7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=C.UTF-8,Utf16=on,HugeFiles=on,64 bits,16 CPUs AMD EPYC 7402P 24-Core Processor (830F10),ASM,AES-NI) Scanning the drive for archives: 1 file, 11900338202 bytes (12 GiB) Listing archive: Virusshare.00061.7z -- Path = Virusshare.00061.7z Type = 7z Physical Size = 11900338202 Headers Size = 2448778 Method = LZMA2:26 7zAES Solid = + Blocks = 6 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-01-11 23:03:00 D.... 0 0 Virusshare.00061 2013-05-17 21:50:32 ....A 4532573 2117443392 Virusshare.00061/Backdoor.ASP.Ace.ah-38ddf9e5cd72a573745c75d899c96037e6c0a4e5 2013-05-20 00:23:24 ....A 11780 Virusshare.00061/Backdoor.ASP.Ace.aj-e6c17778ff99bca5c9e553a68e6cb3ae7441e382 2013-05-17 18:29:48 ....A 45619 Virusshare.00061/Backdoor.ASP.Ace.db-599b5aa6403c5f71284785acbd5fa7efd284d9b4 2013-05-17 12:53:54 ....A 78321 Virusshare.00061/Backdoor.ASP.Ace.df-e8791c7247392e92225df688b7fdbf7806dc1937 2013-05-17 19:11:40 ....A 67910 Virusshare.00061/Backdoor.ASP.Ace.di-47a25b072a65a14d06e336ed5960f9ec4935235a 2013-05-18 17:56:32 ....A 100206 Virusshare.00061/Backdoor.ASP.Ace.ew-9da9bc5a64ec1397d2319ccb12c5808bcc42e70d 2013-05-17 06:58:30 ....A 81987 Virusshare.00061/Backdoor.ASP.Ace.fi-88b9bf0ed6eb07cebb0fe0ddb5e4d51b29671f11 2013-05-17 06:13:38 ....A 81430 Virusshare.00061/Backdoor.ASP.Akspy.e-4e08c521e155dd4a8c9b593993a5dcac3d01773a 2013-05-17 04:24:08 ....A 26004 Virusshare.00061/Backdoor.ASP.Rootkit.b-3f6657af4973cee6ed787764ab39a3548d6f3738 2013-05-18 07:51:40 ....A 20057 Virusshare.00061/Backdoor.IRC.Agent.a-6de7e72a38031ef6bf543ef21cec77e566fb9c1e 2013-05-17 03:47:34 ....A 1433106 Virusshare.00061/Backdoor.IRC.Agent.o-53547420c43253e6d32c8792db8a7af5feba1bcf 2013-05-18 09:52:58 ....A 3274 Virusshare.00061/Backdoor.IRC.Ataka.j-e898652f42e2e0fc33a874976d3b21ff2ef5a128 2013-05-20 00:07:18 ....A 4563 Virusshare.00061/Backdoor.IRC.Batter-12710ebbd751219bb78b1720376bd30785ccc722 2013-05-17 10:09:54 ....A 2776 Virusshare.00061/Backdoor.IRC.Bnc.g-b629c076add62668cc712262c673c75d50045d85 2013-05-17 19:38:52 ....A 3614 Virusshare.00061/Backdoor.IRC.Bnc.m-2cc404161ea4c5c678185a9a3d031f97dd40a3b4 2013-05-20 01:45:18 ....A 8619 Virusshare.00061/Backdoor.IRC.Cloner.ae-7417f2c7bf4e4d943edfa5a446efc37152e24f79 2013-05-17 08:56:26 ....A 7446 Virusshare.00061/Backdoor.IRC.Cloner.ae-c4d2135d0591bb4dab4cf87b85775218ea9c9471 2013-05-18 06:20:54 ....A 1287 Virusshare.00061/Backdoor.IRC.Cloner.v-99168b56b56e73d1a9abb651b3860324654f734d 2013-05-18 05:09:42 ....A 27262 Virusshare.00061/Backdoor.IRC.Critical-ca55d0bbaba2fc353ab23a74e0c02696fcfdfb0b 2013-05-19 20:18:02 ....A 11776 Virusshare.00061/Backdoor.IRC.Final-e42d247232b033e0700913a7110347b60b98e655 2013-05-17 09:21:14 ....A 645 Virusshare.00061/Backdoor.IRC.Flood-75a432d7dc213585c4ad07f7d7f18e2c935af0c0 2013-05-19 05:40:12 ....A 4247 Virusshare.00061/Backdoor.IRC.Flood-d4f7f550696fefbeda577d74ea4717be30a4b4c9 2013-05-17 00:50:46 ....A 11209 Virusshare.00061/Backdoor.IRC.Flood-e5e6316cd1baaebc778ac2b58f7b3bf410ceacea 2013-05-17 11:49:48 ....A 2674 Virusshare.00061/Backdoor.IRC.Flood.ba-4bb67bf56106b0768555a4ea54575f37f7bb8d62 2013-05-20 00:59:48 ....A 741376 Virusshare.00061/Backdoor.IRC.Kelebek.ak-2423e3ff71a04e6fa03a8d33d822233e3c05c040 2013-05-17 11:14:42 ....A 109 Virusshare.00061/Backdoor.IRC.Kelebek.g-1529d0609a98a273771ea60f359623fc98a1785e 2013-05-17 13:35:12 ....A 36680 Virusshare.00061/Backdoor.IRC.Microb.b-1c5bc65bf84ef6d63c2e81dc1d84a31d7c215f23 2013-05-17 18:02:50 ....A 155 Virusshare.00061/Backdoor.IRC.Mimic.e-7fb8e6e4a64e45583a5fa444b9e897c63ddfca62 2013-05-18 17:06:34 ....A 3522 Virusshare.00061/Backdoor.IRC.Mimic.h-e35a1ee037b36884ada7898d2626e8ca218a6d8e 2013-05-18 12:00:50 ....A 5323 Virusshare.00061/Backdoor.IRC.Mox.aq-637fd05bb8c74259de07a2821ae959fb0267d35e 2013-05-17 05:33:02 ....A 2968 Virusshare.00061/Backdoor.IRC.Mox.bc-05fbe74656ae93d9b4013e8b3e38c3319fa476b4 2013-05-17 12:39:34 ....A 435 Virusshare.00061/Backdoor.IRC.Rhy-0277a797a0fa8b696cc007802e04a3ee7ece4714 2013-05-17 10:26:50 ....A 1062 Virusshare.00061/Backdoor.IRC.Sensi.11-6ca809b0bfda828588886992c331ef19d11b157d 2013-05-17 19:37:56 ....A 227 Virusshare.00061/Backdoor.IRC.Wup-be3d7658c1e9934b266fd150a401b78ecc9fc537 2013-05-18 10:00:20 ....A 2648 Virusshare.00061/Backdoor.IRC.Zapchast-35d8efa6381f9fe803e3ec6293691b47edfc317f 2013-05-20 01:29:38 ....A 2725 Virusshare.00061/Backdoor.IRC.Zapchast-849f9d93af9492e2e0520b81958709a5f6ef7d66 2013-05-20 01:08:08 ....A 8185 Virusshare.00061/Backdoor.IRC.Zapchast-f339cd309d37697269b7c394c232d4bbf67b1b79 2013-05-17 07:33:10 ....A 4414 Virusshare.00061/Backdoor.IRC.Zapchast-fe87728be3b7529d86b23243c3d3875ff0bfb227 2013-05-17 22:36:00 ....A 23212 Virusshare.00061/Backdoor.IRC.Zapchast.aj-03324233b2512169048ee1bb342c2cba61c2fbad 2013-05-16 23:36:30 ....A 5217 Virusshare.00061/Backdoor.IRC.Zapchast.by-0e7cd379e95445cb6b917a8aeae5109192e8c24b 2013-05-18 20:00:04 ....A 7553 Virusshare.00061/Backdoor.IRC.Zapchast.da-dc625f4356916265a99f66841854e54c1e0030b0 2013-05-18 06:38:04 ....A 8910 Virusshare.00061/Backdoor.IRC.Zapchast.dh-c9818274ba2838c504cc6d67a37c747221f50cd0 2013-05-18 04:57:50 ....A 3174 Virusshare.00061/Backdoor.IRC.Zapchast.h-4e56fe32c8092d679dda143f7c6bc2cf3e00d566 2013-05-18 07:31:32 ....A 944566 Virusshare.00061/Backdoor.IRC.Zapchast.zwrc-a51333265c681caa4c0272c37f0cfb57a562a913 2013-05-17 19:47:00 ....A 1324341 Virusshare.00061/Backdoor.IRC.Zapchast.zwrc-c65746d017604d828767c736ae6fcf75fd887ef4 2013-05-17 02:08:04 ....A 2735 Virusshare.00061/Backdoor.IRC.Zcrew-12c8e458703e17981f2e0301c1fbf8d920598a04 2013-05-16 23:39:32 ....A 5343 Virusshare.00061/Backdoor.IRC.Zcrew-4ede3c3754b3babc53a946f10e0af33259c2a935 2013-05-17 04:58:42 ....A 5426 Virusshare.00061/Backdoor.IRC.Zcrew-67f374dcc5065820ff8cb25e7c44f54b96fc9db3 2013-05-18 06:12:16 ....A 5343 Virusshare.00061/Backdoor.IRC.Zcrew-b6fc2f4497b11ddb5eb36d61377e18778462ae14 2013-05-18 18:15:36 ....A 1633 Virusshare.00061/Backdoor.Java.Broxy.a-b75d6b67e0c111405f603938349660fbc3f782c9 2013-05-17 06:16:22 ....A 4181 Virusshare.00061/Backdoor.Linux.Adore.b-70491908482bd7c8dae13319ac4693b5f2945f15 2013-05-18 00:02:04 ....A 20434 Virusshare.00061/Backdoor.Linux.Noise.a-38b83aa587bb9c54dfa31ca7d39067c7806c74a4 2013-05-17 23:57:18 ....A 130344 Virusshare.00061/Backdoor.Linux.PHP.n-10d83ed3393a5565f3902ec14c714c9684a1536d 2013-05-17 19:14:26 ....A 496120 Virusshare.00061/Backdoor.Linux.PKC.a-f61b52c6529aff4446d7d0345b40e4a4b8f42ceb 2013-05-17 11:19:16 ....A 24246 Virusshare.00061/Backdoor.Linux.Small.i-506fc324655ed6e8f706230eb301fed09c1b1893 2013-05-17 00:49:08 ....A 148828 Virusshare.00061/Backdoor.Linux.Trinity-44cf55ee4a3544140b2ff4b847ac5e7236918f65 2013-05-20 01:40:42 ....A 348160 Virusshare.00061/Backdoor.MSIL.Agent.enw-2459cc270974c9d183873cedeb65e5520624afa3 2013-05-17 15:02:28 ....A 167936 Virusshare.00061/Backdoor.MSIL.Agent.ett-2d4a1551ba4f25cb35d44f5d367e62027a8c9606 2013-05-17 10:17:04 ....A 118019 Virusshare.00061/Backdoor.MSIL.Agent.ett-b5dad7dac39ca3cccee0bcb7c5386742356548ae 2013-05-17 11:50:58 ....A 163097 Virusshare.00061/Backdoor.MSIL.Agent.ett-cf3b5ed520d7d24d4de297b4d747b30b0600a3b7 2013-05-17 10:43:28 ....A 904417 Virusshare.00061/Backdoor.MSIL.Agent.g-7d4b6efb6bb423399ceb4d88a1793f8a79de3571 2013-05-20 01:24:02 ....A 430298 Virusshare.00061/Backdoor.MSIL.Agent.g-d0db8777ff432675be605a6bcc8ab7a860f3f029 2013-05-17 06:14:22 ....A 307200 Virusshare.00061/Backdoor.MSIL.Agent.ju-5b466dcec7a4e8ff778c4e9d8b83757a9eca6803 2013-05-18 11:51:28 ....A 152576 Virusshare.00061/Backdoor.MSIL.Agent.wjx-49dc9726ae35b0c2a0488800125f25bb7380e6ef 2013-05-17 11:22:16 ....A 634880 Virusshare.00061/Backdoor.MSIL.Agent.wlr-29b9c850c375971c56772bf1614d7f5be4b44520 2013-05-18 20:08:56 ....A 39424 Virusshare.00061/Backdoor.MSIL.Bladabindi.m-da1d785baa82a9eeca8f920c4cc540b0c854c376 2013-05-18 00:58:36 ....A 103424 Virusshare.00061/Backdoor.MSIL.IrcBot.ki-174bafe1f9cd4cf8d355b8a9dd14172bbac1ab3b 2013-05-17 11:56:54 ....A 2199126 Virusshare.00061/Backdoor.MSIL.Phpw.ff-cc7535550387860ebf32ae08bf1a2e748a1ff22b 2013-05-17 01:53:44 ....A 57344 Virusshare.00061/Backdoor.MSIL.Ubot.b-c4cc979f7e16f366b8db8a84d05ba050f4827d90 2013-05-18 10:46:52 ....A 36864 Virusshare.00061/Backdoor.MSIL.VKont.hs-73ad4074d1a43c816a90cc647d2820ee28eb7377 2013-05-19 05:56:52 ....A 36864 Virusshare.00061/Backdoor.MSIL.VKont.pg-26a4da67d23eb942b418d8afacdfffb63dcfec78 2013-05-18 15:28:56 ....A 307200 Virusshare.00061/Backdoor.MSIL.VKont.zo-3bb293cbf1c7f9151addf5e1b2bcfee5aae95364 2013-05-17 00:23:42 ....A 34121 Virusshare.00061/Backdoor.OSX.Wirenet.a-8710569761cbd560f14677c7f5f89d3d25e35ce9 2013-05-18 03:48:12 ....A 24485 Virusshare.00061/Backdoor.PHP.Agent.df-dfb7198ac8fede6d5747a7b166eb6320c79f4a2a 2013-05-17 14:27:18 ....A 37497 Virusshare.00061/Backdoor.PHP.Agent.fd-aa777e5c2793089d18349dd5ac905c0bc9e11fbc 2013-05-18 15:25:22 ....A 2004 Virusshare.00061/Backdoor.PHP.Agent.hf-f838e3e4448446a46ddc7424226ceb26317775e1 2013-05-18 04:02:26 ....A 135036 Virusshare.00061/Backdoor.PHP.Agent.ib-3e7c5b9166f868970a9cba5e5904041cb425b73a 2013-05-17 17:46:48 ....A 69862 Virusshare.00061/Backdoor.PHP.Agent.kd-336f91bea3b63c6e769539ee5cac119c0a751c89 2013-05-17 10:37:16 ....A 163943 Virusshare.00061/Backdoor.PHP.Agent.kq-2dc0977f41609bfed62527ec0250aa9ef3995932 2013-05-17 07:39:54 ....A 6738 Virusshare.00061/Backdoor.PHP.Agent.le-95c16f3b053eff6c12b58f8acd5c73cef963ad1c 2013-05-17 00:29:08 ....A 4275 Virusshare.00061/Backdoor.PHP.Agent.nb-cf83ba98ba95e703cfc8309ecb4c48e59226608f 2013-05-17 04:38:44 ....A 588 Virusshare.00061/Backdoor.PHP.Agent.nm-521b3a684ca4407055c8132b36f24dc2b3913d2b 2013-05-19 18:48:42 ....A 2636 Virusshare.00061/Backdoor.PHP.Agent.pl-d0d5547eea0618f3b2f656afb314d267e6fb6a17 2013-05-18 00:48:36 ....A 48246 Virusshare.00061/Backdoor.PHP.Agent.pt-0744e34782be05aef340b7abfb4dd837b5301722 2013-05-17 22:55:30 ....A 4312 Virusshare.00061/Backdoor.PHP.Agent.rn-b7f13478227241de0574b70c560355cc43c56373 2013-05-20 01:21:22 ....A 5886 Virusshare.00061/Backdoor.PHP.Agent.tg-5eff3af6ab922ea8a77832466269a9a0484655c9 2013-05-16 23:49:30 ....A 162816 Virusshare.00061/Backdoor.PHP.C99Shell.a-d5602e55880701490a37fd9b9c8796b954e19007 2013-05-18 15:05:20 ....A 163931 Virusshare.00061/Backdoor.PHP.C99Shell.ct-4bb653e29c08d72f31ee926cd0730cb4b436ba08 2013-05-17 11:47:24 ....A 165535 Virusshare.00061/Backdoor.PHP.C99Shell.du-ad9a83703274587a218596b7ad4d176998180566 2013-05-17 14:09:20 ....A 165533 Virusshare.00061/Backdoor.PHP.C99Shell.du-be9cf866bb9629f3d1b92d6a227a5e75cb19f3b8 2013-05-18 00:27:44 ....A 193848 Virusshare.00061/Backdoor.PHP.C99Shell.ff-0747f424789ca85a7e7c4aa9367860012425f59c 2013-05-18 01:07:16 ....A 193882 Virusshare.00061/Backdoor.PHP.C99Shell.ff-1560cfab5719b1139ad0a208360e46d68465e193 2013-05-17 13:04:38 ....A 194556 Virusshare.00061/Backdoor.PHP.C99Shell.ff-49ffc09abe103cb0c22683c5da279a2f94c7f7fa 2013-05-17 13:36:16 ....A 149075 Virusshare.00061/Backdoor.PHP.C99Shell.ff-7f180252fc5ed822667e206d69c32f8f11d17117 2013-05-18 00:45:28 ....A 145565 Virusshare.00061/Backdoor.PHP.C99Shell.ff-8fd88a5ec140139fb4fac4dc21464327a0d400c7 2013-05-17 00:01:10 ....A 196540 Virusshare.00061/Backdoor.PHP.C99Shell.ff-a1ced18935fda18d1c2775a762f0803206fbf706 2013-05-17 21:49:16 ....A 172473 Virusshare.00061/Backdoor.PHP.C99Shell.ff-d1679e1e096a28fe9d8d6f50f96566aaa2b261b7 2013-05-18 01:38:10 ....A 20984 Virusshare.00061/Backdoor.PHP.C99Shell.gm-0bb8cd7913d45ca13eb9f4c39eed097787817bc7 2013-05-17 15:20:10 ....A 22769 Virusshare.00061/Backdoor.PHP.C99Shell.gm-227843379075ac42efee6dbb8bab9c3028215499 2013-05-17 16:04:18 ....A 18634 Virusshare.00061/Backdoor.PHP.C99Shell.gm-33a55191f79469d1267806e5fbeb148da3c85e94 2013-05-18 00:05:14 ....A 62565 Virusshare.00061/Backdoor.PHP.C99Shell.gm-6a0d7d2069f0e273076e537c98edb550fea4864c 2013-05-17 08:38:20 ....A 23159 Virusshare.00061/Backdoor.PHP.C99Shell.gm-7357418b675868e89afea285f3cc95b339876580 2013-05-17 22:24:38 ....A 33475 Virusshare.00061/Backdoor.PHP.C99Shell.gm-75d9eb3b33aa092c82ea23a51c4abadc6113623a 2013-05-20 01:02:28 ....A 22178 Virusshare.00061/Backdoor.PHP.C99Shell.gm-b90d1c035bb606484583bc8a39a3a4ff28a64d0f 2013-05-18 02:00:26 ....A 19923 Virusshare.00061/Backdoor.PHP.C99Shell.gm-be4fc115519df6fbb80743a0e6f646945faad7e0 2013-05-20 02:39:02 ....A 110226 Virusshare.00061/Backdoor.PHP.C99Shell.gm-c09c9a3f5f9785cddddb0eb21daebf4a7907cbd2 2013-05-18 08:27:16 ....A 108592 Virusshare.00061/Backdoor.PHP.C99Shell.gm-e3d8824235ab225d61e27c6fb4f9c178b8318ecb 2013-05-17 22:09:56 ....A 157328 Virusshare.00061/Backdoor.PHP.C99Shell.i-8c93bfd1ab0eca209fec11cd475af83af584819f 2013-05-17 01:47:48 ....A 80374 Virusshare.00061/Backdoor.PHP.C99Shell.w-cf492d38985039bc4536ab07f36049dc98e1fc1e 2013-05-17 04:50:54 ....A 66250 Virusshare.00061/Backdoor.PHP.IRCBot.ae-c8295b8dce9264716a619144b1526eadac33248d 2013-05-17 12:04:12 ....A 119568 Virusshare.00061/Backdoor.PHP.IRCBot.bw-a44fa76352ce8ddf213cb9208dc53d376436c831 2013-05-17 18:13:00 ....A 40074 Virusshare.00061/Backdoor.PHP.IRCBot.dx-6c256d5425b4d781c8ca322d298ec4e875f2db3f 2013-05-18 02:55:32 ....A 34280 Virusshare.00061/Backdoor.PHP.IRCBot.ef-38f03b3e0b1552fd0e4fb8ea77ff17e1dad66317 2013-05-18 08:35:28 ....A 33528 Virusshare.00061/Backdoor.PHP.IRCBot.ef-4a69b0720418ddb884709b6267acc9696e7b5cd8 2013-05-18 20:17:06 ....A 33735 Virusshare.00061/Backdoor.PHP.IRCBot.ef-4be2ec23dfdb30876656f6077889ffe8ca2ca99c 2013-05-17 00:48:52 ....A 33850 Virusshare.00061/Backdoor.PHP.IRCBot.ef-6a06dc1cef1a26da4e285e313a2c7f17a14bf675 2013-05-18 15:25:48 ....A 34148 Virusshare.00061/Backdoor.PHP.IRCBot.ef-ad93155e2f2112a279f60f8ca6ec9dbaaab71825 2013-05-17 03:48:12 ....A 33956 Virusshare.00061/Backdoor.PHP.IRCBot.ef-c0a445df0c64b7878f1cc736c8c5a40ea9f02919 2013-05-17 13:57:22 ....A 31703 Virusshare.00061/Backdoor.PHP.IRCBot.ef-f14477964e2535680622c2d2b201ab62da240459 2013-05-17 09:58:46 ....A 56543 Virusshare.00061/Backdoor.PHP.IRCBot.eg-e315f235b8c61e81d62ea65cc5a06c69d15826d7 2013-05-17 01:21:36 ....A 40050 Virusshare.00061/Backdoor.PHP.IRCBot.fy-472a71ff480d5a53a28d15686852fb3befc63f08 2013-05-18 17:33:52 ....A 57438 Virusshare.00061/Backdoor.PHP.IRCBot.gg-68f4c43d9d724280ad4b212ab6a8f663092a4034 2013-05-17 14:58:54 ....A 42772 Virusshare.00061/Backdoor.PHP.IRCBot.gg-e40e2ba0d01ec8d61ccd693d103d673be809029e 2013-05-18 03:26:54 ....A 123384 Virusshare.00061/Backdoor.PHP.IRCBot.hi-c80b59ad71ae1487b65e1a8400e9c988c619f3dd 2013-05-18 08:54:08 ....A 26399 Virusshare.00061/Backdoor.PHP.IRCBot.ho-d5f4e1c138090adba3254f6ca9cc513525314808 2013-05-17 10:22:34 ....A 150342 Virusshare.00061/Backdoor.PHP.IRCBot.jb-711c2f34f67ae5e7f1ffef62476025c2083ce689 2013-05-17 03:37:02 ....A 207882 Virusshare.00061/Backdoor.PHP.IRCBot.jb-8e02da4bf292149852f49cdde3ca6a3ddcd5e9c1 2013-05-18 07:37:46 ....A 207346 Virusshare.00061/Backdoor.PHP.IRCBot.jb-c6dd7fac7fef26c6fff80dfec0c9b8bb13017cea 2013-05-18 01:53:48 ....A 204585 Virusshare.00061/Backdoor.PHP.IRCBot.jb-eec038aa2c124a36cd2ddd2d900e4d9f6436b002 2013-05-17 14:51:42 ....A 79501 Virusshare.00061/Backdoor.PHP.IRCBot.jq-62f0a47f608e5c572719c7ca064348d4ac5321c1 2013-05-18 13:34:02 ....A 79458 Virusshare.00061/Backdoor.PHP.IRCBot.jq-7f3340bde5bfb1f55cc3f78e44d24e97e411537e 2013-05-18 02:44:18 ....A 14048 Virusshare.00061/Backdoor.PHP.IRCBot.kc-3d4f7d403c2b3348bf100b472a125f60a0f3b23e 2013-05-17 04:50:44 ....A 32372 Virusshare.00061/Backdoor.PHP.IRCBot.kc-bfabd1b35924f64851878a04a449cd9045f0845d 2013-05-17 00:09:02 ....A 133893 Virusshare.00061/Backdoor.PHP.IRCBot.lj-2c82dd62730d4da8ef4ff3ef734ecdbc91cfcce2 2013-05-17 16:15:20 ....A 112597 Virusshare.00061/Backdoor.PHP.IRCBot.lj-bde553e201f3575106fd7982616b9ba1ded383bb 2013-05-18 14:31:44 ....A 71268 Virusshare.00061/Backdoor.PHP.IRCBot.lm-a65b0a8d6c27539e09155c1633d9373409ad1e60 2013-05-17 03:06:38 ....A 64924 Virusshare.00061/Backdoor.PHP.IRCBot.mp-8ac63f191485cace176c0269525739145e783bab 2013-05-18 02:12:44 ....A 71347 Virusshare.00061/Backdoor.PHP.IRCBot.mp-938f658488f546825055af633d9a6e1e8c37fcd8 2013-05-20 01:58:02 ....A 30071 Virusshare.00061/Backdoor.PHP.IRCBot.s-b592bce9071077fc63300a5b2a35928136dc7cc2 2013-05-18 11:24:00 ....A 66739 Virusshare.00061/Backdoor.PHP.Pbot.aa-4dac9767be9a6c8cb54b56ca34603a8598f54af1 2013-05-18 00:48:16 ....A 14680 Virusshare.00061/Backdoor.PHP.Pbot.ai-824263b59a431fa3baf0648be720b8108332ed4a 2013-05-17 13:25:48 ....A 17406 Virusshare.00061/Backdoor.PHP.Pbot.be-3e279895b8a1ee39ba599e53942ad22cda163472 2013-05-17 06:24:00 ....A 17038 Virusshare.00061/Backdoor.PHP.Pbot.be-5ff358673ecf6e78812584b188e6f1e8d3ae1e76 2013-05-17 17:58:20 ....A 14515 Virusshare.00061/Backdoor.PHP.Pbot.bk-0108e4cfa1b8273e99450c23f2a60f42b29867a6 2013-05-17 14:32:20 ....A 14437 Virusshare.00061/Backdoor.PHP.Pbot.bk-c20a839312691aaeea6d91475a0edd52481aa15e 2013-05-17 08:57:30 ....A 6075 Virusshare.00061/Backdoor.PHP.Pbot.bl-1aea7c5dc9f317260d02cd062f8456c66bff09eb 2013-05-18 00:45:50 ....A 22079 Virusshare.00061/Backdoor.PHP.Pbot.ce-666defd3b9b912a1ed54e47a4be06d4c6c788897 2013-05-17 20:02:56 ....A 22046 Virusshare.00061/Backdoor.PHP.Pbot.cj-e157cae4c32b6cf6d6a9c5ec5185816970df733c 2013-05-17 13:59:58 ....A 34811 Virusshare.00061/Backdoor.PHP.Pbot.d-5d923a367a8522bbf2733536824260404e6ed1f8 2013-05-17 06:09:40 ....A 21817 Virusshare.00061/Backdoor.PHP.Pbot.d-a8df8a6e06ab30f08b5e2cb997a5eb65bf1624f9 2013-05-20 02:45:10 ....A 21839 Virusshare.00061/Backdoor.PHP.Pbot.g-0a55204bf3f2e0bbfb78fda246d7be616592960e 2013-05-17 01:47:42 ....A 20033 Virusshare.00061/Backdoor.PHP.Pbot.g-1235520845705f6bd05e4c25a05af48f29c356d4 2013-05-20 02:08:36 ....A 22634 Virusshare.00061/Backdoor.PHP.Pbot.g-165f2c492fa71cb5c29f46fc044240802b4f31ec 2013-05-18 18:49:02 ....A 7640 Virusshare.00061/Backdoor.PHP.Pbot.g-178ff6b3de85601a0827b242ddcfb2208f710a2d 2013-05-18 03:19:08 ....A 23170 Virusshare.00061/Backdoor.PHP.Pbot.g-1fec7586d375fe6f5f755325e2fb4d3e55fb7920 2013-05-17 02:57:58 ....A 13505 Virusshare.00061/Backdoor.PHP.Pbot.g-2283d60df870c4eec0c02b3fe295667f47fd056b 2013-05-19 00:59:28 ....A 23213 Virusshare.00061/Backdoor.PHP.Pbot.g-38175b0e7d1d23735efb5bb665fccf02d5dc681a 2013-05-18 18:55:56 ....A 15401 Virusshare.00061/Backdoor.PHP.Pbot.g-3950bfc849b97504c73f75eb925fabdf08798161 2013-05-17 13:02:46 ....A 23259 Virusshare.00061/Backdoor.PHP.Pbot.g-588f8dbcb526f9f1d3ecc117790e3ed8306dc9eb 2013-05-18 02:53:02 ....A 20031 Virusshare.00061/Backdoor.PHP.Pbot.g-6360475594d09b06c8c35f32fb487b4422fc1348 2013-05-17 07:50:06 ....A 21513 Virusshare.00061/Backdoor.PHP.Pbot.g-6492b693f743c410c22e6f42c30b88dea0b16abd 2013-05-20 01:30:36 ....A 15368 Virusshare.00061/Backdoor.PHP.Pbot.g-65f5615f56f638ab66b36edd633f5eaf27f9ddff 2013-05-18 03:53:00 ....A 23274 Virusshare.00061/Backdoor.PHP.Pbot.g-6609a28a96a7eaa448a2dd98ec03534a5eb3caef 2013-05-18 17:21:20 ....A 22815 Virusshare.00061/Backdoor.PHP.Pbot.g-666bd80b629fc2e76e09b4a75621ab30f24554d2 2013-05-18 02:37:38 ....A 15068 Virusshare.00061/Backdoor.PHP.Pbot.g-681415d8567b07e4e5b666216e649128fc82fdab 2013-05-17 08:07:40 ....A 15047 Virusshare.00061/Backdoor.PHP.Pbot.g-75a60f3dc9839f0ed2d5f86af0be23654d5eccc0 2013-05-17 21:54:46 ....A 15065 Virusshare.00061/Backdoor.PHP.Pbot.g-7e023a43dbce6528f177add6e3d132b03fe7bb25 2013-05-18 07:45:38 ....A 27951 Virusshare.00061/Backdoor.PHP.Pbot.g-7ed12c19ec9769b9d2a79d4f751604525b5d7184 2013-05-17 18:44:10 ....A 20036 Virusshare.00061/Backdoor.PHP.Pbot.g-95d3912589d80a9de22fee259a801f18f956c681 2013-05-17 12:22:52 ....A 12997 Virusshare.00061/Backdoor.PHP.Pbot.g-9c3d81cfe7b41ada01ab6c35e91a8cd591bedbc8 2013-05-18 14:51:38 ....A 8147 Virusshare.00061/Backdoor.PHP.Pbot.g-bdac7104de2b035044ad6d4831e9d2d44d5bc0cd 2013-05-18 04:31:44 ....A 20039 Virusshare.00061/Backdoor.PHP.Pbot.g-c8e3e9597c73150a464cdc32c86db9f88b283d7f 2013-05-18 19:34:52 ....A 15411 Virusshare.00061/Backdoor.PHP.Pbot.g-cdc389f18e66fbe73b4e5b7b5d9f084ac9b6ad1c 2013-05-19 23:06:30 ....A 16410 Virusshare.00061/Backdoor.PHP.Pbot.g-ceeb1173d16d8d0c8fbc379be1b4990ca9f28b48 2013-05-18 13:52:30 ....A 7632 Virusshare.00061/Backdoor.PHP.Pbot.g-d3b8d132b0ed7019c847f586093b4df8de94d7e3 2013-05-18 06:02:46 ....A 13419 Virusshare.00061/Backdoor.PHP.Pbot.g-e9d6c42ee1b6a0c83a228f9b8048430676884e11 2013-05-17 11:26:40 ....A 20030 Virusshare.00061/Backdoor.PHP.Pbot.g-ee2861941ad40959e7ece4667ba58e89faf3101d 2013-05-17 13:38:08 ....A 15544 Virusshare.00061/Backdoor.PHP.Pbot.g-f71ad8f3a3d06e328cf2d4335500ae7c522fe97e 2013-05-18 02:33:26 ....A 5101 Virusshare.00061/Backdoor.PHP.PhpShell.bh-73a92f99a7334f6ba0838a48e0bc8f3d95a14e40 2013-05-17 02:39:58 ....A 6954 Virusshare.00061/Backdoor.PHP.PhpShell.bh-e31e3187ce98dc43fbdb26fb73e8396340bfa48f 2013-05-17 07:54:16 ....A 157754 Virusshare.00061/Backdoor.PHP.PhpShell.by-f3523f89b10df4753e1c0a202d013f7b1c5cdd93 2013-05-17 05:35:26 ....A 87627 Virusshare.00061/Backdoor.PHP.PhpShell.di-b5395c38cc8db7ae2665e4056d8fc2d4ad73ef19 2013-05-18 07:08:28 ....A 105645 Virusshare.00061/Backdoor.PHP.Rst.ai-d60d2540c02e399d7acb71142d6f2eaede6ea724 2013-05-19 11:16:26 ....A 76091 Virusshare.00061/Backdoor.PHP.Rst.bl-0912f8172678e9466312610277d4d78f67b5ec02 2013-05-17 06:24:44 ....A 47629 Virusshare.00061/Backdoor.PHP.Rst.co-5a670c82ea45d9c260d7f6e207510ae8fb6480f9 2013-05-18 08:46:00 ....A 154599 Virusshare.00061/Backdoor.PHP.ShellBot.r-17146446f94c8de20064af54db3bd29270216f13 2013-05-19 12:02:26 ....A 2154 Virusshare.00061/Backdoor.PHP.ShellBot.v-4246e9f137498c7faf8ae493d0e083b2dd60e49b 2013-05-20 00:29:56 ....A 2869 Virusshare.00061/Backdoor.PHP.Small.ap-73dc8dfcff4f701f7a58be1693db73f818d3a44e 2013-05-17 18:14:10 ....A 3964 Virusshare.00061/Backdoor.PHP.WebShell.ai-b0d3a8280e2336d1b3ee12e8b035de77638730eb 2013-05-17 20:20:40 ....A 5975334 Virusshare.00061/Backdoor.PHP.Zonie-9a4defa2c2fe44fc97f011879789cc01b6d98233 2013-05-17 08:25:08 ....A 3932170 Virusshare.00061/Backdoor.PHP.Zonie-a8dd59fbd30efcc209a28b891296073131adcc46 2013-05-18 02:23:26 ....A 17926 Virusshare.00061/Backdoor.Perl.IRCBot.cv-7f5c29c030c636f80856ffcdb145d89eb63c788f 2013-05-17 21:15:54 ....A 26629 Virusshare.00061/Backdoor.Perl.IRCBot.dw-2273c0cc1a0aaba1f81ae9dda8578b2c588ebb50 2013-05-18 19:23:00 ....A 27339 Virusshare.00061/Backdoor.Perl.IRCBot.dw-cb0da10219ff921700a551ca3667aca28b924f80 2013-05-18 16:10:08 ....A 27308 Virusshare.00061/Backdoor.Perl.IRCBot.dw-e8fff921f59cd3896171651aad8c2c5010d84315 2013-05-17 20:18:02 ....A 66382 Virusshare.00061/Backdoor.Perl.IRCBot.fd-8dda2a9a5615878dc25872c053b885e4dbd8b970 2013-05-18 02:08:04 ....A 66260 Virusshare.00061/Backdoor.Perl.IRCBot.fv-b8dc9c079538d2a57008f5f9bfcfe2d1fbadc09f 2013-05-17 08:32:22 ....A 31513 Virusshare.00061/Backdoor.Perl.IRCBot.gn-2ad8c7bb2c3dcf231fe109296aa97e2167be8192 2013-05-18 15:15:44 ....A 46466 Virusshare.00061/Backdoor.Perl.IRCBot.h-56606d747f25d7563066770f0c18b080aaf186c5 2013-05-17 12:14:16 ....A 59020 Virusshare.00061/Backdoor.Perl.IRCBot.hv-7892c91611cdc929a4e7847311fa14bdbbb641e2 2013-05-18 07:30:20 ....A 52717 Virusshare.00061/Backdoor.Perl.IRCBot.ic-ff142c163184e17ee78279f13b19fa10b6bf6773 2013-05-20 02:33:40 ....A 64410 Virusshare.00061/Backdoor.Perl.IRCBot.ij-cf11380b58d84f044f9be48ecd7e744b4d6117c6 2013-05-17 06:00:36 ....A 58521 Virusshare.00061/Backdoor.Perl.IRCBot.jt-c8ea3c3250aeb2a69e770552370b0bdf6648c642 2013-05-18 00:49:58 ....A 76697 Virusshare.00061/Backdoor.Perl.IRCBot.kn-2250c43ba6ede4472c0417318222a83d6f261828 2013-05-17 18:11:00 ....A 46000 Virusshare.00061/Backdoor.Perl.Shellbot.a-d0e53dcb6074a3e3ca466570494d657037cbe270 2013-05-18 00:12:52 ....A 28757 Virusshare.00061/Backdoor.Perl.Shellbot.a-d95b87a8b6da82a20fa83eaa895542d7ce5de73e 2013-05-17 23:31:34 ....A 38387 Virusshare.00061/Backdoor.Perl.Shellbot.au-3d002ac6129e4b3543ed3d1c54a4fc4d513179a3 2013-05-18 09:55:26 ....A 115464 Virusshare.00061/Backdoor.Perl.Shellbot.by-2a52b327f6ba069abdb9e7fe2bc247bbb025a383 2013-05-17 15:43:54 ....A 121079 Virusshare.00061/Backdoor.Perl.Shellbot.by-9529001dfa673ed30930d9cbd754f86518a840a6 2013-05-17 16:24:54 ....A 8926 Virusshare.00061/Backdoor.Perl.Shellbot.cd-343018af7c8026455a9b4f76a4447645b07aefb6 2013-05-18 21:58:10 ....A 59588 Virusshare.00061/Backdoor.Perl.Shellbot.cf-28f495087c368285a27b2a32f1e8c80b67cef9fb 2013-05-17 15:35:58 ....A 20480 Virusshare.00061/Backdoor.Unix.Galore.11-723fd6468c16b897ab102f943d2771cf06278ec4 2013-05-17 01:30:26 ....A 2667 Virusshare.00061/Backdoor.VBS.Cimv.b-fd64741caf6a17b520eec4f997203333d91d9231 2013-05-20 01:07:06 ....A 821760 Virusshare.00061/Backdoor.Win32.Acropolis.10-45a705d21cef848f76c973d406f8ecf9c9f20f19 2013-05-17 23:15:36 ....A 32236 Virusshare.00061/Backdoor.Win32.Afcore.c-8f6de0ee3c7b760794a181ff8b3f5a580a0ac1af 2013-05-18 20:12:50 ....A 165888 Virusshare.00061/Backdoor.Win32.Afcore.cj-4242abb48fc7eb2f9d8270d505d4ac88727a6c8a 2013-05-18 09:49:02 ....A 74240 Virusshare.00061/Backdoor.Win32.Afcore.u-bdf0d6cda1c0c13aa5e24ff9fb74372b9c06a6cf 2013-05-17 10:51:22 ....A 118565 Virusshare.00061/Backdoor.Win32.Agent.aatp-20806c332f03f5062d8c30c4f614ca8a5e727015 2013-05-17 10:03:12 ....A 186462 Virusshare.00061/Backdoor.Win32.Agent.abg-e655475424938a23f4099f7d88a5f175182c93fc 2013-05-20 01:35:58 ....A 204288 Virusshare.00061/Backdoor.Win32.Agent.abzz-ea6562b6581e8a09ea4984d9bd50ce4e633e9fe0 2013-05-17 20:17:14 ....A 16788 Virusshare.00061/Backdoor.Win32.Agent.acd-85f0730b624da09f9a09393b601671440916ccb9 2013-05-17 21:02:18 ....A 24576 Virusshare.00061/Backdoor.Win32.Agent.acqe-23f99d50aa0392b1b5278a322e8e965d9c0deece 2013-05-18 09:25:40 ....A 41472 Virusshare.00061/Backdoor.Win32.Agent.acx-590a51bff963a4a50a8f349918db4458255aa34c 2013-05-17 07:39:38 ....A 167936 Virusshare.00061/Backdoor.Win32.Agent.adcr-0a14e6497d05870528cf996a87ab6020c6d4aa27 2013-05-18 00:20:18 ....A 53248 Virusshare.00061/Backdoor.Win32.Agent.aec-66fa9bbba7448e36ff67f6886ec8abca7b1dd6cb 2013-05-20 01:40:48 ....A 1710080 Virusshare.00061/Backdoor.Win32.Agent.aedf-d8d73d9f39d511929d50245d73e7dff4c8855127 2013-05-18 11:55:18 ....A 249127 Virusshare.00061/Backdoor.Win32.Agent.aer-e07675d0837d4feaefd7de8365ae5892b50d7b39 2013-05-17 07:24:56 ....A 3434496 Virusshare.00061/Backdoor.Win32.Agent.aett-d56556835063f2cdb38ce3c89c5f76c01396440d 2013-05-18 17:28:28 ....A 509952 Virusshare.00061/Backdoor.Win32.Agent.aexn-d7a8d2f43d3d4577d3d7a9989d5d989f15e3b242 2013-05-17 21:22:48 ....A 339968 Virusshare.00061/Backdoor.Win32.Agent.aeyv-5a490d82d146becff24266ea1816b5850214b2cb 2013-05-16 23:48:30 ....A 93286 Virusshare.00061/Backdoor.Win32.Agent.afhh-7e6d3c2dc45e0255c81f6ecb233bc67f4804b2db 2013-05-18 11:52:48 ....A 233984 Virusshare.00061/Backdoor.Win32.Agent.afkd-bc0df8dfb174a1624fd170b70a457cc163c0d806 2013-05-17 23:28:42 ....A 10752 Virusshare.00061/Backdoor.Win32.Agent.afl-2348c4e6e2b51966d89ba7cd314266aafc4e2768 2013-05-17 07:31:32 ....A 1709568 Virusshare.00061/Backdoor.Win32.Agent.afrk-e03d5404acbe3acbe73f8ed2141dee04690b49a3 2013-05-17 06:47:40 ....A 342563 Virusshare.00061/Backdoor.Win32.Agent.afxi-035f5e3967d4fce5630ee1fc21b562b5b5082368 2013-05-17 23:11:18 ....A 305159 Virusshare.00061/Backdoor.Win32.Agent.afxi-2911ba0dad03ac353361c55cb59ab57cbdddbc13 2013-05-17 18:13:34 ....A 600796 Virusshare.00061/Backdoor.Win32.Agent.afxi-3f9c4294837d523462516bd4d74773229f06f1cc 2013-05-17 22:31:34 ....A 186175 Virusshare.00061/Backdoor.Win32.Agent.agbb-f61cbb6b7be951ff0b84ebdf6d8f14de758065bd 2013-05-17 00:21:04 ....A 69120 Virusshare.00061/Backdoor.Win32.Agent.agkx-676acd418abda21015811e09098359d43fe8a544 2013-05-17 16:49:56 ....A 116737 Virusshare.00061/Backdoor.Win32.Agent.agsz-cb3846c0e2897c6830254ffb232a2b026ecf90dd 2013-05-17 06:43:08 ....A 166400 Virusshare.00061/Backdoor.Win32.Agent.ahju-90a900aca0537ee48dcecd818ec6777d528d6a4a 2013-05-18 10:49:16 ....A 90112 Virusshare.00061/Backdoor.Win32.Agent.ahnb-ec81a7c4a853f74ad084ffb737edec3e4fc43b0a 2013-05-18 04:00:48 ....A 1084687 Virusshare.00061/Backdoor.Win32.Agent.ahqp-90fc59543f8eec46beab01ae3d8ac892c228c4cf 2013-05-17 12:14:28 ....A 288427 Virusshare.00061/Backdoor.Win32.Agent.ahug-d8c659600b82a8fbd9ad0cfa83b310b24e9d1474 2013-05-17 10:28:10 ....A 65121 Virusshare.00061/Backdoor.Win32.Agent.aiaq-1f746832a251a3784273e88cbbab62334ea06acb 2013-05-17 19:22:22 ....A 65174 Virusshare.00061/Backdoor.Win32.Agent.aiaq-4fcab7aa361411399edd83009c630e81d44021b3 2013-05-18 14:01:46 ....A 65139 Virusshare.00061/Backdoor.Win32.Agent.aiaq-d58fb96c71a011290244bf07c4d855fbbef46411 2013-05-17 19:20:54 ....A 66394 Virusshare.00061/Backdoor.Win32.Agent.aiaq-f99b4d3aab5248fcc1837fd8266330c5401c7550 2013-05-17 18:58:22 ....A 65108 Virusshare.00061/Backdoor.Win32.Agent.aiaq-fa21dcb755ed062466dcadda4bdd4c263ecd342f 2013-05-18 16:20:46 ....A 38400 Virusshare.00061/Backdoor.Win32.Agent.aiei-c3a125c45599e5862827cab77ba90898959d8e33 2013-05-18 19:06:22 ....A 100368 Virusshare.00061/Backdoor.Win32.Agent.aieu-49ee039b9f718e316daee1a40cb0729cf15659f3 2013-05-18 19:20:14 ....A 288456 Virusshare.00061/Backdoor.Win32.Agent.aiev-771dce7d252232bc7378a4b2bb9b0632c1b93f2c 2013-05-17 20:44:26 ....A 48640 Virusshare.00061/Backdoor.Win32.Agent.ajbw-270dcabe013dfbed3e3b5ea50b105b7b6b1c21ac 2013-05-17 09:23:54 ....A 130048 Virusshare.00061/Backdoor.Win32.Agent.ajbw-510d579a3312141e32c76659e3afcc56255c761d 2013-05-16 23:35:08 ....A 74752 Virusshare.00061/Backdoor.Win32.Agent.ajbw-6e1d230c8be91727ae67fdeb6f51b2eadff2b3c7 2013-05-18 00:58:44 ....A 92672 Virusshare.00061/Backdoor.Win32.Agent.ajbw-8ff3d9d46b92865502a2ba3446fee8fe1a352bff 2013-05-18 03:53:30 ....A 52025 Virusshare.00061/Backdoor.Win32.Agent.ajbw-96d2e6e71af8219b9b95223cf2234e0b6236bc0c 2013-05-18 00:06:42 ....A 60021 Virusshare.00061/Backdoor.Win32.Agent.ajbw-cc560fbbe06ef2a0d1fe9bd9a5e1b7d917a4136a 2013-05-17 01:30:04 ....A 114544 Virusshare.00061/Backdoor.Win32.Agent.ajmo-04a07cc6ded25eef1993ca5e8066a4b4193db6c0 2013-05-17 10:55:34 ....A 33878 Virusshare.00061/Backdoor.Win32.Agent.ajq-721abd31c5c9a9488be21bb0bc25bfc8d4ed5913 2013-05-18 00:54:50 ....A 69324 Virusshare.00061/Backdoor.Win32.Agent.ajzg-d2c6aa9b7d28150c586c08154a5ef66ecb04c272 2013-05-17 16:03:30 ....A 45192 Virusshare.00061/Backdoor.Win32.Agent.ajzy-cf84e5943b3f45916bb3217036458a33c86de1c3 2013-05-20 01:05:08 ....A 60928 Virusshare.00061/Backdoor.Win32.Agent.akmn-4dfeef5fcaa06713aecd77a0dd4fd4dc04f3695d 2013-05-17 23:57:38 ....A 38581 Virusshare.00061/Backdoor.Win32.Agent.akpw-1970c2e2d9bf282dfbbd40e6d194ba0a43a58917 2013-05-17 21:49:36 ....A 75776 Virusshare.00061/Backdoor.Win32.Agent.akpw-8a4ec97372d5686a9c55e08914c5460c3bef3391 2013-05-17 00:16:48 ....A 92672 Virusshare.00061/Backdoor.Win32.Agent.akwe-537a3732b7734bdc2c7be255236ead4f93cecd3a 2013-05-18 00:58:52 ....A 196096 Virusshare.00061/Backdoor.Win32.Agent.alhp-c9e712992d3a2ac51c4b9b4fda9f3a4e4524e5be 2013-05-18 12:08:12 ....A 196096 Virusshare.00061/Backdoor.Win32.Agent.alhp-df19113add0587ff028b5b9a4e429168af6f976f 2013-05-17 01:10:14 ....A 196096 Virusshare.00061/Backdoor.Win32.Agent.alhp-fdd883cfa915d502f97134aec88321927a8b26e2 2013-05-17 23:55:00 ....A 196096 Virusshare.00061/Backdoor.Win32.Agent.alhp-fed0ff2f65f9e2f539f8fc32f45990487daa48d0 2013-05-18 15:47:18 ....A 176913 Virusshare.00061/Backdoor.Win32.Agent.alke-bbbc8afb03971a1e636e7bb027f2ebe3e8a10d66 2013-05-18 21:14:18 ....A 30208 Virusshare.00061/Backdoor.Win32.Agent.alpp-f245c35346ad590fb9082e1ea64a5765bb561946 2013-05-17 19:31:28 ....A 188416 Virusshare.00061/Backdoor.Win32.Agent.alqp-db46c5380ce3e9c7aaac702380f71c9031fdaf08 2013-05-17 19:37:42 ....A 113817 Virusshare.00061/Backdoor.Win32.Agent.alqt-07d5972ebf6fbc6ac55db0f98882ba132b0283c8 2013-05-18 00:13:50 ....A 448000 Virusshare.00061/Backdoor.Win32.Agent.alqt-08641268e929e7fdd35c8e26524687c5709f31db 2013-05-18 12:14:54 ....A 383962 Virusshare.00061/Backdoor.Win32.Agent.alqt-248e40ad6a9840f6c6f70711536053be0b19cc75 2013-05-18 08:37:24 ....A 44757 Virusshare.00061/Backdoor.Win32.Agent.alqt-568325d6c6d7fb5305c05f41a5e133d6c43b5697 2013-05-18 08:02:20 ....A 110215 Virusshare.00061/Backdoor.Win32.Agent.alqt-5a7ad1a99f127d0c5a6f45c1a39edfd6b112a9f7 2013-05-17 22:43:18 ....A 117005 Virusshare.00061/Backdoor.Win32.Agent.alqt-6646eb3e4d7dc7f933b069c20aadff5c93788aac 2013-05-18 13:15:58 ....A 113275 Virusshare.00061/Backdoor.Win32.Agent.alqt-b00d81ecb3ceeddd0c5927c446aec7d2d37a8793 2013-05-17 02:50:52 ....A 12288 Virusshare.00061/Backdoor.Win32.Agent.alqt-ba788e50033d23b5b7810be06840db44eb1f36a0 2013-05-18 04:19:46 ....A 29184 Virusshare.00061/Backdoor.Win32.Agent.alr-e5a0801e1a9cf149143a290fbbb0279b5ad93352 2013-05-18 12:44:14 ....A 190976 Virusshare.00061/Backdoor.Win32.Agent.amjd-b0cffd0d8e144cf44f5d29f9d38d4f58590fa365 2013-05-17 05:25:44 ....A 983040 Virusshare.00061/Backdoor.Win32.Agent.anp-fedabe2e6410cc48a6df29c566170270edf13019 2013-05-18 03:50:50 ....A 58880 Virusshare.00061/Backdoor.Win32.Agent.ansl-8c7377ea52809f696f29dee2808c4dd2a5147c8b 2013-05-18 07:51:06 ....A 61952 Virusshare.00061/Backdoor.Win32.Agent.antv-21908c142cff32b388368ae456e486933e8309ed 2013-05-17 10:33:18 ....A 46592 Virusshare.00061/Backdoor.Win32.Agent.antv-92467a20271eea0f74d76591b5ff4f8e84c3a806 2013-05-17 23:53:22 ....A 64000 Virusshare.00061/Backdoor.Win32.Agent.antv-b6fa279a4d7c17ced2b2a1045f2fe33d8495bd73 2013-05-17 08:09:22 ....A 62721 Virusshare.00061/Backdoor.Win32.Agent.antv-dbcc517e682114b4e11898606728f340a4dc904c 2013-05-17 02:45:54 ....A 63233 Virusshare.00061/Backdoor.Win32.Agent.antv-e591466c727a667e11aef8a19de24dfff40a1e2d 2013-05-18 01:40:48 ....A 54272 Virusshare.00061/Backdoor.Win32.Agent.anvj-bf29cbd2da37a8a9a229076ed1b1268cf6a29191 2013-05-18 18:07:44 ....A 24576 Virusshare.00061/Backdoor.Win32.Agent.anvk-4dd6f261f22cdefaff021699e9636b1b5e488482 2013-05-17 12:21:58 ....A 94694 Virusshare.00061/Backdoor.Win32.Agent.aoin-c9fc63de236f60675413fd4009fca7b0a5761c50 2013-05-17 12:09:08 ....A 266341 Virusshare.00061/Backdoor.Win32.Agent.aoj-eecf0159524520e01853ff3d52c01403f92a26ac 2013-05-18 05:33:20 ....A 184320 Virusshare.00061/Backdoor.Win32.Agent.aopw-9d31953d6ae9a88a79d558df84c0d2f23035f50c 2013-05-17 07:34:52 ....A 213264 Virusshare.00061/Backdoor.Win32.Agent.aouw-a0151c39be862c7192196f1ece6481d57e5be418 2013-05-17 05:09:00 ....A 53248 Virusshare.00061/Backdoor.Win32.Agent.ariw-95ca8718a455765f6f78ad25eb1d360fa09274df 2013-05-18 01:01:32 ....A 123392 Virusshare.00061/Backdoor.Win32.Agent.arne-8ce8d71c1609dd0f8130fa074a771fca7cdd8759 2013-05-17 21:52:36 ....A 31492 Virusshare.00061/Backdoor.Win32.Agent.arvj-9e3e0ea13c56662ab85eed88b8db6dcb04164c6a 2013-05-20 02:03:16 ....A 57856 Virusshare.00061/Backdoor.Win32.Agent.auvh-25743e0722040d84893ee0a43d751e8578a729c1 2013-05-17 09:31:44 ....A 53248 Virusshare.00061/Backdoor.Win32.Agent.auvy-3b65876421c8e8c8300fc39292345ff536dba46e 2013-05-18 18:03:22 ....A 54272 Virusshare.00061/Backdoor.Win32.Agent.avmr-5ae7a72d9a61fd371ba7575a757bafeee2ae6fab 2013-05-18 18:15:02 ....A 55902 Virusshare.00061/Backdoor.Win32.Agent.awdk-4498be82671c54a83cc110f1d21f891beb15873a 2013-05-17 04:42:24 ....A 49744 Virusshare.00061/Backdoor.Win32.Agent.awrr-26d28b6bdd4ce823751f4b51345909d8bd4fbe64 2013-05-18 08:30:52 ....A 147992 Virusshare.00061/Backdoor.Win32.Agent.awwa-d82786878c183512c28c22708d7d89189e44e4b1 2013-05-17 03:57:38 ....A 377856 Virusshare.00061/Backdoor.Win32.Agent.awye-053fb6ec2a5f6749dbf850b41c64112e4ac92f92 2013-05-17 23:36:38 ....A 377856 Virusshare.00061/Backdoor.Win32.Agent.awye-6b651d495987b0b89440e3b620fe52506688dc94 2013-05-18 01:34:36 ....A 159232 Virusshare.00061/Backdoor.Win32.Agent.awye-fbc922321ca74795c552a62a0c37f86068e29d51 2013-05-17 21:32:54 ....A 3072 Virusshare.00061/Backdoor.Win32.Agent.awyy-4a01e6aaef254a3fce79b886e8029370b8696f70 2013-05-18 17:21:44 ....A 38971 Virusshare.00061/Backdoor.Win32.Agent.axel-f8f0a87b705c892b24789df1467eb01e6a39f3f6 2013-05-18 10:16:02 ....A 658951 Virusshare.00061/Backdoor.Win32.Agent.axgv-26956426cd62a7962f4c4f8158e24a9949fb6a56 2013-05-16 23:51:00 ....A 718336 Virusshare.00061/Backdoor.Win32.Agent.axgv-7a01f11f6e64e656cffd1868b4f369d906c46511 2013-05-17 11:11:02 ....A 272188 Virusshare.00061/Backdoor.Win32.Agent.axgv-9724078259cf8d6a856bcf282082acf9c1996e44 2013-05-17 09:04:28 ....A 1154734 Virusshare.00061/Backdoor.Win32.Agent.aydq-06ac7d25a70fba92b8ecfc29f5873c08502267c7 2013-05-17 09:51:12 ....A 1154726 Virusshare.00061/Backdoor.Win32.Agent.aydq-3329bbfa4255064aff457eceb777b5130c6ec22c 2013-05-18 11:49:30 ....A 1137489 Virusshare.00061/Backdoor.Win32.Agent.aydq-61e12a8ead7a8c539a34eefc210f831d2d19f0cc 2013-05-18 06:44:12 ....A 1161973 Virusshare.00061/Backdoor.Win32.Agent.aydq-bddeed9b0805c0eaea97d6a605d0e24cd41fac4e 2013-05-17 12:05:44 ....A 1154736 Virusshare.00061/Backdoor.Win32.Agent.aydq-ee60a51aebd1e61e4a34eb66e0cf7952113ba52b 2013-05-17 16:35:54 ....A 37888 Virusshare.00061/Backdoor.Win32.Agent.azak-c4efefe535c21b6fa7592a2a87c0a8694f66b9d4 2013-05-20 01:43:46 ....A 37888 Virusshare.00061/Backdoor.Win32.Agent.azak-c5e4e5fa97c63585e26b30f34d33d224797ed733 2013-05-18 04:30:56 ....A 89088 Virusshare.00061/Backdoor.Win32.Agent.baol-5bd5ca0a9572b83172a1e54b20919e34d5923191 2013-05-17 22:39:32 ....A 96768 Virusshare.00061/Backdoor.Win32.Agent.baor-634187ce77ee3eb121b33494d3072210bbc0ebef 2013-05-17 10:14:18 ....A 225280 Virusshare.00061/Backdoor.Win32.Agent.bbur-0fd7d2ebf50aa05512fb778a1d89b6f4e4c05802 2013-05-18 03:58:08 ....A 225280 Virusshare.00061/Backdoor.Win32.Agent.bbur-1ef33d189b8a12d4ed5385abd34dbbf7791eb6c0 2013-05-17 10:09:22 ....A 225280 Virusshare.00061/Backdoor.Win32.Agent.bbur-2873bc2ea8366523bdc077c7e87edd539142beff 2013-05-18 08:04:12 ....A 225280 Virusshare.00061/Backdoor.Win32.Agent.bbur-3614a4a4513ebcd65506f61ef8a53a8bfe030041 2013-05-17 21:29:34 ....A 225280 Virusshare.00061/Backdoor.Win32.Agent.bbur-578b9b7076be57d41c7ac5e4064b40c36618c699 2013-05-17 15:43:40 ....A 225280 Virusshare.00061/Backdoor.Win32.Agent.bbur-74a323e0548c3840f817f4514a369b982c9e5e1c 2013-05-17 00:43:32 ....A 115508 Virusshare.00061/Backdoor.Win32.Agent.bbur-a0e6562234907ba8192eaa4cb337cb70ea039cd4 2013-05-18 21:19:58 ....A 225280 Virusshare.00061/Backdoor.Win32.Agent.bbur-b599231026a6f4387c9ec96ef812a6b6b6224976 2013-05-17 13:12:04 ....A 225280 Virusshare.00061/Backdoor.Win32.Agent.bbur-bd44cd4cfb670fa7ec04a343aa877b656862c2b3 2013-05-18 02:38:40 ....A 225280 Virusshare.00061/Backdoor.Win32.Agent.bbur-f722078ea2e5909bb24fc789a4539c9c44d81c7a 2013-05-18 15:53:06 ....A 47641 Virusshare.00061/Backdoor.Win32.Agent.bbxd-aec32f734b249f4e0d9b556d4ccafb0258e32e85 2013-05-18 00:00:40 ....A 19264 Virusshare.00061/Backdoor.Win32.Agent.bch-2cdd054819ca0ffc1a69055e42710e6b3d6a1541 2013-05-18 07:42:08 ....A 807424 Virusshare.00061/Backdoor.Win32.Agent.bcmu-ef7bda91a8a7568fb29095205e80432d78d4380f 2013-05-18 05:13:48 ....A 54272 Virusshare.00061/Backdoor.Win32.Agent.bdpr-7f7529d8abb1a854010388ef920cd221ddb9e955 2013-05-18 00:30:00 ....A 1094656 Virusshare.00061/Backdoor.Win32.Agent.bdru-c905893f8f02f89dab4191483d4121963b15d00b 2013-05-17 13:04:10 ....A 25317 Virusshare.00061/Backdoor.Win32.Agent.bedh-72b5d871ffd851fbf8c6738180c71372ef983a38 2013-05-20 00:18:24 ....A 172544 Virusshare.00061/Backdoor.Win32.Agent.berx-a6bd7bcf42fa0660517911523b50ca5c42dfa972 2013-05-18 00:33:04 ....A 83456 Virusshare.00061/Backdoor.Win32.Agent.bfax-e51c37ce93044f50748f855b417d36fbc62aaa25 2013-05-17 23:15:14 ....A 84992 Virusshare.00061/Backdoor.Win32.Agent.bfax-f9d158b16102a56c5ce276bcd0b23d2eca07e91d 2013-05-18 07:19:58 ....A 98841 Virusshare.00061/Backdoor.Win32.Agent.bfaz-19323403be9d496102f182cb71f0f2daba1eb847 2013-05-18 20:02:16 ....A 84480 Virusshare.00061/Backdoor.Win32.Agent.bffb-5a2def71a258c826c1b340418a420de28c9565a5 2013-05-20 01:33:22 ....A 10750264 Virusshare.00061/Backdoor.Win32.Agent.bffc-3740fb79923122ded39bdb8b0b2eab0458083f1a 2013-05-17 07:14:32 ....A 5242880 Virusshare.00061/Backdoor.Win32.Agent.bfmf-292e963585a4576dc7aee5c4ba3266a5ec7da611 2013-05-18 19:03:28 ....A 129536 Virusshare.00061/Backdoor.Win32.Agent.bfxu-8125897f7c2e887fbb2cfe0d31f519fb1b39e557 2013-05-18 11:19:12 ....A 139324 Virusshare.00061/Backdoor.Win32.Agent.bhin-2f57ab440f361b4c90d6254d900a99fde3f672ff 2013-05-17 13:55:52 ....A 2880 Virusshare.00061/Backdoor.Win32.Agent.bhin-36d4a741196647c20961d4e89044770a14971725 2013-05-18 17:36:12 ....A 5808 Virusshare.00061/Backdoor.Win32.Agent.bhin-82f904516e3a61b83cb3fce309c9e9847de609f7 2013-05-17 19:33:28 ....A 121344 Virusshare.00061/Backdoor.Win32.Agent.bhin-84be3ad219f8f8a21f0dcb3f3ebbffee4526b26e 2013-05-18 02:07:36 ....A 152064 Virusshare.00061/Backdoor.Win32.Agent.bhin-9c410728a2750c9c21539d08e70de7daf60f03bf 2013-05-17 18:55:36 ....A 95744 Virusshare.00061/Backdoor.Win32.Agent.bhin-c85f72a2dd8ca1d99e83f03a3ca3c3ad8804a5ec 2013-05-17 07:59:10 ....A 137231 Virusshare.00061/Backdoor.Win32.Agent.bhin-dd63c8f12ae3ec61f4861e74aa7b33c41ba0242b 2013-05-17 10:23:06 ....A 141312 Virusshare.00061/Backdoor.Win32.Agent.bhin-f639f24be80fd762b062a7ed869f478b255e13c7 2013-05-17 10:06:04 ....A 766976 Virusshare.00061/Backdoor.Win32.Agent.bild-ca8cf3ecf25d3ea6f4891a8cc6809ac3aa987c56 2013-05-18 12:11:16 ....A 197240 Virusshare.00061/Backdoor.Win32.Agent.bimm-673a2c3f0d1b710b53e10656da5d128566c8f78a 2013-05-18 12:28:40 ....A 253048 Virusshare.00061/Backdoor.Win32.Agent.bimm-7f160341127997f94f79f5717e3f9e2e6f02f495 2013-05-17 13:57:08 ....A 272511 Virusshare.00061/Backdoor.Win32.Agent.bimm-b50c2d1d14d0814bdb94031224f2311fddf1cf69 2013-05-17 22:08:58 ....A 12960 Virusshare.00061/Backdoor.Win32.Agent.bisn-3627c796d101f6d5d8bf66b851ebbc024b48f49f 2013-05-17 00:45:36 ....A 765677 Virusshare.00061/Backdoor.Win32.Agent.bjev-5de07be40183eae1ebdaf8b6fb5949f77dc80523 2013-05-17 21:37:00 ....A 84992 Virusshare.00061/Backdoor.Win32.Agent.bnvr-815449b2316aa2c9da9f50056d11e79b3cc4529f 2013-05-18 03:33:22 ....A 416256 Virusshare.00061/Backdoor.Win32.Agent.bo-1573ccff736a05204ca14b528bf2a1495508489d 2013-05-18 05:35:54 ....A 98349 Virusshare.00061/Backdoor.Win32.Agent.bpke-0bac737434b7fcf06524c9d557ae551b828716d5 2013-05-17 06:46:24 ....A 702488 Virusshare.00061/Backdoor.Win32.Agent.bpul-b245a1d86d130d0fe6cf6abb4b728812b2a64cb6 2013-05-20 01:31:18 ....A 188928 Virusshare.00061/Backdoor.Win32.Agent.bqdk-e45abe895a2197c850bd468eef86143081114087 2013-05-18 19:13:40 ....A 42297 Virusshare.00061/Backdoor.Win32.Agent.bqhn-aa8681ac74ece391feccae334685cc9aae7e8e57 2013-05-18 04:56:36 ....A 282711 Virusshare.00061/Backdoor.Win32.Agent.bqjy-f7114952adc2cce3a645085e7622887c4cc31c64 2013-05-18 10:46:14 ....A 2409 Virusshare.00061/Backdoor.Win32.Agent.brve-23909540cbf7748123830dcc5563a465789561d9 2013-05-17 17:59:46 ....A 61440 Virusshare.00061/Backdoor.Win32.Agent.brve-290fd56c8f339b88c06e1e5a48b7d9248922581b 2013-05-17 07:23:16 ....A 61440 Virusshare.00061/Backdoor.Win32.Agent.brve-2c7bb2008a103bfef35411f35838e15172e6b4f4 2013-05-17 18:02:20 ....A 61440 Virusshare.00061/Backdoor.Win32.Agent.brve-31821241019afcf0837ed8904a2cb689112d87e7 2013-05-17 05:34:40 ....A 59904 Virusshare.00061/Backdoor.Win32.Agent.brve-336940f187ed1f20b59f5b0add62a5cccde4ce86 2013-05-18 16:22:32 ....A 32033 Virusshare.00061/Backdoor.Win32.Agent.brve-348f665215788d23061573e222ee101dfdaa97a1 2013-05-17 01:27:12 ....A 60416 Virusshare.00061/Backdoor.Win32.Agent.brve-368bc3fcb3f4706d047e29b41fff0df6768d60a3 2013-05-19 17:51:16 ....A 55808 Virusshare.00061/Backdoor.Win32.Agent.brve-3be57055b9c5814df2b805739bfeaf7b0c860dc2 2013-05-16 23:09:22 ....A 19353 Virusshare.00061/Backdoor.Win32.Agent.brve-456792a85228f66b257a5e44ef90c185b0113812 2013-05-18 01:56:52 ....A 59392 Virusshare.00061/Backdoor.Win32.Agent.brve-4a5846d10b12571fd773d599f3449530a8208a2a 2013-05-17 13:51:54 ....A 17942 Virusshare.00061/Backdoor.Win32.Agent.brve-4b807921f126c9e20bfc8eb3ae11a4dfceda0525 2013-05-17 15:09:18 ....A 15119 Virusshare.00061/Backdoor.Win32.Agent.brve-6346c17d0f183592b4a9ce63f8cdfa5be325ba03 2013-05-18 12:18:34 ....A 57856 Virusshare.00061/Backdoor.Win32.Agent.brve-78454e03324c717ca5a956b4cd4968982933ed30 2013-05-17 04:57:26 ....A 62464 Virusshare.00061/Backdoor.Win32.Agent.brve-7db3fc3c444e6a63fa6e82fdb2e242289c1dc542 2013-05-17 15:09:00 ....A 61440 Virusshare.00061/Backdoor.Win32.Agent.brve-85f5aa7807411c749f2e3ca49f2cf97979c57e53 2013-05-17 00:42:00 ....A 59392 Virusshare.00061/Backdoor.Win32.Agent.brve-904893d2c90e295ecfc2c1d1565f05cf86c5adc1 2013-05-17 23:39:20 ....A 54186 Virusshare.00061/Backdoor.Win32.Agent.brve-b6fd459978460b198940d797125dbfac011dc95d 2013-05-17 07:28:40 ....A 61440 Virusshare.00061/Backdoor.Win32.Agent.brve-be72ad2eb34549bbb0151cba312521108f8f139d 2013-05-18 09:31:36 ....A 60928 Virusshare.00061/Backdoor.Win32.Agent.brve-c9267f0f1bc08a396e6456bc60225a2450f8121e 2013-05-17 18:52:44 ....A 60928 Virusshare.00061/Backdoor.Win32.Agent.brve-d895fe40f070021b5e13020e67ba6f4df2b53dbe 2013-05-17 10:36:02 ....A 62464 Virusshare.00061/Backdoor.Win32.Agent.brve-dc90266317008b25292a86e2520fa4d47c2de9d5 2013-05-18 17:11:36 ....A 10883 Virusshare.00061/Backdoor.Win32.Agent.brve-dcd778474fca160484fb3e7e74c0a7b472cb2809 2013-05-18 08:54:28 ....A 55296 Virusshare.00061/Backdoor.Win32.Agent.brve-df927c5e3af530a5c693b5d553de4a3c011a21d5 2013-05-17 23:52:12 ....A 60928 Virusshare.00061/Backdoor.Win32.Agent.brve-e8fd2e91e14db339e32679dbeae0c60bb502659a 2013-05-18 12:34:30 ....A 56320 Virusshare.00061/Backdoor.Win32.Agent.brve-f17a8e2a792f39b23ed4579167febd695f749ea8 2013-05-17 17:54:26 ....A 62976 Virusshare.00061/Backdoor.Win32.Agent.brve-f74835ed6ee3434fa2303fcdb8424c34563dad7e 2013-05-17 22:03:44 ....A 85504 Virusshare.00061/Backdoor.Win32.Agent.bsve-30663cab62d18a4c419eb52bb1fd77d448835147 2013-05-18 17:44:28 ....A 274521 Virusshare.00061/Backdoor.Win32.Agent.btdr-74208b3fb452de1807c90edf79f0346e1ea3a651 2013-05-17 21:45:04 ....A 53248 Virusshare.00061/Backdoor.Win32.Agent.btp-03098e32b9367bc4dd3a3da293c8f80ef460811b 2013-05-17 13:29:58 ....A 256512 Virusshare.00061/Backdoor.Win32.Agent.bulo-23fb701bff3ef4be426bffaac4d80e9beb9b9aaf 2013-05-17 14:26:52 ....A 263168 Virusshare.00061/Backdoor.Win32.Agent.bulo-46da277ab78c5283c1bdff09bfde6f6f823a5dcb 2013-05-17 20:39:48 ....A 40960 Virusshare.00061/Backdoor.Win32.Agent.bwr-a3ec5278ea496da1d55bdbfec848e91dd9c3d31c 2013-05-17 00:27:46 ....A 30282 Virusshare.00061/Backdoor.Win32.Agent.bxra-b88bf1e91e1fe0c08aba826f76d79f9a5e86a6cf 2013-05-18 06:40:04 ....A 35768 Virusshare.00061/Backdoor.Win32.Agent.bxrv-5e51c04baa5442332078aa301e07c6fdaab9d0f4 2013-05-17 20:24:52 ....A 843776 Virusshare.00061/Backdoor.Win32.Agent.bz-a08c77206e99138dc15207c728897d19c037d151 2013-05-17 09:25:58 ....A 659456 Virusshare.00061/Backdoor.Win32.Agent.cdz-94a01656e97e383618339aee02544bd32ae38b77 2013-05-18 02:15:16 ....A 28672 Virusshare.00061/Backdoor.Win32.Agent.cfrw-2713a74eb764312abf7ec8ead7500e6f609e2e3b 2013-05-18 14:01:58 ....A 280066 Virusshare.00061/Backdoor.Win32.Agent.cfv-ad44156d3445354d7238074dae1b148a70590cac 2013-05-20 00:45:18 ....A 286312 Virusshare.00061/Backdoor.Win32.Agent.cfv-b3ed745d0216a05d5b01bac34a5bd04439918557 2013-05-17 15:10:58 ....A 40960 Virusshare.00061/Backdoor.Win32.Agent.cgn-5be8076f8020345095f9650f4ba9bfc3ad9aaa2c 2013-05-18 02:11:54 ....A 225509 Virusshare.00061/Backdoor.Win32.Agent.ckj-b2e09a8708ee7b0fa569c71efb273ec54f9597bf 2013-05-18 05:54:14 ....A 2560 Virusshare.00061/Backdoor.Win32.Agent.cr-7c8e723b7066b915536678e46f281fd569f94d85 2013-05-18 02:31:22 ....A 253952 Virusshare.00061/Backdoor.Win32.Agent.ctl-846c0fff58667a1d79c63ee738b8214ee6abde5d 2013-05-20 00:44:56 ....A 16302 Virusshare.00061/Backdoor.Win32.Agent.cvk-dc2b18d00d6c9257dfe3d8ccd16cde765ddea804 2013-05-17 02:19:58 ....A 131072 Virusshare.00061/Backdoor.Win32.Agent.dahn-7a375d996d7d1d13d9b7de0e7efc244929a5e7e7 2013-05-18 20:52:56 ....A 18603 Virusshare.00061/Backdoor.Win32.Agent.dam-ccf8f960eb212e35e93e426bbd5858940d94625b 2013-05-17 15:25:16 ....A 161328 Virusshare.00061/Backdoor.Win32.Agent.dbfq-91cfab6c2ae32320678365a52b7df7bd1e78e8a8 2013-05-18 04:27:36 ....A 73728 Virusshare.00061/Backdoor.Win32.Agent.dbrp-303340631eb147d6f52cb814c34d2434090de671 2013-05-18 05:06:42 ....A 220312 Virusshare.00061/Backdoor.Win32.Agent.dbuh-f93f715b4a0a62352c85083726b64ef4a333da60 2013-05-17 22:18:34 ....A 187392 Virusshare.00061/Backdoor.Win32.Agent.dchs-1ee0a39a414a2202a06d619b40d9cecb3823db18 2013-05-17 19:13:56 ....A 187392 Virusshare.00061/Backdoor.Win32.Agent.dchs-ad74dfb923fd054a0b3a1b14c3e8af79e1edfac5 2013-05-18 01:58:36 ....A 187392 Virusshare.00061/Backdoor.Win32.Agent.dchs-c428a94371890fe1c6a13cc1906ae4ed3451afd3 2013-05-17 23:30:50 ....A 705536 Virusshare.00061/Backdoor.Win32.Agent.dda-48b068a4a8a03552fc1e529484dcd00c3cdcf6d6 2013-05-17 23:47:14 ....A 27136 Virusshare.00061/Backdoor.Win32.Agent.ddxt-751ad28c601cacaca0c8296f308efc36c39f824d 2013-05-18 10:58:12 ....A 149504 Virusshare.00061/Backdoor.Win32.Agent.delf-1983f703b784d5081183ee1e0ff71349bb46a9da 2013-05-18 11:50:02 ....A 44032 Virusshare.00061/Backdoor.Win32.Agent.dfil-0eb9f293d38df554bb29cfabc1cd8a7ed5ab68a4 2013-05-18 09:11:48 ....A 144384 Virusshare.00061/Backdoor.Win32.Agent.dfil-dab7cd775af5ea602ec5be73a1a130f04b965c53 2013-05-18 20:30:58 ....A 1728512 Virusshare.00061/Backdoor.Win32.Agent.dfst-4c3fa23479d9713b2597dffb32cfe0e115eadb73 2013-05-17 13:52:48 ....A 163840 Virusshare.00061/Backdoor.Win32.Agent.dgxy-2a957a85c6e10d918a64971078b19ecb287749b9 2013-05-17 06:11:24 ....A 53248 Virusshare.00061/Backdoor.Win32.Agent.dhmn-b74e0be017b7c04fe8026e22e948910109974260 2013-05-20 01:13:36 ....A 53771 Virusshare.00061/Backdoor.Win32.Agent.divy-e1719b2341d19153ef91e37fac4bd2a9b326b589 2013-05-17 19:11:42 ....A 175616 Virusshare.00061/Backdoor.Win32.Agent.dod-7be2a6c39b7ffc8a375035f9159649e59a3b2d2e 2013-05-18 11:14:14 ....A 711586 Virusshare.00061/Backdoor.Win32.Agent.dohl-46f358c7b54e6c3c44f81b0ac227fb2044118a47 2013-05-18 12:41:40 ....A 157432 Virusshare.00061/Backdoor.Win32.Agent.domx-9ee7991eb7120de4fa1d9d435ccde587a6497032 2013-05-18 12:00:22 ....A 441344 Virusshare.00061/Backdoor.Win32.Agent.dooq-5db14499cb4324a3b6999e6c5e2f1370f37e4191 2013-05-17 12:49:20 ....A 70656 Virusshare.00061/Backdoor.Win32.Agent.dopf-f1950a4e75260ca4d320a1439cd0d8130c50a6d8 2013-05-18 08:09:42 ....A 5356544 Virusshare.00061/Backdoor.Win32.Agent.douh-796cb2059555c58be138ab7be2970542f9cae66a 2013-05-17 10:33:18 ....A 693696 Virusshare.00061/Backdoor.Win32.Agent.dqo-5d40965b108d0b825335cea9b95408431656c9dc 2013-05-17 09:17:12 ....A 49152 Virusshare.00061/Backdoor.Win32.Agent.ds-a1520c296b2cae2553c3a91315e5711b1a7a29f3 2013-05-17 23:37:20 ....A 1115882 Virusshare.00061/Backdoor.Win32.Agent.dup-2d3203f85e8c9000de6744f3dbe2245841d785ad 2013-05-18 15:31:12 ....A 97548 Virusshare.00061/Backdoor.Win32.Agent.dx-e8f585c3fda68f9bc5999d1bc84a96752d25e682 2013-05-18 15:25:34 ....A 61440 Virusshare.00061/Backdoor.Win32.Agent.ebz-b9dac1666963fd03dbc9ff3fc50c31b7409e2ce8 2013-05-18 12:42:10 ....A 54383 Virusshare.00061/Backdoor.Win32.Agent.ec-afb8fdece1559ab7e9475f0ee97c3300b2731893 2013-05-18 19:54:36 ....A 49193 Virusshare.00061/Backdoor.Win32.Agent.ec-be55200f730b57130549ac25f3c7c06ef766f7e1 2013-05-20 01:34:08 ....A 68096 Virusshare.00061/Backdoor.Win32.Agent.edm-8ada3a2cb61561a3a27460ff4127582c8aff6cb4 2013-05-17 18:02:56 ....A 59392 Virusshare.00061/Backdoor.Win32.Agent.eh-c3fa02ba4d80952296b4563fa5f75f2463f3fee7 2013-05-18 08:45:20 ....A 27206 Virusshare.00061/Backdoor.Win32.Agent.ej-91f037e2b650f5c53dc1b6a5a84833fb11286593 2013-05-17 11:16:26 ....A 27206 Virusshare.00061/Backdoor.Win32.Agent.ej-d6e1b48f72169467dfbf6017a1a04a019a6aa239 2013-05-18 09:22:34 ....A 13824 Virusshare.00061/Backdoor.Win32.Agent.ez-e480c17e6df141eb900d915d738b5ee064bedc20 2013-05-17 13:46:30 ....A 14492 Virusshare.00061/Backdoor.Win32.Agent.fbp-24d29ba8c23869641626db171cc3bc2672f24e6e 2013-05-18 05:14:44 ....A 115200 Virusshare.00061/Backdoor.Win32.Agent.fk-36a1c26df4024883f482daa69ee95a13e0711d8a 2013-05-17 15:42:22 ....A 24576 Virusshare.00061/Backdoor.Win32.Agent.fkl-a60a5848548e5cfbcefd6f2f9cc9e4868f870086 2013-05-18 07:18:12 ....A 299024 Virusshare.00061/Backdoor.Win32.Agent.fvt-9f085eefb06e4fd2a980048f1f38733ba66cf619 2013-05-17 00:20:54 ....A 43264 Virusshare.00061/Backdoor.Win32.Agent.gjs-365760eecf621616bb5187b874c61a984487395c 2013-05-18 13:28:26 ....A 52224 Virusshare.00061/Backdoor.Win32.Agent.gmgv-da0aa0678e531b7fc96ade89222560fd12e86dc5 2013-05-18 17:34:10 ....A 317440 Virusshare.00061/Backdoor.Win32.Agent.gmmh-06808560abfd456542e96aaba5a6f866f9d9e23b 2013-05-18 09:31:32 ....A 131072 Virusshare.00061/Backdoor.Win32.Agent.gmzl-ec5ea74650b49253e04c0e3afa17437614d31969 2013-05-17 17:53:22 ....A 131072 Virusshare.00061/Backdoor.Win32.Agent.gngo-bfb20bfb10ec36c889e26dfb55882272cd47b5ce 2013-05-17 17:36:08 ....A 83968 Virusshare.00061/Backdoor.Win32.Agent.gngp-4962e5268f4fa3fed0201b4118ca49c29da28c3d 2013-05-20 00:52:34 ....A 49152 Virusshare.00061/Backdoor.Win32.Agent.gnri-f50eacfe0c5adb11b0d3d15521c3445427aba3de 2013-05-17 19:28:08 ....A 117248 Virusshare.00061/Backdoor.Win32.Agent.gpp-52a4970ceeec192d9d56c20ee8e4990857e59508 2013-05-18 09:39:48 ....A 165376 Virusshare.00061/Backdoor.Win32.Agent.grbq-520a64692055892b60816512a653de5ebdefa4e9 2013-05-17 17:54:44 ....A 165392 Virusshare.00061/Backdoor.Win32.Agent.grbq-fa185b461ecca217ac9f4999735e97a3a8a3257f 2013-05-17 10:53:02 ....A 135168 Virusshare.00061/Backdoor.Win32.Agent.grbw-1ec433ef75bc610be8b5aceeb02b2ae11b6f4320 2013-05-17 22:56:36 ....A 228864 Virusshare.00061/Backdoor.Win32.Agent.grbw-4b47618e6eb81899d53be1f67abbbcb7ee409b69 2013-05-18 01:23:48 ....A 173568 Virusshare.00061/Backdoor.Win32.Agent.grbz-192c04cccee927327bf01baac6538bf218b27b12 2013-05-17 10:13:20 ....A 145222 Virusshare.00061/Backdoor.Win32.Agent.grbz-1ffd7046e49f11dc33521d870c07c10e75cdefde 2013-05-18 02:20:58 ....A 137216 Virusshare.00061/Backdoor.Win32.Agent.grbz-5bc347b69a5584f7543aae22dd2876728f984b8a 2013-05-19 23:45:50 ....A 154738 Virusshare.00061/Backdoor.Win32.Agent.grbz-788dbdc337e4e66df825644eae3a6ca26b7c0b25 2013-05-16 23:13:14 ....A 137216 Virusshare.00061/Backdoor.Win32.Agent.grbz-b9e91a4b528dbb8ac6b7163a09a8b319180163d1 2013-05-16 23:57:10 ....A 137216 Virusshare.00061/Backdoor.Win32.Agent.grbz-ce3b4d7ec61d4c78ce10d5ab313c807e5e5fa0b1 2013-05-16 23:40:30 ....A 85504 Virusshare.00061/Backdoor.Win32.Agent.grcg-2893eff6f33e424ff9573b271e0ab17e3a71ed11 2013-05-18 02:25:50 ....A 148480 Virusshare.00061/Backdoor.Win32.Agent.grcp-9b7ab488b3f68a4fa35d5c91f4a66da77f44acbf 2013-05-16 23:30:22 ....A 231424 Virusshare.00061/Backdoor.Win32.Agent.grdj-886831b4abe7ab142047a0456b0d42662f05383c 2013-05-18 18:38:12 ....A 242776 Virusshare.00061/Backdoor.Win32.Agent.grdy-23deac58f8450a174a68a50b40fab2c23afcaa13 2013-05-20 01:58:10 ....A 65536 Virusshare.00061/Backdoor.Win32.Agent.grei-7314c24ead7fc7413789049b1729ff5656fbc1b9 2013-05-17 22:24:06 ....A 65536 Virusshare.00061/Backdoor.Win32.Agent.grei-c078c7a1d9dda44114fa17bf4af6d25ace840abc 2013-05-18 09:39:00 ....A 87040 Virusshare.00061/Backdoor.Win32.Agent.grek-8ffbb93c2041c7664b336e323e1aa3888596f66e 2013-05-17 15:15:36 ....A 245248 Virusshare.00061/Backdoor.Win32.Agent.gres-f15cd1866f25747244257ed99ee8ed8715a174ec 2013-05-20 01:56:10 ....A 499712 Virusshare.00061/Backdoor.Win32.Agent.grgr-2dd111003f14446e9502dfbce3d4ca6c23775c34 2013-05-17 18:45:40 ....A 499712 Virusshare.00061/Backdoor.Win32.Agent.grgr-6e519966cb5b0bdbc954d43e26cb2f1f2745bcf1 2013-05-20 00:54:24 ....A 499712 Virusshare.00061/Backdoor.Win32.Agent.grgr-b2610c7e45ba8687431f6ada1ed5c18c3240acc0 2013-05-17 01:17:56 ....A 17920 Virusshare.00061/Backdoor.Win32.Agent.grgt-2408f16572dfcf444b64cd440c683f4ebaa51a05 2013-05-18 03:50:46 ....A 232735 Virusshare.00061/Backdoor.Win32.Agent.grgv-46b418226e39926989be14cc8c1569ea2551f2e2 2013-05-17 18:57:06 ....A 280064 Virusshare.00061/Backdoor.Win32.Agent.grgv-64efa3ef4957d35bb269f811ba61d922ef1be8f5 2013-05-18 01:46:18 ....A 274944 Virusshare.00061/Backdoor.Win32.Agent.grgv-91e9ae4dbf4a0932a94c2fdffeef0074c1d7bb92 2013-05-17 21:11:50 ....A 230912 Virusshare.00061/Backdoor.Win32.Agent.grgv-d61fcc0e03ff24e4d49a50a8951ef3a7edf00983 2013-05-18 18:02:14 ....A 312607 Virusshare.00061/Backdoor.Win32.Agent.grgv-dc737acd430c5dac42d88e3eddc65772d880598c 2013-05-20 02:02:42 ....A 24064 Virusshare.00061/Backdoor.Win32.Agent.grij-31414d10d6b6b14864de595b33a8e1b2f6e7604b 2013-05-19 19:29:42 ....A 24064 Virusshare.00061/Backdoor.Win32.Agent.grij-da00d862f573721d2230e0d61c9c37e4d440d6a1 2013-05-20 02:19:56 ....A 229478 Virusshare.00061/Backdoor.Win32.Agent.grio-543c15bf4a4e4ece001066f064037eea6b744d7a 2013-05-18 13:56:12 ....A 229475 Virusshare.00061/Backdoor.Win32.Agent.grio-fa045a381085c52afbf063f6dbd4457b96809b61 2013-05-17 12:50:34 ....A 495616 Virusshare.00061/Backdoor.Win32.Agent.griu-6afbaf5bf5b666a689bc1b007aa9519ad58a19ef 2013-05-17 17:44:00 ....A 495616 Virusshare.00061/Backdoor.Win32.Agent.griu-c947e17694366094dc142243a61bb6061936268f 2013-05-17 14:51:06 ....A 380541 Virusshare.00061/Backdoor.Win32.Agent.gtlh-26c61d93463876f4d6bf43d28ebddb2293ec2d7d 2013-05-17 07:42:58 ....A 106496 Virusshare.00061/Backdoor.Win32.Agent.gvk-6a8d580863ec6fbe5c0fde13e5e0b79890ae53de 2013-05-17 10:21:56 ....A 17408 Virusshare.00061/Backdoor.Win32.Agent.he-748264056fa6e2a9409b6632332b2ece2a09a1cc 2013-05-17 04:31:10 ....A 10752 Virusshare.00061/Backdoor.Win32.Agent.ic-c874f9df558b7755cb60ef08a31aa8ae51373c82 2013-05-18 00:06:04 ....A 17824 Virusshare.00061/Backdoor.Win32.Agent.iw-669c1c5a1839dbc1643e9d267200f43cf56f108b 2013-05-17 04:15:02 ....A 95384 Virusshare.00061/Backdoor.Win32.Agent.jl-ab860afaabc0a34350b74078cb0b55f2df6e88e0 2013-05-17 14:44:20 ....A 62490 Virusshare.00061/Backdoor.Win32.Agent.jn-82e70f9adebb140658344cd17bfdb0f2d0757d47 2013-05-17 03:27:06 ....A 51782 Virusshare.00061/Backdoor.Win32.Agent.jo-7db2331428ca684b56a30740a590046b29645428 2013-05-17 01:19:18 ....A 91764 Virusshare.00061/Backdoor.Win32.Agent.ju-de8fba29e56ef5e979783d2dad42ac60c83f17e4 2013-05-17 19:46:06 ....A 116736 Virusshare.00061/Backdoor.Win32.Agent.km-8a0c537820e395c62370c3fbf7c29eee810a0ec1 2013-05-18 01:13:26 ....A 134144 Virusshare.00061/Backdoor.Win32.Agent.kwa-1bd358d88f2043e1382b80803c3014b528efb67d 2013-05-20 02:41:06 ....A 68166 Virusshare.00061/Backdoor.Win32.Agent.kwa-b49fdc321a4ceafdc6072a0007f9be0d3ed7c56b 2013-05-18 12:32:02 ....A 376320 Virusshare.00061/Backdoor.Win32.Agent.lky-725159d84cbede7923aa7f93f3ac20fc8c519a4a 2013-05-17 21:26:44 ....A 34095 Virusshare.00061/Backdoor.Win32.Agent.ms-6ca0ec1a856288b29db6a4c64c0b2de05f1d270d 2013-05-17 15:03:42 ....A 57102 Virusshare.00061/Backdoor.Win32.Agent.ms-6e417ac55f48ca9bbe339de29d973ae39bfa4428 2013-05-18 02:17:54 ....A 302592 Virusshare.00061/Backdoor.Win32.Agent.nxm-97ee7c3b5c78c76c1ac2a66a0a99d265fbc0f79c 2013-05-16 23:49:36 ....A 284160 Virusshare.00061/Backdoor.Win32.Agent.qy-917207a2ffe189c759d47d23597300dbb6711ac6 2013-05-18 17:54:32 ....A 165888 Virusshare.00061/Backdoor.Win32.Agent.r-75ace09e5adc4670ed93e8ff651ec8eb85e5f740 2013-05-17 01:24:24 ....A 28672 Virusshare.00061/Backdoor.Win32.Agent.r-a306ed798dfe0010339c3392cf14a5085a860658 2013-05-17 04:54:50 ....A 61408 Virusshare.00061/Backdoor.Win32.Agent.rcz-40abc065441109cf4ff10d33d57bf3052fe3033b 2013-05-17 16:55:20 ....A 23040 Virusshare.00061/Backdoor.Win32.Agent.ri-ccb8b10306a3a66ce8131f88bff5cd432c2b06c5 2013-05-17 23:14:08 ....A 68344 Virusshare.00061/Backdoor.Win32.Agent.rk-865122662a2b770c0c82a325efe6d986d003d35c 2013-05-18 02:34:40 ....A 58880 Virusshare.00061/Backdoor.Win32.Agent.rk-970dfe1e7733c40ae8745492cee5e37732e0726d 2013-05-18 01:49:40 ....A 97792 Virusshare.00061/Backdoor.Win32.Agent.rmc-f945934038cf3e67771eafa44ea1543993537a5f 2013-05-17 22:58:20 ....A 6817 Virusshare.00061/Backdoor.Win32.Agent.sp-6434ddb75453d1915502c68f4809ab59ff6726d8 2013-05-17 01:30:24 ....A 28672 Virusshare.00061/Backdoor.Win32.Agent.sr-70b982a0b08d07dd25c54b1a56be528564d284c3 2013-05-18 09:53:00 ....A 118784 Virusshare.00061/Backdoor.Win32.Agent.suv-3888ae7241b457118d0dce77f9e5ba79a2a58fd2 2013-05-17 17:59:40 ....A 55053 Virusshare.00061/Backdoor.Win32.Agent.tevta-6e8362f0797523a93291d3738b7a026eb700237a 2013-05-18 20:12:26 ....A 17408 Virusshare.00061/Backdoor.Win32.Agent.twq-f6f76355480c32f209604a1aea0f16be8a75d208 2013-05-17 12:22:28 ....A 151040 Virusshare.00061/Backdoor.Win32.Agent.ucr-6567a333d3a0b4b3a9a56f238edd005232e89393 2013-05-17 19:37:56 ....A 55808 Virusshare.00061/Backdoor.Win32.Agent.ucr-910ee959a6f2aa87fa4a401871f90bb0e69e7570 2013-05-17 08:03:46 ....A 149504 Virusshare.00061/Backdoor.Win32.Agent.ucr-ca712e3ec08c830cc70fc4a1a2a99822b2ee5040 2013-05-17 01:17:40 ....A 157696 Virusshare.00061/Backdoor.Win32.Agent.ucr-f4c3fb6c9ce43aff63afa5c7e0eae37b6ec8c5fe 2013-05-18 18:16:26 ....A 245959 Virusshare.00061/Backdoor.Win32.Agent.uek-14e154d5adecbe2ddd791f6c2b35c9cafed00a7b 2013-05-17 01:15:46 ....A 64049 Virusshare.00061/Backdoor.Win32.Agent.uek-1e4afbfa369e585e662c1755c74f8b996de69a82 2013-05-17 15:09:54 ....A 205813 Virusshare.00061/Backdoor.Win32.Agent.uek-1fcf346a9b8436bacbc361f30113baec9fe50236 2013-05-17 17:55:16 ....A 64632 Virusshare.00061/Backdoor.Win32.Agent.uek-24162d4a22070ef8949c327eec14f147214688d9 2013-05-17 07:30:40 ....A 64049 Virusshare.00061/Backdoor.Win32.Agent.uek-2fe9c3e50a2e43037b83ee1e88d8f616a141976a 2013-05-17 21:35:34 ....A 418998 Virusshare.00061/Backdoor.Win32.Agent.uek-454b747b166c3a84214a6a55e6afd564915a6ddb 2013-05-18 05:13:54 ....A 64632 Virusshare.00061/Backdoor.Win32.Agent.uek-576d2f18b853bb2b97d37417f3253f7e12ff7d9f 2013-05-17 23:22:38 ....A 64632 Virusshare.00061/Backdoor.Win32.Agent.uek-697edaf434d2e29fe6e3701f0524b7ababb3e996 2013-05-18 14:39:08 ....A 64637 Virusshare.00061/Backdoor.Win32.Agent.uek-70b4f99be3dcc4a6e7e49221a33c0601cfa2c283 2013-05-17 12:24:20 ....A 245887 Virusshare.00061/Backdoor.Win32.Agent.uek-83a680cd77f3e5d083a01a2512933a7b8f2df7bf 2013-05-17 10:43:20 ....A 64632 Virusshare.00061/Backdoor.Win32.Agent.uek-9081b50fab2a30cd12135a12c4fc6915d5a010cd 2013-05-17 04:32:10 ....A 64632 Virusshare.00061/Backdoor.Win32.Agent.uek-96d1f4fe4211586bdbfd6aba57e3e267558b4503 2013-05-18 05:39:54 ....A 39982 Virusshare.00061/Backdoor.Win32.Agent.uek-b0e2fd5beb4cc8e48d1108c75f413f811b5959bb 2013-05-17 23:47:44 ....A 77824 Virusshare.00061/Backdoor.Win32.Agent.uek-b7dbb00df3f54c4298d2183810baa3b09fe3fc18 2013-05-18 07:58:44 ....A 40128 Virusshare.00061/Backdoor.Win32.Agent.uek-b81286296bd6875ba6cc303be3cedb1fa52f70bf 2013-05-17 07:05:36 ....A 68136 Virusshare.00061/Backdoor.Win32.Agent.uek-c37b1599776814305fadb4700c84bfbf599c240c 2013-05-17 06:48:36 ....A 64632 Virusshare.00061/Backdoor.Win32.Agent.uek-cbb13eda240ab497fca81f625517cc45a1f0269f 2013-05-16 23:02:56 ....A 64632 Virusshare.00061/Backdoor.Win32.Agent.uek-e12db14fe2d0b9daafecc381021b20cdeab3283c 2013-05-17 03:37:42 ....A 64049 Virusshare.00061/Backdoor.Win32.Agent.uek-ef9f1191a8046dad859b23e5863f459ca3611c40 2013-05-18 06:08:50 ....A 51200 Virusshare.00061/Backdoor.Win32.Agent.ulo-7efd766c4f0333d8d72bc73135913d2536d83a3d 2013-05-17 06:55:10 ....A 180224 Virusshare.00061/Backdoor.Win32.Agent.uo-764aa5dc625902d7cd329c10f4373b9ced7aec5f 2013-05-17 10:22:54 ....A 123904 Virusshare.00061/Backdoor.Win32.Agent.uu-b30237112e6be42ab18dc716f3273303bc22937f 2013-05-17 04:36:14 ....A 37309 Virusshare.00061/Backdoor.Win32.Agent.uwp-eabfc7bbb70c8f1947710bb8b9bd878b99832b73 2013-05-18 09:41:16 ....A 34304 Virusshare.00061/Backdoor.Win32.Agent.vsa-045e9cd2c2cb0d3fd842d509a35786aaa8309609 2013-05-18 14:29:48 ....A 34304 Virusshare.00061/Backdoor.Win32.Agent.vsa-2586844160f30dc4af049d853549e5c6f513c8dc 2013-05-17 06:49:50 ....A 34304 Virusshare.00061/Backdoor.Win32.Agent.vsa-5c615af78743d32dda51df3450aabbab3d4d5deb 2013-05-18 16:29:50 ....A 80384 Virusshare.00061/Backdoor.Win32.Agent.vsa-6e94c26ffb1126669e41ff0dc03852b3a84678f9 2013-05-17 15:03:12 ....A 34304 Virusshare.00061/Backdoor.Win32.Agent.vsa-727a0a068cb5e3c8c846063227ac105b610b494d 2013-05-20 00:54:58 ....A 34304 Virusshare.00061/Backdoor.Win32.Agent.vsa-cc6ed731f86fceac3d835ff0c3576e456bd7e6bb 2013-05-17 06:02:06 ....A 172032 Virusshare.00061/Backdoor.Win32.Agent.wgr-9dc82aae19831bad15be09fd98368c119591c476 2013-05-17 12:55:54 ....A 13312 Virusshare.00061/Backdoor.Win32.Agent.wja-8aaa7b830fc25d0e68995e2dacbf8b8c03812717 2013-05-17 18:52:58 ....A 20480 Virusshare.00061/Backdoor.Win32.Agent.wja-f074859b832b932910684262fb004650876bbf58 2013-05-17 11:42:00 ....A 23040 Virusshare.00061/Backdoor.Win32.Agent.wli-651a8a0743ad3adc1e01921ef1f49578b465f73b 2013-05-17 07:57:40 ....A 235520 Virusshare.00061/Backdoor.Win32.Agent.wpc-76446eb914fc060b21cbe63cec73e82c07b15da0 2013-05-20 01:31:12 ....A 104960 Virusshare.00061/Backdoor.Win32.Agobot.aaf-d437d293e81252303f2fbf7d6320bc76bd42f97b 2013-05-17 20:44:14 ....A 228352 Virusshare.00061/Backdoor.Win32.Agobot.ace-d24f49aff8dec47d96afe9de2226106c1fab9698 2013-05-18 02:20:42 ....A 82528 Virusshare.00061/Backdoor.Win32.Agobot.agw-b938aaea3543b6cfd8b05ea7223c7449d18e2608 2013-05-20 01:14:36 ....A 22801 Virusshare.00061/Backdoor.Win32.Agobot.ajb-cca137daef8574fa09a93131c9441f9e8e1b8053 2013-05-17 10:58:40 ....A 52505 Virusshare.00061/Backdoor.Win32.Agobot.ajm-19c71f1e81a45b356a4c4c9adb45e0c218f053c3 2013-05-18 06:14:18 ....A 52505 Virusshare.00061/Backdoor.Win32.Agobot.ajm-49f4d5bee46184b1979cad724db15d60ceca8f5f 2013-05-17 16:47:12 ....A 52505 Virusshare.00061/Backdoor.Win32.Agobot.ajm-92c16bbc0f04a4a6e6661795dd66b0515e975598 2013-05-17 10:57:02 ....A 52505 Virusshare.00061/Backdoor.Win32.Agobot.ajm-94f2fb66006ef9c1a0a97bc09cafd3b36172aea9 2013-05-18 21:05:38 ....A 245593 Virusshare.00061/Backdoor.Win32.Agobot.gen-0d0c197954293e087ee80ccbfd418eb9475830af 2013-05-18 09:54:34 ....A 103424 Virusshare.00061/Backdoor.Win32.Agobot.gen-1ce973fcf1ebcf2d5b837684723c0d7341ffffef 2013-05-17 10:24:22 ....A 278528 Virusshare.00061/Backdoor.Win32.Agobot.gen-1d900e76093080d0b3d126924f8c2edae5f459fb 2013-05-18 05:10:48 ....A 104808 Virusshare.00061/Backdoor.Win32.Agobot.gen-1f400105564fc6ffe949239b1a643516d6936ae8 2013-05-20 01:07:02 ....A 303104 Virusshare.00061/Backdoor.Win32.Agobot.gen-25272f0970e16b0be5a3dd8e05f142b1c74111dc 2013-05-17 13:38:46 ....A 415232 Virusshare.00061/Backdoor.Win32.Agobot.gen-28870eb33861fd61daf83e52782410641fcee967 2013-05-17 07:05:58 ....A 307200 Virusshare.00061/Backdoor.Win32.Agobot.gen-34e0ac597e93447622264d5bf482dde57820c854 2013-05-18 06:40:36 ....A 282624 Virusshare.00061/Backdoor.Win32.Agobot.gen-37c19db1210bf37ac99755132e510bd090f85919 2013-05-18 14:04:54 ....A 101376 Virusshare.00061/Backdoor.Win32.Agobot.gen-3885f65bc9b8d01b034b3a02ecb15370e176d9f2 2013-05-18 12:39:20 ....A 663552 Virusshare.00061/Backdoor.Win32.Agobot.gen-3c9915ba8ba18caac71af4bad4c83a72e1135114 2013-05-16 23:58:06 ....A 324608 Virusshare.00061/Backdoor.Win32.Agobot.gen-3d4c02dcaa5365223b3c480914993b59648a0b3d 2013-05-17 15:07:34 ....A 172315 Virusshare.00061/Backdoor.Win32.Agobot.gen-4168f3352bd094fe538c2fa01ad54740510e32f1 2013-05-20 02:24:08 ....A 114176 Virusshare.00061/Backdoor.Win32.Agobot.gen-49ae644853fb0b05ce6c8108662bab3ab54b8f19 2013-05-16 23:46:38 ....A 101381 Virusshare.00061/Backdoor.Win32.Agobot.gen-4c4a96cd063d3186aa361dae9aec1af7fbb8d443 2013-05-18 10:32:28 ....A 294912 Virusshare.00061/Backdoor.Win32.Agobot.gen-5827c052ece584c68bf8be2983796d8f1facc406 2013-05-17 05:19:14 ....A 228572 Virusshare.00061/Backdoor.Win32.Agobot.gen-5984bad90aa006d6189c283ef5ce72d67fbbeb0f 2013-05-17 11:35:36 ....A 57840 Virusshare.00061/Backdoor.Win32.Agobot.gen-5d33878ddd6fa21e8cc74976f2107378bcb3c111 2013-05-18 16:57:58 ....A 206336 Virusshare.00061/Backdoor.Win32.Agobot.gen-5dd5d4b1c4712c1f376656072f8740af0f6a4701 2013-05-17 19:41:02 ....A 107920 Virusshare.00061/Backdoor.Win32.Agobot.gen-612c1066924b16de83730eef6a65189188675cd1 2013-05-17 05:37:22 ....A 303104 Virusshare.00061/Backdoor.Win32.Agobot.gen-6440f0e56a5ae27f38922f8e674b116ff9efc4e5 2013-05-17 05:27:34 ....A 557056 Virusshare.00061/Backdoor.Win32.Agobot.gen-73c07327ab1a665bad8fe66f19998fed5a5d5f02 2013-05-18 16:45:12 ....A 127056 Virusshare.00061/Backdoor.Win32.Agobot.gen-7874ccd64c05d88e1c5529cebf19dc80a41d9d80 2013-05-17 07:44:10 ....A 294912 Virusshare.00061/Backdoor.Win32.Agobot.gen-7c264524e456195ee3b4efe53c7cc0805b46b10a 2013-05-18 15:28:18 ....A 442480 Virusshare.00061/Backdoor.Win32.Agobot.gen-838c807e41738d455db6f76cda2c713ad0c29602 2013-05-16 23:48:30 ....A 200704 Virusshare.00061/Backdoor.Win32.Agobot.gen-83d21430a1d3a0a83222d816093cf3f8229fe120 2013-05-17 04:16:50 ....A 79872 Virusshare.00061/Backdoor.Win32.Agobot.gen-8a216f477520897634ba6c0655dc6acbac632396 2013-05-17 01:34:44 ....A 65536 Virusshare.00061/Backdoor.Win32.Agobot.gen-8b6e244ae02b1dceda055bf84b340bb85deae71d 2013-05-16 23:54:32 ....A 294912 Virusshare.00061/Backdoor.Win32.Agobot.gen-8dc6606d5a8c3d99c550ff53aa469b4275258a09 2013-05-18 18:20:34 ....A 108032 Virusshare.00061/Backdoor.Win32.Agobot.gen-8fede1f50db1964a0ddb45106ca109ee4b660a55 2013-05-18 17:03:56 ....A 206336 Virusshare.00061/Backdoor.Win32.Agobot.gen-90ebe7b1e83bc2af54b0c8115d45b0c81137055b 2013-05-17 00:35:44 ....A 254464 Virusshare.00061/Backdoor.Win32.Agobot.gen-9c7d0993c940f9d6acee9822622b660ad0d8416c 2013-05-20 00:55:50 ....A 244437 Virusshare.00061/Backdoor.Win32.Agobot.gen-aedde1e989753d7f207975d8e619122fc44d2d71 2013-05-17 08:51:54 ....A 128512 Virusshare.00061/Backdoor.Win32.Agobot.gen-bd9c9953e2e1061c9fd6e4a3105aa588848e8fec 2013-05-18 07:19:12 ....A 112697 Virusshare.00061/Backdoor.Win32.Agobot.gen-bf60d9d21c0ac3debc927ae2caa3110e0cefc10c 2013-05-20 00:03:42 ....A 294912 Virusshare.00061/Backdoor.Win32.Agobot.gen-c3ee79ae144a148b72ecc0ad21d83ab330d1d5c5 2013-05-17 00:43:52 ....A 64512 Virusshare.00061/Backdoor.Win32.Agobot.gen-cd2712ccb0f29f567112d4cef434c5842539c293 2013-05-17 02:32:38 ....A 296960 Virusshare.00061/Backdoor.Win32.Agobot.gen-d3903fad8d10079076a950e2f5b06dab9b792922 2013-05-17 14:28:46 ....A 294912 Virusshare.00061/Backdoor.Win32.Agobot.gen-e9a9b7ba486ffba2835f0f7d1e8d6439463a03c1 2013-05-20 01:05:02 ....A 472576 Virusshare.00061/Backdoor.Win32.Agobot.gen-ebe42f1cf9abca4fe6e9450f06e651d0e2a1dba9 2013-05-18 15:36:08 ....A 299008 Virusshare.00061/Backdoor.Win32.Agobot.gen-f60d9890de5e44fa4be421c18b38b5e8cdb0e49f 2013-05-18 21:51:38 ....A 197632 Virusshare.00061/Backdoor.Win32.Agobot.gen-f8d79f5c96fa1a0fe92ac72a4659987b7cbcff3c 2013-05-18 04:59:12 ....A 36864 Virusshare.00061/Backdoor.Win32.Agobot.h-acee25bc086ceed4c701c707d6b0cc6534cfd7f9 2013-05-18 08:10:04 ....A 90112 Virusshare.00061/Backdoor.Win32.Agobot.hl-67f13bbee920406c5f0aa0b0a1c10fcc010317ba 2013-05-18 11:16:34 ....A 89600 Virusshare.00061/Backdoor.Win32.Agobot.hl-c7d41b6f1064041910aee9170661e6ea13f2fda7 2013-05-18 16:04:46 ....A 452608 Virusshare.00061/Backdoor.Win32.Agobot.kb-f02201aaa0918f27bb226cbf6b8e6876eaba6001 2013-05-17 00:42:10 ....A 135168 Virusshare.00061/Backdoor.Win32.Agobot.kq-436f2b7420403c7465a2b342390fb53a8883e87d 2013-05-17 07:07:04 ....A 119189 Virusshare.00061/Backdoor.Win32.Agobot.lo-6a75a56a8f4219a55ba626faadafacc3f820ddea 2013-05-17 04:20:00 ....A 104960 Virusshare.00061/Backdoor.Win32.Agobot.lo-771bdbe218b43626a4083b68148e77680281e792 2013-05-18 08:56:00 ....A 294912 Virusshare.00061/Backdoor.Win32.Agobot.lo-7a7c17e1dedf76f5ba885e8f9213f48102e7791b 2013-05-18 14:08:56 ....A 135168 Virusshare.00061/Backdoor.Win32.Agobot.lo-8548fa684728712df131ccfa29cf60500f9b2004 2013-05-18 15:16:28 ....A 103448 Virusshare.00061/Backdoor.Win32.Agobot.nq-01475670a49332643265404809ed7d31720cd01f 2013-05-17 07:01:26 ....A 126976 Virusshare.00061/Backdoor.Win32.Agobot.nq-606baae5e0a01cd9d646045d7ad39d77b08e5e87 2013-05-18 08:59:22 ....A 99840 Virusshare.00061/Backdoor.Win32.Agobot.nq-8e1cd40e1df8d60e80165ed727cee649fa83912d 2013-05-20 02:33:32 ....A 183296 Virusshare.00061/Backdoor.Win32.Agobot.nq-adfc78af83e2cac24ec73bd71eaee094c939b7e3 2013-05-20 01:02:42 ....A 303104 Virusshare.00061/Backdoor.Win32.Agobot.nq-ecfa4945b207ff3087d9f678cbe3d7d737c09504 2013-05-20 02:31:56 ....A 163872 Virusshare.00061/Backdoor.Win32.Agobot.nt-c025d77c0ac432ff81354c71795f03e9e17c4220 2013-05-17 07:13:22 ....A 40448 Virusshare.00061/Backdoor.Win32.Agobot.rql-d51c41f18bce245052ff352bdca6477bb8d07978 2013-05-17 23:44:30 ....A 40960 Virusshare.00061/Backdoor.Win32.Agobot.rqs-566068b260300c651d12e0790c6b577442bcb068 2013-05-18 00:17:42 ....A 1229312 Virusshare.00061/Backdoor.Win32.Agobot.z-b3aa8fb35b0d38f293d950b037d0bc94cd44ae7e 2013-05-17 17:43:58 ....A 54352 Virusshare.00061/Backdoor.Win32.Aimbot.cg-6a865b0781501dbcb049a220d47a6deedf0babea 2013-05-17 20:28:06 ....A 54356 Virusshare.00061/Backdoor.Win32.Aimbot.cg-7daa8c73bb24df51df59bc0da13247abb7f384bc 2013-05-17 20:03:44 ....A 350208 Virusshare.00061/Backdoor.Win32.Aimbot.wt-56f126e2655da9182145873df47e05d53dc15ca1 2013-05-17 14:36:42 ....A 126976 Virusshare.00061/Backdoor.Win32.Albot.as-f5acd4ad7b9265121291f38cb028f1770f4af862 2013-05-20 01:48:48 ....A 59392 Virusshare.00061/Backdoor.Win32.Albot.vib-23f64a96922bfdbd17db5cbcc7ed2aa8b1a36b42 2013-05-18 15:35:34 ....A 127488 Virusshare.00061/Backdoor.Win32.Albot.vib-44870c2b07cbbe4416047ff15bec1cb149e4573e 2013-05-18 08:50:22 ....A 397312 Virusshare.00061/Backdoor.Win32.Amitis.13-e32bc6fa9cbb839800090b85c77a718d8c6098ab 2013-05-17 07:57:56 ....A 309248 Virusshare.00061/Backdoor.Win32.Amitis.143-baf8e43f7688623f7e5246f201c48ced08fcd35d 2013-05-19 02:11:52 ....A 632032 Virusshare.00061/Backdoor.Win32.Androm.avlb-587d217f54e9e0e74410248a81c4168adc54e9d2 2013-05-18 06:53:14 ....A 466095 Virusshare.00061/Backdoor.Win32.Androm.avma-be979d147c2c29ff4b955aefa985321de513606c 2013-05-18 02:18:08 ....A 496818 Virusshare.00061/Backdoor.Win32.Androm.axfs-7e564cfc37ffccbdc9b02bec070be6fb618fc411 2013-05-18 01:49:50 ....A 221184 Virusshare.00061/Backdoor.Win32.Androm.axhj-7f902d11e25d0c17c0a84d4d440860e8c69e133f 2013-05-18 20:30:06 ....A 86397 Virusshare.00061/Backdoor.Win32.Androm.bakr-20d009fb61dba613806b64c5765169fc34779af8 2013-05-17 17:45:28 ....A 63568 Virusshare.00061/Backdoor.Win32.Androm.bamb-62dcdb06c72076c272b4447ae32f5efb81eeb9cc 2013-05-17 23:12:52 ....A 483328 Virusshare.00061/Backdoor.Win32.Androm.bant-eeb75cd5987c164c766b48b70e46b59439320812 2013-05-17 23:09:30 ....A 152617 Virusshare.00061/Backdoor.Win32.Androm.hbpf-04464c716874ea9e1ba1785121aa81b561d3d251 2013-05-17 05:53:52 ....A 188457 Virusshare.00061/Backdoor.Win32.Androm.hbpf-07f49d6803f3a229e5a58840ee67a9ae10471b7d 2013-05-18 09:34:04 ....A 150569 Virusshare.00061/Backdoor.Win32.Androm.hbpf-1f81db7abf14fdcf209589e8250b8b4004515d47 2013-05-17 16:26:14 ....A 241398 Virusshare.00061/Backdoor.Win32.Androm.hbpf-28bd0cb12407ddc57b0af76208c5028cc35b7df6 2013-05-18 02:32:20 ....A 147497 Virusshare.00061/Backdoor.Win32.Androm.hbpf-684a5326294686985c98d06e698d270d0ff93778 2013-05-17 14:53:22 ....A 178217 Virusshare.00061/Backdoor.Win32.Androm.hbpf-688c475101a3b0b4e86014e36adf8283669964e8 2013-05-20 01:30:28 ....A 129872 Virusshare.00061/Backdoor.Win32.Androm.hbpf-69c36f7fb132b9119287e3096c05167352859365 2013-05-17 06:51:42 ....A 242285 Virusshare.00061/Backdoor.Win32.Androm.hbpf-71b821593a9dec7d00794e2bd50730f11c2a0cae 2013-05-17 12:27:18 ....A 139264 Virusshare.00061/Backdoor.Win32.Androm.hbpf-7783c87c0a729cfaa377fb88a4664838748b6141 2013-05-17 14:53:04 ....A 216238 Virusshare.00061/Backdoor.Win32.Androm.hbpf-80c2e221ad23fa28326db822f2fa285bffec8de0 2013-05-20 02:45:46 ....A 216238 Virusshare.00061/Backdoor.Win32.Androm.hbpf-8b2c061aad8f72c6f39aff87766285d6f7a78ff0 2013-05-17 05:53:10 ....A 252969 Virusshare.00061/Backdoor.Win32.Androm.hbpf-8c3105fa308e045d4d4af29f621134dbde6ccd3d 2013-05-17 01:35:06 ....A 274938 Virusshare.00061/Backdoor.Win32.Androm.hbpf-ae88badc3dc69c283a97522a79ca3444b616517d 2013-05-17 12:10:02 ....A 222828 Virusshare.00061/Backdoor.Win32.Androm.hbpf-bc291de889654e7a1ac4b3f8e1f34ca20506addb 2013-05-18 17:58:26 ....A 131444 Virusshare.00061/Backdoor.Win32.Androm.hbpf-cf68d0d8ca96fd38ab2c8c7aeef3e55bf27da095 2013-05-17 21:25:18 ....A 159744 Virusshare.00061/Backdoor.Win32.Androm.hbpf-d0daa0d4e038b8195ea07600a84ab1349622aca8 2013-05-18 19:07:26 ....A 213543 Virusshare.00061/Backdoor.Win32.Androm.hbpf-e2d7b651f6d7fcbb2dbf37f71cd4429916d25712 2013-05-17 22:15:52 ....A 344105 Virusshare.00061/Backdoor.Win32.Androm.hbpf-eea70d3087704ae5c2cf5679544c019c7c5ab25a 2013-05-17 23:26:44 ....A 399399 Virusshare.00061/Backdoor.Win32.Androm.hbpf-f90145b7561270c779f1a30a7c848985e21b74da 2013-05-17 22:59:24 ....A 1835008 Virusshare.00061/Backdoor.Win32.Androm.hbui-08aa22ccd6592374fa1d789f1c3e42769121a57e 2013-05-18 20:39:30 ....A 888832 Virusshare.00061/Backdoor.Win32.Androm.hbui-0ba24c1a283eb7949b703bac24199de422ec099f 2013-05-17 22:03:02 ....A 1342464 Virusshare.00061/Backdoor.Win32.Androm.hbui-1057e9cbc32be695e173b7237776ba1a63ec17b2 2013-05-18 05:21:28 ....A 1668096 Virusshare.00061/Backdoor.Win32.Androm.hbui-10e940afc5453fb2433d19112c150151cf04d836 2013-05-18 19:21:04 ....A 1091584 Virusshare.00061/Backdoor.Win32.Androm.hbui-2273444f873298e34b2b9f42834344d612a3f47e 2013-05-18 10:51:56 ....A 831488 Virusshare.00061/Backdoor.Win32.Androm.hbui-2e31b854bef757219ead319a619d2ce02c114aa0 2013-05-20 02:19:30 ....A 858112 Virusshare.00061/Backdoor.Win32.Androm.hbui-3d0245faa5a2ab3f0df8a38de05ae05c5fa15ad3 2013-05-18 02:04:50 ....A 676864 Virusshare.00061/Backdoor.Win32.Androm.hbui-4ab7edcad896d57d3b21851d1b48a4fa038345d5 2013-05-17 08:43:04 ....A 924672 Virusshare.00061/Backdoor.Win32.Androm.hbui-60ffa0d46b9e27778b369fc4edad8eeebd7d9c62 2013-05-17 22:58:26 ....A 243712 Virusshare.00061/Backdoor.Win32.Androm.hbui-639f8933a23d6f46d3fb06d16c7bf107fbda4cef 2013-05-17 18:29:42 ....A 1228800 Virusshare.00061/Backdoor.Win32.Androm.hbui-7a958c12e98919a587430c43c8e2b837c94a7262 2013-05-17 01:41:56 ....A 934912 Virusshare.00061/Backdoor.Win32.Androm.hbui-828e106d80cbb0271c66441c3a418ecaa1b8d329 2013-05-17 17:11:50 ....A 685056 Virusshare.00061/Backdoor.Win32.Androm.hbui-83fc26b1e9a34c69f507bb979ee0628d2e25f3f4 2013-05-18 01:35:54 ....A 655360 Virusshare.00061/Backdoor.Win32.Androm.hbui-8a1cc9f6fa183b53750013d08dbdb5d9afa7d806 2013-05-17 02:44:36 ....A 744448 Virusshare.00061/Backdoor.Win32.Androm.hbui-8ab59d610d99fce614154a6316d5f8bf59ce2789 2013-05-18 12:55:24 ....A 1058816 Virusshare.00061/Backdoor.Win32.Androm.hbui-8ea0d9cec8cb76bb921b6981312589564c030be1 2013-05-17 15:39:08 ....A 1400832 Virusshare.00061/Backdoor.Win32.Androm.hbui-9850edade3204c7e514b69877763c9b7dbd0f81a 2013-05-17 14:35:18 ....A 808960 Virusshare.00061/Backdoor.Win32.Androm.hbui-99f5335cef453614401e18463666c20cc584666c 2013-05-17 22:20:06 ....A 667648 Virusshare.00061/Backdoor.Win32.Androm.hbui-b09fd47b4754c8b3a9067dedb84361cf0ef18c8f 2013-05-17 19:06:46 ....A 382976 Virusshare.00061/Backdoor.Win32.Androm.hbui-bdb6559512239024dd7a1dcac4b3a29dfcb1c8d8 2013-05-17 15:45:10 ....A 1087488 Virusshare.00061/Backdoor.Win32.Androm.hbui-d0d5550ae2ddc4071fe23a7b4f8ad15cb19944a2 2013-05-17 14:12:44 ....A 1098752 Virusshare.00061/Backdoor.Win32.Androm.hbui-ed74b6a05e9469c7653143256a59a031f32b3374 2013-05-17 12:30:30 ....A 172032 Virusshare.00061/Backdoor.Win32.Androm.hdux-19e904dbf97e2cee8db0876efa33cd9634dee571 2013-05-18 01:52:42 ....A 634260 Virusshare.00061/Backdoor.Win32.Androm.hent-39f901be3fa2ba93cf0e3f89fb1c7ce71d9382bb 2013-05-18 13:23:42 ....A 917654 Virusshare.00061/Backdoor.Win32.Androm.hevf-7ec9910ef2f6154e315b8f22a5236fb91322a761 2013-05-18 08:14:22 ....A 330016 Virusshare.00061/Backdoor.Win32.Androm.hfjj-5f33f4e55278036ac51cb456897e4a512a238d5a 2013-05-17 14:01:52 ....A 88614 Virusshare.00061/Backdoor.Win32.Androm.hfpz-185ec0fc85cd53e550447acf0c6acbcda796e81d 2013-05-19 22:15:02 ....A 36870 Virusshare.00061/Backdoor.Win32.Androm.jnvb-333947bc4483ecd0aa39971404d67b1e29f20d92 2013-05-18 19:19:10 ....A 78289 Virusshare.00061/Backdoor.Win32.Androm.jomb-47e5bccd0a6325b160b2f300bdf84adabee04ff0 2013-05-17 03:56:08 ....A 94720 Virusshare.00061/Backdoor.Win32.Androm.jpdr-3b039a58ba6d0054bfa53d27b3a5586544670d49 2013-05-18 16:14:48 ....A 364600 Virusshare.00061/Backdoor.Win32.Androm.jpmc-25ee177fb8293b5f59064c8d573b4aff4c09b2fe 2013-05-17 12:57:32 ....A 364598 Virusshare.00061/Backdoor.Win32.Androm.jpmc-5c299ea7cb745f23abd08980e91d9444503fca17 2013-05-17 16:35:26 ....A 262144 Virusshare.00061/Backdoor.Win32.Androm.jtqz-faaeda350fa04169405d7f281aad5fc355c4d49b 2013-05-17 14:17:04 ....A 73728 Virusshare.00061/Backdoor.Win32.Androm.jusd-8986e87669ba778aae82e22d1e0b5999b2a04c3a 2013-05-19 20:50:04 ....A 71680 Virusshare.00061/Backdoor.Win32.Androm.jusd-c1142026c9654043e06e4b9d3f285f37ced8fdb9 2013-05-17 08:02:56 ....A 62464 Virusshare.00061/Backdoor.Win32.Androm.jvnw-af3da906e96d237d3dbc8ac15b024b09a302475b 2013-05-18 03:39:28 ....A 384000 Virusshare.00061/Backdoor.Win32.Androm.jxcj-13254ad65807503c554d9d9e89972d4d30e56f72 2013-05-17 20:03:42 ....A 384000 Virusshare.00061/Backdoor.Win32.Androm.jxcj-16d4d96f286e69639f158cd7b2b136f97df95dc8 2013-05-18 11:59:14 ....A 111746 Virusshare.00061/Backdoor.Win32.Androm.jxcj-1a2fd71e612210eb7c47d18be4a99bba4c73544c 2013-05-18 00:45:54 ....A 384000 Virusshare.00061/Backdoor.Win32.Androm.jxcj-1be031149c0d7e8a8b5649e18d3c4876435efec2 2013-05-18 10:30:04 ....A 384000 Virusshare.00061/Backdoor.Win32.Androm.jxcj-1c14ee6f19b7c084eada81ab277fff8efc67835e 2013-05-17 08:42:12 ....A 384000 Virusshare.00061/Backdoor.Win32.Androm.jxcj-20a3846e49d6cc6a74b546fa23936c18494b4ba9 2013-05-18 06:23:06 ....A 384000 Virusshare.00061/Backdoor.Win32.Androm.jxcj-2707726b0a15015d5a12c6242a14fcc9cbf3faf6 2013-05-17 21:55:22 ....A 216010 Virusshare.00061/Backdoor.Win32.Androm.jxcj-279cc9e44e3fce9c6db422d0bb62e7692abdc267 2013-05-17 14:13:42 ....A 384000 Virusshare.00061/Backdoor.Win32.Androm.jxcj-2d542d78cc13937184a482480cf5bae12395a75a 2013-05-17 19:07:40 ....A 384000 Virusshare.00061/Backdoor.Win32.Androm.jxcj-7b583299c218d5616bf26d3c9bae49a09ffeed9d 2013-05-18 19:21:16 ....A 214715 Virusshare.00061/Backdoor.Win32.Androm.jxcj-84a8ffb50573c62ddb6e1e0da4ba59d78b65d4ff 2013-05-17 22:11:58 ....A 359936 Virusshare.00061/Backdoor.Win32.Androm.jxcj-8caa2a0ad2c7715b31cd199afeacc5fcc1d21b2b 2013-05-18 08:29:48 ....A 384000 Virusshare.00061/Backdoor.Win32.Androm.jxcj-8dd7f1f1b967f277c69b25404581db4ec2829944 2013-05-18 09:08:20 ....A 358912 Virusshare.00061/Backdoor.Win32.Androm.jxcj-992f93681ade5d6784d997172401a75e07cdb759 2013-05-18 01:41:24 ....A 359936 Virusshare.00061/Backdoor.Win32.Androm.jxcj-cd4742706a1c9dcd1b55ac82665ad33a50ebaf34 2013-05-17 13:44:36 ....A 384000 Virusshare.00061/Backdoor.Win32.Androm.jxcj-cf45ae80c7361bf8dd38392debaa5d430b4e10d0 2013-05-18 15:24:44 ....A 384000 Virusshare.00061/Backdoor.Win32.Androm.jxcj-d0469fd87c4e0ed8e2d4c305b7633ae465ea6200 2013-05-18 09:33:42 ....A 384000 Virusshare.00061/Backdoor.Win32.Androm.jxcj-f086e0a4888437888724771c20cc80d0d964d529 2013-05-17 08:21:52 ....A 1043786 Virusshare.00061/Backdoor.Win32.Androm.jxcj-fe36cea680546098fc8d6ebcb89c8ecdd5669c68 2013-05-17 16:06:56 ....A 163840 Virusshare.00061/Backdoor.Win32.Androm.jxdt-8f22c954d8112cc3eeb872527f2c39ecdacbf85f 2013-05-18 09:14:48 ....A 163840 Virusshare.00061/Backdoor.Win32.Androm.jxdt-95e6e1a0a69dfa7d5f6c18a81dfc8730a4f64e1d 2013-05-17 20:17:04 ....A 96768 Virusshare.00061/Backdoor.Win32.Androm.jxgb-46b136b721b0af0b6491a24104464c349bde1f3d 2013-05-18 05:34:10 ....A 108544 Virusshare.00061/Backdoor.Win32.Androm.jxgb-4c989c3b67f61ed30a70c1174136850b7825aff7 2013-05-17 22:59:02 ....A 108544 Virusshare.00061/Backdoor.Win32.Androm.jxgb-52707b0b54e3d0e31f42be08f88227b3602b1484 2013-05-17 08:01:02 ....A 108544 Virusshare.00061/Backdoor.Win32.Androm.jxgb-9e29108e3f37450392411b954659a0de39e7f49a 2013-05-17 21:29:56 ....A 262160 Virusshare.00061/Backdoor.Win32.Androm.jxtc-bd738dd9af0eb5ca1b3cc8d0a3bd0ca91f83b2b5 2013-05-18 01:49:36 ....A 184320 Virusshare.00061/Backdoor.Win32.Androm.jyer-2a0e08a11980bd3fa70bdd716ff0a00e1ca26045 2013-05-16 23:38:42 ....A 3246832 Virusshare.00061/Backdoor.Win32.Androm.kqvo-adb7e3c361501e5bd5229e02d66d209a35ae67bd 2013-05-17 08:47:18 ....A 2109440 Virusshare.00061/Backdoor.Win32.Androm.osmk-9d9a2be4f7af26a72d42c5b57600b25193777aa2 2013-05-17 14:53:44 ....A 2351104 Virusshare.00061/Backdoor.Win32.Androm.osmk-ac971230638705274c6ff1de15dc094bdd7cd7bc 2013-05-17 13:24:40 ....A 329668 Virusshare.00061/Backdoor.Win32.Androm.otmg-219d35e22a8b79e34f9b0298d4b7dfeed326e7f4 2013-05-18 12:33:20 ....A 680047 Virusshare.00061/Backdoor.Win32.Androm.pbeu-a7acda1aa5d9ceb8d1a15b5c601d6bf218a2dc5c 2013-05-18 03:04:30 ....A 139264 Virusshare.00061/Backdoor.Win32.Androm.spv-7c606471b2eb35fe28aca502c8b79fa90d940027 2013-05-18 00:42:26 ....A 254447 Virusshare.00061/Backdoor.Win32.Antilam.14.o-27f2c7814cecb2b28e1820fe9b390a0987f28a8f 2013-05-17 00:54:26 ....A 189462 Virusshare.00061/Backdoor.Win32.Antilam.14.o-cbb9c5f6ba3d93c8e9d0660b11962ff33e2c79bf 2013-05-20 02:13:42 ....A 515072 Virusshare.00061/Backdoor.Win32.Antilam.14.o-e505d489ccf7d2312aaefd78040fa13646ca02e0 2013-05-18 18:06:42 ....A 42358 Virusshare.00061/Backdoor.Win32.Antilam.20-5af2230dd36555d33b0fa7d09a86788087a02a60 2013-05-17 08:33:56 ....A 57344 Virusshare.00061/Backdoor.Win32.Antilam.20.c-91dbbf9a98849ca200da3e58f2801573eceb1d00 2013-05-17 12:04:00 ....A 5120 Virusshare.00061/Backdoor.Win32.Aphexdoor.LiteSock-320b89227bbbfec64a5cb9d6e0b6aff787aa3cb3 2013-05-18 16:12:06 ....A 535529 Virusshare.00061/Backdoor.Win32.Armageddon.c-93b6722e0c57d129a836f7b77754594ca33ef9ad 2013-05-18 05:53:28 ....A 2865280 Virusshare.00061/Backdoor.Win32.Asper.aaaa-5bc425e08104ba7756219d0817312859a39cf9f1 2013-05-17 14:50:56 ....A 1931904 Virusshare.00061/Backdoor.Win32.Asper.aafj-ba0c7e5aadc7bb298823f945e43a82d88520cdae 2013-05-18 13:46:48 ....A 2992768 Virusshare.00061/Backdoor.Win32.Asper.aafu-6daeb799ef5dd346910511089404cf7c7e80e323 2013-05-16 23:58:24 ....A 2841216 Virusshare.00061/Backdoor.Win32.Asper.aafy-852d3502604bfecfa7acbdc8e6a50a380fda3fd9 2013-05-17 10:03:54 ....A 2521728 Virusshare.00061/Backdoor.Win32.Asper.aanl-7d5954799823ae2a70c93fad2819f6d849ed1443 2013-05-18 09:37:22 ....A 1201408 Virusshare.00061/Backdoor.Win32.Asper.aann-0444485b8c510ce6937406b9850b457c807f975b 2013-05-17 11:31:28 ....A 604288 Virusshare.00061/Backdoor.Win32.Asper.aano-536cbf1edd23600f8021312f9aa408fee73c4daf 2013-05-17 10:46:40 ....A 2710656 Virusshare.00061/Backdoor.Win32.Asper.acko-3542f82c2b9646238dc5ff0965a12bef2d0314bc 2013-05-18 09:25:44 ....A 789632 Virusshare.00061/Backdoor.Win32.Asper.ackp-1fc34e4de3ce550adc14b89843258991dadcc233 2013-05-18 05:58:14 ....A 533632 Virusshare.00061/Backdoor.Win32.Asper.acnc-ebd64921e6773da785a338ad381e826cc8a1e911 2013-05-20 02:26:22 ....A 374912 Virusshare.00061/Backdoor.Win32.Asper.acnk-e3458ee93bee35d5362869f7f5dc3cd584a201fd 2013-05-18 11:22:44 ....A 3017856 Virusshare.00061/Backdoor.Win32.Asper.acsr-ca1f5cf73a6db501535c644e353b5419558f6024 2013-05-18 01:32:26 ....A 855168 Virusshare.00061/Backdoor.Win32.Asper.xbl-5b4a483806fc6d82e8a23df56316c16409b441b9 2013-05-18 06:04:08 ....A 2567296 Virusshare.00061/Backdoor.Win32.Asper.zmm-20d5eff67d915c663756ca105bfe65d6885fa082 2013-05-19 13:24:56 ....A 2567296 Virusshare.00061/Backdoor.Win32.Asper.zmm-214dd58993d1f6f9b1ca23f088755eeae14bb564 2013-05-17 12:08:24 ....A 2567296 Virusshare.00061/Backdoor.Win32.Asper.zmm-ed2bd9312baa6337867bf337b9fdca939cd43e75 2013-05-17 17:36:38 ....A 2476672 Virusshare.00061/Backdoor.Win32.Asper.zob-42807aaac13cb3ba26daf5d972ed1531c6525e0a 2013-05-19 22:11:04 ....A 2476672 Virusshare.00061/Backdoor.Win32.Asper.zob-6b43783f08967ab15047ad185327102bc3f6105b 2013-05-19 02:35:06 ....A 2476672 Virusshare.00061/Backdoor.Win32.Asper.zob-e9bb830284c5802866b11fac6165a05d67c6c858 2013-05-18 11:42:08 ....A 216064 Virusshare.00061/Backdoor.Win32.Assasin.11-b207fd12fb2f3ddabd22921ae95c2a084565d4ab 2013-05-18 08:11:14 ....A 249252 Virusshare.00061/Backdoor.Win32.Assasin.20.a-e8e94bca7b5981e6593b4e72314f3c5b7af6d260 2013-05-18 15:25:22 ....A 119639 Virusshare.00061/Backdoor.Win32.Assasin.20.i-fba01bb05b4c484f720a5120d160064a06bc0e87 2013-05-16 23:43:38 ....A 216594 Virusshare.00061/Backdoor.Win32.Assasin.20.s-917385c8bad3ef6ac7f5b418ec0ca30e9e2c3763 2013-05-17 17:54:52 ....A 537088 Virusshare.00061/Backdoor.Win32.Audiodoor.11-c0045347754e24ea7a4f00ad6fb13ac317285da5 2013-05-19 05:25:44 ....A 445440 Virusshare.00061/Backdoor.Win32.Augudor.d-687cb0dd4df81a3aee8a0d87d1df62c99fae27c3 2013-05-17 11:26:06 ....A 1778998 Virusshare.00061/Backdoor.Win32.AutoIt.v-f1d08c600e8acacad9ad794c0e0cdec02721d99f 2013-05-19 12:00:34 ....A 393216 Virusshare.00061/Backdoor.Win32.AutoSpy.13-51b8f65a3c16239e510b3d9999b08d7f2eeafead 2013-05-18 20:16:10 ....A 315904 Virusshare.00061/Backdoor.Win32.Autocrat.b-f044795b132a23049a43e4ba7bcf062412d0dc31 2013-05-20 01:28:32 ....A 462848 Virusshare.00061/Backdoor.Win32.Autohax.b-1cb3388aa5c4e56b20f14fc65a6a0dd723f73f96 2013-05-20 00:16:50 ....A 208896 Virusshare.00061/Backdoor.Win32.Azbreg.aavp-09b049864f1356331c2b84250456cee74a64a9ad 2013-05-17 01:08:44 ....A 176128 Virusshare.00061/Backdoor.Win32.Azbreg.aawr-b2bd7a03cbeaaf859de19d746c5d628b793d3be6 2013-05-20 01:28:26 ....A 164520 Virusshare.00061/Backdoor.Win32.Azbreg.aaxo-eb21e13e78cde077c5f4f65f2392b562e8566074 2013-05-17 15:44:52 ....A 1284096 Virusshare.00061/Backdoor.Win32.BLA.20-38e67a356e47fc8c491cb3ece1222691f8f60a71 2013-05-17 05:46:04 ....A 8192 Virusshare.00061/Backdoor.Win32.BO.plugin.Keyhook-c7a77506c2c79883bca0f6e87ffb929f8c6e0340 2013-05-17 08:31:12 ....A 5120 Virusshare.00061/Backdoor.Win32.BO2K.13.b.plugin-322460d7f54bfd494a10c085f6059c6ee01f33b0 2013-05-17 11:14:08 ....A 5120 Virusshare.00061/Backdoor.Win32.BO2K.13.b.plugin-906f2a894d94809e021a1aca3db7debcd45df561 2013-05-20 02:39:42 ....A 30720 Virusshare.00061/Backdoor.Win32.BO2K.l-657c9c7795b32c07384b7997c3d234d69b4bb1f1 2013-05-17 16:40:46 ....A 53248 Virusshare.00061/Backdoor.Win32.BO2K.plugin-5541b9a8956432151a72816af684495a4b5aa01b 2013-05-17 11:47:16 ....A 16896 Virusshare.00061/Backdoor.Win32.BOXP.plugin-6cc96a4f751c2429313a49b6c1c1704410590599 2013-05-20 00:45:48 ....A 36864 Virusshare.00061/Backdoor.Win32.Badrat.a-ec213377fab097310f21e816c85bb6cf9e4b441d 2013-05-17 21:46:54 ....A 33997 Virusshare.00061/Backdoor.Win32.Bandok.be-16cfa9f80286558a389bed02d69c9885ad47c9fd 2013-05-18 21:21:20 ....A 98304 Virusshare.00061/Backdoor.Win32.Bandok.be-3b2c334c5a21353286cbd5e659c4477f43db96ce 2013-05-18 11:26:14 ....A 757760 Virusshare.00061/Backdoor.Win32.Bandok.be-97a69be149c436576692bfdf0e67875722fa07f3 2013-05-17 10:03:02 ....A 37376 Virusshare.00061/Backdoor.Win32.Bandok.be-9b96ea8b45d2dced5f76211675075bc90bcff6ca 2013-05-17 21:33:56 ....A 1160589 Virusshare.00061/Backdoor.Win32.Bandok.be-c0d00acd9d2c9113da669630d4a3ac372117f4fe 2013-05-18 08:58:16 ....A 5192 Virusshare.00061/Backdoor.Win32.Banger.a-4fffb866087537f7a700ffec0dee532c7d4655d3 2013-05-17 08:34:00 ....A 372830 Virusshare.00061/Backdoor.Win32.Banito.advu-d02bc93d6ef1da693fb12b937d7af63cb5f77198 2013-05-18 14:25:48 ....A 54784 Virusshare.00061/Backdoor.Win32.Banito.aw-3e2746c47a65f3501e2a0a9f49f093d1bf26139e 2013-05-17 05:10:58 ....A 6144 Virusshare.00061/Backdoor.Win32.Banito.b-42fee52318dffcf7e421b18fa3fa82fc3c1cf228 2013-05-17 12:00:06 ....A 49664 Virusshare.00061/Backdoor.Win32.Banito.bj-03b62ca5a7243bba6c251227e58a65469fcb8369 2013-05-18 07:41:26 ....A 185544 Virusshare.00061/Backdoor.Win32.Banito.bl-9b59824bf8d5768472620e18c8a51a9adb88564a 2013-05-18 19:40:20 ....A 66560 Virusshare.00061/Backdoor.Win32.Banito.bl-ba19fa5c43b6dbe9f9e86d91a6dc90894ce37f8a 2013-05-18 00:01:52 ....A 54784 Virusshare.00061/Backdoor.Win32.Banito.bt-c0c6d41f200211776137baa7d1a2a679ac0c9ea6 2013-05-17 19:56:04 ....A 24576 Virusshare.00061/Backdoor.Win32.Banito.bt-d2adfa59b2765bbf9cbaf989e6ca9457e5c96ad8 2013-05-18 20:09:48 ....A 200704 Virusshare.00061/Backdoor.Win32.Banito.dms-efbb3a33806fdf32af49ce3a863dcb091e253d18 2013-05-18 02:26:14 ....A 96768 Virusshare.00061/Backdoor.Win32.Banito.hp-56bad426e868d2813df7d7c0e0f27dce2fc339cc 2013-05-18 15:29:12 ....A 131072 Virusshare.00061/Backdoor.Win32.Banito.j-408baa376147faa67c625ec85841ee2c33f0fa58 2013-05-18 15:11:28 ....A 161912 Virusshare.00061/Backdoor.Win32.Banito.l-738a648ec5ad96c636a1f59131b0cb2aa0a3a232 2013-05-17 15:43:00 ....A 38400 Virusshare.00061/Backdoor.Win32.Banito.n-513e9078b7d26dc287b5db1f78ed3ec80b25ddd6 2013-05-18 08:20:28 ....A 204800 Virusshare.00061/Backdoor.Win32.Banito.qtj-1cbee668fb5b272254dec69deb74e60a0d13b2d8 2013-05-18 06:39:28 ....A 204800 Virusshare.00061/Backdoor.Win32.Banito.qtj-1f5623b800c0980869e692a92fab28d9d4ea13fe 2013-05-18 09:08:48 ....A 204800 Virusshare.00061/Backdoor.Win32.Banito.qtj-5e550b4f63aa351984ef3f64c2cc45b623aadfea 2013-05-17 19:22:08 ....A 204800 Virusshare.00061/Backdoor.Win32.Banito.qtj-bc4eb99635c77532a2f33dfe235decf068a8dba4 2013-05-18 19:41:06 ....A 40960 Virusshare.00061/Backdoor.Win32.Banito.r-08d306ac842f52dcfe4e3cc67f1cfa2054ec5db7 2013-05-18 08:02:02 ....A 1538048 Virusshare.00061/Backdoor.Win32.Banito.rv-4a9f35217234c816954e3f70138fc98e845ba01f 2013-05-17 20:42:08 ....A 53248 Virusshare.00061/Backdoor.Win32.Banito.z-3bddded1619d4de3c0ad7a583ef666ac035c57b8 2013-05-17 10:17:56 ....A 53248 Virusshare.00061/Backdoor.Win32.Banito.z-442757e37d23ea2f3c357058accc502b5e09d4bb 2013-05-19 05:53:50 ....A 53248 Virusshare.00061/Backdoor.Win32.Banito.z-6952367e754102b67b99d135dff065a306c5c183 2013-05-18 02:37:04 ....A 47247 Virusshare.00061/Backdoor.Win32.Beastdoor.205-230727bd5aea6f89574cb49eb8e69474d1919ea7 2013-05-16 23:48:40 ....A 18538 Virusshare.00061/Backdoor.Win32.Beastdoor.205-35d977683ae88288b5c85aebc89a5423f38d8051 2013-05-17 12:57:08 ....A 1664936 Virusshare.00061/Backdoor.Win32.Beastdoor.205-6e0af515ed77384d08fd9d0fa0b2cdc375210888 2013-05-17 02:01:44 ....A 64760 Virusshare.00061/Backdoor.Win32.Beastdoor.205-a1cfc3473772cc3e6c95c777ec215c4671c1be58 2013-05-18 05:22:48 ....A 68420 Virusshare.00061/Backdoor.Win32.Beastdoor.a-9cb2e3ed983c17c2c0846ada7d0555d057151e3b 2013-05-17 10:00:40 ....A 71238 Virusshare.00061/Backdoor.Win32.Beastdoor.a-e1b82e4f20d96e45ec72a5019da3929664926034 2013-05-17 20:39:58 ....A 34561 Virusshare.00061/Backdoor.Win32.Beastdoor.ab-0d0a910987c20d4efdd067a168928c8e596f8284 2013-05-17 17:46:18 ....A 2256896 Virusshare.00061/Backdoor.Win32.Beastdoor.ab-3d91bb2e4fca676e0e349a152af2be9563cf1e22 2013-05-17 06:49:38 ....A 31395 Virusshare.00061/Backdoor.Win32.Beastdoor.ab-85a886f55888a3f2ded61f94a2e92219e9933898 2013-05-16 23:46:42 ....A 31395 Virusshare.00061/Backdoor.Win32.Beastdoor.ab-b5affee091e31b26c48733faf97e708ff0b1051b 2013-05-17 02:30:08 ....A 49664 Virusshare.00061/Backdoor.Win32.Beastdoor.af-7690b7c46b05bb2c05626aa6f9d27601bfb5b4ae 2013-05-18 06:41:04 ....A 53250 Virusshare.00061/Backdoor.Win32.Beastdoor.av-a582fd8bc4a4bd44632c78400b453141226e9f3d 2013-05-17 00:19:46 ....A 67389 Virusshare.00061/Backdoor.Win32.Beastdoor.az-60446445e28887417c037fcc47899a6f3fb1d761 2013-05-18 02:35:08 ....A 49863 Virusshare.00061/Backdoor.Win32.Beastdoor.ii-61a14632eb9ada7bca5ac9aa6b2bedcc608891dd 2013-05-18 07:01:36 ....A 31338 Virusshare.00061/Backdoor.Win32.Beastdoor.kb-5d1a559666bf68bede1445ffe32fa9a26a9404b1 2013-05-17 02:32:54 ....A 33276 Virusshare.00061/Backdoor.Win32.Beastdoor.kb-aff46a3caabed887f8f49e161ae56f3b8344b590 2013-05-17 14:02:56 ....A 30870 Virusshare.00061/Backdoor.Win32.Beastdoor.l-1d5084c94ddf3aa163baa918e9348464fbb51498 2013-05-17 11:44:30 ....A 34074 Virusshare.00061/Backdoor.Win32.Beastdoor.l-546ff00c9c150fe16153eb5683b8fa2cdd7b722b 2013-05-18 07:56:40 ....A 118784 Virusshare.00061/Backdoor.Win32.Beastdoor.l-8223050cbc20df9d1f404b5f0901c443d7e0dc4d 2013-05-17 06:56:36 ....A 35840 Virusshare.00061/Backdoor.Win32.Beastdoor.l-9daa4e8405df50bb544cc58176a52305b3ffd317 2013-05-17 07:43:58 ....A 30928 Virusshare.00061/Backdoor.Win32.Beastdoor.l-d5157b733d1ebc341b6a33b31f4f6fcc7cffcb24 2013-05-17 13:35:20 ....A 30805 Virusshare.00061/Backdoor.Win32.Beastdoor.nc-8ccea2c844c3a2d3b08fe95be9df64b792516c42 2013-05-18 07:07:04 ....A 494454 Virusshare.00061/Backdoor.Win32.Beastdoor.nm-dae4a6cfc865527c80b0d6df2d0a4f600321c959 2013-05-18 08:57:06 ....A 50782 Virusshare.00061/Backdoor.Win32.Beastdoor.nx-d456f286522bbc52bcf78bc87f4b76bead988f60 2013-05-17 08:53:48 ....A 104960 Virusshare.00061/Backdoor.Win32.Beastdoor.os-5bbb0b08805861235d49865efc6bc9c1aa0877ea 2013-05-17 12:05:00 ....A 158299 Virusshare.00061/Backdoor.Win32.Beastdoor.ot-a2002da4787c6808be1b550e2d5ad1de2f622eef 2013-05-17 02:21:20 ....A 121344 Virusshare.00061/Backdoor.Win32.Beastdoor.pi-a4271288344779c07bf3ed72eab784d93acb9033 2013-05-17 13:11:12 ....A 69120 Virusshare.00061/Backdoor.Win32.Beastdoor.pm-f90bf0145e3e07ae57171b7c648ebc1ee38020a9 2013-05-17 14:22:02 ....A 110592 Virusshare.00061/Backdoor.Win32.Beastdoor.rw-0479653b99da9ee7f4a9d105021c4a482a257258 2013-05-18 19:34:28 ....A 73100 Virusshare.00061/Backdoor.Win32.Beastdoor.rw-073749944ac91e94b12602e0f93d9aabd535c7fb 2013-05-17 01:24:42 ....A 69907 Virusshare.00061/Backdoor.Win32.Beastdoor.rw-3a8bc00e9bec9fe61b87c2d8ba6b4b7b2a842b8c 2013-05-18 18:48:54 ....A 69987 Virusshare.00061/Backdoor.Win32.Beastdoor.rw-4c40094d411bd660f8db950cd9ee6bc59a7592c1 2013-05-17 10:01:46 ....A 70912 Virusshare.00061/Backdoor.Win32.Beastdoor.rw-508059870026d16bc57631db7a490a875b6bc5c5 2013-05-18 09:39:30 ....A 1466368 Virusshare.00061/Backdoor.Win32.Bifrose.acci-0ee7bdb4bcc3cc04fdee4d93b557fb9303531f18 2013-05-17 11:32:00 ....A 1503432 Virusshare.00061/Backdoor.Win32.Bifrose.acci-2e0f8535665ddcc847f6af10842af94fd880596e 2013-05-19 18:31:34 ....A 2206909 Virusshare.00061/Backdoor.Win32.Bifrose.acci-37c079b0f342a25532517db7040fbc70cf39ee84 2013-05-18 02:26:36 ....A 782336 Virusshare.00061/Backdoor.Win32.Bifrose.acci-48e3f562494d8192a7ffab21b19d09e2e9f823d9 2013-05-17 04:23:58 ....A 1493504 Virusshare.00061/Backdoor.Win32.Bifrose.acci-50b9099aea676d310a4486740db9973b6ca5f87a 2013-05-17 05:40:26 ....A 1063672 Virusshare.00061/Backdoor.Win32.Bifrose.acci-63b9cad8492724a658e30bc015c8df1d45bdbfd6 2013-05-17 23:30:16 ....A 1506816 Virusshare.00061/Backdoor.Win32.Bifrose.acci-6660c46f5c8c670418a28793e6518e17ddfaa789 2013-05-17 08:43:56 ....A 1465856 Virusshare.00061/Backdoor.Win32.Bifrose.acci-863b986b8331d460ac88c3cb79ede299c2391282 2013-05-17 13:48:28 ....A 1465856 Virusshare.00061/Backdoor.Win32.Bifrose.acci-8667b0d8d2e2846167a118d822e4df9fe0769177 2013-05-18 10:12:50 ....A 636416 Virusshare.00061/Backdoor.Win32.Bifrose.acci-8c314bf5c7765224396f3b03a053faf142721a43 2013-05-17 14:19:16 ....A 1503432 Virusshare.00061/Backdoor.Win32.Bifrose.acci-bd210374a28d2034c45d7a8a000a424069fccd2d 2013-05-17 16:34:26 ....A 551424 Virusshare.00061/Backdoor.Win32.Bifrose.aci-0f79d728b6ea945b1e66b2199e74229716eb50f2 2013-05-18 14:50:08 ....A 203400 Virusshare.00061/Backdoor.Win32.Bifrose.aci-1ac42d7d2f82e4bfde73103a5578548c1cdc4f6d 2013-05-18 02:12:08 ....A 183512 Virusshare.00061/Backdoor.Win32.Bifrose.aci-22ebdd0dedf4f591623ea43e05b8ee853d0530b4 2013-05-17 07:41:20 ....A 228352 Virusshare.00061/Backdoor.Win32.Bifrose.aci-2f15b38131e544c0e84468cf78d67bdf1ff7bc72 2013-05-17 21:44:26 ....A 148992 Virusshare.00061/Backdoor.Win32.Bifrose.aci-347880f8962eb32b9aa644f14841023d41da72b1 2013-05-18 08:37:24 ....A 49597 Virusshare.00061/Backdoor.Win32.Bifrose.aci-5222e8b764a1f36f6e4ef88a9435f32d0a69f121 2013-05-17 01:58:46 ....A 160637 Virusshare.00061/Backdoor.Win32.Bifrose.aci-58724665e647e2eadfe4a68aea24fd020a012b4d 2013-05-18 00:22:56 ....A 29513 Virusshare.00061/Backdoor.Win32.Bifrose.aci-621b5a11cee5f8e0786dd125da7f0d5d5de80ae7 2013-05-18 05:16:50 ....A 49875 Virusshare.00061/Backdoor.Win32.Bifrose.aci-65b123ce7571e1a970825a02d5ea801c20aa46bf 2013-05-16 23:45:04 ....A 83968 Virusshare.00061/Backdoor.Win32.Bifrose.aci-6c25f4a8c28c1c2432977c3cde4f4d8eb55b128d 2013-05-17 11:44:36 ....A 160637 Virusshare.00061/Backdoor.Win32.Bifrose.aci-73cc0cb4432cd6cdc7d2043eecf9112b3daee839 2013-05-17 14:53:16 ....A 479613 Virusshare.00061/Backdoor.Win32.Bifrose.aci-7ad95dd159b14b107767c17cd544d9bf54a5c331 2013-05-18 11:38:28 ....A 88067 Virusshare.00061/Backdoor.Win32.Bifrose.aci-8c8ee75ae29fcea0eef041122f2f0eeefda9fbe6 2013-05-17 09:12:22 ....A 59497 Virusshare.00061/Backdoor.Win32.Bifrose.aci-abb13a11a99cdd34630b1b9217a1ccd4e57119f5 2013-05-17 23:30:40 ....A 202752 Virusshare.00061/Backdoor.Win32.Bifrose.aci-ad50a702381ff6afd7e6617616b5ad9d5c54a12b 2013-05-17 00:52:12 ....A 232448 Virusshare.00061/Backdoor.Win32.Bifrose.aci-b643b792f21696051c4abd8337504807486471a5 2013-05-17 11:44:52 ....A 197533 Virusshare.00061/Backdoor.Win32.Bifrose.aci-c23d22b15c22626608edd7c19f5edfe4d46e9d5d 2013-05-17 22:07:38 ....A 182973 Virusshare.00061/Backdoor.Win32.Bifrose.aci-ce5bb248daa8a14dc49daf840b8669c0f4fef210 2013-05-17 15:27:36 ....A 61440 Virusshare.00061/Backdoor.Win32.Bifrose.aci-fef501a8043d762e047cf6888316f8a1a904dea6 2013-05-18 11:56:44 ....A 79360 Virusshare.00061/Backdoor.Win32.Bifrose.acl-bed7440bf1afda0725ca56c41d980262eb76378d 2013-05-17 14:24:44 ....A 621568 Virusshare.00061/Backdoor.Win32.Bifrose.adr-dd7ee69b8906b8bac883db72fa62ed3fb839c05e 2013-05-17 00:53:56 ....A 70907 Virusshare.00061/Backdoor.Win32.Bifrose.aer-1025b822aaa890f264cb62e489e2e3cc8c8fc896 2013-05-18 12:14:24 ....A 61179 Virusshare.00061/Backdoor.Win32.Bifrose.aer-3066f264d5309f886da2b4e11a8040b469e59180 2013-05-17 02:36:46 ....A 61179 Virusshare.00061/Backdoor.Win32.Bifrose.aer-41399fc18ef303ce7e8d3fd98719a63e72b14b01 2013-05-17 02:21:08 ....A 60918 Virusshare.00061/Backdoor.Win32.Bifrose.aer-9384088c8731476405f99f81b4e3fe8f62fbd3e9 2013-05-18 19:22:16 ....A 71186 Virusshare.00061/Backdoor.Win32.Bifrose.aer-d5cba6506ff9a509d800cee4071be7998f0ce12c 2013-05-20 02:01:52 ....A 1843200 Virusshare.00061/Backdoor.Win32.Bifrose.afe-37a94929e3daa3ae50806a2361c7ba8990508301 2013-05-18 07:47:56 ....A 30592 Virusshare.00061/Backdoor.Win32.Bifrose.ago-4b1902254756a08ae98d26ce3b8805eb977d65ad 2013-05-16 23:23:56 ....A 66728 Virusshare.00061/Backdoor.Win32.Bifrose.ago-5fa834b0e269042eed3702ac1b1032f08170b377 2013-05-18 08:40:58 ....A 89802 Virusshare.00061/Backdoor.Win32.Bifrose.agq-10d951a4e213675e9120c87a8c91e17ffbbb8c9b 2013-05-18 19:03:54 ....A 144587 Virusshare.00061/Backdoor.Win32.Bifrose.agq-175c2e171e3fc4498a93724cc9fd111a0ce138c6 2013-05-18 00:01:34 ....A 89809 Virusshare.00061/Backdoor.Win32.Bifrose.agq-370ce8628ca7cd72e75ef52c6f4b9d54406c65d3 2013-05-18 04:20:32 ....A 37888 Virusshare.00061/Backdoor.Win32.Bifrose.agq-59a88af222a207fbf36ca69f816e39b66e6b6316 2013-05-17 14:55:56 ....A 23595 Virusshare.00061/Backdoor.Win32.Bifrose.agq-c60fe4ac57cae99b6ca37ac4559d460eb5ef8766 2013-05-17 08:00:00 ....A 480768 Virusshare.00061/Backdoor.Win32.Bifrose.agu-9bbf4523299ce6332cfc65c72b648118c77519f1 2013-05-18 01:29:50 ....A 2414769 Virusshare.00061/Backdoor.Win32.Bifrose.ahrh-da8bd159591bd7128817523532119a97d4f311c0 2013-05-18 09:22:18 ....A 43018 Virusshare.00061/Backdoor.Win32.Bifrose.ajgl-ad21efd10dcb40c01f485695d4e6d60343dbd159 2013-05-19 04:18:52 ....A 592384 Virusshare.00061/Backdoor.Win32.Bifrose.ajqn-0288b148d18e29fbacbe51526ae7bbfa6bab9110 2013-05-18 09:12:54 ....A 193536 Virusshare.00061/Backdoor.Win32.Bifrose.akru-9fed353bd1fe02dfb03a25a4ecb56333d4bd47fa 2013-05-17 22:01:02 ....A 66990 Virusshare.00061/Backdoor.Win32.Bifrose.apra-a7e3a478d82a350decb356c42652a1ffb462136d 2013-05-17 23:42:24 ....A 119165 Virusshare.00061/Backdoor.Win32.Bifrose.avah-4f74fef41d4c44e03eaca01dbd4c4b730aaf6104 2013-05-17 16:11:26 ....A 1334208 Virusshare.00061/Backdoor.Win32.Bifrose.avgh-b8376a90999f3f8588101e76340a37e9f1b7729c 2013-05-17 01:03:32 ....A 213550 Virusshare.00061/Backdoor.Win32.Bifrose.awus-22ac86aef2921ddb81e083e3694de0b6bf39302d 2013-05-20 01:27:28 ....A 262144 Virusshare.00061/Backdoor.Win32.Bifrose.bbfr-4541f52e2a05d29e6e46a58b21656beca3f49554 2013-05-18 17:42:04 ....A 64381 Virusshare.00061/Backdoor.Win32.Bifrose.bbgy-ae7ee8e8ffe6a7ffd7d203b0933c9b954d91d08f 2013-05-17 19:05:08 ....A 111053 Virusshare.00061/Backdoor.Win32.Bifrose.bcb-4ec307ebacbac68a00c93005f45db27d9eb52792 2013-05-17 18:07:18 ....A 196808 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-0258c2a034d905ac64dd90591d0d790309232922 2013-05-18 20:47:44 ....A 54141 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-086010710e1cc4eaa0ed5365055b5e052a4d0020 2013-05-17 16:11:08 ....A 29053 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-1efdf80cf36286ed2c773c8cba7925f2930d587c 2013-05-17 13:47:46 ....A 29117 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-230cccc609405082f0ba4f60f29fb50af4cab732 2013-05-18 09:09:58 ....A 260107 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-31d619d271610540e9c55943d5d822bc07044e6a 2013-05-18 16:34:14 ....A 205313 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-3d5d984bba70ffd3e610996b476c22e17f9bc817 2013-05-18 06:14:54 ....A 51562 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-44074e9e3787cf2c1c057c419b5cd8a0ec852360 2013-05-18 06:22:22 ....A 1931490 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-465c1a27415d47d850ee4b137c2091cdf8ecdeac 2013-05-18 21:17:34 ....A 29053 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-4ca032c0c49032f6f841a4e00b5f62da03c368e9 2013-05-17 14:06:36 ....A 29053 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-50b39ac7eb334a806d142ece2d3bc19064f47a2b 2013-05-18 18:47:08 ....A 29053 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-61b669168ea27df7f0a93d06f17eec6ee5fe0002 2013-05-18 14:23:12 ....A 418029 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-6323ae8127e3b69727d10b061d076f963dd719fc 2013-05-17 13:46:10 ....A 51366 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-75706db03aa974d6aa4d8caabed419a7fa25b151 2013-05-18 13:43:56 ....A 12946 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-7f941edf05907845c84c399363bd2b3c91fd537f 2013-05-17 17:46:36 ....A 499200 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-8070e329cf4d45ab0a134c823a00009e8dc35caf 2013-05-17 10:30:42 ....A 29053 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-8c8d6d389b54656c0409dcdc514032adebeabe1c 2013-05-17 15:14:02 ....A 418029 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-92c9d5bd73e90349a885d7ab5f1f7f8cfa58b316 2013-05-17 16:22:38 ....A 74348 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-99035d74c22c6c9990759756dd6f7a11dbf75a0b 2013-05-17 11:05:24 ....A 648939 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-9acf73dd0db2edbe2ce4ad34a3a5e3e8a2e6e0e1 2013-05-17 09:23:42 ....A 49533 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-a4c51c842e2e53c9c8cb9247ebff53b52fcede7f 2013-05-18 13:27:14 ....A 85825 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-b745d7ab7a6eaf00e8c77d8418f7da490ab02cfa 2013-05-17 15:39:56 ....A 29085 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-b9e6dc99d20a67ea8bc2ba26529c9aef40d3a020 2013-05-17 10:13:58 ....A 29053 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-dc96f44171f66e8854b55145436c80bde676d09f 2013-05-18 17:23:48 ....A 51701 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-deef40aa111ebb30693c0ab60b77791621258141 2013-05-20 02:37:40 ....A 217288 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-e602e02f907c165cc763fe9c7c6c25c472d903ae 2013-05-17 05:41:38 ....A 285101 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-e6bd2306610d7312e01526763de81868eab231d5 2013-05-18 16:22:50 ....A 69632 Virusshare.00061/Backdoor.Win32.Bifrose.bgn-f6e9811f2eba0cc924402f7c0ecac271c1ba1b2f 2013-05-20 02:03:24 ....A 19936 Virusshare.00061/Backdoor.Win32.Bifrose.bioc-03d7a36e4cb993f573030586b1db3493e29c3b55 2013-05-17 10:52:22 ....A 849789 Virusshare.00061/Backdoor.Win32.Bifrose.bjxs-e7935012fb6d5c782afb1d6140c739cc9e9923fc 2013-05-17 12:43:46 ....A 223101 Virusshare.00061/Backdoor.Win32.Bifrose.bkit-e42194a69d2f5b2ee72327cf97163752e3e740af 2013-05-17 06:23:16 ....A 93669 Virusshare.00061/Backdoor.Win32.Bifrose.bkww-bfbbf45214dde114d93288ab39e5c449ed1277f4 2013-05-18 18:36:42 ....A 1269248 Virusshare.00061/Backdoor.Win32.Bifrose.bkz-96eb881da42da570319a96aec3ac30be6825997e 2013-05-17 06:29:32 ....A 884224 Virusshare.00061/Backdoor.Win32.Bifrose.blr-83d1a113079b7a1fb55bf689808e576cc4ff91c0 2013-05-17 08:37:00 ....A 74752 Virusshare.00061/Backdoor.Win32.Bifrose.blr-f309717f855c521aa3d473cd822eaa4ea100cc02 2013-05-20 00:53:52 ....A 121314 Virusshare.00061/Backdoor.Win32.Bifrose.bmvv-3d0fdb10d8b1b366576ccbc981f25a107c23d691 2013-05-20 02:07:54 ....A 42658 Virusshare.00061/Backdoor.Win32.Bifrose.bmzp-20b33adb97964cbc37a4b357997b77a12d35bd24 2013-05-17 07:42:00 ....A 59363 Virusshare.00061/Backdoor.Win32.Bifrose.bmzp-36d15ca6dad54a649d4da656fb4aa46279dc2969 2013-05-17 16:06:06 ....A 157565 Virusshare.00061/Backdoor.Win32.Bifrose.bmzp-6e284a856c6c5d7e9cbb2642dde7b9778fe2d019 2013-05-18 07:18:28 ....A 30208 Virusshare.00061/Backdoor.Win32.Bifrose.bmzp-f23f948337a30d7fcc0db500157e31631fb86c82 2013-05-17 01:08:16 ....A 573440 Virusshare.00061/Backdoor.Win32.Bifrose.boov-3bb5083e9457715598f9de78c6682784de13303f 2013-05-17 12:42:40 ....A 415744 Virusshare.00061/Backdoor.Win32.Bifrose.botv-0a1fdfcd8e408b9c0d0ff0ca6b5ccb3f953e1f49 2013-05-18 09:07:06 ....A 4642304 Virusshare.00061/Backdoor.Win32.Bifrose.bqyb-20d8b9405f0bb65ec94c3c4bc47372f91b0042d4 2013-05-17 00:03:18 ....A 62065 Virusshare.00061/Backdoor.Win32.Bifrose.bsoa-14cb412d8e6fb9518932d457b0da6c401f37b743 2013-05-18 17:53:08 ....A 204704 Virusshare.00061/Backdoor.Win32.Bifrose.bvtf-81113de82bde30bce4a18da0c1ff341e742967d9 2013-05-18 06:41:20 ....A 28160 Virusshare.00061/Backdoor.Win32.Bifrose.bwne-0ab782b602b44ca2ccbe3b598d8e25e29c374335 2013-05-20 00:14:30 ....A 43520 Virusshare.00061/Backdoor.Win32.Bifrose.bwne-357ef81f35ad53553554f39f24c02a62a72376f4 2013-05-18 08:32:56 ....A 113664 Virusshare.00061/Backdoor.Win32.Bifrose.bzmm-4fe9c5cf232bdd2f3183f3a9444fc2e364725c9c 2013-05-17 09:13:22 ....A 128000 Virusshare.00061/Backdoor.Win32.Bifrose.ccx-d08d23f7c3e2729f8672bd8fc02bfb2aee5925b8 2013-05-17 15:13:18 ....A 33142 Virusshare.00061/Backdoor.Win32.Bifrose.cf-f0a546ab0ae065fd5c4e4927e74d487add1a779a 2013-05-17 18:25:40 ....A 211968 Virusshare.00061/Backdoor.Win32.Bifrose.cfce-7153c4715a0d88c3f316cbc000e5527d1a72d7bf 2013-05-18 01:29:12 ....A 121856 Virusshare.00061/Backdoor.Win32.Bifrose.cil-131f27a8d5e6b26ca1e79a260f2ba99111c4cf0b 2013-05-17 22:23:52 ....A 90632 Virusshare.00061/Backdoor.Win32.Bifrose.cil-eef21587b902d538392cab9889832195adb86633 2013-05-18 02:26:32 ....A 45068 Virusshare.00061/Backdoor.Win32.Bifrose.cjis-74b427af16550dd68543341151647f555e5a483b 2013-05-17 02:14:10 ....A 987136 Virusshare.00061/Backdoor.Win32.Bifrose.cjum-d4647eaac8d615666b06ed5904dfb73c79149abb 2013-05-18 11:09:48 ....A 40960 Virusshare.00061/Backdoor.Win32.Bifrose.ckjm-28ce01f0ea3cb4b6a9a29a1fa9cd398dabdf920a 2013-05-18 02:01:12 ....A 14344 Virusshare.00061/Backdoor.Win32.Bifrose.ckjm-326c73094f531eae681fdc28ce8ce28a3909764a 2013-05-17 11:59:34 ....A 40968 Virusshare.00061/Backdoor.Win32.Bifrose.ckjm-b3c563a73639ba92b33222aca7e187cebe469f5f 2013-05-17 09:01:46 ....A 715702 Virusshare.00061/Backdoor.Win32.Bifrose.ckku-2233bdf9790b088ecea1481316d891ee490eec94 2013-05-17 21:02:06 ....A 69632 Virusshare.00061/Backdoor.Win32.Bifrose.ckku-2dec4bf29c0eae2562b2f8b37b334d4181082794 2013-05-18 13:08:20 ....A 754600 Virusshare.00061/Backdoor.Win32.Bifrose.ckku-f8c0329d5087284770c255266e79d7fafa78b78f 2013-05-17 13:31:50 ....A 330868 Virusshare.00061/Backdoor.Win32.Bifrose.cqvo-c4cfe117b3b4cb8a55410ad7b7b4b18edab8410b 2013-05-17 21:54:20 ....A 790528 Virusshare.00061/Backdoor.Win32.Bifrose.cuea-4a3033d046c2a5e0f5e5a51641239e1938562961 2013-05-17 21:17:40 ....A 203645 Virusshare.00061/Backdoor.Win32.Bifrose.cxdh-b30b9e09a4294241857d9348851b8d63ebeb6ea0 2013-05-17 10:52:34 ....A 225693 Virusshare.00061/Backdoor.Win32.Bifrose.czqy-e395dd3de043623a597d74d29e8b17332aae6284 2013-05-17 16:11:16 ....A 74978 Virusshare.00061/Backdoor.Win32.Bifrose.d-22bbd6a5881b03b85e6278e5a13e745829d460ea 2013-05-17 11:27:34 ....A 74952 Virusshare.00061/Backdoor.Win32.Bifrose.d-39c74b1621c3b414186efd527644d32f51956535 2013-05-20 02:43:34 ....A 87552 Virusshare.00061/Backdoor.Win32.Bifrose.d-b8d89babeaec2f46d249ceffbc7e3bc077397f56 2013-05-17 03:47:58 ....A 243011 Virusshare.00061/Backdoor.Win32.Bifrose.dcoj-51872eca02937c24a4e68c9b2c6b48318f01e774 2013-05-17 21:53:10 ....A 998912 Virusshare.00061/Backdoor.Win32.Bifrose.dexi-62c04636a6f2216f6186d490f17d5c187352ae60 2013-05-17 19:28:08 ....A 194941 Virusshare.00061/Backdoor.Win32.Bifrose.dexn-bfe841339f9c65b68fa9e99511921c6ec958640f 2013-05-17 20:39:40 ....A 77501 Virusshare.00061/Backdoor.Win32.Bifrose.dg-3edabe05fbde84a3a98cb308100d5fe6f8dc6e5b 2013-05-18 11:05:54 ....A 225757 Virusshare.00061/Backdoor.Win32.Bifrose.dgns-e6d0af4a157dab823b8055225e14f9098a747d0b 2013-05-17 00:09:52 ....A 1017684 Virusshare.00061/Backdoor.Win32.Bifrose.dht-e55e48a2ca650718f7a8f580ac847bf6c545c2d5 2013-05-19 17:24:52 ....A 204149 Virusshare.00061/Backdoor.Win32.Bifrose.dimb-fc0fca7d1e4b5faf12510661c9ee4e40e1ed3e92 2013-05-17 20:34:32 ....A 102417 Virusshare.00061/Backdoor.Win32.Bifrose.djax-44b566095ab4800daa6bbd087263b4a50ce139e5 2013-05-16 23:20:34 ....A 40960 Virusshare.00061/Backdoor.Win32.Bifrose.dmpm-26aa0a31dec8857dc46e644866e54a9fc88c9cb2 2013-05-18 20:37:20 ....A 179570 Virusshare.00061/Backdoor.Win32.Bifrose.dmvy-4d98d184a694c7e206f6e7937e6a424f4c62ec2c 2013-05-17 17:00:04 ....A 14336 Virusshare.00061/Backdoor.Win32.Bifrose.dnhg-8a0a2beb87b695685b5f3efeae8646a6a7b5beb1 2013-05-17 18:00:42 ....A 85492 Virusshare.00061/Backdoor.Win32.Bifrose.dnhg-980df60c82f82215db9d3a8c9b217679e6bcbb2e 2013-05-17 21:24:00 ....A 60349 Virusshare.00061/Backdoor.Win32.Bifrose.dnhg-d284974b5e14f36ae66f3ca74aced0d8df866af5 2013-05-17 05:56:34 ....A 60861 Virusshare.00061/Backdoor.Win32.Bifrose.dnhg-e8a8fa7fae48128c517fdb52b832e5055e1c6456 2013-05-18 16:18:52 ....A 110188 Virusshare.00061/Backdoor.Win32.Bifrose.dnhg-fe5a313209bf044e4245a5443898387c5916f99a 2013-05-17 19:54:06 ....A 97060 Virusshare.00061/Backdoor.Win32.Bifrose.dock-f0409033aeba7ff388e11ac572e09706477527ce 2013-05-17 13:53:38 ....A 615828 Virusshare.00061/Backdoor.Win32.Bifrose.dpvw-0456ededec07f2c6c54824bff073ef8563dc5d56 2013-05-18 09:41:00 ....A 56347 Virusshare.00061/Backdoor.Win32.Bifrose.dqtk-1dc500e7da7af37d4577f8e3e782cf2529c6b984 2013-05-17 05:12:06 ....A 58395 Virusshare.00061/Backdoor.Win32.Bifrose.dqtk-6bc7c9e8e91e1c23805e8a6d298629637cfae1a7 2013-05-17 10:02:14 ....A 49152 Virusshare.00061/Backdoor.Win32.Bifrose.dqtk-6df2d154bea68e2fcc64368872478a0d0aba1eae 2013-05-17 06:59:06 ....A 327707 Virusshare.00061/Backdoor.Win32.Bifrose.dqtk-a75094c5fc525ee48727e0ea9c77e2b319a702c0 2013-05-18 02:32:22 ....A 81819 Virusshare.00061/Backdoor.Win32.Bifrose.dqtk-da7e81e6b4b233c926b4709d735f3c7abc8728db 2013-05-17 15:32:10 ....A 700500 Virusshare.00061/Backdoor.Win32.Bifrose.dsdj-20727680dc6b46431443c5917cbe1f763fcc985c 2013-05-18 11:47:24 ....A 132076 Virusshare.00061/Backdoor.Win32.Bifrose.dyzo-605072d795eb5b51e1ecdc48d006bfedbc79fe74 2013-05-17 08:41:44 ....A 24576 Virusshare.00061/Backdoor.Win32.Bifrose.fabc-b7749d028ec4db23d5ca24366c45e52aa7206717 2013-05-18 14:16:08 ....A 51784 Virusshare.00061/Backdoor.Win32.Bifrose.fba-105e74a359711244a12ea06e70d34ed77ac67492 2013-05-17 15:20:20 ....A 95744 Virusshare.00061/Backdoor.Win32.Bifrose.fba-23f4b9bb74fea66053ded2a9901129ff4bda5a90 2013-05-18 05:14:16 ....A 31744 Virusshare.00061/Backdoor.Win32.Bifrose.fba-4fb4fb5571c43c076e9b4151ebeb5c4d6850d382 2013-05-17 14:49:18 ....A 30202 Virusshare.00061/Backdoor.Win32.Bifrose.fba-c06252184bb7a510e828253e5e8d7954faa09885 2013-05-17 02:06:06 ....A 224637 Virusshare.00061/Backdoor.Win32.Bifrose.fba-c83febb31ce4b66becb19ec9a0c6f9e06876965b 2013-05-17 21:02:12 ....A 187714 Virusshare.00061/Backdoor.Win32.Bifrose.fgmj-5bce962bbfa8af68266da2954fa0d39656376df4 2013-05-17 08:02:40 ....A 154282 Virusshare.00061/Backdoor.Win32.Bifrose.fgmj-87d5b23a26a8958899f5c9b1becb195e4182c9a0 2013-05-18 04:00:48 ....A 827668 Virusshare.00061/Backdoor.Win32.Bifrose.fhux-eaaf5317631a286eedc5a332cc9ba069c5d4d5d7 2013-05-17 10:11:38 ....A 78205 Virusshare.00061/Backdoor.Win32.Bifrose.fhxo-d53bc9e4ab203f360e71fc9cca55a77113c0acf1 2013-05-18 01:27:52 ....A 933050 Virusshare.00061/Backdoor.Win32.Bifrose.fjoj-ad28abfcb11f567387e2bd01ddafb84672713708 2013-05-17 13:31:46 ....A 45057 Virusshare.00061/Backdoor.Win32.Bifrose.fjpa-61965929802a9a953e489bbcc1b30593a5d990f6 2013-05-18 00:41:48 ....A 826800 Virusshare.00061/Backdoor.Win32.Bifrose.fkju-bad9d68bc97a94d120137f566a1ba568758174a2 2013-05-17 18:42:24 ....A 6008832 Virusshare.00061/Backdoor.Win32.Bifrose.fkju-e553b45b7b869975e0f32bea564b7edd7936d210 2013-05-17 19:02:16 ....A 338407 Virusshare.00061/Backdoor.Win32.Bifrose.fkld-7404f8856d5b26efbce648dd376aa34cf0cbe00f 2013-05-18 14:11:28 ....A 29053 Virusshare.00061/Backdoor.Win32.Bifrose.fmv-77817b4417b3d9c45213c2ffc932832edfd9356a 2013-05-18 09:42:36 ....A 30589 Virusshare.00061/Backdoor.Win32.Bifrose.fmv-7d14b8294b875124236929f2988437e6651fb9ba 2013-05-18 07:17:10 ....A 30589 Virusshare.00061/Backdoor.Win32.Bifrose.fmv-c28ec85a4bcec526f8523d067aa14ab5241efa0a 2013-05-17 01:48:34 ....A 155648 Virusshare.00061/Backdoor.Win32.Bifrose.fny-2845af14d6aa878498aeee2e026f3a1c9e5adcd1 2013-05-18 10:37:28 ....A 187308 Virusshare.00061/Backdoor.Win32.Bifrose.fny-ddf9aabe941257dc1b700c8d77d6e9708a1a638e 2013-05-17 13:44:16 ....A 1002496 Virusshare.00061/Backdoor.Win32.Bifrose.foch-e76a0e91c6b1cbb2f0382f5a6dde4e1e0a24ff5d 2013-05-18 00:16:52 ....A 135168 Virusshare.00061/Backdoor.Win32.Bifrose.fokq-74aa659c0918844fdedf24bd6a0217f3f5476a3c 2013-05-18 07:03:48 ....A 121000 Virusshare.00061/Backdoor.Win32.Bifrose.folj-85c9c279c0272f283a972efb4c53fe4742901bd1 2013-05-17 14:03:14 ....A 81920 Virusshare.00061/Backdoor.Win32.Bifrose.fopp-2be212fc448f3e7bf5e7cffb6372f0407b4fb789 2013-05-20 02:33:28 ....A 41984 Virusshare.00061/Backdoor.Win32.Bifrose.for-0d3b5cb45557b00cd2a71da732f41fe1e1f30bfd 2013-05-18 04:35:44 ....A 67690 Virusshare.00061/Backdoor.Win32.Bifrose.for-4a3a1bb57b83261542f53a99637a60c42c88d4ce 2013-05-17 16:52:46 ....A 65975 Virusshare.00061/Backdoor.Win32.Bifrose.for-67a016d81df986f03927b3c1567348c179afd5e0 2013-05-18 07:34:08 ....A 65975 Virusshare.00061/Backdoor.Win32.Bifrose.for-84a2a7ec4528bd6dff7bf3874e0252e3dcdbe4d0 2013-05-17 07:00:46 ....A 41984 Virusshare.00061/Backdoor.Win32.Bifrose.for-8a30d9e17d64bed034792eff853ebc9f8f900ea2 2013-05-19 13:44:24 ....A 261501 Virusshare.00061/Backdoor.Win32.Bifrose.fozw-9e5a61bbd7358a31ccc396a8c76da9a4acc37977 2013-05-17 08:34:02 ....A 138764 Virusshare.00061/Backdoor.Win32.Bifrose.fpik-43b5219f580acfad880c5fd510c8ae6ccd265cad 2013-05-17 11:16:58 ....A 418148 Virusshare.00061/Backdoor.Win32.Bifrose.fpkc-fa42fd917a4812faea2b3ac7c85c8a1a103a96a4 2013-05-17 21:55:44 ....A 144330 Virusshare.00061/Backdoor.Win32.Bifrose.fppv-42c5989e5b6be53a44844bbe5a4345f2a42f9549 2013-05-18 09:29:40 ....A 118784 Virusshare.00061/Backdoor.Win32.Bifrose.fppv-5851c92f569bb6fc1e3339fc44073202c840d97f 2013-05-18 09:40:24 ....A 40960 Virusshare.00061/Backdoor.Win32.Bifrose.fpq-57f85c864bea66e7adc34a9257ef2fab1ec87b80 2013-05-17 16:58:52 ....A 143741 Virusshare.00061/Backdoor.Win32.Bifrose.fpq-db239cd1d3fec8031e59f51d4dfe8853980aba05 2013-05-17 01:56:10 ....A 391907 Virusshare.00061/Backdoor.Win32.Bifrose.fpsa-dc0f3905e6f0e60f9edf04f36cc58ca69ccea168 2013-05-17 08:06:06 ....A 189895 Virusshare.00061/Backdoor.Win32.Bifrose.fqca-9b2082ccc6d40687b14cdfdc0225a39a96525b42 2013-05-18 01:40:38 ....A 55629 Virusshare.00061/Backdoor.Win32.Bifrose.fqm-0f1a0f46339bed80750d59683fd3a7d3c7fbfae0 2013-05-17 03:53:26 ....A 55629 Virusshare.00061/Backdoor.Win32.Bifrose.fqm-26c7ea40ec074ca8faf7fa48878e675c5eaa2e7c 2013-05-17 19:33:32 ....A 568368 Virusshare.00061/Backdoor.Win32.Bifrose.fqm-61fc2f4cbcaa708d8789d71595cd2b7e5bf25f7b 2013-05-17 20:42:40 ....A 55629 Virusshare.00061/Backdoor.Win32.Bifrose.fqm-8138ec5c267fb956d3f02a1316fae2e3d3209e73 2013-05-18 15:07:00 ....A 55629 Virusshare.00061/Backdoor.Win32.Bifrose.fqm-d4ab08e043b477959ba4418aa991866d23e7f23a 2013-05-17 03:12:22 ....A 55656 Virusshare.00061/Backdoor.Win32.Bifrose.fqm-d5a9f800dcb59db3f2bcc085f208a0b6aef3e909 2013-05-18 08:04:40 ....A 165980 Virusshare.00061/Backdoor.Win32.Bifrose.fqm-eae82296b50eea2553c498114fa9845fa07cbc00 2013-05-17 19:25:28 ....A 125952 Virusshare.00061/Backdoor.Win32.Bifrose.fqvu-3b0ae25e650576ddc1b36896c8ceaf65d34cfcd1 2013-05-16 23:50:16 ....A 53248 Virusshare.00061/Backdoor.Win32.Bifrose.frf-235cf22bc45461c030ed42e9d287a5d7cfdd58b4 2013-05-19 04:38:20 ....A 39674 Virusshare.00061/Backdoor.Win32.Bifrose.frf-4ca02a54ed64afb63b752f04cefc3cda4cc03850 2013-05-17 22:48:06 ....A 91648 Virusshare.00061/Backdoor.Win32.Bifrose.frf-510b82dcbebc6d4960a8e29bc719975e9c2668f7 2013-05-18 01:58:28 ....A 39805 Virusshare.00061/Backdoor.Win32.Bifrose.frf-77d2352955fe20b0fa51e3c3edca01ef58ea7e56 2013-05-18 19:03:26 ....A 1602048 Virusshare.00061/Backdoor.Win32.Bifrose.frfo-e3e866321dfc31d36fedb84da219f405529aa4b7 2013-05-18 23:53:18 ....A 114176 Virusshare.00061/Backdoor.Win32.Bifrose.frko-1c7a8c14cb239aae7f6c3ee0a8b23169ca122002 2013-05-18 06:54:20 ....A 43184 Virusshare.00061/Backdoor.Win32.Bifrose.fse-e51bf4944b03799b9677381fdfa6cdc8e2ba8056 2013-05-18 20:01:12 ....A 32125 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-053e1dcc42ca1636134201a0ef719f8f19b76c56 2013-05-17 19:50:44 ....A 169210 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-0666d8b432d7609507174f20fa9b39f0b986d750 2013-05-17 22:02:48 ....A 57113 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-06faa0426477c857dc461654bfe6a348104a1122 2013-05-17 06:21:42 ....A 77181 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-0ac79efcb86ee276f16fde519d2cfb3fa1f6450b 2013-05-17 19:24:48 ....A 225856 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-0ea585a18b77880cfbb7192ce8faceda27221b09 2013-05-18 01:16:20 ....A 246984 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-11c1f36a557d6b3a285b340f994d419e005dbf32 2013-05-17 12:29:32 ....A 172613 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-1d9aa88dd81c1229cf67b6870718a4fa5801f4ba 2013-05-17 01:12:56 ....A 189237 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-1db58177bbaaf80709f4c9dea9961da3fb34aff9 2013-05-17 09:04:04 ....A 172957 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-27044a0930145a22bb522d857cdc8ca7adedf8c7 2013-05-17 02:14:32 ....A 545983 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-33e9b93c64b9999549fc623e59e8572d97abcd83 2013-05-17 01:21:24 ....A 31964 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-354f08cbddd2803108e2c5262634aa822446a1d8 2013-05-18 17:59:18 ....A 76702 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-4a5c763d8fc2cb644ea852db8e42d723a1748455 2013-05-18 07:41:08 ....A 99328 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-4f5caf3247bc3703780302878c8857a5660ee8d0 2013-05-17 19:23:44 ....A 56970 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-516401f990ed7c23136f40debac0fe40faba6f1b 2013-05-18 17:18:38 ....A 31996 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-5179de4db4b966d5b80108bd152e30d0d12c0c19 2013-05-17 01:15:34 ....A 48375 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-5401588aa554292cdc4f60dd7ba776ab3877d46e 2013-05-17 23:46:20 ....A 173306 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-57137a50ca03a85a565ffcc4281250880a7399b3 2013-05-17 10:11:06 ....A 134253 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-6228d765f577676525f51abf0ef94d48744aac87 2013-05-18 08:52:50 ....A 31964 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-78d6a63ebf4cf7b66425f8ad45add76243481efc 2013-05-17 00:55:38 ....A 177021 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-84a7fe8d48a10bf103de41ea2279f29c628754ca 2013-05-17 21:38:30 ....A 31964 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-8a3874e025f2f76599ba9352c3c6ce55ac6d43be 2013-05-20 00:26:54 ....A 31583 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-926326a328493c28b3ebdf58c26e283008046c1b 2013-05-18 02:18:30 ....A 56866 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-93a005ca9c7c4cdc194b59d01ffe957b398bc940 2013-05-17 23:44:48 ....A 221792 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-9d846f6604972fd36fb1063bee7bd79a847c0ace 2013-05-17 23:02:16 ....A 213573 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-a339d9a8a0fda49f2ecb1f52ef4286ff24bcee7c 2013-05-17 11:14:30 ....A 169210 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-acd3398fbb05a49d6cf3e93f3c6e86b695737854 2013-05-17 19:38:04 ....A 168829 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-b999cba34c378094502dde6d87f5537839b6461c 2013-05-17 14:33:42 ....A 46461 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-ba2ca6a35755b34841ef5f83cb7711c67b89e8f6 2013-05-18 01:05:20 ....A 168517 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-ba43f5accefa95c88e85538b727c5903171cba4a 2013-05-17 14:12:42 ....A 33500 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-c0281b528cc638dfb1fa2688bc7e539e68d449ae 2013-05-20 02:23:06 ....A 361558 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-c51719d6db672e2ff09123144f6df0c179a654f3 2013-05-18 20:19:04 ....A 168549 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-c5d41d09078df53141231654ce8b225832366196 2013-05-18 06:22:52 ....A 49152 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-c848e4ac994a6b6ff75df33dad42a4dcf096751d 2013-05-18 02:31:20 ....A 56852 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-ca031cbe1f9fdedc2345f9165725e1d0828f4a97 2013-05-18 01:02:12 ....A 197340 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-d361a566252ca464f30929608fd11e00bbb8d523 2013-05-17 09:11:34 ....A 193729 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-d9746f3cb0b31a748069544e977c5045fec4d814 2013-05-18 14:21:00 ....A 73728 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-eea82f3b9fba85bfe9d0a2b42b392cb68fce6d7f 2013-05-17 17:44:44 ....A 168549 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-f4ab5cdc6d571919b61e8d4f6a9382776f378e4f 2013-05-18 01:14:32 ....A 205532 Virusshare.00061/Backdoor.Win32.Bifrose.fsi-fc9cc0122989f98797de4da08b798471ae8f173b 2013-05-17 15:28:58 ....A 113669 Virusshare.00061/Backdoor.Win32.Bifrose.ftda-0a1e2ae5a4fcf28498551a6ecf9c27e340a53921 2013-05-18 07:44:22 ....A 688128 Virusshare.00061/Backdoor.Win32.Bifrose.ftop-f96b2b3c1f186eb59a9439f409a0c8b96ae21a2b 2013-05-18 08:00:18 ....A 74109 Virusshare.00061/Backdoor.Win32.Bifrose.fucz-4bb67d7fa9b6527b1a6afabcbbc413947a781801 2013-05-17 10:05:14 ....A 74621 Virusshare.00061/Backdoor.Win32.Bifrose.fudf-52761e285ddb73ca71a18145328065a656dd4ef4 2013-05-17 13:07:38 ....A 41984 Virusshare.00061/Backdoor.Win32.Bifrose.fum-933514e3b3e91de5aa40e33828bf15ede1507143 2013-05-17 13:57:08 ....A 120218 Virusshare.00061/Backdoor.Win32.Bifrose.funw-2eb7e9fc26a1db5b508dc500dc7d4ac478e0c94e 2013-05-17 23:43:38 ....A 43242 Virusshare.00061/Backdoor.Win32.Bifrose.fur-27d40d5934d5e0cf3c40a72275364f7b7590e9ee 2013-05-20 02:28:26 ....A 49152 Virusshare.00061/Backdoor.Win32.Bifrose.fur-567635bbd926150f971f7cb831349594f0ee1d09 2013-05-18 00:29:34 ....A 262725 Virusshare.00061/Backdoor.Win32.Bifrose.furl-f4392c0647cf7e02d2e335d28eb39012784d4919 2013-05-17 23:49:48 ....A 77927 Virusshare.00061/Backdoor.Win32.Bifrose.fusg-f0de064f872de70ff54af59181948171627e0430 2013-05-17 08:29:40 ....A 133076 Virusshare.00061/Backdoor.Win32.Bifrose.fuuv-083eede6eaddb5c55fe6b91075ba0a50af0730d3 2013-05-17 20:27:42 ....A 146813 Virusshare.00061/Backdoor.Win32.Bifrose.fvc-1caf52d9d22f4c4fa5649716df80ea74a9ef19a4 2013-05-17 16:01:14 ....A 393243 Virusshare.00061/Backdoor.Win32.Bifrose.fvc-781dcd3b1fb506393a61993f7ec8297a492ffd5b 2013-05-19 18:48:22 ....A 86390 Virusshare.00061/Backdoor.Win32.Bifrose.fvkh-0fbdcbf97c5589ae21e47d38d0049f1f48e60de7 2013-05-18 08:09:44 ....A 41341 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-04e60ab9ea841611b6b2191b1654eb99115d6e8f 2013-05-17 14:31:18 ....A 72705 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-091dadc0ff7d651b3dd0ec4d924cc30dc93a3747 2013-05-17 20:22:20 ....A 474251 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-0e493c7be04deb19f2a87444491de323f6d814bd 2013-05-20 02:20:20 ....A 49533 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-13402354261c70b03ef4ef98a0b15badb55e1768 2013-05-17 00:31:04 ....A 3268608 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-232254496c420c552aae96c8235fb3392767f829 2013-05-17 10:59:42 ....A 29184 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-2978319a70f416027375f51f7fe15aa45e637ece 2013-05-17 11:24:44 ....A 231246 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-2a86494e53cd42ce8f19554eccda70283d6fc8e3 2013-05-20 01:23:34 ....A 168517 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-2b000f7108ebc740b185dbc0c812e1b3fd99cb90 2013-05-17 06:41:14 ....A 30208 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-37b4d56d9c2207b5d78290ffd4b0fea482984dcc 2013-05-18 02:16:46 ....A 53629 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-3c417079f8414c8cd6973a24c718620262b93071 2013-05-18 03:29:16 ....A 407596 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-4af973044ee7be22fd8fe337defa02ffe3311746 2013-05-17 15:14:40 ....A 140288 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-6716c6cce5e4521ff35fb70f50bb364a8553177f 2013-05-18 08:37:44 ....A 97793 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-6fbcc5fe9c4c9415c0564a6d2a0c6151e5ac18bf 2013-05-17 11:27:10 ....A 125440 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-702ef6d05aaf200c8abef261da9b5b296075a838 2013-05-18 17:37:04 ....A 65405 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-7279008526b952d8afaa44d9a25b4ee08ad7c9a5 2013-05-20 02:36:42 ....A 65405 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-7318c4d5d8bd7dd2e1951ffd64c6df16d3246a76 2013-05-17 00:19:54 ....A 30069 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-7bdade157b3ef6a83bc83b4ee012006bff06b68d 2013-05-18 12:20:26 ....A 202442 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-814a83cedac95da3575f9ecd04ff2eb7462609ea 2013-05-17 10:49:32 ....A 39715 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-862f041913fa866f7f7b458cee2ba936141803a2 2013-05-17 13:24:12 ....A 201280 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-891bf45c57b4606a36bcf01291a99ce00a726929 2013-05-18 13:17:02 ....A 30208 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-89205bb62435fa6c330b7b01adbf25c60f348391 2013-05-18 11:40:24 ....A 55160 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-9194197d68892a073e5afff17478176af546dcdf 2013-05-18 01:31:14 ....A 30012 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-99f3d52016bbcd126ce1a3af1c48e45e2978f566 2013-05-17 04:14:34 ....A 61821 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-9b93c1d83603a3fc90bec27a97fad5da649099d6 2013-05-18 04:07:42 ....A 30183 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-9e1a1155bef67cfb4d8f08576e2e1797b44f01bd 2013-05-20 00:23:54 ....A 58932 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-bd9117a9b072cfdbc8553cd573ca411b28edcd35 2013-05-18 08:14:44 ....A 32768 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-c02f1cb57a1926d8e98a97ed555a09340ce45bf0 2013-05-18 11:32:20 ....A 190218 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-ce8e273d9ee3b7f537d7991e8a782c4113923211 2013-05-20 00:44:56 ....A 65437 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-d4f3d9cff3f773bced64bff9476096f6577bb2d9 2013-05-18 08:35:58 ....A 381811 Virusshare.00061/Backdoor.Win32.Bifrose.fvn-d6b1e4c13c5c1ff03c39c5617347470a2a7f6b10 2013-05-18 10:54:00 ....A 197189 Virusshare.00061/Backdoor.Win32.Bifrose.fvnh-ab5e9a146061cfbd36da725784fb44dfa0464cc1 2013-05-17 23:09:52 ....A 31964 Virusshare.00061/Backdoor.Win32.Bifrose.fvre-9d8b2e3034317f2f2f02e5731a7655de1e1e1983 2013-05-17 23:26:36 ....A 61889 Virusshare.00061/Backdoor.Win32.Bifrose.fvua-5385aa907af42bfb23adc30042a144f5a6d26fe5 2013-05-17 19:09:48 ....A 193158 Virusshare.00061/Backdoor.Win32.Bifrose.fwej-dd14c1a7ba6208af99d5e934011272e5e3d1b90d 2013-05-17 20:12:12 ....A 126464 Virusshare.00061/Backdoor.Win32.Bifrose.fwgv-8a46efef86afcab194228e02e9cc3a6f0dea84a6 2013-05-17 16:20:40 ....A 176788 Virusshare.00061/Backdoor.Win32.Bifrose.fwh-7beefa375ddbb26bbaac08f2a24e2c11775e51ca 2013-05-17 11:59:36 ....A 53760 Virusshare.00061/Backdoor.Win32.Bifrose.fwia-4e2150cbcd067bdde088241572b53dfd99222849 2013-05-17 13:27:40 ....A 50045 Virusshare.00061/Backdoor.Win32.Bifrose.fwlf-35c00663f7cfdebc95ea2fe5b5000a6f687e0b7d 2013-05-17 10:16:00 ....A 102400 Virusshare.00061/Backdoor.Win32.Bifrose.fwn-907203c52eac39691607317d30e01bb155c31586 2013-05-20 02:23:28 ....A 56923 Virusshare.00061/Backdoor.Win32.Bifrose.fwpq-1c78fa6a5b485b87a89b86bf06591a5675a782b4 2013-05-17 02:02:20 ....A 29697 Virusshare.00061/Backdoor.Win32.Bifrose.fwpq-52fc4291bb8aeab0dbaea22858824fa8f4c6ef7c 2013-05-17 13:39:14 ....A 429568 Virusshare.00061/Backdoor.Win32.Bifrose.fwpq-55b80169b3274521b200d5cb4e4e2691dfba0dc6 2013-05-17 11:27:34 ....A 56248 Virusshare.00061/Backdoor.Win32.Bifrose.fwpq-a0593fa1e86416ac2c4d8a608941ad3f43e2224b 2013-05-17 03:27:44 ....A 89811 Virusshare.00061/Backdoor.Win32.Bifrose.fwqt-625b9a1b996d275ffba09bf382c1df271ecccea2 2013-05-17 00:41:22 ....A 553885 Virusshare.00061/Backdoor.Win32.Bifrose.fwuj-395bb5107e0893c36efa4ec7eac7cdca549ca542 2013-05-18 02:13:32 ....A 38912 Virusshare.00061/Backdoor.Win32.Bifrose.fwvf-100140975ebbb2315350dde08eac421806246f7d 2013-05-17 00:26:20 ....A 38912 Virusshare.00061/Backdoor.Win32.Bifrose.fwvf-249fe0fb4d4fdcbe9e55f88bff91300c7f6ee02e 2013-05-17 13:42:10 ....A 93383 Virusshare.00061/Backdoor.Win32.Bifrose.fxb-4c70c9cc92ea7b690f1ddb6e9746b9c5c086ee47 2013-05-18 05:29:24 ....A 262906 Virusshare.00061/Backdoor.Win32.Bifrose.fxb-6ffa1ad6147cedeb98e061de12c67c193fc03eab 2013-05-17 10:35:22 ....A 238592 Virusshare.00061/Backdoor.Win32.Bifrose.fxcd-23640f553d7d2134b13b75a18cf6a69605a0f6e7 2013-05-18 02:31:32 ....A 42108 Virusshare.00061/Backdoor.Win32.Bifrose.fxkd-024e28875f4bb6360902358de09eb5694fbbf0ee 2013-05-18 05:00:22 ....A 115661 Virusshare.00061/Backdoor.Win32.Bifrose.fxkd-15cd30f2430598e7b0352fe44b639b175cbd5017 2013-05-18 06:49:26 ....A 375808 Virusshare.00061/Backdoor.Win32.Bifrose.fxll-08d7a8ef9d2b3adb818fb5f95afad762ca2fa8d9 2013-05-17 13:41:48 ....A 85373 Virusshare.00061/Backdoor.Win32.Bifrose.fxll-6bfa03a9545cef2f1692fa7c818d286a4dafe64b 2013-05-18 10:13:34 ....A 85373 Virusshare.00061/Backdoor.Win32.Bifrose.fxll-78ecafe170a3cd4d6c4afd4c4a7ad873d24881c0 2013-05-17 17:09:14 ....A 60928 Virusshare.00061/Backdoor.Win32.Bifrose.fxll-865cf63a96c32ea59ba0a662c8a23c3947e0010d 2013-05-17 20:44:52 ....A 110534 Virusshare.00061/Backdoor.Win32.Bifrose.fxll-906857a026263571b4dd4ba3205fe1789b3ded10 2013-05-18 04:10:50 ....A 85373 Virusshare.00061/Backdoor.Win32.Bifrose.fxll-9b3144ff49acbbe6af1a670f95345a0aca5e0560 2013-05-17 14:24:36 ....A 85373 Virusshare.00061/Backdoor.Win32.Bifrose.fxll-c2a481f4b2a008eabfbcef39475bb8aa27c2269c 2013-05-17 12:06:54 ....A 156160 Virusshare.00061/Backdoor.Win32.Bifrose.fxll-c7ad70c7b50db08ec3ce93accbbb20eca4d5608b 2013-05-18 02:11:18 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-01fd8f4bb861d308027dc885aa29e7af29d0d4d2 2013-05-18 10:27:18 ....A 57727 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-038ddfde75592aea49dc076af87455e04440fc7e 2013-05-18 09:23:08 ....A 34780 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-0a9f2f3b0b340a96ed343106f0edcdca7a786773 2013-05-17 18:56:00 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-0b821ad0b972532ca7520d8795133c886b7243f8 2013-05-17 13:48:42 ....A 417885 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-0b91f5c81aeb48f165945f86ddf09e027df8b6f6 2013-05-17 00:10:14 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-0d41a45c53661b417edb38454f3553c2d105e195 2013-05-17 02:02:14 ....A 57547 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-18781c0d48201b4c3114cfb916ae2b640a3d7079 2013-05-19 19:48:34 ....A 168136 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-1b6824cade7fad2de371a4d52d646ed613556833 2013-05-17 11:59:34 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-1f917ee3c3a5c718e0e31f5bc8c72c33076fcc6f 2013-05-17 08:26:42 ....A 168136 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-23202ee4c12c525b41f798467205f80772884a10 2013-05-18 11:59:24 ....A 165146 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-2380bb1ad1a8b5aa9f719e7f2675e8cc8aa9a467 2013-05-17 00:38:30 ....A 84381 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-23de9ae01ef41e5d54b2a256792d0e444a32b6ba 2013-05-18 16:59:56 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-27aa2f692700552b37b431a0c84f9a8ef1491b17 2013-05-17 19:00:54 ....A 32701 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-286b6bee765698a8493983de0a8ef7f72a3758d2 2013-05-17 08:31:20 ....A 57847 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-2b431ff73aac41cb727b3cf5ab6f4b80436ea88f 2013-05-17 12:18:32 ....A 193872 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-2b589cbba02aab626240b2db85374bd23fff767b 2013-05-18 05:53:58 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-2d8424a5c782ed8111dfe9b6460a8a7db05fd18e 2013-05-17 12:11:28 ....A 197753 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-2e690dbb8448ce1f6f107e1cf193e9a37a3eb7a2 2013-05-17 14:32:32 ....A 66049 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-303919c616f898fe73dbe03c645fbb3c4eb8acd0 2013-05-18 10:02:30 ....A 164733 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-309a2694cd344345beffadb21362d177ca1b1adf 2013-05-18 18:11:36 ....A 568832 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-317e4694d3014401b2ad298444bcb567237da3a8 2013-05-19 15:17:56 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-380df87477644dfb601a4d50d8393f91a7633001 2013-05-17 16:49:20 ....A 225792 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-38174dafa5463761b153c037d317bfd65e283b0d 2013-05-19 13:33:50 ....A 113152 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-3dded79bece60e53bf3445fd9fa86b58cec714a3 2013-05-18 10:37:26 ....A 190977 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-3f86bdc27ebaef0335dfd68dfd7ffed18412ee80 2013-05-17 05:31:12 ....A 30589 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-46b4daab914254abaf5398f94856bff0354e2a8a 2013-05-17 19:29:58 ....A 30621 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-46b748d15bc90e36f25283dbdf0ca6c8bae340d1 2013-05-17 19:01:14 ....A 1004033 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-47ff93b255ea5d35bdc82df1c869f80179bc6919 2013-05-18 17:28:08 ....A 189977 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-4b63ae61ffad3a6c3a513832b917d887e977ba69 2013-05-17 22:06:42 ....A 57607 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-4c8a6331b9ac8da4b0df1fcffba2a0cb05058be6 2013-05-17 18:14:16 ....A 106397 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-4cd955153019dc7b8b6cbcbc2fca450f6f73335b 2013-05-19 14:48:54 ....A 96768 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-4cff275efc7d4b55b3d1c7bd17e168d861bbd319 2013-05-16 23:29:34 ....A 45389 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-4d94d338a73e0ccdd2b380a3ef3d11aa8006db7a 2013-05-18 14:51:18 ....A 242995 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-4f842c3adf539c522ea33904e7fcce3ba6500648 2013-05-18 04:48:38 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-51b18ce58c27ac97e987e7149cbdd4a515d7e6f2 2013-05-17 23:55:48 ....A 32669 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-529d99665fe3a9c990615e53c96063e4721e7912 2013-05-17 08:27:04 ....A 29896 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-54906b06de2fa6c56616ced31e710f628133f98d 2013-05-18 01:45:26 ....A 55761 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-54bee3ac6d34e24e3c96a2b165646242ec37549c 2013-05-20 00:27:02 ....A 168136 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-5585eb03f04b0c8d6319e53cff5fdee6e8c3eefe 2013-05-18 01:30:48 ....A 164733 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-59a28db5366ef8f573b4cc68c2377d731cdc972c 2013-05-17 12:00:24 ....A 30589 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-5e4fb41a9c222bf9e84b6196dfc97f7db464015d 2013-05-18 01:38:42 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-5fd68440fe7be9a36b85a02233215aa1c66c5b06 2013-05-17 08:15:08 ....A 205693 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-6435a385ceaedf462e268001e0bcba0d2bfda470 2013-05-20 01:01:24 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-6d0fd94e991fe36a02cd6822828aef0933c03808 2013-05-18 19:39:20 ....A 168136 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-7c4cb0678f53ce7fea2707cfabcd9fc86232fa65 2013-05-17 09:09:30 ....A 209875 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-7d5022749cf61e82f6d87ecdd7a007efcca5c53b 2013-05-18 19:47:12 ....A 194259 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-80814b0567a845977502239b1fd12ce652d8c5e5 2013-05-18 05:30:56 ....A 164733 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-83217abfc9f82ef8877fe658b18e2b5dec7e1c73 2013-05-19 20:51:38 ....A 164733 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-85db4f875f818a03ee263c9abb5aa5f311c1d588 2013-05-17 15:37:32 ....A 74035 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-86b8f10ffa8f69711b6960aca3e7aa1741b402fe 2013-05-17 01:53:00 ....A 66561 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-8c9e3f6614663e4ac48c40666ff9a989a78f20c5 2013-05-18 16:31:36 ....A 59274 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-8d9b30d75617542e593eaca7909bb266aac95684 2013-05-17 13:47:00 ....A 139048 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-8fa9f11fce3a7ccce59eb76a968039243d96bdf6 2013-05-20 02:05:06 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-928d831e8b6306f9896c0e58cf1c1254212ab3b3 2013-05-17 12:40:40 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-93bd19b8b18fa17529abaadec92f0ec73e16157b 2013-05-17 15:57:30 ....A 164040 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-9624ceafb401ef8070ce023b76cc6a9ccc6ddc98 2013-05-17 02:45:20 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-9e13509fd2f2ad4ae500ff668bc2323ee039ce97 2013-05-17 01:09:08 ....A 46599 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-9e2b09fc7d143b3462610ceef2e89fe1bb92d026 2013-05-20 00:31:12 ....A 168136 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-9eb316221086fa4f438ff3bb81ad497a1994e0ff 2013-05-17 16:30:58 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-9f79e3c995a75579640ba18e9c1505e2f9bac239 2013-05-17 08:00:56 ....A 68199 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-a091285c2847340318b896249549a1c33a3cbde8 2013-05-18 00:17:42 ....A 172232 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-a09d6b4afdb503efebe9e739a4b830b6a5245754 2013-05-18 09:33:52 ....A 54568 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-a0c3adf17bad793f9217ca2c5f78b7e949961c43 2013-05-17 21:50:06 ....A 34304 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-a6b0c208c785607c107c2709e566840a6d16791c 2013-05-17 20:25:54 ....A 57531 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-a85d58b5bd757229d656259472b6accc8184d2f6 2013-05-18 01:58:50 ....A 164733 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-a8f5d1c6b3993eaa2ce0169854c571d16219ec94 2013-05-17 05:01:54 ....A 190171 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-ac39c3faa8499fa360c22cba65fcfe92e7ea79de 2013-05-18 17:34:26 ....A 199187 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-ac9e2558867a7a23bc1bd743ab106d53e7de8eaf 2013-05-17 22:06:56 ....A 165114 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-afd05afacf20590e3a6ed921025c67728bcf4ad7 2013-05-18 12:47:26 ....A 164040 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-b2325ff4fa0b405d7cc856d6a31c032f66e01cd0 2013-05-20 00:41:08 ....A 165146 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-b2ca9b809293f345ebc38176253faa135f6e5a82 2013-05-18 02:43:34 ....A 193800 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-b39457ef6538b574066a0a1973ac404db93e4dce 2013-05-17 07:08:44 ....A 367467 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-b45ea1e32fb0b2bb5e2065e60b81bbddeda874e7 2013-05-16 23:30:14 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-b76398ea9c123f0f98f2c1d0b766228054ca5512 2013-05-18 06:19:28 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-b8b58faa62661dbe4adbb02596ff1adc61bdac32 2013-05-17 04:09:52 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-b8d064a87e5ef7a34b3da0f7c9571848d489b950 2013-05-20 02:45:32 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-b9b860ce582948bdf804e7e8d383fe285d2f1215 2013-05-17 23:24:16 ....A 197753 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-b9e31b28dcccacba30764b498c1004f78bc7455a 2013-05-17 12:53:58 ....A 32645 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-be0e011aa0f04c648a898ada9ce312c06c2468a4 2013-05-17 23:26:00 ....A 569544 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-be2f32f729fcf82fbe4d25c6a2aacc2bee6d346e 2013-05-17 22:26:22 ....A 418844 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-c33512ab61775d34a813db4a07038432351de376 2013-05-18 07:21:12 ....A 197718 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-c3d0429405650fe694a233d712c669ab530dee47 2013-05-17 01:03:42 ....A 46771 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-c4d30569c6fae293d0dceb79be5bcdea85c30ee7 2013-05-18 06:09:28 ....A 169242 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-c501a43d91a5aba6afb9266acbc71ff6b7daf7e7 2013-05-20 00:47:54 ....A 57830 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-cba5513dd02407fbba0d0eff0cf34be6536560fa 2013-05-17 17:28:58 ....A 73734 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-cbeff46d8ddb22128dc0a6e4b40de401572dd629 2013-05-17 17:46:42 ....A 402023 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-ce679c4478fc85b3a1c488a8ba8aea4d3d2590f9 2013-05-17 15:58:06 ....A 32733 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-d14acab85504ae7cd7090faf691a563db1508990 2013-05-17 00:04:14 ....A 95232 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-d4c2f265a1036fdf5e97df13f2d370133a21a9fd 2013-05-18 04:36:18 ....A 57847 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-d62ad98592cd8bc40e4d8665c606e597d6ad81a9 2013-05-17 05:10:22 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-d67e307603a7b8f633e3b1dcf5c4f667568518e7 2013-05-17 13:41:12 ....A 176641 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-d7a93836d1c4f3b483e2077fb4be9ce50d446eab 2013-05-17 12:47:52 ....A 36864 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-d7ec8cf2846e3850a44e0f919d503c979ec8aac8 2013-05-17 01:14:32 ....A 30589 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-da2f35c1b3e1596bf316682c27cd9ca7695148c3 2013-05-18 13:27:50 ....A 109568 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-dbb62d169d2fcc2b5b5ca85f052d7178153dca10 2013-05-17 08:10:40 ....A 1801624 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-dd030a99a69336427d0dac08ec4ce05c8e0df8ab 2013-05-17 11:59:32 ....A 110080 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-dd759a88016e9281354e098cc75a104f52f03d25 2013-05-18 00:53:30 ....A 168829 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-ddd437f0518e56d049963bb9bb6bf00c119ca7ec 2013-05-17 08:32:42 ....A 194062 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-e2b434862e8b56f20c7fda91d495de508abe49cc 2013-05-18 21:28:44 ....A 32637 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-e724ffe06f53506af916d716e8fa80d756c194f8 2013-05-17 16:22:04 ....A 153600 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-ed2dd42b96b3cadd33c2f712c61f7e711aef2403 2013-05-18 20:07:14 ....A 193537 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-efa2c2ebc49c5283c3b43f15cbf1989c66b51f80 2013-05-18 18:52:06 ....A 32669 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-f296a18aa51d9ccfcc0b4550abfd6158e10cc104 2013-05-18 19:45:44 ....A 34780 Virusshare.00061/Backdoor.Win32.Bifrose.fxv-fd236e11557f4adc91abed5d5a969f68a983f8be 2013-05-18 05:36:30 ....A 99840 Virusshare.00061/Backdoor.Win32.Bifrose.fxxc-97abf6cfd6a484e62b2e593f7763a1e372d79ba1 2013-05-18 00:46:20 ....A 60797 Virusshare.00061/Backdoor.Win32.Bifrose.fzod-08713352507e628cae553e3a024d8892374b20ef 2013-05-17 16:35:24 ....A 96500 Virusshare.00061/Backdoor.Win32.Bifrose.fzod-2abe1263b0535e4ceafded127e7307f6616e5828 2013-05-18 10:25:24 ....A 96755 Virusshare.00061/Backdoor.Win32.Bifrose.fzod-4a6a7243d0300dd5c75d082e3cde4465128f2d7a 2013-05-17 22:13:26 ....A 60797 Virusshare.00061/Backdoor.Win32.Bifrose.fzod-f0faa5eb936c0c621669065aef5de88f64f31b36 2013-05-17 13:18:48 ....A 59893 Virusshare.00061/Backdoor.Win32.Bifrose.fzoe-3ab26013890f83851ae09a8dfaa940e368b51121 2013-05-18 11:28:28 ....A 139133 Virusshare.00061/Backdoor.Win32.Bifrose.gaek-34624783ce10746cac4cb6c0bc8244cf184c4462 2013-05-17 07:41:14 ....A 219005 Virusshare.00061/Backdoor.Win32.Bifrose.gafd-3afa33a34af5e11eab8111ccd48bf56223b0dcf7 2013-05-18 21:44:16 ....A 201313 Virusshare.00061/Backdoor.Win32.Bifrose.gam-2634db6b3daf04a7ac9179c8236dd2f45d83cbd2 2013-05-20 02:37:44 ....A 201313 Virusshare.00061/Backdoor.Win32.Bifrose.gam-aca437bf8d8441f063552049ae825be8fff30530 2013-05-18 21:08:02 ....A 32904 Virusshare.00061/Backdoor.Win32.Bifrose.gbjd-021712f78f47e92cacf7c639779cdffa2d07254d 2013-05-20 02:29:20 ....A 46985 Virusshare.00061/Backdoor.Win32.Bifrose.gbjd-bedd3b146224e9b3f9a0a22d749c7275d8c463a8 2013-05-17 17:36:42 ....A 938601 Virusshare.00061/Backdoor.Win32.Bifrose.gbsv-aefbdefc761d14ea030f656b4d23050ca1380da7 2013-05-18 18:35:12 ....A 1685755 Virusshare.00061/Backdoor.Win32.Bifrose.gcal-20805f8a3c4de4b9cb286a1b6209a30a4cc09cb9 2013-05-17 18:07:48 ....A 504701 Virusshare.00061/Backdoor.Win32.Bifrose.gcmv-bf2418628832708f20c8191258212d09a4eecd23 2013-05-17 18:11:38 ....A 1146781 Virusshare.00061/Backdoor.Win32.Bifrose.gctk-fa8e3ebf544c5f96da7ac4351d7c697d176fd8ad 2013-05-17 17:00:00 ....A 184997 Virusshare.00061/Backdoor.Win32.Bifrose.gdbq-db890106bde97499c2dd30804fdf205bdf54c196 2013-05-17 11:53:18 ....A 126877 Virusshare.00061/Backdoor.Win32.Bifrose.gdkz-e7594ee0ad5b97a2a617b7b20d15ca71ea9a342a 2013-05-18 07:23:00 ....A 92928 Virusshare.00061/Backdoor.Win32.Bifrose.gdue-c2503d7002dc52441d9f1ac9b1a5ad60bf23a922 2013-05-18 09:14:18 ....A 1996293 Virusshare.00061/Backdoor.Win32.Bifrose.genu-af1c21ebcac48d395cb7d729e82a0633dc4d503c 2013-05-18 17:49:30 ....A 73768 Virusshare.00061/Backdoor.Win32.Bifrose.gfld-40e6b85e54e5c88fefb1a9321a1b7d870d2f04a5 2013-05-18 06:18:08 ....A 82301 Virusshare.00061/Backdoor.Win32.Bifrose.gghk-8905434b2feea4adc69e8df4b8e8c70d9acc4f7b 2013-05-18 08:07:24 ....A 172413 Virusshare.00061/Backdoor.Win32.Bifrose.ggng-d60b31c1a40c6b6d80bdefbafad7c333117255c5 2013-05-17 21:14:48 ....A 127488 Virusshare.00061/Backdoor.Win32.Bifrose.ggrp-3d0544704ce1973167a7ab4e39cd9ff290060e49 2013-05-18 15:57:36 ....A 82239 Virusshare.00061/Backdoor.Win32.Bifrose.ggzy-d2686e31869c9e2dbe02a6c2a5ff250100787723 2013-05-17 04:12:22 ....A 88023 Virusshare.00061/Backdoor.Win32.Bifrose.ghaa-78afda1720b769322a1d4e1f5d0a0014d25e17b4 2013-05-18 10:20:56 ....A 53122 Virusshare.00061/Backdoor.Win32.Bifrose.ghfg-ac4d34ece1925abe6c03b2053f9905014294c0c6 2013-05-17 08:31:58 ....A 55629 Virusshare.00061/Backdoor.Win32.Bifrose.ghhu-3c0754a57c14ea51665ecd25e985eecd553beafa 2013-05-17 19:04:02 ....A 302985 Virusshare.00061/Backdoor.Win32.Bifrose.hm-cfc1c7b6d92ce7e554d47089d006deb3413946cf 2013-05-16 23:41:10 ....A 20205 Virusshare.00061/Backdoor.Win32.Bifrose.kt-1b3e455cf62a15c0d44acd72b88fbdc6c42aecd0 2013-05-17 00:44:28 ....A 20603 Virusshare.00061/Backdoor.Win32.Bifrose.la-0d064ecda460fe156c24ca644be312b571b0381c 2013-05-18 17:47:18 ....A 25272 Virusshare.00061/Backdoor.Win32.Bifrose.la-1883e88ca776505ef6177f9c3201d921f33bc533 2013-05-17 12:03:04 ....A 28840 Virusshare.00061/Backdoor.Win32.Bifrose.la-272823901c2619a129bc4beb73dd85bfbcd896c0 2013-05-17 21:48:46 ....A 97892 Virusshare.00061/Backdoor.Win32.Bifrose.la-45a678efc607c8eee00b3c1055823a15caaedce3 2013-05-17 15:00:08 ....A 120021 Virusshare.00061/Backdoor.Win32.Bifrose.la-52df5f1d8b7a4ff958b224ea58d500a719b85684 2013-05-20 00:23:52 ....A 74306 Virusshare.00061/Backdoor.Win32.Bifrose.la-68f601c401ab0a2867126aa66abbcb49987b22e7 2013-05-18 15:16:36 ....A 26985 Virusshare.00061/Backdoor.Win32.Bifrose.la-956fae7a1982bcbe92a6faa814d43a32e8413aa0 2013-05-17 22:07:06 ....A 25788 Virusshare.00061/Backdoor.Win32.Bifrose.la-9661901e84e41efbbcf540e93798f9c81396668b 2013-05-17 16:29:06 ....A 89600 Virusshare.00061/Backdoor.Win32.Bifrose.la-acde1463f657d8849b3d63da7f6301b1433d99ea 2013-05-18 18:17:38 ....A 90112 Virusshare.00061/Backdoor.Win32.Bifrose.la-b93a95d317feb6d1d8ee0550f2e222c2a82e17d0 2013-05-19 10:22:56 ....A 85007 Virusshare.00061/Backdoor.Win32.Bifrose.la-c5eeebcb0440a173688793f620de1ee4fade5cb1 2013-05-18 00:20:50 ....A 113664 Virusshare.00061/Backdoor.Win32.Bifrose.la-e67017217d6a3366ee6b45510cbd4dc90572c749 2013-05-16 23:42:50 ....A 23935 Virusshare.00061/Backdoor.Win32.Bifrose.n-b37348e80876428b414f09c939eafd3ca97f4e71 2013-05-17 15:13:46 ....A 79554 Virusshare.00061/Backdoor.Win32.Bifrose.og-b8952ebae2db9dbac2cc4e34077b3b0e8fa02015 2013-05-19 06:00:20 ....A 176525 Virusshare.00061/Backdoor.Win32.Bifrose.te-a0fd7cfd17fc75bdbea50155c0d3b04db87c3039 2013-05-17 20:59:34 ....A 22016 Virusshare.00061/Backdoor.Win32.Bifrose.te-fa46b0ffe7c30767090173bf2af9e306317856f6 2013-05-18 05:53:40 ....A 72391 Virusshare.00061/Backdoor.Win32.Bifrose.uw-13569b573e891a4ba58ceead94e480e886adba7c 2013-05-20 01:07:52 ....A 72385 Virusshare.00061/Backdoor.Win32.Bifrose.uw-354a70ee4ae6fc9153f3cdbec7775f133a2eb5cb 2013-05-17 08:02:06 ....A 76288 Virusshare.00061/Backdoor.Win32.Bifrose.uw-552dc4156dd9cca29b2d2b8f2f3b3c9bafa7de32 2013-05-18 11:45:24 ....A 72389 Virusshare.00061/Backdoor.Win32.Bifrose.uw-b078cc01bf20ca258a113f935a09eb699ec07fed 2013-05-17 02:43:22 ....A 72382 Virusshare.00061/Backdoor.Win32.Bifrose.uw-c9972358e89297e35692761d9e73606880747b3a 2013-05-17 00:13:14 ....A 72378 Virusshare.00061/Backdoor.Win32.Bifrose.uw-cd25a9e942ac75524d313a59979ea99979811f0d 2013-05-17 04:29:38 ....A 72384 Virusshare.00061/Backdoor.Win32.Bifrose.uw-e3f66943baba152944600250ebeea4801ca80c93 2013-05-17 16:46:22 ....A 1057792 Virusshare.00061/Backdoor.Win32.Bifrose.vrb-69c4c2834e76ebf87e2182ccf761d3bfb5de0af1 2013-05-18 06:28:52 ....A 90489 Virusshare.00061/Backdoor.Win32.Bifrose.yu-43b2a5373734a8371babfdcea28c598e6c21b33d 2013-05-17 11:31:50 ....A 24576 Virusshare.00061/Backdoor.Win32.Bilateral-8dc5d3ab1eb7d3850f9f3458a5f64f7d9b4c8436 2013-05-19 12:11:48 ....A 415744 Virusshare.00061/Backdoor.Win32.Bionet.092.b-ffb0265fa4a8ad9a442328742259f7e93e178bf6 2013-05-20 00:57:04 ....A 278016 Virusshare.00061/Backdoor.Win32.Bionet.261-0244f1076c314e3312a3ae58adfa432b48e5a6fe 2013-05-19 05:44:54 ....A 173076 Virusshare.00061/Backdoor.Win32.Bionet.261-6b633092929244cbb2f587e3ebfc9a9319c506bb 2013-05-20 01:17:18 ....A 877746 Virusshare.00061/Backdoor.Win32.Bionet.309-01a9b571278486b27f843c5530e6467d5e6ba6ca 2013-05-17 12:56:24 ....A 784336 Virusshare.00061/Backdoor.Win32.Bionet.313-96bc14e1a79f767f0d4ce4c576841e051ecc7dd9 2013-05-18 08:35:32 ....A 72172 Virusshare.00061/Backdoor.Win32.Bionet.keyhook.110-97e942f0970a483f98669b0fc9e0b2ddc452e698 2013-05-17 13:54:20 ....A 57344 Virusshare.00061/Backdoor.Win32.BirdSpy.30-5b9972f0bf6c2e23153c8d2ac983a9e8dfcbc003 2013-05-18 13:16:24 ....A 90112 Virusshare.00061/Backdoor.Win32.Bitcon.205-da7387d3561967464ca89d67dee17b4b81e62af1 2013-05-16 23:14:58 ....A 32148 Virusshare.00061/Backdoor.Win32.Bits-cc407140be3ff0233fd18cf9724ed30e25fc3dab 2013-05-18 03:29:54 ....A 27648 Virusshare.00061/Backdoor.Win32.BlackEnergy.d-d97559b3c2159ca4379dd180ce38b1b611884093 2013-05-18 15:41:48 ....A 178834 Virusshare.00061/Backdoor.Win32.BlackHole.aqky-19ab4fae88f280b0a00033dc68ce8fe107252ed5 2013-05-18 19:55:38 ....A 247808 Virusshare.00061/Backdoor.Win32.BlackHole.bo-7cbd32f8ec5dc130411ccd3a611ddf91a568b144 2013-05-18 01:30:50 ....A 529920 Virusshare.00061/Backdoor.Win32.BlackHole.cwf-77c5ea4faf1ec39d9da33ea9f99657a747957415 2013-05-17 01:20:40 ....A 491008 Virusshare.00061/Backdoor.Win32.BlackHole.cwf-9bbd4e9138530f4c8d217d179712131139f4e8da 2013-05-18 02:06:36 ....A 491008 Virusshare.00061/Backdoor.Win32.BlackHole.cwf-b3ee011a66c3bd02701f616092b69af647582c29 2013-05-17 07:30:10 ....A 734208 Virusshare.00061/Backdoor.Win32.BlackHole.dlu-ec5bf559de1f8100e182b84c660e56378115041e 2013-05-17 18:39:00 ....A 729088 Virusshare.00061/Backdoor.Win32.BlackHole.dqra-b2ae69fde22292f55ecb6b4f98a8f045800faa0e 2013-05-17 07:44:14 ....A 15360 Virusshare.00061/Backdoor.Win32.BlackHole.dwbs-03713a1e6e1ba57eec7b67875cb9c7b4a24de34e 2013-05-18 06:20:24 ....A 1486848 Virusshare.00061/Backdoor.Win32.BlackHole.dwzy-70f60809216d32c1b14b5ebbf7b44345a1087d93 2013-05-17 22:44:16 ....A 24576 Virusshare.00061/Backdoor.Win32.BlackHole.elae-fe6fee82182ed5a938f3ff7283209e294b983024 2013-05-17 15:53:48 ....A 497664 Virusshare.00061/Backdoor.Win32.BlackHole.elfo-744946067b2cae20d9087542505dea5bc5c0fe52 2013-05-17 21:22:06 ....A 184612 Virusshare.00061/Backdoor.Win32.BlackHole.eltu-b92ec29101bdba7fa641003687f8dadaa4313ff7 2013-05-17 14:08:28 ....A 363520 Virusshare.00061/Backdoor.Win32.BlackHole.enwf-3c5fdacd089baf9d1f327cc1bbe78737525f26bd 2013-05-18 07:18:44 ....A 148377 Virusshare.00061/Backdoor.Win32.BlackHole.enwf-b9bf318898adf36ca3bbd2a2665eb784969490ce 2013-05-18 04:59:40 ....A 647168 Virusshare.00061/Backdoor.Win32.BlackHole.enwf-d0bf2e3170239615f8538e1e7ca4aac1ae75e504 2013-05-17 18:59:42 ....A 488448 Virusshare.00061/Backdoor.Win32.BlackHole.jt-81c6ff66b2ce3a76347189fbf450d15eacebbe04 2013-05-17 12:02:10 ....A 393660 Virusshare.00061/Backdoor.Win32.BlackHole.oia-2c868d8625cbc1b74f9c10c2c003a015a4c6aebc 2013-05-16 23:26:12 ....A 190000 Virusshare.00061/Backdoor.Win32.BlackHole.oog-bc3b2e4c084773ea9668be592525c91244505290 2013-05-18 08:13:40 ....A 246560 Virusshare.00061/Backdoor.Win32.BlackHole.ruj-d69d60fc9825334ad2073a20bc8c250b878cc811 2013-05-19 20:07:34 ....A 633344 Virusshare.00061/Backdoor.Win32.Blaire-6f028d6fc11abcbd03b2efb57413115f2ac28ffc 2013-05-17 13:50:24 ....A 123392 Virusshare.00061/Backdoor.Win32.Blakken.aas-227f2c7652d10d7f19b19eb3cf7ca7d5da2bad33 2013-05-17 10:45:18 ....A 114688 Virusshare.00061/Backdoor.Win32.Blakken.bj-b11ad007bdc414b9cb74392e699e6c08dc766573 2013-05-18 01:00:30 ....A 3008676 Virusshare.00061/Backdoor.Win32.BlueEye.b-3d7b1af97ec0c43c5b56fd030290f9f7fa996bec 2013-05-18 12:44:24 ....A 13520 Virusshare.00061/Backdoor.Win32.BlueEye.c-000650b3df3735653fcd655b950e7705b5c6144a 2013-05-18 11:44:30 ....A 13996 Virusshare.00061/Backdoor.Win32.BlueEye.c-a79eba0fc778eb98195efa5c745fe0d53ee65cc8 2013-05-17 01:36:52 ....A 51712 Virusshare.00061/Backdoor.Win32.Bot-gen-9894374643b8ce91b73ef88ea843ad4ab3b8a272 2013-05-17 13:07:48 ....A 539968 Virusshare.00061/Backdoor.Win32.Botex.a-e93d526db33cb9cfba11b8740bd43de153567bf5 2013-05-17 10:30:40 ....A 49152 Virusshare.00061/Backdoor.Win32.BrainSpy-0d6d21f1dceb06667731b4d99a2d25df75269c7e 2013-05-19 19:07:26 ....A 125952 Virusshare.00061/Backdoor.Win32.Bredavi.dxr-b7a53eb0d27c0ee2d0a9b70a747edf5eda85dae1 2013-05-18 13:32:28 ....A 146432 Virusshare.00061/Backdoor.Win32.Bredavi.dxr-eeeb19c34890fa54abf9b95debbec5b56a6894c1 2013-05-18 08:44:12 ....A 25088 Virusshare.00061/Backdoor.Win32.Bredolab.aav-682ebf858701b406935b929101a6565e99a2a17d 2013-05-17 19:26:38 ....A 539088 Virusshare.00061/Backdoor.Win32.Bredolab.abmn-951f885b303292938804f764a0f7c71f20f6fb31 2013-05-18 02:30:40 ....A 891392 Virusshare.00061/Backdoor.Win32.Bredolab.abnp-17a215e16130da7672041b037f2c084e8b4cba73 2013-05-18 02:33:46 ....A 824900 Virusshare.00061/Backdoor.Win32.Bredolab.abnp-6855b6b9a394d40b30fc314f068c97c6922441ed 2013-05-17 21:14:30 ....A 891392 Virusshare.00061/Backdoor.Win32.Bredolab.abnp-85725878a55cd999156e3e0f8b3af70dc238e814 2013-05-17 16:44:08 ....A 866816 Virusshare.00061/Backdoor.Win32.Bredolab.abnv-bc889052edc3626db819bd2e308a528cff354388 2013-05-17 14:06:20 ....A 523264 Virusshare.00061/Backdoor.Win32.Bredolab.abpp-8c06aa94f5339374bee53fb60a781bf6b97ea49b 2013-05-18 05:42:58 ....A 11784 Virusshare.00061/Backdoor.Win32.Bredolab.agg-690b6c6d3566b7a717db26a4ba8a671c9db1c3cf 2013-05-19 21:57:10 ....A 1122685 Virusshare.00061/Backdoor.Win32.Bredolab.ahpv-1dbbb1217f2168849fc16bf747bc39f3ae69e4f1 2013-05-17 22:02:20 ....A 1106333 Virusshare.00061/Backdoor.Win32.Bredolab.ahst-53bed23c50c9b2f2d0f130f65e5d645e0a399a1e 2013-05-18 11:12:48 ....A 70144 Virusshare.00061/Backdoor.Win32.Bredolab.aue-4740c5bdc95cb59d1e162bbcd93420d969c5ee9c 2013-05-18 06:54:18 ....A 29696 Virusshare.00061/Backdoor.Win32.Bredolab.aue-9aa7d7bb9575cd46c67db932f2aa54b3671bcfe2 2013-05-18 06:09:48 ....A 33280 Virusshare.00061/Backdoor.Win32.Bredolab.aue-d3a7e06ef5b2f832774624f74038ee2abb72afb2 2013-05-20 00:55:24 ....A 66048 Virusshare.00061/Backdoor.Win32.Bredolab.aug-6f0ae368b5b58cb325f1b2f9674e5a97dbce81b0 2013-05-17 18:20:20 ....A 65024 Virusshare.00061/Backdoor.Win32.Bredolab.aug-aafe79481be913731b18ba21669975e5a2993ce4 2013-05-17 07:56:48 ....A 53248 Virusshare.00061/Backdoor.Win32.Bredolab.bao-ae19f4d8787bc7df871388175d049531ce922ebb 2013-05-18 09:16:54 ....A 53248 Virusshare.00061/Backdoor.Win32.Bredolab.bxj-c6a0b47c3d53d1deceb5c3a0f96d0ee8d2a73523 2013-05-17 07:31:28 ....A 16896 Virusshare.00061/Backdoor.Win32.Bredolab.cee-aa7a48e94972f0abb58a06c52d13a05b07eafccb 2013-05-17 19:30:54 ....A 102400 Virusshare.00061/Backdoor.Win32.Bredolab.czd-f1ae811423959b938b9fe07272faab54943a7969 2013-05-18 00:24:44 ....A 23552 Virusshare.00061/Backdoor.Win32.Bredolab.dts-7b48f93e87286997e5ac3ee8e61f93a39756f772 2013-05-18 03:01:06 ....A 23053 Virusshare.00061/Backdoor.Win32.Bredolab.dts-d8a585767f1057bfeede9861b2579c181245d03e 2013-05-19 11:48:02 ....A 23552 Virusshare.00061/Backdoor.Win32.Bredolab.dts-fcb55974ca2831d2d0214048b8e21a8e7bfc2c00 2013-05-20 02:38:32 ....A 37376 Virusshare.00061/Backdoor.Win32.Bredolab.eqr-f1eb40bd8ac5139724946399fe527a5b0d918c89 2013-05-20 01:20:26 ....A 1036329 Virusshare.00061/Backdoor.Win32.Bredolab.esj-76dddeae338d505e905706aaaf6c0363d8e289f7 2013-05-17 18:49:40 ....A 1056768 Virusshare.00061/Backdoor.Win32.Bredolab.htj-27784e8798af86c84bece070b8e81407476c3916 2013-05-18 13:56:26 ....A 833767 Virusshare.00061/Backdoor.Win32.Bredolab.hyo-2bfdc999f7206540b7a6e6d4fcef4ce6dfd3fac3 2013-05-17 12:42:36 ....A 106376 Virusshare.00061/Backdoor.Win32.Bredolab.jpr-94cbcfb6e333e4340352e798b1efd7eaf3336881 2013-05-17 15:54:10 ....A 168960 Virusshare.00061/Backdoor.Win32.Bredolab.jpr-c9d48a3f3e5268ca7aab461783f32b529e947e56 2013-05-17 03:53:32 ....A 97672 Virusshare.00061/Backdoor.Win32.Bredolab.kai-7ec1209186342a5055282fba81e18d8d8ececa4a 2013-05-19 09:37:34 ....A 279361 Virusshare.00061/Backdoor.Win32.Bredolab.kav-15b6f7cdcc33a23525e754715878eab507684863 2013-05-18 17:28:42 ....A 279393 Virusshare.00061/Backdoor.Win32.Bredolab.kav-b2e2840e8607fad32f9c200576b7ba38bf571582 2013-05-18 09:57:12 ....A 12800 Virusshare.00061/Backdoor.Win32.Bredolab.keb-d7a419a57c67e185534a49023addbe917ad50032 2013-05-18 07:30:38 ....A 86016 Virusshare.00061/Backdoor.Win32.Bredolab.kgw-ab4155c4ff43c62fa1bcd96995acc042c11a61fc 2013-05-20 00:49:36 ....A 6604 Virusshare.00061/Backdoor.Win32.Bredolab.kkc-97a713c3356834b3d88d3e68dfd15ceb18a65a0a 2013-05-17 11:45:36 ....A 303132 Virusshare.00061/Backdoor.Win32.Bredolab.kkg-129ae9c9f6f92824c71200ee821461532e198e36 2013-05-17 22:21:44 ....A 652288 Virusshare.00061/Backdoor.Win32.Bredolab.lzf-32d713673646642bfabdde92dc87cc4296588526 2013-05-17 22:28:12 ....A 652288 Virusshare.00061/Backdoor.Win32.Bredolab.lzf-eed89c8810c973aaea85ccc199cdf15cc72f0300 2013-05-18 16:31:18 ....A 652288 Virusshare.00061/Backdoor.Win32.Bredolab.lzr-9e0469d104fde547d8258516735272ce48259fd7 2013-05-18 12:25:02 ....A 651264 Virusshare.00061/Backdoor.Win32.Bredolab.mln-9585cac10705b47c5c1c318207052bbb6181f2bd 2013-05-18 00:49:02 ....A 651264 Virusshare.00061/Backdoor.Win32.Bredolab.mog-39a7a38737da112d3ba383fc7f10cc3ffdef6017 2013-05-20 00:38:46 ....A 193013 Virusshare.00061/Backdoor.Win32.Bredolab.mpf-43e87f296d3d2816bb1fb588c356b1249c3d6d5e 2013-05-17 22:09:04 ....A 651264 Virusshare.00061/Backdoor.Win32.Bredolab.mqv-8b2b11638e02d08c0730ae4353ad7c7c56e76c0d 2013-05-19 09:45:52 ....A 651264 Virusshare.00061/Backdoor.Win32.Bredolab.mrz-7b69cb536bb7304740dffecc0bc95078fa0f3430 2013-05-18 11:07:40 ....A 24577 Virusshare.00061/Backdoor.Win32.Bredolab.mrz-af56b2e69163dcc9382e1382f69c99f82218e25a 2013-05-17 21:41:42 ....A 798720 Virusshare.00061/Backdoor.Win32.Bredolab.mwr-330161cf2a989b25611b01e95e011660b9538ea9 2013-05-18 09:04:08 ....A 651264 Virusshare.00061/Backdoor.Win32.Bredolab.nfz-94d68dad580c3c1ff53ea3c0c2b980c2bac72e87 2013-05-18 06:00:42 ....A 678400 Virusshare.00061/Backdoor.Win32.Bredolab.nfz-d0231e155e8764fcb7cc031ada4836cf2459f029 2013-05-17 18:04:08 ....A 577720 Virusshare.00061/Backdoor.Win32.Bredolab.oje-ca98efdf491269865f786ed34c8dad94fab96a3a 2013-05-17 18:07:16 ....A 19968 Virusshare.00061/Backdoor.Win32.Bredolab.oqe-cbb7feedbc83a89b517929ff4db33d12af488e5d 2013-05-18 05:13:10 ....A 41373 Virusshare.00061/Backdoor.Win32.Bredolab.pbx-55e2639e8d02df44c9064c61fac1353d8443d8a8 2013-05-17 07:58:14 ....A 250000 Virusshare.00061/Backdoor.Win32.Bredolab.pdi-f1f5c373d43e2921233cdcd3dae06c22e86edaa6 2013-05-17 00:50:32 ....A 762880 Virusshare.00061/Backdoor.Win32.Bredolab.pzp-752f9f21eb86b9eabbc840badee4142363ea4e44 2013-05-17 14:22:32 ....A 762880 Virusshare.00061/Backdoor.Win32.Bredolab.qgi-d334a424cd9d437c6dc26db23bbd5ae9d03bafca 2013-05-17 13:11:10 ....A 81047 Virusshare.00061/Backdoor.Win32.Bredolab.qja-9bacc9f3a95c28cb1b72b0dced3135e51c7f4d36 2013-05-17 18:41:46 ....A 762368 Virusshare.00061/Backdoor.Win32.Bredolab.qjd-f97f25234d3f0fab1a54a4ef39c959eacb5bc2b1 2013-05-16 23:11:56 ....A 207773 Virusshare.00061/Backdoor.Win32.Bredolab.qnw-eafcadef8fa0186e67c092e1920704f9aeac17be 2013-05-18 17:21:54 ....A 327680 Virusshare.00061/Backdoor.Win32.Bredolab.qnz-a1afe17e9adbb33e9a3e22527c03822a383be943 2013-05-17 09:17:58 ....A 276717 Virusshare.00061/Backdoor.Win32.Bredolab.qty-8e4feb6b6a8ee17f2920b8dc8181676f8cc7e5aa 2013-05-17 16:40:46 ....A 69135 Virusshare.00061/Backdoor.Win32.Bredolab.tls-ead8888ea8c5af0ead00a09c8a4faf10300ae6bc 2013-05-16 23:54:34 ....A 2411 Virusshare.00061/Backdoor.Win32.BrownOrifice.a-142add5b6e38dd9cf423a71777a72d1040a0dece 2013-05-17 15:28:42 ....A 94564 Virusshare.00061/Backdoor.Win32.BsBot.g-0554761afc34e0658048474ee436b00fa86f8380 2013-05-17 19:32:02 ....A 116617 Virusshare.00061/Backdoor.Win32.Burbul.a-919730e860f625c3a87f6dc2fba4d7b976029326 2013-05-17 20:07:00 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-025b778911aa831de18ae9d0cdc6148c805f713c 2013-05-17 13:47:40 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-05a5738c04705a601ddf1a41df1b2560b59a4b0a 2013-05-17 11:52:36 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-0e5db2760470df039b212422d2538b97a8b76c7c 2013-05-17 04:40:56 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-0f0f0f8be76209a6394fb601bdbe58e42dcd8a2c 2013-05-18 10:38:12 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-1354efff73b8f7f6e41d1c744cccd518ce4b6fc9 2013-05-17 14:49:36 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-17958375687aeee0667568867faaa19c100b73db 2013-05-18 06:26:32 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-22282534291fe72c884b7ea93a4d7bc050e518f1 2013-05-17 20:07:02 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-22919241285132f7b1fdede7a9e45f4eca92030a 2013-05-18 12:07:52 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-246644edbbc01d5ad9283fc3533bbe1318cb0996 2013-05-17 22:48:56 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-267b55364d97046f1b27181d16dd371113ca92bf 2013-05-17 20:30:40 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-2968b699882f2114f496b79241a86fd0cc286c15 2013-05-18 18:46:24 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-35248c1a536b90558ab9ac517c103e635c581c18 2013-05-19 13:14:14 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-375e15b2ba5d0c1a2397401726262edff0b22870 2013-05-17 10:05:12 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-37cb3b6e4fc501832446c062bfad5e25d24b32e2 2013-05-18 14:38:50 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-383643c6d96535b39679d61f401e635eaae34b57 2013-05-20 01:20:38 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-3991b2ea8ef9130c9e9f60a9da3c22e7864304ab 2013-05-18 02:37:58 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-43598412f4860aefcf8e9380842f89ca72346714 2013-05-17 18:26:52 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-6a6e30fe72c0a3797542794f6d21d5773950db04 2013-05-18 03:47:40 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-6bb56900b19065cf278efc09e652290e1a94569b 2013-05-17 16:39:08 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-7484b95118321a041d3b04276c5a55d5a7dcad49 2013-05-19 11:24:48 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-74bb7a4ad7379a75f7cfe59bd668d37fe8de6aee 2013-05-18 04:40:34 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-779ac8725a0544f5dd4b33f1432dd8af869cf7c4 2013-05-18 18:52:16 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-7ee53f41354d4ee9196a2926cb1945a94688fcb8 2013-05-20 00:26:54 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-8213b062a0d011d5bd6eb1a7c6682079f24b7684 2013-05-17 22:21:06 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-84e72e8d2979c61d8f8decbb86ec6a887254f41e 2013-05-17 16:39:34 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-8c12293e1dd1c669b9cf8966af7a57e8c84f8f59 2013-05-18 14:37:08 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-9588cd69020f68e9d4ec3765798d6685f625e779 2013-05-18 17:11:22 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-97ca350714dac3568acc80e9ea21024e03c2ceb6 2013-05-18 07:33:36 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-9c79ce843c534fec148c3718fbb05a4da81fb554 2013-05-18 09:10:54 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-9d7b9840f433e75f5c3a4ccb6765162e8d862cd1 2013-05-17 23:41:18 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-9f46c3271e08a448fda8b61e5ef897af2762971b 2013-05-17 06:14:06 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-a01070b59d2beeb2ad7fbd3bacdcc0e5b3052536 2013-05-18 05:08:44 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-a4c28e4fcdd1325ca3dc46ac565dd300ad1d8840 2013-05-17 12:59:48 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-a71bfe6c0d6ca298b8113c32bb076a3ee0da86a5 2013-05-18 17:57:08 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-a9b0c0376ca987ac37ef0f2028709d2c6863299f 2013-05-17 18:05:14 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-aec2f3bc1c7ac13bd056976a02edeaf5b633fa41 2013-05-17 15:50:42 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-b2c63b605f3457590971d4eecf70b413436ad3a4 2013-05-17 06:14:02 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-b3d0eb95eb1724e0503f50ce7774eae72e3846fc 2013-05-17 19:16:58 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-b49e0dd7d53c54570a3e19be6254f27fbfc9ba07 2013-05-18 12:06:24 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-bbb54574e601d005347a645e159541dd03ced855 2013-05-17 18:50:50 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-c4af967f768e66d8d06e264b9bb53c78a9ace42b 2013-05-17 04:40:10 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-c7a0396a3f27e3b99d8603b18995376530698bcf 2013-05-17 16:13:50 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-ca4d58d5c883f0ea8f6ecfd8237118e54f4c385a 2013-05-18 01:27:56 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-de023ecf212753908165cdae771aeaa62f547504 2013-05-17 11:51:14 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-e5eeacb1010c128e17a61af6061387a2715406b5 2013-05-17 00:21:52 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-eaeb9f483061fc6e7570e8721f5045b75723f05f 2013-05-18 14:36:56 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-f0991fe6821570cfd1c5cc8157a5db49a6b9aabc 2013-05-18 08:33:28 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-f102db48d4f6b28676dbe93a7c6efb384197bdc5 2013-05-17 12:26:58 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.bttd-f27c1b13cb60af7ecba4000e1d7a51d3bd83ddd5 2013-05-17 18:26:34 ....A 135168 Virusshare.00061/Backdoor.Win32.Buterat.bxah-a2285885eaec1e9ac6f7da7e513f8b01164eca65 2013-05-17 18:26:18 ....A 135168 Virusshare.00061/Backdoor.Win32.Buterat.bxah-c6d0788ff5c9775c583dbe40cb0419f2c94777e7 2013-05-18 18:46:22 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-03cf89ee4a9a675971eb11179835415624ac6a72 2013-05-18 18:46:08 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-15708dc1d281de792d9d17c1fe9686237607d920 2013-05-18 01:52:40 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-159f3e35f24ccc0fe14d1fd4447ec51ca2de4501 2013-05-18 07:35:10 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-1a6e5f5b6e87057558da150b68582e583130f91c 2013-05-18 04:40:58 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-2812cc16e25f8c53ccc0dcdc0f97b89c6b46392d 2013-05-17 21:05:40 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-2959cf6512a4a611273ea37277f1df1442d05fc3 2013-05-17 20:30:44 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-2afea17fc297dc574c73fbbd6944359de798be0e 2013-05-18 18:46:26 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-3ba8c6acc88f300663330e57d9d03ca08a838c5e 2013-05-18 05:20:50 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-3fdf633d563863603aaa79ca30fa2ce2d055d9c0 2013-05-18 09:02:14 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-4724daae3f4942068b0383521942617a7eeaa019 2013-05-17 14:28:44 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-6c3018ca1936b8c965f29b65c7576b6234355e6e 2013-05-17 06:27:20 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-78d95ab5207a9a56435a984a39a0f25f5357561e 2013-05-18 17:58:18 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-7c189f9b9253204522565b8dd79b4466e76d0c36 2013-05-18 13:41:36 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-7d700b1a23b7c121d6481de773dc302396a9b525 2013-05-17 15:50:38 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-8f6dbb96dc062b64e890c26234169714ad0e5d26 2013-05-17 21:05:14 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-96f0040da674cb8df4d977f3196964e87da9f734 2013-05-18 01:27:22 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-97bf8f2678bff779fae5879fe9045134ad9c418d 2013-05-18 06:26:06 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-c482bbb8878d891f86e227c8c1cc754e86fd319d 2013-05-17 02:39:22 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-d7d944a4d65a57927e43c1f1bd7162b90be60b76 2013-05-17 20:06:46 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-ee839c88d5a2df86428005a7f5f92b6b04f951ef 2013-05-18 01:03:56 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-f69911775b811cffad796c746e5ab470aeaf858d 2013-05-17 15:25:54 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.caun-fd4d9c4f54b6ce2ac3432f546cbf20434602b654 2013-05-18 16:23:42 ....A 135168 Virusshare.00061/Backdoor.Win32.Buterat.cbiq-0b350b6c7e7daa8bbef1d6c74733dc6f471d2cd0 2013-05-17 07:19:48 ....A 53248 Virusshare.00061/Backdoor.Win32.Buterat.cek-10d9443597a8c48e8ba781250906abd498fba60c 2013-05-17 01:55:30 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.clna-0d83a9d5a98e3e3e224c4ce13198be7a725c0e88 2013-05-17 18:27:46 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.clna-1a15d78297a5c759f24b28fbcfdef3b5014f20b6 2013-05-17 18:51:28 ....A 98304 Virusshare.00061/Backdoor.Win32.Buterat.clna-337cb177427a16c46cce550776e2b5013573118c 2013-05-18 00:33:12 ....A 52224 Virusshare.00061/Backdoor.Win32.Buterat.cnz-0b34cef03c37018357f7bb4450ecfea834034393 2013-05-18 13:59:12 ....A 253129 Virusshare.00061/Backdoor.Win32.Buterat.coe-2c440805d31240e4682e444a068457e3014f19fd 2013-05-20 01:41:56 ....A 119779 Virusshare.00061/Backdoor.Win32.Buterat.coe-3e0b99c4e41b92384ea27ae957b891be4e0b826a 2013-05-17 16:13:58 ....A 318728 Virusshare.00061/Backdoor.Win32.Buterat.coe-76185b53e6272d0e55a63c0449bed7ea000b7179 2013-05-17 22:39:30 ....A 148995 Virusshare.00061/Backdoor.Win32.Buterat.coe-f5811197560e67bf8a0160741e5d369bef62778e 2013-05-17 04:49:32 ....A 167964 Virusshare.00061/Backdoor.Win32.Buterat.cqi-fbb5ecb74c8ebba6172e531ad94b914f07ad8d16 2013-05-18 02:39:34 ....A 163840 Virusshare.00061/Backdoor.Win32.Buterat.fgin-a46113071c21edc4080f1ccfdf4fb9038f675576 2013-05-17 17:03:10 ....A 337899 Virusshare.00061/Backdoor.Win32.Buterat.fksx-6a36674d6a1491aaed56b40b244d6959cb52e18c 2013-05-18 11:23:48 ....A 11264 Virusshare.00061/Backdoor.Win32.Cakl.atu-75e0fcee5fac136f095eb3dd28b2c48abab56d4d 2013-05-18 00:14:44 ....A 25600 Virusshare.00061/Backdoor.Win32.Cakl.bh-cc37e0c53f8ad5d0a50701fa69eb4f102f109c78 2013-05-20 01:35:00 ....A 645120 Virusshare.00061/Backdoor.Win32.Cakl.brc-a74e4bf55f8b9859599f941d304a6755add40b6c 2013-05-18 12:52:36 ....A 1836544 Virusshare.00061/Backdoor.Win32.Cakl.y-73ae9c8e1b206f90b9ea160fc4fb95736aa8c28c 2013-05-20 01:35:32 ....A 15872 Virusshare.00061/Backdoor.Win32.Ceckno.a-5921ea8dd713a3cb73529883d1da9dd8d3443406 2013-05-17 12:57:10 ....A 17920 Virusshare.00061/Backdoor.Win32.Ceckno.bc-71315058cdda1bf84c29e44b5af3026d7588bbf9 2013-05-18 07:23:28 ....A 44032 Virusshare.00061/Backdoor.Win32.Ceckno.fp-84565e391714e27e8c4a3da5afc545c09cc5d501 2013-05-18 16:48:52 ....A 44032 Virusshare.00061/Backdoor.Win32.Ceckno.fp-e6e29a003247c459a19ac9640882ad76fd10f5f9 2013-05-17 11:14:58 ....A 24576 Virusshare.00061/Backdoor.Win32.Ceckno.ghu-de9566020a0fabde5ed5526e70de444188880b7e 2013-05-17 17:08:16 ....A 66559 Virusshare.00061/Backdoor.Win32.Ceckno.ml-0526984b01484dbc39fed3658bae73296582afa4 2013-05-17 03:35:28 ....A 287036 Virusshare.00061/Backdoor.Win32.Ceckno.mp-eaab4ffdb51ced31dc87d56e2f5e722321c081cc 2013-05-18 06:12:24 ....A 195730 Virusshare.00061/Backdoor.Win32.Ceckno.nd-1d3fe7a9590350c63a20903a15a0be1d7ed7d7e5 2013-05-20 01:40:42 ....A 486912 Virusshare.00061/Backdoor.Win32.Ceckno.nz-5f27b311e7fa22ef9709ce919e05f04eaedb62d2 2013-05-18 00:56:44 ....A 279799 Virusshare.00061/Backdoor.Win32.Ceckno.oq-0aad95c7b9664d84e91c604cecadbb1bb542ad50 2013-05-18 23:35:20 ....A 226555 Virusshare.00061/Backdoor.Win32.Ceckno.ox-fbcca480d2d8830ae43f4d0e75477957627db569 2013-05-17 13:07:24 ....A 405504 Virusshare.00061/Backdoor.Win32.Cero-0b6ac3bb7c59447377b8390ef3832d9ccaa40846 2013-05-19 16:41:28 ....A 46080 Virusshare.00061/Backdoor.Win32.Cero-66bf7a30c37e40d82a4b1dddb02533fbcf9e12db 2013-05-17 22:16:32 ....A 69632 Virusshare.00061/Backdoor.Win32.Cetorp.ajh-6652520a4967effa0612f6e191506d077f62d89b 2013-05-18 07:03:14 ....A 132096 Virusshare.00061/Backdoor.Win32.Cetorp.p-4b93d5f37531c6da104343b3e5f03c2de7001dbc 2013-05-18 15:48:12 ....A 45568 Virusshare.00061/Backdoor.Win32.Cetorp.p-5e662c7b294ac383be6a3d228526268338409966 2013-05-18 11:12:02 ....A 295424 Virusshare.00061/Backdoor.Win32.Cetorp.p-71774512a4ad30d3169e1d2442c1df4910b83c9a 2013-05-17 01:44:32 ....A 45568 Virusshare.00061/Backdoor.Win32.Cetorp.p-95b308f8edf9895ded32962756d432c23b87f0aa 2013-05-17 13:07:42 ....A 413696 Virusshare.00061/Backdoor.Win32.Chat-4fae6dbbe4d4b4f79ddb305ecda8f39add5a1a57 2013-05-17 16:56:02 ....A 446464 Virusshare.00061/Backdoor.Win32.Cheeser-9f00fbcbfc79ff0169c3e4d7016b8fbf35344458 2013-05-18 09:54:32 ....A 90112 Virusshare.00061/Backdoor.Win32.ChinDoor.11-1e21fb66da26a086a97e9d96b6c351f72f26628e 2013-05-17 13:36:00 ....A 335872 Virusshare.00061/Backdoor.Win32.Ciadoor.12.b-8675178160de716f501f56cd83273b021fb1203b 2013-05-17 01:35:10 ....A 69632 Virusshare.00061/Backdoor.Win32.Ciadoor.121-aa6b08d9fe0101cdf959ed845d228bf33a5608a9 2013-05-17 03:34:08 ....A 995328 Virusshare.00061/Backdoor.Win32.Ciadoor.121-cc44c3474b0f233eabb3e6b03f6ee0b99459269c 2013-05-17 09:44:56 ....A 72828 Virusshare.00061/Backdoor.Win32.Ciadoor.122.a-a669b467c9e0e1782269548ac65a3651f3c698ce 2013-05-17 19:12:54 ....A 99840 Virusshare.00061/Backdoor.Win32.Ciadoor.122.a-fc23b5aa5994f2d356e60f762d53ce0b67927e5a 2013-05-17 16:07:06 ....A 445633 Virusshare.00061/Backdoor.Win32.Ciadoor.123.a-6bc4392f2df66143e32c0e23b549c98ed4aeae90 2013-05-17 14:25:24 ....A 128483 Virusshare.00061/Backdoor.Win32.Ciadoor.123.a-eb368d2d591b98e73ada8237bb1e15c8640cce43 2013-05-17 19:57:52 ....A 121344 Virusshare.00061/Backdoor.Win32.Ciadoor.ae-1e3d5cd05770b8b96808c4587506f552ee8ec162 2013-05-17 04:48:50 ....A 209075 Virusshare.00061/Backdoor.Win32.Ciadoor.ae-44805117b5f524e99815263255fef3f9cb0e73eb 2013-05-17 05:34:26 ....A 106433 Virusshare.00061/Backdoor.Win32.Ciadoor.aq-7eb65a8141624f53407c0a848097b57ac0f19769 2013-05-16 23:02:58 ....A 55081 Virusshare.00061/Backdoor.Win32.Ciadoor.cds-20b958bcf8a69f812934b822bebd52d82c5c5d50 2013-05-17 01:03:40 ....A 173568 Virusshare.00061/Backdoor.Win32.Ciadoor.cds-35c393fc320c4f40b6813eac86693d2582b3a956 2013-05-18 02:16:54 ....A 1404910 Virusshare.00061/Backdoor.Win32.Ciadoor.cdu-5a8a8e70088dfcfd4660efbba1f690b0c369144d 2013-05-18 03:16:10 ....A 66048 Virusshare.00061/Backdoor.Win32.Ciadoor.cdv-decba75f1d348e3ab2f59b58cda1ef4a554f4900 2013-05-17 23:10:50 ....A 6520832 Virusshare.00061/Backdoor.Win32.Ciadoor.cea-9c5c70c8846a09071ae6044f31e5420e02b7cf2b 2013-05-17 11:25:04 ....A 263661 Virusshare.00061/Backdoor.Win32.Ciadoor.cfu-00ca453669112f9677cf0956b31aeb1502cf8ea3 2013-05-17 05:09:32 ....A 178748 Virusshare.00061/Backdoor.Win32.Ciadoor.cfu-b115d57249c7c165c0c8fb95327a1ca3a6f2a000 2013-05-18 17:56:26 ....A 156208 Virusshare.00061/Backdoor.Win32.Ciadoor.cfu-ba3f8cd6a8b8f6ed6bf5238d873394e327342079 2013-05-18 12:10:12 ....A 66436 Virusshare.00061/Backdoor.Win32.Ciadoor.cfu-bf497692945076392c3bd439a9bd4c511b8b6720 2013-05-17 17:47:58 ....A 1288544 Virusshare.00061/Backdoor.Win32.Ciadoor.cfu-e630daa477ee0113f2f66bbf82ee51343cfb1ec4 2013-05-20 01:57:56 ....A 340362 Virusshare.00061/Backdoor.Win32.Ciadoor.cgt-84fc05c2cd867da4e008566ea624d1e25b3bd184 2013-05-17 06:48:28 ....A 63621 Virusshare.00061/Backdoor.Win32.Ciadoor.cgt-897460ef495dfb071876395ff90deef29aab6543 2013-05-17 10:45:50 ....A 54864 Virusshare.00061/Backdoor.Win32.Ciadoor.cia-9c68a8d8b357328a94be62f46896080b8fbea95d 2013-05-18 07:04:58 ....A 153600 Virusshare.00061/Backdoor.Win32.Ciadoor.cia-b280ee02b1aeee2a3b6706921565cc50411c2f35 2013-05-18 16:15:40 ....A 267264 Virusshare.00061/Backdoor.Win32.Ciadoor.cib-e07c2067597c259990cf76835f591d271f0da9b6 2013-05-17 13:20:40 ....A 221327 Virusshare.00061/Backdoor.Win32.Ciadoor.dfs-1f6d290efbbca50d12a2be9c1331b1b39dbebcc8 2013-05-18 00:59:28 ....A 730096 Virusshare.00061/Backdoor.Win32.Ciadoor.gn-1734cf6e2c92e6d2f87ba64fd56446a6e323e7f1 2013-05-17 20:28:34 ....A 1383424 Virusshare.00061/Backdoor.Win32.Ciadoor.gn-33faa7b015f95eb30be5af96258ee66012aaa267 2013-05-17 02:09:48 ....A 1468416 Virusshare.00061/Backdoor.Win32.Ciadoor.gn-7ca8f978d1604765949be3a6bf3ac7aa96b0f2f7 2013-05-16 23:59:24 ....A 1273725 Virusshare.00061/Backdoor.Win32.Ciadoor.gn-8829586c916f21de567100202fca83c55fefe45f 2013-05-18 15:08:24 ....A 1270663 Virusshare.00061/Backdoor.Win32.Ciadoor.gn-df64aadb2dcb219c073ef97fd509ae5d01c2d61b 2013-05-17 00:51:14 ....A 183362 Virusshare.00061/Backdoor.Win32.Ciadoor.m-7f3126dd762488ab6efd81ccf8c4b48c44d01b9f 2013-05-18 07:30:36 ....A 53294 Virusshare.00061/Backdoor.Win32.Ciadoor.w-4147afb464b48f380d9ce4dd7e8d0beae2979d87 2013-05-18 06:56:46 ....A 98304 Virusshare.00061/Backdoor.Win32.Cidox.almr-4cd89408106595b90bd9b665f285beff04d734bd 2013-05-18 08:25:12 ....A 59392 Virusshare.00061/Backdoor.Win32.Cindyc.tt-fa85c75770695be9a3f254876807f32e1a98fab0 2013-05-18 05:25:44 ....A 123148 Virusshare.00061/Backdoor.Win32.Cinkel.aa-d32575f5817ca486f675dd83647a6d5776139263 2013-05-17 15:45:02 ....A 106496 Virusshare.00061/Backdoor.Win32.Cinkel.ab-934da93e425df1815266d6af72d1f3cc0fd5c962 2013-05-20 02:33:32 ....A 122880 Virusshare.00061/Backdoor.Win32.Cinkel.ba-254e49e41c55634aba46fb9bcde070922814bd0d 2013-05-17 23:52:58 ....A 133397 Virusshare.00061/Backdoor.Win32.Cinkel.e-99ca4189e772a915d33649dc173f27a265e53715 2013-05-17 08:41:52 ....A 126405 Virusshare.00061/Backdoor.Win32.Cinkel.f-5f9fba4a6dcf7733af9b5d6af38ada39e708bfd4 2013-05-18 14:56:52 ....A 128314 Virusshare.00061/Backdoor.Win32.Cinkel.f-94d31c51e12d24e1be572e7a1d0a37705564f6a7 2013-05-19 20:01:58 ....A 126401 Virusshare.00061/Backdoor.Win32.Cinkel.f-d8222c63d4f8c98b8d3efdf0ec71abe8c8638d58 2013-05-19 18:47:56 ....A 134650 Virusshare.00061/Backdoor.Win32.Cinkel.mi-5ac5df09c4e84c14ff096210f5c5ad74b0a6a060 2013-05-17 16:22:04 ....A 131106 Virusshare.00061/Backdoor.Win32.Cinkel.mi-b0c068d162c50e9cb51364d07bd47759b2c36a94 2013-05-17 14:38:02 ....A 124241 Virusshare.00061/Backdoor.Win32.Cinkel.my-bc10a7fe919c9cb1506a89e02b76fda80747da75 2013-05-16 23:01:16 ....A 541188 Virusshare.00061/Backdoor.Win32.Clampi.c-d1fee4a34ea09623f93d8dd1ac661ffca281f6d4 2013-05-18 08:38:42 ....A 63488 Virusshare.00061/Backdoor.Win32.Clemag.ba-5da379703ca4966223213d20e97a21865f1e259c 2013-05-17 19:25:20 ....A 156672 Virusshare.00061/Backdoor.Win32.Clemag.ex-d50d759086f8da4f4a4bd6e7b781c475e005cd70 2013-05-20 02:22:18 ....A 96358 Virusshare.00061/Backdoor.Win32.Clemag.pff-e14f519a1fd3bdf78269b9e34d2cb967a108da19 2013-05-17 11:13:44 ....A 778762 Virusshare.00061/Backdoor.Win32.Cmjspy.25.b-d9a238456f7209b1d2208e1e669af60d315ec284 2013-05-17 13:54:12 ....A 432128 Virusshare.00061/Backdoor.Win32.Cmjspy.XP-58b0bd3d33c010196d51b407582521e89eeff827 2013-05-17 21:15:10 ....A 144148 Virusshare.00061/Backdoor.Win32.Cmjspy.aq-27a5b30669f98d8ae70a54f2ff81a7d88a034f56 2013-05-17 17:55:14 ....A 168760 Virusshare.00061/Backdoor.Win32.Cmjspy.aq-bbba4ff9fc23e2435a38a89862bf15ba8cbccabe 2013-05-20 01:45:22 ....A 82119 Virusshare.00061/Backdoor.Win32.Cmjspy.aq-c46214c41b1ee87582d8f948a82a5fcaec644a81 2013-05-17 14:42:22 ....A 325488 Virusshare.00061/Backdoor.Win32.Cmjspy.aw-7391bf6b50e1ed23e58271f1240ea8b6e6e26dd3 2013-05-17 18:23:24 ....A 63736 Virusshare.00061/Backdoor.Win32.Cmjspy.bb-93ff06af1f76ce0e3e6c7f79ea073f8e960c7f7e 2013-05-18 18:18:10 ....A 78632 Virusshare.00061/Backdoor.Win32.Cmjspy.bv-4576d680c7450886b0690bbc7666231573b5b6da 2013-05-18 03:50:52 ....A 302080 Virusshare.00061/Backdoor.Win32.Cmjspy.q-1a187a107037a732826d5ead5815b748aebc9c5a 2013-05-18 12:30:44 ....A 22016 Virusshare.00061/Backdoor.Win32.Codbot.bm-3d7c657c761c65c6ad23c632304c120c97db910d 2013-05-17 00:21:22 ....A 28160 Virusshare.00061/Backdoor.Win32.Codbot.cc-1fc411c81827ced28fad31ef5fb152f8544c6214 2013-05-18 00:22:18 ....A 39936 Virusshare.00061/Backdoor.Win32.Codbot.cc-d9b962fa3d39a147e6a16c3186aa2431ce09ba9c 2013-05-18 19:02:28 ....A 44032 Virusshare.00061/Backdoor.Win32.Codbot.z-51b9d155cf58190eeb2206bfe23d24e3053c95b9 2013-05-17 08:44:56 ....A 48640 Virusshare.00061/Backdoor.Win32.Codbot.z-d1587923cc95915eb2e21c98ceeeb701a4d53564 2013-05-18 14:29:16 ....A 6656 Virusshare.00061/Backdoor.Win32.Codbot.z-d5136b596c2a4a876cf44a54ef5ec590d38a2669 2013-05-18 20:41:14 ....A 5632 Virusshare.00061/Backdoor.Win32.Coer.c-a86df226ef678c0c90c05a1a6ff91a3ce6ed2b8e 2013-05-17 00:37:54 ....A 34830 Virusshare.00061/Backdoor.Win32.Coldfusion.11.f-98945d804beb97f95997b5a30e98d7d64201c78a 2013-05-18 12:01:52 ....A 105472 Virusshare.00061/Backdoor.Win32.Coldfusion.12.b-4cd2745fe593b4ea97e90e118bd7ca07929b4115 2013-05-17 05:16:46 ....A 44236 Virusshare.00061/Backdoor.Win32.Coldfusion.12.b-70b567f5d40999131bbc5c82244c5499a30cb291 2013-05-16 23:22:50 ....A 151068 Virusshare.00061/Backdoor.Win32.Coldfusion.12.b-b1a879fad9d232e5190bbd4215236ddc488512b8 2013-05-17 16:33:34 ....A 152096 Virusshare.00061/Backdoor.Win32.Coldfusion.12.e-454aa76d0e9b6c4c208db6ef18e9402b5bbd8be5 2013-05-18 14:01:42 ....A 31996 Virusshare.00061/Backdoor.Win32.Coldfusion.b-73c52720ee7fa26a52f35762afd2dadba6e1424d 2013-05-19 04:54:58 ....A 68724 Virusshare.00061/Backdoor.Win32.CommInet.j-7b60fec2bf3253c09d71aa6acc5d8e0b317d5c3f 2013-05-18 08:55:52 ....A 23040 Virusshare.00061/Backdoor.Win32.Connection-89d4a16eddb10d7e9be0984e87c0f694b756fdba 2013-05-17 16:44:48 ....A 33792 Virusshare.00061/Backdoor.Win32.Connection.13-138eff4b5ecce79d27a013e7ed1cadbc49b62f92 2013-05-18 17:01:46 ....A 17920 Virusshare.00061/Backdoor.Win32.ControlTotal.a-26c38edc5181801e4aa49e287de4fa57733c39cc 2013-05-18 02:09:42 ....A 50176 Virusshare.00061/Backdoor.Win32.ControlTotal.a-f19b5883e88f71fd085a2fa22a8dc3f6d165245e 2013-05-17 05:15:32 ....A 114688 Virusshare.00061/Backdoor.Win32.ControlTotal.k-04c0c13163c820a88938a98de633bd0aa4e979b5 2013-05-17 22:09:08 ....A 475136 Virusshare.00061/Backdoor.Win32.ControlTotal.k-ee1c160f2186d801fb4f5a2bfc4d4c83fd877e18 2013-05-17 01:16:06 ....A 1634304 Virusshare.00061/Backdoor.Win32.CosmicDuke.icd-02bcb61af646d1b487cd671195b8e491379a0719 2013-05-18 08:10:10 ....A 20480 Virusshare.00061/Backdoor.Win32.CrashCool.b-91ca35dad530debe178d57c026e29239b69f893b 2013-05-17 18:04:56 ....A 28672 Virusshare.00061/Backdoor.Win32.Cubot.b-474817579b74998c457ed3834183b0a04f5134b1 2013-05-20 00:19:28 ....A 693248 Virusshare.00061/Backdoor.Win32.Curioso.aa-5180939641d1b37081b6949e5038143efe517aa2 2013-05-17 10:51:32 ....A 438272 Virusshare.00061/Backdoor.Win32.Curioso.azr-5ac3bedc6db84c399c9f3b63742404c523c9331c 2013-05-18 16:39:28 ....A 251925 Virusshare.00061/Backdoor.Win32.Curioso.azr-e45e01ba274d7ac0ef158589b2fe4de295fdf533 2013-05-18 19:03:54 ....A 251925 Virusshare.00061/Backdoor.Win32.Curioso.azr-fbbe25ef3eeb443bf1e57d77cb903c19d94e61b1 2013-05-18 19:55:34 ....A 150741 Virusshare.00061/Backdoor.Win32.CyberSpy.85-1210fe19cf3af594413a9585ac06ef9c08b43a1c 2013-05-17 18:04:06 ....A 3485184 Virusshare.00061/Backdoor.Win32.Cybergate.ii-b63f42f465b8af4b756c589033c7d08e65bd5da0 2013-05-19 05:56:56 ....A 44032 Virusshare.00061/Backdoor.Win32.Cyn.20-f723363672cc962d99b92030fe94d3c81425efd5 2013-05-17 13:17:24 ....A 85048 Virusshare.00061/Backdoor.Win32.DDOS.dd-a5fe705f14de85117e7d6f57bb1724752fabcdbb 2013-05-17 12:31:22 ....A 119321 Virusshare.00061/Backdoor.Win32.DDOS.dk-29161fabf2eac4902edbb17d5f5361bc47378d49 2013-05-17 12:04:00 ....A 119321 Virusshare.00061/Backdoor.Win32.DDOS.dk-2c71e4cae8bc0a64bc5e03ba5870adf41b0300ce 2013-05-18 04:04:30 ....A 119321 Virusshare.00061/Backdoor.Win32.DDOS.dk-32ba6086cb3eba066dd8c201ac06c4a939ed1e7e 2013-05-17 03:38:52 ....A 119321 Virusshare.00061/Backdoor.Win32.DDOS.dk-5aa748cab48383155f901e47e4bf17ddcafc00d4 2013-05-17 20:13:30 ....A 98841 Virusshare.00061/Backdoor.Win32.DDOS.dk-714b0a54578aabaf44e970e57c6e3d0a48df68c6 2013-05-17 10:07:58 ....A 5242880 Virusshare.00061/Backdoor.Win32.DDOS.dk-9c151833fb9f8e1cd1bd69b9b8c4a09b36ce5b01 2013-05-17 15:38:56 ....A 98841 Virusshare.00061/Backdoor.Win32.DDOS.dk-abceee9bdada7199cc01b15cb2429bbb5acc5532 2013-05-17 01:26:18 ....A 5242880 Virusshare.00061/Backdoor.Win32.DDOS.dk-e77fb275892795ef9b3ac58d22c5d661a61a7020 2013-05-18 07:28:36 ....A 119321 Virusshare.00061/Backdoor.Win32.DDOS.dk-eedf65a089ae82cf34022001326dadf8cf2f418e 2013-05-17 09:37:46 ....A 16384 Virusshare.00061/Backdoor.Win32.DRA.b-16693d6165b02c8e69b9aea72e50c4f7266de57a 2013-05-20 01:35:28 ....A 83968 Virusshare.00061/Backdoor.Win32.DSNX.04-456e82901a886b61601fab312c7fe282d2bf9975 2013-05-18 07:19:06 ....A 41472 Virusshare.00061/Backdoor.Win32.DSNX.04-8c374872781c3c45ce42e0104ba7494f51d2f37e 2013-05-17 02:18:06 ....A 83968 Virusshare.00061/Backdoor.Win32.DSNX.04-93ff306a95a9dc5780ba4c991e7891cdc6b333eb 2013-05-18 05:15:32 ....A 24274 Virusshare.00061/Backdoor.Win32.DSNX.05.a-74c67e59adeacd2e422b8a06c640378edbff0cf7 2013-05-17 21:57:30 ....A 10816 Virusshare.00061/Backdoor.Win32.DTR.142.d-6ca7887a457521bfd1a62e83595cf62e9c22f651 2013-05-18 06:54:28 ....A 56832 Virusshare.00061/Backdoor.Win32.DTR.144.a-d37ae70242c5b29543ce081a21933decaab27ba0 2013-05-17 12:36:30 ....A 180224 Virusshare.00061/Backdoor.Win32.DTR.144.k-3271b77e67fb4b2c72d9a9481b05af0c2c3a2a5d 2013-05-17 21:28:02 ....A 39424 Virusshare.00061/Backdoor.Win32.DTR.144.k-c631b448b41d90126f0d5ca389132e657ce725a7 2013-05-17 00:32:40 ....A 488448 Virusshare.00061/Backdoor.Win32.Danton.11-a1f70bcf551b095a4c217657972ca1fe5178a454 2013-05-17 15:35:38 ....A 97792 Virusshare.00061/Backdoor.Win32.DarkHole.dc-194b879063b7b3b00bdd0a95f6b760d8152cb338 2013-05-18 14:29:52 ....A 92160 Virusshare.00061/Backdoor.Win32.DarkHole.gr-2a6d8e85770e89d97135250c218fa740c4456185 2013-05-17 06:29:22 ....A 365056 Virusshare.00061/Backdoor.Win32.DarkKomet.aagt-8efc00c743264bf7527fc6104118b0d8d8ca9b78 2013-05-17 16:18:32 ....A 614600 Virusshare.00061/Backdoor.Win32.DarkKomet.aaqd-354fc49fddfd8a6950ee4c78707815bca8e9e090 2013-05-18 02:46:34 ....A 776192 Virusshare.00061/Backdoor.Win32.DarkKomet.aaqd-6c9922f9346e83a7ad2af754018e2d8416274759 2013-05-19 13:40:36 ....A 696832 Virusshare.00061/Backdoor.Win32.DarkKomet.aaqd-f770d480a4ae32f04bde16dbeb0963a10a87ad4b 2013-05-18 02:39:54 ....A 274944 Virusshare.00061/Backdoor.Win32.DarkKomet.ahou-2f1c13f9433a0e2c6a7f0cb5378774c892f05f9e 2013-05-16 23:01:30 ....A 327680 Virusshare.00061/Backdoor.Win32.DarkKomet.ajeu-93482a3c86190bb192b491a9568e45c088aab51f 2013-05-17 12:50:54 ....A 303104 Virusshare.00061/Backdoor.Win32.DarkKomet.aqkt-4072feecc4e20caab150c29df8bc4bb35cfabb10 2013-05-17 19:11:54 ....A 706560 Virusshare.00061/Backdoor.Win32.DarkKomet.aykv-287b047d5203ac7dd25f48c7624bd68fa7a4beff 2013-05-17 08:41:58 ....A 704712 Virusshare.00061/Backdoor.Win32.DarkKomet.bhfh-13c953ee6145462563336c09551fbc531febf260 2013-05-20 01:35:10 ....A 829440 Virusshare.00061/Backdoor.Win32.DarkKomet.bhfh-1be65cfab607e82a03814814175d05e87926266e 2013-05-17 23:48:34 ....A 704712 Virusshare.00061/Backdoor.Win32.DarkKomet.bhfh-32b38c1cc41952dda9018da31d858f059093dca5 2013-05-18 17:16:44 ....A 761856 Virusshare.00061/Backdoor.Win32.DarkKomet.bhfh-3685d5f090042ed6f61505e102c210ed08bda533 2013-05-17 01:58:08 ....A 729600 Virusshare.00061/Backdoor.Win32.DarkKomet.bhfh-7b471da04dd2763fe595f587f45b36fb724e0ab1 2013-05-18 19:11:48 ....A 829952 Virusshare.00061/Backdoor.Win32.DarkKomet.bhfh-998e0b74f6caf31df0326e076348ccab830d0e67 2013-05-17 00:15:38 ....A 729600 Virusshare.00061/Backdoor.Win32.DarkKomet.bhfh-bce2e0fd333c4a8385ba495b4eee09debf86b0d9 2013-05-17 14:05:00 ....A 1161091 Virusshare.00061/Backdoor.Win32.DarkKomet.bhfp-6bbce5bbada4741553da88a01e653ae28a7142f0 2013-05-17 11:54:10 ....A 107568 Virusshare.00061/Backdoor.Win32.DarkKomet.bhfp-961a8ce6e915edadcdd372511432324d433eb916 2013-05-17 23:34:58 ....A 609792 Virusshare.00061/Backdoor.Win32.DarkKomet.cere-8f714c9ab5f157971ea932a35541df05705de852 2013-05-18 08:38:04 ....A 1064147 Virusshare.00061/Backdoor.Win32.DarkKomet.fjub-5412200c29ae086bb46d79e32b6d1c2a8d679adc 2013-05-18 11:01:38 ....A 99753 Virusshare.00061/Backdoor.Win32.DarkKomet.fjub-74e3a3dcada353552f4bb539c1b0d37132a44081 2013-05-17 19:22:04 ....A 1584033 Virusshare.00061/Backdoor.Win32.DarkKomet.fjub-8b63b730d85952f5268e64f003a169fb316c5431 2013-05-18 11:54:44 ....A 2556612 Virusshare.00061/Backdoor.Win32.DarkKomet.fjub-e71392f1b6b452ae13bb6bb8bc3e5b1202aeaa16 2013-05-17 14:05:54 ....A 1118226 Virusshare.00061/Backdoor.Win32.DarkKomet.flhj-ed330cabc6389f49555e30bc70fa40fd5727975c 2013-05-18 05:20:30 ....A 599081 Virusshare.00061/Backdoor.Win32.DarkKomet.flxx-3566c217c30a67a82d2e57afed0da3d867f67872 2013-05-17 19:56:26 ....A 242050 Virusshare.00061/Backdoor.Win32.DarkKomet.flxx-3806e4c1155f80882064523f3da0dc567ab3fa7a 2013-05-17 08:27:08 ....A 167936 Virusshare.00061/Backdoor.Win32.DarkKomet.flxx-c4cc79de0baa8bc043db14ba2f9138a2d6b70d7a 2013-05-17 08:45:54 ....A 401408 Virusshare.00061/Backdoor.Win32.DarkKomet.fpfp-bdb3b54b58ca8fd9f358b68086b28441f48f41b2 2013-05-18 12:56:36 ....A 490496 Virusshare.00061/Backdoor.Win32.DarkKomet.fpfq-d1f0c1dfe3af575806a2aac497db06be47e6c941 2013-05-17 10:55:32 ....A 730945 Virusshare.00061/Backdoor.Win32.DarkKomet.fzix-1bd0a9aade5c77a739d42e71aacdf100e108c1e0 2013-05-17 14:45:02 ....A 85530 Virusshare.00061/Backdoor.Win32.DarkKomet.fzjp-53e6a1a6d018b89b63d5c0b35cf155ab03a3ba74 2013-05-18 04:23:30 ....A 491520 Virusshare.00061/Backdoor.Win32.DarkKomet.gngl-f6324ab0cae25919b04bb1e5b8da2dc8bddc44fd 2013-05-17 18:32:12 ....A 1171968 Virusshare.00061/Backdoor.Win32.DarkKomet.gsa-18d881180189bb73d0e5d556db16397e0aaba642 2013-05-17 23:51:04 ....A 1198592 Virusshare.00061/Backdoor.Win32.DarkKomet.gvly-0c8ab56c2518f9b332dacd7f05d1c6ec9a881d10 2013-05-17 14:28:22 ....A 1445376 Virusshare.00061/Backdoor.Win32.DarkKomet.gvly-34ee58895fc470e81e17c7d35b2e8fd3e8ae8d4d 2013-05-20 02:07:02 ....A 623104 Virusshare.00061/Backdoor.Win32.DarkKomet.gvly-5ca787f7a6af12d7cbd909115626ec91b78af5b6 2013-05-17 15:08:58 ....A 662528 Virusshare.00061/Backdoor.Win32.DarkKomet.gvly-c18d02be5544c351a9744d0abd6d37a0273cd2bf 2013-05-18 00:54:26 ....A 761856 Virusshare.00061/Backdoor.Win32.DarkKomet.gvly-c90567925fcd13d2d0f78677581a7661cc93ea7b 2013-05-18 06:50:08 ....A 662528 Virusshare.00061/Backdoor.Win32.DarkKomet.gvly-e1015f5917616374ce56fcea17cc8ff0c43820b7 2013-05-17 02:07:00 ....A 77824 Virusshare.00061/Backdoor.Win32.DarkKomet.gvoc-05af311ee1f189f5de9bdd638bd2449168af5e49 2013-05-17 05:30:06 ....A 1200349 Virusshare.00061/Backdoor.Win32.DarkKomet.gvoc-7d471429de56ff874068e9a8818d1bb09245f11d 2013-05-18 16:06:38 ....A 663040 Virusshare.00061/Backdoor.Win32.DarkKomet.gvyh-6426366c1d1c18ecbd611925d3f49af854f83a72 2013-05-18 18:05:12 ....A 664064 Virusshare.00061/Backdoor.Win32.DarkKomet.gvyh-661fface2db50cbba93b2014d8914201efab92d4 2013-05-17 20:09:06 ....A 664064 Virusshare.00061/Backdoor.Win32.DarkKomet.gvyh-7f66ea008b273094a5d3522d9fe5ae550ea6d780 2013-05-18 10:03:22 ....A 696320 Virusshare.00061/Backdoor.Win32.DarkKomet.gvyh-871a86e0316d77a4ecc104e676e9a89b4b8208c9 2013-05-18 02:23:20 ....A 664064 Virusshare.00061/Backdoor.Win32.DarkKomet.gvyh-a18035999849fbb0195452d27f256ef3daacff72 2013-05-17 08:33:50 ....A 664064 Virusshare.00061/Backdoor.Win32.DarkKomet.gvyh-a393d7d29bd992afe8ff628031d17d8d86dd5431 2013-05-18 07:12:32 ....A 764416 Virusshare.00061/Backdoor.Win32.DarkKomet.gvyh-a4faba4692d216c617ff8363c7cbed1da6716e8f 2013-05-17 14:52:52 ....A 663552 Virusshare.00061/Backdoor.Win32.DarkKomet.gvyh-c3fbc4274548f89f09ead77a66f931e8050f1578 2013-05-17 07:56:10 ....A 696832 Virusshare.00061/Backdoor.Win32.DarkKomet.gvyh-dd26a6365037dfb6f647d8f57d2342a239f1ab80 2013-05-18 04:34:58 ....A 1859991 Virusshare.00061/Backdoor.Win32.DarkKomet.gwdr-874b7bcdbcd1dce7f58ae149e64ab58062cb1d6a 2013-05-17 15:30:54 ....A 884736 Virusshare.00061/Backdoor.Win32.DarkKomet.gxzh-225421e8eb05c20bf8c4fbbc966d1434e4978b2e 2013-05-20 01:36:50 ....A 765440 Virusshare.00061/Backdoor.Win32.DarkKomet.hcoa-38a3e5a70937e4cfd4c0ab297486917e9c6a897b 2013-05-17 21:28:48 ....A 736788 Virusshare.00061/Backdoor.Win32.DarkKomet.hpoe-9d60eefa865b52a58fc8cea9f31b573890471736 2013-05-16 23:19:40 ....A 404992 Virusshare.00061/Backdoor.Win32.DarkKomet.iiky-0ddb97c1616f4919ad708a2145a3d4610cea8d32 2013-05-20 02:16:32 ....A 763392 Virusshare.00061/Backdoor.Win32.DarkKomet.irv-00de14802348fac4787ef5192d18fd1ec2241feb 2013-05-18 11:13:10 ....A 670039 Virusshare.00061/Backdoor.Win32.DarkKomet.irv-2edbb41cdc11fe6fcc65081319f05761c63be9bd 2013-05-17 09:14:00 ....A 730112 Virusshare.00061/Backdoor.Win32.DarkKomet.irv-3675ec58e0c4efae2d6c71da99571e57df77eccf 2013-05-18 06:22:50 ....A 730112 Virusshare.00061/Backdoor.Win32.DarkKomet.irv-49421b4a04ab853cf7fc504c3fbd4e973a80818f 2013-05-17 20:28:18 ....A 831488 Virusshare.00061/Backdoor.Win32.DarkKomet.irv-53a2cc40eb4db6fc7549af8093e1f45f0493b615 2013-05-17 03:43:10 ....A 731136 Virusshare.00061/Backdoor.Win32.DarkKomet.irv-575f81e3700607fbbc33afa05ad6b8a6e795b987 2013-05-20 02:42:56 ....A 730624 Virusshare.00061/Backdoor.Win32.DarkKomet.irv-73c365efa58ffc7e0c3c8a29e7ccfbe4348dfa2a 2013-05-18 12:50:22 ....A 257536 Virusshare.00061/Backdoor.Win32.DarkKomet.irv-89898112809c870d8794b5b245307e0295ba39b1 2013-05-17 18:16:06 ....A 992768 Virusshare.00061/Backdoor.Win32.DarkKomet.irv-acb5ccd903194027753159c87af04bc3aeff2273 2013-05-18 06:28:30 ....A 831024 Virusshare.00061/Backdoor.Win32.DarkKomet.irv-b10960f74e71fcafeb1e6dd8db52067cbb79ebc5 2013-05-18 17:39:06 ....A 717680 Virusshare.00061/Backdoor.Win32.DarkKomet.irv-bb30891e4a6a4166ba367d25399b815cf6121f4f 2013-05-18 18:40:32 ....A 677531 Virusshare.00061/Backdoor.Win32.DarkKomet.irv-d97326bbbc42514dea35ed75b3dee03b794cf64a 2013-05-18 02:41:30 ....A 275968 Virusshare.00061/Backdoor.Win32.DarkKomet.irv-e30e181e24436576b828aebf9078951e267a21b7 2013-05-19 06:01:26 ....A 730748 Virusshare.00061/Backdoor.Win32.DarkKomet.irv-e389adeb44671260fe1e056d84ecc20199785c31 2013-05-17 18:46:50 ....A 731648 Virusshare.00061/Backdoor.Win32.DarkKomet.irv-fb80e91eb93f63cf221c1f8bc269c614e421c572 2013-05-19 04:56:12 ....A 2363392 Virusshare.00061/Backdoor.Win32.DarkKomet.jox-3ade5afff9cc8cc275919119792fa97e8aeab8e4 2013-05-18 02:12:24 ....A 94005 Virusshare.00061/Backdoor.Win32.DarkKomet.lc-24521463d648365f3bb6ba61f8b5b207670c9a95 2013-05-17 01:48:34 ....A 764416 Virusshare.00061/Backdoor.Win32.DarkKomet.vzz-bb72ca3a58141f642e055ad41bd571e45f25ebc3 2013-05-17 14:04:54 ....A 674304 Virusshare.00061/Backdoor.Win32.DarkKomet.xyk-1c802250fec774ed1376eab0a29dd3ef613fe200 2013-05-17 12:22:46 ....A 673792 Virusshare.00061/Backdoor.Win32.DarkKomet.xyk-42491a18f7cf38070901de48134025c05135020e 2013-05-18 03:48:56 ....A 674304 Virusshare.00061/Backdoor.Win32.DarkKomet.xyk-48d3bc160f388a0196111d6ff8a2d3015440d259 2013-05-18 04:38:22 ....A 674304 Virusshare.00061/Backdoor.Win32.DarkKomet.xyk-829ee08eb9ac778ac892a3b35cead4414d96f76d 2013-05-17 01:35:30 ....A 345556 Virusshare.00061/Backdoor.Win32.DarkKomet.xyk-8c55717b4624660d4c01279d39c652bc60831579 2013-05-18 04:52:48 ....A 708808 Virusshare.00061/Backdoor.Win32.DarkKomet.xyk-b026b3ac57d0b30fcfd4024ca3f505f38fb42b8e 2013-05-18 01:41:22 ....A 907776 Virusshare.00061/Backdoor.Win32.DarkKomet.xyk-b2e7705d2a63ec2131820500dc4c89c501cd2d64 2013-05-17 19:22:02 ....A 774656 Virusshare.00061/Backdoor.Win32.DarkKomet.xyk-b3eccfa19d42894670bb0f43d48b8dd0f8f8a719 2013-05-18 08:12:54 ....A 674304 Virusshare.00061/Backdoor.Win32.DarkKomet.xyk-b71dd92de8e70e7b7551fd4793c83fbcfadcb787 2013-05-17 08:27:14 ....A 7873664 Virusshare.00061/Backdoor.Win32.DarkKomet.xyk-bb188c0bfa424d0c07838fb2c81ff7974f8a581c 2013-05-18 07:22:58 ....A 774656 Virusshare.00061/Backdoor.Win32.DarkKomet.xyk-d369379455c785032e043e2c9ebca9b2deb7bba5 2013-05-18 03:35:54 ....A 774144 Virusshare.00061/Backdoor.Win32.DarkKomet.xyk-ebbae5608621ad0444a0138ad76183c6e53a249a 2013-05-18 12:03:52 ....A 674304 Virusshare.00061/Backdoor.Win32.DarkKomet.xyk-fc9017f1c3f98efd5c7e742ecaf1baa159d8887a 2013-05-17 13:38:50 ....A 113152 Virusshare.00061/Backdoor.Win32.DarkMoon.41-7d31dacc9d8d5b0c713da3b48b6c9a257d0a3077 2013-05-17 05:57:00 ....A 113797 Virusshare.00061/Backdoor.Win32.DarkMoon.ai-71b305dcd1911d89f89193ff4e2d09c933623dad 2013-05-18 15:39:24 ....A 128693 Virusshare.00061/Backdoor.Win32.DarkMoon.ap-03761e01335c0e1bf6cb877a879996ce620c34c0 2013-05-17 05:02:46 ....A 162300 Virusshare.00061/Backdoor.Win32.DarkMoon.at-8e152a204fbebb65dd655caab088270d9053645d 2013-05-17 05:05:26 ....A 108237 Virusshare.00061/Backdoor.Win32.DarkMoon.co-b036b9ce4d5f6424387647486ddaf9de2ab9cf06 2013-05-17 05:52:14 ....A 680960 Virusshare.00061/Backdoor.Win32.DarkMoon.h-20f8cf742da41ff79c501306b740fd3c79f9592a 2013-05-17 19:58:38 ....A 54817 Virusshare.00061/Backdoor.Win32.DarkShell.dw-96ba1146b5a3446c92d24a54c2f68370c3ef7ce5 2013-05-18 08:29:40 ....A 39424 Virusshare.00061/Backdoor.Win32.DarkShell.nd-5193ebff4504aa9af43f418b838a03e2db435b0c 2013-05-17 11:26:02 ....A 10548546 Virusshare.00061/Backdoor.Win32.DarkShell.nd-63b8e811a8f91c36fa73d99a5f7e2ce09b0ceadf 2013-05-17 10:00:44 ....A 83456 Virusshare.00061/Backdoor.Win32.DarkShell.rl-4feb53b81dc40ef9fe491005bde08b41827df6fb 2013-05-17 05:12:24 ....A 40448 Virusshare.00061/Backdoor.Win32.DarkSky.c-785bae6b2c94df591dfa710d698aa46415b947f1 2013-05-17 03:28:10 ....A 514560 Virusshare.00061/Backdoor.Win32.DeAlfa.aai-35bd85315fa5f2b1c7a84bd69395d82b714eafba 2013-05-18 08:57:40 ....A 514560 Virusshare.00061/Backdoor.Win32.DeAlfa.aai-fe01afeb32987c2ecf2a2551c18c0c9b186be4d7 2013-05-17 07:41:04 ....A 212992 Virusshare.00061/Backdoor.Win32.DeAlfa.adm-3eebc4b3e2ce274e141d772b0dd6cfee093d9458 2013-05-18 09:03:16 ....A 258560 Virusshare.00061/Backdoor.Win32.DeAlfa.qt-495a4ba5bcb6056f887a0edabce391c74e70a455 2013-05-17 01:49:00 ....A 263680 Virusshare.00061/Backdoor.Win32.Death.25.f-467a0782cda8ced22bc17047d9ac603474c420c2 2013-05-17 00:46:40 ....A 39936 Virusshare.00061/Backdoor.Win32.Delf.aab-249d92160f7a7768590a7cdd1e394de853993296 2013-05-18 16:24:00 ....A 48640 Virusshare.00061/Backdoor.Win32.Delf.aans-4e81a20976f5561ade9dcb99276eb87b59a575a5 2013-05-19 19:23:22 ....A 222720 Virusshare.00061/Backdoor.Win32.Delf.aay-028d6666492be7eb7780c64e3828e263eac80f55 2013-05-19 04:13:10 ....A 225280 Virusshare.00061/Backdoor.Win32.Delf.aba-e33231a10d3d46e6268f4d5d34684507aee0586f 2013-05-17 19:03:50 ....A 352256 Virusshare.00061/Backdoor.Win32.Delf.abil-4174ec8c3557b96742cd1dd012ddd010ed16c2d3 2013-05-17 04:20:18 ....A 631165 Virusshare.00061/Backdoor.Win32.Delf.abt-8d93cd1138f6505061031951adbf327862e796da 2013-05-18 15:40:44 ....A 302322 Virusshare.00061/Backdoor.Win32.Delf.abu-15762f3135ab677182c4b9300aeeb9d69ee8a510 2013-05-18 06:50:02 ....A 23305 Virusshare.00061/Backdoor.Win32.Delf.adv-06866f3ab78548c4e439852ea3f813dd226fc673 2013-05-16 23:41:08 ....A 1415680 Virusshare.00061/Backdoor.Win32.Delf.ady-d3bdbfa1eb6c6f58799d6f30b538002b4e364d6a 2013-05-17 18:22:52 ....A 366080 Virusshare.00061/Backdoor.Win32.Delf.aecw-8326613d7fb417e8f2c05da0970fc63abaaecdf4 2013-05-16 23:16:16 ....A 406528 Virusshare.00061/Backdoor.Win32.Delf.aecw-d518ae7619801b8b967b6189e2c301f8798c2e4e 2013-05-18 12:44:00 ....A 259072 Virusshare.00061/Backdoor.Win32.Delf.aecw-e1fd8fe2ca4e4bce219befde6f6e9a1e32872155 2013-05-17 00:43:52 ....A 176640 Virusshare.00061/Backdoor.Win32.Delf.ahg-6b7b039ab08f76e8cab0b653b78fa812791ac7a7 2013-05-18 00:41:14 ....A 53892 Virusshare.00061/Backdoor.Win32.Delf.ahw-efdaf111c3fb90594ae6fc7be6305c62870e32ee 2013-05-17 18:34:26 ....A 361441 Virusshare.00061/Backdoor.Win32.Delf.ajp-fa267a1557af238ff94ba68eb1ac3c2c7a9f8e50 2013-05-18 09:45:52 ....A 26112 Virusshare.00061/Backdoor.Win32.Delf.akc-aa74734eeae99ad3ea262c08301f75078ad69169 2013-05-18 06:49:56 ....A 287750 Virusshare.00061/Backdoor.Win32.Delf.akl-a17e0a3b9d032f85ab6465ffac5d720734fff1c4 2013-05-18 07:30:18 ....A 287750 Virusshare.00061/Backdoor.Win32.Delf.akl-c4ae68b8a8c07205772ace9e5400e8fc2bcf613a 2013-05-18 08:38:14 ....A 34028 Virusshare.00061/Backdoor.Win32.Delf.ala-20d37bab167f066e2f47019536c0fa2170a339ef 2013-05-17 05:46:52 ....A 1472512 Virusshare.00061/Backdoor.Win32.Delf.all-81bc118944f61c1848ddb7e13172ccea374cfddf 2013-05-18 05:59:38 ....A 204672 Virusshare.00061/Backdoor.Win32.Delf.ammi-fb6340eab37ed665144ecd6d053afe03d1b45a1e 2013-05-20 00:22:48 ....A 891203 Virusshare.00061/Backdoor.Win32.Delf.amom-b2f9366761ff3f7d558faa9a423ab186b1615c60 2013-05-17 20:00:16 ....A 225744 Virusshare.00061/Backdoor.Win32.Delf.aopu-d884db8a86179c4d5015128b2368268893e7d1b7 2013-05-18 10:03:22 ....A 131584 Virusshare.00061/Backdoor.Win32.Delf.aowa-cf181aa78890b16bef583a72b4893da2bf678781 2013-05-17 19:15:32 ....A 1915721 Virusshare.00061/Backdoor.Win32.Delf.apcd-815cea8736378933ec61d873aade0b99d06dfa7b 2013-05-17 01:42:40 ....A 34580 Virusshare.00061/Backdoor.Win32.Delf.apvt-45168eb4c285e3e3cb7f718bc2f1fdbebd488d13 2013-05-17 18:11:16 ....A 350237 Virusshare.00061/Backdoor.Win32.Delf.aqp-3244e8f484850e325bb06234930864a6ea862f01 2013-05-17 03:26:58 ....A 857478 Virusshare.00061/Backdoor.Win32.Delf.aqrp-84d760fd704f387198867099db4c6beb3e0c2c4b 2013-05-17 19:42:32 ....A 857996 Virusshare.00061/Backdoor.Win32.Delf.aqrp-a75cfef32dce11acd632a938fcd99674544ae040 2013-05-17 11:55:34 ....A 507487 Virusshare.00061/Backdoor.Win32.Delf.aqs-3399b9d9b0f62157601e71649f5d0152fbd9f9f4 2013-05-17 07:05:12 ....A 507717 Virusshare.00061/Backdoor.Win32.Delf.aqs-645e8bbd364f9fcd107705f41b40f7b63ee9284d 2013-05-17 17:54:10 ....A 404677 Virusshare.00061/Backdoor.Win32.Delf.aqs-729d5f0bca74ee412de461ffcc58636109d8a41e 2013-05-18 20:54:18 ....A 507392 Virusshare.00061/Backdoor.Win32.Delf.aqs-7750653f3a78fbb4caaa60751148db7f770acdc3 2013-05-18 16:36:36 ....A 405362 Virusshare.00061/Backdoor.Win32.Delf.aqs-7cedafd1668a740d472c142fde742c3d59b04e3c 2013-05-19 03:54:50 ....A 405787 Virusshare.00061/Backdoor.Win32.Delf.aqs-bf095c356f22a54dd9ef74c5873cea215b72429e 2013-05-18 01:34:30 ....A 763477 Virusshare.00061/Backdoor.Win32.Delf.aqs-e50c5505aa646edcdab581e9296fd4e93c7c658a 2013-05-18 07:13:52 ....A 2179072 Virusshare.00061/Backdoor.Win32.Delf.aqtx-77f1a7745ed8dd149fdd1e97e16908e7165954bf 2013-05-17 05:40:26 ....A 2007040 Virusshare.00061/Backdoor.Win32.Delf.aqtx-d2505140a41003cb7e018971bba469cd36f3d98a 2013-05-17 13:54:38 ....A 1884160 Virusshare.00061/Backdoor.Win32.Delf.aqty-84cb9724dba4603e8b42d4ddceb72f9b69dcbd6d 2013-05-18 09:57:48 ....A 86528 Virusshare.00061/Backdoor.Win32.Delf.arjo-1e3253933cca8488266ea4c7dad89ad377948c8e 2013-05-17 07:55:06 ....A 185344 Virusshare.00061/Backdoor.Win32.Delf.arjo-7332f3483b91a339f27b5fb026a0cfbbe567a684 2013-05-17 17:45:44 ....A 131584 Virusshare.00061/Backdoor.Win32.Delf.arjo-877a11f333f9c59604451a9ec7e073e670de99d0 2013-05-18 12:02:44 ....A 86016 Virusshare.00061/Backdoor.Win32.Delf.arjo-a82fa86839be1046807bbc367ed94eae214d5264 2013-05-17 21:27:52 ....A 57756 Virusshare.00061/Backdoor.Win32.Delf.ars-c38039e14a2660a1e33ed7f6e943ba5508356eda 2013-05-17 15:09:36 ....A 53248 Virusshare.00061/Backdoor.Win32.Delf.arxi-cc4112c4ddc9708603693f460beece70edb013b7 2013-05-18 17:02:08 ....A 73786 Virusshare.00061/Backdoor.Win32.Delf.avc-3c012ed6cc03c4d052f727937fa78d57c8c65e6d 2013-05-17 04:35:12 ....A 10240 Virusshare.00061/Backdoor.Win32.Delf.awa-244efb18598ed724736a1f594c557923cd034400 2013-05-17 02:08:52 ....A 716962 Virusshare.00061/Backdoor.Win32.Delf.awm-482040fab051492a3d4cc8dc6994c935c02c57ea 2013-05-18 12:20:48 ....A 569344 Virusshare.00061/Backdoor.Win32.Delf.awo-414d1e7542ffe7706eb0add4f621c09438a5891a 2013-05-17 19:54:32 ....A 1374227 Virusshare.00061/Backdoor.Win32.Delf.aws-2799e70f61567fcfccf3b5574b3d9a21b41baba9 2013-05-18 16:57:38 ....A 175616 Virusshare.00061/Backdoor.Win32.Delf.axk-d933834b11a3a0c7a4b6a6118f43b5ff9454f0a8 2013-05-18 16:24:02 ....A 208068 Virusshare.00061/Backdoor.Win32.Delf.ayi-598e29b714500b1b2eaa09ecab097998907566fd 2013-05-17 02:25:02 ....A 135168 Virusshare.00061/Backdoor.Win32.Delf.ayt-d738f9973feffca44efeda206b3dc57f799efab7 2013-05-18 01:48:58 ....A 325120 Virusshare.00061/Backdoor.Win32.Delf.ayx-2d11a9ebd34663fab5f8e32bde07e56eaf7b172e 2013-05-17 00:20:50 ....A 10752 Virusshare.00061/Backdoor.Win32.Delf.azm-77d99e583903fb588877f9ff60aa71399e37d44b 2013-05-17 16:49:24 ....A 175957 Virusshare.00061/Backdoor.Win32.Delf.bi-84d1dc613e6f0b7af9fda50ef4b04bb225c8577a 2013-05-17 08:24:52 ....A 1062912 Virusshare.00061/Backdoor.Win32.Delf.bil-2a7f0e4cce79d0b2a5773f4ebae43c4bbf68db43 2013-05-18 10:27:08 ....A 934912 Virusshare.00061/Backdoor.Win32.Delf.bil-adfb7c5566ad58c975e2ae80b0b2a822b4e92e16 2013-05-18 16:02:50 ....A 124416 Virusshare.00061/Backdoor.Win32.Delf.bkw-718fa0fc66410e937f8e3795f2e9176e869e9033 2013-05-18 07:06:48 ....A 115200 Virusshare.00061/Backdoor.Win32.Delf.bqv-ea3e8f5fad4d60a7f8cb4773593349c9fa552149 2013-05-18 18:55:08 ....A 233984 Virusshare.00061/Backdoor.Win32.Delf.brb-36c800ea75e5657ed5b1b9d5ba32d217682ca3cb 2013-05-17 09:30:44 ....A 1248768 Virusshare.00061/Backdoor.Win32.Delf.bsb-b37995758bbc626f2f85f8e1687675d1fcab52e7 2013-05-18 07:17:44 ....A 869397 Virusshare.00061/Backdoor.Win32.Delf.bz-7092396a63533122d07aa880697cecd51c4570dc 2013-05-17 02:31:24 ....A 869414 Virusshare.00061/Backdoor.Win32.Delf.bz-dec2440d2082c7ed1de7d63003f4458ff41cbe96 2013-05-17 07:03:12 ....A 251798 Virusshare.00061/Backdoor.Win32.Delf.cau-99335944bf3ec457ee22397c427b5c54201ca14d 2013-05-17 20:58:00 ....A 308144 Virusshare.00061/Backdoor.Win32.Delf.ccz-3fa16a89aa37ab93e1c0b002520b30ffd729ef50 2013-05-18 12:31:04 ....A 476742 Virusshare.00061/Backdoor.Win32.Delf.cdq-9dbc7c44e99ec7335364c9312335f81fff98dac3 2013-05-18 08:22:22 ....A 970084 Virusshare.00061/Backdoor.Win32.Delf.ceu-924f91c0a14da79447d234c0f19d3f9cdf1d442b 2013-05-19 05:39:30 ....A 88576 Virusshare.00061/Backdoor.Win32.Delf.cfb-bf00cf3e1857d3a3f749bde5d5038a14d87b9016 2013-05-18 07:33:08 ....A 54272 Virusshare.00061/Backdoor.Win32.Delf.cfj-9aa3e15c189efa6f7ee7a1f83e58644758005451 2013-05-17 13:02:58 ....A 630784 Virusshare.00061/Backdoor.Win32.Delf.ckn-b7cfbc581c18de9c640198143735adfd015b6511 2013-05-18 01:11:50 ....A 132608 Virusshare.00061/Backdoor.Win32.Delf.clj-cde46df525ec25ccddb7895e987311db251c995d 2013-05-16 23:53:36 ....A 192259 Virusshare.00061/Backdoor.Win32.Delf.cm-7753f617d3030a929fa8b01c4f03f0a8f3186c8a 2013-05-18 16:26:36 ....A 54272 Virusshare.00061/Backdoor.Win32.Delf.cno-4f8d1b969cd74a432e16f5912b124ce6cfc783d1 2013-05-20 00:50:14 ....A 84505 Virusshare.00061/Backdoor.Win32.Delf.cst-0511265a679af58fe1cdd4d50c8912b777a831d3 2013-05-18 09:04:50 ....A 89443 Virusshare.00061/Backdoor.Win32.Delf.cst-099782e7c9f498b06bcde02d7762933faf274e2d 2013-05-18 04:34:40 ....A 91423 Virusshare.00061/Backdoor.Win32.Delf.cst-0bea0fc4cd3c290da983ce4905a7014a7b6263f8 2013-05-18 13:33:22 ....A 85479 Virusshare.00061/Backdoor.Win32.Delf.cst-11dde512302e0cc41089eaed78a7b575fb894bd9 2013-05-18 00:30:32 ....A 85278 Virusshare.00061/Backdoor.Win32.Delf.cst-1f3241a4f70aa82d1e2e04402fa470b3063d2571 2013-05-18 21:01:16 ....A 86491 Virusshare.00061/Backdoor.Win32.Delf.cst-21ddc9a3c48109b9749b77280964f499c3887986 2013-05-18 09:40:06 ....A 89358 Virusshare.00061/Backdoor.Win32.Delf.cst-272c69d39da9b9e9c81f59f2812d890cc9a6bef6 2013-05-17 21:52:08 ....A 82454 Virusshare.00061/Backdoor.Win32.Delf.cst-2dee98ec5a323fb4f57c16765c09cd8ef6cf0164 2013-05-17 20:59:00 ....A 90170 Virusshare.00061/Backdoor.Win32.Delf.cst-321632e2fa74fa19440fdbb2f5acb2eb4d052f5f 2013-05-18 12:41:18 ....A 94225 Virusshare.00061/Backdoor.Win32.Delf.cst-33eaee3d388ff627b91678cdd639a3d616060910 2013-05-17 12:46:42 ....A 87527 Virusshare.00061/Backdoor.Win32.Delf.cst-3b05f4c1a256397d2776d4b4761fc1c431f538c9 2013-05-17 16:32:34 ....A 75052 Virusshare.00061/Backdoor.Win32.Delf.cst-3bfced8c1145efca7e4b483b246d27499ae52df4 2013-05-18 04:33:50 ....A 93485 Virusshare.00061/Backdoor.Win32.Delf.cst-3f188d4a33b97de55edb6227e1f659da47787f35 2013-05-17 19:34:20 ....A 86161 Virusshare.00061/Backdoor.Win32.Delf.cst-4164651a506c1c532826ec4f5618c09c31a235e5 2013-05-18 10:22:06 ....A 91570 Virusshare.00061/Backdoor.Win32.Delf.cst-4203a002ae9e6c676115a037cb6b860081bac075 2013-05-18 10:29:14 ....A 88333 Virusshare.00061/Backdoor.Win32.Delf.cst-42f033a9ffbea6e8bea970f7382a494809f80aec 2013-05-17 07:12:54 ....A 92298 Virusshare.00061/Backdoor.Win32.Delf.cst-4de7855d68151a111e89d76fd934e19cb84f3d5f 2013-05-18 20:10:08 ....A 81205 Virusshare.00061/Backdoor.Win32.Delf.cst-5044574c4010c83ee30681c8c64909d3a954b69f 2013-05-18 14:21:36 ....A 97208 Virusshare.00061/Backdoor.Win32.Delf.cst-5048a091b24dadbcf96b40755cf7e817b9e2f0fe 2013-05-17 11:40:36 ....A 84274 Virusshare.00061/Backdoor.Win32.Delf.cst-50e696b0c4aaa670ce5614bf2de3c550046fd90d 2013-05-17 19:35:58 ....A 92159 Virusshare.00061/Backdoor.Win32.Delf.cst-53b7725105e36afa3b41f4200134468e9f12dc36 2013-05-18 12:35:24 ....A 78132 Virusshare.00061/Backdoor.Win32.Delf.cst-56a1649a4b2e0104dd33855009ec88050e166a2a 2013-05-17 13:29:36 ....A 84234 Virusshare.00061/Backdoor.Win32.Delf.cst-5d513de64ddfd4fa08831de000862037b65c19c0 2013-05-18 13:28:00 ....A 90486 Virusshare.00061/Backdoor.Win32.Delf.cst-5ed02bc6186dadf15b4c08640cab49b47875c0cc 2013-05-20 01:33:34 ....A 86303 Virusshare.00061/Backdoor.Win32.Delf.cst-5fb9c555c095ab03e50ab9d2f852ce23377fecf5 2013-05-17 04:19:32 ....A 81432 Virusshare.00061/Backdoor.Win32.Delf.cst-619a9e45c952c970e7b9986aa3efb7fa291269a1 2013-05-20 00:19:18 ....A 80880 Virusshare.00061/Backdoor.Win32.Delf.cst-647ac35289c13a02913e6e6f07a51d0c4f7d627a 2013-05-18 01:21:18 ....A 87576 Virusshare.00061/Backdoor.Win32.Delf.cst-664112002cd33082dee46bda09365612176c97d0 2013-05-20 01:12:54 ....A 89398 Virusshare.00061/Backdoor.Win32.Delf.cst-674caeda98168076fd0847debd699b9442a0c589 2013-05-17 10:31:34 ....A 88599 Virusshare.00061/Backdoor.Win32.Delf.cst-68e171e9e7016ceacacf6245051cdec62ebae6c4 2013-05-17 16:53:42 ....A 77090 Virusshare.00061/Backdoor.Win32.Delf.cst-69ae082d7b5c608b6fbafeb0fd9ba2d0e6980c35 2013-05-18 01:20:40 ....A 94410 Virusshare.00061/Backdoor.Win32.Delf.cst-6a1527a141c1afe9988c59b0c74baad5ffa54a96 2013-05-17 06:07:02 ....A 87406 Virusshare.00061/Backdoor.Win32.Delf.cst-6b1931512d365bd57adb6db2d944b0c04507f677 2013-05-18 17:43:56 ....A 87242 Virusshare.00061/Backdoor.Win32.Delf.cst-6c8ed034db3b6fcbbbeb4cee7a3cb2098f8209ac 2013-05-17 14:21:48 ....A 87400 Virusshare.00061/Backdoor.Win32.Delf.cst-6cafdfcca9020be950b04d8d4d239adb315817d3 2013-05-19 18:51:54 ....A 86178 Virusshare.00061/Backdoor.Win32.Delf.cst-6e648c5566369c7c56d5852fe1be341680e1f9f0 2013-05-18 11:09:20 ....A 83918 Virusshare.00061/Backdoor.Win32.Delf.cst-714330c9b78b6f2e1ec2f9226ef85e0f706dccc7 2013-05-17 22:13:28 ....A 90310 Virusshare.00061/Backdoor.Win32.Delf.cst-72b6ebe8567beb6d8186111d61f9951751db76a0 2013-05-18 04:19:46 ....A 97471 Virusshare.00061/Backdoor.Win32.Delf.cst-744801edbf6a93f6c7bb786a8b1c7d41572797ab 2013-05-17 00:07:58 ....A 84021 Virusshare.00061/Backdoor.Win32.Delf.cst-749be8118cf3e944edb78631a47a1f6f33a2cc84 2013-05-18 08:23:56 ....A 84246 Virusshare.00061/Backdoor.Win32.Delf.cst-76205ac1ccd9b7d13422fa7721914d1f0798a044 2013-05-17 08:22:52 ....A 93183 Virusshare.00061/Backdoor.Win32.Delf.cst-7769f26dd3d38d921b28dbcf0b612477713a7d25 2013-05-18 07:55:26 ....A 92397 Virusshare.00061/Backdoor.Win32.Delf.cst-7770649940633b3bd364b75dce90ef0690635d4b 2013-05-18 03:11:04 ....A 80177 Virusshare.00061/Backdoor.Win32.Delf.cst-77d99eaec54d23bf2b865a9776996587c9fff661 2013-05-17 13:30:40 ....A 91421 Virusshare.00061/Backdoor.Win32.Delf.cst-77daa9e6e19854133438d8d44b5ab0c0fbec30fa 2013-05-18 05:45:42 ....A 91551 Virusshare.00061/Backdoor.Win32.Delf.cst-7af565d258b5b86d60dc0da020a76ad5cc6e4a7d 2013-05-17 04:23:56 ....A 88303 Virusshare.00061/Backdoor.Win32.Delf.cst-7b8adb3920aa52964946492a3de6df0df4b4232e 2013-05-18 16:58:58 ....A 77104 Virusshare.00061/Backdoor.Win32.Delf.cst-7ded0224726706e0d14f5ca5956f92e065977457 2013-05-18 08:59:06 ....A 88448 Virusshare.00061/Backdoor.Win32.Delf.cst-7f00869c7c5e023c8e209eb98e9ce86e7532cad9 2013-05-20 00:18:58 ....A 100275 Virusshare.00061/Backdoor.Win32.Delf.cst-80284f809c5140e7c588820d45a6fca4a8bf7831 2013-05-20 01:33:04 ....A 94470 Virusshare.00061/Backdoor.Win32.Delf.cst-804223308fe1fdcf61a39662995ddc3b6e077941 2013-05-17 15:25:00 ....A 83300 Virusshare.00061/Backdoor.Win32.Delf.cst-817b0bbf2f09ea3bc83d0ce91147a40702e33881 2013-05-17 20:01:18 ....A 87398 Virusshare.00061/Backdoor.Win32.Delf.cst-81f8f7a0b90a544e94147f9b94e6b86f037b2f01 2013-05-17 20:57:36 ....A 88350 Virusshare.00061/Backdoor.Win32.Delf.cst-8546c0ef8d3526c1e8cb760d78759bc1a47726af 2013-05-17 06:08:12 ....A 88508 Virusshare.00061/Backdoor.Win32.Delf.cst-86b0944c8df9152d7d62def8d8530d94a6b23b2f 2013-05-17 20:20:10 ....A 91308 Virusshare.00061/Backdoor.Win32.Delf.cst-89e364c2244689e815bd60d9426f20a21033ab1c 2013-05-18 07:53:34 ....A 88340 Virusshare.00061/Backdoor.Win32.Delf.cst-8e39f53d57e1692b8153e8c16544bb71efbf45fc 2013-05-17 04:21:24 ....A 95771 Virusshare.00061/Backdoor.Win32.Delf.cst-8fde4e7b247dede1ec4190622a895a7938c4ea39 2013-05-18 02:27:40 ....A 81185 Virusshare.00061/Backdoor.Win32.Delf.cst-915068feba51cb1f18fbb35e062644d8267db543 2013-05-17 14:21:58 ....A 101283 Virusshare.00061/Backdoor.Win32.Delf.cst-936e83d72b79779be3fdc2d357b79d81537718da 2013-05-18 07:55:20 ....A 84178 Virusshare.00061/Backdoor.Win32.Delf.cst-95280d482e153434bb75cf43a55a305f7a0e387a 2013-05-20 02:06:04 ....A 100584 Virusshare.00061/Backdoor.Win32.Delf.cst-9548dc9d2100440aaa8cc19fe02ec4d7aa58e421 2013-05-17 17:57:32 ....A 87286 Virusshare.00061/Backdoor.Win32.Delf.cst-95ead6e58cd285e38c780f7c0b299424d1b030dc 2013-05-18 14:16:56 ....A 97945 Virusshare.00061/Backdoor.Win32.Delf.cst-9730b15d0483bd63e5abdfdf1d951416389250e8 2013-05-18 16:08:20 ....A 80910 Virusshare.00061/Backdoor.Win32.Delf.cst-9a207453cbe83b6875cd42f45340f35d286a2a3e 2013-05-19 18:45:54 ....A 83014 Virusshare.00061/Backdoor.Win32.Delf.cst-9ac97576955d77b60533749b3fe75dd37bcc708d 2013-05-17 11:42:40 ....A 91542 Virusshare.00061/Backdoor.Win32.Delf.cst-9cd177d0b2b3071cc06b7e3dd09fcdabe24c9b6b 2013-05-17 19:05:58 ....A 83152 Virusshare.00061/Backdoor.Win32.Delf.cst-9d2ee0914624f90f4c46e36a01b12bc49172d677 2013-05-18 07:23:42 ....A 95366 Virusshare.00061/Backdoor.Win32.Delf.cst-9e99cbd8a83fd3c1a02cb06d96e32bd1778af172 2013-05-18 14:14:36 ....A 86178 Virusshare.00061/Backdoor.Win32.Delf.cst-a1605dd2ff58a9880eb18a79d07161f5cb3f8262 2013-05-18 04:26:24 ....A 88405 Virusshare.00061/Backdoor.Win32.Delf.cst-a1d6309f36cb2a3df36bc85125635eb482ea63ff 2013-05-17 13:30:14 ....A 98227 Virusshare.00061/Backdoor.Win32.Delf.cst-a4bfe1f842dd870e055e4b22ff2338b9fa20f4a2 2013-05-18 06:18:18 ....A 86171 Virusshare.00061/Backdoor.Win32.Delf.cst-afb4ed3073e401ee2fb7aae8d37976a3f39973a8 2013-05-18 08:23:56 ....A 86313 Virusshare.00061/Backdoor.Win32.Delf.cst-b1c15d3d8689651cc334c1301b1819644a79848b 2013-05-18 11:46:54 ....A 88368 Virusshare.00061/Backdoor.Win32.Delf.cst-b52c4426d3ed35aefccb09b38b73e7c236ffd96d 2013-05-18 12:36:26 ....A 85114 Virusshare.00061/Backdoor.Win32.Delf.cst-b6aa9b2698986ac064d6f3954ff5702dc722e54e 2013-05-17 19:56:42 ....A 86085 Virusshare.00061/Backdoor.Win32.Delf.cst-b723e69dfb08b14ebaeae40d5e1fa0e6665e3795 2013-05-18 08:25:06 ....A 95298 Virusshare.00061/Backdoor.Win32.Delf.cst-b7f04561a4db49961f352bcc80907b58bf123f6f 2013-05-17 03:23:50 ....A 98547 Virusshare.00061/Backdoor.Win32.Delf.cst-b83134eb22de147ee109eafe09824faf6ff7155c 2013-05-18 10:21:06 ....A 84139 Virusshare.00061/Backdoor.Win32.Delf.cst-b9572229f67cc1f71beae8970e0ac670b2d6ea54 2013-05-17 02:18:08 ....A 83260 Virusshare.00061/Backdoor.Win32.Delf.cst-ba87552c2c8a91da6a43f71af37b975d62029e5d 2013-05-17 14:18:10 ....A 96455 Virusshare.00061/Backdoor.Win32.Delf.cst-bb4ef8a5576afda60766f5d8296e98ddf4a9fee3 2013-05-17 06:05:28 ....A 95552 Virusshare.00061/Backdoor.Win32.Delf.cst-bbe11870cca3821182805b3e0a0390f2c704089d 2013-05-17 01:33:42 ....A 92266 Virusshare.00061/Backdoor.Win32.Delf.cst-bd34fd4c04a9f949fe492145832c5ae2a57d1da6 2013-05-17 21:49:52 ....A 87410 Virusshare.00061/Backdoor.Win32.Delf.cst-bfc5ce11154c961242b67c71a3e48e3e0b72d2d8 2013-05-18 03:26:26 ....A 82275 Virusshare.00061/Backdoor.Win32.Delf.cst-c1fdab657f71affbea6c78d269327593f738a6db 2013-05-17 16:29:58 ....A 82222 Virusshare.00061/Backdoor.Win32.Delf.cst-c940551664d18b093e2be30b2072ac331c596611 2013-05-18 16:09:14 ....A 82218 Virusshare.00061/Backdoor.Win32.Delf.cst-caafcdb51260b985e38a99ac55e9090e00ea8247 2013-05-20 00:46:46 ....A 91569 Virusshare.00061/Backdoor.Win32.Delf.cst-cbaec9fd303c1b2098bc9cb0c52a7eaf40db75ff 2013-05-18 23:39:54 ....A 83182 Virusshare.00061/Backdoor.Win32.Delf.cst-cbcff51f7f4f8feb7e6691cd8cc78dda5e6820fa 2013-05-17 20:52:58 ....A 92921 Virusshare.00061/Backdoor.Win32.Delf.cst-ce4098490252cd8d72cc8fea9dfc6e352b399706 2013-05-17 17:34:18 ....A 80006 Virusshare.00061/Backdoor.Win32.Delf.cst-d1499a3ffc0b794030d6d81c7c7c82f15aa66fd8 2013-05-18 08:57:48 ....A 91307 Virusshare.00061/Backdoor.Win32.Delf.cst-da98fec23c53c21a1d340d2ec3ea9f9b4f4e18eb 2013-05-17 13:29:10 ....A 90280 Virusshare.00061/Backdoor.Win32.Delf.cst-daca35152ffe061e939eedc7cd2e02fb05ceb90f 2013-05-18 05:40:56 ....A 89291 Virusshare.00061/Backdoor.Win32.Delf.cst-db2a3e03782b03c118e9aba7d7e9b14ecb1a81e6 2013-05-18 13:21:38 ....A 93443 Virusshare.00061/Backdoor.Win32.Delf.cst-db3dd02796b2b96889883ba982298054e66d6cbd 2013-05-17 19:04:48 ....A 88210 Virusshare.00061/Backdoor.Win32.Delf.cst-de3363a50e97e6080292a8356496e6a3e3847c8e 2013-05-17 20:54:14 ....A 89116 Virusshare.00061/Backdoor.Win32.Delf.cst-dec810063d576e16cfd476fadde9c57905037a8c 2013-05-18 11:04:54 ....A 98597 Virusshare.00061/Backdoor.Win32.Delf.cst-deed3316daffb883c3f08591156cbf033be96669 2013-05-17 19:35:30 ....A 86150 Virusshare.00061/Backdoor.Win32.Delf.cst-e03d695b3a431f4e47e5f9ca0cb89dc6652269d4 2013-05-20 00:45:44 ....A 88448 Virusshare.00061/Backdoor.Win32.Delf.cst-e17e712b093f6a81a25eb5b0aae4292141ef4c58 2013-05-18 02:30:46 ....A 94228 Virusshare.00061/Backdoor.Win32.Delf.cst-e1be6c54d3c8b9241fc903e9ddc5ecc181a5231d 2013-05-17 19:59:12 ....A 90415 Virusshare.00061/Backdoor.Win32.Delf.cst-e28568780e90bc71d85c84344d9afb914d035669 2013-05-17 15:25:16 ....A 87380 Virusshare.00061/Backdoor.Win32.Delf.cst-e704f0ec5a7528d53d206117cb1c36721278b45c 2013-05-18 05:00:28 ....A 87328 Virusshare.00061/Backdoor.Win32.Delf.cst-e97bff048b74a03589cb650356a743c340de1288 2013-05-18 15:06:12 ....A 91610 Virusshare.00061/Backdoor.Win32.Delf.cst-ea71eae65d0f82def5705d4195d9d26281e07f8b 2013-05-17 02:21:10 ....A 75159 Virusshare.00061/Backdoor.Win32.Delf.cst-eb548c32541dd83014c1915eb0ec953d95774ac8 2013-05-17 07:47:46 ....A 88190 Virusshare.00061/Backdoor.Win32.Delf.cst-ee6c611bed8dc1f126ad7d52c1b2fe0b986b0c0c 2013-05-18 06:16:32 ....A 88992 Virusshare.00061/Backdoor.Win32.Delf.cst-f63c45782027c830463f1670faf2f276948414aa 2013-05-17 18:44:18 ....A 93560 Virusshare.00061/Backdoor.Win32.Delf.cst-f6c48b47a22ea38a3d0d9d94fdd472938c908cdb 2013-05-17 04:17:46 ....A 83109 Virusshare.00061/Backdoor.Win32.Delf.cst-f797664e7975d12197b0b7beaacb58a88e0a75e0 2013-05-18 19:20:30 ....A 91608 Virusshare.00061/Backdoor.Win32.Delf.cst-f81e8a0fe294a52602fbd71ff8526ca21ee72ecf 2013-05-17 15:02:48 ....A 82065 Virusshare.00061/Backdoor.Win32.Delf.cst-f8e45df4bd67768f8747c084eda00718d8513655 2013-05-17 12:49:26 ....A 93184 Virusshare.00061/Backdoor.Win32.Delf.cst-f94960898ab732c2ef05026e9de81ab27bc94742 2013-05-17 02:22:54 ....A 100254 Virusshare.00061/Backdoor.Win32.Delf.cst-fb2ef1585a5398b89783d12f73c5a2694cfe0a80 2013-05-19 09:57:22 ....A 80279 Virusshare.00061/Backdoor.Win32.Delf.cst-fdc49d53a552434630e6217192cef0c3f423273d 2013-05-17 02:03:26 ....A 146432 Virusshare.00061/Backdoor.Win32.Delf.cxj-abeec846b667d2f64971c63905c180ad8d0c5000 2013-05-18 13:18:02 ....A 1074817 Virusshare.00061/Backdoor.Win32.Delf.cym-6e3dc8f53b982194c4553db55aecb98ce4d8bbfc 2013-05-17 21:03:02 ....A 361472 Virusshare.00061/Backdoor.Win32.Delf.dcz-323c84d983ee8cadc61f1f5206500bbe6df3384c 2013-05-17 08:34:32 ....A 131072 Virusshare.00061/Backdoor.Win32.Delf.dfs-66aa2b32f124c6a55036409259693033c65b83d0 2013-05-16 23:35:20 ....A 390656 Virusshare.00061/Backdoor.Win32.Delf.dgt-3195485eb742530c6aea1fe8c0a1700f1d182c81 2013-05-17 15:18:30 ....A 135168 Virusshare.00061/Backdoor.Win32.Delf.dtn-48397dff5d3ec0dad494fdd0b7727958947a2e9f 2013-05-18 07:47:58 ....A 670872 Virusshare.00061/Backdoor.Win32.Delf.dy-82207a280558ebf32c696a3bf50a2f4252b428e7 2013-05-17 01:42:04 ....A 365059 Virusshare.00061/Backdoor.Win32.Delf.dy-908ea9e18fbd0d88addcb8ae3b974c1b93da629d 2013-05-18 14:14:24 ....A 131584 Virusshare.00061/Backdoor.Win32.Delf.gena-03cecbb82afd0f07ea6a578f13ad7bfba4de47af 2013-05-17 07:05:54 ....A 358549 Virusshare.00061/Backdoor.Win32.Delf.gena-0a36f986c5936e2f3183737d851e387dd5bc48c3 2013-05-17 13:17:24 ....A 311808 Virusshare.00061/Backdoor.Win32.Delf.gena-18e7d374e71b11eafb591c34b03df797033fc04b 2013-05-18 01:41:32 ....A 492032 Virusshare.00061/Backdoor.Win32.Delf.gena-1b26c0e81a8e021b611d60495af7ba936df6f8ae 2013-05-18 01:56:42 ....A 105472 Virusshare.00061/Backdoor.Win32.Delf.gena-1c619f9e6537553cc76884115aec0df19e3cd695 2013-05-17 12:48:20 ....A 1486974 Virusshare.00061/Backdoor.Win32.Delf.gena-211f015ef2295bb22478b734d4b90511f9c29e7b 2013-05-17 17:50:42 ....A 75776 Virusshare.00061/Backdoor.Win32.Delf.gena-2336eb07ee80bc8c34e8a7ec3f84d947fcef1caa 2013-05-18 18:31:50 ....A 486400 Virusshare.00061/Backdoor.Win32.Delf.gena-6640b1892692305bdb8f75c9be9c6c678fed86f8 2013-05-17 18:02:54 ....A 49664 Virusshare.00061/Backdoor.Win32.Delf.gena-7205a733e02ce450eaba880f140200a9ae710907 2013-05-17 03:47:20 ....A 116224 Virusshare.00061/Backdoor.Win32.Delf.gena-8166838e4e89f0a55c3bfb3c2a0ef9205446d3fc 2013-05-17 08:37:06 ....A 177664 Virusshare.00061/Backdoor.Win32.Delf.gena-864aedd606e35085404ab8e6b48343fa6354e2c1 2013-05-17 12:49:26 ....A 375331 Virusshare.00061/Backdoor.Win32.Delf.gena-8bbbdfb3a33572425c6d0b2054381e890491c7d7 2013-05-17 23:17:36 ....A 539648 Virusshare.00061/Backdoor.Win32.Delf.gena-acf05fd6791bdd42fe3dcbc08403126b94c6e10b 2013-05-17 21:00:42 ....A 492544 Virusshare.00061/Backdoor.Win32.Delf.gena-ae385375ce6f4c0c49a836ff5f39603c419e1617 2013-05-17 13:18:26 ....A 40448 Virusshare.00061/Backdoor.Win32.Delf.gena-f7343a28ab8f9b63187eb2cd1685915d32bfc831 2013-05-17 02:00:38 ....A 950919 Virusshare.00061/Backdoor.Win32.Delf.gi-3fc6f61c3cad9b9463198ef91307cbf3a5b4fb4c 2013-05-17 08:47:54 ....A 352768 Virusshare.00061/Backdoor.Win32.Delf.gz-ff7e8956ebfd04934613a35a1bf97153b7294b04 2013-05-18 18:36:52 ....A 215604 Virusshare.00061/Backdoor.Win32.Delf.hcw-6d64406905c77f9d67280cc4b7a28f1344f41317 2013-05-17 09:26:06 ....A 86528 Virusshare.00061/Backdoor.Win32.Delf.hcw-9e296b7d997e913d35b94a1f38cfc281c32f248a 2013-05-17 09:03:44 ....A 299520 Virusshare.00061/Backdoor.Win32.Delf.hh-6f58b826d427f7f972fd6d57795249a41b856767 2013-05-18 08:22:58 ....A 322560 Virusshare.00061/Backdoor.Win32.Delf.hlc-1b698b7d782901fd78817cb5d3015eb432cf92a0 2013-05-18 19:34:50 ....A 855040 Virusshare.00061/Backdoor.Win32.Delf.jb-1edadacefd40ced780f2f7a93611662dcba5c5d0 2013-05-17 04:12:38 ....A 525868 Virusshare.00061/Backdoor.Win32.Delf.jl-13ba789688c3c57693c128f4d3e90e563bcb0c43 2013-05-17 12:37:58 ....A 24630 Virusshare.00061/Backdoor.Win32.Delf.ke-c2e1396983b068aae62c66d237749250155e60e1 2013-05-17 07:59:44 ....A 699392 Virusshare.00061/Backdoor.Win32.Delf.ki-bfbc511465432b0d9936e4632edb7af19d5de40d 2013-05-17 02:12:48 ....A 331011 Virusshare.00061/Backdoor.Win32.Delf.ksh-5117ada16732fd32106847b083b286db04283a1a 2013-05-17 10:02:28 ....A 644096 Virusshare.00061/Backdoor.Win32.Delf.law-d611e378da471b3b76a4d8751ab6c3234acd3f13 2013-05-18 01:10:34 ....A 89620 Virusshare.00061/Backdoor.Win32.Delf.mb-f69f05ab0a05366216b255e84cf5888d26abebf1 2013-05-18 05:46:58 ....A 392704 Virusshare.00061/Backdoor.Win32.Delf.mpk-0d046ee8826948ef9b586da61b10d03b15789429 2013-05-18 13:35:04 ....A 363008 Virusshare.00061/Backdoor.Win32.Delf.msh-a72022998db8a27fc28a2fafb80d3981c513a49a 2013-05-18 17:27:58 ....A 165376 Virusshare.00061/Backdoor.Win32.Delf.msh-b8dab09566c8e7959d2310ec83daa30da4e5bfee 2013-05-18 01:49:50 ....A 321536 Virusshare.00061/Backdoor.Win32.Delf.mt-16ff19a03e6307c4cbec1123be44480cd17b5cef 2013-05-17 14:01:34 ....A 171520 Virusshare.00061/Backdoor.Win32.Delf.ncz-0e2a27c037883931bafa5111d21f9005fac7f478 2013-05-17 21:21:00 ....A 361472 Virusshare.00061/Backdoor.Win32.Delf.nfm-c00453928946a8df8692985b4fa663d7f7eed6ab 2013-05-17 11:44:50 ....A 29021 Virusshare.00061/Backdoor.Win32.Delf.ocy-b3707bdac76472c0d70fef07a500fb382daf52ed 2013-05-18 19:31:10 ....A 41984 Virusshare.00061/Backdoor.Win32.Delf.opv-678eea93de91cbc773d3fec3f6e4a6cbd85530bc 2013-05-17 04:02:54 ....A 1172480 Virusshare.00061/Backdoor.Win32.Delf.osr-2ee0bb0677a5675a1d805c9764e5f7ee20a49ca3 2013-05-17 14:07:52 ....A 544256 Virusshare.00061/Backdoor.Win32.Delf.owj-0af67e5b859dc30200f9afd3f74c76d023d6f478 2013-05-18 12:54:48 ....A 548864 Virusshare.00061/Backdoor.Win32.Delf.poc-702ffcecc87694e511622c3e27b92c271d4fa6a4 2013-05-17 22:49:42 ....A 657408 Virusshare.00061/Backdoor.Win32.Delf.pzl-f98e28476671bc593ea274be570a2f5b9f2c7e1b 2013-05-18 08:11:58 ....A 687104 Virusshare.00061/Backdoor.Win32.Delf.qoq-6e9d8eac97cea32e26e56368799728f42eab7bd3 2013-05-17 00:34:26 ....A 760747 Virusshare.00061/Backdoor.Win32.Delf.qqe-9b9624d833602436b7642682358d800423e39d8f 2013-05-17 08:27:00 ....A 727622 Virusshare.00061/Backdoor.Win32.Delf.qqe-c593e503efecf6a223c064c63980b91ac28ee24a 2013-05-18 18:53:32 ....A 786791 Virusshare.00061/Backdoor.Win32.Delf.rs-a43f7479fd4c8dd3ed3064e9bdefde23a17349ee 2013-05-18 11:43:54 ....A 1978692 Virusshare.00061/Backdoor.Win32.Delf.rvd-991c85df8b0a6230e293517b220dcd01b10c305b 2013-05-18 09:16:22 ....A 745723 Virusshare.00061/Backdoor.Win32.Delf.rxj-0a59801a02b6b7d5450a7bc7d8a664d782b22871 2013-05-17 23:13:20 ....A 752422 Virusshare.00061/Backdoor.Win32.Delf.rxj-7942ab6e9a0f1778a526d01edd5a4248029a795d 2013-05-17 06:52:06 ....A 749552 Virusshare.00061/Backdoor.Win32.Delf.rxj-9bbac601db749abd7189d143e054230be64b6a0b 2013-05-18 02:12:58 ....A 46592 Virusshare.00061/Backdoor.Win32.Delf.rya-f37635fed6ddfda979d8886b7b967a706cc28678 2013-05-17 19:41:10 ....A 120320 Virusshare.00061/Backdoor.Win32.Delf.seq-7237eed1bcf2069c38a57457466860c400461f29 2013-05-18 10:40:14 ....A 133120 Virusshare.00061/Backdoor.Win32.Delf.sfv-3cf2042b54dbf941bc57c4614f64a0892192c64f 2013-05-18 03:04:58 ....A 132608 Virusshare.00061/Backdoor.Win32.Delf.sfv-536cbe3f71ad9d96374fe039fe337a2fd1b5f06f 2013-05-17 15:38:10 ....A 132608 Virusshare.00061/Backdoor.Win32.Delf.sfv-9cb6327e18ecd0dbed71088348fd005472cb8080 2013-05-17 13:38:58 ....A 40448 Virusshare.00061/Backdoor.Win32.Delf.sfw-38111ce034e628e0c6ae97fafb0b3617759d4eb7 2013-05-20 01:16:10 ....A 199680 Virusshare.00061/Backdoor.Win32.Delf.smo-9d3737afb3979f6bbbc2eba77dd514f2cd927441 2013-05-18 01:24:12 ....A 331202 Virusshare.00061/Backdoor.Win32.Delf.sy-8e011b8fc94bbd4f44fd50c05fe418d5d47b73a4 2013-05-17 05:37:32 ....A 400292 Virusshare.00061/Backdoor.Win32.Delf.tp-81a18c14130b83ee1ce4e5ea62ed3e45c359ca38 2013-05-18 16:01:14 ....A 23552 Virusshare.00061/Backdoor.Win32.Delf.tqo-1fcdc6add8a7bde1b9d778a51e33b9b067c0aa58 2013-05-17 12:35:52 ....A 892316 Virusshare.00061/Backdoor.Win32.Delf.tui-6ee1757355daaab02ed621f4b5c7416b11aba0ef 2013-05-18 06:14:22 ....A 48816 Virusshare.00061/Backdoor.Win32.Delf.tz-d3f2d7248259f01908d290d54f1cb7d237cbe1b7 2013-05-17 07:47:58 ....A 1134592 Virusshare.00061/Backdoor.Win32.Delf.ul-6cfad8584c577fd7719cf55922f5aeb82e818093 2013-05-17 22:25:34 ....A 644096 Virusshare.00061/Backdoor.Win32.Delf.vaz-8cfd285babff44ac1a33a1a90990f3b370ac4128 2013-05-20 01:47:28 ....A 18432 Virusshare.00061/Backdoor.Win32.Delf.vp-9770f90d7ec10c65b5c360d42331fe72599ab9e9 2013-05-17 01:38:08 ....A 20992 Virusshare.00061/Backdoor.Win32.Delf.we-84eff44bcb0165bd24a93a0db42d1c7b562b663b 2013-05-17 17:38:54 ....A 142336 Virusshare.00061/Backdoor.Win32.Delf.wx-7ed8d2b64db4446e16f897c17b9dea54ff5c8b02 2013-05-16 23:51:46 ....A 14848 Virusshare.00061/Backdoor.Win32.Delf.zg-468211051c88208f2810ff5b06e5e58ea2e4c9c6 2013-05-18 01:04:04 ....A 24064 Virusshare.00061/Backdoor.Win32.Delf.zn-da8feaa2a8f6b4862bba7de69724135d5df02305 2013-05-18 23:14:30 ....A 72240 Virusshare.00061/Backdoor.Win32.Delf.zn-fb9949ca7a4f9726b20c5d5d4c35c46b0316939b 2013-05-17 22:26:42 ....A 97280 Virusshare.00061/Backdoor.Win32.Dervec.ak-04a605ed584d415d124a7a309dae3bbff5e91ac0 2013-05-16 23:00:24 ....A 80384 Virusshare.00061/Backdoor.Win32.Devildor.6.q-78701d94b4d60e495677ef0451f7f59015ac78f8 2013-05-17 03:23:44 ....A 45056 Virusshare.00061/Backdoor.Win32.Doly.17-bf17d313473f72051ea85a113dfcb9e68a3e7dc7 2013-05-17 13:12:44 ....A 62014 Virusshare.00061/Backdoor.Win32.Dominador.13-fef6bd43242d9257e884159c227087718a9083b6 2013-05-18 16:58:12 ....A 107008 Virusshare.00061/Backdoor.Win32.DonaldDick.152-9a0717b4b32487127ef4dc204d4ecae95661713f 2013-05-18 17:36:42 ....A 68096 Virusshare.00061/Backdoor.Win32.Donbot.b-01f14034f095ba15f10bb2dee3cb864d2f01cbb1 2013-05-18 17:29:58 ....A 33024 Virusshare.00061/Backdoor.Win32.Donbot.b-10e10b88ea3ac447259abccb501ef0408aa34fde 2013-05-20 01:21:58 ....A 62976 Virusshare.00061/Backdoor.Win32.Donbot.b-2b21364f86dbb9509a25e8323bf430e163c9df2e 2013-05-17 14:13:18 ....A 420864 Virusshare.00061/Backdoor.Win32.Donbot.b-423ee0c220acc70ebf9547c24c8dda4279f1cf0a 2013-05-17 01:27:28 ....A 68096 Virusshare.00061/Backdoor.Win32.Donbot.b-787cc6938d15deddd2132acc689c47b2ccde39f8 2013-05-18 19:20:20 ....A 826368 Virusshare.00061/Backdoor.Win32.Donbot.b-97473ed6f50719d82803550640021fd918c832d9 2013-05-17 12:32:44 ....A 67453 Virusshare.00061/Backdoor.Win32.Donbot.b-ae4074db7fe1fb240f82d58e90ce5fa3e1546b3e 2013-05-17 17:04:08 ....A 103456 Virusshare.00061/Backdoor.Win32.Donbot.b-e366875cc3924f12952e09a46de6ac29c68bbcfe 2013-05-18 12:12:58 ....A 113620 Virusshare.00061/Backdoor.Win32.Donbot.p-03759e11b04feeae9ae0f2a0a197290fbc1a35c9 2013-05-17 16:10:54 ....A 158720 Virusshare.00061/Backdoor.Win32.Donbot.p-11229629b199eb51c06406565b736d1dd7e57e8a 2013-05-20 02:13:56 ....A 246272 Virusshare.00061/Backdoor.Win32.Donbot.p-14e98dbb0436ea9a376c571a04ba02e6ed78b3dc 2013-05-17 21:53:36 ....A 65024 Virusshare.00061/Backdoor.Win32.Donbot.p-19934531758bbc24a57d9dcecbeed42b5527606f 2013-05-17 15:30:20 ....A 265216 Virusshare.00061/Backdoor.Win32.Donbot.p-1bb56b190d4937ed60b05791e6d86bda462be5e5 2013-05-18 21:00:58 ....A 58030 Virusshare.00061/Backdoor.Win32.Donbot.p-30d231ca862d6eba881146fa7f8a565398bc4428 2013-05-18 15:55:14 ....A 125128 Virusshare.00061/Backdoor.Win32.Donbot.p-37e0d682c121a63e03f449c5e21e980de5c75446 2013-05-18 08:39:50 ....A 121344 Virusshare.00061/Backdoor.Win32.Donbot.p-549e261a18e842b963acd71e79c60f062f4461eb 2013-05-18 06:39:02 ....A 54785 Virusshare.00061/Backdoor.Win32.Donbot.p-66d9d32b86598c75718e7ca498471694d71d2f65 2013-05-17 12:12:48 ....A 463872 Virusshare.00061/Backdoor.Win32.Donbot.p-71306f7ea46cd594ce80573085bb241be3b3430e 2013-05-18 00:59:30 ....A 200704 Virusshare.00061/Backdoor.Win32.Donbot.p-71817240cf4a05c8cbf2fada710be1aa0686220b 2013-05-18 00:05:32 ....A 475224 Virusshare.00061/Backdoor.Win32.Donbot.p-72805c9847fa2d15bcace1ae52fc6c4afa049778 2013-05-16 23:47:40 ....A 184669 Virusshare.00061/Backdoor.Win32.Donbot.p-9bda844b8db593534776c3b686d2e185c9b21217 2013-05-18 16:12:06 ....A 61952 Virusshare.00061/Backdoor.Win32.Donbot.p-9fb21e3577371b369cbf05270a71910f2dd43b7e 2013-05-17 04:49:16 ....A 61952 Virusshare.00061/Backdoor.Win32.Donbot.p-bb07de3e12ef80701e82e5021231c3d60f4f2add 2013-05-17 16:09:10 ....A 166400 Virusshare.00061/Backdoor.Win32.Donbot.p-c04760466aa00461353f1f311dd0ddf2e5b3e2e0 2013-05-18 02:03:06 ....A 126976 Virusshare.00061/Backdoor.Win32.Donbot.p-c679ba2f216a1415306321d3dffc9c9863db1bee 2013-05-20 01:40:26 ....A 331832 Virusshare.00061/Backdoor.Win32.Donbot.p-d61e39e3c3721228524074b1a261646fba469257 2013-05-18 06:58:18 ....A 119808 Virusshare.00061/Backdoor.Win32.Donbot.p-deb75e759b3c7e6c9d21257addf00a3369dad6fd 2013-05-18 18:41:52 ....A 201216 Virusshare.00061/Backdoor.Win32.Donbot.p-e01c9c453f096a76f663f60a89b1b4fc8139436a 2013-05-17 14:51:24 ....A 109568 Virusshare.00061/Backdoor.Win32.Donbot.p-f0fa217d614a574477b211ea0fd7169d24fc2e1d 2013-05-16 23:34:44 ....A 131072 Virusshare.00061/Backdoor.Win32.Dragonbot.a-edfe8ce5a4be7171822e6a50c87061efffe88ca2 2013-05-17 10:09:28 ....A 483328 Virusshare.00061/Backdoor.Win32.Dragonbot.d-0b212017bff7a380cb1b2eb344c94282dda82576 2013-05-19 21:58:16 ....A 610304 Virusshare.00061/Backdoor.Win32.Dragonbot.i-24976161e30d4f05da3067ec7343290ba4fc4448 2013-05-17 11:50:14 ....A 1265262 Virusshare.00061/Backdoor.Win32.Dragonbot.k-bec65991c48c9b6b267d923a830b4db92d880560 2013-05-17 23:14:02 ....A 1322058 Virusshare.00061/Backdoor.Win32.Dragonbot.k-cfbd0b5677807f44b1b4b56c0b43418032767ede 2013-05-18 21:05:34 ....A 231576 Virusshare.00061/Backdoor.Win32.Drat.130-f259b932b64cd2f2563dfa9334cd8f0803da084f 2013-05-17 00:23:54 ....A 46080 Virusshare.00061/Backdoor.Win32.Dreamy.geu-495232bf726fad69a2d38bf607c3b4769c04bf72 2013-05-17 14:28:22 ....A 40960 Virusshare.00061/Backdoor.Win32.DsBot.azs-9c5e26e89dbfbe4f1a7fccabfbd52b075378f43b 2013-05-19 18:08:16 ....A 57344 Virusshare.00061/Backdoor.Win32.DsBot.bp-41b7628116883748b070b4115fb85c858c6026fc 2013-05-17 22:15:50 ....A 59392 Virusshare.00061/Backdoor.Win32.DsBot.bp-617a92714e7c1c8f55e4cc9be20a16e9be259bfa 2013-05-18 06:30:30 ....A 203776 Virusshare.00061/Backdoor.Win32.DsBot.bp-6d3d102d8fd5709f6840fa5faa726e737a62eed9 2013-05-18 20:34:40 ....A 66048 Virusshare.00061/Backdoor.Win32.DsBot.bp-98ffb6dd01caa411b9b137a3c8c717ec7d7511b0 2013-05-17 10:52:38 ....A 51608 Virusshare.00061/Backdoor.Win32.DsBot.bp-aec004c41b4436f8d3ae52ae75a7fd3a7d8db4dc 2013-05-18 19:10:24 ....A 122368 Virusshare.00061/Backdoor.Win32.DsBot.bp-ba70cd66885a21d4ca454540ff3a42d029993ed0 2013-05-18 16:23:02 ....A 56708 Virusshare.00061/Backdoor.Win32.DsBot.bp-c30dc86410d0c0dcc10e39e85d7d025140de01b2 2013-05-18 12:26:18 ....A 18432 Virusshare.00061/Backdoor.Win32.DsBot.bp-cbeb06c986b94faca8f43e479582659709c4359f 2013-05-17 16:04:02 ....A 122880 Virusshare.00061/Backdoor.Win32.DsBot.bp-d1fdd09e9b637f9ee41b74381a825350b3e1983d 2013-05-18 08:31:40 ....A 50688 Virusshare.00061/Backdoor.Win32.DsBot.bp-de03aaabe706068140c340c16fed68b9b4b7c1cc 2013-05-17 11:58:38 ....A 59701 Virusshare.00061/Backdoor.Win32.DsBot.jm-93aa69d19923f7d5a8a21f918ae7a40bd780b767 2013-05-17 15:19:54 ....A 156672 Virusshare.00061/Backdoor.Win32.DsBot.vd-27162b0b255f89933372e23694ba1d808ac8becf 2013-05-17 07:20:28 ....A 160768 Virusshare.00061/Backdoor.Win32.DsBot.vd-73d2842687b689003dec892c2bf2d997666cc801 2013-05-17 12:53:12 ....A 155648 Virusshare.00061/Backdoor.Win32.DsBot.vd-8a996723f096d6ee0065704663d5ac9c6ef81e7e 2013-05-17 07:57:00 ....A 153600 Virusshare.00061/Backdoor.Win32.DsBot.vd-cba3d184393b6f1c802e903ebb9d102d61b79185 2013-05-19 19:56:02 ....A 159744 Virusshare.00061/Backdoor.Win32.DsBot.vd-dbe0a4fa23f3f2d2e43221573fa2bcd1cc13dce5 2013-05-18 08:04:18 ....A 102400 Virusshare.00061/Backdoor.Win32.DsBot.vsc-a08838bb6b64a79841ea233934e7882c13eaf77d 2013-05-17 20:28:40 ....A 25088 Virusshare.00061/Backdoor.Win32.DsBot.vtd-fe632526e43effc7cf773100db7b8964651ae8c2 2013-05-17 15:26:02 ....A 90112 Virusshare.00061/Backdoor.Win32.DsBot.vvn-26ed0d6a096608ffc1bd6f0e1def8d079d388e42 2013-05-18 02:09:56 ....A 25088 Virusshare.00061/Backdoor.Win32.DsBot.vvq-7fe474aa470ab80d1b8a9c654a9161d96b5e8dc5 2013-05-17 10:10:52 ....A 102400 Virusshare.00061/Backdoor.Win32.DsBot.vvu-57128c58c9fabaa8f076b2c7421963aa308f7735 2013-05-18 13:14:18 ....A 94208 Virusshare.00061/Backdoor.Win32.DsBot.vwj-42434905d25b2db33606f78f9096f96adc34b032 2013-05-18 20:57:44 ....A 102400 Virusshare.00061/Backdoor.Win32.DsBot.vww-0254a1c255023109f7339a11d71278a6cf3c1e11 2013-05-17 03:17:08 ....A 25088 Virusshare.00061/Backdoor.Win32.DsBot.vzr-3211ce3f5866d011e23f216ae2de6773143d3888 2013-05-18 16:01:28 ....A 90112 Virusshare.00061/Backdoor.Win32.DsBot.vzr-6be0759b46c4c042e9f470b988c4a1dc165afd37 2013-05-18 08:19:08 ....A 102400 Virusshare.00061/Backdoor.Win32.DsBot.waf-b0f6a0ffadc09758b7b79fe3500dfe3d7886bad4 2013-05-17 01:43:58 ....A 398336 Virusshare.00061/Backdoor.Win32.Duddie.31.c-33b56d682124b89f65816f94d34dfa11c9ccaf58 2013-05-18 09:41:32 ....A 1064960 Virusshare.00061/Backdoor.Win32.Duddie.32-cfbac4bf26dfaf2be23af5aa1e2674beda34dd71 2013-05-16 23:56:00 ....A 35204 Virusshare.00061/Backdoor.Win32.Dumador.ae-9b39c19956594a055671e7ccba902953263c6207 2013-05-20 02:11:34 ....A 27050 Virusshare.00061/Backdoor.Win32.Dumador.al-35e8407edd7d66c838f9d829da100c735b3f11bf 2013-05-18 13:42:46 ....A 8192 Virusshare.00061/Backdoor.Win32.Dumador.al-5fae34bf82dd27aa232565305816ecd0231c8315 2013-05-18 14:06:58 ....A 11346 Virusshare.00061/Backdoor.Win32.Dumador.at-3a95dedfb67f5a090ff1f9bbc88cdf6d5cfc02a0 2013-05-17 05:39:30 ....A 11346 Virusshare.00061/Backdoor.Win32.Dumador.cj-253208fc650bdfcbbad4ecf4defedf6f1c804d27 2013-05-17 10:45:08 ....A 7828 Virusshare.00061/Backdoor.Win32.Dumador.ck-9efb5e8de8f9294c71f4fd4cc076e9aa3c112e96 2013-05-18 16:39:44 ....A 81920 Virusshare.00061/Backdoor.Win32.Dumador.cp-15d06db5e28665844dfe43d33541d08c78be5ef0 2013-05-18 11:05:40 ....A 6656 Virusshare.00061/Backdoor.Win32.Dumador.cw-42aa0b792f966787aa126381477fe2d17cb5c34b 2013-05-17 00:49:50 ....A 27136 Virusshare.00061/Backdoor.Win32.Dumador.cx-3e4f44278108469d8c8cae608cdb679146a7abe3 2013-05-17 20:01:50 ....A 20832 Virusshare.00061/Backdoor.Win32.Dumador.da-641bed804a97049323d71f47223a9d269fe4f385 2013-05-17 07:55:16 ....A 29696 Virusshare.00061/Backdoor.Win32.Dumador.et-8d720207964edfcaff18bce601fab25bab638c48 2013-05-17 10:06:26 ....A 53248 Virusshare.00061/Backdoor.Win32.Dumador.u-286303f594aced97a6b08c9fdf1ad23fc7420858 2013-05-17 01:23:56 ....A 61440 Virusshare.00061/Backdoor.Win32.EasyClick.b-7b6166b733569c123db53c37dcf76863fdc723e3 2013-05-17 21:45:00 ....A 754176 Virusshare.00061/Backdoor.Win32.EggDrop.16-5f5f77be8d92dd9e1500edb5cf51c498ab435254 2013-05-18 04:56:10 ....A 1703894 Virusshare.00061/Backdoor.Win32.EggDrop.16-8b1f994ea98ac481986b746d59b0d6b51e284fb1 2013-05-18 03:50:24 ....A 62053 Virusshare.00061/Backdoor.Win32.EggDrop.16-c61be237b02ec11cbdfb4ce72f93baab1866324c 2013-05-18 11:59:48 ....A 403456 Virusshare.00061/Backdoor.Win32.EggDrop.aag-b6ac2f402656340a5f4fc5129bac6cbe32a90697 2013-05-18 07:04:18 ....A 106496 Virusshare.00061/Backdoor.Win32.EggDrop.axj-2479656eeb832bb525d75079f05f60fc9fce448b 2013-05-17 12:16:12 ....A 123696 Virusshare.00061/Backdoor.Win32.EggDrop.bce-2be1ad9ca4ea131c37ca58039d97b76829885371 2013-05-17 13:00:44 ....A 167936 Virusshare.00061/Backdoor.Win32.EggDrop.biq-b3bfb1384a941347e54fa6bf14e80aa85ef6112d 2013-05-17 06:18:56 ....A 215552 Virusshare.00061/Backdoor.Win32.EggDrop.bmg-0455b2d575e9dc1580c50094f6eac340e62dde98 2013-05-20 00:30:44 ....A 151552 Virusshare.00061/Backdoor.Win32.EggDrop.btj-500ec9330596e57f54fef5365df577d9df7df490 2013-05-17 02:46:52 ....A 126976 Virusshare.00061/Backdoor.Win32.EggDrop.bvc-b0c6a62762233a43efc4fd82c68308f43f03c629 2013-05-18 07:04:36 ....A 53248 Virusshare.00061/Backdoor.Win32.EggDrop.cau-7ba06be15b36841968beb248cb93f0f9eb816d92 2013-05-17 07:40:12 ....A 655360 Virusshare.00061/Backdoor.Win32.EggDrop.v-e8a18aaba212ef69d84a2ce550fd9c66448d8cf9 2013-05-18 07:16:42 ....A 12892 Virusshare.00061/Backdoor.Win32.Evilbot.a-6ef2fbeda9669cfbc87d985286f61df3ed3b718b 2013-05-19 11:49:58 ....A 157696 Virusshare.00061/Backdoor.Win32.ExploitDoor.103-77f6f67c3c908ab700fc3c1c908e3cf49175edca 2013-05-17 15:45:00 ....A 45056 Virusshare.00061/Backdoor.Win32.ExplorerRemoto.a-c000cc360ab1e4a4baa22c96ff29451982db46fb 2013-05-20 01:42:58 ....A 13312 Virusshare.00061/Backdoor.Win32.FTP.Lana.01.d-f9f56abbdc1be6671b3e4f645e88c670f4936cf9 2013-05-17 07:43:02 ....A 319488 Virusshare.00061/Backdoor.Win32.FTP.ioFtpd.c-3a2992cd07d617687434ac4105161c3f83b52513 2013-05-18 15:36:40 ....A 284400 Virusshare.00061/Backdoor.Win32.FallingDoor.131-52a6f56a99b1474d78a096dda6be6e20b55091d6 2013-05-17 15:13:32 ....A 299008 Virusshare.00061/Backdoor.Win32.Farfli.aela-1524cd9afc7c2ed22a8b76308f739a31ac5f274a 2013-05-18 18:10:50 ....A 299008 Virusshare.00061/Backdoor.Win32.Farfli.aela-b1b6715f7de0b59706e78a18a373a0fc308646f2 2013-05-18 12:18:42 ....A 166973 Virusshare.00061/Backdoor.Win32.Farfli.ajuf-7dcfb5c8a56cf6eafe148d46c585f5c5570d6ada 2013-05-18 14:01:24 ....A 166531 Virusshare.00061/Backdoor.Win32.Farfli.ajuf-e4ad8149fe3980c964477c3ce35ae5c0a7102416 2013-05-17 05:16:24 ....A 503808 Virusshare.00061/Backdoor.Win32.Farfli.ajug-191253e011bd10127347f5d94bfecfeb5642b736 2013-05-17 19:56:38 ....A 499712 Virusshare.00061/Backdoor.Win32.Farfli.ajxh-33638dfb06373dd3af38690004780817189add41 2013-05-17 13:30:12 ....A 499712 Virusshare.00061/Backdoor.Win32.Farfli.ajxh-676db855e1e246188c0d7e6756cc80d1637e3817 2013-05-17 14:27:46 ....A 171333 Virusshare.00061/Backdoor.Win32.Farfli.akda-473faea719709ddab23da59aedf564a055a2f22b 2013-05-17 20:25:08 ....A 299104 Virusshare.00061/Backdoor.Win32.Farfli.akda-5066424c5b12a675734fda94cd39a0fc6f926f3b 2013-05-17 18:56:38 ....A 853236 Virusshare.00061/Backdoor.Win32.Farfli.akda-627d23f4cc2c90b077faa5f21f3f5580852f07f3 2013-05-17 08:20:20 ....A 235833 Virusshare.00061/Backdoor.Win32.Farfli.akda-62a4769912048da1f5a48193a1021f9010e6f1b4 2013-05-17 23:39:58 ....A 208168 Virusshare.00061/Backdoor.Win32.Farfli.akda-debf10d94456a3f162e7ba0bfba8d28f3252e835 2013-05-17 22:17:42 ....A 641809 Virusshare.00061/Backdoor.Win32.Farfli.akga-50201487950a2faf5872a857629bc6193cda2c50 2013-05-17 15:27:08 ....A 1077248 Virusshare.00061/Backdoor.Win32.Farfli.xcb-330db2b2f7c9c15ae0cbf3b8ff6054701e00a39e 2013-05-17 05:44:30 ....A 14683 Virusshare.00061/Backdoor.Win32.Farfli.xel-0d7d34bdaec05f2c1a7e7debba96f731109ab397 2013-05-17 16:27:30 ....A 192512 Virusshare.00061/Backdoor.Win32.Farfli.zgo-3bb702f311dd43eb6d89124db54c65e597c35c46 2013-05-18 07:15:12 ....A 65536 Virusshare.00061/Backdoor.Win32.Feap-2c69be25911183dad316e384ae64ef23500f5d5c 2013-05-17 05:03:24 ....A 93129 Virusshare.00061/Backdoor.Win32.Feardoor.15.g-c9ffcb12bf7c05c209e44328f65fd42054d64dbd 2013-05-17 00:39:34 ....A 573440 Virusshare.00061/Backdoor.Win32.Feljina.w-0892e02e2558185374bb60cd5421b2097d308dcf 2013-05-17 02:51:58 ....A 573440 Virusshare.00061/Backdoor.Win32.Feljina.w-321313e373dc1fd17f9aa15b01aa4867fedaa6f0 2013-05-18 08:30:20 ....A 573440 Virusshare.00061/Backdoor.Win32.Feljina.w-33d6318dc06b1a8966e686bb111bab1519ccc0a8 2013-05-18 09:52:40 ....A 573440 Virusshare.00061/Backdoor.Win32.Feljina.w-46296f54336cf878895802cef7974ef45c1032db 2013-05-17 23:13:22 ....A 573440 Virusshare.00061/Backdoor.Win32.Feljina.w-72c99bc0f74826aaab83c302a6344f53cfed7a4a 2013-05-17 00:53:12 ....A 573440 Virusshare.00061/Backdoor.Win32.Feljina.w-aa478bb7b53182a385d77a70f3749f5c75bafb84 2013-05-17 08:04:36 ....A 573440 Virusshare.00061/Backdoor.Win32.Feljina.w-b5a7c151c9ce6e255eb2939d4bf0006e53af4cd5 2013-05-17 07:43:58 ....A 573440 Virusshare.00061/Backdoor.Win32.Feljina.w-d117102950ea41805ce3a248139a7e781d005980 2013-05-17 03:23:04 ....A 573440 Virusshare.00061/Backdoor.Win32.Feljina.w-e438ddc13fb8f85f05f0dbb6322a5b7772522d94 2013-05-17 07:30:44 ....A 95744 Virusshare.00061/Backdoor.Win32.Figuz.dq-09d18bbff40c11aabec6f0e4aea34fe7a2f52653 2013-05-17 02:08:48 ....A 126976 Virusshare.00061/Backdoor.Win32.Filth.h-5ddcd9f4663adfe6003fde7a7de8cca6ae3a7411 2013-05-18 15:05:36 ....A 771072 Virusshare.00061/Backdoor.Win32.FireFly.g-18731cc2fa0df9a6f95756dcf009ba7055a1d214 2013-05-17 01:52:52 ....A 249866 Virusshare.00061/Backdoor.Win32.FireFly.h-f7399a7da9a3630a370edc6804be3e3f0d9b481b 2013-05-18 06:43:26 ....A 32256 Virusshare.00061/Backdoor.Win32.FireFly.i-c2688ed12c8df6a47332d9cc08388b384d9a2555 2013-05-17 02:06:16 ....A 115652 Virusshare.00061/Backdoor.Win32.FirstInj.jjj-5bfff3e6289755fb432d487bebca171417085f0a 2013-05-18 13:01:04 ....A 101441 Virusshare.00061/Backdoor.Win32.FirstInj.jmd-935a36602025a5141f80d123d72daa7df04f64a5 2013-05-18 11:46:56 ....A 570945 Virusshare.00061/Backdoor.Win32.FirstInj.jno-6ae072689ed06235324c863503547ef6e1ed4d4f 2013-05-18 15:52:56 ....A 112825 Virusshare.00061/Backdoor.Win32.FirstInj.m-012b5da8c97fad8f9b9d511901b6f221c5a8b84d 2013-05-18 01:24:10 ....A 131665 Virusshare.00061/Backdoor.Win32.FirstInj.m-afcd6acf0bb406da55468046e4e129e7ebcacce9 2013-05-17 03:41:08 ....A 77824 Virusshare.00061/Backdoor.Win32.FirstInj.t-0e02c7a3ec3e4635dec50fbcc4f1a33e914b12b7 2013-05-17 07:08:56 ....A 131861 Virusshare.00061/Backdoor.Win32.FirstInj.t-631b9ff9bf794d03c96a01fb8ec8c69f88a39f34 2013-05-17 22:11:46 ....A 133310 Virusshare.00061/Backdoor.Win32.FirstInj.v-472d32b7ea52042e19b42d9cb66537525ca673c4 2013-05-19 03:45:26 ....A 113725 Virusshare.00061/Backdoor.Win32.FirstInj.vls-e2c8eda421ce1862cb23a4cc7e64caac762bb441 2013-05-17 14:04:08 ....A 133806 Virusshare.00061/Backdoor.Win32.FirstInj.vls-ec4b419c07392fdd867625f0cff0327b27f7de52 2013-05-17 00:00:14 ....A 113749 Virusshare.00061/Backdoor.Win32.FirstInj.vls-f6f4f4044e1538d70ba2976be7cc05201cf19b3d 2013-05-18 13:33:48 ....A 117309 Virusshare.00061/Backdoor.Win32.FirstInj.vmz-5c37d3bea53c9f95232cd2e9b34ecc0b86a8cf99 2013-05-17 22:00:20 ....A 100945 Virusshare.00061/Backdoor.Win32.FirstInj.vnb-56ccc78da4530167a746eefa1ba130975eaa5bbe 2013-05-18 14:51:06 ....A 130784 Virusshare.00061/Backdoor.Win32.FirstInj.voi-fed6312df1c685c507e996819e28658f456c2541 2013-05-17 22:46:22 ....A 17408 Virusshare.00061/Backdoor.Win32.FirstInj.voo-cb85a21caff1c122540306344ce7bab8738af568 2013-05-18 13:00:58 ....A 155326 Virusshare.00061/Backdoor.Win32.FirstInj.voq-43035eb5a87dc68641b6f95da1d214e779635f93 2013-05-17 21:55:36 ....A 128682 Virusshare.00061/Backdoor.Win32.FirstInj.voq-9da7a8a3a451670d80e453fe8ae2591635e8e159 2013-05-18 19:44:18 ....A 155326 Virusshare.00061/Backdoor.Win32.FirstInj.voq-ace52ea13fe7e18dce4f6ab62e55d85a094448bc 2013-05-17 09:18:54 ....A 128602 Virusshare.00061/Backdoor.Win32.FirstInj.voq-d0895319bf696f13cd4a772b759151f306ddcc6a 2013-05-17 19:13:06 ....A 116406 Virusshare.00061/Backdoor.Win32.FirstInj.vot-0cb97a95fe7812ad703dcd4f020b4d05fe5b945c 2013-05-17 22:53:28 ....A 154826 Virusshare.00061/Backdoor.Win32.FirstInj.voy-08eae9122c2c537cf011520760870aedc9c67e85 2013-05-17 00:18:06 ....A 126976 Virusshare.00061/Backdoor.Win32.Floder.arw-b8fdb99a69ed218f9196dbf872ac95831e378ad2 2013-05-17 07:57:12 ....A 29217 Virusshare.00061/Backdoor.Win32.Floder.c-efd6a128f626b51724bdbf6fbe48543ca3fc31f9 2013-05-20 01:12:16 ....A 45056 Virusshare.00061/Backdoor.Win32.Floder.dzh-818af4233d27c94db0d0c018324b9e72552aeb14 2013-05-18 09:38:14 ....A 49408 Virusshare.00061/Backdoor.Win32.Floder.gy-c3cd6d6396a636315496c34ba3b0aed4e0c0c0c4 2013-05-18 01:57:26 ....A 92217 Virusshare.00061/Backdoor.Win32.Floder.hc-7bce577820047f0977ceb04d0e38bab06d6ff64a 2013-05-19 20:30:28 ....A 184610 Virusshare.00061/Backdoor.Win32.Floder.hs-61a8d603e0054e5021b0886a0d143bd87d0a8bdd 2013-05-17 23:28:48 ....A 20754 Virusshare.00061/Backdoor.Win32.Flux.a-7f242def6b9929b65a3c70962c72e58d58bdf4d5 2013-05-18 19:22:46 ....A 25118 Virusshare.00061/Backdoor.Win32.Flux.a-84ce7a39d3c217e5a815d7dec09c0b334a9fee63 2013-05-17 05:05:16 ....A 20754 Virusshare.00061/Backdoor.Win32.Flux.a-da323325ee38a63f256db42362f50e0729e80fc9 2013-05-18 09:10:04 ....A 20762 Virusshare.00061/Backdoor.Win32.Flux.a-da7c1a5d83d08e37df5f418b7ba848ed2b918203 2013-05-17 21:57:14 ....A 230486 Virusshare.00061/Backdoor.Win32.Flux.a-e02bfe1f3247a9d4c29705fdc5034b034cde4788 2013-05-18 20:34:32 ....A 20762 Virusshare.00061/Backdoor.Win32.Flux.a-f123485af777e400cc89005930d047c3cb2aaa56 2013-05-18 14:05:30 ....A 21686 Virusshare.00061/Backdoor.Win32.Flux.ce-8e1c3a203f5fc909a1a1689f3f522f1c7625258f 2013-05-17 01:54:00 ....A 22831 Virusshare.00061/Backdoor.Win32.Flux.k-a6a3f2d7f36d5479c5642af881e44a81049228c4 2013-05-17 12:45:04 ....A 755445 Virusshare.00061/Backdoor.Win32.FlyAgent.k-13cffa46c971372372085a28549b428ea31f478e 2013-05-18 07:51:38 ....A 262144 Virusshare.00061/Backdoor.Win32.FlyAgent.k-18fc0e6d5b983e379aae4a3922d8ce011a58db8f 2013-05-17 13:50:12 ....A 77824 Virusshare.00061/Backdoor.Win32.FlyAgent.k-1fa6e3651163db71b51367653ede64e02656ecb1 2013-05-18 13:07:06 ....A 2699264 Virusshare.00061/Backdoor.Win32.FlyAgent.k-2257bb8fa254d5b6eade2ddbe90bbc8a6320e44b 2013-05-18 02:25:52 ....A 118784 Virusshare.00061/Backdoor.Win32.FlyAgent.k-344f2b7c05dc69b917185024648c431c5e02de5f 2013-05-20 02:25:18 ....A 983040 Virusshare.00061/Backdoor.Win32.FlyAgent.k-35306afd5236f7298fc1e0e5972849c0338b3107 2013-05-17 22:33:56 ....A 1142784 Virusshare.00061/Backdoor.Win32.FlyAgent.k-51fe5b96c0589d416df639987ee52b1e524588bd 2013-05-17 07:57:12 ....A 2400256 Virusshare.00061/Backdoor.Win32.FlyAgent.k-568c068a368761a008eedf10da1bb0143e41ede3 2013-05-18 07:13:30 ....A 1461738 Virusshare.00061/Backdoor.Win32.FlyAgent.k-71d5c7e54714380a205e594ed424f76533f6a234 2013-05-17 05:36:24 ....A 868352 Virusshare.00061/Backdoor.Win32.FlyAgent.k-a405689a828d8577fd150f0d649183d3794aa0f4 2013-05-17 07:51:10 ....A 323584 Virusshare.00061/Backdoor.Win32.FlyAgent.k-b85d4b5b9003b02d66615034d04756d10a0e15b4 2013-05-20 02:35:54 ....A 1757184 Virusshare.00061/Backdoor.Win32.FlyAgent.k-bd2ea859dbe5a9622b3cade7c5f39dc875828776 2013-05-17 10:18:44 ....A 811008 Virusshare.00061/Backdoor.Win32.FlyAgent.k-d6f1c5d878e989ebd760f4f978c70ba0ad15ab23 2013-05-18 04:58:44 ....A 471040 Virusshare.00061/Backdoor.Win32.FlyAgent.k-e9333848df3bdf5c316ca24675e317e1296fa0e0 2013-05-18 00:19:42 ....A 114688 Virusshare.00061/Backdoor.Win32.FlyAgent.tq-46b4876d488df73fe5db6d2b102d1496c893fc0f 2013-05-18 09:23:32 ....A 139264 Virusshare.00061/Backdoor.Win32.FlyAgent.vq-01a197c3f3ee070e349be6c1aae62bdc0daed1d1 2013-05-16 23:41:54 ....A 1003520 Virusshare.00061/Backdoor.Win32.ForBot.e-5968fe24f46eda94a51de30d25fd8008c0290d19 2013-05-18 06:17:30 ....A 30720 Virusshare.00061/Backdoor.Win32.Fraggle.Lite.155-25ce48e206617018eec0bc1ba4dd4f14181a4492 2013-05-17 12:49:08 ....A 118648 Virusshare.00061/Backdoor.Win32.Fraggle.Lite.20-8caa576c5f530362e1bc593de461bdd9bd5abb12 2013-05-19 21:27:14 ....A 144384 Virusshare.00061/Backdoor.Win32.Frauder.btg-fed2acfbfc35db53c37d0dd5289c0794d0b22c4b 2013-05-18 01:13:26 ....A 50688 Virusshare.00061/Backdoor.Win32.Frauder.dk-8166e81783150c8122d427577bd36bcd228c8044 2013-05-18 20:19:34 ....A 28160 Virusshare.00061/Backdoor.Win32.Frauder.dk-99a1c787602189423c2ecea6f88940069757bb1a 2013-05-18 05:29:02 ....A 28160 Virusshare.00061/Backdoor.Win32.Frauder.ee-bfbd5e37f14b4317cd0feced60853df5f7f11015 2013-05-17 19:55:28 ....A 415344 Virusshare.00061/Backdoor.Win32.Frauder.jr-b877714c404f720534c32f18716f0933b11ac09a 2013-05-20 01:19:04 ....A 109056 Virusshare.00061/Backdoor.Win32.Frauder.kp-a6599f07696f628856c880a6defe379048af140e 2013-05-17 00:54:56 ....A 109056 Virusshare.00061/Backdoor.Win32.Frauder.kp-fe26ac5c0e568730468c23d143d0ab59279a2c6e 2013-05-18 05:20:22 ....A 593408 Virusshare.00061/Backdoor.Win32.Freddy.02.b-43a163ec4e21c3aa54035e011db2da280df7673f 2013-05-17 06:31:42 ....A 755200 Virusshare.00061/Backdoor.Win32.Freddy.2001-4a0d639bf3a1f2289c7409ce4d80349c84511900 2013-05-17 21:54:06 ....A 11708 Virusshare.00061/Backdoor.Win32.Freddy.2001-52c490c84c3ce9aa48c76cc87d53e87e00144045 2013-05-17 21:34:48 ....A 46080 Virusshare.00061/Backdoor.Win32.Freegate.c-86933132c03409df89a7a7f3c1c6fc4d1b523353 2013-05-18 08:12:16 ....A 385024 Virusshare.00061/Backdoor.Win32.Frenzy.20-38574388a6fa158d0769e84357e455e98be88d13 2013-05-17 07:43:58 ....A 47336 Virusshare.00061/Backdoor.Win32.GTbot.c-6923c40b0ecac1d6e807a810ff7a7552299f871a 2013-05-17 05:15:06 ....A 76358 Virusshare.00061/Backdoor.Win32.GTbot.c-9f9fa3e5adefc3ca064ba777d67fc5ef414743d7 2013-05-17 03:23:04 ....A 32800 Virusshare.00061/Backdoor.Win32.GTbot.c-a4eea52b2c837506d3359bebf467b439b9ede09d 2013-05-18 01:29:08 ....A 250299 Virusshare.00061/Backdoor.Win32.GTbot.c-b2ff84f6298ca810dcf4bccd6e19242baab2a058 2013-05-17 02:46:36 ....A 118272 Virusshare.00061/Backdoor.Win32.GWBoy-816d80f215f1137e24a378cf24bb83e24975e1c0 2013-05-18 01:52:30 ....A 100864 Virusshare.00061/Backdoor.Win32.GWGirl.153.b-8941fe0a1600f4dde1f1c6704ad465abf131a1ef 2013-05-18 04:44:06 ....A 1317376 Virusshare.00061/Backdoor.Win32.G_Door.b-e6178267af2d4b57b25f8a1700d75cc2b0847fc5 2013-05-17 21:02:28 ....A 660112 Virusshare.00061/Backdoor.Win32.G_Door.c-0607fee2758090bc7e90bbad18f87a4553a39be8 2013-05-20 01:46:08 ....A 276173 Virusshare.00061/Backdoor.Win32.G_Door.c-3f2382c7752be26c3902f8de59fa7abad7e117ee 2013-05-17 13:09:52 ....A 672256 Virusshare.00061/Backdoor.Win32.G_Door.c-462707fdea44e1d5017f48bb79671b7f2a63dfc7 2013-05-17 13:36:42 ....A 334848 Virusshare.00061/Backdoor.Win32.G_Door.c-475ecb1823531d33b84281394f178d323b0dbe51 2013-05-18 05:13:04 ....A 335764 Virusshare.00061/Backdoor.Win32.G_Door.n-09937396c21ca48a58189cd1ddfb7077bbad6206 2013-05-18 02:00:00 ....A 48002 Virusshare.00061/Backdoor.Win32.G_Spot.20-052921fdd749fb5a752981f505b4715043bd9361 2013-05-18 02:54:08 ....A 858442 Virusshare.00061/Backdoor.Win32.Gaduka.bv-909947614f5a8829b691756c2aefc85c524aa938 2013-05-17 03:57:52 ....A 272928 Virusshare.00061/Backdoor.Win32.Gbot.11-78e4739987d46651466c9766187e648687fe5121 2013-05-18 07:00:32 ....A 201728 Virusshare.00061/Backdoor.Win32.Gbot.aan-00275864a46cb89794fd0c1a7799878624fd7c65 2013-05-18 07:33:54 ....A 208896 Virusshare.00061/Backdoor.Win32.Gbot.aan-0bca85e12de47382bd3d5c93ee66ec9f5c696c76 2013-05-20 00:24:32 ....A 205312 Virusshare.00061/Backdoor.Win32.Gbot.aan-248340fb0d491c88e1458fa8b6dfd4c42be82001 2013-05-17 10:00:40 ....A 210432 Virusshare.00061/Backdoor.Win32.Gbot.aan-3891b951d8603749d33871aa4df1401ce9a51e2f 2013-05-17 09:43:36 ....A 192512 Virusshare.00061/Backdoor.Win32.Gbot.aan-4b8851f0f05c9f6f6c57d0df72aa0c1ed4aee520 2013-05-17 19:34:20 ....A 204800 Virusshare.00061/Backdoor.Win32.Gbot.aan-ab5a6f593f67f44afeb833283554ce151304a64a 2013-05-17 13:44:22 ....A 195072 Virusshare.00061/Backdoor.Win32.Gbot.aan-e1c660c4bcb28ff179de0cecbae5411b9a48052d 2013-05-19 20:36:32 ....A 209408 Virusshare.00061/Backdoor.Win32.Gbot.aan-e6e7b013210c402914aab253b122f5ff8bd52d51 2013-05-20 00:50:04 ....A 205312 Virusshare.00061/Backdoor.Win32.Gbot.aan-ed5771051913a48797fa51572c7af3d26b8b7b2f 2013-05-17 04:33:00 ....A 403456 Virusshare.00061/Backdoor.Win32.Gbot.abqo-460225687e757de915be8fac6d411525aaae2ac3 2013-05-17 18:23:38 ....A 177152 Virusshare.00061/Backdoor.Win32.Gbot.aci-318e843c273b862d94d23c54bbe892992c1d9a0c 2013-05-18 03:46:28 ....A 207360 Virusshare.00061/Backdoor.Win32.Gbot.aci-3e123d516564e6f37120ad67445992cbd667964f 2013-05-17 00:52:24 ....A 187904 Virusshare.00061/Backdoor.Win32.Gbot.aci-4c1b8233ede6ee6114a13f5363b7cead99caa338 2013-05-17 22:33:54 ....A 199168 Virusshare.00061/Backdoor.Win32.Gbot.aci-654197f03fe09771caa130239ecfa3aae5b03b31 2013-05-17 17:54:34 ....A 218112 Virusshare.00061/Backdoor.Win32.Gbot.aci-7068cd1cd7a55279700f6ae2a55c8f8e534fd184 2013-05-19 00:48:38 ....A 219136 Virusshare.00061/Backdoor.Win32.Gbot.aci-88daebfb4fcda24474d4bee5dd50aa61a6ed0f39 2013-05-17 03:58:12 ....A 212992 Virusshare.00061/Backdoor.Win32.Gbot.aci-96f408b65993242efd7930e925658ec987f1b669 2013-05-17 16:33:40 ....A 192512 Virusshare.00061/Backdoor.Win32.Gbot.aci-9fe27ff8158abc4adf987fab14bcb5c825a89ab3 2013-05-18 11:09:36 ....A 194560 Virusshare.00061/Backdoor.Win32.Gbot.aci-aa05259453b57b4c693c37d4259015aa926b0bb3 2013-05-18 04:13:44 ....A 194048 Virusshare.00061/Backdoor.Win32.Gbot.aci-b953ad60cee97a8fb8c444cdb3568f64a2485bbf 2013-05-18 13:36:26 ....A 212992 Virusshare.00061/Backdoor.Win32.Gbot.aci-baa3cf404ba47f59ecbd5fbc1a3cdd5369f4be93 2013-05-17 11:25:24 ....A 196096 Virusshare.00061/Backdoor.Win32.Gbot.aci-c9100bceb6c680c13227d5e93dceab8e11555201 2013-05-18 02:24:02 ....A 205312 Virusshare.00061/Backdoor.Win32.Gbot.aci-d5c33ea4c669ec203842baa4d90536aff85979fe 2013-05-17 07:20:24 ....A 205824 Virusshare.00061/Backdoor.Win32.Gbot.aci-e5d57b06ca8752ff06d411cffea3e41f2b1adcb1 2013-05-18 16:38:48 ....A 203776 Virusshare.00061/Backdoor.Win32.Gbot.aci-e868c047236dc0ae26b26d2b5c5b22b6f2b5be1d 2013-05-18 06:29:44 ....A 192512 Virusshare.00061/Backdoor.Win32.Gbot.aci-f9a5cebe2b0258c1cc3a49a65885acc3fed1cf98 2013-05-18 22:23:18 ....A 172032 Virusshare.00061/Backdoor.Win32.Gbot.aed-c7b8d9862e40ce06bdb4fda907c9062e8d86f6a2 2013-05-18 09:32:18 ....A 168448 Virusshare.00061/Backdoor.Win32.Gbot.aeg-3d774755257a7ac7c57d318f9dd0b65503ec12b4 2013-05-18 14:31:28 ....A 172032 Virusshare.00061/Backdoor.Win32.Gbot.aes-16cd173843c81bdac9a704f595f0454b08396826 2013-05-18 17:06:46 ....A 179200 Virusshare.00061/Backdoor.Win32.Gbot.aes-2c261009db3b35111b61b01beb07f64d7c6e2b6e 2013-05-18 04:25:24 ....A 173056 Virusshare.00061/Backdoor.Win32.Gbot.aes-8d0c7c30797714ef18fc03099a337ee216419523 2013-05-18 13:09:28 ....A 166400 Virusshare.00061/Backdoor.Win32.Gbot.aes-a20e80e8c88a0c4f8d35e6df49a1154ff58c072c 2013-05-18 04:08:24 ....A 182272 Virusshare.00061/Backdoor.Win32.Gbot.aew-baa68bf8b309825a8841df13e14bc3ddd52fa4ca 2013-05-18 06:04:40 ....A 167936 Virusshare.00061/Backdoor.Win32.Gbot.aew-e4b1697f8aaf4599a7ecd33301061a99bed67e92 2013-05-18 01:05:50 ....A 159744 Virusshare.00061/Backdoor.Win32.Gbot.afm-972d2208aee66331ab03d0b7602612f245e51bda 2013-05-17 15:01:10 ....A 179200 Virusshare.00061/Backdoor.Win32.Gbot.ahq-4212c036bf888c3a93493488d88becea56116da0 2013-05-18 09:14:00 ....A 167936 Virusshare.00061/Backdoor.Win32.Gbot.ahq-6c931f8b3775c7c863cbb26e129e99a4b205d3a3 2013-05-17 14:27:04 ....A 173056 Virusshare.00061/Backdoor.Win32.Gbot.ahq-951f854dae0437a2c7bd944bee51adc85c8fb248 2013-05-18 05:29:34 ....A 159232 Virusshare.00061/Backdoor.Win32.Gbot.ahq-b168314a55d3b2c71ea73278526c98bd58fff819 2013-05-18 05:57:18 ....A 171520 Virusshare.00061/Backdoor.Win32.Gbot.ahq-f900a2e4bbe83f24e0df870832e6d46efd72bc5c 2013-05-18 06:47:06 ....A 139264 Virusshare.00061/Backdoor.Win32.Gbot.aid-b3a5ab2a3d1a4e8e7b7d540f563c0e47277ce99d 2013-05-18 14:15:32 ....A 159232 Virusshare.00061/Backdoor.Win32.Gbot.apa-85a744ac0d29ee05f50bf29de7cb5b2c5192d6d2 2013-05-17 09:11:38 ....A 173056 Virusshare.00061/Backdoor.Win32.Gbot.apa-8eeff353a211a4db4b7fec0e15b33accbd0a08c2 2013-05-16 23:55:32 ....A 128000 Virusshare.00061/Backdoor.Win32.Gbot.bs-4ef9a6994c2359b7d2a5ebc7c5929d326e33d046 2013-05-18 06:19:12 ....A 120320 Virusshare.00061/Backdoor.Win32.Gbot.bs-aeab63a3b465b67ea39df351b366e58c22464f73 2013-05-18 20:11:12 ....A 166400 Virusshare.00061/Backdoor.Win32.Gbot.dkj-bbbcc938c1f4e208386fc180f309579761a5a953 2013-05-18 04:40:24 ....A 179712 Virusshare.00061/Backdoor.Win32.Gbot.dkj-c43a113c7d2e67f7cf59d9fad80c56ece5f38104 2013-05-17 18:25:48 ....A 174080 Virusshare.00061/Backdoor.Win32.Gbot.dkj-c6efcd09d8833c278b33b0d1f9a926449810b123 2013-05-17 01:19:26 ....A 83618 Virusshare.00061/Backdoor.Win32.Gbot.egb-8d75c37e8d3d79a35bb0d7c921ad7d5523cdf941 2013-05-18 04:49:52 ....A 175104 Virusshare.00061/Backdoor.Win32.Gbot.egb-c29463f93d1d4efbecbed325908fed8e9d151f31 2013-05-20 01:40:54 ....A 186368 Virusshare.00061/Backdoor.Win32.Gbot.egb-c5d734b664ef51490a0e0779b69c3d7c8cf93b72 2013-05-17 23:48:36 ....A 180224 Virusshare.00061/Backdoor.Win32.Gbot.egc-a064c57099f29f7e7967830d85180cf65b4d98d9 2013-05-18 12:57:48 ....A 187392 Virusshare.00061/Backdoor.Win32.Gbot.egc-a1f3ecfb38e56d6294fe5b428df9f9a8aa07e70c 2013-05-18 04:44:46 ....A 186368 Virusshare.00061/Backdoor.Win32.Gbot.gfz-175d4777dfcf14d4d9a313474bb12d4909df6e3f 2013-05-18 16:38:08 ....A 189440 Virusshare.00061/Backdoor.Win32.Gbot.grx-ccbc4a736c290f18fb32b2436b6a646eaa693016 2013-05-18 06:34:16 ....A 176640 Virusshare.00061/Backdoor.Win32.Gbot.gry-44d435d3abcf00184556dd0a3d80b34f634fa2e4 2013-05-18 11:21:44 ....A 173568 Virusshare.00061/Backdoor.Win32.Gbot.ibg-7fb633bd8d8da2c38eaff36376af4e0fb583b80e 2013-05-17 19:06:14 ....A 159744 Virusshare.00061/Backdoor.Win32.Gbot.in-01c263b372175727ff2ce8c4388de5e6a018327d 2013-05-17 13:20:36 ....A 140288 Virusshare.00061/Backdoor.Win32.Gbot.in-060ff319c6b3f9a1e29304901f1cc8f0675afeca 2013-05-17 16:16:18 ....A 147456 Virusshare.00061/Backdoor.Win32.Gbot.in-c9e91e942b771e91611f74c857b690ef21581582 2013-05-18 04:57:30 ....A 150528 Virusshare.00061/Backdoor.Win32.Gbot.in-d0708665364096097f05ac29b6eaa86dcde5c114 2013-05-17 23:44:52 ....A 179200 Virusshare.00061/Backdoor.Win32.Gbot.jwm-3eb467d3109630f5bc77230d817ef3aeaf9a5f2d 2013-05-17 04:53:08 ....A 169984 Virusshare.00061/Backdoor.Win32.Gbot.mej-047b19ff15d02c72319cf58bfbec93a89f07266c 2013-05-17 15:09:44 ....A 181248 Virusshare.00061/Backdoor.Win32.Gbot.mej-1f99ef6e86679bc86ed0d25ebd8a1af085f0f971 2013-05-18 00:42:54 ....A 189440 Virusshare.00061/Backdoor.Win32.Gbot.nkg-401f7a2da2b0df0970a3e70f848721dcf1ef5129 2013-05-17 15:01:22 ....A 190976 Virusshare.00061/Backdoor.Win32.Gbot.nnn-5fab01fdef3c0e28b5b68d187357f824d68117a9 2013-05-18 02:32:16 ....A 194048 Virusshare.00061/Backdoor.Win32.Gbot.nrm-d9319a4e0dda4cc5d4a948c8b5f4296ec2537265 2013-05-18 20:33:50 ....A 194048 Virusshare.00061/Backdoor.Win32.Gbot.nrm-da3b829980c331dd00c2e48e7a7e5e5872bdd5fe 2013-05-17 11:57:02 ....A 190976 Virusshare.00061/Backdoor.Win32.Gbot.nta-fc25c8998c54c966cba74344b3e9f0e974ca659e 2013-05-19 16:04:00 ....A 209920 Virusshare.00061/Backdoor.Win32.Gbot.nwp-0d7f2c420b65a24e06b371d740ce06e897f97eae 2013-05-17 20:06:06 ....A 196096 Virusshare.00061/Backdoor.Win32.Gbot.nwp-213df3a4444340641008774356b1d0a12451699f 2013-05-18 07:03:14 ....A 199168 Virusshare.00061/Backdoor.Win32.Gbot.nwp-d100df43875c939153132cfe0b3d41f9c6dd7406 2013-05-18 22:42:36 ....A 133285 Virusshare.00061/Backdoor.Win32.Gbot.nwr-165bf8a31ec1b2976a0333fc49fa8d61a44553e3 2013-05-18 04:12:50 ....A 196608 Virusshare.00061/Backdoor.Win32.Gbot.nwr-401be90cf4f33e148ce35045773447ebbb16b8b1 2013-05-17 05:43:08 ....A 192512 Virusshare.00061/Backdoor.Win32.Gbot.nwr-b5132c6a002b49792291e205e47c5a1efb39337a 2013-05-18 02:54:14 ....A 190976 Virusshare.00061/Backdoor.Win32.Gbot.nwr-fe8df4d2b2a74aa3b9cc1e2c37e350b0cd8f4f6b 2013-05-18 12:24:58 ....A 180224 Virusshare.00061/Backdoor.Win32.Gbot.nyr-0289da742877c2b5d9657ceea182b8c1271075af 2013-05-17 16:22:54 ....A 189440 Virusshare.00061/Backdoor.Win32.Gbot.nyr-1a7a632203390184bc0319c23b4d412a266f0e23 2013-05-17 19:51:18 ....A 180224 Virusshare.00061/Backdoor.Win32.Gbot.nyr-2cfd538314c9b2c3e5a069fd4ef0bebb189ae480 2013-05-17 13:19:52 ....A 185856 Virusshare.00061/Backdoor.Win32.Gbot.nyr-3beed44f01f9e9d820e287fbfd0ce94c02b2e06a 2013-05-18 14:44:36 ....A 180224 Virusshare.00061/Backdoor.Win32.Gbot.nyr-6e8382ed6fba268b576f288ae62d6a53539c5234 2013-05-17 23:08:00 ....A 180224 Virusshare.00061/Backdoor.Win32.Gbot.nyr-748cb0a80c5038f5dea10068ac72d875a7294029 2013-05-17 06:51:56 ....A 180224 Virusshare.00061/Backdoor.Win32.Gbot.nyr-8a11713a942f3946f64e1a33b8788fb51f345017 2013-05-18 05:55:42 ....A 189440 Virusshare.00061/Backdoor.Win32.Gbot.nyr-b1564ec40268f41e25b77f82761c362e490b911a 2013-05-17 14:03:06 ....A 187904 Virusshare.00061/Backdoor.Win32.Gbot.nyr-c1e2200996a3ae28f880578cc3e713a59ec0a38f 2013-05-18 04:49:32 ....A 181248 Virusshare.00061/Backdoor.Win32.Gbot.nyr-d73caa40d543c36e84304f4e9a1ca149f7e2769e 2013-05-17 14:15:20 ....A 186880 Virusshare.00061/Backdoor.Win32.Gbot.nyr-eed7b5645e4e87674b23fdc3aca786e9c310ae90 2013-05-18 01:10:26 ....A 179712 Virusshare.00061/Backdoor.Win32.Gbot.nza-3482b251fe7587137b948c304d6983b7809fa499 2013-05-18 11:23:38 ....A 185344 Virusshare.00061/Backdoor.Win32.Gbot.obg-4528f3e3da158e6dcafd2d53546678aa7bd91bdd 2013-05-18 19:51:56 ....A 185344 Virusshare.00061/Backdoor.Win32.Gbot.oce-9fa24bf0eed3745a6ca732f4aba2f3632ed2d1d4 2013-05-17 04:40:56 ....A 185344 Virusshare.00061/Backdoor.Win32.Gbot.oce-f5b8b2464d8fd983d586238fea53afccdc5a3456 2013-05-17 07:28:08 ....A 182272 Virusshare.00061/Backdoor.Win32.Gbot.odl-5562645331ce2e4a914a22c955c1e2ed344d275c 2013-05-17 12:51:22 ....A 181760 Virusshare.00061/Backdoor.Win32.Gbot.oeg-ba9b204ea5e8f5bc17a144a92f8b5a35ff203b21 2013-05-17 06:19:12 ....A 199168 Virusshare.00061/Backdoor.Win32.Gbot.oep-83b222b5618c0864b20a98965748f143b5e2bee8 2013-05-18 02:03:54 ....A 181760 Virusshare.00061/Backdoor.Win32.Gbot.oep-d14606519247540d84159a26b21e6cd23d1a987e 2013-05-17 10:48:32 ....A 87071 Virusshare.00061/Backdoor.Win32.Gbot.ogk-430be3bb9929a2c7cdc1310600293d96efb1c964 2013-05-18 01:12:02 ....A 180736 Virusshare.00061/Backdoor.Win32.Gbot.ogk-8454f750f45c2d5c4f57693e308f7fd6c317b9d1 2013-05-20 02:14:24 ....A 186880 Virusshare.00061/Backdoor.Win32.Gbot.oho-b0ef93c7b332cea5cce1925f15193241343f0e00 2013-05-18 02:45:02 ....A 182784 Virusshare.00061/Backdoor.Win32.Gbot.qr-249aa9b21aba8aa47914200a189e3bda2941adcd 2013-05-17 11:47:06 ....A 175616 Virusshare.00061/Backdoor.Win32.Gbot.qr-4e06c6a7218b12b09ee2c511d885f356833ac844 2013-05-18 02:13:02 ....A 174592 Virusshare.00061/Backdoor.Win32.Gbot.qr-78b35a21ab18ac089c62c07fca95c473788fa89c 2013-05-18 16:59:26 ....A 169984 Virusshare.00061/Backdoor.Win32.Gbot.qr-a1f8c691c37a05d19a8b4cec088f8400f448a736 2013-05-17 16:32:54 ....A 179712 Virusshare.00061/Backdoor.Win32.Gbot.qr-c31550ba65f7fddfd12e04530c3db82d3793f80d 2013-05-19 00:08:04 ....A 183296 Virusshare.00061/Backdoor.Win32.Gbot.qt-32c0bf5d9ece35f7761a9264565159ddcb47f644 2013-05-18 08:49:06 ....A 188928 Virusshare.00061/Backdoor.Win32.Gbot.qt-81eafa70e9b2880c43642cd6a86e0391aefd0c00 2013-05-17 20:28:06 ....A 181760 Virusshare.00061/Backdoor.Win32.Gbot.qt-919c5625021524084f1a4ccbc80204a176795698 2013-05-18 07:57:46 ....A 178688 Virusshare.00061/Backdoor.Win32.Gbot.qt-9b5ece69260aabb759e2c8dbf4fc8fb6939ee058 2013-05-17 15:22:28 ....A 164352 Virusshare.00061/Backdoor.Win32.Gbot.qt-ca20cb4b13493670ecb801f3383bfba4096268dc 2013-05-19 16:55:30 ....A 194560 Virusshare.00061/Backdoor.Win32.Gbot.qt-cc956c974e01ea0fe413a1ffaba51e42801bc65d 2013-05-17 23:28:32 ....A 163328 Virusshare.00061/Backdoor.Win32.Gbot.rg-58908ff7bb6baaf6a3735a93d2cb64190a06b877 2013-05-17 02:18:02 ....A 180224 Virusshare.00061/Backdoor.Win32.Gbot.rg-fd0d9a5454002eeb5e57bd3bcf429b18e3161c1e 2013-05-17 10:14:00 ....A 173056 Virusshare.00061/Backdoor.Win32.Gbot.rq-bd25672ab5eb2bdb3a1733c1868ed1392204c402 2013-05-17 19:51:26 ....A 173056 Virusshare.00061/Backdoor.Win32.Gbot.rq-e7bfab998aa3c544275cf88eac1114218eea8708 2013-05-18 02:12:34 ....A 161280 Virusshare.00061/Backdoor.Win32.Gbot.utg-74b3037bb0daaaa767a12d95d707c4b13800e6b9 2013-05-17 20:02:10 ....A 193536 Virusshare.00061/Backdoor.Win32.Gbot.wga-397a5306431c2aedd90cb53b73ed25f03c672b4c 2013-05-17 18:48:54 ....A 194048 Virusshare.00061/Backdoor.Win32.Gbot.xw-1306fbcb222d2c8817d6082071dee7c5552fccb4 2013-05-17 18:03:00 ....A 184832 Virusshare.00061/Backdoor.Win32.Gbot.xw-e70fc6b93f0893d2c6dcfb8a8dfc42d6ce32a498 2013-05-18 08:39:00 ....A 138752 Virusshare.00061/Backdoor.Win32.Gbot.yg-0ae245e5648b131a1dae4986cc4569c5e82aecb9 2013-05-17 09:41:38 ....A 129536 Virusshare.00061/Backdoor.Win32.Gbot.yg-9cb607aefc0c7e305f5fcff5cc94bd3624cbf17a 2013-05-17 19:12:12 ....A 141824 Virusshare.00061/Backdoor.Win32.Gbot.yg-a610b5ff52a349a96472ebbee4c56c6beeda8837 2013-05-17 17:54:34 ....A 138240 Virusshare.00061/Backdoor.Win32.Gbot.yh-180fe3511ab272542bbca4244b811ab065a9d67d 2013-05-17 03:45:46 ....A 138240 Virusshare.00061/Backdoor.Win32.Gbot.yh-26d516b86c62df20328d6d5734cef7fe78b1859b 2013-05-17 15:15:44 ....A 123904 Virusshare.00061/Backdoor.Win32.Gbot.yh-3a9de481283c5f9e5fde02ecccde0ad3780e31ce 2013-05-20 02:39:08 ....A 135680 Virusshare.00061/Backdoor.Win32.Gbot.yh-89881a91e114e65228a8546b39dbb8cda4150e30 2013-05-17 16:20:24 ....A 126464 Virusshare.00061/Backdoor.Win32.Gbot.yh-99dec5cf20647c38d878358a00a9e7a0afc4cd59 2013-05-17 17:18:18 ....A 194048 Virusshare.00061/Backdoor.Win32.Gbot.zl-0636737b4fffbe1c4793222b86e57feec6d6890e 2013-05-18 04:53:44 ....A 195584 Virusshare.00061/Backdoor.Win32.Gbot.zl-4aa5cd6fbff214530f34fb37273edad7d998ea27 2013-05-17 13:44:16 ....A 199680 Virusshare.00061/Backdoor.Win32.Gbot.zl-68f981f1d2c7f8ba7bbf202d110c839676458c1d 2013-05-17 11:01:20 ....A 208896 Virusshare.00061/Backdoor.Win32.Gbot.zl-a53b4c3dc9bc779d44af66f1b89f2ec4b67b87b0 2013-05-18 07:32:42 ....A 185344 Virusshare.00061/Backdoor.Win32.Gbot.zl-d03acd649d2f2c3bc8d2c8e8c642a8f1674eb412 2013-05-17 07:04:14 ....A 437123 Virusshare.00061/Backdoor.Win32.GirlinRed.gip-9162dfbe6417c004cd45ccd03cc5735abdec3b82 2013-05-17 23:54:50 ....A 35840 Virusshare.00061/Backdoor.Win32.Giza.100-7e2135d54f6561dbfc766b91caec32ea0b582edf 2013-05-18 07:20:54 ....A 42592 Virusshare.00061/Backdoor.Win32.Gobot.gen-00ff59ecf171e36fabb062d0af32015142073431 2013-05-17 05:17:16 ....A 60416 Virusshare.00061/Backdoor.Win32.Gobot.gen-04b5975789b2349870ffbc3a293887c57ca56f6b 2013-05-19 12:38:38 ....A 46735 Virusshare.00061/Backdoor.Win32.Gobot.gen-0b5847b6e3e1db2662a3a5cfb49532944a66c55b 2013-05-17 04:54:40 ....A 40504 Virusshare.00061/Backdoor.Win32.Gobot.gen-0f7213f9b08d1e89b15c7b8c1ca58c9b1eb4adfb 2013-05-17 12:16:38 ....A 44539 Virusshare.00061/Backdoor.Win32.Gobot.gen-1b551385484dd322a2ad10ecab5f8c45476f2540 2013-05-18 08:54:32 ....A 47257 Virusshare.00061/Backdoor.Win32.Gobot.gen-26168ee414e552a5f592ec80f98a6743ce994aef 2013-05-17 17:08:22 ....A 46682 Virusshare.00061/Backdoor.Win32.Gobot.gen-28af5ae86d196e7782d63154880dc0661156b03c 2013-05-18 12:15:40 ....A 41197 Virusshare.00061/Backdoor.Win32.Gobot.gen-29ab43917ba8300a0ea6987a006ca4f4f587f712 2013-05-17 21:26:22 ....A 34421 Virusshare.00061/Backdoor.Win32.Gobot.gen-2a57de7a70999949f27663baef5adba8af20432f 2013-05-17 03:53:42 ....A 47616 Virusshare.00061/Backdoor.Win32.Gobot.gen-2f591512fec625e2b58ae77304449f5eb2bcf26f 2013-05-18 02:53:48 ....A 43083 Virusshare.00061/Backdoor.Win32.Gobot.gen-31d81f63d2db56f73a530baa0c8761745cc92b84 2013-05-20 00:11:44 ....A 183175 Virusshare.00061/Backdoor.Win32.Gobot.gen-41c85500211868781f0e795b8acaaf8628925c95 2013-05-18 09:35:58 ....A 47035 Virusshare.00061/Backdoor.Win32.Gobot.gen-4318cf9762d7f2f9fa7daa9a6d0ddfaf5005e3f8 2013-05-17 17:41:02 ....A 44264 Virusshare.00061/Backdoor.Win32.Gobot.gen-4f141a96cdfcd6a73c4900f4572fba989f39b2d2 2013-05-20 00:47:34 ....A 46840 Virusshare.00061/Backdoor.Win32.Gobot.gen-50ab211cacbad4882ab2bc2c88e9ca5bbe0881ba 2013-05-18 20:13:14 ....A 64117 Virusshare.00061/Backdoor.Win32.Gobot.gen-56326ff3117a2267bb19145246f33a3989a9ee70 2013-05-17 16:54:50 ....A 44100 Virusshare.00061/Backdoor.Win32.Gobot.gen-5ed93a685ce4b8d0aa7604a221774a022745446d 2013-05-18 17:58:22 ....A 44522 Virusshare.00061/Backdoor.Win32.Gobot.gen-622a83050f966b31f3d228eb668deb35a6e0e861 2013-05-16 23:47:24 ....A 45056 Virusshare.00061/Backdoor.Win32.Gobot.gen-786fdb2178523c1449ff46c2373e16b13263b1ed 2013-05-18 11:14:12 ....A 44149 Virusshare.00061/Backdoor.Win32.Gobot.gen-7f663dc8a717bae084d738972f09c171f8d1601a 2013-05-16 23:46:54 ....A 46833 Virusshare.00061/Backdoor.Win32.Gobot.gen-831d267c49607205aef32258dad2f889a0853381 2013-05-17 11:50:06 ....A 47095 Virusshare.00061/Backdoor.Win32.Gobot.gen-83e7fa5afa9a3b1cfad81775d9f74cef5370501e 2013-05-18 02:34:18 ....A 34227 Virusshare.00061/Backdoor.Win32.Gobot.gen-86bd463bc89e23487d096ee38e024e129c3a1509 2013-05-17 16:34:20 ....A 41467 Virusshare.00061/Backdoor.Win32.Gobot.gen-a24de8f01a7ac8ca8a2c06a9bcea05a93171a635 2013-05-20 02:36:48 ....A 183004 Virusshare.00061/Backdoor.Win32.Gobot.gen-a759ef00e1749aa3caf20052793784e459157ba1 2013-05-18 08:57:24 ....A 61190 Virusshare.00061/Backdoor.Win32.Gobot.gen-aa33893e55df1c2fbfa5a6247b59b3ed370be304 2013-05-17 21:36:10 ....A 44322 Virusshare.00061/Backdoor.Win32.Gobot.gen-add9b358644f4946de33fd9a3e7776e46358b4c9 2013-05-18 12:27:48 ....A 46804 Virusshare.00061/Backdoor.Win32.Gobot.gen-b17c060bf9e7eabaacd019df5fba5c33ac5405fe 2013-05-20 00:43:22 ....A 40199 Virusshare.00061/Backdoor.Win32.Gobot.gen-b3cd50e71b056c4e6bb2c573696c66b2694e61eb 2013-05-19 04:28:50 ....A 41398 Virusshare.00061/Backdoor.Win32.Gobot.gen-b628fde624a5babc890bad241d4ec17d88dacf6f 2013-05-18 21:03:46 ....A 46967 Virusshare.00061/Backdoor.Win32.Gobot.gen-bae763a07644e27e1dc051244ed75d4a29dac16b 2013-05-20 01:41:00 ....A 79255 Virusshare.00061/Backdoor.Win32.Gobot.gen-c0a558d54c76ae9cfdbbcc066645cf996a68e3fb 2013-05-16 23:00:26 ....A 133268 Virusshare.00061/Backdoor.Win32.Gobot.gen-c21f92763e1aa008e7f581eb72648b7b6c0d172d 2013-05-17 00:20:42 ....A 709873 Virusshare.00061/Backdoor.Win32.Gobot.gen-c354472e6d6aa5bf21767b04663ae55fcfe35aea 2013-05-18 04:31:10 ....A 47059 Virusshare.00061/Backdoor.Win32.Gobot.gen-c6f29ef9b973ecc87d5d49c6261bddc7568e1b64 2013-05-17 11:17:24 ....A 44981 Virusshare.00061/Backdoor.Win32.Gobot.gen-c980d0203abded2492e4efb5cca976e5316759af 2013-05-17 00:34:24 ....A 46860 Virusshare.00061/Backdoor.Win32.Gobot.gen-e82fd7c770d17766965830e64e44c4b8211bcc6f 2013-05-17 01:52:20 ....A 44096 Virusshare.00061/Backdoor.Win32.Gobot.gen-f6f7e201a5311df06d31001b3ff35fb471c5998a 2013-05-20 01:02:16 ....A 40720 Virusshare.00061/Backdoor.Win32.Gobot.gen-f719b3d415a8c4f77447e17b55cc4545dac2072e 2013-05-17 10:53:34 ....A 47016 Virusshare.00061/Backdoor.Win32.Gobot.gen-fa3e7ae5b2b7b89d745e967edb33f79e88b2e631 2013-05-18 02:47:52 ....A 44247 Virusshare.00061/Backdoor.Win32.Gobot.vmx-60c22145a9f567383f9ce25ebd8b299663db9118 2013-05-17 07:28:42 ....A 44211 Virusshare.00061/Backdoor.Win32.Gobot.vmx-e0c8fd8c5f7522178994cd36e535e04e8bf44776 2013-05-17 04:36:20 ....A 44280 Virusshare.00061/Backdoor.Win32.Gobot.vmx-ef09de6950fb60a1635b35fa060fc32b8cda81ee 2013-05-17 15:52:22 ....A 46324 Virusshare.00061/Backdoor.Win32.Gobot.vmz-d674852d592a0ad3fb30f01996bcf9705a77c6b7 2013-05-17 05:00:58 ....A 116384 Virusshare.00061/Backdoor.Win32.Gobot.vmz-e844e8b11369be84ba67906e81ebc630cf262c29 2013-05-18 09:38:54 ....A 19456 Virusshare.00061/Backdoor.Win32.Goolbot.y-6bfbd27d2c4746b5c6a22e2aa3f7acd70d305739 2013-05-20 01:34:44 ....A 94720 Virusshare.00061/Backdoor.Win32.Gootkit.di-51266236846b0f7d6ffefe867ee8352a33b092a8 2013-05-18 01:50:56 ....A 121344 Virusshare.00061/Backdoor.Win32.Gootkit.eu-57a804e50ae4f3c13b66cd058f4be12f0d322d38 2013-05-17 16:57:56 ....A 82432 Virusshare.00061/Backdoor.Win32.Gootkit.fn-8c3daeb03f6d1f30aff32067d870d6614cedb408 2013-05-17 15:48:42 ....A 96256 Virusshare.00061/Backdoor.Win32.Gootkit.gj-c2beda07333d0b97242d84f2e815c0589f532364 2013-05-18 08:46:46 ....A 77312 Virusshare.00061/Backdoor.Win32.Gootkit.ks-7c682b92ccb22ca8731f9c7f1c68c09556bff4c3 2013-05-18 07:28:18 ....A 95232 Virusshare.00061/Backdoor.Win32.Gootkit.rg-b9ef8364feb0013da35eefd007adc370e54fc7be 2013-05-17 20:16:52 ....A 179712 Virusshare.00061/Backdoor.Win32.GrayBird.cie-68a8dd00986bd927481d69e85746c76f6ec7eb2d 2013-05-17 15:01:20 ....A 123343 Virusshare.00061/Backdoor.Win32.Gulpix.a-d40c0139f981ebbc222e1c4aacb71b259e123831 2013-05-18 16:47:00 ....A 54272 Virusshare.00061/Backdoor.Win32.Gunbot.f-3539508e4d5a5d198ac64f0623a09b0b1ee5b5a9 2013-05-17 19:34:30 ....A 126976 Virusshare.00061/Backdoor.Win32.H3.f-f71f40c39e2232c1d73098e1e3ad1f65aeea82ea 2013-05-16 23:54:02 ....A 42802 Virusshare.00061/Backdoor.Win32.HacDef.073.ay-88c52abfa1d38dfdf432e354f73cb6a15a02868a 2013-05-20 02:11:06 ....A 70144 Virusshare.00061/Backdoor.Win32.HacDef.073.ea-16c5dc5853c4a20f9b60e3036ced2f6fdd294e98 2013-05-18 14:41:54 ....A 74752 Virusshare.00061/Backdoor.Win32.HacDef.073.ea-4c0475988db8ad054ae87ff5968378bf43519225 2013-05-18 02:47:16 ....A 34304 Virusshare.00061/Backdoor.Win32.HacDef.073.ea-e4bd50f9c5d563cededa7906304616c653d45c23 2013-05-17 13:43:38 ....A 33280 Virusshare.00061/Backdoor.Win32.HacDef.084-7ef70a397a77f3e221ee7ffd658b47d3a64f2280 2013-05-18 12:22:04 ....A 38400 Virusshare.00061/Backdoor.Win32.HacDef.084-860738134ac1746a75af43b38b8b8255f8a71f28 2013-05-17 18:48:06 ....A 79708 Virusshare.00061/Backdoor.Win32.HacDef.ae-8c8203070c514bfc04c71ab3b9f7cbaa7ba92744 2013-05-18 02:23:10 ....A 66505 Virusshare.00061/Backdoor.Win32.HacDef.au-8999650e7e0c08b2dcfe6d64bc5c66224ce11b7c 2013-05-18 12:42:12 ....A 193865 Virusshare.00061/Backdoor.Win32.HacDef.bo-9d42f61a934787927bad5365bad1c103f21261f7 2013-05-17 06:59:02 ....A 198282 Virusshare.00061/Backdoor.Win32.HacDef.bo-deca2760960e3461855ca0a793b2fd5cf569794d 2013-05-17 10:20:10 ....A 83456 Virusshare.00061/Backdoor.Win32.HacDef.bq-6dff67b7b9f80f22a9de8a9e661600a46f0000e5 2013-05-18 08:45:54 ....A 26624 Virusshare.00061/Backdoor.Win32.HacDef.ch-ff86d7c9db1dc204eecb5db1b6f42c42124db825 2013-05-17 00:15:18 ....A 83456 Virusshare.00061/Backdoor.Win32.HacDef.ci-83d7cf1536e56cc93092bf4740e327cb0808cbef 2013-05-18 16:51:48 ....A 839 Virusshare.00061/Backdoor.Win32.HacDef.df-e165c0490eb16c7940d2c8ce3f0134f461dc930a 2013-05-16 23:19:34 ....A 32682 Virusshare.00061/Backdoor.Win32.HacDef.el-625f5ef4e913472983baa7b1129d803a899d7194 2013-05-17 11:58:24 ....A 73342 Virusshare.00061/Backdoor.Win32.HacDef.el-a1eb897429db206a7713600eed3187f7e56b6464 2013-05-17 09:36:44 ....A 3339 Virusshare.00061/Backdoor.Win32.HacDef.en-001447bd77d9205c23971409bd6b683501fb3f3d 2013-05-17 06:52:30 ....A 49152 Virusshare.00061/Backdoor.Win32.HacDef.q-fe3c829de8a9a750e23ae98d40b2fde09c92b0d6 2013-05-17 03:12:44 ....A 35840 Virusshare.00061/Backdoor.Win32.HacDef.v-2ff3eee4441e9885a4491550537cbaa7c72b9f2c 2013-05-18 14:08:24 ....A 16500 Virusshare.00061/Backdoor.Win32.Hackarmy.gen-0972ca52d036b537fec196aefe6a1ed17f68e758 2013-05-17 17:15:28 ....A 44032 Virusshare.00061/Backdoor.Win32.Hackarmy.gen-67bfdd7272d040f16966777eea4247ae4c27e572 2013-05-20 02:37:12 ....A 31232 Virusshare.00061/Backdoor.Win32.Hackarmy.w-1678568dcd005f3e9cfda9aa15953c219dc59281 2013-05-18 02:43:34 ....A 14368 Virusshare.00061/Backdoor.Win32.Hackarmy.w-bc6ea62e576da49ff1041edaf80b466af5b24363 2013-05-17 01:46:38 ....A 18976 Virusshare.00061/Backdoor.Win32.Hackarmy.w-f6473997e127864b15d89dfee515817782f4a214 2013-05-18 14:52:28 ....A 2598 Virusshare.00061/Backdoor.Win32.HareBot.anl-0069b6c7f33b9f3dfd8bb604fd97765108000f74 2013-05-17 12:20:48 ....A 11308 Virusshare.00061/Backdoor.Win32.HareBot.lf-efce7d9c9c8c216355efe6fdf9829fd109e4af73 2013-05-17 18:52:44 ....A 26985 Virusshare.00061/Backdoor.Win32.HareBot.rl-dbb66270cdaf9af33e4463a00089a5df259f3acd 2013-05-17 20:06:02 ....A 629461 Virusshare.00061/Backdoor.Win32.Havar.e-3e0d874fd5886d6e425c6dd49452597bef35ecd3 2013-05-18 05:09:40 ....A 4752 Virusshare.00061/Backdoor.Win32.Haxdoor.ay-b821d90e3055b222e633c244fefae5412649779f 2013-05-18 03:52:22 ....A 6640 Virusshare.00061/Backdoor.Win32.Haxdoor.ay-e1661a850296528f69fa72d43578e7bbee39fc58 2013-05-17 06:52:48 ....A 75024 Virusshare.00061/Backdoor.Win32.Haxdoor.ce-dd23395c096bdcf8a85093a8e3af5df1d6a08e81 2013-05-17 04:00:36 ....A 51987 Virusshare.00061/Backdoor.Win32.Haxdoor.cg-a568c45f088cfd88aeba36c06d055f0dcbb62ade 2013-05-18 10:15:12 ....A 51986 Virusshare.00061/Backdoor.Win32.Haxdoor.cg-ef51159ee0f489cc4c36d23dcd2835631e0b9c06 2013-05-16 23:54:30 ....A 28503 Virusshare.00061/Backdoor.Win32.Haxdoor.dc-8dd4a2913bba3219ca10945445553407f82fbbcf 2013-05-17 11:33:28 ....A 51453 Virusshare.00061/Backdoor.Win32.Haxdoor.de-a7f4ff3ff5ff4df7f3837f05ba6cde746d0fce15 2013-05-17 07:22:26 ....A 85953 Virusshare.00061/Backdoor.Win32.Haxdoor.dy-4beb67dd63c6a2d11a9e96733d4fa7995b36a982 2013-05-18 12:51:12 ....A 205299 Virusshare.00061/Backdoor.Win32.Haxdoor.fa-708839ddb571696af08bf699c7809bd5c7957a81 2013-05-17 15:14:56 ....A 14832 Virusshare.00061/Backdoor.Win32.Haxdoor.gen-440afa95896ec9c8be9677ae12ef2979a459f82f 2013-05-18 15:36:54 ....A 15872 Virusshare.00061/Backdoor.Win32.Haxdoor.gen-6c85f549e53b9bd02e18cbd9d90a8d4796918040 2013-05-17 02:31:52 ....A 40144 Virusshare.00061/Backdoor.Win32.Haxdoor.gen-d263bd4696898b3fa052589b50c8c03b646e5814 2013-05-17 23:12:12 ....A 41163 Virusshare.00061/Backdoor.Win32.Haxdoor.jm-e9910fa3168768ff06316b2b5b81ba0a1ad33f4d 2013-05-17 11:25:28 ....A 38688 Virusshare.00061/Backdoor.Win32.Haxdoor.kd-d46d2e1dc928bd9f7e2f0e212b81b5af61212b2c 2013-05-19 16:10:28 ....A 57428 Virusshare.00061/Backdoor.Win32.Haxdoor.ks-890bdd0c5baa8599deaab79e2c2b5294a5474771 2013-05-18 04:46:50 ....A 21904 Virusshare.00061/Backdoor.Win32.Haxdoor.lk-d3f46b1154f2bf5e9afee27ab6e6d8bda22180d6 2013-05-18 10:57:06 ....A 36864 Virusshare.00061/Backdoor.Win32.Helios-1bd10e6cfa3e15457b754dfd439f61aaed1f7de7 2013-05-18 21:56:54 ....A 358912 Virusshare.00061/Backdoor.Win32.Helios.25-837720f72c66810b635db000bfc46d030524228e 2013-05-18 16:45:14 ....A 645120 Virusshare.00061/Backdoor.Win32.Hellza.115-ad4c1d815d0869baa477e769b6ed81b31332c854 2013-05-17 05:15:30 ....A 129024 Virusshare.00061/Backdoor.Win32.Hlux.cqb-a65971a046011a05e6aba064c2baf39d2315eb18 2013-05-17 08:48:06 ....A 776704 Virusshare.00061/Backdoor.Win32.Hlux.uo-98e784eecdabb99aec7da8153ea178912b736160 2013-05-20 01:41:12 ....A 764928 Virusshare.00061/Backdoor.Win32.Hlux.wv-decddfdaada7eda4806da30920452415280bd6a9 2013-05-17 15:50:16 ....A 13312 Virusshare.00061/Backdoor.Win32.Hobbit.b-86ad0339af3b46ca0469ed3a39f83085fb140b29 2013-05-18 01:40:26 ....A 7832 Virusshare.00061/Backdoor.Win32.Httpbot.abe-6ccc4b11738395f97af306e44a65a00f646ee387 2013-05-18 02:18:40 ....A 22016 Virusshare.00061/Backdoor.Win32.Httpbot.yi-4f3cc73ceb615b3adafb81c21d682c027dcea069 2013-05-17 02:35:50 ....A 37486 Virusshare.00061/Backdoor.Win32.Hupigon.aaa-9b6574d84cfb1b43e3166e1c2c88a6bcb131ec20 2013-05-17 21:22:12 ....A 80535 Virusshare.00061/Backdoor.Win32.Hupigon.aaa-f7bdeba86ca0d651f57eee1eef9e68d2452f610d 2013-05-18 19:20:46 ....A 299520 Virusshare.00061/Backdoor.Win32.Hupigon.aai-ef4d5c5eb63fe18edf99009924db912918054827 2013-05-18 04:23:00 ....A 335764 Virusshare.00061/Backdoor.Win32.Hupigon.aait-d4c6ef08cf1cb7763d6cb91006cd992f0d3e944d 2013-05-20 01:17:08 ....A 791052 Virusshare.00061/Backdoor.Win32.Hupigon.aaur-9325b875a0c2d1e083a249e109e094acf288bed8 2013-05-18 20:14:38 ....A 167996 Virusshare.00061/Backdoor.Win32.Hupigon.ada-abc592995dbeedeb9ce96435e303248dc5d6d55c 2013-05-20 02:05:42 ....A 294912 Virusshare.00061/Backdoor.Win32.Hupigon.adh-2d1b65c897d21b9d8c7a5a0ad5e8051e5e769d4d 2013-05-17 15:25:56 ....A 481280 Virusshare.00061/Backdoor.Win32.Hupigon.adly-9508ed6f12c7d6aae218d5d2d253306d4c496a09 2013-05-17 22:12:50 ....A 805888 Virusshare.00061/Backdoor.Win32.Hupigon.adma-9280d086dcf39204e5597851c9601e924d605efd 2013-05-17 22:46:50 ....A 806912 Virusshare.00061/Backdoor.Win32.Hupigon.adma-aee42416179e76b1b3832276d7a2d3e0c618a73e 2013-05-17 18:27:48 ....A 1891975 Virusshare.00061/Backdoor.Win32.Hupigon.adnp-ddff3583f7ff273b03070ebe3cef9864435291ca 2013-05-20 01:41:28 ....A 566180 Virusshare.00061/Backdoor.Win32.Hupigon.adpr-3d6fae892aaa4a2ef8e2d3c6aadec38c6506e0bc 2013-05-16 23:44:14 ....A 51200 Virusshare.00061/Backdoor.Win32.Hupigon.adpr-4a50f3c6f1f29ac4bc3c81d361c04084814f37d5 2013-05-17 00:30:32 ....A 712383 Virusshare.00061/Backdoor.Win32.Hupigon.adtv-bd089fc0e505199e493ca4e4d46b559cf38a74b1 2013-05-17 12:39:20 ....A 294090 Virusshare.00061/Backdoor.Win32.Hupigon.adtv-dda3d785608148447367c3fde7ba24516b138a53 2013-05-17 12:28:12 ....A 83252 Virusshare.00061/Backdoor.Win32.Hupigon.advx-841edde03cd5b3d18ff712296579530ded1dfdf2 2013-05-20 00:16:12 ....A 437248 Virusshare.00061/Backdoor.Win32.Hupigon.aejq-539d0ebc9dcf9fd4111b5eeca2188615630221c6 2013-05-17 09:09:36 ....A 622592 Virusshare.00061/Backdoor.Win32.Hupigon.aejq-6517f2fdf9fdd722934c09623472df21d16e1dbd 2013-05-17 01:30:54 ....A 2166760 Virusshare.00061/Backdoor.Win32.Hupigon.aejq-9c857dd0e2012d83285da882cdbdc16c74e1b99a 2013-05-19 00:29:28 ....A 4840960 Virusshare.00061/Backdoor.Win32.Hupigon.aejq-e4ab0dff6cb85e000f55c12c61d71d7880ea7cb4 2013-05-18 06:14:14 ....A 9749 Virusshare.00061/Backdoor.Win32.Hupigon.aeop-082023c7f5e25857abaa870073adffa96f58fb13 2013-05-18 09:39:44 ....A 45056 Virusshare.00061/Backdoor.Win32.Hupigon.aetk-94a7ef4671299a80b083efa478674693cf112f8a 2013-05-17 15:26:56 ....A 439457 Virusshare.00061/Backdoor.Win32.Hupigon.afbb-47e5dcde5718192d3f6f08016c4d13ef834a9bf4 2013-05-18 06:32:42 ....A 678668 Virusshare.00061/Backdoor.Win32.Hupigon.afee-1d1c66f7be813cb66b0583573b3523ec897c1a01 2013-05-18 11:24:10 ....A 272061 Virusshare.00061/Backdoor.Win32.Hupigon.afee-a474344aeab78d6d85c4797f4b42b8ba6afba910 2013-05-17 23:33:36 ....A 722432 Virusshare.00061/Backdoor.Win32.Hupigon.afh-21aac18107a9c6e3c7ca0f89634101b088721d04 2013-05-18 10:15:46 ....A 722432 Virusshare.00061/Backdoor.Win32.Hupigon.afh-822ad6c308209bfbfc3e52a3872a5f82454c0c10 2013-05-18 02:07:16 ....A 722432 Virusshare.00061/Backdoor.Win32.Hupigon.afh-8d8b1225911b2586a03c34f897617cda1e35c32f 2013-05-18 02:29:12 ....A 277504 Virusshare.00061/Backdoor.Win32.Hupigon.afh-8e318d2d152cd7fc88a6fcd5941bc684d528aab6 2013-05-18 05:01:50 ....A 722432 Virusshare.00061/Backdoor.Win32.Hupigon.afh-9e764be23475f0bfd113fd36816fc6275509039e 2013-05-17 08:29:00 ....A 722432 Virusshare.00061/Backdoor.Win32.Hupigon.afh-c80ca99ef731bbda58f70d121c8e22447be89fa3 2013-05-18 08:10:26 ....A 118644 Virusshare.00061/Backdoor.Win32.Hupigon.afky-9a4fc40d67fe4ad44df6c962481cd5bd954eee63 2013-05-18 08:45:34 ....A 343040 Virusshare.00061/Backdoor.Win32.Hupigon.afky-db631604a226e61709e83924d7a4b0bd01d79ff8 2013-05-18 18:18:00 ....A 258277 Virusshare.00061/Backdoor.Win32.Hupigon.afls-6c6e9493d2e47e47cb93ef13ac16dd195a0f645d 2013-05-18 18:27:30 ....A 316125 Virusshare.00061/Backdoor.Win32.Hupigon.afls-cb9d76816d3de84fdd03fa208a4ac79923a62987 2013-05-17 18:12:54 ....A 51712 Virusshare.00061/Backdoor.Win32.Hupigon.afmm-4dab45ee9b09baf51354c01b769432f901f22f4e 2013-05-17 18:36:44 ....A 461312 Virusshare.00061/Backdoor.Win32.Hupigon.afpo-fc4995c6fec805dd1225ada7fa936ffb56bedb5a 2013-05-18 19:56:26 ....A 604160 Virusshare.00061/Backdoor.Win32.Hupigon.aftd-63cb66a04b0b32b8e5ff26313ffab92b5e45eeee 2013-05-17 10:51:56 ....A 665600 Virusshare.00061/Backdoor.Win32.Hupigon.aftd-808700a89bc5867978aaec93bf928ea65a5a6d6c 2013-05-17 16:30:08 ....A 303882 Virusshare.00061/Backdoor.Win32.Hupigon.afuh-cfbc5d9faeaa04c49076c1188d608d8ef7141123 2013-05-18 12:55:06 ....A 775195 Virusshare.00061/Backdoor.Win32.Hupigon.afvj-ecb0b729d4f417f83ea89542c6f13c5624cd5397 2013-05-18 16:08:14 ....A 2461696 Virusshare.00061/Backdoor.Win32.Hupigon.afwd-ceaed24bfd7ea32160f0d8428b31d54b4809a801 2013-05-18 02:21:06 ....A 676864 Virusshare.00061/Backdoor.Win32.Hupigon.afyc-31e43e55f9cf59554112b22094c1d43247057c0e 2013-05-17 07:26:44 ....A 284636 Virusshare.00061/Backdoor.Win32.Hupigon.afyu-c7e42d86e3189964130bf9e5e4d41583c4486b5e 2013-05-17 05:54:26 ....A 277957 Virusshare.00061/Backdoor.Win32.Hupigon.agj-1318a152319a53f920400b83f98d77afb9ad0bc3 2013-05-18 09:52:54 ....A 1441792 Virusshare.00061/Backdoor.Win32.Hupigon.agr-4d8f0a95a7c3f66c0c5827dc547bdfcc311fe8ad 2013-05-17 19:41:46 ....A 361472 Virusshare.00061/Backdoor.Win32.Hupigon.ahui-9474ecb111b03224f967f4b5aeaa0c0b6b02c8df 2013-05-16 23:53:58 ....A 305513 Virusshare.00061/Backdoor.Win32.Hupigon.ahui-f110833c1d2d95770a3ca47a3a032f8aa789c040 2013-05-17 17:23:36 ....A 612352 Virusshare.00061/Backdoor.Win32.Hupigon.ahva-123aed3765a3feb478a6d61ec19422a0a2ac5281 2013-05-17 11:51:04 ....A 605184 Virusshare.00061/Backdoor.Win32.Hupigon.ahvn-3c3cdf4cb424056cd762dc2b22423a66a5fc667c 2013-05-20 00:44:54 ....A 10752 Virusshare.00061/Backdoor.Win32.Hupigon.aige-38fde385d15be97a1d297ca55a6c1faee3847331 2013-05-18 21:03:18 ....A 929792 Virusshare.00061/Backdoor.Win32.Hupigon.ajt-76159618e4b04a5e07fa7733d853183960c43d72 2013-05-20 01:07:52 ....A 765814 Virusshare.00061/Backdoor.Win32.Hupigon.ajy-0256e3515639fbc1278401d289cd2f2194496537 2013-05-17 13:02:02 ....A 673893 Virusshare.00061/Backdoor.Win32.Hupigon.akgd-0cf95d5983ed28b57ad01c7d0f565a7cb2f1bd2b 2013-05-18 09:26:40 ....A 603648 Virusshare.00061/Backdoor.Win32.Hupigon.akmv-736f6e61f482e2235c8de4cb7d93ca3aa34f4a0a 2013-05-17 02:13:46 ....A 389120 Virusshare.00061/Backdoor.Win32.Hupigon.alj-f401497f955c9f2d9bc88ee37b66c1bfe258b72f 2013-05-18 09:57:34 ....A 355328 Virusshare.00061/Backdoor.Win32.Hupigon.alnv-68a9a9c67f7ef02759ff3fe3108d6fb794b88d91 2013-05-17 13:27:24 ....A 357376 Virusshare.00061/Backdoor.Win32.Hupigon.alnv-9c5c02982282eb2913397f9910ba8de2bb63a7c6 2013-05-20 01:02:28 ....A 263680 Virusshare.00061/Backdoor.Win32.Hupigon.alyw-c05d055b3de57704ef6c5d7328118bc82955e636 2013-05-18 15:28:06 ....A 367104 Virusshare.00061/Backdoor.Win32.Hupigon.ambx-cee309e12462916787f67f71c90944fa88cc3d9e 2013-05-18 18:38:30 ....A 870400 Virusshare.00061/Backdoor.Win32.Hupigon.anl-d838cfa1a16ba6afbd5d02bdb5c5fcfdca720e4a 2013-05-20 01:47:22 ....A 347648 Virusshare.00061/Backdoor.Win32.Hupigon.anxf-3c2ea622a86cfbe19b0dd560fec13a3f9be2b28c 2013-05-17 23:12:32 ....A 365568 Virusshare.00061/Backdoor.Win32.Hupigon.aojq-22fc79fc11c7dcb47e362fe54d171b6b8c21fa4e 2013-05-17 05:26:40 ....A 672768 Virusshare.00061/Backdoor.Win32.Hupigon.aojq-e2bdea262a2cbfa837d0432fcebcc6a6767eaade 2013-05-17 15:20:52 ....A 335362 Virusshare.00061/Backdoor.Win32.Hupigon.aojq-f0e60a9381b13c02bb4beac48b9bb04c9670a074 2013-05-17 11:14:40 ....A 588288 Virusshare.00061/Backdoor.Win32.Hupigon.apyb-e1649a3d06a237d987312c67a8cab6d90a44ec1a 2013-05-18 02:57:44 ....A 452096 Virusshare.00061/Backdoor.Win32.Hupigon.aqav-c53f1786c9971ebe249945bfeb7247b75b6ba3f3 2013-05-17 14:08:28 ....A 559389 Virusshare.00061/Backdoor.Win32.Hupigon.aqy-62b72ba4e2fb1783d60e4d5cc7cfff2c93a14d90 2013-05-17 07:23:42 ....A 345905 Virusshare.00061/Backdoor.Win32.Hupigon.aqy-c83383d6c24d2299130a1ead8622fc5d7b90511d 2013-05-18 00:52:38 ....A 748544 Virusshare.00061/Backdoor.Win32.Hupigon.arxf-953df33e0260165fd8983b8a602fab5a2ed63b38 2013-05-17 02:57:32 ....A 286955 Virusshare.00061/Backdoor.Win32.Hupigon.askf-0fdff6d23c7e53217f95c0ed70b78d28975fe296 2013-05-17 16:43:30 ....A 708096 Virusshare.00061/Backdoor.Win32.Hupigon.asng-72dc9dbbd56d8d3a49c791af8f5d9e4e9265a09d 2013-05-17 23:01:48 ....A 411136 Virusshare.00061/Backdoor.Win32.Hupigon.asnq-b96c658ead321481fa8da6d34be92a86ac685cd3 2013-05-18 17:10:22 ....A 864256 Virusshare.00061/Backdoor.Win32.Hupigon.asq-981c8606473955a4fe9d139da4ceb6ac2f932a73 2013-05-18 01:01:10 ....A 108544 Virusshare.00061/Backdoor.Win32.Hupigon.assh-0806d4635b05f49b1a45db4ec5d73467160fde75 2013-05-17 12:36:00 ....A 12648 Virusshare.00061/Backdoor.Win32.Hupigon.ats-be9d2ae8fb8b23ed486f5d0474af9640a071b147 2013-05-17 11:46:18 ....A 303458 Virusshare.00061/Backdoor.Win32.Hupigon.ausr-091c43ce6827311accd3c9bd7ff38e003aee79ff 2013-05-17 00:08:42 ....A 380416 Virusshare.00061/Backdoor.Win32.Hupigon.avkm-3c55783eae83a0b8ae793f787a65f1e82347faef 2013-05-19 17:40:00 ....A 350720 Virusshare.00061/Backdoor.Win32.Hupigon.avkm-ad6d1b133547ad487a3a2e8ea31527acced4b80f 2013-05-18 07:12:50 ....A 517632 Virusshare.00061/Backdoor.Win32.Hupigon.avkm-f5f2c75245619c8e14868bca22c216425fb2ad3b 2013-05-17 02:51:30 ....A 733343 Virusshare.00061/Backdoor.Win32.Hupigon.avlf-1b9506ac23254f06ba513ed72968fc79ae79c164 2013-05-16 23:44:12 ....A 90114 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-01dcd64fb05b6b7ec1b7909b3641795c6424adff 2013-05-17 18:33:58 ....A 554021 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-03ea328e88e1840d0f1540ecd2678b917e6bf86f 2013-05-20 01:04:40 ....A 727552 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-07abfc7cd4ade14ff4c0cc3228555f1df349abef 2013-05-18 15:39:22 ....A 740164 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-0a938fe711e5cecfc0910efdb896b0ce05a4f5cd 2013-05-17 10:02:54 ....A 517309 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-0e0fc1fa02d78ca1c45b4c4206e36b121345cef2 2013-05-17 08:36:08 ....A 727552 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-18e56eb8ec55ec07039a342753cf1c8fcd19dd1a 2013-05-17 06:32:00 ....A 211976 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-1bf18535b2d9aa188b5ddd24a47b2997eca8ef2f 2013-05-18 08:20:34 ....A 355196 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-2335765a316f924120e657e7dab3207edf3433c2 2013-05-18 11:38:06 ....A 752641 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-24b2b4530b3f50bf7fc6b3143df3da1a0b87fa49 2013-05-17 05:49:58 ....A 273270 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-29d5d707dda778321d3368afefd8b609fc09ad20 2013-05-18 07:25:38 ....A 279700 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-2a7ea5d40c0effcf3559487c555da92bc463e820 2013-05-17 23:45:22 ....A 738085 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-2b319f023dfab5870cad4e5b2eac31d9783bc410 2013-05-18 01:00:50 ....A 1114112 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-2ca7d0b56321d47b4eb8cd6cb57718dde0b83630 2013-05-18 06:40:32 ....A 763980 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-2dbcd93ecacf8bcdf7c3a11807e7f69a3f8a6f7b 2013-05-17 09:03:30 ....A 417280 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-34bfe46f82444120a2de604f461dba6682751c4a 2013-05-18 17:10:24 ....A 390656 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-3584c08c38fe0547b6bca8e02297561df12569ff 2013-05-20 02:02:20 ....A 760320 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-381434c5d04baed465cc6ce5ffb78c1f5e1e4fa5 2013-05-17 22:50:28 ....A 398336 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-3b85cb959dd7415540b9eac1a46a1f46b0241a5c 2013-05-18 03:43:26 ....A 282490 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-3c51b981372269c80aa0b682210a23deb150b248 2013-05-17 23:14:44 ....A 328704 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-3dfdaea2ae47766f878c04a6f1e04436bbc95d06 2013-05-18 02:34:56 ....A 384848 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-443831b391b601b067def8f5a252f1da51bcb095 2013-05-18 15:29:44 ....A 1138688 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-4825b348a71d9749c159fb11807544719b923ee7 2013-05-18 03:32:08 ....A 431036 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-485b3514f199eb4121e2ad6069c27a5be8e528ee 2013-05-20 01:34:10 ....A 307712 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-553b96910b1dc4bb1f821d2501a8636c4bdc7206 2013-05-18 08:58:52 ....A 764416 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-555db885e1769c82a410a2ccadbfc30db280af5a 2013-05-17 00:37:16 ....A 399872 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-570aef42a273d13c0675b32de8e676211267d0b5 2013-05-17 12:23:38 ....A 739328 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-59d7439395b571f02d3d1d7df83e0268b8741a87 2013-05-17 05:32:30 ....A 342331 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-5c4024033d87685714c8ae30045f091e8132cee7 2013-05-17 14:59:10 ....A 511414 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-6249a5e7130c84b408868370b432ec9884dfad22 2013-05-18 00:08:54 ....A 763392 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-666b99f98a973a59b7a8b024c77225f1f7db9f16 2013-05-18 16:51:56 ....A 720896 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-6bc41f178da0f90ca26259b186c86f6679b157e5 2013-05-18 14:27:32 ....A 284953 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-848803f9a74ae056315c5c884914a8656143d613 2013-05-19 23:26:54 ....A 759808 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-8e6998e0e024b925ef01c75d3d79dd95fef9d3b0 2013-05-17 13:30:16 ....A 309758 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-8fd90de06d03ba6c689f5b19ae179e94c9ff9e4e 2013-05-18 11:42:08 ....A 494869 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-906cf3421a749d11ad0ca4bcc3a0590cadac1b22 2013-05-18 20:40:06 ....A 291435 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-91a404355fc06455a0d51567a4a649d5c8b07bbd 2013-05-17 10:15:00 ....A 592900 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-9220db42d12ccd322e191ff509457b49433bb41b 2013-05-18 02:26:22 ....A 727552 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-922795da0042d0bf64c975eae2c3a19c3735ad9a 2013-05-17 16:14:44 ....A 588808 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-94682acb32c9702d894001625870402b0bd46a3c 2013-05-19 11:06:40 ....A 331796 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-9b0b2e77776ec6c0e3e0cc31b2bd9d1273593d1f 2013-05-17 09:21:20 ....A 872448 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-aac0450b42c7306291dc46bfa9abd029b170cea5 2013-05-17 21:14:08 ....A 776192 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-b298f4e945a048e35a48094b3d3246a79df69186 2013-05-17 10:17:28 ....A 624128 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-c597f2d9983bf1dfcf7cfb032aec05adecdffd4f 2013-05-18 21:05:58 ....A 460288 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-c91f95d5966e0fe934e7c608a69bd0827b5cddd0 2013-05-18 07:53:16 ....A 472576 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-ceec693997630238e4cc7ac5fb525f3c037d6ca3 2013-05-18 09:34:42 ....A 1458176 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-cf29fdd064fa7599c7ed849630dc031780b2e671 2013-05-20 00:56:20 ....A 891085 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-d6551c75dc9809f608f393ff2ef19a47e297d59f 2013-05-17 14:05:08 ....A 238814 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-d732fcde5f3f5489e993b51abc99e69c9f454425 2013-05-17 09:35:30 ....A 240176 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-d777a2b678d1400672540249c2de18b2e02c97a6 2013-05-18 09:27:50 ....A 780800 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-d9da03b7337a7ac16319304a5474a5366353e4c6 2013-05-18 02:35:08 ....A 761856 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-e822544fb2840d3b30bfd73eb69ba2f24662999b 2013-05-18 20:17:06 ....A 280378 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-e86ac6d413a0fe5370f34a3ebb79d68ba66cf320 2013-05-18 02:02:36 ....A 288256 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-edac558445557193b84a5b7c609a42781b4fbfad 2013-05-18 11:43:00 ....A 290679 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-ee22723468d83677b481d3a3b42a9dc139398a55 2013-05-17 06:27:36 ....A 894464 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-f3836e4ec7fa2de5527d1224007e893ce48624ff 2013-05-19 06:00:26 ....A 285596 Virusshare.00061/Backdoor.Win32.Hupigon.axbr-fe49ef3183c69c955eead43feed17019628a6823 2013-05-18 21:02:34 ....A 276219 Virusshare.00061/Backdoor.Win32.Hupigon.axc-24a40a83a75933be772202fc02a0648f4b5eb5cb 2013-05-19 04:59:20 ....A 657643 Virusshare.00061/Backdoor.Win32.Hupigon.axor-ccdc7b45ca03848d7b686f3822fb6d993b00a5c3 2013-05-17 11:36:20 ....A 632320 Virusshare.00061/Backdoor.Win32.Hupigon.axor-ed8a17a06cc564aa9abad41f9ca79ee140dc4498 2013-05-17 08:50:26 ....A 522889 Virusshare.00061/Backdoor.Win32.Hupigon.ayau-0ba73bb37a7daaebfd8f65c6e66395f566e22528 2013-05-18 16:08:38 ....A 614706 Virusshare.00061/Backdoor.Win32.Hupigon.ayau-112d479fd9f1f8bbecfb57afdb307637210a6a0d 2013-05-17 07:32:52 ....A 478769 Virusshare.00061/Backdoor.Win32.Hupigon.ayau-1ddce28ec0ac3a6dc81573e6c9b006e45f4307e2 2013-05-18 07:57:30 ....A 64540 Virusshare.00061/Backdoor.Win32.Hupigon.ayau-346aea1e90504ab01f42ec37fb73bb841b788e18 2013-05-18 06:58:24 ....A 658944 Virusshare.00061/Backdoor.Win32.Hupigon.ayau-3973606bf57fd221ad3c2865c3826a957eb79231 2013-05-17 03:15:18 ....A 658944 Virusshare.00061/Backdoor.Win32.Hupigon.ayau-43405e40eaee63d086a3c8af02d98c63d250f41d 2013-05-17 10:25:04 ....A 660266 Virusshare.00061/Backdoor.Win32.Hupigon.ayau-59b5b1e41301c6631d4d80f89de658b44d762ef5 2013-05-17 21:45:04 ....A 756736 Virusshare.00061/Backdoor.Win32.Hupigon.ayau-6898ac6dc0f95c295ab3a6f8f3a52536e108a045 2013-05-16 23:50:18 ....A 679936 Virusshare.00061/Backdoor.Win32.Hupigon.ayau-6f57967290dfbf63cb39112ff7defef6c9ac5b64 2013-05-18 21:01:18 ....A 690688 Virusshare.00061/Backdoor.Win32.Hupigon.ayau-937a38aef12a7f7e269fe4e13bf0af2ec64ba684 2013-05-18 08:24:02 ....A 305152 Virusshare.00061/Backdoor.Win32.Hupigon.ayau-9e09448a46818b7588ac64a25bae30bc774249e3 2013-05-18 07:18:22 ....A 598016 Virusshare.00061/Backdoor.Win32.Hupigon.ayay-0d82f1ddd468e53e49c9328b605fa93b70539988 2013-05-17 08:03:34 ....A 659201 Virusshare.00061/Backdoor.Win32.Hupigon.ayay-24be96c288be25b80898839ed60ab9203932daa2 2013-05-18 18:47:28 ....A 279581 Virusshare.00061/Backdoor.Win32.Hupigon.ayay-33fe5618bb47745c50d36b1f746ee2935e888ab3 2013-05-19 01:03:32 ....A 591360 Virusshare.00061/Backdoor.Win32.Hupigon.ayay-34bfed3e65eb7743af12b8a75c294a6a0ca645bd 2013-05-18 07:50:26 ....A 591360 Virusshare.00061/Backdoor.Win32.Hupigon.ayay-6a3190a5f4ffef795481e4e15c0710e78f29a129 2013-05-20 00:27:58 ....A 1265766 Virusshare.00061/Backdoor.Win32.Hupigon.ayay-74bd627cedd843e316767087a65de1d1fc6e4a0b 2013-05-17 21:51:24 ....A 281116 Virusshare.00061/Backdoor.Win32.Hupigon.ayay-8a5c7439c1e3af92f664787399a1a289f26ce5ee 2013-05-18 14:09:04 ....A 1544192 Virusshare.00061/Backdoor.Win32.Hupigon.ayfh-f780e97f22d705483ec2a460f25c22e8635ecedf 2013-05-18 12:41:16 ....A 818688 Virusshare.00061/Backdoor.Win32.Hupigon.azj-9da715548ff0f005864b09ec51e5bfbcbddeb644 2013-05-18 15:37:02 ....A 467796 Virusshare.00061/Backdoor.Win32.Hupigon.azzg-5b17f1e358420cc7069127cb6ec56ca82408dd82 2013-05-17 00:59:04 ....A 1712128 Virusshare.00061/Backdoor.Win32.Hupigon.bap-3a36e777ecd16c15dc94d299d01b3004f095f7ea 2013-05-18 10:56:24 ....A 353792 Virusshare.00061/Backdoor.Win32.Hupigon.bap-3ac6ed0b4fffd511601519a51f3a80626455fcbd 2013-05-17 04:36:48 ....A 386048 Virusshare.00061/Backdoor.Win32.Hupigon.bap-88e639ada51a9a70207d795e07ad63f33ca75597 2013-05-19 05:43:30 ....A 339968 Virusshare.00061/Backdoor.Win32.Hupigon.bash-e432f1c3e6ecc08a4d129d0372c49f46b1a969f9 2013-05-18 09:19:44 ....A 267103 Virusshare.00061/Backdoor.Win32.Hupigon.bbh-a5903098db34d3b434df425f60a14460427dc376 2013-05-17 05:17:26 ....A 52736 Virusshare.00061/Backdoor.Win32.Hupigon.bby-e1d1d9315261f4a62cba108ef86e736387f96587 2013-05-17 23:37:08 ....A 300623 Virusshare.00061/Backdoor.Win32.Hupigon.bcd-0c86e2a8c1eb0f45fc17c90c4f3a04e7cdfe29ed 2013-05-17 01:33:58 ....A 309760 Virusshare.00061/Backdoor.Win32.Hupigon.bft-4fe557c47957b11676359999c3f40dc93b73d25b 2013-05-18 12:35:24 ....A 351218 Virusshare.00061/Backdoor.Win32.Hupigon.bhg-89bc8a28ddf5652a2f4d66d69caf3b806b600b6f 2013-05-18 00:46:58 ....A 288768 Virusshare.00061/Backdoor.Win32.Hupigon.bhof-1806014815ebb0bbff1aadbcfcd042a40cf1df16 2013-05-17 11:34:24 ....A 822807 Virusshare.00061/Backdoor.Win32.Hupigon.bitp-62c94e0a453680d8147966258b63e06f412cf891 2013-05-17 19:53:54 ....A 450481 Virusshare.00061/Backdoor.Win32.Hupigon.bj-7c97b56bb1e485841d6cbe48d996183719792e10 2013-05-17 10:13:30 ....A 365077 Virusshare.00061/Backdoor.Win32.Hupigon.bj-f516a5f8f400f9ce5f9ec39a8dc0baf2cfcd4936 2013-05-18 19:30:20 ....A 58880 Virusshare.00061/Backdoor.Win32.Hupigon.bjp-9e05f31ddff915bc54e859b5480a70f0b611d364 2013-05-17 19:50:52 ....A 795136 Virusshare.00061/Backdoor.Win32.Hupigon.bkl-67f131329c29a29f787f269a4646a7e6c4eff392 2013-05-18 07:17:30 ....A 719872 Virusshare.00061/Backdoor.Win32.Hupigon.bkl-7c3bb2655f43c8eb3f15d94563843e4cdec1109c 2013-05-18 02:11:22 ....A 766998 Virusshare.00061/Backdoor.Win32.Hupigon.bkl-7d5678e70f081873bf50bc11d0250ad3fe031f28 2013-05-17 16:21:46 ....A 715885 Virusshare.00061/Backdoor.Win32.Hupigon.bkl-9e2bd7aed2cb5c7599d5acbf8964f2f1470ddbaf 2013-05-18 07:49:34 ....A 719815 Virusshare.00061/Backdoor.Win32.Hupigon.bkl-c585aa22bbaf8189e3756ce20148bc5e37d4613b 2013-05-17 00:37:30 ....A 1291556 Virusshare.00061/Backdoor.Win32.Hupigon.bkl-ddeeb33479b30af7300d1714dd90cc7dbbeb2606 2013-05-18 06:13:20 ....A 761856 Virusshare.00061/Backdoor.Win32.Hupigon.bkl-e9c79dfe5fba4349fcc8f032be76dbeaa2e33421 2013-05-17 15:49:08 ....A 768000 Virusshare.00061/Backdoor.Win32.Hupigon.bkl-f674892d9d31a3905536249e2fb85fdf23c7d7c4 2013-05-18 19:56:04 ....A 668805 Virusshare.00061/Backdoor.Win32.Hupigon.bkz-71f62534c5a2fc290d9c72d8622ba3aca5a65bf1 2013-05-18 04:13:14 ....A 296389 Virusshare.00061/Backdoor.Win32.Hupigon.bkz-7f264b37acf2c522f7de698a72ae6a528e2073dd 2013-05-18 07:24:30 ....A 863781 Virusshare.00061/Backdoor.Win32.Hupigon.bkz-d7bc6c1174dfcb9b677ad291f87f29df27efa6e3 2013-05-18 17:29:04 ....A 260037 Virusshare.00061/Backdoor.Win32.Hupigon.bkz-dc2707f7cdee7bb2f9e9086a8d32cf938302d0ac 2013-05-18 07:43:08 ....A 392850 Virusshare.00061/Backdoor.Win32.Hupigon.bkz-def45bfa23a58dc9e3001fc9b60806bed0fce69c 2013-05-17 09:55:24 ....A 273400 Virusshare.00061/Backdoor.Win32.Hupigon.blc-143e4aa556708c3802bed2fb2fd059ee7f94122b 2013-05-18 12:43:56 ....A 302315 Virusshare.00061/Backdoor.Win32.Hupigon.bms-13819604c3110574c64900ffdb8180b5e07209b9 2013-05-17 05:10:36 ....A 765952 Virusshare.00061/Backdoor.Win32.Hupigon.bms-8e5042d9d628263dc5244aae32b519f095c62871 2013-05-18 20:15:28 ....A 765952 Virusshare.00061/Backdoor.Win32.Hupigon.bms-9cfe27c949567c1bd291ccad4299687f9b4f8b1b 2013-05-17 01:12:12 ....A 764928 Virusshare.00061/Backdoor.Win32.Hupigon.bmvq-46345aba263ef429976862f4b611de46719402f8 2013-05-18 04:58:34 ....A 768235 Virusshare.00061/Backdoor.Win32.Hupigon.bmvq-dc1e1b0dc2972ac946b540b1dda4e03e3eb3249c 2013-05-17 13:37:38 ....A 307200 Virusshare.00061/Backdoor.Win32.Hupigon.bnz-8c10e36b597041a41d1a814a83655035d3cd026f 2013-05-17 20:05:44 ....A 479467 Virusshare.00061/Backdoor.Win32.Hupigon.bolz-eca1746cf8a2298305304596d0909f4f0ec7f811 2013-05-17 22:09:38 ....A 358473 Virusshare.00061/Backdoor.Win32.Hupigon.bpp-d07825c4f5b5c7c202d937cf34355de0b6fba62e 2013-05-20 00:48:04 ....A 698368 Virusshare.00061/Backdoor.Win32.Hupigon.bpy-b10c8b4f8d4082214a4916e923512c1a17948cfa 2013-05-18 02:34:34 ....A 337204 Virusshare.00061/Backdoor.Win32.Hupigon.bqb-29ab21d1ddc29e17b37c93cc5e5638b3760ecf19 2013-05-17 16:04:54 ....A 78216 Virusshare.00061/Backdoor.Win32.Hupigon.bqo-3177fc7770f1e89053c5730f7c05c88d65ff3383 2013-05-18 05:48:48 ....A 814080 Virusshare.00061/Backdoor.Win32.Hupigon.brgs-ccb6a7d37f1bb94bcfe81276cdd86dee3f352d68 2013-05-18 01:39:20 ....A 2356 Virusshare.00061/Backdoor.Win32.Hupigon.brtf-aae27e8b867fdc7ca2a296bd68e1e26d98cc89dd 2013-05-17 23:18:40 ....A 588288 Virusshare.00061/Backdoor.Win32.Hupigon.brva-f31ee6acec2a703f9b1b157e7c7c3a4954f90fe1 2013-05-17 12:02:14 ....A 453144 Virusshare.00061/Backdoor.Win32.Hupigon.bsza-e0288beed63ffc39b58b7c83040bb67dda5742b9 2013-05-17 01:40:26 ....A 697344 Virusshare.00061/Backdoor.Win32.Hupigon.btd-9afabd06cd3ab49730b99b7574f13ba02dd6541a 2013-05-17 16:05:04 ....A 715264 Virusshare.00061/Backdoor.Win32.Hupigon.btf-10a3a616a2ff7c0d9a4f393b29c72fb0e7747cba 2013-05-19 23:46:24 ....A 275456 Virusshare.00061/Backdoor.Win32.Hupigon.btl-0d46a7de85d2ccc486e7b6cd6538cd3436cb44f8 2013-05-16 23:59:54 ....A 262656 Virusshare.00061/Backdoor.Win32.Hupigon.btl-8fe9eaf425c0a64aab031005dfe17c8bc4019615 2013-05-20 01:31:56 ....A 342016 Virusshare.00061/Backdoor.Win32.Hupigon.btwo-08d6cc5295234da2f4b7e52cf831f42d4543850b 2013-05-17 00:12:50 ....A 472064 Virusshare.00061/Backdoor.Win32.Hupigon.btwo-e02c60c71528ba1063571d3145893e76b3e98bd2 2013-05-17 18:06:04 ....A 49664 Virusshare.00061/Backdoor.Win32.Hupigon.bv-0b4021f254ef9b34e13a262577a04f1cbe908bfc 2013-05-18 21:18:06 ....A 1712128 Virusshare.00061/Backdoor.Win32.Hupigon.bwk-50a75b71e3c7844d70ce2367595504ce4c5e38a3 2013-05-18 10:56:52 ....A 752640 Virusshare.00061/Backdoor.Win32.Hupigon.bzm-af1ff25ea71103b2005b0f9e3ebad9c6c18ee246 2013-05-16 23:33:48 ....A 725504 Virusshare.00061/Backdoor.Win32.Hupigon.bzr-858e7eaba1bb5542c430ab93b46e789b7b92d75f 2013-05-19 04:26:50 ....A 700440 Virusshare.00061/Backdoor.Win32.Hupigon.bzx-188147d633c3d2a8668005ce3a0b7cc81e3d4227 2013-05-17 20:15:24 ....A 813568 Virusshare.00061/Backdoor.Win32.Hupigon.bzx-290dab47fd53e64b792d4229c0cb4fee61ac854c 2013-05-20 01:07:30 ....A 684056 Virusshare.00061/Backdoor.Win32.Hupigon.bzx-345779939db0dc09cab37bd11a732ec5b02d7c24 2013-05-18 09:14:32 ....A 710680 Virusshare.00061/Backdoor.Win32.Hupigon.bzx-56eca4b3ea020f9bf2fed530a77dd7d26eaa2364 2013-05-18 01:49:40 ....A 713240 Virusshare.00061/Backdoor.Win32.Hupigon.bzx-a78b9146944d27a35ccc8657fa04cb5b8867b23c 2013-05-17 10:33:50 ....A 656920 Virusshare.00061/Backdoor.Win32.Hupigon.bzx-f05e0ac90d23e3658033b02a86c01a88bfd4d7df 2013-05-17 06:31:26 ....A 599552 Virusshare.00061/Backdoor.Win32.Hupigon.caf-f47370cec0583e541148d28cbb263a4d321f5e27 2013-05-17 02:38:18 ....A 772608 Virusshare.00061/Backdoor.Win32.Hupigon.cal-6c098c312c472b99b1729b1efc8c50b33a156b61 2013-05-17 13:26:42 ....A 310272 Virusshare.00061/Backdoor.Win32.Hupigon.cbs-0fda29424bd7ec39c4a885c2a43668c1db3c75eb 2013-05-17 18:27:30 ....A 302592 Virusshare.00061/Backdoor.Win32.Hupigon.cbs-1f4fe9bfd5099b4c06caca11385034defe2f7438 2013-05-17 16:00:08 ....A 302592 Virusshare.00061/Backdoor.Win32.Hupigon.cbs-5015585b7e8da98c63d8580a5e379fcf23a8364a 2013-05-17 16:27:12 ....A 302849 Virusshare.00061/Backdoor.Win32.Hupigon.cbs-573bca077ead22a470ce11faa6e2111d5ab77d8d 2013-05-17 22:01:26 ....A 302592 Virusshare.00061/Backdoor.Win32.Hupigon.cbs-652b8436d1a1276918b3e2dc7a436da147ec473c 2013-05-17 06:56:06 ....A 302592 Virusshare.00061/Backdoor.Win32.Hupigon.cbs-69789d5a69edf99402402379b392db8d54665530 2013-05-17 13:33:48 ....A 306931 Virusshare.00061/Backdoor.Win32.Hupigon.cbs-6cef572b40577145ba920a9aa636f13207021547 2013-05-17 17:00:08 ....A 302592 Virusshare.00061/Backdoor.Win32.Hupigon.cbs-9a46a3250ca96fa7311eafce696742db1dbee314 2013-05-17 10:23:18 ....A 299230 Virusshare.00061/Backdoor.Win32.Hupigon.cbs-af44fe5cbd3e824965e5d87a387caf42187ebcc2 2013-05-18 19:44:04 ....A 484864 Virusshare.00061/Backdoor.Win32.Hupigon.cbs-db34ff7a8f12954b6246fb8948ef5e0fee88ff95 2013-05-17 14:51:14 ....A 302849 Virusshare.00061/Backdoor.Win32.Hupigon.cbs-fc48ecfc88751d8c600add12aafc676799a7167d 2013-05-17 05:04:58 ....A 896000 Virusshare.00061/Backdoor.Win32.Hupigon.ccf-94bb12d02f6cd8f602b66633520c3d1242947731 2013-05-20 02:29:04 ....A 802331 Virusshare.00061/Backdoor.Win32.Hupigon.ccp-9e640fdb41d52f889570e58ee3cad2f1dcf040dc 2013-05-17 19:12:46 ....A 332055 Virusshare.00061/Backdoor.Win32.Hupigon.ccp-c5e3f54225c54361eea9b4d2ba41751de23be0d1 2013-05-17 16:48:40 ....A 266240 Virusshare.00061/Backdoor.Win32.Hupigon.ccu-8ecc3b9ed589d4d45ce34dcdfb9995d30bfbf084 2013-05-17 14:49:08 ....A 454281 Virusshare.00061/Backdoor.Win32.Hupigon.ccu-91870f0769a801a8fc1274051bd1224f9a3d9108 2013-05-17 09:02:36 ....A 114688 Virusshare.00061/Backdoor.Win32.Hupigon.ccu-c7680aad23cf6cb448324e50e62c73f1588bab73 2013-05-17 04:05:36 ....A 3072 Virusshare.00061/Backdoor.Win32.Hupigon.ceq-437a79f281b2f3eab03899e77e489948213138a2 2013-05-17 23:37:02 ....A 1409024 Virusshare.00061/Backdoor.Win32.Hupigon.cfh-5e223005416db70adbc5c9bba549d2aa901a9193 2013-05-18 09:40:20 ....A 199395 Virusshare.00061/Backdoor.Win32.Hupigon.chge-67bc1fba0232e5dfda1d015e5650abab0b6fcd01 2013-05-17 01:21:52 ....A 721128 Virusshare.00061/Backdoor.Win32.Hupigon.cij-4b384c89e5bd36b699c2217c75ced2cbd6ab0778 2013-05-17 08:09:24 ....A 411648 Virusshare.00061/Backdoor.Win32.Hupigon.cir-bc4a04bae9e412f2474f685b50520cb7dc4a637b 2013-05-17 11:42:04 ....A 873984 Virusshare.00061/Backdoor.Win32.Hupigon.cj-3da9cb1ab1796dd8abc41119c016a18f3f080141 2013-05-18 21:00:08 ....A 1310720 Virusshare.00061/Backdoor.Win32.Hupigon.cj-447dc52185f53a7af1a6f0337dabfb385ba13a98 2013-05-17 10:54:38 ....A 23040 Virusshare.00061/Backdoor.Win32.Hupigon.cjbv-d5aee051a5453876015295a153a4c103753d926f 2013-05-20 00:57:44 ....A 1595904 Virusshare.00061/Backdoor.Win32.Hupigon.cmh-55f42cdce66dd4b15050b0119b4da73034c9ded3 2013-05-17 05:16:36 ....A 281088 Virusshare.00061/Backdoor.Win32.Hupigon.cmol-25ddfbc9a01dc85172282cf37cba526a09dd9080 2013-05-20 02:00:00 ....A 53248 Virusshare.00061/Backdoor.Win32.Hupigon.cmol-26f88882734b9192a65f24d05e03548ae4a15b58 2013-05-17 11:12:12 ....A 870912 Virusshare.00061/Backdoor.Win32.Hupigon.cmol-9dc2b3ecb1d5ad15354099308f72cdd7de938ff3 2013-05-18 07:18:44 ....A 338944 Virusshare.00061/Backdoor.Win32.Hupigon.cmol-a3386efb0c70a1b82354001b8382bd9ac78a4adb 2013-05-17 10:25:56 ....A 159324 Virusshare.00061/Backdoor.Win32.Hupigon.cmol-b248b9b676643c4a9819c93a2ceac32de10368e4 2013-05-20 01:07:22 ....A 51712 Virusshare.00061/Backdoor.Win32.Hupigon.cmol-cff99b23b9376198d04992d832dafc8c6c1a6b18 2013-05-16 23:31:26 ....A 102912 Virusshare.00061/Backdoor.Win32.Hupigon.cmol-d234e9a5b51955ba23d0208d713d417106bc53c7 2013-05-17 10:30:36 ....A 36864 Virusshare.00061/Backdoor.Win32.Hupigon.cmol-ee88fff568d6b93067a887c60f9064915e5c6a7b 2013-05-17 13:05:50 ....A 162944 Virusshare.00061/Backdoor.Win32.Hupigon.cmol-f40fb9c06b44bbb7533c3f6f1020f9948b4bb94b 2013-05-20 02:00:52 ....A 1074306 Virusshare.00061/Backdoor.Win32.Hupigon.cnzv-05c3e7181a25c04efa74fabc7ca687fe9921dd62 2013-05-17 19:38:14 ....A 781312 Virusshare.00061/Backdoor.Win32.Hupigon.cnzv-59f2d91d29fd764ce91e084f948b4c63c66e084d 2013-05-17 19:54:02 ....A 783124 Virusshare.00061/Backdoor.Win32.Hupigon.cnzv-e0e6b1100fa835ecc92835da7a3ddbbfcf170af0 2013-05-17 08:55:22 ....A 480256 Virusshare.00061/Backdoor.Win32.Hupigon.cot-06e02f819dfccb09b1da85ef3dadb1b0c16a4578 2013-05-16 23:54:04 ....A 660480 Virusshare.00061/Backdoor.Win32.Hupigon.cpb-d4c2afc9a152475b8b10d6910f6c0990697d926f 2013-05-17 22:16:12 ....A 654168 Virusshare.00061/Backdoor.Win32.Hupigon.cqg-2d4edc594e6e2b619d54a62222bccd85331227b8 2013-05-18 12:01:58 ....A 244634 Virusshare.00061/Backdoor.Win32.Hupigon.ctvq-9d725a9cdff545551266c26e315663aac8147465 2013-05-17 09:26:28 ....A 7891 Virusshare.00061/Backdoor.Win32.Hupigon.cuaf-6c204c087cc638f4e656e6129fa5e93bc6b80fa4 2013-05-18 08:51:28 ....A 10930 Virusshare.00061/Backdoor.Win32.Hupigon.cuaf-af9b8cf5e5eab97930c0f2f20926a573a9f0ddef 2013-05-18 01:35:20 ....A 8377 Virusshare.00061/Backdoor.Win32.Hupigon.cuaf-bb5ca48249eb622934cb33f42b1c009997814ce9 2013-05-17 09:47:26 ....A 673792 Virusshare.00061/Backdoor.Win32.Hupigon.cuw-192ca181eaba36373d2327b71c6fe9ac03bb7fdb 2013-05-18 16:48:16 ....A 616960 Virusshare.00061/Backdoor.Win32.Hupigon.cuw-36840d95da84fc9417fa644cbc369d8ea63dcd63 2013-05-17 19:05:34 ....A 616960 Virusshare.00061/Backdoor.Win32.Hupigon.cuw-77847dc6bca844c3bf75d7a74e617132e05595a2 2013-05-18 01:14:22 ....A 615936 Virusshare.00061/Backdoor.Win32.Hupigon.cuw-799c29677cd542b7b156ab7bf0b93477e621458b 2013-05-17 04:50:00 ....A 615424 Virusshare.00061/Backdoor.Win32.Hupigon.cuw-b57978a8e3fb00c2540369808ef84d1adefec373 2013-05-17 17:55:10 ....A 616448 Virusshare.00061/Backdoor.Win32.Hupigon.cuw-f6377000ad2f2501022cf4914c5c0f159df3021f 2013-05-18 01:21:20 ....A 308604 Virusshare.00061/Backdoor.Win32.Hupigon.cwr-54429f7ceea3bae5b30359c5005e6af83f764259 2013-05-17 02:20:08 ....A 302080 Virusshare.00061/Backdoor.Win32.Hupigon.cwu-e609d85a81f171d455c44dcf3916029044515a85 2013-05-17 00:27:48 ....A 61952 Virusshare.00061/Backdoor.Win32.Hupigon.czi-2e379e3fc88bfa319425c1fe95ea4294616a5b57 2013-05-17 11:51:36 ....A 407040 Virusshare.00061/Backdoor.Win32.Hupigon.czn-afb34a43725d370fe81beba5a42ce0061a297280 2013-05-20 00:17:04 ....A 780288 Virusshare.00061/Backdoor.Win32.Hupigon.das-6ccd0b25af1567829a7fe59ab6ecbfa1d47d08e5 2013-05-17 19:58:40 ....A 631296 Virusshare.00061/Backdoor.Win32.Hupigon.deh-deb1372d32993ee4f57233c9a8ae3309cbb3affe 2013-05-18 02:43:12 ....A 704538 Virusshare.00061/Backdoor.Win32.Hupigon.dfbx-2a1ad793492fe9c7185a463bdf2138d077b12e2f 2013-05-20 02:38:22 ....A 765440 Virusshare.00061/Backdoor.Win32.Hupigon.dfne-8f9116d5294f5361adfce7b9afc8b7db55822304 2013-05-17 04:19:56 ....A 238427 Virusshare.00061/Backdoor.Win32.Hupigon.dfr-e68591e9dd8307e887810590502223e7db1a6e10 2013-05-19 02:09:06 ....A 719872 Virusshare.00061/Backdoor.Win32.Hupigon.dfsb-279aecc7ddc59ad97b9103bbf268cf723ecd16e9 2013-05-18 04:39:38 ....A 761344 Virusshare.00061/Backdoor.Win32.Hupigon.dfsb-8f61b97852faa2159e68c09d645554f5df72301b 2013-05-19 00:24:52 ....A 505513 Virusshare.00061/Backdoor.Win32.Hupigon.dgls-108b042290449483a85c683c759725c8b7c58686 2013-05-18 13:58:58 ....A 505925 Virusshare.00061/Backdoor.Win32.Hupigon.dgls-1612b2660d22f3da38a92ee404d56b41dcf2f9a3 2013-05-18 01:59:18 ....A 505344 Virusshare.00061/Backdoor.Win32.Hupigon.dgls-6d9ee2e71a097635ec36393769e9677e39c45eec 2013-05-17 05:37:28 ....A 614912 Virusshare.00061/Backdoor.Win32.Hupigon.dgls-7d4f045348924b11e32641f3650bac0f68f74444 2013-05-17 13:14:26 ....A 514048 Virusshare.00061/Backdoor.Win32.Hupigon.dgls-847bc7b03da469e599288a7d9df17188f5c8aee3 2013-05-17 12:08:30 ....A 586752 Virusshare.00061/Backdoor.Win32.Hupigon.dgls-892030267177815e71cc419d65c377323429747c 2013-05-18 08:02:50 ....A 507904 Virusshare.00061/Backdoor.Win32.Hupigon.dgls-92521feed57f90a6b2177c3191112cf2acb158c8 2013-05-18 10:12:10 ....A 927744 Virusshare.00061/Backdoor.Win32.Hupigon.dgls-c16d922bf6c3043aea953295b9d4a5643a79afbb 2013-05-18 23:41:14 ....A 1470464 Virusshare.00061/Backdoor.Win32.Hupigon.dgls-c713a70817d440ff2a96010c0f50f40bd2c73966 2013-05-17 20:47:52 ....A 117171 Virusshare.00061/Backdoor.Win32.Hupigon.dgls-efeb94cf4e48759075e318d1a3ad027f2ea0871a 2013-05-18 01:41:32 ....A 346444 Virusshare.00061/Backdoor.Win32.Hupigon.dhr-aff36f51a55b913dae9e770fb0ad076383fb4186 2013-05-18 04:22:20 ....A 696320 Virusshare.00061/Backdoor.Win32.Hupigon.dkk-733ac4bb9ae99a5ba8d471c5075ca423d2a69333 2013-05-17 08:01:36 ....A 646144 Virusshare.00061/Backdoor.Win32.Hupigon.dnt-21db057a561e9cd8753506083f1d2f045b57aef7 2013-05-17 01:51:38 ....A 669696 Virusshare.00061/Backdoor.Win32.Hupigon.dnt-e636f081461bb56ebfc86d7fe6bc332d89276e89 2013-05-18 08:17:08 ....A 806400 Virusshare.00061/Backdoor.Win32.Hupigon.doe-1a20d74232bfbfb5de3d25dc9b3f4c8d85aa8ad7 2013-05-17 02:42:24 ....A 763392 Virusshare.00061/Backdoor.Win32.Hupigon.doe-be9f834310940774afcc24ac8183eb0cb5340276 2013-05-18 01:02:16 ....A 372736 Virusshare.00061/Backdoor.Win32.Hupigon.dse-0600b1d81c1b0e2b377724717363be09ce323aae 2013-05-18 09:37:06 ....A 373248 Virusshare.00061/Backdoor.Win32.Hupigon.dse-0617cc7519d5edd8abd7bdcf292a7975b47687d3 2013-05-18 13:38:14 ....A 19456 Virusshare.00061/Backdoor.Win32.Hupigon.dsgm-2a6b594ce82b53a4554b0a86f47f0ba0fe26c737 2013-05-18 18:21:38 ....A 341504 Virusshare.00061/Backdoor.Win32.Hupigon.dst-6bf36953555cb9d72f50ff75c6c7d5765b776984 2013-05-17 20:58:10 ....A 508416 Virusshare.00061/Backdoor.Win32.Hupigon.dsx-3061e433665eb12e8a352f6ec9eeb3f38a0f8ed8 2013-05-20 02:39:42 ....A 889856 Virusshare.00061/Backdoor.Win32.Hupigon.dudu-d2f3c3ec44eee59727e13b1dc3c1dace940900da 2013-05-17 02:29:10 ....A 724860 Virusshare.00061/Backdoor.Win32.Hupigon.dwk-f4a8569cc52ec4c2067faf6642252c2ffb0d0b8b 2013-05-17 04:22:02 ....A 364662 Virusshare.00061/Backdoor.Win32.Hupigon.dyea-4bc497aba71540cbddb7da9022b12c5dfa4eb606 2013-05-17 18:45:36 ....A 278016 Virusshare.00061/Backdoor.Win32.Hupigon.ease-7394e1ff268b6937cb9ba3f1470cc4692dd63956 2013-05-18 10:32:26 ....A 99328 Virusshare.00061/Backdoor.Win32.Hupigon.edw-97d107027a41556c224770f349794de64ed314fa 2013-05-17 20:18:56 ....A 836623 Virusshare.00061/Backdoor.Win32.Hupigon.eez-fe0b21780b378a737167032ffd21d14a48b56d94 2013-05-17 07:35:02 ....A 278528 Virusshare.00061/Backdoor.Win32.Hupigon.efa-89179bbf37b68022871b61bab88f7843b91a8d99 2013-05-17 19:37:52 ....A 346112 Virusshare.00061/Backdoor.Win32.Hupigon.eh-a6ef8baad862bfd3b518705e1d5aac58b1684753 2013-05-16 23:40:04 ....A 1412228 Virusshare.00061/Backdoor.Win32.Hupigon.eh-e517db9db8e06f92e0ba8a6f242ad626c5f82079 2013-05-17 15:28:52 ....A 478202 Virusshare.00061/Backdoor.Win32.Hupigon.ekk-3d0e2ded0e3d4345d26e5021ffa9c56da1f61fb8 2013-05-18 14:59:16 ....A 354107 Virusshare.00061/Backdoor.Win32.Hupigon.ekl-999721c0d3dc76d287f746c0d2b195582cb7b606 2013-05-17 08:57:30 ....A 645207 Virusshare.00061/Backdoor.Win32.Hupigon.elcc-42b6c6d3ea9def69ba36aeda8249b5c527d917fb 2013-05-18 00:21:08 ....A 313745 Virusshare.00061/Backdoor.Win32.Hupigon.emk-a69212f49056b7056a1c68f0df2094cd9aefff57 2013-05-17 16:34:22 ....A 866638 Virusshare.00061/Backdoor.Win32.Hupigon.emk-b3eeb08d9c4dc70976c43889edaad031e2283c78 2013-05-18 02:56:08 ....A 276605 Virusshare.00061/Backdoor.Win32.Hupigon.eml-16184029082126267f0af230093b628ca2e16bb5 2013-05-18 04:24:18 ....A 306176 Virusshare.00061/Backdoor.Win32.Hupigon.eml-1c3a6a275e1fbe7e0b81fe48525d560625ea600d 2013-05-17 15:19:06 ....A 390489 Virusshare.00061/Backdoor.Win32.Hupigon.eml-477023e17e1b3bc8ed5efd8c4e40f4f01abc77ea 2013-05-17 19:01:48 ....A 273107 Virusshare.00061/Backdoor.Win32.Hupigon.eml-a5b3bd100a88424c7f15389c6aa1028f7abf0819 2013-05-18 00:53:04 ....A 276594 Virusshare.00061/Backdoor.Win32.Hupigon.eml-e7c738447a871462c2149d6ff4f40a38cae48a6a 2013-05-20 01:09:48 ....A 279546 Virusshare.00061/Backdoor.Win32.Hupigon.eml-f2165b7fdde68e9d0bea28f7b036f1c692e18286 2013-05-17 18:24:04 ....A 277414 Virusshare.00061/Backdoor.Win32.Hupigon.eml-f658dbeb5958ecfc73a691e26a3d5dba279c735c 2013-05-18 12:28:14 ....A 295907 Virusshare.00061/Backdoor.Win32.Hupigon.eoc-fad09016bda5039ef31e238309b6840eda1197f9 2013-05-17 16:50:44 ....A 392192 Virusshare.00061/Backdoor.Win32.Hupigon.epn-f3b4827238a7e1ac198a6d5459f022e1641bac4c 2013-05-18 17:53:56 ....A 401920 Virusshare.00061/Backdoor.Win32.Hupigon.eqlo-1888e86d6b270bd2b2a7ee901f3ceae6a46e8414 2013-05-17 15:15:52 ....A 7957863 Virusshare.00061/Backdoor.Win32.Hupigon.eqs-7feb2234c25ad0d66be8d52b1865a9f6fef59d82 2013-05-17 21:48:10 ....A 410624 Virusshare.00061/Backdoor.Win32.Hupigon.eqzd-8864f1f4bcbfbc5cf9eae73d89e1ce42ba56a874 2013-05-17 12:00:06 ....A 716800 Virusshare.00061/Backdoor.Win32.Hupigon.eqzd-c1e339977f0553f70178bcb7520da726f8af12de 2013-05-17 18:10:24 ....A 726016 Virusshare.00061/Backdoor.Win32.Hupigon.eqzd-dd433163b6c4182c4f03b791b8034e44c21a1f31 2013-05-17 03:26:44 ....A 1645481 Virusshare.00061/Backdoor.Win32.Hupigon.erk-b2e8e760a4390dfecfeae959033b76b5efbf9b1e 2013-05-20 02:38:46 ....A 218112 Virusshare.00061/Backdoor.Win32.Hupigon.erks-465fb96487242294ef929b471f554a2f8e6bc100 2013-05-17 14:14:18 ....A 1831460 Virusshare.00061/Backdoor.Win32.Hupigon.esr-19c53d0e8b02a26f6f2d32330fb25cf20f98f3e7 2013-05-18 10:48:26 ....A 557056 Virusshare.00061/Backdoor.Win32.Hupigon.etyr-88643295befd760d5fe70e5c67c5674234ff7641 2013-05-20 00:46:06 ....A 774144 Virusshare.00061/Backdoor.Win32.Hupigon.evc-e63634d9b07179f71ce6b1ba132a99da0a917b3f 2013-05-18 13:16:48 ....A 176640 Virusshare.00061/Backdoor.Win32.Hupigon.ewcq-39a79509232c0c911e2447120a445a20330ab13c 2013-05-17 06:55:34 ....A 1216512 Virusshare.00061/Backdoor.Win32.Hupigon.ewv-8457d518a71e466d34855a965f3b824bc34ed015 2013-05-18 15:56:52 ....A 7803927 Virusshare.00061/Backdoor.Win32.Hupigon.eyu-505a9f549dd9c4a9a4b6a9e427e05d3cb0cbe7ca 2013-05-18 07:39:34 ....A 165888 Virusshare.00061/Backdoor.Win32.Hupigon.eyu-c9b9d4e585dba125d2d5712297f773fe0d40d750 2013-05-17 15:12:10 ....A 287232 Virusshare.00061/Backdoor.Win32.Hupigon.fcpk-34ce0ae4c35f2346baf97f6e4f15b8cdc90a4939 2013-05-18 07:59:56 ....A 114176 Virusshare.00061/Backdoor.Win32.Hupigon.fdmx-3541761ba9b748611743f380a3a1e9921629bef5 2013-05-17 06:18:48 ....A 615424 Virusshare.00061/Backdoor.Win32.Hupigon.ffw-68e6d7ba3504398c509801d754be9f2d4e342d69 2013-05-17 00:42:24 ....A 331092 Virusshare.00061/Backdoor.Win32.Hupigon.fijo-34945302d3748322cf7441375781ce93045016e2 2013-05-17 06:25:46 ....A 422356 Virusshare.00061/Backdoor.Win32.Hupigon.fils-e316546022ddcc4dc7e7ccc43ac42dd3b888da4e 2013-05-18 20:48:42 ....A 319214 Virusshare.00061/Backdoor.Win32.Hupigon.flba-dfa5c98a95f5ee79b3e5ccfc42959c4f1e111a6d 2013-05-18 08:01:40 ....A 3178496 Virusshare.00061/Backdoor.Win32.Hupigon.fnhe-39614c2d4c458414a6b87254010e815ea0892af5 2013-05-17 19:33:44 ....A 620032 Virusshare.00061/Backdoor.Win32.Hupigon.fnis-eb0567c4e3951b579c90a754f90e51b3f1cf9da4 2013-05-16 23:35:52 ....A 380928 Virusshare.00061/Backdoor.Win32.Hupigon.fpuo-959428375e7fb467f8412911da2d91cb7b829d27 2013-05-17 14:58:40 ....A 323584 Virusshare.00061/Backdoor.Win32.Hupigon.fscm-463b90afe18a09a4f0e5423e0fab34a15baa3a6b 2013-05-18 17:54:50 ....A 717824 Virusshare.00061/Backdoor.Win32.Hupigon.fv-d4b8d26cc52418fd1ce2747375307a75f632e4b6 2013-05-17 06:55:36 ....A 32768 Virusshare.00061/Backdoor.Win32.Hupigon.fwsq-7167f8c3c3ca80bb25dd74c8f7ddfa7b81634d6b 2013-05-18 15:38:14 ....A 692224 Virusshare.00061/Backdoor.Win32.Hupigon.fyof-65b9644932e57d7048aa89705bb7c6e66d03f413 2013-05-17 07:56:24 ....A 559616 Virusshare.00061/Backdoor.Win32.Hupigon.gbca-c1e71806e07094748902a67cae9df293143ca457 2013-05-18 06:14:10 ....A 70656 Virusshare.00061/Backdoor.Win32.Hupigon.ggch-572559f93840d9635060dee7525f77c60a6c545f 2013-05-17 01:12:40 ....A 797696 Virusshare.00061/Backdoor.Win32.Hupigon.ggmm-c5b67e643b57525c983e439db46643bdf8b323bc 2013-05-17 06:03:58 ....A 292013 Virusshare.00061/Backdoor.Win32.Hupigon.ggss-7e1b74b32625b0d652df8512bec2c7490fbcfb7a 2013-05-17 22:11:14 ....A 752128 Virusshare.00061/Backdoor.Win32.Hupigon.ggss-f12b84828419fe35d8ef7700575def78c91b8399 2013-05-17 16:13:28 ....A 663552 Virusshare.00061/Backdoor.Win32.Hupigon.gie-1eaae2448e7396f9e6d1a8d657200b3487397dea 2013-05-17 02:09:24 ....A 69120 Virusshare.00061/Backdoor.Win32.Hupigon.gklq-6f59eca1177662049df603b9f883dccedab00f8e 2013-05-18 04:26:04 ....A 163864 Virusshare.00061/Backdoor.Win32.Hupigon.gklq-8cf339f0d63dce90e4a9e678c88f80afb14e4e9f 2013-05-17 16:33:14 ....A 887808 Virusshare.00061/Backdoor.Win32.Hupigon.glwl-082a1d58c9acc8fb150b242329ff68b7d6e16951 2013-05-17 21:18:16 ....A 378367 Virusshare.00061/Backdoor.Win32.Hupigon.glwl-4da4de8df237f13a0c77fd54ced1a04476014526 2013-05-17 02:25:08 ....A 379903 Virusshare.00061/Backdoor.Win32.Hupigon.glwl-6ed7015512bb3d15ec6dd2d0ca225c3692b904f6 2013-05-18 09:33:12 ....A 312832 Virusshare.00061/Backdoor.Win32.Hupigon.glwl-98610346866e6720f311c1ee5b6704a29fe11637 2013-05-17 19:03:32 ....A 605224 Virusshare.00061/Backdoor.Win32.Hupigon.glwz-ac20d4815100a5a86525c05a91d266a8323bba78 2013-05-17 04:40:28 ....A 781824 Virusshare.00061/Backdoor.Win32.Hupigon.goqy-687a1c0ae6a8d5feb56495ee95303910565b14ef 2013-05-18 06:43:02 ....A 263776 Virusshare.00061/Backdoor.Win32.Hupigon.gpwa-e4f67dea1a170869b0925dc852ef5acd34489d61 2013-05-18 00:34:36 ....A 177152 Virusshare.00061/Backdoor.Win32.Hupigon.gsef-53f13c20cff6d11949169dd432362c2f45e10dbf 2013-05-17 16:36:54 ....A 307712 Virusshare.00061/Backdoor.Win32.Hupigon.gufa-2f6d646efca91e296f23c7f42c714a0f31f8a663 2013-05-17 14:38:24 ....A 125952 Virusshare.00061/Backdoor.Win32.Hupigon.guhj-51b042c6f38ea6629d5c7811089f04c69b9d47fd 2013-05-17 20:13:28 ....A 162304 Virusshare.00061/Backdoor.Win32.Hupigon.guhj-59878da8638e7585d19704afaace47e24e9bd6a5 2013-05-17 13:51:12 ....A 59904 Virusshare.00061/Backdoor.Win32.Hupigon.guhj-688d1cce0dbd78bdaa74ad9eed900ec688e5392d 2013-05-18 05:25:32 ....A 104960 Virusshare.00061/Backdoor.Win32.Hupigon.guhj-715b0cacc701b5298a2ec23e9e5f41d94c2e00a7 2013-05-18 01:51:10 ....A 59904 Virusshare.00061/Backdoor.Win32.Hupigon.guhj-956a9b34919a276a85ea2f4a2b6153739dbfa94e 2013-05-18 06:20:42 ....A 162816 Virusshare.00061/Backdoor.Win32.Hupigon.guhj-9e0376e0941f3d89ae6c01288a05b4bc3ce57d81 2013-05-18 13:30:46 ....A 153664 Virusshare.00061/Backdoor.Win32.Hupigon.guhj-d18cfbadb5fdf088616c44f6b8c9d909e775c378 2013-05-19 18:19:56 ....A 484864 Virusshare.00061/Backdoor.Win32.Hupigon.guy-4ff40bbcc4fb17611a48b51b1f03f9bb21fca0a9 2013-05-18 12:33:06 ....A 764998 Virusshare.00061/Backdoor.Win32.Hupigon.guy-996f09e6041a1441a6a3d032f3921f6ab311f5cf 2013-05-20 00:41:26 ....A 551936 Virusshare.00061/Backdoor.Win32.Hupigon.gxgz-049061443669f1cfefe7f4ee6ea14e30f468849b 2013-05-17 01:34:36 ....A 760320 Virusshare.00061/Backdoor.Win32.Hupigon.gxyy-8b7128ca0677236ce1ac00e5d6c0c5ffebea2db9 2013-05-17 10:10:28 ....A 829440 Virusshare.00061/Backdoor.Win32.Hupigon.haoy-43aef88ac7c2946550ed742f96bbed79c4728e2b 2013-05-17 18:49:00 ....A 1943571 Virusshare.00061/Backdoor.Win32.Hupigon.hbpm-5b6ae05c441af0a26d8e8bd32277b5c5afc770eb 2013-05-18 02:38:16 ....A 372736 Virusshare.00061/Backdoor.Win32.Hupigon.hbxq-a64b994c894039eb82cf9f83b8dd4fec38e72f37 2013-05-17 04:37:36 ....A 744448 Virusshare.00061/Backdoor.Win32.Hupigon.hesw-f63fd52bb7f48c914580e2579287d813aa0d2b76 2013-05-18 17:22:48 ....A 738056 Virusshare.00061/Backdoor.Win32.Hupigon.hfyv-5b58ca9e78b66da79ff4cbd8653c88ea1efe2f53 2013-05-16 23:38:28 ....A 1159168 Virusshare.00061/Backdoor.Win32.Hupigon.hmjz-a15406342462ddc6de08a3ac6f2e727edb46a413 2013-05-17 08:19:10 ....A 759192 Virusshare.00061/Backdoor.Win32.Hupigon.hqjh-170e7fe92297ec896330278f7031b975c23c75ae 2013-05-17 07:29:52 ....A 759256 Virusshare.00061/Backdoor.Win32.Hupigon.hqjh-c62052eeae4317d01e660ae10fc6a5343edafb44 2013-05-18 11:52:34 ....A 504459 Virusshare.00061/Backdoor.Win32.Hupigon.hqjk-70a7074403b67430d90de0e5e6a41b1387d3f867 2013-05-17 08:37:46 ....A 556544 Virusshare.00061/Backdoor.Win32.Hupigon.hrgr-587afa839550b98cc7db11179285b44e3c57475c 2013-05-17 20:52:38 ....A 1982649 Virusshare.00061/Backdoor.Win32.Hupigon.hsiv-335e5fdeda23a37f49c9fc025fb995734fc5adb6 2013-05-17 15:06:12 ....A 476478 Virusshare.00061/Backdoor.Win32.Hupigon.hsmz-8f9f82128dacb15a48cd46fed428d850f730102b 2013-05-20 00:48:14 ....A 409629 Virusshare.00061/Backdoor.Win32.Hupigon.hsof-3a00b367254c8befc462fd39352217e049e44f06 2013-05-16 23:46:44 ....A 473870 Virusshare.00061/Backdoor.Win32.Hupigon.hsp-475fee65ad53cf39b6103620feadef9cb77f09b4 2013-05-18 16:04:00 ....A 48596 Virusshare.00061/Backdoor.Win32.Hupigon.hsp-5f12e15156714860167fd7086e4edd731853be2f 2013-05-17 18:33:46 ....A 390032 Virusshare.00061/Backdoor.Win32.Hupigon.hsp-91372cb2fc3d28f9a6b79c6bd2cbdd037596da37 2013-05-17 17:08:28 ....A 416001 Virusshare.00061/Backdoor.Win32.Hupigon.hsp-a22f433907e52bdc70b8df9487b3d8d93f83818c 2013-05-17 04:08:26 ....A 513473 Virusshare.00061/Backdoor.Win32.Hupigon.hsp-c1d309a08d02ab45d69c7ee368dfa295ed1c98c3 2013-05-20 02:08:06 ....A 425984 Virusshare.00061/Backdoor.Win32.Hupigon.hsp-c2e7c770659b938384a4af0f37ca33f348dfd821 2013-05-18 16:35:30 ....A 765978 Virusshare.00061/Backdoor.Win32.Hupigon.hsuu-4c20addceccbc34302a96b7ff91a809734491f82 2013-05-18 20:02:10 ....A 396800 Virusshare.00061/Backdoor.Win32.Hupigon.htiv-d565ad6ac796f2ec565399808e156eb37a249466 2013-05-19 20:49:38 ....A 210164 Virusshare.00061/Backdoor.Win32.Hupigon.htjn-3263ea8e0212c5fec1f0d98e378817edc0d5e3f3 2013-05-20 02:28:30 ....A 1502208 Virusshare.00061/Backdoor.Win32.Hupigon.htqh-b70386663fbf9e149ae0b76f9abde4505abee7c5 2013-05-18 10:19:30 ....A 876032 Virusshare.00061/Backdoor.Win32.Hupigon.huzi-9f7c14cc063d857ba45f47862a04009938955b7b 2013-05-17 14:34:10 ....A 74504 Virusshare.00061/Backdoor.Win32.Hupigon.hvl-030705149bca4fc03998fe61254784c4b110a4a4 2013-05-19 19:21:16 ....A 346140 Virusshare.00061/Backdoor.Win32.Hupigon.hvl-21c59bb644e891f5c6b78649cbc5b4c7cb6095fc 2013-05-18 06:39:38 ....A 734720 Virusshare.00061/Backdoor.Win32.Hupigon.hvl-9115ccbb7832d2196d8f005332c9a9976ec56ebb 2013-05-18 05:44:12 ....A 16737 Virusshare.00061/Backdoor.Win32.Hupigon.hvnj-6ca87ae96b9a19f2fcd2cd62bfa64e6add1cab62 2013-05-18 16:03:12 ....A 404292 Virusshare.00061/Backdoor.Win32.Hupigon.hvtt-5e25191f471a6ccda2bb0d0f1e126e4f0bd69c17 2013-05-17 11:50:38 ....A 380228 Virusshare.00061/Backdoor.Win32.Hupigon.hvuf-3b2a1c81bb9cc0bf417a42b74de533e6eec46003 2013-05-18 08:14:24 ....A 384061 Virusshare.00061/Backdoor.Win32.Hupigon.hvum-42f53de0c8b1df5bcdd959fef456dea15942953f 2013-05-17 18:28:50 ....A 2419712 Virusshare.00061/Backdoor.Win32.Hupigon.hwmp-8cdb72d3182690976f1d1cc917dbabc3293dac8e 2013-05-20 02:03:02 ....A 806550 Virusshare.00061/Backdoor.Win32.Hupigon.hyk-dcebb3ba58391836b040302f90da5a5b8ddb97b1 2013-05-18 01:41:36 ....A 308359 Virusshare.00061/Backdoor.Win32.Hupigon.hynx-72ab69ea353e385e39b62263be9931e7f3607077 2013-05-18 13:37:02 ....A 720896 Virusshare.00061/Backdoor.Win32.Hupigon.hyox-251e6877edd06067a688c057a190509b1f7f1b73 2013-05-17 07:18:20 ....A 709688 Virusshare.00061/Backdoor.Win32.Hupigon.hyox-c052ddb17e19f70e14907a22b5423950cd253f90 2013-05-18 19:57:20 ....A 765952 Virusshare.00061/Backdoor.Win32.Hupigon.hysd-a39e403f2bdee988e971b7c4536a6d2cb1163a78 2013-05-17 03:15:48 ....A 693760 Virusshare.00061/Backdoor.Win32.Hupigon.hzda-8f5658eaff0826b5f6e5790d61f1b7a021a79c7d 2013-05-17 21:36:58 ....A 659341 Virusshare.00061/Backdoor.Win32.Hupigon.hzne-3e28d477a141441a47340006bfaddfcd768d6505 2013-05-20 01:39:06 ....A 360448 Virusshare.00061/Backdoor.Win32.Hupigon.hzpr-fcc03e7cc0222793f6bc5e3b5ed20ce26c36a30e 2013-05-18 00:06:36 ....A 737792 Virusshare.00061/Backdoor.Win32.Hupigon.iaqc-2dff0d7600feec55d7df7f3e162cb3469d40ca94 2013-05-17 09:25:48 ....A 600303 Virusshare.00061/Backdoor.Win32.Hupigon.iats-b60bf672a2f178f4149308b2107e2083bc43c47d 2013-05-17 04:54:12 ....A 629760 Virusshare.00061/Backdoor.Win32.Hupigon.ibdj-e12d49b5bf86dcebad4fef03e7913ae059360268 2013-05-20 01:53:26 ....A 694984 Virusshare.00061/Backdoor.Win32.Hupigon.ibny-bb24ea0b9ea7a9c2ac3d05aaea3d91c4d35a40df 2013-05-17 08:15:54 ....A 99840 Virusshare.00061/Backdoor.Win32.Hupigon.ibyy-1e36444c6cdba294b36e2a55aeb5296fa19dc613 2013-05-17 12:37:52 ....A 148992 Virusshare.00061/Backdoor.Win32.Hupigon.ibyy-55c3b21b01f0d26d0ece192a08cceea98bb118f8 2013-05-18 11:19:26 ....A 99840 Virusshare.00061/Backdoor.Win32.Hupigon.ibyy-5cab87fc4f48e2ef5adb32b1e5ba43a7eda0ce7d 2013-05-17 12:57:50 ....A 99840 Virusshare.00061/Backdoor.Win32.Hupigon.ibyy-73ce5efa3e51fca8f792656dafc416b2abc76d66 2013-05-17 08:47:04 ....A 451612 Virusshare.00061/Backdoor.Win32.Hupigon.ibyy-c232b6e84af22e32dda3f1cb82b49677f06aee92 2013-05-18 12:23:40 ....A 44544 Virusshare.00061/Backdoor.Win32.Hupigon.ibyy-d0ae542b176616ee97be936b1621b86f386d2c66 2013-05-18 06:15:44 ....A 99840 Virusshare.00061/Backdoor.Win32.Hupigon.ibyy-d2f5786cbb88eef0e92059a3711b88b877ae92fc 2013-05-17 06:56:08 ....A 99840 Virusshare.00061/Backdoor.Win32.Hupigon.ibyy-d5370862973649f017132fc20ffde3572b656523 2013-05-18 17:15:14 ....A 36352 Virusshare.00061/Backdoor.Win32.Hupigon.iems-718f484cef1461aa5513593feaefe18ef2c73b86 2013-05-18 06:37:54 ....A 1229312 Virusshare.00061/Backdoor.Win32.Hupigon.ieyo-25270cfc6cfa38b4551aea7bf3997376e9c8c66c 2013-05-17 17:54:22 ....A 282112 Virusshare.00061/Backdoor.Win32.Hupigon.ifgk-020775dbe4cd003cd2d31ac2fe10980758b70e7d 2013-05-18 06:23:02 ....A 1015924 Virusshare.00061/Backdoor.Win32.Hupigon.igja-103dbab59c738e98418c2c229f6784544c4da089 2013-05-17 13:25:30 ....A 905728 Virusshare.00061/Backdoor.Win32.Hupigon.igvz-188e83e95795e8fbf91114003276085c729c05a5 2013-05-17 18:37:24 ....A 805888 Virusshare.00061/Backdoor.Win32.Hupigon.ihjm-d3e6986044ba5186f5fd68ad597682bd8b2ab3ae 2013-05-18 16:09:12 ....A 826368 Virusshare.00061/Backdoor.Win32.Hupigon.ihzg-98572becc28e0ffa32324e167edd97420b3caa21 2013-05-17 22:24:48 ....A 3671040 Virusshare.00061/Backdoor.Win32.Hupigon.iihf-07195eb352d67bf1aa6b0a05b2bdfed2f28dd082 2013-05-17 20:32:18 ....A 500224 Virusshare.00061/Backdoor.Win32.Hupigon.ijps-f5fb3767018f264c80da472b2fc50a92719fca4a 2013-05-17 19:15:18 ....A 744448 Virusshare.00061/Backdoor.Win32.Hupigon.ikjp-1cd7ee122d844703f8b50f54fd26a8d36162373c 2013-05-18 18:20:46 ....A 744448 Virusshare.00061/Backdoor.Win32.Hupigon.ikjp-662957af45c123272a78aabb31928dc1a00c1711 2013-05-17 08:24:30 ....A 896777 Virusshare.00061/Backdoor.Win32.Hupigon.ikjq-ded86b69d04e7a030192caf99873ce90cfd95378 2013-05-18 00:11:06 ....A 718848 Virusshare.00061/Backdoor.Win32.Hupigon.ilme-396023f0d9b15f10f5bd86960f20079775797bcd 2013-05-17 04:48:08 ....A 680960 Virusshare.00061/Backdoor.Win32.Hupigon.ilsa-87053bba5db91ef4d997350812c6308b43869ff6 2013-05-17 12:24:26 ....A 52736 Virusshare.00061/Backdoor.Win32.Hupigon.im-d870fe6a2c5fb394e603570d061f3cc6b317458b 2013-05-17 14:26:14 ....A 643136 Virusshare.00061/Backdoor.Win32.Hupigon.imhl-ce8936dd14f18528dac67157d86e0cc1c5514d6a 2013-05-17 15:34:56 ....A 4034570 Virusshare.00061/Backdoor.Win32.Hupigon.imou-9556c4538ef22b7a23231408cb46af43ea0d6e7d 2013-05-17 13:42:14 ....A 711680 Virusshare.00061/Backdoor.Win32.Hupigon.iphh-06ba082cefabae4405971c4dcfc7a9f24371b9d6 2013-05-20 01:39:04 ....A 696832 Virusshare.00061/Backdoor.Win32.Hupigon.iphh-c8c98f1209c9e7ad3d3413af2a2ac4f2b07bd235 2013-05-20 01:40:22 ....A 772608 Virusshare.00061/Backdoor.Win32.Hupigon.iphh-ca9f86f88c629aa444b8e4239f650c9fe8198a6c 2013-05-18 12:36:30 ....A 655360 Virusshare.00061/Backdoor.Win32.Hupigon.ipxv-64899a0a7c568c82a7d831a7e8bd5c97a063c24b 2013-05-17 16:44:30 ....A 416256 Virusshare.00061/Backdoor.Win32.Hupigon.iqqx-a92791d30571ca2fabf19303f36e24a877b1c7e5 2013-05-17 13:58:34 ....A 382209 Virusshare.00061/Backdoor.Win32.Hupigon.irhf-34f8232549a3cc7b0a04edfe6b9f8f092fb03bb9 2013-05-17 04:56:26 ....A 262656 Virusshare.00061/Backdoor.Win32.Hupigon.irra-72570dc2f12ce612da48ead91d8ef950885a7fc4 2013-05-17 11:30:44 ....A 779264 Virusshare.00061/Backdoor.Win32.Hupigon.irzz-2b850a63bd694aab570dfd052574451f0bbceb93 2013-05-17 16:26:02 ....A 615424 Virusshare.00061/Backdoor.Win32.Hupigon.isaq-c0d536bd7ad158561baae7df4b61196d919b8b50 2013-05-18 02:18:28 ....A 806912 Virusshare.00061/Backdoor.Win32.Hupigon.isaq-dd1b251da2f5963039ebd73df8165a6075cb3085 2013-05-20 01:19:36 ....A 372328 Virusshare.00061/Backdoor.Win32.Hupigon.isfr-813cd11519c95c368ec814345771601d83c9b81f 2013-05-17 23:42:58 ....A 283488 Virusshare.00061/Backdoor.Win32.Hupigon.ishc-16f230190432c2eb57b5651203c4d70cbf15171e 2013-05-17 14:28:16 ....A 869888 Virusshare.00061/Backdoor.Win32.Hupigon.isk-8c11cfd1aab5a008ec805b541e321ad1699dd90e 2013-05-16 23:05:36 ....A 815616 Virusshare.00061/Backdoor.Win32.Hupigon.isk-ed502f91777de3fb2aa5d62b45c3a292766bc076 2013-05-17 18:26:36 ....A 39424 Virusshare.00061/Backdoor.Win32.Hupigon.itqm-76f4e558fd313d6b112348bb644f2db0746495ba 2013-05-17 18:26:22 ....A 649992 Virusshare.00061/Backdoor.Win32.Hupigon.itxo-fea26112d4e61997fe6a9b4a7bd358743b8c8469 2013-05-17 22:09:58 ....A 701952 Virusshare.00061/Backdoor.Win32.Hupigon.iuht-8956f0ab1e2647f5871441e53bf2149a63228906 2013-05-17 12:55:18 ....A 695808 Virusshare.00061/Backdoor.Win32.Hupigon.iujp-0de9708f613a2ef8aebce356c8d745b93be95df4 2013-05-18 16:54:56 ....A 695808 Virusshare.00061/Backdoor.Win32.Hupigon.iujp-3eb6231e36e65e8d0e338e04dfe304b0cd3e34fa 2013-05-17 21:38:48 ....A 1250304 Virusshare.00061/Backdoor.Win32.Hupigon.iuvt-9fac05fc3bd9886ca03bc6bf8ebe0e21f86addeb 2013-05-17 05:13:38 ....A 817152 Virusshare.00061/Backdoor.Win32.Hupigon.iuz-204ec9b805365a1f6b91a9b02e33a90973c54072 2013-05-17 01:26:18 ....A 150640 Virusshare.00061/Backdoor.Win32.Hupigon.ivdz-22ea2225ffebe209ba2026c03883708f0acb33fa 2013-05-16 23:30:16 ....A 365929 Virusshare.00061/Backdoor.Win32.Hupigon.ivuc-d0422d8b7686870ea58caf3ccda0ce0879367f4f 2013-05-18 06:03:58 ....A 643072 Virusshare.00061/Backdoor.Win32.Hupigon.iwiv-4737122d3ba273dc484cfbc16b9346472ad6695b 2013-05-18 15:22:20 ....A 90234 Virusshare.00061/Backdoor.Win32.Hupigon.ixzg-4c90ffd3a5187f305330a45939b116e99fe35eef 2013-05-17 02:27:44 ....A 338944 Virusshare.00061/Backdoor.Win32.Hupigon.j-7216cd72e37a4d12b84da52918acc846c15ab978 2013-05-17 10:21:02 ....A 642368 Virusshare.00061/Backdoor.Win32.Hupigon.jbzh-96c1b9ef18f6ffecb66108c155e4090fdd9ffb5b 2013-05-18 16:32:10 ....A 1415396 Virusshare.00061/Backdoor.Win32.Hupigon.jcmk-3b2a4bf555776df00530aae7820676262a290a24 2013-05-17 02:06:36 ....A 682496 Virusshare.00061/Backdoor.Win32.Hupigon.jcon-ec55f12a33bd28aa4baa241e45285613700b0ce0 2013-05-18 07:23:22 ....A 275456 Virusshare.00061/Backdoor.Win32.Hupigon.jcxo-fc27177781686c57a1ee8aa31b04fbfd1a41bc9b 2013-05-17 19:30:08 ....A 524288 Virusshare.00061/Backdoor.Win32.Hupigon.jdde-a7b9b83788dd756b2c8239e9b82a6336ddd3c43d 2013-05-17 13:50:14 ....A 247272 Virusshare.00061/Backdoor.Win32.Hupigon.jdea-cb681547e327c4ba1576022a677d1a7d6acb21f3 2013-05-18 19:12:50 ....A 387820 Virusshare.00061/Backdoor.Win32.Hupigon.jdsh-85f50131bef78856b53259f5bf4f71a03bae2cd5 2013-05-17 11:02:52 ....A 287420 Virusshare.00061/Backdoor.Win32.Hupigon.jeyc-fa5effd09824e2db3b2889d3624b1b2c736eba76 2013-05-18 10:42:08 ....A 493568 Virusshare.00061/Backdoor.Win32.Hupigon.jfps-1faab6a7127aecc3a67835cdf94d62dac2f5bcd9 2013-05-18 11:52:28 ....A 2008951 Virusshare.00061/Backdoor.Win32.Hupigon.jgpb-85baf1697a4a06235f2350c1f962b3d5c6ea6b38 2013-05-17 10:57:40 ....A 431104 Virusshare.00061/Backdoor.Win32.Hupigon.jgpt-8cf159b50fdc7a1fd7995cf7c5576299a836bfe9 2013-05-18 14:20:12 ....A 1101824 Virusshare.00061/Backdoor.Win32.Hupigon.jiej-11d2da1c0c17da9232b54aeef07b250cda0761e5 2013-05-18 08:16:14 ....A 90238 Virusshare.00061/Backdoor.Win32.Hupigon.jivs-8729d6d7015d731879e7c5cd0b96d03ab00666ba 2013-05-20 01:34:44 ....A 277576 Virusshare.00061/Backdoor.Win32.Hupigon.jkfp-a667a2aee9a0c8ff3b7abe527b0f028f216de254 2013-05-20 00:57:24 ....A 301056 Virusshare.00061/Backdoor.Win32.Hupigon.jlfy-6ec54abb3c9bd330e352ba5cd4b1065fa2243222 2013-05-16 23:01:44 ....A 288024 Virusshare.00061/Backdoor.Win32.Hupigon.jm-50317232ff9d785ac38b6b3e96e61a87594a9498 2013-05-17 14:21:14 ....A 1134592 Virusshare.00061/Backdoor.Win32.Hupigon.jm-8df4d28ff7ef6bea91011f364da0cc72cb90275f 2013-05-17 11:09:32 ....A 277504 Virusshare.00061/Backdoor.Win32.Hupigon.jmhg-a76b125b7576eab784b73a3d4324a67f2a67643d 2013-05-17 15:28:16 ....A 458356 Virusshare.00061/Backdoor.Win32.Hupigon.jmso-984de8f11ad3d4fab1703b9da67fde7b1cc2ed89 2013-05-20 00:49:32 ....A 284352 Virusshare.00061/Backdoor.Win32.Hupigon.jmw-1a5e9288802cdc696a695e3563a6f3124b559e4e 2013-05-18 06:05:14 ....A 292864 Virusshare.00061/Backdoor.Win32.Hupigon.jnln-72cdcce42747d93ce32fa25af2ac53c133d3d947 2013-05-18 23:14:16 ....A 166912 Virusshare.00061/Backdoor.Win32.Hupigon.jpzy-5fa199599b9c30669ab187686b5ebef10e24f048 2013-05-18 07:59:22 ....A 705024 Virusshare.00061/Backdoor.Win32.Hupigon.jqyk-2312e3a47815f6fc63a27ead987d223cacb2a041 2013-05-17 19:38:22 ....A 706560 Virusshare.00061/Backdoor.Win32.Hupigon.jqyk-44f6058bd596384e615d7986b2723f06b78bdf58 2013-05-17 06:37:24 ....A 726528 Virusshare.00061/Backdoor.Win32.Hupigon.jqyk-bd1b6df5cb12242ca4794013199c54fb6b3492f8 2013-05-20 00:56:08 ....A 717024 Virusshare.00061/Backdoor.Win32.Hupigon.jqyk-c1421691efb2537eccbe72be2fcf1b42a3983581 2013-05-17 05:56:30 ....A 1291264 Virusshare.00061/Backdoor.Win32.Hupigon.jrxm-be2ed3d9904e25422220b9447d72063cc2066ad7 2013-05-18 17:33:46 ....A 85504 Virusshare.00061/Backdoor.Win32.Hupigon.jvlm-b4657508ce0b3dd62ef2a9b749ce11e7ec8349b7 2013-05-17 23:13:52 ....A 276971 Virusshare.00061/Backdoor.Win32.Hupigon.jxov-56b85d87516ab0e54afa4e42e3dbf20347af4121 2013-05-17 12:38:28 ....A 4305649 Virusshare.00061/Backdoor.Win32.Hupigon.jxov-db34e00ec22e042200a2e7819ee3043356e3e911 2013-05-20 00:56:24 ....A 331703 Virusshare.00061/Backdoor.Win32.Hupigon.kbvp-d1d446a51d58a20e06f0278af7b1d2c1f6fa8681 2013-05-16 23:43:42 ....A 50176 Virusshare.00061/Backdoor.Win32.Hupigon.kdr-ff86e8d3fbc3245eb86d3a77171fc80cc527bf94 2013-05-17 16:35:24 ....A 697856 Virusshare.00061/Backdoor.Win32.Hupigon.kegy-36b2553d9550b34ef8a41da6b80a2cc779ad3d3f 2013-05-17 21:05:22 ....A 1304064 Virusshare.00061/Backdoor.Win32.Hupigon.kejs-43137126e2ea6adc2de6e2647f52105dce812525 2013-05-18 15:31:06 ....A 580419 Virusshare.00061/Backdoor.Win32.Hupigon.khjr-e305821694ca669609a2b2b9600c0281e854e21f 2013-05-20 01:14:14 ....A 694272 Virusshare.00061/Backdoor.Win32.Hupigon.khjw-c760b0a58e1da70bb0cf70ca916a785194287667 2013-05-17 23:10:14 ....A 569344 Virusshare.00061/Backdoor.Win32.Hupigon.khrx-0213d93e60f198a3ef7847d66b64782ffb9338ea 2013-05-19 18:47:36 ....A 1612288 Virusshare.00061/Backdoor.Win32.Hupigon.kiwr-5ed64392ffa8b997631cdfcda436c4b2241712f8 2013-05-18 13:46:54 ....A 829440 Virusshare.00061/Backdoor.Win32.Hupigon.klet-0822dd3791973957226d90d7e4278f5498d2ea0a 2013-05-17 13:49:58 ....A 721220 Virusshare.00061/Backdoor.Win32.Hupigon.kmvt-333883fb8ecb98a644c7611ef5c921834caf7d7d 2013-05-17 21:02:22 ....A 715520 Virusshare.00061/Backdoor.Win32.Hupigon.knih-81565e33b22ea1a387dce1ee4ff19549feed64ed 2013-05-17 11:26:04 ....A 255499 Virusshare.00061/Backdoor.Win32.Hupigon.knih-cea2c04de1f4d000d5afa4af5fcc4606f0840fbe 2013-05-18 04:43:12 ....A 407552 Virusshare.00061/Backdoor.Win32.Hupigon.konx-b8d6473d5dac4aeb4dd2f5d42db07a146f1b5f37 2013-05-20 02:45:00 ....A 961024 Virusshare.00061/Backdoor.Win32.Hupigon.kqrr-d15df7f21ed749d39af6c0755b03836bfea3689e 2013-05-17 12:51:08 ....A 1152116 Virusshare.00061/Backdoor.Win32.Hupigon.krgp-01d5f3f2414e2258e9045bca0585d8e050921d9d 2013-05-18 05:32:58 ....A 320000 Virusshare.00061/Backdoor.Win32.Hupigon.krj-8121c28a35dbd5c3c7ba7a742525630795dd1a44 2013-05-17 05:17:00 ....A 367478 Virusshare.00061/Backdoor.Win32.Hupigon.kro-369a4ac681b5308b6919984c7bd3c8506afd9bd7 2013-05-17 07:23:44 ....A 641536 Virusshare.00061/Backdoor.Win32.Hupigon.krvo-3027eab57c89c232f739f61ba0afc6658d34f663 2013-05-17 04:52:30 ....A 743592 Virusshare.00061/Backdoor.Win32.Hupigon.krwt-43969bf8aa90fdd2ed33a49072989dfcd37ef3d4 2013-05-18 04:36:24 ....A 540672 Virusshare.00061/Backdoor.Win32.Hupigon.kshd-f1ee3e2ec74d9169b93d5a9a613fe418fdc668e0 2013-05-17 13:16:12 ....A 1912832 Virusshare.00061/Backdoor.Win32.Hupigon.kuvi-870510d39d46e1814fb048ae124728889db3b506 2013-05-17 02:56:26 ....A 360448 Virusshare.00061/Backdoor.Win32.Hupigon.kvxe-41d0b32e6ee94d59b1d226fe6457a0cc68730a29 2013-05-18 20:56:18 ....A 738085 Virusshare.00061/Backdoor.Win32.Hupigon.kvxe-63e8fc6512323b86f39c624c11be08598d823a0f 2013-05-16 23:48:26 ....A 736231 Virusshare.00061/Backdoor.Win32.Hupigon.kvxe-8cc9c6d2dfcb92351eb00124bfe9124c87822efc 2013-05-17 08:24:20 ....A 738085 Virusshare.00061/Backdoor.Win32.Hupigon.kvxe-ae724977e6f728e55313f37f8f1fbd1564c9af42 2013-05-20 00:27:48 ....A 743529 Virusshare.00061/Backdoor.Win32.Hupigon.kvxe-ea2d50ad3b3cae0882663e253523d4be824cfb77 2013-05-18 16:18:30 ....A 366743 Virusshare.00061/Backdoor.Win32.Hupigon.kxbl-622be921b6799f1af4349723483f4bfb8c953981 2013-05-17 13:12:04 ....A 1421312 Virusshare.00061/Backdoor.Win32.Hupigon.kxbl-78053cde684d2a2a5522ad1e586bb539c53f16b9 2013-05-17 15:55:24 ....A 286525 Virusshare.00061/Backdoor.Win32.Hupigon.kxbl-c7d86339d944ade7010be0687811062f48b87c04 2013-05-18 06:33:24 ....A 290510 Virusshare.00061/Backdoor.Win32.Hupigon.kxbl-d14db8689adc8e42fd36a9796dfd11c7bb7b8cf1 2013-05-17 09:15:06 ....A 299451 Virusshare.00061/Backdoor.Win32.Hupigon.kxbl-db8ebbd81142853d835fb704efb24556637e3c95 2013-05-17 18:30:08 ....A 875136 Virusshare.00061/Backdoor.Win32.Hupigon.kyba-92d72e64161d15fd6b0b2e2b5bb1bb7ce1a8fa8c 2013-05-17 17:57:12 ....A 782336 Virusshare.00061/Backdoor.Win32.Hupigon.kyqj-0d23fad92ac679f163cd4aa7e944e3cdbaf697fb 2013-05-17 01:28:10 ....A 314368 Virusshare.00061/Backdoor.Win32.Hupigon.kzx-9f86a109581b021813bd17d8f873c7bb1ec87589 2013-05-19 21:46:18 ....A 95744 Virusshare.00061/Backdoor.Win32.Hupigon.lbxp-699a4255d083aa761c07e5e4c3b85caf58e74134 2013-05-18 01:46:30 ....A 143682 Virusshare.00061/Backdoor.Win32.Hupigon.lfqa-035ca9d01877ca8e28d4c25f98a78c3a9755bf28 2013-05-17 18:11:48 ....A 737573 Virusshare.00061/Backdoor.Win32.Hupigon.lfyk-12b725fd83e6422f225ba5725e60d96937015ceb 2013-05-17 19:43:30 ....A 738084 Virusshare.00061/Backdoor.Win32.Hupigon.lfyk-a14b9fbe7462caa53f68955655af9dda7ddf0bb0 2013-05-18 06:23:32 ....A 738085 Virusshare.00061/Backdoor.Win32.Hupigon.lfyk-a43bd51c815e1d312500d13c7da2227800538560 2013-05-16 23:09:22 ....A 535040 Virusshare.00061/Backdoor.Win32.Hupigon.lgt-6cd52f540647d793b85d8a1028ff2a5a8bc3445b 2013-05-17 13:15:58 ....A 395756 Virusshare.00061/Backdoor.Win32.Hupigon.lhf-435df053f8ccac93bc09c8c7b5cbbc289902d3e7 2013-05-18 21:01:44 ....A 738084 Virusshare.00061/Backdoor.Win32.Hupigon.likn-1702f0605eb0b5e08951ef65f4f1011186777067 2013-05-18 05:20:58 ....A 1689600 Virusshare.00061/Backdoor.Win32.Hupigon.lipy-57699a9c965f94123654a2021f4a4a414c50ebf4 2013-05-17 19:06:28 ....A 1034240 Virusshare.00061/Backdoor.Win32.Hupigon.ljaq-7f05277cb4f2fd08896e211b617e2b563b047e25 2013-05-17 18:30:34 ....A 356864 Virusshare.00061/Backdoor.Win32.Hupigon.llb-655e2196bfb1221068df1425294100006fa5f849 2013-05-18 17:18:46 ....A 828978 Virusshare.00061/Backdoor.Win32.Hupigon.lmzx-1b48fb4deb39bd62cdc8a9dd616eececedd632ab 2013-05-18 07:33:08 ....A 576512 Virusshare.00061/Backdoor.Win32.Hupigon.lnd-5616acc73a1e3a4c954ec92d976ebce1086ff3ff 2013-05-17 00:38:20 ....A 689728 Virusshare.00061/Backdoor.Win32.Hupigon.lssj-1e03a4f5bbe61249136128d7e112130c5ce72ca9 2013-05-18 09:46:50 ....A 474287 Virusshare.00061/Backdoor.Win32.Hupigon.ltsq-fc89824b62429c7c35245412bd69bb4035fac8ff 2013-05-17 10:29:16 ....A 50688 Virusshare.00061/Backdoor.Win32.Hupigon.lwnv-efe1eafd9a864803cf02cdaef901f995468dd43f 2013-05-20 01:43:26 ....A 281600 Virusshare.00061/Backdoor.Win32.Hupigon.memo-4b420e728cbca1c717ee567a92360ec138d700e2 2013-05-17 14:26:02 ....A 5027360 Virusshare.00061/Backdoor.Win32.Hupigon.mhhb-ce473bcfe906272dba3a227b8883151bed813a3f 2013-05-19 04:10:04 ....A 719360 Virusshare.00061/Backdoor.Win32.Hupigon.mhj-5c64deac246b39a7e17189fe7cd0969e77678c74 2013-05-17 16:09:28 ....A 15625 Virusshare.00061/Backdoor.Win32.Hupigon.mjje-59811aba9ad3eeb567e146125f155d7258851324 2013-05-19 02:10:32 ....A 489807 Virusshare.00061/Backdoor.Win32.Hupigon.mlda-ce7461910df0e3ba79d406e4cb76a52f55c7bacf 2013-05-17 12:57:24 ....A 370337 Virusshare.00061/Backdoor.Win32.Hupigon.mpv-32200d51f039a19bd869dd64fa654ba44933efdb 2013-05-18 12:35:46 ....A 875520 Virusshare.00061/Backdoor.Win32.Hupigon.mqdb-79997079960b281a7f8169c985832c795e9d94f0 2013-05-18 19:32:28 ....A 474112 Virusshare.00061/Backdoor.Win32.Hupigon.mqz-44830bf3bb00a31276b4e45d8f1575cb55d9ba38 2013-05-20 01:00:24 ....A 699392 Virusshare.00061/Backdoor.Win32.Hupigon.mqz-74fc72ce772fa7097f5f4dfe30962f2d88d43fdf 2013-05-18 03:57:38 ....A 654863 Virusshare.00061/Backdoor.Win32.Hupigon.mrsu-9383b18b151bb9a59de7d0c6872033035cace0f6 2013-05-17 18:05:12 ....A 732672 Virusshare.00061/Backdoor.Win32.Hupigon.mrzd-1747211db53dca41ded0bfc324495764971a6abe 2013-05-17 16:59:14 ....A 377344 Virusshare.00061/Backdoor.Win32.Hupigon.mrzd-329f95aa25fb91050b7a2019a584ec1ecb1d4525 2013-05-18 01:07:36 ....A 833024 Virusshare.00061/Backdoor.Win32.Hupigon.mrzd-335968945cc8a1f59b31f9bcf20bec5a32d7535d 2013-05-17 07:40:36 ....A 732672 Virusshare.00061/Backdoor.Win32.Hupigon.mrzd-480fa738aeba7825924eda95840defd59dbeed90 2013-05-17 07:49:28 ....A 276992 Virusshare.00061/Backdoor.Win32.Hupigon.mrzd-6c2068785215449a1748c28c7162f4e4107148d3 2013-05-19 10:02:02 ....A 733184 Virusshare.00061/Backdoor.Win32.Hupigon.mrzd-98c286cb0eb0ee8d7c714c272d296d0b25ad6c8f 2013-05-17 15:25:40 ....A 1513249 Virusshare.00061/Backdoor.Win32.Hupigon.mrzd-9cb2e65d8353334c37d57b85a44ca795402ca96a 2013-05-20 00:28:24 ....A 872960 Virusshare.00061/Backdoor.Win32.Hupigon.mrzd-ae9913edf95fdb22a1ffcdcdd8651faa76f64fbc 2013-05-18 08:10:08 ....A 404992 Virusshare.00061/Backdoor.Win32.Hupigon.mrzd-b1d56ed3e4539a1ff5b60c9440437b8b15f1ce4d 2013-05-20 01:30:58 ....A 733184 Virusshare.00061/Backdoor.Win32.Hupigon.mrzd-b37e43db1108a7cb441a52f067f82faff713ff0c 2013-05-17 06:23:30 ....A 732672 Virusshare.00061/Backdoor.Win32.Hupigon.mrzd-cc7f3b30de6a0cacda02d4c506e9a2a7b7d85558 2013-05-17 13:30:40 ....A 732672 Virusshare.00061/Backdoor.Win32.Hupigon.mrzd-e60209c1202a963e2d9f3569a209bdaaeffcabd3 2013-05-18 09:55:12 ....A 75776 Virusshare.00061/Backdoor.Win32.Hupigon.msnz-0ee234fd828f1fae6ef0dff581f78da53a98f9f1 2013-05-17 18:10:42 ....A 284854 Virusshare.00061/Backdoor.Win32.Hupigon.msx-41c6abe1caa6c88410697542d5713d4ded44a442 2013-05-18 04:04:50 ....A 376035 Virusshare.00061/Backdoor.Win32.Hupigon.mtx-8fb3c2839f24285491e72568a77b817c4cb4a449 2013-05-18 18:15:12 ....A 333034 Virusshare.00061/Backdoor.Win32.Hupigon.mx-25fde838a87f7d7b63c12eda638e188f216ef7b6 2013-05-17 07:30:24 ....A 456192 Virusshare.00061/Backdoor.Win32.Hupigon.mxzs-331882bbf4c08cd9b40fa9b6b5c29f4e63a1984a 2013-05-17 01:23:40 ....A 690712 Virusshare.00061/Backdoor.Win32.Hupigon.mxzs-92861ef7424a5849b7f399c8c82cfd7192713df1 2013-05-18 18:05:00 ....A 699664 Virusshare.00061/Backdoor.Win32.Hupigon.mxzs-a6ab5360b1c85922bebb91510b563a4bb87ca9fc 2013-05-18 21:50:26 ....A 40624 Virusshare.00061/Backdoor.Win32.Hupigon.myg-dcbb832badfc6ba84453b7f88cc3dcea2272515b 2013-05-18 08:24:46 ....A 368128 Virusshare.00061/Backdoor.Win32.Hupigon.ncd-abf9e7c3869254413c8f4a6a62657880dc5f272d 2013-05-18 16:10:34 ....A 29496 Virusshare.00061/Backdoor.Win32.Hupigon.ncrk-1af65103a66c62c9774bd88c1e22ec7100464480 2013-05-17 12:27:26 ....A 35291 Virusshare.00061/Backdoor.Win32.Hupigon.ncrk-41992b1394ac9bd4ff0305ceaba35fe0d10c735c 2013-05-18 20:21:02 ....A 17920 Virusshare.00061/Backdoor.Win32.Hupigon.ncrk-9b97bd763c1d3019ee8e5c6f05e11507b95e037e 2013-05-18 21:02:22 ....A 402945 Virusshare.00061/Backdoor.Win32.Hupigon.ne-d25e30db3b06897be34ad5f5e571e880e3a67501 2013-05-20 01:39:18 ....A 58067 Virusshare.00061/Backdoor.Win32.Hupigon.nesj-9d1f307962500b1ef934481939c587af1ff5b3e3 2013-05-17 10:12:40 ....A 360960 Virusshare.00061/Backdoor.Win32.Hupigon.nlx-061a41143bb3a821da2997bf381191f62e131183 2013-05-17 16:25:20 ....A 643072 Virusshare.00061/Backdoor.Win32.Hupigon.noba-61e03bfea9378e1b5ecde01724a50de70d2a616c 2013-05-17 20:55:24 ....A 675840 Virusshare.00061/Backdoor.Win32.Hupigon.noba-93edb90376404a0c194ed9dad07027ad51047cfc 2013-05-18 22:38:48 ....A 937984 Virusshare.00061/Backdoor.Win32.Hupigon.nqr-325dc8ca9955e537c0e061a1e5e035b880dca95d 2013-05-17 19:13:30 ....A 817152 Virusshare.00061/Backdoor.Win32.Hupigon.nqr-48238339859a4c81dff4318c70071bbcf2542d57 2013-05-18 08:29:10 ....A 815104 Virusshare.00061/Backdoor.Win32.Hupigon.nqr-5aef4303ba75ad27e96730320fd04ebd4ba3d4c0 2013-05-17 05:57:10 ....A 410624 Virusshare.00061/Backdoor.Win32.Hupigon.nqr-626fec7116ee7f25bd6768389db367c940986a74 2013-05-17 15:12:00 ....A 805376 Virusshare.00061/Backdoor.Win32.Hupigon.nqr-7ea7ac5152d0ef0e0973242fb54e7e2b091ae588 2013-05-17 20:39:58 ....A 851968 Virusshare.00061/Backdoor.Win32.Hupigon.nqr-e018f9ca4e958e91ba6705fee47214abcd0cd625 2013-05-17 13:32:22 ....A 794989 Virusshare.00061/Backdoor.Win32.Hupigon.nqr-e30e95ac81194023c1129d62ac32581116e04e60 2013-05-17 13:19:26 ....A 775176 Virusshare.00061/Backdoor.Win32.Hupigon.nqr-f8f1210d2c2d93312233932449f6131d73385b30 2013-05-18 05:10:00 ....A 1114112 Virusshare.00061/Backdoor.Win32.Hupigon.nrf-fbfe3c08b3ef40f9ba3d9e022695c36208880675 2013-05-17 10:31:42 ....A 276593 Virusshare.00061/Backdoor.Win32.Hupigon.nrq-b599622019b9e320005ed632a0180dc35bd265fb 2013-05-17 23:46:56 ....A 1501696 Virusshare.00061/Backdoor.Win32.Hupigon.nwkt-f0d493f167eae4681dc795e2dc62c8959a39a505 2013-05-17 14:48:18 ....A 348160 Virusshare.00061/Backdoor.Win32.Hupigon.nwtc-448a6b92f6053fb0ba340cf656801f8c1f80f1b7 2013-05-17 16:27:48 ....A 345500 Virusshare.00061/Backdoor.Win32.Hupigon.oaz-8989429a6e9b878ed8b50b2f2a59797686536b8b 2013-05-18 08:46:58 ....A 455544 Virusshare.00061/Backdoor.Win32.Hupigon.obl-e4fd8869185b1ecdd8857647cc910dfc47c03547 2013-05-18 09:51:02 ....A 543296 Virusshare.00061/Backdoor.Win32.Hupigon.oksc-89d7c633186262ac846e34766899f31f2bdb6180 2013-05-17 13:48:42 ....A 260932 Virusshare.00061/Backdoor.Win32.Hupigon.oorl-276e57d46cee43d450e934858582958dcd90d639 2013-05-17 03:21:58 ....A 578560 Virusshare.00061/Backdoor.Win32.Hupigon.oywa-2b85b94fca0c4ba47042a1c10b1db4acb63236d5 2013-05-18 21:00:48 ....A 829935 Virusshare.00061/Backdoor.Win32.Hupigon.pjl-ca83b324907d0fd71baa346a5efaffa9241163ab 2013-05-19 15:34:52 ....A 760832 Virusshare.00061/Backdoor.Win32.Hupigon.pv-0f5ed70502fe0fa58e9ff562dc690a825c0b3ffd 2013-05-20 00:24:48 ....A 816128 Virusshare.00061/Backdoor.Win32.Hupigon.pv-142d34506fd02ede4668964ffb7101966a89bd2d 2013-05-18 13:01:38 ....A 449536 Virusshare.00061/Backdoor.Win32.Hupigon.pv-14fe4e381547a1e502701ce1a3aeaf1b56ef31b9 2013-05-18 09:12:50 ....A 563224 Virusshare.00061/Backdoor.Win32.Hupigon.pv-1aba4e9a0542cbe34dfa0e757042ee9045038cc7 2013-05-19 01:53:14 ....A 539336 Virusshare.00061/Backdoor.Win32.Hupigon.pv-1e8a518c460ce9de5be15a0709b657bcc89f43ac 2013-05-18 11:49:56 ....A 596504 Virusshare.00061/Backdoor.Win32.Hupigon.pv-221875c32b24564f671fdc0d249e75c8ca209bf7 2013-05-17 10:56:48 ....A 538819 Virusshare.00061/Backdoor.Win32.Hupigon.pv-24ae919d5bdf275bed2325fdf7d33e7be78c5b9a 2013-05-18 13:29:36 ....A 647168 Virusshare.00061/Backdoor.Win32.Hupigon.pv-395214224464ee02e069a6870eb846399f7f7b5f 2013-05-17 07:24:54 ....A 534060 Virusshare.00061/Backdoor.Win32.Hupigon.pv-3a96e80ae81fa0055ec13733b45ed06e5d7d3ec9 2013-05-19 03:34:44 ....A 657432 Virusshare.00061/Backdoor.Win32.Hupigon.pv-3fba8fd6af79ee745189425a0c6d01d6be2a52e5 2013-05-17 10:46:04 ....A 352099 Virusshare.00061/Backdoor.Win32.Hupigon.pv-42e8a0dbe5be711805261391d34aa97ec83d18b7 2013-05-17 22:59:42 ....A 292998 Virusshare.00061/Backdoor.Win32.Hupigon.pv-66228d5022760b911903a33ac6d545b18ff02672 2013-05-17 19:01:38 ....A 545304 Virusshare.00061/Backdoor.Win32.Hupigon.pv-6e255d4736c638e795940ee216f3657ad9a8bdaf 2013-05-20 01:28:26 ....A 533975 Virusshare.00061/Backdoor.Win32.Hupigon.pv-7e69ff410ce4e9c0002c6238b278f5ac6ccb226a 2013-05-20 00:33:58 ....A 451584 Virusshare.00061/Backdoor.Win32.Hupigon.pv-8a35bf56b3ea2fbef58213efa1da41ff9deffa64 2013-05-18 07:59:12 ....A 714776 Virusshare.00061/Backdoor.Win32.Hupigon.pv-9015ba4d38d7f5bcc3074fad4720a7f8f3ac37fb 2013-05-17 11:30:20 ....A 448512 Virusshare.00061/Backdoor.Win32.Hupigon.pv-95a820db5aeb7e32f1f8d9e981fed76eb116136c 2013-05-18 05:51:54 ....A 596504 Virusshare.00061/Backdoor.Win32.Hupigon.pv-95f0d728744b3fd2ea104e87a90200b243d65b09 2013-05-17 11:10:14 ....A 692760 Virusshare.00061/Backdoor.Win32.Hupigon.pv-9796bed8275df9d96d566cc6231e91bddb6c50fb 2013-05-17 06:03:48 ....A 761344 Virusshare.00061/Backdoor.Win32.Hupigon.pv-98cd950b55918eed84b03961337600b478a6a59e 2013-05-18 06:47:06 ....A 761344 Virusshare.00061/Backdoor.Win32.Hupigon.pv-a567e4c16b309ac95978230619a1f80b180e5a08 2013-05-17 20:14:12 ....A 939482 Virusshare.00061/Backdoor.Win32.Hupigon.pv-a9c14336b68d7567df1e930ccf07473932c46aaf 2013-05-18 07:29:48 ....A 669720 Virusshare.00061/Backdoor.Win32.Hupigon.pv-ae9f905ad397fce3514a6c7e2aad8cc7574f1c91 2013-05-17 02:19:02 ....A 669184 Virusshare.00061/Backdoor.Win32.Hupigon.pv-b71db8d5c90d24b0b61b3807770ead395400df26 2013-05-18 12:45:16 ....A 2002764 Virusshare.00061/Backdoor.Win32.Hupigon.pv-b782f7a9d9698063dd1510f9fd6836cb03acf636 2013-05-18 17:20:48 ....A 448000 Virusshare.00061/Backdoor.Win32.Hupigon.pv-bc7b766aabbe1c0a72bba5e7eb083defb1b1f575 2013-05-17 04:00:22 ....A 684056 Virusshare.00061/Backdoor.Win32.Hupigon.pv-c2afd99bd58aa5df296d7d5c470830016e10179c 2013-05-18 08:11:28 ....A 449536 Virusshare.00061/Backdoor.Win32.Hupigon.pv-d1ce0209862f8e537f5a5b2c007696c7cbfaad67 2013-05-17 18:18:28 ....A 366200 Virusshare.00061/Backdoor.Win32.Hupigon.pv-d210e993097541b98c73ea9fdab480e2ed531505 2013-05-17 05:07:12 ....A 666952 Virusshare.00061/Backdoor.Win32.Hupigon.pv-d277fa40eca12de752ebf06dd56157d777f12f61 2013-05-18 08:10:24 ....A 724072 Virusshare.00061/Backdoor.Win32.Hupigon.pv-e10b0f292523d4414039b8f48bb615ac487d3142 2013-05-17 07:19:00 ....A 533935 Virusshare.00061/Backdoor.Win32.Hupigon.pv-e2d254318257dc6c4b2f44af6df4e1962ad8b878 2013-05-18 05:35:22 ....A 693272 Virusshare.00061/Backdoor.Win32.Hupigon.pv-eb05077e2b3c6c23fcf5175aedfe6d3dd8844a40 2013-05-18 01:59:46 ....A 701976 Virusshare.00061/Backdoor.Win32.Hupigon.pv-eb8d6382dd0f82aeceab06c980acb2200c4f392c 2013-05-18 15:39:32 ....A 898560 Virusshare.00061/Backdoor.Win32.Hupigon.pv-f775be56eec8a64ccb57d20c96d14b7e270da84a 2013-05-17 03:40:40 ....A 468045 Virusshare.00061/Backdoor.Win32.Hupigon.pv-fea7f6b5a02c97d5dddc1862f95b4e3515e09aa9 2013-05-17 11:12:28 ....A 920064 Virusshare.00061/Backdoor.Win32.Hupigon.qbx-3d300111a1080f89fcba48e886532e9cfb3442a1 2013-05-17 00:06:26 ....A 731648 Virusshare.00061/Backdoor.Win32.Hupigon.qenp-7cb0c0620824c2f7c469906cff875f4b3b476228 2013-05-17 11:13:38 ....A 631808 Virusshare.00061/Backdoor.Win32.Hupigon.qenp-9a223d79253110832e00fcb5f3ec51b8c00eea85 2013-05-17 16:04:34 ....A 513552 Virusshare.00061/Backdoor.Win32.Hupigon.qxj-59aa1f8dd53f70262ced75fe6673acb8b9602c16 2013-05-16 23:42:44 ....A 413696 Virusshare.00061/Backdoor.Win32.Hupigon.re-5efd4df44f20f0c73313454ef44fc5d5e2edcc63 2013-05-17 08:49:52 ....A 525336 Virusshare.00061/Backdoor.Win32.Hupigon.rf-cac3cdb523b6ceb0adf0fd31a7fb8b3ab71bd96a 2013-05-17 10:30:04 ....A 293348 Virusshare.00061/Backdoor.Win32.Hupigon.ri-c98ca9a87ef3af255a0d45574c83159fb05e4b9c 2013-05-19 17:38:16 ....A 545280 Virusshare.00061/Backdoor.Win32.Hupigon.rje-c71e6391314cb842db55a4cd12e4b33842a7ddf7 2013-05-19 03:49:36 ....A 599552 Virusshare.00061/Backdoor.Win32.Hupigon.rnnu-8f70a7c0d01775cfa6b7f986a195069c4a0bc011 2013-05-17 11:57:48 ....A 811008 Virusshare.00061/Backdoor.Win32.Hupigon.rpjk-2515bb841fb01423913889d9b8eaf52c1c80462c 2013-05-18 01:41:48 ....A 736832 Virusshare.00061/Backdoor.Win32.Hupigon.rsdd-127d90de4b53e29369eedd9edb770e9377547f4e 2013-05-18 08:57:52 ....A 587264 Virusshare.00061/Backdoor.Win32.Hupigon.rt-0b7a99ab2fd8eef213fbe2fa24283ac7a1f87ddb 2013-05-18 16:20:16 ....A 782336 Virusshare.00061/Backdoor.Win32.Hupigon.rt-6d2537052ad685e138e8fa533e36731a1ba14ead 2013-05-18 12:55:32 ....A 1089824 Virusshare.00061/Backdoor.Win32.Hupigon.rt-c43784fd625890da32f415a93afe6e074060745b 2013-05-17 20:33:44 ....A 782336 Virusshare.00061/Backdoor.Win32.Hupigon.rt-fd8c758191e2508208f97108c5495183a48928b9 2013-05-17 11:52:30 ....A 384895 Virusshare.00061/Backdoor.Win32.Hupigon.rta-2b639ddec57d492c294a76c32d2386bed3cfe8e9 2013-05-17 05:35:00 ....A 707040 Virusshare.00061/Backdoor.Win32.Hupigon.rx-dd6a926c2a0cb7faba8bcef00bdc5c9fa8ea8f9d 2013-05-18 05:59:18 ....A 715124 Virusshare.00061/Backdoor.Win32.Hupigon.rxqs-19fa440a5b81d9d3cb4a6fef72b5e0b648232b17 2013-05-17 14:46:28 ....A 393966 Virusshare.00061/Backdoor.Win32.Hupigon.rxqs-2126527c940b4ce344788a3c003e32acbcc5116a 2013-05-18 09:00:36 ....A 711680 Virusshare.00061/Backdoor.Win32.Hupigon.rxqs-59f2aa19a00ef44c2bf38f5684d4b71cd7535e20 2013-05-17 16:45:52 ....A 696320 Virusshare.00061/Backdoor.Win32.Hupigon.rxqs-6df8fe1e80ccba8faec3b54e57ab84c143fd8fde 2013-05-17 01:38:38 ....A 710656 Virusshare.00061/Backdoor.Win32.Hupigon.rxqs-6fc83f3caf106bfeadb33964c7b94928d07437b3 2013-05-17 22:24:52 ....A 512512 Virusshare.00061/Backdoor.Win32.Hupigon.rxqs-ca0e42139994b9f1285bf2aa8fe8be89411705ba 2013-05-20 00:46:52 ....A 733184 Virusshare.00061/Backdoor.Win32.Hupigon.rxqs-d27ed2afadce8a2dd581664f657f4fee9150f600 2013-05-17 10:51:10 ....A 175104 Virusshare.00061/Backdoor.Win32.Hupigon.rys-c45ac33f04d7da6d6ff99aa5c528b702c51ca44b 2013-05-18 16:03:02 ....A 749568 Virusshare.00061/Backdoor.Win32.Hupigon.ryt-116a19e5076915f575e6d05c066876be72fac0ac 2013-05-18 09:08:26 ....A 18944 Virusshare.00061/Backdoor.Win32.Hupigon.sbbd-c2cab3b957d5860dd9e8a927a6c5b854c26f3d3b 2013-05-19 20:29:00 ....A 37888 Virusshare.00061/Backdoor.Win32.Hupigon.sbbe-362004da4db79f6999295f766177e43bc031a0c1 2013-05-18 02:04:40 ....A 3611 Virusshare.00061/Backdoor.Win32.Hupigon.sbbe-8c2f306bf6880b3afd5a1d03e5b1b56fa7a2307e 2013-05-18 21:10:26 ....A 3611 Virusshare.00061/Backdoor.Win32.Hupigon.sbbf-0c637693f1a71ab98dc0083161a380354e30def3 2013-05-18 09:17:58 ....A 3611 Virusshare.00061/Backdoor.Win32.Hupigon.sbbf-dd84ed83a9599711f7a6a9e092dc712fd11f3a0d 2013-05-17 17:41:48 ....A 3610 Virusshare.00061/Backdoor.Win32.Hupigon.sbbf-e0dcbc8b4472a3d7a6f35a41d7e86d6644a8cdf7 2013-05-19 09:50:06 ....A 387569 Virusshare.00061/Backdoor.Win32.Hupigon.sbdn-0216b370e945be120bf21239f674107f4b3e2919 2013-05-17 23:28:02 ....A 387190 Virusshare.00061/Backdoor.Win32.Hupigon.sbdn-0f8550ff90fa41c35656736faeb5f0732e682bc9 2013-05-17 03:44:12 ....A 388459 Virusshare.00061/Backdoor.Win32.Hupigon.sbdn-96d7f9057a2bbe3c4569f618cf661bcf424bf28a 2013-05-17 06:38:28 ....A 387569 Virusshare.00061/Backdoor.Win32.Hupigon.sbdn-a90ea1b3c8e8efe25ccbed6340e12ef838f6d7b1 2013-05-19 20:33:04 ....A 388459 Virusshare.00061/Backdoor.Win32.Hupigon.sbdn-ae9b7acb8a9f1efab333fa293b800b158b3fef67 2013-05-18 08:58:18 ....A 521216 Virusshare.00061/Backdoor.Win32.Hupigon.sbj-f8455598049ca77365bb44677d140f281d04ffe9 2013-05-18 08:22:56 ....A 378880 Virusshare.00061/Backdoor.Win32.Hupigon.sce-3e1d1cf9f262194492ae04d552daba10590c8fe1 2013-05-17 13:32:38 ....A 442184 Virusshare.00061/Backdoor.Win32.Hupigon.shvy-f0332c3c91d913315f07500787d977906c180c68 2013-05-17 06:10:08 ....A 237568 Virusshare.00061/Backdoor.Win32.Hupigon.skow-8c03d98e96e93d85614f488dda42a31d30df23d3 2013-05-17 12:54:52 ....A 289856 Virusshare.00061/Backdoor.Win32.Hupigon.sljy-c8153d1ad41c0f55c093bfdfcacae0e4d172f232 2013-05-20 02:18:36 ....A 361357 Virusshare.00061/Backdoor.Win32.Hupigon.slkr-cdc6cabbe09a9db6711b818de45da8c1dd7db367 2013-05-18 12:06:06 ....A 278913 Virusshare.00061/Backdoor.Win32.Hupigon.slnx-f8bff203f51c171e0cd38adb668436a7b1eb084f 2013-05-18 16:24:18 ....A 498314 Virusshare.00061/Backdoor.Win32.Hupigon.slvh-cbeede59601121ca5fb7c4099aaf687a9bdfa14c 2013-05-18 00:36:50 ....A 481280 Virusshare.00061/Backdoor.Win32.Hupigon.smdk-1a739c7775346a3d23aef1217ef47a806bee7732 2013-05-18 01:26:18 ....A 321161 Virusshare.00061/Backdoor.Win32.Hupigon.smet-9da08c56ac91badc1e3e61b57f8501cc95e947ba 2013-05-18 16:54:24 ....A 814592 Virusshare.00061/Backdoor.Win32.Hupigon.snnk-fb22682e5de552b2c645d90fe0e1e7030ae0cb9d 2013-05-19 12:16:08 ....A 686080 Virusshare.00061/Backdoor.Win32.Hupigon.sqga-50681c4f51c6e742c481eccccd01b3b5ce1c0ad1 2013-05-18 15:55:56 ....A 686080 Virusshare.00061/Backdoor.Win32.Hupigon.sqga-5bffcf983f24b2d6b5ea246df322a96b538e9508 2013-05-18 19:31:56 ....A 686080 Virusshare.00061/Backdoor.Win32.Hupigon.sqga-67b3c47d0634660694c2b31b21cf416c75f7df60 2013-05-17 10:30:06 ....A 686080 Virusshare.00061/Backdoor.Win32.Hupigon.sqga-d1de684fdc0c5c55a1cf80390398641e413e419b 2013-05-19 15:40:08 ....A 764928 Virusshare.00061/Backdoor.Win32.Hupigon.srbn-0e74d63acf4488b11b0a767d7df21c1d15025017 2013-05-18 06:49:22 ....A 752640 Virusshare.00061/Backdoor.Win32.Hupigon.srbn-13612c799512011475f637d8e1844af04ecce6d0 2013-05-18 07:00:50 ....A 722432 Virusshare.00061/Backdoor.Win32.Hupigon.srbn-296151913e551d15f07ec32030cc96e7a173b392 2013-05-18 02:30:28 ....A 770560 Virusshare.00061/Backdoor.Win32.Hupigon.srbn-8c1ecdc41f1d9a00a2547eb1a802fa4b23a6cbb0 2013-05-17 18:07:08 ....A 752640 Virusshare.00061/Backdoor.Win32.Hupigon.srbn-95d19e0709afa655b9c27d73af7ba5f0fb168928 2013-05-17 07:39:48 ....A 738304 Virusshare.00061/Backdoor.Win32.Hupigon.srbn-b917c6d77049da4ab71e114c6799d7c62a979b55 2013-05-18 12:11:16 ....A 711992 Virusshare.00061/Backdoor.Win32.Hupigon.srks-f07f1c7f6df6f084f3c01ee1f4879cc9968549d7 2013-05-17 13:50:10 ....A 735754 Virusshare.00061/Backdoor.Win32.Hupigon.sxav-c3f2b0d9f94d66f72205439433459c31b26dde2c 2013-05-17 08:00:28 ....A 317440 Virusshare.00061/Backdoor.Win32.Hupigon.symi-d0657b1f6a612b173e348c70d01acd0319565ad6 2013-05-18 18:03:00 ....A 1007104 Virusshare.00061/Backdoor.Win32.Hupigon.sywv-62bf2f14b315156f2e932757e4dd3fcc9cb8366e 2013-05-17 18:11:44 ....A 713216 Virusshare.00061/Backdoor.Win32.Hupigon.szsi-214742d36b9479232da4ef402f90bd5e16cf9839 2013-05-20 00:57:28 ....A 285184 Virusshare.00061/Backdoor.Win32.Hupigon.t-40d404d17aa48d97f4cf563d2a1da266b79903ec 2013-05-17 04:49:52 ....A 1648128 Virusshare.00061/Backdoor.Win32.Hupigon.tabt-5e3d6681568771f946b6584fb712a3a9a814ee18 2013-05-18 17:46:32 ....A 761344 Virusshare.00061/Backdoor.Win32.Hupigon.tap-a3a2992a30d0ec8376a6cd57e5953dec929ef342 2013-05-17 02:33:08 ....A 782336 Virusshare.00061/Backdoor.Win32.Hupigon.tcm-e0dd27e5327e3621740f02f862d5bcf5570b16c4 2013-05-17 22:37:18 ....A 2716160 Virusshare.00061/Backdoor.Win32.Hupigon.teur-2f89527e29f0ad2c447aaf2320100aee407887c7 2013-05-17 13:17:22 ....A 104448 Virusshare.00061/Backdoor.Win32.Hupigon.tfuf-768611c1cb0023099682cd7efaed1e7745b03380 2013-05-17 14:56:28 ....A 782336 Virusshare.00061/Backdoor.Win32.Hupigon.tqz-989f88ec3262da6f9a38916fc7d06390cef170ce 2013-05-17 19:16:18 ....A 309413 Virusshare.00061/Backdoor.Win32.Hupigon.ucy-bffd525f18e3b250c0b40f1d569e308464d75422 2013-05-17 01:42:08 ....A 290304 Virusshare.00061/Backdoor.Win32.Hupigon.udb-e68099c5dbfc7d9940099413992ec01ca7f22382 2013-05-20 00:51:22 ....A 458240 Virusshare.00061/Backdoor.Win32.Hupigon.udhq-34f817fd1eac7336696adaf91d4e9e827f5d8a8d 2013-05-20 01:56:06 ....A 559135 Virusshare.00061/Backdoor.Win32.Hupigon.udnp-83ad42295953f4b47bd45e8c0d5876910a2f14a5 2013-05-17 03:53:02 ....A 268288 Virusshare.00061/Backdoor.Win32.Hupigon.udqa-374270ebe5d7dbcba1f56dd6ca85ca5df7b1fdfa 2013-05-18 07:49:32 ....A 761856 Virusshare.00061/Backdoor.Win32.Hupigon.udui-869ff265269c17a09c8d8838ab116f26894d007e 2013-05-20 01:43:34 ....A 391492 Virusshare.00061/Backdoor.Win32.Hupigon.uejz-858286988724fafa68654f0ffcfd187945196681 2013-05-20 00:57:58 ....A 24576 Virusshare.00061/Backdoor.Win32.Hupigon.uesm-eda14c3729d936512c13d3b565067ca56180aa42 2013-05-18 03:08:26 ....A 315981 Virusshare.00061/Backdoor.Win32.Hupigon.ufas-e358eb4474076f5974853ff2d7c7cdcc19ea8554 2013-05-19 15:37:36 ....A 285100 Virusshare.00061/Backdoor.Win32.Hupigon.uffv-9b70abaf23c6aea628a218ec9d322f9137363258 2013-05-17 02:29:42 ....A 606720 Virusshare.00061/Backdoor.Win32.Hupigon.uflt-8e77059d09d9b615d01c75039045f043dbe06651 2013-05-17 20:34:24 ....A 725648 Virusshare.00061/Backdoor.Win32.Hupigon.ufpp-744f8a59f374a4e94bba8e3fb398a2e5439443db 2013-05-17 10:19:42 ....A 474880 Virusshare.00061/Backdoor.Win32.Hupigon.ufsx-f0a92783765e7f82cc9a6ff64331b01f4a9bc4e1 2013-05-17 01:03:40 ....A 371011 Virusshare.00061/Backdoor.Win32.Hupigon.ugiu-a9e7a4fb47a5c6f06a503be3035056316657a649 2013-05-17 19:06:10 ....A 317952 Virusshare.00061/Backdoor.Win32.Hupigon.ugyl-9d7311972a0626700d3a98632f938f255eff33a5 2013-05-19 05:54:48 ....A 323072 Virusshare.00061/Backdoor.Win32.Hupigon.uheg-ba8c8723ab094306af0571b44734d50ffad79b11 2013-05-18 08:56:44 ....A 66560 Virusshare.00061/Backdoor.Win32.Hupigon.uhhe-b607bcd75ec3eb638c77e60adf31f2b1d3ea1be1 2013-05-19 05:25:22 ....A 427844 Virusshare.00061/Backdoor.Win32.Hupigon.uhsd-5eb2934a64c2c5b2cc824aa1ebfbfe62d45871c0 2013-05-20 02:12:20 ....A 450048 Virusshare.00061/Backdoor.Win32.Hupigon.uiro-479fb984bd3d510f874ea718020daf4c5e79431f 2013-05-17 10:27:02 ....A 430080 Virusshare.00061/Backdoor.Win32.Hupigon.uito-0293d88bb422a98ed3d44f498f5594055fb59bd0 2013-05-17 16:13:22 ....A 282624 Virusshare.00061/Backdoor.Win32.Hupigon.uivd-22cb5f74e0a33d33e70a4d198546bca596d59ddf 2013-05-18 06:16:32 ....A 386560 Virusshare.00061/Backdoor.Win32.Hupigon.uivw-bcf1fee199ffb3e4362d35db4ce05854fbaf07e8 2013-05-18 12:51:20 ....A 774144 Virusshare.00061/Backdoor.Win32.Hupigon.ujwu-6f402b5a4bc96f0d07b8b2542b248b1d00131ebe 2013-05-17 17:45:18 ....A 1167360 Virusshare.00061/Backdoor.Win32.Hupigon.ujwu-e8d36a52233ad173a7d2348719a7a26de4aa05bc 2013-05-18 15:59:54 ....A 760320 Virusshare.00061/Backdoor.Win32.Hupigon.ujzj-acf9bb8211386070ab5a8c6312cc7e1c32bb60c3 2013-05-20 02:42:56 ....A 852480 Virusshare.00061/Backdoor.Win32.Hupigon.ukln-4038fa70e8bdfc1de7fbaf4a3af386e80693ee96 2013-05-18 07:44:16 ....A 178688 Virusshare.00061/Backdoor.Win32.Hupigon.ulew-d42c7cab6473bf5e4fb7e13cf8db23a20305381a 2013-05-18 15:39:16 ....A 66560 Virusshare.00061/Backdoor.Win32.Hupigon.ulfu-236d7f522d4fa2db8049eb04f0365e1501316da6 2013-05-18 00:27:22 ....A 880708 Virusshare.00061/Backdoor.Win32.Hupigon.ullp-494ea87246436f43444839e24609f22779e2885b 2013-05-20 00:31:42 ....A 2954532 Virusshare.00061/Backdoor.Win32.Hupigon.ullp-d893cc6d832e2e3cef183d574ab8395ed1b14266 2013-05-17 14:58:50 ....A 319488 Virusshare.00061/Backdoor.Win32.Hupigon.ulsl-faba7a42695fc0c908890c04ac809ffd8c78fb9a 2013-05-17 00:27:46 ....A 623120 Virusshare.00061/Backdoor.Win32.Hupigon.ulxy-3d9b31e4a60edac225c029061d1e15d1a6951dc4 2013-05-18 09:54:26 ....A 624128 Virusshare.00061/Backdoor.Win32.Hupigon.ulxy-c4ea9081502eef9490286e94b836b74018d6c558 2013-05-17 19:57:30 ....A 1183744 Virusshare.00061/Backdoor.Win32.Hupigon.ulxy-d0d820274e5773b2294f72354e0730cb8e2d30b1 2013-05-20 01:07:08 ....A 76288 Virusshare.00061/Backdoor.Win32.Hupigon.ulys-6b3e1e9de16705496fd1d3015ed57680cc94cf51 2013-05-18 06:15:58 ....A 155702 Virusshare.00061/Backdoor.Win32.Hupigon.ulys-87291a5687df9062b312c3c850aa81527ac798de 2013-05-18 20:07:10 ....A 188416 Virusshare.00061/Backdoor.Win32.Hupigon.umhz-a4d1545dae294d8c9abb0f641ab8d21802b027a4 2013-05-17 15:53:14 ....A 204800 Virusshare.00061/Backdoor.Win32.Hupigon.umhz-ae5f0441df151c388c54ad4f48f3a2c058e228d3 2013-05-18 04:32:50 ....A 751452 Virusshare.00061/Backdoor.Win32.Hupigon.umiu-39b0515f1460903ec38601fff5e23ced4869536f 2013-05-18 04:00:08 ....A 365685 Virusshare.00061/Backdoor.Win32.Hupigon.umiu-96e2a9b9602ffd2328ba5e1c80bd5b6b77a0705d 2013-05-17 21:03:52 ....A 292352 Virusshare.00061/Backdoor.Win32.Hupigon.umkx-82fef7939bfd6e22b50f1a05e08275b242b2218c 2013-05-17 18:52:42 ....A 323376 Virusshare.00061/Backdoor.Win32.Hupigon.umng-9c2d64b5b46779baa76505a951747c616bc7a645 2013-05-17 20:56:10 ....A 245973 Virusshare.00061/Backdoor.Win32.Hupigon.umpc-5b10ba3c81bf6efffde48a78457e5a3aa21b50de 2013-05-17 15:13:40 ....A 724992 Virusshare.00061/Backdoor.Win32.Hupigon.umsr-2a48b4b6a94caa27b102e9051f243c28880c283a 2013-05-17 07:05:50 ....A 786432 Virusshare.00061/Backdoor.Win32.Hupigon.umsr-87925602ed0d375ea121fb147d19f7bdc8b47e0d 2013-05-17 03:57:06 ....A 720896 Virusshare.00061/Backdoor.Win32.Hupigon.unax-c7c07fea220b318a5d853916f746eb7c119ab784 2013-05-17 23:41:16 ....A 2199552 Virusshare.00061/Backdoor.Win32.Hupigon.upku-fe3ad4c1f186e4a4db3dc65f1b05c8682e11581a 2013-05-20 02:22:30 ....A 192512 Virusshare.00061/Backdoor.Win32.Hupigon.uprr-abe0b77da70378a58c0e2b3f2e7ef66359fb4e34 2013-05-18 07:19:16 ....A 779776 Virusshare.00061/Backdoor.Win32.Hupigon.uqgf-0eb7002cf5455db1ee8b265aa75fa13e35372349 2013-05-17 13:38:48 ....A 167936 Virusshare.00061/Backdoor.Win32.Hupigon.uqsh-aafcb57ff41deced9303aebebc2f0d8fdb433c95 2013-05-18 21:19:46 ....A 61049 Virusshare.00061/Backdoor.Win32.Hupigon.uqwn-765e7d9386d585f3613b4757dcb74bcdc7610491 2013-05-18 02:38:58 ....A 427008 Virusshare.00061/Backdoor.Win32.Hupigon.urvj-5775e17cdd54f2c407fa331f1ec2a7e613fa108d 2013-05-17 00:49:56 ....A 1105920 Virusshare.00061/Backdoor.Win32.Hupigon.us-58c05781c189a543bd40616fc0981b260472fdd8 2013-05-17 14:30:16 ....A 462899 Virusshare.00061/Backdoor.Win32.Hupigon.us-e6cfa7d7e1a70882539676cd10de2e9c9116d759 2013-05-17 15:59:22 ....A 594756 Virusshare.00061/Backdoor.Win32.Hupigon.usdd-8ea93e0d5bced6a3a4111b39c0c1dd49efaf22a7 2013-05-17 00:33:24 ....A 358912 Virusshare.00061/Backdoor.Win32.Hupigon.usee-db8bfbe1029bd1a547fb425fd67f51a023256883 2013-05-18 18:42:28 ....A 56320 Virusshare.00061/Backdoor.Win32.Hupigon.usmo-cdaaa33b628761efd3ad264f08d8c1599832e21b 2013-05-19 11:56:24 ....A 65201 Virusshare.00061/Backdoor.Win32.Hupigon.usnm-928d3ab2767e8ff785aa586fff334c95b7436ed3 2013-05-17 22:30:24 ....A 18071 Virusshare.00061/Backdoor.Win32.Hupigon.usnm-c6a2331d083f3a5628b2ce2b820eb94904b6330e 2013-05-18 12:22:24 ....A 20691 Virusshare.00061/Backdoor.Win32.Hupigon.usof-16792701619231d82d5eb3cd15175e24c8dafa8d 2013-05-17 04:47:50 ....A 20651 Virusshare.00061/Backdoor.Win32.Hupigon.usof-9b82d8e360babf208f0629405460df9a90e15d28 2013-05-17 01:26:20 ....A 20676 Virusshare.00061/Backdoor.Win32.Hupigon.usof-a41f342520cf7997d227d6bf66cd1810843d01db 2013-05-18 16:45:38 ....A 629812 Virusshare.00061/Backdoor.Win32.Hupigon.uspm-0ecf24118106fb052cbaf69e7f21fbf530b3e1cc 2013-05-18 09:32:44 ....A 624176 Virusshare.00061/Backdoor.Win32.Hupigon.uspm-6d2e470dfc36534a8becf8e1063cea0a9cd2d99f 2013-05-18 03:54:32 ....A 623152 Virusshare.00061/Backdoor.Win32.Hupigon.uspm-9eba1fb63edf47888a6f662b9effcd64a456fc48 2013-05-18 20:48:10 ....A 8960 Virusshare.00061/Backdoor.Win32.Hupigon.usru-c7e328c97a073f5fff2b0623246113fde311f2a0 2013-05-18 05:21:34 ....A 56832 Virusshare.00061/Backdoor.Win32.Hupigon.ustr-43037cd9edc926064dad6fc6b146d9e5bb629121 2013-05-16 23:20:34 ....A 748032 Virusshare.00061/Backdoor.Win32.Hupigon.ustw-bad61b47b15db99daebd430f4d2f5e9fdc057e8b 2013-05-17 14:29:58 ....A 449088 Virusshare.00061/Backdoor.Win32.Hupigon.usul-cffb021a892157d117b240a4103e03429c294f8c 2013-05-18 22:02:40 ....A 262155 Virusshare.00061/Backdoor.Win32.Hupigon.usuw-75e4811cb5d7df9ec14bb1865bffc75c2245f886 2013-05-18 14:01:46 ....A 36875 Virusshare.00061/Backdoor.Win32.Hupigon.usuw-968381ad08cfd9898024c82b37abed107d8aa423 2013-05-17 14:25:58 ....A 20954 Virusshare.00061/Backdoor.Win32.Hupigon.usvz-d9f64012a758266b4797c4d0020d048165ea41ce 2013-05-17 06:46:14 ....A 617824 Virusshare.00061/Backdoor.Win32.Hupigon.usxi-bcaee37e1a4ab719b09d19698755619a812ac0a3 2013-05-17 23:43:12 ....A 214016 Virusshare.00061/Backdoor.Win32.Hupigon.usxr-4d57994838d84ecec37537a5aca9d66b85e94d8b 2013-05-18 04:00:48 ....A 220160 Virusshare.00061/Backdoor.Win32.Hupigon.usxz-ec827386dee057a77bdb821b4f3f991f3c5a5c2c 2013-05-20 00:56:46 ....A 78848 Virusshare.00061/Backdoor.Win32.Hupigon.usyf-d12be76d6a228ae839422e4d4831b5c6835c9590 2013-05-17 09:20:50 ....A 710664 Virusshare.00061/Backdoor.Win32.Hupigon.utcl-0d2007b3c62e64eeef22d0fcdbe099cb9e482681 2013-05-17 20:26:42 ....A 665088 Virusshare.00061/Backdoor.Win32.Hupigon.utcl-1bbcd8f60e814d96e9a13e3625f92e3c33ad4bbc 2013-05-18 00:53:00 ....A 699392 Virusshare.00061/Backdoor.Win32.Hupigon.utcl-54fa9519036be1db3cfa58113ab1646d41b19934 2013-05-17 09:39:28 ....A 707096 Virusshare.00061/Backdoor.Win32.Hupigon.utcl-5527156a11148ad8eea76c0bf2a23f383c19cb56 2013-05-18 14:32:22 ....A 740699 Virusshare.00061/Backdoor.Win32.Hupigon.utcl-84b1cc92aebb9d6a51ee98d1abe07b5fcc37b437 2013-05-18 06:14:54 ....A 702400 Virusshare.00061/Backdoor.Win32.Hupigon.utcl-b96ee0c910fe6988a4cffdd2be9252320eedcd2c 2013-05-18 12:03:56 ....A 716800 Virusshare.00061/Backdoor.Win32.Hupigon.utcl-ef4f339a32580865f185b8efbb7b5c462e8c26e0 2013-05-18 18:46:40 ....A 65536 Virusshare.00061/Backdoor.Win32.Hupigon.uthp-0749f20da04490cea37054a116c744b59ae265f7 2013-05-19 09:33:04 ....A 68608 Virusshare.00061/Backdoor.Win32.Hupigon.uthp-0ec765a4c01690970ad72c47ec7882f8bf0354dd 2013-05-17 18:01:46 ....A 98304 Virusshare.00061/Backdoor.Win32.Hupigon.uthp-148077c234af2733d43b385cd81614fc3e2e7465 2013-05-20 01:41:42 ....A 59392 Virusshare.00061/Backdoor.Win32.Hupigon.uthp-1f1d0e0ee25f04fc2247a3f2673fb1a9f82aa1f3 2013-05-17 04:36:08 ....A 59392 Virusshare.00061/Backdoor.Win32.Hupigon.uthp-634e7eda8dc76e420279a9273d9610903f1b9fb2 2013-05-18 07:19:52 ....A 65536 Virusshare.00061/Backdoor.Win32.Hupigon.uthp-76e25c634d50a7093ab05089c4292f48bf433b8b 2013-05-17 21:49:22 ....A 98304 Virusshare.00061/Backdoor.Win32.Hupigon.uthp-b96d4a3fa8a3db4d8b77abc027c45e1ea36dae54 2013-05-18 09:20:50 ....A 98304 Virusshare.00061/Backdoor.Win32.Hupigon.uthp-cddf7958a58f2e5aa584540c96110bd5bb4d6bc7 2013-05-18 05:44:32 ....A 65536 Virusshare.00061/Backdoor.Win32.Hupigon.uthp-d44810f12d3f6afd9e3175feb61acfefcf46769b 2013-05-17 14:58:46 ....A 743528 Virusshare.00061/Backdoor.Win32.Hupigon.utic-481f6444884c3d689b7f886ad5e494bc262cc1c9 2013-05-18 00:33:18 ....A 737573 Virusshare.00061/Backdoor.Win32.Hupigon.utic-6e39869de882e8c48da3f64b8e0d18886add9433 2013-05-18 13:37:00 ....A 274432 Virusshare.00061/Backdoor.Win32.Hupigon.utjd-8873cadf8db91dd16c51f37dbcda4519ca25790e 2013-05-20 01:37:16 ....A 229376 Virusshare.00061/Backdoor.Win32.Hupigon.utjd-9cc6ab395679dc6942b09d8a0664413f95b5e415 2013-05-17 22:26:30 ....A 19456 Virusshare.00061/Backdoor.Win32.Hupigon.utlo-5e5cf41a46589db1c23c840daaf830f702f270ee 2013-05-18 13:28:14 ....A 56832 Virusshare.00061/Backdoor.Win32.Hupigon.utmp-379ee4daced8deda19bacd6169b28ebef8caac1c 2013-05-20 00:34:48 ....A 464896 Virusshare.00061/Backdoor.Win32.Hupigon.utng-4acfdb44d7156c9fc79e2056d8d31fe368e2502d 2013-05-17 08:30:06 ....A 1236992 Virusshare.00061/Backdoor.Win32.Hupigon.utol-52382c145075b8e28b5540d6cc26fc1bf1fb1905 2013-05-17 10:11:20 ....A 56832 Virusshare.00061/Backdoor.Win32.Hupigon.utqu-74c5d27b82e642caba85f1ec1318e1c89b81e5c7 2013-05-17 05:02:56 ....A 681992 Virusshare.00061/Backdoor.Win32.Hupigon.utsg-24a8b35ac69f18298f5add74bd421e1f721f5a12 2013-05-20 01:59:00 ....A 591872 Virusshare.00061/Backdoor.Win32.Hupigon.utsg-d86fa77e540773f68f4f1671530b4951cb13c45c 2013-05-17 14:20:08 ....A 1221120 Virusshare.00061/Backdoor.Win32.Hupigon.utsw-6551cdec0100a085b322ad0625dab82ab2f764be 2013-05-18 06:49:18 ....A 807424 Virusshare.00061/Backdoor.Win32.Hupigon.uttu-72530c991aee8cbd12306c00aee3e8d95f97158c 2013-05-18 10:59:00 ....A 308224 Virusshare.00061/Backdoor.Win32.Hupigon.uu-6da50a50a8c760d03c34f1b833c805e658cfabc5 2013-05-17 15:12:46 ....A 137412 Virusshare.00061/Backdoor.Win32.Hupigon.uxsc-c31a8604852460bf05ab48fa9eb1643bc3bd8894 2013-05-17 09:27:48 ....A 1259525 Virusshare.00061/Backdoor.Win32.Hupigon.uxwm-ba4ae4584d5619d8459bd58ae6392ef9b5d5d4f0 2013-05-17 21:08:06 ....A 310792 Virusshare.00061/Backdoor.Win32.Hupigon.uyoa-80172ae025ada2683ff035dafc8e4649fe72baeb 2013-05-17 06:05:22 ....A 792064 Virusshare.00061/Backdoor.Win32.Hupigon.uyvl-313ab86b5e9d68873b85789b6625b302be8da10d 2013-05-18 17:42:30 ....A 805376 Virusshare.00061/Backdoor.Win32.Hupigon.uzeq-a65d61a2c6b7e783a6873a963b45f0f327c02701 2013-05-20 00:48:44 ....A 568832 Virusshare.00061/Backdoor.Win32.Hupigon.uzet-2822bf631fb80e1d7cf6ee51ebb749617ae42c27 2013-05-18 06:09:42 ....A 377344 Virusshare.00061/Backdoor.Win32.Hupigon.uzzn-15db6fff2fdc651519d94352ea2a865102350e69 2013-05-18 17:39:36 ....A 667504 Virusshare.00061/Backdoor.Win32.Hupigon.vadn-e4bd4b63990f199d41449330485770ea3e18bd3c 2013-05-18 15:39:22 ....A 40632 Virusshare.00061/Backdoor.Win32.Hupigon.vanf-9afca2225d45896baaabcbf9a407b6cbda796f94 2013-05-18 16:48:38 ....A 178176 Virusshare.00061/Backdoor.Win32.Hupigon.vaop-37a0274e604eafecedebe39dcfa9d60f39607eef 2013-05-18 02:11:40 ....A 302592 Virusshare.00061/Backdoor.Win32.Hupigon.vbg-376f600c9eea56f1757dbb2022cf43e51853b6ce 2013-05-17 00:48:10 ....A 803328 Virusshare.00061/Backdoor.Win32.Hupigon.vbg-6ee3bc3a373871ac3ecf7c73edbeaf71f9789b36 2013-05-17 18:12:04 ....A 1053184 Virusshare.00061/Backdoor.Win32.Hupigon.vboc-53c4b42921773857f22eac2457b38a75e30b25d7 2013-05-17 12:28:08 ....A 1830400 Virusshare.00061/Backdoor.Win32.Hupigon.vdvl-e7037480e6d6720bc86e341e07268a170de1cdf6 2013-05-20 00:37:18 ....A 371200 Virusshare.00061/Backdoor.Win32.Hupigon.vebm-15ef2c827418144defc3ae85171548809d745984 2013-05-17 20:32:30 ....A 1118208 Virusshare.00061/Backdoor.Win32.Hupigon.vgud-9f5a6b632289bcade061ed9efdc4c58d290d6047 2013-05-18 12:23:38 ....A 288696 Virusshare.00061/Backdoor.Win32.Hupigon.vgxn-432dba3e017b5f6c844b711a9ce04b4ab701bef4 2013-05-17 00:29:00 ....A 2087065 Virusshare.00061/Backdoor.Win32.Hupigon.vhlq-92402683a897627f92328c9d68098406a1e05216 2013-05-17 09:45:38 ....A 618496 Virusshare.00061/Backdoor.Win32.Hupigon.vhvp-386c56bcbbde4b17204c04b52452f89eefbb5dbc 2013-05-17 05:21:38 ....A 1626624 Virusshare.00061/Backdoor.Win32.Hupigon.viav-bbd6ece15ee295a50b5167e052df6e1b3249478c 2013-05-17 01:09:28 ....A 881571 Virusshare.00061/Backdoor.Win32.Hupigon.vif-2864b0a39fe57e0b71f144b62dc50293c7dbacc6 2013-05-17 02:24:42 ....A 131072 Virusshare.00061/Backdoor.Win32.Hupigon.vkeg-ab6390fb3bf1319ad943f3f09bfc9266aae026e1 2013-05-17 05:18:34 ....A 283536 Virusshare.00061/Backdoor.Win32.Hupigon.vkpb-8c2862e025e6d481a73da619c8b3969572b7bbbd 2013-05-18 10:15:24 ....A 663040 Virusshare.00061/Backdoor.Win32.Hupigon.vksy-4b90c6ccb68e454e877193f2e1901d765113da2e 2013-05-18 01:26:38 ....A 304640 Virusshare.00061/Backdoor.Win32.Hupigon.vkxo-beaccffebda73f6bdf4f8a64a241e029096ceac1 2013-05-17 18:22:30 ....A 59904 Virusshare.00061/Backdoor.Win32.Hupigon.vnc-9a832d3d94d2b49920755e376e18e982f5794a27 2013-05-17 18:42:02 ....A 43008 Virusshare.00061/Backdoor.Win32.Hupigon.vnc-f14f25709d6f1f94e3dfa4efe8ee4953dbecffb0 2013-05-18 12:15:10 ....A 336064 Virusshare.00061/Backdoor.Win32.Hupigon.vos-6089e2cc2fe7f65876fbe602238b45aa9d8d5cfd 2013-05-17 18:34:22 ....A 12799 Virusshare.00061/Backdoor.Win32.Hupigon.vpk-c859dfea506279a17fb6514b0705756ff92da0da 2013-05-17 17:18:24 ....A 707676 Virusshare.00061/Backdoor.Win32.Hupigon.vpr-a5e5e52e1090378e14e116cf6c1042ba165135c5 2013-05-17 14:27:14 ....A 399360 Virusshare.00061/Backdoor.Win32.Hupigon.vve-ab93cfd71a7cad0c171af0ca4daefcc15f827f1b 2013-05-16 23:42:40 ....A 295936 Virusshare.00061/Backdoor.Win32.Hupigon.wbe-1065114932f589f7db78442259f083e0f4eefac6 2013-05-17 08:47:26 ....A 300952 Virusshare.00061/Backdoor.Win32.Hupigon.wbe-19b673647e5db8ba1bdc261e97c85bc6809a0662 2013-05-18 00:45:08 ....A 301056 Virusshare.00061/Backdoor.Win32.Hupigon.wbe-77a69b944a7530b0cbeeb96ff6b09f6df03021df 2013-05-18 16:21:38 ....A 348672 Virusshare.00061/Backdoor.Win32.Hupigon.wbe-78beb307ef02000bbbc218b6bd4332f0a3fb5a55 2013-05-16 23:36:56 ....A 304536 Virusshare.00061/Backdoor.Win32.Hupigon.wcz-9856d5787688a84c126a9594269b66e38f4b4b6f 2013-05-18 17:33:04 ....A 839680 Virusshare.00061/Backdoor.Win32.Hupigon.we-9ce3321e29b847b1c999c5dcb25c3196e2e256a0 2013-05-17 18:02:44 ....A 868864 Virusshare.00061/Backdoor.Win32.Hupigon.wi-7fb48cd19e055f0a59adb2319db90c06617ca96c 2013-05-17 13:50:04 ....A 598016 Virusshare.00061/Backdoor.Win32.Hupigon.wpy-7880ebc711dce859c91610cae4a600269e10134b 2013-05-18 01:22:16 ....A 713216 Virusshare.00061/Backdoor.Win32.Hupigon.wqy-9b019fdb47b260e425ddf7e7d2cfbb10e881934f 2013-05-17 05:10:14 ....A 12558 Virusshare.00061/Backdoor.Win32.Hupigon.xg-4c465f8664c8a2eb3cab43acbb7bc2f709a8608e 2013-05-20 00:39:36 ....A 699904 Virusshare.00061/Backdoor.Win32.Hupigon.xoj-f47e41e1cdeba5f5c416b858c806c8988d731709 2013-05-17 18:36:12 ....A 503296 Virusshare.00061/Backdoor.Win32.Hupigon.xsk-5db4874e5f04ded6e145ba5eadcdf5232c9782c7 2013-05-18 05:23:08 ....A 64000 Virusshare.00061/Backdoor.Win32.Hupigon.yfz-cc86594565d0347b56568bcc08d0edbf8c6befa1 2013-05-18 08:28:18 ....A 338944 Virusshare.00061/Backdoor.Win32.Hupigon.ymm-34ef20dd0803a1a7d42ec860afe70a1fb95542f7 2013-05-17 01:50:52 ....A 395481 Virusshare.00061/Backdoor.Win32.Hupigon.yyz-beff8e9012be989f09d45c9add88fa49ca8721dc 2013-05-18 01:08:36 ....A 400219 Virusshare.00061/Backdoor.Win32.Hupigon.zjl-34fa9b9655a50f19a3e4b39b59453dec671e233e 2013-05-17 08:07:50 ....A 362692 Virusshare.00061/Backdoor.Win32.Hupigon.znw-39bdecfc4c201d74946934ab50d2f068f658dd8c 2013-05-18 12:00:14 ....A 666112 Virusshare.00061/Backdoor.Win32.Hupigon2.cd-352981d2e0c0cb02de2342cba2c0875d6072db38 2013-05-17 13:28:54 ....A 874496 Virusshare.00061/Backdoor.Win32.Hupigon2.dh-0f0b008788e473b26fc85f5c6b065112e7f205c5 2013-05-17 16:34:36 ....A 323889 Virusshare.00061/Backdoor.Win32.Hupigon2.ez-4eb13075d55879c1aaac0d5e22e1732849945535 2013-05-20 02:11:26 ....A 154624 Virusshare.00061/Backdoor.Win32.Hupigon2.ja-9e4fe051aaa0d86f2ea608e9d4b740ae5401a33d 2013-05-17 14:20:14 ....A 136224 Virusshare.00061/Backdoor.Win32.IEbooot.ctn-41abc23a4960d1944d8076021556ecebbddcad75 2013-05-17 05:01:10 ....A 116736 Virusshare.00061/Backdoor.Win32.IRCBot.aat-8c4e56db7d040c8516c70e28f14bf8a4fb770942 2013-05-17 09:58:44 ....A 40960 Virusshare.00061/Backdoor.Win32.IRCBot.abg-15c584fdc0ace2d534148bfc001738ac8d5056ae 2013-05-17 02:04:52 ....A 120832 Virusshare.00061/Backdoor.Win32.IRCBot.acd-b5ba7987c7d5e15ff26be5436e674b3fac066ca8 2013-05-20 01:33:32 ....A 254574 Virusshare.00061/Backdoor.Win32.IRCBot.ade-58fdda1e0b70242646b38cca49a91c269b54ad29 2013-05-17 18:04:54 ....A 45056 Virusshare.00061/Backdoor.Win32.IRCBot.ade-8b7d1171cf4dc5e80fdd4f6885773716a408c050 2013-05-17 08:13:46 ....A 286720 Virusshare.00061/Backdoor.Win32.IRCBot.afjd-504b902b420c0dd917dc3d0cdb27b30da7bb6057 2013-05-20 02:10:24 ....A 274488 Virusshare.00061/Backdoor.Win32.IRCBot.afjd-536e709dcd4f7069484abc873b318ecb8c48e7e5 2013-05-17 00:17:18 ....A 258104 Virusshare.00061/Backdoor.Win32.IRCBot.afjd-83580caf89e896bdbabe07d52efc39d4be4e0283 2013-05-19 02:13:12 ....A 307200 Virusshare.00061/Backdoor.Win32.IRCBot.afjd-a381de7e28a60fc52481949f9253356350140513 2013-05-17 12:33:16 ....A 208896 Virusshare.00061/Backdoor.Win32.IRCBot.afjd-c1d62d0eb6e9fbb19bb41914372f0bfc071f639a 2013-05-17 18:27:00 ....A 225336 Virusshare.00061/Backdoor.Win32.IRCBot.afjd-cdeb1551d9c9857cf945f30dc16dde9601be2eae 2013-05-18 02:32:52 ....A 73728 Virusshare.00061/Backdoor.Win32.IRCBot.afjp-bd0b31113ea2ea413b988fa2ccf23a690119846a 2013-05-17 16:06:48 ....A 192256 Virusshare.00061/Backdoor.Win32.IRCBot.afny-c8ad58e0a6992656932db2d103297ab92d53ba42 2013-05-17 07:00:30 ....A 35840 Virusshare.00061/Backdoor.Win32.IRCBot.afvc-bb0980bb3b401fe826166686ecc897d3735c57a7 2013-05-18 20:33:56 ....A 35840 Virusshare.00061/Backdoor.Win32.IRCBot.afvc-bb7de9e8b0622b565221b5fa98b8a8f438793b8b 2013-05-18 02:19:08 ....A 43008 Virusshare.00061/Backdoor.Win32.IRCBot.afvc-eb461b57dd1fadd7a96a2569935a6c639b26a9f4 2013-05-18 00:00:52 ....A 81408 Virusshare.00061/Backdoor.Win32.IRCBot.afvc-f08fa93bdd476e66555a5db035219c5417a8b117 2013-05-18 09:21:20 ....A 62000 Virusshare.00061/Backdoor.Win32.IRCBot.afxc-0eb9ce6815bb30d189c5ad2be760d2fc6bd24eb4 2013-05-18 08:08:34 ....A 163840 Virusshare.00061/Backdoor.Win32.IRCBot.agdd-54d5c30f3cf78258701de3aeb3f59f1be55bb799 2013-05-18 14:53:30 ....A 28672 Virusshare.00061/Backdoor.Win32.IRCBot.agdd-6526cde8aa4579055a4ddc3318cecd8d4dfce896 2013-05-18 22:27:44 ....A 64513 Virusshare.00061/Backdoor.Win32.IRCBot.aggw-d32a9007f104df995ba90e11e1a066e5f8c439a2 2013-05-17 10:21:48 ....A 47104 Virusshare.00061/Backdoor.Win32.IRCBot.agzl-fc618deb0197f5a69834bd7e15436a7828bb1273 2013-05-18 18:55:22 ....A 2400768 Virusshare.00061/Backdoor.Win32.IRCBot.ajm-51c8121255dd5e7fce0585a2de27c3317078371d 2013-05-18 08:35:38 ....A 76800 Virusshare.00061/Backdoor.Win32.IRCBot.alo-38a357dcabdc869dfac9190f04f09c26bef7c904 2013-05-18 06:58:46 ....A 839692 Virusshare.00061/Backdoor.Win32.IRCBot.aro-e84dff98295f891627ab4b67f72e692f95e63b73 2013-05-17 06:24:54 ....A 1057406 Virusshare.00061/Backdoor.Win32.IRCBot.ata-b849786bed1571771f7156323daa5bf537664129 2013-05-18 17:38:20 ....A 223864 Virusshare.00061/Backdoor.Win32.IRCBot.atp-f46b368283cf27cbfb00eb056c2a936e472b3b06 2013-05-17 04:34:40 ....A 38400 Virusshare.00061/Backdoor.Win32.IRCBot.ayk-69a830c092ca82bc9822a6ac5d5915f573d62dc6 2013-05-17 13:33:18 ....A 65536 Virusshare.00061/Backdoor.Win32.IRCBot.ayw-0bec4836ef53473daba10bc186877981b8d09c57 2013-05-18 19:07:36 ....A 48128 Virusshare.00061/Backdoor.Win32.IRCBot.ayz-7f26454cdda519323e5c66885455a5d346119c91 2013-05-16 23:54:08 ....A 108544 Virusshare.00061/Backdoor.Win32.IRCBot.az-5141c17ab37de8d277600162599f0cba90900fca 2013-05-17 11:06:38 ....A 121856 Virusshare.00061/Backdoor.Win32.IRCBot.az-ef7e2e4538aa3643043c9ebfdca7e8e7d78c299e 2013-05-18 03:49:14 ....A 1455752 Virusshare.00061/Backdoor.Win32.IRCBot.bag-ead00e31e061fd58dd90f0b51a3e643704eda37d 2013-05-17 11:47:40 ....A 40192 Virusshare.00061/Backdoor.Win32.IRCBot.cll-72472488a175dbfa6750e3441946e8996cf23d01 2013-05-16 23:48:04 ....A 7712 Virusshare.00061/Backdoor.Win32.IRCBot.cp-9a29b48d0171e383ed5f06699d20baedadfd5330 2013-05-17 08:27:16 ....A 37376 Virusshare.00061/Backdoor.Win32.IRCBot.ctq-ee012d53fa8867a9f8f06600913da0156b8ffeb7 2013-05-19 16:00:26 ....A 169505 Virusshare.00061/Backdoor.Win32.IRCBot.cv-43f025da94d8e7cdcd325db5270c2038c8ae3af7 2013-05-17 07:56:48 ....A 40879 Virusshare.00061/Backdoor.Win32.IRCBot.dka-63f60565a2ff5e3a81a6d857c120c1d886f539bf 2013-05-18 19:30:12 ....A 141824 Virusshare.00061/Backdoor.Win32.IRCBot.dry-08223eca1e2d9797bf029dd5e7fc9a04ae33c812 2013-05-17 02:38:22 ....A 68608 Virusshare.00061/Backdoor.Win32.IRCBot.emu-b40f2db51d357916617e6f4ef3786ecfad892b75 2013-05-17 03:54:22 ....A 69120 Virusshare.00061/Backdoor.Win32.IRCBot.emu-b6c13b116277a4d06f920c60f0d45daf1f0e8907 2013-05-18 04:23:10 ....A 405504 Virusshare.00061/Backdoor.Win32.IRCBot.epw-5f7de10ca73e82da1ae29074503e76867cf2e090 2013-05-19 14:36:34 ....A 34374 Virusshare.00061/Backdoor.Win32.IRCBot.gen-00ce58c2f4796e600fbc771a5add5fb76dff037f 2013-05-18 11:45:46 ....A 108544 Virusshare.00061/Backdoor.Win32.IRCBot.gen-058a4ee91ffff693c649516130c8bc2b49cb04e9 2013-05-17 10:27:04 ....A 13856 Virusshare.00061/Backdoor.Win32.IRCBot.gen-0ae59045267ec6aacf283399e9bfaf10d285d586 2013-05-17 21:31:20 ....A 68117 Virusshare.00061/Backdoor.Win32.IRCBot.gen-10f6350ca9e0ce660594339755b45e319164db3b 2013-05-18 06:43:50 ....A 72192 Virusshare.00061/Backdoor.Win32.IRCBot.gen-136d43a4931be8fdf65d925f20152e356db223d8 2013-05-18 01:52:14 ....A 69632 Virusshare.00061/Backdoor.Win32.IRCBot.gen-1540aa5d30b0574e762a74aaee04e7b56452996b 2013-05-17 17:42:36 ....A 32768 Virusshare.00061/Backdoor.Win32.IRCBot.gen-16dc9a35ff9ddd30cd3be1f8932b2763b621f8d1 2013-05-18 09:49:18 ....A 42827 Virusshare.00061/Backdoor.Win32.IRCBot.gen-184565e8a36372a9448ef1b0b0a93a8b6d152e9c 2013-05-17 16:54:26 ....A 81920 Virusshare.00061/Backdoor.Win32.IRCBot.gen-18c84e6d8448efbeb3a457c1dcca047fd95b03ea 2013-05-20 01:08:04 ....A 41472 Virusshare.00061/Backdoor.Win32.IRCBot.gen-19ec4b39d88592ad4b0eb01151c1d26befe63548 2013-05-17 12:24:06 ....A 69120 Virusshare.00061/Backdoor.Win32.IRCBot.gen-1c2b62e873c726ff4da584c1bdd7563ace2be387 2013-05-18 11:51:28 ....A 573440 Virusshare.00061/Backdoor.Win32.IRCBot.gen-20d6862f3c1fb4a2b1ea6f9ee23e20ce20ff1997 2013-05-17 05:30:52 ....A 41984 Virusshare.00061/Backdoor.Win32.IRCBot.gen-230b7c4fc90d66ce4d1590615d48ec5843071f88 2013-05-18 05:13:24 ....A 83456 Virusshare.00061/Backdoor.Win32.IRCBot.gen-27e0918111944455cb8437895c1a4e846c312fa5 2013-05-17 04:29:12 ....A 67584 Virusshare.00061/Backdoor.Win32.IRCBot.gen-286ec2802a730e38a3ddd271225a1039134b1e74 2013-05-17 05:38:22 ....A 223198 Virusshare.00061/Backdoor.Win32.IRCBot.gen-2932ce1ead30fc877ec868150842cda9ab4ec920 2013-05-18 09:49:06 ....A 29696 Virusshare.00061/Backdoor.Win32.IRCBot.gen-2a413a68f7643fce3d6e9f95d12f4df0fa084d93 2013-05-17 19:38:54 ....A 62464 Virusshare.00061/Backdoor.Win32.IRCBot.gen-2ebc9963998a06daadabb98172b6f03c451b0a30 2013-05-17 12:38:12 ....A 208858 Virusshare.00061/Backdoor.Win32.IRCBot.gen-30ccb6dfadca2f68634a09bb0ab7308f612be1c3 2013-05-18 02:53:20 ....A 12723 Virusshare.00061/Backdoor.Win32.IRCBot.gen-337ea8250d7abf320fb76ec686ee9f8767096eeb 2013-05-18 00:46:22 ....A 29184 Virusshare.00061/Backdoor.Win32.IRCBot.gen-338bd827b12945f77619519b746c7fe3b247e6ae 2013-05-16 23:28:46 ....A 31344 Virusshare.00061/Backdoor.Win32.IRCBot.gen-3d8f36c55ccda424225f1d66d8599bf317f1ee61 2013-05-17 00:15:58 ....A 61440 Virusshare.00061/Backdoor.Win32.IRCBot.gen-4066119357e9aa905058e7d6dc1dbc3bb344e5ba 2013-05-17 15:07:34 ....A 33280 Virusshare.00061/Backdoor.Win32.IRCBot.gen-409c12ef3509a1baf7383c0a101234b4f959230a 2013-05-18 07:20:36 ....A 45568 Virusshare.00061/Backdoor.Win32.IRCBot.gen-41dab4b93a84e2fbecb407f37e1366be46d123eb 2013-05-17 00:33:12 ....A 107008 Virusshare.00061/Backdoor.Win32.IRCBot.gen-42a2e0a62ab9f0f079a347c04617e505f0dfb5c5 2013-05-20 00:22:06 ....A 2334208 Virusshare.00061/Backdoor.Win32.IRCBot.gen-44600fd472529bd694d6a286a94ed4449eba3ed9 2013-05-17 02:01:12 ....A 195072 Virusshare.00061/Backdoor.Win32.IRCBot.gen-44f822030f657f591f4709740456554d47caf6bb 2013-05-18 06:16:48 ....A 33824 Virusshare.00061/Backdoor.Win32.IRCBot.gen-458ec340f6e0bc57439b22280cae492bc6d6183d 2013-05-18 04:04:24 ....A 17408 Virusshare.00061/Backdoor.Win32.IRCBot.gen-45da2303554a2cdd155af41aecdb98a01a9cb154 2013-05-17 19:02:58 ....A 76288 Virusshare.00061/Backdoor.Win32.IRCBot.gen-495ab3eb74b56917d7d33ed1c31c60b111f3fe63 2013-05-20 02:32:42 ....A 16763 Virusshare.00061/Backdoor.Win32.IRCBot.gen-4aaf1a39a96e1330c36d4c79654f72081ab79ccb 2013-05-18 12:09:06 ....A 80384 Virusshare.00061/Backdoor.Win32.IRCBot.gen-4c92df2535ab992082e6bea89e5356297d192354 2013-05-16 23:51:36 ....A 83968 Virusshare.00061/Backdoor.Win32.IRCBot.gen-4e1311544d0acf436e82c7f4545e6c0fcd1d71e7 2013-05-18 11:14:30 ....A 39456 Virusshare.00061/Backdoor.Win32.IRCBot.gen-50c6a3dab035f4dbbada0613d8d94b76b7d02bde 2013-05-17 03:25:42 ....A 186936 Virusshare.00061/Backdoor.Win32.IRCBot.gen-519659cff6d8d450af5d3b40c7523153ca87d71e 2013-05-18 17:54:22 ....A 31744 Virusshare.00061/Backdoor.Win32.IRCBot.gen-5860e003b7424a8cdde7c5ebcc1f77b5df0aa109 2013-05-17 23:02:12 ....A 29696 Virusshare.00061/Backdoor.Win32.IRCBot.gen-5b9bf03663c2d67d86457bd286c28ffd2fabf875 2013-05-17 05:29:24 ....A 93696 Virusshare.00061/Backdoor.Win32.IRCBot.gen-5bfbb7ee0075cd2e3f1d78ef242b6d3edf778c85 2013-05-18 20:44:00 ....A 73728 Virusshare.00061/Backdoor.Win32.IRCBot.gen-5fad3cc57edd3587e4c20e96ab03e0498042e874 2013-05-17 05:40:32 ....A 164762 Virusshare.00061/Backdoor.Win32.IRCBot.gen-622d7390fb1dbc2095a39ebe56812a649b7c3f50 2013-05-17 03:03:46 ....A 838899 Virusshare.00061/Backdoor.Win32.IRCBot.gen-64588e04cd388acd84dceff3cf7ae53c27a7ddbe 2013-05-17 00:36:04 ....A 32256 Virusshare.00061/Backdoor.Win32.IRCBot.gen-68574bb79ab08c098512b029a158797d84b88207 2013-05-18 09:55:40 ....A 83968 Virusshare.00061/Backdoor.Win32.IRCBot.gen-6b647ed4b04ad5711cf6ec3ccf53b4ce35ed12b6 2013-05-18 14:28:04 ....A 507904 Virusshare.00061/Backdoor.Win32.IRCBot.gen-6bad9adb66e4c83a0eedbb845bdc0bba4028ee4e 2013-05-17 01:38:28 ....A 110592 Virusshare.00061/Backdoor.Win32.IRCBot.gen-6d86359b59b3071648891d47309172904de565c9 2013-05-18 05:00:36 ....A 24576 Virusshare.00061/Backdoor.Win32.IRCBot.gen-70158e42985d6638302e20cddcaa7cb77061eeb8 2013-05-18 15:35:14 ....A 72192 Virusshare.00061/Backdoor.Win32.IRCBot.gen-74c238d292b1ddd3127cfd21ab0e0ba85cd8f94b 2013-05-18 08:11:02 ....A 131072 Virusshare.00061/Backdoor.Win32.IRCBot.gen-79270816b135177c62f92a041b8c58bf38d1a2d7 2013-05-18 13:40:02 ....A 141856 Virusshare.00061/Backdoor.Win32.IRCBot.gen-7b321a13c69569244f180137581ae65302fc9564 2013-05-18 08:16:50 ....A 59930 Virusshare.00061/Backdoor.Win32.IRCBot.gen-7ffa142eba51b3d414718da6bb18db1c3ff3cec9 2013-05-18 08:52:08 ....A 111690 Virusshare.00061/Backdoor.Win32.IRCBot.gen-8633f2a2097c3635ef77859c4b389a20fcc35164 2013-05-18 18:33:38 ....A 176672 Virusshare.00061/Backdoor.Win32.IRCBot.gen-8e2f29bf7a312dda290b45c64d2e43fd81be0258 2013-05-17 22:18:34 ....A 536064 Virusshare.00061/Backdoor.Win32.IRCBot.gen-90faaa58c5cd6039a714cac753da1f6092a74906 2013-05-18 08:20:34 ....A 91161 Virusshare.00061/Backdoor.Win32.IRCBot.gen-9154273ce6c060b336f7a06f614b652c7e03acc5 2013-05-16 23:03:28 ....A 56832 Virusshare.00061/Backdoor.Win32.IRCBot.gen-91b46538bf8006a32571fd4b3e4957aacf671215 2013-05-17 05:16:22 ....A 52224 Virusshare.00061/Backdoor.Win32.IRCBot.gen-9b15ed4e5befabb124df593b00b07d846d76323a 2013-05-19 16:44:44 ....A 47154 Virusshare.00061/Backdoor.Win32.IRCBot.gen-9b34074701724db4cac6e7bec92938d942361f53 2013-05-18 01:35:06 ....A 78848 Virusshare.00061/Backdoor.Win32.IRCBot.gen-9cf15fe831676e630d621b3ccdc2672f656a166a 2013-05-18 04:53:34 ....A 26112 Virusshare.00061/Backdoor.Win32.IRCBot.gen-9ec2360f03cbb864f0f5bbd8227c64aff3fcd12f 2013-05-20 00:02:36 ....A 34297 Virusshare.00061/Backdoor.Win32.IRCBot.gen-9f9f4251a301b20a59be001ca94666a515a12548 2013-05-17 00:49:20 ....A 15269 Virusshare.00061/Backdoor.Win32.IRCBot.gen-a16545e4d0c51b248874981d2bca37c5bec9ea5a 2013-05-18 10:00:32 ....A 256546 Virusshare.00061/Backdoor.Win32.IRCBot.gen-a35fe1b839161335b25f6c8405deb650814107a4 2013-05-17 23:31:14 ....A 54784 Virusshare.00061/Backdoor.Win32.IRCBot.gen-a9969d1d85ae069cf13d3dc81be649de87c0e463 2013-05-20 01:58:28 ....A 44544 Virusshare.00061/Backdoor.Win32.IRCBot.gen-aa91ad4dd1f86e9d325ced92ebe98d65cd9771b0 2013-05-17 06:57:34 ....A 98330 Virusshare.00061/Backdoor.Win32.IRCBot.gen-ab92d44ebe4bca75969e8acbe3b04d8a57524e92 2013-05-18 21:05:00 ....A 54383 Virusshare.00061/Backdoor.Win32.IRCBot.gen-adacbd93b501c4e17b3d82e1f52974f26e8ffae4 2013-05-18 18:21:38 ....A 12288 Virusshare.00061/Backdoor.Win32.IRCBot.gen-ae20c07356822138bffc4e459105d4abf05c92cd 2013-05-18 08:30:04 ....A 36338 Virusshare.00061/Backdoor.Win32.IRCBot.gen-b2e7c7082914ac0195aff31205693cd3f9db7aa2 2013-05-16 23:48:50 ....A 28160 Virusshare.00061/Backdoor.Win32.IRCBot.gen-b30dd3e5ccec60ad587aa613b208f1778f4bc140 2013-05-16 23:45:50 ....A 31505 Virusshare.00061/Backdoor.Win32.IRCBot.gen-b336bacf0e6331d47470ba8a364a756fc7381ea7 2013-05-17 09:50:52 ....A 71756 Virusshare.00061/Backdoor.Win32.IRCBot.gen-b697d695b1252efdf3eaed85ef7509fdf86f72e3 2013-05-19 20:42:04 ....A 72608 Virusshare.00061/Backdoor.Win32.IRCBot.gen-c09d2a6387dfd446cb98637b9eff431d9224fb2e 2013-05-18 08:16:22 ....A 97792 Virusshare.00061/Backdoor.Win32.IRCBot.gen-c8f821d5848bbecdfd29593d13bbe7c51ca9ea57 2013-05-18 02:25:04 ....A 769621 Virusshare.00061/Backdoor.Win32.IRCBot.gen-cd7d0a7cb56211995a9507f811357ce18aa3a3ad 2013-05-18 08:16:26 ....A 14736 Virusshare.00061/Backdoor.Win32.IRCBot.gen-cf9ef3e7ba6f4a18a013af275a5c33631fcc334d 2013-05-17 03:36:46 ....A 55324 Virusshare.00061/Backdoor.Win32.IRCBot.gen-d7fc22daf3f1f66a7c61ea00c70ba38f6752adba 2013-05-17 06:52:18 ....A 18464 Virusshare.00061/Backdoor.Win32.IRCBot.gen-d91f1a5b9de5ef858b9129d28a5eb2a9e6e2a89d 2013-05-17 02:33:24 ....A 62931 Virusshare.00061/Backdoor.Win32.IRCBot.gen-de16c64c57e44fd67dcf9d5773aba1fc6ef24a5c 2013-05-17 13:12:32 ....A 28856 Virusshare.00061/Backdoor.Win32.IRCBot.gen-e078f31b7d394928bceb9746e965cb3acd10ba6d 2013-05-18 14:06:02 ....A 35872 Virusshare.00061/Backdoor.Win32.IRCBot.gen-ea8697eb1cb9f638a3b607674e3e6e16b5061fde 2013-05-17 08:51:24 ....A 13856 Virusshare.00061/Backdoor.Win32.IRCBot.gen-eab0a748230aac454a11cf831673df823d31e94a 2013-05-17 13:11:12 ....A 41472 Virusshare.00061/Backdoor.Win32.IRCBot.gen-eadf3a78cb41ba5dce9c6feceefa632361b6ec49 2013-05-17 08:54:42 ....A 34848 Virusshare.00061/Backdoor.Win32.IRCBot.gen-eca55f0c9f2027614a8dbea2d189fa7ef1a5d128 2013-05-17 02:36:56 ....A 71600 Virusshare.00061/Backdoor.Win32.IRCBot.gen-f039bf205d612b09f074d4aac213ef55644b20ad 2013-05-17 10:24:08 ....A 101376 Virusshare.00061/Backdoor.Win32.IRCBot.gen-f416695cde28d6b739f14f7a2c5fbe9383624004 2013-05-20 01:08:44 ....A 179295 Virusshare.00061/Backdoor.Win32.IRCBot.gen-fa7b14132d204fbcf2ffe2d0a193f2485cbfd607 2013-05-18 18:29:28 ....A 52224 Virusshare.00061/Backdoor.Win32.IRCBot.gen-fabf2b045bb285d0acc4d1fa36f1cf5dcd74fcb4 2013-05-18 19:27:32 ....A 12288 Virusshare.00061/Backdoor.Win32.IRCBot.gen-fbde82fea651a1ce77a97dff96bbd1b51e857444 2013-05-17 19:58:12 ....A 58276 Virusshare.00061/Backdoor.Win32.IRCBot.gen-fc0f0e4dbaadcb81ac0b836b45ef776f2076a321 2013-05-17 14:37:10 ....A 41984 Virusshare.00061/Backdoor.Win32.IRCBot.gex-9318adb258114d71c23c0f6b168ead54c14ecfe7 2013-05-17 07:15:20 ....A 24576 Virusshare.00061/Backdoor.Win32.IRCBot.gkz-3683a782f1614984dca6cc614d2e24471d4fff14 2013-05-17 05:15:12 ....A 8704 Virusshare.00061/Backdoor.Win32.IRCBot.gzo-e974647033c8314caecb772715c1f49f332503d4 2013-05-17 08:07:36 ....A 70144 Virusshare.00061/Backdoor.Win32.IRCBot.ho-499f46dcd1d5b8f1367011bfc7f584b92127d866 2013-05-17 15:56:38 ....A 62002 Virusshare.00061/Backdoor.Win32.IRCBot.icb-1b9914f9099bde25643219474ab37bdc515ea81c 2013-05-18 15:11:10 ....A 19456 Virusshare.00061/Backdoor.Win32.IRCBot.igu-3cab94ac2467c8efb652cb2b012e7b366de1d4b3 2013-05-17 09:34:54 ....A 24576 Virusshare.00061/Backdoor.Win32.IRCBot.ikr-8a0e3420f96ef6bc497203363b7683207bbcb13c 2013-05-17 18:08:00 ....A 20480 Virusshare.00061/Backdoor.Win32.IRCBot.iqj-6dffaea6dd1d3c665b6ad96308b010ec741fb1da 2013-05-17 09:45:24 ....A 72812 Virusshare.00061/Backdoor.Win32.IRCBot.jp-440b38ba744007f2f1e7edf70ff0e25eeb2a3bb1 2013-05-17 10:56:56 ....A 86087 Virusshare.00061/Backdoor.Win32.IRCBot.jvw-1133038091f968724d9eb16459631cdf5c7cfe45 2013-05-17 16:35:56 ....A 86087 Virusshare.00061/Backdoor.Win32.IRCBot.jvw-3182d515d30f2a5611ca498a27b6b2589d2bace3 2013-05-17 03:39:02 ....A 100914 Virusshare.00061/Backdoor.Win32.IRCBot.jvw-4c5d45eab8ec5693d8dd4ec7ffb80e53ac3c38df 2013-05-19 18:27:22 ....A 61492 Virusshare.00061/Backdoor.Win32.IRCBot.jvw-585a22e12442e9b9c7b2a874df269ceff9f9861a 2013-05-18 15:58:48 ....A 32768 Virusshare.00061/Backdoor.Win32.IRCBot.jvw-5a758b68e48b3c754d6bba72d4e454e05b593ba6 2013-05-17 21:56:58 ....A 85434 Virusshare.00061/Backdoor.Win32.IRCBot.jvw-71acc54f1339a36346d7bd904f5a0ab52137dc55 2013-05-17 23:48:38 ....A 951296 Virusshare.00061/Backdoor.Win32.IRCBot.jvw-83ab9def5a07c31640a309bd9b100edd10aea3d6 2013-05-18 01:25:18 ....A 60797 Virusshare.00061/Backdoor.Win32.IRCBot.jvw-914679ff4aeb39838a2081f39d77eff39ee13c58 2013-05-18 14:44:36 ....A 60797 Virusshare.00061/Backdoor.Win32.IRCBot.jvw-99036c0db0a0a8fbdf7ee4b9bd4a46dd526c6cc4 2013-05-17 22:26:30 ....A 61492 Virusshare.00061/Backdoor.Win32.IRCBot.jvw-9d4ebd9b82651893b7ad4da7a0ed9edf6a8157c1 2013-05-17 15:03:24 ....A 168213 Virusshare.00061/Backdoor.Win32.IRCBot.jvw-a165514e0086cbc2436a30e3070c18ea1363c9b9 2013-05-17 01:30:18 ....A 91687 Virusshare.00061/Backdoor.Win32.IRCBot.jvw-abf971b154713ac675c2cef42952ec047f8bf16b 2013-05-17 14:24:58 ....A 61492 Virusshare.00061/Backdoor.Win32.IRCBot.jvw-adab1b3590ae8cb05538b635959a1cf7f077ff2f 2013-05-18 21:19:46 ....A 61492 Virusshare.00061/Backdoor.Win32.IRCBot.jvw-b2ee90ef3b66439749366be90c4c9880cdccd042 2013-05-18 01:34:46 ....A 62877 Virusshare.00061/Backdoor.Win32.IRCBot.jvw-b901ee34eb3c39580f0cb88c355548fe5d26dd8b 2013-05-17 11:00:00 ....A 590872 Virusshare.00061/Backdoor.Win32.IRCBot.jvw-d9a0e13994e8f91cd8051c928db10fd39f758416 2013-05-17 00:58:58 ....A 86535 Virusshare.00061/Backdoor.Win32.IRCBot.jvw-e8e1718ca7300c07fefc5d14ce751c660d0db5ba 2013-05-17 11:00:32 ....A 849920 Virusshare.00061/Backdoor.Win32.IRCBot.jwz-8942aae3119d5d06251362695e81f1549bcdf020 2013-05-17 12:00:32 ....A 45618 Virusshare.00061/Backdoor.Win32.IRCBot.kfb-5eff27ea66dffecd2ffba1d7122dc0a4905a9fbc 2013-05-17 08:55:04 ....A 59904 Virusshare.00061/Backdoor.Win32.IRCBot.kg-77256cd20b51dfe5f3aa038c819944c9ea8fe5ec 2013-05-17 03:28:46 ....A 783360 Virusshare.00061/Backdoor.Win32.IRCBot.kn-ad6ef08f6160c016503bc64cba1d8f2ef026da96 2013-05-18 01:02:32 ....A 122880 Virusshare.00061/Backdoor.Win32.IRCBot.kq-a61da4fb2917beab23b113f4a9d9b33e5b04379f 2013-05-17 16:24:00 ....A 332578 Virusshare.00061/Backdoor.Win32.IRCBot.lgy-3771b994186c2f533ef95ae9d7a8cd5dc027060c 2013-05-17 11:20:32 ....A 12288 Virusshare.00061/Backdoor.Win32.IRCBot.lmi-0fd5cce5c67ad8b253eb35d6462bc04f72f42a77 2013-05-20 01:42:46 ....A 52294 Virusshare.00061/Backdoor.Win32.IRCBot.lp-8c49cd44d6d1581312d531e5e9bf81e336da1a40 2013-05-17 10:53:58 ....A 48198 Virusshare.00061/Backdoor.Win32.IRCBot.lp-df85da4a1519a9eac2402df573ca709bf0200c09 2013-05-17 03:45:00 ....A 81920 Virusshare.00061/Backdoor.Win32.IRCBot.luj-fffd41db53274ee1163ab9b53c82a561da37daad 2013-05-18 10:45:48 ....A 66364 Virusshare.00061/Backdoor.Win32.IRCBot.mh-f4a7f9bb5a47c72a35cce0d9705b512e68436b63 2013-05-18 00:34:48 ....A 315392 Virusshare.00061/Backdoor.Win32.IRCBot.mi-e11d8861000365777942fb151a5c98eaef50a1d7 2013-05-17 18:25:06 ....A 344064 Virusshare.00061/Backdoor.Win32.IRCBot.ndq-b8e07b6185574df069f39dd5647d8d35417a8777 2013-05-17 20:31:30 ....A 356352 Virusshare.00061/Backdoor.Win32.IRCBot.olc-f2ff99f9fc2181084dfd5635a09bc98e9cdcb9d1 2013-05-18 09:54:34 ....A 100000 Virusshare.00061/Backdoor.Win32.IRCBot.qmo-39e3131c4c8005dee96769ae7ad3958a58b9d60f 2013-05-18 04:59:48 ....A 61952 Virusshare.00061/Backdoor.Win32.IRCBot.qu-0c8b2e8fd331761f12c9e1151ca57faeb7df0c26 2013-05-18 01:48:26 ....A 62464 Virusshare.00061/Backdoor.Win32.IRCBot.qu-213719186242fbf2fa7e75c14efdb7777ee8b296 2013-05-18 00:21:48 ....A 62464 Virusshare.00061/Backdoor.Win32.IRCBot.qu-866adf6c4db44825c1908955b7eef659a19881d6 2013-05-17 07:42:24 ....A 97280 Virusshare.00061/Backdoor.Win32.IRCBot.qu-915ab40be551919b47b755d7b2f7b282809d54af 2013-05-17 14:47:14 ....A 62464 Virusshare.00061/Backdoor.Win32.IRCBot.qu-c321a98f75f32f8fdc617ce62620526bced53bd7 2013-05-18 04:59:42 ....A 62464 Virusshare.00061/Backdoor.Win32.IRCBot.qu-c6f03252f5b496d7d0ff003bbab6cc383fe6f779 2013-05-17 10:10:28 ....A 90112 Virusshare.00061/Backdoor.Win32.IRCBot.rbh-cd807663dad7ed66a7026e94de40db9b1aa0ff3d 2013-05-19 02:45:46 ....A 102400 Virusshare.00061/Backdoor.Win32.IRCBot.ric-72c13d9f77725632910519fa01cbc7db2d8e62ac 2013-05-18 01:10:08 ....A 570368 Virusshare.00061/Backdoor.Win32.IRCBot.sgd-000cc0c74be71671ee69b55fbb330919dec052ca 2013-05-17 15:18:50 ....A 12800 Virusshare.00061/Backdoor.Win32.IRCBot.si-f5e1c388223e5fb9db287f3a371f4e7e5ab65f22 2013-05-17 22:07:24 ....A 125440 Virusshare.00061/Backdoor.Win32.IRCBot.sjv-652fdb325e3c5a3788bcea8d9e815b400d7347e4 2013-05-20 01:30:04 ....A 20945 Virusshare.00061/Backdoor.Win32.IRCBot.sjv-f4060943557ce48a3fc979f8964340153b72f96f 2013-05-18 04:44:56 ....A 125952 Virusshare.00061/Backdoor.Win32.IRCBot.sjw-8327df3c05ae2862a05fb58dea204e9badad2e54 2013-05-17 04:42:14 ....A 124928 Virusshare.00061/Backdoor.Win32.IRCBot.sjw-a0bbda5cea9cb06245bda92f26736346a35fc08f 2013-05-18 01:21:02 ....A 9216 Virusshare.00061/Backdoor.Win32.IRCBot.sri-0897477d4803054fdaa5c037ce1b3ff313b530e8 2013-05-17 07:12:20 ....A 11776 Virusshare.00061/Backdoor.Win32.IRCBot.sri-3ee6805a84e9f6cb03488bd56250152f94952af6 2013-05-19 16:52:34 ....A 215552 Virusshare.00061/Backdoor.Win32.IRCBot.sri-6080e47d94346ffd34585b1d411ddd0459d33f3d 2013-05-17 21:21:34 ....A 13312 Virusshare.00061/Backdoor.Win32.IRCBot.sri-ea7cc3ec932a1a8fff635fbd47aeae792bd008e0 2013-05-17 22:44:48 ....A 14336 Virusshare.00061/Backdoor.Win32.IRCBot.ss-4f0723df7bd6c0a15f38d5a46b6f60a739bc314f 2013-05-17 10:17:58 ....A 31744 Virusshare.00061/Backdoor.Win32.IRCBot.tc-b7c81e0ea1f5c32a1f1551dee1812209c0f911b0 2013-05-18 05:37:38 ....A 410184 Virusshare.00061/Backdoor.Win32.IRCBot.tjq-ed3f5de96405768c58fdf181ef6139c8b9ef0fa0 2013-05-20 00:56:38 ....A 862488 Virusshare.00061/Backdoor.Win32.IRCBot.tk-0fe907c12c2f9ac892c1b86a86e65e46aa98c507 2013-05-20 00:31:00 ....A 51712 Virusshare.00061/Backdoor.Win32.IRCBot.wd-8d11686bb78d0d9fdaa6f79b3ecf3fc3011f9004 2013-05-17 03:11:52 ....A 43520 Virusshare.00061/Backdoor.Win32.IRCBot.wd-b296231f95110acc24d1d5a35a98bfc229b33b4a 2013-05-16 23:14:10 ....A 532480 Virusshare.00061/Backdoor.Win32.IRCBot.wz-de428ae8340449521f9f2e2725b344c3a1da2f07 2013-05-17 20:14:00 ....A 188416 Virusshare.00061/Backdoor.Win32.IRCBot.xuk-b78c77c01c77796c55161e9ec5e33eb4e63c4e41 2013-05-18 19:17:04 ....A 159744 Virusshare.00061/Backdoor.Win32.IRCBot.yg-0fe5977294f4410104af6c9929612d350b53cdce 2013-05-17 21:35:52 ....A 2555392 Virusshare.00061/Backdoor.Win32.IRCNite.bjy-1b67ff1e18424967759a340d7878c2285127faa7 2013-05-17 05:24:02 ....A 1623552 Virusshare.00061/Backdoor.Win32.IRCNite.bjy-3f3e86220599ebae88ddece183c2194aa017bfb6 2013-05-17 19:13:40 ....A 2545152 Virusshare.00061/Backdoor.Win32.IRCNite.bjy-7d09fe1aa7ad708fe731fbbd474831d3c02d073c 2013-05-17 18:54:24 ....A 517632 Virusshare.00061/Backdoor.Win32.IRCNite.bjy-b2827ec19041a9763be093c42dfccf696b982f53 2013-05-18 04:57:58 ....A 650752 Virusshare.00061/Backdoor.Win32.IRCNite.bjy-c59073c98dd1c7acab09deabd3a5bf2282e42e85 2013-05-18 02:06:30 ....A 54272 Virusshare.00061/Backdoor.Win32.IRCNite.bty-cbd58132fd97b0a4d3dd42692566594cf23ee62d 2013-05-18 18:11:30 ....A 78336 Virusshare.00061/Backdoor.Win32.IRCNite.caz-7f13c94410bbb0b87bdd5f986e18f2bfe2870fbb 2013-05-17 18:59:18 ....A 61357 Virusshare.00061/Backdoor.Win32.IRCNite.cbv-cea53b9b3311f1003df5d9266f9e3fbd5c971f28 2013-05-17 23:10:36 ....A 96775 Virusshare.00061/Backdoor.Win32.IRCNite.cbz-f4431a146ab1793e08c8d156ea3bf8652331538d 2013-05-18 13:34:50 ....A 131584 Virusshare.00061/Backdoor.Win32.IRCNite.ckw-de869597545c385a724069d044e4dd8a1763dd88 2013-05-18 01:27:54 ....A 54233 Virusshare.00061/Backdoor.Win32.IRCNite.cma-ba261ee1b1f371e2bc7f91e4153315722a14f8fc 2013-05-17 04:00:28 ....A 206336 Virusshare.00061/Backdoor.Win32.IRCNite.fq-2ae1780e085a622cbede86178a7511363206f21f 2013-05-18 19:15:50 ....A 60416 Virusshare.00061/Backdoor.Win32.IRCNite.ft-162d94475a8786824e8c0fa14963ee85e44d0513 2013-05-18 04:26:50 ....A 102400 Virusshare.00061/Backdoor.Win32.ITBot.lm-a43e96369b4b550a8c3db7622a342bb1c30c28e8 2013-05-20 00:42:04 ....A 581120 Virusshare.00061/Backdoor.Win32.Ibome.a-92f1ac914448e7633786e18cce37cc2606da6e1b 2013-05-16 23:18:08 ....A 557568 Virusshare.00061/Backdoor.Win32.Ibome.a-b0dd6185dc2e284ae88a18e8ac882691cbbadbd6 2013-05-18 01:00:34 ....A 292952 Virusshare.00061/Backdoor.Win32.InfecDoor.20.a-889069ecd9f387be6c277e9ff65c0d83f9a7d406 2013-05-18 08:53:54 ....A 829268 Virusshare.00061/Backdoor.Win32.InfecDoor.20.c-c9b526eac538f8221afc18c817fef7641ed5a3d2 2013-05-17 09:59:06 ....A 34304 Virusshare.00061/Backdoor.Win32.Infexor.ap-6ab36c8bea27ef93aa9dd312a51edd1e5ceff0a7 2013-05-18 16:33:26 ....A 291840 Virusshare.00061/Backdoor.Win32.Infexor.cy-df23cf2bea39ecf888f4a18e31a26c4eb2c3b0b0 2013-05-17 05:56:04 ....A 39936 Virusshare.00061/Backdoor.Win32.Infexor.da-aa9d6bf2017cb11c959fb7e00c5bf4983f560dac 2013-05-18 07:48:32 ....A 23552 Virusshare.00061/Backdoor.Win32.Infra-059c0f814ab4517ab686847ff765078baced4c50 2013-05-17 19:01:42 ....A 377527 Virusshare.00061/Backdoor.Win32.Inject.aav-cda6d04097af1a679131a0db1bf448f8e2f9249a 2013-05-17 14:53:58 ....A 105742 Virusshare.00061/Backdoor.Win32.Inject.add-35229fa85571501b3de2f0e84cbc8230b851e106 2013-05-18 12:49:12 ....A 95783 Virusshare.00061/Backdoor.Win32.Inject.aqj-c07952ddf67c1822bdb64d7d5261e6536b6317fa 2013-05-18 16:41:02 ....A 19456 Virusshare.00061/Backdoor.Win32.Inject.aw-ca52dcdb4221dca96068f2eabf8383d8ea44288f 2013-05-20 01:08:56 ....A 75781 Virusshare.00061/Backdoor.Win32.Inject.aw-cc1fd119e5928d5737e9a5fab770b9af6988ed2b 2013-05-18 04:56:44 ....A 23040 Virusshare.00061/Backdoor.Win32.Inject.fiv-93352970878a43fdb4925b23270f25923355ed20 2013-05-17 13:01:14 ....A 97460 Virusshare.00061/Backdoor.Win32.Inject.fka-61a42328d7ba00813c627fcbcfa24402b756551d 2013-05-17 14:42:56 ....A 117248 Virusshare.00061/Backdoor.Win32.Inject.gt-74d0912e1f559325768f9f01a8296712419af920 2013-05-20 02:00:58 ....A 119047 Virusshare.00061/Backdoor.Win32.Inject.gv-938b80e85c36b9fb9cc112b1a794678069b7af8b 2013-05-17 13:45:36 ....A 152828 Virusshare.00061/Backdoor.Win32.Inject.had-9522a1cc4958dea90ec8ab3387793ce256973535 2013-05-17 17:02:06 ....A 262144 Virusshare.00061/Backdoor.Win32.Inject.jew-2174cb60b373da5a4dc94d4150bbb94418a554e5 2013-05-17 16:58:46 ....A 13312 Virusshare.00061/Backdoor.Win32.Inject.jew-82f15e7a02db7c0f44b36dd08eb545515cb1916d 2013-05-18 13:23:26 ....A 59452 Virusshare.00061/Backdoor.Win32.Inject.lh-1e4976edd87708037fc0775e3740a8bc142c5c2c 2013-05-17 11:06:48 ....A 116867 Virusshare.00061/Backdoor.Win32.Inject.nc-4082b8b85193a2df029fdd714f93f146f1a20a95 2013-05-17 07:16:44 ....A 109191 Virusshare.00061/Backdoor.Win32.Inject.qy-29bd608f44facf8882ca1c151ae8004b30101db5 2013-05-17 16:17:58 ....A 110592 Virusshare.00061/Backdoor.Win32.Inject.sx-483669643b7585a5af9af96c2425afff79b7930f 2013-05-20 00:57:44 ....A 117323 Virusshare.00061/Backdoor.Win32.Inject.ty-9c6786b67f8cf832012aa8cc6e0efbfdbd1c74e0 2013-05-17 11:08:12 ....A 59011 Virusshare.00061/Backdoor.Win32.Inject.ty-bf5eec50f3b8e42291878afe9b8b74a59088c141 2013-05-20 00:59:18 ....A 117383 Virusshare.00061/Backdoor.Win32.Inject.ty-c3da8c757525d14745f04de011d3fcb7ee9facd8 2013-05-17 12:52:16 ....A 117379 Virusshare.00061/Backdoor.Win32.Inject.ty-da5b7d1bd3f81454096ef12e88026e0b2e28b2a7 2013-05-17 18:04:20 ....A 79872 Virusshare.00061/Backdoor.Win32.Inject.wps-bc8d9ab99b5af4f88daaa4fa326ba895f8d61cf6 2013-05-18 07:53:56 ....A 131072 Virusshare.00061/Backdoor.Win32.Inject.yca-2cee20fa7335d8193029fb41dae241efe24cda62 2013-05-17 11:12:38 ....A 113152 Virusshare.00061/Backdoor.Win32.Inject.yuw-3c63fead8b99c54c4e9cdbc22b51ef9044c5b04c 2013-05-18 05:47:22 ....A 113283 Virusshare.00061/Backdoor.Win32.Inject.yuw-486198aa5d1fc9360d564653499c9ef4c9d532b6 2013-05-17 02:07:48 ....A 113263 Virusshare.00061/Backdoor.Win32.Inject.yuw-c4edb8e28231506009fb99e510a35e0f179d0936 2013-05-16 23:49:54 ....A 210663 Virusshare.00061/Backdoor.Win32.Inject.yuz-7168c10cfdb275a7f208380a6379c8aa7dbdc51b 2013-05-17 08:30:40 ....A 210685 Virusshare.00061/Backdoor.Win32.Inject.yuz-a2e4515b5e5bd7e99fa57a79d34d3488502835b6 2013-05-17 11:56:32 ....A 210687 Virusshare.00061/Backdoor.Win32.Inject.yuz-bd1289a337f41f2b0d93da40a0116139e8f502bc 2013-05-18 08:09:18 ....A 50000 Virusshare.00061/Backdoor.Win32.Inject.yuz-cd837c71f69efa70aae9f2bc4b3b15285a5154c5 2013-05-17 09:10:36 ....A 201451 Virusshare.00061/Backdoor.Win32.Inject.yvj-4e1961376110f6744b02016bee41c820df0c8166 2013-05-18 02:33:34 ....A 57344 Virusshare.00061/Backdoor.Win32.Institon.11-598a485502cf4c61c5996975da5ad13157f601a4 2013-05-18 07:20:00 ....A 56400 Virusshare.00061/Backdoor.Win32.IrcContact.30-34d63814ff2bab1b83f3f2d9126d5eeca8c4b47b 2013-05-18 10:55:58 ....A 106381 Virusshare.00061/Backdoor.Win32.IrcContact.30-45e160e3933939501cde3d31c1ccbbc678efcd84 2013-05-17 17:25:44 ....A 106381 Virusshare.00061/Backdoor.Win32.IrcContact.30-69cf1940c2a06528fdaa678ea915dbfbe2956552 2013-05-18 07:30:40 ....A 307635 Virusshare.00061/Backdoor.Win32.Iroffer.1210-90a63fc34a8a907da528893a08d704c4de469f8e 2013-05-18 21:06:04 ....A 239167 Virusshare.00061/Backdoor.Win32.Iroffer.1220-e8c92211e3d013ed78c9c97347ffb7ec9eff303d 2013-05-18 01:51:00 ....A 296113 Virusshare.00061/Backdoor.Win32.Iroffer.aa-f175d90be1b6045870e5b86867b305773905e8c5 2013-05-17 01:17:34 ....A 88064 Virusshare.00061/Backdoor.Win32.Iroffer.ab-a41353f984ad6a40466f6cbe37a94be8485a76ca 2013-05-18 22:34:44 ....A 240875 Virusshare.00061/Backdoor.Win32.Iroffer.b-10a5b9ea16ca7ca7feac3b4081ae384e8ce37fda 2013-05-17 07:41:36 ....A 131960 Virusshare.00061/Backdoor.Win32.Iroffer.b-6d9599a6f105c7ab9de56d5db82257384d9181fe 2013-05-19 10:20:24 ....A 119808 Virusshare.00061/Backdoor.Win32.Iroffer.b-826b2a91fdccf89aabdc3e46ef482b73185e34cd 2013-05-17 12:39:00 ....A 115576 Virusshare.00061/Backdoor.Win32.Iroffer.b-ab1264b375d97a74ee193fe99f291a899dd2a443 2013-05-20 02:24:00 ....A 253492 Virusshare.00061/Backdoor.Win32.Iroffer.b-c0e575a7db27cbd4d7ee9895ce711f2d885d79d0 2013-05-17 20:43:54 ....A 89651 Virusshare.00061/Backdoor.Win32.Iroffer.b-c965c6907a334f056e6a6f3af256fcf15b8425f5 2013-05-18 08:14:32 ....A 409202 Virusshare.00061/Backdoor.Win32.Iroffer.gfa-fca0ed18a7499dca83d9b33b5e775a455a6860e1 2013-05-17 07:28:26 ....A 420031 Virusshare.00061/Backdoor.Win32.Iroffer.ggu-2df05c7a642f817d3d051199dc2fafab40327088 2013-05-17 15:00:26 ....A 899072 Virusshare.00061/Backdoor.Win32.Iroffer.gmu-5bd87bf32b0d33faadac0e8e5c352627e1e64643 2013-05-20 02:14:38 ....A 222208 Virusshare.00061/Backdoor.Win32.Iroffer.gnv-0f823d583f354f2c93aa72435352c3316ae9ded1 2013-05-17 13:55:50 ....A 286720 Virusshare.00061/Backdoor.Win32.Iroffer.gor-e780cb991a6b4d3ce019f6ea8a318fc299e07792 2013-05-18 07:47:58 ....A 86528 Virusshare.00061/Backdoor.Win32.Iroffer.j-77cc6a2f0b4235c51a47de2fbb53e74766da08fc 2013-05-18 10:06:50 ....A 351217 Virusshare.00061/Backdoor.Win32.Iroffer.ju-a3461a7ed9cb0ce198f8a130ff74c3eb50ffcdd9 2013-05-18 01:43:08 ....A 422259 Virusshare.00061/Backdoor.Win32.Iroffer.kp-609820e3712e91c978fef280521712e67d79fd3c 2013-05-18 21:00:40 ....A 8192 Virusshare.00061/Backdoor.Win32.Iroffer.qp-f1cb0725c96b7517bc7ab67d898de8079fdb3c36 2013-05-18 17:09:34 ....A 300544 Virusshare.00061/Backdoor.Win32.Iroffer.z-8321bc75c5f9e311c6c43850af48d69cf085b2e5 2013-05-18 13:36:22 ....A 20480 Virusshare.00061/Backdoor.Win32.Jaan.av-98d4a9c80775c1b3d9f2e71a2b17faaf0b76be82 2013-05-19 13:00:14 ....A 48640 Virusshare.00061/Backdoor.Win32.Jacktron.20-9f9ed5ea47eec4570c2a38f7e06a1f8856cfed6a 2013-05-17 05:42:40 ....A 34816 Virusshare.00061/Backdoor.Win32.Jinmoze.1866-689d48c8a0781e50646b0cc9ffdb31d96acf5339 2013-05-18 00:47:10 ....A 373131 Virusshare.00061/Backdoor.Win32.Jokerdoor-58040b9535ff0d4f7a8f30856069edbdff223ff2 2013-05-17 05:20:10 ....A 372131 Virusshare.00061/Backdoor.Win32.Jokerdoor-6043a2ffc87ad07433ea63ad15e08283d22117f1 2013-05-17 07:06:20 ....A 372131 Virusshare.00061/Backdoor.Win32.Jokerdoor-bac808914316e3beeb2db4a52f61179bdb8ddcf6 2013-05-20 02:21:10 ....A 162304 Virusshare.00061/Backdoor.Win32.Kbot.aig-9ef453db4d0c2fd90b5e7e027e4ab8601f460dce 2013-05-18 05:53:38 ....A 26112 Virusshare.00061/Backdoor.Win32.Kbot.bn-8e6b9bba387c59b55a0472892b6301a3b759f777 2013-05-17 10:39:58 ....A 18944 Virusshare.00061/Backdoor.Win32.Kbot.du-68bee8c060ef3e9c92f5c37df86cfa6ad9efca4d 2013-05-18 05:57:58 ....A 58368 Virusshare.00061/Backdoor.Win32.Kbot.pf-2d86540c30c55483933c907c76a1df08aac54154 2013-05-17 10:53:34 ....A 461824 Virusshare.00061/Backdoor.Win32.Kbot.py-0df5c554d983a7647ba33e09d39f88d083ee7246 2013-05-18 19:26:30 ....A 462848 Virusshare.00061/Backdoor.Win32.Kbot.vjz-311335465e0a1e076af29e8410101d1924802a4b 2013-05-19 13:52:46 ....A 48128 Virusshare.00061/Backdoor.Win32.Kbot.vlw-1284f0ba507565c32f75102591773b4d459740be 2013-05-18 15:37:58 ....A 921600 Virusshare.00061/Backdoor.Win32.Kbot.vlw-6a954a38bb77e0559e326d0734b7d075966a2e16 2013-05-17 00:55:34 ....A 22016 Virusshare.00061/Backdoor.Win32.Kbot.vlw-719031e5cc0e4bce99a595649273e7f7193c770a 2013-05-19 05:55:08 ....A 224256 Virusshare.00061/Backdoor.Win32.Kbot.vlw-95c97e92a831f9c2887d3450b3f940d2d767cf81 2013-05-17 18:53:26 ....A 154112 Virusshare.00061/Backdoor.Win32.Kbot.vlw-d1325b4e0ff25d92b7974abc119571bafbf4cd59 2013-05-17 11:55:26 ....A 22016 Virusshare.00061/Backdoor.Win32.Kbot.vlw-e1af044e5329709bf83e0ea2615ee2aaf57ccd6a 2013-05-17 05:59:40 ....A 24089 Virusshare.00061/Backdoor.Win32.Kbot.vlw-f8c5eeff258d688829e31524803bfebd80e752b3 2013-05-17 10:46:08 ....A 24064 Virusshare.00061/Backdoor.Win32.Kbot.yb-26ed562b1100cc7f3d6be4fec57d1cf7ac9ddf5d 2013-05-18 00:57:20 ....A 139472 Virusshare.00061/Backdoor.Win32.Kika.a-c280645d29798e36d5f09fa93248dd4bbc611f67 2013-05-17 17:42:48 ....A 17144 Virusshare.00061/Backdoor.Win32.Kirdek.a-c0615fc6263e867543a5617c18b152bc11cc68e3 2013-05-17 05:13:28 ....A 65024 Virusshare.00061/Backdoor.Win32.Knokk.b-cfd43d39941508a049d30aebe38781a61ebc6669 2013-05-17 08:16:04 ....A 65545 Virusshare.00061/Backdoor.Win32.Knokk.f-1d4cf4d0bc3d413780fe363268658d760eacc0ba 2013-05-17 07:49:28 ....A 18944 Virusshare.00061/Backdoor.Win32.Knokk.vid-594179f967b7b9aa791304ed7b9c5e1a881c7416 2013-05-18 17:22:44 ....A 55296 Virusshare.00061/Backdoor.Win32.Koretek.14-af5f9def165f6858c609c8b8d57b5ddcf1fca1c5 2013-05-18 01:33:06 ....A 139264 Virusshare.00061/Backdoor.Win32.Kosmo.geo-24462f1a9d4b6b4ea5ff9c49e87f38726ebefdb8 2013-05-20 01:21:28 ....A 139264 Virusshare.00061/Backdoor.Win32.Kosmo.geo-379c53c95540679effeb472c8351dc7a54604237 2013-05-20 01:22:08 ....A 139264 Virusshare.00061/Backdoor.Win32.Kosmo.geo-4ee79d17206dfdcee3d60b1efb6fc0b81c729ada 2013-05-18 02:11:08 ....A 139264 Virusshare.00061/Backdoor.Win32.Kosmo.geo-9f6874f8d162f19b87b10275b1773b91ceb05eb8 2013-05-17 07:17:12 ....A 139264 Virusshare.00061/Backdoor.Win32.Kosmo.geo-cf472abbbcdafe84baee7d7a5aed3167926f2ae7 2013-05-17 00:16:20 ....A 139264 Virusshare.00061/Backdoor.Win32.Kosmo.geo-faefc5d1f8fda352fccb64b925c5766e6c2f60c9 2013-05-18 02:59:00 ....A 192576 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-03863bb5b3a4a22b3b8b803ec5d37bd41714dd6d 2013-05-18 19:14:52 ....A 270400 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-052a2fe73b5b14ebea6c56637087339ac1cf5a53 2013-05-18 01:04:22 ....A 274496 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-0b54aff16744f23cd1ac3652c66f984d9cdd4632 2013-05-17 13:59:56 ....A 290880 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-0b8877bbce1ce7fa8fc035b47a79c48089c8d479 2013-05-17 14:13:16 ....A 278592 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-0d883cc5fc915190092c54202c770af9fac82d7b 2013-05-18 09:15:44 ....A 290880 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-0ddfd057c1a5a65c43a94a5fa0f02f98a97d17c1 2013-05-17 14:47:52 ....A 120912 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-0fde13eec4c07b1fe97b840d6a2230778a4d38d1 2013-05-17 21:34:20 ....A 147520 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-14e2d6b08e092d819f4a7678e9beb38d43befa60 2013-05-17 05:39:36 ....A 143424 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-21252b61af8fcfeac84674bd928c00f5b9827865 2013-05-18 21:16:34 ....A 299072 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-23bdc1d228bd74bda0f01459f7df82b5a6781f21 2013-05-17 15:04:06 ....A 16400 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-2e76774b8363bdae937f5b34243e0371a5d0a88d 2013-05-17 21:21:08 ....A 278592 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-3976567bbae0852b2b0399b051bd46d83cf3d5f3 2013-05-20 02:27:32 ....A 217152 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-40a5bc75c6a17e2d160fdcebc8d0122af92f2c43 2013-05-20 01:36:24 ....A 274496 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-4c3ff83ec52f9881d2f06c6da7b1b79b63fe00e7 2013-05-17 16:44:36 ....A 290880 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-57380c2b058eba2eac7dbf1f2e3fc523f57fb691 2013-05-18 10:49:30 ....A 270400 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-61708a172a3e8ddebaf5ff72e2d39fda2c70ada8 2013-05-18 10:54:34 ....A 16400 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-65109717b4da22c2f2089eeb2f31f5c1add44472 2013-05-20 02:21:24 ....A 118914 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-68157328a5f8756fefb0e03eee2c228ebe8d1755 2013-05-17 22:18:44 ....A 143424 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-6c191ac8314c05556d04f70ce4ea6cb83c724c05 2013-05-17 00:11:50 ....A 143424 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-6e1f4d29754d3b4dc250cc35b7e4661ce068d813 2013-05-20 00:31:40 ....A 290880 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-784262d2338b69b3f2d8e77a57cc4c56bcd6dfee 2013-05-17 20:20:02 ....A 143424 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-7dc74d909d7f4b706d2d7a3c02ab60a889515016 2013-05-18 22:04:54 ....A 262208 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-80723d629974c4aab72a523b09ac5c4b551fd8c6 2013-05-17 03:45:34 ....A 299072 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-86aae6e555a7bed51d2d7f07ed6c2255d51728d6 2013-05-17 12:29:28 ....A 143424 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-8a23a7a7c6fc39b82e8c2dd54df0baa2872592d1 2013-05-20 01:38:16 ....A 143424 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-96b86be088be86569a2919324fec7156dd70c283 2013-05-17 16:49:04 ....A 282688 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-9b0790533cf6a7bd6031dc1dfa5de1e96f504281 2013-05-17 14:49:36 ....A 282688 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-aa370cd3f8667cbe4cc3bf4be68b0959fa0f25da 2013-05-18 19:02:52 ....A 270400 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-ad33d6bfa3d5b85270265d28f555cf8d4039fd8f 2013-05-18 12:28:06 ....A 143424 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-aea05d9dea2f0cebba37c63801fe1ba7c1aa9cdf 2013-05-17 13:56:34 ....A 188480 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-b3dfa4624dbebbfa46ba30147f6409ad058a40d4 2013-05-17 19:49:28 ....A 282688 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-b4f7daa2f442c28a44a15120492f7a855ef1c783 2013-05-20 02:24:36 ....A 200768 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-b6197477f9976d400186af2bea029b3cf73d6035 2013-05-19 23:36:08 ....A 192576 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-b7cf9d35ae60431302925352feb85c50dd591e55 2013-05-17 03:59:18 ....A 143424 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-b84c6498826806ad50d704183bbc7d7fd1bc621d 2013-05-18 02:18:10 ....A 139328 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-bb69df6e6619e9a0532fec51dc4867c29ea3fdfa 2013-05-17 19:37:40 ....A 282688 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-bccf7068d5be567979e3174486ee042b43e104f1 2013-05-20 00:44:52 ....A 143424 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-bd32e09d3e547acb36872410df7c990086f32fd1 2013-05-17 10:02:26 ....A 188480 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-c2b9bfa6315b2e4b9e1e66488e365a664725c9c7 2013-05-18 09:07:42 ....A 282688 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-d4170dfbae20cb24b44b10a41addf3e338225770 2013-05-17 13:05:42 ....A 282688 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-df8da32f24a05f17aa742af9f844240034cddb12 2013-05-17 08:57:18 ....A 200768 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-e7df0c85a1109053318246896b0c95b12554fc73 2013-05-19 11:43:48 ....A 143424 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-e9295852bb3595cd1112f3b25dcb0f8a421f8246 2013-05-17 07:28:26 ....A 290880 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-f04691ce3d9175b928c9764b4d7d22ffa290cf64 2013-05-18 01:35:10 ....A 278592 Virusshare.00061/Backdoor.Win32.Koutodoor.aihc-f6c2df0197e39a1d8a887a30e4327d59f064eb56 2013-05-17 20:47:02 ....A 36864 Virusshare.00061/Backdoor.Win32.Koutodoor.eq-361d5c7029c3066ac947936f9cbba4e4eac9f743 2013-05-19 17:18:42 ....A 36864 Virusshare.00061/Backdoor.Win32.Koutodoor.eq-5dfae948919fb9badcc1acfe96435db635860e5b 2013-05-17 05:23:08 ....A 135232 Virusshare.00061/Backdoor.Win32.Koutodoor.kea-6e54301fde41b218c955589f67cd255e05f25609 2013-05-20 02:30:24 ....A 135232 Virusshare.00061/Backdoor.Win32.Koutodoor.kuv-bc052c943b9fab0e852850478c85725be787d705 2013-05-18 19:34:30 ....A 36864 Virusshare.00061/Backdoor.Win32.Koutodoor.pt-814f425adf8270ab3b94e7f6bdf0b6f10956832f 2013-05-18 13:47:06 ....A 36864 Virusshare.00061/Backdoor.Win32.Koutodoor.pt-fba6fad26fba95656c0909782f1fd69e41799457 2013-05-16 23:38:42 ....A 22432 Virusshare.00061/Backdoor.Win32.Koutodoor.wen-2419185ecaf24793b110e26ff3633e158c0f55c9 2013-05-17 20:41:20 ....A 126976 Virusshare.00061/Backdoor.Win32.Krafcot.c-cfee774e8e6a7489e57a67f9cbec418284667073 2013-05-18 08:10:28 ....A 38400 Virusshare.00061/Backdoor.Win32.Krafcot.tv-ea0ec93d51081e70ddd5102f471f9a640a659433 2013-05-17 08:45:40 ....A 57344 Virusshare.00061/Backdoor.Win32.Krafcot.via-431f14df85498c0561337b8f50cb65de46a51b85 2013-05-18 01:13:36 ....A 25721 Virusshare.00061/Backdoor.Win32.Krafcot.via-f6682ed602dfc153671654a70564124f738a429d 2013-05-18 14:57:46 ....A 217088 Virusshare.00061/Backdoor.Win32.Kredoor.ady-cc282b2d6d95eb7a02d670e514de0cf4e3684dc3 2013-05-20 01:43:34 ....A 67584 Virusshare.00061/Backdoor.Win32.Krepper.l-fa3e94f2947b01370937a697840d8fe0752c3d89 2013-05-17 01:48:18 ....A 50688 Virusshare.00061/Backdoor.Win32.Kykyshka.arg-389dd62aacabea2b69d470f5505453c1ae6b9ff7 2013-05-17 13:57:24 ....A 50688 Virusshare.00061/Backdoor.Win32.Kykyshka.arg-ab7103ac7dd464faea4a5e86f1cb919b3165aad0 2013-05-17 06:14:06 ....A 51200 Virusshare.00061/Backdoor.Win32.Kykyshka.b-67ab2a45c799dcd8b9658da87d0cdfdacb5c8aee 2013-05-17 06:24:22 ....A 5517312 Virusshare.00061/Backdoor.Win32.Kyrdor.30-eaa13aa869c77087aa384cb7b1a277862cc14fd6 2013-05-18 21:03:02 ....A 5120 Virusshare.00061/Backdoor.Win32.Kyrdor.b-1c4664bcb44727641e0d968959fe97b89dc2c221 2013-05-18 14:47:16 ....A 94280 Virusshare.00061/Backdoor.Win32.Lavandos.a-0208bc5659cb03ab9a9d6681594a202611a03aca 2013-05-18 12:07:22 ....A 316928 Virusshare.00061/Backdoor.Win32.Lavandos.a-103dd65a3e7ce201d2d568e400c541186db4bac9 2013-05-18 17:42:28 ....A 321024 Virusshare.00061/Backdoor.Win32.Lavandos.a-1174c3a97edea75fdc8b9fa3667dc799c963b45c 2013-05-17 01:04:36 ....A 318976 Virusshare.00061/Backdoor.Win32.Lavandos.a-121cea85c6c08b150d4497449aff7d2303b7193e 2013-05-20 01:16:16 ....A 320512 Virusshare.00061/Backdoor.Win32.Lavandos.a-144faa64940c343c0e44aa5da41e6883bc5d35b1 2013-05-18 16:59:28 ....A 333312 Virusshare.00061/Backdoor.Win32.Lavandos.a-17ef4a74380f108c2ce69ba8938d77e36e8f520b 2013-05-18 19:51:26 ....A 328704 Virusshare.00061/Backdoor.Win32.Lavandos.a-1b7501343b5273f25edc01007dda209a6bcf654d 2013-05-17 12:19:22 ....A 311808 Virusshare.00061/Backdoor.Win32.Lavandos.a-240ec262f17a0f84b3f8f7bada3bd62b5923559e 2013-05-17 21:39:50 ....A 316416 Virusshare.00061/Backdoor.Win32.Lavandos.a-3eb30bd0c3497659b2c582a7bf4747d671054ea1 2013-05-18 11:45:20 ....A 318464 Virusshare.00061/Backdoor.Win32.Lavandos.a-417b0701b626eef21b44112d613f0d988d6edc7c 2013-05-17 11:15:10 ....A 314880 Virusshare.00061/Backdoor.Win32.Lavandos.a-731760805a87bf39af769cbe572b21bec92e6309 2013-05-18 06:15:36 ....A 336384 Virusshare.00061/Backdoor.Win32.Lavandos.a-84741dea290a258ba60ef4a3c36d8c26298d2f68 2013-05-18 09:01:02 ....A 319488 Virusshare.00061/Backdoor.Win32.Lavandos.a-86c2c874da25386614dcbaa236a1dd166705d762 2013-05-18 10:29:22 ....A 316928 Virusshare.00061/Backdoor.Win32.Lavandos.a-86d2dcabbcb567c0d621eff5b20b0ef1271c58fb 2013-05-18 01:26:54 ....A 320512 Virusshare.00061/Backdoor.Win32.Lavandos.a-9149607838b0dd854cde11249e31f5234187ff08 2013-05-17 14:07:00 ....A 347136 Virusshare.00061/Backdoor.Win32.Lavandos.a-92531706915a488b438d1afeb39ace614494085e 2013-05-16 23:20:30 ....A 321024 Virusshare.00061/Backdoor.Win32.Lavandos.a-93027aa39720ef2a321a2dc04f47a3bb23cabed5 2013-05-18 05:26:12 ....A 320000 Virusshare.00061/Backdoor.Win32.Lavandos.a-9bf019366717270cde5680b9b7559b034fb205f1 2013-05-17 21:49:32 ....A 333824 Virusshare.00061/Backdoor.Win32.Lavandos.a-9c334fe9f28da23433ec270fcb8d6d8db4092ae1 2013-05-17 21:52:40 ....A 351232 Virusshare.00061/Backdoor.Win32.Lavandos.a-9cb3725cec55582f4b95166ee9ceb5501855d01a 2013-05-17 20:06:00 ....A 316928 Virusshare.00061/Backdoor.Win32.Lavandos.a-9dd93eb1af6ee6ccecc188dd5851e13f264615a3 2013-05-17 16:15:50 ....A 331264 Virusshare.00061/Backdoor.Win32.Lavandos.a-a7ed9ff329e75d82457498d69057cc06b29aa4b4 2013-05-16 23:55:48 ....A 316928 Virusshare.00061/Backdoor.Win32.Lavandos.a-b224eccf30df0b8a692aea99c60e5c3973c92ec7 2013-05-18 17:58:44 ....A 333824 Virusshare.00061/Backdoor.Win32.Lavandos.a-be3338e7770bf38635f2e1b58f0a929f9369ad10 2013-05-16 23:53:02 ....A 327680 Virusshare.00061/Backdoor.Win32.Lavandos.a-cc9d6b8d007254b33bb63c3c891a1c774f68148f 2013-05-17 08:55:06 ....A 318976 Virusshare.00061/Backdoor.Win32.Lavandos.a-ec22db9c137acb56cf03ee111d273badb352cfc6 2013-05-17 18:15:28 ....A 31964 Virusshare.00061/Backdoor.Win32.LazyAdmin.31-1460a5fbde091987430b623df88519c093feaa28 2013-05-17 05:44:28 ....A 1531392 Virusshare.00061/Backdoor.Win32.Lemerul.20.c-fa8742a1a4ff3fc96b76f8c4b177dc154563f0ef 2013-05-18 07:59:54 ....A 41472 Virusshare.00061/Backdoor.Win32.Leniv.c-b0f3298afc39fef4b66680812ffe797a31a05f7d 2013-05-16 23:41:38 ....A 238080 Virusshare.00061/Backdoor.Win32.Licenex-2fdec604ed53e2f9b5c2bed2759dd67a82248666 2013-05-17 07:42:24 ....A 18432 Virusshare.00061/Backdoor.Win32.Likseput.f-ef2e954f01d29123cacde4754be9eb835fceb8bb 2013-05-17 01:51:36 ....A 5120 Virusshare.00061/Backdoor.Win32.Lithium.10.b5-c0c8f18ffa5878683a39a32d4d2626f7313634c1 2013-05-18 10:37:56 ....A 86016 Virusshare.00061/Backdoor.Win32.Lithium.103-8e6459121d7b778404091c55334feb98f9fb32c3 2013-05-17 12:23:26 ....A 4608 Virusshare.00061/Backdoor.Win32.Lithium.10b5.plugin-a5c466abd62808670529e6b4ddd308b237621a95 2013-05-17 08:25:30 ....A 59230 Virusshare.00061/Backdoor.Win32.Lithium.d-91bce6976533b0690133a2717245b485a5a81d07 2013-05-20 02:08:22 ....A 15872 Virusshare.00061/Backdoor.Win32.Lithium.eh-51ef52a5bf23f0b893603e419c7c9ff4ae852498 2013-05-17 14:25:22 ....A 17440 Virusshare.00061/Backdoor.Win32.Litmus.203-0582b29f6a0f8ba43737c7cebc4f4a2654a1b47a 2013-05-16 23:44:14 ....A 36384 Virusshare.00061/Backdoor.Win32.Litmus.203-26ca85679f926f6cdd745e9fc044246f69b849c2 2013-05-17 05:44:32 ....A 17682 Virusshare.00061/Backdoor.Win32.Litmus.203-3e0700f62621e525ba30c034833c030d8904c759 2013-05-17 07:01:10 ....A 17593 Virusshare.00061/Backdoor.Win32.Litmus.203-3f249acc860d4264530ffe9e056d18bf77e43567 2013-05-18 11:14:36 ....A 25088 Virusshare.00061/Backdoor.Win32.Litmus.203-431a7454cfa28b6c266f21f0267e5ba0bec8571f 2013-05-18 07:31:52 ....A 17673 Virusshare.00061/Backdoor.Win32.Litmus.203-466ab421181da75e4b3cb7112eca959368d814d7 2013-05-18 16:44:10 ....A 15279 Virusshare.00061/Backdoor.Win32.Litmus.203-57b68458daf6b31cdafccda76db58f7ab464cf57 2013-05-17 05:50:00 ....A 20992 Virusshare.00061/Backdoor.Win32.Litmus.203-637fc7a9c958187b8f463431be1b8f80fdf6fd0e 2013-05-17 08:55:36 ....A 39936 Virusshare.00061/Backdoor.Win32.Litmus.203-643c66fc5514051f9891e2bf1d9faf11b0641ce6 2013-05-20 02:38:30 ....A 22016 Virusshare.00061/Backdoor.Win32.Litmus.203-911e490368260b40320d52e69c911f149801205f 2013-05-18 15:35:32 ....A 36384 Virusshare.00061/Backdoor.Win32.Litmus.203-9999252e2d1d119eda2d7a681edb3f87fbb40fe6 2013-05-17 16:17:42 ....A 36510 Virusshare.00061/Backdoor.Win32.Litmus.203-a2240063625bcdda6369dbad200097f0f22bdbbd 2013-05-20 01:22:28 ....A 36384 Virusshare.00061/Backdoor.Win32.Litmus.203-aaeeb7b30d14119ae6706f0ac93f65f952552ec2 2013-05-17 09:24:04 ....A 52736 Virusshare.00061/Backdoor.Win32.Litmus.203-cce6fd2af39c8fd3e17be0052112b06bc61413dc 2013-05-18 02:07:46 ....A 131072 Virusshare.00061/Backdoor.Win32.LolBot.bi-2a2a1fb003d955bf53742514fdaaf79d2563471e 2013-05-17 18:48:24 ....A 131072 Virusshare.00061/Backdoor.Win32.LolBot.bu-50c77679612613e9d29d6531b8850a23729e9fae 2013-05-18 02:52:10 ....A 64512 Virusshare.00061/Backdoor.Win32.LolBot.bweb-ab841f2ea28075d16cf134982ec99d497e129f3e 2013-05-17 13:40:26 ....A 85025 Virusshare.00061/Backdoor.Win32.LolBot.ce-c895a517c9b9ccbbba5c7b3b2ca316cb7c57fe29 2013-05-17 12:11:54 ....A 80896 Virusshare.00061/Backdoor.Win32.LolBot.fv-9cd3ced283b3f3908964f1412b8305c68cc2e4c9 2013-05-17 09:18:30 ....A 81920 Virusshare.00061/Backdoor.Win32.LolBot.fy-058590b1238574d392d61d35aa9c712f3f16868f 2013-05-18 13:26:40 ....A 79872 Virusshare.00061/Backdoor.Win32.LolBot.gd-f6b64f171cf3fda7a8abeb27be3520bbbf8f9f39 2013-05-18 12:29:22 ....A 139887 Virusshare.00061/Backdoor.Win32.LolBot.gen-27e0f6f170280720fbc6eda4c2dde55d334155c6 2013-05-18 12:36:38 ....A 66136 Virusshare.00061/Backdoor.Win32.LolBot.gen-726831f0979b0fa8d413b3d155b8056c12bdb64f 2013-05-17 07:44:14 ....A 98304 Virusshare.00061/Backdoor.Win32.LolBot.w-7b012459d4add2d04794f7d85f2e00d9f14114a8 2013-05-17 09:44:22 ....A 143264 Virusshare.00061/Backdoor.Win32.Lomm.ao-f352ac40d1b144b27b5acddcca2a980aca909f96 2013-05-17 18:28:42 ....A 458160 Virusshare.00061/Backdoor.Win32.Lomm.y-b0445124e194cf19fc71e9dedb8a81d8088121f6 2013-05-18 19:44:52 ....A 471552 Virusshare.00061/Backdoor.Win32.MOTD-b167ebc338d61682dccd0c79e04e1158fa5b56c2 2013-05-18 05:49:32 ....A 65536 Virusshare.00061/Backdoor.Win32.Mantis.11-7cf90465737545ff29f299424f6ba248aff1d592 2013-05-18 08:59:28 ....A 816640 Virusshare.00061/Backdoor.Win32.Mard-922f91a96d045ea0d12e30fd04d0178c5705d101 2013-05-17 18:46:56 ....A 160272 Virusshare.00061/Backdoor.Win32.Masdoor.aa-15ff8489e398b9097c5f11c4de2228629ac1a2da 2013-05-17 17:43:02 ....A 160272 Virusshare.00061/Backdoor.Win32.Masdoor.aa-b9738ba103155df828b007873c8e73c0744181d8 2013-05-18 00:14:10 ....A 193536 Virusshare.00061/Backdoor.Win32.Masot.c-46425543178c5373987c543fbb4f10371b832b63 2013-05-20 00:33:26 ....A 846340 Virusshare.00061/Backdoor.Win32.MeSub.ad-2f7a7cab81399e7dca1c43017510745fb031b5ef 2013-05-17 08:13:16 ....A 1922552 Virusshare.00061/Backdoor.Win32.MeSub.do-f83da92ff708537cc81e72912225664d4735891d 2013-05-17 13:36:26 ....A 21504 Virusshare.00061/Backdoor.Win32.Messo.20-6e78a7d497de63ef01d9a4b7265e3fe18585a3f1 2013-05-18 19:27:48 ....A 78848 Virusshare.00061/Backdoor.Win32.Mex.b-c2a1111222f11d28056b50cd7f09b53d095172d3 2013-05-16 23:29:12 ....A 41476 Virusshare.00061/Backdoor.Win32.Midrug.b-dda1d98190ef5cff35ba6b1a368162ea3daab878 2013-05-17 01:33:30 ....A 50688 Virusshare.00061/Backdoor.Win32.MiniCommander.12-48e5079f8b5ee0259ab3410cfafb5aa2ecfd433e 2013-05-17 11:47:16 ....A 10192 Virusshare.00061/Backdoor.Win32.MiniCommander.13-8232acbe94b79e0864596a1e752855c6a3e6c525 2013-05-18 19:53:20 ....A 110661 Virusshare.00061/Backdoor.Win32.MiniCommander.dr-d0e66ba2d0758f12e79d2e32433894eee2b51a6c 2013-05-18 07:19:42 ....A 261632 Virusshare.00061/Backdoor.Win32.Minilash.10.a-d23b1aafc4498a713d7fac4f59fcafb97298b183 2013-05-17 10:48:54 ....A 197939 Virusshare.00061/Backdoor.Win32.MoSucker.07a-a2c6411141c3aea40b00486c45da1d1d77ee144c 2013-05-17 06:58:56 ....A 143360 Virusshare.00061/Backdoor.Win32.MoSucker.10-f4fe6316f6e2ae6d6d3c39384b3f706deabee775 2013-05-17 21:34:26 ....A 212992 Virusshare.00061/Backdoor.Win32.MoSucker.20.a-b70b623e5f82e5ecb3b6c9dd260a1f1e25527ec8 2013-05-17 06:30:52 ....A 143360 Virusshare.00061/Backdoor.Win32.MoSucker.20.a-e53316cb8903adbae039636b6dafe0eb3cd1b949 2013-05-18 07:51:16 ....A 46080 Virusshare.00061/Backdoor.Win32.MoSucker.22.plugin-acb842b88a684a51c2fe19fce7684f718984064c 2013-05-18 05:39:28 ....A 1370680 Virusshare.00061/Backdoor.Win32.MoSucker.23-0f9c4343b78c88aaec49981612f860b9c65c13bc 2013-05-17 03:09:34 ....A 892296 Virusshare.00061/Backdoor.Win32.MoSucker.30.l-c7ca3fef959b8295ea8bad85a2943df9d85529cf 2013-05-18 06:12:32 ....A 188446 Virusshare.00061/Backdoor.Win32.MoSucker.40.e-b85939c44dc8eaebb4c3a66223cb4cdad0daa2a6 2013-05-17 00:54:30 ....A 344064 Virusshare.00061/Backdoor.Win32.MoSucker.40.e-c379e81bcd4b08c9a9fec82cb1f92175ff1921e2 2013-05-18 19:32:58 ....A 214511 Virusshare.00061/Backdoor.Win32.MoSucker.ah-0414f6cbfbbabb7367c6bca75ff38a18456666fb 2013-05-17 01:21:24 ....A 40960 Virusshare.00061/Backdoor.Win32.MoSucker.ah-06b8c7846bcbc9e1d1652ce1bff157bba402bda6 2013-05-18 09:32:48 ....A 214361 Virusshare.00061/Backdoor.Win32.MoSucker.ah-42c16ab1a91cb82341ecd02c2dee98b60bc2869c 2013-05-18 13:27:44 ....A 214368 Virusshare.00061/Backdoor.Win32.MoSucker.ah-a50715fe8a9bdb65949ed298a988909ab489fa71 2013-05-17 23:37:10 ....A 215040 Virusshare.00061/Backdoor.Win32.MoSucker.ay-28a3da62e8194f47ce5ca23280c2b27efb8ed66f 2013-05-17 18:18:38 ....A 36865 Virusshare.00061/Backdoor.Win32.MoSucker.cn-2eea5aed32b31b700d067fcd0768220d3f268ed3 2013-05-17 13:39:08 ....A 75542 Virusshare.00061/Backdoor.Win32.MoSucker.n-1d73b620c18fb06917494931cd5bacb2a16769da 2013-05-18 09:28:48 ....A 83230 Virusshare.00061/Backdoor.Win32.MoSucker.n-57a839d6e2cb419938cce2ceed9a20eb8e535dcf 2013-05-18 15:01:56 ....A 214267 Virusshare.00061/Backdoor.Win32.MoSucker.n-71c589ce5d61d3f419d91406b08b7a800b49129f 2013-05-17 03:55:40 ....A 85820 Virusshare.00061/Backdoor.Win32.MoSucker.n-c1465fa9f34a17dfc6897d78ac1f3a0af7c3b4b6 2013-05-18 08:56:40 ....A 6720 Virusshare.00061/Backdoor.Win32.MoSucker.n-d4861f3faa86529b3f9876fea7ac2146c2f6ed91 2013-05-17 01:33:46 ....A 180224 Virusshare.00061/Backdoor.Win32.MoSucker.v-1edac02c8e20bc663b92acdbc04fc06e05bb1f34 2013-05-17 14:27:52 ....A 1160444 Virusshare.00061/Backdoor.Win32.Mocbot.bo-0f219c50141c6e9e6d1fc232d56942b979f73eef 2013-05-18 02:23:54 ....A 849407 Virusshare.00061/Backdoor.Win32.MoonPie.141-5c4f6f3380d22d204cc63c7f7304865c6997fedc 2013-05-19 21:15:04 ....A 169472 Virusshare.00061/Backdoor.Win32.MoonPie.a-43f70ebf536713828676cdda09aebedc61318e46 2013-05-18 12:15:40 ....A 132608 Virusshare.00061/Backdoor.Win32.Msynky.c-1bff068d64613d9f8edebc6c05539182b3347200 2013-05-18 06:06:02 ....A 155648 Virusshare.00061/Backdoor.Win32.Msynky.g-98dabdcfe5d1f59c671f2cc2d02dfe3891e5d0d5 2013-05-18 12:11:08 ....A 27040 Virusshare.00061/Backdoor.Win32.Nbdd.adj-079ad001fb880f942dce72f429bbe0a43f1b654d 2013-05-18 05:25:18 ....A 54784 Virusshare.00061/Backdoor.Win32.Nbdd.adj-2901e6d2bb9f7e3bc8d8e4701806fd10dff755be 2013-05-17 16:13:20 ....A 37376 Virusshare.00061/Backdoor.Win32.Nbdd.adj-4688ce6bad132a1256f4a2b7299f3a59c4b16805 2013-05-18 05:26:18 ....A 35384 Virusshare.00061/Backdoor.Win32.Nbdd.adj-538e7cefcd3063ff565976ce2dfad08bf3066a74 2013-05-17 13:35:24 ....A 27136 Virusshare.00061/Backdoor.Win32.Nbdd.adj-664c575f70784f4b3b0a8a9e59adef84529860eb 2013-05-18 07:14:32 ....A 11816 Virusshare.00061/Backdoor.Win32.Nbdd.adj-a20e3cd3004c015fa6a1dc42ed027d24e4cf7d09 2013-05-18 00:43:08 ....A 1241088 Virusshare.00061/Backdoor.Win32.Nbdd.bgz-0165f491e5a971ba96b6a44f5b819e76c9104529 2013-05-18 04:53:04 ....A 71168 Virusshare.00061/Backdoor.Win32.Nbdd.bgz-1681c7f23ca7ff0069f0db2ff89bf431e03f262d 2013-05-17 22:57:42 ....A 56320 Virusshare.00061/Backdoor.Win32.Nbdd.bgz-595bdf3e79a1811cb55584b54dd22d40fb49dc99 2013-05-20 01:24:58 ....A 68096 Virusshare.00061/Backdoor.Win32.Nbdd.bgz-bc33e77c7a6916e398c5d9dc9576ec83f12563a2 2013-05-18 06:12:00 ....A 38912 Virusshare.00061/Backdoor.Win32.Nbdd.bgz-bdb71dfeb242adb4a5231176150312d631875de3 2013-05-17 09:06:18 ....A 61952 Virusshare.00061/Backdoor.Win32.Nbdd.bgz-c621b8ecca1dc0745d4df90f1039df93cb558104 2013-05-18 11:56:14 ....A 39424 Virusshare.00061/Backdoor.Win32.Nbdd.bgz-da9fc91180bea2d450708cbd804bd708b8df0338 2013-05-17 05:20:36 ....A 67584 Virusshare.00061/Backdoor.Win32.Nbdd.d-3fe26e87845f706e24e97545ac0d3d09abacdb24 2013-05-17 19:13:52 ....A 45056 Virusshare.00061/Backdoor.Win32.Nbdd.odm-e8b140ebbd716c386096a9ee446f88ee315c621f 2013-05-17 01:31:10 ....A 69632 Virusshare.00061/Backdoor.Win32.Nbdd.ofp-46de64de19e9b2661e3429cedf9eb5bc44c30847 2013-05-17 19:41:58 ....A 69632 Virusshare.00061/Backdoor.Win32.Nbdd.ofp-7d8b37a4010e995bfaa5a7b3f8ac6b39570c730a 2013-05-18 11:32:06 ....A 61952 Virusshare.00061/Backdoor.Win32.Nbdd.ogd-05ec6e339f9bca12ef5453888a9e8b3d271cd127 2013-05-18 05:53:56 ....A 61952 Virusshare.00061/Backdoor.Win32.Nbdd.ogd-ead7fbe0776141457a85910c9efda8423c054c6b 2013-05-17 01:33:02 ....A 51712 Virusshare.00061/Backdoor.Win32.Nbdd.ohi-377f627f6bddc35a01310c49d6282513d0f1ae6c 2013-05-20 01:57:12 ....A 62824 Virusshare.00061/Backdoor.Win32.Nbdd.oib-53c1708c556e9b539b7c7bbefad18fc715f6edc6 2013-05-18 11:12:00 ....A 94208 Virusshare.00061/Backdoor.Win32.Nbdd.vkk-043b513c93359bfc1f8111ea104f6c24910acb5f 2013-05-18 17:09:30 ....A 78336 Virusshare.00061/Backdoor.Win32.Nbdd.wei-3f096274de449cb08d0e180d846dd16e9776e011 2013-05-16 23:57:36 ....A 79344 Virusshare.00061/Backdoor.Win32.Nbdd.weq-03d1579c43c2be96033fdc48360299a0ad198fd0 2013-05-18 02:43:22 ....A 75776 Virusshare.00061/Backdoor.Win32.Nbdd.wev-10fa4b867b472da451f07d52f51746957267eb9f 2013-05-18 15:20:34 ....A 63488 Virusshare.00061/Backdoor.Win32.Ncx.cc-84dc702159f0ea2acf6744a5c54043bcd441dcf4 2013-05-18 01:39:44 ....A 6491648 Virusshare.00061/Backdoor.Win32.Neakse.bvi-00f2a06dbfcc5fcb72c0c54751a068f478af17f0 2013-05-17 03:06:14 ....A 60928 Virusshare.00061/Backdoor.Win32.Nepoe.c-6ee51f92e702434e9184e2ae11c88049f8cfc648 2013-05-17 12:54:52 ....A 200704 Virusshare.00061/Backdoor.Win32.Nepoe.c-96bece3ec53a0884e98a5f1afa7f9357dc3bee96 2013-05-17 01:51:42 ....A 80384 Virusshare.00061/Backdoor.Win32.Nepoe.c-96f804ca804f08afb12b6387f04fe6070b1c1ea9 2013-05-17 00:16:22 ....A 65025 Virusshare.00061/Backdoor.Win32.Nepoe.c-ac32e2a58db2489e4a3bbb18639ec2458feacc82 2013-05-17 10:29:16 ....A 1040384 Virusshare.00061/Backdoor.Win32.Nepoe.pg-db0665b76fba12ab572085576a67ba55a6c18f60 2013-05-17 13:56:46 ....A 31744 Virusshare.00061/Backdoor.Win32.Nepoe.sy-2d2caab6277dc4ba1561871bfb071bea8087a2b5 2013-05-17 09:52:24 ....A 748036 Virusshare.00061/Backdoor.Win32.NetAngel.a-70c07055641698bd1d62f481d7e3d6ad0fd1df92 2013-05-18 04:01:20 ....A 1273856 Virusshare.00061/Backdoor.Win32.NetBull.11.a-e185af465146f22824091b75511bd8a13b0acb8c 2013-05-18 04:04:34 ....A 151552 Virusshare.00061/Backdoor.Win32.NetControl2.293-5b05844a95c794d98a99e7b10319fd41090b1c9e 2013-05-17 08:18:22 ....A 360448 Virusshare.00061/Backdoor.Win32.NetCrack.11.b-2b3c73c751377b88709498e3045b45ed52285387 2013-05-16 23:35:46 ....A 206842 Virusshare.00061/Backdoor.Win32.NetCrack.13.c-0a0d5a96d3c7885b549ed4aa09d2d6cde14d44de 2013-05-18 16:45:32 ....A 260610 Virusshare.00061/Backdoor.Win32.NetDevil.14-2ff42c53f36f6b79960c0c6004f2b7d6b7f23424 2013-05-17 12:03:34 ....A 684032 Virusshare.00061/Backdoor.Win32.NetDevil.14-3c5e3de689bddfb0c018949e449aa08390ce6808 2013-05-17 00:15:28 ....A 595969 Virusshare.00061/Backdoor.Win32.NetDevil.14-cda29b7960fb61d8ec2864f271630d021b089d3f 2013-05-17 23:13:46 ....A 589824 Virusshare.00061/Backdoor.Win32.NetRunner.f-8f7b3fd513a358e28578bbc4ecb774418d9342db 2013-05-17 00:12:08 ....A 963074 Virusshare.00061/Backdoor.Win32.NetShadow.j-32860c5d54f456c6789ae78d150ce2692d6f0191 2013-05-16 23:51:56 ....A 78336 Virusshare.00061/Backdoor.Win32.NetShadow.j-b330751b14da16429d3c93c64221ea6c3de053e9 2013-05-17 08:48:18 ....A 454363 Virusshare.00061/Backdoor.Win32.NetSphere.131-b967d270883a3b6845cd442d4f48e0d58190a692 2013-05-18 21:12:08 ....A 80384 Virusshare.00061/Backdoor.Win32.NetSpy.10.b-3463e1a0b898c25ce98d6f8a451885d1ac4c821f 2013-05-18 09:26:26 ....A 199680 Virusshare.00061/Backdoor.Win32.NetSpy.20.e-b7fbb382249aa28cc0a1e1581151185817863280 2013-05-17 03:22:50 ....A 999424 Virusshare.00061/Backdoor.Win32.Netbus.170-93e796096d924e5603175572013bca923a42c379 2013-05-18 18:07:46 ....A 408576 Virusshare.00061/Backdoor.Win32.Netbus.170-d1894f6f72d587738835cb08121ad673873831d6 2013-05-16 23:42:40 ....A 313856 Virusshare.00061/Backdoor.Win32.Netbus.PortPatch-4d637e030f355463db639e179363b7fcf1d1f3f3 2013-05-17 15:49:12 ....A 29184 Virusshare.00061/Backdoor.Win32.Netbus.Ripper-4a25a220fd8deca3c39be568b3a8e90cfc84148b 2013-05-18 19:10:46 ....A 655360 Virusshare.00061/Backdoor.Win32.Netbus.dr-abae41eb8e30da795ad98a311f04d508e0d041b1 2013-05-16 23:44:22 ....A 3588 Virusshare.00061/Backdoor.Win32.Netdex.a-dcec7272825e7ab6b28220e6835335ebc9eb81cf 2013-05-18 19:52:08 ....A 122825 Virusshare.00061/Backdoor.Win32.Nethief.14-6b9436a169f3f10da80746a41f1e79ddf1139cc0 2013-05-16 23:48:32 ....A 1241088 Virusshare.00061/Backdoor.Win32.Nethief.el-d3e5a30e31ac4302c6aaa6508e4ce8fe4cc58568 2013-05-16 23:45:40 ....A 82245 Virusshare.00061/Backdoor.Win32.Nethief.ep-65f6dc4002e0cd955f58e53a269227d2f8c80928 2013-05-17 10:31:20 ....A 103237 Virusshare.00061/Backdoor.Win32.Nethief.ep-781811e015db46068578212154b54a6d869d5fc8 2013-05-17 21:29:52 ....A 148359 Virusshare.00061/Backdoor.Win32.Nethief.g-93dbba3bb566771c43f4df4664184247b0d25c88 2013-05-20 00:17:34 ....A 192512 Virusshare.00061/Backdoor.Win32.Nethief.ny-17cd99fd2b11dd76e1c4378685506dffdc868f4a 2013-05-19 09:57:34 ....A 57344 Virusshare.00061/Backdoor.Win32.Netian-3bfdfbcff5af87ff5119d1ca7b4b9a81f964e83c 2013-05-18 09:50:10 ....A 497664 Virusshare.00061/Backdoor.Win32.Netrojan-965737d40a94246c44895d81f3fadfd6d13e4741 2013-05-17 11:47:48 ....A 297472 Virusshare.00061/Backdoor.Win32.Netsnake.f-caecfc2ebd7b76dba83871d05b18e57147882d87 2013-05-17 03:29:14 ....A 133126 Virusshare.00061/Backdoor.Win32.Netsnake.l-9deeb5fa47be34dc46558c6503fe75c5853cdc7b 2013-05-20 01:40:30 ....A 49064 Virusshare.00061/Backdoor.Win32.Netsnake.n-52401a21b54aee2acb772f9e6cfc10e615307fc8 2013-05-18 17:34:28 ....A 66472 Virusshare.00061/Backdoor.Win32.Netsnake.n-6ae5beb5210918168e0a41c31bd903e8c305553d 2013-05-17 21:00:18 ....A 60312 Virusshare.00061/Backdoor.Win32.Netsnake.o-80885185b560faecc4708bb45279a6a22fda3180 2013-05-17 02:23:08 ....A 294400 Virusshare.00061/Backdoor.Win32.NewRest.an-4346d9c76b7d74f1c9b33064020b26824d460517 2013-05-20 02:06:52 ....A 102462 Virusshare.00061/Backdoor.Win32.NewRest.ao-3402b3ea59807d4c0d7c217c16eb0487eff469a6 2013-05-18 01:49:50 ....A 98508 Virusshare.00061/Backdoor.Win32.NewRest.ao-aad3f0264af4893cf5cd27993ee86b44e52c1232 2013-05-17 10:46:50 ....A 105932 Virusshare.00061/Backdoor.Win32.NewRest.ao-f39f11f37a7acc64c45f802f9a8da4f62d887445 2013-05-17 00:17:04 ....A 271872 Virusshare.00061/Backdoor.Win32.NewRest.bc-436448b7f194f84bd55436926dc757e28bc46c91 2013-05-18 10:47:38 ....A 226304 Virusshare.00061/Backdoor.Win32.NewRest.bc-e5c933e92814952e968c097592e29fd43b735739 2013-05-20 00:29:46 ....A 130560 Virusshare.00061/Backdoor.Win32.NewRest.gen-033712969651766eb54017196acdbdd5d93d1c15 2013-05-18 01:06:00 ....A 134144 Virusshare.00061/Backdoor.Win32.NewRest.gen-12c11ee4570eeac6ed5ae4527ac4e93486ec1145 2013-05-18 04:30:34 ....A 138752 Virusshare.00061/Backdoor.Win32.NewRest.gen-26655d121b34c2fa62511cfb310c4b963a817b5a 2013-05-18 15:52:48 ....A 147456 Virusshare.00061/Backdoor.Win32.NewRest.gen-338fbb70dec6e72461bd504e9ef69a67ae844e6c 2013-05-18 16:07:26 ....A 138752 Virusshare.00061/Backdoor.Win32.NewRest.gen-420d505292b5898122f38ffd75ef753a42c2ac8d 2013-05-18 07:22:30 ....A 141824 Virusshare.00061/Backdoor.Win32.NewRest.gen-6c389ba9193fdd58ec871f46560d338371cf1a44 2013-05-17 11:28:42 ....A 129536 Virusshare.00061/Backdoor.Win32.NewRest.gen-6e5efb8b0861299eb0810462d6867639ac5d6918 2013-05-17 09:13:56 ....A 134657 Virusshare.00061/Backdoor.Win32.NewRest.gen-755213e5300a9b5b204e8d25720363612193cd6b 2013-05-18 00:57:30 ....A 109056 Virusshare.00061/Backdoor.Win32.NewRest.gen-76ebe66037a73d061bb5cffb5ecad5cc3d1acb8a 2013-05-18 07:53:42 ....A 123392 Virusshare.00061/Backdoor.Win32.NewRest.gen-81788cd7ba5bcf55d8ae6437084e1b675e8b51e5 2013-05-20 01:11:28 ....A 110592 Virusshare.00061/Backdoor.Win32.NewRest.gen-8980723525f2900eed6546f1d8660ba8a8ab87ab 2013-05-17 02:57:18 ....A 143360 Virusshare.00061/Backdoor.Win32.NewRest.gen-8a712f38b01623ecd1f81bd75ca23860f3fd312b 2013-05-16 23:13:28 ....A 123904 Virusshare.00061/Backdoor.Win32.NewRest.gen-9824621732c9190143a7b5bb9c51f8588abbac3f 2013-05-17 14:26:26 ....A 140288 Virusshare.00061/Backdoor.Win32.NewRest.gen-a340faf6606a1f99332cdf59422ff8cb1b273a7a 2013-05-17 14:37:24 ....A 103424 Virusshare.00061/Backdoor.Win32.NewRest.gen-bbb7004d8bbaba8c8c815d89342b32b007f78c26 2013-05-17 16:47:50 ....A 136192 Virusshare.00061/Backdoor.Win32.NewRest.gen-c0b3488a024f3fb080aff026e36b7f283f3d254c 2013-05-18 08:34:16 ....A 139264 Virusshare.00061/Backdoor.Win32.NewRest.gen-c4e6195ebc103bb8731e5a6f7ab6e1c513666d57 2013-05-18 06:10:32 ....A 135680 Virusshare.00061/Backdoor.Win32.NewRest.gen-c5872a6a7c7b36a7feeef6bbc4e46322fe05c62e 2013-05-17 19:46:14 ....A 142848 Virusshare.00061/Backdoor.Win32.NewRest.gen-ccea65d363fa8c5df69012645f8f5291d378d45b 2013-05-18 08:00:22 ....A 124928 Virusshare.00061/Backdoor.Win32.NewRest.gen-d61f8ca98b72cc05f77042342dd3a397516addb6 2013-05-19 21:33:58 ....A 121344 Virusshare.00061/Backdoor.Win32.NewRest.gen-dcdb122b756fa1d95b543894ea6ad2c0ecdef0f0 2013-05-17 12:25:58 ....A 129024 Virusshare.00061/Backdoor.Win32.NewRest.gen-e3c55d63bce00db2cddcf81ec21214a874c09c5f 2013-05-17 18:50:00 ....A 133632 Virusshare.00061/Backdoor.Win32.NewRest.gen-e7994c6e9af3afdcc83f1a829df0eb145aa48aeb 2013-05-17 02:11:22 ....A 134144 Virusshare.00061/Backdoor.Win32.NewRest.gen-edc55ac6e3385094b6eae9a2ea00024e64cef3c1 2013-05-17 10:21:08 ....A 162304 Virusshare.00061/Backdoor.Win32.NewRest.gen-f3de144d1dc0b95e7a8b4732b2f09ffd749bf7dc 2013-05-17 05:35:28 ....A 87168 Virusshare.00061/Backdoor.Win32.NewRest.pfw-73a307f5ffd0ea40481bc646ef733ab40dcf2e1d 2013-05-17 14:46:26 ....A 83456 Virusshare.00061/Backdoor.Win32.NewRest.phb-074517e5bc57d58fff8c67ea10b695c804906bce 2013-05-17 23:50:40 ....A 84864 Virusshare.00061/Backdoor.Win32.NewRest.pig-578f16a8a4c380af35b9ba77b28447588cdbc1dd 2013-05-17 01:25:20 ....A 107904 Virusshare.00061/Backdoor.Win32.NewRest.pjz-3993e666356c1cd70c5bbebe1626f8523886ae80 2013-05-17 06:31:36 ....A 76544 Virusshare.00061/Backdoor.Win32.NewRest.pmi-b00f58a522b29e0127a00a58e05d115c8b1a537d 2013-05-18 20:35:06 ....A 92544 Virusshare.00061/Backdoor.Win32.NewRest.poa-688d53bc6b5dce3d9527b4bd7cf793b57b890ddc 2013-05-17 22:22:26 ....A 79872 Virusshare.00061/Backdoor.Win32.NewRest.pqb-5417a47e228701484b078f1306e735730a326acd 2013-05-17 07:15:28 ....A 82816 Virusshare.00061/Backdoor.Win32.NewRest.psc-f28487140f51c17f49bdf9f4c89d1a14adcf3d26 2013-05-17 00:55:56 ....A 93056 Virusshare.00061/Backdoor.Win32.NewRest.psm-8a96ae02f7eb087fd156b1138a790949c1bb7f11 2013-05-20 01:13:26 ....A 82176 Virusshare.00061/Backdoor.Win32.NewRest.puk-a835077c190e4392f442ecaf3b1de92218487191 2013-05-17 13:01:50 ....A 91392 Virusshare.00061/Backdoor.Win32.NewRest.pwt-c7989fcba60ece061690c31e6f7957d3d6e4e1eb 2013-05-18 08:18:48 ....A 224894 Virusshare.00061/Backdoor.Win32.NewRest.pzo-0c300a94da99c0bcd3e7de2c3a4a29d0d965c03a 2013-05-17 12:50:58 ....A 78976 Virusshare.00061/Backdoor.Win32.NewRest.qbb-e7f78801abdd2bbf5c70e6e7c71919995dbbe17b 2013-05-17 03:42:24 ....A 81536 Virusshare.00061/Backdoor.Win32.NewRest.qbc-c94080a067c68230bcc2033837df1126478c190b 2013-05-17 20:33:26 ....A 106236 Virusshare.00061/Backdoor.Win32.NewRest.z-d42a4d1b2894d4fdeffc7d1810b8cc09074c444f 2013-05-17 00:47:54 ....A 177664 Virusshare.00061/Backdoor.Win32.Nightmare.21-4925d8a11f03538464c54e75b807a464babd9f3a 2013-05-17 10:14:02 ....A 1032192 Virusshare.00061/Backdoor.Win32.Nihem.fr-ea895192d277ea3991d3af0927b7adaf31ac1e7f 2013-05-20 01:40:54 ....A 97280 Virusshare.00061/Backdoor.Win32.Nirvana.199-fd26c4fa3373a7e6ecb8585cdaceee4358bc12fb 2013-05-17 03:23:20 ....A 113664 Virusshare.00061/Backdoor.Win32.Nirvana.20-9d9af482ee95a1d61ce039d0e8761318b9eeaad2 2013-05-17 12:23:18 ....A 544328 Virusshare.00061/Backdoor.Win32.Nuclear.aa-c95664628f603c52ce5858f2bcf7577f72cd28a5 2013-05-20 01:30:36 ....A 398848 Virusshare.00061/Backdoor.Win32.Nuclear.ab-a0fb3d1e5f076c824babb338b790074fef580a13 2013-05-17 10:59:20 ....A 954368 Virusshare.00061/Backdoor.Win32.Nuclear.aeh-080ef3843f16bb7f9e661d5b28b29ea4a1fe9aaf 2013-05-19 19:22:10 ....A 102408 Virusshare.00061/Backdoor.Win32.Nuclear.ag-a8dd3db934a26a92986808d54710bbdf82bf1c49 2013-05-17 18:47:36 ....A 181760 Virusshare.00061/Backdoor.Win32.Nuclear.ag-ac13e7aac936e4c2849c7b35ba239be738cc4ff4 2013-05-18 07:54:42 ....A 663 Virusshare.00061/Backdoor.Win32.Nuclear.ak-a369cee0bb9ab6e9f8d8a028b4a26d94ea5466c3 2013-05-17 21:03:58 ....A 229890 Virusshare.00061/Backdoor.Win32.Nuclear.b-8644fb004a2c4f9b0937b50921d87beb6e54dae6 2013-05-17 01:59:02 ....A 223232 Virusshare.00061/Backdoor.Win32.Nuclear.bbs-1d6ffecb18eecb254a5c1350d2ab85deaf68aaba 2013-05-18 08:32:32 ....A 223232 Virusshare.00061/Backdoor.Win32.Nuclear.bbs-62fd3e687df3bb781c02115410df3e3dc31b62cc 2013-05-18 23:54:44 ....A 1018880 Virusshare.00061/Backdoor.Win32.Nuclear.bbs-64fc7ac9a2d465e10cf3af068ed6d68fff5a4d23 2013-05-18 03:42:02 ....A 261632 Virusshare.00061/Backdoor.Win32.Nuclear.bbs-fc77b15c74e7b1aadf972c162484750adec7c31a 2013-05-17 04:44:32 ....A 264704 Virusshare.00061/Backdoor.Win32.Nuclear.bcl-1a2b139cd803f1d7e5a927aebef314a453ac979f 2013-05-20 01:48:20 ....A 261632 Virusshare.00061/Backdoor.Win32.Nuclear.bcl-1e6cb888f939acbb3ad8fd0f520b269f1bdfcbf5 2013-05-17 01:52:40 ....A 261632 Virusshare.00061/Backdoor.Win32.Nuclear.bcl-797ed0778679879c058c1709733d10af5c34b346 2013-05-20 01:59:36 ....A 421888 Virusshare.00061/Backdoor.Win32.Nuclear.bcl-df1f27fd30cb38e34848695242bb6216a04d97fc 2013-05-18 14:30:00 ....A 313344 Virusshare.00061/Backdoor.Win32.Nuclear.bcl-f8fb7a800132944c432a8a80286926a02e445430 2013-05-18 14:02:36 ....A 810496 Virusshare.00061/Backdoor.Win32.Nuclear.y-73f79ebd1f106ed567bc390d51a34d4021ce95cd 2013-05-17 03:24:08 ....A 36868 Virusshare.00061/Backdoor.Win32.Nucledor.101-940fbc2ec1e05baf23f9b0df0f961b67c7c3cce1 2013-05-18 00:30:44 ....A 38402 Virusshare.00061/Backdoor.Win32.Nucledor.12-8472300576aea06d57ed496eeeb3e8e91e9a966f 2013-05-17 10:14:48 ....A 102912 Virusshare.00061/Backdoor.Win32.Nucleroot.c-be0c2be58d54cf081d552f55e6136bdf593e9ef6 2013-05-17 20:08:00 ....A 24576 Virusshare.00061/Backdoor.Win32.Nytroloh.gew-a6a8f8371a10a05d6c78804f928f58255a6b0d15 2013-05-17 00:45:56 ....A 18996 Virusshare.00061/Backdoor.Win32.Oblivion.01.a-ac578c93e2199694f88a37e4e8098ea5921cc083 2013-05-17 10:03:58 ....A 11808 Virusshare.00061/Backdoor.Win32.Oblivion.01.d-9ac3ffc6a54bdb5faa4fd2f48811ee3d3d68243e 2013-05-18 06:58:14 ....A 5728 Virusshare.00061/Backdoor.Win32.Oblivion.b-8c3be84ecb106c9b54182bd0f36dfeb8ab6fa912 2013-05-19 04:43:44 ....A 317440 Virusshare.00061/Backdoor.Win32.Oderoor.b-8e24caa82d4d7025d45e167cf1969e5e96fb239a 2013-05-16 23:40:32 ....A 58368 Virusshare.00061/Backdoor.Win32.Olinger-b809ce2e2646c1f7fee1ea3c07196f72d0433b57 2013-05-18 00:46:40 ....A 1241088 Virusshare.00061/Backdoor.Win32.Only.a-e15d9fe3d450355a50bd23a8b2c1dccbf44fb5c8 2013-05-18 19:46:42 ....A 907776 Virusshare.00061/Backdoor.Win32.Optix.Pro.10-5dd4df0c7fb2ebd309a3ca6ed2eb86b21fac00d5 2013-05-17 13:14:44 ....A 400201 Virusshare.00061/Backdoor.Win32.Optix.Pro.13-70a7f23530d288a88545989417604d9c7eeede43 2013-05-17 12:18:30 ....A 391457 Virusshare.00061/Backdoor.Win32.Optix.Pro.13-f465d6766205a9818415f9030295674a7163dd5b 2013-05-17 07:17:32 ....A 215414 Virusshare.00061/Backdoor.Win32.Optix.Pro.13-fc9ccd9e34eebfd55852200cfabe2b0d91188eee 2013-05-17 01:24:40 ....A 521728 Virusshare.00061/Backdoor.Win32.Optix.Pro.ac-e44dda6a408ad40bf99016b0b96d8fc64d9a6e65 2013-05-18 11:45:10 ....A 20992 Virusshare.00061/Backdoor.Win32.Optix.Pro.b-a580077a9652440356889f039212dcb9ca87aed2 2013-05-17 07:57:24 ....A 603648 Virusshare.00061/Backdoor.Win32.Optix.Pro.ba-099af3385dbb404a657184b296d78a6c2b1a284a 2013-05-17 21:56:00 ....A 778240 Virusshare.00061/Backdoor.Win32.Optix.Pro.i-57fa0fa98706906517b12e9d547b03cb9b3aee75 2013-05-18 15:27:10 ....A 295011 Virusshare.00061/Backdoor.Win32.Optix.Pro.i-71b7340d1b45404dd1cca8ee019e7a3dcd0dbdb2 2013-05-20 02:33:14 ....A 289280 Virusshare.00061/Backdoor.Win32.Optix.Pro.i-a222ac0e32430c8db1fd7b233cd590f5d2c3185f 2013-05-18 02:51:56 ....A 289792 Virusshare.00061/Backdoor.Win32.Optix.Pro.i-dbfcb00c6c0cb91dc3d2a63b74cfd66448d99dc5 2013-05-17 00:35:00 ....A 294996 Virusshare.00061/Backdoor.Win32.Optix.Pro.i-dfb14990bc3161d748d621b2525033f46380e615 2013-05-17 22:48:58 ....A 295039 Virusshare.00061/Backdoor.Win32.Optix.Pro.i-e282c85039133de812a511cd9ed37f407bec735b 2013-05-18 19:02:22 ....A 843473 Virusshare.00061/Backdoor.Win32.Optix.am-13e0f551b3b670b8144e1691d9fd33691094d00e 2013-05-17 15:35:08 ....A 684134 Virusshare.00061/Backdoor.Win32.Optix.am-749256ff2340f0bc869957696f0fa23fa1aba266 2013-05-17 04:53:04 ....A 5504 Virusshare.00061/Backdoor.Win32.Optix.am-793f999e46f954fe9a6683ff8314aed94ed06f02 2013-05-17 21:45:38 ....A 727301 Virusshare.00061/Backdoor.Win32.Optix.am-97f7a9c1da01128389dd6ee8bbac2d0a456928aa 2013-05-17 05:15:56 ....A 98816 Virusshare.00061/Backdoor.Win32.Optix.b-7f72a1802d8eb18ac50c2bb46ece1697f98e90c0 2013-05-17 18:33:42 ....A 340227 Virusshare.00061/Backdoor.Win32.Optix.b-dc4d2340e7acfab844bb1d4b1b2553c6bfd4e859 2013-05-17 06:55:50 ....A 775231 Virusshare.00061/Backdoor.Win32.Optix.ct-813718029e3eb1177911e6661e983f770130a0dd 2013-05-16 23:40:36 ....A 20422 Virusshare.00061/Backdoor.Win32.Optix.downloader-a5b5e1511a294e2c6b03b908ba48fddfb43d803a 2013-05-17 12:48:06 ....A 2441216 Virusshare.00061/Backdoor.Win32.Optix.tpmp-2c502ddf6d563fb50b72d88731df152d50f41596 2013-05-17 18:49:18 ....A 406016 Virusshare.00061/Backdoor.Win32.Optix.tqav-a5d7c4af7cffc62fe9cc23f40866fadafaea612a 2013-05-18 10:28:02 ....A 1120513 Virusshare.00061/Backdoor.Win32.Optix.tqcc-5bb390ab458390714eb484c306938f4985c859d6 2013-05-20 02:19:30 ....A 469219 Virusshare.00061/Backdoor.Win32.Optix.tqci-147155f95dd9735bb80a1f666a2cd8610e5e478d 2013-05-17 07:44:38 ....A 408349 Virusshare.00061/Backdoor.Win32.Optix.tqeh-06b1b56e9053df0b8ec6fdae45b99040a36044bd 2013-05-20 01:36:08 ....A 828189 Virusshare.00061/Backdoor.Win32.Optix.tqeh-3400d4ba9bc2f4367421bc7ac79dc02b73636449 2013-05-17 10:28:14 ....A 828151 Virusshare.00061/Backdoor.Win32.Optix.tqeh-b637178c17e8be8894ee2b1d2001d754dbe9e07e 2013-05-17 09:19:40 ....A 1073152 Virusshare.00061/Backdoor.Win32.Osirdoor.b-657ece0b14db2d831a8a56ad785fa3d05cc8f78d 2013-05-16 23:47:24 ....A 32256 Virusshare.00061/Backdoor.Win32.Osirdoor.d-09ebf64099eadcede4576e3259513f314ae2d469 2013-05-17 12:59:18 ....A 142850 Virusshare.00061/Backdoor.Win32.Outbreak.101-5146c027e558d2e6ba20f1ce665afeb4145f1f6a 2013-05-17 13:22:52 ....A 82432 Virusshare.00061/Backdoor.Win32.Outbreak.e-49456bfe13a5a6db6af382899f33957b0d183a41 2013-05-17 20:42:56 ....A 110082 Virusshare.00061/Backdoor.Win32.Outbreak.e-4f8786d166536a7c2c66e2951edd1cfa83abd4e0 2013-05-20 01:05:14 ....A 238353 Virusshare.00061/Backdoor.Win32.PCInvader.07.a7-42ce68889070b41f4f620942e1bf0a04ebec48c6 2013-05-19 18:52:06 ....A 178688 Virusshare.00061/Backdoor.Win32.PMax.rsr-546ebba53d4ce93e4b7a2b5df75131f94a02683a 2013-05-17 21:25:28 ....A 210944 Virusshare.00061/Backdoor.Win32.PMax.ttz-7bdba9661f6d63b5d1285e865c223d1514a451b2 2013-05-17 15:33:36 ....A 211456 Virusshare.00061/Backdoor.Win32.PMax.txh-4840bbe28d9c6883ed20f4ac9dbef2d7299c23a1 2013-05-18 08:00:12 ....A 137728 Virusshare.00061/Backdoor.Win32.PPdoor.bc-d7586e082993b63e874cc23edff2dd9d508ea358 2013-05-18 18:29:22 ....A 79360 Virusshare.00061/Backdoor.Win32.PPdoor.bk-2bfa78baf47b2d50aaef7869c83e5389cfe711d9 2013-05-17 10:40:58 ....A 87552 Virusshare.00061/Backdoor.Win32.PPdoor.cy-1d249605f7510da55aa17f909e1cc0b258801090 2013-05-16 23:53:32 ....A 9216 Virusshare.00061/Backdoor.Win32.PPdoor.v-39a94985c54134a5910e0a2aaa91d212619028d9 2013-05-18 19:23:46 ....A 257024 Virusshare.00061/Backdoor.Win32.PackBot.r-56ed20344c157480bc84e87d3a01d7e4318f406c 2013-05-17 18:05:44 ....A 112640 Virusshare.00061/Backdoor.Win32.Padmin.08-5621dd05ed6c6745f670f1d603140f34a8407ab1 2013-05-17 08:50:56 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-002f6a87e138e615f2b546ff0b7f3cee456618d2 2013-05-18 05:20:20 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-0372fcd57483e64b331da0a63365721b1bd77835 2013-05-20 02:37:50 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-03ab43aad0311cad2ec8bce3bfe66cfea72bcaed 2013-05-18 06:05:10 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-09c56754b4fe768444f72513a7546d3032ab8b29 2013-05-18 16:59:50 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-0fc7b367215bbe7e0ae53a605a855d6512515433 2013-05-17 10:34:12 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-13b4b9c620afe9898a51563bf8fe23908e280b30 2013-05-20 01:06:46 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-16809f4b5c9c676e9e631032e948a38ceb4434a4 2013-05-17 05:41:16 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-1c009eb3a37a5b3afaf325c751f4b0bf7e8212c4 2013-05-17 12:37:54 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-25cd2aea4bdf8fa4478d272b0e9db06ccdf476e2 2013-05-18 05:35:04 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-280703e0bb0ee39e7545c73f7e299f5c6788e3d9 2013-05-18 07:18:48 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-2a50ca6534d74a68ebe648923f718dfb1d0e80ef 2013-05-17 02:08:20 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-3168860f906faf931a995aa1fe7dab8ce341b2bb 2013-05-18 09:49:28 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-3fc48db7379ef065bb5d3cbc55f98741e315b80f 2013-05-18 21:09:58 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-4a3a07d630736fdaf8d886f3a1bd2e92b303af53 2013-05-18 08:10:34 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-4ee92a81bf594f8b595afa9bf442cdbf890318ee 2013-05-17 04:30:50 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-5cb877782c0e1db0f4f3e588b7f80d1806d943b8 2013-05-18 19:50:40 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-611bf0968c9c07efba612162776ff2de9208b9f3 2013-05-18 17:33:58 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-622cdb1d211ce1460496a304b519d7a65a8db2d4 2013-05-19 23:35:42 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-6eba934bc6ca5b319e6a619d8d5f774555759672 2013-05-17 13:09:30 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-74304ee4e270432ba964ec98d3fa519f13bc79ad 2013-05-17 10:23:56 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-7a13538e27dcc0f847bac1c4ccf4b8ef582685b6 2013-05-17 13:08:10 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-7bcfc5dd27204bec1f96c9c18ccaa9a322d42162 2013-05-17 04:19:42 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-8a450bfcee00f56f0d1e5524e25fb72e0be41f36 2013-05-20 02:35:06 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-8decf5e04758b2c3d94dbb9f6224d407380803de 2013-05-17 19:57:20 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-b9720cc4ce68cfe6d81d3c41be357efe9bfe9bd2 2013-05-16 23:43:58 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-ba8ea78d05cf11f100a4260bb3eda29e1a8213d2 2013-05-17 10:25:32 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-c14435f509af8999a816fa9a5364ae994dab0830 2013-05-18 07:19:40 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-c91d489c81b60eeeef7e64385aa64d537ac34076 2013-05-17 13:37:22 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-cff2c25d413b15dc2f9e2381a0c85d885a17ccc9 2013-05-17 18:46:52 ....A 12588 Virusshare.00061/Backdoor.Win32.Padodor.gen-e57559d8f47e51697f93b236461e8ea418f395d1 2013-05-17 13:38:20 ....A 7681 Virusshare.00061/Backdoor.Win32.Padodor.gen-e5aea0c07eacbb2d927131a743d396956af554c0 2013-05-18 10:15:34 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-ec993955f0e156860f9b938ced7ecdced48a68cf 2013-05-18 18:22:08 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-ee1ec8837fdb2b90bfe2efcfd196e8af62a073e2 2013-05-16 23:30:12 ....A 6657 Virusshare.00061/Backdoor.Win32.Padodor.gen-fddc0c7228b6b250555de7da3012486b9a4fed3c 2013-05-17 05:13:52 ....A 407040 Virusshare.00061/Backdoor.Win32.Pahador.h-6501364064186dc15f9bea851be860f2fdee9f99 2013-05-18 19:29:18 ....A 7168 Virusshare.00061/Backdoor.Win32.Pakes-61b3fcfd40c1016e063530d6a2e313c215d80218 2013-05-18 00:28:32 ....A 7168 Virusshare.00061/Backdoor.Win32.Pakes-bf434b9bd3e23a9356cf1dbb8b266768e2872a5d 2013-05-17 01:36:40 ....A 299008 Virusshare.00061/Backdoor.Win32.Pandora-3a5588583fff7c5ab0985155ac3cf5b4601f4396 2013-05-17 23:19:32 ....A 49152 Virusshare.00061/Backdoor.Win32.Papras.aah-2746d0f653083a42ac6d2609d473ff26f092f411 2013-05-18 04:35:42 ....A 58880 Virusshare.00061/Backdoor.Win32.Papras.adj-db1627fe4838fbe6c7d18186f8c73f9bb98ec4b0 2013-05-18 16:35:52 ....A 56320 Virusshare.00061/Backdoor.Win32.Papras.ajs-51aef9f411698341b3ad8f01d5c545dfafb1ea69 2013-05-18 14:24:42 ....A 60928 Virusshare.00061/Backdoor.Win32.Papras.bpm-06f178e6f0b63e87240be690b9757746232ecbf4 2013-05-17 15:45:22 ....A 60416 Virusshare.00061/Backdoor.Win32.Papras.bpm-0cd11bb7c6bd7cb67323d7df40751445ceea911f 2013-05-17 22:15:06 ....A 62976 Virusshare.00061/Backdoor.Win32.Papras.bpm-3229dd6b90154802a7b64be836dfdd68f4167242 2013-05-18 20:44:08 ....A 63488 Virusshare.00061/Backdoor.Win32.Papras.bpm-714048cd9e89f83128dc3b042914a4605fae4e55 2013-05-18 12:40:02 ....A 64512 Virusshare.00061/Backdoor.Win32.Papras.cgj-aa54d6beae24a8e081e898fd92efa27bef5f7882 2013-05-18 07:03:18 ....A 154496 Virusshare.00061/Backdoor.Win32.Papras.des-5df48daffd69ec828c121befec7e51ed9c634cbb 2013-05-17 23:47:04 ....A 91136 Virusshare.00061/Backdoor.Win32.Papras.drq-3611a33a751449d2c610b50aaf8d9f196e2eed94 2013-05-18 07:31:42 ....A 118784 Virusshare.00061/Backdoor.Win32.Papras.jk-b397c96a0c4c97482919a2d2c1e842ff8e8a3acf 2013-05-18 02:10:52 ....A 2483 Virusshare.00061/Backdoor.Win32.Papras.uk-30405ca70ac291a46567b5a1cd6d825079fcfdbd 2013-05-16 23:56:00 ....A 414155 Virusshare.00061/Backdoor.Win32.Pazus.18-fc47262ec1b25cf4b1a65088b05f461723c2ecec 2013-05-17 11:15:24 ....A 53272 Virusshare.00061/Backdoor.Win32.PcClient.aajd-691ba6d1a5e6e05bbe983391d52865b0464a406c 2013-05-18 04:51:40 ....A 72704 Virusshare.00061/Backdoor.Win32.PcClient.aapr-1a6a032e682f3aba8744cb4cb5d760593bbcf0dc 2013-05-17 16:10:02 ....A 359423 Virusshare.00061/Backdoor.Win32.PcClient.aaxx-1eabcb5575fcf7f80952c2fc5b65f00e4df5e842 2013-05-18 01:32:58 ....A 34544 Virusshare.00061/Backdoor.Win32.PcClient.abs-bfd03fc76eaea211b292f19c13629e8c8e200566 2013-05-18 18:32:38 ....A 16920 Virusshare.00061/Backdoor.Win32.PcClient.acgm-a0a33e86333221f6b2ecae3be2ce7274ba126975 2013-05-17 10:07:14 ....A 53272 Virusshare.00061/Backdoor.Win32.PcClient.achi-b0e490def9c3692103ab510b3a90cd7ec674e7e4 2013-05-17 05:04:54 ....A 55864 Virusshare.00061/Backdoor.Win32.PcClient.ad-4c52d6b57cde3e9318664213f888aaf7c35fa403 2013-05-17 12:52:24 ....A 64700 Virusshare.00061/Backdoor.Win32.PcClient.aewg-97c1b7683de9cdb06769b5eaa99105fd3d96fff4 2013-05-17 20:10:50 ....A 35465 Virusshare.00061/Backdoor.Win32.PcClient.aff-e5d2a4a0d852612ac44b7b3abdcb8639ccdba848 2013-05-18 19:36:04 ....A 24576 Virusshare.00061/Backdoor.Win32.PcClient.afu-bd1cf392f9bd57de46320428732231711364651f 2013-05-18 17:10:12 ....A 2549248 Virusshare.00061/Backdoor.Win32.PcClient.agu-3cbc27d5971a86d9d6ad88fb300ef075f87c1468 2013-05-17 04:24:32 ....A 50324 Virusshare.00061/Backdoor.Win32.PcClient.ahh-3f3349d2846a283b09bd9426d2691a3b2d533fb2 2013-05-17 00:27:02 ....A 95368 Virusshare.00061/Backdoor.Win32.PcClient.ahnk-2009b966c33ff1ff43c9e75d85f8ee41a64fece8 2013-05-20 01:33:18 ....A 95368 Virusshare.00061/Backdoor.Win32.PcClient.ahnk-206ea1430d61fe30112d9a4305429d9c987ee429 2013-05-17 01:57:06 ....A 126759 Virusshare.00061/Backdoor.Win32.PcClient.ahnk-a7b4277c3ea23c7db771ba9c6f42aea7dbe82f94 2013-05-19 06:01:40 ....A 95368 Virusshare.00061/Backdoor.Win32.PcClient.ahnk-a97122fc5abad797f48ad2a48b816a64e77bd75c 2013-05-18 14:22:00 ....A 54521 Virusshare.00061/Backdoor.Win32.PcClient.ahp-ae624fe008820bc6226d98091e2297bd913f7e67 2013-05-18 17:37:50 ....A 384743 Virusshare.00061/Backdoor.Win32.PcClient.aia-e81d3ddbfa378a56ee44370c3975d1658569d3b3 2013-05-17 12:34:52 ....A 352256 Virusshare.00061/Backdoor.Win32.PcClient.aib-7317bc015317d477da52234434e0aec50c1e216c 2013-05-17 08:40:20 ....A 442880 Virusshare.00061/Backdoor.Win32.PcClient.ajg-8cbd2930e86f8696c5e304b9d8b24ac72486f516 2013-05-18 01:04:24 ....A 9728 Virusshare.00061/Backdoor.Win32.PcClient.ajg-db7807e1de79e7940e8a7182edcbf7f8d92bad70 2013-05-18 08:40:30 ....A 111616 Virusshare.00061/Backdoor.Win32.PcClient.ajh-215e4700449adce53ba7da41b4418a704061d935 2013-05-18 16:28:38 ....A 97708 Virusshare.00061/Backdoor.Win32.PcClient.ajh-aa9bcf0cd74fd022d80b32eac104fda80a3c3fa3 2013-05-18 08:32:44 ....A 116890 Virusshare.00061/Backdoor.Win32.PcClient.akvb-4e1d6a4c41d28ce84aa6dfcf8c84003064afb97f 2013-05-17 11:59:30 ....A 63202 Virusshare.00061/Backdoor.Win32.PcClient.akvb-86974e1c76525653f1bac028b5eab45f84ac45b4 2013-05-18 02:03:06 ....A 62710 Virusshare.00061/Backdoor.Win32.PcClient.alqg-235d330687ce7aa6ab783f891f101a6c66cc5e03 2013-05-17 02:53:44 ....A 62501 Virusshare.00061/Backdoor.Win32.PcClient.alqg-ba0bab81c8542c252442270eb8ecf8af028d394e 2013-05-18 03:57:42 ....A 888571 Virusshare.00061/Backdoor.Win32.PcClient.annc-452202e16029fb446eeae88672c822746e351cdc 2013-05-17 10:07:34 ....A 66640 Virusshare.00061/Backdoor.Win32.PcClient.aogt-1a8b3ca4b462ab81d304e4cdbfc81804c1fbcdac 2013-05-18 08:49:44 ....A 63247 Virusshare.00061/Backdoor.Win32.PcClient.aogt-4726f4314e887b40810915be7c3aa745dde8a66f 2013-05-17 19:16:36 ....A 63257 Virusshare.00061/Backdoor.Win32.PcClient.aogt-81a120ceffea8a02cc0b09a9809c0495f5740896 2013-05-17 12:11:14 ....A 63225 Virusshare.00061/Backdoor.Win32.PcClient.aogt-a92a1c868b793aadd04176c02e57d49600cb95e6 2013-05-20 02:20:32 ....A 63233 Virusshare.00061/Backdoor.Win32.PcClient.aogt-f226bbd8055eff43c4dee934058ea1bf6035910e 2013-05-17 12:00:50 ....A 43144 Virusshare.00061/Backdoor.Win32.PcClient.aogw-4b182bd194e316f33c3386265dc8c50372542338 2013-05-18 18:23:08 ....A 96904 Virusshare.00061/Backdoor.Win32.PcClient.aogw-819b6bd86271262f394fbc741c49d1abc67e3846 2013-05-18 05:06:32 ....A 94208 Virusshare.00061/Backdoor.Win32.PcClient.aogw-8320c688d2106de7a97bb7fde866dc00d327df85 2013-05-17 03:26:04 ....A 94208 Virusshare.00061/Backdoor.Win32.PcClient.aogw-c9fb684f6bb9c561efcdb02ff92209e5640fb800 2013-05-18 19:54:10 ....A 50890 Virusshare.00061/Backdoor.Win32.PcClient.aoq-b4011f789591fa6c84c93a9a9b414d542f83ced9 2013-05-18 23:04:22 ....A 62425 Virusshare.00061/Backdoor.Win32.PcClient.aorh-19a4157f2d6804ed2c3f1c7b759df9839a0f0397 2013-05-18 09:48:02 ....A 61487 Virusshare.00061/Backdoor.Win32.PcClient.aqw-8450f8ee5a7f258e16d1cf2744aee23d4a59b724 2013-05-17 20:13:40 ....A 23812 Virusshare.00061/Backdoor.Win32.PcClient.arhs-b1f6f4170e7843724e495db35a309e9cd8f6591e 2013-05-17 18:11:14 ....A 404992 Virusshare.00061/Backdoor.Win32.PcClient.arqu-b99a287b9bc784511dc476e2dbc455fcd0472891 2013-05-18 22:16:46 ....A 246016 Virusshare.00061/Backdoor.Win32.PcClient.asl-630cce4e8c5307bd21e10f77d58b45ab4d80e40e 2013-05-17 20:07:56 ....A 62431 Virusshare.00061/Backdoor.Win32.PcClient.asmw-ddbc60eaa1aecf5916341168f2bfecd0be3e00b7 2013-05-17 15:31:36 ....A 82918 Virusshare.00061/Backdoor.Win32.PcClient.asww-3f037d154abc01d69487337b9f6bdbe15aacd31a 2013-05-17 04:44:24 ....A 83750 Virusshare.00061/Backdoor.Win32.PcClient.asww-8237583a5f447d85fde02081b9ec8c7a947fa890 2013-05-17 09:36:04 ....A 82894 Virusshare.00061/Backdoor.Win32.PcClient.asww-ab58a3a5a6d49a449d3b5b571dc05fce5cf46935 2013-05-17 02:56:14 ....A 83722 Virusshare.00061/Backdoor.Win32.PcClient.asww-ba1e1625389072b640a16f09eea4731f4d92f56e 2013-05-18 00:26:34 ....A 61306 Virusshare.00061/Backdoor.Win32.PcClient.atf-217a1f89de4951702da4d2ea64d37b7bf5a9e150 2013-05-18 16:50:44 ....A 91716 Virusshare.00061/Backdoor.Win32.PcClient.atf-cfaf09a713fbe5bbc6e70857b0c3fb5ba72821c7 2013-05-17 08:13:08 ....A 110616 Virusshare.00061/Backdoor.Win32.PcClient.audj-77a9c976437d01e354dfe9ae550d48987cb7f80f 2013-05-18 05:35:14 ....A 65078 Virusshare.00061/Backdoor.Win32.PcClient.aue-d1292fe032b0226fd2faca5ba31e4374ac2d2c28 2013-05-18 08:51:20 ....A 41820 Virusshare.00061/Backdoor.Win32.PcClient.avj-9c83062335fe8d82b277207dc9608c6a66702448 2013-05-17 00:46:24 ....A 98304 Virusshare.00061/Backdoor.Win32.PcClient.avyb-0588d2fea23d2f61f504bf612e5d5b2bd1430ece 2013-05-17 21:30:50 ....A 65166 Virusshare.00061/Backdoor.Win32.PcClient.axw-f5253d0554223dd8f8d16895d345083d4b1cabdd 2013-05-17 04:34:44 ....A 12032 Virusshare.00061/Backdoor.Win32.PcClient.baf-1ebf808ddc4a7030c8b917d493cc73777bac813e 2013-05-17 05:09:44 ....A 69650 Virusshare.00061/Backdoor.Win32.PcClient.bak-c53489e2748454de7124fa03712d58c5c0ebee20 2013-05-20 00:18:34 ....A 103936 Virusshare.00061/Backdoor.Win32.PcClient.besq-5d710e31f039e563e533d363de564501f2ee6881 2013-05-18 11:38:48 ....A 93528 Virusshare.00061/Backdoor.Win32.PcClient.bevd-2defc52ba0044869476b4a893ff4b66980b48895 2013-05-17 13:51:24 ....A 172032 Virusshare.00061/Backdoor.Win32.PcClient.bf-3da313cbbd567c17bb79151cf16548758e95488f 2013-05-18 08:16:20 ....A 12288 Virusshare.00061/Backdoor.Win32.PcClient.bf-aa69341941dd143c2bd7aec2d961980523d53a94 2013-05-17 18:07:02 ....A 110592 Virusshare.00061/Backdoor.Win32.PcClient.bg-7169183c95488984df3848c8b8f4ece633bf08c6 2013-05-17 20:13:42 ....A 581632 Virusshare.00061/Backdoor.Win32.PcClient.bgfp-b0548d495660970e067f8946388aac1096db897f 2013-05-17 08:56:46 ....A 75561 Virusshare.00061/Backdoor.Win32.PcClient.bhnk-3b428af00ebc3985c9e5ff6812463ed996a642ee 2013-05-18 15:34:42 ....A 64862 Virusshare.00061/Backdoor.Win32.PcClient.bhnk-3f0e8c7732359853192fb2e570fac6e1de2afe4d 2013-05-16 23:36:26 ....A 75561 Virusshare.00061/Backdoor.Win32.PcClient.bhnk-659f7ee985ea657c3396bda4d44e71355ca65b0f 2013-05-18 06:17:06 ....A 11776 Virusshare.00061/Backdoor.Win32.PcClient.bhnk-f815e835e1d60c0f61cf7e51837132f5bf174170 2013-05-17 04:05:40 ....A 13824 Virusshare.00061/Backdoor.Win32.PcClient.bscl-b2207e912f5e1e9bccc00955228f845a00a7b3f0 2013-05-18 07:48:54 ....A 32768 Virusshare.00061/Backdoor.Win32.PcClient.ca-0a1963f8e6745af0b894a36fc4b3b8f388c719f7 2013-05-18 19:06:36 ....A 56336 Virusshare.00061/Backdoor.Win32.PcClient.cev-cd241cbd765d7e3e2e6d89551330b0f96fb4df29 2013-05-16 23:01:08 ....A 17584 Virusshare.00061/Backdoor.Win32.PcClient.cj-866a685a6054ac7d3b72f84e3d9df58946d7ce20 2013-05-19 05:27:38 ....A 1880064 Virusshare.00061/Backdoor.Win32.PcClient.cjs-6ca3dc073da05cddf556e75b29efe0737e2e5a82 2013-05-18 07:50:06 ....A 50176 Virusshare.00061/Backdoor.Win32.PcClient.clus-6cb89b4cf4457dedbaa615eb4e6b7d5b1d44ef7f 2013-05-17 06:56:16 ....A 16384 Virusshare.00061/Backdoor.Win32.PcClient.cpo-45a68c6fe4a5d9c2f2d5ecbd503b30245af41a63 2013-05-17 16:53:02 ....A 63385 Virusshare.00061/Backdoor.Win32.PcClient.crq-41414b43310ae0e5bb977a56226d46af161aef2c 2013-05-17 00:57:12 ....A 149740 Virusshare.00061/Backdoor.Win32.PcClient.crq-906f46d6c70855fb045eca8d5ef58d1f8338b078 2013-05-18 08:48:26 ....A 75040 Virusshare.00061/Backdoor.Win32.PcClient.crq-9d864cd4905ec757bdd16036e9d4b776b4271081 2013-05-18 12:23:38 ....A 79756 Virusshare.00061/Backdoor.Win32.PcClient.crq-ec9ecf5252b320a6f431dc2c448e3b30dc5d5738 2013-05-20 02:43:44 ....A 136519 Virusshare.00061/Backdoor.Win32.PcClient.cvgp-dd035bc9bca01d99f52cdf2262cde12dde843352 2013-05-17 14:05:22 ....A 310080 Virusshare.00061/Backdoor.Win32.PcClient.cwcb-c25b5eba6832c619dffab231dcfd673dc50d54e1 2013-05-20 02:27:26 ....A 75824 Virusshare.00061/Backdoor.Win32.PcClient.cwcb-d1cbe182c4aafd9dccc93cded5f1c9d6a67e766d 2013-05-17 21:54:44 ....A 70270 Virusshare.00061/Backdoor.Win32.PcClient.dajx-520dad9756fd303e98905b800afc09b61df3ffb1 2013-05-18 14:37:34 ....A 87552 Virusshare.00061/Backdoor.Win32.PcClient.dcoy-1151e90f303d8d782e927716431588a56bee52cc 2013-05-19 16:29:02 ....A 87552 Virusshare.00061/Backdoor.Win32.PcClient.dcoy-65836989918d750651b42a99ebdcfbb473dc8bae 2013-05-20 01:38:50 ....A 74069 Virusshare.00061/Backdoor.Win32.PcClient.dikt-2c7056719a202ea7838f42f080560913511c4fb9 2013-05-17 15:45:48 ....A 83795 Virusshare.00061/Backdoor.Win32.PcClient.dikt-76ac0ca327c9db42349a07f29c21cf9280e5f801 2013-05-17 13:14:40 ....A 74717 Virusshare.00061/Backdoor.Win32.PcClient.dikt-f0da64cf2fc0aaabf479f4c4ba23c815d28b58a2 2013-05-17 23:37:00 ....A 77824 Virusshare.00061/Backdoor.Win32.PcClient.dltp-07d1ed5993474cdbeafb9c9a95697b1513e345f2 2013-05-17 07:14:42 ....A 112640 Virusshare.00061/Backdoor.Win32.PcClient.dmav-ce552b8f9e7d6a43ae2329b3418f79d35395fe2f 2013-05-17 11:54:14 ....A 62464 Virusshare.00061/Backdoor.Win32.PcClient.dmda-7ca9465681b95cb136ee6e7fd4f2bb4902eede00 2013-05-17 22:14:04 ....A 95880 Virusshare.00061/Backdoor.Win32.PcClient.dmij-10937fbe3d6caab15b288ff0d2573033f3adce02 2013-05-17 08:31:52 ....A 95880 Virusshare.00061/Backdoor.Win32.PcClient.dmij-d6ddcbab5153693ed74df15916281111ac8393d3 2013-05-16 23:46:12 ....A 87096 Virusshare.00061/Backdoor.Win32.PcClient.dmwt-33087b472a8654745fa8aad3d027f4a989fb0598 2013-05-18 21:54:42 ....A 89144 Virusshare.00061/Backdoor.Win32.PcClient.dmwt-3d0d091f9cc39b834c30d68ba2b846b220c96eaa 2013-05-17 06:52:12 ....A 82488 Virusshare.00061/Backdoor.Win32.PcClient.dmwt-47b004cfdafe857a6a5f07aeef5232e4b8ac8846 2013-05-17 18:15:26 ....A 80440 Virusshare.00061/Backdoor.Win32.PcClient.dmwt-747f2cae68886377ad5cc41ce50f86f8125fd1c4 2013-05-17 15:04:02 ....A 135224 Virusshare.00061/Backdoor.Win32.PcClient.dmwt-e923970c65c1a581314967dbf247baeaf388a166 2013-05-20 01:01:22 ....A 44168 Virusshare.00061/Backdoor.Win32.PcClient.dndd-e7abbe89fea03031abd95d0e66e4671847674a46 2013-05-17 14:06:10 ....A 96904 Virusshare.00061/Backdoor.Win32.PcClient.dnku-0bd4eaf3767fd6e2295bf09d1b0c78421a62bf23 2013-05-18 15:02:16 ....A 95880 Virusshare.00061/Backdoor.Win32.PcClient.dnku-13743854adeb0d9e25d5cd18407c62362d950215 2013-05-17 17:40:56 ....A 63243 Virusshare.00061/Backdoor.Win32.PcClient.dnku-226c6d3d342e66999ef3a4ae0164906a40c7c995 2013-05-18 12:57:40 ....A 60686 Virusshare.00061/Backdoor.Win32.PcClient.dnku-2872b6d565d72d3e74dc21ec5955d9b36c587d51 2013-05-17 15:11:58 ....A 104072 Virusshare.00061/Backdoor.Win32.PcClient.dnku-53660ac6aea1d408de669cbf2498d0dc782683cc 2013-05-18 00:58:48 ....A 76984 Virusshare.00061/Backdoor.Win32.PcClient.dnku-798c2e7db6a4bd7b4277b6140f85337f4fb7cd2a 2013-05-18 11:20:44 ....A 96408 Virusshare.00061/Backdoor.Win32.PcClient.dnku-94950e6a75c25dc2555293f6deaeac8b967d0d97 2013-05-18 10:49:22 ....A 96904 Virusshare.00061/Backdoor.Win32.PcClient.dnms-d1d44258477c4967b1cc4c5a74ba404cca921148 2013-05-18 00:40:50 ....A 163115 Virusshare.00061/Backdoor.Win32.PcClient.dros-b8690411bd876bd1aab69d73ca853232cd9cf71f 2013-05-17 15:55:04 ....A 44032 Virusshare.00061/Backdoor.Win32.PcClient.dy-f64abc052134fa11d4867b282c33aeca99819f52 2013-05-18 19:32:12 ....A 21120 Virusshare.00061/Backdoor.Win32.PcClient.dy-f87d8f7e6883c42c56521b45439dc97e17594b8f 2013-05-20 01:19:50 ....A 104072 Virusshare.00061/Backdoor.Win32.PcClient.ecov-00c4661fe915c6825562c8e041cde09b05a4b18b 2013-05-17 02:03:12 ....A 112976 Virusshare.00061/Backdoor.Win32.PcClient.ecov-690c999bb5f087d917b5512ec0addfad23a0a79d 2013-05-17 09:03:54 ....A 112976 Virusshare.00061/Backdoor.Win32.PcClient.ecov-6c929534917d98d898d38f1f1bfa10125a09108b 2013-05-16 23:54:24 ....A 112976 Virusshare.00061/Backdoor.Win32.PcClient.ecov-7e0c9f3c32bc4c241937ebb0ad4ba091c943eb0f 2013-05-17 07:41:00 ....A 112976 Virusshare.00061/Backdoor.Win32.PcClient.ecov-abb5872e5a85a1c3cd7d27a2bd425f1d3c7cadda 2013-05-20 01:06:56 ....A 112976 Virusshare.00061/Backdoor.Win32.PcClient.ecov-ae310b884aa229ce775c2878a6fffdb54b3955ee 2013-05-17 05:39:32 ....A 107056 Virusshare.00061/Backdoor.Win32.PcClient.ecov-bce19caabb2e7efc0b74e525d86ad35259d4b99c 2013-05-18 01:16:44 ....A 112976 Virusshare.00061/Backdoor.Win32.PcClient.ecov-c0a81c3942992c8bd4d5adce7d2aab165035e416 2013-05-20 02:30:30 ....A 112976 Virusshare.00061/Backdoor.Win32.PcClient.ecov-c8d7aaefed00a0e3ae7981615e90cac1553b0068 2013-05-18 14:41:56 ....A 63913 Virusshare.00061/Backdoor.Win32.PcClient.ecpc-4b98b0e78d04981c303a94c04ba111843591b30e 2013-05-18 05:58:52 ....A 62961 Virusshare.00061/Backdoor.Win32.PcClient.ecpc-87584d6ef243fd87349452a4f1e7c38bfc9a1941 2013-05-17 08:12:22 ....A 395198 Virusshare.00061/Backdoor.Win32.PcClient.edpo-7427981d03057b66bf9b5cd883b56d9c1e917e7c 2013-05-20 01:12:54 ....A 28672 Virusshare.00061/Backdoor.Win32.PcClient.eevg-b7f46e033cd116c8f14df3d364d06b7e4de56e5b 2013-05-18 11:26:02 ....A 63481 Virusshare.00061/Backdoor.Win32.PcClient.efci-08e3e1ebaafe13a10c178e845f2543b117678627 2013-05-17 15:03:16 ....A 395197 Virusshare.00061/Backdoor.Win32.PcClient.efkj-2a6e52453a119f05f29b4b97b2d615406a2153b5 2013-05-18 08:22:54 ....A 278528 Virusshare.00061/Backdoor.Win32.PcClient.eflx-53035f5c84a933892a08b69504d1190ddf5f2431 2013-05-17 07:44:58 ....A 5632 Virusshare.00061/Backdoor.Win32.PcClient.ejiv-a6f5ce2ddbcf79745ff7035a056803c0b7b6bcb8 2013-05-17 11:57:26 ....A 104503 Virusshare.00061/Backdoor.Win32.PcClient.elty-d4f969bc2c18c6c74df5829eed2dbcd4faaa6b9b 2013-05-16 23:38:44 ....A 63161 Virusshare.00061/Backdoor.Win32.PcClient.emd-2f2c715e37669a28a54a4f2b16961dab7da45ac9 2013-05-17 08:16:50 ....A 63175 Virusshare.00061/Backdoor.Win32.PcClient.emd-6d93c059e5cdd887659273e6d268b47089eab920 2013-05-19 16:30:50 ....A 65138 Virusshare.00061/Backdoor.Win32.PcClient.emd-8a321a80b05cb045177c906805440a5bcdb92fac 2013-05-17 18:14:58 ....A 66531 Virusshare.00061/Backdoor.Win32.PcClient.emd-f8e7520e9535ba69b8e081cc19d5e431be463959 2013-05-17 15:46:24 ....A 76787 Virusshare.00061/Backdoor.Win32.PcClient.engw-a6e8b283286d570da96f78e3aba07de7a2ba6922 2013-05-18 01:59:52 ....A 44416 Virusshare.00061/Backdoor.Win32.PcClient.enqc-7ed87abb2b71d1ee478ffd6801c5b9e6c9ea968d 2013-05-17 18:52:00 ....A 38288 Virusshare.00061/Backdoor.Win32.PcClient.enqc-eb8bcb8ed00235be55c10a37448090b9d5f0723a 2013-05-17 08:06:08 ....A 10752 Virusshare.00061/Backdoor.Win32.PcClient.epa-5883e274c1c4b0570d1699395c4d6098f00096ef 2013-05-18 00:12:28 ....A 53248 Virusshare.00061/Backdoor.Win32.PcClient.fa-6ed1c6dbf19e55eb27ca66afd1b2d83596330946 2013-05-19 01:52:22 ....A 20696 Virusshare.00061/Backdoor.Win32.PcClient.fctl-e6316471253103f01ca420667fb5c3dc814b9277 2013-05-18 07:40:24 ....A 63245 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-039ba8ee0c4875184fe2f4911667071e342ba9d4 2013-05-20 01:23:26 ....A 63308 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-089c243451b7a00c6a7fc5a2eb26b17cd642b7cc 2013-05-17 05:38:46 ....A 63280 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-0b20f220342386e8179c26a376e1132c0e1e89ce 2013-05-18 02:03:40 ....A 63281 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-0bc5dc4f29c18ef3c17d7ccf1f67b2f096c72164 2013-05-20 01:16:58 ....A 63241 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-0f55553c0c98f292dae581360312cb5be2254b49 2013-05-20 00:41:46 ....A 63335 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-122a0935f493c67b33c6cf45b679db6f5586a88a 2013-05-18 05:32:56 ....A 63267 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-1a945629108d8453a4f6c61502609d8ee59a8d5e 2013-05-18 07:10:50 ....A 63251 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-2016b2aa502ec420cae9fc5967fcced18bc43e75 2013-05-18 01:56:10 ....A 63295 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-2140da2e54e51d2e226d0a67455b157d942da575 2013-05-17 07:29:48 ....A 66681 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-2216ee3f2cb3ffc8d0876c9a6124eebf82a53b2a 2013-05-17 04:41:46 ....A 63327 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-22cde54de0f30e60bc15136aeb8ae71bb0f56f83 2013-05-17 00:07:02 ....A 66647 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-24ac312fd207c80bd674ac29c7cffa4b7cea1647 2013-05-18 02:43:30 ....A 63246 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-2908dd086484e8f8432812cd59f4c4bb88bb4f89 2013-05-17 05:52:18 ....A 63280 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-2a44129087361ff2aa5f03cf7913572cf28b19a6 2013-05-18 14:51:24 ....A 63311 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-2d3f91e6d27264bb6092b489e2231131a3951738 2013-05-18 01:22:52 ....A 63255 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-2dc1992afca70c7d7bff0e051b3de0e4185daaca 2013-05-17 15:17:04 ....A 66641 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-30b2c93a623b5fdd6f8fc4e98597c08aff5f7116 2013-05-18 09:38:46 ....A 63284 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-345c9583ac094bba4f6c35c746058a744391f972 2013-05-16 23:28:52 ....A 63302 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-36eaab9272bcf2cdf4130138f3a695226e4687ab 2013-05-18 08:15:26 ....A 66679 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-38632012d2c2a8e6a2483ec4ac46d6025b2fc6b0 2013-05-17 03:53:22 ....A 63311 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-4d8aad5b17ffa431b508074255617ca2dbf78ecf 2013-05-18 02:42:50 ....A 63260 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-5363ced210384b3d19a02d07d854877280d6f5aa 2013-05-18 09:34:06 ....A 63309 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-56f426bcf870b45fb032c256ac1194e0dcd4f7a2 2013-05-17 08:08:32 ....A 66641 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-58be27fbaf4e112127e6d946e2f96c8c08611f6b 2013-05-17 18:14:28 ....A 66677 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-5c312f3a5c5b9d3d3286c4535c0545f807ca1f02 2013-05-18 01:51:50 ....A 66668 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-62c01c19b5a0470c95b260d8de0c673143b00a42 2013-05-17 01:44:18 ....A 66643 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-6e7aee77f04bd317e19912f9895a55359f03b94d 2013-05-17 09:26:28 ....A 66664 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-740fc2cd99316dbf280f53c0c63ea8f8808d2d9d 2013-05-18 17:58:48 ....A 63259 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-769a69d7643025628737bd5e31a80466b8284994 2013-05-17 21:30:20 ....A 63256 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-7935b74acae9d3914ea68db123b03e98ae5fe25a 2013-05-17 06:38:18 ....A 63283 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-7c56253b43469dce037ad025e4bf6e57750b35f9 2013-05-17 03:25:44 ....A 63301 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-a300ab4d18b7a20f5a39d3f4ff61b89dccdba604 2013-05-19 12:45:14 ....A 63249 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-a8fa67b1ebe8b870fb21ce44c5f44245bfbfa1f5 2013-05-17 02:17:48 ....A 66659 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-b792dc85251a97128b9f14a9ec7c24c7379965ee 2013-05-18 19:23:46 ....A 63251 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-b8ad6ab13d3d67f307066df03ada10521564a48c 2013-05-20 02:43:18 ....A 66723 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-b9cfc432078a9ff38278c1d1841520acac15e4ce 2013-05-17 15:18:00 ....A 63308 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-bf66e8e43345f60bfac036b64977c29cdf61ecdf 2013-05-17 23:19:00 ....A 66647 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-c107a8a636c426450823ee1f532b4393972b4428 2013-05-17 23:09:42 ....A 66658 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-c127dd6aa88e342800917a78b12fe639bd25867a 2013-05-17 14:45:20 ....A 63293 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-c854c56fbad0f9e2bdb3602f8b064e2ff223a008 2013-05-17 12:07:32 ....A 63316 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-d17516063251577d0d132c23c7b3213affda4236 2013-05-17 20:42:52 ....A 63281 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-d6710292aa0b4cefc9f98a4e684dc9cec23698de 2013-05-17 09:11:36 ....A 63262 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-db82d2ac1587e86d2e287457023f75d4682c4ec3 2013-05-17 21:37:06 ....A 63353 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-e961a807a9024f4335242f8004fced7af644f1b2 2013-05-18 04:12:58 ....A 63313 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-e9640c6ea6256f283027995792e0ec597be81915 2013-05-18 06:16:22 ....A 63309 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-ecde2e04e93f896de096a3f302c736618b58233a 2013-05-18 06:52:18 ....A 63277 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-f1190df5217aa989896cdfb455e490c580c3c9b9 2013-05-17 20:16:26 ....A 63313 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-f238465dcd42e7d5c750797e50a58b89cac21dcf 2013-05-17 20:20:32 ....A 66691 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-f2e0d1417d804ca78ae960e05538401db9f63888 2013-05-17 16:26:24 ....A 63308 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-f4727acf15fde8097045ae3eea7b0bb100f9657e 2013-05-17 00:48:12 ....A 14587 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-fcb5a82cdc731115a05d8ae5692c0e24f97c4fa5 2013-05-17 00:09:24 ....A 66655 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-fd81ad0a2b69a248c612c8360e52715a61edd33d 2013-05-20 00:29:40 ....A 66693 Virusshare.00061/Backdoor.Win32.PcClient.fiiv-fe9ac5211d535e2da4121fd98661ce56c87f35b9 2013-05-18 00:32:46 ....A 61889 Virusshare.00061/Backdoor.Win32.PcClient.fini-a9d13071a99ad2f3ef486c6a0f3bafc05bd5ffe6 2013-05-18 05:35:10 ....A 109904 Virusshare.00061/Backdoor.Win32.PcClient.fiqp-2b8fc7b26f7a3f79d05ea69cdf3bdd01bc302bf1 2013-05-17 18:47:50 ....A 109904 Virusshare.00061/Backdoor.Win32.PcClient.fiqp-3f5c13bc585376abb530a6672409cbac91bb6ab6 2013-05-17 03:24:14 ....A 94208 Virusshare.00061/Backdoor.Win32.PcClient.fiqp-743aa414222077043abc7281d8c1a0de71640e72 2013-05-20 01:35:26 ....A 109904 Virusshare.00061/Backdoor.Win32.PcClient.fiqp-7c86c59aa272b123974200e451708dbf6a091833 2013-05-20 00:30:06 ....A 101576 Virusshare.00061/Backdoor.Win32.PcClient.fiqp-8ace424fbe9f0727cfd0238b94536c91c418965f 2013-05-17 16:55:42 ....A 103630 Virusshare.00061/Backdoor.Win32.PcClient.fiqp-a6a93a360ab2edba7a6553c2314f44720e6e868c 2013-05-18 20:03:30 ....A 109904 Virusshare.00061/Backdoor.Win32.PcClient.fiqp-b52b13f0cb7dafafa4ff80d09f3264860920161a 2013-05-17 12:14:26 ....A 100932 Virusshare.00061/Backdoor.Win32.PcClient.fitl-0f930e576c09071bfae5dd6ba5536be846a6323b 2013-05-17 15:10:34 ....A 98340 Virusshare.00061/Backdoor.Win32.PcClient.fitl-110957cb53bb674c6b31c728cc827493bfe629b4 2013-05-17 13:36:36 ....A 100932 Virusshare.00061/Backdoor.Win32.PcClient.fitl-1aac267aef0ee6686ca66d4860c6de5d9ad77058 2013-05-17 10:20:40 ....A 102376 Virusshare.00061/Backdoor.Win32.PcClient.fitl-1f2f5ba918b94cbd2127ef880ae14a4b4a8f9f77 2013-05-16 23:37:58 ....A 100932 Virusshare.00061/Backdoor.Win32.PcClient.fitl-3b7b706e3157dfd9b7a3325bde10e02735262372 2013-05-17 10:21:18 ....A 100932 Virusshare.00061/Backdoor.Win32.PcClient.fitl-474235d6bde6b8137d0efa7630138230de265eb8 2013-05-17 16:15:06 ....A 100932 Virusshare.00061/Backdoor.Win32.PcClient.fitl-48a49da43c774b3a5089cfd92bd6f12e45c45365 2013-05-18 16:01:44 ....A 100932 Virusshare.00061/Backdoor.Win32.PcClient.fitl-6b47dd6bf39a3b902e8939e740755f2aabd5d0aa 2013-05-17 13:24:04 ....A 102376 Virusshare.00061/Backdoor.Win32.PcClient.fitl-7cfb55ae42b8475e07340df5b7e76f6d3390cc4a 2013-05-17 10:58:20 ....A 100932 Virusshare.00061/Backdoor.Win32.PcClient.fitl-8df16757b061479f052670d6366df1161449f436 2013-05-17 22:05:44 ....A 100932 Virusshare.00061/Backdoor.Win32.PcClient.fitl-93c318b0dc1fc08438219cd1da97cc4c51037d5e 2013-05-20 01:20:04 ....A 102376 Virusshare.00061/Backdoor.Win32.PcClient.fitl-98b1f596254497e31e14598cfb5d39aa4a42a5d9 2013-05-16 23:11:34 ....A 102376 Virusshare.00061/Backdoor.Win32.PcClient.fitl-bca57890b2bec2d7385946ba14e8813927802308 2013-05-18 01:09:52 ....A 100932 Virusshare.00061/Backdoor.Win32.PcClient.fitl-ca60e5b2dd356ea52b19f8d49cb956dec299ddd7 2013-05-17 20:46:06 ....A 100932 Virusshare.00061/Backdoor.Win32.PcClient.fitl-d4518da353a0eacdfe1a3e7b0ec7cbe0acd7e8e3 2013-05-18 02:00:10 ....A 94208 Virusshare.00061/Backdoor.Win32.PcClient.fjtl-ad4058ba212eaa1a7a62bd0f1a5101677041ad7f 2013-05-17 20:47:38 ....A 101000 Virusshare.00061/Backdoor.Win32.PcClient.fjvm-1aa56d60229bd89b1d20cba09666026340ef7ac2 2013-05-17 22:21:12 ....A 65068 Virusshare.00061/Backdoor.Win32.PcClient.fjvm-7eacc554670c5ffeade15dcd51deea8d7c36031d 2013-05-17 07:51:32 ....A 101000 Virusshare.00061/Backdoor.Win32.PcClient.fjvm-887004819363d1f8efb6bb0026efbe5b55fca001 2013-05-17 11:00:56 ....A 101000 Virusshare.00061/Backdoor.Win32.PcClient.fjvm-cfa74839797f1ec333c3b8e6a6723c346aced49b 2013-05-20 02:13:06 ....A 161504 Virusshare.00061/Backdoor.Win32.PcClient.fmyl-4696de68359d82668ec846472b084ad047fc0567 2013-05-19 20:32:42 ....A 45954 Virusshare.00061/Backdoor.Win32.PcClient.fnlt-b225d54b982a17bcfbc74b0210848e90d728d7d4 2013-05-17 13:30:38 ....A 83487 Virusshare.00061/Backdoor.Win32.PcClient.fnnp-41cef4108bc3209ec2dbf7aa4f961d83a2f8cf9a 2013-05-17 22:31:58 ....A 53237 Virusshare.00061/Backdoor.Win32.PcClient.ftgy-7020ebd0bcd0898a811e3801b198f3bd219907a6 2013-05-17 15:45:52 ....A 56343 Virusshare.00061/Backdoor.Win32.PcClient.ftgy-cde8bc428b3a99dfaeecbe142e88c83871a91380 2013-05-17 07:32:42 ....A 56106 Virusshare.00061/Backdoor.Win32.PcClient.fthl-081efc4d3847375324681c38afd63ce23f530720 2013-05-17 16:26:56 ....A 87552 Virusshare.00061/Backdoor.Win32.PcClient.fycj-d6476669817eb4289833f36aa7d88dda085e3c62 2013-05-17 19:33:56 ....A 14015 Virusshare.00061/Backdoor.Win32.PcClient.fyfl-9c425542829dd7557430c0c28861da42d4079f07 2013-05-17 18:00:04 ....A 15872 Virusshare.00061/Backdoor.Win32.PcClient.fygw-2d127d65796ec3a9675f7d29a93016cb587c486d 2013-05-17 10:42:04 ....A 125429 Virusshare.00061/Backdoor.Win32.PcClient.fypn-9e6b01e2f332e2ce375a20a6108910b10197c0c5 2013-05-18 17:21:30 ....A 88064 Virusshare.00061/Backdoor.Win32.PcClient.fyqb-fcdae2a53c11cc6e8fc55a85cf61d6efec2f2de5 2013-05-17 13:24:12 ....A 65536 Virusshare.00061/Backdoor.Win32.PcClient.fzsa-c185a25767d9c75c70fac2abdd7aa8cc625bd6c0 2013-05-18 15:29:50 ....A 139748 Virusshare.00061/Backdoor.Win32.PcClient.fzsw-514058022c95fbd0f56acaf4fd6d6de3e132a172 2013-05-18 09:22:36 ....A 32768 Virusshare.00061/Backdoor.Win32.PcClient.fzuw-4256ee8a5af10d42d4895df70b403dbe05d7d102 2013-05-17 01:37:00 ....A 39096 Virusshare.00061/Backdoor.Win32.PcClient.gaqp-243377e7edc9f77e9260ee5acfa1f357399ed096 2013-05-17 06:58:26 ....A 51384 Virusshare.00061/Backdoor.Win32.PcClient.gaqp-515b7010303ad942eb41debd4655de3295957b14 2013-05-17 09:08:40 ....A 81352 Virusshare.00061/Backdoor.Win32.PcClient.gatq-a255fe74fc768a210cc7131933a6e6647f2d2b42 2013-05-17 19:36:12 ....A 66198 Virusshare.00061/Backdoor.Win32.PcClient.gbew-6a0219033cb6f6fc08a188e74caa35da6da24caf 2013-05-18 20:57:00 ....A 17408 Virusshare.00061/Backdoor.Win32.PcClient.gcbp-3ff59048d7fac910b7fecaa26300fa6fe6b96fb8 2013-05-17 18:24:14 ....A 17408 Virusshare.00061/Backdoor.Win32.PcClient.gcbp-95d3a7548bb649bc952f7a2dcd42c896d9467d4a 2013-05-17 11:18:24 ....A 17408 Virusshare.00061/Backdoor.Win32.PcClient.gcbp-d69036f2b6322ddcb7ad73fe8278676d80c12ae9 2013-05-19 20:52:34 ....A 27908 Virusshare.00061/Backdoor.Win32.PcClient.gcbp-ecf7b51585ec6ddf295ba356c2ea0d768a06a539 2013-05-17 07:23:12 ....A 102024 Virusshare.00061/Backdoor.Win32.PcClient.gciy-0496a085ecaee463968864e9fe81f898408a4b7c 2013-05-18 12:54:32 ....A 102024 Virusshare.00061/Backdoor.Win32.PcClient.gciy-91e7cd9c377ba344a292865a761fc8848244df77 2013-05-17 13:01:40 ....A 102024 Virusshare.00061/Backdoor.Win32.PcClient.gciy-de0006a927da98f81e67cc840853f4de7f78599f 2013-05-18 05:55:52 ....A 102024 Virusshare.00061/Backdoor.Win32.PcClient.gciy-f1a5d266ad9b46d4a37283bf94237afc69166d3e 2013-05-18 16:57:40 ....A 22528 Virusshare.00061/Backdoor.Win32.PcClient.gcje-1ebf85ff39320c1b8da91353605bfcda3ee383e3 2013-05-17 10:15:40 ....A 95880 Virusshare.00061/Backdoor.Win32.PcClient.gcjp-14680292f60d18074aa2b51625883becb4ecf788 2013-05-17 07:47:04 ....A 53494 Virusshare.00061/Backdoor.Win32.PcClient.gcjp-1fbf02f0621cbf7281f81c3a576411fb69434077 2013-05-18 01:22:46 ....A 168072 Virusshare.00061/Backdoor.Win32.PcClient.gcjp-490f9548454d77673b46c7a30efc244c2bcdbdef 2013-05-17 14:43:04 ....A 70741 Virusshare.00061/Backdoor.Win32.PcClient.gcjp-7bcc2d291277d80dee813bc8ffe79d28a8170cb4 2013-05-18 03:38:28 ....A 87552 Virusshare.00061/Backdoor.Win32.PcClient.gcjp-cd1aaf9cf825a89edca47abaec603a96dab5f698 2013-05-20 00:38:44 ....A 168072 Virusshare.00061/Backdoor.Win32.PcClient.gcjp-dbac5da859ab1229847fccc1a076fa5bc32e385a 2013-05-17 18:08:28 ....A 95880 Virusshare.00061/Backdoor.Win32.PcClient.gcjp-e780f22de2e16cf2b05e65dc20cb61111c34df4b 2013-05-17 12:38:40 ....A 84559 Virusshare.00061/Backdoor.Win32.PcClient.gcmc-5eb3462b3cbd351864f4292d9640dbbfa66c29c9 2013-05-17 11:11:40 ....A 61957 Virusshare.00061/Backdoor.Win32.PcClient.gcsh-6321d93633514decf5bc139bdf48a671ee0c5238 2013-05-18 06:53:16 ....A 4608 Virusshare.00061/Backdoor.Win32.PcClient.gdbq-7c46cd3c9ed6447d361340b5ef55ef74469b8827 2013-05-18 20:51:36 ....A 127379 Virusshare.00061/Backdoor.Win32.PcClient.gehu-625f90517c7aea6ee518f45e1c5441620f686ffe 2013-05-17 11:39:44 ....A 152400 Virusshare.00061/Backdoor.Win32.PcClient.gekr-018b539759aecc402e715988f13fbe1a6541b59f 2013-05-18 04:46:24 ....A 150352 Virusshare.00061/Backdoor.Win32.PcClient.gemt-8132e722bc206afb69b7ca6867d2aa48a9b418bb 2013-05-18 01:07:50 ....A 148304 Virusshare.00061/Backdoor.Win32.PcClient.geot-db0413b7e923c3b174f354b529f4ea735091c698 2013-05-17 08:49:30 ....A 153936 Virusshare.00061/Backdoor.Win32.PcClient.geps-bcd584b233058657b9e6c3cfdb10ae3f3fc286f1 2013-05-18 12:45:10 ....A 151888 Virusshare.00061/Backdoor.Win32.PcClient.geqb-5853c131124134e8f7c6481c5707f72de4bcf753 2013-05-18 22:10:44 ....A 99840 Virusshare.00061/Backdoor.Win32.PcClient.gfbw-b588559ff67f703362295f73747da9288b0fdd66 2013-05-18 07:30:40 ....A 577604 Virusshare.00061/Backdoor.Win32.PcClient.gfgf-f6261f2db5ac6ab7cd34ed5fccc8365c2e16203b 2013-05-17 03:34:22 ....A 49152 Virusshare.00061/Backdoor.Win32.PcClient.gg-f00f713b875410b97dd7571a363213d389f1dec9 2013-05-17 11:38:42 ....A 53248 Virusshare.00061/Backdoor.Win32.PcClient.gh-8251e21a4b3f05606beb3ebb313161e83023ebdb 2013-05-18 06:07:16 ....A 31280 Virusshare.00061/Backdoor.Win32.PcClient.gt-e494925ef6225355ee9ca6232f86485938161288 2013-05-17 11:41:54 ....A 35328 Virusshare.00061/Backdoor.Win32.PcClient.hb-db5e9b509da7138ef06d8862d1ebf05cef5cd364 2013-05-17 15:05:58 ....A 86016 Virusshare.00061/Backdoor.Win32.PcClient.ifl-ba2b7d5fc8dbc4fe76f1644e6ceae69acad0b5f7 2013-05-18 06:09:54 ....A 72964 Virusshare.00061/Backdoor.Win32.PcClient.ipr-21fca475a2424d4f5fceb04ba57aa9f5ed49e1e9 2013-05-17 13:49:26 ....A 63773 Virusshare.00061/Backdoor.Win32.PcClient.ipr-a4fd4cecf51af600bf149f1788c2d43aba64e007 2013-05-18 01:17:52 ....A 64192 Virusshare.00061/Backdoor.Win32.PcClient.ipr-afb48c3a6c8ed52f243365573cf5c7fc3c61f282 2013-05-18 09:39:04 ....A 61337 Virusshare.00061/Backdoor.Win32.PcClient.ipr-d0504c6406ff848ce864cc819cc44f90028e1870 2013-05-17 11:02:50 ....A 91716 Virusshare.00061/Backdoor.Win32.PcClient.ipr-d342bb85ac67ac17d3fd7c64ea8868d4f0d604d2 2013-05-20 00:13:56 ....A 49984 Virusshare.00061/Backdoor.Win32.PcClient.j-50ccb2e6c02a7895ffc07204f00d168967cae966 2013-05-17 08:40:32 ....A 92494 Virusshare.00061/Backdoor.Win32.PcClient.kdi-0f3694e6b42dee898b0cbd2bcdda24ff4dd67ce2 2013-05-18 04:39:10 ....A 42869 Virusshare.00061/Backdoor.Win32.PcClient.lh-dd9b8cdb79d00980a3fc0c77523980f1903f379b 2013-05-18 16:00:34 ....A 102400 Virusshare.00061/Backdoor.Win32.PcClient.lq-7ce4f8b5c20faa07b354eb07b2eebb2144f266df 2013-05-17 10:21:36 ....A 24576 Virusshare.00061/Backdoor.Win32.PcClient.lt-8782fecf4c65a4d8ebf858f31ec3ae446cf334ad 2013-05-16 23:52:44 ....A 28672 Virusshare.00061/Backdoor.Win32.PcClient.mb-3fb00e1903361ab83d42668e3f32c11139d8a31e 2013-05-17 07:59:24 ....A 28672 Virusshare.00061/Backdoor.Win32.PcClient.mb-b8f2bddc8a0d1e4df75d2159d8c31f4662b59621 2013-05-17 08:01:20 ....A 93184 Virusshare.00061/Backdoor.Win32.PcClient.mcm-6add78da07ee4b2298d54562e7dee75e7ffefe5a 2013-05-17 08:13:00 ....A 31288 Virusshare.00061/Backdoor.Win32.PcClient.nf-16afa8b63446b7ac29ccec46e65a803182e0b7ba 2013-05-20 00:39:26 ....A 31288 Virusshare.00061/Backdoor.Win32.PcClient.nf-993658ea44da0b3037d57c667b628cbed84bbbda 2013-05-17 02:21:52 ....A 31288 Virusshare.00061/Backdoor.Win32.PcClient.nf-9d6d9cef7abc365ba004b0a2baf01c4de9b26d05 2013-05-17 00:05:08 ....A 31288 Virusshare.00061/Backdoor.Win32.PcClient.nf-dc23e99ad429a5d8539299b5696495c9b0772783 2013-05-17 07:34:38 ....A 31288 Virusshare.00061/Backdoor.Win32.PcClient.nf-e6a28e4954bb0e4bc5c6bfe9a57316bd2e7614c3 2013-05-17 01:15:44 ....A 58717 Virusshare.00061/Backdoor.Win32.PcClient.orx-898ca6e8d81854a3d0dd327ae75767f018648b06 2013-05-18 03:57:10 ....A 24576 Virusshare.00061/Backdoor.Win32.PcClient.ot-fbbaedfaa2567e362769c48d457a42152ab0ac3f 2013-05-17 14:39:36 ....A 61440 Virusshare.00061/Backdoor.Win32.PcClient.py-408f4badbde882584a7b60f5bf16cd13281f5b38 2013-05-17 04:08:12 ....A 15232 Virusshare.00061/Backdoor.Win32.PcClient.qz-f71fb29576e0068473238bd34beb8d4b66c7bb24 2013-05-18 00:13:44 ....A 565248 Virusshare.00061/Backdoor.Win32.PcClient.taw-e4ac113d062429df0b7fc4a97344e9b595997f21 2013-05-17 03:25:04 ....A 48776 Virusshare.00061/Backdoor.Win32.PcClient.uac-cbc89976001489f92454ffe0a2510f2c1c7b209f 2013-05-18 18:18:02 ....A 59254 Virusshare.00061/Backdoor.Win32.PcClient.vl-de78ec0264628edcbe6ac6448c7801230d65a251 2013-05-17 01:43:32 ....A 24576 Virusshare.00061/Backdoor.Win32.PcClient.wi-2be6dfd980e99bf170f0fbe348fcbac625e2d168 2013-05-18 04:15:28 ....A 24576 Virusshare.00061/Backdoor.Win32.PcClient.wi-6bf21141e8e13d19538dd03a9cd02ece3bd8fdea 2013-05-20 01:05:12 ....A 20864 Virusshare.00061/Backdoor.Win32.PcClient.yn-0506463ee22946f7b047f1f50df189fc8668371a 2013-05-18 13:45:46 ....A 118784 Virusshare.00061/Backdoor.Win32.PcClient.yv-5403b2ef3aee2ba82b388e7dea1913379d755667 2013-05-16 23:01:48 ....A 32879 Virusshare.00061/Backdoor.Win32.PcClient.zn-4ea4e13d857469a102b555e6cb4d7593b21940bf 2013-05-18 07:37:24 ....A 29822 Virusshare.00061/Backdoor.Win32.PcClient.zn-99ed139ff55a9c9b952d5f58046fa62003b06ec7 2013-05-17 00:56:02 ....A 73728 Virusshare.00061/Backdoor.Win32.PcClient.zog-8207fbf6bc9078d76030cd7924a9b4055bb8a5cc 2013-05-17 11:27:18 ....A 13553 Virusshare.00061/Backdoor.Win32.PcClient.zt-ad35e58d6978237dc3bf340905b4f3341aa01097 2013-05-17 04:49:36 ....A 97792 Virusshare.00061/Backdoor.Win32.PeepViewer.201.a-68dbcce041632b372bc6ae543d538947225b0727 2013-05-17 09:23:24 ....A 39936 Virusshare.00061/Backdoor.Win32.PeepViewer.202-ae8a304a8ebb4d4238f96fad2653d50804216618 2013-05-17 03:40:40 ....A 86016 Virusshare.00061/Backdoor.Win32.PeepViewer.202-c7962c5a625ffb76d27686bb00f01bf4e6984c9e 2013-05-18 18:17:26 ....A 86016 Virusshare.00061/Backdoor.Win32.PeepViewer.t-40d94ddbcca252610d5d1282a2687e98004b17ea 2013-05-16 23:36:46 ....A 147456 Virusshare.00061/Backdoor.Win32.Phoenix.160-ffb9968ce6b185aec89313eb9dc7988a1afc7c94 2013-05-18 07:15:32 ....A 204800 Virusshare.00061/Backdoor.Win32.Phoenix.162-35605c8479608259ac5570cafc79897f8bb5a769 2013-05-17 21:03:48 ....A 806912 Virusshare.00061/Backdoor.Win32.Phpw.atj-3c2a52ea3bd4bceda0d5509b1fd8b3ba1406844e 2013-05-18 15:20:14 ....A 41472 Virusshare.00061/Backdoor.Win32.Plimus.14b-e1362643b53298ac34e622a4d40b7fe90d60614a 2013-05-17 11:01:32 ....A 73728 Virusshare.00061/Backdoor.Win32.Plunix.c-fa2a2ab19e743c21d99e821c8861425b6fe07967 2013-05-17 21:44:24 ....A 35840 Virusshare.00061/Backdoor.Win32.PoeBot.a-6b84de023d7afb79f6c5d09d1a542c3e28ec6967 2013-05-18 03:11:24 ....A 74240 Virusshare.00061/Backdoor.Win32.PoeBot.b-2d1e5cb76421063b9332fd48dc09e51c531ac1e3 2013-05-17 14:15:06 ....A 117760 Virusshare.00061/Backdoor.Win32.PoeBot.b-9eaa700da86fbcf44a9bf812ed115126cc315511 2013-05-17 10:44:50 ....A 81483 Virusshare.00061/Backdoor.Win32.PoeBot.c-28ffdfcbc19ac523dedc304512d13ad03cc68641 2013-05-17 14:21:18 ....A 43008 Virusshare.00061/Backdoor.Win32.PoeBot.c-4d1e0c64da9297e85e7e6779ee0de8968a547007 2013-05-16 23:53:50 ....A 139471 Virusshare.00061/Backdoor.Win32.Pointex.l-d051b2cc3afba7a1c0513545adaf4cdc92faa8fc 2013-05-20 00:46:10 ....A 615272 Virusshare.00061/Backdoor.Win32.Poison.aaup-05fb860341f64727809eed67efe44e42a66173f3 2013-05-17 22:39:20 ....A 53248 Virusshare.00061/Backdoor.Win32.Poison.aayt-740c9581c611bc4078c86625f64194a5df757426 2013-05-17 13:00:54 ....A 40960 Virusshare.00061/Backdoor.Win32.Poison.acba-5d22fea2e77594fae3f43fed40610eecd9074148 2013-05-17 07:18:40 ....A 77834 Virusshare.00061/Backdoor.Win32.Poison.acyn-de58522f40633c2565e03aee9c2d9f11771e3ce1 2013-05-17 01:20:02 ....A 340481 Virusshare.00061/Backdoor.Win32.Poison.aec-0b31669ae73d84e3d4b69c52b1dd4fa291ac2650 2013-05-20 01:52:34 ....A 341264 Virusshare.00061/Backdoor.Win32.Poison.aec-0f056e1ffa35e6c9a72c787173453e1639f3667b 2013-05-17 01:57:36 ....A 10635 Virusshare.00061/Backdoor.Win32.Poison.aec-178a53f1de7ad0312926fbc4b6fe9c5570739a26 2013-05-18 02:33:24 ....A 7264 Virusshare.00061/Backdoor.Win32.Poison.aec-1ac788ef88cb0952a2730c97701e97d5a7f9ff50 2013-05-18 06:16:36 ....A 42640 Virusshare.00061/Backdoor.Win32.Poison.aec-289fcaf03860c1db6c2fabe6fbd2b2451b74151d 2013-05-19 00:23:48 ....A 8764 Virusshare.00061/Backdoor.Win32.Poison.aec-3399a000ee890dad19309172c939a88ca874042b 2013-05-18 00:59:48 ....A 10752 Virusshare.00061/Backdoor.Win32.Poison.aec-367ef62d07bba0e580caf3fcf1809f791dc9bae6 2013-05-18 00:47:26 ....A 13824 Virusshare.00061/Backdoor.Win32.Poison.aec-432b5c7ab2cc3dc40b92cea01e1220fadf8822d3 2013-05-17 20:42:06 ....A 6144 Virusshare.00061/Backdoor.Win32.Poison.aec-47533016c9e999261250311fe4eff168984b9117 2013-05-18 02:16:06 ....A 11264 Virusshare.00061/Backdoor.Win32.Poison.aec-4bafbde1d1782b4e1b5ddc63f3d374cde619bf4f 2013-05-17 08:27:44 ....A 10240 Virusshare.00061/Backdoor.Win32.Poison.aec-5a5bf51dede59a688e20c7caaa32761d48bc4e7a 2013-05-17 01:18:40 ....A 76075 Virusshare.00061/Backdoor.Win32.Poison.aec-6ec98129ab3f3edacb4716d7736f5640a5b5d419 2013-05-18 09:07:38 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.aec-71bb749adc5812a462749d93ac78794c6f28c34a 2013-05-18 16:20:38 ....A 81920 Virusshare.00061/Backdoor.Win32.Poison.aec-79ebd23aebe4dd89b47327257cd4aaa04fcb30e1 2013-05-17 00:26:40 ....A 500736 Virusshare.00061/Backdoor.Win32.Poison.aec-7b62ea81056e7bf56db5b4613141642ba641f46a 2013-05-17 20:17:00 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.aec-98b13baca3849f0bfb2d7761388cbd8b53b86b70 2013-05-17 09:02:32 ....A 12800 Virusshare.00061/Backdoor.Win32.Poison.aec-a43c71df9867eb82e45460383185c2349e00d10f 2013-05-17 14:02:16 ....A 102912 Virusshare.00061/Backdoor.Win32.Poison.aec-a9db8f076157373cf085116236a9a0bb41248dc9 2013-05-17 19:04:20 ....A 6144 Virusshare.00061/Backdoor.Win32.Poison.aec-aa0cfcb1b4d9f27fe7fa981612a28d82612bef08 2013-05-17 08:47:44 ....A 103908 Virusshare.00061/Backdoor.Win32.Poison.aec-ab09a0fe2bbb6ccea35588be9a5a9f8345c2373e 2013-05-17 17:03:30 ....A 308266 Virusshare.00061/Backdoor.Win32.Poison.aec-ab77d8c0bd30d60e58d448b39f0daf9b1a521965 2013-05-17 23:52:34 ....A 170880 Virusshare.00061/Backdoor.Win32.Poison.aec-ae43e63df7e1e8928a747441a25cbf8abd04029d 2013-05-17 16:02:10 ....A 45568 Virusshare.00061/Backdoor.Win32.Poison.aec-b00a6bf27347d744c531562d4173969a994ba98e 2013-05-18 03:10:38 ....A 7852 Virusshare.00061/Backdoor.Win32.Poison.aec-c1f2862c26a07e2f1a0216f520f7f5fb1a36996b 2013-05-18 13:57:32 ....A 1445994 Virusshare.00061/Backdoor.Win32.Poison.aec-c26a4c7177f0e18e43551abd180fb6a3dc076c65 2013-05-17 12:24:58 ....A 97280 Virusshare.00061/Backdoor.Win32.Poison.aec-c647029d998bdf47f696e76105dceb95e5d881d4 2013-05-18 07:32:26 ....A 341763 Virusshare.00061/Backdoor.Win32.Poison.aec-cb7aae780de1337da671495c5abc753c64269aea 2013-05-17 10:59:36 ....A 342990 Virusshare.00061/Backdoor.Win32.Poison.aec-d0d89f6912bee2a9746151585223e2340ff829f3 2013-05-19 20:53:54 ....A 7864 Virusshare.00061/Backdoor.Win32.Poison.aec-d3907cb638ba534140a47925174bde1a188f1081 2013-05-17 07:38:16 ....A 208476 Virusshare.00061/Backdoor.Win32.Poison.aec-d7047fbed592eb469f3b9de9522e4cb60e604ecf 2013-05-17 23:28:18 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.aec-d7a8f136de12e5fd96fdb8c4394ceb15749ba0e2 2013-05-16 23:04:38 ....A 6144 Virusshare.00061/Backdoor.Win32.Poison.aec-e781ce1f763014b3067fa851df3c7971715ee986 2013-05-17 23:16:56 ....A 302289 Virusshare.00061/Backdoor.Win32.Poison.aec-f19005d9876abeefecdbcb542f2cd434bd525503 2013-05-18 01:28:14 ....A 8504 Virusshare.00061/Backdoor.Win32.Poison.aec-f2ded7ed494d669a0435199e57cb580ba3c63896 2013-05-17 18:39:52 ....A 6144 Virusshare.00061/Backdoor.Win32.Poison.aec-f7cd4361e36282f8f32cdeadbc9df1a5f391ad6e 2013-05-18 18:56:42 ....A 69632 Virusshare.00061/Backdoor.Win32.Poison.aeug-c7f243a1d624c7365cde0a83ffd8aadc97e25f0b 2013-05-18 11:05:34 ....A 7680 Virusshare.00061/Backdoor.Win32.Poison.af-5311b13f4956d981d532cf39578746adb7965018 2013-05-18 19:29:30 ....A 45056 Virusshare.00061/Backdoor.Win32.Poison.afdl-61ca3c0b76e315235a1786c060d10f068c543701 2013-05-17 00:17:18 ....A 303254 Virusshare.00061/Backdoor.Win32.Poison.afro-bfa187eb9e52cb3c6674c5091dcac94bb07fa550 2013-05-18 09:21:00 ....A 11184 Virusshare.00061/Backdoor.Win32.Poison.ahf-e6e848ad43f7c1947f0a714377b3c6fe497150da 2013-05-20 01:16:20 ....A 303104 Virusshare.00061/Backdoor.Win32.Poison.aiqy-8d2e0d72c7c89e86df1bf7916d9557b46d2e7ebf 2013-05-17 16:04:02 ....A 58468 Virusshare.00061/Backdoor.Win32.Poison.aivj-c2334880563b62baba6a9a9becfedb687cc319e5 2013-05-18 01:07:26 ....A 49152 Virusshare.00061/Backdoor.Win32.Poison.ajmt-f913e525ec8a688811c7d2ec356b39da67870fae 2013-05-17 03:37:34 ....A 45949 Virusshare.00061/Backdoor.Win32.Poison.akzi-655243b0c8dbb0b0db2e70aa7d8e1798b184714f 2013-05-17 06:45:30 ....A 45949 Virusshare.00061/Backdoor.Win32.Poison.akzi-f5fab93ce75557f58f88c0fc5d698899538db2d7 2013-05-17 03:29:10 ....A 24576 Virusshare.00061/Backdoor.Win32.Poison.aldm-1726e47d3f714e79c469145818084aaea68e10cf 2013-05-18 05:23:06 ....A 74917 Virusshare.00061/Backdoor.Win32.Poison.alld-f3ae51797f34fbbb0dbb95bdb3f3f59d61bc6014 2013-05-20 01:56:10 ....A 25344 Virusshare.00061/Backdoor.Win32.Poison.alz-7efce10aecc7aeb90d1211ea7cf74ba8973d2751 2013-05-17 01:21:00 ....A 69941 Virusshare.00061/Backdoor.Win32.Poison.amer-8b4a1ff023c3ea4854e66d2d42967a1eba7f0000 2013-05-17 03:41:20 ....A 787920 Virusshare.00061/Backdoor.Win32.Poison.aoph-b7e002ce7e4ddaebe565f9ffc1d9bd87b0be9700 2013-05-20 01:19:12 ....A 20480 Virusshare.00061/Backdoor.Win32.Poison.apdo-9574ddfc0742512228137bf38805b047c3deb76c 2013-05-19 20:08:52 ....A 253446 Virusshare.00061/Backdoor.Win32.Poison.apdo-abaae34db5fb8e945b91a0e4876d90bc415867cc 2013-05-18 02:28:18 ....A 1421311 Virusshare.00061/Backdoor.Win32.Poison.apdu-7a476a3e7bac2f37c7c900a6726e4b93b2d65ef6 2013-05-17 12:24:26 ....A 10240 Virusshare.00061/Backdoor.Win32.Poison.apei-0dabe294022733456721099995b289aca1eb197a 2013-05-18 16:34:06 ....A 341500 Virusshare.00061/Backdoor.Win32.Poison.apfc-29052c840ef244c6937621b5475ddadf2d25b80c 2013-05-17 15:26:16 ....A 36864 Virusshare.00061/Backdoor.Win32.Poison.aprk-4cf3105cfcc4c949ac881c44ff9e0ec17b94afcd 2013-05-17 16:03:36 ....A 139776 Virusshare.00061/Backdoor.Win32.Poison.aqua-86efecdf2ff2b0069188bab332ad5537b8acd1f9 2013-05-18 20:33:38 ....A 16909 Virusshare.00061/Backdoor.Win32.Poison.atrs-efa34de4915338a95a739c183129c4484a63d879 2013-05-17 18:18:40 ....A 68660 Virusshare.00061/Backdoor.Win32.Poison.atse-3daf4d6b334e37d176ca1253b759c2337198f205 2013-05-20 00:51:42 ....A 62464 Virusshare.00061/Backdoor.Win32.Poison.aygu-1570bc157186b2ea445b9839ba39e2ba3181109f 2013-05-18 17:40:50 ....A 69632 Virusshare.00061/Backdoor.Win32.Poison.azby-42827377a8dd498bbad7d37a5af6f9c1492ca997 2013-05-17 13:57:08 ....A 81920 Virusshare.00061/Backdoor.Win32.Poison.azby-a6c0aa469a779db12d410781047d309f0c5815ad 2013-05-17 07:18:40 ....A 17920 Virusshare.00061/Backdoor.Win32.Poison.azby-df5f1999f00b41349a0b63903de415af0bae1bba 2013-05-18 16:35:48 ....A 102622 Virusshare.00061/Backdoor.Win32.Poison.baeo-fe8c0b8d2a44afd0864b726c347c87cd9e771302 2013-05-17 22:51:28 ....A 65470 Virusshare.00061/Backdoor.Win32.Poison.balf-61a8c5004b654b057525ae49cf1fe4e897488ba3 2013-05-18 02:38:20 ....A 506242 Virusshare.00061/Backdoor.Win32.Poison.bbko-7d39a72c8f988cb00b80b86cdd6ebbc3c4551295 2013-05-20 01:43:46 ....A 49163 Virusshare.00061/Backdoor.Win32.Poison.bbog-32bf593dd0dcb026a0cdf0cb8635521f80b1bd01 2013-05-18 01:10:08 ....A 215578 Virusshare.00061/Backdoor.Win32.Poison.bcpp-4153ad873741160432c37991d39b35305852dd07 2013-05-20 01:19:50 ....A 10240 Virusshare.00061/Backdoor.Win32.Poison.bcxr-9e5fa59d4f1a1b27a9c57cd7203f5f3a3f6789ea 2013-05-17 19:06:14 ....A 7680 Virusshare.00061/Backdoor.Win32.Poison.bd-5c97b02ffc3db97a0079eb9cdd9d0996eb954e0e 2013-05-17 10:58:18 ....A 186583 Virusshare.00061/Backdoor.Win32.Poison.bd-acef70180d1f816d7075d1671e4aeca88175cf55 2013-05-17 10:00:24 ....A 52736 Virusshare.00061/Backdoor.Win32.Poison.bdrq-7470f8650cc82c90429c55b84b896537395fdad3 2013-05-18 08:26:16 ....A 59159 Virusshare.00061/Backdoor.Win32.Poison.bdyv-3095d7ca94a440888e6fb8245489644d4765d7e6 2013-05-18 16:11:42 ....A 192512 Virusshare.00061/Backdoor.Win32.Poison.bell-1a8cdc7a07c05ff6224c3cefd8590d1593cfe1f7 2013-05-17 03:52:38 ....A 40960 Virusshare.00061/Backdoor.Win32.Poison.bell-5ba04a5a0325498c0e4a2b39811497dfab5e699e 2013-05-19 01:10:16 ....A 207452 Virusshare.00061/Backdoor.Win32.Poison.bex-e0fe01c8f628072a27c9969102bc68e5272a5d1d 2013-05-17 00:46:20 ....A 21510 Virusshare.00061/Backdoor.Win32.Poison.bfcy-b39fa00a7c16f7e66f703e91593d9a82252f02fa 2013-05-18 06:53:18 ....A 320522 Virusshare.00061/Backdoor.Win32.Poison.bhgy-d9d4f1b139b929760f51c0c1844d2b61559f6991 2013-05-17 07:14:32 ....A 28672 Virusshare.00061/Backdoor.Win32.Poison.bile-0200c75c2f4e62324eaefafc4a18e32ff482330e 2013-05-17 14:27:22 ....A 290816 Virusshare.00061/Backdoor.Win32.Poison.bjig-8f3e813303880362b74fa0c91874bbb4d18ea6f6 2013-05-18 19:34:20 ....A 515291 Virusshare.00061/Backdoor.Win32.Poison.blez-1fff0cc8d97d6f35c3e1b2ccae6375f975ecf192 2013-05-18 09:33:36 ....A 75785 Virusshare.00061/Backdoor.Win32.Poison.bmeg-89362d70731bc47856b7978c7f4b131e0bf8c3cf 2013-05-18 12:59:40 ....A 309760 Virusshare.00061/Backdoor.Win32.Poison.bmns-bffc1315c0196f6b9e8e15b36a86787fcfd7f293 2013-05-17 21:17:18 ....A 111369 Virusshare.00061/Backdoor.Win32.Poison.bpy-19c52d64c93bbb1e20339583f9952c1602d34b60 2013-05-17 07:18:46 ....A 34944 Virusshare.00061/Backdoor.Win32.Poison.bqtf-a67a17c41778a585a17ca967064bb8c118e89897 2013-05-18 08:55:24 ....A 1703936 Virusshare.00061/Backdoor.Win32.Poison.bsjy-b3207751f2cd00230a53fa80a845f76316ba75d8 2013-05-20 00:15:50 ....A 73798 Virusshare.00061/Backdoor.Win32.Poison.bzbp-10fa57732cf068793074b4c8b7b0e1f4a7579716 2013-05-17 17:22:30 ....A 113645 Virusshare.00061/Backdoor.Win32.Poison.bzbp-8f80379dd8a37a3966a8a852ffeed47ba71debd0 2013-05-18 04:20:32 ....A 202752 Virusshare.00061/Backdoor.Win32.Poison.bzjx-130f390eb9d28b96e1f1ee48a2b3e37db029d06a 2013-05-17 23:11:36 ....A 96256 Virusshare.00061/Backdoor.Win32.Poison.bzuj-20433f1e3927387c4ef16c7494387f4dae8d018c 2013-05-17 08:43:46 ....A 61440 Virusshare.00061/Backdoor.Win32.Poison.calv-0e5e0cb4f0de4b6f363d4a3f5b331b4e3f4d589d 2013-05-18 08:53:48 ....A 17920 Virusshare.00061/Backdoor.Win32.Poison.ccji-0716526de83d23f4078f4bde5fffa7837bb17fd8 2013-05-18 11:03:10 ....A 69632 Virusshare.00061/Backdoor.Win32.Poison.cdjj-0a9766c1d1b6a6036012668a34db147cdf50e124 2013-05-20 00:25:06 ....A 490380 Virusshare.00061/Backdoor.Win32.Poison.cehy-268a2209d2828093d1b087abf75551e83c86feb1 2013-05-18 17:45:26 ....A 1103360 Virusshare.00061/Backdoor.Win32.Poison.cfjr-5a41444a204f1bfefcae3d131b62fc4615392d14 2013-05-17 10:39:34 ....A 176128 Virusshare.00061/Backdoor.Win32.Poison.cgud-591efd8cc25da2dcbf080cb2f71d22d632bc9a8b 2013-05-17 23:25:02 ....A 113664 Virusshare.00061/Backdoor.Win32.Poison.cgwm-6c8a6cf2c9e254986acab15f960895c00732aead 2013-05-17 12:45:28 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-01a157acab09da412d2c02443f8a1a421a840f11 2013-05-17 22:54:08 ....A 7680 Virusshare.00061/Backdoor.Win32.Poison.cjbb-0c72f295c29096ff47fc338e296cb2d4da21b115 2013-05-17 13:29:52 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-0e5d3fdd312e3283aaed1deeacdd9ddecf162f8f 2013-05-18 08:23:50 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-0f3b9f3f839bf84bbd45ff878c456d909853d764 2013-05-17 17:27:16 ....A 9728 Virusshare.00061/Backdoor.Win32.Poison.cjbb-1359885dd5938e41011751de60e9a30ee8c9193d 2013-05-18 02:41:16 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-1b5267e82b551f25cd311a22b1d9dd2414545e47 2013-05-18 08:12:12 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-22037db8f6df9e276db756d2138a0f973f996d23 2013-05-17 23:27:08 ....A 6144 Virusshare.00061/Backdoor.Win32.Poison.cjbb-2440b554587dd4f4d2243c731be512df37dc66f0 2013-05-18 04:16:14 ....A 6144 Virusshare.00061/Backdoor.Win32.Poison.cjbb-254a6aea25d6f436f950fedb261efa63c8522c8f 2013-05-17 11:41:42 ....A 6144 Virusshare.00061/Backdoor.Win32.Poison.cjbb-278a64016ae8e5a68712833037a944edba9de689 2013-05-17 10:30:06 ....A 5865 Virusshare.00061/Backdoor.Win32.Poison.cjbb-2b044459939ea070d51f664c4b1a580f68b0049c 2013-05-18 05:09:42 ....A 7168 Virusshare.00061/Backdoor.Win32.Poison.cjbb-2fe81154ade55949cd379514a394c43d5ed2f408 2013-05-17 18:10:52 ....A 7680 Virusshare.00061/Backdoor.Win32.Poison.cjbb-31dddc3d1473bcda24eadcee34a83cf9f9d04807 2013-05-18 12:29:54 ....A 7168 Virusshare.00061/Backdoor.Win32.Poison.cjbb-353475fed0b5882a7378c9941382eacc8a6af8c7 2013-05-17 03:44:42 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-3b61e4903cb826bde2b6480d8c1ac52447cab0f7 2013-05-17 20:35:42 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-3be4d7db7a3fe3516dac8d02a053eb72ddba1592 2013-05-17 22:44:10 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-3ca5f5c19fecfd28bda6966e11ed47e6752df8ea 2013-05-18 06:36:26 ....A 6144 Virusshare.00061/Backdoor.Win32.Poison.cjbb-4234aabde94a83c8b799113218f78f13dbd25d1c 2013-05-17 22:26:52 ....A 7680 Virusshare.00061/Backdoor.Win32.Poison.cjbb-430e0d070a7939308c17bac367d3da4062fc8226 2013-05-19 20:10:20 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-458d5a9782a1d01d3d72611138839690ae569c72 2013-05-17 11:44:24 ....A 6144 Virusshare.00061/Backdoor.Win32.Poison.cjbb-45f0e7f49b268f9d9a0a2b070f75feb156f37901 2013-05-17 13:54:54 ....A 6656 Virusshare.00061/Backdoor.Win32.Poison.cjbb-4a9905004cf748cc6b20ba9d0418f19bdb80f2f2 2013-05-17 12:09:20 ....A 9216 Virusshare.00061/Backdoor.Win32.Poison.cjbb-545206d00b7d957094cf99a8394c087886f4930c 2013-05-17 18:59:18 ....A 7168 Virusshare.00061/Backdoor.Win32.Poison.cjbb-5e56aa4d7012b10d4b3d54bc9d386449cad39609 2013-05-17 12:02:12 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-6066f099d7587d6b184706cf549cb7752e34844c 2013-05-18 02:54:00 ....A 9216 Virusshare.00061/Backdoor.Win32.Poison.cjbb-633a95afdd5c1b7ecf363c993ff5342df829026e 2013-05-17 08:36:06 ....A 8201 Virusshare.00061/Backdoor.Win32.Poison.cjbb-654edfad624f16a83bdcef478d33e5623c9f806c 2013-05-17 07:17:22 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-674c9a8e247a3a5338dd1b2b2d055c3a280158ba 2013-05-17 21:34:40 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-6da1313caa2f5284c24decb4a73fc1125f568d74 2013-05-17 11:24:58 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-6f32af171460a1d367ba704fbc81df187200dae3 2013-05-17 12:33:40 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-70284c660aa286be98fa90dcc432237ffb44c21a 2013-05-18 01:56:30 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-7215870c84d1ee968ca2963488c4254b13958824 2013-05-17 14:35:46 ....A 7680 Virusshare.00061/Backdoor.Win32.Poison.cjbb-734db64e12aac3f75a870e5f18216f46513d8fe4 2013-05-19 13:32:34 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-776223a7288b2ce4403d4715246bc751072df2f8 2013-05-17 11:07:12 ....A 10240 Virusshare.00061/Backdoor.Win32.Poison.cjbb-79472b7abb6f180b25cefb57652fc869460366e9 2013-05-17 00:58:06 ....A 7168 Virusshare.00061/Backdoor.Win32.Poison.cjbb-7a78e76826a374a11364b9e9e5a718b236b821cc 2013-05-17 13:52:46 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-7ac0312aba77c5d7a4449b05f84943542668f132 2013-05-17 12:56:24 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-8ec3a15da6299964b40397c44aae6b32a33f0fa1 2013-05-17 19:50:44 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-950d47cfb2b1ab29e312d843bfd5954d8924c86a 2013-05-17 22:26:36 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-9b660f95b52ea6be3eaa13f97bf3af31af1fcafe 2013-05-18 08:04:48 ....A 6144 Virusshare.00061/Backdoor.Win32.Poison.cjbb-9f6fdfe64e88a25041e511b079a6c5b5e1dcbc06 2013-05-17 17:08:14 ....A 6144 Virusshare.00061/Backdoor.Win32.Poison.cjbb-a084148ce1b7bd6899522e430f7778d12c3d0850 2013-05-18 12:47:46 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-a58ec5313c7d5bfbbd8ea994ba56f488db1669d4 2013-05-18 04:13:34 ....A 7779 Virusshare.00061/Backdoor.Win32.Poison.cjbb-a8e0e2368556111f651ab91bfc86ab84318bb854 2013-05-18 20:42:40 ....A 15104 Virusshare.00061/Backdoor.Win32.Poison.cjbb-a8ef1da95dd333109bde31da2999f7540ba04d25 2013-05-20 00:24:58 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-a9530629e7f001200f34ac68f776c706a51c5ee2 2013-05-18 02:04:40 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-abb9a8152749eedc156f46718fb8b15c24281309 2013-05-17 12:56:18 ....A 10240 Virusshare.00061/Backdoor.Win32.Poison.cjbb-afe3f544dad12fe008431e280b7c31f763fcf962 2013-05-17 08:37:48 ....A 8704 Virusshare.00061/Backdoor.Win32.Poison.cjbb-b4735dd21ed85094c5643de90be77db9eabf9b52 2013-05-18 18:07:18 ....A 9945 Virusshare.00061/Backdoor.Win32.Poison.cjbb-b8289cf8c57d73779603f3b2a47105c0e7c5fd52 2013-05-20 01:48:06 ....A 6885 Virusshare.00061/Backdoor.Win32.Poison.cjbb-b85871af03255eb82b6575b8415be0d3e21c20ea 2013-05-17 08:40:02 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-c16e2a1cdaa58dbc7991723b7bd9589d94dc5960 2013-05-17 23:22:00 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-c298eff354fc5ac0e053b79f04fead06c031b257 2013-05-19 22:44:36 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-cfd00c75d97b1129c4c12f81358161abb31a0370 2013-05-18 06:10:46 ....A 9216 Virusshare.00061/Backdoor.Win32.Poison.cjbb-d8a319c0fcccc5ec1fc7230dc899274470e4b4e4 2013-05-17 14:28:48 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-dde0ee0016796f39ef995859f2b90633b833eb31 2013-05-17 12:40:32 ....A 8293 Virusshare.00061/Backdoor.Win32.Poison.cjbb-e052764367553b7bc77866ca6d07fa234d3b8df5 2013-05-17 02:41:46 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-e1d1b7256320a115a74dd98c6a4aabc9e4e17919 2013-05-18 07:07:12 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-e1e010bee40db57afcc67814ab9eef6df67cd081 2013-05-17 03:50:28 ....A 7168 Virusshare.00061/Backdoor.Win32.Poison.cjbb-e46c2cfd922c732f8d5fd68b25c3dfd90ad12af4 2013-05-18 19:34:42 ....A 7680 Virusshare.00061/Backdoor.Win32.Poison.cjbb-e59f022505abb8df0d8b538c71ad78955a55b354 2013-05-17 03:08:00 ....A 8704 Virusshare.00061/Backdoor.Win32.Poison.cjbb-e79ee4cda75ead1be9588a2e31c23ad16520d044 2013-05-17 18:14:56 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-e846e9948c1060397efac56e94cfc1ee26a85a3b 2013-05-17 01:54:14 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.cjbb-f5c6178e152095438f9b973509e35939f3e2f936 2013-05-18 11:02:46 ....A 9216 Virusshare.00061/Backdoor.Win32.Poison.cjbb-f9dc21092352f18f282fd249bc88bc2f49713cce 2013-05-17 11:24:14 ....A 9216 Virusshare.00061/Backdoor.Win32.Poison.cjbb-fe8bcbfc1529a643fc178efe1b49ca37dc6925d6 2013-05-20 00:40:02 ....A 456000 Virusshare.00061/Backdoor.Win32.Poison.ckym-2c28b8ecaee3e142499fc349961f02f359a12615 2013-05-17 07:14:58 ....A 143560 Virusshare.00061/Backdoor.Win32.Poison.ckym-c364462d4fcae702c5a2a567a17fae930e855cbe 2013-05-17 11:26:30 ....A 140288 Virusshare.00061/Backdoor.Win32.Poison.ckym-e941df24494e86de8d6f4e5e72f1ed310fd2f976 2013-05-18 07:39:50 ....A 311296 Virusshare.00061/Backdoor.Win32.Poison.cnhh-e9392e5dca0cbae151e6fcf3cc1ef187c385562c 2013-05-17 00:17:58 ....A 594196 Virusshare.00061/Backdoor.Win32.Poison.cpli-72473d410de2df20f20a3b67f3891c28f891c16f 2013-05-17 13:01:44 ....A 36352 Virusshare.00061/Backdoor.Win32.Poison.cqhj-c3eb2fac00946224edb760cb742cd212c217d059 2013-05-17 16:12:02 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.crba-61a4c68e3d12441fa80662814a9f09e04f5611b4 2013-05-17 01:30:56 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.crba-ff0f18798a2739c04ed4a8f909e17246a73de6b5 2013-05-17 09:31:04 ....A 686592 Virusshare.00061/Backdoor.Win32.Poison.cww-053960100863dd562e93490dc887287e3893fc7b 2013-05-17 19:23:20 ....A 470528 Virusshare.00061/Backdoor.Win32.Poison.dkk-e92b64f766303834b82e1cb7edb3fd10521965d0 2013-05-17 13:38:06 ....A 16480 Virusshare.00061/Backdoor.Win32.Poison.dvgu-79b4f8e50528ac7cf59e3fe5e4af677a2b8d343a 2013-05-17 23:34:20 ....A 130560 Virusshare.00061/Backdoor.Win32.Poison.erja-59e095ba5390060fc9db7ec89c6a69f281425226 2013-05-17 22:11:04 ....A 107630 Virusshare.00061/Backdoor.Win32.Poison.esje-104eb3a446c3383d4b4413b7bafba00b83c144e3 2013-05-17 08:50:52 ....A 86830 Virusshare.00061/Backdoor.Win32.Poison.esje-1ee7fcdbb1335a29ffec8a6c89b2facfeeb93160 2013-05-17 08:16:58 ....A 83224 Virusshare.00061/Backdoor.Win32.Poison.esje-29be75cb69bc0930fa93ab67f6bc5085f06d6020 2013-05-17 02:26:00 ....A 86318 Virusshare.00061/Backdoor.Win32.Poison.esje-3fcb0ff8743edb2a9b1711e0fb1c9ce48fd6e216 2013-05-18 20:57:24 ....A 1435648 Virusshare.00061/Backdoor.Win32.Poison.esje-45bf75f3299bddad02dbdea0b69aa56684d319c0 2013-05-17 06:57:38 ....A 86830 Virusshare.00061/Backdoor.Win32.Poison.esje-504b9ed1868fc227b3be91a62432bc60aea413c9 2013-05-18 05:34:06 ....A 86830 Virusshare.00061/Backdoor.Win32.Poison.esje-52c6cd55d43f4557e30664d6651e9ee6da1908f6 2013-05-18 04:09:34 ....A 83224 Virusshare.00061/Backdoor.Win32.Poison.esje-5331acac9f50bf4e33bc3da6392a93f136dde299 2013-05-20 01:12:40 ....A 36864 Virusshare.00061/Backdoor.Win32.Poison.esje-5906c5b3f2b8704759980d8eecf2949f20613d6d 2013-05-17 11:15:24 ....A 72093 Virusshare.00061/Backdoor.Win32.Poison.esje-5b49581645b12c6a678e4853fc46275fd1784f9f 2013-05-20 00:23:24 ....A 342016 Virusshare.00061/Backdoor.Win32.Poison.esje-618db9caa326bb79255a4259348cd5afe45c951b 2013-05-18 02:12:26 ....A 85111 Virusshare.00061/Backdoor.Win32.Poison.esje-847edcc4cb22f7df151fc5f216203eae8b995658 2013-05-19 04:05:44 ....A 88052 Virusshare.00061/Backdoor.Win32.Poison.esje-a1325667c18cafdcd3191c6b51f024c1543535fe 2013-05-17 00:19:48 ....A 58313 Virusshare.00061/Backdoor.Win32.Poison.esje-d1e7827611103a230ad79065039e50b571ed345e 2013-05-18 12:44:46 ....A 185801 Virusshare.00061/Backdoor.Win32.Poison.esje-d44ec5153994cb5af20787de14eae663ccd546a8 2013-05-17 12:34:04 ....A 128048 Virusshare.00061/Backdoor.Win32.Poison.etfa-56bc4fe9921c5923c9ae91c779a0eb6c1eca626c 2013-05-17 19:48:18 ....A 137728 Virusshare.00061/Backdoor.Win32.Poison.etnj-686178d77745755b1474ed37e344a5a9233e99ba 2013-05-18 20:20:06 ....A 254680 Virusshare.00061/Backdoor.Win32.Poison.etnl-1859b8c7d98afe4ee206328a0b388fa6e572cea1 2013-05-20 02:24:02 ....A 217865 Virusshare.00061/Backdoor.Win32.Poison.etnl-6f52a4bb4f95f0274936c7bce932899f484d4509 2013-05-17 23:34:52 ....A 27648 Virusshare.00061/Backdoor.Win32.Poison.ewhk-043082152cb45205cd12af3513287d8cac1a7b54 2013-05-18 18:05:10 ....A 141824 Virusshare.00061/Backdoor.Win32.Poison.ewhk-0917cba1c0814493b7f9a0b093bdeb54213e56e9 2013-05-18 16:43:52 ....A 27648 Virusshare.00061/Backdoor.Win32.Poison.ewhk-2f62f9e7005416286b8d60b8cdf5613823ff0bb3 2013-05-17 21:30:38 ....A 1004032 Virusshare.00061/Backdoor.Win32.Poison.ewhk-519f5ee6bb77fc0eac9ac7a8e3215b2a85f5e3f1 2013-05-17 19:06:44 ....A 36352 Virusshare.00061/Backdoor.Win32.Poison.ewhk-58fd680f7de48a69f7ea268d316ae3bf0a43e5f2 2013-05-17 22:31:34 ....A 38400 Virusshare.00061/Backdoor.Win32.Poison.ewhk-5e93cc87a211f4757f43173d0530257853d2afad 2013-05-17 22:34:14 ....A 187904 Virusshare.00061/Backdoor.Win32.Poison.ewhk-70dafd3655ac8834947183b7712737d3233e562d 2013-05-17 13:31:30 ....A 28160 Virusshare.00061/Backdoor.Win32.Poison.ewhk-894ce37e6c02159b39a9bf225c245f2e939033cf 2013-05-17 14:32:42 ....A 624128 Virusshare.00061/Backdoor.Win32.Poison.ewhk-93e9e13c96189b32bd34e3e881f4670e7c105b79 2013-05-18 11:43:46 ....A 27136 Virusshare.00061/Backdoor.Win32.Poison.ewhk-974469fd2fed4aad5e64670b58361acc51fa41c2 2013-05-17 10:16:06 ....A 27648 Virusshare.00061/Backdoor.Win32.Poison.ewhk-a34f049670048a6b2a7fe343250c5e94738d276b 2013-05-17 09:20:28 ....A 193536 Virusshare.00061/Backdoor.Win32.Poison.ewhk-b91734af77d7f03d2aab10be1add650c64b126cf 2013-05-17 17:44:16 ....A 235520 Virusshare.00061/Backdoor.Win32.Poison.ewhk-bf2037b95272f9e7d60106d2bb86d6fafafa6574 2013-05-17 09:04:48 ....A 1145856 Virusshare.00061/Backdoor.Win32.Poison.ewhk-c04cbd6b6ea32487ba5310c512f67f86f3acc8be 2013-05-17 19:49:20 ....A 27648 Virusshare.00061/Backdoor.Win32.Poison.ewhk-c14aa41602a69560e7e172b50a0db294228c8d9c 2013-05-17 05:39:42 ....A 27136 Virusshare.00061/Backdoor.Win32.Poison.ewhk-dc447daaeb447c2b4c80fe46a42bdbacea660139 2013-05-18 01:10:12 ....A 27136 Virusshare.00061/Backdoor.Win32.Poison.ewhk-ddcaf0635b88fbfad677d153fbde27963671cf72 2013-05-20 01:39:22 ....A 27648 Virusshare.00061/Backdoor.Win32.Poison.ewhk-e0bedd99d3208b03ae6d4c7028bc67409b7318bd 2013-05-18 06:20:28 ....A 95232 Virusshare.00061/Backdoor.Win32.Poison.ewhk-e95416561c93f1797aa06b5930d82d3b951f12ad 2013-05-17 14:54:16 ....A 28160 Virusshare.00061/Backdoor.Win32.Poison.ewhk-eb45c68c2af5a21f08cdddc10df9360d36408b03 2013-05-18 07:04:58 ....A 200904 Virusshare.00061/Backdoor.Win32.Poison.ewmw-0dddd3c092adf7b9671e8ec539cb6f2b57027608 2013-05-18 08:51:10 ....A 204800 Virusshare.00061/Backdoor.Win32.Poison.ewmw-29a9bf6a1e5f58704c216e34e4a363cb53daae18 2013-05-17 04:36:14 ....A 57576 Virusshare.00061/Backdoor.Win32.Poison.ewmw-33cd2c59b2543e56e99c85e0a6b119dcd692ca25 2013-05-19 18:32:36 ....A 67432 Virusshare.00061/Backdoor.Win32.Poison.ewmw-626f5226a3ad48b1704b56f94e92dfe9c603cf33 2013-05-17 01:23:32 ....A 57344 Virusshare.00061/Backdoor.Win32.Poison.ewmw-97ae69413307f5175945861e3580c931cf335384 2013-05-17 05:03:26 ....A 43508 Virusshare.00061/Backdoor.Win32.Poison.ewmw-b251b31a75fc125ba972c7f341e6a2b4a0deb820 2013-05-18 09:55:56 ....A 176709 Virusshare.00061/Backdoor.Win32.Poison.ewmw-b8f74dcae8c4914e134b474131e9ee1a9511e8f0 2013-05-17 03:29:00 ....A 96616 Virusshare.00061/Backdoor.Win32.Poison.ewmw-bbdd49c41ad5f36a09435d7700c1617c474ac820 2013-05-18 05:17:38 ....A 42365 Virusshare.00061/Backdoor.Win32.Poison.ewmw-d698934a8efd53e68825e5decdd267d259462e05 2013-05-18 10:08:14 ....A 11264 Virusshare.00061/Backdoor.Win32.Poison.eyut-055898a04169d85d0ec9756f5201988e8dc6a0f8 2013-05-17 07:18:40 ....A 13312 Virusshare.00061/Backdoor.Win32.Poison.eyut-0b26841bab37434e8a480eadee3291536cb3acb0 2013-05-18 14:47:12 ....A 36864 Virusshare.00061/Backdoor.Win32.Poison.eyut-0c56a2d60b98a728b544cf9f20a730f5e066943d 2013-05-17 08:39:32 ....A 36864 Virusshare.00061/Backdoor.Win32.Poison.eyut-13ee6bf72200a5a658319428179c3dfd3bc0b4d6 2013-05-18 15:20:12 ....A 36864 Virusshare.00061/Backdoor.Win32.Poison.eyut-88bb7bbaac64edc4a426ef19ab670684937dadfb 2013-05-17 04:16:50 ....A 36864 Virusshare.00061/Backdoor.Win32.Poison.eyut-8ef06d63064f3aec206027773ae0f81915afcb45 2013-05-17 09:06:00 ....A 14848 Virusshare.00061/Backdoor.Win32.Poison.eyut-9f768ea032b07d016326f137df734f12277e3338 2013-05-17 07:56:28 ....A 36864 Virusshare.00061/Backdoor.Win32.Poison.eyut-ac641c072a8f7702556969275b68c6bec1b73e44 2013-05-17 22:22:08 ....A 13824 Virusshare.00061/Backdoor.Win32.Poison.eyut-b5d5f78a848861b65329f0326e2b3b2e346cb347 2013-05-18 17:57:28 ....A 13312 Virusshare.00061/Backdoor.Win32.Poison.eyut-bc837e4ced496771c848ea9d58f6fab9992bc705 2013-05-18 01:22:52 ....A 36864 Virusshare.00061/Backdoor.Win32.Poison.eyut-c99dd167fbb1515c874b0ca87b92653c2b2ea234 2013-05-17 04:28:36 ....A 36864 Virusshare.00061/Backdoor.Win32.Poison.eyut-ce61f2074f9b6306161f41289684e890bcef5d0b 2013-05-18 02:31:40 ....A 36864 Virusshare.00061/Backdoor.Win32.Poison.eyut-e8309808078da47cf0ed6b724042722bffd44bda 2013-05-18 12:59:20 ....A 13312 Virusshare.00061/Backdoor.Win32.Poison.eyut-ebaef29bf61aed4ac7f722ad0c851a4fe1f0e629 2013-05-17 12:22:04 ....A 36864 Virusshare.00061/Backdoor.Win32.Poison.eyut-f44bc0359ccb8df1be090b7f0bde0ab5b3f7d6d1 2013-05-18 12:09:16 ....A 13824 Virusshare.00061/Backdoor.Win32.Poison.eyut-f706c938d2e1e65f243ccaec5b26a2fa1e3ce558 2013-05-20 01:26:10 ....A 94208 Virusshare.00061/Backdoor.Win32.Poison.ezet-bb8bb6a53e68f82f21bf268725e35e732bf86dd9 2013-05-17 06:55:42 ....A 27648 Virusshare.00061/Backdoor.Win32.Poison.fat-1d7dec03a60d2cc2e715a296c30e1a951c85a652 2013-05-17 00:51:12 ....A 110592 Virusshare.00061/Backdoor.Win32.Poison.fbub-beb61c4ff2f7a86da4a2ecbe45875a4362a071ec 2013-05-18 16:17:18 ....A 45056 Virusshare.00061/Backdoor.Win32.Poison.feny-a89b291b05b41e35d4dc80648cec4288bcf28bdc 2013-05-17 11:36:50 ....A 108636 Virusshare.00061/Backdoor.Win32.Poison.fmwc-7457f61e2d6fa63726b564d86204ad2b63d031b6 2013-05-17 23:26:10 ....A 565718 Virusshare.00061/Backdoor.Win32.Poison.fmzq-afd8561df2fc20b240014f0a59cbc26dfcdafc7f 2013-05-20 00:23:26 ....A 57725 Virusshare.00061/Backdoor.Win32.Poison.fpto-e4da42f083e7f6b3956c689e0f439af6caaf8120 2013-05-18 17:39:52 ....A 329344 Virusshare.00061/Backdoor.Win32.Poison.fqgx-3970de7d176e3b1b844d2653a35efd544ecf6c1a 2013-05-17 19:47:00 ....A 287744 Virusshare.00061/Backdoor.Win32.Poison.fsuu-2ea1823f2b0b20e3b5bbbb9e56d2bee69194237b 2013-05-17 10:46:48 ....A 287744 Virusshare.00061/Backdoor.Win32.Poison.fsuu-4b8a10c85c2397e8a31222c1340e1881ab203dfa 2013-05-18 05:47:06 ....A 287744 Virusshare.00061/Backdoor.Win32.Poison.fsuu-9167751179afdc4346db85d486e8a395e9386576 2013-05-18 01:38:02 ....A 28672 Virusshare.00061/Backdoor.Win32.Poison.ftkh-c3683f2a66f367f111b0b0ce09ac8ad21d07cf36 2013-05-18 01:13:12 ....A 61952 Virusshare.00061/Backdoor.Win32.Poison.fvgh-30cdfcc8fd71f1f0d3aec32652ededd3caac41a0 2013-05-20 01:28:32 ....A 52736 Virusshare.00061/Backdoor.Win32.Poison.fvgh-4cfbb90addd26f3c4eedfd2cadc4a6cdaabc3907 2013-05-18 04:56:04 ....A 174527 Virusshare.00061/Backdoor.Win32.Poison.fvgh-67b8c16d7688872ad40806b37cce796fb052d501 2013-05-18 05:43:14 ....A 212659 Virusshare.00061/Backdoor.Win32.Poison.fvsk-30593f3717aa0f0a18de0461c9418cc88f1ab329 2013-05-18 02:26:44 ....A 61743 Virusshare.00061/Backdoor.Win32.Poison.fvsk-40c1641c6297cbaa0024fa8c63a509034fe3f320 2013-05-17 12:41:38 ....A 317957 Virusshare.00061/Backdoor.Win32.Poison.fvul-9c03020544f1415cb8fa8a446ebc3437fd0bf173 2013-05-18 18:17:12 ....A 49664 Virusshare.00061/Backdoor.Win32.Poison.fwcp-47ca5db4cd94fda2ed3b4bf8686f2d38e6369742 2013-05-17 11:26:22 ....A 94208 Virusshare.00061/Backdoor.Win32.Poison.fwgi-55cb151f5fdd29c9044522369d2a37b20eda828b 2013-05-20 01:22:54 ....A 462890 Virusshare.00061/Backdoor.Win32.Poison.fxbr-12324b3e1e629653c5aa761cb1fa1129b2bf7cf4 2013-05-18 20:46:46 ....A 150736 Virusshare.00061/Backdoor.Win32.Poison.fxbr-8f56bd1bc92cb8f09852e2ab3fa2850428330d33 2013-05-17 10:01:48 ....A 212992 Virusshare.00061/Backdoor.Win32.Poison.fxtk-7efc40eea5c111cb2471da4a41574c7320ccef98 2013-05-17 14:07:16 ....A 892887 Virusshare.00061/Backdoor.Win32.Poison.fyln-1fa9099b015ec3402f46ebc9751f97ccc550fdd5 2013-05-17 15:30:42 ....A 36864 Virusshare.00061/Backdoor.Win32.Poison.fzum-5341d1eee0383cdc524224264ee7f0230c688a95 2013-05-17 16:01:14 ....A 36864 Virusshare.00061/Backdoor.Win32.Poison.fzum-c50bb6d27bdd562321405919c615e7782e7dbb0f 2013-05-18 08:40:42 ....A 36864 Virusshare.00061/Backdoor.Win32.Poison.fzum-dffa2341b2ef2eeb5a45edade1ced42ad70d223c 2013-05-17 14:09:38 ....A 106609 Virusshare.00061/Backdoor.Win32.Poison.gahm-0af1e66c0ab5e19cc03be2c7988fe25d1fb72c54 2013-05-18 08:10:42 ....A 106609 Virusshare.00061/Backdoor.Win32.Poison.gahm-a2de3cfc8953a71bca3005f19561c28b966b7965 2013-05-18 02:55:48 ....A 386588 Virusshare.00061/Backdoor.Win32.Poison.gaox-95d78d849ae8f666eae329d67a517a4823d3962b 2013-05-17 09:54:28 ....A 67609 Virusshare.00061/Backdoor.Win32.Poison.gccx-01b815e9d64133e5e634dc1ed9e5e3ea75f610ee 2013-05-17 13:55:32 ....A 13312 Virusshare.00061/Backdoor.Win32.Poison.gccy-d174414ede1e57178e18918ef334c144bb734865 2013-05-17 00:00:22 ....A 75840 Virusshare.00061/Backdoor.Win32.Poison.gcwk-a0e5f90bd6e6fe329bb2be887eeec620f76af7d9 2013-05-18 23:16:48 ....A 142396 Virusshare.00061/Backdoor.Win32.Poison.gddg-11f98f31c06621b9e43b9d04c816c3948029e625 2013-05-18 11:35:42 ....A 154924 Virusshare.00061/Backdoor.Win32.Poison.gdrs-11d72a31731ae4d34aebaca62be73406a5652adc 2013-05-20 02:40:16 ....A 20480 Virusshare.00061/Backdoor.Win32.Poison.gdrs-5bac7b2155e068b99620f5e77b19b046d08f87a6 2013-05-18 13:52:40 ....A 20480 Virusshare.00061/Backdoor.Win32.Poison.gdrs-6a29de34ad4e25c4b6008855c07da3369f4e1a90 2013-05-18 15:04:04 ....A 30820 Virusshare.00061/Backdoor.Win32.Poison.gdrs-b5291d2d1ad44ea3c9e60e59fb643d625b54d712 2013-05-16 23:07:32 ....A 61440 Virusshare.00061/Backdoor.Win32.Poison.gebq-3741d4fc18e9926e846334b5d5dde9a9a737ece8 2013-05-17 18:25:04 ....A 69632 Virusshare.00061/Backdoor.Win32.Poison.gebq-98fb9635ac9a5069a33a6b205b6ee860218db13b 2013-05-17 08:49:32 ....A 73728 Virusshare.00061/Backdoor.Win32.Poison.gebq-d9867ad12f76fec51244bb38b9928bf7d4886c80 2013-05-17 12:56:14 ....A 176128 Virusshare.00061/Backdoor.Win32.Poison.gebq-f67892973c3345271ed3ce3db936ae601e43995f 2013-05-17 10:11:30 ....A 23040 Virusshare.00061/Backdoor.Win32.Poison.geol-ec0dbef634af3be03eb4d7d5899a57d616a1e513 2013-05-18 13:10:44 ....A 756789 Virusshare.00061/Backdoor.Win32.Poison.gexx-00699498752caf2ffec96a289120829824c5bd27 2013-05-18 04:21:22 ....A 554590 Virusshare.00061/Backdoor.Win32.Poison.gexx-b498ee698e1d1c96492db3a3e715de5f6f0d578e 2013-05-18 11:04:38 ....A 301871 Virusshare.00061/Backdoor.Win32.Poison.gfgd-8c321299808a841eab6279eb8ee77aea473f4a02 2013-05-17 22:12:26 ....A 73016 Virusshare.00061/Backdoor.Win32.Poison.gfgd-9f63deaec8cfe3329bb37fece4a80a6e56400fb2 2013-05-18 11:51:00 ....A 172541 Virusshare.00061/Backdoor.Win32.Poison.gidk-94b36bc54f7e92cfe41463500694d3d7624361ba 2013-05-18 06:13:40 ....A 57152 Virusshare.00061/Backdoor.Win32.Poison.gjxk-11891cbbb1d03055079624634b96f6542b937221 2013-05-18 06:45:00 ....A 57152 Virusshare.00061/Backdoor.Win32.Poison.gjxk-137daa914f1fcde479004b088b9dc8b9c790b716 2013-05-17 11:58:50 ....A 57152 Virusshare.00061/Backdoor.Win32.Poison.gjxk-a3df544173c0dcfdff39a5b6dffed5959d0e4257 2013-05-18 19:29:24 ....A 57152 Virusshare.00061/Backdoor.Win32.Poison.gjxk-fdcab26a55bc6b84862bfa92184ea146e04e9762 2013-05-17 09:59:36 ....A 24576 Virusshare.00061/Backdoor.Win32.Poison.gkzs-843db4ded227bbe5ae908efa4768150974e74f1d 2013-05-17 16:11:56 ....A 36349 Virusshare.00061/Backdoor.Win32.Poison.gmqt-9d3dd03fa184b787e8d84df4cb404daed6085da6 2013-05-20 00:16:34 ....A 639475 Virusshare.00061/Backdoor.Win32.Poison.gung-e965ac1c0c8a9397729fd6ed5998a54b57f13096 2013-05-17 13:10:18 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-021551ba501837a46e0646c551f819bdff90f486 2013-05-17 14:36:14 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-0f8f0956500c77ab696f4212cfc3dd6a4a47509f 2013-05-17 14:08:30 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-1513ae88ae931d44b76f56bf5a9b054e5d17c690 2013-05-18 07:09:18 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-15ae4e964687a17119aa738b8bb9ec81b3b1f758 2013-05-17 01:02:14 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-195202092c5bcddf6365a71428e099585c0cbb61 2013-05-17 00:08:22 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-1c2df35f7c4085f0c52b86e79a2cb82636d6c18c 2013-05-17 18:38:20 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-23876fc9a94fdab26eed482fd09663d80b98ae3b 2013-05-17 15:39:20 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-344a28435eed67abed78055bff45a959807310a6 2013-05-18 15:51:14 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-346bc1a57c6468077c3be49dbaa1133988c41c14 2013-05-17 01:28:20 ....A 258884 Virusshare.00061/Backdoor.Win32.Poison.gxvf-36d68003b1db1a0cfd7f67a7cf66bf10c83abfaa 2013-05-17 17:07:56 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-48bc831db7b6c61c2c0fd616fc00bfd67c28c885 2013-05-18 11:33:02 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-4c6bc56e81fe39d84a9f011850eaba6bb820cdd4 2013-05-17 17:32:42 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-55ef26c4a5171b4d1352c19f5f57a04c3a2eb9c0 2013-05-17 19:00:10 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-5dcaf1cf9ca4a61bfb6294f297197499b67e239f 2013-05-18 02:47:04 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-638e98d6199c671c94a2ef1fb283129db6af46c3 2013-05-17 21:36:54 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-68db763489714f62de87c44bc8432c98c079ddd4 2013-05-19 14:15:30 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-6b685850e0f71069b5ce33615f3b187fd9efad09 2013-05-17 11:03:50 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-9c70960ddf68665db0994c2a30a66d3a82e0d1e0 2013-05-17 18:02:24 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-9d28234dcc9c7310daf31a0740ec0e6a5adfb0a6 2013-05-19 15:09:58 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-b4acdf7b1e50a5cca468dd739d9f062123cf54de 2013-05-18 23:35:50 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-bcdd793b5d31a356de608bffe1c5a7e70c03c20e 2013-05-18 13:32:20 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-c110f3c77aef4e7517d32af268c66daefe625b68 2013-05-17 08:46:52 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-c25a2dfc3a88bb6990677737c28da2b7d5b8fd21 2013-05-18 14:24:56 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-dc695a847b5160d0de6446676ca6daa0db9d5f3f 2013-05-17 16:08:56 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-ec6030f47408fda8dde6830aeb517fb2abade139 2013-05-17 14:47:10 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-f77117de4239c9075203ec4de536c1b85603e8f6 2013-05-18 09:43:46 ....A 258116 Virusshare.00061/Backdoor.Win32.Poison.gxvf-ff029a81708db3c4f4282d577ef8d20bca5001ca 2013-05-17 07:54:08 ....A 107520 Virusshare.00061/Backdoor.Win32.Poison.gyxr-4d9c683f67f294959631d6efe480b3797c640551 2013-05-18 01:17:58 ....A 998912 Virusshare.00061/Backdoor.Win32.Poison.hahs-0771d4d32512c5b1f4bfc608961b5772e95af7d1 2013-05-18 16:41:16 ....A 528765 Virusshare.00061/Backdoor.Win32.Poison.hahs-1e8cfb2e9d2277bbc90cc3195a05e4e8fe6a7dde 2013-05-17 02:24:32 ....A 315773 Virusshare.00061/Backdoor.Win32.Poison.hahs-bbbd8847a8bb39679d545a5d732ac61448871953 2013-05-16 23:10:24 ....A 1542582 Virusshare.00061/Backdoor.Win32.Poison.hata-217ae1cfa2d571635ff73744eb7cecdd3721a448 2013-05-17 08:11:14 ....A 410624 Virusshare.00061/Backdoor.Win32.Poison.haww-00c617c6298ffe36583fbc4c2d83a1e49a3fee9c 2013-05-18 02:38:30 ....A 74778 Virusshare.00061/Backdoor.Win32.Poison.hedg-1b412919773230fd6d13f09d15301772e3bea476 2013-05-17 17:07:48 ....A 26240 Virusshare.00061/Backdoor.Win32.Poison.hedg-62639cd6e0802e90d0a7f8a7f86735fe0544c82b 2013-05-17 11:25:46 ....A 25726 Virusshare.00061/Backdoor.Win32.Poison.hedg-6a94c20e95dc586048da139eb0f263ef5f8a5d69 2013-05-17 02:22:14 ....A 115738 Virusshare.00061/Backdoor.Win32.Poison.hedg-865670343c7c85c38bcc70f3faa46ca5fd197cf1 2013-05-18 08:26:26 ....A 58879 Virusshare.00061/Backdoor.Win32.Poison.hedg-ce623daba4a5439b995727b8ca6c650b170c01eb 2013-05-17 11:23:54 ....A 74693 Virusshare.00061/Backdoor.Win32.Poison.hedg-eb3231fac0204b2768a8d0a35280fcef9613e1c4 2013-05-19 03:49:30 ....A 23682 Virusshare.00061/Backdoor.Win32.Poison.hedg-f64f3ea9d23d524a1c840b9784db40a2d446a736 2013-05-17 13:04:46 ....A 73904 Virusshare.00061/Backdoor.Win32.Poison.hjrd-84bf0a737e31288f92fe7f2b82dd0f8b1a8b541f 2013-05-18 20:52:54 ....A 57344 Virusshare.00061/Backdoor.Win32.Poison.hjsj-7ae85713adaa8f6197fce4aa0d66f446b48f2263 2013-05-18 11:13:44 ....A 557288 Virusshare.00061/Backdoor.Win32.Poison.hkga-fc0976b335ba45e3de80b9b817db735eb033ac66 2013-05-17 13:48:28 ....A 11763 Virusshare.00061/Backdoor.Win32.Poison.hkhl-e23242b32c62eb598f326af214ed0900613a30df 2013-05-20 01:50:28 ....A 169216 Virusshare.00061/Backdoor.Win32.Poison.hkir-bd2ecbeb60532c146096db787b015a846f2828bb 2013-05-20 01:24:50 ....A 52736 Virusshare.00061/Backdoor.Win32.Poison.hkpr-9bcea5a36c09e7796641978c9c3edcf9b662c333 2013-05-17 16:36:34 ....A 23936 Virusshare.00061/Backdoor.Win32.Poison.hkrm-0cdf46777830217a790be40738c8eeff74e912b3 2013-05-17 23:19:48 ....A 141312 Virusshare.00061/Backdoor.Win32.Poison.hkru-f8808c35fb69ff02c823e349a797ade0f59109d2 2013-05-17 23:10:02 ....A 5136 Virusshare.00061/Backdoor.Win32.Poison.hksd-349c567a1568052207edbd085d52586af65fad45 2013-05-18 04:02:06 ....A 36864 Virusshare.00061/Backdoor.Win32.Poison.hkuk-47b670f15c29ff15ff5022aec8b2848bccf2e8d3 2013-05-18 07:53:28 ....A 12800 Virusshare.00061/Backdoor.Win32.Poison.hlbn-78d40a79265efecf0be6649afed07b8b48830aaa 2013-05-18 13:50:36 ....A 46416 Virusshare.00061/Backdoor.Win32.Poison.hlbs-ce66623e8858a563ee85c2a2ff32560ca6814d5f 2013-05-18 00:35:26 ....A 14848 Virusshare.00061/Backdoor.Win32.Poison.hlee-639b4107ed738680593863c847101394e8ac002f 2013-05-18 01:31:34 ....A 184389 Virusshare.00061/Backdoor.Win32.Poison.hlfb-5f92b4715f561de831e4b8ae67c02fdaec7ff215 2013-05-18 16:36:00 ....A 2768896 Virusshare.00061/Backdoor.Win32.Poison.hlgf-8e5993cf7ad71c3d3574814b5fbef8950706f628 2013-05-17 11:02:48 ....A 114688 Virusshare.00061/Backdoor.Win32.Poison.hlhh-f2e28467a48dd336036d755e9b0681b8e0703240 2013-05-17 12:16:26 ....A 28672 Virusshare.00061/Backdoor.Win32.Poison.hlht-74f36f46f0208201a56c0412e8f5063bb77f0679 2013-05-17 06:09:18 ....A 28672 Virusshare.00061/Backdoor.Win32.Poison.hlim-82701759f8d7e674a892740bd9648c556f586f2a 2013-05-17 20:54:28 ....A 79972 Virusshare.00061/Backdoor.Win32.Poison.hljk-7ff199afa2820cee744728668e38d486940610ea 2013-05-18 18:42:34 ....A 15636 Virusshare.00061/Backdoor.Win32.Poison.hlkh-3760c548ced05546e3f51e7d6998e4e9f071ea56 2013-05-18 13:02:10 ....A 343067 Virusshare.00061/Backdoor.Win32.Poison.hllm-91553fe635a24ffc936363a38d0c74641a917edc 2013-05-17 00:46:58 ....A 20480 Virusshare.00061/Backdoor.Win32.Poison.hlnw-5259b2e5196d5aac29bd30a63322537e7fdfed95 2013-05-18 08:06:48 ....A 338650 Virusshare.00061/Backdoor.Win32.Poison.hlqk-cfe633291cfe20ad22926bb5c08b3472aa8a4210 2013-05-17 15:36:26 ....A 343040 Virusshare.00061/Backdoor.Win32.Poison.hlse-4d94a2ae0c4910e5b9a39f4698945253df061622 2013-05-16 23:59:08 ....A 74918 Virusshare.00061/Backdoor.Win32.Poison.hlvi-e16726fc8df76662cc01a3162037209c56ac2d38 2013-05-17 21:41:44 ....A 14444 Virusshare.00061/Backdoor.Win32.Poison.hlxp-4a6fa6fdcd91b68c621e9305b1405e390bbceee1 2013-05-17 05:40:00 ....A 69720 Virusshare.00061/Backdoor.Win32.Poison.hlya-b4f88f9f2f9e9e0a9d696713035ced4c8b5a4fe3 2013-05-17 22:16:06 ....A 22528 Virusshare.00061/Backdoor.Win32.Poison.hlyp-e93850d110aa5b1f988d596fea08327a666cea1a 2013-05-17 14:01:14 ....A 32768 Virusshare.00061/Backdoor.Win32.Poison.hmfs-bd93f98c0c973964cb087021c56605d073866bd7 2013-05-17 12:22:36 ....A 53254 Virusshare.00061/Backdoor.Win32.Poison.hmgu-612afee71fe2a392c38e1fdcec19c74c30ca2f15 2013-05-17 00:43:44 ....A 344034 Virusshare.00061/Backdoor.Win32.Poison.hmol-47db703fb96949fe6e716f1e56279ebfa8aba1a9 2013-05-18 08:26:14 ....A 34819 Virusshare.00061/Backdoor.Win32.Poison.hmol-66e7af9bad2aa2e2cddedd21eacc1d7ec556eb54 2013-05-20 00:38:36 ....A 53696 Virusshare.00061/Backdoor.Win32.Poison.hmol-d922ccf47ee650479a611c0bedc0f93c487151eb 2013-05-17 12:30:26 ....A 187639 Virusshare.00061/Backdoor.Win32.Poison.hmpj-1811699bdd91ee681dea8ac5151c17fe8ce8c61d 2013-05-18 08:50:00 ....A 16384 Virusshare.00061/Backdoor.Win32.Poison.hmro-815b1961bd2e76c613046b1c517b946cd1cb9369 2013-05-17 01:54:48 ....A 9712 Virusshare.00061/Backdoor.Win32.Poison.hmtn-4f15ac41aa2c7f65dbf8b8bc3cc8d7a7e7905d45 2013-05-20 01:40:06 ....A 729088 Virusshare.00061/Backdoor.Win32.Poison.hnab-ae089bbe2866102d4cb2a06dfd6f6c20f8a516a9 2013-05-16 23:01:42 ....A 564736 Virusshare.00061/Backdoor.Win32.Poison.hnau-bc5be3ca84a1db4c8dcda4c40a1267fd723dc108 2013-05-17 19:05:32 ....A 692224 Virusshare.00061/Backdoor.Win32.Poison.hnll-20b085109250b70feee60b725d26960aca8fe78b 2013-05-17 11:09:06 ....A 6143 Virusshare.00061/Backdoor.Win32.Poison.hozo-6d86cc5483d056f024dfacb4731d98cbf09ab0c3 2013-05-17 16:54:12 ....A 123396 Virusshare.00061/Backdoor.Win32.Poison.hqdl-0c1b457efe65e0a320a5567a80ddc38f81fd787b 2013-05-18 20:24:08 ....A 58882 Virusshare.00061/Backdoor.Win32.Poison.hqdl-85cc0eb504cd46b820924fb6b66996728b825c3a 2013-05-17 08:10:04 ....A 58884 Virusshare.00061/Backdoor.Win32.Poison.hqdl-d079174fbdd60e88bf708edae1fe514ebc575af5 2013-05-17 10:31:56 ....A 51204 Virusshare.00061/Backdoor.Win32.Poison.hqdy-d8d1ad91fbae3b0ffb9e879ae46c264dfc30c779 2013-05-17 19:54:56 ....A 12836 Virusshare.00061/Backdoor.Win32.Poison.hqwz-9b303b1b93ec72f22ced28b56327f75089e33a3e 2013-05-18 16:53:24 ....A 222476 Virusshare.00061/Backdoor.Win32.Poison.hrrv-d9f88c02c2abbedc5ff692653b34b5d693871456 2013-05-18 17:16:18 ....A 499279 Virusshare.00061/Backdoor.Win32.Poison.hsbo-ec64145afbfb83d1e74c7056f79a99832e5a2db6 2013-05-18 14:23:20 ....A 607208 Virusshare.00061/Backdoor.Win32.Poison.humj-1b0cfd48e313f04d9167994160cab8cdae3a5364 2013-05-17 00:04:36 ....A 1865748 Virusshare.00061/Backdoor.Win32.Poison.humj-3bc7447e5dfa4eab6754fa2e02155857267213a6 2013-05-17 03:37:52 ....A 33768 Virusshare.00061/Backdoor.Win32.Poison.humj-3f35877001db6e82b8f797d3e1886c0c09a5c25a 2013-05-20 01:35:58 ....A 100229 Virusshare.00061/Backdoor.Win32.Poison.humj-944735d31c2bdaa56bba30db7b655540fc36ef60 2013-05-17 14:12:20 ....A 85861 Virusshare.00061/Backdoor.Win32.Poison.humj-a5988ebe2036c51a2ac509e66ea7533848875095 2013-05-20 01:27:02 ....A 84480 Virusshare.00061/Backdoor.Win32.Poison.huoy-8e7dd1c9539cfce6b8cdc379a9f94893c52f5039 2013-05-17 14:32:12 ....A 462848 Virusshare.00061/Backdoor.Win32.Poison.hvwr-cfa644087cece7af843187bde5addb5a10fd71c0 2013-05-18 15:03:22 ....A 88039 Virusshare.00061/Backdoor.Win32.Poison.hwdj-ecd7183e6902a92e3f269c26900c873a2d312dae 2013-05-17 18:52:52 ....A 253440 Virusshare.00061/Backdoor.Win32.Poison.hwhx-d815f9c8843a17bdc36ce8cbfe4833879af26be3 2013-05-18 06:28:18 ....A 16384 Virusshare.00061/Backdoor.Win32.Poison.hyoz-130ab617b0ce5a1c6e44cc3e714b71a421f66ae1 2013-05-20 00:22:56 ....A 19456 Virusshare.00061/Backdoor.Win32.Poison.iuon-07ec01eca22c5d4957498c0003dc76e617e5721c 2013-05-16 23:04:58 ....A 4252160 Virusshare.00061/Backdoor.Win32.Poison.izoz-16096eaa7c089108f2005a4c0d6a788b39a25cea 2013-05-17 06:41:58 ....A 11280 Virusshare.00061/Backdoor.Win32.Poison.jfun-c24dd9af29182aff92f3833ca0c172cf77def28c 2013-05-17 16:29:26 ....A 1656907 Virusshare.00061/Backdoor.Win32.Poison.jfwv-47578bf9444f5bc4186ea03eccd0d8fb71aaf58b 2013-05-18 13:57:48 ....A 1736192 Virusshare.00061/Backdoor.Win32.Poison.jgam-cc542de63c65274c229aa69b1942632b888d5233 2013-05-17 03:49:44 ....A 68514 Virusshare.00061/Backdoor.Win32.Poison.jgdg-0df20df374ec10e426a5fe4cd9cd7526d6f8fa0d 2013-05-17 17:44:46 ....A 888832 Virusshare.00061/Backdoor.Win32.Poison.jgeb-3de42b4dd4f0f71a2e3ee9eeac95c11014bd7ede 2013-05-17 10:03:30 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.jgik-a1966692ca549ddbea19fc84f7ccb2e135ffb039 2013-05-17 19:53:50 ....A 11264 Virusshare.00061/Backdoor.Win32.Poison.jhju-46727c5e9632c69c9ae646ad524dfdc7d30e24d5 2013-05-18 02:33:26 ....A 9027 Virusshare.00061/Backdoor.Win32.Poison.jofm-b98fb46de7d9e872f0cd33b8a45b91e306751ab2 2013-05-18 05:17:26 ....A 976896 Virusshare.00061/Backdoor.Win32.Poison.jrme-61b2fb17afcadca7a05ec1701b18f776c2ba1256 2013-05-17 11:30:42 ....A 638464 Virusshare.00061/Backdoor.Win32.Poison.jrmi-e5330b23ffee0e1a14364afedbbd96ca272c05db 2013-05-17 15:10:30 ....A 209935 Virusshare.00061/Backdoor.Win32.Poison.jydm-efcaccc70003d19931cfc71274ac9329be1251a7 2013-05-17 13:00:10 ....A 28717 Virusshare.00061/Backdoor.Win32.Poison.jyek-1818d20a669eba22643ce7ce9c96f3b61dbf8315 2013-05-17 13:20:04 ....A 38813 Virusshare.00061/Backdoor.Win32.Poison.k-86080c8870e598480a2ffad74310184faea00345 2013-05-17 08:01:48 ....A 26624 Virusshare.00061/Backdoor.Win32.Poison.klf-66ca1f5bf63eddfe9f4d1e7c6bd2e616c3652ded 2013-05-18 01:44:02 ....A 60940 Virusshare.00061/Backdoor.Win32.Poison.mif-c457c140c0fd91acf6f3250a2bbdeb5565c75707 2013-05-17 00:00:26 ....A 234100 Virusshare.00061/Backdoor.Win32.Poison.pgb-9afed954481befb89bbbe77cc54d186b51fc546b 2013-05-17 12:21:40 ....A 28672 Virusshare.00061/Backdoor.Win32.Poison.pgb-b1b3d5871017e5bdb5ede127db09718e2b5d766a 2013-05-19 13:21:08 ....A 8192 Virusshare.00061/Backdoor.Win32.Poison.r-52ebdd59527306732f5d26a673d375d41f218f74 2013-05-17 13:28:28 ....A 57344 Virusshare.00061/Backdoor.Win32.Poison.tjn-38f373c32fb10d1c19817c5507f9cefcbf80151a 2013-05-18 20:54:50 ....A 65536 Virusshare.00061/Backdoor.Win32.Poison.toi-5d545ac4d8451819a747111f5dcfbcc7146a6006 2013-05-19 12:24:50 ....A 282131 Virusshare.00061/Backdoor.Win32.Poison.tqu-877b327bb088ee0550e1b22904bbcbcda2e2a7a5 2013-05-17 03:47:38 ....A 147456 Virusshare.00061/Backdoor.Win32.Poison.ubx-51d45e2d10338a71038953f0f92f1aa443af615e 2013-05-18 05:39:12 ....A 213499 Virusshare.00061/Backdoor.Win32.Poison.ufx-9be59196c1454a1bd30cc90e4a8aae37788fb058 2013-05-17 10:19:06 ....A 90112 Virusshare.00061/Backdoor.Win32.Poison.uzn-7f7fd659533635a18162eb22d6c9565645ac9b76 2013-05-17 02:44:04 ....A 49152 Virusshare.00061/Backdoor.Win32.Poison.vqs-4fa0f0db693dbd1cb834d1303fb6d02bb74114ae 2013-05-18 06:21:44 ....A 155648 Virusshare.00061/Backdoor.Win32.Poison.vqs-6d307c8a4753107ad94289038f4844cbd9edfa44 2013-05-18 07:06:34 ....A 94208 Virusshare.00061/Backdoor.Win32.Poison.vqs-967d1147cc29b8c5e9f8b2e26595abb2abaed2fe 2013-05-17 19:05:56 ....A 10853 Virusshare.00061/Backdoor.Win32.Poison.wv-0490596f90fac6601239b78cb9641b5df9802317 2013-05-18 12:23:50 ....A 10240 Virusshare.00061/Backdoor.Win32.Poison.wv-6ac6bef80e6ef43ab8c4c2e2fecf1aa7988f1912 2013-05-17 22:02:32 ....A 655360 Virusshare.00061/Backdoor.Win32.Poison.wv-98f9eda417ba008b12920fc77fa437c87c9d3868 2013-05-17 19:50:20 ....A 10240 Virusshare.00061/Backdoor.Win32.Poison.wv-9b57838969aa62d456b65720f70ee66bbefa0c18 2013-05-17 21:14:34 ....A 27081 Virusshare.00061/Backdoor.Win32.Poison.wv-aca79a2615634d539c1cadfa8cf720b84ff9d35c 2013-05-16 23:39:02 ....A 7680 Virusshare.00061/Backdoor.Win32.Poison.wv-fa9f9d53128d54666288ca1edf92efd507865e45 2013-05-18 00:09:42 ....A 626688 Virusshare.00061/Backdoor.Win32.Poison.xlf-77536876c1725c50defa82f78d612cbed40fcfe0 2013-05-17 14:50:52 ....A 62464 Virusshare.00061/Backdoor.Win32.Poison.ymd-a7befb8f5e6378b807c08006f5f65bdd46c129ac 2013-05-18 02:07:08 ....A 43836 Virusshare.00061/Backdoor.Win32.Poison.zgs-3611104d0ad9ab0232c8939c0783279a06d4ede5 2013-05-17 14:38:56 ....A 42157 Virusshare.00061/Backdoor.Win32.Poison.zqm-f9843dbb961ef21e2c8e963f50658735878eedca 2013-05-16 23:59:26 ....A 33280 Virusshare.00061/Backdoor.Win32.PoisonIvy.jb-21688a609da189e0819ae0230fd42e38a4556079 2013-05-17 02:36:50 ....A 33280 Virusshare.00061/Backdoor.Win32.PoisonIvy.jb-5d58707bdd758e725886d12fb0990d104d17c7c2 2013-05-18 20:26:36 ....A 10834 Virusshare.00061/Backdoor.Win32.Popwin.ape-9f048b9bf1a4d35a765c6caded94536874f5be5a 2013-05-17 08:16:16 ....A 16384 Virusshare.00061/Backdoor.Win32.Popwin.aqd-d085f1730bf954d158f81ed739dedcbab8c59cc9 2013-05-18 05:35:22 ....A 53866 Virusshare.00061/Backdoor.Win32.Popwin.are-6db79bc052c23d14bf91bab2b6856dbc272003ba 2013-05-17 20:31:44 ....A 29851 Virusshare.00061/Backdoor.Win32.Popwin.atk-dc0107977999acdf6c2e562a3ecae1d8998b9940 2013-05-18 06:56:24 ....A 32768 Virusshare.00061/Backdoor.Win32.Popwin.awj-782f03e9507283452dd9e62c006bb4e452cf21c1 2013-05-17 10:05:38 ....A 25904 Virusshare.00061/Backdoor.Win32.Popwin.bi-1fe3f72552ddd0beb9ccf37ad9b79c0766ee4ee7 2013-05-20 01:51:30 ....A 73216 Virusshare.00061/Backdoor.Win32.Popwin.cgh-f8bf1bff54e47801fb6e87b82252953049a1edf4 2013-05-17 02:30:14 ....A 176128 Virusshare.00061/Backdoor.Win32.Popwin.cod-daba5923edfde372d7f13b2aec302d3a33b41c38 2013-05-17 08:14:40 ....A 11264 Virusshare.00061/Backdoor.Win32.Popwin.cqu-72ada4d74616096f60c6759dcdd7360e5ee47d35 2013-05-18 16:16:56 ....A 114688 Virusshare.00061/Backdoor.Win32.Popwin.pjb-107628fbd51147f658dcc979c454362a3641240a 2013-05-18 08:52:40 ....A 65536 Virusshare.00061/Backdoor.Win32.PowerSpider.am-ce5b534dd25d1f46b4d5a9a0faf56995a54c355d 2013-05-19 01:16:14 ....A 116224 Virusshare.00061/Backdoor.Win32.Pragma.c-0ac273bd7008ee2f358653f99dd16a71d08c3a12 2013-05-17 00:31:14 ....A 206336 Virusshare.00061/Backdoor.Win32.Prayer.12-f0850058ae4c07abbe1b3c04fd61bb47361dcfe2 2013-05-18 15:20:18 ....A 188939 Virusshare.00061/Backdoor.Win32.ProCat.b-3b1d96006bf1cae6cb08f551a21a8450f0f8555e 2013-05-18 07:12:58 ....A 4045824 Virusshare.00061/Backdoor.Win32.Prorat.13-6a1ea8a222d2e6201eb8efe000ff54f7e1fb9775 2013-05-18 12:39:58 ....A 327680 Virusshare.00061/Backdoor.Win32.Prorat.15-986965315a8eb310d806357e3794c227f59de8f8 2013-05-17 05:33:36 ....A 327680 Virusshare.00061/Backdoor.Win32.Prorat.15-aab6d0d55ab7526fa76363fcb0bf4b0fdbc83595 2013-05-19 04:58:06 ....A 28686 Virusshare.00061/Backdoor.Win32.Prorat.16-9679eb2bc0e3e2089908eff251211b1364aec15d 2013-05-17 03:55:08 ....A 327680 Virusshare.00061/Backdoor.Win32.Prorat.16-f577b73eb046478d0198f7524890d0ad1b734919 2013-05-20 01:30:58 ....A 1997312 Virusshare.00061/Backdoor.Win32.Prorat.17-3e99ffcebc2c2985068709a806db7b1783321c75 2013-05-18 20:36:32 ....A 351789 Virusshare.00061/Backdoor.Win32.Prorat.19-601d2e4535e9a69a94d2b7ac4ecc5febb4f0ec10 2013-05-17 07:44:42 ....A 471545 Virusshare.00061/Backdoor.Win32.Prorat.19-8156f0aef1183a60c150cab4c241330122519e03 2013-05-18 01:13:10 ....A 9710 Virusshare.00061/Backdoor.Win32.Prorat.19-d47f89a566bfbdd5e31c2460eddb4f54ce91d047 2013-05-19 11:32:50 ....A 488448 Virusshare.00061/Backdoor.Win32.Prorat.ae-eda5a913d1805898444909c895ebe0c4472f5ceb 2013-05-17 14:14:38 ....A 2037120 Virusshare.00061/Backdoor.Win32.Prorat.ahqs-5babd74c303fd4938144f038ff39b93985836e25 2013-05-17 00:52:24 ....A 245019 Virusshare.00061/Backdoor.Win32.Prorat.ahwa-2f0894799ddf4fcc2959b9439c88f837163b64d3 2013-05-17 12:43:38 ....A 1036332 Virusshare.00061/Backdoor.Win32.Prorat.aigw-7e0d4d21b7ebdd741a9a2482a323df979ee0cbb4 2013-05-18 02:18:10 ....A 353836 Virusshare.00061/Backdoor.Win32.Prorat.aijg-336ff3e89b7044a48ddb84298d549fa96f5b5849 2013-05-17 19:53:00 ....A 61440 Virusshare.00061/Backdoor.Win32.Prorat.aikt-e678199d3eee3e92ea0647adcdaea312a3d5667f 2013-05-17 14:22:54 ....A 1601580 Virusshare.00061/Backdoor.Win32.Prorat.ainx-f8b582f8ffd71583118cd447e92e1022335f8897 2013-05-18 17:22:28 ....A 353324 Virusshare.00061/Backdoor.Win32.Prorat.aiwm-f93c6061de765c382ffbdd16efc0af4b02be2617 2013-05-20 01:57:20 ....A 351276 Virusshare.00061/Backdoor.Win32.Prorat.b-4281fc77c8dea19d3745452e6e353dff7d1ff4c1 2013-05-17 16:59:06 ....A 351276 Virusshare.00061/Backdoor.Win32.Prorat.b-5565122e7724f778a25d376bcd9b197b8daeef5b 2013-05-17 11:43:30 ....A 351276 Virusshare.00061/Backdoor.Win32.Prorat.b-5c370dc54b008845403507c0d674e9ede59e3168 2013-05-18 07:16:54 ....A 350765 Virusshare.00061/Backdoor.Win32.Prorat.b-703505293e85f8cb3a4b42ec2180fc25c96eaeb6 2013-05-16 23:45:38 ....A 350764 Virusshare.00061/Backdoor.Win32.Prorat.b-b0add35cfe6c247952bcce9c996ab0a7de60a283 2013-05-17 03:59:10 ....A 350764 Virusshare.00061/Backdoor.Win32.Prorat.b-bce732b0a3ebce19cab23bdcb9af5ed2ee1dae4f 2013-05-17 17:48:00 ....A 350764 Virusshare.00061/Backdoor.Win32.Prorat.b-df30d411492d0d547fc60f48d8a85d667ba10e0b 2013-05-17 10:19:26 ....A 487500 Virusshare.00061/Backdoor.Win32.Prorat.co-c1cbdee2716d1cbbc3847617afcd2ad675517d9a 2013-05-18 12:20:22 ....A 32768 Virusshare.00061/Backdoor.Win32.Prorat.ct-39c6419f9efa95921e34bd395626759399bd3cfd 2013-05-17 09:22:18 ....A 32768 Virusshare.00061/Backdoor.Win32.Prorat.ct-3cca42904b66661d6b728f9bd59351b36885c890 2013-05-17 08:12:58 ....A 32768 Virusshare.00061/Backdoor.Win32.Prorat.ct-732bdf6d3d3927c872c1d25b29e183e695c59f43 2013-05-18 02:33:16 ....A 32768 Virusshare.00061/Backdoor.Win32.Prorat.ct-d00520c5ac57396c435115de1ad20f62cfca2a1e 2013-05-18 20:19:20 ....A 1510020 Virusshare.00061/Backdoor.Win32.Prorat.dz-009d58b3ec4cee7613ea93bc59c8e0cef0330baa 2013-05-18 04:41:00 ....A 349228 Virusshare.00061/Backdoor.Win32.Prorat.dz-091e202d6e6285718ff4fa2783d63292a7cdc857 2013-05-17 13:14:50 ....A 1303417 Virusshare.00061/Backdoor.Win32.Prorat.dz-0fcd8a729b018a1bd8755deddc1de07d01d45eb0 2013-05-17 02:05:50 ....A 2100555 Virusshare.00061/Backdoor.Win32.Prorat.dz-6ee51c5bc320108892a8a36bc3706804b18a5c0e 2013-05-17 19:03:28 ....A 349228 Virusshare.00061/Backdoor.Win32.Prorat.dz-739085d496b151f21fdb5c1b3b32e64bc92dc46b 2013-05-18 01:11:40 ....A 349228 Virusshare.00061/Backdoor.Win32.Prorat.dz-7b94e24a8ee0266af7d0b98a9358be8a131cc87a 2013-05-17 11:25:32 ....A 349184 Virusshare.00061/Backdoor.Win32.Prorat.dz-81e6b597d0052c14995befed6700181ac99b715a 2013-05-17 20:17:02 ....A 349228 Virusshare.00061/Backdoor.Win32.Prorat.dz-875879a5ff132ddc659c4156a4848933300e51d2 2013-05-20 02:19:10 ....A 349228 Virusshare.00061/Backdoor.Win32.Prorat.dz-a4ee3be30efd0ef01b9ed33d672cbabf435b4965 2013-05-18 02:14:42 ....A 980992 Virusshare.00061/Backdoor.Win32.Prorat.dz-ce37fc91a67d57a916b306bcabe5078c37d90a11 2013-05-17 02:40:18 ....A 1347186 Virusshare.00061/Backdoor.Win32.Prorat.dz-e5aa4848b5fbf3ce0a8c9be6b3378f5dff64fa42 2013-05-17 06:28:34 ....A 381040 Virusshare.00061/Backdoor.Win32.Prorat.dz-ed3f1173488e85c49def8abe2047b3c867f41a63 2013-05-17 20:56:08 ....A 2455385 Virusshare.00061/Backdoor.Win32.Prorat.edf-3069333704e16480ca3548b0df3eb8f89d8a5740 2013-05-18 07:31:04 ....A 776192 Virusshare.00061/Backdoor.Win32.Prorat.esx-bb8e0512d0afb10b68b0ec00760c73c745959d53 2013-05-17 19:17:24 ....A 500352 Virusshare.00061/Backdoor.Win32.Prorat.ewe-4dacf4ac2f9a4d5722a9e89ecde1e204ccbe89b5 2013-05-18 05:51:46 ....A 2494464 Virusshare.00061/Backdoor.Win32.Prorat.f-06c1ab76b3456a3b8ff0bd755e514023de5d6990 2013-05-20 00:54:12 ....A 759480 Virusshare.00061/Backdoor.Win32.Prorat.f-132b8eadafe56f321d5da3a36b2b8415ae53c40c 2013-05-17 19:42:22 ....A 354860 Virusshare.00061/Backdoor.Win32.Prorat.f-63790182a9fad0728a76d0777cc94fc37ced3b4f 2013-05-18 14:32:16 ....A 561664 Virusshare.00061/Backdoor.Win32.Prorat.f-ae2a89232e3b4881dabb9f7993b74e606c8df88c 2013-05-18 16:27:46 ....A 2014765 Virusshare.00061/Backdoor.Win32.Prorat.f-b9a8e7472bc414be27116a7d4189818b8391e229 2013-05-17 06:42:18 ....A 2014764 Virusshare.00061/Backdoor.Win32.Prorat.f-c7cad4581e42dda6cea51e29e102ea461760e9cf 2013-05-17 07:57:44 ....A 523776 Virusshare.00061/Backdoor.Win32.Prorat.f-d43065241187933a56c91c0a6545af0d8f6befe9 2013-05-17 21:34:06 ....A 1003695 Virusshare.00061/Backdoor.Win32.Prorat.feh-c703cb2937f94e873e5e923320bb74b541aca7ea 2013-05-18 08:39:04 ....A 823340 Virusshare.00061/Backdoor.Win32.Prorat.gk-a8d814d0f9aed8e8c5538806eb992fceb6b442a8 2013-05-17 11:51:02 ....A 1344194 Virusshare.00061/Backdoor.Win32.Prorat.gl-40e0577a38fa5415baf62ae64e7912931175a187 2013-05-18 07:25:42 ....A 1862963 Virusshare.00061/Backdoor.Win32.Prorat.hcu-a50249aa29d97757984add0c0cba18b8564a10ec 2013-05-18 08:00:26 ....A 54082 Virusshare.00061/Backdoor.Win32.Prorat.hhw-171f4a26f5bdde3694392b06995bd8e3f31538dc 2013-05-17 15:31:34 ....A 404593 Virusshare.00061/Backdoor.Win32.Prorat.hhw-2e332ba3b1bdb28df39c09ffe0dfd766b27ef715 2013-05-17 14:51:34 ....A 62036 Virusshare.00061/Backdoor.Win32.Prorat.hhw-8c08108fa82eaa6567654f52784576089418c1ee 2013-05-17 01:27:54 ....A 66145 Virusshare.00061/Backdoor.Win32.Prorat.hhw-919143d72ede2baa99f65b14d6ce50c57a732e7c 2013-05-18 00:46:56 ....A 66138 Virusshare.00061/Backdoor.Win32.Prorat.hhw-a44dcb10388227c6423cd0e1e34c76aeeb40b2ff 2013-05-17 11:10:02 ....A 16896 Virusshare.00061/Backdoor.Win32.Prorat.jue-ab6aba8a642fabe5d1708c591ccbfd62b3024073 2013-05-18 06:02:42 ....A 16896 Virusshare.00061/Backdoor.Win32.Prorat.jue-d38dbccb50b63430a51d8f6df2a6c4d23677cff0 2013-05-17 21:32:52 ....A 2027052 Virusshare.00061/Backdoor.Win32.Prorat.kcm-1afa4e8962aff17fde756892471d577991527e15 2013-05-18 23:41:38 ....A 2027052 Virusshare.00061/Backdoor.Win32.Prorat.kcm-957122c2557a0a4ea96bfccae9a554619a2e9181 2013-05-18 13:47:22 ....A 505388 Virusshare.00061/Backdoor.Win32.Prorat.kcm-9655fb7f2a5237532bb68505c839405bebd63fd2 2013-05-16 23:00:42 ....A 2027052 Virusshare.00061/Backdoor.Win32.Prorat.kcm-a79b3a9f256973daa3636b054227e9aceb1bf032 2013-05-18 16:09:28 ....A 1243659 Virusshare.00061/Backdoor.Win32.Prorat.kku-9766d21e7a5ac44a2da082c58d907e89a70e9457 2013-05-17 18:24:12 ....A 763392 Virusshare.00061/Backdoor.Win32.Prorat.lkt-d94a0cff81835e3d92113e2701916bb951d0a370 2013-05-17 09:17:26 ....A 347180 Virusshare.00061/Backdoor.Win32.Prorat.mj-0972433be9f302fd207005434ed5cba726bfaeea 2013-05-17 09:01:06 ....A 1626624 Virusshare.00061/Backdoor.Win32.Prorat.mj-17ff0fc1671b90e8f105391c4e50d0c28707d596 2013-05-17 23:27:52 ....A 548384 Virusshare.00061/Backdoor.Win32.Prorat.mj-2668cc8774cfa76aab1959a47124b10fd949070c 2013-05-18 20:39:58 ....A 469261 Virusshare.00061/Backdoor.Win32.Prorat.mj-3fd51a25774832c992fde8f548098e6abfa0f063 2013-05-17 05:37:22 ....A 473644 Virusshare.00061/Backdoor.Win32.Prorat.mj-5dca205912cf1a6ef2195c4434c30b5607fff14a 2013-05-18 20:49:34 ....A 1991168 Virusshare.00061/Backdoor.Win32.Prorat.mj-7bab5909d894047674c80994120c42e1702e8ffd 2013-05-17 21:55:52 ....A 542720 Virusshare.00061/Backdoor.Win32.Prorat.mj-841cf2dbf6a0fdb68e986e5fb0c2ac426d1873c3 2013-05-18 07:52:06 ....A 1571065 Virusshare.00061/Backdoor.Win32.Prorat.mj-c10c2a818cea1cec911f58649513e7400de4231d 2013-05-17 21:47:46 ....A 77824 Virusshare.00061/Backdoor.Win32.Prorat.nnt-304340a3a469c0b44957b5524bae11ba3735b80b 2013-05-18 20:30:06 ....A 350764 Virusshare.00061/Backdoor.Win32.Prorat.npv-272a478471a083beed7461adfde7fadfa2d9f723 2013-05-17 00:48:14 ....A 350764 Virusshare.00061/Backdoor.Win32.Prorat.npv-277e1c2731831e1555cd9459b91c9f1928410bc6 2013-05-18 14:22:42 ....A 350764 Virusshare.00061/Backdoor.Win32.Prorat.npv-38adc0264b05540d3e65d2bd6bae2b703d79318d 2013-05-18 19:47:52 ....A 350764 Virusshare.00061/Backdoor.Win32.Prorat.npv-466b0b1dcff68d31a7fc08959a2df012825cb36c 2013-05-17 11:10:40 ....A 350764 Virusshare.00061/Backdoor.Win32.Prorat.npv-6e4c75cbc5c6469905cd46b71f9b9841ca64d109 2013-05-18 17:51:32 ....A 490419 Virusshare.00061/Backdoor.Win32.Prorat.npv-85982be2f9b5530a2ddedf91116e44e7645e8de2 2013-05-17 13:37:18 ....A 350764 Virusshare.00061/Backdoor.Win32.Prorat.npv-86297b5e9f8208c23f287526d8ee64ba51851e18 2013-05-17 14:22:36 ....A 350764 Virusshare.00061/Backdoor.Win32.Prorat.npv-878ae0a8834cfbf444317a781080ab8b7b3dadd0 2013-05-20 00:42:40 ....A 350764 Virusshare.00061/Backdoor.Win32.Prorat.npv-8b1bd3edb6ab00d74ec28a1b6d9b4f99ed340421 2013-05-17 05:18:18 ....A 519680 Virusshare.00061/Backdoor.Win32.Prorat.npv-9081f9d78c10552597b7c7c5e18da69df770d489 2013-05-18 04:10:00 ....A 354728 Virusshare.00061/Backdoor.Win32.Prorat.npv-95ef510305b31b67d2d50f3585d16bbe162bfc01 2013-05-17 02:20:14 ....A 350764 Virusshare.00061/Backdoor.Win32.Prorat.npv-b3a0d028383874fafa0a2ebf02b6ab8dc14c9d05 2013-05-17 07:34:42 ....A 350772 Virusshare.00061/Backdoor.Win32.Prorat.npv-db91b7ca3aaa4449e7425ff47d6bdd6d72b0d58a 2013-05-17 02:21:22 ....A 350764 Virusshare.00061/Backdoor.Win32.Prorat.npv-e55c4fa7a3793919914277f483d0a6a79f92f3f5 2013-05-18 13:44:48 ....A 350764 Virusshare.00061/Backdoor.Win32.Prorat.npv-f1db91a057f525807cdacae6e5a4f80c1087071b 2013-05-17 04:21:24 ....A 351276 Virusshare.00061/Backdoor.Win32.Prorat.nrx-0124a40fb4b941bfafcdb7b704ec3f8ea022bd5d 2013-05-17 14:20:12 ....A 351276 Virusshare.00061/Backdoor.Win32.Prorat.nrx-3d6a5ebf5b8f832d7e9ee08f94c9c5227a2a8408 2013-05-16 23:40:22 ....A 2064384 Virusshare.00061/Backdoor.Win32.Prorat.nrx-4c3987838cbfc026718f868c58cd7544a00dc403 2013-05-17 06:59:06 ....A 351276 Virusshare.00061/Backdoor.Win32.Prorat.nrx-4e5d57e12c4ab837088e8a0f08fc1e509709d51b 2013-05-17 18:59:54 ....A 351276 Virusshare.00061/Backdoor.Win32.Prorat.nrx-5890e79068df5675ded4d05eab11a4356495ded8 2013-05-18 12:31:38 ....A 351276 Virusshare.00061/Backdoor.Win32.Prorat.nrx-5efec43df9328e8ce1dc15fd16d306fe39896892 2013-05-18 01:30:18 ....A 351276 Virusshare.00061/Backdoor.Win32.Prorat.nrx-a9a2231d6667f146b5c29f7cbbbbafdec43781f6 2013-05-18 20:47:14 ....A 527480 Virusshare.00061/Backdoor.Win32.Prorat.nrx-af7ef1b58b5fc58291e9a89d6d32700544ab92cd 2013-05-17 00:01:06 ....A 2064384 Virusshare.00061/Backdoor.Win32.Prorat.nrx-daf786fbfc576157fcc74ede5503015c21396f4c 2013-05-18 03:34:16 ....A 501760 Virusshare.00061/Backdoor.Win32.Prorat.odj-1623329e07dc9ae911c7c467417e00c0443e8399 2013-05-18 16:28:16 ....A 404077 Virusshare.00061/Backdoor.Win32.Prorat.s-0eaee3dd6f52b755b00ddd2c097587180a840956 2013-05-18 19:01:38 ....A 445765 Virusshare.00061/Backdoor.Win32.Prorat.s-1608db3478dd46b4df8fd2b1ad577fcb234d2825 2013-05-17 11:13:16 ....A 527872 Virusshare.00061/Backdoor.Win32.Prorat.s-39de644d79ee20626f16626edd2583b3d556ca37 2013-05-17 10:28:54 ....A 9298 Virusshare.00061/Backdoor.Win32.Prorat.s-b4843d0dd9abd2b206c01e93da920310d0bc45e8 2013-05-17 01:21:46 ....A 475419 Virusshare.00061/Backdoor.Win32.Prorat.s-de8dd0e6be0e4512116442fb98c85f95bb3e0c82 2013-05-17 09:07:00 ....A 518008 Virusshare.00061/Backdoor.Win32.Prorat.s-edac1551051bdb0024609a80e3f2091078eb3b3f 2013-05-17 04:18:26 ....A 387344 Virusshare.00061/Backdoor.Win32.Prosiak.047-33828c5e13e91fa4d24a3e2557a7e47ee5335d31 2013-05-20 00:56:04 ....A 215440 Virusshare.00061/Backdoor.Win32.Prosiak.070.7.b-c220a40ba6455d99a8987c3bd32d9508b8253ee3 2013-05-17 05:28:52 ....A 171055 Virusshare.00061/Backdoor.Win32.Prosti.ag-8df67230f37f2a812c0b8d61bd354cf4e69d9552 2013-05-17 16:55:56 ....A 12288 Virusshare.00061/Backdoor.Win32.Prosti.alv-05c1a3fff922de2d24bee608b5af6c46a7f09f60 2013-05-17 20:25:42 ....A 137730 Virusshare.00061/Backdoor.Win32.Prosti.ap-28a21289e3709911da0453fa87a0e256699a0ed1 2013-05-18 00:28:28 ....A 84645 Virusshare.00061/Backdoor.Win32.Prosti.ap-45d48efaf4312e87bd70ac62080ad7505ff89fc6 2013-05-17 04:57:04 ....A 603613 Virusshare.00061/Backdoor.Win32.Prosti.ap-4799990e3b40fc91c2a51a62fde1b1ee528d1f05 2013-05-18 19:07:50 ....A 137730 Virusshare.00061/Backdoor.Win32.Prosti.ap-76c9ce9e1e1a0b34a1145ec9cc018b7b8e6ace11 2013-05-18 05:33:16 ....A 209329 Virusshare.00061/Backdoor.Win32.Prosti.ap-78083c8d49976cd706ab9d2b810ea26dc5aaef96 2013-05-17 23:44:40 ....A 71997 Virusshare.00061/Backdoor.Win32.Prosti.ap-8f1ef80e883906189ff3ac84f6a2678ca76f719f 2013-05-17 20:48:04 ....A 220674 Virusshare.00061/Backdoor.Win32.Prosti.ap-96e52f04b91a3a525d83993e39968c1234ae4683 2013-05-17 16:06:56 ....A 137730 Virusshare.00061/Backdoor.Win32.Prosti.ap-a5eb054fae99c2a3a0933a0a2c56d87a6a807173 2013-05-17 06:38:18 ....A 137732 Virusshare.00061/Backdoor.Win32.Prosti.ap-c85c6bc02c3b5cfc5b802682da4525aa6f44aeb2 2013-05-17 20:43:54 ....A 245813 Virusshare.00061/Backdoor.Win32.Prosti.b-a5cfbbe66d0d2bbf56b8fc2ba6f39b127a90e2d4 2013-05-18 19:34:36 ....A 843778 Virusshare.00061/Backdoor.Win32.Prosti.bu-1736f118e63d3a760544f4de2da471cf82bc284b 2013-05-17 17:45:42 ....A 594946 Virusshare.00061/Backdoor.Win32.Prosti.bu-2d7411aaa23919df36106b8795003f51a03e5837 2013-05-17 06:39:22 ....A 2058352 Virusshare.00061/Backdoor.Win32.Prosti.bu-91460cca34ea1e2acaee969ff47232928105eac1 2013-05-17 13:34:48 ....A 102912 Virusshare.00061/Backdoor.Win32.Prosti.bu-db4ca83bbb915e25d3823f9d1765131e62932e80 2013-05-17 18:58:44 ....A 184356 Virusshare.00061/Backdoor.Win32.Prosti.cfy-f9c8b7ee9cee175c7da2baf8dca7f379b2934df8 2013-05-18 06:30:56 ....A 188444 Virusshare.00061/Backdoor.Win32.Prosti.cqa-1c837364b619fc4793801965250d7f39cd05b597 2013-05-17 21:14:28 ....A 1847808 Virusshare.00061/Backdoor.Win32.Prosti.dbf-4321c354ac71df38ca8ad49632ff7705040f73ff 2013-05-17 18:48:04 ....A 185272 Virusshare.00061/Backdoor.Win32.Prosti.edj-4c99becbed3e21c1ee156b7741bac01fb1ecad9d 2013-05-17 05:30:22 ....A 108566 Virusshare.00061/Backdoor.Win32.Prosti.fjw-d355061ac8cfe6f859f4f1da05e8e893e8b08eb8 2013-05-17 23:01:34 ....A 966212 Virusshare.00061/Backdoor.Win32.Prosti.go-099cfc8010052fa5ad8825b7e3885441c93fc37f 2013-05-17 14:47:36 ....A 714752 Virusshare.00061/Backdoor.Win32.Prosti.s-f6a1325106ed787cedf7354ac778680e711e1974 2013-05-17 19:15:24 ....A 166400 Virusshare.00061/Backdoor.Win32.Protector.ce-f400de2bd97b58a43f53dd0945278826013dd07a 2013-05-17 11:28:46 ....A 38684 Virusshare.00061/Backdoor.Win32.Protux.e-8c1ae7beb48078795226359d144cb0b7e70675f5 2013-05-20 01:20:54 ....A 59392 Virusshare.00061/Backdoor.Win32.Protux.hz-3399c1666ce9cc5a6cddca7ac4658f8247f7cd31 2013-05-17 12:48:28 ....A 442880 Virusshare.00061/Backdoor.Win32.Provder.p-db7421e90356c4fab1fdc30a899d7da238999be0 2013-05-18 14:46:08 ....A 438272 Virusshare.00061/Backdoor.Win32.PsyBot.s-e085ffd21914786526e2f7f19cbeaa92f6c29cc8 2013-05-20 01:43:26 ....A 290816 Virusshare.00061/Backdoor.Win32.Ptakks.XP.d-ef616d59dc633841832622e1473000b2991bac6c 2013-05-17 15:49:42 ....A 12538 Virusshare.00061/Backdoor.Win32.Pudorat.d-4750c4414e6f5424714ca157300b5a0d0949940d 2013-05-17 15:22:02 ....A 65024 Virusshare.00061/Backdoor.Win32.Pushdo.b-28a12c41762b4093bce4a01dc2fa2f0955f807cd 2013-05-17 15:47:52 ....A 37376 Virusshare.00061/Backdoor.Win32.Pushdo.b-3ef3deaafc1dab0896bbff850e47bcca2af779a8 2013-05-17 06:54:38 ....A 266240 Virusshare.00061/Backdoor.Win32.QBot.ab-77270d0e5824d0920802f664854c0143c91acfed 2013-05-17 05:34:26 ....A 73728 Virusshare.00061/Backdoor.Win32.Qiwei-473d60ef73e339e5cf11f693544962822c1313ed 2013-05-16 23:47:30 ....A 77312 Virusshare.00061/Backdoor.Win32.Qwin.08.a-ae63e61b45bb7b94907f92d8ac26dc78ebb8d541 2013-05-18 10:39:20 ....A 433418 Virusshare.00061/Backdoor.Win32.RA-based.bq-c474052204dfe07106ebf05b28f04a065b35f0ca 2013-05-17 04:46:08 ....A 2967 Virusshare.00061/Backdoor.Win32.RA-based.c-5a2ee179bdec476dda5882248f4f2cd6c9a9a0aa 2013-05-18 18:14:42 ....A 448512 Virusshare.00061/Backdoor.Win32.RA-based.u-9b2012d41e7cdf652f9b6a78ec49ed2dc17752dc 2013-05-17 09:31:34 ....A 68608 Virusshare.00061/Backdoor.Win32.RA.3510-3222ed36565cf7a13a49fffadf73595ee9570c39 2013-05-17 16:10:46 ....A 266240 Virusshare.00061/Backdoor.Win32.RAdmin.j-6b9f95a430bfa104eb24da629f9768f50b4723ff 2013-05-18 07:19:26 ....A 178688 Virusshare.00061/Backdoor.Win32.RAdmin.j-f210cfa75ff809c5e20d78d0864d0bd5a270f938 2013-05-17 16:59:12 ....A 19168 Virusshare.00061/Backdoor.Win32.RCServ.a-cde651d406c821e6be4fd5d16ae8efb03dffb190 2013-05-20 00:49:02 ....A 33280 Virusshare.00061/Backdoor.Win32.RSVN.22-369a9f24a28860a69526b42121f6a11ccef1aefe 2013-05-18 02:43:00 ....A 98304 Virusshare.00061/Backdoor.Win32.RShot.apy-b271bbaf480f573dfd8e26e171c66a2d79778843 2013-05-20 00:34:56 ....A 94208 Virusshare.00061/Backdoor.Win32.RShot.cwb-81fda9b932a572b1997c45f7592949ca0052c66c 2013-05-17 05:15:02 ....A 442368 Virusshare.00061/Backdoor.Win32.RShot.efr-662db670525f8769463b5774e17b0fb86d33a26b 2013-05-17 11:15:16 ....A 163840 Virusshare.00061/Backdoor.Win32.RShot.egg-1e5f002ac9dc82d8dc6e9cd722bf38dc3c18d810 2013-05-17 20:21:04 ....A 159744 Virusshare.00061/Backdoor.Win32.RShot.fqp-ed2c21c1eb491779ee83b888ec3617569964128f 2013-05-17 00:35:16 ....A 151552 Virusshare.00061/Backdoor.Win32.RShot.frn-cd2b5cf84775a17f9e96a53198d2a140198f43ff 2013-05-17 19:25:00 ....A 114688 Virusshare.00061/Backdoor.Win32.RShot.hj-0e264543d46c745952786e9ac522b8d98da74ed3 2013-05-18 06:40:08 ....A 106496 Virusshare.00061/Backdoor.Win32.RShot.je-ca3d4521b2fe9bb2c837931fd4c6c4812fca57cf 2013-05-18 15:10:58 ....A 94208 Virusshare.00061/Backdoor.Win32.RShot.vxm-5182ea70bbdb759bb5f90388c2edeae6ad19593f 2013-05-20 01:50:36 ....A 118784 Virusshare.00061/Backdoor.Win32.RShot.wdo-056e69a7de1da5880a4363e10546d99574d76b10 2013-05-18 05:05:32 ....A 98304 Virusshare.00061/Backdoor.Win32.RShot.wmo-155ef7fdd3574d409d700cc12404f40740a5e2de 2013-05-17 07:29:26 ....A 122880 Virusshare.00061/Backdoor.Win32.RShot.wmz-6f3f8705bac965da1a5413ae6ab47450283a7d77 2013-05-17 03:44:16 ....A 98304 Virusshare.00061/Backdoor.Win32.RShot.wng-a232676b2a0147786d085c13d5223a446664f007 2013-05-17 22:06:00 ....A 90112 Virusshare.00061/Backdoor.Win32.RShot.wni-781e27d7297a7f14802048818c859b996c299a31 2013-05-17 11:41:10 ....A 122880 Virusshare.00061/Backdoor.Win32.RShot.wy-b12304dc9009166a874699736f98b9c5d9c0ac00 2013-05-18 01:49:08 ....A 84992 Virusshare.00061/Backdoor.Win32.RShot.xtz-bb8b9eb80e1ea5b359f0dbd7a1014743a791bc58 2013-05-18 12:34:00 ....A 32768 Virusshare.00061/Backdoor.Win32.RShot.xv-692ec6b39e63c97920a8cbd6a384b11262314838 2013-05-16 23:07:36 ....A 90112 Virusshare.00061/Backdoor.Win32.RShot.xvk-f7e3a1d7b81d25952e54d34f4f01db0cf9915cb5 2013-05-17 08:17:12 ....A 501248 Virusshare.00061/Backdoor.Win32.RTB.14-8c21ee3d4a189c3640cf5b8c7ad2daed994cbd6a 2013-05-17 13:21:12 ....A 6656 Virusshare.00061/Backdoor.Win32.Rbot.15-3a89d1f26e1890c5dd09db42b011bc7979b13fbb 2013-05-16 23:39:18 ....A 184832 Virusshare.00061/Backdoor.Win32.Rbot.aaq-5ffbe7a7fb5e41feec10c2e391e488700c638b8b 2013-05-18 18:07:44 ....A 134144 Virusshare.00061/Backdoor.Win32.Rbot.abh-0c03f81eb5e51c8fe4d8e7f29b4e5fa5e720c849 2013-05-18 10:45:00 ....A 17408 Virusshare.00061/Backdoor.Win32.Rbot.acal-09d537b6933fc55066fd81539ad4a7dd131f680b 2013-05-17 05:26:52 ....A 128512 Virusshare.00061/Backdoor.Win32.Rbot.acl-3576699e012c4ff86be0fd2c81fa419695010130 2013-05-17 07:53:50 ....A 194560 Virusshare.00061/Backdoor.Win32.Rbot.acl-e40d0867a57af7b071930930a9aefb3213e60af9 2013-05-17 12:14:46 ....A 148480 Virusshare.00061/Backdoor.Win32.Rbot.adf-0132fef312b708e3625c56c6d36a5594ba60ea3b 2013-05-18 06:53:20 ....A 388608 Virusshare.00061/Backdoor.Win32.Rbot.adf-2f20c6b243cde3b9739f316597d1cef3bf1cd0af 2013-05-17 18:55:30 ....A 81920 Virusshare.00061/Backdoor.Win32.Rbot.adf-bde78f91b74f9506e628af5dac00d61f50267f61 2013-05-18 06:51:44 ....A 697856 Virusshare.00061/Backdoor.Win32.Rbot.adf-e7174fd9e0d1fdcfffae21c7ecb3e8200c3a163a 2013-05-16 23:52:20 ....A 136704 Virusshare.00061/Backdoor.Win32.Rbot.adf-fed428d5d2eda2253547e578f79644fc4303bfde 2013-05-17 23:46:28 ....A 281088 Virusshare.00061/Backdoor.Win32.Rbot.adqd-019f5f95998fb4d98e70e4d2536ec257585ea24d 2013-05-17 18:35:50 ....A 50235 Virusshare.00061/Backdoor.Win32.Rbot.adqd-024743dd41843e450517e99a81cb044c8ff76d2f 2013-05-20 02:17:08 ....A 86016 Virusshare.00061/Backdoor.Win32.Rbot.adqd-1f0ff99139c82da5808d6efe8bb04219fc9c005d 2013-05-18 16:18:26 ....A 53550 Virusshare.00061/Backdoor.Win32.Rbot.adqd-3ad4e26c2ee2287e32d5b79503397993188c849b 2013-05-19 16:18:22 ....A 57344 Virusshare.00061/Backdoor.Win32.Rbot.adqd-75aa7f3116d30c5a98d4e358017b06a9421fd481 2013-05-20 02:40:28 ....A 57344 Virusshare.00061/Backdoor.Win32.Rbot.adqd-909c51e186f6a84ebb232a423f1c8de3028ab173 2013-05-18 04:11:50 ....A 57344 Virusshare.00061/Backdoor.Win32.Rbot.adqd-c1500aacd90669e83050574ee1984ca08c6d263d 2013-05-18 00:56:32 ....A 57344 Virusshare.00061/Backdoor.Win32.Rbot.adqd-edaccf288fc028a6029551ecb064c16c929f8cbd 2013-05-18 00:58:04 ....A 102739 Virusshare.00061/Backdoor.Win32.Rbot.aea-3776a84fb5c12ed03e42ddea33dc4cf3198a6157 2013-05-17 21:50:40 ....A 258560 Virusshare.00061/Backdoor.Win32.Rbot.aea-3b1b88489e3789e5fbbf329d49c204f64c0f635e 2013-05-17 19:40:00 ....A 327238 Virusshare.00061/Backdoor.Win32.Rbot.aea-7e65405506f44e92d5eab8c14ebd9c872d89496b 2013-05-19 19:24:24 ....A 138752 Virusshare.00061/Backdoor.Win32.Rbot.aea-ace7f6b565320814dc116ec92c3e237ee0c0aa54 2013-05-17 02:31:28 ....A 334535 Virusshare.00061/Backdoor.Win32.Rbot.aea-bbc6302c45b4f8ee966c253042d2d17fe0919a4a 2013-05-17 09:00:48 ....A 27136 Virusshare.00061/Backdoor.Win32.Rbot.aem-4351969c7156e40769a1094c165118e8d175185b 2013-05-18 08:23:02 ....A 239616 Virusshare.00061/Backdoor.Win32.Rbot.aen-c4c4096f6fa44de3a283ea5a49c5f3954643ad49 2013-05-17 14:19:50 ....A 392704 Virusshare.00061/Backdoor.Win32.Rbot.aepf-2e26ca92ec5d841d8f17b81008783c6a1bfdc049 2013-05-17 14:30:38 ....A 9216 Virusshare.00061/Backdoor.Win32.Rbot.aepf-49245b12cbfd1ca164116c5bc5392ad2021c8d82 2013-05-19 16:52:28 ....A 7672832 Virusshare.00061/Backdoor.Win32.Rbot.aepf-7ae6e9b3cc4e2594d093b30251203bc9d5ef6653 2013-05-17 23:31:28 ....A 83545 Virusshare.00061/Backdoor.Win32.Rbot.aepf-85d94727b013bc1deefdb7eaa148bff8fe84ef90 2013-05-17 11:27:32 ....A 9216 Virusshare.00061/Backdoor.Win32.Rbot.aepf-964359e5461d345200b9943d23cbd12ee7fc7ca5 2013-05-17 08:07:30 ....A 224256 Virusshare.00061/Backdoor.Win32.Rbot.aepf-97b57ae4e120a6a9c667ed03e6447fb8a0540573 2013-05-16 23:21:04 ....A 9216 Virusshare.00061/Backdoor.Win32.Rbot.aepf-a80077800d00335a855aa4958d0526dad7cf936b 2013-05-18 17:50:48 ....A 95613 Virusshare.00061/Backdoor.Win32.Rbot.aepf-b136e04bfcd7a3ffaffe4ad8158a3cd97487999f 2013-05-18 19:32:12 ....A 17408 Virusshare.00061/Backdoor.Win32.Rbot.aepf-d0fd2de2503bb8c947b489b43b3aef71c848198a 2013-05-20 00:57:46 ....A 372728 Virusshare.00061/Backdoor.Win32.Rbot.aepf-d5bd157a42fa608ada504c5f44ed7f736ff49263 2013-05-17 05:14:20 ....A 9216 Virusshare.00061/Backdoor.Win32.Rbot.aepf-ec98c37040aa694892a215ac37714f7bb56a03c6 2013-05-18 17:53:06 ....A 53117 Virusshare.00061/Backdoor.Win32.Rbot.aepf-f2652bb84622d6fa27f97cc060ece9a48fd45fb0 2013-05-17 00:18:40 ....A 323072 Virusshare.00061/Backdoor.Win32.Rbot.aepf-f742a37564e3dc25a76bd4917ff18d03531a3142 2013-05-20 02:30:42 ....A 183296 Virusshare.00061/Backdoor.Win32.Rbot.aeu-3136226061e680585eee9fe944d4ada1b079ce69 2013-05-18 20:15:30 ....A 100352 Virusshare.00061/Backdoor.Win32.Rbot.aeu-3a844d7d8b026a7984d5f0bff2cd5289cad31c27 2013-05-18 09:46:36 ....A 351943 Virusshare.00061/Backdoor.Win32.Rbot.aeu-60d84185e294d6e926a850de620545cc6ffde090 2013-05-18 16:25:48 ....A 129536 Virusshare.00061/Backdoor.Win32.Rbot.aeu-7cdded9594040c2de008757182350945517976b1 2013-05-18 14:51:26 ....A 220160 Virusshare.00061/Backdoor.Win32.Rbot.aeu-8420aa11d8797643087e75c03ca95c78907a9279 2013-05-18 07:51:58 ....A 143360 Virusshare.00061/Backdoor.Win32.Rbot.aeu-c1a775d2bcf37a8a32d747070d04ac904fd889df 2013-05-18 20:12:04 ....A 88576 Virusshare.00061/Backdoor.Win32.Rbot.aeu-e661971fe38aa027fa3b3a5182512100d1419ba7 2013-05-20 00:24:52 ....A 302080 Virusshare.00061/Backdoor.Win32.Rbot.aeu-f7e723d3a65965d3e49254d29320277bdabca2ec 2013-05-18 00:01:54 ....A 77824 Virusshare.00061/Backdoor.Win32.Rbot.af-36f78d134ee1d5384264532f8644c8964259cbba 2013-05-18 19:16:56 ....A 71680 Virusshare.00061/Backdoor.Win32.Rbot.aftu-d14821f7bb7fae92edb897552d91176afefb41e2 2013-05-17 05:41:48 ....A 905930 Virusshare.00061/Backdoor.Win32.Rbot.afva-98e35d3d5dbfd41a6df223f61802e8e5b5ce1891 2013-05-18 00:25:06 ....A 103424 Virusshare.00061/Backdoor.Win32.Rbot.aie-15562023e6459561d1a5d8591e2e7faf03362a97 2013-05-17 20:59:06 ....A 207872 Virusshare.00061/Backdoor.Win32.Rbot.aie-18c17461fa5ffcf9de14718e019299acc0d79d41 2013-05-17 09:28:48 ....A 196608 Virusshare.00061/Backdoor.Win32.Rbot.aie-2f0696fce33069ac54b0b33cc45913fa68f127c3 2013-05-18 04:07:18 ....A 131072 Virusshare.00061/Backdoor.Win32.Rbot.aie-4d9991a120af25264aaddaae6732b45032a6fc40 2013-05-17 03:37:52 ....A 119808 Virusshare.00061/Backdoor.Win32.Rbot.aie-50c978216d0296c03b9fea2410cd6a4d3b0f1f8d 2013-05-18 04:59:32 ....A 122880 Virusshare.00061/Backdoor.Win32.Rbot.aie-591ff0c40ca35a1a24323adf7acfe9e04b84abee 2013-05-18 13:41:24 ....A 228864 Virusshare.00061/Backdoor.Win32.Rbot.aie-680fae2275fcff3266176d4f101c503765f8ac3d 2013-05-17 09:59:16 ....A 194560 Virusshare.00061/Backdoor.Win32.Rbot.aie-72168c30926d954436a131d59947f06d19006983 2013-05-17 01:49:02 ....A 199680 Virusshare.00061/Backdoor.Win32.Rbot.aie-8e8d1c2710a1988ccad27a7a64cb46d7b9242cec 2013-05-17 15:48:38 ....A 118784 Virusshare.00061/Backdoor.Win32.Rbot.aie-c4db85bae3937b557130cd4e530b9238bf27c7df 2013-05-17 00:22:12 ....A 183296 Virusshare.00061/Backdoor.Win32.Rbot.aif-9c18b4193a2e39642a2af9ecbe4cd75f57172443 2013-05-17 07:38:08 ....A 232448 Virusshare.00061/Backdoor.Win32.Rbot.aji-82d64bbe6532673cd0203503a22fe09b67fe5bd4 2013-05-17 05:03:24 ....A 360034 Virusshare.00061/Backdoor.Win32.Rbot.aju-13d22bd702f4fb7bfd90967adc9895d888ca027a 2013-05-18 10:33:42 ....A 90624 Virusshare.00061/Backdoor.Win32.Rbot.akm-c0ecdffe286a95c9c4593a780edb2a69828006ba 2013-05-17 16:26:12 ....A 573440 Virusshare.00061/Backdoor.Win32.Rbot.akxy-7a0bcd889d589be6ad18dc6c3efb87a8eef631bf 2013-05-18 17:49:04 ....A 1081344 Virusshare.00061/Backdoor.Win32.Rbot.aliu-0d16ef7a4e6987dff6171fdfdadf981741c22e19 2013-05-18 06:22:56 ....A 920606 Virusshare.00061/Backdoor.Win32.Rbot.aliu-278f8e8fe17616703dfddee43a35991d33d9ff70 2013-05-18 18:01:16 ....A 447488 Virusshare.00061/Backdoor.Win32.Rbot.aliu-35292ca9390b055b62b40b0d7fea647b9d45caa4 2013-05-17 08:35:06 ....A 28116 Virusshare.00061/Backdoor.Win32.Rbot.aliu-5bcc19688975775f2f01c9f75efb89c2a14ff42b 2013-05-17 01:53:10 ....A 1027072 Virusshare.00061/Backdoor.Win32.Rbot.aliu-5c6deef2770d8c44509ade04e1da859967e9e922 2013-05-18 10:14:10 ....A 241864 Virusshare.00061/Backdoor.Win32.Rbot.aliu-697abaaf2b8bf7c8c42ddde411279c2cd3452ff3 2013-05-17 13:31:40 ....A 802816 Virusshare.00061/Backdoor.Win32.Rbot.aliu-70034b61106929f41359fc178d6e447792aa12c4 2013-05-17 07:46:22 ....A 399351 Virusshare.00061/Backdoor.Win32.Rbot.aliu-7495e7fc9833c644849367fc100574b935f972ed 2013-05-17 20:00:26 ....A 1040584 Virusshare.00061/Backdoor.Win32.Rbot.aliu-876115d34e3a14a8f8fd645a65460f54f2a89d42 2013-05-17 04:04:14 ....A 529408 Virusshare.00061/Backdoor.Win32.Rbot.aliu-926477a3f5a182512ca1703fbd80dff988fd25a3 2013-05-17 17:49:40 ....A 229888 Virusshare.00061/Backdoor.Win32.Rbot.aliu-ad387f62470b3aba1798dfab9f46f5409427cc8f 2013-05-17 01:02:52 ....A 67584 Virusshare.00061/Backdoor.Win32.Rbot.aliu-b451485e9393f6f208086dbf04f2e184f17adea8 2013-05-17 17:15:58 ....A 3670528 Virusshare.00061/Backdoor.Win32.Rbot.aliu-b887c8a68db2f2175b7c911fa5a2573b01a9f494 2013-05-17 16:01:24 ....A 37888 Virusshare.00061/Backdoor.Win32.Rbot.aliu-caada908444dcb9a0e983d255cce33615bccd40e 2013-05-18 02:03:06 ....A 501248 Virusshare.00061/Backdoor.Win32.Rbot.aliu-dbbbcb14e81d1cc63b511943d7e948db47e1edb8 2013-05-18 13:51:08 ....A 67584 Virusshare.00061/Backdoor.Win32.Rbot.aliu-defcc6a2b1c1de41192c85e86189435cf92f3470 2013-05-19 01:08:42 ....A 487936 Virusshare.00061/Backdoor.Win32.Rbot.aliu-e4dd1d7307ef98802f3b19c59601ec5973d0f518 2013-05-17 11:24:50 ....A 962048 Virusshare.00061/Backdoor.Win32.Rbot.aliu-ebc99d27bfe895e6da445f5f0956eefc2413af5b 2013-05-20 02:10:26 ....A 230912 Virusshare.00061/Backdoor.Win32.Rbot.aly-dd0bc9d6249d7f767ba42315af4782ce8f4f5d1f 2013-05-19 02:38:06 ....A 203264 Virusshare.00061/Backdoor.Win32.Rbot.anh-0b6fe2e3d41d82180587d5b8edbcfa9fbbfff188 2013-05-19 16:41:08 ....A 71680 Virusshare.00061/Backdoor.Win32.Rbot.ano-58ea18afc30fc57434636dbc35f55adc910ffbbd 2013-05-16 23:17:54 ....A 270848 Virusshare.00061/Backdoor.Win32.Rbot.aob-db1dbfb8a2b257b55bf12953e76cae556ba3d296 2013-05-17 18:42:36 ....A 258048 Virusshare.00061/Backdoor.Win32.Rbot.aoe-f09b6091b5800fdb04dc3e34ee018693fbcdc2ab 2013-05-18 10:58:02 ....A 82944 Virusshare.00061/Backdoor.Win32.Rbot.aqo-aced7f8dd62b630c2fcfd3320d17c5d0b56a5a1b 2013-05-17 03:40:50 ....A 114176 Virusshare.00061/Backdoor.Win32.Rbot.aqo-b1ce246f39bc830f96b0be2a82478551632d3062 2013-05-17 05:46:42 ....A 86016 Virusshare.00061/Backdoor.Win32.Rbot.aqo-eb6e70cff84f002900d31832a12d362f21b777fc 2013-05-17 13:37:36 ....A 211456 Virusshare.00061/Backdoor.Win32.Rbot.aqo-fb0989a6d627beaa10e5e1d905e2e48e3a9781b8 2013-05-17 02:16:44 ....A 226290 Virusshare.00061/Backdoor.Win32.Rbot.arb-0184e25257809307258063a2adbf1eb22a286d8f 2013-05-17 09:25:14 ....A 245760 Virusshare.00061/Backdoor.Win32.Rbot.are-1e3626598094abc12dc820272d05b3a16e7f4a5d 2013-05-17 15:45:50 ....A 249856 Virusshare.00061/Backdoor.Win32.Rbot.are-c57edbf32fa53ab80da12c81b7bd7329613caa7c 2013-05-17 04:55:58 ....A 119808 Virusshare.00061/Backdoor.Win32.Rbot.aue-c7de0955486a3fc337ee58e987d60ee4eb997c6d 2013-05-17 03:36:56 ....A 123904 Virusshare.00061/Backdoor.Win32.Rbot.awn-34371e814db8f5259b5fa67de98d33cc92655ce4 2013-05-20 01:05:18 ....A 241664 Virusshare.00061/Backdoor.Win32.Rbot.axe-b624600c719af9e3b0360d7c75a4666513fefe75 2013-05-17 15:18:18 ....A 178176 Virusshare.00061/Backdoor.Win32.Rbot.axl-c7386f7eb9d6210ce2e59efd15604629ffbde965 2013-05-17 15:29:00 ....A 197632 Virusshare.00061/Backdoor.Win32.Rbot.ayh-0668d88a0d710196e09a3da050a57e15605143fe 2013-05-17 05:06:58 ....A 245760 Virusshare.00061/Backdoor.Win32.Rbot.aym-51a02243737428b83e389f33730a4482d3eafa2a 2013-05-17 04:31:16 ....A 246784 Virusshare.00061/Backdoor.Win32.Rbot.aym-7978ddd3a8e0ef4dd89c2305892984c9a4bc48a2 2013-05-17 19:59:02 ....A 233984 Virusshare.00061/Backdoor.Win32.Rbot.aym-fdb712e09f1b454a2e8003c417943430ade015e5 2013-05-18 19:20:04 ....A 178176 Virusshare.00061/Backdoor.Win32.Rbot.ayr-265a764fff46ef52826a16cb515c22cd4e92a71f 2013-05-17 13:39:00 ....A 186368 Virusshare.00061/Backdoor.Win32.Rbot.ayt-33bb5b8f08cf073e993217db9f82fe2156129aea 2013-05-19 19:56:06 ....A 176128 Virusshare.00061/Backdoor.Win32.Rbot.azn-cbce5a6e6ea90f7747973c99499d5048b739e641 2013-05-18 05:10:52 ....A 167631 Virusshare.00061/Backdoor.Win32.Rbot.bbm-70cf1f7450e9a5b6765964cb6d7ec8abdd942483 2013-05-18 06:56:50 ....A 168960 Virusshare.00061/Backdoor.Win32.Rbot.bbs-169f36c03122ffb99797561a65cc2053d3965efa 2013-05-18 10:01:04 ....A 282036 Virusshare.00061/Backdoor.Win32.Rbot.bcv-119b40745e8e67f1c2075e12bb0cdc4c8fe096c9 2013-05-18 15:59:58 ....A 300032 Virusshare.00061/Backdoor.Win32.Rbot.bcv-7b3b7bf4f0083750b07e28ac68da3cad4ee6b82a 2013-05-17 06:09:56 ....A 186368 Virusshare.00061/Backdoor.Win32.Rbot.bcx-9dd096e6e00fe3916826f3468aacf212dabdff73 2013-05-17 02:54:06 ....A 116736 Virusshare.00061/Backdoor.Win32.Rbot.bcy-5b4a8b4583855abfc0b5a1e133b1459c2560f08f 2013-05-17 23:43:46 ....A 182784 Virusshare.00061/Backdoor.Win32.Rbot.bek-16e47b16257337e1ae9ffb1ad88994a08e735a82 2013-05-18 06:42:06 ....A 167936 Virusshare.00061/Backdoor.Win32.Rbot.bgw-0c811f4aa46ed186a74993d7b08f8f790a52b290 2013-05-18 01:49:58 ....A 237568 Virusshare.00061/Backdoor.Win32.Rbot.bhv-895a47332f588a2b90fb540308d2e8d29b1ef64c 2013-05-17 01:25:04 ....A 187904 Virusshare.00061/Backdoor.Win32.Rbot.bie-a7b1a0b2fab7281d693d6fea99bb86a007479d65 2013-05-20 00:25:36 ....A 1232896 Virusshare.00061/Backdoor.Win32.Rbot.bik-8b6b61558e382884c6f3f45b66f34529376485b7 2013-05-17 19:40:34 ....A 1069056 Virusshare.00061/Backdoor.Win32.Rbot.bik-9ca7c28b49453f85b4a49fd4966d1db8593b7149 2013-05-18 05:37:50 ....A 90624 Virusshare.00061/Backdoor.Win32.Rbot.bit-bdbc9a93e0a32b9ebdb8a1a761b12c78dee5acdc 2013-05-18 14:35:18 ....A 1190912 Virusshare.00061/Backdoor.Win32.Rbot.bjf-4a4be219b6c2a1ba29f1a6075e07b83093b22d60 2013-05-18 01:25:12 ....A 415844 Virusshare.00061/Backdoor.Win32.Rbot.bjm-0f6f6ae39f3222c92efa927231ae2cbbfa8e579d 2013-05-17 14:48:08 ....A 61952 Virusshare.00061/Backdoor.Win32.Rbot.bky-b6cb302e658532e3f2427ed745a2e0d8785bc85f 2013-05-18 02:13:34 ....A 87040 Virusshare.00061/Backdoor.Win32.Rbot.bll-91ce97b88343bfaea871ee70ee7819afee1dfe09 2013-05-17 04:47:18 ....A 38833 Virusshare.00061/Backdoor.Win32.Rbot.bmbv-e75c1c19548174fd59516a50ae919bd500ab6363 2013-05-20 02:27:02 ....A 1256448 Virusshare.00061/Backdoor.Win32.Rbot.bmr-99ed5b1755c0ad83f32c1002bf2f5252068487c1 2013-05-18 18:28:36 ....A 780288 Virusshare.00061/Backdoor.Win32.Rbot.bms-7bce24b21699ef2dac4f417feab39b135269254c 2013-05-20 02:14:48 ....A 70189 Virusshare.00061/Backdoor.Win32.Rbot.bms-8df1db6029ec6cfb4511167c86ac4bbb1142a905 2013-05-17 11:57:58 ....A 168448 Virusshare.00061/Backdoor.Win32.Rbot.bms-e32790273ef674d153e3024bc8967fdc8400f99a 2013-05-18 01:11:02 ....A 142336 Virusshare.00061/Backdoor.Win32.Rbot.bmv-7709a0dc8d0b4463e732a83ae48cbf900b119d60 2013-05-17 12:20:14 ....A 144384 Virusshare.00061/Backdoor.Win32.Rbot.bmv-b427a626121c239ff1dfc201f92c521da13ed6f8 2013-05-17 00:10:04 ....A 63488 Virusshare.00061/Backdoor.Win32.Rbot.bmy-04b7a943459f87e2d83e417a0f3101da20f61948 2013-05-17 17:53:20 ....A 219136 Virusshare.00061/Backdoor.Win32.Rbot.bng-3f582775ec52a110dd01b88d1938ee5cb8b3937b 2013-05-18 06:43:08 ....A 410220 Virusshare.00061/Backdoor.Win32.Rbot.bng-526c047e4160d24edbc4ffa34253a574f7782957 2013-05-18 21:48:14 ....A 159744 Virusshare.00061/Backdoor.Win32.Rbot.bng-b2d3dbdfdff476a7029596dbad4abffb95690cf3 2013-05-17 23:03:40 ....A 214016 Virusshare.00061/Backdoor.Win32.Rbot.bng-ff181521c5e49ca01e6f1c61a16571a2b9d7ef28 2013-05-17 01:16:10 ....A 60928 Virusshare.00061/Backdoor.Win32.Rbot.bni-0d876d6faf878a86f0f00dcb624e744bbf8e1318 2013-05-17 20:58:06 ....A 10497 Virusshare.00061/Backdoor.Win32.Rbot.bni-31e7b776c38ff5366a510234b1483e782008ab94 2013-05-17 22:30:58 ....A 29325 Virusshare.00061/Backdoor.Win32.Rbot.bni-527913d6fd16e582f46fec95ee14c75fb9ac2193 2013-05-17 15:24:36 ....A 20655 Virusshare.00061/Backdoor.Win32.Rbot.bni-61d8255f92cb4c26f31c4f739ff01220bc73574a 2013-05-18 18:16:58 ....A 59904 Virusshare.00061/Backdoor.Win32.Rbot.bni-84281ae7a7578bd444975024ab2b9e8ff3b48684 2013-05-18 16:15:08 ....A 59904 Virusshare.00061/Backdoor.Win32.Rbot.bni-84791e761db2dfe2b09c273b589a8b1df12604ad 2013-05-20 00:24:02 ....A 61440 Virusshare.00061/Backdoor.Win32.Rbot.bni-ae6d6a8e065667ad9fe5d48a72e3f10742c5c795 2013-05-18 02:02:30 ....A 59904 Virusshare.00061/Backdoor.Win32.Rbot.bni-db81f97fecb1a405410e3dcd73c7151d60028fca 2013-05-17 15:21:18 ....A 60928 Virusshare.00061/Backdoor.Win32.Rbot.bnuh-0e2e0ef8342a7f18827338508ba55371dd6db6cd 2013-05-18 14:10:06 ....A 166212 Virusshare.00061/Backdoor.Win32.Rbot.bny-8510313ab9edcc93a13de49d6b8ac8f55c0eabd6 2013-05-17 19:49:04 ....A 1320960 Virusshare.00061/Backdoor.Win32.Rbot.bny-a18dcdfcd1909980373055ed69e4858f4dede282 2013-05-18 04:34:06 ....A 1312768 Virusshare.00061/Backdoor.Win32.Rbot.bny-c795c86a5dcee20dc89faedd169e3cf43c20cff1 2013-05-17 11:16:08 ....A 109056 Virusshare.00061/Backdoor.Win32.Rbot.boa-03d7159970fa9ae05496dbd31812ddf45ec14f81 2013-05-17 15:35:14 ....A 275456 Virusshare.00061/Backdoor.Win32.Rbot.boym-0d65254a516c4d45066ad8e7e25e10724bee0019 2013-05-20 00:37:28 ....A 749568 Virusshare.00061/Backdoor.Win32.Rbot.bozc-542806a8825c4c7479cd984bec9358f3e89731ae 2013-05-18 07:09:28 ....A 32768 Virusshare.00061/Backdoor.Win32.Rbot.bpea-0ae2011e413dfdd992abc1707a46e5a9e8abab75 2013-05-17 11:44:40 ....A 37376 Virusshare.00061/Backdoor.Win32.Rbot.bpfj-fab1b68d8fed4445aed24c51f5b5a23c56b43fa2 2013-05-17 15:03:28 ....A 359424 Virusshare.00061/Backdoor.Win32.Rbot.bpq-81d5339c6e209f5b20760cde327ea3fc85407a35 2013-05-20 00:15:54 ....A 210944 Virusshare.00061/Backdoor.Win32.Rbot.bqa-afd3918da1e96e62555aabe2ec02b63da653e21e 2013-05-17 12:48:30 ....A 94208 Virusshare.00061/Backdoor.Win32.Rbot.bqdf-460c3e6dce78f70feae7a1f4909ec83f9f984ca0 2013-05-17 19:01:38 ....A 102400 Virusshare.00061/Backdoor.Win32.Rbot.bqdf-7e93274f51b5e92aa11d5f51f9d3902feae53bef 2013-05-18 06:08:34 ....A 270928 Virusshare.00061/Backdoor.Win32.Rbot.bqdp-97a5e33d198fc17014bc7eda1318a64c52137cc3 2013-05-17 10:23:08 ....A 5836800 Virusshare.00061/Backdoor.Win32.Rbot.bqeq-4febed3ec0ea0cfb0303df8f54c7d752af048505 2013-05-18 06:14:40 ....A 116736 Virusshare.00061/Backdoor.Win32.Rbot.bqeq-b0d594ed3387dfa16e32174dc351098d8cad9812 2013-05-18 17:08:12 ....A 95744 Virusshare.00061/Backdoor.Win32.Rbot.brz-35f46c6bdd5f2367cce4df1a5c0987aea75921cb 2013-05-17 06:37:58 ....A 342016 Virusshare.00061/Backdoor.Win32.Rbot.bsv-f5f5f16babd37a86db291ba65c3740e51a11dbec 2013-05-17 11:31:20 ....A 154624 Virusshare.00061/Backdoor.Win32.Rbot.bsz-05e73f5c8ebfa4c2edd8c57888f4e6e709eb8e27 2013-05-20 00:16:40 ....A 1198440 Virusshare.00061/Backdoor.Win32.Rbot.bsz-3a8900a935478ac5a0639c055f238239f9aac6ce 2013-05-17 08:34:00 ....A 381536 Virusshare.00061/Backdoor.Win32.Rbot.bsz-505e97f6ce6f728b78590707b9202c135eb4e894 2013-05-18 16:51:34 ....A 224256 Virusshare.00061/Backdoor.Win32.Rbot.bsz-768805b62a3b33b3e8aa2eabb3c404480bd0e490 2013-05-17 02:39:08 ....A 144384 Virusshare.00061/Backdoor.Win32.Rbot.bsz-8242d18c0759318aec3e0027fbd410d44a11617f 2013-05-17 00:28:02 ....A 141312 Virusshare.00061/Backdoor.Win32.Rbot.bsz-b17cb5ddffd3b5a0d4e760e86d940d15f8111fd3 2013-05-18 10:10:30 ....A 380005 Virusshare.00061/Backdoor.Win32.Rbot.bsz-f7410f31b2e2b6d62845c5b261c5766821038e5d 2013-05-18 03:02:44 ....A 116736 Virusshare.00061/Backdoor.Win32.Rbot.btd-6c14ba4ceede4847b96505b106ef27c0226613d6 2013-05-17 10:32:52 ....A 237568 Virusshare.00061/Backdoor.Win32.Rbot.buf-1732113d1d6be1eeb00672ae74efa7c31808ed36 2013-05-18 10:58:44 ....A 239616 Virusshare.00061/Backdoor.Win32.Rbot.buf-bbf9f6c44abd92c6c42dd0bc20fc8d682f37c56c 2013-05-17 21:03:40 ....A 186368 Virusshare.00061/Backdoor.Win32.Rbot.buk-968d663687a89c6e23e6e4a0cb91c9f7c0ad9d78 2013-05-18 11:03:42 ....A 206848 Virusshare.00061/Backdoor.Win32.Rbot.buu-673023005bc1f4dd5cbac64d8d25c64025323915 2013-05-18 06:38:36 ....A 635904 Virusshare.00061/Backdoor.Win32.Rbot.bwa-9244a7ef533b996e16ca7d7dcec8e82cec225a77 2013-05-18 08:45:38 ....A 386048 Virusshare.00061/Backdoor.Win32.Rbot.bzx-de3127bd310d64c253fcbfd6181c7a3f73bc6d83 2013-05-18 01:16:32 ....A 392192 Virusshare.00061/Backdoor.Win32.Rbot.bzz-e05545aa75dd234579ff9827d17f387481a8b66c 2013-05-17 17:41:52 ....A 91206 Virusshare.00061/Backdoor.Win32.Rbot.c-88626878b58e6c9892cb1b85dcadde4dcf4cc210 2013-05-17 01:34:38 ....A 93184 Virusshare.00061/Backdoor.Win32.Rbot.c-cacc123682578a341988b2c737cbb0625b0cec61 2013-05-20 01:43:28 ....A 93184 Virusshare.00061/Backdoor.Win32.Rbot.c-dc0fd67adfeea18083e4b73e9a10ba08f5478e2e 2013-05-16 23:06:08 ....A 110592 Virusshare.00061/Backdoor.Win32.Rbot.cbz-b872653bb322eaae8538e78229b74c2052905c24 2013-05-17 22:09:46 ....A 116736 Virusshare.00061/Backdoor.Win32.Rbot.cca-3c6aa76a9727c3641fbfc00ca9b5302efac1d28e 2013-05-18 21:03:46 ....A 204800 Virusshare.00061/Backdoor.Win32.Rbot.cd-5a74e743fac124895eea0f212b757dd1a23f1d8c 2013-05-17 06:41:58 ....A 514048 Virusshare.00061/Backdoor.Win32.Rbot.cfl-e69e33e905d4b24e5dcadb9c5c9826dac0a1759b 2013-05-17 10:24:06 ....A 527360 Virusshare.00061/Backdoor.Win32.Rbot.cmz-9de40e6bead096237532a2470d7336c9173ab80e 2013-05-18 09:33:08 ....A 543744 Virusshare.00061/Backdoor.Win32.Rbot.cog-3d1a8c38c8ff8bba6826c1ce84f257e4c2dd92c1 2013-05-17 15:34:36 ....A 1099776 Virusshare.00061/Backdoor.Win32.Rbot.cqe-7714bcdb18113430bba76f3538ae446f3c6ea048 2013-05-17 12:21:14 ....A 524288 Virusshare.00061/Backdoor.Win32.Rbot.cqf-b1dd45904c9c338b8cbb0ec1504c7537447c500a 2013-05-18 07:31:28 ....A 130048 Virusshare.00061/Backdoor.Win32.Rbot.dhl-1c7643263151538712007f8f094f25b9dd874520 2013-05-17 14:47:06 ....A 285696 Virusshare.00061/Backdoor.Win32.Rbot.djt-622258c2f81181a74ac58e2ae3dc692bf909b47a 2013-05-18 04:56:56 ....A 437308 Virusshare.00061/Backdoor.Win32.Rbot.djt-f529cdfc1aeeaff953f2284741584af2e4c47c9f 2013-05-18 07:19:46 ....A 252416 Virusshare.00061/Backdoor.Win32.Rbot.dor-dd664d910f263cd67d7e128ae4597a502d168310 2013-05-18 03:35:22 ....A 1314816 Virusshare.00061/Backdoor.Win32.Rbot.drj-2b0ada9269b15723897755257e154ff2ac939588 2013-05-18 19:26:54 ....A 228880 Virusshare.00061/Backdoor.Win32.Rbot.dx-6a43d8362f33377d89e15ecf20eb39eb4b348cf3 2013-05-17 11:56:48 ....A 251904 Virusshare.00061/Backdoor.Win32.Rbot.ecn-b7b5d879d2bf54b63cdd70005a210446ed5986b9 2013-05-17 16:58:34 ....A 2402304 Virusshare.00061/Backdoor.Win32.Rbot.edl-9c4d3162f1e115f9fab856e7275b73ea88abf87c 2013-05-18 00:36:44 ....A 417890 Virusshare.00061/Backdoor.Win32.Rbot.ein-0d9c42fc899bfc27ce8f06f17432712af13161f5 2013-05-17 01:00:52 ....A 41984 Virusshare.00061/Backdoor.Win32.Rbot.ep-f2c809083a81cfe02560f29e8d1cbde0abbb96f5 2013-05-18 12:03:54 ....A 513024 Virusshare.00061/Backdoor.Win32.Rbot.ete-6d8924a113086bd26975a7f7bcf18e40622ac64b 2013-05-18 14:04:04 ....A 180224 Virusshare.00061/Backdoor.Win32.Rbot.exv-f0e151bf836d627b33e8f4aa108758419d65ceeb 2013-05-17 03:01:50 ....A 128512 Virusshare.00061/Backdoor.Win32.Rbot.fbp-4e82e274b37c3dec5c8e59600030e4d9bc10533e 2013-05-17 13:08:50 ....A 4539904 Virusshare.00061/Backdoor.Win32.Rbot.fbp-67e6eca633088a1feab62ef0a499c3abf6924bab 2013-05-18 06:15:30 ....A 999424 Virusshare.00061/Backdoor.Win32.Rbot.feg-7aea7a0a2a1fe05326e86eb53b0e9054c38cbed1 2013-05-17 06:11:34 ....A 101376 Virusshare.00061/Backdoor.Win32.Rbot.fuu-5780b86ce3431f650c43ac0513e9645c5df988e4 2013-05-17 13:52:52 ....A 371289 Virusshare.00061/Backdoor.Win32.Rbot.gen-00cea779d758eb8a15e9ad642c06aa63a05bc710 2013-05-17 04:14:44 ....A 101376 Virusshare.00061/Backdoor.Win32.Rbot.gen-0124eed8536e5c6da81c0a265d707481011b3837 2013-05-18 04:01:58 ....A 109056 Virusshare.00061/Backdoor.Win32.Rbot.gen-01687893a1e8a33142422318558ed7ea66246950 2013-05-18 18:36:34 ....A 79741 Virusshare.00061/Backdoor.Win32.Rbot.gen-030356127f108f69ca2c717d2720c65c6c9b3789 2013-05-17 05:32:08 ....A 118784 Virusshare.00061/Backdoor.Win32.Rbot.gen-03b120bd4f782b9bae4e4bd001fd496490b32d25 2013-05-18 06:53:52 ....A 90112 Virusshare.00061/Backdoor.Win32.Rbot.gen-03c3ced78096329147bb482a63f33394553b952c 2013-05-17 01:37:38 ....A 143533 Virusshare.00061/Backdoor.Win32.Rbot.gen-052d2d1a744e342a7c2c01eebce3b96e4a17bd6a 2013-05-17 17:55:04 ....A 88576 Virusshare.00061/Backdoor.Win32.Rbot.gen-05670d6a2154fcb42e46f4f4c2036eb38547f544 2013-05-18 13:14:26 ....A 137728 Virusshare.00061/Backdoor.Win32.Rbot.gen-073e16937e83b8e37436474e9ffdfae12f995027 2013-05-16 23:23:56 ....A 138752 Virusshare.00061/Backdoor.Win32.Rbot.gen-093d296e428c15c978a270dbe04f3659588f576d 2013-05-18 14:10:40 ....A 106606 Virusshare.00061/Backdoor.Win32.Rbot.gen-09907c626c5cce626ff4f213d4e902fda65dc21b 2013-05-18 14:56:08 ....A 180736 Virusshare.00061/Backdoor.Win32.Rbot.gen-09b8a98a26c2c2fe011358064ff721592c151c0b 2013-05-17 14:10:56 ....A 116736 Virusshare.00061/Backdoor.Win32.Rbot.gen-09ed3a6116c0265783d102caf3500da6241eea80 2013-05-18 08:13:00 ....A 88961 Virusshare.00061/Backdoor.Win32.Rbot.gen-0a0a9381d5d01ad8ee5fe01b2c663ee213ace270 2013-05-18 18:27:30 ....A 189440 Virusshare.00061/Backdoor.Win32.Rbot.gen-0a3f7d1b01caea97bdf047a6f5bb15e4d104ebbc 2013-05-18 02:16:50 ....A 106516 Virusshare.00061/Backdoor.Win32.Rbot.gen-0c15e9eeccddae78f4c2cbd80184540d1547f666 2013-05-17 19:57:44 ....A 92160 Virusshare.00061/Backdoor.Win32.Rbot.gen-0e9852a06fc95af3bb485d28aecdb40ebf709d67 2013-05-17 05:44:50 ....A 103424 Virusshare.00061/Backdoor.Win32.Rbot.gen-0f1a46b0d76160e0cb707b465f69f9073ca0b50e 2013-05-17 05:50:22 ....A 170353 Virusshare.00061/Backdoor.Win32.Rbot.gen-10c8cddbdcd6e87131d55278598d4f4b4d3fc716 2013-05-17 05:25:18 ....A 172544 Virusshare.00061/Backdoor.Win32.Rbot.gen-1134840556aa850b04d30072ea73f8ee61fbb4b1 2013-05-17 10:30:30 ....A 104960 Virusshare.00061/Backdoor.Win32.Rbot.gen-1272016db5ad54bb2642e47bf38c87065448c4ed 2013-05-17 10:31:44 ....A 69059 Virusshare.00061/Backdoor.Win32.Rbot.gen-129ae7bbf001903bb11366952010edcaa8fa2886 2013-05-18 02:25:58 ....A 87460 Virusshare.00061/Backdoor.Win32.Rbot.gen-154bcb6452f5bb61f95c3f2e0a2fe59ba062862f 2013-05-18 18:17:38 ....A 110080 Virusshare.00061/Backdoor.Win32.Rbot.gen-15de7b586012886a20b0b7c5c3f629ed59484ac9 2013-05-19 20:12:20 ....A 93973 Virusshare.00061/Backdoor.Win32.Rbot.gen-1645c82711bfa3a45077cc5fab53eaaa969be493 2013-05-18 04:05:56 ....A 298482 Virusshare.00061/Backdoor.Win32.Rbot.gen-16d3926659332925834bf692aae1efe436386704 2013-05-17 05:04:48 ....A 212992 Virusshare.00061/Backdoor.Win32.Rbot.gen-1735d22bb6b81606c5ad90ace0b9a90c4b12b221 2013-05-16 23:54:36 ....A 138752 Virusshare.00061/Backdoor.Win32.Rbot.gen-1913514a32b186e8496078706f06ff8f175f75a3 2013-05-17 23:20:06 ....A 71804 Virusshare.00061/Backdoor.Win32.Rbot.gen-1a3a4e800ed3c8befa10c0974c3e1f5c2c83307e 2013-05-18 14:06:08 ....A 89200 Virusshare.00061/Backdoor.Win32.Rbot.gen-1a573e6be62f32f931eeb7b665eacd6fa08d0497 2013-05-17 12:51:54 ....A 88064 Virusshare.00061/Backdoor.Win32.Rbot.gen-1dbd3dd40290adf0da1b699ff9e11787ebaf8b04 2013-05-17 15:31:00 ....A 88064 Virusshare.00061/Backdoor.Win32.Rbot.gen-1e341552323bee2358842b627666f4362c440cab 2013-05-17 10:26:18 ....A 99328 Virusshare.00061/Backdoor.Win32.Rbot.gen-1ec40ab359aa7876897cee11dddeae6de6fb85ab 2013-05-17 14:54:52 ....A 90112 Virusshare.00061/Backdoor.Win32.Rbot.gen-210191d89c319d842d2f7b27aa98bd3d86a141bd 2013-05-17 07:31:50 ....A 96256 Virusshare.00061/Backdoor.Win32.Rbot.gen-21d7bde59a57a9fb739ba9ad047f9790cee1ab18 2013-05-17 01:51:50 ....A 173056 Virusshare.00061/Backdoor.Win32.Rbot.gen-21e29da07c1a113ddacdd2c1c18234ae928da86b 2013-05-18 12:42:44 ....A 125440 Virusshare.00061/Backdoor.Win32.Rbot.gen-254bd13a17c5030af16374d3deb678bb8b38756e 2013-05-17 08:50:34 ....A 90624 Virusshare.00061/Backdoor.Win32.Rbot.gen-263432fdd3cc520753be3776e05973ec09dd9d92 2013-05-20 02:09:38 ....A 209920 Virusshare.00061/Backdoor.Win32.Rbot.gen-265c3b37ce07453888bd72e630167e48ea504e3a 2013-05-17 13:37:42 ....A 122880 Virusshare.00061/Backdoor.Win32.Rbot.gen-288e73fb8dcbb6d9e2aa2555568651b89caacde8 2013-05-17 23:38:30 ....A 77640 Virusshare.00061/Backdoor.Win32.Rbot.gen-2ac0cb6184a92c7f5b7bc6d8344a41862a2d0807 2013-05-18 14:02:48 ....A 123392 Virusshare.00061/Backdoor.Win32.Rbot.gen-2b210306a5ba0c91f64bf3d4ac2818ae38ad07c9 2013-05-18 00:04:44 ....A 130048 Virusshare.00061/Backdoor.Win32.Rbot.gen-2d466c544e84ef84ecda1cf5261e5bb424e9f18f 2013-05-17 08:19:44 ....A 138738 Virusshare.00061/Backdoor.Win32.Rbot.gen-2e6babba0de44a55bcdea67dbccb4a7823b3792c 2013-05-17 00:23:56 ....A 238080 Virusshare.00061/Backdoor.Win32.Rbot.gen-2efd579c316e347aa086507964820a03b2e7d90e 2013-05-17 01:25:50 ....A 145920 Virusshare.00061/Backdoor.Win32.Rbot.gen-2f415fb4906b8554f2eddf2bafddf210d3e9424f 2013-05-17 19:30:12 ....A 286310 Virusshare.00061/Backdoor.Win32.Rbot.gen-310187ac7c19b807e8f163f0e3c9530e5a2aaa5a 2013-05-18 08:57:32 ....A 52397 Virusshare.00061/Backdoor.Win32.Rbot.gen-313aaa16296312cf0b513d69d1fe8578626c7ea4 2013-05-18 19:57:52 ....A 77824 Virusshare.00061/Backdoor.Win32.Rbot.gen-3183ae04bcf23be5c4763bbf0deaf4f63dd5967b 2013-05-18 06:13:24 ....A 135154 Virusshare.00061/Backdoor.Win32.Rbot.gen-31858f788a80bacea99bd6c21a3c4ae2fbac044b 2013-05-18 10:58:04 ....A 110080 Virusshare.00061/Backdoor.Win32.Rbot.gen-31871d828e01dedef984ed09019407bd457871ab 2013-05-17 18:14:50 ....A 166400 Virusshare.00061/Backdoor.Win32.Rbot.gen-321cb885dafc7f98813a90f45191374f5f8ccc67 2013-05-18 13:14:26 ....A 120832 Virusshare.00061/Backdoor.Win32.Rbot.gen-32b1ae4142e4af1bfbb395147d3823e9673d5976 2013-05-17 06:32:02 ....A 84823 Virusshare.00061/Backdoor.Win32.Rbot.gen-33163168b7f394a9fa642a2adf0e6df92f65560d 2013-05-18 14:03:34 ....A 117248 Virusshare.00061/Backdoor.Win32.Rbot.gen-3483d9d9be20900ef877f03188631f54dace83dd 2013-05-20 02:26:06 ....A 93210 Virusshare.00061/Backdoor.Win32.Rbot.gen-3498358ff1d8c2c53df794b0060de0ad05c10284 2013-05-18 11:27:44 ....A 345217 Virusshare.00061/Backdoor.Win32.Rbot.gen-34e3628ad8e91441a69edb438ad91a5059cb3f3e 2013-05-18 07:06:22 ....A 427641 Virusshare.00061/Backdoor.Win32.Rbot.gen-3578952408bc058b54a5e5aa919d5f4c3b311865 2013-05-20 00:48:44 ....A 127488 Virusshare.00061/Backdoor.Win32.Rbot.gen-36ddb5613001e744507f453eb95ddcc7a7835054 2013-05-17 08:51:50 ....A 224256 Virusshare.00061/Backdoor.Win32.Rbot.gen-37608afa6284f2d6195632048bf12acb8abc0fe2 2013-05-18 18:18:20 ....A 135253 Virusshare.00061/Backdoor.Win32.Rbot.gen-376db7d4045b63f05c74a4d1de4dd01d9fad2833 2013-05-18 18:18:54 ....A 138752 Virusshare.00061/Backdoor.Win32.Rbot.gen-38a94bcce37cd02afbb5e3a0dafc58df716fc679 2013-05-16 23:06:28 ....A 762056 Virusshare.00061/Backdoor.Win32.Rbot.gen-38e62ec197193eb3a04bf798531775ad9c436942 2013-05-17 13:44:48 ....A 312832 Virusshare.00061/Backdoor.Win32.Rbot.gen-3b7e624fe809b27e5c99e219e15024064fb4f303 2013-05-17 12:44:14 ....A 350208 Virusshare.00061/Backdoor.Win32.Rbot.gen-3d35667dee76ff6c4b23602cd732a508b85ab6df 2013-05-18 12:03:08 ....A 103424 Virusshare.00061/Backdoor.Win32.Rbot.gen-3d61005b5830e9806b24e47f1b5c396aec8477e9 2013-05-18 06:40:16 ....A 206336 Virusshare.00061/Backdoor.Win32.Rbot.gen-3ed550f61e5f0e8e5bf595b5cfad88a7454626f7 2013-05-17 11:24:52 ....A 138752 Virusshare.00061/Backdoor.Win32.Rbot.gen-414e5cb2538baddc0f16444bac77e3a453a924de 2013-05-17 14:18:52 ....A 651264 Virusshare.00061/Backdoor.Win32.Rbot.gen-4268d8460ae346e7f398dc371432ed2979b8aa0c 2013-05-18 01:26:48 ....A 88064 Virusshare.00061/Backdoor.Win32.Rbot.gen-42f4efddfc9ed4014296d5cd057ed63310a54c25 2013-05-18 18:36:50 ....A 242688 Virusshare.00061/Backdoor.Win32.Rbot.gen-4634416214effd28eb1b2f724b48586921909dcd 2013-05-18 05:16:34 ....A 167286 Virusshare.00061/Backdoor.Win32.Rbot.gen-464c38fd5a1c921bf9d766f25d79b6288e802bc0 2013-05-17 20:11:08 ....A 476160 Virusshare.00061/Backdoor.Win32.Rbot.gen-46887afa8d3d39b5719473e13c3d6efc1bb04e44 2013-05-17 19:00:22 ....A 259570 Virusshare.00061/Backdoor.Win32.Rbot.gen-4860c3df82ddde35db60e8e97d1a767f9418af13 2013-05-17 02:18:14 ....A 173568 Virusshare.00061/Backdoor.Win32.Rbot.gen-4a48ec67f3d2d2fd01eba2a2d11671023c97910a 2013-05-20 01:17:24 ....A 129024 Virusshare.00061/Backdoor.Win32.Rbot.gen-4a908ce31846fe853b7624007dd6b206ad5c82fa 2013-05-18 05:15:48 ....A 124928 Virusshare.00061/Backdoor.Win32.Rbot.gen-4b4486cf540c2c06377dcd42bdedf650a8c59911 2013-05-18 12:27:20 ....A 130560 Virusshare.00061/Backdoor.Win32.Rbot.gen-4dd6367e3f91431b9462b0c6472460133579048c 2013-05-18 21:02:54 ....A 140288 Virusshare.00061/Backdoor.Win32.Rbot.gen-4df3eeb36e9c05785d603b4c35c5907a92a95853 2013-05-18 07:17:36 ....A 135680 Virusshare.00061/Backdoor.Win32.Rbot.gen-4ecdb3bd07ac35caa2141a3c1dcfb83ce6eae5d0 2013-05-17 04:37:24 ....A 117760 Virusshare.00061/Backdoor.Win32.Rbot.gen-4f58ab751b72c6b5afd2e48a1c4f931adbe6d8ed 2013-05-17 10:48:38 ....A 118784 Virusshare.00061/Backdoor.Win32.Rbot.gen-504b0e64d85891d708dc13186f930afc3b7d6fc7 2013-05-17 12:03:40 ....A 130048 Virusshare.00061/Backdoor.Win32.Rbot.gen-528d960225cd0e19f6a71c1bc59b79df1c0313dc 2013-05-18 02:16:36 ....A 101376 Virusshare.00061/Backdoor.Win32.Rbot.gen-53b88a2e6577f7b72b44e8a1a96684414767cdf3 2013-05-17 10:58:28 ....A 178688 Virusshare.00061/Backdoor.Win32.Rbot.gen-541b3ddadcf57f122fc1317197a5b9d4ab383a75 2013-05-19 05:36:56 ....A 192000 Virusshare.00061/Backdoor.Win32.Rbot.gen-593c32844999597ff8229ff22004beee7a2e2175 2013-05-17 07:22:32 ....A 85630 Virusshare.00061/Backdoor.Win32.Rbot.gen-5965ab64fb82661a09166c5830eee1b5a1ba714e 2013-05-17 04:07:40 ....A 70393 Virusshare.00061/Backdoor.Win32.Rbot.gen-5977bfb1ca9b7ae37948254d13b4af5528b1c84b 2013-05-17 12:08:20 ....A 75044 Virusshare.00061/Backdoor.Win32.Rbot.gen-5a95a2367273d76cd44ab5372246c4a0c1f190a4 2013-05-18 01:16:34 ....A 134148 Virusshare.00061/Backdoor.Win32.Rbot.gen-5ae00697d56eb2ae4f96f5dd68c2ebbfc55071b6 2013-05-18 10:00:36 ....A 320420 Virusshare.00061/Backdoor.Win32.Rbot.gen-5b1bf498c240be1b5d335131068ee8e5b7aef807 2013-05-17 10:29:46 ....A 88064 Virusshare.00061/Backdoor.Win32.Rbot.gen-5bf6e7d812a1946aaef7e5f1037e9dccd029d60b 2013-05-17 09:00:24 ....A 119808 Virusshare.00061/Backdoor.Win32.Rbot.gen-5d957675ec0a0303518a07ba9a2a7a5b3f613106 2013-05-17 06:06:32 ....A 147456 Virusshare.00061/Backdoor.Win32.Rbot.gen-5df79564fc18d78341a790addc8be752933f2f52 2013-05-17 06:36:18 ....A 123904 Virusshare.00061/Backdoor.Win32.Rbot.gen-5f9c66871a8447d5d5be4cfb77920458975010f2 2013-05-18 04:00:20 ....A 79688 Virusshare.00061/Backdoor.Win32.Rbot.gen-61d97831e7ded915100fbacc74b5fbce0f0c94ed 2013-05-20 00:56:20 ....A 59392 Virusshare.00061/Backdoor.Win32.Rbot.gen-648c8d816ee0bb6bb6afd0aaeafbd9c8da83c25a 2013-05-17 21:20:46 ....A 222208 Virusshare.00061/Backdoor.Win32.Rbot.gen-653f35d67720f712458259291be2244067d0ff5f 2013-05-17 22:34:28 ....A 69075 Virusshare.00061/Backdoor.Win32.Rbot.gen-69b116063a6cf4472af9542c3b4df254f92a8197 2013-05-17 10:27:14 ....A 104448 Virusshare.00061/Backdoor.Win32.Rbot.gen-6bdbbd31cf78dba21ffc9b3d622e4e3565e62659 2013-05-17 10:10:54 ....A 111616 Virusshare.00061/Backdoor.Win32.Rbot.gen-6c82836d049e077f1c89ead50242bb7864d5feab 2013-05-18 00:15:56 ....A 144657 Virusshare.00061/Backdoor.Win32.Rbot.gen-6d5ce40efdfdb3d527d09c0316325d0afa261393 2013-05-20 00:58:14 ....A 91674 Virusshare.00061/Backdoor.Win32.Rbot.gen-6e6b71a92d396ab839d40522d6e0e8fea5541296 2013-05-18 17:35:10 ....A 138240 Virusshare.00061/Backdoor.Win32.Rbot.gen-6f3d21d5490b91e816fa2167842aa93f8fbf8452 2013-05-20 01:16:34 ....A 91136 Virusshare.00061/Backdoor.Win32.Rbot.gen-6ff13076be48c6ba29114b0f139a24467190ddbb 2013-05-17 22:47:30 ....A 182272 Virusshare.00061/Backdoor.Win32.Rbot.gen-705c57f2962f4f9a02bf2c1275dfe9f1784ecc27 2013-05-17 06:59:56 ....A 148480 Virusshare.00061/Backdoor.Win32.Rbot.gen-7335d564b521aa2448f57a36f304f0ee88c4dc90 2013-05-17 09:01:34 ....A 153088 Virusshare.00061/Backdoor.Win32.Rbot.gen-74117ae1f50be7797124182f3bea96ed5111ee22 2013-05-18 12:33:50 ....A 147968 Virusshare.00061/Backdoor.Win32.Rbot.gen-75b6acce3ec39c473fa823174a01282480148429 2013-05-18 05:51:10 ....A 524288 Virusshare.00061/Backdoor.Win32.Rbot.gen-7760987de1c9a4185427ff8d0f56375eeedd804b 2013-05-18 21:03:06 ....A 93344 Virusshare.00061/Backdoor.Win32.Rbot.gen-79097091a1a25cc86bc2cddb9f63bf3ca643a995 2013-05-18 07:19:44 ....A 189440 Virusshare.00061/Backdoor.Win32.Rbot.gen-7a6597de6982605f7c1813f3e07f2e1a58b17fa0 2013-05-18 05:44:30 ....A 201216 Virusshare.00061/Backdoor.Win32.Rbot.gen-7a94cbe9968f69c23ae525046c70a31eb8706474 2013-05-17 01:34:26 ....A 135680 Virusshare.00061/Backdoor.Win32.Rbot.gen-7b257503f229ef4012dfe70f5683f557bd1bb21b 2013-05-17 14:02:40 ....A 293888 Virusshare.00061/Backdoor.Win32.Rbot.gen-7bd93d6173ceffa2844f74be01ee7ed3d53b560d 2013-05-17 16:59:42 ....A 1167360 Virusshare.00061/Backdoor.Win32.Rbot.gen-7c800cd15e954dd2f494ec9bf4da9ddd86db4778 2013-05-18 17:56:34 ....A 392350 Virusshare.00061/Backdoor.Win32.Rbot.gen-7cbe0cdc5067b0e3e947bf0654913db70fd3fce9 2013-05-17 08:19:08 ....A 80144 Virusshare.00061/Backdoor.Win32.Rbot.gen-7e0339c90a69bc7d3fc41eb0a8812ee097c96020 2013-05-18 06:10:06 ....A 96256 Virusshare.00061/Backdoor.Win32.Rbot.gen-7e6149b3aa659807c3aadc5e019ea1893dd1d769 2013-05-18 02:19:50 ....A 96175 Virusshare.00061/Backdoor.Win32.Rbot.gen-7ead0c76edb2f3981f0a9820d20e28697bfd2882 2013-05-17 01:18:56 ....A 92160 Virusshare.00061/Backdoor.Win32.Rbot.gen-80e55e4f9a75a9aecba550e2583d4c93c2c40a60 2013-05-17 16:38:00 ....A 173056 Virusshare.00061/Backdoor.Win32.Rbot.gen-83f2750e2fc4e54c90cac860d975b40fa35fbf91 2013-05-17 10:30:30 ....A 90624 Virusshare.00061/Backdoor.Win32.Rbot.gen-8415e665db34636e22c91d35ae0b9a922be550b9 2013-05-16 23:24:46 ....A 117760 Virusshare.00061/Backdoor.Win32.Rbot.gen-8448bc24b2be583b5e8902622a46413ff98724b0 2013-05-16 23:05:42 ....A 119808 Virusshare.00061/Backdoor.Win32.Rbot.gen-84ae2c43f41ccfb45302c9b000a8ead9985ff3f9 2013-05-17 23:12:58 ....A 106496 Virusshare.00061/Backdoor.Win32.Rbot.gen-863024dd3e8e9c04f53acc06b76185d02373c955 2013-05-17 11:01:08 ....A 74752 Virusshare.00061/Backdoor.Win32.Rbot.gen-8714603d17f41f8832716ec8ac04d0f534dcb10c 2013-05-17 05:20:36 ....A 180736 Virusshare.00061/Backdoor.Win32.Rbot.gen-8788e715649298e315e1baf6eb09de6ef950000f 2013-05-17 01:32:42 ....A 214317 Virusshare.00061/Backdoor.Win32.Rbot.gen-880b52e9398ca89ec891e55e53d46057b230d3bd 2013-05-17 05:20:52 ....A 88207 Virusshare.00061/Backdoor.Win32.Rbot.gen-885ae2aad34d74001807f20a19a00efdd89567b2 2013-05-17 10:24:42 ....A 107008 Virusshare.00061/Backdoor.Win32.Rbot.gen-8929e72057fe539a44cffe24ef15b9ff515ec375 2013-05-18 02:51:00 ....A 1306624 Virusshare.00061/Backdoor.Win32.Rbot.gen-8a4122db32f0b45098e6399807dbd76a20977be4 2013-05-17 02:44:44 ....A 173056 Virusshare.00061/Backdoor.Win32.Rbot.gen-8a543a4876d34ef2e4d1169529c4975d97011695 2013-05-17 17:54:08 ....A 132608 Virusshare.00061/Backdoor.Win32.Rbot.gen-8a5fcdc97cccf5525948aa923d43241bc823d73a 2013-05-18 14:50:48 ....A 71833 Virusshare.00061/Backdoor.Win32.Rbot.gen-8b68400008b87f4c40bedaa6b4a74d1831ec551f 2013-05-20 02:38:56 ....A 94208 Virusshare.00061/Backdoor.Win32.Rbot.gen-90fed16c8f6e0c45c89d2b645b9e57c74dfc85c1 2013-05-17 07:55:44 ....A 105428 Virusshare.00061/Backdoor.Win32.Rbot.gen-9397cd043aeb21c502888f263ecdcdf8feaa6ee1 2013-05-18 15:01:06 ....A 79703 Virusshare.00061/Backdoor.Win32.Rbot.gen-96126797f244a97cf439325ae851a68dfbc98a2b 2013-05-17 02:28:42 ....A 104448 Virusshare.00061/Backdoor.Win32.Rbot.gen-9674ab6d2dbfdeecff3a2af356905f413c030517 2013-05-18 11:27:56 ....A 91136 Virusshare.00061/Backdoor.Win32.Rbot.gen-991b46d6fcec9ab5da5bce3eb3667f1dd454c29c 2013-05-17 05:40:18 ....A 197120 Virusshare.00061/Backdoor.Win32.Rbot.gen-9929ff372c596767dcdfa7d1b6c271b654373c23 2013-05-17 08:27:50 ....A 187392 Virusshare.00061/Backdoor.Win32.Rbot.gen-99620e64a18041c3633cf3932b7f3214def0536a 2013-05-16 23:51:26 ....A 108024 Virusshare.00061/Backdoor.Win32.Rbot.gen-99eaff0134c50fdeaa2203e13c7834005de50a00 2013-05-17 02:30:00 ....A 108570 Virusshare.00061/Backdoor.Win32.Rbot.gen-9a03b5326dcfc30bf017d616fcb97687108bc2ee 2013-05-17 05:22:28 ....A 98304 Virusshare.00061/Backdoor.Win32.Rbot.gen-9a4085a1e13443daf25385011ae7b42b757ec9b9 2013-05-17 15:30:16 ....A 168960 Virusshare.00061/Backdoor.Win32.Rbot.gen-9b98bbf2fe48bf2028cb7aa098da8ef3630600a9 2013-05-17 02:28:58 ....A 107520 Virusshare.00061/Backdoor.Win32.Rbot.gen-9b9cec3e07350f4e9eae62849ccdc01a83d65e1d 2013-05-17 22:38:40 ....A 141062 Virusshare.00061/Backdoor.Win32.Rbot.gen-9c254226b3482045b2de22e4169430634b43bc49 2013-05-20 00:25:46 ....A 147442 Virusshare.00061/Backdoor.Win32.Rbot.gen-9e1572fa26fb1c602416d8f21c4e19048b64ad84 2013-05-20 01:28:56 ....A 71068 Virusshare.00061/Backdoor.Win32.Rbot.gen-9e4a750f7e053202f3477fa4ce4b6e6ece0df24c 2013-05-18 17:36:54 ....A 112640 Virusshare.00061/Backdoor.Win32.Rbot.gen-9ea8ee387c667cc5b0e9e071b671f4f7acc7260c 2013-05-18 05:19:02 ....A 136192 Virusshare.00061/Backdoor.Win32.Rbot.gen-9eca9cc56de9c682ebc808be6b0774d8fd1b1bcc 2013-05-18 11:54:24 ....A 115200 Virusshare.00061/Backdoor.Win32.Rbot.gen-a23bb2b0c98932ffa64d9fa3510b15a4f848a01f 2013-05-18 04:05:26 ....A 177152 Virusshare.00061/Backdoor.Win32.Rbot.gen-a26f2603e0c326542f343620be10adede318b970 2013-05-17 00:50:06 ....A 194048 Virusshare.00061/Backdoor.Win32.Rbot.gen-a60a8ccd637c97a334375395be356fbf402d7e98 2013-05-17 17:44:22 ....A 142336 Virusshare.00061/Backdoor.Win32.Rbot.gen-a62fb995017385851a17977768af05bc68fd59e3 2013-05-18 01:16:34 ....A 138752 Virusshare.00061/Backdoor.Win32.Rbot.gen-a767f3d15120fe19fc594b72cfdd4075d9d6250c 2013-05-16 23:40:44 ....A 87552 Virusshare.00061/Backdoor.Win32.Rbot.gen-a911b21d96799a40fbacfdf471ba551ff4c09236 2013-05-19 09:51:02 ....A 90112 Virusshare.00061/Backdoor.Win32.Rbot.gen-a9e1b48fb51641a1925d944deb2e6a97fb8a7071 2013-05-18 06:13:18 ....A 304640 Virusshare.00061/Backdoor.Win32.Rbot.gen-ab67c5ae774f047a96e1f556598176142d210785 2013-05-17 15:47:36 ....A 349784 Virusshare.00061/Backdoor.Win32.Rbot.gen-ab7c9a67870545c8865e5f8e95eee91a3afd7c5a 2013-05-18 19:51:20 ....A 87040 Virusshare.00061/Backdoor.Win32.Rbot.gen-abfaf3cba13a04e7126f22fe13a2b9f5f8f2de5d 2013-05-18 03:58:06 ....A 161155 Virusshare.00061/Backdoor.Win32.Rbot.gen-ac99737c33a512cc04446ef3af9c4dc4992e521d 2013-05-17 17:10:34 ....A 2928640 Virusshare.00061/Backdoor.Win32.Rbot.gen-aca6c5839beba707e928ba606a18535f21d1d027 2013-05-17 05:17:22 ....A 372880 Virusshare.00061/Backdoor.Win32.Rbot.gen-ad8e643994dd6996607fc5da1a3b82d80ad2720b 2013-05-17 16:10:28 ....A 224258 Virusshare.00061/Backdoor.Win32.Rbot.gen-adc1c4fc800e9734f482a2a7aa11422b4d5b123f 2013-05-18 07:33:00 ....A 92182 Virusshare.00061/Backdoor.Win32.Rbot.gen-b0875691abbb9f8191ad8328277919efe07fdf6d 2013-05-17 12:03:50 ....A 98816 Virusshare.00061/Backdoor.Win32.Rbot.gen-b0d22880a5d4f80b136ceb4f686e950806501358 2013-05-16 23:24:34 ....A 114176 Virusshare.00061/Backdoor.Win32.Rbot.gen-b18cba70b950a90d537ac97c59ab2f8d71567b6b 2013-05-17 13:42:14 ....A 184320 Virusshare.00061/Backdoor.Win32.Rbot.gen-b2c29f049188e580a9b8730436d66e20607f5acc 2013-05-17 00:46:10 ....A 474624 Virusshare.00061/Backdoor.Win32.Rbot.gen-b32710ba6b404a4f15de7b29506a64fefe15a391 2013-05-18 21:09:48 ....A 88993 Virusshare.00061/Backdoor.Win32.Rbot.gen-b3d71b2b504c53e6241814e9357b8d44e6ecee40 2013-05-20 01:05:20 ....A 227840 Virusshare.00061/Backdoor.Win32.Rbot.gen-b48d8feb535cd37257e6952b0129f04e7505944e 2013-05-19 11:57:44 ....A 94208 Virusshare.00061/Backdoor.Win32.Rbot.gen-b7c19b6394bbe9070dc64030196f0e7471a9e219 2013-05-17 21:56:42 ....A 99328 Virusshare.00061/Backdoor.Win32.Rbot.gen-ba69753546f4be6d6fec9b324291d62015fb058e 2013-05-18 08:23:16 ....A 61952 Virusshare.00061/Backdoor.Win32.Rbot.gen-bc12e82c2afede7611899635a5f929f10f84c13a 2013-05-20 01:07:08 ....A 128512 Virusshare.00061/Backdoor.Win32.Rbot.gen-bdd6e20b4d3406bda2ce6becfe3c8264ccbfb55d 2013-05-18 01:41:22 ....A 107036 Virusshare.00061/Backdoor.Win32.Rbot.gen-bea86727a3d1ddb8828d0c2cfdbb3b6bb02ac910 2013-05-17 20:18:18 ....A 551936 Virusshare.00061/Backdoor.Win32.Rbot.gen-bebb6747cc4d69ecdad1a55e1b4d1cbb756bde29 2013-05-17 17:55:34 ....A 118784 Virusshare.00061/Backdoor.Win32.Rbot.gen-bed59c824ff3fa5f2cf0ba7867e06f3df3bed124 2013-05-17 06:20:38 ....A 236530 Virusshare.00061/Backdoor.Win32.Rbot.gen-bf04c077916a883665f5be6f6f64250c5a6348cd 2013-05-18 01:46:36 ....A 118441 Virusshare.00061/Backdoor.Win32.Rbot.gen-bf96888d9132d4eb68cd96e8b3725352481f00b1 2013-05-17 18:34:20 ....A 86305 Virusshare.00061/Backdoor.Win32.Rbot.gen-bfbb3cef0180a5a9df00f1d561236f9f042fdfcb 2013-05-20 01:44:12 ....A 91648 Virusshare.00061/Backdoor.Win32.Rbot.gen-c03a741bdf3ac16ec8b3ce312e0a5b8cfa45d5be 2013-05-17 19:14:04 ....A 220160 Virusshare.00061/Backdoor.Win32.Rbot.gen-c0777059705688ddeb3530322294ef70b8cac29d 2013-05-17 06:55:44 ....A 88064 Virusshare.00061/Backdoor.Win32.Rbot.gen-c44aa22edcf43e267cd7053b9589d80de0260f60 2013-05-17 05:52:24 ....A 83448 Virusshare.00061/Backdoor.Win32.Rbot.gen-c821bab4c3c8247d85b66137c757bb72030b95f5 2013-05-18 18:22:32 ....A 143360 Virusshare.00061/Backdoor.Win32.Rbot.gen-c9f898f6b600e461442e9f0174b34340c885a6ba 2013-05-18 04:05:26 ....A 66560 Virusshare.00061/Backdoor.Win32.Rbot.gen-cb26fb885792950facff91b87617d39fc7af542f 2013-05-17 18:46:44 ....A 110592 Virusshare.00061/Backdoor.Win32.Rbot.gen-cb5eecb3ba98f6f825ce0853dd5462789b19e3c8 2013-05-17 04:15:40 ....A 80963 Virusshare.00061/Backdoor.Win32.Rbot.gen-cbbe0b9c22997a12f2c71a39a2ae2f45c25d4a9e 2013-05-17 16:33:06 ....A 142336 Virusshare.00061/Backdoor.Win32.Rbot.gen-cc4c2308ceef13769f8f3df9d730d38656e09834 2013-05-18 07:47:56 ....A 600576 Virusshare.00061/Backdoor.Win32.Rbot.gen-cdcac0be42a6e88846b26bfbce628812fe6c0b44 2013-05-20 01:03:00 ....A 312832 Virusshare.00061/Backdoor.Win32.Rbot.gen-ced99349c456105fadb4e058450e026779460dbf 2013-05-17 10:25:18 ....A 95744 Virusshare.00061/Backdoor.Win32.Rbot.gen-cf2e5ff05c44af657a12f8805bb2fdf2c655d828 2013-05-17 12:57:12 ....A 101376 Virusshare.00061/Backdoor.Win32.Rbot.gen-d296f41155b238f4d84028440178ecec0a21dcff 2013-05-17 13:35:22 ....A 140800 Virusshare.00061/Backdoor.Win32.Rbot.gen-d40e6e3a6304bf993e4afdd4aa56f6abd917cbce 2013-05-18 01:04:22 ....A 90112 Virusshare.00061/Backdoor.Win32.Rbot.gen-d5cbf3b4e0a7066ed254294eb843985648ed2bed 2013-05-17 10:29:50 ....A 138752 Virusshare.00061/Backdoor.Win32.Rbot.gen-d5f6b87eff25a6ff1b759f28633ec396f7173dc3 2013-05-18 21:05:06 ....A 106496 Virusshare.00061/Backdoor.Win32.Rbot.gen-d709081dad992cd4b8628438eef91bf99e7ff434 2013-05-18 07:49:42 ....A 809472 Virusshare.00061/Backdoor.Win32.Rbot.gen-d7e962decc614301f7816013ceaa30ef0d365af1 2013-05-17 09:02:04 ....A 89009 Virusshare.00061/Backdoor.Win32.Rbot.gen-d83eb5c4927e61bc7081dc074aa2ded0f18d925a 2013-05-17 00:39:10 ....A 96928 Virusshare.00061/Backdoor.Win32.Rbot.gen-dab030f3b97979e5c972cc4a348d9bdc07b4512c 2013-05-17 01:14:34 ....A 128512 Virusshare.00061/Backdoor.Win32.Rbot.gen-dc7373dd22e42b50d68daecde737785ecf03a62f 2013-05-16 23:54:38 ....A 98304 Virusshare.00061/Backdoor.Win32.Rbot.gen-dcf7d900e0579cc872fb1747e29fda21bc3b8450 2013-05-19 12:13:56 ....A 90112 Virusshare.00061/Backdoor.Win32.Rbot.gen-dd007c594ebc930f7177adf2c6aa99adc78dbdd1 2013-05-16 23:04:20 ....A 94616 Virusshare.00061/Backdoor.Win32.Rbot.gen-de163c9596013bd08e645cdfc78b6a67629f8590 2013-05-17 13:36:46 ....A 118272 Virusshare.00061/Backdoor.Win32.Rbot.gen-dec55c046cdc21ad3eb51e76d43f3a85714a8777 2013-05-20 02:31:08 ....A 76329 Virusshare.00061/Backdoor.Win32.Rbot.gen-df50152f66899cf225151a7a8f0f0010d1f5bbb9 2013-05-17 09:27:40 ....A 102400 Virusshare.00061/Backdoor.Win32.Rbot.gen-e0b100de50cd70859072277336267c68d27ef265 2013-05-17 03:44:14 ....A 141171 Virusshare.00061/Backdoor.Win32.Rbot.gen-e1afb9585baadfa8f4495e314620362d0e730ea9 2013-05-17 15:37:38 ....A 211582 Virusshare.00061/Backdoor.Win32.Rbot.gen-e28fc6ec0cfbf65ba6ee490897f499e78c934cf5 2013-05-17 04:09:44 ....A 128000 Virusshare.00061/Backdoor.Win32.Rbot.gen-e326fa18fdd2861fa9f596cd9edd2008deccf60e 2013-05-18 12:01:22 ....A 96025 Virusshare.00061/Backdoor.Win32.Rbot.gen-e7cfb4e716ab1e0d7f8098d1c08c6c73e1eb02cc 2013-05-17 10:28:42 ....A 211968 Virusshare.00061/Backdoor.Win32.Rbot.gen-e85df40715751f1a2dc727253fe39085f1059f4b 2013-05-17 00:36:12 ....A 431104 Virusshare.00061/Backdoor.Win32.Rbot.gen-e88682fefb739e7bc056f84aefbafa10db589c3b 2013-05-18 09:40:58 ....A 66477 Virusshare.00061/Backdoor.Win32.Rbot.gen-eab7a485a1a73ca83a9cd2fcbcd258584c5f8ac0 2013-05-18 09:52:06 ....A 92672 Virusshare.00061/Backdoor.Win32.Rbot.gen-eb2de0e258282dbabd5230970af25f8cbced97cb 2013-05-17 13:35:16 ....A 99328 Virusshare.00061/Backdoor.Win32.Rbot.gen-ec29feed5d8b20d0867667f8fca07113d1cbf161 2013-05-17 18:57:22 ....A 92672 Virusshare.00061/Backdoor.Win32.Rbot.gen-ed5f53bf0a29bb2aa1b46cb0a724448514ffbdf5 2013-05-17 09:49:26 ....A 290816 Virusshare.00061/Backdoor.Win32.Rbot.gen-edce0733bdd237127c60c11cb26b868b044e8449 2013-05-19 21:34:02 ....A 344742 Virusshare.00061/Backdoor.Win32.Rbot.gen-edde7683e9df1760a64cceab094081e22c4a2803 2013-05-16 23:43:24 ....A 482304 Virusshare.00061/Backdoor.Win32.Rbot.gen-ef35bb85f846817afdd6321ef3e57659610f5733 2013-05-17 18:21:10 ....A 176128 Virusshare.00061/Backdoor.Win32.Rbot.gen-efaf6580839fdf11b2c81e00a825b24d713dba76 2013-05-17 16:31:04 ....A 102912 Virusshare.00061/Backdoor.Win32.Rbot.gen-f0be0533c0794a61c728bd0688e12feaa640139e 2013-05-17 14:26:52 ....A 91136 Virusshare.00061/Backdoor.Win32.Rbot.gen-f1b5de96bdff399e277f9f68a8c0e1ca0f2681fa 2013-05-18 18:20:00 ....A 61440 Virusshare.00061/Backdoor.Win32.Rbot.gen-f25015b370c67b935344db9c0135504a51871bf1 2013-05-17 07:40:20 ....A 118176 Virusshare.00061/Backdoor.Win32.Rbot.gen-f59c317a36b1f8bad88aad764ffa114215d0616d 2013-05-17 07:47:58 ....A 136657 Virusshare.00061/Backdoor.Win32.Rbot.gen-f7fef095279d4a8cdd6c2065575c93e1ae5cfe77 2013-05-18 20:44:12 ....A 161280 Virusshare.00061/Backdoor.Win32.Rbot.gen-f8fe2a33af53c1b268f24f339c232f3084904f2e 2013-05-17 16:03:34 ....A 214528 Virusshare.00061/Backdoor.Win32.Rbot.gen-f948226c0f2caad29144ead41a4dddb295d81e15 2013-05-17 21:50:02 ....A 115461 Virusshare.00061/Backdoor.Win32.Rbot.gen-fb2d9af40d0832a028d6fa130f40f4d52e43b3dd 2013-05-18 13:34:36 ....A 99328 Virusshare.00061/Backdoor.Win32.Rbot.gen-fb36ecd96c80433e14e2908576ea16dfe1c3362c 2013-05-20 00:58:12 ....A 71680 Virusshare.00061/Backdoor.Win32.Rbot.gen-fbc5f58e5749ef0a21d48b44f29a06b8d625c1cd 2013-05-18 18:28:20 ....A 221696 Virusshare.00061/Backdoor.Win32.Rbot.gen-fce49a4547f53c52f375b07191ed601eabd60d47 2013-05-18 08:11:10 ....A 96382 Virusshare.00061/Backdoor.Win32.Rbot.gen-fdb337e2b945f16245c2930cbe2449ec45bdb1fd 2013-05-17 19:47:16 ....A 180736 Virusshare.00061/Backdoor.Win32.Rbot.gen-fdbf9e8378ad97f8fab2063eae41270a9b8024fa 2013-05-18 08:50:38 ....A 157184 Virusshare.00061/Backdoor.Win32.Rbot.gen-fe4f7b6cdc424a7fbabdf894b34cd8ffa748afc9 2013-05-20 02:38:20 ....A 204800 Virusshare.00061/Backdoor.Win32.Rbot.gen-ff354ce6df9742f49c5052224455f1389c96c4d2 2013-05-17 08:56:56 ....A 92160 Virusshare.00061/Backdoor.Win32.Rbot.gen-ffaf42b50216a56d6f5e4b2f6502e3dddf7b190e 2013-05-18 05:28:58 ....A 790528 Virusshare.00061/Backdoor.Win32.Rbot.gma-933b7b24ebfe8545bd4486ad911a2b40ea12c3ae 2013-05-17 10:34:00 ....A 229376 Virusshare.00061/Backdoor.Win32.Rbot.hn-8479b2ba89a2090cadd94e8dd7acaf7271d18f02 2013-05-17 09:04:54 ....A 137216 Virusshare.00061/Backdoor.Win32.Rbot.hvj-642079c26b885895cc1e1dc82e4be43f6e73e485 2013-05-17 14:54:56 ....A 532992 Virusshare.00061/Backdoor.Win32.Rbot.hwq-9e1e2219bcab6647da3886e20794e43fce71fc2d 2013-05-20 00:13:56 ....A 80896 Virusshare.00061/Backdoor.Win32.Rbot.itx-dcc5ea63dbc44d506fdfcf99b77e19479177ac69 2013-05-18 08:41:22 ....A 258063 Virusshare.00061/Backdoor.Win32.Rbot.jqi-14435e413b61f11918b815955d1dd66d79f6170c 2013-05-17 09:21:10 ....A 470159 Virusshare.00061/Backdoor.Win32.Rbot.kgw-3b3c0e7552230ca8b087c728933da1b1d49f9353 2013-05-17 15:31:40 ....A 117760 Virusshare.00061/Backdoor.Win32.Rbot.kmv-0264845b20bdb776e23fbb949f4e7ef15d54cdef 2013-05-17 10:45:30 ....A 667648 Virusshare.00061/Backdoor.Win32.Rbot.kpg-cd3a61a8f7a43d3985babb57ff60fa57cf6aff0a 2013-05-18 15:27:54 ....A 38912 Virusshare.00061/Backdoor.Win32.Rbot.kqm-5d759f3320bb8568013ecd5b85ff3677a390bb84 2013-05-17 18:33:04 ....A 1081870 Virusshare.00061/Backdoor.Win32.Rbot.kqv-aca486b4114768514ff541f94c4c6f2d67ca742d 2013-05-18 21:01:28 ....A 59904 Virusshare.00061/Backdoor.Win32.Rbot.krg-0ce9e549c5869e206c930df75c288674fbddb69e 2013-05-17 19:09:24 ....A 59904 Virusshare.00061/Backdoor.Win32.Rbot.krg-59044f5a2b7e8590cc67c1f1f053c6b4a7c06841 2013-05-19 01:40:16 ....A 59904 Virusshare.00061/Backdoor.Win32.Rbot.krg-f5c1f60f5d1771955dec7abdb36510a80337ce34 2013-05-18 04:48:48 ....A 1339392 Virusshare.00061/Backdoor.Win32.Rbot.krv-4319488af318fd4ef12c62441bb01ba25210ad50 2013-05-18 19:41:24 ....A 126464 Virusshare.00061/Backdoor.Win32.Rbot.ktf-33a816a50664f4a322940ad0beb95af9f135c54a 2013-05-17 15:17:02 ....A 18944 Virusshare.00061/Backdoor.Win32.Rbot.kts-12be349f3c442f831f99c0595bce5e454eae4b54 2013-05-17 13:32:00 ....A 43778 Virusshare.00061/Backdoor.Win32.Rbot.kts-1e6a5681518dd98b1b92f664889bff620d9efb61 2013-05-18 18:35:04 ....A 542721 Virusshare.00061/Backdoor.Win32.Rbot.kts-4358a7b2a61c7175b5a61b1538274e3fc0b478d6 2013-05-18 11:40:50 ....A 42365 Virusshare.00061/Backdoor.Win32.Rbot.kts-64b96115d3462f8058d9958916f7bfc76cb56857 2013-05-17 09:14:26 ....A 71479 Virusshare.00061/Backdoor.Win32.Rbot.kts-75cb7b227941f137fd465d8b4a87edec452dd3d1 2013-05-17 21:26:38 ....A 43778 Virusshare.00061/Backdoor.Win32.Rbot.kts-7e00ec4132b9bd1270337660eddc371e45b251dc 2013-05-20 02:21:44 ....A 75407 Virusshare.00061/Backdoor.Win32.Rbot.kts-8c45e59825030d2c4a65a690ec6a4fdaa1cbd77c 2013-05-18 01:13:16 ....A 74065 Virusshare.00061/Backdoor.Win32.Rbot.kts-ab2ce376e9a9e8a972da6fb16ab9d341df1c59e2 2013-05-17 15:49:00 ....A 9216 Virusshare.00061/Backdoor.Win32.Rbot.kts-ac4264c6185af557ac3319bc20c71fd28e4b4d82 2013-05-17 05:30:00 ....A 41472 Virusshare.00061/Backdoor.Win32.Rbot.kts-e2466d68790b265c1cace0ae3e0d5e3adaef145b 2013-05-18 10:04:44 ....A 43778 Virusshare.00061/Backdoor.Win32.Rbot.kts-ee9527c8fa640fa27bbb67cf2440c4e2dc6017ac 2013-05-18 00:01:54 ....A 18944 Virusshare.00061/Backdoor.Win32.Rbot.kts-fb8af1d969493e0b24b08ce9da7b36e4e59ab5ac 2013-05-17 11:42:40 ....A 172032 Virusshare.00061/Backdoor.Win32.Rbot.ktw-bdad734b4742c111f7ca8a950f7bea1810713e27 2013-05-17 16:15:46 ....A 1354752 Virusshare.00061/Backdoor.Win32.Rbot.kwf-2c97f3649466ea975adad2e4a3d98eb9ef7e83fa 2013-05-18 14:02:38 ....A 91210 Virusshare.00061/Backdoor.Win32.Rbot.pb-2252e6dcdc84bc2dc7f1a8e96934ba6b2d0fec11 2013-05-17 22:49:46 ....A 658179 Virusshare.00061/Backdoor.Win32.Rbot.qhx-0bbeee61b0d74e892c36995a78055b7f1047786d 2013-05-17 09:42:24 ....A 89426 Virusshare.00061/Backdoor.Win32.Rbot.rp-ef1c90eda464f57bfcd88f501dfe593ca5f25ade 2013-05-17 13:38:40 ....A 86528 Virusshare.00061/Backdoor.Win32.Rbot.rq-a31c9fbfe4cdab477694c81dd0b756e3a5962039 2013-05-17 15:22:46 ....A 92356 Virusshare.00061/Backdoor.Win32.Rbot.sp-c5ac548d1a06e2d05dafef08e7b10359ca3dae0c 2013-05-17 08:25:42 ....A 234496 Virusshare.00061/Backdoor.Win32.Rbot.sr-bdd3878079553fe615a3e198d6891e455b394461 2013-05-18 07:57:44 ....A 429056 Virusshare.00061/Backdoor.Win32.Rbot.tl-7bb99315887f6325bf35c7eac829bc4d3bcb2814 2013-05-20 01:53:22 ....A 75782 Virusshare.00061/Backdoor.Win32.Rbot.vqb-53af821fce62ad8b2cfd88c5639c88694d9edb3d 2013-05-17 04:21:26 ....A 102400 Virusshare.00061/Backdoor.Win32.Rbot.wi-3ef3370ffc025356b59bf7bafb3abcb71d8a4208 2013-05-17 09:22:08 ....A 158720 Virusshare.00061/Backdoor.Win32.Rbot.wi-5db981200b512d456be30b0046ff05c9e6a34b60 2013-05-17 12:01:10 ....A 221696 Virusshare.00061/Backdoor.Win32.Rbot.wi-d82f2dc076f8ee341c23591aebac34adca63914c 2013-05-18 10:58:42 ....A 101376 Virusshare.00061/Backdoor.Win32.Rbot.wi-fb5c6d28050efa39bf1ac3867c51ec47e2f65880 2013-05-18 06:16:02 ....A 96480 Virusshare.00061/Backdoor.Win32.Rbot.wi-fe0ba05d6f75f7c2dffc705f99ae1b43706603f1 2013-05-17 19:02:16 ....A 21504 Virusshare.00061/Backdoor.Win32.Rbot.xbn-03ba1bbaaee7b5d37987659a8e4c202601bb58b8 2013-05-18 14:15:34 ....A 344701 Virusshare.00061/Backdoor.Win32.Rbot.xh-37f628138c468cec6b0fb1bd6e96c46bff955c07 2013-05-17 00:18:02 ....A 449289 Virusshare.00061/Backdoor.Win32.Rbot.ye-2726086cb1431baa262952e919f2cb0f481e31d6 2013-05-17 20:04:22 ....A 576736 Virusshare.00061/Backdoor.Win32.Redaptor.awk-334623f097a1db25d56ac206765e6fc8ad15970f 2013-05-17 10:54:28 ....A 670561 Virusshare.00061/Backdoor.Win32.Reload.k-5ba7ff42b373b18d98cb9299f1a494db61f19cd1 2013-05-17 10:02:00 ....A 1015055 Virusshare.00061/Backdoor.Win32.Reload.k-df0a6e74d3858a8edcd6e1fd28e7d967cedbe191 2013-05-18 11:31:42 ....A 282112 Virusshare.00061/Backdoor.Win32.RemoteHack.05-7c36ef013e74524b2ebe321d8465ef0a692619f9 2013-05-17 15:36:32 ....A 451072 Virusshare.00061/Backdoor.Win32.RemoteHack.16.a-0ae12477c92cafdd0541ebe4d859994b5ee38810 2013-05-17 04:29:28 ....A 709632 Virusshare.00061/Backdoor.Win32.Rendez-eacd56b179068468eb96a8a7f3135326271ecd97 2013-05-18 09:27:16 ....A 260608 Virusshare.00061/Backdoor.Win32.Rephlex.10-ed30b32597de87fe5f9874accd599a0128ddb119 2013-05-17 12:39:12 ....A 40960 Virusshare.00061/Backdoor.Win32.ReverseAccess.f-8b123aefcde0e573c9338bd851481cbc53db88a4 2013-05-17 03:12:42 ....A 925696 Virusshare.00061/Backdoor.Win32.Rewindor.11-8f27f3c7a66115c3339cb07fd6df1a1c6d312152 2013-05-17 07:43:16 ....A 3231744 Virusshare.00061/Backdoor.Win32.Ridom.bm-d0e985b6b0666be5b9ad0c877cb6482f8b6cbbf6 2013-05-17 06:14:48 ....A 370688 Virusshare.00061/Backdoor.Win32.Ridom.bv-42943d1728dd5d33686c35b6576ca410453ba7b8 2013-05-18 01:35:52 ....A 20480 Virusshare.00061/Backdoor.Win32.Ripinip.eea-128d2cce04ece2b66c52ae1b98cc420c6cc78302 2013-05-17 14:39:34 ....A 20480 Virusshare.00061/Backdoor.Win32.Ripinip.eea-157949374dc13a00d7ae6a666ac5be8391f6d7c5 2013-05-17 13:56:08 ....A 20480 Virusshare.00061/Backdoor.Win32.Ripinip.eea-355bd8dae7c52770c40b7a77b9891ab1c57352bd 2013-05-17 00:16:28 ....A 20480 Virusshare.00061/Backdoor.Win32.Ripinip.eea-65696090dcd8d581cbb138912dc7e51475c54419 2013-05-19 16:34:08 ....A 20480 Virusshare.00061/Backdoor.Win32.Ripinip.eea-6813f56774cd2d1645a6d3fd4277b81fc69a71c6 2013-05-17 21:53:12 ....A 20480 Virusshare.00061/Backdoor.Win32.Ripinip.eea-7a4500db1ff732c307421f1a8b724a4d6cc3f483 2013-05-18 09:12:22 ....A 20480 Virusshare.00061/Backdoor.Win32.Ripinip.eea-84ccde49cf2959475348be7dfa2d1417876b9f79 2013-05-17 18:01:26 ....A 20480 Virusshare.00061/Backdoor.Win32.Ripinip.eea-af27e06d0e48bbbc8294f6977b6ca4d13702c985 2013-05-17 04:17:44 ....A 20480 Virusshare.00061/Backdoor.Win32.Ripinip.eea-bf5457bdeaf6376fd3738a56f0233c4712ef6dc8 2013-05-18 12:58:24 ....A 20480 Virusshare.00061/Backdoor.Win32.Ripinip.eea-e66c57a18307a4ba6888893b9034125d1f8e0565 2013-05-17 16:35:18 ....A 20480 Virusshare.00061/Backdoor.Win32.Ripinip.eea-f230f634a2032b9622b2797fab7370a5ced3f5a9 2013-05-17 12:50:38 ....A 20480 Virusshare.00061/Backdoor.Win32.Ripinip.zee-36dbe29424f08117f21922518c71e422807f1487 2013-05-20 01:51:38 ....A 20480 Virusshare.00061/Backdoor.Win32.Ripinip.zee-d4eee4cd6d5d8ba19541862538cb3e948aa810f3 2013-05-17 12:23:54 ....A 20480 Virusshare.00061/Backdoor.Win32.Ripinip.zer-d0d5aff1b0dc94d1b5b857f61e558d045f953f04 2013-05-17 23:23:22 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zhe-0c4284e826f5a7a1ae0d020c7461bd8beb0f610c 2013-05-17 02:45:10 ....A 20480 Virusshare.00061/Backdoor.Win32.Ripinip.zhn-6739d66721f24e8af09d8ecb5ff29f823c1df4d7 2013-05-17 14:47:18 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-018193ee66b0896e281942e809d0d5c04f498ad6 2013-05-18 07:17:26 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-01f9afe86babca7980467eb78a37b63eaf6d94cf 2013-05-17 21:33:50 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-044e4302d8e6830de267ca847f9a0a106f4e4f4d 2013-05-18 19:37:24 ....A 17489 Virusshare.00061/Backdoor.Win32.Ripinip.zht-06783dc358fd15961d2b6778e235c40d4f8834fd 2013-05-18 07:50:28 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-06b3e3779761231015defd4936d730a649629b21 2013-05-18 09:24:26 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-098dbb42b37b139333223794c021e265da59d42d 2013-05-18 05:13:18 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-0f689152c2eaafb4750b6325ebd6afab3ef887fe 2013-05-17 04:21:32 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-0f9b5e31c9b7566b93e3a39ef93e65c07cd311a7 2013-05-17 04:27:22 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-124666fe3147f6966f7db052c1b8c60baef3698e 2013-05-17 13:16:28 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-18c00bc8371be8f8ddbcfc11a5f0ce4762891beb 2013-05-17 10:59:56 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-19e12b7244f94c6d342ab0915c41e933d52f7286 2013-05-17 06:32:22 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-2557b2e9db97881dea8e6c9807e4e45bd1843341 2013-05-17 13:35:14 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-3506745a4dc73ceecd676b88ba9e9bff73f114df 2013-05-18 21:05:30 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-3b850011970cbb5289bfae16fa6bcf6ba249feec 2013-05-19 11:45:54 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-43c940e056bf5089709340bf27319127a785dc4d 2013-05-17 13:35:18 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-45d3a7d1eab88c9169b0ef0e79e7a37aeac78e00 2013-05-17 11:12:56 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-49678f21c08be7f1c4986452a649d334a245e230 2013-05-17 20:49:20 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-4dada561a4f9369c40e89346f52f598e3a805abd 2013-05-18 09:25:32 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-7bc98e1ed1f460d7838b85b70ee5116cb8eeada3 2013-05-18 04:25:42 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-8672eff3ff3091b856867cd6a9852ad818992cb6 2013-05-17 16:12:30 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-8758bd485330f6a43f99fc5f36f8dbc4c074d545 2013-05-17 22:06:40 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-8df573703215524550c2da5593603090446f4cf3 2013-05-17 19:32:30 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-91df4921197f93ae56116b842e554695f5a8d4e6 2013-05-17 13:36:32 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-943abbba77ee58d190e0586b0aa0f0cab6c91f73 2013-05-17 05:15:44 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-955d63765f34b63d2a08598ac0fa19405dfa5b1d 2013-05-17 18:46:54 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-98ea559c72eb6b09948bb042ac746b9bfea55863 2013-05-18 08:11:06 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-9a4305b464b70585c36bbffa0bdd618881801930 2013-05-17 21:50:24 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-9eec2bb5901000eba68ed98ae9c900334a403feb 2013-05-20 01:59:02 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-a3a84e4335643eef8e61b9b572f513fc8c81551b 2013-05-17 02:38:44 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-be10dc374c681aa8a15a2f7c6ec08a5a1ea2953c 2013-05-18 19:26:36 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-bf274260e85ee2112391aa61091c0ead7014d9d2 2013-05-17 07:42:06 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-c3aeadcce4d477dbb5d735ec6dd32eb2d2d44681 2013-05-18 18:25:36 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-c95a56dc7cc1673a07422a1749d96258256e9694 2013-05-18 05:10:50 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-d40d63ff98fe915e9eaaeba4fb2b59a240f35382 2013-05-17 10:54:36 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-d78960799653da23eebc90656e42f676cc2e59aa 2013-05-18 13:15:40 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-df86c0d0b77ddcdcc891ab07cdff7321e0ee8d91 2013-05-17 20:18:16 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-e2735a2862cbda60903b9db4af33620d3baa7345 2013-05-17 05:09:18 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-e309353982bfdc0596a042480c4e67c37b8e084a 2013-05-17 13:12:56 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-ed34b294f65232c6f1aa688de7a19b524330e55d 2013-05-16 23:49:34 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-f00f5c4ef7459001c105847c8ad81296f3ba83eb 2013-05-16 23:49:12 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-f1ebdd7dc7324277f09a56a1f0b29b2918249232 2013-05-18 19:27:42 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-f5fad2476ebb7c871da147d564eca316d19903bb 2013-05-17 18:49:30 ....A 249856 Virusshare.00061/Backdoor.Win32.Ripinip.zht-f6439ad157cbf81f49671dabffe178375d7aa8ba 2013-05-17 02:59:18 ....A 28742 Virusshare.00061/Backdoor.Win32.Robobot.ab-1974f66d365b04ae1d550871b14f7cfae64d7d97 2013-05-20 02:35:16 ....A 28742 Virusshare.00061/Backdoor.Win32.Robobot.ab-5798454a144519c5870685be44a3ef758e04d426 2013-05-17 11:37:24 ....A 36422 Virusshare.00061/Backdoor.Win32.Robobot.ab-621653c2045c41736a1d37df9446bd686406977a 2013-05-20 00:51:42 ....A 36422 Virusshare.00061/Backdoor.Win32.Robobot.ab-838ee9d7b5bba980fdf836a65868da77816e559c 2013-05-18 14:07:08 ....A 36422 Virusshare.00061/Backdoor.Win32.Robobot.ab-a68067767f36cdae16ff726129075d158b195030 2013-05-17 01:42:16 ....A 36422 Virusshare.00061/Backdoor.Win32.Robobot.ab-b24860418a59f3044ee5aa4710f0ebd7fd46e7e8 2013-05-18 19:54:08 ....A 48640 Virusshare.00061/Backdoor.Win32.Robobot.af-85396013733b0815e0ee4423a8ff6cb2627dd891 2013-05-18 14:55:16 ....A 44614 Virusshare.00061/Backdoor.Win32.Robobot.as-0432c9a258826176b5d11f0a0680fa8cc7ce8af9 2013-05-17 13:08:08 ....A 52294 Virusshare.00061/Backdoor.Win32.Robobot.ay-04f8c342ee065760055f598a427c1e6eaa18880e 2013-05-17 13:37:12 ....A 52294 Virusshare.00061/Backdoor.Win32.Robobot.az-b0f43c49163d605f6482487efd3b9501a4368824 2013-05-17 16:53:40 ....A 57856 Virusshare.00061/Backdoor.Win32.Robobot.az-b5350df55c6a3225dc0b1d0e182cac5efdd57a40 2013-05-20 01:34:46 ....A 637952 Virusshare.00061/Backdoor.Win32.Rootbeer-99bd7626cafd4af7cca408293183769bb1e66ab0 2013-05-17 07:05:44 ....A 81848 Virusshare.00061/Backdoor.Win32.Rootcip.f-4f39cd0f4471b00211700d89e538e6f5761f0f23 2013-05-18 18:28:48 ....A 90112 Virusshare.00061/Backdoor.Win32.Rosyba.c-f11d535c2d48715d2eca71f6b6abf4959547cf23 2013-05-17 07:58:36 ....A 1536 Virusshare.00061/Backdoor.Win32.RsCrt.a-2a2d3e0efa263c6a7c07e0e2238f0732e1ce3847 2013-05-20 00:40:48 ....A 135168 Virusshare.00061/Backdoor.Win32.RtKit.q-b7d0a151c509fc4189d7492f55ec1aa5b7290380 2013-05-18 18:26:00 ....A 184320 Virusshare.00061/Backdoor.Win32.Rukap.gen-02796addf3ae1e0f1a687150003b9391462ded65 2013-05-17 13:34:36 ....A 64000 Virusshare.00061/Backdoor.Win32.Rukap.gen-3fce6a0d14c8d6fb0f7f9601d48483f8cf55a4a8 2013-05-18 13:15:18 ....A 167424 Virusshare.00061/Backdoor.Win32.Rukap.gen-4006e29900d8899750130c1208d2425a88c72bdd 2013-05-18 04:01:56 ....A 82432 Virusshare.00061/Backdoor.Win32.Rukap.gen-47042bb7737a8c07e7fecd23c0f222c410fd3625 2013-05-17 17:44:32 ....A 87040 Virusshare.00061/Backdoor.Win32.Rukap.gen-482cfcc39f93c0b424f8957be97a92ee22511f16 2013-05-17 17:32:28 ....A 59392 Virusshare.00061/Backdoor.Win32.Rukap.gen-4f87c1af7169c0cbf2be6bef99e636f6c494d280 2013-05-17 04:29:48 ....A 81920 Virusshare.00061/Backdoor.Win32.Rukap.gen-5981c7cf276c7318788262e9b75b685ebc034ce6 2013-05-17 00:08:46 ....A 79872 Virusshare.00061/Backdoor.Win32.Rukap.gen-6c71f9e5511a08729e7ed481b8656491636ca605 2013-05-18 10:35:24 ....A 58880 Virusshare.00061/Backdoor.Win32.Rukap.gen-dab2ed7ff15862bc7b73215ae92d000b375ca231 2013-05-18 00:22:00 ....A 377344 Virusshare.00061/Backdoor.Win32.Ruler.142-da87ba4564411a319f2f53ec8b755aa10dc5e549 2013-05-18 17:18:54 ....A 259072 Virusshare.00061/Backdoor.Win32.Runagry.ajs-97cdd868f883b3623a86648b9364660e848d7389 2013-05-17 18:31:36 ....A 241664 Virusshare.00061/Backdoor.Win32.Runagry.anm-a5d15af18ee88796195e055578cdd405139fbe05 2013-05-18 10:08:06 ....A 491520 Virusshare.00061/Backdoor.Win32.Runagry.md-cacea07e59bc99943c47d3eab4eea83828e117fe 2013-05-18 20:47:58 ....A 585728 Virusshare.00061/Backdoor.Win32.Runagry.mn-54cfdb84b88f7ff077e5c02513191c9c75bd8086 2013-05-17 15:24:10 ....A 558592 Virusshare.00061/Backdoor.Win32.Runagry.mu-de8339205ea76ab5422928a2dd6cdd68662c9706 2013-05-17 11:08:10 ....A 153600 Virusshare.00061/Backdoor.Win32.Runagry.u-352a767af041f1625039cd0b9a045b3731d510d5 2013-05-17 13:07:42 ....A 411136 Virusshare.00061/Backdoor.Win32.Runagry.vka-72e8ae64d8cd72f9d0419ad815879433767ea436 2013-05-20 00:49:50 ....A 150809 Virusshare.00061/Backdoor.Win32.Runagry.vna-5249a5300bd7337222ae9e79d8051ef47eb7c286 2013-05-17 04:34:40 ....A 150528 Virusshare.00061/Backdoor.Win32.Ruskill.egu-305134863b2f1121fe7cd472f98ebce9a98de84f 2013-05-17 09:09:44 ....A 114688 Virusshare.00061/Backdoor.Win32.Ruskill.fmg-3fcd1aa0a5250df327b2a67720193755e31caa1d 2013-05-18 17:11:30 ....A 241664 Virusshare.00061/Backdoor.Win32.Ruskill.fyu-8630edd7adcd8c478aa6de31a0f54d9fd3d12f81 2013-05-18 00:34:44 ....A 241664 Virusshare.00061/Backdoor.Win32.Ruskill.fyu-a4cc4e5f8c5cfb45a249cb3760da9036fef7652f 2013-05-19 12:36:36 ....A 262144 Virusshare.00061/Backdoor.Win32.Ruskill.gmp-d817cb6ffe2081c256e79094b7ab82af06476de8 2013-05-18 10:49:04 ....A 397338 Virusshare.00061/Backdoor.Win32.Ruskill.gvk-a7deb2d6d8172f0a28aaa7b1b7510827e40236c8 2013-05-17 13:02:04 ....A 166968 Virusshare.00061/Backdoor.Win32.Ruskill.hvv-0e4afca8f06ddca165d7586cbbbcb41e7b37a98c 2013-05-17 09:42:34 ....A 311296 Virusshare.00061/Backdoor.Win32.Ruskill.pom-965aac2d06bccc8a60d3e5b22eb28ef2db73a162 2013-05-17 19:41:38 ....A 148480 Virusshare.00061/Backdoor.Win32.Ruskill.qdb-53c4b812072058623b350c74bf1ea627adf6a4da 2013-05-17 10:33:48 ....A 94208 Virusshare.00061/Backdoor.Win32.Ruskill.ruo-de9dc2d168c474e86ad682a780c7d9997a8cd070 2013-05-17 04:55:54 ....A 180224 Virusshare.00061/Backdoor.Win32.Ruskill.rvr-5c4521b512808573a7a88b7f5797343378f0ae8b 2013-05-20 01:06:48 ....A 336384 Virusshare.00061/Backdoor.Win32.Ruskill.ryl-5ad9ec131d75c8b213d1cba76baf64d9608ed6ef 2013-05-18 17:02:22 ....A 140979 Virusshare.00061/Backdoor.Win32.Ruskill.wbe-a906d97d7bc6358f5d98bb2da32a46d953a7f34d 2013-05-17 07:39:32 ....A 335872 Virusshare.00061/Backdoor.Win32.Ruskill.wbm-3b48f223f02b3de12b54f8479731ff9a8b87af2b 2013-05-17 14:05:38 ....A 49152 Virusshare.00061/Backdoor.Win32.Rybot.b-46dd165f8272580110d6030c38b604e06e41e0c4 2013-05-17 01:34:12 ....A 535657 Virusshare.00061/Backdoor.Win32.Rysoft.b-d26f329cdd312ae105ec69f5fab3b6c5b1c35deb 2013-05-18 20:02:18 ....A 70624 Virusshare.00061/Backdoor.Win32.Saker.in-90635cdd665c936e313cba12353c4897bcd715d2 2013-05-18 20:29:12 ....A 81920 Virusshare.00061/Backdoor.Win32.Saker.jg-4a6f98a88634d87efbf9647ef41b3eaf80b4402c 2013-05-19 22:09:26 ....A 122880 Virusshare.00061/Backdoor.Win32.Samitvb.aa-8854307c6910d78259a22c019b00c1bdedd5e7e0 2013-05-20 02:16:12 ....A 110592 Virusshare.00061/Backdoor.Win32.Samitvb.ad-c510b30455ee427871893a1e198d1a97d86356b6 2013-05-17 10:09:18 ....A 955898 Virusshare.00061/Backdoor.Win32.Samitvb.ck-1c4a278e26ae7484d6b5719a41cb36cc9d30ab48 2013-05-17 14:13:18 ....A 147456 Virusshare.00061/Backdoor.Win32.Samitvb.gs-e3884db9373f590107631bea91f0204fec79b5ff 2013-05-18 00:52:02 ....A 131072 Virusshare.00061/Backdoor.Win32.Samitvb.y-bb7563104a9b21b718cb18d36c69cb50da568727 2013-05-17 00:42:48 ....A 648704 Virusshare.00061/Backdoor.Win32.School.a-bdaff7c13621289654e51d7393da605b873490cf 2013-05-17 14:54:44 ....A 24064 Virusshare.00061/Backdoor.Win32.Scrab.w-bf1fa862333569e37b31b069e1268fd9d5d8716d 2013-05-18 07:18:06 ....A 55808 Virusshare.00061/Backdoor.Win32.SdBot.aap-3d2cb4ffd53085cd686248b1ab7cdfc5c60c3c5d 2013-05-17 07:56:14 ....A 66560 Virusshare.00061/Backdoor.Win32.SdBot.acl-fd6ea7a5b6b5f9e3d8dc6db46e22008db2971879 2013-05-17 07:41:42 ....A 19456 Virusshare.00061/Backdoor.Win32.SdBot.aevk-510b02a11653149668612b031a292b8b638f0423 2013-05-18 20:21:00 ....A 224902 Virusshare.00061/Backdoor.Win32.SdBot.agcx-ca8d3f656622ed983c29658e5ef5d85156978850 2013-05-17 01:30:18 ....A 107520 Virusshare.00061/Backdoor.Win32.SdBot.aghc-4fec07d47dfb21cbaa75849601ddd9c84ca1b441 2013-05-17 04:24:40 ....A 725504 Virusshare.00061/Backdoor.Win32.SdBot.agta-803fb07fd22a28cd6a0d79ade29125cbfd81a9a2 2013-05-17 10:56:12 ....A 132096 Virusshare.00061/Backdoor.Win32.SdBot.ajn-4446e4e80c947e4eed0ca51e4beff2544c1c3a1f 2013-05-17 21:53:16 ....A 131072 Virusshare.00061/Backdoor.Win32.SdBot.ajn-97d087068aefba8253ae15821d139b692c9ee9d1 2013-05-17 02:27:42 ....A 109088 Virusshare.00061/Backdoor.Win32.SdBot.amv-113a296b4f42888d5bc4811092a8214d0c07efc5 2013-05-18 21:25:08 ....A 198199 Virusshare.00061/Backdoor.Win32.SdBot.aod-5d03c4b33f00c7146dbb2c5a1150e9eb8ae880d1 2013-05-18 13:15:42 ....A 208896 Virusshare.00061/Backdoor.Win32.SdBot.aok-805543c5e61354e3ec8032a0c904bddd3d3e2d18 2013-05-17 10:59:24 ....A 173056 Virusshare.00061/Backdoor.Win32.SdBot.apf-71d0b930c17a23de42d1b2a478f6f20754f9cd2e 2013-05-17 11:22:42 ....A 85018 Virusshare.00061/Backdoor.Win32.SdBot.apf-a2ba5e1d84e5d1e392ed5ac68dbca06e5154f55c 2013-05-18 10:45:08 ....A 174172 Virusshare.00061/Backdoor.Win32.SdBot.apf-d74a095a7433382042eddafafb5f5838ec17988d 2013-05-17 08:51:46 ....A 62464 Virusshare.00061/Backdoor.Win32.SdBot.apf-d963cb8286dfc9847bdc2956048927b14067b29e 2013-05-17 09:41:14 ....A 946176 Virusshare.00061/Backdoor.Win32.SdBot.aql-3a95595eec9efffc0b26b35de541d5e4bcaf3a26 2013-05-17 18:19:16 ....A 22120 Virusshare.00061/Backdoor.Win32.SdBot.aqp-4c7f65479127c505ad557e861489b7bc259044ae 2013-05-17 00:37:20 ....A 56832 Virusshare.00061/Backdoor.Win32.SdBot.ara-78efdb84eaaefe29d8bbc2fa02b159a979057f17 2013-05-17 19:12:22 ....A 161792 Virusshare.00061/Backdoor.Win32.SdBot.asj-f3b297b80c5ad3f1b0fa4e19b71a359600dceeb5 2013-05-18 13:07:54 ....A 100864 Virusshare.00061/Backdoor.Win32.SdBot.asy-7e3848975ceaaf92764204b448c5655a9e0eb405 2013-05-18 08:02:08 ....A 37888 Virusshare.00061/Backdoor.Win32.SdBot.asy-96008da15ec6d7b906ceb22ae41037466cd59e00 2013-05-18 16:13:50 ....A 185344 Virusshare.00061/Backdoor.Win32.SdBot.avj-a437f655e330a111501df95874493f2b63a6bcc7 2013-05-18 18:29:38 ....A 204795 Virusshare.00061/Backdoor.Win32.SdBot.avo-7bd5a63be8fcb449975b2c9e45bcec811a7021b7 2013-05-17 15:26:56 ....A 132096 Virusshare.00061/Backdoor.Win32.SdBot.awl-14341261ee8ccbe18cb7623092ab206dd68913f0 2013-05-18 12:02:42 ....A 233472 Virusshare.00061/Backdoor.Win32.SdBot.ays-7199d5ba289f769f123cc3b383dd9090afa92efd 2013-05-18 04:45:26 ....A 84992 Virusshare.00061/Backdoor.Win32.SdBot.azj-dc4721b93142b3824eecf1d55934686c8a247822 2013-05-20 00:22:08 ....A 52224 Virusshare.00061/Backdoor.Win32.SdBot.bar-34910e8e88b13e414c23f9ecf49b46589f27ccb2 2013-05-20 01:05:30 ....A 270848 Virusshare.00061/Backdoor.Win32.SdBot.bbb-1e95d544d28443d7aa518ad4a274b7d3206ce632 2013-05-18 05:01:58 ....A 77007 Virusshare.00061/Backdoor.Win32.SdBot.beb-c92dc9d1ee9c6798cd9caf9d53014e6696a758f9 2013-05-18 14:09:10 ....A 65536 Virusshare.00061/Backdoor.Win32.SdBot.cc-0210992c6627d686da6053114fd2ef3ce74f9e11 2013-05-18 12:00:02 ....A 66821 Virusshare.00061/Backdoor.Win32.SdBot.cey-093b4c2c7e1ea8a094c9f58637072237f06355ae 2013-05-17 22:00:02 ....A 66823 Virusshare.00061/Backdoor.Win32.SdBot.cgm-0a72506a3a594a07ecdfcbc526989b7d66ac1109 2013-05-18 13:48:44 ....A 66826 Virusshare.00061/Backdoor.Win32.SdBot.cgm-76d5ccf1dae120d278a4cbbb893a7f6a62bf5a7c 2013-05-17 13:03:36 ....A 66823 Virusshare.00061/Backdoor.Win32.SdBot.cgm-bdbe69680164f7f1f5c8f68c038068b6f93e148a 2013-05-17 11:42:08 ....A 30720 Virusshare.00061/Backdoor.Win32.SdBot.cmz-a76db4b2e583a1d04724d5f93e46b3b49b655056 2013-05-17 12:19:30 ....A 30720 Virusshare.00061/Backdoor.Win32.SdBot.cmz-ed37082d5462b7b7ca34bb72c037b9a76e5296fe 2013-05-17 20:08:56 ....A 151552 Virusshare.00061/Backdoor.Win32.SdBot.dm-8cc784abdb2cc81e2488e11b155df651d0dc3120 2013-05-19 05:51:34 ....A 392192 Virusshare.00061/Backdoor.Win32.SdBot.dpw-55d532ae9db00324a8807731e19179820e41513e 2013-05-17 18:15:24 ....A 30208 Virusshare.00061/Backdoor.Win32.SdBot.fhm-8fd66c616a76dd642697eee352c0f59fccda697f 2013-05-17 05:20:34 ....A 720896 Virusshare.00061/Backdoor.Win32.SdBot.fpq-76da0efb54265671b7ad3235935b1a59d354f04a 2013-05-17 05:22:14 ....A 46624 Virusshare.00061/Backdoor.Win32.SdBot.gen-a887ba414776c8570aa95538082015b607b274b3 2013-05-18 09:43:22 ....A 675840 Virusshare.00061/Backdoor.Win32.SdBot.gou-296ac93c4d3467c8a7f3d327a4778f9ad7e59e99 2013-05-18 19:20:58 ....A 3551232 Virusshare.00061/Backdoor.Win32.SdBot.hfg-33c15b992a6b44854a2be1d3c40c34ac0cb2d2f8 2013-05-20 02:27:58 ....A 544768 Virusshare.00061/Backdoor.Win32.SdBot.iak-4aa98a64ab28ed6e8e3855c9cbf35f5b6a48f8b2 2013-05-17 12:48:22 ....A 708608 Virusshare.00061/Backdoor.Win32.SdBot.ijt-3c2d69065755b11a439f41b08300e8ad411ea407 2013-05-18 02:35:52 ....A 69120 Virusshare.00061/Backdoor.Win32.SdBot.jg-e8143f3b3d7030bdb3770d7e04b5d4bc61b071d0 2013-05-18 01:02:12 ....A 39424 Virusshare.00061/Backdoor.Win32.SdBot.jof-95e1e6e99576152200c8e11023a53a7b5d984af0 2013-05-20 01:41:58 ....A 1341440 Virusshare.00061/Backdoor.Win32.SdBot.jrr-7a86a8d9723fbd671be1ae6ed091ef0fee68d757 2013-05-17 22:58:26 ....A 1649152 Virusshare.00061/Backdoor.Win32.SdBot.jrr-a80ca0ba88d4f1d5433a7427223e1dec4f1aa38b 2013-05-20 00:02:08 ....A 77824 Virusshare.00061/Backdoor.Win32.SdBot.jt-d23cb364b24cce5ea1eefc4603c8a2602001e19a 2013-05-17 01:39:44 ....A 77824 Virusshare.00061/Backdoor.Win32.SdBot.jt-f71a2cd17c6432e69cb1d5560e1ad414f622172c 2013-05-18 18:36:26 ....A 99840 Virusshare.00061/Backdoor.Win32.SdBot.kkv-b64ce580c98333011ebc3afa570c26f17cef9efa 2013-05-17 00:41:36 ....A 110080 Virusshare.00061/Backdoor.Win32.SdBot.ky-d4a318a6656d9fd8920d2625a4e85ecb859cdd09 2013-05-17 02:00:36 ....A 86016 Virusshare.00061/Backdoor.Win32.SdBot.lef-49d7de8a21be2378cd241a02654d04cf16819042 2013-05-17 09:59:46 ....A 579584 Virusshare.00061/Backdoor.Win32.SdBot.lqo-0037e043d67fe7e90734a4c4e411ff5ef76360f0 2013-05-18 14:27:58 ....A 166386 Virusshare.00061/Backdoor.Win32.SdBot.lt-744ae017773e0e38cdf679656a93f86fd033d6e8 2013-05-17 11:05:08 ....A 306688 Virusshare.00061/Backdoor.Win32.SdBot.luh-36aee04f08ded779b56dff8af8bf7f9f4b5ee084 2013-05-19 01:57:46 ....A 32768 Virusshare.00061/Backdoor.Win32.SdBot.mcb-a2226721f9d343a590a17ca322afbfe9e57bd35d 2013-05-17 14:00:08 ....A 42496 Virusshare.00061/Backdoor.Win32.SdBot.mcw-c966f317ed0a1b20faf3f3e9fac7790b1db0c609 2013-05-18 12:24:20 ....A 312832 Virusshare.00061/Backdoor.Win32.SdBot.ojf-1d61d5acaadeb37c041290f6600c023642f574f2 2013-05-18 20:50:08 ....A 74240 Virusshare.00061/Backdoor.Win32.SdBot.orl-bea92c938c5f366d3ec3a82384dc3434303bcb2d 2013-05-17 08:01:10 ....A 54784 Virusshare.00061/Backdoor.Win32.SdBot.orn-db8db726126b826e556111f157064724b58e8199 2013-05-17 16:36:50 ....A 61008 Virusshare.00061/Backdoor.Win32.SdBot.ovy-d4a56a00459e0a9bd5833d065044c5159161d8de 2013-05-18 13:47:20 ....A 73709 Virusshare.00061/Backdoor.Win32.SdBot.pev-4c376f14a950d29bab2fb8ef79a7b123a0f99194 2013-05-17 14:11:54 ....A 536064 Virusshare.00061/Backdoor.Win32.SdBot.pyv-64918c26a5304b5cdc9fb00c17e8108db427c38c 2013-05-18 06:12:10 ....A 139264 Virusshare.00061/Backdoor.Win32.SdBot.qbg-4df901f1788af685d493709dea198ad8d0b2958d 2013-05-17 18:02:10 ....A 95088 Virusshare.00061/Backdoor.Win32.SdBot.qbu-ab48b9e2d92d18edbd942c7100e17c752147882a 2013-05-18 03:05:44 ....A 70059 Virusshare.00061/Backdoor.Win32.SdBot.qf-96789467241d015bd241368b939d728443eb8fbb 2013-05-17 13:51:00 ....A 76800 Virusshare.00061/Backdoor.Win32.SdBot.qo-937f32ae200f568d5bd59656353dc9824749b9cf 2013-05-18 19:16:40 ....A 78559 Virusshare.00061/Backdoor.Win32.SdBot.qrr-a4c90a488738dd0d190f5584d953a34969d12311 2013-05-17 02:59:30 ....A 111616 Virusshare.00061/Backdoor.Win32.SdBot.sfu-22178bba7e42ad8616c6a9e29ed7493c0fde3807 2013-05-17 15:19:12 ....A 41008 Virusshare.00061/Backdoor.Win32.SdBot.te-0ef6a26a22ec80383882fb0a171e5ecc68a9f8a0 2013-05-17 13:24:02 ....A 270336 Virusshare.00061/Backdoor.Win32.SdBot.wbz-9e2a64d2ee365239e9630af079b826dcc0bdde33 2013-05-18 09:32:56 ....A 102408 Virusshare.00061/Backdoor.Win32.SdBot.wgt-cd3c90cd0e1d13ea75fc7cc63733a26f8ef43a0d 2013-05-18 19:52:32 ....A 101796 Virusshare.00061/Backdoor.Win32.SdBot.wt-0f989b1e87906fa893a69710946588ba5eb60537 2013-05-17 00:39:30 ....A 66048 Virusshare.00061/Backdoor.Win32.SdBot.wt-8311afafab15d2039a9e7f8a3512eff92113fb09 2013-05-17 00:24:24 ....A 39050 Virusshare.00061/Backdoor.Win32.SdBot.xm-7a40769c0645e9115231e91b077f5c4575b33d89 2013-05-18 00:49:36 ....A 168448 Virusshare.00061/Backdoor.Win32.SdBot.xm-9c1cf8cd9c5d8320c3bc18bcc576b98ad08606a6 2013-05-17 01:27:14 ....A 106077 Virusshare.00061/Backdoor.Win32.SdBot.xm-d80c63724152e14f2450e3c6f4524bfc74709660 2013-05-18 02:01:32 ....A 131072 Virusshare.00061/Backdoor.Win32.SdBot.xm-d9e219ddabf91151bfc8f505f11cd7b945450da4 2013-05-17 16:42:12 ....A 74752 Virusshare.00061/Backdoor.Win32.SdBot.yx-04cda93de58f4a09c584ee95f4c6f0a36f90bbe5 2013-05-19 10:06:36 ....A 71168 Virusshare.00061/Backdoor.Win32.SdBot.yx-2d3cab24f0eb86a0e92772c26f1ba56ff6244a4d 2013-05-17 01:52:42 ....A 74240 Virusshare.00061/Backdoor.Win32.SdBot.yx-4aff84fb3c5522d9227b44f54ce514957f97558a 2013-05-17 02:38:20 ....A 63773 Virusshare.00061/Backdoor.Win32.SdBot.yx-96326009813a8a3ff7407d514df14771805301e8 2013-05-19 01:55:06 ....A 659456 Virusshare.00061/Backdoor.Win32.SdBot.yx-f92c967a721dd3335a945038c75449502ee5ab8c 2013-05-17 16:34:20 ....A 68097 Virusshare.00061/Backdoor.Win32.SdBot.yx-fe1f74320e62ade00ae2bc783151755cd23274ed 2013-05-17 06:14:00 ....A 138992 Virusshare.00061/Backdoor.Win32.SdBot.yxg-d825df76e77d213c5ea94bb58ff61815ea0f9f30 2013-05-20 01:48:08 ....A 368640 Virusshare.00061/Backdoor.Win32.Sdbot.aezq-614256ea12d0308390ec83b955ceb8d1f05a361c 2013-05-17 17:59:24 ....A 1795072 Virusshare.00061/Backdoor.Win32.Sdbot.afgr-6d5f2f66944b3108b236a7c2de427a22841f4deb 2013-05-17 00:12:22 ....A 116224 Virusshare.00061/Backdoor.Win32.Sdbot.agjj-619ad3ee580cc7243241621cc64cc17793ab08f0 2013-05-18 06:56:32 ....A 277504 Virusshare.00061/Backdoor.Win32.Sdbot.agjj-61c93b868a90822c579f0d4338a8be7595b3101a 2013-05-17 20:08:36 ....A 111616 Virusshare.00061/Backdoor.Win32.Sdbot.agjj-d3729262716637e005b949a5ecde04c2ee920e45 2013-05-17 18:54:00 ....A 356864 Virusshare.00061/Backdoor.Win32.SecretService.10-0e5344b23a2675bf3203fe669f7b60be240f4c5e 2013-05-17 14:19:42 ....A 12801 Virusshare.00061/Backdoor.Win32.Seed.11-64a8b8d60c6ea2cc5a2a66747837faff782ff417 2013-05-17 10:38:30 ....A 12801 Virusshare.00061/Backdoor.Win32.Seed.11-e2306761668eb0fa0bc97ca0d178117b389dfedb 2013-05-17 07:22:06 ....A 106182 Virusshare.00061/Backdoor.Win32.ServU-based.bq-252dec5067f6282d4314afaddef08a9c2557fbc4 2013-05-17 22:05:44 ....A 407552 Virusshare.00061/Backdoor.Win32.Shadow.b-42512c10a50925812589d35281131c54e1e6faa1 2013-05-18 17:44:12 ....A 302592 Virusshare.00061/Backdoor.Win32.Shark.ad-f661ef383d2847b965787fbd292802df2763113c 2013-05-18 15:03:42 ....A 1740444 Virusshare.00061/Backdoor.Win32.Shark.ag-95c6b49aabc9c06f81f64c45f39062393a09ec6e 2013-05-17 20:23:00 ....A 282624 Virusshare.00061/Backdoor.Win32.Shark.bi-0026284071e0b176f00d13cac8457d8ca585a071 2013-05-18 06:53:46 ....A 282624 Virusshare.00061/Backdoor.Win32.Shark.bi-8524c6e1a5ad6ba1cd926407b2b8c81761e977bf 2013-05-20 02:21:58 ....A 282055 Virusshare.00061/Backdoor.Win32.Shark.bj-9eacc131afdeaa522c0e0bbf18ae159feb257cd0 2013-05-17 19:32:18 ....A 1263104 Virusshare.00061/Backdoor.Win32.Shark.btu-a9f7a89e2d24daeea197716b41424cc1c386df5f 2013-05-18 08:27:08 ....A 331776 Virusshare.00061/Backdoor.Win32.Shark.cdm-c6812f737b4160f94512a2be1098d408b282fe6a 2013-05-17 03:10:58 ....A 352256 Virusshare.00061/Backdoor.Win32.Shark.cdm-fd73acc5f2e8bcd5c7e414ad8f64c69eb2c56b58 2013-05-17 05:26:18 ....A 418585 Virusshare.00061/Backdoor.Win32.Shark.eub-7f46b5ff53cdf243f3be53077ce43e7d2bf8b6f7 2013-05-20 02:29:02 ....A 223478 Virusshare.00061/Backdoor.Win32.Shark.fuk-f64b24d5643be30ee88fe8d9fec17e98e9512bb7 2013-05-20 01:15:40 ....A 5310388 Virusshare.00061/Backdoor.Win32.Shark.ggo-38277253197cb4984334ed6f7644658f95f26e39 2013-05-19 05:37:34 ....A 181125 Virusshare.00061/Backdoor.Win32.Shark.ggo-4b920baabaf50c639e87902753be99a1b6ca1ab6 2013-05-17 22:51:34 ....A 181194 Virusshare.00061/Backdoor.Win32.Shark.ggo-9c2a4d9e63a4398f383fdf567d829d176f61068b 2013-05-18 13:40:08 ....A 2097152 Virusshare.00061/Backdoor.Win32.Shark.ggo-9cde8878ea4d89443afd8bc63c8e67e07050a6c5 2013-05-18 01:25:32 ....A 172429 Virusshare.00061/Backdoor.Win32.Shark.ggo-f43d5bbb359a0a581cec3eb1b666405d3a3280cf 2013-05-17 20:23:18 ....A 465319 Virusshare.00061/Backdoor.Win32.Shark.hfd-15daca0487865d3838316bdf9478d80db20fd73e 2013-05-17 21:37:02 ....A 228864 Virusshare.00061/Backdoor.Win32.Shark.hme-00a30c53aec9054d5df61641daab0ea21f206a83 2013-05-18 12:00:38 ....A 114185 Virusshare.00061/Backdoor.Win32.Shark.hyn-bb0099b231e58e095d7cd52eaa303f9daa65f181 2013-05-17 14:39:42 ....A 279004 Virusshare.00061/Backdoor.Win32.Shark.vkt-e6f3ca2fcc56d2b057b2256a3443dc34c614a231 2013-05-18 10:39:56 ....A 1426087 Virusshare.00061/Backdoor.Win32.Shark.vvj-7342a916b05699566882e45e75022b8553640f19 2013-05-17 11:36:02 ....A 114688 Virusshare.00061/Backdoor.Win32.Sheldor.get-a68fdb0da8b04813a39f080bf5c9206014bbbe67 2013-05-17 20:05:08 ....A 276880 Virusshare.00061/Backdoor.Win32.Shiz.abpr-1e2e5f32c53fcc352524da7bdf4419b790aba01c 2013-05-17 00:26:18 ....A 48640 Virusshare.00061/Backdoor.Win32.Shiz.aiu-04ea3988ef8b29a3c7d57fe1e0c877f10da24982 2013-05-18 16:13:06 ....A 90112 Virusshare.00061/Backdoor.Win32.Shiz.ama-6f38d5885f731229c31e5d9e1d40665f8c5e3fb8 2013-05-18 08:47:08 ....A 47792 Virusshare.00061/Backdoor.Win32.Shiz.amb-2af3d42e923a96dfb3a93b798dfc2e71c77e6b2c 2013-05-17 17:24:10 ....A 85504 Virusshare.00061/Backdoor.Win32.Shiz.aqc-c0e0000402d546cbe103ae1b68d184b273f4e411 2013-05-18 13:06:54 ....A 168448 Virusshare.00061/Backdoor.Win32.Shiz.aqd-5302014447d2112480a882ba15ac70ea15d0b90f 2013-05-17 22:03:28 ....A 83968 Virusshare.00061/Backdoor.Win32.Shiz.arl-00fd2972bb93e9304812ee4cd165de1dd991c765 2013-05-18 21:04:18 ....A 284672 Virusshare.00061/Backdoor.Win32.Shiz.asqe-3a9341c94fcbad12b94c73a8434300be8dc0b8b5 2013-05-18 07:28:18 ....A 103488 Virusshare.00061/Backdoor.Win32.Shiz.ats-36ef71bdadc2a679c1fed05121e6ba2665848aa7 2013-05-18 15:46:50 ....A 54784 Virusshare.00061/Backdoor.Win32.Shiz.dfc-953a05a73a12776bafa6893b26314a76631bb527 2013-05-17 22:38:58 ....A 67584 Virusshare.00061/Backdoor.Win32.Shiz.dkh-bd167ae745f0e010db45d434d9ca2e0d2c3e9d36 2013-05-17 01:35:42 ....A 155216 Virusshare.00061/Backdoor.Win32.Shiz.dos-5636c59f1de01f3e697ede1563a77ede26826e75 2013-05-17 03:34:36 ....A 155216 Virusshare.00061/Backdoor.Win32.Shiz.dos-9888c2ca51f8a425016e241bc43fceec5f339c78 2013-05-18 23:47:26 ....A 70144 Virusshare.00061/Backdoor.Win32.Shiz.drv-944966574fefe88ec9b6e5beaf0602ef28a0b640 2013-05-18 08:16:54 ....A 71008 Virusshare.00061/Backdoor.Win32.Shiz.dwg-01014b80be0dab358b40f69d150e8c56e84f5253 2013-05-18 09:17:04 ....A 258048 Virusshare.00061/Backdoor.Win32.Shiz.fge-e1872e79b6f4388d78bb59168d4d92ad49a32b92 2013-05-17 21:36:52 ....A 325632 Virusshare.00061/Backdoor.Win32.Shiz.hjew-e061b8866e5097ba89fecc8025d9e40ab89f24cb 2013-05-17 09:58:00 ....A 218541 Virusshare.00061/Backdoor.Win32.Shiz.hprn-027e53b020442ac26285998992cad4eea170e553 2013-05-17 16:46:24 ....A 79360 Virusshare.00061/Backdoor.Win32.Shiz.ib-f61387b6ab5720be9c1108e194b47cac962603d6 2013-05-17 02:01:12 ....A 54272 Virusshare.00061/Backdoor.Win32.Shiz.is-1401ba91a19ba60943c490a15bfa748283499ec9 2013-05-17 20:23:52 ....A 54272 Virusshare.00061/Backdoor.Win32.Shiz.is-7cd49b1344b78aee424d0502b98d45696c44a3d7 2013-05-17 15:07:20 ....A 214528 Virusshare.00061/Backdoor.Win32.Shiz.jaj-5116a82a73cd6060d9f217b843deba7427f35875 2013-05-19 05:24:04 ....A 175104 Virusshare.00061/Backdoor.Win32.Shiz.kban-4c6857fa1489896514634999a6f3e2ab0f3bbefd 2013-05-17 16:20:08 ....A 202540 Virusshare.00061/Backdoor.Win32.Shiz.kkbc-115ddc871ce77eefd3610d07b4aad4c990e9cf55 2013-05-17 20:13:18 ....A 250983 Virusshare.00061/Backdoor.Win32.Shiz.klpz-9926726b704a1bd560ea391103dccac8bee8b29a 2013-05-18 20:29:24 ....A 489224 Virusshare.00061/Backdoor.Win32.Shiz.koap-06d8112885dcc87bc7adbf8ea6296059a7d2c2fe 2013-05-18 08:21:26 ....A 489224 Virusshare.00061/Backdoor.Win32.Shiz.koap-1d80e9a4633d07f4cf62ec5218e76c9475a1dbd6 2013-05-17 06:05:20 ....A 489224 Virusshare.00061/Backdoor.Win32.Shiz.koap-6abc37211d1de1da6ecc3437d1692ebe7f5e1f68 2013-05-20 01:26:02 ....A 489224 Virusshare.00061/Backdoor.Win32.Shiz.koap-94949da5f571420be4735bde60987205d2e151bd 2013-05-18 11:38:08 ....A 489224 Virusshare.00061/Backdoor.Win32.Shiz.koap-abac6b0c39451bfa3084ea11dcca7299409190ab 2013-05-17 06:34:34 ....A 489224 Virusshare.00061/Backdoor.Win32.Shiz.koap-beac0e9f071f42c74ff75da7fb5e6545ddc9d2d0 2013-05-17 13:19:16 ....A 489224 Virusshare.00061/Backdoor.Win32.Shiz.koap-c250b132c2caa1658a54d7aa834865a745a2f260 2013-05-17 20:47:28 ....A 489224 Virusshare.00061/Backdoor.Win32.Shiz.koap-f4c0acbc55c5407024dd5e75d02980ad7ac7aecc 2013-05-17 07:56:46 ....A 89883 Virusshare.00061/Backdoor.Win32.Shiz.kofp-9477923846cbacbd851fbba3c193dfa4ecb7c0d1 2013-05-17 18:10:46 ....A 178176 Virusshare.00061/Backdoor.Win32.Shiz.kour-466b7346b5714fac30a2a010c347e02868fd995d 2013-05-18 00:19:16 ....A 74752 Virusshare.00061/Backdoor.Win32.Shiz.kour-4ca1706c85042c70cebfc2bfa0ea79abd4fdd57d 2013-05-18 06:55:56 ....A 80896 Virusshare.00061/Backdoor.Win32.Shiz.kour-6cf46b3e0d57f69031d2991695ca32cd6c96941d 2013-05-17 10:39:24 ....A 77312 Virusshare.00061/Backdoor.Win32.Shiz.kour-ef47b73a323c191571c921c50f5401c0c4964507 2013-05-17 12:54:48 ....A 338432 Virusshare.00061/Backdoor.Win32.Shiz.kpki-2e050e4d58a0644966628a02e650389aeb5ed9d2 2013-05-18 20:02:54 ....A 1164288 Virusshare.00061/Backdoor.Win32.Shiz.kpki-5516b6291df6cdd739e615c38ffc52ac8decc692 2013-05-17 17:38:28 ....A 261120 Virusshare.00061/Backdoor.Win32.Shiz.kpki-ad3d50aadb7dae06a0eeee9c51800939f5739e36 2013-05-17 03:21:58 ....A 225280 Virusshare.00061/Backdoor.Win32.Shiz.raj-013b8e71acace84e8d008fd429dd84b8f4935f70 2013-05-18 02:32:38 ....A 211456 Virusshare.00061/Backdoor.Win32.Shiz.raj-116b61907f94c9dc5b9b960489cc9d1aa45c5812 2013-05-17 13:28:48 ....A 221184 Virusshare.00061/Backdoor.Win32.Shiz.raj-1c9bab9c179dd7adba1bea8ab903770ea1557bf7 2013-05-18 09:42:30 ....A 221184 Virusshare.00061/Backdoor.Win32.Shiz.raj-221d33afcfb4530430b3db162062aec58a847487 2013-05-17 04:24:30 ....A 211456 Virusshare.00061/Backdoor.Win32.Shiz.raj-2862f0b238dea1304cb2146469f43208e84711c6 2013-05-17 05:53:06 ....A 221184 Virusshare.00061/Backdoor.Win32.Shiz.raj-3204286114b04b0bb93c041f2b50967ab21527ac 2013-05-17 22:53:34 ....A 211456 Virusshare.00061/Backdoor.Win32.Shiz.raj-36d1b27a8fc4c123f7f967150c1e79bce7587c1f 2013-05-17 20:02:30 ....A 227840 Virusshare.00061/Backdoor.Win32.Shiz.raj-3ce0b026f389984f5348ad26ad0d5c568e2da732 2013-05-18 12:20:50 ....A 211456 Virusshare.00061/Backdoor.Win32.Shiz.raj-4d31b50ac398d83e1564dc44e4176263bf9dac96 2013-05-18 08:22:20 ....A 213504 Virusshare.00061/Backdoor.Win32.Shiz.raj-540782a8db012f79ff489774fa03014f744446f2 2013-05-18 08:00:58 ....A 211456 Virusshare.00061/Backdoor.Win32.Shiz.raj-55b77ee7ffe6d39272c5e5ca5bb00a415f033674 2013-05-17 08:11:36 ....A 211456 Virusshare.00061/Backdoor.Win32.Shiz.raj-5b31b048eeb6da744264fcfec18e9484862fd8c6 2013-05-20 01:12:18 ....A 218624 Virusshare.00061/Backdoor.Win32.Shiz.raj-5d8ae9d2ccb90ac89d4f6fa11a93ee520af3fec1 2013-05-17 21:40:16 ....A 211456 Virusshare.00061/Backdoor.Win32.Shiz.raj-64f256c5b395ef82167da6ae71dddfff67df84a9 2013-05-18 06:00:42 ....A 225280 Virusshare.00061/Backdoor.Win32.Shiz.raj-6b4f4c9247853f29a0b64c9afe7133e41a0d5755 2013-05-18 09:14:20 ....A 211456 Virusshare.00061/Backdoor.Win32.Shiz.raj-75a39da89c217b9079f7f802ef94ef7af7749135 2013-05-17 13:18:06 ....A 216384 Virusshare.00061/Backdoor.Win32.Shiz.raj-7eec9c5c1665645d8f003aabfaa64d37986f416c 2013-05-18 07:20:26 ....A 225280 Virusshare.00061/Backdoor.Win32.Shiz.raj-8001a9041dd44c8176d57c760ddf72496eede0ac 2013-05-19 03:59:02 ....A 211456 Virusshare.00061/Backdoor.Win32.Shiz.raj-81953d6bf35341e265373d20de2f64adb8659116 2013-05-17 13:13:18 ....A 211456 Virusshare.00061/Backdoor.Win32.Shiz.raj-8e41aecf918187809ab51c05d1d75f9e21f3dfec 2013-05-20 02:27:26 ....A 210432 Virusshare.00061/Backdoor.Win32.Shiz.raj-91a1087a23203abba397a3e28dc75513a94c30d8 2013-05-17 10:55:32 ....A 225280 Virusshare.00061/Backdoor.Win32.Shiz.raj-950d170a8d462ef4eb47c9069f9e1d4aa2c43300 2013-05-20 01:12:14 ....A 221184 Virusshare.00061/Backdoor.Win32.Shiz.raj-a0dfbc1947edaaf01a93b112e35d406261dad4c9 2013-05-17 23:26:28 ....A 211456 Virusshare.00061/Backdoor.Win32.Shiz.raj-a448b2ee1f5d08082d464c88bc7420deadb8c65c 2013-05-18 19:46:00 ....A 211456 Virusshare.00061/Backdoor.Win32.Shiz.raj-a617f5cf3267d93b5e59766d79b99df715ccfc13 2013-05-17 01:18:18 ....A 206336 Virusshare.00061/Backdoor.Win32.Shiz.raj-bf6b96df683ea845619df1bb99311f39cb010c29 2013-05-17 13:16:06 ....A 231424 Virusshare.00061/Backdoor.Win32.Shiz.raj-cb47a1b34c3cd1eac3a3a763ad020da03aa32d8f 2013-05-17 02:06:58 ....A 211456 Virusshare.00061/Backdoor.Win32.Shiz.raj-cc8aa22be529fa96b4dd71bf8d61ca5b85a90005 2013-05-17 08:17:22 ....A 225280 Virusshare.00061/Backdoor.Win32.Shiz.raj-ce207e86f8f71277de012017d587eb090c69595a 2013-05-17 15:25:58 ....A 225280 Virusshare.00061/Backdoor.Win32.Shiz.raj-db20e7884fac771114e19b6f1fc8c258549ef2dd 2013-05-19 21:52:02 ....A 211456 Virusshare.00061/Backdoor.Win32.Shiz.raj-dc4afeb84e470f1746334f8a9fbf217f6b7307ab 2013-05-17 13:17:20 ....A 207872 Virusshare.00061/Backdoor.Win32.Shiz.raj-de3475dc67c9c468ffdfb713259ea96771d51927 2013-05-17 14:44:26 ....A 211456 Virusshare.00061/Backdoor.Win32.Shiz.raj-e8e5e218c7e73c22143a35154e641f82fc0d8cad 2013-05-17 12:38:38 ....A 211456 Virusshare.00061/Backdoor.Win32.Shiz.raj-f71fd3f5c3dd01d520645ca3aee3bffd43016730 2013-05-18 12:51:12 ....A 216384 Virusshare.00061/Backdoor.Win32.Shiz.raj-fab9268a34d3d73a21ea1394cdd1ff31d41a673b 2013-05-17 20:10:12 ....A 211456 Virusshare.00061/Backdoor.Win32.Shiz.raj-fcaa434919af9a262ef95ee9fae64c8dbd097e36 2013-05-18 15:24:30 ....A 237112 Virusshare.00061/Backdoor.Win32.Shiz.raj-ff1a3cb7590d0e789d32f750fe1cb3445ebdd129 2013-05-17 04:32:10 ....A 43520 Virusshare.00061/Backdoor.Win32.Shiz.re-0b006831a8916ea1328748b4e00f2ffaedcc9a26 2013-05-17 00:41:18 ....A 231260 Virusshare.00061/Backdoor.Win32.Shiz.tiq-2387fd3fe4184f648fe03f9bf027ca5ba899c529 2013-05-17 14:37:34 ....A 225769 Virusshare.00061/Backdoor.Win32.Shiz.tiq-3e2c327e1dbead6647307b557fb8c0a942f56834 2013-05-18 00:45:44 ....A 245019 Virusshare.00061/Backdoor.Win32.Shiz.tiq-40b6ce39e65c5521bfb809666bd053b7d66af376 2013-05-17 13:32:56 ....A 242639 Virusshare.00061/Backdoor.Win32.Shiz.tiq-92a3e1b50094427d62058765c2c35357f98ec3c6 2013-05-18 16:08:56 ....A 226857 Virusshare.00061/Backdoor.Win32.Shiz.tiq-a1e591ebfc5c9d39614dbb348a1776c0e35a424d 2013-05-18 00:03:00 ....A 264482 Virusshare.00061/Backdoor.Win32.Shiz.vlj-848d51cab3284171b1c080ba85597468cef903bc 2013-05-18 18:27:30 ....A 172032 Virusshare.00061/Backdoor.Win32.Shodabot.i-a6fb2d62fdb10e082a7855189c850f71e20df571 2013-05-18 20:27:50 ....A 1530880 Virusshare.00061/Backdoor.Win32.Simda.abow-c264c6c203ae09f91284d055e8e75d1fd2dc8136 2013-05-17 23:37:28 ....A 2972672 Virusshare.00061/Backdoor.Win32.Simda.abpb-6cf1c6d693c0a98b22cea3752b226ff5f9d68d04 2013-05-17 06:14:30 ....A 1761792 Virusshare.00061/Backdoor.Win32.Simda.aqqy-82750975adcfae8812b1801017aacdab096f2e69 2013-05-20 02:17:52 ....A 720904 Virusshare.00061/Backdoor.Win32.Simda.bzg-624540b7bcb50cd0b0eb9c531ef67c4984511270 2013-05-18 05:24:50 ....A 720909 Virusshare.00061/Backdoor.Win32.Simda.bzg-b26a7d524b15999d608493c20122b750f26dfac2 2013-05-18 12:23:46 ....A 720909 Virusshare.00061/Backdoor.Win32.Simda.bzg-b6de2f597a4b16f70bc0b6a29f9cd511f71c941a 2013-05-18 00:26:50 ....A 694285 Virusshare.00061/Backdoor.Win32.Simda.cjf-b5fc2fd1a940abf3806fd2790da5c5a1a49fcd5d 2013-05-18 05:21:22 ....A 706568 Virusshare.00061/Backdoor.Win32.Simda.eij-137c57892f884d81f08639ad261627e43e758956 2013-05-18 00:34:40 ....A 738304 Virusshare.00061/Backdoor.Win32.Simda.jj-3e01fce79bb4688e614b48cd47c8643bf3e86379 2013-05-18 18:45:10 ....A 572928 Virusshare.00061/Backdoor.Win32.Simda.qiw-6011ac2a1dc922fe28034e1d6b1474dfe745f143 2013-05-18 17:48:24 ....A 572928 Virusshare.00061/Backdoor.Win32.Simda.qiw-ae91d463307ff94c9919148b167f661e5b5d30cb 2013-05-17 04:42:18 ....A 637952 Virusshare.00061/Backdoor.Win32.Simda.qjq-58ef7d1bd622c43bda8a695c6628f51d45162c97 2013-05-17 08:57:08 ....A 224008 Virusshare.00061/Backdoor.Win32.Singu.ab-23818e16e1c4610d431adb0919609867dc543c70 2013-05-20 02:41:52 ....A 3976 Virusshare.00061/Backdoor.Win32.Singu.amr-1bea6395ca62225522734c4502ba335b1c255200 2013-05-17 21:57:34 ....A 339456 Virusshare.00061/Backdoor.Win32.Singu.apf-e6dce6ade038eac68dcbb8a50a53a2986e260c37 2013-05-18 19:57:52 ....A 198324 Virusshare.00061/Backdoor.Win32.Singu.m-21361508292eeed738bafb88faf86ef3b2237e02 2013-05-18 06:16:26 ....A 198340 Virusshare.00061/Backdoor.Win32.Singu.m-25c7ad30bdfc76c5e897fad05457871762b98420 2013-05-18 13:14:02 ....A 198336 Virusshare.00061/Backdoor.Win32.Singu.m-d3572a75a8cabe0da529bb9560d4e48d669f777b 2013-05-17 10:00:06 ....A 210606 Virusshare.00061/Backdoor.Win32.Singu.o-005c47a147aa02f842f02a31b68661f272652707 2013-05-19 11:38:08 ....A 208008 Virusshare.00061/Backdoor.Win32.Singu.o-0d0fcb4a406948b8051bde8d8d19216510483e77 2013-05-17 08:08:56 ....A 210642 Virusshare.00061/Backdoor.Win32.Singu.o-7b9cae3c74764ca3533a039763e9acb6afbc9c55 2013-05-18 15:01:02 ....A 210612 Virusshare.00061/Backdoor.Win32.Singu.o-94436ce7d5b819cfd9ac195759570657baa7e28a 2013-05-17 00:39:14 ....A 210620 Virusshare.00061/Backdoor.Win32.Singu.o-e22a7343b53d85a8e714a1a4d3861a74b7a46f00 2013-05-17 05:35:26 ....A 483076 Virusshare.00061/Backdoor.Win32.Singu.o-ea4e8de01256be4e23921c0c7a3b234426ff7c6b 2013-05-18 00:16:38 ....A 23040 Virusshare.00061/Backdoor.Win32.Singu.r-a4d938227c0155d1a5b469e4946767339d2a31fb 2013-05-18 13:26:32 ....A 491602 Virusshare.00061/Backdoor.Win32.Singu.y-5a56d8ad0a50a1708d8bda4e4116a554d420aeb0 2013-05-16 23:49:04 ....A 139264 Virusshare.00061/Backdoor.Win32.Sinit.d-f6ed155e4a7d9c17eedf074fbb0c5ae97add6fa3 2013-05-17 07:30:28 ....A 228992 Virusshare.00061/Backdoor.Win32.Sinowal.ajz-c55e0f7ac3519cc66e23379311484b6da14cf244 2013-05-17 10:03:26 ....A 329048 Virusshare.00061/Backdoor.Win32.Sinowal.bx-0cc18529f06ecdea7f9278da6aa7eaee3f4a48cd 2013-05-17 11:59:10 ....A 323584 Virusshare.00061/Backdoor.Win32.Sinowal.eed-0793c4c821fc820b441d72198d0a61d27c432787 2013-05-17 12:39:20 ....A 274432 Virusshare.00061/Backdoor.Win32.Sinowal.eed-bf8659665a8e2929d2f212e716dc2f86cc063132 2013-05-18 11:14:56 ....A 270336 Virusshare.00061/Backdoor.Win32.Sinowal.eed-db1366c50140df8bf3585dc953e70d51ce6463ef 2013-05-18 04:56:30 ....A 247848 Virusshare.00061/Backdoor.Win32.Sinowal.eee-7399c4cc215a44697ed5c39aaf1522f85c5b9a4b 2013-05-17 21:56:04 ....A 297992 Virusshare.00061/Backdoor.Win32.Sinowal.eee-b58d9f4175b0762f244672de7695f7b731b097cb 2013-05-18 10:00:38 ....A 251144 Virusshare.00061/Backdoor.Win32.Sinowal.eee-bb161a75294c8b116ed087b39080ef7b43d08c17 2013-05-17 12:17:36 ....A 240032 Virusshare.00061/Backdoor.Win32.Sinowal.eee-c370ce49fe4629ff598c4aa7893226c5d0c4ea72 2013-05-18 17:24:24 ....A 278528 Virusshare.00061/Backdoor.Win32.Sinowal.eee-f95534780d116e41ae5c860f1f61dc23a247482a 2013-05-17 11:27:08 ....A 356352 Virusshare.00061/Backdoor.Win32.Sinowal.fac-2ba9427313a6cc617d907c7e1fa57c7b50ed0655 2013-05-19 14:37:54 ....A 360448 Virusshare.00061/Backdoor.Win32.Sinowal.fac-df6b414f2494664aa1517a4134a703064b316198 2013-05-18 07:34:42 ....A 360448 Virusshare.00061/Backdoor.Win32.Sinowal.fac-f3d9e13f298b681a75b91777bd0873703062a78b 2013-05-20 01:49:26 ....A 380928 Virusshare.00061/Backdoor.Win32.Sinowal.fci-7409c94e089ccfbc29866398401a929b21276c51 2013-05-17 08:40:42 ....A 27648 Virusshare.00061/Backdoor.Win32.Sinowal.fci-fff40bd5bdfb177a1b3c48fe8ebbee63d491649e 2013-05-17 13:12:56 ....A 352256 Virusshare.00061/Backdoor.Win32.Sinowal.fjq-4594db53b2d694862d348713f8043035301c9f1d 2013-05-20 01:05:04 ....A 31744 Virusshare.00061/Backdoor.Win32.Sinowal.fjq-a81df540c22936a93353746753fef02aa9aad12f 2013-05-17 16:46:42 ....A 356352 Virusshare.00061/Backdoor.Win32.Sinowal.fox-0c968ce2e54c02ee12097fa2d675096b8c6b68fc 2013-05-17 10:58:38 ....A 425984 Virusshare.00061/Backdoor.Win32.Sinowal.fox-37c962b123933ab8fe3261118a7d8301ca1a7b0f 2013-05-18 17:55:28 ....A 364544 Virusshare.00061/Backdoor.Win32.Sinowal.fox-54a8350327101579193ab6eaf50a8aac7310f888 2013-05-18 07:56:46 ....A 49152 Virusshare.00061/Backdoor.Win32.Sinowal.fox-6c335dc82e2394972f4e39d64a4f3686df323fd3 2013-05-17 02:30:34 ....A 39680 Virusshare.00061/Backdoor.Win32.Sinowal.fox-7887aeff9b553faf86ccdbb35854cd384b9f2c13 2013-05-18 07:58:30 ....A 352256 Virusshare.00061/Backdoor.Win32.Sinowal.fox-788e04db72d6a50ed48dd55254b04ae69e643e35 2013-05-18 17:07:12 ....A 348160 Virusshare.00061/Backdoor.Win32.Sinowal.fox-7c8bf809cfa2f4c9f1819e3605862d839c1d9463 2013-05-18 16:03:42 ....A 39936 Virusshare.00061/Backdoor.Win32.Sinowal.fox-83d36d188ea3d0684233dbbeda86e5bd501c0c9e 2013-05-20 01:38:24 ....A 356352 Virusshare.00061/Backdoor.Win32.Sinowal.fox-902a9b1d4409436c847c2a9a21abb887db511302 2013-05-20 02:07:38 ....A 41472 Virusshare.00061/Backdoor.Win32.Sinowal.fox-93645bf25339512d69a0e6e621f1a4bb2ff473f2 2013-05-18 20:16:14 ....A 33280 Virusshare.00061/Backdoor.Win32.Sinowal.fox-942ed50d388c5a743247b1a51e73cc366d66d9b7 2013-05-17 23:14:14 ....A 43008 Virusshare.00061/Backdoor.Win32.Sinowal.fox-c2300d728c487496d6de47179f061cec37bdfe7d 2013-05-17 22:15:12 ....A 47616 Virusshare.00061/Backdoor.Win32.Sinowal.fox-c6741e641f07bfb89e0e4420305f323118c418b6 2013-05-17 22:11:48 ....A 44032 Virusshare.00061/Backdoor.Win32.Sinowal.fox-e00f729f6549694295ee0b17ede3c8cb35b6974e 2013-05-18 16:21:02 ....A 42496 Virusshare.00061/Backdoor.Win32.Sinowal.fox-e0115ed45b0361ba7807a3f22c43498c634265e2 2013-05-18 09:03:38 ....A 44544 Virusshare.00061/Backdoor.Win32.Sinowal.fox-e6d5e100047408aeaab848b489d9df642ac09c70 2013-05-17 11:24:02 ....A 417792 Virusshare.00061/Backdoor.Win32.Sinowal.fxp-c8f53b1284897fe81134d703bbd3c4cba5c667b6 2013-05-20 01:11:00 ....A 479232 Virusshare.00061/Backdoor.Win32.Sinowal.gen-d84aff04af37ad52f7922e9321eda0627ab66dd6 2013-05-18 00:07:02 ....A 586368 Virusshare.00061/Backdoor.Win32.Sinowal.hcl-e3d37c845d97c04757e4145b934f5bd15739289b 2013-05-18 09:51:12 ....A 45902 Virusshare.00061/Backdoor.Win32.Sinowal.hhp-1d7e2a3de557b1d3c28d543666ae260123b29800 2013-05-18 21:04:36 ....A 46080 Virusshare.00061/Backdoor.Win32.Sinowal.hhp-8e1869d302bfa7edc4184b85f4dd0be8d0e4b8aa 2013-05-17 11:18:24 ....A 37632 Virusshare.00061/Backdoor.Win32.Sinowal.iiz-9f7b18522d6f6697e4b3c77bff7d09674ad21c24 2013-05-17 15:16:42 ....A 37376 Virusshare.00061/Backdoor.Win32.Sinowal.ipg-dbe71018d51e52a24acefb70dd4ed550c551213a 2013-05-18 01:54:34 ....A 425984 Virusshare.00061/Backdoor.Win32.Sinowal.iqa-57434171d5fc938583c2113fb1410a1704b51a4f 2013-05-18 08:34:00 ....A 37120 Virusshare.00061/Backdoor.Win32.Sinowal.itm-8ea89f50606f5e76209275fb3c8275dacdf582d3 2013-05-17 08:39:50 ....A 37760 Virusshare.00061/Backdoor.Win32.Sinowal.jbw-7249232027c11382687775bd5986651fd50c620f 2013-05-18 10:59:46 ....A 51200 Virusshare.00061/Backdoor.Win32.Sinowal.klu-f72a0ff8a29a3a82817e7ef1ec7e841b350240fe 2013-05-17 00:15:04 ....A 458752 Virusshare.00061/Backdoor.Win32.Sinowal.lml-97f4145dcda078ccf80cf5ab0bf5e6d465f1bce9 2013-05-18 02:39:30 ....A 45056 Virusshare.00061/Backdoor.Win32.Sinowal.nyn-0263ee49bb9172ca5a7e4a030eb53d4286557810 2013-05-17 21:40:10 ....A 86016 Virusshare.00061/Backdoor.Win32.Sinowal.nyn-0b1b8e4d67cbba2f2d262d78a7564c4dd0cc9eab 2013-05-17 08:54:30 ....A 45056 Virusshare.00061/Backdoor.Win32.Sinowal.nyn-1b6a828de01f406247ad78fd68be15a600e571c2 2013-05-17 09:11:04 ....A 55808 Virusshare.00061/Backdoor.Win32.Sinowal.nyn-55376c2914d5b6e9f451ed30b411ca908ff0419d 2013-05-17 07:19:06 ....A 66560 Virusshare.00061/Backdoor.Win32.Sinowal.nyn-6ca66984925395d7145de8d4c7f004af2f71f841 2013-05-17 20:56:38 ....A 20766 Virusshare.00061/Backdoor.Win32.Sinowal.nyn-7b2d15524dd03bbc861ed00c69346c3becbd83b9 2013-05-17 22:24:12 ....A 44032 Virusshare.00061/Backdoor.Win32.Sinowal.nyn-9fb8b41b7385a08319a7695980b58b7ecbb75e09 2013-05-18 02:54:50 ....A 48128 Virusshare.00061/Backdoor.Win32.Sinowal.nyn-c289d0521c5d78cab40b72ff4f4d4284d300c4dd 2013-05-18 02:42:44 ....A 822272 Virusshare.00061/Backdoor.Win32.Sinowal.nyn-c619ea418d5758c0d4e54829364783cb137c2d2d 2013-05-18 18:37:22 ....A 46080 Virusshare.00061/Backdoor.Win32.Sinowal.nyn-d94f98afc2cb7d8f4f625ffecc1446800b9c7d36 2013-05-17 12:18:52 ....A 29237 Virusshare.00061/Backdoor.Win32.Sinowal.nyn-dcb371d376d40186afe5a38af1f1feef6700b9f7 2013-05-17 11:19:24 ....A 47616 Virusshare.00061/Backdoor.Win32.Sinowal.odq-14b02bb5e751056493e293759a1cc11cfe71ad3a 2013-05-18 06:47:58 ....A 48640 Virusshare.00061/Backdoor.Win32.Sinowal.odq-184525313bff3b87445dc8980567383a6286c309 2013-05-18 14:16:44 ....A 1256960 Virusshare.00061/Backdoor.Win32.Sinowal.odq-27c47f043c3957c1b0e69f558e9512b6ccfd7f4f 2013-05-17 04:42:02 ....A 45568 Virusshare.00061/Backdoor.Win32.Sinowal.odq-2e1288a08b793611c5f71a875e546d400ad71fcc 2013-05-17 13:39:34 ....A 45568 Virusshare.00061/Backdoor.Win32.Sinowal.odq-32ba0638e83254ca53c8bfef83eb83993938d979 2013-05-17 09:46:42 ....A 46080 Virusshare.00061/Backdoor.Win32.Sinowal.odq-4822792ff933dd4e7decd22365a7ba937775b3c8 2013-05-17 17:51:46 ....A 48128 Virusshare.00061/Backdoor.Win32.Sinowal.odq-535597369dc5d4691c4cfaad5412df6195da68ba 2013-05-18 16:40:04 ....A 45056 Virusshare.00061/Backdoor.Win32.Sinowal.odq-53e0b67c2eb97f209f407720f86324ea7b708a90 2013-05-19 02:52:28 ....A 44544 Virusshare.00061/Backdoor.Win32.Sinowal.odq-5bbcb21d30f7f50aced086358ed7d0647d1e0645 2013-05-17 15:04:54 ....A 45568 Virusshare.00061/Backdoor.Win32.Sinowal.odq-5e33051ca4d925725d319759999381d3bf740159 2013-05-17 12:15:00 ....A 8058 Virusshare.00061/Backdoor.Win32.Sinowal.odq-62e575d13288eaba65747b011f24e870783c868d 2013-05-17 20:04:44 ....A 48128 Virusshare.00061/Backdoor.Win32.Sinowal.odq-796eb33e214ac761f0dae12ea4fca8c448d80fec 2013-05-18 01:22:12 ....A 44032 Virusshare.00061/Backdoor.Win32.Sinowal.odq-92ca53ff9f6a4434b8d3b93f15326355a8c51552 2013-05-17 09:52:16 ....A 44032 Virusshare.00061/Backdoor.Win32.Sinowal.odq-fa7975172a5447023f736f95f46a03f7d491e992 2013-05-17 05:13:54 ....A 83968 Virusshare.00061/Backdoor.Win32.Sinowal.ofh-08327b585c9972afbc6e1f37de3fca8a935d2a12 2013-05-17 23:28:56 ....A 88064 Virusshare.00061/Backdoor.Win32.Sinowal.ofh-0a9e8a0900ddc3e027c3607f2dae67f9fc43bf6a 2013-05-18 01:42:34 ....A 71680 Virusshare.00061/Backdoor.Win32.Sinowal.ofh-0e15af93b401cb422372dacbb1636c43aaa1f523 2013-05-17 09:23:50 ....A 83456 Virusshare.00061/Backdoor.Win32.Sinowal.ofh-1b6cd1fff69e51c7a78ed9b06861ec9e011026b1 2013-05-18 00:38:10 ....A 83456 Virusshare.00061/Backdoor.Win32.Sinowal.ofh-4a68f6aa220ccad58c898bdd44736955dfd8b868 2013-05-17 07:39:30 ....A 84992 Virusshare.00061/Backdoor.Win32.Sinowal.ofh-4c8653126ec5f4ba5a7cddd151c16687939ddbdb 2013-05-17 23:31:34 ....A 87040 Virusshare.00061/Backdoor.Win32.Sinowal.ofh-6941a3d188e28b5c4f2c168535c3c3c8804c37f6 2013-05-20 01:20:02 ....A 84480 Virusshare.00061/Backdoor.Win32.Sinowal.ofh-8b19205b1c6b958fa68e1bbcd8b2d06a33036b29 2013-05-20 02:13:56 ....A 70656 Virusshare.00061/Backdoor.Win32.Sinowal.ofh-8b7853fa07047cd9f57df588d47e3ce64057a20e 2013-05-17 15:33:20 ....A 82432 Virusshare.00061/Backdoor.Win32.Sinowal.ofh-969587b5d92f23a0a2a65a19853cd0d91583cf20 2013-05-17 21:14:58 ....A 84480 Virusshare.00061/Backdoor.Win32.Sinowal.ofh-c11d2ce4026ebfb5121efcd570d2ff9b3aaafa13 2013-05-18 20:52:58 ....A 69120 Virusshare.00061/Backdoor.Win32.Sinowal.ofh-db2a821eccca29dae81e751836a3c10814f2c722 2013-05-17 11:03:42 ....A 84992 Virusshare.00061/Backdoor.Win32.Sinowal.ofh-deb0dbab435eb4123f6fb0b23fa61b1d458b96fa 2013-05-17 05:47:28 ....A 83968 Virusshare.00061/Backdoor.Win32.Sinowal.ofh-f9cbe92d2ef218abe9e9c78b11da87c72a3639ee 2013-05-17 11:56:48 ....A 53248 Virusshare.00061/Backdoor.Win32.Sinowal.oln-0bcfd6c172e83202bad8f8e00de8ae76adeed313 2013-05-17 02:30:12 ....A 53248 Virusshare.00061/Backdoor.Win32.Sinowal.oln-27d986d77240a2db08e30ce69bccc5717f1d2a8a 2013-05-17 10:44:00 ....A 53248 Virusshare.00061/Backdoor.Win32.Sinowal.oln-3764147cd764beabdd796673914dc43760548e81 2013-05-17 10:02:52 ....A 53248 Virusshare.00061/Backdoor.Win32.Sinowal.oln-37eb610afde8f0de6f5308171d372a6bfbd7f606 2013-05-18 13:42:54 ....A 53248 Virusshare.00061/Backdoor.Win32.Sinowal.oln-3efc899bc5f4cc7235f48bbfafc5593290e10a30 2013-05-18 00:04:48 ....A 53248 Virusshare.00061/Backdoor.Win32.Sinowal.oln-51bae0bb7544519a3b657b4fd068e7c12f2a2258 2013-05-20 00:26:00 ....A 53248 Virusshare.00061/Backdoor.Win32.Sinowal.oln-5b529aacc0eee09ceaf7384a84fac301cc74f4c9 2013-05-18 18:51:00 ....A 53248 Virusshare.00061/Backdoor.Win32.Sinowal.oln-65839f2fcc2f1021183c94689a897d9173c7748e 2013-05-18 04:03:06 ....A 53248 Virusshare.00061/Backdoor.Win32.Sinowal.oln-6fb81483bb3fab2583dc976596a9cfcd5b89aa5a 2013-05-17 10:54:28 ....A 53248 Virusshare.00061/Backdoor.Win32.Sinowal.oln-ae0bb008c9202bed3a7001334685c20ad48f879b 2013-05-17 12:23:06 ....A 1909248 Virusshare.00061/Backdoor.Win32.Sinowal.oln-c6dd48015a5ac191b9bd9cf6502da6535571973c 2013-05-20 01:42:46 ....A 57344 Virusshare.00061/Backdoor.Win32.Sinowal.oln-ebeb1272afb616291831bda9ef75f36125c8a2f8 2013-05-18 09:07:06 ....A 81920 Virusshare.00061/Backdoor.Win32.Sinowal.olu-12dafadfc023aff632163b37faa27343804b5a41 2013-05-18 05:04:14 ....A 65536 Virusshare.00061/Backdoor.Win32.Sinowal.olu-26cea8561c590c143a3b0b4fa802dc278eba8ec6 2013-05-17 15:12:14 ....A 61440 Virusshare.00061/Backdoor.Win32.Sinowal.olu-3b92c8a412a684f653f6bd14378509502f861461 2013-05-17 11:28:26 ....A 81920 Virusshare.00061/Backdoor.Win32.Sinowal.olu-3d024c7886075c8be5bcb00035f45c4365a4c6d0 2013-05-17 13:41:20 ....A 82944 Virusshare.00061/Backdoor.Win32.Sinowal.olu-49a462a1ed5cc20684e6807e81788fa764197a2d 2013-05-18 08:42:54 ....A 65536 Virusshare.00061/Backdoor.Win32.Sinowal.olu-5cfe0712f5b6aca91639bda6fba2e4772b1a8fcd 2013-05-17 18:29:34 ....A 65536 Virusshare.00061/Backdoor.Win32.Sinowal.olu-659d094433fb2806856bc747eb4ff679c1d502a0 2013-05-17 21:16:42 ....A 69632 Virusshare.00061/Backdoor.Win32.Sinowal.olu-6b550a3689b78a501d749c5b97047ed3190cafff 2013-05-17 10:53:52 ....A 81920 Virusshare.00061/Backdoor.Win32.Sinowal.olu-6b5d932cec2ab3b2a7f8b69f2e6d9d2242dbf64c 2013-05-18 12:13:18 ....A 65536 Virusshare.00061/Backdoor.Win32.Sinowal.olu-793611c4a26187bd429a6ab6de5f30b517e3bdb8 2013-05-19 10:56:20 ....A 207089 Virusshare.00061/Backdoor.Win32.Sinowal.olu-7f273ecf6d8cfe3cd77f6109a2e6a7545aedfbb6 2013-05-20 00:46:48 ....A 81920 Virusshare.00061/Backdoor.Win32.Sinowal.olu-a80b91cddf6a766d5cfdc877e2b2c4994ddbc5fb 2013-05-17 12:46:54 ....A 65536 Virusshare.00061/Backdoor.Win32.Sinowal.olu-acc153489ff62e73f21900e6c3a30f3ebefeeb2b 2013-05-17 05:40:12 ....A 25003 Virusshare.00061/Backdoor.Win32.Sinowal.olu-ad8e77178f7d6b956b1bcbd4cba35ccfae631aee 2013-05-17 12:02:30 ....A 81920 Virusshare.00061/Backdoor.Win32.Sinowal.olu-bb95e88f5d47621a8514e12fad2d83b8e3b3356b 2013-05-17 09:07:10 ....A 86016 Virusshare.00061/Backdoor.Win32.Sinowal.olu-d90301325ccc8e2dc11b3181f67d42208fba5bae 2013-05-18 08:15:52 ....A 61440 Virusshare.00061/Backdoor.Win32.Sinowal.oot-0c99609012bf9eef8609686c5ad9f1332eb87c9d 2013-05-18 13:45:10 ....A 102400 Virusshare.00061/Backdoor.Win32.Sinowal.oot-0efb6e478b73a4cea2fb0c0aab71fcf626d5bf41 2013-05-18 10:55:58 ....A 110592 Virusshare.00061/Backdoor.Win32.Sinowal.oot-141b985ab3265cbc234a12b93867f1484d7b075f 2013-05-17 21:20:44 ....A 77824 Virusshare.00061/Backdoor.Win32.Sinowal.oot-1916f483061b00f36e6cf76436950d7da37b28b9 2013-05-17 06:09:50 ....A 53248 Virusshare.00061/Backdoor.Win32.Sinowal.oot-19a67dc6b8cb50bf6f3973908dab6843dfa2b0ec 2013-05-18 18:21:42 ....A 126976 Virusshare.00061/Backdoor.Win32.Sinowal.oot-1f66760799979f27d165a2efcf4057c7635908cd 2013-05-17 14:50:26 ....A 106496 Virusshare.00061/Backdoor.Win32.Sinowal.oot-286de1c3b19a8564c2a2ff007d11460a1ac133ac 2013-05-20 01:32:20 ....A 126976 Virusshare.00061/Backdoor.Win32.Sinowal.oot-32eacbf9febe3a27cb97c00cff5ecdd66a7f2348 2013-05-17 19:30:12 ....A 102400 Virusshare.00061/Backdoor.Win32.Sinowal.oot-33af96d8f522d41ec2118fa592c9c90f44c1418f 2013-05-17 10:43:40 ....A 106496 Virusshare.00061/Backdoor.Win32.Sinowal.oot-34f18ed9e1512f80a5cbbdb845098d4c2df2fc7b 2013-05-17 03:37:16 ....A 81920 Virusshare.00061/Backdoor.Win32.Sinowal.oot-45d828b944fe3bd849706a3d303ff966128ce867 2013-05-17 07:33:12 ....A 53248 Virusshare.00061/Backdoor.Win32.Sinowal.oot-48f75468c036e699dbb93cc524ce1d1b05df4137 2013-05-19 20:04:52 ....A 77824 Virusshare.00061/Backdoor.Win32.Sinowal.oot-4d6e1a64f8be975a27d91c727bf81626e1280a02 2013-05-17 15:14:54 ....A 8058 Virusshare.00061/Backdoor.Win32.Sinowal.oot-4f1857a5fbb7c9a40953403de69a0751582e1132 2013-05-17 14:28:16 ....A 77824 Virusshare.00061/Backdoor.Win32.Sinowal.oot-528b990115ad08006a9a8bb4014587627c743dea 2013-05-17 07:32:42 ....A 126976 Virusshare.00061/Backdoor.Win32.Sinowal.oot-5431436d59f17dc0bfd7bb8889644ff50fb7309f 2013-05-18 14:25:26 ....A 126976 Virusshare.00061/Backdoor.Win32.Sinowal.oot-5484106281acbba2b1ee84737657e8ecfe8b0918 2013-05-18 20:06:42 ....A 122880 Virusshare.00061/Backdoor.Win32.Sinowal.oot-67e18a3e44813cb2b5abbc3b5c050b0b134883a2 2013-05-17 10:46:12 ....A 122880 Virusshare.00061/Backdoor.Win32.Sinowal.oot-68dde0f567691295ecab1e0a92cf3697bcecec6a 2013-05-18 08:31:36 ....A 53248 Virusshare.00061/Backdoor.Win32.Sinowal.oot-6e60f590e72dac539b6ffc0dcd12c28e3e1aa624 2013-05-18 21:08:48 ....A 122880 Virusshare.00061/Backdoor.Win32.Sinowal.oot-78e91cb505ce34001b720df1376510e068924028 2013-05-18 10:13:40 ....A 106496 Virusshare.00061/Backdoor.Win32.Sinowal.oot-7bc1c73480f0f6bf7d5475e511ebaeaf6da3c742 2013-05-17 14:11:40 ....A 9467 Virusshare.00061/Backdoor.Win32.Sinowal.oot-7db72822ba133b5f0237e7e96ec1bba14623a32b 2013-05-20 02:18:44 ....A 110592 Virusshare.00061/Backdoor.Win32.Sinowal.oot-892959efe602c01a2d190aad28f3e99e1223b661 2013-05-17 07:39:14 ....A 13985 Virusshare.00061/Backdoor.Win32.Sinowal.oot-8bed89c6457e9739aa8edbc3d212c1a7b6978978 2013-05-17 14:20:58 ....A 61440 Virusshare.00061/Backdoor.Win32.Sinowal.oot-a0108a2ee9d17ae64d6b62ed27cde8ad0da3c726 2013-05-20 02:16:16 ....A 110592 Virusshare.00061/Backdoor.Win32.Sinowal.oot-b4685cedf453d9ba981afffef5cea859694cdda9 2013-05-17 18:17:12 ....A 77824 Virusshare.00061/Backdoor.Win32.Sinowal.oot-b5ceeaf9e9b5316bb32c6d31b6be64ca8caabdb6 2013-05-17 16:03:20 ....A 86299 Virusshare.00061/Backdoor.Win32.Sinowal.oot-bc3a04f7c96281361891e396009478b36f50cb4f 2013-05-17 12:06:48 ....A 122880 Virusshare.00061/Backdoor.Win32.Sinowal.oot-c27b6394ba9cf4bb9a77b17db4c23dc618955d3b 2013-05-17 05:18:22 ....A 126976 Virusshare.00061/Backdoor.Win32.Sinowal.oot-c9ddcf755f71cd999e1015e05cbf40f6da32d0c5 2013-05-19 22:37:08 ....A 122880 Virusshare.00061/Backdoor.Win32.Sinowal.oot-cc8e72ebe21f4cf35e55d1653cc9507d447b4728 2013-05-17 08:30:46 ....A 77824 Virusshare.00061/Backdoor.Win32.Sinowal.oot-d01183140262044efa46c4eed035ac8d5df20f49 2013-05-18 01:32:34 ....A 61440 Virusshare.00061/Backdoor.Win32.Sinowal.oot-d01dc5701fab6549a113976c12a57ec82e163bf3 2013-05-19 13:20:00 ....A 61440 Virusshare.00061/Backdoor.Win32.Sinowal.oot-d1eac4f1a319d4f704335dcfe33548f6402cb1b3 2013-05-17 10:55:56 ....A 77824 Virusshare.00061/Backdoor.Win32.Sinowal.oot-d2dfb0968409e5b07bd39c590d101186120c99b4 2013-05-17 22:03:06 ....A 61440 Virusshare.00061/Backdoor.Win32.Sinowal.oot-d33e1987e9d9729849f6ea5789f47a11c20489f0 2013-05-18 19:41:44 ....A 126976 Virusshare.00061/Backdoor.Win32.Sinowal.oot-eec3df929a3e6ffd67fd1fd43a05d00391ee8f7b 2013-05-18 06:08:08 ....A 77824 Virusshare.00061/Backdoor.Win32.Sinowal.oot-fcebedf37b452b1cb3fe722ae1ade2c0a5273fcd 2013-05-17 15:29:20 ....A 61440 Virusshare.00061/Backdoor.Win32.Sinowal.oot-fe47b036d44ad237c99dee2f209361272120189c 2013-05-17 03:45:16 ....A 77824 Virusshare.00061/Backdoor.Win32.Sinowal.oot-ffd0e3ff9da4d39c6a942d2dae6d3f6e5e34c1b4 2013-05-18 03:51:04 ....A 53248 Virusshare.00061/Backdoor.Win32.Sinowal.ope-b1da965013f1a2bc2029972f880d0752ddb6e997 2013-05-17 19:29:18 ....A 57344 Virusshare.00061/Backdoor.Win32.Sinowal.oqq-2a78f7a25152bbd7e958496bb743a01fa63cc9d3 2013-05-18 09:32:38 ....A 73728 Virusshare.00061/Backdoor.Win32.Sinowal.oqq-3b302073eafbc407f99d024c68f95342c52f3f5a 2013-05-17 18:08:44 ....A 61440 Virusshare.00061/Backdoor.Win32.Sinowal.oqq-90a7c7c737b6dd92eee6c0c119a25a6e700d72ed 2013-05-17 09:16:30 ....A 81920 Virusshare.00061/Backdoor.Win32.Sinowal.orc-03bbedc2640f3f15da634edd487c30c5bcb28c32 2013-05-18 00:15:30 ....A 77824 Virusshare.00061/Backdoor.Win32.Sinowal.orc-614228f37eadf9d7f5e123abd12cf398b30429a6 2013-05-17 14:00:58 ....A 37374 Virusshare.00061/Backdoor.Win32.Sinowal.vhl-c83aa33aff8b49b4f91a197d856d5ce8b6fe39be 2013-05-17 23:06:52 ....A 592896 Virusshare.00061/Backdoor.Win32.Sinowal.vxs-805f51e0c3038c05efb698e1b66c9755c6f5176f 2013-05-19 19:55:30 ....A 409600 Virusshare.00061/Backdoor.Win32.Skill.ho-1ce9c9b5f8e53781058d3b70504f8b8d903f1bc0 2013-05-18 00:32:28 ....A 667648 Virusshare.00061/Backdoor.Win32.Skill.ho-8b8b9f32f239c79b45a82da216736861baaab4e5 2013-05-17 22:10:08 ....A 21504 Virusshare.00061/Backdoor.Win32.Skimer.g-f8e669df36b9cbe83bb0528725f21e6d52c892b9 2013-05-18 01:55:28 ....A 21504 Virusshare.00061/Backdoor.Win32.Skimer.l-0d484d7adc95caf1b375c30dc949a32bd8b932c1 2013-05-20 02:12:20 ....A 50176 Virusshare.00061/Backdoor.Win32.Skimer.u-d15c97b8e5ef165bbbecedb1abf553ae9fec20e0 2013-05-18 06:12:26 ....A 172544 Virusshare.00061/Backdoor.Win32.SkyFire.109-041e335d70d7de7e61f662343c1922db1cd938c4 2013-05-18 02:26:10 ....A 25600 Virusshare.00061/Backdoor.Win32.SkyRat.20-5c06d3e2a3af7294f0ecf20312635dca5c536ae3 2013-05-19 10:12:02 ....A 8329 Virusshare.00061/Backdoor.Win32.Slackbot.b-dd64cea2cab9be10f3f6a814d3902a7527eadce9 2013-05-18 05:52:28 ....A 16521 Virusshare.00061/Backdoor.Win32.Slackbot.b-ec42a5b69f856f98d70c7e572580074953ba5842 2013-05-17 11:34:32 ....A 960512 Virusshare.00061/Backdoor.Win32.Slinger-8e7bb30debd5958ca1f25515f0576ef5628672e8 2013-05-17 18:04:10 ....A 6656 Virusshare.00061/Backdoor.Win32.Smabo.bzd-f6f17629ffcc60b6bc50c77a5eff26ea07d966c2 2013-05-17 10:24:20 ....A 6656 Virusshare.00061/Backdoor.Win32.Smabo.hel-b8edf9682228c492b39c9f0465d04462f0d2af7c 2013-05-17 12:32:46 ....A 68608 Virusshare.00061/Backdoor.Win32.Smabo.os-119f7e752cd40b58cd4717ed863a6da338d081db 2013-05-18 18:41:50 ....A 7168 Virusshare.00061/Backdoor.Win32.Smabo.ou-d802e207951541c294ab063357b16f8c57f7b1e3 2013-05-17 23:15:32 ....A 27136 Virusshare.00061/Backdoor.Win32.Small.aaq-186c2e33811c0d56c44d525649b86a0941fd7732 2013-05-17 08:32:06 ....A 11776 Virusshare.00061/Backdoor.Win32.Small.aaq-4f2520d1db102642ba2a48b08b0a58d2251c4e00 2013-05-19 18:03:26 ....A 11777 Virusshare.00061/Backdoor.Win32.Small.aaq-b4ce5fec474da0b36d5862ba2f7fe83e241d5c96 2013-05-17 17:43:58 ....A 52736 Virusshare.00061/Backdoor.Win32.Small.adg-bb2f25cf13fb61baeefb4f754fd1922a67a7f418 2013-05-17 10:37:58 ....A 53248 Virusshare.00061/Backdoor.Win32.Small.at-a84b837e05c9057a55b2a4549ccef271e71bcfab 2013-05-18 11:44:24 ....A 6913 Virusshare.00061/Backdoor.Win32.Small.bh-da69f3662e871975dc25df71cb9bc4d36e40fa4d 2013-05-17 10:16:06 ....A 9728 Virusshare.00061/Backdoor.Win32.Small.bj-e2a5034651f6abedfa0e5a97a6fc002aa0e2f549 2013-05-20 02:24:46 ....A 4624 Virusshare.00061/Backdoor.Win32.Small.bq-38e66ed9854d9662eab2eca0843cd482686ecdd7 2013-05-17 07:06:10 ....A 45761 Virusshare.00061/Backdoor.Win32.Small.ck-5962b10053bf490f87a7480173f36bf287598706 2013-05-17 09:02:08 ....A 45761 Virusshare.00061/Backdoor.Win32.Small.ck-bca0510848cc1815fd5302c7d7abd345caf26f48 2013-05-17 20:57:52 ....A 17410 Virusshare.00061/Backdoor.Win32.Small.ckn-ea808398d90a19e73dea4705075fab4e2c3c2cdf 2013-05-17 16:11:02 ....A 35845 Virusshare.00061/Backdoor.Win32.Small.cwc-7eb162926186bd18e61471e21fb871944fe42ed2 2013-05-16 23:28:56 ....A 11049 Virusshare.00061/Backdoor.Win32.Small.dc-0d25236d89641a91eaa7c3b6165292e1a49d649f 2013-05-18 05:18:16 ....A 11404 Virusshare.00061/Backdoor.Win32.Small.dc-1805144445337e956d6f44b144a211ec2ada5d2e 2013-05-17 09:05:08 ....A 11413 Virusshare.00061/Backdoor.Win32.Small.dc-95f7a37a4baaa1a50fc69075f9bfda2210b7ba89 2013-05-17 10:37:16 ....A 33264 Virusshare.00061/Backdoor.Win32.Small.dc-c3d321193e33b6bcd660d6790f7d43ab87761c4f 2013-05-19 18:34:44 ....A 5120 Virusshare.00061/Backdoor.Win32.Small.dhm-52063bdd0721ec51b66ecc1bcafbe6df7cff5286 2013-05-17 23:58:20 ....A 12288 Virusshare.00061/Backdoor.Win32.Small.dlh-78a61567427ca479914a599d2eb3a1470656b8f1 2013-05-18 07:05:44 ....A 12288 Virusshare.00061/Backdoor.Win32.Small.dlh-98677e99a85c9b6bdcfee49fd11b3c81c03699a0 2013-05-17 09:50:08 ....A 107052 Virusshare.00061/Backdoor.Win32.Small.ea-1b39a237cd6f72cf36642c9d0d0cef59c58e7664 2013-05-18 16:49:58 ....A 14336 Virusshare.00061/Backdoor.Win32.Small.ec-9d811bb011f29701c3ca73e35bb5b9ef4fc24c0e 2013-05-17 11:57:12 ....A 23040 Virusshare.00061/Backdoor.Win32.Small.fy-554a1e14a40122d007f67274beb68aa7d50b016b 2013-05-17 08:36:44 ....A 26144 Virusshare.00061/Backdoor.Win32.Small.gb-7424e787a6ea1d4d61a43c0753b836ffed7f0419 2013-05-18 05:08:50 ....A 26144 Virusshare.00061/Backdoor.Win32.Small.gb-a7e406602427c56814ff440cbba343dfa94e3bf9 2013-05-17 02:41:36 ....A 26144 Virusshare.00061/Backdoor.Win32.Small.gb-c10b25d202586220731f99ea950f27e081684903 2013-05-17 14:19:26 ....A 26144 Virusshare.00061/Backdoor.Win32.Small.gb-d5765775b0fac6f8363bcfaf48f8f62e4b07abf7 2013-05-20 00:15:44 ....A 10240 Virusshare.00061/Backdoor.Win32.Small.gho-17fea116b9d925ff54967847832e6de4b78d326b 2013-05-17 08:37:06 ....A 10752 Virusshare.00061/Backdoor.Win32.Small.gk-9671445a67ad54846265d46f9d6bb78400277dbc 2013-05-17 06:29:06 ....A 3141 Virusshare.00061/Backdoor.Win32.Small.gs-c2eee8721ee1a508b00e7c25caec275d9e8b30d2 2013-05-17 12:50:18 ....A 15360 Virusshare.00061/Backdoor.Win32.Small.gs-fb35d2772868a4a3cd2dde80ed0e185ed465ebf9 2013-05-17 04:43:56 ....A 6144 Virusshare.00061/Backdoor.Win32.Small.hmm-5ce2244d40c24e9c96f5ff461e0ec4c14cd4a17f 2013-05-17 16:25:58 ....A 366686 Virusshare.00061/Backdoor.Win32.Small.hpm-d8311f8acf66ae387c2fba9c9bd12574bc8b1c65 2013-05-18 05:37:56 ....A 718848 Virusshare.00061/Backdoor.Win32.Small.hpm-f4d9d9db49365089b46e78dd2bfe738c711bc204 2013-05-18 09:38:30 ....A 327168 Virusshare.00061/Backdoor.Win32.Small.hpm-fc51948e92c0f9753d3fc2f70eb62f48fa5b9583 2013-05-17 00:34:44 ....A 223308 Virusshare.00061/Backdoor.Win32.Small.hpq-b2b08b2505554102c9ef39c2f6315d57799ecd34 2013-05-17 15:23:02 ....A 32256 Virusshare.00061/Backdoor.Win32.Small.hqp-0989918e428466b7ae697881f686d05525c769db 2013-05-18 06:30:06 ....A 12288 Virusshare.00061/Backdoor.Win32.Small.iku-0d0e167e3eba94169daf8ad653a0b1bd31cd257b 2013-05-18 10:20:50 ....A 78848 Virusshare.00061/Backdoor.Win32.Small.jdh-2a8c2fab43842d2675b0ba59948156403a96351a 2013-05-17 00:16:26 ....A 61631 Virusshare.00061/Backdoor.Win32.Small.jn-f2307ee383bc6c7a0e787a07907b4e0b4fa972af 2013-05-18 01:50:32 ....A 24064 Virusshare.00061/Backdoor.Win32.Small.jy-626437bb119b0e12e6a7186e069fdd861e858613 2013-05-18 06:12:00 ....A 32768 Virusshare.00061/Backdoor.Win32.Small.ko-c53a0eb67ddb92fccb9c26f1817ad8ff010c3bdc 2013-05-17 11:59:32 ....A 8736 Virusshare.00061/Backdoor.Win32.Small.lg-141b928d55d0707430ca42401661a8ec58aba7d1 2013-05-19 11:05:26 ....A 611840 Virusshare.00061/Backdoor.Win32.Small.lu-63d483fe5f8fd69085d74fc163b9d0bdd1981156 2013-05-18 02:06:46 ....A 1406 Virusshare.00061/Backdoor.Win32.Small.ly-29c3f06ef647bf0a74ba225ccffb32f7828876ca 2013-05-17 20:34:32 ....A 1411 Virusshare.00061/Backdoor.Win32.Small.md-1d1ef6ecaaf72292847e8d6e09e8bf2f3de2e1e3 2013-05-20 00:52:20 ....A 1422 Virusshare.00061/Backdoor.Win32.Small.md-23c77b5e751800d216e2955e06af528b2a15d537 2013-05-18 15:17:08 ....A 1411 Virusshare.00061/Backdoor.Win32.Small.md-2801075e9f6f716d20985b4a4088102781adb7dc 2013-05-18 00:05:32 ....A 1422 Virusshare.00061/Backdoor.Win32.Small.md-ab6e1b349871ca74aaa82a23f434ee557c17534e 2013-05-17 23:28:54 ....A 1408 Virusshare.00061/Backdoor.Win32.Small.md-b894a9ac5d09953438b5221badffa72137526f53 2013-05-18 13:50:20 ....A 81950 Virusshare.00061/Backdoor.Win32.Small.ml-5bf199bd8c7d6945920888538afab6580efb77b5 2013-05-17 16:48:58 ....A 4133 Virusshare.00061/Backdoor.Win32.Small.mn-f2e34f2bda519eb9603bf127d73e77638ffc1dea 2013-05-17 03:26:02 ....A 14336 Virusshare.00061/Backdoor.Win32.Small.np-bf63f99472268d2814c4a2b8c053843ac311c703 2013-05-18 17:57:08 ....A 8704 Virusshare.00061/Backdoor.Win32.Small.ob-295b7c23f4c1809ce01dea5076a11971608da1a7 2013-05-18 17:20:08 ....A 302080 Virusshare.00061/Backdoor.Win32.Small.oo-f79217fd9f4fc001e9e1324b8111202f10ed8b61 2013-05-20 01:06:56 ....A 62168 Virusshare.00061/Backdoor.Win32.Small.pk-07d90b8b56596f4d54c14c92d9406f673f719e9e 2013-05-17 03:23:48 ....A 49152 Virusshare.00061/Backdoor.Win32.Small.plh-bb9ac554d00ae0c9272bcad9279da32f4f641abd 2013-05-17 20:00:52 ....A 61440 Virusshare.00061/Backdoor.Win32.Small.pp-d1da6f459c21bf631e18746868eb6c24a227b982 2013-05-20 01:34:42 ....A 2953248 Virusshare.00061/Backdoor.Win32.Small.teym-91340fd0a858c6b1db0bc36cfced274d4c5f5ab9 2013-05-18 17:15:16 ....A 48510 Virusshare.00061/Backdoor.Win32.Small.tz-0c4a2c213e6e42739721b7825ea3588dc99af8dd 2013-05-17 11:25:46 ....A 60929 Virusshare.00061/Backdoor.Win32.Small.uh-54796d7bfb86306040d8405802a0abcdb05684b3 2013-05-17 23:49:56 ....A 52225 Virusshare.00061/Backdoor.Win32.Small.vd-8fc93c3e8b34b2db8cad59f2acbe49356b6f2d3f 2013-05-18 16:56:32 ....A 35328 Virusshare.00061/Backdoor.Win32.Small.vrt-582c963ca0c0c38207cb9323fa23ec7449a7bc98 2013-05-17 18:13:12 ....A 11616 Virusshare.00061/Backdoor.Win32.Small.vw-5277c2401b4467971911245146a2ac244e567f18 2013-05-18 08:51:18 ....A 21504 Virusshare.00061/Backdoor.Win32.Small.wx-82fecd24b2864b55cf31a109d97ad6d26cc8f3be 2013-05-17 09:41:24 ....A 49152 Virusshare.00061/Backdoor.Win32.Snakdor.10-694a584bbb98bc9c53460aa9df1b6a08eb3dcd31 2013-05-18 08:56:56 ....A 325120 Virusshare.00061/Backdoor.Win32.Snid.11-f3289329561c32c6e6cad94873288cdc9508c164 2013-05-17 10:24:06 ....A 416789 Virusshare.00061/Backdoor.Win32.Snid.X3.12-6adef9b4fee6f9206f33a9b806a91797240ade61 2013-05-18 06:22:18 ....A 242194 Virusshare.00061/Backdoor.Win32.Snowdoor.14-aa19305464a4dd0f776a48e4e3815148a2d13196 2013-05-17 05:18:46 ....A 245260 Virusshare.00061/Backdoor.Win32.Snowdoor.21-6a025783f519232263bec4e89d7273a9683911c9 2013-05-17 03:11:24 ....A 245825 Virusshare.00061/Backdoor.Win32.Snowdoor.23-cdbf91580b0c5eaa4a78d371338ad71118dbcb12 2013-05-18 19:43:44 ....A 249431 Virusshare.00061/Backdoor.Win32.Snowdoor.25-65f24958e3979949f373be61a56ce6ff876ec394 2013-05-18 07:06:12 ....A 247361 Virusshare.00061/Backdoor.Win32.Snowdoor.26-56aed4f78f74da96bf6c8c66cc22beeb507ab18d 2013-05-17 04:03:02 ....A 1107988 Virusshare.00061/Backdoor.Win32.Snowdoor.30-96a84a45704adbbbefcdd6e4ffa4fea8f3814962 2013-05-18 12:23:34 ....A 255488 Virusshare.00061/Backdoor.Win32.Snowdoor.33-efe4ca827517ac695c0e1df53b44e9839b14f015 2013-05-18 13:49:24 ....A 336900 Virusshare.00061/Backdoor.Win32.Spammy.aez-47b25b4599de3c121ca5374cb460f7d2984dd4ea 2013-05-17 16:14:20 ....A 287247 Virusshare.00061/Backdoor.Win32.Spammy.por-13cff4dc16957de7066dc1f46fae318b56ead3d2 2013-05-18 00:43:20 ....A 103304 Virusshare.00061/Backdoor.Win32.Spammy.por-594112230a7fdecaf4e8e5a4d879c5e400c38fcc 2013-05-18 21:29:36 ....A 102770 Virusshare.00061/Backdoor.Win32.Spammy.por-5f1ae3db20c716ab6f738eb56159a3adf85eb23c 2013-05-17 14:48:54 ....A 209408 Virusshare.00061/Backdoor.Win32.Spammy.por-63b8259eb0b7a231212986a6e0ae4595a8fd07f0 2013-05-17 22:37:58 ....A 1204823 Virusshare.00061/Backdoor.Win32.Spammy.por-6bb30b35124ce754459e5659300992e4f1d7466d 2013-05-20 01:38:40 ....A 201216 Virusshare.00061/Backdoor.Win32.Spammy.por-957328330c4070ee4166503240bd7b8c0fc5384e 2013-05-18 05:45:30 ....A 480759 Virusshare.00061/Backdoor.Win32.Spammy.por-9d18768a0689cf847a724f7872eb955dcf09387b 2013-05-17 16:21:14 ....A 969704 Virusshare.00061/Backdoor.Win32.Spammy.por-b50abec25b92dea01f306e85f485b17134092bca 2013-05-18 06:25:24 ....A 205312 Virusshare.00061/Backdoor.Win32.Spammy.por-c17f42d085e8504de30c71af7d3f3a40c94bbc33 2013-05-18 06:06:14 ....A 150528 Virusshare.00061/Backdoor.Win32.Spammy.por-e094d93cbdea1fe6a8f06e1cdfd9df60b326c811 2013-05-16 23:45:22 ....A 37384 Virusshare.00061/Backdoor.Win32.Spartadoor.11.a-b779d81138d5a811c7a486849babb730040f81e1 2013-05-18 03:03:18 ....A 616280 Virusshare.00061/Backdoor.Win32.Spookdoor.57.b-c7c78b81d70d7ff62641e20a89cf453a99373078 2013-05-18 08:55:02 ....A 690176 Virusshare.00061/Backdoor.Win32.SpyAll.a-c14893f9787d7c1dd81c0d0ebfcdeda7925d0dd9 2013-05-17 16:12:34 ....A 283136 Virusshare.00061/Backdoor.Win32.SpyAll.a-e3ecf794a002dcac4d28ee7c53742bc5de49d0df 2013-05-17 20:25:36 ....A 290304 Virusshare.00061/Backdoor.Win32.SpyAll.a-f2e9393d24c32652ae9ff5fca1fa76501c84f832 2013-05-19 15:45:18 ....A 24608 Virusshare.00061/Backdoor.Win32.SpyBoter.co-dd9bb94da2e5f51431339e7cdac808b37a766714 2013-05-17 13:37:40 ....A 57856 Virusshare.00061/Backdoor.Win32.SpyBoter.gen-2fd0bf7754e6718931b14136c640b128c9c7d784 2013-05-18 11:11:20 ....A 208384 Virusshare.00061/Backdoor.Win32.SpyNet.a-3624273d10761d591849ef0a72d9035f311b558e 2013-05-18 04:27:36 ....A 78336 Virusshare.00061/Backdoor.Win32.SpyNet.a-c98a10532eee674c8ae7f492d27ae50cb7033ca3 2013-05-17 20:41:20 ....A 95944 Virusshare.00061/Backdoor.Win32.SpyNet.ax-8ffbb5b44db39a2605e9abfa70d3a3ac5b42063f 2013-05-17 17:37:30 ....A 16514 Virusshare.00061/Backdoor.Win32.Stanet.a-3a483bd010ec48563579a89eb1fa65ce0f87e811 2013-05-17 08:59:42 ....A 24743 Virusshare.00061/Backdoor.Win32.Stanet.a-bcb66b87be7933c3a6167e101a303fe5583d17df 2013-05-17 10:28:26 ....A 102400 Virusshare.00061/Backdoor.Win32.StealthEye.10.d-9785313c052ef525d5caf75d93ca0c98c9d9136e 2013-05-16 23:45:14 ....A 311296 Virusshare.00061/Backdoor.Win32.StealthEye.11.b-7641c6dc4744e5e1e1ee4a59369b9eade488f50a 2013-05-20 02:17:04 ....A 257083 Virusshare.00061/Backdoor.Win32.Stub.j-0dd0f0595e8fca7a34910590b247e3d108fd5666 2013-05-17 05:42:48 ....A 502784 Virusshare.00061/Backdoor.Win32.SubSeven.10.a-145d255a95d023cdcbe1c8cb02075db8f4caff36 2013-05-17 13:35:50 ....A 333547 Virusshare.00061/Backdoor.Win32.SubSeven.17-1f7fa0f4485b6dd3302c9381e37609601386ec90 2013-05-17 08:50:10 ....A 1352002 Virusshare.00061/Backdoor.Win32.SubSeven.20-011500250d3cb1d4e6ae60c95ba4f68cb4d388da 2013-05-17 00:43:32 ....A 921410 Virusshare.00061/Backdoor.Win32.SubSeven.20-b74f557742d805f89426efd07e64c0973c416e90 2013-05-17 02:35:28 ....A 1086976 Virusshare.00061/Backdoor.Win32.SubSeven.21.Muie.a-179124cb03857607a133f432f8da2c76d5f91498 2013-05-17 22:19:16 ....A 382883 Virusshare.00061/Backdoor.Win32.SubSeven.21.Muie.a-236c7355fc9066d91ced6eea5b3cb8864165fec7 2013-05-17 03:18:12 ....A 1028515 Virusshare.00061/Backdoor.Win32.SubSeven.21.Muie.a-5124c4dcd447ac137e3dfb141a5b94bbb27f2ef0 2013-05-17 06:27:22 ....A 381859 Virusshare.00061/Backdoor.Win32.SubSeven.21.Muie.a-78e354ecc7d2bc6d9047318f4809f22109063c19 2013-05-17 13:57:22 ....A 382883 Virusshare.00061/Backdoor.Win32.SubSeven.21.Muie.a-8732e3b2c04b7468c28d82aa8fe2c9368edae163 2013-05-20 02:13:48 ....A 1028515 Virusshare.00061/Backdoor.Win32.SubSeven.21.Muie.a-bb644f294795fabe7896470649fdb517fe7b6373 2013-05-20 00:39:30 ....A 381859 Virusshare.00061/Backdoor.Win32.SubSeven.21.Muie.a-d3fce5ebc867dd0d9688930f5e50fa75010494aa 2013-05-17 11:14:54 ....A 397731 Virusshare.00061/Backdoor.Win32.SubSeven.21.d-5f8bef3c51f42ac90a3bd3de289e6f58d28d7fa1 2013-05-19 11:03:20 ....A 381859 Virusshare.00061/Backdoor.Win32.SubSeven.21.f-5f3250460a7e039ddf602a1efb225bddb2edfe5b 2013-05-17 00:32:30 ....A 448593 Virusshare.00061/Backdoor.Win32.SubSeven.21.f-78786de6ea3f4435ddb610f21642115d5816d367 2013-05-18 17:55:22 ....A 18447 Virusshare.00061/Backdoor.Win32.SubSeven.213-d30269ccc704a91acb95aa439bf27e3f15160547 2013-05-17 16:12:44 ....A 65549 Virusshare.00061/Backdoor.Win32.SubSeven.213-f48749f12e024fb9c3de0a42f88627c12003db75 2013-05-18 16:04:10 ....A 382371 Virusshare.00061/Backdoor.Win32.SubSeven.213.bonus-019acbafbd1bf365c2279e8ebf3e24246a31bb13 2013-05-19 01:44:46 ....A 382371 Virusshare.00061/Backdoor.Win32.SubSeven.213.bonus-264f6721394617fdebc1150819d7c4362ad29862 2013-05-17 06:32:12 ....A 382371 Virusshare.00061/Backdoor.Win32.SubSeven.213.bonus-cd87323992a2738219abc7db64185d434cd889f4 2013-05-18 13:35:06 ....A 382371 Virusshare.00061/Backdoor.Win32.SubSeven.213.bonus-eed370faea00568dc9370f339d9086427a33fa24 2013-05-18 01:52:06 ....A 56290 Virusshare.00061/Backdoor.Win32.SubSeven.22-55c2bde475c23cb72c2e9947df79f1712befb1e3 2013-05-17 03:10:48 ....A 84859 Virusshare.00061/Backdoor.Win32.SubSeven.22-762b8928cfc35c8b536b8a1da1303310d7c87761 2013-05-18 09:43:58 ....A 2480422 Virusshare.00061/Backdoor.Win32.SubSeven.22.a-28a3f126a978268a6d28c8055f32a0ab0d30314c 2013-05-20 02:07:26 ....A 2973337 Virusshare.00061/Backdoor.Win32.SubSeven.22.a-7236f9b4a63a5dd661bf6c0808bdc50a572ed3f9 2013-05-18 10:27:54 ....A 1338541 Virusshare.00061/Backdoor.Win32.SubSeven.22.a-83b40a46b98fae35bd8947e8917651e3d8b35597 2013-05-18 14:07:00 ....A 15875 Virusshare.00061/Backdoor.Win32.SubSeven.22.a-ea44938c84e54a0076cbc8ac0e3949be9a6c3872 2013-05-19 19:20:22 ....A 2549076 Virusshare.00061/Backdoor.Win32.SubSeven.22.a-ebb3b945f6fe361913fac09d001efc7b120c8e95 2013-05-18 08:14:40 ....A 139794 Virusshare.00061/Backdoor.Win32.SubSeven.22.a-eea6cc856446b82c3ea2a49415030b8950bf15be 2013-05-17 08:29:12 ....A 191488 Virusshare.00061/Backdoor.Win32.SubSeven.22.b2-640b1e4d68740626379a1d045009f6e98883149a 2013-05-17 12:59:32 ....A 680960 Virusshare.00061/Backdoor.Win32.SubSeven.22.d-207210de46860310348b2507ba1cd298d7b969b2 2013-05-17 12:14:04 ....A 382976 Virusshare.00061/Backdoor.Win32.SubSeven.22.plugin-01b8ff5d1108ae7ee3f535f038283a33c2416b4e 2013-05-18 06:29:50 ....A 145920 Virusshare.00061/Backdoor.Win32.SubSeven.22.plugin-817b16c46719a090ec00cab086369d9646b19323 2013-05-16 23:55:46 ....A 86016 Virusshare.00061/Backdoor.Win32.SubSeven.22.plugin-ba5922ee0e4faeb4c755a0dc035ff8c252af0ded 2013-05-17 21:06:40 ....A 563200 Virusshare.00061/Backdoor.Win32.SubSeven.c-4682a041894f25d1f4c55b4a3a1774671841e649 2013-05-20 02:08:38 ....A 990627 Virusshare.00061/Backdoor.Win32.SubSeven.c-bf9d9167dd0a840dd913a1ada44b0cfaa5f8e127 2013-05-17 04:04:54 ....A 316416 Virusshare.00061/Backdoor.Win32.SubZero.10-fa7117e9e0b0ca7df4862df4d781fa4a8dcf390f 2013-05-17 08:17:00 ....A 139264 Virusshare.00061/Backdoor.Win32.Subroot.12-6014273e1c824041969fc765f5367c16ac5dddcd 2013-05-20 02:25:42 ....A 41472 Virusshare.00061/Backdoor.Win32.Suphappy-c5e47ab2f8aaae3e0123adcc760e50af6abce3bd 2013-05-18 03:26:22 ....A 246833 Virusshare.00061/Backdoor.Win32.Surila.an-268e948888f54cd4f81e42fc83abb5ee89856817 2013-05-17 20:15:58 ....A 132608 Virusshare.00061/Backdoor.Win32.Swz.cp-454cbcc208cb9eeb4fa95e9819291e3f8b83ea66 2013-05-20 02:20:06 ....A 76287 Virusshare.00061/Backdoor.Win32.Swz.gi-877bb0f7e4c0f730cd79ca864eda82d5df26490d 2013-05-17 14:05:10 ....A 48640 Virusshare.00061/Backdoor.Win32.Sykipot.c-2c7dcd801229bb92d3afbb068e5cddd841af350f 2013-05-17 23:15:06 ....A 111563 Virusshare.00061/Backdoor.Win32.Sykipot.ge-888686c229a1adc23c58d625ff1be1d2d968bb61 2013-05-17 18:41:54 ....A 45568 Virusshare.00061/Backdoor.Win32.Sykipot.m-3cb7be86e7bdf6e696a82c012a7c5ac4fc64b1b7 2013-05-16 23:32:46 ....A 137216 Virusshare.00061/Backdoor.Win32.Sysinst-7d262510a4bc1bb8d602108c67de2266960fa5ae 2013-05-18 06:59:40 ....A 90112 Virusshare.00061/Backdoor.Win32.TDS.SE.30-f6a079494d1901c6abcc69015bcf1ddf7eb58826 2013-05-17 13:41:36 ....A 20992 Virusshare.00061/Backdoor.Win32.TDS.SE.31-5df2e2256bfa5685c8cc8f342db8364b7218742a 2013-05-18 18:55:12 ....A 27754 Virusshare.00061/Backdoor.Win32.TDS.SE.33-20ec9347bd710f9a5a44c7c3cda3cd1f6d755ae9 2013-05-17 13:56:42 ....A 123392 Virusshare.00061/Backdoor.Win32.TDSS.apk-aacd226aad32b8f79a8196d38bad923ca37b3aa7 2013-05-17 22:17:56 ....A 123392 Virusshare.00061/Backdoor.Win32.TDSS.apl-d1329127f3fa55e573355ecd2346d8de35ac2be0 2013-05-18 09:56:10 ....A 116224 Virusshare.00061/Backdoor.Win32.TDSS.apr-deaab451607d1faaeffcd68a60e9842ce67dcc3f 2013-05-17 02:02:16 ....A 73728 Virusshare.00061/Backdoor.Win32.TDSS.atr-2f26f27a2953dd2a36fae9bac674f434c316c2c4 2013-05-20 00:27:22 ....A 73728 Virusshare.00061/Backdoor.Win32.TDSS.atr-347da6a7eef878d6d80d474aefde374021dd3719 2013-05-17 03:52:20 ....A 73728 Virusshare.00061/Backdoor.Win32.TDSS.atr-67cf1f31ce8afacc068749cbf3dd2c0fa267e91f 2013-05-18 04:30:54 ....A 73728 Virusshare.00061/Backdoor.Win32.TDSS.atr-689bdd50cc386310a0c195cb18e07591b4c9c989 2013-05-18 05:06:42 ....A 73728 Virusshare.00061/Backdoor.Win32.TDSS.atr-810471af66040457b163da2d38ed81f8e963a870 2013-05-17 06:12:50 ....A 73728 Virusshare.00061/Backdoor.Win32.TDSS.atr-cf1f831decae9b71431e6687c06d1ae02da0fe80 2013-05-17 12:02:32 ....A 73728 Virusshare.00061/Backdoor.Win32.TDSS.atr-dba3c95a4c858ae31d87c3489090c9d12886174e 2013-05-17 03:52:28 ....A 64000 Virusshare.00061/Backdoor.Win32.TDSS.ddg-20be86e56cf047264f8185d42cd9e9a3aaa16782 2013-05-17 10:02:02 ....A 64000 Virusshare.00061/Backdoor.Win32.TDSS.ddg-225b010821ec9c38468d2d6c0173a0649a37a4b7 2013-05-17 08:41:48 ....A 64000 Virusshare.00061/Backdoor.Win32.TDSS.ddg-288fcbd112bef88bbb55701e170348ada778a5e0 2013-05-17 10:55:14 ....A 64000 Virusshare.00061/Backdoor.Win32.TDSS.ddg-55c04edbb72c90bb3ad075e86f546bc042e50098 2013-05-17 10:18:18 ....A 64000 Virusshare.00061/Backdoor.Win32.TDSS.ddg-5fe5a164dd3ccddbbeb1f1cf4da2424f8455dada 2013-05-18 09:38:26 ....A 64000 Virusshare.00061/Backdoor.Win32.TDSS.ddg-66b0d0520c5c46b907ad0ac66d859dade67e0899 2013-05-18 15:18:50 ....A 64000 Virusshare.00061/Backdoor.Win32.TDSS.ddg-707aa81c914cf63b61871621132513f2be65c270 2013-05-19 09:53:28 ....A 64000 Virusshare.00061/Backdoor.Win32.TDSS.ddg-7cd0d483fb646e705ca98be444a20013f1ee0908 2013-05-17 16:10:08 ....A 64000 Virusshare.00061/Backdoor.Win32.TDSS.ddg-93d723620c8fc185b7c63e27f5985e785e37f8b2 2013-05-17 20:40:30 ....A 64000 Virusshare.00061/Backdoor.Win32.TDSS.ddg-b615de3aaa66aef261313b369aadf9470c5dbd33 2013-05-18 05:00:26 ....A 64000 Virusshare.00061/Backdoor.Win32.TDSS.ddg-d3719c3d4aad85c946d6acfb00fb579778aa7484 2013-05-17 21:08:02 ....A 64000 Virusshare.00061/Backdoor.Win32.TDSS.ddg-d8c2406f3010684c60bb72d242bb84f3acd66601 2013-05-17 09:58:50 ....A 64000 Virusshare.00061/Backdoor.Win32.TDSS.ddg-e238a3a2116aaeedb1ddaf8c4e6e9956e6e55833 2013-05-17 16:07:56 ....A 64000 Virusshare.00061/Backdoor.Win32.TDSS.ddg-e74bdf59d98601b882b4c059822b18d1930d1800 2013-05-18 19:24:32 ....A 48128 Virusshare.00061/Backdoor.Win32.TDSS.dlm-6019b808a590910b3750a9146be923cd6fb6e29e 2013-05-18 05:48:32 ....A 62976 Virusshare.00061/Backdoor.Win32.TDSS.dqt-fa7aae22951809a8e02f8136bc72832d102e212c 2013-05-19 05:51:10 ....A 164864 Virusshare.00061/Backdoor.Win32.TDSS.ean-cc957e30afa91866fe47ff0817399ccaaa3f911c 2013-05-17 06:38:44 ....A 110592 Virusshare.00061/Backdoor.Win32.TDSS.tf-e238d05786abc93d30927be169e98981a0e2624e 2013-05-20 00:34:50 ....A 123904 Virusshare.00061/Backdoor.Win32.TDSS.tqh-45011c41865be13f33fa2b5d5547c40c99793161 2013-05-16 23:42:58 ....A 229438 Virusshare.00061/Backdoor.Win32.Taladrator.30-b261c068b71a31d38d5a0e594f8ea2b46fe390ac 2013-05-17 13:45:02 ....A 160768 Virusshare.00061/Backdoor.Win32.Tedroo.cxj-d91eec50fbf7fe75124d90f05da4cab6f447d473 2013-05-17 15:47:34 ....A 28672 Virusshare.00061/Backdoor.Win32.TheSpy-ab396df758917d1500c962ff3b239458d5b183c7 2013-05-17 13:53:02 ....A 1122304 Virusshare.00061/Backdoor.Win32.Theef.133-6c93e392a5ab3890082da6d28adb46a280f0799c 2013-05-17 10:19:02 ....A 344064 Virusshare.00061/Backdoor.Win32.Thredsys.20-1f48e1f8ff8963c06b7916324efdf834396960d9 2013-05-17 09:17:28 ....A 385024 Virusshare.00061/Backdoor.Win32.Thredsys.50-c2a6c56026d8636078a186382cafe3b70db0963c 2013-05-17 14:48:32 ....A 24576 Virusshare.00061/Backdoor.Win32.Thunk.h-2dda74ae530fa0b669215ce02135e02ddaa61368 2013-05-18 05:18:40 ....A 8192 Virusshare.00061/Backdoor.Win32.Thunk.h-6cab5a0959ed45797e11d1a68abad65e4b0ad261 2013-05-17 02:08:40 ....A 8192 Virusshare.00061/Backdoor.Win32.Thunk.h-d0247b37abee6283769f0e323a18383158d645d7 2013-05-18 02:51:30 ....A 45056 Virusshare.00061/Backdoor.Win32.Tierry.pd-7a4d05f58d65ba82286522b38acffbdb0f738627 2013-05-17 08:28:56 ....A 10752 Virusshare.00061/Backdoor.Win32.Tiny.t-58cc4ea354e3166c253cd452432e7d2ac16e8d32 2013-05-17 06:26:54 ....A 120216 Virusshare.00061/Backdoor.Win32.Torr.accm-d21117d3126257e95c0099aeb8f886790fc96ca8 2013-05-17 18:40:42 ....A 8532 Virusshare.00061/Backdoor.Win32.Torr.accy-e9847324aaa745f47455f743a7d2e56057b416cd 2013-05-17 21:30:54 ....A 151552 Virusshare.00061/Backdoor.Win32.Torr.acdc-e754219403c5dbe40f5f9292190c0dc96322845c 2013-05-18 18:21:16 ....A 114818 Virusshare.00061/Backdoor.Win32.Torr.acdg-0db1fbf3635e8cdab9eb11d6ce41e7e121b35b0a 2013-05-17 13:04:10 ....A 114786 Virusshare.00061/Backdoor.Win32.Torr.acdg-5fadf806374fdcd5e21270ae1098cf77257030f9 2013-05-17 12:35:54 ....A 106628 Virusshare.00061/Backdoor.Win32.Torr.acdn-26d6f35c744dada5323ec27b720aa05f4346c601 2013-05-18 21:06:20 ....A 136327 Virusshare.00061/Backdoor.Win32.Torr.acdu-8efc38988e20dbb609bd8585c6a36ac1cc1ce50c 2013-05-18 03:12:18 ....A 116224 Virusshare.00061/Backdoor.Win32.Torr.acer-86187bcf3f2298096c6d4edb79be3cf9917da4fc 2013-05-17 13:19:06 ....A 139414 Virusshare.00061/Backdoor.Win32.Torr.acer-db25469bf02c972108220b97775cfa1c96326f52 2013-05-16 23:16:24 ....A 36504 Virusshare.00061/Backdoor.Win32.Torr.avk-8181fd6817a673b4599dac5a0a6d3ca9a1971147 2013-05-18 00:06:08 ....A 136757 Virusshare.00061/Backdoor.Win32.Torr.awb-f22554d05882cf7bcb57c1de915e9667cbd836d0 2013-05-17 19:44:12 ....A 449215 Virusshare.00061/Backdoor.Win32.Torr.awr-5cf235cfa7d241025bf9e5a3d50650adf14fb574 2013-05-18 14:14:04 ....A 239672 Virusshare.00061/Backdoor.Win32.Torr.big-9ca84434fa9233dbfe80f6218cbe877fd2a2c92d 2013-05-17 07:25:12 ....A 134267 Virusshare.00061/Backdoor.Win32.Torr.biv-60e63d63aacf67a154b32254e762682bddfae9b0 2013-05-19 02:49:30 ....A 100352 Virusshare.00061/Backdoor.Win32.Torr.bvp-0a47cea076bc012777e7de3b65325b7290f0000b 2013-05-17 14:05:20 ....A 100379 Virusshare.00061/Backdoor.Win32.Torr.bvp-6bf137045a9e96e8568557f050ae09eb454a89de 2013-05-18 11:44:22 ....A 53760 Virusshare.00061/Backdoor.Win32.Torr.dya-b011a9c6c118a1c6d08bfe6ab7e0013b7f7a2ce5 2013-05-20 01:35:38 ....A 54070 Virusshare.00061/Backdoor.Win32.Torr.egb-2488da564d008c3d9e8ddf11700e2c21e590542a 2013-05-18 13:06:36 ....A 54070 Virusshare.00061/Backdoor.Win32.Torr.egb-9f470987bf7b5cc337486954ffc400f8fb8ab6ed 2013-05-19 15:59:32 ....A 239902 Virusshare.00061/Backdoor.Win32.Torr.enx-0ce8df88df16932224e71173d5eb2b102d222ceb 2013-05-17 05:17:08 ....A 31477760 Virusshare.00061/Backdoor.Win32.Torr.hpv-9634557e0ac394fb25ca63e289230c38a962c688 2013-05-17 12:42:30 ....A 151671 Virusshare.00061/Backdoor.Win32.Torr.jfx-68840d5ce65bc8c385cad9f50297bd9e310394f0 2013-05-17 08:50:46 ....A 100864 Virusshare.00061/Backdoor.Win32.Torr.jy-3b2a15c75d268df95667bd7383fda91d0d14b27d 2013-05-17 11:29:46 ....A 5422080 Virusshare.00061/Backdoor.Win32.Torr.tdg-636aed45edf1732a4d16bd31de3e5c2199a471bb 2013-05-17 08:26:06 ....A 1095855 Virusshare.00061/Backdoor.Win32.Torr.tme-6d49aaf161b2b53c729ae7999f28bbdb32da618c 2013-05-17 04:14:12 ....A 114862 Virusshare.00061/Backdoor.Win32.Torr.um-fa077f793407079a6d21789e1d7ca34b5a31c93b 2013-05-17 15:38:54 ....A 115200 Virusshare.00061/Backdoor.Win32.Torr.xp-78f568ac7e25ad36ee263f2fbebeb451d4238052 2013-05-17 19:30:32 ....A 353792 Virusshare.00061/Backdoor.Win32.Traitor-8682c88d0b129c9cd5218ddbb83236be09d40b78 2013-05-17 10:11:26 ....A 56832 Virusshare.00061/Backdoor.Win32.Tripod-ad3c15480dd74d0089b36255ded4db100a8c6934 2013-05-20 01:01:20 ....A 17408 Virusshare.00061/Backdoor.Win32.Trup.a-3ca45370393897c474868a7c1b9ac66d0375f27c 2013-05-17 14:52:04 ....A 27136 Virusshare.00061/Backdoor.Win32.Trup.ad-97cf277409c5a769c294ec519d16d59a7bf76aab 2013-05-18 13:58:44 ....A 26112 Virusshare.00061/Backdoor.Win32.Trup.gl-6e784ad47172fc225aa4e246802610b6c4f8407d 2013-05-17 07:02:52 ....A 26112 Virusshare.00061/Backdoor.Win32.Trup.gl-aa750b542b337e9831e80fc5ea0c01313131942d 2013-05-18 08:44:20 ....A 1403904 Virusshare.00061/Backdoor.Win32.Turkojan.aajy-a19fa21fe6aa0f0c8ef7e1f8f5610b7d810bade1 2013-05-18 02:33:18 ....A 928768 Virusshare.00061/Backdoor.Win32.Turkojan.aaku-1c658fc7be3573b70cc2e4216f33b838eb151e1b 2013-05-17 18:13:08 ....A 115572 Virusshare.00061/Backdoor.Win32.Turkojan.aaow-e589ece32ab562cd8b0e5187db5ac0c292e7c4d5 2013-05-18 17:51:12 ....A 138240 Virusshare.00061/Backdoor.Win32.Turkojan.ake-2b0c2e3dc1181bdd81fa92c22764f55bbb111c95 2013-05-18 08:28:06 ....A 11132 Virusshare.00061/Backdoor.Win32.Turkojan.ake-397344f047c8dccb4d54d771e6f2b4542935542b 2013-05-17 21:24:44 ....A 14256 Virusshare.00061/Backdoor.Win32.Turkojan.ake-3c299dee70a94b2d8c69d8156c771c823a98d4e5 2013-05-17 05:19:28 ....A 185360 Virusshare.00061/Backdoor.Win32.Turkojan.ake-3e2375666245416f90cc221071f91c370f470416 2013-05-18 04:23:30 ....A 110679 Virusshare.00061/Backdoor.Win32.Turkojan.ake-4190f927d3d00f188314316a4564480f4dbcabe5 2013-05-20 02:17:36 ....A 455680 Virusshare.00061/Backdoor.Win32.Turkojan.ake-57463bdf8722fc8b0687832236b7494fb4ea42fc 2013-05-17 14:58:34 ....A 936960 Virusshare.00061/Backdoor.Win32.Turkojan.ake-5ab6bd98866de10c2931bd15deefa62ce916bf55 2013-05-17 07:59:02 ....A 158720 Virusshare.00061/Backdoor.Win32.Turkojan.ake-5e693ef1c4cfa57868ff775de1651b4d33bbd2d6 2013-05-19 23:22:46 ....A 276992 Virusshare.00061/Backdoor.Win32.Turkojan.ake-5fc94605650037f7da0bda97a1537469f9ab2552 2013-05-18 14:02:28 ....A 163951 Virusshare.00061/Backdoor.Win32.Turkojan.ake-65c2cdfb513d028610324bd784f6478611e1e654 2013-05-18 09:05:58 ....A 14256 Virusshare.00061/Backdoor.Win32.Turkojan.ake-661c6fad0a7c6e6e271681ca3609bafee8711b56 2013-05-17 09:38:48 ....A 112128 Virusshare.00061/Backdoor.Win32.Turkojan.ake-6b7591a43a8aadf759322727a9c029aa9dfea8da 2013-05-17 05:01:24 ....A 212480 Virusshare.00061/Backdoor.Win32.Turkojan.ake-6f419d3e779bc07f8242657572f638d54c30cfe9 2013-05-17 07:26:40 ....A 144384 Virusshare.00061/Backdoor.Win32.Turkojan.ake-6f96d4e74be3fb7474223f08b823ab0e79497b89 2013-05-17 18:26:12 ....A 151040 Virusshare.00061/Backdoor.Win32.Turkojan.ake-70115a38e9131e3af1c5c4ec6a82fc748b1d7039 2013-05-17 01:38:44 ....A 276992 Virusshare.00061/Backdoor.Win32.Turkojan.ake-8474be59d0fff25f1b32b5681a644e82f32fca0e 2013-05-18 01:59:16 ....A 175616 Virusshare.00061/Backdoor.Win32.Turkojan.ake-97e97572eeb532bec3ed31fb2a38e35da6e27590 2013-05-18 01:13:42 ....A 2260992 Virusshare.00061/Backdoor.Win32.Turkojan.ake-9b176defd2c6239ad4c3ace86e2cc1c0903cf4b8 2013-05-19 18:13:26 ....A 110080 Virusshare.00061/Backdoor.Win32.Turkojan.ake-9d1c0fcfcfe31b518dfbda7864eca4c0333aa644 2013-05-19 21:56:46 ....A 922175 Virusshare.00061/Backdoor.Win32.Turkojan.ake-a1d1eabd9b81103ff7e39f01570d922e14ff4b8b 2013-05-18 00:37:38 ....A 122880 Virusshare.00061/Backdoor.Win32.Turkojan.ake-a4e3ec224f9c3b3892c04e5b852ab6010818b2b4 2013-05-18 09:36:52 ....A 320512 Virusshare.00061/Backdoor.Win32.Turkojan.ake-a83844e4c4d664676c7882c122f6f9541f241068 2013-05-18 00:12:18 ....A 114688 Virusshare.00061/Backdoor.Win32.Turkojan.ake-b8f164cdbff19856efac1d0dacc408e93ac1d879 2013-05-18 05:03:08 ....A 213504 Virusshare.00061/Backdoor.Win32.Turkojan.ake-ba8b6412ddef59206020f43016bf4cb495b32ca6 2013-05-17 08:36:46 ....A 147536 Virusshare.00061/Backdoor.Win32.Turkojan.ake-c6895525c6a183fc946dc5b3bc427bcb48d6c596 2013-05-17 18:39:00 ....A 5442048 Virusshare.00061/Backdoor.Win32.Turkojan.ake-c95bd3d50587ce46665b34f75ee3761d6eb47e13 2013-05-18 02:03:22 ....A 113152 Virusshare.00061/Backdoor.Win32.Turkojan.ake-cada8d8250c99a0db690a8bc854f42f49c305179 2013-05-18 13:05:22 ....A 282819 Virusshare.00061/Backdoor.Win32.Turkojan.ake-d177356956ac7dec6be2fba108a6cc3b21d3185d 2013-05-18 19:55:44 ....A 14256 Virusshare.00061/Backdoor.Win32.Turkojan.ake-d61f80d9bc9be5a22e4ef936580d4b31dd206086 2013-05-17 17:56:32 ....A 128000 Virusshare.00061/Backdoor.Win32.Turkojan.ake-d6437f4e4058602c79716c48fe08b2a6438cf945 2013-05-17 13:31:20 ....A 958464 Virusshare.00061/Backdoor.Win32.Turkojan.ake-d6c7a536a784a63a01d003325d7c2ebee3a03483 2013-05-18 08:51:48 ....A 116736 Virusshare.00061/Backdoor.Win32.Turkojan.ake-e80cd0b153cf690ec2c5854230625b33ddfce53f 2013-05-18 01:08:10 ....A 33792 Virusshare.00061/Backdoor.Win32.Turkojan.dkv-6ed6bdeef67235d7ecc5a180275fef9e822c659a 2013-05-17 07:30:40 ....A 154624 Virusshare.00061/Backdoor.Win32.Turkojan.fwn-87b3e8d1adf9af14bfde2ad886c39b9d65199d5e 2013-05-17 14:12:12 ....A 1873920 Virusshare.00061/Backdoor.Win32.Turkojan.gjw-4ecddb4269a4c185722d13312479a475152e64b6 2013-05-17 20:03:16 ....A 151552 Virusshare.00061/Backdoor.Win32.Turkojan.gkz-dc2c48de2b97ca795456c137109f1a97ff94463d 2013-05-17 16:38:58 ....A 2026626 Virusshare.00061/Backdoor.Win32.Turkojan.gr-0c0a2444ac7a097a52edd05c045390286f2de9c9 2013-05-18 20:48:48 ....A 2023074 Virusshare.00061/Backdoor.Win32.Turkojan.gr-9b6017167a1a5519d5d3f9c9e568b156d59d9325 2013-05-18 20:37:54 ....A 89184 Virusshare.00061/Backdoor.Win32.Turkojan.guu-1d31d5afb31d9bd22c84d4a3e7aa5f7240adbf13 2013-05-19 23:29:58 ....A 184374 Virusshare.00061/Backdoor.Win32.Turkojan.guu-ad6bc44e8db8da44c726db38cc601380a5388f6e 2013-05-20 01:28:54 ....A 28672 Virusshare.00061/Backdoor.Win32.Turkojan.guu-b8a974c0e4210ff49be52c0de8ed97c2eb1e9551 2013-05-17 09:07:38 ....A 433676 Virusshare.00061/Backdoor.Win32.Turkojan.imi-fdcb9c8952a7bf0c6476bbe3d4e52b282319d4ab 2013-05-18 02:11:50 ....A 33280 Virusshare.00061/Backdoor.Win32.Turkojan.jv-0c111eeffaab397c69a52e54e51fd480f9da7afe 2013-05-17 19:38:12 ....A 33280 Virusshare.00061/Backdoor.Win32.Turkojan.jv-39fcf39bc4f8202145ffde329f2246a310b342fe 2013-05-17 00:34:36 ....A 33280 Virusshare.00061/Backdoor.Win32.Turkojan.jv-3ac9f08dc3b7904019feedea28d3625c46a8d2ef 2013-05-17 20:06:42 ....A 33280 Virusshare.00061/Backdoor.Win32.Turkojan.jv-7c96058a6b6ed201091036a8634ce6626dba714e 2013-05-17 18:05:14 ....A 33280 Virusshare.00061/Backdoor.Win32.Turkojan.jv-a9d6241c3d4537fac5b06236bb5a5ef57b5f95ec 2013-05-17 15:06:20 ....A 33516 Virusshare.00061/Backdoor.Win32.Turkojan.jv-e4372ba88dc0fa127834a4c182b02f52a6b13837 2013-05-17 10:53:54 ....A 33280 Virusshare.00061/Backdoor.Win32.Turkojan.jv-e4d8a17ec74b188fd104e413a6a1729ceeb87555 2013-05-17 08:05:38 ....A 50412 Virusshare.00061/Backdoor.Win32.Turkojan.jv-ea5e591851b7993547c9871029af6651e7a3771c 2013-05-18 14:55:32 ....A 745472 Virusshare.00061/Backdoor.Win32.Turkojan.min-3bac51f38f77edfdcbd57697f007ec78dcf4c590 2013-05-17 13:52:54 ....A 430080 Virusshare.00061/Backdoor.Win32.Turkojan.nha-c679c2189892963311bc2b42fad25275b82919e2 2013-05-20 01:10:36 ....A 913920 Virusshare.00061/Backdoor.Win32.Turkojan.xe-1a77e58012f7f64b3d2267ef571ad8fe899b10af 2013-05-20 01:53:18 ....A 33792 Virusshare.00061/Backdoor.Win32.Turkojan.xe-2e1f9e423724446d042d18fd1ef43888bf9eacc6 2013-05-17 02:01:50 ....A 33792 Virusshare.00061/Backdoor.Win32.Turkojan.xe-3221d8e2ec2ae5887ffa0b518fe278ea803a74f6 2013-05-18 02:45:10 ....A 1367552 Virusshare.00061/Backdoor.Win32.Turkojan.xe-417cd6521533ad7f061f58ad8759c578aab69ce0 2013-05-18 11:50:34 ....A 33792 Virusshare.00061/Backdoor.Win32.Turkojan.xe-48fed3f4f657e1b0bef05879aeed1dc5e0e2010b 2013-05-17 23:27:24 ....A 33792 Virusshare.00061/Backdoor.Win32.Turkojan.xe-4ec3696a3a11e6700940b4314ae54e210925ecb6 2013-05-17 12:47:20 ....A 33792 Virusshare.00061/Backdoor.Win32.Turkojan.xe-54865b5528a030f6c28b939b6a0a0c1c7e1f3536 2013-05-18 17:17:48 ....A 34028 Virusshare.00061/Backdoor.Win32.Turkojan.xe-57c78116b08f51fd5eb779fc3cd9f55fa5a20474 2013-05-18 05:38:40 ....A 33792 Virusshare.00061/Backdoor.Win32.Turkojan.xe-648b64ca098c388bcdf28ef66950aa77e7808ce1 2013-05-18 04:54:54 ....A 33792 Virusshare.00061/Backdoor.Win32.Turkojan.xe-64f15c06d40ee6e622c6e3919708898acfbc5b8f 2013-05-17 11:20:40 ....A 33792 Virusshare.00061/Backdoor.Win32.Turkojan.xe-6a5a83299b694ec17940630745db60406b51c1e2 2013-05-17 19:40:52 ....A 34320 Virusshare.00061/Backdoor.Win32.Turkojan.xe-6e3a7d142cce0de9af7f0d6a2a140b4b368a3874 2013-05-18 09:34:26 ....A 33792 Virusshare.00061/Backdoor.Win32.Turkojan.xe-7b95d328c246952693d816d20e6edc67aabe8184 2013-05-18 08:11:08 ....A 33792 Virusshare.00061/Backdoor.Win32.Turkojan.xe-80a474565c45e91daffc0e7538ea753b9a70c1ef 2013-05-18 11:01:36 ....A 33792 Virusshare.00061/Backdoor.Win32.Turkojan.xe-887543f4f439a784a9fc40a9c3f569dbf8ac6658 2013-05-18 02:22:22 ....A 276992 Virusshare.00061/Backdoor.Win32.Turkojan.xe-a59535ba6b6b6df3b461d561603e6b19441a4ea2 2013-05-18 21:40:22 ....A 33792 Virusshare.00061/Backdoor.Win32.Turkojan.xe-b61d955adfee6524d868b40d58f00fdf13b4327e 2013-05-18 15:09:58 ....A 33792 Virusshare.00061/Backdoor.Win32.Turkojan.xe-c1c8bdd0fdbf80073bf1de7c88b7e1d307f22c48 2013-05-18 06:14:20 ....A 33792 Virusshare.00061/Backdoor.Win32.Turkojan.xe-c96a7c2fc66d1809882de3387203eb7a1bc59df6 2013-05-17 23:37:50 ....A 33792 Virusshare.00061/Backdoor.Win32.Turkojan.xe-e3f0e8ad647190457931707504fd3c62500ac89f 2013-05-17 12:39:16 ....A 33792 Virusshare.00061/Backdoor.Win32.Turkojan.xe-e7dc0b62052c1aed91df56c3d3d9543ba802dec9 2013-05-18 00:37:36 ....A 111104 Virusshare.00061/Backdoor.Win32.Turkojan.zlh-88fab21cabdca0a7440376695eda4aed3bf94605 2013-05-18 10:47:50 ....A 114688 Virusshare.00061/Backdoor.Win32.Turkojan.zvm-3a32b6beb10474ae82ef82c6f056186dbda69fe4 2013-05-17 16:15:28 ....A 112134 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-074afdeab95b2b7548b3b2ea50dc358606700ad9 2013-05-17 07:41:38 ....A 116224 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-1b513b24919b4d4b2083c803b862156174aaa96a 2013-05-17 20:01:22 ....A 113152 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-293879a680d00351e4cbcc07ab997a2d3e3ac509 2013-05-17 11:58:08 ....A 276992 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-316bff0145ce8757bdf8a667a1cf6994485027b0 2013-05-17 20:57:04 ....A 276992 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-3399e5b66d13453051d93184d3809ff219610ab9 2013-05-17 14:43:24 ....A 320000 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-37530cf3c65b57f3e2fca3e52d8c9008e3796999 2013-05-19 14:16:52 ....A 122368 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-3f5f05d78021fddbdea0c0e46ed3620de26dc4b1 2013-05-18 06:44:18 ....A 113152 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-482d8c7fee9203521d5cfce4115c99156d3bcba8 2013-05-17 09:52:04 ....A 113664 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-4cf388414548446ce651d60043e662639d7a02a1 2013-05-17 19:19:02 ....A 407040 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-5c01082b56495477a85f3d28e073759cc5523d95 2013-05-17 21:12:20 ....A 275968 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-5efeb22a0896d594ba164a6097121dcabf88e4a7 2013-05-17 22:25:12 ....A 232112 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-60b6b7d7dbef91b9910e271ea8a872e9f149d55e 2013-05-17 05:34:30 ....A 110080 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-67c467c8c16c38c5685a3d8fd92e28324194a76e 2013-05-17 13:33:10 ....A 294400 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-6e2bce7105c607cc39857086e0d2996a6f5c79cc 2013-05-19 14:01:52 ....A 924672 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-7972a91478ecdcea816a46a45f412c577eff8436 2013-05-17 21:08:20 ....A 111616 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-7a4ff39ab7ab8b806487d8c41cba073db7d40190 2013-05-17 15:05:16 ....A 483328 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-9ba2cf4f46042714884641b1206a927650c1f2d0 2013-05-17 05:16:12 ....A 276992 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-a5c83d726c12fb11e8691c2855b842179a5fbd11 2013-05-18 01:39:22 ....A 1028096 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-a5ed3c27e1123f40340bf4018d4191fd48e7b1e8 2013-05-18 13:28:42 ....A 245760 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-a763252138558bf92c4c067875a9933cc0b1a151 2013-05-17 05:14:52 ....A 452096 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-affce83348fa7880f55c5fbfd8edf690d4e362e5 2013-05-17 06:50:34 ....A 276992 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-b8b58a20b9b485fe25e561b0f2afa5b83bd80bb6 2013-05-19 23:24:10 ....A 117248 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-bc11a9b23f730078260f4e497b4f0323450ea77a 2013-05-17 18:46:16 ....A 128000 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-be7a77eb04c6d06241f45e4ae130f84a6ebacfd4 2013-05-19 13:53:06 ....A 276992 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-e9347fb2ae0cb199015725fa65cee8768297ea01 2013-05-18 19:24:16 ....A 276992 Virusshare.00061/Backdoor.Win32.Turkojan.zwh-ffc436083e8efa189f55089070c9f8eacf263490 2013-05-18 17:04:48 ....A 151552 Virusshare.00061/Backdoor.Win32.Ullysee.a-eabf61778220fc62dd05a64ba5753008249df69d 2013-05-18 06:11:38 ....A 823296 Virusshare.00061/Backdoor.Win32.Ulrbot.vtv-81bba45af7cc5d3a25c82a1f29d0a48532bd662d 2013-05-18 20:40:16 ....A 31744 Virusshare.00061/Backdoor.Win32.UltimateDefender.a-1a746bd1b68620c1579b04f8366c2d7aab185750 2013-05-18 10:17:08 ....A 61952 Virusshare.00061/Backdoor.Win32.UltimateDefender.a-723f4ba643a9f4a032ce71c4dbe2c9b3d41ab960 2013-05-17 12:59:32 ....A 31744 Virusshare.00061/Backdoor.Win32.UltimateDefender.a-7ef78cb5c78c8f16ef58c112fa6e8c0d8146e4e4 2013-05-18 08:52:58 ....A 30208 Virusshare.00061/Backdoor.Win32.UltimateDefender.a-9306ac9286c123483252feca670013206b9983a4 2013-05-17 00:04:44 ....A 25088 Virusshare.00061/Backdoor.Win32.UltimateDefender.a-cf2e5e9326665b81d63605a6b8502383b60c2412 2013-05-17 06:19:00 ....A 31232 Virusshare.00061/Backdoor.Win32.UltimateDefender.a-dde18b3dfc5928c79c3d0f46c722f64cbeb5a7a2 2013-05-17 16:48:10 ....A 28672 Virusshare.00061/Backdoor.Win32.UltimateDefender.a-ed50cc1d9b47c888b16bb3659fbf17c9bc63f165 2013-05-17 10:34:08 ....A 281088 Virusshare.00061/Backdoor.Win32.UltimateDefender.abh-9c06d40e6cfb6d886abc37c068fc7d30621fe2dd 2013-05-20 00:36:38 ....A 40960 Virusshare.00061/Backdoor.Win32.UltimateDefender.gen-0eba6ec240dd5ecba997fc9c976838add0a6b6ca 2013-05-17 14:48:48 ....A 57884 Virusshare.00061/Backdoor.Win32.UltimateDefender.gen-f0a20b5045a402750e28706d66968add4f11d3f7 2013-05-19 01:11:20 ....A 28160 Virusshare.00061/Backdoor.Win32.UltimateDefender.igv-f6cc1aff305c361899a44dc44c6c6f3cbafeb5fd 2013-05-17 03:22:48 ....A 106496 Virusshare.00061/Backdoor.Win32.UltimateRAT.20.b-863dc7528c0b64b729809b01b38002c0796c8eb1 2013-05-17 01:57:18 ....A 77824 Virusshare.00061/Backdoor.Win32.UltimateRAT.21-872bbc26fde0d164cb085980e7c49d83be3b3c56 2013-05-17 00:15:08 ....A 805892 Virusshare.00061/Backdoor.Win32.Unifyda.14-6332f5b3c3d443600d0209c1327eb6e8dc69ae20 2013-05-18 01:47:26 ....A 861184 Virusshare.00061/Backdoor.Win32.VB.abg-c8ca148032070282d75ca2a0d90829f10300e5ed 2013-05-18 21:46:22 ....A 21448 Virusshare.00061/Backdoor.Win32.VB.abu-ff90ec85e5ba30e7ee35980f5728d8b6c6d4e33d 2013-05-18 15:36:12 ....A 24124 Virusshare.00061/Backdoor.Win32.VB.acu-a7907992be1422e8bb805825b9913b00599c4c3b 2013-05-17 08:57:38 ....A 22952 Virusshare.00061/Backdoor.Win32.VB.ada-3cb4acb1fe97643e54c4731cc0d3caee8880737a 2013-05-18 16:49:50 ....A 459271 Virusshare.00061/Backdoor.Win32.VB.adb-f3ff74c29e1e8a6b0910cbca7ef5c6dd4a348f79 2013-05-18 19:53:52 ....A 49152 Virusshare.00061/Backdoor.Win32.VB.ael-b8979457532c41e707eec076747f661146f6d79e 2013-05-17 19:27:26 ....A 16384 Virusshare.00061/Backdoor.Win32.VB.aeo-15a0fb9c83ec5ac64097d7dedd6282141cd0fea6 2013-05-17 18:21:04 ....A 467438 Virusshare.00061/Backdoor.Win32.VB.afu-1466239672ef2f709da4f0a72ce0ab090be4c42d 2013-05-17 14:47:58 ....A 467434 Virusshare.00061/Backdoor.Win32.VB.afu-dbdb2b1bfd47a2ca8ad36e726d7a876e53f7ff7c 2013-05-18 13:04:44 ....A 5657088 Virusshare.00061/Backdoor.Win32.VB.agi-3c40128d81086556ce0ce4dce84587fbc16695d4 2013-05-17 11:50:04 ....A 93559 Virusshare.00061/Backdoor.Win32.VB.agi-f970a6bf24d46e5270467b3d3ddcd41bad0b9cb1 2013-05-18 11:28:42 ....A 753209 Virusshare.00061/Backdoor.Win32.VB.ajs-d0434ed17b74153b7e5451c754a2d1ca5b62b0f3 2013-05-18 18:07:04 ....A 507904 Virusshare.00061/Backdoor.Win32.VB.ak-728a913605ddff092a2119effcb66041c392ec70 2013-05-16 23:40:24 ....A 507904 Virusshare.00061/Backdoor.Win32.VB.ak-f86aecdfcbfa7ada785d21c8696f8943ef088dad 2013-05-17 01:08:24 ....A 57344 Virusshare.00061/Backdoor.Win32.VB.akm-1e799d9739282ca2ef8e51a9414f8b9eff9abc7e 2013-05-16 23:37:46 ....A 478801 Virusshare.00061/Backdoor.Win32.VB.ala-31286c63ef12162d6200571d2356db0e8d88a99a 2013-05-17 22:13:30 ....A 102687 Virusshare.00061/Backdoor.Win32.VB.alk-27477b0f4913a3f52e17cc078b591dfb0eb40a7e 2013-05-18 07:20:22 ....A 201924 Virusshare.00061/Backdoor.Win32.VB.alm-ed088a375b40830647ff95fb60a8ff9181c250b7 2013-05-17 05:35:12 ....A 11670 Virusshare.00061/Backdoor.Win32.VB.amp-d92a695c5983d5130fc3896fcbf3e5d42992333b 2013-05-18 15:11:14 ....A 100351 Virusshare.00061/Backdoor.Win32.VB.arg-ee9167a8101dade140c1509589aa3c0625c723d7 2013-05-17 08:12:40 ....A 541026 Virusshare.00061/Backdoor.Win32.VB.arx-589e2eb591346ca5e74527629ba9267d7fc4f6e3 2013-05-17 06:50:36 ....A 541169 Virusshare.00061/Backdoor.Win32.VB.arx-fde58cad966efaf1240584b7ae32914e47594db3 2013-05-18 09:43:44 ....A 32768 Virusshare.00061/Backdoor.Win32.VB.ary-07d2c4bfe15a24e65b4fdf07abb85cf68cb6cbfd 2013-05-17 10:28:24 ....A 195072 Virusshare.00061/Backdoor.Win32.VB.aww-97aaab1f59ef607b9251cdfdc2c1ba0a4acce4a7 2013-05-18 12:03:02 ....A 36019 Virusshare.00061/Backdoor.Win32.VB.awx-6ce3fdc82e60de3b744af16c362970cfe2ae2738 2013-05-17 04:00:54 ....A 28672 Virusshare.00061/Backdoor.Win32.VB.axt-81d5fff713de2cf2c91530df6c82983ed535e636 2013-05-18 10:39:24 ....A 360743 Virusshare.00061/Backdoor.Win32.VB.aym-2fcd96319fc17858238a61f36c7f281b3d282b57 2013-05-18 20:19:26 ....A 32768 Virusshare.00061/Backdoor.Win32.VB.azd-56f5f2314ece613c02cf93c4c61ecf567319bb81 2013-05-17 00:12:04 ....A 1289807 Virusshare.00061/Backdoor.Win32.VB.azg-413efd110ad1c24e8f381ef9e2a0492db0321f91 2013-05-17 11:20:44 ....A 1085683 Virusshare.00061/Backdoor.Win32.VB.bal-46946ef596ea5399e64210e660e142a1a4410091 2013-05-17 16:14:48 ....A 446833 Virusshare.00061/Backdoor.Win32.VB.bal-8b8c93ba9a24da50267b5a0f5095ca050ee884d3 2013-05-18 20:30:02 ....A 152029 Virusshare.00061/Backdoor.Win32.VB.bax-4687e0fcf66cad665894a54e70965ba1ecfa252a 2013-05-17 02:07:28 ....A 152067 Virusshare.00061/Backdoor.Win32.VB.bax-7e079f9263fe10fa97e42a9e31a0dc42c11e0ede 2013-05-18 11:05:42 ....A 111207 Virusshare.00061/Backdoor.Win32.VB.bbx-1f0f657d0ab19d5d1be5c62468600c4c83c2cfea 2013-05-17 19:46:38 ....A 81922 Virusshare.00061/Backdoor.Win32.VB.bcf-9a317147c95796f7fc1b2cdac1125588ce08657b 2013-05-18 13:53:50 ....A 8719 Virusshare.00061/Backdoor.Win32.VB.bcm-37448806f4bcfbe0b8caa9888055aae0acff49e7 2013-05-19 16:39:46 ....A 102400 Virusshare.00061/Backdoor.Win32.VB.bdi-c071945b4b2cc983b0e9f34fccd116e603fd1274 2013-05-17 12:52:30 ....A 221184 Virusshare.00061/Backdoor.Win32.VB.bdz-a7c958407e438907b29aeafca11f162725dd05bd 2013-05-18 14:05:24 ....A 205314 Virusshare.00061/Backdoor.Win32.VB.bfs-76268014bf2336bb0223c5e9e633dd9fa5a34474 2013-05-18 19:39:58 ....A 90112 Virusshare.00061/Backdoor.Win32.VB.bhb-bc5e1e696039ef952591554b625924990652c752 2013-05-17 08:28:28 ....A 151552 Virusshare.00061/Backdoor.Win32.VB.bhg-0a783ca163cbbfc4d708c3e22d64b7ea2c31b972 2013-05-18 13:55:34 ....A 143360 Virusshare.00061/Backdoor.Win32.VB.bj-a9ba7e076185a22d18f627402f5a4e9f41509eaf 2013-05-17 04:30:16 ....A 163840 Virusshare.00061/Backdoor.Win32.VB.bjx-c25ea328d3e59accaad834d54221794121ff144b 2013-05-18 19:11:20 ....A 90112 Virusshare.00061/Backdoor.Win32.VB.bn-75030400ad0ccb39c2fbc74d76a639548cb93d28 2013-05-17 02:34:32 ....A 49152 Virusshare.00061/Backdoor.Win32.VB.bqe-acccdcff8a86ce2406986378624629bc20076338 2013-05-18 17:27:14 ....A 262144 Virusshare.00061/Backdoor.Win32.VB.bqo-4f25a07fc7ae6e0c73ce4183346dadf7ff841ddd 2013-05-17 10:22:02 ....A 520192 Virusshare.00061/Backdoor.Win32.VB.btr-a03e12c791c63c7b1aab0d511f9908506b0e2526 2013-05-18 10:25:58 ....A 172032 Virusshare.00061/Backdoor.Win32.VB.bwi-9d4df82f8ee5fa36bd818f2527ce56a3e9bfc594 2013-05-20 00:39:50 ....A 78848 Virusshare.00061/Backdoor.Win32.VB.cz-8fa34e3e41e7570e89f11ea05af773266d4e0756 2013-05-17 04:50:02 ....A 29696 Virusshare.00061/Backdoor.Win32.VB.czs-0a8b61c58bec0f8688ac614b4e20da80993db137 2013-05-18 05:48:10 ....A 98304 Virusshare.00061/Backdoor.Win32.VB.dav-259c929cd533f895a82e9753affbee7ad4dc8a25 2013-05-17 01:04:54 ....A 1179200 Virusshare.00061/Backdoor.Win32.VB.ega-8e56ae587fbbf08ce3bb5221a46e500157c1ea8e 2013-05-17 07:33:26 ....A 1122304 Virusshare.00061/Backdoor.Win32.VB.fah-f17abe2bc9d09929baca264bf6aeabcb1377a381 2013-05-16 23:26:12 ....A 282624 Virusshare.00061/Backdoor.Win32.VB.fug-5ed3ea55b2914b6b2f08a04a4a14266c8ad34050 2013-05-17 21:53:06 ....A 299121 Virusshare.00061/Backdoor.Win32.VB.gfil-4ce3dbcf3aa9be28735f1015983326c5a47e1e04 2013-05-18 21:12:20 ....A 270628 Virusshare.00061/Backdoor.Win32.VB.gho-4d800c0b7ad5ae449856f0d4b741aed5006a68bc 2013-05-17 22:03:04 ....A 602112 Virusshare.00061/Backdoor.Win32.VB.ghuw-0a14a2a4b515a76480103043feebde6c2442e6b1 2013-05-18 11:19:38 ....A 602112 Virusshare.00061/Backdoor.Win32.VB.ghuw-0d9ca3ef35ce3c74969e9140cddb6aa17f9b742b 2013-05-18 05:40:26 ....A 602112 Virusshare.00061/Backdoor.Win32.VB.ghuw-14c928f1fa884e4598a5806256199180b0aa06a3 2013-05-17 16:13:32 ....A 602112 Virusshare.00061/Backdoor.Win32.VB.ghuw-376be6136c78b1da09bc0211cc2226ecde6c7fc1 2013-05-18 07:58:52 ....A 79382 Virusshare.00061/Backdoor.Win32.VB.gius-bcea02771c5e229bd36360bbc9bf249705731f44 2013-05-18 14:40:54 ....A 28672 Virusshare.00061/Backdoor.Win32.VB.gkcq-ef91b51055468dc397f8fcc50c1ae2b9fcdeaada 2013-05-17 08:46:00 ....A 377856 Virusshare.00061/Backdoor.Win32.VB.gkj-1aea66d36ba7f8271d1002ec3aff74daa965e44e 2013-05-17 08:18:22 ....A 51200 Virusshare.00061/Backdoor.Win32.VB.gm-37045a9d85b135b9af4fbeafd4719310b3dd11ab 2013-05-18 09:36:30 ....A 417264 Virusshare.00061/Backdoor.Win32.VB.grl-2797057d21b350f1400139bff05b2a6766ac64e5 2013-05-18 19:35:42 ....A 417264 Virusshare.00061/Backdoor.Win32.VB.grl-d42fec93b525fec5f48584fcb06f34346acde96a 2013-05-19 17:27:26 ....A 413430 Virusshare.00061/Backdoor.Win32.VB.grl-ec33031a0cb6157e802ac83fd77d94abe8800553 2013-05-17 13:55:42 ....A 412152 Virusshare.00061/Backdoor.Win32.VB.grl-fb0367f4967c274f3c7367a1e8db82c7df94cf20 2013-05-17 05:09:46 ....A 147456 Virusshare.00061/Backdoor.Win32.VB.hbh-c42e1231f350546a1f2c888c54285f898617faf5 2013-05-18 19:53:08 ....A 1326060 Virusshare.00061/Backdoor.Win32.VB.hjt-071c9f9a51ab8c253748c0358fa5c831f8927df4 2013-05-18 08:18:00 ....A 245761 Virusshare.00061/Backdoor.Win32.VB.hof-1d71dfd6ae806a07256c875725884ed333a6c611 2013-05-19 14:24:38 ....A 47349 Virusshare.00061/Backdoor.Win32.VB.hts-c90d8309555f92a8ea8134bed6ccb8fd9f761a8a 2013-05-19 18:14:40 ....A 745472 Virusshare.00061/Backdoor.Win32.VB.ibg-791a9e0ed08a63fef7b2b28816b646ac60a0991d 2013-05-18 09:02:20 ....A 131072 Virusshare.00061/Backdoor.Win32.VB.icl-469850ed6aad62a733b86bf52ae2535b06f75c20 2013-05-17 18:29:02 ....A 172264 Virusshare.00061/Backdoor.Win32.VB.icu-2afb2e913bd5fcdc0370b66ed0d3d814742a93c0 2013-05-18 10:13:30 ....A 1731384 Virusshare.00061/Backdoor.Win32.VB.icx-3d1b549e93a70459f5ab43ee714855a401e00e74 2013-05-17 08:22:16 ....A 106496 Virusshare.00061/Backdoor.Win32.VB.idi-8888f9d0a348417a4f25949afa21449cc40296fe 2013-05-17 09:53:34 ....A 217088 Virusshare.00061/Backdoor.Win32.VB.ijy-5712100fd099f8a7bc00127aa180a09e440cdc88 2013-05-17 07:50:54 ....A 37888 Virusshare.00061/Backdoor.Win32.VB.imd-cd02fd382ad2fba55e372874764dc9bfc2b0e84d 2013-05-18 01:25:40 ....A 90156 Virusshare.00061/Backdoor.Win32.VB.iqo-918e8ab6b78889b817a9d568cb83e7170293ebab 2013-05-17 20:02:20 ....A 225280 Virusshare.00061/Backdoor.Win32.VB.isk-efc0667126810a820344884cc3f0db79633b975e 2013-05-18 21:35:54 ....A 5652480 Virusshare.00061/Backdoor.Win32.VB.isy-536653b4727a822a3233845997a3fa056db5872d 2013-05-18 07:26:14 ....A 225280 Virusshare.00061/Backdoor.Win32.VB.iud-6be2d0f61fee85f71d5fe56408dd71757b9166eb 2013-05-17 15:27:10 ....A 81920 Virusshare.00061/Backdoor.Win32.VB.jdw-e59ced934c04b46e211b0fbae59dfb6309dcb49f 2013-05-18 19:30:00 ....A 69632 Virusshare.00061/Backdoor.Win32.VB.jdx-3eea7b76f15400ac44a53af3f0d86abfd66e74b9 2013-05-17 23:01:52 ....A 81957 Virusshare.00061/Backdoor.Win32.VB.jfs-5ee9d44ee96d826f7d384f0c841b1f1ee616e06c 2013-05-17 01:47:40 ....A 41520 Virusshare.00061/Backdoor.Win32.VB.jgf-24b9c05ca6f5028ec1ec4112d98725a03e2d0b6c 2013-05-17 00:27:14 ....A 258048 Virusshare.00061/Backdoor.Win32.VB.jj-3f7e5595f56961deb1c9f422514119bb03866cd2 2013-05-17 11:09:48 ....A 98304 Virusshare.00061/Backdoor.Win32.VB.jkt-63e5abc7b41f6b07baeaef11f2563c1102d2b00b 2013-05-17 15:40:14 ....A 69632 Virusshare.00061/Backdoor.Win32.VB.jmw-3e12112d9b980d44591216a84a7ca3c03c122a0b 2013-05-18 01:24:42 ....A 65536 Virusshare.00061/Backdoor.Win32.VB.jsj-dd03d84907af50fa1f0dc414c0cf9afd47108687 2013-05-18 04:39:12 ....A 65536 Virusshare.00061/Backdoor.Win32.VB.jsp-5ae206818d17f72d090656be3aa9b8f189c67e7c 2013-05-18 18:41:58 ....A 126976 Virusshare.00061/Backdoor.Win32.VB.jsu-a7938a0185db12b2bccfdc36e6c2b0993523607d 2013-05-18 08:23:44 ....A 65536 Virusshare.00061/Backdoor.Win32.VB.jur-deb2f4f8b420b3b238ca32617490092cf9eba807 2013-05-20 01:28:44 ....A 65536 Virusshare.00061/Backdoor.Win32.VB.jww-bba291a06e3c96c415bdd070473e84830e5aeeaa 2013-05-17 19:08:26 ....A 65536 Virusshare.00061/Backdoor.Win32.VB.jxi-e832a1a63dbc77841d55a011d705194afe167122 2013-05-17 02:21:50 ....A 65536 Virusshare.00061/Backdoor.Win32.VB.kai-b7b5dba05469892bed6918798b55952d735e9540 2013-05-17 08:36:36 ....A 40960 Virusshare.00061/Backdoor.Win32.VB.kci-3c2f1e3d685805bc95a9d835361d01cd073f5f9f 2013-05-17 13:25:40 ....A 106496 Virusshare.00061/Backdoor.Win32.VB.kgh-8ab6e1008f3493e50f93f46c86f5ba56df0a2641 2013-05-17 16:55:42 ....A 163840 Virusshare.00061/Backdoor.Win32.VB.khu-8a57b106b9bc2c1da47eb716c431889994c6c8e8 2013-05-18 08:08:48 ....A 102400 Virusshare.00061/Backdoor.Win32.VB.khv-d74eb02de7b75892bfa7ff290a82c725883f5cf6 2013-05-17 07:43:44 ....A 31744 Virusshare.00061/Backdoor.Win32.VB.ki-3f58c97bd4b0a5c6cbdb781bad97bfbadebd7596 2013-05-17 09:50:56 ....A 65536 Virusshare.00061/Backdoor.Win32.VB.kj-d965209e970c8745456f02091f7d1fcb1718a059 2013-05-16 23:05:46 ....A 303104 Virusshare.00061/Backdoor.Win32.VB.kjr-d6700460f410ea430e33e1cfae5d82e2b0f6487f 2013-05-18 00:12:32 ....A 225280 Virusshare.00061/Backdoor.Win32.VB.kjv-c3aaa881168900d62c1a166b847337068082547f 2013-05-19 13:38:22 ....A 303104 Virusshare.00061/Backdoor.Win32.VB.kki-3ec9f0dbd38695fcdbc95a8d39c5558295e05aba 2013-05-17 11:34:54 ....A 241664 Virusshare.00061/Backdoor.Win32.VB.klr-392758e69fccae10108ac2fa4f83b8c917ca7e04 2013-05-20 01:50:02 ....A 114688 Virusshare.00061/Backdoor.Win32.VB.kma-d1e1e55fa0fe5d70793a65c49fdc73fa83b1886c 2013-05-18 19:23:18 ....A 73728 Virusshare.00061/Backdoor.Win32.VB.kxj-2ccad9c8051101e989e77fcb24ae4a313d3e8f0f 2013-05-20 00:56:24 ....A 49152 Virusshare.00061/Backdoor.Win32.VB.lb-475b059c67f4e98f51951c9283f9ecf2eb98a877 2013-05-17 06:36:34 ....A 21075 Virusshare.00061/Backdoor.Win32.VB.lcn-0ab2e2278b5a69e7411a27c2448bda128dbba142 2013-05-17 05:22:30 ....A 159744 Virusshare.00061/Backdoor.Win32.VB.lkz-8d088cca1356a061af87fe90bcae9ab16d0d964c 2013-05-20 01:13:34 ....A 102400 Virusshare.00061/Backdoor.Win32.VB.lll-eb9e0bf462c0b272bdd46b8c35bb881b9376f70d 2013-05-18 09:45:20 ....A 36864 Virusshare.00061/Backdoor.Win32.VB.lnx-34cc3156881aa3a30735b21fdf3888e5dec80bda 2013-05-18 10:06:50 ....A 122268 Virusshare.00061/Backdoor.Win32.VB.lom-326517a49ed276c7e2c24dba60d5bfc17b511a9c 2013-05-17 11:33:50 ....A 36864 Virusshare.00061/Backdoor.Win32.VB.lrp-ce73acd2f7dbd179b67aa8c1eb5e0bc9e7ccccad 2013-05-20 01:22:32 ....A 92160 Virusshare.00061/Backdoor.Win32.VB.lsr-60dde7d062f1b0a6caf8e6da18140b43838a9537 2013-05-20 01:42:42 ....A 49664 Virusshare.00061/Backdoor.Win32.VB.ltc-feddbb8fcef4b3d777c84b9cc676fac44e5be4b6 2013-05-17 18:31:36 ....A 40960 Virusshare.00061/Backdoor.Win32.VB.lui-752fe75bab2cbf6d812ecc5534db54302b485689 2013-05-17 08:17:32 ....A 44544 Virusshare.00061/Backdoor.Win32.VB.lvg-141b82f0ae844ef7746f851f72279201e8880489 2013-05-18 20:19:32 ....A 51712 Virusshare.00061/Backdoor.Win32.VB.lvn-2a15cf85579c2e64384d4bd0798d2e517e458639 2013-05-19 03:35:12 ....A 205824 Virusshare.00061/Backdoor.Win32.VB.lvn-4ae128caa4b850c56370213eef19f1194c396a62 2013-05-18 19:15:58 ....A 45056 Virusshare.00061/Backdoor.Win32.VB.lvn-4c98c2a1de5096f4c29e4c641bf2b7368f12f40f 2013-05-18 04:24:42 ....A 205824 Virusshare.00061/Backdoor.Win32.VB.lvn-769ad9dd68b652a8fe2b5fdd1bf1d37a35d54ee9 2013-05-18 01:56:16 ....A 51712 Virusshare.00061/Backdoor.Win32.VB.lvn-9923928e309ad2c47b068490e2f733885c13a6fd 2013-05-17 07:44:30 ....A 45056 Virusshare.00061/Backdoor.Win32.VB.lvn-acef61064e76e45cceee981120cec7da0f69daf1 2013-05-17 22:01:12 ....A 205312 Virusshare.00061/Backdoor.Win32.VB.lvn-d3f598d0d8e897d9bea2abc02ed10c995f0f1f51 2013-05-20 01:38:26 ....A 45056 Virusshare.00061/Backdoor.Win32.VB.lvn-dba4b2eff45f31e1b882cd55cf3288d16e80c164 2013-05-17 11:35:10 ....A 8351744 Virusshare.00061/Backdoor.Win32.VB.lvp-53d860595eed78addd9dacf4640a531974fdaac7 2013-05-17 12:53:30 ....A 40960 Virusshare.00061/Backdoor.Win32.VB.lvp-841b5890ff95310bdfd20f0fd1a215311488607d 2013-05-19 02:36:14 ....A 53248 Virusshare.00061/Backdoor.Win32.VB.mem-9f53db0360ec041efe11683bb282eb4c3c39e812 2013-05-18 17:50:34 ....A 34816 Virusshare.00061/Backdoor.Win32.VB.mfk-b9a77842ae2f9298413cb8cb957e92d00c74f9ac 2013-05-17 20:48:32 ....A 66048 Virusshare.00061/Backdoor.Win32.VB.mhn-abc80ce03e55c16707438b26ebf242ac82c0d6db 2013-05-18 04:38:48 ....A 499200 Virusshare.00061/Backdoor.Win32.VB.mkt-c0bc57603bc32d4ea557726f1ec3cd3a40bed434 2013-05-17 14:21:16 ....A 35328 Virusshare.00061/Backdoor.Win32.VB.mqy-0c57967ae923411f23fceb16367b92cb63e04039 2013-05-17 10:24:12 ....A 98304 Virusshare.00061/Backdoor.Win32.VB.mv-2db66be06ae07629c4bc50f3738c7f8158aac771 2013-05-18 08:10:58 ....A 442378 Virusshare.00061/Backdoor.Win32.VB.nb-c834a1c221c15de446440b11909f90ce992702f2 2013-05-17 20:58:28 ....A 47104 Virusshare.00061/Backdoor.Win32.VB.nju-501f4a77668b1ddccb39f4030df3eaee8e584160 2013-05-18 23:17:26 ....A 249856 Virusshare.00061/Backdoor.Win32.VB.nkm-44f501c1925c219455a4736be3ec42ae44051823 2013-05-18 09:04:52 ....A 684040 Virusshare.00061/Backdoor.Win32.VB.nlc-fd5fb9f6471f141dfca7217017d69a1ac54ba7a3 2013-05-17 13:24:10 ....A 49152 Virusshare.00061/Backdoor.Win32.VB.nn-d8a04bdaa5419da8fa7ab444827a3472e7203e67 2013-05-17 09:32:50 ....A 274432 Virusshare.00061/Backdoor.Win32.VB.nnq-41088c7f797b8ca45aec6799527c22fd5e4e05ec 2013-05-17 08:08:06 ....A 1201109 Virusshare.00061/Backdoor.Win32.VB.nqk-6aa40d4fe1adceb43e839d7396e3b3befd99828b 2013-05-19 21:35:10 ....A 406000 Virusshare.00061/Backdoor.Win32.VB.nqk-7f536f84e21b55e4d2d653c907bb59b2a4934192 2013-05-18 09:26:32 ....A 18080 Virusshare.00061/Backdoor.Win32.VB.oy-548495de23d4cb4d2492906279491942b2c5d5ba 2013-05-17 14:02:54 ....A 36864 Virusshare.00061/Backdoor.Win32.VB.pal-bbd28c0aa80272159b61ba617d04b108aee2ec4b 2013-05-17 14:00:38 ....A 66560 Virusshare.00061/Backdoor.Win32.VB.qq-065ee1e2cff4983e12b3d2c8081b6db77d2cd581 2013-05-17 18:54:50 ....A 17920 Virusshare.00061/Backdoor.Win32.VB.rj-43bbb8b17000af9e5fe499149218adc50dfdd75b 2013-05-18 08:26:46 ....A 240640 Virusshare.00061/Backdoor.Win32.VB.silexx-2a934532d29acdc81abab2fb1156f6128a2640a7 2013-05-17 12:55:48 ....A 194560 Virusshare.00061/Backdoor.Win32.VB.sn-11addc5e6d9d213d449485d47f43137c963b7670 2013-05-17 11:23:18 ....A 135552 Virusshare.00061/Backdoor.Win32.VB.so-7933618d0476454b4157e81346d253bb592e936a 2013-05-18 07:58:02 ....A 131584 Virusshare.00061/Backdoor.Win32.VB.so-f56a88a92988654a230e363fab81ad7025ff110a 2013-05-17 13:16:10 ....A 72192 Virusshare.00061/Backdoor.Win32.VB.sy-6a39d858700741a470f16df6aa9bcc31e2ab71c5 2013-05-17 21:00:12 ....A 50688 Virusshare.00061/Backdoor.Win32.VB.wm-8ca52beb20012e96b82fe0dcaffd7be91ace61b7 2013-05-18 11:25:38 ....A 241664 Virusshare.00061/Backdoor.Win32.VB.wm-90a5a1ecaa981c84c1cd066bbf9e38b141ffcf97 2013-05-18 17:07:48 ....A 239664 Virusshare.00061/Backdoor.Win32.VB.xa-0243deab969aa66766868c8689a7e357674c8a8e 2013-05-17 04:24:22 ....A 10240 Virusshare.00061/Backdoor.Win32.VB.xe-134ae7d89f889808ff1abab1818b56cfb41ebcfe 2013-05-17 16:11:36 ....A 73728 Virusshare.00061/Backdoor.Win32.VB.yh-479b79d463f3b927443c5868b00650207d79629e 2013-05-17 06:29:50 ....A 118784 Virusshare.00061/Backdoor.Win32.VB.yh-c106f0359fac96346cc5f1f61ac406d9c71e839b 2013-05-18 06:12:40 ....A 49152 Virusshare.00061/Backdoor.Win32.VB.zn-2773946d84e433689cd3d411cf4d0fd4dfaa0ea0 2013-05-17 11:59:42 ....A 118784 Virusshare.00061/Backdoor.Win32.VBbot.i-5965fe623525f48fb9a8b59a46a71dfec33d0703 2013-05-19 05:18:30 ....A 266641 Virusshare.00061/Backdoor.Win32.VBdoor.dh-50dcd793f3220e974f99ceec11e64e3736076a20 2013-05-17 22:16:06 ....A 1441971 Virusshare.00061/Backdoor.Win32.VBdoor.hz-2474cf162ff2c4d83fefdcaabfcf30a9b1ccf15a 2013-05-20 02:01:08 ....A 723321 Virusshare.00061/Backdoor.Win32.VBdoor.hz-25692cbd919a77cc4683bc6d68a1491c007d5259 2013-05-18 20:55:38 ....A 720973 Virusshare.00061/Backdoor.Win32.VBdoor.hz-47f094cca1323f210447e21ea085694e28529529 2013-05-17 17:09:50 ....A 720973 Virusshare.00061/Backdoor.Win32.VBdoor.hz-48b4f887435210fe688b55ad818181ba1c83b98c 2013-05-18 14:41:06 ....A 723778 Virusshare.00061/Backdoor.Win32.VBdoor.hz-6f2a79073905d47a1e1b221feb416894651f7671 2013-05-17 22:43:06 ....A 98381 Virusshare.00061/Backdoor.Win32.VBdoor.hz-85aeae656622fca9ba1ca530e4d4fe501bbf14ca 2013-05-17 11:46:20 ....A 720973 Virusshare.00061/Backdoor.Win32.VBdoor.hz-8d2958eb6164cb3789e333d4d83349ac2aed391e 2013-05-17 16:27:06 ....A 720973 Virusshare.00061/Backdoor.Win32.VBdoor.hz-a611c101a0ae1e486c85f457e638b614794878c3 2013-05-18 12:36:00 ....A 1441971 Virusshare.00061/Backdoor.Win32.VBdoor.hz-acdce0465ae3a76b57897b0b11ffbb5dbc99aef9 2013-05-17 15:18:56 ....A 1446719 Virusshare.00061/Backdoor.Win32.VBdoor.hz-ddc3658145aa77c1e427fd28704f9d2d71562a79 2013-05-18 01:31:54 ....A 98381 Virusshare.00061/Backdoor.Win32.VBdoor.hz-e08e8ae2f3971376bf2bdda06cb1acc5a7befaa6 2013-05-17 16:06:48 ....A 720973 Virusshare.00061/Backdoor.Win32.VBdoor.hz-fc58040f2c760e1f4145a64a4408e388c5d51ea0 2013-05-17 08:39:16 ....A 136712 Virusshare.00061/Backdoor.Win32.VBot.ci-b8669120f151d12d8507d3af2853b7bfca42ee11 2013-05-17 17:53:00 ....A 77824 Virusshare.00061/Backdoor.Win32.VBot.j-eb99465fcadf3c106442c9e7b5050b9f234288bb 2013-05-18 20:41:20 ....A 90112 Virusshare.00061/Backdoor.Win32.VHM-6d8d6508f84758140a01edeb04ef79e7fe07de6d 2013-05-17 08:07:54 ....A 599552 Virusshare.00061/Backdoor.Win32.Valvoline-82a1adbf4fbb7c6243a3dac502f1ca79714c92f4 2013-05-18 05:13:20 ....A 210482 Virusshare.00061/Backdoor.Win32.VanBot.bbc-c20fcc0e4843802b62c6819e6f1ed6b316f02688 2013-05-17 22:16:42 ....A 112640 Virusshare.00061/Backdoor.Win32.VanBot.bbv-459a8571ca62b28e92508f99cf06bfb00227abfd 2013-05-20 00:45:04 ....A 199680 Virusshare.00061/Backdoor.Win32.VanBot.bx-a2ef8f68b81ec332c50da00c04e98e65bb773ec8 2013-05-17 07:56:36 ....A 453632 Virusshare.00061/Backdoor.Win32.VanBot.cx-e8d3e6876284ea803103aefbd1d5087a65fbe9d0 2013-05-18 00:04:34 ....A 733184 Virusshare.00061/Backdoor.Win32.VanBot.df-2e99854c598ede37a7c5416de1f8d2a32b2ad08e 2013-05-20 01:30:10 ....A 129536 Virusshare.00061/Backdoor.Win32.VanBot.dm-24ff7fd08eff76c5021cf429960e5bcfbdd21fd6 2013-05-18 08:51:30 ....A 8192 Virusshare.00061/Backdoor.Win32.VanBot.dm-cb8cea238ade4ac8ff2b02c61c672ea71471b167 2013-05-17 20:56:32 ....A 54784 Virusshare.00061/Backdoor.Win32.VanBot.ij-e9e7c7e67104acfaf4d24763d988f6fc384cdbb6 2013-05-18 10:36:56 ....A 140800 Virusshare.00061/Backdoor.Win32.VanBot.kb-30d952c1638bf8652848e7374585506fcfce2d5a 2013-05-17 15:00:34 ....A 97280 Virusshare.00061/Backdoor.Win32.VanBot.ps-7d762611befb3033364f90b4f2e0d6c4156f67bd 2013-05-18 08:02:42 ....A 83456 Virusshare.00061/Backdoor.Win32.VanBot.ps-c40e1ea19530cfbb757e6c8b96034d62686edc49 2013-05-17 13:21:20 ....A 148992 Virusshare.00061/Backdoor.Win32.VanBot.ps-e9167d9abc559ef756288245bc04fd37af39198d 2013-05-17 15:28:30 ....A 93696 Virusshare.00061/Backdoor.Win32.VanBot.ps-ed1fd3080843b21afeaed3f67ce1056da321cbbc 2013-05-17 11:47:02 ....A 202752 Virusshare.00061/Backdoor.Win32.VanBot.v-3926aaa80f0ebc650a74d3382ab6153fea69e428 2013-05-18 02:17:28 ....A 19337 Virusshare.00061/Backdoor.Win32.VanBot.va-73d2166798d05fd5f8f7ba99ab9b4bc1ff5c7f3f 2013-05-17 10:22:12 ....A 80896 Virusshare.00061/Backdoor.Win32.VanBot.wv-07bdff758a0fc3cc200106fc19d745c7e9e6c2a1 2013-05-17 11:11:10 ....A 80896 Virusshare.00061/Backdoor.Win32.VanBot.wv-07c9d48e0018d3f936c3e3be34cd0b77c35da157 2013-05-17 16:13:12 ....A 97792 Virusshare.00061/Backdoor.Win32.VanBot.wv-12289ea394b074b58aac6c25af4fc57ad57eba01 2013-05-17 22:32:04 ....A 81920 Virusshare.00061/Backdoor.Win32.VanBot.wv-1f15d5895c5649d69cd48c6b16f805766d3ed8d1 2013-05-17 04:36:14 ....A 81920 Virusshare.00061/Backdoor.Win32.VanBot.wv-38c37ae0ae5a8d6e893835b8a5a7cf15dc4995e9 2013-05-18 08:05:06 ....A 76800 Virusshare.00061/Backdoor.Win32.VanBot.wv-4999aa15ba0e670530f71a7baaecda079dcf7aa4 2013-05-17 08:29:02 ....A 217088 Virusshare.00061/Backdoor.Win32.VanBot.wv-5613b0b72ccbd983f6c2b1fc5a56c12e8a6b32d4 2013-05-17 01:51:00 ....A 80896 Virusshare.00061/Backdoor.Win32.VanBot.wv-63ff8c262a2e6e8f64ebf2d1ef776205fa55a580 2013-05-16 23:58:48 ....A 81920 Virusshare.00061/Backdoor.Win32.VanBot.wv-761e365f2389ac96ff61692244f3310afad63972 2013-05-18 06:53:26 ....A 33280 Virusshare.00061/Backdoor.Win32.VanBot.wv-81e43ef1f1d93585c01559e383b1e6256d99a10f 2013-05-20 00:32:18 ....A 81920 Virusshare.00061/Backdoor.Win32.VanBot.wv-854e902906c995e47e15c3511cd7e531b50420a5 2013-05-18 18:50:28 ....A 76800 Virusshare.00061/Backdoor.Win32.VanBot.wv-9003b1b654bc1558b7554a097de7e28cdf0b9c03 2013-05-17 13:14:38 ....A 74752 Virusshare.00061/Backdoor.Win32.VanBot.wv-97cc34a5a0ff7d777ff258fb3d413dd133b985d4 2013-05-17 09:17:40 ....A 80896 Virusshare.00061/Backdoor.Win32.VanBot.wv-c3c514f8bb04916603fba5c3e5afd7330146a25d 2013-05-17 19:53:52 ....A 80896 Virusshare.00061/Backdoor.Win32.VanBot.wv-c3f449eaf4d798334a97f6f65266430443083f06 2013-05-18 11:50:46 ....A 81920 Virusshare.00061/Backdoor.Win32.VanBot.wv-cfde35aee06c0d8ae39bbd1ac2bdb556a9ec5def 2013-05-17 09:26:00 ....A 47104 Virusshare.00061/Backdoor.Win32.VanBot.wv-eb04af22a2c78bd211422c7ee2723d18666fe058 2013-05-18 09:22:36 ....A 81920 Virusshare.00061/Backdoor.Win32.VanBot.wv-f7d6834a6d48d028329dac9f839915d46dc22dbe 2013-05-18 12:42:16 ....A 151552 Virusshare.00061/Backdoor.Win32.VanBot.wv-ffb07e0b1335de16d8d2f5228e346456d1b28b59 2013-05-17 11:45:04 ....A 60850 Virusshare.00061/Backdoor.Win32.VanBot.y-06cd65946d7aa03819728c9eb4f926d8b7c428dd 2013-05-18 15:37:18 ....A 217288 Virusshare.00061/Backdoor.Win32.Vatos.24-ec8931302aee9cf9cc75d7f8b3e8d1fc16e5d5e7 2013-05-17 12:15:02 ....A 680854 Virusshare.00061/Backdoor.Win32.Vatos.i-99a581e74f055fc6f84d224b17978798f2b64e17 2013-05-18 18:57:28 ....A 146944 Virusshare.00061/Backdoor.Win32.Vernet.axt-37383e4001ea5822f8cd26d4b0d92bd5f4e5fbab 2013-05-17 15:04:04 ....A 146944 Virusshare.00061/Backdoor.Win32.Vernet.axt-391943a9cda462ebd292ce1ebbbe2cc9cba00fdd 2013-05-18 09:12:56 ....A 65536 Virusshare.00061/Backdoor.Win32.Vernet.axt-77f5a94e57ed9e2d130bbd877c55d8530d980bf2 2013-05-18 15:29:30 ....A 247296 Virusshare.00061/Backdoor.Win32.Vernet.axt-7d0cdde1514802b93300815916f0e39badedb8ae 2013-05-17 09:04:00 ....A 331564 Virusshare.00061/Backdoor.Win32.Vipdataend.ew-747865527d147380216f3945119e82ce1f2062ad 2013-05-18 08:30:34 ....A 151040 Virusshare.00061/Backdoor.Win32.Vipdataend.iw-fad19c0c512f69c5b32d19f1e458b224156de25a 2013-05-17 05:34:20 ....A 674304 Virusshare.00061/Backdoor.Win32.Vipdataend.wt-f41df0db8d0ccdbf34dc13c97c24a31fdbebd3cb 2013-05-18 11:29:50 ....A 180224 Virusshare.00061/Backdoor.Win32.Visel.b-da28dce2c19ad97171ccc6c12cb38a6f68967ade 2013-05-17 16:10:50 ....A 75149 Virusshare.00061/Backdoor.Win32.Visel.bj-358b8a0df39cf705453f6a00936abe704ea884ae 2013-05-17 09:29:22 ....A 135168 Virusshare.00061/Backdoor.Win32.Visel.bt-101da6d95a7df37eb2f8041c17c5f401ae953a6c 2013-05-19 09:41:50 ....A 57944 Virusshare.00061/Backdoor.Win32.Visel.dm-15a2d3055b0917052ab79ec2d44d293372e47452 2013-05-17 08:18:14 ....A 118784 Virusshare.00061/Backdoor.Win32.Visel.dm-4d1a776bc361e0c0f096c97d8838dc840cb6fa83 2013-05-17 13:12:32 ....A 232152 Virusshare.00061/Backdoor.Win32.Visel.pfl-4df54be589652153f62731c71b65d4d836ff532b 2013-05-18 12:57:58 ....A 3528408 Virusshare.00061/Backdoor.Win32.Visel.v-064221750eb2af2f9531bb6bc4396966cacdbbf4 2013-05-17 03:23:14 ....A 94424 Virusshare.00061/Backdoor.Win32.Visel.vjb-e65d232c104e6e6c499ed8f0df38f62bf94afb69 2013-05-17 12:08:56 ....A 57552 Virusshare.00061/Backdoor.Win32.Visel.w-2c98cd6c33ea96a40930276c3090d0bc6e5f0fe0 2013-05-17 11:28:22 ....A 45056 Virusshare.00061/Backdoor.Win32.VisualServer-799e5a4eba5a16dab701c75965e75abfb923f995 2013-05-18 21:20:38 ....A 596992 Virusshare.00061/Backdoor.Win32.Vyrub.m-f90ddc7f1b9925ca28cae1582250944fcd4a6abf 2013-05-18 11:04:16 ....A 166535 Virusshare.00061/Backdoor.Win32.Wabot.a-3bf9bb28d8c25474e7877512e3a100ffed87eba0 2013-05-20 01:38:42 ....A 1108909 Virusshare.00061/Backdoor.Win32.Wabot.a-61f4442b166ae3c4cd48f44f9bb0143ecc6a2025 2013-05-18 14:15:44 ....A 118781 Virusshare.00061/Backdoor.Win32.Wabot.a-6a0af1dfe0889bc9b9da1d2f1d5a8e175bdb0aad 2013-05-17 23:59:24 ....A 354571 Virusshare.00061/Backdoor.Win32.Wabot.a-aec0a12bb2d81165b20683281e8f245f23d72521 2013-05-18 12:54:26 ....A 139244 Virusshare.00061/Backdoor.Win32.Wabot.a-bb7ed344751d87a6a483b6f4c23ad619ac0191c8 2013-05-17 01:37:50 ....A 876544 Virusshare.00061/Backdoor.Win32.Wallop.b-beb9220c2eee9ca0679f13a07ecd1a819f4ea84d 2013-05-17 22:25:24 ....A 475648 Virusshare.00061/Backdoor.Win32.Wallop.by-44071d712a3715dc2aa1885587a4b03912b74bc9 2013-05-17 01:01:00 ....A 476160 Virusshare.00061/Backdoor.Win32.Wallop.bz-d142dd9853280ddda6375b6adf92991be2255b72 2013-05-18 01:07:32 ....A 503808 Virusshare.00061/Backdoor.Win32.Wallop.ec-5d46ccaf571ddece5801d71e08e3c5acd24b2af2 2013-05-17 18:12:18 ....A 495104 Virusshare.00061/Backdoor.Win32.Wallop.m-22307d76b702e0bd99699173cc6cabfa5dfc9440 2013-05-20 01:06:16 ....A 17408 Virusshare.00061/Backdoor.Win32.Webdor.p-970a9a19ff0d95893dac4afec343fa6fc40354c6 2013-05-17 05:06:18 ....A 33280 Virusshare.00061/Backdoor.Win32.Webdor.p-b7b8974821603a2af75c86ac827fa295498d26b3 2013-05-17 14:26:44 ....A 310272 Virusshare.00061/Backdoor.Win32.Whimoo.ec-2311d9b1e898a2984f9162e37dca762cc7d78231 2013-05-18 08:46:14 ....A 159744 Virusshare.00061/Backdoor.Win32.WinControl.133-c204c10cd8c8883dcf4d00c560e0e37335db0f96 2013-05-16 23:02:40 ....A 45056 Virusshare.00061/Backdoor.Win32.WinShell.40-ef9bb05262a76d193069cbf6a957c5a971db94a4 2013-05-17 09:49:58 ....A 163840 Virusshare.00061/Backdoor.Win32.WinShell.50-33a37474fe3717d75626f9a98ba110ced6f13201 2013-05-17 11:44:26 ....A 5936 Virusshare.00061/Backdoor.Win32.WinShell.50-600127d61cc910c8d7e3194edb9acae888ca4317 2013-05-17 02:13:16 ....A 6818 Virusshare.00061/Backdoor.Win32.WinShell.50-b2f8febe747f92049c2251a3840965b3efcf3a4f 2013-05-17 13:38:42 ....A 49270 Virusshare.00061/Backdoor.Win32.WinShell.50-cfa7aaf888dc0297f2aa2569f74ea8ea3103d696 2013-05-20 00:55:50 ....A 66048 Virusshare.00061/Backdoor.Win32.WinShell.50-d2eef02890c2a8129cd64926803a3c0216e34039 2013-05-18 06:27:44 ....A 72192 Virusshare.00061/Backdoor.Win32.WinUOJ.lew-b06a846e2508617de773a19f81c5047863df4e85 2013-05-17 08:09:00 ....A 176128 Virusshare.00061/Backdoor.Win32.WinUOJ.lpd-fa141626598e69b8c8fbcacd650527ba80834647 2013-05-17 03:53:42 ....A 34816 Virusshare.00061/Backdoor.Win32.WinUOJ.qc-13af1e62d2dddf4c23f8ced6fb627edb757532a6 2013-05-18 02:15:02 ....A 90112 Virusshare.00061/Backdoor.Win32.Winnti.gu-484c076344b3e9bbc2b12e1224ccd7e648bc0fbe 2013-05-19 02:43:34 ....A 61840 Virusshare.00061/Backdoor.Win32.WinterLove.x-7a35d0100410aebdef98cbc458627d54b131b754 2013-05-19 17:54:42 ....A 32928 Virusshare.00061/Backdoor.Win32.WinterLove.z-f9c9640d86f59e283842866d60bc8a9c0b846466 2013-05-18 11:41:26 ....A 77824 Virusshare.00061/Backdoor.Win32.Wintu.aqh-34bcac11f0af4f8c500eea32134206da3700113c 2013-05-18 03:05:56 ....A 24576 Virusshare.00061/Backdoor.Win32.Wintu.asu-d43e5c90c7f3852293c628af4516251d90f1fbae 2013-05-17 02:04:04 ....A 18944 Virusshare.00061/Backdoor.Win32.Wintu.bw-4658a875080de499760b7db7cef8dedfe785a3cc 2013-05-20 00:32:28 ....A 23345 Virusshare.00061/Backdoor.Win32.Wisdoor.ao-b6798d004c8f55c175095b64eaef1369e0a36da6 2013-05-17 21:57:02 ....A 15360 Virusshare.00061/Backdoor.Win32.Wisdoor.ao-bc47820e9668a95e482d3df07b404e9cc2bee201 2013-05-17 15:38:10 ....A 19456 Virusshare.00061/Backdoor.Win32.Wisdoor.bh-02be5530390f4bd84ae41d32c4e60708ce229303 2013-05-18 01:24:44 ....A 84480 Virusshare.00061/Backdoor.Win32.Wisdoor.ca-b5a03eb33001c0b7db0c15a75a18fe4a2119a592 2013-05-17 14:37:34 ....A 49152 Virusshare.00061/Backdoor.Win32.Wisdoor.n-228be674a32cb3d8c4df9d885b27f5abdd927619 2013-05-18 02:45:00 ....A 37888 Virusshare.00061/Backdoor.Win32.Wisdoor.n-3e8a987608d13cf9472b0443788b32aa8a2be340 2013-05-17 10:31:54 ....A 37888 Virusshare.00061/Backdoor.Win32.Wisdoor.x-0bdc627fce714539320d48b25c5698006dfa2a6d 2013-05-17 05:20:58 ....A 20992 Virusshare.00061/Backdoor.Win32.Wisdoor.x-fbb83af99a9c92e7fb2b62dcda4295ef4ca13106 2013-05-18 19:56:12 ....A 12762 Virusshare.00061/Backdoor.Win32.Wisdoor.z-88f6f0642cdb23079936ebd3b1c90e7d0c3c422f 2013-05-16 23:37:56 ....A 90112 Virusshare.00061/Backdoor.Win32.Wollf.13-21d56ec816a9c5700cc2b5e414d44ed4078f05c3 2013-05-17 13:50:18 ....A 58129 Virusshare.00061/Backdoor.Win32.Wollf.c-5b9bf4b83540235d294f7bf4ddb4914e508f8373 2013-05-17 07:55:50 ....A 62740 Virusshare.00061/Backdoor.Win32.Wollf.c-fdfcbafad4c63a47fe0b74a798e8922b7f6cccb8 2013-05-17 05:34:20 ....A 56506 Virusshare.00061/Backdoor.Win32.Wollf.h-3dfc0dadf7da437da90f3ae776ab805635745d29 2013-05-18 15:22:02 ....A 56084 Virusshare.00061/Backdoor.Win32.Wollf.h-ce9f7f636f59cd7daef1f9b70ee24bb8caa15130 2013-05-18 17:43:04 ....A 86016 Virusshare.00061/Backdoor.Win32.Wootbot.gen-27cfd2fc4c4b81090c401a6dfff7041c0c16ab53 2013-05-18 06:40:40 ....A 75776 Virusshare.00061/Backdoor.Win32.Wootbot.gen-2d2ceefa7bea7c8aa68945d06a048bd8faa7f507 2013-05-17 08:56:04 ....A 107008 Virusshare.00061/Backdoor.Win32.Wootbot.gen-2ff1646a8753d4e00ba393790feac5b5d149b36f 2013-05-18 19:06:54 ....A 126464 Virusshare.00061/Backdoor.Win32.Wootbot.gen-36b18baf238ef369967d00f3cbbe7eaced417638 2013-05-18 14:03:38 ....A 323584 Virusshare.00061/Backdoor.Win32.Wootbot.gen-481def229f46a6cce97b197ab421b57e998b6915 2013-05-18 00:29:56 ....A 434176 Virusshare.00061/Backdoor.Win32.Wootbot.gen-61806d4fc9f0911e0dbe959f1f4682a617a7e8e8 2013-05-16 23:50:50 ....A 315392 Virusshare.00061/Backdoor.Win32.Wootbot.gen-6b1ec45c6489b0f9c4a015f085a03ef42d725a8c 2013-05-18 04:58:00 ....A 198892 Virusshare.00061/Backdoor.Win32.Wootbot.gen-6bc1742bed2fb9c08ebb44365382f33a74bdc74f 2013-05-17 02:28:06 ....A 106816 Virusshare.00061/Backdoor.Win32.Wootbot.gen-6c2f32311b96607f72613594454c75728c65949e 2013-05-18 11:27:42 ....A 88358 Virusshare.00061/Backdoor.Win32.Wootbot.gen-8c4ba4cf290dca4720912e6c3e0bc75251b0221b 2013-05-18 04:02:42 ....A 88064 Virusshare.00061/Backdoor.Win32.Wootbot.gen-cb7280705b933dc6dda0d19e6f4ff45a2a0e912c 2013-05-17 06:50:58 ....A 95232 Virusshare.00061/Backdoor.Win32.Wootbot.gen-db98ff7a92c7d15cef3c97fbbbb7e1e04ca31c68 2013-05-18 14:08:40 ....A 94720 Virusshare.00061/Backdoor.Win32.Wootbot.gen-ec1272deafd2ec4bf005bf82fa859c84f6f5de4e 2013-05-16 23:29:24 ....A 86477 Virusshare.00061/Backdoor.Win32.Wootbot.gen-f21d4351b1b358c0fa05a5d58d1ec3c7dc98cff4 2013-05-17 10:27:36 ....A 115712 Virusshare.00061/Backdoor.Win32.Wootbot.p-732c89d8e4eab877e848db992a45dfbb39453e3a 2013-05-18 13:18:26 ....A 274432 Virusshare.00061/Backdoor.Win32.Wootbot.p-760b49db067295f08226116fea0dedb8861a0284 2013-05-17 08:16:14 ....A 106496 Virusshare.00061/Backdoor.Win32.Wootbot.u-01310d07e9245e17de8ff173c2d49b8d20d54abb 2013-05-18 08:57:20 ....A 90624 Virusshare.00061/Backdoor.Win32.Wootbot.u-3fa18b801a9bf57c790cbcbb1eed568cd9af2074 2013-05-20 02:10:38 ....A 319488 Virusshare.00061/Backdoor.Win32.Wootbot.u-43d0b3de7715fb85c379bcf4e261a7cd8acea80b 2013-05-20 00:14:12 ....A 132122 Virusshare.00061/Backdoor.Win32.Wootbot.u-96406275bbd04ae78f703fa1c29c64b65c6d4e49 2013-05-18 21:03:34 ....A 319490 Virusshare.00061/Backdoor.Win32.Wootbot.u-b5ef262e31c2c3f479c6f031d333a46bf0336d4b 2013-05-18 00:20:58 ....A 117584 Virusshare.00061/Backdoor.Win32.Wootbot.u-bf948c292e403b0a0c44b62e2691cfee2ed8ea64 2013-05-18 06:28:12 ....A 21192 Virusshare.00061/Backdoor.Win32.Wuca.eb-e6b4d0f55f9d9ff8f3b120efe1d9ae9d67b2fe7a 2013-05-17 23:00:04 ....A 22528 Virusshare.00061/Backdoor.Win32.Wuca.go-8e90b5d64054704f5a8cff6e574b8961c7c43e55 2013-05-18 10:45:08 ....A 9479 Virusshare.00061/Backdoor.Win32.Wuca.ob-5a7cc588b7eb5767982021dfc7a6abe877bc9a71 2013-05-18 05:18:48 ....A 9445 Virusshare.00061/Backdoor.Win32.Wuca.ob-ea4bb36ec9e3f7f4f38a6d98611ea78add22d63f 2013-05-18 05:23:42 ....A 53450 Virusshare.00061/Backdoor.Win32.Wuca.od-977d9e67f55f15656493f66358ef38644faf0d63 2013-05-18 07:19:20 ....A 49380 Virusshare.00061/Backdoor.Win32.Wuca.sx-69a5603c7e0af9b0bdc52e99104f737a1411362e 2013-05-17 17:35:40 ....A 9297 Virusshare.00061/Backdoor.Win32.Wuca.sx-c728218f7005cd72c49f7b10f8992a48285d14f1 2013-05-17 08:56:22 ....A 49188 Virusshare.00061/Backdoor.Win32.Wuca.sx-d0ce3e4bcda52600515d57643bdbe99001cd65dd 2013-05-18 09:04:14 ....A 49152 Virusshare.00061/Backdoor.Win32.Wuca.sx-daa506f08ea3d6660887e285d26c2b38c6245ab2 2013-05-17 10:31:44 ....A 49176 Virusshare.00061/Backdoor.Win32.Wuca.sx-f370f18791dbf5798d7acf9eb7c88e870e9e59a4 2013-05-17 17:49:38 ....A 39424 Virusshare.00061/Backdoor.Win32.XLBH.c-53e7eb8285a12517503297dc5f3a4b4143ab0fbe 2013-05-18 11:16:30 ....A 57344 Virusshare.00061/Backdoor.Win32.XLog.21-5e883149b314ff110b628a190d3a75c7531ef198 2013-05-17 20:49:40 ....A 1438680 Virusshare.00061/Backdoor.Win32.Xtalker.p-6d8799601e983d16b2d0cb5ac65693f636f88186 2013-05-17 04:55:32 ....A 118784 Virusshare.00061/Backdoor.Win32.Xtob.m-0954a24fb1e38966a8b8325a14c66dd65ffb3ecf 2013-05-18 14:11:28 ....A 118784 Virusshare.00061/Backdoor.Win32.Xtob.m-73242908c2f82335d5d1f588ad1c8a4d356b3bc2 2013-05-17 13:51:42 ....A 49152 Virusshare.00061/Backdoor.Win32.Xtoober.a-ae831e54b35128bc71d19c6858b116e8749238af 2013-05-18 09:17:30 ....A 49152 Virusshare.00061/Backdoor.Win32.Xtoober.c-154a77eddbfe3497981673354fd3ede0dc656682 2013-05-17 17:49:04 ....A 46592 Virusshare.00061/Backdoor.Win32.Xtoober.esp-1bd8adeec2d7975b33d5b823f3cdf14b2e9a14bf 2013-05-18 02:31:00 ....A 46080 Virusshare.00061/Backdoor.Win32.Xtoober.evf-9ad809a2b421598ac349f46360f2d66fe2429da5 2013-05-18 01:04:04 ....A 50688 Virusshare.00061/Backdoor.Win32.Xtoober.exa-15f4272ec26fba8d3785a3cd32b5f617764608de 2013-05-20 00:29:34 ....A 48128 Virusshare.00061/Backdoor.Win32.Xtoober.m-31c5580c6ba383b351029c9e2d5d6d75f0bc2474 2013-05-18 07:33:02 ....A 59656 Virusshare.00061/Backdoor.Win32.Xtoober.pgc-1d76864844c7e12bb244beae3eca66561869f3ce 2013-05-17 11:14:44 ....A 59656 Virusshare.00061/Backdoor.Win32.Xtoober.pgc-52307c2b644260b0c074a5f205855eb0f7c3416e 2013-05-17 16:55:54 ....A 59656 Virusshare.00061/Backdoor.Win32.Xtoober.pgc-935783de5ed5c61fb3a6a8d13870fb477438e060 2013-05-18 10:46:38 ....A 59656 Virusshare.00061/Backdoor.Win32.Xtoober.pgc-c33c1d123513ac11fd95df2d66b561f54f149c03 2013-05-18 17:46:26 ....A 59656 Virusshare.00061/Backdoor.Win32.Xtoober.pgc-cfef14c4d8d872f9491ea258a4117385789fb0fc 2013-05-17 04:05:56 ....A 56375 Virusshare.00061/Backdoor.Win32.Xtoober.pil-e0e6a199a0816d60586016fdc6a3aef8e8d0abfc 2013-05-17 15:22:46 ....A 48128 Virusshare.00061/Backdoor.Win32.Xtoober.pjt-5ecca9610e1f464c9707c0b11eca6dde3979df93 2013-05-18 20:32:22 ....A 48128 Virusshare.00061/Backdoor.Win32.Xtoober.pjt-8fa199c92e7141fa65b56f6ef0125c31dc809c1b 2013-05-17 03:05:48 ....A 48128 Virusshare.00061/Backdoor.Win32.Xtoober.pjt-9121d895b8a80faa2f4df5b901516f746d43d7f6 2013-05-18 20:52:20 ....A 52736 Virusshare.00061/Backdoor.Win32.Xtoober.psj-20b4cd293f32d04193716b85fecab9a85b569f4d 2013-05-19 19:34:12 ....A 52845 Virusshare.00061/Backdoor.Win32.Xtreme.aahk-5b22705f13203b90bab8fc8b5fafad428f905f65 2013-05-17 13:42:50 ....A 52845 Virusshare.00061/Backdoor.Win32.Xtreme.aahk-bdf876b5d60b6290cce31834da483502cd3fb404 2013-05-17 06:25:02 ....A 52845 Virusshare.00061/Backdoor.Win32.Xtreme.aahk-ff3cd374f97830ce7115632b40a7f467cdf58962 2013-05-18 07:33:26 ....A 86159 Virusshare.00061/Backdoor.Win32.Xtreme.aely-546d144843c6c36e52cdc0cfd6f894e43a36f28c 2013-05-17 16:08:18 ....A 268288 Virusshare.00061/Backdoor.Win32.Xtreme.apuh-eaf3f6076fdb214e2c3b2800d88a44a72c2aa7ac 2013-05-18 13:52:46 ....A 339968 Virusshare.00061/Backdoor.Win32.Xtreme.aqji-0a7387bac1d5fa041a3821b4d0d3b6785e5f2360 2013-05-17 18:55:00 ....A 1414656 Virusshare.00061/Backdoor.Win32.Xtreme.aqkp-fa0cd2c392fa230ba070709b03a163e39a4415e1 2013-05-18 12:00:40 ....A 98454 Virusshare.00061/Backdoor.Win32.Xtreme.aqve-97b960de8b76f0998d529927c67a5e91ebf8db00 2013-05-17 12:44:48 ....A 106496 Virusshare.00061/Backdoor.Win32.Xtreme.asjd-26897db00993721e9423a0f540a789c31355b718 2013-05-18 02:33:32 ....A 413696 Virusshare.00061/Backdoor.Win32.Xtreme.asjd-45053ff5543270a64036d6a42f9466f27d7e7a67 2013-05-18 05:42:46 ....A 61440 Virusshare.00061/Backdoor.Win32.Xtreme.asjd-4cff2072e2e112230a48ce6c9212e38330c0523b 2013-05-18 22:59:22 ....A 700416 Virusshare.00061/Backdoor.Win32.Xtreme.asjd-7e5f4a0e73335e5fbde30a8be3e0b3110c270b2b 2013-05-18 08:53:56 ....A 24576 Virusshare.00061/Backdoor.Win32.Xtreme.atat-962ec97bb4a93cba0bfadfba5bc7a86cb9d3dbc9 2013-05-17 14:28:46 ....A 319612 Virusshare.00061/Backdoor.Win32.Xtreme.awdl-68295993a090472bc239b8058a4c7f9c079650f4 2013-05-18 05:39:30 ....A 217088 Virusshare.00061/Backdoor.Win32.Xtreme.awsk-0b33d2aeeaff54b67b6ed52ecddd5c2405ef635f 2013-05-17 16:09:46 ....A 32768 Virusshare.00061/Backdoor.Win32.Xtreme.axbf-95d9f98bd0ee970e4f45350d2e94f1de3d6b35a8 2013-05-17 15:34:56 ....A 46592 Virusshare.00061/Backdoor.Win32.Xtreme.axdg-0fdd00a29be31993a0cd53fa10efb2e2ec25c51a 2013-05-17 14:42:54 ....A 26624 Virusshare.00061/Backdoor.Win32.Xtreme.axdr-d44f03d4ce95c148327b4eb1c0138b056c75076a 2013-05-17 01:00:54 ....A 56320 Virusshare.00061/Backdoor.Win32.Xtreme.axdr-e8295d174e2da6657747bac1ea43b2bcb5dd15dc 2013-05-18 10:35:50 ....A 26624 Virusshare.00061/Backdoor.Win32.Xtreme.axdr-ec1335334352a9d2a509838f4fe29d9352fef023 2013-05-20 00:25:18 ....A 619522 Virusshare.00061/Backdoor.Win32.Xtreme.axei-349fba7c2fa93ad5bbc35542935c855444f56cf9 2013-05-17 22:28:58 ....A 63488 Virusshare.00061/Backdoor.Win32.Xtreme.axep-4c524e14a8315d5b710091884cdaac8bf01ed9f0 2013-05-18 20:42:00 ....A 159744 Virusshare.00061/Backdoor.Win32.Xtreme.axep-67bcf1727697c18930c194e9d29a3e473146d5e1 2013-05-18 18:06:20 ....A 63488 Virusshare.00061/Backdoor.Win32.Xtreme.axep-6a42c811282de827f1e1963e2590ee80c45bc284 2013-05-17 18:49:58 ....A 66660 Virusshare.00061/Backdoor.Win32.Xtreme.axes-40e2b17a3de88de839ed6c8745bc01f92fe9846e 2013-05-17 11:12:34 ....A 66560 Virusshare.00061/Backdoor.Win32.Xtreme.axes-46cb2350af9aafa9ffa117792da69e5aa17bb919 2013-05-17 23:13:10 ....A 66560 Virusshare.00061/Backdoor.Win32.Xtreme.axes-6d404e8977d0df1ad78761a859a9e250d99cd12b 2013-05-17 09:57:06 ....A 62976 Virusshare.00061/Backdoor.Win32.Xtreme.axgu-d22699fea93b2554b175bb95ee6ffbb9af9dda36 2013-05-17 22:27:38 ....A 30720 Virusshare.00061/Backdoor.Win32.Xtreme.axgu-e35f5023aa488f0e56551a68b094ec2c156c51ad 2013-05-17 01:54:26 ....A 155136 Virusshare.00061/Backdoor.Win32.Xtreme.aynt-6aefead16ce6946b8dc594346691de8827722cca 2013-05-17 14:55:50 ....A 51200 Virusshare.00061/Backdoor.Win32.Xtreme.aynt-c5c61aaacdd49af5433a85d91c50428a70287b39 2013-05-17 18:09:22 ....A 21504 Virusshare.00061/Backdoor.Win32.Xtreme.aynt-db6502dd3fd674b9827617aa5e018fdad595a9f2 2013-05-18 11:30:16 ....A 157218 Virusshare.00061/Backdoor.Win32.Xtreme.bfuc-205469016a7289b7e0616698b3d7d03d3ed6b721 2013-05-17 05:01:32 ....A 21504 Virusshare.00061/Backdoor.Win32.Xtreme.bid-20502b8e43060899b417c18e338ca3eb307f31e5 2013-05-18 13:03:40 ....A 33792 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-0c3ee06d27029d597136a79edb18a345b7d30f7d 2013-05-17 14:08:30 ....A 177664 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-180c4190456c6c3159a33ea66d2b163896504e2f 2013-05-17 01:17:12 ....A 33792 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-22e02895b04486c69a57cc0b733231246aede7ad 2013-05-18 17:49:42 ....A 370688 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-37d4c58f7caecad89a9b06f6709393c97ccc8656 2013-05-17 17:35:04 ....A 33792 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-388079e14479edbf79400a8e67f3ad1cba64a520 2013-05-18 15:56:34 ....A 68096 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-397ba0e53d8054922e2387fcc7d65df2739830e3 2013-05-17 18:45:28 ....A 164430 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-3c642bb4b96eb755f0f6e4936bdf6f89b3b1d73a 2013-05-18 13:34:30 ....A 62972 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-462317074e4e5106e9cfe9b96560b99f7a6de750 2013-05-17 17:09:56 ....A 33792 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-5f02cca7d416ae0fc7252bdababbfad828785e71 2013-05-18 04:25:26 ....A 33792 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-60455a3ea5a329412aca6144dc751ebbc33c085d 2013-05-18 12:31:20 ....A 33792 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-69e0343b484bd143febe36587f6cce2ad3c2ac8d 2013-05-17 13:59:04 ....A 280064 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-75cdc28b7e4f879b061a0bcee9a78a7dbbe6877b 2013-05-17 04:48:30 ....A 316928 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-78baaa1cfaa52d0dc4b78d11cf06ecc0db37359e 2013-05-17 15:01:20 ....A 33792 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-7ad4f49057be5aa31e8361006f7fec7c068aecd6 2013-05-18 00:46:40 ....A 67072 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-8e5813f3814fca0e9017ed44d93b3bafaf1c2b97 2013-05-17 22:31:18 ....A 67072 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-92a58c43324d894c8be4742150849541b465ba3b 2013-05-17 14:43:42 ....A 33792 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-9c4d40fbf024e215f4f1964199ec675c74c2f189 2013-05-18 10:51:30 ....A 50176 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-9f42feb12e51c29f6604e3bee30c57d36c4a87ff 2013-05-17 12:03:20 ....A 40960 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-af6eed47319e5a75ee785bb58423ffa6daa38701 2013-05-17 14:21:40 ....A 33792 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-b9453e0d69a7fb78d2b63b4f0e944609b8e97826 2013-05-17 18:38:06 ....A 67072 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-d0d3d8a3b4382a2a744a1d365ea1c0a37380dab9 2013-05-20 02:41:18 ....A 219098 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-ea1f93f91c3e3506f0cf69f1b130c866a9a54ef5 2013-05-17 21:11:46 ....A 69120 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-f56e40c90affe5d98d764bb6ffae8a40494e31a3 2013-05-17 13:54:48 ....A 267264 Virusshare.00061/Backdoor.Win32.Xtreme.bqj-f801114e33b7c641bc36d8fa2572aea3f84c402f 2013-05-17 12:21:40 ....A 41472 Virusshare.00061/Backdoor.Win32.Xtreme.gen-116159242d4835e5ce3c1877a8c1e332118e5c35 2013-05-17 15:49:40 ....A 45056 Virusshare.00061/Backdoor.Win32.Xtreme.gen-525a311625eb1403bc9f6f0dba7c276cfe2fc4d0 2013-05-18 01:40:12 ....A 45056 Virusshare.00061/Backdoor.Win32.Xtreme.gen-ee4e75b2c3f03d91626bd91f92823a19a3c6320b 2013-05-20 01:06:10 ....A 652890 Virusshare.00061/Backdoor.Win32.Xtreme.pxx-b90c3240e214090abad0dab600c995fa4db503fb 2013-05-17 10:10:08 ....A 598016 Virusshare.00061/Backdoor.Win32.Xtreme.vor-6afda740ebbc9d93d820cd787b687bc352bc14b7 2013-05-17 16:40:36 ....A 162816 Virusshare.00061/Backdoor.Win32.Xtreme.xtf-d40759ae5a3a88a20dce162c7404985d36a97a1b 2013-05-17 05:12:24 ....A 128531 Virusshare.00061/Backdoor.Win32.Xtreme.zaq-1e81d00b2c1ae39b0b3f45bb0a80cde901b780db 2013-05-18 00:24:20 ....A 32768 Virusshare.00061/Backdoor.Win32.Xtreme.zcc-0e34ac9f5f8440f9323962796b9ba5152da95b8d 2013-05-17 07:45:40 ....A 81920 Virusshare.00061/Backdoor.Win32.Xtreme.zct-19405c576f56e252c601a45c0199bcf113323614 2013-05-17 05:22:20 ....A 81920 Virusshare.00061/Backdoor.Win32.Xtreme.zct-a06c11dd274203195375d5719e8a1b433674578a 2013-05-17 20:13:44 ....A 112573 Virusshare.00061/Backdoor.Win32.Xtreme.zml-3f164e92827b09f400d3dd7f6b6bd69275a51e46 2013-05-17 05:46:00 ....A 65536 Virusshare.00061/Backdoor.Win32.Xyligan.aal-3f87b3626acc757a998ab529475e4be8d1b3bfba 2013-05-18 16:13:56 ....A 73216 Virusshare.00061/Backdoor.Win32.Xyligan.aocl-f6fa3bcc5acccec768c9a48be2200aa5cadbe6cd 2013-05-17 04:15:30 ....A 65536 Virusshare.00061/Backdoor.Win32.Xyligan.bpc-31ef757e9e0f818fe91524f95bbad320a8db902e 2013-05-17 08:15:50 ....A 65536 Virusshare.00061/Backdoor.Win32.Xyligan.bpc-5d46c1808143cc45a72f7963954eae63d75edc75 2013-05-18 20:24:32 ....A 65536 Virusshare.00061/Backdoor.Win32.Xyligan.bpc-701959fdedd353e9b1940ef3351883f02990abb6 2013-05-17 13:46:08 ....A 172544 Virusshare.00061/Backdoor.Win32.Xyligan.it-d74cd8763ff51c8e01bff87e2c8534e0f385de9a 2013-05-17 19:15:00 ....A 60416 Virusshare.00061/Backdoor.Win32.Xyligan.ml-c334afd5d05c3c2cca267ebf1fb804bc74c1c2da 2013-05-17 14:33:02 ....A 33792 Virusshare.00061/Backdoor.Win32.Xyligan.mv-b965f4df8b729afb4ddd4e6c675db405d8a3e858 2013-05-18 08:51:54 ....A 65836 Virusshare.00061/Backdoor.Win32.Xyligan.wj-4910b31a015bb94b3d8e2f72a4e010f25c2b24eb 2013-05-18 10:58:34 ....A 1201664 Virusshare.00061/Backdoor.Win32.Y3KRat.13.b-b97fe14f0d9de2f2a78582d7159c26382129b52e 2013-05-17 03:16:56 ....A 548352 Virusshare.00061/Backdoor.Win32.Y3KRat.14.a-9b535768aa7f4d02f4f42c81ca91b64b683cb1d6 2013-05-18 02:11:12 ....A 440320 Virusshare.00061/Backdoor.Win32.Y3KRat.16-22a11ed2889a5596ea8b2e737aca1507daf66433 2013-05-17 15:18:42 ....A 1650176 Virusshare.00061/Backdoor.Win32.Y3KRat.16-beec8ab2a46f7b51f281198055df98604d71fcda 2013-05-18 07:33:22 ....A 217129 Virusshare.00061/Backdoor.Win32.Y3KRat.25-6e6b21b6ec1900c0365e73c7da6030ad189a864b 2013-05-18 05:44:46 ....A 585634 Virusshare.00061/Backdoor.Win32.Y3KRat.pro.01-41bed25adb8afd3f99d27088381e0c8f160b8d7d 2013-05-17 00:02:14 ....A 606720 Virusshare.00061/Backdoor.Win32.Yat.302-1dcf6fcdb5b6896a225f0c753d2e2077e6509ee3 2013-05-20 00:41:36 ....A 667136 Virusshare.00061/Backdoor.Win32.Yobdam.aya-3185b08a0211c1f8e125d2e528338a8c4ad99c8a 2013-05-17 07:44:56 ....A 701952 Virusshare.00061/Backdoor.Win32.Yobdam.azq-3ef197b9d2b3c341350c67943abd2f55b46a4552 2013-05-17 20:16:28 ....A 629248 Virusshare.00061/Backdoor.Win32.Yobdam.azr-db0399a28c12cadfd714289531e009af5308fbb5 2013-05-18 02:45:02 ....A 1172480 Virusshare.00061/Backdoor.Win32.Yobdam.cft-c791899869c213b9cda2381c7e0b4305aa7c1e36 2013-05-18 09:00:32 ....A 1826304 Virusshare.00061/Backdoor.Win32.Yobdam.dhk-12cfcdec1d4f3e982af578679ce6902ea2db6d49 2013-05-18 02:21:58 ....A 1604608 Virusshare.00061/Backdoor.Win32.Yobdam.djj-0f61f58887ae8053ed2cf42854a71f6d0c9257ee 2013-05-16 23:28:50 ....A 1161728 Virusshare.00061/Backdoor.Win32.Yobdam.ldv-ba9a3ab59f2533af6b679ca1a6a132cb9017cd4c 2013-05-20 00:56:32 ....A 2076160 Virusshare.00061/Backdoor.Win32.Yobdam.vng-f84f339a6f329a338e78e0d3251607ec1b92ae8f 2013-05-20 01:48:02 ....A 1748480 Virusshare.00061/Backdoor.Win32.Yobdam.vpc-b28ba023ae25cd114937af60bb4da683f76148f9 2013-05-17 12:46:12 ....A 1932288 Virusshare.00061/Backdoor.Win32.Yobdam.vpf-60082fdc2cbe18565620e29043da41ebefffc7d5 2013-05-18 02:29:16 ....A 1589248 Virusshare.00061/Backdoor.Win32.Yobdam.vqz-dcca6998634955d8eb46d7f73e5573841b235240 2013-05-18 13:26:42 ....A 286720 Virusshare.00061/Backdoor.Win32.Yobdam.vri-170675d2f575cd6cb6596effac283348b1ca7813 2013-05-17 09:17:48 ....A 286720 Virusshare.00061/Backdoor.Win32.Yobdam.vri-4835a6fecc04301bd9cbb364c0f566ce04563323 2013-05-17 06:07:44 ....A 286720 Virusshare.00061/Backdoor.Win32.Yobdam.vri-696a74b3ab211962db8231cb63c3012abac5e138 2013-05-20 00:22:02 ....A 2029056 Virusshare.00061/Backdoor.Win32.Yobdam.wbf-f3b359a569df757774bfd9b86d267324b89119ec 2013-05-17 07:16:38 ....A 1529856 Virusshare.00061/Backdoor.Win32.Yobdam.wbp-7fed8e35bc169975ee2dd79004a0bb004d10be69 2013-05-19 19:41:34 ....A 31744 Virusshare.00061/Backdoor.Win32.Yoddos.an-0555cfd0e1768c756d5775249c3141cb5030f92f 2013-05-17 15:48:56 ....A 31744 Virusshare.00061/Backdoor.Win32.Yoddos.an-2f4e672e004e438db6cfd2d59dc26760d8fbaef1 2013-05-18 19:30:00 ....A 36931 Virusshare.00061/Backdoor.Win32.Yoddos.an-41cd0228cbc704b1c6489c3ad7ef3f4028af37d5 2013-05-17 20:25:42 ....A 37772 Virusshare.00061/Backdoor.Win32.Yoddos.an-5b39c5f2e6d2e709a599c7e84af52515cdbf890d 2013-05-19 01:16:04 ....A 37888 Virusshare.00061/Backdoor.Win32.Yoddos.an-91380128f5476234737effd20c0a09f5e7a05968 2013-05-18 16:53:08 ....A 1479832 Virusshare.00061/Backdoor.Win32.Yoddos.an-efc22aa36c0978fbc1945434bb811d349a3f2a8d 2013-05-18 07:50:30 ....A 74752 Virusshare.00061/Backdoor.Win32.Yoddos.cf-11869a7de62e394d3ffb350f6ac42b4ca2787443 2013-05-18 01:24:42 ....A 75964 Virusshare.00061/Backdoor.Win32.Yoddos.pvc-0e269692ce312295771c69ad5111be9d0bf9392a 2013-05-17 04:18:18 ....A 184832 Virusshare.00061/Backdoor.Win32.Yurist.h-165ed034037963a811243de248ca1e006a84d136 2013-05-17 04:40:44 ....A 25088 Virusshare.00061/Backdoor.Win32.Yurist.s-1e6daf22c93be72405b5cf889efa9a34d215aa47 2013-05-18 06:15:46 ....A 207872 Virusshare.00061/Backdoor.Win32.ZAccess.afn-bc527be9d7620c23afd8355ce774c438bda94001 2013-05-20 00:34:54 ....A 211456 Virusshare.00061/Backdoor.Win32.ZAccess.ahz-41096c8bac130a1ec57a12e79cb1da8ca2eea22c 2013-05-20 02:10:54 ....A 214016 Virusshare.00061/Backdoor.Win32.ZAccess.aib-c671a8282abfde67dfa51c96320ef3e70d3de5a9 2013-05-20 01:49:14 ....A 232448 Virusshare.00061/Backdoor.Win32.ZAccess.ajc-eb2de318db64daa5fa8fc0139daf49893934ef42 2013-05-17 11:26:06 ....A 240128 Virusshare.00061/Backdoor.Win32.ZAccess.akx-f9948e22fa8e3e192d8e00709312cb20aea67ef9 2013-05-18 19:43:22 ....A 43408 Virusshare.00061/Backdoor.Win32.ZAccess.aqj-3afe9b2eca9838ab3623efb35687c1cfe24c8ed6 2013-05-17 11:32:30 ....A 43408 Virusshare.00061/Backdoor.Win32.ZAccess.aqj-559462706ef6d6f2f83270b95c857b0f6001da79 2013-05-17 14:12:26 ....A 43408 Virusshare.00061/Backdoor.Win32.ZAccess.aqj-60e9cd54c5b5c87a97d421369898827db2f813f7 2013-05-18 16:36:32 ....A 43408 Virusshare.00061/Backdoor.Win32.ZAccess.aqj-873779d0aa53ca10e24731de192f267b0ca1af76 2013-05-18 10:18:02 ....A 50112 Virusshare.00061/Backdoor.Win32.ZAccess.aqn-45021f073a4a5597bbebf3b2969ed2479e585d87 2013-05-18 21:37:52 ....A 50112 Virusshare.00061/Backdoor.Win32.ZAccess.aqn-6b9d73de841facf01bcc1b71f152f9f16cdaf78d 2013-05-18 20:06:24 ....A 48016 Virusshare.00061/Backdoor.Win32.ZAccess.aqo-1c2d183fe11bec703ebbcbed9d55924d12e307d9 2013-05-17 23:05:12 ....A 48016 Virusshare.00061/Backdoor.Win32.ZAccess.aqo-6ee78d36f13e612722a6973c538d63e50945f930 2013-05-18 12:54:38 ....A 48016 Virusshare.00061/Backdoor.Win32.ZAccess.aqo-76b58312926f587dabb15b74808aabe20cef7522 2013-05-17 13:08:34 ....A 48016 Virusshare.00061/Backdoor.Win32.ZAccess.aqo-9bd8e8a01f542c24b15b0b02c0f7cae0204beb18 2013-05-17 14:01:40 ....A 48016 Virusshare.00061/Backdoor.Win32.ZAccess.aqo-a9885bac9a49f75cad9f6dcdab6e77e1e55bf51b 2013-05-17 20:18:48 ....A 48016 Virusshare.00061/Backdoor.Win32.ZAccess.aqo-bb3c577efc3b20669d83c03aab8710e1406fb466 2013-05-18 20:29:16 ....A 48016 Virusshare.00061/Backdoor.Win32.ZAccess.aqo-ce7b8f7ccf2b13d6322606b609a5a4c9234faaac 2013-05-18 13:04:48 ....A 48016 Virusshare.00061/Backdoor.Win32.ZAccess.aqo-ed1af0e4316ebb63ebb599fd8078b4e7730ab525 2013-05-18 17:03:10 ....A 48016 Virusshare.00061/Backdoor.Win32.ZAccess.aqo-fcfc42c29a9094a38c8d3f661ffb940b51365030 2013-05-17 15:39:42 ....A 523796 Virusshare.00061/Backdoor.Win32.ZAccess.fgnd-26b501ffc104e486b070a18f8ca2ff70f8d3e743 2013-05-18 07:53:54 ....A 523796 Virusshare.00061/Backdoor.Win32.ZAccess.fgnd-297548cc936f0dbaf614ea421e2b448fd11a214c 2013-05-17 01:28:26 ....A 523796 Virusshare.00061/Backdoor.Win32.ZAccess.fgnd-5c46f55541b5a7130d3d1d40720c34b213ad035a 2013-05-17 19:21:00 ....A 523796 Virusshare.00061/Backdoor.Win32.ZAccess.fgnd-66c280375afb2d97adf50a587d8e4726da3c6627 2013-05-18 22:08:10 ....A 523796 Virusshare.00061/Backdoor.Win32.ZAccess.fgnd-6fc5ef49c1fdbf7c2f903890cdca036758c1df3d 2013-05-18 06:56:00 ....A 523796 Virusshare.00061/Backdoor.Win32.ZAccess.fgnd-786142adf6ef993b4a638ba6dbe27f42bc0a59ec 2013-05-18 01:41:46 ....A 523796 Virusshare.00061/Backdoor.Win32.ZAccess.fgnd-7a7e2007ad00a56ce4d3e6081bd743c8728093d6 2013-05-17 09:46:50 ....A 523796 Virusshare.00061/Backdoor.Win32.ZAccess.fgnd-cd3f61aefd0d0a8cf99662bfb64df7b85f0a5d02 2013-05-17 21:36:58 ....A 21847 Virusshare.00061/Backdoor.Win32.ZAccess.frm-8ff590129ec1d5c1ae542455094861b212e28a4a 2013-05-17 01:49:04 ....A 26367 Virusshare.00061/Backdoor.Win32.ZAccess.tzs-92b23f5eb82c69b35cac44bd7282a277e296f726 2013-05-17 18:05:58 ....A 159744 Virusshare.00061/Backdoor.Win32.ZAccess.ymh-84bb4aaf8bebfeb054918a32d130620e1f95c87b 2013-05-17 11:00:58 ....A 166912 Virusshare.00061/Backdoor.Win32.ZAccess.zbv-bdb2bf176d173a111b82cebc9f668250ec8f517c 2013-05-19 03:16:40 ....A 627986 Virusshare.00061/Backdoor.Win32.ZAccess.zmv-2f9c4f57d88e99c1fd023015339a6a77931a5e4e 2013-05-18 09:18:04 ....A 612944 Virusshare.00061/Backdoor.Win32.ZAccess.zmv-f8c35a35b6686807f39a6009981d7015d2dc73ed 2013-05-17 11:19:14 ....A 199168 Virusshare.00061/Backdoor.Win32.ZAccess.zr-37aeb93b13729fc3ca73228f8c1022a3d6c65e6e 2013-05-17 15:49:16 ....A 629248 Virusshare.00061/Backdoor.Win32.ZKT-d26310b4cc5d34806a582e1af267d7b5f73e1d5d 2013-05-17 23:08:46 ....A 289231 Virusshare.00061/Backdoor.Win32.ZZSlash.aoe-2f625fac838ef45b4c6d3f6e7d3322f6d2d1267b 2013-05-17 08:48:48 ....A 430280 Virusshare.00061/Backdoor.Win32.ZZSlash.bfa-74014ae2295038b396b3663bd1815618ec29fd87 2013-05-17 17:44:34 ....A 280576 Virusshare.00061/Backdoor.Win32.ZZSlash.bjc-f86626279def967ab151f97fa9ed6982e3f5578c 2013-05-18 00:58:50 ....A 676568 Virusshare.00061/Backdoor.Win32.ZZSlash.bvc-9cabb8059bee46d128536e5652b02b9cb8295a4d 2013-05-18 04:44:12 ....A 667648 Virusshare.00061/Backdoor.Win32.ZZSlash.bwv-3b3790c281eff129988fd8811022d45bc92f3d6a 2013-05-18 12:41:50 ....A 388355 Virusshare.00061/Backdoor.Win32.ZZSlash.cyu-222592edac9daa51cd9727f4ae690d23bf393eea 2013-05-17 07:28:18 ....A 720573 Virusshare.00061/Backdoor.Win32.ZZSlash.fvu-156d9e2bcc29acb4b319933c70cc2d2cb82ab03c 2013-05-17 18:08:36 ....A 653276 Virusshare.00061/Backdoor.Win32.ZZSlash.fvu-2110889c2057b6a2f799ef37d5403243fd83d27e 2013-05-17 18:43:08 ....A 641100 Virusshare.00061/Backdoor.Win32.ZZSlash.fvu-66f80c1c02df18f00ca4cce6d6b5b551aefc87a6 2013-05-20 02:21:14 ....A 653276 Virusshare.00061/Backdoor.Win32.ZZSlash.fvu-6d15906fe660e021f4dad892f82468c2e8dcd2dc 2013-05-17 18:55:18 ....A 653276 Virusshare.00061/Backdoor.Win32.ZZSlash.fvu-891df2bde3e41a1e18f2de39400fc7591bc80e96 2013-05-18 05:29:40 ....A 641100 Virusshare.00061/Backdoor.Win32.ZZSlash.fvu-91a8be62b9f6392ba29fcc843f500a8c511fba3e 2013-05-17 05:20:20 ....A 251918 Virusshare.00061/Backdoor.Win32.ZZSlash.fvu-ff974b2d4028e1837caf2ed4d0eb7f1b67b59a1d 2013-05-17 02:52:10 ....A 382148 Virusshare.00061/Backdoor.Win32.ZZSlash.fzw-672c7646da22f24a61df648779607b57ed58104e 2013-05-18 17:20:32 ....A 332920 Virusshare.00061/Backdoor.Win32.ZZSlash.fzw-f46f291ea898fe813c6f377367c326df8cee0870 2013-05-17 21:49:36 ....A 384717 Virusshare.00061/Backdoor.Win32.ZZSlash.nu-2840fadeb6354710f7923448c4fbb18886396e2b 2013-05-17 15:01:52 ....A 219019 Virusshare.00061/Backdoor.Win32.ZZSlash.vpg-6f1846a405cd16e3715ea345e50f2e572642152d 2013-05-17 10:17:50 ....A 24064 Virusshare.00061/Backdoor.Win32.Zdoogu.j-5e0050a6fd2c1a89bba1f148f522c82b4a00e83a 2013-05-17 19:11:06 ....A 22528 Virusshare.00061/Backdoor.Win32.Zdoogu.j-8133afb70d2332c4bcef29d009491064a5666d7f 2013-05-18 13:32:46 ....A 41960 Virusshare.00061/Backdoor.Win32.Zegost.addm-1620a1874c05381c711a8956301b83d42995079e 2013-05-17 10:19:36 ....A 1024116 Virusshare.00061/Backdoor.Win32.Zegost.mswcx-c984124f9f89d8a08b778c63cee4b8587a5e001d 2013-05-17 15:20:36 ....A 18160 Virusshare.00061/Backdoor.Win32.Zegost.msweg-bcaa34cab6d1ee30bb98d06fa2ee9503eb13e256 2013-05-18 01:43:46 ....A 414720 Virusshare.00061/Backdoor.Win32.Zegost.msyhs-1e8d2d2fb12700929eb1b38a05dbf69968429b41 2013-05-17 03:10:18 ....A 266240 Virusshare.00061/Backdoor.Win32.Zegost.mtaqk-bce3798c576d03f4e1cf1213c3e8b3f2d0832e1d 2013-05-18 20:10:38 ....A 167936 Virusshare.00061/Backdoor.Win32.Zegost.mtbiq-15350942ad31a7c92865ff8a51c29cfb8a189b2c 2013-05-18 02:34:58 ....A 155928 Virusshare.00061/Backdoor.Win32.Zegost.mtbkj-2809b8fa3e3fb688e828f94fcbe51e2b8cc63ae3 2013-05-17 04:29:58 ....A 202240 Virusshare.00061/Backdoor.Win32.Zegost.mtbuy-373761745b2dbb23d9a397d325be3c39bf4fbd01 2013-05-20 01:14:34 ....A 202752 Virusshare.00061/Backdoor.Win32.Zegost.mtbuy-452bd1fe966b3756c501bcf307b948fc1f357eb1 2013-05-18 02:07:04 ....A 200704 Virusshare.00061/Backdoor.Win32.Zegost.mtbuy-4ef0f9a15e1d33c46b6321bfff3f369364c46d92 2013-05-17 15:14:44 ....A 214016 Virusshare.00061/Backdoor.Win32.Zegost.mtbuy-fbb6898fe63f3e1ecd43e0d1ee535c847978ac3d 2013-05-17 14:29:06 ....A 1723208 Virusshare.00061/Backdoor.Win32.Zegost.mtcaj-6acc0123d09ebf5dca436c2daa21ad18da94cc9e 2013-05-18 08:56:58 ....A 1107563 Virusshare.00061/Backdoor.Win32.Zegost.mtcdh-1040ae67d1a92ed33a727c0f396d20f188031dcf 2013-05-17 18:48:40 ....A 920576 Virusshare.00061/Backdoor.Win32.Zegost.mtjxi-553ee0bd0703cc3a7350f50ef4e7548f3ec8e3e1 2013-05-19 00:40:04 ....A 205312 Virusshare.00061/Backdoor.Win32.Zegost.mtlav-98c1c4be18ca9b4ff68f3284a680dea7106f6c35 2013-05-20 02:21:54 ....A 60928 Virusshare.00061/Backdoor.Win32.Zegost.sfo-0a2a7fef80fe634a0614329d5d0c2512b162f278 2013-05-18 14:07:34 ....A 230912 Virusshare.00061/Backdoor.Win32.Zegost.sfo-0c1f6340ca36b5150f019355b2f65041a40496ee 2013-05-17 07:33:56 ....A 752128 Virusshare.00061/Backdoor.Win32.Zegost.sfo-536d82604f0131b889203657348f3277a493d545 2013-05-19 04:49:38 ....A 60416 Virusshare.00061/Backdoor.Win32.Zegost.sfo-58c5d946306ce84f85386b4fa562bd4c6373c27d 2013-05-18 05:49:38 ....A 200704 Virusshare.00061/Backdoor.Win32.Zegost.tnq-3421e547f3b5cac1d5aab7be1abb19af02115df2 2013-05-18 20:34:32 ....A 201755 Virusshare.00061/Backdoor.Win32.Zegost.tnq-6d1d7ea6399434404f0effe5ad56983976b0ed0b 2013-05-17 07:51:02 ....A 201728 Virusshare.00061/Backdoor.Win32.Zegost.tnq-91336a1cc943627cd9f40548d0e7ee6affc61a04 2013-05-20 02:39:40 ....A 338298 Virusshare.00061/Backdoor.Win32.Zegost.utq-5dfb0486e985f4ac58f53efe7ecc7e860ba6384d 2013-05-17 15:17:20 ....A 136296 Virusshare.00061/Backdoor.Win32.Zegost.uzf-3305265da16e004afffe051488b92760b2d71eff 2013-05-16 23:56:38 ....A 802816 Virusshare.00061/Backdoor.Win32.Zegost.xkv-258caf2bfdc7fffde11533e5351959f4d7059a4e 2013-05-18 10:02:46 ....A 585728 Virusshare.00061/Backdoor.Win32.Zepfod.aco-31b91865c8030e808e00836c92e20bd95dc73b90 2013-05-20 01:19:32 ....A 561152 Virusshare.00061/Backdoor.Win32.Zepfod.aco-3ba911a1517739b4090aaf56da8c1ad72039ce45 2013-05-17 18:09:58 ....A 757760 Virusshare.00061/Backdoor.Win32.Zepfod.aco-681bd915b11d1a9092e496f0fff8004e5331799e 2013-05-18 10:02:56 ....A 585728 Virusshare.00061/Backdoor.Win32.Zepfod.aco-be9ffde8dabb91bce1c278b41bb35f4e196af680 2013-05-17 13:46:44 ....A 999424 Virusshare.00061/Backdoor.Win32.Zepfod.aco-f6ba0dc6131a746c5ea97c1f4ee556543a4b0db1 2013-05-17 18:21:04 ....A 495616 Virusshare.00061/Backdoor.Win32.Zepfod.yy-05d91815af98cd99c08944c4d22aa43b5adab243 2013-05-18 00:54:30 ....A 466944 Virusshare.00061/Backdoor.Win32.Zepfod.yy-130d67300b85a66881bcce363b2aea4edaaaadd3 2013-05-18 01:20:06 ....A 495616 Virusshare.00061/Backdoor.Win32.Zepfod.yy-19e8620b53f96278f0c8099bbbf1f96304dde816 2013-05-20 02:27:14 ....A 577536 Virusshare.00061/Backdoor.Win32.Zepfod.yy-33d17c9bbc55f652be970f30be1db86b662ef516 2013-05-17 05:15:06 ....A 966656 Virusshare.00061/Backdoor.Win32.Zepfod.yy-6a60bc926eedf6bb89c973bfdc651482a7b39626 2013-05-17 02:22:38 ....A 512000 Virusshare.00061/Backdoor.Win32.Zepfod.yy-7cc6901f3e903ec63aed1581b187b182e36ea514 2013-05-18 10:13:16 ....A 598016 Virusshare.00061/Backdoor.Win32.Zepfod.yy-83da4e06dc48eba6be31488d1ef121fab7a294af 2013-05-18 03:44:58 ....A 577536 Virusshare.00061/Backdoor.Win32.Zepfod.yy-a4c7d3b12c733cd895fcf874e7264eaae9d2adbb 2013-05-17 19:30:22 ....A 909312 Virusshare.00061/Backdoor.Win32.Zepfod.yy-c136e9739cd5006be46ef3cbb34f7e2f8691a1a7 2013-05-19 09:52:02 ....A 1044480 Virusshare.00061/Backdoor.Win32.Zepfod.yy-c55b8febfcd1fa7f0edf2e445c6f335a149a2cb5 2013-05-20 01:25:28 ....A 577536 Virusshare.00061/Backdoor.Win32.Zepfod.yy-d5b603cb8e91aa09f445e73b523cb16c242568f9 2013-05-19 17:48:58 ....A 577536 Virusshare.00061/Backdoor.Win32.Zepfod.yy-df491a6fe6283259ab22bb71d762038c74eb02c2 2013-05-17 11:43:14 ....A 638976 Virusshare.00061/Backdoor.Win32.Zepfod.yy-e8a933ac8a15ef2f8fecc68c2131afc20c7fe4aa 2013-05-18 19:01:14 ....A 577536 Virusshare.00061/Backdoor.Win32.Zepfod.yy-ee6e2f76a4c370072bb2cbd56a6e57fb869556cd 2013-05-17 00:51:12 ....A 52749 Virusshare.00061/Backdoor.Win32.ZifBot.a-be451abcfff99abda2e6ed884e79f54be31c8365 2013-05-17 02:52:00 ....A 54272 Virusshare.00061/Backdoor.Win32.Zombam.geq-7c98d39889d82465c99610d2c5c865175dc3c485 2013-05-18 10:58:48 ....A 22016 Virusshare.00061/Backdoor.Win32.Zomby.d-4a018bf5ba899a27595967d6974654d14f75b740 2013-05-17 18:32:12 ....A 102912 Virusshare.00061/Backdoor.Win32.ZyBot.a-550b08ba2adb7dbf67d83e96133e350edb203261 2013-05-17 11:10:06 ....A 90112 Virusshare.00061/Backdoor.Win32.agent.bwei-f421cfa761009731a36ac8e7383487e871aae9be 2013-05-17 23:13:04 ....A 16384 Virusshare.00061/Backdoor.Win32.mIRC-based-10f7933a45ea521d2b72322d5b5fece0ebb1b575 2013-05-18 19:44:50 ....A 783501 Virusshare.00061/Backdoor.Win32.mIRC-based-3d501f58ef92ac74d6759062ce6420e956effe89 2013-05-17 07:19:22 ....A 32829 Virusshare.00061/Backdoor.Win32.mIRC-based.ay-af121d845e347a13c2f4f2353d0a74e70f9755f0 2013-05-20 02:33:02 ....A 743936 Virusshare.00061/Backdoor.Win32.mIRC-based.o-483d390e750aab378328ae4c914fe8adb161b375 2013-05-17 11:12:36 ....A 743936 Virusshare.00061/Backdoor.Win32.mIRC-based.o-50e0c6eebc0a3f4a5ce9bfecedad047f35214964 2013-05-19 10:23:26 ....A 762880 Virusshare.00061/Backdoor.Win32.mIRC-based.o-aa7dc9914f2a9bd70684fdc8122acd2e3448eb97 2013-05-18 10:12:02 ....A 743936 Virusshare.00061/Backdoor.Win32.mIRC-based.o-ba684a96b35d598750440c93600cd6c0761169ca 2013-05-17 19:11:58 ....A 743936 Virusshare.00061/Backdoor.Win32.mIRC-based.o-d64cea7af3a5af96d838a5a625ba9476446226c2 2013-05-18 14:09:54 ....A 733696 Virusshare.00061/Backdoor.Win32.mIRC-based.o-f5507fb83782868b38690a39d8539e12af4694f7 2013-05-17 15:37:48 ....A 124416 Virusshare.00061/Backdoor.Win64.Winnti.xh-e29b76edb9a35ad59e2bcbb8af51d4ae41af72a0 2013-05-18 20:48:24 ....A 56664 Virusshare.00061/Backdoor.Win64.ZAccess.cl-3645b75007c9d94c095ffe0f2103b7e8559d54ee 2013-05-20 02:29:30 ....A 1712 Virusshare.00061/Backdoor.Win64.ZAccess.di-e66e0be45d77db0118bed3584e72058c5c9aec5d 2013-05-17 02:31:44 ....A 87104 Virusshare.00061/Constructor.DOS.BWG.205-5a029ab0956229f613aedfaa5a4b7d7fb0895faa 2013-05-17 11:58:08 ....A 140528 Virusshare.00061/Constructor.DOS.BWG.408-c54d8db0c853b9f6a4e9e5ac19dd31d93a6f8772 2013-05-20 01:58:28 ....A 36616 Virusshare.00061/Constructor.DOS.Flamal-e540e1970e7d50327100b3d480600e56df8e0371 2013-05-18 12:38:34 ....A 131072 Virusshare.00061/Constructor.HTML.Acid-32df3e1985b44818b1fca5c66637e1d90a83409f 2013-05-19 00:01:46 ....A 304534 Virusshare.00061/Constructor.MSIL.Logger.h-2c9d804a844fcb9661287f0fb23861c0d8b5bccc 2013-05-18 21:50:12 ....A 12021 Virusshare.00061/Constructor.Perl.Msdds.b-d2f0fe31fe538885f37b45f4c697cfbe1d3eb9b4 2013-05-17 12:10:20 ....A 557568 Virusshare.00061/Constructor.Win32.Agent.be-781405574a9e5a555b187f944c01858dd9b75045 2013-05-18 00:58:32 ....A 154080 Virusshare.00061/Constructor.Win32.Agent.bm-f38caeee2e07ade47574842cfd648f036d6f11fe 2013-05-17 08:28:38 ....A 1595904 Virusshare.00061/Constructor.Win32.Agent.cg-89bdf232423f17f95226e80062da6eb3cf806b28 2013-05-17 10:24:42 ....A 86016 Virusshare.00061/Constructor.Win32.Agent.ck-00b35cd361e722871861b1f969b622677cb1219d 2013-05-20 01:58:40 ....A 95665 Virusshare.00061/Constructor.Win32.Agent.ix-856df0783aee05fd85afc9749e00809a44bde0e7 2013-05-18 11:02:30 ....A 1391104 Virusshare.00061/Constructor.Win32.Agent.kp-5ad0538e4a4b5dfa5a5602f93ae2d29839d0a215 2013-05-17 23:59:58 ....A 165376 Virusshare.00061/Constructor.Win32.Agent.sj-d745cc03d6d03d93b5e846b221da8b2cf5af8b79 2013-05-18 18:48:40 ....A 366592 Virusshare.00061/Constructor.Win32.BAT.e-be4bec1bf4b2fa061f14ea3af1fad37ecca243c7 2013-05-18 06:15:26 ....A 2230098 Virusshare.00061/Constructor.Win32.BindJPG.a-7f8d274e0c01088645abc47e244cde473784412e 2013-05-17 15:49:00 ....A 164984 Virusshare.00061/Constructor.Win32.Binder.ck-a31dcac62083866e479a1092384b88a4ac7923b2 2013-05-17 19:32:04 ....A 85373 Virusshare.00061/Constructor.Win32.Binder.e-c002f7b1bc8b0ce2d395147947f9717cc51a8ef6 2013-05-18 15:04:12 ....A 14336 Virusshare.00061/Constructor.Win32.Chindown-eb357ee27860aafd92db82b7c2bf3c2a39a949a6 2013-05-18 07:11:04 ....A 924693 Virusshare.00061/Constructor.Win32.Delf.dq-0d6b2fbfeb73f1e3312ce30ce77a10fdde725587 2013-05-17 08:30:16 ....A 707584 Virusshare.00061/Constructor.Win32.Delf.e-1369bd840f2bb70b6510c1349b3551bf71370860 2013-05-18 01:02:58 ....A 1512 Virusshare.00061/Constructor.Win32.Downldr.ae-fb61ac7f68f3ce9415b5d0c43b5b3d670b37216c 2013-05-18 12:29:10 ....A 655360 Virusshare.00061/Constructor.Win32.Downldr.fc-de7a8fb14641b91e44fca918b4be17cea6a4d3d1 2013-05-17 17:10:38 ....A 655360 Virusshare.00061/Constructor.Win32.Downldr.nxo-ca022ef281d448dd6523697cbaa5e807003ebc94 2013-05-18 21:09:04 ....A 697933 Virusshare.00061/Constructor.Win32.Downldr.oaq-117b12e5f4c50ef26fb656cb6c5c3e3988584fb9 2013-05-17 03:32:24 ....A 188416 Virusshare.00061/Constructor.Win32.GoboTools-adef3443520a3dca3fc627c45b78b61932e4a47c 2013-05-17 07:53:22 ....A 1428 Virusshare.00061/Constructor.Win32.GodWill.103-c5c4d9cc628d2d566c4283c4a6203a6a5965477a 2013-05-17 15:44:24 ....A 720724 Virusshare.00061/Constructor.Win32.Houndhack.a-cd902116f360934e35f9d2db0bae4c5e14a75353 2013-05-17 13:44:18 ....A 13312 Virusshare.00061/Constructor.Win32.Icefox.a-ca084e113083dbf5f1316f7a4c200e08e0a3fa22 2013-05-16 23:04:00 ....A 176640 Virusshare.00061/Constructor.Win32.Iciko.b-d30404bf61d74ee0160bf0d42c7552fb3c7038f9 2013-05-19 02:00:30 ....A 1193657 Virusshare.00061/Constructor.Win32.Iframe.b-f4aefd7f7b001aecd20cd10e38f4318f1fe399b4 2013-05-17 22:46:52 ....A 62956 Virusshare.00061/Constructor.Win32.Joiner.d-935c3eb75dbe0152a21f05bed2eed52373609322 2013-05-17 03:25:22 ....A 143360 Virusshare.00061/Constructor.Win32.Joiner.i-3ed5ab77ff54517d6aeca997ab63185ca06d81b9 2013-05-18 20:45:14 ....A 180224 Virusshare.00061/Constructor.Win32.KeySteal.a-a5903bf783ef0d71c0b1094fd1eefdc0f1c0916b 2013-05-17 13:34:02 ....A 143360 Virusshare.00061/Constructor.Win32.LdPinch.c-580595f548d1b8277392271621a5483b8d403b25 2013-05-17 03:23:30 ....A 5120 Virusshare.00061/Constructor.Win32.MS05-009.c-a8a69dccb81cbc48b76c6505c64a7a6c0295c15f 2013-05-18 01:48:32 ....A 349696 Virusshare.00061/Constructor.Win32.MS06-014.b-2ab1cd275bb74d722cacc5ea306adf9a3f8165dc 2013-05-18 13:25:24 ....A 229888 Virusshare.00061/Constructor.Win32.OnlineGames.e-9a969aa61b75110aeb6636ed8de89a8028012367 2013-05-17 17:37:52 ....A 1445888 Virusshare.00061/Constructor.Win32.OnlineGames.h-a031317f8a89c975fa38ccf33de243e88ff0c54d 2013-05-17 05:20:46 ....A 802816 Virusshare.00061/Constructor.Win32.SennaSpy.2001-0b949d89752cf9106568746e7c496a8ba6b8c746 2013-05-17 03:53:42 ....A 716800 Virusshare.00061/Constructor.Win32.SennaSpy.2002-f26ee3a1c2a89f0a9f6a776d531101d625e0f1bc 2013-05-17 09:32:36 ....A 1153536 Virusshare.00061/Constructor.Win32.Tibia.d-380d64e202b086af22cb02c1a78877454d4eab37 2013-05-20 00:39:40 ....A 262144 Virusshare.00061/Constructor.Win32.Ultras.10.a-f24bfe63cbc1391322a069d11f36fcd00d8b573a 2013-05-19 04:47:54 ....A 1572864 Virusshare.00061/Constructor.Win32.VB.ao-97928e97d3d32db03d65e82b4087115b0aa1948d 2013-05-17 09:27:30 ....A 49152 Virusshare.00061/Constructor.Win32.VB.au-baae27727ba08a87d5c26ffa6803057c26131e98 2013-05-18 20:55:50 ....A 195377 Virusshare.00061/Constructor.Win32.Xorpix-22d33d2bcfb7d645e9a03747bca8ecad0d0f7bdc 2013-05-18 20:01:18 ....A 430080 Virusshare.00061/Constructor.Win32.YahuSpy.aw-d57c4e4fc5f771f45d50bf44454fc3c74c601119 2013-05-18 11:47:22 ....A 3176 Virusshare.00061/DoS.Linux.Kod.c-105716fc19d2bacfcecb5184cdcc0038ab254f0c 2013-05-17 20:44:26 ....A 1407 Virusshare.00061/DoS.Perl.Avirt-90abe3a74b4564578d518c0247df6a74b1eaba43 2013-05-17 05:41:14 ....A 1667 Virusshare.00061/DoS.Perl.Nertt-2fa7d548f6353d791fcfd17db8929f25cd611d90 2013-05-19 11:15:02 ....A 1446 Virusshare.00061/DoS.Perl.Small.a-319310841461f32bc2bd6e8bc4467cc1bb356d2a 2013-05-20 00:58:38 ....A 43008 Virusshare.00061/DoS.Win32.ATH0-ccb587ee2c9c291182ce2392ceda1aadf2451711 2013-05-17 14:08:26 ....A 601894 Virusshare.00061/DoS.Win32.Agent.ac-8fd71fb23be9110c89579d752d1f0cc27717aa05 2013-05-17 15:45:50 ....A 3723 Virusshare.00061/DoS.Win32.Agent.bc-49af3621cfec8c74ec0dce658a883549880ced8e 2013-05-17 12:27:52 ....A 747304 Virusshare.00061/DoS.Win32.Agent.r-44019ed39eb861a6b920f00bc681084fa1d99dfd 2013-05-17 01:56:38 ....A 38072 Virusshare.00061/DoS.Win32.Chalcol.t-3ed737720f270e4e81aad65d65a3372b99bfed82 2013-05-17 01:35:50 ....A 4608 Virusshare.00061/DoS.Win32.Drdos-e3c8de1df7bed75c32a1902176fc508f76ddbd70 2013-05-17 21:47:14 ....A 5876 Virusshare.00061/DoS.Win32.HTTP.a-b2683e844414b0af26125129857df20a0a1eaafd 2013-05-17 11:32:54 ....A 436224 Virusshare.00061/DoS.Win32.Lanxue.a-1082cba79362a0a8d67d09c68a3dafcaa2fc6a39 2013-05-17 00:59:24 ....A 5152 Virusshare.00061/DoS.Win32.Milhouse.a-ca1b7fead4abc28e0d35ffd4efd17ed5f0f03603 2013-05-18 08:27:30 ....A 303172 Virusshare.00061/DoS.Win32.Synte.cf-88bbb3ae73de79fbc82d18e144186838ebab440e 2013-05-18 17:41:34 ....A 45056 Virusshare.00061/DoS.Win32.VB.hi-6e0d71d64a08683e7b1a23de5c6607b360647ee2 2013-05-17 10:12:36 ....A 148480 Virusshare.00061/DoS.Win32.Vnuke.b-679e6578adfc396f858334b794ac8267106ac500 2013-05-18 06:32:04 ....A 243712 Virusshare.00061/EICAR-Test-File-0f46b77ecdb92c78a18d1b37bcf520c1992b7aa7 2013-05-17 17:10:20 ....A 4096 Virusshare.00061/EICAR-Test-File-c230659800c7761a15e370f7cdc55b3f68629339 2013-05-18 01:39:48 ....A 41703 Virusshare.00061/EICAR-Test-File-e69eaac5a0dabba43754be6d678a318d9db9aecc 2013-05-18 13:20:24 ....A 254 Virusshare.00061/Email-Flooder.PHP.Anomaler.a-7985bb965b82c7e4a514d037326743736e993a48 2013-05-18 02:55:16 ....A 106496 Virusshare.00061/Email-Flooder.Win32.Agent.e-51042a0d0ae8ddfb7bf5ab9084fac54716dc0dec 2013-05-17 04:59:30 ....A 73728 Virusshare.00061/Email-Flooder.Win32.Agent.o-3ef744046c26822d0a4e8ef0f0e28c707e1e6150 2013-05-17 11:20:48 ....A 207360 Virusshare.00061/Email-Flooder.Win32.Agent.r-8473bf8fd73d4516ec0c723352088e40d53baf92 2013-05-17 08:23:36 ....A 44477 Virusshare.00061/Email-Flooder.Win32.GhostMail.13-57e357882ff60b75cfc4c53ca1f2583d2f7fb6ac 2013-05-17 08:19:40 ....A 577024 Virusshare.00061/Email-Flooder.Win32.Hropac.11-ff3011a6e25cda390f845f6ea34326c07de7b8c0 2013-05-18 03:30:22 ....A 163454 Virusshare.00061/Email-Flooder.Win32.QuickFyre-2bcde5a9629b866e5ce4d2dfc2e2e5a6d9ff0f8b 2013-05-16 23:56:34 ....A 77824 Virusshare.00061/Email-Flooder.Win32.VB.d-07f4958a215d8c8719f84add6fb6874abd0e6b97 2013-05-18 12:04:22 ....A 14701 Virusshare.00061/Email-Worm.BAT.Arica.a-ccfa1f0d3a323c1acd3f417f1f0947a43b7a0741 2013-05-18 08:43:02 ....A 138203 Virusshare.00061/Email-Worm.BAT.Eversaw-26b7359c2f596e66a65f4e58922011719fa92b16 2013-05-17 13:06:22 ....A 10871 Virusshare.00061/Email-Worm.BAT.Eversaw-b043956136d2dafba12000dfe21eebcc5503bb66 2013-05-18 06:01:34 ....A 4169 Virusshare.00061/Email-Worm.JS.Spth.Jsg.a-39c8221b49542c2a93263d280ee2c803fc11ab2f 2013-05-17 05:54:16 ....A 7631 Virusshare.00061/Email-Worm.JS.TheFly-3ca1d0d50a08ac3d6b601392760969ebabbb843c 2013-05-18 03:52:22 ....A 4183 Virusshare.00061/Email-Worm.VBS.BubbleBoy-1e2b2325565a4a82b2c8e232b82e049318cf3d57 2013-05-17 18:34:14 ....A 1917 Virusshare.00061/Email-Worm.VBS.Crist-385571922ac39186f441108ac66f487cf5b3b154 2013-05-17 10:25:00 ....A 163733 Virusshare.00061/Email-Worm.VBS.Desin-afe97f1cc5c4ac3b53774a92571ec4d6fd163508 2013-05-17 08:13:36 ....A 13815 Virusshare.00061/Email-Worm.VBS.Indra-7ccf6e1d376950ce08476f72bf5259bf178dec21 2013-05-18 19:38:52 ....A 4470 Virusshare.00061/Email-Worm.VBS.KakWorm-99e943b52dd75761da8fdd22559e3ef226a72beb 2013-05-17 00:48:16 ....A 6787 Virusshare.00061/Email-Worm.VBS.Lee-based-2670348fe1df482a17767e7c49744216eed3d67a 2013-05-20 01:04:44 ....A 3282 Virusshare.00061/Email-Worm.VBS.Lee-based-762973091db6f91221c3b82c3b7e2ae258bf469a 2013-05-17 19:32:26 ....A 6965 Virusshare.00061/Email-Worm.VBS.Lee.t-846093b085538036e6af5eba072fa03153b141fb 2013-05-17 03:50:14 ....A 10302 Virusshare.00061/Email-Worm.VBS.LoveLetter-38f448ad6268638d3b95c8e63d1ac6175addcdc8 2013-05-17 12:39:10 ....A 12288 Virusshare.00061/Email-Worm.VBS.LoveLetter-546b89c950d1c9300db4d20de25bf0c1b1f4eaef 2013-05-18 17:51:26 ....A 3529 Virusshare.00061/Email-Worm.VBS.LoveLetter-55a2b3a4ee1a6833459ea32a0ef9c3358a0addf4 2013-05-17 04:20:00 ....A 12620 Virusshare.00061/Email-Worm.VBS.LoveLetter-7a14b91e950a965911e6eb51f167e164ea9e8106 2013-05-18 07:20:02 ....A 12609 Virusshare.00061/Email-Worm.VBS.LoveLetter-8c164cb59d8107c68577cfe00d09445466d014d3 2013-05-17 12:10:52 ....A 6039 Virusshare.00061/Email-Worm.VBS.LoveLetter-b720e4a023adf69b5989e9d52240c594c396f757 2013-05-17 06:55:24 ....A 12288 Virusshare.00061/Email-Worm.VBS.LoveLetter-c4354a1796654f27b8707c97b7cb7aa450c11572 2013-05-17 08:07:20 ....A 10575 Virusshare.00061/Email-Worm.VBS.LoveLetter-c9107d7f1f58a6494e1c2140f4786830c6f1b764 2013-05-18 18:26:26 ....A 12573 Virusshare.00061/Email-Worm.VBS.LoveLetter-d0761bd3a91e3d03660e103e5ce62412e69fa118 2013-05-18 06:21:54 ....A 16896 Virusshare.00061/Email-Worm.VBS.LoveLetter-e88e85d5de20a3e1dfad320d7cb40a063d0af3aa 2013-05-17 18:59:42 ....A 8782 Virusshare.00061/Email-Worm.VBS.Nobelman-0dd97de4c425169ac4d946165f7354b66b083a8b 2013-05-17 02:32:00 ....A 1154 Virusshare.00061/Email-Worm.VBS.Nobelman-1a43e26e6f94af377fbc4505b75a6097727b5a2f 2013-05-17 05:20:12 ....A 1545 Virusshare.00061/Email-Worm.VBS.Postal-935fbec0d0723ff4d9e415543193f4b12c9dd96a 2013-05-18 13:10:54 ....A 2551 Virusshare.00061/Email-Worm.VBS.Qoma.b-239a3c267104187462daf6f40c280c59060e6793 2013-05-18 19:45:38 ....A 2959 Virusshare.00061/Email-Worm.VBS.Qoma.b-f5510276721debdcf72e4cfd960d28131823b2da 2013-05-18 03:57:44 ....A 33712 Virusshare.00061/Email-Worm.VBS.VBSWG.ab-06cf434f974b5415de39f89d17e37bb46be80f87 2013-05-17 05:06:32 ....A 16199 Virusshare.00061/Email-Worm.VBS.Whitehome.a-2e4be8d48c904cef6e9783b3a871169c6a44bc18 2013-05-18 08:46:18 ....A 149197 Virusshare.00061/Email-Worm.Win32.Agent.am-984c51e51ddee2ae49024a59aafd03e6ba493cb8 2013-05-18 06:02:16 ....A 83968 Virusshare.00061/Email-Worm.Win32.Agent.bj-ee21a906a0bdde8e7404c11a818d52377b4117e6 2013-05-17 14:02:34 ....A 135638 Virusshare.00061/Email-Worm.Win32.Agent.bt-fb0d244e888c79d245d8524336c392aaf4b1dc36 2013-05-17 16:25:18 ....A 64512 Virusshare.00061/Email-Worm.Win32.Agent.d-c5c901eabcff4918831c58fba0c9a4b652c06f49 2013-05-17 05:45:40 ....A 82432 Virusshare.00061/Email-Worm.Win32.Ainjo.a-466dc8df06a29d8ebe6f444e7da5f076e39612ca 2013-05-17 10:31:08 ....A 132096 Virusshare.00061/Email-Worm.Win32.Alanis-4f5da9b25f270a8c077891543d596d4b9d81fbd3 2013-05-20 01:39:16 ....A 3227 Virusshare.00061/Email-Worm.Win32.Alcaul.o-decd0beb4711c56f33e8f97e9664b7b40a183431 2013-05-17 15:13:36 ....A 95232 Virusshare.00061/Email-Worm.Win32.Alcaul.q-867ec0553010a2d0465ff6063e598fa0f33b2111 2013-05-17 04:26:06 ....A 43520 Virusshare.00061/Email-Worm.Win32.Asid.a-73170532c446ac686a19b188bde434885cfabae7 2013-05-18 16:59:12 ....A 21956 Virusshare.00061/Email-Worm.Win32.Bagle.af-278fc722ba6530507ad8d50d8f93d28d0d25227b 2013-05-17 02:29:08 ....A 25753 Virusshare.00061/Email-Worm.Win32.Bagle.af-78ee9b87ec7bc6e5b5eff5b85f9782c4659a32d3 2013-05-18 07:17:04 ....A 22580 Virusshare.00061/Email-Worm.Win32.Bagle.af-d1ffb7246ec4785d22a21df5488521ac58e8550f 2013-05-18 19:20:36 ....A 2772 Virusshare.00061/Email-Worm.Win32.Bagle.ah-275b0d069bb5b7c852449b6946bbb09b855b2f74 2013-05-18 04:58:26 ....A 25560 Virusshare.00061/Email-Worm.Win32.Bagle.ai-a1c01c69c19b5a68ac40f407dfc73a249e098b11 2013-05-20 02:17:00 ....A 36718 Virusshare.00061/Email-Worm.Win32.Bagle.at-b167ed5272dfea98ba5d63e8666466007bfc39cf 2013-05-18 17:00:00 ....A 19365 Virusshare.00061/Email-Worm.Win32.Bagle.ba-01b9d09258a3ead08c4e17cc22a6ab9f48a0615e 2013-05-18 20:44:02 ....A 20068 Virusshare.00061/Email-Worm.Win32.Bagle.ba-123286d28cfa4e7454e198bc9de98b4a528fb014 2013-05-17 03:24:14 ....A 32777 Virusshare.00061/Email-Worm.Win32.Bagle.ba-6cadec6e8ca3826b65b2533ec04559bcb1982cd6 2013-05-17 20:43:54 ....A 20621 Virusshare.00061/Email-Worm.Win32.Bagle.ba-84b16f6d53a3207709d05194d4c990b6b7f8ec0c 2013-05-17 08:18:24 ....A 20088 Virusshare.00061/Email-Worm.Win32.Bagle.ba-e036680c688fefd33792628d7d000fc8f2151212 2013-05-18 05:21:26 ....A 19779 Virusshare.00061/Email-Worm.Win32.Bagle.ba-e762c55f1aff4305ea87654fc33fc12466135149 2013-05-17 21:29:16 ....A 11776 Virusshare.00061/Email-Worm.Win32.Bagle.bo-586db3ef02892af56837667e792589a89a847282 2013-05-17 12:04:16 ....A 102308 Virusshare.00061/Email-Worm.Win32.Bagle.bs-ad8474b48bd870e3b6f0b993ed15a1eddf0c8be4 2013-05-18 17:37:48 ....A 77824 Virusshare.00061/Email-Worm.Win32.Bagle.cv-813a9d1e23fb983fa030ba5ee35595f3431db518 2013-05-18 07:19:20 ....A 3034 Virusshare.00061/Email-Worm.Win32.Bagle.d-bb7305e565d58ad40f497a60ce5424289d79cf17 2013-05-18 00:01:12 ....A 8302 Virusshare.00061/Email-Worm.Win32.Bagle.de-188d18765aba4146c2a88245468e29a884e7c190 2013-05-17 22:59:56 ....A 20139 Virusshare.00061/Email-Worm.Win32.Bagle.ex-0d8cda255656e454a81e8789123eb6b953223c38 2013-05-17 21:36:38 ....A 20582 Virusshare.00061/Email-Worm.Win32.Bagle.fk-dfcd58626a3ee15225054c127a2dbe48d4b5bdea 2013-05-17 16:55:08 ....A 20488 Virusshare.00061/Email-Worm.Win32.Bagle.g-484cb16b4b355f18d26fce74d60aa46bee2b896d 2013-05-17 11:42:02 ....A 23344 Virusshare.00061/Email-Worm.Win32.Bagle.gb-674f95d2ae02b12f86cc882d5e1bc593a56b0633 2013-05-17 05:59:16 ....A 118832 Virusshare.00061/Email-Worm.Win32.Bagle.gen-1976fc5357cc0f5229540ac99056c76e8f177a9a 2013-05-17 03:27:16 ....A 13418 Virusshare.00061/Email-Worm.Win32.Bagle.gen-77d5d5f74efd2c82cd6ceeeecf8c3ddf85c3321a 2013-05-18 11:25:06 ....A 21473 Virusshare.00061/Email-Worm.Win32.Bagle.h-01920393882cdebccc9844f3202c35a883bbef9d 2013-05-18 03:56:40 ....A 21399 Virusshare.00061/Email-Worm.Win32.Bagle.h-ad95e8eef9a2ce9d2354e48402600e24dba55663 2013-05-17 15:29:16 ....A 184288 Virusshare.00061/Email-Worm.Win32.Bagle.he-825233e57066fbfbf94c85d0edcd581f971c0079 2013-05-17 08:56:16 ....A 124611 Virusshare.00061/Email-Worm.Win32.Bagle.hp-82f7e47a1f1a4c5cc361a497bf73b229abdf4983 2013-05-19 05:40:58 ....A 112768 Virusshare.00061/Email-Worm.Win32.Bagle.ib-00a7cf82a5d5cb32f01b10f35fff187f3361ccd0 2013-05-17 10:42:54 ....A 26865 Virusshare.00061/Email-Worm.Win32.Bagle.jt-2ef7471edb192296c35ce5db4b0f2d2b052b72e4 2013-05-18 07:12:38 ....A 62400 Virusshare.00061/Email-Worm.Win32.Bagle.o-4205c91a90b2e3cc5539a8a77d32fe03d7b8ad6c 2013-05-17 16:33:56 ....A 62673 Virusshare.00061/Email-Worm.Win32.Bagle.o-be13a2fdf335122956d42cf615257e871fdcb6ff 2013-05-18 15:49:06 ....A 35360 Virusshare.00061/Email-Worm.Win32.Bagle.of-aed611551a65d3b51527f22625d39afabcbd5fe1 2013-05-17 02:09:10 ....A 98308 Virusshare.00061/Email-Worm.Win32.Bagle.of-eef043c539b77b623486dfd68cde7707b9621bb8 2013-05-17 05:01:00 ....A 2593 Virusshare.00061/Email-Worm.Win32.Bagle.pac-238893b59983825a688e1f4c2c6105e910c300b0 2013-05-18 05:50:20 ....A 43520 Virusshare.00061/Email-Worm.Win32.Bagle.pp-854aac1bfaeffbbbf15c6a36108100a511d910ea 2013-05-20 00:35:56 ....A 44032 Virusshare.00061/Email-Worm.Win32.Bagle.pp-b1eb07035161774c9da334b6d2a6e18a7f9899e3 2013-05-16 23:18:58 ....A 21943 Virusshare.00061/Email-Worm.Win32.Bagle.z-12ff05c998464be2c77a00e1fdf6aa5d46b1a5c6 2013-05-18 04:27:12 ....A 38820 Virusshare.00061/Email-Worm.Win32.Bagle.z-2e6519564b7e87f6000c1471c174ba2579e6e92b 2013-05-17 01:04:36 ....A 32832 Virusshare.00061/Email-Worm.Win32.Bagz.f-85defee80d2982d02a4dbb49debb4e31cb963395 2013-05-17 16:54:42 ....A 42497 Virusshare.00061/Email-Worm.Win32.Bagz.h-e40f0d42030c5283dfc7fcb359ef19752cc4b3b6 2013-05-18 12:43:32 ....A 23552 Virusshare.00061/Email-Worm.Win32.Banwarum.f-ccdca18508711109c8aa9caf6f6969c8c9854a9b 2013-05-18 07:48:52 ....A 167936 Virusshare.00061/Email-Worm.Win32.Bindal.d-e7ec624a81012e5048cb4aa08773f171f77cb82b 2013-05-17 00:06:24 ....A 251 Virusshare.00061/Email-Worm.Win32.Blebla.B-586407530060d26c8696d128e7c2b9840aa0935f 2013-05-17 01:54:48 ....A 40963 Virusshare.00061/Email-Worm.Win32.Blebla.B-d52b4b476d21af241eed39c414dc5edbd7c3e9cd 2013-05-17 19:49:10 ....A 81920 Virusshare.00061/Email-Worm.Win32.Brontok.a-ae2c835641f6053f4894ae44aef2df519d6ff525 2013-05-17 00:33:28 ....A 155648 Virusshare.00061/Email-Worm.Win32.Brontok.n-1f5196d510a1bc977010a239a6aa636ebefb1d64 2013-05-17 11:40:32 ....A 45120 Virusshare.00061/Email-Worm.Win32.Brontok.n-5ea92e6e036253b8653b1ca15acf89af6ee27c78 2013-05-18 09:06:48 ....A 43072 Virusshare.00061/Email-Worm.Win32.Brontok.n-7b0365c41c6d578f58285e0adf269040d2261385 2013-05-20 00:18:36 ....A 147456 Virusshare.00061/Email-Worm.Win32.Brontok.n-9e284d59a8c92f73abe7c1fee98ca40dcfd41bd1 2013-05-18 03:22:34 ....A 43072 Virusshare.00061/Email-Worm.Win32.Brontok.n-b37fcb9bc6e337aecd4556e1af3b4cf1c5072d61 2013-05-18 02:39:56 ....A 44471 Virusshare.00061/Email-Worm.Win32.Brontok.q-87d52ed717f37fa8f8ccb695f2cc10ac1a15f0ca 2013-05-17 14:58:42 ....A 107008 Virusshare.00061/Email-Worm.Win32.Brontok.q-89fb6fa2af046d1f212a65facaa02c223f531f74 2013-05-17 21:30:36 ....A 65536 Virusshare.00061/Email-Worm.Win32.Brontok.q-c266d8dd937f1002165cf2cdc938760a776f6b6d 2013-05-18 16:57:42 ....A 65536 Virusshare.00061/Email-Worm.Win32.Brontok.q-eacda5f58e979da90e83170f7039fdbabc09e588 2013-05-18 16:55:56 ....A 114688 Virusshare.00061/Email-Worm.Win32.Buzzy.a-0263e909811f43a9ccdf960c5962bb61f7620e01 2013-05-17 23:58:44 ....A 184320 Virusshare.00061/Email-Worm.Win32.Charches.a-a301be1ef272edf94f70a540cbb0893d1df52ade 2013-05-18 05:17:52 ....A 128512 Virusshare.00061/Email-Worm.Win32.Cheri.d-04bfda44238968a4ee61c1336e606f938ddda73d 2013-05-16 23:52:56 ....A 55296 Virusshare.00061/Email-Worm.Win32.Cissi.c-ef27c793f0d365dbbb608d85e415f13b7fc37ec5 2013-05-17 09:00:54 ....A 12288 Virusshare.00061/Email-Worm.Win32.Crock-b3cba97c9693625ddc13f3dcfdc15d942652a181 2013-05-18 15:13:16 ....A 65536 Virusshare.00061/Email-Worm.Win32.Doombot.k-b5942bac6f27215617f3698779865992e1ac003b 2013-05-16 23:29:10 ....A 124005 Virusshare.00061/Email-Worm.Win32.Drefir.l-a6edc0d238e2003dd2e74222baacf8acda0a9bea 2013-05-20 01:29:42 ....A 15163 Virusshare.00061/Email-Worm.Win32.Dumaru.e-b6d72a727d0f99944bf2d71c7a32e42663433754 2013-05-17 01:42:10 ....A 53767 Virusshare.00061/Email-Worm.Win32.Dumaru.s-29dfe3db17e2ac224c7e7f1e14b692bba8d1aa49 2013-05-18 10:41:10 ....A 86659 Virusshare.00061/Email-Worm.Win32.Fearso.c-c9ec581e38a0a93045af6ea927b6fa8f6146ba76 2013-05-18 08:57:26 ....A 36864 Virusshare.00061/Email-Worm.Win32.Fintas.a-a1fcaac0e993ed30189931d53159d183d74ccc72 2013-05-17 00:44:16 ....A 153600 Virusshare.00061/Email-Worm.Win32.Fizzer-53647544f5075d4c6d533885bb9c33f430641a91 2013-05-18 19:51:18 ....A 155646 Virusshare.00061/Email-Worm.Win32.Gibe.b-b0e2dba5a4bedf19857a42f0f963515a25d4b6d0 2013-05-18 07:58:46 ....A 66090 Virusshare.00061/Email-Worm.Win32.Gnome.a-d91f3730d38cdb0c3640d11a744b026ae729b404 2013-05-17 05:03:42 ....A 14336 Virusshare.00061/Email-Worm.Win32.Gokar-b86cb2ff1c916ed2c98db5a043da321546bc8629 2013-05-20 01:03:16 ....A 154112 Virusshare.00061/Email-Worm.Win32.Goner-7e0d0a259da8af675af8f32adc35db5e3657d9a6 2013-05-17 23:15:54 ....A 9728 Virusshare.00061/Email-Worm.Win32.Happy-4343809341eea07cb190a6066b935b95f8feb8dc 2013-05-18 17:01:52 ....A 71321 Virusshare.00061/Email-Worm.Win32.Hawawi.b-84bf9df894978199cb8b3e00133bc0ddab6b7d2a 2013-05-17 05:23:18 ....A 16419 Virusshare.00061/Email-Worm.Win32.Hawawi.e-9baf40391c3f613a280c49167dbbb47e910a18bf 2013-05-18 07:59:36 ....A 59605 Virusshare.00061/Email-Worm.Win32.Hawawi.g-3b29954a57f6dab25faf52b48f6b3ca53c27ed63 2013-05-18 04:39:02 ....A 77144 Virusshare.00061/Email-Worm.Win32.Hawawi.g-87c17c7241ee568d361d48865e0371224debc9a5 2013-05-18 08:10:08 ....A 70363 Virusshare.00061/Email-Worm.Win32.Hawawi.g-896d9fd94bcb9b83483be39d3708e3db1282137a 2013-05-17 03:16:10 ....A 79216 Virusshare.00061/Email-Worm.Win32.Hawawi.g-b1e5eec989af9046c2ca2a2fe0a2e1f8f0e6eff0 2013-05-18 16:16:12 ....A 74064 Virusshare.00061/Email-Worm.Win32.Hawawi.g-f85aaf9aefeb5555c9b01c3b19ff14ba8ab16983 2013-05-17 16:09:44 ....A 39467 Virusshare.00061/Email-Worm.Win32.Heffer.d-b078c09dfbf9d81a90d90183a10bafcbb281e771 2013-05-20 01:14:08 ....A 16896 Virusshare.00061/Email-Worm.Win32.Hlux.a-281806bb6de861138c3dcccaaa9b75f951e2e13e 2013-05-17 12:53:56 ....A 16896 Virusshare.00061/Email-Worm.Win32.Hlux.a-429e1ededf2d3e40e0a2a03ad7fb4ad8f3ba8b73 2013-05-17 10:41:00 ....A 16896 Virusshare.00061/Email-Worm.Win32.Hlux.a-53f69a159838778effb1cf9531e1bc754e344fda 2013-05-17 02:48:06 ....A 485888 Virusshare.00061/Email-Worm.Win32.Hlux.a-6c0c92d88e5c87747ac4bbd4d01331dbf65e02ac 2013-05-17 09:20:12 ....A 16896 Virusshare.00061/Email-Worm.Win32.Hlux.a-7acb504fcdb4cc284c795a66b86159ea66d5299a 2013-05-20 00:56:22 ....A 330752 Virusshare.00061/Email-Worm.Win32.Hlux.a-94e8d7ff0c34dba03e82da37f98486a29aa21c23 2013-05-17 07:50:06 ....A 16896 Virusshare.00061/Email-Worm.Win32.Hlux.a-9c14ef5c2d905fed721f70ec0f079c960e9c0339 2013-05-18 01:01:46 ....A 484864 Virusshare.00061/Email-Worm.Win32.Hlux.a-b1222b29c1a9e970a47ca4cd001be75fefe7cd9d 2013-05-17 16:49:14 ....A 485888 Virusshare.00061/Email-Worm.Win32.Hlux.a-bba0646b9d15b6dcbab20a03c297154c510ac260 2013-05-18 05:39:42 ....A 65536 Virusshare.00061/Email-Worm.Win32.Hlux.a-bfa740b60ae2fef3e21eff5b7e74e0eaf0e84049 2013-05-18 01:32:34 ....A 485888 Virusshare.00061/Email-Worm.Win32.Hlux.a-de59e82edea9c96704630330dd5aa9adeabdbaf1 2013-05-18 02:10:38 ....A 16896 Virusshare.00061/Email-Worm.Win32.Hlux.a-e3cb68307689d43c383f34447d6da916d636b2f1 2013-05-17 02:29:58 ....A 883712 Virusshare.00061/Email-Worm.Win32.Hlux.bt-f836aa56cb3edf7b6e1501fb5271fdcb69d8942d 2013-05-17 21:41:24 ....A 16896 Virusshare.00061/Email-Worm.Win32.Hlux.c-4f1d136b44ceb911761a07c9b9d2c25f1fa627ce 2013-05-17 21:30:16 ....A 204288 Virusshare.00061/Email-Worm.Win32.Hlux.c-8ffcc6cf5d8b9194c40c0019aaaacc5fe9083339 2013-05-17 06:25:40 ....A 19968 Virusshare.00061/Email-Worm.Win32.Hlux.c-e0912c82bc1359b96cf4f636843ea71431a927eb 2013-05-17 14:54:54 ....A 218112 Virusshare.00061/Email-Worm.Win32.Hlux.h-1368186346582c38e6606b6768ad75ccdda59a02 2013-05-19 12:46:22 ....A 485888 Virusshare.00061/Email-Worm.Win32.Hlux.h-1fa575838493aa9c009dfa07f1d7fbeacf7df833 2013-05-18 19:56:42 ....A 30720 Virusshare.00061/Email-Worm.Win32.Holar.d-a3e48041344d8e4b1273e93d24f7d4ad2e0db565 2013-05-17 15:18:20 ....A 23040 Virusshare.00061/Email-Worm.Win32.Hybris.b-0456fb7fe5f1bedbb9cbd54e83030aa5b3b5af5f 2013-05-20 02:03:48 ....A 23040 Virusshare.00061/Email-Worm.Win32.Hybris.b-3c7c014e242fea9d51cbb6af0b1ae9560da6391b 2013-05-17 00:31:38 ....A 23040 Virusshare.00061/Email-Worm.Win32.Hybris.b-3ea7c62f009f7c0bc4bde4f0a0cbb56c43cd2332 2013-05-19 23:56:30 ....A 23040 Virusshare.00061/Email-Worm.Win32.Hybris.b-61a9492d61c1c2209d7b60878f08d10ad9b49434 2013-05-16 23:48:10 ....A 15872 Virusshare.00061/Email-Worm.Win32.Hybris.b-864a730f1858ec241279ff28f4dfc6db0525c9f7 2013-05-19 11:18:04 ....A 23040 Virusshare.00061/Email-Worm.Win32.Hybris.b-f0e9f845eebfc3924906e65437bc335fc7a032e6 2013-05-18 07:35:16 ....A 23040 Virusshare.00061/Email-Worm.Win32.Hybris.c-a8b96898c1db2d743e286400353f2bca312ecfa6 2013-05-17 21:45:00 ....A 1328 Virusshare.00061/Email-Worm.Win32.Hybris.plugin-ff252dd89b6c60dc088cd3cf166df651ac376e50 2013-05-17 10:05:32 ....A 320803 Virusshare.00061/Email-Worm.Win32.Iksmas.afv-3dca972ddd47c02a6843d28f8c1cb15fb88302aa 2013-05-18 11:18:02 ....A 132886 Virusshare.00061/Email-Worm.Win32.Iksmas.aga-136b2b3b0b546b6f0e744e54b84fe4f253ff1e7c 2013-05-17 07:56:32 ....A 424448 Virusshare.00061/Email-Worm.Win32.Iksmas.all-2449d0117b75141c432648b015b406e798d83558 2013-05-17 16:49:52 ....A 424960 Virusshare.00061/Email-Worm.Win32.Iksmas.all-48c66f8ffd41b86418f04e3b9c660cb322535bb7 2013-05-17 07:58:42 ....A 420352 Virusshare.00061/Email-Worm.Win32.Iksmas.all-abe1158810e84062f49e1f4010fac56778d209b2 2013-05-17 01:27:10 ....A 424448 Virusshare.00061/Email-Worm.Win32.Iksmas.all-ba7b16388956c2585eaccb2f88fcd6d55c80c648 2013-05-17 12:15:06 ....A 412160 Virusshare.00061/Email-Worm.Win32.Iksmas.all-bd0a6fdae949578d5095ff1973abe1ffe04930a9 2013-05-17 11:49:08 ....A 419328 Virusshare.00061/Email-Worm.Win32.Iksmas.all-c39eba531d9667d169b0a8e7798ada35fd6ca0ff 2013-05-18 12:27:48 ....A 420864 Virusshare.00061/Email-Worm.Win32.Iksmas.all-ca0976eac1d322bfed0fad23d12f5697682c02fd 2013-05-18 01:39:16 ....A 424448 Virusshare.00061/Email-Worm.Win32.Iksmas.all-d032763f95178831f3f50307c280803087f096fe 2013-05-18 10:23:40 ....A 411648 Virusshare.00061/Email-Worm.Win32.Iksmas.all-ed5b8c578ecabada9742d1a1a57f3d57785691d9 2013-05-18 10:31:06 ....A 424448 Virusshare.00061/Email-Worm.Win32.Iksmas.all-fad3600d54c830a3a2039e8b5278a2bc2cfa67e8 2013-05-20 02:11:04 ....A 395035 Virusshare.00061/Email-Worm.Win32.Iksmas.bo-d1b01938e91dccc01b3246196373642363b7565c 2013-05-17 10:46:14 ....A 525824 Virusshare.00061/Email-Worm.Win32.Iksmas.fro-34c197c62a0ca473d9ac6c8a98105eea2bc456dc 2013-05-17 12:28:02 ....A 531968 Virusshare.00061/Email-Worm.Win32.Iksmas.fro-437ab1ad087599eb25e540f0269ca91dcd127869 2013-05-19 21:25:12 ....A 31232 Virusshare.00061/Email-Worm.Win32.Iksmas.fro-a325adbfd083db41de25a85189cb5b7c52ba5ff1 2013-05-18 11:19:30 ....A 528896 Virusshare.00061/Email-Worm.Win32.Iksmas.fro-a3303095a9ab08e12c2838357c7a7fac08dc355d 2013-05-17 13:19:36 ....A 411648 Virusshare.00061/Email-Worm.Win32.Iksmas.gen-a93ff547f06b4d2acc389a299a200b3ec38dadf5 2013-05-18 10:50:58 ....A 414208 Virusshare.00061/Email-Worm.Win32.Iksmas.gen-ae00432053b22b60a53ad42bd5a78c6292f3a02e 2013-05-17 19:38:02 ....A 414720 Virusshare.00061/Email-Worm.Win32.Iksmas.gen-d5fef22567546454aea6ee81b24d03a2f5dec1de 2013-05-18 02:11:18 ....A 413696 Virusshare.00061/Email-Worm.Win32.Iksmas.gen-fa5310843b7c9f0e95be533806b180f5dc18cdf0 2013-05-17 00:07:48 ....A 34304 Virusshare.00061/Email-Worm.Win32.Joleee.bf-38cff9a28b8ffb4af8e2d81d1bf734487e0ee4db 2013-05-17 23:30:28 ....A 1278501 Virusshare.00061/Email-Worm.Win32.Joleee.efy-70ff5bddcf7c812611289161d312897717c17558 2013-05-18 09:27:48 ....A 1278501 Virusshare.00061/Email-Worm.Win32.Joleee.efy-b9acec3c26ca22064392e2280b44724078d83db8 2013-05-17 19:14:32 ....A 16896 Virusshare.00061/Email-Worm.Win32.Joleee.eja-7bd8f5e5f10c3483e219181843c5511cba542736 2013-05-18 19:34:42 ....A 200704 Virusshare.00061/Email-Worm.Win32.Joleee.fgw-92c270135334a015244d0424fde6be8e10490261 2013-05-20 02:01:44 ....A 37888 Virusshare.00061/Email-Worm.Win32.Joleee.fhc-cffe459c00370bfd178e4fdcac262711cb53750d 2013-05-17 14:42:30 ....A 16896 Virusshare.00061/Email-Worm.Win32.Joleee.frv-aa6397a372e46caf998966d04a29bf2c5f76833d 2013-05-18 12:31:36 ....A 281088 Virusshare.00061/Email-Worm.Win32.Joleee.ghe-e3ae71053b82c93385fd8ca74e367b052f331e8a 2013-05-18 08:49:14 ....A 651264 Virusshare.00061/Email-Worm.Win32.Joleee.gxh-59605d4286e7619e901ae6f925481262fe310c44 2013-05-18 15:17:06 ....A 651264 Virusshare.00061/Email-Worm.Win32.Joleee.gxh-b70a1304731f91d7d28d220f5adf36c8691b1030 2013-05-18 10:44:16 ....A 21504 Virusshare.00061/Email-Worm.Win32.Joleee.pgt-1fff792abf60915cc2e76966f7b95e535070c802 2013-05-18 12:32:16 ....A 21504 Virusshare.00061/Email-Worm.Win32.Joleee.pgt-a541f8b1ceb47c5a3fc0e8e18c9dc8a348aa34c3 2013-05-20 01:20:38 ....A 57389 Virusshare.00061/Email-Worm.Win32.Kebede.g-6e962e93863befd677d0135a7ceb54e5411655e9 2013-05-17 13:10:14 ....A 181248 Virusshare.00061/Email-Worm.Win32.Kindal-36ae70dcbc4234e3512fc4e6dab35c1ed3b96a81 2013-05-17 02:34:10 ....A 1695232 Virusshare.00061/Email-Worm.Win32.Klez.h-00c14ca6816bb0aef19cb54fe519ec2efe3b9878 2013-05-17 08:46:18 ....A 87592 Virusshare.00061/Email-Worm.Win32.Klez.h-06a0eb3e43a44103aefeab31f464472a1a1846af 2013-05-18 19:05:22 ....A 95665 Virusshare.00061/Email-Worm.Win32.Klez.h-4d4aa5cd075849c5879357ff9bfd129457f76415 2013-05-17 11:34:10 ....A 93325 Virusshare.00061/Email-Worm.Win32.Klez.h-60948f6f23ba075e45684bc4c4b3e28fddedf5cc 2013-05-17 20:08:08 ....A 87310 Virusshare.00061/Email-Worm.Win32.Klez.h-adc1cf3cfe677b1c482dd82a80c0552cc52d973a 2013-05-18 05:53:04 ....A 89274 Virusshare.00061/Email-Worm.Win32.Klez.h-b88ddc8ebdb596fe2e546af3ed627b1bb5487d24 2013-05-17 10:08:12 ....A 86799 Virusshare.00061/Email-Worm.Win32.Klez.h-bf635bf08b72fc640ffe86408b22286f2b36be6b 2013-05-20 02:32:16 ....A 90508 Virusshare.00061/Email-Worm.Win32.Klez.h-d6e24c849796d8517f662a0a42170d52897b1e31 2013-05-17 00:48:00 ....A 93052 Virusshare.00061/Email-Worm.Win32.Klez.h-ddc34fde7f049dfde0a12a9e4acaefba50cab345 2013-05-18 14:10:54 ....A 88090 Virusshare.00061/Email-Worm.Win32.Klez.h-e3beb4f15c267b1cd9ef58623c0854c653e2613b 2013-05-17 00:35:28 ....A 96371 Virusshare.00061/Email-Worm.Win32.Klez.h-e69a70abf381a4bae88294a78e5d1a8a0a7f4747 2013-05-18 06:45:24 ....A 93950 Virusshare.00061/Email-Worm.Win32.Klez.h-f7a49cebc844d547f7c486087fe053a5416d8643 2013-05-17 16:08:48 ....A 1667584 Virusshare.00061/Email-Worm.Win32.Klez.h-ff08631034db0cbb4b7b05a9b6aaa88e20138d43 2013-05-18 03:34:36 ....A 82078 Virusshare.00061/Email-Worm.Win32.Klez.j-4ddf5c1d333af6d1cd37f692060f6f7cd1b923be 2013-05-17 00:19:00 ....A 85585 Virusshare.00061/Email-Worm.Win32.Klez.k-eda2d827779f32350e5e7ad310e1396d9893d54a 2013-05-18 15:25:10 ....A 3072 Virusshare.00061/Email-Worm.Win32.Langex-b8f2313d944f7ea765420fae4c8462c9069aacea 2013-05-17 01:59:16 ....A 29184 Virusshare.00061/Email-Worm.Win32.Locksky.j-be4c921b8c472105d019c960d51d9942e477b4bc 2013-05-18 16:52:26 ....A 28865 Virusshare.00061/Email-Worm.Win32.Locksky.y-8348dd2e2ddfa3b62a809a4a7961cb5a7c3aa5da 2013-05-17 01:51:02 ....A 32768 Virusshare.00061/Email-Worm.Win32.LovGate.a-0ba2fd447b43ffa57c6acb0241f845e1972e2168 2013-05-18 07:12:42 ....A 81920 Virusshare.00061/Email-Worm.Win32.LovGate.f-38bbdb0b6c574ffc85df35d8614b63e4f8bc2276 2013-05-18 01:16:44 ....A 313864 Virusshare.00061/Email-Worm.Win32.LovGate.f-a5c2505fc983aec51f03568a3cec0622b8522d36 2013-05-17 06:59:12 ....A 326044 Virusshare.00061/Email-Worm.Win32.LovGate.f-e8b75c615b226ffcbe262b694685949990255b2b 2013-05-17 06:55:20 ....A 446464 Virusshare.00061/Email-Worm.Win32.LovGate.gen-6df5661185263fc186f9574577a757d6d4d0fbce 2013-05-20 01:07:18 ....A 359936 Virusshare.00061/Email-Worm.Win32.LovGate.w-033007b3023216566e2bca9db7f38a58e2abb7f4 2013-05-18 08:57:44 ....A 133120 Virusshare.00061/Email-Worm.Win32.LovGate.w-18fea268dff99484d538b2fbf86eebed96c7d101 2013-05-17 13:38:26 ....A 367104 Virusshare.00061/Email-Worm.Win32.LovGate.w-c7e4cb320e09b5b4004da3c6f7ff72ad594b1e15 2013-05-16 23:30:54 ....A 131584 Virusshare.00061/Email-Worm.Win32.LovGate.y-113241e3c2fe4bff846669798114cffd16deabcb 2013-05-20 02:38:40 ....A 103936 Virusshare.00061/Email-Worm.Win32.Lovelorn.a-8e763bc93da8c9b841726dab579acb733297554d 2013-05-16 23:48:26 ....A 110592 Virusshare.00061/Email-Worm.Win32.Magistr.a-721e1e2ba583b1d4972fb5be422fdd7b6d846186 2013-05-18 21:02:30 ....A 129024 Virusshare.00061/Email-Worm.Win32.Magistr.a-8d0eb9373c3432828da526d340235ac87a1a91b9 2013-05-17 04:28:16 ....A 94208 Virusshare.00061/Email-Worm.Win32.Magistr.a-a5ff44258110371fe423d49dab50ea00e230613c 2013-05-17 05:34:06 ....A 94208 Virusshare.00061/Email-Worm.Win32.Magistr.a-e62849c6659044daeed055bc3b9c2913e15d6c93 2013-05-18 04:27:36 ....A 53568 Virusshare.00061/Email-Worm.Win32.Magistr.b-980d965bc0d5ca3225ce8f00220fef52d74cd9bd 2013-05-17 09:39:10 ....A 98304 Virusshare.00061/Email-Worm.Win32.Magistr.b-a1a7926cf1c2a4a6ddf55e18853548e2b6ae581c 2013-05-17 05:06:12 ....A 7387 Virusshare.00061/Email-Worm.Win32.Mamianune.lf-285700109639ab4baf1be77aa24e638c67572dfc 2013-05-18 00:47:10 ....A 7387 Virusshare.00061/Email-Worm.Win32.Mamianune.lf-292a9810e94d0cd1460e7740761ad7b10e25cb1f 2013-05-17 02:35:50 ....A 10459 Virusshare.00061/Email-Worm.Win32.Mamianune.lf-62c98e1bd10ca2fb2c810c9116fd28ceac6ecd58 2013-05-16 23:00:20 ....A 6875 Virusshare.00061/Email-Worm.Win32.Mamianune.lf-da85dc14ecab784576cc3c2adf2814e5bb5b1899 2013-05-18 06:16:08 ....A 196608 Virusshare.00061/Email-Worm.Win32.Mapson.a-65ecbcac75415cbecd8c565008a0c4b498da7e4e 2013-05-17 07:42:40 ....A 4574944 Virusshare.00061/Email-Worm.Win32.Mixor.a-19a3282e5057d0c26df2a2cdf4e27f548a3c5321 2013-05-18 11:48:46 ....A 8192 Virusshare.00061/Email-Worm.Win32.Mixor.a-4e57f411900e8e5badc883b54b97df7860b7b978 2013-05-17 11:49:48 ....A 85504 Virusshare.00061/Email-Worm.Win32.Mixor.a-4e5f8597a1584b92954049fa0f841fb147bf8f98 2013-05-18 01:28:54 ....A 8192 Virusshare.00061/Email-Worm.Win32.Mixor.a-7e5b3e6525bc7ce5777357ef66b999758ffee2d9 2013-05-18 13:43:02 ....A 87040 Virusshare.00061/Email-Worm.Win32.Mixor.a-81ff911cab130ab53b925b1aa7df6871a39bc701 2013-05-18 03:39:48 ....A 59392 Virusshare.00061/Email-Worm.Win32.Mixor.a-92f3f30ae895faceec7870ece1c94fe2ae0acca5 2013-05-17 21:50:52 ....A 131584 Virusshare.00061/Email-Worm.Win32.Mixor.a-ab4a0ab2c7bf602e98a05be5d6d8f7e63de3101d 2013-05-18 00:01:50 ....A 170496 Virusshare.00061/Email-Worm.Win32.Mixor.a-ae2c01bd1e85e25c7184d461c105c4a98c20df69 2013-05-19 19:50:34 ....A 40960 Virusshare.00061/Email-Worm.Win32.Mixor.a-b4632764e6ed8c8186e2e93a1fe8145879963ffc 2013-05-17 15:21:28 ....A 102400 Virusshare.00061/Email-Worm.Win32.Mydoom.bj-b35973371109c54b7331b2dc9a5737d537a56b8a 2013-05-17 07:23:42 ....A 34568 Virusshare.00061/Email-Worm.Win32.Mydoom.e-18b9e77a37b4a4b85e741edee874da305e34fe51 2013-05-18 01:54:16 ....A 77824 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-08788d9e78fbe6de0eec0577169e2497496e440d 2013-05-17 12:49:16 ....A 80384 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-16893c1cbcc38c0853036dcc2bd82f604b17b0d4 2013-05-20 01:09:34 ....A 81920 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-173ef1134b38a81c42f7d8b4bd14586cb58a3842 2013-05-17 16:08:30 ....A 81408 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-2b15d20a9adbaee1b04ae84a6b64e8b7fb5ee43e 2013-05-18 02:49:30 ....A 79872 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-2b296317e1f96ae0d7153ebffee08d0681474838 2013-05-17 15:02:46 ....A 78848 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-2bd798f60c27c60767b784fe5405978731302395 2013-05-17 19:04:18 ....A 81920 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-2d0747ee736a8adcecf3b9a1b1a319e474675cb4 2013-05-17 22:22:38 ....A 90112 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-31a845e32df1fbf131f48eda96c8e20afd04e749 2013-05-18 02:29:06 ....A 89088 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-35a699212bea33238a57f759dcc98d82f552a746 2013-05-17 14:31:44 ....A 81920 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-67c2d64e049abdaf3cbc772e5989207a12d119cb 2013-05-18 17:51:52 ....A 78848 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-68949073405b4f12957189739798d2cc05aa7df2 2013-05-17 10:43:04 ....A 78336 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-6cdc58bb4ede5cd60073df962356ff7785d1f59f 2013-05-17 15:09:04 ....A 82944 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-6e4717c98f034fb441d29503f4372cfe45906cf7 2013-05-17 11:40:46 ....A 78336 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-78a5afc71b68294cd7744d86cec0d75b2ba34bfb 2013-05-17 07:27:06 ....A 89600 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-8cec37da4c35b4cd181489c750fe523a2f5b04e4 2013-05-17 05:11:40 ....A 81920 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-98784e4d217b6e9b581c54711aa4ce1bd25c36ec 2013-05-17 23:26:10 ....A 86528 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-9d70ba05f7569114cd2480882e8a9632a930ad99 2013-05-17 23:50:26 ....A 81920 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-9f0df4aff0c0eff6f656bf38a12d08f178b5f44c 2013-05-17 09:27:50 ....A 78848 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-a53adf1d87c08454dc073a87e2fb6a506d2320e2 2013-05-17 11:00:34 ....A 83456 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-a9ca93614eb8d95eadbbfa6b23153013e78ced2a 2013-05-17 15:34:20 ....A 87040 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-ab86b845825f63d95239bd30de8095f8a2aaf497 2013-05-17 10:48:14 ....A 81408 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-b9cde86ea61da798ce10d302e6f1611ce39e7834 2013-05-17 15:26:14 ....A 81408 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-c1660046fc9f8755ac0c6277e61dc8d6aa579d84 2013-05-18 16:42:38 ....A 83968 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-cf7490898d4b758795e19b1720710c3b19a2b440 2013-05-18 20:03:04 ....A 79360 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-e4f2885f2a4f82939d30c243fbfba0cfdc822f63 2013-05-17 09:35:50 ....A 77312 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-e649d3c9226d45e615b29193514f91e9515dccc2 2013-05-17 20:18:06 ....A 83456 Virusshare.00061/Email-Worm.Win32.Mydoom.gen-fd875bbaccc4ea485eb09f929bd694dcd421f0ff 2013-05-18 04:08:58 ....A 52672 Virusshare.00061/Email-Worm.Win32.Mydoom.l-036602d49cca2275f69abed4598a0ed6141d8769 2013-05-17 22:52:50 ....A 34952 Virusshare.00061/Email-Worm.Win32.Mydoom.l-1804072838be30a0c7b5f02ff4ca80c26a4f34ee 2013-05-19 03:05:16 ....A 30820 Virusshare.00061/Email-Worm.Win32.Mydoom.l-228c3c5cb79aa2c58d0a75c800e4f1fd023d2338 2013-05-18 21:26:40 ....A 35972 Virusshare.00061/Email-Worm.Win32.Mydoom.l-2ed34ef3d41ce88bd7e9e4f93106ee9ab7c6c0e0 2013-05-18 14:17:52 ....A 48792 Virusshare.00061/Email-Worm.Win32.Mydoom.l-66c8697df977885fea1389274ac4bb91d8fe5863 2013-05-17 18:41:16 ....A 46556 Virusshare.00061/Email-Worm.Win32.Mydoom.l-69e7d94f5885f78b9b62c71cc94b3793d482dae3 2013-05-18 00:10:26 ....A 22020 Virusshare.00061/Email-Worm.Win32.Mydoom.l-6c392cc8ad5458a90e85715748e86b77c46d8b68 2013-05-17 23:48:12 ....A 24256 Virusshare.00061/Email-Worm.Win32.Mydoom.l-7a4f822e649b76261be405b5e4c552d59a52a234 2013-05-17 00:33:20 ....A 41136 Virusshare.00061/Email-Worm.Win32.Mydoom.l-949c1eb7602a1960894518c61df4cca969d8ba5a 2013-05-20 01:48:28 ....A 32884 Virusshare.00061/Email-Worm.Win32.Mydoom.l-a7c53459f28eab0453e702c397ee13c3b67dd82f 2013-05-20 00:28:26 ....A 53028 Virusshare.00061/Email-Worm.Win32.Mydoom.l-e598c806e8104565b21c63af6601dfb2a0c44b99 2013-05-17 20:57:50 ....A 54972 Virusshare.00061/Email-Worm.Win32.Mydoom.l-e7bb20f8116e3dd4c84896ba84a27a6a675e5578 2013-05-17 03:24:04 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-02cf8b0a5101bf3c4051f00cc6c60834e7113617 2013-05-18 09:59:02 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-04199e69c2b24f7bd4a7c3f0c7adbeef516d7a8f 2013-05-18 20:06:42 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-0d0f6d223e4b26ae8c92f5c7d74132471fbecf4e 2013-05-17 10:22:28 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-0e546da3464fc33ea1266df490d594df1a429e5c 2013-05-17 15:47:18 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-0fdbea63714bb0988bed3cc04fc21d3d421c4c8c 2013-05-20 01:22:38 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-179efc7927cc779b21156399f8d2b8d1973cf19d 2013-05-17 19:34:36 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-1cb1e1abfb4b238a412839479c7cf2a8b9f1051c 2013-05-17 17:34:08 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-1d215d4e8a5211e0d3d8f190ecbc676029cba6cf 2013-05-18 01:48:20 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-21f3f358d6318303cf8d6ce2e22b2f4ba007f0c8 2013-05-18 20:18:36 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-28d46d91adebba5875cf0ce80dd9c18fe8f08832 2013-05-16 23:07:28 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-3a7e0b504605831ae7b3a1a878578a23894706b2 2013-05-20 02:41:04 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-4af806d29a493989b5a4c949546bd8a9a5d77d13 2013-05-17 16:07:34 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-4f517a4324a5692dde9b2c9c35c83e146f18f300 2013-05-17 12:22:28 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-506a0981c35bd40dcf0d8340ba58e300852c5711 2013-05-17 19:45:12 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-60a971308e2352f3972d3430ed707e0be03de307 2013-05-17 18:32:14 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-614aa0448f1e819cab58e2cf5902cea080c886d7 2013-05-19 03:37:50 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-61c1d623dfb31fa24ced1b7f9db6ab87cca2a1f3 2013-05-17 12:12:10 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-6698e4456209e33f0380cb1e183a7757da69e6dd 2013-05-18 00:04:14 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-6e8794045d63df2be4e5e64ecd9f4f05e4d395bc 2013-05-17 15:38:54 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-700715c6677ca200764fbe1fc4601f44b54bfbf7 2013-05-17 18:46:30 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-72f6c7aa1423109c0552600bfd15e85bd4e4ccf0 2013-05-17 18:56:16 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-748ef09c9ef8e43d83f208537c5bc89bacf4be3e 2013-05-18 19:03:20 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-81500f6e824c334a30cd2738da5783b7a6e5f8e9 2013-05-18 01:12:22 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-86c8d564e9c198f4edce20c1f04d2b26265ccfa9 2013-05-17 23:17:30 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-870897df27ab613142e8e7559deccf3be46b0247 2013-05-18 01:00:34 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-8e8f5b21793c159252e83f9366c6af3aa89c4959 2013-05-17 23:45:02 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-95a624be129431f499662a5208ecf1cb70a59688 2013-05-17 14:52:52 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-96aad1d64e432bde4d1f5ee6f8c5c31177996e30 2013-05-17 21:46:08 ....A 29058 Virusshare.00061/Email-Worm.Win32.Mydoom.m-9aa721985570f9f95d31ab5732873367dc9287dd 2013-05-17 14:06:44 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-9c018c6d558e2f0f8d96916092ee4840ae04a7cc 2013-05-20 01:43:54 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-a04373255d6f863edb480e511a971a248885bf51 2013-05-17 21:49:16 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-a42dda2983998b467f48fb997f85468977f17a72 2013-05-18 18:59:54 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-bc11bc0193936491c4e65b8e34adf9cd05302e66 2013-05-18 02:43:56 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-bf491c2251490c2f181e03428922d3b3c0747c63 2013-05-17 12:06:56 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-c08c86f5442b3efaa248849741ba2b1861abae12 2013-05-17 10:59:12 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-c1d54c375075fe82ef3898be9b9144458cc95ea8 2013-05-20 02:04:32 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-c41845539ad9f4ead21f40aec407c07dbec3448c 2013-05-18 04:03:52 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-c4e88a711d7218c9649cda5fdabf5372f2cf745a 2013-05-18 06:57:56 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-d4d423eaf9fc3b8105dea9400c6632611fcd13de 2013-05-17 14:56:22 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-d55a28912b5acfbb3f8be384062d6fe2fced3a9f 2013-05-18 13:04:54 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-d647f96a4d0dadbde8c8fa945f432b3f1a98cc28 2013-05-18 09:18:34 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-d948281586eb305ce8263c9cb6504d950bffb224 2013-05-17 23:06:06 ....A 1938 Virusshare.00061/Email-Worm.Win32.Mydoom.m-dc4138b0d6b97866afaf02bdbd63ca194b6ca263 2013-05-17 12:50:26 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-e583c8493dcd62151f7b752ec03b35466e9c7ed0 2013-05-17 15:11:54 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-e7eebebf68f45f8fe70b2bfc53a18d290e0311fe 2013-05-17 07:04:20 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-f3fc20bd17cbaeacbe60b4ec137810ece4319fdb 2013-05-17 01:24:06 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-f780614bc6a2989e2146db011d84d8374cc572fd 2013-05-18 10:15:18 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-fa4c4c03a72e2404ad8a5e599572e44d5c5de7cd 2013-05-18 09:10:08 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-fa9d566e91fcf984a4cf2bb305593e5d39110f0e 2013-05-18 14:39:44 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-fe3bb4bffde6dc34e3f217d09cc3260714a9ba29 2013-05-17 13:53:12 ....A 28864 Virusshare.00061/Email-Worm.Win32.Mydoom.m-ffbda1dbfa327341dc4331064f74366f7b85ff28 2013-05-18 03:01:36 ....A 1152 Virusshare.00061/Email-Worm.Win32.Mydoom.m.log-23fe837bc624554061bc52e3627fad4bb4d67351 2013-05-18 16:39:26 ....A 1152 Virusshare.00061/Email-Worm.Win32.Mydoom.m.log-9e1171291e45c3b6102f1fd5d6e4955ea1824142 2013-05-17 13:34:34 ....A 17408 Virusshare.00061/Email-Worm.Win32.Mydoom.p-43f00f05c40b882a83b988ca58e96dcda9b8a949 2013-05-17 20:23:48 ....A 74752 Virusshare.00061/Email-Worm.Win32.Mydoom.r-dae18f1e6a423f1dc21c465e6fe8d22c3b9c2cf4 2013-05-18 16:31:50 ....A 3078 Virusshare.00061/Email-Worm.Win32.NetSky.b-376da3cd71bb0638cdf386acdb36b58840c9cee9 2013-05-18 01:24:42 ....A 98304 Virusshare.00061/Email-Worm.Win32.NetSky.bv-215e2863556b5a500380b90fe2e7766b921add25 2013-05-17 21:15:54 ....A 36352 Virusshare.00061/Email-Worm.Win32.NetSky.ghc-117b07614dab167f32f3ac3dda20b582864332d3 2013-05-17 20:54:30 ....A 29571 Virusshare.00061/Email-Worm.Win32.NetSky.q-6594a1749d4ebd46cba8b72bc08af2a46dea1879 2013-05-20 00:30:00 ....A 29565 Virusshare.00061/Email-Worm.Win32.NetSky.q-7b99f4a2a3a2287c878fe8d65dde0f5eece035f8 2013-05-17 19:45:54 ....A 29565 Virusshare.00061/Email-Worm.Win32.NetSky.q-b9fbbe2c787978ae3984d52f32dfad2b4ff7b75c 2013-05-18 19:25:54 ....A 5958 Virusshare.00061/Email-Worm.Win32.NetSky.r-0409344d4af5a035f7c004a9157ca397f1bf5d10 2013-05-17 09:59:20 ....A 29566 Virusshare.00061/Email-Worm.Win32.NetSky.r-151c6a065797673d360edcae56383ccf3d9c4984 2013-05-17 17:30:18 ....A 28009 Virusshare.00061/Email-Worm.Win32.NetSky.r-6beb7df82f7902ce47a475f71ec808819a8a2925 2013-05-17 12:53:50 ....A 29565 Virusshare.00061/Email-Worm.Win32.NetSky.r-9454fbcfbbd4febbf416e1ab12b10838c779a7d3 2013-05-18 06:36:38 ....A 6018 Virusshare.00061/Email-Worm.Win32.NetSky.t-7a7401b4e6a1f5dca76c735d2475e82f2318cff0 2013-05-18 00:36:32 ....A 6075 Virusshare.00061/Email-Worm.Win32.NetSky.t-a7939ae7623748e208e02f482159c65405d376d9 2013-05-17 02:33:46 ....A 3812 Virusshare.00061/Email-Worm.Win32.NetSky.x-7ad8504c505117702afc33e27d7ad62e6e98e961 2013-05-17 14:41:36 ....A 14848 Virusshare.00061/Email-Worm.Win32.Neton-b1dc9d592b68a0f5b369c8785fd3627129d8dc45 2013-05-18 14:02:06 ....A 69760 Virusshare.00061/Email-Worm.Win32.Newapt.C-2e0da8325d38f6adf17b302d21e7a7468d015812 2013-05-17 12:30:44 ....A 40960 Virusshare.00061/Email-Worm.Win32.Nihilit.a-1409f08f7931cf60bac3fd731205e1c6b8c41a01 2013-05-18 15:30:22 ....A 65536 Virusshare.00061/Email-Worm.Win32.Panoil.b-b57bddec1a2dbeebdc389bd1ffd8ae53dedfa54a 2013-05-18 09:28:30 ....A 4141 Virusshare.00061/Email-Worm.Win32.Pawur.a-9979c24688893c692b85cff9967db68473b4162e 2013-05-17 01:42:18 ....A 50911 Virusshare.00061/Email-Worm.Win32.Pawur.c-52aea6f05700f256a3f6808f7ece8eb2defb5415 2013-05-17 12:52:04 ....A 5120 Virusshare.00061/Email-Worm.Win32.Petik-00dbadea4b400e6e0ae58951d063a4943fd1fc8d 2013-05-17 23:02:42 ....A 2033 Virusshare.00061/Email-Worm.Win32.Petik-5b003c80a78b61e702f80e83bb77cffff4678d8b 2013-05-18 06:42:00 ....A 5120 Virusshare.00061/Email-Worm.Win32.Petik-81366149cda1578b5dc71b4c4860f9555467e1a4 2013-05-18 06:37:02 ....A 8192 Virusshare.00061/Email-Worm.Win32.Petik-c38dc1ca020f7e437be9fe4316d205cbca404290 2013-05-17 05:36:08 ....A 38920 Virusshare.00061/Email-Worm.Win32.Petik.i-2e67a55ebb27b72d3432018b31a189e64b446571 2013-05-17 07:03:36 ....A 53251 Virusshare.00061/Email-Worm.Win32.Pikachu-1130b836fe98434a7db96c2dab8362d4cd34b4e6 2013-05-18 09:48:04 ....A 7680 Virusshare.00061/Email-Worm.Win32.Plemood-ae1e98ab156f5ec039c3a23f1ef30ed2ebad2494 2013-05-18 15:18:20 ....A 7680 Virusshare.00061/Email-Worm.Win32.Plemood.b-c1ab42b6af4e0f18da64dbe6bb193154bf28d612 2013-05-17 05:17:42 ....A 40790 Virusshare.00061/Email-Worm.Win32.Plexus.d-eb56e2ae4396fd7762392bcdd5c99d35f5102e7b 2013-05-18 19:54:54 ....A 23040 Virusshare.00061/Email-Worm.Win32.Poffer.b-6af58fd1b048e55c3df85d5400f39677c82ae4dd 2013-05-17 09:03:44 ....A 40960 Virusshare.00061/Email-Worm.Win32.Redesi.j-952a866b7f7bc855295d1b5f1a9a3253ef838662 2013-05-17 14:51:06 ....A 39936 Virusshare.00061/Email-Worm.Win32.Ronoper.t-6f748f93891256ece2cd9de81418a1716c9e49cb 2013-05-17 05:22:04 ....A 889916 Virusshare.00061/Email-Worm.Win32.Roron.40.b-9e135597603ff9fe5cadb27cbf4ef5506eeb9fe2 2013-05-16 23:47:36 ....A 814175 Virusshare.00061/Email-Worm.Win32.Roron.50.a-1287ac667def95eb6e0bc208d64b2634344a7164 2013-05-18 08:14:52 ....A 577089 Virusshare.00061/Email-Worm.Win32.Roron.54-22ad581c5e2ec8ee44d4e08d121b2361796f388f 2013-05-18 11:17:44 ....A 691245 Virusshare.00061/Email-Worm.Win32.Roron.55.d-5b0ca80e4cd8f300c396cfc8566109052574a6e7 2013-05-18 07:12:54 ....A 1274129 Virusshare.00061/Email-Worm.Win32.Runonce.c-88eb0878b3ed0061edd69d9504741c715cc2b5d6 2013-05-17 09:05:34 ....A 892457 Virusshare.00061/Email-Worm.Win32.Runouce.b-7fc583ae411e14ac80923f75fe9f73828fa05c90 2013-05-19 14:22:56 ....A 103937 Virusshare.00061/Email-Worm.Win32.Runouce.b-85dce050971b6654b114c9e2b0da0980445c5072 2013-05-18 20:10:02 ....A 343124 Virusshare.00061/Email-Worm.Win32.Runouce.r-bd71dc86ad49636d616e13fa045a206ee60abdd8 2013-05-17 03:58:16 ....A 487508 Virusshare.00061/Email-Worm.Win32.Runouce.r-d1b97c541a6ffa5dcf079cd71237de4afd30be6e 2013-05-18 01:46:10 ....A 34479 Virusshare.00061/Email-Worm.Win32.Salga.a-5d47b61dddb5a25f052fc01b8f960b098708f683 2013-05-17 06:57:00 ....A 21892 Virusshare.00061/Email-Worm.Win32.Scano.ac-47959ed11d31c4ddbede8a5967294bfc64f562a0 2013-05-17 23:27:12 ....A 106940 Virusshare.00061/Email-Worm.Win32.Scano.as-5174eb396f280eabd66ac3f55549aefedbb58874 2013-05-18 08:45:42 ....A 106346 Virusshare.00061/Email-Worm.Win32.Scano.as-9da173a3e50e565ea97fa6d55ff40b8f62fe3b0e 2013-05-18 10:13:14 ....A 92697 Virusshare.00061/Email-Worm.Win32.Scano.bd-832756983ce8deb33703fd53b6daf14bfa879330 2013-05-20 00:39:28 ....A 92111 Virusshare.00061/Email-Worm.Win32.Scano.bd-d0f4408d6032c5bc4ac32537d7582ed90a70239f 2013-05-18 09:52:50 ....A 92054 Virusshare.00061/Email-Worm.Win32.Scano.bm-10d06a3b1e8e6f36db787b6ab4064dfffcdd4b2d 2013-05-17 19:09:00 ....A 103860 Virusshare.00061/Email-Worm.Win32.Scano.bm-12cd103d1717ec6dde98f3bdb7a6cd05be2ae5d8 2013-05-17 10:55:18 ....A 107916 Virusshare.00061/Email-Worm.Win32.Scano.bm-96e6aa68ff2254084e4dae05882470d1a3e15a3f 2013-05-17 22:09:24 ....A 101727 Virusshare.00061/Email-Worm.Win32.Scano.bm-b4a49630f44d478e433245c05d138c4370ad081c 2013-05-19 16:55:48 ....A 67171 Virusshare.00061/Email-Worm.Win32.Scano.bn-dc3b94a20acd975287c35f785d0350861c8166fe 2013-05-18 02:06:46 ....A 18084 Virusshare.00061/Email-Worm.Win32.Scano.v-1afea5ac3a9fa72427dd78ba0df195191e96756f 2013-05-17 23:32:36 ....A 88576 Virusshare.00061/Email-Worm.Win32.Scrambler.b-2fea66d2aabc0964d5812cd5519c9e0ac108aae8 2013-05-18 11:21:32 ....A 9453 Virusshare.00061/Email-Worm.Win32.Sharpei.b-fb79e94bc2d9956d8f7188071a9e976ad47d7fc5 2013-05-17 18:49:58 ....A 8804 Virusshare.00061/Email-Worm.Win32.Shuq.b-48f67876677665ca2b349dc12fcde6c329d50c22 2013-05-18 12:08:36 ....A 156672 Virusshare.00061/Email-Worm.Win32.Sircam.c-57d46c4c19a0e6308cafc55b4f96c2596b9f10da 2013-05-18 07:36:28 ....A 1281588 Virusshare.00061/Email-Worm.Win32.Sircam.c-ba3c974cb001001ecbe6b290039d3329391d3bba 2013-05-16 23:43:20 ....A 222208 Virusshare.00061/Email-Worm.Win32.Sircam.c-e62e711c3ded2c24984370da564277086e4a4e60 2013-05-18 09:16:42 ....A 656384 Virusshare.00061/Email-Worm.Win32.Small.f-0cd0c209a95b253316426c2fa6cc3de567ef43a2 2013-05-19 20:48:32 ....A 63768 Virusshare.00061/Email-Worm.Win32.Sober.a-16cbb39f2d14a1ae730b7274045ab48369aa7eac 2013-05-17 08:53:26 ....A 185853 Virusshare.00061/Email-Worm.Win32.Sober.g-17f107a2ea129285084e44394f0a4e0652162b85 2013-05-18 08:17:26 ....A 135680 Virusshare.00061/Email-Worm.Win32.Sober.x-76575a3e2e2c7ca6e601a6feb5c6d6a4ddc9ab99 2013-05-17 23:30:08 ....A 74198 Virusshare.00061/Email-Worm.Win32.Sobig.f-0149fd8959cfc59b9440e6434936a95c559bf257 2013-05-20 01:07:12 ....A 62464 Virusshare.00061/Email-Worm.Win32.Stator.a-8c07880bfa586005685bc00994dc9da095bee742 2013-05-18 07:48:52 ....A 131068 Virusshare.00061/Email-Worm.Win32.Stator.a-df8a32f1d9fccee0cdef33d58f79acaa39f7019f 2013-05-17 01:40:32 ....A 317891 Virusshare.00061/Email-Worm.Win32.Stator.a-ea56655cd6ad1db306958708a86c9203d2fdcc0e 2013-05-18 17:35:28 ....A 67584 Virusshare.00061/Email-Worm.Win32.Stepaik.c-09335f6f743906b2dd12745131ac6fb22b39e7aa 2013-05-18 09:23:40 ....A 110565 Virusshare.00061/Email-Worm.Win32.Stepaik.c-232417e644e91e0b4a32b27b3b5d1e0422e0f976 2013-05-17 02:37:24 ....A 101880 Virusshare.00061/Email-Worm.Win32.Stepaik.c-5928f0796b6224c6f6ef8f44218c24cf2729aa6b 2013-05-17 17:55:32 ....A 67584 Virusshare.00061/Email-Worm.Win32.Stepaik.c-af3fb9858cd4bb2cb0cb63c9ed7fa652c68661a2 2013-05-17 08:51:42 ....A 3301 Virusshare.00061/Email-Worm.Win32.Tanatos.b.dam2-24a1115ba6180bc5f880737d9daf8689a9282d6b 2013-05-17 04:29:44 ....A 62510 Virusshare.00061/Email-Worm.Win32.Torvil.d-4c76ca13f903b5db9b2c1221301cb349e4f18b5d 2013-05-18 00:29:44 ....A 40960 Virusshare.00061/Email-Worm.Win32.VB.af-77eeb12adb0cf786777d775bd652630c2798fe7c 2013-05-18 09:20:30 ....A 81920 Virusshare.00061/Email-Worm.Win32.VB.ay-75646cfa5562b58648b6ea660ac4867ad08c7736 2013-05-17 10:18:10 ....A 57344 Virusshare.00061/Email-Worm.Win32.VB.az-1bdfd891eb24352badd1430a12f0dbcefa7b2551 2013-05-18 15:49:42 ....A 135168 Virusshare.00061/Email-Worm.Win32.VB.bf-cefb4eef7b40e3b24d34991d93ba08b3a52017c3 2013-05-18 11:21:26 ....A 1269760 Virusshare.00061/Email-Worm.Win32.VB.bk-1b00b2a11471bfb687535aac1a3e0ac14600179b 2013-05-17 17:56:42 ....A 316416 Virusshare.00061/Email-Worm.Win32.VB.co-2ca7304364978b5ce87c3c166102130fbf3b8708 2013-05-17 12:02:06 ....A 119117 Virusshare.00061/Email-Worm.Win32.VB.cp-fb7601e671d43ebe91855382402c0394b9e901e0 2013-05-17 11:20:20 ....A 3786540 Virusshare.00061/Email-Worm.Win32.VB.dd-cd0289a3b858914f5ccde201a6d7bf853eed8e5b 2013-05-17 05:43:28 ....A 207872 Virusshare.00061/Email-Worm.Win32.VB.g-e378f850d103cfcc3e1a09808ced8a13556f0b8c 2013-05-17 08:31:26 ....A 4160 Virusshare.00061/Email-Worm.Win32.Vorgon.a-e68383881fb1850d3fe1139d3886d175c968a2b6 2013-05-17 11:37:38 ....A 12288 Virusshare.00061/Email-Worm.Win32.Vorgon.b-fa258e98eeb7ea16a991b3c8b97bbf46b274d8b9 2013-05-17 05:42:56 ....A 292 Virusshare.00061/Email-Worm.Win32.Wallon.a-bfb7fee1279bb27728fd3b7365ea1af2d86e42e7 2013-05-18 19:28:18 ....A 49152 Virusshare.00061/Email-Worm.Win32.Warezov.ap-64af20eb6bd8909a4509db28a058049274a4127d 2013-05-18 14:35:02 ....A 122880 Virusshare.00061/Email-Worm.Win32.Warezov.asb-e6cda3c920282f4b063af440dfddb88eb047fc32 2013-05-17 00:14:18 ....A 61440 Virusshare.00061/Email-Worm.Win32.Warezov.bg-793dcd0d515ec0194da745055e6a4266a1ecb215 2013-05-17 19:36:20 ....A 156088 Virusshare.00061/Email-Worm.Win32.Warezov.c-8175e0dc44ecfaa1bafd4925afa4c376d4a8fb07 2013-05-17 10:18:22 ....A 72708 Virusshare.00061/Email-Worm.Win32.Warezov.dc-4d86ce1a5fbafeb86c2228e43f59bb5d92a11b1c 2013-05-17 10:00:02 ....A 72196 Virusshare.00061/Email-Worm.Win32.Warezov.dc-b425137466083f19cb558b33dc9d32efc306f1f3 2013-05-17 13:24:58 ....A 108511 Virusshare.00061/Email-Worm.Win32.Warezov.dq-4861c26c457fcec8cc0b0568b4502e1915a52926 2013-05-18 18:42:34 ....A 49152 Virusshare.00061/Email-Worm.Win32.Warezov.dq-b0205fc37d356517dc22cade06468008572b55e6 2013-05-18 10:27:46 ....A 13312 Virusshare.00061/Email-Worm.Win32.Warezov.fb-d8b10df798e7c46ba110fa561836d5ee009146f3 2013-05-18 18:39:24 ....A 8708 Virusshare.00061/Email-Worm.Win32.Warezov.fb-fef55acc79aed59f83a9e5833bcd974ae9ddc762 2013-05-17 00:21:44 ....A 32772 Virusshare.00061/Email-Worm.Win32.Warezov.fh-0d9156bad0e477d063010896546cf742829f7698 2013-05-18 19:42:04 ....A 32260 Virusshare.00061/Email-Worm.Win32.Warezov.fh-2a18d76bac643bcfb70c8536be6e46d4d0ffc446 2013-05-17 16:33:12 ....A 112128 Virusshare.00061/Email-Worm.Win32.Warezov.fh-4d33d56540978e11e1e73b717bcb3841255b9942 2013-05-17 16:34:16 ....A 32772 Virusshare.00061/Email-Worm.Win32.Warezov.fh-99372c3a746e7ed6927d98cb884d583ca7547f36 2013-05-19 21:34:56 ....A 139850 Virusshare.00061/Email-Worm.Win32.Warezov.gen-487043794a13ef42bcfd5e50b21ccecb5a8c02ed 2013-05-17 20:44:12 ....A 18432 Virusshare.00061/Email-Worm.Win32.Warezov.gen-59465c299d5423765b1f039cd889e1c219993524 2013-05-18 01:28:04 ....A 40960 Virusshare.00061/Email-Worm.Win32.Warezov.gen-744f9baac625d852e5bff0630aa15424df6c1ca8 2013-05-17 23:26:56 ....A 12288 Virusshare.00061/Email-Worm.Win32.Warezov.gen-d8252ddc3bb1c46519d3a6b117d6574ab6888677 2013-05-17 02:37:16 ....A 238080 Virusshare.00061/Email-Worm.Win32.Warezov.he-30a852869c389e3db0bd9528a7254c3a3051712c 2013-05-17 14:21:16 ....A 122880 Virusshare.00061/Email-Worm.Win32.Warezov.hl-5737e9b0cb0b64c9475c3e720327a97684a17dce 2013-05-18 00:13:56 ....A 323584 Virusshare.00061/Email-Worm.Win32.Warezov.i-8521e0c0bdce4550ed5e7297fd78b018a7c8c252 2013-05-18 14:48:14 ....A 6057 Virusshare.00061/Email-Worm.Win32.Warezov.kr-3439c09ecb1d4322c590a3dfc50810c95b38460b 2013-05-17 14:05:18 ....A 5910 Virusshare.00061/Email-Worm.Win32.Warezov.kr-4f42a460b03f44ffdfad2c3b2c1f09425e29606f 2013-05-18 19:03:20 ....A 5946 Virusshare.00061/Email-Worm.Win32.Warezov.kr-8c217aaa2b5510b456176f38d708555cbe11a5b6 2013-05-18 06:58:46 ....A 5979 Virusshare.00061/Email-Worm.Win32.Warezov.kr-b7539d2f6c2d72f9ee521bb7813a32b98de53ddf 2013-05-17 21:55:32 ....A 155648 Virusshare.00061/Email-Worm.Win32.Warezov.lq-b31e4e4a02ff94ca374cc29992411dc81badd736 2013-05-17 04:58:14 ....A 41496 Virusshare.00061/Email-Worm.Win32.Warezov.mg-5f413a3e27ff7e77ae2c1b622fc765f9a4266d0a 2013-05-17 00:55:22 ....A 116736 Virusshare.00061/Email-Worm.Win32.Warezov.ne-d992b4795063d798a7bde497590ba30f170d2f40 2013-05-17 11:57:10 ....A 189952 Virusshare.00061/Email-Worm.Win32.Warezov.no-49414fbd1c520c1e5bdd235545bcc6ee18a60465 2013-05-17 13:43:14 ....A 24576 Virusshare.00061/Email-Worm.Win32.Warezov.ny-377633552c72fbfd4cb6f7378e1c370f4f28079e 2013-05-17 08:57:30 ....A 6006 Virusshare.00061/Email-Worm.Win32.Warezov.pk-5637836028c57a7cfc270141976d9bde461faf35 2013-05-17 17:10:56 ....A 114688 Virusshare.00061/Email-Worm.Win32.Warezov.qg-ed0903642fe98d9d597b358b2fb413465743eae7 2013-05-18 02:31:42 ....A 302080 Virusshare.00061/Email-Worm.Win32.Warezov.rn-312aecff680e3cc02e8955ea8eec1262d4d4c82c 2013-05-18 14:36:02 ....A 83029 Virusshare.00061/Email-Worm.Win32.Warezov.ru-f05ad4f4552739216e64510769fa1f622e4046e9 2013-05-18 05:25:02 ....A 24576 Virusshare.00061/Email-Worm.Win32.Warezov.ud-88042d1f737172206687a3ae986813708da74087 2013-05-18 16:05:02 ....A 16809 Virusshare.00061/Email-Worm.Win32.Warezov.vr-c5a1ff9eec6549af4c448bed84e2c2c4b46861b0 2013-05-19 23:31:32 ....A 61440 Virusshare.00061/Email-Worm.Win32.Warezov.vx-0d4c46d980e7701cb16dd142dc314a796c87a5ff 2013-05-18 16:36:16 ....A 45056 Virusshare.00061/Email-Worm.Win32.Warezov.xd-c954eaf5ef5965c0dd6e960a814162b9e5255d54 2013-05-18 00:59:24 ....A 49152 Virusshare.00061/Email-Worm.Win32.Wukill.l-c3f50b6bf1382d4df7d068fd8669d6fa3cbc5ca9 2013-05-18 11:17:52 ....A 57344 Virusshare.00061/Email-Worm.Win32.Wukill.o-461b7d588532408839117e7d1c78aa6987e5cb6c 2013-05-18 06:17:16 ....A 312221 Virusshare.00061/Email-Worm.Win32.Wurmark.c-9422a00441784938d1310a085050855818ab1e31 2013-05-18 00:01:36 ....A 28672 Virusshare.00061/Email-Worm.Win32.Zhelatin.aao-29747e449413a191ca4eed7de4313a6e213fa01b 2013-05-18 07:59:40 ....A 25084 Virusshare.00061/Email-Worm.Win32.Zhelatin.aao-3e8753c23cfbeace8bfebde25a0f253a2d66d3de 2013-05-17 22:16:16 ....A 28672 Virusshare.00061/Email-Worm.Win32.Zhelatin.aao-48f244b842bdacafd6c019498a6ec2ebfeb8b801 2013-05-17 03:42:34 ....A 28672 Virusshare.00061/Email-Worm.Win32.Zhelatin.aao-e6549d0214943b339ae0be6765d5e8fec4ca937d 2013-05-18 20:49:40 ....A 24576 Virusshare.00061/Email-Worm.Win32.Zhelatin.ack-7b05e57dee8537174e9309ce4d41ce4838d46d2f 2013-05-17 02:38:36 ....A 21704 Virusshare.00061/Email-Worm.Win32.Zhelatin.ack-d49f20221f5c49570421b06b1a02d1b60bb15721 2013-05-18 20:15:12 ....A 118273 Virusshare.00061/Email-Worm.Win32.Zhelatin.aeo-8d3dc05da4756a980391baf87292e49e98468dca 2013-05-17 12:21:36 ....A 91136 Virusshare.00061/Email-Worm.Win32.Zhelatin.aez-697e365ad42f901967d806f647e55a15e195b9c8 2013-05-17 11:13:18 ....A 29184 Virusshare.00061/Email-Worm.Win32.Zhelatin.afe-19708ba81a1434ddcacd36935866ba64636dc1b6 2013-05-17 14:48:12 ....A 92672 Virusshare.00061/Email-Worm.Win32.Zhelatin.afy-3497ab65a0a8610fade6f5c5c350f2fef9350904 2013-05-17 07:59:48 ....A 92160 Virusshare.00061/Email-Worm.Win32.Zhelatin.afy-448bd4f2338f8b6b0509a0cedf17832df79c07cf 2013-05-17 19:00:32 ....A 92672 Virusshare.00061/Email-Worm.Win32.Zhelatin.afy-67744be79b11d778bdd60b2474cb6e0488ffa1b1 2013-05-17 21:30:26 ....A 92672 Virusshare.00061/Email-Worm.Win32.Zhelatin.afy-8691a42512f42e85a6479b0a14592bae5c5a5bff 2013-05-17 13:48:12 ....A 83968 Virusshare.00061/Email-Worm.Win32.Zhelatin.agg-35efb6c8992d42051e22fde080b713983c62be43 2013-05-17 10:56:02 ....A 83968 Virusshare.00061/Email-Worm.Win32.Zhelatin.agg-f1130cef9fcd941e8fd4b5188fd3403fa9fa81a0 2013-05-18 11:35:52 ....A 88465 Virusshare.00061/Email-Worm.Win32.Zhelatin.agg-f62e67adac5dffb94f5c98ce2dcceb7f26eb05c9 2013-05-18 15:17:48 ....A 9778 Virusshare.00061/Email-Worm.Win32.Zhelatin.al-889942767fcd4581448ced83d9839d0c51215709 2013-05-18 05:44:58 ....A 51282 Virusshare.00061/Email-Worm.Win32.Zhelatin.al-947e232903d1cb617bc723745faa46091194fb8b 2013-05-17 12:46:08 ....A 7279 Virusshare.00061/Email-Worm.Win32.Zhelatin.aw-844cf4e01703425450cc3219d21089f3ff466f22 2013-05-17 12:54:46 ....A 96846 Virusshare.00061/Email-Worm.Win32.Zhelatin.ba-710d3e4ca1b3ddca1a85da83968d56abe05c20c5 2013-05-18 10:47:02 ....A 96846 Virusshare.00061/Email-Worm.Win32.Zhelatin.ba-bba858890a679667b287d87b93dad21986d546ab 2013-05-17 10:09:44 ....A 54432 Virusshare.00061/Email-Worm.Win32.Zhelatin.bf-198b1beefdb55ae5aca4fbbfd1f4d07f810650f2 2013-05-17 13:49:18 ....A 51281 Virusshare.00061/Email-Worm.Win32.Zhelatin.bh-6fc3594c6f1af1cc7fc893b57551aaf87491047b 2013-05-17 18:31:40 ....A 50610 Virusshare.00061/Email-Worm.Win32.Zhelatin.bj-b00abf6fbb923113b9453c6898b5243fa3241860 2013-05-17 11:26:20 ....A 96901 Virusshare.00061/Email-Worm.Win32.Zhelatin.bl-005342a53ca30c54df3ec79321c4bca59a12033f 2013-05-20 00:24:24 ....A 7845 Virusshare.00061/Email-Worm.Win32.Zhelatin.bp-00da4774bdf22f863ca377c0ef58bef118dd6f20 2013-05-17 14:20:42 ....A 9405 Virusshare.00061/Email-Worm.Win32.Zhelatin.bq-177259ab673001138ebb21ae57b3225013f9cda0 2013-05-17 05:04:32 ....A 9405 Virusshare.00061/Email-Worm.Win32.Zhelatin.bq-8c1b52977b6dd820047ba2f1e06913ae484feee4 2013-05-18 17:08:18 ....A 9405 Virusshare.00061/Email-Worm.Win32.Zhelatin.bq-f2879445d1470b882de9cbfa9c84d64842900b7b 2013-05-18 06:42:36 ....A 165322 Virusshare.00061/Email-Worm.Win32.Zhelatin.bt-ba4cfad43eeedba5269ef88d8931053de02d41f3 2013-05-17 18:10:36 ....A 8387 Virusshare.00061/Email-Worm.Win32.Zhelatin.bt-e56bdebcb9579242fb7d0faec4a4a1dfb3577fd4 2013-05-17 13:57:44 ....A 96932 Virusshare.00061/Email-Worm.Win32.Zhelatin.bv-195887e2ca49586d1b6282f701e00a6e042ea114 2013-05-17 23:56:08 ....A 7332 Virusshare.00061/Email-Worm.Win32.Zhelatin.bv-8ea3da9a8bd110243c5dd9e4f03bca81d0ed93e4 2013-05-18 08:25:52 ....A 97138 Virusshare.00061/Email-Worm.Win32.Zhelatin.cc-87dab884cf0ab1f0f706fcdfebf53c640bbeea78 2013-05-17 13:30:36 ....A 7026 Virusshare.00061/Email-Worm.Win32.Zhelatin.cc-dc65b528a27c7484416c6d8aa70ef041bea7beb9 2013-05-17 04:51:44 ....A 9334 Virusshare.00061/Email-Worm.Win32.Zhelatin.ck-02fc4246eb1902b1b78e3242b18da08314dd8837 2013-05-17 12:30:58 ....A 72831 Virusshare.00061/Email-Worm.Win32.Zhelatin.cl-878ebe0335097c9d7cce79c6014be64d846580cd 2013-05-20 01:13:44 ....A 9358 Virusshare.00061/Email-Worm.Win32.Zhelatin.cn-d407b4ca5a9f993eb773b91f593ad6ecfdf86b71 2013-05-17 13:23:08 ....A 29877 Virusshare.00061/Email-Worm.Win32.Zhelatin.d-aed224cf1e1c3a5c054e8589d1952b43ed645896 2013-05-18 12:05:20 ....A 9797 Virusshare.00061/Email-Worm.Win32.Zhelatin.dm-bb658ff98e86602d1d79e838a6d1e9e380f92820 2013-05-18 12:38:04 ....A 11306 Virusshare.00061/Email-Worm.Win32.Zhelatin.dy-b837ee1662ce9b9898b2179bcff1b91e49989829 2013-05-17 17:34:20 ....A 7632 Virusshare.00061/Email-Worm.Win32.Zhelatin.dz-3e3ff793832c71746a988264fc1f73175ca76796 2013-05-17 23:41:22 ....A 110601 Virusshare.00061/Email-Worm.Win32.Zhelatin.ed-965c71e329d07d9c94e295845d6e7ddef4a9d202 2013-05-17 03:45:02 ....A 31364 Virusshare.00061/Email-Worm.Win32.Zhelatin.eo-2255b4c0f73426b901ca7f4cbbc01a413dd82a17 2013-05-17 01:52:28 ....A 11060 Virusshare.00061/Email-Worm.Win32.Zhelatin.fl-95dfdc992f60295a5fb8588f503946f1430a52bf 2013-05-20 00:51:26 ....A 12307 Virusshare.00061/Email-Worm.Win32.Zhelatin.gn-4327b06567e17e7979cbaebee9b1c12801396f88 2013-05-17 10:51:00 ....A 12307 Virusshare.00061/Email-Worm.Win32.Zhelatin.gn-c506337d13d7978bcfa84a8bb2622057373ceafd 2013-05-17 11:13:06 ....A 591418 Virusshare.00061/Email-Worm.Win32.Zhelatin.gp-bf6a258e1be4e861dba029a782b85b03358520a7 2013-05-17 21:10:10 ....A 12264 Virusshare.00061/Email-Worm.Win32.Zhelatin.gp-c2c7cf675815fd87ce24803dcf47063fd8ef2d2f 2013-05-17 03:02:04 ....A 12264 Virusshare.00061/Email-Worm.Win32.Zhelatin.gp-ff46dc5b9260b38e1e5d6961dd03dfdef43a7f79 2013-05-18 20:14:50 ....A 6457 Virusshare.00061/Email-Worm.Win32.Zhelatin.gx-59e8a9ebe64bcb0b2066864925f8b5666b8e04c3 2013-05-18 20:05:44 ....A 6036 Virusshare.00061/Email-Worm.Win32.Zhelatin.h-6198a294d5f59e136a85d9e78bf743cf61ac4ca5 2013-05-17 08:57:14 ....A 6054 Virusshare.00061/Email-Worm.Win32.Zhelatin.h-f27ad0428d36dc4d5bd4e22dba0c025e6b14557b 2013-05-17 05:10:26 ....A 5667 Virusshare.00061/Email-Worm.Win32.Zhelatin.h-fca342d21ad9d15ffe3399e952aa6eb4ed77cf50 2013-05-17 20:21:40 ....A 147466 Virusshare.00061/Email-Worm.Win32.Zhelatin.js-726ae9178d42a8f91fab9ba559a7c5e763daecb9 2013-05-17 11:50:26 ....A 8696 Virusshare.00061/Email-Worm.Win32.Zhelatin.jz-443f644708c35a43ea5bc68d79dc39ed077fde64 2013-05-18 03:56:02 ....A 8177 Virusshare.00061/Email-Worm.Win32.Zhelatin.jz-e0fcd6c23b62dad4aa1c67f87699693b3b7763d4 2013-05-17 09:17:30 ....A 46026 Virusshare.00061/Email-Worm.Win32.Zhelatin.k-765bf3bc7662a34f3b178bad7849de20d2102ad6 2013-05-17 18:06:04 ....A 122880 Virusshare.00061/Email-Worm.Win32.Zhelatin.ku-76fe12b5d1061a6849276bb9469c5da2c3617e48 2013-05-18 10:38:28 ....A 123754 Virusshare.00061/Email-Worm.Win32.Zhelatin.ml-4844e07e040f1345990f0b4005759535f4eb470c 2013-05-17 19:34:32 ....A 125290 Virusshare.00061/Email-Worm.Win32.Zhelatin.ml-516e06b06216e47528b1a09af1edd2e76c1267bd 2013-05-17 18:35:30 ....A 124778 Virusshare.00061/Email-Worm.Win32.Zhelatin.ml-92f0b0e59bfa74c7464c2d60bec9f197adb9873e 2013-05-18 03:51:44 ....A 124266 Virusshare.00061/Email-Worm.Win32.Zhelatin.ml-9683894ad5aa4e0b1a0d1ab4483b6b0673a44633 2013-05-17 21:36:46 ....A 124778 Virusshare.00061/Email-Worm.Win32.Zhelatin.ml-bd5ea1a7e53a4dd595d00407222eb62462654805 2013-05-17 20:42:40 ....A 123242 Virusshare.00061/Email-Worm.Win32.Zhelatin.ml-c5661a687294bb8ca4545ff026d63d3bec28f9b1 2013-05-18 17:04:20 ....A 124266 Virusshare.00061/Email-Worm.Win32.Zhelatin.ml-f360aade7e8db9572f5208a7869ae3d18f173746 2013-05-18 02:01:36 ....A 96806 Virusshare.00061/Email-Worm.Win32.Zhelatin.og-0f205c0d38d00133425654a042e1f1d664ea5175 2013-05-17 05:42:48 ....A 109743 Virusshare.00061/Email-Worm.Win32.Zhelatin.og-4156c8a8e1815a471729923b92857e4eb541c351 2013-05-18 09:27:56 ....A 113882 Virusshare.00061/Email-Worm.Win32.Zhelatin.og-5672cd23bd9f5565fc9be592bda055cd6adbcedc 2013-05-18 15:23:46 ....A 113370 Virusshare.00061/Email-Worm.Win32.Zhelatin.og-655c70795833e35aa0b399d6f7276f596000c115 2013-05-18 11:38:22 ....A 110255 Virusshare.00061/Email-Worm.Win32.Zhelatin.og-6eb126cc6912190adaf6e4299234d0666a8947ac 2013-05-18 17:51:58 ....A 112858 Virusshare.00061/Email-Worm.Win32.Zhelatin.og-7a7a278651c1bead55520f749a514d651909fa8a 2013-05-17 13:47:24 ....A 110767 Virusshare.00061/Email-Worm.Win32.Zhelatin.og-88089edce1092aec0c2b1aa1c36e1fae0b5c2caa 2013-05-18 06:34:30 ....A 114394 Virusshare.00061/Email-Worm.Win32.Zhelatin.og-addbef49e872617f09e57dc641cebbce213c6795 2013-05-17 19:01:48 ....A 110255 Virusshare.00061/Email-Worm.Win32.Zhelatin.og-ae76f8cb78e13c1ce4060737d0c7f7deb662f67e 2013-05-18 06:27:26 ....A 135168 Virusshare.00061/Email-Worm.Win32.Zhelatin.pd-237a0bf63d053ef2a63e1586eed765ec8268377a 2013-05-17 22:24:12 ....A 135168 Virusshare.00061/Email-Worm.Win32.Zhelatin.pd-4718fbb65a4c512ca2fa68193d41de43aee30194 2013-05-17 03:05:14 ....A 48821 Virusshare.00061/Email-Worm.Win32.Zhelatin.pe-86cff23a2948f976e8ab6ab83d67f1dd866432e5 2013-05-17 18:23:32 ....A 142336 Virusshare.00061/Email-Worm.Win32.Zhelatin.pk-2c70444ebf9cd674bc530b19eb5e9ecc63581ebe 2013-05-17 19:53:04 ....A 126248 Virusshare.00061/Email-Worm.Win32.Zhelatin.pr-e23671db423b0523a4be2e89ac7a341ace8ddddb 2013-05-17 23:32:36 ....A 143872 Virusshare.00061/Email-Worm.Win32.Zhelatin.qa-ba8c7f06163384b66a5563d09c2f310c52f78c52 2013-05-18 20:17:24 ....A 143872 Virusshare.00061/Email-Worm.Win32.Zhelatin.rl-c05543a292a8479f67143f2a71254f3fca46fc64 2013-05-18 02:30:30 ....A 51094 Virusshare.00061/Email-Worm.Win32.Zhelatin.s-255f985961782b0e54f24917752945d421fe3c9c 2013-05-20 00:52:30 ....A 131072 Virusshare.00061/Email-Worm.Win32.Zhelatin.tr-15723990e4ac95564d19557d1011e5c69d647f1c 2013-05-20 01:16:26 ....A 130049 Virusshare.00061/Email-Worm.Win32.Zhelatin.tr-be1002ff1546d8127f2b2286862504a6996eefaa 2013-05-18 07:23:04 ....A 21504 Virusshare.00061/Email-Worm.Win32.Zhelatin.tx-6c2cc55df7dc3598a1f09c5b2fe01789267fc652 2013-05-18 00:20:52 ....A 25184 Virusshare.00061/Email-Worm.Win32.Zhelatin.vf-e31c6e602e3395c9d09b47199d1f44e138e5843b 2013-05-18 19:16:30 ....A 122368 Virusshare.00061/Email-Worm.Win32.Zhelatin.vg-02f5e2790d36ff4118c9bd78a9c8de40476ecbb2 2013-05-17 15:50:54 ....A 117248 Virusshare.00061/Email-Worm.Win32.Zhelatin.vg-3251a59108e539cb45e413046fdf808158449353 2013-05-17 19:05:08 ....A 86891 Virusshare.00061/Email-Worm.Win32.Zhelatin.vg-94f2438365b45deedbeb58c6017bf0881221a8c7 2013-05-20 01:28:34 ....A 117248 Virusshare.00061/Email-Worm.Win32.Zhelatin.vg-e9ccb3dff147e068e3d72641cfe90c8196beccff 2013-05-17 10:26:42 ....A 120320 Virusshare.00061/Email-Worm.Win32.Zhelatin.vi-13074f90f7dfac282922b9bdbaaeff667845bd6d 2013-05-17 06:12:56 ....A 139777 Virusshare.00061/Email-Worm.Win32.Zhelatin.wt-b1df644209178247dd01af3a81aad36857dda716 2013-05-17 19:55:50 ....A 36853 Virusshare.00061/Email-Worm.Win32.Zhelatin.x-e42e8bed50e2c9b0ce55ac5446af5bc631f65d8a 2013-05-20 02:09:16 ....A 13450 Virusshare.00061/Email-Worm.Win32.Zhelatin.xa-ddcaad79cedce5c4eed2b6c1b4144990c36f710d 2013-05-17 01:16:10 ....A 14848 Virusshare.00061/Email-Worm.Win32.Zhelatin.xb-bbefd449ee322071329f4b82768f919ad2923f9f 2013-05-17 06:05:02 ....A 12564 Virusshare.00061/Email-Worm.Win32.Zhelatin.xd-8e060c2f331d6236e8f7af634cabb83f0c2d32a9 2013-05-17 19:01:54 ....A 40310 Virusshare.00061/Email-Worm.Win32.Zhelatin.xk-d02e91150989fd8fd1711e719221d73480efe632 2013-05-17 19:55:58 ....A 29136 Virusshare.00061/Email-Worm.Win32.Zhelatin.yb-9875b2242d35813e4dbcf8ac3a54caf7f8500301 2013-05-17 04:47:46 ....A 132608 Virusshare.00061/Email-Worm.Win32.Zhelatin.yd-1e6c417b59902cb75eab1c4d9384d6eafe1db805 2013-05-18 19:41:46 ....A 132608 Virusshare.00061/Email-Worm.Win32.Zhelatin.yd-d6dba069f44465146f7a1908d67a9c59ddbd3c87 2013-05-17 15:10:58 ....A 132608 Virusshare.00061/Email-Worm.Win32.Zhelatin.yd-d76828ebe9eb2b34a86e06e0da951077712639f6 2013-05-17 11:54:46 ....A 147968 Virusshare.00061/Email-Worm.Win32.Zhelatin.zt-2f2720b7418adfe646c9fcbd1525b6113f5650f4 2013-05-17 06:48:22 ....A 140801 Virusshare.00061/Email-Worm.Win32.Zhelatin.zt-68fb8e30156b7988619d3ffc5503a8fbe7f654bf 2013-05-18 01:05:48 ....A 16584 Virusshare.00061/Email-Worm.Win32.Zhelatin.zw-73e8d02cf8727c3686f4ac6eb1b1e6c051012aa1 2013-05-17 11:49:44 ....A 19920 Virusshare.00061/Email-Worm.Win32.Zhelatin.zw-eaf3994b7d1f0264c3cf2c6a7781ce4aab6d05ab 2013-05-17 15:21:26 ....A 40400 Virusshare.00061/Email-Worm.Win32.Zhelatin.zz-50a0970cfae7f7f208bf3b2d859175281013a670 2013-05-17 11:53:26 ....A 105984 Virusshare.00061/Email-Worm.Win32.Zhelatin.zz-ac32c7725d4073116d541f2daafb88221842a991 2013-05-17 05:53:10 ....A 6961 Virusshare.00061/Email-Worm.Win32.Zircon.c-2b817cbd772b798dfdee92b459dce46488576432 2013-05-18 14:08:32 ....A 122880 Virusshare.00061/Email-Worm.Win32.Zwur.b-9bf29de18cb9a9171d378ef19589f3def16a5120 2013-05-18 05:51:30 ....A 1303 Virusshare.00061/Exploit.HTML.Agent.bx-40ff196fa53d5b93231800c1f85b350f75df14f3 2013-05-17 13:20:34 ....A 47812 Virusshare.00061/Exploit.HTML.Agent.cr-43c286b1d4f5a522cb24c636d2acec34398b27b6 2013-05-18 02:25:46 ....A 7959 Virusshare.00061/Exploit.HTML.Ascii.i-2bbdb565a89b7de9f723e9839b7b097fae953669 2013-05-17 08:30:40 ....A 172 Virusshare.00061/Exploit.HTML.CVE-2010-1885.aa-36579b44cdce47f1d8b9e44312461090294be4a1 2013-05-17 14:16:40 ....A 8803 Virusshare.00061/Exploit.HTML.CVE-2010-1885.c-0b12daf2e4bd2d650d475511a74a683178439dcb 2013-05-19 17:32:30 ....A 8805 Virusshare.00061/Exploit.HTML.CVE-2010-1885.c-50fe8f596a9270187cf521a78d8ec8a169fae1ff 2013-05-17 00:21:40 ....A 8645 Virusshare.00061/Exploit.HTML.CVE-2010-1885.c-93de35168e2e6e6f614f3242eb60df0949e3e4ea 2013-05-18 10:44:44 ....A 10173 Virusshare.00061/Exploit.HTML.CVE-2010-1885.c-aefc2e906e23a26353ae8042ea5083cd062d9eb6 2013-05-18 08:57:34 ....A 12027 Virusshare.00061/Exploit.HTML.CVE-2010-1885.h-6d6efbdc8900b335efcb146dad89039954772dc8 2013-05-17 22:53:58 ....A 208 Virusshare.00061/Exploit.HTML.CVE-2010-4452.p-bc0e9a551a8c37de9ae1eed5dc0e6fdb85331b06 2013-05-19 21:31:34 ....A 196 Virusshare.00061/Exploit.HTML.CVE-2010-4452.p-e197f48f8f5817764dfc55e8da3bb53dcdfe90fe 2013-05-18 02:18:24 ....A 198 Virusshare.00061/Exploit.HTML.CVE-2010-4452.q-3a0cd77aafef7c7effe866c02de5467985a71526 2013-05-17 18:19:50 ....A 193 Virusshare.00061/Exploit.HTML.CVE-2010-4452.q-55a4fac03c70c5265ffb39030f9d844568ccbf9a 2013-05-17 14:24:16 ....A 195 Virusshare.00061/Exploit.HTML.CVE-2010-4452.v-1bd80232bbf10ad976dbd01953c6335dacab9e29 2013-05-17 04:58:58 ....A 1154 Virusshare.00061/Exploit.HTML.CodeBaseExec-213e720e2c7691c79112a6210cbb7bffd4f83f50 2013-05-17 10:31:36 ....A 22581 Virusshare.00061/Exploit.HTML.CodeBaseExec-22276095401ef6cdd9e1ed977d674de6604c15f1 2013-05-18 07:04:32 ....A 3653 Virusshare.00061/Exploit.HTML.CodeBaseExec-368cc74fb488a3c54c0d64a9b4675a3e3014ed22 2013-05-17 07:00:52 ....A 1361 Virusshare.00061/Exploit.HTML.CodeBaseExec-399fc843e5263b50eddb33b4f9bc81b3b934a5b8 2013-05-16 23:26:50 ....A 4218 Virusshare.00061/Exploit.HTML.CodeBaseExec-3e80a25a1518cd0054377f7010f9c5864b50d52f 2013-05-16 23:38:42 ....A 1321 Virusshare.00061/Exploit.HTML.CodeBaseExec-52a965c19270000d9d02c4f096c588c73f502ded 2013-05-20 00:57:36 ....A 4327 Virusshare.00061/Exploit.HTML.CodeBaseExec-653e30505d5def23219afb591dff50e4ab1aa4a0 2013-05-17 08:51:38 ....A 3720 Virusshare.00061/Exploit.HTML.CodeBaseExec-675e545e3e93bb4a6b1d1ddf8145f8f3a568cb30 2013-05-17 23:52:34 ....A 7664 Virusshare.00061/Exploit.HTML.CodeBaseExec-69461f6e47dae901add47776e2d9c47b7463280f 2013-05-17 00:25:24 ....A 7376 Virusshare.00061/Exploit.HTML.CodeBaseExec-7835754e29ddab03b66b849ea0101151f2220f02 2013-05-20 01:41:06 ....A 5017 Virusshare.00061/Exploit.HTML.CodeBaseExec-7ad6fcf576bbdc59bee47a7de721c3ee63ebedaa 2013-05-16 23:38:02 ....A 25403 Virusshare.00061/Exploit.HTML.CodeBaseExec-86dbbdfe93444698140e747041d688ed67d52bfb 2013-05-20 01:01:32 ....A 3623 Virusshare.00061/Exploit.HTML.CodeBaseExec-973b020c83ddc57d0ec43512d9c25022f24fb0e3 2013-05-17 10:32:54 ....A 33491 Virusshare.00061/Exploit.HTML.CodeBaseExec-9ac7a09785b8eefc0773aa13ddfb9bf58da71e31 2013-05-17 03:23:32 ....A 3208 Virusshare.00061/Exploit.HTML.CodeBaseExec-a33de524cd5a369e38284407d5dfb92b9cf53dcd 2013-05-17 05:22:36 ....A 4625 Virusshare.00061/Exploit.HTML.CodeBaseExec-a621bf4943a2b4cf85520d8f5a96a09a44d26fe1 2013-05-17 02:28:24 ....A 4916 Virusshare.00061/Exploit.HTML.CodeBaseExec-b00fba7ed90100d5759c63d8ecb94a52b0060211 2013-05-17 12:44:20 ....A 1538 Virusshare.00061/Exploit.HTML.CodeBaseExec-b0fdfeccf71e18461a6f3c24e947968c7b3a8d58 2013-05-18 21:03:14 ....A 5016 Virusshare.00061/Exploit.HTML.CodeBaseExec-b1109f2c192de3b8377815e9ddba65581c4b4652 2013-05-17 13:38:08 ....A 13146 Virusshare.00061/Exploit.HTML.CodeBaseExec-b7ce42ec728493f6098d973d4fe47f2204e49818 2013-05-17 07:43:32 ....A 2913 Virusshare.00061/Exploit.HTML.CodeBaseExec-bf1965aabfa9b556b631644c0df6b9bbdea66d21 2013-05-17 07:40:42 ....A 1087 Virusshare.00061/Exploit.HTML.CodeBaseExec-ecadd3449faa59b93c07ca4c760526e7e19eae1a 2013-05-17 17:39:28 ....A 31659 Virusshare.00061/Exploit.HTML.DialogArg-127c86893248ee9a4c56d7a7a93399c097d8389f 2013-05-18 06:11:38 ....A 609 Virusshare.00061/Exploit.HTML.DialogArg-2a4d4f3fbb2d859ec77fb9a67264e284af602478 2013-05-16 23:03:56 ....A 31503 Virusshare.00061/Exploit.HTML.DialogArg-3c6613312f2429cc36e10018fb819b128e99a7a3 2013-05-20 02:37:14 ....A 18093 Virusshare.00061/Exploit.HTML.DialogArg-5093586e033f859eede820d3151402f141d81522 2013-05-17 13:09:16 ....A 43464 Virusshare.00061/Exploit.HTML.DialogArg-736323557e648e81f8e866c2f4c019ddec1a80b5 2013-05-18 07:16:02 ....A 608 Virusshare.00061/Exploit.HTML.DialogArg-859b41975b10f8dea91b63ff2b665b613b20c7e2 2013-05-17 18:24:54 ....A 610 Virusshare.00061/Exploit.HTML.DialogArg-d47c2d9303d8b3684c7cd62ea88ce461763949db 2013-05-18 05:53:12 ....A 18223 Virusshare.00061/Exploit.HTML.DialogArg-fe73ea0ba2df970caaa2697570b565324827c647 2013-05-17 09:50:34 ....A 2186 Virusshare.00061/Exploit.HTML.IESlice.cm-3f092864e72a96d787e2607883d543022d1f8efb 2013-05-17 09:12:42 ....A 10027 Virusshare.00061/Exploit.HTML.IESlice.p-13dca82d13e747343d78bdf540af21dd193e43af 2013-05-17 13:06:16 ....A 1176 Virusshare.00061/Exploit.HTML.Iframe.FileDownload.bh-198a550aa31dc1edc3c740e1d1c12bf4f7dc81e6 2013-05-16 23:42:40 ....A 5808 Virusshare.00061/Exploit.HTML.IframeBof-07940888883ee14683eb1b5b105d06df038c3588 2013-05-19 10:49:28 ....A 4981 Virusshare.00061/Exploit.HTML.IframeBof-0d00cad835c90f103291ed41df407b9d7e896623 2013-05-20 00:13:56 ....A 71902 Virusshare.00061/Exploit.HTML.IframeBof-138b098747378a67e6c95a129c79bc624a907f70 2013-05-17 23:22:10 ....A 7303 Virusshare.00061/Exploit.HTML.IframeBof-153973d8392c83f6cc8851ff06ffcbc3388039e7 2013-05-18 19:53:04 ....A 9162 Virusshare.00061/Exploit.HTML.IframeBof-c514b2b925c9a05f564f2d9e22510f6dabaac3a5 2013-05-18 00:34:04 ....A 1908 Virusshare.00061/Exploit.HTML.IframeBof.c-fdd66d24232ec38daa06f33711dd8b23d1e69814 2013-05-17 00:19:34 ....A 338 Virusshare.00061/Exploit.HTML.InjScript-8fee22e59f9d225cf191807e6042e913e5bed720 2013-05-17 10:36:32 ....A 16924 Virusshare.00061/Exploit.HTML.Mht-27e70612573179d9b9953700d951f40fbe6a8666 2013-05-18 19:45:34 ....A 4335 Virusshare.00061/Exploit.HTML.Mht-440ed810b3e4119e9659ce40bbedbbfcdc858bd3 2013-05-17 09:01:00 ....A 4247 Virusshare.00061/Exploit.HTML.Mht-6efe972316150f0221a530835e2be7ea90781558 2013-05-17 10:28:54 ....A 316 Virusshare.00061/Exploit.HTML.Mht-a02bd49262540895b1a19a52aa5f4ba4260a4e37 2013-05-18 05:10:12 ....A 8477 Virusshare.00061/Exploit.HTML.Mht-adc6adae572be1745799241fbb924fd95d1634e3 2013-05-16 23:58:28 ....A 13045 Virusshare.00061/Exploit.HTML.Mht-db54a201688ea361e44c0b440bcd5201e19c3143 2013-05-18 12:41:40 ....A 5035 Virusshare.00061/Exploit.HTML.Mht-f08ba0cca1f116d0ef0d2e00aa81adaa3e506627 2013-05-17 02:00:28 ....A 182351 Virusshare.00061/Exploit.HTML.Mht.01-8f44747ac4b32b18e93acf3788c5dff853efd9a1 2013-05-17 00:49:16 ....A 892 Virusshare.00061/Exploit.HTML.ObjData-fb9878fccc17712a6da06e2e59cddeefb789bd44 2013-05-17 12:43:42 ....A 85282 Virusshare.00061/Exploit.HTML.VML.e-0eda3561582b602c56a6dd61b09b71064368d753 2013-05-18 21:10:02 ....A 85367 Virusshare.00061/Exploit.HTML.VML.j-c48b3fd59190b82d9c65f62400992dacf16fb9d8 2013-05-17 05:11:22 ....A 4259 Virusshare.00061/Exploit.HTML.VML.n-f0a81f25faa09ffedf5be21831daad9e2d06c2bc 2013-05-17 06:23:20 ....A 3557 Virusshare.00061/Exploit.HTML.VML.w-44b010eabf003f9deba411ae7b22f4b36b403dea 2013-05-17 06:24:48 ....A 48513 Virusshare.00061/Exploit.JS.ADODB.Stream.aw-15ba2004616b116db4cbae4406a48f0813d0450e 2013-05-17 16:40:26 ....A 27588 Virusshare.00061/Exploit.JS.ADODB.Stream.aw-547da9e9c8c36e8addbb5c0dbb056b1ca73c0330 2013-05-18 09:26:14 ....A 28659 Virusshare.00061/Exploit.JS.ADODB.Stream.aw-f75769b00a94e892b64b801724d4f5af37e58457 2013-05-17 04:23:00 ....A 21573 Virusshare.00061/Exploit.JS.ADODB.Stream.e-0c4327aca164e9812ca7585270a89bb989415462 2013-05-17 00:07:14 ....A 8245 Virusshare.00061/Exploit.JS.ADODB.Stream.e-6aaef82330dd5eff1d384b52b5cc8d70d9a3d64d 2013-05-17 03:40:00 ....A 1788 Virusshare.00061/Exploit.JS.ADODB.Stream.e-badace7f9a4471e58c36e472734171dfafe3048c 2013-05-18 01:10:30 ....A 993 Virusshare.00061/Exploit.JS.ActiveX.aa-2a0fbeb6d58f77a74b61e8271690465aafe98c73 2013-05-17 15:37:32 ....A 980 Virusshare.00061/Exploit.JS.ActiveX.af-ea07b0f0dd2360bf6e2aa9d4959c26dcb91b827c 2013-05-18 07:15:38 ....A 1728 Virusshare.00061/Exploit.JS.ActiveXComponent-032da225bc5b8d573ae2a8e206b66dd3359ae8a1 2013-05-18 11:49:32 ....A 19759 Virusshare.00061/Exploit.JS.ActiveXComponent-097848173d09ec706355ddbe9563d9269c749466 2013-05-17 18:34:00 ....A 6090 Virusshare.00061/Exploit.JS.ActiveXComponent-1bc929e8267ae19364df69eb611bebda68533c9b 2013-05-17 18:19:34 ....A 34023 Virusshare.00061/Exploit.JS.ActiveXComponent-1db8b57e1c3797674f9f434fe4b92eb3c6b72e16 2013-05-17 13:12:22 ....A 3547 Virusshare.00061/Exploit.JS.ActiveXComponent-229b5ba56d35abdce746757ac573d093bb29cae7 2013-05-17 19:28:00 ....A 4298 Virusshare.00061/Exploit.JS.ActiveXComponent-3650e813f898eb1f2a23e0c36848dbf2f44ef7fa 2013-05-18 18:19:26 ....A 2608 Virusshare.00061/Exploit.JS.ActiveXComponent-468c3d0dc3be124c41ffb3d8f14f530a7d26f734 2013-05-18 17:33:26 ....A 34023 Virusshare.00061/Exploit.JS.ActiveXComponent-74cb96472ec6f3e96de3798aec4186d02606db90 2013-05-16 23:37:16 ....A 15033 Virusshare.00061/Exploit.JS.ActiveXComponent-79fa15f72d427b1e5592b81d7d0cf64bc1a2f17a 2013-05-17 05:34:24 ....A 33304 Virusshare.00061/Exploit.JS.ActiveXComponent-93638779ac74792dbfe2c26b72abafe35aaa742b 2013-05-18 11:17:28 ....A 32768 Virusshare.00061/Exploit.JS.ActiveXComponent-c6143fec8979c97c9eb81005f11165d89e2414bb 2013-05-20 01:21:52 ....A 34023 Virusshare.00061/Exploit.JS.ActiveXComponent-d2ada08de293a6404c822b8358643a7cb8821960 2013-05-18 04:12:10 ....A 34023 Virusshare.00061/Exploit.JS.ActiveXComponent-d85a9caa9c2ce506f5e9848c7f67f4b7f3fdef13 2013-05-18 15:25:24 ....A 1404 Virusshare.00061/Exploit.JS.ActiveXComponent-dd45b792ab716821647d4d596c3a17a9ef78d719 2013-05-16 23:51:24 ....A 14434 Virusshare.00061/Exploit.JS.ActiveXComponent-f60e65241d97a18b70d7d059bca131b204edc5d4 2013-05-17 05:41:26 ....A 2259 Virusshare.00061/Exploit.JS.ActiveXComponent-ff66409b93be4b82db943c0deaaa6d7fe2c3fc73 2013-05-19 11:23:56 ....A 33229 Virusshare.00061/Exploit.JS.Agent.ac-868b9c67534f278250b9f1747cdae3cf0d8b1c8a 2013-05-17 16:35:42 ....A 1080 Virusshare.00061/Exploit.JS.Agent.ach-879b8b5b94f521fe17852c73555587b5a2696a10 2013-05-17 20:05:06 ....A 3189 Virusshare.00061/Exploit.JS.Agent.act-a7579b2ae055e83d91793807e69c9ac547beabf8 2013-05-19 21:04:02 ....A 846 Virusshare.00061/Exploit.JS.Agent.aei-33e5bf18b4c7082fcd7e7b762298d16948cfed91 2013-05-20 00:36:28 ....A 1303 Virusshare.00061/Exploit.JS.Agent.aej-e91b86867db3a008cb50e59c9823133c43980059 2013-05-17 04:56:20 ....A 2201 Virusshare.00061/Exploit.JS.Agent.aev-e5f63c195a4b6d8f296b6e2f8857ad85e2fc8b14 2013-05-20 02:38:30 ....A 10018 Virusshare.00061/Exploit.JS.Agent.ahr-2307deacb6a1787e9f1beca73649a7aa485e0dee 2013-05-17 07:58:26 ....A 1303 Virusshare.00061/Exploit.JS.Agent.ahz-05012d26041fffd1486773e7ebc7097144158b10 2013-05-17 09:03:44 ....A 737 Virusshare.00061/Exploit.JS.Agent.amp-c2afdb536da8cec013950fed2f20d894844b15cb 2013-05-17 01:24:08 ....A 1948 Virusshare.00061/Exploit.JS.Agent.amw-961e65465bf27009901860b8a81ed5f98f055a7b 2013-05-17 16:03:14 ....A 29929 Virusshare.00061/Exploit.JS.Agent.anr-55297e0d5710776b9aa98582164d04499bc801a5 2013-05-18 04:51:24 ....A 747 Virusshare.00061/Exploit.JS.Agent.aqy-2dd5528aec8e65495c1c93003cf9c0e57fd239bc 2013-05-18 16:48:22 ....A 5163 Virusshare.00061/Exploit.JS.Agent.aty-b300b224d68968d649d459c0a60a60e883562c38 2013-05-18 14:13:42 ....A 13231 Virusshare.00061/Exploit.JS.Agent.avi-506a35b9c06ca196ffe9cff8061bd807b7688477 2013-05-18 10:04:26 ....A 6395 Virusshare.00061/Exploit.JS.Agent.avk-2df3a2f76ea64607042bb6078ac24e3a255c5eff 2013-05-17 02:34:48 ....A 39594 Virusshare.00061/Exploit.JS.Agent.avl-622993eabbc2ead581f62e8545b2d3d99be388c0 2013-05-17 12:56:08 ....A 831679 Virusshare.00061/Exploit.JS.Agent.axa-691b9051dcb1fc15f2d9c91216f33124452606ba 2013-05-17 03:26:00 ....A 7104 Virusshare.00061/Exploit.JS.Agent.axv-cde49b55624f8bc913b13ae12626db6c201d999a 2013-05-17 23:55:22 ....A 14293 Virusshare.00061/Exploit.JS.Agent.ayb-73ef9c98311d5432639dc2a73c97883a26468d8d 2013-05-17 05:07:02 ....A 35990 Virusshare.00061/Exploit.JS.Agent.aze-414eb1cc47de3bbaa30710e5eba35e69a52ff891 2013-05-17 12:55:58 ....A 73221 Virusshare.00061/Exploit.JS.Agent.aze-665600ced1e5cf0571846a5f7312a42efe1fd569 2013-05-18 13:38:50 ....A 2472 Virusshare.00061/Exploit.JS.Agent.aze-6aeead903bb054e880ce3a203249418ac9230bee 2013-05-20 00:37:48 ....A 6916 Virusshare.00061/Exploit.JS.Agent.aze-a087f001aec718adec2732ccaa0a856d56529bd3 2013-05-18 20:56:10 ....A 5945 Virusshare.00061/Exploit.JS.Agent.aze-a0d407a808100155e9c7cc96e899ac94953682a1 2013-05-17 10:20:30 ....A 59979 Virusshare.00061/Exploit.JS.Agent.aze-a24d9c84e8d167054af87ff85b610b4019114ec5 2013-05-17 15:48:16 ....A 4169 Virusshare.00061/Exploit.JS.Agent.aze-a9b9874ba75609078a26418098ae37cf6f59a180 2013-05-17 01:03:10 ....A 69594 Virusshare.00061/Exploit.JS.Agent.aze-d8dc9ad1fed272f0e8eebdab028d5527bbe6052e 2013-05-18 17:44:04 ....A 30983 Virusshare.00061/Exploit.JS.Agent.aze-ea06dcb1d6329fe9c085905bfb66182d0f459bf2 2013-05-17 10:00:32 ....A 59491 Virusshare.00061/Exploit.JS.Agent.aze-f6c026dba95aa81554954b0928912246059d5e1a 2013-05-17 04:29:40 ....A 4611 Virusshare.00061/Exploit.JS.Agent.azh-3a6246fe853a2cefecde950a1c041a659f18ec12 2013-05-17 06:08:00 ....A 4611 Virusshare.00061/Exploit.JS.Agent.azh-b52653688fed0979e06cc2129722bb0a2d629cfe 2013-05-17 07:18:20 ....A 54136 Virusshare.00061/Exploit.JS.Agent.bcc-3d665d85624f5b17e89d321f017e1d37be04caff 2013-05-17 21:34:56 ....A 93916 Virusshare.00061/Exploit.JS.Agent.bcr-350ab1f6f08cfecbc90494b6a32490af5f927c96 2013-05-17 08:27:46 ....A 94571 Virusshare.00061/Exploit.JS.Agent.bcr-4021cf938ad183d6da4a5bb3c1ff2dfa7b428d05 2013-05-17 06:36:06 ....A 95831 Virusshare.00061/Exploit.JS.Agent.bcr-b41a44d852e0c074c69996a5d5ec53a072abef1e 2013-05-18 19:25:04 ....A 95831 Virusshare.00061/Exploit.JS.Agent.bcr-d4a4eef988fe95e2431752bc42c58939c7be9b66 2013-05-17 19:14:36 ....A 3605 Virusshare.00061/Exploit.JS.Agent.bdr-4d7d07ec7f0eba7e172e4874de93ca47f0acdd81 2013-05-17 06:19:56 ....A 3587 Virusshare.00061/Exploit.JS.Agent.bdr-6b792784c562d8e1e6fbd1a0f872a2d567a87d63 2013-05-18 20:17:24 ....A 3580 Virusshare.00061/Exploit.JS.Agent.bdr-7686b1d9f72fe7a25bcccef3fb7757367ba1dedc 2013-05-18 02:38:44 ....A 10921 Virusshare.00061/Exploit.JS.Agent.beb-1ed2a071881af92e259c96c3e31a7ccf3f90dcd8 2013-05-17 05:24:10 ....A 10949 Virusshare.00061/Exploit.JS.Agent.beb-82ced8c69474cc081b62e58268cce40a3c5ed87a 2013-05-17 23:38:30 ....A 12900 Virusshare.00061/Exploit.JS.Agent.bec-e05f6e5cc3f92cc6b0d39377aedeb8e93de6bc6c 2013-05-17 01:12:36 ....A 15753 Virusshare.00061/Exploit.JS.Agent.bed-35cdde135b26838a23720981ce525969e7fe5fd0 2013-05-18 06:09:26 ....A 6203 Virusshare.00061/Exploit.JS.Agent.bed-b2bf7131f7a76508137ba6bff3c5727b8318021a 2013-05-17 12:44:54 ....A 9963 Virusshare.00061/Exploit.JS.Agent.bej-b8a42bc871a711d59fb75223204b86a591cee169 2013-05-17 07:49:08 ....A 7912 Virusshare.00061/Exploit.JS.Agent.bez-9e438cf1f9c360a4dcb862298cce136499868665 2013-05-17 16:20:22 ....A 7353 Virusshare.00061/Exploit.JS.Agent.bfc-b56b7e8748b4fc259028523d6a7d16590752a057 2013-05-18 13:12:14 ....A 15330 Virusshare.00061/Exploit.JS.Agent.bfr-a261a053632d9c42a9ac585e45983275df38efe3 2013-05-17 00:05:02 ....A 57219 Virusshare.00061/Exploit.JS.Agent.bhn-6e7b554317041bf0630c97ecd3c8419a311354e8 2013-05-17 03:38:08 ....A 179024 Virusshare.00061/Exploit.JS.Agent.bip-17f7ecb695fc043b2f319d54506e2fabb092dabe 2013-05-17 00:39:06 ....A 39909 Virusshare.00061/Exploit.JS.Agent.bmh-12b6331fd5bce500fffe52c63250dcc35ad5e7d6 2013-05-17 03:22:14 ....A 49568 Virusshare.00061/Exploit.JS.Agent.bmh-3711e514d30bd73009c5d3fab5b47d9a25228bb4 2013-05-17 05:41:40 ....A 17829 Virusshare.00061/Exploit.JS.Agent.bmh-48c9b3427aa79d993f6524b2ef2360f7493b4604 2013-05-17 03:45:44 ....A 21997 Virusshare.00061/Exploit.JS.Agent.bmh-d734991fc261e47a5d24d89d854fd3e33b25021e 2013-05-19 00:52:52 ....A 20672 Virusshare.00061/Exploit.JS.Agent.bmh-eca3077b5bbd6f6ba14f9a9cde9f662272c1108e 2013-05-18 03:38:24 ....A 29533 Virusshare.00061/Exploit.JS.Agent.bmw-0cba010901e4e3be9d23a635ce1fb33245af2d61 2013-05-18 10:57:12 ....A 15768 Virusshare.00061/Exploit.JS.Agent.bmw-0d720f534267618149ab300766745ef2dba6b919 2013-05-17 02:59:18 ....A 3181 Virusshare.00061/Exploit.JS.Agent.bmw-1e72bf3916b90b315d9e8445514e382e9681ab60 2013-05-17 03:38:46 ....A 8988 Virusshare.00061/Exploit.JS.Agent.bmw-290e19ac6326759d748949724b049af6dce00907 2013-05-17 13:54:00 ....A 15147 Virusshare.00061/Exploit.JS.Agent.bmw-32624d6a87c428bd58ccf0f70848d3c6771cae0b 2013-05-17 01:06:06 ....A 23156 Virusshare.00061/Exploit.JS.Agent.bmw-3621ad7faf9de00604f0d42ffafcd0eaf3e6e88d 2013-05-18 11:37:44 ....A 34198 Virusshare.00061/Exploit.JS.Agent.bmw-3689a48b2992d750d67fc60c272c0cc4c565d40c 2013-05-17 04:37:56 ....A 3060 Virusshare.00061/Exploit.JS.Agent.bmw-41cd41c8d75049ae87414447550da44642c807eb 2013-05-17 03:11:54 ....A 7526 Virusshare.00061/Exploit.JS.Agent.bmw-4afa7fc435da3328aedf045f382def6190b61b44 2013-05-17 04:43:46 ....A 32418 Virusshare.00061/Exploit.JS.Agent.bmw-4b5cc74f1ba8781e107d7d1c6fda40cfae220846 2013-05-17 01:07:40 ....A 9491 Virusshare.00061/Exploit.JS.Agent.bmw-56ec379f3f74156a61dcef67e16e2f503bb06314 2013-05-18 19:15:58 ....A 36199 Virusshare.00061/Exploit.JS.Agent.bmw-5e7d7f6db098330fb355ca01050ba71fae92ad92 2013-05-18 21:05:24 ....A 5387 Virusshare.00061/Exploit.JS.Agent.bmw-6324e561dbb6cc0af4f964a8f8b29ce3616d7bfe 2013-05-17 00:17:10 ....A 22233 Virusshare.00061/Exploit.JS.Agent.bmw-6aed921308c71d643d60e1e708ed175de7ac75b1 2013-05-17 17:56:42 ....A 38957 Virusshare.00061/Exploit.JS.Agent.bmw-7009d8b033575b7afffcd17a8ac785ce8ac8ff6e 2013-05-17 05:49:36 ....A 47282 Virusshare.00061/Exploit.JS.Agent.bmw-740d0406784339359ac8370170d487d74819ee56 2013-05-20 00:25:48 ....A 47010 Virusshare.00061/Exploit.JS.Agent.bmw-750e34264073698139bd85384683d681b892784d 2013-05-17 18:40:46 ....A 79407 Virusshare.00061/Exploit.JS.Agent.bmw-7909cc2e45983c31b96a790839f222345e684c12 2013-05-17 05:57:08 ....A 5096 Virusshare.00061/Exploit.JS.Agent.bmw-7d1ffd468cf525dfd494a7a8416a5089c33267ac 2013-05-17 06:55:26 ....A 28240 Virusshare.00061/Exploit.JS.Agent.bmw-8a8348ff1f299cef60ace432ffea445e07681432 2013-05-18 17:42:04 ....A 15783 Virusshare.00061/Exploit.JS.Agent.bmw-977544032e33a2e06bdd41edf69c21d11898d98e 2013-05-17 05:43:04 ....A 51240 Virusshare.00061/Exploit.JS.Agent.bmw-ac6d2a5ded1f3fbae8709a021485bf938240edb9 2013-05-17 13:45:02 ....A 8664 Virusshare.00061/Exploit.JS.Agent.bmw-bf1e9d8d176e014082cfcf008c0a628c3369ea99 2013-05-18 12:32:06 ....A 36776 Virusshare.00061/Exploit.JS.Agent.bmw-d69e7a05eec0f5dbb37d90e45c77898f00139147 2013-05-17 01:44:42 ....A 21458 Virusshare.00061/Exploit.JS.Agent.bmw-e474afadb5144140cdbdc14b4aed5f8cb84d3587 2013-05-18 20:53:26 ....A 36734 Virusshare.00061/Exploit.JS.Agent.bmw-e49cf533bf17aa41a481a73facf44c502b3836df 2013-05-17 15:49:42 ....A 27832 Virusshare.00061/Exploit.JS.Agent.bmw-f2b1ccb2ae0008da14d8c4c102f0bd3d62fe31b9 2013-05-17 04:34:48 ....A 38768 Virusshare.00061/Exploit.JS.Agent.bny-030f2054965ba749e4a9ec80b03aa40331339888 2013-05-17 14:33:48 ....A 39431 Virusshare.00061/Exploit.JS.Agent.bny-03e216768fadd0afdcba02329d5368fff91a4a23 2013-05-17 00:40:48 ....A 22310 Virusshare.00061/Exploit.JS.Agent.bny-14b967bd230fee161648061cf6a2fe2ff7114878 2013-05-17 04:28:04 ....A 56324 Virusshare.00061/Exploit.JS.Agent.bny-1f8265dd57904f4ac0e8654c359ad4405b3d474f 2013-05-17 00:17:54 ....A 40767 Virusshare.00061/Exploit.JS.Agent.bny-5f5a772524cfe0c3dfe6ce4ce4e6ef0f25ef5961 2013-05-17 02:54:40 ....A 33203 Virusshare.00061/Exploit.JS.Agent.bny-6466d081aa82815fa7cde037a036e9cd6ab29c84 2013-05-17 19:14:22 ....A 50355 Virusshare.00061/Exploit.JS.Agent.bny-65c6a2b9b91aceb6f06f034561e6f2fddee48cec 2013-05-17 02:57:54 ....A 27418 Virusshare.00061/Exploit.JS.Agent.bny-7563925c3994a92b5486d08214c486e16dff5cb1 2013-05-17 13:36:14 ....A 50895 Virusshare.00061/Exploit.JS.Agent.bny-90e0646aa4ac53542c908304f65c21e219e42197 2013-05-18 10:47:38 ....A 22200 Virusshare.00061/Exploit.JS.Agent.bny-94a0e819dc11457687e0d01830a40f4ded4ce68b 2013-05-18 02:27:28 ....A 24328 Virusshare.00061/Exploit.JS.Agent.bny-bd718377b00a9309026df4d81afbff036bdaeee7 2013-05-17 00:47:22 ....A 48676 Virusshare.00061/Exploit.JS.Agent.bny-be978d8f0ca339144488717c433b4a42e54ebf23 2013-05-17 02:18:20 ....A 26082 Virusshare.00061/Exploit.JS.Agent.bny-c0244e8a7ed4e7a00dde862d7bf219b204394d3f 2013-05-18 16:48:34 ....A 35483 Virusshare.00061/Exploit.JS.Agent.bny-c763bb9f21f7f8fd7c6db07ae0c0d738abaa5f4f 2013-05-17 04:37:14 ....A 40635 Virusshare.00061/Exploit.JS.Agent.bny-c8c3ae64a15f77584402badbbb463c38d2fd0b15 2013-05-17 17:05:14 ....A 48522 Virusshare.00061/Exploit.JS.Agent.bny-d07b7124c7bf5085ebad03ff217598cc6494f977 2013-05-19 16:31:32 ....A 45068 Virusshare.00061/Exploit.JS.Agent.bny-e04a1aef71d05f3a313d9890c06f5faab78e02c2 2013-05-17 06:50:52 ....A 22837 Virusshare.00061/Exploit.JS.Agent.bny-f0351cbfe73516ca3b8255d8dff2dcdaf59f2b1f 2013-05-17 02:09:08 ....A 92117 Virusshare.00061/Exploit.JS.Agent.bny-fcc9a42a190086ef3240d1b0b59397d6ea3f418c 2013-05-18 07:34:14 ....A 13124 Virusshare.00061/Exploit.JS.Agent.brs-54df1d2e843f91edd840de214f96d318f0ed1789 2013-05-20 01:21:30 ....A 24376 Virusshare.00061/Exploit.JS.Agent.brs-72882aac7a730bf4fb2b644d212213814626d7fb 2013-05-18 09:56:32 ....A 3234 Virusshare.00061/Exploit.JS.Agent.jn-e32b3ab7390d25f00dc072942a6b97d3c42d2f3f 2013-05-17 13:45:06 ....A 11076 Virusshare.00061/Exploit.JS.Agent.jy-ad9340c141be1915897cb0888f823d3f6d0570d7 2013-05-17 22:13:44 ....A 9835 Virusshare.00061/Exploit.JS.Agent.vh-ef06a214d7ff5e1339bd21ca1305b3064c8c7ea4 2013-05-18 13:45:48 ....A 28750 Virusshare.00061/Exploit.JS.Agent.xz-1cbf929eba3dc6d190da7d2b32d6f7a98a760b12 2013-05-20 02:37:50 ....A 101885 Virusshare.00061/Exploit.JS.CVE-2005-1790.h-94701e4b704a2fb1dfe769592b86b09e0517ac16 2013-05-17 05:53:38 ....A 2172 Virusshare.00061/Exploit.JS.CVE-2005-1790.w-1e90d7051b51a9af28a747458261b067b7479e15 2013-05-18 21:10:48 ....A 2241 Virusshare.00061/Exploit.JS.CVE-2005-1790.w-3388ad1a1632aafcf1b62032af65309c23c7ed1d 2013-05-18 07:18:36 ....A 2094 Virusshare.00061/Exploit.JS.CVE-2005-1790.w-454726d3cbf634464d6f12a0f3d03ae25250f5db 2013-05-17 06:56:22 ....A 1532 Virusshare.00061/Exploit.JS.CVE-2005-1790.w-88c9b1f4280d821ee053fcf57cb4d134950c25a8 2013-05-18 18:22:06 ....A 2197 Virusshare.00061/Exploit.JS.CVE-2005-1790.w-88fcd24f6d6952c21f97951a26b5870549092195 2013-05-17 01:36:50 ....A 2187 Virusshare.00061/Exploit.JS.CVE-2005-1790.w-94383ed2cac59dd713ff0196968e0ab74d5cbb42 2013-05-17 13:05:52 ....A 1910 Virusshare.00061/Exploit.JS.CVE-2005-1790.w-a4d067e6ea60bb88ac13bc3ea29281bdb2f3250d 2013-05-17 00:40:32 ....A 1904 Virusshare.00061/Exploit.JS.CVE-2005-1790.w-a943a52a2c6fffff496a3308609043cf81c38eab 2013-05-18 15:27:28 ....A 1819 Virusshare.00061/Exploit.JS.CVE-2005-1790.w-acf72d632556fc1663822eda4b9f4a3ab2a194e0 2013-05-18 10:02:04 ....A 1858 Virusshare.00061/Exploit.JS.CVE-2005-1790.w-ae542f8160ed674e8d684eb867dd0f445ae741f9 2013-05-17 13:26:08 ....A 1825 Virusshare.00061/Exploit.JS.CVE-2005-1790.w-c361fab9d190a81d6272ffedf8ff4f7cf88a6072 2013-05-18 08:13:14 ....A 2134 Virusshare.00061/Exploit.JS.CVE-2005-1790.w-d4618f26a76459289681ec826667ed54832c1f45 2013-05-20 02:24:22 ....A 2181 Virusshare.00061/Exploit.JS.CVE-2005-1790.w-d69eb252d6fbd5d7c81904491be107cbab7a0a6a 2013-05-18 06:18:02 ....A 1563 Virusshare.00061/Exploit.JS.CVE-2005-1790.w-d84e0ca5d00dc6412eec650e2e19bea33d569712 2013-05-17 00:44:28 ....A 1573 Virusshare.00061/Exploit.JS.CVE-2005-1790.w-d95cda658bf4d79a397afe446934d2664d31639a 2013-05-17 08:58:32 ....A 2138 Virusshare.00061/Exploit.JS.CVE-2005-1790.w-deb55fe5427cb339e7f608a61f0c7297ace48136 2013-05-18 09:50:18 ....A 1641 Virusshare.00061/Exploit.JS.CVE-2005-1790.w-fae2fa247ed725c701115bafe2e49da40fcc9811 2013-05-16 23:44:34 ....A 1841 Virusshare.00061/Exploit.JS.CVE-2006-1359.aa-fd337358b2e9fe130827d82d918e966f4b760e74 2013-05-18 08:37:50 ....A 9003 Virusshare.00061/Exploit.JS.CVE-2010-0806.bm-47bc57790ff0d894d02163460e6d018d32f90638 2013-05-18 17:45:28 ....A 1746 Virusshare.00061/Exploit.JS.CVE-2010-0806.i-6aede7244a3b99418ee7c8080d5e152d2119ab71 2013-05-19 22:28:22 ....A 5719 Virusshare.00061/Exploit.JS.CVE-2010-0806.i-f10c78b45eba909449dfe7fe9c14d43036136731 2013-05-17 22:23:52 ....A 6111 Virusshare.00061/Exploit.JS.CVE-2010-0806.j-d46b6a12050e35f34852fc7d7476de8f7a17a6c4 2013-05-17 18:07:08 ....A 5894 Virusshare.00061/Exploit.JS.CVE-2010-0806.z-274afbab01e05288775fcb3b7bbaa6e207211fc1 2013-05-18 06:50:18 ....A 18513 Virusshare.00061/Exploit.JS.CVE-2012-0003.b-4c64beb18fd5812f99880757746f06a3ae94d83c 2013-05-18 16:46:00 ....A 416 Virusshare.00061/Exploit.JS.Clip-283d07a8ce32dd00d5885a160238e4a1dd45f5f0 2013-05-18 02:22:36 ....A 215 Virusshare.00061/Exploit.JS.DirektShow.af-3aa92b7179c3fd8c476270c160d3705ce4703bc4 2013-05-17 15:08:56 ....A 211 Virusshare.00061/Exploit.JS.DirektShow.ai-d89c7e2ccb851010dbe431688b49f873716cdd0e 2013-05-18 20:56:20 ....A 10180 Virusshare.00061/Exploit.JS.DirektShow.au-5f76a21950fef0a7880d8fddda895da171fd2633 2013-05-18 06:44:42 ....A 3290 Virusshare.00061/Exploit.JS.DirektShow.i-bad2f9424dba3455c836c93766f1a8bb924c1733 2013-05-17 10:41:50 ....A 64 Virusshare.00061/Exploit.JS.DirektShow.r-3635387f04a968c6e5f98e373c2f904fd535b93a 2013-05-18 08:31:14 ....A 3681 Virusshare.00061/Exploit.JS.PDFDrop.d-3cbf5990c040e2bc803daeefc3dc5f25416dd65e 2013-05-18 07:59:30 ....A 3636 Virusshare.00061/Exploit.JS.PDFDrop.d-fe59e9ff3e9d65798f77d3a4183e54e1ae095109 2013-05-18 06:48:54 ....A 1406 Virusshare.00061/Exploit.JS.PDFDrop.g-1a301aa3b802c81a1effcf01f5315fd5417a991a 2013-05-17 09:47:38 ....A 1417 Virusshare.00061/Exploit.JS.PDFDrop.g-3f7985cb77fb109ba0f38078796e520683f5420b 2013-05-18 06:03:56 ....A 1427 Virusshare.00061/Exploit.JS.PDFDrop.g-520239fe6b557c82ba702fe5506f74017c253d30 2013-05-17 11:45:10 ....A 1427 Virusshare.00061/Exploit.JS.PDFDrop.g-6e700a819a4ddb091bd2a83a366ae0a4b78061f4 2013-05-18 01:55:34 ....A 1427 Virusshare.00061/Exploit.JS.PDFDrop.g-b3fb22af6a4ec7cd0af3faa210f264701c63ecf6 2013-05-18 06:59:08 ....A 1411 Virusshare.00061/Exploit.JS.PDFDrop.g-c5d85c4c6c3b6681014be6a7e9ea5a41640176b0 2013-05-18 00:05:14 ....A 36055 Virusshare.00061/Exploit.JS.PDFDrop.h-19b3d33b90b024fb4ec2ef7b2565892d4d4aed98 2013-05-17 15:39:26 ....A 36055 Virusshare.00061/Exploit.JS.PDFDrop.h-28380dfc3955a4f9257040c2ad076a9995695ada 2013-05-20 00:29:22 ....A 36059 Virusshare.00061/Exploit.JS.PDFDrop.h-69be09f5d0739d878a59d1fc30f981f10f4845a6 2013-05-20 00:29:32 ....A 36049 Virusshare.00061/Exploit.JS.PDFDrop.h-dae96a9e33e00df7d091d1209b63cdfde754331b 2013-05-18 16:12:12 ....A 36059 Virusshare.00061/Exploit.JS.PDFDrop.h-fce87cde09d3c6db69df0ce178734c74e764d0c0 2013-05-17 05:08:50 ....A 30327 Virusshare.00061/Exploit.JS.Pdfka.abu-86d3cc105a368442814527a47182812e921c0740 2013-05-17 21:44:12 ....A 7895 Virusshare.00061/Exploit.JS.Pdfka.aeh-5e03b3153be3008a882fe1b80e18457dde1ac11e 2013-05-18 00:08:10 ....A 20618 Virusshare.00061/Exploit.JS.Pdfka.aey-7cc06bcc72e946fa8ebb07947e28e675ccdae84a 2013-05-18 11:41:34 ....A 27429 Virusshare.00061/Exploit.JS.Pdfka.ajc-39bd8eba33b472e96c6b9b8d263b655a77454b46 2013-05-17 18:39:22 ....A 10056 Virusshare.00061/Exploit.JS.Pdfka.al-f83b817ef76ebf1f8a169131ae4e9746a125c83e 2013-05-18 09:55:16 ....A 38388 Virusshare.00061/Exploit.JS.Pdfka.ama-0abc81cedcf26ccdcc6294d5a66afb6b6fa35826 2013-05-18 02:20:08 ....A 38695 Virusshare.00061/Exploit.JS.Pdfka.ama-41a39eedfaf588ffc7c34baffff821c95b3437fe 2013-05-18 08:16:14 ....A 37391 Virusshare.00061/Exploit.JS.Pdfka.ama-7742aca7cf333d9b4a77318923087ae3f1e4ddc3 2013-05-17 05:51:50 ....A 13400 Virusshare.00061/Exploit.JS.Pdfka.asa-869aa67714beaeb2beda77d496840dd25d8a12f7 2013-05-17 15:21:56 ....A 9934 Virusshare.00061/Exploit.JS.Pdfka.asd-6873b77cd96d10708dc96beea4782b4034b534b9 2013-05-17 07:39:42 ....A 48967 Virusshare.00061/Exploit.JS.Pdfka.asl-ebbdf00c57f07ae73c8ed91d8e7addb02098d434 2013-05-18 05:19:46 ....A 781 Virusshare.00061/Exploit.JS.Pdfka.aso-24a8cbbab8261f1d51008a55dee7de6c3b36c2c2 2013-05-18 01:18:48 ....A 781 Virusshare.00061/Exploit.JS.Pdfka.aso-469e2a775196ed74864ffff22b781be9a7154b52 2013-05-18 06:14:06 ....A 781 Virusshare.00061/Exploit.JS.Pdfka.aso-5fafe4e9a2de4cebed4420c40ba54858ab314b6e 2013-05-20 02:32:28 ....A 931 Virusshare.00061/Exploit.JS.Pdfka.aso-6703a0b26176c0e27d433479b3be5e55d5ade25c 2013-05-18 11:13:36 ....A 981 Virusshare.00061/Exploit.JS.Pdfka.aso-d3325c519b310214c114be4aae7ea9ef3e98c163 2013-05-18 02:11:54 ....A 5944 Virusshare.00061/Exploit.JS.Pdfka.aso-ddbebd9defe80a6f4ab7e375a31a25395bcbe1f5 2013-05-17 11:33:18 ....A 719 Virusshare.00061/Exploit.JS.Pdfka.atf-4eb5382b46c3ac539f21c7603caa2763ec1f7534 2013-05-20 02:02:56 ....A 743 Virusshare.00061/Exploit.JS.Pdfka.atf-58d82c738b9a22f7821afbd7e7b6abb9d925f1f4 2013-05-17 08:17:34 ....A 729 Virusshare.00061/Exploit.JS.Pdfka.atf-8da5059204e7e100dc711296446565010a84b6d0 2013-05-19 02:27:04 ....A 815 Virusshare.00061/Exploit.JS.Pdfka.atf-c70a79024d68cda74e80ca7249c6442e0bdd8aff 2013-05-17 16:52:58 ....A 647 Virusshare.00061/Exploit.JS.Pdfka.atf-c88ebc7a8ee7514905d04165a113e3121bc9968f 2013-05-20 01:59:20 ....A 48424 Virusshare.00061/Exploit.JS.Pdfka.atz-f1c29e0ff0aa5efea677017645c08af2487ec4c2 2013-05-17 19:11:56 ....A 217755 Virusshare.00061/Exploit.JS.Pdfka.auq-295d959c8fabc2f17d10c4cdf0cb43afd61667bb 2013-05-17 12:37:40 ....A 6347 Virusshare.00061/Exploit.JS.Pdfka.awl-e0eeea5a9dde33a99bfb8739717c7453fb8809e8 2013-05-17 14:02:50 ....A 1006594 Virusshare.00061/Exploit.JS.Pdfka.azg-3001348535ba8a13d5431b355eb6c37ac1ba11a5 2013-05-17 22:32:20 ....A 18048 Virusshare.00061/Exploit.JS.Pdfka.bde-fe7407c4733b0fb6d599f04c4cd1c8ec190265da 2013-05-18 18:54:54 ....A 78823 Virusshare.00061/Exploit.JS.Pdfka.biv-06265f644eec04ff6ce6c091d947be3744705ac3 2013-05-18 05:59:14 ....A 8366 Virusshare.00061/Exploit.JS.Pdfka.bkz-b85dc14761da01dd576e89955a6000500710664b 2013-05-18 17:42:44 ....A 77692 Virusshare.00061/Exploit.JS.Pdfka.blf-3cc487ef08f096296f1240d25eb095bf5edba5b2 2013-05-17 05:54:30 ....A 28010 Virusshare.00061/Exploit.JS.Pdfka.bpa-24c35dc906037c9c5b04ef2440528334ed2ab23a 2013-05-17 02:32:44 ....A 38205 Virusshare.00061/Exploit.JS.Pdfka.bqs-09ded490d114c29d20cfb7807c6b653ae1b04d50 2013-05-18 08:42:00 ....A 15730 Virusshare.00061/Exploit.JS.Pdfka.bso-2c8636e9a3b18b4311999e73aa04dedd9228c3fc 2013-05-17 06:04:34 ....A 15238 Virusshare.00061/Exploit.JS.Pdfka.bso-487e00cb15051a5cf07c08986465a73c5ef96187 2013-05-18 14:07:12 ....A 12271 Virusshare.00061/Exploit.JS.Pdfka.bta-1f26c9bbdb04cc4b4012db6bd307fa6c0c8806ab 2013-05-17 02:36:40 ....A 12589 Virusshare.00061/Exploit.JS.Pdfka.bta-f81a7c650297ad6fb06f667a29231fe766ef4810 2013-05-18 00:54:14 ....A 3663 Virusshare.00061/Exploit.JS.Pdfka.bxf-e9ee2fbfee372516f80129fbd3534dbcf1f57996 2013-05-17 14:59:56 ....A 16066 Virusshare.00061/Exploit.JS.Pdfka.bys-01d4cb8b949ebb24bbde15cac20ab9d9abf00e97 2013-05-18 21:21:44 ....A 16095 Virusshare.00061/Exploit.JS.Pdfka.bys-995adbc07599761be6b65d352d9439c95da902f6 2013-05-17 21:01:22 ....A 36990 Virusshare.00061/Exploit.JS.Pdfka.bzn-ce41e6c791f380b7c1530a3bbfec1529fc599e1c 2013-05-17 01:33:56 ....A 38677 Virusshare.00061/Exploit.JS.Pdfka.bzo-ca8cdb049285d3e8b5d33b92d5fcc573afde5454 2013-05-18 00:32:08 ....A 1506 Virusshare.00061/Exploit.JS.Pdfka.cfj-3ba32f052ceb0ff0dd712035a90e5c30d8c8fec0 2013-05-20 01:59:18 ....A 3903 Virusshare.00061/Exploit.JS.Pdfka.cfy-05a6e3690d41be38b71dfcf75ca560e619adff88 2013-05-17 17:40:08 ....A 3903 Virusshare.00061/Exploit.JS.Pdfka.cfy-1d83469ee4cbf117ab96afce6b8f6ac5812eb98c 2013-05-16 23:58:06 ....A 3903 Virusshare.00061/Exploit.JS.Pdfka.cfy-f2cc4f86a3e1572c8f5239ab97bea0599d879a35 2013-05-18 12:02:44 ....A 15533 Virusshare.00061/Exploit.JS.Pdfka.cgz-c2e885eb2bd1f59e915fb0b535a46fe2acdc7e2e 2013-05-20 00:58:30 ....A 935 Virusshare.00061/Exploit.JS.Pdfka.chc-4c925537812bb6cb1e9ff7b1359b74de99c720cb 2013-05-19 05:26:58 ....A 12839 Virusshare.00061/Exploit.JS.Pdfka.chq-a7f824009bcd7e1d080e4243d9a3edf917db6a2c 2013-05-17 08:58:14 ....A 9845 Virusshare.00061/Exploit.JS.Pdfka.chr-de19dc8f208cf0b24919c4e05379b338acda9f79 2013-05-17 03:39:48 ....A 6830 Virusshare.00061/Exploit.JS.Pdfka.cig-3e37f4ca93eca062c2c4b28cef9665672aa9fac5 2013-05-17 09:09:06 ....A 6247 Virusshare.00061/Exploit.JS.Pdfka.cih-03817ab2e77563747e6a16a676e117ea12318ea8 2013-05-18 11:09:44 ....A 6240 Virusshare.00061/Exploit.JS.Pdfka.cih-a005c4502980118a3c9bdbf15b8b2060b42c6bf1 2013-05-17 19:05:28 ....A 6021 Virusshare.00061/Exploit.JS.Pdfka.cil-4759daf484bc038cf723d36754fe32dd707b3cd7 2013-05-16 23:21:28 ....A 6709 Virusshare.00061/Exploit.JS.Pdfka.cjp-e7c104e16b3772812c7064f34f24f3d417df1bd6 2013-05-17 17:57:14 ....A 16997 Virusshare.00061/Exploit.JS.Pdfka.cjq-64e3028c2c11ecb0e5533f0c27619595d18fc4eb 2013-05-18 01:01:32 ....A 7729 Virusshare.00061/Exploit.JS.Pdfka.ckc-ea83b2b100cd607667e64bf67b3f78cfc5d69d9c 2013-05-18 21:11:22 ....A 3462 Virusshare.00061/Exploit.JS.Pdfka.cly-ff0d7f39acbedb8225756664402497c1adc72a7c 2013-05-17 12:19:58 ....A 5365 Virusshare.00061/Exploit.JS.Pdfka.cmj-638d24e5ccaa52829df622d6e5534594140ef36a 2013-05-17 12:39:08 ....A 2687 Virusshare.00061/Exploit.JS.Pdfka.cob-247d2e39682506a98926927df1e22a296ac3647a 2013-05-18 21:05:36 ....A 2687 Virusshare.00061/Exploit.JS.Pdfka.cob-e8fc37d322ef6557edb69be6711357b6a037de97 2013-05-17 14:38:58 ....A 135576 Virusshare.00061/Exploit.JS.Pdfka.coh-4671a287880966689e53edbfad8e1413b32b1757 2013-05-17 14:00:50 ....A 135954 Virusshare.00061/Exploit.JS.Pdfka.coh-934aef2c147f46ae0feadbd33d12133df60df083 2013-05-18 15:10:52 ....A 135954 Virusshare.00061/Exploit.JS.Pdfka.coh-a08c688ca8265d57028d73c9e6ae3f541730b71b 2013-05-17 02:43:56 ....A 2366 Virusshare.00061/Exploit.JS.Pdfka.cop-9668066db52488dd073dc8dfd787a281a118955d 2013-05-18 07:43:40 ....A 29974 Virusshare.00061/Exploit.JS.Pdfka.cop-9840be6e10e428c9ce9de31db0198ed1b3d02792 2013-05-19 21:49:38 ....A 54720 Virusshare.00061/Exploit.JS.Pdfka.cpc-794b26a4320e968e7b5a68f600c6a7b2388220ae 2013-05-18 05:38:34 ....A 3286 Virusshare.00061/Exploit.JS.Pdfka.cpy-8a9698ff73dec054b219bcb550c072be21834f6b 2013-05-18 08:16:22 ....A 28118 Virusshare.00061/Exploit.JS.Pdfka.cqn-05db51de1f9400bedde0bba5a92a342c8249b0ff 2013-05-17 20:43:48 ....A 28102 Virusshare.00061/Exploit.JS.Pdfka.cqn-e885bfa1a4f9dc59ebaef4654c3f23e12188dec7 2013-05-18 08:17:54 ....A 540 Virusshare.00061/Exploit.JS.Pdfka.cqo-860abf52bec78f376f7bb7698fd707707362a875 2013-05-17 12:02:06 ....A 18537 Virusshare.00061/Exploit.JS.Pdfka.crq-5040f10bf2fdebd2d1c44ce6a961d9d75038bc0a 2013-05-18 02:10:12 ....A 20696 Virusshare.00061/Exploit.JS.Pdfka.cus-132647cab9ece3c54d685a85a12fd15516de46c2 2013-05-18 10:53:26 ....A 20756 Virusshare.00061/Exploit.JS.Pdfka.cus-15671803a504c8fba6aa11807eac162b9b0896d4 2013-05-17 20:08:00 ....A 289 Virusshare.00061/Exploit.JS.Pdfka.cvr-54e018fff3e70f6489b1c04ca17dcbd3e32aa08a 2013-05-17 12:23:12 ....A 5346 Virusshare.00061/Exploit.JS.Pdfka.cwm-0a1cb9fb67c8b47e9e9f33550ef359024f2aab8a 2013-05-17 12:18:22 ....A 3949 Virusshare.00061/Exploit.JS.Pdfka.cwm-25a039e8ac3a70788650a02a3f31a651be9fdc68 2013-05-18 21:15:26 ....A 3992 Virusshare.00061/Exploit.JS.Pdfka.cwm-5ec022469127bed5b5b23e04462abce2dc161e67 2013-05-18 14:39:02 ....A 5284 Virusshare.00061/Exploit.JS.Pdfka.cwm-5f9f63977b4468b0618188632aa2eb1972c704f6 2013-05-18 08:49:48 ....A 3866 Virusshare.00061/Exploit.JS.Pdfka.cwm-777d8dd26fa022ea92d5b7fdac081e2a4da5d1ff 2013-05-17 21:37:24 ....A 3938 Virusshare.00061/Exploit.JS.Pdfka.cwm-8abec32d8c538bf305c476a054466ad5a11b5556 2013-05-17 08:50:18 ....A 5260 Virusshare.00061/Exploit.JS.Pdfka.cwm-bc289c75c93c668cbba8821ec597310ad75e7a80 2013-05-18 15:27:00 ....A 12229 Virusshare.00061/Exploit.JS.Pdfka.cwo-40182056deaa91e46be6b671ca2fc8dcc79156c3 2013-05-18 04:31:28 ....A 7603 Virusshare.00061/Exploit.JS.Pdfka.cwr-35ca38edc80897a337c8f24d3a14593062bbf660 2013-05-18 06:49:30 ....A 11807 Virusshare.00061/Exploit.JS.Pdfka.cws-3d92c57022b76954b1fd17748596f5ef64528c2d 2013-05-18 18:04:30 ....A 6445 Virusshare.00061/Exploit.JS.Pdfka.cww-0881f1d3be93d3b91f7b9371d62e140efa39acda 2013-05-18 08:25:22 ....A 397719 Virusshare.00061/Exploit.JS.Pdfka.cxb-4ce0dc04768a0ca816b40d61fa563f20450187b9 2013-05-17 04:45:20 ....A 5331 Virusshare.00061/Exploit.JS.Pdfka.cyk-8dd2cc8e0f2592d52d8fdd73d6bda126f0935e93 2013-05-20 01:36:50 ....A 11500 Virusshare.00061/Exploit.JS.Pdfka.cyv-041574ab9da591a72e9f65676c958d56ccfb725e 2013-05-18 13:35:24 ....A 12060 Virusshare.00061/Exploit.JS.Pdfka.cyv-1ef0503d032c0e2e608895c800ae212efda45bad 2013-05-17 14:29:06 ....A 12455 Virusshare.00061/Exploit.JS.Pdfka.cyv-776179ae8a9c52251eaf43ac073e5f5f2bbb68a8 2013-05-16 23:31:18 ....A 12451 Virusshare.00061/Exploit.JS.Pdfka.cyv-bc490248562ffc7f2d21127cc711d4826d9e2989 2013-05-20 01:46:08 ....A 11575 Virusshare.00061/Exploit.JS.Pdfka.cyv-c634404a54f1324c864823a4371a1fa345dcfb3e 2013-05-18 18:22:40 ....A 12805 Virusshare.00061/Exploit.JS.Pdfka.cyv-df497b5bb49db3da26d31c4a389ef5054b051413 2013-05-17 23:53:40 ....A 12633 Virusshare.00061/Exploit.JS.Pdfka.cyv-e6ed17b385ecf85886542945a02266719bdb9d46 2013-05-17 03:55:56 ....A 12140 Virusshare.00061/Exploit.JS.Pdfka.czj-2f794996d706aaaf6abff411a8e73fa92ecf3c0e 2013-05-17 05:30:20 ....A 13043 Virusshare.00061/Exploit.JS.Pdfka.czn-46e916fe7dc6588c13daea55688bb751a2a25593 2013-05-17 00:19:34 ....A 12185 Virusshare.00061/Exploit.JS.Pdfka.czn-d91ac2a5acf730c2089e302f07dcb926ba6d6d2a 2013-05-17 11:55:32 ....A 12445 Virusshare.00061/Exploit.JS.Pdfka.czn-f47d5f50b55a8e115165b94a15740254106c77fc 2013-05-17 01:50:44 ....A 5078 Virusshare.00061/Exploit.JS.Pdfka.dam-3688c89afcbbb246690ec4a59543d7c43ae82a70 2013-05-17 16:40:30 ....A 5085 Virusshare.00061/Exploit.JS.Pdfka.dam-be980366558fa5c933fe23a7372077213eea37db 2013-05-17 12:25:14 ....A 298777 Virusshare.00061/Exploit.JS.Pdfka.daq-bf1b160db7765a2f31f97e6f0ad00f68d58dcae5 2013-05-20 02:17:04 ....A 8852 Virusshare.00061/Exploit.JS.Pdfka.dar-95c6db9d5d89ba52b3eda1bf57a6e25dafaf2bdd 2013-05-17 16:38:24 ....A 5090 Virusshare.00061/Exploit.JS.Pdfka.dcu-1f2b01593a5ed58e1241a8b75c2dc0901cd0c934 2013-05-17 02:41:28 ....A 4522 Virusshare.00061/Exploit.JS.Pdfka.dda-d110b1c778a11ae457d7641660dd871f923580b2 2013-05-18 21:03:02 ....A 15113 Virusshare.00061/Exploit.JS.Pdfka.ddt-053dbe3ab7e43d2e5a4ce8927ef53d6015c3604a 2013-05-17 06:10:14 ....A 15065 Virusshare.00061/Exploit.JS.Pdfka.ddt-1504807059d2d1e140769c9bed4393b45a6fee6a 2013-05-18 09:38:36 ....A 14983 Virusshare.00061/Exploit.JS.Pdfka.ddt-1dd002cdebaba538bc4b978086f07f2186a79fd7 2013-05-17 08:47:54 ....A 14999 Virusshare.00061/Exploit.JS.Pdfka.ddt-2672a7f7f355eacdf0fb2304158e400d85c5bd83 2013-05-20 00:52:22 ....A 15049 Virusshare.00061/Exploit.JS.Pdfka.ddt-30ff2636254c80999465b8ad086cdff77781362e 2013-05-17 19:13:08 ....A 14987 Virusshare.00061/Exploit.JS.Pdfka.ddt-5287cf5424f5d05feb333d57f48ba4b3701623b8 2013-05-18 01:34:08 ....A 15117 Virusshare.00061/Exploit.JS.Pdfka.ddt-56325501291947c95114e25e4fd466a50b425af3 2013-05-17 17:54:16 ....A 15117 Virusshare.00061/Exploit.JS.Pdfka.ddt-594063ecbf747958f5a08d188acd824a770cd89b 2013-05-17 16:09:28 ....A 15111 Virusshare.00061/Exploit.JS.Pdfka.ddt-609b8e8c97033957ec2b96b5a7d4880bbdb847a0 2013-05-20 01:24:54 ....A 15119 Virusshare.00061/Exploit.JS.Pdfka.ddt-b70cff4d1f49ce63f24aa15f674e4e12dc4cce13 2013-05-17 16:36:22 ....A 14983 Virusshare.00061/Exploit.JS.Pdfka.ddt-d1e57b424a678812ff886a1857888d246e95c78b 2013-05-17 07:24:48 ....A 26737 Virusshare.00061/Exploit.JS.Pdfka.ddv-8d363ec8c8377b907ef208f564a460b0f2e7210d 2013-05-17 08:39:14 ....A 25722 Virusshare.00061/Exploit.JS.Pdfka.ded-0f3e6003c78b8e8c21ef9d4fe50d0cc45711fae1 2013-05-18 03:25:22 ....A 25627 Virusshare.00061/Exploit.JS.Pdfka.ded-1fd92bd84bc972ce57b2f3da27730686c9e5990e 2013-05-19 19:43:28 ....A 25734 Virusshare.00061/Exploit.JS.Pdfka.ded-43b8965741f8c4209884be0743764b51deb61175 2013-05-17 14:38:42 ....A 25873 Virusshare.00061/Exploit.JS.Pdfka.ded-5b3f1ccfdda9e5b1ba40597a818116067173dcaa 2013-05-17 14:46:54 ....A 25523 Virusshare.00061/Exploit.JS.Pdfka.ded-a0093c72f3394cc2ace6d5dd1c2e8ee279dd1b81 2013-05-17 01:00:20 ....A 25630 Virusshare.00061/Exploit.JS.Pdfka.ded-b84e86fe634a7fab09bd2570c0572179a67f4f84 2013-05-18 01:46:42 ....A 25530 Virusshare.00061/Exploit.JS.Pdfka.ded-c861ad06ea5110115e39ae457232e0b218ea4294 2013-05-18 02:23:14 ....A 25775 Virusshare.00061/Exploit.JS.Pdfka.ded-cc49ff1d7d5d351458598ef33db8b73984b93741 2013-05-17 04:07:10 ....A 352 Virusshare.00061/Exploit.JS.Pdfka.ded-d5620fc597531abec723332a89826b1d578a593f 2013-05-20 00:53:50 ....A 26500 Virusshare.00061/Exploit.JS.Pdfka.deo-1494d965ff0f034b27db01c823696498bf257d11 2013-05-17 02:38:28 ....A 26356 Virusshare.00061/Exploit.JS.Pdfka.deo-4e5e6a34e7e94f16bd5705a730e7ae5217a174d6 2013-05-17 14:19:38 ....A 26446 Virusshare.00061/Exploit.JS.Pdfka.deo-71227ae65bae90426fe4ac0089f0bea1d584bf55 2013-05-18 01:34:30 ....A 26290 Virusshare.00061/Exploit.JS.Pdfka.deo-7db10ec7ffbd769ce833ed2115cd2e623357cc97 2013-05-18 08:32:08 ....A 26272 Virusshare.00061/Exploit.JS.Pdfka.deo-92dfbb8857e79db890aec05e393a503811566e7e 2013-05-19 14:15:04 ....A 26292 Virusshare.00061/Exploit.JS.Pdfka.deo-b2e5c01e40c1e7cc0a0ae559db1875bc96cf332b 2013-05-18 01:07:16 ....A 26472 Virusshare.00061/Exploit.JS.Pdfka.deo-c50d6ff37d8069443d6da7b31077db9ee4f0d423 2013-05-16 23:42:58 ....A 14946 Virusshare.00061/Exploit.JS.Pdfka.der-5724117264ce6a0fc396a01639735a69ac827978 2013-05-17 18:27:24 ....A 14952 Virusshare.00061/Exploit.JS.Pdfka.der-8b4231ddf09d0b4e1da3cbedb235865862d2535e 2013-05-17 10:59:54 ....A 15032 Virusshare.00061/Exploit.JS.Pdfka.der-ad46d9b662e6fc1b35bd6883104ea01f3588aaef 2013-05-17 03:23:02 ....A 15581 Virusshare.00061/Exploit.JS.Pdfka.der-d9d79d3fb523e3bfd52822167d6e1c62c9633e0e 2013-05-20 02:10:14 ....A 25932 Virusshare.00061/Exploit.JS.Pdfka.deu-78038c33ab350c29c49a9755d1077d727e789db2 2013-05-17 12:24:46 ....A 5093 Virusshare.00061/Exploit.JS.Pdfka.dfd-8deaf05507e7834212d3949aa916b30dffd5fad6 2013-05-18 04:59:02 ....A 25636 Virusshare.00061/Exploit.JS.Pdfka.dfl-ebaf2f038bece3d7b0895a756981edeca5276a75 2013-05-17 01:24:50 ....A 304 Virusshare.00061/Exploit.JS.Pdfka.dfp-1595cb0187da49f9be3be878528b64283fe7c7c3 2013-05-18 08:32:36 ....A 25837 Virusshare.00061/Exploit.JS.Pdfka.dfp-6e72ea77e318eff46898ca2a3ac88478f17e6b15 2013-05-18 23:02:26 ....A 25617 Virusshare.00061/Exploit.JS.Pdfka.dgb-b1388567629f3317405ff751dba7c6558f90d608 2013-05-20 01:03:32 ....A 25989 Virusshare.00061/Exploit.JS.Pdfka.dgi-0a343741adc1ca9e26e7bf18cf1b9c76c5284c3f 2013-05-17 22:38:36 ....A 25864 Virusshare.00061/Exploit.JS.Pdfka.dgi-403e9670c874c90d90f06da4efcbf87562b96929 2013-05-18 01:20:08 ....A 26077 Virusshare.00061/Exploit.JS.Pdfka.dhl-4b292398c41b7e3d8363cdc6c393357ce11edd05 2013-05-18 08:49:32 ....A 25963 Virusshare.00061/Exploit.JS.Pdfka.dhm-9fc05168313b59c68c756b218bcaa8d4a6008ae8 2013-05-17 14:34:52 ....A 22916 Virusshare.00061/Exploit.JS.Pdfka.dhq-717a6b5f73ca4ef91c00fb0039aa8bd52f7f8490 2013-05-20 00:43:34 ....A 4589 Virusshare.00061/Exploit.JS.Pdfka.dhv-4b36c7508469face985cc889a0787ed75768f795 2013-05-17 11:18:28 ....A 4598 Virusshare.00061/Exploit.JS.Pdfka.dhv-a4752db0bb70fc2aefba337314f408f99156b580 2013-05-17 06:57:24 ....A 4659 Virusshare.00061/Exploit.JS.Pdfka.dhv-fae1e0390c1c0b411a8cdccd174b58e191ef2e17 2013-05-18 11:34:54 ....A 30379 Virusshare.00061/Exploit.JS.Pdfka.dig-9a2476d73aa5ae3fc2840fce78c716bacf31991b 2013-05-18 17:28:02 ....A 30566 Virusshare.00061/Exploit.JS.Pdfka.dig-b65a694758b906c0a5aeda3ee1533f3fd9200978 2013-05-18 20:54:48 ....A 10117 Virusshare.00061/Exploit.JS.Pdfka.djc-b6b3d5a292e801e026cc49b3774e7701548f914c 2013-05-17 13:58:28 ....A 29499 Virusshare.00061/Exploit.JS.Pdfka.dka-2e113a7e5152f1a2d54fea76dd3127577e08f1d5 2013-05-17 22:59:58 ....A 5969 Virusshare.00061/Exploit.JS.Pdfka.dkb-20e346734493629f4af3e9529193140b36d41953 2013-05-17 22:03:36 ....A 6451 Virusshare.00061/Exploit.JS.Pdfka.dkb-4c87cbb5c6647a42ee3b541b72c54e580ba6566e 2013-05-18 17:45:40 ....A 5948 Virusshare.00061/Exploit.JS.Pdfka.dkb-50f58f6722c5d7c1e5ecdb4f71ec8d273ae0cf3e 2013-05-18 21:18:36 ....A 6348 Virusshare.00061/Exploit.JS.Pdfka.dkb-8a18233342cc7d5f9626ea8b1d10b88645b7fe9e 2013-05-17 16:00:28 ....A 16856 Virusshare.00061/Exploit.JS.Pdfka.dkt-a5eedf26440401d735504d03e15a1ed45e93e15e 2013-05-18 06:17:30 ....A 26268 Virusshare.00061/Exploit.JS.Pdfka.dls-264d577297b361fec8fa5b9c7d11f7d7ea04b091 2013-05-18 08:54:54 ....A 26041 Virusshare.00061/Exploit.JS.Pdfka.dls-8979211decc642ab5b4fc9192c9a499e680c42da 2013-05-18 20:05:56 ....A 33115 Virusshare.00061/Exploit.JS.Pdfka.dmo-aed22aeaea864b8d8185cb66b8164f8fba291bcf 2013-05-20 01:32:28 ....A 18618 Virusshare.00061/Exploit.JS.Pdfka.dmy-3cd481b84ebcd2fee874b3630360532165048aaf 2013-05-17 23:11:12 ....A 21357 Virusshare.00061/Exploit.JS.Pdfka.dmy-5bb94d0a2c04f60fbf27895ad1ad7dba7804d066 2013-05-17 14:57:58 ....A 21379 Virusshare.00061/Exploit.JS.Pdfka.dmy-97feeb8624bc8585780b4932a6e1d877ad577fc0 2013-05-17 11:11:04 ....A 17976 Virusshare.00061/Exploit.JS.Pdfka.dmy-c34fddbb9bdd03070c2798a8f03ac29b6a8de9cf 2013-05-18 01:00:44 ....A 75705 Virusshare.00061/Exploit.JS.Pdfka.dno-0ca7896d8f826bcbfc2027e31394ffefebdb8bb3 2013-05-17 22:03:02 ....A 72516 Virusshare.00061/Exploit.JS.Pdfka.dnv-0f86eef15a8819da8ec52ec5c00834c734dd18a6 2013-05-18 12:15:36 ....A 71993 Virusshare.00061/Exploit.JS.Pdfka.dnv-a50b638f46a357e5bf3e4ea58baffb445098ab5f 2013-05-18 00:47:56 ....A 72665 Virusshare.00061/Exploit.JS.Pdfka.dnv-b4f270d12ae65767fb5e8c04c5ffc68de4b761ee 2013-05-18 06:34:00 ....A 73133 Virusshare.00061/Exploit.JS.Pdfka.dnv-e5369189d8c581905547c0a9060651eccf67a9c9 2013-05-18 13:13:52 ....A 9613 Virusshare.00061/Exploit.JS.Pdfka.dnw-d6ae4d34d27b12c014f7fdd7f378c82d1cf26fd9 2013-05-18 07:05:16 ....A 873 Virusshare.00061/Exploit.JS.Pdfka.dod-5f2bc112ddcf66ef09cc5fe4b0e9a8efda46814d 2013-05-17 00:52:18 ....A 13339 Virusshare.00061/Exploit.JS.Pdfka.doi-9c2de97c91526b6c0375d8d2f27efe2b21553955 2013-05-17 09:16:16 ....A 70962 Virusshare.00061/Exploit.JS.Pdfka.doi-be97b8249ff9af014f9162ed5040e3a356728116 2013-05-18 11:34:54 ....A 41994 Virusshare.00061/Exploit.JS.Pdfka.doo-2b114b8356340e566e3b9452da01033e5e0b32c0 2013-05-18 09:44:54 ....A 42121 Virusshare.00061/Exploit.JS.Pdfka.dor-c6a85dedd91c5ae031b9286b4a357a09f1ab7095 2013-05-18 05:50:00 ....A 45470 Virusshare.00061/Exploit.JS.Pdfka.dpl-1315adc721b4d6d71f04d112451c1deadb7342e4 2013-05-18 14:53:00 ....A 46130 Virusshare.00061/Exploit.JS.Pdfka.dpl-5a74b7f142f1d9c0959d440e724e46600ab03ee0 2013-05-17 19:29:20 ....A 45697 Virusshare.00061/Exploit.JS.Pdfka.dpl-7d95ad707500c34a02a1ff30133cacc1ed0907f7 2013-05-18 01:15:52 ....A 45584 Virusshare.00061/Exploit.JS.Pdfka.dpl-c048a89a9bb4223a5be28aae15121e65b0bd43f2 2013-05-20 00:20:52 ....A 46015 Virusshare.00061/Exploit.JS.Pdfka.dpn-b013de4d4e7d2372dd6732fc010f3ac4aa8857a0 2013-05-18 01:34:18 ....A 38608 Virusshare.00061/Exploit.JS.Pdfka.dpr-c277c360ce9f7f12146e4c18012c9ba1b5238a4c 2013-05-20 00:25:44 ....A 38590 Virusshare.00061/Exploit.JS.Pdfka.dpr-c5acc187bd2face00f7f096026fbf6867cb68b84 2013-05-17 17:40:56 ....A 45976 Virusshare.00061/Exploit.JS.Pdfka.dqk-d15b32fc358639acc19895d113c7db20a6f36349 2013-05-17 15:44:42 ....A 4392 Virusshare.00061/Exploit.JS.Pdfka.dqm-483ebe222d4077600ff62b981ceee57054d2a3ca 2013-05-18 17:31:46 ....A 4550 Virusshare.00061/Exploit.JS.Pdfka.dqm-cc496734211731f59a7346df9affe667012776d2 2013-05-18 20:24:06 ....A 30105 Virusshare.00061/Exploit.JS.Pdfka.dqy-1281d9beac6a17802cf098f9e3c6b37c2b1d29a6 2013-05-17 23:46:32 ....A 30099 Virusshare.00061/Exploit.JS.Pdfka.dqy-874dd661875ec2645caaf65c3a627d85849cf69a 2013-05-18 04:08:46 ....A 26605 Virusshare.00061/Exploit.JS.Pdfka.dqz-3e2ac0733d455105b22ede871610b2df03f3898f 2013-05-17 22:28:00 ....A 26857 Virusshare.00061/Exploit.JS.Pdfka.dqz-904476e2ab1b20404a5f6f16800bd881a7260195 2013-05-17 21:35:44 ....A 26567 Virusshare.00061/Exploit.JS.Pdfka.dqz-c8ac5d3aee59127bc2a9e2f65109448f0d93bd80 2013-05-17 23:19:46 ....A 26704 Virusshare.00061/Exploit.JS.Pdfka.dqz-df29c8c988f51a5212916641978d11da9546775e 2013-05-17 14:39:14 ....A 45980 Virusshare.00061/Exploit.JS.Pdfka.drh-f94f743468ba3415362c6a28dfa8775665cac315 2013-05-18 19:44:20 ....A 3951 Virusshare.00061/Exploit.JS.Pdfka.dru-b279266a8345f5e41515369512934cf22cbec59d 2013-05-18 19:37:18 ....A 5989 Virusshare.00061/Exploit.JS.Pdfka.dst-d367244307ecf27b7f740e5cd3ea6681c8d4b155 2013-05-20 00:51:20 ....A 390 Virusshare.00061/Exploit.JS.Pdfka.duj-01b5978a20bc11706dc4b0e6223c2f3a79fee8fd 2013-05-18 08:11:04 ....A 15545 Virusshare.00061/Exploit.JS.Pdfka.dxf-293f6fae86bde1c077ae57fdf673c88db07dc0e6 2013-05-18 08:26:46 ....A 44231 Virusshare.00061/Exploit.JS.Pdfka.dxt-e2b5604631332dbb1710ec4876a050940c6a9af7 2013-05-18 02:14:58 ....A 3089 Virusshare.00061/Exploit.JS.Pdfka.dzg-28446d280e353db2519fe9f8a5fd314cbe7f1bd2 2013-05-19 01:47:48 ....A 12526 Virusshare.00061/Exploit.JS.Pdfka.efe-dd6a99566fdec6236f870b605c93839263fba2dd 2013-05-17 15:49:12 ....A 18220 Virusshare.00061/Exploit.JS.Pdfka.efg-08f8976f900ec4cc1e7605d87511e5be0bb63de8 2013-05-18 02:40:08 ....A 17661 Virusshare.00061/Exploit.JS.Pdfka.efg-4d32c781457c02d9d9d7f25505ef61282804ce88 2013-05-17 00:24:04 ....A 18216 Virusshare.00061/Exploit.JS.Pdfka.efg-5ad3e8191f0728f727fb92c523d8d84a65115aac 2013-05-18 20:36:04 ....A 18193 Virusshare.00061/Exploit.JS.Pdfka.efg-65e216e857a2fd1b66039c89f34d1c678f741a55 2013-05-17 08:00:20 ....A 18093 Virusshare.00061/Exploit.JS.Pdfka.efg-8db0e48c2981fa193ea38d45c142ce26106dd876 2013-05-17 04:10:12 ....A 18185 Virusshare.00061/Exploit.JS.Pdfka.efg-9ce971c6b10bf20312a86b353de061a8eae4b756 2013-05-18 10:35:08 ....A 18030 Virusshare.00061/Exploit.JS.Pdfka.efg-af5f39093020ff59932069ae44a4b5a0344c8993 2013-05-17 16:00:06 ....A 18101 Virusshare.00061/Exploit.JS.Pdfka.efg-d9e9e66fc78700c659ec2ba1a11021eb7cef54b0 2013-05-20 02:25:46 ....A 43532 Virusshare.00061/Exploit.JS.Pdfka.efl-0598ad4c29e1f5e9b32a6927ae400cfbe8de256d 2013-05-17 17:04:20 ....A 43749 Virusshare.00061/Exploit.JS.Pdfka.efl-06d7778afd2b72169d609f65693529bd79034817 2013-05-17 15:13:22 ....A 43411 Virusshare.00061/Exploit.JS.Pdfka.efl-1432b27adab049c5f3175887b9e5e265db6602c6 2013-05-18 05:47:08 ....A 43597 Virusshare.00061/Exploit.JS.Pdfka.efl-19e508c31afb6f5358637023790a17a8af675022 2013-05-17 19:54:04 ....A 43954 Virusshare.00061/Exploit.JS.Pdfka.efl-1a3933a6e12776c692b1eb96eed1a00778a71a6b 2013-05-17 04:47:36 ....A 43577 Virusshare.00061/Exploit.JS.Pdfka.efl-218346ae46f12ed6cc3a1d450794754fef6ca903 2013-05-18 14:41:16 ....A 43443 Virusshare.00061/Exploit.JS.Pdfka.efl-25874581c607aeb13525d7c30cee1285be90f694 2013-05-17 15:58:28 ....A 43392 Virusshare.00061/Exploit.JS.Pdfka.efl-27541adc4c84e0583b74382a003055b84e6dff8a 2013-05-20 00:57:34 ....A 43450 Virusshare.00061/Exploit.JS.Pdfka.efl-29ba26164a4871f77b5e17b0b32f83b099d232a6 2013-05-18 08:41:20 ....A 43858 Virusshare.00061/Exploit.JS.Pdfka.efl-31dbddcc341da64f9f089b6d2ee1b12e07357c8f 2013-05-18 10:40:40 ....A 43707 Virusshare.00061/Exploit.JS.Pdfka.efl-3496b83420a904e605c7b9af702ee536bb5e6c21 2013-05-17 10:18:18 ....A 43296 Virusshare.00061/Exploit.JS.Pdfka.efl-350f9044290fd8cc22450e12234555213c4cd768 2013-05-18 10:51:48 ....A 43432 Virusshare.00061/Exploit.JS.Pdfka.efl-35b356406c27e0a7fa1801d5846342317626c4cd 2013-05-18 05:30:52 ....A 43608 Virusshare.00061/Exploit.JS.Pdfka.efl-3748e8dd1e9eb9c8b8c309408dedf602eb5f5e5f 2013-05-20 00:54:20 ....A 43834 Virusshare.00061/Exploit.JS.Pdfka.efl-39c568bfc1e548a25a0eb4d92fb2d047be2a84aa 2013-05-17 13:00:54 ....A 43376 Virusshare.00061/Exploit.JS.Pdfka.efl-3b54970eb0f5f44693d86ed5532874d3755fd27d 2013-05-17 08:16:12 ....A 43736 Virusshare.00061/Exploit.JS.Pdfka.efl-3f2e27745791be18d3b39caf269297457a96c8ab 2013-05-18 10:46:54 ....A 43770 Virusshare.00061/Exploit.JS.Pdfka.efl-453d908d5c94eb545aa3053d9d5bee904bdcd470 2013-05-17 23:57:54 ....A 43390 Virusshare.00061/Exploit.JS.Pdfka.efl-4578284a79b0292e9aad56928dfede8504d02e5e 2013-05-18 09:53:16 ....A 43607 Virusshare.00061/Exploit.JS.Pdfka.efl-4a52ad0a8eaafe90463dc625efdb1431695f4cb0 2013-05-18 01:31:48 ....A 43714 Virusshare.00061/Exploit.JS.Pdfka.efl-4b3e6a7e705d98bf0622946b30876ab24b3f4ccb 2013-05-20 01:19:52 ....A 43366 Virusshare.00061/Exploit.JS.Pdfka.efl-53f440c84d1cc8999ead1cc374d5f59b6fbe15a1 2013-05-17 16:22:42 ....A 43777 Virusshare.00061/Exploit.JS.Pdfka.efl-5426742bdc0b2eeed46f24f567ab88309978a7e4 2013-05-17 19:48:42 ....A 43401 Virusshare.00061/Exploit.JS.Pdfka.efl-59a946c6a9f8c6792413c4810c44c316e0d210d8 2013-05-17 08:11:34 ....A 43942 Virusshare.00061/Exploit.JS.Pdfka.efl-6316a3578bd36d3e3887de4055bee1cf885a4527 2013-05-20 01:27:32 ....A 43712 Virusshare.00061/Exploit.JS.Pdfka.efl-6f4c2a1e401e29f9da790523ae669715623e8862 2013-05-18 16:09:54 ....A 43391 Virusshare.00061/Exploit.JS.Pdfka.efl-78bf7c2e4b1cbe33f8dd28d15014a1b899d9f8ad 2013-05-18 20:28:48 ....A 43894 Virusshare.00061/Exploit.JS.Pdfka.efl-7a4bc148921d683fe6d3bd8e516f070ab042847f 2013-05-17 08:51:44 ....A 43949 Virusshare.00061/Exploit.JS.Pdfka.efl-7e85660d1948fe4b9022691f728d9a0d94026d9c 2013-05-18 16:24:08 ....A 43474 Virusshare.00061/Exploit.JS.Pdfka.efl-8370a2e954278b50ba28fc03c7167126b87e5402 2013-05-20 00:26:06 ....A 43476 Virusshare.00061/Exploit.JS.Pdfka.efl-8aaa5e686e282fff908b372d8f137f2da8933323 2013-05-17 12:10:22 ....A 43887 Virusshare.00061/Exploit.JS.Pdfka.efl-99cbbf3c7ac4b199f4b19eef16fbd7c63eeddb76 2013-05-17 20:03:42 ....A 43758 Virusshare.00061/Exploit.JS.Pdfka.efl-9b18b1355ce9510c2383f42c58e445285ca2a5d9 2013-05-17 23:02:20 ....A 43895 Virusshare.00061/Exploit.JS.Pdfka.efl-9eebbe5d354568bb54c280f4f7106fd1e08e444e 2013-05-18 06:30:50 ....A 43790 Virusshare.00061/Exploit.JS.Pdfka.efl-abc80b0c2d3ad088a9b365b99674615ceff97dfb 2013-05-18 08:04:04 ....A 43463 Virusshare.00061/Exploit.JS.Pdfka.efl-b1aa493baf146d46668a49cc92a9460b27200a5b 2013-05-17 08:12:32 ....A 43799 Virusshare.00061/Exploit.JS.Pdfka.efl-b71bb91ae4393452e368afebb67927944aeda335 2013-05-17 09:19:22 ....A 43400 Virusshare.00061/Exploit.JS.Pdfka.efl-b71cab49b64bb0e1ab4873dcde32e88562810834 2013-05-17 16:20:30 ....A 43784 Virusshare.00061/Exploit.JS.Pdfka.efl-bc830135d8b5157233a0faca9bac537ff11db680 2013-05-20 01:13:50 ....A 43693 Virusshare.00061/Exploit.JS.Pdfka.efl-bccda59162430e1a9ba562fa920856bb347f624a 2013-05-17 22:22:32 ....A 43672 Virusshare.00061/Exploit.JS.Pdfka.efl-c6fd60068b32d9e55709590dd49a995bbb6e6e43 2013-05-17 01:24:52 ....A 43685 Virusshare.00061/Exploit.JS.Pdfka.efl-cb03fecacfd82069b8454123ee3295c03b2c6b73 2013-05-17 15:42:36 ....A 43364 Virusshare.00061/Exploit.JS.Pdfka.efl-cd654dd932a6af10c354a4d13da943fa0eaa340b 2013-05-17 08:10:26 ....A 43482 Virusshare.00061/Exploit.JS.Pdfka.efl-d0c8a303f2374703c865f272b2d643d578f8a7cc 2013-05-20 00:24:06 ....A 43473 Virusshare.00061/Exploit.JS.Pdfka.efl-d21529e33b6986a599fed50a124d9c1d254cddea 2013-05-18 12:03:08 ....A 43323 Virusshare.00061/Exploit.JS.Pdfka.efl-d7485c88cc4b28ed108701ca22a62ddd5ee844b5 2013-05-18 14:14:16 ....A 43990 Virusshare.00061/Exploit.JS.Pdfka.efl-d9e3fd869e5c9f41785100612cc637ce35b0e50a 2013-05-18 01:29:34 ....A 43514 Virusshare.00061/Exploit.JS.Pdfka.efl-de21e4716621e2767f90a576c5a251be26f64f94 2013-05-17 05:10:40 ....A 43387 Virusshare.00061/Exploit.JS.Pdfka.efl-e430235204ecd1bee00f0d4085f53fe05b324342 2013-05-20 02:41:34 ....A 43722 Virusshare.00061/Exploit.JS.Pdfka.efl-e4cdc4ed34662f6dda24215374f655ed4bc1563c 2013-05-17 18:08:40 ....A 43810 Virusshare.00061/Exploit.JS.Pdfka.efl-e5f864dec1383df7a88cd670e129b676e8011953 2013-05-16 23:15:32 ....A 43967 Virusshare.00061/Exploit.JS.Pdfka.efl-ee6c26c9ee07d75c10b5134fab301a4c55af65c9 2013-05-17 11:45:18 ....A 43601 Virusshare.00061/Exploit.JS.Pdfka.efl-f184f4c0bf22dca34c380c02260dfe88beb5007f 2013-05-18 21:11:46 ....A 43309 Virusshare.00061/Exploit.JS.Pdfka.efl-f5d0cdc426f6a984c0e7c685c42a69d2b3d3710b 2013-05-18 02:46:44 ....A 43516 Virusshare.00061/Exploit.JS.Pdfka.efl-f77125f625c7f17d8825fbe676b99077fa268c07 2013-05-17 15:19:10 ....A 43528 Virusshare.00061/Exploit.JS.Pdfka.efl-fa5b8e91dc8dc4c7721cfead1724ad2cc7aa907b 2013-05-18 19:32:40 ....A 2872 Virusshare.00061/Exploit.JS.Pdfka.eg-d3d61b006fa3c4313f395a5f4fa218af8a2e23db 2013-05-18 01:10:22 ....A 60739 Virusshare.00061/Exploit.JS.Pdfka.egr-432de6d572c1e92ec88f965fd65264bb2fbca96f 2013-05-17 09:24:54 ....A 60998 Virusshare.00061/Exploit.JS.Pdfka.egr-49cbcffd72d1b5da364d9c0ee204de00e19e80d7 2013-05-17 12:26:58 ....A 72856 Virusshare.00061/Exploit.JS.Pdfka.ehy-4904adbccd5f133c1e639855126b71591ebd9de6 2013-05-18 02:41:16 ....A 43850 Virusshare.00061/Exploit.JS.Pdfka.eih-28dc40226143eaeda7dfc436c0a2f596388ffe2f 2013-05-17 11:14:14 ....A 43615 Virusshare.00061/Exploit.JS.Pdfka.eih-6bcef4c24be80139330646ceca48d7dcbe6b21c2 2013-05-18 04:52:34 ....A 43874 Virusshare.00061/Exploit.JS.Pdfka.eih-8ef4c89bd1491e4b4cb2bcde23e781628d36a6a0 2013-05-20 00:55:30 ....A 43651 Virusshare.00061/Exploit.JS.Pdfka.eih-b9ec58f9f951d63a7809840d0c27bff80cb14994 2013-05-17 14:37:00 ....A 45619 Virusshare.00061/Exploit.JS.Pdfka.eih-e359a2077c50efeaf316078e726a4b5725210a8d 2013-05-20 01:29:20 ....A 44393 Virusshare.00061/Exploit.JS.Pdfka.eih-eca64eb12f5a4f6bb5f0dafb54afd3b386e93ce8 2013-05-18 11:24:58 ....A 43715 Virusshare.00061/Exploit.JS.Pdfka.eih-ee99e7b7687c680a95ea328af157e41b970a7420 2013-05-19 00:53:12 ....A 43500 Virusshare.00061/Exploit.JS.Pdfka.eii-649a955447cec256b3fa3fad1ac7f8965e5a838b 2013-05-18 04:28:50 ....A 43542 Virusshare.00061/Exploit.JS.Pdfka.eii-8af32701f850758f9f3035fbcc57ef06ce77d19e 2013-05-17 21:33:06 ....A 43534 Virusshare.00061/Exploit.JS.Pdfka.eii-f54adc238c28b46163b6359d9e5006b69be97406 2013-05-18 03:57:06 ....A 84504 Virusshare.00061/Exploit.JS.Pdfka.ema-a1fbc6d4693460beda7e16003ffd5032d7b57467 2013-05-18 00:23:18 ....A 87108 Virusshare.00061/Exploit.JS.Pdfka.enc-cf67966c1fcd0e3cf682bce5ddc74fcbcdecc894 2013-05-18 04:24:40 ....A 51652 Virusshare.00061/Exploit.JS.Pdfka.enf-06470df0b32d4272fa21bd85cb5a88f40bdbacf4 2013-05-17 18:29:52 ....A 51343 Virusshare.00061/Exploit.JS.Pdfka.enm-9000ea51ab40752763c463d8bd1cf22b8b0cbcaa 2013-05-18 09:37:52 ....A 51183 Virusshare.00061/Exploit.JS.Pdfka.enm-a86db1f38924ba206b62885abce8d92f2c61fba8 2013-05-18 06:24:38 ....A 26020 Virusshare.00061/Exploit.JS.Pdfka.eno-48fc0f75cf9ae7ebf336f4978bbace247adaf1fe 2013-05-17 12:14:16 ....A 49893 Virusshare.00061/Exploit.JS.Pdfka.env-29b4d85bcc653273f4f10fbcde4cc25e753f7012 2013-05-18 17:46:32 ....A 54138 Virusshare.00061/Exploit.JS.Pdfka.eny-14c5a1444ea86d69d26e662ac2083d7fb4b02df1 2013-05-18 08:45:22 ....A 84395 Virusshare.00061/Exploit.JS.Pdfka.eoa-408db5ebf339431161bf4bfb201871c26fb11da2 2013-05-20 02:14:04 ....A 84193 Virusshare.00061/Exploit.JS.Pdfka.eoa-73c31c203107cbf9352b91b26dd3616e9375acc3 2013-05-17 03:47:20 ....A 84402 Virusshare.00061/Exploit.JS.Pdfka.eoa-a765354734e2d87f2eac4ce1157b2e0be213dd6b 2013-05-20 02:22:28 ....A 54233 Virusshare.00061/Exploit.JS.Pdfka.eoj-05d585c1b221eea8009641a566603a08bf1e8e22 2013-05-17 07:13:02 ....A 54389 Virusshare.00061/Exploit.JS.Pdfka.eon-e1ce593016d55944a0a13df8c94c96d68246c262 2013-05-17 22:55:56 ....A 4243 Virusshare.00061/Exploit.JS.Pdfka.eop-0d60cdd367b84dbf42a72561d3c11e31e900f538 2013-05-18 08:39:26 ....A 4265 Virusshare.00061/Exploit.JS.Pdfka.eop-e2f4dd2e81f5aff68362d46394b7b8775746677a 2013-05-18 00:05:44 ....A 57936 Virusshare.00061/Exploit.JS.Pdfka.eos-f713e2240d2d9800a3c79875db2d26362fa4685e 2013-05-17 16:16:04 ....A 60735 Virusshare.00061/Exploit.JS.Pdfka.epe-b0c25c67c7f847104429a0ae25471e173509b2d9 2013-05-18 00:13:56 ....A 61281 Virusshare.00061/Exploit.JS.Pdfka.epe-f36c407bf9153545c6d368992458933c6224c33d 2013-05-17 10:19:32 ....A 70232 Virusshare.00061/Exploit.JS.Pdfka.epf-5f01db60d92530c1503c4af35e7a24bb4b8cd1ea 2013-05-17 16:18:36 ....A 65060 Virusshare.00061/Exploit.JS.Pdfka.epj-2ba1bddd806c6e5e6fdd6fd7cb2be0dd66e764ec 2013-05-17 05:23:24 ....A 64781 Virusshare.00061/Exploit.JS.Pdfka.epj-5767e2b16f2474e9cffecff573b352c04e8c2bb0 2013-05-18 17:37:38 ....A 4271 Virusshare.00061/Exploit.JS.Pdfka.epn-0823e22711fb35ae64ac5fa71de82c313b7a3590 2013-05-17 08:23:58 ....A 4186 Virusshare.00061/Exploit.JS.Pdfka.epn-2820bbb6a351b67a46de4ceec501dc8b1ecce2f8 2013-05-17 14:10:06 ....A 4220 Virusshare.00061/Exploit.JS.Pdfka.epn-48b221faf6005989bbd4c096a415b0787b6deb08 2013-05-18 13:36:14 ....A 4272 Virusshare.00061/Exploit.JS.Pdfka.epn-c3b5eb0746275e81e0fa0dcb4fd267506c2363bf 2013-05-18 13:08:32 ....A 4256 Virusshare.00061/Exploit.JS.Pdfka.epn-d449cd81c29667f846c55b24a0a628625de178ce 2013-05-18 09:11:40 ....A 4208 Virusshare.00061/Exploit.JS.Pdfka.epn-d4b8dae3912f610d57df41b8ebfc64ec40aa26a2 2013-05-17 22:59:56 ....A 1909 Virusshare.00061/Exploit.JS.Pdfka.eps-1ab4738fb557e9e80f83955837e94566c287e293 2013-05-18 01:58:52 ....A 70848 Virusshare.00061/Exploit.JS.Pdfka.ept-0462b4d578996f63b682e715866c2cc1012eb94f 2013-05-18 09:27:38 ....A 65834 Virusshare.00061/Exploit.JS.Pdfka.ept-35b0e068523a6ada7479e1d086b5075a597f5a3c 2013-05-17 22:12:52 ....A 70734 Virusshare.00061/Exploit.JS.Pdfka.ept-c3cc74703a1e3fd105f869c11b108c2ab4e76a3c 2013-05-17 12:46:32 ....A 64656 Virusshare.00061/Exploit.JS.Pdfka.ept-fb0f7997b14371e104c27a75920dbd3544a6261d 2013-05-17 03:01:36 ....A 67435 Virusshare.00061/Exploit.JS.Pdfka.epw-1b282839687b7e56c6c494258314cc06df172d71 2013-05-20 01:18:00 ....A 68048 Virusshare.00061/Exploit.JS.Pdfka.epw-3f5fd983bcb4669407f3030730bed82d27506ea9 2013-05-17 13:39:46 ....A 67574 Virusshare.00061/Exploit.JS.Pdfka.eqb-8825948d4d968a4f2d4cb20fad51461aaa02eae3 2013-05-18 16:49:46 ....A 67335 Virusshare.00061/Exploit.JS.Pdfka.eqb-b3444e9cdaca8afacb11a6a1db233607e69f892f 2013-05-18 12:50:16 ....A 74465 Virusshare.00061/Exploit.JS.Pdfka.eqi-0426e8e37b2f4b18d78aaf97a79ba36911c8e1e3 2013-05-17 13:32:56 ....A 73526 Virusshare.00061/Exploit.JS.Pdfka.eqi-0a14478be290761fe3d5fa389058d3bf521ed09c 2013-05-17 07:29:58 ....A 73163 Virusshare.00061/Exploit.JS.Pdfka.eqi-4e102c93d8edf1e3e92cbc4b37d43db65c803745 2013-05-18 07:47:36 ....A 74048 Virusshare.00061/Exploit.JS.Pdfka.eqi-665c5aeaa539fb0689428b4f7ab14d64fe56b198 2013-05-17 11:40:36 ....A 74357 Virusshare.00061/Exploit.JS.Pdfka.eqi-70e4785f4af5fd2239a1ddab300c416c0f1a7f38 2013-05-17 11:05:52 ....A 73952 Virusshare.00061/Exploit.JS.Pdfka.eqi-9b06ebd0ee051b2d06ca313be912ec97b3416a7f 2013-05-17 09:48:58 ....A 73678 Virusshare.00061/Exploit.JS.Pdfka.eqi-a31a889706074f7d5d3c9d5c0b0a5b00b4086a8c 2013-05-17 15:10:46 ....A 73567 Virusshare.00061/Exploit.JS.Pdfka.eqi-a741bfb089fdd6caa2d9b071f4f5346bba42f809 2013-05-17 14:44:36 ....A 4284 Virusshare.00061/Exploit.JS.Pdfka.eqj-22fd83668164525e28f989c7f5a59e1165cd3845 2013-05-20 02:15:28 ....A 4278 Virusshare.00061/Exploit.JS.Pdfka.eqj-76e0438fd427662a3ecda71490eea4ce528101b2 2013-05-18 02:21:30 ....A 4255 Virusshare.00061/Exploit.JS.Pdfka.eqj-7a2e7121a6b637b09fd83ab32a491fef0f641b00 2013-05-17 22:37:56 ....A 67428 Virusshare.00061/Exploit.JS.Pdfka.eqk-0567050fb9f7cbe4cde4f156bc61e48a0b83bb71 2013-05-18 05:23:52 ....A 67692 Virusshare.00061/Exploit.JS.Pdfka.eqk-0cfce0497ca222ea08c7ca851cb2c0a90590fa56 2013-05-18 08:09:22 ....A 20753 Virusshare.00061/Exploit.JS.Pdfka.eqk-0db607b68775009bce93420c66858009f2b74c6e 2013-05-17 21:39:30 ....A 70814 Virusshare.00061/Exploit.JS.Pdfka.eqk-0db91ea125bf58245b95f787826938a694c6058d 2013-05-17 10:36:06 ....A 74646 Virusshare.00061/Exploit.JS.Pdfka.eqk-1303242c1e4609d203253af2168e33e6f812f544 2013-05-17 11:52:24 ....A 67487 Virusshare.00061/Exploit.JS.Pdfka.eqk-5100d8d6b06ca95540b297312661c42b7d23f467 2013-05-20 02:35:14 ....A 74950 Virusshare.00061/Exploit.JS.Pdfka.eqk-5a7d55c574db35d03844d7a476b4aa61ede39e71 2013-05-17 00:12:22 ....A 67253 Virusshare.00061/Exploit.JS.Pdfka.eqk-5dc22abc0aef11e36d3168c4683d434d282acfe0 2013-05-18 08:35:10 ....A 75006 Virusshare.00061/Exploit.JS.Pdfka.eqk-6401c7c9ff515be90186127648d5564e88c5f3ef 2013-05-17 00:55:10 ....A 67579 Virusshare.00061/Exploit.JS.Pdfka.eqk-905d5f6d03d1d3a9f3060e8a1517df9b51506cb0 2013-05-18 16:10:58 ....A 21748 Virusshare.00061/Exploit.JS.Pdfka.eqk-a49fe6c1249c5512bd238588e776c9ad7f2c7ff4 2013-05-17 18:45:04 ....A 67235 Virusshare.00061/Exploit.JS.Pdfka.eqk-cd5244951c171577d98f2b25b608834a28760c36 2013-05-17 11:29:12 ....A 84057 Virusshare.00061/Exploit.JS.Pdfka.eql-15adb3b91bbd9e527f2777d705b488b5af027349 2013-05-17 11:41:38 ....A 84408 Virusshare.00061/Exploit.JS.Pdfka.eql-85dece919da569dd95f4475272f2cfba54547bc2 2013-05-17 01:20:06 ....A 80481 Virusshare.00061/Exploit.JS.Pdfka.eqw-22f03473ac53b70cb6f0ea9d413a3fbf95a9b74d 2013-05-18 11:23:18 ....A 81595 Virusshare.00061/Exploit.JS.Pdfka.eqw-46a9eeb94035c2b3c95f74dbffb951352e1c77d7 2013-05-17 07:37:32 ....A 80727 Virusshare.00061/Exploit.JS.Pdfka.eqw-48093f495035cc5b17fac546da4647b964f9d1d2 2013-05-17 08:15:34 ....A 80085 Virusshare.00061/Exploit.JS.Pdfka.eqw-8fd025c45857fe9c7276e7b656ffb17b761a4591 2013-05-18 21:18:00 ....A 81781 Virusshare.00061/Exploit.JS.Pdfka.eqw-e7e8d06b7ce24038ea6b45fcf0de877804f5c0a3 2013-05-17 23:42:06 ....A 80633 Virusshare.00061/Exploit.JS.Pdfka.erb-fb45c5a6855b7ef71c57aa62b3574bfbe7dfc060 2013-05-17 19:19:44 ....A 81592 Virusshare.00061/Exploit.JS.Pdfka.erd-04f955ae7b557359c3a20da486beb268a9afc4d5 2013-05-17 21:20:36 ....A 81104 Virusshare.00061/Exploit.JS.Pdfka.erd-04fb94ed77ca67db64c42b0e523acb5f4a160c32 2013-05-17 09:35:20 ....A 80666 Virusshare.00061/Exploit.JS.Pdfka.erd-0864cfcd9de8301a57a977cbc0d0dcaa9a7e721a 2013-05-18 09:28:14 ....A 80433 Virusshare.00061/Exploit.JS.Pdfka.erd-22c53332c940efadf7b62eabb97b90b701c11197 2013-05-18 21:55:40 ....A 80906 Virusshare.00061/Exploit.JS.Pdfka.erd-2779e4ab77ef166c9b053009a1e31e67c3aa63b4 2013-05-17 05:23:14 ....A 81030 Virusshare.00061/Exploit.JS.Pdfka.erd-300fbc08230a7bca9e658551eb5d8519bef593cb 2013-05-17 14:50:24 ....A 81038 Virusshare.00061/Exploit.JS.Pdfka.erd-32ec26b18fb6f6635da56c0a94b556fa6b788e23 2013-05-18 12:24:38 ....A 81451 Virusshare.00061/Exploit.JS.Pdfka.erd-3b91eeb1254da6375045435271c1191657a450c7 2013-05-17 23:11:18 ....A 80823 Virusshare.00061/Exploit.JS.Pdfka.erd-5294d86bff498a4f32915acc130069d1179b7db4 2013-05-17 14:02:12 ....A 80488 Virusshare.00061/Exploit.JS.Pdfka.erd-7512654bd7a14ee9282fed60b0f03867ab8f1761 2013-05-17 15:36:26 ....A 80664 Virusshare.00061/Exploit.JS.Pdfka.erd-76ac833b1c04b614605a4814c1a6c2b9d56b2a61 2013-05-18 07:45:24 ....A 80909 Virusshare.00061/Exploit.JS.Pdfka.erd-8361a394b45d219c59dfc5f9d18ef16b7f0167c5 2013-05-18 11:52:20 ....A 81416 Virusshare.00061/Exploit.JS.Pdfka.erd-8606e41b28dc1d9ffc9342b7ec78d889b48e7e94 2013-05-16 23:58:28 ....A 80920 Virusshare.00061/Exploit.JS.Pdfka.erd-c01d51097a16179ca8dc56cdcbca73a8a348cc8d 2013-05-17 12:07:20 ....A 80762 Virusshare.00061/Exploit.JS.Pdfka.erd-c729108082d59f21d9ad7df8231194aba5291297 2013-05-17 11:44:04 ....A 80425 Virusshare.00061/Exploit.JS.Pdfka.erd-dcca95149cb237644833640eb39ed371b0ce869c 2013-05-17 15:22:50 ....A 80685 Virusshare.00061/Exploit.JS.Pdfka.erd-dfcc92a348c61dca74fd4f83f5fa30423d301a66 2013-05-18 19:07:12 ....A 80877 Virusshare.00061/Exploit.JS.Pdfka.erd-e2fab54d5fd76bd393b56b82d3fda9c5c0208093 2013-05-18 10:02:38 ....A 80599 Virusshare.00061/Exploit.JS.Pdfka.erd-e748de4d026307007e0b01fd51c2c5a07615262f 2013-05-18 15:02:24 ....A 80793 Virusshare.00061/Exploit.JS.Pdfka.erd-f06896eb3a4373f0cdf8abf0992557cae6e35967 2013-05-18 07:58:02 ....A 81225 Virusshare.00061/Exploit.JS.Pdfka.erd-fa8a4eb7bfe21a68e62381881e1a5c63d9c2ab9e 2013-05-17 08:17:18 ....A 80952 Virusshare.00061/Exploit.JS.Pdfka.ere-30e80255f8af4524d8fa66fd97a15128d05014da 2013-05-18 16:29:32 ....A 81324 Virusshare.00061/Exploit.JS.Pdfka.ere-364258c0a9c036f09ef3ee5d692c358a997e68e6 2013-05-17 15:16:40 ....A 82379 Virusshare.00061/Exploit.JS.Pdfka.ere-36c13b0c874f43b85b71af61ad91158663784fba 2013-05-18 21:13:26 ....A 80445 Virusshare.00061/Exploit.JS.Pdfka.ere-3f4d66c498b38e32006d85fdc1d06b9bced5e3b0 2013-05-17 05:08:28 ....A 80318 Virusshare.00061/Exploit.JS.Pdfka.ere-52fd4ef3d2f23df838231f8daab93e29b73505e9 2013-05-18 06:11:30 ....A 80718 Virusshare.00061/Exploit.JS.Pdfka.ere-579b7837a7aa626e9093c8736df084221a6a3b4f 2013-05-17 02:24:04 ....A 81496 Virusshare.00061/Exploit.JS.Pdfka.ere-6e1f8a12d689b161883b00ff9b0e4a2c0a8781f6 2013-05-17 10:22:32 ....A 80976 Virusshare.00061/Exploit.JS.Pdfka.ere-8044e28ec281827609fa42b5c620af36168c3378 2013-05-18 12:22:20 ....A 80259 Virusshare.00061/Exploit.JS.Pdfka.ere-808d85d1e13b9adf157c4ee3a902159e9cc27a2c 2013-05-18 10:59:26 ....A 80648 Virusshare.00061/Exploit.JS.Pdfka.ere-a83549050474a4b1524529790cf3597e4e86a207 2013-05-17 10:51:04 ....A 80544 Virusshare.00061/Exploit.JS.Pdfka.ere-c0b76545d18ef1b6aaefba6cc0d8310057b424ac 2013-05-17 17:48:08 ....A 80713 Virusshare.00061/Exploit.JS.Pdfka.ere-c44c7f398a9691e938334b5023fe01189abecc68 2013-05-18 01:32:40 ....A 80604 Virusshare.00061/Exploit.JS.Pdfka.ere-d77883cbe4eb5ae1b5c1fa5c3c4aacf5f4ed7702 2013-05-17 08:41:50 ....A 81041 Virusshare.00061/Exploit.JS.Pdfka.ere-e6607492da0e3d1e39041e089e1ab2501d763af9 2013-05-17 07:03:46 ....A 62867 Virusshare.00061/Exploit.JS.Pdfka.ere-e77b615d665a0c4e59e95e37c122f05b45925d53 2013-05-17 03:11:48 ....A 80811 Virusshare.00061/Exploit.JS.Pdfka.ere-eae689765d0d57f20486e694361303c4e92b26a8 2013-05-18 06:23:08 ....A 80310 Virusshare.00061/Exploit.JS.Pdfka.ere-f17239da527951ee107ab0d99c36a7948795c2f7 2013-05-18 08:19:30 ....A 80524 Virusshare.00061/Exploit.JS.Pdfka.erf-43cb6288d256699683972190ed46387d0e75cb18 2013-05-19 03:38:12 ....A 81427 Virusshare.00061/Exploit.JS.Pdfka.erf-7b981866cd1cdeaa4e129aa86ba0d3fb236a0ab6 2013-05-17 04:56:34 ....A 80742 Virusshare.00061/Exploit.JS.Pdfka.erf-8c3155ac6c760cf8e0d6697a14331f05ae5fd1b9 2013-05-18 11:53:44 ....A 80871 Virusshare.00061/Exploit.JS.Pdfka.erf-9f7ce4ad80f0d02b205d1e9cc8bac70fb1d399ed 2013-05-17 09:53:12 ....A 80758 Virusshare.00061/Exploit.JS.Pdfka.erf-bd9bb29e2396e391c8372b422f5dbb7004a50b09 2013-05-17 15:41:14 ....A 80838 Virusshare.00061/Exploit.JS.Pdfka.erl-0548c8327200b2c77efa85d81ac49f714c7db836 2013-05-17 10:12:44 ....A 80642 Virusshare.00061/Exploit.JS.Pdfka.erl-2e8aeabcf17b6fa8dd3ec9b708cb80c71dda950d 2013-05-17 18:19:18 ....A 80863 Virusshare.00061/Exploit.JS.Pdfka.erl-7124f80887494a63af7eaece6cdb74d0601b37b0 2013-05-20 02:25:42 ....A 80615 Virusshare.00061/Exploit.JS.Pdfka.erl-788c30f934baa872158cf82d4f12c8760dd52112 2013-05-18 00:50:40 ....A 80865 Virusshare.00061/Exploit.JS.Pdfka.erl-81142e5b6d300e2f92384687901f17f87f76d1a1 2013-05-18 15:41:40 ....A 80595 Virusshare.00061/Exploit.JS.Pdfka.erl-b996032d4cb899b0965ba837e99b32a5a5be14ee 2013-05-17 11:50:24 ....A 80562 Virusshare.00061/Exploit.JS.Pdfka.erl-deb7e4a652501b63f65f0a3bd44846905281f336 2013-05-20 01:23:46 ....A 81181 Virusshare.00061/Exploit.JS.Pdfka.erm-090e7ce4f41a771ae0d089e4a3d1fd0a97698b31 2013-05-17 23:46:20 ....A 81314 Virusshare.00061/Exploit.JS.Pdfka.erm-46e823d4dc259312b4dd7ffe4a8f907e6e81a7c5 2013-05-18 08:19:30 ....A 80234 Virusshare.00061/Exploit.JS.Pdfka.ern-26e112116edd0cbd24cdc5192abdc845b7da6172 2013-05-18 14:25:24 ....A 81107 Virusshare.00061/Exploit.JS.Pdfka.erq-1a4821b00cbfb2e4562f2cb3108792c4ddd6d3c2 2013-05-17 22:25:14 ....A 80739 Virusshare.00061/Exploit.JS.Pdfka.erq-24eff34895fe4b0e3908ffa6c24ec837f9d2d4c9 2013-05-17 15:21:24 ....A 81094 Virusshare.00061/Exploit.JS.Pdfka.erq-76cdb73adc5c18e1e1b805846b925e8686bdd100 2013-05-18 11:48:22 ....A 80954 Virusshare.00061/Exploit.JS.Pdfka.erq-a5714f6aa40ac2941c14e55130a5bfbe9a212967 2013-05-18 11:41:20 ....A 80497 Virusshare.00061/Exploit.JS.Pdfka.erq-c1ad991be0708cb6c8efddc83012d74181b38dee 2013-05-20 02:37:48 ....A 81770 Virusshare.00061/Exploit.JS.Pdfka.erq-c9dccfe31041ba0ab4fe25dca59479a60c5fc5b4 2013-05-18 00:44:58 ....A 94168 Virusshare.00061/Exploit.JS.Pdfka.err-960290b8dcbf8fe2cc67f39ac8227e6c6e417ec9 2013-05-17 11:03:56 ....A 102266 Virusshare.00061/Exploit.JS.Pdfka.ers-01692c72aa546018a1fb086ccf3c4bbc4eef82f9 2013-05-18 17:24:24 ....A 102180 Virusshare.00061/Exploit.JS.Pdfka.ers-0314b73a8786d27b2ec452206b84bb3a643a6917 2013-05-18 04:49:16 ....A 101996 Virusshare.00061/Exploit.JS.Pdfka.ers-043847a8f9de0f06947b4e60fe546e4d894c04ed 2013-05-18 00:10:00 ....A 101926 Virusshare.00061/Exploit.JS.Pdfka.ers-060271dad22bfc09330d72eef8d8914ad9aab1dd 2013-05-17 14:33:18 ....A 102442 Virusshare.00061/Exploit.JS.Pdfka.ers-066e9e7daf5b5449a91609b364f2b3b45b5b706e 2013-05-17 19:36:42 ....A 102358 Virusshare.00061/Exploit.JS.Pdfka.ers-068325e21184c18725463f47368cf0ce66b419b3 2013-05-17 09:08:00 ....A 102206 Virusshare.00061/Exploit.JS.Pdfka.ers-070ffd38c1e81e03cc880b8da289b1dd403ab754 2013-05-18 22:15:50 ....A 102028 Virusshare.00061/Exploit.JS.Pdfka.ers-07c94b5e2f91f7827cbd5432fc4002cd99bb49f0 2013-05-18 21:16:24 ....A 102172 Virusshare.00061/Exploit.JS.Pdfka.ers-090e846cf8b34ed78d06465e2e66e7e8369ca6b7 2013-05-17 05:40:18 ....A 101984 Virusshare.00061/Exploit.JS.Pdfka.ers-0ab66a0d01dbd218c442a4047c222eb824bc0b9d 2013-05-17 22:38:24 ....A 102049 Virusshare.00061/Exploit.JS.Pdfka.ers-0c5328bd22b770605f12e612046fcd353b9671e9 2013-05-18 08:45:28 ....A 102281 Virusshare.00061/Exploit.JS.Pdfka.ers-0dddfb26cf5c8fc0a2a59af47b6ff389a11aef72 2013-05-17 09:28:22 ....A 102304 Virusshare.00061/Exploit.JS.Pdfka.ers-0f644ed425030a6aa534459b54266a16188d881d 2013-05-17 00:28:02 ....A 102046 Virusshare.00061/Exploit.JS.Pdfka.ers-0f883b65081bcd81c248938f3d500e082f60ebe1 2013-05-18 09:22:28 ....A 102043 Virusshare.00061/Exploit.JS.Pdfka.ers-11460a20dd8c499fc23aa3b75c4f085e7f16c8e1 2013-05-17 12:45:00 ....A 102142 Virusshare.00061/Exploit.JS.Pdfka.ers-1171ab2410d8eb86fcb6f55d9ab70ebbde7e6bc6 2013-05-18 10:21:46 ....A 102336 Virusshare.00061/Exploit.JS.Pdfka.ers-1312617f44541a977a64768883121a2c1557d8ff 2013-05-17 20:32:54 ....A 102261 Virusshare.00061/Exploit.JS.Pdfka.ers-15c15062bd68727be6134e72c0c367a17d29ac92 2013-05-17 23:17:22 ....A 102286 Virusshare.00061/Exploit.JS.Pdfka.ers-1952ca95d691187fa6be986706f1e0d762db4bc1 2013-05-20 00:53:06 ....A 102345 Virusshare.00061/Exploit.JS.Pdfka.ers-1b70bb42ecfdb390bbe460c689ce17da4545c63a 2013-05-17 22:34:24 ....A 102136 Virusshare.00061/Exploit.JS.Pdfka.ers-1f8ee954f183a132d9b4cbeafed3a5c1a870873f 2013-05-17 10:47:46 ....A 102022 Virusshare.00061/Exploit.JS.Pdfka.ers-1fc44b32a82eae8e00dc2aa4d42f858f057d5d8b 2013-05-17 23:52:16 ....A 102040 Virusshare.00061/Exploit.JS.Pdfka.ers-210685cff6797e5101e1e5c42ac87a2dcd84c0d1 2013-05-19 15:38:20 ....A 102225 Virusshare.00061/Exploit.JS.Pdfka.ers-227cd054b8bdb001de3ef87f5e2cd11e8e3f982d 2013-05-17 19:34:26 ....A 102150 Virusshare.00061/Exploit.JS.Pdfka.ers-22e9baa1a58cc4d7e77d7b38311a981ff4fd301d 2013-05-17 16:22:24 ....A 102270 Virusshare.00061/Exploit.JS.Pdfka.ers-2470383229ed5dd9c714481b29149816b5289812 2013-05-17 08:47:06 ....A 102257 Virusshare.00061/Exploit.JS.Pdfka.ers-24e60950188016fc3c0e87649f7ef90e78386d55 2013-05-17 05:46:54 ....A 102212 Virusshare.00061/Exploit.JS.Pdfka.ers-26ae4ee079ebda629dd2a7c41ac6846dcfaf28e0 2013-05-18 09:32:42 ....A 102103 Virusshare.00061/Exploit.JS.Pdfka.ers-27523d76e31127f7e3c618fc99b9ec01535f1343 2013-05-17 16:13:12 ....A 102021 Virusshare.00061/Exploit.JS.Pdfka.ers-278468110c8bcd2db42e3a5c8751b77a43b96e3c 2013-05-17 07:09:44 ....A 102034 Virusshare.00061/Exploit.JS.Pdfka.ers-283d225bc20a196dbd80ece68e86a725dbe21617 2013-05-17 07:41:00 ....A 101946 Virusshare.00061/Exploit.JS.Pdfka.ers-29091a3489bf94162c5d1275e4a1edf4f29157d2 2013-05-18 03:43:30 ....A 101740 Virusshare.00061/Exploit.JS.Pdfka.ers-2d95937f6964ac84a4274b0c2c0ff149079db6aa 2013-05-17 15:39:30 ....A 102062 Virusshare.00061/Exploit.JS.Pdfka.ers-2f170161387937510a857b48aa9bc692e95f85b9 2013-05-17 14:20:18 ....A 102046 Virusshare.00061/Exploit.JS.Pdfka.ers-2f9ac942b9285f9a77e39a8088c607128c76bdd2 2013-05-17 01:20:36 ....A 102218 Virusshare.00061/Exploit.JS.Pdfka.ers-3095c7b119088280ae164eadcd82d16427436f00 2013-05-18 11:44:36 ....A 102301 Virusshare.00061/Exploit.JS.Pdfka.ers-310e3a402a4ee3bee243ff38bf841e219de522b8 2013-05-17 15:19:58 ....A 102054 Virusshare.00061/Exploit.JS.Pdfka.ers-3110c6460d36466f253e33dadd89ea053a830d37 2013-05-18 14:21:46 ....A 102302 Virusshare.00061/Exploit.JS.Pdfka.ers-32765f7af81dd838799a882830b48c5a6bef1886 2013-05-17 09:58:26 ....A 102285 Virusshare.00061/Exploit.JS.Pdfka.ers-33213c77a5903f8569eb89f414084717b6bee788 2013-05-17 14:14:34 ....A 102307 Virusshare.00061/Exploit.JS.Pdfka.ers-334b339cf661ca84ed87ef046fd16fc36a678f3a 2013-05-18 07:04:10 ....A 102125 Virusshare.00061/Exploit.JS.Pdfka.ers-3382077611e63c77284409f3101c0d2bc43661fd 2013-05-17 09:35:30 ....A 102272 Virusshare.00061/Exploit.JS.Pdfka.ers-36672da00813ef6fe68a8414036fa10c8072afce 2013-05-18 09:13:02 ....A 102190 Virusshare.00061/Exploit.JS.Pdfka.ers-36d9f829b6231e72a208592cf2d5039165ddc85d 2013-05-17 20:04:52 ....A 101918 Virusshare.00061/Exploit.JS.Pdfka.ers-3758e512a71b2e7ca85be1c11c4d54c1675fbf25 2013-05-17 15:42:36 ....A 102474 Virusshare.00061/Exploit.JS.Pdfka.ers-37eef9ba83de664c3832c8a2475fcb23ffc604ca 2013-05-17 23:35:36 ....A 102057 Virusshare.00061/Exploit.JS.Pdfka.ers-38d1512ad28eac5de345a1034c67a5d1f13b0705 2013-05-18 08:21:42 ....A 102191 Virusshare.00061/Exploit.JS.Pdfka.ers-3a6fdcc05b1cc8648b52d97b0a7565b6ad894b05 2013-05-17 12:17:28 ....A 102116 Virusshare.00061/Exploit.JS.Pdfka.ers-3a7958e774b87b1f66af04a74b12ce13c21485ed 2013-05-17 01:18:00 ....A 102091 Virusshare.00061/Exploit.JS.Pdfka.ers-3c72dedc04a25fb1bbcff96d41a89e23d4e9475d 2013-05-18 07:06:34 ....A 102012 Virusshare.00061/Exploit.JS.Pdfka.ers-3d254ee3baae368580bd099e6a8ccc2b27d1cc89 2013-05-17 07:26:56 ....A 101984 Virusshare.00061/Exploit.JS.Pdfka.ers-3da406a662a46e3448cc4e452fa44516ce753b04 2013-05-18 06:51:44 ....A 102120 Virusshare.00061/Exploit.JS.Pdfka.ers-3de353357efac9eb8bea923e9b1710eabb4b031d 2013-05-17 19:28:48 ....A 101944 Virusshare.00061/Exploit.JS.Pdfka.ers-3e23d277cac9b56ae575d87a1b9d4c1ce67ff243 2013-05-18 13:33:12 ....A 102058 Virusshare.00061/Exploit.JS.Pdfka.ers-3e4d71482097b7ecf75bff22c05d5cdd4c26f0e9 2013-05-18 15:02:18 ....A 102455 Virusshare.00061/Exploit.JS.Pdfka.ers-3fda24d293590321715343a2ea81e09c1ff9e0de 2013-05-18 10:15:28 ....A 102110 Virusshare.00061/Exploit.JS.Pdfka.ers-420e1e963d506c17ed4a0cda624484acdb7ef0c8 2013-05-17 17:31:54 ....A 102381 Virusshare.00061/Exploit.JS.Pdfka.ers-42c0e833670b417b8e9edb7508b14611c55fe16a 2013-05-18 15:14:36 ....A 102107 Virusshare.00061/Exploit.JS.Pdfka.ers-435b9575cdcc28a7327ba4e621a87c9dea098e26 2013-05-17 22:54:30 ....A 101360 Virusshare.00061/Exploit.JS.Pdfka.ers-43a5f367f0eef7b96abefc2889fcf685d04ca094 2013-05-17 15:20:20 ....A 102051 Virusshare.00061/Exploit.JS.Pdfka.ers-44731cce75e27e310e011a2b035809e141966787 2013-05-18 07:44:56 ....A 102209 Virusshare.00061/Exploit.JS.Pdfka.ers-4775544f0f524ed7febc87fa3697dccafb0d08ab 2013-05-18 14:25:32 ....A 102291 Virusshare.00061/Exploit.JS.Pdfka.ers-479ac9a311cf740b97b1c8810da687493f0c9d65 2013-05-17 07:27:06 ....A 102177 Virusshare.00061/Exploit.JS.Pdfka.ers-479f6ac5d796bd9d918fde575143af9c94306bbb 2013-05-17 13:04:10 ....A 101966 Virusshare.00061/Exploit.JS.Pdfka.ers-4861316cbe0bdb604ec4423fee21767af9f894dc 2013-05-18 17:09:58 ....A 102076 Virusshare.00061/Exploit.JS.Pdfka.ers-4916b88f8da32c2dfbbf34afdfc63d480d833522 2013-05-17 15:13:02 ....A 16208 Virusshare.00061/Exploit.JS.Pdfka.ers-49d29b9fc29c86679b8635a3a01b584f17f8cc79 2013-05-17 07:25:24 ....A 102166 Virusshare.00061/Exploit.JS.Pdfka.ers-4bdf46ceacefa752944387d5d10d436342534731 2013-05-18 07:57:04 ....A 102099 Virusshare.00061/Exploit.JS.Pdfka.ers-5023bf49008ea989d62b9c63ae9e8d48dbff2a20 2013-05-17 19:50:50 ....A 102290 Virusshare.00061/Exploit.JS.Pdfka.ers-5043891903a13c36e712f13fcd972af221e4f95a 2013-05-17 15:01:20 ....A 102335 Virusshare.00061/Exploit.JS.Pdfka.ers-5158d9400b0ce486b589104bc291dae7ec5ec83c 2013-05-20 00:30:36 ....A 102024 Virusshare.00061/Exploit.JS.Pdfka.ers-55ba057d20cbd7d888f71509dc079b5f77e485fb 2013-05-18 07:35:52 ....A 102076 Virusshare.00061/Exploit.JS.Pdfka.ers-560844e8f6c6ee124026ab642f595ce7558198c9 2013-05-18 18:53:46 ....A 101895 Virusshare.00061/Exploit.JS.Pdfka.ers-57ac9a8bd1bc372bdf238cde79ad7c48a99a3782 2013-05-17 06:40:16 ....A 102260 Virusshare.00061/Exploit.JS.Pdfka.ers-5b6c0098cdb8387b6fc08dd572f9e6b32fab0e13 2013-05-17 03:47:42 ....A 102260 Virusshare.00061/Exploit.JS.Pdfka.ers-5bf25b7746a697ad815b61216600534d1e2b4d31 2013-05-20 00:34:12 ....A 102207 Virusshare.00061/Exploit.JS.Pdfka.ers-5db90b17c21c51f63de980c609e0d398d7df444a 2013-05-18 18:09:06 ....A 102122 Virusshare.00061/Exploit.JS.Pdfka.ers-5df82e42020fa6cac741c820c6202530e92dae4a 2013-05-18 05:05:06 ....A 102305 Virusshare.00061/Exploit.JS.Pdfka.ers-5e8716b77a9a18dd039a996da9dda0b742dcd2f0 2013-05-18 01:57:26 ....A 101924 Virusshare.00061/Exploit.JS.Pdfka.ers-5e898803f2832221af6065e4e272a1f690558c3a 2013-05-17 16:48:32 ....A 101978 Virusshare.00061/Exploit.JS.Pdfka.ers-602f6a82ef74c81a9bcb7185dd83b763250d136b 2013-05-18 01:56:14 ....A 102053 Virusshare.00061/Exploit.JS.Pdfka.ers-60703c4a7dda6a7731f364fabcbb84562c8058a5 2013-05-17 13:25:46 ....A 102227 Virusshare.00061/Exploit.JS.Pdfka.ers-60a010d96e13e6eb419178ddd2a04d0ea67c87c5 2013-05-18 08:14:34 ....A 102278 Virusshare.00061/Exploit.JS.Pdfka.ers-61acfebce01888862c2e6b6228d8d3f8ced7c2a7 2013-05-17 07:41:16 ....A 102293 Virusshare.00061/Exploit.JS.Pdfka.ers-647164d5f27384df3185451e7689151e1d49c411 2013-05-17 23:57:00 ....A 102052 Virusshare.00061/Exploit.JS.Pdfka.ers-64b0f2c67b9f2727a7df50c5f01f07258307af74 2013-05-18 00:56:28 ....A 101438 Virusshare.00061/Exploit.JS.Pdfka.ers-6a1e116113cc9cc7e39f70eaf7a3026532219dbf 2013-05-17 11:26:08 ....A 102098 Virusshare.00061/Exploit.JS.Pdfka.ers-6c17ec2a41561abd6231007da9e33f0b2937a649 2013-05-18 17:57:24 ....A 102207 Virusshare.00061/Exploit.JS.Pdfka.ers-6d1cffddc2302e17c594453f6e60644dab465e5d 2013-05-17 01:22:50 ....A 101932 Virusshare.00061/Exploit.JS.Pdfka.ers-6e9d0bd2e04f2020aac9c970253fda71f6972943 2013-05-18 16:37:52 ....A 102009 Virusshare.00061/Exploit.JS.Pdfka.ers-6fc67dbeb49947512ef93db5d03a5d71d1faae32 2013-05-18 00:24:58 ....A 101926 Virusshare.00061/Exploit.JS.Pdfka.ers-71b3e29c182924ab1cbf65caa80dddcd5d778938 2013-05-17 15:38:32 ....A 102249 Virusshare.00061/Exploit.JS.Pdfka.ers-730911e9846d68e552f955696500e0f0cf446d93 2013-05-20 02:33:22 ....A 102005 Virusshare.00061/Exploit.JS.Pdfka.ers-7522cee2188097229fb67c33fb2ee1a3e7bf55bb 2013-05-18 02:14:14 ....A 101956 Virusshare.00061/Exploit.JS.Pdfka.ers-757ffd452f590c32717ec2b4e122379d34f1395c 2013-05-17 12:07:10 ....A 102219 Virusshare.00061/Exploit.JS.Pdfka.ers-762e56c66a26603a31e2124ad3c66ef65b624162 2013-05-17 19:14:28 ....A 101879 Virusshare.00061/Exploit.JS.Pdfka.ers-792c85fe07eea96d942c045a9103ec87202e8fc1 2013-05-18 09:18:42 ....A 102313 Virusshare.00061/Exploit.JS.Pdfka.ers-7a55e49d0612e2b732591027e5fd31b86334825d 2013-05-17 18:44:22 ....A 101889 Virusshare.00061/Exploit.JS.Pdfka.ers-7bd81876a7b3b7f16bfae7d0adb252056788078f 2013-05-17 11:04:56 ....A 102402 Virusshare.00061/Exploit.JS.Pdfka.ers-7edd62453a0c33a1edae62268abbc36679503ecd 2013-05-17 07:16:16 ....A 102248 Virusshare.00061/Exploit.JS.Pdfka.ers-7f59a38522fea093def2603ba380dd2a695eb1fe 2013-05-17 20:34:48 ....A 102048 Virusshare.00061/Exploit.JS.Pdfka.ers-7fc29cd9fd5895d5eb1aa8348eb204d42d142215 2013-05-17 00:41:16 ....A 102108 Virusshare.00061/Exploit.JS.Pdfka.ers-80ef1ff04eda8d01de96d8bacb02057a6c452c52 2013-05-17 22:41:18 ....A 102371 Virusshare.00061/Exploit.JS.Pdfka.ers-84baf79a1cc82a2accd3079c2ea3f96efe58e2b2 2013-05-17 13:53:12 ....A 102099 Virusshare.00061/Exploit.JS.Pdfka.ers-864bedf0bb061ab29ba5348b3c094d4728f2c652 2013-05-18 16:21:08 ....A 102238 Virusshare.00061/Exploit.JS.Pdfka.ers-87868066476a6835eab8b62eaac0701709cec042 2013-05-17 01:30:00 ....A 102186 Virusshare.00061/Exploit.JS.Pdfka.ers-88e59e13ef79ada88660e72328eb06f366205fad 2013-05-17 00:04:38 ....A 16208 Virusshare.00061/Exploit.JS.Pdfka.ers-89b12d5997e1ff677770ca21d18d91e1a313d418 2013-05-18 13:18:26 ....A 101859 Virusshare.00061/Exploit.JS.Pdfka.ers-8a8399e53046de745211160ebe068cc8c9e96de0 2013-05-17 03:27:24 ....A 101465 Virusshare.00061/Exploit.JS.Pdfka.ers-8ab1ec30389877a533f7439fcb4cb0b221f1c7c1 2013-05-17 15:37:10 ....A 102282 Virusshare.00061/Exploit.JS.Pdfka.ers-8d42def9775508275190b182cbbe72a363194947 2013-05-17 07:14:22 ....A 102156 Virusshare.00061/Exploit.JS.Pdfka.ers-91118cbd9ed576757946e53a6610d457c319aa44 2013-05-17 07:47:04 ....A 102231 Virusshare.00061/Exploit.JS.Pdfka.ers-9361931810cbee1b74df115b4337b9880b1d7159 2013-05-17 01:11:40 ....A 102130 Virusshare.00061/Exploit.JS.Pdfka.ers-942e08b19ddf947218efff9185a6857244033aec 2013-05-19 21:09:28 ....A 102096 Virusshare.00061/Exploit.JS.Pdfka.ers-958b542234b35b810bdd16e6652bbc37794679d1 2013-05-18 09:45:58 ....A 102341 Virusshare.00061/Exploit.JS.Pdfka.ers-9738142c05819a5a8eaa8c0c7879520b757276b5 2013-05-18 01:51:10 ....A 102252 Virusshare.00061/Exploit.JS.Pdfka.ers-98fa14e271920cf2442159b658d3078976cac332 2013-05-17 12:19:56 ....A 102170 Virusshare.00061/Exploit.JS.Pdfka.ers-99cb3338aac2933e590d8759b54ae4fe85d15126 2013-05-18 07:28:36 ....A 101989 Virusshare.00061/Exploit.JS.Pdfka.ers-99de80ed0393e82f1d0302ec932aeebe1771cc30 2013-05-17 05:11:12 ....A 102302 Virusshare.00061/Exploit.JS.Pdfka.ers-9a93206220ebc6af170d77a92636764450843425 2013-05-17 20:20:10 ....A 102337 Virusshare.00061/Exploit.JS.Pdfka.ers-9c2b73c4addcbb9740174c99d8cb3ea2a104ba8d 2013-05-17 23:48:04 ....A 101917 Virusshare.00061/Exploit.JS.Pdfka.ers-9d81b7e3d6140b9ff13e5b39157f51fa4e0de44f 2013-05-17 21:18:40 ....A 102326 Virusshare.00061/Exploit.JS.Pdfka.ers-a0e4867955b640c0a88837b9ae763072a0f89575 2013-05-17 19:03:02 ....A 102298 Virusshare.00061/Exploit.JS.Pdfka.ers-a1d07a3920f05fb4e91f213e0a5c6cb13da483cb 2013-05-18 02:30:42 ....A 102264 Virusshare.00061/Exploit.JS.Pdfka.ers-a364a58292617af7896e215c2657437ff61372cf 2013-05-19 13:55:02 ....A 101968 Virusshare.00061/Exploit.JS.Pdfka.ers-a4b7f3f41c9aae450c9b84e3e187934c45a144ea 2013-05-17 14:27:10 ....A 102069 Virusshare.00061/Exploit.JS.Pdfka.ers-a837c345175992da9284acc52e664e9769496acc 2013-05-17 22:38:44 ....A 102329 Virusshare.00061/Exploit.JS.Pdfka.ers-a85a667f4a797207d69c88330bf01f3f54cc71ec 2013-05-20 01:20:02 ....A 102238 Virusshare.00061/Exploit.JS.Pdfka.ers-a96a7cf23788ebd917d0bfcad8aeac556086dccc 2013-05-17 08:41:44 ....A 102368 Virusshare.00061/Exploit.JS.Pdfka.ers-a9cbb4a9ec2ddb1f56105ed628f899c11fef34e2 2013-05-18 06:57:06 ....A 102106 Virusshare.00061/Exploit.JS.Pdfka.ers-ab7682b8b829be804e7fd63228af4c8c3c911c19 2013-05-19 18:02:48 ....A 102494 Virusshare.00061/Exploit.JS.Pdfka.ers-b02080dc52e6651fd0d20ee0a0e504ab5175f53a 2013-05-18 09:27:28 ....A 102314 Virusshare.00061/Exploit.JS.Pdfka.ers-b2d6b58b0a69ef2ec06fab7ed9f53ada9fc3dd1e 2013-05-17 15:07:56 ....A 102050 Virusshare.00061/Exploit.JS.Pdfka.ers-b5048956964f2235d51a4f4568cf798f8ef097ec 2013-05-17 23:20:38 ....A 102140 Virusshare.00061/Exploit.JS.Pdfka.ers-b8196430252f0f14ad3034650e6e965a4157c7f9 2013-05-18 20:23:50 ....A 102039 Virusshare.00061/Exploit.JS.Pdfka.ers-b864b31ff7e8115157b8593801ed5a9d0883bfbf 2013-05-18 11:23:02 ....A 102341 Virusshare.00061/Exploit.JS.Pdfka.ers-ba7671590d7d53222d9d6acd8067627ba09f7130 2013-05-19 03:28:06 ....A 102216 Virusshare.00061/Exploit.JS.Pdfka.ers-bb37c34f62efea9d37926e81d0195a87649266ba 2013-05-20 01:49:26 ....A 101929 Virusshare.00061/Exploit.JS.Pdfka.ers-bc4a86a9fd487a62b6e96d6f45010010aabe804d 2013-05-17 14:33:42 ....A 102285 Virusshare.00061/Exploit.JS.Pdfka.ers-bcbb3c55212bd59ef7a57386d2e5f54c2bf98ba3 2013-05-18 09:29:10 ....A 102344 Virusshare.00061/Exploit.JS.Pdfka.ers-bcfb084a92ff64abf4e95518a041232b9dbfa635 2013-05-18 18:58:02 ....A 101955 Virusshare.00061/Exploit.JS.Pdfka.ers-bd6bf4f64bb361bfba1bf4b802746da465235dc8 2013-05-20 01:50:40 ....A 102307 Virusshare.00061/Exploit.JS.Pdfka.ers-bea6cc6fb020ddc7f2f08885506a399a4235b74f 2013-05-18 04:06:00 ....A 113041 Virusshare.00061/Exploit.JS.Pdfka.ers-c15b5c1d0d37b60e660ec4b9c84926d66ea0faf6 2013-05-18 07:48:04 ....A 102121 Virusshare.00061/Exploit.JS.Pdfka.ers-c3d7b4b9ec41e6a2a72790253b5d88f58e57105f 2013-05-18 00:15:48 ....A 102139 Virusshare.00061/Exploit.JS.Pdfka.ers-c5576165d3a97244ff30a5229b88091e7227db39 2013-05-17 23:46:44 ....A 101914 Virusshare.00061/Exploit.JS.Pdfka.ers-c5ed816511bb6584680b3c779ddd57af5497660c 2013-05-17 08:29:22 ....A 102305 Virusshare.00061/Exploit.JS.Pdfka.ers-c765035b613e6ad8f010e282fca571d965bc5288 2013-05-17 09:40:18 ....A 102227 Virusshare.00061/Exploit.JS.Pdfka.ers-c814214359ef415b67a11fd155bd1978cc34ed53 2013-05-17 16:19:24 ....A 102151 Virusshare.00061/Exploit.JS.Pdfka.ers-c9023ec1e9c3870113ca3d2ea57b8f8810875526 2013-05-17 23:48:32 ....A 102093 Virusshare.00061/Exploit.JS.Pdfka.ers-c903349204f49de5632192a4974da9bea0154875 2013-05-18 12:27:42 ....A 102298 Virusshare.00061/Exploit.JS.Pdfka.ers-c9878acb1767eed3b599f9eccca0a287f366a1fb 2013-05-20 01:35:18 ....A 102001 Virusshare.00061/Exploit.JS.Pdfka.ers-cbc1196d6a6d627ac5da52a60f56e1786dc4009d 2013-05-18 04:57:36 ....A 102100 Virusshare.00061/Exploit.JS.Pdfka.ers-ce43ffe76d9497f578dac2fcd39103059494daa5 2013-05-17 11:04:34 ....A 102083 Virusshare.00061/Exploit.JS.Pdfka.ers-ceb2124a31a769a95514dfe614ecd363bbfc2869 2013-05-17 14:39:34 ....A 102282 Virusshare.00061/Exploit.JS.Pdfka.ers-cec7dc8fb7315f367f3d751d6f5397dce6d49334 2013-05-17 08:13:12 ....A 102063 Virusshare.00061/Exploit.JS.Pdfka.ers-cef362a648e69884bb016cfc98b92eba484e9a75 2013-05-18 12:00:44 ....A 102171 Virusshare.00061/Exploit.JS.Pdfka.ers-d3c469a09f09cc582f5b0a39449d59a6bce3e8a2 2013-05-20 01:52:52 ....A 102146 Virusshare.00061/Exploit.JS.Pdfka.ers-d516e3daa253d336266e9234717ba2df03624072 2013-05-17 06:06:58 ....A 101981 Virusshare.00061/Exploit.JS.Pdfka.ers-d5e3f630697a79c28dcc6a2c59d43356311c3c18 2013-05-17 21:13:12 ....A 101835 Virusshare.00061/Exploit.JS.Pdfka.ers-d615f5e34325f8cb1402b9d0239abf08b95fed13 2013-05-18 14:18:00 ....A 102023 Virusshare.00061/Exploit.JS.Pdfka.ers-d64945d42710dd282d2918838310e7b431c5e537 2013-05-18 05:06:22 ....A 102162 Virusshare.00061/Exploit.JS.Pdfka.ers-d8d03750ab56ce360133b884388367a75a6a2bce 2013-05-17 22:46:52 ....A 101852 Virusshare.00061/Exploit.JS.Pdfka.ers-db065562ab3b662337375e58f054398b008c9ff7 2013-05-18 20:02:52 ....A 102047 Virusshare.00061/Exploit.JS.Pdfka.ers-dbe1bfdc71aa246cf7c930ac1f248c222e31df95 2013-05-19 09:33:46 ....A 102139 Virusshare.00061/Exploit.JS.Pdfka.ers-dcfcb3dcc24e77596615ceb2fe4c7345e699d22e 2013-05-17 21:35:44 ....A 102093 Virusshare.00061/Exploit.JS.Pdfka.ers-dd4013b48bfc8910e7cb281a510f141ada31b8d1 2013-05-17 03:28:00 ....A 102362 Virusshare.00061/Exploit.JS.Pdfka.ers-de68dffc0197dd3dc0e9da58f147de0990577275 2013-05-17 21:18:08 ....A 101413 Virusshare.00061/Exploit.JS.Pdfka.ers-decb35a289a079cb9a736f1e5e4d79c6eec6a9a7 2013-05-18 07:09:58 ....A 102041 Virusshare.00061/Exploit.JS.Pdfka.ers-e227b1d1eefba3ded09a6e03fab4288d03c54c68 2013-05-17 21:53:20 ....A 102172 Virusshare.00061/Exploit.JS.Pdfka.ers-e3e6d99086d39318509ce104952507443c5a5406 2013-05-17 11:37:34 ....A 102204 Virusshare.00061/Exploit.JS.Pdfka.ers-e8435ad740e39998b3be5d5edf35eb7f66a02e19 2013-05-18 19:55:32 ....A 102321 Virusshare.00061/Exploit.JS.Pdfka.ers-e8809c518531d324e9dfafdd102b69400b2fb8ee 2013-05-17 14:05:14 ....A 102183 Virusshare.00061/Exploit.JS.Pdfka.ers-eb3a1574121008ccf5923f3ba3f73a12de5fde8d 2013-05-17 01:00:56 ....A 102250 Virusshare.00061/Exploit.JS.Pdfka.ers-ebb82de8fcec333561d8db3451f46d502240574f 2013-05-17 22:23:28 ....A 115105 Virusshare.00061/Exploit.JS.Pdfka.ers-f0dc024053a5c709f48f085fa04abd3e13d90c13 2013-05-17 13:47:44 ....A 101996 Virusshare.00061/Exploit.JS.Pdfka.ers-f1515f8b35c81174154bcf85ad5a7d81c09dea44 2013-05-17 18:05:04 ....A 102124 Virusshare.00061/Exploit.JS.Pdfka.ers-f197ce0bc554b6104e02241bc976b53abcd88ad6 2013-05-17 20:34:54 ....A 102248 Virusshare.00061/Exploit.JS.Pdfka.ers-f218af0642784e0ff70d20f9fda476763b8707f9 2013-05-18 00:13:54 ....A 102191 Virusshare.00061/Exploit.JS.Pdfka.ers-f254321bd65048b88a50dce23035e546db39fa4e 2013-05-17 21:39:16 ....A 102095 Virusshare.00061/Exploit.JS.Pdfka.ers-f563c873490ba037c8db2d1ed235fc996ebef679 2013-05-17 11:57:10 ....A 102144 Virusshare.00061/Exploit.JS.Pdfka.ers-f6f797a05d313c3dca58527a51fb417b15214d3a 2013-05-17 11:53:06 ....A 102287 Virusshare.00061/Exploit.JS.Pdfka.ers-faffba2317b465d6281a0bd8196e4da41bf92df3 2013-05-17 17:34:14 ....A 102211 Virusshare.00061/Exploit.JS.Pdfka.ers-fcc519695e050655e978698354ef7f970a4f0008 2013-05-18 16:03:10 ....A 102320 Virusshare.00061/Exploit.JS.Pdfka.ers-fdc50fa945b7c9fb5dfdee8b0a1b11afb2636862 2013-05-17 22:07:12 ....A 102101 Virusshare.00061/Exploit.JS.Pdfka.ers-ff1928630e00865cc4335bc18e9da3c245c30b4c 2013-05-18 18:16:38 ....A 102170 Virusshare.00061/Exploit.JS.Pdfka.ers-ff4ac89b121b99ace6ae8fffb1b984498bfc3e42 2013-05-18 07:27:20 ....A 102296 Virusshare.00061/Exploit.JS.Pdfka.ert-0200aa686a21d2bd68fba88565728bf8de3e69c9 2013-05-17 16:02:22 ....A 102471 Virusshare.00061/Exploit.JS.Pdfka.ert-020f050ac189bc69c2dc2ca607b72f38f5099fbc 2013-05-19 05:19:38 ....A 102284 Virusshare.00061/Exploit.JS.Pdfka.ert-02cea77fcdfa01ac85e7f7759722625c10a88ef8 2013-05-18 08:22:46 ....A 102427 Virusshare.00061/Exploit.JS.Pdfka.ert-09ac8aa3a59b127446366f6975129b792b0a7b9f 2013-05-18 12:14:56 ....A 101674 Virusshare.00061/Exploit.JS.Pdfka.ert-09cc8999a4df14341cf2cfe23555ee531069de92 2013-05-19 21:08:38 ....A 101447 Virusshare.00061/Exploit.JS.Pdfka.ert-0c5d5d8e0068cdfc34d055c7707df867f32c0a0e 2013-05-17 22:23:16 ....A 102214 Virusshare.00061/Exploit.JS.Pdfka.ert-0d898dd2e8046dab279bf2a1c6e49ef110fce777 2013-05-18 11:55:42 ....A 101807 Virusshare.00061/Exploit.JS.Pdfka.ert-0e6fb921e4e4bf2990ce7506e9589af79557c8c9 2013-05-18 02:11:20 ....A 102308 Virusshare.00061/Exploit.JS.Pdfka.ert-12707fc1ed735e962566516ba68e1fd1cfb73b80 2013-05-18 01:20:58 ....A 102106 Virusshare.00061/Exploit.JS.Pdfka.ert-13d65bf2190b37468fae8215df73210576ef6acb 2013-05-18 17:30:02 ....A 102067 Virusshare.00061/Exploit.JS.Pdfka.ert-16f6793eaa5395f1b35df033744bb11cf73c2605 2013-05-18 20:02:46 ....A 101879 Virusshare.00061/Exploit.JS.Pdfka.ert-174344bdb793d7615025763beed98c528dde26e4 2013-05-17 03:23:34 ....A 102001 Virusshare.00061/Exploit.JS.Pdfka.ert-18f40bdd9a1a4249f6a5d1ed9bef0f3b9690275b 2013-05-17 21:45:06 ....A 101847 Virusshare.00061/Exploit.JS.Pdfka.ert-1fa12ae788c52b30f2847549908e09cd9acae7b8 2013-05-17 03:53:20 ....A 102197 Virusshare.00061/Exploit.JS.Pdfka.ert-20c1648b3272be552760b9ba0c7c5575c8938f98 2013-05-17 16:56:06 ....A 102190 Virusshare.00061/Exploit.JS.Pdfka.ert-2192d4d5bc7c75688f3653b641991ed0853bf6b4 2013-05-18 09:19:50 ....A 102285 Virusshare.00061/Exploit.JS.Pdfka.ert-236755316359d48b2b9bdc4702c4d6814a73990d 2013-05-17 09:57:26 ....A 102196 Virusshare.00061/Exploit.JS.Pdfka.ert-244e6a0b02f4b4f645252ec7c5c79ef9695b8878 2013-05-18 03:28:14 ....A 102404 Virusshare.00061/Exploit.JS.Pdfka.ert-25eadb7195ed4edeb07264039e255611cfd95969 2013-05-17 11:46:30 ....A 102204 Virusshare.00061/Exploit.JS.Pdfka.ert-269d6638c08090d04c16c26a3bed089ea7eb752d 2013-05-18 14:33:52 ....A 102017 Virusshare.00061/Exploit.JS.Pdfka.ert-27e6e77f7bd1fcd4c2182df0bb7de5f7d587c29c 2013-05-17 02:44:00 ....A 101959 Virusshare.00061/Exploit.JS.Pdfka.ert-27ffae7994aec227b55a84c9987d6106d1ba43d5 2013-05-18 16:52:44 ....A 102342 Virusshare.00061/Exploit.JS.Pdfka.ert-2974c302069b7dd940649ad4917ed2b44ab7b68d 2013-05-17 02:06:32 ....A 102486 Virusshare.00061/Exploit.JS.Pdfka.ert-2aa3820b1c9b0572fa66dab7d8f23ff37c2d9f97 2013-05-18 17:59:56 ....A 101872 Virusshare.00061/Exploit.JS.Pdfka.ert-2b41a8f1e9f5e0ee3909db8cba6515fdb8cd5f3d 2013-05-17 13:32:10 ....A 101121 Virusshare.00061/Exploit.JS.Pdfka.ert-2b9d2dc8be60b9285cf1f0a8efd57bbfcb88dc35 2013-05-17 00:46:22 ....A 102039 Virusshare.00061/Exploit.JS.Pdfka.ert-2bd2004a282c37d618ca9536013bd4eca7f5d27c 2013-05-18 09:54:50 ....A 101465 Virusshare.00061/Exploit.JS.Pdfka.ert-2c1d3dca38b3949f19f3c786de7cfe00c276dc2f 2013-05-20 01:46:48 ....A 102278 Virusshare.00061/Exploit.JS.Pdfka.ert-2d6170f77d7a51689b03ed1a53346adeae7eee41 2013-05-18 20:15:52 ....A 102160 Virusshare.00061/Exploit.JS.Pdfka.ert-2e9cb55840597f37f34e3e78cb423ec9fc304340 2013-05-17 18:08:20 ....A 102072 Virusshare.00061/Exploit.JS.Pdfka.ert-2eed6f9bf25b6384d563415bd182ded550cfce10 2013-05-17 16:39:50 ....A 102089 Virusshare.00061/Exploit.JS.Pdfka.ert-2f593ea428a259a1644f32295d6c121c9fa3e1f4 2013-05-20 02:16:06 ....A 102157 Virusshare.00061/Exploit.JS.Pdfka.ert-31437dd26ed80f861dab9deefe4748ebb66164c1 2013-05-17 01:25:12 ....A 101972 Virusshare.00061/Exploit.JS.Pdfka.ert-314d5e8ae8acc6a62eb2a80021fe4e8940e9f039 2013-05-18 13:56:08 ....A 102088 Virusshare.00061/Exploit.JS.Pdfka.ert-33adaaa68cbd898d30e41e6287dbb94e48918d14 2013-05-18 06:49:10 ....A 102316 Virusshare.00061/Exploit.JS.Pdfka.ert-3429f8e323701697fd7f8ad9c19e6322ebbb540b 2013-05-18 05:56:56 ....A 102078 Virusshare.00061/Exploit.JS.Pdfka.ert-349e8431667cfe583fbc864f220133be35326549 2013-05-20 01:06:22 ....A 102280 Virusshare.00061/Exploit.JS.Pdfka.ert-35865dfaffad2b84a0d9314d8199e410dc982906 2013-05-18 17:29:00 ....A 102249 Virusshare.00061/Exploit.JS.Pdfka.ert-392074842f3d9f2ebf9d44c4d4ce25d85b9b1c45 2013-05-18 09:55:28 ....A 102121 Virusshare.00061/Exploit.JS.Pdfka.ert-3b3dfbd73eccb49e53d4c60c835970a53256ac4d 2013-05-18 02:07:42 ....A 102395 Virusshare.00061/Exploit.JS.Pdfka.ert-3d0143205bdb3fe5940763700285fc0659512425 2013-05-17 16:21:32 ....A 102198 Virusshare.00061/Exploit.JS.Pdfka.ert-3d5af6a95f20e22b4230b58cdc5c38a180be90fa 2013-05-18 16:28:08 ....A 102256 Virusshare.00061/Exploit.JS.Pdfka.ert-3d9fe904e40ecc9e5a5c9760c7b5c7c66018d980 2013-05-17 15:46:30 ....A 102137 Virusshare.00061/Exploit.JS.Pdfka.ert-3e077cf5ece0c1f3c47dd7f4675f055fb77fc512 2013-05-17 11:23:34 ....A 102182 Virusshare.00061/Exploit.JS.Pdfka.ert-41381929592052c25ee76539e25f03be8bbfce72 2013-05-17 17:55:32 ....A 101997 Virusshare.00061/Exploit.JS.Pdfka.ert-43b7149f52b20c0ac75ae7c562fa9739c73203e7 2013-05-17 10:15:06 ....A 102077 Virusshare.00061/Exploit.JS.Pdfka.ert-443d9fac883f66441074126291cc387af57a5bcd 2013-05-17 13:32:44 ....A 102045 Virusshare.00061/Exploit.JS.Pdfka.ert-471ad4245d824c6367f1dee4f559baa23bc8b46b 2013-05-18 15:45:04 ....A 101992 Virusshare.00061/Exploit.JS.Pdfka.ert-48ddbf26a785562a5df1254c7590abee0c556978 2013-05-18 10:33:16 ....A 102305 Virusshare.00061/Exploit.JS.Pdfka.ert-49b1ae38a1d4f1c84b8545c61172efaeafa86f5d 2013-05-17 12:46:00 ....A 102134 Virusshare.00061/Exploit.JS.Pdfka.ert-4a80c5b9eac58a0efed7e1bfe5118a9269db27ed 2013-05-17 08:24:40 ....A 102329 Virusshare.00061/Exploit.JS.Pdfka.ert-4ac61323924864675118db04f3d7d88b08484223 2013-05-20 01:10:42 ....A 102207 Virusshare.00061/Exploit.JS.Pdfka.ert-4ad67bb9a19d6dcff12b26a218a9737f32121c47 2013-05-17 05:53:46 ....A 102162 Virusshare.00061/Exploit.JS.Pdfka.ert-4b3cdf28159e8ba964c0f433558d94effe172e6b 2013-05-17 20:52:18 ....A 101752 Virusshare.00061/Exploit.JS.Pdfka.ert-4e718942555ba0d1e76e345dbe0d18eb734e0d8d 2013-05-18 02:42:56 ....A 102154 Virusshare.00061/Exploit.JS.Pdfka.ert-4edf285334e85c99816a946fc55f65483587ecce 2013-05-18 14:03:54 ....A 102402 Virusshare.00061/Exploit.JS.Pdfka.ert-5057e962885dca74b64ebceb2555b6d85632b99f 2013-05-17 11:14:12 ....A 101799 Virusshare.00061/Exploit.JS.Pdfka.ert-519daaf99a56cf262f9233681d7a5282a5a28052 2013-05-17 14:38:28 ....A 102266 Virusshare.00061/Exploit.JS.Pdfka.ert-558621acb963e0317336224fe7018d4efe8bc341 2013-05-18 05:22:14 ....A 102092 Virusshare.00061/Exploit.JS.Pdfka.ert-55c7e812172f4b6ef0bc0286bd8367a3f4c3c3f1 2013-05-17 19:45:10 ....A 102178 Virusshare.00061/Exploit.JS.Pdfka.ert-56e8ab83b302ad429d1105ad9de4453eb95175a2 2013-05-17 09:52:54 ....A 102131 Virusshare.00061/Exploit.JS.Pdfka.ert-582d2654a5a7e47a6bbef753f834f951835b9b23 2013-05-18 19:53:58 ....A 102139 Virusshare.00061/Exploit.JS.Pdfka.ert-58540cccbb6c1650c67f69e57e00bda8e83b6096 2013-05-18 04:44:14 ....A 102170 Virusshare.00061/Exploit.JS.Pdfka.ert-589e31acaa8d59bdf89e2cb5503a547025ff5751 2013-05-18 11:31:10 ....A 102053 Virusshare.00061/Exploit.JS.Pdfka.ert-5900f8b4c86be1cb1e274b2a1c28650d23f19ff5 2013-05-17 15:02:28 ....A 101951 Virusshare.00061/Exploit.JS.Pdfka.ert-5acac210862fbd2fd6783427976b770a6ff54b00 2013-05-18 10:04:16 ....A 102283 Virusshare.00061/Exploit.JS.Pdfka.ert-5cfe2980778f7ad092dca5278b930f79a999560a 2013-05-17 23:17:30 ....A 102041 Virusshare.00061/Exploit.JS.Pdfka.ert-5d7824f4e07cd64c0ab4feb9a1ad5ffd2ab298b6 2013-05-17 01:00:34 ....A 102160 Virusshare.00061/Exploit.JS.Pdfka.ert-5dbab8994237a44ddb600bfdc53ea74971a64e8d 2013-05-18 09:36:24 ....A 102111 Virusshare.00061/Exploit.JS.Pdfka.ert-5e63641629a7979e2e926b9f7f26d27448453085 2013-05-17 19:22:34 ....A 102020 Virusshare.00061/Exploit.JS.Pdfka.ert-607a6994161936cb40a669b88dfd0b05b76cad74 2013-05-17 19:53:48 ....A 101903 Virusshare.00061/Exploit.JS.Pdfka.ert-636c861614867a0983d3bc89f29c9160c4d7e6a9 2013-05-20 00:49:08 ....A 102161 Virusshare.00061/Exploit.JS.Pdfka.ert-6520f91be963ca2230e02e3d41de2da023d7030c 2013-05-18 01:30:56 ....A 102128 Virusshare.00061/Exploit.JS.Pdfka.ert-66c59530553c26ab3b72183f79b41d852d079402 2013-05-17 21:41:16 ....A 102012 Virusshare.00061/Exploit.JS.Pdfka.ert-6982f3b2459e20bc0064003321e322c11f190920 2013-05-18 17:10:52 ....A 101725 Virusshare.00061/Exploit.JS.Pdfka.ert-6d41452766b909c0e5db8faad337906cf105531a 2013-05-17 19:09:06 ....A 102069 Virusshare.00061/Exploit.JS.Pdfka.ert-707f56d78b6c7a2d3e914e8162bf1a9693fe6e4a 2013-05-17 19:35:20 ....A 102256 Virusshare.00061/Exploit.JS.Pdfka.ert-7256dd585b827856a5b97db0c43a8cdbe240f01f 2013-05-19 16:34:44 ....A 102259 Virusshare.00061/Exploit.JS.Pdfka.ert-7511f3c2af5f2cd15c51ea834f879cb9b9922a43 2013-05-18 07:06:58 ....A 102169 Virusshare.00061/Exploit.JS.Pdfka.ert-7650284825ebe26e518389c9239b39d382c8dad7 2013-05-17 01:21:14 ....A 102346 Virusshare.00061/Exploit.JS.Pdfka.ert-76adb745f28816cd01c5185e5bbdeac7a92b1c2d 2013-05-19 14:13:20 ....A 102236 Virusshare.00061/Exploit.JS.Pdfka.ert-7f965c3cedc1fab619ec2746498324ab800f1352 2013-05-19 16:26:50 ....A 102137 Virusshare.00061/Exploit.JS.Pdfka.ert-83500d1a404430f6bd1b9f31a38a1f249236a56b 2013-05-17 09:09:00 ....A 102214 Virusshare.00061/Exploit.JS.Pdfka.ert-88549abc33c6635e99f18502b965364f267e85d0 2013-05-18 07:25:38 ....A 102302 Virusshare.00061/Exploit.JS.Pdfka.ert-8a6f44251bc82a356496d454a906dcaac2675450 2013-05-18 12:38:48 ....A 102165 Virusshare.00061/Exploit.JS.Pdfka.ert-8cc9fbd54fa957dee14fcf00e432ecdb57ecfae7 2013-05-17 13:30:04 ....A 102066 Virusshare.00061/Exploit.JS.Pdfka.ert-8d750206c85ef99e104fd1e3203f8a97209072af 2013-05-16 23:06:48 ....A 102298 Virusshare.00061/Exploit.JS.Pdfka.ert-8f79ac55ec033b17297bdc6624878359160fd1a6 2013-05-18 00:49:26 ....A 102103 Virusshare.00061/Exploit.JS.Pdfka.ert-902fa12f22da7d402502b25b8eb22e7aaf12f01c 2013-05-18 06:51:28 ....A 102033 Virusshare.00061/Exploit.JS.Pdfka.ert-919f59b3246d38f9ffde7f51f922ba2169890257 2013-05-19 20:21:28 ....A 102084 Virusshare.00061/Exploit.JS.Pdfka.ert-941296869ea615d365ae8ec14fd5954f6da75c77 2013-05-17 03:53:40 ....A 101995 Virusshare.00061/Exploit.JS.Pdfka.ert-9572b0a0446915ffe8c2e68e3bc095eeab8198f8 2013-05-17 03:49:00 ....A 102404 Virusshare.00061/Exploit.JS.Pdfka.ert-972b177996bc61dfb7befe67f83443e320801a82 2013-05-18 01:59:10 ....A 102330 Virusshare.00061/Exploit.JS.Pdfka.ert-97f98c2c0d75b427034db215e082882296808da0 2013-05-18 07:57:14 ....A 102136 Virusshare.00061/Exploit.JS.Pdfka.ert-98b9c0812c156e2cb07fc11dac5c23ea94dbcca8 2013-05-20 00:34:46 ....A 102042 Virusshare.00061/Exploit.JS.Pdfka.ert-9b3c4bc5eaa4b297eade1ca3c4177c992aaa76d5 2013-05-17 10:50:26 ....A 102257 Virusshare.00061/Exploit.JS.Pdfka.ert-9be9b2f70a538472eb8bc286035c33a635e298ff 2013-05-17 17:54:06 ....A 102014 Virusshare.00061/Exploit.JS.Pdfka.ert-9c590bd0e4f5c31b21d6bb4224b402dfd9f3052a 2013-05-17 09:16:38 ....A 101972 Virusshare.00061/Exploit.JS.Pdfka.ert-a0e342ad3a4db6e6df07cad1feb5d74f82b3345d 2013-05-17 23:53:04 ....A 101845 Virusshare.00061/Exploit.JS.Pdfka.ert-a0f00278b6b9c0544762359cd77d8b86f5df20ab 2013-05-17 20:35:12 ....A 102335 Virusshare.00061/Exploit.JS.Pdfka.ert-a10a710b060fc5ac1adcde6e53dc1740ba82762b 2013-05-19 21:59:38 ....A 30552 Virusshare.00061/Exploit.JS.Pdfka.ert-a24cc67dd39bbd47bf47d19bcbbe5111a12b7503 2013-05-18 06:10:38 ....A 102155 Virusshare.00061/Exploit.JS.Pdfka.ert-a46fe3b5f6948d37a0d29e58a56be187f1639b7f 2013-05-20 01:45:36 ....A 102231 Virusshare.00061/Exploit.JS.Pdfka.ert-a5947d41ace5e03ffa0f384d486f217a2e77434e 2013-05-17 15:10:30 ....A 102096 Virusshare.00061/Exploit.JS.Pdfka.ert-a63a3ddd405e9206c805a95b7fccc069de7192a4 2013-05-18 12:59:12 ....A 101964 Virusshare.00061/Exploit.JS.Pdfka.ert-a64dacb4618498748b040155c9f00c7583b09093 2013-05-17 05:22:06 ....A 102205 Virusshare.00061/Exploit.JS.Pdfka.ert-a928be2a672b11a75b8e9359bdea24b754dc5833 2013-05-17 18:09:48 ....A 101937 Virusshare.00061/Exploit.JS.Pdfka.ert-a970d86197454d4284a1bf9dbca379f916f5bd32 2013-05-18 20:02:04 ....A 101954 Virusshare.00061/Exploit.JS.Pdfka.ert-b00b7c44b52f826ee53e433e462cdbd646c92458 2013-05-17 10:21:36 ....A 102181 Virusshare.00061/Exploit.JS.Pdfka.ert-b0cea00ec045c613cde0b610d15bb902dd23ab18 2013-05-18 10:50:32 ....A 102073 Virusshare.00061/Exploit.JS.Pdfka.ert-b2679485f72d700361747a5573a6f4f343474f63 2013-05-17 09:11:24 ....A 101866 Virusshare.00061/Exploit.JS.Pdfka.ert-b32ee6bebede93c694ea9773b40eb25fbc0d0f26 2013-05-18 00:31:02 ....A 101926 Virusshare.00061/Exploit.JS.Pdfka.ert-b3510c07d9f56d9092c42f6dc6e09abfccc047b0 2013-05-18 16:36:06 ....A 102346 Virusshare.00061/Exploit.JS.Pdfka.ert-b616f719bcb5ae4b6a412ca69fee16ba588f77cf 2013-05-18 02:00:30 ....A 102331 Virusshare.00061/Exploit.JS.Pdfka.ert-b80d6c6ff5b1fd62f068cdfc2c573a7380b55a05 2013-05-18 21:15:22 ....A 102060 Virusshare.00061/Exploit.JS.Pdfka.ert-bbb5d1781089d023d84ba6047f56ee32a77989d9 2013-05-20 01:37:14 ....A 101746 Virusshare.00061/Exploit.JS.Pdfka.ert-bfc24a6c0f16847d5d33aa9f8c3965b3f447132e 2013-05-17 23:52:32 ....A 101889 Virusshare.00061/Exploit.JS.Pdfka.ert-c00526307e770f99b8e3235f23f659034a6e5acd 2013-05-18 20:05:20 ....A 102329 Virusshare.00061/Exploit.JS.Pdfka.ert-c2c181be79fcaf7e12fde10e5d85ae4c81cc528e 2013-05-17 10:12:36 ....A 101887 Virusshare.00061/Exploit.JS.Pdfka.ert-c348dc3e6259cb58763f9db3a91ad0ac32fba966 2013-05-17 07:41:46 ....A 102126 Virusshare.00061/Exploit.JS.Pdfka.ert-c3beea64769845b16c21769c94776fe57220b6d0 2013-05-18 07:48:10 ....A 102405 Virusshare.00061/Exploit.JS.Pdfka.ert-c53fbe3df711908b449837190915c8aa7b8c1973 2013-05-17 04:59:58 ....A 102196 Virusshare.00061/Exploit.JS.Pdfka.ert-c5e1e98c9ddca9dc0fbc9e67f22cb3384f091d76 2013-05-17 22:21:14 ....A 102279 Virusshare.00061/Exploit.JS.Pdfka.ert-c6b5a59ff4365127719b45f45a5c09ac71bb0666 2013-05-18 11:26:02 ....A 102341 Virusshare.00061/Exploit.JS.Pdfka.ert-c6c5f0d9e572baca527c3bbaf3a7b4a437f8e65b 2013-05-17 13:07:30 ....A 102188 Virusshare.00061/Exploit.JS.Pdfka.ert-c870464ccac692e6b506b59665ce95768e493613 2013-05-18 04:41:50 ....A 102364 Virusshare.00061/Exploit.JS.Pdfka.ert-c9cd912d14faf1434651b868a1b008597722bcaf 2013-05-17 21:42:16 ....A 102159 Virusshare.00061/Exploit.JS.Pdfka.ert-caa67cb104c8b205f79d24cb1150404ac55ecc66 2013-05-17 10:57:42 ....A 102139 Virusshare.00061/Exploit.JS.Pdfka.ert-cbfbc3adc7a7e227eaff6e6f17b3f9097df5e5dd 2013-05-17 23:10:36 ....A 101920 Virusshare.00061/Exploit.JS.Pdfka.ert-cedb280edb688005217a81a63c689b715e989438 2013-05-20 01:00:08 ....A 102280 Virusshare.00061/Exploit.JS.Pdfka.ert-cf56c66b66e055e812a32c2aec12214deeaffad2 2013-05-18 20:33:00 ....A 102231 Virusshare.00061/Exploit.JS.Pdfka.ert-d07ab8167046f77ab2e95f14363dbc69e25846de 2013-05-18 00:25:48 ....A 102340 Virusshare.00061/Exploit.JS.Pdfka.ert-d0c267dc7014cb687771d0b73867dd423fdab88f 2013-05-17 13:47:22 ....A 102480 Virusshare.00061/Exploit.JS.Pdfka.ert-d2c4a08ea98f7e33cea291e6cd0e2db5b668f2e3 2013-05-18 19:14:42 ....A 101875 Virusshare.00061/Exploit.JS.Pdfka.ert-d5f11dd6511e14e68015afc44e1f52576d4b84cc 2013-05-20 00:22:36 ....A 101973 Virusshare.00061/Exploit.JS.Pdfka.ert-d5f21effe4d821b3d32973d63ea3fad06ae38b0b 2013-05-19 03:38:04 ....A 102185 Virusshare.00061/Exploit.JS.Pdfka.ert-d828cdfa82491d4b7722af97288230adac872959 2013-05-17 22:36:06 ....A 102221 Virusshare.00061/Exploit.JS.Pdfka.ert-d958dc3fb05642a9361d6bfa67f51236a5404c4f 2013-05-17 20:43:30 ....A 101923 Virusshare.00061/Exploit.JS.Pdfka.ert-d97cc659dc96ada4f7631cf417719b6d1e370ad7 2013-05-17 21:48:20 ....A 102077 Virusshare.00061/Exploit.JS.Pdfka.ert-da1b2f8944b776d5bfa5529daafafdb7e92116e5 2013-05-17 20:10:18 ....A 102252 Virusshare.00061/Exploit.JS.Pdfka.ert-db2841c4d1f30e5ece5bd8a7d9dffabfee2a6c26 2013-05-18 10:24:30 ....A 102363 Virusshare.00061/Exploit.JS.Pdfka.ert-dc944d05b8af2d27d36142b2cd22516a2a239dec 2013-05-17 23:57:26 ....A 102332 Virusshare.00061/Exploit.JS.Pdfka.ert-dd43f7650cdaabb6f44f263b1f9268012c35fff1 2013-05-17 08:05:20 ....A 102388 Virusshare.00061/Exploit.JS.Pdfka.ert-e13a3c7ba002e5e910be7a2e047411567679e423 2013-05-18 01:44:14 ....A 101935 Virusshare.00061/Exploit.JS.Pdfka.ert-e6c0557221cec106849af89b0b2700bf9830fcd5 2013-05-17 22:24:00 ....A 102302 Virusshare.00061/Exploit.JS.Pdfka.ert-e83b46eac281ffae2c91d97a0156d5441280175a 2013-05-18 05:12:20 ....A 101838 Virusshare.00061/Exploit.JS.Pdfka.ert-ebc6548e859ee747c99e640e6590aa72024ea6cf 2013-05-18 09:30:42 ....A 102087 Virusshare.00061/Exploit.JS.Pdfka.ert-ecfdc6b914e86d20b05dcb5a125c01003b03a958 2013-05-17 16:46:58 ....A 102160 Virusshare.00061/Exploit.JS.Pdfka.ert-f195e40b7abc2852b059d67f43e6a5083bbf8a4f 2013-05-17 07:28:16 ....A 102036 Virusshare.00061/Exploit.JS.Pdfka.ert-f450a5b338181a9efdf18bdfaecc6f05681b4506 2013-05-17 12:41:18 ....A 101979 Virusshare.00061/Exploit.JS.Pdfka.ert-f52343a2abd1c87cead2c3cb1e73db11d764e730 2013-05-17 13:38:16 ....A 102016 Virusshare.00061/Exploit.JS.Pdfka.ert-f5c3bcd24eaa6a77d38a0fd919586f612a20ef08 2013-05-17 02:11:58 ....A 102031 Virusshare.00061/Exploit.JS.Pdfka.ert-f6cd0dc615b20fb2ecee9767506b5ecfa22ade3c 2013-05-17 03:48:54 ....A 102154 Virusshare.00061/Exploit.JS.Pdfka.ert-fdd545f0386869901396c9d01890ec7300a3fd6e 2013-05-18 11:06:10 ....A 101993 Virusshare.00061/Exploit.JS.Pdfka.ert-fe69de0796125d359c8835c7974f845ffc298813 2013-05-17 12:04:12 ....A 70073 Virusshare.00061/Exploit.JS.Pdfka.eru-27b8f026b35fe357ae3d4be7c703d5d85cbd6e7e 2013-05-18 02:15:20 ....A 69750 Virusshare.00061/Exploit.JS.Pdfka.eru-bedcb24562242548b25f0fa703871796de973f59 2013-05-18 05:07:16 ....A 96002 Virusshare.00061/Exploit.JS.Pdfka.esf-290430e06c7cf9a4601b53bbdefe49e4123c872d 2013-05-17 02:02:18 ....A 95825 Virusshare.00061/Exploit.JS.Pdfka.esf-4dee492e1682e4ca44fdc7805c4e3170456474a9 2013-05-18 10:04:10 ....A 95206 Virusshare.00061/Exploit.JS.Pdfka.esf-ca21610415d7600a0e9291da54d17fcaca671b19 2013-05-18 07:33:40 ....A 96678 Virusshare.00061/Exploit.JS.Pdfka.esf-d7306f124d2a1ac663f9832aa09364da8982958a 2013-05-18 00:34:48 ....A 96298 Virusshare.00061/Exploit.JS.Pdfka.etm-c64bdf056889905a807462c2fb559b07f14709eb 2013-05-17 10:42:10 ....A 96094 Virusshare.00061/Exploit.JS.Pdfka.etq-1d702480d457f4bec4b0927adbe5a4938774170f 2013-05-17 14:54:40 ....A 95567 Virusshare.00061/Exploit.JS.Pdfka.etq-5a21c18b7136a9626ac1f2891fd09d36b99bfcde 2013-05-17 00:35:24 ....A 95531 Virusshare.00061/Exploit.JS.Pdfka.etq-d19d51bb571a41f49ce3b184898c81e02a16209d 2013-05-17 12:20:42 ....A 95369 Virusshare.00061/Exploit.JS.Pdfka.etq-d8716811519187ed3eb57d06d666ae0011072818 2013-05-17 15:15:16 ....A 96147 Virusshare.00061/Exploit.JS.Pdfka.eui-01d7ff8f18396e8dfae2258ec7174cee48f15bdb 2013-05-20 00:16:52 ....A 96928 Virusshare.00061/Exploit.JS.Pdfka.eui-274eb3a278fc68952a4d4d773a47a25f95f92e05 2013-05-17 17:32:46 ....A 96288 Virusshare.00061/Exploit.JS.Pdfka.eui-754946df18140f28027693c8306e4140fdea60d3 2013-05-17 21:25:18 ....A 126606 Virusshare.00061/Exploit.JS.Pdfka.evi-89689da0c021394abf284780b742a715eaae5dab 2013-05-17 22:51:28 ....A 125146 Virusshare.00061/Exploit.JS.Pdfka.evj-12f8d46b8be713902072ab316974ce56f7617afe 2013-05-19 16:12:18 ....A 124895 Virusshare.00061/Exploit.JS.Pdfka.evj-5a2f6e4c28c3b09244050f1084586f1ccf3802aa 2013-05-17 11:56:06 ....A 125444 Virusshare.00061/Exploit.JS.Pdfka.evj-ade7f56f918c993f383b4d0f6c842ca5b535cd9b 2013-05-18 08:02:28 ....A 124945 Virusshare.00061/Exploit.JS.Pdfka.evj-de8a42d7df5188a9d623b71c219beb0b556da292 2013-05-17 19:23:44 ....A 89935 Virusshare.00061/Exploit.JS.Pdfka.evk-469bd7bc55db438ec2e9abc1b599f53539f8b6f3 2013-05-17 18:03:18 ....A 89742 Virusshare.00061/Exploit.JS.Pdfka.evq-3ea28e10a7e93965a06b911e18a966e66776a8e5 2013-05-18 08:13:38 ....A 90082 Virusshare.00061/Exploit.JS.Pdfka.evs-4986909e9435ca06164c1d43b67e98b8becca3e5 2013-05-17 05:42:44 ....A 89395 Virusshare.00061/Exploit.JS.Pdfka.evs-87e28aa5d950cdee8966f30f94024a6588bdd957 2013-05-18 20:54:36 ....A 89851 Virusshare.00061/Exploit.JS.Pdfka.evt-09e668dc59d32f948263ca2474d73e252abe6822 2013-05-18 16:03:54 ....A 89847 Virusshare.00061/Exploit.JS.Pdfka.evt-2b08486199d8d73b6f4c80b94ce20dee0bf95223 2013-05-17 11:51:12 ....A 89851 Virusshare.00061/Exploit.JS.Pdfka.evt-c52e3e9d70ecd86beb077e726335811d86a2c2aa 2013-05-18 00:40:50 ....A 89521 Virusshare.00061/Exploit.JS.Pdfka.evu-75a7901d0a6beaffa6b4263247ad5c99087c14da 2013-05-17 17:17:48 ....A 90167 Virusshare.00061/Exploit.JS.Pdfka.evu-c1c7c9110c6c49398c5cff3394442283400184ae 2013-05-17 14:02:44 ....A 89479 Virusshare.00061/Exploit.JS.Pdfka.evu-d1145d1cc4b89734725fbd70affc45c26581e9e8 2013-05-17 02:47:22 ....A 90572 Virusshare.00061/Exploit.JS.Pdfka.evw-ad3e97c9fa045d690fadebff3996c2bec350b7a7 2013-05-17 11:35:24 ....A 90140 Virusshare.00061/Exploit.JS.Pdfka.evx-009a286237fe724240cd9b78cb3240912e859e5a 2013-05-18 04:38:04 ....A 89929 Virusshare.00061/Exploit.JS.Pdfka.evx-249d3da962933d1c73718cf253fd7a1504530a5d 2013-05-17 14:36:12 ....A 89884 Virusshare.00061/Exploit.JS.Pdfka.evx-b89c25456113361320f0f3c52de3ad68f9e705bc 2013-05-18 01:22:08 ....A 89509 Virusshare.00061/Exploit.JS.Pdfka.evx-b9bf214da19df0ad9ce932072b7f1f401c97fcc4 2013-05-17 23:51:26 ....A 89570 Virusshare.00061/Exploit.JS.Pdfka.evx-be61a7a53a3c4037e94ede8c6bff9b23ec4ce195 2013-05-18 01:14:44 ....A 89932 Virusshare.00061/Exploit.JS.Pdfka.evx-d714aa7950a1a19810db01a541b6774995090c4a 2013-05-17 15:26:16 ....A 89651 Virusshare.00061/Exploit.JS.Pdfka.evx-de77a04f13724a2a11f7548a54865e79b177f2f5 2013-05-18 14:01:00 ....A 88837 Virusshare.00061/Exploit.JS.Pdfka.ewg-27a9d29366adbea626e64afad0eb3c6568f9d9f6 2013-05-18 06:00:50 ....A 88749 Virusshare.00061/Exploit.JS.Pdfka.ewg-522c4b084baf40890c2784a2662c1a2f7d48c7cc 2013-05-18 02:01:16 ....A 88770 Virusshare.00061/Exploit.JS.Pdfka.ewg-66216e2a121d0706096b7e25238840f9f959ac5b 2013-05-17 03:24:14 ....A 88626 Virusshare.00061/Exploit.JS.Pdfka.ewg-837469f80bb549cd6e7b5ca47af6d4ec120c23bb 2013-05-17 07:11:04 ....A 88356 Virusshare.00061/Exploit.JS.Pdfka.ewg-a58518f06b889a15987772768bb1af37098d5446 2013-05-17 09:17:36 ....A 77986 Virusshare.00061/Exploit.JS.Pdfka.ewh-1a3be81fa2b68188a24865651300b33bce23f7ce 2013-05-17 13:05:02 ....A 77977 Virusshare.00061/Exploit.JS.Pdfka.ewh-2aec1edf9f559b544f21a7b0dc33348ae212c58e 2013-05-17 14:52:06 ....A 77535 Virusshare.00061/Exploit.JS.Pdfka.ewh-49677e4130b1263d2457a261353fbe71698a7167 2013-05-17 05:02:08 ....A 77672 Virusshare.00061/Exploit.JS.Pdfka.ewh-4ad86e6fd2f73c511ba52acc30acc0e7c9d78232 2013-05-17 14:07:08 ....A 77963 Virusshare.00061/Exploit.JS.Pdfka.ewh-777fa167b71422d9813858834da08e93d5d7a048 2013-05-19 12:57:00 ....A 77950 Virusshare.00061/Exploit.JS.Pdfka.ewh-79c8fdf6c03efd794bd81f51e74f9c7e3a4eeb54 2013-05-17 04:59:10 ....A 78489 Virusshare.00061/Exploit.JS.Pdfka.ewh-8fb8e8eab538e3dd431ae07ed2a40588975b2f6c 2013-05-17 10:43:00 ....A 77916 Virusshare.00061/Exploit.JS.Pdfka.ewh-cd65f928ac4c0910a2a8fe9ebdb6d477c250eb85 2013-05-17 12:14:10 ....A 77431 Virusshare.00061/Exploit.JS.Pdfka.ewh-d3700c9c10c29f4b3ac6b8108c0874eef911e709 2013-05-17 19:47:52 ....A 12524 Virusshare.00061/Exploit.JS.Pdfka.ewm-de9525e6d13cdf15c0b91ccdbba31025659aad52 2013-05-17 18:30:24 ....A 12537 Virusshare.00061/Exploit.JS.Pdfka.ewm-f5838ea7337a65395b85a25824c9bf020905dad2 2013-05-18 01:21:38 ....A 80715 Virusshare.00061/Exploit.JS.Pdfka.ewp-07e9c86d7d97db964becc2852e9d1472a58fb6c8 2013-05-20 01:35:22 ....A 90814 Virusshare.00061/Exploit.JS.Pdfka.ewp-17e12007ec260b429d4e41db53048c37e0bbbb07 2013-05-17 20:10:42 ....A 80490 Virusshare.00061/Exploit.JS.Pdfka.ewp-86db4be7400a0378aef1aadf48c48770f477ecd9 2013-05-17 08:46:12 ....A 80574 Virusshare.00061/Exploit.JS.Pdfka.ewp-94ced566d56849ab7941ca05554cc14ca7451a40 2013-05-18 19:38:54 ....A 12725 Virusshare.00061/Exploit.JS.Pdfka.ewt-06c623c1b39837d421d8c10f8c2bc7eda7ca97f3 2013-05-17 07:19:38 ....A 12256 Virusshare.00061/Exploit.JS.Pdfka.ewt-52681ee61745274f174b2a243d275f112ee4efe2 2013-05-17 07:50:16 ....A 12456 Virusshare.00061/Exploit.JS.Pdfka.ewt-81bdfa09bec9219fa92bd1dcd44f8bd3e808ff70 2013-05-18 01:57:50 ....A 89927 Virusshare.00061/Exploit.JS.Pdfka.ewv-c27d62103a12afe13d126d571f677be15971208a 2013-05-18 09:14:38 ....A 12381 Virusshare.00061/Exploit.JS.Pdfka.ewz-2595e3f3536b0847ff5e1980c39780d0ca1aef35 2013-05-17 11:50:38 ....A 12189 Virusshare.00061/Exploit.JS.Pdfka.ewz-2a272057cfa969af0573c79fd79b5550db6415e3 2013-05-17 12:03:22 ....A 12376 Virusshare.00061/Exploit.JS.Pdfka.ewz-63e8b2d49298d190ee14f137a80a6b473a1b20c4 2013-05-20 00:28:40 ....A 12429 Virusshare.00061/Exploit.JS.Pdfka.ewz-7dca4f7f88799f370bb02fe6898056a26f220794 2013-05-18 08:08:10 ....A 12609 Virusshare.00061/Exploit.JS.Pdfka.ewz-839f503e8c0460c3591073f42e8317fc91a64311 2013-05-18 01:44:28 ....A 12488 Virusshare.00061/Exploit.JS.Pdfka.ewz-9bf53cb36016310ff7afdcf2ef5b01972b6fa176 2013-05-18 00:43:42 ....A 12006 Virusshare.00061/Exploit.JS.Pdfka.ewz-c6ab3837ee9ba22450c8e25bb87e32b8f6a7f6f1 2013-05-18 18:46:58 ....A 11903 Virusshare.00061/Exploit.JS.Pdfka.ewz-c7a613cf52d5e99432ce3092056a906c8afc5ba0 2013-05-17 12:52:54 ....A 12507 Virusshare.00061/Exploit.JS.Pdfka.ewz-c7fb8791736263bb689fbe3d2fec2842a57fabcb 2013-05-18 13:24:32 ....A 12381 Virusshare.00061/Exploit.JS.Pdfka.ewz-f48cc2913eaf135f87c57133b6a2c7e35c4c2792 2013-05-20 02:38:34 ....A 121058 Virusshare.00061/Exploit.JS.Pdfka.exf-25e857e965e737cc890f73dcfe3a1b9e207637fe 2013-05-17 07:38:36 ....A 119895 Virusshare.00061/Exploit.JS.Pdfka.exf-7af4cba04422d4d35acd9babbd0a426ce2bf25fd 2013-05-17 22:20:20 ....A 12425 Virusshare.00061/Exploit.JS.Pdfka.exg-43c060d9c6ff9f981af16327d3f8ee830e55b214 2013-05-20 02:01:18 ....A 12161 Virusshare.00061/Exploit.JS.Pdfka.exi-691283b1fc0ae3cc5292c82a7880c89ef9b80ed6 2013-05-17 02:57:24 ....A 12121 Virusshare.00061/Exploit.JS.Pdfka.exi-e6afc2221e781fb9c6f88290ead528752db9079c 2013-05-17 17:21:58 ....A 12428 Virusshare.00061/Exploit.JS.Pdfka.exj-345ff126f1f8d1dc41116e84f3e7395e405d3383 2013-05-17 11:40:34 ....A 12447 Virusshare.00061/Exploit.JS.Pdfka.exj-4e65d0cc22715029d2680728ec77af114996e79d 2013-05-18 11:20:08 ....A 11965 Virusshare.00061/Exploit.JS.Pdfka.exj-d303449fa47a1f274734fecf61cfae0b3fb9a9c6 2013-05-18 05:35:40 ....A 168729 Virusshare.00061/Exploit.JS.Pdfka.exr-ae37245457967c620b77eedd6b1ae40eaa692f82 2013-05-17 08:47:36 ....A 23383 Virusshare.00061/Exploit.JS.Pdfka.exs-8172184cd9d4b35359a3da9283e14761ac0defce 2013-05-17 03:08:30 ....A 23340 Virusshare.00061/Exploit.JS.Pdfka.exs-ef5848c8e8abef1787c4052e089cc1df78126584 2013-05-19 20:43:18 ....A 19726 Virusshare.00061/Exploit.JS.Pdfka.ext-6f895c64c12bcd66c930878c33408e79fd7911fc 2013-05-18 02:09:12 ....A 19909 Virusshare.00061/Exploit.JS.Pdfka.ext-eb81afb9d348e5063c6276ff1be434683f5a2b90 2013-05-18 20:23:08 ....A 12672 Virusshare.00061/Exploit.JS.Pdfka.exx-0aacc7765554e200e9f4e4926e6fd2b1c78b1d55 2013-05-17 09:37:56 ....A 12664 Virusshare.00061/Exploit.JS.Pdfka.exx-0dedd557e6c6575453c906a8c14a1f09d8d0bb92 2013-05-20 01:31:56 ....A 12297 Virusshare.00061/Exploit.JS.Pdfka.exx-120e5ca7c75f6327a92b4408b0ca018449b39ceb 2013-05-17 04:07:30 ....A 12260 Virusshare.00061/Exploit.JS.Pdfka.exx-121a31e4c196cae500cc0a2aeac8c303fa03bf85 2013-05-17 10:10:28 ....A 12808 Virusshare.00061/Exploit.JS.Pdfka.exx-1341aea7f0882c21b2572f54940eb24804104ac2 2013-05-17 20:21:34 ....A 12801 Virusshare.00061/Exploit.JS.Pdfka.exx-13e1f358cd765e29d92a584410df8f4e3feb58df 2013-05-18 01:31:52 ....A 12716 Virusshare.00061/Exploit.JS.Pdfka.exx-1e7a78c969735a88974a81c176ee327ea6454403 2013-05-17 14:31:26 ....A 12811 Virusshare.00061/Exploit.JS.Pdfka.exx-1f6d56a006e704e09cd0b46960233d68e6ad6092 2013-05-20 02:18:00 ....A 13034 Virusshare.00061/Exploit.JS.Pdfka.exx-21c164204055434d42016c151a43b6732abd1c58 2013-05-17 13:44:38 ....A 12620 Virusshare.00061/Exploit.JS.Pdfka.exx-2323b5c800716c1f44053bd4c5a55c7bc990b752 2013-05-17 10:23:16 ....A 12236 Virusshare.00061/Exploit.JS.Pdfka.exx-2bcd7a378f027b1b40920a4428814bee067ff823 2013-05-17 23:50:18 ....A 12428 Virusshare.00061/Exploit.JS.Pdfka.exx-38596f708d3ca62083a9f3e9b68bae5cdfe1c33d 2013-05-17 01:39:24 ....A 12559 Virusshare.00061/Exploit.JS.Pdfka.exx-3d8b78a194070de22c8fbf66dcb0588599b7d492 2013-05-18 12:02:56 ....A 12477 Virusshare.00061/Exploit.JS.Pdfka.exx-3eed94539307d3e5a2cfb0fa7943a7cc791c6656 2013-05-18 01:10:52 ....A 12851 Virusshare.00061/Exploit.JS.Pdfka.exx-41f8cae771169acca93fd5bbf7978a2fac321e35 2013-05-18 06:27:12 ....A 12772 Virusshare.00061/Exploit.JS.Pdfka.exx-4700c03f4ae82b712f6db00d876c2a6f0e05bfb0 2013-05-17 15:39:08 ....A 12686 Virusshare.00061/Exploit.JS.Pdfka.exx-47662938a6c19842c393281c82ec1630a2b6cc0e 2013-05-18 09:09:40 ....A 12766 Virusshare.00061/Exploit.JS.Pdfka.exx-59f00d845a5c1091d2b37277a7c7f11068f7c9cf 2013-05-17 11:24:44 ....A 12864 Virusshare.00061/Exploit.JS.Pdfka.exx-616b68616bc36914f20f049a4d6d5f35cd1f8e3b 2013-05-17 10:34:22 ....A 12647 Virusshare.00061/Exploit.JS.Pdfka.exx-63308e15917002cf89f9b7c72e6d2fa6d6182529 2013-05-17 14:09:40 ....A 12628 Virusshare.00061/Exploit.JS.Pdfka.exx-683a1ce2bd75eed03cb0b67cd5d83f9dbb57f6d5 2013-05-17 07:26:04 ....A 12888 Virusshare.00061/Exploit.JS.Pdfka.exx-686e9e02a1e78bbe767c08cdb89681f5d30987b3 2013-05-18 02:41:30 ....A 12756 Virusshare.00061/Exploit.JS.Pdfka.exx-7190348181b9e1338fe643870d1ed3f862a4eace 2013-05-17 13:45:02 ....A 12672 Virusshare.00061/Exploit.JS.Pdfka.exx-722758f0496884f9aed5934227f10a9028d5cca0 2013-05-18 20:41:16 ....A 12725 Virusshare.00061/Exploit.JS.Pdfka.exx-83520c1afc1183e7fef83dea730f577d4f2322a4 2013-05-18 06:50:26 ....A 12528 Virusshare.00061/Exploit.JS.Pdfka.exx-838659799c85389585b966b2ea06a794c6a3170c 2013-05-17 05:42:08 ....A 12871 Virusshare.00061/Exploit.JS.Pdfka.exx-8a2d0aa62c3cc3352ad20bb5121bfade532af768 2013-05-18 09:45:36 ....A 12734 Virusshare.00061/Exploit.JS.Pdfka.exx-8c6d2a36885e0a67aa5f06a047c7c37ff927ad03 2013-05-17 12:25:58 ....A 12806 Virusshare.00061/Exploit.JS.Pdfka.exx-93b276f27e22e7955c35cd3c231b88b24f7f94f7 2013-05-18 05:08:48 ....A 12520 Virusshare.00061/Exploit.JS.Pdfka.exx-996ee386cd3c750a7a14834b2fe56d7bdae1ab12 2013-05-18 07:48:22 ....A 12555 Virusshare.00061/Exploit.JS.Pdfka.exx-9ab4afa5526f66da5fba2192253703dc48a73670 2013-05-17 18:32:04 ....A 12843 Virusshare.00061/Exploit.JS.Pdfka.exx-a07ab8dfcbdc882e4fa6ccab465149729f93a573 2013-05-17 09:38:08 ....A 12876 Virusshare.00061/Exploit.JS.Pdfka.exx-a3c8d41ab40bed852a7f22d260cac84624543f54 2013-05-17 14:15:38 ....A 12815 Virusshare.00061/Exploit.JS.Pdfka.exx-b771fbc13211ffe3721bfb643707bc555272b820 2013-05-17 19:54:00 ....A 12783 Virusshare.00061/Exploit.JS.Pdfka.exx-c1b5863a6c7c8d94305f64fab6f4cf8db22ee1b6 2013-05-18 00:27:36 ....A 12698 Virusshare.00061/Exploit.JS.Pdfka.exx-c26ea023b71ffffef6d64b28abb7a9cc3a24ab57 2013-05-17 09:44:56 ....A 12211 Virusshare.00061/Exploit.JS.Pdfka.exx-c6e01b1ab5c62384472100a0edbf4aac58b8a8e8 2013-05-17 18:52:14 ....A 12408 Virusshare.00061/Exploit.JS.Pdfka.exx-c7bac6b65621b0cee888a27f0ec1368a13bc133d 2013-05-17 06:46:34 ....A 12278 Virusshare.00061/Exploit.JS.Pdfka.exx-cfbf6c1684dcf874e6807fed523c461e2de4df04 2013-05-17 09:02:26 ....A 12920 Virusshare.00061/Exploit.JS.Pdfka.exx-d02d99dbaddf51b1602dd7324c23bb0a5e9a3085 2013-05-17 10:05:52 ....A 12523 Virusshare.00061/Exploit.JS.Pdfka.exx-d40c5155193abae8becf5880629f49d634cc810b 2013-05-18 18:07:52 ....A 12794 Virusshare.00061/Exploit.JS.Pdfka.exx-dac271906f2c2470cb252d79c52356938a631ec2 2013-05-16 23:21:16 ....A 12798 Virusshare.00061/Exploit.JS.Pdfka.exx-dd6934269d7eb8c967a0fd90b6e38e3ecc288e81 2013-05-18 13:51:50 ....A 12625 Virusshare.00061/Exploit.JS.Pdfka.exx-e4d9e987831caba1cfdd014eddbf618ac4073e5a 2013-05-17 21:24:40 ....A 12802 Virusshare.00061/Exploit.JS.Pdfka.exx-e679dc83d2d6882c9a0aafccf5f78b6d6d177441 2013-05-17 14:02:16 ....A 12777 Virusshare.00061/Exploit.JS.Pdfka.exx-ed974446f78fbdb6fbaf8142711c6f862f46ba76 2013-05-18 06:12:04 ....A 12764 Virusshare.00061/Exploit.JS.Pdfka.exx-f6335dc17d0c221aa7095572762758794244e9f4 2013-05-18 00:25:48 ....A 12660 Virusshare.00061/Exploit.JS.Pdfka.exx-fd939ca4411f6fd53c0359992650e5d52e9b8607 2013-05-19 18:52:28 ....A 19969 Virusshare.00061/Exploit.JS.Pdfka.eyb-1223c69486ec7881d0d93f8b7e663838cb7cc0f9 2013-05-17 22:25:14 ....A 19866 Virusshare.00061/Exploit.JS.Pdfka.eyb-d14a5f9eb23b3d22e4762b91368bc2e25e6308b1 2013-05-17 18:34:50 ....A 19765 Virusshare.00061/Exploit.JS.Pdfka.eyc-025beae15c45479d575244f12eb878c9d49e95f2 2013-05-20 01:17:52 ....A 19629 Virusshare.00061/Exploit.JS.Pdfka.eyc-150fd6fc8b8761d6b6da8a604ea82979031fc0f0 2013-05-17 10:55:56 ....A 19853 Virusshare.00061/Exploit.JS.Pdfka.eyc-1b1901b1c0ed740eb575a0a85963d5fa1aef1b70 2013-05-17 12:05:04 ....A 19554 Virusshare.00061/Exploit.JS.Pdfka.eyc-3449eb7e61077bae7e88d48a6b6e25cced3433cb 2013-05-18 03:11:28 ....A 19685 Virusshare.00061/Exploit.JS.Pdfka.eyc-38dc7f7780fae8b1c7a21ab42531ce9c34e7893a 2013-05-17 21:42:40 ....A 19819 Virusshare.00061/Exploit.JS.Pdfka.eyc-4bcf016ecb20c8741ef4bf3062db16c94026333b 2013-05-16 23:36:24 ....A 19765 Virusshare.00061/Exploit.JS.Pdfka.eyc-9509bcd70ce761694b0116b51c95ec8e4ed1ddd9 2013-05-18 14:00:48 ....A 19808 Virusshare.00061/Exploit.JS.Pdfka.eyf-bcfb6ad6d50ffec6b3179cefca03acc1c6b3db3b 2013-05-18 07:37:26 ....A 19221 Virusshare.00061/Exploit.JS.Pdfka.eyi-8533659bf123657becbba493e6ca7e8371fde2da 2013-05-17 10:08:52 ....A 19741 Virusshare.00061/Exploit.JS.Pdfka.eyi-e2fca122f5101ec41a73fa8f2cb4015feaf35e00 2013-05-17 14:37:54 ....A 13001 Virusshare.00061/Exploit.JS.Pdfka.eyl-05eaf3d62eae344593ddef8f3634f4b92b3f79e9 2013-05-17 14:18:06 ....A 12839 Virusshare.00061/Exploit.JS.Pdfka.eyl-957c5de1715a976ef1cd4ac5e3967eafbe6d9a49 2013-05-17 07:39:58 ....A 12775 Virusshare.00061/Exploit.JS.Pdfka.eyl-975c36469be01a0522c5b5ffa4dddd7e1e6bcf39 2013-05-18 05:08:42 ....A 11149 Virusshare.00061/Exploit.JS.Pdfka.eyu-9b7b9dd82157300f4ea2c855d43567cbaf96540c 2013-05-17 06:45:48 ....A 12909 Virusshare.00061/Exploit.JS.Pdfka.eze-003f74848dd413e256fe49e0380c44cb5d866925 2013-05-17 22:53:28 ....A 12446 Virusshare.00061/Exploit.JS.Pdfka.eze-54d43dcdbb14676f654ad00c49494db344f75503 2013-05-17 06:41:26 ....A 12607 Virusshare.00061/Exploit.JS.Pdfka.eze-5cd6a46852fc4a576b9e1c7303090861efd91f92 2013-05-17 13:21:38 ....A 12634 Virusshare.00061/Exploit.JS.Pdfka.eze-8e42a32f1971add7d91b20e3d34031b99ce385b9 2013-05-18 06:11:24 ....A 12483 Virusshare.00061/Exploit.JS.Pdfka.eze-9b1df506bec9d27d1f4bd432a6839eaad909b618 2013-05-17 09:57:10 ....A 12601 Virusshare.00061/Exploit.JS.Pdfka.eze-9b2d4a929106ea22a9905a48ba82f2ca55974a79 2013-05-18 10:04:34 ....A 12458 Virusshare.00061/Exploit.JS.Pdfka.eze-be8ce77bbb05511fb4b3ab665a15db140a248194 2013-05-17 15:38:48 ....A 12932 Virusshare.00061/Exploit.JS.Pdfka.eze-c822dd4066221a34072399e4bd9212de03d9ba14 2013-05-19 15:22:04 ....A 12716 Virusshare.00061/Exploit.JS.Pdfka.eze-dc70accd0850480b9c85967e6faa6ab7b9df29a2 2013-05-18 04:40:34 ....A 12835 Virusshare.00061/Exploit.JS.Pdfka.eze-fd66401d3d473927c16e3fde395cb79f122f85f5 2013-05-18 04:15:52 ....A 19489 Virusshare.00061/Exploit.JS.Pdfka.ezn-0f21777bcfbbaecc0bc4517968c170be7de05da4 2013-05-16 23:59:46 ....A 19650 Virusshare.00061/Exploit.JS.Pdfka.ezn-eca29f3210585f98fe5d9de25bfb9ae8078654a0 2013-05-20 00:38:56 ....A 19352 Virusshare.00061/Exploit.JS.Pdfka.ezn-fe16c4aad2d03530648f55d533a3ae4dfc2334c5 2013-05-18 01:27:22 ....A 17467 Virusshare.00061/Exploit.JS.Pdfka.fcw-f5e2e6b44ec624b2eb746307438b9cb022af0ac7 2013-05-16 23:50:48 ....A 108148 Virusshare.00061/Exploit.JS.Pdfka.fkc-31e8b50ee48eee997f73ef7b5f6aaaef9d0f9729 2013-05-17 15:00:16 ....A 108058 Virusshare.00061/Exploit.JS.Pdfka.fkc-b141162f3c27f7d3ee2f92feeefba5b44b046c3a 2013-05-18 07:17:02 ....A 107835 Virusshare.00061/Exploit.JS.Pdfka.fkc-e53efffb6d2ae7b2cdbed55773bc0cb0e137abe4 2013-05-18 05:07:52 ....A 11717 Virusshare.00061/Exploit.JS.Pdfka.flg-1e9eab5bafde89911d1454d3ce087b21a5ace0bb 2013-05-17 10:36:20 ....A 11473 Virusshare.00061/Exploit.JS.Pdfka.flm-520076b6fe975b214e11c96a98cac122c023645c 2013-05-17 22:24:14 ....A 11644 Virusshare.00061/Exploit.JS.Pdfka.fmg-6e9155cc7a0bf08a78978c977f2284b600e8e023 2013-05-17 01:52:42 ....A 12193 Virusshare.00061/Exploit.JS.Pdfka.fmg-b24eae650b049db07d60422a5385bac282dd4cd8 2013-05-18 08:49:54 ....A 15143 Virusshare.00061/Exploit.JS.Pdfka.fof-0b36964ab5eed9198f169de2dc04e33007301be7 2013-05-18 13:37:00 ....A 17417 Virusshare.00061/Exploit.JS.Pdfka.fof-4a34cf6339128555cb2afbf4d7b8c603a431e71b 2013-05-17 10:25:04 ....A 15356 Virusshare.00061/Exploit.JS.Pdfka.fof-95b015190b128cdc49adf8dcce7dd9900401f98e 2013-05-18 03:39:38 ....A 15291 Virusshare.00061/Exploit.JS.Pdfka.fof-c45999c362717de3dad9ef89088f14e67faab6dc 2013-05-17 20:25:20 ....A 15255 Virusshare.00061/Exploit.JS.Pdfka.fof-cbaa74e06279cfbf3b23ccea2a8d6cafec5cf7ea 2013-05-18 09:40:46 ....A 14224 Virusshare.00061/Exploit.JS.Pdfka.fpl-7a46bb0acea697227340bb34ea2bc8c87bcd977a 2013-05-16 23:51:48 ....A 24689 Virusshare.00061/Exploit.JS.Pdfka.fqg-81796c8dd1c059224914a368712bab661b77beeb 2013-05-19 03:29:16 ....A 29262 Virusshare.00061/Exploit.JS.Pdfka.frl-6d583faafe9fbb9d7461aec63b733e30094b5592 2013-05-17 08:31:42 ....A 28731 Virusshare.00061/Exploit.JS.Pdfka.fta-7b5ae4ec261054694b0b5fcdd998e4373ee9b864 2013-05-18 22:56:18 ....A 32244 Virusshare.00061/Exploit.JS.Pdfka.ftz-439b4ed1aa5b9fa109783358eed94cdec62e7b60 2013-05-17 15:07:40 ....A 32558 Virusshare.00061/Exploit.JS.Pdfka.fuw-5e5e5e343cbc099ddc435758b2762e8053dc1405 2013-05-18 05:10:02 ....A 23555 Virusshare.00061/Exploit.JS.Pdfka.fvo-5f3dac67c9f439731744a4bf5f1d19d796dc09d2 2013-05-17 18:58:32 ....A 331 Virusshare.00061/Exploit.JS.Pdfka.fvs-8b69d60569fccbc152b5f193063eb7bff3c0001d 2013-05-18 12:42:22 ....A 19868 Virusshare.00061/Exploit.JS.Pdfka.fxz-69f87658228979683f401a6b915cfa9273a426eb 2013-05-18 10:43:42 ....A 36472 Virusshare.00061/Exploit.JS.Pdfka.gbc-217bbb8cb06858d153088c76f71158111ffcda3f 2013-05-18 09:04:12 ....A 19881 Virusshare.00061/Exploit.JS.Pdfka.gbd-fae6d928c286ba8711c418968ff86d46bce10d7e 2013-05-17 17:57:48 ....A 140082 Virusshare.00061/Exploit.JS.Pdfka.gbf-76e73105e530b93be583744ee389d99f74ee8900 2013-05-17 14:50:26 ....A 140078 Virusshare.00061/Exploit.JS.Pdfka.gbf-aad48ee55ac65530dea2932e3117f3fabd5e6457 2013-05-17 17:06:10 ....A 140092 Virusshare.00061/Exploit.JS.Pdfka.gbf-abcca7b244a9671e17375054dea3f1e4af21f92a 2013-05-17 23:28:38 ....A 140082 Virusshare.00061/Exploit.JS.Pdfka.gbf-dddd5a50915bbb6bad68ec40e641ec24c6f8fb13 2013-05-18 10:31:26 ....A 140080 Virusshare.00061/Exploit.JS.Pdfka.gbf-e6b5785d7a65d228c8d821ec834830d23e941f97 2013-05-17 23:51:10 ....A 140098 Virusshare.00061/Exploit.JS.Pdfka.gbf-f1204578dc9b12240acade21c565657c435cabaf 2013-05-16 23:33:42 ....A 140096 Virusshare.00061/Exploit.JS.Pdfka.gbf-f674d61d806a16bdffb47964e5f0a3015078e330 2013-05-18 22:12:40 ....A 140074 Virusshare.00061/Exploit.JS.Pdfka.gbf-f7973182ca79d7488e02e133b496030a52052cd0 2013-05-17 08:37:42 ....A 140083 Virusshare.00061/Exploit.JS.Pdfka.gbf-fbc52f91d07dc2737b38f5e0d4bc4f896684b3ab 2013-05-17 15:10:32 ....A 5297 Virusshare.00061/Exploit.JS.Pdfka.gbv-78b93d0d113b0e81ecab9733e868d4bbb2b11b6b 2013-05-18 18:38:50 ....A 33127 Virusshare.00061/Exploit.JS.Pdfka.gcb-833cb4cee9ba66c178fbc478a4030778c04d6428 2013-05-17 14:47:14 ....A 14801 Virusshare.00061/Exploit.JS.Pdfka.ger-32d883c0e42a15052d4dcbb301fdc9f135316f8b 2013-05-18 10:32:36 ....A 14795 Virusshare.00061/Exploit.JS.Pdfka.ger-f50a022ede1b57899b5cde44c82a221646c870b1 2013-05-18 09:05:56 ....A 13605 Virusshare.00061/Exploit.JS.Pdfka.gfl-272c314cd570c20056e1ddc49d0f1afa5fb86c6d 2013-05-17 15:34:02 ....A 13390 Virusshare.00061/Exploit.JS.Pdfka.gfu-52da106421695b3c22b3f550f71c4998134d236d 2013-05-18 12:01:30 ....A 13352 Virusshare.00061/Exploit.JS.Pdfka.gfu-685b511fab5fb8bcec012b690c637373b22c7494 2013-05-17 10:05:30 ....A 5249 Virusshare.00061/Exploit.JS.Pdfka.gfw-4e9d56cfd85c535039fdfc065fe973d7dc7d3a84 2013-05-17 18:55:56 ....A 1722 Virusshare.00061/Exploit.JS.Pdfka.gfz-d4034b3811d6326b4058610df5584a5848c60b4d 2013-05-17 00:44:32 ....A 13330 Virusshare.00061/Exploit.JS.Pdfka.gfz-f8fe99e6cb0e9aeacbf058dc24e49f9ec5554c02 2013-05-17 19:47:04 ....A 13364 Virusshare.00061/Exploit.JS.Pdfka.ggc-088c2d51195d999df02a289b79a12683c9f42d02 2013-05-17 16:12:18 ....A 13358 Virusshare.00061/Exploit.JS.Pdfka.ggc-1883ac79476c2461b1bb95d1bdde42441a614a75 2013-05-18 03:16:20 ....A 13378 Virusshare.00061/Exploit.JS.Pdfka.ggc-2424e03510e9d9f286a76297305cff81cd7f6417 2013-05-17 11:57:00 ....A 13358 Virusshare.00061/Exploit.JS.Pdfka.ggc-4d3fab3937306612ceac4fa55de9c76dfdfd9ac1 2013-05-17 13:12:06 ....A 13350 Virusshare.00061/Exploit.JS.Pdfka.ggc-646c965f981d0579ca2350a98b5ac11ada4b9dc0 2013-05-17 12:51:52 ....A 13372 Virusshare.00061/Exploit.JS.Pdfka.ggc-a3802eef2faf1fbecbb6e5b75aa2ea44199e2688 2013-05-17 21:00:34 ....A 13362 Virusshare.00061/Exploit.JS.Pdfka.ggc-e17addadb5981179c5930eb2626504b889f5ae25 2013-05-18 02:11:52 ....A 13402 Virusshare.00061/Exploit.JS.Pdfka.ggd-759129db7351cc69f8d6a620940b1b327730c610 2013-05-18 21:19:54 ....A 13216 Virusshare.00061/Exploit.JS.Pdfka.ggd-c8e5efa2156b3d75714a5a30ed5da078e5a5786f 2013-05-18 02:00:26 ....A 13651 Virusshare.00061/Exploit.JS.Pdfka.ggh-0d8fa9e54b477c02de75f2f4e0e0130fb8b6413f 2013-05-17 21:57:18 ....A 13647 Virusshare.00061/Exploit.JS.Pdfka.ggh-5943c2a6fe028a12aa607eda8098a5aac39f04ec 2013-05-19 00:55:24 ....A 13421 Virusshare.00061/Exploit.JS.Pdfka.ggh-de7b1088ee09083ecf972d092d3415b5ee5e8d82 2013-05-18 03:31:38 ....A 14734 Virusshare.00061/Exploit.JS.Pdfka.ggs-e41a4bcfbf14f57318e9968ceb17870bfe8c3f10 2013-05-17 20:34:12 ....A 13470 Virusshare.00061/Exploit.JS.Pdfka.ggu-014511ee4628dcecbecee9a4bcffa71c878c1cec 2013-05-18 06:05:56 ....A 13474 Virusshare.00061/Exploit.JS.Pdfka.ggu-0661d112a7f98b6a83f996c6bdd8c906d8f38096 2013-05-18 01:24:02 ....A 13464 Virusshare.00061/Exploit.JS.Pdfka.ggu-1279d4d42eef7d8a3109ed217d15d2b7f8454089 2013-05-18 19:53:50 ....A 13468 Virusshare.00061/Exploit.JS.Pdfka.ggu-18ca0efad6f3fe6e4f1f6b7e0bf282cb4d3dc170 2013-05-18 19:07:46 ....A 13448 Virusshare.00061/Exploit.JS.Pdfka.ggu-2530cf1d071162f6419f3278c6a187dc8bd2186c 2013-05-18 11:48:36 ....A 13450 Virusshare.00061/Exploit.JS.Pdfka.ggu-32ae3438aa0333f5fd2b4cf3708ef8202aafb882 2013-05-18 10:44:34 ....A 13502 Virusshare.00061/Exploit.JS.Pdfka.ggu-34ffffd08114476d3588ad5f263ed744ab17ffdc 2013-05-18 19:38:36 ....A 13476 Virusshare.00061/Exploit.JS.Pdfka.ggu-3538d498f2625c8c715503bcb2f07b7f38a44521 2013-05-18 00:43:40 ....A 13474 Virusshare.00061/Exploit.JS.Pdfka.ggu-38e9dc702826412d03d7dabd7856fb4aafd4bc74 2013-05-16 23:24:34 ....A 13746 Virusshare.00061/Exploit.JS.Pdfka.ggu-3a0d1059b45e55b49f87f025fefeef96eba5bc88 2013-05-18 13:00:36 ....A 13460 Virusshare.00061/Exploit.JS.Pdfka.ggu-3ceb5ca1dd34f9b39a5bd70e35bea743a11286d5 2013-05-18 18:10:50 ....A 13454 Virusshare.00061/Exploit.JS.Pdfka.ggu-3dbf53a4b7ef4f31afe3dc2e090508376d29d211 2013-05-19 02:24:16 ....A 13504 Virusshare.00061/Exploit.JS.Pdfka.ggu-3dc09cecb8b03cf7aab3bf23d2a72dc339f73fbc 2013-05-18 08:58:46 ....A 13448 Virusshare.00061/Exploit.JS.Pdfka.ggu-40b2bdb883fa0eb737fe3b5cf96813448e19eb6b 2013-05-18 20:21:30 ....A 13738 Virusshare.00061/Exploit.JS.Pdfka.ggu-430c312089ff1d84a19572bda923c82ce9b20fee 2013-05-18 09:54:40 ....A 13456 Virusshare.00061/Exploit.JS.Pdfka.ggu-478a1709403ff675442e558b5aa708bf6f437ab8 2013-05-17 18:55:26 ....A 13450 Virusshare.00061/Exploit.JS.Pdfka.ggu-47c3b21c7f04d667957da58d0be064a71843da00 2013-05-17 06:07:14 ....A 13470 Virusshare.00061/Exploit.JS.Pdfka.ggu-48f87896b68c349604354478e595ceca4d747c41 2013-05-17 15:13:44 ....A 13472 Virusshare.00061/Exploit.JS.Pdfka.ggu-49075c6b19666058527102e6fcc47299a61cdc12 2013-05-17 19:14:10 ....A 13300 Virusshare.00061/Exploit.JS.Pdfka.ggu-4a3b3467608433e32264a42b7803c80a5aca871c 2013-05-17 20:06:18 ....A 13454 Virusshare.00061/Exploit.JS.Pdfka.ggu-4a768cf6fac7453364fbc06d910bcf8df308012f 2013-05-18 03:02:26 ....A 13456 Virusshare.00061/Exploit.JS.Pdfka.ggu-4bfb016bb153170cf0b7a2287d25188b452f8430 2013-05-18 01:32:00 ....A 13472 Virusshare.00061/Exploit.JS.Pdfka.ggu-4f7b0da0c0c67f9291be6fd805b558127e7e311d 2013-05-17 14:01:12 ....A 13502 Virusshare.00061/Exploit.JS.Pdfka.ggu-509823304e204c87c4ac7be8e1d72affe191cb02 2013-05-17 16:15:50 ....A 13452 Virusshare.00061/Exploit.JS.Pdfka.ggu-50baaae1367e8e6091121db197dfde319446c57e 2013-05-17 23:15:50 ....A 13460 Virusshare.00061/Exploit.JS.Pdfka.ggu-529ca2767a04a6983e0aba2fb17f25c0cc369f2d 2013-05-18 05:28:32 ....A 13492 Virusshare.00061/Exploit.JS.Pdfka.ggu-537ce3ee31af329bc11cdaa34a69d825d99bf7dd 2013-05-17 20:50:44 ....A 13454 Virusshare.00061/Exploit.JS.Pdfka.ggu-549c836823c0ec776b977842c590be9782c8a189 2013-05-17 08:07:42 ....A 13472 Virusshare.00061/Exploit.JS.Pdfka.ggu-54a1065fa43132af65c2ae14729cb76fb06e4568 2013-05-17 16:14:30 ....A 13452 Virusshare.00061/Exploit.JS.Pdfka.ggu-575ac624e0a33be4aa1ea349c7fc0c159bc5e797 2013-05-18 06:17:20 ....A 13460 Virusshare.00061/Exploit.JS.Pdfka.ggu-580f5eb608558975dfd2ea3b35bfd655e7317bcb 2013-05-18 04:29:50 ....A 13464 Virusshare.00061/Exploit.JS.Pdfka.ggu-584fa3263d24d618dfbd831c0ff8c9694f62ffad 2013-05-17 13:35:26 ....A 13446 Virusshare.00061/Exploit.JS.Pdfka.ggu-5aec90297a312bbf1a507df3acd61028f23d609c 2013-05-17 15:17:26 ....A 13460 Virusshare.00061/Exploit.JS.Pdfka.ggu-5bb77daa09772c42bf1144607c77605377be7754 2013-05-18 01:24:54 ....A 13490 Virusshare.00061/Exploit.JS.Pdfka.ggu-5bc2b599d6dd458181cca432f7c945ee58a8aba6 2013-05-17 17:58:00 ....A 13742 Virusshare.00061/Exploit.JS.Pdfka.ggu-5cff71799d0eb2d6a96f688f5237cc446f5bcfcf 2013-05-18 04:42:12 ....A 13470 Virusshare.00061/Exploit.JS.Pdfka.ggu-5d393d5909de23846ff9b2d4b4eba2dffac33ba7 2013-05-18 19:20:34 ....A 13470 Virusshare.00061/Exploit.JS.Pdfka.ggu-5edd091493bfcaa4ad0b077c0570c8d138088616 2013-05-17 13:10:38 ....A 13306 Virusshare.00061/Exploit.JS.Pdfka.ggu-60248bbbf4f5efb054af23206c540b420c5f24ee 2013-05-17 06:06:20 ....A 13456 Virusshare.00061/Exploit.JS.Pdfka.ggu-6210383cbba23f8351f0ca49cca6ed800055e4d4 2013-05-18 17:03:06 ....A 13484 Virusshare.00061/Exploit.JS.Pdfka.ggu-634d13fc36c65b750bd2de1a0b53951b7d67919f 2013-05-17 18:54:06 ....A 13448 Virusshare.00061/Exploit.JS.Pdfka.ggu-64286516e4776cdf7a54a50712814be13c491770 2013-05-18 16:20:54 ....A 13470 Virusshare.00061/Exploit.JS.Pdfka.ggu-6508d7e4ad6070e54840463189152706fbf71123 2013-05-17 14:29:26 ....A 13446 Virusshare.00061/Exploit.JS.Pdfka.ggu-65e936cecb8716c81f1c0d89262430fdef132770 2013-05-20 00:57:50 ....A 13512 Virusshare.00061/Exploit.JS.Pdfka.ggu-672ffa6378b6767da5b5741127678af25c3511bb 2013-05-17 12:50:00 ....A 13448 Virusshare.00061/Exploit.JS.Pdfka.ggu-696b789285f23a9290a28581a2c75f656bc79fe5 2013-05-17 22:38:28 ....A 13460 Virusshare.00061/Exploit.JS.Pdfka.ggu-6c8476d8392a8920dc6bda6ad5b5920641f2b432 2013-05-17 00:04:08 ....A 13464 Virusshare.00061/Exploit.JS.Pdfka.ggu-6cc3450036a60f8757757b2905a4f3c3bac998f8 2013-05-18 06:58:16 ....A 13470 Virusshare.00061/Exploit.JS.Pdfka.ggu-708081a24273f7dc5555b7d2f43bd6b0375eff07 2013-05-18 12:19:02 ....A 13484 Virusshare.00061/Exploit.JS.Pdfka.ggu-739d703476d5b200e3326147c63a507d01f04066 2013-05-17 08:51:36 ....A 13452 Virusshare.00061/Exploit.JS.Pdfka.ggu-74548f4fecbca4c33622650735da12c431cbff84 2013-05-17 22:04:30 ....A 13750 Virusshare.00061/Exploit.JS.Pdfka.ggu-74579d6a868ff7326a96da0d125adbb48a1b671e 2013-05-18 09:43:58 ....A 13468 Virusshare.00061/Exploit.JS.Pdfka.ggu-75bd8fd3f5b1c5ee3a31287caec3fd91620d7808 2013-05-18 21:36:48 ....A 13458 Virusshare.00061/Exploit.JS.Pdfka.ggu-779938a057de6f3d09550aef67a1dbda3f33b94e 2013-05-18 01:34:56 ....A 13464 Virusshare.00061/Exploit.JS.Pdfka.ggu-790272b7bd2d04392ca49281e11049fa0f7a3283 2013-05-17 07:00:44 ....A 13452 Virusshare.00061/Exploit.JS.Pdfka.ggu-7903bedcc550749987fe140e50339c060a619e2a 2013-05-18 16:54:08 ....A 13434 Virusshare.00061/Exploit.JS.Pdfka.ggu-797f7b6d04447e4ff8ae5dd2551aedd0356bb86c 2013-05-16 23:07:36 ....A 13474 Virusshare.00061/Exploit.JS.Pdfka.ggu-7a9fecb7c0e7b0f64ed918caf838cb41dd5412ab 2013-05-17 20:07:52 ....A 13446 Virusshare.00061/Exploit.JS.Pdfka.ggu-7ab3e6017a48cb4a639b5ece9d57f436ec6bba32 2013-05-20 01:11:12 ....A 13474 Virusshare.00061/Exploit.JS.Pdfka.ggu-7b22f7cae85f5e91b9eddcd8717a7744f43e1f0b 2013-05-18 20:10:40 ....A 13456 Virusshare.00061/Exploit.JS.Pdfka.ggu-7d4d99a748ba7295b8b2ced94f482fe5e31b8aa1 2013-05-18 04:56:58 ....A 13468 Virusshare.00061/Exploit.JS.Pdfka.ggu-7eb91b52241edd7d8233a5a95b3915653cabe888 2013-05-17 19:25:34 ....A 13462 Virusshare.00061/Exploit.JS.Pdfka.ggu-7fa0d590fd5442b48a4f2c0e8523dd913f80bd3b 2013-05-18 18:54:52 ....A 13468 Virusshare.00061/Exploit.JS.Pdfka.ggu-802641831cf1405cd08f4d665ccb41d8c5cd69a6 2013-05-17 13:46:16 ....A 13510 Virusshare.00061/Exploit.JS.Pdfka.ggu-80284a6ca14ec8b14beaf3e02fdf20fce2c8c869 2013-05-18 17:17:28 ....A 13482 Virusshare.00061/Exploit.JS.Pdfka.ggu-812b2aa011c2f2b1b78ef7206dd0e5a79ba4f0d1 2013-05-18 04:29:48 ....A 13460 Virusshare.00061/Exploit.JS.Pdfka.ggu-836557d7a9a447264017d7aa2c262b95f889ce12 2013-05-18 08:55:50 ....A 13458 Virusshare.00061/Exploit.JS.Pdfka.ggu-83f8d12f1288f5f22a320f5d6126974719bfd7bf 2013-05-17 16:21:06 ....A 13460 Virusshare.00061/Exploit.JS.Pdfka.ggu-84fe8a38b5771337c0e50019f4e5d4f362737095 2013-05-18 07:41:14 ....A 13794 Virusshare.00061/Exploit.JS.Pdfka.ggu-851a25fb4f354838dff6ebb88420c6641026a8f9 2013-05-17 18:58:22 ....A 13454 Virusshare.00061/Exploit.JS.Pdfka.ggu-851c2176db4193542afb552a2b570ea2432bd508 2013-05-17 22:08:18 ....A 13488 Virusshare.00061/Exploit.JS.Pdfka.ggu-8540f020a6795610795b326beaef180a70c11613 2013-05-17 17:37:42 ....A 13468 Virusshare.00061/Exploit.JS.Pdfka.ggu-862837d1884d314075b298b010ef72c9d8a70a61 2013-05-17 11:45:26 ....A 13496 Virusshare.00061/Exploit.JS.Pdfka.ggu-877dd818d36b3966953dc172a5f9cc7eeac3fa1d 2013-05-17 21:31:12 ....A 13298 Virusshare.00061/Exploit.JS.Pdfka.ggu-8825c0a1dd46c16b7f87278890927bc71180c868 2013-05-20 00:21:56 ....A 13462 Virusshare.00061/Exploit.JS.Pdfka.ggu-89b7d29ab46126454137dbfa4e22a2a7551d081c 2013-05-18 16:32:24 ....A 13460 Virusshare.00061/Exploit.JS.Pdfka.ggu-8b490db5aeb71ad29f622f4329cff6b4a3a47754 2013-05-18 16:28:16 ....A 13484 Virusshare.00061/Exploit.JS.Pdfka.ggu-8b970a69b6a1fe10a2ecb8508747e144d75ade98 2013-05-17 19:21:06 ....A 13462 Virusshare.00061/Exploit.JS.Pdfka.ggu-8eceeb6774c3c50b0ad520f764e24ac8548eb4d1 2013-05-20 01:47:08 ....A 13446 Virusshare.00061/Exploit.JS.Pdfka.ggu-914c11ab147a7ae3ef27d50e26ed361e26c692f6 2013-05-17 04:32:20 ....A 13504 Virusshare.00061/Exploit.JS.Pdfka.ggu-91d525601e08494dc8f5e4a88023445e16de9555 2013-05-18 07:38:48 ....A 13456 Virusshare.00061/Exploit.JS.Pdfka.ggu-91da94c9c13feae29f5cb624663dcdef63d6fe3c 2013-05-20 01:35:00 ....A 13460 Virusshare.00061/Exploit.JS.Pdfka.ggu-92c6594aadfb2f0916f538773b530d91cffcf6b5 2013-05-17 13:59:22 ....A 13452 Virusshare.00061/Exploit.JS.Pdfka.ggu-9866ac3ec38455d01c5c4274a88ad6d4419bacce 2013-05-17 13:10:52 ....A 13454 Virusshare.00061/Exploit.JS.Pdfka.ggu-9a868d597736825794c030dee6be104a9d1cfd65 2013-05-17 20:29:46 ....A 13462 Virusshare.00061/Exploit.JS.Pdfka.ggu-9cd064309db4d8515c7d54f97e974fe3f3fad1e4 2013-05-18 01:56:50 ....A 13464 Virusshare.00061/Exploit.JS.Pdfka.ggu-9eba3b0ae05b72df06c36cf9a6a40de8f7b886f4 2013-05-17 15:20:06 ....A 13296 Virusshare.00061/Exploit.JS.Pdfka.ggu-9ec83d30b5a549658a6e6d01c862e0b7528b9920 2013-05-17 18:17:50 ....A 13506 Virusshare.00061/Exploit.JS.Pdfka.ggu-9f557947413a399facf734bc40a4eb8b3821c83e 2013-05-18 07:48:06 ....A 13452 Virusshare.00061/Exploit.JS.Pdfka.ggu-9ff4d37800692816975ad93f2c2e99a6d3d13408 2013-05-18 19:03:24 ....A 13456 Virusshare.00061/Exploit.JS.Pdfka.ggu-a06c00f9208d842261fdd649d2b689a65f5979ba 2013-05-17 07:28:18 ....A 13464 Virusshare.00061/Exploit.JS.Pdfka.ggu-a1f63de232d796a01169b96929d19bde37b42fd6 2013-05-18 07:58:28 ....A 13476 Virusshare.00061/Exploit.JS.Pdfka.ggu-a1fa0f66326faa9c80d73de1a0e97ae15b2570f3 2013-05-17 11:57:52 ....A 13514 Virusshare.00061/Exploit.JS.Pdfka.ggu-a2836a90d3531b3d1a883a9c7d399a06f1c0ed08 2013-05-18 03:50:06 ....A 13458 Virusshare.00061/Exploit.JS.Pdfka.ggu-a4b99845d89d47b6e00bba51d545129f5bbb7f64 2013-05-20 02:31:28 ....A 13464 Virusshare.00061/Exploit.JS.Pdfka.ggu-a62c66e91b67c647538ae1b009df71f8b834277f 2013-05-17 15:02:14 ....A 13464 Virusshare.00061/Exploit.JS.Pdfka.ggu-a68081f09aef2334e9bd9e7c0dd1e64dc203a83a 2013-05-16 23:08:54 ....A 13518 Virusshare.00061/Exploit.JS.Pdfka.ggu-a8569fd89b325929ab54903ea943b1789409c8bc 2013-05-18 01:05:58 ....A 13488 Virusshare.00061/Exploit.JS.Pdfka.ggu-ab30c144db6ac30f59235d94d9388802ad43bb81 2013-05-18 17:45:28 ....A 13458 Virusshare.00061/Exploit.JS.Pdfka.ggu-ac44110a64909352038db74a62e2ad5dac7083fc 2013-05-20 00:31:18 ....A 13450 Virusshare.00061/Exploit.JS.Pdfka.ggu-ac47167872eb92159409df78a0c483a5575586cb 2013-05-18 04:03:50 ....A 13444 Virusshare.00061/Exploit.JS.Pdfka.ggu-ad731d0b863b3d7dfd649627b6eb176eb487d01d 2013-05-18 19:44:04 ....A 13466 Virusshare.00061/Exploit.JS.Pdfka.ggu-aecc6c0d6847dced98d55f53014f54576aa9a6c7 2013-05-17 07:49:32 ....A 13460 Virusshare.00061/Exploit.JS.Pdfka.ggu-af71f538fcdd03174d41c0725d77c07e847d4375 2013-05-17 23:29:22 ....A 13462 Virusshare.00061/Exploit.JS.Pdfka.ggu-b0cb68808fbe79d4cf7f39241349bf5f9182c800 2013-05-17 23:01:30 ....A 13452 Virusshare.00061/Exploit.JS.Pdfka.ggu-b128b2ec4b7861a2885c74669036769a186cbf19 2013-05-17 02:04:26 ....A 13500 Virusshare.00061/Exploit.JS.Pdfka.ggu-b191cfd9f17a5afc72be7b74b0401a5c23f11903 2013-05-17 22:27:24 ....A 13466 Virusshare.00061/Exploit.JS.Pdfka.ggu-b3675a1d24fa6f839af7b531fbc76ae05baad0e7 2013-05-17 13:32:06 ....A 13478 Virusshare.00061/Exploit.JS.Pdfka.ggu-b41603bb0295fcb785917e3ac71982d30b3f55c1 2013-05-17 19:16:26 ....A 13460 Virusshare.00061/Exploit.JS.Pdfka.ggu-b8a50ecb2a0cf9498ead701cd55eab27211fe85c 2013-05-18 01:01:32 ....A 13472 Virusshare.00061/Exploit.JS.Pdfka.ggu-b8f00cc8099fcc77a4ce2db478e9e326799a33aa 2013-05-18 17:21:38 ....A 13496 Virusshare.00061/Exploit.JS.Pdfka.ggu-bc030038c71971c325be9321a85c890022ffc11b 2013-05-17 11:28:20 ....A 13448 Virusshare.00061/Exploit.JS.Pdfka.ggu-bd5c6c8ae166421174e716aab2c648bed5d50995 2013-05-17 20:28:20 ....A 13450 Virusshare.00061/Exploit.JS.Pdfka.ggu-bf56da8a4107f847c7b6b7dfe7e79767aa8d4410 2013-05-17 21:59:56 ....A 13452 Virusshare.00061/Exploit.JS.Pdfka.ggu-c14df86cdf6eb691f93e812edc09bf8856b59ed8 2013-05-17 21:00:40 ....A 13462 Virusshare.00061/Exploit.JS.Pdfka.ggu-c32064262169fdb054861af104830e4326c64368 2013-05-17 19:37:30 ....A 13462 Virusshare.00061/Exploit.JS.Pdfka.ggu-c37c1c0e35c889bd05fe2c81a3d4dc347418dfda 2013-05-16 23:03:14 ....A 14018 Virusshare.00061/Exploit.JS.Pdfka.ggu-c62346126aba1d449871770a9181d79c3e9935f1 2013-05-17 12:36:06 ....A 13466 Virusshare.00061/Exploit.JS.Pdfka.ggu-c62427197603db7598f80007f52d208b726e3752 2013-05-17 16:32:16 ....A 13480 Virusshare.00061/Exploit.JS.Pdfka.ggu-c69366669266e5805393ed5c3c586ccc1472a680 2013-05-17 02:07:08 ....A 13468 Virusshare.00061/Exploit.JS.Pdfka.ggu-c6b635ca331bedc6c3091e13c994ef4e564d827e 2013-05-17 20:50:24 ....A 13466 Virusshare.00061/Exploit.JS.Pdfka.ggu-c71371734ca1b8bf32c152b867fb97e8d72330a4 2013-05-17 14:31:26 ....A 13438 Virusshare.00061/Exploit.JS.Pdfka.ggu-c9315a216cb2f9aed9bef1ad3336ad3ae35e829b 2013-05-17 20:16:10 ....A 13462 Virusshare.00061/Exploit.JS.Pdfka.ggu-c98637e38716449a5d8979aeb6441439e68002df 2013-05-18 04:22:48 ....A 14004 Virusshare.00061/Exploit.JS.Pdfka.ggu-ca172d5bfd5e54f9f3372a1afe120b91c0b4508f 2013-05-17 18:35:00 ....A 13492 Virusshare.00061/Exploit.JS.Pdfka.ggu-cb05706b00ff8da856acf115ea7eb707569db8df 2013-05-19 05:14:12 ....A 13762 Virusshare.00061/Exploit.JS.Pdfka.ggu-cb3aacd78846bb625ffe76f5aaa5b046d67fe50c 2013-05-17 10:03:58 ....A 13470 Virusshare.00061/Exploit.JS.Pdfka.ggu-cb572b1d06edba3cfbd62e22383377a1a64e132b 2013-05-17 18:25:36 ....A 13488 Virusshare.00061/Exploit.JS.Pdfka.ggu-ccdcb4a85f4a4c07fbcd33d12b30675b43afa69a 2013-05-18 00:37:08 ....A 13450 Virusshare.00061/Exploit.JS.Pdfka.ggu-ce5d8da4dccb8ed1a6b84a9914019c602d6ef7bb 2013-05-17 15:43:18 ....A 13472 Virusshare.00061/Exploit.JS.Pdfka.ggu-cebb9e0c27f8344e43c58c4df7c108d2a9f7330d 2013-05-17 17:07:00 ....A 13468 Virusshare.00061/Exploit.JS.Pdfka.ggu-cee4272239f2d0ea961523639294628df3d731a1 2013-05-17 08:38:18 ....A 13462 Virusshare.00061/Exploit.JS.Pdfka.ggu-cf0e175cb28f051f8ce0cb06bbd93c107c7d4a40 2013-05-17 15:01:12 ....A 13478 Virusshare.00061/Exploit.JS.Pdfka.ggu-d0be115f2b4b9fa26b8ae90a2a99f55c22a82bc9 2013-05-17 14:31:00 ....A 13456 Virusshare.00061/Exploit.JS.Pdfka.ggu-d0c954f0586a104c0d1f30eab60cf4a82d165f02 2013-05-18 13:59:06 ....A 13450 Virusshare.00061/Exploit.JS.Pdfka.ggu-d1041e71c98d6faaeb6911c495531e268b5b9e05 2013-05-18 21:34:22 ....A 13464 Virusshare.00061/Exploit.JS.Pdfka.ggu-d15d2786251300471a8d2676f958cda284940dc0 2013-05-20 02:37:12 ....A 13462 Virusshare.00061/Exploit.JS.Pdfka.ggu-d1c1941ce40c0109343aa53dd0000736817b0e3f 2013-05-17 14:58:30 ....A 13466 Virusshare.00061/Exploit.JS.Pdfka.ggu-d1f50c9572f12a393b5ba5e549b7cd302cdd3337 2013-05-17 15:38:18 ....A 13462 Virusshare.00061/Exploit.JS.Pdfka.ggu-d36a700bb4fab51b28e0630a351a890069f58b58 2013-05-17 19:59:52 ....A 13474 Virusshare.00061/Exploit.JS.Pdfka.ggu-d447029d2114fd919d96499f285573fc6460c2c4 2013-05-17 08:09:02 ....A 13474 Virusshare.00061/Exploit.JS.Pdfka.ggu-d4817efbbacd7374df273056351680d3208e99da 2013-05-18 02:17:36 ....A 13458 Virusshare.00061/Exploit.JS.Pdfka.ggu-d4a462dd6d26c11c6873e63a9fcd82675b5166a1 2013-05-17 20:49:38 ....A 13448 Virusshare.00061/Exploit.JS.Pdfka.ggu-d745562c760f27141a7cafa2092e14fd7a191f7f 2013-05-17 18:33:24 ....A 13514 Virusshare.00061/Exploit.JS.Pdfka.ggu-d785fa624dbe48eb73cdb8483e9292dc5cebc4f3 2013-05-17 09:45:32 ....A 13434 Virusshare.00061/Exploit.JS.Pdfka.ggu-d7b778b13089a86e6f62ab24140ddd2dc5581f95 2013-05-18 20:12:06 ....A 13450 Virusshare.00061/Exploit.JS.Pdfka.ggu-d7dea326f7e6c3002cc4d812826332a4bb1fab49 2013-05-20 01:42:12 ....A 13450 Virusshare.00061/Exploit.JS.Pdfka.ggu-d8db743c32202b61dd2055da0a725474718f1d31 2013-05-16 23:35:24 ....A 13478 Virusshare.00061/Exploit.JS.Pdfka.ggu-da43853d456a532152584ced36496d722765b408 2013-05-17 06:01:24 ....A 13458 Virusshare.00061/Exploit.JS.Pdfka.ggu-db14b4551974020f82b2ad6eed0b00f8ffcb27f9 2013-05-17 14:00:30 ....A 13466 Virusshare.00061/Exploit.JS.Pdfka.ggu-dc37f82fa500bb33055e5e3360a39981095aee71 2013-05-17 13:05:18 ....A 13452 Virusshare.00061/Exploit.JS.Pdfka.ggu-dffe6d4c1897d998e2c91369c0b87839e4a55171 2013-05-17 22:22:38 ....A 13466 Virusshare.00061/Exploit.JS.Pdfka.ggu-e1e2eb75099a0c66f0d2688837704a92837024fa 2013-05-18 06:06:10 ....A 13462 Virusshare.00061/Exploit.JS.Pdfka.ggu-e34e6374a26bfb6d27ec892d343f67e4b9110654 2013-05-17 10:06:00 ....A 13498 Virusshare.00061/Exploit.JS.Pdfka.ggu-e5bd0a3f2d584aaf36e332b578806e9b2e4c16b8 2013-05-18 18:30:38 ....A 13490 Virusshare.00061/Exploit.JS.Pdfka.ggu-e6daed7c6347c0186107c420f91b8743bace28be 2013-05-18 02:04:22 ....A 13440 Virusshare.00061/Exploit.JS.Pdfka.ggu-e89ff8f7feff82e72037c5907b3dfb8749b4e590 2013-05-17 13:29:36 ....A 13762 Virusshare.00061/Exploit.JS.Pdfka.ggu-e9760385649eee9b6f48e8432b570f916b9ddf12 2013-05-18 07:38:02 ....A 13466 Virusshare.00061/Exploit.JS.Pdfka.ggu-ea236250ea9a85e325f60c07375e72f76e25f5c1 2013-05-18 02:01:14 ....A 14012 Virusshare.00061/Exploit.JS.Pdfka.ggu-eaec076dc8f537406fd98d23e33d92ff93e76905 2013-05-18 11:08:00 ....A 13484 Virusshare.00061/Exploit.JS.Pdfka.ggu-edf87a24de5bdc1bf5ed1602067810b20805dd53 2013-05-17 12:05:32 ....A 13508 Virusshare.00061/Exploit.JS.Pdfka.ggu-ef5b0aeb5d78c3696830462fa218648ee809a23d 2013-05-17 22:58:40 ....A 13462 Virusshare.00061/Exploit.JS.Pdfka.ggu-efccdb9769b9a10eeb821cae1b7f9329aa5cee1e 2013-05-18 03:57:54 ....A 13462 Virusshare.00061/Exploit.JS.Pdfka.ggu-f084a5dab25b667f08073dff4cb621f2d71a8f16 2013-05-17 04:29:30 ....A 13466 Virusshare.00061/Exploit.JS.Pdfka.ggu-f22a694099d122df7b49196b91111e39b193e77a 2013-05-17 17:10:24 ....A 13450 Virusshare.00061/Exploit.JS.Pdfka.ggu-f7dacf8cd065894c478b6b248e6cdac6e7ed456d 2013-05-19 18:42:02 ....A 13470 Virusshare.00061/Exploit.JS.Pdfka.ggu-f95aad9f9adda02a9ab70e4b45ac58f0705c7787 2013-05-18 02:11:46 ....A 13470 Virusshare.00061/Exploit.JS.Pdfka.ggu-f9e9775f626a3c7344a30c06473574f1169267c2 2013-05-18 19:05:44 ....A 13456 Virusshare.00061/Exploit.JS.Pdfka.ggu-f9f30bc60b29f67931e884ffd6e2b96ce7934ceb 2013-05-19 13:06:46 ....A 13454 Virusshare.00061/Exploit.JS.Pdfka.ggu-fb7fe308cb08526b31ffb685b72d9f8546bc83e0 2013-05-18 01:11:04 ....A 13446 Virusshare.00061/Exploit.JS.Pdfka.ggu-fc4d94789b2f1ec51b4aa3fd276436486add9b26 2013-05-18 19:00:32 ....A 13502 Virusshare.00061/Exploit.JS.Pdfka.ggu-fdc59fab3563f4a6cf0546fc898323fe4eaea733 2013-05-20 00:23:58 ....A 20166 Virusshare.00061/Exploit.JS.Pdfka.gie-f12a90049a547ae1450f9787b00d73b22203f977 2013-05-18 16:17:02 ....A 9822 Virusshare.00061/Exploit.JS.Pdfka.gif-da37478cc26cd82ebb170313db39b847230f7c29 2013-05-18 16:52:12 ....A 20389 Virusshare.00061/Exploit.JS.Pdfka.gip-08b550555a2d59d7b10ee6f30a1b4cd10995d3f1 2013-05-20 02:44:50 ....A 20149 Virusshare.00061/Exploit.JS.Pdfka.gip-11fb8d741006c5120e68c7031636ccc339bd455e 2013-05-17 22:11:12 ....A 20149 Virusshare.00061/Exploit.JS.Pdfka.gip-16686f0c683f71031b8c9aa96de3640cca1ceddf 2013-05-18 19:55:00 ....A 20161 Virusshare.00061/Exploit.JS.Pdfka.gip-1c096331a89f8fd19f0706b9a074e42b0bb53818 2013-05-18 15:08:46 ....A 20209 Virusshare.00061/Exploit.JS.Pdfka.gip-1e7cc6dd12e9ea64c07e2db3e6b24cd6f9f7db40 2013-05-17 17:10:02 ....A 20161 Virusshare.00061/Exploit.JS.Pdfka.gip-3ed115b75b9567af78e6017fa748ebf924348f7b 2013-05-18 17:59:12 ....A 20113 Virusshare.00061/Exploit.JS.Pdfka.gip-43cec5704dd63523caf19122065c35951648081e 2013-05-17 10:51:56 ....A 20257 Virusshare.00061/Exploit.JS.Pdfka.gip-4aff70abf79e6db8dc6120e5a65a2e2a85e0b8dd 2013-05-17 08:50:20 ....A 20173 Virusshare.00061/Exploit.JS.Pdfka.gip-4b1960840d87198540bc9c487f0da5ef474aff71 2013-05-17 13:23:34 ....A 20161 Virusshare.00061/Exploit.JS.Pdfka.gip-512e89f6f9a38302dc35e81c1a4977afe318d390 2013-05-18 02:41:24 ....A 20209 Virusshare.00061/Exploit.JS.Pdfka.gip-6693d512daef69aa81e18bf372117084fc79a8ed 2013-05-17 23:44:16 ....A 20161 Virusshare.00061/Exploit.JS.Pdfka.gip-696f9239deb9de734b133e28f990c32b7b92a533 2013-05-17 14:10:26 ....A 20281 Virusshare.00061/Exploit.JS.Pdfka.gip-6c8d74c5259b26e3bb632016e009639b6657c6bc 2013-05-17 14:54:42 ....A 20221 Virusshare.00061/Exploit.JS.Pdfka.gip-7bad47643d1048bbc7866a2c2aa1bb3fcdf04398 2013-05-17 10:35:44 ....A 20101 Virusshare.00061/Exploit.JS.Pdfka.gip-8ab779edd06dbb308d172325b098661960382598 2013-05-17 00:27:44 ....A 20149 Virusshare.00061/Exploit.JS.Pdfka.gip-8d5686c5c388e4c3cc4d7a781a8847dcc26d4c59 2013-05-17 13:48:38 ....A 20329 Virusshare.00061/Exploit.JS.Pdfka.gip-8dd0d9f9ebc025e7eb76be11eb5b484d780ca7bd 2013-05-17 21:39:26 ....A 20185 Virusshare.00061/Exploit.JS.Pdfka.gip-94b1dfdffbd1a99a305c991f89c626d3b47f6a74 2013-05-18 18:58:58 ....A 20137 Virusshare.00061/Exploit.JS.Pdfka.gip-95ec8290cd930f7d32c8a35fdce002fd1184ddad 2013-05-17 12:11:14 ....A 20197 Virusshare.00061/Exploit.JS.Pdfka.gip-9867edbf89e7c899a616c5f440998e83b5b146af 2013-05-17 10:27:40 ....A 20209 Virusshare.00061/Exploit.JS.Pdfka.gip-9e4c83b13ac0975146d6f48112c6107af4fa6d0a 2013-05-18 06:33:28 ....A 20149 Virusshare.00061/Exploit.JS.Pdfka.gip-9ece6c0f278563fb5b50da7e8dffbeafd2eee6d0 2013-05-17 16:47:40 ....A 20125 Virusshare.00061/Exploit.JS.Pdfka.gip-a1f1d0b759dc39a6ead1c22165477f9476296ab1 2013-05-18 14:51:02 ....A 20137 Virusshare.00061/Exploit.JS.Pdfka.gip-d6075f0e289b4c146db1faf6445f9582c7d8d49c 2013-05-17 19:23:16 ....A 20173 Virusshare.00061/Exploit.JS.Pdfka.gip-dcdf82ea94677166ba5753eb5ab95d122515b0ef 2013-05-17 15:00:58 ....A 20377 Virusshare.00061/Exploit.JS.Pdfka.gip-e99de04053c6f8ccb0873eecf2285cf5621a23d4 2013-05-18 06:30:06 ....A 20209 Virusshare.00061/Exploit.JS.Pdfka.gip-edd94f08cb0a3077b387ea887a3d0ae2e1fec5f8 2013-05-18 14:54:20 ....A 20137 Virusshare.00061/Exploit.JS.Pdfka.gip-f8b027426f9eee826b7cddefbde961164520678d 2013-05-17 23:30:20 ....A 10886 Virusshare.00061/Exploit.JS.Pdfka.gja-aef2e4f5bbc7070e80814039c791d0b2a53d6120 2013-05-18 15:08:16 ....A 18230 Virusshare.00061/Exploit.JS.Pdfka.gt-7768b9d7091de5d09c3ac439619c18939a3b619c 2013-05-18 19:37:36 ....A 7755 Virusshare.00061/Exploit.JS.Pdfka.jm-4f75903305618f13dcf197ee0223c7e0ceb737ca 2013-05-17 14:15:10 ....A 3001 Virusshare.00061/Exploit.JS.Pdfka.ke-642043b6c2e628848873d44152123e5268e6a406 2013-05-18 13:28:06 ....A 10454 Virusshare.00061/Exploit.JS.Pdfka.lh-9c8c926d97c155d5af09b4bc250133be79b217ad 2013-05-17 20:59:06 ....A 4241 Virusshare.00061/Exploit.JS.Pdfka.mj-7c09a24826245db2339dbdc15636583765c3b0bc 2013-05-20 02:33:04 ....A 4246 Virusshare.00061/Exploit.JS.Pdfka.mj-906b703660ac4f662fe4e3d4ed767cdab38444c8 2013-05-17 04:54:48 ....A 7434 Virusshare.00061/Exploit.JS.Pdfka.mk-283e5eab4293e0f194ea925d6e9925ff463b1e62 2013-05-18 10:19:14 ....A 5627 Virusshare.00061/Exploit.JS.Pdfka.mk-5c17663eb1dffd78843497ba59c6c4d18ac9804d 2013-05-18 17:56:48 ....A 6456 Virusshare.00061/Exploit.JS.Pdfka.nq-10d34f7d2d43c66c30ca74c5860441591dd33327 2013-05-17 16:53:52 ....A 3658 Virusshare.00061/Exploit.JS.Pdfka.qm-1524b7cd7a3de661e81acff2bdceefba8f3e0280 2013-05-17 18:41:16 ....A 15106 Virusshare.00061/Exploit.JS.Pdfka.so-24bea3c6e028d8e2be7999b4a42d34fd9c18236f 2013-05-17 00:39:34 ....A 9295 Virusshare.00061/Exploit.JS.Pdfka.ti-2caa8a2f08b43b913f0f35aab0567b1565d8c4dc 2013-05-20 00:38:30 ....A 6688 Virusshare.00061/Exploit.JS.Pdfka.ub-8616431a8492d1827f606605dae74e1f870bcc52 2013-05-18 20:14:14 ....A 2792 Virusshare.00061/Exploit.JS.Pdfka.w-094f10e70609e55d91802ad47a340c65300dc068 2013-05-17 00:30:52 ....A 2810 Virusshare.00061/Exploit.JS.Pdfka.w-0f3c1f6265cf7b5b8abca74536ac3ab7aab87fc5 2013-05-17 14:46:44 ....A 2790 Virusshare.00061/Exploit.JS.Pdfka.w-179ed280fe3af7ab2bb37422aa5cc5e74370f7b8 2013-05-20 01:56:34 ....A 2657 Virusshare.00061/Exploit.JS.Pdfka.w-379ef7ce484ae5f5fbafa7e75ef958b46551ec53 2013-05-17 08:49:24 ....A 56017 Virusshare.00061/Exploit.JS.Pdfka.xc-e73398cf76956e5f44037103c3fffd26870c9e8e 2013-05-16 23:45:14 ....A 6293 Virusshare.00061/Exploit.JS.Pdfka.xy-95a03ed20eb19745b66681de5518794b50a91ed4 2013-05-20 02:13:02 ....A 8067 Virusshare.00061/Exploit.JS.Pdfka.xy-9ba3cd47c56b2185c98693f21322f9858fbfc17c 2013-05-18 01:05:26 ....A 8073 Virusshare.00061/Exploit.JS.Pdfka.xy-bb4e03ffaee3cb8f0a9b16cc3ad30ecfd71a052f 2013-05-19 00:50:04 ....A 8070 Virusshare.00061/Exploit.JS.Pdfka.xy-e1f82adb988ac8fc7c622f2aafd666a6ba508dc0 2013-05-18 14:10:26 ....A 11451 Virusshare.00061/Exploit.JS.Pdfka.zi-0a47c013cde0db837ff8baf8bef466d8510cd6d1 2013-05-18 21:03:14 ....A 10864 Virusshare.00061/Exploit.JS.Pdfka.zi-3ecfb0e80e03d287969511efd3b4c24675bd3032 2013-05-17 03:24:54 ....A 10952 Virusshare.00061/Exploit.JS.Pdfka.zi-ca5352bf8eb1a373e772855e6559a05c1847ab4d 2013-05-17 05:47:30 ....A 3183 Virusshare.00061/Exploit.JS.RealPlr.gf-5ce3fc4909e6a489163f0d1870d54034451933e0 2013-05-18 14:36:04 ....A 14785 Virusshare.00061/Exploit.JS.RealPlr.gs-05363f301d08b22fb239bb9ac3399959cae2e73f 2013-05-17 14:09:32 ....A 906 Virusshare.00061/Exploit.JS.RealPlr.nr-27bec52a1999876728ef47dbd6310642174c4721 2013-05-17 02:40:14 ....A 3478 Virusshare.00061/Exploit.JS.RealPlr.ob-05ab1377b27578751d72911a32c130a9af3a5ae6 2013-05-17 02:46:02 ....A 3741 Virusshare.00061/Exploit.JS.RealPlr.ot-009ef8972de0528cd02adc1b53be50042a31fbe5 2013-05-17 21:57:46 ....A 3203 Virusshare.00061/Exploit.JS.RealPlr.pl-4c8cc80fcf471001209d34d21a7cf54c93c70133 2013-05-17 21:15:22 ....A 7183 Virusshare.00061/Exploit.JS.XMLPars.aa-88aae5eb5e7d84586b06d8df91081de3c41332b9 2013-05-17 13:56:04 ....A 6397 Virusshare.00061/Exploit.JS.XMLPars.aa-9ecf169a33e492c492994fa0abe79d2d66113001 2013-05-17 14:22:52 ....A 2678 Virusshare.00061/Exploit.JS.XMLPars.ac-f3acb6995490fecad57d83cfe15a2b8568bb2893 2013-05-17 09:59:02 ....A 5116 Virusshare.00061/Exploit.JS.XMLPars.u-3c57f15ed5cd81a999d294b97f021075373d487d 2013-05-17 11:23:32 ....A 6050 Virusshare.00061/Exploit.Java.Agent.f-7e24f84e915d23b9cee36297bc1212ca151d11fc 2013-05-20 02:41:18 ....A 4803 Virusshare.00061/Exploit.Java.CVE-2010-0840.by-61a6f0960e922db149e26329a0eefe5c085d9110 2013-05-18 16:09:36 ....A 5066 Virusshare.00061/Exploit.Java.CVE-2010-0840.cj-30feab726ed703d38169a2c5bda5ad18dd2094fb 2013-05-17 12:29:26 ....A 5730 Virusshare.00061/Exploit.Java.CVE-2010-0840.cr-15c2c79656ae70db16e0e22af70794ce1e55c3b1 2013-05-18 18:02:36 ....A 5581 Virusshare.00061/Exploit.Java.CVE-2010-0840.de-0888510c611a30e898736e8060f85d828b23402e 2013-05-18 04:53:16 ....A 16107 Virusshare.00061/Exploit.Java.CVE-2010-0840.x-d5add1d6b18e5c842d88cd89f69eefd61cd16276 2013-05-17 00:38:28 ....A 2195 Virusshare.00061/Exploit.Java.CVE-2010-0842.d-911bc5660350530a2745a2cf1d1dbe50823eafe5 2013-05-18 15:42:30 ....A 1719 Virusshare.00061/Exploit.Java.CVE-2010-0842.k-069fd57ddbc1268873119880c4151b4c4b59730f 2013-05-17 07:53:20 ....A 510 Virusshare.00061/Exploit.Java.CVE-2010-0842.q-6c8c2316d737e719cffcbccf0856672429d8bc55 2013-05-17 13:53:50 ....A 2094 Virusshare.00061/Exploit.Java.CVE-2010-3552.a-62ff95f0f0fedd547e5d6ffea0c634869844a972 2013-05-18 00:14:42 ....A 2094 Virusshare.00061/Exploit.Java.CVE-2010-3552.a-7f21cf7e786aaf406f2ff6ef793c6bfce658297c 2013-05-18 00:31:40 ....A 4302 Virusshare.00061/Exploit.Java.CVE-2011-3544.fe-384879980a50b174b6cd6225fa1a7fb016e94a19 2013-05-17 12:19:04 ....A 23021 Virusshare.00061/Exploit.Java.CVE-2012-0507.rl-aeb20bcd580dd56256f2d544f6a8d291a594ecd7 2013-05-18 01:14:52 ....A 2333 Virusshare.00061/Exploit.Java.CVE-2012-1723.fr-f8cabef1b29f4791fbb91099f9b07cc537a0e2cd 2013-05-17 00:25:10 ....A 2805 Virusshare.00061/Exploit.Java.CVE-2012-1723.ft-f8196f3bc3140c019aa83fb4df3aeea0ad4115f3 2013-05-17 13:49:30 ....A 12360 Virusshare.00061/Exploit.Java.CVE-2012-1723.mi-15bd508df3bc60d6597cac3e380f49079f0bdbb9 2013-05-18 15:23:10 ....A 8348 Virusshare.00061/Exploit.Linux.Bfptd.b-edc195a87cd9b88856562ec473290ba01f65f54b 2013-05-17 23:39:20 ....A 463529 Virusshare.00061/Exploit.Linux.Brk.b-622d9bf2f7499ee0f45c02923a18ab0d4c7270d9 2013-05-18 08:51:48 ....A 14822 Virusshare.00061/Exploit.Linux.Dar.a-febf2567f934e18b1d7607667354c3eec43ea066 2013-05-18 11:44:00 ....A 2106 Virusshare.00061/Exploit.Linux.Lime.a-ad8bdfe786d02cd68316311614937a7af986c086 2013-05-19 19:14:34 ....A 27915 Virusshare.00061/Exploit.Linux.Local.an-94204907e426f768f5e9c4888baef2e70d077529 2013-05-17 20:05:16 ....A 187472 Virusshare.00061/Exploit.Linux.Lotoor.t-a3e555a592cea7ea0642409e9e6431cc21879f78 2013-05-18 18:21:08 ....A 19323 Virusshare.00061/Exploit.Linux.Nhttpd-a7f8ab9cad0b81f2e258050f0b2f44405227bb2a 2013-05-17 13:50:16 ....A 16316 Virusshare.00061/Exploit.Linux.OpenSSL.b-1dba6bb1a948ad7df32c7362f6b17250482e6aa5 2013-05-18 17:05:12 ....A 17118 Virusshare.00061/Exploit.Linux.Winploit.a-a3328cbd02c622338489e26fa59d4d6735474a45 2013-05-18 08:18:30 ....A 100158 Virusshare.00061/Exploit.Linux.WuFtpd.i-228a3fef26c5898c9d2c70b62d2fde719c7b6bcc 2013-05-17 22:59:00 ....A 90647 Virusshare.00061/Exploit.MSExcel.CVE-2009-3129.f-846309b226235ae0c3dae58eb915327a01ebf493 2013-05-17 03:18:28 ....A 50176 Virusshare.00061/Exploit.MSIL.Agent.cs-e9766c2af7e88c07940a71db5eaa21065aaf6aca 2013-05-17 06:46:50 ....A 116383 Virusshare.00061/Exploit.MSWord.Agent.ab-bf1c7a89d83af8670eedfef9277bf55a5e2801e5 2013-05-16 23:44:14 ....A 4096 Virusshare.00061/Exploit.MSWord.Agent.e-15f63f19055259d92d7d575299841f82b88a0936 2013-05-17 05:58:40 ....A 6516 Virusshare.00061/Exploit.MSWord.Agent.m-c356378134c507281f471f3cce38db24190d039f 2013-05-17 11:27:50 ....A 48802 Virusshare.00061/Exploit.MSWord.CVE-2010-3333.a-1336892650cec4024584ed84abfa9b25af253311 2013-05-17 15:45:24 ....A 104390 Virusshare.00061/Exploit.MSWord.CVE-2010-3333.a-590165b86c48677e4e6fca32db39ef6d955b153b 2013-05-17 09:58:52 ....A 160368 Virusshare.00061/Exploit.MSWord.CVE-2010-3333.al-c8833cfa3402777b6d36c83c0e6049e31ff56ca0 2013-05-17 18:21:50 ....A 10999 Virusshare.00061/Exploit.Multi.Qtp.c-21e8efbf5a1a7874c6cc25f082ecdb76f62671f6 2013-05-17 22:57:42 ....A 14861 Virusshare.00061/Exploit.PHP.Deftool.a-2f3a508a6a384787a3453c9c260c71520f3a0157 2013-05-17 11:46:22 ....A 18149 Virusshare.00061/Exploit.PHP.Deftool.a-e3a256132d0eb3a3ecc59f7c65feb872cef5ad86 2013-05-17 00:01:50 ....A 2259 Virusshare.00061/Exploit.Perl.MS05-37.a-e86e53787d904d3efd5fe49e220566688d4a2eb8 2013-05-17 06:07:54 ....A 4712 Virusshare.00061/Exploit.Perl.Osh.a-f9de606ab02d1460842a88f053845effdd64f21f 2013-05-16 23:01:18 ....A 2950 Virusshare.00061/Exploit.Perl.SAP.a-a6c147aa9d8c5135779baeba292b165269e8d5c9 2013-05-18 14:36:08 ....A 2688 Virusshare.00061/Exploit.Perl.VWar.a-939d90391b5400d16ac2766c7c6fb41b20bcfbca 2013-05-17 00:44:32 ....A 5565 Virusshare.00061/Exploit.Perl.Webmin.a-2112fc9cdd4ac3eba7b608e7ae662af516a70596 2013-05-17 18:46:34 ....A 1697 Virusshare.00061/Exploit.Perl.gen-cb212e2732f100698663642211eeff9f04775dd3 2013-05-18 07:14:16 ....A 1641 Virusshare.00061/Exploit.Perl.gen-ffde84f5389544eb0ee6537e52462e3618209808 2013-05-17 00:25:04 ....A 16543 Virusshare.00061/Exploit.SWF.Agent.ah-bf7b216612d0668c8ead9468eaa1aef968b31714 2013-05-18 08:10:34 ....A 51421 Virusshare.00061/Exploit.SWF.Agent.au-30ee559f54996e723a84464f54a484150eecfb8a 2013-05-18 06:39:50 ....A 10750 Virusshare.00061/Exploit.SWF.Agent.au-cc6534b9df9259609d5f704332122bfc232dc548 2013-05-17 02:55:06 ....A 3397 Virusshare.00061/Exploit.SWF.CVE-2011-0611.al-8ad4b8c87fcd6ac49748503747c3999b3421595e 2013-05-19 22:02:42 ....A 3820 Virusshare.00061/Exploit.SWF.CVE-2011-2110.a-4b2fe40d26e9a76444b6193a77dccc1e3a5222ac 2013-05-18 14:01:00 ....A 510762 Virusshare.00061/Exploit.SWF.CVE-2013-0634.a-21dd3e3f848c17d87a69bd96a9c8546645f3cfac 2013-05-18 14:34:00 ....A 1294 Virusshare.00061/Exploit.SWF.Downloader.bc-ff1b474dff554e3ad32c40c09ae4a702de55112a 2013-05-17 09:51:50 ....A 1673 Virusshare.00061/Exploit.SWF.Downloader.cc-01c049cbc8161422010d12e3f4a0b439bab89d26 2013-05-17 07:19:48 ....A 1979 Virusshare.00061/Exploit.SWF.Downloader.cc-09667cbf20a16140e8d337cca464a07374659222 2013-05-17 08:54:12 ....A 1673 Virusshare.00061/Exploit.SWF.Downloader.cc-1a774d680dca46283740bc34bdd33a9471f90e6c 2013-05-17 14:02:28 ....A 1412 Virusshare.00061/Exploit.SWF.Downloader.cc-d45bf4b57d440309ab05ed6b7a519384d46e5b14 2013-05-16 23:41:38 ....A 1673 Virusshare.00061/Exploit.SWF.Downloader.cc-ff045b2868b2dadc3916c4c574deddf143f7fc40 2013-05-17 06:52:10 ....A 616 Virusshare.00061/Exploit.SWF.Downloader.cs-08300bb8748bf336a09847564647ce9bf1d80645 2013-05-18 23:12:26 ....A 713 Virusshare.00061/Exploit.SWF.Downloader.es-4a18a2593e4e61837d8ab6740c686f67e5eccd29 2013-05-20 01:23:02 ....A 1016 Virusshare.00061/Exploit.SWF.Downloader.fy-5827365abb74df9ada1e963541bf3630b96f5788 2013-05-17 10:47:48 ....A 770 Virusshare.00061/Exploit.SWF.Downloader.hu-5cff522332bf1d49cf4f791b72c6493354afbfe9 2013-05-17 15:18:20 ....A 762 Virusshare.00061/Exploit.SWF.Downloader.nu-25aef0ce207c6fbd268eceb259df03016c7359b4 2013-05-17 09:49:36 ....A 1582 Virusshare.00061/Exploit.Shell.Small.b-fdfc35a5ebeb413c1c29275b36d67dbc203edcb0 2013-05-18 15:29:04 ....A 2015 Virusshare.00061/Exploit.Unix.Cookie-96de9cefadb3ba47002eb2a303a23ba0ce70bafb 2013-05-20 00:16:20 ....A 852 Virusshare.00061/Exploit.Unix.Yubin-6a70a653cf368c3068c982c45a160de7a3092c17 2013-05-18 16:52:26 ....A 955 Virusshare.00061/Exploit.VBS.Agent.ad-447569507d8fef5b98cef640be0aa60bfc805a6d 2013-05-17 13:11:46 ....A 952 Virusshare.00061/Exploit.VBS.Agent.ad-48487a2655227ad38666da1c5f7f44758890bc59 2013-05-17 04:19:28 ....A 958 Virusshare.00061/Exploit.VBS.Agent.ad-7130de19302943993735262518ce41574a11c703 2013-05-18 11:00:46 ....A 2622 Virusshare.00061/Exploit.VBS.Agent.s-8912c7aa634e5ece467ade41fd7725c502dc7449 2013-05-20 00:56:12 ....A 2080 Virusshare.00061/Exploit.VBS.Phel.a-0cee041a4f816a860c33fec99f669dd742423776 2013-05-18 02:51:54 ....A 1379 Virusshare.00061/Exploit.VBS.Phel.a-1ed99a81d51e498dd59567fc5a68d79b89caabb7 2013-05-17 09:05:18 ....A 2079 Virusshare.00061/Exploit.VBS.Phel.a-5f941ff59962628e0150ee2f10faf95fd392be0a 2013-05-17 04:23:48 ....A 1388 Virusshare.00061/Exploit.VBS.Phel.a-6f1b3babbb25751b281e658f76898e508a6ae6cb 2013-05-18 06:01:10 ....A 1946 Virusshare.00061/Exploit.VBS.Phel.a-7636ea08b77c1c604b669c1d4fb600f43ff7c298 2013-05-20 01:47:06 ....A 1505 Virusshare.00061/Exploit.VBS.Phel.a-967d833f9733d78e7349706462381d64fe234adc 2013-05-18 18:17:30 ....A 1801 Virusshare.00061/Exploit.VBS.Phel.a-a9253647ac93327d8b5f81447523d5fcf88a4f2d 2013-05-17 10:33:16 ....A 1666 Virusshare.00061/Exploit.VBS.Phel.a-da85f1fbb949028662541cb2584c35530cce58d3 2013-05-17 05:40:44 ....A 1634 Virusshare.00061/Exploit.VBS.Phel.a-e555918f844f4896b9d890932208e17e1e3ef384 2013-05-17 08:16:20 ....A 986 Virusshare.00061/Exploit.VBS.Phel.i-9dc0771b6c8c5037d1a31aa1d7051bb897268a27 2013-05-17 13:11:38 ....A 1393 Virusshare.00061/Exploit.VBS.Phel.l-07e343442cc5be7740fd564091452dfa279d7218 2013-05-17 12:39:50 ....A 1393 Virusshare.00061/Exploit.VBS.Phel.l-0a371a1bf12812621b06afeeb8b009aafcf2a156 2013-05-18 07:18:08 ....A 1567 Virusshare.00061/Exploit.VBS.Phel.l-11eb967a83d913348e5a60cc6a5ddf21ac009f4d 2013-05-18 05:10:10 ....A 1393 Virusshare.00061/Exploit.VBS.Phel.l-1bd6c5f1220a7c6661d22a8f918e237783030f2a 2013-05-18 10:00:56 ....A 1393 Virusshare.00061/Exploit.VBS.Phel.l-23e4dabb7669150466e92215bf830e5224e94837 2013-05-18 14:14:10 ....A 1415 Virusshare.00061/Exploit.VBS.Phel.l-471db5385c0734182c1a249c6f82e7989ff18532 2013-05-17 03:28:00 ....A 1393 Virusshare.00061/Exploit.VBS.Phel.l-7a899f32e41ba93f40ce721bed1cc94204a8e560 2013-05-18 06:10:22 ....A 1415 Virusshare.00061/Exploit.VBS.Phel.l-a9218b96c043aba7ac0b6ba46494547873a99d78 2013-05-17 05:28:50 ....A 1415 Virusshare.00061/Exploit.VBS.Phel.l-b74d7eef69127182a9204d2f7d3490aece9d4f55 2013-05-18 21:03:24 ....A 1393 Virusshare.00061/Exploit.VBS.Phel.l-cae2c1894f1810f6eef453f38737c7da7224218c 2013-05-18 19:56:58 ....A 1415 Virusshare.00061/Exploit.VBS.Phel.l-d5bffd8f24cd356aa8932304b575a396348f8cce 2013-05-18 05:11:10 ....A 1415 Virusshare.00061/Exploit.VBS.Phel.l-ff89f0d91551557e7509a417a26444d9fe968b24 2013-05-17 04:49:46 ....A 81920 Virusshare.00061/Exploit.Win32.Agent.c-1853eaac8a57428a52b858cf197b3eb96a3e7176 2013-05-17 11:27:42 ....A 25088 Virusshare.00061/Exploit.Win32.Aluigi.bo-f781040408a012af10d4e77ae4317e5ab6f0be67 2013-05-18 07:09:48 ....A 11776 Virusshare.00061/Exploit.Win32.Aluigi.u-61dd45a1b98ef2587de0ae25aed559b1550d1908 2013-05-17 10:40:48 ....A 2678 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-4dabb5f4d7cffac73df36f9de9fda053f9e3f7d3 2013-05-17 23:46:44 ....A 2673 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-504dbe781aeb1d070d28dd7b579095e08103141f 2013-05-17 22:31:58 ....A 2687 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-58d9996d0989875cb8e312c39156f29a79d19916 2013-05-17 11:22:12 ....A 2691 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-5d39c304dcbdf8f57aa782c03e1b1bbbe6da1d52 2013-05-18 00:45:12 ....A 2691 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-5dae808177a111b193f5dfbc9a37f1143a4c4da0 2013-05-18 20:51:54 ....A 2677 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-619ea421825f7cb3bc40d026525718808df3f723 2013-05-17 21:13:04 ....A 2652 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-67595993a604d66604da7e9b2faa4ad596304a3d 2013-05-17 19:27:08 ....A 2677 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-682c2b38600a1e437214a94420dfd628cf22eea5 2013-05-18 01:20:44 ....A 2669 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-74ef2eb03f51ebb7192c74a33de1a081db5a7abb 2013-05-17 09:26:36 ....A 81567 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-78dc0b5f34c47840c2b9782b84d80c2622d6f837 2013-05-18 01:10:54 ....A 2673 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-7c46fde3fe5842b0d6fa58bba1dd3b8eda21e439 2013-05-18 13:14:14 ....A 2687 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-83d7bb34bfaf2a29b2c4112f2f195f56e18190f2 2013-05-17 14:06:24 ....A 2673 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-8fc9c579dbc5537865d564dfb9904b60771bc8c6 2013-05-17 00:24:26 ....A 2671 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-982103dbe95ceb65f3f274d020a24d392acdabce 2013-05-18 14:23:16 ....A 2677 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-9d5507fa0ca12dd2b2b57d5c2ddb34fec398c8a8 2013-05-17 20:00:40 ....A 81567 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-a4ec0bda77bbb19147c331eec53726f3c26c3489 2013-05-17 02:27:36 ....A 2660 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-a80183d9f58ccbffce5a1a829b1b8557f6e144c0 2013-05-20 01:11:28 ....A 2676 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-c5ad39aa88a77217899c23d7b14690279b340602 2013-05-18 12:12:22 ....A 2671 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-ccb9a4d9ad280be721627f7d70684f249b82099e 2013-05-20 01:56:32 ....A 2659 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-ddd5cb3a1d52e7234bb95dbbd32b887927e0155d 2013-05-18 03:30:32 ....A 2676 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-e8b001fd1fed2902b597a350db9e75dd926b0dc5 2013-05-18 09:25:48 ....A 81567 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-eb568cdf35446674f0150fea7af1f80c83723d3c 2013-05-18 07:04:04 ....A 2691 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-f081f0af8645e57dedef69f6149923a823989791 2013-05-17 14:13:26 ....A 2691 Virusshare.00061/Exploit.Win32.CVE-2010-0188.a-f2dadeeaa20877f8013e4d9961612c62a8b15a33 2013-05-17 08:24:28 ....A 881 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-00358605c8f0f81293a68b624b8296eb5e873007 2013-05-17 22:07:18 ....A 192 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-003f3815de02c314e267e785ee7eb06a58435bef 2013-05-17 07:48:34 ....A 212 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-01591c38d31104a1829ff4f555dd2d9b1997fb37 2013-05-17 14:04:52 ....A 258 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-017c6e8abdfb9cb82f9a7e5eac051323dc2ea35c 2013-05-18 17:45:12 ....A 192 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-021fe1e747d68ffa7d48afb1c5647d8ea97e627b 2013-05-17 14:26:52 ....A 665 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-0284016c01f69ba106f22fed8e4d9b9ecd1b4062 2013-05-17 23:53:00 ....A 248 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-03a01bcdb4e8bab78499ed87657d5b99a6775c72 2013-05-18 01:29:12 ....A 246 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-06b3c2fd43122462ee31925763ba91e354658c9c 2013-05-17 00:55:10 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-07ad41f4272c4f6618cd26d4d5e242d0435c2aa7 2013-05-17 18:42:40 ....A 621 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-08301b3f7c4381bfc02471d45c63a8ccb93f7ae4 2013-05-17 06:47:56 ....A 4171 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-0856d09d4b0ae780c5152ea03baf5d558a76a99d 2013-05-17 22:12:42 ....A 588 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-09009101360c1d95559c04cabba32d417470cc5b 2013-05-17 13:50:18 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-0bd9f5787de45a285e760349aa550cb0ea22cfdc 2013-05-17 19:45:46 ....A 206 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-0d851f7ee992977c9c1d9b329595b2ab118231c6 2013-05-18 19:37:56 ....A 684 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-18ab88a3df689cea7e4a48e8b3e9a117f097bef4 2013-05-17 13:17:10 ....A 208 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-1ced536f6fe2e0de78274531acb6720f359f88de 2013-05-17 14:31:02 ....A 254 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-1d94c462c37ecdb50dc7d83e7acbc6e537442505 2013-05-17 13:20:02 ....A 202 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-1dd3812782d0a68e3af9effe77a639b4945ce902 2013-05-18 10:59:50 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-20849eaa4df9368394d8b8d4e18e574087288a91 2013-05-17 14:37:32 ....A 245 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-20ca38f9012b4b6ad9fdf5c3831b6eeb9d89c2a8 2013-05-17 18:55:20 ....A 192 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-22051c840db4803d0969ea745c7330bf700c34c3 2013-05-18 13:11:02 ....A 192 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-220a915c02fdb761859c81f741fab3cb02368365 2013-05-17 04:48:08 ....A 210 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-2792a5e4b44203bb2969da36a4b38623f569a7f4 2013-05-17 14:06:08 ....A 202 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-27b825779eaee19183976576f89054b78fc8a118 2013-05-17 10:55:34 ....A 251 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-29f1bdaa509e10ca034aeaeee844a1acb4b9844c 2013-05-17 14:08:12 ....A 241 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-2a832c0ae204876e01f587796217d87c2da20ad3 2013-05-17 21:21:52 ....A 256 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-2b508a48e81db2efa74d419ced272d6291e10f39 2013-05-20 01:27:12 ....A 202 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-2c435df99393a558ec09b44a44f0461d4321d6f8 2013-05-20 00:21:50 ....A 196 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-2ccb27fbbc94d219a6b29fb45b9767f47322ca3b 2013-05-19 14:19:58 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-2ee9ff56cbd9b9b7059f0faaa715e9be473611cf 2013-05-18 11:10:10 ....A 196 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-31adf657df98085528fb30aeb2245c441a20eddc 2013-05-17 03:02:10 ....A 249 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-32a9bf61dc5f3242c8633d21fdb704e038652a6f 2013-05-17 14:15:28 ....A 257 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-32cf1ec00c72204dbd5130d376b18665e6edc3d5 2013-05-17 21:30:38 ....A 707 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-3590fc5cf32da8470a75be38865cfaaaf337db18 2013-05-17 11:38:26 ....A 202 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-3b0becebbd1249973aa0aa265ba7e45778b6aea4 2013-05-17 05:01:32 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-3cc53dacad55aafb4ffd10e52bb7c7a30877d1e4 2013-05-17 19:17:00 ....A 249 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-3f71b3fb6cd2b0427e4cc399213276e031950c0e 2013-05-17 08:25:48 ....A 667 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-4227bd671713dc5d670f0a83f2f9982a00fda567 2013-05-17 16:02:16 ....A 200 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-42391bffc06f4d5387f2a2e92adb576697297559 2013-05-18 02:06:30 ....A 717 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-42e5a3733817d094c52bffbb8e5cd15333627f3a 2013-05-18 14:31:40 ....A 222 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-4c823002d52d1f2104c0965dac7d63d64f1ce28b 2013-05-18 21:15:24 ....A 198 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-53ab76ac6057b405f96c12d52b5d801d3666e4e5 2013-05-18 01:39:48 ....A 688 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-5aa3b822309890d20adfaad271360890bf73bcac 2013-05-18 04:23:42 ....A 902 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-5bf9d60b084f1b96a2712fc74505e7ace74ab883 2013-05-17 10:17:44 ....A 840 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-5d57042c6cd393cad0af2ddd0cbca5795c9f440a 2013-05-18 19:38:42 ....A 931 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-6016efa1e3887dd422d6ba3d362f6bc8141daa21 2013-05-17 08:24:32 ....A 255 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-6026d367e2343c8251c897004a583db3bfb761ab 2013-05-17 07:50:50 ....A 673 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-6029e7b9d2302b134b220981472d032028c78f84 2013-05-17 13:17:24 ....A 680 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-62171005e5ccce06a803cdfdb306951992844f57 2013-05-17 18:28:42 ....A 188 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-636a565565b659ff452bdbf980019effc78fd897 2013-05-18 00:42:54 ....A 254 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-66540e57b3bba48ba3d80d15f92bbec1dfafd950 2013-05-20 01:20:06 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-6c45391c5add4693d15800f66cc6f37d99f174f3 2013-05-17 08:24:44 ....A 206 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-6c57d8aed81d30e4968dffc8f16809769f086cb1 2013-05-17 06:57:48 ....A 251 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-6c924f9c48c58c6a6f77f9217cc7d8a9cd417709 2013-05-17 07:25:20 ....A 204 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-6d9f92ef1ba0e17ff06aa678e093fb228e49520d 2013-05-20 01:28:04 ....A 192 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-6e4f7fa908e93887564a5153986906941a3ee1e5 2013-05-17 19:33:34 ....A 255 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-6efa98aad80c5e976a2715c6f062374f0cac2619 2013-05-18 00:20:42 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-6efb19ea5fd013133fca78f590dce9f2119744d9 2013-05-17 22:23:24 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-6f9acf8bab3f747a761e8c1bb3e7a1cd59e1b5b9 2013-05-17 12:54:48 ....A 4171 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-6ffbbb2153c70294f0e6c83eb3c18186441c4c80 2013-05-18 08:49:30 ....A 190 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-7026311b926b4a7dfd25c5cc7750126c2f477ed4 2013-05-17 14:31:28 ....A 202 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-7195d23602e4d26234cb77c876e87668924791a6 2013-05-17 23:04:24 ....A 198 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-726dd20fe4d1e66461e780a24d77ea518095748a 2013-05-17 10:13:20 ....A 196 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-737c18222d51918bdee9301bef47121e4179f84c 2013-05-18 09:35:40 ....A 245 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-755c79309f659019cbf7fdc59f178b5581d34933 2013-05-17 12:01:26 ....A 210 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-76701138282d3c36a5043e51aa60bcdc28d1f1f3 2013-05-18 00:43:30 ....A 192 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-79be4a4da8d34bd5ad40f9aa4d37a9dfd4db76da 2013-05-17 16:22:10 ....A 842 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-7cb43bd9d64b625dbf417b9b38023dbcf94840c7 2013-05-17 18:33:00 ....A 208 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-7cfb0202841cfa4692ef4735966192d1c41ee146 2013-05-17 09:51:18 ....A 916 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-7f1a60dc9dd0649ea36b2d301619d921f4a1c24b 2013-05-17 20:35:38 ....A 252 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-7f75c82e57a50f36979faf2713203594b745b2af 2013-05-17 04:53:24 ....A 252 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-8001ac6d7ec862971bc44134abee8241685420f2 2013-05-17 00:39:24 ....A 255 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-801458dcc8d63c2bbe6186ecfceebbc23a9dea8e 2013-05-18 09:54:52 ....A 202 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-807df60fcb552ae3b3da56f26c0026149fa03976 2013-05-18 01:44:48 ....A 196 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-810657d6c11c66057773604cc239322d24a19451 2013-05-18 16:30:52 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-81845153753eeda7c83921b336ed88ad8334cf11 2013-05-20 02:16:50 ....A 244 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-8190f4113bc56c648a4ec3dc2bbd19551ddd2b0a 2013-05-17 13:20:14 ....A 256 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-81958e8c53bf7bb762198fa91a3105d1d1131d4a 2013-05-20 01:28:56 ....A 252 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-81c603cbb394e0921db2644663e27919af0aaffb 2013-05-17 19:10:20 ....A 882 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-8222d34d911559cf300c7bedaceb0b5d4257b2a9 2013-05-17 11:43:38 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-828cfc3d5878d6c28363c3de6b1633652b54fb3b 2013-05-17 18:51:10 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-840429b699e3a2998839b3c36d1198a3a85d1363 2013-05-17 23:40:52 ....A 255 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-873a44c6309023af6286bcb581b5e43b55c4539e 2013-05-17 06:14:26 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-874dc8d81b129fc54ceaadf260d887de5d743eb5 2013-05-18 13:46:18 ....A 255 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-876672a4604d582618022d91f47fdd9b2a38e4e5 2013-05-17 03:07:18 ....A 196 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-8995d05cd0369a24f775e07d9d3fdd1f747b9f40 2013-05-17 22:31:58 ....A 261 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-899d2b363a5753bfc426abd31bee7dec77969c22 2013-05-17 23:32:52 ....A 250 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-89edcc689da533f8be4e594428a1f9e0b50806cc 2013-05-17 10:06:34 ....A 252 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-8d80848f60466bd610dbd78e46c40d5f0f24db95 2013-05-18 01:36:14 ....A 206 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-8d935018283e06c045cf9b98215b354110443907 2013-05-18 19:51:20 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-8df5248ac82c407f223f61d0020f6fcbc7da443f 2013-05-18 00:09:54 ....A 178 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-8f68b7c87d07bf5b2b457d7fa7f0970435047bfe 2013-05-17 17:58:54 ....A 198 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-92500ee77904e9e725897c2cb306192a19d3d14a 2013-05-17 20:36:32 ....A 200 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-94f7a3b51ccb1d10052e54551495f66bdb8b4753 2013-05-17 19:47:16 ....A 206 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-9630d7bc2a975f821b9ec35a31986290d8040857 2013-05-17 21:32:48 ....A 202 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-9694fad11ebc6a89a923ada1ceb46060b861d149 2013-05-17 10:04:00 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-96a866971dfed3f7dd359f58ac8923b39a4ffb49 2013-05-20 02:40:28 ....A 208 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-97a326347754349eb553e1f5ea5190252618408e 2013-05-17 15:57:52 ....A 256 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-97eb3cc5b1ebdd55138922a22336501978853d26 2013-05-17 01:55:36 ....A 204 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-98e5dc0e1e1d520210f30da52ebd99b2f439c57b 2013-05-17 13:58:30 ....A 819 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-9aa1bc46c72c9e43ed1046acd7d198222f2d5c6e 2013-05-17 17:05:16 ....A 198 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-9baf312e9d330687cee04c84e1fbc4e47dd45eed 2013-05-20 00:31:12 ....A 258 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-9bdabb346458a95e21e4c31ba42d57dc9f7201ab 2013-05-18 21:06:38 ....A 252 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-9c441e79a0bcafc433318620447814e1d27f4711 2013-05-17 00:21:34 ....A 251 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-9c70037c9acdff6a5b2fe4644dcbb415acb355da 2013-05-17 23:53:40 ....A 708 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-9d6ae6d44aae3b94616b752262149143b1f994ad 2013-05-17 21:05:24 ....A 679 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-9d88df3cebb293a414ea237bf66aa004c1469292 2013-05-20 01:12:32 ....A 249 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-9e0c3b735fa7dba3f58f3588a062b583dc91b0c7 2013-05-17 06:10:10 ....A 246 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-9f590573d9ba7c7773e3ef324498738f45b2b962 2013-05-18 02:39:40 ....A 192 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-a02b6606fc048346345a8412ca5a4ce82c61ab10 2013-05-17 08:53:42 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-a0cc68aca5a5a0dc7324b769f45efc669abae58b 2013-05-17 18:09:30 ....A 663 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-a0ffcc8303c656d5800034783a6c0c7f042227b3 2013-05-17 17:16:42 ....A 252 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-a136cab21bd0fdbc8da67c08987fb58f600c273b 2013-05-20 00:32:10 ....A 250 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-a198d173ed7cd432276f9557e53ee5407b8725d5 2013-05-18 16:23:16 ....A 251 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-a2558b96703b73ea8b464acbd1b4d4f198d0f6fa 2013-05-17 18:44:18 ....A 613 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-a2c88c13d455d65a18ed43e00c05a7948764b3dc 2013-05-17 09:51:36 ....A 919 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-a43f2bfded7548a5c69ee9d02471c5a151d0c008 2013-05-18 03:54:46 ....A 194 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-a6cddafa48efb5c3044ee0c374ded323fa942619 2013-05-18 02:06:16 ....A 192 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-a6eddec86168d2e6313ba20b927d411103ed7e06 2013-05-17 18:29:28 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-a726ecace5dfe9f90dfd5ccea149b3ac29bac5f4 2013-05-17 18:36:56 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-a822c8e8747c865b33651a06859ca99b8b98bb66 2013-05-18 19:34:44 ....A 198 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-a838c3257be1a1078555bc0fe116a7c475325b5e 2013-05-17 19:47:14 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-a9cc07e8a72926687aba821cf851a865b1da7935 2013-05-20 01:04:44 ....A 263 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-aaebcdf1a0a5e5b7740daf51f993913370ba2895 2013-05-18 01:44:56 ....A 210 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-ab11da6241321ea47f7bb342ca803e819a1386b0 2013-05-17 19:51:52 ....A 206 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-acc93667a9e612155c151ed30d915fb2fb3ad072 2013-05-18 02:57:34 ....A 257 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-aee4555be47bef895be731b103bc24dec31bb859 2013-05-18 04:48:02 ....A 247 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-affb0646aa30f2229e8807767638d5372e1788d2 2013-05-18 04:08:00 ....A 250 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-b04c46a28233caa55b98d83959f250c6eff0f9e7 2013-05-20 01:00:50 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-b30b8bf17c2a5062ec7d64ce2f582c7f3cbfc00e 2013-05-18 00:05:54 ....A 190 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-b4d672a6bd60e98f5df74f540904bb1920b0f562 2013-05-17 03:06:22 ....A 901 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-b60719a923efdaf2d2f53a343b76dcc23722d366 2013-05-17 22:22:08 ....A 200 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-b61ff0b7de66f1192a7a21d26319044caa1853d1 2013-05-17 23:42:44 ....A 198 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-b6c77687ba9b8afcfd74344b2b7e7eecc00873c8 2013-05-18 08:08:26 ....A 194 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-b6e740fb21bc80a65690d6572b12197c3411f311 2013-05-17 14:10:12 ....A 824 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-b6fc3fffad57fb522067b66c19cefecfab9638bf 2013-05-17 23:26:26 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-b89018746f7235b6bf1a0a56ccf7ea118899cf0a 2013-05-18 18:57:42 ....A 248 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-bba23279794a5e50633e9f9e863faca8dd1d5339 2013-05-17 15:52:52 ....A 202 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-bcdf2687e9f6fe47967f5b5dfed5f88b6a6f4d73 2013-05-18 00:39:30 ....A 198 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-bcfb925b000f8c592f0ddd27f2083d22bae8d19a 2013-05-17 03:49:04 ....A 254 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-bff91708fe492792beef05e6813f45bf73ceaee0 2013-05-17 21:12:30 ....A 194 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-c1508ff8e4c6e1521a7a75c2d1b060cd981dd3f6 2013-05-17 10:04:00 ....A 198 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-c27a4d66c6f8a59b2f033355b51b19e0cc68dbd6 2013-05-17 13:25:48 ....A 204 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-c27d4f3df8dc9e978ee9eb34bec8285bf743b00c 2013-05-17 21:47:18 ....A 194 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-c2ec0f47836cf82cdca9606107e647ce8af5e84b 2013-05-18 17:42:12 ....A 190 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-c391eb32ea6330056b51fcfc8e6be383e16097db 2013-05-17 18:44:34 ....A 256 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-c3db9b8a7ce44afaf9557869b4ea00193b233cf8 2013-05-18 23:18:40 ....A 200 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-c48f35a0cd139ad729fbeda6f876ef076a071224 2013-05-18 05:05:28 ....A 252 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-c52326647b9694fe6e5562c265aa2c8d3df5d5eb 2013-05-17 07:58:36 ....A 255 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-c5baa1e4c38a81382f579f60dfa9422668b302b9 2013-05-17 14:01:02 ....A 202 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-c5e39b82c8f5b2e6bbf39f795b4c5e0b57c2ee96 2013-05-18 10:44:40 ....A 254 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-c74626753cba8de3a9253fda98a55e2a20a21ff4 2013-05-17 12:40:00 ....A 695 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-c80694b0503189a4c0ad02a9e5864f29abe42d01 2013-05-17 13:30:08 ....A 257 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-c88424b5e2b14f81bff288efc11b38bf5005ffea 2013-05-20 00:51:26 ....A 251 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-c88860506e45e30d14ee692305795f72fa2bf04a 2013-05-18 09:48:28 ....A 256 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-c93095526d5971e07242dbf397f3ac263749f6bf 2013-05-17 01:59:58 ....A 254 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-c984cd1a51be66afbb14dd7cb00a51d1a5bb0eb8 2013-05-18 11:46:36 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-c9ea553aefd23dc28c0fb284e4aa4e54f24364a2 2013-05-17 22:26:36 ....A 697 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-cab1dcfff3716793e5c61006e9b42d3d3efcb8b2 2013-05-18 08:53:22 ....A 256 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-caec4aaeb1e654c9c5ca72febe4936c5ee102940 2013-05-17 02:50:20 ....A 255 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-cbc78c411e477b32cecfefb5fe8f1fdfe64c5805 2013-05-17 15:04:24 ....A 256 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-cbe8c5020adfebfea30649ee4b0c0d639b1fbc7c 2013-05-18 12:16:34 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-cc14e4b258b63a2f4ff6408bda16b9844f9c304b 2013-05-17 20:32:30 ....A 204 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-cc223263ad7d3ea07f8d0145a52d64fd2f10616c 2013-05-18 00:15:48 ....A 675 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-d0ecd5f331edeb001cb93e5ce8fab4573e5751d2 2013-05-18 04:03:12 ....A 292 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-d0f3b7d18822a1de8138ac82ed04c4b9b8ba17e4 2013-05-18 16:06:44 ....A 254 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-d202e3b28b6968d8582298021b099347fe58b838 2013-05-17 16:23:10 ....A 202 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-d485a613b29d15fa17b0a473ceb4fc3c278312b7 2013-05-18 00:47:02 ....A 254 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-d5c357e74f99ab549eb93823342e725d17ddfa61 2013-05-17 08:14:38 ....A 200 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-d814c8fbdeea55a0e92bbd4b3c5cf5bf31e84fd5 2013-05-17 23:48:40 ....A 865 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-d8b72758adf6e429f3d04faee3dbd3438ca72e43 2013-05-18 05:09:10 ....A 198 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-d9472de2f957fd57c55aa4b71cdef8ba7953f9e0 2013-05-17 23:41:54 ....A 208 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-da731a3f742d6ff27c1e46667449c5c645ace679 2013-05-17 18:42:10 ....A 196 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-de1f4ef1f3bc06547e1825e50e51d002599d0ee7 2013-05-18 16:31:10 ....A 245 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-df61289c65578bc7f12d707a23eec7aa9bfd4003 2013-05-18 08:11:50 ....A 208 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-e08f9c42d2332b21a0ce5a7a7d0de8bfe4d23950 2013-05-16 23:31:32 ....A 251 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-e0d04f57a5e292fcc3bdc0ba49da59c8203b43f1 2013-05-17 15:16:40 ....A 254 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-e155e50a7d644a7846f60a4c4cc860da8bb0e125 2013-05-20 01:00:54 ....A 256 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-e1a1f8018f29bd952c3ba6d9ec3f2257fe088687 2013-05-18 02:16:02 ....A 202 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-e23b4b5e2f5227eb83df3b441f304ddda9c531ef 2013-05-18 00:44:10 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-e3893f085d0b989edad75f2d540133da1b6ef678 2013-05-17 17:50:00 ....A 251 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-e38b03c58c5299a0bf39815acb399b537ce1fc2a 2013-05-18 05:41:42 ....A 831 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-e44bdefab9cc6409b4b6a7d9d595e49114c11d88 2013-05-17 19:29:20 ....A 250 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-e5a61fd7db20e500fb80d0764ffa9f3f939fdaab 2013-05-18 14:59:50 ....A 194 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-e6a5f380e5cc5a9ae62939b75e56a6dfa56d15e9 2013-05-17 11:12:02 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-e80a18e0493b7727406cfe35b25f6e9c58d3fcb8 2013-05-18 05:56:12 ....A 198 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-ea20ac049b71bf21313c677046d21398487682cc 2013-05-18 13:44:26 ....A 208 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-ea96e6cbe8f212b2f2f80b23388fc82e2c3fc36f 2013-05-17 02:04:46 ....A 252 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-eaf9c8ab8695dac15e663c7334d05f5829182486 2013-05-17 18:41:22 ....A 687 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-ecf554d627af6f6068f392637af6b922a907be3e 2013-05-17 13:18:48 ....A 635 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-f0ced3363b063571d13393eba9d017470b8b47d6 2013-05-17 06:10:16 ....A 257 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-f0d53e793dd0b5fd6b37b05a6805bcf51ee2bd34 2013-05-20 02:03:00 ....A 640 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-f11f7e29b3dae5a3e49a024b3c0ac0561eb29514 2013-05-17 07:31:06 ....A 222 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-f1bd405637deda835fc8defbff71b503decb7f7b 2013-05-17 19:34:18 ....A 637 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-f2b3fa0163902069da52db37f7652b025bb83dd7 2013-05-18 01:45:32 ....A 196 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-f3700c4dddd19a2c9028364029ae95b08a43b4c1 2013-05-17 18:40:02 ....A 255 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-f38ae475e238ba4962cb9ec3926adebed85d542c 2013-05-17 14:14:56 ....A 204 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-f45d1296b6f62f5555e5c8de5a034045e683f6c4 2013-05-17 20:55:32 ....A 202 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-f53348d9d8eb24ddee18bddaffb1a584a096eedb 2013-05-18 13:55:06 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-f535d9a40304a4069b50019d836134d4b53fddc3 2013-05-17 19:55:50 ....A 200 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-f56b63ed11db5356bfd2cf5edcaf6634958833bb 2013-05-17 11:04:58 ....A 198 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-f73ec0ee6af3d083431f3e6987cab8b102414e4f 2013-05-20 01:49:42 ....A 244 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-f791348fb5f2260a53e283a93776561e589f3feb 2013-05-19 11:08:38 ....A 247 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-f8bf9fb95b2468ee449af8970e079966c1d9269f 2013-05-18 20:38:38 ....A 252 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-f8d973e16ab71a30e4252345021128f43b9e4186 2013-05-17 20:19:24 ....A 249 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-f9ff0d1d86c8152466c3e98a5921bd22449975f6 2013-05-17 02:02:42 ....A 194 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-fcc20f2a3d98961e9017d48c9ef42e4007414bc1 2013-05-18 10:42:06 ....A 194 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-fcd5bca349fbba301c4edd4bdfe85ae9aa453a3b 2013-05-18 07:57:46 ....A 253 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-fcf6ddb1c9529767e5e8fb4b9017c51af4c84f19 2013-05-18 19:49:50 ....A 902 Virusshare.00061/Exploit.Win32.CVE-2010-2568.gen-fe44ea9efbad40e9b580e2ec0657c2bea823bbbe 2013-05-17 10:49:48 ....A 73072 Virusshare.00061/Exploit.Win32.CVE-2010-2883.a-0666d723e6ebb80b16641882edfce20c486b9204 2013-05-17 01:51:32 ....A 45874 Virusshare.00061/Exploit.Win32.CVE-2010-2883.a-09fc9b7539fd3979ad807ad0a2ed589e7f1eafa1 2013-05-17 19:07:50 ....A 151083 Virusshare.00061/Exploit.Win32.CVE-2010-2883.a-17bdda14636dad20b74da2549f1a4dd68c79c2d4 2013-05-18 10:39:20 ....A 46114 Virusshare.00061/Exploit.Win32.CVE-2010-2883.a-1a3cfb94ad66a910df64c3717dc39c589eee16d6 2013-05-18 18:00:22 ....A 45820 Virusshare.00061/Exploit.Win32.CVE-2010-2883.a-6e346a95260a69f97cbd66d99f73e6ec1de68f3b 2013-05-17 17:29:20 ....A 260626 Virusshare.00061/Exploit.Win32.CVE-2010-2883.a-861358e544794af4a056b5abd32462622679542d 2013-05-18 15:40:08 ....A 49152 Virusshare.00061/Exploit.Win32.CVE-2011-1249.j-603ae26290ecea982b30a6499338bfc4b36ce80c 2013-05-18 01:52:08 ....A 10296 Virusshare.00061/Exploit.Win32.CVE-2012-0158.a-b3946e346dbc1cae71a11b02162b0bb1b471aa41 2013-05-17 17:58:28 ....A 158044 Virusshare.00061/Exploit.Win32.DCom.ad-b5281a343a17968c5a377684fb88b2494e3cc211 2013-05-18 15:22:18 ....A 49152 Virusshare.00061/Exploit.Win32.DCom.bq-dec5691ca5f37940d88ea6d9136b8f11d1c8a402 2013-05-18 11:03:02 ....A 69632 Virusshare.00061/Exploit.Win32.DCom.cf-8e1cbe1a4cff63d32f1779698d4502504271eede 2013-05-20 01:45:10 ....A 27648 Virusshare.00061/Exploit.Win32.DCom.m-569bb1f2e7eda710f098ea0cebb6e28601750ecb 2013-05-18 12:31:46 ....A 163840 Virusshare.00061/Exploit.Win32.DCom.u-f3c0b266ffacdbe725a8c0a4d37218c4e0a4a67b 2013-05-17 00:48:58 ....A 63 Virusshare.00061/Exploit.Win32.DirektShow.a-5663eb44b5e8f8f992a627d12a1e7d5faebd18b2 2013-05-17 05:04:06 ....A 2067 Virusshare.00061/Exploit.Win32.IMG-ANI.aq-64d883c5540d130e019fddd25809928978157f8d 2013-05-17 12:47:08 ....A 819 Virusshare.00061/Exploit.Win32.IMG-ANI.ar-c34b461ff7503328c383785576dd66c0fc031da2 2013-05-18 11:25:08 ....A 1158 Virusshare.00061/Exploit.Win32.IMG-ANI.bd-d2b7d5a8543ed6b37e5fcb9c297d80f09e0d7ede 2013-05-17 15:43:48 ....A 807 Virusshare.00061/Exploit.Win32.IMG-ANI.k-02281628bb44f3bf0faf1132ccff36b96e73b07d 2013-05-17 15:30:32 ....A 796 Virusshare.00061/Exploit.Win32.IMG-ANI.k-233e8fa03edd02449fe767f84a598e7bd816c649 2013-05-17 03:11:58 ....A 789 Virusshare.00061/Exploit.Win32.IMG-ANI.k-b9ca47fef45acb92dd8fa1d5923dae8b9d5cb86c 2013-05-17 07:39:56 ....A 1801 Virusshare.00061/Exploit.Win32.IMG-ANI.p-d10d3ba72d208771d8ce087f551841ab9d0d8b59 2013-05-17 16:54:28 ....A 3858 Virusshare.00061/Exploit.Win32.IMG-ANI.x-f9d439adf8a2f69bb72ee3040cb3076173dce312 2013-05-17 08:17:18 ....A 4296 Virusshare.00061/Exploit.Win32.IMG-WMF.v-b81ff2190576797e1dc630465b78c79e1bc09187 2013-05-17 14:20:56 ....A 85936 Virusshare.00061/Exploit.Win32.IMG-WMF.y-7994301e3770a1788466f61a5b67ac396893f1ef 2013-05-18 00:32:36 ....A 1401400 Virusshare.00061/Exploit.Win32.IndexServerOverflow.b-7b0337dbfbe4c4095fee3d4264d56bb395eb6425 2013-05-16 23:32:04 ....A 102816 Virusshare.00061/Exploit.Win32.MS03-043.g-bcf419cd5a9bcb650acad38deef9a2d4cadc551d 2013-05-17 21:55:08 ....A 22080 Virusshare.00061/Exploit.Win32.MS04-011-200b3f2f1d8b1740dcf97a98fa7f9fcdcbf2b0f4 2013-05-17 04:19:16 ....A 42939 Virusshare.00061/Exploit.Win32.MS04-028.gen-16a8d56e00ff6b81b85e228b699b37337af798cd 2013-05-17 20:43:50 ....A 2655 Virusshare.00061/Exploit.Win32.MS04-028.gen-216ab4dbb2f1e29eb35911a49bb300d2a5970b5b 2013-05-18 18:27:12 ....A 4098 Virusshare.00061/Exploit.Win32.MS04-028.gen-254fb12f096b33a660030df7e5d60e33e5ecced0 2013-05-17 00:30:36 ....A 844 Virusshare.00061/Exploit.Win32.MS04-028.gen-39589db6f721fa13335967c028c10c4fbb804c2b 2013-05-16 23:27:58 ....A 43618 Virusshare.00061/Exploit.Win32.MS04-028.gen-3f2cef54999c357f95b3f9d72f6f581bfe67b50d 2013-05-17 13:35:48 ....A 94749 Virusshare.00061/Exploit.Win32.MS04-028.gen-46087e9f2865f8ce0d72236770914a1cf1e9c49f 2013-05-16 23:52:06 ....A 2615 Virusshare.00061/Exploit.Win32.MS04-028.gen-5301b6dc58307b6b60c22fb2ce5d2c1a6a768797 2013-05-18 11:14:14 ....A 2599 Virusshare.00061/Exploit.Win32.MS04-028.gen-54442aba769f618422e1e2adb681c1248b152a85 2013-05-18 19:58:38 ....A 96209 Virusshare.00061/Exploit.Win32.MS04-028.gen-6fc81019c613fcf7afe51f09a7617e6bf04b36c3 2013-05-18 14:01:46 ....A 95449 Virusshare.00061/Exploit.Win32.MS04-028.gen-7286a7b42ff58350418566b1536553ebfddc5745 2013-05-18 05:17:24 ....A 4098 Virusshare.00061/Exploit.Win32.MS04-028.gen-7bcda4eb23f38f9fc193c9068ca86b98d1cc6b75 2013-05-17 08:54:22 ....A 2599 Virusshare.00061/Exploit.Win32.MS04-028.gen-b907b3fea95e61666a5fa40ca8352f78e1d124d9 2013-05-18 05:12:44 ....A 1128 Virusshare.00061/Exploit.Win32.MS04-028.gen-e520714ae1c7da2cd04bc8891f61a67e0b7d304e 2013-05-17 04:01:44 ....A 4098 Virusshare.00061/Exploit.Win32.MS04-028.gen-f35ca12243cece0ccbfd9b75bfd7dc815a5f39fc 2013-05-18 09:06:40 ....A 159817 Virusshare.00061/Exploit.Win32.MS04-045.g-f8eec973bfa8a9c730b4d88e019ddf05ca0d939e 2013-05-17 07:26:44 ....A 20152 Virusshare.00061/Exploit.Win32.MS05-013.g-017ea24e307f0b1a863a2ae124bd93f104567356 2013-05-18 11:27:12 ....A 103738 Virusshare.00061/Exploit.Win32.MS05-013.gen-1030a59483dd79a1dc2f508a10a540375ef87db5 2013-05-16 23:51:36 ....A 86625 Virusshare.00061/Exploit.Win32.MS05-013.gen-1c9d3ad50fb211c883c181fd86a1d9fcfc6add6d 2013-05-17 12:04:10 ....A 97139 Virusshare.00061/Exploit.Win32.MS05-013.gen-2fb85325c5878cca5155c4100b67b5510f0d4eef 2013-05-17 09:01:26 ....A 131003 Virusshare.00061/Exploit.Win32.MS05-013.gen-32cf5d8967f5c12176cdb34ef3d5ddef11bd0552 2013-05-18 08:56:16 ....A 92900 Virusshare.00061/Exploit.Win32.MS05-013.gen-35916aeaa3ba57598410b1b375de643c24154718 2013-05-17 13:37:28 ....A 101359 Virusshare.00061/Exploit.Win32.MS05-013.gen-7376947aff068dd952fd2cc73e930eac098723d4 2013-05-17 04:02:22 ....A 105014 Virusshare.00061/Exploit.Win32.MS05-013.gen-94d80e4b1c5cc7ba17e81e84d1da09cf9b214d52 2013-05-18 11:14:24 ....A 99949 Virusshare.00061/Exploit.Win32.MS05-013.gen-b1ca1f3236cdec1a98c34597483b1de067ccb935 2013-05-17 13:10:04 ....A 39233 Virusshare.00061/Exploit.Win32.MS05-013.gen-e0a19ba9703667929e523d96235f821cf80728b2 2013-05-18 16:46:00 ....A 95768 Virusshare.00061/Exploit.Win32.MS05-013.gen-f034cb1c85392113ddf26de5d1d9c9f15bd84068 2013-05-17 23:59:40 ....A 67584 Virusshare.00061/Exploit.Win32.MS06-040.d-b603fb380ff04982c73957ccf28cc7994631ee5b 2013-05-17 08:37:12 ....A 83744 Virusshare.00061/Exploit.Win32.MS07-029.a-60bb26c65bf3e5a8cb9675e5a6a98e6da1b72e51 2013-05-17 03:48:40 ....A 797184 Virusshare.00061/Exploit.Win32.MS08-067.i-5c05c716b5526a1b494187fa349c817a552f4bba 2013-05-17 07:37:48 ....A 976732 Virusshare.00061/Exploit.Win32.MS08-067.i-5fc826361cde08d47c4fb3a26e545abf35d60590 2013-05-17 05:00:32 ....A 1129 Virusshare.00061/Exploit.Win32.Mircer.a-cfd41d9b8cc0f72e03c436fc6c30c680ec0e4ae5 2013-05-17 05:26:52 ....A 328704 Virusshare.00061/Exploit.Win32.Nuker.Eniac-bed13d2b1c4badaee07642b3339a66bf87d06f48 2013-05-17 03:27:30 ....A 131072 Virusshare.00061/Exploit.Win32.Nuker.Hoepel.002-fa2922eb39fb7947d917fb32bd58d9af4d3538f8 2013-05-18 19:45:42 ....A 17920 Virusshare.00061/Exploit.Win32.Nuker.Portfu-341e18a107ebba1c6b53a6340eff2ea401efd961 2013-05-17 12:15:04 ....A 24576 Virusshare.00061/Exploit.Win32.Nuker.VB.q-977c216f97d9a15944660098c95e23f206722a0f 2013-05-17 09:23:50 ....A 206848 Virusshare.00061/Exploit.Win32.Nuker.Vaite.10-66dd347b33fb7abf3c486d2e59070d7e090f0ea1 2013-05-17 09:03:50 ....A 56320 Virusshare.00061/Exploit.Win32.Nuker.WinNuke.b-cb5385cd8c3d10d15a941c9c08a71b5276708f22 2013-05-18 12:58:14 ....A 302833 Virusshare.00061/Exploit.Win32.Nuker.WinNuke.q-4d95043177e7fef46ebca74269ad3c7a880dc3e9 2013-05-17 21:06:24 ....A 168479 Virusshare.00061/Exploit.Win32.Pidief.ach-dc7bb0f27da04995700fdd0f18ec5f57cde5b905 2013-05-18 06:31:58 ....A 2878 Virusshare.00061/Exploit.Win32.Pidief.adw-093ef872e7716f1b9d9fd07e79530579622b4761 2013-05-17 09:30:16 ....A 7047 Virusshare.00061/Exploit.Win32.Pidief.afm-7d415e183b08963bea1929c7ed279c7222940e81 2013-05-20 00:54:20 ....A 2954 Virusshare.00061/Exploit.Win32.Pidief.age-d51d62d9d412fbd2d76897c252d5902a59b1315b 2013-05-18 06:06:42 ....A 4863 Virusshare.00061/Exploit.Win32.Pidief.ajk-9223c550041dfb626a7a54aa462759a55d96b9ec 2013-05-17 03:49:40 ....A 9193 Virusshare.00061/Exploit.Win32.Pidief.ajv-41b9e249cabf369913ce6878b420ead56bbd4bed 2013-05-18 07:24:08 ....A 2867 Virusshare.00061/Exploit.Win32.Pidief.apm-b9869a878b1398a07baf497262d27d2f49edf5d6 2013-05-18 08:49:04 ....A 4757 Virusshare.00061/Exploit.Win32.Pidief.arg-fec453631cac462d2afdf98e4c1a4d5afba18fcd 2013-05-17 18:41:08 ....A 10973 Virusshare.00061/Exploit.Win32.Pidief.asz-9b85c34a31c1489a42e1527d92624bb68b6ce9bf 2013-05-17 23:05:46 ....A 448654 Virusshare.00061/Exploit.Win32.Pidief.at-6cf5c6284704182af125fa37c023a8eba7e6588a 2013-05-17 07:47:46 ....A 3640 Virusshare.00061/Exploit.Win32.Pidief.aur-238ef2bae61bcbadee8cf1f5a0b435bd7d123da5 2013-05-17 13:32:46 ....A 3419 Virusshare.00061/Exploit.Win32.Pidief.awf-8f28078728b04d21afd5b6fa4b9c54c5683167d8 2013-05-18 06:14:20 ....A 4599 Virusshare.00061/Exploit.Win32.Pidief.awo-2584d4ec3b841b693ee4c3b1dc068b0f11384140 2013-05-17 10:48:52 ....A 2777 Virusshare.00061/Exploit.Win32.Pidief.ayd-5fbbf38491d01b6d2156d46d9008736c393944e9 2013-05-18 15:59:40 ....A 8074 Virusshare.00061/Exploit.Win32.Pidief.ayk-6c0b8a33cab9ff8f92e5416211de82884cd489d9 2013-05-17 22:59:52 ....A 15439 Virusshare.00061/Exploit.Win32.Pidief.bay-f2f1ed2f461507a92debf797af0b77f2c35df9fc 2013-05-17 12:51:10 ....A 15418 Virusshare.00061/Exploit.Win32.Pidief.bch-fd9398ce748f130fcb7409d6ea1c7eda7a2f72b3 2013-05-18 13:33:28 ....A 6763 Virusshare.00061/Exploit.Win32.Pidief.bcu-bc555ffe06754e73e3e56d3adc759be11a936bc1 2013-05-18 12:08:48 ....A 36837 Virusshare.00061/Exploit.Win32.Pidief.bdk-e71063fa5df027aab5190f028be3664ef69d2395 2013-05-17 23:58:46 ....A 6849 Virusshare.00061/Exploit.Win32.Pidief.bep-e6bf53a8d65af7ad1f9541080b526374d23b4a8a 2013-05-19 11:52:00 ....A 157273 Virusshare.00061/Exploit.Win32.Pidief.bg-dc5aaf1726b89620f299912ae7b607f27be7f2a3 2013-05-18 05:57:46 ....A 8049 Virusshare.00061/Exploit.Win32.Pidief.biz-69f2cac9c6001fe93a39f9d2c035cdc1b7af6a5e 2013-05-17 23:34:54 ....A 6650 Virusshare.00061/Exploit.Win32.Pidief.blg-7514c0336e5dd22a7ed02bb8f5ba153e2894ffe0 2013-05-18 20:54:58 ....A 4121 Virusshare.00061/Exploit.Win32.Pidief.bmw-953bc7d5a0425114052d693efa096a14d5ad1fd6 2013-05-17 11:40:14 ....A 4599 Virusshare.00061/Exploit.Win32.Pidief.bnu-cb0c24c892079970eba558bd7399ea3e068896b0 2013-05-17 16:33:52 ....A 2719 Virusshare.00061/Exploit.Win32.Pidief.bnv-66083233a9b5f1e14277dd03641798c45c8da9f5 2013-05-17 10:32:36 ....A 3583 Virusshare.00061/Exploit.Win32.Pidief.bqc-09a62f10f1b26590d8f3aa18d845229945f122ff 2013-05-18 02:50:20 ....A 4538 Virusshare.00061/Exploit.Win32.Pidief.bqg-11f08e474b7441421cbe75a8b848ce3ae70ee884 2013-05-17 11:39:20 ....A 4525 Virusshare.00061/Exploit.Win32.Pidief.bra-31d0835effc2b541d94ad0a335a24a1021c5621b 2013-05-18 06:42:20 ....A 9637 Virusshare.00061/Exploit.Win32.Pidief.bsh-2b5e455a6d62fc2aa7f6ed9f321c5985dae12846 2013-05-17 10:41:30 ....A 12495 Virusshare.00061/Exploit.Win32.Pidief.btv-8fe6109ab57825fc4140e2b45d3fdd4da8699a5d 2013-05-19 23:47:18 ....A 11755 Virusshare.00061/Exploit.Win32.Pidief.bus-13a53c1106b1accbf9df0d1226403320d0f14166 2013-05-17 20:14:22 ....A 55210 Virusshare.00061/Exploit.Win32.Pidief.bzr-b5a44b46ab11024e34f1fed5487d1bc0a80ebf18 2013-05-17 15:35:40 ....A 3460 Virusshare.00061/Exploit.Win32.Pidief.cbd-989a0a4a7b9d3c2390dd31cc6227d54f51d47dab 2013-05-18 11:24:06 ....A 5929 Virusshare.00061/Exploit.Win32.Pidief.cbg-28cbc04993a10362fbf0fd1dc9cd78b49d416773 2013-05-17 06:40:54 ....A 3595 Virusshare.00061/Exploit.Win32.Pidief.cci-79ad116e193896e7428c2413ee4134c0f0974b88 2013-05-17 12:53:04 ....A 7886 Virusshare.00061/Exploit.Win32.Pidief.cek-f9ccdf0fd30c0af293a00c4ec51f5857d6ef506a 2013-05-20 00:22:08 ....A 7779 Virusshare.00061/Exploit.Win32.Pidief.cjr-f6a564783c1ddbdb978955b9869448431b21eccb 2013-05-17 13:42:18 ....A 3069 Virusshare.00061/Exploit.Win32.Pidief.cme-de6c0161f7021b4b42089adccd0faada6c03527b 2013-05-18 01:41:34 ....A 10326 Virusshare.00061/Exploit.Win32.Pidief.com-b0c604a2e5ede9eb94fcfe93c79e2ce347c86695 2013-05-17 23:35:30 ....A 7571 Virusshare.00061/Exploit.Win32.Pidief.cpz-0f2baa0a9c8d5f4f28c800f1c13b81496fc45dea 2013-05-18 11:37:14 ....A 3087 Virusshare.00061/Exploit.Win32.Pidief.crs-285d492a85823195b8dd98677521e302c2033949 2013-05-17 18:01:14 ....A 12309 Virusshare.00061/Exploit.Win32.Pidief.csq-8ffc3f9e9ee545b580ee28da0edba9f0499fb05c 2013-05-18 19:02:08 ....A 13741 Virusshare.00061/Exploit.Win32.Pidief.csr-63bd4c964157fdcced82e5e68e4620daefd1672d 2013-05-17 06:52:48 ....A 10239 Virusshare.00061/Exploit.Win32.Pidief.ctf-6b0f10024d15272a496f01c1f04684256d786799 2013-05-17 02:00:28 ....A 4405 Virusshare.00061/Exploit.Win32.Pidief.cwt-183bdbbf6a6a61fd704191308ec3f01f3d8a13da 2013-05-20 00:21:24 ....A 4943 Virusshare.00061/Exploit.Win32.Pidief.czo-348021b5cb28b034d776a8e0faf87cb9d02e71ab 2013-05-17 17:06:46 ....A 623598 Virusshare.00061/Exploit.Win32.Pidief.czw-1ce268a303c2b1926d3a482ddd04f02c4ee4b1a8 2013-05-18 02:30:00 ....A 492449 Virusshare.00061/Exploit.Win32.Pidief.dce-b82e2949a08359e4145a35df660ea445b431de82 2013-05-17 22:53:52 ....A 2166 Virusshare.00061/Exploit.Win32.Pidief.dci-69623a16541e690ccfb8dc0b0b6a210e64a15810 2013-05-17 01:23:06 ....A 10691 Virusshare.00061/Exploit.Win32.Pidief.dci-d41cbd2efd3c8fb61b615666af9182f0a357598a 2013-05-17 23:27:52 ....A 605709 Virusshare.00061/Exploit.Win32.Pidief.dcw-3d88f19422d895acb61afc944b54c49b52211391 2013-05-18 08:21:00 ....A 13488 Virusshare.00061/Exploit.Win32.Pidief.ddc-8b7fc1c26193d6abe213c36063ef8f4956006640 2013-05-18 09:45:50 ....A 15021 Virusshare.00061/Exploit.Win32.Pidief.ddl-dcf007a73bcd7a88f04eb31c3691fb12ed26fb9f 2013-05-17 21:26:22 ....A 5494 Virusshare.00061/Exploit.Win32.Pidief.dek-ad6b7116686812c5e06bd9d2b0def7937fb7c4f0 2013-05-16 23:57:20 ....A 123594 Virusshare.00061/Exploit.Win32.Pidief.dev-3413007cd0c444905b0a395e24249564f2706365 2013-05-17 08:15:28 ....A 2249 Virusshare.00061/Exploit.Win32.Pidief.eb-44f68096be501a9061dd8918854566071a6e6a3e 2013-05-17 13:23:42 ....A 73728 Virusshare.00061/Exploit.Win32.Pidief.ger-b1e4f3a9c246e59d1f756ffb4b09e1b6157b0945 2013-05-18 20:09:12 ....A 4224 Virusshare.00061/Exploit.Win32.Pidief.ges-80dfb41bb40d46b59563d74777bd315301487ae1 2013-05-17 07:23:44 ....A 3625 Virusshare.00061/Exploit.Win32.Pidief.gf-87ba920f3301528d5323738f3dba6368456415d9 2013-05-18 10:24:34 ....A 2784 Virusshare.00061/Exploit.Win32.Pidief.gt-556c05fab7745540704c489ff4a92ad1353c457c 2013-05-17 14:53:24 ....A 3273 Virusshare.00061/Exploit.Win32.Pidief.ii-a8ba376b9ddad89f466508d534748309f2039fd1 2013-05-17 09:55:16 ....A 2817 Virusshare.00061/Exploit.Win32.Pidief.qe-48f4276a8ba2793c0e39242794bea5b38dacd6ce 2013-05-18 02:05:12 ....A 2793 Virusshare.00061/Exploit.Win32.Pidief.qi-e9255c79676704bff1827dd02247ef9838d81fc1 2013-05-17 09:17:18 ....A 5576 Virusshare.00061/Exploit.Win32.Pidief.rz-d589b7eb679b0f6a3e9f1eb6ec97297c79c55936 2013-05-17 23:41:56 ....A 2861 Virusshare.00061/Exploit.Win32.Pidief.uw-5e46e97f5badf554397dd4307bb519829e4f47df 2013-05-17 22:36:54 ....A 5975 Virusshare.00061/Exploit.Win32.Pidief.wx-b6560870e453d4be697d5adf11c2fc87c4fb6b15 2013-05-17 21:42:00 ....A 2003 Virusshare.00061/Exploit.Win32.Pidief.zs-e3d57c836197160c833f978ad195807eb67a4fab 2013-05-17 13:24:34 ....A 41472 Virusshare.00061/Exploit.Win32.PrinterOverflow.e-2ad320fcb4a442c578f83c8acb51054f8acfdbf3 2013-05-17 13:26:28 ....A 5840036 Virusshare.00061/Exploit.Win32.QuickLoad.b-0732ee1001a8c2447ca7127e6688c01a11fb025e 2013-05-16 23:38:36 ....A 172032 Virusshare.00061/Exploit.Win32.Reccaz.b-584d14081a1ba25381dcc2b37292db0b286f3fd5 2013-05-18 17:03:28 ....A 8192 Virusshare.00061/Exploit.Win32.RemCSS.a-44555adc054f216b51fc9c110ff74c4da19b3605 2013-05-17 02:34:56 ....A 8141 Virusshare.00061/Exploit.Win32.Sassdor.e-474446051fc783fdb9d66d5a55ba469bb6b92777 2013-05-17 09:43:12 ....A 49152 Virusshare.00061/Exploit.Win32.Serv-U.f-0b3c6f97a46640e05753e1825a1ddd7dd094e352 2013-05-18 18:40:58 ....A 5632 Virusshare.00061/Exploit.Win32.Shellcode.abfg-6c5f0abcbf5a44dae145859ee47e4a96b37d31f2 2013-05-17 10:08:20 ....A 5632 Virusshare.00061/Exploit.Win32.Shellcode.aeng-55ddb3deb425ae8d534d6a55f3ea4c2632b75f2f 2013-05-18 09:41:08 ....A 1729074 Virusshare.00061/Exploit.Win32.Shellcode.fgz-e711a115aa220140a3f0913fecfc64a03b0323ee 2013-05-18 07:12:34 ....A 323597 Virusshare.00061/Exploit.Win32.Shellcode.imw-ab23335fce64dd21123f4ca886fe81ad237fb976 2013-05-17 20:48:26 ....A 7680 Virusshare.00061/Exploit.Win32.Shellcode.rro-4cc9ff433bec05bb1dc26211cc64e3c9326c02aa 2013-05-17 16:15:54 ....A 72704 Virusshare.00061/Exploit.Win32.THAUS.e-b50eb4389393538fc3a52282b770df4a247e01c4 2013-05-17 00:33:28 ....A 1679 Virusshare.00061/Flooder.IRC.Korumas.a-83c7bfaed123e2f446d1ac50da40fbeae9af8a48 2013-05-17 10:46:50 ....A 29901 Virusshare.00061/Flooder.IRC.SlowDown.12-42a39c86863f21f9762c58a50a56793584391a60 2013-05-18 19:10:24 ....A 90656 Virusshare.00061/Flooder.Java.NewsAgent.111.b-51698ac1ce784f81a973ee468cf574bfe3e8ced5 2013-05-16 23:19:04 ....A 7091 Virusshare.00061/Flooder.Linux.Small.w-5d2ed29211c04e0941584e26c9e5ce858628451d 2013-05-18 17:50:46 ....A 8790 Virusshare.00061/Flooder.Linux.Stream.c-e2011b15fe673b40af2c72492d86214a5c9c917c 2013-05-17 10:15:22 ....A 32768 Virusshare.00061/Flooder.MSIL.Agent.b-eafe91c81f25dc592401c860e9ef858454067fe3 2013-05-17 12:56:52 ....A 20376 Virusshare.00061/Flooder.Perl.TCPFlood.b-b5dbae1f011c88e0b70e36f026e6961d7ede790d 2013-05-18 13:15:16 ....A 2023424 Virusshare.00061/Flooder.Win32.Agent.bs-7cdc479fe0db6dce8e3238dff730dd31b3ce6d79 2013-05-19 14:03:02 ....A 73728 Virusshare.00061/Flooder.Win32.Agent.cg-9b756b5310d777d332342fdcec3d2c22610353d9 2013-05-18 02:28:14 ....A 23040 Virusshare.00061/Flooder.Win32.Agent.fx-78d70f1af9f0d2adddedee7d48b6d682424cb8a2 2013-05-17 22:26:26 ....A 458752 Virusshare.00061/Flooder.Win32.Bomber.b-d4fbc651d6df771bb59b290ac85d114c4f3121e7 2013-05-18 07:49:20 ....A 65536 Virusshare.00061/Flooder.Win32.ChatScroll-dbc1e68e964cee90b27b5b0ad21a61f2ac7b5eee 2013-05-17 10:11:32 ....A 55296 Virusshare.00061/Flooder.Win32.Delf.b-bbf585c2d54176fe8f5aef26fa264b48ffef06ca 2013-05-17 23:50:30 ....A 94275 Virusshare.00061/Flooder.Win32.MadMessenger.as-db8382cdb07a32ee1c4afae6dd3962557bcced60 2013-05-19 18:07:02 ....A 43520 Virusshare.00061/Flooder.Win32.Pjam.35-f4da2ef9b3c0bdf437477441a664176af385c36d 2013-05-17 05:28:42 ....A 81920 Virusshare.00061/Flooder.Win32.SMSXender-3b32f112d288de2f11e6a8dee240fd88fa36dd90 2013-05-16 23:52:12 ....A 57344 Virusshare.00061/Flooder.Win32.Sevenc.b-dc674e580024f66f01d78ae9343b1c0f9fcf7aae 2013-05-17 02:20:38 ....A 1380352 Virusshare.00061/Flooder.Win32.VB.du-ade8c92add64ec4607f4b1bbe0dd4b40ac00d1d8 2013-05-17 19:25:22 ....A 24576 Virusshare.00061/Flooder.Win32.VB.ei-97d42de7175f4357fd6dc6c97f7833de63b184d4 2013-05-16 23:30:50 ....A 32768 Virusshare.00061/Flooder.Win32.VB.y-6c2d69f43183a939410f0a0756454546faa24241 2013-05-18 10:36:10 ....A 39936 Virusshare.00061/Flooder.Win32.WarPing-f5ad2f3652f9034b3b27c8ea30d3711600433a41 2013-05-16 23:47:26 ....A 31744 Virusshare.00061/Flooder.Win32.Xexe-f30946e21d60a89b8e60a26d9016d378d4e925af 2013-05-18 18:02:56 ....A 1916416 Virusshare.00061/Flooder.Win32.Yahu.ap-1a7bdf0acb146e82e21b03e61739aa22f31f7159 2013-05-17 03:28:50 ....A 3913887 Virusshare.00061/HEUR-Backdoor.AndroidOS.GinMaster.a-459e1d278e5c16929af3de2cdd4f430ac209fb4c 2013-05-17 19:22:48 ....A 419164 Virusshare.00061/HEUR-Backdoor.AndroidOS.GinMaster.a-4d23d5270b9ab3516bf17a4eb9066bb895c47a5b 2013-05-17 05:34:22 ....A 3527289 Virusshare.00061/HEUR-Backdoor.AndroidOS.GinMaster.a-5ec1519b7ad0b80f648dc214d1dcee9b19ba7209 2013-05-18 02:17:32 ....A 3200761 Virusshare.00061/HEUR-Backdoor.AndroidOS.GinMaster.a-b7b4d74f344420802bc766d574237cd6b9f4e46b 2013-05-19 12:03:26 ....A 360496 Virusshare.00061/HEUR-Backdoor.AndroidOS.KungFu.a-147da6433a0f4ad2c642d66708154cc9088341d7 2013-05-18 09:39:48 ....A 485404 Virusshare.00061/HEUR-Backdoor.AndroidOS.Rooter.a-ade2e97a14c2bf0204601e2e7480e43e46f098ce 2013-05-17 07:56:58 ....A 22528 Virusshare.00061/HEUR-Backdoor.MSIL.Agent.gen-4d9dba7dee638f2457b5a9c0f7f2d6db9efdddf4 2013-05-18 08:32:44 ....A 22528 Virusshare.00061/HEUR-Backdoor.MSIL.Agent.gen-80b0e5725a06ce0e25175b4df21304c8722d7848 2013-05-17 23:13:44 ....A 22528 Virusshare.00061/HEUR-Backdoor.MSIL.Agent.gen-9e2603fecc52f13d2582b8e7b775c789f98ca056 2013-05-17 13:50:48 ....A 22528 Virusshare.00061/HEUR-Backdoor.MSIL.Agent.gen-cc9dec33da3eb27f904bfdc3f73233c5e89c4d74 2013-05-17 13:00:40 ....A 5396480 Virusshare.00061/HEUR-Backdoor.MSIL.Azbreg.gen-6ebdf8df31a69aa7985105cf8c49ceb5b327ac42 2013-05-17 10:23:12 ....A 924251 Virusshare.00061/HEUR-Backdoor.MSIL.Bifrose.gen-0cb6b47289142a9dab3211c9663ec1c6fdad5ed8 2013-05-17 12:51:46 ....A 1114112 Virusshare.00061/HEUR-Backdoor.MSIL.DarkKomet.gen-08ec3ae77d42ba422432094302042ba919739303 2013-05-17 21:09:12 ....A 431194 Virusshare.00061/HEUR-Backdoor.MSIL.DarkKomet.gen-0a147d217665a25dd87aa179ee88eb64a996aa0e 2013-05-17 21:44:22 ....A 797914 Virusshare.00061/HEUR-Backdoor.MSIL.DarkKomet.gen-978b7b536d1f30a4cab61bd71f72ba19efe890cc 2013-05-17 15:46:46 ....A 877056 Virusshare.00061/HEUR-Backdoor.MSIL.DarkKomet.gen-aa0c82bce8274157e2f8493a7dfbc55a1fc811db 2013-05-17 11:29:12 ....A 328543 Virusshare.00061/HEUR-Backdoor.MSIL.Poison.gen-1ca02a2c4234ad53aad74778d7e873427c4e6c78 2013-05-17 04:39:10 ....A 1264754 Virusshare.00061/HEUR-Backdoor.MSIL.Poison.gen-7d9290670cca4a965b725d310af4db66c9f70844 2013-05-17 20:50:42 ....A 693829 Virusshare.00061/HEUR-Backdoor.MSIL.Poison.gen-89e0ecbdfc8f322e90e870a4095cbe4d5aef17c8 2013-05-18 10:14:42 ....A 40029 Virusshare.00061/HEUR-Backdoor.Perl.IRCBot.mo-23fc3b05d20e91714c4a6b1733830c34002a02c7 2013-05-18 19:06:36 ....A 16700 Virusshare.00061/HEUR-Backdoor.Perl.Tsunami.gen-442650f2ac54386833aa4491058ab0d43fa6155e 2013-05-18 00:56:22 ....A 91441 Virusshare.00061/HEUR-Backdoor.Win32.Aebot.gen-90287981d47f0789796371a6d2b8019fbc09a762 2013-05-17 10:19:32 ....A 69632 Virusshare.00061/HEUR-Backdoor.Win32.Agent.gen-5309e8f1c3f48176222b4e4ab14eb6c1fcca6734 2013-05-19 15:22:00 ....A 94208 Virusshare.00061/HEUR-Backdoor.Win32.Agent.gen-6b1e6d6032a75f2dcc8db5784d9e7c6e591ba7cb 2013-05-17 11:05:02 ....A 93184 Virusshare.00061/HEUR-Backdoor.Win32.Agent.gen-d46c2d1b6914d6801e10a3efdfd388ee835f5ff2 2013-05-17 12:13:48 ....A 9728 Virusshare.00061/HEUR-Backdoor.Win32.Androm.gen-5008bcceb5040014d520c0bc7de318d1b9a64333 2013-05-17 23:14:46 ....A 1277038 Virusshare.00061/HEUR-Backdoor.Win32.Androm.gen-776deec43e5382016e318e23e3ecb47639c33830 2013-05-17 11:54:06 ....A 12800 Virusshare.00061/HEUR-Backdoor.Win32.Androm.gen-889cde91f0e943b967fe5285ee9323a224f49719 2013-05-20 00:51:02 ....A 1436968 Virusshare.00061/HEUR-Backdoor.Win32.AutoIt.gen-7b8fc633b62c55e912ddb4b5be5794d8a481745e 2013-05-17 15:45:36 ....A 864314 Virusshare.00061/HEUR-Backdoor.Win32.Bifrose.gen-1062f647859f08d8336393e622cddb6e48e44ad0 2013-05-20 02:44:40 ....A 1914368 Virusshare.00061/HEUR-Backdoor.Win32.Bifrose.gen-16b65863fde5f7a2eeb3558575b0d87f9152a0ab 2013-05-17 21:43:46 ....A 1905098 Virusshare.00061/HEUR-Backdoor.Win32.Bifrose.gen-16fc801d74308e30a5f107ad53d47e9acfeef708 2013-05-17 18:13:44 ....A 474624 Virusshare.00061/HEUR-Backdoor.Win32.Bifrose.gen-18ab52e219d49cce9bb0dca0105da80a6eabe9e8 2013-05-17 01:10:28 ....A 557251 Virusshare.00061/HEUR-Backdoor.Win32.Bifrose.gen-5ccd54f241f44ae8e23092ec774c92eacc83746f 2013-05-18 17:41:52 ....A 1914368 Virusshare.00061/HEUR-Backdoor.Win32.Bifrose.gen-64410b758e57683cdc58d9633f37efd54094c524 2013-05-18 06:04:54 ....A 37376 Virusshare.00061/HEUR-Backdoor.Win32.Bifrose.gen-678798bc93e96e613837c298c2f5c17e370f6d6b 2013-05-17 12:28:00 ....A 97301 Virusshare.00061/HEUR-Backdoor.Win32.Bifrose.gen-67d3f00ebd4e878dea3defe1aad0a5e5c3c8a658 2013-05-17 19:38:34 ....A 457728 Virusshare.00061/HEUR-Backdoor.Win32.Bifrose.gen-9b6547d55089a21f3c2800ca4bedd406c40810e7 2013-05-18 19:44:16 ....A 1103360 Virusshare.00061/HEUR-Backdoor.Win32.Bifrose.gen-ae737c6420d6cf0e4aae2efe66fdeb32329c59b6 2013-05-17 07:26:48 ....A 1173504 Virusshare.00061/HEUR-Backdoor.Win32.Bifrose.gen-be8d2e80305a571ee83ec3080203e2cefc2c9048 2013-05-17 01:28:50 ....A 1235968 Virusshare.00061/HEUR-Backdoor.Win32.Bifrose.gen-c4417ed2501415fe19d4acaacd259fd4f3ded446 2013-05-18 01:35:56 ....A 1359872 Virusshare.00061/HEUR-Backdoor.Win32.Bifrose.gen-ce841200ac42b4ec472deeab723099da2c6c597c 2013-05-17 09:33:12 ....A 2049589 Virusshare.00061/HEUR-Backdoor.Win32.Bifrose.gen-d52ef73745555be90855323413c4f94146345bd6 2013-05-17 21:34:58 ....A 1896245 Virusshare.00061/HEUR-Backdoor.Win32.Bifrose.gen-ea5da4f3cf099e1521f28e648d06802cf037b0ae 2013-05-18 03:41:36 ....A 61440 Virusshare.00061/HEUR-Backdoor.Win32.CosmicDuke.gen-4591651923b4964e37667123211973a063d79e8b 2013-05-17 16:51:28 ....A 61440 Virusshare.00061/HEUR-Backdoor.Win32.CosmicDuke.gen-c0ee188a6845bdc266ab7f797b1d54e5f50f75a0 2013-05-18 18:09:46 ....A 61440 Virusshare.00061/HEUR-Backdoor.Win32.CosmicDuke.gen-f7230a5752a02032887cbba91da8fe4b893894b8 2013-05-17 21:03:58 ....A 205376 Virusshare.00061/HEUR-Backdoor.Win32.DarkKomet.gen-29770d9d99ef55ca3418caa009843fdada220bd4 2013-05-18 09:01:22 ....A 677888 Virusshare.00061/HEUR-Backdoor.Win32.DarkKomet.gen-ba6ba8225a334bffbfa05437dccb4de3ed8cf38e 2013-05-20 00:46:26 ....A 96768 Virusshare.00061/HEUR-Backdoor.Win32.Delf.gen-0c03ae71d8c8409aebfc605f116fcd13f2323dd7 2013-05-18 17:58:06 ....A 90624 Virusshare.00061/HEUR-Backdoor.Win32.Delf.gen-edf1613e086d563c7528bd895953e031f3c99f39 2013-05-17 20:59:04 ....A 311808 Virusshare.00061/HEUR-Backdoor.Win32.Dtback.gen-b76c20bd7ecc87b4cc39a7a7d12646cc40e900e2 2013-05-17 23:14:40 ....A 310784 Virusshare.00061/HEUR-Backdoor.Win32.Dtback.gen-db9a5ee2b5aba1c73ea1b2c5db4dae6807ad115e 2013-05-18 03:49:16 ....A 225280 Virusshare.00061/HEUR-Backdoor.Win32.Figuz.gen-2f3dd44bdb8adf3c9a826cb4c8ddf6fc2bfc9839 2013-05-17 10:46:10 ....A 320037 Virusshare.00061/HEUR-Backdoor.Win32.GGDoor.gen-01bd32d894fbf4a6975f2e2177dc0c300f7a99c1 2013-05-19 02:47:16 ....A 648192 Virusshare.00061/HEUR-Backdoor.Win32.Hupigon.gen-01414035b9145564f2690637b22ce8417b227825 2013-05-17 06:53:32 ....A 385065 Virusshare.00061/HEUR-Backdoor.Win32.Hupigon.gen-03d4cdfa5df6e54dbdedd148ee4d34c1b4d1f876 2013-05-17 00:39:24 ....A 306805 Virusshare.00061/HEUR-Backdoor.Win32.Hupigon.gen-1091ffb94b129b9a6ce1ea063d31ab20179d1ac6 2013-05-18 05:48:42 ....A 783360 Virusshare.00061/HEUR-Backdoor.Win32.Hupigon.gen-2159f4f549b747bae15be50d499a2159a3f7ebd8 2013-05-17 21:49:44 ....A 621568 Virusshare.00061/HEUR-Backdoor.Win32.Hupigon.gen-2e0de973aef5075f023e6a96ce7ff4d25a36a2f2 2013-05-17 05:22:50 ....A 337920 Virusshare.00061/HEUR-Backdoor.Win32.Hupigon.gen-3cef56079ff64b36441a7ae2e76f0196bc469d8e 2013-05-17 00:46:08 ....A 862208 Virusshare.00061/HEUR-Backdoor.Win32.Hupigon.gen-856aa55a7e39ef9664276faee27ab775faec1bef 2013-05-17 10:29:30 ....A 413884 Virusshare.00061/HEUR-Backdoor.Win32.Hupigon.gen-8eb6dd5a8db4fd9239b410ef192cc2992825bac7 2013-05-17 13:55:34 ....A 58312 Virusshare.00061/HEUR-Backdoor.Win32.Hupigon.gen-99c6280666f08a56bd3e5baf2b91dee47fa747aa 2013-05-17 07:29:12 ....A 782336 Virusshare.00061/HEUR-Backdoor.Win32.Hupigon.gen-a38488bb412aae18b5033942676555d3cbe0039d 2013-05-17 08:13:54 ....A 823048 Virusshare.00061/HEUR-Backdoor.Win32.Hupigon.gen-a9cd7b20662671d8e9b13b05184ea224ccea3d67 2013-05-18 08:15:40 ....A 477184 Virusshare.00061/HEUR-Backdoor.Win32.Hupigon.gen-ab287b13f762632ab71cc208272493de75424221 2013-05-17 05:16:36 ....A 359988 Virusshare.00061/HEUR-Backdoor.Win32.Hupigon.gen-d4ccb69264066d8de93004332099813c3bbcc39b 2013-05-20 00:40:22 ....A 628224 Virusshare.00061/HEUR-Backdoor.Win32.Hupigon.gen-d54d912be2e41c9a8de182c5117eb9cc0684b542 2013-05-17 02:43:04 ....A 231729 Virusshare.00061/HEUR-Backdoor.Win32.Hupigon.gen-e9e2694515a8d0bef74e5d4094e49db4dc46e297 2013-05-18 02:09:16 ....A 330248 Virusshare.00061/HEUR-Backdoor.Win32.Hupigon.gen-ed30f327c25f922092074390547da0706e2dc72a 2013-05-18 09:55:48 ....A 908800 Virusshare.00061/HEUR-Backdoor.Win32.Hupigon.gen-fd6fb34de63598e9c3571478248b9ca5584c7487 2013-05-17 20:53:46 ....A 121856 Virusshare.00061/HEUR-Backdoor.Win32.Nhopro.gen-26ce826d7550370c42d01fd941dcef62b14224ac 2013-05-17 16:16:22 ....A 1793159 Virusshare.00061/HEUR-Backdoor.Win32.Poison.gen-4d7b3a9e57ae06cfb1b525fedff336b98c9ff459 2013-05-17 10:41:04 ....A 45056 Virusshare.00061/HEUR-Backdoor.Win32.Poison.gen-74d65b0c2038778075fa898efbdbbafb876c88f4 2013-05-17 07:53:04 ....A 1861495 Virusshare.00061/HEUR-Backdoor.Win32.Poison.gen-c4b3b22623164cfa1f15531a4a7671766269b4d6 2013-05-18 01:30:52 ....A 32256 Virusshare.00061/HEUR-Backdoor.Win32.Poison.gen-f1bce87108b51c673cb794740ca4c3dacf46e1c2 2013-05-20 01:29:04 ....A 91136 Virusshare.00061/HEUR-Backdoor.Win32.Qbot.gen-607d950ad3a4072143b879536c2a17456a77e240 2013-05-17 05:38:22 ....A 91136 Virusshare.00061/HEUR-Backdoor.Win32.Qbot.gen-ba12e1e05f64ec14d1fd83f347984751aca15ab8 2013-05-18 19:15:52 ....A 299520 Virusshare.00061/HEUR-Backdoor.Win32.Remcos.gen-0fa883ddc9ebf5868b48d5441e05127ea8fd0d1f 2013-05-18 09:13:40 ....A 300032 Virusshare.00061/HEUR-Backdoor.Win32.Remcos.gen-215d43f7040f4a6a4915f05aa9d256664cb93d9f 2013-05-18 16:23:28 ....A 291840 Virusshare.00061/HEUR-Backdoor.Win32.Remcos.gen-a71390235531962c843ea791bf5168b90db6619b 2013-05-18 11:20:12 ....A 834478 Virusshare.00061/HEUR-Backdoor.Win32.Shiz.gen-dd75061432606057a561a1efff4a9c649843784b 2013-05-17 10:54:04 ....A 946701 Virusshare.00061/HEUR-Backdoor.Win32.Simda.gen-f8f1b011981b3f2c2efd5c37ad9cd71839d0b1a7 2013-05-18 01:27:50 ....A 202240 Virusshare.00061/HEUR-Backdoor.Win32.Skill.gen-a0be0019be3aca5d7d3f6e45910deb2e6eb370ed 2013-05-18 09:51:46 ....A 370688 Virusshare.00061/HEUR-Backdoor.Win32.Xtreme.gen-446fea4cf6511db75f37a910face7b2166ed9d13 2013-05-17 20:40:42 ....A 2961920 Virusshare.00061/HEUR-Backdoor.Win32.Yobdam.gen-106c41cdf90dcafe9196589a692891146b8e9fd1 2013-05-17 10:02:46 ....A 96963 Virusshare.00061/HEUR-Backdoor.Win32.Zegost.gen-df1e82f4247b924afb1d30a719bdf289bfc69fdf 2013-05-17 21:43:46 ....A 562176 Virusshare.00061/HEUR-Email-Worm.Win32.LovGate.gen-10ba4da54a3296145ccd99beb135a44a6c9f6320 2013-05-18 02:03:34 ....A 9785864 Virusshare.00061/HEUR-Exploit.AndroidOS.Lotoor.bx-4a955ed500a6d5bfb7e59ee7b09b2b4dd8be7825 2013-05-18 01:45:22 ....A 1663571 Virusshare.00061/HEUR-Exploit.AndroidOS.Lotoor.bx-7f21c411cbdc5a234344227eccf95cab236b0863 2013-05-17 15:20:08 ....A 1507518 Virusshare.00061/HEUR-Exploit.AndroidOS.Lotoor.cd-8e40a19804f93e3ef972bf91dde2e33c9ae89439 2013-05-19 18:57:28 ....A 15267289 Virusshare.00061/HEUR-Exploit.AndroidOS.Psneuter.a-c445e84093fc2e925708c20ccfb560636b8859bb 2013-05-17 00:05:44 ....A 4809158 Virusshare.00061/HEUR-Exploit.AndroidOS.Psneuter.a-c9356e768dec2cb91b74f60ded8d878e7e82eea9 2013-05-17 11:36:12 ....A 5042 Virusshare.00061/HEUR-Exploit.Java.CVE-2011-3544.gen-fdd3a246730cb61b9d3cee98d4b9cfc6dd186ecc 2013-05-17 02:04:42 ....A 12278 Virusshare.00061/HEUR-Exploit.Java.CVE-2012-1723.gen-15fe08ee32d11134ee4013c2b2a20630b18fb177 2013-05-18 19:38:54 ....A 12402 Virusshare.00061/HEUR-Exploit.Java.CVE-2012-1723.gen-27e894f95dfa5686576838e52bc0f4766344b015 2013-05-18 16:07:44 ....A 35230 Virusshare.00061/HEUR-Exploit.Java.CVE-2012-1723.gen-6089011ea101cfc458ee0c5561ebb29fb3294fea 2013-05-17 14:32:18 ....A 12376 Virusshare.00061/HEUR-Exploit.Java.CVE-2012-1723.gen-7b7b31a283fcabe2f356c91a164cf5f0263c631f 2013-05-17 19:07:40 ....A 23708 Virusshare.00061/HEUR-Exploit.Java.CVE-2012-1723.gen-937f3e923cff56fc4746076ad2ba42cbfdae5b59 2013-05-19 23:26:28 ....A 12457 Virusshare.00061/HEUR-Exploit.Java.CVE-2012-1723.gen-badc84afec7060209c1f99421de6f6e04e79d156 2013-05-17 23:58:22 ....A 8738 Virusshare.00061/HEUR-Exploit.Java.CVE-2012-1723.gen-e66f89449e27a79cdb65c0905e65d1269497aea9 2013-05-18 12:55:20 ....A 3170 Virusshare.00061/HEUR-Exploit.Java.CVE-2012-4681.gen-7ca1eb88d63495dcaf1d086246ca9d0bab55006c 2013-05-18 12:55:32 ....A 7279 Virusshare.00061/HEUR-Exploit.Java.CVE-2012-4681.gen-a42e49baaeb47d91a2180360ef4565d8f62d5880 2013-05-20 00:27:22 ....A 19195 Virusshare.00061/HEUR-Exploit.Java.CVE-2013-1493.gen-4a3de603ac25d6597aeb8f41f153f7fdb13ab1e2 2013-05-17 22:04:48 ....A 17841 Virusshare.00061/HEUR-Exploit.Java.CVE-2013-1493.gen-c1c4cb4d5835a4f81b6a861fb75c3bfb4af362e5 2013-05-18 07:35:32 ....A 17611 Virusshare.00061/HEUR-Exploit.Java.CVE-2013-1493.gen-cd6ff7de3e4ba453ad3d550f021b88c7755f0074 2013-05-17 05:27:36 ....A 2178141 Virusshare.00061/HEUR-Exploit.Linux.Lotoor.aw-3a5dcae5d205cfbefa13d9bb8a62a63a29eb4edb 2013-05-17 19:35:26 ....A 1212416 Virusshare.00061/HEUR-Exploit.Win32.Helidat.gen-981f79e1326e71e1c95a860018cb7363deda8dce 2013-05-17 17:54:28 ....A 471040 Virusshare.00061/HEUR-Exploit.Win32.ShellCode.vho-a388d68650aacbf53f9056c824ae61933f9819d6 2013-05-17 03:19:02 ....A 15868 Virusshare.00061/HEUR-Exploit.Win32.Shellcode.gen-144aca4a5f8be4cf758d5d193ae918ad772f350a 2013-05-17 13:18:18 ....A 15868 Virusshare.00061/HEUR-Exploit.Win32.Shellcode.gen-2c7b442594f346a7e464ffa6d8b4f8215646e469 2013-05-17 11:18:54 ....A 15480 Virusshare.00061/HEUR-Exploit.Win32.Shellcode.gen-def4d908d9ca2e0fc388d3c2b2ebc8065013f048 2013-05-17 03:04:14 ....A 16380 Virusshare.00061/HEUR-Exploit.Win32.Shellcode.gen-f4fb916f7be165d42c80ee775d09dfa6c234afc7 2013-05-18 10:53:24 ....A 665958 Virusshare.00061/HEUR-HackTool.MSIL.Agent.gen-82fcbe6ed7f0b0dfa948e6ef1136f9eb581d5b2f 2013-05-17 13:16:42 ....A 23552 Virusshare.00061/HEUR-HackTool.MSIL.Flooder.gen-05270562063ca84fcab357561b0afa39fce50a5b 2013-05-18 15:38:34 ....A 27136 Virusshare.00061/HEUR-HackTool.MSIL.Flooder.gen-5ddb405b9f8c617f85c5ab4e793f0d95b92a7f64 2013-05-17 20:51:20 ....A 120576 Virusshare.00061/HEUR-HackTool.MSIL.Flooder.gen-60cd47a9272e30ded3440999f2d7f689e713420a 2013-05-17 02:47:00 ....A 134656 Virusshare.00061/HEUR-HackTool.MSIL.Flooder.gen-6897b8d6ecfaa3844827a1a97ab186fd40f12528 2013-05-18 05:27:48 ....A 18944 Virusshare.00061/HEUR-HackTool.MSIL.Flooder.gen-c0e56b652fb8c2052c445ad430ad7d207d99df1f 2013-05-17 01:53:28 ....A 7009549 Virusshare.00061/HEUR-HackTool.PHP.XSoul.gen-369c83b7a5afe6ed1fe7ba67066a19d0b3356184 2013-05-17 19:19:28 ....A 404488 Virusshare.00061/HEUR-HackTool.Win32.Agent.heur-0991be38fa22aa3d26fcfd529770ab7312546206 2013-05-18 05:34:06 ....A 420360 Virusshare.00061/HEUR-HackTool.Win32.Agent.heur-26a27d3323c1908c49cec7185ecb2089a844f8fc 2013-05-17 23:51:34 ....A 426504 Virusshare.00061/HEUR-HackTool.Win32.Agent.heur-2c2113e879dca80092cb329bec3c8817aecb79ba 2013-05-17 16:50:00 ....A 414224 Virusshare.00061/HEUR-HackTool.Win32.Agent.heur-35dbf508e6f4adf807131b0a0104c5fd88405b08 2013-05-17 08:32:46 ....A 406536 Virusshare.00061/HEUR-HackTool.Win32.Agent.heur-3e5d57761ee5c302e175eaf90f8d9b92965fdb08 2013-05-18 06:21:16 ....A 425992 Virusshare.00061/HEUR-HackTool.Win32.Agent.heur-4356e3fd5432e463d304e9a834f15af897ed2ad4 2013-05-17 10:44:36 ....A 411664 Virusshare.00061/HEUR-HackTool.Win32.Agent.heur-5b05c4f03fa2be3a64ae99f1392cc832160a6993 2013-05-17 17:58:08 ....A 406536 Virusshare.00061/HEUR-HackTool.Win32.Agent.heur-98abee117e231bcff188ef7f64b2d5200327b073 2013-05-19 11:42:10 ....A 408592 Virusshare.00061/HEUR-HackTool.Win32.Agent.heur-99d346065dbd82df71e3174ed5313422b10a63c7 2013-05-17 19:01:54 ....A 422408 Virusshare.00061/HEUR-HackTool.Win32.Agent.heur-9fde50582a55d7dc803c8927c66b2c0b249058fe 2013-05-18 02:45:58 ....A 406536 Virusshare.00061/HEUR-HackTool.Win32.Agent.heur-c38391e7b7747d3d4a254946f46d101257391970 2013-05-17 10:58:40 ....A 441864 Virusshare.00061/HEUR-HackTool.Win32.Agent.heur-ca757e286c7d7d1638f72d79a762bf528d4b5a26 2013-05-18 01:15:16 ....A 411664 Virusshare.00061/HEUR-HackTool.Win32.Agent.heur-cc3e15e56d6055643a84ca49bc64b567702c4b8d 2013-05-17 17:53:56 ....A 438792 Virusshare.00061/HEUR-HackTool.Win32.Agent.heur-d9222d8da657537a915dd30d789a353f993da0c9 2013-05-17 14:04:32 ....A 2098924 Virusshare.00061/HEUR-HackTool.Win32.GameHack.gen-e0ab79b1958e43d494dd6b968be746c2ab24a6af 2013-05-18 13:50:04 ....A 593331 Virusshare.00061/HEUR-HackTool.Win32.VB.gen-74df6228a69acee9e69e08fb7c965c1b146f7a22 2013-05-18 09:26:50 ....A 202349 Virusshare.00061/HEUR-Hoax.MSIL.ArchSMS.gen-1b6ca78fae446a6184e24ca82424b2e73c2e02d3 2013-05-19 14:27:16 ....A 1533883 Virusshare.00061/HEUR-Hoax.MSIL.ArchSMS.gen-1ce3cef105686a3866bbed38f449474240156e63 2013-05-17 02:02:12 ....A 300595 Virusshare.00061/HEUR-Hoax.MSIL.ArchSMS.gen-3ffa14b1e075331d8c09a2b8125e0d1de9fe7358 2013-05-20 02:16:16 ....A 1099207 Virusshare.00061/HEUR-Hoax.MSIL.ArchSMS.gen-4d01654313185376b0b9b7954d1039be1b433fdb 2013-05-20 02:12:16 ....A 2936725 Virusshare.00061/HEUR-Hoax.MSIL.ArchSMS.gen-698a4fcf49c0ac91e37d33be7fe3f082d0767e62 2013-05-18 08:44:40 ....A 2494115 Virusshare.00061/HEUR-Hoax.MSIL.ArchSMS.gen-99003dcdb51f32c57781ea64e4205a668e88b977 2013-05-20 01:58:38 ....A 2543489 Virusshare.00061/HEUR-Hoax.MSIL.ArchSMS.gen-a326c7a7a13cafd7c595878b909fb82fa0338621 2013-05-17 15:30:08 ....A 13886833 Virusshare.00061/HEUR-Hoax.MSIL.ArchSMS.gen-aac2feb330826d35c180b016f81b9683e1aa08fe 2013-05-20 01:26:24 ....A 15366080 Virusshare.00061/HEUR-Hoax.MSIL.ArchSMS.gen-b6c7f1df13cfdbd46b813de8fdb2966f79663204 2013-05-17 16:10:32 ....A 281118 Virusshare.00061/HEUR-Hoax.MSIL.ArchSMS.gen-bc445babdc1fc44b1af2d098020edcbd0e9bd188 2013-05-17 08:38:46 ....A 250000 Virusshare.00061/HEUR-Hoax.MSIL.ArchSMS.gen-d36085c78796f499c4612b67dfcb9698e323f443 2013-05-17 20:06:40 ....A 43925 Virusshare.00061/HEUR-Hoax.MSIL.ArchSMS.gen-fc2359d9972c00071cc6589e210af4580c8946b7 2013-05-17 00:55:50 ....A 2147881 Virusshare.00061/HEUR-Hoax.MSIL.ArchSMS.gen-fc63ad3e32bf1c4b7b1d4d7a6462298485f5af00 2013-05-18 04:14:22 ....A 717592 Virusshare.00061/HEUR-Hoax.Win32.Agent.gen-04933aace253e74b538e7fee7baeb013768d5042 2013-05-19 11:42:54 ....A 2952642 Virusshare.00061/HEUR-Hoax.Win32.Agent.gen-1a3e8e59935fb4a194de34a153869a2fc566f6ff 2013-05-17 14:45:56 ....A 1530464 Virusshare.00061/HEUR-Hoax.Win32.Agent.gen-2642175e40b6cda594602c3a15175c1da2086d84 2013-05-17 13:01:20 ....A 707368 Virusshare.00061/HEUR-Hoax.Win32.Agent.gen-465192c5381c8645ad206bb6e4b89cf0300c9512 2013-05-20 01:48:48 ....A 678680 Virusshare.00061/HEUR-Hoax.Win32.Agent.gen-4842528f031e5efd7b86a980216b45b3e60bc4ef 2013-05-17 19:06:28 ....A 1529944 Virusshare.00061/HEUR-Hoax.Win32.Agent.gen-580fc4c829b4a420be9fe8377dd7c8ccc3812019 2013-05-19 17:49:42 ....A 1630816 Virusshare.00061/HEUR-Hoax.Win32.Agent.gen-6ec294a6a97b4f1f9e8dbf292cc2f743724a61b4 2013-05-17 16:48:06 ....A 678176 Virusshare.00061/HEUR-Hoax.Win32.Agent.gen-ed40ecacdbcf9b72ec0931d50d3cc37e6165027e 2013-05-19 09:35:50 ....A 4509209 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.HEUR-2843931f0d78084357e37db733503723fdb775e9 2013-05-17 01:47:38 ....A 2408735 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.HEUR-3c647f273139340b86bad5baeaa80eaaa3d24e0c 2013-05-18 00:21:46 ....A 4274317 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.HEUR-68e2bd5a7a2e99447741ed7e3bff6c01c7ecab36 2013-05-17 17:30:16 ....A 1654586 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.HEUR-ab6e3869332b4f68f07fa1e8ea97ccea36dfc2c7 2013-05-17 16:44:04 ....A 4593665 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-0096af17694883bb5b77fb13c2d9b5b3d151909b 2013-05-18 06:59:02 ....A 2962944 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-096dfeb4d442cea4db63ae5a0264fdb9ec4a38aa 2013-05-18 08:50:50 ....A 980992 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-0aead62b3575346a66ad9e58b76a043f93a0aafd 2013-05-17 14:26:22 ....A 199168 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-0af80bc1fb485990549a0258c1e2de602ae94eaf 2013-05-18 19:56:10 ....A 139204 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-0ea16c22ca9290366b9a8e05c57f23e266f259ce 2013-05-18 07:31:54 ....A 171520 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-0f8a7a925d5057761e49c3ff3545507a9fe4aaf8 2013-05-17 00:24:26 ....A 184320 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-1150fcd44fa0566b7220bfbb0e468eb8b6eb59fb 2013-05-17 01:26:34 ....A 3000000 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-1cbb74f19085c368cc5149ae9453196381b7c16a 2013-05-17 17:02:50 ....A 198656 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-1fa5e81f9a1eedb7f7250998a1577dbb02e02034 2013-05-17 09:56:46 ....A 185020 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-25f2ec63ce9e1fa2a1f318d7ef90ae8d891e2f33 2013-05-17 23:02:54 ....A 94945 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-2b4cae9dc33ed5643d80c0b7fdd5092d288ab82b 2013-05-17 18:08:04 ....A 3529000 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-320fd53dec00cf2e2b6e9a85d7dcde1ad8d03f6b 2013-05-17 14:28:42 ....A 4594498 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-32155affba86b9df23acd8bdfc6ed7dba321fa83 2013-05-18 02:20:56 ....A 7815168 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-332772acf0fd53c6ba1859f2c01ed9579f8dbfe7 2013-05-18 03:27:06 ....A 1991692 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-340a1883639355a632dde1691e7bfcb846cf5dd8 2013-05-17 14:31:48 ....A 5242000 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-352a5bd3d6477d1ac6172df2d47e9a0dd34d5a23 2013-05-18 04:30:42 ....A 6789229 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-37b211194b4d08c754f5215c47b20bd4e2563ac5 2013-05-17 07:59:30 ....A 3682000 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-384b7a62ea473bbb8aa908d356d8177f341d9d7f 2013-05-18 21:16:56 ....A 14978048 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-39ae9da09a7fe1454086034230c5af901c1f813c 2013-05-17 11:22:34 ....A 8503831 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-403c1fadd3a6196f82e97c35997f25c1bac564b8 2013-05-18 01:56:40 ....A 1227264 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-4160c35ccf2695b03c013bbe8b9824a591b453b0 2013-05-18 00:27:36 ....A 3262780 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-4319d0f3b34602235d678a0ce46db3b3d01353a5 2013-05-18 09:35:36 ....A 1066496 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-4426394bc5c9c015c7ef7bab2ee9960b22d8b0fc 2013-05-17 00:28:14 ....A 1262080 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-45b5489693fd4c9f0a6057a40f92a209c7fb00ea 2013-05-20 01:20:42 ....A 1621504 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-4643c2d5c74c5725adc693ed900430dd6ceb3f57 2013-05-17 15:46:06 ....A 1292288 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-4660991b75e63651b103ff57a48e2dc3219b94e8 2013-05-17 15:27:42 ....A 8544657 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-467e0005fe2625efa05d61d2081bb5b1776d169a 2013-05-17 11:45:16 ....A 1204736 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-50cf7a32e71ffd16297e083b6f186b7d48a3c726 2013-05-17 03:45:04 ....A 156136 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-512e0e0a58398a38d1729a85e614a6e78a5d2456 2013-05-19 22:14:24 ....A 6736 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-52e9e2b61e83c0b4e923d9394a42857cd1c53f09 2013-05-17 08:28:00 ....A 240664 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-53c575358a5b1a8cf317ea151c1ea94d9f38fe8d 2013-05-18 00:35:54 ....A 4015690 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-56d9d7d0f3ad3396bbda4859b366668cff45c37f 2013-05-20 02:22:28 ....A 256768 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-603c1e76731ceed2b28f6e76d2afd228b068ccc0 2013-05-17 18:12:58 ....A 3000000 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-6798bfe5bf71e2e9f7b4054d2c5875105cc215fb 2013-05-16 23:11:00 ....A 357376 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-6c4546e1ad5305550f263d519f0fb536d0ba9447 2013-05-17 08:01:40 ....A 22528 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-718c10b7326f452f9bceee3d2ec6fe84db95e5b5 2013-05-18 14:50:26 ....A 1930798 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-741642e98760df116c7dd2add7a6b63393f65390 2013-05-17 12:09:20 ....A 144360 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-749f3b831d4aed89409bf677f89f6c6fe1d3da57 2013-05-17 21:34:54 ....A 1442635 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-77158fdc5f1c2d09b8f4512b3966943ac9c45a5a 2013-05-17 00:44:14 ....A 12942183 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-7a5c55b1fea0ae96f572572487260115884487a2 2013-05-18 18:44:44 ....A 1839616 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-7e62533aca6bdfe47278e30786e437d920bbdea0 2013-05-18 16:43:46 ....A 6736 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-7e65a39dc143a0afa1171603cd9ffd4ca3e4b8c8 2013-05-17 19:45:06 ....A 7000000 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-811da5db2626b3b2338a673500750e7c85cb86f1 2013-05-17 10:32:14 ....A 7340032 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-85a1db9903207bc8f1141ad7acd580910a10325f 2013-05-17 07:12:14 ....A 35620 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-87c2cf2bbd205a952be95b73b53ecad604d9c03e 2013-05-18 20:42:32 ....A 4880384 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-89361b23f2b3bc6f578d55d9302c7e55d4d11842 2013-05-17 09:49:04 ....A 2420224 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-8b03be431ebc74e72d7179487afffb0ac60ab114 2013-05-17 10:01:08 ....A 192512 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-8c3b317ad9f40d6c7c428335e51f59f8621bc8f3 2013-05-20 02:28:18 ....A 1263616 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-8ca8ff05d48d988166a0a1db8daf55008ffe79f6 2013-05-18 11:30:50 ....A 4179783 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-912312599f58996835b1b6769f4fd0d18ffc7ced 2013-05-18 16:36:30 ....A 9157632 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-9425c0b03da6b6eb11199a2dd33ff501ff9b6b4b 2013-05-16 23:27:50 ....A 14290979 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-94e98704ec1cd28724d388a3a713be1b93f1d9d3 2013-05-17 12:28:28 ....A 9316 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-960c64943d71f50b8743c0e378f5e733afb492f5 2013-05-17 15:39:34 ....A 352256 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-9aa667eed458bd185a570624b13148399530c5bd 2013-05-17 06:16:14 ....A 22000000 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-9d3c851ce547974987bca65966de20dfb2ff860a 2013-05-18 04:15:02 ....A 125059 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-9dee88089b6ce9785c080574f05b0d6b530a2874 2013-05-17 13:49:52 ....A 6463136 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-9ec63d305979240c5d91cd8a6b69be88380f0872 2013-05-17 19:37:26 ....A 9083184 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-a5f0a9b70f2e694c27834f3383011db7fbc79177 2013-05-18 09:37:00 ....A 4861732 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-a68d8c458008676b692766a6343e5bb47d507973 2013-05-18 20:04:46 ....A 2060288 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-a6fc337650a127ded3a0507f1d1cbf7daee474f9 2013-05-17 13:30:30 ....A 202241 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-a8e36170d3a27bcf5c13860983bc36661b9c84c8 2013-05-18 09:37:56 ....A 1199616 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-a9d28b11e6365d69714fc5c8abcde7cfd3622755 2013-05-17 12:42:24 ....A 66925 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-adf20518b16e91556eea932a2331ae809b7497ba 2013-05-17 23:22:36 ....A 7019328 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-b15ac5ebce275ac5fec63b35b53cf5849b16e46f 2013-05-17 09:42:30 ....A 2443740 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-b2aaab307bd1fc51d992756c6d2d8ff8756a63eb 2013-05-18 09:31:40 ....A 251187 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-b34043db3763dc9428414e1a424822eee03acbae 2013-05-17 14:16:34 ....A 5286506 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-b5a56b27500d8067c3dd288f33440bab95d18377 2013-05-18 14:28:56 ....A 2833920 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-b5db53e5f37bb22d38fdaaec6ea8a1f8b2bd9692 2013-05-17 21:47:54 ....A 2522112 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-b983b4158ecdff76d44483ba1ec6c0937bf1937c 2013-05-17 16:45:24 ....A 5099000 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-ba4d477391e80ff20fd418b287c79c0bbd108540 2013-05-17 13:12:18 ....A 98816 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-bf01fb030619e110a5307dfbad879049cc38568b 2013-05-17 08:16:44 ....A 20971251 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-c6660e43344251f00db5514a0c5e0929e8198451 2013-05-18 08:13:16 ....A 7737 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-c9b6cc94b3ebb2f8aae79dd06f0d4dbc99354cc7 2013-05-17 15:32:52 ....A 22524 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-cd89d99b84c88a7184314db2cfd11e08f7fcc1cf 2013-05-17 21:59:32 ....A 2749741 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-cdc0b39234e259294fc14c395e48b30886905611 2013-05-17 22:06:00 ....A 4590600 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-cf69bb27ba5b7a852e7706db913df52f4a6c4ce2 2013-05-18 04:50:08 ....A 991074 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-cf69c9f88f29a2120aa586306eb419159523fd0a 2013-05-18 12:58:16 ....A 22016 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-d023f5b5c93965fd1377410780801cc4e246299e 2013-05-17 20:18:30 ....A 4656898 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-e27fc66a3e00fe034ac8a8d1bffed264f5b18706 2013-05-18 17:42:50 ....A 1259520 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-e6cf4efd4cf3469986e259731ab2f4983f0a415f 2013-05-17 08:21:46 ....A 4353024 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-e7adb0a7ce362ad59640824957bf5e27a02668b0 2013-05-17 21:55:50 ....A 171520 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-e81933ff415ceabcd6e1e85b564cbf87131d4529 2013-05-18 08:05:16 ....A 3318000 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-ea3b2112b5f6eb4c0dbfb9fb8531a89e3ae4b5ff 2013-05-18 09:46:26 ....A 258523 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-eb46ff5d36e5692f8b1d2b56176339bce319f703 2013-05-18 12:28:58 ....A 2877985 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-eb7cd5f705471eb3f1e2681cb54c5efa414723c6 2013-05-18 01:49:18 ....A 7493000 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-f0b3047462c5ac059b61dfc6b1badc28e0dc1e59 2013-05-18 19:22:30 ....A 5365583 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.gen-fea6867d7ce41a8c1f4f2744cbb77bf3e2e5999d 2013-05-17 09:20:58 ....A 1810379 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.heur-08db6b21ab00c28450b3c58d1f02b6304945b9d7 2013-05-20 00:25:40 ....A 52560 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.heur-1571c4883722805133c8450a8881708ba18102af 2013-05-17 19:44:50 ....A 16938353 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.heur-25637d6889d7fa5b34632ac323985800ef143d98 2013-05-20 01:41:00 ....A 192143 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.heur-5498614587b6be2619dac14bf1e4bbd02edd98b6 2013-05-17 19:15:44 ....A 741888 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.heur-576b48d90fd349d1119051f950f0d5f296b96c4a 2013-05-18 17:10:02 ....A 941056 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.heur-5dd7255511d50c7edb4c3fbcab48f18b1f782996 2013-05-17 13:51:58 ....A 2106877 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.heur-af0fe82c6159fa588c2f6370e12fd7b4edfbc22f 2013-05-18 06:58:04 ....A 3269488 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.heur-bd22cbdd2c7f3281c66acf71021bf78c56798d47 2013-05-20 02:18:12 ....A 4466000 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.heur-f9d50e89d77502ad10cb3823e0ca9c8d968a820a 2013-05-18 02:36:04 ....A 872448 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.ocnh-03564b89cac722e98924e9d82072167bdceb6a1e 2013-05-18 06:42:22 ....A 290208 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.seq-173db91af3fe813f408811ef9f41e714fcc7e5e2 2013-05-18 11:12:18 ....A 192720 Virusshare.00061/HEUR-Hoax.Win32.ArchSMS.seq-badc2ed8b77b6d98dd69bbdf78bb9d26f25fe66b 2013-05-17 21:48:34 ....A 179712 Virusshare.00061/HEUR-Hoax.Win32.BdaReader.gen-385201e29e28eeb221b86c7c58aa9fc500c90fab 2013-05-19 20:50:20 ....A 2898616 Virusshare.00061/HEUR-Hoax.Win32.DeceptPCClean.gen-1633ad1f248bcf37067bf11da8056e84c3e5f7ca 2013-05-17 09:47:24 ....A 3390553 Virusshare.00061/HEUR-Hoax.Win32.DeceptPCClean.gen-171105d2b8b0413dd898ce42d2caaf754ba8b3bb 2013-05-20 02:43:44 ....A 981179 Virusshare.00061/HEUR-Hoax.Win32.DeceptPCClean.gen-96979163840d6b5f38801acd7559357e9a8b4d62 2013-05-18 19:41:12 ....A 249856 Virusshare.00061/HEUR-Hoax.Win32.ExpProc.a-06baed74bf5f627732c72e0e7992e063f69d3bd3 2013-05-18 09:20:22 ....A 408064 Virusshare.00061/HEUR-Hoax.Win32.ExpProc.a-6406c8a9afa27cbde47fc79951f8746e42e2ea2d 2013-05-17 05:09:26 ....A 401408 Virusshare.00061/HEUR-Hoax.Win32.ExpProc.a-76811d233642062be89e0540052931deb430eeda 2013-05-18 20:39:18 ....A 87276 Virusshare.00061/HEUR-Hoax.Win32.ExpProc.a-8c17b82e2f4259ee2ae3685be5b42a9c4aea647a 2013-05-18 11:52:10 ....A 135168 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-01c54655d96723ede6ed6a9ba600cde4d01504c1 2013-05-17 17:27:02 ....A 128512 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-028d122a7928229d6919556eceee931beda49882 2013-05-17 13:49:16 ....A 135168 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-037ae99d2a1221fa7cfe2a34d9318882c8d248de 2013-05-19 15:19:30 ....A 140288 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-0478ef73e490a95461bb42394266dbb34fc9ab8e 2013-05-19 12:33:30 ....A 79360 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-06ea786cf4a3abf3955311e16e663c263d3c1e9a 2013-05-18 07:32:14 ....A 456704 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-0dc895d3a5bf7a80a061357411ff3acb233105ee 2013-05-17 22:14:04 ....A 125440 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-10572383a13b05b91fda2fed86ab55192bda9349 2013-05-17 15:01:02 ....A 239104 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-11b4e34ce23cc89707adc8954f8551e6e6ba8613 2013-05-18 10:58:14 ....A 129536 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-12051677fe34cf1ce9b75b8a3712df4580c0f6f9 2013-05-17 05:01:20 ....A 215552 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-1363e5709503cd47628a55ea519b8598346d011c 2013-05-17 11:21:08 ....A 220160 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-14fe35b3530c65d02d50bb24ee07b04b1b60928a 2013-05-18 04:12:10 ....A 71680 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-1b21fcdfba8914c6c827f88f34fe80f02c53e45d 2013-05-18 08:32:22 ....A 410112 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-1ecd58a78188515df77ac04f8df0ee96c299db9d 2013-05-20 00:35:44 ....A 17408 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-1f779b61de7ff30448a5d87c0bf72a7228d4196c 2013-05-18 15:04:20 ....A 70144 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-2139657ebcf81307ee9e2637df3fa656ab4f09df 2013-05-17 18:37:26 ....A 62976 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-21ff24e8afb032feeedc2edacf557cbc7dfd3864 2013-05-18 14:05:02 ....A 240128 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-25891f81d237bdb2b6aea4f0bb3003ee0f57f3c9 2013-05-17 15:35:16 ....A 215552 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-272dc234f579ac29f2341d212e4bde53d15957d6 2013-05-18 20:13:50 ....A 124928 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-2793f7fdac43d523d807f2cf1be901e69dc396e3 2013-05-17 21:19:16 ....A 65536 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-2aadf11567b8eba1e8a8592234af8554683324c2 2013-05-17 21:34:12 ....A 115712 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-2ad487222f2b8298373910fa911f1c8abd77623e 2013-05-17 17:30:20 ....A 125952 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-2b93f83416a2979dcd797a4253d06e7b40e5c183 2013-05-18 05:32:38 ....A 125440 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-2cd513ea7d67c0866ab71aabd6df578801787398 2013-05-17 02:39:24 ....A 115712 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-2d6b4e33c4b5d39ec1382a53fea99f7b325e7739 2013-05-17 03:04:50 ....A 212992 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-2f182aa6e87d7dce8752880f76741d189ec23ce5 2013-05-17 03:56:46 ....A 125952 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-309e510701016a5e24090eb7ee6fd98862f50282 2013-05-17 22:34:24 ....A 70144 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-32dd9b5a81c93136b54ba597a8aa33abf63113d4 2013-05-18 05:28:46 ....A 404992 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-334cffaf3e0c4c8f5d68dbe970cd4dd96d7a2de7 2013-05-17 08:24:06 ....A 133120 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-381baed745e45549df3dc8f806454d32f7b22f88 2013-05-17 11:24:02 ....A 404480 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-39637ce5f6478b5f49bd9ac32cda2b95a96442a4 2013-05-17 07:14:22 ....A 125952 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-3a933cad519ce00fca13dd53cabb9a6dc43bff46 2013-05-18 03:17:34 ....A 164352 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-3bfa26ac5cfaaa8200622c0caffa9672f0ddf469 2013-05-17 21:16:34 ....A 160768 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-3d0549ee7738ee64929ec24609633e3d77b3be32 2013-05-17 14:08:32 ....A 71680 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-3d40e2d3af33a4f1eacb01040797fcbd5913e5cb 2013-05-17 19:58:32 ....A 125440 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-3de8f4fa3c300ed4dd9375491c123ab8e41fe3e6 2013-05-17 08:20:20 ....A 171520 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-3e7d92b13a4cb2ff8a284223533ec2f443b57d2c 2013-05-18 00:05:34 ....A 235008 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-407f37f8224821e45160f1e235e8e902bbbdb4ac 2013-05-17 13:53:08 ....A 114688 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-41526ab10919beb014ac40a6d8dd9ed5c7f3158a 2013-05-17 16:10:46 ....A 329216 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-4211cc6cadc187c4f810cf4b266041779d891e2d 2013-05-17 14:00:34 ....A 80896 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-425292411c5e241b2059e48fc4ea5f3c4064d5fc 2013-05-18 19:45:04 ....A 131072 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-43d20555d0efa0158c0aba0fbf195107e277c550 2013-05-18 12:03:54 ....A 128512 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-44d264846fd3a4293d5e117601e201f612777327 2013-05-18 04:52:38 ....A 323334 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-4851044dbda702327d3b6859982da470bc9930e7 2013-05-19 11:36:22 ....A 235520 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-4a4b15d0bb0f5aefc700f8f44806bb4612a1d019 2013-05-18 12:59:14 ....A 220160 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-4bd8900994e582ed3cf7d95ddad872e8bdf121b2 2013-05-17 21:58:38 ....A 139776 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-52014d142d260a631cea079e49cecb1fd31f92bc 2013-05-18 13:36:44 ....A 212992 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-555f25ed59139f79c064500afa73b8375a0fc173 2013-05-18 07:04:34 ....A 75776 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-55e541a603b9ba05f515ac7341cd0505419c22d1 2013-05-17 10:17:04 ....A 140288 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-56b097f8b148e276fe701f2d03f342f7d2b772e7 2013-05-18 01:21:00 ....A 159232 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-5793ade24753c33442d1d15a7b43b440ce3d31d8 2013-05-18 16:08:10 ....A 131072 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-59bcb64d905e13b2dbc2d4d7d9e5c852664ef93f 2013-05-17 08:00:02 ....A 274944 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-5deb2c3d68278b00bd75f6104c43835fab2c593e 2013-05-17 12:17:44 ....A 437895 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-624a8b8536d80de6d0f3ab779f1b8059830d20aa 2013-05-17 17:51:04 ....A 455168 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-62556c4205b5e2d5abbe276ce23a7b0f8508f362 2013-05-18 19:42:00 ....A 377344 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-65c0ae81dfff1b8badd172d1be927b4ce628fdc4 2013-05-17 17:05:06 ....A 146432 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-65fdb0e9dc89f862d359214780634a319aa99e7b 2013-05-17 02:51:52 ....A 410624 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-66f5cc80b502485bf4bb0a9acf6147b07ce8dfbc 2013-05-20 02:22:02 ....A 449024 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-688f5ec8a3fd16c4cc13f933fde05dcf8ae88fe5 2013-05-18 10:52:14 ....A 103936 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-6b39f4e8297d2c273cae46e2384c72bb9bb9a04e 2013-05-20 01:16:56 ....A 198161 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-6da2f1e69c933d0e6087a5d495e7cbffe4e4cbc4 2013-05-18 07:43:06 ....A 116736 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-7a26a4b2cbae050782fc0c05801bdc3467e99d8d 2013-05-17 08:09:50 ....A 404480 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-7b57bb143c593c62bfac109a7cfb7c5add5e806f 2013-05-17 20:58:00 ....A 212992 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-7b63877ce6ad3be24e40a65a756138c19a460b4b 2013-05-18 12:38:52 ....A 404992 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-7cb1e4c0b23ffacb0c0cceb6241a3ab3a89bc05d 2013-05-18 20:47:06 ....A 408064 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-7fb8cf4f845f50aaaf56958a726aa6f091bb00f7 2013-05-20 00:20:18 ....A 404480 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-811545189aac3d8eb849078dd5181b31ceee63d2 2013-05-18 05:28:04 ....A 131072 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-81314fcbbd709ba6f5ec57c21d73933100b38755 2013-05-18 12:43:50 ....A 140288 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-81e0f73aeba5a0806350b9a9a7320110e8a3ebba 2013-05-17 00:15:40 ....A 132608 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-8497f7926ba226181b28f0b51f792a8957527847 2013-05-17 13:40:12 ....A 405504 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-86f801801f4a399d0c96f7c49709e04b86afdef1 2013-05-20 02:41:40 ....A 453120 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-8c53e352907a9cf6f4d93a5a09e739997ace56db 2013-05-17 14:29:52 ....A 446976 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-8daf373c011a9109bdd9ff2433efd1b1dc587aa9 2013-05-18 07:34:18 ....A 404992 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-8de79be6285b6f68fe7261bacd406204f48e0478 2013-05-17 00:09:10 ....A 124928 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-9411f224591a1e1520909eccfeda683cd6648894 2013-05-16 23:24:02 ....A 212992 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-94fa94b8393b197dec57009b8d7f09be55332fc8 2013-05-16 23:52:44 ....A 73728 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-99faf6c09a260229306ad7926a97b282aff6910a 2013-05-18 19:05:54 ....A 212992 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-9a9bb37f3741618108c8f5f0ffc9ba2d551bb72e 2013-05-18 02:01:30 ....A 407040 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-9b0db67f9c5cd370c454a7037f9da87aa6f5e444 2013-05-17 07:52:10 ....A 215552 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-9b1d283a95caebdb2a4e25e271e7752743cd41bf 2013-05-17 09:13:42 ....A 78848 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-9c33fb47745e86f6cdde5453626dedcc994cc745 2013-05-17 10:45:26 ....A 125440 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-9f85f9d34a4472ef543642597d32c169161ceb26 2013-05-20 02:30:08 ....A 73216 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-a1a305381e39f6ddff9cd3689f509b1997e63388 2013-05-18 18:09:32 ....A 144896 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-a1b56978a5bd4f8f80cc71740d20e2c244ee1296 2013-05-18 14:23:16 ....A 215040 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-a32983ca6af0b3bcf722acaf117317bb152d3160 2013-05-18 05:17:18 ....A 159232 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-a4c16ac3ad03e3ca1507c05a4b413953193cdaa6 2013-05-17 16:10:00 ....A 124928 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-a62cc1128133b8da1590c1a05548f4eac168cbb2 2013-05-17 17:55:20 ....A 440832 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-a71c86e2f7d8b5607d0bf8cf3a977e99ab267ef3 2013-05-17 17:34:48 ....A 404992 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-a77d5761f35a726b7f5f7d0c3a2e580010194cf0 2013-05-17 14:57:46 ....A 78336 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-a832be8f369e3b299ce9bf953f86e917e7e3707f 2013-05-16 23:37:58 ....A 78336 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-a8d5252a265066975500ad77e34a4e18814d8e12 2013-05-17 23:39:50 ....A 212992 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-aada1effd6f90b3e15d3725134c388026678b7f8 2013-05-18 08:07:18 ....A 169472 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-ab7fff46e47cddd1cb28c634c6d363afb17f69bc 2013-05-18 14:15:12 ....A 136704 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-abe9163f491106dc1c00acd8ac660944a03df8b8 2013-05-18 06:00:00 ....A 129536 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-ac4e9daa6b883ba42ad91ab27e103064675f1263 2013-05-17 22:02:08 ....A 438272 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-ad278eb8117ddf8957a5a192c19f08e800738c88 2013-05-17 09:31:18 ....A 408064 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-ad423a734b18aa7300d2b31b54ead01c0048751d 2013-05-18 07:00:16 ....A 215552 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-adad5bf3a5510520f6e15e2020c07537d37b7105 2013-05-19 05:45:32 ....A 265216 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-b27a3fb7c6e7811fcaa215a9f7d0cbc5d313320b 2013-05-18 06:24:38 ....A 411136 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-b49b3af8725d9b6ca54683aa4458fef3777f0cd3 2013-05-18 06:34:24 ....A 403968 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-b6b925dde1f1e5997d4750bdf4d72eab5e320dd5 2013-05-18 14:21:22 ....A 437248 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-b72ef46f86426043b040c665a6acceeb622e15ed 2013-05-17 22:04:18 ....A 374272 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-b888874352fff965193f80f3bd4334e00cfa4010 2013-05-17 03:14:14 ....A 220160 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-c232d06104949c01d3331cffc64f5b59851f8331 2013-05-20 01:41:50 ....A 116736 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-c3cc5b7d0c73ef0bae8a2185c607b305bd63bd1e 2013-05-18 20:18:58 ....A 406528 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-c4424252fe993bf010caea693ffa077bef7653a0 2013-05-18 01:25:36 ....A 17408 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-c4bae435885320089fb6bb79e0094f66faa7c2b1 2013-05-20 01:22:00 ....A 125440 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-c51fc570fc0eda6c0d3bb9ff03e5e3e0b7573bab 2013-05-17 21:16:34 ....A 161792 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-c52096a7decd0b1462db68e72be0a3b04cedbe6b 2013-05-20 01:26:54 ....A 405504 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-ce681c07eec41ccc01d19aeaafbb10542cf9daa8 2013-05-18 19:45:26 ....A 215040 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-cfa8bc930735791203458d9ab980a95763a69b56 2013-05-20 02:16:18 ....A 120320 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-d0c65352d75eb821f326af5e7ec12f66fb258ce0 2013-05-18 07:24:12 ....A 129536 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-d28288d5e48156bea66105e3e709d9bfe6ef9a3d 2013-05-18 12:22:18 ....A 16896 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-d39d28e3ec772b920e8b1c84fd4203d93f73cb60 2013-05-17 00:09:40 ....A 215040 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-d54a390404d352dc3c06fb3878acbe22ece41fb4 2013-05-17 20:35:40 ....A 375296 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-d7ccf39e97581ff6c470f9dad431b2b81942ce47 2013-05-18 04:41:32 ....A 164352 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-d96346a19f735c058ff6c93c8409e2baae5d3fee 2013-05-18 00:24:42 ....A 373760 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-da23cce90ce182f754d7ed454c9128dbbe80ed8f 2013-05-17 14:03:00 ....A 139264 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-dbb29a7742cd7ab9d8143a4655da5cab2434f29d 2013-05-17 01:24:24 ....A 158208 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-e1421a8c91a2cfa6f99e72af26627d05374b9b0d 2013-05-17 13:48:42 ....A 71168 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-e1c7ae49d63040d069148cc63918dc372f08dc7d 2013-05-18 07:07:58 ....A 78336 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-e1d17047b9b2e7c6df2c3f96da84ed44cb6c1265 2013-05-17 23:25:50 ....A 125952 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-e2aaa2e09d2ab004b2c5d2352490f5b411e9b62a 2013-05-18 17:02:30 ....A 212992 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-e391e50d8c1473d7d14b21609ef91da7934ce926 2013-05-17 04:32:34 ....A 212992 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-e5ce4d11cc74cb44d14bedc4c1e056769926f0a6 2013-05-19 16:07:52 ....A 449536 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-e670a734f92bed6d5f100400271ec1cc8314dd2b 2013-05-18 21:09:06 ....A 109056 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-e7c1608d5e8b65c9ad17939449bd683071f57dd9 2013-05-20 02:42:06 ....A 161792 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-e940657af7421b257ec6fd9c48864e4636af00b9 2013-05-19 02:18:56 ....A 65536 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-eb1becba269d5b40e0110e530a7f8b322814986f 2013-05-17 14:35:16 ....A 128000 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-ebab7d3284f20c8d54361cf84ed6344d8b7d377c 2013-05-20 02:32:16 ....A 220160 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-efe5daaf4c5318ed62d1ad0e04d72589cbb48730 2013-05-20 00:20:06 ....A 376832 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-f1013b548b202ee4fc02382e411dda318c49829e 2013-05-17 08:26:38 ....A 67584 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-f47eae64e3849e6910f0ff833a8ef429fa25eb3a 2013-05-18 10:22:20 ....A 375808 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-f47f3f6831d1497fcd9596c659f0d8d1d15cb166 2013-05-17 15:21:54 ....A 212992 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-f6e466edf9c3020e0a46e417843ae37b998c713f 2013-05-17 22:01:18 ....A 164352 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-fc54893dddf06fe743bd669b862b4fdb2c58cdb8 2013-05-17 00:43:14 ....A 220160 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-fc8fac5b6e22a4d3a73aa3665fe72b9e5f2b83c4 2013-05-18 03:48:52 ....A 450560 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-fcbe747f561ec81a6c79ffdde6ba3aa2bc987cbb 2013-05-18 00:36:48 ....A 115712 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-fea748f8e9211ce91d13bad84421173e82f266b8 2013-05-17 10:22:38 ....A 407040 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-ff482acbe86a297a50950b191aa5aeeab137591b 2013-05-18 12:52:26 ....A 116736 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.a-ff8f416390dc30107e142a2c1f919f640b133acd 2013-05-18 18:59:34 ....A 78848 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-071caa09b4cb9510d6704b43af1d13008db6073f 2013-05-17 17:31:14 ....A 76800 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-0d99d98befdfecacc4e5928b80afff89dbaf31b2 2013-05-18 07:29:48 ....A 76800 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-1b0f0e08095f929c2aac699c4a8e87c0402a6d8d 2013-05-18 00:05:24 ....A 78848 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-20e7f4e06d7dce2c3607c2c62b51dfb671770b06 2013-05-17 22:41:36 ....A 126464 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-247aa12d0396c19281711fcc75fe6e9170a06e21 2013-05-18 20:20:10 ....A 95744 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-254cf735eb6f9b70e96648c966529822b2cea1ea 2013-05-18 19:06:22 ....A 129536 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-29fcb32af8832956bd589ea28713a25444766dee 2013-05-17 09:40:24 ....A 188416 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-2c3a50313afdb3473393bdaedc536be12fc7285d 2013-05-18 00:43:12 ....A 313718 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-2db7d16712884c248c894012f78bd86bad556606 2013-05-18 07:47:50 ....A 83968 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-34a5dd4083d753a8095a65062fcaf91d2ffe373a 2013-05-18 17:12:10 ....A 142336 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-36acc093201f56dcc6d67c7bc1e5331ef8b22a21 2013-05-17 09:39:38 ....A 78848 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-4dc329a467c78db8be45241f1c17e243cb36e2d4 2013-05-18 09:34:50 ....A 190976 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-4fea81c45ba5a3b86a69c511bcbd3c4c84d6810a 2013-05-18 07:19:06 ....A 156672 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-605cee0360007f098f8fe8c80ddaf78289b31360 2013-05-16 23:45:24 ....A 53760 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-6bc37df2b49d662132ee6a8316a26c66e70e4538 2013-05-18 13:29:50 ....A 134189 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-7ae711054cfcb84edcb0e8518f4d9f63aaee9e8b 2013-05-18 21:45:14 ....A 77312 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-7d9497bd9631e072dc39a69605277f5ab00583e7 2013-05-20 00:55:46 ....A 77312 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-83018b6daed1f5509814f62e79107262b252a7ba 2013-05-17 16:56:48 ....A 189440 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-87db2abd91721154c17633e0ba7de48d0f6bf185 2013-05-18 05:01:00 ....A 174592 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-94204392333f11b00539979d6b9506c0bf353125 2013-05-18 12:03:46 ....A 155648 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-94379a0c17e4bbb15262a8ede09c9b2bd9b23ba4 2013-05-18 08:10:54 ....A 160256 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-9506ae88f7f7c4e0348e607fe3288c91551e55df 2013-05-17 17:54:34 ....A 188416 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-a52b97f6d95f168e6f478abc2eafa0ccd1ead1e7 2013-05-18 11:24:10 ....A 78336 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-a7399daa1fb40f0201d8c185556f1e6c44daf438 2013-05-18 04:36:52 ....A 67072 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-a787ef96060d04f52c03c9319365feb5deaf43e0 2013-05-17 18:05:14 ....A 167424 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-a91b43be21048d2d8a329b066c48f97c48c6bf2e 2013-05-18 02:28:44 ....A 86016 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-a9390373dc2c2a1862b0da4b0c80b5dd82d72edc 2013-05-18 12:06:38 ....A 157696 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-b227376497273b490be35a45ad5f3c3805586df1 2013-05-18 15:57:14 ....A 349184 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-b669ae971bad3993f8b39e0780a9b258216cbd51 2013-05-17 00:55:22 ....A 78848 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-bf896b2d51b6abfe9bda04695095a03f8171a74a 2013-05-17 23:55:18 ....A 78848 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-ce3671e97d15f026f2e0e6132f8a140cab87ac50 2013-05-18 12:17:46 ....A 77312 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-e4e443c42a7dced2ad9267e542254aa147a55acf 2013-05-20 02:03:06 ....A 138240 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-ec76c2c8cf2cf90ee84fbac538bb2fd546e1a161 2013-05-18 02:33:12 ....A 223744 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-f3e023873d0044ba2cf81d241da1a698be5254e3 2013-05-18 05:00:38 ....A 76800 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-fa61fcc09b8c749b8689f11549d1ce1210d8a94a 2013-05-18 16:07:46 ....A 78848 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-fb8f82f7a7633bb2bf73a363ffbb95c3458e1f3c 2013-05-17 09:10:08 ....A 141312 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-fbd591c0e3e2cf694d07702d04a8d5cdc49e108c 2013-05-17 09:13:30 ....A 92356 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.gen-fef08c82b6f607085390947068d4d10442720a21 2013-05-19 20:58:02 ....A 1028608 Virusshare.00061/HEUR-Hoax.Win32.FlashApp.iek-5528792c231f04448ae4616066eb33eb82c855be 2013-05-17 08:19:30 ....A 190744 Virusshare.00061/HEUR-Hoax.Win32.FrauDrop.gen-b1eff9f55d197fc6b26b7c3444f17e6bffa650d6 2013-05-18 12:59:02 ....A 465408 Virusshare.00061/HEUR-Hoax.Win32.MDefender.a-077619a4eed6cbe4af6f40208a06ee212bd8db8f 2013-05-17 12:58:18 ....A 520704 Virusshare.00061/HEUR-Hoax.Win32.MDefender.a-27f1a83e6f1772c68c05fc5809f96acd7adafa09 2013-05-18 09:45:00 ....A 249856 Virusshare.00061/HEUR-Hoax.Win32.MDefender.a-b66b909fcc6056ca0b1a9d4512ab3b733c331ef6 2013-05-20 01:35:20 ....A 239026 Virusshare.00061/HEUR-Hoax.Win32.MDefender.a-ed008484b8b86cbb2b63f704f265a3c51e897cc3 2013-05-18 04:22:44 ....A 23552 Virusshare.00061/HEUR-Hoax.Win32.MDefender.a-f507a764e564b966ed464c489591aee98c0a70c2 2013-05-18 02:38:40 ....A 452608 Virusshare.00061/HEUR-Hoax.Win32.MDefender.gen-1479c7a08f171ab7d7e9368a284598e10a922358 2013-05-17 16:23:56 ....A 308224 Virusshare.00061/HEUR-Hoax.Win32.PCCleanPro.gen-3e7e3dbdda26ee6895b8c5f7b8cf23afc92e1a88 2013-05-18 06:37:32 ....A 19968 Virusshare.00061/HEUR-Hoax.Win32.SMUpdate.a-013eeb881b4263802faf4bc5f6f775d1cc22e11b 2013-05-17 14:48:40 ....A 2990592 Virusshare.00061/HEUR-Hoax.Win32.SMUpdate.a-231dc8d5cdca20639ecf77c718d4a284854fcce7 2013-05-17 18:13:04 ....A 19968 Virusshare.00061/HEUR-Hoax.Win32.SMUpdate.a-27514187e6517b03182b9430411ca8a9bc8249c7 2013-05-18 06:10:08 ....A 487424 Virusshare.00061/HEUR-Hoax.Win32.SMUpdate.a-4716035785529b816c7bfabf9a3d52000028dc4b 2013-05-20 00:21:22 ....A 1591466 Virusshare.00061/HEUR-Hoax.Win32.SMUpdate.a-8483d6307e7c327c77a9ae6cb5b07bd8921dbf68 2013-05-18 06:47:12 ....A 2991104 Virusshare.00061/HEUR-Hoax.Win32.SMUpdate.a-bd7da70ea474b5f8545ac678c7b1b949eeae5be8 2013-05-17 17:08:46 ....A 79872 Virusshare.00061/HEUR-Hoax.Win32.SMUpdate.a-cd793994515ed8db74746162c228792f4035ee4b 2013-05-17 16:05:58 ....A 2345472 Virusshare.00061/HEUR-Hoax.Win32.SMUpdate.a-df0cff556189447590067de99ec992e19d7482b7 2013-05-20 00:24:26 ....A 459264 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-1c025e778a61187fda9c52d205fc1997b9e8440e 2013-05-18 12:37:34 ....A 382976 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-1d1255fae704aa1630224a29f0b802c04ccf0a19 2013-05-17 22:54:40 ....A 337408 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-2200704420d965f6b0b8ce02739dd371386e7766 2013-05-17 17:37:30 ....A 367104 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-2fc6717b1a142f8c751427bb6ac81eb544cf8c71 2013-05-20 01:40:06 ....A 323584 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-34cc0fe25eb3851b792173aa8c4c6499c95ab27a 2013-05-18 05:29:12 ....A 433664 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-3e2b90f19f68584b5d7da83b3620c6849c71d33d 2013-05-18 07:06:02 ....A 323584 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-4084b73e4f00963c769138ac4cb182a69846b375 2013-05-18 04:12:00 ....A 372736 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-45627e0e430a514d66134f099ae3ee9778de7b65 2013-05-18 10:38:18 ....A 268000 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-5359675474e6a8fc6fe0cc4f39278098e2869b8c 2013-05-17 18:35:38 ....A 200704 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-5982c0c15651ec9358bda99de8c7e330c1ae4a41 2013-05-17 15:46:54 ....A 378880 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-61f301006fddbcf4068cc4cf91df5a8c8cb0e708 2013-05-18 09:07:44 ....A 358912 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-6b8b8b97092f2a08fe7e76b32eb977aca722fbed 2013-05-17 23:26:22 ....A 367104 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-6c8d401581982f056b5ed15ec131ce5305ac9cb3 2013-05-18 05:37:58 ....A 199680 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-6daa7d00fc07f1cbd3b49183b9fa9310fb24e993 2013-05-17 04:05:18 ....A 327680 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-7aa9268a809bc334238b4a41e093a1d3b14513dd 2013-05-18 06:02:44 ....A 385024 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-7e17098106aedc5734cb6adcaf7680c0f6425ad5 2013-05-18 10:02:12 ....A 381952 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-7e1eebbe3b47d91be7394de9dbd505bf3915aab8 2013-05-18 07:14:16 ....A 414208 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-9c6719ee88f3773616008eeb695138be5648e229 2013-05-18 13:46:02 ....A 323584 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-a2dfac961ce67165a1451ca02f1f45f185e01dc9 2013-05-18 04:11:40 ....A 414208 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-b9fb13ab6219ae728337f5a4eaafb62e18c86752 2013-05-18 07:40:42 ....A 261632 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-becc6b3fd73e95450ca20242b5a2348571dd440c 2013-05-17 23:46:00 ....A 327680 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-d2cbadf6d47dd6d9e477aae8afb8c02404c9bcc1 2013-05-17 23:30:04 ....A 200704 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-dab120c622d7fa2a591ac42628b928a6c0c686cf 2013-05-17 23:07:14 ....A 463872 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-e2cd1025e84b338254dcca8f82a6442059e82765 2013-05-18 00:49:14 ....A 262144 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-e9ef96d9a21e46d1ff0b3398806cd7ff7886ec6d 2013-05-17 01:00:22 ....A 385024 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-eb0d8cc54914377a39ce9da397eeaf5f487bcf20 2013-05-17 23:45:26 ....A 214528 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-ed795540e5319586abd43cc77551dcd17d053a7a 2013-05-20 02:04:40 ....A 372736 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-efc1dc9c41fcaee107c7c25352a51730b8960753 2013-05-18 19:22:08 ....A 854016 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-f782b50c316b46b9c39d63b6d5f85130ff36d75e 2013-05-17 09:46:26 ....A 363520 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-fbc902a6137104fcff72ae4622c96b4d414f4c37 2013-05-17 00:10:56 ....A 917504 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.a-fc61de2d20e95e56bbd5484be1a005ff8503648f 2013-05-17 03:30:50 ....A 413184 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.gen-0250723ec9128fa76c2b036ca8fd314a5db40893 2013-05-17 03:35:16 ....A 389632 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.gen-03b73586655edd5052c8688b7bbba612dbe09c38 2013-05-18 18:14:20 ....A 413184 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.gen-16f07fd2dd303e2b21c49b2dfb65a9b5c10f9699 2013-05-18 08:27:36 ....A 212992 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.gen-172644c5c538ff1f6b498252452e627680feee3d 2013-05-17 13:18:46 ....A 393216 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.gen-265ee7cdb4ecdb0b84db4b01bc24265fd37e0e05 2013-05-17 00:45:44 ....A 393216 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.gen-573a7fc865c655ec0f082b1a013d485c904d8cc9 2013-05-17 21:31:00 ....A 230400 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.gen-6dc26b07f221a6226050c9d412c1e8334b1bf1d6 2013-05-18 02:51:18 ....A 336384 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.gen-ab0ee4ddcfb03c08fb4e0bd51ce05200f5d59d21 2013-05-17 11:25:42 ....A 393216 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.gen-ab3dfc57af9ff7b72c5c979e9c9a6849d871fece 2013-05-18 05:28:16 ....A 413184 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.gen-b090678c8c2685f311c907583105bfc2559b517a 2013-05-18 08:33:14 ....A 413184 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.gen-b7f3c95d9a27b638bf341c1ce668101e8dc34d20 2013-05-17 12:24:40 ....A 413184 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.gen-c01e2de61d3e3a9273b8a4f85cc24b25342eb51b 2013-05-18 13:35:40 ....A 413184 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.gen-dc6bed05a415928e15f2225025c5b696309b77d0 2013-05-16 23:50:22 ....A 393216 Virusshare.00061/HEUR-Hoax.Win32.SMWnd.gen-fc59b664c62f5010bd16522cb12eb49e0553ef59 2013-05-20 01:25:12 ....A 6220776 Virusshare.00061/HEUR-Hoax.Win32.Uniblue.gen-320e6f2d53cb39eb9b60f77a6589e24eaa355bac 2013-05-18 13:38:44 ....A 4830504 Virusshare.00061/HEUR-Hoax.Win32.Uniblue.gen-ddabcc0569b24d264bbf27fa26947149889f5605 2013-05-18 20:20:24 ....A 544768 Virusshare.00061/HEUR-IM-Worm.Win32.Chydo.gen-156c1ed0625bd55b2939c0f5ad32f813d31a7ea1 2013-05-17 04:08:18 ....A 581632 Virusshare.00061/HEUR-IM-Worm.Win32.Chydo.gen-241af53e9da3503c0416bff297af1f154a099b2e 2013-05-18 01:58:58 ....A 577536 Virusshare.00061/HEUR-IM-Worm.Win32.Chydo.gen-26e2158494e3704302c020114ddaed91fc21b14d 2013-05-17 07:48:16 ....A 507904 Virusshare.00061/HEUR-IM-Worm.Win32.Chydo.gen-2f33b6508d8870e6be6b0f7b9105c11379ba28c1 2013-05-18 03:34:56 ....A 512000 Virusshare.00061/HEUR-IM-Worm.Win32.Chydo.gen-444ecfb50d63e22a57e64eddba5a08e81d8548f7 2013-05-17 10:01:44 ....A 540672 Virusshare.00061/HEUR-IM-Worm.Win32.Chydo.gen-606b142d34f3ef2a6abd3667b95ed814982704e9 2013-05-17 03:38:42 ....A 581632 Virusshare.00061/HEUR-IM-Worm.Win32.Chydo.gen-cf42241b8a2a26c7092f1049d3a6ebe80e7733b9 2013-05-17 10:35:08 ....A 2219520 Virusshare.00061/HEUR-Net-Worm.Win32.Kolab.gen-8d379ca1cc9ab18013ad5fbfd85cb564e70916c3 2013-05-17 10:49:50 ....A 1160192 Virusshare.00061/HEUR-Net-Worm.Win32.Kolab.gen-ea0effe39215624003c6144d54e6f6c0a9b06916 2013-05-18 08:26:16 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-012b26565e119e342a61a31b382e27522515bda2 2013-05-18 12:35:04 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-035ca4c8240778f7e2f0a2c3dd6bff0e88a42c25 2013-05-18 21:23:28 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-06f567007c2bc31740cadec353a53e53dbbf793f 2013-05-17 20:51:04 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-0758a0549e8ff63ed3b12b4d620e526107ef3e24 2013-05-18 02:06:24 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-07a4a7fc9432c960bd77d294f519739b51142075 2013-05-20 00:15:50 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-090c6ae0a1545769801234006ed9297754f813b1 2013-05-17 20:22:16 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-09f421b5cc72050761930c66f6a7c425b16fb5f5 2013-05-18 06:34:42 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-0a06aa74357565989117a1771f47edd1f0e94576 2013-05-18 02:41:14 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-0a5bdf7a353ee45784d936bd874cf0db8cde4bd3 2013-05-18 05:48:58 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-0af054f5b52323a3e96dca7945fefd0219c4f343 2013-05-17 08:05:20 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-0d66e972fcf9158a801f47173e50f400a5829329 2013-05-17 13:23:42 ....A 21220 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-0e5ca26ecfbdd990c8337bae8a58f85dc200b351 2013-05-20 00:16:08 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-0e5e33a110fcfba39aa4fc299ab1e0e8e89b1908 2013-05-17 21:17:38 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-0f9ec661453c4bb68c12e01fe4a12fcec3bf2a96 2013-05-18 17:10:48 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-12b040ef95586ae9e37477d3c084ce5025540057 2013-05-18 13:57:24 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-144765c17f42ad3098bbd5181fd1736656db71af 2013-05-17 15:58:24 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-14cebc1f9f2ccf73ef9b95991e77aac1e70baba7 2013-05-18 18:35:20 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-171e5500337538cd7dc204a644d80648bb539337 2013-05-18 14:21:40 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-17b6f7c58e0c822c8cb22ac441eb3e1a250aa122 2013-05-17 17:50:20 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-17d5d5d795759b8c46de118b58c9375e95faad99 2013-05-18 08:32:00 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-17d93cb043978616d4782d5f09f22e3011fcd1d4 2013-05-18 06:28:46 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-18cd895dcc8e5ff32c3113d94c100ee0071237ba 2013-05-17 14:49:36 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-1a8561dd029551fdbbefdd4ba04b644bdd999fd3 2013-05-18 14:13:22 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-1cc0097528bc93ba676e32d8383e20368fe18c32 2013-05-17 18:26:28 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-1fade4ce1a6550831c5aeae463e7cea69398059f 2013-05-17 20:37:26 ....A 21220 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-222f16dbddc3ee7d04b7dc0294c8d9eeaeeecdba 2013-05-17 20:50:32 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-228b606a63281e74d9812b9fbd53f29766435a17 2013-05-17 07:05:40 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-245960cac77fba5a3517b35e2f7df1dfcbd63307 2013-05-17 17:30:46 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-24798fcb3183fe1d85f0a39f623df6fc1dd9b63c 2013-05-17 11:38:40 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-2657a1857536cb39af375d3f69af45ea75558aa7 2013-05-17 04:40:46 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-269f16e7a9839b09022a507ef698a7a9c90f8581 2013-05-18 01:13:16 ....A 21220 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-2755cfc050c47183bd88566b8107457f1a02f627 2013-05-18 01:25:32 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-27711130e5ea0a65358b333fc27c15041518988b 2013-05-18 20:09:52 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-2a9ac2fdcf0cfcc922920c4e0819e77c289b5751 2013-05-16 23:12:00 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-2b4f8fca0ee4d718d77d10256b068eb1b652a46a 2013-05-17 08:02:12 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-2d8c8e98bac5e6a2d484b10fe55cb77e8e9b86a0 2013-05-18 09:46:48 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-2e1b8488fdb21b3baf97eded3d2d3eec8f7b80f3 2013-05-18 02:22:46 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-310e4f8263df1384453a2092acb1477bef170c88 2013-05-17 20:00:02 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-31ad9576a65ad8fd5c5872bdb95404e12383135f 2013-05-18 20:17:16 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-3214c570abfa5401a683f7509bd3c0cdf84fa59d 2013-05-17 14:07:18 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-33b9792940d722d983e8195d088e16885d952d83 2013-05-17 21:19:54 ....A 21220 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-353a576bcb03cb58855a001f67f536ade6796e00 2013-05-17 16:41:30 ....A 103140 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-3878ed8a516f1a7f1edddf5c8f238511111e8d71 2013-05-18 08:11:26 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-3900b52ad370b928470507668e60c75333cbefea 2013-05-17 16:39:46 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-3b1c42638a9de5d2820e78a4e2c4e56f50c8cb4e 2013-05-18 11:20:40 ....A 21220 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-3b42e3c661a60050c82dd18abd2d07a340df8b20 2013-05-17 20:12:36 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-3c702164e0d4042616e643f72a65c20116f62d58 2013-05-17 12:39:40 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-3cc4ff10b15f490c5be626cde8b8d66e9cbe5224 2013-05-17 22:26:06 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-3e97a65eec6b276ad80c47838ee07fcaac724e8f 2013-05-17 02:57:44 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-3f96a04cd151a29807a184f9963c2ff9d001acba 2013-05-19 13:47:14 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-3fb89dc8322f770f8abecb55a25bc43fb6b87578 2013-05-18 06:48:56 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-426c776e8c4887de9454ee478b9967ca955949c7 2013-05-17 21:14:24 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-43910228af2e6c9c4cf74f89459e3a58177f59b0 2013-05-17 23:27:18 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-4415e2445737f4b4da00fcf30d1abd0c8bc3b8ad 2013-05-20 01:32:06 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-45598ba51961827b739e958d5d0b8b2c93d95324 2013-05-18 05:21:42 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-4a498626a51633dd68b6eedcada8d765623ceda6 2013-05-19 18:08:26 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-4a63e6f7d8c7d50545f873bafc2af60be5abb673 2013-05-17 10:32:46 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-4d94fa24feb31032e137d81cc18c5ace9a5e6bdc 2013-05-18 02:34:48 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-501b6e825b8eee5214c5102142f726c439c12d17 2013-05-17 16:22:10 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-50ef9555a5188cb14890e3233a8bb89791fa4754 2013-05-18 15:52:02 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-52df735f16cb4c29ebfcb5c27b6f236aef584b50 2013-05-18 01:38:30 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-55adb4b8db4ba05eb98421cec2f59e42e043154e 2013-05-18 02:14:16 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-560ee1b266e428dd37af29939c3f189a98f63805 2013-05-18 19:35:32 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-58d6261244f66bce26819a279beec43cbf50d5f4 2013-05-17 20:52:24 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-59a35e4e91b6b14369dd330e2e5850f9f895d490 2013-05-18 10:44:18 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-5a9d69f79941be315305bc224e687e0a67359b13 2013-05-20 02:14:16 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-5c5aa2fd8eb59f9c0f7bdfc82709155b89c978f0 2013-05-17 22:26:24 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-5e120a499e95847885b293e420980aa8450c8fb4 2013-05-20 01:24:36 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-5e181361494a294a92df94438c29ef7a2ae1f0d1 2013-05-18 05:22:52 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-60df032a9a080df9ed18ab8d53c1474768a2b637 2013-05-17 23:26:18 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-60ee102d5919ed50ad8bb2bcb17e4ade5c1d72e2 2013-05-17 08:14:40 ....A 21220 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-6258b1746e31d5f3b168b2fdb01a751109c062d9 2013-05-18 04:19:46 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-6342d3a1472dd13a5e0b9864d8329f10e453dc11 2013-05-18 21:01:52 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-688b1969f7693fd6269fb679dd21e40ce16e3310 2013-05-17 12:35:58 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-69986e4db2822b6a029a4b1da6edb98ddc41714a 2013-05-17 16:13:34 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-6aa6671418c8648f7cf22eab3aa5517d26936108 2013-05-17 04:47:54 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-6b539f8ae44c8643d2910784080a4cc5e1e01b59 2013-05-17 19:08:32 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-6b7ae221b19962bac71e6de2298f002bc6bdd4cc 2013-05-18 19:37:30 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-6bd19132140bd520fa293cd04ccc5e4d066e8552 2013-05-18 19:36:30 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-6db80e966971f1bb144ad26e38bbe8c5218fec3c 2013-05-18 19:44:48 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-6ddf0c3c0561aa31855e61470ff5bdbcb504b2b1 2013-05-18 08:01:28 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-7069f7f84fb2a400c40cf1b79610fc4593380864 2013-05-18 19:21:28 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-759fee18585d69e5835ce4eecd0c383e1a5e3af8 2013-05-18 15:47:08 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-76cc1549f586e31b629e901fbbd97ec6cdfafe30 2013-05-17 16:30:22 ....A 29449 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-7828e284fea1f512864da91aafd0d38e562e0b9d 2013-05-17 19:22:38 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-787bb31924f1133466f8da5ad4c0ce88b287920e 2013-05-18 01:52:04 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-794a61c45e2e189adc307fcb13035ef127f539c9 2013-05-17 19:57:16 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-79f9ee206d191d33ce35a61d41adca9821c5854d 2013-05-18 11:22:02 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-7a237d711fdecaaaaed0f39d277f97d195b117e6 2013-05-17 13:30:28 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-7a727d9c841d7eb2725c8a6cfb5119913d8709ae 2013-05-18 11:26:02 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-7f06355d32d94d65932f902f1959e02470e04af4 2013-05-18 02:37:04 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-7f14c11c234f8845d2895daeb250f8164f6fa128 2013-05-17 19:49:40 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-81705ed643ddc54a892efabff94950359752a93f 2013-05-17 08:11:08 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-82f6e58f7fcd1eb17c61f5d1a189d9450316e992 2013-05-18 09:20:34 ....A 21220 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-84888ba30d1d319ac50df7507d648c316e4c37fb 2013-05-17 12:01:20 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-84cbf4bc9f54ff45091bb0b66d94b6d33043d02f 2013-05-18 05:56:32 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-84ee9a0f860ad976ccf58d9f89c32c122d11bff2 2013-05-18 08:07:32 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-858db66e40d7050c656f005cbbce6fd99130b611 2013-05-18 09:56:20 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-85f936ef8d9858ec5ebb26f4f1d85d6d7272e096 2013-05-18 00:01:40 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-8938243b76fa73f2f969c2eba58e8c9f4a7f3e62 2013-05-17 02:17:10 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-89e1d8b6cd9c807626dd1019ed50d31df8fa04ba 2013-05-17 20:39:46 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-89f110c57d18548ef12ee12303e61fde18f4469d 2013-05-17 00:33:22 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-8cc6d0e245c0dfc0e71b8fb4f8fa2cab3ec3d13e 2013-05-17 13:21:26 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-8d02f62b5b38da496cd07fe99889478a0cb9aa42 2013-05-17 01:42:02 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-8e3359bacb2c99ed57e7d8aadc116eb70e6833e5 2013-05-18 06:20:02 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-90c87fc9ef898e9514b598690d4c8dc0d7ecada3 2013-05-18 06:48:10 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-90eb84dab1977caf6cae82e14345e70fd85ce239 2013-05-18 12:06:16 ....A 21220 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-914f12c6bcb9148f65fe4e70d38144cddd63fe6a 2013-05-17 01:19:32 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-93d130caf0f9e55db02accd297a710edbb347cc4 2013-05-17 17:27:52 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-9441d7ceb250cfaf776643a277c0f3022762edda 2013-05-17 19:05:42 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-94b52368e61b8e5c7c266f093763405bfbc43189 2013-05-17 16:54:36 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-9511f68aaa06debbcb9c653ec82a62cd78bb8cee 2013-05-17 18:50:18 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-9525095926153df8db82946497ddb310c82fb1d2 2013-05-17 15:33:44 ....A 21220 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-9540d656f516e747d63feff119ed10c9021ecba0 2013-05-18 16:29:06 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-95e2be094b53899a845d6eb7c5fe441badd7e2ab 2013-05-17 19:44:18 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-96c9ca119b2035653c2b2d58d60434a39e5c5d89 2013-05-18 00:44:52 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-9749cf9e5f9923d83b5ba890b2e4e7f8407fbc7f 2013-05-17 18:13:40 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-98978a7b0958811b579f1cf28872b8d715406ed9 2013-05-17 15:58:58 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-99a674ca772271843d733b0c165a179556f2b564 2013-05-19 03:21:38 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-9c75c792f3f158123f53eb1e4122484b66d6bebc 2013-05-17 00:02:04 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-9cdaf25fd7e2a8ebeb3535c1fef50bd2f2048b9d 2013-05-18 02:41:50 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-9d1da64c7a3e076a460e86749cf57c26fc3f187c 2013-05-17 22:15:50 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-9ee891cd92502fd4d665326dc5bd3522cae2b42c 2013-05-17 20:45:08 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-a0af30944d8e79d9c9f6f10b6b7103d0c4819f9f 2013-05-18 07:41:56 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-a1d98a593720065f9275aa07d7084fa474f0c1c9 2013-05-18 09:20:08 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-a3bc56cdc41fede427a4a1d9361b60b0253f9d5f 2013-05-17 01:30:54 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-a725c9e6d1c8d41920f34c8a88620fd3c6a03d11 2013-05-18 11:20:40 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-a742a9a76b50ef0f0af952e1713242fe0c0529e5 2013-05-18 02:22:04 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-a7edf73d6ba54d697e87a3a62e93747daf50bf22 2013-05-17 11:30:56 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-aa1a053d6d525dae446e4c3db40b5e921dc3c689 2013-05-17 23:03:00 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-aadc8a6fc4caab50f4eda144c0cad7b1cbbeef84 2013-05-18 01:54:16 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-aae8772dca1c7e560b91afb079b1fb68f6ff690d 2013-05-17 02:25:52 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-abd146c7a5fd18ac53298587d2c505f074d6a066 2013-05-19 04:17:38 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-abe95c289ca701c6a78b151e43af0bfe181c8be4 2013-05-18 20:38:28 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-ad719d92c4f6e551fe7cea529ab485bccf293d0f 2013-05-17 23:40:56 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-ad81869b7baa1bb033dd33ee941241a5e5a3e11f 2013-05-18 11:36:48 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-ae9a0ee86f9ae53797f394777499d4c80207308b 2013-05-17 07:51:06 ....A 21220 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-af15bc5add41f4e142666b4f495b2d077a9fb4b8 2013-05-17 18:17:04 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-af21e2951a83cec6ec9fb3e6bd51b6a317019864 2013-05-20 00:35:22 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-b4c8722b694f2ee282490ff8d0a9d96347fa500b 2013-05-18 09:43:26 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-b5d25b8307a9657724423d1acbe7dbfe9fd53824 2013-05-17 14:49:50 ....A 21220 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-b8033ca7218cb8bb0cb85a5a9a6f1d08516cf306 2013-05-19 23:02:18 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-bc94187333590e082ae8dffc505b584fa6b9d99f 2013-05-17 14:40:12 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-bdbc18e3b5757e01d85171cacb1a82d705669be8 2013-05-17 01:53:40 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-becc562349c7c411062224307560854ef9adb7ba 2013-05-17 12:27:30 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-bef0b0e67c68bdec8d8e184cb311a714a03e8ce7 2013-05-20 00:34:58 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-bef968ca41cfdf0107e7333a795af80c8baa1408 2013-05-18 10:25:52 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-c1c634aa638ecc8e0898b6b46dff77acdab58d81 2013-05-18 11:32:54 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-c39f2b6a440b32256221828081490c834f10e464 2013-05-17 12:54:02 ....A 21220 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-c4694d1566026f7e723b6bee40d63cb2c6169de8 2013-05-18 01:56:12 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-c4c1adefe0287603b3fe46a976c705c6f0c31b7a 2013-05-17 00:22:10 ....A 4096 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-c83b9b1055e01a4002c4b2531f18d0934b5404d4 2013-05-20 00:14:42 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-c93ac8f170de750c31d2a1d3a20c8c2c82f90cba 2013-05-18 14:12:24 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-ca84650569fe92be164ad1b9add44443a4e3f0a8 2013-05-17 22:18:12 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-cb18c6594058b03ef9997a7a4123fcfb208b1279 2013-05-18 12:22:20 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-cb6243c0e65d799ab25ee4e6953a2aaaf15de047 2013-05-18 12:36:16 ....A 21220 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-cccd895682266b1eba5e1344aeaa928b611bea08 2013-05-17 10:04:44 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-cd981acff8fa3cde9e33c0628bf44dca375a3bd4 2013-05-17 20:18:20 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-cf7fece607a303fa273bc0f95167a5a4cb5b42fc 2013-05-18 19:10:00 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-d2bdde3ca21c2daa4994a17e5d4cf14dc381f5d3 2013-05-17 11:17:32 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-d2d3fb4f1f9ddfb887f5894de4720130f0401007 2013-05-18 06:49:04 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-d3fe9df347df58904a7e6aaea85f6b5f3029f3ed 2013-05-17 22:54:24 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-d831722ae5d5d850366d8c04d7a7028b8ae7db92 2013-05-18 20:03:52 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-d8db11ce3173fdedeca6b4f1482cb8c16bbcff67 2013-05-20 02:19:18 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-d9222747da6ee8ee22827d7a5e2c9b1e6fa826df 2013-05-18 06:42:48 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-dc9b6b52c05e3f0f6d82a53f174933178d3529fe 2013-05-19 10:43:08 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-e4b1748380d5b381129cb4d810a8eda5f3b60623 2013-05-18 05:56:42 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-e71e9264d19779fa2b07945a548339a768304a24 2013-05-18 10:44:32 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-e7dda91b285f871ad2357133be5d5180669ee0ce 2013-05-20 00:26:52 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-e8511a04880a67c6033dd52290ecf83e738ad0a0 2013-05-17 22:38:28 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-ea5e749ad10f64a8acf86588acc3739535a4a550 2013-05-17 14:45:18 ....A 21220 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-ed938978d55c47f0bcfaa2748c19cbf4abf56739 2013-05-18 19:06:52 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-edfe267b3a42f0640b8eb8fcdee5dd6400d15d9b 2013-05-17 17:45:02 ....A 1536 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-f30bd3a30e0de58cb3e288727b10222275ddc229 2013-05-19 04:49:18 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-f63a17bb409049d104c092b7bcaf3ef43e7db2d9 2013-05-17 19:31:04 ....A 25316 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-f7c0a36cf52597e0494c03302c133fc71e824ce7 2013-05-18 16:02:40 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-f86950a2fa8377b9808b1e3a18b36165f89c48ae 2013-05-18 02:22:20 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-f9c18488fce61ab7e671ed743fae1c17ca4c9111 2013-05-17 14:07:36 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-fb9be9f87439be745ef8835aafc68a698329fc6d 2013-05-17 12:58:58 ....A 29412 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-fc5d93628879432149d2898c2b6e4f057c584291 2013-05-17 23:59:48 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-fdaba3ff5f1f6ec8a4fad9c793a2a29d7d20e9c3 2013-05-18 02:27:22 ....A 33508 Virusshare.00061/HEUR-Packed.Win32.BadCrypt.gen-ff0944f4b9fda4f4fe66d549ef7303677f2d246b 2013-05-17 20:03:30 ....A 2842624 Virusshare.00061/HEUR-Packed.Win32.Black.f-0d75fa9bfb3c39a688359e8d65ada289acb9d78a 2013-05-20 01:36:12 ....A 1738345 Virusshare.00061/HEUR-Packed.Win32.Black.f-2022a328d4adb76c6d4f4e263ea4e54f0f4b96dd 2013-05-18 09:00:28 ....A 2138112 Virusshare.00061/HEUR-Packed.Win32.Black.f-7f064a1a8415a7db12e093f39f68d81324e8eff8 2013-05-17 17:10:28 ....A 2612246 Virusshare.00061/HEUR-Packed.Win32.Black.f-97e074b0cdb9bd87862211c5d4f7b3c1bb59e41d 2013-05-18 03:44:58 ....A 131072 Virusshare.00061/HEUR-Packed.Win32.Mentiger.gen-7b8b88ccfe8e2b1d2110dd4c5b8d5973e9d27555 2013-05-18 06:33:08 ....A 1624242 Virusshare.00061/HEUR-Packed.Win32.Vemply.gen-03959825b2c44c86c225b82e1db4e5cabbe5d89d 2013-05-17 19:18:02 ....A 431198 Virusshare.00061/HEUR-Packed.Win32.Vemply.gen-b1aad9a13b94b7341f87c5942be607764899d213 2013-05-17 15:37:16 ....A 158956 Virusshare.00061/HEUR-SMS-Flooder.AndroidOS.Didat.a-56778c8263292be7f75aafb93465b4d47b744d00 2013-05-17 08:15:02 ....A 458752 Virusshare.00061/HEUR-Trojan-Banker.Win32.Agent.gen-080ed6722525ca5396ec50d695ef5a6dd17c8900 2013-05-18 17:19:38 ....A 4322816 Virusshare.00061/HEUR-Trojan-Banker.Win32.Agent.gen-1516b36933b72afffc47dc8977045d4f044774dc 2013-05-18 01:30:22 ....A 991232 Virusshare.00061/HEUR-Trojan-Banker.Win32.Agent.gen-2ce3136e9ccd4f17dd7ef82ab0d40776db11b9a8 2013-05-17 18:08:22 ....A 909320 Virusshare.00061/HEUR-Trojan-Banker.Win32.Agent.gen-4670764958851e11c6deafbadd47e847acd90dc8 2013-05-17 04:43:42 ....A 392704 Virusshare.00061/HEUR-Trojan-Banker.Win32.Agent.gen-4e9ed4551beb31664fb1860524ef3560ce40ce65 2013-05-18 08:51:20 ....A 320512 Virusshare.00061/HEUR-Trojan-Banker.Win32.Agent.gen-5ffd8343171a52202cfd267f57983c020044f6b5 2013-05-18 18:15:06 ....A 804352 Virusshare.00061/HEUR-Trojan-Banker.Win32.Agent.gen-6f4264f402aeaf835847f8be6f9d8b63138404f6 2013-05-19 21:19:42 ....A 909320 Virusshare.00061/HEUR-Trojan-Banker.Win32.Agent.gen-7f9e76e5c387f4bf54c0e437ead014839ff6f10d 2013-05-18 12:05:18 ....A 409868 Virusshare.00061/HEUR-Trojan-Banker.Win32.Agent.gen-9f922d1a0ab202ae6bc626be256ac31654c856fc 2013-05-17 07:52:32 ....A 909320 Virusshare.00061/HEUR-Trojan-Banker.Win32.Agent.gen-af97b4ac14b7efe9776cabc7ba108e58b0bf0b9f 2013-05-18 12:04:20 ....A 2953216 Virusshare.00061/HEUR-Trojan-Banker.Win32.Agent.gen-b06abd9a1955b19e35aa51b8bf562af66b6e99ec 2013-05-17 01:58:22 ....A 244414 Virusshare.00061/HEUR-Trojan-Banker.Win32.BHO.gen-ed6f7679087676100a1620256b20db029acc4945 2013-05-20 01:16:54 ....A 726892 Virusshare.00061/HEUR-Trojan-Banker.Win32.Banbra.gen-c0db20ab080ee171408ac2c409dff60a562be82e 2013-05-18 13:48:56 ....A 625978 Virusshare.00061/HEUR-Trojan-Banker.Win32.Banker.gen-2291c6ea2a86f2ecf33e8098c5b553f6698c646e 2013-05-20 01:59:48 ....A 437248 Virusshare.00061/HEUR-Trojan-Banker.Win32.Banker.gen-2bad5bdad8f873cd045f33b9cdcab139cffd618c 2013-05-17 09:43:06 ....A 545280 Virusshare.00061/HEUR-Trojan-Banker.Win32.Banker.gen-6fe22044bab70f2ee2fc05622c5e9708bd614561 2013-05-17 05:34:36 ....A 2573312 Virusshare.00061/HEUR-Trojan-Banker.Win32.Banker.gen-820137a7adfc91277b92b1c425e6cea6854f772a 2013-05-18 04:21:26 ....A 3277312 Virusshare.00061/HEUR-Trojan-Banker.Win32.Banker.gen-aaa39fdf4717f7a3a88da74eff6ea81394c17779 2013-05-17 20:51:08 ....A 367616 Virusshare.00061/HEUR-Trojan-Banker.Win32.Banker.gen-d5f024e30df3d0e022b4d92640dbc53b16d7b304 2013-05-17 11:51:54 ....A 327680 Virusshare.00061/HEUR-Trojan-Banker.Win32.Banker.gen-f2f6497cd06a1f0411edf0d88c06cf86f02b0f83 2013-05-20 00:51:04 ....A 232448 Virusshare.00061/HEUR-Trojan-Banker.Win32.Banpaes.gen-0e879d7fa03a4c0bd14948c71174085d1ca09cc3 2013-05-17 08:10:50 ....A 219926 Virusshare.00061/HEUR-Trojan-Banker.Win32.Banz.gen-07cdb77acf0e3fa076ca8ea70bb47f56244bd689 2013-05-17 12:59:14 ....A 1249280 Virusshare.00061/HEUR-Trojan-Banker.Win32.Banz.gen-3c1eb20112ff94189333dc117ee0d6b5aaedd375 2013-05-18 00:16:38 ....A 5643264 Virusshare.00061/HEUR-Trojan-Banker.Win32.Banz.gen-46b57b8b0b1de840f5d00c83f3a6c5445b910ccb 2013-05-18 19:59:40 ....A 9527296 Virusshare.00061/HEUR-Trojan-Banker.Win32.Banz.gen-4b3ec67364b2b6a9c96254f8c4166a6973130450 2013-05-17 03:33:08 ....A 503010 Virusshare.00061/HEUR-Trojan-Banker.Win32.Banz.gen-78f5f05b71cbd02c3d95daeefaebb5559c18f9ee 2013-05-18 01:40:48 ....A 951808 Virusshare.00061/HEUR-Trojan-Banker.Win32.Banz.gen-b9a15b30ba96c0eb1dfc5a7e57c57ba6e93ecd2b 2013-05-17 07:52:38 ....A 788480 Virusshare.00061/HEUR-Trojan-Banker.Win32.Banz.gen-c387123e7d75862e901aabf789dcf376c4130aec 2013-05-19 18:09:52 ....A 3060031 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-0c6f98ea7e41925bc574ea5f906449c00b5c0bfe 2013-05-17 02:04:50 ....A 458752 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-1ab81ac6d91913582a67aec9d30fb0d0b2b9a9e3 2013-05-17 09:15:40 ....A 972288 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-1bb41616f8d2104cfea8b99514aec2c5fdce5851 2013-05-17 10:14:48 ....A 3832935 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-2963d91cce453dafaa1a96ed589e3d85bbfda3be 2013-05-17 10:49:46 ....A 1416682 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-3d53a8cf7aca60abf92a6d9767a09950d6d5e773 2013-05-17 18:45:30 ....A 484864 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-40c11754515bbc38d8430e45b2e54a5745e48347 2013-05-17 01:57:00 ....A 437248 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-45b005a5c169d93fa9ca6bc97417e7437253af88 2013-05-18 00:49:18 ....A 407552 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-465bc5ac0634e9380fb591aa6e0aa248c207df07 2013-05-17 03:20:38 ....A 1603584 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-4a0732069af24ba54aa62d7a5b703ad47323298a 2013-05-18 12:09:10 ....A 349696 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-4fea5bfad3caacb57bf69c9b808cc42d796cab20 2013-05-17 02:10:56 ....A 20605952 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-533a13851da67a33392e0470aa0aaba347cff2b7 2013-05-18 11:49:06 ....A 5142528 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-737a146219f22434f2243c14fd932af844107795 2013-05-17 11:36:06 ....A 1591296 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-73ae803c297fcc3f0fff270e0044af70d7ec7bc1 2013-05-17 16:25:52 ....A 3326031 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-82a7e1b0f683d4906e43f1ff9fbe39e81898827d 2013-05-18 18:14:24 ....A 987136 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-965cbc412c7949727723368ba5688ff677713509 2013-05-20 00:40:16 ....A 66560 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-96794a2ab116ddc616c7dbe74ae2af04536f7269 2013-05-17 18:25:44 ....A 659968 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-a629c8f1888dae227760487bf0a83277805e2faa 2013-05-16 23:20:00 ....A 209408 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-a9bff5c74ffcfeda7da915d0b047a4e779cbab2e 2013-05-17 13:00:46 ....A 365568 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-ab126904567192b119a798f730ed4f81ade4a597 2013-05-17 16:16:26 ....A 729088 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-bc72d47342236bebbfbee10bc1205f264f8e1e9a 2013-05-17 01:11:26 ....A 737850 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-c883f0476878a567034cedb30b315732c81d6574 2013-05-17 05:47:26 ....A 216576 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-ca5823fb126ee88f4f805d73add16bd35f1008b7 2013-05-17 01:33:18 ....A 2370809 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-cb3e456879a80774a126294526864f518efddc5d 2013-05-17 20:48:28 ....A 2007691 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-d38c9278bd89209f180009b6c33c49c23e1b1e4b 2013-05-17 20:38:54 ....A 528896 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-d3d38ca8cb5c89f5ce2d3d01c3328a524506d637 2013-05-17 02:15:56 ....A 561152 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-e0aecd87b98401fed0a98793080fe72e501db4a2 2013-05-19 13:39:50 ....A 589312 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-e4c95b4d679a9dfa1ea2a44379b0f57039c591bb 2013-05-17 08:13:00 ....A 980992 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-f7598b39375515f9b26d57d95a59c0faeb45edc2 2013-05-18 12:33:12 ....A 307200 Virusshare.00061/HEUR-Trojan-Banker.Win32.BestaFera.gen-fc0ff8a035ee1468f84db9c0513e96ae9bdedc7c 2013-05-18 08:16:46 ....A 228352 Virusshare.00061/HEUR-Trojan-Banker.Win32.Qbot.gen-d095d935a586424027f12cd32f76e345dd94e407 2013-05-17 10:31:04 ....A 184320 Virusshare.00061/HEUR-Trojan-Banker.Win32.RTM.gen-9ae04a4b290e85b5875929e791da1f3de000377c 2013-05-18 18:17:10 ....A 9020 Virusshare.00061/HEUR-Trojan-Clicker.JS.Agent.gen-7fe5ca24d130b33a9eb68b1b9406b7abebb42356 2013-05-18 00:53:56 ....A 9021 Virusshare.00061/HEUR-Trojan-Clicker.JS.Agent.gen-ccfd59862a52c12965219967f1d12464bc3454f9 2013-05-17 21:28:26 ....A 202752 Virusshare.00061/HEUR-Trojan-Clicker.Win32.Delf.gen-14b776d709f8d48853fd5c0dff7e20363ed19b48 2013-05-19 17:40:54 ....A 508448 Virusshare.00061/HEUR-Trojan-Clicker.Win32.Delf.gen-16db1745f8e6dec767d0574a181b31957f2dad73 2013-05-18 13:10:50 ....A 508448 Virusshare.00061/HEUR-Trojan-Clicker.Win32.Delf.gen-5c325fd2353fdef02cab19c80c099c4501ce9b59 2013-05-17 16:35:36 ....A 202752 Virusshare.00061/HEUR-Trojan-Clicker.Win32.Delf.gen-6f2280e8cc898518b90851f401c63cf4c72c4696 2013-05-18 08:55:20 ....A 508448 Virusshare.00061/HEUR-Trojan-Clicker.Win32.Delf.gen-e28970cabacfff5320fc78e1092061a993f2e407 2013-05-17 18:10:58 ....A 311816 Virusshare.00061/HEUR-Trojan-DDoS.Win32.Nitol.gen-0945ea6655b5c883140503f56bfe8b6f98b499d9 2013-05-17 23:59:00 ....A 7937 Virusshare.00061/HEUR-Trojan-DDoS.Win32.Nitol.gen-1260a04725377080eac1378d71347e03c3b09f42 2013-05-17 09:28:06 ....A 7680 Virusshare.00061/HEUR-Trojan-DDoS.Win32.Nitol.gen-40355464e7cff9add89a7ce16753f1ae2c35404b 2013-05-18 06:26:26 ....A 23240 Virusshare.00061/HEUR-Trojan-DDoS.Win32.Nitol.gen-5995f0fe2fb75e4a41b2c409766283c7e669097e 2013-05-20 02:44:14 ....A 25088 Virusshare.00061/HEUR-Trojan-DDoS.Win32.Nitol.gen-69c23987ff2813c44668999dd06ac6122f547eef 2013-05-17 05:30:22 ....A 18432 Virusshare.00061/HEUR-Trojan-DDoS.Win32.Nitol.gen-773da8294972c73cb3276386ca6926d9fbcf0c4b 2013-05-17 04:13:06 ....A 45056 Virusshare.00061/HEUR-Trojan-DDoS.Win32.Nitol.gen-8301908530a438a83ae879799497a4334d1cc365 2013-05-17 14:51:32 ....A 98304 Virusshare.00061/HEUR-Trojan-DDoS.Win32.Nitol.gen-9ee11e3f9c2a318346c6a5b76f5f0da3056863d2 2013-05-17 18:29:14 ....A 155648 Virusshare.00061/HEUR-Trojan-DDoS.Win32.Nitol.gen-c34b9ca04e012b141271e3418907adb91bc416fc 2013-05-18 12:48:22 ....A 18944 Virusshare.00061/HEUR-Trojan-DDoS.Win32.Nitol.gen-e187361511a2fb984f2b87ddb89b892ac164f69a 2013-05-18 08:13:46 ....A 90384 Virusshare.00061/HEUR-Trojan-DDoS.Win32.Nitol.gen-e8010c129d06f1098debce94d1dffd91bdf4f258 2013-05-17 23:35:16 ....A 25088 Virusshare.00061/HEUR-Trojan-DDoS.Win32.Nitol.gen-ecc12fc87ecf0e196e4eae2e825cc780f8afa500 2013-05-17 07:14:42 ....A 20480 Virusshare.00061/HEUR-Trojan-DDoS.Win32.Nitol.gen-facda758916e258b5d998322143766bc25166150 2013-05-17 07:40:28 ....A 2128896 Virusshare.00061/HEUR-Trojan-Downloader.MSIL.Banload.gen-cf66de54523883de80b4e49891d103e6c0650ec3 2013-05-17 23:53:08 ....A 6766 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-004935355ed9fc7dea5eaf5d96efc23c878c1d37 2013-05-17 01:19:28 ....A 170046 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-0077b800c228885a3bb574704b589ce1c61f5959 2013-05-17 05:41:16 ....A 6124 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-0b538bba94e9f81aa503bf1b124ca1b920393913 2013-05-16 23:54:42 ....A 36635 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-1bf6de0e70873bc04b2002133c75f59535f5e635 2013-05-17 16:23:16 ....A 86973 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-21cc63f6354e731fb79e815982afc39713a4d0c8 2013-05-17 21:12:56 ....A 120773 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-22be119f3fadd1d0431d1142808780ab8ac196f6 2013-05-17 14:53:34 ....A 124111 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-28786246880be2e85333201bac7f471863b43173 2013-05-17 00:21:34 ....A 173893 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-35e711fe8ca2c227c0fdfa56c003674f44b8e163 2013-05-16 23:48:00 ....A 117520 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-3ca63dfa6ce207afa4e2a145a19b4cce9e80ef0b 2013-05-17 11:29:14 ....A 5398 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-4126d9b90377dce35ab4894f4d8642040d065db2 2013-05-17 02:42:24 ....A 118273 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-437e8b37a8641526eaa7881b57e76ceb86f5e0d8 2013-05-17 14:34:30 ....A 179412 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-469b135966ec89003ca03bdd8d06a8cbe1cd19f2 2013-05-17 00:02:18 ....A 153590 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-49b564f6a1a7a77677c5d41a9c6484009e0a6f5c 2013-05-17 22:11:22 ....A 37140 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-4f731125a80d5d85c4b723c8f330bc71c52d58e5 2013-05-18 16:51:16 ....A 9275 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-60de5b8da968d6389813b0c7f47a694acf09fef4 2013-05-17 02:33:38 ....A 97101 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-64189fc05baaafb479735573e568bea062a75fc4 2013-05-17 02:23:50 ....A 220819 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-6e23668b9c3ecf5e37d05c53adb83909232b094b 2013-05-17 17:32:36 ....A 194963 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-763fe80b5449b863570cfa17df72606787234caa 2013-05-18 09:40:24 ....A 8002 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-85c9eb118817b54137ca4fb39082722ead54d100 2013-05-17 02:24:16 ....A 101712 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-8957bba737ddef6275ae89dea5cf8963f6f19541 2013-05-17 03:52:06 ....A 160302 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-8c0738ddd498d1dd430c8d9a9f02f2fe421df7f8 2013-05-17 02:45:12 ....A 215985 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-8d849510ff37f41675b8a51abda83d1207a2513c 2013-05-17 05:37:58 ....A 3682 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-92eb148c47cf5e648c8d824d80da164181b60b64 2013-05-18 07:23:30 ....A 3266 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-950e7159ada31c2b51b693e84d4dad2b50232b78 2013-05-17 02:27:10 ....A 217833 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-a6b4e173ff42fbd3b2438c9c10779241eab52014 2013-05-17 04:04:28 ....A 181953 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-b34606b3da5f0afa6faf3c903eab6f34c0b01994 2013-05-17 14:29:38 ....A 238340 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-c232d9a1d1a8379426e00d0d4e252c7913d635c1 2013-05-16 23:29:42 ....A 182527 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-cc47cb74d409e5c556e5b289ec96c170b0d19af8 2013-05-17 02:54:28 ....A 182656 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-cedca4d768d65b77ee74cb8e39e151adbde07702 2013-05-17 00:57:16 ....A 152213 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-d2b32a6754d5596a9658a8fdb3da4945aed512df 2013-05-17 00:19:04 ....A 155012 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-dbfe1837b8c2fb3cf2a3d49deab8a8a654fd9ccb 2013-05-17 21:11:24 ....A 234627 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-e1c4d44db96914f876da96d54e227ac4304bd2db 2013-05-17 00:15:46 ....A 117934 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-e28d580973c4e2c00505257c640a12d166a844f5 2013-05-17 14:09:48 ....A 224206 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-e6b2d96a3b1a180ae9c03e86f3dd44d9c92867db 2013-05-17 15:30:30 ....A 213888 Virusshare.00061/HEUR-Trojan-Downloader.Script.SLoad.gen-fa65bf612b66180d816ac27c3f8216c3ddf33548 2013-05-17 15:19:58 ....A 347136 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Adload.gen-92bb97ec318b10a63a073cf188757c0072d33f14 2013-05-17 17:58:26 ....A 776204 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Adload.gen-cac319a0b9eb599b7c1ff469584b247853eb0874 2013-05-17 00:32:58 ....A 305683 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Adload.gen-e59dcec77916022f56d91fb8097d43c5be044905 2013-05-17 02:46:52 ....A 598016 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Adnur.vho-1a92a841bacd90a7cacf11924718e9d188d593e4 2013-05-17 20:47:02 ....A 593920 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Adnur.vho-b9b8d4f30ee1ce3d93bc5140d92dbdebce9decfd 2013-05-18 02:05:02 ....A 284260 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-0f6f5f33498bdc38a897a2071722628832392dc3 2013-05-17 20:58:10 ....A 513056 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-1771a977c018826ea4312042e13752f8c743ed38 2013-05-17 20:03:52 ....A 284383 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-1aed4095dcb97096f9e37ba92807a6398823bd01 2013-05-17 21:31:14 ....A 251813 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-1f10cb9de424033e93d7cb8d47bd8375568663a9 2013-05-17 23:44:16 ....A 251755 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-2753905ddf7a7445f13d0d9bbdeb282ede66498a 2013-05-17 14:20:02 ....A 283565 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-2a6d7eb4818f1f9ad60f817de8710d01eaaf3988 2013-05-20 02:36:32 ....A 284733 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-2ec047973adf99a98514ce86d0ed7fc535de663a 2013-05-17 08:46:04 ....A 283963 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-36c943dd71be75879a0154a285581cf0f4f076e3 2013-05-18 01:00:44 ....A 284518 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-416ae1c1c8625b3b79124fb7fa0f5123a223f29c 2013-05-17 17:22:54 ....A 284484 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-41f9973c910665383937b2b5663d64ddd24da7c2 2013-05-17 21:04:24 ....A 1585152 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-4360c941ab058f67905ff148257c53dc28a97202 2013-05-17 17:53:54 ....A 283893 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-44138ae30215dcc42f446afc3078bf2b0dbda22d 2013-05-18 07:32:20 ....A 284854 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-457ea607e3a5df3ed0499f5b6d3280de0431d47b 2013-05-18 07:48:34 ....A 282816 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-4f9645410dbc79b9b8b266a61b06cd4afe6ca441 2013-05-17 05:33:20 ....A 284218 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-508b8c89800edbe1d65d47d0306bcad58253cf4b 2013-05-17 21:44:40 ....A 513088 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-5ca1ba68c344ea89e6c999a7164957163b380f83 2013-05-18 05:56:40 ....A 284926 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-5f4ea8fee97deaf21ab4f7386ea8e7339b9d3d71 2013-05-18 07:15:56 ....A 284363 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-6fa88be624e4615b79e8bf1e7dc4e7a2361d6fe2 2013-05-18 19:27:48 ....A 283758 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-743a089804c4f1eb96126bc414a13ac93dcfd86e 2013-05-18 02:35:08 ....A 284947 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-7f0139dc582e5b780d1857658082084a67518781 2013-05-17 15:28:04 ....A 284836 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-8bb1588e6e1746417c9b8194f2bbb17702b63e59 2013-05-18 00:09:52 ....A 284043 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-95921b40c9faf8cabc23e5b26383c3b55f26d15a 2013-05-18 17:34:08 ....A 250992 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-966246bd7c762358083a456fcdabbfe899a6404f 2013-05-18 10:41:36 ....A 284401 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-99afc190029b7803159da458c139511e32d91046 2013-05-20 01:24:00 ....A 284839 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-9b691c78dbdf14803e23091f83b909039abbb6fc 2013-05-18 21:14:02 ....A 283651 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-a3b4187a09448591e0240959e69ba7cb70be9ced 2013-05-18 20:59:04 ....A 284037 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-a5338bf1601a0df069c9a6d004a35d67bd23ecf2 2013-05-17 02:08:00 ....A 283798 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-aae96b950e274e17628da81e3f7c65254b7fbdf4 2013-05-17 08:42:48 ....A 135486 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-ac1cbb35ab7e7d3ae436185c93ae9c9b9d75910d 2013-05-17 16:25:40 ....A 284242 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-afc2b8a55b900c6f8d41e258641ba3f18ae0cc0a 2013-05-20 02:09:54 ....A 284400 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-b6028e622691aa1e1d04b92849c4e8bade95f06e 2013-05-18 05:49:20 ....A 284637 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-b7372215feb00d233bf8afed7adb1e6530569590 2013-05-18 03:55:02 ....A 284680 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-e87abcabaf9b385cbc610c673732446234fecbb3 2013-05-19 20:47:22 ....A 88064 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-f453eec6cb48fcad2fc536d5f12d11f82db6b7c2 2013-05-17 12:40:58 ....A 284017 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Agent.gen-fe4dd91f9c84c225b15b5c13d71c0f8fd60d873d 2013-05-19 17:40:14 ....A 825344 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-1ad93b2469fbfb15a625f0e5abd975594767aec3 2013-05-18 02:04:12 ....A 182272 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-316e740fd5b329846fffdba6602c0c930ffaf289 2013-05-17 16:19:24 ....A 66048 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-3683a848a2c3728b8a34b4b78448113f219be2e7 2013-05-18 08:41:18 ....A 41984 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-3a89a9d8c635f3bbcad69be76a67a582160784a6 2013-05-20 02:42:08 ....A 367616 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-5b4bab83dcc4b2f84d8838412d6e8885456d47db 2013-05-20 00:58:14 ....A 112132 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-64a8a3b022ce1c8339432751afc3f7e90bfc4541 2013-05-17 20:28:50 ....A 712599 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-7e6f2f65b22720252546869fd0a8698a210b4d7f 2013-05-17 05:34:18 ....A 5916087 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-9243c04059ba305477c7436c964b93bbf593a924 2013-05-17 07:36:06 ....A 18198223 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-a1ca00605a5164aac1719a8d726baed32ce802ce 2013-05-18 00:15:58 ....A 397041 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-a27a77eda9c640d0560024e27e6bfd72a40504db 2013-05-16 23:12:22 ....A 865436 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-b20711f813bfb3a6733482e4df95964e767d8a7c 2013-05-17 21:55:06 ....A 76800 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-bc0d59810867c33bd5266a17670b0bba73e586b5 2013-05-20 02:32:48 ....A 143872 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-c09002996cb67bc883d96e8f24afe89dad965e7d 2013-05-18 04:20:08 ....A 435968 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-d47f2066df7ec77d92697974ee00ca5ed0d42ead 2013-05-17 15:01:54 ....A 66048 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-db05126d67455d7ccf731a2500ccf9a7df507e22 2013-05-16 23:45:48 ....A 1925633 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-de9b6481533e9b3e2995e3be37d9f143dc733dee 2013-05-17 07:15:28 ....A 654336 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-def764af965bb0ea67ff248c33ba369b0fa0f522 2013-05-18 11:29:10 ....A 596992 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-e78acff11b1a55dc448c13f73be3fb54679f35d5 2013-05-17 22:07:54 ....A 112128 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-ea82a2fbd63b5489ed7f351be6826c0683eb6103 2013-05-18 17:45:10 ....A 40448 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-ea9a90683ae2afd4addef7f18b68eb4d4ec48004 2013-05-18 13:58:24 ....A 66050 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Banload.gen-f61280dec62e6561b045462be496261caa472279 2013-05-17 02:28:14 ....A 93696 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Dluca.gen-bf496ae67bfb41dc723a2f3349c47bfe0101a891 2013-05-17 04:16:52 ....A 92672 Virusshare.00061/HEUR-Trojan-Downloader.Win32.Dluca.gen-e80e9aa03e46538343ea6ac72704e1a7f425b274 2013-05-17 04:41:06 ....A 593920 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-0789ba5010874e97c0157386831515025ac1edbc 2013-05-18 15:28:18 ....A 592384 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-172c47d555edd2babb6c65b8e6c5a3ab471d0b29 2013-05-20 01:11:18 ....A 183296 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-17c9f7e2f099bb775f2b20fd27ac21a27438d288 2013-05-17 13:32:40 ....A 434176 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-1c9aab1b3485dcf71c0d76dfee295e6ebf273591 2013-05-18 23:36:04 ....A 186880 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-2ce686dacf15f924fec33ad9ea8848ff62f02d1e 2013-05-19 03:03:32 ....A 117760 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-38b3240fc51b4b43e3fa5e1be544f7e0b95a8167 2013-05-17 18:08:56 ....A 596480 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-38bbd282dcbc745f4b86c04f05ac526cf36f4405 2013-05-17 09:22:18 ....A 181248 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-3aab84675081618c214b9775c43d7b056eb4a2bc 2013-05-18 01:18:42 ....A 602112 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-41f0427a23b43e7ef8640999daedc39be031d5f5 2013-05-18 19:53:34 ....A 592384 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-49fc3adebffa9bdf635daab933b5fe1c602ee74f 2013-05-17 18:01:04 ....A 179712 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-56393885f0fe1fe6996993196490416fd4062295 2013-05-20 01:53:14 ....A 183296 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-56f1bd63437a7873fb3bfdf3827aae42fb556b65 2013-05-18 11:38:58 ....A 589824 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-570f8939bb011a3ec187bc42a1aa5a9699c5296a 2013-05-17 17:39:20 ....A 188416 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-72f724c706d3db6e7bfc406e9e1305847d516387 2013-05-17 14:14:28 ....A 592384 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-74ceeafe4aeb08b59ee537de5b715d16c94a45bb 2013-05-17 08:20:02 ....A 537088 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-756126ef20662641f1c7b7ddd2c21b7b2694f5fe 2013-05-17 08:41:12 ....A 188416 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-79130308fbf1587df8e9f4b1057d1f9bcee23877 2013-05-17 17:50:18 ....A 589824 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-799f45ee2f74ae3fb132a84afb3b2aa0e83ac842 2013-05-18 00:38:56 ....A 181760 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-79cd508cd67247de54844893a5ff79c7fbd78be8 2013-05-17 10:38:12 ....A 590336 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-7cc982be94e2ac8756d1cac7789cefeb9b100daf 2013-05-17 17:05:14 ....A 588800 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-a16f6762645437df1138b3c474c64218c5f0f3ab 2013-05-17 08:14:12 ....A 595456 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-a2a527dbf20829f0db87ced3b783e5884f8d4e62 2013-05-17 18:09:48 ....A 187904 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-a3bcf517a790811a9e024b2cf5349a788fa67445 2013-05-20 01:39:20 ....A 586240 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-a65abb582a9a18cce65c4d93c2b0672c008bc919 2013-05-18 15:12:06 ....A 185344 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-a935148a83c475d1ecc5039a959f34129d8e0819 2013-05-18 08:14:52 ....A 188928 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-b17ab868fda53b6e000d9787d6be5bec7e63565b 2013-05-20 00:26:30 ....A 520192 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-b29787736baf354952fc6e0238d80df53218f291 2013-05-18 09:38:10 ....A 188928 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-ba1c22473858fe81058ef2f2145b6b0f12e85872 2013-05-17 23:24:00 ....A 596480 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-cac02b46b6010685a6111ae884ebb1a5c2dafe8c 2013-05-17 01:38:18 ....A 183296 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-cc6474ff3959e6e1669f6526ce27ddb9c20bd077 2013-05-18 20:55:50 ....A 588288 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-dd62b5959b896281c7758ff8a9878903b78d3e46 2013-05-18 12:18:50 ....A 596992 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-dfcead51abfd5d6350d3495371724a588f367722 2013-05-17 07:15:12 ....A 180736 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-ec90070bc84e142067a7d601cdbd0fd790a68d11 2013-05-17 10:43:04 ....A 187904 Virusshare.00061/HEUR-Trojan-Downloader.Win32.ILovlan.gen-f952712cce02fe2f6150b7c013554f4e825477c0 2013-05-17 10:36:16 ....A 3029555 Virusshare.00061/HEUR-Trojan-Downloader.Win32.NSIS.gen-349e38b61e6bc32f614a758a7d27dad4e5570297 2013-05-17 19:56:40 ....A 488370 Virusshare.00061/HEUR-Trojan-Downloader.Win32.NSIS.gen-437ce46866733f4fb6977dc79f4fadab9862740d 2013-05-18 11:43:58 ....A 782108 Virusshare.00061/HEUR-Trojan-Downloader.Win32.VB.gen-f7e666b52c97bc1910294f122ed752f158a6d76d 2013-05-18 16:12:32 ....A 4421 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-041004503cab366264810f7a03c942e46c5e35c5 2013-05-18 02:37:58 ....A 73728 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-4253824b9e89c2cfb06803815663625ff6ac5658 2013-05-17 17:29:16 ....A 1391546 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-439e9a17bf487dbf25024a3a63c87b1a8e8f3d2f 2013-05-18 07:13:50 ....A 1689600 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-5e4b492ace6140a62c61c60ccef9bd091fa91784 2013-05-18 01:29:54 ....A 229995 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-68196a48d7f4c82b1d9f1a0f1b4484f46c4d3834 2013-05-18 01:10:08 ....A 9728 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-6d99194aa5d3a948eae019e45e72033b89960af0 2013-05-17 15:47:26 ....A 64141 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-75038a2112cc001088cd45c95f51244e76270c07 2013-05-18 01:27:12 ....A 550380 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-821396f9a0a8e6e28c06f2d288774571768e13aa 2013-05-18 07:37:34 ....A 65536 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-86ad894b6991de34e4132c7530cf7e66517730fa 2013-05-17 01:34:04 ....A 10240 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-8b954fd9a998af25b723257f626c905c6bef197f 2013-05-17 15:09:38 ....A 216064 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-937656f5c07de0fb4e740700d901e0a32fc9c800 2013-05-17 14:25:10 ....A 11264 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-b6087c2d40db785a105b0eda530bdffd42406871 2013-05-17 11:33:16 ....A 25921 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-bc03833cd0ae3edd2a9663d5db1421e693612e3f 2013-05-18 02:02:42 ....A 462836 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-c1740ffd012f5e6da4b3773417a961661e13b072 2013-05-18 14:28:06 ....A 201728 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-d831b7da250a29787f1f09473aa2ef86f88be237 2013-05-17 05:35:20 ....A 60911 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-df0e9f369e5c56e8b139c86b6aa911deee9b5c2e 2013-05-17 09:25:34 ....A 109493 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-e63ad4b103d81e005cddbabdd79661d29e917577 2013-05-20 02:23:06 ....A 60911 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-e7e585e9b73f58e8d301c621bccdaed5c4955cbe 2013-05-18 11:34:52 ....A 109568 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-ecc23f80f2d69102a72b63c0c01875afa16a2e81 2013-05-17 20:28:52 ....A 263168 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-f082f682238366681cd963c74613920d8dbdbc0f 2013-05-18 05:14:42 ....A 1689600 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-f42bead0cbfdc15e69644c0fef3d3b398c4d6340 2013-05-17 15:41:48 ....A 287232 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-f4629f0c6b69225ab4d6fc470a7ac6a5807eff3d 2013-05-17 01:32:12 ....A 463295 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Agent.gen-fc125bb51ae6ab73cb843496af5e17e9190da46c 2013-05-17 21:09:12 ....A 87982 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Cryptrun.vho-45ad320163437d961b854227bc8a64762bd186f7 2013-05-17 20:06:04 ....A 457216 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dapato.gen-22dd594a77c85e388d5a2cb349d2623d9705c44e 2013-05-17 00:18:44 ....A 320753 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dapato.gen-3a2b0b12cc6772a045df809243ffffd7d254ddb0 2013-05-17 07:45:48 ....A 322884 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dapato.gen-71685bbf9280e709d2021242d6954f1e88700189 2013-05-17 12:47:16 ....A 322879 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dapato.gen-8ff18d46933d1a95db782117c98a50bb36d1d7bb 2013-05-18 07:03:50 ....A 1105408 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dapato.gen-a5248b8b68ea30cb70a71d85557005ad408522f2 2013-05-18 16:07:38 ....A 322937 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dapato.gen-bea61f430025028a3ec926dad0b44b43ecec007c 2013-05-18 06:42:12 ....A 297984 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dapato.gen-dd35ca0a7b333f1a40936683f7eb57da835b80c4 2013-05-18 17:01:56 ....A 368128 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dapato.gen-f519b43fc2d6a20e9d75e31cb049e3437d32b8f0 2013-05-18 01:22:00 ....A 3592192 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dapato.gen-fefcf9608fc8910b820d6b33947e069282d3c94d 2013-05-19 11:30:14 ....A 911555 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-111da8f92c4ac83f31e635771b0571afab50e63f 2013-05-17 03:26:28 ....A 877582 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-15110c31c9f135a24b3c3b182936c356edafd0b9 2013-05-17 16:25:38 ....A 773120 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-29023f4e7e5e84d03e696bdc95e712f288e7cc9d 2013-05-18 09:07:00 ....A 1642496 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-2e484cbbbd3c986c67814967da638eb2a9919a77 2013-05-17 07:41:50 ....A 199680 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-34e54796e37ac68bd2a772c949bdfbc4573ea605 2013-05-17 23:56:24 ....A 851647 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-48bb24a384c7be048da4b0919284d722345ed5c7 2013-05-18 12:34:46 ....A 842959 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-4a22d43d9130b6daca2a7065a0b6d81728c1142b 2013-05-18 05:23:52 ....A 728576 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-62b2a7913f5eea7150926602039573091a28e384 2013-05-17 10:05:58 ....A 876393 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-656a5891ab2ae0a266c027c81652b4a7617fee7b 2013-05-17 10:27:04 ....A 842354 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-6e660ffa02b831ac6287885d7aa31ebd1984bf04 2013-05-17 15:26:12 ....A 744745 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-775a466a777409eb899b8964321914d7f81633a9 2013-05-18 07:39:38 ....A 814814 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-7f91eb2d6d5e994220f95cfd0f72960936abf77a 2013-05-17 07:49:10 ....A 857664 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-842616bb7f05fa5f8f87c42bba189d69c643ff85 2013-05-18 18:39:30 ....A 851647 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-986d6ccd4b0c4618072987e2097047812cbd3a00 2013-05-18 06:26:56 ....A 857399 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-a3718de256eb34d12983f1c7c5918b435a06f86a 2013-05-18 10:44:56 ....A 178176 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-a88ae7625dc5399b5da944350e8508a11a2e0beb 2013-05-18 20:12:12 ....A 178176 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-ade710184b9399f5c1ecca9b32a00417cf236c99 2013-05-17 12:26:40 ....A 176128 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-b137e491e948ab2f860e581f10370bc65e9ed5fd 2013-05-18 04:50:34 ....A 728576 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-c767647aeaa1577f9662a95b6bd6a5d1ae1d3cc1 2013-05-18 14:16:24 ....A 887565 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-d990caa94d8c49fe2cbe5fac1d3172bacca9c035 2013-05-17 04:20:54 ....A 909695 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-f44d3c1c7e1511252bc9fdf83b15378f061b3ceb 2013-05-17 03:52:02 ....A 857664 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.gen-fc9d87b9afc90dafe8a7df15a47eabe6cee751a3 2013-05-20 02:01:06 ....A 15984 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Daws.vho-dc49418fe40b0032c28c135e27d1881338d45123 2013-05-17 12:37:40 ....A 123392 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dinwod.gen-030ac1ca09e8f53d150982d48b9198952447522a 2013-05-17 22:08:28 ....A 126464 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dinwod.gen-160bc72c642ed4292e8392a52f18dcbeda85cf86 2013-05-18 12:01:10 ....A 1905152 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dinwod.gen-1dbd97d0052d8b9256f4a6eb879ed9960fb75870 2013-05-20 01:23:18 ....A 905454 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dinwod.gen-35222d97026dcff772b898c06dc1466f4dd87e0b 2013-05-17 13:59:42 ....A 679936 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dinwod.gen-68fed0114c75847338d792c7c1fc1db5cbad4898 2013-05-17 14:50:00 ....A 304640 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dinwod.gen-770ba5a1d14c8236b539f5a403461136576ebdd6 2013-05-17 14:39:20 ....A 882791 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dinwod.gen-8b75eb3e2e42be84ab08e4f589a58294041b9f7c 2013-05-17 02:11:16 ....A 130048 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dinwod.gen-8e2f5b0bcd404ffc9ef5e65d9542c2a1c3aa2908 2013-05-17 01:15:52 ....A 241664 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dinwod.gen-d736e5a09075c61f34bf35e2eff34afcf8d86093 2013-05-20 02:06:42 ....A 123392 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dinwod.gen-e93a9a222bf531aaff9d77a565c7366f641d0e33 2013-05-18 09:13:12 ....A 124928 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dinwod.gen-f190eae9b7286bb0fb4ed666a9872447b3825446 2013-05-17 08:32:58 ....A 123392 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dinwod.gen-f61db78089ebf12c3543b7c372407c538c2b44a2 2013-05-18 13:42:02 ....A 298496 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Dinwod.gen-fdc1117f4d07639371164eb77e47dc150fd99d37 2013-05-18 09:12:44 ....A 423793 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-0255af32704f46c64e3a7902fdf7430e62be199e 2013-05-17 07:42:50 ....A 1777664 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-02944666292032dc39ed0a56997a0deb5bc8d628 2013-05-18 13:26:06 ....A 4427776 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-02e0360888d9b07047881aaf0eb2fd771d76d47c 2013-05-17 07:46:34 ....A 688128 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-032df0dafd01345e1bb5eabe5c518cb036e31222 2013-05-18 13:51:16 ....A 1429227 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-03bfc333ab8c1a310be498abe1084c47323f4de3 2013-05-18 17:57:18 ....A 1649199 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-062557486959695b22d23568c390f2daaa53171a 2013-05-17 13:36:20 ....A 1675264 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-06786d845b593d7be46c714dec2e48305d536314 2013-05-18 07:56:44 ....A 1978368 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-070d7e5582fc7a692c4ee1fa8f16bbd730848789 2013-05-17 09:56:12 ....A 1402368 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-0792bd30b6b09fa4d9497ae1a91b786a22554e42 2013-05-18 18:29:00 ....A 724992 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-07e86b32218aae67bd8c951b7621badec0c43248 2013-05-17 02:12:52 ....A 2535424 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-0970efcca94815ecc502609af0517c94bf14c6b4 2013-05-20 02:29:44 ....A 667583 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-10e63589131af06d9c0f02534bc6142a54b34239 2013-05-18 05:56:12 ....A 764234 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-17494f0c586996b3919f2876b5c36be3be317981 2013-05-17 16:20:18 ....A 400512 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-17eb35e1878b64246b82c9c989be45552d32915d 2013-05-17 19:05:34 ....A 709108 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-18410904861e545bdc1ba5f3a2b8d96741ea0efa 2013-05-17 13:13:26 ....A 1056768 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-1bfbb8d98d157cff07c7a90ec1a8271e4c5f5e24 2013-05-18 00:55:08 ....A 1761280 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-1d13c54059ad8fec8aae0b4986a0ed2e859dd513 2013-05-18 10:37:16 ....A 532327 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-2621b8012862ed7a58910988d1b27ed8ea80cb28 2013-05-18 00:51:42 ....A 754135 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-29d7335ffe99cf471d28d4964e834d63f4fb4740 2013-05-17 19:20:18 ....A 639077 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-2a163c63edf8faa8d0864e6664fe0811cce3f30f 2013-05-17 10:21:14 ....A 3456000 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-2a1d40a81037188859ab7b5f5361b8bd75f350b4 2013-05-17 12:30:12 ....A 1667072 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-2a4a8e29b591bc501d7f57d8b93ddb4260280c1a 2013-05-17 16:48:02 ....A 53276 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-2bf8f7f24a25797c746b0667b2f5d25fba397335 2013-05-17 10:44:56 ....A 1294336 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-31bbdc93c0a2f28fb7104634bfc2d4b22ce8de48 2013-05-17 15:50:14 ....A 3838542 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-324c591d3d2570cbf9f099c3a833769afdaa1ea2 2013-05-17 11:57:08 ....A 1489078 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-341a654311f2ed93b999f27e624a081a8a689229 2013-05-17 12:18:54 ....A 2555904 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-37c2ae6eac2568290a3b992d6811052b67c3bef0 2013-05-17 23:43:00 ....A 757760 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-38c449747361b0ae326782f7a94639b04a428406 2013-05-17 14:32:24 ....A 1481579 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-38d21cfd98d91c0f40ffae3270a3376687018259 2013-05-17 22:10:58 ....A 690688 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-3995459ec01019b88f891b6e4c48da4bdaa9a00f 2013-05-17 05:56:24 ....A 4059136 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-39bc458e0f5ebbd5c3267b5e1ea2d08bb67eab9a 2013-05-17 23:28:12 ....A 2183168 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-39f061bd5c98d7a6cb19687761721d98a4bd6798 2013-05-17 18:52:06 ....A 4853760 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-3a450acf2473f55fab1092d659b20e06417d7323 2013-05-19 12:48:52 ....A 967311 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-3abe972c83c4d870e33455a0bf34be4fb254270b 2013-05-18 16:36:48 ....A 1380352 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-3bf2efe2fabc91633c3a04b658afd5a08c65fe5d 2013-05-18 20:39:10 ....A 1325984 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-3f9480a7e840c7450e34628ca06f3621de04d197 2013-05-17 11:17:08 ....A 514300 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-409db4130378bb63dc7b3e7e3649f5d27d67195a 2013-05-17 21:37:26 ....A 688128 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-410f2b981fcfebb1a3256939f88be6610ffa9b53 2013-05-18 04:23:48 ....A 659439 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-43e69886f337000e8697f6ff2d87ffbb3d28d91b 2013-05-17 07:12:04 ....A 53258 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-47468c22bc6495519ee41d8a2a2d0216f7f30e7d 2013-05-17 14:00:54 ....A 665868 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-475a60bab03d8ad566048213a778b1349ec837eb 2013-05-18 20:46:16 ....A 1454080 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-49efc10f3f3dc0b1cd8cfbaabc639f6aa0ac2213 2013-05-18 01:46:56 ....A 718764 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-4bb13aeb034492a798f278dfd3972d78b15efe48 2013-05-17 04:55:22 ....A 818682 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-4e26c2bf744733cd0c71f716284d46e6a2ae380d 2013-05-18 05:40:26 ....A 2183168 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-4fca4e550bb6217c3c9e640f3bdc2810843d093a 2013-05-17 06:02:28 ....A 1599004 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-4ffd6a7d2cb37834e6b12a317fd78ff231e58089 2013-05-20 01:11:50 ....A 53271 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-50d2a06fc6f1e7fda825cc88eb7dce194f747fc7 2013-05-17 04:34:20 ....A 1564672 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-5152224edd7143eeddbf6896eb5a472f37ddd472 2013-05-17 17:49:40 ....A 1130496 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-5362d4c1120a3cdeed97588496985b14f3dfc78b 2013-05-17 08:05:04 ....A 1410560 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-54a74212e17e1f8d54c0a33e5b6389c692572a9c 2013-05-17 20:41:32 ....A 806912 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-55d7e7568085e7cccd86116d32b4b16d0c006e10 2013-05-17 14:39:12 ....A 2027520 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-56c5be5135c34c9bf31baeef9ec568859be2df31 2013-05-20 02:45:46 ....A 53248 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-58668b006afd8e4be1e80af347da786c7ab37e89 2013-05-20 02:25:02 ....A 5181440 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-59fec848e1c4ae1fe58272d92525d837a5d51549 2013-05-18 15:16:08 ....A 53280 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-5a021ba34e71bc07bed193f5bbb430a7b85057f7 2013-05-18 02:09:46 ....A 666888 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-5f0aa901d89ace74435e4c0dfb4520d9e2ef6b9a 2013-05-17 20:17:44 ....A 2899968 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-62a23f0afa8b4026d16736a9c2b3b21c21168692 2013-05-17 15:13:10 ....A 2232320 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-63a973aab20f843a064d46080a82f7dcdf8bbfe0 2013-05-17 04:18:00 ....A 2387968 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-64f4ed3fdad30c77ccb421d90cf3d2adf29e151c 2013-05-17 23:42:46 ....A 727038 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-66a6486a73e6d85fbba6d7b35c449f49cfbeeecf 2013-05-18 06:15:52 ....A 53272 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-675b520fdbcaeaaf5db5b980fe4e1c2acaf25ea3 2013-05-18 11:45:32 ....A 370830 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-68ae6f169d5e8ad5e690a248845fe8b76b8a2fad 2013-05-18 15:50:14 ....A 703704 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-6cf0014460ab4f35797d9575effa66e314629820 2013-05-18 02:34:12 ....A 1474560 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-6e3a43e452cf480e1e367e31cd685cd94f96c324 2013-05-18 10:43:52 ....A 1795263 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-6facca072d680f06fd3826b5453ca2dada6f919b 2013-05-17 19:46:42 ....A 1560678 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-716271d2edfd34a2e391cff6c700f4e9e76f2c73 2013-05-18 04:25:26 ....A 446242 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-7290986c31eddb514f15b9197bcb3c84f3f9230e 2013-05-18 02:23:40 ....A 673072 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-747412e79cd53ebe7ad32e8e6fddb898a295a688 2013-05-18 01:11:46 ....A 826880 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-75631961be98e484bfe7d5b7016c1ab2103dc281 2013-05-17 05:42:38 ....A 2396160 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-75fb72157e7c4f11f777a37ab3bade44dfc21d13 2013-05-18 16:30:24 ....A 1073152 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-762c979ea3ab80ae4c60ae3067e5622e47beb13d 2013-05-17 16:01:40 ....A 1400832 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-772afac7d24ee3afef18a4b09718ed06efee8356 2013-05-17 04:47:52 ....A 1994752 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-77403229e8a2b15ecdd3a197379656b1bbf1ce74 2013-05-17 19:57:36 ....A 2248704 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-7c96397140d37fdf0cf6509f2f6c908f606cde12 2013-05-17 10:28:44 ....A 663422 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-7d56fe6042c67d3054d9cd36d8e655f64a089ae7 2013-05-18 02:00:26 ....A 1953792 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-7ea8f8c31ae7482341e07f26131ba2001468e718 2013-05-18 13:45:14 ....A 2187264 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-7f0ba56999c82641770425c9b87036eff98f93a6 2013-05-17 21:46:12 ....A 1495040 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-860b4ef2ce8871afefec012096c86c91f301a103 2013-05-18 07:48:12 ....A 2023424 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-8a18b8c7a3b784bcdb98235ef4e4583bd891be5a 2013-05-17 21:47:28 ....A 840192 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-8a1e97a79aa1006e2636baf9be5bacf4cd05dc78 2013-05-17 14:24:38 ....A 712704 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-8b860c6bdd0b50d4b556df3b694e609bd7ecdb07 2013-05-17 12:34:32 ....A 1908736 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-8c9d33721312ec8e9e012ea2ccd3aff449f0a71f 2013-05-17 03:14:00 ....A 718291 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-8d5d1a8fd3c9be2e4724d00c39e06cdb6a6c2cc2 2013-05-17 23:44:00 ....A 699871 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-9082cd48b91167b54fc8eaccf96cccf150f74da3 2013-05-18 08:37:48 ....A 1605632 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-919aed653b7146dbf424a0f94a6aa38b58a69bce 2013-05-18 02:01:24 ....A 1980910 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-91f8691665a54f732d6850ee653dd119f6423e72 2013-05-17 14:35:06 ....A 53258 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-9255eaf3d9c151cf497df5b12a6848c90b717531 2013-05-17 13:58:34 ....A 53280 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-992899dfb55d308666343d3171dadcb752b6bb90 2013-05-18 00:53:42 ....A 1904640 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-9b0ef0f3d0a6ede13a24f1bc595196f819437c03 2013-05-18 14:54:08 ....A 901120 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-9cf08b31c127b2f8321a8f5a44a5ea3abfd4577c 2013-05-18 14:52:36 ....A 1015808 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-9d43acd1ca3adc73f19e5fc0e2cab4cac3f1bcb5 2013-05-18 13:15:46 ....A 1392640 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-a053d80abc2e6c96665c9d87e51a719b9a150ce1 2013-05-18 08:50:08 ....A 495913 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-a1c25a6cf0f659aed02ed34c8c1d82701e99c82b 2013-05-17 10:58:36 ....A 53280 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-a2a14052cb3ef9037c4484f1278e48282105f8f0 2013-05-18 06:37:44 ....A 3710976 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-a76c9253c33143de3b88bcf3516c0cb42d29e368 2013-05-17 21:30:10 ....A 974848 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-a818c9c6902175da573ee5d1344c1ee569adfb50 2013-05-17 06:14:32 ....A 1388544 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-aa2f07787502bd6d41b5c80e063ae4181fa0c43e 2013-05-18 07:34:54 ....A 1613824 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-ad42a1b2140c07b086e81a504fe91bcfd35ebc82 2013-05-18 07:27:34 ....A 1679360 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-aeb4ed152448f826872d704e3c767058a7381cf2 2013-05-18 17:21:48 ....A 56213 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-af5ed75f0982dad64f143d2d1998a35d4b73ee6c 2013-05-18 09:20:54 ....A 708705 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-b203d9aa06dc9c077038ce19030c206e7f9edc46 2013-05-17 01:50:50 ....A 2469888 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-b2729f9f4bdf1204ae38755d6430ad0b57c70b4b 2013-05-17 08:24:38 ....A 2269184 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-b3021dc482bfffdff2352ec87ba045f58f4b758e 2013-05-18 09:20:24 ....A 446981 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-b5307d81c98f89d9c9ed3c7f9ff10e9e318c1c21 2013-05-17 07:24:10 ....A 3473408 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-b6e1b74e68a655c98f945917163e77d158a780dd 2013-05-18 02:06:22 ....A 771656 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-b8d721fc93352ad795b85130cbaab9a7734b9edd 2013-05-17 09:55:26 ....A 1555966 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-c2668d1966b2779d3673b3e8fc83a4377cf9315c 2013-05-17 21:21:18 ....A 1339392 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-c3401065a00193169f23790362061736bf14062c 2013-05-17 22:15:12 ....A 640512 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-c4e2380fef6480608e1afd42637f425002b266fe 2013-05-18 00:47:12 ....A 53258 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-c6bd0c9bcbcc51a4b5ca4a2b8707ba81657719c3 2013-05-17 16:48:28 ....A 1703936 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-c7e02f97137b5be011e295c25040e925c1da70fd 2013-05-17 14:28:34 ....A 1417216 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-c8d0b922db9d33b8f8dfd1ccd0597180e9203bc3 2013-05-17 02:23:58 ....A 774144 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-c9beb5b81520e98bcf862294e979138c0e93779c 2013-05-17 23:19:46 ....A 442130 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-cb567cae29b4400b76fbfcf102a45b734a2dc18c 2013-05-18 07:19:58 ....A 11172641 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-cf15a3f8d3e9c91e06ee85217719588fb1f63bdc 2013-05-20 02:35:12 ....A 3391488 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-cf2e273063e668593f52e7693b9053178ccfdb44 2013-05-17 15:28:34 ....A 440185 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-d1f291c476bcb11776ebc4621395d9628740ac96 2013-05-17 14:51:12 ....A 954368 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-d236bb3d2f7787b65b18472075b396d0380a53b7 2013-05-17 13:38:08 ....A 811008 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-d3bf4576dc4b7ae57ce53202609e65328924deb1 2013-05-20 02:21:50 ....A 2117632 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-d3e3f1f43a3b60e1034647924174b879c24ef5de 2013-05-18 08:23:08 ....A 3092480 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-d439e4d11511fbaa2007401d1666f0b000c64ce8 2013-05-18 21:06:06 ....A 647354 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-d466f8cb11a6f5c7f73c9ad6057f6974042fb8cd 2013-05-18 16:30:26 ....A 840273 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-d59ec8b0cddd7a37ec53a32c92c80aeb90c59eec 2013-05-18 07:51:52 ....A 653003 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-d68896927d97ec6e8ea8d9584b46fbdc64641c85 2013-05-17 02:46:30 ....A 443163 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-d6faf5308c17bbe19d53fb368b1a3c21f93b3fc7 2013-05-18 08:49:18 ....A 698473 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-d71db198b5706304591d53dfc00dc7646e60b6ed 2013-05-17 19:31:52 ....A 4984832 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-d720b1d74488ffae44097746287a5e215147dc6e 2013-05-17 12:16:30 ....A 1744896 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-d77fd24c0ca50060c3530212b4bfd7b0539f34ae 2013-05-17 09:37:36 ....A 1626112 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-ddb6f273ff0c55999ebc4da0cf1ce40691ea2d60 2013-05-18 00:56:54 ....A 1675264 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-de1f1e5f46afc4b70e87696cf6b122a05cca8fed 2013-05-17 00:26:30 ....A 533857 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-e0d4ab04ab8ccdf7437df18027ebc7db8f31b088 2013-05-18 02:35:50 ....A 1671168 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-e20abf4c8f3378264da134487719c77f33107381 2013-05-17 22:39:56 ....A 2277376 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-e92cd0ab5cc1f316145e42425f4bf3f2c907ecab 2013-05-17 11:19:46 ....A 1851392 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-ece79125c3d03c31c491129e7f2ff36540aaee85 2013-05-18 18:54:56 ....A 707584 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-ed7540099663dd1ea413c2648770a35126496ffe 2013-05-17 11:10:48 ....A 697202 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-ed9683e81af4f36d28ec51703b97e70fd53c22f6 2013-05-17 21:08:26 ....A 1143808 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-f3039c5e813071e65caa87eaeb9da5b17e0381be 2013-05-20 01:08:36 ....A 2076672 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-f7f63de6edaea4b94b5571f49a8c09a92289667c 2013-05-18 16:50:58 ....A 6037504 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-fc69125e1efc6cb82f3d9195f70cb99f79ba0c78 2013-05-18 02:29:56 ....A 2039808 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Genome.gen-feddb28d8d7297eafe8dacac9e63809c2c349711 2013-05-17 12:50:44 ....A 1945088 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Injector.gen-3b2f26e11fb567ce06e6e13d041d3c74053d92f7 2013-05-18 05:02:46 ....A 2450432 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Injector.gen-3e8b6661f9bb6042ecddc7f400c5fd5a4f443f85 2013-05-18 18:12:54 ....A 994816 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Injector.gen-6b36488fdc46da7f036ec3d8c97f8acab8812939 2013-05-17 18:03:46 ....A 3848192 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Injector.gen-9668aed5b38b76db90b7950cb510cd863ee0b0b6 2013-05-17 18:08:06 ....A 3847168 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Injector.gen-d3c958bcfaea35f48862be818274f27c4f0e9d23 2013-05-18 14:21:58 ....A 405097 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Miner.gen-4fb56a4f635cab1f0114ef7d3d8b9580023b5342 2013-05-17 13:13:46 ....A 192425 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Miner.gen-76c20d79f1065f587af05f9ff79312fbf70efa13 2013-05-18 12:32:24 ....A 1026572 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Scrop.gen-19fcbf3ca4ee636e601e0556c042de6cb0701f55 2013-05-17 04:38:36 ....A 1445785 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Scrop.gen-5f0542fd768fdfdd64c6a116035bdf64dfc2caec 2013-05-17 20:12:24 ....A 1443947 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Scrop.gen-75d5dc1ef880943eed617431958ce15de7546dd6 2013-05-17 05:19:52 ....A 1477859 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Scrop.gen-ab878180740b63f0727622b1b1363e0fb98e95b5 2013-05-17 02:26:16 ....A 53248 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Scrop.gen-bc863ab721a828e0220f2ed0feea52f4466f8333 2013-05-18 01:55:14 ....A 1160059 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Scrop.gen-be6680aae3706e708f3c620681132e0c7d9f2a22 2013-05-17 15:33:18 ....A 1750016 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Sysn.gen-13e6d33d4d0a7feec33afa84213341d4a07e236a 2013-05-17 11:07:04 ....A 1744384 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Sysn.gen-1da4ee500466713752299b80ded61b20b9b84ae7 2013-05-17 22:12:06 ....A 1744384 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Sysn.gen-4425c440d00d67d64382805c4f06d49ce15f4b4d 2013-05-17 08:21:30 ....A 6086144 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Sysn.gen-4ebde40b2638ab9bd648a385257b315b2594f90e 2013-05-16 23:39:28 ....A 732672 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Sysn.gen-79bacbc193b01ef4bbc56cded4ec2b5a4dc41844 2013-05-17 03:17:30 ....A 1746432 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Sysn.gen-af473785fb0fd7c6b5cf5ddc94a7896bfda279b1 2013-05-18 18:45:02 ....A 428032 Virusshare.00061/HEUR-Trojan-Dropper.Win32.Sysn.gen-b771f566bae2a2195318306eeec63da9c4e58322 2013-05-18 12:44:28 ....A 71680 Virusshare.00061/HEUR-Trojan-Dropper.Win32.VB.vho-be34dcbbd89382951be323c876b5e3a20e8b302c 2013-05-17 07:59:54 ....A 1405326 Virusshare.00061/HEUR-Trojan-FakeAV.Win32.Agent.gen-05b5737054ada504f74d798cf1cfa91ba18bf893 2013-05-17 13:01:04 ....A 1001984 Virusshare.00061/HEUR-Trojan-FakeAV.Win32.Agent.gen-f0357afedef2af4d4e31e43f5f503d503fcf1981 2013-05-19 12:35:52 ....A 188480 Virusshare.00061/HEUR-Trojan-FakeAV.Win32.Onescan.gen-07d56675ed494cd4735933bf411ddf6b71f77d70 2013-05-20 00:54:42 ....A 189312 Virusshare.00061/HEUR-Trojan-FakeAV.Win32.Onescan.gen-173c7cdbe5aadb0b46a680bac8363e3b7669c6f1 2013-05-17 20:16:02 ....A 586344 Virusshare.00061/HEUR-Trojan-FakeAV.Win32.Onescan.gen-23a8893554c6770dc2af9b2d650c14db343cb783 2013-05-17 23:38:34 ....A 2915926 Virusshare.00061/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3c2852ac031c80db141e7f126c33e07ae84df62d 2013-05-18 11:49:34 ....A 1791726 Virusshare.00061/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3d97fc1e4931b24ab025b12de9a3391e9771b910 2013-05-17 14:38:38 ....A 508952 Virusshare.00061/HEUR-Trojan-FakeAV.Win32.Onescan.gen-87588771522164161e71064dcd91a76bbbe8e127 2013-05-18 12:00:42 ....A 1409526 Virusshare.00061/HEUR-Trojan-FakeAV.Win32.Onescan.gen-902bd64d67ebe24dab377922c4a3025e9c2f15a3 2013-05-18 21:26:30 ....A 4232024 Virusshare.00061/HEUR-Trojan-FakeAV.Win32.Onescan.gen-fc9f7846a40996223f78435d1f2578c017cc4491 2013-05-18 08:22:14 ....A 87248 Virusshare.00061/HEUR-Trojan-FakeAV.Win32.PcPrivacyCleaner.gen-0412220eea3d09275b9cafcec01203d9fa2a6212 2013-05-17 07:43:26 ....A 351744 Virusshare.00061/HEUR-Trojan-FakeAV.Win32.SmartFortress2012.gen-18cdc9ee7d566640883f1314335d19e14b73b94c 2013-05-17 11:11:32 ....A 4151616 Virusshare.00061/HEUR-Trojan-GameThief.Win32.Agent.gen-06ce9e9766fde84b1da5ca442078b16032d28588 2013-05-18 09:03:24 ....A 426275 Virusshare.00061/HEUR-Trojan-GameThief.Win32.Agent.gen-0b879f5dee98d0e256b383aee3e85b180b1643f1 2013-05-17 13:46:42 ....A 715565 Virusshare.00061/HEUR-Trojan-GameThief.Win32.Agent.gen-1b92cc9746cc25bfb30b430d61c55f96c48c4694 2013-05-17 04:34:26 ....A 717824 Virusshare.00061/HEUR-Trojan-GameThief.Win32.Agent.gen-371d6167dff3a0f267f903edc2bc75972eb85da4 2013-05-17 19:07:42 ....A 388608 Virusshare.00061/HEUR-Trojan-GameThief.Win32.Agent.gen-49753e97765c5c696cb1d4e73721fbde0ecfb19d 2013-05-18 08:32:00 ....A 734500 Virusshare.00061/HEUR-Trojan-GameThief.Win32.Agent.gen-4f22ceded6c957d93b5e536470484ca600d1fde8 2013-05-20 02:09:54 ....A 866353 Virusshare.00061/HEUR-Trojan-GameThief.Win32.Agent.gen-76fbc63d3c9470a5cdc44a20fc9eee9210b965a1 2013-05-17 18:15:12 ....A 734052 Virusshare.00061/HEUR-Trojan-GameThief.Win32.Agent.gen-808b43bf3d77c303f909f7b3eb793c18add45e90 2013-05-18 08:00:54 ....A 717824 Virusshare.00061/HEUR-Trojan-GameThief.Win32.Agent.gen-93cc0f9dbb481c02a39721bc63e75da0dd45c7c4 2013-05-20 02:32:56 ....A 738596 Virusshare.00061/HEUR-Trojan-GameThief.Win32.Agent.gen-9d0d3636e5af5dc2a3661eba35c5701cd18b55be 2013-05-17 13:49:28 ....A 710656 Virusshare.00061/HEUR-Trojan-GameThief.Win32.Agent.gen-9d68576c841a96f33509d2879a27c2ebbb60ebef 2013-05-18 01:59:14 ....A 6939424 Virusshare.00061/HEUR-Trojan-GameThief.Win32.Agent.gen-c9ba0b78d839d46d8f0b2a89194ff39f49b83e65 2013-05-19 00:14:26 ....A 126976 Virusshare.00061/HEUR-Trojan-GameThief.Win32.Magania.gen-1f970317eaee65e99930b2021f7221e0a37380cf 2013-05-17 19:53:18 ....A 3240960 Virusshare.00061/HEUR-Trojan-GameThief.Win32.Magania.gen-663e02653cea1db8d4b356f58d104eb94fa36484 2013-05-18 00:34:12 ....A 49152 Virusshare.00061/HEUR-Trojan-GameThief.Win32.Magania.gen-f22a3057d5055470fd9e06c5bf620659065a3ccd 2013-05-18 11:32:40 ....A 31540 Virusshare.00061/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-5d8b907f4a2fbd68625596c921193627d5224e64 2013-05-17 03:23:20 ....A 31392 Virusshare.00061/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-d40cc7c9547aa7e0e8074995f2aa54b49373bb19 2013-05-18 10:57:38 ....A 51200 Virusshare.00061/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-652f738c157dc272ce7ace624d10d7a9ffd69967 2013-05-17 10:04:48 ....A 51200 Virusshare.00061/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-960527f686a0f52a9792d88848e89f173806897c 2013-05-17 08:59:58 ....A 51200 Virusshare.00061/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-9b1af68562aabad8c8bfddbba0d91e4b55f2680d 2013-05-17 22:59:02 ....A 518656 Virusshare.00061/HEUR-Trojan-Notifier.Win32.Agent.gen-1dcd5794ce771b5279b653f2cc066cd13b7daca2 2013-05-20 00:43:06 ....A 519680 Virusshare.00061/HEUR-Trojan-Notifier.Win32.Agent.gen-249f5f4af3d89a218d0b8a6aa2544177f1e0f8a0 2013-05-17 14:32:00 ....A 972800 Virusshare.00061/HEUR-Trojan-Notifier.Win32.Agent.gen-2d6f2eda6113723ca7cfb3cfcf1a8dbf59fec6b6 2013-05-17 07:26:34 ....A 374105 Virusshare.00061/HEUR-Trojan-Notifier.Win32.Agent.gen-7e10394efd7f823af54747259a2687cf099bec57 2013-05-17 20:16:24 ....A 374062 Virusshare.00061/HEUR-Trojan-Notifier.Win32.Agent.gen-8432731f5e7d9622990aa40b09dd798ab31d9e9c 2013-05-20 01:38:56 ....A 243065 Virusshare.00061/HEUR-Trojan-Notifier.Win32.Agent.gen-a4df754f52062be571ce5b9921c5b98bf8b7655b 2013-05-18 05:48:58 ....A 373898 Virusshare.00061/HEUR-Trojan-Notifier.Win32.Agent.gen-c05b2b74a1d9404fd16be11c6d73549f34a9a794 2013-05-17 08:01:16 ....A 604672 Virusshare.00061/HEUR-Trojan-Notifier.Win32.Agent.gen-ce6d912ee3583af5c3410af30c07402e9a3e4589 2013-05-18 04:50:38 ....A 707072 Virusshare.00061/HEUR-Trojan-Notifier.Win32.Agent.gen-e129ea809d278ebedb04301911e72df3e97a4565 2013-05-17 06:01:08 ....A 374116 Virusshare.00061/HEUR-Trojan-Notifier.Win32.Agent.gen-e4e008aa548e3f6ddbedae07d00953750f5f9580 2013-05-17 05:21:50 ....A 769024 Virusshare.00061/HEUR-Trojan-Notifier.Win32.Agent.gen-ff3264c729e1864c32aca4e148808cc88b408abb 2013-05-17 17:01:36 ....A 3641578 Virusshare.00061/HEUR-Trojan-PSW.MSIL.Fareit.gen-d25af43ee7df4d41373d66bcba7da0a7d217c1c1 2013-05-17 18:38:04 ....A 33280 Virusshare.00061/HEUR-Trojan-PSW.MSIL.Stealer.gen-1a99a3aad7b7ad3ca219e5a5e4163c42486f67f2 2013-05-18 06:27:50 ....A 424128 Virusshare.00061/HEUR-Trojan-PSW.Win32.Esgo.gen-c3501855a95a187f2bd02302186673deb094047f 2013-05-17 00:05:00 ....A 2306560 Virusshare.00061/HEUR-Trojan-PSW.Win32.Mimikatz.vho-48633eb2ddd15e9083b1833f5d7b2156b45aa5c3 2013-05-17 05:24:46 ....A 81408 Virusshare.00061/HEUR-Trojan-PSW.Win32.QQPass.gen-2bdedba2ea2799d919f565a538336549fe10d5f2 2013-05-18 02:01:58 ....A 520213 Virusshare.00061/HEUR-Trojan-PSW.Win32.Tibia.gen-34b15c9edf0749cdb41d1d279c797c17014b2412 2013-05-18 05:50:00 ....A 98322 Virusshare.00061/HEUR-Trojan-PSW.Win32.Xploder.gen-ddee655b7858f381bc5acf20abce1147d650b465 2013-05-18 08:10:56 ....A 55826 Virusshare.00061/HEUR-Trojan-PSW.Win32.Xploder.vho-3490108cbd36f00b93ec86099c0dd15d091d7ca9 2013-05-18 04:15:22 ....A 55826 Virusshare.00061/HEUR-Trojan-PSW.Win32.Xploder.vho-4a26e8f7edf8428be64a227003f45cb9b470f611 2013-05-17 09:56:56 ....A 17617 Virusshare.00061/HEUR-Trojan-Proxy.Win32.Coco.gen-42cbed3ba495ca3055199dbf4d2dcc74d49e9765 2013-05-17 19:32:08 ....A 6144 Virusshare.00061/HEUR-Trojan-Ransom.MSIL.Blocker.gen-2d7b73b4d7cf65dfbc431b9084caaa9cc2da71ad 2013-05-20 00:44:52 ....A 30208 Virusshare.00061/HEUR-Trojan-Ransom.MSIL.Blocker.gen-b0697b8bc5c1f3bc7f21ce5b4482619e916e2da4 2013-05-17 12:26:32 ....A 410811 Virusshare.00061/HEUR-Trojan-Ransom.NSIS.Agent.gen-08afb37e4f405ebfe2e6826eb14f84489141cff7 2013-05-18 20:15:44 ....A 293565 Virusshare.00061/HEUR-Trojan-Ransom.Win32.Agent.gen-4ebfd60626b1993e719751b12ea9b85a2a17d2ac 2013-05-17 19:54:22 ....A 925184 Virusshare.00061/HEUR-Trojan-Ransom.Win32.Agent.gen-967ed6f113da4c82fe365e4f864e8b51e98f4cf3 2013-05-18 09:03:02 ....A 412160 Virusshare.00061/HEUR-Trojan-Ransom.Win32.Agent.gen-a11c76aeb3de8bb05e48a8da75acf25c8fd5339b 2013-05-17 14:14:04 ....A 909604 Virusshare.00061/HEUR-Trojan-Ransom.Win32.Agent.gen-a495f54acaf34caa99ca3d8408cd42297f44e208 2013-05-19 00:31:00 ....A 644096 Virusshare.00061/HEUR-Trojan-Ransom.Win32.Agent.gen-b7000d0d7a4ab80ddd04892737cf20cb42714307 2013-05-18 00:02:58 ....A 634368 Virusshare.00061/HEUR-Trojan-Ransom.Win32.Agent.gen-e48d2c503895c4f1754d4522d5d9387adb297d17 2013-05-17 15:08:22 ....A 654336 Virusshare.00061/HEUR-Trojan-Ransom.Win32.Blocker.gen-01cdd3fc0485c49e78608867d9f2cd1c66259a83 2013-05-18 16:14:30 ....A 75776 Virusshare.00061/HEUR-Trojan-Ransom.Win32.Blocker.gen-17af5be1bbf2d02630f2b5632a210ce6a94e19ba 2013-05-17 23:37:18 ....A 513536 Virusshare.00061/HEUR-Trojan-Ransom.Win32.Blocker.gen-3e10cf474981317547c9cd7470f33c29a16ce580 2013-05-17 11:15:18 ....A 515072 Virusshare.00061/HEUR-Trojan-Ransom.Win32.Blocker.gen-827d19302fa35c256ed1d5444953b25a8d075ed3 2013-05-17 08:27:22 ....A 654336 Virusshare.00061/HEUR-Trojan-Ransom.Win32.Blocker.gen-956fc040e3b03d573711718b61aa98ee9cc91a5f 2013-05-17 03:49:26 ....A 521728 Virusshare.00061/HEUR-Trojan-Ransom.Win32.Blocker.gen-999b9f346693eea1614a5dbee1e13b548899c761 2013-05-18 08:53:20 ....A 28672 Virusshare.00061/HEUR-Trojan-Ransom.Win32.Convagent.gen-7581f77acd63ad2b57bbf182dbd9d03852eef992 2013-05-18 19:36:36 ....A 65024 Virusshare.00061/HEUR-Trojan-Ransom.Win32.Foreign.pef-582aa153aea175d74d6c400b4a866a53a0d293ae 2013-05-18 17:47:16 ....A 65024 Virusshare.00061/HEUR-Trojan-Ransom.Win32.Foreign.pef-fda0e406e0e2a225d2f9646534e8710bdfb2229f 2013-05-17 11:41:16 ....A 23552 Virusshare.00061/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-1d665ef4eff622ac0be546ae50719a84264fa740 2013-05-18 01:02:30 ....A 26112 Virusshare.00061/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-6d2cbedf1f7d5b87a31775348e03f0c671c1d432 2013-05-18 07:31:56 ....A 1567937 Virusshare.00061/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-7657b26829dd9e80d8563cc008bf4bff69d29f81 2013-05-17 19:24:08 ....A 124936 Virusshare.00061/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-b9f097ef66e18c6070691fc6f3754ac02dcde7ca 2013-05-18 09:30:38 ....A 503808 Virusshare.00061/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-c689d7ffa2b4a119ad6db459375f93367c8e0a31 2013-05-17 15:26:14 ....A 92012 Virusshare.00061/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-cf8b0f8790038ff0efdd8dec38067ece883a9fab 2013-05-18 07:29:12 ....A 2254504 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.Agent.aax-28ac8ecf7dc8b7e93914e8229a62fe1bf0267596 2013-05-19 20:11:44 ....A 812670 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.Agent.aax-d540a912eaf87ea0839424978c48bcb8c4a76d5c 2013-05-17 05:25:38 ....A 508388 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.Agent.u-251633f0a10521341691903c52741c6ecb53885c 2013-05-17 00:46:50 ....A 159743 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.Agent.u-387096af6a62e7eb3673ba5bd7340e1f31b4a641 2013-05-18 13:47:28 ....A 211349 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.Agent.u-74aa2a8b5ea3864b63a663bab2d6450cb3b495b7 2013-05-17 15:30:56 ....A 181292 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.Agent.w-5cd55d630a0dca5ba7bc5ab5db5dae760c72938d 2013-05-20 01:00:58 ....A 1114929 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0d5e9b12c8a09bfa7422d96b9b28735fc0b37924 2013-05-17 23:06:38 ....A 7111182 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0e1f9a77f0fdf4b843e7814e6ebab7b27c70a180 2013-05-18 15:48:10 ....A 312611 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-12262aae650c50c05ae0febd38206f436fc12394 2013-05-17 05:08:30 ....A 234580 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8c3792e217985cfb2011497fc5d6adb1f9a7c35e 2013-05-17 23:43:20 ....A 312619 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-aa4b3ec97a7a3f672171818838d9c71ece66fdec 2013-05-18 09:04:50 ....A 17656 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-bd0161beeed419186be0b739d2ae327d3f4ef377 2013-05-17 02:27:36 ....A 252368 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-c130b15d30f9fd04835ac92f7f36d4b3f6feb4a7 2013-05-18 11:26:06 ....A 312611 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-eaf9800641168ccbb28fd684e3cc124b6f0689f7 2013-05-20 02:00:44 ....A 13985 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.FakePlayer.a-b5e502160069d929aceb3df5e33cccf7cab669cd 2013-05-17 19:47:14 ....A 4916 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.Opfake.a-2af0f26626959b4761c9339c66810f5353b62185 2013-05-17 20:34:32 ....A 20528 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.Opfake.a-42fe74aac1c83ec56db19220dc4bb6357828e316 2013-05-18 09:23:54 ....A 479135 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-33974b0195c4c626d92d12137ea960efc83ee9d5 2013-05-17 02:04:46 ....A 511802 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-82753900e4b11ba2dc11ad3564e9210b1776aada 2013-05-18 05:44:42 ....A 513141 Virusshare.00061/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-fc66c1dab368efd9248bbc287e01855fa9ae57dd 2013-05-18 11:32:12 ....A 32335 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Agent.gen-077de203c69c29585ecf16a80b5b06ea890bab4d 2013-05-17 21:55:36 ....A 28834 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Agent.gen-167d22de3a3712e48f3ce75e60918e2401871a94 2013-05-17 19:00:48 ....A 68400 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Agent.gen-2e9d0806390435953bd9d6290cd786fbcf71a33d 2013-05-17 16:16:52 ....A 525417 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Agent.gen-3194463998e8026efad0649143cfa4a4f09d843d 2013-05-17 15:09:50 ....A 28515 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Agent.gen-34058d5f46cf86f404c9c71f53fa9eb188f1b6d0 2013-05-18 02:38:38 ....A 65992 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Agent.gen-393100a4c073fda841153ae21ecbfc1f6587612c 2013-05-17 08:52:52 ....A 5853 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Agent.gen-3c218dafed60fb7f12a5c3b7a24f6137057e2493 2013-05-18 15:24:52 ....A 35964 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Agent.gen-6580384f28528f67ca67a4cd298adb7da4efea8f 2013-05-18 09:38:46 ....A 39052 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Agent.gen-6e05270a396718f019268e152ebe263ad07962fb 2013-05-17 23:39:20 ....A 28951 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Agent.gen-792ec82a102f9ea8f7160ffb5c328908a024cf9a 2013-05-16 23:17:08 ....A 25737 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Agent.gen-87cb3a710ffebfdc56f2037943a9e80aec32b557 2013-05-17 03:32:12 ....A 26872 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Agent.gen-991e3f75dbff770aacb8402438f9b38a6bd008e9 2013-05-17 00:17:48 ....A 207535 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Agent.gen-9954eda0c2be0fbcc60d2c7c36bc0b6192ba0b63 2013-05-17 20:39:08 ....A 32363 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Agent.gen-d71670377728eb6302bbd56bb1c02e8d4e63a56d 2013-05-17 21:08:42 ....A 32365 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Agent.gen-ed5a2fb6c21ceb4044d20322c59e9fb54d20ff57 2013-05-17 17:46:54 ....A 20155 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-003369c8cf8dd114201c6b21bec392170be2c6aa 2013-05-17 23:43:10 ....A 18681 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-0527f9b52b3e95dc15c58fa01f7f898101aa2890 2013-05-18 08:25:40 ....A 19083 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-08ea5382037656bcaf21fb415d4c6701a5b13cda 2013-05-17 08:31:38 ....A 229006 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-113f02ea5d50d0bc785f07256dddd95b2012c46a 2013-05-17 17:38:58 ....A 93253 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-12eb8547de91246445f03ec5a90e6df72eca3ea6 2013-05-17 18:07:30 ....A 21189 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-1e8e929cc4900d43977698fbe784e01470254d62 2013-05-17 20:32:18 ....A 19038 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-20021dd46ce5901f81c4cabf17ad230f7ac5eb55 2013-05-17 20:07:36 ....A 19091 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-245743f6b727e500bb49df6dfa3bc683eefd9a30 2013-05-18 11:47:32 ....A 130386 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-26c5901af3094e1f510259fb0acd0c6602ffa100 2013-05-17 11:42:16 ....A 55699 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-4098c8bfe22a607a080d287b2121a56a97ac8510 2013-05-18 20:42:12 ....A 20254 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-42e420d99889dd78becaf4d65bf2bec49b014cce 2013-05-18 21:15:30 ....A 20666 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-43a4f6c050e01840e2f6ec104e2b3508432ecc8c 2013-05-18 16:27:34 ....A 20205 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-46adfc7f1f151de87bfae9365e784e667a0b39b3 2013-05-18 17:42:44 ....A 19733 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-4b487a4c0f381c7e958a7c1e434f440bbc60a916 2013-05-17 13:55:14 ....A 18804 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-5414d98a04bdb3cc4c711222ab8c516db39dca96 2013-05-20 02:18:38 ....A 21152 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-58bc9e68b39e1c63f8ea66d66ab8d0631bf37e9f 2013-05-17 16:45:40 ....A 18760 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-5b9273f121acade01b6446b79548685c47c27cdb 2013-05-20 02:17:48 ....A 19157 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-5c20d057a80182ec3b2084d39f3b59360e081e8c 2013-05-18 18:32:08 ....A 19922 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-608d162d561a0cbb1325a53cdd4631b5222246c9 2013-05-17 19:52:46 ....A 21160 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-688522993d5b7e124ee705fbbdedbf1eb0740da4 2013-05-20 01:36:24 ....A 55255 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-7ac7d79d71b8e738f3cc7aee37cf2c95a8823049 2013-05-17 13:47:20 ....A 19085 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-850a238e7ee7515411be0f1e712c04e48efe30b7 2013-05-17 02:49:22 ....A 55767 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-85a5218d583f7579dc2bb9bb927263f5ad15ace5 2013-05-18 14:00:26 ....A 18654 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-915b81501c5f7d5870b8604c56ce42ba50a170e6 2013-05-17 10:50:16 ....A 19131 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-abfe4d650ab9c3bd02e297019a072d4dafecd832 2013-05-18 18:28:22 ....A 19926 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-af9409d819fb4301f90d9e8cdff4f55811074c12 2013-05-18 10:24:04 ....A 20871 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-b019d2911643aa0fb6e635d44c730189ff1bce20 2013-05-17 09:50:46 ....A 18723 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-ba07f97ab9fe2eee92ce511a4191f1403bad47c8 2013-05-18 02:00:38 ....A 20909 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-c1fd8f0b8467a3c11176f5fb416f458c297a62ce 2013-05-17 17:11:24 ....A 55641 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-c26f58d34cac2e05f68472bf7574b7a801de4dd1 2013-05-18 11:40:42 ....A 20225 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-d4153da762792dfc7751bb87c34b095192d9bebe 2013-05-17 08:23:22 ....A 21140 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-d47f4c1b41474eef7500c61d152e178d8c1d419c 2013-05-17 19:50:32 ....A 19139 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-d538e9feeecc27b97f3e24ec997f0e6ee62888b5 2013-05-18 06:26:12 ....A 18756 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-e45691435a55e0e6496bed77366b7cad88369f83 2013-05-18 05:14:30 ....A 21160 Virusshare.00061/HEUR-Trojan-SMS.J2ME.Boxer.gen-fd7deae9d2603c35bebc43c66c0e22d73d70d6cb 2013-05-18 19:28:50 ....A 1377595 Virusshare.00061/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-0e5838d74ded166c6ceb26b09ad575b6d546d669 2013-05-17 22:49:46 ....A 71666 Virusshare.00061/HEUR-Trojan-Spy.AndroidOS.Perkel.c-263fc8840fa0bfc25c7790faf03681cdbfe6a0bf 2013-05-18 05:46:46 ....A 71660 Virusshare.00061/HEUR-Trojan-Spy.AndroidOS.Perkel.c-a36e365f313fd8c890ebc50c04f6f7cbf82d589d 2013-05-17 12:53:14 ....A 10728 Virusshare.00061/HEUR-Trojan-Spy.AndroidOS.SmsThief.ay-4d71dd58b4412c6df7f44d6d7e8a6c9b501e730b 2013-05-17 14:27:12 ....A 18816 Virusshare.00061/HEUR-Trojan-Spy.AndroidOS.Typstu.a-1a7c69e544f5dbf236e6caca6bba737ffe83da60 2013-05-18 00:58:24 ....A 135168 Virusshare.00061/HEUR-Trojan-Spy.MSIL.Agent.gen-8af46b320edc5978ed1698508e5d528ffac8583a 2013-05-18 00:59:44 ....A 19552 Virusshare.00061/HEUR-Trojan-Spy.MSIL.Bobik.gen-e42d90d542db9b91c9c8854a3add5a134f697841 2013-05-17 11:15:26 ....A 44032 Virusshare.00061/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-fa0391e4d0458d606a6b62a8b541f7687e503529 2013-05-18 11:13:30 ....A 1223602 Virusshare.00061/HEUR-Trojan-Spy.MSIL.Xegumumune.gen-6f84aeef5d6ef3c466df11f83e9e65295405ab0b 2013-05-18 00:51:40 ....A 1079989 Virusshare.00061/HEUR-Trojan-Spy.Win32.Agent.gen-eee55f4a256591bbe61f689853616acd6e69eea2 2013-05-18 06:24:28 ....A 525312 Virusshare.00061/HEUR-Trojan-Spy.Win32.Ardamax.gen-550cc4cf657635c0ea4008589f62b25bc41acfa3 2013-05-17 08:07:04 ....A 1188866 Virusshare.00061/HEUR-Trojan-Spy.Win32.Ardamax.gen-d1920cb41864bce15f589c5aee8f5952978fbc3d 2013-05-17 07:20:56 ....A 44744 Virusshare.00061/HEUR-Trojan-Spy.Win32.Clipper.gen-842e7e473707ed502a14db547d3f175e26371a14 2013-05-18 08:23:50 ....A 227131 Virusshare.00061/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-099e81c6eb23405a2457929412ae64b7c53a3d84 2013-05-18 05:41:06 ....A 214823 Virusshare.00061/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-2d54892731b23c27b373ef8e12a3186d26be763f 2013-05-18 20:20:02 ....A 167424 Virusshare.00061/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-6f2e4b56ddc9b98398345184b48f731832b5a1a4 2013-05-17 20:03:40 ....A 771146 Virusshare.00061/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-987cdf63c030f2770eea70d10b0371024f4d9355 2013-05-18 00:39:02 ....A 166912 Virusshare.00061/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-c3fa87b5d9ad1d2538808396bd6bbd4ddcb1e6b0 2013-05-18 21:39:26 ....A 167424 Virusshare.00061/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-e92b5a77ad8ac451c8e611eb4eae569f2c0adaba 2013-05-18 05:47:42 ....A 167424 Virusshare.00061/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-f03bb6d6ba3832d09fea6f49f8b42d3e212ce262 2013-05-18 14:41:52 ....A 3132416 Virusshare.00061/HEUR-Trojan-Spy.Win32.FlyStudio.gen-33f0accf28b803e599dbcaae95dfaab476d4aa3b 2013-05-17 03:23:38 ....A 708198 Virusshare.00061/HEUR-Trojan-Spy.Win32.FlyStudio.gen-58f5ef62897e600d8cfd8ff940e20b8f551f4da2 2013-05-18 10:12:48 ....A 673816 Virusshare.00061/HEUR-Trojan-Spy.Win32.FlyStudio.gen-7d65d9093c3183c1041075b594867fd02113b597 2013-05-17 17:19:46 ....A 147456 Virusshare.00061/HEUR-Trojan-Spy.Win32.FlyStudio.gen-7f33b4b3ab375368d0d346de20c51f41ba1ecfd4 2013-05-18 13:17:08 ....A 732092 Virusshare.00061/HEUR-Trojan-Spy.Win32.FlyStudio.gen-8d20359e8670f3bb3585f0dc6c5965e8d5bb1b1b 2013-05-17 12:32:00 ....A 581706 Virusshare.00061/HEUR-Trojan-Spy.Win32.FlyStudio.gen-9b4ce1ea85d838a809fe9fb1fd10263b78a4135f 2013-05-18 08:39:28 ....A 736188 Virusshare.00061/HEUR-Trojan-Spy.Win32.FlyStudio.gen-9d11f90623346ffa8e382daf00fd0b57195c61fb 2013-05-17 08:12:48 ....A 561152 Virusshare.00061/HEUR-Trojan-Spy.Win32.KeyLogger.gen-3334dd3450c48aa8ae04431da39e31d9c657be20 2013-05-17 13:59:22 ....A 520192 Virusshare.00061/HEUR-Trojan-Spy.Win32.KeyLogger.gen-3429a8d5f9f00d52312a7f64e92c87bb1dcf280e 2013-05-17 12:08:58 ....A 496128 Virusshare.00061/HEUR-Trojan-Spy.Win32.KeyLogger.gen-34e96342ac4fb49006eabf09e534e8f9e605133d 2013-05-18 13:36:18 ....A 2352128 Virusshare.00061/HEUR-Trojan-Spy.Win32.KeyLogger.gen-3e68848f7e3192731c770d50c33790f1d53916d3 2013-05-18 07:11:46 ....A 2001548 Virusshare.00061/HEUR-Trojan-Spy.Win32.KeyLogger.gen-429060f309aa5ffbaf7a845502eb937c14d61d62 2013-05-20 01:59:56 ....A 954886 Virusshare.00061/HEUR-Trojan-Spy.Win32.KeyLogger.gen-5ed6e750731fb54bc803403919745f776883b2f7 2013-05-19 03:55:34 ....A 499712 Virusshare.00061/HEUR-Trojan-Spy.Win32.KeyLogger.gen-68c05b83105e18ebfc48dc0ff6468fce3397c257 2013-05-17 10:44:14 ....A 520192 Virusshare.00061/HEUR-Trojan-Spy.Win32.KeyLogger.gen-6b683bdb3c2529fa7957686acfefc42f4c6a9cfa 2013-05-20 02:23:16 ....A 2555904 Virusshare.00061/HEUR-Trojan-Spy.Win32.KeyLogger.gen-90bf64e12712e30ee422e7d3840804b78b76b87e 2013-05-17 08:13:18 ....A 461312 Virusshare.00061/HEUR-Trojan-Spy.Win32.KeyLogger.gen-c89fe720a87f8f14d9341cc45e097dfb4d1319c5 2013-05-17 17:23:54 ....A 65656 Virusshare.00061/HEUR-Trojan-Spy.Win32.KeyLogger.gen-ce3a0e48745d159d186646cf87b542ab21f51ba6 2013-05-17 06:49:20 ....A 239616 Virusshare.00061/HEUR-Trojan-Spy.Win32.KeyLogger.gen-f544e5a0ec2af4fed9d9cba02feca7dd084c8ed0 2013-05-18 05:51:44 ....A 813568 Virusshare.00061/HEUR-Trojan-Spy.Win32.KeyLogger.gen-f64eb00c558b8f640aaf0c78da5ea3c9918bb59a 2013-05-17 02:06:02 ....A 297472 Virusshare.00061/HEUR-Trojan-Spy.Win32.PcGhost.gen-5c70a371a8cf1ccb3f2564b2bddf7c6c9e78f174 2013-05-17 00:10:42 ....A 142317 Virusshare.00061/HEUR-Trojan-Spy.Win32.Pophot.gen-022eef824853c0926edc3f38f85d58cb4ff5e1ec 2013-05-17 00:39:48 ....A 516096 Virusshare.00061/HEUR-Trojan-Spy.Win32.Pophot.gen-0e492f36695e69bccd296252ad658df78c4678af 2013-05-17 07:31:06 ....A 46808 Virusshare.00061/HEUR-Trojan-Spy.Win32.Pophot.gen-643b22225aa4005b16d46d90e428ac55b8dd5d15 2013-05-17 20:06:00 ....A 327680 Virusshare.00061/HEUR-Trojan-Spy.Win32.Pophot.gen-84d47096fd329125e02125c14cbe985633156097 2013-05-18 21:13:58 ....A 512000 Virusshare.00061/HEUR-Trojan-Spy.Win32.Pophot.gen-9256b97c06bce4c739ae7d76152d17211db7b891 2013-05-19 01:06:52 ....A 17228 Virusshare.00061/HEUR-Trojan-Spy.Win32.Pophot.gen-98260c857b90757693d012596bdc9db5540920eb 2013-05-19 18:37:12 ....A 126211 Virusshare.00061/HEUR-Trojan-Spy.Win32.Pophot.gen-990791e431fb878777f4274599c13840dcc0e29d 2013-05-17 10:59:06 ....A 46392 Virusshare.00061/HEUR-Trojan-Spy.Win32.Pophot.gen-a9fd7d245e747871e669ecd8375153beb1aac8c1 2013-05-17 13:27:44 ....A 47412 Virusshare.00061/HEUR-Trojan-Spy.Win32.Pophot.gen-cb63d3a683f23855bc7e27b94c30a5dc0e6e9ac3 2013-05-17 23:29:32 ....A 126139 Virusshare.00061/HEUR-Trojan-Spy.Win32.Pophot.gen-d2e62ee15e2c9ac670c782612c4a3c6246b9d323 2013-05-18 04:59:56 ....A 47696 Virusshare.00061/HEUR-Trojan-Spy.Win32.Pophot.gen-e3cf3d01fe92897cf3bdeab52d2418672a35fca4 2013-05-17 23:20:50 ....A 332800 Virusshare.00061/HEUR-Trojan-Spy.Win32.Snifie.gen-07b8af719aeb9dc62d2e58c4351382cc0687c08f 2013-05-17 13:56:32 ....A 332800 Virusshare.00061/HEUR-Trojan-Spy.Win32.Snifie.gen-14e4d818364252ec268d67ffe9ff7226f324e2d8 2013-05-18 06:03:54 ....A 327680 Virusshare.00061/HEUR-Trojan-Spy.Win32.Snifie.gen-1f111df8a8f0a3cac71814536652abf552722c62 2013-05-18 08:09:10 ....A 335360 Virusshare.00061/HEUR-Trojan-Spy.Win32.Snifie.gen-5d7e6ff5cbbe49158b4d4e30d16764a4d320bae3 2013-05-17 07:33:16 ....A 332800 Virusshare.00061/HEUR-Trojan-Spy.Win32.Snifie.gen-87fbbce69bcd6451c48c7e16c1a358d5013a5a50 2013-05-17 16:23:18 ....A 327680 Virusshare.00061/HEUR-Trojan-Spy.Win32.Snifie.gen-bffe3898bc42cc8c9791aada77946d7f5d2cc334 2013-05-17 12:41:26 ....A 327680 Virusshare.00061/HEUR-Trojan-Spy.Win32.Snifie.gen-e9c090fa02d2dfd68fb8fe84eadc24af56bfb4a9 2013-05-20 01:21:38 ....A 550912 Virusshare.00061/HEUR-Trojan-Spy.Win32.Stealer.gen-115e9f345b822646dfb7adff8aadd1a055daf3cb 2013-05-17 16:16:54 ....A 191488 Virusshare.00061/HEUR-Trojan-Spy.Win32.Stealer.gen-180941133709a21ebcd3563031ab060e24199917 2013-05-17 14:08:24 ....A 501248 Virusshare.00061/HEUR-Trojan-Spy.Win32.Stealer.gen-1963bc110752c7b279f20c4604c7e8383e93353d 2013-05-17 00:22:52 ....A 213504 Virusshare.00061/HEUR-Trojan-Spy.Win32.Stealer.gen-2b3c71a5b66b56232f727ea908463f169d64ed29 2013-05-20 00:27:14 ....A 605184 Virusshare.00061/HEUR-Trojan-Spy.Win32.Stealer.gen-8e82821e24c6addccd1af66e5145b4f765dfb7f4 2013-05-18 09:40:36 ....A 553472 Virusshare.00061/HEUR-Trojan-Spy.Win32.Xegumumune.gen-2f095547a81e653d97b5e87df4953e9d43cc059d 2013-05-17 23:37:48 ....A 553472 Virusshare.00061/HEUR-Trojan-Spy.Win32.Xegumumune.gen-74952694d612469e8e590557d5457726020de00a 2013-05-17 01:54:38 ....A 3627008 Virusshare.00061/HEUR-Trojan-Spy.Win32.Xegumumune.gen-85125b09a5158eba54c7fdcaa5d85187ea5c3e9b 2013-05-19 22:01:34 ....A 553472 Virusshare.00061/HEUR-Trojan-Spy.Win32.Xegumumune.gen-871fa4fcfee3e682fe233d219204a4406fdb28f2 2013-05-17 02:58:06 ....A 2775552 Virusshare.00061/HEUR-Trojan-Spy.Win32.Xegumumune.gen-9b881fe5996f014d38bd2d7be86c7e77da76c197 2013-05-17 18:52:46 ....A 553472 Virusshare.00061/HEUR-Trojan-Spy.Win32.Xegumumune.gen-fe61a5d8f91b7d9c0820e9e4bcc3c1ea10aae1d3 2013-05-17 18:36:06 ....A 1166596 Virusshare.00061/HEUR-Trojan-Spy.Win32.Zbot.gen-4c1df183d7a287d266d6a48712f4dac1fb9a3b84 2013-05-18 03:50:06 ....A 156672 Virusshare.00061/HEUR-Trojan-Spy.Win32.Zbot.pef-ad2c032bd59263aa8ea56c3f9a414213841c9a93 2013-05-18 01:44:48 ....A 156672 Virusshare.00061/HEUR-Trojan-Spy.Win32.Zbot.pef-b11ee24a976a4088ba7628733f1a94771dcb5688 2013-05-17 17:03:14 ....A 244592 Virusshare.00061/HEUR-Trojan.AndroidOS.Meds.a-dc977b20af32c8770c7d57171e2e735687a9c41a 2013-05-18 05:44:22 ....A 1992796 Virusshare.00061/HEUR-Trojan.AndroidOS.Nandrobox.a-246abc448573f91c51ead54c93ca9c4b64cacefb 2013-05-17 05:25:36 ....A 14148118 Virusshare.00061/HEUR-Trojan.AndroidOS.Plangton.a-1c796c880652032fd48482689aa2411fe2458368 2013-05-17 14:38:32 ....A 1194008 Virusshare.00061/HEUR-Trojan.AndroidOS.Plangton.a-c797ea966b5f715746accf57aa64aa963b5ea1ce 2013-05-18 02:46:22 ....A 40448 Virusshare.00061/HEUR-Trojan.BAT.Agent.gen-4ce3d955035c87720d607f4232127ad7f1261cce 2013-05-17 21:14:38 ....A 401408 Virusshare.00061/HEUR-Trojan.BAT.Agent.gen-855f777d75270d1db7d883dbc47b1f7751bc7a0d 2013-05-17 14:11:04 ....A 562688 Virusshare.00061/HEUR-Trojan.MSIL.Agent.gen-187d9e63ccf22ff532c4da7cf5d5724910e02e0c 2013-05-17 08:08:34 ....A 438141 Virusshare.00061/HEUR-Trojan.MSIL.Agent.gen-250c9250e81a7d5e9d56b589fbffed32ca4fdbd0 2013-05-18 05:07:50 ....A 1540806 Virusshare.00061/HEUR-Trojan.MSIL.Agent.gen-3742abf6790547560759c7afa1a8686c1d05bfbb 2013-05-17 03:49:24 ....A 1498624 Virusshare.00061/HEUR-Trojan.MSIL.Agent.gen-3f9cde3456ef74a3442488a5fadb1e21cb0a2500 2013-05-17 17:37:48 ....A 91144 Virusshare.00061/HEUR-Trojan.MSIL.Agent.gen-498a6bda93a28bb47094514203dbaf96074a196f 2013-05-17 19:31:06 ....A 312328 Virusshare.00061/HEUR-Trojan.MSIL.Agent.gen-61b60ac9c585c67b303df2508f36f11aba89d63e 2013-05-17 22:59:58 ....A 197675 Virusshare.00061/HEUR-Trojan.MSIL.Agent.gen-7105424f5097ab1b0cddd67041383d0c61f580ba 2013-05-17 17:56:52 ....A 56311 Virusshare.00061/HEUR-Trojan.MSIL.Agent.gen-7b7e7032a60c7d7433de35a4a34e8193a6355193 2013-05-17 16:27:22 ....A 1105451 Virusshare.00061/HEUR-Trojan.MSIL.Agent.gen-97d21fe2cdbeffec98aeaf05ed02a9f690ef2869 2013-05-17 14:50:18 ....A 361984 Virusshare.00061/HEUR-Trojan.MSIL.Agent.gen-ea46109b873be0a53cc85ad08e948f73dc8d1c8a 2013-05-17 18:00:50 ....A 872330 Virusshare.00061/HEUR-Trojan.MSIL.Agent.gen-f5595c200fc1ded5e650c7822ba1ae5bca9afaa6 2013-05-20 00:19:36 ....A 689664 Virusshare.00061/HEUR-Trojan.MSIL.Bingoml.gen-cb0046af5822f92213bb028c7927c4ba616ab922 2013-05-18 20:42:18 ....A 35328 Virusshare.00061/HEUR-Trojan.MSIL.Bladabindi.gen-75e24d55548716fd83d5d1a24fda683302759962 2013-05-18 12:40:14 ....A 615424 Virusshare.00061/HEUR-Trojan.MSIL.Crypt.gen-465f132f7cf12dcc166c2064a029190121940e3e 2013-05-17 08:54:50 ....A 155651 Virusshare.00061/HEUR-Trojan.MSIL.Crypt.gen-54286c3823d917e99529f4fca4ac7f12fdba3ed1 2013-05-20 00:55:34 ....A 1692996 Virusshare.00061/HEUR-Trojan.MSIL.Crypt.gen-914b3d39320f6863c811f08bd87bd2da2398f49f 2013-05-18 10:16:28 ....A 1472394 Virusshare.00061/HEUR-Trojan.MSIL.Crypt.gen-9ac53f7a131f18a9f5aa8604609e555ae2223c51 2013-05-17 15:52:44 ....A 541184 Virusshare.00061/HEUR-Trojan.MSIL.Crypt.gen-aac16683d181c1eee76013d8765b063f51c7fd7c 2013-05-17 01:20:28 ....A 967666 Virusshare.00061/HEUR-Trojan.MSIL.Crypt.gen-cf0503b0a693f1eaf4563a7031c1d71e45c8ed7d 2013-05-18 09:02:18 ....A 4733952 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-1b49b6aad0f571a777fb20886459e2af6b0315be 2013-05-17 19:05:20 ....A 6358369 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-3b96702a0fe6c01d206bb9c466ac97cca00e6e22 2013-05-17 20:15:14 ....A 6358256 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-43dab62173e7f5eea907f8e476da3c3bdd6b4bc2 2013-05-17 18:35:50 ....A 6625872 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-481048a09f3946244d731f90990a64e68c2533fc 2013-05-17 15:02:22 ....A 7010377 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-4c08b29d12a189e6630c1d988d7cc97543331a7d 2013-05-18 06:50:36 ....A 6724873 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-53731c5cd15acf57fb081be5cb1ff80f73c87993 2013-05-17 02:01:36 ....A 6767754 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-6351698668dcecd118f5bad9e869dcb042754cda 2013-05-18 01:39:10 ....A 6625872 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-64fdc305a550744d854849d75320b4d3b53c0202 2013-05-19 12:29:56 ....A 24064 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-69db8bec92f6d1e2b346fb4983cd88b6fa400e3e 2013-05-17 04:15:28 ....A 6623885 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-6aa7c617fde4c280f27fff830026d56878a41af4 2013-05-18 07:55:32 ....A 70656 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-6c1aef20a39f49c7f2a3be58b571044c3168b167 2013-05-17 16:14:54 ....A 2605987 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-760606a5c679adc8df12bb589eb218a59c521f8d 2013-05-17 13:34:18 ....A 4975600 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-76e9dccbabcf45c9151fa207280bcd30b0023685 2013-05-17 14:35:26 ....A 1868857 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-786e1bf245292fec280bc8d03bc5a4da009e457e 2013-05-17 15:31:22 ....A 6721432 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-7c0a273227218ce0bf48cd14884e4dad7370c511 2013-05-17 18:09:42 ....A 6476546 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-7ea3a68cf92167072d112edb1bb2d066689ca0fd 2013-05-17 00:25:40 ....A 6476546 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-882f7a00307233f00b1c263796f5c795b8ebdba9 2013-05-19 20:26:20 ....A 9388805 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-8aa2ec14e220d5725a3faff4f376ce21d7487146 2013-05-17 23:24:42 ....A 6721944 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-8d58dee0b66efab0b00dcec6e20cf11e15ef5528 2013-05-18 06:06:38 ....A 8352826 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-8e5c26996314225fe5c4f38b00a7fb0d25731b12 2013-05-18 06:14:48 ....A 6476455 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-8fed2333d8c5fa049e3dfc5b941db19f92528fc3 2013-05-17 10:29:00 ....A 7009865 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-9ec0b9b106c7e72afef755bec0c3bd88b5fda588 2013-05-17 11:08:24 ....A 6625872 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-b2d44197ddca611f2b557fe393dda9138d426581 2013-05-18 06:04:08 ....A 2265937 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-b32d80e6833766b9bc9bbe21248cd2064193fcdd 2013-05-18 04:51:12 ....A 6625872 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-b3e7c8bfc3f5fe826af7fd16ff33b776b42746b0 2013-05-20 01:44:56 ....A 9425691 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-b7bc17f4bcaa6d051fc919d8c0948b35bcdf3514 2013-05-18 01:11:14 ....A 1679566 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-beea076fe1bd262ea438b74ec6e50b3aa0387904 2013-05-18 11:36:18 ....A 7009865 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-c16d9129249ff914be0ddbf5420b7ee40fd06f0f 2013-05-17 19:49:52 ....A 6767734 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-c7075fd1bb08f18f8e12ad2d5ba4802fe944fb99 2013-05-18 11:33:42 ....A 6714409 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-cf6b489fdfcc7cb604152f0009afdc4cdec7f6dc 2013-05-18 04:48:38 ....A 6767754 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-d2d47f2c3f59d6f18577d4a95c51cae4aa53cd6e 2013-05-17 23:57:24 ....A 1612288 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-e52bcf6d28898bedbde303b7156068e4219f1dd1 2013-05-17 23:35:46 ....A 6476546 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-e90377aab490ce2b559bf4c872ca9f3aae86af3d 2013-05-18 05:23:30 ....A 6714409 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-f6c10295bc1437a2013d327768dc26bbb498180e 2013-05-17 23:22:22 ....A 6476546 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-fecf0f9b5c8aa86c9a96b0df3683b13f32e9c182 2013-05-17 20:07:32 ....A 6358881 Virusshare.00061/HEUR-Trojan.MSIL.Cryptos.gen-ff7fb7755d9f26beff407818aed74e3acc32e86f 2013-05-17 13:55:42 ....A 145802 Virusshare.00061/HEUR-Trojan.MSIL.Eb.gen-339be1f7c1cbfedbc73c3c7a2cd0e7f6f7652026 2013-05-19 19:51:40 ....A 184483 Virusshare.00061/HEUR-Trojan.MSIL.Eb.gen-5137e64a36aa62e441dd0d08ef9e42425e7d96de 2013-05-17 04:27:22 ....A 184070 Virusshare.00061/HEUR-Trojan.MSIL.Eb.gen-b65dd885e9c1df13862e86f4265dfcbc65a6f889 2013-05-18 09:23:14 ....A 184070 Virusshare.00061/HEUR-Trojan.MSIL.Eb.gen-f8e48817cb8d856d7418a923b68c5f226f0dff71 2013-05-17 00:40:24 ....A 50176 Virusshare.00061/HEUR-Trojan.MSIL.Hesv.gen-97b6c4a291103db5ea679fb60e51705dd63d2b6b 2013-05-17 23:51:04 ....A 493568 Virusshare.00061/HEUR-Trojan.MSIL.Inject.gen-23d23fe3682df39d70825fe46250a3b9ac073152 2013-05-17 08:38:52 ....A 761068 Virusshare.00061/HEUR-Trojan.MSIL.Inject.gen-5cc9ead2b4a4b79a4dd3a297ff1c77770e7cb11f 2013-05-17 12:51:10 ....A 707584 Virusshare.00061/HEUR-Trojan.MSIL.Inject.gen-adb2658328debed4f8baddafa139c8510c135420 2013-05-18 09:01:12 ....A 1799468 Virusshare.00061/HEUR-Trojan.MSIL.Inject.gen-b8f21a72a5b68e0afdb87c95746017e92451ac29 2013-05-17 05:07:22 ....A 163840 Virusshare.00061/HEUR-Trojan.MSIL.Llac.gen-06bf3d7c4422624f7ce8c7448547e6c717b839fd 2013-05-17 07:26:06 ....A 290816 Virusshare.00061/HEUR-Trojan.MSIL.Scar.gen-d68d90fd41f596904d2bfde291382854d4a1d306 2013-05-17 11:03:12 ....A 1057269 Virusshare.00061/HEUR-Trojan.MSIL.Shelma.gen-350c02df449714a54739a6c1d1b464262d72da01 2013-05-17 05:38:34 ....A 392072 Virusshare.00061/HEUR-Trojan.MSIL.Shelma.gen-692e665ef0a84fd3fccc35f26cf339cd7b752c9c 2013-05-17 11:20:22 ....A 628627 Virusshare.00061/HEUR-Trojan.MSIL.Shelma.gen-c3c6e6acb5c97351c63f2488fef6fbd40c292019 2013-05-17 08:09:04 ....A 2034786 Virusshare.00061/HEUR-Trojan.MSIL.Shelma.gen-cbc0fae1e427a3b2411f9812438c8a81e881e061 2013-05-18 16:14:42 ....A 776286 Virusshare.00061/HEUR-Trojan.MSIL.Shelma.gen-e53b47bf9cfe738f753c2bb1eb244c7e59adb4d6 2013-05-17 14:23:12 ....A 2105643 Virusshare.00061/HEUR-Trojan.MSIL.Shelma.gen-f768ce1bf9d2082a56b299c1d6928f5ff52debdd 2013-05-17 12:51:40 ....A 1066519 Virusshare.00061/HEUR-Trojan.MSIL.ShopBot.gen-3084a2ee936d1f52387bcbfaef216ba8c920d000 2013-05-18 12:10:16 ....A 158743 Virusshare.00061/HEUR-Trojan.MSIL.ShopBot.gen-a757fb1d622b3bcc92c97e05b7712ead4313fcb2 2013-05-18 06:17:54 ....A 48128 Virusshare.00061/HEUR-Trojan.MSIL.Startun.gen-5641eac369cf8d92c06ecc06f206ff7f21b35aba 2013-05-18 01:58:32 ....A 53248 Virusshare.00061/HEUR-Trojan.MSIL.Startun.gen-7524f952d04453a171d297c0124be708ae80e95d 2013-05-17 11:24:00 ....A 53248 Virusshare.00061/HEUR-Trojan.MSIL.Startun.gen-98386a202bb56ff4876d56581cbb964e587dd3d5 2013-05-18 04:47:30 ....A 25696 Virusshare.00061/HEUR-Trojan.MSIL.Startun.gen-c4af5ab1c9a3a37cbc8b9819e655210fb1410072 2013-05-20 01:28:10 ....A 1157120 Virusshare.00061/HEUR-Trojan.MSIL.Tpyn.gen-3d340a6fa59fc837ce5d5581c249c8b8a3a0bf81 2013-05-17 12:01:24 ....A 91773 Virusshare.00061/HEUR-Trojan.MSIL.Witch.gen-22b3a670ecb9e6a196e30fe66e1074e86fad6cf2 2013-05-18 00:41:12 ....A 3002 Virusshare.00061/HEUR-Trojan.PDF.Agent.gen-540473a036ad940ace039907f704844bc30017f7 2013-05-18 06:58:20 ....A 251342 Virusshare.00061/HEUR-Trojan.Script.Agent.gen-08856b6245a4d23e41a51c012411772cdb8c051b 2013-05-17 13:52:56 ....A 258116 Virusshare.00061/HEUR-Trojan.Script.Agent.gen-3c541eed401973468f58746af91fa26569082d07 2013-05-18 07:32:06 ....A 255307 Virusshare.00061/HEUR-Trojan.Script.Agent.gen-4997943e760f51bf9d707de5d9d1c1a3de6e64a8 2013-05-17 15:09:22 ....A 255232 Virusshare.00061/HEUR-Trojan.Script.Agent.gen-5317476838a2ae35703b171f6b0f40cecdac8a3f 2013-05-17 18:49:28 ....A 258067 Virusshare.00061/HEUR-Trojan.Script.Agent.gen-557fd776c4949f8aa0e052b05227cab6505d482d 2013-05-18 15:44:32 ....A 258337 Virusshare.00061/HEUR-Trojan.Script.Agent.gen-9745fceaf4bc616e61e721974cd3cedb9c093492 2013-05-17 18:52:14 ....A 258345 Virusshare.00061/HEUR-Trojan.Script.Agent.gen-b9db053afe525c2b5edfbc94f57ed496e9906009 2013-05-18 07:53:46 ....A 258391 Virusshare.00061/HEUR-Trojan.Script.Agent.gen-c5dd073bfeb5649727d90868b584997ceee0c7cc 2013-05-17 22:20:08 ....A 258144 Virusshare.00061/HEUR-Trojan.Script.Agent.gen-c82ec42a3ecf82721c638a89abfabce540c4b03e 2013-05-17 08:24:06 ....A 258097 Virusshare.00061/HEUR-Trojan.Script.Agent.gen-f38a934be56ea5cca8a0d6d85a037c381145f262 2013-05-17 16:59:56 ....A 343 Virusshare.00061/HEUR-Trojan.Script.AutoRun.gen-2dafea97f95e9f2f28194176b38dc1bdb45074bb 2013-05-19 15:11:26 ....A 188416 Virusshare.00061/HEUR-Trojan.Script.AutoRun.gen-5b6d1f79d81c34f76070e022963b7301999b3b15 2013-05-18 13:29:04 ....A 214 Virusshare.00061/HEUR-Trojan.Script.AutoRun.gen-9cc069b75a352d4dde6fc38025e6d4ca9f3c41bf 2013-05-17 03:22:48 ....A 325 Virusshare.00061/HEUR-Trojan.Script.AutoRun.gen-feac6c98221be431e09a314fcf7e56cb363086bd 2013-05-17 19:38:58 ....A 43947 Virusshare.00061/HEUR-Trojan.Script.Iframer-013d05beb946f2b7809bb790063ef92e46ce2c51 2013-05-17 00:19:22 ....A 43275 Virusshare.00061/HEUR-Trojan.Script.Iframer-08e326c5a6beda5d80fba0b84b78c9d95c670d1e 2013-05-17 19:01:16 ....A 9863 Virusshare.00061/HEUR-Trojan.Script.Iframer-0ac5b92cd8034fed36710de35f7ab0bfd198d956 2013-05-17 02:10:22 ....A 38840 Virusshare.00061/HEUR-Trojan.Script.Iframer-0b541fd3ba818d1f0381dbefd1ef42a68ddd7fa3 2013-05-16 23:56:28 ....A 46106 Virusshare.00061/HEUR-Trojan.Script.Iframer-0d70deec1d08b66f3d5fea4365cd9844cbfb4d33 2013-05-17 18:58:20 ....A 3898 Virusshare.00061/HEUR-Trojan.Script.Iframer-105c95fa5f8105e58908afaca9748bcc5f6b1eee 2013-05-17 02:12:40 ....A 44725 Virusshare.00061/HEUR-Trojan.Script.Iframer-107dc6680d076e56b93bd08019f708a7bb8b7d61 2013-05-17 01:43:06 ....A 202282 Virusshare.00061/HEUR-Trojan.Script.Iframer-109291410b8704ebda12de83b9334f47df260e29 2013-05-18 01:24:44 ....A 60044 Virusshare.00061/HEUR-Trojan.Script.Iframer-11a049e693e632b481e805c8dc91a7e6ee767316 2013-05-17 04:01:18 ....A 3943 Virusshare.00061/HEUR-Trojan.Script.Iframer-12130c541844b5bdb1c599eb1de3fd6df5bcae8c 2013-05-17 15:40:56 ....A 18022 Virusshare.00061/HEUR-Trojan.Script.Iframer-14c2d55ff2f9f4ad76929e9351ca96925c1f7fc2 2013-05-17 01:41:40 ....A 42050 Virusshare.00061/HEUR-Trojan.Script.Iframer-185c61121223649db9b57552c6d09c5bbef4525a 2013-05-17 22:00:14 ....A 41946 Virusshare.00061/HEUR-Trojan.Script.Iframer-1b4809a347a082694715e11769b23f5b68b2997e 2013-05-16 23:47:24 ....A 41111 Virusshare.00061/HEUR-Trojan.Script.Iframer-1bdaa81b1d8c8bd5acb03ede941e8a7f6100395d 2013-05-17 02:17:04 ....A 43550 Virusshare.00061/HEUR-Trojan.Script.Iframer-1e963cbf8a36b5f8ba0517f4b610484b6675c365 2013-05-17 04:08:40 ....A 36872 Virusshare.00061/HEUR-Trojan.Script.Iframer-1eae715ed3d55d85d8ad5e89e122f3a7d48b34ec 2013-05-17 06:14:22 ....A 26435 Virusshare.00061/HEUR-Trojan.Script.Iframer-229e57326e2c74b621a00ea4b61aeb45429ab5d5 2013-05-17 14:02:00 ....A 44561 Virusshare.00061/HEUR-Trojan.Script.Iframer-230c9737cd34c644ccb1fa9ade4f0605af2da190 2013-05-17 00:20:02 ....A 3901 Virusshare.00061/HEUR-Trojan.Script.Iframer-267cdcc4463161f34de76fe70f3dee3350528761 2013-05-19 03:41:42 ....A 9599 Virusshare.00061/HEUR-Trojan.Script.Iframer-289237b0418aed011affd980a34f343beab6a27a 2013-05-17 22:34:48 ....A 10131 Virusshare.00061/HEUR-Trojan.Script.Iframer-2941333bd43b1cadf907358ddc68d8de2c62142e 2013-05-17 17:25:50 ....A 42210 Virusshare.00061/HEUR-Trojan.Script.Iframer-2c041846bdb9665d7d555623cecd1a4042896747 2013-05-17 18:14:30 ....A 50684 Virusshare.00061/HEUR-Trojan.Script.Iframer-2c3c1404b053c20cd2f2f3af02ee5e540c127e32 2013-05-17 22:08:38 ....A 57195 Virusshare.00061/HEUR-Trojan.Script.Iframer-2c6692582ed9f64865941bd70dfa59a1f99dbf40 2013-05-17 00:28:14 ....A 44453 Virusshare.00061/HEUR-Trojan.Script.Iframer-2d8cd84fb1a6d7ff3b367ad5be29a3b9afbb871b 2013-05-17 18:57:12 ....A 10046 Virusshare.00061/HEUR-Trojan.Script.Iframer-2f79faf269691c5ea95f1324936272c5de73c7f5 2013-05-17 14:30:06 ....A 46809 Virusshare.00061/HEUR-Trojan.Script.Iframer-31ab2a5b7199253faa80ea06e06c54010e06fce5 2013-05-17 03:46:08 ....A 3867 Virusshare.00061/HEUR-Trojan.Script.Iframer-31d43c2951473499f3586af41cbc3eae7dd47eaf 2013-05-17 01:50:20 ....A 47034 Virusshare.00061/HEUR-Trojan.Script.Iframer-36c90e4436f7057c8c815dc7c383179f0a164986 2013-05-17 16:41:50 ....A 133439 Virusshare.00061/HEUR-Trojan.Script.Iframer-36cbe17f155e7321e5a192046235cf12776c8751 2013-05-17 17:00:38 ....A 7602 Virusshare.00061/HEUR-Trojan.Script.Iframer-37842dfee8340ec8278593254fba1eb6253b6a79 2013-05-17 20:10:34 ....A 3882 Virusshare.00061/HEUR-Trojan.Script.Iframer-378c9e87ce8652bb869ed4a6678aaa9e085d9151 2013-05-17 06:39:28 ....A 14476 Virusshare.00061/HEUR-Trojan.Script.Iframer-3df46cc35782051307558eb224beb785b5d9e21e 2013-05-17 02:07:16 ....A 4735 Virusshare.00061/HEUR-Trojan.Script.Iframer-4134b3a16dd85bb2396dc6cce06c6900b960dd1a 2013-05-17 15:14:56 ....A 43343 Virusshare.00061/HEUR-Trojan.Script.Iframer-43d9f312989f694f1f9fa2687f6480d871050edf 2013-05-17 03:38:18 ....A 52525 Virusshare.00061/HEUR-Trojan.Script.Iframer-457565dd2d523f1f8aa22791c2dbbf10ae0e145c 2013-05-17 00:19:16 ....A 24793 Virusshare.00061/HEUR-Trojan.Script.Iframer-463ff2a2c05d47d202de3403c9c95ca1b6d8d857 2013-05-16 23:33:38 ....A 170878 Virusshare.00061/HEUR-Trojan.Script.Iframer-4931a09de7c641bad7b748c84b2e2cd943cdd6ca 2013-05-17 03:08:44 ....A 14422 Virusshare.00061/HEUR-Trojan.Script.Iframer-49967f9761dba6f24bda433f39e5ad50c74eec07 2013-05-17 01:48:20 ....A 38506 Virusshare.00061/HEUR-Trojan.Script.Iframer-4a531a9103259527a144a7cf725e6fc865b24edf 2013-05-17 02:32:28 ....A 67508 Virusshare.00061/HEUR-Trojan.Script.Iframer-4cad79ec95eb0af9d760d6196db80946fa52a0c6 2013-05-17 21:48:10 ....A 44678 Virusshare.00061/HEUR-Trojan.Script.Iframer-4cb44252d0b843aabc8cc15ff3ded3e2360303ce 2013-05-16 23:44:26 ....A 3956 Virusshare.00061/HEUR-Trojan.Script.Iframer-52c60c9ee3fbbf54d6bf638993ae71de3a90ba15 2013-05-18 19:23:12 ....A 14606 Virusshare.00061/HEUR-Trojan.Script.Iframer-53ba2b84452aac5e04baf989ac01c911ee1d6d34 2013-05-17 03:42:32 ....A 10189 Virusshare.00061/HEUR-Trojan.Script.Iframer-54d88b822e60cd1df519c874249d6a9a793b3ae1 2013-05-17 02:58:46 ....A 10046 Virusshare.00061/HEUR-Trojan.Script.Iframer-574b093d192a6314505f272914629220ec1eae19 2013-05-17 23:27:36 ....A 55448 Virusshare.00061/HEUR-Trojan.Script.Iframer-5b70c16e0475b3f5ff623a132f4fb463ab26da9b 2013-05-17 00:29:50 ....A 44049 Virusshare.00061/HEUR-Trojan.Script.Iframer-64c5883ded784f53ce963c761be1204ad0718973 2013-05-17 05:19:12 ....A 36548 Virusshare.00061/HEUR-Trojan.Script.Iframer-68b07430ef835ce67c199b65acda44fa313272e3 2013-05-18 01:56:02 ....A 49639 Virusshare.00061/HEUR-Trojan.Script.Iframer-6df2b154b0525d60e1493b7226bda227ed9ffe8c 2013-05-20 02:43:14 ....A 19343 Virusshare.00061/HEUR-Trojan.Script.Iframer-6f17b20e0b95de999fb7054985047fca0ca25193 2013-05-17 14:31:12 ....A 3919 Virusshare.00061/HEUR-Trojan.Script.Iframer-6fe094f32fba5ff7af72b5e5222442a1ab8e4163 2013-05-17 18:55:28 ....A 3561 Virusshare.00061/HEUR-Trojan.Script.Iframer-7060d468cb1b45f1d166d61ae797a2899601f943 2013-05-17 17:53:42 ....A 3929 Virusshare.00061/HEUR-Trojan.Script.Iframer-710a8a74f35c54da8a8c243d0172f549a76b0d44 2013-05-17 02:24:54 ....A 202299 Virusshare.00061/HEUR-Trojan.Script.Iframer-71deec7a6978c0c171fd7f66c84b3ae093e637ea 2013-05-16 23:55:58 ....A 37276 Virusshare.00061/HEUR-Trojan.Script.Iframer-733400724ca6c9a3eed868398de44afb4be0784a 2013-05-18 06:31:18 ....A 28611 Virusshare.00061/HEUR-Trojan.Script.Iframer-74fd7addcae18efa1a2999144dd24193a7d5eb09 2013-05-17 00:10:22 ....A 1381 Virusshare.00061/HEUR-Trojan.Script.Iframer-7575802fff17c7746d5d4dd3794ff80f71f939a6 2013-05-18 12:36:20 ....A 5600 Virusshare.00061/HEUR-Trojan.Script.Iframer-75ba1063b6edd173ef5285fc0b65ef1dfb27acb8 2013-05-17 22:40:06 ....A 46343 Virusshare.00061/HEUR-Trojan.Script.Iframer-77e2585cf2c7c19560f839beddd1b9c25e35e484 2013-05-17 22:18:30 ....A 10205 Virusshare.00061/HEUR-Trojan.Script.Iframer-7875919d5c5336163ed409d9b5dca73381bc86e1 2013-05-17 17:50:24 ....A 19191 Virusshare.00061/HEUR-Trojan.Script.Iframer-7d4554e409b61734e38d6c4b0275014252491bf2 2013-05-20 01:41:18 ....A 96611 Virusshare.00061/HEUR-Trojan.Script.Iframer-83dc8a47127a1438ee001d22eb0836dff4520503 2013-05-17 02:08:30 ....A 42052 Virusshare.00061/HEUR-Trojan.Script.Iframer-85a5954876a899bc0e824bbc4f7aeb347f97a3cf 2013-05-16 23:33:56 ....A 43216 Virusshare.00061/HEUR-Trojan.Script.Iframer-863ed6709c2b74cee11636e20629c97a9abfd85d 2013-05-17 01:10:24 ....A 37946 Virusshare.00061/HEUR-Trojan.Script.Iframer-872e99e547c9c54d79b96b77a39958f5245da5f0 2013-05-17 17:47:30 ....A 33361 Virusshare.00061/HEUR-Trojan.Script.Iframer-88ebd28ada13b9ca87edef79fde3c54dc27826f6 2013-05-16 23:30:22 ....A 43208 Virusshare.00061/HEUR-Trojan.Script.Iframer-8c58762fc9ce07762c914ded9d8290e7b6994788 2013-05-17 01:03:10 ....A 3882 Virusshare.00061/HEUR-Trojan.Script.Iframer-9057e6a84d3be4b41f4bd16bb70d37d84ed05f4e 2013-05-17 02:31:04 ....A 61546 Virusshare.00061/HEUR-Trojan.Script.Iframer-9480f0c6adea5de8d0efd4bf6d86a1b9bc935718 2013-05-18 00:08:28 ....A 3654 Virusshare.00061/HEUR-Trojan.Script.Iframer-98369662df17e97e76a9f55f3aab75e1fdd990c4 2013-05-17 19:40:10 ....A 78976 Virusshare.00061/HEUR-Trojan.Script.Iframer-9899e8e7a5fa83524ca82b3b319933bbd8b6afd1 2013-05-17 17:01:12 ....A 18005 Virusshare.00061/HEUR-Trojan.Script.Iframer-9a52c0c76572c6b24c276e34d5d8a76e866508db 2013-05-17 20:42:06 ....A 44243 Virusshare.00061/HEUR-Trojan.Script.Iframer-a34de62657e3d9dfc8ad62db8cf6bc971d9d95aa 2013-05-18 00:20:22 ....A 1340 Virusshare.00061/HEUR-Trojan.Script.Iframer-a4ef6e250362596997085d98b5525a970e28e148 2013-05-18 08:40:10 ....A 1394 Virusshare.00061/HEUR-Trojan.Script.Iframer-a5870a7198e6d1445f5b805a8446d4c8bea18d5f 2013-05-17 00:49:16 ....A 62405 Virusshare.00061/HEUR-Trojan.Script.Iframer-a5f332c7b72cdc95b78b0a6d36f8e3e72c221040 2013-05-16 23:42:34 ....A 26996 Virusshare.00061/HEUR-Trojan.Script.Iframer-a84726ad29ba3bc4789c5f97a195cf53833f63db 2013-05-19 04:07:02 ....A 36860 Virusshare.00061/HEUR-Trojan.Script.Iframer-ab15e6a1e6e461b8e61b80f1256ed0c24e2fb06d 2013-05-17 04:10:12 ....A 18898 Virusshare.00061/HEUR-Trojan.Script.Iframer-ab69f59bbe8eb8156d99d771e0059c11cbe65b45 2013-05-17 00:28:12 ....A 10046 Virusshare.00061/HEUR-Trojan.Script.Iframer-b15b77de78deedcadee58011f1285da8f21e32d2 2013-05-17 20:05:18 ....A 45182 Virusshare.00061/HEUR-Trojan.Script.Iframer-b15df86a1b01d98aa57a0de297dc3bb5b2d1a71f 2013-05-17 02:28:44 ....A 43662 Virusshare.00061/HEUR-Trojan.Script.Iframer-b7c5caa6b5fa7cb47c9de826e1709cc2f089fab1 2013-05-17 14:06:46 ....A 42764 Virusshare.00061/HEUR-Trojan.Script.Iframer-bb18da37f70000f8e5675ffa2454bb67e0a4b972 2013-05-17 20:02:56 ....A 56627 Virusshare.00061/HEUR-Trojan.Script.Iframer-bbc576a65d834e7ae00e84bb9604bc368c922adf 2013-05-17 17:53:56 ....A 45133 Virusshare.00061/HEUR-Trojan.Script.Iframer-bfa8ab0b40b9da976db39472495fb790f6a048b6 2013-05-17 21:20:24 ....A 10021 Virusshare.00061/HEUR-Trojan.Script.Iframer-c077a21625ec3a167cf288d1620217d303f50287 2013-05-17 19:03:22 ....A 3976 Virusshare.00061/HEUR-Trojan.Script.Iframer-c2b2355839d10ef806538d7a9d4aa50891e8a1a5 2013-05-18 09:20:34 ....A 58013 Virusshare.00061/HEUR-Trojan.Script.Iframer-c35ec82ef8ff7be6ab0a2b45699aaae881b3f2bf 2013-05-17 18:15:42 ....A 205128 Virusshare.00061/HEUR-Trojan.Script.Iframer-c53b35f0a3d68902a7aa3eea93b1237a456106e1 2013-05-17 02:59:08 ....A 42772 Virusshare.00061/HEUR-Trojan.Script.Iframer-c5843e85c12e6a335810c9dc304ae598aad73585 2013-05-17 00:17:08 ....A 10046 Virusshare.00061/HEUR-Trojan.Script.Iframer-c883c28a3c14f7f74301570f499e93f82727fb54 2013-05-16 23:46:34 ....A 65308 Virusshare.00061/HEUR-Trojan.Script.Iframer-c8f4e8bbd7288eb348e60e0e8f484ecbdf30be9f 2013-05-17 14:59:00 ....A 73174 Virusshare.00061/HEUR-Trojan.Script.Iframer-c97233fae2ef131736797b6b8a64eb59ab6e6e82 2013-05-17 22:25:02 ....A 46267 Virusshare.00061/HEUR-Trojan.Script.Iframer-c98e32af5cd15a5c0e4b79d78a92922ad09b5085 2013-05-17 15:05:30 ....A 44800 Virusshare.00061/HEUR-Trojan.Script.Iframer-cfeeca75080c0a9d734cc92be17915de7da05e28 2013-05-17 16:42:18 ....A 10046 Virusshare.00061/HEUR-Trojan.Script.Iframer-d0a7183154a2329319216d0eb439937fe151104b 2013-05-16 23:16:42 ....A 44025 Virusshare.00061/HEUR-Trojan.Script.Iframer-d19e295ba36561d00c0f1f6afee6d6805c6c1bec 2013-05-16 23:32:40 ....A 60795 Virusshare.00061/HEUR-Trojan.Script.Iframer-d88c394dcbb8f2e20d3638298b58b7a05f34836b 2013-05-17 03:16:00 ....A 47169 Virusshare.00061/HEUR-Trojan.Script.Iframer-d967f4601b0d91a1c2ff2db26ac438ba8ccb260f 2013-05-17 02:40:32 ....A 87988 Virusshare.00061/HEUR-Trojan.Script.Iframer-dcac0ce8ce48eb9beb1d65f4a135064ccd37c08e 2013-05-17 14:19:48 ....A 50608 Virusshare.00061/HEUR-Trojan.Script.Iframer-dd3f40be2f0312b91a90c646f8acfb00bc1e5c6f 2013-05-18 12:42:06 ....A 59533 Virusshare.00061/HEUR-Trojan.Script.Iframer-e0aef0f88137106d110c79958253aa98e65d52f2 2013-05-17 23:29:46 ....A 41496 Virusshare.00061/HEUR-Trojan.Script.Iframer-e6e3a93b0e66817215a34e60297a6b88305516bf 2013-05-17 02:54:54 ....A 204478 Virusshare.00061/HEUR-Trojan.Script.Iframer-ea8675851190951253902177b844b0dc6e670d5f 2013-05-16 23:13:26 ....A 10046 Virusshare.00061/HEUR-Trojan.Script.Iframer-eba55046ad3807f797c6d6f5ec31cb44d5392af9 2013-05-17 00:41:36 ....A 47484 Virusshare.00061/HEUR-Trojan.Script.Iframer-ec2d227c859a76074e50b20f303ad9ff98976d86 2013-05-17 00:32:50 ....A 68045 Virusshare.00061/HEUR-Trojan.Script.Iframer-ef7569f139f373b2e8d2e9c442dd48678511f471 2013-05-17 03:13:54 ....A 93233 Virusshare.00061/HEUR-Trojan.Script.Iframer-f05ed77aedda670923454597435ec04bb6f54b7e 2013-05-17 04:53:40 ....A 131145 Virusshare.00061/HEUR-Trojan.Script.Iframer-f299506cd58c13cefc4ac3ebb9a8e29cbb4c9768 2013-05-18 07:50:02 ....A 32972 Virusshare.00061/HEUR-Trojan.Script.Iframer-f2fb6f7f6930c17315b6e33adb49f9662e367349 2013-05-16 23:44:04 ....A 69710 Virusshare.00061/HEUR-Trojan.Script.Iframer-fe1f91327d35f7315a311831e09d0a2fbb8f2e30 2013-05-17 14:15:26 ....A 841 Virusshare.00061/HEUR-Trojan.Script.Iframer-ff3fa85963d2f78a942c3334b8d0524b7ee428e3 2013-05-17 05:57:00 ....A 304839 Virusshare.00061/HEUR-Trojan.Script.Llac.gen-0aaa17d8ab73f27cdd78b21daad52c0a6e2e4e69 2013-05-18 00:30:28 ....A 528758 Virusshare.00061/HEUR-Trojan.Script.Miner.gen-613e8df8d7013d5aca32d44aaaa99f3f0d1c9731 2013-05-18 06:13:36 ....A 2174831 Virusshare.00061/HEUR-Trojan.Script.Miner.gen-80c26b8601d4204b12bd89f9e1768e27b1e38437 2013-05-18 08:36:08 ....A 407552 Virusshare.00061/HEUR-Trojan.Win32.APosT.gen-9b5d71596f93be823c09b4b5d42b978002e583dd 2013-05-19 18:40:20 ....A 37888 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-047c6feb92092697aaffd8226aa170173b2f274a 2013-05-18 09:28:30 ....A 714752 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-067e7503c1da589c9fe339255ea5997f3a3bef1f 2013-05-17 17:56:06 ....A 60928 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-0cba831c79b87f43ca6c841a497b14157c1e29e9 2013-05-17 07:29:48 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-0e06793cb7ee2c9f2824b882752223ca6f92eea9 2013-05-17 21:12:42 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-11f2d95c6ae1c789fea348a83d7f65653542a049 2013-05-17 12:19:00 ....A 1402594 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-16d4868a1897e1f79641ac3587a09e480e4c4a7c 2013-05-20 00:41:20 ....A 509440 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-190e951fd9cd4ec8dd8ee8194f3471aaccd0fd65 2013-05-18 19:01:28 ....A 52377 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-19c934a4c45b5597aeda32e391fcf15b8dbe049b 2013-05-18 11:32:38 ....A 562688 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-19f7516b86bd230a4c444f84803767e1c5390eac 2013-05-18 20:04:12 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-1db8a8713795760c1c1e5c39449b97a4d057597e 2013-05-17 09:55:54 ....A 60928 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-1faa9067733ea5d525e9ee3e00ee16dd49a938a4 2013-05-18 18:59:08 ....A 547840 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-1fbaf2c2af045fb2924d3e3c29e41c020094c6d3 2013-05-17 15:25:14 ....A 133120 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-2222fa5910ece78cc1c545f272fc6e6d1b5c0d53 2013-05-17 02:08:38 ....A 30208 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-236dfda8c2333f81e64db2ada103cb3ae033dced 2013-05-17 15:43:06 ....A 72192 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-24355074c3945dca8a5ca30135e0dfa02f290f75 2013-05-18 19:41:36 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-249325dee4bf94422476f2ff4f04052d65d53c6e 2013-05-17 14:25:14 ....A 701952 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-259f94a1b3b61d1830f2f50dad9ebe16ef447a35 2013-05-17 08:20:38 ....A 75908 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-25ac63682862a3fd46c2864212f1456a9baee92b 2013-05-17 21:05:20 ....A 1110783 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-25c345c609f4dd2be19a654783d88c39050ce27c 2013-05-18 02:15:02 ....A 1369600 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-26afb30e38dcc6c35186156c91d7615f7f012ca6 2013-05-17 19:13:30 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-2f77fceb72fe5635abdef2d6b35bef3900c302a6 2013-05-17 21:45:22 ....A 368674 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-2f7f2d3a384383824d82a856089f13eaf810a13d 2013-05-17 14:48:58 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-319bc03cf87ab034d52ba61b2e36e65011d05be9 2013-05-20 01:45:54 ....A 1392640 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-31be3c2a67a42f54b2c16552095cbc096e87722e 2013-05-18 11:15:16 ....A 5369856 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-31d3d9f3d08789a175a93b035e9131742e64c3c8 2013-05-17 15:36:18 ....A 1097728 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-3218ccbc7ba49a2fa88c03685cffb4c1b22f4355 2013-05-17 15:28:40 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-323a5de231a5fc450e67744cb4d09d0b3b8ca6a5 2013-05-17 16:32:00 ....A 3173912 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-33a76f0354134732e5fea72a2de02ff0340b6265 2013-05-17 01:02:56 ....A 437248 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-33cc02640781cd7196400b3584bd70abe0a83be3 2013-05-19 21:00:36 ....A 6656 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-342d7ce9e3462beaf266c1959555caf5f6015cc9 2013-05-18 14:00:10 ....A 597504 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-343625d09ab06827adf37ff280eb8a2f8099cb58 2013-05-17 18:33:12 ....A 54870 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-36e69b82aa21627333dcfca126db6fa5a8e44e7d 2013-05-17 02:48:40 ....A 1402596 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-38cf50baf584484ceb9054b002f57ccb065fbc40 2013-05-17 19:17:38 ....A 4021969 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-3b21a58b113907f7feb350c12e705fda9129f29a 2013-05-17 18:55:26 ....A 99840 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-3cc00c2a8258b77c33c7e148ca087737a5fdcc64 2013-05-18 11:49:24 ....A 299892 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-3fe93201d9b65061ce904b82228047b5d83d1a99 2013-05-17 16:07:50 ....A 159744 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-40047ecd9b499a106f5546ae9b3863f599aac7ed 2013-05-17 15:30:22 ....A 33792 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-427407a1427202d3b72c8f38d6ae8e9ca3402f13 2013-05-17 22:13:42 ....A 30720 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-4b26b2e961413f51a8b6bdc78e84d491422b7f1d 2013-05-18 07:47:34 ....A 399930 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-4cdf5d63a91b8e0f0d5aa36d469bbed9abe4765b 2013-05-20 01:19:02 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-4e3a72d21e482736b456eb8ecbf2c07e9a8e39eb 2013-05-17 22:38:32 ....A 98816 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-4f427b6163d91690a06e2d4fe38169c0ec76c11f 2013-05-18 07:22:02 ....A 1311863 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-515d713ddb4b8678628842e799d2948fdfe7ca60 2013-05-18 01:40:12 ....A 738767 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-55f6f9ae40366fbad856b23d074b63aef6c5ef5c 2013-05-17 17:04:00 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-5639c0d3d2c2429c0832391ce1ba89cc1c20e816 2013-05-17 17:26:30 ....A 1963424 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-5791c9c61a2053baa622b0d327e8e95da343af13 2013-05-17 21:33:14 ....A 284160 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-59f0d10aa0a0e5b6da5b3d894a76467b50ee23a5 2013-05-17 14:55:24 ....A 53248 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-5bd074a6b6282ffe0f4a51007ea176068c82c656 2013-05-18 06:24:54 ....A 6656 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-5dd46002b542420995a1aa57ffde7467f6398b24 2013-05-17 09:00:44 ....A 377928 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-5eeb21451a34a8270d536717f8f75a6c0f152492 2013-05-18 05:58:38 ....A 1391123 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-6038003876daf48926877b6ffba35d1617f281b6 2013-05-17 07:50:44 ....A 1402600 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-61fe400f2c2b27e7f05891f42f3609d2150726c0 2013-05-17 18:09:04 ....A 174592 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-6400dc820c94b359c4bbf0a47c44152333ff4211 2013-05-20 01:45:32 ....A 508416 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-66cee74b605818b6fb091ebfd84d5809f63af69b 2013-05-18 14:30:26 ....A 139264 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-671a71000be5e64648e338a053417d2efeb8b856 2013-05-20 01:22:16 ....A 887808 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-672ecaaa0091f34ba92cb07d8f3860fe9735fd0a 2013-05-17 13:45:40 ....A 139264 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-67d7f7349631da8324981b77e25f9b0ae7193fe6 2013-05-18 02:50:30 ....A 242872 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-687673d2d61dde2b8f6b0de402560552963768c4 2013-05-18 08:40:50 ....A 1402652 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-68ca3d252edccd8ed12072a2837d61c98c486017 2013-05-20 01:15:46 ....A 33792 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-6a76015fc3530fe568da48490de6b28f06ac4da9 2013-05-17 18:14:10 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-6b4bb7afc4b9432eea2754c86af41e379d4f3a54 2013-05-20 00:19:06 ....A 78496 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-6d6200bfb0c28ca48c7a52a9636a3216996dbb1c 2013-05-17 03:15:10 ....A 572416 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-6e837235415d5772ba1a5e3d3991a26a9800f4af 2013-05-19 22:07:42 ....A 31744 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-6f44fc0fc7ac72afb7cc447f8f2327f754a88e9a 2013-05-17 10:20:52 ....A 836416 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-6f7fac9b569fabd61157da2fc83a23ac0d62454b 2013-05-18 02:29:38 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-717c07b1dc0c6eb3dd8c8c640337706726c153e9 2013-05-17 05:49:04 ....A 78524 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-73b5108d2ceb239e935fca5867579237ec18119a 2013-05-20 00:52:32 ....A 1049088 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-75cbe70f61d8bb135d0bd030ef74fa0e4d7a0e67 2013-05-17 11:10:06 ....A 399633 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-7906e254fd9d19148a3320f011949a0cea60c721 2013-05-17 11:48:50 ....A 34304 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-794459cb3f504bbb952762af1541e84dbdb45d9d 2013-05-17 10:37:00 ....A 1628160 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-7a7387b3ab8ffbdc8e698600bf9e03e9e9824000 2013-05-17 07:50:58 ....A 2086400 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-7b416c188d8347a2cfa5fa2d2883debb75997497 2013-05-18 02:12:02 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-7c76fa39db435094a2fa982831b1cc1dd7d3d8ec 2013-05-17 14:51:22 ....A 1323520 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-7cef386a68fc8fcb806110358e6064f5b8e49eac 2013-05-17 05:23:50 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-7e791bd5eb271bbf401a6479c70e374228d4c173 2013-05-18 10:34:58 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-7fae9e7eba1afa2311dcb8aef226d8f79189bfcc 2013-05-18 02:33:26 ....A 138378 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-800afe3ff24204fceaaf308040ab673e93436180 2013-05-17 19:36:16 ....A 78493 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-8515e1f94812a41e25af2700a8947347c07c7f21 2013-05-18 07:31:12 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-861f34b68de2da0c3edb485f221aba80e351ce56 2013-05-18 04:01:34 ....A 78482 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-8888a2cb1de997940944d5e04941c745c7fbb4cc 2013-05-18 09:35:14 ....A 72704 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-88ca9c0a8feee808a660320a41bafd671307f536 2013-05-17 04:32:50 ....A 980157 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-8b29fc1d882e2ecfc0bdfe1b11ec86a09a9f3017 2013-05-18 09:35:28 ....A 230891 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-8cb1ede00d7e09bba4c45072413aef90a2226244 2013-05-18 08:49:10 ....A 1736192 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-8ed9a828b26d6c05219a08e0010144e27a875ce7 2013-05-17 06:08:58 ....A 2025570 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-93f8dfa5fbf4eb16f471d8b55261350061dd6db9 2013-05-17 09:10:52 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-94c5e212e88b79b7fdfd0658420c04c7eb2fdfc3 2013-05-17 07:01:56 ....A 564098 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-953b987d8c108ba842c48d145feec777dc8f67ce 2013-05-17 19:46:32 ....A 436570 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-961eb48d136438e869a6ab49177676b88508b34f 2013-05-17 18:58:16 ....A 1222484 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-9774361eea9e965f86c73410b09a0ec21dc35e3c 2013-05-18 07:20:30 ....A 1737170 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-991ed1c651382b844045df71bc5c1031a6e3eb79 2013-05-20 02:22:46 ....A 21504 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-9ac4b194edef77092fb66a8ac013790c5465f9da 2013-05-18 12:23:20 ....A 352824 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-9df0d64ba222591a47a002909904f366ea89a638 2013-05-17 22:23:22 ....A 1227570 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-9f9ceb7ae652dd1148cc4db707c4b4f45728f802 2013-05-17 18:10:24 ....A 301120 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-9fb43c2a35e922aab413bc618013dc2f75a7e6f0 2013-05-17 05:55:52 ....A 78492 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-9fccc27d678530d8b87b187380f6c986fd10951f 2013-05-17 15:23:50 ....A 65536 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-a12d43ed823f7136b983d2359336cce58efec49f 2013-05-17 10:31:20 ....A 95744 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-a1adbe1b4f87eaa1f4a26c0a7d1a96670f79a383 2013-05-18 06:35:40 ....A 204844 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-a1ec54f94435637dbcce93aa7e2587e5bb2db450 2013-05-18 17:00:18 ....A 631850 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-a27bd5d4b205f9b0d98881ff79001e7accfadf74 2013-05-17 17:19:46 ....A 84617 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-a432d94f7a7cad44459b8afb40471b67addf10e3 2013-05-17 12:56:06 ....A 153088 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-a4f1431b7a6b941904a3af3e5b6cd3835a8a2d8e 2013-05-17 15:39:46 ....A 98816 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-a69cf16c63a2514e2c0de8acdd3327d1529a35ca 2013-05-18 11:20:48 ....A 614400 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-a6b3033a29b0ee774977229b6fcfa1b010c1390e 2013-05-17 08:10:18 ....A 34304 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-a6dc8abf781fe6bea17e219ff2dbaaf43ee51085 2013-05-17 14:46:12 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-aa92af641cb478c9ce680300d61dcc556380eab1 2013-05-18 15:19:12 ....A 98816 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-abd554d3f9ab6876319e0e7ee4861de498608e91 2013-05-20 01:42:28 ....A 52385 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-ac4cea5dd51dfe18ffcbb43cbb121d7dfc9806d1 2013-05-16 23:03:12 ....A 139264 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-af67c4e3dbfeeb18a1e045794bbcac31f616fd3e 2013-05-17 01:15:16 ....A 1740800 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-b20647cb8ab389ddb10d7b6967ce653394cc1d08 2013-05-19 13:21:52 ....A 415744 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-b2ea3d97228fdcc0c4c8d485e3edba002d969952 2013-05-17 23:30:28 ....A 688640 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-b391f8b15d31e516d96f18647a6ebc4cf61c4098 2013-05-18 19:22:40 ....A 325632 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-b3c57ce9ca46dd64c372c5a4bd81a121c7a9896a 2013-05-18 07:00:26 ....A 139264 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-b4ab03c9304c18148c1529c0b7ff6d16ec3a2b14 2013-05-17 04:45:50 ....A 78493 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-b607ea12d150477006e9dc59e4a75dab4ed21110 2013-05-17 16:28:40 ....A 1417971 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-b7d7d0e42f2ac4548f5cb639d8c61594eb49ba6d 2013-05-17 13:52:50 ....A 97792 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-ba2452258870736777f6ee5a4781facdb410ebf3 2013-05-18 01:59:16 ....A 1223537 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-bb232161ec188f5327e436e830977b0de9196e8b 2013-05-18 23:43:10 ....A 430592 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-bd8c2f9c414f3e177fbc131ac558d04729c55a06 2013-05-18 20:08:10 ....A 1347971 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-be21b30dad129f76dcb20b0996b40663d389f7ad 2013-05-17 12:52:54 ....A 739222 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-be89556fa43e99b39e60c3dbacc8c36f385e8732 2013-05-17 06:57:00 ....A 548352 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-bf713f7c59dc03830d0afb26e1decafedd3c799f 2013-05-17 23:08:34 ....A 617984 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-c159cf6e8382231043060f647768987dec7505df 2013-05-17 07:39:42 ....A 193024 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-c2d49dcb591a616768a60c825572b3ff5cca13d9 2013-05-18 02:54:04 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-c3c06331eeb82ea7b479cbdbad506607ff10c2a0 2013-05-17 08:05:26 ....A 1635328 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-cac0bd4f3c7b722bcb51bcf623cef7d3d768b76e 2013-05-18 00:54:12 ....A 742912 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-cb0c565c58e36efe87c37e2729a7f5844589a194 2013-05-20 02:34:22 ....A 527381 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-ce0b1198f639ac1aef2afae88497813ba81cbc40 2013-05-20 01:42:40 ....A 78496 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-ce481aa436a034c3699862249b409d936ce9fe8a 2013-05-18 03:00:16 ....A 783360 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-cf0de11484ecc86607258ed08ba93f3ad5b41d0f 2013-05-18 04:53:00 ....A 166912 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-d36db010134d0791c08be0e46c54f16dcc11d784 2013-05-18 14:50:18 ....A 558892 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-d470aa25b5e0c04833402c88dfbb3275ed69b1bc 2013-05-18 00:27:12 ....A 53248 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-d4bca691ff7955cb607a9cfddab5164b7d498c80 2013-05-18 12:05:06 ....A 139264 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-d5e5d9848eba3833e49af3c1a4601300aada0638 2013-05-17 11:41:42 ....A 54784 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-d724bbca7ebe3b1bb0d54402f080313ce266b040 2013-05-17 11:04:20 ....A 508928 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-d79a60a635f2f246e10cd3914b77f8dcd3be2571 2013-05-16 23:15:50 ....A 389632 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-d9398c3de7d9158f05182caa229f57b73c99d26f 2013-05-18 12:42:28 ....A 4120458 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-dbcf54e676992cb08367de9ad72d98944404a5e4 2013-05-17 14:51:36 ....A 139264 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-dc4adff9efebd0b8e528cb08137e1b332878a764 2013-05-17 18:21:06 ....A 270871 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-e11e727de294e57db23a0c671663db14ccaae0a0 2013-05-20 02:21:32 ....A 564266 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-e2c7e58d824cc1b0ea8af0fb2b34b664883afeef 2013-05-18 00:14:22 ....A 71680 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-e5057fc8cd37749db94ba6b052e566546c8f8020 2013-05-18 18:27:32 ....A 52672 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-e5bbbcaf60511900b40ec786d6636a40de18f2b0 2013-05-18 05:47:34 ....A 34304 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-e7a0efa5682a4ccfb648b003dffdd1dbcbd54683 2013-05-17 16:36:50 ....A 716800 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-e9e2acd8af856e3d7cd32a7bcde9445e8d278686 2013-05-18 02:51:28 ....A 587776 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-eaedf0577bd9b5c643401ba997e753649c9b881f 2013-05-17 13:40:34 ....A 1433181 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-eb8dd106badb9818c0603bb8c66d9e076b637bdb 2013-05-17 12:30:56 ....A 2295354 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-ec66b428201d644dc41c34b06e6eeced2074486f 2013-05-17 17:31:34 ....A 34304 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-ed10f91fa84f474e7c1d65d8cb34260c381f1d52 2013-05-19 22:03:00 ....A 412874 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-ee5e6d58e6392990d07452796a24ebf321af2514 2013-05-20 00:39:24 ....A 1105550 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-ef98fe84890e4e76101941fcaaa334e4ac1b7108 2013-05-17 20:44:38 ....A 1082005 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-f03c23296d7d62e1dd3596f89b7f2972f6a786b7 2013-05-17 06:35:24 ....A 139264 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-f29efc873e94834b2feca4911ddb0188eaabdd5f 2013-05-17 03:46:24 ....A 16384 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-f478e683b64b6c416eef4724e7507866e7547f42 2013-05-17 13:34:50 ....A 2122170 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-f6aa0d162df30e58282344f6f26f7c6edc305a1b 2013-05-17 14:19:26 ....A 39936 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-f7fd777c4bca9094759e30a65a530479453c2e23 2013-05-18 20:23:04 ....A 3714190 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-f8d92876e6b1d8dd149d708c50fb22cc9a1fb995 2013-05-19 20:55:56 ....A 78492 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-fbe90c359c1c3ee5304088425ac64b4727319223 2013-05-18 16:54:14 ....A 2158592 Virusshare.00061/HEUR-Trojan.Win32.Agent.gen-ff77f5e2ac0edd866c3f0997e312e764ba5b7766 2013-05-17 21:05:10 ....A 3129 Virusshare.00061/HEUR-Trojan.Win32.Agent.vho-44ddec335b7e71627c4d4abbec1746fdec95528f 2013-05-17 21:06:20 ....A 288780 Virusshare.00061/HEUR-Trojan.Win32.Agent.vho-464dcc365207fd8cd286466b7bf90404d52cd26e 2013-05-17 18:05:44 ....A 3137 Virusshare.00061/HEUR-Trojan.Win32.Agent.vho-53ab83f4bbb2f82ea10f573fce297ae64eceacea 2013-05-18 16:39:44 ....A 593920 Virusshare.00061/HEUR-Trojan.Win32.Agent.vho-a2ce07212dc90dfa46b68c8c60439c5fcdb8773b 2013-05-18 05:56:26 ....A 40960 Virusshare.00061/HEUR-Trojan.Win32.Agent.vho-dcfe2fedd8f7eb6bb5290665c4bed3e3e5ee70e7 2013-05-17 13:32:02 ....A 24576 Virusshare.00061/HEUR-Trojan.Win32.Agentb.gen-3a2fc5e21276bc55c04d086c9fab0545276b325e 2013-05-17 08:55:56 ....A 23040 Virusshare.00061/HEUR-Trojan.Win32.Agentb.gen-74b2243d2001f9f9ffe28e43db3ae869c97bf79e 2013-05-18 08:10:02 ....A 1172992 Virusshare.00061/HEUR-Trojan.Win32.Agentb.gen-a653c70f36654347c13c64ccfa3db89a46faac25 2013-05-17 06:07:40 ....A 20673 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-07229db32438c048958a3bbf1375799bf4a0d61a 2013-05-17 13:23:00 ....A 375296 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-098fbe6089a1971909c910ce53a45b463ad85d57 2013-05-17 03:15:54 ....A 21504 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-0e671eaf9a5ab93598d746c85303df970c7388f7 2013-05-19 16:56:34 ....A 17408 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-1838ef0a6bfbd686f64e80fa4b888c14e36954b7 2013-05-20 02:25:28 ....A 67584 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-1d762b0b47c649589db063e44b6b27c8ae0fd907 2013-05-17 01:37:48 ....A 159744 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-1f79562278cf7c5594ad904ffeb8ffbe75200f42 2013-05-17 03:11:18 ....A 618496 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-296b9ea885530a3a658608097d5640275718ff77 2013-05-17 20:40:36 ....A 40988 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-3a063b3eb48d4aeb29ab932a1b8ce34d80099648 2013-05-18 02:00:00 ....A 528470 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-3febb7ab583614d105ca1207ce72aa6448fac65f 2013-05-17 19:21:06 ....A 5120 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-41a7c55296d0959d1429eff45156461cab14367d 2013-05-18 17:36:34 ....A 11776 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-41e1dd3f493ae1d8fc2e0ba973ca2087200faddf 2013-05-18 08:47:36 ....A 73085 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-47712a831495be331f259bf895da2a2263f986fa 2013-05-17 15:03:56 ....A 40397 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-498e7eb261c30292512da7801757057fe95b4691 2013-05-17 18:15:20 ....A 243712 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-4af04a1a2bc6d4b0f666f974456c4f90afb26b2c 2013-05-18 11:04:10 ....A 32768 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-58180e1afc8db9a552a43e813392b70c8c8d5d4c 2013-05-16 23:47:10 ....A 56640 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-590bd5a7b6d77cbba38ffe5c9baea63d7bccc403 2013-05-19 02:19:02 ....A 7370 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-5b88bc6d7330af460c9d76f71609a1c9e7be4b9e 2013-05-17 09:26:36 ....A 65536 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-61911868a543a8f6e37a1a383476f470e4e9350b 2013-05-18 01:31:38 ....A 53017 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-789ca8922ffbdffb237c3ed4991afb6bcaf93fdf 2013-05-17 17:00:18 ....A 50688 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-9cc860cde18e4b4b9c019d9d2073c70c10df49a2 2013-05-17 23:00:04 ....A 46792 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-9da2d2909564715078db244711f5d2241e90cb01 2013-05-18 02:43:12 ....A 20621 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-9ffd37b9edfc1781a28b475a7c003804e4be9fb2 2013-05-17 01:08:08 ....A 72375 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-a7e1ad1b13419a3f366967615dccafbe0926da91 2013-05-18 00:28:32 ....A 4736 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-b9952cd5457659b11541be610f02b1cf9f941446 2013-05-17 16:40:58 ....A 84225 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-bdfca3c1decf95364da518ff258afe7e3016c4cf 2013-05-18 21:34:52 ....A 153470 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-c3a76f5fc1774730010d4ed193029e17ede072de 2013-05-17 20:06:18 ....A 4200 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-cef8ecf91f7ef76a831d7c6b501dd74ecd34aafd 2013-05-17 11:38:16 ....A 176128 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-f0e567c9a048a14801726c60b69e03eafdf45777 2013-05-18 05:43:56 ....A 31744 Virusshare.00061/HEUR-Trojan.Win32.AntiAV-fb6bbf658c3bb9bdb5b421842ea82c22e2ad1fa8 2013-05-18 02:28:44 ....A 427008 Virusshare.00061/HEUR-Trojan.Win32.Astaroth.gen-169ab6c5aa71d8e95762fc75ecd2ed0541628fcf 2013-05-17 23:47:46 ....A 633856 Virusshare.00061/HEUR-Trojan.Win32.Astaroth.gen-207b413547d2885da1739799146ead4cf6f6765c 2013-05-17 16:43:04 ....A 190008 Virusshare.00061/HEUR-Trojan.Win32.Astaroth.gen-70891b12b5f282dc42783304ade2b30c97ba1592 2013-05-18 06:27:48 ....A 29184 Virusshare.00061/HEUR-Trojan.Win32.BHO.gen-097bd93f0faf33ca1560d54a206b9edf6ffc0da4 2013-05-17 17:44:18 ....A 7168 Virusshare.00061/HEUR-Trojan.Win32.BHO.gen-286aef65714f08f9890b041606025a77e16766ff 2013-05-19 22:07:20 ....A 25088 Virusshare.00061/HEUR-Trojan.Win32.BHO.gen-3a42c3409f796ee350df10bef66ab2e646e3ee8c 2013-05-17 03:29:00 ....A 6656 Virusshare.00061/HEUR-Trojan.Win32.BHO.gen-3c70d4f6c643eda16b114a0141b7187a3783628d 2013-05-18 08:13:00 ....A 167936 Virusshare.00061/HEUR-Trojan.Win32.BHO.gen-52707dd798bad275a476c272607ed04fc05ec98f 2013-05-17 08:13:04 ....A 6656 Virusshare.00061/HEUR-Trojan.Win32.BHO.gen-544d287bb1bc6c3b21ce67a4296ea2ddb8841d4d 2013-05-17 08:32:38 ....A 10240 Virusshare.00061/HEUR-Trojan.Win32.BHO.gen-67cd1ad7e1c48615cf476ce9d71c0d02e29b17c0 2013-05-17 20:20:18 ....A 5632 Virusshare.00061/HEUR-Trojan.Win32.BHO.gen-7c3cee4e09ee962e5a343f11ff9c9741b4f954c2 2013-05-19 21:52:22 ....A 7168 Virusshare.00061/HEUR-Trojan.Win32.BHO.gen-8361e87b63a5f651f0f02feec7c3394a7a4ae6de 2013-05-17 11:54:02 ....A 5632 Virusshare.00061/HEUR-Trojan.Win32.BHO.gen-93bff69c5617cec911c53a1709202ddc675b2f14 2013-05-17 09:21:34 ....A 70144 Virusshare.00061/HEUR-Trojan.Win32.BHO.gen-949c2569bc84089cc4771f06bba7ee60284d8911 2013-05-17 22:55:58 ....A 7168 Virusshare.00061/HEUR-Trojan.Win32.BHO.gen-958acabb0a6e5732d639944e00fec77a5523f833 2013-05-18 20:30:52 ....A 30208 Virusshare.00061/HEUR-Trojan.Win32.BHO.gen-b29f97c98bfcf758ffc90de9de66322a2f999812 2013-05-18 10:32:46 ....A 6144 Virusshare.00061/HEUR-Trojan.Win32.BHO.gen-b3f03c42b244525c8d0bf62347086f125d26df45 2013-05-17 09:26:00 ....A 6656 Virusshare.00061/HEUR-Trojan.Win32.BHO.gen-fae0bc7523be432926cb42e880b757cf88f6da0f 2013-05-17 21:57:10 ....A 130564 Virusshare.00061/HEUR-Trojan.Win32.BHOLamp.gen-0a882141d2ff078f24d3444e82b3c9d67fef25ad 2013-05-17 19:00:24 ....A 129540 Virusshare.00061/HEUR-Trojan.Win32.BHOLamp.gen-224fa21da9a4c6ac57967be875d15b9b3f395723 2013-05-17 12:41:00 ....A 130564 Virusshare.00061/HEUR-Trojan.Win32.BHOLamp.gen-8bf6822e6edddb7852f7840a4073f8fd1195e783 2013-05-20 01:21:40 ....A 129540 Virusshare.00061/HEUR-Trojan.Win32.BHOLamp.gen-9b33fce2645bac1cef3e0888a2177bb0271c543c 2013-05-17 10:52:10 ....A 130564 Virusshare.00061/HEUR-Trojan.Win32.BHOLamp.gen-b89f221cce478471cf45855b3cbee9f9b19282d8 2013-05-16 23:20:20 ....A 130564 Virusshare.00061/HEUR-Trojan.Win32.BHOLamp.gen-c19439e48e0f0dd1cc471485b5787012a710d4d7 2013-05-17 20:46:04 ....A 130564 Virusshare.00061/HEUR-Trojan.Win32.BHOLamp.gen-cb48b1a3e31ec204206b561de02848628cc5ecdb 2013-05-17 14:53:50 ....A 130564 Virusshare.00061/HEUR-Trojan.Win32.BHOLamp.gen-d1e50368777b8a22a30c326f44594f547f031f3c 2013-05-18 02:35:06 ....A 121396 Virusshare.00061/HEUR-Trojan.Win32.Bayrob.gen-95a3d6636edc44bebc6388781a3d6d7e5400c803 2013-05-17 10:39:10 ....A 225280 Virusshare.00061/HEUR-Trojan.Win32.Bingoml.gen-0174da37e63e828f6ab33f40b0823cf82d498231 2013-05-17 21:03:02 ....A 1026605 Virusshare.00061/HEUR-Trojan.Win32.Bingoml.gen-029f2d31ba70fcce1251f356d425172c83aef07b 2013-05-17 05:01:06 ....A 393728 Virusshare.00061/HEUR-Trojan.Win32.Bingoml.gen-1144d8a6d6b0f7607b062c132f37ec376a30b163 2013-05-20 00:16:38 ....A 53248 Virusshare.00061/HEUR-Trojan.Win32.Bingoml.gen-3484e6962727e8ac0ba131584e6b158acf06bd4a 2013-05-18 09:32:26 ....A 1181696 Virusshare.00061/HEUR-Trojan.Win32.Bingoml.gen-4b6fa2840c713f6e6f670a7c342096fe810f7915 2013-05-18 12:42:36 ....A 4540558 Virusshare.00061/HEUR-Trojan.Win32.Bingoml.gen-70c665351d8cfd14c4259b16613976e2bce6fda6 2013-05-17 16:40:36 ....A 1277952 Virusshare.00061/HEUR-Trojan.Win32.Bingoml.gen-7899cae88f6daf9b0c747554b8820eb5412a68bf 2013-05-17 20:04:04 ....A 435200 Virusshare.00061/HEUR-Trojan.Win32.Bingoml.gen-8215a7c686834b79ddb89812ff8985545edd79da 2013-05-17 19:06:36 ....A 118784 Virusshare.00061/HEUR-Trojan.Win32.Bingoml.gen-8f75e57b65c510bcdb8d5380d539ff89a19a355a 2013-05-17 16:25:38 ....A 1556992 Virusshare.00061/HEUR-Trojan.Win32.Bingoml.gen-9e1647368e7f691ee79b2a9ca9686c9fd726fb32 2013-05-17 20:04:26 ....A 493568 Virusshare.00061/HEUR-Trojan.Win32.Bingoml.gen-aece3cfc961323737a0d0cac318d68a8bd66333c 2013-05-18 00:59:20 ....A 233525 Virusshare.00061/HEUR-Trojan.Win32.Bingoml.gen-bc34f1b3faa14cec4e49a47ab9f5f1be85902701 2013-05-17 07:58:46 ....A 118784 Virusshare.00061/HEUR-Trojan.Win32.Bingoml.gen-e0cf73f66c5fae3c13e0093339252624f066e57e 2013-05-17 19:15:04 ....A 333331 Virusshare.00061/HEUR-Trojan.Win32.Bingoml.gen-e99e0cce4f0bb50a3ce5e5901bdd1ce57365ed1b 2013-05-19 22:09:04 ....A 2187264 Virusshare.00061/HEUR-Trojan.Win32.Bingoml.gen-ed0398c930d2ca60edfb40f17c6b032c0d9d347d 2013-05-18 02:26:34 ....A 155648 Virusshare.00061/HEUR-Trojan.Win32.Bingoml.gen-faa7af6938ede995e82f118ec5a7d3bdbb3e117f 2013-05-18 03:43:38 ....A 228864 Virusshare.00061/HEUR-Trojan.Win32.Bingoml.gen-fae0b6168b8de2c9ab823afb00481a21bc6d4c2d 2013-05-17 11:51:14 ....A 38912 Virusshare.00061/HEUR-Trojan.Win32.Bingoml.gen-fdf716e695954f39fae4097172e3cfc5c0ef487c 2013-05-19 01:20:48 ....A 200704 Virusshare.00061/HEUR-Trojan.Win32.Biodata.gen-27a4059febb4f8dd538064490f48352932c10448 2013-05-18 20:27:10 ....A 247808 Virusshare.00061/HEUR-Trojan.Win32.Blen.a-f32a69a0682cdc0ebfebbcfd5fb86b3cf1660107 2013-05-17 23:28:20 ....A 189952 Virusshare.00061/HEUR-Trojan.Win32.Bsymem.gen-09318fef2be46341146b58244d5ee19aa55c9661 2013-05-17 22:22:38 ....A 3936353 Virusshare.00061/HEUR-Trojan.Win32.Bsymem.gen-657feade573e85503cbf02008ac4b3932f0e8daa 2013-05-17 20:14:42 ....A 4217753 Virusshare.00061/HEUR-Trojan.Win32.Bsymem.gen-65ab3e4f244da4c8f3d12272f0d44504f92a0600 2013-05-18 02:35:58 ....A 3653553 Virusshare.00061/HEUR-Trojan.Win32.Bsymem.gen-6fba27608fa0fb967fab6c8547f55bed8ac5ac4a 2013-05-18 17:27:40 ....A 2027262 Virusshare.00061/HEUR-Trojan.Win32.Bsymem.gen-d1a7db93d1ab4086cc07f6a73d2809f9ccde3c00 2013-05-18 01:00:40 ....A 139264 Virusshare.00061/HEUR-Trojan.Win32.Bublik.gen-5f2dfa0e30ec5241fb42b2e5a10c1d2a73ebb07e 2013-05-20 00:26:54 ....A 78336 Virusshare.00061/HEUR-Trojan.Win32.Bublik.gen-c445f624f41248d2866ccb3d79fe135e0f44fbc8 2013-05-17 19:35:24 ....A 146794 Virusshare.00061/HEUR-Trojan.Win32.Convagent.gen-878af820c26b93f663e65388bbac4b495a9a42c9 2013-05-18 19:42:34 ....A 23698 Virusshare.00061/HEUR-Trojan.Win32.Convagent.gen-9ece88b0940f8d3e59054c00feb34e97e8d2f97e 2013-05-18 19:52:50 ....A 187980 Virusshare.00061/HEUR-Trojan.Win32.Convagent.gen-f9de8222b66d032a4dfd2bc4f7dd3e24229f0571 2013-05-17 19:59:00 ....A 626688 Virusshare.00061/HEUR-Trojan.Win32.Dapta.gen-19ac7d16e489340d33c7d67875c14d904fa2a2d8 2013-05-19 11:29:34 ....A 698880 Virusshare.00061/HEUR-Trojan.Win32.Dapta.gen-94c1efd44f3da61a27da25367f2ccf3d8b3ec4ef 2013-05-17 10:48:12 ....A 702976 Virusshare.00061/HEUR-Trojan.Win32.Dapta.gen-955967655ffe3b1f3cb3de1dd5d0afc20f4b7e5b 2013-05-17 14:18:32 ....A 711680 Virusshare.00061/HEUR-Trojan.Win32.Dapta.gen-a1c268ac95e81872de68c308b66837ef968ea58d 2013-05-18 01:42:52 ....A 702976 Virusshare.00061/HEUR-Trojan.Win32.Dapta.gen-b52b53fbf5af244b9cb624a32523bddfa5233303 2013-05-20 02:41:50 ....A 61440 Virusshare.00061/HEUR-Trojan.Win32.DarkHotel.gen-08b50fb97011a02a603ddfddc3fde83019f4c35f 2013-05-17 21:42:42 ....A 1839616 Virusshare.00061/HEUR-Trojan.Win32.Delf.gen-00c88b605badcf2f8082025340974cfa87ff58ce 2013-05-17 19:55:32 ....A 1913344 Virusshare.00061/HEUR-Trojan.Win32.Delf.gen-05178527caa8ce2b4f0aec545716a2b7a8ac5194 2013-05-17 13:50:32 ....A 649728 Virusshare.00061/HEUR-Trojan.Win32.Delf.gen-de4ad8e8612169b92f4d5734289029857ae98025 2013-05-18 01:46:00 ....A 114688 Virusshare.00061/HEUR-Trojan.Win32.Diple.gen-a69e4bfdf3662fe3eba9574e704ca6650d386f90 2013-05-17 18:02:26 ....A 141056 Virusshare.00061/HEUR-Trojan.Win32.Diple.gen-b19ca4e47fa5de9d50a4dc2ca884d7ef398f0cdc 2013-05-18 20:44:44 ....A 114688 Virusshare.00061/HEUR-Trojan.Win32.Diple.gen-bf0a79fd9655292e506c2ccbf088d8ef450c5f77 2013-05-17 12:03:12 ....A 1735458 Virusshare.00061/HEUR-Trojan.Win32.Diztakun.gen-630b7acb5787fb3ad6ebca62514b45a48f0aad82 2013-05-17 10:47:00 ....A 847360 Virusshare.00061/HEUR-Trojan.Win32.DnsDogdog.gen-c4f90beea722ff8af81ffcae0720eee87cb05a8a 2013-05-17 05:29:04 ....A 172032 Virusshare.00061/HEUR-Trojan.Win32.Eb.gen-3b4cf0b01b80025b9a68fc70cc7525b432d0810f 2013-05-18 03:19:30 ....A 118784 Virusshare.00061/HEUR-Trojan.Win32.Eb.gen-51e4cd92e73a3bc0c70aedc3fdeecf471e463dfe 2013-05-18 09:12:10 ....A 43389 Virusshare.00061/HEUR-Trojan.Win32.Eb.gen-70f305ed9aec3da2042bf168998bf3516d117c2e 2013-05-18 17:41:10 ....A 173568 Virusshare.00061/HEUR-Trojan.Win32.Eb.gen-7288bf2599b6dcc76342b787c9979ad388bbbc97 2013-05-18 02:47:34 ....A 90109 Virusshare.00061/HEUR-Trojan.Win32.Eb.gen-a31fcaa8ac01bfc3af45e86c75fa4d839a2df0ec 2013-05-18 15:22:48 ....A 56832 Virusshare.00061/HEUR-Trojan.Win32.Eb.gen-b02d246d0d8bc23159a6ebf1fc504095277bb460 2013-05-18 08:29:48 ....A 100864 Virusshare.00061/HEUR-Trojan.Win32.Eb.gen-b9a1073757798eaca55e60623727c522dbe063eb 2013-05-17 05:07:54 ....A 119808 Virusshare.00061/HEUR-Trojan.Win32.Eb.gen-f78ab757bb870ddaa3aecfbbbccf52f068f254bf 2013-05-17 20:07:56 ....A 815104 Virusshare.00061/HEUR-Trojan.Win32.Ekstak.gen-b5fce861deb8f7037faf021144528d2ecf93beae 2013-05-17 07:49:08 ....A 1044992 Virusshare.00061/HEUR-Trojan.Win32.FakeAv.gen-dbff0cf6b75c881f58f5f165ac98e8ee9ad2e049 2013-05-17 20:13:18 ....A 43529 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-035f5577c75aef5650821f72708af83a72a82c6b 2013-05-18 00:50:46 ....A 110170 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-0a44799635ebfa5d835c48baf9039ad59bb1ea25 2013-05-17 16:38:04 ....A 147692 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-0a884933f2a33743924fdede505d39312de8d1b3 2013-05-17 14:33:26 ....A 278528 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-0d383ea51370388fecdd6ef0aead173fe8585220 2013-05-17 18:53:50 ....A 123714 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-0d4ebb801dd6246e885f54887d63de8fb5101f70 2013-05-18 17:10:02 ....A 49152 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-0ea7fbfcfd56a0796f1c5afe385e3adfcc4bca56 2013-05-18 14:34:00 ....A 123698 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-0f09e72c534d4c4269ed46323ddba39a05b02afe 2013-05-17 05:18:38 ....A 102020 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-0f0edcd39652ca812c44ff90ed16936baf3a3fdf 2013-05-17 15:53:14 ....A 126130 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-13c3ba46cca285cf6498e7c6be1a1482cc809a42 2013-05-17 23:09:52 ....A 32256 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-1462ec00d25711097b2fb76a47c92894d103c7c8 2013-05-17 09:06:40 ....A 126118 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-170b2491bbf2b644c1d494a318297753fcaab96f 2013-05-17 12:56:54 ....A 109129 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-1c5066773b629bb3dd7aa5611e43fe418041657e 2013-05-17 10:09:08 ....A 100391 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-1d2a9b7ad4a8e84ac04229ba48fa45aafb486212 2013-05-17 10:20:10 ....A 147444 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-20e44e5f59985a39d1c98d3036b34a88e776a0e5 2013-05-18 08:42:48 ....A 129398 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-22091367312811ff9f74b2e7305b28b6b1c4986a 2013-05-18 04:59:36 ....A 135298 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-22cb031bd03a6c3931cc93fe2f0cf798034c2023 2013-05-18 07:28:50 ....A 136498 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-22d7b89cc1891a203eab0f6bf58fc9f5a587ae2b 2013-05-17 01:23:56 ....A 125440 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-2683ac22308f8abe8d2a6a8cb28c276179ce9c05 2013-05-18 21:18:20 ....A 110238 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-316130e5c6fc6cd7a03337a908e28f2e6b04a08a 2013-05-17 23:08:16 ....A 69642 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-37f7eac9a9c046fb149fd77f4f8f1f3be513e049 2013-05-19 13:59:10 ....A 100445 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-389ace6cbc545f6352344144cf4d2c2caaa6113a 2013-05-18 19:56:50 ....A 153088 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-393c155bbb4a53ae11d201c14c3a0cb5750c32d8 2013-05-18 08:18:18 ....A 134962 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-3b3e811d0f925cfcc3a5e6d5d25a2a7f0a0ab193 2013-05-17 03:56:58 ....A 136506 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-3feb42ff16ab0a17177a2c3dcee0dfaf3ad5de9d 2013-05-17 20:20:16 ....A 132402 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-3fffc46896a1214984284efddb97fbf6d793004f 2013-05-18 08:09:16 ....A 143434 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-42287ffcfe8ab3de7c1790b688e796780b3204c0 2013-05-17 07:56:58 ....A 116868 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-433ffcefed947fa29473aed0731594ebfedde060 2013-05-18 06:18:02 ....A 96387 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-45c6268bd3d44ad5c1f54c824c3f277b091b96a1 2013-05-18 04:52:46 ....A 95744 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-49ef999b2a604d030ba019baf70dbc106f879bc8 2013-05-17 10:04:16 ....A 125952 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-4bf9f2b549a2e519aa9b95b168c4c40a1d903c23 2013-05-17 14:54:50 ....A 110190 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-4dccb8e6a178e7d310cf62a24efbc1076e570043 2013-05-20 01:48:36 ....A 294871 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-4ec47e0dc6fa878f50fb3febd36eecc08ae53f01 2013-05-18 13:16:24 ....A 134454 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-4ee59c826017293ab415dc7326a2e8a94745beea 2013-05-17 05:24:30 ....A 123562 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-5334bbdfe5d22e3fda4259ecc069298b5127c7cc 2013-05-18 06:25:30 ....A 147440 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-5381945cb1c04cdc4fb40036c7d13554315f10c1 2013-05-18 09:14:48 ....A 131514 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-54d50b7f9297203aa33965181140e2889efd6879 2013-05-18 11:41:24 ....A 136878 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-55bc9651c74b7179a48467a30842aa522fbd3b9b 2013-05-18 04:12:22 ....A 147686 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-5859202836bbf6f5a3b0ba3f4d6dd0f06afb6fcd 2013-05-18 13:44:58 ....A 63682 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-5af05994a09f670c95a1b52628cdea0173652b7a 2013-05-17 21:58:58 ....A 110198 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-5db0169a1cc105eff66999cb75450edc0e103835 2013-05-17 23:32:04 ....A 70294 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-5e64e10d2460816a4878fce6f7e03193d4c73914 2013-05-18 00:35:58 ....A 123542 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-5f58fc66f01d77e6aba89797166c76540097352a 2013-05-17 20:49:24 ....A 135576 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-61da3599dd966393326abdaad9f33aadb8e1a473 2013-05-17 05:11:28 ....A 134144 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-64221ab948afb1316bc4618da749fb96013eaaf7 2013-05-17 19:57:32 ....A 146464 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-683d21bb4c6cfa4b523a51d25c39593f5428ef6e 2013-05-18 15:00:26 ....A 53248 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-68af4209f0f6964f2cc4b8780e3b138d8ba4e36a 2013-05-17 21:27:22 ....A 127104 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-6913c40b403299296ec9d3aecbc7a403aa2d71e6 2013-05-18 07:44:02 ....A 138700 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-71720ce6d678934ba65dba701363fdf76090a12f 2013-05-18 17:25:34 ....A 131458 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-728c1c5c8f33145d152eb478c86249087dfbcfc9 2013-05-17 04:47:40 ....A 103501 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-734b2d7bb55e15ae2b9fdf731d5efe5de5920c47 2013-05-20 01:28:56 ....A 116348 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-7b0c0f1fd1d143222dbad4eff8baf506f8bdfbb4 2013-05-17 16:30:26 ....A 278528 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-861ce250668e7c6ac5889a89473fef20920040b7 2013-05-17 09:54:24 ....A 105984 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-86584657656c93a731153662fc296686db1019e3 2013-05-17 20:46:18 ....A 127290 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-8869e2153029513a5478cb215ba0dbc44c65477c 2013-05-17 08:06:58 ....A 385024 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-891046163a67616d11fe9944f84ab092093ddac0 2013-05-18 00:36:54 ....A 184832 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-8f6863126f4a4eb91bd067920da2d541be4a73fa 2013-05-17 13:18:44 ....A 89088 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-9093b5e5ef6aa085b9c7e286239fc8326b9f0ee9 2013-05-17 19:55:20 ....A 125812 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-91e7b601451cfaf848e2d1716ebbb95f2dfeef2c 2013-05-17 08:03:46 ....A 107190 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-92a9271e3522f676be0338e83a5df23f49a22cc9 2013-05-17 17:57:10 ....A 135516 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-9766f0c2e34c8ef74b1b6ba6f08b1499b01a3dc1 2013-05-17 11:06:00 ....A 67160 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-97d09f3253572f2d4cd404f98b9bf1d65ea6f2a8 2013-05-20 02:45:16 ....A 133879 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-9812f5e9df4ff11e612d11289f2d69791100072e 2013-05-18 09:03:50 ....A 224840 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-99669f245f89607d2f9d57baaafa8b1bd0c31f8b 2013-05-19 02:25:18 ....A 159966 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-9a03e78592bcc054104d4c725ca7bd8eb972e405 2013-05-20 02:17:30 ....A 123706 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-9b503b22a32804b91a56869e2b6fc870398cc08b 2013-05-17 21:49:44 ....A 131518 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-9da9a55676b70e9a8ad7daa65d94790312ae4fe9 2013-05-17 19:27:18 ....A 111786 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-a17676824b3254c96725b3206ddeaf51ee2b76d1 2013-05-18 02:24:34 ....A 142708 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-a1bc521043147d1318cc991d483371ae43e701ab 2013-05-17 08:18:36 ....A 104483 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-a4bf196388b4379eee4a864cdcf5d3f8e8631f79 2013-05-18 09:00:30 ....A 134970 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-a66b21d4f60988236f73c109b01183482c8a2cbf 2013-05-17 20:07:16 ....A 98304 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-a6ff0cdb11e149a0858f3d06f4fb0ecdcc74fc1e 2013-05-17 08:57:08 ....A 110032 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-ad1eb9424f495d759f45fab59ab72c7e56d36476 2013-05-17 12:31:02 ....A 136704 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-aedffa71a910370422dfec4a599a383852182c63 2013-05-20 01:25:12 ....A 131470 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-b4225fa755972c1aad74c9cee4ff07f404b782f6 2013-05-17 19:09:56 ....A 196608 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-b6ad50bca137b4a21237fa57bd7f9897998b8444 2013-05-18 19:49:18 ....A 191108 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-b83eed286fa0ec791194f2f03cc02485666bb441 2013-05-18 20:50:10 ....A 154747 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-b87687e05bdc7b38fa41f8dcb14bbcf6862bed9a 2013-05-17 20:05:10 ....A 138520 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-bbf69dc8d6e65e919ead9f1f36193bf0edc55a5e 2013-05-17 04:21:26 ....A 126434 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-bc6c36c732734c42f5c045fc19222cea9bc48852 2013-05-17 16:58:24 ....A 69157 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-bd33077450192b0d11f90cf0a375f82244b7f427 2013-05-18 05:46:12 ....A 123698 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-bd72ad0be2b0c87edb064d143c7093440b7d9861 2013-05-18 12:14:36 ....A 143654 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-c3b24e58e10b6c075c46656701051fb546bdd616 2013-05-18 06:23:56 ....A 86104 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-c43186853c1ee4a6c8fbc655936b249c5868ab05 2013-05-18 19:58:16 ....A 113664 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-c5d40c6044f5b131af85d5129cd5741fc12e6dfa 2013-05-17 01:30:42 ....A 108105 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-c604fcdd19134a88bcfab800aed58e8e5842433e 2013-05-17 19:45:42 ....A 124416 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-c61f8cf5c1fd707a8ec8d88a21bcaa685bb285c7 2013-05-17 09:18:56 ....A 134499 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-c7937b0e48934ff9f92f4dbb64a39f8c54393c4e 2013-05-18 18:05:10 ....A 106496 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-ca3564b711130aa3ace2e851471b67064cf80999 2013-05-18 06:34:56 ....A 126922 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-cb52dc05e66d9db4dc38e2fd9c2591e88888f5c4 2013-05-19 19:19:46 ....A 126267 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-d2cb2d46c39eccc9791340b888f565ac82aeb5e6 2013-05-18 19:27:56 ....A 141312 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-d3786c28f22ccf51c19a6c1903bb7ca802b58b7a 2013-05-18 09:48:34 ....A 124416 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-d3cd24c330255eabfa54e63f7a4cef73aa221ae6 2013-05-17 07:49:44 ....A 110190 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-d68aebb509c5f1307724bb6accb518b9e421fa41 2013-05-17 05:36:20 ....A 131518 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-d769d8fb55bf7b90662e2c1b1b689b0b508f4ba5 2013-05-17 14:04:38 ....A 131514 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-dc565f55b5b27ce2629b90f18abbc1aec03b6f0d 2013-05-18 00:54:52 ....A 124074 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-de197c42df58a8318ffa45798cd719db54a09d9e 2013-05-17 19:33:00 ....A 126138 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-de86cbc8b4cc7bc96688d621d73a3382034fe6d9 2013-05-17 10:01:42 ....A 126778 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-dee4727804246acd989fcc8fa31ad458733ec937 2013-05-17 19:39:42 ....A 228424 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-e4307aa1c110d83dc50df4c803c048ddce843739 2013-05-18 06:38:26 ....A 115781 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-e43d927918f3f102aaf7482534beb36ce4796c51 2013-05-17 12:50:02 ....A 100352 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-e5d1e8c83727cc82b4be32c8a61eda19ff031867 2013-05-18 09:16:38 ....A 97688 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-e7ee1b05d15d396ba729c51511de2f95a63027f2 2013-05-18 08:41:04 ....A 109056 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-e89c12ca01ed527a9ea9fd8410903a1b0601be9c 2013-05-17 05:35:12 ....A 65883 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-e9806f3aeca31ec023ec817eb3000d7a0c20e4cf 2013-05-18 05:28:26 ....A 138391 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-ecba4abba82731b129523f63d1742fd7742a5cd9 2013-05-18 20:40:20 ....A 96980 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-ee392fbec1c89db27c10431f05d56b6c0c75b97f 2013-05-17 02:02:16 ....A 519880 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-ee41a923cc4fba6a91f470d2784eebca7ff4393f 2013-05-17 21:51:54 ....A 99905 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-efaca044eee76b55e7f47a7bbdf66394832ad32d 2013-05-16 23:00:14 ....A 106842 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-f504df4dad40426ccf9eb0041e5e40c8b9199f03 2013-05-17 18:00:34 ....A 123904 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-f54c2c6c1766a90b666899e8b7208319bc892f1d 2013-05-17 18:01:16 ....A 100413 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-f54e48d459e3e7ba40679914de9e058a53335dbd 2013-05-18 01:08:42 ....A 116864 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-f6e872affecb67b69549185592348d4e644ea6b3 2013-05-18 17:00:16 ....A 235182 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-f7da8233e5c4766e9f46dd31c21fd0079e809e00 2013-05-16 23:22:50 ....A 157564 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-f80fef231897207de223e3011f432adba5aa357b 2013-05-17 04:19:18 ....A 152636 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-fc4a0469bd49fac0e0367d44c95187825079f05f 2013-05-18 05:59:04 ....A 122880 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-fcfb6b9c36f854826b6e03f5d6f9991a66f79869 2013-05-17 23:13:04 ....A 123714 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-fd42a5b747b6dfe87a9db301e63a08bb51fa0bc2 2013-05-18 08:16:30 ....A 116070 Virusshare.00061/HEUR-Trojan.Win32.Farfli.gen-fecf3d487f9907cf7e3ba2afbca6d1a861897e91 2013-05-17 21:06:24 ....A 1476799 Virusshare.00061/HEUR-Trojan.Win32.FlyStudio.gen-05d23a4d212d3d93d389b7b8829a8ef63a4a16ff 2013-05-18 01:57:00 ....A 1364244 Virusshare.00061/HEUR-Trojan.Win32.FlyStudio.gen-101a82ea770e35a7f9bbac9661f8ddec022c62a2 2013-05-18 15:51:54 ....A 1542110 Virusshare.00061/HEUR-Trojan.Win32.FlyStudio.gen-c344a57f62dbcb73684c37a20d66c035c66dfac3 2013-05-18 01:43:42 ....A 48640 Virusshare.00061/HEUR-Trojan.Win32.Fsysna.gen-34aec127407640c367e163253e8f2fed06eab381 2013-05-17 11:29:50 ....A 834048 Virusshare.00061/HEUR-Trojan.Win32.Fsysna.gen-3c224ac96cc3b6216b6b8f3b4a43a0348e1ed199 2013-05-17 12:29:40 ....A 289280 Virusshare.00061/HEUR-Trojan.Win32.Fsysna.gen-691e81d71542f05d55a0c903fd45a2057ee99e8a 2013-05-17 14:43:32 ....A 1555968 Virusshare.00061/HEUR-Trojan.Win32.Fsysna.gen-6e3adcd918b55cf91a05cdf7c583d107e36765a7 2013-05-17 15:36:52 ....A 243200 Virusshare.00061/HEUR-Trojan.Win32.Fsysna.gen-83a77235a026f1db0713268a1940478ebf20b9c3 2013-05-18 19:42:44 ....A 874496 Virusshare.00061/HEUR-Trojan.Win32.Fsysna.gen-93788cf9b9194d86c0a21a546f49d8a4dbbca74a 2013-05-17 13:52:48 ....A 1059840 Virusshare.00061/HEUR-Trojan.Win32.Fsysna.gen-9e8f441a9eb04505a2fb50ea6f215c183e23f0fe 2013-05-18 18:05:18 ....A 600576 Virusshare.00061/HEUR-Trojan.Win32.Fsysna.gen-a048f1fe2f203a21a39242e7b68492ef52c7598b 2013-05-19 10:43:20 ....A 294912 Virusshare.00061/HEUR-Trojan.Win32.Fsysna.gen-a0ed567967fd4779e203c26bc6b68494e89d7169 2013-05-17 23:11:42 ....A 1831182 Virusshare.00061/HEUR-Trojan.Win32.Fsysna.gen-b364f6fad89b250e1e136d4a071c9698a6f227ea 2013-05-17 19:55:42 ....A 378829 Virusshare.00061/HEUR-Trojan.Win32.Fsysna.gen-bbc44c86d8afb2ef747d6307ff0f4c38da4e59af 2013-05-18 05:42:16 ....A 760832 Virusshare.00061/HEUR-Trojan.Win32.Fsysna.gen-bd733c81e74add88ce88fb7914f9a2e20d6d9047 2013-05-18 21:58:08 ....A 822272 Virusshare.00061/HEUR-Trojan.Win32.Fsysna.gen-c64a2ee65c90569e3fc089910d1b99342e07f75f 2013-05-17 23:01:38 ....A 829952 Virusshare.00061/HEUR-Trojan.Win32.Fsysna.gen-c83fb418d2e065c114c60c251aa019c42eb18975 2013-05-17 20:12:10 ....A 306176 Virusshare.00061/HEUR-Trojan.Win32.Fsysna.gen-d4e324d2a7e2f5e4ca45b9ab6be06dd91ebadd82 2013-05-17 20:17:38 ....A 4018176 Virusshare.00061/HEUR-Trojan.Win32.Fsysna.gen-f3150dfd45b180615ad09d3723c663f993734c69 2013-05-17 05:17:14 ....A 3301544 Virusshare.00061/HEUR-Trojan.Win32.Genome.gen-08922736486feee114a1527dac6c65d6a34caf52 2013-05-17 11:12:16 ....A 3301544 Virusshare.00061/HEUR-Trojan.Win32.Genome.gen-14b93a7ea582893099bf115f04b10637e675141b 2013-05-17 15:34:04 ....A 3301544 Virusshare.00061/HEUR-Trojan.Win32.Genome.gen-7295350aa1a13bcc954da08b45d17426e833e09e 2013-05-17 11:25:58 ....A 3301544 Virusshare.00061/HEUR-Trojan.Win32.Genome.gen-8cd8bf83fe299ec9474bf9a06e1133e82c814fd7 2013-05-17 19:45:26 ....A 3301544 Virusshare.00061/HEUR-Trojan.Win32.Genome.gen-b8ee0664e48fcfc62d9969847fc59934500976bc 2013-05-20 02:10:40 ....A 3301544 Virusshare.00061/HEUR-Trojan.Win32.Genome.gen-c83bc0f4307ce8392875c6fceed8b264db9dd280 2013-05-18 04:41:32 ....A 3301544 Virusshare.00061/HEUR-Trojan.Win32.Genome.gen-d606f38cd2af0e46b02f5abab75fa5314e3c973c 2013-05-17 20:12:02 ....A 3301544 Virusshare.00061/HEUR-Trojan.Win32.Genome.gen-d9b31b89a916d018815640a4c6db6d7cdb18bc0d 2013-05-18 20:55:18 ....A 57344 Virusshare.00061/HEUR-Trojan.Win32.Gofot.gen-3185c6ab4b9358402d65065a3624c149782c0124 2013-05-20 02:13:56 ....A 567296 Virusshare.00061/HEUR-Trojan.Win32.Gofot.gen-31ac92e0cc162cf8e5d62088bb0abcef15932100 2013-05-17 22:46:16 ....A 549376 Virusshare.00061/HEUR-Trojan.Win32.Gofot.gen-3e39d90a664ef8dd396167821ae0a3e52160eeba 2013-05-17 02:15:42 ....A 790528 Virusshare.00061/HEUR-Trojan.Win32.Gofot.gen-46bd862562765e5ec419cf08e2fb2ffee48d40ca 2013-05-17 00:24:20 ....A 728064 Virusshare.00061/HEUR-Trojan.Win32.Gofot.gen-491904a53199b0016ae79907f6c9815ca13a803e 2013-05-18 12:01:16 ....A 622080 Virusshare.00061/HEUR-Trojan.Win32.Gofot.gen-554b26641c096f9317b0cc272b8e8c4bf94b963e 2013-05-17 12:38:20 ....A 726528 Virusshare.00061/HEUR-Trojan.Win32.Gofot.gen-6854737a56ab51fc7471dad2646c00cff5535e82 2013-05-17 21:40:30 ....A 716288 Virusshare.00061/HEUR-Trojan.Win32.Gofot.gen-a3f38ce839601d3cb3aad820ee2336465640492c 2013-05-18 08:06:24 ....A 719360 Virusshare.00061/HEUR-Trojan.Win32.Gofot.gen-aa1853faac7e8d8b2d744ce2e70791b28cd78634 2013-05-17 11:16:50 ....A 717824 Virusshare.00061/HEUR-Trojan.Win32.Gofot.gen-f2e9cb0ecaef31de90f968579577d2bb970ddda0 2013-05-18 16:31:14 ....A 236032 Virusshare.00061/HEUR-Trojan.Win32.HangOver.gen-87106f7474a00f98fb2fc86d128f37541ade6c3b 2013-05-18 00:19:54 ....A 742912 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-024478967430b69e69b4ce475b19984cfabaac27 2013-05-17 09:24:12 ....A 3098624 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-0363334ee386944d59cd87ed0e1c5e1e6220ef9d 2013-05-16 23:36:10 ....A 3234816 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-0af090cd5db6c3b59c1ddd1f1bbbe78acc2a704d 2013-05-18 15:46:54 ....A 709632 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-1139836919c28ac5b6c957cfcead5839c4461b29 2013-05-18 00:06:10 ....A 938496 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-15718fdda00a4882e9f174702ce3fcd3ee40a628 2013-05-17 19:33:58 ....A 327680 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-16c5d57c62ff5e3d8073ea70b7c7cbe5e17aefef 2013-05-17 02:58:32 ....A 358912 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-1c125d664558e3294023d68becca08a1dc03dcf8 2013-05-17 14:56:00 ....A 1118720 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-1ce293d10c27561a8192fd958134bea282cd3e5e 2013-05-17 12:56:42 ....A 150579 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-20bce1ce75a9ddcc33a1fddd37d7fa34e8fd8c08 2013-05-17 15:23:58 ....A 3245056 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-20f2f502ddf5f0c1edc0417f823fa3b6f925d6c2 2013-05-17 00:48:24 ....A 600576 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-24639ee7df603d374c8704ad4e902e24aaebceea 2013-05-18 08:04:50 ....A 1885184 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-26ef160dee043ad180ce9c479828d704369b31e7 2013-05-18 01:31:08 ....A 816640 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-2d4c677e6d5994e3c5ebc827197ae1c51db9450b 2013-05-18 08:29:14 ....A 206848 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-33bba1b69564504d7b751b9786e0e166847695b5 2013-05-18 04:54:04 ....A 490860 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-3a3ad8a6df1cd0f3be4380bedd691a2118a84be1 2013-05-18 00:20:12 ....A 437760 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-429ad6c75f576d645cc58fd5562d8146670e4117 2013-05-18 18:12:00 ....A 525824 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-47e130840f19e9a6ccdc7c526da2d065a372ac10 2013-05-17 01:05:32 ....A 370176 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-48397f2bc71df79cb7df81a764b0bb4488ea5c7d 2013-05-18 14:04:22 ....A 381440 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-4dfe305c8f38abf36bc9e2b83c88214ae3fc5a55 2013-05-18 07:32:14 ....A 292935 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-555bcc1431072806259e709143581c637ffded14 2013-05-20 01:04:44 ....A 197632 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-55b6f84987d1fc6683d733219217b216c2dfeb71 2013-05-17 23:14:12 ....A 165888 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-5801cd69fff60e89529612f42d73f90e47404ab8 2013-05-17 15:44:16 ....A 688128 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-6a7b264778177c22db95a835fa1029b489e129a9 2013-05-17 17:42:20 ....A 2313216 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-6b19013863623eaa4fd9b78e5bbeaf838cee49f3 2013-05-18 04:31:14 ....A 1369883 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-6d38a4a2457c9a51fd01dc7c8b1f8c1d0601bc15 2013-05-18 12:16:50 ....A 2200064 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-71b5d130f00c3dfd94ac601d7b4df51ba5350129 2013-05-17 02:51:34 ....A 822672 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-7617bed15251fea54e737a72dffc7244350c4391 2013-05-17 15:44:12 ....A 5415936 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-7999778cc233ade5f6a7f349b954ac1c8cd28357 2013-05-18 14:00:08 ....A 925184 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-7e36b2b023d3d430412c5a2f8bbd823b5f252cf6 2013-05-16 23:54:40 ....A 745472 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-8a5fe942c9404fe994e652b91c189e893a083843 2013-05-18 13:38:00 ....A 1788416 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-8bb0991ece18aff498e04552b9581a6c5fae6a86 2013-05-17 06:33:24 ....A 407040 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-8fa28d3c52baf9ad4e6eb80c445e2ad6285dc5fc 2013-05-17 11:50:04 ....A 239873 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-952e6fcd7ed057137e3b1c7a84354e3fab02220a 2013-05-17 08:10:52 ....A 239104 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-983939304582a44dcc1683929fd2e18005c5b067 2013-05-17 14:49:20 ....A 1667584 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-ad9eaa58b9f49f7c0f81a05bad774e21edaff2de 2013-05-17 21:47:46 ....A 268904 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-af343ce095f17b422eeec13e397886d164e39c5b 2013-05-17 22:03:42 ....A 239104 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-b9f5ba45d94f472d74f4302706bb7643535eb247 2013-05-20 01:30:24 ....A 166912 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-d0f4b300afd9756972ddc68f83a0a1afd9cab32d 2013-05-17 16:19:54 ....A 705536 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-d53fff06203ba3b24be53a8561582d4796ccfdda 2013-05-17 21:12:20 ....A 591872 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-d7f3957acdb1738b9866ca701e80ea9eec6c9d5a 2013-05-18 09:28:00 ....A 555655 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-e5638b0288e5544583f78bf762ed834277e67e1b 2013-05-18 01:19:22 ....A 627200 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-f6d77883ac20e248074ef105fc7362a2276fb1de 2013-05-18 08:25:52 ....A 5378048 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-fb02a00477054710e6350d8ba120135f4ca43b97 2013-05-17 16:27:06 ....A 209408 Virusshare.00061/HEUR-Trojan.Win32.Hesv.gen-fc8ec3739c5bcca3b4e189ef7e36f26d045fc472 2013-05-17 19:41:26 ....A 96768 Virusshare.00061/HEUR-Trojan.Win32.Hiloti.gen-ffbb98499289d980051b719e734cceca5378593f 2013-05-17 04:05:12 ....A 25088 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-0da74d56a0c522bc52333ca1ef5286261b836975 2013-05-17 21:10:24 ....A 10250681 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-2dd3a71a84ab0709a0e2111c5252fe412b8cc58a 2013-05-17 02:51:44 ....A 20480 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-5e1e4d34a16d16ab56bcb05f77231ea7885f5b54 2013-05-18 15:41:38 ....A 9428141 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-62144256f9da75e84649f325fadb7c8d8b2d54c3 2013-05-17 09:54:02 ....A 8210886 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-64e14daeaa5f44fdb7c64d0d0f4253e62fa76ed5 2013-05-17 05:09:46 ....A 20992 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-7550d34c2f5e6fb8c7d1d1c71fb6bf8c14a46b23 2013-05-18 15:45:18 ....A 4438049 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-803b36e909fb87891423e9cd50e6097e246fa363 2013-05-18 03:58:22 ....A 5249584 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-8231130822232db531173d89dfb27a4b1a7aa881 2013-05-17 16:57:10 ....A 36864 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-8b20b20272ca0a23bdcf22af05cdb81ae58d0381 2013-05-18 02:09:34 ....A 7984997 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-8f3ab0e4d19dc21a9c87df1c5e021a3f5868d838 2013-05-20 01:25:02 ....A 1256387 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-a269d034eebd196b5597f12f65e880c15112a928 2013-05-17 01:22:14 ....A 5326306 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-a3943fe296ef3d591b476dcc1d7b4afe146bf67a 2013-05-20 00:32:38 ....A 40960 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-a53b871de29189070ae354d3a5fc133c52cbfde0 2013-05-18 01:41:04 ....A 1922048 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-aec526649b4aa8cd0604ae59b140a901c0c4e813 2013-05-18 02:41:06 ....A 24780 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-b36b8919e35a0f8a174195e078836b3a5168fd54 2013-05-18 05:34:34 ....A 4844054 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-beb38ea12aea73c46185de3a2e8831d17136938c 2013-05-17 22:30:44 ....A 8210886 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-c243ff1ba97c4ecbc96fe561382d83b62342ee78 2013-05-17 12:28:16 ....A 4965717 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-da5b94c50b8cb959347a73efcbcaf10b8329d3fd 2013-05-17 14:04:34 ....A 122892 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-e236de6a8873079bcf47ca092b97900e8492f470 2013-05-18 12:55:58 ....A 33792 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-ef23752d7b8aa46dae09cd14f44f6f7bf826b46f 2013-05-19 18:06:38 ....A 8210886 Virusshare.00061/HEUR-Trojan.Win32.Inject.gen-fb379e706f1ae3effc30d663a35c6b16c7a3c255 2013-05-17 10:38:36 ....A 522752 Virusshare.00061/HEUR-Trojan.Win32.Inject.pef-04d18b71b7a47ccd8988b55b351db66ca11cef93 2013-05-17 18:40:46 ....A 215040 Virusshare.00061/HEUR-Trojan.Win32.Inject.pef-0d735939afecde8dc74b30df800e5210f33af9e1 2013-05-17 13:44:16 ....A 519168 Virusshare.00061/HEUR-Trojan.Win32.Inject.pef-1c6cbe15957324325495142e1e18f145fc1d00f0 2013-05-18 19:39:34 ....A 525312 Virusshare.00061/HEUR-Trojan.Win32.Inject.pef-2b716be40b7dc995281d0d2079beeb9ab72299c7 2013-05-18 12:47:50 ....A 609280 Virusshare.00061/HEUR-Trojan.Win32.Inject.pef-3a5a20079a950fcf35f30c9e9010813da0f37931 2013-05-17 01:58:10 ....A 492544 Virusshare.00061/HEUR-Trojan.Win32.Inject.pef-4251cedfcadd8dd23ff8af2b3650b71cb55af568 2013-05-17 23:48:36 ....A 373760 Virusshare.00061/HEUR-Trojan.Win32.Inject.pef-553c89276ce13e881f263a54854c253fc42fa63a 2013-05-20 01:37:06 ....A 496640 Virusshare.00061/HEUR-Trojan.Win32.Inject.pef-58f1aea1e4aa335d85bd46f78312a8be9eaf7f47 2013-05-17 11:59:54 ....A 537600 Virusshare.00061/HEUR-Trojan.Win32.Inject.pef-7cab44bfcc45c2e568444cf36bffff659c335fd8 2013-05-17 22:55:24 ....A 538624 Virusshare.00061/HEUR-Trojan.Win32.Inject.pef-86d57d350ef76d9dfdb4c2db8a290fd6e91cffbe 2013-05-18 17:34:42 ....A 514560 Virusshare.00061/HEUR-Trojan.Win32.Inject.pef-8bec831c1373c626a80dc7c14b6353dc537709c3 2013-05-18 04:31:42 ....A 541184 Virusshare.00061/HEUR-Trojan.Win32.Inject.pef-93376aa1d6add399bec31bcf3275211f184ed145 2013-05-17 14:22:06 ....A 567296 Virusshare.00061/HEUR-Trojan.Win32.Inject.pef-9717dba27adb0dc149729eac762cdd5e67ea3b6d 2013-05-17 19:28:02 ....A 438272 Virusshare.00061/HEUR-Trojan.Win32.Inject.pef-9eab405b271b22fb9a0546ef46802b3f44092039 2013-05-17 23:13:02 ....A 407552 Virusshare.00061/HEUR-Trojan.Win32.Inject.pef-bfc4b491ec76a503128732bc28d27a20e80dc5bc 2013-05-17 21:20:34 ....A 159744 Virusshare.00061/HEUR-Trojan.Win32.Injuke.gen-1098168bcbdb6207de878c696272d8fcc87dad9d 2013-05-17 11:17:46 ....A 182784 Virusshare.00061/HEUR-Trojan.Win32.Injuke.gen-52272fd9a37fc69aef48cd42c4148004f85d50bd 2013-05-17 09:49:22 ....A 115712 Virusshare.00061/HEUR-Trojan.Win32.Injuke.gen-dced2d844f46f532e9249ad3a46a9f193001b36b 2013-05-17 12:36:16 ....A 115368 Virusshare.00061/HEUR-Trojan.Win32.Injuke.gen-ec9637de08ae98c326ca5000ab5cf8b3966be21c 2013-05-17 21:39:28 ....A 5242880 Virusshare.00061/HEUR-Trojan.Win32.Injuke.gen-eed738a17d605ec984b59dbf06f13000a9d59f51 2013-05-17 14:18:54 ....A 78848 Virusshare.00061/HEUR-Trojan.Win32.Injuke.pef-163a244c88427f96973168605955bc92b6be5382 2013-05-17 18:13:28 ....A 1183744 Virusshare.00061/HEUR-Trojan.Win32.Injuke.pef-1f82ddca94d5b75d43a348a27f0b5fb7d9f6ea9b 2013-05-17 07:30:50 ....A 1224704 Virusshare.00061/HEUR-Trojan.Win32.Injuke.pef-2b589f4f9e8dc5d49202694f4f00b511c14c741f 2013-05-18 09:48:48 ....A 93184 Virusshare.00061/HEUR-Trojan.Win32.Injuke.pef-7ad88b28a2cecfa4e7e84332b76941f9985a3c4f 2013-05-17 06:36:22 ....A 1456766 Virusshare.00061/HEUR-Trojan.Win32.Injuke.pef-8e98d7a00cbe5116c0076b4bfdf0c57191924cc0 2013-05-18 19:07:16 ....A 15872 Virusshare.00061/HEUR-Trojan.Win32.Injuke.pef-9b83a255f949a87cee32556cfb0313e7fd731cb0 2013-05-20 00:20:24 ....A 75264 Virusshare.00061/HEUR-Trojan.Win32.Injuke.pef-b161ab8b2f43d6798de069704918ddca73202a0b 2013-05-17 17:28:18 ....A 94212 Virusshare.00061/HEUR-Trojan.Win32.Injuke.pef-b78f63aab708c11bc59eb5b5db31899b15f3c696 2013-05-17 12:47:18 ....A 1749561 Virusshare.00061/HEUR-Trojan.Win32.Injuke.pef-c1eaa389b7476c1bfbc58339131014b95d1fb1c1 2013-05-17 20:53:14 ....A 79360 Virusshare.00061/HEUR-Trojan.Win32.Injuke.pef-e88d01ca540b735f56a46f517e7575c4e63d79a0 2013-05-18 20:56:56 ....A 20284 Virusshare.00061/HEUR-Trojan.Win32.Injuke.vho-0aa39b1bfa6f9b73811ef10ec42c35a1b6d82406 2013-05-17 13:20:32 ....A 95744 Virusshare.00061/HEUR-Trojan.Win32.Injuke.vho-3dbfdd7738db8cd8de26b3d138997499278ee112 2013-05-19 12:44:26 ....A 1456128 Virusshare.00061/HEUR-Trojan.Win32.Injuke.vho-92c65fcc700d79b54469c6ad0b0faebcf69f8d90 2013-05-17 15:56:00 ....A 139264 Virusshare.00061/HEUR-Trojan.Win32.Invader-00da652c32e98b7aa8f3831f80f731e7a9ab52c7 2013-05-18 01:58:50 ....A 122880 Virusshare.00061/HEUR-Trojan.Win32.Invader-022f537070c0ec5949803e1905f29643a908b225 2013-05-18 15:58:38 ....A 69632 Virusshare.00061/HEUR-Trojan.Win32.Invader-039635c94e2f68bd710c853e7300092f1e553522 2013-05-17 12:52:10 ....A 57089 Virusshare.00061/HEUR-Trojan.Win32.Invader-090639921c19b5c22ba6138f384bf4081862a6c9 2013-05-17 00:49:54 ....A 39936 Virusshare.00061/HEUR-Trojan.Win32.Invader-0a595504e4001e4edaa0ebbe4fa316df7610f560 2013-05-18 23:32:26 ....A 181248 Virusshare.00061/HEUR-Trojan.Win32.Invader-10719d47778360355aabf856eedee9ed826a75e1 2013-05-18 10:45:34 ....A 1833 Virusshare.00061/HEUR-Trojan.Win32.Invader-11aae4fbf054ee0e3fbf8d5f8cd4afd62fd0f85e 2013-05-17 23:14:20 ....A 70144 Virusshare.00061/HEUR-Trojan.Win32.Invader-196b54ccd0436e42b94142a37289ce505945f795 2013-05-17 07:26:20 ....A 15360 Virusshare.00061/HEUR-Trojan.Win32.Invader-1e7778cb3e2acf41fac732643ebdff401d8e947e 2013-05-17 22:42:56 ....A 116736 Virusshare.00061/HEUR-Trojan.Win32.Invader-20a3a5078de7dfef45eff4a24bb0de78615f4fa1 2013-05-17 21:34:26 ....A 130560 Virusshare.00061/HEUR-Trojan.Win32.Invader-23cc9228fb154a42ee2bc9e50020f5af3911cfda 2013-05-16 23:54:34 ....A 149001 Virusshare.00061/HEUR-Trojan.Win32.Invader-26396e7d516136aaac27a8fd56e95eea41860eed 2013-05-17 10:05:54 ....A 23040 Virusshare.00061/HEUR-Trojan.Win32.Invader-2ea97021fe72c6b96c28d4aeb479cb03e381ae98 2013-05-17 08:59:52 ....A 11264 Virusshare.00061/HEUR-Trojan.Win32.Invader-3215b928d11e4fda36ff057fbdecf48b020485a6 2013-05-18 11:22:34 ....A 270848 Virusshare.00061/HEUR-Trojan.Win32.Invader-333a7df98f57e7301aeb79306da5524d4fc17b23 2013-05-18 16:38:54 ....A 226352 Virusshare.00061/HEUR-Trojan.Win32.Invader-36c7517985e8fc5baf837db3a61669ff29d5101a 2013-05-18 00:58:36 ....A 1901 Virusshare.00061/HEUR-Trojan.Win32.Invader-39c526f1f18cce59181d0d24e32bd5c85a01339f 2013-05-17 03:37:26 ....A 144384 Virusshare.00061/HEUR-Trojan.Win32.Invader-4b4ba2bd760da2623d404942b06281da9c69223b 2013-05-18 21:24:50 ....A 1355776 Virusshare.00061/HEUR-Trojan.Win32.Invader-506df20f42d37a59b5d34e3c7a20579528ca3c73 2013-05-18 13:37:16 ....A 70144 Virusshare.00061/HEUR-Trojan.Win32.Invader-533ac3bd2fb9a5c4e6ec3dbbab7330aa598f2df3 2013-05-17 01:05:36 ....A 15360 Virusshare.00061/HEUR-Trojan.Win32.Invader-5988d86aa40b48a51ce7b8360fd4703e63e16f22 2013-05-18 05:35:04 ....A 70656 Virusshare.00061/HEUR-Trojan.Win32.Invader-5b67833739c5f9a0d8917c242b5502b4106bb7a5 2013-05-18 00:12:06 ....A 107008 Virusshare.00061/HEUR-Trojan.Win32.Invader-60b6cac26a818cdf195cba59b4ce2290a2ae7fcb 2013-05-18 16:04:10 ....A 70144 Virusshare.00061/HEUR-Trojan.Win32.Invader-613192f74b7915747ab7d7a20e3cc5414998572b 2013-05-18 02:01:40 ....A 197912 Virusshare.00061/HEUR-Trojan.Win32.Invader-6133008d4aab8eca0a470f04f4b40f2b89838e4e 2013-05-17 12:01:40 ....A 90828 Virusshare.00061/HEUR-Trojan.Win32.Invader-6516b835f0848a7bfe713cdafb8fb140b49a3a0a 2013-05-17 08:17:06 ....A 70144 Virusshare.00061/HEUR-Trojan.Win32.Invader-655bf55fc9ce2e2081ccb9d9caea6871cc843f29 2013-05-17 05:43:32 ....A 70144 Virusshare.00061/HEUR-Trojan.Win32.Invader-6979098ff8cccc15f91dd2735919321e0d921def 2013-05-18 13:52:24 ....A 308054 Virusshare.00061/HEUR-Trojan.Win32.Invader-6ac867b600e51da3b77dc90b5475bfcd15d4de04 2013-05-18 17:55:52 ....A 1921 Virusshare.00061/HEUR-Trojan.Win32.Invader-6af11a58d8646e2370dfa6a9291fe23593dd03ff 2013-05-20 01:00:04 ....A 363123 Virusshare.00061/HEUR-Trojan.Win32.Invader-6e642c39cb1add1c8702059cefe2042b4308673a 2013-05-17 08:14:34 ....A 143360 Virusshare.00061/HEUR-Trojan.Win32.Invader-75ce0a50c19d699a8e1e11d0e9bbbb51aa092595 2013-05-18 11:44:12 ....A 304002 Virusshare.00061/HEUR-Trojan.Win32.Invader-76318b906b076d17b64d595b9a94ae3ee8360818 2013-05-18 18:47:32 ....A 29150 Virusshare.00061/HEUR-Trojan.Win32.Invader-7ac8c008ddcb822410045306247222550bc8d0ea 2013-05-18 04:07:48 ....A 8704 Virusshare.00061/HEUR-Trojan.Win32.Invader-7b37975781777194518ab84fd2c5c2c89ead29a2 2013-05-18 04:05:00 ....A 46080 Virusshare.00061/HEUR-Trojan.Win32.Invader-7f531a5c93e80e4a3795ab1b28cb7cae91b18778 2013-05-17 14:04:30 ....A 102912 Virusshare.00061/HEUR-Trojan.Win32.Invader-846e9abc56030fb1551d3ade2aceb7251f362d36 2013-05-18 09:58:32 ....A 20683 Virusshare.00061/HEUR-Trojan.Win32.Invader-88b5f57b28b5213229675e9d4c979567017fd75d 2013-05-20 01:16:42 ....A 40448 Virusshare.00061/HEUR-Trojan.Win32.Invader-8e3a127be7975ff541208dabb729aafc0b9a8521 2013-05-17 09:48:02 ....A 70144 Virusshare.00061/HEUR-Trojan.Win32.Invader-9356c483a29114e7c8e88ba5c889c3743f27e46e 2013-05-20 02:05:02 ....A 20480 Virusshare.00061/HEUR-Trojan.Win32.Invader-949e2fbdec4fc5e7b0df66f342f69f89bfbd8928 2013-05-18 12:15:38 ....A 26624 Virusshare.00061/HEUR-Trojan.Win32.Invader-9b453f0fcdc44af4730b9e7dcb50c7a0eb4e75e9 2013-05-17 12:41:16 ....A 9728 Virusshare.00061/HEUR-Trojan.Win32.Invader-9cc974030dc2b571452afaa4b02cf7dad77463d0 2013-05-19 03:40:12 ....A 12288 Virusshare.00061/HEUR-Trojan.Win32.Invader-9ff10ada5caa0d9e409a1301417d01abc5f9b032 2013-05-17 22:25:14 ....A 130560 Virusshare.00061/HEUR-Trojan.Win32.Invader-a0f1a0b11d492f290073f3185a1d153e6c01a7c1 2013-05-17 19:44:00 ....A 11537408 Virusshare.00061/HEUR-Trojan.Win32.Invader-a4917e5d0ac415c81494ce3e9849f0dbe215fa54 2013-05-19 10:31:04 ....A 147456 Virusshare.00061/HEUR-Trojan.Win32.Invader-a4ecf7c0fc7d7665da76ead9d4a3d820c57c3f29 2013-05-20 02:05:44 ....A 370688 Virusshare.00061/HEUR-Trojan.Win32.Invader-ae16668f8e85bf6a59a49ff9554c22c929b55e5a 2013-05-18 04:52:26 ....A 40448 Virusshare.00061/HEUR-Trojan.Win32.Invader-b0bf56574c0ee2b3299cf0e003146a7e926444f1 2013-05-17 06:58:48 ....A 84480 Virusshare.00061/HEUR-Trojan.Win32.Invader-bac8e8525aa0022b4221eee329e17dc8e8008037 2013-05-17 10:40:28 ....A 302902 Virusshare.00061/HEUR-Trojan.Win32.Invader-c219ca91c6c55df743f8ae662e7a1e932200ae62 2013-05-20 01:26:46 ....A 330776 Virusshare.00061/HEUR-Trojan.Win32.Invader-d19a7d5b5329d17155feeec70335e29c2d92b4aa 2013-05-17 13:34:10 ....A 6144 Virusshare.00061/HEUR-Trojan.Win32.Invader-d58a02c71533c641a601e0460e866a5b972dd717 2013-05-18 08:16:28 ....A 64000 Virusshare.00061/HEUR-Trojan.Win32.Invader-d65d5076e9dc506a9f42081778e23e5e5b20277c 2013-05-17 22:42:22 ....A 21304 Virusshare.00061/HEUR-Trojan.Win32.Invader-d69e22b425f45f0a9273f75c24bc0468bf57ab2e 2013-05-17 13:08:36 ....A 22575 Virusshare.00061/HEUR-Trojan.Win32.Invader-d8ca68315d67a89834d5ec6d70f04b09bc6ebef3 2013-05-18 07:56:22 ....A 4072 Virusshare.00061/HEUR-Trojan.Win32.Invader-e558864870b05229653a7e9d90859677083dbfc5 2013-05-17 08:31:30 ....A 15872 Virusshare.00061/HEUR-Trojan.Win32.Invader-e843715b8289c9815953a482c3a4d29f46983ec6 2013-05-17 03:38:02 ....A 1897 Virusshare.00061/HEUR-Trojan.Win32.Invader-f403c85a3a5b1c289088e5f5cc80bcdb3a61c11a 2013-05-20 01:57:34 ....A 5148 Virusshare.00061/HEUR-Trojan.Win32.Invader-fb71474eb676ec066a11d76d72dba5ce09b6cc0f 2013-05-17 04:49:32 ....A 237568 Virusshare.00061/HEUR-Trojan.Win32.Invader-fbfe1fd6a9c1d9a60d1bfad4dbca5af013707223 2013-05-18 00:50:30 ....A 96983 Virusshare.00061/HEUR-Trojan.Win32.KeyLogger.gen-0483541bdb640b9b88857375fd377fc964824455 2013-05-17 17:30:40 ....A 96471 Virusshare.00061/HEUR-Trojan.Win32.KeyLogger.gen-09e13e43750b7fb7803d52cc62b4a34fe90e78b2 2013-05-18 13:38:00 ....A 37443 Virusshare.00061/HEUR-Trojan.Win32.KeyLogger.gen-24a2c5a24a28a31551649533e5947ce47ddf53c9 2013-05-17 05:32:12 ....A 99562 Virusshare.00061/HEUR-Trojan.Win32.KeyLogger.gen-32c37400a730234a2c345abfd971c621c98d9230 2013-05-17 15:53:34 ....A 37443 Virusshare.00061/HEUR-Trojan.Win32.KeyLogger.gen-3608411b4858f4f35930d1127f6ac0e6787b92d5 2013-05-17 16:18:52 ....A 1359872 Virusshare.00061/HEUR-Trojan.Win32.KeyLogger.gen-4e06a10518c7b37292071fc23cc75619e8329ac1 2013-05-17 15:35:36 ....A 88168 Virusshare.00061/HEUR-Trojan.Win32.KeyLogger.gen-56caad3ad55f6e284dd74989ee4b32434d34f050 2013-05-18 09:37:18 ....A 99562 Virusshare.00061/HEUR-Trojan.Win32.KeyLogger.gen-5a1f4fdfe351de98bf9ef8684263a26eae64581e 2013-05-17 01:19:52 ....A 96983 Virusshare.00061/HEUR-Trojan.Win32.KeyLogger.gen-607985eefc385a9a7cb0a90bb23e14798b4901c7 2013-05-18 01:52:22 ....A 96779 Virusshare.00061/HEUR-Trojan.Win32.KeyLogger.gen-83782feaf330a25b70261b5273abac4202aa3962 2013-05-18 07:30:44 ....A 96983 Virusshare.00061/HEUR-Trojan.Win32.KeyLogger.gen-a1bd21fe747a273dc4473a2d183522e424d7d2ce 2013-05-18 21:06:48 ....A 22715 Virusshare.00061/HEUR-Trojan.Win32.KeyLogger.gen-a49c860f343045f0702f10ab6d59957b047c0de0 2013-05-18 08:02:48 ....A 99358 Virusshare.00061/HEUR-Trojan.Win32.KeyLogger.gen-bb5d00d7983a0e37ccd4d63b0a6ed18b618de9cf 2013-05-18 21:11:18 ....A 99562 Virusshare.00061/HEUR-Trojan.Win32.KeyLogger.gen-c2afc4a6162ec09ee3d72769d7186fb47272c731 2013-05-17 03:40:44 ....A 96263 Virusshare.00061/HEUR-Trojan.Win32.KeyLogger.gen-e08ef8ff937acecf11f3fe7903a987cfb4b7e317 2013-05-17 20:59:34 ....A 96807 Virusshare.00061/HEUR-Trojan.Win32.KeyLogger.gen-ec672c1ae4ce81f80a3609918a3ee471fb69e4e2 2013-05-17 16:27:50 ....A 94531 Virusshare.00061/HEUR-Trojan.Win32.KeyLogger.gen-f138e4975bf44916f18c84d87686450774591b0e 2013-05-17 15:03:50 ....A 521216 Virusshare.00061/HEUR-Trojan.Win32.KillFiles-5e1a02c7cc2bc4b9b6ff839ab093ba1255221c1e 2013-05-17 19:09:36 ....A 831917 Virusshare.00061/HEUR-Trojan.Win32.KillFiles-ae50c40c43728adc9772173426a7c52f99a3e801 2013-05-17 15:09:04 ....A 212480 Virusshare.00061/HEUR-Trojan.Win32.Llac.gen-5bde33ca965b6157477931a4043000ae66bc267e 2013-05-20 02:38:40 ....A 518713 Virusshare.00061/HEUR-Trojan.Win32.Llac.gen-6ccb4e22d3825e6a1ae685cd28a09a6ce6a52761 2013-05-20 00:17:48 ....A 634937 Virusshare.00061/HEUR-Trojan.Win32.Llac.gen-81bb9dbf6cf9a33abbc6dbc74d32988104831b0d 2013-05-17 22:19:10 ....A 522752 Virusshare.00061/HEUR-Trojan.Win32.Llac.gen-d1862d943953502e16dc4e5df0420a6152306beb 2013-05-17 20:04:16 ....A 1534464 Virusshare.00061/HEUR-Trojan.Win32.Llac.gen-e045d5d674684509e97e4efae5b27a9a66d8a644 2013-05-18 05:54:38 ....A 432640 Virusshare.00061/HEUR-Trojan.Win32.Llac.gen-e578fc4c5637c1922d076933e8dd7534131ff574 2013-05-17 17:04:32 ....A 659487 Virusshare.00061/HEUR-Trojan.Win32.Llac.pef-08ff69e19352e6c08548db66e996652f0b99684d 2013-05-18 06:05:42 ....A 220025 Virusshare.00061/HEUR-Trojan.Win32.Madang.gen-2773217d65ff7656789338d7b3b8109f22d5eb1e 2013-05-18 06:03:10 ....A 220000 Virusshare.00061/HEUR-Trojan.Win32.Madang.gen-646198ac442d121d02498e8c7f7f2513e6fdf965 2013-05-18 07:54:52 ....A 9418 Virusshare.00061/HEUR-Trojan.Win32.Madang.gen-cd603151b0eb62fc2917475c62c942bd54655c51 2013-05-18 07:29:44 ....A 1409024 Virusshare.00061/HEUR-Trojan.Win32.Madang.gen-e6a8f10210aad32a35a6ee6df21dba484bede89b 2013-05-17 03:42:36 ....A 32768 Virusshare.00061/HEUR-Trojan.Win32.Miancha.gen-00dde40621ede0e2c266762b1bc19c35f92419dd 2013-05-16 23:11:38 ....A 1269760 Virusshare.00061/HEUR-Trojan.Win32.Miancha.gen-264ddc2b3c4960eb02176725087d312ad9a8de5f 2013-05-18 08:57:36 ....A 665396 Virusshare.00061/HEUR-Trojan.Win32.Miancha.gen-2778b49d4576d101582ba42033cf47c44b2176d6 2013-05-18 12:59:08 ....A 32768 Virusshare.00061/HEUR-Trojan.Win32.Miancha.gen-4ed36d963a89e4f5ae720df1af050e104c56277f 2013-05-18 11:12:14 ....A 32768 Virusshare.00061/HEUR-Trojan.Win32.Miancha.gen-aaf0596ef083a436057bacf33dda90654b9f3c44 2013-05-17 07:29:48 ....A 32768 Virusshare.00061/HEUR-Trojan.Win32.Miancha.gen-bfe569d36d85439014ccbada0ac1ebf447912831 2013-05-17 14:02:54 ....A 32768 Virusshare.00061/HEUR-Trojan.Win32.Miancha.gen-e5e6d457189e986424aeb3f7bed1e4728e9835ed 2013-05-18 18:39:52 ....A 36864 Virusshare.00061/HEUR-Trojan.Win32.Miancha.gen-fd563aac5539d64549e527b1cb3217688980451d 2013-05-17 01:12:50 ....A 368640 Virusshare.00061/HEUR-Trojan.Win32.Micrass.gen-48a2375967f7a7764d347ddcac3f2256b5c8dbf2 2013-05-17 05:15:12 ....A 368640 Virusshare.00061/HEUR-Trojan.Win32.Micrass.gen-73c102d079ebdb9aa8ca7c212039f00b1fa7e4ba 2013-05-17 21:50:48 ....A 414487 Virusshare.00061/HEUR-Trojan.Win32.Miner.gen-36aab9eb67e2eb43eb43f1ddb07fe123575153ff 2013-05-17 15:21:32 ....A 20480 Virusshare.00061/HEUR-Trojan.Win32.Pasta.gen-bba16bfc717c311ee79f36669dc33280c9b0c015 2013-05-18 04:31:12 ....A 611853 Virusshare.00061/HEUR-Trojan.Win32.Phires.gen-db5cbb0590a05d43eb1234b1d2cca9df25b6c1f8 2013-05-17 13:39:54 ....A 140288 Virusshare.00061/HEUR-Trojan.Win32.Reconyc.gen-2d2c1d1658c3010aa61c674bd01819f48d7b2a26 2013-05-17 03:02:54 ....A 690176 Virusshare.00061/HEUR-Trojan.Win32.Reconyc.gen-974c9fd73c6733532b1f51342ecf2841590c8087 2013-05-18 10:50:54 ....A 2792656 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-0003f032bf6b8d493b0633f5763ab0380dab3f56 2013-05-18 00:08:46 ....A 2590712 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-0da1b67c79fc71189a3cc6145186c4eedb88a3fd 2013-05-17 12:16:38 ....A 2792656 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-1063c3dfb68d202d364023d3160c72923d813571 2013-05-18 11:32:52 ....A 3096165 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-138455e638dd198ad492c0093f9265b52a58b792 2013-05-18 02:23:50 ....A 2590712 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-1ae7ab76245ea2ed8d00289b002fbacc2b1db844 2013-05-17 11:06:14 ....A 2590712 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-25209f4ef9abf38338a0e4da83a4bd1672f2bbb5 2013-05-17 10:50:20 ....A 2792656 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-2aa4f161431886f719414a4b68d2cce03fc06d10 2013-05-18 02:06:04 ....A 1490312 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-422ca601e61ef553b4c49ab6e8e5ae4447e7e878 2013-05-18 16:00:18 ....A 2792656 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-522051ddc7974a721ba1aefb99565c43547dac2f 2013-05-17 22:49:34 ....A 1197252 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-5eeb21029b8b4d9d5cb76d15cf11858b123ecf4d 2013-05-17 22:53:04 ....A 2590712 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-632787ecf0989d5a075dfcf4b0db6cd1b690f058 2013-05-17 10:11:36 ....A 347648 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-64a32d5e399293e0ea7cc72ee6d8fb76948efb83 2013-05-18 13:45:38 ....A 4122800 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-6a26520ae8c78c2199e49398b21d747525689f8b 2013-05-16 23:19:14 ....A 283833 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-7d99427b73258f0cd368c0f24151120fc7dd3c68 2013-05-17 14:55:04 ....A 2590712 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-aba4637c6aa0d5feb1ed1a0ad82c502d2681084e 2013-05-17 08:52:54 ....A 1494016 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-c44c34bfba94bb2443cb0c51a88c3c7c29317283 2013-05-20 01:25:58 ....A 1490312 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-d87996bc881713b018eca9df3aa81b498aebb6db 2013-05-18 02:34:44 ....A 2590712 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-ed295ce89a5d373b200963e9332b914ac0606499 2013-05-18 00:59:58 ....A 4450255 Virusshare.00061/HEUR-Trojan.Win32.Scar.gen-f6a5f6d0bc67340f3c913adea2b07f5881f22f02 2013-05-18 08:10:44 ....A 95744 Virusshare.00061/HEUR-Trojan.Win32.Scar.pef-705c582cbc8ba2970db7ace4be237b85c28591dd 2013-05-17 02:36:54 ....A 94225 Virusshare.00061/HEUR-Trojan.Win32.SchoolBoy.gen-dfd27ad53c6aa1f980d79092f805b535536bd8ba 2013-05-18 20:56:38 ....A 169978 Virusshare.00061/HEUR-Trojan.Win32.Sefnit.gen-97714aa1491e2ef11140c2618a52b52105502b24 2013-05-18 10:54:52 ....A 77824 Virusshare.00061/HEUR-Trojan.Win32.Sefnit.vho-7287f21ad38f1c4b11bab285bf375028a202f6fb 2013-05-17 13:34:54 ....A 92391 Virusshare.00061/HEUR-Trojan.Win32.SelfDel.pef-1b0027074a6311f09d4464f182a8521bfba8aa38 2013-05-17 02:49:06 ....A 87552 Virusshare.00061/HEUR-Trojan.Win32.Shelma.d-f58954b41462c0c33ee316a3a2bdc7899160f635 2013-05-20 00:38:18 ....A 235520 Virusshare.00061/HEUR-Trojan.Win32.Shelma.gen-1a572426db1611b665302c974e07a74c2686a230 2013-05-17 00:04:04 ....A 240128 Virusshare.00061/HEUR-Trojan.Win32.Shelma.gen-21b0fafc9be487b7119b0d30bf90dec180b8e797 2013-05-18 05:44:30 ....A 237568 Virusshare.00061/HEUR-Trojan.Win32.Shelma.gen-21ecf40e5c6957dbe1b69bff36e130214d442f9f 2013-05-18 03:23:50 ....A 195072 Virusshare.00061/HEUR-Trojan.Win32.Shelma.gen-2eb7a56215241f573f61a16016ba733a122ece46 2013-05-17 01:15:10 ....A 153600 Virusshare.00061/HEUR-Trojan.Win32.Shelma.gen-557125c11613a57fe443c3be1bd9f2bcfd57e358 2013-05-17 08:46:22 ....A 153088 Virusshare.00061/HEUR-Trojan.Win32.Shelma.gen-5ebaf578242b62d818fed3c2cb338b921090f3cd 2013-05-18 21:14:56 ....A 267264 Virusshare.00061/HEUR-Trojan.Win32.Shelma.gen-7775db607cd89583f4ef7936ce3efc676d9d0789 2013-05-18 11:38:44 ....A 254721 Virusshare.00061/HEUR-Trojan.Win32.Shelma.gen-87488c94d3cbed47f30778bc14ba2315e942a141 2013-05-17 10:06:14 ....A 208896 Virusshare.00061/HEUR-Trojan.Win32.Shelma.gen-92b2f19bf3ca6e84c9721349084a8e75064333ea 2013-05-17 05:28:44 ....A 266240 Virusshare.00061/HEUR-Trojan.Win32.Shelma.gen-93fa4487f56eba322386ab85912e264ee14d40a5 2013-05-17 11:56:04 ....A 221184 Virusshare.00061/HEUR-Trojan.Win32.Shelma.gen-e7cca4e81e796642ee6100f8485357c8b9dac10b 2013-05-17 14:09:32 ....A 158720 Virusshare.00061/HEUR-Trojan.Win32.Shelma.gen-f35494e79bd797f8c4eb403ae11e693c491888a3 2013-05-18 14:35:58 ....A 128168 Virusshare.00061/HEUR-Trojan.Win32.Siscos.gen-8b5faf66210dfa9bee67f9ca8d6a00ab8940e461 2013-05-19 13:09:20 ....A 218362 Virusshare.00061/HEUR-Trojan.Win32.Siscos.gen-95faa0bce61d8f4f0f30cb466490ee0cef2cd049 2013-05-18 10:16:56 ....A 373468 Virusshare.00061/HEUR-Trojan.Win32.Siscos.gen-a8fbca674f866f511a953fbe03439b9838e3d846 2013-05-18 14:30:48 ....A 115269 Virusshare.00061/HEUR-Trojan.Win32.Siscos.gen-f4c47b7b3a3554137417181ffc1049e23fa6632c 2013-05-17 18:30:30 ....A 748544 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-09bc6a5ad42e3a5177fa59c655efac25c87c34aa 2013-05-17 05:36:42 ....A 168960 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-0a747bb5a99a4e048fdb1108394c0968c246f678 2013-05-17 17:47:06 ....A 3273696 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-0ff5a6669b59ae0ba971d07ad60c34519e65d4fa 2013-05-18 17:36:30 ....A 399360 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-0ffcf44ef026dc958d07dfe7518e7c0c8994af2d 2013-05-17 04:30:10 ....A 394240 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-1a9966ac4236909377edc6bc553da35fee548e9a 2013-05-18 01:03:36 ....A 374784 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-1b512f795b90d1e77ebd43b4481a177892df28d0 2013-05-17 08:24:54 ....A 95232 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-1d12e794c8699111ec56a222dff877ff255b8511 2013-05-17 15:55:38 ....A 73216 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-1ef9b6b2bd3eb86694c78651c8818f9f7c11b75c 2013-05-18 02:24:52 ....A 36145 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-3073128e4f52505619adafbb2a02cb37bdbcade3 2013-05-18 12:12:32 ....A 94208 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-3378f9704bb74d7183b9d27100b676e5705d11fe 2013-05-17 15:27:14 ....A 624128 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-351091e8c5f2c6ca55190f2c3d9cb8e0e9361fe5 2013-05-17 22:10:26 ....A 688128 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-35aab5f9af453b6068bf89b574574185aab1eec9 2013-05-17 13:13:56 ....A 398336 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-365408a7bdd54a05a0c3e0fccc4e177e076adadc 2013-05-17 13:38:26 ....A 406016 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-3d0289a000dbe806e7a34180bac0f4aef1c132ab 2013-05-20 01:09:20 ....A 75264 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-477ff15ea59e518255143265737c628b8e84c049 2013-05-18 20:21:00 ....A 395776 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-4ba454b87ec75b16d183aa9a98f5f797286c499e 2013-05-17 18:49:22 ....A 74752 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-51ceaf50d51db0545633de23221f38d544d1cca7 2013-05-17 22:09:32 ....A 398336 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-5bbd092df4a530907b28c496e0c83cf182d3e81c 2013-05-18 03:27:28 ....A 419328 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-5e5ad01891a9da10f392911098fb19c8ebabb5e7 2013-05-17 00:13:22 ....A 389632 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-62d985b5f884c3fe2700b6c440991781a9c32ce8 2013-05-20 01:36:08 ....A 73216 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-6ab2e192ff7cbeb1d4cbca9cd6ed86646ab23680 2013-05-18 09:03:50 ....A 162304 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-6bb7c6714a8fd85f242138536ec76913e260328f 2013-05-17 03:50:40 ....A 94720 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-727f3676c72478d09b2c08b5dea691fa457bc437 2013-05-17 16:47:42 ....A 36701 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-7ae11b6805117c3afdd2e2fa9b5a5b31253040a4 2013-05-17 16:13:22 ....A 959488 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-7d4fd37dd7e04eed7afa32b3802a6e66d4ac3c7e 2013-05-18 01:31:58 ....A 279552 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-7db5d1cd4c80e30cb260ddba851e3bfc620fa12d 2013-05-17 11:06:06 ....A 398336 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-7ef9553556f414e0342f1a2dbaff8726f2ca1b52 2013-05-20 01:49:56 ....A 96256 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-7fb2ed1c1ef311ff3cf9f60642136711bb867f50 2013-05-17 13:16:14 ....A 96256 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-8306dc582e1f885f186c2393fe1efacc40d318de 2013-05-20 02:14:10 ....A 399872 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-85fd9d16dfba48d34ba50f4ef14f70c69d4e9624 2013-05-17 01:18:42 ....A 196096 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-8838a013d1229f9318623da6a2894cb39ec6032f 2013-05-17 15:14:14 ....A 74240 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-886e9f7476b503aa81944e7a02d835a1bdd03684 2013-05-20 02:37:54 ....A 94720 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-8b44086dbbc92d4f823fc82b696ae953fc5f3398 2013-05-18 13:29:26 ....A 444416 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-8ed89f466d5fb2588e191926ad83f6b0c2c4938f 2013-05-17 01:42:10 ....A 395264 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-91822e8a9e2c9d28ae19b6c91d6c9f20e7af225d 2013-05-18 08:47:16 ....A 94208 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-9259a3b7bd6b67e1cd6f3044c8af9b77f0bf31ad 2013-05-20 02:09:04 ....A 542208 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-97955b4e87a47a0a3f16b0e64e4e8d20e32462a4 2013-05-17 16:48:12 ....A 1012013 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-99694bae6ea4595a618a80c9433ff4e6da004458 2013-05-20 02:04:44 ....A 398336 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-99c62c98d32d47f1bb74a4d0f8323efa76f5db33 2013-05-17 18:49:54 ....A 399360 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-9da6e5f6bb9a90cca1ab0d41f8ffb1a00cd4a089 2013-05-17 11:14:24 ....A 146432 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-9e46187ea46672753e6bb54768a389b2b52dcd2b 2013-05-18 08:41:18 ....A 235008 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-9f9cf0b55e876ae6887103199a8b49bf14cf95cc 2013-05-17 10:59:10 ....A 146432 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-a571caca125adaf0db45e375e0954509f538bb9e 2013-05-18 14:34:36 ....A 74752 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-a9c775ab473d02957e5cfecaecc413662c342ce4 2013-05-18 04:31:30 ....A 397824 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-acabf0e2268ad906934f1841e4bf93b0c1df74c1 2013-05-17 20:01:04 ....A 74240 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-ae161574d31e3d4856f40d3aa02f7ead8638f5c9 2013-05-17 22:14:42 ....A 74240 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-af72296d4aaa849f0064c3dbc96466f69b87aba0 2013-05-17 08:48:26 ....A 566784 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-b366a20a44e08c27be0c0ffdcbe95a4031cd574d 2013-05-17 08:49:50 ....A 96768 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-b411586c2a5b587562cefd8165968133d03bee96 2013-05-17 08:36:04 ....A 95744 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-b9d20b9268d40ec2b7f2d07b3015eec6eba97138 2013-05-17 10:12:44 ....A 541102 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-b9e2a6aab983ae686cecdbc01f2cde278790ea72 2013-05-17 18:44:02 ....A 74240 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-beedd0e3e1eabcc9038cd44c6540222cc85b0b68 2013-05-17 18:07:38 ....A 2255292 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-befe1ff9b4a41ae6d332da44c24e65a7bd97cd73 2013-05-17 15:58:32 ....A 132608 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-c377083b990c22ea7a647648069d2d2bfb9a454d 2013-05-18 07:58:08 ....A 397312 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-c4a1fdb3cfb4d07f60aa35f233adfd6e233b0c76 2013-05-19 05:38:20 ....A 95232 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-c8e5524d33be6f5908f5584dfc607ffd57d48710 2013-05-17 18:03:06 ....A 392192 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-ca5b1ec0a8d5288369687ac533734c026c3f4a8a 2013-05-17 12:36:40 ....A 94208 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-cb358ac04cc926ee45e2fcb2129ea669a26ee2d9 2013-05-18 05:34:38 ....A 157184 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-d895353b57951f034a3d793f66542d8718fe487a 2013-05-18 22:33:42 ....A 174592 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-d9b386396088f7e406bee16d0dc69090b2a37d32 2013-05-17 15:44:34 ....A 721449 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-db0aae452781171f52ef9caed2779b241cb26194 2013-05-18 08:01:36 ....A 94720 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-dd23bfa829742d1ea60a98eed86e6986a69329fb 2013-05-20 02:41:06 ....A 94720 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-ddb0d23ae82a8b6849a84f4eb6274814dedeb19b 2013-05-17 15:10:56 ....A 144384 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-e069f40c6cfa68b892b0f45f4e16632c0b6526b4 2013-05-17 09:27:22 ....A 201684 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-e0eb997f107e97cabb68b902c3516c16f84d7468 2013-05-18 01:32:18 ....A 307712 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-e3147d52ea93f5d8789ec08ca699732b0dec65f3 2013-05-17 19:57:12 ....A 405504 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-e32610e757e9518c96032b934720a9e544535087 2013-05-17 18:54:58 ....A 228829 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-e3dce1ad04fb794996209459853bcf3bd2afc770 2013-05-20 01:19:42 ....A 159232 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-eeff75223e15656e66e4cd0757ae30cd39f767d3 2013-05-18 13:06:46 ....A 443904 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-f042069f5d9901076512e77ae8cf40b3d791b19d 2013-05-18 18:02:30 ....A 501760 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-f18fe5b01c057e08f6eeb02132792b64bacc852e 2013-05-18 13:04:20 ....A 749568 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-f2699f4cc95db01ea6c51acda2b3453141efcd0b 2013-05-17 06:06:58 ....A 399872 Virusshare.00061/HEUR-Trojan.Win32.Snojan.gen-fd380ff9d0894b7564f4bfba96ba87c454ff840f 2013-05-17 02:31:34 ....A 29952 Virusshare.00061/HEUR-Trojan.Win32.StartPage-0bd6392d4c4ef8f3c5d43f737886b605c0397154 2013-05-18 17:48:04 ....A 20992 Virusshare.00061/HEUR-Trojan.Win32.StartPage-13400c65b4b270f1a73b70a55219afe789b29718 2013-05-17 05:17:28 ....A 29952 Virusshare.00061/HEUR-Trojan.Win32.StartPage-24e1e37852144df11923c9bb8d892642b9ab60c6 2013-05-17 04:36:48 ....A 704512 Virusshare.00061/HEUR-Trojan.Win32.StartPage-25814ed94c6dd910c0600314c2684a01c5f71ccb 2013-05-18 14:06:24 ....A 690941 Virusshare.00061/HEUR-Trojan.Win32.StartPage-25f9c991a33e10ebef2762056f7c4198c41e1d66 2013-05-17 13:38:02 ....A 71168 Virusshare.00061/HEUR-Trojan.Win32.StartPage-3519bde39514316f631b74c3fa1fde582d4a12ef 2013-05-17 18:54:26 ....A 345190 Virusshare.00061/HEUR-Trojan.Win32.StartPage-36077a0f37bb29618f01c40d0be2d6dd4e1c7967 2013-05-17 21:44:06 ....A 44544 Virusshare.00061/HEUR-Trojan.Win32.StartPage-443c6d2c0d921ca0d035dcf8e9fe9043d016994e 2013-05-18 09:23:22 ....A 29248 Virusshare.00061/HEUR-Trojan.Win32.StartPage-4be62ef3eb4f34884488a8c95bd5ad40b3fbe081 2013-05-17 01:35:04 ....A 16400 Virusshare.00061/HEUR-Trojan.Win32.StartPage-6a5d69e713d1fe4c73671e653a9358b87ea85ad0 2013-05-17 23:07:48 ....A 132542 2523805712 Virusshare.00061/HEUR-Trojan.Win32.StartPage-74219e78854e53cedef48a4efff4de81c5aaef70 2013-05-17 00:04:30 ....A 94208 Virusshare.00061/HEUR-Trojan.Win32.StartPage-82471f60dd63fefcaa183b3e425bed8a1f30b444 2013-05-17 10:47:44 ....A 58880 Virusshare.00061/HEUR-Trojan.Win32.StartPage-93a9c3504366e8ffb124021e129d80bfe9e8910a 2013-05-17 22:56:46 ....A 217088 Virusshare.00061/HEUR-Trojan.Win32.StartPage-93ec7d1ba4d30dcad76a17a244e1989b86acbf0d 2013-05-16 23:52:58 ....A 29248 Virusshare.00061/HEUR-Trojan.Win32.StartPage-96dcbeb0b44290211a674448ada6b5caafbc3c98 2013-05-17 05:46:30 ....A 29824 Virusshare.00061/HEUR-Trojan.Win32.StartPage-99fd63b228993e3ea7110386f6306943241b8161 2013-05-18 17:56:08 ....A 761856 Virusshare.00061/HEUR-Trojan.Win32.StartPage-9f8cb9ffece8620d9dc2fcc751c4fe4460e35362 2013-05-20 01:14:22 ....A 4096 Virusshare.00061/HEUR-Trojan.Win32.StartPage-a5cb011007ccb5aa321a1320184ae08d6a94497e 2013-05-18 00:43:10 ....A 11169 Virusshare.00061/HEUR-Trojan.Win32.StartPage-a97513f48a6e40ccea944e50f946751ed13c2511 2013-05-18 14:25:10 ....A 10240 Virusshare.00061/HEUR-Trojan.Win32.StartPage-aefbe84b2b79de1085c7f6bda439f293ba8b0838 2013-05-20 02:01:58 ....A 56320 Virusshare.00061/HEUR-Trojan.Win32.StartPage-b52379aa95a276750eb9ec9abb76dc0104179eef 2013-05-17 10:28:04 ....A 32456 Virusshare.00061/HEUR-Trojan.Win32.StartPage-b5463e0ab3ce6dc562f064c98ff473e47c22c325 2013-05-17 13:18:06 ....A 29952 Virusshare.00061/HEUR-Trojan.Win32.StartPage-b5922fdbae5cb32ae063afe9597c42509ba3db92 2013-05-17 14:20:26 ....A 57344 Virusshare.00061/HEUR-Trojan.Win32.StartPage-baf7afe5031b0e2ae0683d76fb8f1879c9f8e048 2013-05-17 07:45:34 ....A 29504 Virusshare.00061/HEUR-Trojan.Win32.StartPage-c8e093f469a79d9b367c87c64f05c20cafc5a255 2013-05-17 04:19:10 ....A 22528 Virusshare.00061/HEUR-Trojan.Win32.StartPage-d23c0244b3a66347858b47df15a795e76222aeb9 2013-05-20 02:37:30 ....A 1171456 Virusshare.00061/HEUR-Trojan.Win32.StartPage-d4dad04468ae3f1be46daea779ebc341b67b96ee 2013-05-17 22:16:02 ....A 29248 Virusshare.00061/HEUR-Trojan.Win32.StartPage-d72513a95ec52d15d5f88f311fd2138cb49f8fa3 2013-05-18 08:37:14 ....A 269824 Virusshare.00061/HEUR-Trojan.Win32.StartPage-d844e3f1ef85593984802ea40018ab6c6b345bee 2013-05-20 02:25:46 ....A 9216 Virusshare.00061/HEUR-Trojan.Win32.StartPage-e307129f24658d24cb7141e47c474b477dc2452c 2013-05-17 03:26:22 ....A 13976 Virusshare.00061/HEUR-Trojan.Win32.StartPage-e425be44ad302a639bf860c2ce8bdd14dea8c679 2013-05-17 12:35:58 ....A 29248 Virusshare.00061/HEUR-Trojan.Win32.StartPage-eb0422eb3a07ade2213295385849dda208473ae5 2013-05-18 08:51:04 ....A 29568 Virusshare.00061/HEUR-Trojan.Win32.StartPage-f00d7eec5bebeef09107f432260525d124a8a017 2013-05-18 19:01:54 ....A 29952 Virusshare.00061/HEUR-Trojan.Win32.StartPage-fddb0fb8ea75210c894bdf5a3bff04a730e43f7b 2013-05-17 13:18:46 ....A 914521 Virusshare.00061/HEUR-Trojan.Win32.StartPage.gen-095e33251f021803c08886746ee3402367110333 2013-05-17 19:19:26 ....A 3327570 Virusshare.00061/HEUR-Trojan.Win32.StartPage.gen-d3adfa2311e04d14eb0873d3a59d2f48a92d171d 2013-05-17 23:58:38 ....A 47104 Virusshare.00061/HEUR-Trojan.Win32.StartPage.gen-ea99eddb358737f9a792f18bfd84c08adad28163 2013-05-17 14:28:52 ....A 762368 Virusshare.00061/HEUR-Trojan.Win32.Staser.gen-42b87072eaa4d016472f29927ca7dab3e100b387 2013-05-17 22:06:58 ....A 30720 Virusshare.00061/HEUR-Trojan.Win32.Staser.gen-59bb96d13a1fde583210422f9cebc5b0b4d3f5dc 2013-05-18 10:30:10 ....A 776704 Virusshare.00061/HEUR-Trojan.Win32.Staser.gen-ace38e59df5704502b8bd2a8ba2bc2e57c7936da 2013-05-17 00:47:38 ....A 207872 Virusshare.00061/HEUR-Trojan.Win32.Staser.gen-c5a983be19da1a2c30e44496ebc421030a825239 2013-05-17 12:34:28 ....A 328291 Virusshare.00061/HEUR-Trojan.Win32.Staser.vho-a431ecba70f2e0642d074eed84edd91da251695b 2013-05-18 15:58:34 ....A 417280 Virusshare.00061/HEUR-Trojan.Win32.Swisyn.gen-288a45d13c44859ddaacb6e0d4633063bd5510d0 2013-05-18 02:12:54 ....A 2972672 Virusshare.00061/HEUR-Trojan.Win32.Sysin.gen-84e5ffdc775d9b59c0372593caf074f53ff1f574 2013-05-17 10:15:08 ....A 1577472 Virusshare.00061/HEUR-Trojan.Win32.Sysin.gen-d35f9046a8d4c46118a46775b261a5326f964520 2013-05-20 00:22:42 ....A 1532928 Virusshare.00061/HEUR-Trojan.Win32.Sysin.gen-e6dd2d1bec2e9c529956a9e0c87a5a2a06f28072 2013-05-17 14:03:24 ....A 1317376 Virusshare.00061/HEUR-Trojan.Win32.Tjp.gen-d326a98b04b1fcf59927d0fbdb315900bfa18f62 2013-05-17 22:56:06 ....A 24576 Virusshare.00061/HEUR-Trojan.Win32.VB.gen-0f6b3cfba1debd9223ef6b65ed43045524c3c945 2013-05-18 08:47:46 ....A 379443 Virusshare.00061/HEUR-Trojan.Win32.VBKrypt.gen-39ca4f4a178bde0f74fec645c90a80a5f1b5f025 2013-05-16 23:09:46 ....A 442368 Virusshare.00061/HEUR-Trojan.Win32.VBKrypt.gen-5b03b1b0945c241b2804da457a78a284b476501d 2013-05-17 11:24:50 ....A 92189 Virusshare.00061/HEUR-Trojan.Win32.VBKrypt.gen-5bf0ab6961001066c28a7bf89a65cc494e0f92b4 2013-05-17 13:51:04 ....A 144391 Virusshare.00061/HEUR-Trojan.Win32.VBKrypt.gen-c03e809eeefc9e7b0ff64cd3a860b33a832323d0 2013-05-18 17:34:16 ....A 321941 Virusshare.00061/HEUR-Trojan.Win32.VBKrypt.vho-21852408d03bc410a4339b0fbd21b8fa3a92872f 2013-05-20 02:30:36 ....A 439961 Virusshare.00061/HEUR-Trojan.Win32.Vilsel.gen-af9e013e97dbe4c973c3ff8d9f606cbff51ff3c4 2013-05-17 20:47:56 ....A 839168 Virusshare.00061/HEUR-Trojan.Win32.Vilsel.gen-e60894636fe391b8ad257e8fc6c062eb6e8af384 2013-05-17 01:02:00 ....A 218874 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-0123e4140c96a9a1974b03c19200fb225890fcd9 2013-05-17 12:50:14 ....A 218843 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-036e6de355f846cc0e2558a1a8af31cd8960d927 2013-05-17 22:31:30 ....A 218844 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-0b7351aa33535d1ef8c1561786660efa79a52c40 2013-05-17 12:34:18 ....A 1847513 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-0d3a006a81cf467928ed664a6aa7deb81f5c55bd 2013-05-17 08:31:20 ....A 218828 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-12619b38d614c87db353cd37c626cd73aea3d368 2013-05-20 00:35:58 ....A 221428 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-166ff39143f84a4671a55aa59dab5e925679d1b3 2013-05-19 21:12:52 ....A 1542358 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-219111e8691eaf33876e4f9fe50efbd88f2453b9 2013-05-17 06:13:30 ....A 220889 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-23b9417e06ce09d1a2a896577cb3599be386730d 2013-05-17 03:32:54 ....A 218892 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-32a5af071163e0df7cbe6f0726b62e71f4b5e9e1 2013-05-16 23:02:16 ....A 232159 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-3685a2f6cf0ca0477cec949f90ae841179b56884 2013-05-17 20:02:22 ....A 218849 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-3ff84742db9d42eafb8797a093c9242219795195 2013-05-18 01:50:46 ....A 218878 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-4132131dc35bed796693599931f49153fa2a7503 2013-05-20 00:40:34 ....A 221416 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-49b4ac9a22fa3cbb29ff311fc2ad5d182601848c 2013-05-17 17:30:54 ....A 221397 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-4e8106ee6ebefd6130751e894e7ef8d634a41e3e 2013-05-18 09:29:00 ....A 1843956 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-529bae5a64e3a6906cde6802a913563e19d44114 2013-05-17 17:30:26 ....A 232148 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-53e47a33f593b6a01854cce3c9f770540f0b7e41 2013-05-17 20:58:04 ....A 232186 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-5568cf22b0d4e6bc99508ad7599181db93d176c0 2013-05-17 21:28:14 ....A 221391 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-5a3ccf21349925ffff37462ec6f31bebe359424a 2013-05-17 13:49:54 ....A 221420 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-5a77e2c37ee33e447d3745a8099d1279c33b66b1 2013-05-20 01:59:06 ....A 218823 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-683b3627fcb04447150235fb9b70fd1619820254 2013-05-17 11:54:38 ....A 232209 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-6e8cf4f65f745813d672ac8330771571e4134894 2013-05-17 11:52:06 ....A 221386 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-7476ccea684ea016365066b18efb22ac6cdfdd7f 2013-05-18 05:46:34 ....A 221457 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-7a9aa6363e507257a75f627d944cae18b8ff1434 2013-05-17 07:55:14 ....A 218847 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-8395c1625561e1c6b17e4cfb4aed9ee41e8ab9e0 2013-05-17 18:12:24 ....A 220872 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-86fc183243e2e2a62a660fdb70810afc50f7ec89 2013-05-17 09:16:32 ....A 221471 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-878f08ddec62b016df5461ffd70743c1c0fedc8d 2013-05-18 08:32:36 ....A 221396 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-8d8d4066415bd8560e7263197d49a2a3345fd304 2013-05-18 09:24:26 ....A 232150 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-996053d71aa6c62fad030419753666531788a1d8 2013-05-17 13:47:58 ....A 221422 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-aebc55e78932c8e8ace1614b1c5409321150c1a5 2013-05-17 08:43:38 ....A 220909 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-af09a6f670a82c42b7c3b02111eae4d7e0f1e036 2013-05-18 12:43:32 ....A 232154 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-ce9ea7ae3410ee585338f5c24ea544a57e394c75 2013-05-17 01:42:00 ....A 30346 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-dc171e2cb7ff6761e5c8870d4d19c30a85c98a4c 2013-05-18 05:11:50 ....A 1542364 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-dcd3bdb0afaf4506a3f24cba96ae5df132ec0f89 2013-05-17 06:16:28 ....A 218846 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-dcdcab61e72ed15e402bee5e2af9842760cb0511 2013-05-17 14:02:38 ....A 221390 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-de5105dcc19a9c81e3914b7af0406316ca87643c 2013-05-17 06:08:16 ....A 218834 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-e3e9fea638b9ec767d24d6904ee7865ef2a66c66 2013-05-20 02:09:00 ....A 220902 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-ee925ac286bcb94005eef0ac85759b5ae4157e02 2013-05-17 22:06:10 ....A 218832 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-f21eff3d30cdad81873d2c2eaa84459400ee2687 2013-05-17 08:39:30 ....A 218847 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-f49f4f8be37608651c444c480822355bda9e8233 2013-05-17 20:21:00 ....A 220876 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-f6519ca747c2fc50c2b381671914f371f4d956e8 2013-05-17 16:04:54 ....A 221436 Virusshare.00061/HEUR-Trojan.Win32.Virtumonde.gen-f74150db51f06d2836d3c85af2ba6bfeb9f3827f 2013-05-17 13:23:02 ....A 20653 Virusshare.00061/HEUR-Trojan.Win32.Vucha.dc-1d739fe50617d3541f99e04b71cdb1b0586b5a33 2013-05-17 18:52:24 ....A 18175 Virusshare.00061/HEUR-Trojan.Win32.Vucha.dc-744a5c6975d60fd4af29b045cd54f86aa1d2cbbd 2013-05-18 05:11:44 ....A 16384 Virusshare.00061/HEUR-Trojan.Win32.Vucha.dc-f34b7835fc22bc9b93e63ed843b7c2b58cc43129 2013-05-18 09:48:24 ....A 205528 Virusshare.00061/HEUR-Trojan.Win32.Vucha.dc-f9a3394c647fd04b39617390c7f8544ce7b7e8c2 2013-05-17 22:17:22 ....A 1160192 Virusshare.00061/HEUR-Trojan.Win32.Waldek.gen-0bbcd034d76e11e340d625d77513ddee0ab69637 2013-05-17 22:28:12 ....A 427541 Virusshare.00061/HEUR-Trojan.Win32.Witch.gen-74a8f478281fcf455f29245e674dbb3c94c90c4b 2013-05-17 13:43:08 ....A 1197081 Virusshare.00061/HEUR-Trojan.Win32.Yakes.vho-1ed025104cb3cbc5c0c111b86920b52ebf42ce19 2013-05-17 09:24:38 ....A 25043 Virusshare.00061/HEUR-Trojan.Win32.Zapchast.gen-88daed98ee177a69883ea9276e4e9fdb63931e8f 2013-05-17 05:51:54 ....A 323016 Virusshare.00061/HEUR-Trojan.Win32.Zenpak.gen-01db4801dbada9409d0c48294358f2d77fd7710a 2013-05-17 11:28:00 ....A 23040 Virusshare.00061/HEUR-Trojan.Win32.Zenpak.gen-22f81261cc569843fe942e8dd79220ec16972346 2013-05-17 18:42:32 ....A 116224 Virusshare.00061/HEUR-Trojan.Win32.Zenpak.gen-281b4430d27d8f61f1405dc24e20e2e9b308f671 2013-05-20 01:28:52 ....A 53760 Virusshare.00061/HEUR-Trojan.Win32.Zenpak.gen-2b2a8c573e0d2a01fec6e9c55b5543f5425cf4fe 2013-05-18 02:19:16 ....A 59392 Virusshare.00061/HEUR-Trojan.Win32.Zenpak.gen-4cb00445dab49722d2ddc0b36c57f8219ef68b28 2013-05-17 21:11:52 ....A 52097 Virusshare.00061/HEUR-Trojan.Win32.Zenpak.gen-5fd3758933d2e91b486f174685e9657eefaebc55 2013-05-17 18:20:20 ....A 53629 Virusshare.00061/HEUR-Trojan.Win32.Zenpak.gen-6a23be0210eb513b97e8a5cce91072cbfcbd0a15 2013-05-17 15:12:30 ....A 31658 Virusshare.00061/HEUR-Trojan.Win32.Zenpak.gen-6c55da1cc676660eb4b748b1b2cef067290023ef 2013-05-17 12:53:34 ....A 53117 Virusshare.00061/HEUR-Trojan.Win32.Zenpak.gen-7c15f1e6849c72dab36861c2a9f8b59ea83d4b30 2013-05-17 12:13:16 ....A 61440 Virusshare.00061/HEUR-Trojan.Win32.Zenpak.gen-8ba6b8ac767e86c3310183a779df4b55d7fa5aba 2013-05-17 15:06:08 ....A 703488 Virusshare.00061/HEUR-Trojan.Win32.Zenpak.gen-b3477757100bb4306549f633d2c3af95f9baf7ad 2013-05-17 09:10:34 ....A 327680 Virusshare.00061/HEUR-Trojan.Win32.Zenpak.gen-cf1b02333061c3dd3ab761fd742cc0d7dadf6833 2013-05-20 01:32:20 ....A 54653 Virusshare.00061/HEUR-Trojan.Win32.Zenpak.gen-f0aace5dd0e309469881bd4746fa62d6c33a06e3 2013-05-18 08:10:40 ....A 1105857 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-134086479727dc620b22c4e66a40fa8fd18bdc39 2013-05-19 03:14:22 ....A 1223068 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-15b4f9869671d71b4ba64ebbfd5c6dade7f35753 2013-05-18 12:32:28 ....A 741524 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-1e6d17820f2d3f9679cb2ac6b551be86bc70efaf 2013-05-18 00:51:28 ....A 10748 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-2b0577ee9b112e07249bc5f56cead589f417fd29 2013-05-18 11:38:00 ....A 356716 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-2dcc1e03eac7ca8c10d1025c95f89ac39b52be3c 2013-05-17 00:02:34 ....A 250913 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-4802efcdf239256968599e96b63fab423f8b04ec 2013-05-18 16:57:36 ....A 31740 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-500746f0881314ce2b3b7fa2c06f7f9a6dbbb073 2013-05-17 01:31:52 ....A 96764 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-551c001cdc3cdbce8f6136bac750a963d56de287 2013-05-17 15:43:42 ....A 21108 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-5c8f988679b407fee72ff888d95b0be27fdedb3c 2013-05-18 06:17:26 ....A 10748 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-61892853379bf4fc064f7fc16c8f7b8a3b8aaff2 2013-05-18 21:11:56 ....A 10236 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-62fed06e87cea53dc3cde1f4fa25a2dc725c2835 2013-05-18 01:32:52 ....A 164124 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-63923a1facbe7f1a6d92bbe232f7d89a06e9a024 2013-05-17 23:20:10 ....A 284630 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-64dd36031e26f1c767a1c464cf18c1abf580ee99 2013-05-17 13:20:22 ....A 39420 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-6c0753a56f3ffa9eb42182c6b1868193480258a4 2013-05-17 17:59:08 ....A 51852 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-70883b8d416316901153a905575dc22ad4f283f4 2013-05-17 08:07:54 ....A 365052 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-714df92a2e21cdf6536e6b609e947171004900b5 2013-05-18 20:55:46 ....A 248316 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-7339cdcd91cef3cfffd2dbe0685ef2421dacb8d1 2013-05-17 12:12:22 ....A 67580 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-7677c33d386586321214fccb129ede84eae6a68f 2013-05-18 06:15:02 ....A 514220 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-822dc885d2e935070e342f8cbee9871d10b7cf77 2013-05-17 13:28:42 ....A 10748 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-82d408e20cf02780633a7a7b9cde83e44249e265 2013-05-18 17:02:16 ....A 299132 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-82d89fbfdcaaa270babb68eca23bf53f5252a88c 2013-05-17 14:44:10 ....A 603209 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-8640c015cfd033927154c4933c553faa21d58661 2013-05-18 05:40:58 ....A 10748 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-8b4cdf7c0734e239e642c15e5475abcd609151b3 2013-05-18 16:53:58 ....A 10748 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-8e2b9045051791f68d1e71c28abc11ce4153fc9f 2013-05-18 19:24:14 ....A 10236 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-9091f416630b7838e34954dec3350090963c6525 2013-05-17 17:41:40 ....A 80574 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-93029985b81fa53169cfc4c0440a4cf9630202f3 2013-05-18 11:42:38 ....A 194572 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-96bb28da4997865ac1ce7a2316dfb15114ff4494 2013-05-17 21:44:44 ....A 192508 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-99c9905319b1e8cbadd00c187002d782ddeccd62 2013-05-18 10:12:58 ....A 643924 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-9f46e48811dfa5c8ffd0c0f61ecf237ec07da2fc 2013-05-18 13:13:24 ....A 2021244 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-aab68b6a6b469503308e53a1206dbc9a7bfb1ee2 2013-05-18 18:39:32 ....A 114646 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-b5beb7a64f4f00cd36a7bee1e31566b41a9abf9c 2013-05-17 11:05:18 ....A 258788 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-b6f63d7aa1362a1f931195b720a13dc9de9b64ff 2013-05-17 18:16:40 ....A 311380 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-b7c3f6b90643b7becd2eb48b425b4ed8a5f60a08 2013-05-17 22:47:18 ....A 32252 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-b8cb6668083635ed633adbc4de3e58241db813ef 2013-05-18 02:06:08 ....A 96764 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-cda2e4495438608173faf92bddaa4f6f2f473558 2013-05-18 11:51:54 ....A 192508 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-ce79f551f5cf5b241348633d8d150f3a36cab958 2013-05-17 13:30:16 ....A 151836 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-cf66842f098d0a8646a43ba3d64db1c2f70b827f 2013-05-18 02:39:34 ....A 29980 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-d2573ed573f30073dd18279aaecc8bab9fe875f3 2013-05-18 00:52:00 ....A 314364 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-d6397bfe4383f6738e4adaac7ff9dc6f27f8fa88 2013-05-17 02:39:40 ....A 723735 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-d9a02e4b2e38b20171e8a1d91c4db49d5d9f06b2 2013-05-18 03:02:04 ....A 45916 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-db94d09a295efbae258b7f43b18ead26f6a6bc11 2013-05-17 09:55:48 ....A 641532 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-e1fdd27a86178ea2b78e9d50ec74a4df09ed4f9c 2013-05-18 17:01:44 ....A 3135836 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-e4974d75179f4c680940565c4da98f77e7c90184 2013-05-17 00:16:04 ....A 798745 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-ea35cfaeb2802be27e4bacc8fa67ccc743c08fb0 2013-05-17 21:19:08 ....A 84476 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-f11897a41b0582f85957d6f7a8c07d783fac8210 2013-05-18 10:39:06 ....A 58108 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-f11b58a0d7e5136fe19de63e0c974fe19618423e 2013-05-17 23:30:04 ....A 23036 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-f189fc25a8ec6058d352ff5e94584426b9ce5fd8 2013-05-17 09:45:06 ....A 314364 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-f1bfe061a495e112b7fddcc0c88fc068545f52ce 2013-05-18 02:07:30 ....A 106356 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-f45cedfe1d5162bb84f21257c4f7fcf7ed8faeab 2013-05-18 06:17:50 ....A 192508 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-fde1c82ca0a620a45ab71042797a5f5ddcd59087 2013-05-17 07:16:32 ....A 51852 Virusshare.00061/HEUR-Virus.Win32.Chir.gen-fe1da2a0b3506f795b6d4d1af3d2bf7e0be78242 2013-05-18 05:02:40 ....A 2048 Virusshare.00061/HEUR-Virus.Win32.Infector-362d4573a4d669d8cb0f36def7f1cbf8f1804b75 2013-05-17 07:38:14 ....A 8192 Virusshare.00061/HEUR-Virus.Win32.Infector-860a4c0d0a400618a42e65731f38bcba4e84d8a7 2013-05-17 18:00:14 ....A 8192 Virusshare.00061/HEUR-Virus.Win32.Infector-87d5e086a0dd9c85ebbbfb9144d984d7f833e56b 2013-05-17 20:04:06 ....A 70144 Virusshare.00061/HEUR-Virus.Win32.Lamer.gen-066b07847e64c75d8e12e373f51e9b122190121a 2013-05-17 03:35:20 ....A 64000 Virusshare.00061/HEUR-Virus.Win32.Lamer.gen-5f3f169dd12ba3d577a621746cfacc7509dcc2b2 2013-05-17 14:50:42 ....A 91107 Virusshare.00061/HEUR-Virus.Win32.Slugin.gen-4ee2638c3002695c2ee11c1331cb95d651340ae1 2013-05-17 20:13:36 ....A 3914068 Virusshare.00061/HEUR-Worm.Win32.Agent.gen-834dc38324c03809425531210437aef3d3cdc375 2013-05-17 15:42:24 ....A 3592068 Virusshare.00061/HEUR-Worm.Win32.Agent.gen-8460e19cb91242e34bc9e9f5668a75db64c90934 2013-05-17 12:32:00 ....A 39641 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-1933b88242fa95c53053479a946d8fdc78bbb6c6 2013-05-17 17:50:16 ....A 36188 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-1a71fe756d3cde1a93dd3cbf804b3b3f1894f196 2013-05-17 08:01:20 ....A 63488 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-1bfbea747dec41cad65cca4c8d3f9f1e85c66a25 2013-05-19 10:06:44 ....A 63488 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-25326ebb7eeb4931b76cb6997d1ac83118dcd108 2013-05-17 19:21:12 ....A 40028 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-255a3f6289a35344d10d9da4c5983668a5de32bc 2013-05-17 14:55:24 ....A 64512 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-27df3376cbd5c690109c6c8b4f02fa86ca41ca03 2013-05-18 19:30:30 ....A 65108 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-37a7b511a6826ae613b263fc9ce57f5376125259 2013-05-18 20:59:50 ....A 5120 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-4783f6790ae635e51f2ba96df87c3ddbf323525f 2013-05-17 13:52:28 ....A 40620 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-4ec788cd608deffe7ed873d85f05dbac9eed16e0 2013-05-17 01:52:02 ....A 40999 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-4faa0129dff5a4b198bd0397c9d39a74770b9a9f 2013-05-17 19:06:06 ....A 45695 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-58ce5070229f24718561abf939151c31ddf08f10 2013-05-20 02:06:34 ....A 39182 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-67e9e0aebc1a501f34ffd392dd5491327ab67e0b 2013-05-17 12:42:26 ....A 39595 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-711577a4a56637aabe621265775b4165f827b51e 2013-05-20 00:47:24 ....A 78336 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-731cb775f65e5cf3222670ff228e81e4e6d7d9ac 2013-05-19 21:59:04 ....A 167936 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-73f9289b508978a161b2f4b1f72c843a3fbc8af2 2013-05-17 14:56:46 ....A 63488 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-79b5fd923bb3da9a5a1732098a7e22141135453a 2013-05-17 10:22:30 ....A 39198 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-7b9c445074939aff77ef908b835109e89bc4dd12 2013-05-17 15:17:50 ....A 39958 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-86bdd3addbea27d5de17dd6189e7d3660f3bcd75 2013-05-17 19:51:26 ....A 29704 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-a12adcf411fa4410cdbe56a7a8276dbbb7942f2a 2013-05-17 14:35:10 ....A 64512 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-a8062e2fe9e0b75e610ff83c3a22a996627fa349 2013-05-17 07:24:06 ....A 64512 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-aeacd598b8e1c78522a3f41bac557a72665b916b 2013-05-17 12:17:02 ....A 39989 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-b52bbf16bdddd721a3b74afe0c6f004c0dde68f5 2013-05-18 02:15:16 ....A 64000 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-b5b15cf1139d425fe45e76d7d9fad23f60be4ee1 2013-05-18 01:56:20 ....A 176128 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-b7249dd9cab0d551fd3d32b867c61a88d9cd518a 2013-05-17 18:57:22 ....A 38480 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-c595d8f8e4f2ca0a3412ca69bb3c1c4737c7e1b5 2013-05-16 23:31:32 ....A 64000 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-e3162f52de2d9989165b27164f622351bf6ba7d9 2013-05-17 06:31:08 ....A 249856 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-e4a8d7b8b0bc5a0cc9bdfe815dfa0c837614613a 2013-05-18 00:36:28 ....A 39193 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-f38f48b5c60d480382efc100f7e0e30df077e7b5 2013-05-17 03:46:10 ....A 42136 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-f9cd29c5d7799c291c32fab3aef1edd12547aa10 2013-05-17 14:55:14 ....A 63488 Virusshare.00061/HEUR-Worm.Win32.AutoRun.gen-fc04a164b0b71ca46f29d2f7db1da254a059348d 2013-05-18 02:54:50 ....A 280079 Virusshare.00061/HEUR-Worm.Win32.Swimnag.gen-2fce4617a6b42be595cc1653097e47b851683a6a 2013-05-18 02:42:56 ....A 273935 Virusshare.00061/HEUR-Worm.Win32.Swimnag.gen-33ad2ed9f6fd106d199b966fa7b6b6f8532a0dd8 2013-05-17 19:22:16 ....A 278031 Virusshare.00061/HEUR-Worm.Win32.Swimnag.gen-36310db2f4a813f96459295ce8f3b9ae6b0b9c2a 2013-05-18 20:06:20 ....A 104975 Virusshare.00061/HEUR-Worm.Win32.Swimnag.gen-4081db970b3acf9ddaa9f46fe6656f1062a06c70 2013-05-17 08:35:54 ....A 278031 Virusshare.00061/HEUR-Worm.Win32.Swimnag.gen-6cbac84b63441b25714cf0c610d285fb2af5da08 2013-05-17 05:18:56 ....A 280079 Virusshare.00061/HEUR-Worm.Win32.Swimnag.gen-e8d0393d76328f4b236f7978d7ecac868af3f314 2013-05-17 21:20:28 ....A 280064 Virusshare.00061/HEUR-Worm.Win32.Swimnag.gen-ed343e4bd10d75b0f7a59e262405ba749b82c3fd 2013-05-20 02:40:28 ....A 74752 Virusshare.00061/HEUR-not-a-virus-Downloader.Win32.LMN.gen-4474804da3cde27d0978c340f2b64a73588665b7 2013-05-17 23:16:36 ....A 74752 Virusshare.00061/HEUR-not-a-virus-Downloader.Win32.LMN.gen-669c6ffb6b6c1e2ffe4e0961f939517f13f6c784 2013-05-20 02:24:10 ....A 3819 Virusshare.00061/HackTool.BAT.Winroot-f5a7769c7cb0835d88ff376b296a253440a55249 2013-05-17 19:15:12 ....A 1384518 Virusshare.00061/HackTool.Linux.BF.e-06bf12ef1307118f15dc32b6c255acbdf794b2e4 2013-05-17 00:09:44 ....A 16907 Virusshare.00061/HackTool.Linux.CleanLog.e-7cc15dfd787af3910ed2f9c6e105cce8977c618a 2013-05-17 05:31:44 ....A 8700 Virusshare.00061/HackTool.Linux.Masan.a-bdeb3fe6e6ffc3a9a6567b2c4c31b27370a36232 2013-05-17 15:44:32 ....A 180736 Virusshare.00061/HackTool.MSIL.Agent.ar-7bec96e55b91633d2912ff9b9707eaa6ab201a01 2013-05-18 00:53:50 ....A 120015 Virusshare.00061/HackTool.MSIL.Agent.ar-ea1f6fbed6e21168113c41019b8efff7075e408a 2013-05-17 03:23:54 ....A 331776 Virusshare.00061/HackTool.MSIL.Agent.e-f2ff540477b6a51ab1eee694b24ec2a6a212d1a3 2013-05-17 14:00:08 ....A 194560 Virusshare.00061/HackTool.MSIL.BruteForce.ab-83fdb94ab7fdd56bc1e4e55c4d2f2fe5326d866d 2013-05-17 01:20:00 ....A 5771776 Virusshare.00061/HackTool.MSIL.KKFinder.w-8423700ffaebbce935e98f33a88722ab88c693f6 2013-05-17 05:07:18 ....A 154746 Virusshare.00061/HackTool.PHP.BMailer.g-f962c3f8addde207b692cbf7a15d2995076bd77a 2013-05-17 20:09:16 ....A 10209 Virusshare.00061/HackTool.PHP.Deftol.a-5503b697a80b99f5bd95013af964fd5cdf0120d4 2013-05-17 07:56:46 ....A 2994 Virusshare.00061/HackTool.PHP.Inject.c-25935309806a1be0df79f68c68f32065d3dcb24b 2013-05-17 19:09:38 ....A 38695 Virusshare.00061/HackTool.PHP.ShellControl.d-5d1c3c62ecd4fc538f5313b784dd3c29f4009cdc 2013-05-18 09:11:06 ....A 77430 Virusshare.00061/HackTool.Perl.Agent.ad-c36d6a1d17e239b08577d4cef7211f55fbc80696 2013-05-17 13:21:56 ....A 4209 Virusshare.00061/HackTool.Perl.SitesScan.b-c56375d45e9ca5d6686559f474a01e892f427ed6 2013-05-19 03:43:12 ....A 6484 Virusshare.00061/HackTool.Perl.Small.a-eb7b3cc74b6e0750f0e6451d2ec79ba2db47d8fe 2013-05-17 19:39:38 ....A 17956 Virusshare.00061/HackTool.SymbOS.CoS.a-bf2a190fd3602949d76773ddb728beac781f1d43 2013-05-17 20:06:58 ....A 114688 Virusshare.00061/HackTool.Win32.Agent.abi-13f087926dba532445248ce478185726d9a0bbaf 2013-05-18 08:58:26 ....A 5376 Virusshare.00061/HackTool.Win32.Agent.afy-6f5d3aada347226840618089ca48b224a11442a1 2013-05-18 16:49:22 ....A 49152 Virusshare.00061/HackTool.Win32.Agent.agh-9104a5460329494ca876c3fa68de571d1b53650f 2013-05-17 05:35:12 ....A 11847590 Virusshare.00061/HackTool.Win32.Agent.ahnl-9799783722e3fff7add53df938b1be47765abf81 2013-05-17 19:10:08 ....A 135168 Virusshare.00061/HackTool.Win32.Agent.aioq-0d266b5a171c83ad685328d351e4fd183daa6913 2013-05-17 13:43:32 ....A 171304 Virusshare.00061/HackTool.Win32.Agent.aiwb-4425eda2c90a05029078a404b52eb70abaa401e4 2013-05-18 09:21:06 ....A 91917 Virusshare.00061/HackTool.Win32.Agent.aiwc-3848763af058230b866ece2d81fdedc9fbb0139c 2013-05-17 22:52:46 ....A 184832 Virusshare.00061/HackTool.Win32.Agent.aiwd-fbe064ae9a485f89bb6be3d34b91c0a5dd264bde 2013-05-17 23:21:16 ....A 184832 Virusshare.00061/HackTool.Win32.Agent.aizh-05c87478213637f4239f82d7f6179517ce7d6f58 2013-05-17 17:55:56 ....A 184832 Virusshare.00061/HackTool.Win32.Agent.aizh-196df58f7b6e3e2c69e74e190f79a36ff6314f19 2013-05-17 12:34:56 ....A 53760 Virusshare.00061/HackTool.Win32.Agent.aizh-2e34eafda0e4b63ac9a4c72b2a99b301ab7b6b63 2013-05-19 17:45:18 ....A 175405 Virusshare.00061/HackTool.Win32.Agent.aizh-53dc546b993844d3e87bfb172ece7bd3c807e927 2013-05-17 16:35:16 ....A 184832 Virusshare.00061/HackTool.Win32.Agent.aizh-5e0d0b5aed06232e8222bd1e0df34fe1849cbad2 2013-05-18 18:58:56 ....A 182890 Virusshare.00061/HackTool.Win32.Agent.aizh-5ffe401adeb4653ada68d5a02d5152febe316553 2013-05-18 04:55:10 ....A 97134 Virusshare.00061/HackTool.Win32.Agent.aizh-632c32fc2c135d57c52abfc747cfe5f5698ad7d9 2013-05-18 02:22:22 ....A 177178 Virusshare.00061/HackTool.Win32.Agent.aizh-645a5e9eae17463fea70a5b8dad5b7fb4617f15b 2013-05-18 17:09:08 ....A 184832 Virusshare.00061/HackTool.Win32.Agent.aizh-66e90e4b15737b023d26439095e2a153f4c0e984 2013-05-17 05:15:42 ....A 184832 Virusshare.00061/HackTool.Win32.Agent.aizh-7093d2dd2d81ad20fe88c234001a38dd5ebdc946 2013-05-17 13:18:14 ....A 184117 Virusshare.00061/HackTool.Win32.Agent.aizh-80f83fe0ca1a91b85716f7df6b517b6d33997964 2013-05-17 08:44:38 ....A 753673 Virusshare.00061/HackTool.Win32.Agent.aizh-852442ef43aa7de50991ad14bec197d6a91e8991 2013-05-17 13:42:40 ....A 365538 Virusshare.00061/HackTool.Win32.Agent.aizh-970786968863c0586f06bc7c89bb0fbce2c373b1 2013-05-18 10:15:26 ....A 184832 Virusshare.00061/HackTool.Win32.Agent.aizh-99b519933f0b8d8973ef646bf863fc8489887c2d 2013-05-17 07:24:58 ....A 184136 Virusshare.00061/HackTool.Win32.Agent.aizh-aa6d122f1270fd03c514c9a1c08b27b5fe9d0e9d 2013-05-17 01:07:32 ....A 184832 Virusshare.00061/HackTool.Win32.Agent.aizh-cb3cd73031d72606b20ca73995b9bbc4a1656448 2013-05-17 08:32:00 ....A 163539 Virusshare.00061/HackTool.Win32.Agent.aizh-e969441cc2a8b4f94ae711b2f7f316c1914377b2 2013-05-17 18:30:20 ....A 184840 Virusshare.00061/HackTool.Win32.Agent.aizh-f81e99b7ed003fd761285031bd69d056ec035d91 2013-05-18 12:30:00 ....A 185346 Virusshare.00061/HackTool.Win32.Agent.aizh-f9965bc61acc5ded48dae15fcbdac6ea9bf53c87 2013-05-18 07:29:38 ....A 181269 Virusshare.00061/HackTool.Win32.Agent.ape-3b179394a24ba16f08671c77ab9034fa97ea05f9 2013-05-18 02:38:02 ....A 181275 Virusshare.00061/HackTool.Win32.Agent.ape-657cdeb80c241cd50e2b59cda27a5b9e09c0de37 2013-05-18 12:30:06 ....A 181302 Virusshare.00061/HackTool.Win32.Agent.ape-b27a15a72cc3c98556579577009e34a9c6b9b01e 2013-05-18 18:03:00 ....A 181257 Virusshare.00061/HackTool.Win32.Agent.ape-eb633d2b2e0eb0f54e3f8e7e091d38471598882c 2013-05-18 00:08:08 ....A 237568 Virusshare.00061/HackTool.Win32.Agent.bj-e5717d9c4924e026c29e2322b0efc8dc7e017b43 2013-05-18 21:00:52 ....A 603648 Virusshare.00061/HackTool.Win32.Agent.dh-be387fbc27223909d3e29c0a983a5d1603dc3cd6 2013-05-18 04:57:38 ....A 8192 Virusshare.00061/HackTool.Win32.Agent.dm-f5e021f50c0175247c721e53547eee24a3cae657 2013-05-18 01:29:38 ....A 688648 Virusshare.00061/HackTool.Win32.Agent.dte-e0d0ce422a9855424db98a3c2cda336531567bdd 2013-05-18 14:52:14 ....A 32256 Virusshare.00061/HackTool.Win32.Agent.k-1e069551756b04a35bebd8913a286fe5ad43c3f2 2013-05-17 05:06:12 ....A 32768 Virusshare.00061/HackTool.Win32.Agent.m-eeba480f51ded15c38c1efc2f6fe5dc75bf59a09 2013-05-18 08:02:12 ....A 1359872 Virusshare.00061/HackTool.Win32.Agent.ng-688de037e0a5395d3f873b7406b9647e7a858037 2013-05-17 01:11:18 ....A 253952 Virusshare.00061/HackTool.Win32.Agent.op-8f1d180f9db0cfed071d0d054d76c52f0e8ad5ca 2013-05-19 15:46:10 ....A 290816 Virusshare.00061/HackTool.Win32.Agent.ov-5c049318f4d08abc9aa3ee4d028509dd08c132ee 2013-05-18 06:37:40 ....A 106687 Virusshare.00061/HackTool.Win32.Agent.pf-ce5e9fb1a0401c17c2e4088061c3f99ec63c86f7 2013-05-19 00:10:50 ....A 3890336 Virusshare.00061/HackTool.Win32.Agent.roy-a9785f783224f2c60a620c556be8c0ce7cf2f13f 2013-05-17 13:34:24 ....A 26624 Virusshare.00061/HackTool.Win32.Agent.sxh-00952753e6957b5f064dda53398a589aefcb5399 2013-05-17 01:05:20 ....A 100685 Virusshare.00061/HackTool.Win32.Agent.x-ecd2bae91b7ef5ca8027d3b0f380195189dbc834 2013-05-17 09:28:22 ....A 790127 Virusshare.00061/HackTool.Win32.Agent.xcq-786c605e2ff6a48d3b297d914b09488bab877f7a 2013-05-17 09:38:00 ....A 16384 Virusshare.00061/HackTool.Win32.Agent.yu-21a3b7bc6ba48c7477365052bd9edeae9369c693 2013-05-18 01:55:40 ....A 3022848 Virusshare.00061/HackTool.Win32.Agent.zr-8f16948c51a06a64edba8e81da3cda0805258a4c 2013-05-20 01:18:30 ....A 670032 Virusshare.00061/HackTool.Win32.Bendor.a-dfc62ee8c4f7203daa5375162159cc9d3334e58a 2013-05-18 18:13:40 ....A 819200 Virusshare.00061/HackTool.Win32.Binder.be-301b0fce201a02666ee35aab681a4e6a443119c8 2013-05-20 01:35:08 ....A 854528 Virusshare.00061/HackTool.Win32.Binder.bs-3aeb26246d041a7d462e0d2e504d48278d4a1d4a 2013-05-17 14:14:14 ....A 2173952 Virusshare.00061/HackTool.Win32.Binder.bs-7a3ca1660f0a513316b8cd5496ac7dbe82f0e0c2 2013-05-20 01:00:38 ....A 9132032 Virusshare.00061/HackTool.Win32.Binder.bs-86a5f3e0571781fb8544f96ce7ae3cef712a0de2 2013-05-18 16:13:24 ....A 218400 Virusshare.00061/HackTool.Win32.Blade.a-dd83046dcd833c19d27a63bb91f0470855c845a1 2013-05-19 18:56:58 ....A 876544 Virusshare.00061/HackTool.Win32.BruteForce.am-9c30c35b443508681810865b4aa635377ada684e 2013-05-17 14:41:16 ....A 169535 Virusshare.00061/HackTool.Win32.BruteForce.az-daee126604d62eb83055f6a228c699e8b7f30e96 2013-05-17 07:10:50 ....A 893663 Virusshare.00061/HackTool.Win32.BruteForce.bp-8b82f0eb4924f0e18e3fbebf64a0cbabdc58a120 2013-05-18 07:04:10 ....A 10240 Virusshare.00061/HackTool.Win32.BruteForce.cu-fd6ca253c8191710e257cb9564578eef25641db1 2013-05-17 22:48:58 ....A 525312 Virusshare.00061/HackTool.Win32.BruteForce.ih-6f56fbd53ee3a49f8cf5e50ef5e0872823a0c654 2013-05-17 18:47:54 ....A 678400 Virusshare.00061/HackTool.Win32.BruteForce.ms-5725185724851692036e7cd0caf77e9d04fcbb8f 2013-05-17 23:04:48 ....A 583800 Virusshare.00061/HackTool.Win32.BruteForce.pqy-13aeec5cb8c1a3f772e68f71ab3c0c8a47c4fa9e 2013-05-17 13:16:40 ....A 23040 Virusshare.00061/HackTool.Win32.CrackSearch.a-09fe5c425a50047b3c4d95b9d5d5bcfd134d29fe 2013-05-17 08:10:42 ....A 90112 Virusshare.00061/HackTool.Win32.Crypt.avv-5ac612eb988f6f07d0a62d77c109365ac2b5750e 2013-05-18 01:58:38 ....A 3735552 Virusshare.00061/HackTool.Win32.Crypt.b-06bc97507e78e1e5060feca89773edcd49580afe 2013-05-20 01:37:28 ....A 638976 Virusshare.00061/HackTool.Win32.Crypt.be-f032dfc40d627c74d695b468f8c5ee88a0a1db17 2013-05-16 23:20:50 ....A 735744 Virusshare.00061/HackTool.Win32.Crypt.cxg-8dc5fa086accf1a585f1e3db24a87a23b5825799 2013-05-18 13:20:02 ....A 114688 Virusshare.00061/HackTool.Win32.Crypt.hh-d3fef89d30b208449bb65ae2976ceacb625705cd 2013-05-17 12:34:36 ....A 3764736 Virusshare.00061/HackTool.Win32.Crypt.hk-65b9002c932043bbd4dbf193c7867b9f9a073e4c 2013-05-17 06:25:46 ....A 131072 Virusshare.00061/HackTool.Win32.Crypt.sr-7b12f5fcfb39d8c3a979b3ac15b9a6913d08859b 2013-05-18 00:19:32 ....A 28672 Virusshare.00061/HackTool.Win32.Crypt.vk-ae299f6b456f5facdbd0c8b214bca5c2e2df22be 2013-05-17 05:02:00 ....A 485888 Virusshare.00061/HackTool.Win32.Delf.am-434589b9144a66ae34be37134c672b0a8804e7ac 2013-05-20 01:46:28 ....A 287775 Virusshare.00061/HackTool.Win32.Delf.bn-4e8050cc67d7f17d216a81d6e001d0f92219c745 2013-05-18 01:48:06 ....A 380416 Virusshare.00061/HackTool.Win32.Delf.jx-c6421a2d572a7a0259ed71dea18f0ed20a968098 2013-05-18 05:03:18 ....A 985600 Virusshare.00061/HackTool.Win32.Delf.ko-2936947bdcb8d6bfb6443dc1f195ff66c714cf69 2013-05-17 08:43:46 ....A 947712 Virusshare.00061/HackTool.Win32.Delf.kq-656e993a49fec5b49cad7c15b585fc0d4f1d6696 2013-05-17 09:10:48 ....A 1163232 Virusshare.00061/HackTool.Win32.Delf.kr-361b69b87a34e755aa4d49555a6a37c45a6b29d8 2013-05-19 15:45:38 ....A 465455 Virusshare.00061/HackTool.Win32.Delf.kw-fec794339aaaa76cc24d3dd20bb4a0333692f520 2013-05-18 15:43:14 ....A 878133 Virusshare.00061/HackTool.Win32.Delf.ld-1566b6e55a3f87b4ff1156da0509aec0ced587d3 2013-05-18 07:24:24 ....A 648704 Virusshare.00061/HackTool.Win32.Delf.vhs-75ae0185b71783f3aaab62b119ee345368928c91 2013-05-17 05:48:06 ....A 844288 Virusshare.00061/HackTool.Win32.Delf.vnz-cb9356088d40964cb5e818adf20e95d0467aaa46 2013-05-17 10:24:36 ....A 261632 Virusshare.00061/HackTool.Win32.Dripper.a-d18314cf9ae7c601be6f19d7e6e08ebc3d233e1b 2013-05-18 08:06:00 ....A 53248 Virusshare.00061/HackTool.Win32.EnumPlus.a-ca051afaaed0ddbf084a5fe4a056b4d44818d557 2013-05-17 13:32:16 ....A 302592 Virusshare.00061/HackTool.Win32.EnumPlus.bj-302d08eea18692f001bcd2fe726b0ca05f03be20 2013-05-18 12:44:12 ....A 232448 Virusshare.00061/HackTool.Win32.Exploiter.gl-f8a47390aa9f2f977058961610f7785fca9d59c6 2013-05-18 23:55:12 ....A 28288 Virusshare.00061/HackTool.Win32.FlaBios-3a50dd90bb3036a176652289f754b3bb2356a173 2013-05-17 09:52:06 ....A 6656 Virusshare.00061/HackTool.Win32.Fumn.b-13245d2f09bc86e7263a1ebac25de34acaf5b37b 2013-05-18 14:31:30 ....A 6656 Virusshare.00061/HackTool.Win32.Fumn.b-f09e43284ad9cfe3ce0423110966cbc8f53336ad 2013-05-18 05:56:00 ....A 2276076 Virusshare.00061/HackTool.Win32.Gamehack.ljg-d8636e3321b0ea9fc2fd60440c5ab3718436309c 2013-05-17 22:56:48 ....A 29696 Virusshare.00061/HackTool.Win32.GetIn.b-a28ef24e828cef521535115c1c1f05c9825446c3 2013-05-17 14:14:48 ....A 43520 Virusshare.00061/HackTool.Win32.HideRun.b-0c301880c293eba528a339e43f50b5cf22b83490 2013-05-18 17:06:06 ....A 109959 Virusshare.00061/HackTool.Win32.Htran.cu-d7d4d036844b0e5ac11dfe7a90b5b31c96464dcf 2013-05-19 12:51:14 ....A 299008 Virusshare.00061/HackTool.Win32.Htran.pp-2cd15c2b36cf1f5bb428e56eb8c12888a33275f0 2013-05-16 23:16:08 ....A 102912 Virusshare.00061/HackTool.Win32.ICQPass.b-b7a30e160a62736f0d4a0e3553361d9c59c82d0e 2013-05-18 00:10:22 ....A 794624 Virusshare.00061/HackTool.Win32.Injecter.aii-da80a158af872279eda50e4a3fa3c24e518c1787 2013-05-17 00:44:42 ....A 225970 Virusshare.00061/HackTool.Win32.Injecter.amm-1488ade84266e5f0e63762d497f3321e90640b3c 2013-05-17 15:40:38 ....A 1258496 Virusshare.00061/HackTool.Win32.Injecter.bmj-4d7ca7dec867775d361c25bfe07a8b4ecce90659 2013-05-17 02:29:28 ....A 93184 Virusshare.00061/HackTool.Win32.Injecter.kq-027e0651a5b5d4c8fadcf5fee0916d028e144e7d 2013-05-16 23:28:40 ....A 93184 Virusshare.00061/HackTool.Win32.Injecter.kq-2fa90309df7e9512d455e21a7d364522396ba258 2013-05-18 02:59:04 ....A 93696 Virusshare.00061/HackTool.Win32.Injecter.kq-ec4154275e3a94ff89d65ec1c345aa17ed0d4b59 2013-05-20 00:54:30 ....A 106496 Virusshare.00061/HackTool.Win32.Injecter.l-dcdc151d571f2a3793041c5d85ddff3030b3174b 2013-05-17 10:26:02 ....A 53760 Virusshare.00061/HackTool.Win32.IpcScan.150-d45b41f5849073859f85e83c8dc4d66a185edac1 2013-05-18 08:14:44 ....A 24576 Virusshare.00061/HackTool.Win32.IpcScan.160-3346082b424bebac00d19973e52edb97c9817b8f 2013-05-17 11:54:56 ....A 114176 Virusshare.00061/HackTool.Win32.IpcScan.g-afd621896982b6caf1a80967c83933c47058fe4b 2013-05-17 01:31:50 ....A 19968 Virusshare.00061/HackTool.Win32.Jakuz.f-e23071634b60c3a6ced69562e923923082716215 2013-05-18 00:11:34 ....A 43008 Virusshare.00061/HackTool.Win32.Jakuz.mg-3cfb6626319fbd01aad95add1067c663fdde2958 2013-05-17 13:13:32 ....A 88576 Virusshare.00061/HackTool.Win32.KKFinder.aw-463b87d91e1421d9a3de314b8c929edc87882e16 2013-05-18 02:12:34 ....A 137216 Virusshare.00061/HackTool.Win32.KKFinder.b-ca7b3aa32f374237389ccd898ed90d4429d77aad 2013-05-20 01:50:48 ....A 225280 Virusshare.00061/HackTool.Win32.KKFinder.m-abe2553c227c2aec2876f18514de98551b7736ee 2013-05-20 02:25:56 ....A 7188178 Virusshare.00061/HackTool.Win32.KMSAuto.cri-a87ef17ed1e5bcd042bdfb466f9cfd1bc9c555f1 2013-05-18 03:08:54 ....A 3994226 Virusshare.00061/HackTool.Win32.KMSAuto.et-67659f7672c92e3125c9cd13e0c232f0424b0d56 2013-05-17 18:09:04 ....A 155648 Virusshare.00061/HackTool.Win32.KMSAuto.i-032f81c55c554e054ef2c4755ada247805822f90 2013-05-17 16:23:30 ....A 960056 Virusshare.00061/HackTool.Win32.KMSAuto.i-0f71168b2179b6647ce952a6a28e193867ecbc27 2013-05-17 19:26:24 ....A 662016 Virusshare.00061/HackTool.Win32.MailFinder.d-8d97a3b4edb0740735e32fde8c7213eb463f5bec 2013-05-17 07:39:12 ....A 13312 Virusshare.00061/HackTool.Win32.Muzzer.a-a99b3430b8586cd7e6b8d48b86e8c1f985ea2def 2013-05-18 11:48:16 ....A 3908135 Virusshare.00061/HackTool.Win32.PWDump.al-a0d73d39bd99135b024a0def8a133f3944572c49 2013-05-18 04:11:50 ....A 3934 Virusshare.00061/HackTool.Win32.Patcher.ts-ca3daee1422facc8967a415397e95781c36e241a 2013-05-17 10:08:44 ....A 268800 Virusshare.00061/HackTool.Win32.PwdBrute.a-9d4fbc02636d9f0c87a20bc811087f629fd7d9dd 2013-05-17 21:40:32 ....A 25255 Virusshare.00061/HackTool.Win32.QQMima.a-942e295ebd5da1749f40eab134cc042c8e50bd1d 2013-05-18 02:35:50 ....A 4170 Virusshare.00061/HackTool.Win32.QQMima.a-bedad452b3e4472189bcbe372ea0c7250d744940 2013-05-18 16:51:04 ....A 241664 Virusshare.00061/HackTool.Win32.RA-Bruter.21-a4100f9aac93d4527f1520fc76a21e96c8b956c6 2013-05-17 20:12:22 ....A 45056 Virusshare.00061/HackTool.Win32.RangeScan.07-b62a13c8a00c0ed3f4a29d7c8065c931cea7176a 2013-05-17 15:04:48 ....A 40960 Virusshare.00061/HackTool.Win32.SQLInject.lq-0891f92a32326a8e118d01c31f221ca8b9f43990 2013-05-17 15:22:20 ....A 39424 Virusshare.00061/HackTool.Win32.SQLInject.lq-94eea8f60a7140a3e2ede4625d66a8451a6b1999 2013-05-17 13:27:38 ....A 184320 Virusshare.00061/HackTool.Win32.Sniffer.WpePro.a-26c795a22ffdefa1d8f804a9d64e155ed5d1632f 2013-05-17 01:20:52 ....A 351197 Virusshare.00061/HackTool.Win32.Sniffer.WpePro.uud-48ff0ca193a2accdeb082a8b5d2d5c3de1b76016 2013-05-17 19:47:20 ....A 490496 Virusshare.00061/HackTool.Win32.Sniffer.WpePro.uud-b9af8f404c267d739b2c39ebbd1ec4d1ec2cca86 2013-05-17 04:35:18 ....A 38400 Virusshare.00061/HackTool.Win32.SqlCrack-2110efd7a19a810a2cbc5198bd1b1f5c70d7d681 2013-05-17 00:24:06 ....A 100864 Virusshare.00061/HackTool.Win32.VB.aeb-63eb97f5556e069ea4da53fd29e426f9a27a2691 2013-05-17 15:45:58 ....A 598016 Virusshare.00061/HackTool.Win32.VB.ah-d31fe81ba4acf3b2189829747a766b127452b3c5 2013-05-18 11:19:38 ....A 129024 Virusshare.00061/HackTool.Win32.VB.ahl-d8f12c47c07ea5e20a6e796dbc3206a5641db32a 2013-05-17 07:49:54 ....A 86016 Virusshare.00061/HackTool.Win32.VB.ait-a548862121262244820be9d05c793e90e0367dbd 2013-05-18 08:32:34 ....A 82058 Virusshare.00061/HackTool.Win32.VB.aix-debdc890a4c1d3582da095a77a53392b790a54a4 2013-05-18 16:18:22 ....A 1040384 Virusshare.00061/HackTool.Win32.VB.amr-083e233a3f213ec6549063f510016e5d0d38e134 2013-05-17 08:39:36 ....A 121344 Virusshare.00061/HackTool.Win32.VB.ao-5376451120c48cff234966d49935b0030da4163a 2013-05-17 23:46:16 ....A 1552384 Virusshare.00061/HackTool.Win32.VB.asn-3a26e6ad914017f223e341da0d1c486502eed98b 2013-05-17 08:02:28 ....A 187103 Virusshare.00061/HackTool.Win32.VB.cbj-cab3ec6fa1819c5d8564d0216d315f2012ba8603 2013-05-17 12:15:16 ....A 412905 Virusshare.00061/HackTool.Win32.VB.er-4bc87a0448f2c1ae511ca709866bcf3f1d6b3769 2013-05-17 16:15:10 ....A 106496 Virusshare.00061/HackTool.Win32.VB.gd-f3a25ea8db9fcafa4884ec9ce7a0543090c919c3 2013-05-17 00:20:06 ....A 536576 Virusshare.00061/HackTool.Win32.VB.hm-bcb0e61daec3062952d3b220b4f87809faeb68f2 2013-05-18 10:48:50 ....A 581632 Virusshare.00061/HackTool.Win32.VB.kx-3b19fddb4f63f0a9bd8d1dd365ae1d1e208caaba 2013-05-17 22:55:40 ....A 858624 Virusshare.00061/HackTool.Win32.VB.lb-6ad6b316ada09f0479ffe4fa3a94074aabf94f0b 2013-05-18 10:07:14 ....A 1691648 Virusshare.00061/HackTool.Win32.VB.lg-da4fba1005a936d8004deef642bad48b61d0d457 2013-05-18 00:52:22 ....A 258048 Virusshare.00061/HackTool.Win32.VB.lm-45f0e4225fa1f1591a42830e6e40c5602fe427ce 2013-05-17 11:50:30 ....A 2059264 Virusshare.00061/HackTool.Win32.VB.lo-22d76ddcc91f9ca7c73a53fbd7421ee1eb4ed114 2013-05-17 09:34:24 ....A 167936 Virusshare.00061/HackTool.Win32.VB.mk-a6568e54a5b3fa9d750cce0230b3c8d31ec062ae 2013-05-17 19:21:38 ....A 380928 Virusshare.00061/HackTool.Win32.VB.vmv-e8f402f72f989d8893c0f06637c59b3504ace6e7 2013-05-18 00:56:24 ....A 376832 Virusshare.00061/HackTool.Win32.VB.vmw-8f3202272922b7d5c60d915c1c3c75a189e29f05 2013-05-17 10:06:34 ....A 345088 Virusshare.00061/HackTool.Win32.VB.vnv-890b2554969b74c8a9f38f3a794be841103b8789 2013-05-18 15:33:16 ....A 390656 Virusshare.00061/HackTool.Win32.VB.vov-c6e53dba0967d130c5241b8c44a138edc09f786a 2013-05-19 05:08:12 ....A 402944 Virusshare.00061/HackTool.Win32.VB.vpy-7ed236cbf687148ab452f37bfc3babd303849e35 2013-05-18 01:19:02 ....A 1675264 Virusshare.00061/HackTool.Win32.VB.vtd-d4fb1a27296550974ffdd9223d68bc103f186d4f 2013-05-17 02:04:44 ....A 70144 Virusshare.00061/HackTool.Win32.VB.vux-ff74cd440216f57e1c8af82533956d077a484f06 2013-05-18 06:59:56 ....A 441140 Virusshare.00061/HackTool.Win32.WwwHack.a-19a9b3bb5908664497fef79d77ee42d2c882eb5f 2013-05-18 02:40:40 ....A 426 Virusshare.00061/Hoax.BAT.BadJoke.Msgbox.c-888251bd3c1dbffd1996ba58041541d32e8808aa 2013-05-18 04:48:16 ....A 888 Virusshare.00061/Hoax.DOS.Lockheed-edafe78c212bbc7726ae82f19618b1a2e7c3e6df 2013-05-17 19:18:40 ....A 13667 Virusshare.00061/Hoax.HTML.ArchSMS.c-27dd210745c3c785ade96d3fc67a267b5c978593 2013-05-18 07:36:24 ....A 8004 Virusshare.00061/Hoax.HTML.Fraud.ac-dc1311fe3667e156c7709bb2a7ab8e349d3ff1b8 2013-05-18 11:23:26 ....A 3416 Virusshare.00061/Hoax.HTML.Fraud.ah-402af42b2a947953ab714f2595e785562901cd09 2013-05-18 05:56:24 ....A 32579 Virusshare.00061/Hoax.HTML.Fraud.ar-70ba545f4cef838b1ef25ec7a3db4f3b2e6b9327 2013-05-16 23:20:40 ....A 25279 Virusshare.00061/Hoax.JS.BadJoke.RJump-1075a889e45e867ee1567309e79068137693f082 2013-05-17 12:33:36 ....A 540 Virusshare.00061/Hoax.JS.BadJoke.RJump-4052cb96d7d03bfb81bccdd1fef391b205cc5a3e 2013-05-17 22:16:18 ....A 4310 Virusshare.00061/Hoax.JS.BadJoke.RJump-c030a9339ba2ffd8444f480c76233682151a7668 2013-05-18 01:49:50 ....A 1795 Virusshare.00061/Hoax.JS.BadJoke.RJump-ed00794c76839f4c36344d953b447d8f1164d3fa 2013-05-18 18:27:22 ....A 2729 Virusshare.00061/Hoax.JS.BadJoke.Spawn-3462666a4020249e45b1cfb30817c76ba8ccf59a 2013-05-17 19:37:52 ....A 3651 Virusshare.00061/Hoax.JS.Smsban.w-6e05b66316dc35052b3dc027b8e4971b9dfe3a7f 2013-05-17 05:16:58 ....A 13576 Virusshare.00061/Hoax.JS.Smsban.w-cee7cce07712744662f1f3ad5763abbc959de199 2013-05-17 04:50:20 ....A 14819 Virusshare.00061/Hoax.JS.Smsban.w-d231f5c5757c11f54dcc32e5e81dccd0849906c9 2013-05-17 17:20:12 ....A 1253251 Virusshare.00061/Hoax.MSIL.ArchSMS.cqf-a96a766cede22e2610179916da81c62ec8cf646e 2013-05-17 19:13:16 ....A 5597968 Virusshare.00061/Hoax.MSIL.ArchSMS.heur-12b0a6c277a1c9e0b91f6f9c6e37da5bbfeca2ec 2013-05-18 20:55:58 ....A 2824525 Virusshare.00061/Hoax.MSIL.ArchSMS.olv-00df0da641dd03b679cb3a1802a83b2874b12f78 2013-05-18 19:07:06 ....A 3077495 Virusshare.00061/Hoax.MSIL.ArchSMS.qkl-75ffa87567fff296ec2cb602cf54a179ca811c19 2013-05-17 23:24:56 ....A 1894108 Virusshare.00061/Hoax.MSIL.ArchSMS.qkl-974e502025184f6484bda6768bcb95fb6a4911bf 2013-05-18 07:05:08 ....A 3146381 Virusshare.00061/Hoax.MSIL.ArchSMS.qoe-852049c822a31ae38e3b54448ead6125002df6d9 2013-05-17 01:27:08 ....A 1700821 Virusshare.00061/Hoax.MSIL.ArchSMS.qoe-9d5656d52de67d366211d6d813beaf324f1bb33f 2013-05-17 10:12:06 ....A 10735201 Virusshare.00061/Hoax.MSIL.ArchSMS.qoe-a05244e5d64f699bc079e297ee38ec09dbc2daa4 2013-05-17 23:10:42 ....A 1408555 Virusshare.00061/Hoax.MSIL.ArchSMS.qoe-b36cbc83182b2766e86ce02d04bf2bd85e31cb20 2013-05-19 02:05:58 ....A 9378962 Virusshare.00061/Hoax.MSIL.ArchSMS.qoe-f307540127610301ddb4ad92bd5d8906e2b7ecdc 2013-05-17 05:42:02 ....A 2798313 Virusshare.00061/Hoax.NSIS.ArchSMS.c-f28e1939e9605023cf91a6f63b1df80afd8afbe5 2013-05-17 21:32:26 ....A 2813687 Virusshare.00061/Hoax.NSIS.ArchSMS.i-a1db0878602ee549d2230727e2fa505e9a0159fe 2013-05-17 21:33:20 ....A 23501 Virusshare.00061/Hoax.SWF.FakeAntivirus.az-5d6d14fedbf3d51b80d108bdd60852b12a5f3b37 2013-05-17 21:02:12 ....A 675840 Virusshare.00061/Hoax.Win32.Agent.alb-47a5060aceb0b393407ed621cd04801dc7165704 2013-05-18 05:10:22 ....A 13312 Virusshare.00061/Hoax.Win32.Agent.wfu-90430b97c09b641a0aaf48429267ad0b3960d446 2013-05-18 07:27:54 ....A 4335616 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-03db3d25a29aa9d9ed4868d3da7988b9694c7df1 2013-05-17 16:52:42 ....A 6843392 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-06213441b5404196ced69539e1e4eed2f2504707 2013-05-17 16:13:22 ....A 335872 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-07602f5e8380f876f435e25dfeaf7e4d89c1c79c 2013-05-18 19:31:34 ....A 4532736 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-11a843cf231456e533818d1762353308c890c9a5 2013-05-17 19:55:32 ....A 138752 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-162cde07e7408a8e768093676d1d60b8113c47fa 2013-05-17 12:51:44 ....A 4904960 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-1873935f7f5e96d142bbc3667dccb85c270e553c 2013-05-17 20:01:16 ....A 1170605 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-1d13b4b8edb018f3926e64ae21a892d4bf23080a 2013-05-17 17:00:56 ....A 777616 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-219416f52a5f722c9f93b2b9d304a01ead6d8041 2013-05-17 12:31:16 ....A 4579328 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-2590c7b884201110e4a98e8050235e4f0f93b13d 2013-05-18 08:18:46 ....A 4928512 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-2af814455e405f31a5940e9376355569fba1b189 2013-05-17 04:03:04 ....A 78336 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-2df6977a28c648713c32795a98f6c22725295777 2013-05-18 18:48:10 ....A 4819258 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-3687ce57ab84fb4112cc06dc10c6ae2ee16a7558 2013-05-18 11:35:18 ....A 4579328 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-3af339d6d779185cd4e4604fd7877b2cf430aed3 2013-05-17 10:13:10 ....A 4532224 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-3e49a3fc11c8099a06a1cdda13cd3090780f7e1a 2013-05-17 22:03:54 ....A 4579328 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-4186a50582d83d21d38d813c98dd275c8199a3bf 2013-05-17 16:11:32 ....A 774144 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-428b9560a853195419a86df6addeb16e6c5349a1 2013-05-18 20:59:18 ....A 4334080 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-43e0374cc3cde49464ca625bb07d5672ed9db3f9 2013-05-18 11:50:54 ....A 4904960 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-4f82074013df4351bf1170b3ba1c641574aadecd 2013-05-17 01:15:00 ....A 4904960 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-53a6f7ccd9a7390aaa2cdc9aa01f47591a7995d3 2013-05-18 10:00:22 ....A 78336 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-57023edc06cd3ae4a57db25e3f838bece0abaeda 2013-05-17 11:16:58 ....A 4904960 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-599ffda9c753c3e482d27f633ac43b04e31d3c71 2013-05-17 15:21:48 ....A 5878600 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-5ac12ee9294f8c91bb06b2e8f707e30ff5a485f5 2013-05-18 17:52:50 ....A 806772 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-5f6ba0eee6f886056f6cbf4b57513cd5a3c07140 2013-05-17 17:52:18 ....A 4579328 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-6749d9d192ee9489cb597121bdc6449a41e26def 2013-05-17 14:35:38 ....A 4532224 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-69122d262110191d097a0b83cbeeb6409e0b9a0c 2013-05-20 00:27:02 ....A 4334080 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-69e74869d92039f46e3a9b75786ff8f7c2e170f6 2013-05-17 23:42:44 ....A 4334080 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-8ced47611df7b592b463d1ecf253b5b49a671815 2013-05-17 20:26:22 ....A 5586000 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-95a206404fb5a6d8f2a2b50448b6629f071b1400 2013-05-18 06:52:16 ....A 4928512 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-9a82b2c5d878a0f4ea37d214990abff3a497294c 2013-05-18 20:21:16 ....A 4370432 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-a26f06fa2a2ec517b101df98d811236cbf337ef9 2013-05-17 07:14:52 ....A 4602880 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-b1f24796e99b7189995d572263f8e6881298d48f 2013-05-18 17:41:58 ....A 4553216 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-b8b2d88a54da955ef8ca08b0f4c5ca66520d255a 2013-05-17 16:17:56 ....A 6843392 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-b8c115d546f38dbf0994502f5594be6e338cf0ac 2013-05-17 01:13:22 ....A 4553216 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-be57735f7d4da43d948aeae7471ba46a8e938839 2013-05-18 07:56:02 ....A 4908032 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-c3f7d6926109bc7e86f224a0ad20e137ce60bb3e 2013-05-17 23:41:50 ....A 4602880 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-c4f08502531aef3adae6cb4beedb72ed760ad780 2013-05-17 16:46:46 ....A 114176 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-c7da9b46fe06dbf980f47fd54555c182606b2190 2013-05-18 10:43:30 ....A 589824 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-c9ebb20497f6f4a592f138c9ab7a45b9046f02c0 2013-05-17 13:51:04 ....A 4908032 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-ce762516cfdcbbb3c8df669b51b93f5fc3c1894c 2013-05-17 00:27:54 ....A 5135200 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-d1e14b9d6e37d3b818c9e4783d7cfcf4949ad3fa 2013-05-17 17:51:26 ....A 6845440 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-ddc4d632d1604bc69f1ae427222e899976c7f9fd 2013-05-18 02:25:46 ....A 78336 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-df4c42e234bf495d2761581a3cb9f34a7dcc52fd 2013-05-17 15:01:02 ....A 4579328 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-e84889e0b530212b96c2577de5447f240d675eda 2013-05-17 15:56:24 ....A 138752 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-f1955dba0bf24786b39c44755b3d9539fc9f885e 2013-05-17 13:53:08 ....A 4904448 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-f288a0a638dc71afc43ada2b4252d8bbba1c55b7 2013-05-18 07:37:42 ....A 4579328 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-f3f1ce9d57e1112acd0a07aa4babec532f3a5663 2013-05-17 20:58:58 ....A 881068 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-f6a10aed655d46f75a2c02d3eac0f6901d13fb84 2013-05-18 19:27:40 ....A 4904960 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-f81ea99c2489881154272c50124b924d144e47f5 2013-05-18 21:39:52 ....A 4334080 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-fae4cb9bd1fa80fcbd4ba9720d004dc9d284c78a 2013-05-18 08:14:50 ....A 4602368 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-fcbdc97cdf0029e5a979852002d4ad3bd121a7ce 2013-05-17 01:56:56 ....A 4334080 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-fcf02b134e4361a951b7fd3346b2635de506c8ed 2013-05-17 15:34:18 ....A 4908032 Virusshare.00061/Hoax.Win32.ArchSMS.HEUR-ff9373e6e749ee1aa72ad88e9c56dccfc340d39b 2013-05-18 08:34:28 ....A 4993949 Virusshare.00061/Hoax.Win32.ArchSMS.aztil-8f8b68d65c8a3ec4dbe98c004336c9c8e514371c 2013-05-17 23:51:00 ....A 2822144 Virusshare.00061/Hoax.Win32.ArchSMS.aztor-8712366f99320138dacce0d7cd263ad2130a0ce4 2013-05-17 16:08:28 ....A 7000000 Virusshare.00061/Hoax.Win32.ArchSMS.aztsj-abb314104575fbf60118540d485d6aa577779fe8 2013-05-17 14:40:26 ....A 7000000 Virusshare.00061/Hoax.Win32.ArchSMS.azuky-1b1630e43a68cfbe58542b9c407611f368023372 2013-05-17 11:55:50 ....A 9899000 Virusshare.00061/Hoax.Win32.ArchSMS.azuky-af729516acc70a8f0c6534a5740b7ca4459e4fbc 2013-05-17 00:28:48 ....A 9830000 Virusshare.00061/Hoax.Win32.ArchSMS.azuqo-f3a252c5341a6f5da4821a63c0acab594e985d86 2013-05-18 08:37:12 ....A 9899000 Virusshare.00061/Hoax.Win32.ArchSMS.azvbm-4cd56a440078928667ad2efa544621acd438ef3a 2013-05-17 15:52:18 ....A 7000000 Virusshare.00061/Hoax.Win32.ArchSMS.azvbm-566f768510936e5b515dfbbcc4aeaacd558ce7ab 2013-05-17 06:24:32 ....A 3000000 Virusshare.00061/Hoax.Win32.ArchSMS.azvpn-a649c8b23da1f507e52d33f6ac0544b09fd4cd82 2013-05-16 23:04:38 ....A 2963456 Virusshare.00061/Hoax.Win32.ArchSMS.azxai-9939cc3eda5df9b9537df23dc15c13836bb21df6 2013-05-17 21:36:38 ....A 2963456 Virusshare.00061/Hoax.Win32.ArchSMS.azxdg-56734af93e746ee341d8195a7acc3265fa5b6540 2013-05-18 17:29:46 ....A 3447184 Virusshare.00061/Hoax.Win32.ArchSMS.azypl-6fd145a8ad2054dfd562e5cf8419ea4a04e75c7f 2013-05-17 04:46:06 ....A 3000000 Virusshare.00061/Hoax.Win32.ArchSMS.baegh-4fb7c3539276bc93eaa7b11b8cd97a094b966db7 2013-05-17 01:49:56 ....A 10715600 Virusshare.00061/Hoax.Win32.ArchSMS.bafdn-4a63622edc8919e1fe4caeb0dd9654efd0859564 2013-05-17 19:26:04 ....A 18850398 Virusshare.00061/Hoax.Win32.ArchSMS.bagcj-d0efae0618ff8320bee5c39a89c572a0938171fc 2013-05-19 10:04:26 ....A 8705267 Virusshare.00061/Hoax.Win32.ArchSMS.baghg-d75291f155cddb57cd139c70e3dc6de985eb2a14 2013-05-18 04:55:52 ....A 2911744 Virusshare.00061/Hoax.Win32.ArchSMS.bagnl-48d616b4f5cf92b9965edf6102907851d94689d6 2013-05-20 00:56:56 ....A 2739712 Virusshare.00061/Hoax.Win32.ArchSMS.bagnl-d3682f0fdcaccaaebcaef5053dcbd2a97dc5b384 2013-05-18 19:51:16 ....A 2963456 Virusshare.00061/Hoax.Win32.ArchSMS.bagum-f454d2cffd4c6004e9ac43061df913dc19487f6c 2013-05-17 05:07:32 ....A 2739712 Virusshare.00061/Hoax.Win32.ArchSMS.bagzz-93d92e8c2f0218f2fd1945fa828c907eac1063aa 2013-05-17 04:35:50 ....A 2962944 Virusshare.00061/Hoax.Win32.ArchSMS.bahhm-25157e17045f5f67d7211ec05cb1e321d20725fb 2013-05-18 07:36:44 ....A 5748400 Virusshare.00061/Hoax.Win32.ArchSMS.bahhx-a3dfbe4af23b189114da1d439468a27833cadef4 2013-05-17 19:24:30 ....A 9830000 Virusshare.00061/Hoax.Win32.ArchSMS.balcx-083041fc9cc52eb495ee4e16425b5effad7e9999 2013-05-17 06:26:14 ....A 2963456 Virusshare.00061/Hoax.Win32.ArchSMS.bazmf-799aea401bb2e6357194133edfe13d1619b32982 2013-05-17 17:46:34 ....A 262461 Virusshare.00061/Hoax.Win32.ArchSMS.bbxxg-4d23d1d20a83f792b12888df5108618546a9797c 2013-05-18 08:32:28 ....A 2558586 Virusshare.00061/Hoax.Win32.ArchSMS.bcbpp-c85f7cf6e2a1a8fa923adbab1c7b8a04743a5646 2013-05-18 01:57:32 ....A 250373 Virusshare.00061/Hoax.Win32.ArchSMS.bdjcm-14232a34181f6502d127dd9733f0340c9a0c4778 2013-05-17 22:16:56 ....A 10534339 Virusshare.00061/Hoax.Win32.ArchSMS.bdjcm-57c2e1c9c73d15bd3ba74d6c8523d5fd6cb9cfd4 2013-05-17 14:37:06 ....A 818176 Virusshare.00061/Hoax.Win32.ArchSMS.bdjcm-6aa8a536972462b6b9edefb1b940342efd5e10bf 2013-05-18 04:52:52 ....A 2004480 Virusshare.00061/Hoax.Win32.ArchSMS.bdjcm-72425a2e7d4f64015036f65a3668843f1e72950b 2013-05-17 01:35:08 ....A 870912 Virusshare.00061/Hoax.Win32.ArchSMS.bdjcm-9aa3686384b7c8cbf1d0236ed3e381f07e69a49b 2013-05-18 02:42:16 ....A 17226690 Virusshare.00061/Hoax.Win32.ArchSMS.bdjcm-b373acad0d4ec15eb0060e77f7cdf9ae8845bbad 2013-05-17 05:52:24 ....A 2317824 Virusshare.00061/Hoax.Win32.ArchSMS.bfetx-739795dddd097d3ad58c30a1cae1e5508ed271a9 2013-05-17 03:24:54 ....A 11186121 Virusshare.00061/Hoax.Win32.ArchSMS.bhmtt-879aea8e3218d97f9ba22852f7402ab24b119964 2013-05-18 19:06:28 ....A 1467392 Virusshare.00061/Hoax.Win32.ArchSMS.bhmuc-5eb248005722c5157cb30d0fc668f2f3e3b545de 2013-05-18 11:51:34 ....A 2458624 Virusshare.00061/Hoax.Win32.ArchSMS.bhmxh-b0fe5d8173eea606ad62df55bee4eb6567134f7c 2013-05-18 02:15:14 ....A 2326016 Virusshare.00061/Hoax.Win32.ArchSMS.bhnaw-769ca2fafc16befe288ac4ac2f0dbe9cf554cc64 2013-05-18 14:13:06 ....A 1167360 Virusshare.00061/Hoax.Win32.ArchSMS.bxtly-7aed8bd43ddadde3c4ac613eba1497a27bae366f 2013-05-17 03:33:38 ....A 3509660 Virusshare.00061/Hoax.Win32.ArchSMS.cadqf-a9c144b41f956975cd2f6e76197a622231ee9d6a 2013-05-17 20:52:50 ....A 4000136 Virusshare.00061/Hoax.Win32.ArchSMS.cakpr-0d17d0a4dfe6e9ebbc2ec719644b61fef90bf926 2013-05-18 03:15:04 ....A 13327921 Virusshare.00061/Hoax.Win32.ArchSMS.cakpr-22770e8c476fd853597e190e12576e6cda96a99a 2013-05-17 03:43:02 ....A 4003112 Virusshare.00061/Hoax.Win32.ArchSMS.cakpr-ecf835acad03d59bcc00d6f10ee9749e4b389c16 2013-05-18 15:08:26 ....A 78448 Virusshare.00061/Hoax.Win32.ArchSMS.ccmjm-25eb2aae55f840944528c2b7e9b1bdb90fabe453 2013-05-17 17:56:18 ....A 7195869 Virusshare.00061/Hoax.Win32.ArchSMS.ccmlp-9726c8de7073abc6457aff6806c36b9f6b4cee69 2013-05-17 13:40:40 ....A 9292449 Virusshare.00061/Hoax.Win32.ArchSMS.ccmmt-3f4a2b7b2b6fcab9ec4a0b9d7dc32a69bf6f402e 2013-05-17 23:34:20 ....A 71476 Virusshare.00061/Hoax.Win32.ArchSMS.ccmmu-d74edc5b96779ded42e4b992176dfacb4caf1917 2013-05-18 02:32:06 ....A 15518720 Virusshare.00061/Hoax.Win32.ArchSMS.cctet-6f51c91631e8a3f4afadc27ce2436372b252c3d1 2013-05-17 11:32:12 ....A 9123577 Virusshare.00061/Hoax.Win32.ArchSMS.cdads-415606a4fdf8ec26cb3eefd7db927c042d7c5ae1 2013-05-18 18:24:32 ....A 11282457 Virusshare.00061/Hoax.Win32.ArchSMS.cdads-73aa60846f3d47e4048d6cf3b7d5807009b77266 2013-05-18 19:43:32 ....A 7108608 Virusshare.00061/Hoax.Win32.ArchSMS.cdads-946a6eb7d917c0884973077288f68aaf4a1f9b48 2013-05-17 15:03:22 ....A 4620288 Virusshare.00061/Hoax.Win32.ArchSMS.cdais-4dd4f71fc76e7de1cff2baf736bc8bb81aaeacd8 2013-05-17 05:09:36 ....A 6144000 Virusshare.00061/Hoax.Win32.ArchSMS.clheq-276bb6c0ff7b93afe2f235aef1c2a9b9a5dd79be 2013-05-18 09:19:58 ....A 5181952 Virusshare.00061/Hoax.Win32.ArchSMS.cnjgg-c87fa29e86401c4070ca52e636d77aba24cef879 2013-05-17 20:17:28 ....A 2390533 Virusshare.00061/Hoax.Win32.ArchSMS.cobhj-f5d43f35a9d3c7da44e7b7baf482c29e2e3341e2 2013-05-18 07:21:32 ....A 2557514 Virusshare.00061/Hoax.Win32.ArchSMS.cobig-e86f070615f591e12e05e40269f22dc41bd5c3ae 2013-05-17 16:29:58 ....A 9516673 Virusshare.00061/Hoax.Win32.ArchSMS.cobnn-2bc6982933f0ec01817da580fc883515cbaa54e3 2013-05-17 08:17:12 ....A 66560 Virusshare.00061/Hoax.Win32.ArchSMS.cobqx-f8d4c56e81b43e1ce90b3b45ff676bac067de1dd 2013-05-20 02:13:24 ....A 675745 Virusshare.00061/Hoax.Win32.ArchSMS.cobrr-0954f004579c222e7e172cfcc2b5ac6cabd5029c 2013-05-17 10:36:20 ....A 727840 Virusshare.00061/Hoax.Win32.ArchSMS.cobrr-1c2d027a3cf7f19de69239a5294bb74a231dc1c8 2013-05-20 02:11:12 ....A 49152 Virusshare.00061/Hoax.Win32.ArchSMS.cobrr-30b8e76a26295d832f68c474ff5e9dd00aaaeee8 2013-05-18 01:31:44 ....A 4743717 Virusshare.00061/Hoax.Win32.ArchSMS.cobrr-e91edc426e3c7eec33614218840b595aac45392a 2013-05-17 03:04:30 ....A 978832 Virusshare.00061/Hoax.Win32.ArchSMS.cobrr-ed3548fa1b215b7d1d526db900b4477d16d61aea 2013-05-18 02:05:42 ....A 7304433 Virusshare.00061/Hoax.Win32.ArchSMS.cobrr-edeb532054ef565f17b647eddbd1e71b770ad156 2013-05-17 11:28:16 ....A 6122181 Virusshare.00061/Hoax.Win32.ArchSMS.cobrr-f9360c338b854e3419051e1c6f906b75cda48030 2013-05-18 05:47:32 ....A 8137089 Virusshare.00061/Hoax.Win32.ArchSMS.cobwo-116a999bd54796c9791f7dd8f3f6e7a5b714f139 2013-05-18 11:19:48 ....A 4502868 Virusshare.00061/Hoax.Win32.ArchSMS.cocaz-32e5f90a0a836188604cb8bf8f9325b1f2b93434 2013-05-17 17:47:08 ....A 1271296 Virusshare.00061/Hoax.Win32.ArchSMS.cocaz-c8b13ed59e4ef9eadb9a2a8637800ae35d959a92 2013-05-17 09:06:38 ....A 6616632 Virusshare.00061/Hoax.Win32.ArchSMS.cocaz-deb2cee72f53729a93d6bcd52cfeb7936c995c51 2013-05-17 12:45:58 ....A 2388992 Virusshare.00061/Hoax.Win32.ArchSMS.cocki-000025bae3e8135f23320d31261fb85e4625c85c 2013-05-18 11:07:20 ....A 14388981 Virusshare.00061/Hoax.Win32.ArchSMS.cocsu-06ad05fe363fb9d668e70e911cee026cf5d471c1 2013-05-17 16:58:12 ....A 18034688 Virusshare.00061/Hoax.Win32.ArchSMS.cocsu-0837c8d583c8f1f5cf99acd3edd950ec1ad9590f 2013-05-17 03:29:34 ....A 6488709 Virusshare.00061/Hoax.Win32.ArchSMS.cocsu-0d2cc2d20a0d3679c17b7c625ccb54a516511bbd 2013-05-17 08:23:32 ....A 695973 Virusshare.00061/Hoax.Win32.ArchSMS.cocsu-3bd444c8879c2ac6d0076292f2320e5dfe5261e1 2013-05-17 13:51:54 ....A 17874981 Virusshare.00061/Hoax.Win32.ArchSMS.cocsu-40eb48fde85ebaa1b62f03824812c239cb7a814c 2013-05-18 07:37:10 ....A 6556437 Virusshare.00061/Hoax.Win32.ArchSMS.cocsu-47083a5147814e7dc1569834977c1d90d4a2b0c2 2013-05-17 09:55:46 ....A 5965809 Virusshare.00061/Hoax.Win32.ArchSMS.cocsu-51ee7046b695cd04479e25f14f7045d1ee7d5edd 2013-05-17 14:33:40 ....A 15720633 Virusshare.00061/Hoax.Win32.ArchSMS.cocsu-6275cef17c62121a12747a5e75f113327fcbe825 2013-05-17 08:48:42 ....A 6946869 Virusshare.00061/Hoax.Win32.ArchSMS.cocsu-684b9dace96c018b34a402063232d0432bd0ef82 2013-05-18 10:55:42 ....A 7709805 Virusshare.00061/Hoax.Win32.ArchSMS.cocsu-6c9be71b9acc023e768b0fe418196fbda1ee2eca 2013-05-18 00:55:54 ....A 14079225 Virusshare.00061/Hoax.Win32.ArchSMS.cocsu-808316b1532475cbe1892dae968be8a0613fb4a8 2013-05-18 19:15:22 ....A 13037409 Virusshare.00061/Hoax.Win32.ArchSMS.cocsu-82c8f955bf0702c1cc50d6ce45aa0900d7929964 2013-05-19 02:16:08 ....A 12774465 Virusshare.00061/Hoax.Win32.ArchSMS.cocsu-aedc0e61cebc74cc6d1f0e63f0b164e399dced4e 2013-05-17 21:44:02 ....A 14233605 Virusshare.00061/Hoax.Win32.ArchSMS.cocsu-b4e7962ea3c00809d76f5d0f489f3dea5e5d8d51 2013-05-17 14:01:32 ....A 17870997 Virusshare.00061/Hoax.Win32.ArchSMS.cocsu-c8bdc8d9d5f82d6c7dc04c4c8ab776b8435b49e1 2013-05-18 17:14:44 ....A 16302297 Virusshare.00061/Hoax.Win32.ArchSMS.cocsu-cb2d7f10cf223d88a85e870db3f5f429e4f264b2 2013-05-18 10:25:00 ....A 7541481 Virusshare.00061/Hoax.Win32.ArchSMS.cocsu-d7e6c2770d9dbdd569c370e13e3159b3c7a693e9 2013-05-17 14:52:36 ....A 16311261 Virusshare.00061/Hoax.Win32.ArchSMS.cocsu-e7fcb6b6422096f481d97c7f468f8642aec28629 2013-05-18 09:09:24 ....A 20971211 Virusshare.00061/Hoax.Win32.ArchSMS.cocww-aff5d2c1221ebcf4706f07aa2f892f03a10290df 2013-05-17 20:01:14 ....A 5563056 Virusshare.00061/Hoax.Win32.ArchSMS.codfi-06ea1b29f446b12906fc8772ac12d80a5b39ce10 2013-05-18 01:35:46 ....A 7167981 Virusshare.00061/Hoax.Win32.ArchSMS.codpy-0acc7823fb81b0f9c0070d4d4b884cff6db5a593 2013-05-17 03:19:12 ....A 6851253 Virusshare.00061/Hoax.Win32.ArchSMS.codpy-7ba6c739a3cbf975847940b6bbd7db149a9d4950 2013-05-18 13:23:52 ....A 2092831 Virusshare.00061/Hoax.Win32.ArchSMS.cofbg-103ab28e0cea90a0d06fc20147b9488ae64e1db2 2013-05-17 11:04:12 ....A 7823349 Virusshare.00061/Hoax.Win32.ArchSMS.cogpc-2bf0d694b98cb1da942169b45998b01b94022359 2013-05-17 21:35:08 ....A 7253637 Virusshare.00061/Hoax.Win32.ArchSMS.cogpc-49c703cad3b2b5f777136973e0118a88951b98b4 2013-05-17 14:07:50 ....A 5835333 Virusshare.00061/Hoax.Win32.ArchSMS.cogpc-73b2a06e4e92d5c9faf90e566ab4490bb9094266 2013-05-18 20:09:28 ....A 7184913 Virusshare.00061/Hoax.Win32.ArchSMS.cogpc-cc747251a567acdb5e2202e39f582555b5936522 2013-05-17 11:41:36 ....A 5100285 Virusshare.00061/Hoax.Win32.ArchSMS.cogpc-d4326b17b66fd09032ba31dcb24c98c15fee0eeb 2013-05-17 12:01:40 ....A 7071315 Virusshare.00061/Hoax.Win32.ArchSMS.cogrh-266540b9ce9e40bd3611ef92ae3aaa529956cebe 2013-05-17 09:03:28 ....A 15728640 Virusshare.00061/Hoax.Win32.ArchSMS.cogwa-70ec5f575070540e25d625bb0a262bb44faf9aad 2013-05-17 05:04:42 ....A 7970816 Virusshare.00061/Hoax.Win32.ArchSMS.cpmkf-2ad3e747370e61bb92dc5ba94fa890ec02f42c73 2013-05-18 19:50:12 ....A 3797431 Virusshare.00061/Hoax.Win32.ArchSMS.cqlcb-9e3fd8bc8b99dd984f267efa9a7f95e8a7097b66 2013-05-17 21:37:44 ....A 5935104 Virusshare.00061/Hoax.Win32.ArchSMS.cqnkl-b634a2d22d4399b10f2deccd9c3c0bea236026f0 2013-05-19 22:54:16 ....A 4905472 Virusshare.00061/Hoax.Win32.ArchSMS.hexh-d261d38312601285a4f68db5e9ca76ecaf2d3178 2013-05-17 03:17:56 ....A 1212416 Virusshare.00061/Hoax.Win32.ArchSMS.hffg-c66ab1d273c2dd039200b661891048efc5f0b821 2013-05-18 03:30:42 ....A 3138160 Virusshare.00061/Hoax.Win32.ArchSMS.hgck-088a905fbbbd739a33890c3aa5438c6d2bfb5ac2 2013-05-18 18:17:36 ....A 2344760 Virusshare.00061/Hoax.Win32.ArchSMS.hgck-a507a4f7c6c6ef8160e84c61fe6eab88ae35ed98 2013-05-18 02:13:20 ....A 6267946 Virusshare.00061/Hoax.Win32.ArchSMS.hgwj-67a283bef393d462d60cfdedc0d763bc0fbc2d56 2013-05-20 01:24:48 ....A 2612084 Virusshare.00061/Hoax.Win32.ArchSMS.hgxd-82e2527400ab12e2d7cc456cd900052a1645e797 2013-05-18 02:18:02 ....A 2611791 Virusshare.00061/Hoax.Win32.ArchSMS.hgxd-f8b4f975ffbea57b78e446b06d316e1059637b34 2013-05-18 05:30:20 ....A 1250412 Virusshare.00061/Hoax.Win32.ArchSMS.hhxm-bbb085a32b62de472d37886ec1622086668ae7ab 2013-05-17 21:48:00 ....A 6459392 Virusshare.00061/Hoax.Win32.ArchSMS.hifh-fc554d26774d607f513736fa07c6e966009093f7 2013-05-19 20:29:22 ....A 8213604 Virusshare.00061/Hoax.Win32.ArchSMS.hjua-061ccd748527cd75a210ba434fad822423f72054 2013-05-18 16:27:02 ....A 4945408 Virusshare.00061/Hoax.Win32.ArchSMS.hjua-b0e4c2d26a559924bd7b9236e9edd3f90b37bc6e 2013-05-19 00:00:30 ....A 10842275 Virusshare.00061/Hoax.Win32.ArchSMS.hjua-d5d77bdf008e1a3399244477a84d35871af33535 2013-05-17 13:41:56 ....A 5099940 Virusshare.00061/Hoax.Win32.ArchSMS.hjub-7ceb5857e02a500550b4537fb3e5e75bb815e1ba 2013-05-18 20:53:38 ....A 6605824 Virusshare.00061/Hoax.Win32.ArchSMS.hjui-a4f0c424d615fb5383d02a9089d246720fe9cb8a 2013-05-17 13:06:32 ....A 2843839 Virusshare.00061/Hoax.Win32.ArchSMS.hjui-bcf2c14d2cc15bfa30784762773104e5d9083f85 2013-05-17 21:43:06 ....A 463872 Virusshare.00061/Hoax.Win32.ArchSMS.hkbg-eb876ca232b6b02aec7e62d5ff8456cc7afd9534 2013-05-18 05:18:12 ....A 1112906 Virusshare.00061/Hoax.Win32.ArchSMS.hkdq-dd7d2e8a36f49fd34b844953d5ac52f3ccf9e705 2013-05-18 00:55:26 ....A 9913652 Virusshare.00061/Hoax.Win32.ArchSMS.hkwn-8fb215c059606d56547b2ef53c15edd8110bf498 2013-05-18 13:10:00 ....A 10842275 Virusshare.00061/Hoax.Win32.ArchSMS.hlaz-502c7be493f05d90c8e022c6ab9bb50ad5bb3d78 2013-05-18 10:54:20 ....A 11324416 Virusshare.00061/Hoax.Win32.ArchSMS.hreo-0a25eea0951fcec2134b94fcb06ad72a760ed298 2013-05-18 00:33:04 ....A 4846800 Virusshare.00061/Hoax.Win32.ArchSMS.htep-b22081cb090022b0b3e6fd1f944c2fb20c70ce4f 2013-05-17 15:36:12 ....A 5046008 Virusshare.00061/Hoax.Win32.ArchSMS.htep-e5ebfa5acfec7be5f8435fa26214640bec8988f4 2013-05-18 19:23:40 ....A 8765440 Virusshare.00061/Hoax.Win32.ArchSMS.hwzd-1801ec4878a37793fce961264936be10fe1f0146 2013-05-18 09:00:18 ....A 8027136 Virusshare.00061/Hoax.Win32.ArchSMS.hwzd-440214acf931f3c8b384f1bfb6d553103b7cbe22 2013-05-17 06:21:56 ....A 2097152 Virusshare.00061/Hoax.Win32.ArchSMS.hyuq-434ca2ff285ff67bcf4238054b3cf8bf0f8f5600 2013-05-18 02:25:32 ....A 2532575 Virusshare.00061/Hoax.Win32.ArchSMS.hzpg-ddee4eade99b9643bc00927389e3813c7dc13534 2013-05-19 17:10:40 ....A 25794560 Virusshare.00061/Hoax.Win32.ArchSMS.ichq-1ed244db61e8445873593990bad68cb71d04a14f 2013-05-17 17:27:00 ....A 5137408 Virusshare.00061/Hoax.Win32.ArchSMS.icsh-976f5b1bcc2bb44b86a9922078a7fd6c13b4de84 2013-05-20 01:50:16 ....A 11840217 Virusshare.00061/Hoax.Win32.ArchSMS.icsh-bd520e56a271df8b73afeeb76c831900bc702ddd 2013-05-18 08:41:14 ....A 5137408 Virusshare.00061/Hoax.Win32.ArchSMS.icsh-e8ad93a38933bc3fbfe4fabbe3d821e6f54245fe 2013-05-17 17:25:26 ....A 12761088 Virusshare.00061/Hoax.Win32.ArchSMS.idzj-60a9c48c835dab71223bb0d9d63182cb140e8565 2013-05-17 17:39:48 ....A 10842275 Virusshare.00061/Hoax.Win32.ArchSMS.ijia-0e8e7a51250409d7e119f5313ccdddfbe06b5614 2013-05-17 08:21:18 ....A 7099733 Virusshare.00061/Hoax.Win32.ArchSMS.ijia-23304bc85dcec7377bec021881ad0b448e787556 2013-05-17 03:40:34 ....A 3258756 Virusshare.00061/Hoax.Win32.ArchSMS.ijia-bfda5b4e1525c94bf034e6032c723affb2ddcbb8 2013-05-18 00:00:00 ....A 82432 Virusshare.00061/Hoax.Win32.ArchSMS.ivzp-0d21b66cdd82cd01c91c816eab6a98408c3ea0fd 2013-05-17 21:07:42 ....A 6736 Virusshare.00061/Hoax.Win32.ArchSMS.iyec-24b2bc513f49398bfb2a890bb29a36a365c747ea 2013-05-17 07:16:50 ....A 5291008 Virusshare.00061/Hoax.Win32.ArchSMS.iyfs-3218084cd5b872d5076fc67060bc6fa66651955a 2013-05-18 05:07:14 ....A 5137408 Virusshare.00061/Hoax.Win32.ArchSMS.iyug-8e14611d13d34eb464171261c0941a9c829258be 2013-05-18 06:33:54 ....A 20514381 Virusshare.00061/Hoax.Win32.ArchSMS.jcoa-2f37a0bd542341d8111b0783262ed247b267c7cd 2013-05-17 13:43:52 ....A 12873069 Virusshare.00061/Hoax.Win32.ArchSMS.jcuz-597a6f4d845adb6897cf60d9ccf84e850733eaa5 2013-05-17 13:03:12 ....A 189004 Virusshare.00061/Hoax.Win32.ArchSMS.jfbv-59fb215b3c57c32686b1d87788823f900d21ef24 2013-05-18 02:14:34 ....A 133228 Virusshare.00061/Hoax.Win32.ArchSMS.jfgd-4a984f7922bbc08c6472fb2edf4be1cf11f6e2ba 2013-05-17 07:38:48 ....A 22672 Virusshare.00061/Hoax.Win32.ArchSMS.jfim-60ddadfc20d734161c7bc98f705926d047b8aaa6 2013-05-18 12:21:46 ....A 151951 Virusshare.00061/Hoax.Win32.ArchSMS.jfim-8a54b3471122f61dc8cd4ba620a6fcfe1f0768a3 2013-05-17 06:57:52 ....A 78247 Virusshare.00061/Hoax.Win32.ArchSMS.jfiw-431a99e0d141e032682792eaee5188052830f8c8 2013-05-17 08:51:38 ....A 81235 Virusshare.00061/Hoax.Win32.ArchSMS.jfiw-8612f55b6b2a43a50e9472316566b824ef0eadcf 2013-05-17 18:20:44 ....A 75460 Virusshare.00061/Hoax.Win32.ArchSMS.jfiw-a00e61966f968afd51cfc08acd133fd484f75ebc 2013-05-17 17:23:50 ....A 4109312 Virusshare.00061/Hoax.Win32.ArchSMS.jfkn-8cf05a9083f4f060e80243848ad30680f8f5a488 2013-05-19 23:21:40 ....A 94390 Virusshare.00061/Hoax.Win32.ArchSMS.jfko-18753a29252dfb60c2f562fb71356fbc98e0c0e8 2013-05-17 00:47:18 ....A 102923 Virusshare.00061/Hoax.Win32.ArchSMS.jfko-994023296aee3163e8d31bb3ebe7a4879d9da4f4 2013-05-17 10:01:32 ....A 10725 Virusshare.00061/Hoax.Win32.ArchSMS.jflt-e8889728d91cbb896201e7ee5de0c8316f1042aa 2013-05-17 09:20:52 ....A 108328 Virusshare.00061/Hoax.Win32.ArchSMS.jfqt-c1a53dab8451866e315b3154729445acf0e3e9a9 2013-05-18 01:53:42 ....A 4674560 Virusshare.00061/Hoax.Win32.ArchSMS.jgcb-6463d51ddfa1b454726704eb9509cc3b3f6bb065 2013-05-17 17:35:04 ....A 131236 Virusshare.00061/Hoax.Win32.ArchSMS.jgcb-97a7edcf1ab2b318ca319df7a53d0335ed613b9a 2013-05-17 18:56:34 ....A 2752 Virusshare.00061/Hoax.Win32.ArchSMS.jgef-10642db1c30aa3ca631625e4347e866322c073c9 2013-05-17 15:19:32 ....A 7281525 Virusshare.00061/Hoax.Win32.ArchSMS.jgfl-9f7c3de15a1c1eba66a649aabe53c850fef51bdd 2013-05-17 21:35:54 ....A 10721 Virusshare.00061/Hoax.Win32.ArchSMS.jgik-c68fca92afe4aa53c5817eb006961f6054a05399 2013-05-20 00:44:10 ....A 38608 Virusshare.00061/Hoax.Win32.ArchSMS.jgpq-a5c8ed8a77cd3fac096b0b4af375e5abf6ba6828 2013-05-18 00:10:46 ....A 8353792 Virusshare.00061/Hoax.Win32.ArchSMS.jgub-fb132ffa12b7a35a16296e81affbb559a7228e9b 2013-05-18 01:05:10 ....A 7732 Virusshare.00061/Hoax.Win32.ArchSMS.jhtl-d60011d0247791d8808cf2331d674e5433b516bc 2013-05-17 11:19:10 ....A 37612 Virusshare.00061/Hoax.Win32.ArchSMS.jilo-33fc95b3ff285e625df85aee54fc6290b2c97028 2013-05-17 12:37:34 ....A 216691 Virusshare.00061/Hoax.Win32.ArchSMS.jilo-4ee85c18b7f23230976e0bd3e1ea40a2f063b29e 2013-05-17 12:03:34 ....A 77452 Virusshare.00061/Hoax.Win32.ArchSMS.jilo-58aea4f3ccc66f568c8c4e0ba6bc3ad8be1f0a9d 2013-05-18 03:16:32 ....A 77251 Virusshare.00061/Hoax.Win32.ArchSMS.jilo-6334ddb4b43ba6d9338e7e9f33737a435982f39d 2013-05-17 07:19:16 ....A 77251 Virusshare.00061/Hoax.Win32.ArchSMS.jilo-8163b6435017debd6f6ead2e77da2dc772c18506 2013-05-17 18:06:08 ....A 61516 Virusshare.00061/Hoax.Win32.ArchSMS.jilo-86bad16ed26b075ae370b82caf397665da569436 2013-05-18 01:56:44 ....A 80239 Virusshare.00061/Hoax.Win32.ArchSMS.jilo-c9c79fc6a2a46ec3d64cae42274a0746df1cf263 2013-05-17 01:22:18 ....A 150955 Virusshare.00061/Hoax.Win32.ArchSMS.jilo-d8a30dfd2355b6b80040a59d4ff21de77fe08379 2013-05-17 21:37:30 ....A 150955 Virusshare.00061/Hoax.Win32.ArchSMS.jilo-f9f91981f883331fde081d7ba29aa4a9d228a9c6 2013-05-17 07:36:14 ....A 129043 Virusshare.00061/Hoax.Win32.ArchSMS.jimn-74bc9d86dcc06d3428d76928f4011c820a9c57b7 2013-05-18 20:19:02 ....A 75259 Virusshare.00061/Hoax.Win32.ArchSMS.jios-35164a5f288865d2220693ca912415f25a5919c0 2013-05-18 08:05:02 ....A 28648 Virusshare.00061/Hoax.Win32.ArchSMS.jios-6d3a1b206562d9d5ad978593654a9971c5f73718 2013-05-18 11:03:28 ....A 158722 Virusshare.00061/Hoax.Win32.ArchSMS.jios-a6ef9d8ec6a06675133d4b2e0459e64190979bda 2013-05-17 13:44:48 ....A 82432 Virusshare.00061/Hoax.Win32.ArchSMS.jios-eed8e5e1d2e4fbf189b9d1e66b76c658263dc1e1 2013-05-18 18:46:06 ....A 156931 Virusshare.00061/Hoax.Win32.ArchSMS.jios-f35ff465eeb8981f508634b6d1c4b0f8bed693df 2013-05-17 14:49:34 ....A 106135 Virusshare.00061/Hoax.Win32.ArchSMS.jios-fa502af69666701e474d6025f8bb554d0177ce64 2013-05-17 22:18:52 ....A 18775 Virusshare.00061/Hoax.Win32.ArchSMS.jiwi-53d59ed5cb68a86f3c40b7e1a7db1e4618a06313 2013-05-18 15:18:42 ....A 3963849 Virusshare.00061/Hoax.Win32.ArchSMS.jiwi-815632894f6f7ceb6d5927f50eb7c04eae96383b 2013-05-17 07:34:28 ....A 221884 Virusshare.00061/Hoax.Win32.ArchSMS.jiwi-83ea0f3f6bd1d36cfbba986ba5310b9602e44b6e 2013-05-18 08:13:24 ....A 71380 Virusshare.00061/Hoax.Win32.ArchSMS.jiwi-e5b722be437900758ff724c44f1e86d20ee29d51 2013-05-18 14:42:58 ....A 23669 Virusshare.00061/Hoax.Win32.ArchSMS.jiwi-f108031b13c33cc616919ebe1096b0aeb8e7385a 2013-05-18 10:00:16 ....A 114688 Virusshare.00061/Hoax.Win32.ArchSMS.jixb-0868bcdde74a8b7ff4c76d44e0bcb71505d34851 2013-05-18 08:56:26 ....A 223869 Virusshare.00061/Hoax.Win32.ArchSMS.jixb-10bd60879590e495efd3c0a8aeb5d5966c525ed7 2013-05-18 03:51:50 ....A 358408 Virusshare.00061/Hoax.Win32.ArchSMS.jixb-34d0ead0639489145bb4cc3be75b09f196be48c8 2013-05-20 02:15:46 ....A 85219 Virusshare.00061/Hoax.Win32.ArchSMS.jlrf-000be6c9a58a9f02e8259d7551a2ca381e8413df 2013-05-17 22:01:20 ....A 10720 Virusshare.00061/Hoax.Win32.ArchSMS.jlrf-3cb9675a2d2f6926171facf94c5488078d4d1155 2013-05-18 12:29:44 ....A 90199 Virusshare.00061/Hoax.Win32.ArchSMS.jlrf-56fc2b20e67a1307056c2064335f90639f8fb92f 2013-05-17 12:07:58 ....A 93187 Virusshare.00061/Hoax.Win32.ArchSMS.jlrf-9288599a1dd87f2b72fd8091b048c980047c1173 2013-05-17 10:39:36 ....A 109123 Virusshare.00061/Hoax.Win32.ArchSMS.jlrf-ac9c77e583220e2d9f9ddae3c8ab09018ea27e4d 2013-05-17 14:10:06 ....A 14315520 Virusshare.00061/Hoax.Win32.ArchSMS.jlrf-c655f5bc0b0a85a4b2f00a20740bb00d8be21994 2013-05-20 01:17:38 ....A 115099 Virusshare.00061/Hoax.Win32.ArchSMS.jlrf-d17046cbe1d45919aad976eab6229291396f3099 2013-05-18 13:31:26 ....A 79244 Virusshare.00061/Hoax.Win32.ArchSMS.jlrf-fb6737ce0d63512b5949606db518d4d5cb1549cd 2013-05-18 07:01:04 ....A 6042501 Virusshare.00061/Hoax.Win32.ArchSMS.jlze-0aa7a8d4941ec5dbd2f647b374efb12b93293edd 2013-05-19 19:06:36 ....A 7154688 Virusshare.00061/Hoax.Win32.ArchSMS.jlze-11d96f66a19526ab1dcc1f5c0d0f1c2176e3b86a 2013-05-18 07:56:14 ....A 7326345 Virusshare.00061/Hoax.Win32.ArchSMS.jlze-540a9865f00b03fdeb3bf75331c896fed5accb64 2013-05-17 14:42:40 ....A 7457817 Virusshare.00061/Hoax.Win32.ArchSMS.jlze-5fdb3aa93cd89017ef6b966c81cb7b000dc73e2b 2013-05-17 18:35:20 ....A 6114213 Virusshare.00061/Hoax.Win32.ArchSMS.jlze-7cce114c1f6631f694668ae90c3ea4f2b1fb2149 2013-05-17 14:04:24 ....A 7454720 Virusshare.00061/Hoax.Win32.ArchSMS.jlze-8130533cb91437d0e21b9fd09d170c6ef6ca88eb 2013-05-18 14:54:52 ....A 5958656 Virusshare.00061/Hoax.Win32.ArchSMS.jlze-8fd4e01544ee8f6e1107b69a994c2021dfd1ea29 2013-05-17 15:05:42 ....A 5696889 Virusshare.00061/Hoax.Win32.ArchSMS.jlze-90d39d7e07b335251afde8b16b64b3ad8a78e372 2013-05-20 00:59:42 ....A 8439873 Virusshare.00061/Hoax.Win32.ArchSMS.jlze-93e1df53e16912b44ceb51b9fcbf246e6c4af9bd 2013-05-18 04:54:04 ....A 20572160 Virusshare.00061/Hoax.Win32.ArchSMS.jlze-ae409dc9b7b7e306993b1b78f887ebc3dd4c2f9d 2013-05-17 18:31:56 ....A 4110275 Virusshare.00061/Hoax.Win32.ArchSMS.jlzi-1cde86511bf3af8594acdb4ee9cc7b1d9047c42f 2013-05-17 19:20:20 ....A 139204 Virusshare.00061/Hoax.Win32.ArchSMS.jnie-cfa54d10b8553b34b1548d218b796318563a2257 2013-05-18 12:28:04 ....A 1148505 Virusshare.00061/Hoax.Win32.ArchSMS.jnie-de6f8e9263b1643c3ddf52a19d0692723a60a12a 2013-05-17 15:56:38 ....A 79243 Virusshare.00061/Hoax.Win32.ArchSMS.jnra-129ee742ddf3a1c9cf515398e5ddc8f6f83cc611 2013-05-18 17:17:46 ....A 1474560 Virusshare.00061/Hoax.Win32.ArchSMS.jpds-bc524cf4776fa9e792de57eb70bffa993eec3054 2013-05-17 13:55:02 ....A 7654368 Virusshare.00061/Hoax.Win32.ArchSMS.jpds-f71045544234ae0decf9c38ee40111e091bb92cf 2013-05-17 20:05:46 ....A 1872634 Virusshare.00061/Hoax.Win32.ArchSMS.jpjo-8397c880dae6ffd719b190a4af243c591fbab469 2013-05-17 07:38:40 ....A 1842865 Virusshare.00061/Hoax.Win32.ArchSMS.jqek-f5cd89e7171b02653623c2fc204aecf18f2f17bd 2013-05-18 07:24:18 ....A 5393408 Virusshare.00061/Hoax.Win32.ArchSMS.krmk-80ff6b3820a21e49c6da234ed2c70c7cc29f0e32 2013-05-17 15:25:10 ....A 4211712 Virusshare.00061/Hoax.Win32.ArchSMS.ksii-95b1a4591cd521da69c4f9ee6242c670e539d259 2013-05-20 01:23:14 ....A 9157120 Virusshare.00061/Hoax.Win32.ArchSMS.luk-6869b457f4ceaefe38a1ccfe27f31257ce148e18 2013-05-18 13:48:22 ....A 8254982 Virusshare.00061/Hoax.Win32.ArchSMS.lum-2ef01aac2882ec22ef94deb8ce60643a91a0615f 2013-05-17 00:51:06 ....A 8254977 Virusshare.00061/Hoax.Win32.ArchSMS.lum-4eb03cfeade9d5a90e3a644766637e174929a1c0 2013-05-20 01:03:12 ....A 8254979 Virusshare.00061/Hoax.Win32.ArchSMS.lum-6a9653d74f1aafc390d8c1d0cd00245dd2d6e0c4 2013-05-18 16:03:34 ....A 8254977 Virusshare.00061/Hoax.Win32.ArchSMS.lum-b1f5a2cb4f91c6b95efd8dcf2ac55a7136e69958 2013-05-17 11:41:10 ....A 8254978 Virusshare.00061/Hoax.Win32.ArchSMS.lum-bf8c8a636ac16eedc1281b4fdc16342f032fdc76 2013-05-18 07:33:20 ....A 459345 Virusshare.00061/Hoax.Win32.ArchSMS.lun-2e93a77d51357c9f3f0fe28befc8ab7fe89e80e7 2013-05-18 00:57:16 ....A 8368131 Virusshare.00061/Hoax.Win32.ArchSMS.lun-4b36efd85d52636e1aec26e354f8245856459ace 2013-05-17 03:53:16 ....A 8363073 Virusshare.00061/Hoax.Win32.ArchSMS.lzi-8d9aeb30e0e751eaee25b14830b3e6ed6aad16e4 2013-05-17 07:31:50 ....A 1468928 Virusshare.00061/Hoax.Win32.ArchSMS.mkl-8afd982359220f57fa6731d687306eb8e7d27afc 2013-05-18 07:57:40 ....A 1468416 Virusshare.00061/Hoax.Win32.ArchSMS.mku-a7494a2a03dcbb204d4b55ab3d8a5fdbef499d31 2013-05-19 01:37:32 ....A 1114112 Virusshare.00061/Hoax.Win32.ArchSMS.moc-b791a4703abdadf13c7acc7f350fd517be9f3fbe 2013-05-17 13:37:02 ....A 1114174 Virusshare.00061/Hoax.Win32.ArchSMS.mqa-322730fe562d17bbf784c806db337b91d720659e 2013-05-17 19:24:56 ....A 4150594 Virusshare.00061/Hoax.Win32.ArchSMS.mre-6d5cfa4724eff46c1fc1d94a10be51b6567e2881 2013-05-17 00:23:34 ....A 1114112 Virusshare.00061/Hoax.Win32.ArchSMS.mrh-524a9ecdac81869df0b80d37ac6b7081de749c45 2013-05-17 04:38:04 ....A 1114112 Virusshare.00061/Hoax.Win32.ArchSMS.msl-2c81bca7e47c48b65287a1a78ce296cbcfd0b1bf 2013-05-18 08:00:46 ....A 5914112 Virusshare.00061/Hoax.Win32.ArchSMS.mugx-08062ef7a513bf313142d81ae2efffb38aa18bfc 2013-05-18 17:01:36 ....A 10873812 Virusshare.00061/Hoax.Win32.ArchSMS.mvr-fcac96ac82e6d2e5e6ce222096f9bf5262e1f118 2013-05-17 18:48:14 ....A 6842368 Virusshare.00061/Hoax.Win32.ArchSMS.oh-0d385a19803c6577046beb2912c433eda1a0b186 2013-05-17 08:05:52 ....A 6842368 Virusshare.00061/Hoax.Win32.ArchSMS.oh-106d6539f862ec7ec2d53a0233e5859647bbfd94 2013-05-18 09:39:20 ....A 6842368 Virusshare.00061/Hoax.Win32.ArchSMS.oh-7f34fac2d275087aa561dca2fc8c162321d8ad8b 2013-05-17 16:24:32 ....A 104285 Virusshare.00061/Hoax.Win32.ArchSMS.ohil-4e97b3e78f553ecf31086534098814636d3048ea 2013-05-17 18:51:00 ....A 53298 Virusshare.00061/Hoax.Win32.ArchSMS.ohio-29f62a72cf63a562027cba709e522bdbda218e16 2013-05-17 23:52:40 ....A 132219 Virusshare.00061/Hoax.Win32.ArchSMS.ohio-3540630473568d38587de8eb441d61c454a8ca5c 2013-05-17 14:00:34 ....A 395347 Virusshare.00061/Hoax.Win32.ArchSMS.ohio-3e06f2027169f6e639884b5679306465e09f1e6f 2013-05-17 22:10:18 ....A 1889267 Virusshare.00061/Hoax.Win32.ArchSMS.omjh-082f89e553c67cceb44cf91e3d065aa5d45fe766 2013-05-17 02:11:06 ....A 1851449 Virusshare.00061/Hoax.Win32.ArchSMS.omjh-b49ae70c9f102ce618fe4b5d7bbe8b016d105ef5 2013-05-18 12:29:52 ....A 3306148 Virusshare.00061/Hoax.Win32.ArchSMS.omjh-b54a611eefc10e5cabb636b16401ce28f21490bc 2013-05-17 10:28:24 ....A 2477516 Virusshare.00061/Hoax.Win32.ArchSMS.omjh-d38f67c80350df3576aad3e240d47b915c9f0139 2013-05-17 13:19:50 ....A 1547891 Virusshare.00061/Hoax.Win32.ArchSMS.omjh-e960c0190ad54ae6cd82050972d84df12fb4391a 2013-05-19 17:44:00 ....A 2941931 Virusshare.00061/Hoax.Win32.ArchSMS.omjh-f8c3d92d390ec3dc3e78d2d5a971b97d186e0acb 2013-05-17 18:21:36 ....A 3383032 Virusshare.00061/Hoax.Win32.ArchSMS.ost-634ad6409c36a734d889ed8f8207d266ebca3bca 2013-05-17 19:46:28 ....A 7340032 Virusshare.00061/Hoax.Win32.ArchSMS.otos-7ef0bfe021f7267cc0c5fce4cba93ea32a76b4dc 2013-05-19 15:20:40 ....A 11192159 Virusshare.00061/Hoax.Win32.ArchSMS.oumo-46ffaf50d1bc80586235a5bd1362dffe8f937b7a 2013-05-17 12:57:38 ....A 4098921 Virusshare.00061/Hoax.Win32.ArchSMS.ovyy-aa2810d26d6bab1034c4d12d9c20e3e5d08e040e 2013-05-17 22:27:04 ....A 9872464 Virusshare.00061/Hoax.Win32.ArchSMS.owxh-1735188add24ffb3065c55bda078dee36bbc17a9 2013-05-18 07:40:40 ....A 8445693 Virusshare.00061/Hoax.Win32.ArchSMS.oxia-f7d770460617fd64ef798f09e79efad1c38eb8b6 2013-05-18 02:39:10 ....A 5137408 Virusshare.00061/Hoax.Win32.ArchSMS.pik-21f79fd5334c945a395d6bbf003ef697780ebe75 2013-05-17 14:33:16 ....A 5158912 Virusshare.00061/Hoax.Win32.ArchSMS.pppe-e6822e4d29fa6563293bb4d09f4088d26f26b0f8 2013-05-17 03:21:52 ....A 6632735 Virusshare.00061/Hoax.Win32.ArchSMS.pxe-88313db74b244134e40753d5c7efd9de38b9eb19 2013-05-18 11:37:44 ....A 5519455 Virusshare.00061/Hoax.Win32.ArchSMS.pxe-ce3c6d268a18a39028b61123af1cad7f3acb78b7 2013-05-17 01:10:44 ....A 1058163 Virusshare.00061/Hoax.Win32.ArchSMS.pxm-89d1c7f312c65dbb351f8f1b626da7b02d05f98c 2013-05-18 02:39:20 ....A 10185000 Virusshare.00061/Hoax.Win32.ArchSMS.pxm-fdd3683adb2e8399d120b74b3e7749cf98ae64c9 2013-05-18 20:13:10 ....A 3719521 Virusshare.00061/Hoax.Win32.ArchSMS.pzr-9bd0d8449f0d257672457d3bc46a34f6f0dbc491 2013-05-18 21:53:36 ....A 2058720 Virusshare.00061/Hoax.Win32.ArchSMS.qcs-4e1e4ee35db6b1d97214b3927df04a7b98b2b81c 2013-05-18 09:36:36 ....A 1224071 Virusshare.00061/Hoax.Win32.ArchSMS.qpg-c2c84dd84a26b3b51b3497a7fd3d6d97d9675716 2013-05-20 00:58:30 ....A 2570715 Virusshare.00061/Hoax.Win32.ArchSMS.qsa-6a4fae498b37e3b486b13e7e2726c44094924f58 2013-05-18 02:50:30 ....A 2574359 Virusshare.00061/Hoax.Win32.ArchSMS.qwv-ea9c33e585e9e93fd640b8a26ba4e939b12de070 2013-05-18 06:39:24 ....A 2701141 Virusshare.00061/Hoax.Win32.ArchSMS.qxj-067caab9c74cfb74dfcd6746252c048a37808d0b 2013-05-18 02:42:22 ....A 2597002 Virusshare.00061/Hoax.Win32.ArchSMS.qxj-32fec03e0ba27cd378a894cb56fb538456aa9184 2013-05-18 16:53:52 ....A 2597058 Virusshare.00061/Hoax.Win32.ArchSMS.qxj-64fe61bb2eb9a59a1a618fe4a72fe9a20a4a07f0 2013-05-18 19:24:48 ....A 2639723 Virusshare.00061/Hoax.Win32.ArchSMS.qxj-8c524fffc44ae7446ea7c5ddd942becd0d2b21b8 2013-05-17 20:37:46 ....A 13100939 Virusshare.00061/Hoax.Win32.ArchSMS.qxj-bff05ebc427f5dfe0c21b8912fb9e61c5d6df490 2013-05-18 06:05:18 ....A 2580977 Virusshare.00061/Hoax.Win32.ArchSMS.qxj-c87417640e578bc298da0463069347a051ee0929 2013-05-17 07:36:32 ....A 79625 Virusshare.00061/Hoax.Win32.ArchSMS.qxj-dbb3ed1fa7bd60c4a4278c41e1dee132555f919b 2013-05-18 17:03:50 ....A 303985 Virusshare.00061/Hoax.Win32.ArchSMS.qyk-415e0631fa76097208dfcc09c105043c1a061867 2013-05-17 11:37:14 ....A 13468672 Virusshare.00061/Hoax.Win32.ArchSMS.rag-35d93c08f7ca3acd422429d085f4d2d7bbed3a4a 2013-05-18 08:34:12 ....A 5496832 Virusshare.00061/Hoax.Win32.ArchSMS.rck-b6a68e74531f83944706a41c20755375e1c5c7c8 2013-05-18 01:11:58 ....A 512000 Virusshare.00061/Hoax.Win32.ArchSMS.rcq-712d4116ab843197636645bdc4ed01ede84a1eb6 2013-05-17 06:59:54 ....A 79445 Virusshare.00061/Hoax.Win32.ArchSMS.rhf-033644be2c827ceee8b4f0a769f5d09e0fcd3a0c 2013-05-18 12:06:58 ....A 6379923 Virusshare.00061/Hoax.Win32.ArchSMS.rtx-c08a4b43f4532b07396551609031440ee3c6a485 2013-05-17 10:20:04 ....A 143411 Virusshare.00061/Hoax.Win32.ArchSMS.sjl-13b398a018a94fd6011323d0104bc52eadf1e9e1 2013-05-17 01:53:36 ....A 26604 Virusshare.00061/Hoax.Win32.ArchSMS.sjl-6eae1290771f60b381d2314bfb891d4d80f8fc45 2013-05-17 19:23:34 ....A 8192 Virusshare.00061/Hoax.Win32.ArchSMS.sjl-71d2b168ff351a846ba85fbe2a3121e0ddf65370 2013-05-18 00:47:26 ....A 18527 Virusshare.00061/Hoax.Win32.ArchSMS.sjl-72963452dff29e59c346800a2ec2b0ce8d52c68a 2013-05-18 14:02:48 ....A 124899 Virusshare.00061/Hoax.Win32.ArchSMS.sjl-fa3ef1161599cdbfc22e255dc3136a994ca6f769 2013-05-17 00:29:32 ....A 2218511 Virusshare.00061/Hoax.Win32.ArchSMS.slj-ca5c65e11137e86dbadf980f821395eb8d44d44c 2013-05-17 20:09:40 ....A 1574183 Virusshare.00061/Hoax.Win32.ArchSMS.sly-e1b188e85c50ca7172b44bcea3d3641b78075c49 2013-05-17 02:47:28 ....A 2446336 Virusshare.00061/Hoax.Win32.ArchSMS.tvm-920666f4544768cd78816c271e87520bbaa6ed26 2013-05-17 02:24:42 ....A 3000000 Virusshare.00061/Hoax.Win32.ArchSMS.tvn-036e294386bf68e6f9a7dac578ab2e0d1c78d2ad 2013-05-17 13:47:12 ....A 2454016 Virusshare.00061/Hoax.Win32.ArchSMS.tvn-c5f0f1c73af9b2141701fad7ac666b2c0b6f42e8 2013-05-17 01:07:54 ....A 2454016 Virusshare.00061/Hoax.Win32.ArchSMS.tvq-2eb0504d0dfca70bd38f849e24ceca3f74cbe0a4 2013-05-18 00:10:58 ....A 2911744 Virusshare.00061/Hoax.Win32.ArchSMS.txo-11255aa9d4c3b739fc4c70b9263b72ee7e6b8736 2013-05-18 08:25:56 ....A 2911744 Virusshare.00061/Hoax.Win32.ArchSMS.txo-247efbd9ebcaf3978d11c985d3cff6b3e37bd1c5 2013-05-17 16:04:34 ....A 2911744 Virusshare.00061/Hoax.Win32.ArchSMS.txo-410143823008ae9bb2ab0a93817766659b7e095e 2013-05-20 00:17:12 ....A 2911744 Virusshare.00061/Hoax.Win32.ArchSMS.txo-4fb1169777c00c7b70ec94163fac977cc416368a 2013-05-17 20:15:18 ....A 2911744 Virusshare.00061/Hoax.Win32.ArchSMS.txo-582533997e247cf84d981f15b558802b74fb402c 2013-05-17 15:30:18 ....A 2911744 Virusshare.00061/Hoax.Win32.ArchSMS.txo-5ab9f3b529792012016965cef7c5cbe8c7cd0f36 2013-05-20 02:44:06 ....A 2911744 Virusshare.00061/Hoax.Win32.ArchSMS.txo-643ee8b5a8b9aa2dd2e067b0ed823ca9547b15a8 2013-05-17 15:54:44 ....A 2911744 Virusshare.00061/Hoax.Win32.ArchSMS.txo-a5d1b6b3c08240efb32bed675835072f126c63bb 2013-05-17 20:09:10 ....A 2911744 Virusshare.00061/Hoax.Win32.ArchSMS.txo-b1dfba54153eb5c266095a583e0475dbd3eb64f0 2013-05-17 13:37:32 ....A 2911744 Virusshare.00061/Hoax.Win32.ArchSMS.txo-dd561bae463363ec2c5aa8bd9960910e3bbb0766 2013-05-17 18:11:20 ....A 2911744 Virusshare.00061/Hoax.Win32.ArchSMS.txo-e8ed203be0a4b7abbded40fd9fcb14221709b5ec 2013-05-18 12:24:02 ....A 2911744 Virusshare.00061/Hoax.Win32.ArchSMS.txo-f61cbb39b3543e42052db60cc0e5baaca9578c7c 2013-05-18 20:56:26 ....A 13312 Virusshare.00061/Hoax.Win32.BadJoke.Agent.af-c2cc96c91b861a24f7aace7c9b2166d66e882e2e 2013-05-17 12:01:46 ....A 1300992 Virusshare.00061/Hoax.Win32.BadJoke.Agent.bt-eb6b933b95ac026b2634377d386d72ee77a1eb30 2013-05-18 07:20:14 ....A 33792 Virusshare.00061/Hoax.Win32.BadJoke.Bse.a-05d3692f6ba9feceb888745656d6ab7673832229 2013-05-18 06:44:20 ....A 14336 Virusshare.00061/Hoax.Win32.BadJoke.Delf.bg-acd600e53bb79f89c181b8c5bcd96399c6c4020f 2013-05-17 16:24:10 ....A 24577 Virusshare.00061/Hoax.Win32.BadJoke.Delf.vhw-d7bb19af3d34458217d42968a6070b45bb3184be 2013-05-18 01:53:00 ....A 1350713 Virusshare.00061/Hoax.Win32.BadJoke.Float.a-5e0361ae51fcd0a2929666ce3df4dbc795d2af53 2013-05-17 09:05:54 ....A 227362 Virusshare.00061/Hoax.Win32.BadJoke.Hauntpc-156315706ddacb6547cff19fc564885ac375cb1a 2013-05-17 05:38:52 ....A 96340 Virusshare.00061/Hoax.Win32.BadJoke.Prdelky-7ce0a33fd58c9f59de5b6858a157974500cbc700 2013-05-17 21:49:38 ....A 40979 Virusshare.00061/Hoax.Win32.BadJoke.ScreenFlicker.c-f289cde386ac974332afdca754dd65503d2492b0 2013-05-17 11:52:58 ....A 38400 Virusshare.00061/Hoax.Win32.BadJoke.ScreenFlicker.f-1584b6f1550cc08ef8c2580946d43af512bffa8d 2013-05-18 17:34:40 ....A 4608 Virusshare.00061/Hoax.Win32.BadJoke.Stupen.a-b98656d4aa43aacfdf1a23366d0791624407dc0d 2013-05-17 21:13:06 ....A 110652 Virusshare.00061/Hoax.Win32.BadJoke.SwapMouseButton.h-8ca92d0d627777ebc38b3871945ca431ce9db4c4 2013-05-18 02:32:54 ....A 50176 Virusshare.00061/Hoax.Win32.BadJoke.Train-0bb93bc99bd5c2add52920b4facdaa92847226c6 2013-05-17 20:19:18 ....A 98304 Virusshare.00061/Hoax.Win32.BadJoke.VB.ak-07b160cddb50b14fa06f9f1c711439461e2b506f 2013-05-17 14:37:30 ....A 3992 Virusshare.00061/Hoax.Win32.BadJoke.VB.d-280bcba95bed53aeb1624420b49a9e4cbc28954e 2013-05-18 13:39:30 ....A 28868 Virusshare.00061/Hoax.Win32.BadJoke.VB.j-b24f50cd267e8422e924a7c7c59d7eccd215f585 2013-05-16 23:43:10 ....A 40960 Virusshare.00061/Hoax.Win32.BadJoke.VB.s-c71fffb0f9ce641cf8a9185652977854b0cd858c 2013-05-17 03:17:06 ....A 622499 Virusshare.00061/Hoax.Win32.BadJoke.aaakw-d157993fc191a0ac82cb08b65bd2fe3bbd641f46 2013-05-17 12:30:28 ....A 23040 Virusshare.00061/Hoax.Win32.Burner.d-6f8749e97fd199e1cd57f026ea8d5b9d0b4fe761 2013-05-17 10:17:22 ....A 4073880 Virusshare.00061/Hoax.Win32.DeceptPCClean.bl-124b7b88f375f79dde8bffff7adbb9366959be55 2013-05-18 16:55:24 ....A 2134040 Virusshare.00061/Hoax.Win32.DeceptPCClean.k-ab7ecdc9e765ec3bbbc6682c44ce51553e12ee87 2013-05-18 04:49:18 ....A 65024 Virusshare.00061/Hoax.Win32.FlashApp.cmvn-11ea62f9b2f3fe49c3129fdb2740a4d87cb4d71a 2013-05-17 07:03:22 ....A 65024 Virusshare.00061/Hoax.Win32.FlashApp.cmvn-27c80e81d334cafef2490a3cbc49f2a49a8a8aa4 2013-05-17 03:55:32 ....A 65024 Virusshare.00061/Hoax.Win32.FlashApp.cmvn-e29b28d8f954c4c24110294ddf266ec7f466e6dc 2013-05-18 06:25:36 ....A 113664 Virusshare.00061/Hoax.Win32.FlashApp.krf-3a4d95824bbe5a176eae2179fdfc40f501ec4d88 2013-05-18 05:13:56 ....A 113664 Virusshare.00061/Hoax.Win32.FlashApp.krf-5a4c0a9203e82af4762725626eb17d2d730cb386 2013-05-20 01:32:48 ....A 113664 Virusshare.00061/Hoax.Win32.FlashApp.krf-993af1fc201188167445e041866a3e68afc6e3cf 2013-05-17 11:02:26 ....A 266385 Virusshare.00061/Hoax.Win32.InternetProtection.gen-3788744f9824129816f7c26add4551a8abff6152 2013-05-17 10:25:28 ....A 267397 Virusshare.00061/Hoax.Win32.InternetProtection.gen-72b5959c413704b8364aad07b99907944bea48ef 2013-05-17 08:45:32 ....A 267397 Virusshare.00061/Hoax.Win32.InternetProtection.gen-ba3ce3cf1faa49a57c5159da0d308ed16a489fd7 2013-05-18 13:06:42 ....A 269961 Virusshare.00061/Hoax.Win32.InternetProtection.gen-dafd68d83abcc1c919e4e0ac6850ee0ef4333acc 2013-05-18 04:44:42 ....A 342528 Virusshare.00061/Hoax.Win32.InternetProtection.pfd-992155e8f7175f909342adb733f2685c31c68c67 2013-05-18 11:00:08 ....A 344576 Virusshare.00061/Hoax.Win32.InternetProtection.pfj-fc97de5f5268bdc089340d7fb8759fee480fd317 2013-05-18 09:20:56 ....A 287163 Virusshare.00061/Hoax.Win32.InternetProtection.pim-6c3ad21ac253ff82126a4f3b36644fe9dc83c1de 2013-05-18 02:46:46 ....A 288018 Virusshare.00061/Hoax.Win32.InternetProtection.plb-65882ab1c1bff77a3327a538ad026de94a6dfdd3 2013-05-18 07:26:00 ....A 287842 Virusshare.00061/Hoax.Win32.InternetProtection.plb-8cf83138a8a6fc3dbd6e49303bb95932148bd5a4 2013-05-18 13:49:02 ....A 319144 Virusshare.00061/Hoax.Win32.InternetProtection.pld-94779b43a6f67e9881b65eb80a81d4c647b12d7d 2013-05-18 03:36:38 ....A 1261821 Virusshare.00061/Hoax.Win32.Kornelia.p-3bde777af9e1c28b1be953a80b1af793e16ac41a 2013-05-17 20:01:32 ....A 465696 Virusshare.00061/Hoax.Win32.ReUpd.a-f63eac7ea2982f9690714ce158ec7d28a3add99f 2013-05-17 07:19:36 ....A 29944 Virusshare.00061/Hoax.Win32.Renos.alb-afc803ff4963dad251f9f74ede1b01880b633d72 2013-05-17 20:16:54 ....A 29632 Virusshare.00061/Hoax.Win32.Renos.apg-01043b4de78837692abaf1e20f18f455abcd2bd1 2013-05-17 22:42:16 ....A 29632 Virusshare.00061/Hoax.Win32.Renos.apg-02529e26c10ce4e3c4ea1bf510c5070889f8dd7b 2013-05-18 16:21:28 ....A 29632 Virusshare.00061/Hoax.Win32.Renos.apg-9629357b91f4397f3989888527d75d156525927b 2013-05-18 12:59:14 ....A 28672 Virusshare.00061/Hoax.Win32.Renos.avb-e7b25690d35aca12cb5568ed0c3b3efa06f60762 2013-05-18 08:22:08 ....A 29596 Virusshare.00061/Hoax.Win32.Renos.bk-702e6e639520539f6bd2e26efd9df58a8ffb773b 2013-05-17 14:34:10 ....A 230944 Virusshare.00061/Hoax.Win32.Renos.dv-3e5e477a6d32ff9c8ae19c4c6d2e82b5a3b4246b 2013-05-17 02:30:24 ....A 51744 Virusshare.00061/Hoax.Win32.Renos.dv-c6ad809ae127b3795e67e20ac11f04a4f5b725e9 2013-05-17 09:40:36 ....A 102404 Virusshare.00061/Hoax.Win32.Renos.fde-6a8000f7395e12dfb9e0db8fcd02a9248fb58585 2013-05-17 01:28:18 ....A 102404 Virusshare.00061/Hoax.Win32.Renos.fde-a0182c70e8ccfcfe78c431ab4387850c5f5da04d 2013-05-18 06:37:58 ....A 10872 Virusshare.00061/Hoax.Win32.Renos.fh-58811ff204aba4c9805d2c3a37ccd8a80b7a7c2a 2013-05-17 17:00:06 ....A 11264 Virusshare.00061/Hoax.Win32.Renos.fh-abb2bdb40d7e56f5dd20462eea87932bf30d419b 2013-05-17 16:53:42 ....A 2408 Virusshare.00061/Hoax.Win32.Renos.fh-d0f5e8f17beaf48022cf474bc4842c53669eb3d9 2013-05-17 12:00:28 ....A 34336 Virusshare.00061/Hoax.Win32.Renos.gh-b4ecd568bfbdde541a0515021eea053cb7277151 2013-05-18 13:58:38 ....A 15941 Virusshare.00061/Hoax.Win32.Renos.ho-0c0527315b2416744862be2cac05c23238119906 2013-05-17 16:47:28 ....A 74752 Virusshare.00061/Hoax.Win32.Renos.hv-28f68decb0151690924cd6e7de70a294ec02ec41 2013-05-17 22:07:46 ....A 26624 Virusshare.00061/Hoax.Win32.Renos.m-ac2067a756ad915d7965eddf9b0a8f32b33c0284 2013-05-17 04:01:00 ....A 815104 Virusshare.00061/Hoax.Win32.Renos.on-4d8698e92b09118f1d4e875c198e40264902ec76 2013-05-17 05:03:30 ....A 102404 Virusshare.00061/Hoax.Win32.Renos.vark-396e5daca39597f36d3a119f2b230ad327dd1dbd 2013-05-17 18:38:34 ....A 102404 Virusshare.00061/Hoax.Win32.Renos.vawl-58731c8b71ea4c9e9b8aaabbbca331b6bdaa990b 2013-05-18 09:35:30 ....A 386728 Virusshare.00061/Hoax.Win32.Renos.wx-0f09fface308fd9f55278b77322c2f618c322983 2013-05-17 22:04:58 ....A 17326 Virusshare.00061/Hoax.Win32.SMWnd.accq-19aeece0e1abfd7905922568cdff312b074efe49 2013-05-18 07:39:46 ....A 250000 Virusshare.00061/Hoax.Win32.SMWnd.eib-9b2978e220674b0c40162b2988ae92c4181992f4 2013-05-17 22:40:38 ....A 651264 Virusshare.00061/Hoax.Win32.SMWnd.qk-73b3e0f8cae8c54833b3b3a9146f2acd60d86af1 2013-05-18 12:41:40 ....A 385024 Virusshare.00061/Hoax.Win32.SMWnd.vlb-57832c0abbf1d7578c11157f3ec326af74c2a8e6 2013-05-18 13:45:02 ....A 103679 Virusshare.00061/Hoax.Win32.SMWnd.vlb-97c694fa881006db721301a6164dd414d706bc96 2013-05-20 02:31:44 ....A 20087 Virusshare.00061/Hoax.Win32.SpyWare.a-f8c71cac457d69e778ad5bfe4af289dcb8e5226e 2013-05-17 06:25:22 ....A 21504 Virusshare.00061/Hoax.Win32.VB.ar-73738b130b547978ab12f07f3df7bf20cdec942f 2013-05-18 09:06:38 ....A 6267904 Virusshare.00061/Hoax.Win32.WebMoner.bb-9b204f221b3a62241370f4db6a5d78af67819dbe 2013-05-17 00:58:46 ....A 387584 Virusshare.00061/Hoax.Win32.WebMoner.by-f04f63f69c11d8f155f0f14efffaa152c0fb483a 2013-05-17 20:03:46 ....A 432128 Virusshare.00061/Hoax.Win32.WebMoner.wr-69dea80f47b21dd28e2beefbe57da306cc4c125c 2013-05-17 16:58:54 ....A 916992 Virusshare.00061/IM-Flooder.Win32.Agent.aq-342e84fc9fb3bae9fd028c52caee23d4819e7140 2013-05-20 01:18:14 ....A 53248 Virusshare.00061/IM-Flooder.Win32.Chatfuk-f1b31111004215e17fa5d40df2b0d18d292ce7f8 2013-05-17 03:25:48 ....A 135168 Virusshare.00061/IM-Flooder.Win32.Chiller-d542a8643f91b919a27863618f245133039e2c31 2013-05-17 21:59:46 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-043d5ae418d2c58be0a6518e16624458cd03dd40 2013-05-18 00:31:30 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-101e7041a9a6b0ef3035a13d975287f414a1d193 2013-05-17 11:36:00 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-151045236e615de6c8fb2b7e58d0d060e12875fa 2013-05-18 14:33:36 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-2de1fd9228755a7e60d186bf4f8c1c8f9745dbbc 2013-05-18 16:16:38 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-2e7a1d4c9fc3ad11de0445021c964eca42eff4a2 2013-05-16 23:48:54 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-2f86b73ccb15742e9c35a1b710e634a621b71bad 2013-05-17 13:41:14 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-341288e05f750924a9133d619c365d1ed715136c 2013-05-17 13:43:22 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-54bfc564634522ecb242e13883739d8ee6ca7a8c 2013-05-18 10:33:10 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-6657d43ba1131be16ba1bd39afa35f20669bb0d1 2013-05-18 03:28:32 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-6f1102d27ad59bab443d2edb08523866a073f26c 2013-05-16 23:55:12 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-7cef0f7568209a60612f9c2ab2bfa265441548ef 2013-05-17 05:06:26 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-85f3305be519caa253d9ec54ab4ed87914c80ec8 2013-05-17 17:00:32 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-9f86ab75ceca1ec2d519cd3e6701943f1bcccb5f 2013-05-19 20:14:12 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-ab9ec6c857cd3184e88d1f8b2af844f895e6a322 2013-05-18 08:00:42 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-b25d6e3d120ab5e5ab569fba08fca2963995ee4c 2013-05-17 15:48:48 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-b5a93ea1e4b68d156dd2aaa02367c72baad5f6fb 2013-05-19 12:46:06 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-f20031142b818bf14e05ef4c5df3e57bb4c758ee 2013-05-17 19:13:28 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-f40bb6233bcae45b94e3618d67cca7516c25fea7 2013-05-19 16:56:48 ....A 693376 Virusshare.00061/IM-Flooder.Win32.CiberScrapS.cjc-f4c4e85afd481a56650c03bdd364c4bbfc6dbde6 2013-05-18 20:16:02 ....A 14848 Virusshare.00061/IM-Flooder.Win32.ICQBomber.15-03ec9216830c7c46518d919d00a45e0402fbc194 2013-05-17 00:57:38 ....A 2375680 Virusshare.00061/IM-Flooder.Win32.RoomDestroyer.bp-d8e05d085ca35913774ef6325c6894ce123202e9 2013-05-17 15:11:20 ....A 2371584 Virusshare.00061/IM-Flooder.Win32.RoomDestroyer.ca-79dd38303d5836f7dfeea1f74cd51a96686c4456 2013-05-17 07:04:06 ....A 28672 Virusshare.00061/IM-Flooder.Win32.VB.ac-01ed5391dfb51e4d928181e8f0ce3a96e619be73 2013-05-17 09:04:12 ....A 339968 Virusshare.00061/IM-Flooder.Win32.VB.ay-53a3010ec7ea2fb255c215d448ecea8a0f62984a 2013-05-18 11:47:44 ....A 970752 Virusshare.00061/IM-Flooder.Win32.VB.dv-f33f1a531140cd8dd107541d47a9f755fd249405 2013-05-17 13:40:34 ....A 77824 Virusshare.00061/IM-Flooder.Win32.VB.ee-731e44757d8e54e93b8397c1529c444b59230598 2013-05-18 11:43:42 ....A 1585152 Virusshare.00061/IM-Flooder.Win32.VB.ey-e79c7851ad5513b7a5ce5e3532a4afdece927714 2013-05-18 17:20:10 ....A 319488 Virusshare.00061/IM-Flooder.Win32.VB.ha-400104822f526c6f96c797b9fc33ba813078c2ca 2013-05-17 20:20:32 ....A 651264 Virusshare.00061/IM-Flooder.Win32.VB.pw-0875556bbc6423692310acf7e05989f280d6deee 2013-05-20 02:18:14 ....A 475136 Virusshare.00061/IM-Flooder.Win32.VB.xi-45a5d97ae919c3638bda4bea885870b932b8956b 2013-05-17 21:26:58 ....A 133494 Virusshare.00061/IM-Worm.BAT.Venez.a-fda1ea016868fae871ce4762c9d24c72e14f475e 2013-05-17 03:40:02 ....A 155243 Virusshare.00061/IM-Worm.MSIL.NsMes.n-575d34495e9124bc2a091c7a8627b2fb85129b96 2013-05-18 08:18:50 ....A 16384 Virusshare.00061/IM-Worm.Win32.Agent.ada-37599a4736eb0fd0bd20ed97dd070942e05a0225 2013-05-18 14:20:06 ....A 142336 Virusshare.00061/IM-Worm.Win32.Agent.nz-a3957a51e3e52b7e35aae434023b90062c0462a0 2013-05-18 08:08:26 ....A 94208 Virusshare.00061/IM-Worm.Win32.Agent.ya-57f94659191f4a21285864c4639d4853f8f52c5a 2013-05-18 02:20:18 ....A 184832 Virusshare.00061/IM-Worm.Win32.Agent.ya-d2dbf69a2a253a1fd94d923821d42cae2257c44d 2013-05-18 09:12:36 ....A 258917 Virusshare.00061/IM-Worm.Win32.AutoIt.h-e84377ab40583240f53c1974881d7ab1236e780e 2013-05-18 09:02:08 ....A 602112 Virusshare.00061/IM-Worm.Win32.Chydo.axa-0d4b21e45ffa28f56719ed8e958638ffb54530ed 2013-05-18 20:35:42 ....A 565248 Virusshare.00061/IM-Worm.Win32.Chydo.axa-b9a231e9a175eb9f4ebbbf24fc29de288a9359a4 2013-05-18 04:27:46 ....A 1040384 Virusshare.00061/IM-Worm.Win32.Chydo.ccq-832fa0da4ac935b1786e98d09db3f5036d604f14 2013-05-18 11:20:50 ....A 483328 Virusshare.00061/IM-Worm.Win32.Chydo.ccq-c7c358a3530bea13df3e1f9e06ab624478731346 2013-05-18 17:27:54 ....A 503808 Virusshare.00061/IM-Worm.Win32.Chydo.ccq-eb53204ba1a7cdfcd4743af20fd0ed12321877ec 2013-05-18 01:46:00 ....A 483328 Virusshare.00061/IM-Worm.Win32.Chydo.ccq-f2ab96ab4a93e5037652f45cdb7f47460b42448a 2013-05-17 02:00:06 ....A 262144 Virusshare.00061/IM-Worm.Win32.Chydo.ehv-aa169c749d1077be9f6d968cf71927e9a100b2bb 2013-05-17 18:34:56 ....A 606208 Virusshare.00061/IM-Worm.Win32.Chydo.ehv-abc000f3bdd9e9a6789976a7b4a62cd93b4301f0 2013-05-18 16:45:20 ....A 512000 Virusshare.00061/IM-Worm.Win32.Chydo.ehv-e84761127c0dc324ea8f0b1c8c642dfef50be769 2013-05-20 00:54:00 ....A 143360 Virusshare.00061/IM-Worm.Win32.Ckbface.bg-d3aa619a0543df5ef7465e1bf3f368dfd3055905 2013-05-17 10:52:32 ....A 80560 Virusshare.00061/IM-Worm.Win32.Ckbface.bp-fc92ca634226b7f8fd1276ff312b21f7b22974a9 2013-05-17 06:40:44 ....A 78708 Virusshare.00061/IM-Worm.Win32.Ckbface.bt-4bb294a0ae51bef5d35c8b3cada86e4391fa9b08 2013-05-19 00:40:52 ....A 127488 Virusshare.00061/IM-Worm.Win32.Ckbface.dp-5fcffd15703bce2f0f01ee6b8763678c18208df6 2013-05-18 04:09:24 ....A 308736 Virusshare.00061/IM-Worm.Win32.Delf.ap-c4a334118f58cb3ed2f31915cc2ea77fe7842d4d 2013-05-18 07:10:10 ....A 40173 Virusshare.00061/IM-Worm.Win32.Elon.a-f45e721b962ea8d5cab6806a61ff1cf7bc39d19e 2013-05-17 18:11:56 ....A 24576 Virusshare.00061/IM-Worm.Win32.Kelvir.bq-e07e5a06b794eb5a2387e0734154021135d7ba33 2013-05-16 23:55:18 ....A 222208 Virusshare.00061/IM-Worm.Win32.Kelvir.eo-0677438265eac086bff761e27c28101132edf4a4 2013-05-16 23:31:14 ....A 219648 Virusshare.00061/IM-Worm.Win32.Kelvir.ep-c9c9af788802a80eabb6e107cca671241c5070ee 2013-05-20 01:03:24 ....A 20480 Virusshare.00061/IM-Worm.Win32.Mops.c-dfdcd9f7bfa0bf2b8d063500d33b82d5b6d4e605 2013-05-17 15:23:26 ....A 24044 Virusshare.00061/IM-Worm.Win32.Opanki.am-bf39699eda30dc79c642e542ee7884a605c74264 2013-05-17 10:57:14 ....A 76800 Virusshare.00061/IM-Worm.Win32.Opanki.be-0fc751cc66b7823a02ed32c8a5d6cb8a0d3a68a8 2013-05-18 12:43:46 ....A 4096 Virusshare.00061/IM-Worm.Win32.Opanki.bh-84765074e8660c051914f21de536ba984343af4d 2013-05-17 23:10:44 ....A 99328 Virusshare.00061/IM-Worm.Win32.Opanki.cx-7be83029a4d0a7be0e74b81dfcdcd675c972983c 2013-05-17 18:57:02 ....A 8704 Virusshare.00061/IM-Worm.Win32.Opanki.l-adb98e315af96077c621539964f863108380cbc2 2013-05-17 02:32:10 ....A 8704 Virusshare.00061/IM-Worm.Win32.Opanki.p-1aff7f45b6cd24dc2cbf0f0ce528d549e914d36d 2013-05-17 20:20:48 ....A 8704 Virusshare.00061/IM-Worm.Win32.Opanki.p-518724415b8702241e0faa7c50e1c75cf5ce6c8b 2013-05-17 19:41:58 ....A 57344 Virusshare.00061/IM-Worm.Win32.Pykse.a-5c63d1a3421e7cbff7adc9e21b9df5c84141d73c 2013-05-17 07:44:14 ....A 7857 Virusshare.00061/IM-Worm.Win32.Sohanad.ae-6031cdf131e8fca9948878d84f8eaceedc336f6f 2013-05-18 20:41:52 ....A 1761280 Virusshare.00061/IM-Worm.Win32.Sohanad.as-1289fc2eeeeea5f51c224e0954ee535791dc7839 2013-05-17 15:54:06 ....A 655360 Virusshare.00061/IM-Worm.Win32.Sohanad.as-2a90c2500ed76a2eadde8eee1cf16dfed99b5781 2013-05-17 01:12:46 ....A 287744 Virusshare.00061/IM-Worm.Win32.Sohanad.bh-11d999d580447d6b65dfec271bd8e5f36328c014 2013-05-18 08:57:18 ....A 299008 Virusshare.00061/IM-Worm.Win32.Sohanad.bh-646477c472de54a84a647e5cb7c2e64aea4b1ede 2013-05-17 12:23:54 ....A 683520 Virusshare.00061/IM-Worm.Win32.Sohanad.bm-ae6414a8bc37ba56477d796131587255cca59e71 2013-05-18 06:59:42 ....A 17920 Virusshare.00061/IM-Worm.Win32.Sohanad.dz-42056951b0d2dc8727f42215d23ef6008b777408 2013-05-17 06:04:34 ....A 17920 Virusshare.00061/IM-Worm.Win32.Sohanad.dz-732990b5079763ac30bf91968fd235d46043b3b9 2013-05-17 10:37:06 ....A 17920 Virusshare.00061/IM-Worm.Win32.Sohanad.dz-e78bd777bbe78d1ac91d943d3ca4027cfc0dfce8 2013-05-18 08:50:14 ....A 1627136 Virusshare.00061/IM-Worm.Win32.Sohanad.gen-3fec012247b2800c4a8ded10eda03003549327a7 2013-05-17 22:03:26 ....A 556728 Virusshare.00061/IM-Worm.Win32.Sohanad.gen-4fd8deeff35a9007db90530ba91f19da98629070 2013-05-18 15:21:28 ....A 541184 Virusshare.00061/IM-Worm.Win32.Sohanad.gen-8c2e94ca0418d6a7ef7cee626307bd470f421642 2013-05-17 11:43:22 ....A 367651 Virusshare.00061/IM-Worm.Win32.Sohanad.gen-fc6ad651ec252be93a249b345a32f2e883963a8b 2013-05-17 07:27:22 ....A 290931 Virusshare.00061/IM-Worm.Win32.Sohanad.he-cf5bd702c314771118cbef9c5363c4d1d0922d7d 2013-05-19 20:19:20 ....A 1235456 Virusshare.00061/IM-Worm.Win32.Sohanad.pw-604849b039e976a01d6675d3913e878d51baf829 2013-05-17 23:23:12 ....A 6511616 Virusshare.00061/IM-Worm.Win32.Sohanad.pw-60981676aa44bf49beccac0b9a58ac682e3be6e8 2013-05-18 08:28:38 ....A 2052096 Virusshare.00061/IM-Worm.Win32.Sohanad.pw-6781d5a95027ea39462688847985436df58fed60 2013-05-17 23:34:18 ....A 2302464 Virusshare.00061/IM-Worm.Win32.Sohanad.pw-d357731811b5c6941a478f2ce5d420002d4bc79b 2013-05-17 03:36:32 ....A 449536 Virusshare.00061/IM-Worm.Win32.Sohanad.qc-467cf838f206b351525194655bca53850dc5cb66 2013-05-17 23:06:50 ....A 884736 Virusshare.00061/IM-Worm.Win32.Sohanad.rg-c3da7eed489aad882e6f57b4529546d91e543ef0 2013-05-18 20:47:26 ....A 239905 Virusshare.00061/IM-Worm.Win32.Sohanad.t-d1aa71119e6047cd41fe22a668d74c38d333f28b 2013-05-17 02:53:18 ....A 49152 Virusshare.00061/IM-Worm.Win32.VB.aa-b1368221c4b84b269a348d781201b921cd38b730 2013-05-17 03:49:34 ....A 51200 Virusshare.00061/IM-Worm.Win32.VB.au-b70e97cbc79fa4a4768f89e11c2a80ef54fe15cf 2013-05-17 23:17:32 ....A 38355 Virusshare.00061/IM-Worm.Win32.VB.bn-cdca15ddcb47635844795384a4a0ddad5b572d4d 2013-05-18 18:03:02 ....A 90112 Virusshare.00061/IM-Worm.Win32.VB.cx-daba4b7b879ccbcf389a717b281a87e3b2160bbd 2013-05-18 17:50:06 ....A 135168 Virusshare.00061/IM-Worm.Win32.VB.dm-c9a4db0f55f0d56621f6fd099322f88c7c837ee0 2013-05-17 07:34:58 ....A 86016 Virusshare.00061/IM-Worm.Win32.VB.gd-8d7531fc0b04178bc32867623af37f964fec8453 2013-05-18 06:08:16 ....A 176128 Virusshare.00061/IM-Worm.Win32.VB.qm-0767dd02ca128d9ba291a2b7a2f5f131f59ae684 2013-05-17 07:26:34 ....A 65536 Virusshare.00061/IM-Worm.Win32.VB.sk-c00afba28cdab0a04f0c2aab657df9b8bafc9670 2013-05-17 14:37:02 ....A 266240 Virusshare.00061/IM-Worm.Win32.VB.up-9fdf3d6844ea0f7356b86c167770eeef69682ab9 2013-05-17 09:28:46 ....A 329216 Virusshare.00061/IM-Worm.Win32.VB.vmc-3ee65228718c53409469680b6e933798c1164683 2013-05-17 14:18:18 ....A 159744 Virusshare.00061/IM-Worm.Win32.VB.vmc-b32bd20d677aa67f29473ca5536bbdc8c974b318 2013-05-18 17:16:44 ....A 11027 Virusshare.00061/IM-Worm.Win32.Yahos.aht-0175f2c7d5e636d4cd793e75f0ec7a598ef1d2b5 2013-05-18 02:54:52 ....A 44032 Virusshare.00061/IM-Worm.Win32.Yahos.aht-7efdbd2270da93cec36c3d5b81342e3e6cf2260f 2013-05-18 08:40:12 ....A 51280 Virusshare.00061/IM-Worm.Win32.Yahos.ais-7bd9a778d68b83d5227a228677789bf8ae04783f 2013-05-18 03:16:22 ....A 105472 Virusshare.00061/IM-Worm.Win32.Yahos.ev-4e87ef9720d9b19833493b128111b9ab14d8774a 2013-05-17 15:15:56 ....A 65024 Virusshare.00061/IM-Worm.Win32.Yahos.fh-5c2cc3e8f4c2c68db578735a367963b1d601eb6a 2013-05-18 16:52:26 ....A 65024 Virusshare.00061/IM-Worm.Win32.Yahos.hb-f2585b7604846f7b7ad908dc0831eefbbc274c23 2013-05-20 02:15:42 ....A 143360 Virusshare.00061/IM-Worm.Win32.Yahos.nj-0667a07ce4b4641789be83a97767443ad18e4507 2013-05-17 14:26:50 ....A 143360 Virusshare.00061/IM-Worm.Win32.Yahos.nj-4a09dea52ecec5d5ea8a405b110bf9e6e471f4a0 2013-05-18 02:37:58 ....A 131072 Virusshare.00061/IM-Worm.Win32.Yahos.nj-519906850a2e6d82e981671e67089431015f75a5 2013-05-18 14:16:46 ....A 143360 Virusshare.00061/IM-Worm.Win32.Yahos.nj-62f9c8b263b5957587e9bd4b4cf67448642da85e 2013-05-17 23:21:36 ....A 143360 Virusshare.00061/IM-Worm.Win32.Yahos.nj-7e2d91fc1ba8b01977caf33b0b6b326419a06e02 2013-05-18 11:19:26 ....A 86132 Virusshare.00061/IM-Worm.Win32.Yahos.nj-d5f9ca9af3835bafb895295c32426ec5ca1aac0e 2013-05-18 09:01:06 ....A 68608 Virusshare.00061/IM-Worm.Win32.Yahos.tb-d8fe8629102e31e0c2bc62307b55918d1341377e 2013-05-18 17:54:14 ....A 2818 Virusshare.00061/IRC-Worm.BAT.Piona-f405e4d7830bbee9d9cfaf6c5f100da2b83b81ed 2013-05-16 23:52:30 ....A 1058 Virusshare.00061/IRC-Worm.DOS.ElSpy.9619-baa54f2f17fd2d4f74292ca50acdec4715a3ea95 2013-05-18 14:06:58 ....A 182 Virusshare.00061/IRC-Worm.DOS.Generic-527590db6c5fe61740bbf34c6bac06cc6e5d9b75 2013-05-17 11:35:54 ....A 267 Virusshare.00061/IRC-Worm.DOS.Generic-71ba70d9aaf00aed2871e74eb6c13c40c99e8b07 2013-05-20 02:32:46 ....A 780 Virusshare.00061/IRC-Worm.DOS.Generic-978919e6713a9237c5dd0b19d26974bb2de0a63a 2013-05-17 07:00:32 ....A 603 Virusshare.00061/IRC-Worm.DOS.Generic-a330e02ed7228c35c9d3ba8313047b2ccde0c1f7 2013-05-18 07:15:48 ....A 578 Virusshare.00061/IRC-Worm.DOS.Generic-c91b3ced12830c23a22089bed9203f9d689ef223 2013-05-20 00:00:26 ....A 111 Virusshare.00061/IRC-Worm.DOS.Generic-f9694c4fa89e5aa1f2ff45b4d8412d7200f766cb 2013-05-20 02:34:28 ....A 326 Virusshare.00061/IRC-Worm.DOS.Generic-ff91dd0bb4c6b5f8b2db5c015d84db9b102d7b38 2013-05-17 21:28:34 ....A 36716 Virusshare.00061/IRC-Worm.IRC.Generic-2d39eb02b2d253520366871c486de284e6f45169 2013-05-17 12:38:36 ....A 267 Virusshare.00061/IRC-Worm.IRC.Generic-d6509627f91dc7b5ad02e8885bfb96f3d532f436 2013-05-17 13:37:54 ....A 87 Virusshare.00061/IRC-Worm.IRC.Girls-cb728d341c89d09b11e9124677070457004bfbb5 2013-05-17 04:36:22 ....A 31744 Virusshare.00061/IRC-Worm.IRC.Wally.b-3fa2d6c79c01b3575499d61c40d09e9d83f25382 2013-05-20 00:39:24 ....A 563 Virusshare.00061/IRC-Worm.IRC.Zelda-7cd0dcfbec8a73c47df2eb6f7ad4e94ac30a8877 2013-05-17 10:05:22 ....A 7314 Virusshare.00061/IRC-Worm.IRC.Zelda-8bd4e3639c1643c41c70729e7b22463888420073 2013-05-17 01:18:20 ....A 44544 Virusshare.00061/IRC-Worm.MSWord.Blackput-a1327db6d049a27b0a9fad2a71cf03a9439058ea 2013-05-17 04:03:36 ....A 5943 Virusshare.00061/IRC-Worm.VBS.Generic-62e64b12372c4b9e77bb48de05870f43420b4a1a 2013-05-17 11:37:24 ....A 35356 Virusshare.00061/IRC-Worm.VBS.Generic-ede1dc94f227cfd0164da7a2ce005ed1cf453dc3 2013-05-17 10:24:08 ....A 1056 Virusshare.00061/IRC-Worm.Win32.Alcaul-a680686540b43fca56c553d0721f20309861731e 2013-05-16 23:40:32 ....A 40968 Virusshare.00061/IRC-Worm.Win32.Cugirl-20327317546e8ec02a039d30fa3a1e7eab79164c 2013-05-18 05:10:38 ....A 71687 Virusshare.00061/IRC-Worm.Win32.Delf.ar-052d7291185a4a0571fd67047aadd1deeef73175 2013-05-18 15:29:30 ....A 8192 Virusshare.00061/IRC-Worm.Win32.Demspy-5e456619bb65b872fa9df8fe4f4da019ab352394 2013-05-18 19:44:10 ....A 81084 Virusshare.00061/IRC-Worm.Win32.DmSetup.c-35143e8ee99ef629001502c30610128f3cc017b4 2013-05-18 18:15:16 ....A 14848 Virusshare.00061/IRC-Worm.Win32.Dolly-93dcdfd4768d6234ba66b5cdbbb8a3e8df82e211 2013-05-17 05:52:00 ....A 229376 Virusshare.00061/IRC-Worm.Win32.Flukan.h-869e39098d233bf2e3fdcfcbb451c66881ec48fa 2013-05-19 21:30:00 ....A 107520 Virusshare.00061/IRC-Worm.Win32.Golember.j-ab17a03c62789d7150dce620cec51b064f686da2 2013-05-16 23:28:36 ....A 27136 Virusshare.00061/IRC-Worm.Win32.Liza.b-cf8129eafb7f4076756d8542bd10b147114e410f 2013-05-19 22:04:48 ....A 522752 Virusshare.00061/IRC-Worm.Win32.Lucky.g-d4c4ad7170a7f6022a70bd960503025c35b655c7 2013-05-18 06:37:20 ....A 3248 Virusshare.00061/IRC-Worm.Win32.Momma.f-13ac811c2aa9ca2f7997e24aac6c1c4fc5a7135f 2013-05-18 18:17:58 ....A 48896 Virusshare.00061/IRC-Worm.Win32.Netol-849b0cd37cf9031ea07d9fcefc5d71dada106833 2013-05-20 01:44:18 ....A 685 Virusshare.00061/IRC-Worm.Win32.Small.g-02120c5c2379b64ea52a5cddb5db524ebbe693b3 2013-05-17 20:07:58 ....A 172242 Virusshare.00061/IRC-Worm.Win32.Small.gj-f6bd650baffe7768a8031af67ce84c6b3ca594c8 2013-05-17 08:10:18 ....A 2791 Virusshare.00061/IRC-Worm.Win32.Tetris-cab7b340d596edfb7562076e6e6d4b4d7ef140b4 2013-05-18 19:22:32 ....A 2436 Virusshare.00061/Net-Worm.BAT.SpellCopy.a-cfc7d16c766e76f159adc927be6e06f9df47f852 2013-05-18 06:58:58 ....A 589824 Virusshare.00061/Net-Worm.Linux.Hijack-822e796407a559d6782fba38b364aa76eb0e7892 2013-05-17 06:44:04 ....A 210 Virusshare.00061/Net-Worm.Linux.Ramen-7753773933b28e95eb973052b4766f6a9bddbb1a 2013-05-18 08:23:46 ....A 15667 Virusshare.00061/Net-Worm.Linux.Ramen.b-ae0df7a864729d6ba23c952675c21163c754e29d 2013-05-17 09:58:02 ....A 4614 Virusshare.00061/Net-Worm.Perl.Santy.c-07956a6169173a7d0b55466efc28179d484ef10c 2013-05-17 05:45:50 ....A 3004 Virusshare.00061/Net-Worm.Perl.Spyki.c-af7da06eec4c778f8226c1bb193dad50df87a084 2013-05-19 05:44:38 ....A 5269 Virusshare.00061/Net-Worm.Perl.Spyki.j-04275c4a20e44527149fecd94e54682e58e529f7 2013-05-17 15:11:58 ....A 5449 Virusshare.00061/Net-Worm.Perl.Spyki.j-053c5ae33955bcfe428ae91341dc851c01e53c22 2013-05-20 00:28:10 ....A 64512 Virusshare.00061/Net-Worm.Win32.Agent.bk-208260579d97cc1b20fcea6438172b22a5fead53 2013-05-17 21:01:08 ....A 129536 Virusshare.00061/Net-Worm.Win32.Agent.f-84e9c29ed7e38a1976505f10d88f235b70d0276f 2013-05-17 03:36:18 ....A 759808 Virusshare.00061/Net-Worm.Win32.Agent.gx-1751542daa44abcae36779824563ac49d28d6bef 2013-05-17 13:03:30 ....A 30208 Virusshare.00061/Net-Worm.Win32.Agent.gx-200f837bdd779b8242a2c32e3807f4d830089b32 2013-05-18 16:43:04 ....A 64512 Virusshare.00061/Net-Worm.Win32.Agent.gx-388286605a4bbb4b9b532081335d8762b14d8154 2013-05-20 01:57:32 ....A 581632 Virusshare.00061/Net-Worm.Win32.Agent.gx-3b9f2d84c398cae56867246abd1feb2c27c4a480 2013-05-17 05:15:46 ....A 657920 Virusshare.00061/Net-Worm.Win32.Agent.gx-3ea66112a93e37a504869fa6e1a646c51ac43344 2013-05-17 10:51:40 ....A 316416 Virusshare.00061/Net-Worm.Win32.Agent.gx-6217dfbd0d6829198edb300df7168b39ddd8456f 2013-05-17 20:30:22 ....A 625746 Virusshare.00061/Net-Worm.Win32.Agent.gx-76c64c71ac4d98477537a4f58626d9a2dc7a18b0 2013-05-18 11:30:34 ....A 2410496 Virusshare.00061/Net-Worm.Win32.Agent.gx-8a039aaaba0c5930f3249df6949b9c9f342337b5 2013-05-17 14:26:28 ....A 1893888 Virusshare.00061/Net-Worm.Win32.Agent.gx-cc35eb784b9df902a24920f54a57410973dd358e 2013-05-17 15:37:58 ....A 43520 Virusshare.00061/Net-Worm.Win32.Agent.gx-de9b7355026a9686aff021b653036f714cec4131 2013-05-17 15:31:12 ....A 5309440 Virusshare.00061/Net-Worm.Win32.Agent.gx-ec1106d1c7a5d516637275361cc0811ab8b1e58e 2013-05-18 19:43:32 ....A 180736 Virusshare.00061/Net-Worm.Win32.Agent.gx-f0014763af48d16ad4868d909a2bcff9f4bf4807 2013-05-17 13:38:18 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.a-025860653c2e6a27010c19657ca8d9fbaa98a565 2013-05-16 23:02:26 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.a-2e062b9473587903bf757952bc78220071cf69f5 2013-05-17 18:07:48 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.a-3435c1da7e7b2e7b798f8da801280d0c9609a08a 2013-05-17 14:40:34 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.a-34a0c5ec591870a81ff1407e456a2308c9951620 2013-05-16 23:09:04 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.a-357174dfaca9f9933f1355424a9d4e0882198feb 2013-05-17 18:15:58 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.a-3e87fe80f05d8e3559e6b55e6a65b1ff40867437 2013-05-20 01:10:00 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.a-491da14623c760da38a43cf435ec5a5033022dcc 2013-05-17 19:56:12 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.a-4fe08eaa477368274b8a7a60207e8ba2f8eaac9d 2013-05-18 12:34:12 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.a-564cf145435eef389b3c14f95c6ad238b27c60b5 2013-05-18 17:39:08 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.a-59ed45483cee07c87576e0b7dbce015cb8c7bc1d 2013-05-18 10:12:00 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.a-5b915f748fbc1071a633b337f53b153a79f84767 2013-05-18 00:54:34 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.a-61f247f52ea569d1dad7e4452b8b3438625fffe4 2013-05-18 14:13:30 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.a-6c3589a39ac606c19049b8edfb62cb6932c2d8b3 2013-05-17 15:03:48 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.a-708b1afb68b7fec232d3dcd8d2e843300718eff8 2013-05-18 00:33:04 ....A 63488 Virusshare.00061/Net-Worm.Win32.Allaple.a-71a3580a570f398b51d36207d507d11eaead13d4 2013-05-18 00:50:20 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.a-71ed42b803692679f742a569d154cc2872fec9b8 2013-05-18 11:47:56 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.a-74add2159c97932f12c191d6ab279de7674de60e 2013-05-17 23:35:28 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.a-7b28ded57a65258bf8a1f05e187c8c06bd7a721b 2013-05-18 15:06:14 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.a-97aa2313b4f6cd4c2d5f4678d8172ba0312818c2 2013-05-18 20:48:30 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.a-a460f0b20429386fe0b95355d57927c06fd649bf 2013-05-17 14:58:04 ....A 63488 Virusshare.00061/Net-Worm.Win32.Allaple.a-ae531192f098c98431d968b3c2ab74e283704128 2013-05-18 14:12:50 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.a-b2c90864c3fa3eb45b5ba065325f19ed568bbfba 2013-05-18 06:19:34 ....A 93696 Virusshare.00061/Net-Worm.Win32.Allaple.a-bfb4ef6fba13e7df021ea6aabe8f219a398d591c 2013-05-17 04:08:28 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.a-c5efc9c9839698a14ec9999d23ec45b0642adc85 2013-05-17 20:48:18 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.a-f18dbf82e9868e124ec3edafecda8989b66d9f86 2013-05-18 03:25:14 ....A 96256 Virusshare.00061/Net-Worm.Win32.Allaple.b-01b08f64ff00897f5756a2b4f1bde1df376a8549 2013-05-17 10:55:24 ....A 18870 Virusshare.00061/Net-Worm.Win32.Allaple.b-0ab10b394f8c8e2595ba23f13bb03d265a49e4b3 2013-05-18 05:50:52 ....A 63488 Virusshare.00061/Net-Worm.Win32.Allaple.b-0b33724d29681fb048cfcad3b9d1c581b6e5c9da 2013-05-17 04:55:10 ....A 58650 Virusshare.00061/Net-Worm.Win32.Allaple.b-0f90fecc2369770e0449ed3cefac0da3e53a823d 2013-05-17 21:15:44 ....A 48450 Virusshare.00061/Net-Worm.Win32.Allaple.b-1430593e249724e3b1c70cfe44fef139ba5fac33 2013-05-17 08:12:30 ....A 96256 Virusshare.00061/Net-Worm.Win32.Allaple.b-14c0c7f8e78d0176c50789f7c504548481cfa62f 2013-05-17 06:34:26 ....A 63488 Virusshare.00061/Net-Worm.Win32.Allaple.b-151b37de3dcd18f5a42f45581b882cf5129bf9d1 2013-05-18 07:49:34 ....A 67584 Virusshare.00061/Net-Worm.Win32.Allaple.b-1a44215221e762e15e09c3af9162f4d8218eb694 2013-05-17 21:32:04 ....A 103196 Virusshare.00061/Net-Worm.Win32.Allaple.b-1fc37812a58efd1844a17ce6e4ead6c39be6c815 2013-05-17 15:55:46 ....A 96256 Virusshare.00061/Net-Worm.Win32.Allaple.b-238223a89de5059b416e9c18dbfe5e3287b4ee17 2013-05-18 13:10:50 ....A 96256 Virusshare.00061/Net-Worm.Win32.Allaple.b-2eb88498f97eefbe66dfcb404bd438bc2f668a6d 2013-05-18 15:37:10 ....A 72704 Virusshare.00061/Net-Worm.Win32.Allaple.b-2edf912a985043f8b40cae07f8a1606fafb20c59 2013-05-17 04:31:48 ....A 88064 Virusshare.00061/Net-Worm.Win32.Allaple.b-2f8cf4c9fdf6e6ac2d468c1808bc38c26d76d5dd 2013-05-17 16:32:26 ....A 86528 Virusshare.00061/Net-Worm.Win32.Allaple.b-3562065a3c69a711ad02ccd86a8ca396936688e3 2013-05-18 15:32:34 ....A 118272 Virusshare.00061/Net-Worm.Win32.Allaple.b-36363a53ffb75cd0b794b246c8856e4a5a0378a1 2013-05-18 04:38:40 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.b-3ef2c8511555e923927f3573f148bedf8d1ac472 2013-05-16 23:59:22 ....A 77312 Virusshare.00061/Net-Worm.Win32.Allaple.b-43239383c281ab116f138ecfb632d032e41d0932 2013-05-18 12:24:50 ....A 89097 Virusshare.00061/Net-Worm.Win32.Allaple.b-448e949f56cae12c2655a9e62e682d415df76104 2013-05-18 20:07:38 ....A 93696 Virusshare.00061/Net-Worm.Win32.Allaple.b-48b230418f77eb5d9fef70a97d6a10f1c72dac2c 2013-05-19 19:35:04 ....A 67584 Virusshare.00061/Net-Worm.Win32.Allaple.b-5353e8278e6ec5c1a5d219ae249df8b551cd4db1 2013-05-18 12:33:22 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.b-53ef3714e5dfb80840274aaffa52103733d0e538 2013-05-17 20:08:32 ....A 184365 Virusshare.00061/Net-Worm.Win32.Allaple.b-543f1bfecb255b28ac39b6c3edce24b636e3c22e 2013-05-17 21:05:30 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.b-5472162725296cd1e23007f3eeaf23d0f645b84f 2013-05-18 07:11:14 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.b-553f768682690a8f65374576531d953824a946d6 2013-05-17 08:37:04 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.b-59701e6d5a6da0ef16ebe76766c4c13236ce86cf 2013-05-18 02:51:40 ....A 132096 Virusshare.00061/Net-Worm.Win32.Allaple.b-61e9aa0973c8555305beb7fc3bb800c15def1385 2013-05-17 06:45:00 ....A 67584 Virusshare.00061/Net-Worm.Win32.Allaple.b-6259ce65158431137d5d685a284a239caa1e813c 2013-05-18 09:18:58 ....A 96256 Virusshare.00061/Net-Worm.Win32.Allaple.b-64211e2d313d44f0508744dd5b4f55502e771dcb 2013-05-18 00:08:10 ....A 64260 Virusshare.00061/Net-Worm.Win32.Allaple.b-6f442aff7e34b597c7c9535bdb3cfb186474c556 2013-05-20 02:13:36 ....A 24990 Virusshare.00061/Net-Worm.Win32.Allaple.b-718308c7bd3a0a7fa6aadaff8cb734c6f939184d 2013-05-18 06:44:54 ....A 93696 Virusshare.00061/Net-Worm.Win32.Allaple.b-755c050312867eb31eec35d55f5fddc0850a48ef 2013-05-17 13:10:44 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.b-761884456f6270d91cab55a90243b3b74bf7643f 2013-05-18 12:19:10 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.b-789635916fd92f4b67f54ec27e26170240f62a89 2013-05-17 22:13:14 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.b-7a985ec89890c86013995ff7e340cd6a78ab9579 2013-05-18 12:32:46 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.b-7b33580fe62600e993e0049debc2efcb2d164b93 2013-05-18 00:15:20 ....A 96256 Virusshare.00061/Net-Worm.Win32.Allaple.b-7d7c6d22f0a21cb53981ee8e9da3976a1cbc3e97 2013-05-18 01:07:28 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.b-80056b0d90db77b052f3ebcbaedfa45a76bf5a70 2013-05-18 06:27:02 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.b-80df0a2459e3a1f8fc66c4d97762bf7c85055ff9 2013-05-17 08:50:34 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.b-85557242d1861f67b0992339c4a1b0cfebc6f415 2013-05-17 18:50:04 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.b-85a3c406f1d18c855c4bfbdedfb26c619e26c3f0 2013-05-17 17:51:42 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.b-8c79478829f8cb1a172a5b53526f957ed07f4365 2013-05-17 14:29:18 ....A 103196 Virusshare.00061/Net-Worm.Win32.Allaple.b-93f849e9518a8162d6863f339da7ee634072f2a5 2013-05-17 21:59:00 ....A 67584 Virusshare.00061/Net-Worm.Win32.Allaple.b-94ce2b8238e068011406e2fcaa8319733221a462 2013-05-17 11:07:36 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.b-97b5c344973274488a2f7847613c407cad839e5a 2013-05-18 12:23:12 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.b-99283819fbced07fcd57ef95c22650787db360ad 2013-05-17 18:09:28 ....A 63488 Virusshare.00061/Net-Worm.Win32.Allaple.b-9b73692f9f8e81ad977370f3f5f9663b0c916073 2013-05-18 17:29:50 ....A 89097 Virusshare.00061/Net-Worm.Win32.Allaple.b-9f1ad0a36e526875941b44d32954a82efd9da9f2 2013-05-17 18:04:14 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.b-a1844b88f966eb9e6d62b03ce0729ec18e590029 2013-05-18 18:39:38 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.b-a2c6fa2cc2bcbca9877448e235fffe3f0af71559 2013-05-17 19:59:50 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.b-a52a13c938b184f29c41fee32137e5230530db4d 2013-05-17 22:03:48 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.b-a68dad940d90bed705e59722a9cbc4d0fbf7b935 2013-05-17 16:16:52 ....A 78285 Virusshare.00061/Net-Worm.Win32.Allaple.b-a692f84a0821e2df8ad53a28c833c7ef0efc8eb7 2013-05-17 15:52:36 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.b-a76efc9949f348bb6882d15716e5f1418c712ee2 2013-05-18 09:32:52 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.b-a7bccb2228b818d9d5eef9d216e91610b0047350 2013-05-17 11:13:40 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.b-b7705657084a20fe702a29aa9b2adf546fc9d965 2013-05-17 16:20:14 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.b-b9991460f984e748c24905d2db959f8362e9cbac 2013-05-18 06:15:46 ....A 93696 Virusshare.00061/Net-Worm.Win32.Allaple.b-b9ecacad4fb808579afe38d1a1fc081c17df83fe 2013-05-17 13:25:00 ....A 118272 Virusshare.00061/Net-Worm.Win32.Allaple.b-be10c6a108d24d5eecef5464cbc2f7c73795b862 2013-05-20 01:16:28 ....A 96256 Virusshare.00061/Net-Worm.Win32.Allaple.b-bf83a6a74f338f15ae4d81216a624976df374251 2013-05-17 18:11:16 ....A 175616 Virusshare.00061/Net-Worm.Win32.Allaple.b-bfa7954d539a65a5f8b4eb3de64130cbb1f8460e 2013-05-20 02:02:14 ....A 96256 Virusshare.00061/Net-Worm.Win32.Allaple.b-c51d50bb2f490a1da183a61db68b634fc2a9be58 2013-05-20 00:56:36 ....A 67584 Virusshare.00061/Net-Worm.Win32.Allaple.b-c5a60a46caa495086c6ec516f2c21150f85a7d80 2013-05-17 15:31:02 ....A 96256 Virusshare.00061/Net-Worm.Win32.Allaple.b-c6bdc99dcc890dc9fe1c08a91707c32be6bd103c 2013-05-17 01:43:06 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.b-d10518bc6e3e2110759bee431efe6452100a8567 2013-05-20 01:41:06 ....A 63488 Virusshare.00061/Net-Worm.Win32.Allaple.b-d3676ba871ca3ee609210aebdd0d9a722206de6a 2013-05-17 21:38:58 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.b-dabaf38ce2df6189a0deb8b1f2ec0a30dd63d47d 2013-05-18 01:39:22 ....A 77824 Virusshare.00061/Net-Worm.Win32.Allaple.b-db0332bef043acf9aaa3a97867427fcc81bbf5dd 2013-05-17 05:35:26 ....A 63488 Virusshare.00061/Net-Worm.Win32.Allaple.b-dc742902380c34e68f0bb3216ce2dfdee292ceb2 2013-05-17 13:04:48 ....A 63488 Virusshare.00061/Net-Worm.Win32.Allaple.b-ddf29eb5fc02da03df0d1dfbf092351c3d39c637 2013-05-18 14:41:56 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.b-ed26577dd58ed8d52f834f749bb26e385adb55a8 2013-05-18 05:31:34 ....A 24735 Virusshare.00061/Net-Worm.Win32.Allaple.b-f0460ae9ca91a69e312a2b21183fbfa0aff84dc4 2013-05-18 14:15:20 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.b-f08c285970bf9a4d94b1c1da13c7d71df87835b1 2013-05-17 02:56:20 ....A 63488 Virusshare.00061/Net-Worm.Win32.Allaple.b-f3e62d842da083d80a06d851f440f81ac19ffee1 2013-05-18 13:03:34 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.b-f8579307017904e7a1363a734bc1f03175a709ab 2013-05-17 12:04:40 ....A 65024 Virusshare.00061/Net-Worm.Win32.Allaple.b-f8c069a42b3c6af20638dd2ef6222659581e6cb9 2013-05-17 14:08:08 ....A 57856 Virusshare.00061/Net-Worm.Win32.Allaple.b-fde613b9d979da686e54cfb223d739fd141612ff 2013-05-17 11:15:10 ....A 20400 Virusshare.00061/Net-Worm.Win32.Allaple.b-ffc2af783f877d684126c70eb76d9f2d85df4e31 2013-05-17 13:28:54 ....A 57344 Virusshare.00061/Net-Worm.Win32.Allaple.d-950a70e1704c55ec53da5724c8c9bbca0c660e2e 2013-05-20 02:19:58 ....A 37485 Virusshare.00061/Net-Worm.Win32.Allaple.d-a59443bc19de53bbc6307f4b9bfb5b016310909d 2013-05-20 02:42:46 ....A 57344 Virusshare.00061/Net-Worm.Win32.Allaple.d-bf07c88176be7e5b60a3d9f961acd6f55f5abc9e 2013-05-17 00:39:56 ....A 57344 Virusshare.00061/Net-Worm.Win32.Allaple.d-c4a66f2745c2fc6795b46b9385baa5033c344e98 2013-05-17 17:46:00 ....A 57344 Virusshare.00061/Net-Worm.Win32.Allaple.d-ee3d4b8320506dece45cad3cdbd3a3e4ded796a0 2013-05-18 06:44:30 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-029554ede5df7acc037fcdcd7a712fc6247044f2 2013-05-17 09:39:16 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-03da5ef7c7cf29b5f790ea1925b0c1a4547192d3 2013-05-20 01:39:38 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-0865f105436f6cafdc674fb38a24e21720d79953 2013-05-17 19:30:52 ....A 21675 Virusshare.00061/Net-Worm.Win32.Allaple.e-08a043b08ddb594f15e6c1b380bf2e5e3ab00224 2013-05-18 00:51:32 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-0bf6ec15f75a6228bf9be9de4c231c9ee3d8b3c5 2013-05-17 23:01:14 ....A 10200 Virusshare.00061/Net-Worm.Win32.Allaple.e-0f4ecbea185aba3282c661e3995b1a3016c77ea0 2013-05-19 20:22:34 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-10c25331ef689312be35673508815c03d50a71d8 2013-05-18 01:00:56 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-13a5021385d501f629d726edd78edc95ed753edf 2013-05-17 03:52:18 ....A 82432 Virusshare.00061/Net-Worm.Win32.Allaple.e-164511bbd1b594e7956555ae891c95608a063c9f 2013-05-17 01:25:56 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-173e56bddd7db4102bd82f5d7a2b99954b1e16a7 2013-05-19 19:12:36 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-1793a38c4ea9b595d4aa2cb18617233cfedd466d 2013-05-18 23:57:24 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-19691614f36bfe0a17bfb4c74fd8dfe437f4b221 2013-05-17 23:44:10 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-1aa148da4a24ca4e459a8f5a5ff7c298b31c2166 2013-05-17 12:42:22 ....A 82432 Virusshare.00061/Net-Worm.Win32.Allaple.e-1c2a3cfbc6023e78466a8a55a295a1f314d870bc 2013-05-18 01:52:28 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-1c40016cba617319ddb08bd7624cab7c2d922bef 2013-05-17 12:55:38 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-20b7942bd3d9c3a5ebc5ad784f0806dfa35adfc7 2013-05-17 19:06:12 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-22ab84d28b24215b8bb12511c8e3f59206aa50e7 2013-05-18 11:18:20 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-245836fc66a22cd09c4bf6333f3575f08f8ab9ce 2013-05-18 12:44:40 ....A 82432 Virusshare.00061/Net-Worm.Win32.Allaple.e-267a3da0a8d488241b32d5ae4236a4299fe213d1 2013-05-18 01:42:42 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-2721464b3e339c5a1a3c30f0d5db5291ba549eb9 2013-05-17 19:20:02 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-289130017ecc83fa9bfe1f767ba6b85a48a65cc4 2013-05-17 21:20:02 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-29df7b5b39714bcdda4cae34e4886a153fca31b9 2013-05-17 16:56:12 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-2b2acc30a67f1c152c887565adf75ab43adbf22f 2013-05-18 01:18:58 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-2c0fb1df4e01331657741cd9d14f607e46c17747 2013-05-17 21:45:14 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-2ca311f655004a3e8e15ed6f899edab87377d0b4 2013-05-17 19:24:42 ....A 64512 Virusshare.00061/Net-Worm.Win32.Allaple.e-2cc5adefb0169380fb0ad23e687ab6e940b14cb1 2013-05-18 22:36:02 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-2fa0626e8f4b948d18e1d4868d9537ee7700de58 2013-05-17 02:33:10 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-33e694e1545fa8ebf2f563d7e18c8034a66dbaa7 2013-05-17 02:32:52 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-341290b20dc0555f850129cc722b38f6e9f3b6ba 2013-05-20 00:15:54 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-3b303a0902e40c51680b99ac31a8badd830c80ca 2013-05-17 20:54:26 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-3f8e977b7fb818b072ecec3246eb1cce5af13416 2013-05-18 14:47:12 ....A 8925 Virusshare.00061/Net-Worm.Win32.Allaple.e-44ac08fac9137c37bf3f761cecbfd20de6850cff 2013-05-18 18:21:28 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-4608c2e9d3f35a6da823f708c040dc115dac7406 2013-05-17 16:23:02 ....A 117760 Virusshare.00061/Net-Worm.Win32.Allaple.e-4e3c5427a985be5bc8fbf843db955dfb8095d80e 2013-05-17 01:13:28 ....A 67065 Virusshare.00061/Net-Worm.Win32.Allaple.e-502a12035deae02a9096b63fef36a43031c66049 2013-05-17 20:18:56 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-51b67eee5d3a55d8aabc60a148f0cac3a70644bb 2013-05-17 23:29:46 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-51b87c0b52a571ea419cae22509ea62af6c118ca 2013-05-17 21:43:16 ....A 67072 Virusshare.00061/Net-Worm.Win32.Allaple.e-55bf7b1ca8031fb784a99766d3c9edcb6a398863 2013-05-17 07:47:46 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-5bad2bab34b25d01b651c5855ddb2fbb4f7e0321 2013-05-18 09:31:44 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-5bfca3267feeaede9e0ef497d5d57fc766a1abba 2013-05-20 00:42:50 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-5d65652eca5b63167a35f5519a2bda480d5b7bdd 2013-05-17 13:34:34 ....A 64512 Virusshare.00061/Net-Worm.Win32.Allaple.e-5e58256830fb6d1f8b6b7c12cbc0bfe2676d76c8 2013-05-17 16:03:02 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-63f88445913dd76f24959161bed0d6b3b8160550 2013-05-17 12:13:52 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-661624d0aa86ee7716592da153817c4bbcded32e 2013-05-17 19:05:46 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-6b5bcebf056cec65e3e7f4c5a40c0bd59f115f6c 2013-05-17 19:07:46 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-70df17c65410d2e96ae9e270149556681ff0a7ef 2013-05-18 00:51:34 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-713261a4e4dcfc8db2d976b3a09db88c279d43b0 2013-05-19 10:32:14 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-754616fc48538b576ab9ce588f6ce153d3d2b4ff 2013-05-17 07:49:54 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-7616a0731d318eb8a8994e2a4dffa8ae6f77135e 2013-05-17 00:24:30 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-7ac0b3f2695c4baec6d5a6d93671d52584dc8a2e 2013-05-17 21:13:12 ....A 117760 Virusshare.00061/Net-Worm.Win32.Allaple.e-8a7f7ab9d7dda660126e171dfc7af6c828227c83 2013-05-17 13:29:56 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-8e472deb24898b7d726a9bddbbd662fa4db4beb8 2013-05-17 20:06:54 ....A 64512 Virusshare.00061/Net-Worm.Win32.Allaple.e-911bfe9f1bbc88410480a14312e4bd3190578133 2013-05-18 18:35:20 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-912d4d9683033a148cafef7dbad37748c14d95d3 2013-05-18 13:34:20 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-92ee91a07fe58565816d06a646687cf6d2f22e20 2013-05-19 17:36:38 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-960c599044c109ad8e0bfa6fa5d745f2fe19834a 2013-05-17 15:24:14 ....A 82432 Virusshare.00061/Net-Worm.Win32.Allaple.e-96d36cc48b5f8277d5ce26fa501a43e56b1528ed 2013-05-17 16:29:28 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-96e593ecdfab2270fd2b3c4e75d672e8269a6122 2013-05-17 03:32:56 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-971d1e30caa02af4bf25eae455121ffb0ec238bd 2013-05-18 20:02:42 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-9728e948180c9f34a4bf29d9a243cce4454382bc 2013-05-18 20:19:36 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-97a87f945fc6603116c557781ebc3ae053009852 2013-05-17 01:31:14 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-9dde07c523c1d054a57c672f94f32e8c52a671b1 2013-05-17 17:55:18 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-9f5ed77bbcb5b0edb8e1d5bae779a83e17e0363d 2013-05-17 18:40:06 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-9fc8ed3a987db4709e8012863f9cbbc1e85a5e0f 2013-05-17 12:09:14 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-a205e0cbc62bda2195069c84865f7aa358107ad7 2013-05-17 15:44:06 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-a24b0a676b4334389eac30251321046e314083a7 2013-05-17 19:05:42 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-a4bc60282a305f968631b7a9d3f3c90bbc37693d 2013-05-17 12:10:30 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-a5dcd6a5bd3ccf05460c90fa963dd01114ce56d4 2013-05-18 02:17:22 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-a601ea237c6b38c9cf811b4945afe692873e7a27 2013-05-18 01:20:54 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-a6b7c22ee511be72f93cedf119e954d99077ea32 2013-05-18 15:13:04 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-a798bd43cae4b4ec34be9fea7a4d1b47a31966d9 2013-05-20 01:09:18 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-a88b449b3af22b51ef783ecc4664ccda543a39e8 2013-05-17 14:59:52 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-ab152bbabf54c57ca6904c7e7ffd4a3f69985522 2013-05-17 05:56:12 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-ac574404fd86d2e91097e2f9702bce9627e72bd9 2013-05-17 16:02:46 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-ad607767b15e8b689c958489d910d59d80907c21 2013-05-17 15:24:16 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-adaefdba1d8cc7d8f8309ec36f79f8538e0be602 2013-05-17 15:17:10 ....A 14280 Virusshare.00061/Net-Worm.Win32.Allaple.e-b0cbd25e83350741fc44f29da38eb9baf4e7da46 2013-05-17 16:52:22 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-b2d8aadea5ac58878f40ec954358561478d52ba4 2013-05-18 08:19:24 ....A 57344 Virusshare.00061/Net-Worm.Win32.Allaple.e-b3d87978e38e3aa605ad18ee934741adc50f22cc 2013-05-17 00:38:42 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-b64c9fcdb03fd932d25b332631a3f4c8f361f786 2013-05-17 23:11:46 ....A 64512 Virusshare.00061/Net-Worm.Win32.Allaple.e-b7c6aeebf5219bfbc612d8bb87603c0f53facdc1 2013-05-18 10:33:02 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-b9165537dc8fa7f62dab283a1bb52f798a3ba0f2 2013-05-20 02:29:32 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-b9edfca0fca2f5e7e8d45477d19ca394f2187473 2013-05-17 08:18:48 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-ba7c7ee38b4d70f126b902533c9807a60b5adef9 2013-05-17 15:13:00 ....A 64512 Virusshare.00061/Net-Worm.Win32.Allaple.e-bbd214866a89f854a022677063fcc53e274af217 2013-05-18 08:39:40 ....A 57344 Virusshare.00061/Net-Worm.Win32.Allaple.e-bc2760f1db323b557999fb54237716ff7ee65280 2013-05-17 13:26:24 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-bd548ede1249d0edccaa9d25df0d79115c4b4695 2013-05-18 02:01:26 ....A 40800 Virusshare.00061/Net-Worm.Win32.Allaple.e-c15ed5039aec452010956c5eb1bc9e5cf8db8412 2013-05-17 13:26:30 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-c4e6d46ac7e789de641858bd1c9e2bc4e63efa47 2013-05-17 19:04:34 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-c50961881064dd40728e6557d1463c398f5cac3f 2013-05-17 13:19:34 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-c6894ef360fbb9d11c6161d87388b0fddab11b3e 2013-05-17 19:55:40 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-ca372d36bdc9b5f8d747d161d18b530c1c2f3aa6 2013-05-17 13:19:02 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-d09cb19d74f12a02cc318fe3f4bf7a3746846f20 2013-05-18 05:56:50 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-d326501627be793ae1569f3090be2de6a9c10648 2013-05-17 13:27:24 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-db64e3b952164540a42296c05b9c70e88ebb51d1 2013-05-17 09:42:20 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-db88d62646be9127dca72a32effb114e9ba80b41 2013-05-17 17:55:12 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-e21db9c4f30d8e88b11b0b6a9852d0b11b70bb85 2013-05-18 02:03:50 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-e5981927042259d954de9452a1d393c6e0748cf6 2013-05-18 13:21:22 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-e68b88213bed3a6fcd2e5a9aedf31ff9d468dac8 2013-05-17 05:56:08 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-e71cb9c8d920386898cb97d95fdaf9871dcd1ab9 2013-05-18 13:27:46 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-e7d36ad294643ee752eb094d913e2b88d1e883e8 2013-05-17 12:45:22 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-e8dc886575844daa0c75146f2f80977a15d87d6e 2013-05-18 11:46:10 ....A 85504 Virusshare.00061/Net-Worm.Win32.Allaple.e-e9c7817b98d531ce9ae55d2e87e3acd24ff3d115 2013-05-18 05:00:26 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-ea2b56e8e03fab40a700bf59e80984c516fc5abf 2013-05-17 23:29:24 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-eaa15b97d91bc92d9506b62209e08071391078c1 2013-05-17 23:04:12 ....A 62976 Virusshare.00061/Net-Worm.Win32.Allaple.e-f03a8ff848e597325079cff8018841b508126aa3 2013-05-17 05:55:48 ....A 122368 Virusshare.00061/Net-Worm.Win32.Allaple.e-f157326d424b6b0a46a1dcaa824fa9b984195839 2013-05-17 09:41:48 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-f8d1ba12f50055b991c697d05e757935c4395c22 2013-05-18 16:38:50 ....A 57344 Virusshare.00061/Net-Worm.Win32.Allaple.e-f91e66e56f1ac6a7645890938fdc65d8e1e6fdef 2013-05-20 01:09:38 ....A 114176 Virusshare.00061/Net-Worm.Win32.Allaple.e-f943272ba580dbf452bf8f6ea43bc682ce7a6e21 2013-05-17 20:48:26 ....A 78336 Virusshare.00061/Net-Worm.Win32.Allaple.e-fa456f5f44f7d53f2a3f4259621e3d3b3e957c08 2013-05-18 05:09:10 ....A 33862 Virusshare.00061/Net-Worm.Win32.AllocUp.e-0a7a7014ba23372ebd444ccfbb038ee0ce9d9f80 2013-05-17 12:02:46 ....A 105472 Virusshare.00061/Net-Worm.Win32.Aspxor.ii-6af4a879406badcba410681fe08a74ac998209fd 2013-05-17 23:15:10 ....A 41676 Virusshare.00061/Net-Worm.Win32.Bobic.ac-25a5a36afdf2793041b8e9073a4e746d6073f5c8 2013-05-17 15:46:32 ....A 40786 Virusshare.00061/Net-Worm.Win32.Bobic.ac-c5773e28bf5b341bd02dd6849701a48f86df1a31 2013-05-17 15:27:30 ....A 54272 Virusshare.00061/Net-Worm.Win32.Bobic.dq-acc76899605fec9d8bd4c06207358ef0df237fcc 2013-05-18 12:21:20 ....A 212992 Virusshare.00061/Net-Worm.Win32.Bobic.n-8258ce8464f6d609dc00ae424b637ea3c2e408db 2013-05-17 16:36:24 ....A 42874 Virusshare.00061/Net-Worm.Win32.Bobic.q-23b55563218afc599ca239c9be50422a46a788f1 2013-05-18 20:25:00 ....A 19968 Virusshare.00061/Net-Worm.Win32.Chiviper.ay-01f9c3f4fe555d81b6c839b9de5eda7c8391b699 2013-05-18 10:00:44 ....A 1024 Virusshare.00061/Net-Worm.Win32.Dedler.b-b373e28b74b0c9c9b1b9e57b0aa2e30c052b28fe 2013-05-17 10:27:40 ....A 41542 Virusshare.00061/Net-Worm.Win32.Dedler.r-14c89489daf5425880df8b31ce209b5c8250d2a2 2013-05-18 17:56:02 ....A 41542 Virusshare.00061/Net-Worm.Win32.Dedler.r-9cfd3a37ac67cd5741265ee4cc59015e011d77a2 2013-05-17 18:07:34 ....A 2115564 Virusshare.00061/Net-Worm.Win32.Kido.ih-015490c06963c954d1174bc0e84b6a2cab2879d5 2013-05-18 08:16:04 ....A 170994 Virusshare.00061/Net-Worm.Win32.Kido.ih-09b32b7e27120fac27bdaba28e342e896a47b066 2013-05-16 23:57:46 ....A 168371 Virusshare.00061/Net-Worm.Win32.Kido.ih-0c029ac2d2fc38695ef48b6922150602a626bc58 2013-05-19 04:22:30 ....A 59860 Virusshare.00061/Net-Worm.Win32.Kido.ih-12497a807b67ed1656e49b7cef17ee3a0fa75c81 2013-05-18 18:02:24 ....A 163252 Virusshare.00061/Net-Worm.Win32.Kido.ih-1d9e7612ab8a4966ee14d4c24f16d7b527dd1035 2013-05-18 06:52:46 ....A 85522 Virusshare.00061/Net-Worm.Win32.Kido.ih-240eec9f17d47e5b36a680f978948e5067c4d176 2013-05-17 10:05:14 ....A 237472 Virusshare.00061/Net-Worm.Win32.Kido.ih-25da860634876c463b13b6b84189b069a9fafe66 2013-05-19 21:39:42 ....A 2271032 Virusshare.00061/Net-Worm.Win32.Kido.ih-2b4803b5d51a8fd067dc71e42fc9cff98bf219f1 2013-05-17 15:06:54 ....A 150503 Virusshare.00061/Net-Worm.Win32.Kido.ih-2f50a0ade0621569a4cae51b83a27db7c38127e6 2013-05-17 12:17:56 ....A 164824 Virusshare.00061/Net-Worm.Win32.Kido.ih-3bcc2c128a55db6e5aea144ed1dea258e058a92b 2013-05-17 21:22:28 ....A 2522880 Virusshare.00061/Net-Worm.Win32.Kido.ih-3fb1c8122e08994ccd35a2ffff29085bdd286237 2013-05-17 15:42:16 ....A 164529 Virusshare.00061/Net-Worm.Win32.Kido.ih-47a53ba4ffb362af2ee4ad967e9b6c9b99d1f5ae 2013-05-17 19:46:32 ....A 160535 Virusshare.00061/Net-Worm.Win32.Kido.ih-4ddd3ede6644c115d3df14aa8f5de0b3c0b14508 2013-05-17 11:12:58 ....A 79724 Virusshare.00061/Net-Worm.Win32.Kido.ih-50b0b4e3a599920ba351716895c27e74125a0166 2013-05-20 00:53:38 ....A 168096 Virusshare.00061/Net-Worm.Win32.Kido.ih-5d2d424ab92b817b373d8c0e1f375a5fad4d8381 2013-05-18 12:10:58 ....A 128872 Virusshare.00061/Net-Worm.Win32.Kido.ih-643fad9dc2700cad6e27f43701b9aebe7562efc5 2013-05-18 09:55:22 ....A 170505 Virusshare.00061/Net-Worm.Win32.Kido.ih-6706a8f73af0326fc3fbc6f624a4565d05168f6e 2013-05-18 18:35:42 ....A 167403 Virusshare.00061/Net-Worm.Win32.Kido.ih-692b23afe2e64c0f959530dc0be93174f07f60f1 2013-05-17 14:39:00 ....A 154652 Virusshare.00061/Net-Worm.Win32.Kido.ih-7b9891dfadc13d4a6820ed9b9ae00a0ba3de5064 2013-05-18 08:19:00 ....A 205800 Virusshare.00061/Net-Worm.Win32.Kido.ih-81e95b9cf529ce4fd5a73099578903f33a57cf3b 2013-05-18 10:51:18 ....A 72912 Virusshare.00061/Net-Worm.Win32.Kido.ih-877ec575bbb7d87a728c0dfdc4f84cebc35f7bed 2013-05-18 15:33:52 ....A 168032 Virusshare.00061/Net-Worm.Win32.Kido.ih-8efb580e68562378e771d1779dcd50b9691022bc 2013-05-16 23:27:14 ....A 49984 Virusshare.00061/Net-Worm.Win32.Kido.ih-a34d55cc0b42f6bbd78e791217f8340b6e69114e 2013-05-18 01:54:18 ....A 145668 Virusshare.00061/Net-Worm.Win32.Kido.ih-ba360ba2a7c78a5eb10fd16cc2489731cac4be96 2013-05-17 08:28:04 ....A 169425 Virusshare.00061/Net-Worm.Win32.Kido.ih-c294de521fb02d9518dda5a8a7e17f499b393c6d 2013-05-17 23:23:28 ....A 62128 Virusshare.00061/Net-Worm.Win32.Kido.ih-c4e1564fcbd258ee62e6db897446f799d5be78dc 2013-05-20 01:41:04 ....A 50056 Virusshare.00061/Net-Worm.Win32.Kido.ih-ca40765afa39be75f0a7524f2408264c9cefb973 2013-05-17 21:33:16 ....A 93048 Virusshare.00061/Net-Worm.Win32.Kido.ih-d0522d57d5b2e30906cda264a0dd67f5baf5ec1d 2013-05-17 08:34:52 ....A 156089 Virusshare.00061/Net-Worm.Win32.Kido.ih-d205a2f25feb782fb73386904d9443ccb7027cd0 2013-05-17 01:21:14 ....A 63272 Virusshare.00061/Net-Worm.Win32.Kido.ih-da4184187ad8fdb0302c00f847794e0dc5b22695 2013-05-20 01:06:02 ....A 52668 Virusshare.00061/Net-Worm.Win32.Kido.ih-e85768725c0968b321e02c5f27843da41c648350 2013-05-17 19:52:20 ....A 162656 Virusshare.00061/Net-Worm.Win32.Kido.ih-fb4f2444466c5bc264770e04665250423cc6e1ae 2013-05-18 02:20:16 ....A 161444 Virusshare.00061/Net-Worm.Win32.Kido.ih-fcbbdf928ca3d1ce23e2a7deeb33cd9cd67bcb22 2013-05-18 16:40:48 ....A 8192 Virusshare.00061/Net-Worm.Win32.Kido.jq-5744155b43f48a9da769bbc7f3b4531ad31721c2 2013-05-17 22:21:56 ....A 502608 Virusshare.00061/Net-Worm.Win32.Kolab.aald-07211b8a9d17d9ac51aba7ba4ae9b21a44a1a716 2013-05-18 01:39:20 ....A 1840800 Virusshare.00061/Net-Worm.Win32.Kolab.aald-106bf8fa942a2a02c8d224a8a43f48ce2fb60c62 2013-05-17 09:42:56 ....A 1105920 Virusshare.00061/Net-Worm.Win32.Kolab.aald-52ba629a19c624bbf45138a9bb098547df7d4592 2013-05-18 04:20:04 ....A 199334 Virusshare.00061/Net-Worm.Win32.Kolab.abyi-5c1de06f5788ab18f396500eb5b1b6ec175f82f8 2013-05-18 01:15:58 ....A 46120 Virusshare.00061/Net-Worm.Win32.Kolab.achl-7b5fab3a91aa81a2332a39189c45bc4da2d2c86a 2013-05-17 03:27:44 ....A 58233 Virusshare.00061/Net-Worm.Win32.Kolab.achl-e6899af866a8602119b0e7319efe703e8a5cc778 2013-05-20 01:31:10 ....A 152616 Virusshare.00061/Net-Worm.Win32.Kolab.achl-f82adb5106a322e63ca0d7b3f5c63021349f1951 2013-05-20 01:04:16 ....A 198656 Virusshare.00061/Net-Worm.Win32.Kolab.ackn-90f30336357e3731f4845aaa221f1bf852a52a67 2013-05-17 13:02:54 ....A 1451648 Virusshare.00061/Net-Worm.Win32.Kolab.adks-7d76f9fa1e05cb27dc81efc05f1a0c8b201409c0 2013-05-18 02:43:34 ....A 264192 Virusshare.00061/Net-Worm.Win32.Kolab.aefe-1e689eff5b78ab1a17c1a1f6483e99e7998e5d06 2013-05-17 19:30:18 ....A 1460736 Virusshare.00061/Net-Worm.Win32.Kolab.afsc-298595ca4fbefa020cbd20bc74c9527cbc6d861f 2013-05-17 21:17:12 ....A 62826 Virusshare.00061/Net-Worm.Win32.Kolab.afuv-13e951c1cd18bb0503789145adeb1e566c446f02 2013-05-18 05:03:56 ....A 121506 Virusshare.00061/Net-Worm.Win32.Kolab.afuv-237a04a1b76af3bff3b76e9c95cc0e6a5b0a836e 2013-05-17 09:06:44 ....A 152150 Virusshare.00061/Net-Worm.Win32.Kolab.afuv-5017ecf9020c1f686b1b44ab6c631e3fb6c519e9 2013-05-17 09:57:58 ....A 154570 Virusshare.00061/Net-Worm.Win32.Kolab.afuv-57127c02a51d70411f06ff6ab683fc55c164dab5 2013-05-17 15:02:00 ....A 124666 Virusshare.00061/Net-Worm.Win32.Kolab.afuv-cea7c773cdaac889adf055b62196ef2306bd201c 2013-05-17 14:08:24 ....A 143706 Virusshare.00061/Net-Worm.Win32.Kolab.afuv-d67d3ba49e293cbd157736c309139a7a3ea1ce3b 2013-05-17 18:01:38 ....A 55808 Virusshare.00061/Net-Worm.Win32.Kolab.afwx-c6bd56ad89e701219cfd5cfdb436fa4e69d841bb 2013-05-18 00:27:10 ....A 64000 Virusshare.00061/Net-Worm.Win32.Kolab.afxa-52641e3542c06bca8e53323c53c0aae0cd9c5b1e 2013-05-17 20:21:20 ....A 327680 Virusshare.00061/Net-Worm.Win32.Kolab.afyl-a741236c3d7eff8f917228c1e1df4825ce7e0924 2013-05-18 20:55:04 ....A 90112 Virusshare.00061/Net-Worm.Win32.Kolab.afyl-bd235721a7e9480389d89d8a89465d5af8175bb3 2013-05-17 11:17:36 ....A 155648 Virusshare.00061/Net-Worm.Win32.Kolab.atvs-bb28d320aa81552db85ed3de93de116304d60fd6 2013-05-18 07:06:14 ....A 49147 Virusshare.00061/Net-Worm.Win32.Kolab.avdk-30a1d109fef8405305516d1033a4e15ea85dbdc1 2013-05-17 05:48:14 ....A 54374 Virusshare.00061/Net-Worm.Win32.Kolab.avdk-9364a423440aa07eb586705a1a99bb43c930882f 2013-05-17 22:06:20 ....A 237568 Virusshare.00061/Net-Worm.Win32.Kolab.awgn-4a47b169a66a4d33477fe4f084fe9b58d027f9be 2013-05-17 13:59:48 ....A 822383 Virusshare.00061/Net-Worm.Win32.Kolab.awrl-fe5940525614320acafd59f30d913c913ce45c77 2013-05-20 02:25:10 ....A 356352 Virusshare.00061/Net-Worm.Win32.Kolab.bas-b941fd8f7c05bb3ad427b887c039efce0a9dca33 2013-05-18 14:49:58 ....A 16384 Virusshare.00061/Net-Worm.Win32.Kolab.bas-f9373e32d8d8eddd857958aa1e2a6b2b1ef8f71d 2013-05-18 03:50:42 ....A 630112 Virusshare.00061/Net-Worm.Win32.Kolab.bde-a23216127eaf31a7fb2c2ad93440840a7e99777b 2013-05-18 07:20:12 ....A 629328 Virusshare.00061/Net-Worm.Win32.Kolab.bde-c16f2d41c0d09d33c08ea776117b9e475bba7c04 2013-05-18 15:06:22 ....A 463680 Virusshare.00061/Net-Worm.Win32.Kolab.bde-d276ec84af374c4a268dd8cf55a2291e1f7557e8 2013-05-18 06:49:42 ....A 37888 Virusshare.00061/Net-Worm.Win32.Kolab.bhx-78b7fd7a66e65acee93ea5ea08a357eb7bb5d720 2013-05-17 11:29:24 ....A 765952 Virusshare.00061/Net-Worm.Win32.Kolab.bmu-fe7eb63df6a30b8ef5684642054cd95e18f9a84b 2013-05-18 00:38:22 ....A 260096 Virusshare.00061/Net-Worm.Win32.Kolab.boun-cd056f70a81f6e3018b48a3d2d53517d99719ab4 2013-05-16 23:12:18 ....A 223232 Virusshare.00061/Net-Worm.Win32.Kolab.bpkf-3b6286dde256cb7f29a2ab9392e9b7dea2c214f3 2013-05-17 14:29:02 ....A 355328 Virusshare.00061/Net-Worm.Win32.Kolab.bpun-515bfd9f9123fff8c8fa43908f663eeb409f7198 2013-05-18 09:24:20 ....A 4481024 Virusshare.00061/Net-Worm.Win32.Kolab.bpun-c389c3e90c40b760f26478f69797a9fc53e05282 2013-05-17 12:57:12 ....A 160256 Virusshare.00061/Net-Worm.Win32.Kolab.bqyq-a6f71f2985d01bd0b82da0b494d50ae452405174 2013-05-17 21:06:10 ....A 5898240 Virusshare.00061/Net-Worm.Win32.Kolab.braq-68a958668bfe15d9adfdc2b5030829f06614e5a8 2013-05-17 06:31:54 ....A 445522 Virusshare.00061/Net-Worm.Win32.Kolab.brfj-b5fc864be104a0f1d2d516f644ab5403cbeb5d33 2013-05-18 05:54:12 ....A 1338028 Virusshare.00061/Net-Worm.Win32.Kolab.brfl-d2d800f0423daafb6307df52fd27b1a6a06c49ca 2013-05-18 01:23:18 ....A 741376 Virusshare.00061/Net-Worm.Win32.Kolab.brke-38eff0c4a9c9548f47165cf0334e7c506fe35783 2013-05-17 15:28:56 ....A 204838 Virusshare.00061/Net-Worm.Win32.Kolab.brl-a15f4111b6dd9eab3c6b9c49a376aa160c6f598c 2013-05-18 01:20:34 ....A 323615 Virusshare.00061/Net-Worm.Win32.Kolab.brlk-d5c6caf450d6c6a3a20f3a21171187007f259433 2013-05-18 17:29:22 ....A 52224 Virusshare.00061/Net-Worm.Win32.Kolab.brsk-2572a1e8e0c38a3f2508520a2c04e5d641b6d113 2013-05-18 02:00:44 ....A 52224 Virusshare.00061/Net-Worm.Win32.Kolab.brsl-83daeb1b16b3bae41cd117f0228ba52cd2e29c6a 2013-05-17 23:12:02 ....A 49152 Virusshare.00061/Net-Worm.Win32.Kolab.bsfm-2fb0181f54d567c34a339bfc8e2065cc508a2e82 2013-05-18 05:41:04 ....A 155648 Virusshare.00061/Net-Worm.Win32.Kolab.bsgu-ca8d3a02c3af312018379e18447d99e91521a18f 2013-05-18 04:43:16 ....A 262144 Virusshare.00061/Net-Worm.Win32.Kolab.bsis-fdb2823c61dd7ddd62a9a0657afd83d1ef99c9a4 2013-05-17 20:24:18 ....A 37288 Virusshare.00061/Net-Worm.Win32.Kolab.bsll-18ae7aa1192728bf80688372d834a6590f1760a4 2013-05-17 00:07:06 ....A 205312 Virusshare.00061/Net-Worm.Win32.Kolab.bsma-30746e2be447db31d27903cb0364fc6c3b267162 2013-05-17 07:30:46 ....A 602112 Virusshare.00061/Net-Worm.Win32.Kolab.bsnk-0553738c0b72ac7599a2eb777d2df56197e59af6 2013-05-17 07:48:36 ....A 156160 Virusshare.00061/Net-Worm.Win32.Kolab.bsnw-58b882a41af7885e5b14b9c9908cddfc48c0d0e9 2013-05-17 19:09:24 ....A 155648 Virusshare.00061/Net-Worm.Win32.Kolab.bsnw-e44e9035f2418c362b55e0f47b67d7668dbff427 2013-05-17 09:09:12 ....A 155648 Virusshare.00061/Net-Worm.Win32.Kolab.bspe-0a6c3ca9fbbcb76a2be52189d0664ca26c5f0a1f 2013-05-18 01:42:58 ....A 42050 Virusshare.00061/Net-Worm.Win32.Kolab.bsqz-5169c07f33ce23a04c58552e4800fe7142fd4541 2013-05-17 12:49:26 ....A 214016 Virusshare.00061/Net-Worm.Win32.Kolab.bsry-c88310b186ff56e396b5e66f36d9c079f3b8000d 2013-05-18 23:15:42 ....A 208896 Virusshare.00061/Net-Worm.Win32.Kolab.bssc-b1f99d6bca4b314b7d2f0ab7266ae996f2cfb82a 2013-05-18 08:14:28 ....A 46249 Virusshare.00061/Net-Worm.Win32.Kolab.bstg-d2e871b2e70031a84755338649d3258708e20f83 2013-05-17 19:22:40 ....A 790528 Virusshare.00061/Net-Worm.Win32.Kolab.burn-9713cf8b3fe941929a756904753ce071a964dd06 2013-05-18 02:37:02 ....A 41984 Virusshare.00061/Net-Worm.Win32.Kolab.buvr-73a2017677f2af66911f01e939d056ca0f714489 2013-05-17 13:21:54 ....A 236032 Virusshare.00061/Net-Worm.Win32.Kolab.buz-b61529eaca156d5d6b68291da74ca665e9181d8e 2013-05-17 08:00:34 ....A 65578 Virusshare.00061/Net-Worm.Win32.Kolab.bwa-b506c986b7943335144d99f90860adc56f295e25 2013-05-17 12:12:30 ....A 1290240 Virusshare.00061/Net-Worm.Win32.Kolab.bzi-55179fa8ecd122c5d63cab3c178d0d3153a08060 2013-05-19 14:42:52 ....A 610304 Virusshare.00061/Net-Worm.Win32.Kolab.ces-ebb1cff47725fe0a35d6ae3906d82e692c29b4e2 2013-05-17 01:30:22 ....A 93730 Virusshare.00061/Net-Worm.Win32.Kolab.chx-ee4fde2c7bff106512b597e9f79e1598e3f317dc 2013-05-17 19:23:52 ....A 786432 Virusshare.00061/Net-Worm.Win32.Kolab.cil-069560f713626775e5a9743b02c5f7cac0fbcbc6 2013-05-18 19:17:52 ....A 606208 Virusshare.00061/Net-Worm.Win32.Kolab.ckm-59838396774771f182c7ba14ddbd44efb3bc345e 2013-05-17 02:16:20 ....A 45568 Virusshare.00061/Net-Worm.Win32.Kolab.cok-512d3404b6d83bac77cc901380103eb2cda383c5 2013-05-18 01:33:16 ....A 520192 Virusshare.00061/Net-Worm.Win32.Kolab.ctf-8f3c8183109659325ee8c0b9345142734f1689c8 2013-05-17 08:52:04 ....A 761856 Virusshare.00061/Net-Worm.Win32.Kolab.djs-026e3d9b0f93cf22b3ff9e23bd45cb4406ae01fe 2013-05-18 11:33:00 ....A 229376 Virusshare.00061/Net-Worm.Win32.Kolab.dkj-328bd15ba7f3d31b641ca0a928ea3d5ab2f1bbf3 2013-05-17 10:44:58 ....A 1482752 Virusshare.00061/Net-Worm.Win32.Kolab.dvc-2bd65665a5cb839e651059fce32696727f6cbbd7 2013-05-17 02:20:02 ....A 6148436 Virusshare.00061/Net-Worm.Win32.Kolab.dww-27ca94b8b1d1aedf718eb38e369233ce82311da7 2013-05-17 12:39:58 ....A 536423 Virusshare.00061/Net-Worm.Win32.Kolab.dyr-509bf1ed73ade9bc7d7ce07787d955988f5cbbd8 2013-05-18 17:57:00 ....A 303104 Virusshare.00061/Net-Worm.Win32.Kolab.dzm-bbe11dd4bb2d1c94cacf3ee237d9d59407a45842 2013-05-17 10:35:48 ....A 308224 Virusshare.00061/Net-Worm.Win32.Kolab.elp-0b2cfe225d054e30837cd34f6a42fccaa493fb7a 2013-05-18 01:48:38 ....A 139264 Virusshare.00061/Net-Worm.Win32.Kolab.fbl-27232fe33d38085df3270e44a5d53b1be12e54a0 2013-05-18 17:24:18 ....A 222720 Virusshare.00061/Net-Worm.Win32.Kolab.fbv-e62253b55ffb72558172227f51ae50442d898a5b 2013-05-17 22:19:46 ....A 209920 Virusshare.00061/Net-Worm.Win32.Kolab.fef-65a31964f124c7a2ba244b4a737b87f5218070de 2013-05-18 05:50:10 ....A 36419 Virusshare.00061/Net-Worm.Win32.Kolab.fls-193d6814dceea10d13e7b422caa890d208df2e01 2013-05-18 08:14:12 ....A 26907 Virusshare.00061/Net-Worm.Win32.Kolab.fls-cf2ec3c876bfc5614e2beba64d030f771c14f700 2013-05-17 16:07:02 ....A 126976 Virusshare.00061/Net-Worm.Win32.Kolab.fnc-02738f055ff033167da13a02cf61bf3d3ddf6723 2013-05-18 21:06:44 ....A 397312 Virusshare.00061/Net-Worm.Win32.Kolab.fzv-eb3d97f30d7162df32286cfae1d123fb237ef40c 2013-05-17 10:46:44 ....A 263175 Virusshare.00061/Net-Worm.Win32.Kolab.gfk-d70ea2bf6ba456764588a8880229074a5b90ff46 2013-05-17 22:58:28 ....A 114178 Virusshare.00061/Net-Worm.Win32.Kolab.gj-0366eba1ec75a021b6579c6534d260adec34ec96 2013-05-18 04:34:54 ....A 110592 Virusshare.00061/Net-Worm.Win32.Kolab.gox-1291e1d276d5938ad7af7d244510ad14271d4b0d 2013-05-18 14:16:22 ....A 177427 Virusshare.00061/Net-Worm.Win32.Kolab.gqr-a47c08170b9eed97373b8c01edfd269604a3d3ea 2013-05-20 01:13:32 ....A 105681 Virusshare.00061/Net-Worm.Win32.Kolab.gsj-589c108f09a97be9002261be2d5b1fc3e6715ee1 2013-05-17 21:20:58 ....A 261127 Virusshare.00061/Net-Worm.Win32.Kolab.gzk-87f82b237d5babbcab093b1455f9ab9cad616cfd 2013-05-17 14:26:52 ....A 131072 Virusshare.00061/Net-Worm.Win32.Kolab.hdk-cd202e413fd3fab0aa0b0b32f4181d8ddb37f071 2013-05-17 21:40:16 ....A 92672 Virusshare.00061/Net-Worm.Win32.Kolab.hjb-48445ebc615d33338eb3211b50a9b2b1b1ced4e2 2013-05-17 18:30:48 ....A 265216 Virusshare.00061/Net-Worm.Win32.Kolab.hye-725a66322dcd37b73b3c24755d4c38f0966cedb6 2013-05-18 08:57:30 ....A 135168 Virusshare.00061/Net-Worm.Win32.Kolab.hza-e700a61a63e059f8abd45a2f6511b72a7508f65f 2013-05-17 09:50:36 ....A 344631 Virusshare.00061/Net-Worm.Win32.Kolab.ibv-5da55a22fe2cccd537f38eece37e369e57a32acb 2013-05-19 11:45:44 ....A 846034 Virusshare.00061/Net-Worm.Win32.Kolab.irp-a0c7008fabdb20ee671b0cf7743afc6b4fb0b829 2013-05-18 00:08:20 ....A 210686 Virusshare.00061/Net-Worm.Win32.Kolab.iua-7942e631ae34a22f49d58a2ef792cd82428f7e3e 2013-05-18 00:47:20 ....A 433152 Virusshare.00061/Net-Worm.Win32.Kolab.ius-97810dd25c2e3c733204de1adf5af9b181f9e315 2013-05-18 00:28:34 ....A 292256 Virusshare.00061/Net-Worm.Win32.Kolab.iuu-3776c81824044ebfea14e51004c8f75fd4b7824b 2013-05-18 21:00:24 ....A 250880 Virusshare.00061/Net-Worm.Win32.Kolab.joi-ad7206cd40a873fafcf6473fd57dd97e96ce6dbb 2013-05-17 22:15:42 ....A 133632 Virusshare.00061/Net-Worm.Win32.Kolab.kiu-604e619696b96a66ffc9ce6c5697ba3a54909e5f 2013-05-17 19:01:50 ....A 733184 Virusshare.00061/Net-Worm.Win32.Kolab.kkl-b9001334f946d08a314282b37abaaf8e85f3e4fb 2013-05-17 11:26:42 ....A 167936 Virusshare.00061/Net-Worm.Win32.Kolab.lgu-a575bb8a1749b6c4aeaee50353304559a797f98b 2013-05-17 22:36:38 ....A 503808 Virusshare.00061/Net-Worm.Win32.Kolab.maf-69905a3fcdb969c6206dd29022e767581eb3d54d 2013-05-17 11:58:34 ....A 236056 Virusshare.00061/Net-Worm.Win32.Kolab.maq-88c6101471192aa80e5d8106541cccb34095fcd5 2013-05-17 08:21:20 ....A 692736 Virusshare.00061/Net-Worm.Win32.Kolab.maw-a8695deb00f06b0f3b515eea830cdc64f47f3996 2013-05-17 23:21:34 ....A 331776 Virusshare.00061/Net-Worm.Win32.Kolab.mbk-0a33afe5b6b5cc7e77d6ab0b8072c3dcfaf32aa1 2013-05-17 11:50:04 ....A 241664 Virusshare.00061/Net-Worm.Win32.Kolab.mdl-fec29f91ab91bc3b71928883c52b2e5870f9aad2 2013-05-18 04:47:58 ....A 245760 Virusshare.00061/Net-Worm.Win32.Kolab.miz-a15d253073a71c8b266fd860ff074c438f40b375 2013-05-17 14:12:46 ....A 261632 Virusshare.00061/Net-Worm.Win32.Kolab.mls-5c449e8ffd803ef1cf8534f33806100ff4ac668e 2013-05-17 20:04:00 ....A 240128 Virusshare.00061/Net-Worm.Win32.Kolab.mom-e174f5e0c3d05de0948e850db44b2e476a470247 2013-05-16 23:25:26 ....A 76295 Virusshare.00061/Net-Worm.Win32.Kolab.muv-650ce8a1d671e58182753eba6eccc90f9650e126 2013-05-19 23:13:14 ....A 262656 Virusshare.00061/Net-Worm.Win32.Kolab.myz-d7da14c29311ef6064ed06f1807a27018faa5ff5 2013-05-18 17:10:40 ....A 52736 Virusshare.00061/Net-Worm.Win32.Kolab.paw-f2f50b034f0d9ccf1af5f820fe3e24cafc10a93a 2013-05-17 21:03:42 ....A 197120 Virusshare.00061/Net-Worm.Win32.Kolab.pfp-70cfdbbf5cf319664716114820639532d6fe0ca5 2013-05-17 14:09:36 ....A 257024 Virusshare.00061/Net-Worm.Win32.Kolab.pky-fdc15bfffcd2f176d65c9ccb0dc61ee0d1c306c4 2013-05-18 17:34:54 ....A 163840 Virusshare.00061/Net-Worm.Win32.Kolab.qup-0b3db7195a7b656797ad330ff3e19ed50ac6ccf8 2013-05-17 10:05:08 ....A 83456 Virusshare.00061/Net-Worm.Win32.Kolab.qup-4abdeb28ef34391dd975a15a0942af19a2476155 2013-05-17 23:35:32 ....A 144896 Virusshare.00061/Net-Worm.Win32.Kolab.qup-9d9521643e1f3474cd482b41cdbb154b874cbd04 2013-05-17 13:21:14 ....A 141055 Virusshare.00061/Net-Worm.Win32.Kolab.qup-c32245a4bcb935357d49f0b09f3dff9b78e9d119 2013-05-16 23:27:16 ....A 224280 Virusshare.00061/Net-Worm.Win32.Kolab.rhi-57c0347ed54876763bb64a3600b1bb8fd9ed88ff 2013-05-19 14:22:28 ....A 81920 Virusshare.00061/Net-Worm.Win32.Kolab.rys-75f8fb67fbc404aa93b07dede004f606cddb8f57 2013-05-17 23:18:22 ....A 263168 Virusshare.00061/Net-Worm.Win32.Kolab.tag-052a4329b264ab3525a9493712eefaabd8e8227e 2013-05-18 09:38:42 ....A 256512 Virusshare.00061/Net-Worm.Win32.Kolab.tag-40c2950ebb93075d37bb14801641d9cd42f54c0b 2013-05-18 14:19:14 ....A 276480 Virusshare.00061/Net-Worm.Win32.Kolab.tam-1684487137bd6b57a54845aa3ae978fda9b3e34c 2013-05-17 20:58:26 ....A 259584 Virusshare.00061/Net-Worm.Win32.Kolab.tbj-769e4b2a9d8d914e63714c7bc627fb081c543cb1 2013-05-17 15:43:48 ....A 259072 Virusshare.00061/Net-Worm.Win32.Kolab.tbj-f0e52fc8cfca8dadf6935cf28c923e00c975bb98 2013-05-18 19:39:08 ....A 276494 Virusshare.00061/Net-Worm.Win32.Kolab.tmg-b8cc822cac0a72eef0a36cabf6c2e9267c5ec668 2013-05-19 21:49:56 ....A 3493888 Virusshare.00061/Net-Worm.Win32.Kolab.ves-eb15522171f21cb12879968d60381da3ebacf8ef 2013-05-17 22:38:26 ....A 206336 Virusshare.00061/Net-Worm.Win32.Kolab.vjd-c73c9dd95479b0019f76307b9204f8273004b909 2013-05-17 04:46:26 ....A 210169 Virusshare.00061/Net-Worm.Win32.Kolab.vl-68dbec31551c08dc2e88d4007e9c3fd2f42a345a 2013-05-19 20:15:44 ....A 210169 Virusshare.00061/Net-Worm.Win32.Kolab.vl-b323604c13dddbc9cca498924e710596ecf7e325 2013-05-17 15:47:20 ....A 215040 Virusshare.00061/Net-Worm.Win32.Kolab.vl-d47ebc3c5e96cda716046ff5bc6f6e6461765f9d 2013-05-18 08:51:14 ....A 9600 Virusshare.00061/Net-Worm.Win32.Kolabc.bj-5e524c4eba826560ffc1240a9a9b46af0f0611dc 2013-05-17 14:55:26 ....A 78848 Virusshare.00061/Net-Worm.Win32.Kolabc.bsa-febb09b87df3cc3f1cce57531e8b99b4419689bc 2013-05-18 07:07:26 ....A 83456 Virusshare.00061/Net-Worm.Win32.Kolabc.bsb-0b8b3b7970805c992887ffc44c8c4ddcf7f5fa08 2013-05-18 06:25:10 ....A 56824 Virusshare.00061/Net-Worm.Win32.Kolabc.bto-2981056bf272f8604a09b37505e706c5dde4f586 2013-05-17 18:24:30 ....A 802816 Virusshare.00061/Net-Worm.Win32.Kolabc.eua-9929e57ae23dd341658c3eca58cc8d827e5cc3bb 2013-05-17 12:14:08 ....A 109568 Virusshare.00061/Net-Worm.Win32.Kolabc.gmn-fdf69236a890192ff17ded0e502f6c4e54b10508 2013-05-18 16:30:08 ....A 138240 Virusshare.00061/Net-Worm.Win32.Kolabc.hrx-084f48de807f08606b113031bfec1af1ad027457 2013-05-18 09:47:32 ....A 1817836 Virusshare.00061/Net-Worm.Win32.Kolabc.hsd-dc3137e607bf253e3154497d32da0689bdd62ac8 2013-05-17 00:07:56 ....A 32768 Virusshare.00061/Net-Worm.Win32.Kolabc.sda-17d84b3db1e32d51043f6d140887d52cdb86ec09 2013-05-17 22:25:50 ....A 68608 Virusshare.00061/Net-Worm.Win32.Kolabc.sg-a8b76801901155b4595815ce6f728fa7911af65a 2013-05-18 11:45:04 ....A 879416 Virusshare.00061/Net-Worm.Win32.Kolabc.tew-ed27e413a72781046a34c5150415b5c11149dccd 2013-05-17 13:56:28 ....A 81920 Virusshare.00061/Net-Worm.Win32.Koobface.agn-88548d5054e3c0bbe0bb778545616746177c3e21 2013-05-19 22:25:32 ....A 86016 Virusshare.00061/Net-Worm.Win32.Koobface.aku-0a0288dec3b48ee6aa59b56ecd0c177903d050eb 2013-05-17 19:37:30 ....A 45056 Virusshare.00061/Net-Worm.Win32.Koobface.anly-69eeaefe60bcc57f5c12f529098aaa66f01eb4fc 2013-05-17 12:32:06 ....A 61952 Virusshare.00061/Net-Worm.Win32.Koobface.aom-b0f7bad599e2e9e53a470fdcfc7b7db289b0e889 2013-05-17 20:21:02 ....A 27648 Virusshare.00061/Net-Worm.Win32.Koobface.aqk-32bdf81081a243fe2df1d22906d84bf93a80026d 2013-05-18 00:04:14 ....A 86016 Virusshare.00061/Net-Worm.Win32.Koobface.avp-f1856ae28b59e64895c8635b930216347904c966 2013-05-18 06:56:10 ....A 36864 Virusshare.00061/Net-Worm.Win32.Koobface.awiq-d8f54595dbf6dd0493220225d42f6e2d235ea4fb 2013-05-18 02:20:22 ....A 35328 Virusshare.00061/Net-Worm.Win32.Koobface.ayi-f38cd982cff1873b349de6f21b16d7c8bf03bee5 2013-05-17 14:55:30 ....A 32256 Virusshare.00061/Net-Worm.Win32.Koobface.ayj-17887f45412fe20e7e4fac129f8fcec08b506977 2013-05-17 13:29:46 ....A 65536 Virusshare.00061/Net-Worm.Win32.Koobface.ayt-582d6099fbcecc2a4ee479b50617c35725c702d3 2013-05-17 15:05:00 ....A 36864 Virusshare.00061/Net-Worm.Win32.Koobface.azuv-014194d22ca8c4db339a9eaf6072df7fea904d09 2013-05-17 18:50:58 ....A 15360 Virusshare.00061/Net-Worm.Win32.Koobface.azxj-342eddfd47f5801d7ff90a68c6b354d0915290aa 2013-05-17 13:46:04 ....A 63956 Virusshare.00061/Net-Worm.Win32.Koobface.azyz-7e0957ac76908421c709536c55b45abc9a6ab35f 2013-05-17 01:51:42 ....A 15872 Virusshare.00061/Net-Worm.Win32.Koobface.bacs-d63be4058fbd778856556934d473224600b022af 2013-05-18 10:28:28 ....A 15360 Virusshare.00061/Net-Worm.Win32.Koobface.badc-00b25f36d6ec2c4c913fd43e98f84c47bcd5bfaf 2013-05-17 09:20:20 ....A 15360 Virusshare.00061/Net-Worm.Win32.Koobface.badc-06029d810855dbe37830ed830a8cf1570d2df188 2013-05-18 00:36:24 ....A 15360 Virusshare.00061/Net-Worm.Win32.Koobface.badc-131db1a503d061056542e53bbdd16b354792beb0 2013-05-20 01:51:30 ....A 15360 Virusshare.00061/Net-Worm.Win32.Koobface.badc-1d6575e00a07fa4d9c27fe3da4993c5a37d1c814 2013-05-19 15:43:08 ....A 15360 Virusshare.00061/Net-Worm.Win32.Koobface.badc-53b9e4769d9493817d19795721a39e06cd55c5f0 2013-05-17 18:38:20 ....A 15360 Virusshare.00061/Net-Worm.Win32.Koobface.badc-5df071f516865d2509ccce53f2bdd2242937f907 2013-05-19 22:35:16 ....A 15360 Virusshare.00061/Net-Worm.Win32.Koobface.badc-84bccb0461d352e22d955ba65dbb8a16c0553fda 2013-05-17 19:43:30 ....A 15360 Virusshare.00061/Net-Worm.Win32.Koobface.badc-c6f8ff53f29f7a40e90be7308e65e8f5651164fc 2013-05-17 08:34:22 ....A 15360 Virusshare.00061/Net-Worm.Win32.Koobface.badc-ed42adc37d5e4b478b79571ecfd55a4f5c87827b 2013-05-17 13:04:28 ....A 15360 Virusshare.00061/Net-Worm.Win32.Koobface.badt-31e6dbc6edd021a5eebf805846ca5dc1602b6cb4 2013-05-17 08:40:18 ....A 15872 Virusshare.00061/Net-Worm.Win32.Koobface.baec-f0faf9a2ff8908437e8a26004f0156051aaa612d 2013-05-17 19:07:44 ....A 15872 Virusshare.00061/Net-Worm.Win32.Koobface.baec-ffcc9a326c318773be0c5562ba88f3ab7fee344f 2013-05-18 01:46:20 ....A 51116 Virusshare.00061/Net-Worm.Win32.Koobface.bhc-206d9197b4f8d5dae3ffbf112921c35f85dd8adc 2013-05-17 20:51:32 ....A 49152 Virusshare.00061/Net-Worm.Win32.Koobface.bmq-18453f3ebe87c89dbe4769753444ccb9cba32965 2013-05-18 02:14:22 ....A 77824 Virusshare.00061/Net-Worm.Win32.Koobface.bpt-1c5ab4e6e94a4bcbca3aa26764b40b20d09ece0b 2013-05-18 07:08:32 ....A 21504 Virusshare.00061/Net-Worm.Win32.Koobface.brr-343e05ef7f83fe337590dfec1f62e8dcc591f5b7 2013-05-18 08:00:18 ....A 37888 Virusshare.00061/Net-Worm.Win32.Koobface.brr-7ee0f50e8ed70a1368b7289ba5e1be1c35cdf7a8 2013-05-18 06:20:28 ....A 39936 Virusshare.00061/Net-Worm.Win32.Koobface.bsh-12001bf0745c6cda65d1da03870d6016aff406a6 2013-05-18 00:31:42 ....A 39936 Virusshare.00061/Net-Worm.Win32.Koobface.bsh-3e8d2d06928ee8da0592f69af1ca656b39ec2199 2013-05-20 01:37:46 ....A 42496 Virusshare.00061/Net-Worm.Win32.Koobface.bsh-590dc6ef70fee74e0ecbfc25e13829c2eab6f8ae 2013-05-17 12:46:34 ....A 39936 Virusshare.00061/Net-Worm.Win32.Koobface.bsh-d24421e47f5b3b9ccd5a5da4e78e3131adfaee91 2013-05-17 01:17:08 ....A 39936 Virusshare.00061/Net-Worm.Win32.Koobface.bsh-d6437c939f31dccfd7f42e41d698dac9e0a255f6 2013-05-17 12:27:12 ....A 39936 Virusshare.00061/Net-Worm.Win32.Koobface.bsh-ddeff6164e056ef9563ec3a1396ec167f009a737 2013-05-17 21:21:14 ....A 39936 Virusshare.00061/Net-Worm.Win32.Koobface.bsh-f6076f6c379b099c58bd671eae9567ab504a0d67 2013-05-17 07:24:04 ....A 41472 Virusshare.00061/Net-Worm.Win32.Koobface.btj-3b86172c34b6e32f938658ddd4374e92b5bfd00d 2013-05-18 17:46:24 ....A 41472 Virusshare.00061/Net-Worm.Win32.Koobface.btj-c502a4219789d9aeb635be00563f196234918050 2013-05-17 15:12:48 ....A 42671 Virusshare.00061/Net-Worm.Win32.Koobface.ciq-dbad7783686d8f91780d916a0773a3cf2ad6b718 2013-05-20 00:59:26 ....A 79872 Virusshare.00061/Net-Worm.Win32.Koobface.cit-261cdbc70929de642cf91da1e108111ba01a97d3 2013-05-17 14:55:32 ....A 42240 Virusshare.00061/Net-Worm.Win32.Koobface.cjc-bb055b9b20844c2b286fa52af716ee0d12df5034 2013-05-18 04:39:52 ....A 40960 Virusshare.00061/Net-Worm.Win32.Koobface.cju-b97747a215f02683bf5fe0bd220dd1ff9fb8620a 2013-05-19 18:40:18 ....A 39936 Virusshare.00061/Net-Worm.Win32.Koobface.cta-7eda2b312d9e2969dd423c09403390d390c82480 2013-05-17 04:50:36 ....A 38400 Virusshare.00061/Net-Worm.Win32.Koobface.cti-264f8230bd126ff0fd5711f286608bf9a64de72c 2013-05-17 00:21:46 ....A 16081 Virusshare.00061/Net-Worm.Win32.Koobface.cti-e29ae88e2429202d186dedff4cb98e7b7904e4b2 2013-05-18 12:01:18 ....A 44544 Virusshare.00061/Net-Worm.Win32.Koobface.cuf-33c7e99586cddd54c3cd02d79a8fb8bdd6a359cb 2013-05-20 01:59:20 ....A 14848 Virusshare.00061/Net-Worm.Win32.Koobface.d-a658ff0cd726a1ee0ec8d7d8cc3fff1e4eef218b 2013-05-17 15:16:50 ....A 36352 Virusshare.00061/Net-Worm.Win32.Koobface.dhp-1448308dbeae8522b39fe7fa2345e899b8d36850 2013-05-17 20:10:38 ....A 42496 Virusshare.00061/Net-Worm.Win32.Koobface.eyx-d7c54a8ec7a01c76435aefcc741baa8ff3e0ca3e 2013-05-17 18:46:48 ....A 61952 Virusshare.00061/Net-Worm.Win32.Koobface.fqi-f0ae4334c070eac693065cf9442898ff0cce9da9 2013-05-20 00:29:24 ....A 19456 Virusshare.00061/Net-Worm.Win32.Koobface.fqn-c694a731b0de99b00d857319d09165dea9fb56a0 2013-05-18 19:51:44 ....A 18720 Virusshare.00061/Net-Worm.Win32.Koobface.ftc-4f8f89468e7d1329b5b22e7de38772280435fd58 2013-05-18 01:13:34 ....A 67584 Virusshare.00061/Net-Worm.Win32.Koobface.fti-7c81de762bedf70d56fb053c75daa94d7f6af0f8 2013-05-17 08:53:32 ....A 69632 Virusshare.00061/Net-Worm.Win32.Koobface.ftv-18fea8f43f29e12eb5014e326a2a06a8e1181e37 2013-05-17 16:39:50 ....A 53760 Virusshare.00061/Net-Worm.Win32.Koobface.gcg-51dd935a58f66b36bcbfb9e1bc4c094ad21b7d02 2013-05-18 02:15:22 ....A 53760 Virusshare.00061/Net-Worm.Win32.Koobface.gdi-ba5108fa72882b739e1ccd72a88a5c1887b0c087 2013-05-17 14:53:24 ....A 54784 Virusshare.00061/Net-Worm.Win32.Koobface.ghd-b9f073fb85db1829f935ee5fb0f9d6384926984a 2013-05-18 10:43:38 ....A 36864 Virusshare.00061/Net-Worm.Win32.Koobface.gsc-50b8a5b10f87b20f843d62c4d59f1b07598659ab 2013-05-17 21:43:04 ....A 44544 Virusshare.00061/Net-Worm.Win32.Koobface.gtv-cab91c50d232be18e874a82a9c53a12ec27be133 2013-05-17 14:52:54 ....A 77824 Virusshare.00061/Net-Worm.Win32.Koobface.gur-00fc94940d46fa38637e9061095fa7fb920ad223 2013-05-17 23:37:28 ....A 13312 Virusshare.00061/Net-Worm.Win32.Koobface.hft-dc0a0b2afcd1e2e4e1b28e1b1679d34b266b42fa 2013-05-17 14:46:32 ....A 104960 Virusshare.00061/Net-Worm.Win32.Koobface.hid-900288927738602cf0644d80ebcb2e2af939dbda 2013-05-17 13:31:14 ....A 164352 Virusshare.00061/Net-Worm.Win32.Koobface.hsf-8a8b93514a7f832a4e7bcdcadab86608fffa2cf4 2013-05-18 00:56:18 ....A 73216 Virusshare.00061/Net-Worm.Win32.Koobface.jsl-162ea87e2c2c954f1ede965a8a65dbc10c9b8dc5 2013-05-17 22:59:48 ....A 88576 Virusshare.00061/Net-Worm.Win32.Koobface.kgq-6bf2bf137744224592b306d95cdd2dd2f1d7415e 2013-05-17 11:06:48 ....A 45056 Virusshare.00061/Net-Worm.Win32.Koobface.tks-db945725e842fcd7aa435c799556d2abc4848bbb 2013-05-17 06:12:52 ....A 14848 Virusshare.00061/Net-Worm.Win32.Koobface.utg-9b197b4980bb0ee4e7f9b658e1388d355b5aed5e 2013-05-17 19:48:10 ....A 70656 Virusshare.00061/Net-Worm.Win32.Koobface.vy-885c8cb83f0e9e9f356c455353c556e7cd36fb2d 2013-05-20 02:30:50 ....A 11776 Virusshare.00061/Net-Worm.Win32.Lovesan.a-7351d1eda9f733c4b0ee93bb12478fc28d241abd 2013-05-20 01:08:38 ....A 11776 Virusshare.00061/Net-Worm.Win32.Lovesan.a-bed02dfe8d5292e9a54aead5ec6cf2828cafdc5a 2013-05-18 09:51:40 ....A 13312 Virusshare.00061/Net-Worm.Win32.Lovesan.a-d69f868579561aed97d173f68d86237961f56e34 2013-05-17 07:42:42 ....A 16896 Virusshare.00061/Net-Worm.Win32.Lovesan.c-97edb338de94236db63c8a4ef23a2873ef4cee8c 2013-05-17 19:21:48 ....A 56320 Virusshare.00061/Net-Worm.Win32.Mofeir.ep-6b88960b2848d3d6d39e80c77168585c1584138b 2013-05-18 17:04:30 ....A 28160 Virusshare.00061/Net-Worm.Win32.Mofeir.g-f62e82fb5427587384781c9e35349d7777af37fc 2013-05-17 18:36:26 ....A 6672 Virusshare.00061/Net-Worm.Win32.Morto.a-42d3b79341daef30eaf4b3d6f7753cd2118ef18c 2013-05-18 02:23:40 ....A 6672 Virusshare.00061/Net-Worm.Win32.Morto.a-6434e0231a21ebfb0e46dc12f66b598eadcfaabd 2013-05-18 02:14:34 ....A 6394 Virusshare.00061/Net-Worm.Win32.Morto.a-6679c6d6adcb8cde0ced106f3923ae309e6c02ab 2013-05-17 18:20:48 ....A 6672 Virusshare.00061/Net-Worm.Win32.Morto.a-8fd8bc738a80dd0cb24c7f1fb6ba9b6cce247642 2013-05-18 09:33:22 ....A 6672 Virusshare.00061/Net-Worm.Win32.Morto.a-d3fac83708c1bb6a29a1e3ae525f7b8d06ceac49 2013-05-17 16:06:04 ....A 53076 Virusshare.00061/Net-Worm.Win32.Morto.b-6935403571df0caf047b8f7f1fda19cf69ddd14d 2013-05-17 09:15:40 ....A 11305 Virusshare.00061/Net-Worm.Win32.Morto.b-6f595f104755c2a3ef8a4e1df6b08ceba499a693 2013-05-17 21:19:32 ....A 152 Virusshare.00061/Net-Worm.Win32.Muma.g-ba0efbd1a2ffad3a400264110abd9c3a3324f006 2013-05-18 04:58:46 ....A 114100 Virusshare.00061/Net-Worm.Win32.Mytob.an-50a665268fea277b88b7a06d4f7449a41affdc80 2013-05-18 09:52:40 ....A 5595 Virusshare.00061/Net-Worm.Win32.Mytob.c-16d81cd67d55dc2187092e5a75b60c63b944fc5f 2013-05-18 11:27:14 ....A 5511 Virusshare.00061/Net-Worm.Win32.Mytob.c-a79c999dfb2de891d957d86cab7b637b64cea2d2 2013-05-17 02:33:04 ....A 6588 Virusshare.00061/Net-Worm.Win32.Mytob.c-cc512bcdab522a83b518f78adfa5d4301ba63321 2013-05-17 14:23:52 ....A 5865 Virusshare.00061/Net-Worm.Win32.Mytob.c-f0fa9c4394982ad8434fd2cf09c274dfb96eb62f 2013-05-19 18:23:30 ....A 68608 Virusshare.00061/Net-Worm.Win32.Mytob.cg-8077cdacb57a704724776a541d8a9f6a8d5d28b3 2013-05-17 14:15:04 ....A 6510 Virusshare.00061/Net-Worm.Win32.Mytob.dam-207818c68ff935e135535943543539e6f09b55f7 2013-05-17 21:04:08 ....A 134144 Virusshare.00061/Net-Worm.Win32.Mytob.eg-83b48e6a5685918d4252277516c16a60726d8db6 2013-05-20 01:36:58 ....A 76827 Virusshare.00061/Net-Worm.Win32.Mytob.gen-1426f95110251f513f1e41f952618df414efc4d2 2013-05-20 00:20:36 ....A 8192 Virusshare.00061/Net-Worm.Win32.Mytob.gv-b4f006e3a96fde8c8ae1a34aa9623f0629aaf3f1 2013-05-18 19:38:42 ....A 30720 Virusshare.00061/Net-Worm.Win32.Mytob.lfx-14723127fa40ee51e40e4bbc37e3079319b4a6d1 2013-05-18 05:03:50 ....A 239613 Virusshare.00061/Net-Worm.Win32.Mytob.mfk-d212fc6f90ace3d229499f6460454307fdc25274 2013-05-18 09:16:16 ....A 121856 Virusshare.00061/Net-Worm.Win32.Mytob.q-0fb58a164af87f1ac025d1f471ffa0daa2801871 2013-05-18 14:03:28 ....A 60419 Virusshare.00061/Net-Worm.Win32.Mytob.q-cbcf968a5eb91f1f338adc9095c7bda35a311d63 2013-05-18 01:47:02 ....A 79872 Virusshare.00061/Net-Worm.Win32.Mytob.r-b318720bc38ae869793af7442bc8555ec27b2323 2013-05-18 13:33:34 ....A 147456 Virusshare.00061/Net-Worm.Win32.Mytob.rl-7eff70fa42de9d87244779927382a1387c661151 2013-05-17 13:14:34 ....A 59392 Virusshare.00061/Net-Worm.Win32.Mytob.t-0aced179df7fb49b20a11fec6f931b3021204fdb 2013-05-18 01:16:36 ....A 81920 Virusshare.00061/Net-Worm.Win32.Mytob.t-37fae80907c3f1231917e305f18ae5b88b3fb0c6 2013-05-18 08:55:28 ....A 51835 Virusshare.00061/Net-Worm.Win32.Mytob.t-bcf3de2f416112127011eeafef9e7d9e3c103efb 2013-05-18 13:49:34 ....A 70656 Virusshare.00061/Net-Worm.Win32.Mytob.t-d6a225d1c8a49f9822f0ee5dea37beff3ca17e33 2013-05-17 18:46:08 ....A 65536 Virusshare.00061/Net-Worm.Win32.Mytob.u-3dbd0fbeb205ba0d18ed1cf0470eb2d2b0afb6f8 2013-05-18 08:14:28 ....A 6345 Virusshare.00061/Net-Worm.Win32.Mytob.u-add1f2ae2057772d9528a4ed13d4ac736a1d2554 2013-05-18 09:29:30 ....A 6117 Virusshare.00061/Net-Worm.Win32.Mytob.u-bc6c61da1837d7bb893fb4621f3fb007978b63d1 2013-05-17 14:25:36 ....A 49155 Virusshare.00061/Net-Worm.Win32.Mytob.u-c22445fa53abd70361fbd7d95947897c13177b1a 2013-05-17 12:26:52 ....A 144384 Virusshare.00061/Net-Worm.Win32.Mytob.v-5e92f5bb2feae1baccacb05a71b26299c00ea63c 2013-05-17 04:41:48 ....A 57344 Virusshare.00061/Net-Worm.Win32.Mytob.vkj-5545668be920269eed5bd2b9583de41428bcf827 2013-05-17 01:33:18 ....A 80886 Virusshare.00061/Net-Worm.Win32.Mytob.w-998c2531d733f14b334b1c047a1f31f35d3d9342 2013-05-20 01:39:16 ....A 113433 Virusshare.00061/Net-Worm.Win32.Mytob.x-f4c9a0856e378ac48c7efcfb8f4f3fe732f275ef 2013-05-17 22:25:36 ....A 118784 Virusshare.00061/Net-Worm.Win32.Nanspy.be-5ff46166ce1782556cf567896df98b457dfdea3a 2013-05-16 23:52:54 ....A 211456 Virusshare.00061/Net-Worm.Win32.Nanspy.c-1d666d13c587801921cd2fc599a7b082c9cde8bb 2013-05-17 20:56:10 ....A 10883 Virusshare.00061/Net-Worm.Win32.Nimda-0b2e2e5ff498d3acdc5a8262aaf7b079178ca65f 2013-05-17 21:06:34 ....A 10470 Virusshare.00061/Net-Worm.Win32.Nimda-0b4d961f06065d54fd60f7697caae2f11fde6743 2013-05-18 10:39:38 ....A 16822 Virusshare.00061/Net-Worm.Win32.Nimda-112ad39ba25b096c75c3064d24963578e1ad0690 2013-05-17 20:32:14 ....A 94120 Virusshare.00061/Net-Worm.Win32.Nimda-11fe9d4a3b791530ab58524e5fae46496aeed7aa 2013-05-18 11:36:38 ....A 10559 Virusshare.00061/Net-Worm.Win32.Nimda-140d91551baff6e13be2839c678f10a6e90d1ed7 2013-05-17 14:25:22 ....A 18581 Virusshare.00061/Net-Worm.Win32.Nimda-15c920cb59e13005ce995382279db286680ad865 2013-05-18 09:43:52 ....A 14745 Virusshare.00061/Net-Worm.Win32.Nimda-15d72a626fa8b4bd779abaf9f778fa0ff68e8063 2013-05-17 14:09:38 ....A 14831 Virusshare.00061/Net-Worm.Win32.Nimda-1987a44a2ccd66b1627e10add4587929df6db0ea 2013-05-17 19:10:42 ....A 10916 Virusshare.00061/Net-Worm.Win32.Nimda-208274d731ff0f3e6fe428adde2d038e4298c69c 2013-05-18 12:34:54 ....A 99145 Virusshare.00061/Net-Worm.Win32.Nimda-22b649c72db18891fb8e8ceb786bf04e1e920945 2013-05-17 15:18:14 ....A 18581 Virusshare.00061/Net-Worm.Win32.Nimda-2645825fa01cb8e2ce82c0b25d83f3633ca228c9 2013-05-17 07:51:34 ....A 94120 Virusshare.00061/Net-Worm.Win32.Nimda-2649adb91586659beed80b34d4325c5b33b3b8a5 2013-05-17 20:31:34 ....A 10883 Virusshare.00061/Net-Worm.Win32.Nimda-27fda478aef76f36f0d1d71fe2b15a9e0ed18cf8 2013-05-18 20:37:08 ....A 6550 Virusshare.00061/Net-Worm.Win32.Nimda-2f8d6209916f1d4c12c1ba185bd2ad7b1b9492e5 2013-05-17 10:08:12 ....A 19105 Virusshare.00061/Net-Worm.Win32.Nimda-39d379db417c6770c99a955e9406bf431509ff1c 2013-05-17 13:20:50 ....A 94120 Virusshare.00061/Net-Worm.Win32.Nimda-3d6c4fc39c4a2f414782f0b577cf5d19ea939e26 2013-05-18 20:07:32 ....A 19436 Virusshare.00061/Net-Worm.Win32.Nimda-3e3a9c6b14fc0255bd61ead2ad366743541e3b40 2013-05-17 11:34:22 ....A 10470 Virusshare.00061/Net-Worm.Win32.Nimda-3f10cbbc35cf87d46cfe2e36c181b9f9d821621d 2013-05-18 20:27:40 ....A 94120 Virusshare.00061/Net-Worm.Win32.Nimda-447f8b3ebb3c06d4eb51fd5a4166eba172962311 2013-05-17 21:46:44 ....A 17811 Virusshare.00061/Net-Worm.Win32.Nimda-48e3fb7f2bf98e93dfafed71552cfed0df74e584 2013-05-17 07:35:02 ....A 18581 Virusshare.00061/Net-Worm.Win32.Nimda-4adbe951bde16d94970668a74330b7c0b6c38cc4 2013-05-17 11:31:12 ....A 10548 Virusshare.00061/Net-Worm.Win32.Nimda-4bd0bc892a031c21c5089167b5b3fcb6d39d397e 2013-05-17 20:47:36 ....A 10366 Virusshare.00061/Net-Worm.Win32.Nimda-4be44259a459b84854097838f46392c01b40eaac 2013-05-17 07:32:16 ....A 94120 Virusshare.00061/Net-Worm.Win32.Nimda-4e603b19482300d01dd0cbcbc371350618132228 2013-05-18 20:48:26 ....A 94120 Virusshare.00061/Net-Worm.Win32.Nimda-4f32270fc20971df663073f5ed343caefb36ceb1 2013-05-19 09:33:52 ....A 6808 Virusshare.00061/Net-Worm.Win32.Nimda-4f58a7e70cf8dc9dc66a6be7d01201cc7baf8cd1 2013-05-18 01:17:28 ....A 94120 Virusshare.00061/Net-Worm.Win32.Nimda-4f6ace0c518df7897aaf33113d29f819baa3d256 2013-05-17 10:52:22 ....A 10559 Virusshare.00061/Net-Worm.Win32.Nimda-511ab92c9d72967e0ee1bc0dabe9759004d91c75 2013-05-17 03:55:38 ....A 6550 Virusshare.00061/Net-Worm.Win32.Nimda-53463a502204a8b76521d5a239d02d1bb4ed9837 2013-05-18 21:12:06 ....A 96400 Virusshare.00061/Net-Worm.Win32.Nimda-54415b21fdb2298ba481e5cbfeea967a126e22cf 2013-05-17 11:40:00 ....A 10559 Virusshare.00061/Net-Worm.Win32.Nimda-551409a5f50ac49979235c77052d2349b5024323 2013-05-18 09:35:22 ....A 10366 Virusshare.00061/Net-Worm.Win32.Nimda-59026f2a6b9b16a247dc35ec92fa37d9c3bb9b58 2013-05-20 00:32:00 ....A 10560 Virusshare.00061/Net-Worm.Win32.Nimda-5a99a9e49188a00581222742af7dd2be2d01aad5 2013-05-17 15:05:42 ....A 19168 Virusshare.00061/Net-Worm.Win32.Nimda-5b3bf61f4af8e8faae460a10f013315a3e516514 2013-05-17 11:36:04 ....A 18599 Virusshare.00061/Net-Worm.Win32.Nimda-610bfdd444d36027886cd384f18c824caf6d596f 2013-05-17 05:24:36 ....A 10548 Virusshare.00061/Net-Worm.Win32.Nimda-63b8d1e047fda2991f68da491b21ecc0924618af 2013-05-20 01:28:06 ....A 14811 Virusshare.00061/Net-Worm.Win32.Nimda-640044898f3b895b73dbb49573ae0e1c40f94fbe 2013-05-18 08:44:18 ....A 22995 Virusshare.00061/Net-Worm.Win32.Nimda-649c92248b9d6a14ef4a15cd5fc9be89f93d0d75 2013-05-18 20:03:48 ....A 10883 Virusshare.00061/Net-Worm.Win32.Nimda-67fbbe2bb60ea04561f96ac8e5f9e2d20bd1fa23 2013-05-18 06:18:44 ....A 14811 Virusshare.00061/Net-Worm.Win32.Nimda-68d24371dc5bd61b04e29573d97d594861faeb7c 2013-05-17 11:53:54 ....A 22229 Virusshare.00061/Net-Worm.Win32.Nimda-6a8686b21788ce8197d3a1795b30965d9b2d8669 2013-05-17 02:49:46 ....A 10570 Virusshare.00061/Net-Worm.Win32.Nimda-6b2504d3e1b0a0449e0896b0fd95c40670920e7d 2013-05-18 16:31:48 ....A 10548 Virusshare.00061/Net-Worm.Win32.Nimda-77ceada40666c68333269fc16b25f0a158ad0944 2013-05-18 05:28:56 ....A 10883 Virusshare.00061/Net-Worm.Win32.Nimda-787737b403bce752d182430c1bfd222703990c4a 2013-05-18 09:42:44 ....A 14811 Virusshare.00061/Net-Worm.Win32.Nimda-7f13305507c73e0622d95147d689d8990a2d4584 2013-05-17 00:55:26 ....A 6550 Virusshare.00061/Net-Worm.Win32.Nimda-7feae58c9c930c6aaeb2fbfd00d7d6d2ac1a1b0b 2013-05-18 06:23:46 ....A 10470 Virusshare.00061/Net-Worm.Win32.Nimda-81a4372908dd6204b3c4bac5ae09b324676577c9 2013-05-17 23:25:34 ....A 10541 Virusshare.00061/Net-Worm.Win32.Nimda-821e8a3f2cd0fe48ad385caab6f2e6ea10f3f0c6 2013-05-17 12:33:24 ....A 14811 Virusshare.00061/Net-Worm.Win32.Nimda-83ee740dc10b34e80216808a992e675d9b345a38 2013-05-17 17:54:06 ....A 10559 Virusshare.00061/Net-Worm.Win32.Nimda-8496b644202d2e2a7c5cbd6f9fe9591751f4d975 2013-05-18 08:26:06 ....A 18581 Virusshare.00061/Net-Worm.Win32.Nimda-892885740f47f43a5bd42facd42932fa3e54d94c 2013-05-17 13:05:46 ....A 14882 Virusshare.00061/Net-Worm.Win32.Nimda-899d4dd3076aaf0d4415013a4a637a40c17dc623 2013-05-18 08:53:50 ....A 18581 Virusshare.00061/Net-Worm.Win32.Nimda-89bcc38e9c7678615d71e91a0fc1842f37fc645e 2013-05-17 18:16:48 ....A 96522 Virusshare.00061/Net-Worm.Win32.Nimda-8b8648f60ee508756143be5a1576da6d52f8143f 2013-05-18 08:09:34 ....A 10883 Virusshare.00061/Net-Worm.Win32.Nimda-8dd70a0457a0cfa79c831b1803729893e5e43bfd 2013-05-17 12:41:00 ....A 6550 Virusshare.00061/Net-Worm.Win32.Nimda-91b9f974108130e1b75b93688791c846631c7aaf 2013-05-18 16:41:44 ....A 10548 Virusshare.00061/Net-Worm.Win32.Nimda-91d7da7e7865235ae49677e81705f5d1eee6c578 2013-05-17 00:17:38 ....A 23500 Virusshare.00061/Net-Worm.Win32.Nimda-9310b9dff0d1df2e7c909bade3a3ad3ebca3881d 2013-05-18 08:54:18 ....A 27508 Virusshare.00061/Net-Worm.Win32.Nimda-9a9d094092d9dabe6a21508c1684f21016f62b82 2013-05-17 02:25:06 ....A 10550 Virusshare.00061/Net-Worm.Win32.Nimda-9ba701d2b5684f1b3b483649833b769662bea7a1 2013-05-17 11:25:24 ....A 6808 Virusshare.00061/Net-Worm.Win32.Nimda-9c7f582fd908273cdc50ac4fd4a7d2c9ff5045a4 2013-05-18 01:24:38 ....A 10366 Virusshare.00061/Net-Worm.Win32.Nimda-9e4c724107cc2dd7317c240526607f8746b73606 2013-05-17 14:24:30 ....A 94120 Virusshare.00061/Net-Worm.Win32.Nimda-a1380aaa7c66c0cbe0fe8718f926580645e98905 2013-05-20 00:55:08 ....A 10883 Virusshare.00061/Net-Worm.Win32.Nimda-a1f25907fa7b34e9dfcf885ce3d79d613f4d8872 2013-05-18 04:42:42 ....A 22654 Virusshare.00061/Net-Worm.Win32.Nimda-a414dedc7d1dc9c7ca0ebe3e07cd4422d4d2d4b1 2013-05-20 01:54:38 ....A 6808 Virusshare.00061/Net-Worm.Win32.Nimda-a48aafdd5cd9f25db03e7f8d6ebfb1dae9117ee1 2013-05-18 07:21:18 ....A 17803 Virusshare.00061/Net-Worm.Win32.Nimda-a780212bce8fc9541ad55bf904186001dbc42836 2013-05-17 08:06:36 ....A 94120 Virusshare.00061/Net-Worm.Win32.Nimda-aa65854740a697b3cd2dc4ad869a9afc421b03d1 2013-05-19 05:22:50 ....A 18599 Virusshare.00061/Net-Worm.Win32.Nimda-ab281f338d7eda189b0339f1bb8087c2d0813999 2013-05-18 01:28:26 ....A 17811 Virusshare.00061/Net-Worm.Win32.Nimda-b24ed3e408dbce4f88576ff98decac520a6ff877 2013-05-17 11:01:30 ....A 22468 Virusshare.00061/Net-Worm.Win32.Nimda-b2ae564b2b7e400adacc903e02a2b5f6240d629d 2013-05-16 23:11:26 ....A 22753 Virusshare.00061/Net-Worm.Win32.Nimda-b76fa5c24e611212af8cee89189af98fbb9f69a6 2013-05-18 02:07:04 ....A 10559 Virusshare.00061/Net-Worm.Win32.Nimda-b785d5e590d222c40fb8e70a1011a7cd579d457c 2013-05-18 07:42:26 ....A 10363 Virusshare.00061/Net-Worm.Win32.Nimda-b8b2e277ba475d424f5cb95664e4231577acde70 2013-05-18 09:27:40 ....A 18599 Virusshare.00061/Net-Worm.Win32.Nimda-bb3c6426e4261f644f611129a08286be6fba381f 2013-05-18 09:37:34 ....A 17803 Virusshare.00061/Net-Worm.Win32.Nimda-bb4d0a2be625bb57bfd258535dcc7ce6c0119a1a 2013-05-18 12:23:44 ....A 6808 Virusshare.00061/Net-Worm.Win32.Nimda-be9167102de19d2d57c05272414f06ab3db705c3 2013-05-17 07:51:44 ....A 18581 Virusshare.00061/Net-Worm.Win32.Nimda-c07bea678e9681ff7c1e5a8b742e6c5560fe9118 2013-05-17 11:50:02 ....A 22229 Virusshare.00061/Net-Worm.Win32.Nimda-c0982610e2682c18ce73b1d181e4057058946465 2013-05-17 14:05:14 ....A 19168 Virusshare.00061/Net-Worm.Win32.Nimda-c57e5092d807e2983da02f88bf912d17f139227e 2013-05-17 15:18:00 ....A 14831 Virusshare.00061/Net-Worm.Win32.Nimda-cb1b3189daccade0dabafcf72eb7866ed0ef77b6 2013-05-17 14:03:40 ....A 94123 Virusshare.00061/Net-Worm.Win32.Nimda-cff8336782a338cce425980bed3156d0926fb581 2013-05-18 16:48:28 ....A 10559 Virusshare.00061/Net-Worm.Win32.Nimda-d0bd06000a17eb85e9943233e3cef1cc6fdf842f 2013-05-18 06:28:58 ....A 12519 Virusshare.00061/Net-Worm.Win32.Nimda-d4bab66607892ce275642326ef83ae411e196dc9 2013-05-18 08:48:52 ....A 6550 Virusshare.00061/Net-Worm.Win32.Nimda-d4e5a84c771045853c8ee823da70b0ae49b87c94 2013-05-18 17:03:22 ....A 10548 Virusshare.00061/Net-Worm.Win32.Nimda-d732c0c44b304b51cd329d791d493b3e7c7c1d0e 2013-05-17 18:44:30 ....A 6808 Virusshare.00061/Net-Worm.Win32.Nimda-d77bd9ffa282b46610410584e23304ed0bc9cc86 2013-05-17 13:40:20 ....A 94120 Virusshare.00061/Net-Worm.Win32.Nimda-e027f1dec31e0f129ae7dc50189ed57caf01001e 2013-05-18 07:04:04 ....A 10559 Virusshare.00061/Net-Worm.Win32.Nimda-e0a5e37935be5458c2db5774fa5eb4c66b63731e 2013-05-17 18:48:20 ....A 14811 Virusshare.00061/Net-Worm.Win32.Nimda-e3adf7ad85f6d6606eef44fccdab0387e44ebd19 2013-05-19 03:44:12 ....A 10560 Virusshare.00061/Net-Worm.Win32.Nimda-e66b8fa65a1ed58edda3d415d93fe252a1f3523e 2013-05-17 20:01:14 ....A 10470 Virusshare.00061/Net-Worm.Win32.Nimda-e7c675c07817397eb076ff369bd2cc7249a8c5f7 2013-05-20 02:44:16 ....A 12522 Virusshare.00061/Net-Worm.Win32.Nimda-e956495f88176abb816198a3c44d680501c4af35 2013-05-18 12:23:44 ....A 10363 Virusshare.00061/Net-Worm.Win32.Nimda-f022d870fdf55f93eb639c6a4fc9301b8cc59159 2013-05-17 15:01:20 ....A 18581 Virusshare.00061/Net-Worm.Win32.Nimda-f2305c9902a2e8ac5c47d8e145eb267bb267f531 2013-05-20 02:05:54 ....A 10548 Virusshare.00061/Net-Worm.Win32.Nimda-f396102cf72c6a179d3aaea09ee6abe29d121da3 2013-05-17 02:49:14 ....A 22656 Virusshare.00061/Net-Worm.Win32.Nimda-f515746343335f2d547b73c0561fe73aeb89051f 2013-05-17 20:48:02 ....A 6550 Virusshare.00061/Net-Worm.Win32.Nimda-fba97e58e8e45edae2c57d06e065ce25ad4b11e9 2013-05-17 04:53:20 ....A 10473 Virusshare.00061/Net-Worm.Win32.Nimda-ff8a85037647e4bec9bb642c3d73eb8e44e104f6 2013-05-17 22:10:52 ....A 24069 Virusshare.00061/Net-Worm.Win32.Opasoft.a.pac-298924cd575052876bf0982a63a229beed46e972 2013-05-16 23:27:16 ....A 17155 Virusshare.00061/Net-Worm.Win32.Opasoft.a.pac-2e7dca7afe608da0b055de5df93eacdc9da3ee9e 2013-05-18 15:01:32 ....A 26624 Virusshare.00061/Net-Worm.Win32.Opasoft.b-ba098f5cc8c56413edd89f6a3a2a2ab0ff2183ea 2013-05-17 21:13:08 ....A 17920 Virusshare.00061/Net-Worm.Win32.Opasoft.s-152080587207e123a0541e71d50803c740dac585 2013-05-17 11:23:20 ....A 10752 Virusshare.00061/Net-Worm.Win32.Padobot.d-05193e44566fc3321ec0d6855ee810571828de17 2013-05-18 16:42:00 ....A 10160 Virusshare.00061/Net-Worm.Win32.Padobot.d-34797ea77ab940431a8ba83fe4d189add584019e 2013-05-17 14:55:42 ....A 9728 Virusshare.00061/Net-Worm.Win32.Padobot.gen-05befbd629b824c8e4400cca1c6800e98d7e311b 2013-05-17 13:35:34 ....A 124760 Virusshare.00061/Net-Worm.Win32.Padobot.gen-3e52b19664e43904788a6c7df7b119c2e0a479f5 2013-05-18 10:40:12 ....A 11520 Virusshare.00061/Net-Worm.Win32.Padobot.gen-b8d09a128509944dd424ee9d0fc2562ea3a261f4 2013-05-17 12:38:42 ....A 141732 Virusshare.00061/Net-Worm.Win32.Padobot.gen-ec9bc0daa312fbecd93eaa0a26e4f143a7d72255 2013-05-18 19:53:22 ....A 6657 Virusshare.00061/Net-Worm.Win32.Padobot.grg-fad09b53490a87a5385d4c68c1245c0fc418aad5 2013-05-17 07:02:16 ....A 131555 Virusshare.00061/Net-Worm.Win32.Padobot.m-a1ea63dc8d74d95a2f18b2ab1df525cb9f3333c4 2013-05-18 00:13:54 ....A 8663 Virusshare.00061/Net-Worm.Win32.Padobot.m-c41acbbba5762209cf08d4ab15fd91009096219c 2013-05-17 07:00:32 ....A 44764 Virusshare.00061/Net-Worm.Win32.Padobot.n-0f7c1a5645bc1acc08e38256797d5fc2e30c97d6 2013-05-17 15:27:18 ....A 11776 Virusshare.00061/Net-Worm.Win32.Padobot.n-c651b33a2a2b379814f50c1ae4e400de440c513a 2013-05-17 23:03:14 ....A 29180 Virusshare.00061/Net-Worm.Win32.Padobot.p-67aca19612f95a82ec114e1973fc993908996ba9 2013-05-18 15:06:44 ....A 97196 Virusshare.00061/Net-Worm.Win32.Padobot.p-6dfcd4ed5aba0c6323310d3abb67cb5a6b263cfc 2013-05-18 06:21:32 ....A 31716 Virusshare.00061/Net-Worm.Win32.Padobot.p-9385bf62bf660e82a3e92bbb68134a307610acd4 2013-05-17 12:30:28 ....A 78814 Virusshare.00061/Net-Worm.Win32.Padobot.p-9d443bbcc80b675c0e80e09bac91e4acb57d4e81 2013-05-17 22:27:48 ....A 9728 Virusshare.00061/Net-Worm.Win32.Padobot.p-f1644cf46cde8c52c676976a25be70cdf858c3ff 2013-05-18 08:11:56 ....A 50593 Virusshare.00061/Net-Worm.Win32.Padobot.p-f7103f22b3e3c39fa663c7fefc81ced49e7f9188 2013-05-18 15:59:02 ....A 26093 Virusshare.00061/Net-Worm.Win32.Padobot.u-ce41a06ac09c9d1c38612459bd384de8b74b55ac 2013-05-20 01:16:38 ....A 48052 Virusshare.00061/Net-Worm.Win32.Padobot.z-7a7b3f36db4e5fecca156ea5b6446c16ccd5aa73 2013-05-18 05:35:14 ....A 69632 Virusshare.00061/Net-Worm.Win32.Piloyd.d-4b7e7a53ef88681d08425550d12d0f82b8787ef6 2013-05-20 01:47:58 ....A 204288 Virusshare.00061/Net-Worm.Win32.Protoride.gen-536041474411aa43a1157385a9cdf54d4f28d40e 2013-05-17 10:25:48 ....A 86533 Virusshare.00061/Net-Worm.Win32.Protoride.gen-77f533e9d144a00d75e9fe02ab9b3d720a0c0df7 2013-05-20 01:01:24 ....A 94208 Virusshare.00061/Net-Worm.Win32.Protoride.gen-bf1a2bb2c875e43cb834adc09b22b5f380b9de48 2013-05-20 02:30:52 ....A 24767 Virusshare.00061/Net-Worm.Win32.Raleka.ab-fbddab4ec577a03a2f5ba3a46a3266296fa9b77e 2013-05-17 08:56:30 ....A 15437 Virusshare.00061/Net-Worm.Win32.Randon.aa-c32bea01d1b290bc32c040d29f572ee332d65921 2013-05-18 11:42:56 ....A 451 Virusshare.00061/Net-Worm.Win32.Randon.ab-4cc9e1ec66fdc49c593b2746137a2be731076532 2013-05-17 23:13:28 ....A 5794 Virusshare.00061/Net-Worm.Win32.Randon.al-5dd446b09c984470b8397ba360bdda09be68e1f7 2013-05-18 20:39:04 ....A 1699 Virusshare.00061/Net-Worm.Win32.Randon.am-b449e090a9c3efa6db45ae8f4c18874e0624736d 2013-05-17 18:25:26 ....A 26112 Virusshare.00061/Net-Worm.Win32.Sasser.c-4175f969af4dd754a546c8d12a5740f7dbcfb4e8 2013-05-18 17:26:26 ....A 48384 Virusshare.00061/Net-Worm.Win32.Sasser.c-64059fc1893affc3a999742a511acac6089b2f0f 2013-05-17 07:14:14 ....A 48384 Virusshare.00061/Net-Worm.Win32.Sasser.c-95b70f9afbd044a3c68457d9f744953ba0845e6b 2013-05-20 01:08:08 ....A 32384 Virusshare.00061/Net-Worm.Win32.Sasser.c-da7948eff1c0a36343fa3a829efb7d07412614ae 2013-05-17 06:35:44 ....A 87552 Virusshare.00061/Net-Worm.Win32.Theals.c-3fdde69f5b3224d336fb2777f25e03f0d8a264ff 2013-05-19 20:07:18 ....A 99840 Virusshare.00061/Net-Worm.Win32.Theals.c-dceb96a7b487ef5127a0753da988cd36d1ff3422 2013-05-17 22:13:08 ....A 55808 Virusshare.00061/Net-Worm.Win32.VB.ar-e20790ab0b77701d7c3173873a30703ef75db6d4 2013-05-18 20:16:28 ....A 19968 Virusshare.00061/Net-Worm.Win32.Welchia.s-26d329886e309f9470e1b97ff6ee3b2efda7c0d8 2013-05-20 01:22:26 ....A 19071 Virusshare.00061/P2P-Worm.BAT.Agent.l-6aa7657a502a0463cbb14c2995fd348b6b80125f 2013-05-17 19:29:52 ....A 19666 Virusshare.00061/P2P-Worm.BAT.Agent.n-ef627c986a89e3f0b444e6b21b0d2899dfa4e2ab 2013-05-18 10:32:54 ....A 850 Virusshare.00061/P2P-Worm.BAT.Copybat.ae-b66b091a50e4dd1231c4ebf08b5874e1e19ec9b7 2013-05-16 23:49:32 ....A 7299 Virusshare.00061/P2P-Worm.BAT.Copybat.p-358cbdbcbb2e0f40a0114f68a66f1a39f91f4289 2013-05-18 01:58:30 ....A 142648 Virusshare.00061/P2P-Worm.DOS.Agent.a-84f686bee850f7021204de727d68d0ec0c20fcbb 2013-05-18 01:28:44 ....A 122183 Virusshare.00061/P2P-Worm.MSIL.Lolmehot.d-a968b0c6ef4be04a33baf2a8acb035f160ef6af2 2013-05-18 21:03:36 ....A 597 Virusshare.00061/P2P-Worm.VBS.Bleeb-b8ed56ead9e92d62a501358ac40ab72f4d5f029e 2013-05-17 20:54:58 ....A 556544 Virusshare.00061/P2P-Worm.Win32.Agent.aad-b6f51cf1db4acec1cffd65df68d8ff692e68fb92 2013-05-18 09:15:44 ....A 64052 Virusshare.00061/P2P-Worm.Win32.Agent.ag-9c7b6988544cdaebcc879cb08361e738cca3ad44 2013-05-18 11:26:12 ....A 29696 Virusshare.00061/P2P-Worm.Win32.Agent.air-0720b488a0aee459224fac71ea3a0a9e182a5e3f 2013-05-18 16:23:20 ....A 29696 Virusshare.00061/P2P-Worm.Win32.Agent.air-9e1c150b8fb6dda432d7ee9854f34b9178fe9f14 2013-05-19 21:47:58 ....A 95744 Virusshare.00061/P2P-Worm.Win32.Agent.ar-90750595e0f8c16d574debc9e182011a2c524b0e 2013-05-17 01:09:22 ....A 119808 Virusshare.00061/P2P-Worm.Win32.Agent.ez-6ffa5a53ddc48e04914ce8e21096c0e16b146730 2013-05-18 02:56:40 ....A 133753 Virusshare.00061/P2P-Worm.Win32.Agent.ez-8368f135bdadd1a30a637f4ea7008c675a3c3acd 2013-05-18 20:23:44 ....A 285667 Virusshare.00061/P2P-Worm.Win32.Agent.ez-8bfa45fc0c6f13983b6619516e04ddadeb0e7140 2013-05-18 12:04:54 ....A 198656 Virusshare.00061/P2P-Worm.Win32.Agent.ez-df35bd93c7378d7e4b95ce3ed10e0f4018f57b71 2013-05-17 18:48:50 ....A 843302 Virusshare.00061/P2P-Worm.Win32.Agent.lf-49ddfc9d367857d9c48366422f5c9e2aee204630 2013-05-17 12:15:22 ....A 154172 Virusshare.00061/P2P-Worm.Win32.Agent.lf-79649606bfdb38aff7c9a6223483e73d6e7f93c0 2013-05-17 21:53:44 ....A 77070 Virusshare.00061/P2P-Worm.Win32.Agent.lf-ac13007c16d3d245f9aa56b4fac115c200306bdd 2013-05-20 01:04:10 ....A 154172 Virusshare.00061/P2P-Worm.Win32.Agent.lf-bd947597b0bb6180dec2cf798c00f338eb831d87 2013-05-17 12:08:36 ....A 909355 Virusshare.00061/P2P-Worm.Win32.Agent.lf-c61d62a6f068d89876ed61648755efcf17de48c4 2013-05-18 08:56:50 ....A 964233 Virusshare.00061/P2P-Worm.Win32.Agent.lf-c7f893d83febba389329372da02999bff382ca1f 2013-05-17 16:12:06 ....A 454661 Virusshare.00061/P2P-Worm.Win32.Agent.lf-daac88b6133cee4b28363d0d1c16e675ca61315d 2013-05-17 08:31:00 ....A 675725 Virusshare.00061/P2P-Worm.Win32.Agent.ta-8ece784e3a13fd04ef448e71887f9659a05bf635 2013-05-17 03:45:10 ....A 892779 Virusshare.00061/P2P-Worm.Win32.Agent.ta-9fb444b4db3d69c2bb8266c6605deab08526847b 2013-05-18 04:49:06 ....A 609280 Virusshare.00061/P2P-Worm.Win32.Agent.vu-d4b7bf83933d5ee3a1691316460dc5860224ca41 2013-05-18 20:25:08 ....A 55924 Virusshare.00061/P2P-Worm.Win32.Agent.wt-7b99318c30a14b171540fb43e336a41298823167 2013-05-17 02:55:48 ....A 59392 Virusshare.00061/P2P-Worm.Win32.Agent.xg-1b4bb01eebb2f4fd16c0280fb2643feffab5f3ce 2013-05-18 00:08:52 ....A 14336 Virusshare.00061/P2P-Worm.Win32.Anker.a-2c7a2884b74637622581309c4e890eb3072d0cba 2013-05-18 06:14:06 ....A 1089536 Virusshare.00061/P2P-Worm.Win32.Antibonus.a-755efa8ffc7b1548331b0944afb3c7ef16fdd172 2013-05-17 08:04:18 ....A 53248 Virusshare.00061/P2P-Worm.Win32.Backterra.d-9234c32826e1ba8efd9fe70c53ded5d9c3d78ddc 2013-05-18 18:24:58 ....A 53248 Virusshare.00061/P2P-Worm.Win32.Backterra.d-def38a04c7a507945df0f30a08845ad146a72636 2013-05-17 04:18:12 ....A 53248 Virusshare.00061/P2P-Worm.Win32.Backterra.d-e5d2846b7b8d55d51e4810250bb8f71c89c4b27b 2013-05-19 09:52:34 ....A 53248 Virusshare.00061/P2P-Worm.Win32.Backterra.d-e9eecaa9d01142e3930ae6b5369747b72285912a 2013-05-17 05:50:00 ....A 286720 Virusshare.00061/P2P-Worm.Win32.Bacteraloh.c-73ffea451f0e604a022340b26c9be65b25180e92 2013-05-18 11:42:26 ....A 309760 Virusshare.00061/P2P-Worm.Win32.Bacteraloh.e-3ed4e4ee02b4ec242773191482c65cf02e796230 2013-05-18 06:23:44 ....A 309760 Virusshare.00061/P2P-Worm.Win32.Bacteraloh.e-518fba506bb5a91de213f013d392def142282e73 2013-05-17 05:31:04 ....A 309760 Virusshare.00061/P2P-Worm.Win32.Bacteraloh.e-70199067dccc3f6987d5ed8c9d770319593040d7 2013-05-18 01:09:34 ....A 274432 Virusshare.00061/P2P-Worm.Win32.Bacteraloh.e-7c166fb7914f8beb86b67a7dfaa16f18f912bf06 2013-05-18 12:39:12 ....A 274432 Virusshare.00061/P2P-Worm.Win32.Bacteraloh.g-c70d55fc6e7d29b2c390d29abcad33e0846a60a3 2013-05-19 23:56:04 ....A 24576 Virusshare.00061/P2P-Worm.Win32.Bare.a-6bc3c116ffa218a6ff2e62534c746d9f5f992a4d 2013-05-17 02:59:10 ....A 629955 Virusshare.00061/P2P-Worm.Win32.Benjamin.a-36e4908d24542a055deef721679025d88c2e86c4 2013-05-18 13:38:12 ....A 304870 Virusshare.00061/P2P-Worm.Win32.Benjamin.a-fe15af848058325998b7a0941638d198e7daf055 2013-05-19 12:40:40 ....A 53248 Virusshare.00061/P2P-Worm.Win32.Butibrot.fw-734bba3bc57929e470cbaec1a9e90e7397477f7a 2013-05-18 00:59:10 ....A 726495 Virusshare.00061/P2P-Worm.Win32.Delf.ao-c124f5fe5c81c0a8af6503d99d7d36cf6fa3aa46 2013-05-17 09:39:16 ....A 388096 Virusshare.00061/P2P-Worm.Win32.Delf.cm-305603782899f42fa9a15798cf9cd40135e1d3be 2013-05-18 02:38:34 ....A 39582 Virusshare.00061/P2P-Worm.Win32.Eggnog.f-1ec4c0b76c324767f5eef41d7ea011ae608450bf 2013-05-18 07:39:40 ....A 36736 Virusshare.00061/P2P-Worm.Win32.Eggnog.f-382bc1ace7185bd9c5061eb687718f6a6a562714 2013-05-17 22:23:10 ....A 37385 Virusshare.00061/P2P-Worm.Win32.Eggnog.f-8ddd4690c02d517f6d243cdc2ee92b0db01b32d0 2013-05-17 15:48:14 ....A 39645 Virusshare.00061/P2P-Worm.Win32.Eggnog.f-9540b25b332163818efa8d3f827b9550d92f3deb 2013-05-18 01:07:14 ....A 36579 Virusshare.00061/P2P-Worm.Win32.Eggnog.f-9e3e7035ec4eb886ded3a6d8ddbf5fe892e32144 2013-05-17 13:07:20 ....A 37323 Virusshare.00061/P2P-Worm.Win32.Eggnog.f-b5da89e299eca2da1185ff2d195238c7a00e4e66 2013-05-17 18:03:54 ....A 110940 Virusshare.00061/P2P-Worm.Win32.Evibot.b-cb566019690e7d13bd8dd658f36b5344c5381239 2013-05-17 00:39:48 ....A 37297 Virusshare.00061/P2P-Worm.Win32.Kangur.a-95e1d6ba40bc24d415205edf25fc81f7adade55d 2013-05-17 19:15:24 ....A 106496 Virusshare.00061/P2P-Worm.Win32.Kapucen.b-9b25c8cbbe4f89a2a400565d9a96089f8ba0d05d 2013-05-17 12:28:38 ....A 102400 Virusshare.00061/P2P-Worm.Win32.Kapucen.b-ac1efca4e2c93cc27e325d9577682ee4abcdced2 2013-05-18 11:09:48 ....A 53527 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-0af9b342beab6cbede28612bb18da1d531dcd96b 2013-05-18 00:03:56 ....A 55575 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-183b5adf3e099b0d43d0ed143eada6449d24ce03 2013-05-17 13:32:12 ....A 78522 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-1c78579c72fc3a99a61f6404e23a6e5aacf76aff 2013-05-17 08:45:18 ....A 162897 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-22ab6c66adaab05f2b94d7b57a4daadd7f3463d0 2013-05-17 22:59:26 ....A 163141 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-23ef826265af3f609bc705e54debd546a734e514 2013-05-20 00:38:22 ....A 137853 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-26e85cf7ba16ef2f607d5d3ebf4800f9e43fd74a 2013-05-17 08:46:58 ....A 483328 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-2b2c3b772bc57ff29bf9b3799474a87e07327b65 2013-05-18 13:19:46 ....A 57602 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-2d42aec115e75fe4bca4b8605baf52a3ff3d466b 2013-05-17 23:14:26 ....A 78286 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-2e30bc88310dd3894b0ca57462fdc4dcf946c8ee 2013-05-18 01:03:22 ....A 342528 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-2e436253af383e2f741f1a64e22fba7364ac0ea0 2013-05-17 11:50:40 ....A 58331 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-3b13d0228ad4f18992252ce91450e77bc0785b0e 2013-05-17 07:31:20 ....A 108242 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-439f3334707a197e83fdff2632df4efcf7382767 2013-05-17 20:24:44 ....A 27648 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-4d0eefd0035f146196e1986111eeeb36a9c3489d 2013-05-18 19:33:14 ....A 55296 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-4d3fbd96c9f0ddec4cd6044d8bd71b6dbfe0cbf3 2013-05-17 17:47:16 ....A 56076 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-5174c07b47ce7a3b2d924deff9e5aa3655dfccbe 2013-05-18 20:38:40 ....A 56675 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-53d4d4afae6d42d6f3ef3e41ad3293890941faff 2013-05-17 00:03:54 ....A 53527 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-58fd65c62ac37016ac6222d53781a483c7019756 2013-05-17 16:41:06 ....A 328192 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-5f53ff2595f0a2206e6535be51a037ccb6b87d2c 2013-05-17 19:32:52 ....A 614912 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-60b1d7e65974d1e201032cc2ea5f8063134af0f6 2013-05-18 06:33:28 ....A 80901 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-7a83b9c26cd542c34c1e5733cd84a029ff2c14c8 2013-05-20 02:39:32 ....A 59181 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-7f511d0fbf07066e2923f22b19b43c24f596de3d 2013-05-18 07:44:42 ....A 221529 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-86391554e74982c3be5d1f59bb0d8338a0407ad2 2013-05-17 09:05:28 ....A 1495146 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-8da8c06111ab604393a28bdb28a68453eccaacd3 2013-05-17 14:58:22 ....A 137472 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-93e645ba16113a669d987efa01bff86a86749065 2013-05-17 12:06:28 ....A 57374 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-94626f49c6ff95bef30c818cae1644aa990589ae 2013-05-17 12:11:22 ....A 57374 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-95b0359cdf504e7c6f35133b624f9614d5321f6f 2013-05-17 07:46:40 ....A 52609 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-9de4d5c1a24f90e8dae165bf0efdc26a98169f8a 2013-05-17 09:35:12 ....A 65815 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-a2eac3e28173b797c43f46a9f620ef40653b8d40 2013-05-18 16:55:04 ....A 55575 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-b4a3dde04eddf591a88296a9ba3ba9a546a2fe14 2013-05-17 14:06:54 ....A 135505 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-b74922c68cbdbaca5778dd8341e6d6a7337fe5dd 2013-05-20 01:13:34 ....A 137853 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-b898587e6744cd6772fad76c0ea7c39d0f81af8f 2013-05-18 13:00:40 ....A 123105 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-bf81e5b0670e1b7ae4a10346f89127ced39b15af 2013-05-18 02:22:50 ....A 53527 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-c4bc818393e4e4ffbe372f264e58a6f2c1da32f4 2013-05-16 23:48:30 ....A 137472 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-c648d3d6b1fc1a53e3e95a6d8c28316db7e9ab45 2013-05-17 07:55:50 ....A 57854 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-dba46bf2cc6b55aefdaafa3bcc8fec95dd3b0313 2013-05-17 15:46:44 ....A 195761 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-e11d57994eb3eb064f7ae7f4f2048a432eac8bf2 2013-05-17 12:51:54 ....A 55575 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-e2cabe8f237401e88bc9bc1dbe9559f4a7e36b2f 2013-05-18 15:51:08 ....A 138234 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-e75cc673b80dcf13ded9d69a8c3a03912f5ebe79 2013-05-18 15:45:20 ....A 55074 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-e7d384b548ce6c503b9fa7d97d293b17e54508ff 2013-05-18 05:42:46 ....A 56739 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-ecc7701507bdfad4c1827d8e578e5b6cdcbf85f7 2013-05-20 00:23:28 ....A 77725 Virusshare.00061/P2P-Worm.Win32.KillFiles.a-f65fd70a1aa4f3c4614d006883f4dade7c8a8d3c 2013-05-17 05:22:20 ....A 184320 Virusshare.00061/P2P-Worm.Win32.Malas.g-78c582e3bb8f170b81810f88a92d0789cdf4910e 2013-05-19 20:07:14 ....A 640480 Virusshare.00061/P2P-Worm.Win32.Malas.r-0e33966f84e7a2b5f8d0342f3207afef3a17fd67 2013-05-17 05:45:42 ....A 114688 Virusshare.00061/P2P-Worm.Win32.Meduna.b-eb097390b52c0e95f43c7ec5fa3820902e9b6a92 2013-05-17 02:32:46 ....A 30208 Virusshare.00061/P2P-Worm.Win32.Niklas.f-0b399d12c12188a0e981a9f68d78f3c8b9402c6a 2013-05-19 11:23:10 ....A 31744 Virusshare.00061/P2P-Worm.Win32.Niklas.j-6ed776ceadeaaf7cea0ad7fdd8d4662382fc753b 2013-05-18 19:11:40 ....A 37888 Virusshare.00061/P2P-Worm.Win32.Niklas.u-74f0348ff1f3c452f38ba36b4333bd56ab66c964 2013-05-18 13:16:30 ....A 834560 Virusshare.00061/P2P-Worm.Win32.Niklas.y-81ff4d7b81229a93d85336bfbfdd67254da7c4a1 2013-05-17 11:33:28 ....A 59286 Virusshare.00061/P2P-Worm.Win32.Niklas.y-d7304dfe7c1471a347f08f22ef4ccfe181bc7a7b 2013-05-17 00:33:20 ....A 16896 Virusshare.00061/P2P-Worm.Win32.Nopadex-d2a7ddbafca8562817a492294f5366bb3e33b1f4 2013-05-17 21:25:16 ....A 121344 Virusshare.00061/P2P-Worm.Win32.Nugg.ci-9a6820d8c06e8ec70c6605f7794634a8a88cd5e4 2013-05-17 15:49:38 ....A 1354755 Virusshare.00061/P2P-Worm.Win32.P2PAdware.a-9115705d0a296adf7e7c74d7222dca24c4a9390c 2013-05-20 00:38:34 ....A 53476 Virusshare.00061/P2P-Worm.Win32.Palevo.aalr-a1514aba76051316664b7ea501c47f03dcb6928e 2013-05-17 22:31:38 ....A 172032 Virusshare.00061/P2P-Worm.Win32.Palevo.aaso-9f9bd5d22004f231754a0a29c59f6766f67d550f 2013-05-17 11:47:00 ....A 133992 Virusshare.00061/P2P-Worm.Win32.Palevo.abgx-26436823032af764e61869e979d764a7f45b42e6 2013-05-17 09:18:28 ....A 131072 Virusshare.00061/P2P-Worm.Win32.Palevo.abgx-39714ec23960cf48221e42d97330199e4df09c83 2013-05-17 13:48:16 ....A 696 Virusshare.00061/P2P-Worm.Win32.Palevo.ablb-67fbb496cd7fbd7c0fd48aca6825f175d84e09a3 2013-05-17 04:57:24 ....A 11295 Virusshare.00061/P2P-Worm.Win32.Palevo.acbi-76db177dc007013fe1d7da9bdd0f9b21dcbd68c7 2013-05-18 16:00:26 ....A 32768 Virusshare.00061/P2P-Worm.Win32.Palevo.akbl-fb3969ac8157418fcf831b1ddfa627dfd51313d5 2013-05-17 22:30:24 ....A 68456 Virusshare.00061/P2P-Worm.Win32.Palevo.akna-0dab23965ae18d723ba259997d2c364f2868d38e 2013-05-18 09:35:16 ....A 24576 Virusshare.00061/P2P-Worm.Win32.Palevo.akna-b7a63b7aee27fd16dda44cf2ce791ed1b64c8ecc 2013-05-18 06:25:14 ....A 114688 Virusshare.00061/P2P-Worm.Win32.Palevo.akna-f9e0f1b300e2bdd0d2f4ab0550c94f49052f1925 2013-05-17 22:16:04 ....A 110796 Virusshare.00061/P2P-Worm.Win32.Palevo.aknc-90ecc22d3ae9403a3910c8a2e8f206365be78388 2013-05-17 09:28:16 ....A 241664 Virusshare.00061/P2P-Worm.Win32.Palevo.akun-a80046ceb810b948da6c0545b95adb42e287935c 2013-05-18 13:28:58 ....A 104448 Virusshare.00061/P2P-Worm.Win32.Palevo.ann-007cffb7a7c368c13b64eff788df3e540b55e642 2013-05-17 03:53:12 ....A 127900 Virusshare.00061/P2P-Worm.Win32.Palevo.ann-24d3d94539d33071e7358db5bdbc2813831074a1 2013-05-18 09:42:36 ....A 75776 Virusshare.00061/P2P-Worm.Win32.Palevo.ann-70831d2f3924357fcc6874e59f156ad1fc6c75fe 2013-05-17 04:08:24 ....A 109456 Virusshare.00061/P2P-Worm.Win32.Palevo.ann-9cd3d89d831febbd5de91fa41d4306b46368a3a1 2013-05-17 08:44:28 ....A 106496 Virusshare.00061/P2P-Worm.Win32.Palevo.ann-9d2862f1b1ef1334ced9acd83bd01858d06b1238 2013-05-18 06:36:04 ....A 71821 Virusshare.00061/P2P-Worm.Win32.Palevo.ann-a86c690994357a14c5b9cee508d6d494fda2965b 2013-05-17 18:19:02 ....A 112640 Virusshare.00061/P2P-Worm.Win32.Palevo.ann-b1f5fbdef5f266700e84b53baa1b6858f20efe80 2013-05-18 07:38:58 ....A 109468 Virusshare.00061/P2P-Worm.Win32.Palevo.ann-b5286506ed55019a27e492c2324cff8ac736ef29 2013-05-18 00:32:06 ....A 221384 Virusshare.00061/P2P-Worm.Win32.Palevo.ann-c3d3dabab1fed0340a23802248e59c5bd47f9c9e 2013-05-18 19:26:20 ....A 72704 Virusshare.00061/P2P-Worm.Win32.Palevo.ann-c3fd676ee90ba2ae13b428d8f39ce3d42a8a9c97 2013-05-18 19:20:08 ....A 105984 Virusshare.00061/P2P-Worm.Win32.Palevo.ann-dd5e0a4b456303320b8afea723a5249599c6ba7d 2013-05-18 19:27:24 ....A 72704 Virusshare.00061/P2P-Worm.Win32.Palevo.ann-eadbafa5f7917d2e8948c23d971ff1380beea6cf 2013-05-17 05:08:56 ....A 72704 Virusshare.00061/P2P-Worm.Win32.Palevo.ann-eedd939586eb6d772971df76dab38d6a8e874242 2013-05-18 11:12:40 ....A 105984 Virusshare.00061/P2P-Worm.Win32.Palevo.ann-f060aba6f38449fe3df3f50951a0bd62a8caa968 2013-05-17 10:30:28 ....A 105984 Virusshare.00061/P2P-Worm.Win32.Palevo.ann-f086360552d0f52c3c3132aebdf0e4c5d975edb8 2013-05-19 11:29:12 ....A 109468 Virusshare.00061/P2P-Worm.Win32.Palevo.ann-f9fb6f9dc1af23e931ad610b5b0e903608b0d1a0 2013-05-17 01:20:02 ....A 106496 Virusshare.00061/P2P-Worm.Win32.Palevo.ann-fb703635cec7a43f9b6760c2478d75baacbd4e86 2013-05-18 10:02:04 ....A 102400 Virusshare.00061/P2P-Worm.Win32.Palevo.arxz-165063d713a1e83cf3df77a8f8fd3d06ba65209c 2013-05-18 12:04:30 ....A 102400 Virusshare.00061/P2P-Worm.Win32.Palevo.arxz-39efa00d6f90ab589411c8ed4186fc8f35bfb25a 2013-05-20 00:20:46 ....A 104448 Virusshare.00061/P2P-Worm.Win32.Palevo.arxz-8a6683704a615eea5bc438369a46e9abfff95961 2013-05-18 20:56:40 ....A 150016 Virusshare.00061/P2P-Worm.Win32.Palevo.arxz-99ba329256abb16a2df57d5fe3b8a6e554085f69 2013-05-17 14:26:36 ....A 127488 Virusshare.00061/P2P-Worm.Win32.Palevo.asyt-e65ae35d04a604e9b68b2589159aed524c8f2b21 2013-05-17 11:33:58 ....A 109056 Virusshare.00061/P2P-Worm.Win32.Palevo.atpk-548af806be06354bdb533acb4a9b64a30d90de90 2013-05-18 20:29:02 ....A 143360 Virusshare.00061/P2P-Worm.Win32.Palevo.auzr-a1be0ae61c1b03ae4a64d146f24d746fa66ad8b7 2013-05-17 03:15:08 ....A 123904 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-02c0c2790c6af1875528d779bb70a378f340ccd0 2013-05-17 19:49:12 ....A 69632 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-059588971b94f1d312392ecf086b2574d85ebc7d 2013-05-20 01:24:38 ....A 141312 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-05efe6d23f1a6d6de21a4280da26420a9aa3f6a6 2013-05-20 01:22:28 ....A 124416 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-26fe17b25a3840b8c698e40d071b9d1451be157a 2013-05-17 15:02:30 ....A 124928 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-2d685380f39f781c4c2a3ccf90e0276a6aad1d59 2013-05-18 18:02:04 ....A 125440 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-371ebf2aef3e2170b4099017bcb9e678a4ea4ce9 2013-05-18 00:40:02 ....A 124416 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-5049c05f23d467c5fd3a97c6299afc0974e2ce1e 2013-05-18 21:11:26 ....A 126464 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-5cbe91e763307aa1f1f120c0d2c6b30e92cf75dd 2013-05-17 07:06:08 ....A 65024 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-633037556fb17686f3bd8f34d611a3d1008747fa 2013-05-17 16:21:32 ....A 104960 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-6dedb087ef8b6718daf43d38901795d4f35f5be0 2013-05-17 21:15:40 ....A 66560 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-790b2674267693f9cc70b520872f32df7fd73def 2013-05-17 17:41:44 ....A 67584 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-7933c4596b627fd4ed4a3fd70c7f66cdb9be93b1 2013-05-18 12:25:04 ....A 65536 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-82b1c71f03da401b663a9d08693e41969ca226a9 2013-05-17 15:49:48 ....A 69120 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-863f46f487d84ea17c6ecc3fdf23bb85e5d37636 2013-05-17 12:17:36 ....A 124928 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-9c74e60134a21372154e2191f931deb00f87ab6a 2013-05-18 11:40:52 ....A 100864 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-9ccf3cd5fe28c72dc40d214fc418118a27913c17 2013-05-17 15:37:58 ....A 125952 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-afd1181f69300d3a0d387d9e24cbf8451100eae5 2013-05-17 10:22:38 ....A 123904 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-b23739b3f0835d9472c446cf5aa26a9ade5d718f 2013-05-17 21:30:36 ....A 103424 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-b33693d4f46f206834af16ab922587179c94a604 2013-05-18 20:28:54 ....A 70656 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-b4c8b2f8969bebaf96798ba53e0752f68067e672 2013-05-18 19:42:22 ....A 123904 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-b6bb5c383ceedd579ad496bf7cdf560d6948f4dc 2013-05-17 19:36:42 ....A 70144 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-b74ac1c49fc8f427be7a4e16a3bf1a579e4fe25f 2013-05-17 11:35:28 ....A 70656 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-b760c37ccd23eb3ea47a8994961d44d3b15c6384 2013-05-18 00:53:48 ....A 110592 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-c9b0397ffdced64e185130f7a960b402949a904f 2013-05-17 19:28:00 ....A 67072 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-da0bd8146825a220ed3478a9f849909e7bf681b8 2013-05-20 02:44:50 ....A 123392 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-df3ac18830cde980ced220d85bdcfd3ceff433a8 2013-05-18 12:18:36 ....A 125952 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-e9fe5e4482ec14ac780a6c401eb5a0af63c8d884 2013-05-17 00:03:10 ....A 69632 Virusshare.00061/P2P-Worm.Win32.Palevo.avir-fec149a4e2da39864f4d870ddb189da3f9439969 2013-05-17 02:08:02 ....A 140288 Virusshare.00061/P2P-Worm.Win32.Palevo.ayal-20a57b13aff69633d306fcbaaaf9d75a15a4da69 2013-05-17 15:59:48 ....A 141824 Virusshare.00061/P2P-Worm.Win32.Palevo.ayal-2856087321c2a70fe1bbfb64e5d6b0b836427ac6 2013-05-18 01:45:56 ....A 138240 Virusshare.00061/P2P-Worm.Win32.Palevo.ayal-59f6e4c08b6c3617f34534f68ba09454ef7386b8 2013-05-18 09:42:32 ....A 136704 Virusshare.00061/P2P-Worm.Win32.Palevo.ayal-725a6d39e754cbe5e8a5c81008211bc46c91e852 2013-05-17 09:01:30 ....A 137216 Virusshare.00061/P2P-Worm.Win32.Palevo.ayal-7a0ac1a58e195af5d0fa31ff0f7349e49507ae53 2013-05-17 16:47:48 ....A 135168 Virusshare.00061/P2P-Worm.Win32.Palevo.ayal-7b041d31384203234b379f0da8fe6685b5b9e699 2013-05-18 11:08:02 ....A 137728 Virusshare.00061/P2P-Worm.Win32.Palevo.ayal-bcb4377fe5c62416e79bf94ce7de7bd0831e1d9d 2013-05-18 17:53:04 ....A 137216 Virusshare.00061/P2P-Worm.Win32.Palevo.ayal-bf86a3aa3e01444132e608b9bca125f2a808a84c 2013-05-17 22:17:46 ....A 135168 Virusshare.00061/P2P-Worm.Win32.Palevo.ayal-ea282dba0ab039e33e6ae4a69e7b084ae90025de 2013-05-18 12:01:06 ....A 90112 Virusshare.00061/P2P-Worm.Win32.Palevo.bcji-b969316b17a15883c63ffc43bd3261f173ca1b4d 2013-05-17 19:50:32 ....A 44544 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-01ab28e1030e03930948e978394660c6304e1e72 2013-05-17 03:37:56 ....A 108032 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-07ddc7ccc665aa9a219982da7e6e4599e9197b53 2013-05-17 11:41:02 ....A 80384 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-125f8102f20938723dd52e95b983914444d854b5 2013-05-17 19:06:46 ....A 82944 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-15e4601150c232a3f203f94b5d457243b04646fb 2013-05-18 04:18:04 ....A 131584 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-256e69a8126e2c08e290a785f6f1bbc65567c1b0 2013-05-17 23:21:06 ....A 81920 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-26bf5a170268524de41bd9741c6298f9f4539fa9 2013-05-18 23:21:08 ....A 136704 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-26ca0206630df7298baa7b66ce700aac98ede920 2013-05-18 09:36:38 ....A 95232 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-292dde3ae0277012bd22407a89feaf42bc74cdfc 2013-05-18 01:31:02 ....A 131584 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-2ecfc228a70119e222efa4afee1bf3ef5c6d60a6 2013-05-18 01:25:36 ....A 137728 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-32c08f1185b392981748592bc855e92464635faa 2013-05-18 20:00:42 ....A 136704 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-367683fade124b4c3e3af455155bfbe3b5d6fb10 2013-05-17 05:25:18 ....A 110080 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-42c6c6143f831e08b5c02b2a8194e92e8dc192d6 2013-05-18 01:45:06 ....A 108544 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-49f09d67327e89418a55aceaf3cae5456d7009d8 2013-05-17 10:42:02 ....A 131584 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-58e8f3be6037a3f4a45c2e09ca0a921defa0990e 2013-05-18 15:47:46 ....A 122368 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-5f47038be622a3b804a876a6954dfa076a11ff59 2013-05-18 20:56:38 ....A 80896 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-657ca83a28f1281aecc72f80a008f25c4fca242b 2013-05-17 12:01:14 ....A 120832 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-6ff240270b8e93ca019a58353f17d96e5be0164b 2013-05-18 02:09:02 ....A 131584 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-72c076aa862c15e7e4b20f5a5f43a659b614248b 2013-05-18 12:34:38 ....A 120832 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-82a4423403bee87d32ddae9ba00749917e9c9f19 2013-05-17 23:01:08 ....A 95232 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-85e33d7766cfc1a6584f08f9a9b0e0943bce9861 2013-05-18 04:15:52 ....A 96256 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-8f5bae8d565d48eae8c197f46bf8c579f0fda2fb 2013-05-17 19:37:06 ....A 82944 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-937f5008ca41ec76b65b20a0e23e5a9a4801c9b5 2013-05-18 04:19:42 ....A 79872 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-93c7e4c57fe982476becca986cca0fb414a67b05 2013-05-18 00:53:42 ....A 76288 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-9b4d9ad6fda4e6ffa2c2df36bb94bc7c10fa24d7 2013-05-17 02:24:22 ....A 80896 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-9c7e81ab3c01adee9322b1e820123cdc3538842d 2013-05-18 16:34:24 ....A 105472 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-a1dc4989d23fdd1b2a211cbba75f7835beb0b93c 2013-05-18 05:21:42 ....A 79872 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-a7d39f72713441209fd19a03be35e91cba8872a8 2013-05-18 18:35:24 ....A 108544 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-a7fb1f2e9c089a2b1c24b227ff5862b4ec6fdce3 2013-05-20 00:39:22 ....A 80896 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-a9729eb6661e1246e643acfba7a0700deccca38e 2013-05-17 16:28:50 ....A 80384 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-ae36ce220143784ea7aea2ddde8a8c58128c6507 2013-05-17 00:26:32 ....A 111104 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-ae8166d3d5f277cb2df954d3073d9c1feb02c8ef 2013-05-17 10:58:22 ....A 75264 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-b589c0b37003a703aad7bda1036e66e97c2429d1 2013-05-18 20:56:28 ....A 95232 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-b8edcccde97830d7e5c05a82a26ab4b55ab448ba 2013-05-17 23:32:14 ....A 122368 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-c0042adc10059760661e36d1f007fa4d5b4a3e11 2013-05-17 02:10:22 ....A 80896 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-c0fb69081ebae847ea9de57e51776607fe357650 2013-05-17 08:45:52 ....A 132096 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-d45a55f3c2c676ab18f9124d9d3d8c26d1e4f59c 2013-05-18 08:08:26 ....A 122880 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-d5755467d621924ddd371f5176bb7a4688251cce 2013-05-18 19:05:08 ....A 130560 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-d9fb507c9e14c0f26224bffd04c0ff37d1452a43 2013-05-17 07:01:36 ....A 109056 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-e4f80dbefdcf40ecdca9789235009fdb0edfc297 2013-05-17 09:07:20 ....A 131584 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-eb468f40f8199905f4dd0d4192efbd6b4d0029d1 2013-05-17 19:20:46 ....A 132096 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-fa82966f815fae01d5bff299ae672c6053c26b39 2013-05-18 14:21:36 ....A 136704 Virusshare.00061/P2P-Worm.Win32.Palevo.bhnc-fdf818bb9f532a9ff5684e194927efc1e425e2c5 2013-05-18 06:50:28 ....A 285696 Virusshare.00061/P2P-Worm.Win32.Palevo.bjkj-50c69d32dd47a981194b0f644ab8b4f0ffeb7e6f 2013-05-17 08:51:46 ....A 44032 Virusshare.00061/P2P-Worm.Win32.Palevo.bjpa-37d6214ad97fa842dd48b976ed3d281c8f83c0e9 2013-05-17 10:11:48 ....A 210944 Virusshare.00061/P2P-Worm.Win32.Palevo.boic-11e210ed0b451825d2ee41eaff8587213461aae2 2013-05-17 10:15:10 ....A 206848 Virusshare.00061/P2P-Worm.Win32.Palevo.boic-20674342adbddff56d3330400f77ce2c7b11008c 2013-05-18 00:57:56 ....A 208384 Virusshare.00061/P2P-Worm.Win32.Palevo.boic-4f675ff132dae9d75d7a392916f1d96dc9cb19b7 2013-05-17 14:20:50 ....A 203264 Virusshare.00061/P2P-Worm.Win32.Palevo.boic-90e2dd16c3ba4d83990e11eda089a64d313f70be 2013-05-16 23:24:40 ....A 202240 Virusshare.00061/P2P-Worm.Win32.Palevo.boic-c2b70c45be7b483c0001488a2a090403ea30c98e 2013-05-17 21:19:18 ....A 208384 Virusshare.00061/P2P-Worm.Win32.Palevo.boic-c86f45f540ca195f318bc8cabbabcf12204204a4 2013-05-17 22:47:54 ....A 203264 Virusshare.00061/P2P-Worm.Win32.Palevo.boic-d159c8ae8433e45772feaced1862a574613ed709 2013-05-17 07:42:00 ....A 206848 Virusshare.00061/P2P-Worm.Win32.Palevo.boic-d3723abd69b045d6f53564f8a36ea034785adfee 2013-05-17 21:44:16 ....A 203264 Virusshare.00061/P2P-Worm.Win32.Palevo.boic-ffc1d4850196e368e99fd00eadad8e6b2b8038ef 2013-05-17 19:26:28 ....A 98304 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-00009fa409cc5f17476c21179fdd82e5f006b713 2013-05-17 11:58:00 ....A 404483 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-025074f2793ff2107d520c4768c9e03aa001fc87 2013-05-17 10:11:26 ....A 155648 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-07cdc283942901d0a5b3d0e84f1e3197c59c86e0 2013-05-17 09:19:06 ....A 172032 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-0cdb0acbcca5125df03b9f524235a8a441c20a6a 2013-05-17 18:19:28 ....A 114688 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-1e390fdc42bdf36206ab5132d466c9798cd3b3f7 2013-05-17 01:24:14 ....A 188416 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-2d7c910749993ba9fde663c4d59f4d55fef2e8b4 2013-05-17 19:54:12 ....A 252423 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-3967d11aa1939c8274203e093f00deb53bfac591 2013-05-17 11:19:54 ....A 332295 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-439c5590db55bde0588af294d773875e13b11961 2013-05-17 22:35:04 ....A 324103 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-473f478ea5abab86f94a8d3d40d0a5ab9f5859c3 2013-05-17 13:48:22 ....A 295943 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-5e8fe5ff83f5e8bb0638235aec849058fef7b0ef 2013-05-18 02:38:30 ....A 260103 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-9c168115681af47e0c8e75a719fbf343d6b16d24 2013-05-17 15:18:26 ....A 324103 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-a53e16f3f06e5cb5c70e98f446ad570ae9d9d690 2013-05-17 19:21:48 ....A 251911 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-aaac2d460d9323348f67b90cafc42eb85b659fa2 2013-05-17 19:31:58 ....A 213504 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-ca19b298ba36e18c967a8fa5c74b89af3edfe17f 2013-05-17 10:39:24 ....A 336391 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-e00dca0eea79ade925366ff57a1ef6fd36add76a 2013-05-17 11:09:00 ....A 306695 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-e0b1a7667a16abb3d7b6bff1d206c57c1d29ec0e 2013-05-18 08:50:40 ....A 156164 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-e26605c77c8db4211d796a68a545cb7d76410682 2013-05-17 04:27:34 ....A 271879 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-e43ce21d15d05ec45851923bc2b9251a2bfc4e58 2013-05-17 17:23:42 ....A 266240 Virusshare.00061/P2P-Worm.Win32.Palevo.bpio-fa98a1c760d4dd401b0cbf9b8eb30a269e5681c8 2013-05-17 22:17:26 ....A 155136 Virusshare.00061/P2P-Worm.Win32.Palevo.bpmi-af427f92308bc3a91c34b02081751a6df866debc 2013-05-18 08:02:08 ....A 135680 Virusshare.00061/P2P-Worm.Win32.Palevo.bpmi-ecbaa2f6c1b7441cf645c4bdab9b7103b6198364 2013-05-18 19:16:50 ....A 103424 Virusshare.00061/P2P-Worm.Win32.Palevo.bvlu-35e537455a6eab41a18c7219378f93ae13157108 2013-05-17 14:52:42 ....A 108544 Virusshare.00061/P2P-Worm.Win32.Palevo.bxbe-5146ac5699873167d17c13e27ae0dce55a2e0748 2013-05-18 08:56:20 ....A 112128 Virusshare.00061/P2P-Worm.Win32.Palevo.cekq-870e6efca7bd03c9cfbba426465508592febf14a 2013-05-19 11:30:50 ....A 630784 Virusshare.00061/P2P-Worm.Win32.Palevo.cjsh-7c01a802277082bbf517428dfead6f25f8ee304b 2013-05-18 16:40:18 ....A 209083 Virusshare.00061/P2P-Worm.Win32.Palevo.cqmm-58c25c089e6f590309df6bfda62323a7b8d151a6 2013-05-17 10:13:26 ....A 323781 Virusshare.00061/P2P-Worm.Win32.Palevo.cqmm-5ead704c42578b32ffc593387e45c2e985ab2819 2013-05-18 09:10:28 ....A 137216 Virusshare.00061/P2P-Worm.Win32.Palevo.cqrp-1116ca1a018d89056a4e0e69f08c092f90a45c6b 2013-05-18 17:57:02 ....A 95744 Virusshare.00061/P2P-Worm.Win32.Palevo.cstp-261e8541383321f4046d38d737273cc48aeb7c12 2013-05-18 07:16:04 ....A 74752 Virusshare.00061/P2P-Worm.Win32.Palevo.cstp-e29925fef502936ac11fd5d5bef7fa583aee233f 2013-05-17 22:17:26 ....A 196096 Virusshare.00061/P2P-Worm.Win32.Palevo.cuod-81941e482b6438ec1a02c08560e8a5b2ef0cd8f2 2013-05-17 13:06:52 ....A 330525 Virusshare.00061/P2P-Worm.Win32.Palevo.dcql-753f95ae8e65ac48062448ae05d0fee9260cc689 2013-05-18 17:27:14 ....A 103424 Virusshare.00061/P2P-Worm.Win32.Palevo.ddm-37b890b6f5c5101e4417c1408807cb7fca9dbaa0 2013-05-17 07:56:38 ....A 103424 Virusshare.00061/P2P-Worm.Win32.Palevo.ddm-48c8c3a96bca077c48be82250c969369654017e9 2013-05-17 03:43:24 ....A 103424 Virusshare.00061/P2P-Worm.Win32.Palevo.ddm-6f51ed872c3e2a9136e29e6ab92165b44f8e9cc3 2013-05-16 23:53:38 ....A 103424 Virusshare.00061/P2P-Worm.Win32.Palevo.ddm-cf400e458e20b04f82ce76aa24b324bf99509354 2013-05-17 15:28:52 ....A 103424 Virusshare.00061/P2P-Worm.Win32.Palevo.ddm-ed39f8c66ca8167ebe176c0edf55608076e8fe71 2013-05-17 17:14:52 ....A 135400 Virusshare.00061/P2P-Worm.Win32.Palevo.disn-ef7e4c2104b4e0b1934267e031573fcc5360929d 2013-05-17 14:24:48 ....A 145437 Virusshare.00061/P2P-Worm.Win32.Palevo.djrr-9c7bd39a305ac21db5ffd3dc112ada85503e650f 2013-05-18 05:30:06 ....A 83456 Virusshare.00061/P2P-Worm.Win32.Palevo.dtwn-0f4774ae8256cffcc58d1a5788fc78dfd0d62fc2 2013-05-17 14:02:46 ....A 90368 Virusshare.00061/P2P-Worm.Win32.Palevo.emwr-71f3ce61ffe3634568f1e967efdc575f53f2fd07 2013-05-20 01:16:46 ....A 58368 Virusshare.00061/P2P-Worm.Win32.Palevo.emwr-919912ceda0974aaf985041683cebcf1e982673c 2013-05-17 04:12:20 ....A 57856 Virusshare.00061/P2P-Worm.Win32.Palevo.emwr-e45bf4e4f9ddeafb5f25f186c6561f1bcf70eb39 2013-05-17 15:30:48 ....A 21504 Virusshare.00061/P2P-Worm.Win32.Palevo.emwr-e76506bf1ff7a32c5c96a21b0b51e550d84bbbbe 2013-05-20 01:49:42 ....A 710144 Virusshare.00061/P2P-Worm.Win32.Palevo.erfv-a7c2d3b793d393d7de4b752a32e71a085d9b4ea4 2013-05-17 15:08:56 ....A 710656 Virusshare.00061/P2P-Worm.Win32.Palevo.erfv-bf47ea857e7828659b4078f9111ab6f01e976094 2013-05-18 07:33:24 ....A 478720 Virusshare.00061/P2P-Worm.Win32.Palevo.euje-09a114b7d96673ea5f1f269bd158e2f2fb58f9c3 2013-05-17 14:46:48 ....A 307200 Virusshare.00061/P2P-Worm.Win32.Palevo.euje-f7ea15f0b54ef1d8c78ca01d46f6cf22a992caef 2013-05-17 09:17:54 ....A 158208 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-0176db4d184ea04f202e095947cf8859c992bf7d 2013-05-17 09:50:46 ....A 159744 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-0aaeced54d5f970473739993f49cd4a04eea6522 2013-05-17 11:50:20 ....A 159232 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-0d78a08a247a495069e4b92d78309e152432d69c 2013-05-17 11:49:04 ....A 183296 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-16aedc1b4652d6a2c37b8765d64341f816af2384 2013-05-18 01:59:18 ....A 153088 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-171d5262022439011a683e73ea0d6119037af6bf 2013-05-18 21:04:10 ....A 158208 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-1e9de52d0302d17b163a1cc2f3a5fb99bb25bda7 2013-05-18 00:48:18 ....A 159232 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-24439440c2a91d9ceb4cf65ed55703d319be684f 2013-05-17 23:57:00 ....A 159744 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-2caff9a7b11c67dc1943a74badb6c90ea7637e78 2013-05-17 23:46:40 ....A 108544 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-2d09df19c28b66dedd4e31a977f937c7dd8fed6d 2013-05-20 00:57:36 ....A 142336 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-2e2294ab3cd6d6c7731521592a77064e38f00b83 2013-05-17 22:41:52 ....A 158720 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-2e6414c136f7f5ada434732635685cad08ec2daf 2013-05-17 14:37:34 ....A 154112 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-30ae20156a11f2efacd4329d5920d6733f609496 2013-05-17 23:50:28 ....A 159744 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-3572d9dc5710627a5f949eb9168b53dd62a822cb 2013-05-18 19:21:10 ....A 124416 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-3585a320f8a9924a5a97449aee9b8718523984da 2013-05-17 12:54:56 ....A 153088 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-39edd2ff608f24e2b0e36cb9ae391efe51dacbae 2013-05-17 12:25:58 ....A 124416 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-41269cb04e664e11de2cebb5a40b0c8941d4c58c 2013-05-18 07:38:06 ....A 175616 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-43f45b07c1a38a4e84e652bb3ec30c3f8792f88f 2013-05-17 15:05:12 ....A 183296 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-45cc72c298855529d96240b7d144ae357a59e916 2013-05-18 00:30:58 ....A 158208 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-48c356ab19fc3873b5c769231af46ef147e36d60 2013-05-18 01:54:56 ....A 160256 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-4c452e5ae7d8215b9fd900df5fec55804d765c86 2013-05-18 07:25:18 ....A 163328 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-4dc6c26ac2700e6c717a5ed6a5ed9fc596c7e55a 2013-05-17 19:31:08 ....A 159232 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-57c22450a51f191298e80e1b01bd1a47e9989c64 2013-05-18 07:51:16 ....A 158208 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-5bfc08e697d60dbcf2a556edcb35f5024880f8de 2013-05-17 06:03:08 ....A 158208 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-5ce0f2ea7cae30714f5af7c0921b41065e57a126 2013-05-20 00:21:10 ....A 160256 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-5e1051022e8e08e65f0ef01fa4c9aeb55878f85f 2013-05-17 15:20:02 ....A 123904 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-6365fc9d3f277d021d9a8a411771880bca281aa4 2013-05-17 22:20:06 ....A 158208 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-65ac71b7b97208aa3811c459c9c2285df1f71f52 2013-05-17 00:34:38 ....A 123904 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-697481e3f45cf1c44d33d52258b84ed236506f06 2013-05-17 05:45:48 ....A 110080 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-71b43259b66c654d567d1565b13ea8b67254f650 2013-05-17 01:14:06 ....A 158720 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-72436c7aedcfbd0f26e7a1bfb35381d89dff837b 2013-05-17 15:59:48 ....A 237056 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-76a61a0e826a89305d0ab7669da67d46258f0c62 2013-05-20 02:28:58 ....A 159232 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-7f1c345e1947cdeddb162f287d728a3e121a18b6 2013-05-18 09:57:38 ....A 84992 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-82dfdb868fac2891a8fde80070a878ab8c8c0c16 2013-05-17 23:13:14 ....A 182784 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-83cd886fb416026e5d6b3cf9fe01f1a5b20514c0 2013-05-17 01:37:02 ....A 290304 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-86a3a88c1cf14628a5b6dcce5c737083841e5233 2013-05-18 10:47:18 ....A 292864 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-88409437b8e1b14a4b16dfc5d94746a8f6a43bed 2013-05-18 01:44:40 ....A 392192 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-886ebbfb23288a03234295ed43f7fc2ccae4718a 2013-05-17 21:11:36 ....A 153600 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-93b0b005bd4f6365e43c14e26f59005131de1d45 2013-05-17 23:08:08 ....A 159232 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-94c1ca1ea8839b7b051b8ee8b0fcfefdd1df5a58 2013-05-17 22:33:00 ....A 154624 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-982ef54fe62068927d0a931c12aa8098eb4618c1 2013-05-17 23:50:56 ....A 158720 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-a0ff3022fb3c62ea82659e3f3d30900ea60e0eea 2013-05-18 16:48:02 ....A 111616 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-ae4c8bea0b8d726217580d9c9ebbd47458ec12c3 2013-05-17 01:25:30 ....A 153600 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-b289c4f5f7e5506a602dbbbda23c0c61fcdf3024 2013-05-17 05:12:56 ....A 124928 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-b58af90c0d63438382742a9a40927b19e07850e2 2013-05-18 07:11:30 ....A 160256 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-b7676b23254119ba05a182a6decdf071ee0bb324 2013-05-17 23:34:44 ....A 123904 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-b91c775f8430e7c41b7dbbe0840fc21b951c5341 2013-05-18 01:30:34 ....A 184320 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-bd5c547409bbe8430f298ca650e4e92ee73ee8c3 2013-05-17 10:44:18 ....A 294400 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-c83daad29eb52b1b52b97d3d3607b22eb51638b4 2013-05-17 04:09:44 ....A 159744 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-c860a6c47ba9a36a2d55f1ddc9bfab7421f756a7 2013-05-19 18:23:48 ....A 85504 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-c8f52dd8146649d6705e6166ebd3e4bb9981dcb3 2013-05-18 20:34:18 ....A 159744 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-c9ef6cf6add39b26c9a592e15af113e46702edfa 2013-05-17 21:45:40 ....A 124416 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-cc278b6d3c2a5a3681a4825129809d372cc180da 2013-05-17 11:02:14 ....A 160256 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-d5f5f7676b8b528b05ca1fc2554610795f606aba 2013-05-17 10:29:20 ....A 124416 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-d727f94db8682c96f7b629bf8790879971198d77 2013-05-19 18:41:20 ....A 159744 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-d73a2d43dc5bd348579b2304aea953fe1c95fb9b 2013-05-17 13:55:06 ....A 124928 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-d8078c8d7732b57a0d454136127738be0b8636fe 2013-05-18 08:06:46 ....A 159232 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-db68a3a51273ddc32572adae60251e5311872ea9 2013-05-17 08:46:22 ....A 159744 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-de535ed141076f9e98fd589942290eb86ce2484c 2013-05-17 22:52:50 ....A 150528 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-e1ea1ec2b965f59d5be227f53070adeb19f0907a 2013-05-18 05:28:58 ....A 123904 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-e963777a19485441088db6ab325ed43a68ffa8fb 2013-05-17 12:54:28 ....A 237568 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-ef0a77842af6ed5d0fb2cf4445a9db35f87fc16f 2013-05-17 20:43:12 ....A 183296 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-ef1134d7245264fe0740b05c6a42f827dd910030 2013-05-18 17:43:08 ....A 157696 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-f4fe43ca93e53647d881342612dbb1d09bfcac21 2013-05-17 22:15:02 ....A 153088 Virusshare.00061/P2P-Worm.Win32.Palevo.fuc-feb4e843da949b41d133c959f8280ddfd8d4cc18 2013-05-17 06:15:52 ....A 165888 Virusshare.00061/P2P-Worm.Win32.Palevo.gen-0ef2bc230f1d6e4c8c740133024b0a11692375fa 2013-05-17 01:28:50 ....A 168448 Virusshare.00061/P2P-Worm.Win32.Palevo.gen-181c2b9ba4462c9bcc3927380906d1d71c925354 2013-05-17 01:03:40 ....A 167936 Virusshare.00061/P2P-Worm.Win32.Palevo.gen-82cb81083db6533705acf00a29b9280e74f720ef 2013-05-18 02:07:46 ....A 168448 Virusshare.00061/P2P-Worm.Win32.Palevo.gen-9e1b79a6b584e41ca200ca34e40a272ed2b9f66d 2013-05-18 06:26:28 ....A 168960 Virusshare.00061/P2P-Worm.Win32.Palevo.gen-e30c5b7dc8ee7a8fd50ece5b2fcf63ae119b7d76 2013-05-17 22:06:00 ....A 216576 Virusshare.00061/P2P-Worm.Win32.Palevo.gen-e651e7fe2dfa01c1dbaeb80507c3398df8d278a2 2013-05-17 07:31:24 ....A 39424 Virusshare.00061/P2P-Worm.Win32.Palevo.hdmm-dd9048384334020e35875416bb89cfc5783f29ee 2013-05-17 12:02:00 ....A 77824 Virusshare.00061/P2P-Worm.Win32.Palevo.heng-cf17fd7d9887110a7469ff705e18a092c3c3200b 2013-05-18 21:35:30 ....A 116736 Virusshare.00061/P2P-Worm.Win32.Palevo.hfh-a52c8808e40dfd59ff3165a658036e25c73397de 2013-05-18 02:33:06 ....A 167936 Virusshare.00061/P2P-Worm.Win32.Palevo.hmlz-a32bd341926d0f37307a44000b3e0d209ac718aa 2013-05-20 02:13:36 ....A 470016 Virusshare.00061/P2P-Worm.Win32.Palevo.hnfy-af70876eb730dab3d2cb7839a911bbb3d095152d 2013-05-17 16:13:10 ....A 94216 Virusshare.00061/P2P-Worm.Win32.Palevo.hpjp-08955b4d3f4998d061910c8f2275b88977cd4947 2013-05-18 00:28:30 ....A 286720 Virusshare.00061/P2P-Worm.Win32.Palevo.hpku-afa23c9b4b4ccc41563ed493208204caa6ed1d17 2013-05-17 03:18:14 ....A 109056 Virusshare.00061/P2P-Worm.Win32.Palevo.hpkw-ccb6831ae65532e6849938b757e93e510ec2a9a9 2013-05-19 17:32:22 ....A 101888 Virusshare.00061/P2P-Worm.Win32.Palevo.hpla-caccea90dc16dd3c6caa0c7e48d7931247caf3a9 2013-05-18 16:46:02 ....A 286810 Virusshare.00061/P2P-Worm.Win32.Palevo.ibop-7fb27a1b5b134b2ed109021795edbcda8e90504f 2013-05-17 07:31:04 ....A 262222 Virusshare.00061/P2P-Worm.Win32.Palevo.ibpz-816c8d93a5c5d1c951e0e04f5ed9f18ba282a581 2013-05-18 08:56:36 ....A 25592 Virusshare.00061/P2P-Worm.Win32.Palevo.ictm-ec986f80c85031957799549890fe36f63a600257 2013-05-17 07:59:24 ....A 61952 Virusshare.00061/P2P-Worm.Win32.Palevo.idwe-41d2f6213bdc2d9e52db23a320f89a639f8a02c5 2013-05-17 15:03:56 ....A 90112 Virusshare.00061/P2P-Worm.Win32.Palevo.idwe-6f23a1541b910bc65b2dc5a3c28b67906e042428 2013-05-20 02:22:18 ....A 208896 Virusshare.00061/P2P-Worm.Win32.Palevo.idwe-aec761bcf0c727ef61b11f05b194d5ae6b1b0866 2013-05-20 00:47:04 ....A 332016 Virusshare.00061/P2P-Worm.Win32.Palevo.iiug-227a73ba1f80cb8b82199170d287186b8d028a5f 2013-05-17 14:59:18 ....A 94720 Virusshare.00061/P2P-Worm.Win32.Palevo.ijwe-289b88327f81b4b337933015c032d32d834a73d9 2013-05-18 14:56:14 ....A 20572 Virusshare.00061/P2P-Worm.Win32.Palevo.iljz-1ed83f20f983363b8816485e111bf27dfc8fd7c8 2013-05-17 18:54:30 ....A 20572 Virusshare.00061/P2P-Worm.Win32.Palevo.iljz-6d19e2047cef165584c907f38b5712f7feaa8dd9 2013-05-17 22:02:16 ....A 20572 Virusshare.00061/P2P-Worm.Win32.Palevo.iljz-dae64da23017ace4deaf2805c8ef98d9c7f6c4a5 2013-05-17 11:15:28 ....A 20572 Virusshare.00061/P2P-Worm.Win32.Palevo.iljz-e3c8ba36bf27135f705dee874b03a087b8e857c7 2013-05-17 07:16:52 ....A 7168 Virusshare.00061/P2P-Worm.Win32.Palevo.ilpf-a2d5f56bfe9e04d6416e71c348fb0bc6ef24b438 2013-05-17 13:16:24 ....A 72704 Virusshare.00061/P2P-Worm.Win32.Palevo.iyi-826607a76deae2a063a6b1ad5da0979b11f59303 2013-05-17 15:45:48 ....A 112640 Virusshare.00061/P2P-Worm.Win32.Palevo.jog-940f052aab0265d3e27a9773d60384c456a331ce 2013-05-18 12:14:34 ....A 106496 Virusshare.00061/P2P-Worm.Win32.Palevo.jor-6a708538e86ef6a19a675029ce6e0e68bbd348a3 2013-05-18 03:57:22 ....A 369152 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-01b0a1cb93ccbb14ddcf4c9e07abdaf8cd5572c9 2013-05-18 20:29:00 ....A 205824 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-031e0fa78044dfde0bf07276d3e1388fe48a9179 2013-05-18 18:30:54 ....A 185529 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-05ff45e719c20a65b7569a2cd324d55dbeafd5bb 2013-05-18 00:57:44 ....A 137728 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-0979cb8a8ee1a0e35eec590ac95cf8966eafcdca 2013-05-17 10:10:32 ....A 97280 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-20022129e1f783f3525ac1fb7b86f87c87e1d564 2013-05-17 17:00:52 ....A 587776 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-234d33fd991d9434ecd5b11519f6cbfce1562e32 2013-05-18 09:52:44 ....A 143360 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-25a248ee7c4a726270a8b60336d3a9107d8b88f4 2013-05-17 17:55:32 ....A 215040 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-266800245e32d617e0feda9f6959d11cf4dc955e 2013-05-18 01:29:36 ....A 141824 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-28ed11c4cc585d6af75ac5be86550cfb9257abfb 2013-05-17 00:03:38 ....A 108032 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-29daa72459bc0787a74e1cef8c80405da3b91f4e 2013-05-18 09:10:16 ....A 143360 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-2a3a1ee6ac41c5f02a5b0eb8a36c9ab62d55e73c 2013-05-17 13:54:02 ....A 219136 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-2e739b7e9bee913b9c4a4aeb56c5fb6ae0510ee0 2013-05-17 11:50:38 ....A 143872 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-36b7001eae4aa101aad93f5b51e09fafbdb467ad 2013-05-17 14:48:10 ....A 111104 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-37064a2d5277ba44d5edf1afd858a97be86520c1 2013-05-17 08:52:42 ....A 156160 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-3a9d30165047d0f55eaea22da9a6cf6025b7ffef 2013-05-18 06:51:14 ....A 145408 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-415de688a5bf285589d2c47e23ca54073b2e3b3a 2013-05-18 07:10:12 ....A 146432 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-42d2e03b68933b7714e9606e676eb838b8326ce1 2013-05-17 10:29:00 ....A 109056 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-4428599324856b38d71ac4a74b8bb7f9079a9e4a 2013-05-17 10:42:02 ....A 214528 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-45f0f2cf17ea1841190efed83d8509f01d546a24 2013-05-18 16:26:46 ....A 217600 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-4c133358b02caa0fcfc446a2ddb9d99d887b990f 2013-05-18 06:29:48 ....A 108032 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-5218db1d94ca5827c289598fe683a0371607cc42 2013-05-17 21:29:20 ....A 143872 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-53a46ff43d09f456e7deed22952dfa9976a2ed1b 2013-05-18 06:38:16 ....A 205824 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-597ec129d96d52d06713d01b8cf6edee55186c90 2013-05-18 07:31:10 ....A 145920 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-6619b44c2d815caff76c151918ab0eb0cae9833c 2013-05-17 07:42:00 ....A 108032 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-68a80d6471dae3dfa40ca750a57ca01a56c16c92 2013-05-19 17:30:58 ....A 146432 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-6f0494f4deef6abed2c00a8918eb608339d1c092 2013-05-17 22:48:20 ....A 187392 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-6fa53f5cb76e1aa826221baa2cf075808bf99404 2013-05-18 00:24:24 ....A 109056 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-730953427fb2bf9beb399040bc991df2ff8c4600 2013-05-17 15:39:58 ....A 108544 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-735cfe131a339c83f568ea191e39dccc770a3b3d 2013-05-17 04:24:08 ....A 143360 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-76247ab0185141ec65cba1fe8d53f275ce2ba61c 2013-05-17 12:56:10 ....A 108610 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-78e246d0eef2eb6d6d2ac2d3fb4ed36b0645395a 2013-05-18 19:52:00 ....A 219136 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-7a3efedeee765226357ccd7d995fc5fec1720cc8 2013-05-20 02:35:36 ....A 214016 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-8583ec410b019dd2907d308b9f39a8b616a05d46 2013-05-18 06:50:42 ....A 145408 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-934f9c539320066b436205d03d460f0c35a75fc0 2013-05-16 23:59:32 ....A 109568 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-952f2e8434b20898499f807b08bb8d734b5c1f5a 2013-05-18 08:14:12 ....A 198144 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-9cf83a8607da2d0972f59178dcb7347b49d52c9e 2013-05-17 20:08:32 ....A 64825 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-a1ee8ede40f3a1d1bf16c96429e7d63ab86bd6f8 2013-05-18 05:27:48 ....A 216576 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-a37c1b1e4eb1adbc0003e2859b7a9ce1c6ea7365 2013-05-18 18:12:00 ....A 82944 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-a45d6a5032f2943463c3dae0c904bf83f5176f66 2013-05-18 01:46:18 ....A 109056 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-a633b3a224a96da8a49712718d95e3594095fcba 2013-05-19 23:28:28 ....A 164864 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-ae95af2c2dc438256f0c50e1329fc2239c879d7e 2013-05-20 02:19:12 ....A 124416 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-b0dd744e29d8db9475b562d1f6b8cc60cb6608e8 2013-05-17 06:02:46 ....A 159744 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-b4e8a130d6395c6974f8e7e00e133591a9f3297a 2013-05-17 00:34:54 ....A 215552 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-b5ad920fdc955ab9dc47b02c8feced5ac217e39a 2013-05-17 03:22:20 ....A 292352 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-b774da5ff89715938c778db4f3f5f6655cff219e 2013-05-17 18:15:58 ....A 142848 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-bb8cc1bdf136c262a03afcb19032e3cb310a8b33 2013-05-18 20:40:52 ....A 216576 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-c32eeb615c2eb99a7aa2d40bd3dc670b50c1dc4f 2013-05-17 15:57:52 ....A 158208 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-c419e2a5f60f72f9194608561dc06f1ea1f97267 2013-05-17 06:24:54 ....A 201728 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-c63cce82adbcf66cc13f8a5d5739029898269002 2013-05-20 02:33:14 ....A 101376 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-c75331d756cd33f58b157fe6c33dc2d97bdb6e5b 2013-05-17 12:25:08 ....A 156672 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-d16644e84a21e02f1f28b8a6701923389644f6bb 2013-05-17 18:17:36 ....A 108544 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-d283c8a21bb6177eee09c945cfdb3f65c9cc2728 2013-05-17 09:42:10 ....A 141312 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-d6831ebd3b428c0f2b790e32daca21233a6e9a7c 2013-05-20 02:16:38 ....A 214528 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-db442526503485faf07b13db25a32215a9a9ea32 2013-05-17 23:16:48 ....A 216576 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-dba0d73f0ddeba5f4bcbc44afd2b5b2b5a7f29af 2013-05-17 14:26:40 ....A 219136 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-e07b05874b0cb757ae61cb3b74f453fe5be553c2 2013-05-18 00:28:22 ....A 143360 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-e7434bcc5ac2f91cc48a0ff17ecda0ee3bf575dc 2013-05-18 08:43:52 ....A 109056 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-eb602cf5d959cd581f8311ab38d6c04905ecba36 2013-05-19 11:22:16 ....A 144384 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-ee0ac33d70a28a83a09605204bebb5fd9f7a16c3 2013-05-20 00:26:48 ....A 285727 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-ef18578eda70ddbf13c6ad040f0f81d782e2e277 2013-05-17 14:28:28 ....A 214016 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-efa0637f4a43f0d6bac720c880557152c6c2219c 2013-05-18 11:39:18 ....A 147968 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-f321d9e3dfb197b9fd92f9af8c767bbaf1615b41 2013-05-18 10:32:30 ....A 50176 Virusshare.00061/P2P-Worm.Win32.Palevo.jub-ffcc84c784b2f2ad9c1c6002e0853a84a3700a96 2013-05-20 01:26:36 ....A 116736 Virusshare.00061/P2P-Worm.Win32.Palevo.jvq-0a5d3d43a51d38fe249a5538f3af8c72da5ff831 2013-05-18 19:41:16 ....A 116224 Virusshare.00061/P2P-Worm.Win32.Palevo.jvq-c20d951d6b9d6047ea6c029571da18ce99fe0da2 2013-05-17 11:36:44 ....A 90112 Virusshare.00061/P2P-Worm.Win32.Palevo.jwe-090d132117735573a95204d4d4bd44518dbc6b6a 2013-05-17 09:27:10 ....A 90112 Virusshare.00061/P2P-Worm.Win32.Palevo.jwe-2f5d62265fb21454b1e6910761083525cdb2d153 2013-05-18 19:03:00 ....A 89600 Virusshare.00061/P2P-Worm.Win32.Palevo.jwe-94e35216868d931ef662a31bab4ba9db5e0de3ec 2013-05-18 06:07:20 ....A 89600 Virusshare.00061/P2P-Worm.Win32.Palevo.jwe-ff0102946678674f5dc81f8fb8bd494b196ffb8e 2013-05-18 17:22:34 ....A 107008 Virusshare.00061/P2P-Worm.Win32.Palevo.jyf-11766478317cb0ac71c45f72d83141c602d0e208 2013-05-17 03:50:58 ....A 146944 Virusshare.00061/P2P-Worm.Win32.Palevo.kal-04c3d50ac53d5005bd8e0f62d3dcf22425ff16a7 2013-05-18 07:36:26 ....A 32768 Virusshare.00061/P2P-Worm.Win32.Palevo.kal-3671dc55da455d9172c9908b4bb6c5ee29667721 2013-05-18 08:42:18 ....A 43008 Virusshare.00061/P2P-Worm.Win32.Palevo.kal-3a03ceb861855f6de5d91519d95b11924efef345 2013-05-18 16:59:18 ....A 139808 Virusshare.00061/P2P-Worm.Win32.Palevo.kal-84dbb52ef74a9f0d78261850a464323394cb59d8 2013-05-18 01:58:34 ....A 35049 Virusshare.00061/P2P-Worm.Win32.Palevo.kal-cc018271daaaaebdc06ec66cd5418e9d8463110e 2013-05-18 18:47:00 ....A 125952 Virusshare.00061/P2P-Worm.Win32.Palevo.kal-f135b058a7653cbb4bd5773dab7077be74916082 2013-05-18 05:27:44 ....A 193024 Virusshare.00061/P2P-Worm.Win32.Palevo.kbc-5a4ba0491650ab0c1dd1ef05a8b0668fc52ee4fa 2013-05-18 12:19:00 ....A 214016 Virusshare.00061/P2P-Worm.Win32.Palevo.kbc-f8e5ebf56d5cb47f742b5968abb8e7902b1de702 2013-05-17 13:43:02 ....A 202752 Virusshare.00061/P2P-Worm.Win32.Palevo.kbw-217a9b5fef0540222bcc19d88bc010d90fece409 2013-05-18 07:35:14 ....A 22528 Virusshare.00061/P2P-Worm.Win32.Palevo.kbw-c2068dae9c4cdceee3c9604356e81ecc4a48a8e4 2013-05-17 14:05:38 ....A 31352 Virusshare.00061/P2P-Worm.Win32.Palevo.kch-d122f8e33e6fea6e2dbe73b59776c4de0266086b 2013-05-17 08:32:12 ....A 136192 Virusshare.00061/P2P-Worm.Win32.Palevo.keo-fd6ee7200e62fb1349a487a4fa19becc8084bb74 2013-05-17 11:54:28 ....A 172712 Virusshare.00061/P2P-Worm.Win32.Palevo.kjq-c112eb1cda67ef2a39fee415209867abb93cc048 2013-05-17 07:52:52 ....A 136704 Virusshare.00061/P2P-Worm.Win32.Palevo.krk-ca544e59dce74b4d0ec2e7581dfccfe4e46e09b4 2013-05-18 00:01:02 ....A 110592 Virusshare.00061/P2P-Worm.Win32.Palevo.lau-0245cddb86968b061fc4757548b14cf78c68ce48 2013-05-17 17:44:12 ....A 43612 Virusshare.00061/P2P-Worm.Win32.Palevo.lau-7575ad1e2ab0340463b4ee46d843c033e789d2be 2013-05-18 01:36:24 ....A 120832 Virusshare.00061/P2P-Worm.Win32.Palevo.lds-8b1bf5761d851549cbc7465bb718e702d3f52c8c 2013-05-17 09:37:50 ....A 76801 Virusshare.00061/P2P-Worm.Win32.Palevo.lfs-3536909b84aad94722a3e698c7961ee3b8ae1315 2013-05-18 02:06:46 ....A 133632 Virusshare.00061/P2P-Worm.Win32.Palevo.llh-46cb3ea077e48fa229634341f8b143234bdb8112 2013-05-17 13:19:12 ....A 152576 Virusshare.00061/P2P-Worm.Win32.Palevo.nli-6609e89b8e57b154db46bd6e2019b66964ea38d4 2013-05-18 20:28:40 ....A 173056 Virusshare.00061/P2P-Worm.Win32.Palevo.nxs-2ac9d24197fec726d8f8b6d178133f57f49870d6 2013-05-17 18:36:38 ....A 123904 Virusshare.00061/P2P-Worm.Win32.Palevo.nxs-3e4594520fe6ec25c4f7fb18c5e22ee112c58047 2013-05-20 02:43:12 ....A 216064 Virusshare.00061/P2P-Worm.Win32.Palevo.rmm-385ebed539f42a4e59134992410d781754411db9 2013-05-17 02:25:54 ....A 151552 Virusshare.00061/P2P-Worm.Win32.Palevo.rsb-81145f22ccd0ad8384e4859ac35fb988ae4b678f 2013-05-18 12:12:30 ....A 47104 Virusshare.00061/P2P-Worm.Win32.Palevo.sen-46b6235927019df2240460c2a6cdd243ef07dbe4 2013-05-17 08:33:52 ....A 30720 Virusshare.00061/P2P-Worm.Win32.Palevo.sen-7fc5cb48ea7953ef60d26cf9f5c9700ae0ba5e7f 2013-05-18 13:26:14 ....A 111104 Virusshare.00061/P2P-Worm.Win32.Palevo.xtg-03ae90f2b327a50535f7b7f2665d380ae7259ed5 2013-05-18 10:38:48 ....A 71403 Virusshare.00061/P2P-Worm.Win32.Picsys.c-501d646c0408b530df72e44a3a2736549ee68d41 2013-05-17 03:32:10 ....A 102400 Virusshare.00061/P2P-Worm.Win32.Polip.a-115ba2f154f10a274597db73af5c54cd9bfe9565 2013-05-18 01:54:50 ....A 207872 Virusshare.00061/P2P-Worm.Win32.Polip.a-285eeb1c15ae574e87e173ba5a60840c349225fc 2013-05-18 07:47:30 ....A 202240 Virusshare.00061/P2P-Worm.Win32.Polip.a-551950bf12a3e61abc2c01c970f50c51f699b9c3 2013-05-20 02:23:46 ....A 176187 Virusshare.00061/P2P-Worm.Win32.Polip.a-7e03c33b2c537d68521f1668ca1f83b260eec513 2013-05-18 01:32:06 ....A 167936 Virusshare.00061/P2P-Worm.Win32.Polip.a-8a212ef4cd3277ec421d656ba8c8e4aa5fbd315d 2013-05-17 10:46:00 ....A 954368 Virusshare.00061/P2P-Worm.Win32.Polip.a-8efcee6ad5b80723c4be9968d6d6bc211adfe0d9 2013-05-17 01:38:10 ....A 202752 Virusshare.00061/P2P-Worm.Win32.Polip.a-af136629a982694f4c787dddfe17672e9880f702 2013-05-17 22:04:58 ....A 2015232 Virusshare.00061/P2P-Worm.Win32.Polip.a-b3a1690d76e6c7778217e18f65e541caa2d4d006 2013-05-18 05:19:54 ....A 268288 Virusshare.00061/P2P-Worm.Win32.Polip.a-bbb92db7b5ea80bae7bfbbcebbd778fc3520faf9 2013-05-17 23:39:48 ....A 217088 Virusshare.00061/P2P-Worm.Win32.Polip.a-d310f5a7b772b886ca97d962a3a22c73cb74df4f 2013-05-17 12:47:26 ....A 18840 Virusshare.00061/P2P-Worm.Win32.Primat.a-56faeb88860988957dd7ff8fb032ff9f1f42597d 2013-05-18 17:51:34 ....A 28672 Virusshare.00061/P2P-Worm.Win32.Scranor.b-dfa5e97297267725ff6f824b682c39f529621e19 2013-05-17 12:05:38 ....A 40960 Virusshare.00061/P2P-Worm.Win32.SdDrop.d-7e7ae51e41f6d3a54c3b9655a1dc9ab5d0ff70db 2013-05-18 09:32:58 ....A 26000 Virusshare.00061/P2P-Worm.Win32.SdDrop.e-64667cbf61e4e3d7a53530e5485849e6dba86c94 2013-05-17 05:48:30 ....A 15360 Virusshare.00061/P2P-Worm.Win32.Shypan.c-736da66da918c6c4d1792b56228b1b907b8229e3 2013-05-17 05:42:34 ....A 1472 Virusshare.00061/P2P-Worm.Win32.Small.d-4d606924c39dda48cf2a9d2cbab1a6af121a3ec1 2013-05-18 00:30:48 ....A 2723894 Virusshare.00061/P2P-Worm.Win32.Small.p-4e0cd0f255622cf782b907b0553e00fea6c9ad91 2013-05-18 14:02:30 ....A 3927005 Virusshare.00061/P2P-Worm.Win32.Small.p-5103065495e6a5c4a07ffd60350dc31739cad16a 2013-05-17 22:10:04 ....A 1347872 Virusshare.00061/P2P-Worm.Win32.Small.p-93f6c6ee7125457e1b57fd21b91bc0e5c6c54f6d 2013-05-17 17:46:50 ....A 859747 Virusshare.00061/P2P-Worm.Win32.Small.p-b980e906011039609147ffcbe9ffefc82da7b992 2013-05-17 18:10:54 ....A 40960 Virusshare.00061/P2P-Worm.Win32.Socks.dz-0ac45305f0a7001594eb70a5b2cd0eca83ec3e16 2013-05-16 23:50:28 ....A 29299 Virusshare.00061/P2P-Worm.Win32.SpyBot.cn-8358094ec8cf4a05c93ab252bd635eea328e35e5 2013-05-17 05:22:44 ....A 18976 Virusshare.00061/P2P-Worm.Win32.SpyBot.gen-141dd87ac8cab7c28a0e34d447d0689b9dce703d 2013-05-18 01:37:24 ....A 248832 Virusshare.00061/P2P-Worm.Win32.SpyBot.gen-1c217229c408fa425142a435a49cc42d48de3662 2013-05-16 23:48:48 ....A 53264 Virusshare.00061/P2P-Worm.Win32.SpyBot.gen-1c734649a75de3ad26d2b29a88749e1cb88faf66 2013-05-17 10:53:30 ....A 121392 Virusshare.00061/P2P-Worm.Win32.SpyBot.gen-21cdea79010aba5cc46c1f2fafde2fb08c0e382a 2013-05-19 02:53:08 ....A 81952 Virusshare.00061/P2P-Worm.Win32.SpyBot.gen-2d00dc68d5e079b82bc1482fbcc642b869a8464d 2013-05-17 00:32:32 ....A 18976 Virusshare.00061/P2P-Worm.Win32.SpyBot.gen-492c91fc75829d1405295ce58769d5b4c1c0b86e 2013-05-17 04:02:34 ....A 18944 Virusshare.00061/P2P-Worm.Win32.SpyBot.gen-502398505ddf7c8fd22980083bb4fb267feb2bec 2013-05-17 05:54:40 ....A 44064 Virusshare.00061/P2P-Worm.Win32.SpyBot.gen-5be746029bea212ae9193b470edd575b56e9abe0 2013-05-18 02:51:08 ....A 18976 Virusshare.00061/P2P-Worm.Win32.SpyBot.gen-814275f4b93d94788ba498516aa85e98202975a3 2013-05-17 00:00:04 ....A 27648 Virusshare.00061/P2P-Worm.Win32.SpyBot.gen-97465cf6abfb6afa700408c168b512273e83b3a6 2013-05-18 04:36:18 ....A 131072 Virusshare.00061/P2P-Worm.Win32.SpyBot.gen-a27c5f88b3d49bd2bf0304de1d18197474e1acb7 2013-05-17 10:24:42 ....A 18464 Virusshare.00061/P2P-Worm.Win32.SpyBot.gen-c7c9362af9a0f078d4a9cd0e515eb8eb09b1aa8d 2013-05-20 01:07:12 ....A 21504 Virusshare.00061/P2P-Worm.Win32.SpyBot.gen-e273fab8cab19d27316ed87405380f5e0fffabb8 2013-05-18 19:54:44 ....A 16416 Virusshare.00061/P2P-Worm.Win32.SpyBot.gen-ecdd51345b23a3ea3b257684d70ab05bc38f8813 2013-05-20 02:24:30 ....A 98304 Virusshare.00061/P2P-Worm.Win32.SpyBot.gz-1a396b09947fe03f5f64af5bd714c0f14365c868 2013-05-17 14:02:40 ....A 35840 Virusshare.00061/P2P-Worm.Win32.SpyBot.pll-5e65bb9247ac83f55adaec8c94df3181a1d5e40e 2013-05-18 19:38:10 ....A 483420 Virusshare.00061/P2P-Worm.Win32.SpyBot.qbd-5da950a1b64a593354183546cba7f0d16be27e1d 2013-05-17 07:56:14 ....A 61913 Virusshare.00061/P2P-Worm.Win32.SpyBot.qbd-a453fc4edf1318f3cc5c53fc5d32145add8a7866 2013-05-17 00:51:44 ....A 234185 Virusshare.00061/P2P-Worm.Win32.SpyBot.qgm-1331dca7311a6bdd049b4fd13cd390918ed5ad17 2013-05-17 11:28:46 ....A 247808 Virusshare.00061/P2P-Worm.Win32.SpyBot.qgm-725c6bcaa7872406240b67bdf3b38990d97b724e 2013-05-18 13:43:52 ....A 239104 Virusshare.00061/P2P-Worm.Win32.SpyBot.qgm-c637a1e5b3c07128858272a950d53a7381e8f64f 2013-05-18 04:32:24 ....A 270848 Virusshare.00061/P2P-Worm.Win32.SpyBot.qgm-eb37bd213b2705b990c60ce17eb6fc8d41d4bd55 2013-05-17 04:22:16 ....A 555482 Virusshare.00061/P2P-Worm.Win32.Steph-528e1b2949a9bd81e72a9c151228b9d96108c12a 2013-05-18 09:26:48 ....A 719678 Virusshare.00061/P2P-Worm.Win32.Steph-e8f928ac7134e9237c12cd30c26d97e4b016ec35 2013-05-18 09:59:50 ....A 58010 Virusshare.00061/P2P-Worm.Win32.Sytro.j-03c3abc856872682dbb8c67ef2e7cdf270445f79 2013-05-17 23:41:26 ....A 59021 Virusshare.00061/P2P-Worm.Win32.Sytro.j-0520eb061b32168a11a80a77d82d1e6eca433ea9 2013-05-17 18:48:24 ....A 58998 Virusshare.00061/P2P-Worm.Win32.Sytro.j-0d2f918a6965ca8ef15d9ad16d7bb420638d4905 2013-05-17 16:52:58 ....A 57821 Virusshare.00061/P2P-Worm.Win32.Sytro.j-0dfb3cd83511b6a319a16ee5ec81c338a471871c 2013-05-20 00:43:02 ....A 58085 Virusshare.00061/P2P-Worm.Win32.Sytro.j-12b809064827ea25dd2b0fe2aaabefe103e74f4d 2013-05-17 22:11:16 ....A 58122 Virusshare.00061/P2P-Worm.Win32.Sytro.j-15c4534b6199c0a6b9b198b79e98e14516cb12eb 2013-05-17 15:28:00 ....A 59303 Virusshare.00061/P2P-Worm.Win32.Sytro.j-1748b7587cc4710705619dc1f8fb004a042537fb 2013-05-18 17:20:36 ....A 58713 Virusshare.00061/P2P-Worm.Win32.Sytro.j-19fc3bcfb6908ad90c420b0ea191a011c155a925 2013-05-17 07:45:34 ....A 57837 Virusshare.00061/P2P-Worm.Win32.Sytro.j-1a7bc43b06a6b53299ae1a2311dbc4214488827d 2013-05-17 10:28:16 ....A 58103 Virusshare.00061/P2P-Worm.Win32.Sytro.j-23826b39784c9520825667a799a175380a0b7bad 2013-05-18 08:54:14 ....A 58202 Virusshare.00061/P2P-Worm.Win32.Sytro.j-27b8f1642c8851695b339e590a3fc3c90f20f986 2013-05-17 10:52:38 ....A 59137 Virusshare.00061/P2P-Worm.Win32.Sytro.j-2911a588fcbea8298821524b4447638e32785bac 2013-05-17 05:57:54 ....A 58030 Virusshare.00061/P2P-Worm.Win32.Sytro.j-298d5bb679113a7481e1f365741ae1b745a8e323 2013-05-20 02:06:52 ....A 58806 Virusshare.00061/P2P-Worm.Win32.Sytro.j-2d141f9a03aa9ecc4320c2b7aa73126336682dcf 2013-05-18 13:38:14 ....A 59055 Virusshare.00061/P2P-Worm.Win32.Sytro.j-2e6411d478a6f2d8f1a00c26e763b8b3affbc3b9 2013-05-17 19:56:26 ....A 58136 Virusshare.00061/P2P-Worm.Win32.Sytro.j-30b3ddcd3091822d6f9228b6b007de15c1b6cbe5 2013-05-20 00:43:00 ....A 57891 Virusshare.00061/P2P-Worm.Win32.Sytro.j-3d20df98101c598d82152b411a16f7ca80eb67a4 2013-05-18 20:55:40 ....A 59224 Virusshare.00061/P2P-Worm.Win32.Sytro.j-42ac61c700220f75633fcff80fb23227fa1a200a 2013-05-17 04:28:56 ....A 59320 Virusshare.00061/P2P-Worm.Win32.Sytro.j-42db1399fa41a111bd6c191e8bc8363936ac7efc 2013-05-20 02:06:26 ....A 58636 Virusshare.00061/P2P-Worm.Win32.Sytro.j-431582488a02af4b30ea4bb9b34835ae9c545cb0 2013-05-17 15:42:42 ....A 59692 Virusshare.00061/P2P-Worm.Win32.Sytro.j-431747869a7a52e7694b4770fca72cdb2fb93bbd 2013-05-18 01:42:36 ....A 57389 Virusshare.00061/P2P-Worm.Win32.Sytro.j-4499aa81ee828c2daa9c29b968cc0f18e52380eb 2013-05-17 11:04:22 ....A 58711 Virusshare.00061/P2P-Worm.Win32.Sytro.j-470060451efe4394846d23107d5bd1ac4dd50a67 2013-05-18 11:00:44 ....A 58208 Virusshare.00061/P2P-Worm.Win32.Sytro.j-479b01ad91c5930afe532e559e80a47d4c5abd8c 2013-05-18 04:20:22 ....A 58240 Virusshare.00061/P2P-Worm.Win32.Sytro.j-47f78f805903e4cc1ed0f87851e7bd7d009be5a2 2013-05-18 06:45:58 ....A 58049 Virusshare.00061/P2P-Worm.Win32.Sytro.j-5017d14a59d9d162979b07cf71b42b922592c233 2013-05-20 02:29:20 ....A 58879 Virusshare.00061/P2P-Worm.Win32.Sytro.j-513cf301b22ad645341d2f1b8858e06d9987e624 2013-05-17 23:30:04 ....A 59124 Virusshare.00061/P2P-Worm.Win32.Sytro.j-5222b2d018434bf2b0329e653f0ac284975a10a4 2013-05-18 10:29:00 ....A 59458 Virusshare.00061/P2P-Worm.Win32.Sytro.j-52e50b8126fec8ee07c2bc7d686c732c9d4e53fb 2013-05-18 17:52:44 ....A 57537 Virusshare.00061/P2P-Worm.Win32.Sytro.j-5383e08310de3d5f71dc9755f7f26b21386652f2 2013-05-18 06:52:06 ....A 57835 Virusshare.00061/P2P-Worm.Win32.Sytro.j-5650d2afd86c5d6290f5906d00f29d9dad988e8d 2013-05-18 18:21:38 ....A 58166 Virusshare.00061/P2P-Worm.Win32.Sytro.j-59aa08511f0f2316056a8e7d919d08ef9118361b 2013-05-17 07:49:44 ....A 59398 Virusshare.00061/P2P-Worm.Win32.Sytro.j-5b060d49f86565c7fd5a7f4ea83d66bfddcd2d4e 2013-05-20 00:16:38 ....A 57430 Virusshare.00061/P2P-Worm.Win32.Sytro.j-5c0b36cf2c3fcb1e0b33aa781d4a9c8c8114eaab 2013-05-17 16:03:06 ....A 57787 Virusshare.00061/P2P-Worm.Win32.Sytro.j-5c8b4c10e218dc5ee902554979268065f4f05edc 2013-05-17 15:41:54 ....A 59209 Virusshare.00061/P2P-Worm.Win32.Sytro.j-5d8459689565db13a3a4dea8b77a75d066956f36 2013-05-18 18:21:46 ....A 57947 Virusshare.00061/P2P-Worm.Win32.Sytro.j-5d866f97a3e7be853d7002f7abd531ab4f4f7471 2013-05-17 07:49:38 ....A 57656 Virusshare.00061/P2P-Worm.Win32.Sytro.j-5e4ec77b785636aae4f6591cb2015d167c1aea4c 2013-05-17 12:47:42 ....A 59340 Virusshare.00061/P2P-Worm.Win32.Sytro.j-60942c76160da1a279ddddf4b8a8c05d58e21141 2013-05-18 08:54:16 ....A 58071 Virusshare.00061/P2P-Worm.Win32.Sytro.j-60a039420635c91024a4e51baa11f0eff9cd358c 2013-05-17 19:08:44 ....A 59547 Virusshare.00061/P2P-Worm.Win32.Sytro.j-61364e90ffee4e49ace1850518a0ad7848270afe 2013-05-20 00:15:54 ....A 58364 Virusshare.00061/P2P-Worm.Win32.Sytro.j-635dacc0564510d0204c6f965bd3759ff2218bc6 2013-05-18 01:21:16 ....A 59062 Virusshare.00061/P2P-Worm.Win32.Sytro.j-65115227b1e03ba97fcd358c97e81889b5913899 2013-05-17 11:42:42 ....A 58625 Virusshare.00061/P2P-Worm.Win32.Sytro.j-652850d621f231128f45f58c36adc1cbd8992681 2013-05-17 23:39:58 ....A 57846 Virusshare.00061/P2P-Worm.Win32.Sytro.j-655c3a32f9f0dddcf61072cd120376ed14ea6c3f 2013-05-17 08:23:52 ....A 59495 Virusshare.00061/P2P-Worm.Win32.Sytro.j-65b695061e13b00834d9fd7bd8a70dd5d73fb4da 2013-05-17 13:22:40 ....A 59435 Virusshare.00061/P2P-Worm.Win32.Sytro.j-6684000f33b9659a3729c104c1f613663a8df8ff 2013-05-18 05:03:34 ....A 59646 Virusshare.00061/P2P-Worm.Win32.Sytro.j-6eb941df3fb5eb22df64633409d20fc413d10daa 2013-05-17 23:55:24 ....A 59160 Virusshare.00061/P2P-Worm.Win32.Sytro.j-7396efeb00fff686d884b416225e3bd2af87e035 2013-05-18 19:16:10 ....A 57953 Virusshare.00061/P2P-Worm.Win32.Sytro.j-73eedd09d2e76538f9350aee910fadc516e96a68 2013-05-18 06:49:06 ....A 59104 Virusshare.00061/P2P-Worm.Win32.Sytro.j-78d00bb4ac7dffc628f299c4c13e5f7a4c90e921 2013-05-18 07:21:12 ....A 59460 Virusshare.00061/P2P-Worm.Win32.Sytro.j-7bdf96c48084e83dcaebe48653e4fe6926e9228f 2013-05-18 05:03:54 ....A 59548 Virusshare.00061/P2P-Worm.Win32.Sytro.j-7c5481f2e2b87eaff2fc070f423ca2d98a839ca1 2013-05-17 06:05:08 ....A 59516 Virusshare.00061/P2P-Worm.Win32.Sytro.j-7fa019ae386a1e3079a3473ec29d6202281db091 2013-05-18 02:06:38 ....A 58929 Virusshare.00061/P2P-Worm.Win32.Sytro.j-81ff2555d085e8aa18cea1a2dc812b681118e014 2013-05-18 06:15:42 ....A 59427 Virusshare.00061/P2P-Worm.Win32.Sytro.j-82252063815db25a3ddb7672ac264f87013899ff 2013-05-17 00:06:24 ....A 59294 Virusshare.00061/P2P-Worm.Win32.Sytro.j-822bf171fc861b24ccd3d2cdabc86a262efb6b05 2013-05-18 05:42:16 ....A 58193 Virusshare.00061/P2P-Worm.Win32.Sytro.j-866ed496e2bdf45fb2972d0dd02b4068547fd4dc 2013-05-17 02:03:14 ....A 59422 Virusshare.00061/P2P-Worm.Win32.Sytro.j-875bf41e2ea85868376b83163b06a9c36eae4568 2013-05-17 01:34:10 ....A 59480 Virusshare.00061/P2P-Worm.Win32.Sytro.j-896ce71bdf000be516a05b36af6be82cc61da0f0 2013-05-17 12:12:28 ....A 59533 Virusshare.00061/P2P-Worm.Win32.Sytro.j-8c77847243be937746a384bc1e1f34c152ef9d42 2013-05-19 10:21:24 ....A 58625 Virusshare.00061/P2P-Worm.Win32.Sytro.j-8cb25b940bb348ee51bf6dcf0ae8c1e580f2759a 2013-05-18 01:20:44 ....A 59555 Virusshare.00061/P2P-Worm.Win32.Sytro.j-8cbd18a98469244eb3f6b0d0eb608cdec58fb6c3 2013-05-17 22:11:08 ....A 59395 Virusshare.00061/P2P-Worm.Win32.Sytro.j-92309ccdc090192bf63fd9f97b1e3b69a066951a 2013-05-17 11:04:12 ....A 59376 Virusshare.00061/P2P-Worm.Win32.Sytro.j-925cfe1f4b858b657e47029ae712df747979b30f 2013-05-17 21:51:46 ....A 57911 Virusshare.00061/P2P-Worm.Win32.Sytro.j-9288b89ac83fcd99631cd15cbd0a8a06951339b9 2013-05-17 16:03:28 ....A 58861 Virusshare.00061/P2P-Worm.Win32.Sytro.j-9352dc337e7e6ea8e2faa194823aa26306bc5e51 2013-05-17 22:10:42 ....A 57654 Virusshare.00061/P2P-Worm.Win32.Sytro.j-97477a211db6ceb660cafedc0f7cbb85ceb109e0 2013-05-17 04:09:46 ....A 59570 Virusshare.00061/P2P-Worm.Win32.Sytro.j-97f35f881839509775b0945fa4d2904f5f86e3f9 2013-05-17 16:28:28 ....A 59645 Virusshare.00061/P2P-Worm.Win32.Sytro.j-9860929e885bcaa8371c7b0548d854927825364f 2013-05-17 16:54:54 ....A 59149 Virusshare.00061/P2P-Worm.Win32.Sytro.j-991653e05f1538b7e48a802839a5b2d32e9b1e81 2013-05-18 04:47:54 ....A 58504 Virusshare.00061/P2P-Worm.Win32.Sytro.j-9a6e0a8dfe3863eb9f3990a4eb00f25f80a43f0b 2013-05-18 02:27:20 ....A 58196 Virusshare.00061/P2P-Worm.Win32.Sytro.j-9c3f24988bd85761987bd211d352e94c82f6170b 2013-05-17 06:06:18 ....A 59336 Virusshare.00061/P2P-Worm.Win32.Sytro.j-9c91e4d0fad0eabc9b76ea6f894ba7f8175ef6e1 2013-05-18 07:21:14 ....A 58403 Virusshare.00061/P2P-Worm.Win32.Sytro.j-9dce6e8638b294ce93ba1611d906c5d02f803be3 2013-05-17 17:32:52 ....A 59557 Virusshare.00061/P2P-Worm.Win32.Sytro.j-9e928f4ec77d2f4e34f6b4b9021ff936a4f46fd7 2013-05-18 00:52:52 ....A 58740 Virusshare.00061/P2P-Worm.Win32.Sytro.j-9f716e12b5fc1c32408c38e4f04ceda72b954934 2013-05-18 00:23:34 ....A 58934 Virusshare.00061/P2P-Worm.Win32.Sytro.j-a005b4356a8fa2fcf1fbb9ec71fe9f03cc89d9c8 2013-05-17 16:08:30 ....A 58224 Virusshare.00061/P2P-Worm.Win32.Sytro.j-a00b5bb8a0b420849d6b87e46a2d8f4e28d94d70 2013-05-17 15:21:34 ....A 57913 Virusshare.00061/P2P-Worm.Win32.Sytro.j-a048a0464225411a9696cfd6e8fbd718141654a6 2013-05-18 01:26:16 ....A 58188 Virusshare.00061/P2P-Worm.Win32.Sytro.j-a082de131bb167da3990c13a5770a60c016c0bc9 2013-05-17 04:21:00 ....A 59183 Virusshare.00061/P2P-Worm.Win32.Sytro.j-a13d2f0394703362672df558890c653a745504d6 2013-05-20 01:33:16 ....A 59625 Virusshare.00061/P2P-Worm.Win32.Sytro.j-a190c3b3107f98c4f4a255d994be6f705e6885c2 2013-05-17 11:37:42 ....A 58201 Virusshare.00061/P2P-Worm.Win32.Sytro.j-a35447a7800993f4c5819a8a675ec5ce4e96f604 2013-05-18 01:20:00 ....A 59237 Virusshare.00061/P2P-Worm.Win32.Sytro.j-aa642173a22a94b3750921a4ed08ba3cb5d5adbe 2013-05-17 19:06:20 ....A 59647 Virusshare.00061/P2P-Worm.Win32.Sytro.j-ac02821199b8a170db1538241228291f9038e707 2013-05-20 01:12:38 ....A 59692 Virusshare.00061/P2P-Worm.Win32.Sytro.j-ad43223e63aa435ddbd75211b2f986a3e04936ac 2013-05-19 06:03:38 ....A 57934 Virusshare.00061/P2P-Worm.Win32.Sytro.j-ad9e3274a3754f95f267ae90b55899c48dd92542 2013-05-18 00:50:52 ....A 57849 Virusshare.00061/P2P-Worm.Win32.Sytro.j-aed73f81991a0946db4e83d54e8aab32c2d186fc 2013-05-17 16:56:38 ....A 59614 Virusshare.00061/P2P-Worm.Win32.Sytro.j-af6778e266b83420a3a463218ddf55cff710dfbf 2013-05-17 13:21:42 ....A 58913 Virusshare.00061/P2P-Worm.Win32.Sytro.j-b0d429967b57b09e754378f191a0f5170b04bc1a 2013-05-17 19:34:34 ....A 59459 Virusshare.00061/P2P-Worm.Win32.Sytro.j-b175d4e6209af9fff3dbd5304353f56c1b019924 2013-05-18 07:54:12 ....A 57915 Virusshare.00061/P2P-Worm.Win32.Sytro.j-b3e43af735ab05047548ffb803ab5139839ea57e 2013-05-17 16:02:12 ....A 57827 Virusshare.00061/P2P-Worm.Win32.Sytro.j-b4d6def8ca97acb8960ac9aee53a04e26a015ab6 2013-05-18 01:44:44 ....A 59334 Virusshare.00061/P2P-Worm.Win32.Sytro.j-b56aec8b02b9cacad1a18476bb7d5a842a122f86 2013-05-17 15:43:28 ....A 59243 Virusshare.00061/P2P-Worm.Win32.Sytro.j-b58a2340d9e74900caf90ee9a99ed38542ea02c9 2013-05-17 13:29:12 ....A 59375 Virusshare.00061/P2P-Worm.Win32.Sytro.j-b5e3efc1bcc0f53823cc9856a3831f1c0463724b 2013-05-18 11:48:26 ....A 58693 Virusshare.00061/P2P-Worm.Win32.Sytro.j-b6eca4d444d8ff65bf86616892e7e63ed8405d86 2013-05-17 23:20:00 ....A 58600 Virusshare.00061/P2P-Worm.Win32.Sytro.j-b9ea0c250b50512b871d3e13949a77a797f682ef 2013-05-17 19:04:50 ....A 58404 Virusshare.00061/P2P-Worm.Win32.Sytro.j-bc3c2961d17f683294169bec73159d2f2589195e 2013-05-17 18:14:58 ....A 58107 Virusshare.00061/P2P-Worm.Win32.Sytro.j-bdb43cbe32bd0edc93e588dd5982c0e762d66263 2013-05-18 17:38:42 ....A 57970 Virusshare.00061/P2P-Worm.Win32.Sytro.j-bff8bac47170d77e49a2ead8f1c666e86c66b132 2013-05-17 11:37:42 ....A 57917 Virusshare.00061/P2P-Worm.Win32.Sytro.j-c09c0185791954003eaa8dacbc038d8158144156 2013-05-17 23:54:50 ....A 57984 Virusshare.00061/P2P-Worm.Win32.Sytro.j-c14daf1606702acd8805d1791d586e807c115203 2013-05-18 20:48:54 ....A 59494 Virusshare.00061/P2P-Worm.Win32.Sytro.j-c6074fe319ed1f9be65bb93c3a6cb8e5208b52a0 2013-05-17 12:09:24 ....A 58029 Virusshare.00061/P2P-Worm.Win32.Sytro.j-c60c8247622e8b9a414fcaaee488ef6afa56237d 2013-05-18 06:13:14 ....A 58541 Virusshare.00061/P2P-Worm.Win32.Sytro.j-c6e4610ace1b8e4ddddce805188c752241c1a045 2013-05-18 00:50:18 ....A 57591 Virusshare.00061/P2P-Worm.Win32.Sytro.j-caed185bfdaa33b7f20843f82619cb6cf9a0c131 2013-05-17 17:30:28 ....A 59338 Virusshare.00061/P2P-Worm.Win32.Sytro.j-ccf4b21e06b9ce41f46707e69fe867f0804a4628 2013-05-17 11:41:56 ....A 59064 Virusshare.00061/P2P-Worm.Win32.Sytro.j-ce3ae79c469252cfd6d5fa4d0529303c79e51d2c 2013-05-18 12:08:02 ....A 58446 Virusshare.00061/P2P-Worm.Win32.Sytro.j-cee64ed3c810aab2baef2980cfc88cf2a1913377 2013-05-18 20:08:28 ....A 59277 Virusshare.00061/P2P-Worm.Win32.Sytro.j-d153bfd27aa1bd53fb52317e682ae6148817193a 2013-05-19 06:04:00 ....A 58067 Virusshare.00061/P2P-Worm.Win32.Sytro.j-d1bffe2ea77478704299deef30dc27385506d8d2 2013-05-17 17:55:24 ....A 58229 Virusshare.00061/P2P-Worm.Win32.Sytro.j-d52dac6bf39b823eb0b3bff71df9e8f081825c0f 2013-05-17 23:03:12 ....A 57845 Virusshare.00061/P2P-Worm.Win32.Sytro.j-d6aacd29464a438fd987331a6161ca2e3bc38914 2013-05-17 20:35:40 ....A 57617 Virusshare.00061/P2P-Worm.Win32.Sytro.j-d8efafdaed496e502c4cde1d3b0dd79512e87649 2013-05-17 03:23:10 ....A 58823 Virusshare.00061/P2P-Worm.Win32.Sytro.j-db01f2875407918484f73f18e3b4c9d958fd3b0c 2013-05-17 13:26:38 ....A 57952 Virusshare.00061/P2P-Worm.Win32.Sytro.j-dc6195fe6dd3be5491ab1901d18a060434dedf56 2013-05-17 22:36:34 ....A 57833 Virusshare.00061/P2P-Worm.Win32.Sytro.j-ded78e4ae433185df97651c78a54a786c7f66040 2013-05-18 10:15:16 ....A 59325 Virusshare.00061/P2P-Worm.Win32.Sytro.j-dee4baafcdb5a834e435c02b8d9beb08d2172487 2013-05-20 00:41:30 ....A 57775 Virusshare.00061/P2P-Worm.Win32.Sytro.j-e1a23e9e7f6cef43979d2b65ff19d8662d253e7d 2013-05-17 23:07:40 ....A 58953 Virusshare.00061/P2P-Worm.Win32.Sytro.j-e2f1afb70fb7ab2afcbf4dc29a8860d33dd39a4e 2013-05-18 08:53:24 ....A 58128 Virusshare.00061/P2P-Worm.Win32.Sytro.j-e3e17ffa9fb65837237b57ddeafdd376622f293b 2013-05-18 05:45:12 ....A 58427 Virusshare.00061/P2P-Worm.Win32.Sytro.j-e43b37de0f630cf22a7e982c140c14e2a7fbf631 2013-05-17 00:01:48 ....A 58129 Virusshare.00061/P2P-Worm.Win32.Sytro.j-e4993045c528fe949db7065e1a7a08cd352e13aa 2013-05-17 07:13:10 ....A 59264 Virusshare.00061/P2P-Worm.Win32.Sytro.j-e5f2242ad1543c30fa3347b1bc2746a6758e64fd 2013-05-20 00:41:48 ....A 58272 Virusshare.00061/P2P-Worm.Win32.Sytro.j-e839dbcd7c1132d70fe63f91d582478bd4f03153 2013-05-18 10:13:36 ....A 57933 Virusshare.00061/P2P-Worm.Win32.Sytro.j-ec1377fb9fd2df3838ee6a8b1dc60d5f7dd65e97 2013-05-17 21:18:40 ....A 58108 Virusshare.00061/P2P-Worm.Win32.Sytro.j-ecd8968168b91fbc6e0b0f35045e39b1bb2469a6 2013-05-17 08:19:26 ....A 58134 Virusshare.00061/P2P-Worm.Win32.Sytro.j-ee2f92fecdbbbc02b14c8b98298348a765f9e7a7 2013-05-17 08:07:26 ....A 59699 Virusshare.00061/P2P-Worm.Win32.Sytro.j-efb353865c927674674e9c94854cdda07001ef5e 2013-05-17 16:26:04 ....A 57759 Virusshare.00061/P2P-Worm.Win32.Sytro.j-f06ad941a43ee8516faa6667c6d3d9256a8de6d3 2013-05-17 06:07:58 ....A 59296 Virusshare.00061/P2P-Worm.Win32.Sytro.j-f1a274f8bb8871c8a8c198403c51548f902cb0e2 2013-05-17 19:59:54 ....A 58812 Virusshare.00061/P2P-Worm.Win32.Sytro.j-f56861799ffe09b1c6dce08825def2cde9145a86 2013-05-18 11:46:58 ....A 57842 Virusshare.00061/P2P-Worm.Win32.Sytro.j-f7cd7c1bc3999be2106415994ebc973eb003a1ea 2013-05-17 20:17:58 ....A 57661 Virusshare.00061/P2P-Worm.Win32.Sytro.j-f8346f34e2f4554b28d4e254e83565e6ecf25bf9 2013-05-17 21:50:00 ....A 59332 Virusshare.00061/P2P-Worm.Win32.Sytro.j-fa8ede374930bb02f6bfc5f8de0456b50c6a7214 2013-05-20 02:02:16 ....A 57854 Virusshare.00061/P2P-Worm.Win32.Sytro.j-fc524c1e1d4ea307610315cfe0c649b7760c6cc4 2013-05-20 02:26:54 ....A 58091 Virusshare.00061/P2P-Worm.Win32.Sytro.j-fd84aab96599e926ff0f5c308e34c531179515fd 2013-05-17 12:45:28 ....A 57917 Virusshare.00061/P2P-Worm.Win32.Sytro.j-ff824b627e38e06dff3b8ad3f561c3df2dba9a7a 2013-05-17 04:50:10 ....A 663457 Virusshare.00061/P2P-Worm.Win32.Sytro.vhu-39c4d11d562a2cc61bdea62656458e90a5d6225b 2013-05-18 02:23:16 ....A 102100 Virusshare.00061/P2P-Worm.Win32.Tanked.11-3313a6a77e0f2a5defe7b08b0d50f2cec2e4a887 2013-05-17 23:59:44 ....A 45088 Virusshare.00061/P2P-Worm.Win32.Tibick-52e9bb771f4c4bcffe4c38822dc89819041c4fac 2013-05-18 02:02:20 ....A 30163 Virusshare.00061/P2P-Worm.Win32.Tibick-925688f38cc387bcbdae95d47ef7075a421bcd4e 2013-05-17 06:06:56 ....A 772128 Virusshare.00061/P2P-Worm.Win32.Tibick-b12ce6c9d93c9ad27247f5e911d255c049471fb3 2013-05-18 11:01:58 ....A 15627 Virusshare.00061/P2P-Worm.Win32.Tibick.d-014557164f6b9449d37ec5cf6947b6306742745f 2013-05-17 04:02:12 ....A 15730 Virusshare.00061/P2P-Worm.Win32.Tibick.d-0505ef2157f91164788f23a952462bdf0b97257e 2013-05-18 13:38:06 ....A 15413 Virusshare.00061/P2P-Worm.Win32.Tibick.d-0715d5dc57c42ed375cb0bdec55872873dd3dd37 2013-05-17 07:32:44 ....A 15510 Virusshare.00061/P2P-Worm.Win32.Tibick.d-1e0562d840226de8d20a8723ba022ed08fcd8ab5 2013-05-17 01:42:04 ....A 15670 Virusshare.00061/P2P-Worm.Win32.Tibick.d-1e098bb8d0ec1961c1a29cd0db11a0bfadf48545 2013-05-17 14:39:16 ....A 35963 Virusshare.00061/P2P-Worm.Win32.Tibick.d-2e67e59ef81e9d1ad7152b6a7d812b6fa5b53ee6 2013-05-17 07:41:16 ....A 15656 Virusshare.00061/P2P-Worm.Win32.Tibick.d-35bdac08d5f4c01f05ee3358d25c600ab9f74cc6 2013-05-17 08:18:50 ....A 15491 Virusshare.00061/P2P-Worm.Win32.Tibick.d-4b226015096fcc6c3af3a79b2878080f175bc810 2013-05-17 07:41:06 ....A 15539 Virusshare.00061/P2P-Worm.Win32.Tibick.d-78e2017be89731f598e35defc00486beb3abe60f 2013-05-17 10:10:50 ....A 31459 Virusshare.00061/P2P-Worm.Win32.Tibick.d-86d32003d242f8bda982dbf2534bd41ad35befe4 2013-05-17 10:31:22 ....A 15555 Virusshare.00061/P2P-Worm.Win32.Tibick.d-a371d6031386e41b2a13a9af592b66ef2e1921da 2013-05-18 07:17:24 ....A 31517 Virusshare.00061/P2P-Worm.Win32.Tibick.d-a8701b2ccaaff459e5136233f3ed6292d3fa9104 2013-05-17 15:36:14 ....A 36223 Virusshare.00061/P2P-Worm.Win32.Tibick.d-d617ffc46f5c52c0ef6ac43724fe74e99168f5ca 2013-05-20 00:56:00 ....A 36215 Virusshare.00061/P2P-Worm.Win32.Tibick.d-f852d775c69eedcb3908ff4736d4fc6e1e75514f 2013-05-18 05:02:50 ....A 163824 Virusshare.00061/P2P-Worm.Win32.VB.cm-d2fed9da1bf4b7ae47adbe9829b1c477f9b479a2 2013-05-18 21:01:38 ....A 73837 Virusshare.00061/P2P-Worm.Win32.VB.cu-e590af9831251bb1730d606a02256bbb0f7f0118 2013-05-18 15:15:04 ....A 102400 Virusshare.00061/P2P-Worm.Win32.VB.dx-94345d86c6470c56e64537e933acf797017a30f9 2013-05-17 05:42:26 ....A 258048 Virusshare.00061/P2P-Worm.Win32.VB.dy-15c21b32d688d5f5e133599cfea5c418b15bc32d 2013-05-18 11:14:48 ....A 258048 Virusshare.00061/P2P-Worm.Win32.VB.dy-e2782a8101822d69c38774046cf0b3b05548532f 2013-05-18 09:29:16 ....A 255004 Virusshare.00061/P2P-Worm.Win32.VB.dz-04b24342e677a4a08360b6bd555ac7dafdb09bbb 2013-05-18 07:18:32 ....A 258048 Virusshare.00061/P2P-Worm.Win32.VB.dz-49866111cc0dd7e7f6d469b53e06559aab804de3 2013-05-17 21:54:16 ....A 258048 Virusshare.00061/P2P-Worm.Win32.VB.dz-548f984a3de2a17d1aca94b60f869cd6f4122f9d 2013-05-17 13:36:44 ....A 258048 Virusshare.00061/P2P-Worm.Win32.VB.dz-669b7b5be715b59ef4b528ec0f6b3c662c81e00d 2013-05-17 02:50:34 ....A 258048 Virusshare.00061/P2P-Worm.Win32.VB.dz-68e00bc794765c9f370e43be892161cab74c6d78 2013-05-18 12:42:08 ....A 258048 Virusshare.00061/P2P-Worm.Win32.VB.dz-7a5651d70f01e0f3273ad7c6cb3efea422b694c6 2013-05-17 07:28:10 ....A 255004 Virusshare.00061/P2P-Worm.Win32.VB.dz-932f84eec20077a37881968fa817bcd8bb0490d6 2013-05-17 08:25:30 ....A 200544 Virusshare.00061/P2P-Worm.Win32.VB.dz-93b11dbbc3a13aca1374d8286a3185cfe8674189 2013-05-18 07:18:12 ....A 258048 Virusshare.00061/P2P-Worm.Win32.VB.dz-f6194fc1844633f077b6fab6efbc4c9c379573a3 2013-05-17 06:08:04 ....A 59392 Virusshare.00061/P2P-Worm.Win32.VB.er-dd46dee1fd014ad2edfb1eeb3d06c58c4fba4a06 2013-05-17 15:40:12 ....A 98304 Virusshare.00061/P2P-Worm.Win32.VB.fi-889f3261b6ebefc8357156bfdd42cb1be18ecd74 2013-05-17 07:30:46 ....A 20480 Virusshare.00061/P2P-Worm.Win32.VB.ge-491bf6cf0bff7ecdfc2814a389770a91164ba3fe 2013-05-18 18:37:06 ....A 200704 Virusshare.00061/P2P-Worm.Win32.VB.ih-07e1c2cabdf24238801be49fac2a08aa927e2d2e 2013-05-17 12:11:52 ....A 52152 Virusshare.00061/P2P-Worm.Win32.VB.pem-5d63847cafadb83d86bfec26a105939bc20ea595 2013-05-17 09:50:56 ....A 1832912 Virusshare.00061/P2P-Worm.Win32.Vifiter-bd7834e8d79c79be49a92d9991c10178ecd749fa 2013-05-17 20:41:30 ....A 36864 Virusshare.00061/P2P-Worm.Win32.WBNA.bz-521e26bf7b3ffbb66f3b1a1d962b830147d31696 2013-05-19 09:31:10 ....A 33931 Virusshare.00061/Packed.JS.Agent.aa-caf28600c04bab04e7b92e63369746223c1a4a53 2013-05-17 01:22:58 ....A 27776 Virusshare.00061/Packed.JS.Agent.ag-03605ccb48e67ddccd10f2be8bef6e54b9b01333 2013-05-17 19:53:06 ....A 27677 Virusshare.00061/Packed.JS.Agent.bk-64c8b6032b8e92fc9ce3635d33ba991ecab5aa13 2013-05-18 13:40:16 ....A 7188 Virusshare.00061/Packed.JS.Agent.bz-e2c4a1fb49f8a2e5db105951096e5dd8d80728b3 2013-05-17 08:23:58 ....A 38737 Virusshare.00061/Packed.JS.Agent.ch-6a260dec85faf6b9c14450068cfafd518cb2d063 2013-05-18 00:24:54 ....A 5631 Virusshare.00061/Packed.JS.Agent.e-00295364d10606fbf7194e96d6c9a93711c87812 2013-05-17 01:17:12 ....A 38846 Virusshare.00061/Packed.JS.Agent.t-8f8d82930955068f64bf710b990a0cb0e589c4f3 2013-05-17 19:54:50 ....A 176072 Virusshare.00061/Packed.JS.XMLPack.bv-86bac5b6c4ba9cfe8405ff01fb98df55b56a5bd3 2013-05-18 05:07:18 ....A 398929 Virusshare.00061/Packed.MSIL.MSILPack.a-30425d01899de03b39c231621c54ed3cc93040ff 2013-05-18 05:32:22 ....A 420268 Virusshare.00061/Packed.MSIL.MSILPack.a-40560bcc07ef93625dcdb7837c92ac430fffead2 2013-05-20 00:34:26 ....A 100448 Virusshare.00061/Packed.MSIL.MSILPack.a-792879e2065dad1965996612f6ac899bb922f664 2013-05-17 17:02:52 ....A 512356 Virusshare.00061/Packed.MSIL.MSILPack.a-7b9bdfb06dbfcf9d0c77a6d4954fca39d951c944 2013-05-17 15:56:06 ....A 290430 Virusshare.00061/Packed.Multi.MultiPacked.gen-1a4a40341f6cfce440a8afffa957ccd851e53130 2013-05-17 21:12:10 ....A 2511371 Virusshare.00061/Packed.Multi.MultiPacked.gen-505178ae3b5b330d2e0c492648e2dc3afbf4213f 2013-05-18 20:09:02 ....A 2927577 Virusshare.00061/Packed.Multi.MultiPacked.gen-5ef108874ba56572521f8e4f3e2a4206e39d6738 2013-05-17 11:29:26 ....A 373044 Virusshare.00061/Packed.Multi.MultiPacked.gen-62fcf94a4299d7776026c199c8349b77d22442ef 2013-05-17 22:08:30 ....A 128512 Virusshare.00061/Packed.Multi.MultiPacked.gen-79f64523c7aa0bca48e966a8bd5e4f6e38b4bad6 2013-05-17 15:31:30 ....A 516096 Virusshare.00061/Packed.Multi.MultiPacked.gen-7cfb302e57e6ce592412dd3eed8732d36db041c6 2013-05-18 07:31:34 ....A 103936 Virusshare.00061/Packed.Multi.MultiPacked.gen-82b24a9c10a64b2323205cef9eed30fb6d53f809 2013-05-18 12:10:14 ....A 263168 Virusshare.00061/Packed.Multi.MultiPacked.gen-99ea65d223ce5668f8bc3541f0e2a09f3221546e 2013-05-18 01:59:26 ....A 30720 Virusshare.00061/Packed.Multi.MultiPacked.gen-9afe0e252a035e2be890db76c0ee12acf23c8233 2013-05-17 07:58:10 ....A 417700 Virusshare.00061/Packed.Multi.MultiPacked.gen-a2861befc2aafc9fd1d651d58d59448515255ee9 2013-05-17 13:06:22 ....A 139264 Virusshare.00061/Packed.Multi.MultiPacked.gen-a487d3f9c3fb6d8dd780cdbaaf7bfb17f86473b3 2013-05-17 08:39:04 ....A 263692 Virusshare.00061/Packed.Multi.MultiPacked.gen-bbd669cb54e6d47b567a192772ebd8aeef866be3 2013-05-20 01:21:46 ....A 25737 Virusshare.00061/Packed.Multi.MultiPacked.gen-c70acaf5758586913fe35e6f3b0428b90222a5e5 2013-05-18 10:17:48 ....A 324607 Virusshare.00061/Packed.Multi.MultiPacked.gen-d7228d00989d02dc18bad5ca2ebece99ef916c5e 2013-05-17 10:34:32 ....A 1386660 Virusshare.00061/Packed.Multi.MultiPacked.gen-fdba6875ea621753bafb8007b127180dd6566835 2013-05-17 15:38:16 ....A 297472 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-074a38d57b366ec6c99dbd508658ec9d35a3f4dd 2013-05-18 13:59:34 ....A 483592 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-0a05cbae83d5accef0c276974f9eafb8446b10ad 2013-05-18 18:28:58 ....A 224743 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-0d7319c991a0fa359f906436658df319d658cc71 2013-05-17 15:28:50 ....A 84127 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-10907c2418478ff4f0045f3a80b8884c938ac4e9 2013-05-18 01:00:54 ....A 67584 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-109c64800f75f31efa09219da813b2bb095c3a62 2013-05-20 01:38:54 ....A 79360 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-14048f14adb6852548495d403058182d810deded 2013-05-17 22:14:56 ....A 157938 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-15f3a90d66af50caa2313c3566b7c8f5f153ae1d 2013-05-17 18:18:06 ....A 61952 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-1afa532fa200a848b3ff45f9137d23d32d6d50ba 2013-05-17 09:42:36 ....A 102400 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-2310f86a1f11865c0a97aca19b3bf4764448b470 2013-05-18 20:52:00 ....A 86528 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-247c0dcffb164199089e9d65dd3926d0c6162ecc 2013-05-17 23:29:18 ....A 39003 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-2534282c23130add34bbece3b21f2218ce296333 2013-05-17 22:06:30 ....A 3380224 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-25b01259d5cd262bd482d78ba9ee943cf296b421 2013-05-17 00:21:46 ....A 82944 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-310e66d7598c5b5d7560b708b1c566cebde9dce1 2013-05-18 12:22:02 ....A 77471 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-369b1b51b111f61e2a494878c8d7bd3c3fc55998 2013-05-17 20:57:08 ....A 100540 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-3c278a4ff2a25317037257d0d02fa746359a202d 2013-05-18 20:09:44 ....A 62737 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-3d648b30059129ddd14bf6e72b9dc6c7c17eb46c 2013-05-17 06:27:02 ....A 345088 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-4027f55c7d0526d034a950ebb916318fa6964dc7 2013-05-18 11:08:28 ....A 223250 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-48290840411aa9c3d8a7bf3682f8f35320b70230 2013-05-16 23:37:16 ....A 30720 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-4f15740fa3bfbf493c587d175be8fded8848ef3e 2013-05-19 21:15:26 ....A 243075 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-56ff5b7dccf473e80cf126447c211ce4dd383a57 2013-05-17 16:10:26 ....A 441763 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-5bc9dce1c792ccc2df91ae0caf5980d118c76c22 2013-05-18 08:40:32 ....A 285052 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-62bf3acceb155817fff40ef93ac796695ea5f60e 2013-05-18 14:05:50 ....A 491520 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-6625cb00662052ac969aa9fdf87fc5b303418eeb 2013-05-17 14:50:26 ....A 21590 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-70e778efc3999d1529a6ce892c7a8882d1f1472a 2013-05-18 05:56:30 ....A 26624 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-73e4ada143451faafc578b14799c345e32452199 2013-05-20 00:20:28 ....A 224004 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-7a179e5573f24e1ef4d46fae6480f6ddd1a8f0a9 2013-05-17 05:50:04 ....A 210944 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-8184b75ce5b7057fd1e2c3e9f1d433b8fba8455c 2013-05-17 17:26:30 ....A 98816 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-8771f3d79c146ffd7d34da75f26e8f1041297096 2013-05-17 05:16:38 ....A 44055 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-899038edf7580342b7a0f806dfd513d647ee9f0f 2013-05-17 11:45:24 ....A 103936 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-8d69896da8ee7edcaf53af5b3f0bf578aee47454 2013-05-17 01:53:46 ....A 97792 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-93c6c69af262eb2ab8ab12575e24a3f4e58fed8e 2013-05-18 02:52:48 ....A 313371 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-95d559e44dca1908dee546d5f4b944b1c30443b6 2013-05-18 00:56:18 ....A 65536 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-9b278f29656cfc068c5b4b845454249780f6cf83 2013-05-18 14:09:52 ....A 291840 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-9c7ffffd91dbd0d63cf7844649bf8165609e28b2 2013-05-17 01:20:38 ....A 800256 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-a4d23198ef407e99065c479b56156cea089257f5 2013-05-17 04:20:50 ....A 223072 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-a5d404453e99485fb6744abbdb571cfc3ce5030a 2013-05-18 03:06:36 ....A 3752 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-a5ef32de3a1893b2f27506f441e57f8ed74f270c 2013-05-18 09:24:34 ....A 820224 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-ad03367050f7a0087e1c7627a8e8cfac01018d39 2013-05-17 11:49:14 ....A 98816 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-b05947eef71ef0ab45b93d9a621e6537d27872be 2013-05-18 11:26:18 ....A 98816 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-b30955e5dc4dacb42e491bf7dff100a79a79dd70 2013-05-17 15:25:34 ....A 90924 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-b83d0e1fbfdcee85ab709cce8566adb9af1d010d 2013-05-18 08:51:00 ....A 225407 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-b8791a9aa025b830967c7d95849afd7434492ada 2013-05-18 19:03:10 ....A 417792 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-b9e85e426ab22613a9aebb7df1c3f42578a56bcb 2013-05-17 14:06:36 ....A 461824 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-bb7969ed1b378293c56a848cc4125704245939d5 2013-05-17 17:40:48 ....A 101888 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-c558f90fec09898f5d6795fa121785a608cf7bc1 2013-05-18 01:17:32 ....A 65024 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-c5d585e7067f300ff275635d8e7299c435e2cbd0 2013-05-17 13:51:26 ....A 140566 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-c6595ff0c6edd7051b3fa9e0023678f48a593f73 2013-05-20 01:27:18 ....A 1578 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-c71e9940eec7ada495ab1fd84b02e507ac6f8a79 2013-05-17 11:34:20 ....A 79360 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-d9f612247b36fbf847a2b855d9d66cba9b92ba68 2013-05-17 19:21:00 ....A 12212 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-e0222a018b92d8c2bdbde9aaacf131d4240c51a3 2013-05-19 05:33:04 ....A 222827 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-e2b69f1efe209a670ee4ae3057e79eb553611da2 2013-05-17 00:36:42 ....A 224046 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-e4e3d5107a63edf31bfeb9daa9d93f19925685ba 2013-05-18 16:12:02 ....A 110801 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-e6ab86aa61cf583cc8cefe359dcd62d22dba9aa7 2013-05-17 04:54:48 ....A 286524 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-e95a4af690e10e0cb52cf5dc108eb4259f20414d 2013-05-17 13:34:10 ....A 1073152 Virusshare.00061/Packed.Multi.SuspiciousPacker.gen-f02e7c76891fd964a3a7c819c1657cccc419a1b8 2013-05-17 19:45:14 ....A 14336 Virusshare.00061/Packed.Win32.Agent.b-eae411631a892e983da24e02d90fbd877ac453b6 2013-05-18 20:39:54 ....A 150016 Virusshare.00061/Packed.Win32.Agent.d-6fe2d09511b1e8b37947382848ad2159a2fd1dce 2013-05-17 09:22:06 ....A 1171968 Virusshare.00061/Packed.Win32.Agent.g-434eeb995a68f1fcbebe9f83e783e6191f481725 2013-05-18 09:21:58 ....A 1019392 Virusshare.00061/Packed.Win32.Agent.g-c037dbd6f5837c0d9a2c7215586a7d0c0ccc9eec 2013-05-17 13:19:38 ....A 995328 Virusshare.00061/Packed.Win32.Agent.g-d367d04f0b8f1387a5197909bc56682965e07fb9 2013-05-17 11:45:04 ....A 1239552 Virusshare.00061/Packed.Win32.Agent.g-f4e1e0c8641ce0848efacf981182c8a958de91e9 2013-05-18 07:57:08 ....A 712704 Virusshare.00061/Packed.Win32.Apropos.a-51737c95f0b2e60c898d3f0b6071ede0da33ac67 2013-05-18 01:49:20 ....A 79363 Virusshare.00061/Packed.Win32.BadCrypt.a-012229b6f77d68db2dcdb82f2e87b4771d31e13a 2013-05-17 15:38:06 ....A 37376 Virusshare.00061/Packed.Win32.BadCrypt.a-032e12bdabc067203c2f5b93037e3a204d3905f0 2013-05-18 04:59:22 ....A 9471 Virusshare.00061/Packed.Win32.BadCrypt.a-28e4a5633bf4045e46c31729737de8d9e11a6072 2013-05-18 12:29:12 ....A 36864 Virusshare.00061/Packed.Win32.BadCrypt.a-71b8ddd0b8bdf81301bdfff6e47b7bcb29f8d3a8 2013-05-17 03:46:38 ....A 1029632 Virusshare.00061/Packed.Win32.BadCrypt.a-da917b6ec693119bdfa29de04cf76deabeacfbca 2013-05-18 01:33:24 ....A 162442 Virusshare.00061/Packed.Win32.BadCrypt.a-fa92f29e5718ad8552fdd661ffe025d31973e83c 2013-05-17 15:14:24 ....A 1800192 Virusshare.00061/Packed.Win32.Black.a-0295371c753f03993b2aba7b5158b06a5f7d534b 2013-05-17 12:44:56 ....A 323584 Virusshare.00061/Packed.Win32.Black.a-02f90f1d74bc3461e4da09a884dddeae1b6b080b 2013-05-18 01:09:48 ....A 574976 Virusshare.00061/Packed.Win32.Black.a-032bd0aa00aba8a56c43fdeae25dc4560ff4edac 2013-05-17 20:12:52 ....A 1304064 Virusshare.00061/Packed.Win32.Black.a-03b8cbcf05c9b5efa90951bedc70332d68a87694 2013-05-18 12:38:06 ....A 1430016 Virusshare.00061/Packed.Win32.Black.a-080869c9f1c2a8d18a8560a6d5fcf0d11ad17ac8 2013-05-17 07:29:08 ....A 1753668 Virusshare.00061/Packed.Win32.Black.a-088aac856bb0686fd6187d8f1dc4777f99ff131e 2013-05-17 08:10:32 ....A 2157719 Virusshare.00061/Packed.Win32.Black.a-0951dc01bff80cfeb9ca7b83119212f5403f7d9d 2013-05-17 15:31:36 ....A 1273213 Virusshare.00061/Packed.Win32.Black.a-09a094af1526b14428aa740ea4b90d816a1af1a6 2013-05-17 22:17:18 ....A 5319680 Virusshare.00061/Packed.Win32.Black.a-0a6a5f7d43bcca459eb486888fb310fb78971bd4 2013-05-17 02:54:38 ....A 1249794 Virusshare.00061/Packed.Win32.Black.a-0aca9edc99dbbe3c858e5683418461834d81c060 2013-05-17 21:23:44 ....A 848896 Virusshare.00061/Packed.Win32.Black.a-0b198e5e5256f4233c6f736c5da8a5b30996c076 2013-05-18 17:38:00 ....A 1204224 Virusshare.00061/Packed.Win32.Black.a-0b325260efa23267eba705906c317e7becf001de 2013-05-17 14:28:32 ....A 2760704 Virusshare.00061/Packed.Win32.Black.a-0b63a0b5de9ddd93caa2f2dbb4396160e7d819f5 2013-05-18 00:16:42 ....A 798720 Virusshare.00061/Packed.Win32.Black.a-0cb9e6214d90f367b29945caad14e991c97883e7 2013-05-17 17:55:42 ....A 489472 Virusshare.00061/Packed.Win32.Black.a-0e9a1854cfb669996ae62fe26370609d26d2ebdb 2013-05-17 02:27:22 ....A 779776 Virusshare.00061/Packed.Win32.Black.a-1001b08703c940e04ea4f99e324a95e4a76a0ed9 2013-05-18 00:58:54 ....A 1584132 Virusshare.00061/Packed.Win32.Black.a-1050b81e53e676025fc096f90c0d982243364df6 2013-05-17 16:36:34 ....A 1025536 Virusshare.00061/Packed.Win32.Black.a-133f9e343330109a7b87ec57d0cf3bf2fcb42e18 2013-05-18 12:17:28 ....A 579860 Virusshare.00061/Packed.Win32.Black.a-13c58eddb7d0b01a29d81516026d9e6415c5dc50 2013-05-17 09:17:30 ....A 435200 Virusshare.00061/Packed.Win32.Black.a-14086d6563cd82ac862dfaa4c51f73c577856df5 2013-05-18 19:21:36 ....A 1999725 Virusshare.00061/Packed.Win32.Black.a-143db525bdcc162a89af7a1ab3f821335a44ba04 2013-05-17 01:55:50 ....A 1233920 Virusshare.00061/Packed.Win32.Black.a-1454027f535471b72a7aadc90bf9758960274590 2013-05-17 22:43:10 ....A 487936 Virusshare.00061/Packed.Win32.Black.a-19969fded48b45a258091f9840e632c4d604a5c2 2013-05-17 17:16:16 ....A 1073527 Virusshare.00061/Packed.Win32.Black.a-1ac2cda8e50e8c1e042f63c81e5010c1521ea2ef 2013-05-17 11:25:16 ....A 1355776 Virusshare.00061/Packed.Win32.Black.a-1c575445a266b43b7aad2d468774dd417f11e53e 2013-05-17 11:44:08 ....A 1187328 Virusshare.00061/Packed.Win32.Black.a-1cb5ae07cc134fb86a37771369a23fc9a0d99073 2013-05-18 15:57:28 ....A 2827806 Virusshare.00061/Packed.Win32.Black.a-2127910eea378c86309f84054d9d0639703c2aae 2013-05-20 01:34:08 ....A 1842190 Virusshare.00061/Packed.Win32.Black.a-21feaeb05be635dcc9d388b899902bc119d3bfb1 2013-05-17 18:25:58 ....A 430700 Virusshare.00061/Packed.Win32.Black.a-225650e0363ecb82f1653e4ec76cb2b873be25cf 2013-05-17 07:02:50 ....A 507904 Virusshare.00061/Packed.Win32.Black.a-24d9f6d6433364db829b18e1c58cfddf27bb30f0 2013-05-17 22:58:16 ....A 1506658 Virusshare.00061/Packed.Win32.Black.a-25521dbef2ad0cffc235df04a515b1b5f4c9acc1 2013-05-17 13:23:52 ....A 1040428 Virusshare.00061/Packed.Win32.Black.a-2652e66d30276af0f9e775d972b0d0c274353df0 2013-05-20 01:22:38 ....A 1226082 Virusshare.00061/Packed.Win32.Black.a-28f00c1b29f047bf4e33642a03a5f74aba5e69fa 2013-05-17 18:57:48 ....A 3546624 Virusshare.00061/Packed.Win32.Black.a-293c97bbd48d2ebda5b8b2704d8ff06ad46a6e16 2013-05-17 19:04:42 ....A 138132 Virusshare.00061/Packed.Win32.Black.a-29a312c3162920c4e69aa229cf04e678bc1391cd 2013-05-17 19:12:56 ....A 1392640 Virusshare.00061/Packed.Win32.Black.a-2a438d86a0063c2b1a2000517825ee1cc4aacbc4 2013-05-17 06:48:24 ....A 1082237 Virusshare.00061/Packed.Win32.Black.a-2cee713b6f5cb2a4aeb46b4aa50072793aa2f6b5 2013-05-18 21:30:16 ....A 1789952 Virusshare.00061/Packed.Win32.Black.a-2d589b4dce8e1b310b969815ffe23677c9633820 2013-05-17 05:19:22 ....A 2087424 Virusshare.00061/Packed.Win32.Black.a-2e1a7df293b10d0b2d41c41eca0255129b3ef419 2013-05-18 18:47:20 ....A 2057713 Virusshare.00061/Packed.Win32.Black.a-2f98cea9855f5d684f24165bd5b0a76835097f06 2013-05-17 11:48:20 ....A 1733120 Virusshare.00061/Packed.Win32.Black.a-31c01f7a64f6e4a1fd21c09395b1a71edcf375d7 2013-05-18 13:21:08 ....A 1247031 Virusshare.00061/Packed.Win32.Black.a-3307b88541c132d02e4c6027728a683f628dc18f 2013-05-20 01:36:20 ....A 1244351 Virusshare.00061/Packed.Win32.Black.a-33411ad46777c569bd20521d78f87fb8a3147ec5 2013-05-17 02:32:56 ....A 2111032 Virusshare.00061/Packed.Win32.Black.a-34cc2c0ad83d42a3dfdb81ed22b3ad9bebe670d4 2013-05-17 20:07:14 ....A 466944 Virusshare.00061/Packed.Win32.Black.a-36543e7bd877cb6aaa954004c4c537489343a79f 2013-05-18 07:23:28 ....A 892930 Virusshare.00061/Packed.Win32.Black.a-36c7b76d627f35cd088d4c10460a7909359c8aed 2013-05-17 04:31:54 ....A 3806720 Virusshare.00061/Packed.Win32.Black.a-3981f47fa517dd535b5b75c2ab4c7eb4b2c3a67d 2013-05-17 00:11:48 ....A 1725952 Virusshare.00061/Packed.Win32.Black.a-3abe32bf153a5459a0562adcea41f7afb75a57c9 2013-05-17 23:10:02 ....A 668160 Virusshare.00061/Packed.Win32.Black.a-3af57004e6f865713e48d8325bc6bc6bac52de7a 2013-05-17 04:28:22 ....A 1483189 Virusshare.00061/Packed.Win32.Black.a-3cca6f3fe3a0c8a4fe9caf3e5b50abe42d633d1d 2013-05-17 08:49:34 ....A 1538447 Virusshare.00061/Packed.Win32.Black.a-3ea4b5485093fb05835925b516837608443f1d31 2013-05-17 19:03:38 ....A 3109376 Virusshare.00061/Packed.Win32.Black.a-3f1ab1262e6c2ee8e622441c48a20aa2eb1e1b45 2013-05-17 22:45:36 ....A 520192 Virusshare.00061/Packed.Win32.Black.a-3f26c5aad38e7daa535312f26c6a7e3b075a3227 2013-05-17 13:14:04 ....A 360448 Virusshare.00061/Packed.Win32.Black.a-3f4e55e4ab0cd6c547847193bf865240fac444fc 2013-05-18 18:30:32 ....A 2066944 Virusshare.00061/Packed.Win32.Black.a-416dfed22966bd2a2bbfec89cab16c5fe7297acd 2013-05-19 10:32:54 ....A 523264 Virusshare.00061/Packed.Win32.Black.a-42b97acf408dc6efe75482bc6a6f58a7086cf3c2 2013-05-17 10:55:50 ....A 441344 Virusshare.00061/Packed.Win32.Black.a-4f09dedc72e87164fa0ce3af11abc26c3ff928a8 2013-05-18 11:58:42 ....A 441856 Virusshare.00061/Packed.Win32.Black.a-4ff650b9bf08dd28ac9c447aef9ebe24e2072d4c 2013-05-17 05:10:02 ....A 183296 Virusshare.00061/Packed.Win32.Black.a-501f59110dcf4f66054b5ef3a24764b2ccf7e177 2013-05-17 12:02:06 ....A 2180128 Virusshare.00061/Packed.Win32.Black.a-503b0c006ff923972893f9274ac31fa6814cbc08 2013-05-17 23:38:22 ....A 4923904 Virusshare.00061/Packed.Win32.Black.a-505800db116e4b78e83f14b11cdedff691d230df 2013-05-16 23:05:22 ....A 728184 Virusshare.00061/Packed.Win32.Black.a-5259a4be4bed5647601aa81763d83183da2d2567 2013-05-17 21:24:42 ....A 2135552 Virusshare.00061/Packed.Win32.Black.a-54ac15ed1c1ebc3e31e9988b103f4024422dcda5 2013-05-18 02:35:52 ....A 868352 Virusshare.00061/Packed.Win32.Black.a-56afaa2f326dafadea6696d0a9dc5da2a475bba7 2013-05-18 15:23:40 ....A 1231054 Virusshare.00061/Packed.Win32.Black.a-56b2f88df451ff605fc28899379e312df78fcd51 2013-05-17 22:38:56 ....A 2123681 Virusshare.00061/Packed.Win32.Black.a-56f0d066f8b3b1232109b783e7fb2df1d391cc32 2013-05-17 22:07:54 ....A 1920015 Virusshare.00061/Packed.Win32.Black.a-598202016d2d89ff5ad4d9d6c60ac086e3a2c55b 2013-05-18 06:28:50 ....A 2238976 Virusshare.00061/Packed.Win32.Black.a-59dba4e17c78907c456cd36eb8c8b9bcb1cf59b3 2013-05-17 11:15:12 ....A 383488 Virusshare.00061/Packed.Win32.Black.a-5a6ceb734331432edd04b89d2ed087ec4a771d5b 2013-05-17 23:39:26 ....A 1548800 Virusshare.00061/Packed.Win32.Black.a-5bb49834a59049ae0f5887db9d1f2361003ca6a3 2013-05-18 15:28:38 ....A 527360 Virusshare.00061/Packed.Win32.Black.a-5c0b58e69068faa346a201d1584984353f6e7cd6 2013-05-20 00:34:20 ....A 1627639 Virusshare.00061/Packed.Win32.Black.a-5ca2f555ac0bb2c4bf8bf3a1fd41babbd3b1f41e 2013-05-18 07:50:50 ....A 5606091 Virusshare.00061/Packed.Win32.Black.a-625ac056080c1f90442667261dc72894d6cee5c0 2013-05-17 12:42:16 ....A 814080 Virusshare.00061/Packed.Win32.Black.a-62837d9df5af4d43dbfd757999a7ad9f7641c13b 2013-05-18 15:57:42 ....A 725504 Virusshare.00061/Packed.Win32.Black.a-63b994bcc7ae054d739188f719a83e55bea6e46d 2013-05-17 00:02:56 ....A 1398037 Virusshare.00061/Packed.Win32.Black.a-6480529d83761128f5f045e95667e6a60b9cb8e7 2013-05-18 09:31:32 ....A 688640 Virusshare.00061/Packed.Win32.Black.a-6549699f000548e1ea42fe25619079fd5917fc1f 2013-05-18 21:16:04 ....A 20971254 Virusshare.00061/Packed.Win32.Black.a-65696fb975ace437c25d450b8c5ce6af5778bf2e 2013-05-17 07:28:36 ....A 1196845 Virusshare.00061/Packed.Win32.Black.a-67512a7f162e596886401405b3898f0cc5f26b6d 2013-05-18 13:50:32 ....A 420864 Virusshare.00061/Packed.Win32.Black.a-6847ba3b925765ed7355fe1b2214ddcb3f3b733f 2013-05-17 21:57:02 ....A 534528 Virusshare.00061/Packed.Win32.Black.a-688be8be931d8e1d52ab3f1a9e077cbc6de23ac0 2013-05-17 02:23:02 ....A 1175552 Virusshare.00061/Packed.Win32.Black.a-69d0e206bcc3f9d653b3569246425c4f76469713 2013-05-18 02:30:22 ....A 1208320 Virusshare.00061/Packed.Win32.Black.a-6ca83e02732efab19c19e6cb40078870b4f0f1d7 2013-05-20 02:37:36 ....A 1200640 Virusshare.00061/Packed.Win32.Black.a-6ceb53b600755c000fcf37ad2222683c672d9b50 2013-05-18 13:35:42 ....A 1266737 Virusshare.00061/Packed.Win32.Black.a-6e2584f0ca90196437c37d35d924012b3b6d49ad 2013-05-17 21:54:28 ....A 2719744 Virusshare.00061/Packed.Win32.Black.a-6eb883cc882f91e491d60b451c25ff9fb7953bf5 2013-05-18 01:26:12 ....A 1993709 Virusshare.00061/Packed.Win32.Black.a-71ac81fd7363c6642eb539c639e1ea475b966f98 2013-05-17 07:33:48 ....A 2676224 Virusshare.00061/Packed.Win32.Black.a-727b16275234e05c7f33eebcbcdb80a154f72ea0 2013-05-16 23:09:16 ....A 1377344 Virusshare.00061/Packed.Win32.Black.a-76d0f59adeb76a8b0e105f113db8c13b6e2e5741 2013-05-18 06:02:10 ....A 1662976 Virusshare.00061/Packed.Win32.Black.a-7715a646c2f132d9044810add28b733900d07fcc 2013-05-18 20:09:36 ....A 1785526 Virusshare.00061/Packed.Win32.Black.a-78a4d8b76723e3cf9d5efb120a94a51ab3761c68 2013-05-17 08:40:14 ....A 1302167 Virusshare.00061/Packed.Win32.Black.a-7ad34d54234e6f881f3aa9d5dedb123449d45062 2013-05-18 03:12:32 ....A 504832 Virusshare.00061/Packed.Win32.Black.a-7c0fbf76aa44ae4797652b390262ff21727968ef 2013-05-17 23:16:22 ....A 726528 Virusshare.00061/Packed.Win32.Black.a-826afc798f8ee9a9233c10d93ffcd5ee7bb4ce7b 2013-05-18 16:14:16 ....A 1695788 Virusshare.00061/Packed.Win32.Black.a-82f646c87d7a7e6c5c3805d6542eca0c37967568 2013-05-17 23:07:52 ....A 2071933 Virusshare.00061/Packed.Win32.Black.a-847a3450c37b1cd0d8325d01328654223ad4469b 2013-05-18 09:50:46 ....A 1266688 Virusshare.00061/Packed.Win32.Black.a-848a0cd6bb1a943d3f1d339b3d449da11df702d8 2013-05-18 01:05:56 ....A 214619 Virusshare.00061/Packed.Win32.Black.a-849526e504301dd720d3b1904a75544090e9fc01 2013-05-17 00:59:58 ....A 409600 Virusshare.00061/Packed.Win32.Black.a-84ac3de831f9c511bed35c85d17aed53b068dfaf 2013-05-18 00:04:00 ....A 667650 Virusshare.00061/Packed.Win32.Black.a-8544ad9cbe783f9536cd4cacfd999796e35f0467 2013-05-18 18:14:48 ....A 1953792 Virusshare.00061/Packed.Win32.Black.a-85f0cda00589e5b291c1c0ad49a3baa6b5cc80ac 2013-05-17 17:07:32 ....A 1232905 Virusshare.00061/Packed.Win32.Black.a-86d4dc660e1c712fde4e6250c2c262f8e2a2ec8b 2013-05-17 01:09:04 ....A 2628873 Virusshare.00061/Packed.Win32.Black.a-86f17866321b24f981c620869b3e3f7503e226b7 2013-05-17 04:03:28 ....A 561724 Virusshare.00061/Packed.Win32.Black.a-88536cadcb1aa061ad0654a6fca15509a7187a96 2013-05-18 01:08:30 ....A 114688 Virusshare.00061/Packed.Win32.Black.a-88539079ecf7a775870faba6c60b5b731a4ac8e8 2013-05-17 03:18:08 ....A 2979457 Virusshare.00061/Packed.Win32.Black.a-8da25cbea97fd1026fa582a20234c892486de7b4 2013-05-17 10:38:18 ....A 411136 Virusshare.00061/Packed.Win32.Black.a-8deb048ed17b843b2d980f15cf0d225c00c6b96e 2013-05-18 02:05:26 ....A 239272 Virusshare.00061/Packed.Win32.Black.a-90790e0dde6fae5f32657dd3bcffeaeefeb597e2 2013-05-17 16:47:00 ....A 1884160 Virusshare.00061/Packed.Win32.Black.a-90c68e920d63bef6e6bb42f65a8e91fa37089639 2013-05-18 01:05:40 ....A 3877888 Virusshare.00061/Packed.Win32.Black.a-925b3a0199ebfc2ba213498a37ed7ff78927e4f7 2013-05-19 21:46:44 ....A 917504 Virusshare.00061/Packed.Win32.Black.a-92ae66e122ea989316a1212982963e1c170da284 2013-05-17 11:24:42 ....A 1483211 Virusshare.00061/Packed.Win32.Black.a-945fe164bc775e97b8e165fb6f856d1679ce3144 2013-05-17 11:11:44 ....A 1523712 Virusshare.00061/Packed.Win32.Black.a-9672b98d2ad99629e436fdd7788264f187759870 2013-05-18 18:17:16 ....A 514048 Virusshare.00061/Packed.Win32.Black.a-9762a92da3bfe40e5e6845d3de4a929e1878e921 2013-05-17 01:19:12 ....A 1499997 Virusshare.00061/Packed.Win32.Black.a-9767e48fe1f084e6aab6783a6621f45c67ac4713 2013-05-17 12:53:20 ....A 1727488 Virusshare.00061/Packed.Win32.Black.a-97714248c914c2da2567f4a366c4134a0f0fee6f 2013-05-20 00:53:14 ....A 1474560 Virusshare.00061/Packed.Win32.Black.a-9835d777eb0bc8b1cc31431a71624a60ed3479b0 2013-05-17 14:25:20 ....A 950431 Virusshare.00061/Packed.Win32.Black.a-992b7254a2833bfb6fb58a911f9c3e55ee24c9a5 2013-05-17 08:49:32 ....A 385024 Virusshare.00061/Packed.Win32.Black.a-9a01cd506b3719ec324ffa3567d8850469dfbccb 2013-05-17 02:56:38 ....A 1966080 Virusshare.00061/Packed.Win32.Black.a-9a0b9b90f18f6567a6393ca34a7569802c75e971 2013-05-18 02:00:00 ....A 561907 Virusshare.00061/Packed.Win32.Black.a-9a521f5b52c51fc43fc3a81710c9027b2533ba21 2013-05-17 14:21:22 ....A 638976 Virusshare.00061/Packed.Win32.Black.a-9ac748d14f99d0f07c73db33690e94c5440aefc9 2013-05-17 08:26:02 ....A 820736 Virusshare.00061/Packed.Win32.Black.a-9b6e8cfff718a5e84287e043a7a1513fbdb03843 2013-05-17 02:46:32 ....A 278784 Virusshare.00061/Packed.Win32.Black.a-9bea9ae33d157041bf22c8f71ecf675750346609 2013-05-17 13:23:24 ....A 524288 Virusshare.00061/Packed.Win32.Black.a-9d62bbf76fd43972a06e56d66fe034343362c824 2013-05-16 23:54:02 ....A 538624 Virusshare.00061/Packed.Win32.Black.a-a1608ed06405df494a8a42e7570dc85a0e7dbc5e 2013-05-17 18:51:42 ....A 2561024 Virusshare.00061/Packed.Win32.Black.a-a4cbba42be67c416870d0407fa0fc69321428df2 2013-05-17 17:56:44 ....A 1366976 Virusshare.00061/Packed.Win32.Black.a-a5d49d3d191cd9b198b167aa7350b5b39296fc2f 2013-05-17 18:39:48 ....A 3486779 Virusshare.00061/Packed.Win32.Black.a-a65cdaf7f7a6ffd0276c0678f275b82d6aeef3ad 2013-05-18 06:52:56 ....A 641024 Virusshare.00061/Packed.Win32.Black.a-a67293e29cfd89c659446367eaba8f58b1bb7b4a 2013-05-18 14:17:04 ....A 1889280 Virusshare.00061/Packed.Win32.Black.a-a7c8869db82a0375604ee64807263fbb11c5d237 2013-05-17 14:22:58 ....A 1642496 Virusshare.00061/Packed.Win32.Black.a-a830d4ebdbe7f2a687ba9653118b58cd8d7998dc 2013-05-18 14:11:36 ....A 1556821 Virusshare.00061/Packed.Win32.Black.a-a863a3e307a692b3e3d4ba74a016fd071287ba65 2013-05-18 02:47:30 ....A 722432 Virusshare.00061/Packed.Win32.Black.a-a9134717d956775de7a2088f6f5ae8a6355f0c54 2013-05-17 17:04:48 ....A 360448 Virusshare.00061/Packed.Win32.Black.a-a91497ce953960dcfc378c716e303c84d7afd036 2013-05-17 18:45:40 ....A 618570 Virusshare.00061/Packed.Win32.Black.a-aa7562f4cc1168c04aeb173116947f45cb8478c6 2013-05-19 13:41:22 ....A 1162752 Virusshare.00061/Packed.Win32.Black.a-aaa88da7aea1ddff5bbbe79bfc8e314d26c65359 2013-05-17 12:53:44 ....A 1529372 Virusshare.00061/Packed.Win32.Black.a-ab20deac0aa19b1f03dcc04027954788986dd7d8 2013-05-17 18:34:00 ....A 1949432 Virusshare.00061/Packed.Win32.Black.a-aeb8a78a567905a27379125e2b70b77470229600 2013-05-17 20:02:42 ....A 775149 Virusshare.00061/Packed.Win32.Black.a-b1095cb059f964a40f9c74f2cf1df95bb6f106da 2013-05-18 17:16:58 ....A 812248 Virusshare.00061/Packed.Win32.Black.a-b1097c1eea4c3c38b1addbe8c3d22c9911ced0e3 2013-05-18 19:44:06 ....A 1445888 Virusshare.00061/Packed.Win32.Black.a-b19205dff250131f7b914a0d821303889e35a635 2013-05-17 16:12:10 ....A 524848 Virusshare.00061/Packed.Win32.Black.a-b1c218b88c53e141dc4fdb2ab23b9fb32c8c1517 2013-05-17 11:42:50 ....A 1606144 Virusshare.00061/Packed.Win32.Black.a-b1fd106baed43e62341c9aa9871a22a6dd7f65fd 2013-05-17 11:04:24 ....A 757760 Virusshare.00061/Packed.Win32.Black.a-b2e06dd27d069bd85eae2cd6e871b35548dba597 2013-05-17 20:16:58 ....A 2162688 Virusshare.00061/Packed.Win32.Black.a-b4acfcdfcb3e863c22dbf5682d1c5d3577d0484e 2013-05-17 01:20:18 ....A 4977152 Virusshare.00061/Packed.Win32.Black.a-b76809cc7d789b95e23e0c603d4b8ae6c703101c 2013-05-20 01:28:24 ....A 3799552 Virusshare.00061/Packed.Win32.Black.a-ba8cd3ab88f817c3b604bea1867eef5cc9b22004 2013-05-17 21:25:54 ....A 2216448 Virusshare.00061/Packed.Win32.Black.a-baa75f8c8ad57b52066de8d98025ad6ad358ca9f 2013-05-17 13:57:20 ....A 5079552 Virusshare.00061/Packed.Win32.Black.a-bab4b5eeb0e94bb1610b3d2a410e229b4e64043e 2013-05-17 09:25:32 ....A 1634304 Virusshare.00061/Packed.Win32.Black.a-bad578160551f524a2c83d89b951a34399ba905b 2013-05-18 14:22:26 ....A 3174400 Virusshare.00061/Packed.Win32.Black.a-bb4ad775595559a98c77aa2fce1ba977f0430e2d 2013-05-18 06:17:26 ....A 1425408 Virusshare.00061/Packed.Win32.Black.a-be2d1cdf11d0d6070cd8482b9db4ae7966b7c48c 2013-05-17 03:07:02 ....A 1312536 Virusshare.00061/Packed.Win32.Black.a-be7d6e086c438c8d0be7fde70e8fafd4131b1d84 2013-05-17 14:14:02 ....A 998400 Virusshare.00061/Packed.Win32.Black.a-befda1d1c57ba59d8ec5b0bd37e81cdf7cda281c 2013-05-17 16:49:28 ....A 2187264 Virusshare.00061/Packed.Win32.Black.a-bf1d44a484b14ce8bbd4cc97e3c8c769c9b95dc5 2013-05-17 00:19:24 ....A 862208 Virusshare.00061/Packed.Win32.Black.a-c03ab1f35271d4de90970aa1c9d34a6c266f6071 2013-05-17 09:14:18 ....A 662840 Virusshare.00061/Packed.Win32.Black.a-c10f4d53fc99439a32bf5663b9cc178189125a72 2013-05-18 08:11:20 ....A 479232 Virusshare.00061/Packed.Win32.Black.a-c2ec474442a64376ba947e4ed04ffc342a75c4f4 2013-05-17 23:15:28 ....A 1394176 Virusshare.00061/Packed.Win32.Black.a-c3672e700f28910fc90cf3f340b39c66f449ae3a 2013-05-17 05:50:52 ....A 2600960 Virusshare.00061/Packed.Win32.Black.a-c382fc6ed8351d714cf8e9910a708b806d22998b 2013-05-17 05:01:30 ....A 5549568 Virusshare.00061/Packed.Win32.Black.a-c5ba7384d57e1a59df86939a40acc4e04726a92b 2013-05-17 15:54:54 ....A 2689576 Virusshare.00061/Packed.Win32.Black.a-c673a482fb445809d403fcb02b1a1b316726ba00 2013-05-17 02:21:02 ....A 1536000 Virusshare.00061/Packed.Win32.Black.a-c6cbe65de59a4b38ec042610afb29f1beaf5e48a 2013-05-17 06:12:40 ....A 1413120 Virusshare.00061/Packed.Win32.Black.a-ca73e69875a275bdc858ec372f4dd1df887c515c 2013-05-17 03:52:58 ....A 2649635 Virusshare.00061/Packed.Win32.Black.a-d137b68f5c65204f4cedb0140605b70ce983d811 2013-05-17 22:15:36 ....A 1592551 Virusshare.00061/Packed.Win32.Black.a-d1de536e51b19b68b634db63bb422f7576794f44 2013-05-17 15:22:06 ....A 1438130 Virusshare.00061/Packed.Win32.Black.a-d3343073d5741f93682b46e2773911ca849fda78 2013-05-18 08:17:00 ....A 549206 Virusshare.00061/Packed.Win32.Black.a-d6ce5cb148598e9d99650396ae497b2331d6dc79 2013-05-17 08:32:52 ....A 1924450 Virusshare.00061/Packed.Win32.Black.a-d6e9dd4c35310f94a0b0885b5aa0f38a0ab54e4d 2013-05-18 02:26:24 ....A 1987524 Virusshare.00061/Packed.Win32.Black.a-daf657267d72d4355eab940d59d0a230baa65cbb 2013-05-19 09:28:58 ....A 838327 Virusshare.00061/Packed.Win32.Black.a-dca2fa6adfea37cc57359b96182f1b691ff2a8bd 2013-05-17 06:22:46 ....A 499712 Virusshare.00061/Packed.Win32.Black.a-dd7da57a19113c24ccb6910faf0ad4beb53ba114 2013-05-17 13:14:18 ....A 861186 Virusshare.00061/Packed.Win32.Black.a-df5b51b743d0590d42ab756188b3e3c493e35d9b 2013-05-18 01:33:28 ....A 2293804 Virusshare.00061/Packed.Win32.Black.a-e11176957eed199bed11661e76025565b3cc017a 2013-05-18 13:25:46 ....A 1351168 Virusshare.00061/Packed.Win32.Black.a-e22cf0cb527dd71fbab68e8ea396d121956c0bf3 2013-05-17 05:05:10 ....A 4734976 Virusshare.00061/Packed.Win32.Black.a-e30816ab4910f4437ee7fc3ca5af51a6d649cf9b 2013-05-17 00:30:24 ....A 1184256 Virusshare.00061/Packed.Win32.Black.a-e4bf748c8b043837c931d521edf574bbea6e5123 2013-05-17 13:42:28 ....A 139263 Virusshare.00061/Packed.Win32.Black.a-e53c73f651d9fafb5f4fe451e6f2ada3c466bd44 2013-05-18 05:31:22 ....A 1583006 Virusshare.00061/Packed.Win32.Black.a-e5b9db1a5ee2c9b94da89983437fb63d18cf5f95 2013-05-19 06:01:44 ....A 2398720 Virusshare.00061/Packed.Win32.Black.a-e62caa222655e461d32438b834d9c50b412dac78 2013-05-17 11:00:26 ....A 3061760 Virusshare.00061/Packed.Win32.Black.a-e64614784b75cc5d9e2a49d564f5a20d3a465529 2013-05-17 23:52:36 ....A 1793056 Virusshare.00061/Packed.Win32.Black.a-e8a58492d9e0870ba79b5c55ddb23534ee5de724 2013-05-17 14:13:06 ....A 1480180 Virusshare.00061/Packed.Win32.Black.a-e952c520d363a3cba7d64688a7d723e2515680f5 2013-05-17 13:42:56 ....A 491520 Virusshare.00061/Packed.Win32.Black.a-ea22a73a4274c6419e7d557663697dd2bbd01856 2013-05-17 16:09:36 ....A 503633 Virusshare.00061/Packed.Win32.Black.a-ea60456132e2e468275180beb558bef8b317ef90 2013-05-17 15:54:34 ....A 1732096 Virusshare.00061/Packed.Win32.Black.a-eb5a0c02f8c0630b4fd559feecb1759bc53fbac5 2013-05-19 19:05:02 ....A 435712 Virusshare.00061/Packed.Win32.Black.a-f026db9da34507fd7ca692f2d3b0ca448ec3f0b2 2013-05-18 19:06:20 ....A 2911744 Virusshare.00061/Packed.Win32.Black.a-f19183606a938341f3aaa28954e33e0162093242 2013-05-17 16:44:44 ....A 893440 Virusshare.00061/Packed.Win32.Black.a-f328534835f99bd0a75c463d5ebdce0e67bada67 2013-05-20 01:25:28 ....A 1318400 Virusshare.00061/Packed.Win32.Black.a-f573d5a04d0015852aef05fd5e451a094ee62ebd 2013-05-17 16:15:58 ....A 1539584 Virusshare.00061/Packed.Win32.Black.a-f8e362e7a1db05878c170218815b4e42934b4606 2013-05-18 05:12:36 ....A 3231744 Virusshare.00061/Packed.Win32.Black.a-f9076a15555b5739c4d428f1bdbdebfd08d5d08d 2013-05-17 10:40:26 ....A 5167616 Virusshare.00061/Packed.Win32.Black.a-fc7dc058c66eb3f7f0a371c5e1eeaaa9e6ddde8c 2013-05-18 15:26:30 ....A 491008 Virusshare.00061/Packed.Win32.Black.a-fd833f5e0908e586f36e12bd7ab71d540fd6f2c0 2013-05-18 08:11:58 ....A 1231631 Virusshare.00061/Packed.Win32.Black.a-fe6e6d3e0c8c988d132167c86484cc1a96aa2097 2013-05-17 23:13:16 ....A 692224 Virusshare.00061/Packed.Win32.Black.d-000054c96965a36c1721668195a19f3ac7e95dbd 2013-05-18 20:53:52 ....A 701952 Virusshare.00061/Packed.Win32.Black.d-005c56046179a454623f1b01c51a0e191392490e 2013-05-20 01:56:56 ....A 664576 Virusshare.00061/Packed.Win32.Black.d-009fd996365e1849b3a0bf35baff4e4e01697639 2013-05-18 04:17:44 ....A 664064 Virusshare.00061/Packed.Win32.Black.d-00ef3213e47de44a73bdbc6dd67e05325712a181 2013-05-18 08:56:46 ....A 642560 Virusshare.00061/Packed.Win32.Black.d-011f2aaa9221b854cceb2454c921f245a3f389e3 2013-05-17 10:37:58 ....A 570594 Virusshare.00061/Packed.Win32.Black.d-0299227426901246aae093eed22b42ee650ae9fa 2013-05-18 20:35:28 ....A 516096 Virusshare.00061/Packed.Win32.Black.d-02cb4ed480c697f28b5d18f4a8bf63b1a82b5d4e 2013-05-19 14:17:54 ....A 603136 Virusshare.00061/Packed.Win32.Black.d-02d77fdf1a6c5405b0b9df018193a84b908c55a4 2013-05-17 03:50:28 ....A 645632 Virusshare.00061/Packed.Win32.Black.d-02db4c82c6715171e6ce46bd3e206f6878f26140 2013-05-18 06:36:20 ....A 685056 Virusshare.00061/Packed.Win32.Black.d-032a4e338e43b58a4f211192dc267bb4ff1afe85 2013-05-17 03:53:02 ....A 633856 Virusshare.00061/Packed.Win32.Black.d-04e1f053bc492a135903734e528bae2dcab37b95 2013-05-18 14:24:34 ....A 705540 Virusshare.00061/Packed.Win32.Black.d-05394dbbbae735e91929c743b66684eb7d40cb1e 2013-05-18 05:02:22 ....A 704512 Virusshare.00061/Packed.Win32.Black.d-0556aa14e7108f5f66487f85d5890e2f38b1975e 2013-05-18 21:20:38 ....A 346258 Virusshare.00061/Packed.Win32.Black.d-05607b497f02b91dd80a6cabff2c9711c33196b3 2013-05-18 15:52:04 ....A 535061 Virusshare.00061/Packed.Win32.Black.d-062f850d62b43e1127530cf7d893ef95704e7b0c 2013-05-17 12:15:08 ....A 179267 Virusshare.00061/Packed.Win32.Black.d-06567621a73ff23f9171b68c0a3ef0b438679d69 2013-05-17 16:38:30 ....A 757585 Virusshare.00061/Packed.Win32.Black.d-07c0f3c6d401282b7ff69abe5faf49f3031d4f24 2013-05-17 18:53:18 ....A 632832 Virusshare.00061/Packed.Win32.Black.d-07defd67a26caeb23834b72d226f8cab05618a3c 2013-05-17 21:54:46 ....A 647792 Virusshare.00061/Packed.Win32.Black.d-083dd63b96a48c7091f795fbbbaff67b8890f314 2013-05-18 06:05:42 ....A 356352 Virusshare.00061/Packed.Win32.Black.d-0c06ea9a97dbc0b6dec9450dcc06abbc0644c665 2013-05-18 15:01:22 ....A 740864 Virusshare.00061/Packed.Win32.Black.d-0c3e8c05b3a26241752a82e73e16c7413d80706f 2013-05-17 05:18:12 ....A 623104 Virusshare.00061/Packed.Win32.Black.d-0cabd606be15b3c315964956761e6918b7ca5dc6 2013-05-17 02:57:12 ....A 633856 Virusshare.00061/Packed.Win32.Black.d-0cffe55c642d9b01085acc7e6193e5e2f646b83b 2013-05-17 13:30:12 ....A 115712 Virusshare.00061/Packed.Win32.Black.d-0e81e2c44f11a7461195d9b06584ec5d54da8eb3 2013-05-18 15:29:14 ....A 831955 Virusshare.00061/Packed.Win32.Black.d-0ebd90fc649cbc95c3b17b8089418be1696585be 2013-05-19 11:05:46 ....A 479436 Virusshare.00061/Packed.Win32.Black.d-0f7279f11412bfb79f468c2836fea6140ee593b4 2013-05-16 23:43:54 ....A 526336 Virusshare.00061/Packed.Win32.Black.d-0fcbea2aed695248ae3b228e99f1f1dd102cf71e 2013-05-17 10:41:46 ....A 652800 Virusshare.00061/Packed.Win32.Black.d-10dda1e907084beda1326a4bc26c7a725a433d5e 2013-05-17 11:06:56 ....A 707584 Virusshare.00061/Packed.Win32.Black.d-1231dc27596e1f5f2c86c5e84298596d3b505a9e 2013-05-18 00:43:30 ....A 389120 Virusshare.00061/Packed.Win32.Black.d-127c709c4ce532760ccfdf3e1d6934f8a8fca49d 2013-05-18 06:09:52 ....A 389632 Virusshare.00061/Packed.Win32.Black.d-1302246b721749dbfc27ac8050a54b201e752a14 2013-05-17 14:39:46 ....A 684032 Virusshare.00061/Packed.Win32.Black.d-1315b35dfef92d3004e6f655d9d288d2ab081ff7 2013-05-17 17:30:02 ....A 642560 Virusshare.00061/Packed.Win32.Black.d-131c7d29037c6239f89e73b3209cb72fd9e24668 2013-05-18 14:51:38 ....A 744960 Virusshare.00061/Packed.Win32.Black.d-13d54409ef91b6600c2cd81f0b8f64e5c3eca952 2013-05-20 01:17:58 ....A 645632 Virusshare.00061/Packed.Win32.Black.d-15195ddfeafa6c9dbb4402889e818e663f14b32d 2013-05-17 14:39:44 ....A 647168 Virusshare.00061/Packed.Win32.Black.d-168ad218a54d6ebe89a4b42784d60e983d3468bf 2013-05-17 00:48:12 ....A 553472 Virusshare.00061/Packed.Win32.Black.d-16ec945c21d6a7e2a463ffd0a97d6d13413d3da7 2013-05-18 10:23:26 ....A 681984 Virusshare.00061/Packed.Win32.Black.d-176b68e913423c0d07b39cb81e6508bc48dde960 2013-05-18 13:43:22 ....A 411802 Virusshare.00061/Packed.Win32.Black.d-177e9773454d479dce479ae39a17aa0c14f88294 2013-05-17 08:22:46 ....A 438272 Virusshare.00061/Packed.Win32.Black.d-17ba7155a7267d4c524763551a1de23252a14fdf 2013-05-17 13:56:34 ....A 648192 Virusshare.00061/Packed.Win32.Black.d-17bf0b032a8d751cfa8d994831194c860271601b 2013-05-17 15:29:46 ....A 604160 Virusshare.00061/Packed.Win32.Black.d-17ee0a7a2545e9309106585c1f4b7970b76137ff 2013-05-18 08:57:04 ....A 980480 Virusshare.00061/Packed.Win32.Black.d-187e17aae3edbc25ca3e3233ad9c9f182419dbfd 2013-05-17 03:49:16 ....A 707072 Virusshare.00061/Packed.Win32.Black.d-18d462d58c746198db47a068e4421279c3d60e12 2013-05-17 12:24:52 ....A 592896 Virusshare.00061/Packed.Win32.Black.d-18ef98760a7b5160534f1389d0e9ac651510998c 2013-05-17 16:57:00 ....A 1196888 Virusshare.00061/Packed.Win32.Black.d-1937881d98e7b6acba47440c3e22cc6eeea9fe36 2013-05-17 13:59:34 ....A 546304 Virusshare.00061/Packed.Win32.Black.d-197c5b6c70e2480402ea067ea84c68df00369b65 2013-05-18 09:03:58 ....A 710144 Virusshare.00061/Packed.Win32.Black.d-1a3bf1b0eaccfb8c694d5deac6c75d2c9d38937c 2013-05-17 11:47:52 ....A 210434 Virusshare.00061/Packed.Win32.Black.d-1b48f7f555ae89866da13c39a7cf649544ec6db3 2013-05-18 06:11:40 ....A 926232 Virusshare.00061/Packed.Win32.Black.d-1b9a2efe9fff3c8b2893381b5f4026e9054fb305 2013-05-20 02:20:12 ....A 786432 Virusshare.00061/Packed.Win32.Black.d-1bc3f225811105d6887d2cdec1f9867ff21dd4b3 2013-05-20 00:27:34 ....A 338432 Virusshare.00061/Packed.Win32.Black.d-1c3ec4c7f89a7b1fc0378fdc15739f678763bad9 2013-05-17 04:28:48 ....A 1439393 Virusshare.00061/Packed.Win32.Black.d-1c67b9f563354620853ca81652386f713487f013 2013-05-20 00:47:58 ....A 761344 Virusshare.00061/Packed.Win32.Black.d-1cab8542fa6482bc56514f861f4b624326cc8ab6 2013-05-17 00:35:30 ....A 684032 Virusshare.00061/Packed.Win32.Black.d-1d52e001050b150376c922a8afc2f6dbeadf946c 2013-05-18 10:20:26 ....A 333312 Virusshare.00061/Packed.Win32.Black.d-1e0d5913c48eeecf48cb0ca316cc3807bc72ed7f 2013-05-18 06:34:10 ....A 9841600 Virusshare.00061/Packed.Win32.Black.d-1e207bae87dd08392aa3a09c8a1772874a7c7e89 2013-05-17 22:23:12 ....A 2178560 Virusshare.00061/Packed.Win32.Black.d-1e4b98093b92d04af5559550398877c063818022 2013-05-17 11:06:32 ....A 367616 Virusshare.00061/Packed.Win32.Black.d-1e5ee3cd65dbd7cacfcba1888daf5c72c07cb523 2013-05-17 12:05:06 ....A 672768 Virusshare.00061/Packed.Win32.Black.d-1f5c88a686b88882917b229bdb4caf3bf4a8752c 2013-05-17 07:20:20 ....A 717312 Virusshare.00061/Packed.Win32.Black.d-200208d960e02950558fcce9eebb1d0c87cc62cc 2013-05-17 20:32:08 ....A 598016 Virusshare.00061/Packed.Win32.Black.d-203ee7eadbeeec80a2e3ed9a40c284535dd94561 2013-05-20 01:07:34 ....A 708608 Virusshare.00061/Packed.Win32.Black.d-2097224767dfbfc2efec035512ab81155e22760e 2013-05-17 10:43:18 ....A 422616 Virusshare.00061/Packed.Win32.Black.d-20db459aee5b6094ff61e86ac916f68b839afd00 2013-05-18 20:44:44 ....A 676352 Virusshare.00061/Packed.Win32.Black.d-2114ec1dfd1a894577f3f318785d5c1bf70ebbb8 2013-05-20 00:06:30 ....A 430592 Virusshare.00061/Packed.Win32.Black.d-21152460e200e6ae1f8f5fc5f29ea487674aabfe 2013-05-17 17:50:56 ....A 346496 Virusshare.00061/Packed.Win32.Black.d-215e3556a79919c47f40f2cb62dbc78339825b23 2013-05-17 23:29:46 ....A 698880 Virusshare.00061/Packed.Win32.Black.d-21b976f4aef4394b205090627d094a7ce58170b0 2013-05-17 14:04:14 ....A 388096 Virusshare.00061/Packed.Win32.Black.d-222ba394b7f74566903d5726f795de18cfad87c3 2013-05-17 03:23:24 ....A 493056 Virusshare.00061/Packed.Win32.Black.d-23d8e12e3f2294b00665a38d027dec935c18d3e3 2013-05-17 15:07:24 ....A 701952 Virusshare.00061/Packed.Win32.Black.d-23ea1a008ff70b9b7c148a6e3aa14851b0573f90 2013-05-17 03:48:44 ....A 113442 Virusshare.00061/Packed.Win32.Black.d-25777ac54fd12504b1dfb96b673d4611045797fc 2013-05-18 11:58:30 ....A 603136 Virusshare.00061/Packed.Win32.Black.d-2585f37653c3940200d2db0b9bd7a816a8799194 2013-05-17 13:42:36 ....A 670720 Virusshare.00061/Packed.Win32.Black.d-27ac22a9a03bd5094a3af1872fb15fb74e6457d9 2013-05-19 14:21:32 ....A 357506 Virusshare.00061/Packed.Win32.Black.d-28a2d24e3eeb18d8c33e157d043932571f5a4b5d 2013-05-17 23:55:46 ....A 647680 Virusshare.00061/Packed.Win32.Black.d-29b28e0774ff73a45cdef585f3ff8f5a9bc8e665 2013-05-17 00:27:16 ....A 350589 Virusshare.00061/Packed.Win32.Black.d-29df83461867a47879a44595a401f82b7c1cef00 2013-05-18 10:56:18 ....A 662528 Virusshare.00061/Packed.Win32.Black.d-2a87d0606e7143b5cae02dc73af8304c23876c4a 2013-05-17 08:34:40 ....A 1163581 Virusshare.00061/Packed.Win32.Black.d-2b23cb183b2f4d358d9f51f877958b9d54a38a4b 2013-05-18 18:36:56 ....A 563712 Virusshare.00061/Packed.Win32.Black.d-2b65950bcb51a0e10302877f3fd08822d60da3e3 2013-05-20 01:38:04 ....A 695808 Virusshare.00061/Packed.Win32.Black.d-2b931d6c04327b34d84bf2845964d390f98f6dfb 2013-05-17 12:46:30 ....A 607232 Virusshare.00061/Packed.Win32.Black.d-2c49994f9d6ea076792b822d8c40b31e5d81f472 2013-05-17 03:32:32 ....A 642048 Virusshare.00061/Packed.Win32.Black.d-2c6568b92edc5dbb3199992cd3939e8438f24be3 2013-05-18 00:01:14 ....A 622080 Virusshare.00061/Packed.Win32.Black.d-2cd0952fdb11630a331b80bfb2553e5812e529ea 2013-05-17 08:25:08 ....A 189440 Virusshare.00061/Packed.Win32.Black.d-2d6664ace0434dfe800019cbbae2830ddf2fd77b 2013-05-18 05:38:54 ....A 706048 Virusshare.00061/Packed.Win32.Black.d-2dfb9960b985d1979ff801f7b68bed5f16c749dd 2013-05-17 13:36:14 ....A 591872 Virusshare.00061/Packed.Win32.Black.d-2e06c27c8db102a8d499a20fea640b50e1c12a8a 2013-05-20 02:32:00 ....A 359424 Virusshare.00061/Packed.Win32.Black.d-3101960e8a22440f6f9f95e76b9891ccb76db598 2013-05-20 01:39:08 ....A 548864 Virusshare.00061/Packed.Win32.Black.d-310613cec9ecb4d44ebe3149291c07ae89a1c77e 2013-05-17 23:01:34 ....A 667648 Virusshare.00061/Packed.Win32.Black.d-312894d3c73a4ba2d6b6348a6d23e37f97ecedc0 2013-05-17 05:53:22 ....A 239104 Virusshare.00061/Packed.Win32.Black.d-31efe0bbf7f05beb9919e8cf176199e74173da2e 2013-05-20 02:30:32 ....A 384336 Virusshare.00061/Packed.Win32.Black.d-325b2583ad66699337f6b5987a584f2c8b9934c9 2013-05-17 20:37:58 ....A 714240 Virusshare.00061/Packed.Win32.Black.d-33e2b61b34e189a1b76f9f0503130a5b19531b72 2013-05-17 07:18:22 ....A 386675 Virusshare.00061/Packed.Win32.Black.d-34b6482b2d53407219e0aeac8eec750bbfa9a718 2013-05-17 15:36:56 ....A 561664 Virusshare.00061/Packed.Win32.Black.d-34b873e60dac854d1924f25104ca83286b2471b9 2013-05-17 12:51:32 ....A 993435 Virusshare.00061/Packed.Win32.Black.d-34c095da9c237c07400153fab99dd38bb81d5fe4 2013-05-17 13:26:02 ....A 611328 Virusshare.00061/Packed.Win32.Black.d-35454d3eda1b7d77b003c2d9b15178d754d5bc39 2013-05-17 22:20:48 ....A 404989 Virusshare.00061/Packed.Win32.Black.d-358babe18659376a73e835e25f3140a4a44c4416 2013-05-18 15:15:24 ....A 654848 Virusshare.00061/Packed.Win32.Black.d-361b1040c909075dfdc2a7b5a956420797b432b9 2013-05-20 01:16:52 ....A 648704 Virusshare.00061/Packed.Win32.Black.d-36b09bfc9082a973c0bc9d27e86f66bd21d03eb0 2013-05-17 17:56:26 ....A 386584 Virusshare.00061/Packed.Win32.Black.d-36bf0e69e9e56fdb255e356f99d97ceecb36809d 2013-05-16 23:54:12 ....A 673280 Virusshare.00061/Packed.Win32.Black.d-36ec515f99417e9ed9cadeda4b493a25514d27c7 2013-05-18 19:54:30 ....A 663040 Virusshare.00061/Packed.Win32.Black.d-37378b484b662c105dc98ae337ed1455b9add06c 2013-05-17 18:47:26 ....A 771072 Virusshare.00061/Packed.Win32.Black.d-39d52ba1e4074d24ac5e75213fcf2e7b0c825807 2013-05-18 12:55:00 ....A 419840 Virusshare.00061/Packed.Win32.Black.d-39d94489377afe2df17edd096725a872ac4b44ff 2013-05-18 04:13:14 ....A 396800 Virusshare.00061/Packed.Win32.Black.d-3a6ecd97b6c92f4c85d94f0349934dd5e517dc65 2013-05-18 09:27:26 ....A 1329664 Virusshare.00061/Packed.Win32.Black.d-3a83b14ba5fa3c8a4f2413f42e265ad93bf72537 2013-05-18 02:37:50 ....A 354816 Virusshare.00061/Packed.Win32.Black.d-3aee92e12c84f9c4a7591d8ab503bb57867b514a 2013-05-17 03:31:18 ....A 706048 Virusshare.00061/Packed.Win32.Black.d-3bc529844cccf960abe0d0fb55d9339b624b44ef 2013-05-16 23:43:28 ....A 649616 Virusshare.00061/Packed.Win32.Black.d-3bdccc4dac12130dd4bf2e052d431a525f6a1ff2 2013-05-17 12:07:52 ....A 707584 Virusshare.00061/Packed.Win32.Black.d-3db3e4beb2597b05e87f6898a5207c9790fd0378 2013-05-17 21:41:10 ....A 599040 Virusshare.00061/Packed.Win32.Black.d-3dc11aa4e698ec77a6f0bed8fae8e43fc0d79cae 2013-05-18 10:37:06 ....A 667903 Virusshare.00061/Packed.Win32.Black.d-3e90bfb6a4fbce6692dfef349246b3d535ad2218 2013-05-17 15:24:04 ....A 658432 Virusshare.00061/Packed.Win32.Black.d-3f05d2805d807bfa79d5cff8c4a7d588df33e842 2013-05-18 10:45:02 ....A 665088 Virusshare.00061/Packed.Win32.Black.d-3f90750a87f3ac2851002f30af4dc52903f63496 2013-05-18 00:38:08 ....A 386584 Virusshare.00061/Packed.Win32.Black.d-40463de9f405cac0e61d5ae9f57c698a8e98a768 2013-05-17 01:47:40 ....A 674821 Virusshare.00061/Packed.Win32.Black.d-404aa9b13ce6058dd1da0d14b60bad379e6161be 2013-05-18 09:47:16 ....A 574464 Virusshare.00061/Packed.Win32.Black.d-4144526a40ff400d3d37dda07607c4df4c06466a 2013-05-17 17:51:40 ....A 640512 Virusshare.00061/Packed.Win32.Black.d-4181b848e4639dcf42e93551155beaa46d514347 2013-05-18 01:14:06 ....A 332288 Virusshare.00061/Packed.Win32.Black.d-439c739d6b48ecb7e3285ff84e498a610474d80e 2013-05-17 10:07:06 ....A 700416 Virusshare.00061/Packed.Win32.Black.d-43b84eefcca5313f5a9dce93a442d13d5c14dcf4 2013-05-18 01:01:26 ....A 706560 Virusshare.00061/Packed.Win32.Black.d-43dc39ad4c629a93f40c6be844c8413a14e6a2d5 2013-05-17 11:30:26 ....A 640512 Virusshare.00061/Packed.Win32.Black.d-44b8d5dda62a87d60614c9da0e710e2353aaa38b 2013-05-17 13:55:52 ....A 336384 Virusshare.00061/Packed.Win32.Black.d-44c3f170dbbfe5d1776f081f78f8956cc09c7680 2013-05-20 02:04:34 ....A 419328 Virusshare.00061/Packed.Win32.Black.d-44edbb82952333102d62ecd98c213f3e7a815721 2013-05-18 05:15:32 ....A 719360 Virusshare.00061/Packed.Win32.Black.d-4607deaf4282874dde6e9938525accbda1a2c1f1 2013-05-17 11:37:20 ....A 663040 Virusshare.00061/Packed.Win32.Black.d-46f3e1340d9d95c11a445d44a17f57fd4d9478db 2013-05-20 01:46:40 ....A 648704 Virusshare.00061/Packed.Win32.Black.d-4779a229d30fd6b5f61fe99d741b3eb3c496d504 2013-05-17 13:17:14 ....A 653312 Virusshare.00061/Packed.Win32.Black.d-478b5f8aa6e900989ee1ff7e6d98db66cf67675b 2013-05-18 09:52:04 ....A 406528 Virusshare.00061/Packed.Win32.Black.d-48290e64054deb01ffeeaed0fa246af3345811c2 2013-05-18 13:27:06 ....A 683008 Virusshare.00061/Packed.Win32.Black.d-49cb7aa1fdab5e9894a802d6daebd0f5fe9c6788 2013-05-17 01:00:20 ....A 643584 Virusshare.00061/Packed.Win32.Black.d-49e8ad6df5255dc907af4f74d447e14f5351e110 2013-05-18 07:55:54 ....A 118272 Virusshare.00061/Packed.Win32.Black.d-4a4de99ceb16522909e7f59321d440e705899692 2013-05-18 00:41:14 ....A 963584 Virusshare.00061/Packed.Win32.Black.d-4b1fe8c2a4807d42e0563e135df1f58c14aef4e4 2013-05-17 04:59:14 ....A 795648 Virusshare.00061/Packed.Win32.Black.d-4c64aa65348ddbd7023d3deeb38494f2233a817a 2013-05-16 23:39:34 ....A 377344 Virusshare.00061/Packed.Win32.Black.d-4cb1d14187c423b4de5d0a5ad44413bda3eed86c 2013-05-18 11:19:52 ....A 363008 Virusshare.00061/Packed.Win32.Black.d-4cc41e8bae0ba8304646ba2cfe5915f1d872e25a 2013-05-20 00:42:00 ....A 603648 Virusshare.00061/Packed.Win32.Black.d-4d095ab41a28790703b8cdd620d319692cad8bcf 2013-05-18 11:47:40 ....A 428032 Virusshare.00061/Packed.Win32.Black.d-4d0c624bf448cff026e0be4117ca33922220cacd 2013-05-20 01:40:30 ....A 647680 Virusshare.00061/Packed.Win32.Black.d-4ddd163e1dc2a0b8f9b3dfe412f0abf799761d0b 2013-05-18 17:34:20 ....A 335360 Virusshare.00061/Packed.Win32.Black.d-4e7dc1f204701d562a345843e8772d057a7b1937 2013-05-17 22:12:50 ....A 492544 Virusshare.00061/Packed.Win32.Black.d-4fa6caf5b659d70b262a945dabec4d624e00c1a4 2013-05-17 08:13:56 ....A 590848 Virusshare.00061/Packed.Win32.Black.d-4fc86ac88423e0aed9d20e9c4ff3b88823af456d 2013-05-17 12:49:10 ....A 402944 Virusshare.00061/Packed.Win32.Black.d-50632292f4a30b72cfa3a6f55b7531684d6d6d1f 2013-05-18 12:58:46 ....A 697344 Virusshare.00061/Packed.Win32.Black.d-50bdcad4bfc7d9455700830cf74efe127b1ac778 2013-05-17 15:37:50 ....A 552448 Virusshare.00061/Packed.Win32.Black.d-519ee386f2d9484840047b1c61c28e81422d1a79 2013-05-18 00:50:04 ....A 666624 Virusshare.00061/Packed.Win32.Black.d-526791d66efc363fcb900b69849caa4327044e99 2013-05-17 05:52:42 ....A 374912 Virusshare.00061/Packed.Win32.Black.d-52a631b6a63276560350c3a407fe18d6c95a3296 2013-05-17 13:48:26 ....A 712704 Virusshare.00061/Packed.Win32.Black.d-5422a14f7582ea78a86693827379128d78ccd977 2013-05-18 07:34:46 ....A 689152 Virusshare.00061/Packed.Win32.Black.d-54b3ec53daaf0a1014761e25fe4f3f887ddb34c9 2013-05-17 18:04:30 ....A 673280 Virusshare.00061/Packed.Win32.Black.d-54d4ba63d6654af2eb51d84b0f3ca1673bf22087 2013-05-18 00:31:22 ....A 617984 Virusshare.00061/Packed.Win32.Black.d-561d4db3cbca68e59fb9893cd50850a86e643f7e 2013-05-17 19:01:24 ....A 851968 Virusshare.00061/Packed.Win32.Black.d-566d9b28531d04754aa667890f76e59ce1e72772 2013-05-17 06:57:46 ....A 1051648 Virusshare.00061/Packed.Win32.Black.d-56a3850fcc4c3b3b74561c5b877784741ba8db4c 2013-05-17 03:31:00 ....A 927092 Virusshare.00061/Packed.Win32.Black.d-58069c4eb3fc75fa2c51b4b4fe58aafb75731f5a 2013-05-17 13:37:56 ....A 558592 Virusshare.00061/Packed.Win32.Black.d-580f97067b5def9d90e830e620c40c7fe6129810 2013-05-17 19:07:04 ....A 369664 Virusshare.00061/Packed.Win32.Black.d-581709862a02e9c213b6c7ad631f4794e67a34a0 2013-05-18 08:04:06 ....A 114176 Virusshare.00061/Packed.Win32.Black.d-591a9f042c3bc3c4f0457c85d3d273002ddecf24 2013-05-18 05:42:10 ....A 1079328 Virusshare.00061/Packed.Win32.Black.d-597ec681b7e37b6e1a7ce95f7d52da2e03b41553 2013-05-17 09:55:18 ....A 410112 Virusshare.00061/Packed.Win32.Black.d-5a2bc2f34c1108746bfd06f8eb8901b4edbc11e0 2013-05-17 21:29:22 ....A 449024 Virusshare.00061/Packed.Win32.Black.d-5b1f2341f1c28103606a5ae80a706f5b6d8d4785 2013-05-18 18:17:12 ....A 200192 Virusshare.00061/Packed.Win32.Black.d-5b26ddc8f04adc4f2d60349ceef758c5079674cb 2013-05-17 10:37:32 ....A 1001984 Virusshare.00061/Packed.Win32.Black.d-5b32846d590bc03045e071f8ee2e7782fbefc2d5 2013-05-17 10:34:18 ....A 583680 Virusshare.00061/Packed.Win32.Black.d-5b8a2adb27aafe4fc7454b2a7ed874b8c3872655 2013-05-17 04:28:46 ....A 2155152 Virusshare.00061/Packed.Win32.Black.d-5c687145bbc8a25c5f86f7175a02379025d852c7 2013-05-18 10:57:00 ....A 712704 Virusshare.00061/Packed.Win32.Black.d-5d03badae085b18d3a9560787b751bd926b7520d 2013-05-18 09:41:36 ....A 911022 Virusshare.00061/Packed.Win32.Black.d-5d3b01e39486cba0c1a3e748e68cfc32c7a34807 2013-05-17 08:17:20 ....A 703488 Virusshare.00061/Packed.Win32.Black.d-5dfa7904e50b8122c2115497f33f2a52571af318 2013-05-16 23:44:44 ....A 1008640 Virusshare.00061/Packed.Win32.Black.d-5e753ba2d3b47dd9aed070758e46f18e02348524 2013-05-18 05:45:56 ....A 669184 Virusshare.00061/Packed.Win32.Black.d-5fb30793d8be1818afd1ebbda4f5ae71115a06fc 2013-05-18 09:21:46 ....A 989696 Virusshare.00061/Packed.Win32.Black.d-5fbb2b21f37b55d1a6dede229b3e6eed1551ef53 2013-05-19 18:33:20 ....A 630784 Virusshare.00061/Packed.Win32.Black.d-5fda3cc558a259a69617ab312d0cb05fcc150b20 2013-05-18 01:52:26 ....A 338432 Virusshare.00061/Packed.Win32.Black.d-6011b4fd6ce552e686f78799f73d7615ef6e7953 2013-05-18 00:50:10 ....A 646144 Virusshare.00061/Packed.Win32.Black.d-6025c4abde9a237def45b8a381d219d19d24aeed 2013-05-17 15:09:24 ....A 742343 Virusshare.00061/Packed.Win32.Black.d-606cba621715a7901ac3015b268a10e23587b959 2013-05-17 14:55:44 ....A 598528 Virusshare.00061/Packed.Win32.Black.d-60a75e87ed0eeac9e69a197acf3a79a69cfe2f84 2013-05-18 06:39:06 ....A 118272 Virusshare.00061/Packed.Win32.Black.d-615d114918f18760a3e5223843a136450ec98ca2 2013-05-18 20:42:56 ....A 4255072 Virusshare.00061/Packed.Win32.Black.d-61d049c0021d1473065d1ad3f6ed2c9767e571fe 2013-05-18 17:24:56 ....A 645120 Virusshare.00061/Packed.Win32.Black.d-64246803891f61936a8d61decbaca7c2ff587604 2013-05-17 18:47:44 ....A 659499 Virusshare.00061/Packed.Win32.Black.d-64ea18cbd95e5580c76546bf5a31116afa5098f4 2013-05-17 03:27:10 ....A 577536 Virusshare.00061/Packed.Win32.Black.d-64ecb8cb550991d172e07003bd42adcc9f65eda3 2013-05-17 02:32:26 ....A 777728 Virusshare.00061/Packed.Win32.Black.d-65f126ec86e5f6bf815b49c9e68a46c58d41a14f 2013-05-18 21:00:58 ....A 796672 Virusshare.00061/Packed.Win32.Black.d-65f24458008a3d6058222470941b72621cedc0be 2013-05-18 01:27:02 ....A 352768 Virusshare.00061/Packed.Win32.Black.d-67d5c5fdf0783afe9658d61b1311ce78ab2df5b5 2013-05-17 15:33:32 ....A 615936 Virusshare.00061/Packed.Win32.Black.d-67dc6fecfc52ab540ae87eeec81dd60d0a1dd0bf 2013-05-18 21:22:30 ....A 685056 Virusshare.00061/Packed.Win32.Black.d-696181455aeb62a2e3218593c52e6eab6debb275 2013-05-17 05:38:56 ....A 378880 Virusshare.00061/Packed.Win32.Black.d-696336f64281333c872f62a6a6f1dea79819133c 2013-05-20 02:29:58 ....A 642560 Virusshare.00061/Packed.Win32.Black.d-69ac99267597e7170addeaf6e991202d30c7b81e 2013-05-17 04:18:04 ....A 657408 Virusshare.00061/Packed.Win32.Black.d-6aa6880150bb796334cd4977e4b2638c8be68649 2013-05-17 05:29:10 ....A 344064 Virusshare.00061/Packed.Win32.Black.d-6b603299d8fa6c7cbef8ff19d653cbe4365ce2fe 2013-05-17 04:12:48 ....A 646144 Virusshare.00061/Packed.Win32.Black.d-6c6590a65f898eddfc7b6f2fff19495a0d7684cf 2013-05-17 15:56:40 ....A 597504 Virusshare.00061/Packed.Win32.Black.d-6c6e036b4c813138a4f6530c9c0775ffb2c8339c 2013-05-17 09:58:40 ....A 1054720 Virusshare.00061/Packed.Win32.Black.d-6cc523ea85826ad7d01b294118d12ebb423afcf8 2013-05-18 01:49:26 ....A 677888 Virusshare.00061/Packed.Win32.Black.d-6cc678fb3fd99ba05d4eb93530e46b674b6c78f8 2013-05-18 07:14:20 ....A 852992 Virusshare.00061/Packed.Win32.Black.d-6d0f678dc986a830c3149ce271fa784592dd6059 2013-05-19 14:08:46 ....A 413184 Virusshare.00061/Packed.Win32.Black.d-6d521e9f5f26272a2280117f997b924541b8ef58 2013-05-17 12:04:10 ....A 369664 Virusshare.00061/Packed.Win32.Black.d-6d708f789abda6fbe47209fe64decdac9779fcb0 2013-05-17 14:53:16 ....A 649216 Virusshare.00061/Packed.Win32.Black.d-6dedce6978601d70108e9afeb15af3f82535829b 2013-05-18 18:45:58 ....A 1206720 Virusshare.00061/Packed.Win32.Black.d-6e493a10d4f1b3568513246e815890c5a7f3f027 2013-05-18 12:58:36 ....A 664576 Virusshare.00061/Packed.Win32.Black.d-6f44292b581681a89a712e4533b68903a761d916 2013-05-17 22:25:02 ....A 659456 Virusshare.00061/Packed.Win32.Black.d-702e0269042c7826f621931016ff9ca4bb9ecd58 2013-05-17 18:16:46 ....A 369964 Virusshare.00061/Packed.Win32.Black.d-7032325948c11b53c1475ed31d0b7b3d85d983bb 2013-05-16 23:29:54 ....A 769024 Virusshare.00061/Packed.Win32.Black.d-7049a08dfd5c57769ab4ed4f8ead100661f41583 2013-05-18 01:23:02 ....A 586240 Virusshare.00061/Packed.Win32.Black.d-707ce86265db52ffa0533edc8442c6f32dda4cab 2013-05-17 13:53:54 ....A 739840 Virusshare.00061/Packed.Win32.Black.d-70c634a5286704d6d2a06718aeb593893d2dd4bf 2013-05-16 23:38:08 ....A 648712 Virusshare.00061/Packed.Win32.Black.d-70faec7d1c11c645a860c8269d67db1297b376ff 2013-05-18 02:33:26 ....A 632096 Virusshare.00061/Packed.Win32.Black.d-71af11c6c6bd9a44db2423f20e3a2587a24cf973 2013-05-18 00:04:20 ....A 327168 Virusshare.00061/Packed.Win32.Black.d-71efdd83f6e595454670afe3d945e5a70b70da92 2013-05-18 00:14:10 ....A 591872 Virusshare.00061/Packed.Win32.Black.d-720d907f396c28ea101125254f36cb51d3693bc4 2013-05-17 19:08:46 ....A 187392 Virusshare.00061/Packed.Win32.Black.d-7249e06524b2563fd348adad5b3f3a4fee264f9c 2013-05-17 03:50:00 ....A 309760 Virusshare.00061/Packed.Win32.Black.d-7265aad791e4cf3fc7808296ee77053683f2d740 2013-05-17 00:18:30 ....A 494080 Virusshare.00061/Packed.Win32.Black.d-72ff16950db6cb613b3d207420dc5c3ffa82df2e 2013-05-17 17:06:56 ....A 646144 Virusshare.00061/Packed.Win32.Black.d-7335c1485b8154a50c3fe46b52c815283fa0ca5c 2013-05-17 04:54:12 ....A 629248 Virusshare.00061/Packed.Win32.Black.d-73c800569e4d3e0f17feb2f22bddc4ef312fe657 2013-05-18 17:27:06 ....A 349696 Virusshare.00061/Packed.Win32.Black.d-73dd17b55973a5e38e4872cf4c59972d5c372be3 2013-05-18 11:25:34 ....A 667648 Virusshare.00061/Packed.Win32.Black.d-743ef46c588a09144b85986e396632bf69b6f920 2013-05-20 01:43:26 ....A 119399 Virusshare.00061/Packed.Win32.Black.d-7481535dbb190c7a614d38a03a9d9e47fb60e85b 2013-05-17 18:20:00 ....A 345088 Virusshare.00061/Packed.Win32.Black.d-751c5a9c0930b0c35c25123f9fecca90ee80c026 2013-05-17 08:37:30 ....A 347792 Virusshare.00061/Packed.Win32.Black.d-75ed1b6620828302141cbe34a3f9bade28f3c885 2013-05-18 02:11:38 ....A 649728 Virusshare.00061/Packed.Win32.Black.d-768b8b30b3095254c5e609826e4508793591917f 2013-05-18 19:05:54 ....A 623616 Virusshare.00061/Packed.Win32.Black.d-76da97df15368902d105d65707a85e57976e3456 2013-05-18 08:33:08 ....A 507904 Virusshare.00061/Packed.Win32.Black.d-78c7cd2d4504396d6ea8e82866a50a484c83e268 2013-05-17 13:40:00 ....A 422912 Virusshare.00061/Packed.Win32.Black.d-78f57282b225bd345200fa2d152cf47313e5bf7e 2013-05-18 21:11:52 ....A 706048 Virusshare.00061/Packed.Win32.Black.d-791f1ddc8fe786b8e4f99dde343d3896b6a84ca3 2013-05-17 06:09:48 ....A 484864 Virusshare.00061/Packed.Win32.Black.d-799b091dfe525283c46ae4100788a7ac9dd5d19f 2013-05-18 07:42:28 ....A 663552 Virusshare.00061/Packed.Win32.Black.d-79a6e46074a41291aa899a5f249f3ebe9242ab7c 2013-05-17 07:05:46 ....A 601600 Virusshare.00061/Packed.Win32.Black.d-79a8f6c088b8fa6ecae1c6bc40d2e9d66ffba7bb 2013-05-17 00:25:56 ....A 667136 Virusshare.00061/Packed.Win32.Black.d-7a13752bdda7ba4298e4bb0ccc006fcb0462b3a5 2013-05-18 01:48:52 ....A 738304 Virusshare.00061/Packed.Win32.Black.d-7ac0bb699863e49135e9bee7b6554eabfdd4b6c0 2013-05-17 15:37:56 ....A 502784 Virusshare.00061/Packed.Win32.Black.d-7ae179b5b92ac1dd363b1acd6c63b0c3b642f61f 2013-05-18 12:41:10 ....A 739840 Virusshare.00061/Packed.Win32.Black.d-7b5165edc028f2fc056e5781e90a205d324289cc 2013-05-20 01:22:18 ....A 841216 Virusshare.00061/Packed.Win32.Black.d-7c3c53a85b75d24bbb52b80691a38377babd2cd2 2013-05-18 05:09:54 ....A 851150 Virusshare.00061/Packed.Win32.Black.d-7c405fc6be0037774f4b2c366f134c529d7218a5 2013-05-20 00:20:10 ....A 804553 Virusshare.00061/Packed.Win32.Black.d-7ce07f54bdc3944a70de030eaca1186f996ce82d 2013-05-17 13:38:16 ....A 714240 Virusshare.00061/Packed.Win32.Black.d-7d4dba2096984d115f2d80cb9ce3eae250750669 2013-05-18 11:43:04 ....A 598016 Virusshare.00061/Packed.Win32.Black.d-7d755586545ecca540bc83ad45cbe3946b153cd3 2013-05-17 13:56:24 ....A 728142 Virusshare.00061/Packed.Win32.Black.d-7dc0006e66f41c66c00450d98c857473b5acad9d 2013-05-17 02:55:04 ....A 1149952 Virusshare.00061/Packed.Win32.Black.d-7e20b150afd14a6f0d91a91666ddcab4728a35f7 2013-05-18 06:44:14 ....A 228352 Virusshare.00061/Packed.Win32.Black.d-7e502255d3c407de17185f5e80699c13553df03c 2013-05-18 20:27:52 ....A 662528 Virusshare.00061/Packed.Win32.Black.d-7e87f528388211db9158b4e38f9261a96d1b6471 2013-05-17 05:26:32 ....A 691690 Virusshare.00061/Packed.Win32.Black.d-7e9e69497106dbe022e19bb20639efd7099e2f2d 2013-05-18 19:24:26 ....A 668160 Virusshare.00061/Packed.Win32.Black.d-7f1bfd8543c687c65de13749be87cdda52c9da6e 2013-05-17 19:48:26 ....A 356864 Virusshare.00061/Packed.Win32.Black.d-7f1e95887fe46c94bde8885b1499d1d306a8fb4a 2013-05-17 10:00:20 ....A 602625 Virusshare.00061/Packed.Win32.Black.d-7f37bda0eface377496f1d20ed0501c5972e24b7 2013-05-17 12:44:28 ....A 707584 Virusshare.00061/Packed.Win32.Black.d-7f516e0b20bac8560580c25925288e3386f3d074 2013-05-18 20:14:42 ....A 678912 Virusshare.00061/Packed.Win32.Black.d-7f707fc6c19473a2763dd37449e3371925fc1d8b 2013-05-17 02:44:56 ....A 659968 Virusshare.00061/Packed.Win32.Black.d-7fcfc01b995bd7c586966c730e860279239fcb50 2013-05-18 17:00:30 ....A 700928 Virusshare.00061/Packed.Win32.Black.d-81cb5f9c6dc2a6ec83949905d3cc81d4fb6e4638 2013-05-17 15:24:38 ....A 1478656 Virusshare.00061/Packed.Win32.Black.d-81dc24c07c17e3f7c6bdbd82a88ddbe00441a560 2013-05-17 13:02:34 ....A 578048 Virusshare.00061/Packed.Win32.Black.d-829bac1b690da4076f4c952aff5e8a03b71c6465 2013-05-17 13:45:04 ....A 416280 Virusshare.00061/Packed.Win32.Black.d-830737a703b4f48a34ff608d10118eebc558f00c 2013-05-17 10:28:52 ....A 491520 Virusshare.00061/Packed.Win32.Black.d-8334f51328942c72501b797beb48b1129789dc68 2013-05-18 08:52:24 ....A 428032 Virusshare.00061/Packed.Win32.Black.d-83f1c245ba8ba99b73c9ee330ffa50bee5256cd1 2013-05-17 08:29:10 ....A 609280 Virusshare.00061/Packed.Win32.Black.d-85083b5ffb9317f51334d4bd100c0a8dfd929590 2013-05-20 01:06:38 ....A 706048 Virusshare.00061/Packed.Win32.Black.d-85b618dc0a4afc0a3005fb34b3e4f49c3ce3b338 2013-05-18 15:11:58 ....A 552448 Virusshare.00061/Packed.Win32.Black.d-86175a35802e4da210f15d32ec9bf0c61df7e058 2013-05-18 00:06:06 ....A 607744 Virusshare.00061/Packed.Win32.Black.d-86d7d8d043e30b05a73caa840ade1ff75432d11c 2013-05-18 11:26:00 ....A 607744 Virusshare.00061/Packed.Win32.Black.d-8768b870ee6be76cfc36dcd99745c1383233bc04 2013-05-18 07:47:02 ....A 187904 Virusshare.00061/Packed.Win32.Black.d-87dde7c1331f736696da45fde3bb338c547b582f 2013-05-17 18:20:52 ....A 378861 Virusshare.00061/Packed.Win32.Black.d-88410b9d686e668d618952f3b962f37a2fd74339 2013-05-18 02:00:06 ....A 659968 Virusshare.00061/Packed.Win32.Black.d-886c361b9a5cbcffa0b9db017631565f2029e182 2013-05-17 00:55:20 ....A 728576 Virusshare.00061/Packed.Win32.Black.d-89621ae461352a7841ec4064adaa6285d737e88a 2013-05-17 23:39:42 ....A 765440 Virusshare.00061/Packed.Win32.Black.d-8a92fede0baa8a561425025e840db74737c12e2a 2013-05-17 11:15:44 ....A 593408 Virusshare.00061/Packed.Win32.Black.d-8ab3c048cc159ec7be5d5e98c7dd30bdd01d7329 2013-05-17 22:11:26 ....A 710656 Virusshare.00061/Packed.Win32.Black.d-8ae86212d481c7f21f582e216b25b2de3e58a1db 2013-05-20 01:12:12 ....A 586146 Virusshare.00061/Packed.Win32.Black.d-8b199e70323f58113c5ebdec86d52c3bef81f9b8 2013-05-17 10:40:52 ....A 618496 Virusshare.00061/Packed.Win32.Black.d-8b4e230360117f704240848e03be57cca45a170f 2013-05-18 13:07:02 ....A 662016 Virusshare.00061/Packed.Win32.Black.d-8b78a6f466d9dbbc7d1455ea1528e83a988a0880 2013-05-17 14:48:08 ....A 621056 Virusshare.00061/Packed.Win32.Black.d-8b912aa8bd9ab24cdd3a5496d80be661e432fdbb 2013-05-20 02:43:52 ....A 356352 Virusshare.00061/Packed.Win32.Black.d-8c4dfa95c4e069824db845c9612a2606c656d881 2013-05-20 01:29:48 ....A 677376 Virusshare.00061/Packed.Win32.Black.d-8c6993d646745151bd040c24f18aa8f9680a3ea0 2013-05-17 23:29:10 ....A 807424 Virusshare.00061/Packed.Win32.Black.d-8c984e8a98692e8e52437070ae5655afb52afdab 2013-05-19 09:45:58 ....A 668672 Virusshare.00061/Packed.Win32.Black.d-8d2d63cc8cf7f8e826f6b140c754d0fc6c11eccf 2013-05-17 03:34:42 ....A 690688 Virusshare.00061/Packed.Win32.Black.d-8d326604b208c3b175e9f1a42d0962d22d6f6a98 2013-05-17 18:41:40 ....A 3358380 Virusshare.00061/Packed.Win32.Black.d-8d52b723c93c04a9235207a69a93bfd774134281 2013-05-17 13:40:42 ....A 363520 Virusshare.00061/Packed.Win32.Black.d-8d7d2de641601d249e08401992b093c907a7e254 2013-05-16 23:36:54 ....A 410624 Virusshare.00061/Packed.Win32.Black.d-8dc35364c26aafd72284fe3c33257aa6b6fce433 2013-05-17 19:15:22 ....A 659456 Virusshare.00061/Packed.Win32.Black.d-8e03e3caa4fbaefd6aae2eae8b6ff4edc19c8077 2013-05-17 18:54:48 ....A 681984 Virusshare.00061/Packed.Win32.Black.d-8fb4860a38c011f11f8f920768c1865ec26da62c 2013-05-18 06:31:18 ....A 1055232 Virusshare.00061/Packed.Win32.Black.d-8fb775fae4569cb2078d81a2de566c263efacd67 2013-05-17 21:44:04 ....A 707584 Virusshare.00061/Packed.Win32.Black.d-8fd15e2699d4d76a5ceb4beff0c596d42337614d 2013-05-17 15:27:18 ....A 365712 Virusshare.00061/Packed.Win32.Black.d-908661e25b655a97738b2eb42b860f42065e5893 2013-05-17 12:29:10 ....A 394752 Virusshare.00061/Packed.Win32.Black.d-90e5ea90af76899caec2f98e617e59c4f88622f7 2013-05-17 05:48:24 ....A 648192 Virusshare.00061/Packed.Win32.Black.d-90fc01674c474ec6d9411c2b36b73e91ec9885c9 2013-05-17 09:02:12 ....A 817540 Virusshare.00061/Packed.Win32.Black.d-91cec40335772b7b28029efa3fd3d43818b973e3 2013-05-16 23:42:26 ....A 704513 Virusshare.00061/Packed.Win32.Black.d-9256f1f54d8bd3470dbe5b1afb38b07724e2ed79 2013-05-18 14:49:22 ....A 368128 Virusshare.00061/Packed.Win32.Black.d-925d16831b6c8f660dc4b3b166369d7055e0454a 2013-05-17 03:44:08 ....A 721408 Virusshare.00061/Packed.Win32.Black.d-933e7723ebf32d33e290633ecfae373ad511f7c8 2013-05-17 03:40:12 ....A 398848 Virusshare.00061/Packed.Win32.Black.d-93516f725a036cd1f58c1feb4f9a80938aa9491f 2013-05-18 04:44:34 ....A 666112 Virusshare.00061/Packed.Win32.Black.d-9356d6efe257f789a1e4e8f0afd8723a656a7e90 2013-05-17 20:16:16 ....A 454656 Virusshare.00061/Packed.Win32.Black.d-940b66494e6dac4bea5ec759275e8fe73b49b4a9 2013-05-17 05:05:52 ....A 608768 Virusshare.00061/Packed.Win32.Black.d-94201e75269fd68f68c36ea36d028cf3d43d2535 2013-05-20 01:19:46 ....A 337450 Virusshare.00061/Packed.Win32.Black.d-9567db10f615595b39065f7955d883165c14d6a2 2013-05-17 19:46:30 ....A 691200 Virusshare.00061/Packed.Win32.Black.d-958bf537191b386823d5a15fca5304b4b7f508b8 2013-05-17 10:26:32 ....A 404895 Virusshare.00061/Packed.Win32.Black.d-963857e73eaebb6df639a7224664a2446d1f1cb6 2013-05-18 09:47:46 ....A 330240 Virusshare.00061/Packed.Win32.Black.d-974e47427016275bcad37a9bb86568e2967f3e4c 2013-05-16 23:26:04 ....A 704000 Virusshare.00061/Packed.Win32.Black.d-979db1ed2b5ad41fea55c510e5a22cd33f597bbc 2013-05-17 13:32:04 ....A 588288 Virusshare.00061/Packed.Win32.Black.d-9882e6afc8691681d802af089c0266053839e477 2013-05-16 23:00:22 ....A 773120 Virusshare.00061/Packed.Win32.Black.d-98a4ec734ee84502f31a7bdebaa9653c79b9f8ec 2013-05-18 14:34:08 ....A 459264 Virusshare.00061/Packed.Win32.Black.d-98c9141790e11a6411740d21a7cded2da6aaee09 2013-05-18 15:24:14 ....A 764416 Virusshare.00061/Packed.Win32.Black.d-994282522860ea452ed0ef49bad5a7e534a79e74 2013-05-17 21:23:22 ....A 446467 Virusshare.00061/Packed.Win32.Black.d-9946472482cc11c8519fd129c7587c9591948fc9 2013-05-17 18:51:18 ....A 731136 Virusshare.00061/Packed.Win32.Black.d-9991eb3ead8fb3cdfd4f65a61ee7d5653e23581d 2013-05-18 12:35:34 ....A 676352 Virusshare.00061/Packed.Win32.Black.d-99a54019d5b27de33e07ae1ab9b3fe55182c060d 2013-05-17 19:11:14 ....A 900038 Virusshare.00061/Packed.Win32.Black.d-99bcf1992f0b57b8b95a5718a2e504df20eecdb9 2013-05-17 19:12:52 ....A 810139 Virusshare.00061/Packed.Win32.Black.d-99d6bc63cc28616a6e9db70b1b0c9840ec8829c4 2013-05-18 20:10:34 ....A 900711 Virusshare.00061/Packed.Win32.Black.d-9a64874bba82bc8d5547991f54fd83f3f0c0128f 2013-05-18 09:39:34 ....A 668672 Virusshare.00061/Packed.Win32.Black.d-9ac9f5bad72b366a55d45368e2af2775d481098e 2013-05-17 05:43:42 ....A 529920 Virusshare.00061/Packed.Win32.Black.d-9aec30e576dae54c44783ffe39fd8065f97cdbab 2013-05-18 11:47:04 ....A 361628 Virusshare.00061/Packed.Win32.Black.d-9bdd1f77c07122527f07fa1cc4ea33e9e72f49de 2013-05-17 13:17:08 ....A 701440 Virusshare.00061/Packed.Win32.Black.d-9cecfc8be06309c86bc4258bf814873001017d9a 2013-05-20 01:14:28 ....A 1084416 Virusshare.00061/Packed.Win32.Black.d-9d0f4ca70d3a9ab7e4772210db4e36b7501e2830 2013-05-17 13:54:38 ....A 739328 Virusshare.00061/Packed.Win32.Black.d-9e4c731091a49d2a5e72d27cbb7f230d43eed6ba 2013-05-17 08:16:10 ....A 652800 Virusshare.00061/Packed.Win32.Black.d-9ec6e6bfa7a68a314dbef5a6df55283d9181e18e 2013-05-17 10:15:22 ....A 713728 Virusshare.00061/Packed.Win32.Black.d-9f36ed264a72eb23a1dc757349b1e17c00712720 2013-05-17 20:59:56 ....A 918016 Virusshare.00061/Packed.Win32.Black.d-9f9b716e43047231f1d68e5fc282de5ba5f36493 2013-05-18 08:17:38 ....A 398336 Virusshare.00061/Packed.Win32.Black.d-a07cd2e0e9b6bfce912d1c7fe90bdbb9ba3e5959 2013-05-17 04:27:26 ....A 607744 Virusshare.00061/Packed.Win32.Black.d-a0908fcdda4aa05535857fcf7fcae91bf8a5a2c3 2013-05-20 01:15:42 ....A 647168 Virusshare.00061/Packed.Win32.Black.d-a11a3ade361866bd66aa872c887bdeea8b57b54a 2013-05-17 07:40:42 ....A 599552 Virusshare.00061/Packed.Win32.Black.d-a28f187bea08aee3485a90e76b8c803742b525e9 2013-05-17 09:24:36 ....A 607255 Virusshare.00061/Packed.Win32.Black.d-a308a5414f6d78b2e222a58cb86db0f0aa243c4d 2013-05-17 08:34:58 ....A 649728 Virusshare.00061/Packed.Win32.Black.d-a39c7673cf1e46deddda26fbbe3319bb03e2f94e 2013-05-17 09:09:20 ....A 347136 Virusshare.00061/Packed.Win32.Black.d-a3b089e0566aad461895687a52666b54062d1436 2013-05-17 01:40:30 ....A 770048 Virusshare.00061/Packed.Win32.Black.d-a474597707d691118342c8cd80139fb1c7b00ff8 2013-05-18 19:26:28 ....A 897024 Virusshare.00061/Packed.Win32.Black.d-a498e1e4f3e4af1da5c04c7064465c50e50e3f3c 2013-05-18 04:41:44 ....A 415744 Virusshare.00061/Packed.Win32.Black.d-a4fb0e2624fa1e9f4bdd333fe84df18d24bd4640 2013-05-17 10:42:22 ....A 1363968 Virusshare.00061/Packed.Win32.Black.d-a5529c9985c30a546db7274721a8bf0a231213ee 2013-05-18 06:15:06 ....A 583168 Virusshare.00061/Packed.Win32.Black.d-a5b9adb399b36b548d53d8017d19eb1ee76e25fd 2013-05-16 23:50:46 ....A 672768 Virusshare.00061/Packed.Win32.Black.d-a628f238616a8ce2c8f4c25b7f3fe8a7679c78ab 2013-05-18 04:37:24 ....A 757248 Virusshare.00061/Packed.Win32.Black.d-a6ebc650190a201daed3988ce26d6c677ff21e35 2013-05-18 08:45:42 ....A 623616 Virusshare.00061/Packed.Win32.Black.d-a81a3053a206b0e57d796d99ebb30e28bdbee2bd 2013-05-17 21:34:16 ....A 647680 Virusshare.00061/Packed.Win32.Black.d-a8751871cfb319cf67d5fd8773d438a39792dfd6 2013-05-17 14:46:34 ....A 657408 Virusshare.00061/Packed.Win32.Black.d-a875a3c85abe4d4dc346d11d739b404f7b3f2f00 2013-05-17 07:41:02 ....A 335872 Virusshare.00061/Packed.Win32.Black.d-a8a5862a339f25024ec83e3ca894acfed5a9709b 2013-05-17 10:18:04 ....A 670208 Virusshare.00061/Packed.Win32.Black.d-ab9315d260aa9abc2c7c9136103fd78712945a76 2013-05-18 12:37:22 ....A 771584 Virusshare.00061/Packed.Win32.Black.d-ac81a85011a959fcc6337e8a6b0509d7090307d8 2013-05-17 14:57:30 ....A 648270 Virusshare.00061/Packed.Win32.Black.d-acffb3b85f807e055456deb4246cbdc52171b936 2013-05-17 19:04:54 ....A 646656 Virusshare.00061/Packed.Win32.Black.d-ad1d906a88a04af283191abcdd035f9ab15e021f 2013-05-20 01:24:58 ....A 634880 Virusshare.00061/Packed.Win32.Black.d-ad77080e058f4346e2716410605aaea719fe9ac7 2013-05-17 08:36:40 ....A 737792 Virusshare.00061/Packed.Win32.Black.d-af74276a17c95c318b146c6a49bc61f72e8b4fe2 2013-05-18 23:06:46 ....A 614912 Virusshare.00061/Packed.Win32.Black.d-b0cea710ca0d001767659989507d5e2cbea8f0d3 2013-05-17 21:36:00 ....A 768542 Virusshare.00061/Packed.Win32.Black.d-b197166b94b1c4721ce67a9de3b84c4b8dc06807 2013-05-17 17:53:02 ....A 394752 Virusshare.00061/Packed.Win32.Black.d-b1b575c16be59568850f099190e9b9384a59ecf4 2013-05-17 20:44:20 ....A 656384 Virusshare.00061/Packed.Win32.Black.d-b1c8ca83f7051fb0cb0cd32cda39a41ae9774589 2013-05-17 12:19:16 ....A 591360 Virusshare.00061/Packed.Win32.Black.d-b29e0267bb5daca1552e05fae09333a5cf2a2305 2013-05-20 00:49:16 ....A 1234477 Virusshare.00061/Packed.Win32.Black.d-b2f4b5e47c4d8eb8bce99ad26e4cda67a7cce94b 2013-05-18 02:01:26 ....A 425984 Virusshare.00061/Packed.Win32.Black.d-b399ef7102236e50b98a25d42368fdcc17f93b43 2013-05-17 16:16:24 ....A 645120 Virusshare.00061/Packed.Win32.Black.d-b42f212db1b4dc60a795ff90e55e6635ba003c27 2013-05-18 02:27:20 ....A 647168 Virusshare.00061/Packed.Win32.Black.d-b446d4714496d635377c526e711bd6458522a302 2013-05-18 17:49:04 ....A 565248 Virusshare.00061/Packed.Win32.Black.d-b5245137569de88301b98a840f3ffc34bce40799 2013-05-17 14:52:14 ....A 335872 Virusshare.00061/Packed.Win32.Black.d-b56ee7e585aa9363cd59213a4e7e41353d8d73b1 2013-05-18 09:20:38 ....A 244224 Virusshare.00061/Packed.Win32.Black.d-b5954114fc83b057c829c234c1ce89ecc24d3e69 2013-05-17 09:58:42 ....A 668672 Virusshare.00061/Packed.Win32.Black.d-b597773e6325b53a3cc23deae06477b48bcef570 2013-05-17 22:08:10 ....A 433152 Virusshare.00061/Packed.Win32.Black.d-b5d4a43896b9c76bd9bc425c2b501a7728e8ea15 2013-05-17 14:10:34 ....A 188416 Virusshare.00061/Packed.Win32.Black.d-b5f422ddc4e12a0da4f99df4d7cab64084528198 2013-05-17 21:22:52 ....A 557056 Virusshare.00061/Packed.Win32.Black.d-b65f10507bf790b50e51f6cd3d19c7731d6271b0 2013-05-18 02:41:04 ....A 446464 Virusshare.00061/Packed.Win32.Black.d-b68338f472be8c40284626efb10b270deb898124 2013-05-18 04:19:36 ....A 350312 Virusshare.00061/Packed.Win32.Black.d-b6f6bb113a1315e5906da93b171fd93746961a7c 2013-05-20 01:31:58 ....A 364032 Virusshare.00061/Packed.Win32.Black.d-b7aa5f059abb608a1f93be658f2331b0472c5c79 2013-05-17 05:22:58 ....A 647680 Virusshare.00061/Packed.Win32.Black.d-b7ef9287d1ad812faf56216caa778ce6604fcb55 2013-05-18 02:46:22 ....A 605184 Virusshare.00061/Packed.Win32.Black.d-b8a6b3aad59e0b92d0951e548644e0ef0c087a26 2013-05-18 01:23:42 ....A 657408 Virusshare.00061/Packed.Win32.Black.d-b8c5459e86ea92dce7503b0231689d90c2976516 2013-05-18 01:56:58 ....A 238594 Virusshare.00061/Packed.Win32.Black.d-b92d67e0552893d514c0ab0e1b2fd6f790c82531 2013-05-18 02:19:54 ....A 602624 Virusshare.00061/Packed.Win32.Black.d-b9a9e7501ddda0ecdc3b2534ddb3ce7af3d4a56c 2013-05-18 21:54:18 ....A 648192 Virusshare.00061/Packed.Win32.Black.d-b9d768618df1fea44c03c69686dd04d29aa6bd99 2013-05-17 12:33:26 ....A 520704 Virusshare.00061/Packed.Win32.Black.d-b9fde91955c91c24749bf182aed27ac3736c8ed0 2013-05-17 12:46:34 ....A 396312 Virusshare.00061/Packed.Win32.Black.d-ba82907e7b1887677a4cc7afb796713f23254aa4 2013-05-18 06:49:52 ....A 356352 Virusshare.00061/Packed.Win32.Black.d-baf3e3f0ce05d033a7735e8bd35bf2a1d67c0a78 2013-05-17 17:50:36 ....A 430080 Virusshare.00061/Packed.Win32.Black.d-bb52dfee9d95e4be318865be619d84247b056133 2013-05-18 22:30:22 ....A 1310720 Virusshare.00061/Packed.Win32.Black.d-bb80f3f26912e4987683cf1838b2cb9ed97f18db 2013-05-17 08:08:02 ....A 5451024 Virusshare.00061/Packed.Win32.Black.d-bb951c8fcfbc4b0191903dcf96a9a1fa72610662 2013-05-17 15:47:52 ....A 636614 Virusshare.00061/Packed.Win32.Black.d-be5cb097d9d15cce29a89ca208f7de2534c2313f 2013-05-17 10:41:38 ....A 332288 Virusshare.00061/Packed.Win32.Black.d-be85e649d67f4d4e7c346a8e9b6495114ee772f8 2013-05-17 13:19:58 ....A 655351 Virusshare.00061/Packed.Win32.Black.d-be8709864ca8947416a3f4abdf6c8b41704b2731 2013-05-17 14:36:40 ....A 658411 Virusshare.00061/Packed.Win32.Black.d-beadb088fc3143132c5f7bde140111e3f79f1648 2013-05-17 14:46:16 ....A 615936 Virusshare.00061/Packed.Win32.Black.d-bedeef0705030c8a961ae90d41de04902080f97e 2013-05-17 07:21:44 ....A 381440 Virusshare.00061/Packed.Win32.Black.d-bef8e44f7ab4d1fb702a604f6baa96a7bc094172 2013-05-18 15:10:32 ....A 368128 Virusshare.00061/Packed.Win32.Black.d-bf160da36140cd316eb4055cf8838b70eb2668bc 2013-05-17 14:34:02 ....A 214528 Virusshare.00061/Packed.Win32.Black.d-bf562998349658111750a9c6f0d4dc480776710d 2013-05-17 23:11:16 ....A 595968 Virusshare.00061/Packed.Win32.Black.d-bfa86e4ff02f7189f62249f8d881e2a667edf0e4 2013-05-18 12:42:02 ....A 1074176 Virusshare.00061/Packed.Win32.Black.d-bfb74e57c3112d1df562426899eae2c04c76610b 2013-05-17 10:40:50 ....A 708096 Virusshare.00061/Packed.Win32.Black.d-bfdfd3658289109e15f613df13f51fda99b2d011 2013-05-20 00:10:56 ....A 711542 Virusshare.00061/Packed.Win32.Black.d-c0517b087417b09049802966e2d9dd8c5828be2a 2013-05-17 00:51:32 ....A 592896 Virusshare.00061/Packed.Win32.Black.d-c090cedeb7daaad505cb3d492cbf8f492b534d29 2013-05-17 17:10:50 ....A 331264 Virusshare.00061/Packed.Win32.Black.d-c0d7c265db37fadff797e32e7a9a0e4d218db9b8 2013-05-17 01:19:04 ....A 233984 Virusshare.00061/Packed.Win32.Black.d-c0fc07cb871380449a6863b41f66a893469d7c13 2013-05-17 14:03:14 ....A 597504 Virusshare.00061/Packed.Win32.Black.d-c1cdc34c942549077134eafd73d69d0b80695964 2013-05-17 14:18:58 ....A 645632 Virusshare.00061/Packed.Win32.Black.d-c25441b556f31412f3b5aae09008194b65705bd5 2013-05-17 07:07:16 ....A 710144 Virusshare.00061/Packed.Win32.Black.d-c2590446ad0e9a22e64125b4b118e18724c17be2 2013-05-18 04:22:34 ....A 219648 Virusshare.00061/Packed.Win32.Black.d-c450bce9b641667fcf66f429294f817eed2b17df 2013-05-18 04:56:36 ....A 440832 Virusshare.00061/Packed.Win32.Black.d-c4c32778a23096639c8bfb5709cb05f2b5975457 2013-05-17 11:52:02 ....A 342016 Virusshare.00061/Packed.Win32.Black.d-c4d1dceaf6a096e271fb257b0fe3c7ceb1611a40 2013-05-17 00:44:28 ....A 199168 Virusshare.00061/Packed.Win32.Black.d-c61e91e63420c0cee157f07ae9a3d6134908eceb 2013-05-20 00:20:34 ....A 461824 Virusshare.00061/Packed.Win32.Black.d-c651a182785ca499bc33ce9831f6aa991af2dd6e 2013-05-18 05:17:26 ....A 658432 Virusshare.00061/Packed.Win32.Black.d-c707ec64190114d457d613161fa8c0156c3b7cfb 2013-05-18 06:54:18 ....A 657408 Virusshare.00061/Packed.Win32.Black.d-c73356997ed367de75a8cbae0aaa2a9ec7f83056 2013-05-17 01:15:56 ....A 334976 Virusshare.00061/Packed.Win32.Black.d-c751b5fdd3023067c18be53b827752e87d064518 2013-05-18 07:26:50 ....A 636416 Virusshare.00061/Packed.Win32.Black.d-c7a5cd92be4873a1950d439f2f0c93f1b854f2d4 2013-05-18 21:06:56 ....A 1196544 Virusshare.00061/Packed.Win32.Black.d-c841cffd27294b89cf42b01dc666ec330244df04 2013-05-20 01:58:22 ....A 700416 Virusshare.00061/Packed.Win32.Black.d-c906aa8dfcf5b2e7dcef2662cc6082bb7dbf7a87 2013-05-18 08:32:40 ....A 564736 Virusshare.00061/Packed.Win32.Black.d-c9634bdc9a734644e3e60046edb1c7cb401cafe5 2013-05-17 03:42:30 ....A 694784 Virusshare.00061/Packed.Win32.Black.d-c96522b3450b2600375b7cf816d36462cfccde92 2013-05-16 23:57:48 ....A 600910 Virusshare.00061/Packed.Win32.Black.d-c9d619e24145cfe0a120b955d42d4c9e299a4ec2 2013-05-18 19:51:18 ....A 671744 Virusshare.00061/Packed.Win32.Black.d-cb2ed68329c2c356ddf2f876483bc4ffe3dfd796 2013-05-17 09:22:52 ....A 643072 Virusshare.00061/Packed.Win32.Black.d-cb5ea51bd90c252e9215c6b8d49b85dae529a02f 2013-05-17 09:17:28 ....A 665088 Virusshare.00061/Packed.Win32.Black.d-cb712dae56472dddced573b46afd147dac1fec84 2013-05-17 13:29:40 ....A 528384 Virusshare.00061/Packed.Win32.Black.d-cbdd3ac3666d52be38814614d43cd36432378709 2013-05-17 10:39:26 ....A 842954 Virusshare.00061/Packed.Win32.Black.d-cc05d88008185a0599fddca314c9cf368b279924 2013-05-17 17:58:14 ....A 238080 Virusshare.00061/Packed.Win32.Black.d-cce2add468c8f00c55d15d7fa79b9cbf435a8bb1 2013-05-17 01:27:38 ....A 328192 Virusshare.00061/Packed.Win32.Black.d-cd21369f6b5e00d613e1cb3c63012ad39af2c889 2013-05-17 13:26:04 ....A 714240 Virusshare.00061/Packed.Win32.Black.d-cd6272a443fc854f729fcd9a2b84040f298a32e9 2013-05-17 15:29:10 ....A 336896 Virusshare.00061/Packed.Win32.Black.d-ce02b7e0d82cc166090f43f2e8c519c58e9b3960 2013-05-18 06:24:50 ....A 180224 Virusshare.00061/Packed.Win32.Black.d-cea0330f3fc18af68dee0e9a43e1911bdfa7688e 2013-05-18 17:27:26 ....A 854618 Virusshare.00061/Packed.Win32.Black.d-cf1d75ed39bdb1899f260cb1a410ae19597b9436 2013-05-17 22:30:46 ....A 646656 Virusshare.00061/Packed.Win32.Black.d-cf9f8385619b847f092a3b07cd80533efa8d4d09 2013-05-18 02:24:00 ....A 1545728 Virusshare.00061/Packed.Win32.Black.d-cfc2242bc55a5c879cf12b9f7ce8d76b1bbfa118 2013-05-18 05:53:46 ....A 823576 Virusshare.00061/Packed.Win32.Black.d-d120d683db6708d93ff4242b0907e9fdb3fd20bc 2013-05-18 10:06:20 ....A 188928 Virusshare.00061/Packed.Win32.Black.d-d21c05056bc70561a98414cc0c1ded13410a57ed 2013-05-17 17:55:28 ....A 707584 Virusshare.00061/Packed.Win32.Black.d-d22ea633ddf822aac5a513ff3cd6966133b2109d 2013-05-17 14:42:06 ....A 416768 Virusshare.00061/Packed.Win32.Black.d-d27e32e611e49b23b0e81da36dd2ffcfe3b0065a 2013-05-17 22:06:30 ....A 652288 Virusshare.00061/Packed.Win32.Black.d-d2c34abf181e0d8e5eab83c8f0a6758cbf7be8a7 2013-05-18 06:39:52 ....A 545158 Virusshare.00061/Packed.Win32.Black.d-d44e818671512e745bac79106f5b84acfd917b74 2013-05-18 06:11:52 ....A 453632 Virusshare.00061/Packed.Win32.Black.d-d49ab35ce0b2697d70e6f32e5543ec4df6fa9bda 2013-05-17 07:43:38 ....A 604160 Virusshare.00061/Packed.Win32.Black.d-d4b49cc0faa1926b63fba7f23e35f0da01a12380 2013-05-17 17:53:08 ....A 698368 Virusshare.00061/Packed.Win32.Black.d-d4bb81987c25e52824d0e8d062f99e7f9c843069 2013-05-18 20:52:12 ....A 2381302 Virusshare.00061/Packed.Win32.Black.d-d4eb81048b366f388337fc72ff531a999fea6dd1 2013-05-18 10:56:04 ....A 577024 Virusshare.00061/Packed.Win32.Black.d-d5db015488f67ad1774decf6effcf47f29a0c609 2013-05-17 07:27:04 ....A 554496 Virusshare.00061/Packed.Win32.Black.d-d68b06bd34cacbccfb599439e4c68d5a7567d81b 2013-05-17 17:54:42 ....A 636928 Virusshare.00061/Packed.Win32.Black.d-d6916930d6ead18f58bfc50c30df573f73ee30bd 2013-05-18 04:43:00 ....A 702976 Virusshare.00061/Packed.Win32.Black.d-d6f9225a6622a88bc0310f045439fdf92c4fb374 2013-05-18 13:15:16 ....A 647168 Virusshare.00061/Packed.Win32.Black.d-d7aa6ae2d3289c9d6182d889177e535895bc2d2c 2013-05-18 12:37:26 ....A 405504 Virusshare.00061/Packed.Win32.Black.d-d7c63f54d6375ff5c9d645e88cae1d2ed86681ac 2013-05-17 15:39:30 ....A 515072 Virusshare.00061/Packed.Win32.Black.d-d850046bec04943b1f31bdb3725b427ef5af756d 2013-05-17 02:42:44 ....A 577536 Virusshare.00061/Packed.Win32.Black.d-d947bd5228d3c8698806e0a1b51c60d41689f25e 2013-05-19 05:35:40 ....A 679424 Virusshare.00061/Packed.Win32.Black.d-da2e7e02fd25b1bf5c1bbacf7bf375e6a234dfc2 2013-05-18 00:16:08 ....A 4092702 Virusshare.00061/Packed.Win32.Black.d-da79d5796306e99397b638eab0ec666731b0cf42 2013-05-18 23:40:24 ....A 398336 Virusshare.00061/Packed.Win32.Black.d-daa38c97bcf2e1d4271cf778e76651eab6436364 2013-05-17 00:41:20 ....A 772096 Virusshare.00061/Packed.Win32.Black.d-dafcd852eea5946bbf91eb49886214bd10a756db 2013-05-17 01:18:36 ....A 552448 Virusshare.00061/Packed.Win32.Black.d-db2ba3315b7bd5dd89ee1c5804783e5e676aecef 2013-05-20 00:55:34 ....A 518144 Virusshare.00061/Packed.Win32.Black.d-db4ce2d1672f947aa57590e1891adc2e33c1df1c 2013-05-17 10:08:08 ....A 660480 Virusshare.00061/Packed.Win32.Black.d-db5d1ab53bf983b039d3d5e4e9dcc44589232eb0 2013-05-18 13:15:48 ....A 666624 Virusshare.00061/Packed.Win32.Black.d-db84ab226206b88ca5ff553157dfcea30768806d 2013-05-18 03:41:10 ....A 311808 Virusshare.00061/Packed.Win32.Black.d-db90ab5d75ddc8aeeed8f3c469ae495fe01d146a 2013-05-18 09:40:10 ....A 2434048 Virusshare.00061/Packed.Win32.Black.d-dc50ffa4de5e093d59a9a20ace5fb7758a1a9ea1 2013-05-17 09:21:56 ....A 514048 Virusshare.00061/Packed.Win32.Black.d-de18ce28e3c87cf192d4bfe86ad139ccfe5c62fc 2013-05-20 02:17:10 ....A 372736 Virusshare.00061/Packed.Win32.Black.d-df69335e4c3406e0f51f3ea94fa9b3c582ae4721 2013-05-17 12:44:44 ....A 647168 Virusshare.00061/Packed.Win32.Black.d-df8cd0c34b85b4a10540e24d659a15fd24ad519c 2013-05-18 15:45:52 ....A 345657 Virusshare.00061/Packed.Win32.Black.d-dfb26ca5e81ec6165aea6486dcbdb621c0d48bd8 2013-05-17 13:42:44 ....A 659200 Virusshare.00061/Packed.Win32.Black.d-dfede3df5d875c991fe30a88e5cfa1f56bb9487d 2013-05-17 08:02:26 ....A 650240 Virusshare.00061/Packed.Win32.Black.d-e04aca6d1b449c00133ddc46a5e2759c60558e59 2013-05-18 20:01:18 ....A 652288 Virusshare.00061/Packed.Win32.Black.d-e0f585ef250788f60aaed147ea3ac3a15c3f215a 2013-05-17 14:11:16 ....A 660480 Virusshare.00061/Packed.Win32.Black.d-e1037532396ff8bb1a71550bb853c395186c14ba 2013-05-18 00:08:28 ....A 651264 Virusshare.00061/Packed.Win32.Black.d-e11a5d4951ab5c01f9cde46c3fb2faa9720c5699 2013-05-20 02:16:18 ....A 648192 Virusshare.00061/Packed.Win32.Black.d-e16eee11c8760744dfa59e17068c3b9926bdc1e7 2013-05-17 12:31:56 ....A 231424 Virusshare.00061/Packed.Win32.Black.d-e1da6b4b1f72841a84c147909c570b5b5087a254 2013-05-18 07:19:50 ....A 728064 Virusshare.00061/Packed.Win32.Black.d-e1e199129af6aa5ccea8db702c213727627f8393 2013-05-17 11:13:48 ....A 350208 Virusshare.00061/Packed.Win32.Black.d-e214cf89b3f91a115ad311e7be85eb6a12af214b 2013-05-17 04:28:28 ....A 423936 Virusshare.00061/Packed.Win32.Black.d-e3a6a6d953dab59d82d3d117fe461c26860b2825 2013-05-17 22:01:48 ....A 2528256 Virusshare.00061/Packed.Win32.Black.d-e3c06e5d0ea3f0d5b37b3369d73d1d7a0a4b194d 2013-05-17 13:44:12 ....A 661828 Virusshare.00061/Packed.Win32.Black.d-e3dc1837df7de562ca7125d3dc15b238df7f29d7 2013-05-17 10:00:38 ....A 652599 Virusshare.00061/Packed.Win32.Black.d-e3e429d149d848af49a86fecb6124d83e04739d8 2013-05-18 05:47:20 ....A 675840 Virusshare.00061/Packed.Win32.Black.d-e4696faaaa88143a1ca804d942f98d749641c100 2013-05-17 23:00:12 ....A 562376 Virusshare.00061/Packed.Win32.Black.d-e4af2443f4edf2302c348469e705ee041f5a4610 2013-05-18 07:14:26 ....A 664576 Virusshare.00061/Packed.Win32.Black.d-e4d773c4c230d3718017a1ed214608b1a549abb8 2013-05-20 02:23:04 ....A 648192 Virusshare.00061/Packed.Win32.Black.d-e4f73d864237dce567e63fe0a52f06e4ca3562ad 2013-05-17 18:17:18 ....A 667648 Virusshare.00061/Packed.Win32.Black.d-e56eb7211b0092c7895b7f69fed4a7c74b6b38b8 2013-05-18 06:28:24 ....A 657408 Virusshare.00061/Packed.Win32.Black.d-e5b58c7ae3bf9de39495093a3b9d70f2dd264f4a 2013-05-17 10:06:24 ....A 367104 Virusshare.00061/Packed.Win32.Black.d-e6a125e21949799e1327d73d0a85eca454967e7e 2013-05-17 13:11:12 ....A 644608 Virusshare.00061/Packed.Win32.Black.d-e6c26f62417806029690eac091a3009716cfe076 2013-05-17 13:36:46 ....A 479744 Virusshare.00061/Packed.Win32.Black.d-e76e834dc7559bcf9c763bbb58664d58782276cc 2013-05-17 13:46:04 ....A 391236 Virusshare.00061/Packed.Win32.Black.d-e8572c18c8a1adc3397f5f419bf963860aca9165 2013-05-17 02:48:08 ....A 660992 Virusshare.00061/Packed.Win32.Black.d-e85d63cac7c8ccc27ac7086babd7ceb6d6e61612 2013-05-17 05:30:38 ....A 649216 Virusshare.00061/Packed.Win32.Black.d-e88a0f1d6c4ddb28d4bc5a63b1d4aa43932639a8 2013-05-17 19:45:58 ....A 657920 Virusshare.00061/Packed.Win32.Black.d-e97a1a663ab3009ca1623d8ab282d089f5aa5403 2013-05-17 20:52:00 ....A 917504 Virusshare.00061/Packed.Win32.Black.d-e995c69114be2f6cc156f623261e4bfeb53cf651 2013-05-17 00:00:18 ....A 509952 Virusshare.00061/Packed.Win32.Black.d-ea10ea02565ecded35293e1377fc1b5c3a3e94b0 2013-05-18 08:29:06 ....A 645632 Virusshare.00061/Packed.Win32.Black.d-eaa0001e4fffccedf568058e07055dedb32c5d73 2013-05-20 02:43:12 ....A 721014 Virusshare.00061/Packed.Win32.Black.d-ebc206e85bd49e03ad5c860a0ceaf79f35114063 2013-05-17 02:31:40 ....A 647168 Virusshare.00061/Packed.Win32.Black.d-ebc7bb3d205c20ceae67bce971ec96129193728d 2013-05-17 13:30:54 ....A 634880 Virusshare.00061/Packed.Win32.Black.d-ebeeae8bb429894ccc4432c07e80174a7570ce2a 2013-05-17 05:43:14 ....A 664576 Virusshare.00061/Packed.Win32.Black.d-ec3338e4ecf035b1cc215b61e956b02f7248650a 2013-05-17 02:59:14 ....A 516608 Virusshare.00061/Packed.Win32.Black.d-ecdef9e7ca271dd7ca2524b8618becf8c462e546 2013-05-20 00:57:22 ....A 705024 Virusshare.00061/Packed.Win32.Black.d-ed73dc09164591c40775302c07232ee66621122b 2013-05-17 17:03:08 ....A 622592 Virusshare.00061/Packed.Win32.Black.d-ee009ac6a6457b634352c55e6a648889260457ef 2013-05-18 09:21:26 ....A 345088 Virusshare.00061/Packed.Win32.Black.d-ee4ac5a9a05b933d2fcc6f310683f9be167d502f 2013-05-17 13:14:04 ....A 394240 Virusshare.00061/Packed.Win32.Black.d-efc00833c325a3442790c7a639625ab81cc44123 2013-05-17 13:31:14 ....A 1024512 Virusshare.00061/Packed.Win32.Black.d-efcdadda7a04fc4d0eec5aadeee71fb0e425c0f5 2013-05-18 16:00:04 ....A 601288 Virusshare.00061/Packed.Win32.Black.d-efd79584f15dbf563ca63e5e0ef14e7509d9805e 2013-05-18 08:41:34 ....A 354455 Virusshare.00061/Packed.Win32.Black.d-f00f949776417691a5d20dbf021c8d3675c8c672 2013-05-17 05:40:32 ....A 394752 Virusshare.00061/Packed.Win32.Black.d-f03209bf8a43e8039580888cc451f3b1a9f37c7b 2013-05-17 20:55:26 ....A 341504 Virusshare.00061/Packed.Win32.Black.d-f13cf20795836ff82afdc45ec66d6b52707f5d56 2013-05-18 00:14:30 ....A 595968 Virusshare.00061/Packed.Win32.Black.d-f14584cf0546f6080e97f699d1c9e89727eee2ee 2013-05-17 01:07:58 ....A 559616 Virusshare.00061/Packed.Win32.Black.d-f2212b2bb5ab457d219536ea67fb572cedf02cbb 2013-05-17 10:30:32 ....A 798208 Virusshare.00061/Packed.Win32.Black.d-f242bac625cc19f284f01381b3822aeda7450055 2013-05-18 08:02:28 ....A 607744 Virusshare.00061/Packed.Win32.Black.d-f2ada94ce6519734c6783c59afb406016bbfac93 2013-05-17 01:05:04 ....A 665856 Virusshare.00061/Packed.Win32.Black.d-f2f2bb984219ee6703d78100559eaf64aa1be6ce 2013-05-17 14:03:18 ....A 282624 Virusshare.00061/Packed.Win32.Black.d-f2fc942068efb6944ea9dbbb0bcc4c164217cb0d 2013-05-18 04:13:56 ....A 1066496 Virusshare.00061/Packed.Win32.Black.d-f322abe0cb82cb6749727581f81aeb5843a35340 2013-05-17 05:50:50 ....A 701440 Virusshare.00061/Packed.Win32.Black.d-f478272192aefad30aa13dfb2e6abde75322a2a0 2013-05-17 05:40:52 ....A 656896 Virusshare.00061/Packed.Win32.Black.d-f4a50477ae1e391c9807caddff7a6c1bcc8c3ef8 2013-05-18 16:20:04 ....A 650752 Virusshare.00061/Packed.Win32.Black.d-f527c751a8e1405d6ecc3d4044374c5dd5789635 2013-05-18 08:18:06 ....A 392192 Virusshare.00061/Packed.Win32.Black.d-f5396dca0f6d185c9129953c4e7d36c8dda83eeb 2013-05-18 06:24:28 ....A 1082044 Virusshare.00061/Packed.Win32.Black.d-f5d0078e565d4b6b2b61674bf411c81241988e26 2013-05-18 14:50:58 ....A 721408 Virusshare.00061/Packed.Win32.Black.d-f5f8cb0779db5e90b49ef4ad0066ee2c130f693e 2013-05-19 19:09:52 ....A 702464 Virusshare.00061/Packed.Win32.Black.d-f65be86b6f34b51d71dd77207501dc44ded641c8 2013-05-20 01:29:24 ....A 607744 Virusshare.00061/Packed.Win32.Black.d-f66c14c95fb770c54c8c72711ff31a4f36a12b05 2013-05-17 20:52:10 ....A 611328 Virusshare.00061/Packed.Win32.Black.d-f71dda4cc433489286eac47faff6af036ac171df 2013-05-17 17:30:10 ....A 641024 Virusshare.00061/Packed.Win32.Black.d-f80be48accbffaf07b41f30439bf9200800e46ba 2013-05-18 09:28:44 ....A 515584 Virusshare.00061/Packed.Win32.Black.d-f89f19b88d53735655ddb6da8d6a764fe29825e9 2013-05-17 12:29:20 ....A 592384 Virusshare.00061/Packed.Win32.Black.d-f8e6900d018f97cd4f52b7d61bbf8c4ba6bca647 2013-05-18 16:21:00 ....A 742912 Virusshare.00061/Packed.Win32.Black.d-f8ffa9e472eda97d1606bb81525e387212b71652 2013-05-19 21:00:26 ....A 406528 Virusshare.00061/Packed.Win32.Black.d-f954da5859ce4f7fc8d68a7aac7996d3fb432b79 2013-05-17 10:26:18 ....A 654848 Virusshare.00061/Packed.Win32.Black.d-f96f0b79459d925206accf8956a8993d1971335b 2013-05-18 06:14:04 ....A 734208 Virusshare.00061/Packed.Win32.Black.d-fae3b9811c12f5ebea9589b1cef129fb0961d0ad 2013-05-17 11:52:22 ....A 802816 Virusshare.00061/Packed.Win32.Black.d-fb6c9142e309a2ae9e120fb50b7e234905f44836 2013-05-17 10:14:52 ....A 555520 Virusshare.00061/Packed.Win32.Black.d-fb779cd23b08bf3fdd0ca086545d9022e841cfca 2013-05-17 04:04:08 ....A 653824 Virusshare.00061/Packed.Win32.Black.d-fb8ccdf38955a83af0d7369c5717a5fb063ae7ee 2013-05-20 00:49:20 ....A 623616 Virusshare.00061/Packed.Win32.Black.d-fbad3fcb0bc632c412246ea1ed6ba746e0f4232d 2013-05-17 04:38:56 ....A 704512 Virusshare.00061/Packed.Win32.Black.d-fc812228b105b9c1ed9c430a11d9e48f7dcbdd92 2013-05-17 13:35:52 ....A 585216 Virusshare.00061/Packed.Win32.Black.d-fd06974001b3f8e0deb89c2f62a16786bb32ae13 2013-05-20 02:02:50 ....A 454144 Virusshare.00061/Packed.Win32.Black.d-fd389e3ffa5026c8a186cac914cb17331966862a 2013-05-18 11:48:26 ....A 748544 Virusshare.00061/Packed.Win32.Black.d-fd3f69ef97003366bfcc3a0471f05259ee6886fd 2013-05-17 13:03:06 ....A 406820 Virusshare.00061/Packed.Win32.Black.d-fd9c2e3eee3d0cb21532483dc14418db724f28dc 2013-05-16 23:25:58 ....A 308318 Virusshare.00061/Packed.Win32.Black.d-fda9565ce9dc12a771c9201ffc14f73e44a4469e 2013-05-17 19:57:52 ....A 651264 Virusshare.00061/Packed.Win32.Black.d-fddb64e5582ae2adee73c94cf2d6465188535208 2013-05-17 04:43:06 ....A 650657 Virusshare.00061/Packed.Win32.Black.d-fe5c5de86099baea545feb96bcfabf3c165c14da 2013-05-17 21:08:12 ....A 774656 Virusshare.00061/Packed.Win32.Black.d-fec34cfae15951725f42e96cc1f9a5c88f51f20e 2013-05-17 00:03:14 ....A 980086 Virusshare.00061/Packed.Win32.Black.d-fecc2629354f136bf6320646fc190914e0f96c94 2013-05-18 07:03:22 ....A 1540096 Virusshare.00061/Packed.Win32.Black.d-fed6672e7fd58db194fadee672441a58cc3237a0 2013-05-18 16:56:36 ....A 707072 Virusshare.00061/Packed.Win32.Black.d-ff62b875d1343d52bf2bed1242b38ab14a599645 2013-05-17 20:18:56 ....A 280576 Virusshare.00061/Packed.Win32.Black.g-2ff184659b4258d8ce5a29834c10b9e7e0828c30 2013-05-18 02:30:44 ....A 418304 Virusshare.00061/Packed.Win32.Black.g-8b9323d5566936a9aa7ac7e8a6797b3553cacab5 2013-05-17 17:00:34 ....A 6144 Virusshare.00061/Packed.Win32.CPEX-based.ad-79140884efff5158562ea7336e636754fcaea644 2013-05-18 17:48:52 ....A 28672 Virusshare.00061/Packed.Win32.CPEX-based.b-044d4be83c0ca06bc31248744838a4412f3cffe6 2013-05-17 22:09:56 ....A 70016 Virusshare.00061/Packed.Win32.CPEX-based.b-6b5b3a3553e1b53dc4a038928284dd9ba53637b5 2013-05-17 21:54:40 ....A 223232 Virusshare.00061/Packed.Win32.CPEX-based.b-e3511a6d1c824584ffe9b05df69d88628885635a 2013-05-18 02:16:48 ....A 357684 Virusshare.00061/Packed.Win32.CPEX-based.bq-43f49481cac5aaa993b5a69e7f507aec9973b315 2013-05-18 15:07:38 ....A 503563 Virusshare.00061/Packed.Win32.CPEX-based.bq-9cdc82c59183bc7f857e27174269d40e37dfb91e 2013-05-17 04:58:16 ....A 359492 Virusshare.00061/Packed.Win32.CPEX-based.bw-2ae59c53bed1e8ced815f09e89591754f56ecba5 2013-05-17 10:22:34 ....A 108918 Virusshare.00061/Packed.Win32.CPEX-based.bx-1ab6f374d7e36a5cdb9817ad52614455fa552006 2013-05-17 19:36:22 ....A 175274 Virusshare.00061/Packed.Win32.CPEX-based.bx-25880f6a622ea7b4c4f9356d05d18808dfac7f42 2013-05-18 19:39:18 ....A 1491174 Virusshare.00061/Packed.Win32.CPEX-based.bx-82fd6614874e27474784c6e5cf8b5dec70cdfa4a 2013-05-17 06:02:52 ....A 145132 Virusshare.00061/Packed.Win32.CPEX-based.bx-c66f4126dba21dbbf69276658780e96e326ef74a 2013-05-18 19:39:10 ....A 108074 Virusshare.00061/Packed.Win32.CPEX-based.bx-ef77d37625b1637cfd4803a6ccb999b97c1db7a4 2013-05-17 04:52:36 ....A 235008 Virusshare.00061/Packed.Win32.CPEX-based.c-8d7443298bc83cab9d4c6e4651297d6c23e87ea5 2013-05-17 20:23:42 ....A 389120 Virusshare.00061/Packed.Win32.CPEX-based.c-96ede8e71a0c34aec93f2a2168c156aca9a00b8a 2013-05-18 14:29:04 ....A 51200 Virusshare.00061/Packed.Win32.CPEX-based.c-c2a45d54f76a3691e18d250ea81b7c567b3280ca 2013-05-17 07:44:36 ....A 1094851 Virusshare.00061/Packed.Win32.CPEX-based.d-1395963ec9c8e10f6d18d6c37b551b1d5c9c2558 2013-05-17 20:14:44 ....A 228758 Virusshare.00061/Packed.Win32.CPEX-based.d-3c2f4f0b41666a454896fb9981e7dfbd0dac1c76 2013-05-18 10:21:52 ....A 53763 Virusshare.00061/Packed.Win32.CPEX-based.dp-e7a40aad2424585648012939a06743531c07f3b4 2013-05-17 15:23:54 ....A 32772 Virusshare.00061/Packed.Win32.CPEX-based.dr-093efd7e100793c0b7d7ddf84c5a56237cbe8147 2013-05-18 02:34:58 ....A 872572 Virusshare.00061/Packed.Win32.CPEX-based.ds-5d2402fee60536e8de355428e1846e822a5d0802 2013-05-17 21:01:22 ....A 620025 Virusshare.00061/Packed.Win32.CPEX-based.ds-b221a317722e45093523b12b8c8c7f4228c6e810 2013-05-17 19:35:38 ....A 780645 Virusshare.00061/Packed.Win32.CPEX-based.dw-c0921a8e0bde1ece20c80bde6b7e12a973ace489 2013-05-17 15:44:38 ....A 733696 Virusshare.00061/Packed.Win32.CPEX-based.eo-6b9cd28172724cc507b8a804f5cf5c45bbf4eb3e 2013-05-19 14:38:08 ....A 512000 Virusshare.00061/Packed.Win32.CPEX-based.eq-1b02fd25206e99e68058b9a743e4526bfcd33f94 2013-05-18 05:52:18 ....A 59904 Virusshare.00061/Packed.Win32.CPEX-based.er-623850c41c039f81e7114daf23db4724d048a852 2013-05-17 04:45:56 ....A 25088 Virusshare.00061/Packed.Win32.CPEX-based.ez-c975a0cfbb4dd6ac94678d393bbcd7972d0d5409 2013-05-17 04:11:56 ....A 130560 Virusshare.00061/Packed.Win32.CPEX-based.f-756412a9ae1bb218966bcfa665000732c2e72426 2013-05-18 11:58:54 ....A 45568 Virusshare.00061/Packed.Win32.CPEX-based.fh-3608a987bb7cd8e0ec588bab68f81eafb436c806 2013-05-20 02:06:22 ....A 45568 Virusshare.00061/Packed.Win32.CPEX-based.fh-fe1295e46fc58394ff9f19b62a0601b2143b1a21 2013-05-17 21:18:20 ....A 209797 Virusshare.00061/Packed.Win32.CPEX-based.fw-d56eeb5d03979f15396e1b4375bbebe6c7071ce9 2013-05-18 03:38:24 ....A 271360 Virusshare.00061/Packed.Win32.CPEX-based.ga-9cf4ae446f5fa015ac0f210ebfe84dd35ab33b22 2013-05-17 18:31:28 ....A 57590 Virusshare.00061/Packed.Win32.CPEX-based.hl-8c556ebf4a4c80eeed197ef7d926af01771c7395 2013-05-17 22:47:48 ....A 42123 Virusshare.00061/Packed.Win32.CPEX-based.hl-d3fe88aacef6a76faf14db9131333f40dd955840 2013-05-18 07:31:26 ....A 332998 Virusshare.00061/Packed.Win32.CPEX-based.hq-b76c0147d049547ba7bf83982df785b447aa8a6c 2013-05-16 23:29:18 ....A 69632 Virusshare.00061/Packed.Win32.CPEX-based.hq-eb4168c19d903a1d47227f768ebc28a6cd66ca5b 2013-05-17 11:57:50 ....A 1992841 Virusshare.00061/Packed.Win32.CPEX-based.hq-f5a91bc67a6f62fa024c0c5be013978d3bdab5f4 2013-05-17 18:16:46 ....A 126976 Virusshare.00061/Packed.Win32.CPEX-based.hs-22dc2064c331ba94d357f548eb2f88557c4bddea 2013-05-18 19:47:52 ....A 358514 Virusshare.00061/Packed.Win32.CPEX-based.hs-5527082a8fe9dcdd2ec417b1c0344a9cb6bd51bc 2013-05-17 18:04:42 ....A 456202 Virusshare.00061/Packed.Win32.CPEX-based.ht-2f3009de41dbe32a516efd07aa2f2419ceaa8401 2013-05-17 21:53:20 ....A 413170 Virusshare.00061/Packed.Win32.CPEX-based.ht-2ffbcfa65c13241f65929c0b565327974a4295a0 2013-05-17 15:02:48 ....A 381450 Virusshare.00061/Packed.Win32.CPEX-based.ht-5967cab7bc4dbdb34e307414d9b42cc69d4f99fd 2013-05-18 12:03:02 ....A 89610 Virusshare.00061/Packed.Win32.CPEX-based.ht-70ffc520f2bd7300e23e0326007b8af964a9305b 2013-05-17 09:18:40 ....A 30922 Virusshare.00061/Packed.Win32.CPEX-based.ht-b71e2c79759bfdef16729967caa96b0f7c38a7ab 2013-05-17 15:41:52 ....A 229376 Virusshare.00061/Packed.Win32.CPEX-based.ht-ba09db06998876dc269239c8f776359b6312103e 2013-05-17 08:44:02 ....A 122880 Virusshare.00061/Packed.Win32.CPEX-based.ht-c66c910439105e40e0eebf47a50724d4307d5f66 2013-05-18 12:20:06 ....A 265226 Virusshare.00061/Packed.Win32.CPEX-based.ht-d37a560d0b73517f6deab6fbfec05ecf8ce81b3d 2013-05-18 01:26:28 ....A 75274 Virusshare.00061/Packed.Win32.CPEX-based.ht-d6fc64a5f395e76f52616bdb5225ff0e58460528 2013-05-18 07:26:58 ....A 657418 Virusshare.00061/Packed.Win32.CPEX-based.ht-f5a0bab79a1382b4768953cebae4e0918a115662 2013-05-17 12:19:34 ....A 243200 Virusshare.00061/Packed.Win32.CPEX-based.hu-be1df50762fe620ae8d242003249f9758261273a 2013-05-17 14:15:34 ....A 52224 Virusshare.00061/Packed.Win32.CPEX-based.hv-2d05cdf3b76a0e4737f9a79533ea1328518906cf 2013-05-17 13:46:46 ....A 489984 Virusshare.00061/Packed.Win32.CPEX-based.hw-e5f204417d7b858577e39fdc88f4aec4f64acee6 2013-05-20 00:14:00 ....A 141824 Virusshare.00061/Packed.Win32.CPEX-based.m-261355be4b9c9efe34eddc1e7ca826181f1bf77d 2013-05-17 14:06:52 ....A 299008 Virusshare.00061/Packed.Win32.CPEX-based.m-3d449ad1bf83d7e45ec613dd1224674171e22d66 2013-05-18 10:28:38 ....A 136192 Virusshare.00061/Packed.Win32.CPEX-based.m-7020e8603ea564d4a4dae6984618bfacb75cf308 2013-05-16 23:27:18 ....A 167424 Virusshare.00061/Packed.Win32.CPEX-based.m-ac68189ce1f31b47199e6f61f6bf656633aff246 2013-05-17 14:24:22 ....A 44032 Virusshare.00061/Packed.Win32.CPEX-based.p-f5a573a5cddab55718bc001eb82d4113cf4dd945 2013-05-17 07:55:38 ....A 119296 Virusshare.00061/Packed.Win32.CPEX-based.s-672d16be01294991ee2f74f429f5a8eefb3c2d17 2013-05-17 17:32:38 ....A 597504 Virusshare.00061/Packed.Win32.CPEX-based.t-0bda8778a3fe639b39ad4b54147fd931e33e22eb 2013-05-18 06:43:38 ....A 1116474 Virusshare.00061/Packed.Win32.CPEX-based.v-7e2aaffead3c8b301f3d883ce00ce11c77a70b5c 2013-05-20 02:38:18 ....A 1522727 Virusshare.00061/Packed.Win32.CPEX-based.v-d6b96157e73a881e1a58edfef223e238e37c603e 2013-05-18 10:49:30 ....A 369664 Virusshare.00061/Packed.Win32.CPEX-based.za-4f4558c1f38b4b15057a9e50655d5544b4f0678f 2013-05-17 14:05:54 ....A 203358 Virusshare.00061/Packed.Win32.CPEX-based.za-b0f201a3d9017fce5f284c2c6ef73c7613fc8009 2013-05-17 04:29:44 ....A 84396 Virusshare.00061/Packed.Win32.CPEX-based.zd-8af4ca96aa36f380b2742788fb1aec930e7610b6 2013-05-17 17:49:18 ....A 8192 Virusshare.00061/Packed.Win32.CPEX-based.zf-d7ca76df9a2a263b76f38d847b335e5568e57a67 2013-05-18 21:52:22 ....A 18944 Virusshare.00061/Packed.Win32.CPEX-based.zj-6d8cce2110a8c58b9f4977c51e7d0b1f0e56a9bf 2013-05-17 22:49:46 ....A 194048 Virusshare.00061/Packed.Win32.CPEX-based.zk-3c6e01f57a18697d668f0c88473497b8e8153e2e 2013-05-19 14:49:56 ....A 188797 Virusshare.00061/Packed.Win32.CPEX-based.zk-74e47413084b184022df3a89643ee2b8cfec727b 2013-05-18 10:51:44 ....A 96236 Virusshare.00061/Packed.Win32.CPEX-based.zk-8fdc7dfa40658f50d648955c0ca28bce36392b59 2013-05-17 01:45:30 ....A 946367 Virusshare.00061/Packed.Win32.CryptExe.gen-308f7f6b99500d83dcdd0cc26002c743a3392c68 2013-05-18 05:20:28 ....A 3645336 Virusshare.00061/Packed.Win32.CryptExe.gen-7a3478ff7686dd0fd817986279dd38da5dc0a8ad 2013-05-18 02:00:56 ....A 1703552 Virusshare.00061/Packed.Win32.CryptExe.gen-c5c8060514d99cdecd5c77b10612f9d126b4b1ad 2013-05-17 01:27:10 ....A 864009 Virusshare.00061/Packed.Win32.Dico.gen-79e32f6af9b3bb71092d557f83c485a28e7e7b07 2013-05-18 13:33:04 ....A 824337 Virusshare.00061/Packed.Win32.Dico.gen-8e7b95a7d8f243ffe5739d199e6a1333411d8de4 2013-05-18 09:57:44 ....A 29430 Virusshare.00061/Packed.Win32.Dico.gen-c6264bf412cb96c426297323535ca00b9094bdf5 2013-05-17 05:27:04 ....A 15360 Virusshare.00061/Packed.Win32.Gena.c-59d623c5ebc9c80952bb654a0581cd7412913877 2013-05-19 13:02:20 ....A 399616 Virusshare.00061/Packed.Win32.Gena.c-59fc85913981df8d8c38ad1d424d8cc9106a3315 2013-05-17 02:48:52 ....A 15360 Virusshare.00061/Packed.Win32.Gena.c-abc5e6d06f43037e84f6d75c12f457164301aa44 2013-05-18 06:32:18 ....A 481280 Virusshare.00061/Packed.Win32.Gena.c-c248a31659d51df267667855f53c8ce123c46c8c 2013-05-17 21:29:16 ....A 62464 Virusshare.00061/Packed.Win32.Gena.c-c9f279ad49befe4fde8e225004330ef43c372cef 2013-05-18 18:36:14 ....A 376832 Virusshare.00061/Packed.Win32.Hrup.a-564c6c567e9f1d9684ba451e27cf76d2dd5831f2 2013-05-18 06:45:42 ....A 434176 Virusshare.00061/Packed.Win32.Hrup.a-dce8212eb8bb6b42fac43066888a017bdb805aa8 2013-05-17 14:58:52 ....A 401408 Virusshare.00061/Packed.Win32.Hrup.a-e2667dd54339a0a1c5fc16ef5c1a2f2e4ebc821a 2013-05-17 21:40:00 ....A 339968 Virusshare.00061/Packed.Win32.Hrup.a-e3b4dae8b0616c8924ceaddb1f48b93469665818 2013-05-17 16:59:16 ....A 327680 Virusshare.00061/Packed.Win32.Hrup.a-e6eb738f2bc86e7a8ec80c24b0bc327ec97880dd 2013-05-17 03:39:30 ....A 376832 Virusshare.00061/Packed.Win32.Hrup.b-03bfe83693765e45ed9ecc72a44461c066b26aac 2013-05-17 23:27:46 ....A 385024 Virusshare.00061/Packed.Win32.Hrup.b-076107e0510d17c75ef02d6d23160dee0404dc68 2013-05-17 14:55:40 ....A 496128 Virusshare.00061/Packed.Win32.Hrup.b-0e2c1460db4631aaeed9b2d4916f581d097c0714 2013-05-17 04:53:14 ....A 571904 Virusshare.00061/Packed.Win32.Hrup.b-0f9a72ec23628a3aeff04f972f3283e093d0427e 2013-05-18 08:17:36 ....A 299008 Virusshare.00061/Packed.Win32.Hrup.b-0fd177051c90700566ddb10c0e0a1dc4f960cc45 2013-05-17 17:44:18 ....A 352256 Virusshare.00061/Packed.Win32.Hrup.b-11c5e3b7dd6abf5e9a7249dd6675f723489e692e 2013-05-18 07:57:04 ....A 499712 Virusshare.00061/Packed.Win32.Hrup.b-122d0ccd0609c61485e42010190e51b693db9087 2013-05-17 19:14:36 ....A 348160 Virusshare.00061/Packed.Win32.Hrup.b-13b296a77c5ff021cfec3dfe0f270e5759ec60e8 2013-05-20 01:25:56 ....A 1614393 Virusshare.00061/Packed.Win32.Hrup.b-18cea65ba3660164b8739bf7509e66170d48cb4f 2013-05-17 22:27:08 ....A 513024 Virusshare.00061/Packed.Win32.Hrup.b-1ce8c55a50eb51962e7ae676e7cfcccdda14e71d 2013-05-17 23:00:14 ....A 557056 Virusshare.00061/Packed.Win32.Hrup.b-21e33b86d50c9ded1e23c9d244955be069eef431 2013-05-17 05:47:20 ....A 479232 Virusshare.00061/Packed.Win32.Hrup.b-25eb9d2235471704885fd7c161680160f2d4e316 2013-05-17 06:01:06 ....A 380928 Virusshare.00061/Packed.Win32.Hrup.b-274ff48e6d636991591672cec9db5a01d7ea70ec 2013-05-18 10:45:44 ....A 589824 Virusshare.00061/Packed.Win32.Hrup.b-2c8a635c1b1112533650d984ed1f898cd4002c9f 2013-05-18 09:27:54 ....A 442368 Virusshare.00061/Packed.Win32.Hrup.b-2cab42b88334c7303ee82848e82e78d94fa76181 2013-05-18 04:41:28 ....A 442368 Virusshare.00061/Packed.Win32.Hrup.b-358d363d0106b849a77e4fb573c9591e54164377 2013-05-17 20:58:18 ....A 404480 Virusshare.00061/Packed.Win32.Hrup.b-3c6430afea5d038f93b3798c3499ab045804d1ad 2013-05-18 19:21:28 ....A 421888 Virusshare.00061/Packed.Win32.Hrup.b-42e01c1cd21b20bb7ec8e9d1d3a87108166ecf47 2013-05-17 07:34:30 ....A 352256 Virusshare.00061/Packed.Win32.Hrup.b-43ce965fe3ddc187506c1f72f2bee2cbe666db2a 2013-05-16 23:33:54 ....A 1166315 Virusshare.00061/Packed.Win32.Hrup.b-4f018bab4a63c0c1f5203b01038823ebdeeb02f5 2013-05-20 00:26:48 ....A 425984 Virusshare.00061/Packed.Win32.Hrup.b-4f710c3934773a56037f40de4b759820a53870b4 2013-05-18 02:40:04 ....A 332288 Virusshare.00061/Packed.Win32.Hrup.b-521f37c9a67b9a2cb440a8b37fd7950ff0b9ddb9 2013-05-18 19:13:28 ....A 1124434 Virusshare.00061/Packed.Win32.Hrup.b-554fa066b8d89175e5a9971b0c781fbc12850647 2013-05-17 06:56:14 ....A 352256 Virusshare.00061/Packed.Win32.Hrup.b-5cf3ca48bff3ac00c0a6928888d755bc2ae6607c 2013-05-17 23:03:16 ....A 487424 Virusshare.00061/Packed.Win32.Hrup.b-5ece514013f1523914b433661c5cacddfe4c61e7 2013-05-17 22:46:18 ....A 475136 Virusshare.00061/Packed.Win32.Hrup.b-5f80164a4624fa5b08e45cccd1c008b126f1304b 2013-05-17 19:15:00 ....A 327680 Virusshare.00061/Packed.Win32.Hrup.b-62c7a8ec9818c74d06d93653b8b5899c4e6de670 2013-05-17 14:04:14 ....A 483328 Virusshare.00061/Packed.Win32.Hrup.b-673b417e23de86a259ff9f12507d7bcf1833d9f4 2013-05-17 16:34:20 ....A 491520 Virusshare.00061/Packed.Win32.Hrup.b-67b3eb84babaa15dfae2fe7b7c2f27e513c859ca 2013-05-17 15:52:34 ....A 299008 Virusshare.00061/Packed.Win32.Hrup.b-67d3d37b87b02ec65ce4d420ed9f194381b20193 2013-05-18 04:46:58 ....A 312320 Virusshare.00061/Packed.Win32.Hrup.b-697f0239715c3dba49e015ba41a776da8d18f53a 2013-05-19 01:36:42 ....A 580608 Virusshare.00061/Packed.Win32.Hrup.b-6bcf60f615a321af2669f884c32a27838ef1f272 2013-05-18 08:11:40 ....A 620544 Virusshare.00061/Packed.Win32.Hrup.b-6dea885eaaa2fef1db7b432a0827498cda17735b 2013-05-17 14:17:06 ....A 524288 Virusshare.00061/Packed.Win32.Hrup.b-7cc0e056c98e350a10c5c5c5ac6e30b9192632d2 2013-05-18 17:05:28 ....A 446464 Virusshare.00061/Packed.Win32.Hrup.b-7ded64012721fdb7bfa0417e29c48496e975a45f 2013-05-17 20:31:44 ....A 368640 Virusshare.00061/Packed.Win32.Hrup.b-7f6a59f204509f220dca134bf49d47c160fefec1 2013-05-18 05:29:02 ....A 483328 Virusshare.00061/Packed.Win32.Hrup.b-808c598aa538f38f0d3a284988b15917e6525506 2013-05-16 23:12:44 ....A 468480 Virusshare.00061/Packed.Win32.Hrup.b-882c96f1b447cfa90b71870e7cbaaa710c6ea183 2013-05-17 13:43:18 ....A 483840 Virusshare.00061/Packed.Win32.Hrup.b-89efcb62a87cd8a4d42eaec0de1757b7f88a88f9 2013-05-18 19:57:44 ....A 360448 Virusshare.00061/Packed.Win32.Hrup.b-89ff93d9029751ec7364858b1bb9775fc90b6ffc 2013-05-17 07:33:50 ....A 385024 Virusshare.00061/Packed.Win32.Hrup.b-8e7a2a1061252c3311389a4683dfa31effb9f989 2013-05-17 08:11:16 ....A 558592 Virusshare.00061/Packed.Win32.Hrup.b-91fb86dea5953d770156f00286bf6d51e22c45af 2013-05-17 13:09:54 ....A 352256 Virusshare.00061/Packed.Win32.Hrup.b-9f6dbd0af66fdb60645c4a1f314dff038632f4cd 2013-05-18 14:38:50 ....A 372224 Virusshare.00061/Packed.Win32.Hrup.b-a052bcf337831722f014d2bc715ca8401e4e0821 2013-05-17 07:48:06 ....A 327680 Virusshare.00061/Packed.Win32.Hrup.b-a600e7e1e1d0d237a56287c907c7313c994afd86 2013-05-19 00:01:30 ....A 569344 Virusshare.00061/Packed.Win32.Hrup.b-a76a558271f125b66a755f5fa2ee5da5c8793e20 2013-05-18 00:07:38 ....A 442368 Virusshare.00061/Packed.Win32.Hrup.b-a7d15e9c5e49fa14b23b2731f0b4b4d0f9c04307 2013-05-20 01:39:02 ....A 352256 Virusshare.00061/Packed.Win32.Hrup.b-a8a75c2017f68ed07cdd8284f96bd079c4d721a6 2013-05-18 10:59:46 ....A 445440 Virusshare.00061/Packed.Win32.Hrup.b-ab00858395a4e74be71859b3a9ac0f4b9443fa05 2013-05-18 00:00:02 ....A 321843 Virusshare.00061/Packed.Win32.Hrup.b-bb5270de678bc0bb6fb7be007888cba6886d7785 2013-05-17 00:33:06 ....A 343040 Virusshare.00061/Packed.Win32.Hrup.b-bfcd1f45847480c906f2fbce2db541b3566497fe 2013-05-17 02:29:44 ....A 380928 Virusshare.00061/Packed.Win32.Hrup.b-c25b423df0af4ca33c27c96d509ee94ac5685836 2013-05-17 12:29:50 ....A 417792 Virusshare.00061/Packed.Win32.Hrup.b-c2c8cdc4be7c43f4a5d0bf2a59a908f95e4ee824 2013-05-17 08:32:40 ....A 573440 Virusshare.00061/Packed.Win32.Hrup.b-c7c95e2859273707d8f1347011c11844e82d20f6 2013-05-18 02:12:48 ....A 344576 Virusshare.00061/Packed.Win32.Hrup.b-c7fd69056b2b3af1c0943bc130e4ab4d5f355a23 2013-05-17 01:48:30 ....A 327680 Virusshare.00061/Packed.Win32.Hrup.b-c8034dba39d16e8d8ae578312523d30d49bab769 2013-05-17 21:16:10 ....A 341552 Virusshare.00061/Packed.Win32.Hrup.b-d084f593a8af5e80a82331bcbadf1d0cdab86f54 2013-05-17 08:53:16 ....A 319488 Virusshare.00061/Packed.Win32.Hrup.b-d2cac17ba95abffaa2e7c15c5feaef2284492fa9 2013-05-18 09:03:26 ....A 377856 Virusshare.00061/Packed.Win32.Hrup.b-d74bed55c93c99f9f91bf24db6cb9edd0f52ffb1 2013-05-20 01:37:16 ....A 557568 Virusshare.00061/Packed.Win32.Hrup.b-d97258a69b85670f4bebf7b2a4e5e24a77dd0ea1 2013-05-18 22:41:36 ....A 360448 Virusshare.00061/Packed.Win32.Hrup.b-dce31fdf5658452ff62d3e13a94ecc109cfd60b2 2013-05-17 03:02:08 ....A 299008 Virusshare.00061/Packed.Win32.Hrup.b-dceea0bab4d8d08e2358c128e999d9393aa33f94 2013-05-17 06:52:46 ....A 428032 Virusshare.00061/Packed.Win32.Hrup.b-de9ec3174f880073b581dd679ee1f27a75ec3143 2013-05-17 08:15:04 ....A 458752 Virusshare.00061/Packed.Win32.Hrup.b-e5e083a8528ce99dcbc11e54dde5a414a0baecb6 2013-05-17 13:15:06 ....A 340480 Virusshare.00061/Packed.Win32.Hrup.b-e7c574e14d97a4ee84b08a3cab29cb5414f269e7 2013-05-17 02:25:26 ....A 331776 Virusshare.00061/Packed.Win32.Hrup.b-e9595e11f65fcede131f3ef923f6436df5724a31 2013-05-18 12:10:02 ....A 286208 Virusshare.00061/Packed.Win32.Hrup.b-eb2e0c25ad1aaeae12fc4319fcf53d69e80b3040 2013-05-18 12:07:32 ....A 294912 Virusshare.00061/Packed.Win32.Hrup.b-f04b7905e9c07fc5d1b466da74b5f224b407325b 2013-05-16 23:58:14 ....A 491520 Virusshare.00061/Packed.Win32.Hrup.b-f0510aec91c064325ddb117f66087125e17f55b7 2013-05-18 09:41:16 ....A 565248 Virusshare.00061/Packed.Win32.Hrup.b-f1f301295f19e75d2ab9a44bc1282e7bacb0d8d2 2013-05-17 18:25:00 ....A 434176 Virusshare.00061/Packed.Win32.Hrup.b-f38f21b065f8107fb76aded3acc34f8b26f87a44 2013-05-17 07:52:44 ....A 581632 Virusshare.00061/Packed.Win32.Hrup.b-f66d43929d20d4687d169d4bcc5441973dce3771 2013-05-17 01:26:06 ....A 1144760 Virusshare.00061/Packed.Win32.Hrup.b-f750fdd007adb54c9236d4f6c8cc03fd7f43f30e 2013-05-20 01:27:30 ....A 339968 Virusshare.00061/Packed.Win32.Hrup.b-f7857b6d6af636c80ffe8f770c395966f0c0b4f9 2013-05-19 18:20:58 ....A 296448 Virusshare.00061/Packed.Win32.Hrup.b-fce6b2a217e010c166f1c76ac888af6c98921c67 2013-05-17 22:26:06 ....A 323584 Virusshare.00061/Packed.Win32.Hrup.b-fe8a53f06a1abd6fb34277ed3660603f2fa9ea5c 2013-05-18 06:53:18 ....A 40960 Virusshare.00061/Packed.Win32.Katusha.a-114d882b2c3c008869fe37c2ab8a15f257fd1b9f 2013-05-17 23:14:52 ....A 40960 Virusshare.00061/Packed.Win32.Katusha.a-1a3d61cbe76217e0be23dac9efdd41e4a4d29d41 2013-05-18 18:59:36 ....A 31360 Virusshare.00061/Packed.Win32.Katusha.a-27b765f35d5a2fa65676fc3efc95f8c2a8adf5f7 2013-05-18 02:23:26 ....A 73227 Virusshare.00061/Packed.Win32.Katusha.a-2dbfe628bed011e18014ce3198702e431e679c5c 2013-05-17 13:34:32 ....A 40960 Virusshare.00061/Packed.Win32.Katusha.a-2de9459ff17edba203fab267c6e568793dae0906 2013-05-17 05:00:02 ....A 77835 Virusshare.00061/Packed.Win32.Katusha.a-39aff302d1b3ab49409e77e7ac86729a4fe94acc 2013-05-17 16:25:02 ....A 40960 Virusshare.00061/Packed.Win32.Katusha.a-4754bb3384ece95f3174201360bf6f030e19ef8f 2013-05-18 19:07:14 ....A 86020 Virusshare.00061/Packed.Win32.Katusha.a-4be27fdb6d887509d43af19a0b28ab611611723f 2013-05-17 04:26:44 ....A 86027 Virusshare.00061/Packed.Win32.Katusha.a-526fe2fc7ea105b2e2862dc38b532f15aface06c 2013-05-18 17:07:52 ....A 40960 Virusshare.00061/Packed.Win32.Katusha.a-532c882bfb95ea09cd477fbc5ee72d991874cd9d 2013-05-17 14:47:52 ....A 40960 Virusshare.00061/Packed.Win32.Katusha.a-534f2df154cb37585bf427292e046293b9e2aa78 2013-05-17 11:14:58 ....A 81931 Virusshare.00061/Packed.Win32.Katusha.a-5432ec601e0b1623876a704a8d2983e7f5b6ce0f 2013-05-17 03:39:56 ....A 1253888 Virusshare.00061/Packed.Win32.Katusha.a-54c47a5b1d15984d866a5649c6845653bf55f4ce 2013-05-17 06:07:42 ....A 73227 Virusshare.00061/Packed.Win32.Katusha.a-56cd5c1333eeea9f09f1f9bd6b1fbcba8fad6c6c 2013-05-17 02:45:06 ....A 86020 Virusshare.00061/Packed.Win32.Katusha.a-6772238b61c86dadc22c695a1dc66dd3d3e5988a 2013-05-18 10:20:58 ....A 40960 Virusshare.00061/Packed.Win32.Katusha.a-685d3f287136b106a89774bb0f7fdd386cfa3a66 2013-05-17 18:25:32 ....A 40960 Virusshare.00061/Packed.Win32.Katusha.a-6e0afba8fe7d2d52f6961015f13ddbbcd8feded5 2013-05-17 18:16:08 ....A 40960 Virusshare.00061/Packed.Win32.Katusha.a-6f824ce613cb1b72389c839b36b58669ddcaa1a7 2013-05-17 14:44:38 ....A 81931 Virusshare.00061/Packed.Win32.Katusha.a-a3eefb5e202e5caa414bbf6010c166af3cd7d9aa 2013-05-17 13:51:32 ....A 81931 Virusshare.00061/Packed.Win32.Katusha.a-a58b15a056d8c1f969070f4f89d2c6bad8430224 2013-05-17 23:10:46 ....A 111104 Virusshare.00061/Packed.Win32.Katusha.a-ac7a7e7c867653b859aa2b52e0298ae7c2e265f6 2013-05-17 16:34:16 ....A 40960 Virusshare.00061/Packed.Win32.Katusha.a-b18946ced9840f87fc7697d5160a2d7858d0147e 2013-05-18 07:50:20 ....A 3319296 Virusshare.00061/Packed.Win32.Katusha.a-b2361fe180f7968790b4419eed39cde5c5bc71c0 2013-05-17 17:55:18 ....A 81931 Virusshare.00061/Packed.Win32.Katusha.a-b247a2311b40f805f5fb4deede356e77ca56bd2a 2013-05-17 13:39:56 ....A 40960 Virusshare.00061/Packed.Win32.Katusha.a-b4db5afbbd12b4aeb5bfeda12bcead8a82835d04 2013-05-18 17:53:36 ....A 2244608 Virusshare.00061/Packed.Win32.Katusha.a-bbca689494f0bc86381959def72a907677cf7bea 2013-05-17 03:50:08 ....A 48132 Virusshare.00061/Packed.Win32.Katusha.a-bbe634d9f70cdcf6aa12a2d846c8a4672e18aab6 2013-05-20 00:30:00 ....A 40960 Virusshare.00061/Packed.Win32.Katusha.a-cee40178d34abcd54d479e974e1daa2ce4aa0db0 2013-05-18 06:37:48 ....A 1130496 Virusshare.00061/Packed.Win32.Katusha.a-d10ab659b79a2ce69a2c525a7960243ae3f02afc 2013-05-16 23:36:30 ....A 81931 Virusshare.00061/Packed.Win32.Katusha.a-d366aa67e6d0f10c7e12bcec5c7e4e81ca913756 2013-05-18 04:20:56 ....A 1208320 Virusshare.00061/Packed.Win32.Katusha.a-e0206fe449afa4e8abe74ecf178f3f28705299b6 2013-05-17 13:58:34 ....A 86027 Virusshare.00061/Packed.Win32.Katusha.a-e42b339a94360dbc5f3f649976d07ce5d03ae673 2013-05-17 19:58:02 ....A 78035 Virusshare.00061/Packed.Win32.Katusha.a-e6d24742237215a484e0fcf1eb36563e4f133b84 2013-05-18 02:12:08 ....A 75275 Virusshare.00061/Packed.Win32.Katusha.a-efcb6e7c5182b64cce05ed140a13f89b061ec671 2013-05-18 10:48:30 ....A 66560 Virusshare.00061/Packed.Win32.Katusha.a-f9ff21281b014dd3a358661c64c06b7ec03596a9 2013-05-17 15:27:10 ....A 23044 Virusshare.00061/Packed.Win32.Katusha.a-fc3238110d6f1df56b3ca3cef771d16c00fcf031 2013-05-20 01:20:52 ....A 1327104 Virusshare.00061/Packed.Win32.Katusha.ac-1c7ff5e8de99257d901b1a764b8bb5112ba88d79 2013-05-17 22:34:52 ....A 572928 Virusshare.00061/Packed.Win32.Katusha.ac-548d0639e2284e1e4c79e1368b6447343443a9be 2013-05-20 01:00:22 ....A 1327104 Virusshare.00061/Packed.Win32.Katusha.ac-68e681932244100b09528803d1834a9b3b839e33 2013-05-17 06:14:02 ....A 572928 Virusshare.00061/Packed.Win32.Katusha.ac-9c20d344d96ab75e2b71bcc2c31697dba832b9a9 2013-05-18 04:40:48 ....A 823296 Virusshare.00061/Packed.Win32.Katusha.ac-aebfd29ee4d66375146adf1b12cdefdaeee7bc70 2013-05-18 05:06:38 ....A 572928 Virusshare.00061/Packed.Win32.Katusha.ac-da9dd5852f6b3f1b86baaf8a76ab7e1f0b074f7f 2013-05-17 14:25:24 ....A 136512 Virusshare.00061/Packed.Win32.Katusha.b-612ceb073ab492a80b11ad29d2928beaac15c8d8 2013-05-17 23:38:24 ....A 65030 Virusshare.00061/Packed.Win32.Katusha.c-002b6ff249adf73435c35809cfda9690d1e27781 2013-05-18 13:17:32 ....A 64514 Virusshare.00061/Packed.Win32.Katusha.c-1bcf34b8e80b3230ad6b7e8ef40d8419adb4d98f 2013-05-17 23:19:44 ....A 77860 Virusshare.00061/Packed.Win32.Katusha.c-311ef4a9b04cac6729310f8e3ae3e9739e3364d6 2013-05-17 08:31:58 ....A 77860 Virusshare.00061/Packed.Win32.Katusha.c-7f4b02985e7bc028a6ee61971eb960ef2060654f 2013-05-18 12:03:20 ....A 77860 Virusshare.00061/Packed.Win32.Katusha.c-c428c25f317ebdda48c529c4a41c64bbc8e497ab 2013-05-18 07:42:16 ....A 77860 Virusshare.00061/Packed.Win32.Katusha.c-cb42c02eaf28358175a66e1b2424e7f7acf9303e 2013-05-20 02:08:42 ....A 77860 Virusshare.00061/Packed.Win32.Katusha.c-cf264dda772999eb88446e1250e2618ad3085231 2013-05-18 14:41:50 ....A 63532 Virusshare.00061/Packed.Win32.Katusha.c-cfcdabcc641cfc0110c23bc213138172276a4d57 2013-05-17 17:48:12 ....A 65030 Virusshare.00061/Packed.Win32.Katusha.c-e47245bde042ed8395d665f788ad1fbb7e1729af 2013-05-17 17:31:56 ....A 65030 Virusshare.00061/Packed.Win32.Katusha.c-ec76609d59efbd531a5fd495d1307c30ad05948f 2013-05-17 14:40:48 ....A 31232 Virusshare.00061/Packed.Win32.Katusha.d-153d7a12b2bf3e7ed82d58fc2c5a9b1f243f581a 2013-05-17 18:30:54 ....A 31232 Virusshare.00061/Packed.Win32.Katusha.d-2d5f7cee826ddbc4f41b38d0165bf72d1f126308 2013-05-20 00:22:38 ....A 31232 Virusshare.00061/Packed.Win32.Katusha.d-2e01a00d3bb5f732063b0426a9cdee232d211951 2013-05-17 04:55:10 ....A 31232 Virusshare.00061/Packed.Win32.Katusha.d-3078ae414128d90304dacd18fa5b204d4eef7b01 2013-05-17 08:30:24 ....A 64000 Virusshare.00061/Packed.Win32.Katusha.d-6f0cfcdac7d564180fcc51ae9055decb3a107f57 2013-05-17 12:59:54 ....A 68096 Virusshare.00061/Packed.Win32.Katusha.d-7614b53564fe25341a850d2707dc7aa3cf67e964 2013-05-17 01:47:46 ....A 72192 Virusshare.00061/Packed.Win32.Katusha.d-a5d7bcc5041da6e773916486439625d42c9c953a 2013-05-17 13:46:48 ....A 31232 Virusshare.00061/Packed.Win32.Katusha.d-bd68f2a162189e2126f0326db44f71112b465bea 2013-05-20 00:34:12 ....A 31232 Virusshare.00061/Packed.Win32.Katusha.d-bff8a7dc35f1792ccdf41260367b66834f677a1a 2013-05-18 10:11:26 ....A 34820 Virusshare.00061/Packed.Win32.Katusha.d-d6cf8815dd4d07e1c1e9e1bc50590ddb83b19a6f 2013-05-17 06:24:58 ....A 80896 Virusshare.00061/Packed.Win32.Katusha.g-055028f4a90f2041fa7a62c44cf1ee832e989aa2 2013-05-17 16:24:20 ....A 149730 Virusshare.00061/Packed.Win32.Katusha.g-062a9f904e8c9e9fa7f75077eaa58f2eefcd3079 2013-05-18 00:31:18 ....A 149723 Virusshare.00061/Packed.Win32.Katusha.g-0d80b55f77d43d5c75e384b117ea2be163547f78 2013-05-18 04:54:54 ....A 159232 Virusshare.00061/Packed.Win32.Katusha.g-1c9f2bb1f96776863eabc1e177653d2c6756933a 2013-05-17 16:58:22 ....A 149772 Virusshare.00061/Packed.Win32.Katusha.g-28d5949269f48a2009335b1a32776dd42fe015a2 2013-05-17 10:53:02 ....A 149479 Virusshare.00061/Packed.Win32.Katusha.g-303e496c62f7823543ee2cb8e958eebd70c384e6 2013-05-17 11:45:10 ....A 159232 Virusshare.00061/Packed.Win32.Katusha.g-35bd644539f8472e6820a04c0360f262dc27f270 2013-05-17 19:09:20 ....A 125024 Virusshare.00061/Packed.Win32.Katusha.g-51ce642ae4031b237a584eb792a459c959528f38 2013-05-20 02:39:28 ....A 147968 Virusshare.00061/Packed.Win32.Katusha.g-55668b5ae464b9ac0047339e5e2dea8685def012 2013-05-17 05:12:00 ....A 125005 Virusshare.00061/Packed.Win32.Katusha.g-5d87ef2dfe8b3b5ad522b04c56f202d11ddda460 2013-05-17 20:13:30 ....A 149753 Virusshare.00061/Packed.Win32.Katusha.g-63a374e3fc43a489bd6abcc5b10f7e83056dea43 2013-05-18 17:57:42 ....A 1087017 Virusshare.00061/Packed.Win32.Katusha.g-672d8c19b8cf40609b6a8749e2463f8a02aa4c39 2013-05-18 09:36:20 ....A 1081386 Virusshare.00061/Packed.Win32.Katusha.g-72af30c4b2f177c2f352dced0b43a8a94ab83426 2013-05-17 14:06:12 ....A 149716 Virusshare.00061/Packed.Win32.Katusha.g-7dfcdde08a737d6b26d18499ade4f9023615f7fb 2013-05-19 12:07:26 ....A 127912 Virusshare.00061/Packed.Win32.Katusha.g-7e5837136e696117766e61a257472062e87444f5 2013-05-17 07:43:50 ....A 80896 Virusshare.00061/Packed.Win32.Katusha.g-8ada140612bb014bee5391d330ee0847cbaee84b 2013-05-17 07:56:06 ....A 78336 Virusshare.00061/Packed.Win32.Katusha.g-b161e071dbb6f180e1e0b36be0f717f3c9eb56d5 2013-05-20 02:15:26 ....A 149753 Virusshare.00061/Packed.Win32.Katusha.g-c416977aaa3d5cd2fda6e9f4f5283c606c5a4ee5 2013-05-17 15:50:08 ....A 1081856 Virusshare.00061/Packed.Win32.Katusha.g-e81fa9d5e14c738633d247edcd199e9119bc56e6 2013-05-18 19:49:20 ....A 149692 Virusshare.00061/Packed.Win32.Katusha.g-ef1c192e5a890ec4cd2d54c592a14de59cf56deb 2013-05-18 11:51:52 ....A 147968 Virusshare.00061/Packed.Win32.Katusha.g-f2d8fa8a13074b63e1c5a63fb8844537bec10ac4 2013-05-17 13:42:46 ....A 149725 Virusshare.00061/Packed.Win32.Katusha.g-fc4c7042926e73e22851ffcc721f3f0db0cbb2ed 2013-05-17 15:48:38 ....A 159232 Virusshare.00061/Packed.Win32.Katusha.g-fe4564678feb16cd431015796ef9c69be5ffc7d4 2013-05-17 02:01:32 ....A 431104 Virusshare.00061/Packed.Win32.Katusha.h-5e7864353ee100d0cb48c86f5995dc433a98e1c2 2013-05-18 12:10:54 ....A 431616 Virusshare.00061/Packed.Win32.Katusha.h-9b7de20bb6b31ba582f5e9803dca3eca687e9cba 2013-05-20 00:28:24 ....A 431104 Virusshare.00061/Packed.Win32.Katusha.h-ae01326ef79607db21900b1a6b5f680e0d9a3cf0 2013-05-17 01:19:20 ....A 431104 Virusshare.00061/Packed.Win32.Katusha.h-d3a4be8f71e9cc2198a6d3d48c4c980f8d8ab3de 2013-05-18 02:12:04 ....A 188928 Virusshare.00061/Packed.Win32.Katusha.j-03c8bbff231f36fe972b4cdd6f17d8dc084a8e05 2013-05-17 16:36:34 ....A 35840 Virusshare.00061/Packed.Win32.Katusha.j-0a8400fc289ad49586492f9bfa41f586a1e48603 2013-05-18 21:11:56 ....A 318464 Virusshare.00061/Packed.Win32.Katusha.j-0ac44a7572b7122c16599730a26e70a4afe39c6c 2013-05-19 17:28:14 ....A 83472 Virusshare.00061/Packed.Win32.Katusha.j-1bff323e5ac004fe41cf4457da778d5271dc3493 2013-05-18 17:22:58 ....A 115712 Virusshare.00061/Packed.Win32.Katusha.j-1f3ab631aef8cd6181689c38c546bac4027c03b6 2013-05-17 22:25:22 ....A 5306880 Virusshare.00061/Packed.Win32.Katusha.j-2d78983e153dc3435d07d4fd552b52b1fc85a87b 2013-05-19 17:56:50 ....A 302080 Virusshare.00061/Packed.Win32.Katusha.j-2f62d90a84859a208251d6e123790277b12ecbf2 2013-05-17 14:27:08 ....A 2381824 Virusshare.00061/Packed.Win32.Katusha.j-35c40d59e294f3426c0e5a8e1bd7f72cc907a9a0 2013-05-17 11:11:42 ....A 242176 Virusshare.00061/Packed.Win32.Katusha.j-39ba62c08ad4047732d2aa1b1d2b6b6b8c7b089f 2013-05-17 21:27:12 ....A 1164288 Virusshare.00061/Packed.Win32.Katusha.j-39ee3c5edae0b90cabc748f1408c83089811b78f 2013-05-17 07:25:08 ....A 2372096 Virusshare.00061/Packed.Win32.Katusha.j-3e666a1b1e3a3971721ab7ed9e267eb4402589dc 2013-05-17 16:00:02 ....A 300544 Virusshare.00061/Packed.Win32.Katusha.j-40dbd5924ee5bc6ea61bfe389e201079ee970b74 2013-05-17 07:12:28 ....A 19968 Virusshare.00061/Packed.Win32.Katusha.j-460f3f55cd1fb6d818dd22920776b392cab7ac99 2013-05-20 01:28:08 ....A 183808 Virusshare.00061/Packed.Win32.Katusha.j-473f797b5dd5cc84108694956c02a71af0702ef8 2013-05-18 00:44:56 ....A 199168 Virusshare.00061/Packed.Win32.Katusha.j-604a6bacb6586ff9b73c4a320b7a902fd5ce1c18 2013-05-17 13:27:20 ....A 506880 Virusshare.00061/Packed.Win32.Katusha.j-699d4bcdc7070352caeb39c3acbd79ade1517d1b 2013-05-17 14:22:08 ....A 260608 Virusshare.00061/Packed.Win32.Katusha.j-6b81ea36cd04e303a986e726e857624a30040606 2013-05-17 23:38:48 ....A 89600 Virusshare.00061/Packed.Win32.Katusha.j-6c7f8482978f01a47568851183c3fdc5e2dcbba3 2013-05-17 06:42:54 ....A 43520 Virusshare.00061/Packed.Win32.Katusha.j-6cffdd785b99e14549c462c11db98524bd476fc9 2013-05-17 23:35:04 ....A 242176 Virusshare.00061/Packed.Win32.Katusha.j-74eb11bfbc3ef86614344cc48d0f45b34972c425 2013-05-18 04:33:26 ....A 270848 Virusshare.00061/Packed.Win32.Katusha.j-7a8ec6f9455fb3fa9b74535d1d44745949f664e7 2013-05-17 11:17:24 ....A 277504 Virusshare.00061/Packed.Win32.Katusha.j-7ec0951e9a7b57e1992adfa40d99717d07720622 2013-05-17 08:07:46 ....A 349696 Virusshare.00061/Packed.Win32.Katusha.j-8bab4929d70cde8e70aeae1f27c9bcee2d1ad9bf 2013-05-17 00:38:14 ....A 1946624 Virusshare.00061/Packed.Win32.Katusha.j-8ee8ea94ddf7814749cc4125bbfd80bc05cff726 2013-05-18 12:08:14 ....A 274944 Virusshare.00061/Packed.Win32.Katusha.j-92aed6b5a2ec5420eafa7726406195e3a6604764 2013-05-17 11:48:26 ....A 507392 Virusshare.00061/Packed.Win32.Katusha.j-9690dfd7377b945f2f311da2e71548d1281b1bf4 2013-05-18 07:55:30 ....A 39936 Virusshare.00061/Packed.Win32.Katusha.j-abbd5bed6fa888b2965d37e933b3ae965d312c9f 2013-05-18 08:15:58 ....A 273920 Virusshare.00061/Packed.Win32.Katusha.j-b3262dc5203e1f2a88377efac0f2ca42f13e1de8 2013-05-17 20:13:42 ....A 352768 Virusshare.00061/Packed.Win32.Katusha.j-ba1d666134a7415084db4086c7ed5638e2fdcb59 2013-05-17 03:52:34 ....A 267776 Virusshare.00061/Packed.Win32.Katusha.j-bbff3be9cd1a127829264a8f60d2365f87a6694d 2013-05-18 06:32:14 ....A 386560 Virusshare.00061/Packed.Win32.Katusha.j-bcc8b39bd7f159d15e998aecde633d46e1855d75 2013-05-17 12:34:40 ....A 307200 Virusshare.00061/Packed.Win32.Katusha.j-bda653df08d851ff6cdc30d8f92dfd6cc341aad2 2013-05-17 23:26:08 ....A 28160 Virusshare.00061/Packed.Win32.Katusha.j-bef2db7c48e5371999e5d5a3fbd32e9c6c9613bb 2013-05-17 10:02:28 ....A 858624 Virusshare.00061/Packed.Win32.Katusha.j-c47594d786bb3631a97f75523546b0b63866bf87 2013-05-16 23:30:58 ....A 54784 Virusshare.00061/Packed.Win32.Katusha.j-c6d3845f00f7b43099c4a695d99f62fbaa32c26a 2013-05-20 01:18:30 ....A 236032 Virusshare.00061/Packed.Win32.Katusha.j-c8ad92e53d0037058f0fc6c05ece77d4093e49ca 2013-05-17 16:48:32 ....A 2350592 Virusshare.00061/Packed.Win32.Katusha.j-cb4df1b33db57df5bdefdac094bdbf740a71f12f 2013-05-18 06:35:20 ....A 1835008 Virusshare.00061/Packed.Win32.Katusha.j-cc00612d96a2d6ff5d0332dc0a6383b921e65f03 2013-05-20 02:18:50 ....A 84480 Virusshare.00061/Packed.Win32.Katusha.j-d64033faca49c7d6a79b0f21b9a2e2432235814f 2013-05-17 06:09:00 ....A 224256 Virusshare.00061/Packed.Win32.Katusha.j-dbe6245a7ff98c905efe0cda71c30139a1987b26 2013-05-18 17:19:12 ....A 79872 Virusshare.00061/Packed.Win32.Katusha.j-dfc9747dc37814bbad53ab0e94c4555a587cf1ae 2013-05-16 23:50:46 ....A 1966592 Virusshare.00061/Packed.Win32.Katusha.j-e6dc7aad7bfc058217891c0cb67e4c6bdd595e38 2013-05-18 10:51:10 ....A 326656 Virusshare.00061/Packed.Win32.Katusha.j-f58f22f2a9e01dbf37e7ee964f00813bc6ac41c1 2013-05-17 16:08:40 ....A 278016 Virusshare.00061/Packed.Win32.Katusha.j-f9d016e0705b7713ca0b7970dab6eba915126412 2013-05-17 12:17:06 ....A 110592 Virusshare.00061/Packed.Win32.Katusha.l-1a04edfdeebb8f9756ea62cc450c83650f4d7ee7 2013-05-18 14:28:14 ....A 110592 Virusshare.00061/Packed.Win32.Katusha.l-2446da2b9d241319a4307c363dd15026b23dbe0c 2013-05-17 21:33:32 ....A 105472 Virusshare.00061/Packed.Win32.Katusha.l-2b052187a86a42c8eca1cf08cc1b9fdb432b5b30 2013-05-18 01:30:52 ....A 165888 Virusshare.00061/Packed.Win32.Katusha.l-2d3842559f7259de21e06813de109991f749d4d0 2013-05-18 12:42:18 ....A 165376 Virusshare.00061/Packed.Win32.Katusha.l-4525021f817d6d4ea873e90bee79e31b6a5c5840 2013-05-18 00:58:06 ....A 165376 Virusshare.00061/Packed.Win32.Katusha.l-6f47f40495fb5a34dd3f3dd98a1f360c60823951 2013-05-17 05:58:20 ....A 159744 Virusshare.00061/Packed.Win32.Katusha.l-842fa4b0df8ec23ecb288ab7a81c3a5420ebcf78 2013-05-17 11:53:00 ....A 165376 Virusshare.00061/Packed.Win32.Katusha.l-928ca673988f4e6b5a9bd5fbb8f4059346b1dad2 2013-05-20 01:34:44 ....A 136192 Virusshare.00061/Packed.Win32.Katusha.l-9be657353bc0a161885c87bec12b63b750e43f78 2013-05-17 15:42:58 ....A 166400 Virusshare.00061/Packed.Win32.Katusha.l-9c2eeff0e72ffe2fcf83a12445fecf43fc10cfec 2013-05-18 13:35:32 ....A 105472 Virusshare.00061/Packed.Win32.Katusha.l-9dde20d4499fd10bad7b87183406e860a39cf01b 2013-05-17 08:02:42 ....A 151040 Virusshare.00061/Packed.Win32.Katusha.l-af768b6fbd4c6c2ae55a82852d78e54da7710e94 2013-05-17 23:44:36 ....A 153600 Virusshare.00061/Packed.Win32.Katusha.l-cd016b5e1187e9fd08bf05758ea901b0fb33bba8 2013-05-17 02:34:50 ....A 160768 Virusshare.00061/Packed.Win32.Katusha.l-d3c883b93a6e204ebd8e67ae289ce25ebbfc15a7 2013-05-17 07:53:54 ....A 110592 Virusshare.00061/Packed.Win32.Katusha.l-ef0456cb71cb30a3d9804177292d6b77f4dbba99 2013-05-18 02:16:22 ....A 148480 Virusshare.00061/Packed.Win32.Katusha.l-f0612bbd47f3272387aea9915fc9929788d25990 2013-05-18 00:23:32 ....A 175616 Virusshare.00061/Packed.Win32.Katusha.m-084623406fad883aaed0f4955c176f3411b161e6 2013-05-18 04:32:44 ....A 117760 Virusshare.00061/Packed.Win32.Katusha.m-0f3c0c5235a7e967bc5a10461693e63a5e20801b 2013-05-17 00:19:26 ....A 105472 Virusshare.00061/Packed.Win32.Katusha.m-132406e648ddcda7fd1d7fe9b940daaf394931e4 2013-05-17 15:13:16 ....A 96768 Virusshare.00061/Packed.Win32.Katusha.m-1a3d0d15889522ec0118b7aa6d4744083e074ecc 2013-05-17 01:53:12 ....A 101888 Virusshare.00061/Packed.Win32.Katusha.m-250e6807adaf956eb646c0a72839391d077e19d4 2013-05-17 19:12:52 ....A 111104 Virusshare.00061/Packed.Win32.Katusha.m-25509572386c9ea31400540a1ea7b81e847b15fa 2013-05-18 09:35:50 ....A 102400 Virusshare.00061/Packed.Win32.Katusha.m-2aa4ac2441c470c390bb88a0aff5b034cdf7e2f5 2013-05-17 05:00:24 ....A 164352 Virusshare.00061/Packed.Win32.Katusha.m-406554232c35f92851c30d1fdc4c35bac9429b1a 2013-05-19 16:24:28 ....A 100352 Virusshare.00061/Packed.Win32.Katusha.m-473976057444eddc0861fb71a1e5c9049b28f02f 2013-05-18 06:03:22 ....A 119808 Virusshare.00061/Packed.Win32.Katusha.m-47578cd87340ce7ca824c9ece00c438a58c90262 2013-05-18 09:37:36 ....A 100352 Virusshare.00061/Packed.Win32.Katusha.m-57719ffd0ebc2eed11f0b80f910e3fe780f95e5d 2013-05-17 15:54:44 ....A 99328 Virusshare.00061/Packed.Win32.Katusha.m-586b606c5b850bcd2c5399c87b7c709901787274 2013-05-19 12:16:40 ....A 113664 Virusshare.00061/Packed.Win32.Katusha.m-5cf2250c0205c45dac5125022b0598029e02c29a 2013-05-17 06:34:46 ....A 109056 Virusshare.00061/Packed.Win32.Katusha.m-634d88bcd157437413ace7bd0d04f15559747e78 2013-05-19 19:27:30 ....A 81408 Virusshare.00061/Packed.Win32.Katusha.m-670ebefafda117058c83456a4df546b548a8f569 2013-05-17 23:13:02 ....A 96768 Virusshare.00061/Packed.Win32.Katusha.m-6f86f1d202bdaf3ded79a02c3c10803710d12c94 2013-05-18 00:17:36 ....A 109056 Virusshare.00061/Packed.Win32.Katusha.m-72b215a94da90f6ec3195e07959057a8f6112f68 2013-05-17 17:38:34 ....A 96768 Virusshare.00061/Packed.Win32.Katusha.m-75cc40433abc8df0659b9579c029472bfddcdbf8 2013-05-18 17:06:00 ....A 169472 Virusshare.00061/Packed.Win32.Katusha.m-7eb99c8d5ce9060e3f75b2b50a10fc78d4e73e65 2013-05-18 08:51:30 ....A 96768 Virusshare.00061/Packed.Win32.Katusha.m-82e302d1fcb67a29949f0aabcb04e35a29178295 2013-05-17 07:31:18 ....A 96768 Virusshare.00061/Packed.Win32.Katusha.m-95831ed507a437404fba65741fb7629e27432a69 2013-05-18 12:43:38 ....A 96768 Virusshare.00061/Packed.Win32.Katusha.m-9c99fdcbf0342156d85ddd741a18e8d205b0c49f 2013-05-17 01:50:06 ....A 96768 Virusshare.00061/Packed.Win32.Katusha.m-a11e239a3150e720c9ff9661889a70eba469ec43 2013-05-17 22:00:16 ....A 105472 Virusshare.00061/Packed.Win32.Katusha.m-b729ac4275f244ecd22450807b8ade951878f376 2013-05-17 21:33:00 ....A 101888 Virusshare.00061/Packed.Win32.Katusha.m-b9ebdac3b7a0e28b74ec37f2a52591fba19499ad 2013-05-17 01:00:36 ....A 96768 Virusshare.00061/Packed.Win32.Katusha.m-bd37d8a3ae34270f7041681b4fb617e44242ef30 2013-05-17 11:38:38 ....A 84992 Virusshare.00061/Packed.Win32.Katusha.m-c00dfa38c4890a1f1199b75d3f77ca27ad6a7a4e 2013-05-17 19:42:18 ....A 100352 Virusshare.00061/Packed.Win32.Katusha.m-c7e73dad0dd5758b4ca828313f0d8a68003848ba 2013-05-20 00:53:58 ....A 206336 Virusshare.00061/Packed.Win32.Katusha.m-c9bf702a743e62dee900be1307473d8ca93cbc24 2013-05-17 01:05:48 ....A 100864 Virusshare.00061/Packed.Win32.Katusha.m-d3aa61c302bfdf4dbafe2cbb5329a33196e76539 2013-05-17 20:32:56 ....A 109056 Virusshare.00061/Packed.Win32.Katusha.m-d66f721a64015295a0605b4c86f69ef0121407fd 2013-05-17 18:30:52 ....A 96768 Virusshare.00061/Packed.Win32.Katusha.m-d840fe92249c2a0b93727531db0c69ae670faee0 2013-05-18 17:29:20 ....A 99328 Virusshare.00061/Packed.Win32.Katusha.m-dc46426ec48abdefa5d212b8b255bc043c2f955b 2013-05-20 02:08:34 ....A 113664 Virusshare.00061/Packed.Win32.Katusha.m-e454e8592e425a618845ec3f8e4185d5c7166995 2013-05-17 17:09:08 ....A 163328 Virusshare.00061/Packed.Win32.Katusha.m-ee81fcca2c3939e113be5f098bb15080b9aa174f 2013-05-17 22:16:26 ....A 111104 Virusshare.00061/Packed.Win32.Katusha.m-f31e8522e816f8f3a26e36274674d80891362f62 2013-05-17 23:14:38 ....A 177152 Virusshare.00061/Packed.Win32.Katusha.m-f3d764cbeab02968ad69530634619e3aa1542e69 2013-05-20 01:16:44 ....A 161280 Virusshare.00061/Packed.Win32.Katusha.m-f6c9e0f48b73f0f62c5b2f8b0d24f3f384f8d893 2013-05-20 00:32:42 ....A 100864 Virusshare.00061/Packed.Win32.Katusha.n-00188eea8a4f2aa1b4434eeaff08d32821cf981b 2013-05-18 01:23:00 ....A 100864 Virusshare.00061/Packed.Win32.Katusha.n-001fbbd277191ed7fb64dc6ad8d8090953bf6be9 2013-05-18 02:30:20 ....A 118272 Virusshare.00061/Packed.Win32.Katusha.n-00485d12ba94254223e3e963f3a1a29fb5334430 2013-05-19 13:56:32 ....A 107520 Virusshare.00061/Packed.Win32.Katusha.n-00670375a5069386c47df012976f685402edca62 2013-05-20 00:35:56 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.n-006d6c3bf8df23cf504a69afa4dc84b4f4532cb8 2013-05-18 16:31:34 ....A 102400 Virusshare.00061/Packed.Win32.Katusha.n-006f91f155d39be79dab2fac42046ea8610f50fb 2013-05-18 03:15:12 ....A 119296 Virusshare.00061/Packed.Win32.Katusha.n-0085c4a4e8f6b24ebb8be38c57a5ed75cbc29701 2013-05-17 18:45:30 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.n-008b97b1dceda39a1f7a00272da7f182062af472 2013-05-18 06:50:52 ....A 118272 Virusshare.00061/Packed.Win32.Katusha.n-009356bfd14744f23c083b74c86e9cb150f01709 2013-05-18 02:09:18 ....A 113664 Virusshare.00061/Packed.Win32.Katusha.n-0095849a91fdcfdf3347ddb83be3e6d67d4fac89 2013-05-16 23:36:36 ....A 115712 Virusshare.00061/Packed.Win32.Katusha.n-0095c7660b3abe13a362f0b8d29330ef117fbf65 2013-05-17 13:12:58 ....A 102400 Virusshare.00061/Packed.Win32.Katusha.n-009b4cd221e644c0785c6ea55580ae5f79edce34 2013-05-17 22:36:56 ....A 112128 Virusshare.00061/Packed.Win32.Katusha.n-009c27027f847d8baeee4c46be6e35ae0bcabdda 2013-05-17 22:12:26 ....A 114688 Virusshare.00061/Packed.Win32.Katusha.n-00a020f782fd5dccb73c7f4d08dc112efe684cbe 2013-05-17 05:01:52 ....A 114688 Virusshare.00061/Packed.Win32.Katusha.n-00a0bccfebd367ade166f512f5ecd4ac08847583 2013-05-17 22:20:10 ....A 103424 Virusshare.00061/Packed.Win32.Katusha.n-00a1672d1026bed0c89c1c4ad450199df9044c93 2013-05-18 19:10:10 ....A 113664 Virusshare.00061/Packed.Win32.Katusha.n-00a4a494c91fb5725c6d7e8ca9c1580d657a6046 2013-05-20 00:20:42 ....A 115712 Virusshare.00061/Packed.Win32.Katusha.n-00ab4e7c916de1c56508c7e22feff78d1c8869a9 2013-05-17 09:32:34 ....A 109056 Virusshare.00061/Packed.Win32.Katusha.n-00ae151277195683ecb0c6346c06962c953fac4a 2013-05-18 04:11:26 ....A 115712 Virusshare.00061/Packed.Win32.Katusha.n-00bb308cf9402e558b7d7d64a678048ea23de6db 2013-05-18 19:54:24 ....A 100864 Virusshare.00061/Packed.Win32.Katusha.n-00bd66c9f4126eb300ee971f2f7137fbff7ae3d3 2013-05-17 05:07:12 ....A 123904 Virusshare.00061/Packed.Win32.Katusha.n-00cea88b959f3806dc564e2dc68a5a5d9b482e8b 2013-05-17 10:32:24 ....A 118272 Virusshare.00061/Packed.Win32.Katusha.n-00f4f6e75e137c5d3adaf7ad830ebca000719875 2013-05-17 03:59:04 ....A 212992 Virusshare.00061/Packed.Win32.Katusha.n-011f2a17fd162712bea7006a23a4c9592b3554ff 2013-05-18 09:41:14 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.n-012bacfcade5c70ded9bff4abe676be863fbc038 2013-05-18 19:22:00 ....A 103936 Virusshare.00061/Packed.Win32.Katusha.n-013a83630d1ebf4983280127962632f3d5d3977e 2013-05-18 14:34:12 ....A 115712 Virusshare.00061/Packed.Win32.Katusha.n-01befe038bc70d33d474d75ab06f359bd7034d13 2013-05-17 23:10:46 ....A 102912 Virusshare.00061/Packed.Win32.Katusha.n-01da8205f492d0e1be4b0df7ae4e8401b5400eac 2013-05-18 20:12:50 ....A 103936 Virusshare.00061/Packed.Win32.Katusha.n-0248f376ee2dc5507ae27d1f3f13c2e5d1775f6e 2013-05-18 07:55:56 ....A 114688 Virusshare.00061/Packed.Win32.Katusha.n-0271b9497ac6648e20c678bda12ad68c81936ca1 2013-05-18 18:23:44 ....A 178176 Virusshare.00061/Packed.Win32.Katusha.n-027d0c79a9e29808e82f08b275fe3fa7e0e077f9 2013-05-18 13:32:56 ....A 107520 Virusshare.00061/Packed.Win32.Katusha.n-02c654b24b217f5e27a2f81ad1f9764c23bb76c2 2013-05-17 22:37:56 ....A 99840 Virusshare.00061/Packed.Win32.Katusha.n-02ca92ed4be74a9b6515ecd5e2966ff4720ac198 2013-05-17 22:37:30 ....A 119296 Virusshare.00061/Packed.Win32.Katusha.n-03381bb003ef15c4728748568cb99a9624b583f3 2013-05-18 16:11:18 ....A 113152 Virusshare.00061/Packed.Win32.Katusha.n-0352142ce5ff311b6099f1255771f7483fa90f26 2013-05-17 23:37:16 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.n-0357940cd2750a2c685b0c7a68274ca288652962 2013-05-18 01:49:30 ....A 102912 Virusshare.00061/Packed.Win32.Katusha.n-0399adbdf412fe2ea7c605d2730c2047c90bb90c 2013-05-17 23:07:14 ....A 115712 Virusshare.00061/Packed.Win32.Katusha.n-039c6c568367c86d0b7930fd530494e27d1a38c4 2013-05-17 23:36:20 ....A 113664 Virusshare.00061/Packed.Win32.Katusha.n-03a8c34ddbe86884c283c1e5181db7cdfd43d86e 2013-05-18 05:31:14 ....A 117248 Virusshare.00061/Packed.Win32.Katusha.n-03bf9a813a41b544d772c899d0feb254304f5591 2013-05-18 09:13:52 ....A 117248 Virusshare.00061/Packed.Win32.Katusha.n-03c1074ce81ca6131515b75af27b2a803756b5db 2013-05-18 13:45:18 ....A 100864 Virusshare.00061/Packed.Win32.Katusha.n-03d57828f8cc1ca713d92db5b07241419e95c7f6 2013-05-20 00:49:48 ....A 239616 Virusshare.00061/Packed.Win32.Katusha.n-0401e152e7f4d96d6f2fc08ed68fa543334d87a7 2013-05-18 22:11:48 ....A 165376 Virusshare.00061/Packed.Win32.Katusha.n-04358ca876621fceede94db3369f931c28c5b0fe 2013-05-18 12:34:04 ....A 154112 Virusshare.00061/Packed.Win32.Katusha.n-049ac4e1523d8bf221a1e1227005601770ffee5e 2013-05-17 01:43:42 ....A 174080 Virusshare.00061/Packed.Win32.Katusha.n-063611668cb090f4515ddefec8cc4540e260f38e 2013-05-18 15:59:26 ....A 173056 Virusshare.00061/Packed.Win32.Katusha.n-091d9e95a42162c590ba1a286f0363a694b29b78 2013-05-18 06:28:28 ....A 123904 Virusshare.00061/Packed.Win32.Katusha.n-09b9c0df57a3813605550f8dd0c1fa50af2d24ac 2013-05-19 21:26:40 ....A 109056 Virusshare.00061/Packed.Win32.Katusha.n-0c1f0e148b4aab0eb9d021976a5ec80ed7d00f14 2013-05-18 12:37:04 ....A 213504 Virusshare.00061/Packed.Win32.Katusha.n-0e14ad48d13dd876693d97f4186f284b37aecbf6 2013-05-20 02:26:54 ....A 102400 Virusshare.00061/Packed.Win32.Katusha.n-10470c651dc4999ff3f51868d9229b088f8c4a98 2013-05-18 20:45:34 ....A 113152 Virusshare.00061/Packed.Win32.Katusha.n-11b02a176c0c4488b6dc308049f847e2bd3c18dc 2013-05-18 01:30:32 ....A 110592 Virusshare.00061/Packed.Win32.Katusha.n-141382cfc594e3b76590de237a742bc74dcbf470 2013-05-18 01:24:02 ....A 108032 Virusshare.00061/Packed.Win32.Katusha.n-14d8711a5a1664e8e5b85f6716e6c0f4e197981c 2013-05-17 16:25:32 ....A 163840 Virusshare.00061/Packed.Win32.Katusha.n-171b37c7450609325e47efefdb556e0a21c9ea07 2013-05-18 19:28:32 ....A 109056 Virusshare.00061/Packed.Win32.Katusha.n-17eb3d6d27ea3cf15af75e8ce10f319a7cfedc31 2013-05-18 01:22:34 ....A 268288 Virusshare.00061/Packed.Win32.Katusha.n-1c3836d653555ddb9e8526a989e14d67d78adb1b 2013-05-17 13:21:04 ....A 117248 Virusshare.00061/Packed.Win32.Katusha.n-207dc5c8b8b9a8b9bbd73e6c520e0e0c44afb237 2013-05-18 02:00:30 ....A 102400 Virusshare.00061/Packed.Win32.Katusha.n-21ec603beff950bd93a81a02f274217bf9565ff6 2013-05-17 00:49:12 ....A 169472 Virusshare.00061/Packed.Win32.Katusha.n-22182c8bc7b4ec02a2e02daf14d981b9b381f1d9 2013-05-17 21:00:08 ....A 171008 Virusshare.00061/Packed.Win32.Katusha.n-22682d7dd878441db932fed08f8921b36b50d106 2013-05-17 22:50:36 ....A 131072 Virusshare.00061/Packed.Win32.Katusha.n-24899e5b3a91cd99cbe3d1f8a9c8b50006c6ae03 2013-05-18 10:28:50 ....A 258560 Virusshare.00061/Packed.Win32.Katusha.n-25086184e0a27d43da5a28d409d851430500370c 2013-05-18 07:31:44 ....A 177152 Virusshare.00061/Packed.Win32.Katusha.n-255311400275e98bcd4753f6b66f1c04a58b0931 2013-05-16 23:29:42 ....A 174080 Virusshare.00061/Packed.Win32.Katusha.n-259b8cdc2f184bd388528f5346051b1bb98b2ffd 2013-05-18 03:48:12 ....A 117248 Virusshare.00061/Packed.Win32.Katusha.n-2c3fef920462c18c333b0380e8febd9e9df21262 2013-05-18 09:51:30 ....A 179712 Virusshare.00061/Packed.Win32.Katusha.n-2c53ba5cee016701a092788859c5b594e87972c8 2013-05-17 07:03:28 ....A 272384 Virusshare.00061/Packed.Win32.Katusha.n-2fd313919c71df40f453958b3cadca4466a1b9ad 2013-05-18 00:01:06 ....A 117248 Virusshare.00061/Packed.Win32.Katusha.n-325d1b285cd5017c6e7c717099f828a311ee529a 2013-05-18 02:35:34 ....A 177152 Virusshare.00061/Packed.Win32.Katusha.n-32ab1f263cd3264b55fee55572bb17479e084f4f 2013-05-18 00:48:46 ....A 264192 Virusshare.00061/Packed.Win32.Katusha.n-3317fc7e79eebe682f7ada0d8139b1d14115e9c6 2013-05-19 18:18:08 ....A 108032 Virusshare.00061/Packed.Win32.Katusha.n-37c3215a7835578ee87b88bec70bc218f1cf19ad 2013-05-18 15:22:24 ....A 305152 Virusshare.00061/Packed.Win32.Katusha.n-3811e7bcb48c2ee4462ee045420efb9f8b60f451 2013-05-17 06:40:04 ....A 166912 Virusshare.00061/Packed.Win32.Katusha.n-3846da04c8917abaeff62f8f6942a8af393a0cc3 2013-05-18 10:21:18 ....A 166912 Virusshare.00061/Packed.Win32.Katusha.n-3df22571a4d664ada40488f00f79bf2b20dcdbb8 2013-05-17 16:38:32 ....A 176640 Virusshare.00061/Packed.Win32.Katusha.n-41e4447c7f1edb5b4b1426f13c7295660fddb278 2013-05-18 05:18:20 ....A 170496 Virusshare.00061/Packed.Win32.Katusha.n-433b11ecd9bbfc3a1233e9ab3a076ee278e3efd6 2013-05-17 19:27:38 ....A 99328 Virusshare.00061/Packed.Win32.Katusha.n-44a96eab4ed1c61f851513b528f40e19ea806450 2013-05-17 16:27:10 ....A 171520 Virusshare.00061/Packed.Win32.Katusha.n-47151e78c30aafac0c9a617e78256bf8e8240cf6 2013-05-17 21:32:04 ....A 310277 Virusshare.00061/Packed.Win32.Katusha.n-4cd391ea29ee8afdd9e6e6e3837ebbc41f011f5a 2013-05-18 02:44:16 ....A 117248 Virusshare.00061/Packed.Win32.Katusha.n-4f4a5a5bedcd4092d2eb9dc83c6675b0bce563fb 2013-05-18 12:01:06 ....A 113664 Virusshare.00061/Packed.Win32.Katusha.n-54415b8f3dcb3a5085486e7173df9f209ceb602f 2013-05-17 03:23:40 ....A 216064 Virusshare.00061/Packed.Win32.Katusha.n-54f2f4394a1b6b382f967d2b5666cc9c7317900d 2013-05-18 16:34:06 ....A 269824 Virusshare.00061/Packed.Win32.Katusha.n-562886ed606bdf3eb04a3bc8be3f97e6831637bf 2013-05-18 00:47:10 ....A 110592 Virusshare.00061/Packed.Win32.Katusha.n-5968e559e1f67c31a247e25ef3ba9fa78fabb45d 2013-05-17 13:12:10 ....A 178688 Virusshare.00061/Packed.Win32.Katusha.n-5d43c6da524e5b5bbbb1d116b6ab85818bb1b1b2 2013-05-18 06:16:20 ....A 165376 Virusshare.00061/Packed.Win32.Katusha.n-5f3b2c0ea4018c7be452feb80c383c3b9f5c5fb9 2013-05-17 10:32:04 ....A 166400 Virusshare.00061/Packed.Win32.Katusha.n-62011311850cf76d60c24c4700c699b79cf818cf 2013-05-18 02:10:56 ....A 191488 Virusshare.00061/Packed.Win32.Katusha.n-6405d9f22aacf1993261c8130648503d87a9f586 2013-05-18 07:10:24 ....A 190976 Virusshare.00061/Packed.Win32.Katusha.n-64982c325f58f83ecb763078e4b5a7c148698a90 2013-05-17 17:00:26 ....A 109056 Virusshare.00061/Packed.Win32.Katusha.n-650135d36fca5c20d28b046bf7c2870562e79c11 2013-05-17 01:26:56 ....A 117248 Virusshare.00061/Packed.Win32.Katusha.n-6541ab4ae4254edd4eec43d13e8bc8d75faf014f 2013-05-17 01:23:00 ....A 1438208 Virusshare.00061/Packed.Win32.Katusha.n-6ac20292bb7e17e285e5a497ad0e365344251ca1 2013-05-17 05:41:44 ....A 177664 Virusshare.00061/Packed.Win32.Katusha.n-6ac525ffcf28cf416341b62da423969041bb56fa 2013-05-17 08:17:12 ....A 165888 Virusshare.00061/Packed.Win32.Katusha.n-6d764695f21fd97fc96e523c24d8c45c08ca0bc3 2013-05-20 02:39:34 ....A 170496 Virusshare.00061/Packed.Win32.Katusha.n-767287748482a86da52361f12a5fbaa8ee1be953 2013-05-20 02:17:36 ....A 266752 Virusshare.00061/Packed.Win32.Katusha.n-76c641f8c72d24bcd29adc789bcc584f5aed1362 2013-05-17 12:19:50 ....A 216064 Virusshare.00061/Packed.Win32.Katusha.n-772dbcaf6826aeb78fde0517621e235fb465683c 2013-05-20 01:06:50 ....A 114688 Virusshare.00061/Packed.Win32.Katusha.n-78812ee38a781f003babdd1fd340ea087fddb1c9 2013-05-18 01:16:08 ....A 178688 Virusshare.00061/Packed.Win32.Katusha.n-794ad815ced444e9f18b928eb2c948881e8ada25 2013-05-17 04:49:00 ....A 110592 Virusshare.00061/Packed.Win32.Katusha.n-79dbdae5efacc7717d39fc7fa8594678338289ff 2013-05-20 02:40:32 ....A 219136 Virusshare.00061/Packed.Win32.Katusha.n-7c490994d21260b1894f7e64a8ddfe1cd000e848 2013-05-17 05:00:58 ....A 118272 Virusshare.00061/Packed.Win32.Katusha.n-7d22c29f71959ecc382c731a6e66c4043ce1a49f 2013-05-17 17:35:16 ....A 188928 Virusshare.00061/Packed.Win32.Katusha.n-7e2d5057634cd96e5395ed806d16c6950d23f050 2013-05-17 21:29:26 ....A 210432 Virusshare.00061/Packed.Win32.Katusha.n-815850da9c529d207b01e2d3f558f1b4ea8b8ec2 2013-05-17 21:34:54 ....A 275456 Virusshare.00061/Packed.Win32.Katusha.n-8227622e25f78b4f07e3aba3b99d05fcf0f00c57 2013-05-17 05:26:00 ....A 178176 Virusshare.00061/Packed.Win32.Katusha.n-83b4384474c8f0a94de05e22aef673f165970731 2013-05-17 14:44:42 ....A 266752 Virusshare.00061/Packed.Win32.Katusha.n-87460043b9cc1a07c6f233254b626a4c9ff39cf3 2013-05-16 23:22:10 ....A 166400 Virusshare.00061/Packed.Win32.Katusha.n-8930660c6b717805ccbd0c1eb4fc20341aebef72 2013-05-18 01:40:12 ....A 216576 Virusshare.00061/Packed.Win32.Katusha.n-8d586aec3f759faf6738a580dc9d3f9965091864 2013-05-17 16:35:18 ....A 169984 Virusshare.00061/Packed.Win32.Katusha.n-8eeeebdce5122a384f4028231fd953a55dea357a 2013-05-17 10:26:08 ....A 176640 Virusshare.00061/Packed.Win32.Katusha.n-90831ea29b694f1414bf20c7be32b7c4c8050d89 2013-05-17 23:17:22 ....A 126960 Virusshare.00061/Packed.Win32.Katusha.n-91ab140ecadf1ab9eaa12b1966e55e227d72b5ab 2013-05-18 17:50:56 ....A 193536 Virusshare.00061/Packed.Win32.Katusha.n-9215b31abef5fe099df67e39b8393f2716238434 2013-05-19 12:38:00 ....A 175104 Virusshare.00061/Packed.Win32.Katusha.n-93827bcced13d0aa3b02b74f58ae9f4f055c8019 2013-05-18 05:50:36 ....A 117248 Virusshare.00061/Packed.Win32.Katusha.n-9674b2f0d4103c4c13a02a07eb2366535084c120 2013-05-17 16:42:48 ....A 169984 Virusshare.00061/Packed.Win32.Katusha.n-9c2962267397d66851d14d5e19773c41e6e68e5a 2013-05-20 02:19:20 ....A 214016 Virusshare.00061/Packed.Win32.Katusha.n-9e7def1b902b26a20bcfd8d6988cfea97a46f785 2013-05-20 01:38:42 ....A 117248 Virusshare.00061/Packed.Win32.Katusha.n-a0754e179ab9971169768003fd81b5bb718590d3 2013-05-17 22:45:54 ....A 100352 Virusshare.00061/Packed.Win32.Katusha.n-a135ef9c06d3adf6efe08179820f3010cce3b502 2013-05-17 11:38:42 ....A 1251840 Virusshare.00061/Packed.Win32.Katusha.n-a35be3cac37b456a6e9424a691e89464a6668dd6 2013-05-18 06:20:04 ....A 165376 Virusshare.00061/Packed.Win32.Katusha.n-a36180975183b4837a565710dd016ff9466f3ae6 2013-05-18 08:39:42 ....A 165888 Virusshare.00061/Packed.Win32.Katusha.n-a4619682fad2e7d834cdbca0939d87ff3182d63f 2013-05-18 19:57:30 ....A 308741 Virusshare.00061/Packed.Win32.Katusha.n-a4f6222c19131408192eae3224e7a96597f2cea1 2013-05-17 04:35:34 ....A 222208 Virusshare.00061/Packed.Win32.Katusha.n-a7bc337fb89b2acae09b5735ad798b783b5e5269 2013-05-17 14:07:52 ....A 110592 Virusshare.00061/Packed.Win32.Katusha.n-aacf7ce1fea994d8f4516058b79b29a4ef909bb8 2013-05-17 13:37:14 ....A 147456 Virusshare.00061/Packed.Win32.Katusha.n-aaf79ca9acefced7f6d76f51cf1b30903067140f 2013-05-18 04:43:16 ....A 291328 Virusshare.00061/Packed.Win32.Katusha.n-aea2223369d2fbbf03cfa2a06955f27149753c5d 2013-05-18 19:57:22 ....A 180224 Virusshare.00061/Packed.Win32.Katusha.n-b176da01ce9002ea48a5dcf82c11bb720eecef18 2013-05-17 18:47:12 ....A 167936 Virusshare.00061/Packed.Win32.Katusha.n-b343a8197f1b54a6bbd995816a65997530499637 2013-05-18 13:20:26 ....A 178688 Virusshare.00061/Packed.Win32.Katusha.n-b81397658c70538f987ba22e3f9ba13f762c5d80 2013-05-18 16:33:38 ....A 215040 Virusshare.00061/Packed.Win32.Katusha.n-bd4197f5ac2427863cb061453bb310c2f98976c2 2013-05-17 07:44:24 ....A 108032 Virusshare.00061/Packed.Win32.Katusha.n-c4ac4f994776e11f5e400826b461bf059085da9c 2013-05-16 23:18:00 ....A 174592 Virusshare.00061/Packed.Win32.Katusha.n-ca43942824c7755e0795560d61c9b1c3fa8b8ac5 2013-05-18 17:16:46 ....A 176640 Virusshare.00061/Packed.Win32.Katusha.n-d0044d847e0ece1df6778222686503ac6a009046 2013-05-18 02:04:44 ....A 166400 Virusshare.00061/Packed.Win32.Katusha.n-d00aa0354ea3d14dd482edd1725bb02ff56aff95 2013-05-17 19:02:48 ....A 165376 Virusshare.00061/Packed.Win32.Katusha.n-d0af34326c45b0f017ec5b9089e131e7e21e948a 2013-05-17 15:31:42 ....A 177664 Virusshare.00061/Packed.Win32.Katusha.n-d15376dfa00eb984dde0ac7f81ccbd028dc9a821 2013-05-17 06:45:58 ....A 107520 Virusshare.00061/Packed.Win32.Katusha.n-d319ea0fbdbc5e6c389b4816daf8a7620a5ca32c 2013-05-19 18:14:04 ....A 117248 Virusshare.00061/Packed.Win32.Katusha.n-d38b3f43ce0942b27511f0e82d8307dfa71bb453 2013-05-18 01:45:50 ....A 173056 Virusshare.00061/Packed.Win32.Katusha.n-d65d82ab7ad4aa0e8a5798411d7300710c504d4a 2013-05-18 02:45:06 ....A 167936 Virusshare.00061/Packed.Win32.Katusha.n-d69d3c047b3ce6d691ed66ffb298e054a4d7d479 2013-05-20 01:31:36 ....A 117248 Virusshare.00061/Packed.Win32.Katusha.n-d6a4fb8ae24bc8f0ceb0addbee8aeb33ee70c16d 2013-05-18 02:18:38 ....A 109056 Virusshare.00061/Packed.Win32.Katusha.n-d960efef1d84d175d388bdea5048ec7a9c68da99 2013-05-19 15:41:48 ....A 191488 Virusshare.00061/Packed.Win32.Katusha.n-d98d93c78fac724688316650a4428d7150cc7935 2013-05-18 12:59:04 ....A 102400 Virusshare.00061/Packed.Win32.Katusha.n-da80d385a8dc0e9803b83f64e2ad8b61430feb6c 2013-05-17 01:29:52 ....A 113152 Virusshare.00061/Packed.Win32.Katusha.n-dabda54a8a367ad59f108e40224d8c4caf34f47a 2013-05-18 14:28:14 ....A 110592 Virusshare.00061/Packed.Win32.Katusha.n-df0f5952a5999411177d7170b409011eee37487d 2013-05-18 02:26:52 ....A 125440 Virusshare.00061/Packed.Win32.Katusha.n-df5bf17fd977f8cbd5525cb020b38a60e85ca432 2013-05-17 17:09:02 ....A 131072 Virusshare.00061/Packed.Win32.Katusha.n-e39b60c4b8911b1194df47c7cafb83a1bcf663b4 2013-05-17 15:05:08 ....A 102400 Virusshare.00061/Packed.Win32.Katusha.n-e54cc5a6a9a07deb4341a678a7a0094306eca06e 2013-05-17 15:14:04 ....A 160256 Virusshare.00061/Packed.Win32.Katusha.n-e63d71b65b6642094cce4628e416db2c0760b21d 2013-05-18 20:47:40 ....A 166400 Virusshare.00061/Packed.Win32.Katusha.n-e8b7607e57e1c70b3391bfb09bc473cb339aa270 2013-05-18 00:00:20 ....A 97792 Virusshare.00061/Packed.Win32.Katusha.n-e93f47b7dee9d836fca0c80f976992792f62f144 2013-05-17 00:53:46 ....A 264192 Virusshare.00061/Packed.Win32.Katusha.n-ea813878d7e3b68c6f7c4e90646fb5b44e3f70c3 2013-05-17 19:31:38 ....A 107520 Virusshare.00061/Packed.Win32.Katusha.n-edfdeb8c9235addf22b0d633ae500708e05393fd 2013-05-18 05:50:48 ....A 98304 Virusshare.00061/Packed.Win32.Katusha.n-ee5d85c00fb9c94d7943f87272f985e7bec6a56f 2013-05-17 22:44:08 ....A 100864 Virusshare.00061/Packed.Win32.Katusha.n-f08ef551716d3dcfff240b9565663aa25bd3d7c7 2013-05-17 04:24:34 ....A 123904 Virusshare.00061/Packed.Win32.Katusha.n-f1125915c3e289e8146baa0f930e317de5b3e4d7 2013-05-18 15:53:20 ....A 122880 Virusshare.00061/Packed.Win32.Katusha.n-f75eba877d0b09974883a7bb54c433dd21cd520d 2013-05-20 02:34:46 ....A 167936 Virusshare.00061/Packed.Win32.Katusha.n-f7d73e4d8e4547915e4e248de29f2c8034707b79 2013-05-18 02:39:40 ....A 218112 Virusshare.00061/Packed.Win32.Katusha.n-f9c28fc5bbb144071a27ed980bbcb1ca104b9e69 2013-05-18 20:19:48 ....A 177152 Virusshare.00061/Packed.Win32.Katusha.n-fb8483dd7b94348f804228cf7024e49f3635af0f 2013-05-18 08:12:08 ....A 102400 Virusshare.00061/Packed.Win32.Katusha.n-fbcd435f21dfa753ca83e7865e3337736d027ea5 2013-05-18 06:21:58 ....A 167424 Virusshare.00061/Packed.Win32.Katusha.n-fd09dfc919e1e74c036d70a023b6f3e2452ff1da 2013-05-17 09:03:34 ....A 125440 Virusshare.00061/Packed.Win32.Katusha.o-00497cad2c607ecffab337415bd6e1a86005d19c 2013-05-18 01:43:00 ....A 118272 Virusshare.00061/Packed.Win32.Katusha.o-006a3c1841dc5ed3ab1258f9366c6c4edc833b28 2013-05-18 01:52:04 ....A 184320 Virusshare.00061/Packed.Win32.Katusha.o-00749bfb9cea79f824b6cf216205f20acbbea5c2 2013-05-18 21:06:34 ....A 118272 Virusshare.00061/Packed.Win32.Katusha.o-0076e2b9a64bb0d4349e3a511f69515167bebabf 2013-05-18 08:54:54 ....A 112128 Virusshare.00061/Packed.Win32.Katusha.o-007e717147a0037e3d3433b7d3406b84e8d30c89 2013-05-17 10:28:30 ....A 112128 Virusshare.00061/Packed.Win32.Katusha.o-008164354f68bef8b03159ef96854644977bf8a4 2013-05-20 02:17:24 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-0085e7af98d60dab43e9a386bdbdf5b7a4a681a0 2013-05-17 04:07:24 ....A 118272 Virusshare.00061/Packed.Win32.Katusha.o-0099f93062a3bae7621bde8e5639f9384c213636 2013-05-18 09:30:38 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.o-00aea8810aecd252cb716704964d66fdbba350ad 2013-05-19 22:01:04 ....A 113152 Virusshare.00061/Packed.Win32.Katusha.o-00b4055408de88f15e8bc3a24ef717058a06461a 2013-05-17 22:52:00 ....A 113664 Virusshare.00061/Packed.Win32.Katusha.o-00b4ee164d8c12d53469da0cc87394b038140f0d 2013-05-17 11:12:42 ....A 184320 Virusshare.00061/Packed.Win32.Katusha.o-00bc2e02187882cdb0250c297364adaa8d29268a 2013-05-17 14:35:28 ....A 103424 Virusshare.00061/Packed.Win32.Katusha.o-00c49f6e090a37d0d5addb894f1612769b22f6d3 2013-05-17 17:24:00 ....A 113152 Virusshare.00061/Packed.Win32.Katusha.o-00ce325346b5147f9251fc152e006aa040b9a3dc 2013-05-18 14:00:44 ....A 118272 Virusshare.00061/Packed.Win32.Katusha.o-00d50ad082b3169206a759b0a2473acb4a9282e8 2013-05-18 17:03:16 ....A 382128 Virusshare.00061/Packed.Win32.Katusha.o-00f351417c426aeb6761a7b57fd9373e04fef75c 2013-05-18 06:44:24 ....A 133120 Virusshare.00061/Packed.Win32.Katusha.o-00febfe6f0d7ad8900209ef3f0b7dc6a63cdfca4 2013-05-19 19:57:06 ....A 125440 Virusshare.00061/Packed.Win32.Katusha.o-014f67149ae0a965a73e49cbd31851f60254a475 2013-05-18 05:14:36 ....A 133120 Virusshare.00061/Packed.Win32.Katusha.o-01e3b5ca83124b9f059bc7f1b949bfadcd3a9424 2013-05-18 05:53:30 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-01f6343f27b5832b4f47b03498495d2b357aa43a 2013-05-18 09:01:10 ....A 229888 Virusshare.00061/Packed.Win32.Katusha.o-021ff5b0a96a081ac016818c144c387f342c62f3 2013-05-17 01:35:40 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-02442ac5c2378d39f1a2e49189c56cd6697fade6 2013-05-17 12:54:36 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.o-0263b83c582e7f9e30e3210566a7a644b2cc3fe4 2013-05-17 15:13:30 ....A 242688 Virusshare.00061/Packed.Win32.Katusha.o-02bfc3fb0fc7217d33f2d8ad1343cb86ed705f23 2013-05-17 02:16:16 ....A 204800 Virusshare.00061/Packed.Win32.Katusha.o-02cfe8d60cbd68dad8b6e98c4c1b30f4e77427b4 2013-05-17 01:50:16 ....A 105472 Virusshare.00061/Packed.Win32.Katusha.o-02e878078b51774fc4b098adf8ae7506ee60db66 2013-05-17 17:05:30 ....A 133120 Virusshare.00061/Packed.Win32.Katusha.o-02fb04553bf53b3a09cbd83a00b3ca416ba393a7 2013-05-18 12:40:36 ....A 133120 Virusshare.00061/Packed.Win32.Katusha.o-03011d484066e6142ac0fd570e70f595d3fd82d3 2013-05-17 14:00:38 ....A 565248 Virusshare.00061/Packed.Win32.Katusha.o-03556d2e6a5fba85b89e9b6111c9ad4febfcbf82 2013-05-17 23:41:40 ....A 262144 Virusshare.00061/Packed.Win32.Katusha.o-036f1b0fbafa668653da9dd4d1224d33d7090da1 2013-05-18 07:33:26 ....A 414208 Virusshare.00061/Packed.Win32.Katusha.o-037e00a287eeccd2529e54bf79cbee5fc82b05dc 2013-05-18 02:38:08 ....A 167936 Virusshare.00061/Packed.Win32.Katusha.o-03842a5592483f70afbb493d59fe264fb4e68244 2013-05-18 00:44:14 ....A 113664 Virusshare.00061/Packed.Win32.Katusha.o-03cf5ac769d492c809cbdf2db8725b946f61750a 2013-05-18 00:23:12 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-043e9097368010a94ce57f90fa0c1c7ed7d1b6f6 2013-05-17 08:35:28 ....A 106496 Virusshare.00061/Packed.Win32.Katusha.o-04833bc81d0d4434f9658c2e81e98ad4af852544 2013-05-17 08:32:00 ....A 185960 Virusshare.00061/Packed.Win32.Katusha.o-049f4e657084b89b4898b83ba54647c334a4feee 2013-05-18 10:09:18 ....A 203776 Virusshare.00061/Packed.Win32.Katusha.o-051531bae63fda15c7565a66ba8ff4b5449adae2 2013-05-18 11:39:10 ....A 238592 Virusshare.00061/Packed.Win32.Katusha.o-05460996f70a1dc85e631a9ccde27318d709bd79 2013-05-17 22:50:22 ....A 219648 Virusshare.00061/Packed.Win32.Katusha.o-058c253111c8b6c644642cf69e9d8880a9d87d6e 2013-05-17 12:30:16 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-05b8799e2c2d0b5bb48e8e5bbdee8df37dad9d7b 2013-05-18 09:41:48 ....A 40861 Virusshare.00061/Packed.Win32.Katusha.o-05c9172f4fc5e0884d84fc35a533f900825f0d14 2013-05-17 08:49:50 ....A 86528 Virusshare.00061/Packed.Win32.Katusha.o-063ad1182f7022fd2910c44cc07497369d935aff 2013-05-17 16:55:10 ....A 286720 Virusshare.00061/Packed.Win32.Katusha.o-0642016daf2039a4d70956b6cc722b01da53d080 2013-05-18 00:12:40 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-0697f7f811853992cb6336f7d30e7a31585d4b5f 2013-05-18 10:43:26 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-074a71e775756e93f2ba862c4e4c41f984a98f40 2013-05-18 02:38:48 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-0876675a4985020230c1cc3169231bf5049723b1 2013-05-18 00:52:22 ....A 195072 Virusshare.00061/Packed.Win32.Katusha.o-08874c7d0a0917f32a078e028faaef808e346ae7 2013-05-18 07:57:44 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-08cf5f733b4982891d36a0dc9d1554f82298ca6a 2013-05-18 08:03:32 ....A 200704 Virusshare.00061/Packed.Win32.Katusha.o-090de9eab44b3360c8bc2fe065f5c1bad09fe5d5 2013-05-18 02:39:22 ....A 33792 Virusshare.00061/Packed.Win32.Katusha.o-0a2abbd6e13f23bf948506923466e2cadc73f74d 2013-05-18 16:13:32 ....A 194560 Virusshare.00061/Packed.Win32.Katusha.o-0a2fb046ce24f4034016f0ccfb641046dbb30862 2013-05-17 20:08:26 ....A 454656 Virusshare.00061/Packed.Win32.Katusha.o-0a361db904208c919164c8518f4595c82e63f267 2013-05-18 15:21:28 ....A 198656 Virusshare.00061/Packed.Win32.Katusha.o-0a50698741d1d24242f5179461308734f284fa22 2013-05-17 05:53:00 ....A 69126 Virusshare.00061/Packed.Win32.Katusha.o-0a8d7513fd8dad0c5d1a1352061022e770c8d419 2013-05-17 02:14:18 ....A 345784 Virusshare.00061/Packed.Win32.Katusha.o-0a93350fcc8e82a3006f58911998dc0ce0223b78 2013-05-17 21:27:56 ....A 180224 Virusshare.00061/Packed.Win32.Katusha.o-0b03c3100e9645024f7178127b95259daab3cc5b 2013-05-18 22:09:36 ....A 224768 Virusshare.00061/Packed.Win32.Katusha.o-0b209de847d225d06df54f5da17cd8db0422415f 2013-05-17 05:48:00 ....A 76338 Virusshare.00061/Packed.Win32.Katusha.o-0b665fe2f0e707ec0b551bd8080edfaf7435f2e7 2013-05-20 01:08:22 ....A 139264 Virusshare.00061/Packed.Win32.Katusha.o-0b8def5a14460ea3e1e02a6d5a717ebecdf6349f 2013-05-17 20:03:02 ....A 208896 Virusshare.00061/Packed.Win32.Katusha.o-0c36940b15f45724b7c89bf51a1eda15ba12e7b6 2013-05-17 18:37:10 ....A 1685456 Virusshare.00061/Packed.Win32.Katusha.o-0cc34db72474c6e56e5c94dfdf561faa5288d6bb 2013-05-17 14:55:48 ....A 52230 Virusshare.00061/Packed.Win32.Katusha.o-0d16159d6c07a84cb29fe256add3087ec71d593f 2013-05-17 00:51:46 ....A 168960 Virusshare.00061/Packed.Win32.Katusha.o-0d5a83becf92455990ac18c7a6393169e56e7d8d 2013-05-16 23:42:30 ....A 112128 Virusshare.00061/Packed.Win32.Katusha.o-0db1cc4b6d1bc214908c77ca2ac72846cdee0427 2013-05-18 16:30:58 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-0dca470398628f5604ad84bbeb03b61753528371 2013-05-17 00:05:32 ....A 105472 Virusshare.00061/Packed.Win32.Katusha.o-0e1e2a1989e054d71b3af13fc0453f89c8a69446 2013-05-17 12:46:42 ....A 124928 Virusshare.00061/Packed.Win32.Katusha.o-0e2435175d7750b4eb14c3faa96d3519f7286fb4 2013-05-17 19:29:56 ....A 242688 Virusshare.00061/Packed.Win32.Katusha.o-0e7a54d4f0f94f825ede6f82a21aeff546907502 2013-05-17 01:52:16 ....A 118272 Virusshare.00061/Packed.Win32.Katusha.o-0f458d689b6144aaf33596904807e13875625581 2013-05-17 13:12:46 ....A 202240 Virusshare.00061/Packed.Win32.Katusha.o-1011f0e4a42ed5101807939b2e993d8bb830d92e 2013-05-17 14:30:06 ....A 176128 Virusshare.00061/Packed.Win32.Katusha.o-103cb684b2ef5c574182653cb27892e6a4c1a31d 2013-05-17 16:10:42 ....A 159232 Virusshare.00061/Packed.Win32.Katusha.o-1049cc2d079cbe67d5ffb007461c77493a60b339 2013-05-17 13:30:36 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-10d4ccc8bf75b5e9ae29ec0c5bef613625645c87 2013-05-17 00:21:52 ....A 113664 Virusshare.00061/Packed.Win32.Katusha.o-10f5bd957724a1d42740384928398216e4ea7563 2013-05-17 15:20:16 ....A 200704 Virusshare.00061/Packed.Win32.Katusha.o-111f88bb219ba1c3010a66b58e8ed3959340ecda 2013-05-17 09:28:16 ....A 242688 Virusshare.00061/Packed.Win32.Katusha.o-11cdef79993e5eaadfe5c43280bd9f61ee25be08 2013-05-17 01:57:36 ....A 243712 Virusshare.00061/Packed.Win32.Katusha.o-11ecdba21c447b0b8355501196e54c23a85a211d 2013-05-20 01:48:38 ....A 338944 Virusshare.00061/Packed.Win32.Katusha.o-12846b4cf19d54773b54129a402c346824f2e81b 2013-05-17 12:05:36 ....A 103936 Virusshare.00061/Packed.Win32.Katusha.o-12a7e218dcda7be6be3711c6b337d963b647188a 2013-05-17 01:42:50 ....A 179200 Virusshare.00061/Packed.Win32.Katusha.o-12fd4ebed43bbbb9f4644ab760526690ac564093 2013-05-17 18:55:38 ....A 251392 Virusshare.00061/Packed.Win32.Katusha.o-1320f0a534455f6a52fea6c34a8a8eb7f091c09c 2013-05-18 13:20:16 ....A 143360 Virusshare.00061/Packed.Win32.Katusha.o-1376f5e1336babd00f168a0aa4e1179c3e00d26d 2013-05-20 02:33:44 ....A 131584 Virusshare.00061/Packed.Win32.Katusha.o-13907a43f2c6626cd73269fc80808499cb1ca8eb 2013-05-17 21:18:40 ....A 125440 Virusshare.00061/Packed.Win32.Katusha.o-1401d1b04c1844bd59322b64d70ea0f378cbffa1 2013-05-17 00:55:54 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-143c459d6459daa5fbd174b661d8dd656bce87f5 2013-05-18 20:07:30 ....A 23552 Virusshare.00061/Packed.Win32.Katusha.o-14cb0bcc5406eabffb1f487f77bcd94a77ed5658 2013-05-18 18:15:14 ....A 55808 Virusshare.00061/Packed.Win32.Katusha.o-1503432bdfa8a21df2c87e15e537dfb86665bc9e 2013-05-17 09:04:00 ....A 275456 Virusshare.00061/Packed.Win32.Katusha.o-152af6f71367413e0eabfd1b6a9bd61d1bd49708 2013-05-17 19:55:34 ....A 49152 Virusshare.00061/Packed.Win32.Katusha.o-155ce75b902dd4c1e401f4ef8dc1280d08e03c9b 2013-05-17 15:10:02 ....A 96768 Virusshare.00061/Packed.Win32.Katusha.o-155e58e4e71db5e181108f7a81452cccabd1b8ac 2013-05-16 23:53:52 ....A 626688 Virusshare.00061/Packed.Win32.Katusha.o-158a161286d46d6160df0f6b81370d89786d6707 2013-05-17 08:29:40 ....A 208896 Virusshare.00061/Packed.Win32.Katusha.o-15a76c0773ce1e05ba1633581977037b0ac9c50b 2013-05-17 02:14:12 ....A 19608 Virusshare.00061/Packed.Win32.Katusha.o-1625ce5574ad910ea57c4e2df6291b6b338642b6 2013-05-17 10:24:48 ....A 352256 Virusshare.00061/Packed.Win32.Katusha.o-167e35d1bdaebcf332f762381c399f2b6348417b 2013-05-17 23:02:20 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-1690005088f83d015de48b358c77a995a818e04a 2013-05-17 17:55:28 ....A 192512 Virusshare.00061/Packed.Win32.Katusha.o-16daf7e053ab49d1a67d0b3d5933cd08ed1efe6a 2013-05-17 09:05:20 ....A 197632 Virusshare.00061/Packed.Win32.Katusha.o-170f26c84c17182f991cc55361caa17a28838f75 2013-05-18 12:18:08 ....A 45568 Virusshare.00061/Packed.Win32.Katusha.o-1732f818dfb282a5643bfe7fa3b9cceaed31d140 2013-05-16 23:47:44 ....A 118784 Virusshare.00061/Packed.Win32.Katusha.o-176ca67d2ee166fbb9f5c5b32351cd3b7f73cdde 2013-05-17 08:09:12 ....A 173056 Virusshare.00061/Packed.Win32.Katusha.o-1777ee94e3d222d44fe65de6de7f786a374accb9 2013-05-17 08:14:38 ....A 109568 Virusshare.00061/Packed.Win32.Katusha.o-1786fa8158ae6ddbe6bceded97840347708bb122 2013-05-18 05:08:00 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-17a055ef0a7006e3819551a9bc43ec4f952e50c1 2013-05-17 08:33:50 ....A 284160 Virusshare.00061/Packed.Win32.Katusha.o-180c231654598e562cfd4f080bb3d1acfb1b7e57 2013-05-17 23:40:20 ....A 143360 Virusshare.00061/Packed.Win32.Katusha.o-181e4d5f5f791dc5ba552a982c29360020494c25 2013-05-17 13:54:28 ....A 126472 Virusshare.00061/Packed.Win32.Katusha.o-1829dc5a166264122c3b4caa51b5b8e78e02f79a 2013-05-18 06:45:46 ....A 335872 Virusshare.00061/Packed.Win32.Katusha.o-18da4c306966243bc14e0931d456ae966cfada91 2013-05-20 02:04:28 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-18ef984b81266b618c37501af3d78108be4f6ddc 2013-05-17 00:23:42 ....A 52224 Virusshare.00061/Packed.Win32.Katusha.o-18fa2af7d17f7064f1750d3575b72e5b525ffe06 2013-05-17 05:22:56 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-193bb1b542d62a0f3bc6e68df37ff897bba50adb 2013-05-17 22:03:48 ....A 212992 Virusshare.00061/Packed.Win32.Katusha.o-196e567f2f6d491badc82cd86a5b1f52711d058c 2013-05-18 06:53:54 ....A 40880 Virusshare.00061/Packed.Win32.Katusha.o-1978cad9dcdd1c0d079f718b3f369116c13c1eaf 2013-05-17 08:02:22 ....A 1044480 Virusshare.00061/Packed.Win32.Katusha.o-1a5c13c9be4c04b74c34af3e0cab74e83fa977bf 2013-05-17 11:22:22 ....A 122880 Virusshare.00061/Packed.Win32.Katusha.o-1a6d93ebcdbf29d7bc1bfd91447ed64bf5f7351c 2013-05-18 17:19:42 ....A 228864 Virusshare.00061/Packed.Win32.Katusha.o-1a82d56e180741b1d9eab1cd50c30efe1532743a 2013-05-18 11:19:58 ....A 237568 Virusshare.00061/Packed.Win32.Katusha.o-1b1023347967ae2dbe165c951c824d22a21959bd 2013-05-17 23:01:58 ....A 288256 Virusshare.00061/Packed.Win32.Katusha.o-1b20c6a46a1786d2c30bcac8345c126500ef4b0c 2013-05-17 13:53:10 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-1b20e916f9f8b83e00c83d7708f6357c4bb56bb1 2013-05-19 19:44:48 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-1b3a54f1bb9ff42487909f9e52f1970bf077e09b 2013-05-17 20:18:40 ....A 52230 Virusshare.00061/Packed.Win32.Katusha.o-1b78e3bbfd672fe1235e4b5ea00eeb0021d05837 2013-05-17 05:19:48 ....A 1040384 Virusshare.00061/Packed.Win32.Katusha.o-1b8012b06bfba88461bf1ee09602f2a39873dc75 2013-05-17 14:53:56 ....A 266240 Virusshare.00061/Packed.Win32.Katusha.o-1be0a6f361674e21c64cedd3dc255bec0a80771c 2013-05-17 05:13:22 ....A 115200 Virusshare.00061/Packed.Win32.Katusha.o-1be6f3f3db64bded3bddf342784a40c1336b841a 2013-05-18 04:24:14 ....A 1191936 Virusshare.00061/Packed.Win32.Katusha.o-1bf589ef9406dfed2844030d9c1ceec773483828 2013-05-17 01:49:26 ....A 108544 Virusshare.00061/Packed.Win32.Katusha.o-1bf7799e6b0200d039769087432d1adbdb9b794b 2013-05-17 21:57:18 ....A 311296 Virusshare.00061/Packed.Win32.Katusha.o-1c22d141cd8f6bbdf278b45f2a6fac0562184737 2013-05-17 02:48:14 ....A 132608 Virusshare.00061/Packed.Win32.Katusha.o-1c95109c9b483dedcaccdd1eda13c5ee5deae0cf 2013-05-17 21:48:14 ....A 192512 Virusshare.00061/Packed.Win32.Katusha.o-1c98a268bf39b040806ce6c46d9a4114b20896f6 2013-05-18 01:42:36 ....A 143360 Virusshare.00061/Packed.Win32.Katusha.o-1ca5cd73de5a233fea7fbde122474787a249d4e0 2013-05-18 01:41:04 ....A 244736 Virusshare.00061/Packed.Win32.Katusha.o-1cfd25cf3c172a7bf7f8bc1f4d41d6aa719b8cae 2013-05-19 05:49:16 ....A 110592 Virusshare.00061/Packed.Win32.Katusha.o-1d692fbf208bdc8381d26fc71d8c47fb5bb97b87 2013-05-18 05:47:54 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-1d6f9026246c396ad48a31b36600552ff3a25399 2013-05-19 19:24:52 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-1dd134a0e9f57c9289ad4eed81389318f14bdcb8 2013-05-17 00:25:10 ....A 17408 Virusshare.00061/Packed.Win32.Katusha.o-1e03b7939c4ddf40e7ae289f2c7c593fb4a02dc7 2013-05-18 16:16:28 ....A 471040 Virusshare.00061/Packed.Win32.Katusha.o-1f05e96f2b8b43e29afcec6085f8a3b1f6565b0f 2013-05-17 23:16:54 ....A 307200 Virusshare.00061/Packed.Win32.Katusha.o-1f3f5d2cec7ab719ca043f4c315684baf2c3d02f 2013-05-18 07:45:26 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-1f4f4459c4981b7310e6000c04abe28bc6432042 2013-05-18 12:40:38 ....A 186880 Virusshare.00061/Packed.Win32.Katusha.o-1fb5ed8de1247dc50a54fc86a55eb9a3dff006df 2013-05-17 05:00:34 ....A 6874624 Virusshare.00061/Packed.Win32.Katusha.o-208953b9b390208fb41026d694347752355e41e6 2013-05-18 01:15:32 ....A 151552 Virusshare.00061/Packed.Win32.Katusha.o-20b308ca91606d4a71c1ad522b29a6ebb2956208 2013-05-18 04:53:46 ....A 230400 Virusshare.00061/Packed.Win32.Katusha.o-2102788784a4a496d92ff9b1af394103f2c41357 2013-05-18 12:40:24 ....A 277504 Virusshare.00061/Packed.Win32.Katusha.o-21ad0f145cdec1ad7d66588d4c986964c55c3dc1 2013-05-17 22:26:10 ....A 208896 Virusshare.00061/Packed.Win32.Katusha.o-21fd2d5acb4fc2d22de9f396f05af68b6db09b08 2013-05-18 19:47:58 ....A 54072 Virusshare.00061/Packed.Win32.Katusha.o-221d097b368d1679d4ccee621e170d8046aaf862 2013-05-18 05:32:04 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-2230c7e4c956b33ffcc9f643ee83e0f4dea6fe9a 2013-05-18 09:23:32 ....A 70662 Virusshare.00061/Packed.Win32.Katusha.o-224fd79a22898ad17a7cf27c282f7d0a026c479c 2013-05-16 23:54:22 ....A 135168 Virusshare.00061/Packed.Win32.Katusha.o-227ee12ad5f98e76c6c832a976aff092ce6eae14 2013-05-18 18:49:22 ....A 147456 Virusshare.00061/Packed.Win32.Katusha.o-233d9ba54beb810305027bdf692d29634c6b13bf 2013-05-20 01:09:54 ....A 235008 Virusshare.00061/Packed.Win32.Katusha.o-23d63e6eb3484c7d14ec3e5524634b0a0bdd299b 2013-05-18 06:36:40 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-23fde6c47d489c7a6b18950e50ad4a9edb0625ce 2013-05-18 05:54:26 ....A 244736 Virusshare.00061/Packed.Win32.Katusha.o-2411e99ee9cfd06a633f60a238b47b3aafef8a44 2013-05-18 02:02:36 ....A 107520 Virusshare.00061/Packed.Win32.Katusha.o-2445d2741b5d2f9cf046dcbf8931ec58db91c5ea 2013-05-20 00:15:54 ....A 176128 Virusshare.00061/Packed.Win32.Katusha.o-2485f6a5dcea911ef66d3a7fc771d9eb7be4f90e 2013-05-18 15:51:34 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-24bfacff593f4e214acc07ff1551d58e3a9f22cc 2013-05-17 18:33:22 ....A 125952 Virusshare.00061/Packed.Win32.Katusha.o-24e7d03007a8603dc001d2e63b138a6088ea9ad2 2013-05-17 00:56:34 ....A 238592 Virusshare.00061/Packed.Win32.Katusha.o-2574c4f65a5e232d5340bc9f90614abb9d6fe96b 2013-05-18 02:47:04 ....A 230912 Virusshare.00061/Packed.Win32.Katusha.o-25912364fbb69a5632f3ad3e6f26e4cccf5a00ce 2013-05-18 20:37:08 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-25c9b08e9d8e97c0f836afe984b37bab427add86 2013-05-17 19:43:36 ....A 194616 Virusshare.00061/Packed.Win32.Katusha.o-25cf624797a5307cebaecdf98e9724da44aef757 2013-05-17 13:31:34 ....A 237056 Virusshare.00061/Packed.Win32.Katusha.o-2613e348ce1960ab8e96143485a5177bba6f9602 2013-05-17 05:06:12 ....A 131584 Virusshare.00061/Packed.Win32.Katusha.o-26457e0e106fe8f00bd7cf1707fb2cb87cc0e7e7 2013-05-18 06:46:02 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-264d1fe416a7448017d6eedbc2e0e11f33b0047c 2013-05-18 21:30:06 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-2678ff5b15a4bd3b3212b8ffc6198c849cd2c7fb 2013-05-18 06:33:08 ....A 27136 Virusshare.00061/Packed.Win32.Katusha.o-26a29fcee1a1653eeacf56298f91e80bf9fc8592 2013-05-17 05:01:00 ....A 237056 Virusshare.00061/Packed.Win32.Katusha.o-271801766bccc897a1bd6eb4a79a1734f96702a8 2013-05-17 14:00:20 ....A 96768 Virusshare.00061/Packed.Win32.Katusha.o-274be11736eaef4a28f9a430b7d926311e0256a5 2013-05-17 15:47:16 ....A 96768 Virusshare.00061/Packed.Win32.Katusha.o-2761349d7011f57066e9660cc49d4a89bea0a1c0 2013-05-17 17:58:38 ....A 141824 Virusshare.00061/Packed.Win32.Katusha.o-276758a4bc6796cc142a2c8dd3ec4592f5c43d98 2013-05-18 05:02:16 ....A 192512 Virusshare.00061/Packed.Win32.Katusha.o-27ce51187290a6a33c096147aeddd3f40b767b85 2013-05-17 16:25:00 ....A 240128 Virusshare.00061/Packed.Win32.Katusha.o-28acd93ecf623d3a95aaa3c1b30c391b66164ea4 2013-05-18 01:16:28 ....A 1114112 Virusshare.00061/Packed.Win32.Katusha.o-28e0a5ee2be790ed288f8301def02ba384a66c22 2013-05-18 08:54:50 ....A 303616 Virusshare.00061/Packed.Win32.Katusha.o-2981c7c5f55104bb7fd18b117db1431a5f117202 2013-05-18 02:43:22 ....A 107520 Virusshare.00061/Packed.Win32.Katusha.o-2987ef2b81543631ad075c82a47bf46661b0f2ee 2013-05-20 02:40:54 ....A 2096128 Virusshare.00061/Packed.Win32.Katusha.o-29c445cfb1660cda30a67fc5d653469f39be73e9 2013-05-17 08:27:16 ....A 84992 Virusshare.00061/Packed.Win32.Katusha.o-29e9f47e923183db6ff0c0e05e7a9ddcb2f35573 2013-05-19 02:12:16 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-2a04de1d2803f2d99a8081d1731f1518c87a9306 2013-05-17 08:30:22 ....A 204800 Virusshare.00061/Packed.Win32.Katusha.o-2a0b77a2a6e3f116f571fea4a3ebaff0912f91a6 2013-05-17 05:38:54 ....A 178176 Virusshare.00061/Packed.Win32.Katusha.o-2a0bacada04d77991e8b0032c228c18442dc4f84 2013-05-17 09:23:02 ....A 192512 Virusshare.00061/Packed.Win32.Katusha.o-2a0bb18c5fdbd66efafd724cf98ec090e139a0a7 2013-05-17 22:27:10 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-2a106bc6e91dcbaccf8fa6ce81c73ca0e7080edc 2013-05-17 00:50:24 ....A 173056 Virusshare.00061/Packed.Win32.Katusha.o-2a9727d090fa320273c25ee12afa677b2d376bc6 2013-05-17 11:55:08 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-2b06987b883e530fc3bb18ab8a64169910257b60 2013-05-17 18:30:18 ....A 107520 Virusshare.00061/Packed.Win32.Katusha.o-2b7b31535621f00383c46d126a100bc0881e8c9d 2013-05-18 21:04:48 ....A 375296 Virusshare.00061/Packed.Win32.Katusha.o-2bf9db00abe2053cd39e2747e1b05da6fcf140f3 2013-05-17 10:00:22 ....A 208896 Virusshare.00061/Packed.Win32.Katusha.o-2c9af1b1cfc8820afa5e01c411a979f517c2e752 2013-05-18 00:29:12 ....A 503808 Virusshare.00061/Packed.Win32.Katusha.o-2d0d9db42ae823c109eab51156d181ef48ff6548 2013-05-18 02:43:02 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-2d305c489a57ddc26519a0a2836d84879846ef16 2013-05-18 05:37:12 ....A 117760 Virusshare.00061/Packed.Win32.Katusha.o-2d34dc8872406ee6a76a2d7e3a14f78cbd6ed58c 2013-05-17 20:18:56 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-2d477127406e37604eb4ebbd74e39c31fb3648e4 2013-05-17 13:37:44 ....A 237568 Virusshare.00061/Packed.Win32.Katusha.o-2d97b5c96888e17c4dd8f6c6fe827ac8bac1ba79 2013-05-18 14:06:16 ....A 212992 Virusshare.00061/Packed.Win32.Katusha.o-2da32c7b76da5c2d54430777eb2ae94eb649a65f 2013-05-18 08:22:10 ....A 179712 Virusshare.00061/Packed.Win32.Katusha.o-2e44ca7b946d281d24fb9fccea42e0f5c452512a 2013-05-17 01:34:14 ....A 209840 Virusshare.00061/Packed.Win32.Katusha.o-2e480d71b4ae403bb2899f7d06f73490f3573040 2013-05-16 23:02:24 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-2e7bb1537ec4d142329fada9775816eee3995b96 2013-05-17 02:24:20 ....A 1396224 Virusshare.00061/Packed.Win32.Katusha.o-2ea48308e68446a28018e8e1e7583e6edb17e24a 2013-05-17 18:51:50 ....A 113664 Virusshare.00061/Packed.Win32.Katusha.o-2ecb93420100165f6c8a8cde603d437218ac7e0d 2013-05-17 00:26:32 ....A 88576 Virusshare.00061/Packed.Win32.Katusha.o-2f123c4652f1b4e488f80dca8c1cb242ef282665 2013-05-20 00:27:44 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-2f4e41206355f9037f980eda3c1cf9bebeda7898 2013-05-20 01:04:54 ....A 51200 Virusshare.00061/Packed.Win32.Katusha.o-2f532aaee487ad81da25b769826fb98f49c36b7c 2013-05-18 11:52:10 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-2f724c6fd2b6f89430c29e921f3dce7102640322 2013-05-17 02:39:16 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-3004ece71906405ef3b0efdd914aaa94dda8605a 2013-05-17 21:04:04 ....A 192512 Virusshare.00061/Packed.Win32.Katusha.o-30076f3493316555e872d5eacfca017243239027 2013-05-17 10:02:00 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-3023dd9f7541c4a03b733242d7b3dfc8d1f2a40e 2013-05-18 04:56:04 ....A 178176 Virusshare.00061/Packed.Win32.Katusha.o-305e1c022e24f79e56441e92e35d697ff51c905c 2013-05-17 10:29:20 ....A 194048 Virusshare.00061/Packed.Win32.Katusha.o-30d3016b80496382b20bc8e6b074684c9958e95b 2013-05-18 06:37:10 ....A 244224 Virusshare.00061/Packed.Win32.Katusha.o-30d856b47a460f52b3a60d30ed1b2e602c13c86c 2013-05-17 08:43:22 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-31fc1ad8fdb54a2fdf782d715c143abb90615d06 2013-05-17 14:46:02 ....A 192512 Virusshare.00061/Packed.Win32.Katusha.o-320db108a59cf4c1d9b7748cf135fbfe93adcb75 2013-05-18 20:14:18 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-322fe6360a6a4f6e96592173a73a548768970e0e 2013-05-19 21:41:38 ....A 262144 Virusshare.00061/Packed.Win32.Katusha.o-327147c23a44220ec74816f6af3b3f5ad7103103 2013-05-17 07:51:12 ....A 79360 Virusshare.00061/Packed.Win32.Katusha.o-32baca24224d3311bf39caa5d8610c1767f629fe 2013-05-17 02:04:10 ....A 290304 Virusshare.00061/Packed.Win32.Katusha.o-3336c226960115ab56ac24acf8204fb4fb2288db 2013-05-16 23:53:42 ....A 284160 Virusshare.00061/Packed.Win32.Katusha.o-333c09aebc09c93098e21703a46ee31865a5deb6 2013-05-17 10:01:32 ....A 225280 Virusshare.00061/Packed.Win32.Katusha.o-33bf4214fe0fe56b1f883e6ace9ae60c7c3ec559 2013-05-18 04:55:00 ....A 99328 Virusshare.00061/Packed.Win32.Katusha.o-351231832acafded06de7ccb0235757fc7eafe61 2013-05-19 11:07:32 ....A 194048 Virusshare.00061/Packed.Win32.Katusha.o-3579ab08a8e57db86d7488707200199c7ac372ab 2013-05-17 01:33:20 ....A 109056 Virusshare.00061/Packed.Win32.Katusha.o-357b00baa7b2ea80237d67fa42937a7d6aabbbeb 2013-05-18 19:58:14 ....A 58368 Virusshare.00061/Packed.Win32.Katusha.o-3590bb498a6215bacc20a7f4f66ab8ed0df3217c 2013-05-17 12:34:10 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-359afaecf3b53ad7a325162aa060ca33cb23b003 2013-05-17 08:49:00 ....A 192512 Virusshare.00061/Packed.Win32.Katusha.o-35a8bf9975ee08d869555b3fb77bbbc3d6240c4a 2013-05-18 08:57:58 ....A 264704 Virusshare.00061/Packed.Win32.Katusha.o-35da05731129abe00df156f9f4247c220c06b541 2013-05-17 15:30:36 ....A 1033728 Virusshare.00061/Packed.Win32.Katusha.o-35edbfde07d80057a2bfec56a902b5964d463235 2013-05-18 04:11:46 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-36bc4a701c50b3f6984273c6c017904f8f4095b1 2013-05-18 01:03:56 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-36e5fca781a33bf9903cc1cefd6c08a06fb05c1b 2013-05-17 16:59:48 ....A 93696 Virusshare.00061/Packed.Win32.Katusha.o-36ea6828170c5939342f25265424948fab7ebe62 2013-05-17 07:34:26 ....A 75264 Virusshare.00061/Packed.Win32.Katusha.o-3752da0e8cc2eaa763a8d9beec0ed9881cd3778d 2013-05-18 05:15:48 ....A 508416 Virusshare.00061/Packed.Win32.Katusha.o-37897fe9543476e87ef4df285c122e844b28371a 2013-05-17 18:33:34 ....A 692224 Virusshare.00061/Packed.Win32.Katusha.o-3800dcfd3c9fcb9701f6f30f209575be9fc2e07c 2013-05-17 18:49:44 ....A 109568 Virusshare.00061/Packed.Win32.Katusha.o-38083a713598824e8d9050b5be4b9a92a4a2815a 2013-05-17 03:08:10 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-3886a79f1c7789dbedd0d5b87a5e2f47c0d908f6 2013-05-18 13:30:52 ....A 662016 Virusshare.00061/Packed.Win32.Katusha.o-3890e3f857f44b943a3c7680b02ee4ad5e5fc968 2013-05-18 06:50:16 ....A 835584 Virusshare.00061/Packed.Win32.Katusha.o-38dbfd6761983585711dedea5f15230969d1566d 2013-05-17 13:37:10 ....A 112128 Virusshare.00061/Packed.Win32.Katusha.o-38f67bb5e72e562e08bcc70336272f3658bafb7d 2013-05-17 05:15:50 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-3938b51093bec2221eef6db9b34aaf669235f6e6 2013-05-17 03:38:52 ....A 1020416 Virusshare.00061/Packed.Win32.Katusha.o-39671c376a6bef11432495d91e0e9341c3c7e1eb 2013-05-18 21:07:40 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-3a4ad696f46a481f89fc6434266002b3e5aeb057 2013-05-17 10:43:00 ....A 258048 Virusshare.00061/Packed.Win32.Katusha.o-3af977d21eac70b6d6110d983ef6c3ba391463a4 2013-05-17 13:49:58 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-3afcef246fdc4fe977837a10d4084e0e84ada732 2013-05-20 01:32:20 ....A 125440 Virusshare.00061/Packed.Win32.Katusha.o-3b847437d1732559fabf6fc2a0ad350e0583e6a7 2013-05-18 06:23:44 ....A 165376 Virusshare.00061/Packed.Win32.Katusha.o-3b8af09fe4fc5c9b7df55fe883dc37ac8342dba1 2013-05-17 02:19:12 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.o-3bb69996ed059e5ab05bc76e2a22be50685dca57 2013-05-18 00:48:08 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-3bc1afa7fb5c5f02684ed44eaea60de0b3fe5d93 2013-05-17 23:44:02 ....A 203776 Virusshare.00061/Packed.Win32.Katusha.o-3d24aad8b9f066217bd919274d4e2d5a4ab2d6db 2013-05-18 06:09:12 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-3d581b5e17b4b449b79be919a8ac57fd125a0bbf 2013-05-16 23:06:52 ....A 217088 Virusshare.00061/Packed.Win32.Katusha.o-3d58ae5bfac79eb789bddb6c7f6ed1203567db8a 2013-05-17 08:08:48 ....A 121856 Virusshare.00061/Packed.Win32.Katusha.o-3e622cd0e3fc0a86aa3af1155d808b9f71a2e2ba 2013-05-17 00:29:24 ....A 307200 Virusshare.00061/Packed.Win32.Katusha.o-3e96c4adc6dca90ba6b474def721caf19e87d1b5 2013-05-17 04:12:18 ....A 417792 Virusshare.00061/Packed.Win32.Katusha.o-3efb604863164ab5903498480643bc079f40435e 2013-05-17 00:38:22 ....A 178688 Virusshare.00061/Packed.Win32.Katusha.o-3f061acb4c489f6a8df1e74e3da5bfa305d6b1eb 2013-05-17 02:20:12 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-3f1b9c971089350b9b8b39e0a855c5633474aa4c 2013-05-18 09:42:14 ....A 353792 Virusshare.00061/Packed.Win32.Katusha.o-3f4e83e6384cd573904117f2c3788f1badbc73ef 2013-05-17 23:38:48 ....A 245760 Virusshare.00061/Packed.Win32.Katusha.o-3f9e83bc569c0e978ba1e80c5e791951f0b5ae76 2013-05-17 05:08:44 ....A 49152 Virusshare.00061/Packed.Win32.Katusha.o-3fb91a046adf220413cf0c361f51a24e521f275c 2013-05-18 00:12:32 ....A 89600 Virusshare.00061/Packed.Win32.Katusha.o-3fc0c669cab3835c2d941919614bc96d563c331b 2013-05-18 16:39:04 ....A 311296 Virusshare.00061/Packed.Win32.Katusha.o-402da82232fd94efb1ab14bb6d5e0390738c493f 2013-05-17 12:26:38 ....A 230784 Virusshare.00061/Packed.Win32.Katusha.o-4040d9a21268a84d0df3bf702ebf9e22e4e1d048 2013-05-18 20:10:50 ....A 189440 Virusshare.00061/Packed.Win32.Katusha.o-407d016289fc17793411102b3e8ccb67fbee4aaa 2013-05-18 04:06:30 ....A 101376 Virusshare.00061/Packed.Win32.Katusha.o-4089009f0ff66e0f0b3bacfcb1b4acbaf5653c6d 2013-05-18 05:55:32 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-40a47ba1549dea86cf517f14e54e930d4de14f27 2013-05-18 09:27:44 ....A 200704 Virusshare.00061/Packed.Win32.Katusha.o-40d4fe5f0e5cc5717a72c3b5ac31d3397d9aaee6 2013-05-17 10:42:24 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-40d93b5d14eb15084fb7e6ee927895eb9abe1404 2013-05-18 20:51:58 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-4112c889401fb4279855e05cffc110a3e8b3f57e 2013-05-18 08:41:36 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-413200e6582a5387f351611ac8dcfa266938d575 2013-05-17 13:40:00 ....A 3600384 Virusshare.00061/Packed.Win32.Katusha.o-415e3f37cc16913ca4541429eb67e2b0d4c637da 2013-05-17 01:26:02 ....A 101376 Virusshare.00061/Packed.Win32.Katusha.o-418dc73677e8ce69b3382f55f593d30829582909 2013-05-17 01:17:50 ....A 29696 Virusshare.00061/Packed.Win32.Katusha.o-4192afca1952f56b92bec81ef1ec5e66fb71d09f 2013-05-18 14:45:52 ....A 45056 Virusshare.00061/Packed.Win32.Katusha.o-419e55f25a8cd6240a21101dafc3afb74298de9f 2013-05-17 23:16:30 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-41ad80f503284c133363107224fa3c18437f99d3 2013-05-17 01:56:52 ....A 230912 Virusshare.00061/Packed.Win32.Katusha.o-425b710ab03fd3cc4b5645752bf5a6e1d0fbe153 2013-05-20 01:41:02 ....A 275968 Virusshare.00061/Packed.Win32.Katusha.o-42fb7b47462671395ecbaeee54a11574f5f20c2b 2013-05-18 17:55:44 ....A 187392 Virusshare.00061/Packed.Win32.Katusha.o-430c9af96823d24bb6edf0114142e843dd32756b 2013-05-18 19:36:02 ....A 371712 Virusshare.00061/Packed.Win32.Katusha.o-432d113f95b921eadbcecb05bc1c579aa270d4e0 2013-05-18 16:14:06 ....A 107008 Virusshare.00061/Packed.Win32.Katusha.o-433dbaa58a125e255f9a8e292ba275ca816ee189 2013-05-17 16:50:10 ....A 70662 Virusshare.00061/Packed.Win32.Katusha.o-43e0b03e49fded4ff994b55a044743459b10eab8 2013-05-17 14:57:26 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-441114d1172e3b11e155a9142cbf020799827345 2013-05-18 19:44:38 ....A 37888 Virusshare.00061/Packed.Win32.Katusha.o-442957b6f3e7cd769ccd39bbd4f8aa4296379f9f 2013-05-17 20:41:02 ....A 178176 Virusshare.00061/Packed.Win32.Katusha.o-448e328b8308083c437ceb93476fef7ad70b74c3 2013-05-17 04:37:22 ....A 277504 Virusshare.00061/Packed.Win32.Katusha.o-44d00e10514acacd212a6303acffc5b53b7f1a60 2013-05-17 23:24:58 ....A 191488 Virusshare.00061/Packed.Win32.Katusha.o-450c70cb529af08f43ea56a7dc2caec5604f156c 2013-05-20 01:29:26 ....A 268288 Virusshare.00061/Packed.Win32.Katusha.o-454c1bf8ff1076e3924131ebd1cccbb63cf8259c 2013-05-18 05:44:24 ....A 123908 Virusshare.00061/Packed.Win32.Katusha.o-4599945329819d99ec664c5a387ac627d672f0a1 2013-05-19 00:34:12 ....A 208896 Virusshare.00061/Packed.Win32.Katusha.o-45ca9c14c28f033a2cebbcf20874d75366bc1ca2 2013-05-18 15:45:20 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-4660d291fe44493aa90a76331693a0ccf56ba2ec 2013-05-17 12:57:56 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-46a0a8cc4f1686360df4af3490318c58746f05e9 2013-05-17 22:34:50 ....A 524288 Virusshare.00061/Packed.Win32.Katusha.o-47d12ca5de20168b1415732095d48f139db207f5 2013-05-18 16:46:38 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-47d6e22c64ccceb05148f3c207e037abc909fa3a 2013-05-18 12:43:14 ....A 99840 Virusshare.00061/Packed.Win32.Katusha.o-47dec3979275d1949698ee5967c158cca0bf6188 2013-05-17 18:20:22 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-48394d25be1da4e27b35ca694116bf740f5b56b7 2013-05-17 12:29:20 ....A 119296 Virusshare.00061/Packed.Win32.Katusha.o-48e4f64de894a360d403461b8d0db0406333d6a5 2013-05-18 19:58:16 ....A 242688 Virusshare.00061/Packed.Win32.Katusha.o-49787b053b0d11b51687698d6c769f297db39e94 2013-05-18 04:48:44 ....A 198144 Virusshare.00061/Packed.Win32.Katusha.o-497e96551ca5847748c651a4aec1ae49484c23e0 2013-05-17 00:49:28 ....A 200704 Virusshare.00061/Packed.Win32.Katusha.o-49fc1bf1ed7f4b51d8544d628e64a3665e0d9a3f 2013-05-19 01:06:02 ....A 66560 Virusshare.00061/Packed.Win32.Katusha.o-4a2d458ff73adab1073638961d5ee0781bde4b77 2013-05-18 21:13:26 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-4a59db003d3ad85dea7d7e03de50a633f6e9e493 2013-05-18 12:02:16 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-4ad4fd96b653a6897b6b69e5f503da1ae85fb296 2013-05-17 01:49:46 ....A 300544 Virusshare.00061/Packed.Win32.Katusha.o-4ae0129a8f3f24c7915f7e91807a74c89b08c514 2013-05-17 00:01:00 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.o-4b4ea103e1fb0c873b9e80607579b634f6b58f5e 2013-05-20 01:21:14 ....A 281088 Virusshare.00061/Packed.Win32.Katusha.o-4b5c2a78f6d675ad3d2a9a72d16cf545a9368095 2013-05-17 14:23:50 ....A 109568 Virusshare.00061/Packed.Win32.Katusha.o-4b7cac33da113dc2233f7120fc9b03b510d83e89 2013-05-17 02:41:52 ....A 809375 Virusshare.00061/Packed.Win32.Katusha.o-4c1872a14f808824f646c8916a0f94d4197740da 2013-05-18 07:32:06 ....A 208896 Virusshare.00061/Packed.Win32.Katusha.o-4c5407cf3aeceb23e61fe6b79b8dc543cddbf628 2013-05-18 03:49:40 ....A 86528 Virusshare.00061/Packed.Win32.Katusha.o-4c671d2985087d3a969886c5ff61d018107c3a1f 2013-05-17 01:48:04 ....A 11776 Virusshare.00061/Packed.Win32.Katusha.o-4ce66d363cc84d57de7130a51b324f1cf79653cd 2013-05-18 14:42:02 ....A 123904 Virusshare.00061/Packed.Win32.Katusha.o-4d19b9cbc2c9fd855ffbd737c1aa75708b351a62 2013-05-18 13:17:14 ....A 233984 Virusshare.00061/Packed.Win32.Katusha.o-4d5ef9c5ada5561777a1e80e56c0e33316c2dfe8 2013-05-18 07:31:28 ....A 305152 Virusshare.00061/Packed.Win32.Katusha.o-4dbb93bcc8a950dd68f5224b9d8a99f8f1d4f191 2013-05-18 01:05:30 ....A 314368 Virusshare.00061/Packed.Win32.Katusha.o-4dc87fe73c759b65da80aa8dadd1e5ef3e74b185 2013-05-17 15:20:40 ....A 51773 Virusshare.00061/Packed.Win32.Katusha.o-4dd4c6bbc1c40a06ade0db70f0a976e939fafce6 2013-05-17 01:03:12 ....A 241664 Virusshare.00061/Packed.Win32.Katusha.o-4ec198234ce5bd187a5c9da60314f2ef1cad92c3 2013-05-17 00:01:44 ....A 94934 Virusshare.00061/Packed.Win32.Katusha.o-4ed3ed2e7c15dea082643e61e5bed4438133e48c 2013-05-17 01:56:34 ....A 484880 Virusshare.00061/Packed.Win32.Katusha.o-5058155e816846216ed00eea19a00714d218cc38 2013-05-18 13:47:08 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-505b3d38ad2708568d008ffa15cc0b73a5cb5e74 2013-05-18 02:00:34 ....A 52024 Virusshare.00061/Packed.Win32.Katusha.o-5072f71fa6c5531f3ba4f584210e8b17cbbb5115 2013-05-18 08:17:18 ....A 828675 Virusshare.00061/Packed.Win32.Katusha.o-50beecb4c3fe868d780453e803b27b544415767a 2013-05-17 02:40:18 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.o-512f74e865da331be22d566955318ba9326a9820 2013-05-17 21:43:12 ....A 360960 Virusshare.00061/Packed.Win32.Katusha.o-515df4cd9297887b3bcaa135388e8823548c7585 2013-05-18 04:49:18 ....A 103424 Virusshare.00061/Packed.Win32.Katusha.o-51705e3076a9f7fa2bc736f62170405814ee8768 2013-05-17 02:34:20 ....A 181760 Virusshare.00061/Packed.Win32.Katusha.o-51d6b4eb691a3036d936067511f323674cfd023d 2013-05-18 18:50:44 ....A 179712 Virusshare.00061/Packed.Win32.Katusha.o-5205dcb1a085fd3a052f0c65f40ad08c497cda10 2013-05-17 17:41:32 ....A 187392 Virusshare.00061/Packed.Win32.Katusha.o-52745794b8e40bad019ea965bdbaab9c690fcba7 2013-05-17 18:22:10 ....A 121856 Virusshare.00061/Packed.Win32.Katusha.o-52962dc2c9ad3e169bd497ba073b37d57a7ffb91 2013-05-17 12:46:28 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-52dc2d79d606e2cd6642aed14a00097982fb5777 2013-05-17 16:38:06 ....A 986112 Virusshare.00061/Packed.Win32.Katusha.o-53546d506cd7e574847b96e15e08245b5fa14f07 2013-05-17 17:55:58 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-5361e42bfd084234553f109f8af58d3fb73ae2d0 2013-05-18 16:13:08 ....A 52230 Virusshare.00061/Packed.Win32.Katusha.o-53b7315317aba727601bd9c1000c7ec61441f4ed 2013-05-17 22:26:36 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-53cd28917b79c52f62ec5c8db8b48f1edab07aef 2013-05-17 10:22:40 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-54f94b5f077107adb906c927134641e933d67787 2013-05-17 23:22:10 ....A 174080 Virusshare.00061/Packed.Win32.Katusha.o-5506e6a78901c87d948fca2117efb09e2ad11614 2013-05-20 00:31:50 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-556b8fc2ec07ec9efdb5e7c94e277c7d53c40e26 2013-05-18 21:13:16 ....A 200704 Virusshare.00061/Packed.Win32.Katusha.o-55ccb79209a1106809e5095b91b0357a94da8208 2013-05-18 06:57:30 ....A 1072128 Virusshare.00061/Packed.Win32.Katusha.o-55f5ee0bdfc680445223fe745b06cc25f14efc6d 2013-05-17 18:29:46 ....A 198656 Virusshare.00061/Packed.Win32.Katusha.o-56adff72e67e77189f3a73115323d3e521fd8690 2013-05-17 22:16:22 ....A 124416 Virusshare.00061/Packed.Win32.Katusha.o-56cfa3fecb4a6510a9a005e974e7800de24dee84 2013-05-17 18:37:36 ....A 125440 Virusshare.00061/Packed.Win32.Katusha.o-57231fcc7d551b931887ae0f2e3fe3ac06525402 2013-05-17 14:38:52 ....A 176128 Virusshare.00061/Packed.Win32.Katusha.o-5774c3257c514e449b123363ff250513297ed1eb 2013-05-18 04:25:32 ....A 32256 Virusshare.00061/Packed.Win32.Katusha.o-5778a1cad6e820e3eeb475f6176f27176fadf199 2013-05-19 05:56:32 ....A 2001 Virusshare.00061/Packed.Win32.Katusha.o-57aa8bfc772b3293b9ff47b9d752c77d0c9fbc46 2013-05-18 08:57:48 ....A 391680 Virusshare.00061/Packed.Win32.Katusha.o-57cab9af85c945fce8df534a138986288ce5b7cb 2013-05-18 07:32:30 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-58091e7d7b1d6080bec549b488a9a133bdec6697 2013-05-18 01:02:44 ....A 185856 Virusshare.00061/Packed.Win32.Katusha.o-5819dec2e139d21daa26786d4cfcc7c694391db1 2013-05-18 06:49:08 ....A 200704 Virusshare.00061/Packed.Win32.Katusha.o-584e964a2df81c6cccc7fd32400a0ba4f9281651 2013-05-18 17:16:56 ....A 119808 Virusshare.00061/Packed.Win32.Katusha.o-58538a7e386e3043a726aed523065e864dea599c 2013-05-18 05:17:58 ....A 194560 Virusshare.00061/Packed.Win32.Katusha.o-5889ae52b4b44fb4e3270916b87cfa18b1a42b94 2013-05-17 16:24:36 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-588c08d4a8111b2e7c8b78039d2d471265634e5d 2013-05-18 07:21:48 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-58bc5e58723bbfcd839f751a0b2667f08d591889 2013-05-18 23:42:30 ....A 125952 Virusshare.00061/Packed.Win32.Katusha.o-58bf08351dacbe40ac988e698e186d77ba047672 2013-05-17 21:03:52 ....A 228352 Virusshare.00061/Packed.Win32.Katusha.o-58d84b18cd9e2fc209effdda23c6c4528e1467be 2013-05-18 19:15:54 ....A 70662 Virusshare.00061/Packed.Win32.Katusha.o-59182b5d91b42007c9c213c3060e2b4061b8ff42 2013-05-18 16:11:52 ....A 188928 Virusshare.00061/Packed.Win32.Katusha.o-5923b7e190baff976c449af2c53a6eb937973f0c 2013-05-17 13:10:02 ....A 330008 Virusshare.00061/Packed.Win32.Katusha.o-5a1d724135a045a0b2af6fc6541e8816132604f6 2013-05-17 04:45:16 ....A 46598 Virusshare.00061/Packed.Win32.Katusha.o-5a74e90615e059bb79acfd975763bb509ba171b5 2013-05-17 01:52:54 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-5a98f12f597a789b49e6ba187b5afd2ceded82b7 2013-05-17 14:15:10 ....A 199680 Virusshare.00061/Packed.Win32.Katusha.o-5aa70d948ed0dcbbc5aa44f0409a10d3f40c37b6 2013-05-20 02:06:58 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-5ae20ebdde8eaffc8ec2ef2ba1eff4aeebecc915 2013-05-20 00:21:32 ....A 125440 Virusshare.00061/Packed.Win32.Katusha.o-5b44a707adf2a398b95a68f27b08e618c473a236 2013-05-17 14:28:32 ....A 307200 Virusshare.00061/Packed.Win32.Katusha.o-5b8b0478158613c4fb98fecde0f07f05ae2b3a95 2013-05-17 14:46:54 ....A 139264 Virusshare.00061/Packed.Win32.Katusha.o-5bc18387a077c213fa8a7be2ff96c79827cbc513 2013-05-18 19:52:24 ....A 125440 Virusshare.00061/Packed.Win32.Katusha.o-5bc6a0cb4fc0b0d760bc81b236fc8ce13c3b09b5 2013-05-19 15:57:32 ....A 232960 Virusshare.00061/Packed.Win32.Katusha.o-5be105264e9bca32395499af8fab49bc09b00818 2013-05-17 11:16:50 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-5be619b41b7722099c80ffe41891e3a9cf7536c0 2013-05-17 05:12:42 ....A 23552 Virusshare.00061/Packed.Win32.Katusha.o-5bf6b472da7c81ece452ccde377c70922f5572e2 2013-05-19 21:56:52 ....A 355328 Virusshare.00061/Packed.Win32.Katusha.o-5c30d6d7e2b71832124093c5bc9e5139722ef10d 2013-05-17 02:44:12 ....A 166768 Virusshare.00061/Packed.Win32.Katusha.o-5c8043a4b10350866b18d027a58de9f62fcda21a 2013-05-18 16:28:28 ....A 159744 Virusshare.00061/Packed.Win32.Katusha.o-5c8a2b03d35ba7e9de794d4dcdc0d2a78c458f51 2013-05-18 10:40:10 ....A 207360 Virusshare.00061/Packed.Win32.Katusha.o-5cb947d3cd1039c36459fe5914f0f97ba51cff99 2013-05-18 01:30:02 ....A 53248 Virusshare.00061/Packed.Win32.Katusha.o-5cd4512b80d49b309ab3914e85a0612505c990e9 2013-05-17 12:18:18 ....A 248832 Virusshare.00061/Packed.Win32.Katusha.o-5d0c6e0f15877d9cc498634f3b328252f1bd4c71 2013-05-17 17:04:00 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-5d11407f4f34f2d211d262074c95424af9e21530 2013-05-17 16:26:36 ....A 193536 Virusshare.00061/Packed.Win32.Katusha.o-5d6a0f432cae112546e4a2cc1bd9762a589f928a 2013-05-18 07:42:06 ....A 212992 Virusshare.00061/Packed.Win32.Katusha.o-5e047b4ec86551815fc8aca01de2e10e173bb647 2013-05-17 11:29:22 ....A 717986 Virusshare.00061/Packed.Win32.Katusha.o-5eca21c1f67e119426fab67a0f270e69cacab304 2013-05-18 11:58:50 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-5f1d61ab3533794fca92a4310e5e48b75c2476ab 2013-05-17 06:42:08 ....A 794112 Virusshare.00061/Packed.Win32.Katusha.o-5fe4ecf669dbe6b84a35893bc55860897381b293 2013-05-18 07:38:58 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-60010cea42f97712eaf6bb15161f086e1f076d67 2013-05-17 13:37:50 ....A 155648 Virusshare.00061/Packed.Win32.Katusha.o-60207f7db5c2b9ee509517de13fe55995337c764 2013-05-20 01:24:50 ....A 282624 Virusshare.00061/Packed.Win32.Katusha.o-60a759ff35462da174fe6be5cb7f078a08e878be 2013-05-18 13:12:06 ....A 255488 Virusshare.00061/Packed.Win32.Katusha.o-6127ec746dff8d8561ef9384dffe37415c3f5aa3 2013-05-17 15:56:56 ....A 230400 Virusshare.00061/Packed.Win32.Katusha.o-61b3a676e2ed13e787eda578abb25cd04106ef95 2013-05-17 23:19:46 ....A 143360 Virusshare.00061/Packed.Win32.Katusha.o-61b7887786ba103ddcc35be3161937128df27a13 2013-05-19 15:18:06 ....A 232448 Virusshare.00061/Packed.Win32.Katusha.o-61d1ced31595102972c6f9c38b8ad475641a68d1 2013-05-18 15:49:38 ....A 212992 Virusshare.00061/Packed.Win32.Katusha.o-61e66a88acab5840599294a681bc1902bb80d505 2013-05-18 20:28:32 ....A 69126 Virusshare.00061/Packed.Win32.Katusha.o-6212f01e8381e2d6419b0eed5321ca2581efd81c 2013-05-17 22:25:46 ....A 179200 Virusshare.00061/Packed.Win32.Katusha.o-623c731c13ead5aa076b4ac72cdebf769478b871 2013-05-17 14:11:10 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-635a1ae50da4639135cb23cb7a5ed81fe0ebb776 2013-05-18 18:52:08 ....A 210432 Virusshare.00061/Packed.Win32.Katusha.o-636e5fab38ba6d81e7812c885943afbaf0e35457 2013-05-17 16:06:18 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-637a951b38f76fa441e8139244bdf9746f6aa337 2013-05-17 03:41:16 ....A 271360 Virusshare.00061/Packed.Win32.Katusha.o-63a70c133888fc79329496da5fc224b9f4a7e907 2013-05-17 09:41:08 ....A 192512 Virusshare.00061/Packed.Win32.Katusha.o-63c5004e30369551d62718aff36bc196993566e5 2013-05-17 08:03:56 ....A 109568 Virusshare.00061/Packed.Win32.Katusha.o-63cc4cfd6b4af679dad494ee9e40a358d12dfac5 2013-05-17 19:39:16 ....A 274432 Virusshare.00061/Packed.Win32.Katusha.o-63da7f80155696ff8ef3b52c1ae818af7ac72b09 2013-05-16 23:58:06 ....A 319488 Virusshare.00061/Packed.Win32.Katusha.o-640918a9808737b7e4809338f49a45b70589fe45 2013-05-17 10:20:02 ....A 139264 Virusshare.00061/Packed.Win32.Katusha.o-645f4ab4c06545357034457d6abeb9d46ad14ec7 2013-05-17 13:16:14 ....A 212992 Virusshare.00061/Packed.Win32.Katusha.o-6479142900840cec82fac96e7b61bd0cf0e68d64 2013-05-17 20:58:24 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-648e2acf2311eab2d729ffd5e22cfa0aadd2d205 2013-05-18 13:15:22 ....A 1035264 Virusshare.00061/Packed.Win32.Katusha.o-64bab888ed323cfa27bcb4f9b98f64e8473d91a3 2013-05-17 21:57:00 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-64e9a2df21786a31b0edb70fc771024b709769d4 2013-05-18 09:03:40 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-653e8e7b383bea35c7f1479af96e057fd0dcafef 2013-05-17 11:47:18 ....A 14848 Virusshare.00061/Packed.Win32.Katusha.o-6582271d5132a92fc261f9f812850df4b9ecca68 2013-05-20 02:08:28 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-65e9ade4f10dccfb6de8d3131627eba88ccaaafb 2013-05-20 02:15:44 ....A 108547 Virusshare.00061/Packed.Win32.Katusha.o-6602c20a8c0787bc7798958c15a204d4ea1111e9 2013-05-18 15:04:36 ....A 185856 Virusshare.00061/Packed.Win32.Katusha.o-6624f3cd8b4e80413b86858981f652deb6aaffde 2013-05-18 21:01:20 ....A 122880 Virusshare.00061/Packed.Win32.Katusha.o-66d6f04aa55058e9f94baf1ce1c3a354465206cc 2013-05-20 01:51:28 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-66dcbf9ae209e93ea23dce2b46484a1db56d686e 2013-05-17 06:20:02 ....A 159232 Virusshare.00061/Packed.Win32.Katusha.o-66dee917efdaff0254ed231aa88f882cbf9bb432 2013-05-17 01:30:12 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.o-66e03932a49b92c12d49bec7ceb13bcfe5ca097d 2013-05-17 01:42:14 ....A 344376 Virusshare.00061/Packed.Win32.Katusha.o-66fe36ef01a1f6dc59206de7b567ed112dc2bff0 2013-05-17 14:20:38 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.o-67a6852c46c05e02f6dfa5a8e23f0a8fba89cd4e 2013-05-17 13:38:10 ....A 504832 Virusshare.00061/Packed.Win32.Katusha.o-67a800f7297cf05892e404e0df8dc54e8095f6cf 2013-05-18 01:40:52 ....A 192512 Virusshare.00061/Packed.Win32.Katusha.o-67c19a8c69e2fd81a0dc3653c4e098c7aa1e9dcc 2013-05-17 22:09:52 ....A 187392 Virusshare.00061/Packed.Win32.Katusha.o-67d4c16bbf236eace4394a2a938f6fce7846bbb2 2013-05-17 13:09:24 ....A 260096 Virusshare.00061/Packed.Win32.Katusha.o-67e09a6c13c21dd72f76ed036f61b732e89f9afb 2013-05-17 15:49:02 ....A 112128 Virusshare.00061/Packed.Win32.Katusha.o-67ebee3268a374509e3dcb076217b6a508040fda 2013-05-17 17:10:24 ....A 524800 Virusshare.00061/Packed.Win32.Katusha.o-682b8cc5d3b579fa704fa3848104d44453fddb7e 2013-05-19 09:56:48 ....A 31744 Virusshare.00061/Packed.Win32.Katusha.o-684884e025b024e9ac24d7383e589f6a8034e872 2013-05-18 00:18:32 ....A 319488 Virusshare.00061/Packed.Win32.Katusha.o-684e0f0da546138a530c28e4edc953ab20c6d392 2013-05-17 22:30:32 ....A 262144 Virusshare.00061/Packed.Win32.Katusha.o-685beb0bd9ab91b1d51f38bcdc3ac85836f8a950 2013-05-18 20:42:16 ....A 103424 Virusshare.00061/Packed.Win32.Katusha.o-68c361e186f65abead8a7ed6b1ab6f610ff5d39f 2013-05-18 19:50:40 ....A 1691680 Virusshare.00061/Packed.Win32.Katusha.o-68ddf9c20762b10a3ab6b004b2c68b3d1f1e27f9 2013-05-18 15:54:10 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-68e1ac44980d1232fa86dbae879c33690de84288 2013-05-17 13:03:52 ....A 91136 Virusshare.00061/Packed.Win32.Katusha.o-696c566ab064d19f8c0672bcb4821f42fe165b1a 2013-05-18 07:09:04 ....A 365568 Virusshare.00061/Packed.Win32.Katusha.o-697a134592b13df1937fe019d9c0eaaff880274a 2013-05-18 12:57:44 ....A 208896 Virusshare.00061/Packed.Win32.Katusha.o-699c2370844a9267950953b573b359837d453ecf 2013-05-17 15:09:24 ....A 83456 Virusshare.00061/Packed.Win32.Katusha.o-69f237153bbe22bde8a43251b99a1d072e0ef968 2013-05-18 06:06:22 ....A 241664 Virusshare.00061/Packed.Win32.Katusha.o-6a392a046651aed0031b1460754b3bce9e9efdd7 2013-05-18 08:00:34 ....A 151552 Virusshare.00061/Packed.Win32.Katusha.o-6a42e1194880c3ae8e169306b103b77116189e8f 2013-05-18 07:46:22 ....A 185856 Virusshare.00061/Packed.Win32.Katusha.o-6a758eac2fbf708b54b0a3ed07a5efffc29887f3 2013-05-18 06:17:58 ....A 187392 Virusshare.00061/Packed.Win32.Katusha.o-6a7dae0a90831422a755a054b8043264d7e3e5b2 2013-05-17 23:38:26 ....A 101376 Virusshare.00061/Packed.Win32.Katusha.o-6a8941f36f77ece2901a5585162aa0445a2a961e 2013-05-18 08:53:04 ....A 104960 Virusshare.00061/Packed.Win32.Katusha.o-6ac090973e6deeff0b2d636d4d349ba77e94e73a 2013-05-17 09:10:36 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-6b76137a1fcfb63398b24c285d4182c3cccbc292 2013-05-17 18:34:04 ....A 452096 Virusshare.00061/Packed.Win32.Katusha.o-6bea0e5d3880918e46e751e81de79f14321728b4 2013-05-17 11:48:28 ....A 110904 Virusshare.00061/Packed.Win32.Katusha.o-6c15413e4b993ca6ab0245a6706a3b38bd4043d2 2013-05-17 22:20:12 ....A 229376 Virusshare.00061/Packed.Win32.Katusha.o-6c5b49c304d6e95741d89d50afa482b80efb6b84 2013-05-17 16:13:28 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-6ceb88ad3013492cc14206e3f12d068121b52f97 2013-05-20 02:26:28 ....A 219648 Virusshare.00061/Packed.Win32.Katusha.o-6e348b3d98c781977bed4ca00c436795b0bef5e7 2013-05-18 18:47:26 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-6e6060c5e47f8a7545c90a5c6bac36438dc9ffb4 2013-05-18 05:45:54 ....A 139264 Virusshare.00061/Packed.Win32.Katusha.o-6e67d6aa12fcd94234dd96b4ac745b1cdfd49077 2013-05-17 04:09:08 ....A 348160 Virusshare.00061/Packed.Win32.Katusha.o-6eb5a4f2eb371a2e46a86571381862df76361270 2013-05-18 05:49:42 ....A 105984 Virusshare.00061/Packed.Win32.Katusha.o-6ee5a15272db40e2018704d7e2edac919520a78c 2013-05-17 09:21:40 ....A 117760 Virusshare.00061/Packed.Win32.Katusha.o-6ee81da568e6dadcca5b4d51674e5adc89cf3393 2013-05-17 01:57:04 ....A 48640 Virusshare.00061/Packed.Win32.Katusha.o-6ef55f899bb11842ac3ce4603517034a1fb495ab 2013-05-18 20:58:02 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-6f468257f8a34a5a3bffe8ac1ea6c7b70e6ab4b6 2013-05-17 03:44:06 ....A 52230 Virusshare.00061/Packed.Win32.Katusha.o-6f86115731cd30cc78919897355536c7acdec6d2 2013-05-17 17:01:16 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.o-6f8d9eaedd774133fd09e0e3c8edc682cd35feb1 2013-05-18 19:13:06 ....A 311296 Virusshare.00061/Packed.Win32.Katusha.o-6fe2df37b77eb3f4a06879ac2f12967847528544 2013-05-17 22:21:20 ....A 20480 Virusshare.00061/Packed.Win32.Katusha.o-708672895467203ba0f68522f3c51dc598366a42 2013-05-17 23:40:26 ....A 59910 Virusshare.00061/Packed.Win32.Katusha.o-70b30bf7eca9549de8278ed08b3d343d67318b96 2013-05-17 13:54:42 ....A 95744 Virusshare.00061/Packed.Win32.Katusha.o-70cb5e92c415ebda48343231e28bcbf4f4f8bfe1 2013-05-17 04:44:14 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-70edadcea21eeb440747a4ee51251447c7bc5f6b 2013-05-17 07:06:42 ....A 113152 Virusshare.00061/Packed.Win32.Katusha.o-714891940fa3fcec31c01f0788d5c23f70de7ccf 2013-05-17 22:13:00 ....A 109568 Virusshare.00061/Packed.Win32.Katusha.o-7185ae92cfc204fc174dfd2c465810bbbe232a1d 2013-05-17 04:54:00 ....A 69632 Virusshare.00061/Packed.Win32.Katusha.o-71b087eddd54eb6edf5b75c4529bdade6c463229 2013-05-18 14:20:32 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-71d56caea233ddd0f53c09bc689185b21144f269 2013-05-18 02:39:36 ....A 151552 Virusshare.00061/Packed.Win32.Katusha.o-727bdeeced051553fcbd04a91265aafa00657edc 2013-05-17 10:49:36 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-7299c04daea8f526391cb0359eaecdfb3db88c8a 2013-05-17 19:43:30 ....A 78372 Virusshare.00061/Packed.Win32.Katusha.o-731da2a11d081eecbca24379815c115f71b435c2 2013-05-17 13:52:26 ....A 196608 Virusshare.00061/Packed.Win32.Katusha.o-734e4df018614467c078d7df2dec19e3bfd71c35 2013-05-18 04:34:16 ....A 151552 Virusshare.00061/Packed.Win32.Katusha.o-742bd385b98293566d7ccd8af9ff7162e046bed0 2013-05-18 14:35:04 ....A 101376 Virusshare.00061/Packed.Win32.Katusha.o-7462e2956e8da9b3504a813c5e7cde293039e6bc 2013-05-18 16:45:18 ....A 188416 Virusshare.00061/Packed.Win32.Katusha.o-7593d08acc4f448ed1aafb39878e7145f4b5b12f 2013-05-17 10:53:24 ....A 252928 Virusshare.00061/Packed.Win32.Katusha.o-75977cd80fad78b5f481d8a7e2fc95a2329bd88c 2013-05-17 12:54:16 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-75cca0a02883f163aee8f8e5c345c3dfd6f09a72 2013-05-18 01:48:30 ....A 196608 Virusshare.00061/Packed.Win32.Katusha.o-75f1354bc8a51a9797c258bd7a79a026394d9682 2013-05-18 17:26:18 ....A 274432 Virusshare.00061/Packed.Win32.Katusha.o-762af1c5ead55aca9d067be28f3c60a8b42fe7f9 2013-05-17 22:53:06 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-763004c8751b07069af2480e687365f580659ee8 2013-05-17 06:46:52 ....A 73728 Virusshare.00061/Packed.Win32.Katusha.o-770e325cf5ea619bcbd2ee91cf1a3c09c519ae46 2013-05-17 11:41:54 ....A 113664 Virusshare.00061/Packed.Win32.Katusha.o-773428ba0af3ef9f99af6fc7782d470f486cd57b 2013-05-18 16:18:12 ....A 109568 Virusshare.00061/Packed.Win32.Katusha.o-7747362c6142c0a7f4029200c9f67844a50fda33 2013-05-20 01:38:58 ....A 380928 Virusshare.00061/Packed.Win32.Katusha.o-77a71479329551a5f75a77194ff6ef99246b91d4 2013-05-17 23:15:10 ....A 241664 Virusshare.00061/Packed.Win32.Katusha.o-786f7e839691ff05e873495166e2b22ce403888c 2013-05-18 03:10:06 ....A 125440 Virusshare.00061/Packed.Win32.Katusha.o-78ae1965a173be79283d4bef7e7a2fc281e712af 2013-05-18 06:51:54 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-78b141f896572a67942fd6bcbf57820ae3c3f52a 2013-05-17 14:18:00 ....A 155081 Virusshare.00061/Packed.Win32.Katusha.o-78c25996928a33f29766fad2485bb8180f6c4976 2013-05-18 08:31:10 ....A 303984 Virusshare.00061/Packed.Win32.Katusha.o-78c2af5272d6cd55b6080a800447746f72f743ac 2013-05-18 05:33:00 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-794386d283de90617485c106770204421c51d57d 2013-05-17 02:37:48 ....A 275776 Virusshare.00061/Packed.Win32.Katusha.o-797ecf59876958293be7504250fb4709908e1ab7 2013-05-17 01:09:56 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-79aa5e010604b6b8f84be2bff3441095cd2441e8 2013-05-18 16:11:22 ....A 303616 Virusshare.00061/Packed.Win32.Katusha.o-79db68b8b187973b04ba7f06e1987a40b0e05473 2013-05-20 00:28:14 ....A 188928 Virusshare.00061/Packed.Win32.Katusha.o-79eaa9e89c7877924c2984821511e20e8b304076 2013-05-17 19:01:10 ....A 66602 Virusshare.00061/Packed.Win32.Katusha.o-79fe1bd6d3c63bb4435e49cf27f13f0c1232d7b5 2013-05-18 13:39:04 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-7a0520246df201b12a8250118bd0eaea839e503e 2013-05-18 08:18:54 ....A 219648 Virusshare.00061/Packed.Win32.Katusha.o-7a280d5e30a8e268e84195ac56c6d16fdc1634f5 2013-05-17 19:16:22 ....A 235008 Virusshare.00061/Packed.Win32.Katusha.o-7a29bf1dc13a877658a50f0d99bf56622fe9d5ff 2013-05-18 07:48:38 ....A 26866 Virusshare.00061/Packed.Win32.Katusha.o-7a3660969387dcc507b17f382d7541a6de948a7b 2013-05-17 21:47:56 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.o-7ae79de40bfc2c75631d7181fcc0896529566ff9 2013-05-16 23:52:48 ....A 224768 Virusshare.00061/Packed.Win32.Katusha.o-7af0ddb0bbad0473621b1a0310ac960f97fcca2c 2013-05-19 20:18:46 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-7afd7a9b8ddc11f4519437f35d0d2d4a30ba2b05 2013-05-17 03:43:18 ....A 121856 Virusshare.00061/Packed.Win32.Katusha.o-7b555b73da05ced88d8f54d0ad9495f46e6ba524 2013-05-17 23:38:28 ....A 699392 Virusshare.00061/Packed.Win32.Katusha.o-7b5fc27be10d85ee2001be2a2a82b843eb9f7a26 2013-05-18 21:10:46 ....A 182272 Virusshare.00061/Packed.Win32.Katusha.o-7ba53399fbea6fa3dedcbd4903a4069447e0b66a 2013-05-18 16:00:28 ....A 192512 Virusshare.00061/Packed.Win32.Katusha.o-7bac92a46ab02f6f70e100610e980f1e7bf09bb6 2013-05-18 00:46:06 ....A 274432 Virusshare.00061/Packed.Win32.Katusha.o-7bba02f63e87fd6a01995098286407866b35eb0f 2013-05-20 02:15:22 ....A 208896 Virusshare.00061/Packed.Win32.Katusha.o-7bc685145aa99521731a3f336f2ac065d6f25c7b 2013-05-18 02:02:58 ....A 366592 Virusshare.00061/Packed.Win32.Katusha.o-7bd8f2b0e67da90b9506e49b9cc96c3eeae50b4e 2013-05-17 10:01:56 ....A 245760 Virusshare.00061/Packed.Win32.Katusha.o-7bdfce2831233a829ec134e3b30d21c6c704012e 2013-05-18 19:21:08 ....A 445440 Virusshare.00061/Packed.Win32.Katusha.o-7bee91b2df07cffe1356062fbfec16f789ac644f 2013-05-18 05:32:08 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-7c646265d4dc439234e59d0560394ad4701c3261 2013-05-18 08:14:42 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-7c651344f6b8f227ca6dad93154dcd4d6a984aea 2013-05-18 06:19:12 ....A 198656 Virusshare.00061/Packed.Win32.Katusha.o-7c8641d1654ba0dfa1b59aa77fc6e755cf4f44c0 2013-05-18 06:16:00 ....A 141728 Virusshare.00061/Packed.Win32.Katusha.o-7c9c6a89ffa920b9ae877d8fd1d147f177da1e66 2013-05-17 08:36:44 ....A 26624 Virusshare.00061/Packed.Win32.Katusha.o-7ccfab642269b7df7dfdfb2434a59191b543b965 2013-05-17 04:12:46 ....A 293888 Virusshare.00061/Packed.Win32.Katusha.o-7ce05bba51cd645ac4198a3ddbbfeff468d61827 2013-05-18 08:53:40 ....A 262144 Virusshare.00061/Packed.Win32.Katusha.o-7d85ebd0c0823fe3447c992ebbc2a8cd31747343 2013-05-18 07:40:56 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-7d98b41565392dca0261e827173514c83c2ace71 2013-05-18 11:13:14 ....A 12800 Virusshare.00061/Packed.Win32.Katusha.o-7dbcb6ea39d84fe34c69bd1172058c04add812ce 2013-05-17 12:26:00 ....A 113664 Virusshare.00061/Packed.Win32.Katusha.o-7dee6e3c9cf370e2826c208bcc782def21d3ef88 2013-05-18 18:33:24 ....A 301056 Virusshare.00061/Packed.Win32.Katusha.o-7def80ca5dff741e3e5f454d0d885fa7d3ca5f1c 2013-05-18 08:10:34 ....A 253952 Virusshare.00061/Packed.Win32.Katusha.o-7e54f938dccade1fa748dc23142a9a68a261ce84 2013-05-18 03:28:18 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.o-7e71acf88352a27760f4f046a6c1932e28892fad 2013-05-19 11:22:06 ....A 195584 Virusshare.00061/Packed.Win32.Katusha.o-7ebded13c1fa3af48bf6c4cd683690143579cb50 2013-05-17 21:33:10 ....A 69632 Virusshare.00061/Packed.Win32.Katusha.o-7f3f6eb98d7d226f8aae7c58ea8680c51c036993 2013-05-18 02:10:54 ....A 185856 Virusshare.00061/Packed.Win32.Katusha.o-7f4d306771706c686177016f945bd9b746faf240 2013-05-18 03:28:26 ....A 288256 Virusshare.00061/Packed.Win32.Katusha.o-7f92063605f5881ecbefb1a64be863099b1ee625 2013-05-17 18:09:30 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-7fc62457cbd6022c9bbe8ef59b43680c8c1adb57 2013-05-18 02:11:52 ....A 200704 Virusshare.00061/Packed.Win32.Katusha.o-800dc84f6938b9f7b5dc36ff9ec3fde7aca37d6c 2013-05-18 17:59:06 ....A 188928 Virusshare.00061/Packed.Win32.Katusha.o-80a505723eecb5cb0904e9f2960ed2b89b076a16 2013-05-17 02:53:56 ....A 131584 Virusshare.00061/Packed.Win32.Katusha.o-80c70b32e789928861e7d5723c36def5492120ab 2013-05-18 07:43:04 ....A 190056 Virusshare.00061/Packed.Win32.Katusha.o-80d23b71b1820211af72f8d232e37b3e3c6154b0 2013-05-20 01:50:48 ....A 183296 Virusshare.00061/Packed.Win32.Katusha.o-81255e2dd1daef48b0c3432f86c3c524c5cb2636 2013-05-17 19:33:36 ....A 208896 Virusshare.00061/Packed.Win32.Katusha.o-8170a0b093ff24f50ad75c08d4750fc6628b0426 2013-05-18 02:35:08 ....A 307200 Virusshare.00061/Packed.Win32.Katusha.o-81adc8a69a8d708ab2b3ff59d9b5390f54faae3c 2013-05-17 07:28:32 ....A 200704 Virusshare.00061/Packed.Win32.Katusha.o-81da6fba7e2c5f156eae6198d36565865aad1b1f 2013-05-18 08:26:46 ....A 184320 Virusshare.00061/Packed.Win32.Katusha.o-81f2cc080fd2407213bfa2afe2f9a5c6d1929c68 2013-05-18 05:07:58 ....A 221184 Virusshare.00061/Packed.Win32.Katusha.o-81f5e8118480d17c3a8b69ed476abfaede51a3df 2013-05-18 05:41:18 ....A 143360 Virusshare.00061/Packed.Win32.Katusha.o-823729e653198b9f25e72089e7e06c5ec0dac464 2013-05-18 12:02:54 ....A 183296 Virusshare.00061/Packed.Win32.Katusha.o-826aaddc60b72072185ed2df3eafdc4d5821ef9a 2013-05-18 08:48:30 ....A 282112 Virusshare.00061/Packed.Win32.Katusha.o-827f465bfe4680a9a8af1551f3e0f65842428f8c 2013-05-17 00:58:56 ....A 191488 Virusshare.00061/Packed.Win32.Katusha.o-828efe11c6bf521ca1dd34ffb5b854d604521a99 2013-05-18 18:29:08 ....A 117760 Virusshare.00061/Packed.Win32.Katusha.o-82b1b5e4c4f8aca64fbd37064e1d35692128cb50 2013-05-18 15:39:02 ....A 235008 Virusshare.00061/Packed.Win32.Katusha.o-82d20a2ca665f4609547a07116e9447dfb379e9e 2013-05-17 18:53:00 ....A 121856 Virusshare.00061/Packed.Win32.Katusha.o-83015b84b59a72c74b92dba0354867e14ed115d1 2013-05-17 18:22:04 ....A 13312 Virusshare.00061/Packed.Win32.Katusha.o-83032d52d4c275475a812bc9f45dcb98d109cae2 2013-05-17 02:32:00 ....A 374784 Virusshare.00061/Packed.Win32.Katusha.o-834bc1319e87c75a3da570cb2911772bb1553787 2013-05-18 16:30:50 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-835e50519751b3b32b39a08d08dcd6f8b1b90324 2013-05-18 10:11:50 ....A 40829 Virusshare.00061/Packed.Win32.Katusha.o-83b3d6c3a85bc9fdb86be5084fc419734dd309f8 2013-05-17 04:54:48 ....A 69126 Virusshare.00061/Packed.Win32.Katusha.o-83e8cf75fbc1b523cf205c0e2473d5b68e2a1e31 2013-05-18 18:13:48 ....A 120320 Virusshare.00061/Packed.Win32.Katusha.o-843ec75a6764785ae21ec88696c5d146410a52f2 2013-05-17 08:38:40 ....A 103936 Virusshare.00061/Packed.Win32.Katusha.o-84a18c5ef23b08036eaa754d228543b42e5f1651 2013-05-18 08:31:36 ....A 192512 Virusshare.00061/Packed.Win32.Katusha.o-84c117a38e4fc7d0ab2890724e6cb51049c3212a 2013-05-20 02:38:18 ....A 467336 Virusshare.00061/Packed.Win32.Katusha.o-84c3aa066e34f0735381bf72f7d9b391a280791a 2013-05-18 23:32:14 ....A 32256 Virusshare.00061/Packed.Win32.Katusha.o-84cc000bb823431ce20cce14ab9aed6784bc98c6 2013-05-18 21:28:18 ....A 216576 Virusshare.00061/Packed.Win32.Katusha.o-84f2e1c94094dc30be2d5fe60cf6f0083242a3bb 2013-05-18 01:43:24 ....A 72704 Virusshare.00061/Packed.Win32.Katusha.o-8556e390a04be8a271e18c6f03c00f4ad3511a13 2013-05-17 07:54:52 ....A 192512 Virusshare.00061/Packed.Win32.Katusha.o-856d990dcf4ddc8f812934cd1afee6e10d5830c9 2013-05-17 21:49:52 ....A 107012 Virusshare.00061/Packed.Win32.Katusha.o-85d627128fc6bf2c7f867d8329766481fde52ff3 2013-05-18 07:11:08 ....A 125440 Virusshare.00061/Packed.Win32.Katusha.o-86307ed44037f955abfcf722ec45770ec2ec7bec 2013-05-18 09:38:06 ....A 125440 Virusshare.00061/Packed.Win32.Katusha.o-863278f5d36a778eb957697d5462a46ab6f6ecbd 2013-05-17 07:01:12 ....A 101376 Virusshare.00061/Packed.Win32.Katusha.o-867295bf658be4b82e8682e5980cbc64a4ff9e90 2013-05-17 10:01:54 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-8694daef8561f17bc9e6719cb897767bba38b4a9 2013-05-20 02:38:04 ....A 297472 Virusshare.00061/Packed.Win32.Katusha.o-86bfe8ffc74463787ab98eabbb1dd7fa14d54b0a 2013-05-17 07:35:00 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.o-86ee164dd978af2505405d6309c7add014de944e 2013-05-18 09:19:42 ....A 167450 Virusshare.00061/Packed.Win32.Katusha.o-86f2dc47950e026ed9eee050405ad6c0c30ee694 2013-05-18 08:24:48 ....A 237568 Virusshare.00061/Packed.Win32.Katusha.o-87f092fcc88f6c3bc50d62957a9f8b3557df956e 2013-05-18 10:34:12 ....A 192512 Virusshare.00061/Packed.Win32.Katusha.o-883f6384c9f2543a42b1d07995e4942b60aabec9 2013-05-17 14:39:54 ....A 115200 Virusshare.00061/Packed.Win32.Katusha.o-8867472b8e2bf675329b1d209ad91c45e106aa7b 2013-05-17 15:36:06 ....A 104512 Virusshare.00061/Packed.Win32.Katusha.o-88cf1adf275fe30ed6084fe5f1a0f3b2d21b2a9a 2013-05-17 23:11:54 ....A 292864 Virusshare.00061/Packed.Win32.Katusha.o-8967e6670faaf867f3338a41e3a6d51b5db619fc 2013-05-17 21:27:22 ....A 207360 Virusshare.00061/Packed.Win32.Katusha.o-896926019b51ae6bd57a51c95295f6f0b219e262 2013-05-17 19:56:40 ....A 267584 Virusshare.00061/Packed.Win32.Katusha.o-897256fdc0c98634a36acbf13419b67ae16e4c31 2013-05-18 03:05:10 ....A 117760 Virusshare.00061/Packed.Win32.Katusha.o-898207e1279a1d998a837353651a65b144120c97 2013-05-18 21:09:06 ....A 33792 Virusshare.00061/Packed.Win32.Katusha.o-8982a99b8318fde6f6e6da104190b1181ac6fc31 2013-05-17 20:25:26 ....A 200704 Virusshare.00061/Packed.Win32.Katusha.o-8993db53b0816bec1fb1214af824d289c9c150e8 2013-05-18 01:28:30 ....A 230912 Virusshare.00061/Packed.Win32.Katusha.o-8a07189b4af1621448ef3b27032c6dd7338ec052 2013-05-17 02:32:16 ....A 172544 Virusshare.00061/Packed.Win32.Katusha.o-8a7d59552e8be514825fca0b6d4b016ea9f2199d 2013-05-18 13:37:10 ....A 198656 Virusshare.00061/Packed.Win32.Katusha.o-8ad75843d0dbd0d2c376489ae62d3d8cacaa7f3b 2013-05-17 09:39:36 ....A 212992 Virusshare.00061/Packed.Win32.Katusha.o-8b2f0551944d96a66a40fd0b800ff9faa213c8b2 2013-05-18 09:14:24 ....A 197120 Virusshare.00061/Packed.Win32.Katusha.o-8b2ff807154dcf1ae8480929538f12d8cafc1715 2013-05-17 12:14:26 ....A 135168 Virusshare.00061/Packed.Win32.Katusha.o-8b8434095ff8b5a8cc52523f6f5be356b7bfc2d4 2013-05-17 23:31:08 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-8b98ce7fab52228801e11b206b0912e5b3ac31fb 2013-05-18 16:11:38 ....A 241664 Virusshare.00061/Packed.Win32.Katusha.o-8bc50d470b9eaacd479ef65a44241156279a944c 2013-05-17 06:26:50 ....A 109568 Virusshare.00061/Packed.Win32.Katusha.o-8bf02ca1040b1ecccfb548aa200b85df2f818661 2013-05-18 09:51:48 ....A 51200 Virusshare.00061/Packed.Win32.Katusha.o-8c00ff1e79e4635d170edf7219a03fcfb5ee6abd 2013-05-17 01:14:28 ....A 23552 Virusshare.00061/Packed.Win32.Katusha.o-8c6461588cdd3c64e1ec730adfe89c190573610d 2013-05-17 19:12:56 ....A 54272 Virusshare.00061/Packed.Win32.Katusha.o-8cfa3e74b7754513422d4b090854f13bbab5ac2f 2013-05-17 19:31:16 ....A 301056 Virusshare.00061/Packed.Win32.Katusha.o-8cfc93d0019a87ade09d9e93b13731d64656767d 2013-05-17 21:29:32 ....A 113664 Virusshare.00061/Packed.Win32.Katusha.o-8d09e48fa68a754f4f2f623865c6e646a42f0d41 2013-05-17 10:51:34 ....A 376832 Virusshare.00061/Packed.Win32.Katusha.o-8d2782fd9bd1412103eddab506c845e756242501 2013-05-17 02:00:54 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-8f404f01ba2bcebacf83af3cffd84b9fd5e89807 2013-05-17 19:42:46 ....A 45056 Virusshare.00061/Packed.Win32.Katusha.o-8f4d0e741aa97369937431d83cb00396825bc68c 2013-05-18 01:21:52 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-8f648413f563681b467bf1f418b32d856f0b2b50 2013-05-17 22:12:16 ....A 112640 Virusshare.00061/Packed.Win32.Katusha.o-8f6956a0dadc6e0af514c3606d2de2bbb6e41d1a 2013-05-17 00:05:32 ....A 206624 Virusshare.00061/Packed.Win32.Katusha.o-8fa35cdebb6dd7b8f39c354800ecd0664ebbe050 2013-05-19 17:22:02 ....A 237568 Virusshare.00061/Packed.Win32.Katusha.o-8fbe8d11cab6e775d85c2f732085a0ae4ecbd01a 2013-05-17 19:04:08 ....A 401408 Virusshare.00061/Packed.Win32.Katusha.o-903c84fe10b8fd973082bb0717b59ae533a76249 2013-05-17 08:27:36 ....A 241664 Virusshare.00061/Packed.Win32.Katusha.o-90c77fbe4bb014a99e363cef25d25a4769d010e4 2013-05-18 02:27:18 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-90d0878dcf5837d27c716290e1bd6d828ea6171f 2013-05-17 12:50:44 ....A 46598 Virusshare.00061/Packed.Win32.Katusha.o-90fdb50aed531d529009500217ae059a05d5488f 2013-05-17 22:16:20 ....A 242688 Virusshare.00061/Packed.Win32.Katusha.o-911ce699c543dd8048e459d006dea044cb0b7089 2013-05-18 02:16:28 ....A 238592 Virusshare.00061/Packed.Win32.Katusha.o-913efdb662a65252f33f616d11215e089d822a73 2013-05-17 01:24:40 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-91be6fec74ba3e9829a0ddec5624d4f31d753213 2013-05-17 10:41:06 ....A 268288 Virusshare.00061/Packed.Win32.Katusha.o-91e6b851a830c600314aa9687fca9948403dc1da 2013-05-17 03:56:38 ....A 56320 Virusshare.00061/Packed.Win32.Katusha.o-9240a8884ea28444a5b704f48542402880cce726 2013-05-18 12:02:26 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-92b32d62c54744729f4062c419def3e2f2cd1904 2013-05-19 03:53:54 ....A 524288 Virusshare.00061/Packed.Win32.Katusha.o-92d0b35a404df3518ad3236c9692a5e7fa3c6f43 2013-05-18 08:23:48 ....A 187904 Virusshare.00061/Packed.Win32.Katusha.o-92de89aba0b9930390c7bfa78674f3419b4facd7 2013-05-18 19:49:36 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-92e14d06e89adb41f7080da978628fa77088809e 2013-05-17 18:47:46 ....A 163840 Virusshare.00061/Packed.Win32.Katusha.o-92e62bdee59703cd2ae1364f3a613c094676f130 2013-05-18 04:33:16 ....A 141312 Virusshare.00061/Packed.Win32.Katusha.o-932c55431aed9ba72c3ac68ac17346c448d1a4f5 2013-05-18 19:27:50 ....A 269568 Virusshare.00061/Packed.Win32.Katusha.o-93eb1d254ff427a77a250ab585e07016ae45e7fc 2013-05-17 14:18:42 ....A 612352 Virusshare.00061/Packed.Win32.Katusha.o-940c29671565b2a5fb5568b3708870a3f603fd74 2013-05-18 20:18:02 ....A 117760 Virusshare.00061/Packed.Win32.Katusha.o-941ca185110b4de6ae62e17a0fda0696f5991e2a 2013-05-18 14:00:42 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-9460ad6fae9217e2710269de7d5053e0d7bc90c7 2013-05-17 20:55:14 ....A 165376 Virusshare.00061/Packed.Win32.Katusha.o-94e3b40c7a11501750bd1a96f59ad11145dd513c 2013-05-18 15:22:20 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.o-94f3cd910e66e044709d902b7c1b945e84f71f28 2013-05-17 17:45:40 ....A 125440 Virusshare.00061/Packed.Win32.Katusha.o-950dd792a46fafeebaf8de4fb061f494bcb6262b 2013-05-18 20:40:26 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-95742d71bac18454a8e62e9c721a05176697b7b5 2013-05-18 21:17:40 ....A 251392 Virusshare.00061/Packed.Win32.Katusha.o-959b5f0ba5c154b52d3c9e546438985e38929b91 2013-05-19 05:23:06 ....A 208896 Virusshare.00061/Packed.Win32.Katusha.o-95a56f2e45e1928ed95e8089923f5d452802ea01 2013-05-17 03:25:44 ....A 84992 Virusshare.00061/Packed.Win32.Katusha.o-95b50d8bf692e41ca7389c430bbae14ff60cdd00 2013-05-17 18:15:40 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-95d0dcfc27f620b7fd8070a9c8e65ecc3b323309 2013-05-20 02:20:08 ....A 282624 Virusshare.00061/Packed.Win32.Katusha.o-9600196aa0c6e815ecca4386c6042d717b1154c7 2013-05-18 06:54:04 ....A 271360 Virusshare.00061/Packed.Win32.Katusha.o-960342e5bc01e7ca9f7f39c9ddba5442b0e4de8c 2013-05-17 22:43:28 ....A 109568 Virusshare.00061/Packed.Win32.Katusha.o-960a078bda9625b7f50e1b31b7f34d43821fc489 2013-05-20 00:16:48 ....A 237568 Virusshare.00061/Packed.Win32.Katusha.o-962ac07870c770f7bdb8bd96613822f4a8179920 2013-05-17 23:19:38 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-96a651dbe5327906430c5e7a0a3383f1bb641b74 2013-05-17 02:36:08 ....A 196608 Virusshare.00061/Packed.Win32.Katusha.o-970187e2827e5d99076f491adaf4f56f8d59c57c 2013-05-17 15:39:06 ....A 303616 Virusshare.00061/Packed.Win32.Katusha.o-970a3f52affb66111f5aee5b390d58166df8ef3e 2013-05-19 05:52:48 ....A 274432 Virusshare.00061/Packed.Win32.Katusha.o-971094136102ea78e7aa8a75c02a54933be82011 2013-05-17 14:14:50 ....A 93696 Virusshare.00061/Packed.Win32.Katusha.o-977b6ba71a29a9be1b59231f9bc7ce595fec32ae 2013-05-18 08:48:14 ....A 168960 Virusshare.00061/Packed.Win32.Katusha.o-988613c2d64563fc3afa964dc3c6225dfc86a739 2013-05-20 01:43:48 ....A 524288 Virusshare.00061/Packed.Win32.Katusha.o-98c22be2519ebd23a5b950f528d1beed65646b13 2013-05-17 11:14:50 ....A 160768 Virusshare.00061/Packed.Win32.Katusha.o-98daff8c6f8bc812b91b642b5ce08bb57c0ba3f2 2013-05-17 15:15:56 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-98efc2b23938203cc0cf4a5529b60b44249d027f 2013-05-17 01:38:20 ....A 268288 Virusshare.00061/Packed.Win32.Katusha.o-994e898bbd96158d3fc9d1f4951d2e00a1882803 2013-05-17 19:13:48 ....A 122880 Virusshare.00061/Packed.Win32.Katusha.o-995a20a682a71bbe59bbc1af612d00473994e8bd 2013-05-18 06:17:56 ....A 268288 Virusshare.00061/Packed.Win32.Katusha.o-998eaedf908a7bd10bc190f19ba2190a22c4eca9 2013-05-17 20:08:34 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-99c0b1956fbfeb8a9971950eb522cfe570e80eac 2013-05-17 22:49:24 ....A 40861 Virusshare.00061/Packed.Win32.Katusha.o-99cc8107b6abe8d75621e89d4e18ca97ed683abc 2013-05-17 16:09:24 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-99def286d18580d5162be99b2df036f7fd227a00 2013-05-17 09:00:40 ....A 258048 Virusshare.00061/Packed.Win32.Katusha.o-9aa1b2eb7688c7a9893331f959862b1e3d44205a 2013-05-20 00:43:00 ....A 59392 Virusshare.00061/Packed.Win32.Katusha.o-9aafc97e37ad743ded78570d0a127bf45a2ce08d 2013-05-18 12:19:26 ....A 183296 Virusshare.00061/Packed.Win32.Katusha.o-9ad7c4edda869fc204688defcff817faac0f93aa 2013-05-18 05:59:10 ....A 239872 Virusshare.00061/Packed.Win32.Katusha.o-9b5e68867ba06e04337193d745fe4db305fddb60 2013-05-19 21:07:08 ....A 208896 Virusshare.00061/Packed.Win32.Katusha.o-9b99a5af6a887554db31efdb648af534a37aefdb 2013-05-20 01:23:02 ....A 242688 Virusshare.00061/Packed.Win32.Katusha.o-9b9fe90384fc50b20a3ba3064bcdcaa6a12859c8 2013-05-18 02:43:06 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-9bca5b13a7a42c887a938f526f26e735890a8f03 2013-05-18 02:14:12 ....A 102400 Virusshare.00061/Packed.Win32.Katusha.o-9c0c2c2ed7867d9cd6d09dfaf9ab931494a5b623 2013-05-17 22:42:02 ....A 440320 Virusshare.00061/Packed.Win32.Katusha.o-9c5c66544a631ec578f5f827cb1b2777376ae79b 2013-05-20 01:41:28 ....A 133632 Virusshare.00061/Packed.Win32.Katusha.o-9c8d6507fbe569d94edb4c163b2a6a45246dad5e 2013-05-18 13:36:46 ....A 107520 Virusshare.00061/Packed.Win32.Katusha.o-9d09791642afa31fb5238ee3f8f60cd058b12f7c 2013-05-18 12:25:16 ....A 478208 Virusshare.00061/Packed.Win32.Katusha.o-9d120101ba63238e712de623c2af4aff6a851f9d 2013-05-17 05:48:48 ....A 181760 Virusshare.00061/Packed.Win32.Katusha.o-9d86b5f66263ab7abacf45ddb1210c025618c817 2013-05-18 01:46:36 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-9daff6e2fc335f7f56867dfbc9d0c5bd48cd95a4 2013-05-19 01:50:38 ....A 172032 Virusshare.00061/Packed.Win32.Katusha.o-9e156b30e7f77fd762d17064e55fe366aec13eff 2013-05-17 19:54:18 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-9e541c9e3c119e143bff177d825da234700c2674 2013-05-17 15:02:04 ....A 253952 Virusshare.00061/Packed.Win32.Katusha.o-9e59f4b7eedbd08b8ba70ecb84a512a05976eea5 2013-05-17 01:44:22 ....A 163840 Virusshare.00061/Packed.Win32.Katusha.o-9e6fe1ec46900c7728f5c8ebead987077e957b7f 2013-05-18 00:51:42 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.o-9f70859cc8aacd55f9f3c5fa6583fcf8ac5f8b23 2013-05-18 18:31:02 ....A 125440 Virusshare.00061/Packed.Win32.Katusha.o-9f9c21b90b040bb29ad2bf314428faedee57c178 2013-05-18 21:21:02 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-9fb09c966db8b85c3e957eba09bd758b838fb531 2013-05-17 12:56:32 ....A 258048 Virusshare.00061/Packed.Win32.Katusha.o-9fb58f625840ee9dd736f523a477c83bb36d4955 2013-05-17 04:46:12 ....A 300904 Virusshare.00061/Packed.Win32.Katusha.o-9fb93015c52ab6f864433a431bc935e5e4b78e89 2013-05-17 23:19:48 ....A 233984 Virusshare.00061/Packed.Win32.Katusha.o-9fe445b8e75641f2279ca4851691a2a6e7b32342 2013-05-17 07:31:44 ....A 107520 Virusshare.00061/Packed.Win32.Katusha.o-9ffb5e490bc77b86b5fca59a41c7a3bdd59164b4 2013-05-20 01:04:10 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-a038ea79b0ecd2e6de8fc0e036853b19e202dae9 2013-05-17 09:57:36 ....A 26624 Virusshare.00061/Packed.Win32.Katusha.o-a03b72cd48f87c7b07576690ea0d8687bd7284ff 2013-05-18 20:14:30 ....A 7192682 Virusshare.00061/Packed.Win32.Katusha.o-a0698a0de0cf9d3a9bd861350183370b371c88bb 2013-05-18 03:05:24 ....A 92672 Virusshare.00061/Packed.Win32.Katusha.o-a080d5692bf5a31afd46e0618726dd379886d4c9 2013-05-18 02:17:02 ....A 196608 Virusshare.00061/Packed.Win32.Katusha.o-a0bca28cc554b97cf0e942ef98fcbd8e4eb70416 2013-05-18 12:18:18 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-a0c897ae82cca3b8bb351bdf8290fc6c00e01a22 2013-05-17 16:18:46 ....A 72224 Virusshare.00061/Packed.Win32.Katusha.o-a0cbc04c5c1c236734d2e3ec23384b34a997d8cc 2013-05-18 06:52:14 ....A 282624 Virusshare.00061/Packed.Win32.Katusha.o-a0fc2744e7b01f3505aba1189b8ba8dd7596372c 2013-05-18 17:48:54 ....A 239104 Virusshare.00061/Packed.Win32.Katusha.o-a117fc183dc2a7871d7e6300d8986f8c5edc2846 2013-05-17 01:47:06 ....A 194560 Virusshare.00061/Packed.Win32.Katusha.o-a1540c904e857fa7d91e2415968e5121a3b76f54 2013-05-18 07:41:56 ....A 80896 Virusshare.00061/Packed.Win32.Katusha.o-a1c47d1890627211259e14063a69731abf991a09 2013-05-18 09:48:26 ....A 188416 Virusshare.00061/Packed.Win32.Katusha.o-a24c8f474a173e8c2792f477eb20e879f7ee89a4 2013-05-17 15:26:40 ....A 192512 Virusshare.00061/Packed.Win32.Katusha.o-a2567584a76f785dbdfbd1478bb71ebf1a8c72ab 2013-05-18 09:43:32 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-a2a27804658d0b09430a6b0ed9bbd0b8062d13ac 2013-05-17 15:47:08 ....A 131072 Virusshare.00061/Packed.Win32.Katusha.o-a2c7606df06c4d2833b1e60e92bbe66f0f3acfcd 2013-05-17 04:01:46 ....A 240128 Virusshare.00061/Packed.Win32.Katusha.o-a33f7479017bcb16423de4d221c6bf4abc2ec715 2013-05-16 23:20:00 ....A 311296 Virusshare.00061/Packed.Win32.Katusha.o-a449a461b4fd6428d43e7b39a7a2b3194d2d7902 2013-05-18 12:57:26 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-a4525de8911047e9a5140c2b658e6a167308be1c 2013-05-17 15:43:24 ....A 54272 Virusshare.00061/Packed.Win32.Katusha.o-a4d5d9d74421931e2bd7b35a388e8b4f581f695d 2013-05-17 22:55:20 ....A 215040 Virusshare.00061/Packed.Win32.Katusha.o-a4f55b20841572d2485a95a897b9df6f1605f34d 2013-05-17 10:53:36 ....A 274432 Virusshare.00061/Packed.Win32.Katusha.o-a56c8aa645f1b8cd5e2fa5c3f2262c5feaac1549 2013-05-17 05:35:56 ....A 163840 Virusshare.00061/Packed.Win32.Katusha.o-a57f3204711c2d35fd1ce92bc187bce69efae5ce 2013-05-17 06:31:32 ....A 96768 Virusshare.00061/Packed.Win32.Katusha.o-a58af73ac322d414960b7415bbca94f499bd0410 2013-05-18 07:30:14 ....A 78480 Virusshare.00061/Packed.Win32.Katusha.o-a5c1784253e3333a134223ee4c43ccad980bca8a 2013-05-17 05:37:46 ....A 564224 Virusshare.00061/Packed.Win32.Katusha.o-a65d91c31d6a348f6a4a7017f033a0f49c34416c 2013-05-17 01:23:42 ....A 139264 Virusshare.00061/Packed.Win32.Katusha.o-a6aeb3719ba8368c7ff55bc5fc8076fe07a14902 2013-05-18 11:24:04 ....A 293888 Virusshare.00061/Packed.Win32.Katusha.o-a761cb05f6ade9c2dd0a29c718208ec7eda209e0 2013-05-19 05:12:14 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-a7b22450a786c5d39c72936aaee77ce330016e70 2013-05-18 04:15:44 ....A 235008 Virusshare.00061/Packed.Win32.Katusha.o-a81ee1733634d028b7795ec5615b19fab52c8120 2013-05-18 11:57:52 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-a82f8904684275fc23c035791137fdb2d92a01e0 2013-05-18 09:53:46 ....A 114688 Virusshare.00061/Packed.Win32.Katusha.o-a8603b66ab789e5f3ba8cc8e6392dcd23fbbbbb3 2013-05-17 01:13:58 ....A 192512 Virusshare.00061/Packed.Win32.Katusha.o-a89f713fa0298e345910e25e5f6dfb332e51e94d 2013-05-17 19:39:58 ....A 101944 Virusshare.00061/Packed.Win32.Katusha.o-a92f8d2780daa857cc09063cfc087076a5573813 2013-05-17 03:51:16 ....A 101376 Virusshare.00061/Packed.Win32.Katusha.o-a99fe64cf8924b7d397627acedaf63de28c783b5 2013-05-16 23:54:06 ....A 696888 Virusshare.00061/Packed.Win32.Katusha.o-a9dd56a54537f8aae5e8171eb68bf5a128f3d2d1 2013-05-20 00:52:00 ....A 191488 Virusshare.00061/Packed.Win32.Katusha.o-aa0ee8113cc9f00fae2cde4062729e36f52bb146 2013-05-17 10:55:18 ....A 243712 Virusshare.00061/Packed.Win32.Katusha.o-aa180142e6e1938838c518c58b2434500660fc78 2013-05-17 19:28:10 ....A 282064 Virusshare.00061/Packed.Win32.Katusha.o-aa70da290ca79ac1d4c3b1011b266d349db2212a 2013-05-17 19:11:54 ....A 258048 Virusshare.00061/Packed.Win32.Katusha.o-aaa57fcbe9841cbfa39fbc9295cc5c2314695595 2013-05-17 07:19:48 ....A 311296 Virusshare.00061/Packed.Win32.Katusha.o-aaed9c2abe1c316f0ae7e40748bdb973955fa916 2013-05-17 22:18:14 ....A 188928 Virusshare.00061/Packed.Win32.Katusha.o-aafee03330895f9e4d3a41f36bd97a476a325cfa 2013-05-18 00:25:20 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-ab1d41bc17484e870513746553376e0a10d966ba 2013-05-17 08:31:22 ....A 151552 Virusshare.00061/Packed.Win32.Katusha.o-ab51092f5891fe53eb31e4287836ad54f6cf31a3 2013-05-17 05:01:04 ....A 67072 Virusshare.00061/Packed.Win32.Katusha.o-ab7e3b320e1feb87498f27728070416336583f7e 2013-05-17 16:44:54 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-abb2ca4c4f3a132b073bbc10ba5af071ca85d007 2013-05-18 12:14:26 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-abbc49b79f2dc5f10058b3817ced774b7238a84b 2013-05-20 02:44:24 ....A 42496 Virusshare.00061/Packed.Win32.Katusha.o-ac08e053afa3a6cc61908cff3d685e53773bbbaf 2013-05-17 18:49:16 ....A 175104 Virusshare.00061/Packed.Win32.Katusha.o-ac4fc5d01f9c49a865c1db5ae21122533cc4d84b 2013-05-18 09:40:50 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-aca29e3de2197dfad5d253461616c4c08e573c71 2013-05-18 01:47:08 ....A 414208 Virusshare.00061/Packed.Win32.Katusha.o-acb47d7396c81ca514ad8d604b4c720ea4ca20cc 2013-05-18 07:46:28 ....A 1806336 Virusshare.00061/Packed.Win32.Katusha.o-acb6902b620a9f529cd2db97f60c8058d1de3fe9 2013-05-18 09:29:02 ....A 15360 Virusshare.00061/Packed.Win32.Katusha.o-acf65008cf220bc38257f5f8825098b0932133b1 2013-05-17 05:12:36 ....A 125440 Virusshare.00061/Packed.Win32.Katusha.o-ae67b50e0b785c480a4287562d19c6f02deede32 2013-05-18 02:17:08 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-af54ec4e4e724d3ca24e6537b6885156040afd6b 2013-05-17 23:27:22 ....A 141624 Virusshare.00061/Packed.Win32.Katusha.o-b07be12e03bebcb2c07a2aa867b9ab02ecf455fb 2013-05-16 23:45:18 ....A 421888 Virusshare.00061/Packed.Win32.Katusha.o-b10e53b6439b7c031552f1176dda57fd41d8af6c 2013-05-17 21:36:22 ....A 31744 Virusshare.00061/Packed.Win32.Katusha.o-b1a5563c704d76a3c6e19ba0b3f7dc09d4d87862 2013-05-19 23:22:42 ....A 200704 Virusshare.00061/Packed.Win32.Katusha.o-b1bbd005817b28a29b34d2674e690116008ed8ad 2013-05-18 06:20:14 ....A 47616 Virusshare.00061/Packed.Win32.Katusha.o-b1e4808ba3118d4d5a491dad24adba5c1f7b70d5 2013-05-17 05:41:08 ....A 143360 Virusshare.00061/Packed.Win32.Katusha.o-b1fe3f2be1ad9c44ee82a2bb91925333e45a4495 2013-05-18 09:00:52 ....A 94208 Virusshare.00061/Packed.Win32.Katusha.o-b262120a0c3e6c3cbb9a26c7b4326f7779d59086 2013-05-18 00:23:44 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-b2b3f7b8046c80dbbf9dc7bffc42950522a0e940 2013-05-18 15:01:46 ....A 277504 Virusshare.00061/Packed.Win32.Katusha.o-b30073c2946101ecdd1ff3067090718ad7ec756d 2013-05-17 08:47:52 ....A 423424 Virusshare.00061/Packed.Win32.Katusha.o-b34c289928a0310da2da9eb43a2bd70cac9030b1 2013-05-18 02:26:14 ....A 31752 Virusshare.00061/Packed.Win32.Katusha.o-b3ba75caf8b0662477fd5d4021b4697a1e141f81 2013-05-18 19:34:56 ....A 185856 Virusshare.00061/Packed.Win32.Katusha.o-b3e703b8d57c93daa0771c539c52bd33512f811d 2013-05-17 01:38:06 ....A 421888 Virusshare.00061/Packed.Win32.Katusha.o-b3f38adc5d3d440dd358bdb2959142e6abffa17b 2013-05-17 14:43:48 ....A 114176 Virusshare.00061/Packed.Win32.Katusha.o-b416d6dad578ea4f45cfe228dfc8fc8f945c9987 2013-05-17 14:33:48 ....A 233486 Virusshare.00061/Packed.Win32.Katusha.o-b4b225c2bfd3bdd049d79608bad8e1a930a991de 2013-05-18 05:49:42 ....A 196608 Virusshare.00061/Packed.Win32.Katusha.o-b4e5eadd694e9448a9f9ce5b82e943de70fa0218 2013-05-18 04:39:22 ....A 151552 Virusshare.00061/Packed.Win32.Katusha.o-b53924b4c0225cd8fb60d18c14f2452e029938f6 2013-05-17 02:38:04 ....A 1030656 Virusshare.00061/Packed.Win32.Katusha.o-b576853be091e699b84f1254ec5986d263b69412 2013-05-17 22:17:22 ....A 262144 Virusshare.00061/Packed.Win32.Katusha.o-b5e486933cc43f47178dbd0944f774079cc4fa44 2013-05-17 02:29:48 ....A 194560 Virusshare.00061/Packed.Win32.Katusha.o-b5e7e62883c075f4a90ab7072e655db6c0488677 2013-05-18 06:54:50 ....A 101376 Virusshare.00061/Packed.Win32.Katusha.o-b649757ac94fcbc3a9b0c89bb7acd3d8f7aadd34 2013-05-17 11:04:14 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-b6990c3c03fc656474b6b3fe98cea8a70da7567c 2013-05-17 02:07:50 ....A 495616 Virusshare.00061/Packed.Win32.Katusha.o-b718b4e0fe8f1aab6750a85ebbd22c71083ab49a 2013-05-17 19:38:16 ....A 282112 Virusshare.00061/Packed.Win32.Katusha.o-b721a643338cca93859df0aa5011a8ea976a4737 2013-05-17 06:06:52 ....A 135288 Virusshare.00061/Packed.Win32.Katusha.o-b7369933084ad99eac61b4caf2931720d6ad20b2 2013-05-17 19:42:22 ....A 117760 Virusshare.00061/Packed.Win32.Katusha.o-b74a6a54c35b2605990e5fd5b9ede76d97c1b8e0 2013-05-18 21:32:48 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-b76a919ca7d67afd6b1ca9f951ee46ff92b1f188 2013-05-18 01:42:32 ....A 293888 Virusshare.00061/Packed.Win32.Katusha.o-b772770b5477baa357115f90026fa23af96ffd98 2013-05-17 12:21:24 ....A 253952 Virusshare.00061/Packed.Win32.Katusha.o-b78fd5010078d0927e7d0ebfc76c95ace0d914bc 2013-05-17 21:29:04 ....A 235520 Virusshare.00061/Packed.Win32.Katusha.o-b79154737cf3a4e2c0e33ebd63ce10da3b9fb3b2 2013-05-18 01:00:40 ....A 107520 Virusshare.00061/Packed.Win32.Katusha.o-b807d80c10e90c621eaf617549179bbcc474a0e8 2013-05-19 03:51:16 ....A 99328 Virusshare.00061/Packed.Win32.Katusha.o-b851dbb5210041bee5feeb21eb26b825235019a8 2013-05-17 17:25:30 ....A 109568 Virusshare.00061/Packed.Win32.Katusha.o-b88456a3799915b26d7c3d502f182e9d2c5375e4 2013-05-17 05:42:04 ....A 39424 Virusshare.00061/Packed.Win32.Katusha.o-b8ddd84b9673088cce1a76bf4b7973a46103a01d 2013-05-17 07:38:18 ....A 485376 Virusshare.00061/Packed.Win32.Katusha.o-b91f16b23217e784c868bea50ddc4f7172b6a201 2013-05-16 23:40:26 ....A 213504 Virusshare.00061/Packed.Win32.Katusha.o-b933cef3c30657445eb83828246525e73ceacdfb 2013-05-17 15:14:44 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-ba04541afdcb2db8b04dd5ce0556979c48558c5c 2013-05-19 04:19:30 ....A 123904 Virusshare.00061/Packed.Win32.Katusha.o-ba24d7e7b734891dbfd148069f208e9b05ef6334 2013-05-17 20:18:24 ....A 663684 Virusshare.00061/Packed.Win32.Katusha.o-ba3db93a15c9f1f698b505fbea63ee513203a5b6 2013-05-18 18:07:58 ....A 66560 Virusshare.00061/Packed.Win32.Katusha.o-ba4efc5b22be6d5c2801a0a61cf03cb5c027bf4e 2013-05-18 12:14:08 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-ba649c4d48caa83be13b193aaf598994a68f8198 2013-05-19 12:55:34 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-baaf95686ca4cc34470a38bed08e1e7b6437a669 2013-05-17 06:12:04 ....A 68608 Virusshare.00061/Packed.Win32.Katusha.o-bb0225c578bf792bb7524f9a1f736ad5c2bd33fb 2013-05-18 04:50:52 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-bbb18f8e79c392fff0215d434a29749b95da8ade 2013-05-17 16:14:42 ....A 212992 Virusshare.00061/Packed.Win32.Katusha.o-bbe46f7e454c32ea565ed6c4597a39a5d0fcc65f 2013-05-20 01:38:42 ....A 80384 Virusshare.00061/Packed.Win32.Katusha.o-bc0440d2b55c2550f5ca8324b0d6db815e444e1d 2013-05-17 19:55:06 ....A 124416 Virusshare.00061/Packed.Win32.Katusha.o-bc202ccc31d24d0186a4d2f15089883fbfcfd3f5 2013-05-18 17:27:16 ....A 106496 Virusshare.00061/Packed.Win32.Katusha.o-bc2db50e8e330671e63f050975e13f8b8daf874d 2013-05-17 12:03:58 ....A 4216128 Virusshare.00061/Packed.Win32.Katusha.o-bc4133db24aa482565fd54b42edf922f4fbc69f6 2013-05-18 17:21:22 ....A 56320 Virusshare.00061/Packed.Win32.Katusha.o-bc60a5ca19e13cfabdd6f2572b4257ba6e7f222e 2013-05-20 00:32:36 ....A 221184 Virusshare.00061/Packed.Win32.Katusha.o-bc7c0bbcc97cd02788aaef2d28ad018d8b0bad0a 2013-05-17 22:19:42 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-bc86eac778806baf7caa45007a63986f68365822 2013-05-17 14:25:28 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-bca7fafa1f6c348d6af3e5fe17149a3ffa8c6ffb 2013-05-17 18:13:16 ....A 301568 Virusshare.00061/Packed.Win32.Katusha.o-bcf469818973a2886d0ccfa30153dc29ac9d3e0f 2013-05-18 01:59:36 ....A 135168 Virusshare.00061/Packed.Win32.Katusha.o-bcfc2de5c43f6aa708268586b9e3a5a23a200f81 2013-05-17 01:51:46 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-bdfa1cde8cc9e9fd35cb302365d27947695af2fc 2013-05-18 01:10:08 ....A 98440 Virusshare.00061/Packed.Win32.Katusha.o-be118da20ec9c47ba88e3ff57de4b31df7999698 2013-05-18 12:44:00 ....A 192512 Virusshare.00061/Packed.Win32.Katusha.o-be35dcdee639a8bb6d6ecb10e94398e0ea72b0ef 2013-05-17 16:10:42 ....A 210432 Virusshare.00061/Packed.Win32.Katusha.o-be6d8f4827788cc0bca99313b4ae0b846dc692ee 2013-05-17 12:53:30 ....A 14848 Virusshare.00061/Packed.Win32.Katusha.o-beca8dccb31ec3353f3c96b6d99b44d87c8e0434 2013-05-18 07:19:20 ....A 280576 Virusshare.00061/Packed.Win32.Katusha.o-becfd0c0508aa5ca860cecbae572cec87f3c367e 2013-05-16 23:24:46 ....A 174144 Virusshare.00061/Packed.Win32.Katusha.o-bf8913d237d4c6dc75454c6090f9c99e893725e4 2013-05-17 02:17:18 ....A 511287 Virusshare.00061/Packed.Win32.Katusha.o-bf9e35d09ac096576f2079998a951b0bf2dd2ddc 2013-05-20 01:40:32 ....A 323584 Virusshare.00061/Packed.Win32.Katusha.o-bfa7b8eaa97775fd88d799e76936455cacf19867 2013-05-17 20:59:54 ....A 389120 Virusshare.00061/Packed.Win32.Katusha.o-bfac825f4ab5b565ea84fd6d7866ae7a1416a7cf 2013-05-18 05:52:10 ....A 124928 Virusshare.00061/Packed.Win32.Katusha.o-bfcbcab9c0a3da65b0a9983a0e04848d7860e90f 2013-05-18 18:06:28 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-bfec9aaa35357d3934c2625348bd5fa601b5bbe8 2013-05-18 19:56:48 ....A 168193 Virusshare.00061/Packed.Win32.Katusha.o-c00c4cddc58d0ef57fdc5939cd7aace768b24108 2013-05-17 17:16:12 ....A 117760 Virusshare.00061/Packed.Win32.Katusha.o-c0d0376ec79d66d86a4d95ffeda4be6493b474eb 2013-05-16 23:35:08 ....A 249344 Virusshare.00061/Packed.Win32.Katusha.o-c0f4cf8cfeccce1819861eed108f3538518f1ee7 2013-05-17 00:15:14 ....A 131072 Virusshare.00061/Packed.Win32.Katusha.o-c13f3bc5a1af18d0e112cbe117a7eaa01f83a85b 2013-05-17 22:13:56 ....A 184320 Virusshare.00061/Packed.Win32.Katusha.o-c156089c2a3ccd0fa2fa009d697014b5e19d83c9 2013-05-17 15:23:14 ....A 111104 Virusshare.00061/Packed.Win32.Katusha.o-c17ed8a71368a5ee6b7890aec334f2f43f10e351 2013-05-20 01:35:28 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-c1afe617b6625e68a757f95b1e9e8c381975e114 2013-05-18 03:15:46 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-c1b7af2162c3aa425bfea942cc73b6d0e13d9f39 2013-05-17 03:41:28 ....A 311296 Virusshare.00061/Packed.Win32.Katusha.o-c215cb0b6055f13e404c0acf2d6d05cfe6e897db 2013-05-20 00:11:28 ....A 131072 Virusshare.00061/Packed.Win32.Katusha.o-c217cdbccdcb2174ee91248a005ec2c3553d1d46 2013-05-17 13:07:50 ....A 229442 Virusshare.00061/Packed.Win32.Katusha.o-c21a256897c2f32888c2921d21b005b697d4b1ed 2013-05-17 12:45:52 ....A 524288 Virusshare.00061/Packed.Win32.Katusha.o-c2ee503ed1f041b0b8343381089fa8880bd84e9d 2013-05-18 14:43:06 ....A 12288 Virusshare.00061/Packed.Win32.Katusha.o-c345dbe732d0a7102caeca3c82c3d2ec40996635 2013-05-17 14:41:00 ....A 108400 Virusshare.00061/Packed.Win32.Katusha.o-c37d57430762d340ca5cf08acc2543f4cd6c6ce5 2013-05-17 10:01:28 ....A 186880 Virusshare.00061/Packed.Win32.Katusha.o-c3864ce64acdf2ddd1b2603b134eeeaf4959d94b 2013-05-17 06:16:02 ....A 586752 Virusshare.00061/Packed.Win32.Katusha.o-c3aa46830e9394f834a985ad8c8f4743940b4135 2013-05-17 18:08:20 ....A 153600 Virusshare.00061/Packed.Win32.Katusha.o-c3d1860fdf6edff6f31ba10c284b44f71ba6c833 2013-05-17 14:26:10 ....A 131584 Virusshare.00061/Packed.Win32.Katusha.o-c4bb22811e249823836d1b94962d68cc540b91b3 2013-05-17 15:17:12 ....A 368128 Virusshare.00061/Packed.Win32.Katusha.o-c4df1f65ed5f8670f56041ee62399614745eded9 2013-05-17 17:04:52 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-c4f318f4cf559d1a025dd7eeddbf50bc0b1d3b9e 2013-05-17 13:04:26 ....A 113664 Virusshare.00061/Packed.Win32.Katusha.o-c57b0bb85e3d68b6889bed1bba54abcaaa7cb22c 2013-05-17 06:54:34 ....A 614400 Virusshare.00061/Packed.Win32.Katusha.o-c583307393266ce3710412da6dd108ef785edb5d 2013-05-18 03:24:36 ....A 192512 Virusshare.00061/Packed.Win32.Katusha.o-c583f749f286445734e5dac871920797193f3e6c 2013-05-17 19:36:54 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-c5c00753912e082621e04c41271f60032b55fe59 2013-05-18 20:24:34 ....A 188928 Virusshare.00061/Packed.Win32.Katusha.o-c68110b21fdb9e72adf3f9d4deb3d7911c3923d8 2013-05-17 10:11:12 ....A 71682 Virusshare.00061/Packed.Win32.Katusha.o-c7145c9ed80341b640a17d3b4c7f824f2d57437d 2013-05-18 14:44:44 ....A 168448 Virusshare.00061/Packed.Win32.Katusha.o-c77b0b25cabb046a791fc6976fb9d003d60353db 2013-05-18 06:29:48 ....A 69126 Virusshare.00061/Packed.Win32.Katusha.o-c7edb72f26f7a139fccd5e977250fec1b9030272 2013-05-17 15:11:30 ....A 34882 Virusshare.00061/Packed.Win32.Katusha.o-c806d2a27067e8c91dd55002dcfe6589b7eaa362 2013-05-17 19:03:52 ....A 53248 Virusshare.00061/Packed.Win32.Katusha.o-c89d933260c1ecbc5d8b3e4711aefd4ca0b36f52 2013-05-17 19:00:30 ....A 107011 Virusshare.00061/Packed.Win32.Katusha.o-c913d7f3021ff1a35a75352d1e92a9541c33ccbc 2013-05-18 01:10:22 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-c9ac2e16ce2710145da3b9bac4e5f280ed6a6581 2013-05-17 15:31:44 ....A 208896 Virusshare.00061/Packed.Win32.Katusha.o-c9e769b27184a7381b75201d5c8488ff2330cc95 2013-05-18 02:18:42 ....A 269824 Virusshare.00061/Packed.Win32.Katusha.o-ca01ce67d9f5a7bcc5033ccbb67fb7435ebc85c1 2013-05-17 08:23:08 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-cb179139ce24519026a37ea84b3d78ef9f5afe1c 2013-05-17 21:56:42 ....A 171520 Virusshare.00061/Packed.Win32.Katusha.o-cbc3ce1afdf217541cef0ca17f09c1cf110ff413 2013-05-20 00:51:26 ....A 123904 Virusshare.00061/Packed.Win32.Katusha.o-cbf4b75d3f4acd4610c568bab0d22ee4ab3792d1 2013-05-18 03:40:10 ....A 303616 Virusshare.00061/Packed.Win32.Katusha.o-cc283e7bbcc201abc1dbc98c8387ef2924e5503b 2013-05-18 12:41:50 ....A 83968 Virusshare.00061/Packed.Win32.Katusha.o-cc4686046a57098f1773eccdd8ba87e7e0741647 2013-05-17 13:35:36 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.o-ccbcd54aaace73a1a02dc312dbd39524fc8b8d9d 2013-05-18 01:31:18 ....A 490496 Virusshare.00061/Packed.Win32.Katusha.o-cda64c1efa788c4ad295efe20a9a8e9035f5848f 2013-05-18 12:07:22 ....A 231936 Virusshare.00061/Packed.Win32.Katusha.o-cdb6f96e698d8b777a2569668ee44a19e83c26b9 2013-05-18 19:41:08 ....A 200704 Virusshare.00061/Packed.Win32.Katusha.o-cdd56b1935d702287ee7e15a0b99fd0ec0f135ad 2013-05-18 20:34:24 ....A 186880 Virusshare.00061/Packed.Win32.Katusha.o-cdfa01ed8b4d18501f76c2ad0c83aef0700fffa2 2013-05-20 02:40:30 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-ce537218ccb3f586537f44bd21f3d2fd4c0471e4 2013-05-20 00:23:28 ....A 207360 Virusshare.00061/Packed.Win32.Katusha.o-ce5abef3fd27abe4c56bd320705c0306d9139b1d 2013-05-18 13:49:14 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-ce6e52d298dc3aaaf5cebbcaab676be186feabb6 2013-05-17 19:57:56 ....A 582144 Virusshare.00061/Packed.Win32.Katusha.o-cee1d05ac3934f81143ef094281b5209186b56ff 2013-05-17 09:48:32 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-cf0dd739c49c3b4cb9425c832169b5f5feff804e 2013-05-18 00:54:18 ....A 143360 Virusshare.00061/Packed.Win32.Katusha.o-cf108abf96ac08ae3cf6592702ef93b07ddf36d9 2013-05-18 01:46:36 ....A 143992 Virusshare.00061/Packed.Win32.Katusha.o-cf6b05df1011130ef5d3dc133ee191d79d3984ea 2013-05-17 10:51:50 ....A 176640 Virusshare.00061/Packed.Win32.Katusha.o-cfdc179500eba222e109bb959b73ff3798d8ab6a 2013-05-18 20:11:42 ....A 252928 Virusshare.00061/Packed.Win32.Katusha.o-cff0eda2d2a6083bc34cef5d358029a373fcf882 2013-05-18 15:54:14 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-d01fba7de7deb0533a3914e8eaba0ad68d9c896e 2013-05-18 15:46:02 ....A 306688 Virusshare.00061/Packed.Win32.Katusha.o-d0a755d33f780bc30306c0389140dacd4364c1a8 2013-05-18 06:47:50 ....A 179200 Virusshare.00061/Packed.Win32.Katusha.o-d0d4a560ae3c822952050a17114b5a8ab186950f 2013-05-18 21:11:26 ....A 51200 Virusshare.00061/Packed.Win32.Katusha.o-d0e42c3b39a04cc075f374c84cd6a3df17cfb253 2013-05-18 01:10:32 ....A 241664 Virusshare.00061/Packed.Win32.Katusha.o-d12f6c9060473dd6aa669a8144b52dbc3645062d 2013-05-17 20:15:24 ....A 209408 Virusshare.00061/Packed.Win32.Katusha.o-d1e8bae2aebf4fe586610fa1a6459a9448b69748 2013-05-17 10:00:42 ....A 301056 Virusshare.00061/Packed.Win32.Katusha.o-d3496cd02b3358cc77858521056c9b2381c82fa6 2013-05-18 17:33:24 ....A 292616 Virusshare.00061/Packed.Win32.Katusha.o-d3b2b275f3064caf6b708be503f09d2406710e37 2013-05-17 22:29:34 ....A 61244 Virusshare.00061/Packed.Win32.Katusha.o-d3e1468dea36f7ac0c79e9593db6fe9d34ce5ca8 2013-05-17 12:18:30 ....A 71682 Virusshare.00061/Packed.Win32.Katusha.o-d410c56387765c4f397388b2a3c20bf4c9022e6a 2013-05-17 22:43:28 ....A 105984 Virusshare.00061/Packed.Win32.Katusha.o-d424109b4540edc360fb41cdc1ad09f88ce10cec 2013-05-17 23:15:44 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-d45177ed19c2220f42cc00761ce425703507c199 2013-05-17 07:10:38 ....A 586240 Virusshare.00061/Packed.Win32.Katusha.o-d46540d30ab973bcfa0f106d0c1e89bfd357cfef 2013-05-19 05:55:26 ....A 414208 Virusshare.00061/Packed.Win32.Katusha.o-d49ca3c20e28c2210ea982ae248ff2347381d546 2013-05-17 18:23:18 ....A 334848 Virusshare.00061/Packed.Win32.Katusha.o-d4cc14fddeeb8206ef02c7e1470966df47aeb86a 2013-05-17 08:47:08 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-d4cce147a8694e1099a5aa2934dfed1fe76d55b8 2013-05-17 03:25:40 ....A 131584 Virusshare.00061/Packed.Win32.Katusha.o-d52c980898b1c5321e98c5d68cb250cd0ed57bf0 2013-05-18 03:32:36 ....A 183296 Virusshare.00061/Packed.Win32.Katusha.o-d53a07c38173c5e19538e5b218e6393d19210415 2013-05-17 04:52:26 ....A 241664 Virusshare.00061/Packed.Win32.Katusha.o-d54072d03e3475868b8ede5fa23c0a017b8d4efd 2013-05-18 08:28:46 ....A 117760 Virusshare.00061/Packed.Win32.Katusha.o-d592da197e75c10122972ad0fdef7e1e8814c1ce 2013-05-17 15:14:00 ....A 54272 Virusshare.00061/Packed.Win32.Katusha.o-d5976d791796c7c4cc576743ad0268a8e2a72c8f 2013-05-17 17:54:06 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-d5c4a59fba4e7b6e7f6b752c40b29bb1f746047b 2013-05-17 23:38:06 ....A 122880 Virusshare.00061/Packed.Win32.Katusha.o-d624ed7aea9a094b6c11cd1dbcd8bccaaa886a60 2013-05-18 00:02:52 ....A 311296 Virusshare.00061/Packed.Win32.Katusha.o-d66f68b37541abe46f078ca33d0d33125565d97d 2013-05-18 09:37:40 ....A 147456 Virusshare.00061/Packed.Win32.Katusha.o-d67f4cda240a170b6465ce657ce91fe024b1c8e5 2013-05-17 15:50:18 ....A 212992 Virusshare.00061/Packed.Win32.Katusha.o-d6eee2163d09cad31dd015eab60e569afddba054 2013-05-17 06:34:22 ....A 212992 Virusshare.00061/Packed.Win32.Katusha.o-d70a8020f8adbb9e437b4e6b090ff93eac44e971 2013-05-17 12:47:10 ....A 293888 Virusshare.00061/Packed.Win32.Katusha.o-d7286a53b1a3aa20361a48c35d057531e0bda60a 2013-05-20 00:47:24 ....A 93696 Virusshare.00061/Packed.Win32.Katusha.o-d7e646d881a5494eecbcf04a067db8987faf9bc6 2013-05-17 12:49:52 ....A 233984 Virusshare.00061/Packed.Win32.Katusha.o-d7ed29b17f6e87b7d919520cc47b69e6fe40bdbd 2013-05-17 10:37:36 ....A 190976 Virusshare.00061/Packed.Win32.Katusha.o-d83a70b34bc7972889a109b891e03d588b4917e3 2013-05-18 00:16:44 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-d872c32f2919def87140101de32a76ec2061f5d7 2013-05-17 12:40:40 ....A 115200 Virusshare.00061/Packed.Win32.Katusha.o-d8a87f60b63b8b423a25ee44041d16ce8373c858 2013-05-17 02:24:00 ....A 299008 Virusshare.00061/Packed.Win32.Katusha.o-d8c99a15679a4005abe61a325d0c5b7bb6f2a7e6 2013-05-18 07:55:52 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-d8cb7054c1b32934ffa810364419a7edfa0c04fb 2013-05-18 18:36:02 ....A 194560 Virusshare.00061/Packed.Win32.Katusha.o-d9443261381d6116ae63d344bb81ff51ee757cea 2013-05-17 01:27:26 ....A 163328 Virusshare.00061/Packed.Win32.Katusha.o-d963d7dc007aee67bd2089a9036b25e1bb671dc6 2013-05-18 14:22:40 ....A 125440 Virusshare.00061/Packed.Win32.Katusha.o-d96c40878d4ff9efa325af7e88e94626fc396629 2013-05-17 21:28:32 ....A 107520 Virusshare.00061/Packed.Win32.Katusha.o-d9de1ccb08ed8bba5b98143f4c4917e02c623085 2013-05-17 15:36:12 ....A 229376 Virusshare.00061/Packed.Win32.Katusha.o-d9ee2ccb6c0e7327fcca98630b90c9e85ed08bc2 2013-05-18 21:13:20 ....A 332288 Virusshare.00061/Packed.Win32.Katusha.o-da0bf308cc9bf62da51c2ffc7ac106d8f51dfaa5 2013-05-17 18:00:02 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-da1c29e98035803ab072a8b3fe35ed86e450bb35 2013-05-16 23:40:40 ....A 159744 Virusshare.00061/Packed.Win32.Katusha.o-da584a29c89ce867ae668de90e0b73737a828485 2013-05-17 05:55:58 ....A 200704 Virusshare.00061/Packed.Win32.Katusha.o-da608f14789d5d23cc053e2cb69625bbe579e598 2013-05-17 04:01:24 ....A 230912 Virusshare.00061/Packed.Win32.Katusha.o-da6443e3bcd0bfb1d97b361523b38dd956902fe0 2013-05-18 12:09:38 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-da929477ab0db220cc9cb1eefd60437cf2b3db9c 2013-05-17 13:55:38 ....A 132728 Virusshare.00061/Packed.Win32.Katusha.o-daa5b17bc94a876664f59bd00a18753b729fecd6 2013-05-18 07:33:20 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-daaa010400cba1f5833c349f38b32de41c093243 2013-05-18 16:27:58 ....A 200704 Virusshare.00061/Packed.Win32.Katusha.o-dad487ba0d9d1917559e40405fc36aafe42e7e20 2013-05-17 07:56:40 ....A 69126 Virusshare.00061/Packed.Win32.Katusha.o-db0c32cad6825637300a7133c3e3491820d5e4b3 2013-05-18 02:02:22 ....A 207360 Virusshare.00061/Packed.Win32.Katusha.o-db2e6864aa316b23713d6135fc700228afc78bab 2013-05-17 14:46:00 ....A 131072 Virusshare.00061/Packed.Win32.Katusha.o-db63a9ecd7dc9e6c1a30885c3c29971aee7b16b1 2013-05-18 01:35:20 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-db688ab53121b93c5546b624460601a1e8c969dc 2013-05-17 01:38:58 ....A 213504 Virusshare.00061/Packed.Win32.Katusha.o-dc49ae025612c44144b2e60aeb7cbcb8a07282fa 2013-05-17 23:09:04 ....A 276992 Virusshare.00061/Packed.Win32.Katusha.o-dc6c1113ad85ab853aba7445aec431204be860da 2013-05-20 02:19:30 ....A 208896 Virusshare.00061/Packed.Win32.Katusha.o-dc7d78bbb843b6b5c6a12a7e611b9aa097505a01 2013-05-18 06:28:26 ....A 188928 Virusshare.00061/Packed.Win32.Katusha.o-dcbe9d6d018c1f859c2bb6abf067e10d41703376 2013-05-17 14:46:10 ....A 785956 Virusshare.00061/Packed.Win32.Katusha.o-dcc84c445ab6273804c2b1f44ddaa61171c4304e 2013-05-20 01:50:36 ....A 168448 Virusshare.00061/Packed.Win32.Katusha.o-dd057ce350e328259656ddcc354ae237fee2af5e 2013-05-17 13:32:10 ....A 208896 Virusshare.00061/Packed.Win32.Katusha.o-dd567b20bf7487fd21b73ec1f551ea49250fb149 2013-05-18 01:14:36 ....A 777392 Virusshare.00061/Packed.Win32.Katusha.o-dd951f233c9321f1c3bf58268f95b36dc8d5539d 2013-05-17 17:26:30 ....A 192000 Virusshare.00061/Packed.Win32.Katusha.o-dda8c124ab8d5ed996194fa9a05331dd41a76cb2 2013-05-17 19:03:12 ....A 109784 Virusshare.00061/Packed.Win32.Katusha.o-ddc15799f4aa34fef9e34dbfccb3bbb20afa3417 2013-05-17 03:40:48 ....A 96768 Virusshare.00061/Packed.Win32.Katusha.o-de169af572817d47084ccb5c7a8c3ab49bab6c4d 2013-05-18 02:44:32 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-de8ef86db3b5af40f307dfd71d4aa2957e5d4ffe 2013-05-17 18:59:16 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-deb7c2f946c273b1baa7687533fb7845b2eb746a 2013-05-17 11:44:56 ....A 203776 Virusshare.00061/Packed.Win32.Katusha.o-debd21de77ff16aea5e123ec08bdc469228d1335 2013-05-17 11:23:12 ....A 217088 Virusshare.00061/Packed.Win32.Katusha.o-df165b762fe1faa015c2cbdd077cdabf8d4bfb76 2013-05-18 06:28:40 ....A 270336 Virusshare.00061/Packed.Win32.Katusha.o-df5802e2893b45c0ed202c71d817c98711b0dce8 2013-05-19 21:13:52 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-df604ebbc9ee6ce0eaa03cef3382f052ec7b007e 2013-05-17 18:26:56 ....A 533768 Virusshare.00061/Packed.Win32.Katusha.o-df7f0cf7de062311fc4f2b084dc5241f38ca104a 2013-05-17 11:30:44 ....A 282624 Virusshare.00061/Packed.Win32.Katusha.o-dfe738c6f1333e5a18e2a2e6d9b5003439627c14 2013-05-17 02:32:06 ....A 178688 Virusshare.00061/Packed.Win32.Katusha.o-dfeabef50ab312c88ae742b1ca618567349a7e52 2013-05-18 09:47:16 ....A 151552 Virusshare.00061/Packed.Win32.Katusha.o-e02b1c74c74f9006b30afcc4f8c870d0969fa663 2013-05-17 08:16:02 ....A 553268 Virusshare.00061/Packed.Win32.Katusha.o-e082a2bbd0057800a53f8dfe158872cf59b453f5 2013-05-17 23:39:02 ....A 104448 Virusshare.00061/Packed.Win32.Katusha.o-e110d17785c3b5da8e0f1f749ac44e05df1b7921 2013-05-18 05:04:02 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-e156f9b6ef2689959fdbf063cecb7e3b366ee780 2013-05-18 20:01:42 ....A 152064 Virusshare.00061/Packed.Win32.Katusha.o-e21ea467307a52e9d1e3d7a19d450885d6b0a78b 2013-05-20 02:09:44 ....A 286720 Virusshare.00061/Packed.Win32.Katusha.o-e251e0c2082ef150a2e54976a5491dfe742cb757 2013-05-18 03:56:12 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-e2916b95d4d4e5f7cb7a2a1376d23cf36f7f83b8 2013-05-17 09:34:36 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-e29f976f899d453ed45343600844ac8bae1a2272 2013-05-17 21:59:10 ....A 212992 Virusshare.00061/Packed.Win32.Katusha.o-e2fd5818c04bd0538b15fc238bece0d3a2c81e17 2013-05-17 16:45:10 ....A 260096 Virusshare.00061/Packed.Win32.Katusha.o-e340d5d40cbc31213ac6f3355177c53c7393e403 2013-05-18 00:15:56 ....A 154881 Virusshare.00061/Packed.Win32.Katusha.o-e3471a367710484ed13b7efa461c4273ec79ce97 2013-05-17 10:02:52 ....A 111104 Virusshare.00061/Packed.Win32.Katusha.o-e3b96b685c1b7f51813906eae8a3c170a0da18f0 2013-05-17 09:18:56 ....A 145920 Virusshare.00061/Packed.Win32.Katusha.o-e3eccb11ebc84a49daaf6b79e1925e2e0b1fa37a 2013-05-18 06:58:30 ....A 107520 Virusshare.00061/Packed.Win32.Katusha.o-e3fbefc6bfa6f1ded848660997f0f251ddf8bca3 2013-05-17 12:39:34 ....A 291840 Virusshare.00061/Packed.Win32.Katusha.o-e42b65345450df060d84b101cb7d297f4fcbbf70 2013-05-18 06:41:46 ....A 136320 Virusshare.00061/Packed.Win32.Katusha.o-e5094e565ce7969d3538865d96f029d918600047 2013-05-20 02:02:50 ....A 138235 Virusshare.00061/Packed.Win32.Katusha.o-e5392db20b3e186a32f254892dc49c7dd453e125 2013-05-17 05:36:22 ....A 66048 Virusshare.00061/Packed.Win32.Katusha.o-e567811d419f286a3c23fd7c6fb68e80311b52b7 2013-05-18 06:29:10 ....A 20480 Virusshare.00061/Packed.Win32.Katusha.o-e56bd648a6f0d48a70dfcf15bf83aac179c3f23e 2013-05-17 13:45:22 ....A 182272 Virusshare.00061/Packed.Win32.Katusha.o-e5aba1f03e200fee17af8c70146f8c21dd88e3ae 2013-05-17 14:26:52 ....A 118272 Virusshare.00061/Packed.Win32.Katusha.o-e5b124b7e89a2e58cd7e7e0d9c7a60e3974c6f9b 2013-05-18 08:02:06 ....A 204800 Virusshare.00061/Packed.Win32.Katusha.o-e5bab428c6eac78e324b2310593c8fcecc829d4d 2013-05-20 01:54:38 ....A 413696 Virusshare.00061/Packed.Win32.Katusha.o-e5edf772011ababf264ecc2f51b8df809f02da03 2013-05-17 05:00:30 ....A 266240 Virusshare.00061/Packed.Win32.Katusha.o-e61c4923accc92eb4c0423d850070e4c24ad6e0f 2013-05-20 01:16:16 ....A 756644 Virusshare.00061/Packed.Win32.Katusha.o-e6849c93523c7b9fb33473000e54352d521c8fc5 2013-05-17 07:20:34 ....A 135168 Virusshare.00061/Packed.Win32.Katusha.o-e69637c4a4c612bbeb6b096ddd8895cbc5f4d323 2013-05-18 20:16:22 ....A 125952 Virusshare.00061/Packed.Win32.Katusha.o-e705f59ff1fa015bb1f02d44c92ed20f5f2f81ef 2013-05-17 15:49:14 ....A 51200 Virusshare.00061/Packed.Win32.Katusha.o-e71e4b68c8340bf42f7cad7a4cc8b3fa59ee6838 2013-05-17 21:34:42 ....A 208896 Virusshare.00061/Packed.Win32.Katusha.o-e73b92b53858dca5c96e93f226f7734dfce37399 2013-05-16 23:48:44 ....A 188416 Virusshare.00061/Packed.Win32.Katusha.o-e751bbc401983aeece6fea52e56d029a68c0c46c 2013-05-18 00:02:40 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-e770e1c05c672d739e39c7037d647e410c560560 2013-05-17 00:35:36 ....A 171008 Virusshare.00061/Packed.Win32.Katusha.o-e7e5c81248fcf6d4a273aeb6d4812006f105a9f7 2013-05-17 23:40:16 ....A 50557 Virusshare.00061/Packed.Win32.Katusha.o-e8169819bec3b8208fc6a79b008a0627239af1aa 2013-05-17 00:47:36 ....A 1876840 Virusshare.00061/Packed.Win32.Katusha.o-e8895d55d5499782424d275b18fed49e78aaf645 2013-05-17 01:38:16 ....A 131584 Virusshare.00061/Packed.Win32.Katusha.o-e89dfdc1cf1de431c080de28d166cb9bc5fad9e3 2013-05-18 08:52:32 ....A 134144 Virusshare.00061/Packed.Win32.Katusha.o-e8bb42b4c5f2a373691f8b3b000b7d31412bc76b 2013-05-17 01:24:16 ....A 187392 Virusshare.00061/Packed.Win32.Katusha.o-e8ce3cf1234435f7c68addc640755f820c481486 2013-05-17 21:53:16 ....A 113520 Virusshare.00061/Packed.Win32.Katusha.o-e8f7e315295b38bb9a1c8c0cd57af51b37b028b8 2013-05-17 17:42:50 ....A 77824 Virusshare.00061/Packed.Win32.Katusha.o-e90bfa818ddd799fde65b0bbc15e9c482ab0c703 2013-05-17 08:00:22 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-e9139667c5b29966afd7272e2eab929b482d7ee2 2013-05-18 06:14:54 ....A 121856 Virusshare.00061/Packed.Win32.Katusha.o-e9a71a2cfca17740e60c4a505f1183ceb20e83cf 2013-05-17 18:03:34 ....A 204800 Virusshare.00061/Packed.Win32.Katusha.o-ea96c60a472ba2372d92b92d2a0d624ab970c0a5 2013-05-18 12:03:06 ....A 102712 Virusshare.00061/Packed.Win32.Katusha.o-eaac827e5c0e68157e50971c1f96c16e3a1a0133 2013-05-17 13:47:24 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-eaae67447a27b4128b1dd75462ed8c6c4df89d9c 2013-05-18 01:37:18 ....A 311296 Virusshare.00061/Packed.Win32.Katusha.o-eaf56dda5adcba74a2e226c745c0b9cd71cafbf3 2013-05-20 00:55:20 ....A 203776 Virusshare.00061/Packed.Win32.Katusha.o-eb7850022a84a84c83ebdfe9ddbc259f52f4b5e7 2013-05-17 04:20:48 ....A 191488 Virusshare.00061/Packed.Win32.Katusha.o-eba29a390aa4977e962d26921967ceee9a6cb38b 2013-05-17 13:34:36 ....A 241664 Virusshare.00061/Packed.Win32.Katusha.o-eba670e578f0c5c706d47679480ab54200406587 2013-05-17 10:59:36 ....A 171568 Virusshare.00061/Packed.Win32.Katusha.o-ec34fef3c68bd6d48e9d9f68a3849e7206959ae5 2013-05-18 14:02:22 ....A 125440 Virusshare.00061/Packed.Win32.Katusha.o-ec8145934f392d65b8d461705c0ff7ef4a5142ed 2013-05-17 12:19:46 ....A 78372 Virusshare.00061/Packed.Win32.Katusha.o-ecd328ef893e95c48a61a9fff6a9a21577817d4b 2013-05-18 06:11:30 ....A 1111216 Virusshare.00061/Packed.Win32.Katusha.o-ed3e8b8b46b176259f802a8d769d58c644799afa 2013-05-18 06:46:32 ....A 282112 Virusshare.00061/Packed.Win32.Katusha.o-ed4df4a29e0ef963f4b6a1f532bdbcefe7d1c062 2013-05-18 08:07:02 ....A 196096 Virusshare.00061/Packed.Win32.Katusha.o-ed8d426543834666e060472583a122a6007d7472 2013-05-18 00:09:24 ....A 143360 Virusshare.00061/Packed.Win32.Katusha.o-ed949d17fdb6510ee7d1b5fe2628299106106993 2013-05-17 01:09:16 ....A 98354 Virusshare.00061/Packed.Win32.Katusha.o-edb7da9d14c1df1ba677829564bdc2ed94c4cd5d 2013-05-18 01:24:38 ....A 203264 Virusshare.00061/Packed.Win32.Katusha.o-ee012ecda98e32b0e641112b248f029bb1266a5a 2013-05-17 09:52:04 ....A 821760 Virusshare.00061/Packed.Win32.Katusha.o-ee68a72a7cb53b7ea3b17749f31e44368b12995e 2013-05-17 01:53:02 ....A 122880 Virusshare.00061/Packed.Win32.Katusha.o-eec43cfb6eb924c1c8cd592778cff17d6655bf44 2013-05-18 10:41:04 ....A 274432 Virusshare.00061/Packed.Win32.Katusha.o-eecc32dcbb7f2bef851ed8269737d81f3fd65878 2013-05-17 10:37:16 ....A 193536 Virusshare.00061/Packed.Win32.Katusha.o-eed907d1f2b53e26cfa84e8644bd3469e2b76134 2013-05-19 20:30:24 ....A 4208784 Virusshare.00061/Packed.Win32.Katusha.o-ef46327c27c1fcb33212ff6499c9d20a76cd1d1c 2013-05-18 14:21:50 ....A 129024 Virusshare.00061/Packed.Win32.Katusha.o-ef62c49c389c55f9493e95f3749d54bbe7cfd0ba 2013-05-18 10:38:22 ....A 50688 Virusshare.00061/Packed.Win32.Katusha.o-f0218122d9ce81d88cefaf8f355fb9d226cacfc7 2013-05-18 05:38:06 ....A 230912 Virusshare.00061/Packed.Win32.Katusha.o-f05c748506b294fe369b2588cfc6786e37cca479 2013-05-17 15:49:30 ....A 184320 Virusshare.00061/Packed.Win32.Katusha.o-f094f9a6b9e18c4c01a13a4bd922e9bcaefe347f 2013-05-17 14:27:02 ....A 128512 Virusshare.00061/Packed.Win32.Katusha.o-f0c5f6e8872f335e9af7a898fc4f0c91855d8c31 2013-05-17 11:33:40 ....A 291840 Virusshare.00061/Packed.Win32.Katusha.o-f1bf0ed5e91342b0c52edf58ba82ebccdb79697f 2013-05-17 20:32:08 ....A 58368 Virusshare.00061/Packed.Win32.Katusha.o-f24267f7e6938da56dfc536b94f23415d16f9c1b 2013-05-17 09:59:42 ....A 291840 Virusshare.00061/Packed.Win32.Katusha.o-f2490ef33ca60257cb64b5aefdcd0dd048d69d6d 2013-05-17 01:03:46 ....A 683464 Virusshare.00061/Packed.Win32.Katusha.o-f2598558eba2b2382032f7ffa88dd978fb6b5cee 2013-05-18 02:23:26 ....A 253952 Virusshare.00061/Packed.Win32.Katusha.o-f36b2e2ba76d904e394bc4242c1271d2dd3f6cd8 2013-05-17 18:26:44 ....A 108547 Virusshare.00061/Packed.Win32.Katusha.o-f3709bf96669ba96df94611ad0d1bf649ae7de8f 2013-05-17 08:14:38 ....A 131072 Virusshare.00061/Packed.Win32.Katusha.o-f39bce68a6e466c44ea78ef4289afbc778ad9d37 2013-05-18 07:36:32 ....A 200704 Virusshare.00061/Packed.Win32.Katusha.o-f3c6aae8d6cc3e2bc45d2c82e4e8852fac7c6bbc 2013-05-17 13:55:24 ....A 933888 Virusshare.00061/Packed.Win32.Katusha.o-f467bb70217b65ce232a9d73a2aa90dd27f0cde8 2013-05-17 21:00:18 ....A 61440 Virusshare.00061/Packed.Win32.Katusha.o-f4fad79b8521cea5e2bace48647c274b979ee452 2013-05-18 16:40:46 ....A 200704 Virusshare.00061/Packed.Win32.Katusha.o-f526f2d9f45408d2c3c593173af59b014c56e19c 2013-05-17 14:39:26 ....A 101376 Virusshare.00061/Packed.Win32.Katusha.o-f568d7b276d1f1c467f9aa88d1bc5c75384fa61b 2013-05-17 02:43:28 ....A 90624 Virusshare.00061/Packed.Win32.Katusha.o-f57a4f0e695ba7abbc23644e716efcebad26a96d 2013-05-17 04:47:54 ....A 109568 Virusshare.00061/Packed.Win32.Katusha.o-f5bedb80af3e9341a23e7a3c230cde99a46b923c 2013-05-18 02:25:06 ....A 249856 Virusshare.00061/Packed.Win32.Katusha.o-f6cfb87ed1c7b6b67c2567bd688ed81c93353c30 2013-05-17 23:37:16 ....A 110592 Virusshare.00061/Packed.Win32.Katusha.o-f6f1cbb33ceac3ad4f0dcc6dda1c5e7f91117d7b 2013-05-17 17:40:32 ....A 83968 Virusshare.00061/Packed.Win32.Katusha.o-f74a56b2ecd0e2c7d1edddfa7c675dd1b018916f 2013-05-17 04:20:02 ....A 182784 Virusshare.00061/Packed.Win32.Katusha.o-f7551e56ba5e782a3269f77318a2a6d86084f495 2013-05-17 13:24:24 ....A 158720 Virusshare.00061/Packed.Win32.Katusha.o-f77c29f053bb86b01fcb3f8016b6ecc4c2081cc2 2013-05-17 15:29:44 ....A 208896 Virusshare.00061/Packed.Win32.Katusha.o-f83cf669670df664408bc0a8a8dee2053070b3c3 2013-05-17 10:13:56 ....A 117584 Virusshare.00061/Packed.Win32.Katusha.o-f8707f09a15665cc0e9edf66b6af9466350dc655 2013-05-17 14:18:26 ....A 177536 Virusshare.00061/Packed.Win32.Katusha.o-f8a3e539fe604707b45513acdc7d834972285fe5 2013-05-17 01:30:04 ....A 176128 Virusshare.00061/Packed.Win32.Katusha.o-f8c4991aa4aa515c3a72e9eabd07f7eadeebaf69 2013-05-17 19:06:28 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-f95561935d7a376969853a4c83f1c358f8d33fdf 2013-05-17 09:59:00 ....A 230912 Virusshare.00061/Packed.Win32.Katusha.o-fa0b9f9420d30b7b62933d68e3c374e6a75c2ac4 2013-05-17 05:49:20 ....A 184832 Virusshare.00061/Packed.Win32.Katusha.o-fa4b105040121e9f646b75a4efeb07cfeffd1485 2013-05-17 02:59:20 ....A 788992 Virusshare.00061/Packed.Win32.Katusha.o-facff3dcadc2398e84035909d8f675173104a81e 2013-05-17 08:58:08 ....A 188416 Virusshare.00061/Packed.Win32.Katusha.o-fae4b93ae0ac6e78f1a4a8765f498b34bdbd537e 2013-05-17 01:50:02 ....A 242688 Virusshare.00061/Packed.Win32.Katusha.o-fafd7cb4a2854503e9d6ec0a7feeea65e001d2c1 2013-05-18 06:53:40 ....A 46592 Virusshare.00061/Packed.Win32.Katusha.o-fb0f3fa25fcece15a41d12087476fd1f0d4e36ae 2013-05-18 05:53:04 ....A 128000 Virusshare.00061/Packed.Win32.Katusha.o-fb361b566ad3073a518bf8dcda4bdc6c33a4b283 2013-05-17 12:54:48 ....A 323584 Virusshare.00061/Packed.Win32.Katusha.o-fb7c3ca02ffa6c3cde390aef814451ed53206f3c 2013-05-17 18:43:30 ....A 557568 Virusshare.00061/Packed.Win32.Katusha.o-fc30af89690c2b801b6891cddafb3d90d7eb2ce5 2013-05-18 18:25:36 ....A 301568 Virusshare.00061/Packed.Win32.Katusha.o-fc7527247badfe0952cd6093d4706b5a749d6915 2013-05-17 02:17:16 ....A 113152 Virusshare.00061/Packed.Win32.Katusha.o-fc86bed6bac36827ed7ead95907308ce56cc7bee 2013-05-18 20:27:14 ....A 126976 Virusshare.00061/Packed.Win32.Katusha.o-fc88a9036da1fbd49a99d5ffba24b0783708f1b7 2013-05-18 17:25:24 ....A 323584 Virusshare.00061/Packed.Win32.Katusha.o-fd1e1a00ec666f1e20a930997306127daa36bc79 2013-05-17 08:27:50 ....A 307200 Virusshare.00061/Packed.Win32.Katusha.o-fd2f50637a49c94c541ab2e7f6b809cef9fa4998 2013-05-18 01:51:26 ....A 232960 Virusshare.00061/Packed.Win32.Katusha.o-fd63b2a0a578c6c562b5ec90cbd144afbd5f55d3 2013-05-17 18:03:50 ....A 224256 Virusshare.00061/Packed.Win32.Katusha.o-fd7cc806cb5c4a0e50f56b4b9be6a9fe665eb13b 2013-05-18 12:44:22 ....A 131072 Virusshare.00061/Packed.Win32.Katusha.o-fdcca0e2276210589cdbeb3ff735f779afabc87f 2013-05-16 23:58:26 ....A 127488 Virusshare.00061/Packed.Win32.Katusha.o-fe6f1dc4f0347fa8fb2db77d131b12f884bfe872 2013-05-17 20:35:08 ....A 302080 Virusshare.00061/Packed.Win32.Katusha.o-febb086792d9b30e61dc9df0663cd1f9f42255eb 2013-05-20 01:36:12 ....A 189440 Virusshare.00061/Packed.Win32.Katusha.o-fef9d155096ec98ffc9f1569946f05a4d180b688 2013-05-19 04:00:14 ....A 114688 Virusshare.00061/Packed.Win32.Katusha.o-ff7569d46de5b0321fa127cc6fd8f4c97cab1bd0 2013-05-17 01:39:48 ....A 610304 Virusshare.00061/Packed.Win32.Katusha.o-ffeeabaa073e51a58b526de7661ef58ea29915c8 2013-05-17 10:46:24 ....A 147456 Virusshare.00061/Packed.Win32.Katusha.p-12c9fc273aff0de3f6a86eeab93a61f398c4763d 2013-05-17 05:05:18 ....A 508416 Virusshare.00061/Packed.Win32.Katusha.p-198521d16b4389c00d6d55b1232c82624dd3e01f 2013-05-17 14:09:40 ....A 331264 Virusshare.00061/Packed.Win32.Katusha.p-88a890744268b41ccfc802d4bd7cc30ce7ef7a59 2013-05-17 08:03:40 ....A 146944 Virusshare.00061/Packed.Win32.Katusha.p-be7b2f75a568033107cce5af7634b39ed1435511 2013-05-18 19:55:00 ....A 132096 Virusshare.00061/Packed.Win32.Katusha.p-d7d9ca77e3909e8990ee4479aa9092aa5d3e8808 2013-05-17 11:26:32 ....A 948736 Virusshare.00061/Packed.Win32.Katusha.q-9288203bef7555b46bfd0e65be023f967dc3640a 2013-05-17 00:01:04 ....A 954880 Virusshare.00061/Packed.Win32.Katusha.q-caadeb32c4da5c31a1e0d1b055c9ee4a8bfe3277 2013-05-17 12:07:52 ....A 1152000 Virusshare.00061/Packed.Win32.Katusha.r-073b186bfdfd32d90f281f99f99b7a3e33a8696f 2013-05-19 16:26:16 ....A 1152512 Virusshare.00061/Packed.Win32.Katusha.r-098a7bdcddbf771af358eccf223c1198c1b7bb81 2013-05-18 02:11:12 ....A 1030656 Virusshare.00061/Packed.Win32.Katusha.r-185a3167cd9513b6277a5d7d5b2fa9f316c57981 2013-05-17 11:15:10 ....A 1149952 Virusshare.00061/Packed.Win32.Katusha.r-186da0672225d5afb80345a12bbfc07bade77ace 2013-05-17 15:06:02 ....A 979968 Virusshare.00061/Packed.Win32.Katusha.r-247dde354374d3fc2963756e4c03cb815aebac12 2013-05-17 03:17:54 ....A 1137152 Virusshare.00061/Packed.Win32.Katusha.r-2525917effb210d81d7281b9b64483395d949b51 2013-05-18 04:38:54 ....A 1114624 Virusshare.00061/Packed.Win32.Katusha.r-27665a5f042b7cec9f8bc0b9edc8d1d2476c139a 2013-05-17 18:23:04 ....A 970752 Virusshare.00061/Packed.Win32.Katusha.r-3bac7f8585cd1bdf7134420fbdbe457821f42794 2013-05-17 23:14:56 ....A 1116672 Virusshare.00061/Packed.Win32.Katusha.r-3c2039cfb53f18b05c00c00ecd0971b8b738d3e3 2013-05-17 06:07:44 ....A 1000448 Virusshare.00061/Packed.Win32.Katusha.r-3cd50fcaa8841fdecda3b024560e46aeb3631c7b 2013-05-17 02:44:26 ....A 1138688 Virusshare.00061/Packed.Win32.Katusha.r-3f5c3a0b4ae3a87a284a46a18df941f59f3523eb 2013-05-17 16:35:42 ....A 37888 Virusshare.00061/Packed.Win32.Katusha.r-44c344343da37d7a43dca1ea720733f72bb4377b 2013-05-17 14:39:36 ....A 1036288 Virusshare.00061/Packed.Win32.Katusha.r-4d1a321f06a70f00af04f55e7a196d655e273205 2013-05-17 14:47:32 ....A 1132544 Virusshare.00061/Packed.Win32.Katusha.r-5c41f60f40013266c0ffc654dc4fb5bf0545c5a4 2013-05-17 20:07:44 ....A 1182208 Virusshare.00061/Packed.Win32.Katusha.r-60a51a7feb094fc1bab8d0a90a998e29f154aa90 2013-05-18 09:40:58 ....A 1198080 Virusshare.00061/Packed.Win32.Katusha.r-60bfc215d27da5ece28b26d2ceec30b3a4766227 2013-05-17 05:58:08 ....A 995328 Virusshare.00061/Packed.Win32.Katusha.r-60cfdd12c7594e238ecfce4ca39796cfb62ad599 2013-05-18 04:23:16 ....A 983040 Virusshare.00061/Packed.Win32.Katusha.r-636e0906b820164c7e7546169e645c53824ec122 2013-05-17 12:35:20 ....A 1278464 Virusshare.00061/Packed.Win32.Katusha.r-7131ed7560cdae24f5d7de22bdda6195d57e56f5 2013-05-18 16:15:00 ....A 1138176 Virusshare.00061/Packed.Win32.Katusha.r-77d2197dbd429363c46f8a160357c4d1452a3634 2013-05-17 16:42:38 ....A 1145856 Virusshare.00061/Packed.Win32.Katusha.r-7b57b56e5d6f8fe64de1193dc48bdb4bd9c3d81b 2013-05-18 12:30:36 ....A 996352 Virusshare.00061/Packed.Win32.Katusha.r-7fd062024d3d15a5d1cc46455cbfccd2c2dda347 2013-05-18 01:19:44 ....A 1037824 Virusshare.00061/Packed.Win32.Katusha.r-82e1c433c7a158af90e493f29acc3767e6a7cc75 2013-05-17 18:47:56 ....A 954880 Virusshare.00061/Packed.Win32.Katusha.r-8c028f3c2e6115eaa8fb49b0699f5e79d9284ae2 2013-05-17 22:56:40 ....A 1157120 Virusshare.00061/Packed.Win32.Katusha.r-8f2531a7b477eca0aa918e5e0e54ac1089a06058 2013-05-17 11:07:08 ....A 979456 Virusshare.00061/Packed.Win32.Katusha.r-8f2a425bd42f64f7903772fc4ac7b78c1da88b97 2013-05-18 14:54:42 ....A 1261568 Virusshare.00061/Packed.Win32.Katusha.r-9a1d23bf385931a32c1aa015d5f4687b8f7f25d9 2013-05-17 19:43:16 ....A 1235968 Virusshare.00061/Packed.Win32.Katusha.r-9b47a19b20af9068b1e73693dc490e5219c87a60 2013-05-17 04:18:38 ....A 995840 Virusshare.00061/Packed.Win32.Katusha.r-9f35bc746026a930b3467e76704b9b2c1d9be1b6 2013-05-17 06:38:12 ....A 1006592 Virusshare.00061/Packed.Win32.Katusha.r-a38e6be39b485a2ae825f67896c2b184f7e32da3 2013-05-17 17:48:28 ....A 1156096 Virusshare.00061/Packed.Win32.Katusha.r-a9e228f2f7b0af7625e8521d24f4d77c6514e5f5 2013-05-17 10:10:00 ....A 1020928 Virusshare.00061/Packed.Win32.Katusha.r-aba795c98acf0481999d4f207d65dd7d5cfe4541 2013-05-17 20:34:28 ....A 1040384 Virusshare.00061/Packed.Win32.Katusha.r-ac4a5288073f3e0cde2f73dcd8383135404a03b0 2013-05-18 11:58:02 ....A 1040384 Virusshare.00061/Packed.Win32.Katusha.r-af939bcdb8ba68435be185114715e77801c4dc77 2013-05-17 13:02:50 ....A 1139712 Virusshare.00061/Packed.Win32.Katusha.r-af9c936d881c4f6c5eddfa08cef401ffdbc75f53 2013-05-20 01:08:44 ....A 1064960 Virusshare.00061/Packed.Win32.Katusha.r-c8e3b85df1b4ec9f2155d404c7e0cd95f3968555 2013-05-17 14:29:00 ....A 984064 Virusshare.00061/Packed.Win32.Katusha.r-ca00c5db2974485b3ff376f6a9466749f4f966ce 2013-05-18 13:35:18 ....A 1040384 Virusshare.00061/Packed.Win32.Katusha.r-d38bae15557e07174f280524910ec5c7f1c9820c 2013-05-17 00:51:28 ....A 944640 Virusshare.00061/Packed.Win32.Katusha.r-d3f7978150d43ca0c9304105f8dc6f2c09d729f9 2013-05-19 18:45:24 ....A 1048345 Virusshare.00061/Packed.Win32.Katusha.r-da6274256f3d2330bb2bf08a601663e487b54801 2013-05-18 07:50:38 ....A 1190912 Virusshare.00061/Packed.Win32.Katusha.r-dd881fd98472a6dbb704c01c65e5915064f758a0 2013-05-20 01:19:08 ....A 963584 Virusshare.00061/Packed.Win32.Katusha.r-dee2d96c45ac01801ff3a5c340e894f4d3944e1d 2013-05-18 18:03:38 ....A 1289216 Virusshare.00061/Packed.Win32.Katusha.r-e0044b15cd3c0e352505664411f41d84fcdc4c45 2013-05-17 01:49:44 ....A 1237504 Virusshare.00061/Packed.Win32.Katusha.r-e15a7dffb00c8bd2df0b491002d6103e403fa90a 2013-05-17 08:52:42 ....A 959488 Virusshare.00061/Packed.Win32.Katusha.r-e257b2c3f593548382a5ef4ec09d9955d99d44d4 2013-05-17 11:26:58 ....A 1158656 Virusshare.00061/Packed.Win32.Katusha.r-e90201213bb15fcd31ac679014f4bc3468eaec77 2013-05-17 19:57:54 ....A 1281024 Virusshare.00061/Packed.Win32.Katusha.r-e9d7370ab6ab38467c7aee3b8160ce0d26457590 2013-05-17 15:11:12 ....A 1216512 Virusshare.00061/Packed.Win32.Katusha.r-ed2f21b94f76a7d1e52c60505550be5cd8a1fc7e 2013-05-18 19:32:50 ....A 1111552 Virusshare.00061/Packed.Win32.Katusha.r-f0f1a500873b3388e9fe0e604e6120215679b1ed 2013-05-17 03:10:00 ....A 995328 Virusshare.00061/Packed.Win32.Katusha.r-ff9827fc73adabbc74241f3fabd5494d26488447 2013-05-17 11:14:26 ....A 438272 Virusshare.00061/Packed.Win32.Katusha.x-46a4aaf6dfba94ca6eec7885ae85e4e1e35ad3fc 2013-05-20 01:49:24 ....A 454656 Virusshare.00061/Packed.Win32.Katusha.x-609148ffea4d2c3a8b8f72b3c302064862f1068d 2013-05-17 12:04:16 ....A 479232 Virusshare.00061/Packed.Win32.Katusha.x-75d1b5e07330567eef94326d20be1f1794de4d4b 2013-05-17 10:12:18 ....A 438272 Virusshare.00061/Packed.Win32.Katusha.x-7b86318924b0d589d78f60d59be74331ff3441aa 2013-05-17 21:39:06 ....A 458752 Virusshare.00061/Packed.Win32.Katusha.x-7eb5cb4ed8a6888c83231c646c4204c4f4c5707c 2013-05-18 19:49:18 ....A 479232 Virusshare.00061/Packed.Win32.Katusha.x-a3740e0b45f8226393525560206548275c094254 2013-05-17 17:03:14 ....A 34697 Virusshare.00061/Packed.Win32.Katusha.x-bb53dddb7ca426dfa4a384f52f41149405f6f8cb 2013-05-17 22:18:58 ....A 787456 Virusshare.00061/Packed.Win32.Katusha.y-0b99ec005e97bf5f5700334da7c619c26bb64f71 2013-05-17 19:14:44 ....A 84480 Virusshare.00061/Packed.Win32.Katusha.y-63d766ad3080bcb2beeb2db26b15826dc3c93834 2013-05-17 19:10:12 ....A 786432 Virusshare.00061/Packed.Win32.Katusha.y-76a4e25c0ca4b928172a0ed9d4efa36dca7f6257 2013-05-19 01:34:24 ....A 786432 Virusshare.00061/Packed.Win32.Katusha.y-97d558e2b2a885139a38145680b32e52bb6b6276 2013-05-17 11:42:04 ....A 356352 Virusshare.00061/Packed.Win32.Klone.af-072c9ffa917645c073a307a762bf2a23cb3f17f2 2013-05-20 02:34:26 ....A 1613824 Virusshare.00061/Packed.Win32.Klone.af-088e3e093ada2b8e0810d1e204659342e31718d1 2013-05-17 18:46:44 ....A 292352 Virusshare.00061/Packed.Win32.Klone.af-3a25305f832988db58800ac1f97f42ce942cf6ae 2013-05-17 04:44:14 ....A 30720 Virusshare.00061/Packed.Win32.Klone.af-4620e3febe9a405914f5952138613cbcc4552592 2013-05-18 15:57:56 ....A 37885 Virusshare.00061/Packed.Win32.Klone.af-47c70835c127a1c1739ddee45f2a8e8728a00b06 2013-05-17 12:25:22 ....A 140288 Virusshare.00061/Packed.Win32.Klone.af-4b92fd5feaf7716afbd0fb573f54b087578e0496 2013-05-17 10:29:36 ....A 762880 Virusshare.00061/Packed.Win32.Klone.af-4deaac44ef92b96b05ed29558aaf6e3051b45bf3 2013-05-18 01:54:10 ....A 408576 Virusshare.00061/Packed.Win32.Klone.af-6fc51fc38f6110ece2579c83b916974d6a895403 2013-05-18 12:21:46 ....A 363520 Virusshare.00061/Packed.Win32.Klone.af-8006f5fe712fa0c26236f000dbb3bc7db4de72ec 2013-05-18 13:27:48 ....A 355328 Virusshare.00061/Packed.Win32.Klone.af-c6380dfb6bb57ce257aec92f107203f6b424555f 2013-05-18 13:27:52 ....A 276992 Virusshare.00061/Packed.Win32.Klone.af-caa476daf6156880e91b73d3c6cd7d0844ee9e2a 2013-05-18 06:17:18 ....A 315865 Virusshare.00061/Packed.Win32.Klone.af-d97c8c80a4a13230ab102013a741404c8744a4cf 2013-05-18 08:20:34 ....A 110284 Virusshare.00061/Packed.Win32.Klone.af-db8e533823a15c7513ff831fd2df88bb78efb4b9 2013-05-17 10:32:20 ....A 601600 Virusshare.00061/Packed.Win32.Klone.af-e4b256e4ce7bdd33621917b7e1fc044a3bbb5de3 2013-05-20 02:01:48 ....A 58030 Virusshare.00061/Packed.Win32.Klone.af-f105445eb2e9e9574023756a7b671dc73da46bd5 2013-05-18 15:02:04 ....A 417280 Virusshare.00061/Packed.Win32.Klone.ao-0e6977db335d470cd84bd1eaa0506f08f4503e33 2013-05-17 23:38:24 ....A 642048 Virusshare.00061/Packed.Win32.Klone.ao-2e8f39dc95598c218c6ee283a7da3d2d3b9dec1b 2013-05-17 11:36:08 ....A 819712 Virusshare.00061/Packed.Win32.Klone.ao-3521804ac6aca02b442f61b5a23bbcf6d74c4c07 2013-05-18 14:44:10 ....A 720384 Virusshare.00061/Packed.Win32.Klone.ao-49e38cfd9bcbddfec0dfeda24ae19a30f62ab57b 2013-05-17 22:00:14 ....A 702464 Virusshare.00061/Packed.Win32.Klone.ao-74aa62291a1c9d23930295681c9d5968511be140 2013-05-16 23:33:22 ....A 684032 Virusshare.00061/Packed.Win32.Klone.ao-83c2912c194b3e96948f0cfd78fa456a5f1b638f 2013-05-17 08:10:06 ....A 908800 Virusshare.00061/Packed.Win32.Klone.ao-8420b2e1b4f1db73d84de4767f157b9c6dd4896f 2013-05-17 15:30:56 ....A 749568 Virusshare.00061/Packed.Win32.Klone.ao-90e8c31f735e2c04ee085a135bff348235d2afe5 2013-05-18 14:24:28 ....A 651776 Virusshare.00061/Packed.Win32.Klone.ao-911e5be50c34b67294cefec2139a5c5fb0e957d1 2013-05-18 20:51:14 ....A 901632 Virusshare.00061/Packed.Win32.Klone.ao-9ad089555bda55c49176eb5ed5c2af056366af96 2013-05-17 12:16:54 ....A 689152 Virusshare.00061/Packed.Win32.Klone.ao-a99d71677ed33d009d5cc492e2edda09c0886cc7 2013-05-18 13:20:06 ....A 688640 Virusshare.00061/Packed.Win32.Klone.ao-b4eb77fed1f5203ffd5d96f07160f3de6aa189dc 2013-05-17 18:40:14 ....A 648192 Virusshare.00061/Packed.Win32.Klone.ao-b869193f45109d5806f4212eeb5cc871047b717d 2013-05-17 01:36:02 ....A 725504 Virusshare.00061/Packed.Win32.Klone.ao-bd0b012703c49edd375adfef4931eb1d717eb1ac 2013-05-18 09:03:02 ....A 717312 Virusshare.00061/Packed.Win32.Klone.ao-c1dca20adc6f85b7a242776fda5b815b1108dd7d 2013-05-18 04:53:32 ....A 17376 Virusshare.00061/Packed.Win32.Klone.ap-3db638ad6d444908ae9c30f01435924755ff906a 2013-05-18 19:50:26 ....A 41673 Virusshare.00061/Packed.Win32.Klone.ap-51cb731270e8219d721c0d26e14e0e6fb4af9468 2013-05-18 06:14:52 ....A 379700 Virusshare.00061/Packed.Win32.Klone.ap-7f72dfa9c2fec20bda5bb513aa52d8fdbab4f063 2013-05-17 07:42:04 ....A 380593 Virusshare.00061/Packed.Win32.Klone.ap-a41c47d6a424f1b58f8c9013f3cc3a0b45630080 2013-05-18 11:17:26 ....A 380696 Virusshare.00061/Packed.Win32.Klone.ap-bf364c2a29754e29a0447f7990c8c7d0d9d146ca 2013-05-18 07:03:58 ....A 5242880 Virusshare.00061/Packed.Win32.Klone.ar-ffde1a7a1ed1048fb996d30eaf9e9f5b83255c45 2013-05-17 23:58:06 ....A 23552 Virusshare.00061/Packed.Win32.Klone.av-468f225eae0a8899a2400c8cf0f45d35a1a96279 2013-05-17 04:26:08 ....A 47839 Virusshare.00061/Packed.Win32.Klone.av-a8815782e83585332341fe0e119c585ab485decb 2013-05-18 01:42:22 ....A 81920 Virusshare.00061/Packed.Win32.Klone.av-a8f1469724ebf84578cb21820fa488277d17b7d9 2013-05-17 23:38:40 ....A 53760 Virusshare.00061/Packed.Win32.Klone.aw-202cf7e630f29b74d85290b35df61007f8739065 2013-05-17 06:11:06 ....A 13312 Virusshare.00061/Packed.Win32.Klone.aw-29c0bf88df504551087c8d431f230082e9c1e808 2013-05-18 17:05:22 ....A 13312 Virusshare.00061/Packed.Win32.Klone.aw-5c1ea7d97ffea57dd2e5103aaebcf58ae78c3f88 2013-05-17 14:17:14 ....A 24149 Virusshare.00061/Packed.Win32.Klone.ay-9f7dcb7817bf35e41033c79e620cd9029b901e0f 2013-05-18 01:49:54 ....A 24663 Virusshare.00061/Packed.Win32.Klone.ay-a12bff907c41db350587ddcf51e25a965131dd2d 2013-05-17 02:35:02 ....A 477184 Virusshare.00061/Packed.Win32.Klone.az-226bc7f0c8e2f95680038830d351b5cb3180d18a 2013-05-18 11:11:10 ....A 81920 Virusshare.00061/Packed.Win32.Klone.bb-ae0fa885a11f842be45eb54b1094859015406eae 2013-05-18 01:22:02 ....A 204288 Virusshare.00061/Packed.Win32.Klone.bb-bd06106f399bcf1d6b5a896a7d6d8856c9d1ed5f 2013-05-17 06:29:36 ....A 199868 Virusshare.00061/Packed.Win32.Klone.bg-c2f4d6729e07d114067c77df6a49136b5f83742a 2013-05-17 13:45:12 ....A 388608 Virusshare.00061/Packed.Win32.Klone.bh-06a192ceec5067a0f20a6a6a40f0cabd5c4990ed 2013-05-17 16:11:30 ....A 395328 Virusshare.00061/Packed.Win32.Klone.bh-3ad9529dd13e78ba5c2b5164f7dc273859f387b9 2013-05-17 04:44:58 ....A 368128 Virusshare.00061/Packed.Win32.Klone.bh-8e1d7aef57a1c8e932c4b6d80f796403f0eaf4fb 2013-05-17 02:10:22 ....A 84481 Virusshare.00061/Packed.Win32.Klone.bn-09496e4103ffd7f33b56f9a3c777331fcc5d9aec 2013-05-17 16:11:02 ....A 98304 Virusshare.00061/Packed.Win32.Klone.bn-1fc90ef7101a6ec545641b0746088d6af4679990 2013-05-18 12:24:36 ....A 271659 Virusshare.00061/Packed.Win32.Klone.bn-394001c0226e799cac087a0e2c9f28623a8b2de2 2013-05-18 02:13:44 ....A 83775 Virusshare.00061/Packed.Win32.Klone.bn-b756caaa0c753f804ddadb05f5010c8ee64fbd9c 2013-05-17 00:12:16 ....A 90112 Virusshare.00061/Packed.Win32.Klone.bn-c38748c19ca78a4113a478d623b9834a786de116 2013-05-20 00:29:44 ....A 34304 Virusshare.00061/Packed.Win32.Klone.bp-32c0aae8a7e029007972c073291fd4209fb46ba5 2013-05-17 00:55:52 ....A 120125 Virusshare.00061/Packed.Win32.Klone.bp-45c7ccb57d383471dd52d7e848c7df34d19765e3 2013-05-17 05:50:52 ....A 35491 Virusshare.00061/Packed.Win32.Klone.bp-d12bad3230133859a08809c13f2bed271b57e0e9 2013-05-18 00:29:42 ....A 131993 Virusshare.00061/Packed.Win32.Klone.bp-e66eeb21e2479509245d7595b22afdc52b03c2ca 2013-05-17 02:30:22 ....A 220160 Virusshare.00061/Packed.Win32.Klone.bq-0cb5d113d53ac589b675b070036702a7608350ad 2013-05-18 12:14:42 ....A 59904 Virusshare.00061/Packed.Win32.Klone.bq-0d64398abeb8e45e84abb23a022637944d717495 2013-05-18 14:57:02 ....A 278016 Virusshare.00061/Packed.Win32.Klone.bq-1289f74fb6be9cf4eacc4996b106bf6b5d47c4dc 2013-05-19 06:02:12 ....A 247296 Virusshare.00061/Packed.Win32.Klone.bq-183e4167083997de6c373387d114059acf1ce327 2013-05-18 21:05:46 ....A 297472 Virusshare.00061/Packed.Win32.Klone.bq-1c709566dea9663292ad19214922c9c2dd42def0 2013-05-18 17:33:40 ....A 440832 Virusshare.00061/Packed.Win32.Klone.bq-239cc388c48412c0adc6d3b31b42b8cf638beec5 2013-05-17 20:55:48 ....A 161792 Virusshare.00061/Packed.Win32.Klone.bq-2667e79faad13ceeb5f9e4fba9b8c607419627f3 2013-05-17 08:06:16 ....A 82944 Virusshare.00061/Packed.Win32.Klone.bq-26bf34765c92b62ff2710eaf0d7afa6c1953d9d9 2013-05-20 01:36:22 ....A 205312 Virusshare.00061/Packed.Win32.Klone.bq-2fdf56570c9eada0f2a62a80d644a3ea88155244 2013-05-17 18:23:52 ....A 88064 Virusshare.00061/Packed.Win32.Klone.bq-31322e1707e1d2885c009f47f0ca0f83c20ca15d 2013-05-17 01:45:20 ....A 91648 Virusshare.00061/Packed.Win32.Klone.bq-369657555bb17effd44f8c7ea4d82000de6b96aa 2013-05-20 00:52:58 ....A 351172 Virusshare.00061/Packed.Win32.Klone.bq-391e4219cc824c147873720b85b35cf7394e29c9 2013-05-20 00:51:38 ....A 110592 Virusshare.00061/Packed.Win32.Klone.bq-3be34746a9e3bda7677bca402862284082f414c2 2013-05-17 11:59:56 ....A 128000 Virusshare.00061/Packed.Win32.Klone.bq-3cae0e9239e7f15945d3fc14044408289a3f064a 2013-05-17 17:55:42 ....A 327365 Virusshare.00061/Packed.Win32.Klone.bq-3e8f81142bd89f141e42b0558ab720a51e31a901 2013-05-17 13:51:12 ....A 209408 Virusshare.00061/Packed.Win32.Klone.bq-4277b24f8ce04326795dc3be0db1a779f2e92fa0 2013-05-17 11:40:34 ....A 523264 Virusshare.00061/Packed.Win32.Klone.bq-4682682a19751d27c7614c5ba4ad81a0f3e6102e 2013-05-17 22:48:12 ....A 182784 Virusshare.00061/Packed.Win32.Klone.bq-4814196a0dd433164db2a633b7c79be4649d9800 2013-05-18 20:56:28 ....A 97792 Virusshare.00061/Packed.Win32.Klone.bq-4d8526610422212db05b4acec4521abf3bee1c3f 2013-05-18 02:03:58 ....A 167936 Virusshare.00061/Packed.Win32.Klone.bq-54bffca99c7de3891606c4ea22f7f2150c297bde 2013-05-18 14:14:40 ....A 268800 Virusshare.00061/Packed.Win32.Klone.bq-5d26f175d2dbcb1dfe1394ae4663e657fff8dea3 2013-05-17 05:41:16 ....A 174592 Virusshare.00061/Packed.Win32.Klone.bq-63bd86e1078def7ba9397d54269a6b8c70207794 2013-05-17 11:46:40 ....A 557568 Virusshare.00061/Packed.Win32.Klone.bq-65d6ab9239412cc26a5954a0abd0471095c7d3f4 2013-05-17 02:13:26 ....A 201728 Virusshare.00061/Packed.Win32.Klone.bq-665a462a15af9f39fdc2acc2a9b4028e2ddce7d7 2013-05-18 18:43:06 ....A 153088 Virusshare.00061/Packed.Win32.Klone.bq-66f11b368e8df6f9227cd5476825509307d37e64 2013-05-17 03:58:54 ....A 88576 Virusshare.00061/Packed.Win32.Klone.bq-6933f95c86fab4084744a33d36127e6676dbc021 2013-05-17 03:12:18 ....A 72702 Virusshare.00061/Packed.Win32.Klone.bq-695532eeee68fb7f8b00900b55f8aaf34e920181 2013-05-17 11:47:26 ....A 61440 Virusshare.00061/Packed.Win32.Klone.bq-69755cfebb15b3b6f892ba2e2c9652a1dcc19269 2013-05-20 01:00:58 ....A 55808 Virusshare.00061/Packed.Win32.Klone.bq-6c9e09109c4c59e129ed9129e3e5e3ff2ef37420 2013-05-18 02:28:46 ....A 110592 Virusshare.00061/Packed.Win32.Klone.bq-6eb71117a7046f2e88f465855f2c1eced5ff8261 2013-05-17 11:14:34 ....A 57672 Virusshare.00061/Packed.Win32.Klone.bq-754443e8db06d510bc3be876ca57cd9f434c1edf 2013-05-17 08:48:08 ....A 173568 Virusshare.00061/Packed.Win32.Klone.bq-7612a330a7c420e36b2d98e61a83bd6c3919546b 2013-05-19 15:55:22 ....A 113664 Virusshare.00061/Packed.Win32.Klone.bq-79fea75dc45113d493cd35d40e03310bf738a9eb 2013-05-17 17:47:44 ....A 107520 Virusshare.00061/Packed.Win32.Klone.bq-7c595cf59404804ca47e1025f74efa569fe3a649 2013-05-18 09:53:06 ....A 84992 Virusshare.00061/Packed.Win32.Klone.bq-7f383c2bf1989d3157153841269b469bb6293e63 2013-05-17 22:55:24 ....A 65698 Virusshare.00061/Packed.Win32.Klone.bq-838849d13f03d50a77bef7ce8cb2a79268a83a07 2013-05-17 14:29:18 ....A 118272 Virusshare.00061/Packed.Win32.Klone.bq-86c3a77e01766048515a86fb39d8fdd9921d8e02 2013-05-18 09:08:50 ....A 85504 Virusshare.00061/Packed.Win32.Klone.bq-87eea98de956721e3c1ae1f0c82ee3de8de83f4d 2013-05-17 00:51:52 ....A 440832 Virusshare.00061/Packed.Win32.Klone.bq-8836eab05eae662d8d1b8c29c87a5a716eae693f 2013-05-17 01:24:56 ....A 560324 Virusshare.00061/Packed.Win32.Klone.bq-89e123be5372eecaf4ef53b78b1b495bc108cc17 2013-05-18 15:00:26 ....A 205824 Virusshare.00061/Packed.Win32.Klone.bq-8aae1566c94c0bc0cb1d64cb7c0f9ed828560c3b 2013-05-17 10:58:00 ....A 84992 Virusshare.00061/Packed.Win32.Klone.bq-8ab41249dc3e556ce1f0b038dd15db67e90b8efb 2013-05-18 11:42:50 ....A 124416 Virusshare.00061/Packed.Win32.Klone.bq-8ead2825834c264c51bc3540e35d19f275e3ae98 2013-05-18 04:20:28 ....A 101888 Virusshare.00061/Packed.Win32.Klone.bq-9139482b33fdd63cbad559ae3fe1342911595c3e 2013-05-18 10:26:54 ....A 81920 Virusshare.00061/Packed.Win32.Klone.bq-9539eb809948d0bd938a7859a19421374d24966a 2013-05-17 01:59:36 ....A 418304 Virusshare.00061/Packed.Win32.Klone.bq-96d9499fcadfdf76e3e5a2b6c0258834b3aae92b 2013-05-20 00:53:24 ....A 77312 Virusshare.00061/Packed.Win32.Klone.bq-984b0441b4a4421141224ba0fa9914f274c17791 2013-05-17 23:28:32 ....A 100864 Virusshare.00061/Packed.Win32.Klone.bq-9bcc155b36c1c6ccac7e7987c323e5770c9050b7 2013-05-20 01:26:36 ....A 389632 Virusshare.00061/Packed.Win32.Klone.bq-a1b35879b44d1a6fd9d268e8994c8e99a03b8d84 2013-05-20 01:31:30 ....A 83968 Virusshare.00061/Packed.Win32.Klone.bq-a1f09d7f603a605eb2dad571e4f1e1b84664cedb 2013-05-18 02:38:30 ....A 93696 Virusshare.00061/Packed.Win32.Klone.bq-a2d9aaeb0526e2cbc8df0cdc65df04570dbf5517 2013-05-18 08:22:48 ....A 262144 Virusshare.00061/Packed.Win32.Klone.bq-a5f2267cd27cb63c6263375c72596c1bc1757bcd 2013-05-17 12:46:12 ....A 116224 Virusshare.00061/Packed.Win32.Klone.bq-a70c44fcc547229a7021df7f13b805643b5418d7 2013-05-20 01:37:06 ....A 102400 Virusshare.00061/Packed.Win32.Klone.bq-ae9fda5b03c6ce60638d5a7f9faf2124f1f56d74 2013-05-18 10:22:38 ....A 185856 Virusshare.00061/Packed.Win32.Klone.bq-b5a7aa668dd9737d3642828a6c65c3d5d309a5e3 2013-05-19 22:30:54 ....A 178688 Virusshare.00061/Packed.Win32.Klone.bq-b83fcce80fec85e5248876465f908f5f26d91005 2013-05-17 10:51:24 ....A 118272 Virusshare.00061/Packed.Win32.Klone.bq-b8fb2df2b00ab88731b1a04cc71067a4731ead2c 2013-05-17 05:00:48 ....A 119808 Virusshare.00061/Packed.Win32.Klone.bq-baf5cfc319f275ecd6fe80bec85c408dae343d35 2013-05-17 18:01:38 ....A 84480 Virusshare.00061/Packed.Win32.Klone.bq-bb2eae3126bdc9aeb1ff7695455737c4900425c0 2013-05-17 02:04:12 ....A 69120 Virusshare.00061/Packed.Win32.Klone.bq-bd990eb2bd2af57a64b91c492808a841b3e7464a 2013-05-17 02:24:52 ....A 118784 Virusshare.00061/Packed.Win32.Klone.bq-c3056c442d78877745e334708ce3a8ad9a21c72e 2013-05-17 08:06:26 ....A 93184 Virusshare.00061/Packed.Win32.Klone.bq-c35ce8f9f426ebf5cab588e7836eba975ee054d9 2013-05-17 05:21:30 ....A 101376 Virusshare.00061/Packed.Win32.Klone.bq-c4582fc68f1ce965bfedeb1c6531df4ca93754c3 2013-05-17 06:14:22 ....A 157184 Virusshare.00061/Packed.Win32.Klone.bq-c6a97befde9c851ffbf6c0e6c55bac5c6134555a 2013-05-18 04:41:50 ....A 177664 Virusshare.00061/Packed.Win32.Klone.bq-c75bc83f815f40d0bb9fc5bc16b015e5608bf54d 2013-05-17 07:28:56 ....A 212224 Virusshare.00061/Packed.Win32.Klone.bq-c9cea6181e927acc25b63ce366abac6c9f352a46 2013-05-18 07:28:30 ....A 237568 Virusshare.00061/Packed.Win32.Klone.bq-d34789310db1b550ce085a45ed240e77d559d7d2 2013-05-17 18:24:28 ....A 733696 Virusshare.00061/Packed.Win32.Klone.bq-d40ed95a5bedad975eda9a150a09db52e18a3ec8 2013-05-17 10:42:22 ....A 331264 Virusshare.00061/Packed.Win32.Klone.bq-d9795ed3594380dd78259c3391889dab52408927 2013-05-17 00:40:18 ....A 34673 Virusshare.00061/Packed.Win32.Klone.bq-dc07e79ef9e65549e3c5a79d0b511d96c68151ab 2013-05-18 14:29:50 ....A 107008 Virusshare.00061/Packed.Win32.Klone.bq-e176d9b42eb8d673adad98f1c385d11e2a1f716d 2013-05-18 03:36:10 ....A 68608 Virusshare.00061/Packed.Win32.Klone.bq-e1b10e241e4adce92fae95ae60959421c56357ae 2013-05-17 17:49:44 ....A 99840 Virusshare.00061/Packed.Win32.Klone.bq-e5565f592ff318f0be2474a11e1496b4546b1e44 2013-05-18 02:11:34 ....A 77312 Virusshare.00061/Packed.Win32.Klone.bq-e74e069d868f6e2d7cbd85f3c328eca3bad95b20 2013-05-17 01:21:54 ....A 76800 Virusshare.00061/Packed.Win32.Klone.bq-e7dcccf8069c1fbdff45246d24af2916b9b73138 2013-05-20 00:47:28 ....A 124928 Virusshare.00061/Packed.Win32.Klone.bq-e9a2baed34f04e2a404e021451d03ceb79eca3bf 2013-05-18 20:24:28 ....A 279552 Virusshare.00061/Packed.Win32.Klone.bq-ecdb5cf855c1f75efda6c844fe13b0da068027b6 2013-05-17 11:05:40 ....A 80384 Virusshare.00061/Packed.Win32.Klone.bq-eef3492a3a8c450f36a42449cb2f5fcae51f2414 2013-05-17 21:57:36 ....A 80033 Virusshare.00061/Packed.Win32.Klone.bq-f13ae454c81b315e7e43f17de374e4ac15a8cf7d 2013-05-17 16:47:28 ....A 83456 Virusshare.00061/Packed.Win32.Klone.bq-f6ce02b594a18b04409f8b156ffa8ae60ba4012a 2013-05-20 00:48:16 ....A 162816 Virusshare.00061/Packed.Win32.Klone.bq-f9df3c6123cc09cb386e91728164358dd7f849fd 2013-05-19 00:31:20 ....A 115712 Virusshare.00061/Packed.Win32.Klone.bq-f9f5d7715f6b75d64abbde6c42811eef69fdb1be 2013-05-18 07:35:24 ....A 120832 Virusshare.00061/Packed.Win32.Klone.bq-fb550e984c2c598c4c982dbe7405ab79df40d1b6 2013-05-20 01:22:08 ....A 221230 Virusshare.00061/Packed.Win32.Klone.bq-fb5c40a7fdfb918c60b7f69ea01672d4b92b3e76 2013-05-17 11:58:16 ....A 58368 Virusshare.00061/Packed.Win32.Klone.bq-fdfdf72635406e3727f9503fb4b9abfffe0cd01e 2013-05-19 01:02:06 ....A 1082042 Virusshare.00061/Packed.Win32.Klone.br-0409be76ba53dce3677a9564f79353fab2371a2f 2013-05-17 01:44:46 ....A 1154603 Virusshare.00061/Packed.Win32.Klone.br-18c9b63d0319418dcb98c1c884c19a7d0b280ea2 2013-05-17 09:20:46 ....A 146013 Virusshare.00061/Packed.Win32.Klone.br-1aeee94fc7b46ebef8343a0d5989aa3e2d18c228 2013-05-17 17:50:46 ....A 131072 Virusshare.00061/Packed.Win32.Klone.br-8ef5a3cf40a901365a8ee2e5d2f2882c7253861b 2013-05-17 22:30:02 ....A 1154848 Virusshare.00061/Packed.Win32.Klone.br-b928ea7b9e7e2840c293f0687eac3aee2fabd8d6 2013-05-17 22:29:52 ....A 29696 Virusshare.00061/Packed.Win32.Klone.bu-5bcbb69b9b0eb759279a8927b9b0c23c3c1942ea 2013-05-18 12:37:04 ....A 42060 Virusshare.00061/Packed.Win32.Klone.bu-858a0786dc8d5ea7abb72877b7a1dfe94e80af37 2013-05-17 13:46:06 ....A 55808 Virusshare.00061/Packed.Win32.Klone.bu-e0352d985ae84fa63397ab5b40865d74dc29eb48 2013-05-18 20:55:24 ....A 247048 Virusshare.00061/Packed.Win32.Klone.bw-e7b76d4de87c26688e9c4912fade57c75ddfc980 2013-05-17 05:03:14 ....A 138752 Virusshare.00061/Packed.Win32.Klone.bz-172a876a98431cc81195ff4839eda631d3142e08 2013-05-18 06:56:12 ....A 138752 Virusshare.00061/Packed.Win32.Klone.bz-1f9c5a9a1a3f010575f95aa05328ba0ed2d845f5 2013-05-17 16:12:34 ....A 138752 Virusshare.00061/Packed.Win32.Klone.bz-2341d20db0feaecb8a28664ea7c48201c3c4280d 2013-05-17 19:11:48 ....A 138752 Virusshare.00061/Packed.Win32.Klone.bz-2998b1b5611adf674e63932b0fa0b11393e9df1b 2013-05-18 02:11:18 ....A 138752 Virusshare.00061/Packed.Win32.Klone.bz-4c0d75d7a60d6c710e61cb9b11a1f898875fe49c 2013-05-17 23:40:30 ....A 138752 Virusshare.00061/Packed.Win32.Klone.bz-70b6cca0219372f6e65855891f22dbeb9011632d 2013-05-17 21:26:32 ....A 138752 Virusshare.00061/Packed.Win32.Klone.bz-831e460fd34c3a9341aeeb4a07fd8b6dbb13193f 2013-05-17 05:10:28 ....A 134656 Virusshare.00061/Packed.Win32.Klone.bz-a40104765ee4855eac013bf3ebc5157501ef2aae 2013-05-18 08:39:04 ....A 138752 Virusshare.00061/Packed.Win32.Klone.bz-b7d0e0eb9bd98cf4ab85a4a4daf3208fcae89c28 2013-05-18 15:20:48 ....A 138752 Virusshare.00061/Packed.Win32.Klone.bz-df83aae841badd970930f57aed8639a5fccb6f0c 2013-05-17 19:42:58 ....A 138752 Virusshare.00061/Packed.Win32.Klone.bz-e432f84545192c1150d251e0b74d3a3c301f76b7 2013-05-18 00:02:48 ....A 138752 Virusshare.00061/Packed.Win32.Klone.bz-edd44ca9019268d7112c9bbce97de65a5af846eb 2013-05-17 16:54:52 ....A 138752 Virusshare.00061/Packed.Win32.Klone.bz-f4c2ef4a203722a864da41ae55afb1358958cec3 2013-05-18 03:58:42 ....A 1339269 Virusshare.00061/Packed.Win32.Klone.d-1e8cfc2dc6a90d2bfb861822b293faf13eea3813 2013-05-17 21:23:08 ....A 194560 Virusshare.00061/Packed.Win32.Klone.d-200647feca1a10dd77ced4781604ac9b6d6e6b3b 2013-05-17 05:13:04 ....A 385444 Virusshare.00061/Packed.Win32.Klone.d-244106e8edcbc006ccf1e8d25f0984b1a83bf260 2013-05-18 00:00:30 ....A 57344 Virusshare.00061/Packed.Win32.Klone.d-2e0eeed45b38335174f74eb88b369a5065e5855f 2013-05-17 13:41:12 ....A 297984 Virusshare.00061/Packed.Win32.Klone.d-3be3fff14846779ae858af22fd9eb32ad03cca34 2013-05-18 21:40:36 ....A 290816 Virusshare.00061/Packed.Win32.Klone.d-4c07340654fd5ed52932842d1bf9f85cc6ae0243 2013-05-18 11:11:02 ....A 263228 Virusshare.00061/Packed.Win32.Klone.d-5db197105ee2de47f2017a1b6a2306fbb0bae260 2013-05-18 09:34:14 ....A 333824 Virusshare.00061/Packed.Win32.Klone.d-8302a1b8e12535cb0ecb23bb2daa8d69a3f9767e 2013-05-17 13:36:26 ....A 744689 Virusshare.00061/Packed.Win32.Klone.d-b6cb43d3d3a8f4a96a3bb8e167ab7c6f93764073 2013-05-18 00:17:48 ....A 89600 Virusshare.00061/Packed.Win32.Klone.d-d05d84885df79672deb574f0516294255780597a 2013-05-17 01:20:06 ....A 303616 Virusshare.00061/Packed.Win32.Klone.d-ee281d532eef45fcddf3f2c4251ec9ae82647b2c 2013-05-18 09:21:08 ....A 1272251 Virusshare.00061/Packed.Win32.Klone.d-f19c1757065a0163e9099cd0f1eaa39c1604feea 2013-05-17 01:45:22 ....A 15872 Virusshare.00061/Packed.Win32.Klone.g-a6cce2ecbbed84fad436ba2ece54ba31006f8abd 2013-05-19 23:03:40 ....A 43280 Virusshare.00061/Packed.Win32.Klone.h-7cf0297d2d081eb3becbcef029e19900d6a0547c 2013-05-17 02:05:34 ....A 573440 Virusshare.00061/Packed.Win32.Klone.h-969b1c174ef36442f3d930bc78cd3671dcd4542e 2013-05-17 19:13:54 ....A 50014 Virusshare.00061/Packed.Win32.Klone.i-01471d390bd2a069ecee207cc34afa90700ba111 2013-05-18 20:54:02 ....A 19512 Virusshare.00061/Packed.Win32.Klone.i-23b680d0572b9cd420237893141b07fa59db71a2 2013-05-18 13:39:40 ....A 164902 Virusshare.00061/Packed.Win32.Klone.i-855c0f5fcc30214d9f15d16a41e4607aedd48ff3 2013-05-18 18:06:50 ....A 22584 Virusshare.00061/Packed.Win32.Klone.i-89b9c2c064ee4f4885da9b9b4d28e3a504b0119e 2013-05-17 21:14:22 ....A 24632 Virusshare.00061/Packed.Win32.Klone.i-91a002d57aea2726da965e4f6534a1776da76b18 2013-05-19 22:49:56 ....A 21560 Virusshare.00061/Packed.Win32.Klone.i-c85398dd9d0efef0191a5af6621833d8ade1d741 2013-05-18 00:50:16 ....A 22072 Virusshare.00061/Packed.Win32.Klone.i-e82e01c80efde7e7ba317fbd593d353bf16274b8 2013-05-17 23:36:32 ....A 25656 Virusshare.00061/Packed.Win32.Klone.i-ea5cdbdb1b3b90fdd32e8a50dc0ae5e80a0356ba 2013-05-17 05:21:46 ....A 215558 Virusshare.00061/Packed.Win32.Klone.j-0a1d7f30f0c19968ae18c81e5d03007c5ae1c237 2013-05-17 18:13:20 ....A 14848 Virusshare.00061/Packed.Win32.Klone.j-21f1eb7b14e323d991b7427762b4801889b9b5e4 2013-05-18 09:12:36 ....A 131604 Virusshare.00061/Packed.Win32.Klone.j-305b5c13ba4bd61d77b297501ec5d49c452a278a 2013-05-18 19:20:34 ....A 32256 Virusshare.00061/Packed.Win32.Klone.j-4afdbc51c319aed3e794a9dd3274b65049ed118c 2013-05-18 08:43:46 ....A 132116 Virusshare.00061/Packed.Win32.Klone.j-d08a13ffaeb9c8a155b8e3d00b91152aacfac0de 2013-05-17 08:42:54 ....A 10831 Virusshare.00061/Packed.Win32.Klone.k-4dc95d286c7505a866a2c941d7402f5f64277ccb 2013-05-19 06:05:04 ....A 38197 Virusshare.00061/Packed.Win32.Klone.k-a3ca146875983aaea59821c4138df984b63da411 2013-05-17 02:24:42 ....A 7913 Virusshare.00061/Packed.Win32.Klone.k-e203525daeba547d9c0796239d65cd942d48d96a 2013-05-17 01:30:38 ....A 11316 Virusshare.00061/Packed.Win32.Klone.k-fd42e3c1b5fbfbf3530df6dd71e29f72e16aa1dc 2013-05-17 05:48:00 ....A 7678 Virusshare.00061/Packed.Win32.Klone.z-1e75a43f51c25f31138aa53a5b3ed0287adcdfc6 2013-05-17 09:02:50 ....A 57342 Virusshare.00061/Packed.Win32.Klone.z-6a37491e89a274553c9c4cd7bfa874a1ed539957 2013-05-20 02:38:20 ....A 7678 Virusshare.00061/Packed.Win32.Klone.z-d9f2d6897cb79de4609347b6d631ed0c6e487576 2013-05-17 02:28:32 ....A 57342 Virusshare.00061/Packed.Win32.Klone.z-e06d5eaf3955af10e59847874605feed1c15fb69 2013-05-17 06:41:36 ....A 47104 Virusshare.00061/Packed.Win32.Koblu.a-19f85d4eb645ca2907940986e08e4a2957ad64f1 2013-05-18 10:51:52 ....A 224768 Virusshare.00061/Packed.Win32.Koblu.b-568ede0e7049f5b13de6129f5a7da4da57b4affb 2013-05-18 12:39:38 ....A 201216 Virusshare.00061/Packed.Win32.Koblu.b-6cf0735cd757f4765266351afe393d158a9370b6 2013-05-17 05:48:00 ....A 125440 Virusshare.00061/Packed.Win32.Koblu.b-6fd6d658fe27a887d154dd83c2ea292f1c47ccc6 2013-05-17 09:02:40 ....A 157696 Virusshare.00061/Packed.Win32.Koblu.b-760e93a06131eef75dfcf4f36cdb5deb4baa5385 2013-05-17 14:44:42 ....A 171008 Virusshare.00061/Packed.Win32.Koblu.b-9f063b192264fea961abb2079e86819d9825424d 2013-05-17 21:40:22 ....A 188928 Virusshare.00061/Packed.Win32.Koblu.b-b978dbecb440577e709811fc17913d96441e7881 2013-05-18 05:43:02 ....A 260608 Virusshare.00061/Packed.Win32.Koblu.b-c3f024e4bf2fe823ee491773cb5b7e8ef1d98d56 2013-05-18 06:28:06 ....A 224768 Virusshare.00061/Packed.Win32.Koblu.b-d0c5df30aa179076189b60df3d3e1ffe1ed4deb1 2013-05-16 23:44:14 ....A 158208 Virusshare.00061/Packed.Win32.Koblu.b-d2392159efc6a0fc195f282fa4272ff4696d7727 2013-05-17 11:49:36 ....A 47104 Virusshare.00061/Packed.Win32.Koblu.b-f02fe435fad44fd2ab0ad4c666076d77c21c5bff 2013-05-17 15:55:30 ....A 174080 Virusshare.00061/Packed.Win32.Koblu.b-f80e4fa5e31243628b9f808b4c2516f3e518a2ba 2013-05-18 02:37:46 ....A 136704 Virusshare.00061/Packed.Win32.Koblu.c-521639b22903aac4b50466952ffa3c96ae42c335 2013-05-17 07:26:20 ....A 132608 Virusshare.00061/Packed.Win32.Koblu.c-647ec592f890bcf29240a263c3ffbb2f3093574f 2013-05-19 05:53:34 ....A 124928 Virusshare.00061/Packed.Win32.Koblu.c-b498ee851a01b6ccc6c6f46850fd8a784eecbdc2 2013-05-17 06:05:48 ....A 132096 Virusshare.00061/Packed.Win32.Koblu.c-d64dd067f6d312e52316283524f648ffbb83adf0 2013-05-17 07:19:18 ....A 108032 Virusshare.00061/Packed.Win32.Koblu.c-f1507dbc60003682e963e74661ac9bfbc7fea85f 2013-05-19 16:04:20 ....A 151552 Virusshare.00061/Packed.Win32.Koblu.c-fcda55785eb9d08de819a8dcf2660e829b4c01a9 2013-05-18 09:55:14 ....A 270336 Virusshare.00061/Packed.Win32.Krap.ad-244d74d6ca9c9a1ba4972b5f074e891a2f551264 2013-05-18 07:17:34 ....A 26110 Virusshare.00061/Packed.Win32.Krap.ad-2602429eaa0b77763c67165299f5eb69a2dbc8a5 2013-05-17 19:40:44 ....A 485412 Virusshare.00061/Packed.Win32.Krap.ad-4af7c5aa0fde18210fab7b56bb425ea828149032 2013-05-17 15:26:28 ....A 264704 Virusshare.00061/Packed.Win32.Krap.ad-61d1f2ddd323c4718b559575eac2f7d132570192 2013-05-17 11:45:40 ....A 451584 Virusshare.00061/Packed.Win32.Krap.ad-b51d625e6f04a89c481fea98d379d23d432e612b 2013-05-18 19:23:02 ....A 181360 Virusshare.00061/Packed.Win32.Krap.ad-b605ed38c48aad38b29d2e5f0cad465249ea2784 2013-05-18 06:22:54 ....A 13824 Virusshare.00061/Packed.Win32.Krap.ad-c258b39b8aeed3470b48f8d5610006a76cb8fe5c 2013-05-17 23:43:26 ....A 195476 Virusshare.00061/Packed.Win32.Krap.ad-ee6830a8789bcc090402c5ea1bc16a4d129df2b7 2013-05-18 01:52:56 ....A 160368 Virusshare.00061/Packed.Win32.Krap.ad-fcc0f1d0eb7c0ab7d538640e495975b9cce19ac9 2013-05-17 01:42:12 ....A 276484 Virusshare.00061/Packed.Win32.Krap.ae-03340393222e45c1e854214bf269096cfacf0e93 2013-05-17 06:33:42 ....A 89600 Virusshare.00061/Packed.Win32.Krap.ae-0b432603ab56a47bc642bc60032a44504d5b7539 2013-05-17 11:47:44 ....A 129028 Virusshare.00061/Packed.Win32.Krap.ae-0f471cec1c098bb6bbfe8c923e89fb152c66b3c7 2013-05-17 09:34:52 ....A 110592 Virusshare.00061/Packed.Win32.Krap.ae-0fdfafb42892b30675c599a88d2ca674ca735cb5 2013-05-17 11:49:56 ....A 90624 Virusshare.00061/Packed.Win32.Krap.ae-11343e4e08b7907f6062b80f54c06d00b19ba7d8 2013-05-18 14:28:48 ....A 230404 Virusshare.00061/Packed.Win32.Krap.ae-14de6447cc9e94bac33767692958e3fa5fce111b 2013-05-18 01:41:56 ....A 2039808 Virusshare.00061/Packed.Win32.Krap.ae-159db8b8ca55511d8cbc6af2c092cff07d162424 2013-05-17 09:58:28 ....A 59904 Virusshare.00061/Packed.Win32.Krap.ae-16c96c8ce4dce2c2a0ed631f0147743621ea248b 2013-05-17 19:11:22 ....A 133632 Virusshare.00061/Packed.Win32.Krap.ae-1972eda9269aa49c546ef05188cdf280589c894d 2013-05-18 04:21:02 ....A 62464 Virusshare.00061/Packed.Win32.Krap.ae-19cce13c9eef373385df9098d21596cd7f864d41 2013-05-18 06:02:42 ....A 150528 Virusshare.00061/Packed.Win32.Krap.ae-1dfc249c163f3a7fc42c798b7d3ac1af44e7b831 2013-05-17 20:39:16 ....A 137728 Virusshare.00061/Packed.Win32.Krap.ae-1f126da4ce16fccce3665e07f2586349ac8c6c43 2013-05-17 23:55:30 ....A 80907 Virusshare.00061/Packed.Win32.Krap.ae-204a43bb16e13eaed17bad33de1e2f52f6d83ee7 2013-05-20 02:22:08 ....A 123908 Virusshare.00061/Packed.Win32.Krap.ae-218ec5b819cfeb83997031d9f414b7468eb72078 2013-05-17 20:20:16 ....A 224260 Virusshare.00061/Packed.Win32.Krap.ae-24b49d144fae3a74f0d1753eb52da1122c464157 2013-05-18 02:54:24 ....A 566272 Virusshare.00061/Packed.Win32.Krap.ae-2506daafe06f80c17cf36ebe001aca6e62a8ccc6 2013-05-18 05:27:42 ....A 179712 Virusshare.00061/Packed.Win32.Krap.ae-2d490a304cec4f6690ed18dcccbc2adbcf44f82b 2013-05-17 03:03:34 ....A 148480 Virusshare.00061/Packed.Win32.Krap.ae-2f564fffd1f5ce31c2e252672aa03c083880c0b2 2013-05-17 00:20:32 ....A 95744 Virusshare.00061/Packed.Win32.Krap.ae-33c0f141adf23ee6ad0c8ce2261ec1560149ca1c 2013-05-17 13:36:12 ....A 147456 Virusshare.00061/Packed.Win32.Krap.ae-38271cb19ed6bd49fa78011266206502ea03ca62 2013-05-20 02:04:24 ....A 2031616 Virusshare.00061/Packed.Win32.Krap.ae-3b62dfb20612934d6c964038d4a1b05ea39a6417 2013-05-18 07:46:08 ....A 130048 Virusshare.00061/Packed.Win32.Krap.ae-409c74be85e6c65171b59fc0edf4450635a3c61d 2013-05-17 20:58:22 ....A 144384 Virusshare.00061/Packed.Win32.Krap.ae-435ff43bebe8dc6d189a667829d612e6d26e4761 2013-05-17 14:06:02 ....A 83456 Virusshare.00061/Packed.Win32.Krap.ae-44a72201096a5a8f2d7babe304b5feea062e58cf 2013-05-18 04:00:38 ....A 278020 Virusshare.00061/Packed.Win32.Krap.ae-4a937197426440c97964d74f6d44db9b4f26c36b 2013-05-18 01:37:58 ....A 60928 Virusshare.00061/Packed.Win32.Krap.ae-4d9e04495cff42113ac7b655b803bd6d44e3a4c4 2013-05-17 09:28:52 ....A 144388 Virusshare.00061/Packed.Win32.Krap.ae-4dfa7f77962ea7bd8f5c02b47dbfef3a6933053e 2013-05-18 05:41:54 ....A 92164 Virusshare.00061/Packed.Win32.Krap.ae-4e89dea382612c8471b614e166c855dcd48360fc 2013-05-17 17:47:20 ....A 171008 Virusshare.00061/Packed.Win32.Krap.ae-4f27e739b4f40b7ccca01b45a5a08c385306ff8c 2013-05-17 18:59:10 ....A 143360 Virusshare.00061/Packed.Win32.Krap.ae-52ad6255eb5d43d904cc545c9646a87e8eaccba9 2013-05-17 18:14:54 ....A 224772 Virusshare.00061/Packed.Win32.Krap.ae-53ce6b40884edb51b16cf340fe5279bd35cf018f 2013-05-17 04:52:14 ....A 97792 Virusshare.00061/Packed.Win32.Krap.ae-543d02209065515b9423678d28301b027c0a81d0 2013-05-17 22:15:42 ....A 151040 Virusshare.00061/Packed.Win32.Krap.ae-55775b504f13b3ad86b49f2b6845a4890d645a28 2013-05-18 11:59:02 ....A 184320 Virusshare.00061/Packed.Win32.Krap.ae-5675728bae2dd9c2e488fae0668d3fe79d361ca3 2013-05-17 01:59:02 ....A 180224 Virusshare.00061/Packed.Win32.Krap.ae-59f0b8b2d5b6de6e7b6f049576fced590fb29e06 2013-05-17 14:25:14 ....A 95744 Virusshare.00061/Packed.Win32.Krap.ae-5a371fef0df5ee5de0c1a5d0dca8bbd5f52a4001 2013-05-18 20:44:04 ....A 90624 Virusshare.00061/Packed.Win32.Krap.ae-5cc8cceb641d65a89dfd4f9de3741b70bbce8af8 2013-05-17 15:49:32 ....A 138752 Virusshare.00061/Packed.Win32.Krap.ae-5d6c4a8cb1ee031cb7be7b9a9214900e062b1420 2013-05-17 21:19:42 ....A 274944 Virusshare.00061/Packed.Win32.Krap.ae-6313e825fb17386921c4bf454f9725e432d01976 2013-05-18 16:16:20 ....A 172032 Virusshare.00061/Packed.Win32.Krap.ae-64a5b06ac825bed394d7d5047c9a0f0e0ebba96a 2013-05-17 09:45:10 ....A 172033 Virusshare.00061/Packed.Win32.Krap.ae-67493d3c0285c523a888205bb6fffd17adad4fb5 2013-05-18 15:23:40 ....A 131072 Virusshare.00061/Packed.Win32.Krap.ae-68f4adb493da6c5344d90b21d8184f9c93d1fc96 2013-05-18 04:10:36 ....A 146432 Virusshare.00061/Packed.Win32.Krap.ae-6b7516c928128a208547277778021af9083490fd 2013-05-20 00:50:16 ....A 193536 Virusshare.00061/Packed.Win32.Krap.ae-6cd246024c7676b149e216421dc678bb93465c03 2013-05-17 18:15:32 ....A 80896 Virusshare.00061/Packed.Win32.Krap.ae-705139d7d8f20f6bbf229d4d992286118b3a90d4 2013-05-18 14:53:10 ....A 307795 Virusshare.00061/Packed.Win32.Krap.ae-7285491a4b622108bb06588de35929d80d0231b9 2013-05-18 09:46:24 ....A 252420 Virusshare.00061/Packed.Win32.Krap.ae-737015f388271929807e9c16f186bc41185ebd94 2013-05-17 14:24:46 ....A 253952 Virusshare.00061/Packed.Win32.Krap.ae-774e88886b64ed4c951460884b734999d109fb3b 2013-05-17 01:50:50 ....A 138240 Virusshare.00061/Packed.Win32.Krap.ae-778c1fb1ca7f340fe363f9c38e033806120a7c5f 2013-05-17 19:33:54 ....A 2035712 Virusshare.00061/Packed.Win32.Krap.ae-79a8c439cb28cc74db80d2902266f31af2fbfa83 2013-05-17 14:20:52 ....A 280064 Virusshare.00061/Packed.Win32.Krap.ae-79c2da96ba81a15a2d017bcc3225e81447fb8f68 2013-05-18 02:42:38 ....A 2043904 Virusshare.00061/Packed.Win32.Krap.ae-7bebc3aaeb2289c3b28feff56b97b62effb9ea81 2013-05-16 23:02:34 ....A 208900 Virusshare.00061/Packed.Win32.Krap.ae-7dc08f3d8bfded37fa7ced7a3be6af89da530f6c 2013-05-18 09:28:50 ....A 90624 Virusshare.00061/Packed.Win32.Krap.ae-7f4eadeb5839f4d9970a9853f7ed6fe44e8da9c1 2013-05-18 17:05:04 ....A 107008 Virusshare.00061/Packed.Win32.Krap.ae-81be52ef49004013809bfe689c5cbd5acf308133 2013-05-18 19:57:36 ....A 154112 Virusshare.00061/Packed.Win32.Krap.ae-837b7697389e60fea0fd61a5f09cdfa293752d80 2013-05-18 00:32:50 ....A 105984 Virusshare.00061/Packed.Win32.Krap.ae-8518b3845c0fc734ada4e3391f6712cade383c3e 2013-05-17 02:50:10 ....A 138752 Virusshare.00061/Packed.Win32.Krap.ae-89d7e80fbb30e27ac3f4b335551dc111c48b1f14 2013-05-18 17:46:00 ....A 44548 Virusshare.00061/Packed.Win32.Krap.ae-8f018739f5d9340a88907a1eed85617c27326f99 2013-05-17 18:53:54 ....A 134144 Virusshare.00061/Packed.Win32.Krap.ae-909d6eedd9265cc907ca45b66741da14e7cd542c 2013-05-17 14:26:38 ....A 140288 Virusshare.00061/Packed.Win32.Krap.ae-90f3d1da91769ecd9f52b047579d0bbecf6e5e74 2013-05-17 10:39:32 ....A 80896 Virusshare.00061/Packed.Win32.Krap.ae-929e79f3d77c3109a5a3b42cf504e5fac1fb23a1 2013-05-17 05:06:22 ....A 84992 Virusshare.00061/Packed.Win32.Krap.ae-9342d07dad02abf59fb415f1b4dd6782bf5b631f 2013-05-18 09:33:12 ....A 252420 Virusshare.00061/Packed.Win32.Krap.ae-9e53ffad4d388e6360c31de99203bccf009b46f7 2013-05-17 02:07:54 ....A 74240 Virusshare.00061/Packed.Win32.Krap.ae-a0c4d59cc6cc6f9b37f9554af897f61d04703872 2013-05-17 11:22:26 ....A 83456 Virusshare.00061/Packed.Win32.Krap.ae-a0dfc94d8a51d4cdecfc9c77f11c4fb3da8631a2 2013-05-18 06:41:26 ....A 309185 Virusshare.00061/Packed.Win32.Krap.ae-a2d217f375dae6781433a212c087e6504a06a04f 2013-05-17 22:41:10 ....A 144384 Virusshare.00061/Packed.Win32.Krap.ae-a7729716edb35721a75acda70a9e978de1bf65ae 2013-05-17 01:43:16 ....A 170496 Virusshare.00061/Packed.Win32.Krap.ae-a7ed841122095f7295386aa655692e9e64c857a5 2013-05-17 08:37:52 ....A 145408 Virusshare.00061/Packed.Win32.Krap.ae-a9e9fa4b707c3ac669c8ec62ea8b9d6762f9587e 2013-05-20 01:06:02 ....A 219140 Virusshare.00061/Packed.Win32.Krap.ae-ad8f2f1287b57ab722575a3115b43a4ed61434f3 2013-05-18 14:31:34 ....A 89600 Virusshare.00061/Packed.Win32.Krap.ae-b0c73dc8d21c6d0df38c4f23ce66166fdd3d4e1c 2013-05-17 14:38:20 ....A 74240 Virusshare.00061/Packed.Win32.Krap.ae-b0cd337bc83196eadb2070ad9081463987976d6a 2013-05-17 17:15:20 ....A 163840 Virusshare.00061/Packed.Win32.Krap.ae-b2cb100bcde9ace45e80c42bac472f49f590b89b 2013-05-17 03:43:52 ....A 151040 Virusshare.00061/Packed.Win32.Krap.ae-b3421d285bd3e529f855b6e8219339f630f84bd2 2013-05-18 09:42:18 ....A 342016 Virusshare.00061/Packed.Win32.Krap.ae-b3f891ebb3fde77643b0caadb77040b2ecb6f673 2013-05-17 11:18:16 ....A 135172 Virusshare.00061/Packed.Win32.Krap.ae-b42b5d9b25a308d2596559185635bcbd6524ec56 2013-05-19 18:27:16 ....A 46080 Virusshare.00061/Packed.Win32.Krap.ae-b8dbfc9a3a775cf9d16efefb8af0701e516bab0d 2013-05-17 08:32:30 ....A 147456 Virusshare.00061/Packed.Win32.Krap.ae-ba4f95227d8b67d439bb624c516a3ce46a9aa711 2013-05-18 01:51:50 ....A 174592 Virusshare.00061/Packed.Win32.Krap.ae-c12abb33d83bdbd36861e94e52033ca99c5b9e77 2013-05-18 01:37:26 ....A 101376 Virusshare.00061/Packed.Win32.Krap.ae-c46c8431d0162617bff5086b81d861acef41ec22 2013-05-17 19:16:28 ....A 116224 Virusshare.00061/Packed.Win32.Krap.ae-c48fe64b7d770a51a67d004f6bde5e5948d3c5f6 2013-05-17 08:37:22 ....A 92164 Virusshare.00061/Packed.Win32.Krap.ae-c592d390ff2eecf8379632641a5ac2a4b093b5ce 2013-05-17 02:11:50 ....A 80896 Virusshare.00061/Packed.Win32.Krap.ae-c67e77777835c6788732f0c5d8bd5e16dbb27f18 2013-05-17 03:17:16 ....A 99328 Virusshare.00061/Packed.Win32.Krap.ae-c8e0a710bd18084b734a5d3ed9a8782ec2ace9d0 2013-05-17 06:35:38 ....A 61440 Virusshare.00061/Packed.Win32.Krap.ae-cb3d3842d9fcdc113bb0a4f5be19d1a5f4694936 2013-05-18 13:51:28 ....A 134144 Virusshare.00061/Packed.Win32.Krap.ae-cc1f9a3e8a74b22fb237bf115148fef75305d441 2013-05-17 08:01:50 ....A 195584 Virusshare.00061/Packed.Win32.Krap.ae-cc95a3458dbb5ab4e184df8f272dfcd7ac271ffd 2013-05-20 01:11:06 ....A 150528 Virusshare.00061/Packed.Win32.Krap.ae-cd8a68e1ea4b0530a25ffc0750fd71f0b8ae9591 2013-05-20 00:30:28 ....A 138752 Virusshare.00061/Packed.Win32.Krap.ae-ce651e37e11a10c94c4f9248a765f5bdb51b47e0 2013-05-17 12:45:26 ....A 76288 Virusshare.00061/Packed.Win32.Krap.ae-d5b4725f13f2bf10e00b58764b0e3185cc354fe9 2013-05-18 13:17:58 ....A 138752 Virusshare.00061/Packed.Win32.Krap.ae-d659e64c84aa27a89e19506a39773ec907de850c 2013-05-18 05:11:48 ....A 93184 Virusshare.00061/Packed.Win32.Krap.ae-da6a184e0d49a939c09e322333c35b808067df44 2013-05-18 01:09:16 ....A 178692 Virusshare.00061/Packed.Win32.Krap.ae-e1ec4222e35c733fff4b05ddef06e129b303e8f5 2013-05-18 06:35:34 ....A 229376 Virusshare.00061/Packed.Win32.Krap.ae-e39fd2a0d2f09a3dfeab760c5193f3ba416d8dc7 2013-05-18 02:02:50 ....A 130560 Virusshare.00061/Packed.Win32.Krap.ae-e5093594928c2aa9132f093b05c928cd2c04749a 2013-05-17 11:18:38 ....A 156160 Virusshare.00061/Packed.Win32.Krap.ae-e634e3c49e47544431a25a2e09935687bd27ce58 2013-05-17 09:47:00 ....A 249348 Virusshare.00061/Packed.Win32.Krap.ae-e77e1c42ae03f06ef024de6455f25d8bf79e6737 2013-05-19 21:36:52 ....A 309185 Virusshare.00061/Packed.Win32.Krap.ae-eb137d14bdb68de67fbbc61179d908aa9f811ad5 2013-05-16 23:54:28 ....A 96256 Virusshare.00061/Packed.Win32.Krap.ae-eb58bde1d98ce41edcdfe51b7ac8a7166f4f0105 2013-05-20 01:08:44 ....A 171008 Virusshare.00061/Packed.Win32.Krap.ae-f192f4ec45a7b8627edfb533179c03fd662ad252 2013-05-18 19:41:02 ....A 135168 Virusshare.00061/Packed.Win32.Krap.ae-f25728739a52ebf5b6281367ba2139ca3d5332e8 2013-05-17 00:07:04 ....A 81924 Virusshare.00061/Packed.Win32.Krap.ae-f6aaa16dc4ee29816ddb990fcc9497229f291884 2013-05-18 08:14:26 ....A 229892 Virusshare.00061/Packed.Win32.Krap.ae-fa69a2d62cb31d0d70a347998cae57bea30e5136 2013-05-17 02:36:58 ....A 151040 Virusshare.00061/Packed.Win32.Krap.ae-ffb5b2cbfcaa9fc9a8e65d11a75ee8064648018a 2013-05-17 03:17:16 ....A 66856 Virusshare.00061/Packed.Win32.Krap.af-05717a9d211380c491f4f43ef1a8d92d0a45e20b 2013-05-17 12:23:26 ....A 114176 Virusshare.00061/Packed.Win32.Krap.af-199917049c4af0057111b7aa7c00c7e1738c6971 2013-05-17 10:52:10 ....A 81920 Virusshare.00061/Packed.Win32.Krap.af-2b9c1beaf5ab2fa3472b93d30c288fa079b9a2cf 2013-05-18 04:07:58 ....A 113664 Virusshare.00061/Packed.Win32.Krap.af-2dc5b812b437128fa0e082b262ee87703fa1dfbe 2013-05-17 16:53:12 ....A 196608 Virusshare.00061/Packed.Win32.Krap.af-465bb268b7eb5186749f7ee3d976ef195e7976de 2013-05-18 21:14:22 ....A 114688 Virusshare.00061/Packed.Win32.Krap.af-6774d77704386dddaab8805aeb7440c50ce4070e 2013-05-17 07:52:56 ....A 51712 Virusshare.00061/Packed.Win32.Krap.af-7e9f358c66dbd1455aff641eb81e2a1e7aa532e1 2013-05-19 12:00:16 ....A 114176 Virusshare.00061/Packed.Win32.Krap.af-807670e90d5d67ed66372634069b00315255fe81 2013-05-17 07:01:38 ....A 135168 Virusshare.00061/Packed.Win32.Krap.af-8713003188aacfccbcfcf38737a0d450cd027656 2013-05-18 19:19:38 ....A 82944 Virusshare.00061/Packed.Win32.Krap.af-a4b89130720b9c4b88954210ecbac03f29f7b4d0 2013-05-18 06:13:44 ....A 114176 Virusshare.00061/Packed.Win32.Krap.af-decd74094a49d758c55095bbd65f0bcc43c726f9 2013-05-19 19:01:02 ....A 287236 Virusshare.00061/Packed.Win32.Krap.ag-00d5ba3e4f35ca43125b8129e05613fe3899abc1 2013-05-18 03:33:30 ....A 174592 Virusshare.00061/Packed.Win32.Krap.ag-0597b393e5adbb53b72e149a9ee1fefa41fee5e4 2013-05-17 00:06:00 ....A 617472 Virusshare.00061/Packed.Win32.Krap.ag-062ac63ced1a11a9e8720dee2ed46a10b766d435 2013-05-17 05:20:56 ....A 84992 Virusshare.00061/Packed.Win32.Krap.ag-06be6f26b2f7866b9b7248d1e28f699e4ad8ccde 2013-05-20 02:13:12 ....A 112128 Virusshare.00061/Packed.Win32.Krap.ag-084f151dd996933351c51bd3260be210977503a1 2013-05-17 04:59:52 ....A 96256 Virusshare.00061/Packed.Win32.Krap.ag-08b10a35cc43d65045249118afe1b06e1251fbbc 2013-05-17 15:26:00 ....A 233472 Virusshare.00061/Packed.Win32.Krap.ag-0903337efb5b68e2d26cc83bae31564f6406a40b 2013-05-17 19:12:18 ....A 157184 Virusshare.00061/Packed.Win32.Krap.ag-091bc1a4c9974552078651c58bb4ec055a71dfd3 2013-05-17 06:27:20 ....A 107520 Virusshare.00061/Packed.Win32.Krap.ag-0a20c256b6d10371a08b95bb4557da21a88c9f3d 2013-05-17 20:34:54 ....A 165376 Virusshare.00061/Packed.Win32.Krap.ag-13948e79d8ce0eb1969ac11ad6fdfd2a7d1a2c6c 2013-05-18 00:50:40 ....A 360448 Virusshare.00061/Packed.Win32.Krap.ag-1a1b9aee03ed433c4b2dd64a6fa548275c77daf0 2013-05-17 03:52:38 ....A 116224 Virusshare.00061/Packed.Win32.Krap.ag-1ab4662c040129205ed3cdd3afac867529f45551 2013-05-20 00:56:32 ....A 150528 Virusshare.00061/Packed.Win32.Krap.ag-1e261b07ba207a712cc7cd25efc47e0569d0b007 2013-05-18 20:32:14 ....A 116224 Virusshare.00061/Packed.Win32.Krap.ag-23a64685f9818d20cdffe1538b97097fd91b0d76 2013-05-18 11:06:26 ....A 125952 Virusshare.00061/Packed.Win32.Krap.ag-27f467afa4df315199c263e5bee7ab93fc4526a8 2013-05-18 12:27:24 ....A 185344 Virusshare.00061/Packed.Win32.Krap.ag-29493a4d497d4380562847b20a65a8f03c61d29c 2013-05-17 22:12:50 ....A 107520 Virusshare.00061/Packed.Win32.Krap.ag-2b04a0b22c67aa8f64291a5453def29975877131 2013-05-17 23:43:52 ....A 274432 Virusshare.00061/Packed.Win32.Krap.ag-2b0fc8654c01eeccb90469a7fff81508b2b15af4 2013-05-18 04:43:52 ....A 114176 Virusshare.00061/Packed.Win32.Krap.ag-2b4d459940cb3c6062558501b13d0c9cc2599903 2013-05-18 09:24:50 ....A 145408 Virusshare.00061/Packed.Win32.Krap.ag-2c9fb21f32c797ae3abd94d43a08f7ea3829c43c 2013-05-18 02:48:46 ....A 98304 Virusshare.00061/Packed.Win32.Krap.ag-2e4cc4f3a0a0394633ee618a570164b655cd3403 2013-05-18 18:16:00 ....A 64000 Virusshare.00061/Packed.Win32.Krap.ag-2f17b54b4dd5866d733616a63f6cfc4d76564798 2013-05-18 05:37:48 ....A 87552 Virusshare.00061/Packed.Win32.Krap.ag-2f95e3f7dbc061bd83f5db6577c2267519a43371 2013-05-17 17:26:12 ....A 182784 Virusshare.00061/Packed.Win32.Krap.ag-30bbb80eed0b82aedf9eb5e1249247ce387197f5 2013-05-17 01:11:06 ....A 132608 Virusshare.00061/Packed.Win32.Krap.ag-339fba4b9468130fb46cd1ed26043ddd7902fc72 2013-05-18 19:21:58 ....A 122880 Virusshare.00061/Packed.Win32.Krap.ag-33f661ab1558ea517330a6984ce46db440079c35 2013-05-17 07:38:52 ....A 100352 Virusshare.00061/Packed.Win32.Krap.ag-347e94c144ac68780e4792f36630977d06dadc3f 2013-05-18 12:43:00 ....A 220672 Virusshare.00061/Packed.Win32.Krap.ag-36d250c02453bf94e9efd499b827e3dfd8d92555 2013-05-17 10:58:38 ....A 107520 Virusshare.00061/Packed.Win32.Krap.ag-372b2e4176e1a36bb4af908485775ba113ad4474 2013-05-18 10:34:06 ....A 141824 Virusshare.00061/Packed.Win32.Krap.ag-38fc29f02be44426b15daf243d5182178f9c498f 2013-05-17 12:29:16 ....A 98304 Virusshare.00061/Packed.Win32.Krap.ag-3b28f6d7a4ef59d00361add00d460d1188fcdf56 2013-05-17 13:25:02 ....A 202240 Virusshare.00061/Packed.Win32.Krap.ag-3c9e55cf0d468df4ef36ae9ecf9f555020dc3127 2013-05-17 03:42:28 ....A 254464 Virusshare.00061/Packed.Win32.Krap.ag-3f7eabac5bb8932e94dbc0cc3681c9ee05005b1f 2013-05-17 15:36:30 ....A 107520 Virusshare.00061/Packed.Win32.Krap.ag-51b35a77fea6ce87b6a3e2172147fa058f0726e8 2013-05-17 01:57:24 ....A 147456 Virusshare.00061/Packed.Win32.Krap.ag-52defededcc1c33fad513403043fbcd58ee32ff7 2013-05-17 15:55:54 ....A 353280 Virusshare.00061/Packed.Win32.Krap.ag-52e6227bf45d8a706045e49dffc38ebfef089a4d 2013-05-17 12:46:08 ....A 400708 Virusshare.00061/Packed.Win32.Krap.ag-5373360b78f01dbae881f57315aa66c9dc9dc72e 2013-05-17 10:03:30 ....A 219648 Virusshare.00061/Packed.Win32.Krap.ag-55fb978dcc85bd851c98177e3cda8b77e6192abe 2013-05-18 08:56:12 ....A 167936 Virusshare.00061/Packed.Win32.Krap.ag-5644e292a621a35baa5fb9ccdd348058e4d11c2d 2013-05-17 00:23:44 ....A 107520 Virusshare.00061/Packed.Win32.Krap.ag-578cd6653a93f24a5b680d05dbdbb1517941e3a6 2013-05-20 01:33:04 ....A 120832 Virusshare.00061/Packed.Win32.Krap.ag-5812d203a850f9fe870b916d06533e150d378e1f 2013-05-18 02:18:54 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ag-5b363329e999dd722e9cb9bb9faa77c732886d1b 2013-05-18 12:39:12 ....A 224256 Virusshare.00061/Packed.Win32.Krap.ag-5bfabacdb56c27349f4aaf56b6b47d2890469d69 2013-05-18 19:47:56 ....A 183808 Virusshare.00061/Packed.Win32.Krap.ag-60f16b72bfb3211dfe6c6004d531f40fda32205a 2013-05-17 19:01:44 ....A 94720 Virusshare.00061/Packed.Win32.Krap.ag-65f7923f9d380502603f571fe8a0c53aa20e8840 2013-05-19 01:08:20 ....A 130048 Virusshare.00061/Packed.Win32.Krap.ag-667654a03e3e654bc3871bf941377bb4f73264e5 2013-05-18 00:46:14 ....A 266244 Virusshare.00061/Packed.Win32.Krap.ag-67360993a9182fbcc4f9eb75b7d1f32fafe0ff79 2013-05-17 13:47:26 ....A 345600 Virusshare.00061/Packed.Win32.Krap.ag-6864061c1a4cef92f578744dd19c810b341472e9 2013-05-17 10:23:20 ....A 299524 Virusshare.00061/Packed.Win32.Krap.ag-69a2ac96a53eb8b7a7c1873e35c15e04cfd47e0c 2013-05-18 02:19:56 ....A 165888 Virusshare.00061/Packed.Win32.Krap.ag-6bed8d622358e8d49ca999541df159181414d63d 2013-05-19 12:32:20 ....A 178688 Virusshare.00061/Packed.Win32.Krap.ag-71544cb1ec5d0560ba53c14f86c3138592411efd 2013-05-18 08:05:06 ....A 120320 Virusshare.00061/Packed.Win32.Krap.ag-7177ec77a104b94799dbe77f23c4cf1d8b9398b7 2013-05-18 05:00:54 ....A 141824 Virusshare.00061/Packed.Win32.Krap.ag-71b701eca6a79aa5108e82714446aebc8622b8f4 2013-05-17 02:19:22 ....A 98304 Virusshare.00061/Packed.Win32.Krap.ag-75c1e8186d953f8dfbde004c131c32f30de99bb3 2013-05-17 17:46:30 ....A 217600 Virusshare.00061/Packed.Win32.Krap.ag-764b3392312bb50bf014b2cd156fa636735d17b2 2013-05-17 13:36:34 ....A 160256 Virusshare.00061/Packed.Win32.Krap.ag-7e1b6f53f05a3ee5314fa361b6a6b697d5b7ecae 2013-05-17 11:15:14 ....A 145408 Virusshare.00061/Packed.Win32.Krap.ag-7f117dc1f7f855961add5097f37563156763aa9e 2013-05-17 03:50:34 ....A 355328 Virusshare.00061/Packed.Win32.Krap.ag-82d35ba814bea5b2807757fa30981986541276a2 2013-05-16 23:57:52 ....A 151552 Virusshare.00061/Packed.Win32.Krap.ag-88e3f9de89def9ccb2fdc74348926a5bf8caebcd 2013-05-18 13:39:06 ....A 211456 Virusshare.00061/Packed.Win32.Krap.ag-8c2954e817a0a295c4e3aaf64cb78f1a687587f0 2013-05-17 20:05:48 ....A 119808 Virusshare.00061/Packed.Win32.Krap.ag-8ea08955b46e0573103ea9d6cfbadd0dffdd2946 2013-05-18 05:27:58 ....A 116736 Virusshare.00061/Packed.Win32.Krap.ag-8eb7a89ea8311ca56ba6f4acc36aa6359bf2a07d 2013-05-17 16:05:40 ....A 112128 Virusshare.00061/Packed.Win32.Krap.ag-8fe12dae7984f3234f68a9466de890cc846c9863 2013-05-18 00:01:02 ....A 173056 Virusshare.00061/Packed.Win32.Krap.ag-91dba52886a50736d8b85e2644a202f0a546b080 2013-05-18 00:32:54 ....A 177664 Virusshare.00061/Packed.Win32.Krap.ag-95966c629b581e12d49de7d267e951bd68110eb8 2013-05-17 14:38:20 ....A 99840 Virusshare.00061/Packed.Win32.Krap.ag-961045b814678d55740c9a113a5ac114e8a12dcd 2013-05-18 12:30:50 ....A 185856 Virusshare.00061/Packed.Win32.Krap.ag-989e79fc1736986c91bca79d3daf0865d4bbd1ab 2013-05-17 21:09:36 ....A 249856 Virusshare.00061/Packed.Win32.Krap.ag-9d57057636dc6546aca3bd024d06a2c43950d6fd 2013-05-17 05:43:34 ....A 115200 Virusshare.00061/Packed.Win32.Krap.ag-9e69a7059e81425fd45676e18bd67e18f58f379e 2013-05-17 00:02:00 ....A 184832 Virusshare.00061/Packed.Win32.Krap.ag-9e7f037a887809117c15a932cbc2eab0fa464621 2013-05-19 19:22:08 ....A 210432 Virusshare.00061/Packed.Win32.Krap.ag-9f3e859fbc362a13f74f5776aa790fb0e3748881 2013-05-17 23:31:14 ....A 219136 Virusshare.00061/Packed.Win32.Krap.ag-a313fcfaddf95f58ae8aa162243e9279d2c13590 2013-05-18 09:33:00 ....A 85504 Virusshare.00061/Packed.Win32.Krap.ag-a5575e9f67e7980fe73dc74513195e0a4b3919c0 2013-05-17 08:02:44 ....A 167424 Virusshare.00061/Packed.Win32.Krap.ag-aaf8342ff2c4caf473c8a32cad60d98aae4a15a3 2013-05-18 01:24:02 ....A 115200 Virusshare.00061/Packed.Win32.Krap.ag-ac07efec10daefb356f85c57a949926a2ca92edf 2013-05-18 16:51:24 ....A 136192 Virusshare.00061/Packed.Win32.Krap.ag-adb455105a6cb74925ed02b659af98386a00e6d5 2013-05-17 22:16:40 ....A 123392 Virusshare.00061/Packed.Win32.Krap.ag-af12118a73097c72ffc66a4bc0a5e172a8247640 2013-05-17 21:15:00 ....A 276996 Virusshare.00061/Packed.Win32.Krap.ag-b05d1226effcdf61258c5dae75b7a7d92485bb72 2013-05-18 01:28:04 ....A 271364 Virusshare.00061/Packed.Win32.Krap.ag-b423e0b576d0381e90b9cd6271a7ea0e48c5fba6 2013-05-18 14:11:30 ....A 266752 Virusshare.00061/Packed.Win32.Krap.ag-b4f9763f8cd9cda995a6bd9933fc8ef967e2d689 2013-05-18 21:09:50 ....A 277504 Virusshare.00061/Packed.Win32.Krap.ag-b5ec2c16d2cdae5743185724ebe804b73ce130a7 2013-05-18 03:04:38 ....A 176640 Virusshare.00061/Packed.Win32.Krap.ag-b7d2ba8a3dc2f1fced318a6ee790df25ad9d1d60 2013-05-18 10:30:36 ....A 126976 Virusshare.00061/Packed.Win32.Krap.ag-b989b1153ccb8d8f4cc9a914bf1c519c89cb259f 2013-05-17 13:25:34 ....A 157184 Virusshare.00061/Packed.Win32.Krap.ag-ba6019c6ee261a9e04708fa03bf689c2db9cd18a 2013-05-18 21:04:38 ....A 364032 Virusshare.00061/Packed.Win32.Krap.ag-bbb67b2bb1d39aba6ba27a95701167bf030fc72a 2013-05-17 18:21:48 ....A 180736 Virusshare.00061/Packed.Win32.Krap.ag-bfd87142de8ceefea81ca629c6103aef4d2843f2 2013-05-17 09:26:08 ....A 121344 Virusshare.00061/Packed.Win32.Krap.ag-c01b17953c3e74a6691bd16abdb5db388b0ff1e6 2013-05-18 17:21:24 ....A 169984 Virusshare.00061/Packed.Win32.Krap.ag-c09ebc8f5ffd21b08012d0d74af09885451ac0ef 2013-05-19 20:33:48 ....A 98304 Virusshare.00061/Packed.Win32.Krap.ag-c10e4671b3d3d4407c37a83716f06d8de2789bb7 2013-05-17 20:05:12 ....A 172032 Virusshare.00061/Packed.Win32.Krap.ag-c2042a0e6bd056456cdcc346dc7d3e4102bb7c6f 2013-05-17 11:15:30 ....A 263168 Virusshare.00061/Packed.Win32.Krap.ag-c2474548083f4a8e2b6e35fd627017a773cbb1c1 2013-05-18 11:16:26 ....A 151040 Virusshare.00061/Packed.Win32.Krap.ag-c57a01286c1405f52b49f12757ba55c15fce01c4 2013-05-18 17:30:48 ....A 120320 Virusshare.00061/Packed.Win32.Krap.ag-cdc4f7f8007cdd97ceec02b7d7ec4ad9d7305e2f 2013-05-17 13:39:04 ....A 278532 Virusshare.00061/Packed.Win32.Krap.ag-d1364aeaf5a66881c3b0417d23cded5c08ea7448 2013-05-18 11:51:58 ....A 208896 Virusshare.00061/Packed.Win32.Krap.ag-d269325eb158e173e11a536576f22962d2148ea4 2013-05-18 02:38:14 ....A 267780 Virusshare.00061/Packed.Win32.Krap.ag-d2b8f89efb2801eee6ca27a11621bf4d14b0b7ec 2013-05-19 04:28:32 ....A 112128 Virusshare.00061/Packed.Win32.Krap.ag-d5e0b75ade108ea082204f54c533d9de98d6c1b4 2013-05-18 19:08:06 ....A 254464 Virusshare.00061/Packed.Win32.Krap.ag-d61178aaa0c18329ab0a42611ae70cf9c09c3b4d 2013-05-18 08:32:44 ....A 210944 Virusshare.00061/Packed.Win32.Krap.ag-d6511ab6575cb39be41e128cf1e0c2afc0536f52 2013-05-18 09:32:08 ....A 175616 Virusshare.00061/Packed.Win32.Krap.ag-d7fe02d67e31746953a94d4a474b93e32448307b 2013-05-20 01:15:52 ....A 84992 Virusshare.00061/Packed.Win32.Krap.ag-d80ce17f4507c03d23de2dbbe9ebe56d275de3ac 2013-05-18 08:31:34 ....A 219648 Virusshare.00061/Packed.Win32.Krap.ag-de00a2d1ab03995674f3a12f48ad20e978562bb1 2013-05-17 20:27:08 ....A 145408 Virusshare.00061/Packed.Win32.Krap.ag-de0a1864d4bbc05afa7a535c1957a334dc07d08b 2013-05-18 00:13:46 ....A 209408 Virusshare.00061/Packed.Win32.Krap.ag-e2533b1b1e6c17f1e62f142ab8f2d5a09acf982a 2013-05-17 09:30:32 ....A 163328 Virusshare.00061/Packed.Win32.Krap.ag-e3ac0228d0ec5b5ebf0388fe5531e7559a946a1d 2013-05-18 07:48:56 ....A 218624 Virusshare.00061/Packed.Win32.Krap.ag-e5ff76fd23a79d642394c186c14114adaea22a01 2013-05-17 16:58:24 ....A 348672 Virusshare.00061/Packed.Win32.Krap.ag-e8d00026a266feaefff062764e1796b7fda1792b 2013-05-19 01:24:44 ....A 179200 Virusshare.00061/Packed.Win32.Krap.ag-ecd31c77df1444d0c119631fc40d3a8920807e13 2013-05-17 07:38:24 ....A 209920 Virusshare.00061/Packed.Win32.Krap.ag-ee2d7984eb0d655acd1e76876ffe8054bdf1b618 2013-05-17 14:15:20 ....A 116224 Virusshare.00061/Packed.Win32.Krap.ag-eecabf0811c07c210198db5593126bf0ca95f8f2 2013-05-18 16:30:28 ....A 152064 Virusshare.00061/Packed.Win32.Krap.ag-eededd32bda6684b211bfa8e17efd6f3cc2ac341 2013-05-17 10:34:44 ....A 452945 Virusshare.00061/Packed.Win32.Krap.ag-f799b4d93f02035753865738b1645e193b44653f 2013-05-17 03:20:10 ....A 107520 Virusshare.00061/Packed.Win32.Krap.ag-fa7a1ece259a98ec4ef7ef6f0fcdc5c351a8247d 2013-05-17 22:43:34 ....A 107520 Virusshare.00061/Packed.Win32.Krap.ag-fb34a5eab4ab6d8bbfdf52eed1e66eff1dbaf728 2013-05-18 00:24:20 ....A 107520 Virusshare.00061/Packed.Win32.Krap.ag-fb9d9db0969bfccbaf949bc4326a3110c3d84e39 2013-05-17 04:46:38 ....A 161280 Virusshare.00061/Packed.Win32.Krap.ag-fc105f93359f8d307a0d4f6e32f23d8733cd24e4 2013-05-17 10:55:44 ....A 210432 Virusshare.00061/Packed.Win32.Krap.ag-fcb27f1a6fbd5d8c60e0b51e4a0c30ebce098910 2013-05-17 23:28:00 ....A 161392 Virusshare.00061/Packed.Win32.Krap.ah-18f5cee511d2742743e5aa21986e39f9837cf79d 2013-05-18 02:49:42 ....A 453632 Virusshare.00061/Packed.Win32.Krap.ah-2dfd2f9d6344a9209a288952424a84c298334314 2013-05-17 14:32:48 ....A 189418 Virusshare.00061/Packed.Win32.Krap.ah-3b1165561c698baf46786310e937e29fa19f4053 2013-05-17 04:08:04 ....A 157808 Virusshare.00061/Packed.Win32.Krap.ah-49876922bbec12dd822912c67ea13de5a793bac9 2013-05-18 01:24:32 ....A 162928 Virusshare.00061/Packed.Win32.Krap.ah-579dca676ae7342b6a786b7224b48cd78ad8de1b 2013-05-17 02:52:10 ....A 27648 Virusshare.00061/Packed.Win32.Krap.ah-84a0ffd5baf173e2e6ddf85fa9a01d4893e26c76 2013-05-18 09:39:46 ....A 157296 Virusshare.00061/Packed.Win32.Krap.ah-8a212610de94742d375602d8e4c02a90b4977a7b 2013-05-18 14:16:00 ....A 24064 Virusshare.00061/Packed.Win32.Krap.ah-a2bbd4e43cd307cd52e8c4103edbab1e467345d2 2013-05-17 03:03:20 ....A 160368 Virusshare.00061/Packed.Win32.Krap.ah-aa62b1f01edf25ba1e778d17d2d05c8894986c81 2013-05-17 07:23:16 ....A 280064 Virusshare.00061/Packed.Win32.Krap.ah-ac719d0f12b1b440d1c0144e43f1d041b2582b01 2013-05-18 14:44:58 ....A 157296 Virusshare.00061/Packed.Win32.Krap.ah-b11d1c53629e4abb61b343166343ca5493ab7b05 2013-05-17 14:05:18 ....A 209920 Virusshare.00061/Packed.Win32.Krap.ah-d16664d9ba63dd2e0713becac849e104dac19a79 2013-05-17 14:39:06 ....A 157296 Virusshare.00061/Packed.Win32.Krap.ah-d2afbe1ea58c96c026e4d43638668ced1e3b1313 2013-05-17 00:50:12 ....A 102196 Virusshare.00061/Packed.Win32.Krap.ah-d8ee608f3f8f64c333e2430ebba6988def4e1e4b 2013-05-17 11:47:54 ....A 157808 Virusshare.00061/Packed.Win32.Krap.ah-e1e15f96675105bb1a719d5415455c9d9be6abf8 2013-05-17 11:51:38 ....A 160368 Virusshare.00061/Packed.Win32.Krap.ah-f37aafef9d378ad606914b480fd094fc9478df5c 2013-05-17 15:45:26 ....A 881168 Virusshare.00061/Packed.Win32.Krap.ai-0349bf148f4f104af20251bc2cee4fdc4faf3c26 2013-05-18 05:17:34 ....A 1035776 Virusshare.00061/Packed.Win32.Krap.ai-04946ee3d7eb205a76b05d748613f01c41ccdc3e 2013-05-17 22:18:32 ....A 1060352 Virusshare.00061/Packed.Win32.Krap.ai-066ce2ef98515a830fb719c7041c6db7969318f7 2013-05-19 04:04:32 ....A 1187403 Virusshare.00061/Packed.Win32.Krap.ai-0da4a4cddb11cdaae175691d36747f0098cc6262 2013-05-18 15:39:06 ....A 94223 Virusshare.00061/Packed.Win32.Krap.ai-0ebb8d8fbdb5e1f0e8858cbdd7c1abab503eda4f 2013-05-18 10:37:46 ....A 1002000 Virusshare.00061/Packed.Win32.Krap.ai-1340a8510796539a80dee7f9ef8df705f5cb67b3 2013-05-20 01:41:46 ....A 1001488 Virusshare.00061/Packed.Win32.Krap.ai-13688a323df9f7c901aba49b59d2f5738109cee4 2013-05-17 12:22:34 ....A 1167872 Virusshare.00061/Packed.Win32.Krap.ai-157ef576330faf7e5a11b6d4726bc63dd50292f0 2013-05-17 13:56:38 ....A 8704 Virusshare.00061/Packed.Win32.Krap.ai-1680bdb4d9da88bf2ea0d17e6ab2c834d540a046 2013-05-16 23:46:34 ....A 1035776 Virusshare.00061/Packed.Win32.Krap.ai-17ed1d5939affc8d7a985a1e3bca95ed8cfbce39 2013-05-17 09:04:52 ....A 1035776 Virusshare.00061/Packed.Win32.Krap.ai-1be208d1f41b343376d39f50534868b47c2d8ecc 2013-05-17 16:09:14 ....A 1040384 Virusshare.00061/Packed.Win32.Krap.ai-1c2f7d974405e5a6efa56a49e329babad77dbe6d 2013-05-16 23:39:42 ....A 1254459 Virusshare.00061/Packed.Win32.Krap.ai-1d8da316dfe63283f2b6704e89e49e56706a759b 2013-05-18 20:30:00 ....A 76806 Virusshare.00061/Packed.Win32.Krap.ai-1f69357b6f9886fe1ed62c5c17e77336bf2a51fd 2013-05-17 04:21:54 ....A 881168 Virusshare.00061/Packed.Win32.Krap.ai-2230323d64d7abadd3519f693df4e95c415a2662 2013-05-18 06:10:20 ....A 1035776 Virusshare.00061/Packed.Win32.Krap.ai-23882d0bb68167daa3e22923f6fedca80b2e808e 2013-05-19 11:53:40 ....A 1192509 Virusshare.00061/Packed.Win32.Krap.ai-2413c8e40c3994cc4a25bebe790e8812e53b4cf5 2013-05-17 06:27:42 ....A 990208 Virusshare.00061/Packed.Win32.Krap.ai-27f0b292e4538c822ba69bfa1a3647ee2136f3f1 2013-05-17 13:16:34 ....A 102912 Virusshare.00061/Packed.Win32.Krap.ai-2a6df414e496b5d3bb32512c052685f44c54da9b 2013-05-17 08:15:28 ....A 1191487 Virusshare.00061/Packed.Win32.Krap.ai-2be9d36416821947f74cc91d9570da1d28aab419 2013-05-17 02:28:00 ....A 900624 Virusshare.00061/Packed.Win32.Krap.ai-2bea08da604d7c6fc5713d9a950e8132726c5f35 2013-05-17 21:26:44 ....A 41472 Virusshare.00061/Packed.Win32.Krap.ai-2e10c191c5db9729dcd7cdd4c99402a57c01345a 2013-05-17 12:30:14 ....A 1060352 Virusshare.00061/Packed.Win32.Krap.ai-35b2a40221d3047bcff5ced4aa9a32e068365c36 2013-05-17 06:51:16 ....A 1035776 Virusshare.00061/Packed.Win32.Krap.ai-36aabba3f1ebc81bbaf9921c00811fdc2cb76793 2013-05-17 07:56:04 ....A 1060352 Virusshare.00061/Packed.Win32.Krap.ai-37b36a87458eedc0de8ea6a2ce37789acc5de814 2013-05-17 14:39:38 ....A 925696 Virusshare.00061/Packed.Win32.Krap.ai-39585c64814ca332a89d006e131e9bcdb15ed00b 2013-05-18 19:45:38 ....A 1035776 Virusshare.00061/Packed.Win32.Krap.ai-3c2f649d5a99a0f6deca69982dfddf1a3db5faec 2013-05-20 00:28:14 ....A 1209856 Virusshare.00061/Packed.Win32.Krap.ai-3d7244eeda9551b4dd228e2d3cc63bd8e180d43d 2013-05-17 02:26:54 ....A 33792 Virusshare.00061/Packed.Win32.Krap.ai-42487393afe388ce541641fd405d2a60aa24d863 2013-05-18 07:19:20 ....A 1188417 Virusshare.00061/Packed.Win32.Krap.ai-432500bdf6d7b798f17d1a0a29588202f8908dd9 2013-05-17 12:02:36 ....A 104960 Virusshare.00061/Packed.Win32.Krap.ai-45ba9b7e71915fe053eace91c662a9cfce9b2d3f 2013-05-18 07:18:12 ....A 873984 Virusshare.00061/Packed.Win32.Krap.ai-46cf42a39d9535be059ce6847976df1b293ee9be 2013-05-17 07:54:58 ....A 39424 Virusshare.00061/Packed.Win32.Krap.ai-47f893151f2d2f2982011bbed492099e8dd2c591 2013-05-17 18:34:28 ....A 1257024 Virusshare.00061/Packed.Win32.Krap.ai-4832c7a040ba09547336b950509f01a4dd73ff09 2013-05-17 05:57:44 ....A 103936 Virusshare.00061/Packed.Win32.Krap.ai-49bb534a4759e0097bd388a78f122d5af5eba1d0 2013-05-17 14:05:02 ....A 55430 Virusshare.00061/Packed.Win32.Krap.ai-4b7f41e7b02ed3b100b6afd756c3e551f52da82f 2013-05-17 21:03:08 ....A 1039360 Virusshare.00061/Packed.Win32.Krap.ai-4dc04e3d6fe8c40be2d43931713513eed027467f 2013-05-17 15:38:00 ....A 1209919 Virusshare.00061/Packed.Win32.Krap.ai-52e1631298c7b4d98fa93ffb45d746f68176e854 2013-05-18 14:05:38 ....A 1035776 Virusshare.00061/Packed.Win32.Krap.ai-539df3ac2d89cee569c2d0189015050a37bf269b 2013-05-16 23:43:50 ....A 1192511 Virusshare.00061/Packed.Win32.Krap.ai-5474abbb2864b1651961eb84c0476079542aad06 2013-05-17 08:15:40 ....A 1187398 Virusshare.00061/Packed.Win32.Krap.ai-55e6b2c846cda10db8bde44187f045316bc8c3f7 2013-05-18 08:11:54 ....A 1035776 Virusshare.00061/Packed.Win32.Krap.ai-5737154b2b5a9b64a7d019fce0818f98c02210fe 2013-05-18 21:04:20 ....A 1188410 Virusshare.00061/Packed.Win32.Krap.ai-599f738c53ff0b1c4cca3ff1d02a64b5d601aabf 2013-05-18 19:16:54 ....A 51743 Virusshare.00061/Packed.Win32.Krap.ai-5b428f839bd71236a020c9b39d25001dec7d1eb4 2013-05-16 23:49:14 ....A 1187903 Virusshare.00061/Packed.Win32.Krap.ai-5de4c6b7cc9a3cb8c1b4604809b243a55e8179f3 2013-05-17 12:05:22 ....A 1188416 Virusshare.00061/Packed.Win32.Krap.ai-5fb1603a297e6753766268af5bbad275c7e82af6 2013-05-17 00:41:56 ....A 104448 Virusshare.00061/Packed.Win32.Krap.ai-629451689ebc031dd4068e6cb1a4d8cd7452e203 2013-05-17 13:48:12 ....A 76806 Virusshare.00061/Packed.Win32.Krap.ai-64f4cabf9d1f6b05bea9517473b6963e8bfd832a 2013-05-18 05:59:32 ....A 126089 Virusshare.00061/Packed.Win32.Krap.ai-656577ed8d2d9bd646227510fefdec9194965600 2013-05-17 14:47:54 ....A 1192514 Virusshare.00061/Packed.Win32.Krap.ai-660742231976ae5724285cf67aed9d9c606bcffa 2013-05-17 18:14:36 ....A 100084 Virusshare.00061/Packed.Win32.Krap.ai-66802373850f7cc9a6f4c6f048b9898c2cf70959 2013-05-17 10:23:50 ....A 1207296 Virusshare.00061/Packed.Win32.Krap.ai-68c53baf40a719bee0bc8b596ecc60d62c03bf70 2013-05-18 11:24:18 ....A 1192510 Virusshare.00061/Packed.Win32.Krap.ai-69b368e8df8e076883bdb22b6a1ada3735690829 2013-05-16 23:44:34 ....A 1035776 Virusshare.00061/Packed.Win32.Krap.ai-6de32d9ce3c32c77c7d2dbbff79e396e3b128198 2013-05-17 01:35:54 ....A 101888 Virusshare.00061/Packed.Win32.Krap.ai-73550ea602d961a13b056844c91dd00e90674547 2013-05-17 01:08:36 ....A 20481 Virusshare.00061/Packed.Win32.Krap.ai-795b93bbf6c2c27a0636cbed8d09a6d827be645f 2013-05-17 19:50:38 ....A 76806 Virusshare.00061/Packed.Win32.Krap.ai-7e52e4db9cdbb001fbf2c726c06083d66612c8b8 2013-05-18 12:36:56 ....A 1188407 Virusshare.00061/Packed.Win32.Krap.ai-7ec02a932d6ef9c5b49ff0b1980419ddaaf362d8 2013-05-17 14:42:22 ....A 26112 Virusshare.00061/Packed.Win32.Krap.ai-8013f3b9c6c908b2fc2c3e73540e43713eb7f0e2 2013-05-20 00:19:38 ....A 1200165 Virusshare.00061/Packed.Win32.Krap.ai-815704a75eb62779b9a5e8bd299e11ccf59b09e2 2013-05-17 22:20:02 ....A 1189949 Virusshare.00061/Packed.Win32.Krap.ai-86a7b07b8f785ecc757fa339e99f7a161877056a 2013-05-17 06:11:22 ....A 355368 Virusshare.00061/Packed.Win32.Krap.ai-86ab2f331c72bf94fdcfa225579131134b3445a9 2013-05-17 06:31:46 ....A 1192507 Virusshare.00061/Packed.Win32.Krap.ai-8b2d673520ed57611938567a37703d1c8b57c8f7 2013-05-17 08:53:58 ....A 1187391 Virusshare.00061/Packed.Win32.Krap.ai-8e52ae6f9ba516ba97e0ee33062c60845018803e 2013-05-17 16:15:00 ....A 103936 Virusshare.00061/Packed.Win32.Krap.ai-90173080329e40a5d21c2366509ff6aa52f7bca5 2013-05-16 23:40:00 ....A 1035776 Virusshare.00061/Packed.Win32.Krap.ai-90688c20491d1f26086fedcc8c2fcbe0175a3068 2013-05-18 06:46:56 ....A 1256000 Virusshare.00061/Packed.Win32.Krap.ai-90c7ad0536a9dbe2edbf05b7d16fa4dd7591e627 2013-05-17 18:38:14 ....A 881168 Virusshare.00061/Packed.Win32.Krap.ai-915d118e811e2ce3156c298cd93df409918965a5 2013-05-18 07:19:42 ....A 881168 Virusshare.00061/Packed.Win32.Krap.ai-925603da5bf2b920f61b55b797f6e9ba5a6f9aca 2013-05-17 03:47:14 ....A 25600 Virusshare.00061/Packed.Win32.Krap.ai-92e9be8fd96c622dc2cc805eb0daff59f5688746 2013-05-18 08:10:52 ....A 881168 Virusshare.00061/Packed.Win32.Krap.ai-9369bacc58ea0d1ad489d5a63ce94b1ea23b3a0f 2013-05-17 05:35:22 ....A 1035776 Virusshare.00061/Packed.Win32.Krap.ai-9436d617ccfaab3663361de9212481d9a0972dae 2013-05-18 05:17:44 ....A 1035776 Virusshare.00061/Packed.Win32.Krap.ai-94688252dae713dfbbef79b9f9bff4858f92c0de 2013-05-18 00:47:26 ....A 355368 Virusshare.00061/Packed.Win32.Krap.ai-94d6a36ba1185c7992dd9cfb5376309bb060b3ac 2013-05-17 12:04:42 ....A 900624 Virusshare.00061/Packed.Win32.Krap.ai-97223c455d5ad251d52bb60fcf5ccecb2b045913 2013-05-17 17:38:26 ....A 1167872 Virusshare.00061/Packed.Win32.Krap.ai-97c1f5323622b867c0a101a1ae05d39630725f5b 2013-05-18 16:12:46 ....A 1188412 Virusshare.00061/Packed.Win32.Krap.ai-98932434404e7cfa18020a463c777c4e256ce632 2013-05-18 12:39:06 ....A 899600 Virusshare.00061/Packed.Win32.Krap.ai-9a099ca93a105fc0d1c34d4ad841a84d0a943a36 2013-05-17 16:31:12 ....A 376832 Virusshare.00061/Packed.Win32.Krap.ai-9b299bb21ab434624924c113fa80b20a06d17811 2013-05-18 15:27:00 ....A 885264 Virusshare.00061/Packed.Win32.Krap.ai-9cd1a2d041c56effd0bd884dac856572984b8ff2 2013-05-17 09:16:48 ....A 1012736 Virusshare.00061/Packed.Win32.Krap.ai-9de05b3b607941a683656b341ae9d62cee8ac1f4 2013-05-18 01:00:14 ....A 72856 Virusshare.00061/Packed.Win32.Krap.ai-9f23672162ee785415548e3ed6633a76226be303 2013-05-18 00:58:58 ....A 1036288 Virusshare.00061/Packed.Win32.Krap.ai-a1fbe4793f16c7c5561c391d80af0adea2e61962 2013-05-17 15:04:04 ....A 12288 Virusshare.00061/Packed.Win32.Krap.ai-ae02486b19c2ed6c0745c8ef63ccae58ba21e832 2013-05-17 12:14:28 ....A 137728 Virusshare.00061/Packed.Win32.Krap.ai-b28be5fdb4c8dc3e216cc880618683278974ab93 2013-05-18 13:33:20 ....A 1049600 Virusshare.00061/Packed.Win32.Krap.ai-b7290c64e1c9df0a9fd9c327c66f09477e1c1780 2013-05-17 00:53:44 ....A 1036800 Virusshare.00061/Packed.Win32.Krap.ai-b776a56e5cc97d0fa19ed2c080f692a27fdda019 2013-05-17 18:59:08 ....A 1188418 Virusshare.00061/Packed.Win32.Krap.ai-ba48ccee15cf33cbf74dee29373b58bf3d5dc92c 2013-05-18 11:17:42 ....A 900624 Virusshare.00061/Packed.Win32.Krap.ai-bb06874e9100141a8651c1d3e454b520c0e9bdea 2013-05-20 02:13:30 ....A 1189444 Virusshare.00061/Packed.Win32.Krap.ai-bb47dd430266b4e378c4fff820f296402d2738e2 2013-05-17 01:41:36 ....A 1012736 Virusshare.00061/Packed.Win32.Krap.ai-bc58763bc34ce96a62ebe5b9319e0b01e9b6ca4a 2013-05-20 01:07:08 ....A 904208 Virusshare.00061/Packed.Win32.Krap.ai-bd8857bf660afb157a37ba41a53190f410888610 2013-05-17 10:27:14 ....A 108518 Virusshare.00061/Packed.Win32.Krap.ai-bdee7e4a18e0804132d69c2109ab32446bf0f60f 2013-05-17 23:53:36 ....A 881168 Virusshare.00061/Packed.Win32.Krap.ai-c031ed3df796efb50a7caef8949f420be23ba9ac 2013-05-17 05:28:58 ....A 1035776 Virusshare.00061/Packed.Win32.Krap.ai-c24ebc67a1d7707d7f3a9437d08da619276c3a45 2013-05-20 00:57:52 ....A 999952 Virusshare.00061/Packed.Win32.Krap.ai-c36b2852f4dd025bcf624d932403a28ef99fdb15 2013-05-17 08:07:46 ....A 39936 Virusshare.00061/Packed.Win32.Krap.ai-c4ce9677307ceafb6ccdb5035cd3128f20f8f25d 2013-05-17 02:28:56 ....A 899600 Virusshare.00061/Packed.Win32.Krap.ai-c55b8ea9ac41e9c9476f469960ecc3ac47e5d8ad 2013-05-17 16:31:18 ....A 234496 Virusshare.00061/Packed.Win32.Krap.ai-c84f7b0ac4c0dac2f06dd24a6dbfd264b954894d 2013-05-18 08:55:08 ....A 1035776 Virusshare.00061/Packed.Win32.Krap.ai-cb488bd3aae31b97dbc51d0181513328ef460d77 2013-05-17 11:34:46 ....A 1192506 Virusshare.00061/Packed.Win32.Krap.ai-cbc9eaca6d42a95ff1f689aded8e4a495c931cf8 2013-05-19 12:36:56 ....A 866832 Virusshare.00061/Packed.Win32.Krap.ai-d29a8a2885fc6c30f99968fc341b8fe450565968 2013-05-18 09:26:44 ....A 1015808 Virusshare.00061/Packed.Win32.Krap.ai-d445f433f08279e2715fcaf9a0ea7b34b2c50cd0 2013-05-17 00:39:54 ....A 1190973 Virusshare.00061/Packed.Win32.Krap.ai-d5223936bd07ae89c48ba92e0351c4443b2cdbf8 2013-05-18 15:04:44 ....A 1049600 Virusshare.00061/Packed.Win32.Krap.ai-d630d6df157164af1b7ec7babd223cf4c84a11e2 2013-05-20 00:58:56 ....A 33792 Virusshare.00061/Packed.Win32.Krap.ai-d8165e4238fbb0af66bbf3861b4159b0e634faaa 2013-05-17 11:15:46 ....A 1167872 Virusshare.00061/Packed.Win32.Krap.ai-d92f71bf10300cca73b63a8d1b11a430542525b3 2013-05-18 08:52:12 ....A 52736 Virusshare.00061/Packed.Win32.Krap.ai-dbaee9502489f55b6d7ce7975f9ae9041ce29e09 2013-05-17 01:32:26 ....A 1186879 Virusshare.00061/Packed.Win32.Krap.ai-decdb6e9fc372b15801e1aa5e4cd65a573e19a1c 2013-05-20 00:08:28 ....A 900624 Virusshare.00061/Packed.Win32.Krap.ai-defbdcc01273cba6be8aab9e817b352d98948bad 2013-05-17 05:29:36 ....A 57797 Virusshare.00061/Packed.Win32.Krap.ai-e2e0eb0a0ed6b6947227c7205d258220f28aefa5 2013-05-18 05:10:30 ....A 1191998 Virusshare.00061/Packed.Win32.Krap.ai-e3883f09f23fedfdd0848907a69fd9cf9b51c619 2013-05-18 08:33:16 ....A 1035776 Virusshare.00061/Packed.Win32.Krap.ai-e39d3e9d7a10f27f8b9ece73febdbee08b4d2d16 2013-05-17 00:34:42 ....A 1187391 Virusshare.00061/Packed.Win32.Krap.ai-e4f03ba7cf1a804ace5127f4fe49f3dc6eb4585a 2013-05-18 18:28:30 ....A 101888 Virusshare.00061/Packed.Win32.Krap.ai-e6e7ec5682b72ea8fbca4c7de607652f8c2e1ba0 2013-05-18 09:53:26 ....A 1190974 Virusshare.00061/Packed.Win32.Krap.ai-e819bbc21027cd3421ceb44e3779db41953dc203 2013-05-19 10:49:10 ....A 1211422 Virusshare.00061/Packed.Win32.Krap.ai-eccb18baa1a0942b02d3288d661e06efb3e065bb 2013-05-18 01:50:06 ....A 231936 Virusshare.00061/Packed.Win32.Krap.ai-efbc03df1fe5e00ed890bd6711b2d21515eda9b3 2013-05-20 02:35:30 ....A 881168 Virusshare.00061/Packed.Win32.Krap.ai-f06bdd4909c358d09180731c81c182331cf754d9 2013-05-17 10:20:16 ....A 258560 Virusshare.00061/Packed.Win32.Krap.ai-f0c4c2076852725d8572bb05248d20f9ea151595 2013-05-17 13:10:08 ....A 1035776 Virusshare.00061/Packed.Win32.Krap.ai-f6a6c1b3c2228d1a9f4e4369b832d88247e77672 2013-05-16 23:41:34 ....A 1187389 Virusshare.00061/Packed.Win32.Krap.ai-fc0a28be9cc6d6a54d735bab77e74f22965e5d3a 2013-05-18 14:56:36 ....A 354347 Virusshare.00061/Packed.Win32.Krap.ai-fd8be3e648486bab8805471c9faf7390fe16fd33 2013-05-17 02:06:20 ....A 46592 Virusshare.00061/Packed.Win32.Krap.ai-ff0b58d01451d631925d1f417c25fb309d0e4242 2013-05-17 03:26:12 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-0152c5fa5e81b922f15ad6a016a4cf5e9cb8b8a7 2013-05-17 18:19:14 ....A 143872 Virusshare.00061/Packed.Win32.Krap.an-0164b6acc6cfaffb2b8ef6b7c4639be43240028e 2013-05-17 22:42:42 ....A 184832 Virusshare.00061/Packed.Win32.Krap.an-018f663726d62d572fca075d77a98b1f474f659a 2013-05-17 05:43:24 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-04a7dd5bb6bd01044881184c8c71ad82942e3040 2013-05-20 00:25:10 ....A 113664 Virusshare.00061/Packed.Win32.Krap.an-05ed531cfdbab9991c719424c6d6adecb5f33387 2013-05-18 08:39:18 ....A 134144 Virusshare.00061/Packed.Win32.Krap.an-087acbed1bb1d7ffe0027b5a536fa34c3c3d987d 2013-05-18 05:51:08 ....A 66560 Virusshare.00061/Packed.Win32.Krap.an-0d11112b97ccf8faeb737c6924d595dc7c3becfc 2013-05-16 23:23:30 ....A 270848 Virusshare.00061/Packed.Win32.Krap.an-0de213cd523ff08db1347ff5dd13bca321731f4f 2013-05-17 21:00:18 ....A 102912 Virusshare.00061/Packed.Win32.Krap.an-168d8d485a6f59963b27357bcfd9970db269d9e0 2013-05-17 02:33:40 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-1861c9caf097fbb95672802fe19fa10f96737185 2013-05-18 05:18:38 ....A 73728 Virusshare.00061/Packed.Win32.Krap.an-1e18bea36bf1dfd9b50c026375a90ef9a8e35f5f 2013-05-18 20:15:34 ....A 36864 Virusshare.00061/Packed.Win32.Krap.an-1e539c552d5de4675c0dfcf1d15de4c6125b8f9c 2013-05-17 11:23:24 ....A 66560 Virusshare.00061/Packed.Win32.Krap.an-2401277ba3ef06580df841eeb7963d91564fc6cc 2013-05-17 23:58:20 ....A 114688 Virusshare.00061/Packed.Win32.Krap.an-247ee48b157f7c2273ab86d5288bbccec18103ff 2013-05-17 13:35:26 ....A 73728 Virusshare.00061/Packed.Win32.Krap.an-256aca4bd03eef800e954082cd557d56811873f9 2013-05-17 04:24:24 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-2859db4ad7f12fb4762336e8f4124925b2311034 2013-05-18 08:12:34 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-28951ca403f45ec0a3911333b5b1ead03edba68d 2013-05-17 01:19:28 ....A 666112 Virusshare.00061/Packed.Win32.Krap.an-2fd20f217521f78c7697d8e92d631630db7a8921 2013-05-17 22:18:30 ....A 157696 Virusshare.00061/Packed.Win32.Krap.an-304c214fccf359357840fb14fc95ea7c03844de2 2013-05-17 10:27:34 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-30dd4c7d266b33c35766c24736379889b821cdfb 2013-05-17 09:59:02 ....A 132096 Virusshare.00061/Packed.Win32.Krap.an-33f6fcf394f3146a71944d721983876280ad660b 2013-05-17 02:32:42 ....A 131584 Virusshare.00061/Packed.Win32.Krap.an-36a54ad50b4278edd96a8074fc3b15c6a34759a4 2013-05-17 09:26:28 ....A 102912 Virusshare.00061/Packed.Win32.Krap.an-3787adeaa2d3a29d72401030cdbca8b4267d78a7 2013-05-18 17:02:10 ....A 73728 Virusshare.00061/Packed.Win32.Krap.an-381fa8630de63b0fc24c6f0ab5bc46e8b3b7b29d 2013-05-18 05:10:16 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-384c13d302621e2ba223ee5dd67fd73cb62cc1bd 2013-05-17 14:41:40 ....A 138752 Virusshare.00061/Packed.Win32.Krap.an-38f63f68e6b65ee0a89753d73dc801119468a9be 2013-05-18 16:45:18 ....A 73728 Virusshare.00061/Packed.Win32.Krap.an-3c1fd8b35163e390a669ca20fb11e86c66ac0fe2 2013-05-18 15:28:28 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-3cceff5e21be47c21600bccfc927eee2da3447a2 2013-05-18 14:08:14 ....A 344576 Virusshare.00061/Packed.Win32.Krap.an-3da27b9e99b725c6c891ad39fe5ddbce2699d3f6 2013-05-17 21:34:36 ....A 128512 Virusshare.00061/Packed.Win32.Krap.an-3dbd64c960fb5a94c215b91081942f4b6337905c 2013-05-17 17:51:08 ....A 43520 Virusshare.00061/Packed.Win32.Krap.an-3e9541612954e30d40dd6c592023e799a3858d49 2013-05-17 05:26:58 ....A 133120 Virusshare.00061/Packed.Win32.Krap.an-401529799d9b12ae1f1da3451f5ba0894f6e4704 2013-05-17 06:57:12 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-4615745833f6d6133381cea0c2dd0ff6b43831e9 2013-05-17 00:43:10 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-4e4266ef1522b0cc204b60e4ce975a112ca596cb 2013-05-16 23:48:22 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-519936b34ce0738dcafbd7e12d51fefdd27a46e5 2013-05-18 09:49:56 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-544492216425e56825268c63385ca13f0d1b525a 2013-05-17 10:14:38 ....A 1512960 Virusshare.00061/Packed.Win32.Krap.an-54a0cca6622d91ee87d3fea846ea229b683e2f2b 2013-05-17 18:25:34 ....A 654336 Virusshare.00061/Packed.Win32.Krap.an-587695fb016b5bf957123a26ffddc3fa9891c86a 2013-05-18 10:58:54 ....A 69120 Virusshare.00061/Packed.Win32.Krap.an-58c60ae18b9f1519528c74727232c1121ca5cc37 2013-05-20 00:39:56 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-5acb30f68e49c8ca688422a1e38348ff89ddab94 2013-05-18 12:27:00 ....A 131072 Virusshare.00061/Packed.Win32.Krap.an-5da6adcebde97e9c3960b6e3d631aa6613ecada9 2013-05-17 05:16:30 ....A 72704 Virusshare.00061/Packed.Win32.Krap.an-5f3ad71f93e6396645b53af4903269d69d2f88cf 2013-05-19 00:22:52 ....A 61440 Virusshare.00061/Packed.Win32.Krap.an-603481d706e631d3fdf27c7ffb87230b9af030fb 2013-05-17 05:06:52 ....A 41472 Virusshare.00061/Packed.Win32.Krap.an-63111f166fd82e56d47aab958326e639e309af2c 2013-05-18 00:06:16 ....A 175104 Virusshare.00061/Packed.Win32.Krap.an-65fd827816c5e553d3fdfa72b328cf7e8f46bbd5 2013-05-17 03:56:32 ....A 529920 Virusshare.00061/Packed.Win32.Krap.an-700355dd5b17f7ec772d00e2b9eaadef154c0efa 2013-05-17 11:34:20 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-706f652137f7e7c57ea18a04527a6006993c63a7 2013-05-18 02:12:04 ....A 135168 Virusshare.00061/Packed.Win32.Krap.an-709a7ca2678a9148aa9828c426ca2ecc473f1410 2013-05-17 00:38:08 ....A 415232 Virusshare.00061/Packed.Win32.Krap.an-71662f0fdb61247f5f0922202260ba1363b3ab4a 2013-05-17 05:15:24 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-72b3125c6ba7a67e317a221a6c76fc50fafe6158 2013-05-18 07:17:36 ....A 260096 Virusshare.00061/Packed.Win32.Krap.an-751d072bd9a5c2ea92b73c1eeb01d2ba65330e96 2013-05-17 06:55:10 ....A 73728 Virusshare.00061/Packed.Win32.Krap.an-7aeaf347fb5be925140963e55b9a8a3890e98683 2013-05-20 00:55:50 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-7cb2806451f5a42f03d9a4e9899395ae59a0724d 2013-05-17 13:36:02 ....A 426496 Virusshare.00061/Packed.Win32.Krap.an-7df6a035d13a316140af0228cafb31a86b631eea 2013-05-17 08:05:06 ....A 447488 Virusshare.00061/Packed.Win32.Krap.an-8340dc045e593ab7c8342d794e62522f5a0a3c33 2013-05-17 13:16:28 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-84c496f8bfccd9219c6fe0c03403c4a19f14dcfe 2013-05-18 19:56:36 ....A 73728 Virusshare.00061/Packed.Win32.Krap.an-9370b3b9310b210f876c318b616c66ab07637fd2 2013-05-20 01:37:46 ....A 49152 Virusshare.00061/Packed.Win32.Krap.an-a70f7f58271a742e1ae53fc1de366977ad435e29 2013-05-17 12:38:02 ....A 73728 Virusshare.00061/Packed.Win32.Krap.an-ab5ee578fd6d0bc246b1d025009ad3343fc97e25 2013-05-18 10:49:22 ....A 135168 Virusshare.00061/Packed.Win32.Krap.an-ab7a8c18f63a0984e7d27971f0d1d950d0a87c84 2013-05-20 00:15:44 ....A 73728 Virusshare.00061/Packed.Win32.Krap.an-acc231aae22b639345cc4a0a3eefee723e2a843b 2013-05-18 06:27:24 ....A 228352 Virusshare.00061/Packed.Win32.Krap.an-afa4a2ae24d89b6c3ffd20303210335707b366f6 2013-05-18 13:15:10 ....A 427008 Virusshare.00061/Packed.Win32.Krap.an-b1963b9714355b29e4bb54a39fab4fd6589dce42 2013-05-19 16:15:52 ....A 1516544 Virusshare.00061/Packed.Win32.Krap.an-b245ba5fac4fc0aeb81a76aa45cba5e91475a690 2013-05-18 10:40:46 ....A 431104 Virusshare.00061/Packed.Win32.Krap.an-b567112e9b2b0c5181b0c42ab25bfdb23e9b5394 2013-05-17 11:48:46 ....A 245248 Virusshare.00061/Packed.Win32.Krap.an-b78e29edf906895190e28be42a4628ead26223c3 2013-05-17 04:15:40 ....A 73728 Virusshare.00061/Packed.Win32.Krap.an-bad763314fc3bf6c370e6bd88c0bcd90ef5f4496 2013-05-20 02:37:00 ....A 281088 Virusshare.00061/Packed.Win32.Krap.an-c148c8bce125787ef3deacd1b20c6bbc7a41506c 2013-05-17 02:34:28 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-c23f89c7f2c350d860bac3e3eec532b656270c62 2013-05-17 03:57:48 ....A 72704 Virusshare.00061/Packed.Win32.Krap.an-c66b504cf6f0ff52ecd9ad79fc5d8826c4c84235 2013-05-18 00:17:36 ....A 96768 Virusshare.00061/Packed.Win32.Krap.an-cb5496502a02856710c5527d8486b293fd18cc09 2013-05-17 17:58:12 ....A 284672 Virusshare.00061/Packed.Win32.Krap.an-ce42122a79c8f3defc82eea1ca910cf7e66ec7c1 2013-05-18 21:02:38 ....A 178176 Virusshare.00061/Packed.Win32.Krap.an-d443de9b91aa99dfd9709e8e8a049658950f1f68 2013-05-17 02:04:02 ....A 281088 Virusshare.00061/Packed.Win32.Krap.an-dbd7bd87a2d2da4dd16563a686ab46bf11b99537 2013-05-17 02:20:40 ....A 69120 Virusshare.00061/Packed.Win32.Krap.an-dc125a859ae0a727d9cffee59ae2364f20beb2ee 2013-05-17 23:28:56 ....A 135680 Virusshare.00061/Packed.Win32.Krap.an-df53c3b1aad76f973e7343d5a681cbba8a1e9fdd 2013-05-17 00:49:50 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-e12395aac30e224ad889e1383c2ddb57e2490c95 2013-05-19 10:40:56 ....A 773120 Virusshare.00061/Packed.Win32.Krap.an-e20d4326b9d6775a738d10e2ba5b97aa80f9e9f4 2013-05-17 01:29:28 ....A 99328 Virusshare.00061/Packed.Win32.Krap.an-e9a425a31d30c6d8b44fc370ded9159f7849e765 2013-05-17 13:49:30 ....A 438272 Virusshare.00061/Packed.Win32.Krap.an-ea792c1b35791d133baa6ab8f81d82116b4b3930 2013-05-20 00:16:48 ....A 73728 Virusshare.00061/Packed.Win32.Krap.an-edd801f278e8bfcd268e1118284f3c8a58ee5543 2013-05-17 08:16:12 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-ef753f6da54ccebad183122d6804583d0842e9ac 2013-05-17 07:40:16 ....A 133120 Virusshare.00061/Packed.Win32.Krap.an-f162b460ceed7268b58848bd48478e58764ca9ab 2013-05-19 15:51:06 ....A 131072 Virusshare.00061/Packed.Win32.Krap.an-f1f1497bcff9b8b9d66a25d9d1ec7317ed4ddd75 2013-05-18 21:04:48 ....A 40448 Virusshare.00061/Packed.Win32.Krap.an-ff6e3dc5fb8b0a6fe92e14700a2d4e9cf1e28ed5 2013-05-17 12:35:42 ....A 342016 Virusshare.00061/Packed.Win32.Krap.ao-01428ae576893548e1ef0c1812dc352e52ced8a7 2013-05-17 12:44:38 ....A 88064 Virusshare.00061/Packed.Win32.Krap.ao-0223bab6de876658c6b29df9c082384191305af6 2013-05-18 02:33:32 ....A 397824 Virusshare.00061/Packed.Win32.Krap.ao-024dc391c3d47889bfeb92597d9b69223933dca2 2013-05-17 05:51:40 ....A 396800 Virusshare.00061/Packed.Win32.Krap.ao-03bca68af69721df1ab5d5c1b2d821653457ba08 2013-05-17 19:11:08 ....A 332288 Virusshare.00061/Packed.Win32.Krap.ao-07054004a0920fd2042a7b275d71840ddf084e97 2013-05-17 10:50:00 ....A 359468 Virusshare.00061/Packed.Win32.Krap.ao-090be3ca668d7bf9636bcc84ff7f2a045c4fd133 2013-05-17 20:23:56 ....A 22016 Virusshare.00061/Packed.Win32.Krap.ao-0a8a9436fedd7a85be3449900ade4f98abbe80ed 2013-05-18 09:17:56 ....A 444928 Virusshare.00061/Packed.Win32.Krap.ao-0b089aa267ba21bfb2596d6fb0fa4e372c9a7f6d 2013-05-18 03:10:10 ....A 72704 Virusshare.00061/Packed.Win32.Krap.ao-0b4558b55f41a17d11c44f19fca60322482f86c5 2013-05-18 05:18:18 ....A 176640 Virusshare.00061/Packed.Win32.Krap.ao-0b83b6c13946df9663b332a095105cc3bf8c35b6 2013-05-17 06:29:12 ....A 330240 Virusshare.00061/Packed.Win32.Krap.ao-0c7ad43c6c79c2c356eeef7016eaf64bc304a0a3 2013-05-18 13:59:36 ....A 23040 Virusshare.00061/Packed.Win32.Krap.ao-0c88182e128a632d6e8d71f03e8052632da977aa 2013-05-17 07:35:28 ....A 356927 Virusshare.00061/Packed.Win32.Krap.ao-0d4d6a652f74e71ebbdff003a006a61326368d92 2013-05-18 18:40:10 ....A 398336 Virusshare.00061/Packed.Win32.Krap.ao-0e1c31a3af3e7870d97d877787d8d999b99d3114 2013-05-18 02:09:54 ....A 3581952 Virusshare.00061/Packed.Win32.Krap.ao-0ea961462008777eb13511f61abb817b6b1465dc 2013-05-17 12:51:12 ....A 334336 Virusshare.00061/Packed.Win32.Krap.ao-0fbcd7521a71033fa694abffac039781fd5074b7 2013-05-17 02:07:58 ....A 216064 Virusshare.00061/Packed.Win32.Krap.ao-10e9e5a82608580f3d6ef9637940f5a40681e849 2013-05-18 05:16:22 ....A 174764 Virusshare.00061/Packed.Win32.Krap.ao-111f144a4da005cccbf0a13d9d67b068158c35f5 2013-05-19 18:20:06 ....A 107141 Virusshare.00061/Packed.Win32.Krap.ao-12da7d21640bbb599cc754b4427c5cbecb1c5fcd 2013-05-18 04:32:12 ....A 87570 Virusshare.00061/Packed.Win32.Krap.ao-1660958e48431ad51bbf470c014df95d61d10481 2013-05-18 05:38:18 ....A 202752 Virusshare.00061/Packed.Win32.Krap.ao-16e8a66a32d8d139385b69239be9994013474511 2013-05-17 10:04:18 ....A 332800 Virusshare.00061/Packed.Win32.Krap.ao-191663f775eaf9c79da7ca946115bc68f6b661db 2013-05-18 01:26:58 ....A 32768 Virusshare.00061/Packed.Win32.Krap.ao-19660d1dfe1334e4aa176f0d1557fc3b1a7f2b17 2013-05-18 19:12:50 ....A 4077 Virusshare.00061/Packed.Win32.Krap.ao-1988c21aa64f93f45615a5fdfd5181be19f934a9 2013-05-18 04:47:02 ....A 330240 Virusshare.00061/Packed.Win32.Krap.ao-19977449fc3c65209d60ac5cae1710a4e880e915 2013-05-18 01:52:08 ....A 46592 Virusshare.00061/Packed.Win32.Krap.ao-19dea532892b479d1e500d60f8b099ad4b50a70f 2013-05-17 12:04:06 ....A 305152 Virusshare.00061/Packed.Win32.Krap.ao-1c4dc96707f5a4605ab522ea65502504a785e125 2013-05-18 00:49:36 ....A 784896 Virusshare.00061/Packed.Win32.Krap.ao-1c8c9206c231804949648a8c5561991aa90ff4af 2013-05-20 02:17:42 ....A 19968 Virusshare.00061/Packed.Win32.Krap.ao-1d217bad8e8d0b85e37bbe222eda668a0df54695 2013-05-17 16:31:14 ....A 306808 Virusshare.00061/Packed.Win32.Krap.ao-1dd8289d2c5d8ef2cdfe04b57c78b2a519c14843 2013-05-17 19:30:48 ....A 249344 Virusshare.00061/Packed.Win32.Krap.ao-1f4840e6d8ea9e53a10c16eef9a5e190f478516f 2013-05-17 14:57:14 ....A 116224 Virusshare.00061/Packed.Win32.Krap.ao-1f6974d16c64bb19014b18d66348174be3dc5db4 2013-05-19 00:21:54 ....A 150528 Virusshare.00061/Packed.Win32.Krap.ao-21c433e9055ce4442ad7d79881e81ff6848ce5b6 2013-05-17 14:15:38 ....A 284672 Virusshare.00061/Packed.Win32.Krap.ao-236a541251563b648a4e7eda4de8c28dd752fd6b 2013-05-18 10:39:56 ....A 334336 Virusshare.00061/Packed.Win32.Krap.ao-237e09f100fa14732052eab3bae0ffa7560e3b55 2013-05-17 23:36:32 ....A 126976 Virusshare.00061/Packed.Win32.Krap.ao-2440129c594e8d3e2d298c51bff398582da5e020 2013-05-19 23:37:04 ....A 176640 Virusshare.00061/Packed.Win32.Krap.ao-26b29f128e28593b1aa2b7e1b175589431d97562 2013-05-18 19:49:40 ....A 218112 Virusshare.00061/Packed.Win32.Krap.ao-271c13344204f4b0969ffb182532e70ec411dbdd 2013-05-18 14:29:58 ....A 108544 Virusshare.00061/Packed.Win32.Krap.ao-2adb5c40402f75c57b9245f4a9dcfff6b63f0e47 2013-05-17 14:17:08 ....A 13824 Virusshare.00061/Packed.Win32.Krap.ao-2c63e26cfbb61de519cdcbcd8e45fc7dc95f1b28 2013-05-17 23:56:14 ....A 355917 Virusshare.00061/Packed.Win32.Krap.ao-2c737bdcd49e3b33d4000e6420dd90929ac4ad04 2013-05-17 09:59:26 ....A 550400 Virusshare.00061/Packed.Win32.Krap.ao-2c983778e1cd0f7177e9273f4ad7432d13468c0f 2013-05-18 20:39:18 ....A 334336 Virusshare.00061/Packed.Win32.Krap.ao-2dd3f67cfd1bedb430056015c1a050e61ce457a1 2013-05-17 12:20:22 ....A 25088 Virusshare.00061/Packed.Win32.Krap.ao-2e220259ad8bd997dd3616a8ab1ba3cc28b7facb 2013-05-17 22:29:50 ....A 381440 Virusshare.00061/Packed.Win32.Krap.ao-2e92d05f57a1f60b91fa3013313698b754fd05a5 2013-05-17 13:16:44 ....A 134144 Virusshare.00061/Packed.Win32.Krap.ao-2ebcbcde3d9a73e7f0e902f8e48ae07ef005cbb9 2013-05-18 20:47:56 ....A 342016 Virusshare.00061/Packed.Win32.Krap.ao-318d682c3b61b587aae82602d0ffcf426a5bbe89 2013-05-18 07:30:12 ....A 333824 Virusshare.00061/Packed.Win32.Krap.ao-31f7347369a4e355cef76f92c6b44577f5bc957f 2013-05-17 15:55:18 ....A 332288 Virusshare.00061/Packed.Win32.Krap.ao-3358186b6c061617333910180f6b196c40b24a3e 2013-05-17 20:49:02 ....A 26112 Virusshare.00061/Packed.Win32.Krap.ao-34bb01cf49fc453726342b5568a64fe5ecd976df 2013-05-17 22:45:40 ....A 784896 Virusshare.00061/Packed.Win32.Krap.ao-355abc937f699d74c6c2717e8cce73a93c23c241 2013-05-17 02:49:50 ....A 342016 Virusshare.00061/Packed.Win32.Krap.ao-35dcca54fe3bb032226cbef4af9778ddb99042df 2013-05-17 21:11:08 ....A 131072 Virusshare.00061/Packed.Win32.Krap.ao-372312e27332008a448d5bc721feadf576cc748b 2013-05-17 07:35:12 ....A 38437 Virusshare.00061/Packed.Win32.Krap.ao-3b68a036fc2893fbdaab70eed55c47f3de09b92a 2013-05-17 10:07:00 ....A 29184 Virusshare.00061/Packed.Win32.Krap.ao-3ccffe81038045d140ce0722fec3dfef3edbd39a 2013-05-18 01:47:22 ....A 150528 Virusshare.00061/Packed.Win32.Krap.ao-3d01ebfb443a6c2d6124cdc5f127df6cb57518e9 2013-05-17 22:46:58 ....A 330752 Virusshare.00061/Packed.Win32.Krap.ao-3d1636851386b8e6fb36370e7198f4f99d3e3191 2013-05-17 07:30:30 ....A 223744 Virusshare.00061/Packed.Win32.Krap.ao-3d2f0e10ca94f4c9e92bbbe71eb0972b6f91963f 2013-05-20 01:18:08 ....A 328602 Virusshare.00061/Packed.Win32.Krap.ao-3de45d37d7299f5776d04850fbc451d49c654ae7 2013-05-17 06:16:38 ....A 342016 Virusshare.00061/Packed.Win32.Krap.ao-3e5c82623bef906d48367c7397f976b1f6a40d5b 2013-05-19 21:41:48 ....A 290304 Virusshare.00061/Packed.Win32.Krap.ao-4053c142a9dfce2a984a38c6233de265ac28bf10 2013-05-17 15:01:36 ....A 357376 Virusshare.00061/Packed.Win32.Krap.ao-4064c176afd1e7682b920a1e983b87ae677cf6c3 2013-05-17 08:40:30 ....A 106496 Virusshare.00061/Packed.Win32.Krap.ao-412c22ed550368e5dafe1d0039e6dc3bd3911049 2013-05-18 13:00:56 ....A 26112 Virusshare.00061/Packed.Win32.Krap.ao-4520216f971ab5b5e4893dc1ce780763fbee96f0 2013-05-17 20:54:14 ....A 399872 Virusshare.00061/Packed.Win32.Krap.ao-460e9e064596ed04ff99546bca8630903b14c908 2013-05-18 09:34:24 ....A 466432 Virusshare.00061/Packed.Win32.Krap.ao-49aebb8ef602c38add7ad91e76a4d295d1dffc11 2013-05-18 01:24:32 ....A 337408 Virusshare.00061/Packed.Win32.Krap.ao-4cf78925e5b0d4d5c888f36c70948f0e02b47f89 2013-05-18 05:09:48 ....A 602624 Virusshare.00061/Packed.Win32.Krap.ao-4d0cb348ac4e273fd85cb0c5a71da6a0c1e83469 2013-05-18 11:28:30 ....A 201728 Virusshare.00061/Packed.Win32.Krap.ao-4fe23de1517f0fe60ea622eca586ce2c4cb6bf40 2013-05-17 15:19:18 ....A 333824 Virusshare.00061/Packed.Win32.Krap.ao-51c48dd9803c40233d031d50db9f897c69d16463 2013-05-18 01:39:52 ....A 84992 Virusshare.00061/Packed.Win32.Krap.ao-532ed6655c647292edc8a42a1a925d358e239754 2013-05-16 23:34:32 ....A 46592 Virusshare.00061/Packed.Win32.Krap.ao-5a3b8e94b6cf729b4c1abb211682f1ab4a35f5b8 2013-05-18 16:36:24 ....A 36864 Virusshare.00061/Packed.Win32.Krap.ao-5b0a6c86b133001ee2006dc19eec2e08f94a9281 2013-05-18 12:12:00 ....A 332288 Virusshare.00061/Packed.Win32.Krap.ao-5c13223d4b619b2c56c59cacfd47404ea038d074 2013-05-17 07:16:28 ....A 332800 Virusshare.00061/Packed.Win32.Krap.ao-5d0df773204f12a9e60973c0e2552afc5599f504 2013-05-20 01:24:40 ....A 65536 Virusshare.00061/Packed.Win32.Krap.ao-624b424e836e9ae2897f6c0411fc1ee3e42f48ce 2013-05-18 09:23:58 ....A 330752 Virusshare.00061/Packed.Win32.Krap.ao-641699119aaef13161819d9824b2aca0efc017d7 2013-05-17 22:18:12 ....A 51200 Virusshare.00061/Packed.Win32.Krap.ao-655aac0b38ce74b4fa7b93868af382bdcb5d5361 2013-05-18 02:02:40 ....A 356908 Virusshare.00061/Packed.Win32.Krap.ao-660a128b66ac641aa8ee767716378dbb9c475778 2013-05-17 19:03:16 ....A 155648 Virusshare.00061/Packed.Win32.Krap.ao-673f0fe7181371bc563460f8ae2895c8a17ad196 2013-05-18 04:31:32 ....A 546880 Virusshare.00061/Packed.Win32.Krap.ao-675ad5707bae4c73e8569b5148a7d70e20914299 2013-05-17 19:37:42 ....A 18944 Virusshare.00061/Packed.Win32.Krap.ao-680ebfb8a1427deb93ad10fe78a5776f7d1160b2 2013-05-20 01:03:32 ....A 1350144 Virusshare.00061/Packed.Win32.Krap.ao-68326be943070aa2668e0d9bf02575728ed40799 2013-05-17 06:32:02 ....A 194048 Virusshare.00061/Packed.Win32.Krap.ao-6ccc5607c717cbdeb1af29497dc68b576d21ff8e 2013-05-18 01:13:22 ....A 91136 Virusshare.00061/Packed.Win32.Krap.ao-6e7160f36874efa1fa7ca68c491516f601874eb4 2013-05-17 18:29:32 ....A 403231 Virusshare.00061/Packed.Win32.Krap.ao-6f281f511aa799776ab9d956acc57dce3fa463f6 2013-05-17 19:55:26 ....A 2207744 Virusshare.00061/Packed.Win32.Krap.ao-72b863bb86a8187999bec08410d9b627c9b5dd69 2013-05-16 23:01:52 ....A 21504 Virusshare.00061/Packed.Win32.Krap.ao-737e47b89af18f8611d56e0cd0f14cfa9597605a 2013-05-18 05:47:38 ....A 465920 Virusshare.00061/Packed.Win32.Krap.ao-759dde5246de584dd582519733cebd32f905b78c 2013-05-17 01:51:16 ....A 124416 Virusshare.00061/Packed.Win32.Krap.ao-796686fba292ca75d0b35df03e1fc44ad87d13de 2013-05-20 02:39:40 ....A 30208 Virusshare.00061/Packed.Win32.Krap.ao-7a4ea7dd7689ccd8fc3f9144681101c197c673c5 2013-05-18 07:11:02 ....A 147456 Virusshare.00061/Packed.Win32.Krap.ao-7e1c8a2218658dd2b2c84f27ee738ffaf936a4e0 2013-05-17 15:24:34 ....A 369196 Virusshare.00061/Packed.Win32.Krap.ao-7fdfd6d64bff7a2e9dd402bbf76389601c63240c 2013-05-17 22:32:54 ....A 393216 Virusshare.00061/Packed.Win32.Krap.ao-818782d64952494a96f7206c942d5503b4ca821c 2013-05-17 11:09:20 ....A 132096 Virusshare.00061/Packed.Win32.Krap.ao-81d373ab69b36a2b75a6ca962bfc65cf8fb1e7f5 2013-05-17 06:38:48 ....A 224256 Virusshare.00061/Packed.Win32.Krap.ao-81dae9554de51819a2e095e575dd8df97036f4fc 2013-05-17 08:04:52 ....A 330240 Virusshare.00061/Packed.Win32.Krap.ao-8464025b77b5f0628c903cec7c6a8d80b503e820 2013-05-18 15:55:40 ....A 13312 Virusshare.00061/Packed.Win32.Krap.ao-8725add03161bb178d1ddf6d65e077247510629e 2013-05-18 13:50:40 ....A 84992 Virusshare.00061/Packed.Win32.Krap.ao-873f1ec64e735065a48fcab333ac0be123aad276 2013-05-20 00:27:08 ....A 3360256 Virusshare.00061/Packed.Win32.Krap.ao-88dc3e324e3f1d2065515e69e7d2d0f658a7ae32 2013-05-18 11:37:30 ....A 416768 Virusshare.00061/Packed.Win32.Krap.ao-8923b0f407629a485055bb18f1e6a6958dd3a48d 2013-05-17 16:16:24 ....A 76289 Virusshare.00061/Packed.Win32.Krap.ao-894c31ff97b65b3ce7169b0c1a143d0872044ce9 2013-05-17 03:25:58 ....A 40995 Virusshare.00061/Packed.Win32.Krap.ao-8a3aa268bbfeb576a255acb2428dd673b1c02011 2013-05-20 02:14:02 ....A 26624 Virusshare.00061/Packed.Win32.Krap.ao-8ac14b02bee38bdefae31f11fe810e1ed8f452f6 2013-05-20 00:55:06 ....A 20480 Virusshare.00061/Packed.Win32.Krap.ao-8db23cb4fe07cb80f9e5eb9c47e2ea04c76c04be 2013-05-17 17:00:58 ....A 23040 Virusshare.00061/Packed.Win32.Krap.ao-8ddbf654fdf550761a769293d0f744bdf77cbd27 2013-05-19 01:24:18 ....A 120328 Virusshare.00061/Packed.Win32.Krap.ao-8e50655e8c32d092e01c90bf1403f807870dc4af 2013-05-17 23:12:34 ....A 119808 Virusshare.00061/Packed.Win32.Krap.ao-9143168bd150d5417efff4404108917b61126f90 2013-05-18 00:15:28 ....A 334336 Virusshare.00061/Packed.Win32.Krap.ao-94154b66531c5ad2174316aff03daaf998771083 2013-05-17 12:26:30 ....A 69632 Virusshare.00061/Packed.Win32.Krap.ao-94cf45bf53084385eea1752fdd66d0c8278b9468 2013-05-17 12:21:40 ....A 416256 Virusshare.00061/Packed.Win32.Krap.ao-96db272bec960ef57d1ad9d87902f3fefd079e0d 2013-05-17 06:45:24 ....A 45568 Virusshare.00061/Packed.Win32.Krap.ao-975d07e246e20cc30c858644f45761896eb537b3 2013-05-17 13:01:42 ....A 385024 Virusshare.00061/Packed.Win32.Krap.ao-986cf81d95bb7e5a7d5cf185280d4887e14cf932 2013-05-17 10:03:56 ....A 171008 Virusshare.00061/Packed.Win32.Krap.ao-989fd1cb842137c22436ab155c2c31d25d8c8c4a 2013-05-18 06:44:42 ....A 336384 Virusshare.00061/Packed.Win32.Krap.ao-98a78597741b90a04e9576f31d829ce1e6a9b149 2013-05-20 01:08:20 ....A 441344 Virusshare.00061/Packed.Win32.Krap.ao-9b64ce5a285243f49101ffce0b9463703390d72a 2013-05-17 16:25:46 ....A 25088 Virusshare.00061/Packed.Win32.Krap.ao-9c4b0628d3c0e6d06b913c55e6a87df641ca5ea6 2013-05-17 03:19:00 ....A 23552 Virusshare.00061/Packed.Win32.Krap.ao-9cc99408d0ab9c538b7802320d4c09d32f830afa 2013-05-17 05:33:42 ....A 355372 Virusshare.00061/Packed.Win32.Krap.ao-a2b3ea4fb31ab13c33eb5a467560a0e83ff2b53e 2013-05-18 08:01:38 ....A 6144 Virusshare.00061/Packed.Win32.Krap.ao-a30fa04b2ef34190d2706ab01ad06ecf7e6bb252 2013-05-18 02:33:20 ....A 160816 Virusshare.00061/Packed.Win32.Krap.ao-a384c1de676a713d1b9ecb36bac9d7f993b1aba9 2013-05-18 10:11:34 ....A 334336 Virusshare.00061/Packed.Win32.Krap.ao-a3f0062ce9faca4cca8ef67e08ec3a1e070583e4 2013-05-18 05:13:14 ....A 124416 Virusshare.00061/Packed.Win32.Krap.ao-a4cbd524a97b740931241ec5df6c15762a58dd9e 2013-05-17 00:10:46 ....A 129536 Virusshare.00061/Packed.Win32.Krap.ao-a5f8934133d4e47a351964fead50ab4091a6f993 2013-05-20 02:21:24 ....A 330752 Virusshare.00061/Packed.Win32.Krap.ao-a7f54dc8875d28e50f65fc0324f602b57b200d68 2013-05-19 21:02:34 ....A 43008 Virusshare.00061/Packed.Win32.Krap.ao-ae4e33ca2ba0fc7a1bf529c8fa75c109fda88e9a 2013-05-17 02:40:22 ....A 789504 Virusshare.00061/Packed.Win32.Krap.ao-af10c5de8888296632f984fb534cd9ec5fe0eac4 2013-05-18 12:25:38 ....A 20992 Virusshare.00061/Packed.Win32.Krap.ao-af3e0fa69193a19268750a030bdfa0f6670f587e 2013-05-19 04:27:56 ....A 331776 Virusshare.00061/Packed.Win32.Krap.ao-afa3b8e42a997ed1898d06787b406e72dcad5457 2013-05-17 10:50:28 ....A 88576 Virusshare.00061/Packed.Win32.Krap.ao-b0a0a679f6a47dc0d790f5bc134e2f751f4e8f47 2013-05-18 12:01:24 ....A 344064 Virusshare.00061/Packed.Win32.Krap.ao-b0f19b0619467d2d8242a1989fe353600e0a4dea 2013-05-17 05:41:20 ....A 29696 Virusshare.00061/Packed.Win32.Krap.ao-b125dd25293ffe38875e2bfbf0708aa51ffaf8cc 2013-05-18 05:36:20 ....A 26112 Virusshare.00061/Packed.Win32.Krap.ao-b16a0988e8f9ae22474918ecc1fd240f8793e9f0 2013-05-18 12:59:22 ....A 138752 Virusshare.00061/Packed.Win32.Krap.ao-b1d6b192ee18e62f580a53c3896edf170733ef82 2013-05-18 01:07:54 ....A 125440 Virusshare.00061/Packed.Win32.Krap.ao-b37bad095250e0dfae4ab05299b304c5c6ac4579 2013-05-17 03:40:58 ....A 344064 Virusshare.00061/Packed.Win32.Krap.ao-b3a21b790d525c016206f19c71361caf504db61e 2013-05-17 21:00:36 ....A 84992 Virusshare.00061/Packed.Win32.Krap.ao-b43718706ce29f087b4cc8e74913415780e00eb3 2013-05-18 12:25:00 ....A 336384 Virusshare.00061/Packed.Win32.Krap.ao-b553d87afe8860ab7f5c623a0d48012be01e8305 2013-05-17 23:37:48 ....A 332800 Virusshare.00061/Packed.Win32.Krap.ao-b6526af52de46d76d8ab16ca986f7dba7555fc28 2013-05-17 11:17:16 ....A 10549 Virusshare.00061/Packed.Win32.Krap.ao-b90a8a57cf600b7c7a0f1c4dac2a0fb9a1c7e35a 2013-05-17 15:35:04 ....A 91648 Virusshare.00061/Packed.Win32.Krap.ao-baa8b827a5d2511159e79bed1fbd301dc52e04ec 2013-05-17 11:57:14 ....A 22528 Virusshare.00061/Packed.Win32.Krap.ao-bc6d8ef83acc94e9d09ffb6a53a354cbf12582e7 2013-05-19 02:15:48 ....A 336384 Virusshare.00061/Packed.Win32.Krap.ao-bcb4f883e7d9d7df594164a3c5ccd4b50a5a581a 2013-05-17 02:36:52 ....A 325632 Virusshare.00061/Packed.Win32.Krap.ao-bd15bfbf56355e92d47a09faa1345d76a68023f3 2013-05-17 15:07:54 ....A 24576 Virusshare.00061/Packed.Win32.Krap.ao-be32e29d0c75ebea005ffedaccd87ef8087f3405 2013-05-17 06:18:42 ....A 57464 Virusshare.00061/Packed.Win32.Krap.ao-c052bd9f5ab36ef6a73978c41850875bc6aee1fc 2013-05-17 11:02:44 ....A 97792 Virusshare.00061/Packed.Win32.Krap.ao-c138d281aab1847a0543012a80d80c9c176507c2 2013-05-17 20:51:22 ....A 120840 Virusshare.00061/Packed.Win32.Krap.ao-c193f8d66c744dec5359df0578ebcb148bd8693b 2013-05-17 01:20:28 ....A 5733376 Virusshare.00061/Packed.Win32.Krap.ao-c2dfe94f97aeffcc14cec6e73ff2c166fddc1fc0 2013-05-18 20:42:34 ....A 19968 Virusshare.00061/Packed.Win32.Krap.ao-c4438046e16d4893e6ebaf69457d846d65a0fe46 2013-05-18 11:29:06 ....A 20992 Virusshare.00061/Packed.Win32.Krap.ao-c5c446c620151608d5875261d67b9417b6556d38 2013-05-18 06:21:46 ....A 393728 Virusshare.00061/Packed.Win32.Krap.ao-c772537fe5ddedcc7516b17afec8d31b3fbfe2c6 2013-05-17 07:07:38 ....A 21636 Virusshare.00061/Packed.Win32.Krap.ao-c8371a1fae4951c09d3048c9bdbd6061d41c62c9 2013-05-18 02:19:32 ....A 783424 Virusshare.00061/Packed.Win32.Krap.ao-caf73281ecfce568f27f19152d65c65c84eb7e56 2013-05-19 16:39:54 ....A 211456 Virusshare.00061/Packed.Win32.Krap.ao-cb30ae4835a5250f4568d84b1c8d0959dc934f0b 2013-05-18 08:29:12 ....A 330240 Virusshare.00061/Packed.Win32.Krap.ao-cc971cdad57ccaaa28f7075506ec810f1da5ed9f 2013-05-17 22:15:46 ....A 17408 Virusshare.00061/Packed.Win32.Krap.ao-ce07cf55ae4ea7f3753ba5569844ab648e1a10d3 2013-05-17 19:54:12 ....A 334336 Virusshare.00061/Packed.Win32.Krap.ao-cf25c934bafe7d6e8e0fb529388eec4dfa16928e 2013-05-17 14:54:54 ....A 432034 Virusshare.00061/Packed.Win32.Krap.ao-d04e07a5e70989a7e0e459d8c00b923790ccdc89 2013-05-18 12:58:08 ....A 29696 Virusshare.00061/Packed.Win32.Krap.ao-d1d6b699fb5deeea45d2d07d32bc16ade5a6476b 2013-05-18 04:04:06 ....A 23552 Virusshare.00061/Packed.Win32.Krap.ao-d49e56d5d0c0701efc0be0bd064fa88590c5892f 2013-05-17 19:02:10 ....A 38437 Virusshare.00061/Packed.Win32.Krap.ao-d5bb8ebd0d57cd2e89068cbd4a24578884505d19 2013-05-17 07:36:30 ....A 32256 Virusshare.00061/Packed.Win32.Krap.ao-d615ce73a1821371cdc7b6ce2f855065528cef66 2013-05-17 04:06:22 ....A 1528899 Virusshare.00061/Packed.Win32.Krap.ao-d6ace6955f0cf4bb266b429cfbf01f6ae6ee084c 2013-05-18 20:02:56 ....A 16384 Virusshare.00061/Packed.Win32.Krap.ao-d809a7b09b529d7ba9512c6e89c895b18788bda4 2013-05-16 23:58:40 ....A 96768 Virusshare.00061/Packed.Win32.Krap.ao-d8e59584c4740f8100f6971674e028e37458131e 2013-05-18 01:44:54 ....A 357376 Virusshare.00061/Packed.Win32.Krap.ao-daccf2974584df81c561f411861773a1a86d43c9 2013-05-17 13:46:56 ....A 218112 Virusshare.00061/Packed.Win32.Krap.ao-dc3aa6dae219987649654affe25c5215d032e639 2013-05-18 16:43:34 ....A 23040 Virusshare.00061/Packed.Win32.Krap.ao-de5d47cfde7d701d9f5fea40cec805bcb9a89733 2013-05-18 02:04:42 ....A 29184 Virusshare.00061/Packed.Win32.Krap.ao-df4541ae02e96281eb938cd28b899953854ed494 2013-05-18 11:15:58 ....A 97524 Virusshare.00061/Packed.Win32.Krap.ao-e4cb8feaf0d8c1177a86bac3ec44e7deafce7b3e 2013-05-17 12:47:18 ....A 349696 Virusshare.00061/Packed.Win32.Krap.ao-e5376f73ed36bb7128f272562ada91e8f370bd63 2013-05-17 21:00:48 ....A 117248 Virusshare.00061/Packed.Win32.Krap.ao-e60c052358832788a2d3278fd0654b405d459b17 2013-05-19 10:50:34 ....A 131584 Virusshare.00061/Packed.Win32.Krap.ao-e648837af3c6953d2088580d5af9b725712cdad0 2013-05-18 11:59:02 ....A 111104 Virusshare.00061/Packed.Win32.Krap.ao-e64b8fd3702ca50e40b95201fb41fbbefdd6c506 2013-05-17 14:06:42 ....A 124416 Virusshare.00061/Packed.Win32.Krap.ao-e6bbe64fe680906096852bc63c7958c6e35d42b9 2013-05-17 12:16:00 ....A 444928 Virusshare.00061/Packed.Win32.Krap.ao-e776a4c9409b70728636d284066d09a4f006f87a 2013-05-19 16:53:02 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ao-e9c14bffdbcee764697b84e84cc37b8db6386cbe 2013-05-17 02:56:42 ....A 348672 Virusshare.00061/Packed.Win32.Krap.ao-ebe0ef989f4aa34d0d581c7b4805aec9b4346359 2013-05-17 19:37:26 ....A 15360 Virusshare.00061/Packed.Win32.Krap.ao-ebe2370f1de3e7ca82faac5acd0f4dd53fb5adac 2013-05-17 17:25:36 ....A 22016 Virusshare.00061/Packed.Win32.Krap.ao-ebe77c265b994f9e6faaad675678bebf7a6c47f2 2013-05-18 15:30:50 ....A 323072 Virusshare.00061/Packed.Win32.Krap.ao-ebf189059189be9f8f17f43cc3c003552db8f2d2 2013-05-17 01:13:32 ....A 334336 Virusshare.00061/Packed.Win32.Krap.ao-f0024727175ae1b79bf36aa899f719b730074d74 2013-05-19 11:04:20 ....A 124416 Virusshare.00061/Packed.Win32.Krap.ao-f15833e5e367a3c6eaabb323e14ab81652541ac8 2013-05-17 08:43:14 ....A 132219 Virusshare.00061/Packed.Win32.Krap.ao-f28ca0d9cd072503aba53e4c9e57acf8279e0800 2013-05-17 17:52:56 ....A 331776 Virusshare.00061/Packed.Win32.Krap.ao-f323b09b9395edc1ffe87a9b1bd756de4ee7d929 2013-05-17 13:01:06 ....A 26624 Virusshare.00061/Packed.Win32.Krap.ao-f328e8a8a84560a493a3e0c13fe3333107b17ef4 2013-05-17 14:55:28 ....A 342016 Virusshare.00061/Packed.Win32.Krap.ao-f3d06dd5537f40b634587761428be900a1a07206 2013-05-17 01:23:20 ....A 271360 Virusshare.00061/Packed.Win32.Krap.ao-f4b01a4ef85fe4ec482af738fb0b421194abf2b5 2013-05-17 14:27:46 ....A 136192 Virusshare.00061/Packed.Win32.Krap.ao-f9a964dfd61c3a9833ae3dc9180164933ea05294 2013-05-17 13:48:28 ....A 334336 Virusshare.00061/Packed.Win32.Krap.ao-fe1e996db560a2c3864f982c1416327765f3edd7 2013-05-17 22:02:04 ....A 290304 Virusshare.00061/Packed.Win32.Krap.ap-2b7a30628501db213ba9ffc60229c4d4b0dc19b1 2013-05-17 07:05:24 ....A 277504 Virusshare.00061/Packed.Win32.Krap.ap-432aded7cf79698fe9462b21a5c8c017e33ab6bc 2013-05-17 04:50:58 ....A 278016 Virusshare.00061/Packed.Win32.Krap.ap-4bd473cc7bacde44b8a3d2ecbc6789917c200246 2013-05-18 00:18:06 ....A 291840 Virusshare.00061/Packed.Win32.Krap.ap-50656ef271768b9e7171d1d2d7a3225ef0e0536c 2013-05-18 14:08:20 ....A 275456 Virusshare.00061/Packed.Win32.Krap.ap-571f037b8f2ed69f3e08dea1946c7ada63e682b6 2013-05-16 23:41:50 ....A 278016 Virusshare.00061/Packed.Win32.Krap.ap-6e08a609c786eedb672965caa7f50aa678b62c21 2013-05-20 02:13:26 ....A 221184 Virusshare.00061/Packed.Win32.Krap.ap-72298f91083db63c5a7de20276309e31cfda4a79 2013-05-17 22:26:42 ....A 333312 Virusshare.00061/Packed.Win32.Krap.ap-81cc2260c1445c889f155bc935b81bd5237fa490 2013-05-17 15:15:16 ....A 275968 Virusshare.00061/Packed.Win32.Krap.ap-877c06938cac6090b9599fc6270fa39af170418f 2013-05-17 12:34:10 ....A 335360 Virusshare.00061/Packed.Win32.Krap.ap-88c86879f7b26bf0102adda5a73b9a446b94cb79 2013-05-17 15:21:16 ....A 289792 Virusshare.00061/Packed.Win32.Krap.ap-9985737095199aa5ac9d54d7662e1ad6cbda9e6e 2013-05-18 09:20:22 ....A 333824 Virusshare.00061/Packed.Win32.Krap.ap-9e5a4ed7d7ba1eb361a9fa15d953cb4d7f9582a5 2013-05-17 12:28:22 ....A 366592 Virusshare.00061/Packed.Win32.Krap.ap-a4ebd2231c83b774644afd4747ee2b2ccc449b5e 2013-05-17 00:42:18 ....A 376832 Virusshare.00061/Packed.Win32.Krap.ap-a8cbd141518b418544c81398c94740ab980bf60f 2013-05-17 14:55:56 ....A 380928 Virusshare.00061/Packed.Win32.Krap.ap-ac0d95c4c57190aba1b55c0410f8ca3a7483624b 2013-05-17 03:53:10 ....A 327168 Virusshare.00061/Packed.Win32.Krap.ap-beeb7fd763c56d83454de76baefc967ff16084f7 2013-05-17 07:06:54 ....A 275968 Virusshare.00061/Packed.Win32.Krap.ap-c053cbc2bb048bfc3572ccbf0de8176288cf24d5 2013-05-17 13:08:10 ....A 278016 Virusshare.00061/Packed.Win32.Krap.ap-d49de7998e8aed8346a604e1903db216ad4e5954 2013-05-17 07:07:36 ....A 272896 Virusshare.00061/Packed.Win32.Krap.ap-d7bf25347929c165843c7e426012e43b56c26a1f 2013-05-17 11:09:54 ....A 275968 Virusshare.00061/Packed.Win32.Krap.ap-e1435036fdb414903dd314509d283801a605891b 2013-05-18 00:00:30 ....A 362496 Virusshare.00061/Packed.Win32.Krap.ap-e6ea91ff25aac06bae57e0db0b90b7c016b0bd14 2013-05-17 01:31:40 ....A 102400 Virusshare.00061/Packed.Win32.Krap.aq-01ad7658dc4a20e672ef92b0659f15e51efebb70 2013-05-18 02:45:36 ....A 41377 Virusshare.00061/Packed.Win32.Krap.aq-0b60d3ae2a0bcfb20265552b18d29bc28885f2c2 2013-05-18 00:29:36 ....A 1547264 Virusshare.00061/Packed.Win32.Krap.aq-1cf795d7a6b89920b40d8194d32051b428f05ca1 2013-05-18 20:34:54 ....A 97792 Virusshare.00061/Packed.Win32.Krap.aq-3fe0621d494fa774679bc116194b41aea6ef2a52 2013-05-20 01:58:10 ....A 1731918 Virusshare.00061/Packed.Win32.Krap.aq-847534a13def4da7b2b54ffa9a50bd169259a520 2013-05-17 15:28:08 ....A 104960 Virusshare.00061/Packed.Win32.Krap.aq-9bafd182e5eeac2fca9b9a0bead81a017908dce8 2013-05-17 00:54:50 ....A 1678336 Virusshare.00061/Packed.Win32.Krap.aq-a51fcf471eeb7743cf6fa84315256cb8eaba0c61 2013-05-18 12:42:44 ....A 83456 Virusshare.00061/Packed.Win32.Krap.aq-fccb75d97cff20e0c3995138372ec3f450a4ded1 2013-05-17 10:08:32 ....A 131072 Virusshare.00061/Packed.Win32.Krap.ar-0632486a61e1e5a1c1aee2dfa8f5eddf9151906b 2013-05-20 00:57:16 ....A 153088 Virusshare.00061/Packed.Win32.Krap.ar-1ce5d84e6a0fde3140369304cd82c6d60c4eaacc 2013-05-17 16:31:54 ....A 42496 Virusshare.00061/Packed.Win32.Krap.ar-22f6d7a4fb728f4c049397957c93710ae7f383b6 2013-05-18 08:02:02 ....A 39918 Virusshare.00061/Packed.Win32.Krap.ar-24183f3294f49d8eedbcc07a8414a46947ebe01c 2013-05-18 16:42:02 ....A 274432 Virusshare.00061/Packed.Win32.Krap.ar-43d71aa669b0b3d7b74ae179036ce381a2f3ed32 2013-05-17 19:59:20 ....A 176640 Virusshare.00061/Packed.Win32.Krap.ar-6dce9bb900c2196444849579bf6a3acefcb4242d 2013-05-17 18:30:00 ....A 42496 Virusshare.00061/Packed.Win32.Krap.ar-6e096bed5e7fab35718490d25be643c632b9f3de 2013-05-18 01:47:34 ....A 136206 Virusshare.00061/Packed.Win32.Krap.ar-6ff17ae76d5f5c867cdad28dbff8d4dec79bdde3 2013-05-17 15:23:32 ....A 103424 Virusshare.00061/Packed.Win32.Krap.ar-7325ba1d8ae3a0fa546cb9f7fd56d7eea1caf0c6 2013-05-18 17:40:46 ....A 30208 Virusshare.00061/Packed.Win32.Krap.ar-88038739d71e9dcfd595d346e9787f7039e1dca6 2013-05-18 12:22:28 ....A 153088 Virusshare.00061/Packed.Win32.Krap.ar-90a947a13a06d4c5f14871ea64b642b151ff9a73 2013-05-18 01:00:46 ....A 124839 Virusshare.00061/Packed.Win32.Krap.ar-97ca640b801c07b3bc549e26544bbb4b4af0e262 2013-05-20 02:28:20 ....A 153600 Virusshare.00061/Packed.Win32.Krap.ar-9a04571667d5ebc99d016ef8ca7e088eefb27e7b 2013-05-18 05:25:34 ....A 142848 Virusshare.00061/Packed.Win32.Krap.ar-9daf3d032fe44216da3f58d7965d87dc4bb7a1a0 2013-05-20 01:48:04 ....A 32256 Virusshare.00061/Packed.Win32.Krap.ar-a28f3adc57cd92db8aa37b88a219531815299c58 2013-05-17 15:00:10 ....A 42496 Virusshare.00061/Packed.Win32.Krap.ar-ab83c86a1eea92df5f8b605ad4071439f49aa185 2013-05-17 19:34:46 ....A 94264 Virusshare.00061/Packed.Win32.Krap.ar-b31080688eb4d5b6bb15c37c88dafa9ca35b016e 2013-05-18 00:45:10 ....A 148992 Virusshare.00061/Packed.Win32.Krap.ar-e3a22308f248d784ad884b48d7b46beeaa1a43ae 2013-05-18 05:00:44 ....A 66048 Virusshare.00061/Packed.Win32.Krap.ar-f911b846dc8e0040a7c2e48d98b69190a85d3ee0 2013-05-17 14:41:56 ....A 30208 Virusshare.00061/Packed.Win32.Krap.ar-fa49bb160c4211578d779017636034b3b479f3c7 2013-05-17 14:58:20 ....A 94725 Virusshare.00061/Packed.Win32.Krap.ar-ffda77370c5c1e897e9d71af54550643f40b4380 2013-05-17 19:40:16 ....A 86016 Virusshare.00061/Packed.Win32.Krap.as-06ee9a95115df8ed9ddf486cfdf310b4e7b7e497 2013-05-17 16:54:32 ....A 162304 Virusshare.00061/Packed.Win32.Krap.as-0d85d567170f4f6e86506ec32863c311fc3249a4 2013-05-18 05:36:34 ....A 86528 Virusshare.00061/Packed.Win32.Krap.as-190ce161510e05bc86f4a8590d6dd3d30799d9c1 2013-05-18 06:07:38 ....A 153600 Virusshare.00061/Packed.Win32.Krap.as-1a81bcaf911e57a275ec04b20a408f4597372c7b 2013-05-17 13:38:06 ....A 95232 Virusshare.00061/Packed.Win32.Krap.as-1f9b661eba3c6eb38c716c8a53e9898a5f00da40 2013-05-20 02:12:24 ....A 97280 Virusshare.00061/Packed.Win32.Krap.as-23b79ab0b662bb1f8519e0db6061d6202a6f4a44 2013-05-18 16:38:20 ....A 194048 Virusshare.00061/Packed.Win32.Krap.as-2c2e65e1de2710354f8393cbae80323dfe1cce20 2013-05-17 00:40:10 ....A 95232 Virusshare.00061/Packed.Win32.Krap.as-37a19a3ca543ea23bb0a4fb293ee20be7b4d0faf 2013-05-17 03:17:22 ....A 159232 Virusshare.00061/Packed.Win32.Krap.as-3f704697dfdfaa9a4db7e84781656a85bdd83ae7 2013-05-18 11:07:48 ....A 159232 Virusshare.00061/Packed.Win32.Krap.as-4ced8dab83b9201437d7c6bdbda2fc6d579d7495 2013-05-18 17:28:22 ....A 120320 Virusshare.00061/Packed.Win32.Krap.as-5401570b7033e22ddc599b7cdeb5cc308c984d99 2013-05-20 01:47:22 ....A 95232 Virusshare.00061/Packed.Win32.Krap.as-5a1bd71085f3c3c7b02e3f3100eb5d0efc2ccb21 2013-05-18 12:39:10 ....A 95232 Virusshare.00061/Packed.Win32.Krap.as-636df4ee57387e20f72cab537c3467ead3675829 2013-05-18 21:02:06 ....A 150016 Virusshare.00061/Packed.Win32.Krap.as-646133ee23fe266b59a822006510b99dc0f3778d 2013-05-18 12:41:50 ....A 95232 Virusshare.00061/Packed.Win32.Krap.as-64932895837378d990584e083c1b8c464ff55b4e 2013-05-18 01:16:16 ....A 94208 Virusshare.00061/Packed.Win32.Krap.as-67ac999bc8bdf25481fa8b8728a94fd2676f4505 2013-05-18 17:27:20 ....A 156672 Virusshare.00061/Packed.Win32.Krap.as-6c46fb8dcebeedec7cdfb426600a363d547dce82 2013-05-17 04:57:34 ....A 247808 Virusshare.00061/Packed.Win32.Krap.as-6d93132fd46012d29abc77cbdfa89b79e8b08ea6 2013-05-17 16:50:34 ....A 175616 Virusshare.00061/Packed.Win32.Krap.as-6e40bb254a804d729c555a27355eefb468da29c8 2013-05-17 18:23:54 ....A 97280 Virusshare.00061/Packed.Win32.Krap.as-713a83ce4fef65695c9ba89780e265be9292c630 2013-05-18 14:08:56 ....A 95232 Virusshare.00061/Packed.Win32.Krap.as-78598f64df4670a39bc3123711f0cd2cb52fd022 2013-05-17 16:10:10 ....A 165376 Virusshare.00061/Packed.Win32.Krap.as-7d72c62639ead8749008cb06d9d35f762c6c8f4b 2013-05-20 01:31:10 ....A 120320 Virusshare.00061/Packed.Win32.Krap.as-88bb4384945a676c31dbf05656fde196d534ecac 2013-05-20 01:37:32 ....A 152064 Virusshare.00061/Packed.Win32.Krap.as-94acc8b497d072c191bf75fcb9b9b9bd93cb8c5b 2013-05-17 14:04:52 ....A 148992 Virusshare.00061/Packed.Win32.Krap.as-9b1630ab2186457245f76b2e6e840251529a22ba 2013-05-17 01:30:58 ....A 186880 Virusshare.00061/Packed.Win32.Krap.as-9e17c7d6c01d0611321fdbd37603f5e1275aea0b 2013-05-18 06:17:00 ....A 148480 Virusshare.00061/Packed.Win32.Krap.as-a13518956a835739ed1eae83a318775c4228bc42 2013-05-18 12:41:46 ....A 86016 Virusshare.00061/Packed.Win32.Krap.as-a7187f8eeac12674e37b2adcf79769cc5921ffc8 2013-05-17 14:55:36 ....A 95232 Virusshare.00061/Packed.Win32.Krap.as-ac6ab19860b2ec954e25bb7e751e833b4c106505 2013-05-17 00:14:40 ....A 89088 Virusshare.00061/Packed.Win32.Krap.as-be06bfa6bb4120cc8e88f1fa7865c2709a0bd50c 2013-05-17 12:05:30 ....A 95232 Virusshare.00061/Packed.Win32.Krap.as-be4a7c78fcc529f6c281af46aa083be599bec0df 2013-05-17 10:52:54 ....A 86016 Virusshare.00061/Packed.Win32.Krap.as-c351563e8e59d4d4824f0cc9156a8f318fc57048 2013-05-18 14:30:06 ....A 91648 Virusshare.00061/Packed.Win32.Krap.as-c41b52f6ebbf9c5fc258ca0506487d0f1c6c411a 2013-05-18 09:54:10 ....A 95232 Virusshare.00061/Packed.Win32.Krap.as-dd0e381e9c185908917650da7b2d3348613fec4d 2013-05-17 06:58:20 ....A 95232 Virusshare.00061/Packed.Win32.Krap.as-de9eecbb237a2b9be91901837b38c30c37ff7880 2013-05-17 10:07:16 ....A 251392 Virusshare.00061/Packed.Win32.Krap.as-e248e71e09080db5acc4f4887964fcbb9574241b 2013-05-17 06:14:26 ....A 219136 Virusshare.00061/Packed.Win32.Krap.as-ec2350584d8e2d983f442088859f35390a88235b 2013-05-18 01:39:12 ....A 157696 Virusshare.00061/Packed.Win32.Krap.as-f032724543f5e42171247cf5de97f5331d8fa495 2013-05-17 15:38:04 ....A 86016 Virusshare.00061/Packed.Win32.Krap.as-f42012d2242e4a617d3e31fd8eba51251d9f1ea4 2013-05-17 20:02:02 ....A 86016 Virusshare.00061/Packed.Win32.Krap.as-f61c08bb2443f76a6f2f3dbb62f8283f2fc9e0fe 2013-05-17 19:55:06 ....A 154624 Virusshare.00061/Packed.Win32.Krap.as-fb0464f916b41775d3d6f681aabfd8f07b44e67e 2013-05-18 16:40:56 ....A 193024 Virusshare.00061/Packed.Win32.Krap.as-fcac2154b7bca46764eecbbf9a77401130103e1f 2013-05-17 10:24:20 ....A 95232 Virusshare.00061/Packed.Win32.Krap.as-fce18eba112f3531ee44b1de1475b5b3ace762f6 2013-05-20 02:20:24 ....A 94208 Virusshare.00061/Packed.Win32.Krap.as-fd7dba71e5c763695b9c9851012582fddc9b43c3 2013-05-17 19:31:10 ....A 87552 Virusshare.00061/Packed.Win32.Krap.as-fdb7716e2bd4c4a19e25ac947b1ac1eb9881774d 2013-05-18 08:00:22 ....A 115628 Virusshare.00061/Packed.Win32.Krap.au-2009c2a2c825e17adac5384a26eafb65258809cf 2013-05-18 02:16:40 ....A 115628 Virusshare.00061/Packed.Win32.Krap.au-61675305041cb44f759cf16f59dab378a011ddc4 2013-05-18 04:39:44 ....A 115628 Virusshare.00061/Packed.Win32.Krap.au-cb3918d2306e00e331a32096ae28aca213e4329c 2013-05-17 18:19:42 ....A 60928 Virusshare.00061/Packed.Win32.Krap.av-1cf1b3140e70705732ef7c556b67ae0a3d827b6e 2013-05-20 02:36:58 ....A 120832 Virusshare.00061/Packed.Win32.Krap.av-2a2ad661ecb936d3db1b49a3a73b267779054a7a 2013-05-17 00:54:54 ....A 99840 Virusshare.00061/Packed.Win32.Krap.av-65f5465cefc12ac1275e4956eeadeca1cc85a834 2013-05-18 19:05:46 ....A 118210 Virusshare.00061/Packed.Win32.Krap.av-7e66801a06090ad1a1cfc575d17b36b2607f328b 2013-05-17 14:31:56 ....A 94208 Virusshare.00061/Packed.Win32.Krap.av-ed939ec4f78e61059fcdf03ddb191133dfc5164a 2013-05-17 22:33:40 ....A 376320 Virusshare.00061/Packed.Win32.Krap.aw-eabcc824402c65763e0f5cc5efcb6199ec29e7cf 2013-05-19 14:42:02 ....A 93917 Virusshare.00061/Packed.Win32.Krap.b-012bac9e3600ec916bdf17df346788cca02c6bce 2013-05-17 00:22:00 ....A 104464 Virusshare.00061/Packed.Win32.Krap.b-0447d814b10c6de41304a96d856306fc19262132 2013-05-18 16:01:38 ....A 108507 Virusshare.00061/Packed.Win32.Krap.b-04ad28dcba9b909f1ef0eb6603ea8ebf5f62747a 2013-05-17 13:10:10 ....A 110080 Virusshare.00061/Packed.Win32.Krap.b-081e17bbc9dd0a78697b188b4b1dc9e06f2548f2 2013-05-18 01:09:38 ....A 145958 Virusshare.00061/Packed.Win32.Krap.b-0b7297c2fc04e1a92fa6b537ba1489c03021f63f 2013-05-17 11:57:38 ....A 132096 Virusshare.00061/Packed.Win32.Krap.b-0f0c51729f5838e9dbce6bc71509996015020a67 2013-05-18 07:35:28 ....A 306477 Virusshare.00061/Packed.Win32.Krap.b-11125099c85122eb3f92a20202b7e20ae13df00a 2013-05-18 09:26:20 ....A 177054 Virusshare.00061/Packed.Win32.Krap.b-127ebfcfd41008e5e09e3e2a4083c73f4b8af6c7 2013-05-17 02:19:36 ....A 133256 Virusshare.00061/Packed.Win32.Krap.b-136a15da4f3ad30ebe99ee06c1333c1ae5a3c52c 2013-05-18 13:26:14 ....A 121187 Virusshare.00061/Packed.Win32.Krap.b-14141d5a99e801f38c94db397a3040502c7c43d7 2013-05-17 17:44:18 ....A 172926 Virusshare.00061/Packed.Win32.Krap.b-159a1715e25453cd7bfae5f0416c2bfd96da8170 2013-05-17 13:21:56 ....A 124820 Virusshare.00061/Packed.Win32.Krap.b-17a8260a1e0204bc7744364c9ca0a130838b40f8 2013-05-17 19:16:58 ....A 116736 Virusshare.00061/Packed.Win32.Krap.b-1adcfbf01f4472217833a6eec52bb20db9fd03e1 2013-05-20 02:25:08 ....A 162980 Virusshare.00061/Packed.Win32.Krap.b-1b9532ff8fd44587525efb10d9999c51377a3f7e 2013-05-20 00:38:12 ....A 146445 Virusshare.00061/Packed.Win32.Krap.b-24cb78b5071f0ab124b1e85ec5ae2c8fdc9bb5f2 2013-05-19 02:23:44 ....A 133628 Virusshare.00061/Packed.Win32.Krap.b-250ec5109ecbf8c2e1c10843f5dcad5c29e5c009 2013-05-17 12:51:48 ....A 137216 Virusshare.00061/Packed.Win32.Krap.b-2517d696a5b250278d4681a163a4a678a79e934f 2013-05-18 12:54:24 ....A 173439 Virusshare.00061/Packed.Win32.Krap.b-26a3393f1bb555fc5e4b9a6fbe390c5fb2ce1a0a 2013-05-17 16:46:12 ....A 143872 Virusshare.00061/Packed.Win32.Krap.b-2b534d6e3322d341186304f1783ae61a9a9d3d03 2013-05-18 11:26:26 ....A 130647 Virusshare.00061/Packed.Win32.Krap.b-2cf7c9b7d052e154989796d3abcc95fa0565f552 2013-05-18 07:33:52 ....A 176641 Virusshare.00061/Packed.Win32.Krap.b-2d907b062f4397ee730260048ba06e4ef014092a 2013-05-18 14:32:10 ....A 2737076 Virusshare.00061/Packed.Win32.Krap.b-2f783ae613c5faba65d60633d5e340d4b2e07db4 2013-05-18 03:43:22 ....A 102664 Virusshare.00061/Packed.Win32.Krap.b-2fdf7fe92d90b6e5010960af161f65320133f82f 2013-05-20 00:17:50 ....A 131638 Virusshare.00061/Packed.Win32.Krap.b-317f6625331daa218e3bea61b87d1c32833d2bad 2013-05-19 00:28:58 ....A 114365 Virusshare.00061/Packed.Win32.Krap.b-32d622313bd6a10651f27cad00d519e9ac696569 2013-05-17 11:02:24 ....A 127709 Virusshare.00061/Packed.Win32.Krap.b-340c88c751645309dd16741563dcc628641523b1 2013-05-17 11:22:04 ....A 73583 Virusshare.00061/Packed.Win32.Krap.b-3ac0665e72bab8a1cffac5aca2fd7ed6066fe7ab 2013-05-18 08:14:28 ....A 128918 Virusshare.00061/Packed.Win32.Krap.b-4055ca59dd1ebabb928bf994ec336c192d62f539 2013-05-17 00:10:36 ....A 141122 Virusshare.00061/Packed.Win32.Krap.b-4435635dd02ffe50253f52c0e93636d5157fc93b 2013-05-17 08:19:24 ....A 171520 Virusshare.00061/Packed.Win32.Krap.b-4471b81796fa26e5e3bc8d2fd974ed218c33e34c 2013-05-17 21:24:02 ....A 102936 Virusshare.00061/Packed.Win32.Krap.b-44bc3dfef37aab97a8e0edd64a58564d74909949 2013-05-17 13:11:34 ....A 172972 Virusshare.00061/Packed.Win32.Krap.b-4abc73cf4a527aec076bdd4375759299d63778be 2013-05-17 11:52:36 ....A 165888 Virusshare.00061/Packed.Win32.Krap.b-4c2579d0a9adcb48986c54d9235aa0466eb2018c 2013-05-18 04:38:34 ....A 119275 Virusshare.00061/Packed.Win32.Krap.b-4c5dd3b2f9a81295449a945a249efe4c5ca3f4ee 2013-05-17 15:56:14 ....A 67072 Virusshare.00061/Packed.Win32.Krap.b-4d79d694e9fae6f8cd494d382b0baedc725d80af 2013-05-17 19:20:30 ....A 65536 Virusshare.00061/Packed.Win32.Krap.b-53ad802eab8f5f680b24b4d9c9334113052b793e 2013-05-17 22:25:18 ....A 171520 Virusshare.00061/Packed.Win32.Krap.b-57276da994599a35bf3c840857bc41c91b3f0783 2013-05-18 00:38:24 ....A 172958 Virusshare.00061/Packed.Win32.Krap.b-57dd0543cc9a30ad8e07800d0f7839ecac352671 2013-05-17 19:41:50 ....A 116532 Virusshare.00061/Packed.Win32.Krap.b-5c4d5c60b21ecf1885e80c45ca51309e2dea9ce7 2013-05-18 11:29:04 ....A 127081 Virusshare.00061/Packed.Win32.Krap.b-61f69d4fb7de6b57d231e6b5322187d65951148a 2013-05-20 01:10:02 ....A 143872 Virusshare.00061/Packed.Win32.Krap.b-669521e519994612c52fab5c9da20258b2def904 2013-05-19 10:16:54 ....A 176083 Virusshare.00061/Packed.Win32.Krap.b-6e8b93fa5246ed3462bc69dd8794a0516513de51 2013-05-18 20:29:44 ....A 66404 Virusshare.00061/Packed.Win32.Krap.b-70ec43df4fa71ae8a215c6fdd6f6c0abd1d8100b 2013-05-17 12:44:32 ....A 188929 Virusshare.00061/Packed.Win32.Krap.b-710bbf4b56d989f631f647019e46359af3448f5d 2013-05-17 20:21:12 ....A 92217 Virusshare.00061/Packed.Win32.Krap.b-71de2803f5f98ca070a457aab9a08dc9d7027d25 2013-05-17 12:17:26 ....A 273321 Virusshare.00061/Packed.Win32.Krap.b-73f5e4beb4533ffcec4962491f00beb76d58d233 2013-05-18 06:40:24 ....A 120050 Virusshare.00061/Packed.Win32.Krap.b-74338d492a31d9c22b11666e6d4be51f56a2001a 2013-05-18 01:03:38 ....A 358383 Virusshare.00061/Packed.Win32.Krap.b-820b1ffadd257d4adc15ddbe1ac6ed54c361d88a 2013-05-18 02:39:58 ....A 76985 Virusshare.00061/Packed.Win32.Krap.b-85582342d52f3786182648188c18244f15974b4c 2013-05-18 00:21:12 ....A 101638 Virusshare.00061/Packed.Win32.Krap.b-86575940af3b6f52e9381140e2e1cf70c88e5012 2013-05-17 00:19:24 ....A 172979 Virusshare.00061/Packed.Win32.Krap.b-89239b08313e332e292f977c2c884b3154853388 2013-05-17 20:20:28 ....A 144886 Virusshare.00061/Packed.Win32.Krap.b-8a2dccf6164f24c019a6c3ed6b48576f752a258d 2013-05-17 08:36:48 ....A 132210 Virusshare.00061/Packed.Win32.Krap.b-92c2aa6a9fa25374b3b573ee8b6f9436e85ae07f 2013-05-17 20:46:58 ....A 109716 Virusshare.00061/Packed.Win32.Krap.b-9394d94451d2c5e5b8509a43fdd194222f876a5c 2013-05-18 02:57:26 ....A 293566 Virusshare.00061/Packed.Win32.Krap.b-9404f54f6ce02d8711d7d7389758f6da924a888a 2013-05-18 01:08:26 ....A 132096 Virusshare.00061/Packed.Win32.Krap.b-95829da5ffa5a2a31e312b16ea0169350a6de802 2013-05-18 01:27:48 ....A 86016 Virusshare.00061/Packed.Win32.Krap.b-96762de36fd53b01be7e6065af6bc3e19a76e68e 2013-05-17 21:35:42 ....A 197559 Virusshare.00061/Packed.Win32.Krap.b-97549b467472f1e23b960ea8394af394d1f952ec 2013-05-18 14:41:36 ....A 121649 Virusshare.00061/Packed.Win32.Krap.b-99cfb3fea67b2a168cc70c6b628c1aa076232852 2013-05-17 16:08:10 ....A 176709 Virusshare.00061/Packed.Win32.Krap.b-a16112613ed5c552cce689809abfcb176312684c 2013-05-17 00:03:16 ....A 109568 Virusshare.00061/Packed.Win32.Krap.b-a49ab64d653ef6c354684f66936ad69c01e76fb0 2013-05-17 09:00:08 ....A 84606 Virusshare.00061/Packed.Win32.Krap.b-a6dd1544febd47f593456d1af5aa920deb96d64e 2013-05-17 09:00:30 ....A 784030 Virusshare.00061/Packed.Win32.Krap.b-a73bcfd00f8e32bd3a8a7aaece854b5aa5462280 2013-05-17 04:26:28 ....A 143872 Virusshare.00061/Packed.Win32.Krap.b-a7cf4c3049440fbf7f3251710a485bf560228cac 2013-05-18 07:08:42 ....A 103182 Virusshare.00061/Packed.Win32.Krap.b-a7f01d2c7387dbfb4376f1a9e022fafed9d9bc92 2013-05-17 11:19:40 ....A 177152 Virusshare.00061/Packed.Win32.Krap.b-abcd201f3da58f825cb5d88ecd8dbe52862ae5d5 2013-05-18 06:31:18 ....A 187392 Virusshare.00061/Packed.Win32.Krap.b-b28dc0d72c41db1fbc72157343a8852f13fc1a81 2013-05-18 11:23:20 ....A 171520 Virusshare.00061/Packed.Win32.Krap.b-b41287619f4d434453784a9fefeb8c616167bd2d 2013-05-18 18:40:58 ....A 198210 Virusshare.00061/Packed.Win32.Krap.b-b4a75fe4ebefb4982f1f53b6fef9ec177579d810 2013-05-18 06:08:52 ....A 208896 Virusshare.00061/Packed.Win32.Krap.b-b9fcfcc6af1bfd4b02e22b329dfa2c01cac7d358 2013-05-17 07:30:46 ....A 137216 Virusshare.00061/Packed.Win32.Krap.b-bba94b128bcd89370f3eb8d0075d509786d7cd37 2013-05-16 23:06:16 ....A 318810 Virusshare.00061/Packed.Win32.Krap.b-bbb7013e7eaf140f07b655545c7f6894413f2dd7 2013-05-17 01:33:28 ....A 130329 Virusshare.00061/Packed.Win32.Krap.b-c853862c0eb15991883017b8ea14d1e13ee54a03 2013-05-20 00:36:30 ....A 363382 Virusshare.00061/Packed.Win32.Krap.b-c99278da31ee528c260822caedac5ee7a84729da 2013-05-20 02:24:00 ....A 114053 Virusshare.00061/Packed.Win32.Krap.b-cc73d44881a652d956c2e10090a707b174cc23ee 2013-05-17 20:39:48 ....A 130036 Virusshare.00061/Packed.Win32.Krap.b-cee2dc4548a0999a4f4e65a94646b6f013b9254e 2013-05-18 01:50:56 ....A 16896 Virusshare.00061/Packed.Win32.Krap.b-d399570ae98eaa6d767b2dccc1595f5218450956 2013-05-18 10:38:38 ....A 172958 Virusshare.00061/Packed.Win32.Krap.b-d6fc9bcfbea876e679a946ae67aa16b5ca4dbab0 2013-05-19 03:28:22 ....A 134932 Virusshare.00061/Packed.Win32.Krap.b-dd84641f6d0303d14532951a2d4f7c38ecc8ceb3 2013-05-18 07:11:10 ....A 172940 Virusshare.00061/Packed.Win32.Krap.b-e0b4bc3acb90eed6e7005c24e9afc8e410745608 2013-05-17 20:21:22 ....A 309465 Virusshare.00061/Packed.Win32.Krap.b-e46721170c9dd949c7ebe1128a54d44a98a0762c 2013-05-17 14:52:54 ....A 174909 Virusshare.00061/Packed.Win32.Krap.b-ee212f4295696667232809af9b3f5b5a45a2b20a 2013-05-18 15:51:06 ....A 172940 Virusshare.00061/Packed.Win32.Krap.b-eecb5966ed8c7893f137d16052c555b07b89dbf6 2013-05-17 15:37:16 ....A 197667 Virusshare.00061/Packed.Win32.Krap.b-f2830b8f96bd6c75a70a7d230239dd7d38f2e923 2013-05-17 18:46:50 ....A 219648 Virusshare.00061/Packed.Win32.Krap.b-f659b8f02bd0e0d627482ebfeb7f86ec470cf1bf 2013-05-18 12:55:12 ....A 199955 Virusshare.00061/Packed.Win32.Krap.b-f6a3223590c0f76cea8be0fec0514a06d8173cb3 2013-05-18 06:15:52 ....A 125281 Virusshare.00061/Packed.Win32.Krap.b-fa8ea8dcd27183ad03394591db5bca015af9f503 2013-05-18 14:15:04 ....A 84992 Virusshare.00061/Packed.Win32.Krap.b-fb0a74b020a11a4378a871c3876b34df261a0f9d 2013-05-17 18:02:52 ....A 117840 Virusshare.00061/Packed.Win32.Krap.b-fd94d9f7047b55d17555da863bedd39394d0e714 2013-05-17 00:16:54 ....A 531552 Virusshare.00061/Packed.Win32.Krap.bh-29983036ac9927e521e76b9b1b50275655b4f96d 2013-05-17 13:04:08 ....A 125006 Virusshare.00061/Packed.Win32.Krap.bi-35b1318f2b7bb22a87cca74182562004e0120f1f 2013-05-18 08:18:10 ....A 23040 Virusshare.00061/Packed.Win32.Krap.bi-3b735313cd076e39a795aad319bf7503b789b6db 2013-05-17 06:33:54 ....A 59261 Virusshare.00061/Packed.Win32.Krap.bi-6b1c248f9521b100f00a696016b0c7220ca79704 2013-05-17 01:24:32 ....A 87008 Virusshare.00061/Packed.Win32.Krap.bi-8c1fda1f22ba996fdcdad933b22f785852a1912f 2013-05-17 16:09:10 ....A 102269 Virusshare.00061/Packed.Win32.Krap.bi-91ee17028f55b6b26bff0bed5bf3a680e870cd98 2013-05-19 01:15:24 ....A 723609 Virusshare.00061/Packed.Win32.Krap.bj-03c0240907889db5519034c0996c09eb560ecb46 2013-05-18 04:24:44 ....A 35840 Virusshare.00061/Packed.Win32.Krap.bj-23d96425adb72547e7120a48b4d3e258c904fa57 2013-05-18 02:22:12 ....A 20480 Virusshare.00061/Packed.Win32.Krap.bj-24bfd24b7db596c06bb604ab5eb30d05b226fa51 2013-05-17 15:07:52 ....A 1007616 Virusshare.00061/Packed.Win32.Krap.bj-6762878535fe4b7d05980088c959406e6154278f 2013-05-20 01:30:32 ....A 572416 Virusshare.00061/Packed.Win32.Krap.bj-e95a50d8d66d9c55b722ab7438a28e0134314e4c 2013-05-17 22:38:22 ....A 95788 Virusshare.00061/Packed.Win32.Krap.bj-faf9ca10f8a37f3291d48213326fd33f1dc63738 2013-05-18 09:20:34 ....A 72192 Virusshare.00061/Packed.Win32.Krap.bv-4faee53188c3eb033fc452532c6f0f936beca16c 2013-05-17 23:19:40 ....A 108032 Virusshare.00061/Packed.Win32.Krap.bv-f05669b583ac2044e0c38057c7105894412579fc 2013-05-17 22:49:58 ....A 1012736 Virusshare.00061/Packed.Win32.Krap.bv-f86375623745a41957911fd5669c83f4fecc5035 2013-05-17 05:13:16 ....A 5312000 Virusshare.00061/Packed.Win32.Krap.bv-f8c5433c48b3e2a0db35af5ca20b0cfbcbc3ef7d 2013-05-17 05:13:54 ....A 98566 Virusshare.00061/Packed.Win32.Krap.c-04f4bb589ba734dc8228c2468911804f5f31910d 2013-05-17 02:46:54 ....A 25088 Virusshare.00061/Packed.Win32.Krap.c-07c906d4067f7e207267a738b9fb37cd23a394c0 2013-05-18 08:40:30 ....A 68756 Virusshare.00061/Packed.Win32.Krap.c-090023df39c15925d1237d9cce3b6f79d3db9368 2013-05-17 23:12:46 ....A 27156 Virusshare.00061/Packed.Win32.Krap.c-15818ab990d453831b93e44f823472b3e2aa0f96 2013-05-17 07:33:50 ....A 116140 Virusshare.00061/Packed.Win32.Krap.c-275b74865444a76e63b4b729ecf30bd86b0cd1d9 2013-05-17 13:38:56 ....A 283762 Virusshare.00061/Packed.Win32.Krap.c-479bc2fe73f64d294b99f2850c1bb8e2735955bd 2013-05-18 01:31:10 ....A 31232 Virusshare.00061/Packed.Win32.Krap.c-7e9634ecb9fb2276d29fead37e8ee07744266046 2013-05-17 18:48:24 ....A 197984 Virusshare.00061/Packed.Win32.Krap.c-cd1ae1a1d49e64a94ef39255ec903209c96fecd3 2013-05-18 16:18:44 ....A 16110 Virusshare.00061/Packed.Win32.Krap.c-ce9b312d4d083f15c91345d11af330fe513aa645 2013-05-18 10:31:08 ....A 48426 Virusshare.00061/Packed.Win32.Krap.c-d6a6a66117ed3537249b7c0b8e86165cbfd1db7b 2013-05-18 10:45:04 ....A 48640 Virusshare.00061/Packed.Win32.Krap.c-e4c33bbc15b0030027bb4fc2abd7dacf553ed08e 2013-05-17 15:23:26 ....A 38400 Virusshare.00061/Packed.Win32.Krap.c-eda9963d369325c953ac3ddf859a368c3bfdd627 2013-05-17 18:14:26 ....A 50432 Virusshare.00061/Packed.Win32.Krap.cn-6a4c53b683b95d28e4efae4f5021ee334a87c350 2013-05-17 11:05:14 ....A 67585 Virusshare.00061/Packed.Win32.Krap.cn-ade58d1a00540334f4cdab0bff0ab219ac7a1246 2013-05-17 22:56:46 ....A 33792 Virusshare.00061/Packed.Win32.Krap.cn-beec0c5704c40d1545e508ee1cc01b3fbc331a06 2013-05-17 08:12:52 ....A 791552 Virusshare.00061/Packed.Win32.Krap.cp-2a12e2dd641cdc790071fb3707399dc90029c322 2013-05-18 16:43:18 ....A 127488 Virusshare.00061/Packed.Win32.Krap.cp-7b94a2407a00430cfb044159ccec205982f8e4e9 2013-05-17 14:58:40 ....A 610304 Virusshare.00061/Packed.Win32.Krap.cp-ea05650d7e9c63a54a41451228c6d6d6e648a0f4 2013-05-20 01:35:56 ....A 47616 Virusshare.00061/Packed.Win32.Krap.dd-024d6260b19cc4569d141d2a27ac0f35eb29c31a 2013-05-17 10:27:08 ....A 398336 Virusshare.00061/Packed.Win32.Krap.dd-b401b6c5c5a875c661b454cc3754b10640087831 2013-05-17 10:10:44 ....A 1146880 Virusshare.00061/Packed.Win32.Krap.dh-3f8579e24bd75f82fe2b1bb32ea8a0440e9a9e98 2013-05-18 12:23:20 ....A 183346 Virusshare.00061/Packed.Win32.Krap.dm-447e8cf0f84f931eba8f50f925da25c536cc2250 2013-05-17 18:06:18 ....A 47305 Virusshare.00061/Packed.Win32.Krap.dm-583bb43330fa189c6a214032c5426f2bab200c32 2013-05-18 11:06:56 ....A 69648 Virusshare.00061/Packed.Win32.Krap.dp-1812515560ac84ad9e269995dbe546dd989a1e24 2013-05-17 10:06:34 ....A 76914 Virusshare.00061/Packed.Win32.Krap.dp-62de5e58143820968cf8f47273c5ea388a4c8ac8 2013-05-18 18:03:34 ....A 87072 Virusshare.00061/Packed.Win32.Krap.dp-ba7d060ba99bc8128e3d4752ed3287d4b6993f05 2013-05-20 02:35:42 ....A 32784 Virusshare.00061/Packed.Win32.Krap.dp-be5bf499442b19d64ca67ae666cf496c4304609c 2013-05-18 01:17:00 ....A 1148137 Virusshare.00061/Packed.Win32.Krap.dt-5a29acd264244f895bad0d7c607f961b605b7b0c 2013-05-17 04:58:38 ....A 1148541 Virusshare.00061/Packed.Win32.Krap.dt-d6ac1d32596230895d9bcccd1762b365fd6d4875 2013-05-17 13:21:58 ....A 59904 Virusshare.00061/Packed.Win32.Krap.e-749e1ca44503b4deb1c47c607ca2f5264db751d6 2013-05-18 04:10:22 ....A 94260 Virusshare.00061/Packed.Win32.Krap.eg-54139a43727cd2bb4ab74c5fbb43319c14fd37d9 2013-05-18 12:10:40 ....A 131704 Virusshare.00061/Packed.Win32.Krap.eg-9cb8476d3c4f81d66d9eec5643d3b1e1664d8e2e 2013-05-19 21:40:54 ....A 215485 Virusshare.00061/Packed.Win32.Krap.eg-9cdf3437663db8c8491edeb48367b92c41cdd108 2013-05-18 19:23:04 ....A 1076224 Virusshare.00061/Packed.Win32.Krap.em-01fd4bc2fc5187aff0b97f2a6b7aa629c4818a7d 2013-05-18 10:28:08 ....A 146432 Virusshare.00061/Packed.Win32.Krap.em-310a0b9ff2561f00f09e15ff5f9e41fd98f6ccc9 2013-05-18 12:44:36 ....A 94236 Virusshare.00061/Packed.Win32.Krap.em-90df3c9c7197e6d0ad6961fc1c58c0a4c80d16f6 2013-05-17 15:41:22 ....A 22528 Virusshare.00061/Packed.Win32.Krap.er-d1b7d7ef3e4cbadccfe5785f248622cd751214d7 2013-05-17 21:01:52 ....A 27648 Virusshare.00061/Packed.Win32.Krap.es-ff94e5f443caeec26c9412a728c0b8a436c7989b 2013-05-18 18:46:52 ....A 236551 Virusshare.00061/Packed.Win32.Krap.et-80c9ccc347b5e13da98f7660a8847b98a0fe6945 2013-05-17 17:37:24 ....A 236551 Virusshare.00061/Packed.Win32.Krap.et-9aae6cd7e475b36ccd2ac2fb70d9d38382b4b30a 2013-05-18 08:29:46 ....A 49028 Virusshare.00061/Packed.Win32.Krap.ev-5d873037564753df7e02f914a7fdc07fd7dcac11 2013-05-17 22:00:52 ....A 270086 Virusshare.00061/Packed.Win32.Krap.ev-9deb8ba8f10a89bbed226e1f186a20fb8da63ba4 2013-05-17 10:03:20 ....A 100148 Virusshare.00061/Packed.Win32.Krap.f-080dc055492116dc978a42da0fa1f8da8f7b927f 2013-05-17 10:49:06 ....A 61087 Virusshare.00061/Packed.Win32.Krap.f-4eec31a4a3542e1c4a80d454c38cdcbb0c3d8324 2013-05-18 00:13:40 ....A 63793 Virusshare.00061/Packed.Win32.Krap.f-5021113f736fbf3d47bb78e99ce7b4b0574144c6 2013-05-18 16:48:42 ....A 62746 Virusshare.00061/Packed.Win32.Krap.f-625572f0b3e37075fee3055ab4398ecd3aeedca4 2013-05-20 01:33:22 ....A 318464 Virusshare.00061/Packed.Win32.Krap.f-65754073a302ea0ca214ef4c2230fceae3e85a3f 2013-05-18 00:50:16 ....A 95826 Virusshare.00061/Packed.Win32.Krap.f-68f246fcdfe7cc7bb62f563fa4151b1dcefec1de 2013-05-18 14:23:46 ....A 86174 Virusshare.00061/Packed.Win32.Krap.f-6d9a5ffc682b1febc7b2c3c663c69177738531f3 2013-05-20 00:12:52 ....A 62078 Virusshare.00061/Packed.Win32.Krap.f-6da981ce0209be1ecad8885de5dfd078026b9567 2013-05-16 23:36:08 ....A 94871 Virusshare.00061/Packed.Win32.Krap.f-bbcbcd6653a259d204fc2a57051959b669a1b0d9 2013-05-18 02:04:02 ....A 62570 Virusshare.00061/Packed.Win32.Krap.f-f964de957253d48d101caa15b483847df169d928 2013-05-20 02:02:20 ....A 61494 Virusshare.00061/Packed.Win32.Krap.f-fb19d803b6f0196f7ec38f13a2df2975ce57c690 2013-05-18 17:45:12 ....A 319260 Virusshare.00061/Packed.Win32.Krap.fq-3f80d9344175a3611a7f2dfb4db99695657bf319 2013-05-18 14:43:10 ....A 137228 Virusshare.00061/Packed.Win32.Krap.fr-97f1e95ce072b5840ca32928c28dabfa2db219f5 2013-05-17 00:07:52 ....A 64003 Virusshare.00061/Packed.Win32.Krap.fx-6e786277a654c84083a375d84352ede9a0cb1db6 2013-05-17 14:21:50 ....A 708608 Virusshare.00061/Packed.Win32.Krap.g-0b3b40dcc9a7bbf25210e85d0b975011be20eb00 2013-05-17 19:03:50 ....A 78848 Virusshare.00061/Packed.Win32.Krap.g-0b48a61224d4779c0fc6e60c084310bdea1610ea 2013-05-17 20:26:04 ....A 124156 Virusshare.00061/Packed.Win32.Krap.g-0d6d8cc76d7290d66617b8b4d4afe4c212a622ff 2013-05-17 13:03:52 ....A 104907 Virusshare.00061/Packed.Win32.Krap.g-0e8cd4d32c3310e5c12be2e89cc72120e509865a 2013-05-17 14:53:56 ....A 84992 Virusshare.00061/Packed.Win32.Krap.g-14d8b3d12525cd79a0de9fce3084f90ca5228feb 2013-05-17 06:39:46 ....A 86528 Virusshare.00061/Packed.Win32.Krap.g-2921535064dec501f8eddd3a0d286dfa7c2d5166 2013-05-17 15:48:46 ....A 171520 Virusshare.00061/Packed.Win32.Krap.g-3adeb8191410d80258917d23343af44243018541 2013-05-17 13:55:58 ....A 601865 Virusshare.00061/Packed.Win32.Krap.g-49387494aa5b9dc83e9b205a8c9dcf28abd58c73 2013-05-17 20:31:14 ....A 81408 Virusshare.00061/Packed.Win32.Krap.g-4cf88eae33085bb414db95608d45befb28f0a212 2013-05-17 12:05:54 ....A 105472 Virusshare.00061/Packed.Win32.Krap.g-4da028e9da23243d36092bec866d202f388f4ae7 2013-05-18 09:45:42 ....A 87040 Virusshare.00061/Packed.Win32.Krap.g-4e3b6f9be8caa3cd3421a28f5fb9b408c425b68e 2013-05-18 02:17:00 ....A 313871 Virusshare.00061/Packed.Win32.Krap.g-53d4344f4ea52c04276c976c023841e6ceedfa29 2013-05-17 10:23:58 ....A 479232 Virusshare.00061/Packed.Win32.Krap.g-590e7f8367be3bc4e4e7f3e95815b34130f06d1c 2013-05-17 18:21:14 ....A 107045 Virusshare.00061/Packed.Win32.Krap.g-6f2af13e5dd9222b538016a8df5a53403916b504 2013-05-18 04:01:26 ....A 96768 Virusshare.00061/Packed.Win32.Krap.g-7f929e6b2f5818ec3ae89a956dc345e53a1aa143 2013-05-18 07:45:18 ....A 59967 Virusshare.00061/Packed.Win32.Krap.g-80cd9f6eb6ec201dc7dc9b55b06719d9348fbfac 2013-05-17 20:47:32 ....A 123367 Virusshare.00061/Packed.Win32.Krap.g-a07bd12a5b5f0ab90d639dbcf36151f12e6d45da 2013-05-20 00:53:22 ....A 61440 Virusshare.00061/Packed.Win32.Krap.g-b3ea24ad96edc707a811ecebb8d32ef8018d359d 2013-05-18 06:18:42 ....A 171070 Virusshare.00061/Packed.Win32.Krap.g-b6a41ea229a63ff3143874faec57510093cccbe3 2013-05-17 17:40:28 ....A 281600 Virusshare.00061/Packed.Win32.Krap.g-bb70f8cbbdf1fc3020a790bd51920789968c19af 2013-05-17 15:21:18 ....A 106264 Virusshare.00061/Packed.Win32.Krap.g-cb22698ffda83b4c3a5a5d3b3b5cf2bb47fa9425 2013-05-20 00:57:04 ....A 754176 Virusshare.00061/Packed.Win32.Krap.g-d07bf22ed54e3388b0c994effc6199adb2bcc418 2013-05-18 18:55:24 ....A 165888 Virusshare.00061/Packed.Win32.Krap.g-d753c4d6869f3c1c3f726155fa5ac7f50e6a248f 2013-05-17 14:32:42 ....A 107968 Virusshare.00061/Packed.Win32.Krap.g-d7b9db088ead7477767abfb2d5aad78a694dbe8d 2013-05-17 12:31:06 ....A 107536 Virusshare.00061/Packed.Win32.Krap.g-d9a74fa93b00c5232f6006c63a15560950ba0cce 2013-05-17 03:07:24 ....A 110463 Virusshare.00061/Packed.Win32.Krap.g-e15adcd1434a8353ba63c04afa7b37cc87ee47c8 2013-05-17 06:50:48 ....A 176006 Virusshare.00061/Packed.Win32.Krap.g-e1959e2073c37dde5b049ba96cce6fad015169f2 2013-05-18 01:57:56 ....A 78848 Virusshare.00061/Packed.Win32.Krap.g-e4495461db66bb1d091df26c49110b160f348774 2013-05-17 15:21:08 ....A 126871 Virusshare.00061/Packed.Win32.Krap.g-e4c0033870e57137407b7e2f7dd99a44f11308a0 2013-05-18 20:15:30 ....A 114786 Virusshare.00061/Packed.Win32.Krap.g-e83ea7c59c96664539fc380b8ff5e971071829b8 2013-05-18 08:49:16 ....A 168201 Virusshare.00061/Packed.Win32.Krap.g-ed7bc98389c2b0a56aabbe16eb8234b889032921 2013-05-17 01:52:18 ....A 185856 Virusshare.00061/Packed.Win32.Krap.g-f22dcbf263ee4236be5b497c9ae8bfb4de4c419f 2013-05-18 01:41:52 ....A 105984 Virusshare.00061/Packed.Win32.Krap.g-f965430ea61c9cfb6913827cf81fdfb60f7e1851 2013-05-20 02:40:12 ....A 129536 Virusshare.00061/Packed.Win32.Krap.g-fb306995cde182705f264efee67ece8d0c6f23d6 2013-05-18 04:30:22 ....A 108544 Virusshare.00061/Packed.Win32.Krap.g-fb3ed4556ecf77b420ad796ebbe37c583e1b1142 2013-05-17 20:47:48 ....A 102400 Virusshare.00061/Packed.Win32.Krap.gg-ae81d338f632766aaeb05811f6c5c9e03b09fbc1 2013-05-18 02:14:38 ....A 81408 Virusshare.00061/Packed.Win32.Krap.gp-00a80626147de25ed3e86a70196101ec14a2101a 2013-05-18 05:20:32 ....A 30720 Virusshare.00061/Packed.Win32.Krap.gp-a80475bcb6863cf8e0679f7179c7a19f7ff8473b 2013-05-16 23:39:34 ....A 10240 Virusshare.00061/Packed.Win32.Krap.gs-443c4c1c3def80cd72d57371783bd4d7c8b9a4be 2013-05-18 05:28:08 ....A 75744 Virusshare.00061/Packed.Win32.Krap.gs-ed1fc5246ec3d8783f62e3658fe9cd54ad9c6aa6 2013-05-19 11:24:12 ....A 406528 Virusshare.00061/Packed.Win32.Krap.gx-05b7395b39b036357ea9a19bc3290860025e5442 2013-05-17 16:04:58 ....A 54272 Virusshare.00061/Packed.Win32.Krap.gx-0be4c0c14869df09cd42d809313da8214c02a7ce 2013-05-17 18:03:38 ....A 448512 Virusshare.00061/Packed.Win32.Krap.gx-0c12aceac2592cb6f0bc02b234664aa626f8cf4c 2013-05-17 13:33:16 ....A 58384 Virusshare.00061/Packed.Win32.Krap.gx-0e015bd5c1a4bafcfe90e21ce465b24c735194aa 2013-05-18 10:57:32 ....A 607744 Virusshare.00061/Packed.Win32.Krap.gx-0edc4ab7766c66756a4e9ffb178f2b25ec06099d 2013-05-18 17:16:18 ....A 148034 Virusshare.00061/Packed.Win32.Krap.gx-18b4cdb44b5d391749d510f3526249e081485807 2013-05-17 11:29:08 ....A 411136 Virusshare.00061/Packed.Win32.Krap.gx-272cca3e12093d91ab2395a26509054e566ca2ac 2013-05-18 14:27:58 ....A 133120 Virusshare.00061/Packed.Win32.Krap.gx-273c78c256e75adef6fbc7df867bc381d90ee5b9 2013-05-17 03:53:26 ....A 22528 Virusshare.00061/Packed.Win32.Krap.gx-29b4be3614d45c4b0d039d31f1a91ea7bcd975b6 2013-05-18 09:28:34 ....A 34329 Virusshare.00061/Packed.Win32.Krap.gx-2d82ba5716a1f1d1a230ce215597ae4904d6d23c 2013-05-20 02:40:48 ....A 58880 Virusshare.00061/Packed.Win32.Krap.gx-410d8d3a55a37670d759db8ac89153d12a7c7c72 2013-05-18 13:54:54 ....A 374272 Virusshare.00061/Packed.Win32.Krap.gx-44edc4b26bb138a3004b1f6558d7ddaadcc8005b 2013-05-17 14:51:28 ....A 401152 Virusshare.00061/Packed.Win32.Krap.gx-4d3089f65ae2687c76b128917c886b1d77b717b2 2013-05-18 00:00:30 ....A 117760 Virusshare.00061/Packed.Win32.Krap.gx-5084edadffe25b2666279028dc9e77587af90b19 2013-05-17 05:44:22 ....A 139264 Virusshare.00061/Packed.Win32.Krap.gx-50efeb13d5052be0246eac204cebe393e6807e0d 2013-05-17 01:19:30 ....A 401152 Virusshare.00061/Packed.Win32.Krap.gx-5371ba1efb4e4e105dccd711c2f69696949ee05b 2013-05-17 18:04:44 ....A 103070 Virusshare.00061/Packed.Win32.Krap.gx-59b9fb2d0cc8f33f40a38b19f6a091750bacb1a8 2013-05-17 10:52:54 ....A 417792 Virusshare.00061/Packed.Win32.Krap.gx-5fb3486b5f5ecdace8d859e93a46e529aa28c791 2013-05-17 10:38:40 ....A 29184 Virusshare.00061/Packed.Win32.Krap.gx-6070f8b540be2c65cce9349027202f0309b24be5 2013-05-17 03:59:32 ....A 132096 Virusshare.00061/Packed.Win32.Krap.gx-661c37f0a97916e26eeeae47bf539ab081c063bd 2013-05-17 14:53:12 ....A 418304 Virusshare.00061/Packed.Win32.Krap.gx-66696d4d97920139ab3339385731cd31149df7b6 2013-05-18 03:21:40 ....A 32256 Virusshare.00061/Packed.Win32.Krap.gx-67a54f6ec866c5c3a95ecd56f1d89dba66321ffb 2013-05-17 21:29:16 ....A 627712 Virusshare.00061/Packed.Win32.Krap.gx-6d1ac4f194998fed6b993fb734eb7103ed2372a8 2013-05-17 08:54:00 ....A 22528 Virusshare.00061/Packed.Win32.Krap.gx-7238b7e0ac594e3635633770ea65d4b3183e77f9 2013-05-17 00:18:54 ....A 147968 Virusshare.00061/Packed.Win32.Krap.gx-729928490132de9539d4edddd9aa390903abe95b 2013-05-17 22:17:30 ....A 50176 Virusshare.00061/Packed.Win32.Krap.gx-7525fa89353e8a82870c960a0e48fd3ee0fb0c41 2013-05-17 08:41:52 ....A 413696 Virusshare.00061/Packed.Win32.Krap.gx-78f8faad6c143312688c5c28d7a666c7ba50bf51 2013-05-17 10:21:58 ....A 49152 Virusshare.00061/Packed.Win32.Krap.gx-826aaf4a69766626e4385432f35d25afbbf99eb1 2013-05-20 02:11:08 ....A 56848 Virusshare.00061/Packed.Win32.Krap.gx-8656d9f9ffe249455e111d8385a6e2346775fc10 2013-05-17 03:06:56 ....A 524288 Virusshare.00061/Packed.Win32.Krap.gx-8e7919b000f259f47a3f8430725863e005384f95 2013-05-17 18:42:30 ....A 132648 Virusshare.00061/Packed.Win32.Krap.gx-921355aaca0d2272e33318d64826389d761a1c71 2013-05-18 12:26:44 ....A 131584 Virusshare.00061/Packed.Win32.Krap.gx-9234d7acdda58f967a23a89779213e80d6c986db 2013-05-18 19:31:04 ....A 132608 Virusshare.00061/Packed.Win32.Krap.gx-9a36c1565c2afb646fb7d91ffb367760b0312f8a 2013-05-17 02:12:40 ....A 148480 Virusshare.00061/Packed.Win32.Krap.gx-9f1dd1cf15ed2c7189bb7522480f25dedc4dbfc0 2013-05-17 23:23:28 ....A 18432 Virusshare.00061/Packed.Win32.Krap.gx-a375ab6009c011a504a2d8b4778d498dfcd46557 2013-05-17 07:29:12 ....A 390656 Virusshare.00061/Packed.Win32.Krap.gx-a66039fae3d7573e790db0e0cc4d8b2544e32eb4 2013-05-17 11:43:52 ....A 147030 Virusshare.00061/Packed.Win32.Krap.gx-ac9bdcd788ee1723d85f7894a25ae93ce5901ecf 2013-05-17 23:55:40 ....A 167504 Virusshare.00061/Packed.Win32.Krap.gx-aeb9314692dd8bb9e954cedce632c2078b00ceb1 2013-05-17 03:09:48 ....A 128054 Virusshare.00061/Packed.Win32.Krap.gx-b8c31f7a166ad94545f1313ba9c37f27a0ec864e 2013-05-18 17:57:26 ....A 75264 Virusshare.00061/Packed.Win32.Krap.gx-c215bc51f703dd9d0397024561e42a5de32569a4 2013-05-17 04:30:56 ....A 53248 Virusshare.00061/Packed.Win32.Krap.gx-c38329e89438735e8835da445bcf3366913e4b77 2013-05-17 11:37:04 ....A 39936 Virusshare.00061/Packed.Win32.Krap.gx-c7fd1bcbe7ad49c7ea2bd57303829cdd63b4db28 2013-05-18 11:54:24 ....A 53248 Virusshare.00061/Packed.Win32.Krap.gx-de925f645bcf09a5c9f4f2602e34595382708cfe 2013-05-18 05:50:20 ....A 452096 Virusshare.00061/Packed.Win32.Krap.gx-ef87503b732b3752f46e97d74766449b71b7dab2 2013-05-18 17:47:24 ....A 81655 Virusshare.00061/Packed.Win32.Krap.gx-f5fdbf5a71addd806935f2f62fff5147d9f1cc39 2013-05-18 10:42:20 ....A 22528 Virusshare.00061/Packed.Win32.Krap.gx-fddce6f69379d746000810f102f736e8d5def71e 2013-05-18 15:03:32 ....A 1160192 Virusshare.00061/Packed.Win32.Krap.gy-17b4164f709ff8bbfaf3c51603403e047ab529e7 2013-05-17 01:44:36 ....A 1007104 Virusshare.00061/Packed.Win32.Krap.gy-2168fa3a27373e8cbf99d47b1c8924ceb8794c2d 2013-05-17 08:30:22 ....A 1160192 Virusshare.00061/Packed.Win32.Krap.gy-3ceff517be1a7acaaae3347ccb1cf121f38031b8 2013-05-18 02:24:34 ....A 1029120 Virusshare.00061/Packed.Win32.Krap.gy-3eb0e3fd59e38503136ae144026ebd92567995d6 2013-05-18 17:04:58 ....A 1029120 Virusshare.00061/Packed.Win32.Krap.gy-42de1d02afa06a15aca92d36b38887a8d8ef409e 2013-05-18 00:56:44 ....A 1160192 Virusshare.00061/Packed.Win32.Krap.gy-462b5ebd373e4a5d46cb15ea15e33e73361ead43 2013-05-17 22:01:20 ....A 69120 Virusshare.00061/Packed.Win32.Krap.gy-47262723d23c1d54b8e15fc4d4efdeb2496ab4cd 2013-05-18 19:03:56 ....A 1160704 Virusshare.00061/Packed.Win32.Krap.gy-56ccd35ab90de2003baa43cdfb9ee69ce37c638a 2013-05-18 00:00:18 ....A 1010176 Virusshare.00061/Packed.Win32.Krap.gy-7c7fe2c87e91ab78287f0cbbec348df98f8e49cb 2013-05-17 10:34:28 ....A 40960 Virusshare.00061/Packed.Win32.Krap.gy-8b124f443531be0e2a887ae7b576b978a8507627 2013-05-18 12:12:26 ....A 1009664 Virusshare.00061/Packed.Win32.Krap.gy-8f2709c87d382f69a8a11ea4fad57d381e8f94ec 2013-05-17 10:09:02 ....A 1007616 Virusshare.00061/Packed.Win32.Krap.gy-98bf9354d397979805ca7864e7f995d8530f490d 2013-05-17 13:44:20 ....A 1163776 Virusshare.00061/Packed.Win32.Krap.gy-acd85a16753b2086790898e13fe7008e3ede3d60 2013-05-17 23:15:06 ....A 1079808 Virusshare.00061/Packed.Win32.Krap.gy-bb6df5ff7f0c746162e7e6f7aa7330d8e000eb1b 2013-05-17 10:56:24 ....A 1010176 Virusshare.00061/Packed.Win32.Krap.gy-c7f6d22594dd8670b913eaca69a9a22cb6b8735a 2013-05-18 09:13:56 ....A 1113600 Virusshare.00061/Packed.Win32.Krap.gy-d26ca44782f784d6887d9143add392ff2c695371 2013-05-18 12:07:28 ....A 27136 Virusshare.00061/Packed.Win32.Krap.gy-f0b1462123107371a1caa9ab25339940aa2a90d6 2013-05-17 07:45:02 ....A 97792 Virusshare.00061/Packed.Win32.Krap.gy-f201f7be7f3bf66078e66c2881538647b7c9e230 2013-05-17 04:35:58 ....A 1163264 Virusshare.00061/Packed.Win32.Krap.gy-f7428949afa65f11ce708c4c0e6d54605af167ac 2013-05-17 07:07:16 ....A 954368 Virusshare.00061/Packed.Win32.Krap.gz-6eaf90413787c1f065a09cf0d07d71a8816c7b1b 2013-05-17 12:38:58 ....A 823296 Virusshare.00061/Packed.Win32.Krap.gz-d59e5574f325d582af67652bc65f0c87c98b1263 2013-05-18 11:32:18 ....A 64443 Virusshare.00061/Packed.Win32.Krap.h-007183084567c6faaa88d3fac44b488bdfa25819 2013-05-17 04:50:28 ....A 81924 Virusshare.00061/Packed.Win32.Krap.h-12f1c8f3cfc0b61955f3c4c1da05d046e90256ad 2013-05-20 02:34:34 ....A 112644 Virusshare.00061/Packed.Win32.Krap.h-157bb80d078b07809dc95586b3590bcc181bfca4 2013-05-18 12:03:02 ....A 95748 Virusshare.00061/Packed.Win32.Krap.h-1c87ad02f7afb0591aa83b23b2cada12cc03b5fc 2013-05-17 13:54:38 ....A 93700 Virusshare.00061/Packed.Win32.Krap.h-1d3fc825df3015af09de8b3c258f9809d38cb937 2013-05-18 20:47:16 ....A 59744 Virusshare.00061/Packed.Win32.Krap.h-348739aa8f240178326965d9ce2c5cabd50f8864 2013-05-17 17:31:58 ....A 81351 Virusshare.00061/Packed.Win32.Krap.h-3c85eda929ba9cbf7e48baddcc940f4865df40ba 2013-05-20 01:20:26 ....A 71410 Virusshare.00061/Packed.Win32.Krap.h-3d6a821c5ba0d7dd5e3e9514b952bf9ef6661ae3 2013-05-17 02:09:30 ....A 45060 Virusshare.00061/Packed.Win32.Krap.h-4dd1c3b002e611288e2e033f86b076e4fe6b116c 2013-05-17 12:18:12 ....A 118788 Virusshare.00061/Packed.Win32.Krap.h-5b63dd904d881bc6725e41f8c05f18acaf2ac80e 2013-05-18 06:44:46 ....A 45060 Virusshare.00061/Packed.Win32.Krap.h-6543e1e9920a1b7ff2a7bc2b977b0ec44cccc1be 2013-05-18 11:24:04 ....A 71410 Virusshare.00061/Packed.Win32.Krap.h-77f802a7c53514f56bca5516cce7248a130af849 2013-05-17 01:18:20 ....A 59744 Virusshare.00061/Packed.Win32.Krap.h-90488a9f06c873bcc67a0d3b0633c06a806c18ca 2013-05-17 12:13:10 ....A 81351 Virusshare.00061/Packed.Win32.Krap.h-a5baa6682b61bdb1ca5e49b12034633f36a3d9cd 2013-05-17 07:29:18 ....A 45060 Virusshare.00061/Packed.Win32.Krap.h-a5e8a3e848a98243cd42f64107d0fd53b5d48b1f 2013-05-17 04:26:32 ....A 71410 Virusshare.00061/Packed.Win32.Krap.h-b0c72c755a31a242d5e1ddf06cf2525302a6f8d7 2013-05-20 02:34:56 ....A 59744 Virusshare.00061/Packed.Win32.Krap.h-c268a88f32638ced23b30446d7bd88d9a427b3ac 2013-05-18 20:03:58 ....A 45060 Virusshare.00061/Packed.Win32.Krap.h-d36fcd731489db50ce69ca030d48e361ff389a98 2013-05-17 01:39:42 ....A 827392 Virusshare.00061/Packed.Win32.Krap.ha-4099e554ef576c201e770f205d66f361b7f39adf 2013-05-20 02:15:00 ....A 827392 Virusshare.00061/Packed.Win32.Krap.ha-704589c6a42e19e19ea3ab1b0a99113cfb3aaf3e 2013-05-17 18:48:42 ....A 827392 Virusshare.00061/Packed.Win32.Krap.ha-d2f0c51a5c0ab8bf8e2de0163abc6bfea413961e 2013-05-17 19:03:28 ....A 824832 Virusshare.00061/Packed.Win32.Krap.ha-f7241480544796007516032239ea6469f2bb8f57 2013-05-17 01:19:00 ....A 27206 Virusshare.00061/Packed.Win32.Krap.hb-8b910ed20d466ecfd4e9493f1042f9dc0da6d01e 2013-05-18 05:13:20 ....A 116736 Virusshare.00061/Packed.Win32.Krap.hd-0c97525c0384f18f5c1d26e53bf93544945c1dad 2013-05-17 23:53:00 ....A 974848 Virusshare.00061/Packed.Win32.Krap.hd-1373a38984b53cb48fd61a2d049ac2bb244810de 2013-05-20 02:38:24 ....A 111616 Virusshare.00061/Packed.Win32.Krap.hd-2214a2ac03f8046bc31eb22cee8340365cbae853 2013-05-18 06:47:02 ....A 106496 Virusshare.00061/Packed.Win32.Krap.hd-2275e5e12b6540d8b120b5f631cd34cc7968f704 2013-05-17 14:55:10 ....A 67584 Virusshare.00061/Packed.Win32.Krap.hd-46211c800fe4bd2d6befdf785e0139f4cc4f4e7f 2013-05-18 17:40:22 ....A 117248 Virusshare.00061/Packed.Win32.Krap.hd-56d4a5388551724e626333cd3dfc0aa4574ab40e 2013-05-17 07:58:56 ....A 36352 Virusshare.00061/Packed.Win32.Krap.hd-56e55fc00679803991b664856b15deb4695ab20b 2013-05-18 00:24:32 ....A 37888 Virusshare.00061/Packed.Win32.Krap.hd-5e6975920de62886acdf9dd971251f66ca099261 2013-05-17 22:35:52 ....A 36864 Virusshare.00061/Packed.Win32.Krap.hd-6b0f77082f08c868a5244231a1d0382d7b507409 2013-05-17 07:56:12 ....A 36864 Virusshare.00061/Packed.Win32.Krap.hd-714cd24577d4d09898c3963c7fc923c91385a118 2013-05-17 08:18:12 ....A 166912 Virusshare.00061/Packed.Win32.Krap.hd-7509f8b4335938b21d5a141efde63be81da53bb2 2013-05-17 10:25:04 ....A 117248 Virusshare.00061/Packed.Win32.Krap.hd-9cf1021019c75376f7d0088b6ee900be7aa98370 2013-05-18 07:16:44 ....A 104960 Virusshare.00061/Packed.Win32.Krap.hd-a3e306fdd67fc798e2a46437807f4a7bf35a21a5 2013-05-18 00:19:06 ....A 36864 Virusshare.00061/Packed.Win32.Krap.hd-bbadbc281c65af605c49128162ff6efecb52e880 2013-05-17 06:06:02 ....A 108032 Virusshare.00061/Packed.Win32.Krap.hd-c1e1abc749a0b1824761c2e1c57b6b9872975204 2013-05-18 19:15:58 ....A 119808 Virusshare.00061/Packed.Win32.Krap.hd-f4d1bc8540fd1cf499b0bba9be73d2ba51bc1dad 2013-05-18 06:12:50 ....A 107520 Virusshare.00061/Packed.Win32.Krap.hd-f9f67bf982520bff2fa91bb4c73646824a12e53e 2013-05-18 09:42:08 ....A 172544 Virusshare.00061/Packed.Win32.Krap.hf-4dd929d88a0ce8d9771b0c82a1d3216e7fd3d8d8 2013-05-18 14:51:24 ....A 172032 Virusshare.00061/Packed.Win32.Krap.hf-4e39746e841cb7b2fa09f62c9cd3515d936b0470 2013-05-18 20:59:38 ....A 171520 Virusshare.00061/Packed.Win32.Krap.hf-65dbbd09fd2f990bbb4a91286caaf0c97aee5240 2013-05-18 12:45:12 ....A 112640 Virusshare.00061/Packed.Win32.Krap.hf-79827ce576b68b97c1d4d607ec5ab6bbf711e4ee 2013-05-18 19:12:54 ....A 96191 Virusshare.00061/Packed.Win32.Krap.hf-c472f9ccecc6e0f4d9a92c556dd547ac585a7f67 2013-05-18 07:52:56 ....A 259938 Virusshare.00061/Packed.Win32.Krap.hk-453432b3bbc9a2b14863755782ee7b168aa2789b 2013-05-17 09:49:48 ....A 247997 Virusshare.00061/Packed.Win32.Krap.hk-8f757caf77b668b7c52fbfc0b4eb078534c83217 2013-05-18 11:56:58 ....A 187829 Virusshare.00061/Packed.Win32.Krap.hk-cb32987eae862302de91afeb07ec25ea1553354c 2013-05-17 04:34:44 ....A 259840 Virusshare.00061/Packed.Win32.Krap.hk-cbd15825db4b5cca7baf1b21d3a800b708f93370 2013-05-17 02:27:32 ....A 119808 Virusshare.00061/Packed.Win32.Krap.hl-084a4c7d3e8730f79ff80d03a80c61c4bfd0a0bf 2013-05-18 06:32:08 ....A 180224 Virusshare.00061/Packed.Win32.Krap.hl-2ffdecbf886a6afc0306215d6b6bfb3ce9dc97fc 2013-05-17 20:46:42 ....A 188928 Virusshare.00061/Packed.Win32.Krap.hl-439246f555704c3cc7a40e0d000de89e3a06cc04 2013-05-19 01:49:38 ....A 208896 Virusshare.00061/Packed.Win32.Krap.hl-5b3876519c373898cf85d8b9bf8d20d72330e058 2013-05-20 02:29:32 ....A 308224 Virusshare.00061/Packed.Win32.Krap.hl-82b84a5ae702a5a3f16847eba432abf8fd7883ce 2013-05-17 02:14:12 ....A 157184 Virusshare.00061/Packed.Win32.Krap.hl-88afd23249a868e072b375ec7da66d49a40e119a 2013-05-17 23:10:14 ....A 132608 Virusshare.00061/Packed.Win32.Krap.hl-9bcedf0bbc97de841629ea9d2c0e3797139cce65 2013-05-17 13:08:20 ....A 123392 Virusshare.00061/Packed.Win32.Krap.hl-b73ba1cd8617a3603226fccd44802de4f25a6747 2013-05-18 06:36:40 ....A 102400 Virusshare.00061/Packed.Win32.Krap.hl-c0082b78b1bdbccc07deee354036338b1422f0c4 2013-05-18 00:32:20 ....A 227840 Virusshare.00061/Packed.Win32.Krap.hl-d8083a282ef95fce88200648b718ef3c64bf5e48 2013-05-17 20:51:50 ....A 119808 Virusshare.00061/Packed.Win32.Krap.hl-de319445d05cfaa18a0f72605ccf3c9d4878c13f 2013-05-18 20:55:16 ....A 133120 Virusshare.00061/Packed.Win32.Krap.hm-044a5d6f9bafbe3d12d93268976dac2821062d1b 2013-05-18 20:05:40 ....A 223796 Virusshare.00061/Packed.Win32.Krap.hm-07254e83ccdb94497d295c376d9841563af61b1f 2013-05-17 10:45:54 ....A 143872 Virusshare.00061/Packed.Win32.Krap.hm-1684535daeef54e6ee8cb8e283ccee0a7fee08d2 2013-05-17 22:41:40 ....A 147456 Virusshare.00061/Packed.Win32.Krap.hm-18eab00233b173410865dbcbfd9dd4a5410ba68f 2013-05-17 14:25:14 ....A 149504 Virusshare.00061/Packed.Win32.Krap.hm-1c7092727c0df85003e990f7fc66bd60a8edf69e 2013-05-18 21:03:44 ....A 128000 Virusshare.00061/Packed.Win32.Krap.hm-23637a83b6ee085477f5c37d42c6b8c56c256417 2013-05-17 15:49:12 ....A 139264 Virusshare.00061/Packed.Win32.Krap.hm-271b386ff25ec0d7ca4eb358df490328d0815a76 2013-05-17 13:21:18 ....A 144896 Virusshare.00061/Packed.Win32.Krap.hm-2bd7e535f9b823fd6aa5428ab223800828fb626e 2013-05-17 13:50:08 ....A 140800 Virusshare.00061/Packed.Win32.Krap.hm-2d41839b79217b5bb44235726b4aba4aa1a4efb3 2013-05-20 01:34:24 ....A 131072 Virusshare.00061/Packed.Win32.Krap.hm-337a7b1abb40def92d343e302382a228f689d22a 2013-05-18 15:21:14 ....A 161792 Virusshare.00061/Packed.Win32.Krap.hm-39a5a3fce7e981ba7ee28a71cb89df14b6f9e421 2013-05-20 02:36:18 ....A 249856 Virusshare.00061/Packed.Win32.Krap.hm-39e8f9e4def2d6f7ad38ac617f3aed36b759a47e 2013-05-17 19:05:46 ....A 174080 Virusshare.00061/Packed.Win32.Krap.hm-3cfe0c62ab544e73343224dcdd45f8446ef9441a 2013-05-17 06:43:02 ....A 472064 Virusshare.00061/Packed.Win32.Krap.hm-3f25b368741f34731e295b8dccfe03640820cf48 2013-05-18 20:24:52 ....A 151077 Virusshare.00061/Packed.Win32.Krap.hm-415d7d05a530e5057fbb1bd1e9efd45801ae618c 2013-05-18 06:54:04 ....A 143872 Virusshare.00061/Packed.Win32.Krap.hm-416358c7d15b6b557ac99e4475424928ffb8f717 2013-05-18 14:21:06 ....A 134144 Virusshare.00061/Packed.Win32.Krap.hm-42b894853cc5c793d81de4a67bb433ff3007398f 2013-05-17 19:48:32 ....A 266752 Virusshare.00061/Packed.Win32.Krap.hm-441dad5dc5584cdc5a6891da39c2081a868a3dd5 2013-05-18 19:56:08 ....A 152064 Virusshare.00061/Packed.Win32.Krap.hm-4e72f4b2ae6bc34cbf4287d5b9b775b2e9d27995 2013-05-18 05:15:02 ....A 133632 Virusshare.00061/Packed.Win32.Krap.hm-52363e7b95304489fba11e5525676534d4108beb 2013-05-17 06:02:44 ....A 134144 Virusshare.00061/Packed.Win32.Krap.hm-5671b87a1b6ddd6c2b8be1f21d9f5ce2a5a3f5c6 2013-05-17 11:37:38 ....A 149504 Virusshare.00061/Packed.Win32.Krap.hm-5a75463ea1c017f741077dfd29b3ec1e17b9612b 2013-05-18 21:57:18 ....A 468992 Virusshare.00061/Packed.Win32.Krap.hm-635a30b608adb4906df55c31160503721a8a9418 2013-05-17 18:23:54 ....A 148480 Virusshare.00061/Packed.Win32.Krap.hm-6a499aa751fa05e27f1413c0a60743865f73d690 2013-05-18 10:29:14 ....A 144896 Virusshare.00061/Packed.Win32.Krap.hm-6b906e1166bdebe802499b9e7cad5b9d39776366 2013-05-17 06:33:28 ....A 114725 Virusshare.00061/Packed.Win32.Krap.hm-7bd2d1fb40379695dab14334744720bfc7ed3f85 2013-05-19 03:15:16 ....A 604672 Virusshare.00061/Packed.Win32.Krap.hm-7d31d152fb7ad5ec8e3e38a4afabdb34ae5e81df 2013-05-17 00:41:48 ....A 130048 Virusshare.00061/Packed.Win32.Krap.hm-7f6272124dc4b4d475371c1200dd1eb73dbe24b8 2013-05-17 22:44:18 ....A 135680 Virusshare.00061/Packed.Win32.Krap.hm-8060640a3aeaa4aedb1fd9168786b43eb5c30b7f 2013-05-18 16:57:00 ....A 606720 Virusshare.00061/Packed.Win32.Krap.hm-83575e9a64a6174e69abb5a9e0167e7960342611 2013-05-18 04:54:36 ....A 146489 Virusshare.00061/Packed.Win32.Krap.hm-9945e8f4ddf02e4fd13a74b28e92871d8f5aeed2 2013-05-18 20:15:34 ....A 48128 Virusshare.00061/Packed.Win32.Krap.hm-9db020aae80df9dd6a1f4057f400c5a155f2bc91 2013-05-18 04:51:24 ....A 56320 Virusshare.00061/Packed.Win32.Krap.hm-a0da4241a00e44746535238bc6637c3f12ca2a16 2013-05-20 02:08:32 ....A 65536 Virusshare.00061/Packed.Win32.Krap.hm-a0f51210e46c47c83325cf005c793e589203fb6d 2013-05-17 20:18:32 ....A 33792 Virusshare.00061/Packed.Win32.Krap.hm-a210e3276dca9672558353be8a7aa3e0abdb5809 2013-05-17 23:39:30 ....A 149504 Virusshare.00061/Packed.Win32.Krap.hm-b60a21a46e476367dcab97ede580c59efbd7398d 2013-05-18 19:55:54 ....A 1785856 Virusshare.00061/Packed.Win32.Krap.hm-be3efd71f72c3bc707890d6362f71458777e5909 2013-05-17 19:38:32 ....A 130048 Virusshare.00061/Packed.Win32.Krap.hm-c4d767ac1a98fbffe59f0afa7a0a7d35bb801b2e 2013-05-18 00:25:16 ....A 348160 Virusshare.00061/Packed.Win32.Krap.hm-c8b76c21df5e05111b3df4b0911720030b1bcaa9 2013-05-17 17:37:10 ....A 147456 Virusshare.00061/Packed.Win32.Krap.hm-df1e5697e27ec31ca21c344b7a86e1274d60547d 2013-05-18 16:39:42 ....A 148992 Virusshare.00061/Packed.Win32.Krap.hm-e11aaa9962c173efe627e1d0b5842e81d140cebd 2013-05-18 02:34:14 ....A 53248 Virusshare.00061/Packed.Win32.Krap.hm-e26dcf46685c8c2770095003a3652506eae90422 2013-05-18 12:40:28 ....A 135168 Virusshare.00061/Packed.Win32.Krap.hm-e458c7788fa532afa41c198a0148ea95bf5a0b0d 2013-05-18 18:02:34 ....A 125952 Virusshare.00061/Packed.Win32.Krap.hm-ee90662d5232a02c167de62e4e7c06e886ea2b85 2013-05-17 00:59:42 ....A 146432 Virusshare.00061/Packed.Win32.Krap.hm-f120a5abe37d4360e660818c5f294891a2f2e505 2013-05-17 00:23:30 ....A 41984 Virusshare.00061/Packed.Win32.Krap.hm-f1aa77613dba3a61541a605d69e24036f21dded2 2013-05-17 02:11:24 ....A 130048 Virusshare.00061/Packed.Win32.Krap.hm-f81c03e086bf1c3a9adf9456a025c8662b1922c0 2013-05-18 02:01:26 ....A 152064 Virusshare.00061/Packed.Win32.Krap.hm-fc7c0134d92b4b904193d12870e6651a3c384396 2013-05-18 17:50:52 ....A 152609 Virusshare.00061/Packed.Win32.Krap.hm-ff50447283fce6f473856c1c2deb5539aeec5c95 2013-05-18 02:08:58 ....A 139843 Virusshare.00061/Packed.Win32.Krap.hn-275cd1d15c4bb8daecaee05e970b9ca297d2e15f 2013-05-20 01:37:32 ....A 163840 Virusshare.00061/Packed.Win32.Krap.hn-a60a9de38d443faa397f19ae5f9c9e006add3cd1 2013-05-18 20:50:30 ....A 146944 Virusshare.00061/Packed.Win32.Krap.hq-005c03bd875fc3e451a87e6bc5c315158e3a30c9 2013-05-17 21:25:38 ....A 140800 Virusshare.00061/Packed.Win32.Krap.hq-0092c26b91e3a185bad8024815a2e2952ee96cc3 2013-05-17 17:31:04 ....A 146944 Virusshare.00061/Packed.Win32.Krap.hq-088bff495c422fffd4cad816632beb77ee72ea2a 2013-05-18 04:54:38 ....A 147456 Virusshare.00061/Packed.Win32.Krap.hq-0e39fd511b4ed35b3d82820da7c20f87ec1fc72d 2013-05-17 04:38:44 ....A 146944 Virusshare.00061/Packed.Win32.Krap.hq-122f5a858523e2aaa8efc33b96a84d6c40c02435 2013-05-17 15:20:10 ....A 146944 Virusshare.00061/Packed.Win32.Krap.hq-17aa16630bfe1a48d749974769426f83aee1beb0 2013-05-17 08:29:38 ....A 147456 Virusshare.00061/Packed.Win32.Krap.hq-1f3eda93d6001d57f3f930cf9136bdb934593264 2013-05-18 11:59:54 ....A 146944 Virusshare.00061/Packed.Win32.Krap.hq-26050dfce03e0d6972a6309cd3cb6b2b0076d937 2013-05-17 19:39:18 ....A 146944 Virusshare.00061/Packed.Win32.Krap.hq-456a62ecc3af6d81a1fd9a8425b9e767b8cbe565 2013-05-17 18:04:04 ....A 147456 Virusshare.00061/Packed.Win32.Krap.hq-469eb9a0a3a828588aa4af86cb9a43d950b5cfb4 2013-05-18 09:39:10 ....A 147456 Virusshare.00061/Packed.Win32.Krap.hq-68788b44fa7cfe54ef8336f833976d72f91bd4c4 2013-05-18 07:19:52 ....A 146944 Virusshare.00061/Packed.Win32.Krap.hq-68ef02f68e9f1badce9bf1df11b9ea3d34602000 2013-05-16 23:32:24 ....A 214528 Virusshare.00061/Packed.Win32.Krap.hq-782630f303b1144c9c046e4a4ff524502349df9e 2013-05-17 19:45:08 ....A 146944 Virusshare.00061/Packed.Win32.Krap.hq-8244da8883e8ecf3f5a50bc953fd9f948feed8cf 2013-05-17 16:55:14 ....A 146944 Virusshare.00061/Packed.Win32.Krap.hq-86e236f76452e3ab57dab21d405abe1afc7d0db6 2013-05-17 05:42:32 ....A 146944 Virusshare.00061/Packed.Win32.Krap.hq-90ae03a05ebaf0044cbd530ede8813aa916cd2a7 2013-05-18 16:48:04 ....A 146944 Virusshare.00061/Packed.Win32.Krap.hq-93b01966978bdbdfa76291f5a1e7134982919a9c 2013-05-17 18:47:16 ....A 146944 Virusshare.00061/Packed.Win32.Krap.hq-9de7ae113e1730d238112d20f38edc6a7e0ad789 2013-05-17 18:46:02 ....A 146944 Virusshare.00061/Packed.Win32.Krap.hq-a9fad411c019503b31bcc608dac822ee21ae0e88 2013-05-18 12:05:28 ....A 147456 Virusshare.00061/Packed.Win32.Krap.hq-b9a43cc91e6134e88322e370e3faf224e9b05008 2013-05-18 07:48:36 ....A 146944 Virusshare.00061/Packed.Win32.Krap.hq-d47c0fb09bb2f4b6f4928c4e47bb84ac59ed0887 2013-05-17 20:26:34 ....A 146944 Virusshare.00061/Packed.Win32.Krap.hq-ef1e79e509c5d3e28c5840ebe46bb845ac92d24f 2013-05-17 23:37:52 ....A 146944 Virusshare.00061/Packed.Win32.Krap.hq-f555305469a8a16d43f082c7c60d1ba8a5f47e1e 2013-05-17 12:24:22 ....A 147456 Virusshare.00061/Packed.Win32.Krap.hq-fbbef096090862d34bd331d8bbe4222808bb532f 2013-05-18 02:12:22 ....A 140288 Virusshare.00061/Packed.Win32.Krap.hr-098527e4b5d4b3e6322afbd023fe10e05a0acef8 2013-05-17 15:48:12 ....A 83291 Virusshare.00061/Packed.Win32.Krap.hr-0e956a8cdf0c8950ed3e5319a469cc5c5402f39f 2013-05-16 23:01:00 ....A 38400 Virusshare.00061/Packed.Win32.Krap.hr-2cfe677fc269ac657bdffa98c45806bc2d984feb 2013-05-17 15:13:58 ....A 148992 Virusshare.00061/Packed.Win32.Krap.hr-3850128c530c42d3d3c0fdad712424627503399a 2013-05-17 04:29:54 ....A 44544 Virusshare.00061/Packed.Win32.Krap.hr-43b9b50166a85ba247e173dbe4d4d6a3e6e0920b 2013-05-20 01:31:58 ....A 129536 Virusshare.00061/Packed.Win32.Krap.hr-4d9da256663635b2718fe1e8f4d6d819a939888b 2013-05-18 06:37:58 ....A 106496 Virusshare.00061/Packed.Win32.Krap.hr-6b8918879a7d85b3985c9954bfa600c1a00b2ca4 2013-05-18 18:31:12 ....A 142848 Virusshare.00061/Packed.Win32.Krap.hr-88af83c396aef87c3e2cc84cfc55e4f5072d9580 2013-05-17 16:15:14 ....A 33280 Virusshare.00061/Packed.Win32.Krap.hr-981b5656c114e19f71731bd5c38d8b0906ea2ed3 2013-05-17 21:17:26 ....A 40960 Virusshare.00061/Packed.Win32.Krap.hr-a42ca42fdc2d1600179d3b612159bcffa0caae1e 2013-05-17 14:03:40 ....A 38400 Virusshare.00061/Packed.Win32.Krap.hr-accfeadeb1722407e5a7d03f0b7e290ae4eaff31 2013-05-17 07:37:32 ....A 41472 Virusshare.00061/Packed.Win32.Krap.hr-c4bb61db4a3766c5c6be5c143cd2dcf011b54d3d 2013-05-20 00:25:40 ....A 41472 Virusshare.00061/Packed.Win32.Krap.hr-c9946f6f021c8c6f013c9b85c9f86e9d6c6dd12a 2013-05-18 14:34:36 ....A 163328 Virusshare.00061/Packed.Win32.Krap.hr-ca632ca2470ca12b2df37af608b397202682e2aa 2013-05-17 11:35:36 ....A 94280 Virusshare.00061/Packed.Win32.Krap.hr-ebe33b527dd1407a21ce4282a208a4d6b0bbb89c 2013-05-20 02:32:58 ....A 38400 Virusshare.00061/Packed.Win32.Krap.hr-ec926c5816e4b0fb56796a98eefb5fa27f4af5a7 2013-05-19 14:48:12 ....A 41984 Virusshare.00061/Packed.Win32.Krap.hr-ed0c36eac6f8a1ce45ced0d9837a0bba229d0dc2 2013-05-18 08:13:38 ....A 385661 Virusshare.00061/Packed.Win32.Krap.ht-185ae507bd95c5437672c43653846f25e292be3a 2013-05-18 01:42:54 ....A 662653 Virusshare.00061/Packed.Win32.Krap.ht-458407c3de49c3945c7d730f7652aef1ccaa555e 2013-05-17 00:57:54 ....A 1773693 Virusshare.00061/Packed.Win32.Krap.ht-46bc2287848ae39ef98b2d3f0728dceae3248dcc 2013-05-17 22:42:00 ....A 438397 Virusshare.00061/Packed.Win32.Krap.ht-57276bf129c80c42d06b161eb847129f2d037edf 2013-05-17 12:47:02 ....A 107645 Virusshare.00061/Packed.Win32.Krap.ht-a5d1ad3b2ebd4bcaf3bcaf5822ec7c1eb0306131 2013-05-20 01:52:52 ....A 102956 Virusshare.00061/Packed.Win32.Krap.hw-1389c1a4396cd642af9b9dec68d8cf285749cf20 2013-05-17 21:26:10 ....A 101903 Virusshare.00061/Packed.Win32.Krap.hw-1668796ad04e1eefd4bce5a9afa60e4a91f0e898 2013-05-18 09:26:02 ....A 102028 Virusshare.00061/Packed.Win32.Krap.hw-1a6eb22e1b1597c29f16ffc673af3f3bdd2471e0 2013-05-17 17:37:40 ....A 101851 Virusshare.00061/Packed.Win32.Krap.hw-23021208dde707166f4af23c9cf9dccb487c5f20 2013-05-17 23:15:34 ....A 103429 Virusshare.00061/Packed.Win32.Krap.hw-24fddd5ec18b01603a677405b92d360c2f8da3c9 2013-05-17 11:27:06 ....A 103123 Virusshare.00061/Packed.Win32.Krap.hw-289e8d8534ee60f15b7c579e376aa675b636caca 2013-05-17 05:33:36 ....A 102152 Virusshare.00061/Packed.Win32.Krap.hw-2cb8b4c3767bc57aa2975d81532398d731ece4ab 2013-05-18 11:19:16 ....A 101190 Virusshare.00061/Packed.Win32.Krap.hw-2e65212fa92858d5963d04d0418626c03a03ea95 2013-05-17 23:37:38 ....A 102721 Virusshare.00061/Packed.Win32.Krap.hw-357e45132fb168de814e6548a826984a95ed8466 2013-05-17 23:57:34 ....A 79057 Virusshare.00061/Packed.Win32.Krap.hw-50a91a5901b2d10ed5c58915b1b4986e0a3ce5b7 2013-05-17 10:46:20 ....A 100032 Virusshare.00061/Packed.Win32.Krap.hw-5ae727d165b567a3d248f4df7f1d1a74cef5d810 2013-05-20 01:35:50 ....A 101720 Virusshare.00061/Packed.Win32.Krap.hw-62904c2f5057186ae44f4eb71fa6e31af9b04f77 2013-05-18 21:20:48 ....A 103336 Virusshare.00061/Packed.Win32.Krap.hw-637fb1b21f2a6d779cf6d0274b7512440cae3d09 2013-05-17 07:11:50 ....A 102544 Virusshare.00061/Packed.Win32.Krap.hw-65c4bc984c4e84e332d8007e281fc06e1e0a1413 2013-05-17 00:51:26 ....A 102841 Virusshare.00061/Packed.Win32.Krap.hw-6e0ebe0c790d07a234affbe747f07740b8e63b2c 2013-05-17 09:57:12 ....A 102731 Virusshare.00061/Packed.Win32.Krap.hw-8148ab8d65a1d03f4a8375a6d70458dc6dd5dbfe 2013-05-17 03:19:34 ....A 103730 Virusshare.00061/Packed.Win32.Krap.hw-81b0e242deb5d6e13ec947e5da2a6581edba461e 2013-05-17 19:19:42 ....A 101357 Virusshare.00061/Packed.Win32.Krap.hw-8453249ba68f665dec40b520e6afc1e2222d8adb 2013-05-17 13:18:20 ....A 104253 Virusshare.00061/Packed.Win32.Krap.hw-8752f91ea4c192fca85eb8f21d6c292a71a97bb1 2013-05-17 21:56:42 ....A 101844 Virusshare.00061/Packed.Win32.Krap.hw-923ccfaa99039085cba09efe67f39dd2064fd40f 2013-05-18 09:45:12 ....A 282623 Virusshare.00061/Packed.Win32.Krap.hw-b7fc13815f5a01c050401b73de243469a6d38f40 2013-05-17 01:04:40 ....A 101959 Virusshare.00061/Packed.Win32.Krap.hw-bd85537d63f8b4efe562f08e18592885c87a1ff9 2013-05-17 02:41:18 ....A 104305 Virusshare.00061/Packed.Win32.Krap.hw-c98d4dc7d1894a22665e0b943e92ebaad69ef9e6 2013-05-17 14:52:36 ....A 104667 Virusshare.00061/Packed.Win32.Krap.hw-d066cba439958d0794377648ef95ff686d2ca90b 2013-05-18 04:13:34 ....A 101953 Virusshare.00061/Packed.Win32.Krap.hw-d1a154ed9a9551e90780120d56b3a3f99a26b7b4 2013-05-18 01:00:18 ....A 129536 Virusshare.00061/Packed.Win32.Krap.hx-048f8ee6ec25f4527b7dc7cd7cec1fc5737ab31e 2013-05-18 01:30:52 ....A 28403 Virusshare.00061/Packed.Win32.Krap.hx-0ac7c60169658cd62ea8b5a9e50bb047e4881d09 2013-05-18 09:30:00 ....A 143360 Virusshare.00061/Packed.Win32.Krap.hx-116fd01c7c9ac8eb20373836f74ecde26911f8dc 2013-05-17 14:51:40 ....A 166912 Virusshare.00061/Packed.Win32.Krap.hx-1b7a195afe36aa4beadb06e1531b32c9c3f793ae 2013-05-18 05:53:34 ....A 65024 Virusshare.00061/Packed.Win32.Krap.hx-25377b1a95c65dae72fa0ad084a74d37323dc544 2013-05-17 21:44:58 ....A 305664 Virusshare.00061/Packed.Win32.Krap.hx-28b0321a30098eefbeb49ddf256e9e42fc46d7ed 2013-05-18 11:22:16 ....A 177664 Virusshare.00061/Packed.Win32.Krap.hx-41e8e21407deded96f0929b75be218cdb72ba1cb 2013-05-17 12:55:58 ....A 184515 Virusshare.00061/Packed.Win32.Krap.hx-4267074c947a01d04cda3fe348c2a731ab1c9cdd 2013-05-18 12:44:16 ....A 141824 Virusshare.00061/Packed.Win32.Krap.hx-57d73867c043b657eb0e9b697e3e079f2ce0e35e 2013-05-18 07:00:30 ....A 66048 Virusshare.00061/Packed.Win32.Krap.hx-678d9ce225a5ff2392ca45fd64eda2db65957e74 2013-05-17 15:48:32 ....A 260096 Virusshare.00061/Packed.Win32.Krap.hx-6ab8a0c4582e8e8504728ebec3b6ee80b7bbf194 2013-05-17 00:46:52 ....A 180224 Virusshare.00061/Packed.Win32.Krap.hx-8ed5f5b88536e132483dbf15be285440bdec536d 2013-05-18 02:55:02 ....A 65024 Virusshare.00061/Packed.Win32.Krap.hx-9d0a368487ba366e91088965c5f1c995e9eb5967 2013-05-17 02:09:00 ....A 186368 Virusshare.00061/Packed.Win32.Krap.hx-aad4f8d39ac2323f8d8cc599169aed534740d9ab 2013-05-18 09:34:54 ....A 490496 Virusshare.00061/Packed.Win32.Krap.hx-b52e522be1de64b0afc15f4a233ce5b31542ea27 2013-05-20 02:14:10 ....A 65536 Virusshare.00061/Packed.Win32.Krap.hx-c410a62223482eba58754addf104ea1bcd4c0b89 2013-05-17 09:49:26 ....A 490496 Virusshare.00061/Packed.Win32.Krap.hx-ce9fb3186243190982e5012dced5d0a215c3eb0e 2013-05-17 05:38:56 ....A 169984 Virusshare.00061/Packed.Win32.Krap.hx-cf35f72d953fde93a04c9e86bd76f20e328e3b10 2013-05-19 23:00:56 ....A 144896 Virusshare.00061/Packed.Win32.Krap.hx-d38e2137b05ab074893cc76b5c1d0aebf98534d6 2013-05-20 01:29:02 ....A 253952 Virusshare.00061/Packed.Win32.Krap.hx-dbbd907997842991eb65a4b097f07b28aa7ba527 2013-05-18 02:44:04 ....A 65024 Virusshare.00061/Packed.Win32.Krap.hx-e04be9df03856d6bc0e5d62383443bcba4c18283 2013-05-17 12:30:52 ....A 126724 Virusshare.00061/Packed.Win32.Krap.hx-f4e0e0e341a48a6ab462f7764e80e156e2218c13 2013-05-17 11:46:38 ....A 148992 Virusshare.00061/Packed.Win32.Krap.hx-f915a405acde088eff498310c18e7332c5cfaea9 2013-05-19 04:26:34 ....A 150528 Virusshare.00061/Packed.Win32.Krap.hx-fabde8db47a94e430de3215d8817c24cb332ff0c 2013-05-18 02:11:54 ....A 126976 Virusshare.00061/Packed.Win32.Krap.hy-002e5133d7c0d15ef390d5dc81fdfbc02062bae8 2013-05-17 16:12:38 ....A 241664 Virusshare.00061/Packed.Win32.Krap.hy-00c5a99ffd8af06362255ff532a21842c692a9a7 2013-05-18 19:08:16 ....A 123392 Virusshare.00061/Packed.Win32.Krap.hy-00d211add61e1a452b7cf962fdd76819bd816b9f 2013-05-17 22:18:22 ....A 135168 Virusshare.00061/Packed.Win32.Krap.hy-087ca76a398199a9c6cd4b49474dd2e09d737a6b 2013-05-17 09:38:52 ....A 241664 Virusshare.00061/Packed.Win32.Krap.hy-08fc1616b46e569af157a0b5196bebd43a97ee7f 2013-05-17 20:27:38 ....A 129024 Virusshare.00061/Packed.Win32.Krap.hy-0ba2d68786b015df242af118dda600020d291124 2013-05-20 00:50:38 ....A 147456 Virusshare.00061/Packed.Win32.Krap.hy-1190c4a858eeedb4e11631c101da741accbb1ce0 2013-05-16 23:07:14 ....A 130560 Virusshare.00061/Packed.Win32.Krap.hy-160920d8d08b6357c99c82df753fba40a6883d0f 2013-05-17 07:51:58 ....A 114688 Virusshare.00061/Packed.Win32.Krap.hy-1775c478dc0cdebd1c840525423687914d827c4a 2013-05-17 21:47:00 ....A 120832 Virusshare.00061/Packed.Win32.Krap.hy-1779c3f17a8ec9a78e30d4012d99caff77bc3bec 2013-05-18 17:40:48 ....A 131584 Virusshare.00061/Packed.Win32.Krap.hy-191a60df61ba15acef283dcc8bbd4fe14c5c940b 2013-05-20 01:29:04 ....A 123392 Virusshare.00061/Packed.Win32.Krap.hy-191d9d1e711cdb1accf0befbe6bff02d13596e59 2013-05-17 08:07:00 ....A 240640 Virusshare.00061/Packed.Win32.Krap.hy-1dcb7ebaf5aaecef2f0e64f85a5eb3acdbeb1507 2013-05-18 11:37:16 ....A 148480 Virusshare.00061/Packed.Win32.Krap.hy-1df0ed1a0c554e704dfdea3c4d94330ce3ef406e 2013-05-18 17:26:08 ....A 137216 Virusshare.00061/Packed.Win32.Krap.hy-20f7e96252ddb691854f60814c9d0b0fe7e3ff5e 2013-05-17 21:38:30 ....A 121344 Virusshare.00061/Packed.Win32.Krap.hy-233a67a2013b5d61ae2333cf3d618b0b71624297 2013-05-17 00:53:36 ....A 130560 Virusshare.00061/Packed.Win32.Krap.hy-26f4c9b7e3f2a445631d4b96b070f79fc74e5549 2013-05-17 00:10:30 ....A 141824 Virusshare.00061/Packed.Win32.Krap.hy-2a56b52af227cd752f9a4ebbd5136f1092328394 2013-05-16 23:21:40 ....A 127488 Virusshare.00061/Packed.Win32.Krap.hy-2cab19039a92c7561fcd1bbf126b7f21e886da84 2013-05-18 02:44:40 ....A 134656 Virusshare.00061/Packed.Win32.Krap.hy-2fc2a1aef61cdf7a7c8361caf6dbd6a74723017b 2013-05-17 12:47:56 ....A 120320 Virusshare.00061/Packed.Win32.Krap.hy-332fd4eb9380cbb314359df42b492d2639b327d5 2013-05-18 20:07:30 ....A 242688 Virusshare.00061/Packed.Win32.Krap.hy-3c355683543177d80c369491b6f003f0c3235c5c 2013-05-17 14:43:36 ....A 117760 Virusshare.00061/Packed.Win32.Krap.hy-420a40064354dd9cf7f95f536ae7acf72193ed67 2013-05-20 00:28:16 ....A 242176 Virusshare.00061/Packed.Win32.Krap.hy-4b75e5f7d6518fb9c0339ae66f450a2f0fc71178 2013-05-17 00:21:06 ....A 136704 Virusshare.00061/Packed.Win32.Krap.hy-4fdd3b4701797557059a028b73e6030456524999 2013-05-17 13:20:24 ....A 136192 Virusshare.00061/Packed.Win32.Krap.hy-57980f5cd60b75f3246a5643bfb452b483621915 2013-05-18 17:54:54 ....A 135680 Virusshare.00061/Packed.Win32.Krap.hy-60874b3057dd5cdce2541e0332cbcd435f178858 2013-05-18 04:08:58 ....A 123904 Virusshare.00061/Packed.Win32.Krap.hy-62ec2517d5cfc3680ef45dbd54f2e67d6ae8f439 2013-05-17 10:38:20 ....A 119296 Virusshare.00061/Packed.Win32.Krap.hy-6727e429b24a7f212e4df2c14dff50db95653835 2013-05-17 11:15:22 ....A 131072 Virusshare.00061/Packed.Win32.Krap.hy-6769f6ed311773133ab6702d0d6d4113d1101a3f 2013-05-18 19:36:30 ....A 135680 Virusshare.00061/Packed.Win32.Krap.hy-67d08f73caf9acf692d76b22e24226f4b1c513f6 2013-05-18 08:29:46 ....A 134144 Virusshare.00061/Packed.Win32.Krap.hy-7378b558ccbe3f247762f605dac6315722ec474d 2013-05-19 05:52:00 ....A 146944 Virusshare.00061/Packed.Win32.Krap.hy-777a3e726c450be97bb4d090af68335f65e886f2 2013-05-18 12:14:34 ....A 135680 Virusshare.00061/Packed.Win32.Krap.hy-78cde989b58c5e221045382d98c1902467cd3582 2013-05-18 12:57:40 ....A 150016 Virusshare.00061/Packed.Win32.Krap.hy-7916a70ad1feb6f0b13e705bcd0e35bf7d52413f 2013-05-17 02:48:02 ....A 237568 Virusshare.00061/Packed.Win32.Krap.hy-7b5b8f7a70a936da40fa07915989e561215160e5 2013-05-18 20:04:50 ....A 125440 Virusshare.00061/Packed.Win32.Krap.hy-7bd0307e1d201046db9164fd74e70e7dd55cb61c 2013-05-17 07:21:50 ....A 107520 Virusshare.00061/Packed.Win32.Krap.hy-7d371b0dd241947039e99bab754a022b029a40fc 2013-05-20 01:30:28 ....A 119808 Virusshare.00061/Packed.Win32.Krap.hy-7dc7e9e0d1e4aa1310595393f4603d1fe7ff18b1 2013-05-17 14:14:20 ....A 115200 Virusshare.00061/Packed.Win32.Krap.hy-7fb6c68a035eb41c11ab4122aa9779361e13c6bf 2013-05-16 23:59:28 ....A 242688 Virusshare.00061/Packed.Win32.Krap.hy-88e1ced23c2a10cdc8326fddefe6df960e646745 2013-05-17 13:03:52 ....A 111104 Virusshare.00061/Packed.Win32.Krap.hy-895ea220c8463548ccca331ae02a6f1474eba890 2013-05-18 05:23:02 ....A 118272 Virusshare.00061/Packed.Win32.Krap.hy-8f0833328740b7b0b881eadde5aabd115af3a1c5 2013-05-18 11:10:28 ....A 140800 Virusshare.00061/Packed.Win32.Krap.hy-91a274c06577bc5221c4e7a7e110a179c3ba0919 2013-05-18 02:23:04 ....A 133120 Virusshare.00061/Packed.Win32.Krap.hy-93b91b437f02383294a96ca7b86b6dce7e618207 2013-05-17 12:01:30 ....A 109568 Virusshare.00061/Packed.Win32.Krap.hy-95430ffe5688fe4a8c4d83ce06e52482bc38bb08 2013-05-18 07:00:18 ....A 123392 Virusshare.00061/Packed.Win32.Krap.hy-9f5ccef99fdee2e429fb2c30b83883bb9655e939 2013-05-20 02:23:50 ....A 125440 Virusshare.00061/Packed.Win32.Krap.hy-a087fefeace7597a3ffc608725e30f59e1f2cf28 2013-05-17 10:00:04 ....A 113152 Virusshare.00061/Packed.Win32.Krap.hy-a3f3c2c77d3c2db5d0e856af33d1ec58a2da66c9 2013-05-18 19:42:46 ....A 123904 Virusshare.00061/Packed.Win32.Krap.hy-a4d47f58d57e2d20b6f995e48ee08a61678d882b 2013-05-20 00:20:20 ....A 140800 Virusshare.00061/Packed.Win32.Krap.hy-ac48e84d8f7556961c80a589a8a40fca31ee9227 2013-05-18 04:55:56 ....A 109056 Virusshare.00061/Packed.Win32.Krap.hy-aced372ae72a129dd2c3bbd164edb38658b1cef1 2013-05-19 03:49:56 ....A 105472 Virusshare.00061/Packed.Win32.Krap.hy-b48988e315d2162871510339db9aa4d48989c34f 2013-05-18 11:40:10 ....A 100864 Virusshare.00061/Packed.Win32.Krap.hy-b54b3f51e3d3780ecb130d7c3f89e1f0235c7a63 2013-05-17 22:55:22 ....A 116736 Virusshare.00061/Packed.Win32.Krap.hy-b6f013379ad93ca6d9bb86b8e41bd77449246846 2013-05-18 11:18:58 ....A 128512 Virusshare.00061/Packed.Win32.Krap.hy-ba1c0eb038ac7ea7e4fd6a84d4e91133b9bb359b 2013-05-18 15:41:02 ....A 143872 Virusshare.00061/Packed.Win32.Krap.hy-bd461584380b7843052039cedeaea9c836a7358b 2013-05-17 18:16:12 ....A 125440 Virusshare.00061/Packed.Win32.Krap.hy-c0c79d0eb2cf80a9b92276be3d28071daa64eafe 2013-05-18 12:11:52 ....A 97280 Virusshare.00061/Packed.Win32.Krap.hy-c1d8eabe0f3060136bd67783d40d753308fcf430 2013-05-17 01:04:56 ....A 118784 Virusshare.00061/Packed.Win32.Krap.hy-c69637c1f3fbe4048cb933b23267b01f72cb1030 2013-05-18 11:49:12 ....A 125952 Virusshare.00061/Packed.Win32.Krap.hy-c6ed1e8dbfa3d149eb5a6e800dd2666789c9b892 2013-05-18 18:31:12 ....A 137728 Virusshare.00061/Packed.Win32.Krap.hy-c78698279feff75ed079cf5f523ad3fabd82fd0f 2013-05-18 10:22:50 ....A 119296 Virusshare.00061/Packed.Win32.Krap.hy-c7937bdee2ad66cd8b531e788304a2ea7b92bb4e 2013-05-20 02:35:00 ....A 129536 Virusshare.00061/Packed.Win32.Krap.hy-c7daf27b3c284e682b3d4ae1540841e54f772c68 2013-05-18 17:41:44 ....A 259584 Virusshare.00061/Packed.Win32.Krap.hy-d0595cde9049b6446deaaf944f67e570795f1d29 2013-05-19 16:36:40 ....A 112128 Virusshare.00061/Packed.Win32.Krap.hy-d08f12b9268521dbbdb6e1b4b88876c8be3eaf31 2013-05-17 15:12:36 ....A 244736 Virusshare.00061/Packed.Win32.Krap.hy-d29d38350d9fca120e39e2dd2017f212255325e6 2013-05-17 23:22:00 ....A 126464 Virusshare.00061/Packed.Win32.Krap.hy-d2d2eba958ee0637de52e1e0fdf92517e4db9ea0 2013-05-17 06:29:46 ....A 562688 Virusshare.00061/Packed.Win32.Krap.hy-d4347a5d4f78dfe16c8d1789e38dfacc7e20845f 2013-05-18 05:45:00 ....A 125952 Virusshare.00061/Packed.Win32.Krap.hy-d872c930e6918d0a8a453d3dda5f7a1873fc74a3 2013-05-20 02:23:22 ....A 124928 Virusshare.00061/Packed.Win32.Krap.hy-d8ec0a3552fbcb1fad85d9db1e8f64e55a236200 2013-05-17 21:47:08 ....A 169984 Virusshare.00061/Packed.Win32.Krap.hy-da8d9dafa023f2631ba9f9182d5d859b569cbb4b 2013-05-18 08:16:32 ....A 152576 Virusshare.00061/Packed.Win32.Krap.hy-de05d16b6643fd82c90a6ca6898ef4a653d04113 2013-05-17 01:15:22 ....A 260096 Virusshare.00061/Packed.Win32.Krap.hy-e3ec4aa863229af93bcff4188e1a12974d1de8e6 2013-05-17 11:02:22 ....A 105472 Virusshare.00061/Packed.Win32.Krap.hy-e463afb61a64bcb64a4c33e16e5158b5f71d138c 2013-05-18 04:38:16 ....A 264704 Virusshare.00061/Packed.Win32.Krap.hy-e4ab8e1b2a16c7ae5af4083223eafcc6fcc728b3 2013-05-18 17:52:54 ....A 201216 Virusshare.00061/Packed.Win32.Krap.hy-e73aeddd4e977eafd0eef51cfb395692caf49468 2013-05-17 18:53:54 ....A 134656 Virusshare.00061/Packed.Win32.Krap.hy-e7e13a6d7979a6e63f105aa13128f07ea0bd496e 2013-05-17 13:36:44 ....A 119296 Virusshare.00061/Packed.Win32.Krap.hy-f407e75eb0076b21a0bf8ece7a46ece2dc88f4a2 2013-05-18 02:06:12 ....A 144384 Virusshare.00061/Packed.Win32.Krap.hy-f881fca5f09ce833f06ba145244be870c4e677f9 2013-05-18 10:08:32 ....A 138240 Virusshare.00061/Packed.Win32.Krap.hy-fb31b2dfbf32b0510968955d24e6729e34f4a991 2013-05-18 01:33:00 ....A 80016 Virusshare.00061/Packed.Win32.Krap.hz-05462b958555e240ad173dc2486ae809a343fa07 2013-05-18 10:34:06 ....A 85696 Virusshare.00061/Packed.Win32.Krap.hz-07e569936ce3cd242ea74d7e9ef91eec6b74eabf 2013-05-18 20:15:10 ....A 85948 Virusshare.00061/Packed.Win32.Krap.hz-0c069cd09b940751a008a07b0d0e1863643bf6cb 2013-05-20 00:26:30 ....A 82284 Virusshare.00061/Packed.Win32.Krap.hz-0ceee31579d3d976bbb9b33434c90e58edc063b4 2013-05-17 22:36:10 ....A 87575 Virusshare.00061/Packed.Win32.Krap.hz-0df8f79edfa4d3674313e28c6e067cfa9df78e45 2013-05-17 21:51:44 ....A 79652 Virusshare.00061/Packed.Win32.Krap.hz-0e2c3be895e540d87dc4d6b481f01d2f3c1e212b 2013-05-17 12:47:14 ....A 1695232 Virusshare.00061/Packed.Win32.Krap.hz-0fa4a0d207d34ec27bcab3c0e186788bd067f24a 2013-05-17 11:03:44 ....A 78763 Virusshare.00061/Packed.Win32.Krap.hz-115a07f6b34653bb42bae45edb3c778390e64eaf 2013-05-18 18:07:24 ....A 80230 Virusshare.00061/Packed.Win32.Krap.hz-11f80e4eec2633cc0b075a76317ee47b12836dfd 2013-05-20 01:23:50 ....A 87643 Virusshare.00061/Packed.Win32.Krap.hz-1253a5e494cd2f2d8e8fd96296e4c82db873ea5b 2013-05-17 14:39:04 ....A 86493 Virusshare.00061/Packed.Win32.Krap.hz-15c3660beef400202828bf59cbf9f1e583513148 2013-05-18 16:27:46 ....A 82220 Virusshare.00061/Packed.Win32.Krap.hz-176f417b3abad20c0cad9a9dd4a979001f258cfb 2013-05-18 01:37:40 ....A 82953 Virusshare.00061/Packed.Win32.Krap.hz-1b4f26e00871506919a87a69d222f13815de33dd 2013-05-17 14:46:20 ....A 82472 Virusshare.00061/Packed.Win32.Krap.hz-283eb25535d932745541d0d401b164b9fdc00c10 2013-05-17 14:34:50 ....A 79952 Virusshare.00061/Packed.Win32.Krap.hz-2941eb8f2816d2d7e61100d1bbb1ac13f2eb75a2 2013-05-18 16:31:44 ....A 79361 Virusshare.00061/Packed.Win32.Krap.hz-2bddf2850214d7137d4922a054ca2281523608d9 2013-05-18 13:02:30 ....A 87781 Virusshare.00061/Packed.Win32.Krap.hz-2dac2f0d0599b0b3b7327f24140dd48d8f1e88ac 2013-05-18 21:17:02 ....A 85158 Virusshare.00061/Packed.Win32.Krap.hz-2e2d53af80853fcf0f9e4894be8e934119e34b62 2013-05-18 06:34:02 ....A 84173 Virusshare.00061/Packed.Win32.Krap.hz-2eda52a5854ceec161b006c2b3eae8aa99325df7 2013-05-18 17:14:56 ....A 79056 Virusshare.00061/Packed.Win32.Krap.hz-3407b73920ff751d6a2f97deeb53e9a748db2b07 2013-05-18 02:03:52 ....A 87288 Virusshare.00061/Packed.Win32.Krap.hz-3aedf03f04e1ec6360c48ff0a5d71e25e782fa5d 2013-05-17 09:59:48 ....A 79035 Virusshare.00061/Packed.Win32.Krap.hz-3bad3dc76fbf3a9d65fd0378a7154c374b067c61 2013-05-19 21:34:48 ....A 86722 Virusshare.00061/Packed.Win32.Krap.hz-3eef29a665a3d1dbf916e4a05c521bf1998e3fbb 2013-05-18 06:01:34 ....A 84815 Virusshare.00061/Packed.Win32.Krap.hz-419dd5a61fb44c147e70d28b12488141cc5778f1 2013-05-18 11:39:24 ....A 80893 Virusshare.00061/Packed.Win32.Krap.hz-43169f04e484d5f83a2d56207859d6ac288ec252 2013-05-19 11:59:56 ....A 1695232 Virusshare.00061/Packed.Win32.Krap.hz-4b861541596e95683465f34c6e8c1bbd28cffe6a 2013-05-20 01:50:16 ....A 82618 Virusshare.00061/Packed.Win32.Krap.hz-4c15687efcd00ec9f8e5f194e7dd07b53604dad8 2013-05-17 04:25:00 ....A 79894 Virusshare.00061/Packed.Win32.Krap.hz-4f2ef4b2f4f719f39a455893b6697009110784e4 2013-05-17 21:31:20 ....A 84203 Virusshare.00061/Packed.Win32.Krap.hz-51675f0e243089f5d55b4bf07a8ee72a7fb45404 2013-05-18 05:42:30 ....A 85658 Virusshare.00061/Packed.Win32.Krap.hz-51f10a82abc43c39b2ecf775e602717c2f66bbd5 2013-05-18 18:32:42 ....A 79872 Virusshare.00061/Packed.Win32.Krap.hz-52159f73287806c9cf5ac826af0b035838c683cd 2013-05-17 23:19:54 ....A 84508 Virusshare.00061/Packed.Win32.Krap.hz-54c911edf987fa7677995794055c21ae0523a9d0 2013-05-20 00:43:58 ....A 79496 Virusshare.00061/Packed.Win32.Krap.hz-56041fc3524ef07d72a5bfecca00124929ef027c 2013-05-17 01:38:14 ....A 78362 Virusshare.00061/Packed.Win32.Krap.hz-57cecedda2375caa787f4a2982a73f31f4f2e928 2013-05-17 14:43:36 ....A 81660 Virusshare.00061/Packed.Win32.Krap.hz-5ac89b9f951b02376b53eaddb3ad9e58e001f34d 2013-05-17 09:45:20 ....A 78787 Virusshare.00061/Packed.Win32.Krap.hz-5f26f290d1d4e12f19fc6e986863abd36c9c8554 2013-05-17 09:22:52 ....A 79183 Virusshare.00061/Packed.Win32.Krap.hz-5f7cac5da3a683c43402a427c9b2907134236ccb 2013-05-18 17:27:06 ....A 1695232 Virusshare.00061/Packed.Win32.Krap.hz-6018f0d6769c3b1dd468ab2fd792cda29f58a972 2013-05-17 14:00:34 ....A 87908 Virusshare.00061/Packed.Win32.Krap.hz-62f96ce9d11ffcd00328e9ac406b0a2b29df0817 2013-05-19 16:21:48 ....A 85277 Virusshare.00061/Packed.Win32.Krap.hz-63dd85125e43f80fb14882f27288c6be891fc5f3 2013-05-18 10:21:58 ....A 80061 Virusshare.00061/Packed.Win32.Krap.hz-64ea27adcc095deff2b0391c8d22b58fcb63a1d7 2013-05-19 22:06:30 ....A 1695232 Virusshare.00061/Packed.Win32.Krap.hz-6630f3d675f5c30515f9563e776d63963f1ca6fd 2013-05-18 19:09:18 ....A 84639 Virusshare.00061/Packed.Win32.Krap.hz-6a26836c132b1bcbefcdfbf155bbb7671885d5ee 2013-05-17 23:01:24 ....A 81675 Virusshare.00061/Packed.Win32.Krap.hz-6b576de2a7777fbacf0584147d5e2bfb3e77679f 2013-05-17 14:22:40 ....A 82913 Virusshare.00061/Packed.Win32.Krap.hz-6c8117bd9fa9939e162ec1076cf10662f090aaa7 2013-05-18 21:13:18 ....A 79412 Virusshare.00061/Packed.Win32.Krap.hz-6e78d005ddcc10a88b46226a52647bcc2ee0e431 2013-05-17 13:46:58 ....A 84196 Virusshare.00061/Packed.Win32.Krap.hz-72142555b5958848b5a1668f472ecd7ba736e829 2013-05-18 20:24:42 ....A 85192 Virusshare.00061/Packed.Win32.Krap.hz-737772f13fdd4c4f6cbee4c20b4b34069176ceb0 2013-05-17 01:53:30 ....A 79224 Virusshare.00061/Packed.Win32.Krap.hz-7885fe9bc9e6790034b83489c91fc46ce16147cb 2013-05-20 02:44:36 ....A 82909 Virusshare.00061/Packed.Win32.Krap.hz-7a7332484937aaa47674aa3af490cce38a558a4c 2013-05-17 00:54:20 ....A 83415 Virusshare.00061/Packed.Win32.Krap.hz-7b13c40a76419d9ee5f805a95fff653373b52ff7 2013-05-19 00:24:42 ....A 87139 Virusshare.00061/Packed.Win32.Krap.hz-7b6720d880e6c5464f1374c5d68e052135b675a3 2013-05-20 01:01:46 ....A 84494 Virusshare.00061/Packed.Win32.Krap.hz-8726cab8d686d36cc32aa172c2073a9c350fd041 2013-05-17 07:24:08 ....A 1695232 Virusshare.00061/Packed.Win32.Krap.hz-8a232a9f1c24feb2c83ab05d4235e89af57ca8a9 2013-05-17 01:23:20 ....A 87574 Virusshare.00061/Packed.Win32.Krap.hz-8dc0023bc8e14a57060cdb2cdbc96bd32fe6ec7f 2013-05-18 18:33:54 ....A 78850 Virusshare.00061/Packed.Win32.Krap.hz-8dc10726030742ff473cbfb927f0c8c23a2320e2 2013-05-18 18:57:30 ....A 80439 Virusshare.00061/Packed.Win32.Krap.hz-8fa3440b6c1b6c3a0ce8e8b819644c380d65dd7d 2013-05-18 01:07:02 ....A 84362 Virusshare.00061/Packed.Win32.Krap.hz-911d9a43c3f6206cd1cf4836b683982350d2f662 2013-05-17 16:42:16 ....A 86633 Virusshare.00061/Packed.Win32.Krap.hz-92f7203c13e860d143f29877a01ae02263779cb5 2013-05-18 06:59:14 ....A 1695232 Virusshare.00061/Packed.Win32.Krap.hz-940cc60353960fe298e8bc3d71f6a33b0ce3300d 2013-05-18 20:09:30 ....A 81047 Virusshare.00061/Packed.Win32.Krap.hz-94e437398a0141beb6b33ff27c6c1dc3f667ca28 2013-05-20 01:29:04 ....A 83339 Virusshare.00061/Packed.Win32.Krap.hz-9537847047fa52d544d8eaf17887a2596d78a985 2013-05-18 15:08:16 ....A 86171 Virusshare.00061/Packed.Win32.Krap.hz-962bdfb3a6d7da525ce7393554941ac0f7e53c01 2013-05-17 22:25:52 ....A 87186 Virusshare.00061/Packed.Win32.Krap.hz-99985c233d3532996be04e811a9dc1873703b3bf 2013-05-18 20:20:28 ....A 79393 Virusshare.00061/Packed.Win32.Krap.hz-9a613d4518a4bbcb4314f403d415e9ca2c3ba13a 2013-05-18 04:47:46 ....A 85070 Virusshare.00061/Packed.Win32.Krap.hz-9b7076fa3a2e3a6deff93a056e3de58e85c72e10 2013-05-17 19:08:54 ....A 1695232 Virusshare.00061/Packed.Win32.Krap.hz-9b764bd055ecf0a350ffaa5c9d8ca93e81d19661 2013-05-17 09:48:32 ....A 78953 Virusshare.00061/Packed.Win32.Krap.hz-9bebe1097c6c9b1fbf4b47f2db621db54c8c28e1 2013-05-18 06:57:50 ....A 85126 Virusshare.00061/Packed.Win32.Krap.hz-9da33a1dd30420fc4a7f338d7b5ebc5d4a773d7d 2013-05-17 09:59:36 ....A 78417 Virusshare.00061/Packed.Win32.Krap.hz-9e91e6bddf0bd4f4fca2581d3b20cb81d9a2c86e 2013-05-18 06:56:38 ....A 82606 Virusshare.00061/Packed.Win32.Krap.hz-a583b665de99c7730147479eaf0c4c869fd64859 2013-05-17 14:02:10 ....A 1695232 Virusshare.00061/Packed.Win32.Krap.hz-a700de262afa365e3e9e5917f40ef3ff78160141 2013-05-17 19:20:02 ....A 80691 Virusshare.00061/Packed.Win32.Krap.hz-a914f50e818831a910857c45892a65836040bd94 2013-05-18 01:54:00 ....A 78507 Virusshare.00061/Packed.Win32.Krap.hz-ab5ddcf10832575f3bddf12815c8bba950895fcd 2013-05-18 02:20:42 ....A 86534 Virusshare.00061/Packed.Win32.Krap.hz-ae484b1c928a17ac47a2987c6deb68032e155a85 2013-05-17 21:43:30 ....A 80543 Virusshare.00061/Packed.Win32.Krap.hz-b10764ba0e6f031a7433236dc42b70ed8116d4b5 2013-05-19 16:30:12 ....A 1695232 Virusshare.00061/Packed.Win32.Krap.hz-bf7fccb2374124bb68f4e1bb97bb611163c19eaf 2013-05-18 04:37:54 ....A 85886 Virusshare.00061/Packed.Win32.Krap.hz-bf93dfa76ebe8f782524b6e9a57268f2d62414ac 2013-05-18 00:48:46 ....A 82194 Virusshare.00061/Packed.Win32.Krap.hz-c613081b47647c527a28df6b3ba9724fb99689f0 2013-05-18 17:08:04 ....A 82326 Virusshare.00061/Packed.Win32.Krap.hz-ccc393c8aae5c584c7d9cfde5a017889ed1c0986 2013-05-18 16:37:56 ....A 84710 Virusshare.00061/Packed.Win32.Krap.hz-cd7cdba5b89626fb9dbff6c0dbc00c7941562ec5 2013-05-17 15:41:30 ....A 88097 Virusshare.00061/Packed.Win32.Krap.hz-cfd9b8688940434dcdb668d5f7b112ed1c5ac283 2013-05-17 21:51:46 ....A 79324 Virusshare.00061/Packed.Win32.Krap.hz-cfe89610ca28ad6e34ca842dc8ca59ed4c5ec786 2013-05-18 07:57:42 ....A 1695232 Virusshare.00061/Packed.Win32.Krap.hz-d149427db400f31123fddc41598359ed8044ae1e 2013-05-18 02:23:06 ....A 85612 Virusshare.00061/Packed.Win32.Krap.hz-d31a04df39f3d95cddd93f8ccd8910afb0409d57 2013-05-18 15:09:58 ....A 87341 Virusshare.00061/Packed.Win32.Krap.hz-d40479d397f1b8eb5bf4e2e1e24e713c5d49fb11 2013-05-18 11:35:42 ....A 86342 Virusshare.00061/Packed.Win32.Krap.hz-d50723a9cc75c552b959ed967bcb0ae16c04d29e 2013-05-18 08:22:52 ....A 78804 Virusshare.00061/Packed.Win32.Krap.hz-d7a4a90e5139f9263867a13480f040f33ed1f5ef 2013-05-17 21:20:32 ....A 83043 Virusshare.00061/Packed.Win32.Krap.hz-d91306f518b3613c22ec255f9cfe084e7c0bbae4 2013-05-17 00:59:20 ....A 83083 Virusshare.00061/Packed.Win32.Krap.hz-da3eb945522c34fe265eaa6d3f94d3dcd436203d 2013-05-18 08:04:20 ....A 82623 Virusshare.00061/Packed.Win32.Krap.hz-db3f555fec696d90b07657aa09f2dd799f35bb13 2013-05-17 09:24:38 ....A 84377 Virusshare.00061/Packed.Win32.Krap.hz-dc3871859057070c3a5a507bc490f4f50a15ef67 2013-05-19 12:36:20 ....A 84799 Virusshare.00061/Packed.Win32.Krap.hz-e6e6768363c7d8025c71dc74e9be4052ec0e8c3b 2013-05-17 03:46:00 ....A 79847 Virusshare.00061/Packed.Win32.Krap.hz-e7e556f4f9361cc6bed7a1b666c02666acf3e204 2013-05-16 23:02:32 ....A 85397 Virusshare.00061/Packed.Win32.Krap.hz-e7fe2d82b7e997b1f79f3e351221dc204619642e 2013-05-20 01:36:08 ....A 1695232 Virusshare.00061/Packed.Win32.Krap.hz-e97aa5747c7ab4040edc4cbdba348cc9757df3e2 2013-05-17 14:57:10 ....A 79168 Virusshare.00061/Packed.Win32.Krap.hz-ea9cad438d6c0d7ad3ca550974a2430af3cfceb1 2013-05-17 22:09:22 ....A 84016 Virusshare.00061/Packed.Win32.Krap.hz-ebbaa4a86927ceba1bfd3975def46b8b2aeacaf0 2013-05-17 06:08:38 ....A 86075 Virusshare.00061/Packed.Win32.Krap.hz-ed1c9a95310051ad90b6e524e1a2442563adec40 2013-05-17 03:36:52 ....A 82640 Virusshare.00061/Packed.Win32.Krap.hz-ef9b40ef0ee448a57ac5ec5e8706733a422a8cc4 2013-05-17 13:33:12 ....A 86355 Virusshare.00061/Packed.Win32.Krap.hz-f7b574f3586d700c47a9b44e57d401a896be0127 2013-05-17 18:55:12 ....A 78591 Virusshare.00061/Packed.Win32.Krap.hz-f8f17c40b64d3d5f09dfc574083159cbac45a57e 2013-05-18 02:42:18 ....A 158627 Virusshare.00061/Packed.Win32.Krap.i-05921687ead80254815708fc444337616bdfd251 2013-05-17 13:48:08 ....A 434177 Virusshare.00061/Packed.Win32.Krap.i-32a5f6b9c0c0c8aa826736cd0bc2bca2d0da164d 2013-05-18 20:46:16 ....A 39937 Virusshare.00061/Packed.Win32.Krap.i-38294664fd514dcd86206d1d4978a47a78806701 2013-05-17 01:57:14 ....A 429056 Virusshare.00061/Packed.Win32.Krap.i-51c7f7019189341615a8aa0b4a221efd36910594 2013-05-18 10:01:04 ....A 172544 Virusshare.00061/Packed.Win32.Krap.i-564dff5a7bf4622d9a29785eeb839d88760916eb 2013-05-17 10:14:12 ....A 449536 Virusshare.00061/Packed.Win32.Krap.i-7017bc4e059751eaeeb365bfde743a3a180320e8 2013-05-20 00:50:28 ....A 448512 Virusshare.00061/Packed.Win32.Krap.i-b5f04e6556b6a4a81eb08c4fb5df5cc4124b279b 2013-05-18 07:57:38 ....A 451584 Virusshare.00061/Packed.Win32.Krap.i-c8534b3d06c3548794b1d942cfd8b607930428ad 2013-05-17 16:28:58 ....A 451584 Virusshare.00061/Packed.Win32.Krap.i-cb8ce6c7f8dd960601d99b7210190276c8a8a72a 2013-05-16 23:00:08 ....A 449536 Virusshare.00061/Packed.Win32.Krap.i-d6f0551b8ea6e36c1776c59937be41f92d7a9190 2013-05-17 21:42:10 ....A 6144 Virusshare.00061/Packed.Win32.Krap.ic-0047a3508380359896cf0a4ccf14bbfbc70aa1fd 2013-05-18 01:08:00 ....A 106496 Virusshare.00061/Packed.Win32.Krap.ic-01aea449e8a851628c34478e521865bc0b26a3ef 2013-05-18 09:20:52 ....A 1145856 Virusshare.00061/Packed.Win32.Krap.ic-01fbd581ba22c664a6434904d3edca55c344bc44 2013-05-17 11:23:42 ....A 1132544 Virusshare.00061/Packed.Win32.Krap.ic-04ef94301cb67b7915c4f9eb75f9365a07d9f2f0 2013-05-17 09:57:08 ....A 24064 Virusshare.00061/Packed.Win32.Krap.ic-0558792d8437aaf4d3bdefd87feb6b2cbaf2ba29 2013-05-17 01:49:00 ....A 1228288 Virusshare.00061/Packed.Win32.Krap.ic-06b65ce93964ad02f2bd43c4b22611720f9ddadd 2013-05-20 00:19:36 ....A 60928 Virusshare.00061/Packed.Win32.Krap.ic-0a2235c04981f50458263d0a12f16509aa3a612b 2013-05-17 22:34:56 ....A 378880 Virusshare.00061/Packed.Win32.Krap.ic-0af52a51770f1f284bca11258d89ebb0eebabedc 2013-05-17 01:18:30 ....A 1231872 Virusshare.00061/Packed.Win32.Krap.ic-0fb48f774190bc0c87c126cae62b2d0c19e34dec 2013-05-17 23:58:56 ....A 1221120 Virusshare.00061/Packed.Win32.Krap.ic-13315d4d03412a819a726a86a400fe16c3e402fe 2013-05-18 15:03:26 ....A 17920 Virusshare.00061/Packed.Win32.Krap.ic-138d68d6ca9d8d2f1623fb3e96de1528c61c73e6 2013-05-17 06:33:14 ....A 1203200 Virusshare.00061/Packed.Win32.Krap.ic-13f2ccf272d6d1f529866cfeb943f73179f61a82 2013-05-18 08:18:14 ....A 425984 Virusshare.00061/Packed.Win32.Krap.ic-143e80b0a2f2267917940aca0247eb7e032abfd8 2013-05-20 01:44:24 ....A 340480 Virusshare.00061/Packed.Win32.Krap.ic-2044f228102ba6504c4a73b5f746b45ac591aed6 2013-05-17 02:50:24 ....A 962048 Virusshare.00061/Packed.Win32.Krap.ic-2a79f608ed21fdd7f8fae3cd0a68fd206965ea3a 2013-05-18 01:24:12 ....A 38400 Virusshare.00061/Packed.Win32.Krap.ic-2cb2e2ebe19bfa83210760d141eb6e14590d99bb 2013-05-17 02:33:26 ....A 281088 Virusshare.00061/Packed.Win32.Krap.ic-2e92c88665e3af43442a21f808590f7e4ecf6fb3 2013-05-17 01:21:58 ....A 1005056 Virusshare.00061/Packed.Win32.Krap.ic-4094a42150d85425c8725cdde8cfe7be3d527604 2013-05-18 15:31:58 ....A 23552 Virusshare.00061/Packed.Win32.Krap.ic-41609aa688a6240a33ee66c0b37e4b43b4fcc6f7 2013-05-18 09:51:36 ....A 1177088 Virusshare.00061/Packed.Win32.Krap.ic-437bd4609b7c981bb4316ee735c744fd9594dd29 2013-05-18 14:06:16 ....A 1137664 Virusshare.00061/Packed.Win32.Krap.ic-43fb57cee4e901d05e7c84557a4d8bf53fdd4e9f 2013-05-17 00:21:52 ....A 280576 Virusshare.00061/Packed.Win32.Krap.ic-4d20a6e8825f798408bb85b0ea2dd6478244d372 2013-05-20 02:23:12 ....A 1238016 Virusshare.00061/Packed.Win32.Krap.ic-528f926fa8921aa64bcd433127af84ba3deb68cc 2013-05-18 09:47:18 ....A 27941 Virusshare.00061/Packed.Win32.Krap.ic-56ac15f85c2de008ae294292275e5e55d4d2bc3f 2013-05-17 04:56:52 ....A 949760 Virusshare.00061/Packed.Win32.Krap.ic-5ef7da77239c42d4e53caf7d455f429881e19374 2013-05-17 22:08:38 ....A 1186304 Virusshare.00061/Packed.Win32.Krap.ic-653438bec946f64d1bbb1e5fa1c385a72edb5089 2013-05-18 09:46:20 ....A 1209856 Virusshare.00061/Packed.Win32.Krap.ic-667f05f833f7d7e676d39cb95f145117e59091e1 2013-05-20 02:43:32 ....A 977408 Virusshare.00061/Packed.Win32.Krap.ic-68093ad7a46186ff6d21e52d64da1fa67b819a42 2013-05-18 06:19:18 ....A 1214976 Virusshare.00061/Packed.Win32.Krap.ic-68526873e79ca3645de1d89878d9d47b82c8ac9b 2013-05-17 01:16:46 ....A 1141760 Virusshare.00061/Packed.Win32.Krap.ic-68b584f1588d8395a66903db173332708084d13f 2013-05-19 15:16:18 ....A 17920 Virusshare.00061/Packed.Win32.Krap.ic-69428ec7727c1550f6a0d0014102db8bd1ff6a66 2013-05-18 20:46:42 ....A 86514 Virusshare.00061/Packed.Win32.Krap.ic-6b009d47bc2e45ab836c779baa4cd7a570769f43 2013-05-17 05:07:02 ....A 897536 Virusshare.00061/Packed.Win32.Krap.ic-726ad186ff83eed41cf8bdd7b4fdc0b5696fb32f 2013-05-18 00:29:44 ....A 347136 Virusshare.00061/Packed.Win32.Krap.ic-75801976d2e8a31eca32254c71db55651e68513c 2013-05-17 22:10:18 ....A 311808 Virusshare.00061/Packed.Win32.Krap.ic-7abd91e98d9bfb48e6703f1ff211e7fd7f758f07 2013-05-17 17:00:02 ....A 1241088 Virusshare.00061/Packed.Win32.Krap.ic-7f5bf1089beda950d98ec527de0515df55160753 2013-05-18 02:26:12 ....A 1205760 Virusshare.00061/Packed.Win32.Krap.ic-87c408af0b6c9144c4f4c0560ec8efd3c549b31e 2013-05-18 11:25:26 ....A 1225216 Virusshare.00061/Packed.Win32.Krap.ic-8ca281aa812f00a1fdaef4c48604933b2eceaf0d 2013-05-18 19:42:38 ....A 1150976 Virusshare.00061/Packed.Win32.Krap.ic-8d14d9f47e408dfdde09c56fcdb1c811a22fbf8c 2013-05-17 06:37:54 ....A 1228288 Virusshare.00061/Packed.Win32.Krap.ic-8d5f50fecb50ca902da1eaf2bb2ab34361ac2f3a 2013-05-18 07:36:58 ....A 23552 Virusshare.00061/Packed.Win32.Krap.ic-8fcbb3015b52e9e3bf0845b670e18651cc43200f 2013-05-17 16:43:06 ....A 258048 Virusshare.00061/Packed.Win32.Krap.ic-8fde4ab1b6b951da50d6e4da8ac892474594902a 2013-05-18 03:45:02 ....A 15360 Virusshare.00061/Packed.Win32.Krap.ic-9078514d6bdf8801d1f32a11a7cd744d87ca2186 2013-05-18 02:28:56 ....A 81920 Virusshare.00061/Packed.Win32.Krap.ic-949c957f4447fb78b6a34b21766421c05399aaaa 2013-05-17 14:05:32 ....A 1133568 Virusshare.00061/Packed.Win32.Krap.ic-956ad96f496a9971925d9b206df212c21e0a674a 2013-05-17 17:55:30 ....A 330240 Virusshare.00061/Packed.Win32.Krap.ic-995e55e650a253c6f3c009f7932f8b3441a42c89 2013-05-18 02:16:56 ....A 25600 Virusshare.00061/Packed.Win32.Krap.ic-9e559293f21a099e6357b22b899fe3d50921f852 2013-05-17 20:25:40 ....A 107008 Virusshare.00061/Packed.Win32.Krap.ic-9ee2c941439104c162f89a2355d9217b510918aa 2013-05-18 00:58:06 ....A 1005056 Virusshare.00061/Packed.Win32.Krap.ic-a1b52607b217cb00843775a6c659e12ec0e91a8c 2013-05-17 12:12:26 ....A 99328 Virusshare.00061/Packed.Win32.Krap.ic-a2fdfd517c88729c3f9c3592cec7f95c642cc9a2 2013-05-18 00:43:20 ....A 1006592 Virusshare.00061/Packed.Win32.Krap.ic-a4d042ffe82c387b7014484ab7fc839702bbbc9c 2013-05-18 08:29:22 ....A 22260 Virusshare.00061/Packed.Win32.Krap.ic-a81216f7817e8703de6a2ea21ea60e2ec0a4bd54 2013-05-18 08:30:14 ....A 1185792 Virusshare.00061/Packed.Win32.Krap.ic-a892e9a7311dd1c2942574e180e74055f192a076 2013-05-18 13:17:24 ....A 1147904 Virusshare.00061/Packed.Win32.Krap.ic-aaa01058ec99953b4d5179fd1f01fb0d3c830d54 2013-05-17 21:04:18 ....A 1180672 Virusshare.00061/Packed.Win32.Krap.ic-b2991a1af3af1110018d9d49cd5c88e63b605cf8 2013-05-17 23:46:30 ....A 18944 Virusshare.00061/Packed.Win32.Krap.ic-b59a1c930aaa191f631b369770ecf718660585a1 2013-05-18 19:36:48 ....A 24576 Virusshare.00061/Packed.Win32.Krap.ic-bb29ebf41dc8350a6f0d46d84545e5beabf9735a 2013-05-18 17:46:46 ....A 350208 Virusshare.00061/Packed.Win32.Krap.ic-bb40193884e8138f7914c2fb3086e818fc88b4cc 2013-05-17 06:24:10 ....A 115200 Virusshare.00061/Packed.Win32.Krap.ic-bc3b8fe724f1f9867e79f81d9feb05b54368db54 2013-05-17 01:44:52 ....A 1132032 Virusshare.00061/Packed.Win32.Krap.ic-bd2a2da613ba847a57810e8aaeba65277ab404d3 2013-05-18 08:34:56 ....A 947200 Virusshare.00061/Packed.Win32.Krap.ic-bec6a22f97becfaba6020760455e55be50cca226 2013-05-17 16:25:20 ....A 13824 Virusshare.00061/Packed.Win32.Krap.ic-c303454a65eca86a3adfeb11ade5e5a4a4790fc5 2013-05-17 00:14:10 ....A 282112 Virusshare.00061/Packed.Win32.Krap.ic-c503172ebb5b9eb6ad42c19cac912189e60ae972 2013-05-20 01:41:28 ....A 1048576 Virusshare.00061/Packed.Win32.Krap.ic-c75df72e93732dcd60079c4563853d23fd20b849 2013-05-17 11:58:42 ....A 37888 Virusshare.00061/Packed.Win32.Krap.ic-ce9bd01d940b72a883334c41549dc1ddb89d22bd 2013-05-17 04:08:56 ....A 1197056 Virusshare.00061/Packed.Win32.Krap.ic-d10653ad8565546ba619259efeb5507f40fe7942 2013-05-18 08:34:30 ....A 519743 Virusshare.00061/Packed.Win32.Krap.ic-d7b8402d880d8e96d30aa1be2df9ba7e36976dcb 2013-05-17 02:16:42 ....A 291840 Virusshare.00061/Packed.Win32.Krap.ic-e1311d06cd37761ad45270fcf3359b8992621bd6 2013-05-17 16:42:42 ....A 14848 Virusshare.00061/Packed.Win32.Krap.ic-e1eee2575ade6d8245baf8c2ca0a2b8d033e0e1f 2013-05-17 17:49:30 ....A 1159168 Virusshare.00061/Packed.Win32.Krap.ic-e635a4ae27ff61c95beffd553be1ec04a65480c0 2013-05-18 19:27:08 ....A 973312 Virusshare.00061/Packed.Win32.Krap.ic-e81ccc535e4eddef6aa46c49bc515c9e04fa6c61 2013-05-17 13:29:06 ....A 22528 Virusshare.00061/Packed.Win32.Krap.ic-e8d58bbe4101fecd125dfa1eb6962cd49fe753d1 2013-05-17 04:13:14 ....A 22528 Virusshare.00061/Packed.Win32.Krap.ic-eb7e28175eaae7314955c80e3cc9445d318bc3d7 2013-05-17 13:47:28 ....A 585715 Virusshare.00061/Packed.Win32.Krap.ic-ec936a14df5d83f1f55375260ac6445e21e9a151 2013-05-17 14:38:54 ....A 25600 Virusshare.00061/Packed.Win32.Krap.ic-f8d8e0db0e5ab99255845eb439a09c93e3e183b0 2013-05-18 13:05:34 ....A 283648 Virusshare.00061/Packed.Win32.Krap.ic-fdb1dc8031b43d97c015ea5833a49469a4576f3f 2013-05-20 01:26:40 ....A 1171456 Virusshare.00061/Packed.Win32.Krap.ic-ff7690f3c6660acf6c8805d65530cdd7eb573fc3 2013-05-18 02:26:14 ....A 133632 Virusshare.00061/Packed.Win32.Krap.ie-0561ba177872487c16f5629444be64a6d408b6ad 2013-05-18 08:36:44 ....A 4763286 Virusshare.00061/Packed.Win32.Krap.ig-0010ae5c8f948966c4d2be2f913ba8b403fd5d8b 2013-05-17 17:04:38 ....A 238587 Virusshare.00061/Packed.Win32.Krap.ig-098d6bdf585b45641cc792f209f10aaafcd488e0 2013-05-17 13:36:50 ....A 2441698 Virusshare.00061/Packed.Win32.Krap.ig-0a3db0327049c8c81e514e31320a3205e8998ca0 2013-05-18 12:18:00 ....A 98304 Virusshare.00061/Packed.Win32.Krap.ig-14bdcd67a7766ca7e5ffbd124e314208b9a9f466 2013-05-17 22:39:40 ....A 36352 Virusshare.00061/Packed.Win32.Krap.ig-1661ec92cabcc189633b6a3b8ecfb9579c4f60be 2013-05-17 01:53:56 ....A 38400 Virusshare.00061/Packed.Win32.Krap.ig-17c7155a7b233411b454355d4a9941d33a464bc6 2013-05-17 08:51:52 ....A 753146 Virusshare.00061/Packed.Win32.Krap.ig-1cd88197bd946d70f7bd03e7e5af4cdc075166d9 2013-05-17 14:17:38 ....A 568294 Virusshare.00061/Packed.Win32.Krap.ig-1eaa0ac44a69448263e89014460d3d74548ce425 2013-05-20 01:40:46 ....A 445910 Virusshare.00061/Packed.Win32.Krap.ig-27722670e3222190d891b1147ee59258bf2919a5 2013-05-19 19:53:06 ....A 90112 Virusshare.00061/Packed.Win32.Krap.ig-32e2948b75f6728edfac45d160a18eda6bb4b6f3 2013-05-17 13:39:16 ....A 1023303 Virusshare.00061/Packed.Win32.Krap.ig-3799faab8f2cc5330f9e703e0436bdfa5ad35085 2013-05-18 07:56:34 ....A 45056 Virusshare.00061/Packed.Win32.Krap.ig-37ba449ca90daea846c8e0dd4d866c70f9929e27 2013-05-17 20:15:36 ....A 40960 Virusshare.00061/Packed.Win32.Krap.ig-3a4b3d511109799c026b19a0ac414d56e3f24851 2013-05-16 23:28:18 ....A 367132 Virusshare.00061/Packed.Win32.Krap.ig-3c4009bb222d67359c0544b762914693ddc72ba3 2013-05-18 04:59:20 ....A 1644244 Virusshare.00061/Packed.Win32.Krap.ig-3c5e39cdc0b51191eb781dd1f024a92c5dce2aa9 2013-05-18 19:14:26 ....A 4284428 Virusshare.00061/Packed.Win32.Krap.ig-4294fb50f3eeec5bbbbfcaec11bb893e0cc88214 2013-05-18 13:54:44 ....A 4568991 Virusshare.00061/Packed.Win32.Krap.ig-43648be6c8e6fcb88e9e97a4202857be7d8c470e 2013-05-18 10:57:30 ....A 319859 Virusshare.00061/Packed.Win32.Krap.ig-4418576fd80e3693241adfa5527d6b6e4962ff31 2013-05-18 02:20:06 ....A 981994 Virusshare.00061/Packed.Win32.Krap.ig-44af3e4b1ea45d3aa3adf7127efd8f8e30235f36 2013-05-18 20:25:30 ....A 1898963 Virusshare.00061/Packed.Win32.Krap.ig-477a67ee36c8a16b87b3d04ddda1698a7ac326be 2013-05-17 17:01:26 ....A 75264 Virusshare.00061/Packed.Win32.Krap.ig-494728e98a85d2d8ded0dc9e9a19f7b6b6b06927 2013-05-17 05:49:10 ....A 1522013 Virusshare.00061/Packed.Win32.Krap.ig-4da59b2b7d9abe697bb60f168f02f1d79d7fe8ae 2013-05-17 20:33:00 ....A 91892 Virusshare.00061/Packed.Win32.Krap.ig-5769a2c9978415544995b7a2795e5f9a969da7ea 2013-05-17 04:15:52 ....A 311155 Virusshare.00061/Packed.Win32.Krap.ig-5b986c64274ed2805967b70f81af84cef9cd6fc5 2013-05-20 01:33:18 ....A 40960 Virusshare.00061/Packed.Win32.Krap.ig-5f56295f04cf245643abb7eabc214fcdb0877e00 2013-05-19 02:07:26 ....A 45056 Virusshare.00061/Packed.Win32.Krap.ig-607d1eed46529448eac31c7f591b53885f0113bc 2013-05-18 09:49:34 ....A 2488868 Virusshare.00061/Packed.Win32.Krap.ig-614c2918c65bcbfcf0740139ad43d0eeab5aac2e 2013-05-16 23:48:50 ....A 878539 Virusshare.00061/Packed.Win32.Krap.ig-64baf61a651c8591322fbca842a3578a04533fd1 2013-05-18 08:56:30 ....A 518644 Virusshare.00061/Packed.Win32.Krap.ig-670b1b43caa0aaee284a14fcee94ba884e6d2356 2013-05-19 16:59:56 ....A 2113250 Virusshare.00061/Packed.Win32.Krap.ig-67b1b310170ad22b67d8f51a9ce11be7c042e14d 2013-05-17 03:45:16 ....A 82081 Virusshare.00061/Packed.Win32.Krap.ig-6a981767e66ce6e318e325285750ff97d9c69524 2013-05-17 01:56:16 ....A 94208 Virusshare.00061/Packed.Win32.Krap.ig-6b48ebbd39ac72a9fc37d4e235156e2d14b640ee 2013-05-18 02:01:18 ....A 98304 Virusshare.00061/Packed.Win32.Krap.ig-6eae41846238bc21a3aba167ae70961036ab46f7 2013-05-18 08:59:32 ....A 1228781 Virusshare.00061/Packed.Win32.Krap.ig-6ff75ce61f33173a8fcf9cf5562d82e731fdb153 2013-05-18 01:24:02 ....A 795738 Virusshare.00061/Packed.Win32.Krap.ig-77ea8ac563227b30aabed4cd186a9e7279ebae87 2013-05-17 11:40:40 ....A 61440 Virusshare.00061/Packed.Win32.Krap.ig-7836829e34337c8f59a1ef5744501e72f5cdfc9b 2013-05-17 22:32:10 ....A 45056 Virusshare.00061/Packed.Win32.Krap.ig-7a55b912126136be52ee8628c04e5961dadc2609 2013-05-17 23:34:50 ....A 1458018 Virusshare.00061/Packed.Win32.Krap.ig-7fe1013b8e122401ebe683128b784ef84e459073 2013-05-17 19:00:34 ....A 584167 Virusshare.00061/Packed.Win32.Krap.ig-849a50484b15194620334787ce34aef39d1d67ef 2013-05-19 05:20:48 ....A 94208 Virusshare.00061/Packed.Win32.Krap.ig-873b6e8e316647a4f0cb399df11cf7d7c83d8988 2013-05-18 02:38:08 ....A 65536 Virusshare.00061/Packed.Win32.Krap.ig-89a177eef2db1b7ddfbe5f29f0abdc0ea05c19f4 2013-05-17 10:26:16 ....A 1378946 Virusshare.00061/Packed.Win32.Krap.ig-8ad8273f4e1d993310141a5a85fe0710d38a25b4 2013-05-20 02:23:24 ....A 93029 Virusshare.00061/Packed.Win32.Krap.ig-94bae6d3a2d581d313e49581220e907bb6f2fd56 2013-05-17 10:16:30 ....A 65536 Virusshare.00061/Packed.Win32.Krap.ig-95223808abc814e58205e65b3bb99b1af51dc5d7 2013-05-18 00:05:22 ....A 328674 Virusshare.00061/Packed.Win32.Krap.ig-96bf802632e1e53a90c6a6d6f38cec9809a0bb49 2013-05-18 06:12:04 ....A 765275 Virusshare.00061/Packed.Win32.Krap.ig-990caac7f5b5d9b1c8225c1487d7fc921a7acce3 2013-05-17 12:01:20 ....A 94208 Virusshare.00061/Packed.Win32.Krap.ig-99d36f4c8bcef8dc6e7eb4de6d9ad8e3c1c16652 2013-05-18 07:10:30 ....A 93921 Virusshare.00061/Packed.Win32.Krap.ig-9e1df5724e857ba730188e277c32f07cd31b8180 2013-05-17 12:41:00 ....A 90109 Virusshare.00061/Packed.Win32.Krap.ig-9fb55a6c1ab3aac474e3127540f305964f387ba1 2013-05-18 15:18:26 ....A 935956 Virusshare.00061/Packed.Win32.Krap.ig-a4fe250b9a3767ae06946989a67b6ee55a20b496 2013-05-17 21:20:22 ....A 132096 Virusshare.00061/Packed.Win32.Krap.ig-a5ad2e5ecc4c28fb8c0bd1fdf8eadaaab2967baa 2013-05-18 06:17:52 ....A 342521 Virusshare.00061/Packed.Win32.Krap.ig-a75bfbcd0fcbbcbdaf0f68c6b1a6899e2d195081 2013-05-17 13:48:08 ....A 247292 Virusshare.00061/Packed.Win32.Krap.ig-a75e1b79cc180379f0df7655792590b64cc7833f 2013-05-16 23:48:20 ....A 882046 Virusshare.00061/Packed.Win32.Krap.ig-aa8c05fa91a82aee2076eab3fff1e97e9560f091 2013-05-18 05:22:10 ....A 45056 Virusshare.00061/Packed.Win32.Krap.ig-b1ef6d197c0bbadbfa5bd694dbddff95e848e01e 2013-05-18 17:16:52 ....A 36352 Virusshare.00061/Packed.Win32.Krap.ig-b35beacc221866095e85acc8aa6e47afdaa905e5 2013-05-17 21:16:50 ....A 59904 Virusshare.00061/Packed.Win32.Krap.ig-bd648a39bf8b6643f5cbdaab774386bc3c30762f 2013-05-17 04:27:16 ....A 1788550 Virusshare.00061/Packed.Win32.Krap.ig-bf2be05326b29efbe296678cdb490a17b60bcdfa 2013-05-20 01:57:32 ....A 895806 Virusshare.00061/Packed.Win32.Krap.ig-c6f0ce61220f14e327b93056a6aef55fbc1cd8ae 2013-05-18 17:15:20 ....A 1410874 Virusshare.00061/Packed.Win32.Krap.ig-cbd3908a3749d5c18635d17230521f01ef89b7c8 2013-05-17 13:05:24 ....A 88576 Virusshare.00061/Packed.Win32.Krap.ig-cc63ba0f84cc975694e1dd6ea0bb33ada0747b68 2013-05-17 13:32:34 ....A 45056 Virusshare.00061/Packed.Win32.Krap.ig-d2205150682c82bec4c83f4a2d98d50eb775c4e5 2013-05-17 22:27:06 ....A 57344 Virusshare.00061/Packed.Win32.Krap.ig-d5e1597ccffb4732c62e91661ae14b293407601b 2013-05-18 08:30:30 ....A 4258325 Virusshare.00061/Packed.Win32.Krap.ig-d62053bccb1b166a65c5e3fec3ada39537fd6a73 2013-05-20 00:39:08 ....A 1330889 Virusshare.00061/Packed.Win32.Krap.ig-d9a74d44be44afd24de8a86f3ce1e20ffb7e613a 2013-05-18 20:34:14 ....A 1261296 Virusshare.00061/Packed.Win32.Krap.ig-dcd2b9587a57a0fea661aeb04af9d58638a30118 2013-05-16 23:31:22 ....A 106528 Virusshare.00061/Packed.Win32.Krap.ig-dd01a948566f8a4fc8ca652a4e25875986d80893 2013-05-17 22:06:00 ....A 429595 Virusshare.00061/Packed.Win32.Krap.ig-e4a4110ca050e06d628f82b84804dd90f2804730 2013-05-17 00:36:20 ....A 4249101 Virusshare.00061/Packed.Win32.Krap.ig-e598341d5c79b5a43bb4cf4e93c736e56414024f 2013-05-17 20:04:00 ....A 40960 Virusshare.00061/Packed.Win32.Krap.ig-e7a8c6902c107182ed14de5b8c62e07138018d05 2013-05-18 17:41:40 ....A 997856 Virusshare.00061/Packed.Win32.Krap.ig-e8d6e43c70e5df4e6887b25c743902655f837581 2013-05-20 00:30:22 ....A 5102565 Virusshare.00061/Packed.Win32.Krap.ig-ed5bc8e65293970775469ec3c1c27c8365291d20 2013-05-17 00:45:40 ....A 712676 Virusshare.00061/Packed.Win32.Krap.ig-f5e30a3928296cd783240c60a91cb3b599e6acae 2013-05-20 01:18:46 ....A 32768 Virusshare.00061/Packed.Win32.Krap.ig-f6a46a170dd2000a85c46c76497796676eb83715 2013-05-20 00:42:52 ....A 68333 Virusshare.00061/Packed.Win32.Krap.ig-fb1ce4ac2e5956c93a36f593bddb0486ff80d14a 2013-05-17 05:21:26 ....A 1580472 Virusshare.00061/Packed.Win32.Krap.ig-fb80abe86511c0e050cff704df20dad848a21104 2013-05-17 17:41:52 ....A 516500 Virusshare.00061/Packed.Win32.Krap.ig-fba45828afbc0a0e044e1f5c6d2efd0006d4a6b4 2013-05-17 07:16:14 ....A 360708 Virusshare.00061/Packed.Win32.Krap.ig-fe1f8e0401d4d7d53dcf55b99de92ba12334d38e 2013-05-17 07:28:20 ....A 94208 Virusshare.00061/Packed.Win32.Krap.ig-ffe2e0e2671aaaf0cc47c5784c5634744fc8a0a1 2013-05-20 01:07:00 ....A 178688 Virusshare.00061/Packed.Win32.Krap.ih-0071dc2c9447d8d8250a892cfa92610fc245f12e 2013-05-17 21:03:32 ....A 234496 Virusshare.00061/Packed.Win32.Krap.ih-00ed7762f43576ecd6bb3dac936ac7d72ff5c4d3 2013-05-17 08:37:14 ....A 229376 Virusshare.00061/Packed.Win32.Krap.ih-010a7fafd53a1832c7a4a26cff3cc8b03c7517ad 2013-05-18 18:29:08 ....A 218112 Virusshare.00061/Packed.Win32.Krap.ih-011434c0bcf9d120d3ac93f47aa350e1ed4fb684 2013-05-18 19:25:32 ....A 142848 Virusshare.00061/Packed.Win32.Krap.ih-013292cab2475ebb08f4c0355ddddba852ddce82 2013-05-20 02:45:08 ....A 189440 Virusshare.00061/Packed.Win32.Krap.ih-01501af2bb86f77eb4e783ff0414c85048f1ce4f 2013-05-19 20:03:08 ....A 212992 Virusshare.00061/Packed.Win32.Krap.ih-01f44278cecff5f8693d966ba3a220b8e68fea4a 2013-05-17 11:51:32 ....A 241664 Virusshare.00061/Packed.Win32.Krap.ih-021736d7db46d0ce36dd33f84e2d747c923470c4 2013-05-18 01:13:36 ....A 218624 Virusshare.00061/Packed.Win32.Krap.ih-0388f5d0b24b9b23d476a78c4b6d85483f01b633 2013-05-18 16:44:24 ....A 226816 Virusshare.00061/Packed.Win32.Krap.ih-041e66d767b4906b677b879879eae305afd7aa22 2013-05-18 03:08:22 ....A 173056 Virusshare.00061/Packed.Win32.Krap.ih-048fe92c9d7d3ec06f40242dd0d6d74bf0e2678e 2013-05-18 01:45:06 ....A 231936 Virusshare.00061/Packed.Win32.Krap.ih-0685791199e5942a966345d5ee63a36c2fa9d266 2013-05-17 08:31:44 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-07ed439632c76975f74b3fb18804e99328b8422b 2013-05-18 01:53:04 ....A 212992 Virusshare.00061/Packed.Win32.Krap.ih-08c3e992c6f5b1fffd1fe772100ee38cef9c3191 2013-05-18 16:13:04 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ih-08c61bb800d2822721bde84f0cfbe0d9be4cd75f 2013-05-18 02:09:48 ....A 128000 Virusshare.00061/Packed.Win32.Krap.ih-09cdffddad6d8af828726c821298c89fb7a49609 2013-05-17 14:26:38 ....A 327168 Virusshare.00061/Packed.Win32.Krap.ih-0a915500ca765e32a1b88144d473240308e2763b 2013-05-17 22:07:34 ....A 178176 Virusshare.00061/Packed.Win32.Krap.ih-0aec949ac4509661fc723c2e40c1d7f776ab5a31 2013-05-17 14:15:34 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ih-0bec8521c338441fe531f077e67acdd425ca4433 2013-05-17 22:13:18 ....A 219648 Virusshare.00061/Packed.Win32.Krap.ih-0c164ba6b8e328b3297b3496292059c0ad4e1226 2013-05-17 02:12:48 ....A 380928 Virusshare.00061/Packed.Win32.Krap.ih-0cbad8f2714920179a90c6ad80889b0268e16fdc 2013-05-17 00:19:04 ....A 246784 Virusshare.00061/Packed.Win32.Krap.ih-0cc3bc84e3d425464b357c6caaa6842070c8bd3b 2013-05-18 06:44:58 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-0d71cd00fa552793ed7f0897368095ebf450f531 2013-05-17 22:13:08 ....A 248320 Virusshare.00061/Packed.Win32.Krap.ih-0d8cdf79cc49b3e65cedf2298e09dc2a6cc3c10d 2013-05-17 14:29:38 ....A 237568 Virusshare.00061/Packed.Win32.Krap.ih-0e7e3ce87e1abcf7c477505870e1a896acdfb273 2013-05-17 05:59:02 ....A 377344 Virusshare.00061/Packed.Win32.Krap.ih-0e9964a9e91af4cf3379e5a1a6158789401f73fa 2013-05-18 05:35:26 ....A 267776 Virusshare.00061/Packed.Win32.Krap.ih-0fbcaface9af073a8797ad90c9935f7afc327cba 2013-05-17 06:23:32 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ih-1184c8d0535f8bb696df9fdecde74cb6327c1022 2013-05-19 15:49:18 ....A 379392 Virusshare.00061/Packed.Win32.Krap.ih-125f74a12606f8c8c69469e4b251e7af71cc8be6 2013-05-17 15:52:32 ....A 128000 Virusshare.00061/Packed.Win32.Krap.ih-12a31b785f4fba18d27153019b2c4a35af4498f6 2013-05-17 17:38:48 ....A 219648 Virusshare.00061/Packed.Win32.Krap.ih-132055b782bcbe69df2598c477e73930dc0356bc 2013-05-17 18:51:26 ....A 218112 Virusshare.00061/Packed.Win32.Krap.ih-1348fff1e8620aaf72b7e1eadf48488cf4dab4de 2013-05-17 14:20:10 ....A 184832 Virusshare.00061/Packed.Win32.Krap.ih-155fc963d620d471b62c1f886ca37ca8a27e9026 2013-05-17 10:02:06 ....A 173056 Virusshare.00061/Packed.Win32.Krap.ih-15cd0ff4135034be3a7efc7c9d9ce3975ec7cfd8 2013-05-17 15:27:06 ....A 202240 Virusshare.00061/Packed.Win32.Krap.ih-16056c91f5b156068e62bc752cb86f6a398ac678 2013-05-18 02:35:42 ....A 364032 Virusshare.00061/Packed.Win32.Krap.ih-16207cd5564d4c3201bb414007ddbd0937aa3d72 2013-05-17 18:21:00 ....A 126976 Virusshare.00061/Packed.Win32.Krap.ih-16a65721fb31cf2a641427fe1365abd6b11f423c 2013-05-20 02:32:46 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-16ffbced5b33baf94d9936ddf4bbfa6c936c70b4 2013-05-18 04:49:36 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-179e608b80cfe17cdf891e6b2427a213b60297bc 2013-05-17 10:04:52 ....A 182784 Virusshare.00061/Packed.Win32.Krap.ih-17ab44a1042f08e73b1f5d6f304c49d3975b3dfb 2013-05-17 22:19:04 ....A 126976 Virusshare.00061/Packed.Win32.Krap.ih-17b1c2254957c7775875bc2c5fcd82ba8ff788a3 2013-05-20 02:31:38 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ih-17e1d8b079807ab83381283111d9bf005f0eace8 2013-05-17 11:17:36 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-18c7839e7b6630f2d8f1d00bd9ab6395102b7f9b 2013-05-17 15:00:16 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ih-18cf6d9cab74d9726466a78806666399c6e109ec 2013-05-17 03:33:16 ....A 221184 Virusshare.00061/Packed.Win32.Krap.ih-18d91362360a54237b9058b6c2e2ff1b49ea1b33 2013-05-17 12:10:46 ....A 218112 Virusshare.00061/Packed.Win32.Krap.ih-196fb354e20a11b676f0ac7a3369dd62e41cc2dd 2013-05-18 10:11:32 ....A 309248 Virusshare.00061/Packed.Win32.Krap.ih-19974e2fae49b742f0332049831cf398c57ee6cb 2013-05-17 01:25:08 ....A 271360 Virusshare.00061/Packed.Win32.Krap.ih-1a42ce3050584ef263150005d99f21630f7b2a7c 2013-05-17 19:10:58 ....A 225792 Virusshare.00061/Packed.Win32.Krap.ih-1a5901cf5307f73465ee3c86cd30ae5ae0a926e7 2013-05-17 02:22:44 ....A 181248 Virusshare.00061/Packed.Win32.Krap.ih-1b2b6cf083c0b1f42ebfb8de2157fdb869877ec3 2013-05-17 13:32:08 ....A 229376 Virusshare.00061/Packed.Win32.Krap.ih-1b5758227add93f9fccc34af6094cbdc1cb126e4 2013-05-18 20:46:48 ....A 376832 Virusshare.00061/Packed.Win32.Krap.ih-1b6f9a9321568444fd37854ee77b798121ee9ff1 2013-05-17 14:53:18 ....A 64512 Virusshare.00061/Packed.Win32.Krap.ih-1b9046ad6daf401e0200f8f8096b7f4a5582a28e 2013-05-17 21:55:54 ....A 231936 Virusshare.00061/Packed.Win32.Krap.ih-1baeafe3fd6694b8b14259268f575f00cf87e3e3 2013-05-17 16:12:30 ....A 208384 Virusshare.00061/Packed.Win32.Krap.ih-1bcb365b21ee848ab08bca8fdb733cf5f9d2d4a5 2013-05-18 15:22:36 ....A 231936 Virusshare.00061/Packed.Win32.Krap.ih-1c08f1121f7e0ab010e439c46cbad8c5b381f3a9 2013-05-17 07:37:42 ....A 367616 Virusshare.00061/Packed.Win32.Krap.ih-1d3feda064006129564c0f2b9da8d2269ff33ebb 2013-05-18 09:17:10 ....A 248320 Virusshare.00061/Packed.Win32.Krap.ih-1d65ebb75779429d70ef4453703f606150a0c250 2013-05-18 12:53:28 ....A 135680 Virusshare.00061/Packed.Win32.Krap.ih-1e453f934c02c1f52758c1b03e81f4a2d353c676 2013-05-17 15:30:22 ....A 237568 Virusshare.00061/Packed.Win32.Krap.ih-20fa05e4d3f203086edf2dbda2c89ad2782f64ab 2013-05-17 14:26:32 ....A 245760 Virusshare.00061/Packed.Win32.Krap.ih-22b0d4dc617d7a38a76b64e87bf2d7b9c7b48c9d 2013-05-18 13:15:22 ....A 184832 Virusshare.00061/Packed.Win32.Krap.ih-236dae72499d304d4018c5f4bf091309ac37b16c 2013-05-17 02:55:40 ....A 236544 Virusshare.00061/Packed.Win32.Krap.ih-2388dc3c40716702f72eddcb5502d35ed9931db9 2013-05-20 01:38:54 ....A 319488 Virusshare.00061/Packed.Win32.Krap.ih-2390570848724291b822f7495418d2152ba53ddd 2013-05-17 23:38:12 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-23cf778a699ebdad0712f52d50a565a3b0591bf0 2013-05-18 00:58:48 ....A 176640 Virusshare.00061/Packed.Win32.Krap.ih-244b9a9ef23f1027385ec883cafd3dc7e2e15282 2013-05-17 13:57:46 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-2481113b816401d0d0c6461db09ac081287d6ae9 2013-05-17 14:47:38 ....A 203264 Virusshare.00061/Packed.Win32.Krap.ih-25214baf66367f1363f82b6a362ff756771af28d 2013-05-16 23:58:02 ....A 803915 Virusshare.00061/Packed.Win32.Krap.ih-2546cb87d2adecf38a63f3e1ccf072105097ae12 2013-05-17 11:15:36 ....A 125952 Virusshare.00061/Packed.Win32.Krap.ih-2613e2e99a47fa1edefa835b17ff79910d9f88ca 2013-05-17 04:57:04 ....A 173056 Virusshare.00061/Packed.Win32.Krap.ih-261862b180d5ecfaf98fa8f8e547b34790c0b3c4 2013-05-18 14:23:30 ....A 219648 Virusshare.00061/Packed.Win32.Krap.ih-27468ae8e444e455edd706edf9f9cbba416ea488 2013-05-18 10:17:22 ....A 213504 Virusshare.00061/Packed.Win32.Krap.ih-277b7bd4eeacd442ac12928939c15d1a89f5ace9 2013-05-17 05:14:08 ....A 135680 Virusshare.00061/Packed.Win32.Krap.ih-2888948b4e63b539d27e93ec469644d4c1cd081e 2013-05-19 04:30:50 ....A 24576 Virusshare.00061/Packed.Win32.Krap.ih-28a0dd9ea27ecc40b01d4fb2b1d9cfd5f8e9ad57 2013-05-18 00:22:58 ....A 243200 Virusshare.00061/Packed.Win32.Krap.ih-28afb8be8408c8163844f10415aaec6689ee039b 2013-05-19 17:09:20 ....A 364032 Virusshare.00061/Packed.Win32.Krap.ih-292d166371a3a554281ef6dc09f9a59e5bd4c2dd 2013-05-17 15:18:12 ....A 237056 Virusshare.00061/Packed.Win32.Krap.ih-2955d3937fbfc58a2b2a893bc0ecd0990c674b1f 2013-05-17 12:57:46 ....A 219136 Virusshare.00061/Packed.Win32.Krap.ih-2b05e69196059d36c7c8268ee07c8a04edbafadd 2013-05-17 11:17:46 ....A 271360 Virusshare.00061/Packed.Win32.Krap.ih-2c4c44fb4c17f0ccbbbdebe5f1a9264dbd2aae65 2013-05-17 02:37:32 ....A 125952 Virusshare.00061/Packed.Win32.Krap.ih-2d649f251052f2dc44350b0ac03024e9f540397e 2013-05-18 08:23:02 ....A 127488 Virusshare.00061/Packed.Win32.Krap.ih-2de992571e9867fa97c96ddda6adc1434edda8ff 2013-05-17 16:33:18 ....A 130560 Virusshare.00061/Packed.Win32.Krap.ih-2ee4e706e6c6694c1ed17c47354355e7eca86bd1 2013-05-17 02:36:02 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-2f1b522de9bc1a39fad3e2e5ba6cf41df5d78e05 2013-05-18 12:59:40 ....A 126976 Virusshare.00061/Packed.Win32.Krap.ih-2f7c27279b5bfb7074cf4445eb3a37a0b6208f42 2013-05-19 19:37:06 ....A 350720 Virusshare.00061/Packed.Win32.Krap.ih-2fb54f309a3e98ee7e2bf2570c7c3793f7f16533 2013-05-17 03:11:48 ....A 134656 Virusshare.00061/Packed.Win32.Krap.ih-2fd1ecc9358773d792c61e837dbd3415de5149bf 2013-05-18 11:47:38 ....A 134656 Virusshare.00061/Packed.Win32.Krap.ih-314b3813ba28e45fe137d3454b69666e8b506b5e 2013-05-18 15:03:34 ....A 271360 Virusshare.00061/Packed.Win32.Krap.ih-3166646d602fa40ed0bd27ee0069c7ee6dff6c30 2013-05-17 05:05:16 ....A 193024 Virusshare.00061/Packed.Win32.Krap.ih-31cd2dfe192c9a1f7ebcc56d6ce10cdff13fcbb4 2013-05-17 09:50:08 ....A 218624 Virusshare.00061/Packed.Win32.Krap.ih-3265d459a648a3a9a7e298348f1bbef1564efe42 2013-05-18 16:27:24 ....A 314880 Virusshare.00061/Packed.Win32.Krap.ih-3266cbb597335c462bc3835851740cc0391fed81 2013-05-17 14:11:38 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-327b76a762bf79228c461e7acc520bf37623e1ba 2013-05-17 17:26:04 ....A 129024 Virusshare.00061/Packed.Win32.Krap.ih-328549ff46da725a53406472a241fac786654528 2013-05-18 12:04:12 ....A 310784 Virusshare.00061/Packed.Win32.Krap.ih-33b46d8a6456222db151874c66289e68a1b03cde 2013-05-18 06:48:52 ....A 136704 Virusshare.00061/Packed.Win32.Krap.ih-33b60621722d506445062cb9b1ecab9d7359ed4b 2013-05-18 13:37:46 ....A 364032 Virusshare.00061/Packed.Win32.Krap.ih-33d4f8cc181670ed9f00c186765d34d4833cdb10 2013-05-17 19:11:42 ....A 137216 Virusshare.00061/Packed.Win32.Krap.ih-34bfadc3fefe96f51a453c8acff73d9c26cdc3f4 2013-05-17 05:10:34 ....A 404480 Virusshare.00061/Packed.Win32.Krap.ih-369e0fc2e78b5e52702ba5cd7cace93ba54cbb27 2013-05-19 16:17:08 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-37dc829e15f9e541d40402a719c8fb784ef5e977 2013-05-20 01:37:36 ....A 64512 Virusshare.00061/Packed.Win32.Krap.ih-3850e463331461135a90fee1a831e7dcaf50f0db 2013-05-17 00:28:08 ....A 271360 Virusshare.00061/Packed.Win32.Krap.ih-385baec54aa7c01d84a88131a21849c49f110703 2013-05-18 05:11:54 ....A 379392 Virusshare.00061/Packed.Win32.Krap.ih-385bf29e9121dfc27a0522ec66ecf153f9014134 2013-05-19 17:04:56 ....A 382976 Virusshare.00061/Packed.Win32.Krap.ih-3947f644120cb25b41ac5f524c1ec8e9aa5d455c 2013-05-18 04:57:18 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-3a5761aa257f2334a54fc3e968d5f47287f4aad9 2013-05-17 10:57:26 ....A 207360 Virusshare.00061/Packed.Win32.Krap.ih-3bc75c3f1f7332561e974e9e55858cc9cabfbbd0 2013-05-18 07:45:22 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-3c1b4ca7f62dbb7201ba69c8b4c101d60d1dbc7c 2013-05-20 00:49:04 ....A 173056 Virusshare.00061/Packed.Win32.Krap.ih-3c7422994bb83830bd8f988f0c17d4f90ba6a59a 2013-05-20 02:21:24 ....A 267776 Virusshare.00061/Packed.Win32.Krap.ih-3cde59819baf1a45b5f06989b2cd4a7c76122956 2013-05-17 02:02:40 ....A 199680 Virusshare.00061/Packed.Win32.Krap.ih-3d5dc5e148a0af48984255737ead4fcb70d67c39 2013-05-18 19:33:22 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-3e345e67323c839b42575802126c7082c2466b65 2013-05-18 16:16:08 ....A 132608 Virusshare.00061/Packed.Win32.Krap.ih-3f27c0e4f1c2a5320d289ce66144311fd0c709b8 2013-05-17 10:09:52 ....A 231936 Virusshare.00061/Packed.Win32.Krap.ih-3f3bb325f47b1681223709e6010e3039d7305850 2013-05-17 02:33:34 ....A 271360 Virusshare.00061/Packed.Win32.Krap.ih-3f7ea01fe266ba1b81bbdcf33470a6511b4f027a 2013-05-17 00:53:10 ....A 182784 Virusshare.00061/Packed.Win32.Krap.ih-3ff273929f22eb548d2315631621d0900ef8bf9c 2013-05-17 19:12:00 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-40fe28e37ac9e3faf9f73264ce74f20f8e7d5332 2013-05-17 22:44:22 ....A 231936 Virusshare.00061/Packed.Win32.Krap.ih-41d6093ac2be0f27e85f103df22c2ac4edae7831 2013-05-17 16:58:28 ....A 143360 Virusshare.00061/Packed.Win32.Krap.ih-41e53f72e7fcaa998b5e99c65c61020fcd49b13b 2013-05-18 20:16:46 ....A 241664 Virusshare.00061/Packed.Win32.Krap.ih-41ee9add9d6514ec591b6db6b9a36ca26def30d1 2013-05-18 00:00:30 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ih-41f28af2674c4933e9f81baa568bea188982c472 2013-05-17 04:03:06 ....A 309248 Virusshare.00061/Packed.Win32.Krap.ih-4224cf2b9fa6326b65588dbc9b4a2547ff893357 2013-05-17 22:17:40 ....A 132096 Virusshare.00061/Packed.Win32.Krap.ih-42c86abe047098295b8c5000a14e57b3a0dc169b 2013-05-17 04:12:28 ....A 376832 Virusshare.00061/Packed.Win32.Krap.ih-4300fa0ecece3f2b4d7a354413af8b124ee1fd91 2013-05-17 07:29:04 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ih-4336fd6ed93ac1f8998557ad71052a554b1fce65 2013-05-18 21:03:30 ....A 132096 Virusshare.00061/Packed.Win32.Krap.ih-44f0f211f5f077086c09b9443077cd7db02f5588 2013-05-17 16:10:24 ....A 426496 Virusshare.00061/Packed.Win32.Krap.ih-4565a038f2b67f7af21ee4b1ff767d66a0767624 2013-05-18 16:08:30 ....A 133120 Virusshare.00061/Packed.Win32.Krap.ih-4586e2d1b3571c2b7dd93732b3309103eb51b75d 2013-05-17 20:24:42 ....A 271360 Virusshare.00061/Packed.Win32.Krap.ih-459fb7344a551da1a933d6955468cd386e417f82 2013-05-18 16:13:20 ....A 231936 Virusshare.00061/Packed.Win32.Krap.ih-45fbd501071d65e583e83fb167f10ba5b798ca50 2013-05-17 15:21:14 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-46b9e13a3e8c0246dfb53fb842fd1b780bd8be69 2013-05-17 20:01:38 ....A 184832 Virusshare.00061/Packed.Win32.Krap.ih-472211d3b46cefbf34dd530596e58803f7496d6e 2013-05-17 20:28:10 ....A 129024 Virusshare.00061/Packed.Win32.Krap.ih-47568597f45d683ed99f12691cc97348cf3de2ea 2013-05-17 15:10:02 ....A 236544 Virusshare.00061/Packed.Win32.Krap.ih-47c09b13398e7579a03c7ece7fce47d4572258f0 2013-05-17 16:42:20 ....A 205312 Virusshare.00061/Packed.Win32.Krap.ih-4827796292edd2beddcd60ae99acb37b6cd6b192 2013-05-20 01:42:46 ....A 264192 Virusshare.00061/Packed.Win32.Krap.ih-4914050cda2aeee52d59349ef9a1d16ad7e7dc5e 2013-05-17 21:33:30 ....A 308736 Virusshare.00061/Packed.Win32.Krap.ih-495cc5ea0d9eaa704a5859e881ee3d1c49a0cd1b 2013-05-17 19:39:24 ....A 181248 Virusshare.00061/Packed.Win32.Krap.ih-4a217e6713a04d87eeb65422830a4f5c2af2f3d4 2013-05-17 16:32:38 ....A 173056 Virusshare.00061/Packed.Win32.Krap.ih-4a3ef461d546a40cfebfd810c830390a4bb613ca 2013-05-16 23:08:12 ....A 241664 Virusshare.00061/Packed.Win32.Krap.ih-4a525de0ceba4cbf50e132ca8e09cdcf4602bc57 2013-05-17 18:58:48 ....A 188416 Virusshare.00061/Packed.Win32.Krap.ih-4af5feac0729b69ece31dad8f52e5e11291ca729 2013-05-18 11:54:20 ....A 206848 Virusshare.00061/Packed.Win32.Krap.ih-4b0b505b48c2861703b43cec0670022092a641be 2013-05-18 14:58:32 ....A 199680 Virusshare.00061/Packed.Win32.Krap.ih-4cd6f68bc70a89a5638010d7d8511404745f36d9 2013-05-17 23:53:42 ....A 177152 Virusshare.00061/Packed.Win32.Krap.ih-4db1a056e59dec220fd5d1de0c8a675053c1cf25 2013-05-18 19:40:10 ....A 221184 Virusshare.00061/Packed.Win32.Krap.ih-4e1088bdad8d09eea64b4a193df95395670d4faa 2013-05-18 16:17:46 ....A 199680 Virusshare.00061/Packed.Win32.Krap.ih-4e2f0cbd2c1a15ae4f7aaf3a08b7642534ae8dec 2013-05-20 02:07:14 ....A 377344 Virusshare.00061/Packed.Win32.Krap.ih-4f899d3244e205a5b7fd1c79d46a9080d6a236c8 2013-05-17 15:52:58 ....A 428032 Virusshare.00061/Packed.Win32.Krap.ih-506fabec74740ad0aeeb0c68297aefd67351baf7 2013-05-20 00:31:34 ....A 255488 Virusshare.00061/Packed.Win32.Krap.ih-520305f22b33e53f72739abcae5f3e191dadc6e8 2013-05-18 01:49:22 ....A 271360 Virusshare.00061/Packed.Win32.Krap.ih-528eba4db489a9dca3ff28bfe3469325efe89ebc 2013-05-17 06:48:50 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ih-52d0debb22e35e85bab9a1f523f5177dc4d60520 2013-05-18 01:48:14 ....A 380928 Virusshare.00061/Packed.Win32.Krap.ih-52dbffb432f8beb0e9b92dd2ed37a5901d2a7850 2013-05-17 17:05:26 ....A 219648 Virusshare.00061/Packed.Win32.Krap.ih-5346758468f8d0403d355ecec65717950a8960a0 2013-05-17 12:27:54 ....A 69120 Virusshare.00061/Packed.Win32.Krap.ih-543fd366c31f8a2dcef2b49aebf5cac7b9c7e194 2013-05-18 12:11:42 ....A 379392 Virusshare.00061/Packed.Win32.Krap.ih-5496582873847889661de6860a9d6c14cce55540 2013-05-18 12:19:38 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-556330008616723275f1289360f002bdaa06a382 2013-05-17 20:33:10 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ih-55cf2405b8e992a67198ea5a9aaec6ccaf4e6c33 2013-05-17 02:46:18 ....A 377344 Virusshare.00061/Packed.Win32.Krap.ih-5602e2215a6f871a77e3c71c1d7b13da88ff3b10 2013-05-17 13:21:44 ....A 328192 Virusshare.00061/Packed.Win32.Krap.ih-561de7126a016812714b771084c14ae7cffb8906 2013-05-18 00:01:28 ....A 125952 Virusshare.00061/Packed.Win32.Krap.ih-57126782a950930529bab22b84df13954725da25 2013-05-18 00:02:44 ....A 133120 Virusshare.00061/Packed.Win32.Krap.ih-57f15c70d84cdb9b6b39f99b75ccf8cc74b1a1db 2013-05-18 12:42:56 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-595d7efe4eb39ecba941c4d3da80ffebe6dc56b4 2013-05-18 17:20:34 ....A 379392 Virusshare.00061/Packed.Win32.Krap.ih-5a5e92904a91fc7e9a6618e91cbc5b7a85992fc3 2013-05-17 11:42:12 ....A 241664 Virusshare.00061/Packed.Win32.Krap.ih-5b0672951029d80bd6ece0e1346ca03dbddc6489 2013-05-18 06:20:40 ....A 212992 Virusshare.00061/Packed.Win32.Krap.ih-5b42ed1d74bc5c7cd991cbd116dea99790182ac9 2013-05-17 15:20:24 ....A 207360 Virusshare.00061/Packed.Win32.Krap.ih-5bd65e7c0f073a6302932c7a127e04f3d7f0b8fb 2013-05-17 09:21:34 ....A 129024 Virusshare.00061/Packed.Win32.Krap.ih-5ca63822af3703901d3c6858fc14434928e3870a 2013-05-17 02:47:12 ....A 223232 Virusshare.00061/Packed.Win32.Krap.ih-5cc6de726159fcab9bfd893b5f06ef696af2569e 2013-05-18 19:20:48 ....A 241664 Virusshare.00061/Packed.Win32.Krap.ih-5d0326538cf1e39d3e9929233f319507030a22ab 2013-05-17 11:27:54 ....A 326144 Virusshare.00061/Packed.Win32.Krap.ih-5dcec92afccf6ab2daa4f999bf082f918c134f97 2013-05-18 13:51:50 ....A 182784 Virusshare.00061/Packed.Win32.Krap.ih-5f333400f5aa94849b60328cf0a231e99d8a3307 2013-05-19 17:36:28 ....A 220672 Virusshare.00061/Packed.Win32.Krap.ih-5f70344886406ac709a4a7861db7f534cf069c43 2013-05-17 15:28:30 ....A 326144 Virusshare.00061/Packed.Win32.Krap.ih-5fa6ff40ecf8be963e9f482b8add61b8cbf4c2f5 2013-05-17 14:39:58 ....A 135680 Virusshare.00061/Packed.Win32.Krap.ih-6035e763736646b28216f1831084f8580ace9bf1 2013-05-17 02:46:02 ....A 143360 Virusshare.00061/Packed.Win32.Krap.ih-608dc2aa9c60fd2b284bafc43d9a7cb8e4f34b4c 2013-05-17 06:03:28 ....A 184832 Virusshare.00061/Packed.Win32.Krap.ih-60ef73431feeed071cfc8d627d635567123633e6 2013-05-17 12:34:26 ....A 208896 Virusshare.00061/Packed.Win32.Krap.ih-6178529d277e82eb912ca07e0b626cbf5530917b 2013-05-18 02:22:24 ....A 253952 Virusshare.00061/Packed.Win32.Krap.ih-61930edbfad1405f03dcdfd236c06a3480b2da13 2013-05-18 00:47:10 ....A 182784 Virusshare.00061/Packed.Win32.Krap.ih-623b387ce06f247be7e280bdc9db4c4285b5eba4 2013-05-20 02:10:58 ....A 143360 Virusshare.00061/Packed.Win32.Krap.ih-625c27efea5a0feaccf51ff7ee3675854a237ce8 2013-05-17 10:36:02 ....A 143360 Virusshare.00061/Packed.Win32.Krap.ih-62c679330ae7bbfb16cd59e49ce2d14e5e3ee6aa 2013-05-16 23:11:00 ....A 128000 Virusshare.00061/Packed.Win32.Krap.ih-6451eb72a746be10f5cfda44f55603d714894b91 2013-05-17 07:40:16 ....A 132608 Virusshare.00061/Packed.Win32.Krap.ih-65ec13f36ffbf658ebff9f9dd2e7f7a52685197c 2013-05-19 16:14:08 ....A 128000 Virusshare.00061/Packed.Win32.Krap.ih-66e689a038aaf6123aa84f4f5442708cb8a70656 2013-05-17 13:58:32 ....A 177152 Virusshare.00061/Packed.Win32.Krap.ih-66fef63a66869a8091ccdfb6501a9022721249ac 2013-05-18 08:02:24 ....A 328192 Virusshare.00061/Packed.Win32.Krap.ih-67525d55545f1d36cc44f14f4dfdf7b5e56e5ff5 2013-05-18 03:29:40 ....A 132096 Virusshare.00061/Packed.Win32.Krap.ih-6768d08eaeec83f1de4e2392d27c22383f647ba3 2013-05-17 07:33:52 ....A 238080 Virusshare.00061/Packed.Win32.Krap.ih-67e7519daa83aad0a5baf49429b14efb26541daf 2013-05-17 22:42:10 ....A 379392 Virusshare.00061/Packed.Win32.Krap.ih-687ee8bc75f3ac28c3101a6da525d44ebb2b9bdb 2013-05-17 14:30:38 ....A 125952 Virusshare.00061/Packed.Win32.Krap.ih-691f70ef60993146fc0015c92bfb523c8fc8f328 2013-05-18 16:35:04 ....A 377344 Virusshare.00061/Packed.Win32.Krap.ih-695893acfb7449107cfcf571bbef27506445cead 2013-05-17 23:28:18 ....A 267776 Virusshare.00061/Packed.Win32.Krap.ih-69f3e667ddb7dce925338f60f6a007994007bb1e 2013-05-17 01:54:14 ....A 241664 Virusshare.00061/Packed.Win32.Krap.ih-6a7c4a41786b6f2da9918dba2e44fb8e477158ff 2013-05-17 15:26:32 ....A 141312 Virusshare.00061/Packed.Win32.Krap.ih-6b21d6c743f9a66808c9657ffe2a1ea3e1738890 2013-05-17 17:54:44 ....A 135680 Virusshare.00061/Packed.Win32.Krap.ih-6b3d1a3fee19597586db49fd5ee013cb63c5e685 2013-05-17 02:54:54 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-6b61d6dafcd363a33b91745dd857f389f725f618 2013-05-17 11:48:58 ....A 173056 Virusshare.00061/Packed.Win32.Krap.ih-6b6d62e61a3324c77857ad7b4862fde40f294e83 2013-05-18 05:05:08 ....A 242176 Virusshare.00061/Packed.Win32.Krap.ih-6c8a972be1be34982173f0a2561bfdabeec6912e 2013-05-17 02:14:12 ....A 181248 Virusshare.00061/Packed.Win32.Krap.ih-6cdeafe56c339b76ea710a1d22fa6b0c82a6e258 2013-05-17 23:53:56 ....A 223744 Virusshare.00061/Packed.Win32.Krap.ih-6d43abc17d0eb3fc3f58e9ad1b88c7469fbf6927 2013-05-18 07:09:06 ....A 98816 Virusshare.00061/Packed.Win32.Krap.ih-6f1ed161036940286f79c60b7e7508549f4ae43b 2013-05-17 06:44:34 ....A 207872 Virusshare.00061/Packed.Win32.Krap.ih-709437b16fe26f578c8eb0691a6c95623c0aa592 2013-05-18 17:37:46 ....A 223744 Virusshare.00061/Packed.Win32.Krap.ih-7111a98839d8b61996b957b01e730f2157efee01 2013-05-17 09:40:10 ....A 132096 Virusshare.00061/Packed.Win32.Krap.ih-71cec22bd0ee653a43956f1bc327c14e5755c1ba 2013-05-17 03:33:30 ....A 271360 Virusshare.00061/Packed.Win32.Krap.ih-739d7ab10ad839f6b16b3479a1f581579a05a4de 2013-05-17 08:25:24 ....A 376832 Virusshare.00061/Packed.Win32.Krap.ih-74a7d5f12b25237f917791b5108caeeaefd3f046 2013-05-20 01:19:06 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-75df14843f237e22e7ec98e4fc4cf6814d84a5e3 2013-05-17 15:23:44 ....A 297472 Virusshare.00061/Packed.Win32.Krap.ih-76dd739c5e4d9d0a3b0e164af9c849c2fcf5c230 2013-05-17 08:41:10 ....A 132096 Virusshare.00061/Packed.Win32.Krap.ih-771efbcb6da22e0491097f271f036e04a8b9b280 2013-05-17 22:14:04 ....A 376832 Virusshare.00061/Packed.Win32.Krap.ih-7792329e88922b600a177468f099a2dc5d91d851 2013-05-17 19:38:12 ....A 380928 Virusshare.00061/Packed.Win32.Krap.ih-77c2a922ad69879f92781728e1679d1e92678c5a 2013-05-18 08:00:28 ....A 267776 Virusshare.00061/Packed.Win32.Krap.ih-77fb83a770b2192ab1bc9aee3a4a892db32a2db1 2013-05-18 04:54:24 ....A 364032 Virusshare.00061/Packed.Win32.Krap.ih-783cff5f1268acf5720ee11e491661c1aac3f919 2013-05-17 02:35:14 ....A 220672 Virusshare.00061/Packed.Win32.Krap.ih-789ff840cd1e523ca4837176f82bdf82ff229733 2013-05-17 20:41:30 ....A 375296 Virusshare.00061/Packed.Win32.Krap.ih-7915983bd1230c6bc6db179ff76d1a364256a23f 2013-05-18 19:09:16 ....A 267776 Virusshare.00061/Packed.Win32.Krap.ih-79b8206080f28eb186cd12f605f9575ed39f1c39 2013-05-17 01:52:24 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-79dce9b2cc2f0a9e30a8e9b1426d6280768e65d4 2013-05-18 15:06:30 ....A 203776 Virusshare.00061/Packed.Win32.Krap.ih-7aac39eff11e5e16727fe0ca89d5872991cb8e5f 2013-05-18 13:36:02 ....A 126976 Virusshare.00061/Packed.Win32.Krap.ih-7c5f5feec88ad7594f88b606e0ba689f1ec9125c 2013-05-17 02:22:02 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-7cffe8b589935ec1ac972c6c20506465ee2ee735 2013-05-17 19:51:04 ....A 226304 Virusshare.00061/Packed.Win32.Krap.ih-7d654003ecb492b6d7003165e965c6d8d0c90890 2013-05-18 10:22:40 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-7d84faa4ebad5db1f001e4dedff879981700ba21 2013-05-17 01:00:52 ....A 267776 Virusshare.00061/Packed.Win32.Krap.ih-7d98e04cbf444c5a56375735811688b3cd762c32 2013-05-17 14:43:44 ....A 182784 Virusshare.00061/Packed.Win32.Krap.ih-7e269e1f9a286efca13a03048cc01df72934be8d 2013-05-18 20:58:44 ....A 182784 Virusshare.00061/Packed.Win32.Krap.ih-7f3727b5e54ed63f2c6c44f3d8f6c22ec38a4890 2013-05-17 22:41:04 ....A 125952 Virusshare.00061/Packed.Win32.Krap.ih-7f7059212cdb05f540c9bd6c5764abb949f7ca4b 2013-05-17 07:24:06 ....A 356864 Virusshare.00061/Packed.Win32.Krap.ih-7f986166dfe308152724781cd24559bb38cbe201 2013-05-17 20:35:10 ....A 310784 Virusshare.00061/Packed.Win32.Krap.ih-8097a1de8e9c8ad0a9ec285477aa287982e300f7 2013-05-18 06:19:12 ....A 228864 Virusshare.00061/Packed.Win32.Krap.ih-80e49fe525d1777c9fda2503700ffa1cabf91721 2013-05-17 19:42:00 ....A 223744 Virusshare.00061/Packed.Win32.Krap.ih-82aebf3fd1819733dc9335aa6a5fff1e84b2c3ae 2013-05-17 17:53:34 ....A 203776 Virusshare.00061/Packed.Win32.Krap.ih-82c3a855bf8375cbe95b13446505f984f3aacb77 2013-05-17 03:47:50 ....A 201216 Virusshare.00061/Packed.Win32.Krap.ih-846b69d8783a5ceb6db5af625621ad6ef00913f5 2013-05-18 06:21:36 ....A 382976 Virusshare.00061/Packed.Win32.Krap.ih-84fd89b2fd649f275cd541648a0c0a7c6c1e368c 2013-05-18 12:45:34 ....A 379392 Virusshare.00061/Packed.Win32.Krap.ih-860c7e9a544e9bacdd14557ea5b821fb1b97839e 2013-05-18 02:05:24 ....A 199680 Virusshare.00061/Packed.Win32.Krap.ih-882304ad5ea96a4ab8a6a65bf16a6df689a3a36d 2013-05-17 01:06:40 ....A 125952 Virusshare.00061/Packed.Win32.Krap.ih-88c04e84eca723fa908228ea68b1d475af8562d4 2013-05-17 15:22:34 ....A 130560 Virusshare.00061/Packed.Win32.Krap.ih-88c88e85834cc4fd7aa01257d3c26848b32f5b5b 2013-05-18 10:37:04 ....A 228352 Virusshare.00061/Packed.Win32.Krap.ih-8a7158166f000c19272491d3e010e2e11ab414db 2013-05-18 02:43:32 ....A 314880 Virusshare.00061/Packed.Win32.Krap.ih-8aa2ef803e114cec489ddfe87cdffde728c3282c 2013-05-17 15:13:50 ....A 307200 Virusshare.00061/Packed.Win32.Krap.ih-8c7417002c79b65c14abcfc7f5670330d7ba8f72 2013-05-17 02:14:46 ....A 241664 Virusshare.00061/Packed.Win32.Krap.ih-8cf97f86aae645e0f189a89346acff5c4b281f26 2013-05-18 14:28:32 ....A 356864 Virusshare.00061/Packed.Win32.Krap.ih-8d9939df86139531fc99e9e33f67a2e1a8c1cc24 2013-05-17 13:24:28 ....A 141312 Virusshare.00061/Packed.Win32.Krap.ih-8dd303b9c2e0d5a4fb83cba00960bb89aac1ea2a 2013-05-17 18:54:14 ....A 267776 Virusshare.00061/Packed.Win32.Krap.ih-8e4696ea0b27d28caddb1f0663a5b004912cc2c4 2013-05-17 02:04:06 ....A 241664 Virusshare.00061/Packed.Win32.Krap.ih-8ed5a9c7e8f2d00667aa1e9569d7199ea78a2152 2013-05-17 15:59:32 ....A 226816 Virusshare.00061/Packed.Win32.Krap.ih-8ed6c53c6efbacc4496fa01464b72885227dcdd5 2013-05-18 18:02:30 ....A 129024 Virusshare.00061/Packed.Win32.Krap.ih-8ee9d48b53f88d8e7cd5d9ff839b3d5aecb8b7a9 2013-05-17 21:23:18 ....A 241664 Virusshare.00061/Packed.Win32.Krap.ih-8f4e021fa7260304cfe28215eccfbd7f86ec4a62 2013-05-17 00:29:58 ....A 250880 Virusshare.00061/Packed.Win32.Krap.ih-8f9598d036dd0255e75630bac779c89776ef03dd 2013-05-17 19:50:30 ....A 223744 Virusshare.00061/Packed.Win32.Krap.ih-8fb9e014b73bb325b79217fd6953fd8e1538e7a5 2013-05-20 01:57:56 ....A 310784 Virusshare.00061/Packed.Win32.Krap.ih-903800ed49bf2e18e859011deff39c461331495f 2013-05-17 16:11:16 ....A 267776 Virusshare.00061/Packed.Win32.Krap.ih-90550f47f7e5719e217bcb041dd0a5d4e1480c8c 2013-05-18 14:30:56 ....A 69120 Virusshare.00061/Packed.Win32.Krap.ih-90a85e661a5cbba1cc62e5b94ae725502c14754d 2013-05-18 14:59:06 ....A 132608 Virusshare.00061/Packed.Win32.Krap.ih-9123ab3d7ed0ddc7f18ed8e28ee37182792b8d0c 2013-05-20 02:10:48 ....A 199680 Virusshare.00061/Packed.Win32.Krap.ih-9186eaa379ba2e4d2e9b344ff4fa5e8f0941852c 2013-05-18 08:00:06 ....A 262144 Virusshare.00061/Packed.Win32.Krap.ih-91eee37a1ac0f62f91ee10721f191182e1867a4e 2013-05-17 11:46:54 ....A 217088 Virusshare.00061/Packed.Win32.Krap.ih-9415b0d274aab9f64ee606320af5c77a5570987b 2013-05-17 23:27:40 ....A 128000 Virusshare.00061/Packed.Win32.Krap.ih-945ea0bd801a5c46cb101a90f442225e94d71367 2013-05-18 00:15:22 ....A 132608 Virusshare.00061/Packed.Win32.Krap.ih-94cd5b53020e4e1b5e4482f8649620da009c2c9b 2013-05-18 09:47:08 ....A 132608 Virusshare.00061/Packed.Win32.Krap.ih-94f0001b4ef82ffdbbbb9a89dc040d62bfa3882d 2013-05-17 16:52:16 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-9581036f1f596258980016c01956d96c8401fac0 2013-05-18 02:08:54 ....A 219648 Virusshare.00061/Packed.Win32.Krap.ih-9627e3765d962dc9b541408ca5e801a28fd639e7 2013-05-17 14:38:56 ....A 267776 Virusshare.00061/Packed.Win32.Krap.ih-969ed3a43a0ccb773e8222103df765797005166e 2013-05-17 14:39:40 ....A 221696 Virusshare.00061/Packed.Win32.Krap.ih-981831c514425b2fc88d04e2478506d81abf33ac 2013-05-17 01:08:52 ....A 226816 Virusshare.00061/Packed.Win32.Krap.ih-98709e51d44e3eb843294dc77ec91199268ea22f 2013-05-17 04:43:34 ....A 350720 Virusshare.00061/Packed.Win32.Krap.ih-9a4c62a6d27839519bac076f3b9d08b9fe8d51c4 2013-05-18 16:13:20 ....A 202240 Virusshare.00061/Packed.Win32.Krap.ih-9b48da10aa18001661cb2abdb75a079d255d6fbe 2013-05-19 12:40:14 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ih-9bc591f8ee0f8650b71ea6c1adb256d40195d7e0 2013-05-17 21:30:12 ....A 141312 Virusshare.00061/Packed.Win32.Krap.ih-9c2e5507137704ca06465372f27d87b88467532c 2013-05-18 13:03:42 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-9c4d67f74ac6848e8cb07a4044eb61770be54de2 2013-05-18 02:53:50 ....A 183296 Virusshare.00061/Packed.Win32.Krap.ih-9caf3bd8902e2d4ecf24ef147ff297ff00ab2f67 2013-05-18 07:32:00 ....A 314368 Virusshare.00061/Packed.Win32.Krap.ih-9d00c4986ca755508dcbdda7374c8e0273c7101b 2013-05-18 20:21:20 ....A 173056 Virusshare.00061/Packed.Win32.Krap.ih-9d35597fa2abfaee1d5d07412b9ce134671241c9 2013-05-17 03:19:58 ....A 214016 Virusshare.00061/Packed.Win32.Krap.ih-9dab6a153000e7197a77656063f788e91626978a 2013-05-20 02:31:58 ....A 278528 Virusshare.00061/Packed.Win32.Krap.ih-9e299da05e59e23b63786b3e783d6c62f39e4ddf 2013-05-17 18:04:18 ....A 217088 Virusshare.00061/Packed.Win32.Krap.ih-9e470f4dd1202c722631ac7b6d96b2d471a537f5 2013-05-18 12:00:22 ....A 184832 Virusshare.00061/Packed.Win32.Krap.ih-9f60fd12f34bd34a9f6e887031600d8a371d6204 2013-05-18 10:07:30 ....A 376832 Virusshare.00061/Packed.Win32.Krap.ih-a0056c697d1b4bae9015ee195861e501ff3c0a71 2013-05-17 23:37:04 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ih-a0fe80528c1bb9ec1e9531c55aa02c6255611c70 2013-05-17 11:42:30 ....A 128000 Virusshare.00061/Packed.Win32.Krap.ih-a1e880b716b930bb642f0e9a0ff0fa217543eeb4 2013-05-17 21:59:42 ....A 327680 Virusshare.00061/Packed.Win32.Krap.ih-a251828a8aaddf80335f603081dd5e831fbf1ed8 2013-05-19 03:10:28 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-a49c36d32bf0498524ac4e7a5788627b18b4d791 2013-05-17 16:41:56 ....A 136704 Virusshare.00061/Packed.Win32.Krap.ih-a574602c42594c318a5853d6a04eeb3c1d7cd280 2013-05-18 02:34:34 ....A 189440 Virusshare.00061/Packed.Win32.Krap.ih-a6a441e0ca14c1f405462c57538e5c5e29f667fb 2013-05-18 00:02:14 ....A 214016 Virusshare.00061/Packed.Win32.Krap.ih-a756d8a2257cb317fa3d28f7ad74436c17ef4c67 2013-05-17 23:20:02 ....A 132608 Virusshare.00061/Packed.Win32.Krap.ih-a978ec267bfee1089b40f4cee05c30f368a33e6f 2013-05-18 02:26:22 ....A 132608 Virusshare.00061/Packed.Win32.Krap.ih-a9978bb2be5983c500bb64f64bef8d6265d920f5 2013-05-17 14:14:16 ....A 178176 Virusshare.00061/Packed.Win32.Krap.ih-a9dd3a94bfa580f1b98436fe7df1fb4d872ddfde 2013-05-18 16:33:38 ....A 16624 Virusshare.00061/Packed.Win32.Krap.ih-aa074085900dcb847fa134c38beeff9e058d2f70 2013-05-17 08:27:44 ....A 66560 Virusshare.00061/Packed.Win32.Krap.ih-ab16c1ff3782e78d4daef2d2cac06d9e2b9d2d61 2013-05-18 06:42:52 ....A 376832 Virusshare.00061/Packed.Win32.Krap.ih-ab62bde2cd926392510c529f467fb29f32837571 2013-05-17 13:25:00 ....A 267776 Virusshare.00061/Packed.Win32.Krap.ih-abff75964d4840a5d86f1402f58a2db64e2962dd 2013-05-18 00:32:26 ....A 241664 Virusshare.00061/Packed.Win32.Krap.ih-acf8e1bee164c30150eaec96872c96d780995e6b 2013-05-18 09:28:06 ....A 364032 Virusshare.00061/Packed.Win32.Krap.ih-ad6c491b96b83c4c5ebf9475e62ff6f754d04a23 2013-05-19 12:36:04 ....A 264192 Virusshare.00061/Packed.Win32.Krap.ih-ad7b0080123e19e0a883edac222e86a863ddf12d 2013-05-18 07:59:08 ....A 182784 Virusshare.00061/Packed.Win32.Krap.ih-ad9bd40e3932367afe76c0adf758fda21a40adf4 2013-05-18 04:49:00 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-adeccafcdaee506a4ad8a37eeefbc9d117b8036b 2013-05-18 04:42:42 ....A 132608 Virusshare.00061/Packed.Win32.Krap.ih-ae3a0bc7c2287ff6654bdff1e9b6c022d4cffb70 2013-05-17 21:54:06 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-af5b560945d48d9a5722e2896c8a129a1ef9009b 2013-05-17 01:29:46 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-b0076fdec9756431e996afe19d3dfcad071647ed 2013-05-18 13:30:04 ....A 208384 Virusshare.00061/Packed.Win32.Krap.ih-b025c00a0485b03e5ba9d17a4e8f0d488b599792 2013-05-17 04:37:32 ....A 271360 Virusshare.00061/Packed.Win32.Krap.ih-b07cf3b6e5bda5d71d31e8324d2fae75819c7cc7 2013-05-17 08:03:00 ....A 213504 Virusshare.00061/Packed.Win32.Krap.ih-b1cf81310201d4d3fc5601979d84b1fe8bdb7747 2013-05-17 08:06:32 ....A 203776 Virusshare.00061/Packed.Win32.Krap.ih-b1e7f43f1090d3705627a873fe029c6dac867ffd 2013-05-18 12:04:46 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-b1ebcb08f700d72eb84fade0fdffb513033511b3 2013-05-17 22:02:54 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-b2607d96b300bc5181a2ead3b555892db32667ac 2013-05-20 01:35:54 ....A 241664 Virusshare.00061/Packed.Win32.Krap.ih-b297be54b49c8fdcfe7d0c18f95c8c1cd3ea51f0 2013-05-17 11:58:30 ....A 129024 Virusshare.00061/Packed.Win32.Krap.ih-b392685cd5c3be0862a48ed4ab56e36d8ac68b6b 2013-05-17 01:01:02 ....A 326144 Virusshare.00061/Packed.Win32.Krap.ih-b3efa35d7a58de446355f2857096eb2d83f90049 2013-05-17 19:12:26 ....A 271360 Virusshare.00061/Packed.Win32.Krap.ih-b445294b0ca23567f1efe688a6e36622d6df5819 2013-05-17 22:14:16 ....A 328192 Virusshare.00061/Packed.Win32.Krap.ih-b45e8d2c027352454245242587f80be5e8a1ed83 2013-05-17 20:10:12 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ih-b5aa743a973a414bd031716bc82ce12a587ded92 2013-05-17 12:51:56 ....A 267776 Virusshare.00061/Packed.Win32.Krap.ih-b5d801737ff75588ab1e17e0b9aad7373efd8d47 2013-05-17 01:58:10 ....A 382976 Virusshare.00061/Packed.Win32.Krap.ih-b5de873a4db0c2d49c6be28915bc6e08ef72a16d 2013-05-20 00:32:44 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-b7f802276fd15917b97d39e2293249ea86a68111 2013-05-18 12:10:52 ....A 241664 Virusshare.00061/Packed.Win32.Krap.ih-b91a25b0497bee457a0e25d577b7e240551c9668 2013-05-19 02:20:34 ....A 379392 Virusshare.00061/Packed.Win32.Krap.ih-b99806f7e68dce64b4f39c8131e1643766a35eb2 2013-05-20 00:45:06 ....A 132608 Virusshare.00061/Packed.Win32.Krap.ih-b99fa32f84425d65242600dc2432b96584d41362 2013-05-17 02:42:04 ....A 181248 Virusshare.00061/Packed.Win32.Krap.ih-b9a9e40a669d1488bb009163e479d6f006598fd7 2013-05-20 00:47:12 ....A 231936 Virusshare.00061/Packed.Win32.Krap.ih-b9b5f7341d867b4fce80911254913db026f33f6b 2013-05-17 12:22:22 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-b9bf5d17982de0e9a7df4c974c38701db9d09b2e 2013-05-17 17:41:14 ....A 426496 Virusshare.00061/Packed.Win32.Krap.ih-bbd3da0e680a763fab85533cf4a69763b7d9fa40 2013-05-18 01:11:04 ....A 271360 Virusshare.00061/Packed.Win32.Krap.ih-bc4c56baea75597920728c4ae248d7a71f110d9e 2013-05-18 01:26:52 ....A 335360 Virusshare.00061/Packed.Win32.Krap.ih-bc607fd013bf2b4ec99e4ce0b9cb963a5ce7c936 2013-05-17 10:43:48 ....A 245760 Virusshare.00061/Packed.Win32.Krap.ih-bda05e6973d726f6943561d88bae10415269206a 2013-05-17 08:28:26 ....A 236032 Virusshare.00061/Packed.Win32.Krap.ih-beadc99cc7acb2784ae5fbc87a7bc61080af6977 2013-05-18 07:30:30 ....A 377344 Virusshare.00061/Packed.Win32.Krap.ih-bf4c2e15a45c90e6c104cc491087dc4e492f37df 2013-05-18 09:40:54 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-bf52f2f346ce6312c5f7c4d702ccca9b897863e6 2013-05-17 22:49:36 ....A 69120 Virusshare.00061/Packed.Win32.Krap.ih-c0cf23e28af970ea9b5f323440be3ec4370f9f7c 2013-05-18 21:14:00 ....A 174592 Virusshare.00061/Packed.Win32.Krap.ih-c0e46f1d3ad5fee24ffe1eb2d2d46bff50a49332 2013-05-17 07:37:04 ....A 141312 Virusshare.00061/Packed.Win32.Krap.ih-c15055ed79c6ac22cf60043c60c2749fa0e5d5d6 2013-05-18 09:04:32 ....A 197120 Virusshare.00061/Packed.Win32.Krap.ih-c1b0835fd450d58092fe92f0b4c26fb2e6512ce6 2013-05-17 09:48:36 ....A 223232 Virusshare.00061/Packed.Win32.Krap.ih-c1c45640ae3ece8ff55cb52adc3112cc12849c25 2013-05-18 17:29:02 ....A 223744 Virusshare.00061/Packed.Win32.Krap.ih-c211b3a449e0252382e204c83cbccb4a4626deb1 2013-05-17 07:31:50 ....A 184832 Virusshare.00061/Packed.Win32.Krap.ih-c24386144b6f757c56bc125f076677637cf542b9 2013-05-17 04:35:36 ....A 210432 Virusshare.00061/Packed.Win32.Krap.ih-c2f66b03baaffcde54a1989a7639e37dc6800fd2 2013-05-17 23:18:56 ....A 180224 Virusshare.00061/Packed.Win32.Krap.ih-c34031dceeaa4acc17cf1ec7b5091370aab22b24 2013-05-17 06:48:02 ....A 245760 Virusshare.00061/Packed.Win32.Krap.ih-c442d15eaac6a05a4fb556881da0940967abccf6 2013-05-18 02:02:10 ....A 217088 Virusshare.00061/Packed.Win32.Krap.ih-c63ddc9b64136f3c3f3973cfea77b93f9a7463fd 2013-05-18 11:52:40 ....A 226304 Virusshare.00061/Packed.Win32.Krap.ih-c6523feef5c8c380a6bd8ead1701364f4f1ea8e8 2013-05-18 07:53:56 ....A 216576 Virusshare.00061/Packed.Win32.Krap.ih-c6dcb93646df7fc1b0e236908c7c5b8d0d56ce98 2013-05-18 07:39:34 ....A 202240 Virusshare.00061/Packed.Win32.Krap.ih-c733d226ef782297d7898b17041f65f98c676d04 2013-05-17 17:25:38 ....A 217088 Virusshare.00061/Packed.Win32.Krap.ih-c7925743df4e6cf63beaef6a2b2898c0a8fb50d5 2013-05-18 06:09:32 ....A 201728 Virusshare.00061/Packed.Win32.Krap.ih-c7c69042d8f9f184d77cbc32b2f62c5f9b8083e9 2013-05-18 01:09:44 ....A 252928 Virusshare.00061/Packed.Win32.Krap.ih-c86ae241b014cf4c5e068d7b2013c3055d689951 2013-05-17 03:30:14 ....A 267776 Virusshare.00061/Packed.Win32.Krap.ih-c93a759a72062d3da223d4983419ad8d3ce0c4df 2013-05-18 14:24:58 ....A 310784 Virusshare.00061/Packed.Win32.Krap.ih-ca3774d524cdfbf9ec51654e345622dec5a3996e 2013-05-18 01:49:38 ....A 129024 Virusshare.00061/Packed.Win32.Krap.ih-cc6b03bda8ceeea27bcfcf6e567a947e35a2d94d 2013-05-17 15:53:30 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ih-cc8ff8228d1f42e17223f1da1526141270ad5e66 2013-05-20 01:38:42 ....A 135680 Virusshare.00061/Packed.Win32.Krap.ih-cd0258723a5fadb494387aa901983529ce954146 2013-05-17 03:38:00 ....A 173056 Virusshare.00061/Packed.Win32.Krap.ih-cdcac6ef033ed2af7b30477202eed0f23409f614 2013-05-18 08:47:36 ....A 226816 Virusshare.00061/Packed.Win32.Krap.ih-ce6be33253b86bffeebfc33858ad4152662deaee 2013-05-18 01:26:52 ....A 221184 Virusshare.00061/Packed.Win32.Krap.ih-ceaaa141e8bf2e17eec00d0e2956553f203acf28 2013-05-18 09:41:42 ....A 177152 Virusshare.00061/Packed.Win32.Krap.ih-d00d5785591c85db7eb89b9f52728b1a6f1595e1 2013-05-18 05:12:08 ....A 267776 Virusshare.00061/Packed.Win32.Krap.ih-d0a05e1d5e069b97dc879ba6cf2002c6de12e965 2013-05-17 12:58:00 ....A 379392 Virusshare.00061/Packed.Win32.Krap.ih-d0e053ec273fcaea537ce4fbd92c4963a3398035 2013-05-18 02:17:50 ....A 135168 Virusshare.00061/Packed.Win32.Krap.ih-d102f02d873652ae21d545820c6b09f82c93867a 2013-05-17 19:45:16 ....A 252928 Virusshare.00061/Packed.Win32.Krap.ih-d2702e2ace75a01705af15712fe4f8e7e0abed94 2013-05-17 02:07:24 ....A 221184 Virusshare.00061/Packed.Win32.Krap.ih-d2eb650fc661b7eabd51616eee845ebdfb27dd4f 2013-05-20 01:21:22 ....A 209408 Virusshare.00061/Packed.Win32.Krap.ih-d354bff201a5429a3a2d137de8430fa907812d1d 2013-05-18 12:16:24 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-d42a2c076afe95b2c3ed0ec82906fec3a97e7fa6 2013-05-17 00:57:46 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ih-d45e74dc97c9f2e1f5f232423266785df80987cd 2013-05-17 09:17:00 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ih-d55095a60e9de72add4eeb4b02c18e64a70f78df 2013-05-20 00:39:06 ....A 369664 Virusshare.00061/Packed.Win32.Krap.ih-d6ec652c8489bf53a441a27634ed7273ef9cdf04 2013-05-17 21:02:04 ....A 211456 Virusshare.00061/Packed.Win32.Krap.ih-d7b75944326408175cd4ed733fb3717bd47a6e78 2013-05-18 04:32:08 ....A 309248 Virusshare.00061/Packed.Win32.Krap.ih-d7bdef2d2b3b1f6922c6642e87176ab1e56182b3 2013-05-18 16:58:58 ....A 369664 Virusshare.00061/Packed.Win32.Krap.ih-d82a67a8768e0f1bd116f1e6e51fc43dac6e99c3 2013-05-17 15:31:44 ....A 125952 Virusshare.00061/Packed.Win32.Krap.ih-d8c15ce63219819c02a6f71ff7c67082ac649e36 2013-05-20 02:30:52 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ih-d90b643c50c0a764faa999c6422265d1b9214bc2 2013-05-18 00:05:50 ....A 245760 Virusshare.00061/Packed.Win32.Krap.ih-d92b659c24a30e219683d303dd13e80b6546ccd9 2013-05-18 20:19:04 ....A 267776 Virusshare.00061/Packed.Win32.Krap.ih-d92f6c19db6ace11c548aa103add95ef1dcf8c8e 2013-05-18 00:48:52 ....A 135680 Virusshare.00061/Packed.Win32.Krap.ih-daaf75ba0f57d2af2278ea3bf2c3f659a95cf7e0 2013-05-17 15:16:06 ....A 267776 Virusshare.00061/Packed.Win32.Krap.ih-db9f8f6d2701e1dcc12beb867c4dcb414c51bd58 2013-05-18 20:14:50 ....A 267776 Virusshare.00061/Packed.Win32.Krap.ih-dceb7e1b35880304d1d0f4c6c5c5dc058656ca88 2013-05-18 05:44:04 ....A 308736 Virusshare.00061/Packed.Win32.Krap.ih-dd2f2d5f6e7159e8c65aae0b0f40474d34abf2f5 2013-05-20 01:33:38 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ih-dd3dcf34a32290fb157d6aa487b959c87fb02e0c 2013-05-18 06:17:38 ....A 223744 Virusshare.00061/Packed.Win32.Krap.ih-de1eaee7428620d78adde15c09e00fefbc91afa0 2013-05-17 10:14:36 ....A 373760 Virusshare.00061/Packed.Win32.Krap.ih-de3ab36bc7a1d0c8632241a0549ed0bc806a6f9e 2013-05-17 21:33:12 ....A 183808 Virusshare.00061/Packed.Win32.Krap.ih-de5b0fc3bbf31a861e06194ecfcde1dd0c6f360e 2013-05-18 12:10:58 ....A 379392 Virusshare.00061/Packed.Win32.Krap.ih-dee16bc4428d8db2cb38744b6d726efd2cc52555 2013-05-18 00:04:14 ....A 125952 Virusshare.00061/Packed.Win32.Krap.ih-df161f048a673d190a17c34589017bc05efc6949 2013-05-17 04:00:42 ....A 216576 Virusshare.00061/Packed.Win32.Krap.ih-df74654c755388285c3bb08f58089f4d3b7b580f 2013-05-17 23:37:30 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-e008b258e3c83c6b46b0d91975c5239a8afa196b 2013-05-18 18:05:28 ....A 369664 Virusshare.00061/Packed.Win32.Krap.ih-e0372f4c543a8ee28e01999cab1d8aac78fc39ac 2013-05-17 22:41:52 ....A 138240 Virusshare.00061/Packed.Win32.Krap.ih-e08a0c4fd6050399a01c38b28507534bf87fa419 2013-05-17 22:06:20 ....A 222208 Virusshare.00061/Packed.Win32.Krap.ih-e24547008c151cb2b89700620a9699aa1a76b7a7 2013-05-18 16:18:28 ....A 432059 Virusshare.00061/Packed.Win32.Krap.ih-e24b79d6cf457c569796d1a7f2fd3dee3be1b3c5 2013-05-17 15:07:00 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-e5371e3254046005a9dd3984decd69f6e568b4ba 2013-05-17 18:36:58 ....A 129024 Virusshare.00061/Packed.Win32.Krap.ih-e5593519c049076a76386ea458025adcc76d4d24 2013-05-18 00:50:28 ....A 125952 Virusshare.00061/Packed.Win32.Krap.ih-e73792f97cf05e0d163e0fd2eb806120b8333ffb 2013-05-18 10:22:02 ....A 184832 Virusshare.00061/Packed.Win32.Krap.ih-e741d97f1607224ff2c5ee87d6051f4b5add4bd9 2013-05-17 20:27:04 ....A 143360 Virusshare.00061/Packed.Win32.Krap.ih-e7a64346841fe7f98fa8850048ea38a6c87dd56f 2013-05-18 01:00:56 ....A 328192 Virusshare.00061/Packed.Win32.Krap.ih-e7ae22abf395cceed68471a622c5e30a9fda1ff8 2013-05-18 00:02:46 ....A 63488 Virusshare.00061/Packed.Win32.Krap.ih-e830e482e23d7d344a49221ade9ee07c9bccb7af 2013-05-17 05:55:24 ....A 267776 Virusshare.00061/Packed.Win32.Krap.ih-e89e7040f0bdceaff96e4705d99bf33a03b8c35d 2013-05-18 17:05:18 ....A 191488 Virusshare.00061/Packed.Win32.Krap.ih-e8ce0496dbbb5e08eaddded5a1144379696ceec1 2013-05-18 15:02:56 ....A 267776 Virusshare.00061/Packed.Win32.Krap.ih-e9085d967b786060ce5c29d9684fdf3084471aaf 2013-05-20 00:48:22 ....A 197120 Virusshare.00061/Packed.Win32.Krap.ih-eb40fbc22b6a94217f7053e0132223dc1b9bcd8c 2013-05-17 11:30:58 ....A 175104 Virusshare.00061/Packed.Win32.Krap.ih-eb5e32b7e032b74c30f230062a613fe80afb9c22 2013-05-18 06:13:40 ....A 216576 Virusshare.00061/Packed.Win32.Krap.ih-ed2ee074ca047d2b7d802ccdc2820d6bd94db4ac 2013-05-18 03:08:14 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-ed361058ea205c95f302be4668333d06b12fffbc 2013-05-18 05:36:44 ....A 219648 Virusshare.00061/Packed.Win32.Krap.ih-ede845ddb0ee8a2d7434cd1d47dea1a52f74509f 2013-05-18 02:03:04 ....A 182784 Virusshare.00061/Packed.Win32.Krap.ih-ee40f9074685cec115591057f3934683538ca7f5 2013-05-20 02:01:14 ....A 245760 Virusshare.00061/Packed.Win32.Krap.ih-efb15e8fa0e2e12e3667bd1f501f3db98698becb 2013-05-16 23:22:02 ....A 134656 Virusshare.00061/Packed.Win32.Krap.ih-f0154ee3231b7722f54a7d107c8ceef3707bcd3e 2013-05-18 18:02:42 ....A 310784 Virusshare.00061/Packed.Win32.Krap.ih-f017ccf1d8866d56eb90dbe8867086ce20c42344 2013-05-17 08:13:08 ....A 241664 Virusshare.00061/Packed.Win32.Krap.ih-f03b392c7a7362580bb33350ec75e65f09268a21 2013-05-18 10:28:50 ....A 223744 Virusshare.00061/Packed.Win32.Krap.ih-f06e66beae5cb8810aae642da1944a7fcfad24eb 2013-05-20 00:40:38 ....A 64512 Virusshare.00061/Packed.Win32.Krap.ih-f0abf76e987b99b4be8309f53770ada60329af59 2013-05-18 10:34:06 ....A 123392 Virusshare.00061/Packed.Win32.Krap.ih-f169c4d3f655b3e2f195ed62640e909215084217 2013-05-17 21:00:40 ....A 135680 Virusshare.00061/Packed.Win32.Krap.ih-f43b0d635d7bd0572f07778dcf9706e13fd1d244 2013-05-17 08:33:04 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-f46bdd428c92eb67a91ff4945fc521155d67caee 2013-05-16 23:14:06 ....A 364032 Virusshare.00061/Packed.Win32.Krap.ih-f49c1c2bb8ffe79f9563b04d2fef017d5693a96c 2013-05-17 23:39:16 ....A 125952 Virusshare.00061/Packed.Win32.Krap.ih-f75bc552baf7cd0749787b279ee6fa622477b897 2013-05-18 07:59:22 ....A 212992 Virusshare.00061/Packed.Win32.Krap.ih-f7c17e1188cdca89f261bbe604ef9bd1653d074d 2013-05-18 09:33:00 ....A 134656 Virusshare.00061/Packed.Win32.Krap.ih-f832d8d976ffdff66e7beb53f93d0a8226624618 2013-05-18 00:57:32 ....A 136704 Virusshare.00061/Packed.Win32.Krap.ih-f8c660866fc60f2dfa5c42ebd25812e5bde61916 2013-05-18 10:27:52 ....A 212480 Virusshare.00061/Packed.Win32.Krap.ih-f912d74083e800c8cc124bd51682c24fe074810d 2013-05-17 21:57:14 ....A 223744 Virusshare.00061/Packed.Win32.Krap.ih-f9fcf543b937ca93c15aa146895f726321cd3133 2013-05-18 17:00:50 ....A 237568 Virusshare.00061/Packed.Win32.Krap.ih-fa64e5b747ba09d2677d17762abc55302e54693f 2013-05-17 21:57:30 ....A 271360 Virusshare.00061/Packed.Win32.Krap.ih-faa3917986f754c09cf29a2895fc8a32efc3b70e 2013-05-18 08:52:34 ....A 246784 Virusshare.00061/Packed.Win32.Krap.ih-fadb8f5bf682883e780f63c96e28e4a2b2f1b77c 2013-05-18 15:22:18 ....A 231936 Virusshare.00061/Packed.Win32.Krap.ih-fb335bd62b4432c5819451e4f6a0a4bae0690ea2 2013-05-17 11:17:50 ....A 142336 Virusshare.00061/Packed.Win32.Krap.ih-fc80d0c5f3e1a4f6dec1debac38a246187fc9b67 2013-05-17 19:38:38 ....A 128000 Virusshare.00061/Packed.Win32.Krap.ih-fd4afb4fe5e2e1219e1b140d79c742ef970ab2da 2013-05-17 08:53:28 ....A 241664 Virusshare.00061/Packed.Win32.Krap.ih-fe26925bb8d4fd86962300693b52e22407d6dfcb 2013-05-18 17:43:24 ....A 136704 Virusshare.00061/Packed.Win32.Krap.ih-ff254bd7510e7b0b9dfd4a38230f98942f52355b 2013-05-17 12:55:58 ....A 128000 Virusshare.00061/Packed.Win32.Krap.ih-ffe77fcfc4f52c199008880a9eb76eceadf84f32 2013-05-17 03:39:36 ....A 38935 Virusshare.00061/Packed.Win32.Krap.ii-0300fa66ea9ef0f8ac908b6300a610de05a03b16 2013-05-17 15:06:12 ....A 38935 Virusshare.00061/Packed.Win32.Krap.ii-17e7d302e2eac829e5b2f754fdab7509c4033e8e 2013-05-18 23:36:42 ....A 38935 Virusshare.00061/Packed.Win32.Krap.ii-28452f96e27c1c037e4505b30c76e9e1631fb0eb 2013-05-19 13:40:10 ....A 38884 Virusshare.00061/Packed.Win32.Krap.ii-2e889818e7c109a1218f8dbb737640246878b084 2013-05-20 01:01:56 ....A 38922 Virusshare.00061/Packed.Win32.Krap.ii-4b57f7e37efa3246edac1b29481f7db0c579a340 2013-05-17 11:44:04 ....A 38884 Virusshare.00061/Packed.Win32.Krap.ii-523d45899a3aba68ff41fec3feef058a9aa90b6c 2013-05-18 09:30:18 ....A 38935 Virusshare.00061/Packed.Win32.Krap.ii-540767d21a7afdb7fcd0181e4a965ad3612e0e7c 2013-05-18 17:18:28 ....A 38884 Virusshare.00061/Packed.Win32.Krap.ii-8b044b912b713ddde3dd56cbf1690e621959a982 2013-05-18 08:19:34 ....A 38922 Virusshare.00061/Packed.Win32.Krap.ii-a9c29e59d279f0b69110ee017a51907a0e9635d6 2013-05-17 11:51:56 ....A 38922 Virusshare.00061/Packed.Win32.Krap.ii-c2238f553064521a986513f27729c020a0909e3e 2013-05-18 15:48:10 ....A 38884 Virusshare.00061/Packed.Win32.Krap.ii-c5a424b4797a8ee1128a2f45c27b0bf819cf637c 2013-05-17 20:29:38 ....A 38935 Virusshare.00061/Packed.Win32.Krap.ii-c6bd7cc853a64924962382c8587b7cdf394f030d 2013-05-17 15:30:10 ....A 38935 Virusshare.00061/Packed.Win32.Krap.ii-c90cad143c7c343e2418c835b760db1b67b83d68 2013-05-17 15:54:18 ....A 38935 Virusshare.00061/Packed.Win32.Krap.ii-d4ffe6c9cf93c54d0cc4ccc49bce0cd6d3680de8 2013-05-17 08:07:22 ....A 38935 Virusshare.00061/Packed.Win32.Krap.ii-da1ce2c354093a03c47c0922b626dde6dc2ce70a 2013-05-20 02:09:30 ....A 38935 Virusshare.00061/Packed.Win32.Krap.ii-fd906224ea2116b3d5b2c372df0847d27e9971f2 2013-05-18 00:04:48 ....A 150034 Virusshare.00061/Packed.Win32.Krap.il-077e72e3d1d83236e339a022d02c851463e51f8c 2013-05-18 13:43:02 ....A 47592 Virusshare.00061/Packed.Win32.Krap.il-0970f32590d9ad4a5f4eda5d8631b82808442ca1 2013-05-18 12:56:56 ....A 60936 Virusshare.00061/Packed.Win32.Krap.il-0c00cf4333ac32e1a67a03c5fcd0901f62457748 2013-05-17 01:30:04 ....A 109056 Virusshare.00061/Packed.Win32.Krap.il-2d1f12f6251595864b13292da6636b12c40d6662 2013-05-17 02:02:42 ....A 102400 Virusshare.00061/Packed.Win32.Krap.il-34412e4ed7e1909efc94aed9537ac271ef32904c 2013-05-19 13:28:00 ....A 171520 Virusshare.00061/Packed.Win32.Krap.il-448304247f62f6dc4be2e521258bba2a91bddfb3 2013-05-18 19:52:52 ....A 101575 Virusshare.00061/Packed.Win32.Krap.il-45b5655c1a634bd137fd1afaec963e18d7ff7425 2013-05-18 07:08:46 ....A 63496 Virusshare.00061/Packed.Win32.Krap.il-485ec5a91439c162376737110983d646869b547a 2013-05-17 13:15:42 ....A 132608 Virusshare.00061/Packed.Win32.Krap.il-52128bb5e0a4cb6250188494e45b605f997cbe6e 2013-05-19 13:34:40 ....A 172544 Virusshare.00061/Packed.Win32.Krap.il-531defcd0a36b9b61bd626ca3dbd59933d590e36 2013-05-17 05:22:34 ....A 132608 Virusshare.00061/Packed.Win32.Krap.il-58f3b5063e94e9c08d5d8f77f9ccf5a2c9a06634 2013-05-18 02:41:54 ....A 96768 Virusshare.00061/Packed.Win32.Krap.il-593a717cbab4cdc5584c457726b032f980357743 2013-05-17 12:02:42 ....A 98816 Virusshare.00061/Packed.Win32.Krap.il-6657d94ee6a6b2aca8153bbc44a426032d8d4c66 2013-05-18 04:12:44 ....A 2604040 Virusshare.00061/Packed.Win32.Krap.il-6930c815d3886e7c7e90e0a197bd5bc794a55b53 2013-05-17 12:37:26 ....A 65116 Virusshare.00061/Packed.Win32.Krap.il-7da59f03fd0a461be5f2a14e9fc00e66c03a7f0b 2013-05-17 12:09:14 ....A 95232 Virusshare.00061/Packed.Win32.Krap.il-7fbe2f31e8d7ca4f8471223576d0594e4c7e6423 2013-05-18 05:57:56 ....A 167936 Virusshare.00061/Packed.Win32.Krap.il-8180f2f77e3df825c280415c72ea63e821406c71 2013-05-20 00:53:28 ....A 68104 Virusshare.00061/Packed.Win32.Krap.il-8e2d3e16f17745018c2b552688feb50e74563f64 2013-05-18 12:17:24 ....A 2686464 Virusshare.00061/Packed.Win32.Krap.il-9a167b77865123a95feaebe9d2c9a6be3dfaf2a3 2013-05-18 18:34:34 ....A 123904 Virusshare.00061/Packed.Win32.Krap.il-9a704b65fe44a87a85cc0af917e64fd82e67f21a 2013-05-19 13:32:54 ....A 2742275 Virusshare.00061/Packed.Win32.Krap.il-9fe7b56ae32f1dc884e65cae69fb9fc62f94be8f 2013-05-20 01:23:26 ....A 50482 Virusshare.00061/Packed.Win32.Krap.il-af762267203a1a4f0bc71554b28224888ce77d18 2013-05-19 23:50:10 ....A 180224 Virusshare.00061/Packed.Win32.Krap.il-aff2b2b3a48945ca6eb396568bb4b8ccae34dbd4 2013-05-18 14:41:44 ....A 165888 Virusshare.00061/Packed.Win32.Krap.il-b91983c6c28ec47c5dd508f6b508412b5cbf4706 2013-05-18 02:15:46 ....A 109056 Virusshare.00061/Packed.Win32.Krap.il-bad08175df3e4b9b3844d3d4120a0a99415cb913 2013-05-17 08:46:16 ....A 51991 Virusshare.00061/Packed.Win32.Krap.il-c9087794917ce2364cd4d31ea9f564cf6c5e7ab6 2013-05-18 17:36:14 ....A 104960 Virusshare.00061/Packed.Win32.Krap.il-dbb8b7be57db73a17fdaa58c2e3a394e85ab3ab1 2013-05-19 20:33:34 ....A 2839552 Virusshare.00061/Packed.Win32.Krap.il-ec8514513c79dc09275f794f66871c61cff46852 2013-05-18 05:08:48 ....A 103936 Virusshare.00061/Packed.Win32.Krap.il-ef0173835db0fcf00e5a06ec606a1a9792541876 2013-05-17 23:35:52 ....A 57856 Virusshare.00061/Packed.Win32.Krap.il-f18f14ad83157fa6771bf757e1999c10b3e0ebe6 2013-05-17 13:43:18 ....A 311398 Virusshare.00061/Packed.Win32.Krap.im-0fb709051b61eb2e7bcb3931407d7d69e31977cb 2013-05-17 10:16:52 ....A 568976 Virusshare.00061/Packed.Win32.Krap.im-11ffa00e5dc030be80edad5082ab29e121f904e3 2013-05-20 00:48:26 ....A 1003060 Virusshare.00061/Packed.Win32.Krap.im-30c8e5b7087f94ab204ae7b9cd5c03b870e47e7e 2013-05-18 02:38:00 ....A 327206 Virusshare.00061/Packed.Win32.Krap.im-3216122dbf24c2d1c92e5fb15fc3bc86d46728a7 2013-05-18 08:56:04 ....A 8971 Virusshare.00061/Packed.Win32.Krap.im-398d89716888de5ac57b5f038e12308d7e21bffd 2013-05-17 18:16:18 ....A 361738 Virusshare.00061/Packed.Win32.Krap.im-3a5933e670c4b28fe69fe70bcdc0f45c28daef79 2013-05-16 23:08:58 ....A 8971 Virusshare.00061/Packed.Win32.Krap.im-412de0d18c11044a100c03d27ccb96412fd68710 2013-05-18 20:03:06 ....A 1221675 Virusshare.00061/Packed.Win32.Krap.im-5215d657042e2eb2e203411a2f67545583064f6e 2013-05-20 00:19:46 ....A 1554612 Virusshare.00061/Packed.Win32.Krap.im-65e1b8c1aa3d63b0e6d1c48e5be04b0c29f865aa 2013-05-17 22:01:10 ....A 903206 Virusshare.00061/Packed.Win32.Krap.im-6a9693f0f1236dd837c80cacfda6614fcbfbe1d3 2013-05-18 16:59:12 ....A 665680 Virusshare.00061/Packed.Win32.Krap.im-8c8a45db6d8e18119669bec1aba277306971c001 2013-05-17 08:30:22 ....A 553891 Virusshare.00061/Packed.Win32.Krap.im-9485e02b39aa77d40f5e54be7ab783941d081d2f 2013-05-17 22:48:04 ....A 386252 Virusshare.00061/Packed.Win32.Krap.im-9b452dbb8eddd8c212bd37573fdf234413d873a3 2013-05-20 02:07:28 ....A 969844 Virusshare.00061/Packed.Win32.Krap.im-bb5504e7eff5d79af14966f44aaa7ef1aa9739a8 2013-05-18 16:45:30 ....A 8971 Virusshare.00061/Packed.Win32.Krap.im-bfb8622642dff997956eb5b882b1b95e63ede244 2013-05-19 14:40:16 ....A 969400 Virusshare.00061/Packed.Win32.Krap.im-e52eef33fd077c682e3a438e51576f12f2a7e816 2013-05-18 15:11:04 ....A 574903 Virusshare.00061/Packed.Win32.Krap.im-ea1d0d8354d217fa83cd0571dae9e5d613adc3e1 2013-05-18 09:21:28 ....A 550840 Virusshare.00061/Packed.Win32.Krap.im-fed053547b59d89ab898b84abf1df73efe6db9d2 2013-05-17 03:56:56 ....A 290816 Virusshare.00061/Packed.Win32.Krap.in-c008eef3c8f86ab584ab5902cfe0af13a7d5ef83 2013-05-18 14:12:08 ....A 89088 Virusshare.00061/Packed.Win32.Krap.io-017f1f98fe6dbd3e6a46c7c804ce82f338071851 2013-05-17 20:51:40 ....A 104960 Virusshare.00061/Packed.Win32.Krap.io-03c22e53641dcdf26c239ef990feefbef529c07d 2013-05-17 17:24:32 ....A 118272 Virusshare.00061/Packed.Win32.Krap.io-228d1752ea74936c8d5bcb18439d0d4b03dfdbec 2013-05-17 08:04:08 ....A 121856 Virusshare.00061/Packed.Win32.Krap.io-3dac522c3d273f2a506f6f10d5424d783dd1547e 2013-05-17 07:03:40 ....A 118272 Virusshare.00061/Packed.Win32.Krap.io-3de6adffa34ac8b60fe2b9c50b3495631220630a 2013-05-18 11:32:00 ....A 115712 Virusshare.00061/Packed.Win32.Krap.io-4608a148e2baef5b30b913c60b84362cfe05484f 2013-05-17 15:04:08 ....A 103936 Virusshare.00061/Packed.Win32.Krap.io-4b4936fcf8bf88050c525fef13a003374d456ab0 2013-05-18 14:04:50 ....A 142848 Virusshare.00061/Packed.Win32.Krap.io-56522cca4e6a46ccb1e37694157366978d8e8400 2013-05-17 10:42:56 ....A 158208 Virusshare.00061/Packed.Win32.Krap.io-6af87075e1f8383b11936c2d9cb81f8aed2eedaf 2013-05-17 01:11:02 ....A 117248 Virusshare.00061/Packed.Win32.Krap.io-6b5b9ad856a7bc7247a38390588838c2d8fc8345 2013-05-17 07:09:58 ....A 85504 Virusshare.00061/Packed.Win32.Krap.io-6bc6c03e3c2d540fbf77b285137705f9ca86ac97 2013-05-17 23:17:30 ....A 116224 Virusshare.00061/Packed.Win32.Krap.io-73f5b13e42d224742d314977278fcdd6ce83378d 2013-05-20 01:25:02 ....A 114176 Virusshare.00061/Packed.Win32.Krap.io-7be74c4d482afa12dd6276a3c3abbdee426fa64e 2013-05-18 08:20:26 ....A 111104 Virusshare.00061/Packed.Win32.Krap.io-8317fbc26118c95b1b1c34c6928c0ab8d8693e51 2013-05-17 19:43:30 ....A 71168 Virusshare.00061/Packed.Win32.Krap.io-8957899e6b6fa9320dee895af8c1e1810989a97f 2013-05-17 20:08:36 ....A 97280 Virusshare.00061/Packed.Win32.Krap.io-8affd2e7c1e481b07f4482b87ea9ce42e9b266ac 2013-05-18 19:15:00 ....A 116736 Virusshare.00061/Packed.Win32.Krap.io-9521c076ecbb8b0e7fa3fc65955060d22d236be7 2013-05-18 13:07:38 ....A 102912 Virusshare.00061/Packed.Win32.Krap.io-993d55d9260ed6a7d3ea56b08fd449e7d76df03e 2013-05-18 00:44:48 ....A 76288 Virusshare.00061/Packed.Win32.Krap.io-9960e7d7530fb342f2da3252406bbb7e4e736a8b 2013-05-17 03:44:44 ....A 134144 Virusshare.00061/Packed.Win32.Krap.io-9b93ee6f9719e3e76c093054098ca98adb583d9a 2013-05-18 01:49:54 ....A 68096 Virusshare.00061/Packed.Win32.Krap.io-9cf27b8fee0dfa7a429e7888a71599ff3feb2ad8 2013-05-20 02:41:32 ....A 103936 Virusshare.00061/Packed.Win32.Krap.io-9d703116f946e0a9eace36a604e56b8e1ef2d647 2013-05-17 18:07:58 ....A 114176 Virusshare.00061/Packed.Win32.Krap.io-a7b2fd11ea6c1e0784237e299f6bc99e29c60064 2013-05-17 20:05:22 ....A 158208 Virusshare.00061/Packed.Win32.Krap.io-b6e5002e3ccde9f180a08c6deaa820aea5329109 2013-05-17 07:53:20 ....A 95232 Virusshare.00061/Packed.Win32.Krap.io-c09844f105d59d41038d24e2eac644dbb117a7a9 2013-05-18 09:51:32 ....A 157184 Virusshare.00061/Packed.Win32.Krap.io-cc7c165954497e27ba01e12b6d3e41e3bce06dd8 2013-05-19 19:35:40 ....A 119296 Virusshare.00061/Packed.Win32.Krap.io-d58cf4d2758ae18cf08b81cd3d48e7e783120918 2013-05-17 09:16:58 ....A 114176 Virusshare.00061/Packed.Win32.Krap.io-dfde4d8542b3c88a3678db751e138f39622c6796 2013-05-17 04:57:18 ....A 89600 Virusshare.00061/Packed.Win32.Krap.io-e95312c36461909b91aac85e30493610e24393ce 2013-05-18 02:30:12 ....A 121344 Virusshare.00061/Packed.Win32.Krap.io-f0f754b49a2f83b11e72460dac65cfa04987a8d5 2013-05-17 22:03:36 ....A 126976 Virusshare.00061/Packed.Win32.Krap.io-f32c06240ae990eca43353252c54b8ab1188ae66 2013-05-18 13:59:04 ....A 82432 Virusshare.00061/Packed.Win32.Krap.io-fabae01d0e0a4b296e05c2accb9f37465b4588d0 2013-05-17 13:00:52 ....A 177119 Virusshare.00061/Packed.Win32.Krap.is-5563081375d2a4f51e464692bfecee1133679510 2013-05-17 17:37:58 ....A 188920 Virusshare.00061/Packed.Win32.Krap.iu-03acbe1800af815aa6cc8ac2847f48b4c3a9ea0e 2013-05-18 01:49:20 ....A 170488 Virusshare.00061/Packed.Win32.Krap.iu-0552df4ed6d860e5df35fb31988f755248b6eb37 2013-05-20 00:51:38 ....A 146944 Virusshare.00061/Packed.Win32.Krap.iu-073ef634453ba072b19f1a6915f1220d8453f865 2013-05-18 00:05:46 ....A 215924 Virusshare.00061/Packed.Win32.Krap.iu-0aeb62a4088e7b02da1743bbb5f83ed99a356711 2013-05-18 01:48:54 ....A 124952 Virusshare.00061/Packed.Win32.Krap.iu-0ce4d9cf36f2f3e4aff9360be8d1ffb65e34534b 2013-05-17 19:00:58 ....A 104657 Virusshare.00061/Packed.Win32.Krap.iu-0da4b29877ea3461ca1e3f2f3b120744cba2d6c1 2013-05-18 14:37:10 ....A 138345 Virusshare.00061/Packed.Win32.Krap.iu-0e5fb7a06ae63b6ade3ae89fb1716b7e1b7a7551 2013-05-18 12:03:40 ....A 304608 Virusshare.00061/Packed.Win32.Krap.iu-11900839bf38e76c7633040c21dfc81cf89d236f 2013-05-17 08:54:42 ....A 54328 Virusshare.00061/Packed.Win32.Krap.iu-125c77d658081556152ba777e848c8439cfa12e1 2013-05-17 14:26:04 ....A 37888 Virusshare.00061/Packed.Win32.Krap.iu-15f231f844f4190d0e2f8d259f881a53adf69c25 2013-05-17 18:02:54 ....A 193560 Virusshare.00061/Packed.Win32.Krap.iu-18a95ad90ea6c36e802aa96d34103132719a9e5d 2013-05-18 10:32:34 ....A 44032 Virusshare.00061/Packed.Win32.Krap.iu-1e4c1b46d66df0dcd62ac864c41ee98427d4d773 2013-05-17 19:41:50 ....A 263720 Virusshare.00061/Packed.Win32.Krap.iu-22a289468746c1753e504f3fb1dabafbaf1c590a 2013-05-17 22:16:42 ....A 28712 Virusshare.00061/Packed.Win32.Krap.iu-2746d265f5b2bd895625c53f92faf5a5a2b757f5 2013-05-17 20:27:34 ....A 44032 Virusshare.00061/Packed.Win32.Krap.iu-2ba5fd626b8eacb2142c59656f67ca590a85cb53 2013-05-18 08:47:04 ....A 42623 Virusshare.00061/Packed.Win32.Krap.iu-2ef9260a4f00604f5f210ea48aec3bce685d3c6a 2013-05-17 12:55:10 ....A 44032 Virusshare.00061/Packed.Win32.Krap.iu-31cdfb4c243d70020570d395bda9b8270be8bdb4 2013-05-20 02:35:50 ....A 37912 Virusshare.00061/Packed.Win32.Krap.iu-36eb5f0d5469afe0218f444579cd537491520a99 2013-05-18 13:35:32 ....A 27160 Virusshare.00061/Packed.Win32.Krap.iu-3b5bc1c558849ce762cb5aa6b12c42e46d9e8053 2013-05-17 01:03:20 ....A 44032 Virusshare.00061/Packed.Win32.Krap.iu-41a748b31a527e54dc21dc140e668d5ba3c4becc 2013-05-17 10:11:32 ....A 204800 Virusshare.00061/Packed.Win32.Krap.iu-4708778a9e76ea149b0bc919c425da8c0a2ac117 2013-05-18 17:56:30 ....A 179256 Virusshare.00061/Packed.Win32.Krap.iu-48e714ec8b3e076344c8f9798ae201691e3f3721 2013-05-18 09:36:40 ....A 238592 Virusshare.00061/Packed.Win32.Krap.iu-5446b14dc4fc0493a9d268032addfb0db8842663 2013-05-17 23:37:50 ....A 44552 Virusshare.00061/Packed.Win32.Krap.iu-5ab958dba55f805d69f5908efe1f22429a62e673 2013-05-17 21:02:14 ....A 153568 Virusshare.00061/Packed.Win32.Krap.iu-5b1de7db29bbdfebab1ee6966aca9ab6bcaeb8cc 2013-05-17 17:44:38 ....A 302048 Virusshare.00061/Packed.Win32.Krap.iu-5edd45534e097271f00518dd1997cc5f2f48ac07 2013-05-18 06:57:56 ....A 46112 Virusshare.00061/Packed.Win32.Krap.iu-64d6c22fe2e078775b1e3a7b12e6626e3a8657ef 2013-05-17 13:26:18 ....A 71168 Virusshare.00061/Packed.Win32.Krap.iu-66921a28636da1459e37ae001aa62ec92ac63115 2013-05-17 19:41:46 ....A 251920 Virusshare.00061/Packed.Win32.Krap.iu-69783482b3539b3fa04a21321c75c603174922be 2013-05-17 17:40:08 ....A 33792 Virusshare.00061/Packed.Win32.Krap.iu-752890313e537042da5e3e14a4be57d20cce3ce4 2013-05-18 08:08:04 ....A 43616 Virusshare.00061/Packed.Win32.Krap.iu-7dc6be3f1e84a0208c5867faa446f9ae64500de1 2013-05-17 04:31:12 ....A 123824 Virusshare.00061/Packed.Win32.Krap.iu-82ed7116c149dde80eda575e23a6e215e7cf153a 2013-05-20 00:26:08 ....A 190456 Virusshare.00061/Packed.Win32.Krap.iu-84fbc191efbf05bbc5afb173c26452b4bb152a03 2013-05-17 16:11:46 ....A 149088 Virusshare.00061/Packed.Win32.Krap.iu-8a85da381d26438ac4fcf0e2b60e2a4a64f2dc48 2013-05-18 02:44:54 ....A 47409 Virusshare.00061/Packed.Win32.Krap.iu-8b00bc6b0e01b05687344117bc55b38501fca4b7 2013-05-20 01:15:44 ....A 71704 Virusshare.00061/Packed.Win32.Krap.iu-9763ffb58f8777ab98594360f70861bb822caeb2 2013-05-20 00:21:58 ....A 322016 Virusshare.00061/Packed.Win32.Krap.iu-a4d0ab649ed4c6f27a5aea3e49cdd68bc63b2997 2013-05-19 12:31:36 ....A 26136 Virusshare.00061/Packed.Win32.Krap.iu-a9cade97c756519c0a95adf67da0ddcf7a87c44d 2013-05-20 01:16:28 ....A 73240 Virusshare.00061/Packed.Win32.Krap.iu-ab3c3ab487661f0b11da7d7636218b80feb85b17 2013-05-17 18:56:42 ....A 120320 Virusshare.00061/Packed.Win32.Krap.iu-abae3622ad924a0a25a22b90dfde5140fd355dc8 2013-05-20 01:57:46 ....A 110176 Virusshare.00061/Packed.Win32.Krap.iu-b5e978aa93a9d5e56ea2d45eca1942cdde927d60 2013-05-18 06:50:18 ....A 372192 Virusshare.00061/Packed.Win32.Krap.iu-b76f857e2e3b8f82b0d6b0f6b8b3dd6dbea112a0 2013-05-18 02:10:28 ....A 273944 Virusshare.00061/Packed.Win32.Krap.iu-b80ee4a1a3318ddb70abae243ad9a5a4bb612589 2013-05-20 02:30:06 ....A 133544 Virusshare.00061/Packed.Win32.Krap.iu-bbdbc53934a1304c80fb3a87ca47961ea906639b 2013-05-18 18:46:28 ....A 298976 Virusshare.00061/Packed.Win32.Krap.iu-bd6c89d1b4e9fad5a86acbfb9b4938aef307de20 2013-05-18 18:40:34 ....A 207368 Virusshare.00061/Packed.Win32.Krap.iu-be2c941f901ff3640599f07cf26d85fc1ead3fa5 2013-05-20 02:13:56 ....A 304608 Virusshare.00061/Packed.Win32.Krap.iu-c3f057e67d1de63e1a197d810787f288c01bd64f 2013-05-17 12:57:18 ....A 203288 Virusshare.00061/Packed.Win32.Krap.iu-cbc999d2e9a090d6d35f8a2da2f4af5d8a7248dc 2013-05-17 11:18:52 ....A 161440 Virusshare.00061/Packed.Win32.Krap.iu-d106976b480f7c731e5c085cc58c881ef03584b9 2013-05-18 08:29:32 ....A 122360 Virusshare.00061/Packed.Win32.Krap.iu-d9c71b56a38b5133270cd875aac94694eb88e92d 2013-05-17 05:06:10 ....A 30248 Virusshare.00061/Packed.Win32.Krap.iu-def458a912699e49e99ac19430b8b30e3da7284f 2013-05-17 12:57:10 ....A 213016 Virusshare.00061/Packed.Win32.Krap.iu-e0cf79a3b333c303a5de110b71f2489087fe575e 2013-05-17 00:30:42 ....A 986205 Virusshare.00061/Packed.Win32.Krap.iu-e21c2b3d194781553484aeb953a386c4fd82cb94 2013-05-17 08:32:36 ....A 72696 Virusshare.00061/Packed.Win32.Krap.iu-e424f59deada0a793812585494d3d918216b46b2 2013-05-17 13:40:54 ....A 26648 Virusshare.00061/Packed.Win32.Krap.iu-e9f5b535eec9ca73b39c35320bef4d301e934f86 2013-05-17 17:03:36 ....A 73752 Virusshare.00061/Packed.Win32.Krap.iu-ffdecf7200788cbbaf26c1c42e81d1e0086c5089 2013-05-18 20:52:04 ....A 15726 Virusshare.00061/Packed.Win32.Krap.j-2406a9c4dc06fbc1d990280569e6a9ae3392cf60 2013-05-17 01:44:14 ....A 81931 Virusshare.00061/Packed.Win32.Krap.j-369a30102e89d7b701442936f1d6d1788d48ff95 2013-05-18 11:47:26 ....A 86027 Virusshare.00061/Packed.Win32.Krap.j-b0564ef5bf13d36fa9b5cbc39029609d4a6693b0 2013-05-17 19:55:36 ....A 81931 Virusshare.00061/Packed.Win32.Krap.j-c3174ae96bb83185a25a90c6ff95cb1c5daaa583 2013-05-19 05:47:50 ....A 16749 Virusshare.00061/Packed.Win32.Krap.k-1c26651010df152c1d298811e942c3ac746fde08 2013-05-18 17:42:24 ....A 74302 Virusshare.00061/Packed.Win32.Krap.k-41554138de044f51fdd1ef803c466f71c829a8f6 2013-05-17 13:16:42 ....A 9019 Virusshare.00061/Packed.Win32.Krap.k-c9b4cb1ae8c0968d0fde26c3201c3e89687c8907 2013-05-17 00:03:20 ....A 412160 Virusshare.00061/Packed.Win32.Krap.m-2b3ed91a58df85ab2cfc1b13a6c7a58b897dfad1 2013-05-17 19:53:54 ....A 411136 Virusshare.00061/Packed.Win32.Krap.m-8f7480b39b653e1b874dbe198627b331d8b4d5e0 2013-05-17 09:27:24 ....A 50688 Virusshare.00061/Packed.Win32.Krap.n-1dc31dc07ec3dcf7677d0d97fa2d2c8895a14a96 2013-05-17 23:45:32 ....A 48128 Virusshare.00061/Packed.Win32.Krap.n-38e8f9ebd4111d9cd6798f00df5368b699b1ec65 2013-05-17 04:44:24 ....A 45568 Virusshare.00061/Packed.Win32.Krap.n-3a9d4455cea8602f2ed16e41b45653300fe57c07 2013-05-18 17:38:10 ....A 81408 Virusshare.00061/Packed.Win32.Krap.n-50f192caf67135a6b9d2932459d1a7d7a21194b8 2013-05-17 23:23:18 ....A 94208 Virusshare.00061/Packed.Win32.Krap.o-1f0df01feb0d854bb3c73a3861307739ba576514 2013-05-17 04:25:56 ....A 94720 Virusshare.00061/Packed.Win32.Krap.o-2ef97eca67e7bb11a17245198cedb50fef64a706 2013-05-17 07:36:28 ....A 163840 Virusshare.00061/Packed.Win32.Krap.o-38c258f2c9d5287486314923d20542100fcad1af 2013-05-17 10:00:28 ....A 172032 Virusshare.00061/Packed.Win32.Krap.o-69da57d5fa188519f9bd9c979bb97b7543dbb335 2013-05-17 09:23:06 ....A 95232 Virusshare.00061/Packed.Win32.Krap.o-a672ebb79d6f578c351ed99248893ec89f66e9ae 2013-05-18 05:30:46 ....A 667648 Virusshare.00061/Packed.Win32.Krap.o-a8bf48e8dadba3007eb2aa514630889a6deeb917 2013-05-20 01:59:42 ....A 167936 Virusshare.00061/Packed.Win32.Krap.o-cadbbd995035300bd9095f3d69198989645fbbde 2013-05-17 22:13:18 ....A 86080 Virusshare.00061/Packed.Win32.Krap.o-cf3de6866244f3d09fee2a3d286f9d2d057853a4 2013-05-17 00:06:26 ....A 64000 Virusshare.00061/Packed.Win32.Krap.p-0fc7e618871a4d7337eb4ffd0f667e67a1740bdd 2013-05-18 01:25:36 ....A 70144 Virusshare.00061/Packed.Win32.Krap.p-13fefa02e7c9f1743d77515faac70198d34d77d8 2013-05-17 21:02:56 ....A 70656 Virusshare.00061/Packed.Win32.Krap.p-289858123a2438e6371455a9c98c4f5fb563ef0a 2013-05-18 09:56:08 ....A 99840 Virusshare.00061/Packed.Win32.Krap.p-309d8d815e40c53bb7da7b5625e8ae4f160e71c0 2013-05-17 12:36:56 ....A 99840 Virusshare.00061/Packed.Win32.Krap.p-36542839824ad462d28968f8321c2488f1a72674 2013-05-18 19:53:28 ....A 100864 Virusshare.00061/Packed.Win32.Krap.p-3e2a695fd09ce2c3a956949e6757dc7e784f3218 2013-05-17 16:31:04 ....A 103936 Virusshare.00061/Packed.Win32.Krap.p-4636d02fd0b0f1e8f3b87a6ca5dc59a553b839f4 2013-05-18 18:33:48 ....A 102400 Virusshare.00061/Packed.Win32.Krap.p-490648d23244cc5a0b48668fbb4c50fe64f242a7 2013-05-17 08:19:40 ....A 59392 Virusshare.00061/Packed.Win32.Krap.p-5f20d10f40d3a56b860e08d4a8489a5394f09a93 2013-05-17 10:32:46 ....A 70144 Virusshare.00061/Packed.Win32.Krap.p-61b84a9992cfea33b7d86bfe89d1816a46c856f9 2013-05-17 05:47:18 ....A 100864 Virusshare.00061/Packed.Win32.Krap.p-6ca1821da3fb5914bf75a4ea8bfde6838f9332f5 2013-05-18 04:00:20 ....A 101376 Virusshare.00061/Packed.Win32.Krap.p-79e68e4f84d880c741636e9034239f88b57edfed 2013-05-17 10:50:26 ....A 63488 Virusshare.00061/Packed.Win32.Krap.p-7f40075f2e4209039af1bb6f189f2a7f70eda7e5 2013-05-17 21:15:12 ....A 13312 Virusshare.00061/Packed.Win32.Krap.p-802d3e3ad9d2e0fa2818db7a66e5f976606e1ae7 2013-05-17 20:03:56 ....A 105984 Virusshare.00061/Packed.Win32.Krap.p-88876a812d63f582fecfe1a8c560070cd15e7623 2013-05-18 11:26:46 ....A 100352 Virusshare.00061/Packed.Win32.Krap.p-b5d2177b23fd457e07ac62e43454f7501854fdfa 2013-05-18 20:18:50 ....A 100864 Virusshare.00061/Packed.Win32.Krap.p-b65e681660531d88efeff45561d1950ddb12442a 2013-05-16 23:54:28 ....A 62976 Virusshare.00061/Packed.Win32.Krap.p-b6cc74fe4e7c3f13fbc65af8b012ad3dee091544 2013-05-17 05:45:54 ....A 67584 Virusshare.00061/Packed.Win32.Krap.p-ba64873773ee16b47d76ab140de09998048b672f 2013-05-17 20:16:48 ....A 62464 Virusshare.00061/Packed.Win32.Krap.p-c425d819d8ee8b8050cd8d4895b9bc8b016af9b8 2013-05-17 09:03:30 ....A 71168 Virusshare.00061/Packed.Win32.Krap.p-cd19a427b54616527fce8ccca0de36c86bfa84ea 2013-05-18 05:16:04 ....A 71680 Virusshare.00061/Packed.Win32.Krap.p-df4ab7714b6963276637873b3818f8161df21e0d 2013-05-18 03:31:08 ....A 47616 Virusshare.00061/Packed.Win32.Krap.q-1342eac2e9b799817f9ec8feb18e0d345af0daba 2013-05-18 02:13:08 ....A 48128 Virusshare.00061/Packed.Win32.Krap.q-139f827d0a009579a0932c522e62ebc28b9c7789 2013-05-17 05:54:14 ....A 49152 Virusshare.00061/Packed.Win32.Krap.q-1fe7f6b5d7ab6fc31c66ea2943e6e2a24723110e 2013-05-17 18:50:00 ....A 49664 Virusshare.00061/Packed.Win32.Krap.q-258ffad7f93615c6588b582df69476a8aa7dbb72 2013-05-18 16:05:38 ....A 52224 Virusshare.00061/Packed.Win32.Krap.q-3eb495e3ef82408a3137c4d5beb80d1c5d71a6b7 2013-05-18 01:26:56 ....A 80384 Virusshare.00061/Packed.Win32.Krap.q-447396decc5910f6f0d900af9b9364422c293691 2013-05-17 12:26:12 ....A 51200 Virusshare.00061/Packed.Win32.Krap.q-4df1551defd79f27feb0b61506f5d245976ac6cd 2013-05-17 18:18:28 ....A 47616 Virusshare.00061/Packed.Win32.Krap.q-5e83adc521e35efa6a3327a524768f683a03f7db 2013-05-18 12:02:24 ....A 88576 Virusshare.00061/Packed.Win32.Krap.q-674bc05da5cb7a2c8b57e30455818357e0374a05 2013-05-17 07:25:38 ....A 49152 Virusshare.00061/Packed.Win32.Krap.q-6a28be2a457b3dbf4404f36ea27c5e8a13969473 2013-05-17 22:48:10 ....A 51712 Virusshare.00061/Packed.Win32.Krap.q-6db3f4c5c5b938dbcf108dba7a37e48212d9e0e4 2013-05-18 00:33:20 ....A 79872 Virusshare.00061/Packed.Win32.Krap.q-78fe7c04715545753a34383caf8f0b94ad2b6749 2013-05-18 01:33:22 ....A 50688 Virusshare.00061/Packed.Win32.Krap.q-830211e7a88bee5b04370ea29dc99c6074c51cba 2013-05-17 19:32:38 ....A 47616 Virusshare.00061/Packed.Win32.Krap.q-9079deddab8223fe72b15a67ceb521ee39983b37 2013-05-18 13:57:08 ....A 47616 Virusshare.00061/Packed.Win32.Krap.q-a77e8bee82523d81dd6c7c230408e3878eebfc2f 2013-05-17 00:50:56 ....A 49152 Virusshare.00061/Packed.Win32.Krap.q-ae82e6a7332d80ac2081baace4f66884437e12de 2013-05-17 14:14:02 ....A 51200 Virusshare.00061/Packed.Win32.Krap.q-b3d8eaf38f25c32372b0ec5c6bdc1da7bfc15f65 2013-05-17 21:28:12 ....A 87552 Virusshare.00061/Packed.Win32.Krap.q-ba16a162571abd0db9e9fb6d6bbb34bd55595fff 2013-05-18 01:37:18 ....A 50688 Virusshare.00061/Packed.Win32.Krap.q-c4ae22d76b0ae55164ca661f51d85a0b30e1a551 2013-05-17 07:23:32 ....A 50688 Virusshare.00061/Packed.Win32.Krap.q-e35dc9bbe24c4f449fa628477829c87443926abf 2013-05-19 14:47:38 ....A 79872 Virusshare.00061/Packed.Win32.Krap.q-fc6aead414ef69fc5fd3bb8992423d72ac73f0ee 2013-05-17 01:26:30 ....A 29184 Virusshare.00061/Packed.Win32.Krap.r-038e38f139d48dba25f2d5bf555323c7d06cf3e6 2013-05-17 01:18:36 ....A 714647 Virusshare.00061/Packed.Win32.Krap.r-0d3ce39a90ea6f86a4fc6b953e13cf2da13f41de 2013-05-17 11:20:26 ....A 715300 Virusshare.00061/Packed.Win32.Krap.r-0deae0999cb819c7593634829ac0319f3745e5cc 2013-05-18 05:03:10 ....A 708641 Virusshare.00061/Packed.Win32.Krap.r-0f106b7118b3eb49e11e497b096e891370cdafbd 2013-05-18 05:49:14 ....A 712812 Virusshare.00061/Packed.Win32.Krap.r-17cbf12100cc8debe775825e2d6cca7471a77f0b 2013-05-17 01:25:34 ....A 712272 Virusshare.00061/Packed.Win32.Krap.r-1de15e33502548bce68ce02150f32e1df2de189f 2013-05-18 19:23:44 ....A 712969 Virusshare.00061/Packed.Win32.Krap.r-2c9860d7aa704451be5466394ad9e095d66777a0 2013-05-18 18:25:18 ....A 715940 Virusshare.00061/Packed.Win32.Krap.r-2f98d25b5c4e052602935dea8fdb2fbd412d675a 2013-05-18 04:34:24 ....A 714684 Virusshare.00061/Packed.Win32.Krap.r-43418f69c37eb58b846fd291a64a8f5b12e3ac59 2013-05-17 14:54:10 ....A 716452 Virusshare.00061/Packed.Win32.Krap.r-44795da520f9187d14dd4a4627a7c4920043be03 2013-05-19 18:03:08 ....A 718780 Virusshare.00061/Packed.Win32.Krap.r-4ea283541629e72fce1c3e823221978538a932e3 2013-05-17 15:06:42 ....A 714863 Virusshare.00061/Packed.Win32.Krap.r-57ce57929b3f6f560d9cce77b7ccbe3d38b26bb4 2013-05-18 00:28:24 ....A 715122 Virusshare.00061/Packed.Win32.Krap.r-588e2e6fe9d48c8c745914bb2a5801cf07a60a05 2013-05-20 02:09:10 ....A 715300 Virusshare.00061/Packed.Win32.Krap.r-5b036ec71da1779f2ed77fa2b8ef3a992c09f594 2013-05-17 06:24:12 ....A 719033 Virusshare.00061/Packed.Win32.Krap.r-607cc0398148f60c7c4c5004b49dfd3f430a423c 2013-05-17 19:44:02 ....A 714826 Virusshare.00061/Packed.Win32.Krap.r-62d510cd658d13a392b02676581df01ebd696fa0 2013-05-17 10:22:28 ....A 712309 Virusshare.00061/Packed.Win32.Krap.r-6ccbc995e28c17d2475937a2e3fe133c101cf8c0 2013-05-18 02:18:04 ....A 712969 Virusshare.00061/Packed.Win32.Krap.r-76c093709d3c2e1c7eb237551e885ddab4c42cd9 2013-05-17 03:43:58 ....A 718376 Virusshare.00061/Packed.Win32.Krap.r-792582294a337fd9ecf61876500cd498c81e8676 2013-05-20 00:23:38 ....A 714826 Virusshare.00061/Packed.Win32.Krap.r-799d27c4569fa1c8a95761a9c960d6a09f9733b0 2013-05-17 22:56:10 ....A 709674 Virusshare.00061/Packed.Win32.Krap.r-7d795b966fbf63be9541999b7fca688f897842f4 2013-05-18 04:38:56 ....A 715122 Virusshare.00061/Packed.Win32.Krap.r-8e96a237cbdf1d9f2f808a85c151d475868250a3 2013-05-17 21:53:20 ....A 712612 Virusshare.00061/Packed.Win32.Krap.r-9312c2c4eec99019c1836d39dd4f52e4ac32f5eb 2013-05-18 11:03:02 ....A 718595 Virusshare.00061/Packed.Win32.Krap.r-96af07c2a9c1ff570b6dc746623a57ddada82417 2013-05-16 23:15:26 ....A 9216 Virusshare.00061/Packed.Win32.Krap.r-a559c4be77327f8f1ebba42b670659c9aea818b4 2013-05-18 08:49:56 ....A 714758 Virusshare.00061/Packed.Win32.Krap.r-a9f2611bc1a3aa9ce7da20853b07d0884870d0f1 2013-05-17 12:12:36 ....A 718885 Virusshare.00061/Packed.Win32.Krap.r-afd897023d8346849852cd6e4a9e081fc6c72d58 2013-05-17 14:59:16 ....A 709665 Virusshare.00061/Packed.Win32.Krap.r-be7cab8f198be195e391bfeaff9eb84b56a1e946 2013-05-18 05:04:46 ....A 718373 Virusshare.00061/Packed.Win32.Krap.r-ec670b35e67bdafc58f23257b2d79e7da7d00221 2013-05-17 07:39:00 ....A 713043 Virusshare.00061/Packed.Win32.Krap.r-ff6de963761a9e3a7409457e4859cae37a9334f2 2013-05-17 09:59:06 ....A 41216 Virusshare.00061/Packed.Win32.Krap.s-b2e485510962e4e7257885e1455e892dbf3b4021 2013-05-17 00:19:40 ....A 47360 Virusshare.00061/Packed.Win32.Krap.s-d0f9bf88fcb21a1678696833b58e9a67bb79537e 2013-05-17 09:55:56 ....A 9216 Virusshare.00061/Packed.Win32.Krap.t-0fac4edf0b16f6ea0a4bc0b9c2e171d47f600627 2013-05-17 11:15:04 ....A 15000 Virusshare.00061/Packed.Win32.Krap.t-1a53839a6fe2b5e03546d4a76d3fbacfefde5259 2013-05-17 18:14:56 ....A 191605 Virusshare.00061/Packed.Win32.Krap.t-2599591adad6911c14b2b3011598f463a9232a1e 2013-05-17 16:59:06 ....A 55296 Virusshare.00061/Packed.Win32.Krap.t-262e8961627bed99b575e5d8a593675f287a52bb 2013-05-18 07:09:22 ....A 109056 Virusshare.00061/Packed.Win32.Krap.t-28401139147be7b53d244ac602f7b46dcf1345d0 2013-05-17 08:30:00 ....A 22528 Virusshare.00061/Packed.Win32.Krap.t-2a13935798d1485dfffd212e005cdee5b8ae49c2 2013-05-17 18:57:30 ....A 12288 Virusshare.00061/Packed.Win32.Krap.t-2a28d61a7a56c70aa0bdd78be2cda3c55c26289b 2013-05-17 04:06:10 ....A 22532 Virusshare.00061/Packed.Win32.Krap.t-2ec9ae5c0cb5d9ad99133649b4aae3dd13e1e746 2013-05-18 02:14:48 ....A 37376 Virusshare.00061/Packed.Win32.Krap.t-37251c283bc42b116043755688c80cf6a9987857 2013-05-18 04:06:42 ....A 429568 Virusshare.00061/Packed.Win32.Krap.t-396ff34e1415a9774d8290c39a93d0471c12478c 2013-05-17 21:29:12 ....A 480768 Virusshare.00061/Packed.Win32.Krap.t-3d096448dfd0ecf2de9425b94efe7beb06b61586 2013-05-20 01:13:36 ....A 132131 Virusshare.00061/Packed.Win32.Krap.t-65c2c8095325a2ef23d98138bb15f7443281c043 2013-05-17 07:55:06 ....A 24576 Virusshare.00061/Packed.Win32.Krap.t-684e88cc7a8438a9aca01eb3c1016652e833fa3c 2013-05-17 14:47:52 ....A 109571 Virusshare.00061/Packed.Win32.Krap.t-6c97e3aa482329834b05b2f576018fe4095153c3 2013-05-17 02:19:28 ....A 66560 Virusshare.00061/Packed.Win32.Krap.t-6d405a2c031a8d16759f121e653eb8fc78b85a0c 2013-05-18 12:43:40 ....A 15001 Virusshare.00061/Packed.Win32.Krap.t-70d58ee916452503bfff8e1e1c9eac6975145b2e 2013-05-18 14:10:48 ....A 68848 Virusshare.00061/Packed.Win32.Krap.t-7cd1f6b51cf0f4e3afa9768f0a8cf01b17b736f0 2013-05-20 01:10:14 ....A 2619 Virusshare.00061/Packed.Win32.Krap.t-864f25af42b17bdcf2889378fd1191273fdd6ce9 2013-05-17 04:58:00 ....A 109570 Virusshare.00061/Packed.Win32.Krap.t-87f4755a0059a9fb9e4861310d5a8a84687a8014 2013-05-18 09:42:16 ....A 232960 Virusshare.00061/Packed.Win32.Krap.t-88751d04c48aae8cdc7c3bee970177b14c21acd3 2013-05-17 19:40:16 ....A 402944 Virusshare.00061/Packed.Win32.Krap.t-a5899d47a7f7de3d1a06bd4b02ef04e2014646f8 2013-05-17 08:14:04 ....A 22528 Virusshare.00061/Packed.Win32.Krap.t-a838853a7829f84ffe7725a9868481be8fed63fb 2013-05-18 14:03:06 ....A 181971 Virusshare.00061/Packed.Win32.Krap.t-b6d21f70a9d3d8e1f3ba4a0c1d8251423ca2a19e 2013-05-17 21:10:10 ....A 184393 Virusshare.00061/Packed.Win32.Krap.t-bbf0b24931f59099de5747cba8e81d87eceaa813 2013-05-18 09:16:14 ....A 673792 Virusshare.00061/Packed.Win32.Krap.t-bd40559838674c5106350bd46159abb9409ada60 2013-05-18 14:21:00 ....A 20993 Virusshare.00061/Packed.Win32.Krap.t-be9f6b0b7d66061b646e2d6accca0c2ea23e4217 2013-05-17 15:49:36 ....A 86453 Virusshare.00061/Packed.Win32.Krap.t-bf8c9324fa7e6e6772308beb5ca0ceef3e83dce1 2013-05-17 20:07:12 ....A 41984 Virusshare.00061/Packed.Win32.Krap.t-c66f014c03a3a752e43873a276820d27159fb778 2013-05-17 16:26:58 ....A 22528 Virusshare.00061/Packed.Win32.Krap.t-d040b885e8b97f946bae7d10aa940465a8e3af13 2013-05-20 01:18:42 ....A 110595 Virusshare.00061/Packed.Win32.Krap.t-d852a27c3c61c43b4e69a15a8d82b85e82d2c038 2013-05-17 01:28:56 ....A 86554 Virusshare.00061/Packed.Win32.Krap.t-e10d1c14b7bc61772d817ab06ba900646c756d2d 2013-05-17 04:59:00 ....A 88654 Virusshare.00061/Packed.Win32.Krap.t-f040ff20d17c4a127a6b37d735fe0c3c7dbf2061 2013-05-17 14:48:44 ....A 182210 Virusshare.00061/Packed.Win32.Krap.t-f199b70dbc1b2e97e4ab053a3805d309aa6d4214 2013-05-18 02:07:48 ....A 512000 Virusshare.00061/Packed.Win32.Krap.t-f8e6995f80b25d8b4f2549b4885c51468e9dfcbc 2013-05-18 10:24:20 ....A 561493 Virusshare.00061/Packed.Win32.Krap.t-fa19af4f28561dd37c3eccfb9c87f0af4a12865e 2013-05-17 02:42:18 ....A 361984 Virusshare.00061/Packed.Win32.Krap.t-fca1c82ca7c650300654334878e01e5309d90e89 2013-05-17 01:32:58 ....A 25600 Virusshare.00061/Packed.Win32.Krap.t-fd58e5b64ac4ec8bfb555e4e868e254fee9c3895 2013-05-17 19:03:30 ....A 387072 Virusshare.00061/Packed.Win32.Krap.u-42dcfbdeb1e36508a85094501ea6b9003b605426 2013-05-17 03:16:20 ....A 388096 Virusshare.00061/Packed.Win32.Krap.u-c1ab6950f4a75ed0ea669782cc9dc6323d35eb89 2013-05-17 16:24:46 ....A 485888 Virusshare.00061/Packed.Win32.Krap.v-5c3716043865a1329cce20cd3ca0cae7c7d5ec1d 2013-05-19 14:00:32 ....A 1204438 Virusshare.00061/Packed.Win32.Krap.v-ca805af51b98fb185c14251c164c5f06111f7619 2013-05-18 16:04:36 ....A 826368 Virusshare.00061/Packed.Win32.Krap.w-066f2b8375dde0b9227d2ee5b6fdec6a6b3cfda3 2013-05-18 12:10:24 ....A 620544 Virusshare.00061/Packed.Win32.Krap.w-08cf788e4e3917d5a85763822fd7fced9d6c5f88 2013-05-20 01:21:00 ....A 1412096 Virusshare.00061/Packed.Win32.Krap.w-0a0113c25e8f6d659657b5bde94df05bd5d1d4a0 2013-05-17 11:57:48 ....A 40448 Virusshare.00061/Packed.Win32.Krap.w-0f3ebc565f35ec0de821663be4660d07ce3830ed 2013-05-20 02:35:32 ....A 842272 Virusshare.00061/Packed.Win32.Krap.w-1108e07ad08720da55331639fc746808e3c0bbcf 2013-05-17 02:38:00 ....A 53248 Virusshare.00061/Packed.Win32.Krap.w-1db21282ec55752f2beb8ee8c0e21438a37b55ef 2013-05-17 23:37:40 ....A 720928 Virusshare.00061/Packed.Win32.Krap.w-1dd620b58aac1bd3ad926a50b38cf1ad0e0fe001 2013-05-18 14:45:18 ....A 41472 Virusshare.00061/Packed.Win32.Krap.w-28e2ab06c713003ccb69248635e20d9596ed11ad 2013-05-20 00:53:50 ....A 21504 Virusshare.00061/Packed.Win32.Krap.w-2a41fa156fbd92b8acd367c1ca0385b24e6ec23d 2013-05-17 11:48:28 ....A 520704 Virusshare.00061/Packed.Win32.Krap.w-2ab50dbe4d959ae0cea36465c1add37fab3176de 2013-05-16 23:15:54 ....A 25088 Virusshare.00061/Packed.Win32.Krap.w-2ad48721002894e7dec2dff8a8272b2b3871d1f0 2013-05-17 03:09:04 ....A 826397 Virusshare.00061/Packed.Win32.Krap.w-2b017766e77d1ccdb54b28ff70d323ed8267656a 2013-05-17 02:00:26 ....A 329728 Virusshare.00061/Packed.Win32.Krap.w-2c0809685374325701f35ba6b15069c294acb91e 2013-05-18 14:38:56 ....A 33792 Virusshare.00061/Packed.Win32.Krap.w-2df6a65b85ef7ebebb9f1db19578fe588dcadef4 2013-05-17 08:42:46 ....A 826404 Virusshare.00061/Packed.Win32.Krap.w-304684d104dad85c6bdad8bb74c213a4d786c2c4 2013-05-18 17:33:34 ....A 511488 Virusshare.00061/Packed.Win32.Krap.w-34dd1bbbc2ad2d215bdcb78f8c4a52f11e5b12ed 2013-05-17 05:03:58 ....A 708136 Virusshare.00061/Packed.Win32.Krap.w-393ff796ef5b7e12211482ab7a85b18a280b7620 2013-05-18 01:27:22 ....A 842272 Virusshare.00061/Packed.Win32.Krap.w-398922da0f1c48b64878d04d3182e57edb1cb7bd 2013-05-18 02:50:16 ....A 24064 Virusshare.00061/Packed.Win32.Krap.w-3cdb20ece3574d78e2b164539d50a8ca33e1d761 2013-05-17 11:15:24 ....A 829988 Virusshare.00061/Packed.Win32.Krap.w-3d0518b19253c55c07685d0ee08afb9113846143 2013-05-18 02:02:36 ....A 47104 Virusshare.00061/Packed.Win32.Krap.w-40f1b5320db9769b2a1d237ab07cd12732ea26c4 2013-05-18 02:27:00 ....A 50688 Virusshare.00061/Packed.Win32.Krap.w-45c57b60d58f3dfd222b72aa82e3483835918eb3 2013-05-18 07:04:52 ....A 842272 Virusshare.00061/Packed.Win32.Krap.w-45e03cd1a10068e4d5ef183c95a3dac392e0fde7 2013-05-18 19:25:26 ....A 830976 Virusshare.00061/Packed.Win32.Krap.w-4eca300ab1ea092dc5ee832df41c8d6670e4bbf2 2013-05-17 11:19:06 ....A 826913 Virusshare.00061/Packed.Win32.Krap.w-5a35797c076495a270c876267e7a0d4907e3b35b 2013-05-17 12:30:58 ....A 826404 Virusshare.00061/Packed.Win32.Krap.w-5a8a61b022a27c0b171bc47a93266caa5081d8a5 2013-05-18 01:17:48 ....A 82944 Virusshare.00061/Packed.Win32.Krap.w-61c9b65db7ce237a9dcd02baf532430bcd30058a 2013-05-18 08:23:54 ....A 33792 Virusshare.00061/Packed.Win32.Krap.w-61f66e3698e064c560581f593947a5710e742e3b 2013-05-18 06:44:14 ....A 826919 Virusshare.00061/Packed.Win32.Krap.w-6ab2fc2e0ce773169101b5c157ade77be6a83163 2013-05-17 06:28:02 ....A 34816 Virusshare.00061/Packed.Win32.Krap.w-6ad7b6925e09059ae1217b02f73c286789c5378a 2013-05-17 06:44:44 ....A 29696 Virusshare.00061/Packed.Win32.Krap.w-6b385705e4db6dcb807d423deca3380098029cf0 2013-05-17 08:50:52 ....A 31232 Virusshare.00061/Packed.Win32.Krap.w-7146d4d26d03fb7d01aff0520f664cc0db69422e 2013-05-20 00:54:20 ....A 111104 Virusshare.00061/Packed.Win32.Krap.w-769e6f33d4224786debdc2ea79771b8f01981eee 2013-05-18 16:14:44 ....A 826401 Virusshare.00061/Packed.Win32.Krap.w-7ce807d73533f23aed84d8ce6fb373edf9c2c417 2013-05-20 02:25:14 ....A 976424 Virusshare.00061/Packed.Win32.Krap.w-7d73a4d964e0bbd193a41f36784d912fa694a474 2013-05-17 20:55:14 ....A 826909 Virusshare.00061/Packed.Win32.Krap.w-7efb8c2161292d569aca1a318deae80b06448b23 2013-05-17 03:37:46 ....A 232960 Virusshare.00061/Packed.Win32.Krap.w-877b0ee741348ff43d12d3271a825b3366f91e0c 2013-05-17 09:59:24 ....A 842784 Virusshare.00061/Packed.Win32.Krap.w-88356acaceca2959426a5d830308a9c5f4971924 2013-05-18 01:40:54 ....A 33792 Virusshare.00061/Packed.Win32.Krap.w-8b8ffe0cca2975555bc8ca76b55244a803768664 2013-05-17 23:02:06 ....A 13312 Virusshare.00061/Packed.Win32.Krap.w-9539d41d875b3ce776d29f9c5bb96e694ca67519 2013-05-17 01:40:44 ....A 21504 Virusshare.00061/Packed.Win32.Krap.w-965e6fa3c3cd2ef4e46de95124dbe22c34aa2e9c 2013-05-17 10:54:44 ....A 831488 Virusshare.00061/Packed.Win32.Krap.w-99fe8f91fc1a60f14ec81876bb8ccc9ec03cfdd0 2013-05-20 00:48:28 ....A 826908 Virusshare.00061/Packed.Win32.Krap.w-9bdc704afab1bbbc9255ee9ad968ad6c14fba2f3 2013-05-18 15:23:04 ....A 33792 Virusshare.00061/Packed.Win32.Krap.w-a60e9b045a780f4960f8a3b4579ad365b94552b0 2013-05-17 21:54:52 ....A 188529 Virusshare.00061/Packed.Win32.Krap.w-ad1047c7d86a8c2751202ce5580394cfc6bf8fbb 2013-05-18 15:13:16 ....A 720928 Virusshare.00061/Packed.Win32.Krap.w-b006b1f0b92a282e42cee7d9439963cd3962e979 2013-05-17 07:49:42 ....A 24064 Virusshare.00061/Packed.Win32.Krap.w-b3dbf2b220e92902f7cd1947940072f7d9dbf3b2 2013-05-18 12:02:20 ....A 842272 Virusshare.00061/Packed.Win32.Krap.w-b91f730e5863727b6284f39d9fa3ab5b6fb2d3ef 2013-05-17 23:13:26 ....A 825386 Virusshare.00061/Packed.Win32.Krap.w-b9880f0c9035bfd8f6386a5f7e84093c10568dd1 2013-05-19 15:05:38 ....A 239104 Virusshare.00061/Packed.Win32.Krap.w-bdb5f816f1ca7a3637acca768ede44c9b675a5f0 2013-05-17 15:38:12 ....A 16384 Virusshare.00061/Packed.Win32.Krap.w-c43d87bad992c17b84e4d519550c136e8805404f 2013-05-17 03:42:38 ....A 721440 Virusshare.00061/Packed.Win32.Krap.w-c638343a6ea5ad204627d0bb3ba2ec6bfa31d52b 2013-05-18 19:51:30 ....A 29184 Virusshare.00061/Packed.Win32.Krap.w-c94b27ac527b3dcf5073c8bebc32e1c3e9ea7198 2013-05-18 08:50:18 ....A 54784 Virusshare.00061/Packed.Win32.Krap.w-ca7f24f51f88655482acd09b9357ee2e5f265890 2013-05-17 00:02:38 ....A 20992 Virusshare.00061/Packed.Win32.Krap.w-cc4aab16789316715830da07ada4d14cc917d59c 2013-05-17 10:45:52 ....A 46592 Virusshare.00061/Packed.Win32.Krap.w-da9bf0b6d8133bc96b4434e790a413ce2acec033 2013-05-17 04:42:50 ....A 842272 Virusshare.00061/Packed.Win32.Krap.w-dad492d6e378353447520e0d0e92e95f52328b22 2013-05-18 14:24:26 ....A 23040 Virusshare.00061/Packed.Win32.Krap.w-df8ea78b727c084c8965cf83d5bb99176c3a1265 2013-05-20 02:15:24 ....A 14848 Virusshare.00061/Packed.Win32.Krap.w-e464e2b814559321b2a373f534ad914fab55d41d 2013-05-18 08:21:02 ....A 644096 Virusshare.00061/Packed.Win32.Krap.w-e49d754e85b374ee71e63e687133c6f257f853fa 2013-05-18 20:39:12 ....A 355328 Virusshare.00061/Packed.Win32.Krap.w-e57e34f9b1a51a530b2dadca882965730773eb9a 2013-05-18 08:57:12 ....A 28672 Virusshare.00061/Packed.Win32.Krap.w-ed493f485c07acb2832b2368e934851bc21b0fc9 2013-05-17 07:17:20 ....A 404480 Virusshare.00061/Packed.Win32.Krap.w-f279dfc404ffdb925cbad3c1c5d9a9f17be259ee 2013-05-18 04:56:46 ....A 826396 Virusshare.00061/Packed.Win32.Krap.w-f2af680bc12c3461f242b00223c6b4711df717b6 2013-05-20 02:42:10 ....A 18944 Virusshare.00061/Packed.Win32.Krap.w-fbe03f28886ddd07a63f5eb02700672970dd4ab6 2013-05-17 20:21:54 ....A 30208 Virusshare.00061/Packed.Win32.Krap.w-fcc221a4df4ee73170db5c7391f741ef7edaccb2 2013-05-18 19:39:26 ....A 1050667 Virusshare.00061/Packed.Win32.Krap.x-015e8314165af790227acc72f1195640d81b9528 2013-05-17 21:54:40 ....A 22016 Virusshare.00061/Packed.Win32.Krap.x-02603c31837a1d1acc165bf9ec9c9f48ccd7e590 2013-05-17 22:40:04 ....A 1051179 Virusshare.00061/Packed.Win32.Krap.x-0280ade9c5049f8df496b39ebfbf531c2a9cefc1 2013-05-17 06:10:14 ....A 24576 Virusshare.00061/Packed.Win32.Krap.x-064141d78538fc42e1c46c3eb36ceca875a0e214 2013-05-17 03:49:46 ....A 33280 Virusshare.00061/Packed.Win32.Krap.x-07d314336b9eb9604742de9c47aef1a8c4280d58 2013-05-18 19:16:56 ....A 20992 Virusshare.00061/Packed.Win32.Krap.x-0b1e94e4432bea0e3bf97969a597c40e35be5a86 2013-05-17 05:14:50 ....A 23552 Virusshare.00061/Packed.Win32.Krap.x-0c6833d66c6a5780d138b97c4a768c26bba04235 2013-05-18 06:04:40 ....A 1051682 Virusshare.00061/Packed.Win32.Krap.x-0dc5bfc31e2a1aedbb887123ac94b3abbc8749c8 2013-05-18 04:37:40 ....A 16896 Virusshare.00061/Packed.Win32.Krap.x-0e582b1c0da48b141f143c4f6f629e7e838f30f0 2013-05-17 13:03:10 ....A 1050143 Virusshare.00061/Packed.Win32.Krap.x-105dc3774b704dcfc61de4a5fe4e2f9be6bbfea4 2013-05-17 19:29:56 ....A 30720 Virusshare.00061/Packed.Win32.Krap.x-111da337ab3fecb366599c92f51571485ced5622 2013-05-17 12:12:12 ....A 1051167 Virusshare.00061/Packed.Win32.Krap.x-13f2ed8eb24f850a8af99f7798834759a6407f56 2013-05-17 16:26:40 ....A 23552 Virusshare.00061/Packed.Win32.Krap.x-14525b432c42b70b173d1d548ed64573796201fb 2013-05-17 14:38:44 ....A 715305 Virusshare.00061/Packed.Win32.Krap.x-14b902d18f33fce77427f863314d875d0e5c98a1 2013-05-17 18:11:40 ....A 23552 Virusshare.00061/Packed.Win32.Krap.x-191cad56806f8eca8e49bc065b6bd609eba5cf25 2013-05-18 19:11:20 ....A 1058304 Virusshare.00061/Packed.Win32.Krap.x-1bc6ac51f640ff0f8d90b30a147a3f31806155f4 2013-05-18 09:43:42 ....A 22016 Virusshare.00061/Packed.Win32.Krap.x-1c10c909218cccfb5a17effd60facdb69cc33794 2013-05-19 18:39:58 ....A 1050666 Virusshare.00061/Packed.Win32.Krap.x-1cc6b6c976acd145582ed5870899949e6394e7aa 2013-05-16 23:14:22 ....A 1047084 Virusshare.00061/Packed.Win32.Krap.x-1e7df2397caade315ca0021a980911cfe1ac258c 2013-05-17 08:27:42 ....A 404480 Virusshare.00061/Packed.Win32.Krap.x-2046387f6552f214f49f393b2890f75839196aa9 2013-05-17 21:47:40 ....A 715812 Virusshare.00061/Packed.Win32.Krap.x-231846f8aa52d158709a57a9e598e42dc91a3b82 2013-05-17 09:27:22 ....A 36352 Virusshare.00061/Packed.Win32.Krap.x-250e0804729904ea64bf128b3becc61a84b39894 2013-05-17 21:17:56 ....A 1075748 Virusshare.00061/Packed.Win32.Krap.x-264071756e3ae25db7bbf09865966e823e99cef0 2013-05-20 01:38:00 ....A 1075243 Virusshare.00061/Packed.Win32.Krap.x-27a603551df2496060e57c7a5c9067719ea3963d 2013-05-20 02:01:46 ....A 1075743 Virusshare.00061/Packed.Win32.Krap.x-28d061ef07e22121b3d84fc2b4d7a4af6244a61e 2013-05-18 04:47:28 ....A 47616 Virusshare.00061/Packed.Win32.Krap.x-296bfefec38b3536294b619d761b1db4772234c9 2013-05-18 09:52:38 ....A 1082368 Virusshare.00061/Packed.Win32.Krap.x-2a67902191094807b6573a29e489a550b42cb65e 2013-05-18 00:53:10 ....A 1049644 Virusshare.00061/Packed.Win32.Krap.x-2af30c3acc9bd2b52927e340f15034df73a91364 2013-05-20 02:21:36 ....A 716325 Virusshare.00061/Packed.Win32.Krap.x-31b4018862873f742bfcec87f2e61f41c290a970 2013-05-17 07:12:30 ....A 128512 Virusshare.00061/Packed.Win32.Krap.x-326d818c7d3dc0e2aa9947de6f5c3796870868ae 2013-05-17 23:39:16 ....A 1047071 Virusshare.00061/Packed.Win32.Krap.x-32d86f3b5399855d824ff2ed46bbd07528d8accd 2013-05-18 13:37:16 ....A 1063972 Virusshare.00061/Packed.Win32.Krap.x-344f1e65cf07dcf6c9b347e8c365711c7a76e028 2013-05-20 01:09:24 ....A 1050658 Virusshare.00061/Packed.Win32.Krap.x-361e30db4e4e16923b2e6d2225d7825a11ce7d57 2013-05-18 17:19:26 ....A 1050143 Virusshare.00061/Packed.Win32.Krap.x-371a24a9d02e580e49431d1ebda45022073d00f6 2013-05-18 07:41:34 ....A 1050151 Virusshare.00061/Packed.Win32.Krap.x-38201241dd730d282ab1315d1e2aaf35eb59e839 2013-05-17 18:55:06 ....A 250368 Virusshare.00061/Packed.Win32.Krap.x-39b7128fd494f4319b526f9acc5c2249ccae067e 2013-05-17 16:53:28 ....A 250880 Virusshare.00061/Packed.Win32.Krap.x-3b414b322964b0f395f6c7c2b7aab747edc33f48 2013-05-17 14:43:48 ....A 18944 Virusshare.00061/Packed.Win32.Krap.x-3c6db3c7985bbb1eb000f03c6bff072162b4a78b 2013-05-19 15:06:02 ....A 442368 Virusshare.00061/Packed.Win32.Krap.x-3db59d8206b5f87a036c34354f0fd903c8597fde 2013-05-19 18:36:00 ....A 16384 Virusshare.00061/Packed.Win32.Krap.x-3f7edeca27b2f858ffc68a5eae6f3ad3fdbeab29 2013-05-18 02:10:56 ....A 43520 Virusshare.00061/Packed.Win32.Krap.x-3fe80193f0c40038ea598bf5308a9b27bcdc6a62 2013-05-17 00:24:36 ....A 20992 Virusshare.00061/Packed.Win32.Krap.x-426914675dec6281a03c8f69ffc39b1b6c677085 2013-05-17 14:41:28 ....A 24064 Virusshare.00061/Packed.Win32.Krap.x-4356377198077c63aef09eac868565b97393d7d8 2013-05-17 11:27:50 ....A 1075232 Virusshare.00061/Packed.Win32.Krap.x-4430b204a9ae1d8f0240ace00b015181adba54d0 2013-05-18 17:44:02 ....A 1082404 Virusshare.00061/Packed.Win32.Krap.x-4479ca18d5a93cbf59ce58d7515bcb2d8f945807 2013-05-18 01:41:12 ....A 34816 Virusshare.00061/Packed.Win32.Krap.x-4540f0630a76a7fd2f2c8f19d02d105a51b920fb 2013-05-17 15:59:00 ....A 1096736 Virusshare.00061/Packed.Win32.Krap.x-46619544b608a87729d5968dd86a1fc2ab07cf1a 2013-05-18 01:05:22 ....A 1082400 Virusshare.00061/Packed.Win32.Krap.x-46b70b42ac6c0606a5869253213eac652a92d3a9 2013-05-16 23:02:42 ....A 11264 Virusshare.00061/Packed.Win32.Krap.x-4903ba50acbd1b1008caff00fdd4852378bff34c 2013-05-17 20:46:46 ....A 19968 Virusshare.00061/Packed.Win32.Krap.x-4b34130f45f01f2b1cef5a6fdf024a15ff10cf5c 2013-05-18 12:49:46 ....A 715305 Virusshare.00061/Packed.Win32.Krap.x-4c706281dcc12f3e8ec859f69c69cd1cb36f13d6 2013-05-17 12:14:32 ....A 1075243 Virusshare.00061/Packed.Win32.Krap.x-4d35e50fcef9cb2817cb4ecd76c4db88c3ab13aa 2013-05-18 17:45:44 ....A 1050155 Virusshare.00061/Packed.Win32.Krap.x-4f0de8ea3d33183a15acca07308225ef33ae8b5a 2013-05-18 06:30:40 ....A 715366 Virusshare.00061/Packed.Win32.Krap.x-530b6c152fb0c73e3c9a19df9f9449523adeddfb 2013-05-17 10:45:12 ....A 30208 Virusshare.00061/Packed.Win32.Krap.x-543dba8b54598ae0fce488cba12d1ded3acdf5b0 2013-05-18 09:28:44 ....A 26624 Virusshare.00061/Packed.Win32.Krap.x-5601ed2e06396aa1fd94ce89cec0cabda6dbdba5 2013-05-17 05:44:40 ....A 717972 Virusshare.00061/Packed.Win32.Krap.x-561f4414bfc252523879078d716b7e3c24f1ca49 2013-05-17 12:56:48 ....A 1050147 Virusshare.00061/Packed.Win32.Krap.x-5632ab51f808c444fafd960b92ef660f1066df89 2013-05-17 02:35:22 ....A 1047084 Virusshare.00061/Packed.Win32.Krap.x-569f18acfde9e98710055ee8e8a5df6f23f2f0cc 2013-05-17 08:07:08 ....A 1050670 Virusshare.00061/Packed.Win32.Krap.x-56d1d4782e02e6eafc6c1b9b208ebb2971d9e4ae 2013-05-17 02:39:54 ....A 250880 Virusshare.00061/Packed.Win32.Krap.x-59f9ca19ebad576fdf1eef12aa0a59349d4619cb 2013-05-18 02:47:08 ....A 23552 Virusshare.00061/Packed.Win32.Krap.x-6196164b3ce5c485f9181ed7dd357ad301c6ff52 2013-05-20 02:00:00 ....A 54784 Virusshare.00061/Packed.Win32.Krap.x-61c3aea0ff52e0ddc375cfd5e13941b578f37671 2013-05-17 17:26:46 ....A 24064 Virusshare.00061/Packed.Win32.Krap.x-638445964d87ca77c45af80e280d202d1f2be409 2013-05-18 10:47:30 ....A 27648 Virusshare.00061/Packed.Win32.Krap.x-66a179dc9236c642722b29ac532e8942c4da7369 2013-05-18 09:10:06 ....A 22016 Virusshare.00061/Packed.Win32.Krap.x-66ca8408132fd3972f6a4417e31b9ec49235cc46 2013-05-17 10:58:02 ....A 30720 Virusshare.00061/Packed.Win32.Krap.x-680c6d3d64c9f3779e2e4b05fb17dde92b32eb1b 2013-05-17 08:04:18 ....A 24064 Virusshare.00061/Packed.Win32.Krap.x-68bf5307fd81379ffaf394796d6834739b4d172a 2013-05-18 07:15:28 ....A 35328 Virusshare.00061/Packed.Win32.Krap.x-68ce5bd01db4c71b8bc1295e50cec1cd87f53590 2013-05-17 07:17:12 ....A 22016 Virusshare.00061/Packed.Win32.Krap.x-6c7add7884bd933a57aa7a1783a3627cc2f694c1 2013-05-17 09:21:48 ....A 1076259 Virusshare.00061/Packed.Win32.Krap.x-70c87a3a4c065bab85221889b64da43dc9b28aa8 2013-05-17 19:35:38 ....A 715305 Virusshare.00061/Packed.Win32.Krap.x-712c35c56aef2b0f195bfbd2f64db82d4c22d24d 2013-05-18 07:37:14 ....A 16896 Virusshare.00061/Packed.Win32.Krap.x-72bf970bd71c9a763e87ab14b2c53195917325cb 2013-05-16 23:57:42 ....A 19968 Virusshare.00061/Packed.Win32.Krap.x-7356e1bffbb48a866054fe2d99c4d7738a0c29ee 2013-05-17 22:31:20 ....A 28672 Virusshare.00061/Packed.Win32.Krap.x-73a65cc7ae2b74bd4cb3960263f2279675b7a5c7 2013-05-17 07:36:14 ....A 1049636 Virusshare.00061/Packed.Win32.Krap.x-786568bb8ed347e579cf5f08dfa8bca03cfee2da 2013-05-20 00:53:46 ....A 1057312 Virusshare.00061/Packed.Win32.Krap.x-78e6233fda44c7de379f4ccc529a33056bc93dfe 2013-05-17 05:55:52 ....A 36864 Virusshare.00061/Packed.Win32.Krap.x-7940f05ae0af37553af80d230976a1eb6e4f885c 2013-05-18 20:28:52 ....A 1051179 Virusshare.00061/Packed.Win32.Krap.x-79599d6db7611637203fe8440657111b38b42730 2013-05-17 17:01:00 ....A 1047588 Virusshare.00061/Packed.Win32.Krap.x-7a20ee95fc66a4122b474dfcf5681841e5ec3637 2013-05-17 22:31:44 ....A 1049640 Virusshare.00061/Packed.Win32.Krap.x-7b815fba2d6eff0c23c73739a4c3be84a8034abc 2013-05-18 00:49:52 ....A 1076270 Virusshare.00061/Packed.Win32.Krap.x-7bc529ff4ae3fe716c12480557332ebe924c34ec 2013-05-17 08:32:56 ....A 1051179 Virusshare.00061/Packed.Win32.Krap.x-7c14b4c8a13331f5dba9fa823a8a54b6e2448046 2013-05-17 02:58:12 ....A 1096224 Virusshare.00061/Packed.Win32.Krap.x-7d01a534397b8c12cff38d514330b2636ea4867c 2013-05-17 19:55:38 ....A 1051172 Virusshare.00061/Packed.Win32.Krap.x-7e2400e9e9afcdf4ec3e37bddd0e46666264defb 2013-05-17 04:31:44 ....A 1082368 Virusshare.00061/Packed.Win32.Krap.x-7e2acb7b8fea86d3a72d299e8ed32ecae047f0f3 2013-05-17 17:53:10 ....A 1050668 Virusshare.00061/Packed.Win32.Krap.x-7e99765ff9b5cac61347614bf94d13729663d3e9 2013-05-17 10:06:10 ....A 1047598 Virusshare.00061/Packed.Win32.Krap.x-7eb38c265cbd1ac07b008cbb0bdff81df01d99fc 2013-05-17 10:54:36 ....A 715305 Virusshare.00061/Packed.Win32.Krap.x-7eef3d5e2cd2f9ad32f249285dddf0d44eebff40 2013-05-17 17:23:58 ....A 1050151 Virusshare.00061/Packed.Win32.Krap.x-80e85a3b0926f54eea20f9dde28846b3242e1c1a 2013-05-17 22:09:18 ....A 1096224 Virusshare.00061/Packed.Win32.Krap.x-84cb61e610b214e330ef8af7254723f0c60245a6 2013-05-17 10:49:48 ....A 137216 Virusshare.00061/Packed.Win32.Krap.x-88cffa0bb85c2e49aa83803e7a287e219fa29428 2013-05-17 14:09:08 ....A 43568 Virusshare.00061/Packed.Win32.Krap.x-88de61b6adfbfaef155e7b4e5420e0083b1e06e8 2013-05-18 00:00:44 ....A 25088 Virusshare.00061/Packed.Win32.Krap.x-895a1f35a4560a9342a8510554c02afa3f186d19 2013-05-18 02:39:00 ....A 1050143 Virusshare.00061/Packed.Win32.Krap.x-8b4179846ffd64486e490a35c6672d17909c495d 2013-05-17 23:33:42 ....A 24064 Virusshare.00061/Packed.Win32.Krap.x-8c7a94f7f534c76c1c275ff9e5990e06797d3cd6 2013-05-17 02:21:46 ....A 16384 Virusshare.00061/Packed.Win32.Krap.x-8df3311b513b194f51d93d3e870596082c874187 2013-05-17 20:03:28 ....A 24576 Virusshare.00061/Packed.Win32.Krap.x-8edeb68f4bfa330731844652522f1a4d4e74d7d3 2013-05-17 01:51:00 ....A 717005 Virusshare.00061/Packed.Win32.Krap.x-8f0a431621fdbce5456a7bcac4fb3e589d05ce11 2013-05-18 08:35:00 ....A 296291 Virusshare.00061/Packed.Win32.Krap.x-8f54be154c6639e7c462b99a61f334e3ebbef225 2013-05-17 17:00:24 ....A 60928 Virusshare.00061/Packed.Win32.Krap.x-8f5da2a57d3124cece2312c6d57c2706b4ba4fed 2013-05-18 09:50:44 ....A 16896 Virusshare.00061/Packed.Win32.Krap.x-8fb59943ad1c705ee70b3371da5fd7de2237c56b 2013-05-17 22:48:24 ....A 1047086 Virusshare.00061/Packed.Win32.Krap.x-902a0cb3f90bcc76d809bf66c48ba42e1a1a6a02 2013-05-17 21:15:36 ....A 408576 Virusshare.00061/Packed.Win32.Krap.x-905c1e41884bb5b05bf03ddac928ee3d740e59bb 2013-05-17 21:22:50 ....A 1097255 Virusshare.00061/Packed.Win32.Krap.x-9172dadb85416ca920e3a6a5e5d8cfa46ce42fef 2013-05-20 00:54:24 ....A 24064 Virusshare.00061/Packed.Win32.Krap.x-91b4578d116ae59de07bb786fc5c20e438c6dafc 2013-05-17 20:46:46 ....A 22016 Virusshare.00061/Packed.Win32.Krap.x-9300e73f0b26a7ac5a271abeb0278f38adce3254 2013-05-17 03:08:34 ....A 1047595 Virusshare.00061/Packed.Win32.Krap.x-9374164f85b5e547fe8dbcd6c4a95d91844ddfa1 2013-05-17 16:53:26 ....A 36352 Virusshare.00061/Packed.Win32.Krap.x-95c9c9680f320a9618b46119e491cb68954303ed 2013-05-17 17:00:08 ....A 23552 Virusshare.00061/Packed.Win32.Krap.x-960ca175ba0aaddc4aad360c6b437cc698c96aee 2013-05-18 01:16:52 ....A 30208 Virusshare.00061/Packed.Win32.Krap.x-965766868ba15850d1f91eeda63d6ef73e918488 2013-05-20 02:08:00 ....A 1083392 Virusshare.00061/Packed.Win32.Krap.x-97c7e4d185f5666ec2fcc63b81eff00299191190 2013-05-17 15:36:40 ....A 709674 Virusshare.00061/Packed.Win32.Krap.x-98c941614398329177910f0edf19724d6ffffebf 2013-05-18 02:02:52 ....A 1050147 Virusshare.00061/Packed.Win32.Krap.x-99e1fd5f5c4d1fcb34c1e9b579641b7875f15b6f 2013-05-17 01:52:54 ....A 22016 Virusshare.00061/Packed.Win32.Krap.x-9bc16bc6e0d02694fee41fab913babebc36aabc5 2013-05-18 08:52:06 ....A 1075744 Virusshare.00061/Packed.Win32.Krap.x-9cb9c40514d3831efa85d528ce90e71683f6eb0d 2013-05-18 20:47:54 ....A 1050663 Virusshare.00061/Packed.Win32.Krap.x-9fea033a6afcc2014fef3a188864fb8780573788 2013-05-17 17:16:38 ....A 416256 Virusshare.00061/Packed.Win32.Krap.x-a0dc7fca3022cd9b4fdb32a56c81ef52407ce7ca 2013-05-17 18:13:40 ....A 20992 Virusshare.00061/Packed.Win32.Krap.x-a1a104d3bc421c6fdcb3ac1fff14db7df22d46ab 2013-05-18 00:32:16 ....A 1076264 Virusshare.00061/Packed.Win32.Krap.x-a1e0648d544b7679290d3d546c5fcf3ac6910657 2013-05-17 11:56:40 ....A 250368 Virusshare.00061/Packed.Win32.Krap.x-a25ba24910bfc64092a55ab54c8a1a40afdf0e87 2013-05-18 06:13:10 ....A 1064484 Virusshare.00061/Packed.Win32.Krap.x-a34a19f10a5c07d94d7a7debc0b74ed0ff668fa6 2013-05-20 00:23:52 ....A 23552 Virusshare.00061/Packed.Win32.Krap.x-a367d4cf6aa0199a436b1475a2fdc941cf4cb98b 2013-05-17 07:25:42 ....A 1075752 Virusshare.00061/Packed.Win32.Krap.x-a73abf734001daf27cb445fff8fc05d5765c9a7d 2013-05-18 12:19:38 ....A 1082404 Virusshare.00061/Packed.Win32.Krap.x-a746c21276c615257a340ce8205c97bb8e6941e1 2013-05-17 01:46:30 ....A 16384 Virusshare.00061/Packed.Win32.Krap.x-a87ceaf4e9856a08eef57a75ef8b7a4c626b5c31 2013-05-17 18:56:30 ....A 33792 Virusshare.00061/Packed.Win32.Krap.x-a8857a962e4cd01e2b8a506cac7a1c340d0b115b 2013-05-20 00:39:16 ....A 1051175 Virusshare.00061/Packed.Win32.Krap.x-aa9f524767234560b19d6abe786de56e33e06e63 2013-05-17 07:00:50 ....A 17408 Virusshare.00061/Packed.Win32.Krap.x-ad77b35900d9d1d02e25fb3a6beffe2a06fb38a6 2013-05-20 02:04:50 ....A 1046560 Virusshare.00061/Packed.Win32.Krap.x-b01a9dfff82e2a47eeca990ef10d9bc6839955e4 2013-05-17 04:39:50 ....A 89088 Virusshare.00061/Packed.Win32.Krap.x-b0835fa07c4922c1902a10f56ab31b70f7cb939c 2013-05-19 20:53:18 ....A 1047595 Virusshare.00061/Packed.Win32.Krap.x-b10e2d54eac9488b338b47f7f84b23cffa156ce0 2013-05-17 07:12:00 ....A 15872 Virusshare.00061/Packed.Win32.Krap.x-b1a95aa600052a30d102d6ebfa5c5f36c33b41eb 2013-05-20 01:30:52 ....A 1046048 Virusshare.00061/Packed.Win32.Krap.x-b3d764b6059af926c151f3cf19abf5a7b9d1959f 2013-05-17 12:58:08 ....A 1050155 Virusshare.00061/Packed.Win32.Krap.x-b527e3d10035666adef617caa40e77bb967bd993 2013-05-17 21:29:54 ....A 1050153 Virusshare.00061/Packed.Win32.Krap.x-b6660f3105c7844e52f2d1205486e24ac8bffc3a 2013-05-17 15:44:58 ....A 24576 Virusshare.00061/Packed.Win32.Krap.x-b68b6ec5c1a93d2c382471944f9292f33bb9b56d 2013-05-19 18:40:36 ....A 250368 Virusshare.00061/Packed.Win32.Krap.x-b7c137141852579bc0482c1fc49d68818ae900bc 2013-05-18 20:12:22 ....A 16896 Virusshare.00061/Packed.Win32.Krap.x-bbc5b1c3ed92fa52adb05acbb1588e3abe0052aa 2013-05-17 06:47:56 ....A 714445 Virusshare.00061/Packed.Win32.Krap.x-bd063b5d0fc00a7b5b5844db75ec2b9c8c562221 2013-05-17 03:16:52 ....A 715813 Virusshare.00061/Packed.Win32.Krap.x-bf69dfced9cc602226e1ceff42b3f34919eccf79 2013-05-17 04:58:06 ....A 21504 Virusshare.00061/Packed.Win32.Krap.x-c1386b5a084a47a7ff3cb2d2bd46596f5341ab16 2013-05-18 04:52:30 ....A 24576 Virusshare.00061/Packed.Win32.Krap.x-c1a30c326110d5f527ea892e7586620278ef5452 2013-05-17 18:14:26 ....A 23040 Virusshare.00061/Packed.Win32.Krap.x-c2f7dd8a13e8dd109f53c7e0711380a795d5d4eb 2013-05-17 11:59:16 ....A 1050670 Virusshare.00061/Packed.Win32.Krap.x-c54649c4bbbd8fb32238ae90e060ae2b3848b51f 2013-05-18 03:43:16 ....A 24576 Virusshare.00061/Packed.Win32.Krap.x-c5862eb0f642f4d6ad896f7f3f77b1900dc1a691 2013-05-17 11:28:52 ....A 715387 Virusshare.00061/Packed.Win32.Krap.x-c6c048e3939795365170f7dc8d038f07da719b52 2013-05-19 13:20:16 ....A 19968 Virusshare.00061/Packed.Win32.Krap.x-c99fb5cd1a356dc91563cea6012ed67f6b0a0265 2013-05-18 17:12:16 ....A 23552 Virusshare.00061/Packed.Win32.Krap.x-cb82e89627f88ab0c9571f2652aeebd520605483 2013-05-18 01:37:36 ....A 717046 Virusshare.00061/Packed.Win32.Krap.x-cc758690543bc30ea269a1f805bfc5478136ef2c 2013-05-18 09:28:36 ....A 20992 Virusshare.00061/Packed.Win32.Krap.x-cc8b40eb1a974400c9fd563c9d6d76e0dc02efa0 2013-05-17 15:10:54 ....A 715899 Virusshare.00061/Packed.Win32.Krap.x-ccb63271945e48b36167775ade9814ddb1868534 2013-05-17 07:53:50 ....A 1076268 Virusshare.00061/Packed.Win32.Krap.x-ce12b75c86c37a30ca7e25ff31502f81751761a8 2013-05-17 14:09:24 ....A 1050656 Virusshare.00061/Packed.Win32.Krap.x-ced1d7724a63fa436d56b279d47a32ebef27df15 2013-05-18 16:34:00 ....A 1050154 Virusshare.00061/Packed.Win32.Krap.x-cef383cc8aec297f4971b72eb222ac386589e18f 2013-05-17 11:49:28 ....A 22528 Virusshare.00061/Packed.Win32.Krap.x-cf462ca45700d5a4df3c8025d778a04a74cc0aaf 2013-05-17 02:25:14 ....A 715305 Virusshare.00061/Packed.Win32.Krap.x-cf539b3e4abaff642a6f34f100d062cc1faa5fbf 2013-05-18 15:03:50 ....A 1064484 Virusshare.00061/Packed.Win32.Krap.x-d142ed9ad77b088906472c804fb5168a32702995 2013-05-17 05:47:42 ....A 23552 Virusshare.00061/Packed.Win32.Krap.x-d1f41193099a879fafa7f8914acab31a8202bd48 2013-05-18 12:44:00 ....A 1063972 Virusshare.00061/Packed.Win32.Krap.x-d38cb4066b2696ed7441b3e55d493ebcb5271916 2013-05-17 02:48:32 ....A 1050667 Virusshare.00061/Packed.Win32.Krap.x-d7e6fce272de18b30a3c69d9594e18eec8a2b739 2013-05-18 17:55:00 ....A 22528 Virusshare.00061/Packed.Win32.Krap.x-dc1e02e8d8b29febbd54efb360b3ba162150316d 2013-05-17 13:58:42 ....A 26624 Virusshare.00061/Packed.Win32.Krap.x-dc519c67bc3e02ca11c3e2034b55e6ee28dac7be 2013-05-17 17:46:48 ....A 32768 Virusshare.00061/Packed.Win32.Krap.x-df899eac70d2d635c13a6b0e5b44258822a37437 2013-05-17 05:16:26 ....A 409088 Virusshare.00061/Packed.Win32.Krap.x-e161a6efa0a13967accd149317c2a2d616226801 2013-05-17 20:47:58 ....A 46592 Virusshare.00061/Packed.Win32.Krap.x-e5b414a53454ba68d7f21bf49490ac246b0fc7c8 2013-05-17 20:26:14 ....A 1049643 Virusshare.00061/Packed.Win32.Krap.x-e6f743ae3c5c52ca708b734d3f30ccc4347abf2f 2013-05-18 02:41:40 ....A 1051167 Virusshare.00061/Packed.Win32.Krap.x-e70dc3c0684b9208ed7ce2bdd46da505cae2503b 2013-05-17 22:44:14 ....A 1050154 Virusshare.00061/Packed.Win32.Krap.x-e75d43e0009d8067a6cb4be0b9779c694040ce21 2013-05-18 08:41:46 ....A 1064960 Virusshare.00061/Packed.Win32.Krap.x-e9237210decde213e2ec51456569f97c026280bf 2013-05-17 02:11:10 ....A 1075747 Virusshare.00061/Packed.Win32.Krap.x-e9f3c8aa714cea30330fdfa9878adbd52e77421c 2013-05-17 01:51:52 ....A 1064960 Virusshare.00061/Packed.Win32.Krap.x-eb914eed1390a5b59da351dbe1548de1e59366e0 2013-05-17 13:51:16 ....A 716324 Virusshare.00061/Packed.Win32.Krap.x-ec669047260a34b73ad650784d6ddd9ec411b577 2013-05-17 01:50:46 ....A 250368 Virusshare.00061/Packed.Win32.Krap.x-ee6ab2b98dd12dda175337110a17e7897e810abe 2013-05-17 09:22:42 ....A 715850 Virusshare.00061/Packed.Win32.Krap.x-ee751fea9eb603f86aef4841d10650c9ad2ccd8a 2013-05-18 17:36:58 ....A 1047587 Virusshare.00061/Packed.Win32.Krap.x-eef594b0b1456ead25c0173df1c2f8897759c845 2013-05-17 11:56:56 ....A 1047086 Virusshare.00061/Packed.Win32.Krap.x-ef736ad2c6b8da66ba33d6ecccfb4778e14697d0 2013-05-17 11:01:10 ....A 1076224 Virusshare.00061/Packed.Win32.Krap.x-ef81aad8265efa82205b1882063b341e903090d4 2013-05-18 12:28:28 ....A 1048103 Virusshare.00061/Packed.Win32.Krap.x-eff4cf85fc7c383549c9f1721d044d548f258d94 2013-05-17 20:16:52 ....A 709158 Virusshare.00061/Packed.Win32.Krap.x-f053eac2dada1dda0fec07aa988a4b5ac3de6400 2013-05-18 17:30:10 ....A 128512 Virusshare.00061/Packed.Win32.Krap.x-f40062f5facc9247b9cf59253eed9213b63d9227 2013-05-18 20:18:12 ....A 1051180 Virusshare.00061/Packed.Win32.Krap.x-f618557c08eda07e3ffb312c322fdcc8af6eaaae 2013-05-18 06:28:56 ....A 709674 Virusshare.00061/Packed.Win32.Krap.x-f89e67221f79ff2d4aa700d46baeea118ebe835a 2013-05-18 19:27:06 ....A 1057321 Virusshare.00061/Packed.Win32.Krap.x-fa8a5eb17ca6ca366773d2428ce8c7da91d58ddf 2013-05-17 13:37:40 ....A 1051178 Virusshare.00061/Packed.Win32.Krap.x-fb056099dbb6d4b4379d5433cad7563eb4e781c5 2013-05-17 16:10:22 ....A 1075241 Virusshare.00061/Packed.Win32.Krap.x-fffc4cc6ba7b1dd084698264219a73403b85b8b6 2013-05-17 03:39:46 ....A 131584 Virusshare.00061/Packed.Win32.Krap.y-087279dca5a39d282970ecdcbf89c8acf0a3569b 2013-05-18 11:58:46 ....A 123392 Virusshare.00061/Packed.Win32.Krap.y-1cdbaf3899c4706fdd62f16f70575d36cf635668 2013-05-17 03:40:54 ....A 121344 Virusshare.00061/Packed.Win32.Krap.y-28e2750e37b10222bd2002a5a51c19540a09f5ed 2013-05-20 02:11:58 ....A 65388 Virusshare.00061/Packed.Win32.Krap.y-317f3690be698e5ddcc79a3659570d6369227d15 2013-05-17 07:52:44 ....A 208896 Virusshare.00061/Packed.Win32.Krap.y-3469f713a64d79723b13ac6901b7ee9030518a12 2013-05-17 10:53:36 ....A 261632 Virusshare.00061/Packed.Win32.Krap.y-4238fe738a97b020582a84f8aed4118eaca41bd1 2013-05-18 03:02:28 ....A 125440 Virusshare.00061/Packed.Win32.Krap.y-60cbf19ff927fbe05dfc3747aa527473556e6121 2013-05-18 09:07:32 ....A 121344 Virusshare.00061/Packed.Win32.Krap.y-61d803b253376011f6bdba8149baf6091d6e1694 2013-05-18 14:32:28 ....A 134656 Virusshare.00061/Packed.Win32.Krap.y-6bd70eb4e9c5b868ab6ea6ce0ab9c46a4cdfc282 2013-05-17 18:32:14 ....A 134656 Virusshare.00061/Packed.Win32.Krap.y-6f6d05c060897737afdeb54dd9820969b1e347bd 2013-05-16 23:02:42 ....A 125440 Virusshare.00061/Packed.Win32.Krap.y-70d82dfb475a3f04a9372c8d39493b2b96ce5e1d 2013-05-18 23:11:02 ....A 23552 Virusshare.00061/Packed.Win32.Krap.y-7384e4f6329c5a2716df3210e8a9ef46c1178438 2013-05-17 13:00:46 ....A 43520 Virusshare.00061/Packed.Win32.Krap.y-7503fe9a9d9f57c37721cecacdaa21d1e1f3ba9c 2013-05-18 12:03:22 ....A 121344 Virusshare.00061/Packed.Win32.Krap.y-92ac09570661d15c8e54dd88c8e0102c81688c87 2013-05-18 11:26:24 ....A 86225 Virusshare.00061/Packed.Win32.Krap.y-96a0bf8321a868ba649c96d9f85441f4a1ad8e9b 2013-05-17 12:56:16 ....A 121344 Virusshare.00061/Packed.Win32.Krap.y-99df2dd11c5ab868e85795cd9510ce06a968d4e7 2013-05-17 21:21:08 ....A 36864 Virusshare.00061/Packed.Win32.Krap.y-99fa51f129bca5407076b4b85031dc8ef009c297 2013-05-20 02:40:10 ....A 27955 Virusshare.00061/Packed.Win32.Krap.y-a57187778c9704f726a042cdb5b4c266a1e20dc3 2013-05-18 12:42:52 ....A 125440 Virusshare.00061/Packed.Win32.Krap.y-aa8bcb5f7990d5a1923a581356ddb8a046f0a6d6 2013-05-17 15:33:10 ....A 175616 Virusshare.00061/Packed.Win32.Krap.y-b139f2a9a17632dad45402cc0925705ea18cf401 2013-05-17 01:28:12 ....A 20480 Virusshare.00061/Packed.Win32.Krap.y-b5aa4d209c75706a8efa6f75f64c9a8c2d2e24e0 2013-05-20 01:06:22 ....A 358400 Virusshare.00061/Packed.Win32.Krap.y-c2fed3ef8522aeff3d17965ef0d1417fc191933f 2013-05-16 23:02:58 ....A 47616 Virusshare.00061/Packed.Win32.Krap.y-ccb32aac6e5418ae40dda24b88d076454f7dbc5c 2013-05-18 14:09:16 ....A 116736 Virusshare.00061/Packed.Win32.Krap.y-d0fbd45e8ea660681932806894c79cdcbf94c764 2013-05-17 05:58:58 ....A 121344 Virusshare.00061/Packed.Win32.Krap.y-d83d3e5bc3a732a7fb69de78558abe336ca70815 2013-05-17 21:39:50 ....A 131584 Virusshare.00061/Packed.Win32.Krap.y-e5a68ff9c4fb329aee5b35f3ac0f9525a51974ee 2013-05-18 13:00:22 ....A 125440 Virusshare.00061/Packed.Win32.Krap.y-e875d1514478d3b4849a3020b9e3a4480edce51d 2013-05-17 16:01:40 ....A 47104 Virusshare.00061/Packed.Win32.Krap.y-f12995964d1535c832667bc07d60a0eac17e0525 2013-05-17 18:24:00 ....A 95232 Virusshare.00061/Packed.Win32.Krap.z-2e11dd667b10b22427ca0c2d7b0eae3606d5af74 2013-05-18 11:55:18 ....A 43008 Virusshare.00061/Packed.Win32.Krap.z-82a9055d7a8e04a1ed2caa2e976d8fab103e7d35 2013-05-17 15:22:50 ....A 35216 Virusshare.00061/Packed.Win32.Krap.z-cf3eb75ab55cce76da7306b472136dcfdc653ef5 2013-05-18 05:37:24 ....A 75776 Virusshare.00061/Packed.Win32.Krap.z-ffaba3d19a125903a15465c55da0fc4d9ccaf818 2013-05-17 10:41:30 ....A 50688 Virusshare.00061/Packed.Win32.Mondera.a-0746913b64c52fb40db280d3a326f99eb05054af 2013-05-17 14:29:58 ....A 50688 Virusshare.00061/Packed.Win32.Mondera.a-1edaa70692f6b648f2121cbc7408223644868f4e 2013-05-18 01:31:54 ....A 8256 Virusshare.00061/Packed.Win32.Mondera.a-638fa5d7a0b906200287b69ef75c8f1ab0e5d8f3 2013-05-17 16:25:38 ....A 50688 Virusshare.00061/Packed.Win32.Mondera.a-eba300dfc189da6a92cb3aaac37945e780961018 2013-05-17 00:00:52 ....A 50688 Virusshare.00061/Packed.Win32.Mondera.a-fc53d8edba0bdcb32495f0a17c02b6338c0e8a96 2013-05-17 05:58:00 ....A 131820 Virusshare.00061/Packed.Win32.Mondera.b-159e86677dbffacbe8a697c53f84902087d34180 2013-05-17 17:57:10 ....A 101072 Virusshare.00061/Packed.Win32.Mondera.b-1db38a37e27560e9991add756357d7657d324fba 2013-05-18 18:38:28 ....A 133285 Virusshare.00061/Packed.Win32.Mondera.b-4437e4a40ec8c8ddd84a8b04e84815a64daa7627 2013-05-18 06:10:58 ....A 93749 Virusshare.00061/Packed.Win32.Mondera.b-5160b17b18398a003ed390eb17e43fce71049165 2013-05-18 17:56:54 ....A 88116 Virusshare.00061/Packed.Win32.Mondera.b-84e4dfa2b5124797702a94276101746b7794b2ee 2013-05-20 00:45:10 ....A 65595 Virusshare.00061/Packed.Win32.Mondera.b-9681b8a6b1a24dd61ff43749042eaf99c25ad193 2013-05-17 02:13:52 ....A 100130 Virusshare.00061/Packed.Win32.Mondera.b-ad9d38f0468d2bcfb088479a2520984d63c257d8 2013-05-18 07:52:20 ....A 64593 Virusshare.00061/Packed.Win32.Mondera.b-e1085997aa1b6536ea7994164cfac93db5f56680 2013-05-17 18:44:14 ....A 66101 Virusshare.00061/Packed.Win32.Mondera.b-e18c14334c0378a2cdc02713d10dda03e2428e8e 2013-05-18 09:38:56 ....A 88116 Virusshare.00061/Packed.Win32.Mondera.b-f1e40bfbc98ee8942eda86c04aad299a60735029 2013-05-17 10:27:58 ....A 133417 Virusshare.00061/Packed.Win32.Mondera.b-f577f2dd222311e18cfdf15fb927f8e37d904e73 2013-05-17 04:12:36 ....A 59392 Virusshare.00061/Packed.Win32.Mondera.c-22fc0bde93adb2f26a9c6bb4c0125bfe230acfe9 2013-05-18 20:47:28 ....A 93433 Virusshare.00061/Packed.Win32.Mondera.c-23312760061841cca9f52d82423394a1b7e19076 2013-05-17 13:48:12 ....A 89875 Virusshare.00061/Packed.Win32.Mondera.c-4aeeb9ac4e9b35e77e4cd16adbd15f68f97f3083 2013-05-17 16:42:48 ....A 103491 Virusshare.00061/Packed.Win32.Mondera.c-6081ce80b463dc15d14bf3966a6d8f827ba68e6d 2013-05-18 02:57:44 ....A 104176 Virusshare.00061/Packed.Win32.Mondera.c-70465559ab2b24ae231117079add95bcefb9449e 2013-05-17 15:09:22 ....A 85044 Virusshare.00061/Packed.Win32.Mondera.c-a9b9fd52a4c02f34a4918231296d335ddf4ec54f 2013-05-17 14:46:58 ....A 67719 Virusshare.00061/Packed.Win32.Mondera.c-abfd65a31afa64868384c9b83bab45f7a4b25ce3 2013-05-17 17:55:16 ....A 90742 Virusshare.00061/Packed.Win32.Mondera.c-b7c20274a1445c6cac57462f898ffabebacb9a7c 2013-05-20 02:31:48 ....A 92299 Virusshare.00061/Packed.Win32.Mondera.c-bebc10b655e8ec95088d0861af8f6974697c91d9 2013-05-17 16:06:38 ....A 94498 Virusshare.00061/Packed.Win32.Mondera.c-cb6e38692097363e79fd72f934d9f3945b3b5050 2013-05-20 02:34:46 ....A 67702 Virusshare.00061/Packed.Win32.Mondera.c-ec23b188e2a4e265dd456db2c280920bfd68d802 2013-05-18 11:03:06 ....A 71168 Virusshare.00061/Packed.Win32.Mondera.c-f729f0d13087c54d9e58ce8472898665fd8b5b73 2013-05-17 10:01:36 ....A 65536 Virusshare.00061/Packed.Win32.Mondera.c-facde3ce1c66d3e1f7b50135aa19086489d98d6f 2013-05-18 08:44:20 ....A 97803 Virusshare.00061/Packed.Win32.Mondera.e-13e550cb39d7048ba7d0710645e4d4beb49dfce9 2013-05-20 01:06:28 ....A 28160 Virusshare.00061/Packed.Win32.Mondera.e-17ac48cb3ed275b07cddb346f975dbe0e403e9dc 2013-05-18 12:06:34 ....A 34816 Virusshare.00061/Packed.Win32.Mondera.e-66ee46ce499b85c1bf18df880a5c70af921cf180 2013-05-17 14:13:06 ....A 97874 Virusshare.00061/Packed.Win32.Mondera.e-800d9c8501e8aaf8e53954233d3eaf96c77bb7b1 2013-05-17 12:17:10 ....A 31232 Virusshare.00061/Packed.Win32.Mondera.e-b0b5f49af431b3dc210b681a0692ae21c2877992 2013-05-18 09:30:34 ....A 34304 Virusshare.00061/Packed.Win32.Mondera.e-b4895331a7b5bf81c8bafc3e37a9068fa324dd2d 2013-05-17 22:59:12 ....A 29184 Virusshare.00061/Packed.Win32.Mondera.e-d8ff2f779739d9318106644f137cea7963418590 2013-05-17 16:21:12 ....A 81408 Virusshare.00061/Packed.Win32.Morphine.a-8400c0836bfc11b586c5f43b128bf6a6bd9c883d 2013-05-17 04:44:28 ....A 380416 Virusshare.00061/Packed.Win32.Morphine.a-8ee3a45e61d1b4052fd64cc0cb9237aa243f8a41 2013-05-18 20:47:20 ....A 15360 Virusshare.00061/Packed.Win32.NSAnti.a-629e874f35efe98984cb343d117804fa67052994 2013-05-17 22:49:24 ....A 21504 Virusshare.00061/Packed.Win32.NSAnti.a-a2e55e1aee02912992c4653cb32fc2a9a057ad71 2013-05-17 07:30:00 ....A 332800 Virusshare.00061/Packed.Win32.NSAnti.a-dc4f4c79fca07a65b1131409cc38e8309d8cf6ab 2013-05-17 10:25:16 ....A 16896 Virusshare.00061/Packed.Win32.NSAnti.a-e929e3eaeb7f4b863d709c45a827c811d38be3ed 2013-05-19 23:48:28 ....A 257536 Virusshare.00061/Packed.Win32.NSAnti.b-10208c62235de0b6d851980a6c2706a61ee79631 2013-05-17 12:05:44 ....A 35328 Virusshare.00061/Packed.Win32.NSAnti.b-1e93a3a0b71cc15bd9a509ba65cffc5759609c5e 2013-05-18 08:51:22 ....A 102400 Virusshare.00061/Packed.Win32.NSAnti.b-1fa9263a4f0ecccd86783b5b30cfe721759a9765 2013-05-17 15:42:08 ....A 271872 Virusshare.00061/Packed.Win32.NSAnti.b-2f09407ca0b1890dd5e9fad949a57836852abf12 2013-05-20 02:19:30 ....A 31232 Virusshare.00061/Packed.Win32.NSAnti.b-51de3fa5bbd30411b7f3e120d27da338f713767b 2013-05-17 07:50:42 ....A 334848 Virusshare.00061/Packed.Win32.NSAnti.b-54c26003356336926b3431731f04162826c5bfa3 2013-05-18 08:54:38 ....A 153154 Virusshare.00061/Packed.Win32.NSAnti.b-5b487e1469a0daf93954b0a6767823fdb0f56162 2013-05-17 19:42:56 ....A 304640 Virusshare.00061/Packed.Win32.NSAnti.b-5df7767d76133afa68cd04a45016e0720db769e2 2013-05-17 04:56:12 ....A 215040 Virusshare.00061/Packed.Win32.NSAnti.b-61066dc28dbd69e7d9fc3869dc58e4ac5033d1f3 2013-05-17 14:47:48 ....A 223232 Virusshare.00061/Packed.Win32.NSAnti.b-834627fb1619d84a5453d1adf2ffbe669ac3c35e 2013-05-18 06:10:22 ....A 77824 Virusshare.00061/Packed.Win32.NSAnti.b-9cb77cdd6d286532ff917c216e41f0032216b65e 2013-05-20 00:54:22 ....A 395776 Virusshare.00061/Packed.Win32.NSAnti.b-9d0be0bc209a46c04e04656641e75cc036a4d279 2013-05-18 18:33:32 ....A 245248 Virusshare.00061/Packed.Win32.NSAnti.b-a750cb3cedb8daf75dcf89870d215732ee1348a0 2013-05-17 07:24:52 ....A 120320 Virusshare.00061/Packed.Win32.NSAnti.b-b0068bb17405ece1d13de0894870253869defe3d 2013-05-17 08:02:26 ....A 30903 Virusshare.00061/Packed.Win32.NSAnti.b-b38f12da0720a22347451a184b336285796d82c4 2013-05-17 17:54:54 ....A 247296 Virusshare.00061/Packed.Win32.NSAnti.b-bfa081a7282638d222507eaa1b4158a5c6a72c1f 2013-05-17 18:13:26 ....A 74916 Virusshare.00061/Packed.Win32.NSAnti.b-c746165f8b618db020550d67b7b534bbb20e78b2 2013-05-16 23:40:36 ....A 243862 Virusshare.00061/Packed.Win32.NSAnti.b-f46903a1438b624166b1570178ee8f3841e73915 2013-05-18 09:54:00 ....A 22016 Virusshare.00061/Packed.Win32.NSAnti.b-f832077c11727232d282b8b1dafe5d8b0b3c4d81 2013-05-17 12:21:34 ....A 119808 Virusshare.00061/Packed.Win32.NSAnti.b-fac151f94d1cf192eb398415ddcefea3bb85525b 2013-05-17 08:18:32 ....A 259584 Virusshare.00061/Packed.Win32.NSAnti.b-fc019112f3783d8ef1b1db4cbf3cb0d40d1383e4 2013-05-17 19:28:50 ....A 427720 Virusshare.00061/Packed.Win32.NSAnti.p-accdc14f9d52569d215ab502e716aba3c52eca86 2013-05-18 02:38:40 ....A 45056 Virusshare.00061/Packed.Win32.NSAnti.r-01d006a8812bb560a9e183395d18de05ecfcde45 2013-05-18 17:43:10 ....A 286685 Virusshare.00061/Packed.Win32.NSAnti.r-02056d25571948e227d55dd494d219a76286f716 2013-05-17 16:37:56 ....A 939384 Virusshare.00061/Packed.Win32.NSAnti.r-03ce999b642b18dc1dbe3775cb13f38125d3ae6c 2013-05-18 01:36:42 ....A 182028 Virusshare.00061/Packed.Win32.NSAnti.r-03df9541f40ab063c8aa4b5d6bf5a23218ef0ecc 2013-05-17 03:35:00 ....A 118272 Virusshare.00061/Packed.Win32.NSAnti.r-0477aafcf469b4b2100a61e0c0c3c1d5f6b15e56 2013-05-17 13:36:00 ....A 589824 Virusshare.00061/Packed.Win32.NSAnti.r-0587dc0073a1b91d7da9f95f3a619e998432de61 2013-05-17 04:02:24 ....A 226304 Virusshare.00061/Packed.Win32.NSAnti.r-061b7caaf3bbce818d0df8761e1d9e4446a7e87a 2013-05-17 22:00:22 ....A 416547 Virusshare.00061/Packed.Win32.NSAnti.r-0777cff45e90133a75d80f95447477f271491240 2013-05-18 01:52:04 ....A 2433024 Virusshare.00061/Packed.Win32.NSAnti.r-079f09d2b0ec3c4da52a0730446587041ba3809e 2013-05-17 14:26:34 ....A 78848 Virusshare.00061/Packed.Win32.NSAnti.r-07efb8b7725788f6c6d808e86f35a0b2e5904e70 2013-05-17 21:26:08 ....A 222526 Virusshare.00061/Packed.Win32.NSAnti.r-08752c3d671bcd5c7e141c6bf403bfecfd7fb5ce 2013-05-18 20:25:42 ....A 10929 Virusshare.00061/Packed.Win32.NSAnti.r-09442c84d64b11b78d2d2ba78588c2b9264105bd 2013-05-17 13:42:30 ....A 105687 Virusshare.00061/Packed.Win32.NSAnti.r-0af409ac068d54f57964cf7c0511dcd993d928f8 2013-05-17 03:19:56 ....A 312877 Virusshare.00061/Packed.Win32.NSAnti.r-0df5cbaa4c1d909ddfb6859083ef0bf0d6067e42 2013-05-17 18:02:14 ....A 64512 Virusshare.00061/Packed.Win32.NSAnti.r-0e1a89ec8c7d2d431cab0f8e8b8d1671b2283889 2013-05-17 00:17:44 ....A 51325 Virusshare.00061/Packed.Win32.NSAnti.r-0ef299c9ae315a0cef5b65d1a58c64c4141cee82 2013-05-18 04:25:30 ....A 101824 Virusshare.00061/Packed.Win32.NSAnti.r-1111e7757de7d53202b2c7d6bdedd39984dee1b1 2013-05-18 02:18:40 ....A 112906 Virusshare.00061/Packed.Win32.NSAnti.r-14a7592f390cf9fa18252b345e706119c8252f04 2013-05-18 03:25:06 ....A 499712 Virusshare.00061/Packed.Win32.NSAnti.r-17808e1c69aa9330732f0213fcb6abbefab6f132 2013-05-18 14:13:02 ....A 263116 Virusshare.00061/Packed.Win32.NSAnti.r-1792e35cc5e0ac3bd95798b2e5f2550189b12744 2013-05-17 01:25:00 ....A 229856 Virusshare.00061/Packed.Win32.NSAnti.r-1b0d053481fa8f21206b59551e81116ff971eb4c 2013-05-17 17:10:40 ....A 593372 Virusshare.00061/Packed.Win32.NSAnti.r-1c905a721ffea89c5e18ce51c5583aa490aa8dff 2013-05-18 08:17:26 ....A 17920 Virusshare.00061/Packed.Win32.NSAnti.r-2032fdcf9fd4a9cf02b72dc61c20b98588de4f63 2013-05-18 14:13:32 ....A 1213219 Virusshare.00061/Packed.Win32.NSAnti.r-2133d856544e1cf21264a282811fec69850682af 2013-05-17 18:43:06 ....A 198655 Virusshare.00061/Packed.Win32.NSAnti.r-2149f2218536e4cf7d815eb8ebb12f07f1760e59 2013-05-18 11:14:16 ....A 68096 Virusshare.00061/Packed.Win32.NSAnti.r-21d3d7c641312478b0cfcad15f599e5946d44155 2013-05-17 07:35:36 ....A 279483 Virusshare.00061/Packed.Win32.NSAnti.r-242a02dae25c4549192e3b58811cffb5ad716e8a 2013-05-17 11:58:46 ....A 514623 Virusshare.00061/Packed.Win32.NSAnti.r-246e8e8d4d4ab4bd86704394df35d8051ce1363a 2013-05-19 18:22:38 ....A 1113634 Virusshare.00061/Packed.Win32.NSAnti.r-249e52d8ad085137ff1c08bef56a90231e69c2a6 2013-05-17 02:31:22 ....A 353280 Virusshare.00061/Packed.Win32.NSAnti.r-257b80227ad7ac425cf1e0d4496ac36ccc1f590d 2013-05-17 04:29:38 ....A 33280 Virusshare.00061/Packed.Win32.NSAnti.r-266853ded6b80d1dfd6472daa2528afa728b4d1a 2013-05-20 00:53:02 ....A 71974 Virusshare.00061/Packed.Win32.NSAnti.r-27c071798df353f391b90d1e2b18d088696a07fb 2013-05-17 12:56:30 ....A 418652 Virusshare.00061/Packed.Win32.NSAnti.r-2a418c4553220fd792a6d9dd79d089234f986728 2013-05-17 07:41:04 ....A 92672 Virusshare.00061/Packed.Win32.NSAnti.r-2c3e5df8cb41e10dae54155d45240a40ff9ae724 2013-05-17 14:06:06 ....A 409600 Virusshare.00061/Packed.Win32.NSAnti.r-2cb95248ec86490ad19faa4058ae854cafb0d94f 2013-05-18 19:29:24 ....A 51435 Virusshare.00061/Packed.Win32.NSAnti.r-31d35865f0207809f937b411bfb8756d84a3dc3d 2013-05-18 02:11:42 ....A 18997 Virusshare.00061/Packed.Win32.NSAnti.r-32b184358288be647f92aa504cd59825c9bc92e1 2013-05-18 06:18:00 ....A 65536 Virusshare.00061/Packed.Win32.NSAnti.r-33ccff74d8ac70b60dc5f25e9d2e3997b430bed3 2013-05-17 09:59:26 ....A 63488 Virusshare.00061/Packed.Win32.NSAnti.r-360541194dbcb8e903ab095b39b55fbf69640e36 2013-05-17 12:18:04 ....A 259632 Virusshare.00061/Packed.Win32.NSAnti.r-39b5601e8c8eeaf3412f9559a2144aa07f2dd39b 2013-05-18 15:21:46 ....A 3611636 Virusshare.00061/Packed.Win32.NSAnti.r-3aa858d4bedca7cb9e5197e02a2dea7ce1717979 2013-05-17 23:37:54 ....A 1285165 Virusshare.00061/Packed.Win32.NSAnti.r-3ac4ff280b18c7e36025f3362c65d9d16cd96a20 2013-05-17 08:55:46 ....A 118272 Virusshare.00061/Packed.Win32.NSAnti.r-3b47b845ae51000111f6738f116d9a790a55d103 2013-05-17 20:54:04 ....A 4276354 Virusshare.00061/Packed.Win32.NSAnti.r-3c6fe24397ca9f2a96666135eb117c779b404f6b 2013-05-20 00:44:26 ....A 885592 Virusshare.00061/Packed.Win32.NSAnti.r-3dff8e536db930f52c24cc7408fd85f73dff4308 2013-05-17 13:38:28 ....A 57363 Virusshare.00061/Packed.Win32.NSAnti.r-3e16e9fbe9c1806b26accd15c737a66abdda4d4c 2013-05-17 15:49:34 ....A 114883 Virusshare.00061/Packed.Win32.NSAnti.r-402cc193599e4104a1c60ab88b7a53c2cf3f7e14 2013-05-20 00:56:46 ....A 272370 Virusshare.00061/Packed.Win32.NSAnti.r-40d6d8c3033d04ab76cd98ee29a6d0a3e2f16177 2013-05-17 02:33:16 ....A 2052096 Virusshare.00061/Packed.Win32.NSAnti.r-40e3fab895336722fdb9e304cfc9aaa7bd56b245 2013-05-18 16:59:56 ....A 116155 Virusshare.00061/Packed.Win32.NSAnti.r-4250e983f9bb08b10d526c04fb668a936bce36ad 2013-05-17 08:17:42 ....A 660852 Virusshare.00061/Packed.Win32.NSAnti.r-426ffd50da47ef41cf218d6792ecb3b78a82c176 2013-05-18 17:25:58 ....A 87576 Virusshare.00061/Packed.Win32.NSAnti.r-42a269f7bb2f20a4fd6a1fa7846d94a0ac52c435 2013-05-17 01:48:18 ....A 122368 Virusshare.00061/Packed.Win32.NSAnti.r-432b269582446bdbb0bfff8b09ed1ae8b6f3ac4e 2013-05-17 22:18:22 ....A 348525 Virusshare.00061/Packed.Win32.NSAnti.r-43c0935de63a4dfa02a93e695ba7e79e61fc8b8b 2013-05-18 06:49:32 ....A 1212707 Virusshare.00061/Packed.Win32.NSAnti.r-45e922c56bb721fa7bdeda914ff6fc24e78f5703 2013-05-17 00:18:40 ....A 328288 Virusshare.00061/Packed.Win32.NSAnti.r-46cfa88ab9125aedf75f4e49ef79595419ee4fb5 2013-05-18 09:53:24 ....A 1209635 Virusshare.00061/Packed.Win32.NSAnti.r-484cee9bad29502c387133da3672829107785014 2013-05-17 22:12:40 ....A 246980 Virusshare.00061/Packed.Win32.NSAnti.r-48e15da81a3296911d15e6520a6106ed08183987 2013-05-17 11:51:00 ....A 12288 Virusshare.00061/Packed.Win32.NSAnti.r-491e348571278f63b7f02af4a30a83c72ea3079a 2013-05-18 11:47:02 ....A 111949 Virusshare.00061/Packed.Win32.NSAnti.r-497c0f8466a7d07c8dbf3f54f49d04843724da28 2013-05-19 19:52:28 ....A 56122 Virusshare.00061/Packed.Win32.NSAnti.r-49bd0f54c0e2ed15aa8b90afc4606e86795da7d3 2013-05-18 01:52:22 ....A 45056 Virusshare.00061/Packed.Win32.NSAnti.r-49bf20784ea7c7a8999e0611b9da30ccf45dc457 2013-05-18 04:20:02 ....A 77312 Virusshare.00061/Packed.Win32.NSAnti.r-4a71cbd7e79bcb11719421bd84216cc0c487ac2a 2013-05-17 11:16:06 ....A 45786 Virusshare.00061/Packed.Win32.NSAnti.r-4c07eb812a8cc49425bd59dd3aec55449457771b 2013-05-17 11:41:00 ....A 356442 Virusshare.00061/Packed.Win32.NSAnti.r-4c8390e8e5ba25f116d47f2bbfe79707d3475deb 2013-05-18 01:45:08 ....A 1206220 Virusshare.00061/Packed.Win32.NSAnti.r-4dbf1e5c8e9c01a1ef4c6986553189fcc2ea2f9f 2013-05-18 10:35:36 ....A 116222 Virusshare.00061/Packed.Win32.NSAnti.r-53a911435266d93bb30ec961bc03dd6615e76fd8 2013-05-17 23:01:42 ....A 55296 Virusshare.00061/Packed.Win32.NSAnti.r-547faebca1b78c754929d003ac5f40eb70d12334 2013-05-17 14:21:54 ....A 27848 Virusshare.00061/Packed.Win32.NSAnti.r-550538545d3455770c438b69fce9a2125602d33b 2013-05-18 12:58:02 ....A 103413 Virusshare.00061/Packed.Win32.NSAnti.r-55e5a5c5d3843d9bdb244a7b381d1643946a8762 2013-05-18 15:37:50 ....A 1982395 Virusshare.00061/Packed.Win32.NSAnti.r-57ab5e92dda2893d20b51395bb544f316bfdecbf 2013-05-18 05:21:26 ....A 163840 Virusshare.00061/Packed.Win32.NSAnti.r-589b6d143e8bd7b591e0f61ab8e6d92e80b32449 2013-05-17 01:44:26 ....A 99573 Virusshare.00061/Packed.Win32.NSAnti.r-5c54563af9326c3ffcad02bc4ccade1d98441c48 2013-05-18 01:26:08 ....A 28160 Virusshare.00061/Packed.Win32.NSAnti.r-5d2b7e0c43ca609d7bd57074738039d8441c018f 2013-05-18 17:04:24 ....A 1267076 Virusshare.00061/Packed.Win32.NSAnti.r-60bde1656ea220c7551aecfe3b64de2146913e80 2013-05-17 08:43:14 ....A 1211852 Virusshare.00061/Packed.Win32.NSAnti.r-60ef0bdea2349babc57994d54de98a790f16cb13 2013-05-18 21:16:28 ....A 140731 Virusshare.00061/Packed.Win32.NSAnti.r-618158ca64a36a5bf5d4f9c1d17fce75a205c3b4 2013-05-17 13:14:34 ....A 46134 Virusshare.00061/Packed.Win32.NSAnti.r-637b95f8052b40fc339829491f438a44319daf0d 2013-05-17 22:13:18 ....A 232181 Virusshare.00061/Packed.Win32.NSAnti.r-63b1121efdeb75ef3bb72e912cea09827a02f91f 2013-05-17 16:24:44 ....A 118832 Virusshare.00061/Packed.Win32.NSAnti.r-6676cb7b2e49b034a5475a3bc68243045d37cac2 2013-05-18 08:00:50 ....A 189900 Virusshare.00061/Packed.Win32.NSAnti.r-66c9ab9ae73094e3978d64783447f46a46de3f3f 2013-05-18 10:22:56 ....A 13312 Virusshare.00061/Packed.Win32.NSAnti.r-6747d21a451488b7aba7298ffccb30bfcfdcd099 2013-05-17 15:26:14 ....A 283136 Virusshare.00061/Packed.Win32.NSAnti.r-684ed37fcb76237b42abde15a3d54293243b2f4c 2013-05-20 00:57:28 ....A 133878 Virusshare.00061/Packed.Win32.NSAnti.r-6d77d421cdf223da58fccabddf762bc61398da8f 2013-05-17 12:19:08 ....A 32008 Virusshare.00061/Packed.Win32.NSAnti.r-6d857d59f3b1446a3db597da6de60232a8e80e0a 2013-05-17 20:28:06 ....A 116173 Virusshare.00061/Packed.Win32.NSAnti.r-6ed7fc190c5a663fe621abf7f727f2f12b509146 2013-05-17 11:42:56 ....A 40960 Virusshare.00061/Packed.Win32.NSAnti.r-7026d4a6177271d5bb2f9fcc0bef6ffcd19641e7 2013-05-17 22:08:52 ....A 103811 Virusshare.00061/Packed.Win32.NSAnti.r-70b64c529bb567d9a646826b2090bc3cd5d250e7 2013-05-17 02:22:24 ....A 47428 Virusshare.00061/Packed.Win32.NSAnti.r-758620aa3c48e434d8d9f6dc358b1e77782bf157 2013-05-17 21:31:14 ....A 12288 Virusshare.00061/Packed.Win32.NSAnti.r-78fffbaae7aae08f4caf68404db243f865810ce5 2013-05-18 01:52:34 ....A 67100 Virusshare.00061/Packed.Win32.NSAnti.r-798c2900a289de4558094661e8ece7d60d948c19 2013-05-18 14:06:34 ....A 598016 Virusshare.00061/Packed.Win32.NSAnti.r-7a595ab946f7b050d5e9a5c9ecc6acab8fe67561 2013-05-18 09:53:42 ....A 268800 Virusshare.00061/Packed.Win32.NSAnti.r-7a59a8a28c735f27e62ebca4bd361a2055a9cca2 2013-05-17 11:29:54 ....A 99881 Virusshare.00061/Packed.Win32.NSAnti.r-7bc8977b7b8ad85527c367c5aebe90d15f370b27 2013-05-17 00:39:22 ....A 67100 Virusshare.00061/Packed.Win32.NSAnti.r-7d22faca764f2d419b2a671bffce2e232704b572 2013-05-18 10:32:26 ....A 77027 Virusshare.00061/Packed.Win32.NSAnti.r-7d29a137089604dbe3b44f41e05f0429ae87ef95 2013-05-17 19:54:28 ....A 694282 Virusshare.00061/Packed.Win32.NSAnti.r-7d544edc2916d621c3d6706e4a1497d05768cb26 2013-05-17 07:34:40 ....A 300544 Virusshare.00061/Packed.Win32.NSAnti.r-7e33dc50c203b1e96350b4c9b9e937171858d559 2013-05-20 02:17:30 ....A 649397 Virusshare.00061/Packed.Win32.NSAnti.r-826e528912f1d3b03795a85bbf42621b5595e834 2013-05-17 12:43:22 ....A 43304 Virusshare.00061/Packed.Win32.NSAnti.r-84e3d1d18c9b10d3d2b1548588677f56fa542ed4 2013-05-18 06:49:14 ....A 388708 Virusshare.00061/Packed.Win32.NSAnti.r-852c25419ad3c864588c8e567f49adde17750cdc 2013-05-18 23:58:18 ....A 684070 Virusshare.00061/Packed.Win32.NSAnti.r-8593aab59a7bb96774f12c87da50661114de03d5 2013-05-17 04:18:28 ....A 140288 Virusshare.00061/Packed.Win32.NSAnti.r-87b8c830b80a0540dad727cd2359fdf2efb22ee6 2013-05-18 17:06:28 ....A 668343 Virusshare.00061/Packed.Win32.NSAnti.r-8a0391704841fc661a598713804b874898476a3d 2013-05-20 02:10:56 ....A 248320 Virusshare.00061/Packed.Win32.NSAnti.r-8a3b83c7f798474a6b92d3748bcb8a56e9c96229 2013-05-17 15:45:26 ....A 113991 Virusshare.00061/Packed.Win32.NSAnti.r-8ae3c5e69467d505e127471120ea7f0e549a7d8d 2013-05-17 22:05:04 ....A 696832 Virusshare.00061/Packed.Win32.NSAnti.r-8ec60af956a6929c7d2cdbbf2f8229bb2a09bd0b 2013-05-20 02:14:16 ....A 16384 Virusshare.00061/Packed.Win32.NSAnti.r-910cebc3b32bf524bcd79c0c806e06e0a2b29659 2013-05-17 07:14:44 ....A 385024 Virusshare.00061/Packed.Win32.NSAnti.r-977181946eb873af6c0013e3de6615578a7e7bad 2013-05-20 01:48:08 ....A 100364 Virusshare.00061/Packed.Win32.NSAnti.r-98c83ecd9d38d10f2f68e2feeb46b94ac800778f 2013-05-20 00:16:14 ....A 1214638 Virusshare.00061/Packed.Win32.NSAnti.r-9b999a9297d6980701e41af5c6c14532f0e274c6 2013-05-17 15:55:06 ....A 54036 Virusshare.00061/Packed.Win32.NSAnti.r-9db96745f0ee9616a34a24f77a6cba3a612440e6 2013-05-16 23:36:22 ....A 67100 Virusshare.00061/Packed.Win32.NSAnti.r-9ed0e8e880668f74dddc9b3a499e63b36a21c82c 2013-05-18 22:14:34 ....A 117398 Virusshare.00061/Packed.Win32.NSAnti.r-9f56708eacc85058905645fba259ce7fa5a5b5ac 2013-05-17 10:40:28 ....A 67100 Virusshare.00061/Packed.Win32.NSAnti.r-9f632cbc69903c716038603ad13541ff3e29acc2 2013-05-17 08:39:04 ....A 299520 Virusshare.00061/Packed.Win32.NSAnti.r-9f8bdc3cb64710471f5bd9e14e0fb7295ae5f52a 2013-05-17 13:40:46 ....A 13824 Virusshare.00061/Packed.Win32.NSAnti.r-a040ad9e2b138e360608398ea4ddd85b6ec6d205 2013-05-17 22:44:46 ....A 17457 Virusshare.00061/Packed.Win32.NSAnti.r-a1aaff6e340e08af14425690c184b26121bbf8f6 2013-05-17 21:14:28 ....A 45056 Virusshare.00061/Packed.Win32.NSAnti.r-a2091fa60989f514f613a7be2ac8c119109e7cb9 2013-05-20 02:35:40 ....A 630895 Virusshare.00061/Packed.Win32.NSAnti.r-a292aa1f235325a5398ec6dfb631a7dd2fb5d45d 2013-05-20 00:41:30 ....A 148480 Virusshare.00061/Packed.Win32.NSAnti.r-a3c1d9dd8d9be47fd3cbc4369650069f06d94d75 2013-05-17 12:38:30 ....A 499712 Virusshare.00061/Packed.Win32.NSAnti.r-a458e92803d5f791093ce9f600e38d0061af82ad 2013-05-18 12:20:44 ....A 665518 Virusshare.00061/Packed.Win32.NSAnti.r-a512082fd3cae80547564f70b20405e73015115c 2013-05-19 19:47:16 ....A 618880 Virusshare.00061/Packed.Win32.NSAnti.r-a67aa9d076400a875e2e50f773c336a18be0b9ea 2013-05-17 12:06:16 ....A 3905609 Virusshare.00061/Packed.Win32.NSAnti.r-a7498f1dc56ffa9d005128e6f7ea2fdd2f0343c2 2013-05-19 15:36:02 ....A 687438 Virusshare.00061/Packed.Win32.NSAnti.r-acbfc47091c80c1c7a3168bc34c52a13aa5b7f10 2013-05-18 13:15:48 ....A 138626 Virusshare.00061/Packed.Win32.NSAnti.r-aed0b0b1e45d80ebe1d9f07c32a8cb579044d13e 2013-05-20 01:46:34 ....A 729227 Virusshare.00061/Packed.Win32.NSAnti.r-af6f19b74e8cdd58322ea31052a28f9c6300d962 2013-05-17 01:31:56 ....A 715981 Virusshare.00061/Packed.Win32.NSAnti.r-b76c0ce6d8641d9890a0f1078e4ce82778d97506 2013-05-18 05:35:32 ....A 26067 Virusshare.00061/Packed.Win32.NSAnti.r-b92159b4ff03bd27cc7741e7612c5cb0c9a60a18 2013-05-18 00:05:22 ....A 499712 Virusshare.00061/Packed.Win32.NSAnti.r-ba54493d0c116d712a1ab92fa5ff061821746ba1 2013-05-17 12:01:32 ....A 280064 Virusshare.00061/Packed.Win32.NSAnti.r-bbde3be2effcd80f7deb9443ab3523bcc6121df2 2013-05-20 02:27:14 ....A 102292 Virusshare.00061/Packed.Win32.NSAnti.r-c1dc769d3981a11113babaa12e284203309f61e1 2013-05-18 19:02:36 ....A 90535 Virusshare.00061/Packed.Win32.NSAnti.r-c24eb581821ed76979ca22e1e8782117b3322f25 2013-05-17 19:08:04 ....A 119479 Virusshare.00061/Packed.Win32.NSAnti.r-c32e88ed8085139267c67e28203e6858ae1a850e 2013-05-18 06:57:30 ....A 29184 Virusshare.00061/Packed.Win32.NSAnti.r-c351966b64d5aed9241a28b11fe552a0c642ebe7 2013-05-17 01:19:10 ....A 124164 Virusshare.00061/Packed.Win32.NSAnti.r-c4524122770ffa62195236de8224c123fbc8ecf4 2013-05-17 19:17:40 ....A 104536 Virusshare.00061/Packed.Win32.NSAnti.r-c4d148b623569ce1ea6748f6b462ce18609ac3e0 2013-05-18 07:16:36 ....A 200122 Virusshare.00061/Packed.Win32.NSAnti.r-c5987c295b7e566d39647d88a4e360b1631f1d3a 2013-05-17 23:47:12 ....A 39079 Virusshare.00061/Packed.Win32.NSAnti.r-c6ec1939b263fadd440b5b4cbccedd2b695d2bf2 2013-05-18 13:55:32 ....A 114162 Virusshare.00061/Packed.Win32.NSAnti.r-c79f415699237f804db7e07922add004a488fefd 2013-05-17 00:09:26 ....A 37746 Virusshare.00061/Packed.Win32.NSAnti.r-c85d6c2f0cbbf6ee49f1259ce0137953758a7b23 2013-05-19 12:47:58 ....A 25600 Virusshare.00061/Packed.Win32.NSAnti.r-c8f3fb309a8f51efb706cab4c6d9ba05346ab679 2013-05-17 17:30:54 ....A 284672 Virusshare.00061/Packed.Win32.NSAnti.r-ca9047777e2ab6986dc9f258470212ef33aed0c5 2013-05-19 18:41:50 ....A 38912 Virusshare.00061/Packed.Win32.NSAnti.r-cb4c1367d61bb3e4364f03ba92630e1f2563fa41 2013-05-17 22:59:20 ....A 190183 Virusshare.00061/Packed.Win32.NSAnti.r-cb80ee5648bc1e14e6e594cfa04519d388f07ee1 2013-05-17 19:34:44 ....A 291840 Virusshare.00061/Packed.Win32.NSAnti.r-ccac8548c78c2ab1d23a4c506441b9382b698d88 2013-05-20 02:36:18 ....A 97282 Virusshare.00061/Packed.Win32.NSAnti.r-d2057d45c0dc341958cafd27c3d39b438cdff821 2013-05-17 13:31:02 ....A 24924 Virusshare.00061/Packed.Win32.NSAnti.r-d4620e3fd2fbd18b87a873c06cd070ffda756043 2013-05-17 00:18:58 ....A 34816 Virusshare.00061/Packed.Win32.NSAnti.r-d604afa3a60d80a3a89957a2340d034fe30dbc03 2013-05-17 10:03:20 ....A 30910 Virusshare.00061/Packed.Win32.NSAnti.r-d60ce6d653dd0c370202f2519a462a9de332830e 2013-05-18 15:17:40 ....A 875568 Virusshare.00061/Packed.Win32.NSAnti.r-d74c565a1cb0bb1763f043bfd6dc59b892003873 2013-05-18 10:17:40 ....A 1823824 Virusshare.00061/Packed.Win32.NSAnti.r-dd8fb6847d62d42cc7517c4207dff291fe7d5034 2013-05-18 03:09:38 ....A 28388 Virusshare.00061/Packed.Win32.NSAnti.r-defe4b8c8b4c9c3c80cebb6ccc99add5e47c5c58 2013-05-18 04:17:32 ....A 725435 Virusshare.00061/Packed.Win32.NSAnti.r-e22b8bfaf5751b3e79a086d31668b063663146b3 2013-05-20 01:20:56 ....A 239035 Virusshare.00061/Packed.Win32.NSAnti.r-e2e6e0f673e0c422c25bad5b53809431034b12dc 2013-05-17 06:36:00 ....A 28274 Virusshare.00061/Packed.Win32.NSAnti.r-e569350ac1fdc5858e61d408c79a13190535a50e 2013-05-17 09:49:44 ....A 91873 Virusshare.00061/Packed.Win32.NSAnti.r-e7449e1a649ac91ff2222369e4f8938903b32117 2013-05-17 06:44:54 ....A 220320 Virusshare.00061/Packed.Win32.NSAnti.r-e95099df6ae68ed1b7611672e1f3187079961546 2013-05-17 14:38:38 ....A 178657 Virusshare.00061/Packed.Win32.NSAnti.r-ee5d12b2ebc99dec72c50aeee97d3b6c85a4bfc2 2013-05-18 09:06:50 ....A 38912 Virusshare.00061/Packed.Win32.NSAnti.r-f00c9bd55d636b8594c073549e88e8aad354c066 2013-05-20 01:47:24 ....A 36509 Virusshare.00061/Packed.Win32.NSAnti.r-f0c807f43a5b02d3b1596210b8805908051a06e7 2013-05-17 23:53:42 ....A 82944 Virusshare.00061/Packed.Win32.NSAnti.r-f0dcdd9fd154a1167b6b36bd7f0f429599ea7dd8 2013-05-17 03:23:30 ....A 58066 Virusshare.00061/Packed.Win32.NSAnti.r-f48a5c8e66038a69b4217d97d1b3bcbe10633dbc 2013-05-17 20:14:22 ....A 105925 Virusshare.00061/Packed.Win32.NSAnti.r-f524ba970c2db7c094b3276a39d86b3cd2646ce5 2013-05-17 15:48:56 ....A 326656 Virusshare.00061/Packed.Win32.NSAnti.r-f922ba6d94d7d20fc8cef84f3944f7890a8d1a7b 2013-05-18 15:11:10 ....A 602701 Virusshare.00061/Packed.Win32.NSAnti.r-fa935b41d6651a7aecc41ba8163424c97210122a 2013-05-17 15:58:56 ....A 1207075 Virusshare.00061/Packed.Win32.NSAnti.r-fca2f12f10869d36036381067bd095576b17de6a 2013-05-18 13:37:20 ....A 22578 Virusshare.00061/Packed.Win32.NSAnti.r-fd269ae189c26a2905ddda1a9053b4a2b92b1100 2013-05-18 01:00:18 ....A 51200 Virusshare.00061/Packed.Win32.NSAnti.r-fe0b7462b4a6365c0383ba93b88d6a07fced8d1b 2013-05-17 20:38:26 ....A 74071 Virusshare.00061/Packed.Win32.NSAnti.r-fe8b0911831b71dc76d6ada28023f6206396e6a4 2013-05-17 04:22:20 ....A 118272 Virusshare.00061/Packed.Win32.NSAnti.r-ff2f4e77fdee43e902069e537037a1fc047b3e4c 2013-05-20 01:15:26 ....A 144896 Virusshare.00061/Packed.Win32.PECompact.gen-370a70f93f9a9386620c978dbaae3e9ac9eba47b 2013-05-17 07:30:04 ....A 177664 Virusshare.00061/Packed.Win32.PECompact.gen-9c53c147a38f2a7ac701489a26005920faffe551 2013-05-17 08:23:22 ....A 65536 Virusshare.00061/Packed.Win32.PECompact.gen-9e04c03abe7fc5d00cd61cc35b18288d0c2e311c 2013-05-18 01:44:36 ....A 144896 Virusshare.00061/Packed.Win32.PECompact.gen-d112967e19cc40cf02fe2c41c3318dfe318f9376 2013-05-17 07:41:16 ....A 394752 Virusshare.00061/Packed.Win32.PePatch.ao-78a98a9d0366519e847c5282a55b35506c7fa601 2013-05-17 00:29:32 ....A 29858 Virusshare.00061/Packed.Win32.PePatch.ao-e465ca132906759525dea61fe0f9e3181fd2a232 2013-05-18 02:52:02 ....A 23118 Virusshare.00061/Packed.Win32.PePatch.ba-4ad1e6a41ec05ca4be66c84775eece231481fe82 2013-05-18 06:24:30 ....A 188928 Virusshare.00061/Packed.Win32.PePatch.ba-80ea3edcb3c3c9a08048fb9d22660dba1547bcd0 2013-05-18 12:37:44 ....A 410624 Virusshare.00061/Packed.Win32.PePatch.ba-88c25509145d9940d018da79abe2f3aeda105fb1 2013-05-17 21:16:34 ....A 78336 Virusshare.00061/Packed.Win32.PePatch.bq-65779db104e0610c2bf1ceb795d14c1bc255dc71 2013-05-17 06:53:08 ....A 337920 Virusshare.00061/Packed.Win32.PePatch.bz-ecb12f222d5af7cc2857552e245cacfe0c3c0d78 2013-05-17 20:24:38 ....A 74240 Virusshare.00061/Packed.Win32.PePatch.ca-b8811d7c2db10cff08b57273d2392fbbcfad30a6 2013-05-18 08:32:14 ....A 164136 Virusshare.00061/Packed.Win32.PePatch.dk-6ad6963810245688b885cdabb0c8df2d55cfda9f 2013-05-18 01:42:48 ....A 32256 Virusshare.00061/Packed.Win32.PePatch.dk-a655ade695153e4b45f8a042baf35192f68827f3 2013-05-18 12:28:16 ....A 454719 Virusshare.00061/Packed.Win32.PePatch.dk-d205bc4777c7834b218589bf965c64b0ed200a82 2013-05-17 21:58:04 ....A 33280 Virusshare.00061/Packed.Win32.PePatch.dk-d51ac8a894bb7bc3883687dd271f0ea86ccd2619 2013-05-17 10:57:06 ....A 464896 Virusshare.00061/Packed.Win32.PePatch.fj-55f8d8dacc8c5825a3632e35441a737bebf47271 2013-05-17 11:59:54 ....A 356017 Virusshare.00061/Packed.Win32.PePatch.fj-a738a298de25b58baa4ab8a288b10020c0666dc4 2013-05-17 15:47:46 ....A 1945600 Virusshare.00061/Packed.Win32.PePatch.fn-59ab6770391ab07ea45c95aae8ff48a0f0ff836c 2013-05-16 23:49:54 ....A 73736 Virusshare.00061/Packed.Win32.PePatch.fy-65c5fc6f21f4c3c282eb71d2debb53d69f642d96 2013-05-20 01:59:36 ....A 392192 Virusshare.00061/Packed.Win32.PePatch.hp-5fd50c2c3b2f1aa333a1e78f1e4fb8aaae863d00 2013-05-19 20:14:24 ....A 278528 Virusshare.00061/Packed.Win32.PePatch.hp-acee49560f2b3768e127a366d8eedb63bccbe6ba 2013-05-17 11:43:16 ....A 851968 Virusshare.00061/Packed.Win32.PePatch.hv-9b939bbff21d85bfc7fb9b8adf5497420111de82 2013-05-18 00:16:16 ....A 436848 Virusshare.00061/Packed.Win32.PePatch.hv-9e6c42692506c2b44ee0b88f6882d83ff30157e9 2013-05-17 03:52:56 ....A 370176 Virusshare.00061/Packed.Win32.PePatch.ii-22ce6f015c582b39097c1ef409d8b4c722a8aac4 2013-05-20 00:28:24 ....A 71168 Virusshare.00061/Packed.Win32.PePatch.iu-3584266921d317dcecc6d31f41e633280fa8debf 2013-05-17 13:22:12 ....A 164740 Virusshare.00061/Packed.Win32.PePatch.iu-4c657cc13b588181a66f8319049bd223fbb36344 2013-05-17 20:30:36 ....A 16440 Virusshare.00061/Packed.Win32.PePatch.ix-0fd598b83cb8c4eb49342b81222e3ef461520b6b 2013-05-17 05:24:00 ....A 357376 Virusshare.00061/Packed.Win32.PePatch.iy-09f4860541615ec55e5dd7231d10ed14678e76bc 2013-05-17 21:12:40 ....A 17480 Virusshare.00061/Packed.Win32.PePatch.iy-1889054e6b4d716f9fbc50286935230eb650cc0b 2013-05-17 08:23:20 ....A 1160892 Virusshare.00061/Packed.Win32.PePatch.iy-348ebc4a500e1b64960cecace6f1b3476ce1a0f0 2013-05-18 13:36:38 ....A 323584 Virusshare.00061/Packed.Win32.PePatch.iy-388a888f323638a945c34a0e8ce93fddcf735fd5 2013-05-18 00:48:26 ....A 720896 Virusshare.00061/Packed.Win32.PePatch.iy-3f87dbc77cbe5fe12f2c7f053386a49059665df8 2013-05-18 16:56:28 ....A 459438 Virusshare.00061/Packed.Win32.PePatch.iy-6f6822160b2a5ab07d384072858b18a4a6f99a99 2013-05-17 21:51:20 ....A 458817 Virusshare.00061/Packed.Win32.PePatch.iy-895b818518348304080a8303e6c6628e77cf69d2 2013-05-18 06:18:02 ....A 856064 Virusshare.00061/Packed.Win32.PePatch.iy-9fd34d051c7aeea19505391a91bc046dc5041674 2013-05-17 03:55:24 ....A 361468 Virusshare.00061/Packed.Win32.PePatch.iy-b288a164aa2e4737c04778bfdcdf4df7e79eecd0 2013-05-17 11:09:02 ....A 846336 Virusshare.00061/Packed.Win32.PePatch.iy-bac39a1eafcc2c304e5150c12dbfc2ae2e6248bd 2013-05-20 01:12:32 ....A 454656 Virusshare.00061/Packed.Win32.PePatch.iy-c3fd83d96182e27b0a51108561ee65d36b8c719c 2013-05-17 07:43:40 ....A 1220608 Virusshare.00061/Packed.Win32.PePatch.iy-f86855dfd6e9171a251522cc661bbd44d841e390 2013-05-17 00:45:28 ....A 2949120 Virusshare.00061/Packed.Win32.PePatch.iz-0a40e39d0270ee4cb055bd913f41714ab6de382e 2013-05-17 10:32:22 ....A 710144 Virusshare.00061/Packed.Win32.PePatch.ja-5a38a584052556355dcb6f93544615a809de02ea 2013-05-18 01:01:56 ....A 342016 Virusshare.00061/Packed.Win32.PePatch.ja-c9e78bb176cf42dd415a9d4c9c99ce206f9e4550 2013-05-17 07:41:50 ....A 779830 Virusshare.00061/Packed.Win32.PePatch.je-5b19f9bc79d05d4293cf6848aff6999d941ece6f 2013-05-17 16:35:22 ....A 346242 Virusshare.00061/Packed.Win32.PePatch.je-8a3efde74c3c4f4c6e5da6aa8f034984225af0f8 2013-05-20 00:36:08 ....A 1443365 Virusshare.00061/Packed.Win32.PePatch.je-b70be7621ce460351ba282f255508b0f10ae0415 2013-05-17 00:12:24 ....A 349938 Virusshare.00061/Packed.Win32.PePatch.jg-89a8560383f29005e39318355dca035e1039594e 2013-05-18 10:19:18 ....A 239666 Virusshare.00061/Packed.Win32.PePatch.jh-a06d51a2536505ff184f7dff0250338749f6247c 2013-05-18 07:52:50 ....A 764466 Virusshare.00061/Packed.Win32.PePatch.jh-bbfc9b73b298506e5304bae0a2a7c36c505bd13b 2013-05-18 16:13:34 ....A 49326 Virusshare.00061/Packed.Win32.PePatch.ji-ac4eab54d608b252b9dc4f2c78455a1037129791 2013-05-18 19:59:44 ....A 67984 Virusshare.00061/Packed.Win32.PePatch.jm-4bcc5818daf7dc9cac20fc7fb108bf3313b6fb43 2013-05-18 05:40:06 ....A 328704 Virusshare.00061/Packed.Win32.PePatch.jt-2f07c2e1b7f1a6c556ccfc6ea6d05590fa823b97 2013-05-17 18:33:54 ....A 284988 Virusshare.00061/Packed.Win32.PePatch.jt-856a07ccab4fb73e1ac76e9d394212bb3cb6a0e0 2013-05-18 08:02:40 ....A 898461 Virusshare.00061/Packed.Win32.PePatch.jt-a101a3e8fd3395f14ecc1c52f68116b1272c3f29 2013-05-18 07:19:40 ....A 509800 Virusshare.00061/Packed.Win32.PePatch.ju-833e6c616392481a44f41f37233b758438e2b0f2 2013-05-20 02:23:40 ....A 372232 Virusshare.00061/Packed.Win32.PePatch.ju-a6705908754daa593bc804d2ba7922d43f2dff2d 2013-05-18 09:56:02 ....A 727040 Virusshare.00061/Packed.Win32.PePatch.ju-b948d404be412426056c2158056b3ebe29135318 2013-05-18 02:56:42 ....A 144896 Virusshare.00061/Packed.Win32.PePatch.ju-d50e0a5c33b5245e660d80d1bbad0cca511a91db 2013-05-17 18:01:44 ....A 288425 Virusshare.00061/Packed.Win32.PePatch.ju-e0579ed7664a2343aa9081268daf12ba29797557 2013-05-16 23:45:24 ....A 617472 Virusshare.00061/Packed.Win32.PePatch.ju-eeed8416761e474e2a375b6c19c9a1a470f5e2c1 2013-05-17 15:37:46 ....A 753156 Virusshare.00061/Packed.Win32.PePatch.jw-16e24e6961c79e761d5df239801b42e3ba8c1fde 2013-05-17 21:06:52 ....A 1024 Virusshare.00061/Packed.Win32.PePatch.jw-39de075108586569beb8fb94d04ffb821bb015fd 2013-05-18 01:43:40 ....A 61440 Virusshare.00061/Packed.Win32.PePatch.jw-fdd12d9a1707492edb07eff99cd4db8f29fa2d55 2013-05-18 20:48:42 ....A 354580 Virusshare.00061/Packed.Win32.PePatch.jw-ff4e3df7c73d0a2f9c8e6abbc4a2a9b4f491da3d 2013-05-16 23:14:30 ....A 44923 Virusshare.00061/Packed.Win32.PePatch.jy-4b27791c9d0ed4ce415576b69aca7bda60785d8d 2013-05-18 19:29:30 ....A 154112 Virusshare.00061/Packed.Win32.PePatch.ki-35d76d5e9b674d675596dff2343bde1f9df2e78a 2013-05-18 07:30:58 ....A 56384 Virusshare.00061/Packed.Win32.PePatch.ki-4343fe09ce629f9dbc1d012cb3cdbb905a6ebd49 2013-05-17 17:57:22 ....A 274063 Virusshare.00061/Packed.Win32.PePatch.ki-8b695933ba58a1004bc58eee39847c2e57da2ea6 2013-05-17 20:18:16 ....A 360948 Virusshare.00061/Packed.Win32.PePatch.ki-a7f144440e53433608485cba75bf7bac545cadfa 2013-05-18 16:36:24 ....A 278438 Virusshare.00061/Packed.Win32.PePatch.ko-178dabeef56068ed2fa30e00f6638addfe370499 2013-05-17 23:39:30 ....A 651247 Virusshare.00061/Packed.Win32.PePatch.ko-6985a540ae891ea55f528ca5888d4330ffa73ab8 2013-05-17 01:54:16 ....A 293093 Virusshare.00061/Packed.Win32.PePatch.ko-6c4d34215f7ee7ef43372c8d537ebcde1e666762 2013-05-17 15:29:00 ....A 420352 Virusshare.00061/Packed.Win32.PePatch.ko-7431c96e45fa83ee0f2120746db5539f6b494a9e 2013-05-17 14:55:12 ....A 420864 Virusshare.00061/Packed.Win32.PePatch.ko-77ad010ef615e2332647dbbda084c0137997627c 2013-05-17 14:42:00 ....A 318965 Virusshare.00061/Packed.Win32.PePatch.ko-8329b0fdb99f61c328aeeac52fcacd569dded3df 2013-05-18 00:31:48 ....A 804352 2188617120 Virusshare.00061/Packed.Win32.PePatch.ko-96d161622871db9b974dd2f7bde1462e5f012d1d 2013-05-17 12:05:50 ....A 584687 Virusshare.00061/Packed.Win32.PePatch.ko-a12848ba3eee17a79b20b45cefcc5388c9dba7ab 2013-05-18 12:40:04 ....A 416256 Virusshare.00061/Packed.Win32.PePatch.ko-a69329668cd66ef8f2c10210f5ba00d25e16bdf4 2013-05-17 02:00:24 ....A 12783 Virusshare.00061/Packed.Win32.PePatch.ko-de6182382a6e36202a916c1f1eb84ef432b081f8 2013-05-17 01:43:12 ....A 636416 Virusshare.00061/Packed.Win32.PePatch.ko-ef9faf8e5591c266d3096dfe14e5483fba23fc56 2013-05-17 11:09:44 ....A 351307 Virusshare.00061/Packed.Win32.PePatch.l-81cf82835632e9364bdcc1a2c35cf4177f4fdf29 2013-05-17 02:38:38 ....A 14386 Virusshare.00061/Packed.Win32.PePatch.lc-10397803184609105983273beda7842412d11fee 2013-05-19 11:46:24 ....A 70568 Virusshare.00061/Packed.Win32.PePatch.lc-3f2fbd6190274ae3e0c6e4b5b87ca4fc69a00c5a 2013-05-17 00:18:32 ....A 321638 Virusshare.00061/Packed.Win32.PePatch.lc-47c263d42ab7f3bfe1377e3f5a568e0ceb9baf7c 2013-05-19 10:11:04 ....A 149885 Virusshare.00061/Packed.Win32.PePatch.lc-66a4d4b12a8b6f909a15829f3b4db4a17b267deb 2013-05-19 17:39:06 ....A 282112 Virusshare.00061/Packed.Win32.PePatch.lc-7dd40eba405e2a8d876d08835103c169fe188508 2013-05-19 20:02:20 ....A 55327 Virusshare.00061/Packed.Win32.PePatch.lc-8c6f93772bde5116e84ce48376ae3a4697630802 2013-05-18 13:39:18 ....A 32637 Virusshare.00061/Packed.Win32.PePatch.lc-8f201879d32fae0ab1178ddbf51d2c48f196a51f 2013-05-18 19:09:42 ....A 92672 Virusshare.00061/Packed.Win32.PePatch.lc-a4cf01f6d9b5f4651428e9a85cb4a3f6e800c0b7 2013-05-17 00:05:30 ....A 38912 Virusshare.00061/Packed.Win32.PePatch.lc-be4a3b3142dde21f3172350bfc1981e4d90158a9 2013-05-17 06:09:20 ....A 32669 Virusshare.00061/Packed.Win32.PePatch.lc-cebb5a1ac57f48ed7722eb1f9d62f2503248dd36 2013-05-17 12:03:22 ....A 200704 Virusshare.00061/Packed.Win32.PePatch.le-482d191936db5c23ea7a5c3947f3e42075bdfcbb 2013-05-18 17:42:20 ....A 204800 Virusshare.00061/Packed.Win32.PePatch.le-a7f13a8d9b62a531290b02f92c965110e8741735 2013-05-17 20:31:50 ....A 204800 Virusshare.00061/Packed.Win32.PePatch.le-b37544e9cf9e3069be78d2c6c0010d3c2cd9834a 2013-05-20 01:27:34 ....A 133120 Virusshare.00061/Packed.Win32.PePatch.le-bc96fc435b09959fb611cb1b6067274a4506d99f 2013-05-20 01:16:04 ....A 10417 Virusshare.00061/Packed.Win32.PePatch.le-c0964be3d746f41838b63e122a13ce23a942199b 2013-05-18 02:33:04 ....A 4864 Virusshare.00061/Packed.Win32.PePatch.li-e3292c44695fcc9816cfc3110898d1cd0b837e25 2013-05-17 15:49:14 ....A 49699 Virusshare.00061/Packed.Win32.PePatch.lp-15b396466a31b5a8f909dc1752e15c7636c25876 2013-05-18 04:15:38 ....A 1122304 Virusshare.00061/Packed.Win32.PePatch.lp-b1c4ebebda36ea4ca26ac2e73ecb3d83f7ff48d1 2013-05-17 07:45:06 ....A 288256 Virusshare.00061/Packed.Win32.PePatch.lp-baee9fa45ce363d17028b4a75ac48217327ddfa3 2013-05-17 19:29:32 ....A 28672 Virusshare.00061/Packed.Win32.PePatch.lw-adbdb8381a7a30e1182d860ff735cbe7115da768 2013-05-18 02:46:20 ....A 18944 Virusshare.00061/Packed.Win32.PePatch.lx-146e9d231a72c99122f26d9112f39336fae5aca3 2013-05-18 07:13:36 ....A 20480 Virusshare.00061/Packed.Win32.PePatch.lx-16f7a1e650793848e5ffed3ab43aa8ce6f217f3e 2013-05-20 02:18:44 ....A 70656 Virusshare.00061/Packed.Win32.PePatch.lx-254a58824a161706fe8b7cc4b90a363106aaebdc 2013-05-18 01:48:18 ....A 36014 Virusshare.00061/Packed.Win32.PePatch.lx-3bcdef472358f0bcbebd1a360c429e4a1e48c4b8 2013-05-17 08:36:26 ....A 36014 Virusshare.00061/Packed.Win32.PePatch.lx-41d3da0784d2f42b44a9fe418e303cdc3ef19738 2013-05-18 03:16:36 ....A 23440 Virusshare.00061/Packed.Win32.PePatch.lx-50172714a08445813a97ebf71ef5ee0a9c4fe07b 2013-05-18 14:41:12 ....A 1578496 Virusshare.00061/Packed.Win32.PePatch.lx-5570c48803e9e54726be22e6752427fd6475c1aa 2013-05-17 19:40:32 ....A 28464 Virusshare.00061/Packed.Win32.PePatch.lx-578cab9d8d8ef791f4dcac690fee5fc729d64b51 2013-05-18 20:37:52 ....A 334348 Virusshare.00061/Packed.Win32.PePatch.lx-5dd48eba55e2b700584e04979b4aaa6ae6333f72 2013-05-17 18:24:04 ....A 69632 Virusshare.00061/Packed.Win32.PePatch.lx-5e9e47dc43b325bfcc2df75b10ecd7af53aa863a 2013-05-17 19:20:32 ....A 327692 Virusshare.00061/Packed.Win32.PePatch.lx-63c149b347cc13185658b6bd0be9d67b9db83387 2013-05-17 20:49:10 ....A 24368 Virusshare.00061/Packed.Win32.PePatch.lx-7e227648be95f3df11579b9da1ecbee0942264b3 2013-05-17 05:09:48 ....A 120320 Virusshare.00061/Packed.Win32.PePatch.lx-84b6f693c85c5eb913c0d6c831975a2357b60c2e 2013-05-20 02:40:48 ....A 394947 Virusshare.00061/Packed.Win32.PePatch.lx-8857d3bac26f304a7a5b4a15251b07df1cd3cb25 2013-05-18 03:42:40 ....A 951808 Virusshare.00061/Packed.Win32.PePatch.lx-9687c95ea3151860d8dcecef8d0db06f51fee2dc 2013-05-20 00:34:48 ....A 386064 Virusshare.00061/Packed.Win32.PePatch.lx-9cb7a534e8ef4e4f8ae205294ce2b6e9a6dbf4a4 2013-05-17 13:48:04 ....A 28980 Virusshare.00061/Packed.Win32.PePatch.lx-9fd7ea1894f4e91a78ddfe2012775254d7f15ff4 2013-05-17 16:10:02 ....A 24368 Virusshare.00061/Packed.Win32.PePatch.lx-ac30124714435fdceeb7142690d20d650eff7fb3 2013-05-18 17:49:52 ....A 41526 Virusshare.00061/Packed.Win32.PePatch.lx-be2d237752fb3eba2928b69c4789dcfd798d89ae 2013-05-17 16:36:08 ....A 23978 Virusshare.00061/Packed.Win32.PePatch.lx-c389895b360814bd29c38bbf4c43138bdf931d20 2013-05-18 01:08:52 ....A 2142720 Virusshare.00061/Packed.Win32.PePatch.lx-c5432995775fe54b1619e0a7d0e4e309e0d2f0a4 2013-05-19 04:36:34 ....A 1482581 Virusshare.00061/Packed.Win32.PePatch.lx-d70acd895c034e32205cf5dc5d8627b12ed832c7 2013-05-18 17:13:46 ....A 87612 Virusshare.00061/Packed.Win32.PePatch.lx-d92ab40e9f9a2ac410e9ed7c5d7d58c614a28af2 2013-05-17 14:18:36 ....A 3194 Virusshare.00061/Packed.Win32.PePatch.lx-e343a3eeb7a4ace79ab68022aeca21c99b56128f 2013-05-18 17:24:06 ....A 106676 Virusshare.00061/Packed.Win32.PePatch.lx-e511b83c154dffb50dd970cb41dbf15c42842479 2013-05-17 05:58:42 ....A 28672 Virusshare.00061/Packed.Win32.PePatch.lx-e560b293d660b3363c4cf8bec18586f5c8b6a432 2013-05-17 10:14:48 ....A 24368 Virusshare.00061/Packed.Win32.PePatch.lx-e744c015bc2f7f1210f8c77aaa02a20c60df7d00 2013-05-20 00:24:36 ....A 34448 Virusshare.00061/Packed.Win32.PePatch.lx-fbb654e94ac6b1e90fafc958fa1c1e75400d3ccc 2013-05-17 01:31:40 ....A 965921 Virusshare.00061/Packed.Win32.PePatch.ly-0465e5b288427423743d88108802bb5e00683bde 2013-05-17 00:46:14 ....A 976896 Virusshare.00061/Packed.Win32.PePatch.ly-0bbabe6432fde0a5f506e8265a2e53f6cde1a379 2013-05-18 09:41:18 ....A 679912 Virusshare.00061/Packed.Win32.PePatch.ly-0c3e8b2eb4553745e37323bc44437bc8ebadaa48 2013-05-18 09:11:02 ....A 978432 Virusshare.00061/Packed.Win32.PePatch.ly-20a60c779c6947cfe6df347266b3f96714c7bc96 2013-05-17 16:00:40 ....A 17813 Virusshare.00061/Packed.Win32.PePatch.ly-27dc778e7b7b5a3a72e2c8da857021d123c30116 2013-05-17 03:23:42 ....A 31655 Virusshare.00061/Packed.Win32.PePatch.ly-2bd45acaf7cca27603eecc15a9583467bbf50177 2013-05-17 08:42:08 ....A 58710 Virusshare.00061/Packed.Win32.PePatch.ly-3ddcf111e187e36f37772617bdc54f46523aa4a7 2013-05-18 00:00:06 ....A 41643 Virusshare.00061/Packed.Win32.PePatch.ly-472d716347117856a45d5db8e34b9cb4eed87dc1 2013-05-17 23:04:12 ....A 94253 Virusshare.00061/Packed.Win32.PePatch.ly-4a1fac97cd99f123fbe46fa0b5aee45551419bd5 2013-05-17 15:25:36 ....A 20757 Virusshare.00061/Packed.Win32.PePatch.ly-4f2caac56cc186b171eedbe756a10cda62d53739 2013-05-17 15:18:24 ....A 18863 Virusshare.00061/Packed.Win32.PePatch.ly-6edf481637c563d59b1da6cbac184f0ca24e52b6 2013-05-18 11:25:34 ....A 46000 Virusshare.00061/Packed.Win32.PePatch.ly-724206801a7b1ecc7e992447b9cd6b1322b5343e 2013-05-18 11:28:36 ....A 45056 Virusshare.00061/Packed.Win32.PePatch.ly-743a7eff6ff6298305ea79b282ce524c57696937 2013-05-18 19:40:06 ....A 60649 Virusshare.00061/Packed.Win32.PePatch.ly-84a400c9e00c167175ee9a187b8c6ffa37b19528 2013-05-17 11:11:08 ....A 17642 Virusshare.00061/Packed.Win32.PePatch.ly-8be53140476d6adb32565f67ee637e905f2f0bfd 2013-05-17 22:27:26 ....A 94253 Virusshare.00061/Packed.Win32.PePatch.ly-9728fd1b4a3231f2805db23d5dee4e63ce5b2345 2013-05-17 16:14:12 ....A 713674 Virusshare.00061/Packed.Win32.PePatch.ly-a37f9d767735953c7abef181aa86f2dd9d84894c 2013-05-18 11:25:14 ....A 58360 Virusshare.00061/Packed.Win32.PePatch.ly-b2bf67f8baaf858a7a6b5eba79c2ba299290fac4 2013-05-18 15:58:06 ....A 138616 Virusshare.00061/Packed.Win32.PePatch.ly-bae909ffd06fb02981403226cb0e8723fae66511 2013-05-18 01:41:22 ....A 1117283 Virusshare.00061/Packed.Win32.PePatch.ly-c3f9c4a19921b04fdc724abfe9323d4f2bc144f1 2013-05-18 02:27:02 ....A 329508 Virusshare.00061/Packed.Win32.PePatch.ly-e82970acc891b32dddcdf2c15463bd7c4ce6731f 2013-05-17 06:12:48 ....A 978432 Virusshare.00061/Packed.Win32.PePatch.ly-efd19579278355cdb9f97de1c7b3c7ca95295e22 2013-05-18 05:45:38 ....A 20755 Virusshare.00061/Packed.Win32.PePatch.ly-f607738fee3717b29405c4e37bd54fd4e2116e2d 2013-05-20 02:34:50 ....A 156745 Virusshare.00061/Packed.Win32.PePatch.ly-fc863831b67e40841a77408b8a3c2846eca3220e 2013-05-17 00:02:32 ....A 32330 Virusshare.00061/Packed.Win32.PePatch.s-07e57d2a7cd7c0c2680bce07d5064ba6255f161d 2013-05-20 01:27:18 ....A 108032 Virusshare.00061/Packed.Win32.PolyCrypt.ad-473ec6674e1eab374c64edd11c5a2c74ade59aa4 2013-05-17 00:45:48 ....A 115712 Virusshare.00061/Packed.Win32.PolyCrypt.ad-9429907a85a7873f40c086d2117a6cea339e8736 2013-05-18 07:15:58 ....A 101376 Virusshare.00061/Packed.Win32.PolyCrypt.ad-a6a1b22a456a09a5ee279a6b48ddbb38f873cdde 2013-05-17 07:29:58 ....A 206336 Virusshare.00061/Packed.Win32.PolyCrypt.ad-aa04a99cf00c1d47e1a04aa6dbced3274e78f70e 2013-05-20 01:32:48 ....A 648704 Virusshare.00061/Packed.Win32.PolyCrypt.ae-a50609fce478f9ffb525c47dbd6d2c58304a54b7 2013-05-17 08:25:12 ....A 29053 Virusshare.00061/Packed.Win32.PolyCrypt.b-06eff2c77decdd0e78a47817554e2453dac9f93c 2013-05-17 21:33:24 ....A 20480 Virusshare.00061/Packed.Win32.PolyCrypt.b-1fccb9c1f4b2a679ab5c17f72b16fab3d5b6d789 2013-05-18 00:32:20 ....A 60928 Virusshare.00061/Packed.Win32.PolyCrypt.b-2e7c886761c774f729a1ce6037de479811d67bed 2013-05-18 14:58:24 ....A 20480 Virusshare.00061/Packed.Win32.PolyCrypt.b-3453ed0ef58374bdfb457c4f435d1658b20de41f 2013-05-17 18:40:12 ....A 32539 Virusshare.00061/Packed.Win32.PolyCrypt.b-3955b1e1fa262bd7bbc657db3356e60e2591fd6e 2013-05-18 02:40:40 ....A 389557 Virusshare.00061/Packed.Win32.PolyCrypt.b-3d7b5beebb38c96b257c03b1ef5c1501b3f437f1 2013-05-17 05:48:26 ....A 291364 Virusshare.00061/Packed.Win32.PolyCrypt.b-450147f0c69b3a6b9ad393b642dd1ab3de9b98c7 2013-05-17 20:34:50 ....A 312148 Virusshare.00061/Packed.Win32.PolyCrypt.b-4c0e2fc533e1ab97813d33f3c4ae519aa5f91434 2013-05-17 14:49:56 ....A 343044 Virusshare.00061/Packed.Win32.PolyCrypt.b-59318c4e327bfe9370548a819a39beedfd2807e4 2013-05-20 01:18:16 ....A 13312 Virusshare.00061/Packed.Win32.PolyCrypt.b-5e081b4314fd647fe09a792cd26ca314ace48060 2013-05-17 06:40:14 ....A 19915 Virusshare.00061/Packed.Win32.PolyCrypt.b-641e27e87c3366b8d09db80913080abfd70bd5b1 2013-05-17 02:08:20 ....A 25075 Virusshare.00061/Packed.Win32.PolyCrypt.b-73e8a6bf8f90b24596cd2fcabdc51ccb547e1973 2013-05-18 08:21:30 ....A 448512 Virusshare.00061/Packed.Win32.PolyCrypt.b-79c8444239820c9b4a9a0cf0c395dacb234b7c3a 2013-05-17 21:55:44 ....A 414290 Virusshare.00061/Packed.Win32.PolyCrypt.b-9a6d6b8009aa36a29304415f637a451dca4ac29b 2013-05-17 08:31:12 ....A 20480 Virusshare.00061/Packed.Win32.PolyCrypt.b-b42d76b4d3c80e3235e68664b3c2f0fb5802fcdf 2013-05-17 04:05:20 ....A 12328 Virusshare.00061/Packed.Win32.PolyCrypt.b-b4e776e850994b2f72b2d51af73f654289bf9999 2013-05-18 16:46:50 ....A 410827 Virusshare.00061/Packed.Win32.PolyCrypt.b-b75965269e8604835a5783815cfc473976179b81 2013-05-17 16:53:28 ....A 82401 Virusshare.00061/Packed.Win32.PolyCrypt.b-c3d08db048704504befaaee6efb61bca6889bb50 2013-05-18 08:54:44 ....A 278016 Virusshare.00061/Packed.Win32.PolyCrypt.b-c4922cf811bacee3f371067f7a682b516b654528 2013-05-17 07:11:30 ....A 380126 Virusshare.00061/Packed.Win32.PolyCrypt.b-c93fa19a3d66739ae1092a1dea3352d3976e6820 2013-05-17 16:02:46 ....A 65949 Virusshare.00061/Packed.Win32.PolyCrypt.b-cb8ee8490b90e8859f39959ea2f8d0631c545578 2013-05-17 14:27:38 ....A 43813 Virusshare.00061/Packed.Win32.PolyCrypt.b-cd2cbd1014ae55cb5208c64117013996cb24bb46 2013-05-17 02:13:30 ....A 119434 Virusshare.00061/Packed.Win32.PolyCrypt.b-d4d486e8ed3a6fe45d537c22efa253c3aa0e8c9c 2013-05-18 18:18:12 ....A 511808 Virusshare.00061/Packed.Win32.PolyCrypt.b-e83ac8f1986797bac1b1568f8db2a00395f89941 2013-05-17 12:46:18 ....A 375296 Virusshare.00061/Packed.Win32.PolyCrypt.b-e9c9c7dfba36bc6d004e48b57ea39d9ec4ef5758 2013-05-17 12:32:44 ....A 66560 Virusshare.00061/Packed.Win32.PolyCrypt.b-ef416c874d96ec09bc54f073829f926e12d64d08 2013-05-17 17:45:14 ....A 529476 Virusshare.00061/Packed.Win32.PolyCrypt.b-f136bc0d65636ff7b204c45e0f6b5f981b83e161 2013-05-17 00:57:12 ....A 297550 Virusshare.00061/Packed.Win32.PolyCrypt.b-f9183fd2936009e1fd5747d02988c2fef1b21ba1 2013-05-18 01:06:42 ....A 2170976 Virusshare.00061/Packed.Win32.PolyCrypt.b-fa43168800e0f5c3ffe328cc433d8aad88c51a6e 2013-05-18 15:25:26 ....A 48128 Virusshare.00061/Packed.Win32.PolyCrypt.b-fc3c6b6b516d75a6d2c8d90db6f798b6e4ab65d6 2013-05-17 18:48:20 ....A 24540 Virusshare.00061/Packed.Win32.PolyCrypt.c-36bd2264d10fe97dd4bcd3123c490682e35ca0af 2013-05-17 06:22:56 ....A 48192 Virusshare.00061/Packed.Win32.PolyCrypt.c-d06cf152ca5c90c5ce8cc5014e3d6f917767106f 2013-05-17 03:25:04 ....A 58769 Virusshare.00061/Packed.Win32.PolyCrypt.d-00230cac9e17631086e363b9974bc0f690dd2f42 2013-05-17 15:27:30 ....A 272966 Virusshare.00061/Packed.Win32.PolyCrypt.d-00af4c7ce1602f697cbae3c94f4724c36acb2548 2013-05-17 18:14:24 ....A 240691 Virusshare.00061/Packed.Win32.PolyCrypt.d-00d1fe4f368ceb3346c284b051b7dc3073e4f16c 2013-05-18 21:41:38 ....A 319806 Virusshare.00061/Packed.Win32.PolyCrypt.d-028f45ce8ad02f75c76214f85c1d31a856286279 2013-05-18 19:50:48 ....A 219946 Virusshare.00061/Packed.Win32.PolyCrypt.d-03cdb7b97291e93b03bbfd1f1e2a1b76ce937a53 2013-05-18 08:55:10 ....A 308670 Virusshare.00061/Packed.Win32.PolyCrypt.d-048164185989e313fe996bea5037ca0a411926df 2013-05-17 15:24:14 ....A 244791 Virusshare.00061/Packed.Win32.PolyCrypt.d-05bc62042abfcca46944692186c96cf402647d92 2013-05-20 00:16:20 ....A 238031 Virusshare.00061/Packed.Win32.PolyCrypt.d-08244d23190120d63e26f5c3c932bcd4229af070 2013-05-17 04:46:04 ....A 202618 Virusshare.00061/Packed.Win32.PolyCrypt.d-087bbd0ffc33ace3d1a3a17be0045d0b06b34e7d 2013-05-20 02:38:34 ....A 62554 Virusshare.00061/Packed.Win32.PolyCrypt.d-092cea8d17c14039fb96ed39593be4d036eb995d 2013-05-17 14:26:42 ....A 240663 Virusshare.00061/Packed.Win32.PolyCrypt.d-0decca0884aa1d11635f78b631655afb29d3529f 2013-05-17 08:54:24 ....A 62554 Virusshare.00061/Packed.Win32.PolyCrypt.d-0e4dfc2688450bf5e372cb8db190e3f4e062e120 2013-05-17 23:38:44 ....A 272966 Virusshare.00061/Packed.Win32.PolyCrypt.d-0e5938a13fc696cf9df340b9d265455a2b85aed0 2013-05-17 16:11:50 ....A 11689 Virusshare.00061/Packed.Win32.PolyCrypt.d-0f901a24610c4aff491f1ac55a89692aa2c3f4aa 2013-05-20 01:37:46 ....A 244791 Virusshare.00061/Packed.Win32.PolyCrypt.d-10bd2a079af5e9974611204629d85a76743bb872 2013-05-18 15:39:08 ....A 244723 Virusshare.00061/Packed.Win32.PolyCrypt.d-10ef993cfdd86c338920881069d7d39eacdf7621 2013-05-17 23:12:28 ....A 199454 Virusshare.00061/Packed.Win32.PolyCrypt.d-11cf0bb83dd48cdb636dba820f05c9e64b3abe4e 2013-05-17 13:22:54 ....A 241275 Virusshare.00061/Packed.Win32.PolyCrypt.d-132e00fb849777b2d2e1704cdc1e6dd080e45d9e 2013-05-18 19:57:36 ....A 246199 Virusshare.00061/Packed.Win32.PolyCrypt.d-136b41076e2d48e5e8decb57c6b22fe94af3cdbd 2013-05-18 05:20:04 ....A 245267 Virusshare.00061/Packed.Win32.PolyCrypt.d-13848ff75a7ddbbe76f8a5c04961f6b402e8dac8 2013-05-18 13:56:02 ....A 241275 Virusshare.00061/Packed.Win32.PolyCrypt.d-14224cb4846fa4d9639410fc143541a533d7109d 2013-05-18 20:44:18 ....A 65450 Virusshare.00061/Packed.Win32.PolyCrypt.d-15ee5ed195e41317af2f45304a5134d01f5d7de3 2013-05-20 01:04:42 ....A 240091 Virusshare.00061/Packed.Win32.PolyCrypt.d-162f16c0dcbba08ba7f7ddb3263ba6aaa77dcfb3 2013-05-17 18:16:02 ....A 14658 Virusshare.00061/Packed.Win32.PolyCrypt.d-1667253000c4cfee001274773b94e5ec61c93a52 2013-05-17 09:50:10 ....A 58769 Virusshare.00061/Packed.Win32.PolyCrypt.d-169c063628ac8e97d066b5474eac0e4089b39972 2013-05-17 05:23:14 ....A 58769 Virusshare.00061/Packed.Win32.PolyCrypt.d-1ab8ecf7880d615c104a88d8c26e179ff741ebe0 2013-05-17 12:44:22 ....A 244251 Virusshare.00061/Packed.Win32.PolyCrypt.d-1ae1c52436fa91b670ac537d288fec0a95b625c5 2013-05-18 21:00:28 ....A 241275 Virusshare.00061/Packed.Win32.PolyCrypt.d-1b125651483feb529b56612dca8abae232f2c567 2013-05-18 19:46:42 ....A 219946 Virusshare.00061/Packed.Win32.PolyCrypt.d-1d733f19a01a8a41a5aa0394a5a096d90ea8422a 2013-05-17 06:14:46 ....A 240691 Virusshare.00061/Packed.Win32.PolyCrypt.d-1d8791336ef654a0e00cbc0021c07b05b8573e23 2013-05-17 12:03:50 ....A 244787 Virusshare.00061/Packed.Win32.PolyCrypt.d-1ec3fdf84bf01ec17901cc935e4fa06883d10501 2013-05-17 09:24:32 ....A 244723 Virusshare.00061/Packed.Win32.PolyCrypt.d-2021741feffa580eded81647a8bc5f9ac9b6e16a 2013-05-17 08:19:48 ....A 244223 Virusshare.00061/Packed.Win32.PolyCrypt.d-20f149fbf9fcb7efda6338652a1a30b812021866 2013-05-20 01:32:50 ....A 13985 Virusshare.00061/Packed.Win32.PolyCrypt.d-2307e128de807dc9369529f93c7c815c9fc856cb 2013-05-17 04:04:50 ....A 319302 Virusshare.00061/Packed.Win32.PolyCrypt.d-24ee0152b422dad24a3fd830279ab68b6f0623c4 2013-05-17 15:09:30 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-254f1b9da61d968486978d8bedb3b5b6018f9ba2 2013-05-18 05:17:30 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-25dc0ba3e7930053c6829810f9ec05c479cb5c42 2013-05-17 02:34:42 ....A 11529 Virusshare.00061/Packed.Win32.PolyCrypt.d-27b13dc5dcc00934cc631c456a91015a68a7864b 2013-05-18 14:07:32 ....A 797017 Virusshare.00061/Packed.Win32.PolyCrypt.d-27e4912d2b695c0088c4f512bacdccf387ad9114 2013-05-18 05:17:12 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-27ef01a7a34acf03b744c5758aeadb2c98b44dd3 2013-05-20 02:31:12 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-28aa5f526b715a07b9e9e9df66549f77bc01deb2 2013-05-16 23:25:28 ....A 62026 Virusshare.00061/Packed.Win32.PolyCrypt.d-294b58f631d4cf6f08d37a4201a135bf54f6cd49 2013-05-20 02:16:50 ....A 240691 Virusshare.00061/Packed.Win32.PolyCrypt.d-2bc19bc0802754e88cce642a0ece809101254983 2013-05-17 19:39:30 ....A 244723 Virusshare.00061/Packed.Win32.PolyCrypt.d-2c254cd9ba3dad8de89307740ae6aeb5b04bd8a5 2013-05-17 20:12:48 ....A 58773 Virusshare.00061/Packed.Win32.PolyCrypt.d-2cf6750cc02a32b886dfca658ffc925e27175631 2013-05-17 08:56:58 ....A 62050 Virusshare.00061/Packed.Win32.PolyCrypt.d-319a445f823390f6587ebed8adcb66090852a5f1 2013-05-17 16:55:00 ....A 241275 Virusshare.00061/Packed.Win32.PolyCrypt.d-3c752b8f91b4cbeac34ae613ba34f4e54b1bfdb9 2013-05-17 04:27:44 ....A 244791 Virusshare.00061/Packed.Win32.PolyCrypt.d-3e09d65ce87f9a6854786c0e4fb27a05286864ea 2013-05-17 07:07:02 ....A 244791 Virusshare.00061/Packed.Win32.PolyCrypt.d-3f89b4293918ae9d4cf5c95539eb8ec38eea202b 2013-05-17 00:18:44 ....A 272966 Virusshare.00061/Packed.Win32.PolyCrypt.d-40e3e1d90c9500fd3cd7c598b9b1385e6cc7b953 2013-05-18 05:09:08 ....A 241987 Virusshare.00061/Packed.Win32.PolyCrypt.d-4182357a4473e0cb401be07f21643b320ee15916 2013-05-17 00:35:16 ....A 244251 Virusshare.00061/Packed.Win32.PolyCrypt.d-41ce833e0f8e3494cf3cb4c26f8cf83cda18765a 2013-05-16 23:45:10 ....A 251427 Virusshare.00061/Packed.Win32.PolyCrypt.d-4282dca790aef265ed6da229dd893340bf8c0717 2013-05-18 19:11:12 ....A 319806 Virusshare.00061/Packed.Win32.PolyCrypt.d-4565000eed175760d3f185bb98d28f52200a6be3 2013-05-17 12:01:54 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-45682b6e1ce6bc9c926f36301b360036fd14a55d 2013-05-20 01:39:30 ....A 245267 Virusshare.00061/Packed.Win32.PolyCrypt.d-45c798fc2189dd129a1abd2130ca5fe043774045 2013-05-17 04:29:30 ....A 244779 Virusshare.00061/Packed.Win32.PolyCrypt.d-460b2ea244825bf45264ce2abb9d1cad0f9424c7 2013-05-17 19:00:50 ....A 240691 Virusshare.00061/Packed.Win32.PolyCrypt.d-47cded6d371e30087572f9cbf9f2412e791d3104 2013-05-20 00:14:00 ....A 58773 Virusshare.00061/Packed.Win32.PolyCrypt.d-4836d6cd2a8729de8a23c2b272c15dd85799808c 2013-05-18 02:51:56 ....A 62570 Virusshare.00061/Packed.Win32.PolyCrypt.d-4892cbc739da1ed2ccc0d405d36ccc8b2c175fef 2013-05-17 07:07:46 ....A 246234 Virusshare.00061/Packed.Win32.PolyCrypt.d-4e3b363d695ad0bb9db91f055686e424e56e8728 2013-05-18 01:16:22 ....A 244807 Virusshare.00061/Packed.Win32.PolyCrypt.d-4fcdf09354966fc499a9547ccd0ff007864e205f 2013-05-20 00:39:44 ....A 202178 Virusshare.00061/Packed.Win32.PolyCrypt.d-51c9b0afd2944a20222a7c242e772c47278b6761 2013-05-17 13:38:04 ....A 244223 Virusshare.00061/Packed.Win32.PolyCrypt.d-5216f923b98f250fc69fcb875f6c9daf7193b009 2013-05-20 01:15:26 ....A 378492 Virusshare.00061/Packed.Win32.PolyCrypt.d-548cb3f9215e9c8c8eb0e40a7dd95c73bdbcb8c1 2013-05-17 00:38:54 ....A 63554 Virusshare.00061/Packed.Win32.PolyCrypt.d-54c23cbf52eaf0b38ed188871fbf6d78624e28c5 2013-05-18 17:25:14 ....A 241275 Virusshare.00061/Packed.Win32.PolyCrypt.d-56620c823753ddf7c04f337d13faf09b51e8a5c7 2013-05-20 01:21:20 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-583a64c408c41bade23551e0da2f06ec14471e88 2013-05-17 08:37:32 ....A 240691 Virusshare.00061/Packed.Win32.PolyCrypt.d-589a7d4cd6af2cabfd507a7aa82bd7e892f1ccde 2013-05-17 10:30:34 ....A 319302 Virusshare.00061/Packed.Win32.PolyCrypt.d-59871e386a62f3f29e5b9a677a45e70ec7bf3767 2013-05-18 14:08:24 ....A 319302 Virusshare.00061/Packed.Win32.PolyCrypt.d-5ecd1dd1b68c93ef9d1dc5c2043e8df4666df471 2013-05-18 14:04:52 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-6001d74ca99eaff920be3a1afc2ba9678087f333 2013-05-18 13:12:28 ....A 58773 Virusshare.00061/Packed.Win32.PolyCrypt.d-6125677f77e972a79066f6b82475d0d8b3794480 2013-05-18 21:04:30 ....A 319806 Virusshare.00061/Packed.Win32.PolyCrypt.d-630f27ad04e8d8e217144e01c68970a9eea66ad7 2013-05-18 15:24:18 ....A 241275 Virusshare.00061/Packed.Win32.PolyCrypt.d-6464ea6f1a5ca2ff569f8c091570e945a43013dc 2013-05-17 21:36:14 ....A 241275 Virusshare.00061/Packed.Win32.PolyCrypt.d-65896d03bc4bbf7e345ea3ee062b2cc2790176a2 2013-05-17 04:25:30 ....A 219946 Virusshare.00061/Packed.Win32.PolyCrypt.d-6657e912af5506da5ec098c7dbbc455f020a4cf9 2013-05-17 10:25:46 ....A 62058 Virusshare.00061/Packed.Win32.PolyCrypt.d-67d21534fc1c697f0ffe7516a2de3a5b35466c26 2013-05-16 23:49:52 ....A 319807 Virusshare.00061/Packed.Win32.PolyCrypt.d-67ec63872794373f73b92ed815a4e3d6acafcadc 2013-05-17 15:09:20 ....A 18987 Virusshare.00061/Packed.Win32.PolyCrypt.d-69bd1d7c12cb2d5523c155a96118a4dea8718e21 2013-05-17 07:54:08 ....A 414251 Virusshare.00061/Packed.Win32.PolyCrypt.d-6a797eab401c6436f6d2d87e60e3eef87a693ea2 2013-05-18 12:03:18 ....A 246279 Virusshare.00061/Packed.Win32.PolyCrypt.d-6da7908179a4174f58d2ca897d67cd68f6c7cb7b 2013-05-17 09:21:12 ....A 272966 Virusshare.00061/Packed.Win32.PolyCrypt.d-6e79d88447d1b0ea1fa6b9f2342838f50f79357e 2013-05-18 06:12:30 ....A 244791 Virusshare.00061/Packed.Win32.PolyCrypt.d-6ed2a48185ae24a910ff9e2892abf509cb92aea1 2013-05-17 05:43:40 ....A 62554 Virusshare.00061/Packed.Win32.PolyCrypt.d-6ef0e8d6528102ca53e1b898b53de855b4d7fa8c 2013-05-18 12:32:44 ....A 65450 Virusshare.00061/Packed.Win32.PolyCrypt.d-6fa79ea2fde041d23146aa2368b7edc5b6617b72 2013-05-18 03:15:20 ....A 240663 Virusshare.00061/Packed.Win32.PolyCrypt.d-6fb4317843fe3c56daf1bb4155fde4988f842ce0 2013-05-17 06:33:08 ....A 272966 Virusshare.00061/Packed.Win32.PolyCrypt.d-71a5f7a03122d0eb7b99e3fc6b2acea3fe794016 2013-05-18 07:19:08 ....A 58773 Virusshare.00061/Packed.Win32.PolyCrypt.d-72967e192e081c773169dcb875dedb8b9d130b46 2013-05-20 02:11:00 ....A 62570 Virusshare.00061/Packed.Win32.PolyCrypt.d-75cfd02d81577d0091fadbe318571a434b2a0ce0 2013-05-20 00:54:58 ....A 62554 Virusshare.00061/Packed.Win32.PolyCrypt.d-77c8eeca75ea14b9859639eb14a6f77fcce25235 2013-05-17 02:32:30 ....A 272966 Virusshare.00061/Packed.Win32.PolyCrypt.d-77f1609b78c68ef7a3794be9c54977cc7f155d9e 2013-05-18 03:12:16 ....A 760320 Virusshare.00061/Packed.Win32.PolyCrypt.d-7936ffee7a3cbe254c14c5485502337a198d75c7 2013-05-17 00:47:00 ....A 319334 Virusshare.00061/Packed.Win32.PolyCrypt.d-7d07add6d09d72e992d7b75a1b1f28b38a375529 2013-05-17 07:26:34 ....A 244151 Virusshare.00061/Packed.Win32.PolyCrypt.d-7d16b7315f4af26fccc1bdff563091c1c9b8fdc1 2013-05-18 07:35:44 ....A 219978 Virusshare.00061/Packed.Win32.PolyCrypt.d-7d31ab1fc42f62e652d1d6bd3cb7c403264b80d6 2013-05-18 07:19:42 ....A 319302 Virusshare.00061/Packed.Win32.PolyCrypt.d-7d35d64d1030555e0e125f89dd0082b49f48b465 2013-05-17 19:43:44 ....A 114398 Virusshare.00061/Packed.Win32.PolyCrypt.d-7f520c6fc97ffd2cab4271704e09268d0d579b64 2013-05-19 19:16:48 ....A 11529 Virusshare.00061/Packed.Win32.PolyCrypt.d-80d81b7f1f63bc7146dc8539ae01bda2a27270ec 2013-05-17 02:17:10 ....A 396669 Virusshare.00061/Packed.Win32.PolyCrypt.d-80dd8fd257c38b8a38fe6c94cb47cc2cf0cf3591 2013-05-17 02:08:38 ....A 241847 Virusshare.00061/Packed.Win32.PolyCrypt.d-8167aec28ff0b03baecad240f2450373f78bb95c 2013-05-20 01:46:10 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-81a1c9eb6d9f430bc17040d6e203a76823ff7e99 2013-05-17 02:27:04 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-8377b2367099c9d0e192b48463f477d1cb6eefeb 2013-05-19 10:37:54 ....A 245267 Virusshare.00061/Packed.Win32.PolyCrypt.d-83c4693077618c1026a90fdfb76f02247829e11d 2013-05-17 19:50:26 ....A 431997 Virusshare.00061/Packed.Win32.PolyCrypt.d-84054147b4afd59c50b979b0beb217251d497ba5 2013-05-20 02:19:26 ....A 432640 Virusshare.00061/Packed.Win32.PolyCrypt.d-845875214bf2d5f28ea6060e3cfcc2e06cc7cb69 2013-05-18 11:49:58 ....A 272966 Virusshare.00061/Packed.Win32.PolyCrypt.d-848da36488b6de7c22181d2878d1253437349458 2013-05-18 06:02:14 ....A 272966 Virusshare.00061/Packed.Win32.PolyCrypt.d-85238e063e9721fe0d32d58da93e8c331757382b 2013-05-20 00:55:42 ....A 240663 Virusshare.00061/Packed.Win32.PolyCrypt.d-8690fcc95767ecaf7e6c9d22b0580c9cd821eabc 2013-05-16 23:44:44 ....A 62570 Virusshare.00061/Packed.Win32.PolyCrypt.d-88b0d0146f871e9177e8ed6fd4fa127500248b88 2013-05-18 08:31:58 ....A 246275 Virusshare.00061/Packed.Win32.PolyCrypt.d-89173def81b7bcb6197c4534424c2192cac810ee 2013-05-17 06:56:42 ....A 245267 Virusshare.00061/Packed.Win32.PolyCrypt.d-892977bf743c30ac3a0005da5a169fafb0745988 2013-05-18 16:51:42 ....A 219946 Virusshare.00061/Packed.Win32.PolyCrypt.d-8b400e5860094271edeb556f899f3e423f76a63e 2013-05-20 00:39:34 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-8df9eddf8518464103a0d0910f7543ffbb669f16 2013-05-17 14:16:48 ....A 371712 Virusshare.00061/Packed.Win32.PolyCrypt.d-8f532fcae9b1e394b39492b7fcdb98ac565a8855 2013-05-17 12:44:22 ....A 62026 Virusshare.00061/Packed.Win32.PolyCrypt.d-8f61c7e348c0926928978ce285fd9bd43f92bdbd 2013-05-17 04:28:20 ....A 319302 Virusshare.00061/Packed.Win32.PolyCrypt.d-8fddcaf32e88d072bd4e2cb4ea54775ae0a72ae3 2013-05-18 12:15:44 ....A 40960 Virusshare.00061/Packed.Win32.PolyCrypt.d-8fe2c4e6a7fabeb8da1ef3fe4ea1ae5efbfea73b 2013-05-17 01:33:58 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-90b06fc345f9944a1cdd0173a45b931b24d5b59f 2013-05-18 08:56:56 ....A 58769 Virusshare.00061/Packed.Win32.PolyCrypt.d-92733a6aab1e25dd784dec9535a0c449d6cd4476 2013-05-18 19:43:52 ....A 319302 Virusshare.00061/Packed.Win32.PolyCrypt.d-93bff8542c308bd702bdc4e4979ee3b3aee74322 2013-05-17 19:14:44 ....A 244807 Virusshare.00061/Packed.Win32.PolyCrypt.d-94fa672e4d81d685da1028f0a61324c0cdbbdd34 2013-05-18 07:19:00 ....A 204606 Virusshare.00061/Packed.Win32.PolyCrypt.d-95cbb173f853cd583d880344a243fc40ceb37ae9 2013-05-18 17:38:22 ....A 65933 Virusshare.00061/Packed.Win32.PolyCrypt.d-969ae83043b1c7ccc4358ded8c3dafc3cec25ea6 2013-05-18 17:03:54 ....A 244223 Virusshare.00061/Packed.Win32.PolyCrypt.d-9861155b3e18949cc32c9e40bd8672618d4ea24a 2013-05-17 14:27:08 ....A 62570 Virusshare.00061/Packed.Win32.PolyCrypt.d-9861bd84f03164a4d9ea4b3481963f9871497c8f 2013-05-17 13:22:12 ....A 242411 Virusshare.00061/Packed.Win32.PolyCrypt.d-988c32306efa6bf733201f37ff6762355640da2e 2013-05-17 08:05:12 ....A 246279 Virusshare.00061/Packed.Win32.PolyCrypt.d-98bd4c6e9630b4e21e9c896137140c8b87ec1057 2013-05-17 20:46:46 ....A 58769 Virusshare.00061/Packed.Win32.PolyCrypt.d-9913fc0af3c512eb95ebccaf3afaed5dfd769aac 2013-05-17 21:10:12 ....A 272966 Virusshare.00061/Packed.Win32.PolyCrypt.d-999bf38b13c045efbddf5332b21bc1e9d08dd144 2013-05-20 02:31:48 ....A 319806 Virusshare.00061/Packed.Win32.PolyCrypt.d-99f69afebf2e5b4e52c0711a939af1e6f4015975 2013-05-17 08:16:46 ....A 244227 Virusshare.00061/Packed.Win32.PolyCrypt.d-9ad197cc4c1eee607adf60e12f0a769891aebb23 2013-05-17 00:39:26 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-9cbf8567a4039eec5bbfda83f717f11a0a0f351c 2013-05-17 13:35:24 ....A 245267 Virusshare.00061/Packed.Win32.PolyCrypt.d-9e68998119fc0b82001a201648b31133064a5a9a 2013-05-17 00:25:42 ....A 244723 Virusshare.00061/Packed.Win32.PolyCrypt.d-9f98a761c54a6cbb36ff1308f1c07e7b3040c198 2013-05-20 00:19:36 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-a07baad9e50f6a965e685c21655e68f136bc517d 2013-05-17 02:36:00 ....A 246283 Virusshare.00061/Packed.Win32.PolyCrypt.d-a100e895f59844721c09e50f853b4415b0d7c949 2013-05-17 04:24:32 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-a135ce893a2c17c9470af8da98f2d8f2fed1e68f 2013-05-17 16:59:40 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-a142540a98c51db4bf27227e1b02c0f609a3b0e7 2013-05-17 00:26:52 ....A 246279 Virusshare.00061/Packed.Win32.PolyCrypt.d-a169794c62d6310b5107a5f5714f7e99aa5ca7b9 2013-05-16 23:36:08 ....A 62058 Virusshare.00061/Packed.Win32.PolyCrypt.d-a23ce0c38eea103ad44b27d5dcdd4472754c4d71 2013-05-17 08:43:12 ....A 53760 Virusshare.00061/Packed.Win32.PolyCrypt.d-a23fe5ebf350dd21481e0e41eb7da35cdea49693 2013-05-17 05:16:52 ....A 244791 Virusshare.00061/Packed.Win32.PolyCrypt.d-a2411f1ca5d866ba8a5d8fdf57d07a7ef0e95e07 2013-05-18 07:33:02 ....A 219978 Virusshare.00061/Packed.Win32.PolyCrypt.d-a5d8d0b74724e925ef554ab58306b36080c90801 2013-05-20 01:29:42 ....A 319806 Virusshare.00061/Packed.Win32.PolyCrypt.d-a6288d9dadaf3fb8a113d7e136bc5436429fc5e1 2013-05-17 19:08:00 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-a6f863b17955722a82d3a91781e59a9a33d986b2 2013-05-16 23:45:48 ....A 62050 Virusshare.00061/Packed.Win32.PolyCrypt.d-a840bd882dab22b2e5b5194883893b6d1cd35c34 2013-05-18 06:13:48 ....A 62554 Virusshare.00061/Packed.Win32.PolyCrypt.d-a94c20dbc20491abbc90dec80ef491c3dcdf25f1 2013-05-17 12:38:16 ....A 62050 Virusshare.00061/Packed.Win32.PolyCrypt.d-a9611a538264f198429d2b048e929eea7b6de776 2013-05-18 02:25:52 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-ab8988ba20e3272fd3949f464602df905ba5da15 2013-05-18 04:50:58 ....A 263148 Virusshare.00061/Packed.Win32.PolyCrypt.d-abf4e05bf1e7bfb60537f465fbbdf2659ef3c11e 2013-05-17 08:55:56 ....A 272966 Virusshare.00061/Packed.Win32.PolyCrypt.d-ac1501b4e041a06e4daf082bea1c04fa529917a9 2013-05-19 11:47:32 ....A 199434 Virusshare.00061/Packed.Win32.PolyCrypt.d-accda2e5d94992e197ffef6e5446c5cccd366072 2013-05-19 22:03:28 ....A 272966 Virusshare.00061/Packed.Win32.PolyCrypt.d-ade6f284afb6460e9f31ffb04cfc09f3320e6ffa 2013-05-18 06:53:32 ....A 272966 Virusshare.00061/Packed.Win32.PolyCrypt.d-af6ce5ff798822ceed5e3fee27d8ff2cef975683 2013-05-17 10:32:54 ....A 88792 Virusshare.00061/Packed.Win32.PolyCrypt.d-af8eae3f380d53615618034595599027e286cf44 2013-05-17 01:29:16 ....A 62554 Virusshare.00061/Packed.Win32.PolyCrypt.d-b2aae1df5275259e3ed208b6aee97b86aae0a4f3 2013-05-18 10:57:58 ....A 244771 Virusshare.00061/Packed.Win32.PolyCrypt.d-b3516a15df02067ef66c9ea4968d23eee452c677 2013-05-16 23:43:08 ....A 272966 Virusshare.00061/Packed.Win32.PolyCrypt.d-b3cc1f73ec31a502f3cf2c423b9befa6fd25a653 2013-05-17 04:20:12 ....A 58769 Virusshare.00061/Packed.Win32.PolyCrypt.d-b45e34bc2fc21e94f193beb8ce77886ce5e7556f 2013-05-20 02:32:06 ....A 319806 Virusshare.00061/Packed.Win32.PolyCrypt.d-bb9d750dd64a762dac2172b02a35ab74994c4ad7 2013-05-18 04:04:34 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-bbe3392b9ee1674a99452094b46b22fb42a63d07 2013-05-18 08:28:40 ....A 202230 Virusshare.00061/Packed.Win32.PolyCrypt.d-bc64ef08d00e0d7b8faf5f845cb1138ed8e3221b 2013-05-17 14:48:40 ....A 24684 Virusshare.00061/Packed.Win32.PolyCrypt.d-bc85fe6a3484b478ed654a87201af195a940df86 2013-05-18 20:54:30 ....A 244791 Virusshare.00061/Packed.Win32.PolyCrypt.d-bf33c2d10c0138bc84d69fd1c3df833699ee0e0b 2013-05-17 06:19:22 ....A 244791 Virusshare.00061/Packed.Win32.PolyCrypt.d-c0da45758d1ab1a3537d1de3b14116439770e9c7 2013-05-20 01:03:16 ....A 139071 Virusshare.00061/Packed.Win32.PolyCrypt.d-c29871e97d2f8cebb3f66f796d0027a0d99d2c0a 2013-05-17 22:07:24 ....A 240691 Virusshare.00061/Packed.Win32.PolyCrypt.d-c37d3288450fc2e808617ce733a323434fdacfe6 2013-05-18 02:10:22 ....A 202679 Virusshare.00061/Packed.Win32.PolyCrypt.d-c39ae3c06e3d3516fa54e921febefeb100ee334c 2013-05-17 16:59:52 ....A 319302 Virusshare.00061/Packed.Win32.PolyCrypt.d-c5f73495e7fded1e363be5e13d4f851faaa839d2 2013-05-17 05:21:52 ....A 62050 Virusshare.00061/Packed.Win32.PolyCrypt.d-c61f118158b3a4e0d58f6392a9be686603781334 2013-05-18 10:58:42 ....A 241275 Virusshare.00061/Packed.Win32.PolyCrypt.d-c855eaf0f5b3cf266acf4111727c3055f4ca4292 2013-05-19 05:26:42 ....A 62554 Virusshare.00061/Packed.Win32.PolyCrypt.d-c89371efa459650976d87eb6943f5265b7ed409b 2013-05-18 02:24:48 ....A 62554 Virusshare.00061/Packed.Win32.PolyCrypt.d-ca12f082095b0001d8b4a0523d2771397aab9708 2013-05-18 08:02:14 ....A 284287 Virusshare.00061/Packed.Win32.PolyCrypt.d-cca6406979faba29c53e2ddf95b227937975d83f 2013-05-17 00:30:38 ....A 63546 Virusshare.00061/Packed.Win32.PolyCrypt.d-ccc560febef48f9f6e0ff99c36f0e7b657043633 2013-05-18 02:39:36 ....A 272966 Virusshare.00061/Packed.Win32.PolyCrypt.d-cce30ec4b66538f495b17c9f132a90cebfe14bae 2013-05-18 01:16:04 ....A 246279 Virusshare.00061/Packed.Win32.PolyCrypt.d-cd33eeb57a0200d8d0b45acad15a1b7d4ea18e0d 2013-05-17 12:51:26 ....A 272966 Virusshare.00061/Packed.Win32.PolyCrypt.d-cf405fe9ae89b772ed0654773c8f221fc8936dc5 2013-05-19 23:56:12 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-cf61ae32d591dce14b0189399972eca3afe5b79e 2013-05-18 14:07:14 ....A 241275 Virusshare.00061/Packed.Win32.PolyCrypt.d-cf84197264bdaca0046aed212bfeb5855f963d1d 2013-05-17 01:48:46 ....A 246279 Virusshare.00061/Packed.Win32.PolyCrypt.d-d0debb25a85088d05b2f169244e037fc8c8417f1 2013-05-17 04:23:56 ....A 245267 Virusshare.00061/Packed.Win32.PolyCrypt.d-d1390af9ac9c04008902536807616895f47a451c 2013-05-18 21:05:38 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-d1432b130b9c9371c8a46f1dcb4c3c1c99f71bbf 2013-05-17 08:55:30 ....A 244791 Virusshare.00061/Packed.Win32.PolyCrypt.d-d1b7865e210c27029c963c6089f5af89c0195370 2013-05-18 08:07:10 ....A 69632 Virusshare.00061/Packed.Win32.PolyCrypt.d-d23eee639730c5e68ae9e4c19c09f384f8689907 2013-05-17 12:39:54 ....A 242527 Virusshare.00061/Packed.Win32.PolyCrypt.d-d38f72184b16bf6f29b4cedb10a7315ab8ff6348 2013-05-17 10:06:06 ....A 462336 Virusshare.00061/Packed.Win32.PolyCrypt.d-d42221f06a7903a558442c578859b894edfe9533 2013-05-16 23:38:30 ....A 308590 Virusshare.00061/Packed.Win32.PolyCrypt.d-d42e1962ab64a745b6080ac74c7dfdb865e71bff 2013-05-17 00:49:00 ....A 244791 Virusshare.00061/Packed.Win32.PolyCrypt.d-d4492ec458797835a4ab02820e45afb624576d6c 2013-05-18 05:11:24 ....A 58769 Virusshare.00061/Packed.Win32.PolyCrypt.d-d4c9d0db99401c78d6a6da4f92b8766cbb403355 2013-05-17 06:43:32 ....A 12549 Virusshare.00061/Packed.Win32.PolyCrypt.d-d5902d2f68201b5c619b01249531a968fcdf4352 2013-05-20 00:28:52 ....A 62574 Virusshare.00061/Packed.Win32.PolyCrypt.d-d5b1d32131498faee71344b97046d10d117b907d 2013-05-17 17:55:46 ....A 54374 Virusshare.00061/Packed.Win32.PolyCrypt.d-d61cd1c71fb708932792ede4d4124b330d3eff50 2013-05-17 05:16:42 ....A 244807 Virusshare.00061/Packed.Win32.PolyCrypt.d-d97c4584a399c6a596af0030e2acb4f305388fa7 2013-05-17 05:25:56 ....A 189374 Virusshare.00061/Packed.Win32.PolyCrypt.d-d9a3d916a40eb892bbd4211ce2d4494c8dca16c6 2013-05-18 11:27:00 ....A 219958 Virusshare.00061/Packed.Win32.PolyCrypt.d-da0af663b7787fe6a32f750a0bdea4b2163a2aa8 2013-05-17 02:12:34 ....A 241275 Virusshare.00061/Packed.Win32.PolyCrypt.d-da0e3a66b0ed242c9a9b4d000915bb4ec69b7220 2013-05-18 01:48:20 ....A 219978 Virusshare.00061/Packed.Win32.PolyCrypt.d-da44e67eedbccbd97e8e92023b90b8f875cefe1e 2013-05-18 06:17:36 ....A 240691 Virusshare.00061/Packed.Win32.PolyCrypt.d-db2934d58f79edd72fcbe5aa4f3faac0c71a6cae 2013-05-18 10:49:40 ....A 272966 Virusshare.00061/Packed.Win32.PolyCrypt.d-dcab1de9c7efcc11e8dcf40078755c88ce661ef0 2013-05-17 21:14:58 ....A 244151 Virusshare.00061/Packed.Win32.PolyCrypt.d-dd7caf226b712f9da65691e49e9c09a1114ebccf 2013-05-20 01:01:28 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-de776350c2e2bd4c3992dd52334f8bb1d549f27f 2013-05-18 21:12:04 ....A 244807 Virusshare.00061/Packed.Win32.PolyCrypt.d-de7c0e41f8f3434c4509e8396e15d0ff025d72f1 2013-05-17 07:06:20 ....A 169052 Virusshare.00061/Packed.Win32.PolyCrypt.d-e0f0d24fea123cdf914029eeb93bea5ae30bdc71 2013-05-20 02:31:10 ....A 204606 Virusshare.00061/Packed.Win32.PolyCrypt.d-e177fbf86ec95dda0538477fbb3fcce8a2418eb4 2013-05-17 03:41:16 ....A 242411 Virusshare.00061/Packed.Win32.PolyCrypt.d-e4fc42fe9b3447de9ac4016486330223c5b2aaf7 2013-05-18 06:04:00 ....A 27381 Virusshare.00061/Packed.Win32.PolyCrypt.d-e514170b95a60a1fcd3cab57015a742cf6f5cb29 2013-05-18 14:00:18 ....A 108032 Virusshare.00061/Packed.Win32.PolyCrypt.d-e7b88d3f7332b5cb8c7786342ec7ad7efb12c813 2013-05-18 16:29:00 ....A 62570 Virusshare.00061/Packed.Win32.PolyCrypt.d-e86ccb389e323e4a8b553882a2c2a9c29b5baf2e 2013-05-17 09:04:42 ....A 244223 Virusshare.00061/Packed.Win32.PolyCrypt.d-e8fd381f1b8bbb2a8304a84dad381b999fb770bd 2013-05-18 12:37:58 ....A 58769 Virusshare.00061/Packed.Win32.PolyCrypt.d-e911cc21ce7c874d961cf6741797dc7cdc6c93cc 2013-05-17 00:00:24 ....A 319806 Virusshare.00061/Packed.Win32.PolyCrypt.d-e9dbdd8405c12b283c1650c69d08add90689e44a 2013-05-17 19:01:16 ....A 240691 Virusshare.00061/Packed.Win32.PolyCrypt.d-ea89857b2392eb661f6c947c29acb54643ffdc5c 2013-05-18 18:21:20 ....A 319302 Virusshare.00061/Packed.Win32.PolyCrypt.d-ed128de72dd51eb22304eb43880b5198dcab042f 2013-05-18 19:23:10 ....A 44443 Virusshare.00061/Packed.Win32.PolyCrypt.d-ee07ea0c26a2919be7806e69fe943ec30e76260f 2013-05-17 07:05:22 ....A 244807 Virusshare.00061/Packed.Win32.PolyCrypt.d-eeb3dd371a7d70c4b42929e20bab06bee2e7ce3b 2013-05-18 05:09:22 ....A 244223 Virusshare.00061/Packed.Win32.PolyCrypt.d-eff65e574cf7fffb21833ab28d2fe90d2ac6b6d8 2013-05-17 13:39:00 ....A 244251 Virusshare.00061/Packed.Win32.PolyCrypt.d-f0f4a0ea5480ae8a2b45056677f142925d7060f9 2013-05-17 18:46:00 ....A 244723 Virusshare.00061/Packed.Win32.PolyCrypt.d-f246ed4d6996e1c7186254eb2ac08ac618fcadea 2013-05-18 12:37:18 ....A 244807 Virusshare.00061/Packed.Win32.PolyCrypt.d-f2b8c0052d3fd8033e3b397ef19b9e37e780aaf0 2013-05-18 01:17:04 ....A 242411 Virusshare.00061/Packed.Win32.PolyCrypt.d-f40654d29947e378a9c6478d94164a52f832f93c 2013-05-19 10:45:26 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-f5bff88181dbc26d666d403b1c8e9ecebf360356 2013-05-17 03:49:40 ....A 319266 Virusshare.00061/Packed.Win32.PolyCrypt.d-f5c5b733834bce71fa1fb8a8493461027b198ad4 2013-05-17 22:19:12 ....A 11665 Virusshare.00061/Packed.Win32.PolyCrypt.d-f5f421d4ef23752ff99895d82317ade80cccd173 2013-05-18 17:08:20 ....A 58773 Virusshare.00061/Packed.Win32.PolyCrypt.d-f662dca50dd7ae302f6bd6178ba538ea49b3bf37 2013-05-17 03:08:04 ....A 272966 Virusshare.00061/Packed.Win32.PolyCrypt.d-f7fe9bfe0bfcca9ac8005e230a32f67893a1eaff 2013-05-17 06:52:32 ....A 62038 Virusshare.00061/Packed.Win32.PolyCrypt.d-fa7f7123a7d0e58ed53e117c2b181e90d225e65c 2013-05-17 10:01:52 ....A 25787 Virusshare.00061/Packed.Win32.PolyCrypt.d-fcbfdb2917f4fd3a0ecd7bd18652e519b270afd6 2013-05-18 07:21:18 ....A 25338 Virusshare.00061/Packed.Win32.PolyCrypt.d-fd4089cbb3062c474ecd5c54c7ba43d15a4cf0f0 2013-05-19 10:14:38 ....A 62058 Virusshare.00061/Packed.Win32.PolyCrypt.d-fdcd809531b1a3750f959751a1df588ebba215da 2013-05-18 04:17:12 ....A 272966 Virusshare.00061/Packed.Win32.PolyCrypt.d-fe04ff30e8196262775bfecc37f30dcea26ca75f 2013-05-18 16:55:36 ....A 202230 Virusshare.00061/Packed.Win32.PolyCrypt.d-ff26c59250199ca7f8139da0ee8e1c1c4491c99c 2013-05-16 23:28:10 ....A 62553 Virusshare.00061/Packed.Win32.PolyCrypt.d-fff5bec24f90269163810fed4f5046deb4431893 2013-05-17 12:56:12 ....A 44032 Virusshare.00061/Packed.Win32.PolyCrypt.e-833341bd57318af1a12b3fe8d2c74543302d471c 2013-05-17 23:43:48 ....A 102416 Virusshare.00061/Packed.Win32.PolyCrypt.g-c3242fd2fc3d192ae40854424db94857a445e862 2013-05-18 20:20:54 ....A 118785 Virusshare.00061/Packed.Win32.PolyCrypt.h-0eb4df92fca235c743a8314ce8d8670ab008e748 2013-05-18 03:33:00 ....A 121344 Virusshare.00061/Packed.Win32.PolyCrypt.h-2d0ff58fd576c7614ca2fd32d045c1309650c897 2013-05-20 02:35:48 ....A 88576 Virusshare.00061/Packed.Win32.PolyCrypt.h-37563857ffea9c8b266432b095f754732eec3b68 2013-05-17 09:43:22 ....A 113433 Virusshare.00061/Packed.Win32.PolyCrypt.h-4063608f3e636f5c19477c464534f036ff7c5172 2013-05-17 22:51:34 ....A 118466 Virusshare.00061/Packed.Win32.PolyCrypt.h-68a3c6a41d93c462dad99ad92d9e841fa0027e5c 2013-05-17 19:38:58 ....A 116261 Virusshare.00061/Packed.Win32.PolyCrypt.h-73d86e04237b757763f5aa2beea83fa650d88122 2013-05-17 19:29:46 ....A 54784 Virusshare.00061/Packed.Win32.PolyCrypt.h-a53e77b18d8487138ce598d8b6ca8674cd93fa4a 2013-05-17 07:32:52 ....A 103337 Virusshare.00061/Packed.Win32.PolyCrypt.h-b79a217767b73e545abf09275f5b3309cf2de79f 2013-05-18 14:40:38 ....A 117740 Virusshare.00061/Packed.Win32.PolyCrypt.h-f2278a8d1ea5363b2d7b947f434e910d91f5b7f1 2013-05-17 11:50:54 ....A 61218 Virusshare.00061/Packed.Win32.PolyCrypt.m-0d75d5e83c8a34b396a9ecbe0cc2c9a114bd4af2 2013-05-17 14:27:28 ....A 83456 Virusshare.00061/Packed.Win32.PolyCrypt.m-134d6c7a6922d08e56469ca8b946bfa59bd927e3 2013-05-19 20:57:40 ....A 77824 Virusshare.00061/Packed.Win32.PolyCrypt.m-1cbca917f091bfd711a405e5eaa6c4696d6820b4 2013-05-17 21:51:14 ....A 510464 Virusshare.00061/Packed.Win32.PolyCrypt.m-3a36327a7d26351895b63773f7a8927257058b93 2013-05-17 20:49:38 ....A 68752 Virusshare.00061/Packed.Win32.PolyCrypt.m-3df65946bbf9e29f75c24c82b42e8b2e914d2f9b 2013-05-17 09:00:54 ....A 152064 Virusshare.00061/Packed.Win32.PolyCrypt.m-46ba8973d87ccbc1b624e1cf5c507f941a4f80d9 2013-05-17 14:26:12 ....A 68240 Virusshare.00061/Packed.Win32.PolyCrypt.m-81a241f2c60b176d37d214b34120d34f0fdb3cee 2013-05-18 14:28:40 ....A 69632 Virusshare.00061/Packed.Win32.PolyCrypt.m-81cb3d0be2042fe41481fb7ba5a2cfe54422ec34 2013-05-18 12:25:02 ....A 79872 Virusshare.00061/Packed.Win32.PolyCrypt.m-854dd6bc87aeed3300825231aad7f3b0f9c2b4a3 2013-05-18 02:10:46 ....A 77824 Virusshare.00061/Packed.Win32.PolyCrypt.m-b769a600ade01a40dd31736c3844ea0641f6e826 2013-05-18 06:02:20 ....A 52058 Virusshare.00061/Packed.Win32.PolyCrypt.m-caa39ec49cc4476cc2a2dfa83362d2de0d349406 2013-05-17 16:11:46 ....A 28672 Virusshare.00061/Packed.Win32.PolyCrypt.m-ce7cb659f8e20fa8e50474e4741e416b52ab7f50 2013-05-18 08:55:46 ....A 94208 Virusshare.00061/Packed.Win32.PolyCrypt.m-d2c8a95c0acc8907fc958f3138b91333098acb76 2013-05-17 22:07:34 ....A 84992 Virusshare.00061/Packed.Win32.PolyCrypt.m-d4e372cfd7d4ffa1b63d966c4d4656f4c7fa3268 2013-05-18 01:02:12 ....A 54784 Virusshare.00061/Packed.Win32.PolyCrypt.m-e6ad4d9b2ee88b8ffc0c8837091509dfe1cc0c1b 2013-05-20 02:25:04 ....A 88158 Virusshare.00061/Packed.Win32.PolyCrypt.m-e99a416ea53a92de6402775faa94ae119088a366 2013-05-17 09:58:10 ....A 36864 Virusshare.00061/Packed.Win32.PolyCrypt.m-f84f2c8de9ae32a98f86ebbd3d015872351a2c9d 2013-05-17 18:25:34 ....A 83968 Virusshare.00061/Packed.Win32.PolyCrypt.m-f9a5b230f7e8f79238d4da7c7804da1f928a9387 2013-05-17 11:48:44 ....A 123392 Virusshare.00061/Packed.Win32.Salpack.e-a40a2b46ce4930ae4c5fce73ef21e9d449ed0d4b 2013-05-17 12:56:52 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.a-0d16f640043f2e93ebe5b5291dc1922a76142bd6 2013-05-17 15:49:44 ....A 29189 Virusshare.00061/Packed.Win32.TDSS.a-16ba9e23bba882be9238a630853bec50bc65295e 2013-05-17 13:47:18 ....A 102400 Virusshare.00061/Packed.Win32.TDSS.a-208e350d5d27c5bb8fd55c0d376f03ac1667708c 2013-05-17 19:40:10 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.a-28e2c94e082fbba9ddf2ba86653c80b566baeee9 2013-05-18 06:01:12 ....A 28677 Virusshare.00061/Packed.Win32.TDSS.a-291338ba8833e952e5ebad951c9e505928df4928 2013-05-17 10:10:26 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.a-2d1fd3cdbe0948b586c3c64e75aad1fa63b09ba1 2013-05-17 15:40:58 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.a-2ecc71b01bad113da445363a565dd69f8ab10f80 2013-05-20 01:59:22 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.a-34f01a9170dfde7f8faf9cfff572d288e958c44c 2013-05-17 08:33:06 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.a-36a711067b59db8afab7a42a879fb2efd88fa09f 2013-05-17 06:40:12 ....A 30720 Virusshare.00061/Packed.Win32.TDSS.a-39a9b1d6e1fcaa1dd151b285620fc28ed72423db 2013-05-17 18:49:16 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.a-3ea08533a974d37e03162510973967f348605133 2013-05-18 17:44:10 ....A 30720 Virusshare.00061/Packed.Win32.TDSS.a-47abe6f0ae396a484cfb1558dc2d0e5885eb3778 2013-05-17 08:25:42 ....A 30720 Virusshare.00061/Packed.Win32.TDSS.a-5278d6236793f6118173c36e8e9bc9916a432482 2013-05-18 16:03:36 ....A 106496 Virusshare.00061/Packed.Win32.TDSS.a-57591eaf133af73aebc30764b46351a89985fa1d 2013-05-17 04:32:14 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.a-69f15ddd43e08c041d0a8debaf0202ea9b39fd0b 2013-05-18 07:56:32 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.a-6eee7829af9ef4b83afe59128a5c9ad6d64d0884 2013-05-17 10:00:18 ....A 29696 Virusshare.00061/Packed.Win32.TDSS.a-7a327bdf2e2811d909b8e32a0ecd9b48dd9922e2 2013-05-18 09:38:30 ....A 131072 Virusshare.00061/Packed.Win32.TDSS.a-807adf6350a7fe2a6a23a95fca67a6bddb03f916 2013-05-19 01:46:38 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.a-8cd30a399d32916719c9d3e10b9a469b42d050c7 2013-05-17 05:11:14 ....A 102400 Virusshare.00061/Packed.Win32.TDSS.a-985a63ecd692998ea5d13d2a124a78b62f71331a 2013-05-19 16:12:58 ....A 30720 Virusshare.00061/Packed.Win32.TDSS.a-9f19a3a4781bdf6afe1466083c0ac6a8c633761b 2013-05-18 02:04:50 ....A 31744 Virusshare.00061/Packed.Win32.TDSS.a-c34c2bdca53446558e86031d7d1b962423fa02fd 2013-05-17 22:40:00 ....A 106496 Virusshare.00061/Packed.Win32.TDSS.a-d5600cd0bd60d2bee345ebb01056b5bbf031310c 2013-05-17 07:53:08 ....A 131072 Virusshare.00061/Packed.Win32.TDSS.a-e7f01b17322af6860398743dedcd57e40c728f94 2013-05-17 11:57:10 ....A 30720 Virusshare.00061/Packed.Win32.TDSS.a-ed88c6dbd9d143904d5192ff1eedb184b7f13a7e 2013-05-17 16:30:44 ....A 30208 Virusshare.00061/Packed.Win32.TDSS.a-eda6006e66e2d5aaa6256ce941e302bda4dcfa09 2013-05-18 07:42:40 ....A 65536 Virusshare.00061/Packed.Win32.TDSS.a-f328d8a0c1f9ef64dc1e31a73e89c4c820f56cd6 2013-05-18 02:53:54 ....A 28677 Virusshare.00061/Packed.Win32.TDSS.a-fa5e0e524150b7c8b48855fbec42806c24795524 2013-05-18 00:49:00 ....A 30720 Virusshare.00061/Packed.Win32.TDSS.a-fe8c6abf39dd6c0712c011150d7fa5a468dd4fd8 2013-05-17 14:27:28 ....A 49152 Virusshare.00061/Packed.Win32.TDSS.aa-01cd3e8769125e96461d5c010b50305f0894ac7a 2013-05-20 00:48:50 ....A 54272 Virusshare.00061/Packed.Win32.TDSS.aa-021a32b4589f7c746583c2245e293b13380354c6 2013-05-18 05:52:10 ....A 89093 Virusshare.00061/Packed.Win32.TDSS.aa-1009cb98bf3dcc270b456b9040f539cfb4415acc 2013-05-17 18:53:30 ....A 82944 Virusshare.00061/Packed.Win32.TDSS.aa-17ce2beedb3efc105c322c6e058ab80989c2f14a 2013-05-17 04:51:54 ....A 89093 Virusshare.00061/Packed.Win32.TDSS.aa-1d662fa959feee9acbf8ec527393077d0ab6170b 2013-05-17 14:30:54 ....A 75781 Virusshare.00061/Packed.Win32.TDSS.aa-1e0e826a75f029dddc49dd6b1d4d33fed906f068 2013-05-16 23:45:20 ....A 61952 Virusshare.00061/Packed.Win32.TDSS.aa-24977fc7dbc2233eecc4f3a380e88bab597c5fef 2013-05-17 00:56:14 ....A 32768 Virusshare.00061/Packed.Win32.TDSS.aa-24ac1acb99d5898bf40eb2beb6f4737b8cdd0031 2013-05-17 02:52:56 ....A 61489 Virusshare.00061/Packed.Win32.TDSS.aa-25b3168ce3612cd01e62af0148a647651b9be1b5 2013-05-18 00:32:30 ....A 466944 Virusshare.00061/Packed.Win32.TDSS.aa-277e323306d7631b291992d4144f35690b8a79dc 2013-05-17 17:52:26 ....A 63488 Virusshare.00061/Packed.Win32.TDSS.aa-27d5a42400a8478b4470753868ca74534cbb1c32 2013-05-20 00:33:40 ....A 90112 Virusshare.00061/Packed.Win32.TDSS.aa-2a05a59cce506a2c6ec8ebc817927bda254e62c9 2013-05-18 09:30:20 ....A 33280 Virusshare.00061/Packed.Win32.TDSS.aa-2cf4cec87d9343d874b0d1e6c5abdd73696a40f0 2013-05-17 19:37:40 ....A 53248 Virusshare.00061/Packed.Win32.TDSS.aa-38e61681cbcb71034e69f76622dff4cfb5fe1b15 2013-05-17 13:09:08 ....A 53760 Virusshare.00061/Packed.Win32.TDSS.aa-57b866042e89532ff314ad7875452fd9e40b904d 2013-05-17 12:00:20 ....A 1567744 Virusshare.00061/Packed.Win32.TDSS.aa-6694743b6a234b983ea0593ca2303eafc0b2a270 2013-05-17 17:03:48 ....A 61952 Virusshare.00061/Packed.Win32.TDSS.aa-669b3c9f631f95178c2782a841e8b2337dbbaf60 2013-05-17 15:03:32 ....A 17408 Virusshare.00061/Packed.Win32.TDSS.aa-6a571693da1456d6901e20aab8a63177113ea1f1 2013-05-18 11:06:32 ....A 2247168 Virusshare.00061/Packed.Win32.TDSS.aa-6a71e10936d7e512344af18e45210c055686fbba 2013-05-18 02:51:28 ....A 70144 Virusshare.00061/Packed.Win32.TDSS.aa-73e0729fb3f875da5347a4f997d7efac869f5481 2013-05-17 21:28:24 ....A 42109 Virusshare.00061/Packed.Win32.TDSS.aa-991f36626153037111899f775dc7d8cdb3618cd8 2013-05-17 18:19:28 ....A 467456 Virusshare.00061/Packed.Win32.TDSS.aa-9c0c2bde68575c3f84d5cf1a700a22e41d5d14ba 2013-05-19 20:05:00 ....A 305152 Virusshare.00061/Packed.Win32.TDSS.aa-a1e3ea23e41c698ef9429abca81678ed295b9e02 2013-05-18 01:26:58 ....A 29184 Virusshare.00061/Packed.Win32.TDSS.aa-aa504848a9ccaa502883e86372def4cc37e1ce4a 2013-05-17 02:01:16 ....A 53248 Virusshare.00061/Packed.Win32.TDSS.aa-d08d79c383e2972973209bce5802824447eddf62 2013-05-17 10:42:52 ....A 53760 Virusshare.00061/Packed.Win32.TDSS.aa-d526fcec7c31a65fa71bff79e1d22be297f7c27f 2013-05-18 20:25:32 ....A 53248 Virusshare.00061/Packed.Win32.TDSS.aa-d665071d43803f224240129b2be3b070d910f0e1 2013-05-18 17:47:36 ....A 25600 Virusshare.00061/Packed.Win32.TDSS.aa-ef05e0062bf3388dcdf1ead493d133b88e91f271 2013-05-18 04:26:30 ....A 28672 Virusshare.00061/Packed.Win32.TDSS.aa-f3f9c958e6de34d5e1e9f00d6aa642756e34de63 2013-05-18 09:36:08 ....A 39424 Virusshare.00061/Packed.Win32.TDSS.aa-f6c9e4dc4ab2fb6ba7e4ce4828eeab2a4f545816 2013-05-20 01:47:16 ....A 90643 Virusshare.00061/Packed.Win32.TDSS.aa-f8ee06194c316e45462318b2ec9e653b23fd9f3c 2013-05-18 13:50:38 ....A 117785 Virusshare.00061/Packed.Win32.TDSS.b-7111edd97d14c5718509a53965b26b8169daca67 2013-05-17 21:24:06 ....A 48640 Virusshare.00061/Packed.Win32.TDSS.c-0383e6bdae2281c388ce68f966ae3348b8a4c20a 2013-05-18 02:39:26 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.c-08bd77e751cc552ece7277803443bb4cb8d5dab7 2013-05-17 02:07:52 ....A 102400 Virusshare.00061/Packed.Win32.TDSS.c-0a952b572f97b59be0c6ed952b23d31671e5e8f5 2013-05-17 11:00:46 ....A 35143 Virusshare.00061/Packed.Win32.TDSS.c-106a306a8345aa000af2f48653dbabf53642063d 2013-05-17 16:59:24 ....A 31744 Virusshare.00061/Packed.Win32.TDSS.c-1b0606857b1960b2e347365643e0c7acbe11fdd5 2013-05-18 10:47:54 ....A 1490432 Virusshare.00061/Packed.Win32.TDSS.c-1b458268eeb4d7f842fdd99b52a6c3503cdd259c 2013-05-18 02:58:38 ....A 30812 Virusshare.00061/Packed.Win32.TDSS.c-1fb9f7af201d1ea4532b7962eeff788fbd79a6f5 2013-05-17 17:33:48 ....A 60928 Virusshare.00061/Packed.Win32.TDSS.c-26339716f755faa5a3a02fc43e83e19b60798d49 2013-05-17 14:00:18 ....A 118784 Virusshare.00061/Packed.Win32.TDSS.c-3d62a7b2e5278f01854f380cbe5210e558febfde 2013-05-18 16:40:40 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.c-3dfb363f92e4a769c58bd8473fe2b337c49b790e 2013-05-18 08:11:12 ....A 59904 Virusshare.00061/Packed.Win32.TDSS.c-5de6d4b43c26a8324d68fb38c2024612fa7fc5a4 2013-05-17 02:43:40 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.c-68756c27eb37c4b4f14e14f785512d812bf1ff9a 2013-05-18 17:55:32 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.c-6b43a1c36c5bfd5e176ceb6f00fec233713e0290 2013-05-17 19:08:48 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.c-765497fc9af0c04ff8e0c71d5679c7eee1b32f0c 2013-05-18 01:17:52 ....A 103424 Virusshare.00061/Packed.Win32.TDSS.c-7c9a9fc4a920d8bb3851dd9bae2554be179512e4 2013-05-19 15:20:20 ....A 32256 Virusshare.00061/Packed.Win32.TDSS.c-855501f5ff3ac448130e5d64cc6449a1b3fa3892 2013-05-17 09:02:26 ....A 168960 Virusshare.00061/Packed.Win32.TDSS.c-85b9f4baa1f11425560fd0fa62d6f72caf93938a 2013-05-18 07:37:18 ....A 28672 Virusshare.00061/Packed.Win32.TDSS.c-865f2c078e9117445f821317475fdcad60eea084 2013-05-17 03:57:50 ....A 110592 Virusshare.00061/Packed.Win32.TDSS.c-879717e5433e1b4db308fc5b24e6b90d07d66526 2013-05-18 16:16:20 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.c-8b43daf7ef4e22bcad21a759a04e276fcff28844 2013-05-17 15:16:20 ....A 38912 Virusshare.00061/Packed.Win32.TDSS.c-8f25e52b80272d8bfcc2505f84874e041eb89e89 2013-05-20 00:53:40 ....A 31744 Virusshare.00061/Packed.Win32.TDSS.c-90f852f2dccb86896001b498d10f8a3850276edf 2013-05-18 21:34:08 ....A 103424 Virusshare.00061/Packed.Win32.TDSS.c-af6d7d23dfb6c0fd9a70d5736b682bc206a4fdf3 2013-05-17 17:14:34 ....A 446464 Virusshare.00061/Packed.Win32.TDSS.c-b52d0b1bf0978bfc5612ec8f6480d6a64e158d64 2013-05-17 23:58:30 ....A 27648 Virusshare.00061/Packed.Win32.TDSS.c-bdc58379f1ab1d56cb6af4c0a908014f6533ed57 2013-05-17 09:40:50 ....A 47104 Virusshare.00061/Packed.Win32.TDSS.c-c5bf1b42ccd63ee7c22ef2eba6899a4952b2c18c 2013-05-17 14:49:12 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.c-cde7244bfaac78b7f0484c38ec53c3c9cf9174cf 2013-05-17 16:11:28 ....A 108546 Virusshare.00061/Packed.Win32.TDSS.c-d4c5b114df126497d270c464ae2adecb23c0315a 2013-05-17 09:30:20 ....A 78848 Virusshare.00061/Packed.Win32.TDSS.c-def70636904c9f8dfa09bb1384914d343e1b2a30 2013-05-18 08:56:44 ....A 65536 Virusshare.00061/Packed.Win32.TDSS.e-06aaf661902e0ebb80a5f3eba6cbd820620b4b05 2013-05-17 16:54:42 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.e-0de803d00cf490a93ac054a101db0d3993fef91a 2013-05-18 05:38:08 ....A 67584 Virusshare.00061/Packed.Win32.TDSS.e-154862367c00199c76056bdd85fcee2c6601dc04 2013-05-18 11:58:56 ....A 32256 Virusshare.00061/Packed.Win32.TDSS.e-1defaa777062db995d3fa33d4c17788e2bc3379c 2013-05-19 12:04:52 ....A 159744 Virusshare.00061/Packed.Win32.TDSS.e-30da1acf924b668073cacf25a87ecdb8f1c96b1d 2013-05-17 19:17:38 ....A 32768 Virusshare.00061/Packed.Win32.TDSS.e-40bc8a9ad445be4e19b2102ec9530f0ed5c5581b 2013-05-17 05:05:48 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.e-7e3f1b4e4c7e0ee8438a3dbd5f7368d700d450ac 2013-05-17 06:45:00 ....A 31744 Virusshare.00061/Packed.Win32.TDSS.e-81ba12b8c2a39c0a999adec56b03bf28fc057ae9 2013-05-17 23:30:14 ....A 29184 Virusshare.00061/Packed.Win32.TDSS.e-93d3ea8ed96e74234af34608c890b6d583ff9da9 2013-05-20 01:27:56 ....A 31744 Virusshare.00061/Packed.Win32.TDSS.e-a8605c9e10d2fac3f51d651c8f4ee3285214af3c 2013-05-17 00:08:28 ....A 31744 Virusshare.00061/Packed.Win32.TDSS.e-c5148d51de12639b789ab70e864c56b0bec70938 2013-05-17 01:27:52 ....A 163840 Virusshare.00061/Packed.Win32.TDSS.e-cbc9db53bceab8eb090edade42c0e4fc452d33d2 2013-05-18 06:28:46 ....A 32768 Virusshare.00061/Packed.Win32.TDSS.e-ced1038be9843c8cc2109e6b770bbd79f9d54f0f 2013-05-17 01:04:02 ....A 184320 Virusshare.00061/Packed.Win32.TDSS.e-e4436472a23b276022734d46a8dbe0f1861e93e2 2013-05-17 11:50:00 ....A 159744 Virusshare.00061/Packed.Win32.TDSS.e-efcd96834b9f49e978daa23679e8971768f48cd1 2013-05-20 01:22:14 ....A 65536 Virusshare.00061/Packed.Win32.TDSS.f-00dfb01a8ed26b57d6696578dd3a2d36dc727062 2013-05-18 06:17:06 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.f-03c4486802bc0017d8f3b72b6bf027f392c93cbe 2013-05-17 03:49:10 ....A 126976 Virusshare.00061/Packed.Win32.TDSS.f-09b31b936d136b7d5d74308b02eef63fb1cd1af6 2013-05-18 12:02:14 ....A 2676736 Virusshare.00061/Packed.Win32.TDSS.f-0edbbd7b0c5ca1fb2863038e9cd457f025709857 2013-05-18 11:02:30 ....A 69637 Virusshare.00061/Packed.Win32.TDSS.f-1e9bb0e991a4cbfa10d6da86f01af701615f30a5 2013-05-17 02:19:54 ....A 69637 Virusshare.00061/Packed.Win32.TDSS.f-201b59685a3abf06c817ab49ee7c94a4cfcd13f7 2013-05-18 01:38:12 ....A 126976 Virusshare.00061/Packed.Win32.TDSS.f-2366011126a22cc530b2d484743b2af9626d74f1 2013-05-17 11:27:48 ....A 106496 Virusshare.00061/Packed.Win32.TDSS.f-24b31f2650a7e7c6cbfdc10a3b879fa181561208 2013-05-17 00:30:08 ....A 126976 Virusshare.00061/Packed.Win32.TDSS.f-2d70b3b86c603aa4efbcdd760de45c1daed1a49c 2013-05-18 03:03:44 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.f-2fd7ef8d2f75f1036223d7d728acb6200e080269 2013-05-17 00:07:02 ....A 102400 Virusshare.00061/Packed.Win32.TDSS.f-30b74e5fb5b2e80d5f4e2d0c81257cbbfb18d654 2013-05-18 19:30:06 ....A 69637 Virusshare.00061/Packed.Win32.TDSS.f-328bcc1f787908977beaf0c651d2981ebe5ba9a4 2013-05-17 02:46:44 ....A 70149 Virusshare.00061/Packed.Win32.TDSS.f-329918556bd0c79baabfe22c8524243b4d777c91 2013-05-19 19:10:16 ....A 102400 Virusshare.00061/Packed.Win32.TDSS.f-3e12172ad546ec49c1813dd40ecd7f215232923c 2013-05-17 18:14:20 ....A 126976 Virusshare.00061/Packed.Win32.TDSS.f-3e156598f6ae2b7d4b2c7d8b5b98fc9c21d05abe 2013-05-17 07:36:38 ....A 22528 Virusshare.00061/Packed.Win32.TDSS.f-40e15b2a73cd3919fa8a475aa4c77030dd8e5400 2013-05-20 00:24:20 ....A 126976 Virusshare.00061/Packed.Win32.TDSS.f-42c7c0b2bf88ec626f573961a48084f7c4e0a15d 2013-05-17 04:45:56 ....A 126976 Virusshare.00061/Packed.Win32.TDSS.f-4640fd650f68298b2ce9e31d31a367beaa940374 2013-05-17 22:02:34 ....A 69637 Virusshare.00061/Packed.Win32.TDSS.f-46b8eef2088979410b6d752aec5c5b9a64135e4c 2013-05-18 15:15:10 ....A 131072 Virusshare.00061/Packed.Win32.TDSS.f-49d5c7f9ab8029db360ec9d5d3f2ca399a6ad523 2013-05-17 14:59:30 ....A 126976 Virusshare.00061/Packed.Win32.TDSS.f-4bd52cdd4b3efa713ab78b2a80445a7f1e2eb16e 2013-05-17 03:14:00 ....A 126976 Virusshare.00061/Packed.Win32.TDSS.f-4f66052634596c6c056955726b907c0c096edf73 2013-05-18 11:54:18 ....A 118784 Virusshare.00061/Packed.Win32.TDSS.f-51a695fce3b78564fc0d347c314425fd2e33535a 2013-05-18 14:40:14 ....A 98304 Virusshare.00061/Packed.Win32.TDSS.f-522f2ba7edb8d08145d7f4d8c03e29f9ff9c12b9 2013-05-18 09:42:40 ....A 1007104 Virusshare.00061/Packed.Win32.TDSS.f-57e541420ec55276359aa047bf9319c9a941c2bd 2013-05-18 13:41:34 ....A 69637 Virusshare.00061/Packed.Win32.TDSS.f-60edb91b613e47b9f39c2513f7c69a83eaff1e67 2013-05-18 11:02:00 ....A 126976 Virusshare.00061/Packed.Win32.TDSS.f-736c73a3d8d16954c347467e7d8567546ec68cf4 2013-05-18 01:29:14 ....A 98304 Virusshare.00061/Packed.Win32.TDSS.f-7b3b4dd753adee4889a6de3809256386b80e1556 2013-05-17 02:50:38 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.f-8621476ff1d28085336e7d7fff48cb9ff412fc2d 2013-05-17 18:10:44 ....A 126976 Virusshare.00061/Packed.Win32.TDSS.f-8dc3a5e3efa9f6bab7c8de4a254f025c315acd55 2013-05-18 04:53:38 ....A 69637 Virusshare.00061/Packed.Win32.TDSS.f-8f52008d8dfb7d2f5ead8878ab7eeaecf8016b5a 2013-05-18 00:50:54 ....A 98304 Virusshare.00061/Packed.Win32.TDSS.f-90ece00f077a827058a9e7e085409800a71cd9e7 2013-05-18 01:59:44 ....A 112152 Virusshare.00061/Packed.Win32.TDSS.f-91734da25faa59e9460b889f7708e2a74b635c6b 2013-05-19 06:02:02 ....A 118784 Virusshare.00061/Packed.Win32.TDSS.f-94b284979ba7c1236179fc78a8537f67e4000038 2013-05-17 00:18:24 ....A 65536 Virusshare.00061/Packed.Win32.TDSS.f-98ba2806faa1f1a908c2efecf5fd2177cbaf669b 2013-05-18 19:07:52 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.f-a448c0b43a1e776d38674ed1bce104e98bc2b8dd 2013-05-17 13:27:34 ....A 118784 Virusshare.00061/Packed.Win32.TDSS.f-a718d4f4ded131732952e0ec445f35c7d487301c 2013-05-17 01:02:32 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.f-a76387bb192243b47ef13b6a6c40c2fc3bae9a81 2013-05-17 12:49:18 ....A 70149 Virusshare.00061/Packed.Win32.TDSS.f-a9728c2535532bffcc7aabb736c156744df7a6e2 2013-05-17 08:05:30 ....A 118784 Virusshare.00061/Packed.Win32.TDSS.f-aa8acb5aba13cb398d71998e8e6969e155b80a94 2013-05-17 05:55:40 ....A 126976 Virusshare.00061/Packed.Win32.TDSS.f-ac41e2cff3d0685b44609a5a648c031586ba251b 2013-05-17 19:33:10 ....A 118784 Virusshare.00061/Packed.Win32.TDSS.f-af8ee1ab0097f82470f3e20cfcc3ac0fca072e4d 2013-05-18 12:03:16 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.f-ba8a6426eb99ab8158b93571820aa451581a5ef3 2013-05-17 03:44:20 ....A 98304 Virusshare.00061/Packed.Win32.TDSS.f-bfcb75d1802ebbc439a4fb5c37c843c46cc394a6 2013-05-18 00:57:40 ....A 70149 Virusshare.00061/Packed.Win32.TDSS.f-c8dd80428d027d5280e94d4b540b7360c603aa70 2013-05-16 23:22:48 ....A 126976 Virusshare.00061/Packed.Win32.TDSS.f-cb7ef75ae71f4fca093f46649508ec3fa7afbff9 2013-05-18 17:53:06 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.f-d11cd8d4870e4a94fd29447be208835fe4724a72 2013-05-17 02:19:32 ....A 23040 Virusshare.00061/Packed.Win32.TDSS.f-d1b9b9cd56d5073c6d6c6e6b2490fa400c5a5c3a 2013-05-19 21:14:14 ....A 126976 Virusshare.00061/Packed.Win32.TDSS.f-d477dcd9c99f91f61cc787e46cb72bbfb99cd8ac 2013-05-17 03:38:34 ....A 126976 Virusshare.00061/Packed.Win32.TDSS.f-d7d6134bb06805539c96842bb9b3b754fdff9b5b 2013-05-17 03:38:24 ....A 70149 Virusshare.00061/Packed.Win32.TDSS.f-db9bd25dd880ccd3f15f3f616efc9df33892eafd 2013-05-17 16:53:36 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.f-e36d6db9b619b77ee926664803234c9b605aa86d 2013-05-17 00:20:34 ....A 126976 Virusshare.00061/Packed.Win32.TDSS.f-e603f745fb4f7e5d7509a79932b27b7825089d2c 2013-05-17 00:01:50 ....A 118784 Virusshare.00061/Packed.Win32.TDSS.f-f028d9eee554cac7dac0dd45a7f53626781bd163 2013-05-18 06:37:32 ....A 65536 Virusshare.00061/Packed.Win32.TDSS.f-f04aedfb7bc3ab25a39da7026b56e132f506972f 2013-05-17 20:47:00 ....A 131072 Virusshare.00061/Packed.Win32.TDSS.f-f3068c9e1e16182e54e88d0f0f2918092208a7d1 2013-05-18 04:59:12 ....A 126976 Virusshare.00061/Packed.Win32.TDSS.f-f629c83b634162d305595f556b969ea5b2362ba4 2013-05-18 19:16:30 ....A 98304 Virusshare.00061/Packed.Win32.TDSS.f-f86aabe380e3150964419132a6b24dcd0f33b07d 2013-05-17 09:28:08 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.f-fea8488f06216eea968e125816a5009dcd2ece5f 2013-05-18 20:33:54 ....A 69637 Virusshare.00061/Packed.Win32.TDSS.f-febdd2347ecf03052493a06a65e82f48752042ce 2013-05-17 03:32:56 ....A 180224 Virusshare.00061/Packed.Win32.TDSS.g-5b02804547a77fdd767d244778241398ee7ac168 2013-05-17 22:04:58 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.h-34c93838b59125137850b4bd204a3eb00bb46dbd 2013-05-18 18:04:44 ....A 98304 Virusshare.00061/Packed.Win32.TDSS.h-690bf0d20dc5456cd9f01f6927b673e7c6b9e345 2013-05-17 17:31:18 ....A 98304 Virusshare.00061/Packed.Win32.TDSS.h-7715955c7dae94746c8f39d392c47fa8bf5b344b 2013-05-17 04:40:56 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.h-91384dfd58d71b3db18a14dc1ec4ddc58f41b172 2013-05-18 03:05:06 ....A 98304 Virusshare.00061/Packed.Win32.TDSS.h-b85095009e492cd209ace62e7535d6933449d8fd 2013-05-18 14:56:30 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.i-c20f047737140b05301633c8279962e24ba23476 2013-05-18 21:53:22 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.m-0854843dee01e8e8cb76fe2916418acdaa0816f0 2013-05-18 11:12:48 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.m-143f7a99b4b22eba7b31838ea740c684fe908fac 2013-05-17 03:39:18 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.m-1b889b4be94a84fe3fdd5219b7e6af64fabd80b1 2013-05-20 00:31:04 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.m-2324a0efa39432150fde953afa5b17a83d5757e1 2013-05-17 03:35:52 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.m-24aed473a77ae5d1f7a43604891736ec9deae45e 2013-05-17 03:32:12 ....A 98304 Virusshare.00061/Packed.Win32.TDSS.m-27a359f2d2ee66136bfce520f932a3414168653b 2013-05-17 01:28:44 ....A 102400 Virusshare.00061/Packed.Win32.TDSS.m-54d06e40161c03c3ed175c974c092ae687609649 2013-05-17 10:43:46 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.m-5ca5bfd7dbd300643dc9b73b89f94a5cae9ba74e 2013-05-17 10:36:44 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.m-62e11198be43f5905032d5d5521c4ffe38a04e76 2013-05-17 19:32:28 ....A 102400 Virusshare.00061/Packed.Win32.TDSS.m-6a75c971232a4dd71652a4ee2f2c52530a93401b 2013-05-17 02:07:08 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.m-7cc1856877542e8a652fd3e2e0240245b6c6a1c8 2013-05-17 06:41:28 ....A 135168 Virusshare.00061/Packed.Win32.TDSS.m-7ed14b614f8e9ea6c4dfc8fd5630f21f3828f3c7 2013-05-17 13:44:22 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.m-8c634b06153e790187e26ba684d9a30bb14ce462 2013-05-17 22:06:06 ....A 102400 Virusshare.00061/Packed.Win32.TDSS.m-9d600a735d35b17189fb11315d6de8dd328c03f5 2013-05-18 04:40:58 ....A 30208 Virusshare.00061/Packed.Win32.TDSS.m-9fe5b2d2203690ee3253fc8a917296af3b787d25 2013-05-17 19:12:22 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.m-bc5e86f324420cccc84b8bf3a41f7cc3829df68c 2013-05-17 18:14:50 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.m-be461f6130cb76293541facdf986e4d09ec0f948 2013-05-17 11:11:52 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.m-c770d5a3bb597ac18cf97cefdb26ef96f3556d7f 2013-05-18 12:00:08 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.m-c8dd9e1040089932883a172f28d88bdf1843227d 2013-05-18 00:53:50 ....A 94208 Virusshare.00061/Packed.Win32.TDSS.m-e209b991a1baa9820b1a95581aac711725a7f836 2013-05-17 18:01:08 ....A 102400 Virusshare.00061/Packed.Win32.TDSS.m-fc072deb513a9c91a455be7c5b23b3fadb9326ab 2013-05-20 00:30:28 ....A 2355200 Virusshare.00061/Packed.Win32.TDSS.n-0085672b0f3e8b06ade6d1d90d0f06503fe6f08c 2013-05-17 04:57:04 ....A 22016 Virusshare.00061/Packed.Win32.TDSS.n-0efa5c0761644d381d4943d8b270ea003c77e8d3 2013-05-17 18:23:24 ....A 64000 Virusshare.00061/Packed.Win32.TDSS.n-1df45f9f40128f796fdbc767155bd431c98bacc2 2013-05-18 00:40:32 ....A 22016 Virusshare.00061/Packed.Win32.TDSS.n-294342ee6e8962aeb74cc7843c1cdcbd6484e458 2013-05-17 15:21:44 ....A 260096 Virusshare.00061/Packed.Win32.TDSS.n-2c6db643b393ed3c652a4deb3b40036293c7ec58 2013-05-18 00:07:04 ....A 21504 Virusshare.00061/Packed.Win32.TDSS.n-3d8f39ae0363d937a074ca6e27e4c28b40dce6dd 2013-05-18 08:26:28 ....A 21504 Virusshare.00061/Packed.Win32.TDSS.n-5478e7a58adf68a79aa9429b5bb6254e56a1613d 2013-05-18 19:19:48 ....A 22016 Virusshare.00061/Packed.Win32.TDSS.n-55965ca763a242e8d4cee268d6b30ac76d661134 2013-05-17 02:46:48 ....A 96256 Virusshare.00061/Packed.Win32.TDSS.n-5785b6d5558a81715807fc90ef6519ec453aeecc 2013-05-17 07:17:10 ....A 33280 Virusshare.00061/Packed.Win32.TDSS.n-64e9fa0e83f66ed8fb3ff98d101743c1b40ca0fd 2013-05-17 11:49:30 ....A 20992 Virusshare.00061/Packed.Win32.TDSS.n-79ac271c73e160b3d72aa97b152b1920c33622ec 2013-05-17 17:49:24 ....A 96256 Virusshare.00061/Packed.Win32.TDSS.n-a1a0b1a97a0ebc811a86284819847e13434d649b 2013-05-17 01:18:46 ....A 81408 Virusshare.00061/Packed.Win32.TDSS.o-fb1078afbac472b30442547698ad5fc157e25881 2013-05-17 07:44:02 ....A 50176 Virusshare.00061/Packed.Win32.TDSS.w-20fa098fa11afb77ebda880a251c68f846bb9eb8 2013-05-17 22:26:02 ....A 2291425 Virusshare.00061/Packed.Win32.TDSS.w-3d607fa3289a3cfdde64c8d48b947c3035c731b0 2013-05-18 07:29:44 ....A 21504 Virusshare.00061/Packed.Win32.TDSS.w-51cbf44d3d5d185cfd1976119c9663bac1dc1a7a 2013-05-17 10:55:22 ....A 107353 Virusshare.00061/Packed.Win32.TDSS.w-59f1b482a8deceeea0eda7ee7f4fc3afd20356c9 2013-05-17 15:21:26 ....A 40960 Virusshare.00061/Packed.Win32.TDSS.w-7a0a46f6a638da536161452dd82f5ed88fcc0882 2013-05-17 15:15:38 ....A 176128 Virusshare.00061/Packed.Win32.TDSS.w-8c1db5a54d6f78a034c3fe1fb499ccb6dc0575c1 2013-05-17 16:26:48 ....A 21470 Virusshare.00061/Packed.Win32.TDSS.w-a70b091a928df2539eefaadbf351779f9795a9ac 2013-05-18 08:48:08 ....A 29696 Virusshare.00061/Packed.Win32.TDSS.w-ae4a004fdabf3ca7cb285b71e9462fa1ddfe95c0 2013-05-17 14:10:38 ....A 171008 Virusshare.00061/Packed.Win32.TDSS.w-c6c111152d1c03f9ffe4713af86f7436eda4bde4 2013-05-18 10:57:12 ....A 61212 Virusshare.00061/Packed.Win32.TDSS.w-dc399606a9fde14ad4e8b9b5f7701b2b87b62a25 2013-05-17 16:11:52 ....A 39077 Virusshare.00061/Packed.Win32.TDSS.w-eb2db8bb31c3f8392a06c45bd57c50b4f4eaeeda 2013-05-18 02:35:38 ....A 2095104 Virusshare.00061/Packed.Win32.TDSS.w-fc70caaf8886032137c19d455e8b648251ec7e4f 2013-05-18 06:55:10 ....A 89156 Virusshare.00061/Packed.Win32.TDSS.x-5d30dbd1c7fb28b864c3f0cafa68686c94aac70e 2013-05-17 14:10:06 ....A 24576 Virusshare.00061/Packed.Win32.TDSS.x-89694c43e07e7cd2185a8af016bb616526f34781 2013-05-17 01:53:40 ....A 87959 Virusshare.00061/Packed.Win32.TDSS.x-b6e9beafafb1153bf74fdf18ebcc26f06e5b0cb2 2013-05-19 00:48:28 ....A 483840 Virusshare.00061/Packed.Win32.TDSS.y-1c9bfef9cc4f4e65cdd535b65c1b790b48d772c1 2013-05-17 14:31:44 ....A 81920 Virusshare.00061/Packed.Win32.TDSS.y-240dab84cd00b5dbafb878c06cf03b5d631ddafe 2013-05-18 14:53:52 ....A 1568768 Virusshare.00061/Packed.Win32.TDSS.y-25a14d8688f8d9668eac6bae7d15cb32b5457eac 2013-05-17 06:48:46 ....A 102400 Virusshare.00061/Packed.Win32.TDSS.y-38130218dabcbd63fd45d8433854e1dde9e21b00 2013-05-18 21:11:46 ....A 79360 Virusshare.00061/Packed.Win32.TDSS.y-5f711742c1cda237ca5d64515a198067302f9225 2013-05-17 06:00:22 ....A 67072 Virusshare.00061/Packed.Win32.TDSS.y-607cc8e533aea62e3486616d58bca75197637399 2013-05-18 11:26:36 ....A 79360 Virusshare.00061/Packed.Win32.TDSS.y-8812707c0ba4d382dbce427b53688a33fece184a 2013-05-17 13:59:24 ....A 39424 Virusshare.00061/Packed.Win32.TDSS.y-95a59970b4f726beb4a4140addaf9d9f92324ea3 2013-05-20 02:04:14 ....A 39424 Virusshare.00061/Packed.Win32.TDSS.y-ab899196b1f8cd94eabede092c9dc8080eee1629 2013-05-19 03:07:38 ....A 49152 Virusshare.00061/Packed.Win32.TDSS.y-b8e0bc08b39d00bc2d52df4da38b3629f6b0ca5e 2013-05-17 13:20:14 ....A 79360 Virusshare.00061/Packed.Win32.TDSS.y-ba6e2fd8956138d4367e9f8c1e20de201e8bf966 2013-05-17 20:27:34 ....A 75264 Virusshare.00061/Packed.Win32.TDSS.y-c47aa21ce84bec4844b0706a6afef472cd68ba7f 2013-05-18 11:26:52 ....A 69632 Virusshare.00061/Packed.Win32.TDSS.y-c5abf7deedd81dfe3449101839af45aec4c1441f 2013-05-18 04:16:44 ....A 39424 Virusshare.00061/Packed.Win32.TDSS.y-c5c172c26f3f19924da4cdee211ef11039d13c34 2013-05-17 18:49:04 ....A 75264 Virusshare.00061/Packed.Win32.TDSS.y-d33e6344eedd33d1cfeee738f6e23f667dad3606 2013-05-18 09:42:24 ....A 75264 Virusshare.00061/Packed.Win32.TDSS.y-eb0e1771aa061ca2d325a5d2ae84c244b8eab82d 2013-05-18 20:22:36 ....A 44032 Virusshare.00061/Packed.Win32.TDSS.y-f1ecdf37d5b74b465e523cea81cc5dd158e0db1d 2013-05-17 14:28:50 ....A 79872 Virusshare.00061/Packed.Win32.TDSS.y-fc26613c8a31b723292ce200c7d0d5d864060df7 2013-05-17 12:20:18 ....A 75264 Virusshare.00061/Packed.Win32.TDSS.y-fedd552657544f6f87d667120f346a249bf40ed9 2013-05-17 12:53:12 ....A 30208 Virusshare.00061/Packed.Win32.TDSS.z-01629ecfc4757d68c0a9b6b29980a85d5c918f97 2013-05-17 19:52:02 ....A 25088 Virusshare.00061/Packed.Win32.TDSS.z-02caaac07be0c99d3649319ffa107412929d47ef 2013-05-17 15:26:02 ....A 49152 Virusshare.00061/Packed.Win32.TDSS.z-05d695756ebbf82d53f8cabd07a0fbc2e637bdfc 2013-05-17 16:15:26 ....A 30720 Virusshare.00061/Packed.Win32.TDSS.z-07f88b1e8b47115f7824ae364666e4915d17a3d7 2013-05-17 21:47:04 ....A 44544 Virusshare.00061/Packed.Win32.TDSS.z-080da5e80965d5f5191e01a2b32c5a8d6e8dd597 2013-05-17 03:46:00 ....A 91648 Virusshare.00061/Packed.Win32.TDSS.z-0832433e3132e8b96fb006a62c30ac807dfce873 2013-05-18 07:45:02 ....A 49152 Virusshare.00061/Packed.Win32.TDSS.z-089ae96870968be8530adf7be5ac0e619e24fa06 2013-05-18 16:34:04 ....A 86016 Virusshare.00061/Packed.Win32.TDSS.z-0938b8212b01625b7e85f52deb11659b4a296dba 2013-05-18 08:28:32 ....A 266752 Virusshare.00061/Packed.Win32.TDSS.z-0a77b82547c98c5928484f83b8c7c2e5dc01b731 2013-05-17 13:40:00 ....A 18432 Virusshare.00061/Packed.Win32.TDSS.z-0d95aafc2934166a3d5babe637cafe23bfc2c25a 2013-05-18 12:03:34 ....A 2003456 Virusshare.00061/Packed.Win32.TDSS.z-1366ce37a9e6864b446fb8a3531c2ce5d6e82a0d 2013-05-18 07:24:30 ....A 77312 Virusshare.00061/Packed.Win32.TDSS.z-16b25d928947b36fb15b3ede98be0601b05987e1 2013-05-17 15:32:12 ....A 91648 Virusshare.00061/Packed.Win32.TDSS.z-1dde927477867eaf81c9a32d69c4242f8b27ea99 2013-05-17 08:33:50 ....A 43520 Virusshare.00061/Packed.Win32.TDSS.z-1fad6015ef65c873db753f626c3f49ed8f1a82d1 2013-05-17 21:48:28 ....A 79360 Virusshare.00061/Packed.Win32.TDSS.z-21703cf3c988322edbbe4c8566445e8749499285 2013-05-17 02:20:20 ....A 102400 Virusshare.00061/Packed.Win32.TDSS.z-230702e4f46f7b3502f9be0ad677a98c9b8de167 2013-05-18 05:42:30 ....A 62464 Virusshare.00061/Packed.Win32.TDSS.z-2486dc8d2cee6404435d661ea0d8bd134e043eed 2013-05-18 19:27:42 ....A 93696 Virusshare.00061/Packed.Win32.TDSS.z-25a320757d7beb2cf7f81e346e678759f90e7a58 2013-05-18 07:32:20 ....A 315370 Virusshare.00061/Packed.Win32.TDSS.z-25f25ae36ef1f15eab2b8adab57974622c468016 2013-05-17 17:29:24 ....A 49152 Virusshare.00061/Packed.Win32.TDSS.z-26aa6e57718f66418fb1c7ecbc76a840b0e892af 2013-05-17 17:42:32 ....A 3173888 Virusshare.00061/Packed.Win32.TDSS.z-27124305c4964761fac4b04722078c0e2ff2a278 2013-05-19 18:36:10 ....A 49152 Virusshare.00061/Packed.Win32.TDSS.z-28b3c4887edc7bdd390785b68c55adb586f419f8 2013-05-17 12:18:56 ....A 61952 Virusshare.00061/Packed.Win32.TDSS.z-2a37cf7d90007717fb9749d3a25829cf0ff1aabe 2013-05-18 11:31:28 ....A 26624 Virusshare.00061/Packed.Win32.TDSS.z-2f178f825baa5fc1c375f6e29c55f678f6652c7c 2013-05-18 01:48:56 ....A 34304 Virusshare.00061/Packed.Win32.TDSS.z-2f2e67ec1b7d14c0aff5ea4cce8b9baf487d61f3 2013-05-17 15:49:54 ....A 73216 Virusshare.00061/Packed.Win32.TDSS.z-32ec1ddb5dcbaaf2a614b098d73bcba7d336f880 2013-05-17 00:02:02 ....A 109056 Virusshare.00061/Packed.Win32.TDSS.z-3322b16bae1c12f58b85579c18249d0d72e892fc 2013-05-17 06:29:46 ....A 80384 Virusshare.00061/Packed.Win32.TDSS.z-38d4a3ae4754deaca40dc36339cf01f8fe7d46c7 2013-05-16 23:53:32 ....A 85504 Virusshare.00061/Packed.Win32.TDSS.z-3933b0e9b8af490622ec28997150a6dde92518a7 2013-05-18 06:08:16 ....A 91648 Virusshare.00061/Packed.Win32.TDSS.z-3b792e6d1d85aaeb3d3837a67637121dce6b5ff6 2013-05-17 14:53:16 ....A 77824 Virusshare.00061/Packed.Win32.TDSS.z-3e6d989ef06a8c8bc00a414d0bab6b9cb8265bb8 2013-05-17 11:25:24 ....A 364729 Virusshare.00061/Packed.Win32.TDSS.z-42ca6eb7dbb5d941d72d2c42f4c2caa4401b6544 2013-05-17 20:26:00 ....A 116736 Virusshare.00061/Packed.Win32.TDSS.z-433881b13436c72fe0f9264de032fb251320c6c4 2013-05-18 08:51:50 ....A 95744 Virusshare.00061/Packed.Win32.TDSS.z-43bfcacbe450627d39fdd3044a781d38b3d3b16d 2013-05-18 06:14:14 ....A 17408 Virusshare.00061/Packed.Win32.TDSS.z-491b3d91bd154bbbe607574dd532ca95c2dd6600 2013-05-17 17:40:18 ....A 70144 Virusshare.00061/Packed.Win32.TDSS.z-4a7d307530cc2b4e1a8f05b304e7c2a6ed650d07 2013-05-18 07:36:48 ....A 625748 Virusshare.00061/Packed.Win32.TDSS.z-4b669e6849394d4c49e47501834ed4d5919bf5f5 2013-05-17 13:33:48 ....A 229888 Virusshare.00061/Packed.Win32.TDSS.z-4c1fafe0ff63754688eae604ff1efcedb1bcbed4 2013-05-18 02:41:44 ....A 608783 Virusshare.00061/Packed.Win32.TDSS.z-4c5ffd7c6ca3d2a73471e16fe9fe7276c75489b1 2013-05-20 01:28:44 ....A 304145 Virusshare.00061/Packed.Win32.TDSS.z-508dde0708108eb69e86326abced1a3dfabe7406 2013-05-17 16:53:08 ....A 38400 Virusshare.00061/Packed.Win32.TDSS.z-51af8eed8ce1c6e64fba23be50ae98f9c89e44e0 2013-05-17 13:05:28 ....A 20992 Virusshare.00061/Packed.Win32.TDSS.z-57270c2d311238f040677d9c756175b297abd7bc 2013-05-17 20:56:28 ....A 66048 Virusshare.00061/Packed.Win32.TDSS.z-572e5d4f9419199dbdee28c700a237532c3f4211 2013-05-19 04:16:56 ....A 81920 Virusshare.00061/Packed.Win32.TDSS.z-579da1ac7a8704d6fa0da200ad28525e432b360b 2013-05-16 23:36:20 ....A 61440 Virusshare.00061/Packed.Win32.TDSS.z-5820d9b61989c1710d809d30c81c4006b250e73b 2013-05-20 01:16:10 ....A 114688 Virusshare.00061/Packed.Win32.TDSS.z-6201d7d98665a3b4c12d4b7b41c30363717edcd5 2013-05-18 14:33:10 ....A 131072 Virusshare.00061/Packed.Win32.TDSS.z-66a9bccd675bcc4679b6734f9a769ece07fc3dfd 2013-05-17 06:24:24 ....A 3291136 Virusshare.00061/Packed.Win32.TDSS.z-6931e137605eb3ceb2ba5046cd328a20a655a9d5 2013-05-17 03:11:58 ....A 32256 Virusshare.00061/Packed.Win32.TDSS.z-6a45f22819787bcbed05714d2bee904a9ce0af67 2013-05-17 01:57:10 ....A 90624 Virusshare.00061/Packed.Win32.TDSS.z-6e27ec033ec76d540642627c77b8bcbf5c97296a 2013-05-18 14:19:52 ....A 53760 Virusshare.00061/Packed.Win32.TDSS.z-72c0c90400c7137805f6df126d9185b4737e97c4 2013-05-18 09:28:12 ....A 395776 Virusshare.00061/Packed.Win32.TDSS.z-74b3e3e865617e438991c665b91fa4203f14f271 2013-05-17 13:36:18 ....A 379904 Virusshare.00061/Packed.Win32.TDSS.z-762d5ef020a6e44ab3f1975e4bc77e108ffbb1e2 2013-05-18 05:06:58 ....A 76800 Virusshare.00061/Packed.Win32.TDSS.z-7d267310e0738d89fd4ac676c6ecda2a63d3b1cf 2013-05-18 17:06:12 ....A 91136 Virusshare.00061/Packed.Win32.TDSS.z-7fcf034af828b877cc8e80a31e3f8c58502e1b91 2013-05-17 11:35:26 ....A 268497 Virusshare.00061/Packed.Win32.TDSS.z-800895ff1afb52cfee4cab9e226408c9f8c81f50 2013-05-18 20:44:38 ....A 8136 Virusshare.00061/Packed.Win32.TDSS.z-81012e66472b484e7981f23c2486dffaa8381143 2013-05-17 20:20:22 ....A 90624 Virusshare.00061/Packed.Win32.TDSS.z-8561ed3095cc441eed5c0398930e7445364393b3 2013-05-18 07:31:16 ....A 240294 Virusshare.00061/Packed.Win32.TDSS.z-8b0928c7ff6ff742a43569fcb1ff178e1d9edc53 2013-05-17 08:38:58 ....A 34816 Virusshare.00061/Packed.Win32.TDSS.z-8b561a81d8f91b795181d4e02690d5109e62aa1b 2013-05-17 20:38:56 ....A 81408 Virusshare.00061/Packed.Win32.TDSS.z-8c1a50dbc3c5e438910e9858b4b5ba74724c8c50 2013-05-17 08:30:02 ....A 54624 Virusshare.00061/Packed.Win32.TDSS.z-8c8c0f418ad490731f3715bf03b8b12d5727d073 2013-05-18 00:04:16 ....A 78336 Virusshare.00061/Packed.Win32.TDSS.z-8f1dc75b013f643e35ff545f046e5aad33a7dc68 2013-05-17 02:53:34 ....A 70656 Virusshare.00061/Packed.Win32.TDSS.z-9032086b0fb7d74f64304df0ce0409bbc85f0343 2013-05-19 12:09:00 ....A 77824 Virusshare.00061/Packed.Win32.TDSS.z-9246bbaca091448b408eaa751ccc24c4ba7db20a 2013-05-18 02:09:46 ....A 65024 Virusshare.00061/Packed.Win32.TDSS.z-98006feb908985e6c71b662edbdc4b6c1068d797 2013-05-17 20:19:36 ....A 44032 Virusshare.00061/Packed.Win32.TDSS.z-9b23eb9d160eb244322c2fec6c2bb870f34d16d4 2013-05-17 12:53:24 ....A 93184 Virusshare.00061/Packed.Win32.TDSS.z-9e2058ecc61dc6dd333056b0b7af0d45367d0e84 2013-05-17 15:46:14 ....A 30720 Virusshare.00061/Packed.Win32.TDSS.z-a1c4b20c566af9d92dedd3b44ff0b6f81515bb2b 2013-05-17 13:18:24 ....A 69632 Virusshare.00061/Packed.Win32.TDSS.z-a23bede90ba8d56a4d9152e898e19406b688f933 2013-05-18 02:15:24 ....A 84480 Virusshare.00061/Packed.Win32.TDSS.z-a718295be6a814aec8a15e119529e734b064b9fa 2013-05-18 01:14:36 ....A 91648 Virusshare.00061/Packed.Win32.TDSS.z-a8cbf197bfd65fe0c0c40f016ce533c72293b9f8 2013-05-17 16:10:34 ....A 86016 Virusshare.00061/Packed.Win32.TDSS.z-a8f4fbf58f71fdb5a4d5720bc02dfeb662f083d0 2013-05-17 02:24:04 ....A 86016 Virusshare.00061/Packed.Win32.TDSS.z-a93c506432d59c70949e983af8885bf91f95693f 2013-05-20 02:25:06 ....A 41472 Virusshare.00061/Packed.Win32.TDSS.z-a9b7176dd38f626b8490b964fb854a85ca2dbfc8 2013-05-18 18:46:32 ....A 33792 Virusshare.00061/Packed.Win32.TDSS.z-aa005eecd030f8ca5cb15d7c85d2e4ae43fb6231 2013-05-18 08:11:44 ....A 86528 Virusshare.00061/Packed.Win32.TDSS.z-acf28891db13a2732b6bde9393936b423d9b9348 2013-05-17 17:35:10 ....A 83456 Virusshare.00061/Packed.Win32.TDSS.z-ad0085ffd6ded5c15f9a47f96b3bff140b14bf63 2013-05-18 01:40:58 ....A 79872 Virusshare.00061/Packed.Win32.TDSS.z-b148f0bfef5647ba0a8cdfd9fe6088e7c2e367ac 2013-05-17 04:24:18 ....A 4873504 Virusshare.00061/Packed.Win32.TDSS.z-bcf04a14045a1d47ef333bf75e5ff133187c5ada 2013-05-18 03:19:52 ....A 26112 Virusshare.00061/Packed.Win32.TDSS.z-beb1f159774a9ec427ef2a1ee17b7267024bee9f 2013-05-18 19:40:38 ....A 80384 Virusshare.00061/Packed.Win32.TDSS.z-c53ea71d753ba845c888925b5dfed106449ea9e1 2013-05-18 11:53:28 ....A 154112 Virusshare.00061/Packed.Win32.TDSS.z-c618bb3f277761fd22cb766403fc48b1fb239853 2013-05-17 13:23:14 ....A 84992 Virusshare.00061/Packed.Win32.TDSS.z-c672383f8f01525e368c020ed4ce03f417044641 2013-05-20 02:03:54 ....A 49152 Virusshare.00061/Packed.Win32.TDSS.z-c7baed354cab6ba9c1969cd1b03d1ad4de379572 2013-05-17 15:22:08 ....A 77824 Virusshare.00061/Packed.Win32.TDSS.z-cb2c4a4905f316cc1029ad2bac92fd27b7c27204 2013-05-17 06:25:30 ....A 462074 Virusshare.00061/Packed.Win32.TDSS.z-cf5db688c1dacc1c0a880516cf8c14d8429c5566 2013-05-18 18:48:46 ....A 84480 Virusshare.00061/Packed.Win32.TDSS.z-d52f28a29cde39a50436ec8590b15f2712fa0a1f 2013-05-18 21:05:24 ....A 49152 Virusshare.00061/Packed.Win32.TDSS.z-d63355a20daf31a534828e0f9db6433d34251adf 2013-05-17 18:14:46 ....A 596757 Virusshare.00061/Packed.Win32.TDSS.z-d8083f056ef6c6b96f1178799cd2d954b5a301b3 2013-05-18 08:13:24 ....A 69632 Virusshare.00061/Packed.Win32.TDSS.z-dc472142c3b4e4c5e6cb709eadb9c8e41387955f 2013-05-17 01:31:24 ....A 27136 Virusshare.00061/Packed.Win32.TDSS.z-de3f6c5980e21955ccc8506842cb9813c0578c35 2013-05-18 12:30:56 ....A 27136 Virusshare.00061/Packed.Win32.TDSS.z-e5ae9ccca08d562fad2149d8a69785f076f5699a 2013-05-17 19:40:52 ....A 40960 Virusshare.00061/Packed.Win32.TDSS.z-e666c3a3fc44a5e43d727db6ce5c3866696c45e2 2013-05-18 12:36:48 ....A 25088 Virusshare.00061/Packed.Win32.TDSS.z-e6e8486fed400008aa59440ea799ba32f5d988f7 2013-05-19 18:06:06 ....A 309248 Virusshare.00061/Packed.Win32.TDSS.z-e7df811b8fa4fe4acb48994b46d1a3108945c798 2013-05-18 03:34:54 ....A 88064 Virusshare.00061/Packed.Win32.TDSS.z-ec2a2d9757ae18b4b521bab49bb73d36686761a4 2013-05-19 20:54:48 ....A 64512 Virusshare.00061/Packed.Win32.TDSS.z-ef6c5b40a3bd26eeafd69c108be9af8e94ad82da 2013-05-18 11:23:56 ....A 95744 Virusshare.00061/Packed.Win32.TDSS.z-f2ec69754af63f5c8252a74c60e6ff8b5d8e3752 2013-05-18 09:02:58 ....A 93184 Virusshare.00061/Packed.Win32.TDSS.z-f386bcd67781569d088d4e4e92357d7a98cc072d 2013-05-20 01:33:40 ....A 1155231 Virusshare.00061/Packed.Win32.TDSS.z-f534a2c5256dd0c1450e85666a0f339b55102c8f 2013-05-17 17:55:28 ....A 91273 Virusshare.00061/Packed.Win32.TDSS.z-f6d67e9d462cf808242df9fbd1dca6810cd2f80c 2013-05-20 01:02:54 ....A 30208 Virusshare.00061/Packed.Win32.TDSS.z-f7615975a0b5ed2b9a4e0dbb05758f665fbe8742 2013-05-20 02:20:16 ....A 273202 Virusshare.00061/Packed.Win32.TDSS.z-f7bb94ba6269fd5fd0765a36a823a9340d81e631 2013-05-17 07:25:34 ....A 94720 Virusshare.00061/Packed.Win32.TDSS.z-f7cbd9743de992ce574b52b9039aca52f03d8fd2 2013-05-18 01:41:26 ....A 68096 Virusshare.00061/Packed.Win32.TDSS.z-faa40f83a5740f8b701cebc7a6ccec5d11f26de8 2013-05-18 06:02:14 ....A 76800 Virusshare.00061/Packed.Win32.TDSS.z-fb8c09365fbadb64b057e982f6e404b6a6e95ea7 2013-05-18 07:58:48 ....A 16896 Virusshare.00061/Packed.Win32.Tadym.b-1c2d3c4f096320637060cfeea8af72e011083e3a 2013-05-17 00:26:14 ....A 17920 Virusshare.00061/Packed.Win32.Tadym.b-2ffa58328bcea8028a17c38fd0daf078a8763edb 2013-05-18 05:21:34 ....A 9216 Virusshare.00061/Packed.Win32.Tadym.b-80e9ae095a6b5eab0800e07b7263a8778e50ec98 2013-05-17 00:49:04 ....A 17920 Virusshare.00061/Packed.Win32.Tadym.b-c8f7b0a2b777fcd105bf7165eb92939f365c30ac 2013-05-18 02:22:42 ....A 7577 Virusshare.00061/Packed.Win32.Tibs-0cce1293bf5c1336129750a7acc92ce75cc6871e 2013-05-17 19:14:48 ....A 32768 Virusshare.00061/Packed.Win32.Tibs-15ef7da1afbe1f0dcf3f8c7c890b2d0ddb4ca6c6 2013-05-18 01:00:30 ....A 7618 Virusshare.00061/Packed.Win32.Tibs-1c9700386c4e054433dddce9ec613fe345808a35 2013-05-18 01:37:36 ....A 36864 Virusshare.00061/Packed.Win32.Tibs-32154e0120878fa4ab5e3abd588dd94e22343720 2013-05-17 13:50:54 ....A 14321 Virusshare.00061/Packed.Win32.Tibs-3972041f3e777a9c6e10f1573bd22b90548f3c25 2013-05-17 19:14:38 ....A 7645 Virusshare.00061/Packed.Win32.Tibs-3aa77819823e2da7e49f930fc3597827ff6204cc 2013-05-17 12:44:48 ....A 7050 Virusshare.00061/Packed.Win32.Tibs-3c719a96f50b19275dca37401d952271a74c7358 2013-05-17 22:32:06 ....A 7677 Virusshare.00061/Packed.Win32.Tibs-4c09a5540606f613a87e52321c71b811ded4378d 2013-05-18 06:56:56 ....A 6643 Virusshare.00061/Packed.Win32.Tibs-60c4a7cb7e6a768582dfc54de1a89485b894c944 2013-05-18 21:10:58 ....A 6394 Virusshare.00061/Packed.Win32.Tibs-7a1a028a1637cd64486f77beb01d4984c8403c44 2013-05-17 19:13:02 ....A 7605 Virusshare.00061/Packed.Win32.Tibs-7e7dcbbf5fd5edcb833a5996499e666c1e6ad7d3 2013-05-18 19:11:12 ....A 8171 Virusshare.00061/Packed.Win32.Tibs-821cf46d8b9dca7a16aeceb15a52f7c3a4b8d9ae 2013-05-18 07:49:10 ....A 7673 Virusshare.00061/Packed.Win32.Tibs-ae14c48645a618fa4c438166489e8880cf5cf1b7 2013-05-17 02:07:42 ....A 51229 Virusshare.00061/Packed.Win32.Tibs-b48ee72d20d8fcb7939015cac36f5451790f1d75 2013-05-18 09:37:54 ....A 7618 Virusshare.00061/Packed.Win32.Tibs-ff6b21a532e5c5c54f1695a21bed55ffb4e95f48 2013-05-18 15:03:56 ....A 7971 Virusshare.00061/Packed.Win32.Tibs.a-2a63ae9c6d5578a83eaa44d7e2f811525c6bd19b 2013-05-17 06:25:16 ....A 7971 Virusshare.00061/Packed.Win32.Tibs.a-5aef600bdbb0f2c4296db362c409ae745d422099 2013-05-19 17:03:56 ....A 7971 Virusshare.00061/Packed.Win32.Tibs.a-99e0f5703e4b7993bf62da94687c015b2df65aec 2013-05-18 12:25:54 ....A 7469 Virusshare.00061/Packed.Win32.Tibs.a-a26fca0381c7b5082a83d27bc8e3adc26af602d9 2013-05-18 04:53:04 ....A 7971 Virusshare.00061/Packed.Win32.Tibs.a-bb3a8275ca8976d2cb1b8e6476fc8116bb055a04 2013-05-17 15:49:46 ....A 7971 Virusshare.00061/Packed.Win32.Tibs.a-c74adf801e8a0d7854299d9786e9c5dd76a5b9d6 2013-05-17 18:20:44 ....A 7971 Virusshare.00061/Packed.Win32.Tibs.a-c979f3f66065a07b463124c71c94894a611d7a76 2013-05-18 11:52:36 ....A 7971 Virusshare.00061/Packed.Win32.Tibs.a-dcc461b940e5fff210469b3ce0b9626594550a99 2013-05-17 17:01:52 ....A 11500 Virusshare.00061/Packed.Win32.Tibs.ae-2f89a1ad9a3923b1e78e749127f199d9f50dd954 2013-05-17 22:34:22 ....A 11394 Virusshare.00061/Packed.Win32.Tibs.ag-492cf2ff22e2a6debc88f27c3da743dbdc84bd0c 2013-05-18 05:39:20 ....A 133955 Virusshare.00061/Packed.Win32.Tibs.an-bc4b676b05b85bdbc2cb271cdd9b55fd178c6dcf 2013-05-18 14:26:56 ....A 21728 Virusshare.00061/Packed.Win32.Tibs.ap-c1b72ef30508ac725e6ec7220ae65a86550cf253 2013-05-18 15:36:14 ....A 139121 Virusshare.00061/Packed.Win32.Tibs.at-cbce9819e37f027a6588e4225e4b1fcea60da0b0 2013-05-16 23:48:26 ....A 98790 Virusshare.00061/Packed.Win32.Tibs.ay-b96656b75ebb171f879ba9ff9a8033387ddf602b 2013-05-17 21:49:16 ....A 7959 Virusshare.00061/Packed.Win32.Tibs.b-1c932514e8c2bc4c7af75b082d63b5869fad93fc 2013-05-17 08:26:32 ....A 7959 Virusshare.00061/Packed.Win32.Tibs.b-28d128bd8af322680bff3736e33f93e6affde6d1 2013-05-17 18:51:46 ....A 18608 Virusshare.00061/Packed.Win32.Tibs.b-4fe57d0c2d132fd93252503b8a5bc7e10347c3f3 2013-05-17 22:01:20 ....A 7985 Virusshare.00061/Packed.Win32.Tibs.b-51c3d25a6d452264db5b45211dae083095a4a2e6 2013-05-18 19:23:54 ....A 7959 Virusshare.00061/Packed.Win32.Tibs.b-a1bb07267e88c7e2e1a25c7f83f42fb415f21b00 2013-05-17 06:39:24 ....A 7959 Virusshare.00061/Packed.Win32.Tibs.b-c89192f939a41d65f5f4f462cd35d7fecc48f7b7 2013-05-18 08:24:42 ....A 12353 Virusshare.00061/Packed.Win32.Tibs.ba-404ad59e9dd836656c45381f7f2066f4aee2e6c6 2013-05-17 08:04:46 ....A 12353 Virusshare.00061/Packed.Win32.Tibs.ba-8c39b062d19a48d14b0922b1ad09309263cec5d1 2013-05-17 20:24:20 ....A 12243 Virusshare.00061/Packed.Win32.Tibs.bb-9c64e554a97d4c157ddfbf0ddc314da2d976c44d 2013-05-17 03:22:12 ....A 7075 Virusshare.00061/Packed.Win32.Tibs.bg-6052115e1820e929f23410f08fac452851d43a81 2013-05-17 03:52:02 ....A 11410 Virusshare.00061/Packed.Win32.Tibs.bn-369eab7b8099c7df0c474ce731dd58b114229b27 2013-05-18 02:05:18 ....A 9685 Virusshare.00061/Packed.Win32.Tibs.bw-075e9c33c7870fa7130a12c6ef8ee389edfd4178 2013-05-17 23:03:16 ....A 58325 Virusshare.00061/Packed.Win32.Tibs.bw-d662ad935f9f7df8ca31309f466b897dfe2a292f 2013-05-20 00:14:22 ....A 8654 Virusshare.00061/Packed.Win32.Tibs.c-00232eb6653910306b373eea15b9cab68a8054db 2013-05-18 01:05:24 ....A 7792 Virusshare.00061/Packed.Win32.Tibs.d-9a6f7665691e84c37e6df3196e0dd638342a68ed 2013-05-19 18:12:20 ....A 63998 Virusshare.00061/Packed.Win32.Tibs.e-56a32b4d1f2fa6390379c8c98698fa15aa261238 2013-05-18 01:21:04 ....A 10886 Virusshare.00061/Packed.Win32.Tibs.eb-bdcdac9cfcc6bc8a9642076e1e8a63cb9e3680d6 2013-05-17 20:25:58 ....A 2097 Virusshare.00061/Packed.Win32.Tibs.eh-0a7540e20f3791f231cf26130a2e3b65429b3cf7 2013-05-18 00:33:28 ....A 2097 Virusshare.00061/Packed.Win32.Tibs.eh-119df7a4e4d566b5c96f28f555f4d5cd2d127fd2 2013-05-17 00:08:42 ....A 2097 Virusshare.00061/Packed.Win32.Tibs.eh-1af51ddd2ca7447cde11835c2348a42c38623a3b 2013-05-18 19:26:42 ....A 2097 Virusshare.00061/Packed.Win32.Tibs.eh-48aac9c21908c460d5c615fe0629b859c4f6d2b6 2013-05-17 21:06:56 ....A 2097 Virusshare.00061/Packed.Win32.Tibs.eh-4f326c00cb608aeea04b9b80a9f513d8deb6efb2 2013-05-20 02:02:16 ....A 2097 Virusshare.00061/Packed.Win32.Tibs.eh-5df14a2f50937acfe2f94587fbda4c7c87d32a9e 2013-05-18 01:10:14 ....A 2097 Virusshare.00061/Packed.Win32.Tibs.eh-7b097ec1062c0b7b0994645e144564e3e8304483 2013-05-18 11:05:16 ....A 2097 Virusshare.00061/Packed.Win32.Tibs.eh-813520c2a4e7554c4a03a7c2753ae2817a07b832 2013-05-17 18:04:36 ....A 2097 Virusshare.00061/Packed.Win32.Tibs.eh-8b11c56c6b1567fd13221bc823f0e72c761bc918 2013-05-17 12:59:02 ....A 2097 Virusshare.00061/Packed.Win32.Tibs.eh-8be927e9df607d9a32d8bfc76db6c8e9cad46b8c 2013-05-17 03:14:04 ....A 2097 Virusshare.00061/Packed.Win32.Tibs.eh-9a897df122118f03daba52ebe602fe05da1faab1 2013-05-18 13:41:14 ....A 2097 Virusshare.00061/Packed.Win32.Tibs.eh-9aad2e172ab5fbc2386906a365aa695a05be9f7c 2013-05-18 07:03:02 ....A 2097 Virusshare.00061/Packed.Win32.Tibs.eh-9e80d37d05450fddd102bd24abfe210e19f0eabd 2013-05-17 01:45:22 ....A 2097 Virusshare.00061/Packed.Win32.Tibs.eh-aa3616cf1b8d62b161a34895da0d540df8bb3934 2013-05-17 00:21:18 ....A 2097 Virusshare.00061/Packed.Win32.Tibs.eh-ab2dbf3101ccf5ce8c0c77e0726d8c281ab5c091 2013-05-17 09:25:26 ....A 2097 Virusshare.00061/Packed.Win32.Tibs.eh-c658fdfa1cfbf45c53e1ae71a3f11b420eae9b14 2013-05-18 14:25:22 ....A 2097 Virusshare.00061/Packed.Win32.Tibs.eh-ed6897c63e2641e4806176a8e26d152f07515ef4 2013-05-16 23:59:56 ....A 2097 Virusshare.00061/Packed.Win32.Tibs.eh-fdf6d15bfa5f77c9f10e7c9f68d699f4982248f9 2013-05-17 11:16:16 ....A 135168 Virusshare.00061/Packed.Win32.Tibs.eu-3af0f722403510f1b7528b4e6270daa80a4c220f 2013-05-17 04:48:14 ....A 7741 Virusshare.00061/Packed.Win32.Tibs.g-0e03e49a45417e515d0e5662972e311b7d9c7a43 2013-05-18 13:33:20 ....A 7741 Virusshare.00061/Packed.Win32.Tibs.g-ab7b97f677cb2b5135233d279e2777fe40e360cf 2013-05-18 09:40:00 ....A 35702 Virusshare.00061/Packed.Win32.Tibs.gu-2155274c7ee8ed16b67cf74703b8fea090cdc860 2013-05-17 14:45:54 ....A 133632 Virusshare.00061/Packed.Win32.Tibs.gu-6f445cfe3ffd4fe06f0f98c7da5b24279e78ae8f 2013-05-18 15:54:56 ....A 478208 Virusshare.00061/Packed.Win32.Tibs.gu-d4b98f191945bf1cc7a526a11467049cde4f6ee7 2013-05-18 19:29:12 ....A 26624 Virusshare.00061/Packed.Win32.Tibs.gy-728c2ebc7b9c79e28cebf0b7353faf0a550e70ef 2013-05-17 22:17:56 ....A 16758 Virusshare.00061/Packed.Win32.Tibs.hv-5ae3507de521099e173b77e2786dee1bc02af987 2013-05-18 23:05:02 ....A 17872 Virusshare.00061/Packed.Win32.Tibs.ic-9e2fc75bb89370a416648b3a28db3904d21adaff 2013-05-19 00:54:56 ....A 91648 Virusshare.00061/Packed.Win32.Tibs.kg-4c7bb9ac5383e44054a9d8237a0b96e6848ce541 2013-05-19 11:37:58 ....A 90624 Virusshare.00061/Packed.Win32.Tibs.kg-a4d9f76f1996eb2d7fb35b5d82a13fd6890b2cad 2013-05-18 11:52:24 ....A 91648 Virusshare.00061/Packed.Win32.Tibs.kg-ef03fb2da0d161df61e161a10f42123091e31bb7 2013-05-18 21:00:24 ....A 29184 Virusshare.00061/Packed.Win32.Tibs.kn-a9700417ec26af11ccafce31865e88dcd44b8d4a 2013-05-17 06:24:08 ....A 15300 Virusshare.00061/Packed.Win32.Tibs.lo-26f3405df427b158ec0bf5f5589babbe9efb92c6 2013-05-17 21:26:44 ....A 19899 Virusshare.00061/Packed.Win32.Tibs.v-e96614b457b728f8c27153f77894d097c9ac0938 2013-05-18 20:17:06 ....A 10059 Virusshare.00061/Packed.Win32.Tibs.w-10822c6dcac2a4fcbb549c06a5ac19e72cfcc198 2013-05-16 23:57:14 ....A 99435 Virusshare.00061/Packed.Win32.Tibs.w-2390188415ffcd3a611d277f96bf788fb7a217f4 2013-05-18 12:14:54 ....A 9821 Virusshare.00061/Packed.Win32.Tibs.x-18d7be16b45e4d532cdfb56cb276cbfd524927ba 2013-05-17 20:16:54 ....A 7459 Virusshare.00061/Packed.Win32.Tibs.y-4acdb2529cf1496756596a634865abe54a6d0ee0 2013-05-17 11:44:26 ....A 8308 Virusshare.00061/Packed.Win32.Tibs.y-7b84de66450343e37dd2faab72eef4d8baba398a 2013-05-20 00:44:22 ....A 1773677 Virusshare.00061/Packed.Win32.VBCrypt.a-051abdca47ed0a3af8719fb20e2ba480b74c8d0f 2013-05-18 13:57:24 ....A 159744 Virusshare.00061/Packed.Win32.VBCrypt.a-4655e1ad62ba19f2b50a1d5aebeb9125363aa20c 2013-05-18 04:55:18 ....A 73628 Virusshare.00061/Packed.Win32.VBCrypt.c-79cbc9c564e3e2ae00085afc2981e85d4bbe0805 2013-05-18 13:49:48 ....A 421888 Virusshare.00061/Packed.Win32.VBCrypt.d-dd14458e2b3370e74209477b0759a097dbcfe17e 2013-05-19 19:18:28 ....A 53248 Virusshare.00061/Packed.Win32.VBCrypt.r-b2dc0b3f959f478613ce05f175b6f3c71c6c1a42 2013-05-17 01:50:26 ....A 59392 Virusshare.00061/Packed.Win32.Zack.a-1539ce15b4463bd9abbdf7f24f537fdea0ebdfb6 2013-05-17 11:38:58 ....A 385799 Virusshare.00061/Packed.Win32.Zack.a-1c2dcc71b4079ea8e82b3271a036570427a8770d 2013-05-17 13:04:26 ....A 34816 Virusshare.00061/Packed.Win32.Zack.a-4cf4b64f37eef904b8337d5e40fe9dd1a141f03e 2013-05-18 00:41:34 ....A 5061277 Virusshare.00061/Packed.Win32.Zack.a-e522a9d8ddfe529a6883494d78ea4b5c1d0716a9 2013-05-17 02:58:56 ....A 77024 Virusshare.00061/Rootkit.Boot.Backboot.a-44453b1bd704a42fcd38a8c65b0e2fc405aee2f9 2013-05-19 22:45:54 ....A 512 Virusshare.00061/Rootkit.Boot.Qvod.a-39a76558b9bbd54461f251bec04d902c678e186d 2013-05-18 20:38:28 ....A 512 Virusshare.00061/Rootkit.Boot.Qvod.a-9a127a3a2abddbc7105e7c2fb156db9311556841 2013-05-17 13:32:48 ....A 512 Virusshare.00061/Rootkit.Boot.Qvod.a-d4be0c22d1cb2ee2bdde94ee0dda846aff82c47e 2013-05-18 04:50:52 ....A 1024 Virusshare.00061/Rootkit.Boot.Sinowal.b-75f63b1a30f1e080c6fda477270d24a831134a8c 2013-05-18 21:13:06 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-063aa8874c0dac8794b29d7ad6994fff2bc145f4 2013-05-17 08:01:02 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-0866cd4b0438dd29387bd898bca62cee74d6b50c 2013-05-18 00:38:42 ....A 512 Virusshare.00061/Rootkit.Boot.TDSS.a-0e95c5093c9c4bf59f378d92a30ac7a9e42c5dc5 2013-05-17 05:49:38 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-278c618ab2828feac39adc4d814780f5abd59a93 2013-05-18 05:58:14 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-2d13d5070876215de7e0b2baa7c4af242f61b974 2013-05-18 13:06:34 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-32783191ff8b925d1bc6b9f069c353a3906c5e93 2013-05-17 04:49:54 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-3fef2b9be89e22da638a4f18ad4a0b7045e2e2cd 2013-05-17 11:16:44 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-4031446695ac8f2d4d5276bdc9b7c32432124f12 2013-05-17 04:54:48 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-4201e3b9d35596618f0b44fb02628a2c2294d6d4 2013-05-17 19:17:26 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-432f6aa4028c41f1a9b6548971c0a70234815db4 2013-05-18 18:02:42 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-4e6c524a8c7a8676421ca9caa1a75f2f2d62615c 2013-05-17 18:19:54 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-6de03f1a789f3753b67e1716e2009ab42a592b18 2013-05-18 01:08:30 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-7a59bc4d268a0654706a5cefeee77aa59b84acbf 2013-05-17 19:44:50 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-997550faaafeb11044714f047755821644bb1c12 2013-05-17 08:34:16 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-9aca1bcb0b6591460c91c64ab0a01e3021a8eadd 2013-05-18 17:19:12 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-b70fc81ad9c05025dd3b5b7ba51f9043a33a38d2 2013-05-18 02:18:14 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-b7258505ac2c0161ee02a1992aaff2d231f01328 2013-05-17 19:48:30 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-bbb31d2728dc7a07a4a9cc32b6d17d9f8624679f 2013-05-18 17:45:58 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-c164dae1b751f519ede96350f8f6e8a7a54da4a7 2013-05-18 21:14:38 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-cece6be85bf8c8497d9d9b8ef2dc165002547a1a 2013-05-17 06:46:26 ....A 512 Virusshare.00061/Rootkit.Boot.TDSS.a-ef2d54525f1b68e678e7abc5876ae9bb932fec42 2013-05-17 14:53:40 ....A 1024 Virusshare.00061/Rootkit.Boot.TDSS.a-ff822b3ae4afd6563319d17ab667074e9eca5c46 2013-05-17 09:59:10 ....A 47604 Virusshare.00061/Rootkit.Linux.Agent.40-a6866175d029db791c7d6aa23541792832c06a2c 2013-05-18 06:11:10 ....A 235516 Virusshare.00061/Rootkit.Linux.Agent.40-ba7138f565d499e8ef0679da947aa2397436ee88 2013-05-18 08:57:18 ....A 17068 Virusshare.00061/Rootkit.Linux.Agent.d-5b77714328ca3222433183e477d08141d6e5011c 2013-05-17 21:36:12 ....A 11926 Virusshare.00061/Rootkit.Linux.Agent.j-8a9094cfe7a99ccea1e7e2ab3143e4a1c1a4ce7f 2013-05-17 16:37:42 ....A 14808 Virusshare.00061/Rootkit.Linux.Agent.q-4ef4d983825e4248f7baf6e49f48662290d9e950 2013-05-17 18:26:30 ....A 17739 Virusshare.00061/Rootkit.Linux.Agent.q-9f3e64bd288a7950b70fcd04ce529c25e80b091c 2013-05-17 09:46:48 ....A 21306 Virusshare.00061/Rootkit.Linux.Agent.t-5296e75b35eb1e090b1777e9083ce278e67b9add 2013-05-20 01:37:36 ....A 25444 Virusshare.00061/Rootkit.Linux.Agent.y-da113ee0406f56937653fc72338ca70258e1513b 2013-05-18 06:22:02 ....A 147456 Virusshare.00061/Rootkit.Win32.Agent.aabv-20f534e70d6084a365a89552f2da766f835df8f2 2013-05-18 09:32:06 ....A 51584 Virusshare.00061/Rootkit.Win32.Agent.aafh-d5254f27749876fe2ae5126569419315dbdbbdc5 2013-05-17 02:40:02 ....A 98304 Virusshare.00061/Rootkit.Win32.Agent.abq-1e7b637ae0ee65db1f93c7b2e8ec2b4f1bc70dc0 2013-05-18 13:30:02 ....A 21248 Virusshare.00061/Rootkit.Win32.Agent.acxq-7cd7f1d989210769c1b3f09638e80c60f92799c8 2013-05-18 02:26:34 ....A 22400 Virusshare.00061/Rootkit.Win32.Agent.acxq-828b10274f8170fb94c02166184c4b8eb31352d2 2013-05-16 23:25:26 ....A 22528 Virusshare.00061/Rootkit.Win32.Agent.acxt-240760b0f412a98fa758690c8e77d137bf1c7cc5 2013-05-17 09:16:22 ....A 21376 Virusshare.00061/Rootkit.Win32.Agent.acxu-42e761dff18641a2caabe1b52820eea7cf74fe57 2013-05-17 22:27:56 ....A 29152 Virusshare.00061/Rootkit.Win32.Agent.adpf-a8f7da4c0a557cc09e216fa0c5644505ae8493b9 2013-05-18 02:24:24 ....A 29408 Virusshare.00061/Rootkit.Win32.Agent.adpg-084f4af995e294cac18722584d09d0f1f7fba4eb 2013-05-20 00:02:58 ....A 27648 Virusshare.00061/Rootkit.Win32.Agent.adsm-8c82000785e9a2e5b4a1df053e9df0e778956f70 2013-05-17 18:01:02 ....A 29728 Virusshare.00061/Rootkit.Win32.Agent.afnu-979442e287697e179ab33d9dbdfbfa7738ab407a 2013-05-17 12:52:48 ....A 5888 Virusshare.00061/Rootkit.Win32.Agent.aga-dfbf4706079de9762696cd6600f5936e8b453639 2013-05-17 04:59:04 ....A 6944 Virusshare.00061/Rootkit.Win32.Agent.aha-f5c32944c6c2a9c864a77e6bb138059c6882c12f 2013-05-18 05:41:08 ....A 167936 Virusshare.00061/Rootkit.Win32.Agent.aih-c9acea58071a6e0b11d6296247fd83c05a67bf60 2013-05-17 13:38:46 ....A 184992 Virusshare.00061/Rootkit.Win32.Agent.b-1dc5cfd02c7b9965fd6ce527c1bc11ffa45b53de 2013-05-17 12:23:22 ....A 11520 Virusshare.00061/Rootkit.Win32.Agent.ba-65054e9091a52190fa6826d50f8ed32b10ab111e 2013-05-17 09:20:28 ....A 39424 Virusshare.00061/Rootkit.Win32.Agent.beue-4d113142b8d535edacac8c8c789da6b7f65e0a96 2013-05-17 01:22:46 ....A 6784 Virusshare.00061/Rootkit.Win32.Agent.bewh-4bca8590e7399d084ef4cb37fb8b532953f76c9b 2013-05-17 08:03:00 ....A 41984 Virusshare.00061/Rootkit.Win32.Agent.bewh-73abf4ef6535422762e048aa63f0fc527164fca3 2013-05-17 18:42:34 ....A 140800 Virusshare.00061/Rootkit.Win32.Agent.bewh-9d2fb6dca4d79a2b7e933297df25ed829299e471 2013-05-20 02:22:34 ....A 7296 Virusshare.00061/Rootkit.Win32.Agent.beya-696fda8ba6d27842fba1b27565e0a1251b1f4122 2013-05-17 01:57:04 ....A 74342 Virusshare.00061/Rootkit.Win32.Agent.bfmb-4f98c107a794220607d7e9a43e51a112e657ef73 2013-05-17 23:50:14 ....A 74342 Virusshare.00061/Rootkit.Win32.Agent.bfmb-d9d0332c3b80177e649b127b577414da7099f559 2013-05-19 20:30:02 ....A 8192 Virusshare.00061/Rootkit.Win32.Agent.bihd-fe3cb56d5f30a5767c2a6254e4cf449e412ff575 2013-05-18 00:16:54 ....A 6280 Virusshare.00061/Rootkit.Win32.Agent.bipu-c640f412d4a1b10660903d5e4b9a7463968d0b69 2013-05-18 09:29:06 ....A 9088 Virusshare.00061/Rootkit.Win32.Agent.bitp-c4134ff574ca1f98c7754397c7e4d6a9d83beff5 2013-05-18 12:58:44 ....A 28544 Virusshare.00061/Rootkit.Win32.Agent.bjht-6371f83569b196aaf36e33a04b318a2f8a848210 2013-05-18 08:15:46 ....A 15597 Virusshare.00061/Rootkit.Win32.Agent.bjhw-5f52568274814ade7ba0079896e276ee6c7db347 2013-05-17 04:21:10 ....A 16000 Virusshare.00061/Rootkit.Win32.Agent.bjhw-663e498c80bfdbe39dfe24d4278a2e70451c3351 2013-05-17 10:34:12 ....A 14151 Virusshare.00061/Rootkit.Win32.Agent.bjhw-f0678718e2e1aeff587e5774c3caf21e5aa4497a 2013-05-17 10:14:24 ....A 34816 Virusshare.00061/Rootkit.Win32.Agent.bjrx-5a7345585b9d5f52fe93ad50db49676772dbc646 2013-05-18 01:46:34 ....A 5120 Virusshare.00061/Rootkit.Win32.Agent.bkjb-b99cd3cf7b7b8fb0f3e585b0fdd234ed5977aace 2013-05-18 21:20:08 ....A 34816 Virusshare.00061/Rootkit.Win32.Agent.bkng-5cc7142a408730eb9067599a39bd8b2d9e792a27 2013-05-17 03:24:28 ....A 34816 Virusshare.00061/Rootkit.Win32.Agent.bksm-29bcf76ad7ce792ba6d30e0967845a56349de546 2013-05-17 13:46:48 ....A 30560 Virusshare.00061/Rootkit.Win32.Agent.bkwm-1b29e8bf7c77a0a2b7e047dd68eb986e8d87be1d 2013-05-18 18:59:14 ....A 30560 Virusshare.00061/Rootkit.Win32.Agent.bkwm-2495dd4732d9626d14ae5d9deb78b6b16ad6f850 2013-05-17 19:09:48 ....A 30560 Virusshare.00061/Rootkit.Win32.Agent.bkwm-317aa9848dd9cd1795820bcb9084d8b9356851e1 2013-05-17 11:53:38 ....A 30560 Virusshare.00061/Rootkit.Win32.Agent.bkwm-41902ee675391aa717367c1f6a01080968e4a767 2013-05-18 20:06:36 ....A 30560 Virusshare.00061/Rootkit.Win32.Agent.bkwm-61e5f67b5f1d4fcc5b4bb383b8ae67dc59aa3649 2013-05-17 03:17:32 ....A 30560 Virusshare.00061/Rootkit.Win32.Agent.bkwm-68bd73856a1bb89151a6961246c9a1b38d9f0d8e 2013-05-17 20:23:48 ....A 39074 Virusshare.00061/Rootkit.Win32.Agent.blab-249f19abfe628bc6db77f08812712a967ee3253e 2013-05-17 09:16:30 ....A 31584 Virusshare.00061/Rootkit.Win32.Agent.blab-602c9ea0b78e895d6a58ad87643c1ac124b32985 2013-05-18 15:16:02 ....A 31584 Virusshare.00061/Rootkit.Win32.Agent.blab-86e99ec231b5c5a4bd074442907d07bcd0e0d5cb 2013-05-18 12:59:08 ....A 31584 Virusshare.00061/Rootkit.Win32.Agent.blab-a327b3d034227ef3e7ccb8d68e8143946bb5689f 2013-05-17 18:25:24 ....A 31584 Virusshare.00061/Rootkit.Win32.Agent.blab-d8db03958c03c71191b4aff3949d95a77d13449a 2013-05-18 02:11:02 ....A 67968 Virusshare.00061/Rootkit.Win32.Agent.blgu-bbd3c2a9950d4cd464499c5f8763b64efdf716c8 2013-05-16 23:02:20 ....A 84992 Virusshare.00061/Rootkit.Win32.Agent.bnba-33fce2d0b82835affa7508b35f1f6fc3d8b1c46f 2013-05-17 21:45:52 ....A 84992 Virusshare.00061/Rootkit.Win32.Agent.bnba-c1a4f50f0aa72a8f88b5b54d346d138cd8f9f44d 2013-05-17 21:56:34 ....A 84992 Virusshare.00061/Rootkit.Win32.Agent.bnba-c1b2165ecae700e2d5d1acc784d1069bca64cb04 2013-05-17 09:51:44 ....A 66560 Virusshare.00061/Rootkit.Win32.Agent.bnhv-80a291dbde22f0eca1d07a16ed78011f8e9968fc 2013-05-16 23:00:34 ....A 64000 Virusshare.00061/Rootkit.Win32.Agent.bnhv-d995401c91140708689a07b09268ecc7f5729c5f 2013-05-18 05:37:12 ....A 17920 Virusshare.00061/Rootkit.Win32.Agent.cgo-cf7221fae636d4223a4c0cac0ebd37d7d6de14a5 2013-05-17 14:06:36 ....A 98304 Virusshare.00061/Rootkit.Win32.Agent.delg-7538814541d96a4d76b7ad798c30b0e9998c7c84 2013-05-17 08:11:22 ....A 10464 Virusshare.00061/Rootkit.Win32.Agent.dgde-1e987036329e2deebe0d4abd76d1d5b1e188ede1 2013-05-18 14:27:18 ....A 358822 Virusshare.00061/Rootkit.Win32.Agent.dgfj-7f97fd7ee8f280dea5b735e8fbf954a3e75dcd0c 2013-05-17 18:02:30 ....A 2944 Virusshare.00061/Rootkit.Win32.Agent.dgsq-369e9b3bc833e12c40fe3e04e5005aceb7868a4d 2013-05-18 11:41:50 ....A 2944 Virusshare.00061/Rootkit.Win32.Agent.dgsq-ca00b1e74895e8607580c21e24b6cebf523c9163 2013-05-18 16:09:56 ....A 2944 Virusshare.00061/Rootkit.Win32.Agent.dgsq-fcb67ce72f566da869a3918e889e47b3a2c622fa 2013-05-17 16:51:10 ....A 5844 Virusshare.00061/Rootkit.Win32.Agent.dh-9291104d9019d4e87500bddb118fc9613977747e 2013-05-17 08:58:20 ....A 5853 Virusshare.00061/Rootkit.Win32.Agent.dh-d1e4c4996c1ddc2ab534390203c46d8526592684 2013-05-16 23:47:30 ....A 5901 Virusshare.00061/Rootkit.Win32.Agent.dh-f2daebb64b149a96ea3f2d631aa03ec78d1afa68 2013-05-18 16:28:46 ....A 75264 Virusshare.00061/Rootkit.Win32.Agent.didw-807c64635c89bb7dc619134d5e7627f1f94cc3ce 2013-05-17 20:03:12 ....A 8192 Virusshare.00061/Rootkit.Win32.Agent.dilc-1fcaec355215e72f6f4162382659423e7cf7ab20 2013-05-18 16:19:40 ....A 20992 Virusshare.00061/Rootkit.Win32.Agent.dp-6a677afc6fefead6739647eae511645c53582ad4 2013-05-17 20:08:38 ....A 20992 Virusshare.00061/Rootkit.Win32.Agent.dp-835f00df0f5c03ce1f4b8519258aa63e56c5835e 2013-05-17 00:46:34 ....A 41472 Virusshare.00061/Rootkit.Win32.Agent.ehja-63334d67756cce43bbd133113fc30c9d00f02ede 2013-05-17 10:07:14 ....A 41472 Virusshare.00061/Rootkit.Win32.Agent.ehja-9fde0731f15e1bf270c3c801d247ccb492e5cce3 2013-05-17 04:40:20 ....A 41472 Virusshare.00061/Rootkit.Win32.Agent.ehja-c87e481c6cfe8d176e3e4d06bb9880f21f9100da 2013-05-18 17:16:26 ....A 18432 Virusshare.00061/Rootkit.Win32.Agent.ehjp-454094414bf95e5c4f25ef4fcd2f3d8d84f2c8c8 2013-05-17 08:53:42 ....A 19170 Virusshare.00061/Rootkit.Win32.Agent.ehjp-733a3d5ee15a6d65f9b3fb919ad4d1dae19fbeb5 2013-05-18 00:34:38 ....A 18432 Virusshare.00061/Rootkit.Win32.Agent.ehjp-dfa3cb9fd10483ce257080428353dbe2fd9ca9e5 2013-05-16 23:02:48 ....A 23680 Virusshare.00061/Rootkit.Win32.Agent.eigj-139573a33a170826afd6793c49014d2f8717a312 2013-05-20 01:36:00 ....A 14592 Virusshare.00061/Rootkit.Win32.Agent.eiil-196fd54a2891a4121b6a4a931b80601b26d945b0 2013-05-17 23:57:56 ....A 7753 Virusshare.00061/Rootkit.Win32.Agent.eiir-fb445cff4104c78d9e39ef3e65331ebe03ed204f 2013-05-18 00:30:38 ....A 2768896 Virusshare.00061/Rootkit.Win32.Agent.einn-58ca2ad626af0850cc567861dc1c5f2f4a1e6dde 2013-05-17 23:43:14 ....A 761856 Virusshare.00061/Rootkit.Win32.Agent.einn-db5382220db21aa9ea13bd5a501801dc9d720990 2013-05-18 00:02:26 ....A 12272 Virusshare.00061/Rootkit.Win32.Agent.ejdn-34e0aee847c50c7397ce416b7dc5f995172e8ba5 2013-05-18 06:22:42 ....A 12272 Virusshare.00061/Rootkit.Win32.Agent.ejdn-8f434526a1683753059f4ad1370204601a45a993 2013-05-17 02:36:06 ....A 12272 Virusshare.00061/Rootkit.Win32.Agent.ejdn-eb3f55b20837fa8d4b1bc21936b233f0d12828f3 2013-05-18 14:39:42 ....A 130560 Virusshare.00061/Rootkit.Win32.Agent.ekbl-f1b48adc22904f497373f3d3ff8e174ca6be8726 2013-05-17 14:21:18 ....A 50688 Virusshare.00061/Rootkit.Win32.Agent.elnb-51c4ee75028d3bc66b82ae137b477acb2a8e51da 2013-05-17 03:42:10 ....A 1884160 Virusshare.00061/Rootkit.Win32.Agent.elxy-018bea5cbbd26774aac98d757eb52d720d3e07f7 2013-05-17 13:13:44 ....A 1348580 Virusshare.00061/Rootkit.Win32.Agent.elxy-14d5087da360c6f70edb22fb57ef9fbae1f9a0f9 2013-05-17 04:28:02 ....A 5795840 Virusshare.00061/Rootkit.Win32.Agent.elxy-14ecebd79b0ffb106018261fc4dae1e14903678c 2013-05-17 02:26:28 ....A 856064 Virusshare.00061/Rootkit.Win32.Agent.elxy-281fb2f43291beaf474326985ab78184c6d6845b 2013-05-17 02:39:36 ....A 1904640 Virusshare.00061/Rootkit.Win32.Agent.elxy-2a52c34367301387fab5d10031213cc873c3724f 2013-05-18 19:27:14 ....A 1048576 Virusshare.00061/Rootkit.Win32.Agent.elxy-48d8e734a9986b80fe20886b0ecc619d48b4175f 2013-05-17 17:27:32 ....A 790528 Virusshare.00061/Rootkit.Win32.Agent.elxy-4ff36ff3a31161fb62010a19e50836f7e25db8b4 2013-05-17 02:34:28 ....A 414208 Virusshare.00061/Rootkit.Win32.Agent.elxy-626901495f660fbd3c7398db7e722a4f331cb6fb 2013-05-17 05:48:42 ....A 282369 Virusshare.00061/Rootkit.Win32.Agent.elxy-77f11a0a349d1f9e3fcf5acb53c76309e3fa83c6 2013-05-17 07:33:16 ....A 937984 Virusshare.00061/Rootkit.Win32.Agent.elxy-80e5de4554e563544db88750f27da17166a45315 2013-05-16 23:38:56 ....A 1179648 Virusshare.00061/Rootkit.Win32.Agent.elxy-a004b7643c2a62f1e8bee3109ecf3f0d66e5127c 2013-05-17 17:52:54 ....A 1724416 Virusshare.00061/Rootkit.Win32.Agent.elxy-a3a11f95847979482686a6c14791be3092c3d0af 2013-05-16 23:36:44 ....A 962560 Virusshare.00061/Rootkit.Win32.Agent.elxy-b31f7f188301b7fe7f2a4f320ac44e9643535137 2013-05-16 23:41:18 ....A 585728 Virusshare.00061/Rootkit.Win32.Agent.elxy-b3528412845f43a520b2c3e58d30ae004a8db431 2013-05-17 18:41:02 ....A 2244608 Virusshare.00061/Rootkit.Win32.Agent.elxy-bab18a7d89cdb9d2ac823d775a1bda3f1828d8f2 2013-05-18 05:19:04 ....A 1564672 Virusshare.00061/Rootkit.Win32.Agent.elxy-c2dcb22490c399c27ba45c331d00fab0efa59298 2013-05-18 18:35:28 ....A 16915 Virusshare.00061/Rootkit.Win32.Agent.ene-f2d80aa17adfd673a0b52ae956912fa43827964e 2013-05-17 12:04:48 ....A 187904 Virusshare.00061/Rootkit.Win32.Agent.etm-a5e97b99b5212acb25b52961f52b308527c9692b 2013-05-17 03:22:28 ....A 40960 Virusshare.00061/Rootkit.Win32.Agent.euh-7d5e6afc64ba13fb2ee9d09bbd80a92dc9e75624 2013-05-17 22:52:10 ....A 36864 Virusshare.00061/Rootkit.Win32.Agent.exy-b17583becc34bf4f4246ac43f8a6dfe7f25befd7 2013-05-17 18:48:16 ....A 34560 Virusshare.00061/Rootkit.Win32.Agent.ey-b3fb578bf887bdc72d8a4aa2bf79529070ebd4ae 2013-05-18 01:59:20 ....A 8704 Virusshare.00061/Rootkit.Win32.Agent.fdc-5fefbbe868a53ffd596782582326b609845ad6c1 2013-05-17 13:00:46 ....A 4278 Virusshare.00061/Rootkit.Win32.Agent.fhb-4aac898943b6bef799b6696e257b805e091b3885 2013-05-18 06:27:44 ....A 8768 Virusshare.00061/Rootkit.Win32.Agent.fjz-851a3e87ca72f6dffef8a58ea56282267548e29e 2013-05-17 19:35:44 ....A 2944 Virusshare.00061/Rootkit.Win32.Agent.fkg-b425636d17410a8dacacccb36fb31bf3af19710d 2013-05-18 23:10:24 ....A 65024 Virusshare.00061/Rootkit.Win32.Agent.fkp-953430d1cbba444165609129936e356820981660 2013-05-17 00:33:22 ....A 65024 Virusshare.00061/Rootkit.Win32.Agent.fkp-cab488b662cd5a7c5201182747d231af19d4a54b 2013-05-17 22:20:46 ....A 18048 Virusshare.00061/Rootkit.Win32.Agent.fqc-705c2f2b3c0b0330821a4b36e6baf2f987cc49af 2013-05-17 20:14:04 ....A 23039 Virusshare.00061/Rootkit.Win32.Agent.fsx-3f73f685893df67c45bbe3a355e1f8f4d359da35 2013-05-17 22:16:08 ....A 102400 Virusshare.00061/Rootkit.Win32.Agent.fuu-979e902999bc2089dfd74ff5b91398cb3533f76b 2013-05-18 14:41:56 ....A 102400 Virusshare.00061/Rootkit.Win32.Agent.fuu-c07352ab3a7e30cdf30b35a6609d297fae4894ec 2013-05-17 02:00:32 ....A 126464 Virusshare.00061/Rootkit.Win32.Agent.gaa-5978436e09f8e01d8772e5935c5f4b6ff60fec26 2013-05-18 11:04:06 ....A 34304 Virusshare.00061/Rootkit.Win32.Agent.gaf-1bd159f1c610f810d6fe61a43cae6c71a99ac01c 2013-05-17 06:29:54 ....A 34304 Virusshare.00061/Rootkit.Win32.Agent.gaf-4127a6ce5d8330f98924d85c73d938b4cb4c926e 2013-05-17 18:24:56 ....A 34304 Virusshare.00061/Rootkit.Win32.Agent.gaf-4eed58535a5234a3a5bcc67381eb6f239a996578 2013-05-20 02:12:24 ....A 34304 Virusshare.00061/Rootkit.Win32.Agent.gaf-8f7852ac782132c10b2ca80457e56cf1358733a8 2013-05-18 09:19:42 ....A 34304 Virusshare.00061/Rootkit.Win32.Agent.gaf-94ddb9be4b048a7b2568e2642101c5c4fdd5ecb5 2013-05-17 02:58:52 ....A 34304 Virusshare.00061/Rootkit.Win32.Agent.gaf-a9ac6d59436b275864a52ae60db5da1ed8081098 2013-05-18 02:16:56 ....A 34304 Virusshare.00061/Rootkit.Win32.Agent.gaf-be976d82e11ad896c7351265fa4687646ac489c6 2013-05-18 06:34:50 ....A 3050496 Virusshare.00061/Rootkit.Win32.Agent.ghr-c3abae8f6ea55a4b486dcaf96ea942dabf726b6a 2013-05-18 07:26:58 ....A 37256 Virusshare.00061/Rootkit.Win32.Agent.gii-aa29cfc7b7663160cca216d73a508dce1c533441 2013-05-18 20:19:56 ....A 65536 Virusshare.00061/Rootkit.Win32.Agent.gth-45ada8536eecbc21675f07e477990ea8e44cdf1e 2013-05-17 04:40:16 ....A 348160 Virusshare.00061/Rootkit.Win32.Agent.gth-9571116e19e0648a85bd60e31761da0996eb4a73 2013-05-18 02:24:38 ....A 27361 Virusshare.00061/Rootkit.Win32.Agent.gvv-180c57bc44719c6bff3a3258c6f0de2ec00bb41c 2013-05-20 00:16:16 ....A 22784 Virusshare.00061/Rootkit.Win32.Agent.gvv-1f70c0562f55010e6ce9ff3296f15ec328d63fd7 2013-05-17 01:06:42 ....A 27380 Virusshare.00061/Rootkit.Win32.Agent.gvv-807bcb4419bb552ac557f8efbed1510a8b1a59c7 2013-05-18 00:48:18 ....A 27408 Virusshare.00061/Rootkit.Win32.Agent.gvv-c8ff678739422da57c7698ad8076851256fb2d27 2013-05-18 01:57:26 ....A 27409 Virusshare.00061/Rootkit.Win32.Agent.gvv-f03b2bf6a7befa655f4b0a93887ab8b4f1e71a4a 2013-05-17 01:13:52 ....A 24192 Virusshare.00061/Rootkit.Win32.Agent.heh-4591c231032334ee67a6c23faab507c031b0dc2f 2013-05-18 02:08:50 ....A 4096 Virusshare.00061/Rootkit.Win32.Agent.hji-5213a6b1d808db4e91e95b3a485251ab9d9f3da6 2013-05-17 11:31:38 ....A 5632 Virusshare.00061/Rootkit.Win32.Agent.hjk-ed6778a930396d1905d6de895fbdcfba895030fc 2013-05-17 07:29:26 ....A 88609 Virusshare.00061/Rootkit.Win32.Agent.hnl-64ba286213032415faf0daa5e89a9566139cd04c 2013-05-18 01:12:54 ....A 5632 Virusshare.00061/Rootkit.Win32.Agent.hqr-9a7e64a30f6d6d2347408c44c235dcb541379a9e 2013-05-18 20:41:34 ....A 13560 Virusshare.00061/Rootkit.Win32.Agent.iak-3e48ce15614bf600877866fc449808de158118eb 2013-05-17 11:50:56 ....A 37888 Virusshare.00061/Rootkit.Win32.Agent.icd-4b6d63be28d0f3de1d62b9f88c95099a09c589fd 2013-05-17 10:59:38 ....A 397904 Virusshare.00061/Rootkit.Win32.Agent.ij-14a00d3923ad760450a75dfc7afff96a5ae4a794 2013-05-17 15:16:32 ....A 5504 Virusshare.00061/Rootkit.Win32.Agent.ipf-b31af1a6cbb2f46a783725c8d74170296577cfe5 2013-05-17 05:40:04 ....A 37248 Virusshare.00061/Rootkit.Win32.Agent.ips-8c96b3bb1ad2a2edc00976c515ee407180c4cda0 2013-05-18 08:39:32 ....A 307200 Virusshare.00061/Rootkit.Win32.Agent.irw-4c3d5c8c85365e0e17d038e9cb1af57dd559cf2f 2013-05-17 11:08:58 ....A 28672 Virusshare.00061/Rootkit.Win32.Agent.isr-b08bbfc2a164403d7e09693e25182eb6ce4b0a6b 2013-05-17 20:27:02 ....A 57344 Virusshare.00061/Rootkit.Win32.Agent.iue-1037758da4926a07c1f60ffe4889ce4b0777cc82 2013-05-17 23:38:16 ....A 57344 Virusshare.00061/Rootkit.Win32.Agent.iue-2762ab1db771077026350416e6a87fbd3eb47bf6 2013-05-17 14:57:56 ....A 57344 Virusshare.00061/Rootkit.Win32.Agent.iue-a3ffc31efc3332e77816b7455968c5cafb374c47 2013-05-17 18:50:20 ....A 8736 Virusshare.00061/Rootkit.Win32.Agent.ivj-7d489dc693b0c97afd57f3a340f5ec40ac5f9313 2013-05-18 19:20:06 ....A 4608 Virusshare.00061/Rootkit.Win32.Agent.iyf-b140b594c33fd26412b5d8cc453f9570d2de5926 2013-05-18 07:50:00 ....A 66944 Virusshare.00061/Rootkit.Win32.Agent.kif-2dd38b4d35bed63db3cbec0ec7530d153008c621 2013-05-17 09:32:38 ....A 25600 Virusshare.00061/Rootkit.Win32.Agent.kwr-51e492dc47dce7a5e07a86bca19cbe6feb8fad3a 2013-05-17 07:48:02 ....A 25972 Virusshare.00061/Rootkit.Win32.Agent.la-bb56128144d19f59bf7da6ff0c89c31c6c39c782 2013-05-17 14:19:30 ....A 67072 Virusshare.00061/Rootkit.Win32.Agent.lnr-d255858044fbdce3fe212dd7a23ed86b0f7a75e0 2013-05-18 05:11:24 ....A 6400 Virusshare.00061/Rootkit.Win32.Agent.mba-778294969987e6d13de6d9a3a62e6dc3a12aa733 2013-05-17 08:27:30 ....A 5632 Virusshare.00061/Rootkit.Win32.Agent.mum-766592eaf6ac3bac2e0ee4e8bd3110971003a19a 2013-05-18 20:56:46 ....A 260096 Virusshare.00061/Rootkit.Win32.Agent.myx-4cc620fe7a140b17f5bc5542bf5906683d25c794 2013-05-17 13:34:44 ....A 8416 Virusshare.00061/Rootkit.Win32.Agent.nyc-5e38e937664fdc53095a7df5799444dd2e90e404 2013-05-18 15:17:40 ....A 9728 Virusshare.00061/Rootkit.Win32.Agent.pky-d402a9bff2f22bd5ab714f3c1f993a313d2f5b73 2013-05-17 07:41:54 ....A 104968 Virusshare.00061/Rootkit.Win32.Agent.pp-6268a470ae25f86d7b77956915e6a502a38a3135 2013-05-17 22:41:10 ....A 50176 Virusshare.00061/Rootkit.Win32.Agent.qh-96888965e2762840e8ed4dc4d10d5815864f02a4 2013-05-18 20:14:38 ....A 50944 Virusshare.00061/Rootkit.Win32.Agent.tj-9ecf2c44f98b451a32bff0acdf3da1176de05062 2013-05-18 20:55:28 ....A 61440 Virusshare.00061/Rootkit.Win32.Agent.we-69245f15bcb2cc2a1b5d31775f806fb1d42802bc 2013-05-18 09:00:52 ....A 8192 Virusshare.00061/Rootkit.Win32.Agent.x-5922ff5a7a57755f9e130601a8f35179f34930f3 2013-05-17 15:30:20 ....A 11264 Virusshare.00061/Rootkit.Win32.Agent.yk-5b2b8a8df80438a1816ead7ab54761a44ca6fbd9 2013-05-18 12:36:54 ....A 51705 Virusshare.00061/Rootkit.Win32.Agent.zd-9dac18d4bef5083f6e31fbcee150209f958f2ce1 2013-05-18 03:29:54 ....A 22528 Virusshare.00061/Rootkit.Win32.Agent.zus-430b27496d2a0ad1c2d96fea559424f10588158e 2013-05-16 23:50:24 ....A 39631 Virusshare.00061/Rootkit.Win32.AntiAv.pem-eaa2977140e31157b047f99d525fdf681f9b228b 2013-05-17 19:29:36 ....A 32768 Virusshare.00061/Rootkit.Win32.AntiAv.pqo-daab8b60211fbd556b4f82ad06ebecbfcd79508a 2013-05-17 20:13:58 ....A 11264 Virusshare.00061/Rootkit.Win32.AntiAv.pqs-aaccff07419cc103f9edbbe84b1cf1d1ad238411 2013-05-17 03:42:58 ....A 11264 Virusshare.00061/Rootkit.Win32.AntiAv.pqs-b24c16c5078805c8bd3be840915a9180863ea268 2013-05-17 08:41:48 ....A 11264 Virusshare.00061/Rootkit.Win32.AntiAv.pqs-cdc358f20c679212dfd6eeccb9e6f4519d6946c5 2013-05-17 09:30:34 ....A 309040 Virusshare.00061/Rootkit.Win32.AntiAv.pqt-3e84c12a3319d9ecbf87aeae0ebab3293dc54b96 2013-05-17 03:51:50 ....A 309040 Virusshare.00061/Rootkit.Win32.AntiAv.pqt-77890b7602da9dfeb2f8e79feac3ef76df66435b 2013-05-17 12:07:48 ....A 272176 Virusshare.00061/Rootkit.Win32.AntiAv.pqt-fd8042fdcf5a2b6a594c374e566cb393977d3da5 2013-05-17 03:50:30 ....A 38698 Virusshare.00061/Rootkit.Win32.AntiAv.pqx-017c9594c5bb9af9214f5975483e29cb1a58f381 2013-05-17 18:36:16 ....A 1079296 Virusshare.00061/Rootkit.Win32.Banker.b-0c64f5298ec583b10819991adefede48c092366f 2013-05-17 09:43:32 ....A 1959424 Virusshare.00061/Rootkit.Win32.Banker.h-cd71f271c5a40d2b1d5d3e7105b89c93c9463cc2 2013-05-17 17:12:26 ....A 21854208 Virusshare.00061/Rootkit.Win32.Banker.h-cef5f0b8280ed1b98aa44b7a0671d0684981eaa1 2013-05-18 10:04:10 ....A 2975232 Virusshare.00061/Rootkit.Win32.Banker.h-d8ee5aa50390399f69ac272b3cd4b0eae1eded07 2013-05-17 13:11:04 ....A 21704704 Virusshare.00061/Rootkit.Win32.Banker.i-c1d7074158c704e191245a88d4b35bf10366edae 2013-05-17 20:11:32 ....A 1743360 Virusshare.00061/Rootkit.Win32.Banker.m-21c81cb1631d779e9badeb6258e8fc91c2c74fb2 2013-05-17 17:44:30 ....A 2825481 Virusshare.00061/Rootkit.Win32.Banker.m-747a826e6062c03a90a60efd68132c68dab188df 2013-05-18 09:55:12 ....A 1488384 Virusshare.00061/Rootkit.Win32.Banker.m-8a965aab4dc0800eeb9aaad7e2f93ec5e645fd18 2013-05-16 23:57:56 ....A 2155520 Virusshare.00061/Rootkit.Win32.Banker.o-8345aa3bc6b1632af9c476c5a8545c67baba4b92 2013-05-17 16:11:00 ....A 2273280 Virusshare.00061/Rootkit.Win32.Banker.o-9c43a693863d9183864de8ada2f76501bf8eda4f 2013-05-20 01:31:28 ....A 23552 Virusshare.00061/Rootkit.Win32.Bezopi.a-2136e3b1688526c02d2c4722ef72c36b3cda243d 2013-05-17 07:49:00 ....A 36352 Virusshare.00061/Rootkit.Win32.Bezopi.c-487e6a29bf8aeb95cd3d6b8d2cbb928740eaef47 2013-05-16 23:20:36 ....A 35328 Virusshare.00061/Rootkit.Win32.Bezopi.c-7600b9b23b2b217c70a7c99aa185e01ba69141d9 2013-05-17 01:14:02 ....A 65536 Virusshare.00061/Rootkit.Win32.Blakken.ay-7e77745218c8e088403a55c1c0bb1fc14716a46e 2013-05-20 01:20:12 ....A 564800 Virusshare.00061/Rootkit.Win32.Bubnix.bas-bfffdc5afe48aa3b463449207484d4454faf149f 2013-05-17 19:23:02 ....A 49152 Virusshare.00061/Rootkit.Win32.Clbd.ml-44b2614a632c5c83162572055696399833cf6412 2013-05-17 06:04:34 ....A 76488 Virusshare.00061/Rootkit.Win32.DarkShell.a-5f25015fbcdcaa9012a03cb641fe47a05fdd59bc 2013-05-17 22:57:02 ....A 186091 Virusshare.00061/Rootkit.Win32.Fisp.a-d7b7151777de7be9fde224936bf69482627a6eca 2013-05-17 14:11:32 ....A 41216 Virusshare.00061/Rootkit.Win32.HareBot.au-a638e6cd34752054a47f02025a0997e9f024d003 2013-05-17 04:00:42 ....A 33066 Virusshare.00061/Rootkit.Win32.HareBot.au-b2e0327dc346b29b3ff15f658e27dff79c3b57c5 2013-05-17 18:25:58 ....A 32629 Virusshare.00061/Rootkit.Win32.HareBot.ay-a54e8adb049c8b213c40db4cc8f7f312c3ce3076 2013-05-18 14:38:46 ....A 33143 Virusshare.00061/Rootkit.Win32.HareBot.ay-f71e3d30705c86d345b55fe1f29fc19ba521eee9 2013-05-17 14:47:22 ....A 32439 Virusshare.00061/Rootkit.Win32.HareBot.b-00b37db06c075685a24a27f5e713b62c9b1e1f37 2013-05-17 15:36:26 ....A 32444 Virusshare.00061/Rootkit.Win32.HareBot.b-1ce618b0b0cb5d09ab7d4956fe6fe634841fa4f4 2013-05-17 02:47:36 ....A 30464 Virusshare.00061/Rootkit.Win32.HareBot.b-4150c410aec5977d2352fbc017d6cef8310f362a 2013-05-18 17:15:12 ....A 32440 Virusshare.00061/Rootkit.Win32.HareBot.b-964fade8385fdace0dcc4e708938ec739596cd53 2013-05-18 05:36:18 ....A 32768 Virusshare.00061/Rootkit.Win32.HareBot.bm-2e65a8edf7842d08f939058beefed3c25c18bc85 2013-05-17 22:53:14 ....A 40576 Virusshare.00061/Rootkit.Win32.HareBot.bq-b4b2568caf1012dfe9ce5c5573acc071921952f7 2013-05-17 14:41:52 ....A 800867 Virusshare.00061/Rootkit.Win32.HideProc.a-7446428aee51be81c3819be5e73d8ac9914b9186 2013-05-19 13:02:44 ....A 1338793 Virusshare.00061/Rootkit.Win32.HideProc.bj-a7f8d344a31b469dbb03b2d0e0ccacc5a2c8d99b 2013-05-17 21:49:30 ....A 14176 Virusshare.00061/Rootkit.Win32.Hodprot.xg-c676059cd363346ec3495a04271b4f0642488211 2013-05-18 19:09:26 ....A 23424 Virusshare.00061/Rootkit.Win32.Junk.bo-33b031083dbc154fc0f9faa2b422ecd7cd394895 2013-05-17 16:38:42 ....A 23424 Virusshare.00061/Rootkit.Win32.Junk.bo-33fed8778b1e3646a5bf07eed80f49892564d6d7 2013-05-17 17:53:28 ....A 23424 Virusshare.00061/Rootkit.Win32.Junk.bo-7fa045789b90ea4b0b370958a8a9c33a72cf2750 2013-05-17 19:49:00 ....A 23424 Virusshare.00061/Rootkit.Win32.Junk.bo-7fe119e8bf6252b2ef0a8066559b22e1921d2148 2013-05-17 16:50:52 ....A 23424 Virusshare.00061/Rootkit.Win32.Junk.bo-954ad6227da40872da0c2b219d231509c72d91b6 2013-05-16 23:58:28 ....A 23424 Virusshare.00061/Rootkit.Win32.Junk.bo-aae220241390d083aadda457cefee787afdbae0b 2013-05-18 07:26:22 ....A 23424 Virusshare.00061/Rootkit.Win32.Junk.bo-bf4f30a1f694c2c4575f8d2f365f7917259d4b13 2013-05-17 03:22:08 ....A 32864 Virusshare.00061/Rootkit.Win32.Kabliner.a-d763e6303c841659d0ec72c9ac958a7978bbd149 2013-05-17 10:29:28 ....A 14368 Virusshare.00061/Rootkit.Win32.Kabliner.ak-6a4ce9af7ace0594a753cf53adeb980a727cc90d 2013-05-18 12:31:10 ....A 32480 Virusshare.00061/Rootkit.Win32.Kabliner.av-6b071c2d97462949eae58345789ad33cbc38d7dc 2013-05-17 12:27:30 ....A 16928 Virusshare.00061/Rootkit.Win32.Kabliner.bw-5382d76b4baba42bedb4523048e407bffca895cb 2013-05-17 13:07:34 ....A 19168 Virusshare.00061/Rootkit.Win32.Kabliner.cl-75c04557de3d8735000195ef0e50162982f0f301 2013-05-17 15:12:20 ....A 19072 Virusshare.00061/Rootkit.Win32.Kabliner.cp-9e18c0f6b662457445dfb1b34aa1d9f197c6aa08 2013-05-18 01:39:02 ....A 19072 Virusshare.00061/Rootkit.Win32.Kabliner.dg-5a7aabde8dcb5fc250cf82d4c96976a3c17aacf9 2013-05-18 10:58:42 ....A 19136 Virusshare.00061/Rootkit.Win32.Kabliner.dj-b9a144451025f0fdb804c7cf467dafa6e93e2e3a 2013-05-18 00:45:52 ....A 16448 Virusshare.00061/Rootkit.Win32.Kabliner.ej-3fde4f3e2c17ac9225bb4bbbb93f81ff448b67b9 2013-05-17 13:50:26 ....A 35808 Virusshare.00061/Rootkit.Win32.Kabliner.ew-37374e69357dce8e36bfb05f589af9eb687fe80f 2013-05-17 03:57:16 ....A 14336 Virusshare.00061/Rootkit.Win32.Kabliner.hz-41b19f2c83075e5bee8ade7eb96fef661014ce76 2013-05-19 18:42:14 ....A 1654784 Virusshare.00061/Rootkit.Win32.KernelBot.nd-caefa49b286ece9fec581b454f948a6f0ed3d998 2013-05-17 10:48:08 ....A 28672 Virusshare.00061/Rootkit.Win32.Koobface.ff-5bf6599d308e15d93c601eb6bfac36b22f8056fc 2013-05-20 01:36:22 ....A 3889 Virusshare.00061/Rootkit.Win32.Mag.a-6e8d31719af70428990fbb87b7bd6c4ea370f921 2013-05-17 13:41:52 ....A 20992 Virusshare.00061/Rootkit.Win32.Mag.gen-351b00a8910ccf9555497a1f55e39044ad87c0b0 2013-05-18 13:19:44 ....A 19072 Virusshare.00061/Rootkit.Win32.Mag.gen-dcf6a5bbc89f302683ad7612bed54f49e12ae04b 2013-05-17 18:48:22 ....A 436224 Virusshare.00061/Rootkit.Win32.Mediyes.hx-38f48bf5598c4f728e0bc5e34401838d99b1eaff 2013-05-18 04:54:18 ....A 1084565 Virusshare.00061/Rootkit.Win32.Namana.bv-a0a6d24d65ced378d75ee43b5df43d60129d9dab 2013-05-17 05:43:26 ....A 1141036 Virusshare.00061/Rootkit.Win32.Namana.hh-aa6adbb79acdfaf26578e5a9ea35a99f1e44a70c 2013-05-17 18:35:34 ....A 70400 Virusshare.00061/Rootkit.Win32.Necurs.iy-de13b36493b529dfea4ac102483ef670edc82548 2013-05-20 01:43:12 ....A 37504 Virusshare.00061/Rootkit.Win32.Necurs.iy-eb9da3d7120852883976050df66099df6fe8d21a 2013-05-18 01:23:20 ....A 86400 Virusshare.00061/Rootkit.Win32.Pakes.ar-0904588efa7c2e02734a646cfa63aff884271399 2013-05-17 03:51:48 ....A 49202 Virusshare.00061/Rootkit.Win32.Papapa.av-08ca35817d06e6cf31b039460af27e978a0181f7 2013-05-18 01:14:50 ....A 87868 Virusshare.00061/Rootkit.Win32.Papapa.az-0d6bbf34d674c2aca5f5395c2bed12702c0e0f99 2013-05-17 18:00:40 ....A 57856 Virusshare.00061/Rootkit.Win32.Papapa.dx-05fe68ec118f4dcb82e49ab72fed85dc69e19a44 2013-05-20 00:15:26 ....A 694809 Virusshare.00061/Rootkit.Win32.Plite.pfa-d953f4bb24560dc091a2c17b4aa0832ea802545b 2013-05-17 22:51:18 ....A 498876 Virusshare.00061/Rootkit.Win32.Plite.pva-7368aba89f3b1b381c4e7dcb89827e7634aeb844 2013-05-18 21:01:54 ....A 141312 Virusshare.00061/Rootkit.Win32.Podnuha.bfi-1d7a135320cd59c6ed879b70c4c92997e48f54fa 2013-05-17 08:29:48 ....A 95744 Virusshare.00061/Rootkit.Win32.Podnuha.bki-d70574be07d8f014945533eceec5c59d3c9de5f8 2013-05-18 04:12:22 ....A 96768 Virusshare.00061/Rootkit.Win32.Podnuha.boy-2b046d87441c170a9a0342dc28ab98e9c3f7c9b6 2013-05-17 17:10:12 ....A 96768 Virusshare.00061/Rootkit.Win32.Podnuha.bqr-3ab0f25878c7bb5e9dc1c5451e32c38572028b19 2013-05-17 14:24:44 ....A 96256 Virusshare.00061/Rootkit.Win32.Podnuha.bzc-3fbd4e742bd08cd4c8be9d3963760461f11374d6 2013-05-17 23:51:36 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-0be0e834fc5f287f7f7cfda69840efeef75ad015 2013-05-17 22:20:54 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-0f9f06209217dc2538cc246174cc0c28dda133bd 2013-05-20 01:08:38 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-252c3cf803d24b8d2aff2c70782b5f1f96c67681 2013-05-17 07:01:52 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-27ef8ddaf07d8b4e6671256eda8375fc1e546041 2013-05-18 18:30:18 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-371010112998f873261cd181e1eea5caf5b67d9c 2013-05-18 00:35:46 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-4f78ffca15a5c55ea5a155f2da1339953359453b 2013-05-17 15:19:34 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-550faf0f241caaafc2ea5a9977a9fd286980f1fc 2013-05-17 10:56:36 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-5c340c6da547f2113c64119d083b4fe838d039ba 2013-05-16 23:40:48 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-5f3a8611f1e79436e7575a7cc8593c0d98c6f6cb 2013-05-18 10:07:32 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-6eb6921e2117a2f3fb1896385a402a33a2d35026 2013-05-17 20:51:26 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-789eef83f9e90a4efc9bd9ac54f3db97ab4bc548 2013-05-17 14:15:04 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-7a1a10768ff671328c201bc88cb441ff725befbe 2013-05-18 07:23:44 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-81729aec9245639af3853b8b8bd8df3b1e7ba5b4 2013-05-17 12:32:08 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-891fad6e475c38dd730d2a59276868a5c284bca4 2013-05-17 06:37:32 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-9871a87cd0b6605dedd177ffd3f4a98657968a60 2013-05-18 10:44:22 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-9f905526d694715cdc46485e027ac24b6d23686b 2013-05-17 20:07:16 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-b9917a93c3f22502cb495b77b9c37d88d15f759f 2013-05-17 13:35:20 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-c57a42228bb451b549cf0e6a45bd1cbc5531a532 2013-05-17 19:06:08 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-ca28de151379a941e5e57ed227a64b4e26f745ee 2013-05-17 01:01:18 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-d882f183b846632ffe0b48876891acc31b3dcf1a 2013-05-17 02:24:24 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-dd111ec5982e59c863e5cef9803b1a4ae8172fee 2013-05-17 01:17:24 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-e5718402d15024800199fdad9226f588db437be1 2013-05-17 11:57:30 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-e89cf8af36e6bf00d096fc4c64189bebd0076a4a 2013-05-17 18:52:50 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-f3deb4193cf9e233dd4d0ee3aeea263d3a3501bf 2013-05-18 08:48:18 ....A 124928 Virusshare.00061/Rootkit.Win32.Podnuha.ccc-fb2c0729ced8c309554df0d14062499d9887f1c4 2013-05-17 02:24:00 ....A 97792 Virusshare.00061/Rootkit.Win32.Podnuha.cil-1052823610e27dc1411aa94e935ef03c66d202c9 2013-05-17 08:43:38 ....A 97792 Virusshare.00061/Rootkit.Win32.Podnuha.cin-3bcc420c4c2268a73b63fe4215c09927820fddc5 2013-05-18 17:47:44 ....A 111616 Virusshare.00061/Rootkit.Win32.Podnuha.du-76b71cca8ebb2209e1ebf2498cc42fc4d9ff281b 2013-05-18 17:41:32 ....A 111616 Virusshare.00061/Rootkit.Win32.Podnuha.du-90ee554e085c37033b013d3e71eca46a846340db 2013-05-17 13:15:10 ....A 92672 Virusshare.00061/Rootkit.Win32.Podnuha.dwz-db59a0240304890a45672ae6a7618adce1cc251c 2013-05-18 05:15:00 ....A 111616 Virusshare.00061/Rootkit.Win32.Podnuha.ef-9226d3520b2854bf1d51fa4d7dfe8ce1de26e1b0 2013-05-17 15:07:58 ....A 111616 Virusshare.00061/Rootkit.Win32.Podnuha.eg-ec704060087fa19aa6af87b1a62cbe6f857eda57 2013-05-17 17:39:20 ....A 111616 Virusshare.00061/Rootkit.Win32.Podnuha.eg-f3fd0fd3586c63f8300c1cda64acdb16a814f8f6 2013-05-17 16:02:04 ....A 122880 Virusshare.00061/Rootkit.Win32.Podnuha.y-717cd930270734716e22676a72390203e7644b96 2013-05-18 19:49:30 ....A 106496 Virusshare.00061/Rootkit.Win32.Podnuha.y-bdbc7e6ddf09d25498fadecf18e324f97961c64e 2013-05-17 03:10:32 ....A 237568 Virusshare.00061/Rootkit.Win32.Podnuha.z-4d220faacb15d4235572284ab9274b2824a3682e 2013-05-17 16:16:54 ....A 31744 Virusshare.00061/Rootkit.Win32.Protector.ry-93285d7833da783f488c824a7a14fb8369f4c475 2013-05-18 07:53:14 ....A 4096 Virusshare.00061/Rootkit.Win32.Ressdt.ami-391e1d6ce38890ac2c3ff262304bc52a3074b87d 2013-05-20 01:35:46 ....A 103936 Virusshare.00061/Rootkit.Win32.Ressdt.hd-122c276727d0d952a393298ec6faf594d698a815 2013-05-17 15:35:56 ....A 113289 Virusshare.00061/Rootkit.Win32.Ressdt.hd-4e40183268c16b02dcda2fe4846dcd611225a0d7 2013-05-17 10:15:52 ....A 32260 Virusshare.00061/Rootkit.Win32.Ressdt.hd-724da1a778c7f4141aa1cd7704ec308d5860caf9 2013-05-17 11:54:26 ....A 2176 Virusshare.00061/Rootkit.Win32.Ressdt.hd-790ed0b29096f82450c17c6ab511c33091844a54 2013-05-17 15:42:02 ....A 93696 Virusshare.00061/Rootkit.Win32.Ressdt.hd-7a31c792ba60de2c19bb37b13907f6b017c97672 2013-05-17 07:59:24 ....A 109568 Virusshare.00061/Rootkit.Win32.Ressdt.hd-813dc8828e734f540670a068383f7c25002b77c0 2013-05-17 06:34:42 ....A 51307 Virusshare.00061/Rootkit.Win32.Ressdt.hd-82ad4cc15bf7279497a4e6ff986e852d02014ace 2013-05-17 18:07:30 ....A 56009 Virusshare.00061/Rootkit.Win32.Ressdt.hd-a40e3c77f8683fa8619bfaa1ddf1c824428a91e1 2013-05-17 14:14:46 ....A 2688 Virusshare.00061/Rootkit.Win32.Ressdt.hd-c427b959db73c106f15d24a9dea8ee2af500aac9 2013-05-17 13:51:54 ....A 91648 Virusshare.00061/Rootkit.Win32.Ressdt.hd-c7c613ad35c88884f176f6c092255966ede16cd7 2013-05-18 11:37:48 ....A 57344 Virusshare.00061/Rootkit.Win32.Ressdt.hd-f094e65ff159158c0ba3bfa97e5868707b00ca01 2013-05-17 21:28:16 ....A 4608 Virusshare.00061/Rootkit.Win32.Ressdt.np-0824fe0d16e60c11529b28f896262e7625db405f 2013-05-17 20:32:38 ....A 31744 Virusshare.00061/Rootkit.Win32.Ressdt.puo-cca61b8e8495ea1635a2ca294f2c8d40b74298c6 2013-05-17 14:16:50 ....A 31744 Virusshare.00061/Rootkit.Win32.Ressdt.puo-ceaad01db8823aeea0ecca7c85edcd95e4e43e6b 2013-05-17 22:08:06 ....A 62976 Virusshare.00061/Rootkit.Win32.Ressdt.puw-15d755e5ab92c644f38fb049aa57c9f197913b24 2013-05-18 10:28:20 ....A 65024 Virusshare.00061/Rootkit.Win32.Ressdt.puw-315d8d1ca0eaac2aac8710780d897808995e2a2a 2013-05-17 18:19:06 ....A 62976 Virusshare.00061/Rootkit.Win32.Ressdt.puw-5169d2a8a3983d849b89d8ba11d29dc9ee79b23a 2013-05-17 05:10:00 ....A 62976 Virusshare.00061/Rootkit.Win32.Ressdt.puw-522e9a27e5c552f2563f1855de2f07f4f4c2c72c 2013-05-17 22:49:10 ....A 62976 Virusshare.00061/Rootkit.Win32.Ressdt.puw-7a05657dbab3cf50b76c442fab7fc68a0d95ed4c 2013-05-18 14:20:04 ....A 107520 Virusshare.00061/Rootkit.Win32.Ressdt.puw-931583a57281531600697a2215e9ca25b9788b09 2013-05-17 18:59:52 ....A 63488 Virusshare.00061/Rootkit.Win32.Ressdt.puw-a02b33f3d65136906200f5f6d0e6a726989f488c 2013-05-17 14:37:44 ....A 62976 Virusshare.00061/Rootkit.Win32.Ressdt.puw-ab249aa4385b9a88344c9c3768586723c31c73e5 2013-05-17 22:50:08 ....A 62464 Virusshare.00061/Rootkit.Win32.Ressdt.puw-fc3b727ecff78b2af24fca4d9f863461bc382713 2013-05-17 09:44:52 ....A 19968 Virusshare.00061/Rootkit.Win32.Ressdt.vo-e4ed24be278aba42ad26ca7516bee90eea43b8f5 2013-05-17 08:58:08 ....A 71278 Virusshare.00061/Rootkit.Win32.Ressdt.zl-f1057db81b9d1947efb2112136e7754ff8830bb0 2013-05-18 01:23:58 ....A 12288 Virusshare.00061/Rootkit.Win32.SMA.df-62b812cbf2b54938dc86920f91853b89f0e42cd7 2013-05-18 21:11:02 ....A 12288 Virusshare.00061/Rootkit.Win32.SMA.gen-61fe6ba2fb8002a3bc0ceb6fc9b7f67ce4706f71 2013-05-18 08:13:06 ....A 12288 Virusshare.00061/Rootkit.Win32.SMA.gen-b21b43c07f889f510eb655a8f8722818ac7fbe03 2013-05-17 11:47:08 ....A 12288 Virusshare.00061/Rootkit.Win32.SMA.gen-d61ee838353a2b9bf1ed03069c0bf97198957fa3 2013-05-17 13:06:10 ....A 12288 Virusshare.00061/Rootkit.Win32.SMA.gen-d8257f231f63788101ea7173c1f2f9dd6ed42545 2013-05-18 07:45:42 ....A 14720 Virusshare.00061/Rootkit.Win32.Small.abd-420de5329376a45919d57ced48274f26ce1769bd 2013-05-17 08:01:30 ....A 2432 Virusshare.00061/Rootkit.Win32.Small.abq-102f31739c897a46dd1e6d9cd406724b0bbd5253 2013-05-17 15:59:20 ....A 10752 Virusshare.00061/Rootkit.Win32.Small.acv-a6284347891492221f3fb3227d22453dc6faac21 2013-05-18 09:13:16 ....A 5632 Virusshare.00061/Rootkit.Win32.Small.acz-a7f9b7ecc058567d4607c8b78933628abb4e5b0d 2013-05-17 02:27:38 ....A 3712 Virusshare.00061/Rootkit.Win32.Small.ads-9bbca00e648dbf4655b93d5a8f2da228cecde6b4 2013-05-17 23:45:12 ....A 9472 Virusshare.00061/Rootkit.Win32.Small.afs-af86a171d903c87078437cc81ae892aab6ea03d5 2013-05-17 15:52:32 ....A 243712 Virusshare.00061/Rootkit.Win32.Small.aoo-8c762196d938719da252f007e851fb84e60d512c 2013-05-17 15:07:18 ....A 172032 Virusshare.00061/Rootkit.Win32.Small.aoo-c059a33202ce977cf6be30e03f08533d862a3e16 2013-05-18 11:34:48 ....A 169984 Virusshare.00061/Rootkit.Win32.Small.aoo-d3fbb7bb38b2eabf644920a9189c2475e75ae9af 2013-05-17 20:45:34 ....A 2048 Virusshare.00061/Rootkit.Win32.Small.apv-5a5198c3a6186694c8509fa0e0bb125b6db20d38 2013-05-18 16:27:44 ....A 1443 Virusshare.00061/Rootkit.Win32.Small.at-f055157789f97908cc0602685bd0dca71f8af9bc 2013-05-17 17:57:12 ....A 215680 Virusshare.00061/Rootkit.Win32.Small.bio-90a568e5b36d8bdd51b69a8da94d007642c7c68f 2013-05-17 13:08:16 ....A 8356 Virusshare.00061/Rootkit.Win32.Small.bjf-5259bb037c5341fdce904fc03cc00a3cf48dd0ef 2013-05-18 09:31:38 ....A 217088 Virusshare.00061/Rootkit.Win32.Small.bmd-046a1819e2540fa6aba67391a90a8c4a0fd0a832 2013-05-17 12:03:46 ....A 36864 Virusshare.00061/Rootkit.Win32.Small.k-2c6afda02d9c5273e3fd0a97c85cf5a852ffbf58 2013-05-17 23:00:10 ....A 8320 Virusshare.00061/Rootkit.Win32.Small.rc-ecea0400794ea7011cfd525fad14c9609cb91702 2013-05-17 05:39:30 ....A 8320 Virusshare.00061/Rootkit.Win32.Small.rzp-94ad79dfa6973d7157baafbbf59aa1019f31c87d 2013-05-17 08:00:38 ....A 13696 Virusshare.00061/Rootkit.Win32.Small.sfm-09c14d9564dd20b9c86c8f7f2a83d22b758514c1 2013-05-18 01:42:40 ....A 3712 Virusshare.00061/Rootkit.Win32.Small.sfn-265b6ce05c27cb0e8441a71b84cd53d455c242a0 2013-05-18 02:20:56 ....A 3712 Virusshare.00061/Rootkit.Win32.Small.sfn-bf2db4e0d7819e5c74e86e200cf12692f9407ffd 2013-05-20 01:48:48 ....A 3712 Virusshare.00061/Rootkit.Win32.Small.sfn-e4a0dc66a4e8169a1f87234a929b9befb249cfe0 2013-05-19 00:50:44 ....A 2304 Virusshare.00061/Rootkit.Win32.Small.ta-52fcbcd6d31afae8d60570b3cf2f3c6a099c4710 2013-05-18 08:43:36 ....A 3840 Virusshare.00061/Rootkit.Win32.Small.vvf-6747b5e96adaa065ec04bda079d039b90026f9e4 2013-05-20 01:12:20 ....A 55808 Virusshare.00061/Rootkit.Win32.Small.yf-db6911b8293497cb98f10babfe1f87e3dc7a8ac0 2013-05-16 23:59:20 ....A 524288 Virusshare.00061/Rootkit.Win32.Stuxnet.a-c488ac6ca3fecd95e339f4e37763eea1f20e5763 2013-05-18 01:20:12 ....A 23552 Virusshare.00061/Rootkit.Win32.TDSS.aheh-66813c2650d5a76c4d5d47818b867f9223190d72 2013-05-18 01:26:16 ....A 21504 Virusshare.00061/Rootkit.Win32.TDSS.albg-22c3e9c6bb992d7be9e284800cb17915f8bbe96c 2013-05-17 05:08:30 ....A 41984 Virusshare.00061/Rootkit.Win32.TDSS.br-6e4bd32e9b284f89ed4c23fa887eea54b6d61ef8 2013-05-19 01:48:44 ....A 41984 Virusshare.00061/Rootkit.Win32.TDSS.br-8b6a4670fe6a65b5f30dc956ab49fb6d4f1e17b6 2013-05-18 08:25:12 ....A 41984 Virusshare.00061/Rootkit.Win32.TDSS.br-91ac68f9ca37f38768a20f2d20fd35bec8c583b7 2013-05-17 03:48:52 ....A 42496 Virusshare.00061/Rootkit.Win32.TDSS.br-ac16e42e0a87b80cbd41d78f4347e59973f59955 2013-05-18 16:54:30 ....A 96256 Virusshare.00061/Rootkit.Win32.TDSS.br-b4beb4c16301f1ec8bc82e9949883ac6b75d8e51 2013-05-17 18:42:50 ....A 41472 Virusshare.00061/Rootkit.Win32.TDSS.br-c5a9670650a7add51692e8f2b50e8ae3540867dd 2013-05-17 01:05:20 ....A 41984 Virusshare.00061/Rootkit.Win32.TDSS.br-d6db2178148d660696748c189f1ca76f2585bec1 2013-05-17 00:01:58 ....A 43520 Virusshare.00061/Rootkit.Win32.TDSS.br-dbeea9292f6b2553732a7105746241291cac49ef 2013-05-17 00:13:08 ....A 32768 Virusshare.00061/Rootkit.Win32.TDSS.cg-c28c46c8cdf4d02528c07746498739913f9c00fe 2013-05-17 23:47:54 ....A 24576 Virusshare.00061/Rootkit.Win32.TDSS.cu-89feff95e526b30369ddd469cd29aa36e369e1fd 2013-05-17 18:10:18 ....A 23040 Virusshare.00061/Rootkit.Win32.TDSS.cz-df0c426ba772ecdd827ddf93af2958f15ade9a73 2013-05-17 16:39:14 ....A 179288 Virusshare.00061/Rootkit.Win32.TDSS.dm-4c0fe25e30a19fcf9212a0c4049e8472da874b5c 2013-05-18 02:47:56 ....A 43520 Virusshare.00061/Rootkit.Win32.TDSS.ei-ba0ea7bae9e352cab1665b158bb1e4dcef5dbc0a 2013-05-17 08:46:14 ....A 82608 Virusshare.00061/Rootkit.Win32.TDSS.ncm-118ffa4336c03e24283da4f7f69f4ee101952b33 2013-05-18 01:51:00 ....A 82577 Virusshare.00061/Rootkit.Win32.TDSS.ncm-3bb218be5c494f3b617940b69dc744c326472d2b 2013-05-18 20:56:44 ....A 78140 Virusshare.00061/Rootkit.Win32.TDSS.ncm-4dd14b780e83be860f45490a044edd1c19989bcb 2013-05-18 18:20:04 ....A 77975 Virusshare.00061/Rootkit.Win32.TDSS.ncm-aadf9dfed8b2b7bf255cb32623ce67fb76f30060 2013-05-17 21:08:54 ....A 11094 Virusshare.00061/Rootkit.Win32.TDSS.ncm-c2623dd6c196d71e69162c930faf05ef37ec8686 2013-05-17 12:58:46 ....A 113293 Virusshare.00061/Rootkit.Win32.TDSS.ngg-089ea8c5c3266129b7bf91c390be63840c074dc8 2013-05-17 08:35:36 ....A 113027 Virusshare.00061/Rootkit.Win32.TDSS.ngg-250d8eaedcd8bd0b3abec2714ea29a0e24bb181a 2013-05-17 13:48:02 ....A 112953 Virusshare.00061/Rootkit.Win32.TDSS.ngg-535dbce24e6d29961f3d7cfca619c0cc539132bb 2013-05-17 16:49:36 ....A 117166 Virusshare.00061/Rootkit.Win32.TDSS.ngg-7273dfd1158b5da1e7f1797cc771c59e80dc3cb3 2013-05-18 17:56:28 ....A 112861 Virusshare.00061/Rootkit.Win32.TDSS.ngg-7a52182e9438f853f9bad7d1ecb25dc955acc5c9 2013-05-18 09:29:32 ....A 112534 Virusshare.00061/Rootkit.Win32.TDSS.ngg-cd85fc132f89cff209a6489a4f80ffd14ffd003f 2013-05-17 03:02:22 ....A 112994 Virusshare.00061/Rootkit.Win32.TDSS.ngg-ed8c73b0b69b66bb85d62bb455f039f25db6842f 2013-05-17 15:43:10 ....A 29636 Virusshare.00061/Rootkit.Win32.TDSS.piy-2d6d5c9921268e1981c311fe9c5605b7f4faf782 2013-05-17 09:46:32 ....A 81408 Virusshare.00061/Rootkit.Win32.Tent.cjt-2be9654a6f80c68d58760645daf01fb0f50d18a1 2013-05-18 09:54:50 ....A 81408 Virusshare.00061/Rootkit.Win32.Tent.cjt-2f53f295a872dfb69fc490ff0bcc17bdcea7eabc 2013-05-17 18:22:20 ....A 82944 Virusshare.00061/Rootkit.Win32.Tent.cjt-789966ab010ee7786a4af33abdad7f49e7df3362 2013-05-20 02:04:34 ....A 70144 Virusshare.00061/Rootkit.Win32.Tent.cjt-79f2f0a200b21b73a23936d88b01a9deda6b5bb1 2013-05-18 16:27:38 ....A 79616 Virusshare.00061/Rootkit.Win32.Tent.cjt-8324c885e6b91723e8b2ef8382c3bfe9eed70610 2013-05-18 06:46:36 ....A 55808 Virusshare.00061/Rootkit.Win32.Tent.cjt-8fe53ba264ec68f974252294f4fc748951b8eed4 2013-05-18 16:01:30 ....A 78336 Virusshare.00061/Rootkit.Win32.Tent.cjt-c56a98054ccecddd609ff6ae442f55e917ba738c 2013-05-18 05:39:56 ....A 79488 Virusshare.00061/Rootkit.Win32.Tent.cjt-e47f8f956953f2b83f9a89b557d0d997f009de96 2013-05-17 07:36:28 ....A 81408 Virusshare.00061/Rootkit.Win32.Tent.cjt-fc3f551b3dff345796b7e21fba514edbc436796b 2013-05-20 01:37:24 ....A 77824 Virusshare.00061/Rootkit.Win32.Tent.pgm-cab740bbcf6df22fbb38f6e87667b23d3b2e4eb3 2013-05-18 13:10:02 ....A 2176 Virusshare.00061/Rootkit.Win32.Tiny.as-fc8d460febd331a06e2dcd4d7ca0e566fab3ab9f 2013-05-17 14:37:20 ....A 2560 Virusshare.00061/Rootkit.Win32.Tiny.gq-1bc271449ed1df4f685af997b8e20bb1a9701e55 2013-05-18 17:42:52 ....A 2304 Virusshare.00061/Rootkit.Win32.Tiny.hk-64258bf442662eee3ed57af74762e87e17ad7634 2013-05-18 20:36:00 ....A 24776 Virusshare.00061/Rootkit.Win32.Tiny.l-d635d73977f7739fd7cc71140e402e588381000e 2013-05-17 00:46:52 ....A 86016 Virusshare.00061/Rootkit.Win32.Tiny.p-8ae23754fa0cd594b5b9f25b798c56a2407af270 2013-05-17 10:41:46 ....A 2304 Virusshare.00061/Rootkit.Win32.Tiny.z-7b0a36958d03e933be7a8a87929cbbbf9a0f8031 2013-05-17 10:30:30 ....A 31084 Virusshare.00061/Rootkit.Win32.Vanti.acx-c92fa77f12c8895700b4c233e344c98d341b1163 2013-05-18 15:36:50 ....A 14848 Virusshare.00061/Rootkit.Win32.Vanti.ec-865c4b7af993b51d5ac14c73af5a4588fb7e397d 2013-05-17 21:00:22 ....A 15872 Virusshare.00061/Rootkit.Win32.Vanti.ec-d4a8f68976ef2133cf651761e0bab5d43d12fcd2 2013-05-17 21:07:36 ....A 21810 Virusshare.00061/Rootkit.Win32.Vanti.gs-6691c0d6583799dc507fc7f633049f9d563a3d73 2013-05-18 08:43:16 ....A 21810 Virusshare.00061/Rootkit.Win32.Vanti.gx-cd5a65239d2db26ed173dda7c7c45d57f1195157 2013-05-17 13:17:16 ....A 2496 Virusshare.00061/Rootkit.Win32.Vanti.z-47e708de52131b75b9f134995e6ac41dce34a1fb 2013-05-18 07:15:10 ....A 3863604 Virusshare.00061/Rootkit.Win32.Xanfpezes.brv-01b081f7100add2c3f942695710af76e6665c2ee 2013-05-17 18:14:00 ....A 1074878 Virusshare.00061/Rootkit.Win32.Xanfpezes.brv-25e26cfcc51dbc883e86c8224fa0a00fb8aced8d 2013-05-20 00:22:46 ....A 653023 Virusshare.00061/Rootkit.Win32.Xanfpezes.brv-852d219da880a254aeba2fbb457cc556e32e8800 2013-05-18 05:29:54 ....A 1325496 Virusshare.00061/Rootkit.Win32.Xanfpezes.brv-88ad1b4bdca2aa26ab538d626409bf18fd59de7a 2013-05-17 14:03:44 ....A 775731 Virusshare.00061/Rootkit.Win32.Xanfpezes.brv-9734dc9f595c39cd3ab70ea7d40e96763ded28e4 2013-05-17 11:36:34 ....A 17050501 Virusshare.00061/Rootkit.Win32.Xanfpezes.cal-e98fafda58b9342623ce54135c96971eeb5027c8 2013-05-17 02:14:22 ....A 81920 Virusshare.00061/Rootkit.Win64.TDSS.a-81663010dd16d334f15bad1cb91a2362336639b9 2013-05-18 11:45:00 ....A 1497088 Virusshare.00061/SMS-Flooder.Win32.Delf.d-ed94d65ffaf22e98a07a5f2e3d8c1a28ee725ebd 2013-05-17 07:51:32 ....A 10930176 Virusshare.00061/Trojan-ArcBomb.ZIP.Agent.k-f99371f942a3baf6d90b179eb3be049d7c9d036c 2013-05-19 05:57:14 ....A 123927 Virusshare.00061/Trojan-Banker.BAT.Banker.e-4d589727eb5b68a3b60bcae106bd1dc76ce5d916 2013-05-17 22:22:20 ....A 83968 Virusshare.00061/Trojan-Banker.BAT.Banker.x-a8612ff4365669ed703b5e06a9bd0b4147b48249 2013-05-20 02:29:26 ....A 107907 Virusshare.00061/Trojan-Banker.BAT.Qhost.at-051b8612dfc46bac4d7180894ada9b650077ac1b 2013-05-20 01:43:06 ....A 96768 Virusshare.00061/Trojan-Banker.BAT.Qhost.at-80aceb5cf9776e3248b4d5af85719e882aaa4956 2013-05-17 07:32:36 ....A 155648 Virusshare.00061/Trojan-Banker.BAT.Qhost.au-a5099545b37fda61103caae9df215f200ffd8b5e 2013-05-17 15:07:20 ....A 14766 Virusshare.00061/Trojan-Banker.BAT.Qhost.be-461e21ee67667e2827e19a70a380abe8cce322cb 2013-05-19 13:35:22 ....A 16839 Virusshare.00061/Trojan-Banker.BAT.Qhost.i-17ac456159b25c0e7b5cd595b5a32ff2e0bfd345 2013-05-17 22:24:40 ....A 3110 Virusshare.00061/Trojan-Banker.BAT.Qhost.o-a66f3b31381dbfddd6269f102c30c0d61085660f 2013-05-17 14:25:24 ....A 115983 Virusshare.00061/Trojan-Banker.BAT.Qhost.r-b4cbf56df051f640126d685a4910cfd638431a64 2013-05-17 01:26:02 ....A 2097 Virusshare.00061/Trojan-Banker.JS.Banker.i-9b35e6b0ed2611407f63ff6ba1378dec6475f1c5 2013-05-17 23:52:52 ....A 9720 Virusshare.00061/Trojan-Banker.JS.Proxy.aq-fae1b9ab5d74790fcea0756fa69bf9e0b56f6185 2013-05-18 21:04:26 ....A 115712 Virusshare.00061/Trojan-Banker.Win32.Agent.aes-99f50a2245922727f32ab8ba9311dbe43fcf4734 2013-05-18 17:20:52 ....A 403228 Virusshare.00061/Trojan-Banker.Win32.Agent.aoi-c906f8fba30f1328e59e76926f7fedba3ba74a69 2013-05-18 10:50:38 ....A 98304 Virusshare.00061/Trojan-Banker.Win32.Agent.blm-a50cf19c6533a8a3c656265611217e252b8105a6 2013-05-20 00:44:16 ....A 786432 Virusshare.00061/Trojan-Banker.Win32.Agent.enb-e4efe508cae9c3ddf54379d7834b515f8e368189 2013-05-17 11:46:16 ....A 192512 Virusshare.00061/Trojan-Banker.Win32.Agent.fn-09e87cc144d101fe88a944a64395b6b766bd929b 2013-05-17 16:43:44 ....A 238592 Virusshare.00061/Trojan-Banker.Win32.Agent.iw-7acbc007d5fb8201ee7ce90b74485bc95eb0b823 2013-05-17 06:06:56 ....A 154041 Virusshare.00061/Trojan-Banker.Win32.Agent.jxo-0c100f6fed23182a6a89dc5ffbe530af8e668b2f 2013-05-18 12:04:10 ....A 64338 Virusshare.00061/Trojan-Banker.Win32.Agent.jxs-de30d2064b8c4f6e32f056992250d46b5276de8e 2013-05-18 07:51:56 ....A 2359808 Virusshare.00061/Trojan-Banker.Win32.Agent.puu-d56fa6dd0e5a85d2815f4836f9225d9cd4e818e0 2013-05-18 20:04:10 ....A 30208 Virusshare.00061/Trojan-Banker.Win32.Agent.rww-fabb8a4a111638c9ac8f53f239e90b5d3b5de248 2013-05-18 01:15:08 ....A 360448 Virusshare.00061/Trojan-Banker.Win32.Agent.sy-479b8a3b920b299ce07138ce9c405d59261455d8 2013-05-17 09:55:30 ....A 336384 Virusshare.00061/Trojan-Banker.Win32.Agent.umx-3bc67eb92956636da3876b030b9c9aacb8674090 2013-05-17 14:59:42 ....A 1520128 Virusshare.00061/Trojan-Banker.Win32.Agent.xs-ad7814ef66906c409ec59550f6aa2f8cc9f819f3 2013-05-17 20:53:40 ....A 816128 Virusshare.00061/Trojan-Banker.Win32.BHO.qn-63da0a1f8c448e62fd56bb4e01b0c38e2bcc53a0 2013-05-17 10:23:04 ....A 65024 Virusshare.00061/Trojan-Banker.Win32.BHO.sm-74b77af33441d1f4f2c90f39cc372c4a48fcda00 2013-05-17 01:28:38 ....A 551936 Virusshare.00061/Trojan-Banker.Win32.BHO.wce-0ef218b6e74bcecfcc926b02b9226962afa7b3ef 2013-05-19 21:46:00 ....A 610304 Virusshare.00061/Trojan-Banker.Win32.BHO.wmp-de0c414fe0c2379538bf8305cc3acaab897e258c 2013-05-17 11:47:56 ....A 119296 Virusshare.00061/Trojan-Banker.Win32.BHO.wsa-c6b699edd7ed0b0c45f903134a2f90000c966e52 2013-05-18 20:21:16 ....A 451072 Virusshare.00061/Trojan-Banker.Win32.Banbra.aaep-120000e317ed150ef8048d03c70fb7f2ee2f9735 2013-05-17 10:39:40 ....A 1903616 Virusshare.00061/Trojan-Banker.Win32.Banbra.aatf-6c1d071d370225f95cf53fedcd2bf8bcfe5a34d8 2013-05-17 09:13:50 ....A 324522 Virusshare.00061/Trojan-Banker.Win32.Banbra.abbt-9b71dfc32ec49c13a92e3e9888c7880fcbac43e2 2013-05-17 23:43:56 ....A 622899 Virusshare.00061/Trojan-Banker.Win32.Banbra.adhv-b9a26d736c195c3fa4daee4c4d1e1eb7ccc1fc8b 2013-05-18 01:27:08 ....A 290304 Virusshare.00061/Trojan-Banker.Win32.Banbra.adr-36acc8f576504aabf8c8f676cef0dd70572cfc97 2013-05-17 01:21:12 ....A 524443 Virusshare.00061/Trojan-Banker.Win32.Banbra.aedi-84542ec4f7f3e77e5ce6660c092a82d24e0e1550 2013-05-18 11:49:16 ....A 829952 Virusshare.00061/Trojan-Banker.Win32.Banbra.aeqg-4cd02d0c57bab61ffa3679ec351d5a606f4cfd4d 2013-05-17 15:20:38 ....A 821760 Virusshare.00061/Trojan-Banker.Win32.Banbra.aexl-97a7b5ea796490dcf2d4a83e0f529047ceedf22b 2013-05-16 23:58:40 ....A 897024 Virusshare.00061/Trojan-Banker.Win32.Banbra.algn-625abb7434610318a9d68f730503e4e701d0c4c6 2013-05-19 13:51:34 ....A 255488 Virusshare.00061/Trojan-Banker.Win32.Banbra.alsh-2fdaabf9826344ee1e5e5d5dedc9dac90ea4db18 2013-05-18 13:25:08 ....A 577536 Virusshare.00061/Trojan-Banker.Win32.Banbra.alyi-b3a5e71dad9a3b8785348f186242e23668b18f6f 2013-05-20 01:18:56 ....A 4070912 Virusshare.00061/Trojan-Banker.Win32.Banbra.ampn-37b330d5848c5e84952abaddee49c94de23444f9 2013-05-17 13:41:30 ....A 306176 Virusshare.00061/Trojan-Banker.Win32.Banbra.apei-c5317c3bf63c24e9cb15b3e33bcf3445c543f8c0 2013-05-17 14:37:30 ....A 1388544 Virusshare.00061/Trojan-Banker.Win32.Banbra.asp-41718f6dc4fc1f3bed58850ac9587b178c64ff38 2013-05-18 21:03:10 ....A 38400 Virusshare.00061/Trojan-Banker.Win32.Banbra.atmn-5bdd13e68602583021a4309bfb5fb49cf0414773 2013-05-18 17:22:32 ....A 2405282 Virusshare.00061/Trojan-Banker.Win32.Banbra.aujy-7c7d6f1368897db767d0baa4e522ed1f5477287b 2013-05-19 04:29:42 ....A 2615296 Virusshare.00061/Trojan-Banker.Win32.Banbra.auuu-8561730a7453c2f4b8311e00dd0daf3c5bb7762d 2013-05-18 03:20:12 ....A 316659 Virusshare.00061/Trojan-Banker.Win32.Banbra.ayhe-25a80236fca8ee047872405bee15c5f9e1944c15 2013-05-18 09:44:28 ....A 69632 Virusshare.00061/Trojan-Banker.Win32.Banbra.bajb-0e1d37afa29233c4fc8b072658792abac378a9cf 2013-05-17 12:11:18 ....A 606208 Virusshare.00061/Trojan-Banker.Win32.Banbra.bbcb-e4d401dc1d3d20333d06f464ccf10db892abc7e4 2013-05-18 08:41:54 ....A 851416 Virusshare.00061/Trojan-Banker.Win32.Banbra.bduw-5d89ee57bbc3c9fdd5003adb218ebdd353e3e098 2013-05-17 15:45:08 ....A 1447424 Virusshare.00061/Trojan-Banker.Win32.Banbra.bgqg-54775de9f9d7d9f800b3ea8f01cabb1ab9481175 2013-05-16 23:42:22 ....A 414208 Virusshare.00061/Trojan-Banker.Win32.Banbra.bgtm-a2ff900b0482f62bd321aa3164824e7549028b5d 2013-05-17 04:09:50 ....A 38912 Virusshare.00061/Trojan-Banker.Win32.Banbra.bhbi-b973fd2cfa7cec86cd2d221f2e3cad8eab554f47 2013-05-17 17:54:20 ....A 514756 Virusshare.00061/Trojan-Banker.Win32.Banbra.bhck-31a73371b6291761ebfed73ea3049aced48e3bb3 2013-05-20 02:11:16 ....A 966436 Virusshare.00061/Trojan-Banker.Win32.Banbra.cg-eeef16e6b88454859fd2c4038dd8dae091f0df55 2013-05-17 22:41:30 ....A 3898368 Virusshare.00061/Trojan-Banker.Win32.Banbra.cqf-8a4f6134bc8e16bf432bce28004c6014e973b54d 2013-05-17 11:59:20 ....A 5461195 Virusshare.00061/Trojan-Banker.Win32.Banbra.dpt-d0bdcb905430629130461ef66c0193e20405cb0b 2013-05-17 22:20:24 ....A 1664949 Virusshare.00061/Trojan-Banker.Win32.Banbra.edr-21e6a10c1c3d2a9255597faacf02cbd6365007ae 2013-05-17 10:33:56 ....A 2230272 Virusshare.00061/Trojan-Banker.Win32.Banbra.eur-505b19f81ebc45ebb983f129a8e58463d7f487b6 2013-05-17 20:52:52 ....A 2032128 Virusshare.00061/Trojan-Banker.Win32.Banbra.fgz-1ca17fb1d63936a561571c86a9554be906e824dc 2013-05-18 07:13:14 ....A 720384 Virusshare.00061/Trojan-Banker.Win32.Banbra.fkj-982998658d880761065776346b87b8667679e6a9 2013-05-17 10:59:18 ....A 156722 Virusshare.00061/Trojan-Banker.Win32.Banbra.gco-a148b83566b93b87cfc8fe1648d05a53b3782e24 2013-05-17 13:21:52 ....A 671744 Virusshare.00061/Trojan-Banker.Win32.Banbra.ghj-57319f0aa74246daab4577e4e07d6475138816c9 2013-05-16 23:29:44 ....A 662016 Virusshare.00061/Trojan-Banker.Win32.Banbra.gkq-b9bfcbd070603bbdf831e83f07038b22e44f4a13 2013-05-17 04:53:54 ....A 589824 Virusshare.00061/Trojan-Banker.Win32.Banbra.h-68671d56dfc690ecbb0346bcef85d31e37828bf1 2013-05-18 00:26:18 ....A 344320 Virusshare.00061/Trojan-Banker.Win32.Banbra.h-c94a4634e8af761503f8ea7ecf356e79b7121012 2013-05-17 08:34:24 ....A 412160 Virusshare.00061/Trojan-Banker.Win32.Banbra.h-e5aba1efda8f744822ee77af190e5a7a3ce7718c 2013-05-18 06:59:52 ....A 24576 Virusshare.00061/Trojan-Banker.Win32.Banbra.ha-e74212466aa8573cac31f3b32f49227d9afb722f 2013-05-18 00:20:30 ....A 414208 Virusshare.00061/Trojan-Banker.Win32.Banbra.hbq-bc152492a99dbed04e185cb1d7219cd5ddcc484e 2013-05-17 07:15:00 ....A 488960 Virusshare.00061/Trojan-Banker.Win32.Banbra.hqj-4a4cf0864e9859955b4c0e8c583faa38a4e0e3e8 2013-05-17 11:26:52 ....A 4145406 Virusshare.00061/Trojan-Banker.Win32.Banbra.hsd-b1f5bda004a0f11f76d689227bee360efa24047f 2013-05-18 09:55:22 ....A 986208 Virusshare.00061/Trojan-Banker.Win32.Banbra.htf-2cd2c989d4a6dffcf7210b953ce5e2ea33372077 2013-05-17 23:48:06 ....A 489255 Virusshare.00061/Trojan-Banker.Win32.Banbra.hwn-616630b8b093c09c3b51c9bae47c14e3eb5a9e6a 2013-05-17 10:52:42 ....A 499720 Virusshare.00061/Trojan-Banker.Win32.Banbra.ihf-475e1b7b0eb511a5e965df1230b73992149ab0fe 2013-05-17 18:07:08 ....A 21008 Virusshare.00061/Trojan-Banker.Win32.Banbra.ihu-bddfcd741c50293977c1947b49067920811e376e 2013-05-18 08:52:06 ....A 305536 Virusshare.00061/Trojan-Banker.Win32.Banbra.iij-d853c7e67abb953985cc0bfc22eb5ac0bccd5218 2013-05-17 17:56:34 ....A 981000 Virusshare.00061/Trojan-Banker.Win32.Banbra.im-180a920942faa585afaf6ddc228ba5e16a13bd62 2013-05-17 01:29:52 ....A 18296832 Virusshare.00061/Trojan-Banker.Win32.Banbra.im-732e16d6ce388b69ab31040d564095a661597864 2013-05-17 14:42:04 ....A 174615 Virusshare.00061/Trojan-Banker.Win32.Banbra.ioc-1dbe2f22799da20f9c8af15105c8a80da4f1880b 2013-05-17 23:36:02 ....A 1229312 Virusshare.00061/Trojan-Banker.Win32.Banbra.jwy-fdc3e832fba0a02838201809ef3d3be14ff69678 2013-05-17 15:34:06 ....A 2093056 Virusshare.00061/Trojan-Banker.Win32.Banbra.mbu-a7aa5b85da39b8deb981edba333dd1fa4768bdc3 2013-05-17 15:27:02 ....A 81090 Virusshare.00061/Trojan-Banker.Win32.Banbra.mjv-f64712b2b8286f2b9b94f47123f0b9defe3d3b46 2013-05-17 10:09:42 ....A 4264448 Virusshare.00061/Trojan-Banker.Win32.Banbra.myw-9dce7f3385820130c9cd126b2fc8d05ed407b70e 2013-05-17 12:34:56 ....A 2466677 Virusshare.00061/Trojan-Banker.Win32.Banbra.nam-e1343b5cff4e1696b052870e286db593bcecfd6f 2013-05-17 19:50:20 ....A 104322 Virusshare.00061/Trojan-Banker.Win32.Banbra.njl-d39ceff4d98d50fe85680398e0816de2f7e75b04 2013-05-17 08:34:16 ....A 1408000 Virusshare.00061/Trojan-Banker.Win32.Banbra.nki-ced4f0a7da07b8c5d0f9783ae757a50ca9ff3e2a 2013-05-18 00:25:38 ....A 2953216 Virusshare.00061/Trojan-Banker.Win32.Banbra.om-12c3d8bf982acf41caf69da167c01cc858c2b1a3 2013-05-20 00:27:42 ....A 2944021 Virusshare.00061/Trojan-Banker.Win32.Banbra.om-34cdf29d3675624f7c8bf29211b3fa6f1bdd3a94 2013-05-17 18:42:04 ....A 675263 Virusshare.00061/Trojan-Banker.Win32.Banbra.oqb-232cc3ec1ca3c8d6615352edafaef49aeb82cbbf 2013-05-17 13:41:46 ....A 431616 Virusshare.00061/Trojan-Banker.Win32.Banbra.owg-7619af564d942a4e8d15bde841808576842c7dfb 2013-05-18 02:22:30 ....A 432128 Virusshare.00061/Trojan-Banker.Win32.Banbra.pec-c2a30d725846b49864d33d5989074a243713eef9 2013-05-17 15:14:50 ....A 1015296 Virusshare.00061/Trojan-Banker.Win32.Banbra.ppm-ced9199311e525587959cb31b3a6e4fe1e972298 2013-05-18 21:34:16 ....A 81920 Virusshare.00061/Trojan-Banker.Win32.Banbra.puu-692b3909e9f58a0de3888fd5d5c158ab14974c21 2013-05-17 21:12:16 ....A 1015296 Virusshare.00061/Trojan-Banker.Win32.Banbra.puz-3d76bfd3d76db36ec41ffcbab880ca66597236ed 2013-05-18 02:29:40 ....A 1129472 Virusshare.00061/Trojan-Banker.Win32.Banbra.qru-4df3d9b7efc84a0f7c16403c602c3eee49c3d0df 2013-05-17 21:31:32 ....A 463997 Virusshare.00061/Trojan-Banker.Win32.Banbra.ra-bb6425fb033ead7e59ee2ba8a7d16294a245eda5 2013-05-17 15:56:38 ....A 1127936 Virusshare.00061/Trojan-Banker.Win32.Banbra.reu-a2043709313f423be6ce82670b2debc5f3c68e4c 2013-05-18 16:01:16 ....A 663556 Virusshare.00061/Trojan-Banker.Win32.Banbra.rok-f9df445054b3ae7249e760776cd9d844f7981020 2013-05-17 00:53:14 ....A 482304 Virusshare.00061/Trojan-Banker.Win32.Banbra.swf-9c1c53325b032ce8872041a708897e9aa22990db 2013-05-17 19:52:18 ....A 3109376 Virusshare.00061/Trojan-Banker.Win32.Banbra.tey-6f652941be90140a1dee6bf513cb46e6277e8400 2013-05-20 01:48:46 ....A 1011200 Virusshare.00061/Trojan-Banker.Win32.Banbra.tfj-4d6f17cf17a8d259b21a99c177e851d8136dd192 2013-05-17 08:23:20 ....A 1837568 Virusshare.00061/Trojan-Banker.Win32.Banbra.tfrq-7ee0775ad4556ba189e64403fa7ace460fd21a31 2013-05-18 03:06:58 ....A 3054080 Virusshare.00061/Trojan-Banker.Win32.Banbra.thtu-7063b23bbb5fd5f1b141528a53d543a866d7e6d3 2013-05-17 06:49:50 ....A 2846720 Virusshare.00061/Trojan-Banker.Win32.Banbra.thwt-9f8a4232a33f18e2227d4deca563ce1ecfe799df 2013-05-17 10:21:40 ....A 381440 Virusshare.00061/Trojan-Banker.Win32.Banbra.tomv-aabbfcef263b5a4d87d4fa916287e9d0b8023fad 2013-05-17 15:45:02 ....A 1103544 Virusshare.00061/Trojan-Banker.Win32.Banbra.toum-9f68d852627c0a295df24247fffedab76d6f027c 2013-05-18 10:24:24 ....A 464619 Virusshare.00061/Trojan-Banker.Win32.Banbra.trew-90845eb1d6af6ee8446037165ebd827d523279c7 2013-05-18 06:27:12 ....A 418304 Virusshare.00061/Trojan-Banker.Win32.Banbra.tzv-012537b993f6854f8c4bb197a10869443e140523 2013-05-17 15:19:00 ....A 1509376 Virusshare.00061/Trojan-Banker.Win32.Banbra.uxo-b8a979c09f7e9727873927284d33259c95f447e9 2013-05-18 06:10:58 ....A 430592 Virusshare.00061/Trojan-Banker.Win32.Banbra.vfg-77374f81e48d9a9209de5f078dbe4ce409fba144 2013-05-18 20:01:26 ....A 20896 Virusshare.00061/Trojan-Banker.Win32.Banbra.vsk-729322e3852f410cbf5167d1f1e435bd9cd900cc 2013-05-17 12:28:44 ....A 1057792 Virusshare.00061/Trojan-Banker.Win32.Banbra.wa-95d7665886d06e367c3fc6876e752d1f6da6a2bf 2013-05-17 12:03:06 ....A 414208 Virusshare.00061/Trojan-Banker.Win32.Banbra.xgn-5253fc8d95f661be9940fd69935165aa56360881 2013-05-18 19:10:42 ....A 196029 Virusshare.00061/Trojan-Banker.Win32.Banbra.xyj-b5838a46e555cdcfdf88ee593ae8607eaca160c1 2013-05-17 20:35:26 ....A 329728 Virusshare.00061/Trojan-Banker.Win32.Banbra.xz-e80d354eb3f7315732dde0581c09e2eeb6193550 2013-05-17 05:07:48 ....A 478720 Virusshare.00061/Trojan-Banker.Win32.Banbra.yyf-bae5750d7e0ddbe280521645fe96edbc5f2b9d0d 2013-05-20 02:22:46 ....A 254976 Virusshare.00061/Trojan-Banker.Win32.Bancos.aai-a2aeb258128e130b21bc683260bd9a851cb4b247 2013-05-17 05:43:52 ....A 112640 Virusshare.00061/Trojan-Banker.Win32.Bancos.aat-e5922d9cb2a8b8cb20772af076740ec88c59e618 2013-05-17 08:14:10 ....A 25600 Virusshare.00061/Trojan-Banker.Win32.Bancos.abn-976dacf8b3107d40cadb9e797841b66208371e0d 2013-05-17 08:28:10 ....A 23116 Virusshare.00061/Trojan-Banker.Win32.Bancos.abt-5a18a2fbea0877631317ccff6758aed38b4b47f3 2013-05-20 01:38:54 ....A 147456 Virusshare.00061/Trojan-Banker.Win32.Bancos.agu-6d31bb5aa4ff281b33a50f44d407e5716d61f701 2013-05-18 08:16:56 ....A 1314816 Virusshare.00061/Trojan-Banker.Win32.Bancos.aqv-c09c40a8580c4da38333ec048f860de0803e7eff 2013-05-17 12:37:44 ....A 581916 Virusshare.00061/Trojan-Banker.Win32.Bancos.ari-bf035aa0a4b3cd5f1c3e8492f053eb5185e263fb 2013-05-18 15:55:46 ....A 102400 Virusshare.00061/Trojan-Banker.Win32.Bancos.art-55e48652386fdf485168425ef441cddf1ab1300e 2013-05-18 17:37:24 ....A 241664 Virusshare.00061/Trojan-Banker.Win32.Bancos.bg-6f9f0441ae1b627e711075b61951202cdd1e6d21 2013-05-18 01:38:16 ....A 154624 Virusshare.00061/Trojan-Banker.Win32.Bancos.cwf-ccac2557c9be0b6cfaaacbd9cabbc2fdf9fae93c 2013-05-17 15:16:12 ....A 36864 Virusshare.00061/Trojan-Banker.Win32.Bancos.cxe-9c23257c46508cf517ce483f6956cf5e55314e12 2013-05-17 11:07:00 ....A 2033664 Virusshare.00061/Trojan-Banker.Win32.Bancos.dkn-1ec07a59ad2e658796fa73d4ffb89fa92ad2ebdd 2013-05-17 16:53:10 ....A 327680 Virusshare.00061/Trojan-Banker.Win32.Bancos.dr-07477c3984c2aa61b08842a92228c2623e7bd618 2013-05-18 04:24:56 ....A 121415 Virusshare.00061/Trojan-Banker.Win32.Bancos.dr-7155449574a781584e544553fd50dc1ee17db319 2013-05-17 14:48:14 ....A 354304 Virusshare.00061/Trojan-Banker.Win32.Bancos.dr-731fcf56c7fbcf8db48891d283e53932c88b4dec 2013-05-18 00:54:14 ....A 138240 Virusshare.00061/Trojan-Banker.Win32.Bancos.dr-9b66786def8b7ab919093c46cffe27461334a967 2013-05-17 03:08:54 ....A 87392 Virusshare.00061/Trojan-Banker.Win32.Bancos.dr-a357d9fb8a2004d83cc4ddf770c5e6a48c4cf9a1 2013-05-17 22:59:36 ....A 82944 Virusshare.00061/Trojan-Banker.Win32.Bancos.dr-f1a4b99c7df0c6d381adbe79933d150d2cde41b2 2013-05-17 05:36:32 ....A 1769984 Virusshare.00061/Trojan-Banker.Win32.Bancos.dvg-1c2ed005b9926b7391a5ca22bee3b2e11a731e71 2013-05-16 23:22:06 ....A 71168 Virusshare.00061/Trojan-Banker.Win32.Bancos.dxd-05c6951162d054ec6659de3314117a3181c155a4 2013-05-17 01:58:26 ....A 464384 Virusshare.00061/Trojan-Banker.Win32.Bancos.dxk-7354e95eb8489ce5d9dd7b75d606165d01cbaf79 2013-05-20 00:41:00 ....A 13402624 Virusshare.00061/Trojan-Banker.Win32.Bancos.ekv-d1ccd992ad8a0f93a6ab9141d0445d62cdf85711 2013-05-17 03:15:30 ....A 116944 Virusshare.00061/Trojan-Banker.Win32.Bancos.ez-74127b9e51163b843bcc5e6f494e77f90db8ba7d 2013-05-17 13:01:26 ....A 387030 Virusshare.00061/Trojan-Banker.Win32.Bancos.fl-714a98e55e175cc1895dc1fa8f82bb832ee0697a 2013-05-20 01:10:12 ....A 454656 Virusshare.00061/Trojan-Banker.Win32.Bancos.gmk-13f18ba7a6022e7b6964ed852aa926a25342b8a5 2013-05-18 11:46:00 ....A 40960 Virusshare.00061/Trojan-Banker.Win32.Bancos.gse-0673c8e7901d6a7d8464b6b854cc2f088fb282e5 2013-05-17 11:55:24 ....A 57344 Virusshare.00061/Trojan-Banker.Win32.Bancos.gu-6e0c8b7b3460750fd56f2c0a02ec0e91d3d4b35a 2013-05-17 14:51:08 ....A 188416 Virusshare.00061/Trojan-Banker.Win32.Bancos.gud-8ec9ffb3fe9d62cb56ead0c86828cbe4342157fd 2013-05-18 01:26:08 ....A 1052672 Virusshare.00061/Trojan-Banker.Win32.Bancos.gx-480ac6a5978f57b331180bab891003fb306651ab 2013-05-18 07:14:38 ....A 720896 Virusshare.00061/Trojan-Banker.Win32.Bancos.gx-6e9522d7fd92cecaf2b43d98316812ca602474bd 2013-05-17 20:20:02 ....A 122880 Virusshare.00061/Trojan-Banker.Win32.Bancos.ha-5ef842b33d28c195a527aa7d75fdadd361083b03 2013-05-18 08:10:30 ....A 40960 Virusshare.00061/Trojan-Banker.Win32.Bancos.hq-830ba73e3ed25eca22b3b7761f888d1d09b0929f 2013-05-18 12:23:32 ....A 140492 Virusshare.00061/Trojan-Banker.Win32.Bancos.io-01fea509afe47b4c2a818d6bd0ed7d1936531aea 2013-05-20 02:29:52 ....A 636928 Virusshare.00061/Trojan-Banker.Win32.Bancos.izd-bdefa3287b2885f35074833b75463e83af85004a 2013-05-17 07:59:04 ....A 86016 Virusshare.00061/Trojan-Banker.Win32.Bancos.mfs-cb17f6430b2250c78dd41a672993916330bae400 2013-05-20 01:06:04 ....A 319488 Virusshare.00061/Trojan-Banker.Win32.Bancos.mh-c18c8ccc3b416fe5f6462f08d45d4b0435f4654a 2013-05-17 14:14:40 ....A 125440 Virusshare.00061/Trojan-Banker.Win32.Bancos.mi-52e1d679893c6e19b7364d8909886ef0b1945b30 2013-05-18 20:31:10 ....A 319488 Virusshare.00061/Trojan-Banker.Win32.Bancos.nr-bcc503abf4e302ec122b20d3b4bc84e6bec6703f 2013-05-18 21:07:14 ....A 317952 Virusshare.00061/Trojan-Banker.Win32.Bancos.nr-f409b7ae3c9533510e673ead7a5fcdd3a3fc45e0 2013-05-18 19:29:58 ....A 140800 Virusshare.00061/Trojan-Banker.Win32.Bancos.ok-e8a6096459c43bd88f222d3582467f15b6488e12 2013-05-18 07:24:52 ....A 215552 Virusshare.00061/Trojan-Banker.Win32.Bancos.oov-baf556e6a53caadfa3991c70098b346f643bd47a 2013-05-17 07:48:38 ....A 200192 Virusshare.00061/Trojan-Banker.Win32.Bancos.pie-935dcd9102f0da1c266f25cee7b8f9a2ad48b348 2013-05-18 05:45:00 ....A 614400 Virusshare.00061/Trojan-Banker.Win32.Bancos.pii-00ab333e90e08228532b8c635b321d493d1ed743 2013-05-18 12:27:26 ....A 613888 Virusshare.00061/Trojan-Banker.Win32.Bancos.pii-64204c4dd00d78d3643115f0135f52ac515db968 2013-05-17 17:43:48 ....A 31223808 Virusshare.00061/Trojan-Banker.Win32.Bancos.qn-ae14b321bce310013efed7cf8d898b2ee75ef017 2013-05-18 00:53:52 ....A 1250304 Virusshare.00061/Trojan-Banker.Win32.Bancos.qyb-f025f86ae4e49e07bc1b9d22bd70dc7115b288d0 2013-05-20 01:29:00 ....A 83968 Virusshare.00061/Trojan-Banker.Win32.Bancos.ra-3001fd6b338dddf184f1e56a90ccbe070e56905f 2013-05-17 21:47:24 ....A 177920 Virusshare.00061/Trojan-Banker.Win32.Bancos.rdw-4e0c6aa2d8edf4031322af48173dbb201d2b2c15 2013-05-18 08:21:14 ....A 1484727 Virusshare.00061/Trojan-Banker.Win32.Bancos.rem-8f3419a42e4959a4f860298690eab9cbabe63ad0 2013-05-18 00:46:10 ....A 691712 Virusshare.00061/Trojan-Banker.Win32.Bancos.rwm-1462adea4b34a256ef79b8740d70da7b957da84d 2013-05-18 05:09:54 ....A 118784 Virusshare.00061/Trojan-Banker.Win32.Bancos.ssu-6607cfe45e7f394e1bc4fbdde688e6fb308a5778 2013-05-18 01:19:50 ....A 2262016 Virusshare.00061/Trojan-Banker.Win32.Bancos.svi-4c0360253005ef4a8c8487fe86d1c1cf60fe2256 2013-05-18 19:23:20 ....A 540004 Virusshare.00061/Trojan-Banker.Win32.Bancos.tl-6219bd036cb77656f70d44b6cd103911c030df29 2013-05-18 17:22:42 ....A 133632 Virusshare.00061/Trojan-Banker.Win32.Bancos.u-39c12d720198dfd4c5173766c3db285e5c4fd35c 2013-05-17 15:37:44 ....A 524288 Virusshare.00061/Trojan-Banker.Win32.Bancos.u-7f902d1686a4632255d71eafeaaa6d2d4c487dce 2013-05-18 13:13:50 ....A 1155072 Virusshare.00061/Trojan-Banker.Win32.Bancos.u-a03762e9c042718d60d4c36203d47ef042e2ffa0 2013-05-17 20:33:10 ....A 135168 Virusshare.00061/Trojan-Banker.Win32.Bancos.u-f769ad7a7715f5b4e8b6a285b488e018657bce5d 2013-05-17 21:59:32 ....A 256512 Virusshare.00061/Trojan-Banker.Win32.Bancos.ug-2da2c8427702c3a3e134123969820cbfcbba2c66 2013-05-18 09:24:48 ....A 102400 Virusshare.00061/Trojan-Banker.Win32.Bancos.vaqs-015b4aebb31d949a67237b3cdd3e1dca06a7a8bd 2013-05-18 05:58:56 ....A 5198848 Virusshare.00061/Trojan-Banker.Win32.Bancos.vazl-f761db4a78057609f045301a2288ba2667d2fd2e 2013-05-17 18:58:02 ....A 1105408 Virusshare.00061/Trojan-Banker.Win32.Bancos.vbhx-ca37447c61e4fa7f12fbb394d29d3df6ed553919 2013-05-18 11:50:58 ....A 39936 Virusshare.00061/Trojan-Banker.Win32.Bancos.vbio-55c52745bb4265176199ee838c1026c73ed90fdb 2013-05-18 09:35:22 ....A 47616 Virusshare.00061/Trojan-Banker.Win32.Bancos.vbnp-693862e5eb58d5e78205dabcc390bd7887ebf58e 2013-05-17 20:09:02 ....A 40448 Virusshare.00061/Trojan-Banker.Win32.Bancos.vbph-f65898f5fe73264b1d60f4375cefb88ae4d3c748 2013-05-18 10:14:42 ....A 48548 Virusshare.00061/Trojan-Banker.Win32.Bancos.vbys-a3d7eff1d9a847491326d12fbb1800ac34667c2a 2013-05-17 14:30:12 ....A 137728 Virusshare.00061/Trojan-Banker.Win32.Bancos.vciw-29554de197603e360fd282c5b40e818104966187 2013-05-18 11:06:48 ....A 211456 Virusshare.00061/Trojan-Banker.Win32.Bancos.vcpy-2b04a34e0a409d9a2778c3273b449caf6182eea2 2013-05-18 11:06:42 ....A 209408 Virusshare.00061/Trojan-Banker.Win32.Bancos.vcpz-3eb34f234677644b76b33a40ada6a137f4bf62cb 2013-05-17 13:44:32 ....A 1641568 Virusshare.00061/Trojan-Banker.Win32.Bancos.vcup-644ea0be4e9ba2c65251deedf57525ec6e62d473 2013-05-17 05:12:44 ....A 2287387 Virusshare.00061/Trojan-Banker.Win32.Bancos.vcym-28caf232d5188992a8ff28fd23d5e5a16690bd57 2013-05-17 01:16:42 ....A 1646889 Virusshare.00061/Trojan-Banker.Win32.Bancos.vcyn-82e3f480e95617ff000da7f1c0ddf6fd153a7706 2013-05-18 21:42:24 ....A 46080 Virusshare.00061/Trojan-Banker.Win32.Bancos.vdpy-e044973e1428ffb81783930f39ea4acecaf05710 2013-05-17 22:59:10 ....A 114688 Virusshare.00061/Trojan-Banker.Win32.Bancos.vdti-e0ae0a845c2ab8102fa372598eb6d97fed6f6c0b 2013-05-18 07:20:22 ....A 2778624 Virusshare.00061/Trojan-Banker.Win32.Bancos.vv-09e2df992c326fd54d5887e0c5a9ac108f4794c9 2013-05-19 13:29:20 ....A 86016 Virusshare.00061/Trojan-Banker.Win32.Bancos.wct-5e9c4459ddcfea1f079056ae88ac9e689efa31da 2013-05-18 13:38:30 ....A 640000 Virusshare.00061/Trojan-Banker.Win32.Bancos.xe-919a6e7788868b6af426f4e9c739701a9102a111 2013-05-17 11:28:06 ....A 368128 Virusshare.00061/Trojan-Banker.Win32.Bancos.xp-157a666dfa6bbc1ae99be8f14c30f98eec554da6 2013-05-17 01:10:58 ....A 347136 Virusshare.00061/Trojan-Banker.Win32.Bancos.xp-e448da44685450f874312efe8f201edbfe5bd440 2013-05-17 02:02:52 ....A 347884 Virusshare.00061/Trojan-Banker.Win32.Bancos.yt-10ef693667dfd3b17fa769f351fb02381d82e8d2 2013-05-17 15:06:32 ....A 253111 Virusshare.00061/Trojan-Banker.Win32.Bancos.yt-39ffe0c3e32b01a2cc33c567030439e117f8ff6b 2013-05-18 08:29:08 ....A 652609 Virusshare.00061/Trojan-Banker.Win32.Bancos.yt-488474a12bac47e28f3c0a223fa2dd801f1c80b9 2013-05-17 16:12:22 ....A 201728 Virusshare.00061/Trojan-Banker.Win32.Bancos.yt-a7fd5e06a7d1aa957c52838ca078f50708d28f37 2013-05-17 15:38:08 ....A 178596 Virusshare.00061/Trojan-Banker.Win32.Bancos.yt-bb04681db4b14d2bb79f6f77d770cd214e476d02 2013-05-18 13:39:46 ....A 251392 Virusshare.00061/Trojan-Banker.Win32.Bancos.yt-eac09039a367805e80960a1ae6f170c92f4b3bb0 2013-05-17 14:46:02 ....A 407040 Virusshare.00061/Trojan-Banker.Win32.Bancos.yt-f560766253bdd828a478ad0fb940c1cfa722ca01 2013-05-20 02:16:40 ....A 24576 Virusshare.00061/Trojan-Banker.Win32.Bancos.yz-89ad425e8d474ec01d03cf8c91ee3766d23b82a3 2013-05-18 01:34:32 ....A 392852 Virusshare.00061/Trojan-Banker.Win32.Bancos.ze-69086862f728b8020b6579da8ff972832318b712 2013-05-17 00:28:04 ....A 379076 Virusshare.00061/Trojan-Banker.Win32.Bancos.ze-7e98ded38d9aa78a0c406017024d473daba3e59f 2013-05-18 15:02:56 ....A 666624 Virusshare.00061/Trojan-Banker.Win32.Bancos.zm-3cfc363d5681cf059dbde2fe8895f44ba52e296f 2013-05-18 13:26:28 ....A 706560 Virusshare.00061/Trojan-Banker.Win32.Bancos.zm-4245f78fd593498d714f624085e8ad04bad34aae 2013-05-18 08:47:52 ....A 539648 Virusshare.00061/Trojan-Banker.Win32.Bancos.zm-538cd1544ac733d89782a28fe1108a11109e0720 2013-05-17 02:16:00 ....A 482482 Virusshare.00061/Trojan-Banker.Win32.Bancos.zm-6091285ec193ea9e81afc6b55e14ad07a0e2855f 2013-05-17 13:21:22 ....A 720896 Virusshare.00061/Trojan-Banker.Win32.Bancos.zm-abf4e474f8297e793a762a56476115ccc8c53e55 2013-05-18 07:33:10 ....A 720896 Virusshare.00061/Trojan-Banker.Win32.Bancos.zm-cc2386f2816848d1bda3e12f0c510126ea707797 2013-05-17 15:49:46 ....A 658944 Virusshare.00061/Trojan-Banker.Win32.Bancos.zm-e7b683c01677be3de527b33db90550f5ca1b4de5 2013-05-18 17:54:28 ....A 703211 Virusshare.00061/Trojan-Banker.Win32.Banker.aad-3050e52309b5c8839bf353c5cd57109208543828 2013-05-18 00:01:50 ....A 7361024 Virusshare.00061/Trojan-Banker.Win32.Banker.aaff-62a592fb98870c947ad2cd89e9b21b8772032145 2013-05-17 21:48:30 ....A 420864 Virusshare.00061/Trojan-Banker.Win32.Banker.aakf-b7b6e67330bf9cb568dbd6cef0d168f1ba22fcf9 2013-05-17 15:37:00 ....A 647168 Virusshare.00061/Trojan-Banker.Win32.Banker.aakx-fb4fea845137ae6d608d123a225404c8f7983ae0 2013-05-17 11:25:08 ....A 625152 Virusshare.00061/Trojan-Banker.Win32.Banker.aamn-d960791b21b16f9289656d6fe0f16449e8954c4a 2013-05-20 00:53:40 ....A 691200 Virusshare.00061/Trojan-Banker.Win32.Banker.aaoj-0bb97fe1e41ee715e595cb4f5248501d15170f76 2013-05-18 11:06:26 ....A 685755 Virusshare.00061/Trojan-Banker.Win32.Banker.aatq-5503f824623b674b8b80603c56f6b0173eb4b815 2013-05-17 13:04:02 ....A 735232 Virusshare.00061/Trojan-Banker.Win32.Banker.aawy-17d96c11c31d39e56e1d0246359a481f773ce635 2013-05-17 07:47:32 ....A 14460928 Virusshare.00061/Trojan-Banker.Win32.Banker.abox-cc8e7d490e9b559f6e8e64c3436b80c11bc80f30 2013-05-17 11:13:48 ....A 1377557 Virusshare.00061/Trojan-Banker.Win32.Banker.abvf-7682dd1ea83d94e3f3145abbcf4c7edd31ff2ee1 2013-05-18 19:42:56 ....A 635739 Virusshare.00061/Trojan-Banker.Win32.Banker.acba-9881f5494d3236fd5599159b60c7e3e1e3a19931 2013-05-17 20:10:14 ....A 485888 Virusshare.00061/Trojan-Banker.Win32.Banker.acek-0299294387d0914a930ca775d6e8d8e0cda60e22 2013-05-18 08:52:28 ....A 398848 Virusshare.00061/Trojan-Banker.Win32.Banker.acje-9c9ed48f164687fee708f21d56111bacf4ac8bf5 2013-05-17 20:19:52 ....A 4872317 Virusshare.00061/Trojan-Banker.Win32.Banker.actu-f91205aaf9061cf3cbd033b662741b54c853aff6 2013-05-18 02:21:40 ....A 691712 Virusshare.00061/Trojan-Banker.Win32.Banker.acwo-bb804d7c95e4fc9adaf990577bd5690f559c9703 2013-05-18 19:59:10 ....A 7630848 Virusshare.00061/Trojan-Banker.Win32.Banker.admw-1e31cc5b0b261c16ef073bdb48fce2cd369b9884 2013-05-17 22:15:58 ....A 3568320 Virusshare.00061/Trojan-Banker.Win32.Banker.adpd-03f98a8aff7b78d4b4cf5893f033eebf6d2f6095 2013-05-18 01:12:38 ....A 7599104 Virusshare.00061/Trojan-Banker.Win32.Banker.adqw-7e730735f1fcfba4920a0f7c9494dadba29bc0ac 2013-05-18 05:33:54 ....A 1146880 Virusshare.00061/Trojan-Banker.Win32.Banker.adso-364de231b4f475db3854f5432ae3e7b2e1ca6d20 2013-05-17 12:35:14 ....A 240120 Virusshare.00061/Trojan-Banker.Win32.Banker.advz-812e7d6ebdb64559bc0fbe3821e5cc9652adb651 2013-05-18 00:19:06 ....A 599552 Virusshare.00061/Trojan-Banker.Win32.Banker.aeah-4421eb5d04b6351ade4d0fa27cddf4511100368a 2013-05-18 00:17:44 ....A 499200 Virusshare.00061/Trojan-Banker.Win32.Banker.aec-8892cde7caa4c004fcbd0e65b393ff622fae4211 2013-05-18 02:05:18 ....A 3599764 Virusshare.00061/Trojan-Banker.Win32.Banker.aedy-baaf0d9bcd8893be4ae7eb51f3d7c68e58f0a376 2013-05-17 14:06:26 ....A 244224 Virusshare.00061/Trojan-Banker.Win32.Banker.aega-7cc1c5a026cac0f51b8e5a420b54c17d9fa8cccb 2013-05-17 14:37:24 ....A 864639 Virusshare.00061/Trojan-Banker.Win32.Banker.aejr-c2e5e04a292c84c377d336c539f35d8ddee04fcf 2013-05-17 09:13:22 ....A 4863488 Virusshare.00061/Trojan-Banker.Win32.Banker.aemy-a3471439db7d56faa83e8f63a842d9724c7e063e 2013-05-18 08:19:44 ....A 100916 Virusshare.00061/Trojan-Banker.Win32.Banker.aeub-857aa57b8e22a22096e354311c28dc383028f4d2 2013-05-17 14:56:32 ....A 3021824 Virusshare.00061/Trojan-Banker.Win32.Banker.afas-0dc5f45dade88049290cedc3e2821f2c33fa1ebc 2013-05-18 01:58:42 ....A 3292672 Virusshare.00061/Trojan-Banker.Win32.Banker.afaw-a88d762decd7680c6ba33b11dc49048f4c94a30b 2013-05-18 09:09:26 ....A 2406400 Virusshare.00061/Trojan-Banker.Win32.Banker.afbh-190b5130776a117c5d5dad0dd2f32b09278a909b 2013-05-17 01:10:18 ....A 1508864 Virusshare.00061/Trojan-Banker.Win32.Banker.afdo-d29ded0225fc674be9152c03fe9df8f1427d8276 2013-05-19 19:55:08 ....A 424590 Virusshare.00061/Trojan-Banker.Win32.Banker.affj-0e182b67aed5fdc5c4f6cbb057bf7162de1200ba 2013-05-17 12:51:40 ....A 951808 Virusshare.00061/Trojan-Banker.Win32.Banker.affp-a07efae6d9e456263f62660b622782bfa1034be9 2013-05-17 05:37:58 ....A 323584 Virusshare.00061/Trojan-Banker.Win32.Banker.afib-fb528e5d633b0f1603eb0f2bc603f28f257e4d32 2013-05-18 17:44:36 ....A 356352 Virusshare.00061/Trojan-Banker.Win32.Banker.afiy-60b198ca059818049af9fa7a48c63a5b92d10fc3 2013-05-17 17:15:48 ....A 2874368 Virusshare.00061/Trojan-Banker.Win32.Banker.afjj-cf3878351236c2bbcddec70ed2364b63d2fc087a 2013-05-18 21:13:50 ....A 13667328 Virusshare.00061/Trojan-Banker.Win32.Banker.afpy-9be11e5c98da93add13e1da36dcd90df672156a6 2013-05-17 10:04:16 ....A 6830592 Virusshare.00061/Trojan-Banker.Win32.Banker.afsc-ccfc41712b395364076aa7f2e6eb92a8feeaded0 2013-05-18 17:40:22 ....A 4408320 Virusshare.00061/Trojan-Banker.Win32.Banker.afyr-2c988f4c0a9d46345ac59a60515f5eba615f056b 2013-05-17 06:48:02 ....A 380928 Virusshare.00061/Trojan-Banker.Win32.Banker.ageg-28a4d6c97bac268d85897fed80f91fbbbc6b2364 2013-05-17 21:06:14 ....A 1292288 Virusshare.00061/Trojan-Banker.Win32.Banker.agoa-f49fa8bca684c82159f55b6abbc7dd2b6306003e 2013-05-17 10:43:34 ....A 2121728 Virusshare.00061/Trojan-Banker.Win32.Banker.agtv-363db4391d152f312646d4d2304d7c101e69767e 2013-05-18 02:17:14 ....A 4073984 Virusshare.00061/Trojan-Banker.Win32.Banker.agvq-33556788e1b376ea66b87d1497a9aee6f502e323 2013-05-18 11:23:36 ....A 682496 Virusshare.00061/Trojan-Banker.Win32.Banker.agzr-e5a3de49ec7f2d9f9b0e540a533ffc2628c526f2 2013-05-18 08:11:18 ....A 5390336 Virusshare.00061/Trojan-Banker.Win32.Banker.ahbz-82d9c2fd40e631057862f76fc7a11bec7f5fbc91 2013-05-20 01:52:04 ....A 1297920 Virusshare.00061/Trojan-Banker.Win32.Banker.ahda-83fa8182b5a910481b0167e4f733aa7fdd5a9d51 2013-05-17 10:43:58 ....A 951296 Virusshare.00061/Trojan-Banker.Win32.Banker.ahez-3bb882a7fa520b191027ab43989792f11f180cef 2013-05-17 16:58:16 ....A 329216 Virusshare.00061/Trojan-Banker.Win32.Banker.ahfl-c53f3f76ef7573b75735015cf75ef1f3731a9594 2013-05-20 00:18:14 ....A 9756672 Virusshare.00061/Trojan-Banker.Win32.Banker.ahge-12b4c910b2fa9255827bbfadb618eb63cdb7b685 2013-05-17 15:30:48 ....A 533504 Virusshare.00061/Trojan-Banker.Win32.Banker.ahgy-4ff5637e4f88f3e8df3a687f2912fad905e673b5 2013-05-17 13:42:20 ....A 87328 Virusshare.00061/Trojan-Banker.Win32.Banker.ahll-64b2839f61e87dab8e514924a83c9e09a7ca218d 2013-05-17 23:29:44 ....A 3685679 Virusshare.00061/Trojan-Banker.Win32.Banker.ahnd-34f833c75abdaeb778147b2db1cc80e274298c9e 2013-05-18 01:33:58 ....A 457226 Virusshare.00061/Trojan-Banker.Win32.Banker.ahnf-77edf4393f54f04a508145aa00645a0fa8913dd7 2013-05-17 03:36:06 ....A 1909248 Virusshare.00061/Trojan-Banker.Win32.Banker.ahrc-4ce42e9d8603ead9bf27f9839709d740f522390a 2013-05-17 18:12:12 ....A 5108245 Virusshare.00061/Trojan-Banker.Win32.Banker.ahuh-6e59f79422aa9aeb2e768be29d8496446367ddec 2013-05-18 09:14:54 ....A 611200 Virusshare.00061/Trojan-Banker.Win32.Banker.ahuu-e4e03a8d77022a20e600aff36a804f35a5629e04 2013-05-18 13:40:22 ....A 2252288 Virusshare.00061/Trojan-Banker.Win32.Banker.ahuz-46d268dc95f3eb15ce043877de571c165ee4ef94 2013-05-18 12:54:00 ....A 209339 Virusshare.00061/Trojan-Banker.Win32.Banker.ahyn-17d30aa0526a311fa14c9babe3664b2452674d55 2013-05-18 15:12:08 ....A 282624 Virusshare.00061/Trojan-Banker.Win32.Banker.aiab-064497f735affcda4904518eba9ce610755a8cc3 2013-05-17 21:21:24 ....A 5388432 Virusshare.00061/Trojan-Banker.Win32.Banker.aiia-e4292596e7cf75339c982cc3ec2ca5998c7646da 2013-05-18 05:07:18 ....A 798208 Virusshare.00061/Trojan-Banker.Win32.Banker.aiih-11c639d8f6895d95300d9a579df08e842effa936 2013-05-17 21:30:18 ....A 700928 Virusshare.00061/Trojan-Banker.Win32.Banker.aikj-527b627ab1a6a9566bebe84ac5b12ca9e3c12923 2013-05-18 09:15:32 ....A 3008351 Virusshare.00061/Trojan-Banker.Win32.Banker.aixh-463c8a78c9071bcbcb689a4e84c4f3be73ac9c20 2013-05-18 16:34:22 ....A 2304151 Virusshare.00061/Trojan-Banker.Win32.Banker.aixh-9c3b123f3ffc277fc549f9abfa13474b2d981937 2013-05-17 16:43:24 ....A 2561751 Virusshare.00061/Trojan-Banker.Win32.Banker.aixh-a01fea0d747b35653162ae5c767fb1ea6bc78ef7 2013-05-17 20:16:14 ....A 1195520 Virusshare.00061/Trojan-Banker.Win32.Banker.aizi-188bd9e7b6b9783ef4ebc37f90499bd9b57e9be6 2013-05-17 16:05:42 ....A 545280 Virusshare.00061/Trojan-Banker.Win32.Banker.aizr-9d3696bd73eed1c9e4bca7f64af33dfcda79a2a1 2013-05-18 20:38:06 ....A 547840 Virusshare.00061/Trojan-Banker.Win32.Banker.ajpc-9b97d206f2f51d304bf3afb898dc2356b447d70e 2013-05-17 07:39:38 ....A 2115072 Virusshare.00061/Trojan-Banker.Win32.Banker.akkz-ae1e2b8804bcef870b8f855d3de87c700e5e0cb9 2013-05-17 09:37:46 ....A 48128 Virusshare.00061/Trojan-Banker.Win32.Banker.akqo-0b986f24cb3cd02a35b200ace23fcdf728ec96f2 2013-05-17 00:23:20 ....A 3099136 Virusshare.00061/Trojan-Banker.Win32.Banker.akrg-84d6ff382cc748ac5098a2a8d75ba65d76635b8d 2013-05-17 12:01:14 ....A 945028 Virusshare.00061/Trojan-Banker.Win32.Banker.akvj-89c7d455ac04eb297c06aabc322e8461ae0be615 2013-05-18 03:56:52 ....A 427141 Virusshare.00061/Trojan-Banker.Win32.Banker.akxb-9cba13c0f197971ce034ffc2c7c79b5bb595ba9d 2013-05-19 18:02:04 ....A 650240 Virusshare.00061/Trojan-Banker.Win32.Banker.aldq-36367d8bb76e19bb39662b2f1ab52f3088dae866 2013-05-18 06:45:52 ....A 1021440 Virusshare.00061/Trojan-Banker.Win32.Banker.alho-7e1edcec596c61c6c9cf8df2c5eef129d5072005 2013-05-18 05:29:20 ....A 650240 Virusshare.00061/Trojan-Banker.Win32.Banker.allq-efc1d15207dedb586034f2ff00a099a3c40abcde 2013-05-17 18:10:58 ....A 210944 Virusshare.00061/Trojan-Banker.Win32.Banker.aloq-e5b57116733ad4c5e4be6a05c5f64e603f6322c8 2013-05-17 14:25:06 ....A 584704 Virusshare.00061/Trojan-Banker.Win32.Banker.alow-1a7c69127748f5e4c39e5d03c456a06b38ccc7bf 2013-05-17 13:55:16 ....A 1195008 Virusshare.00061/Trojan-Banker.Win32.Banker.alrc-02656efd60c3b6591bddc0647a3d7ad2a98bfb49 2013-05-17 23:55:18 ....A 1073152 Virusshare.00061/Trojan-Banker.Win32.Banker.alth-fd31609d6fefa0474924c57d0916528c14ee1021 2013-05-17 21:51:18 ....A 1195520 Virusshare.00061/Trojan-Banker.Win32.Banker.aluf-0f3fda8cd8cba988e9af4f597bd3ff62a78386a4 2013-05-17 10:36:42 ....A 4627456 Virusshare.00061/Trojan-Banker.Win32.Banker.alvo-11c4d97180a1155b47b4db8fb877793c33e4a43f 2013-05-17 12:35:36 ....A 9572352 Virusshare.00061/Trojan-Banker.Win32.Banker.alza-8c96d8d9bce9be1da59949093b6597e581f97f27 2013-05-18 01:00:42 ....A 420478 Virusshare.00061/Trojan-Banker.Win32.Banker.amdu-0a15fcfe869b97b56d71b8d86dc109cfd9251f62 2013-05-18 12:58:10 ....A 776704 Virusshare.00061/Trojan-Banker.Win32.Banker.ameo-994ff25cc635bfb07e4c36791cb3ecccf01047e5 2013-05-18 00:39:58 ....A 360448 Virusshare.00061/Trojan-Banker.Win32.Banker.amkj-5a0631bbaf1bef314dee70b1bb5420d3e3a2c813 2013-05-20 01:04:22 ....A 548864 Virusshare.00061/Trojan-Banker.Win32.Banker.amnt-9abb71323693ab27b92d165942ef9b42b05496b4 2013-05-17 12:13:22 ....A 676864 Virusshare.00061/Trojan-Banker.Win32.Banker.amoe-33343af3b49804f1f95b1003d93b7527f4140ad6 2013-05-17 13:42:06 ....A 676864 Virusshare.00061/Trojan-Banker.Win32.Banker.amog-5cce739b87616f783507e4a6d23fd6e2578fad3e 2013-05-18 07:14:10 ....A 32771 Virusshare.00061/Trojan-Banker.Win32.Banker.amq-c082d2c0a3f27a5ff01fc3d969de1892d938a40e 2013-05-18 07:58:04 ....A 548864 Virusshare.00061/Trojan-Banker.Win32.Banker.amqq-da6676ddbf31c0dda3fbebbd9015dbf658b3379d 2013-05-17 15:33:54 ....A 361984 Virusshare.00061/Trojan-Banker.Win32.Banker.amrw-a6a2a3189233f082d055f15e65bb5a9262fb25d5 2013-05-17 07:10:14 ....A 1297920 Virusshare.00061/Trojan-Banker.Win32.Banker.amuk-f01a186229480828e748d30e2433280f0e6e6e84 2013-05-17 10:57:12 ....A 677376 Virusshare.00061/Trojan-Banker.Win32.Banker.amzr-7f44a24459dcfa8e19c106d2b48e72ab81273115 2013-05-18 01:48:06 ....A 4479252 Virusshare.00061/Trojan-Banker.Win32.Banker.amzs-28519926c18d6535207b00149b58073db199515e 2013-05-20 01:04:06 ....A 29356032 Virusshare.00061/Trojan-Banker.Win32.Banker.amzs-efccc0c46fc29e979723fe9a07a07f7a18bf3878 2013-05-17 05:45:36 ....A 4067328 Virusshare.00061/Trojan-Banker.Win32.Banker.anac-a0ba4278304cc1354b5eab81dd4bc490b41e124c 2013-05-17 21:29:04 ....A 395597 Virusshare.00061/Trojan-Banker.Win32.Banker.anbe-b2a2a6a8353365e203e27219258e741a0cf6f995 2013-05-18 19:30:56 ....A 552960 Virusshare.00061/Trojan-Banker.Win32.Banker.andr-b4a049a5c0e45b30e3b937b5229d7804d064ad0c 2013-05-17 23:11:24 ....A 677376 Virusshare.00061/Trojan-Banker.Win32.Banker.anex-b09ebe1f3596fa66ca0588aed8ed4e727a02415c 2013-05-19 18:37:44 ....A 434338 Virusshare.00061/Trojan-Banker.Win32.Banker.angf-476ee57877eccbda08dd45c8fadf9d962efaad85 2013-05-18 05:57:36 ....A 510464 Virusshare.00061/Trojan-Banker.Win32.Banker.angx-f2bdf6ca76fe92ca599613cfa7246469f130166f 2013-05-17 15:08:48 ....A 822784 Virusshare.00061/Trojan-Banker.Win32.Banker.anim-e195ad0f31ee92347a211abbf4dc5e6ba07c20db 2013-05-17 18:25:20 ....A 4039680 Virusshare.00061/Trojan-Banker.Win32.Banker.anjq-3a58936d6ddf24732d51fad4e2eb3cf01f15cb6c 2013-05-17 23:01:12 ....A 139778 Virusshare.00061/Trojan-Banker.Win32.Banker.anll-7aedb8724c71faf20f0e8e6ce4f4350018b43848 2013-05-17 08:01:24 ....A 546304 Virusshare.00061/Trojan-Banker.Win32.Banker.anoj-55fe52c986bdfc337b4c9c026536ec33fed6b2b3 2013-05-17 12:29:42 ....A 1157120 Virusshare.00061/Trojan-Banker.Win32.Banker.anpj-1031eac663cbb39133cf18e64ca6e8d4c7b81225 2013-05-17 02:43:58 ....A 8064 Virusshare.00061/Trojan-Banker.Win32.Banker.anpm-f7173b0e571b2556dafecca97494bbf7c7a422a2 2013-05-17 23:20:44 ....A 1624064 Virusshare.00061/Trojan-Banker.Win32.Banker.anri-213c72706d5cc7ae7c290c0958dc49c382a5affb 2013-05-18 13:53:44 ....A 665311 Virusshare.00061/Trojan-Banker.Win32.Banker.ans-29345c302209f112a10f1611d634fa9bace259f6 2013-05-20 01:49:06 ....A 3813888 Virusshare.00061/Trojan-Banker.Win32.Banker.ansf-8c082f45af9d59c49157825514fe28a9aeec3132 2013-05-18 18:37:52 ....A 318976 Virusshare.00061/Trojan-Banker.Win32.Banker.anut-833950f54f4e97a7841e0f10122633e6c39ebbcf 2013-05-18 05:08:10 ....A 594432 Virusshare.00061/Trojan-Banker.Win32.Banker.aojx-e1f2ff3efaccbe98df8377cc880007e674c374c8 2013-05-18 03:09:08 ....A 48128 Virusshare.00061/Trojan-Banker.Win32.Banker.aoln-0b2a453a59f083606be8bcbf68ec61b3d68c0dff 2013-05-18 02:24:48 ....A 636416 Virusshare.00061/Trojan-Banker.Win32.Banker.aoqx-29531e5f663d099cc5b86c9916a723f601103593 2013-05-17 17:49:20 ....A 561664 Virusshare.00061/Trojan-Banker.Win32.Banker.aoqx-f67e56a946df691fb114ff3b00ef490255a2c21e 2013-05-17 20:07:34 ....A 905216 Virusshare.00061/Trojan-Banker.Win32.Banker.aoqy-49282c3c948e9117e04d594fe54ca00ae635dd86 2013-05-18 07:17:12 ....A 571392 Virusshare.00061/Trojan-Banker.Win32.Banker.aoqy-6b120f03b4f976d01daa0042e402b1f9589a08fb 2013-05-18 03:21:44 ....A 643584 Virusshare.00061/Trojan-Banker.Win32.Banker.aoqy-70adf03edb4186926d0430383d6033ec65ccd274 2013-05-19 20:35:28 ....A 434176 Virusshare.00061/Trojan-Banker.Win32.Banker.aorc-1a4f3a4461cc796553340babedb8de9b878a93ce 2013-05-17 16:10:16 ....A 2514432 Virusshare.00061/Trojan-Banker.Win32.Banker.apdc-fbcb8789fb3a44f002533440d5bdf7d0d80d76d5 2013-05-18 09:11:56 ....A 3667456 Virusshare.00061/Trojan-Banker.Win32.Banker.apgy-1a1d3092dfec74a27baa7a7a95afeff9fafebe51 2013-05-18 16:40:22 ....A 545280 Virusshare.00061/Trojan-Banker.Win32.Banker.aphi-44da4ad2bcbfa83372cf6f8444b8de05b6df3afc 2013-05-18 17:01:58 ....A 280473 Virusshare.00061/Trojan-Banker.Win32.Banker.apk-880d9cbfc5f6a232fa26a0cc101f8f635cb4d1e9 2013-05-17 22:36:42 ....A 3607552 Virusshare.00061/Trojan-Banker.Win32.Banker.apop-5af989f6e342b273175727fd362e5acd66079027 2013-05-17 23:38:40 ....A 284164 Virusshare.00061/Trojan-Banker.Win32.Banker.app-ca9afd46d256fc4f7d917445a91676173581dc1f 2013-05-17 11:51:54 ....A 283648 Virusshare.00061/Trojan-Banker.Win32.Banker.apqu-b17f3e1ee00b03852b49ceaa403bf8d7adac9743 2013-05-17 22:44:00 ....A 556544 Virusshare.00061/Trojan-Banker.Win32.Banker.apvu-43c8ef070e413af1da4eb418fa1d82d06d5d8b23 2013-05-17 18:04:24 ....A 649752 Virusshare.00061/Trojan-Banker.Win32.Banker.apzk-87fe1f7ecdb5798c7c247e6423480f623f41181b 2013-05-17 18:35:04 ....A 528896 Virusshare.00061/Trojan-Banker.Win32.Banker.apzv-d110ff0a1883eb97f12d34e2b3e314701f88460d 2013-05-17 03:15:10 ....A 53248 Virusshare.00061/Trojan-Banker.Win32.Banker.aq-29015583616b2aacce26b16170b8a1cd7c4e6440 2013-05-17 00:53:08 ....A 316416 Virusshare.00061/Trojan-Banker.Win32.Banker.aqib-45b24dc962521099e76181309afd0890c72c7327 2013-05-18 21:19:04 ....A 4103680 Virusshare.00061/Trojan-Banker.Win32.Banker.aqzu-a19473846707dd7e9c8977b8d848b95d86adb90e 2013-05-18 05:42:12 ....A 4103680 Virusshare.00061/Trojan-Banker.Win32.Banker.aram-fbe70e882a6beb4d96031fb71a33cba709619776 2013-05-17 15:15:24 ....A 1951744 Virusshare.00061/Trojan-Banker.Win32.Banker.arcu-ec853b8e3f8790718de688d0d3db01777796f47c 2013-05-20 02:01:28 ....A 40960 Virusshare.00061/Trojan-Banker.Win32.Banker.ardc-37f3e6a8ae63bf7cf069730ff0f73f75bd8fec38 2013-05-17 00:48:00 ....A 4806656 Virusshare.00061/Trojan-Banker.Win32.Banker.arqv-4021164eb91ec0350dd404c6a1c82485e254b290 2013-05-17 09:23:06 ....A 357888 Virusshare.00061/Trojan-Banker.Win32.Banker.asci-cac7a70ec857f827d6734008a20cb22ffe01de1d 2013-05-18 20:36:44 ....A 383488 Virusshare.00061/Trojan-Banker.Win32.Banker.asfm-6bd3e26c22d699f4a9d7912eab23d7c804406cce 2013-05-17 10:19:58 ....A 1951232 Virusshare.00061/Trojan-Banker.Win32.Banker.atxo-6a50991eb9c5f7d061dc2cff7bed64be6b1831db 2013-05-18 18:01:20 ....A 1382912 Virusshare.00061/Trojan-Banker.Win32.Banker.atzu-6fb04250f277d3c1989b9b414345cb6c108b3ddd 2013-05-17 10:35:36 ....A 9984 Virusshare.00061/Trojan-Banker.Win32.Banker.augi-826c828cd94f22d35435f98dd4acc815e541c63e 2013-05-18 19:26:08 ....A 2174976 Virusshare.00061/Trojan-Banker.Win32.Banker.aunt-e95f049a8488f21095128d421afa200230bafdbf 2013-05-17 08:33:24 ....A 1930752 Virusshare.00061/Trojan-Banker.Win32.Banker.auqn-49f8a7df993890615b330c4c2490e275d19d39b1 2013-05-17 01:43:24 ....A 492544 Virusshare.00061/Trojan-Banker.Win32.Banker.ausx-8757a46b0835f8da3bc7195de2f9f949a53928e4 2013-05-17 12:24:10 ....A 969728 Virusshare.00061/Trojan-Banker.Win32.Banker.avin-8506436f607b9f421da29140cf67fd132bfc299d 2013-05-17 00:46:18 ....A 1575936 Virusshare.00061/Trojan-Banker.Win32.Banker.avrw-27a358eb9599240da3e32905361f7df5d2e85a1b 2013-05-18 05:13:56 ....A 546304 Virusshare.00061/Trojan-Banker.Win32.Banker.awa-5bd72efb193f77ef79d51ee5dd35f4718ab4999a 2013-05-18 07:46:46 ....A 595456 Virusshare.00061/Trojan-Banker.Win32.Banker.awa-8452ee6b7c54060b5d339d5bd2388deb91a0b842 2013-05-18 02:09:36 ....A 745356 Virusshare.00061/Trojan-Banker.Win32.Banker.awa-b98414ea98b4ffa9155293e0d27e4706c126ccbd 2013-05-18 03:45:30 ....A 543232 Virusshare.00061/Trojan-Banker.Win32.Banker.awa-c878fe6366e2df63473870300ab54a4a8d3d857c 2013-05-17 12:17:38 ....A 547908 Virusshare.00061/Trojan-Banker.Win32.Banker.awa-cf3b360fca41ff10e0d45c67bce825ab8932dd39 2013-05-18 04:36:50 ....A 801792 Virusshare.00061/Trojan-Banker.Win32.Banker.awa-d5c85a0ef2d5af9f02df06558d8b29fb552a089d 2013-05-19 11:57:16 ....A 713960 Virusshare.00061/Trojan-Banker.Win32.Banker.awet-0c83452fe09e2eeaeaa711429d0ca8300d6b8bec 2013-05-17 15:40:12 ....A 1571328 Virusshare.00061/Trojan-Banker.Win32.Banker.awgr-b4fd1e64f70d014a7f420f097cd5b773f339f485 2013-05-17 03:01:40 ....A 391680 Virusshare.00061/Trojan-Banker.Win32.Banker.awgr-ee260b24679dff1c135c437a75da598aa243b3c3 2013-05-18 20:54:24 ....A 524288 Virusshare.00061/Trojan-Banker.Win32.Banker.awut-db4e62ec6e473e9fce9f52a4268396f2d4d11d2f 2013-05-17 09:27:52 ....A 588288 Virusshare.00061/Trojan-Banker.Win32.Banker.axwz-5b2897855032e04d14be00471edaaf48816173ca 2013-05-17 23:52:00 ....A 532480 Virusshare.00061/Trojan-Banker.Win32.Banker.aysb-33afb6317e76e4b2ca2b0244ac75048c2656e3d4 2013-05-17 10:13:06 ....A 712192 Virusshare.00061/Trojan-Banker.Win32.Banker.aytb-133f732b56e93246d7c59674d3d6316010cabdef 2013-05-18 18:12:16 ....A 1324032 Virusshare.00061/Trojan-Banker.Win32.Banker.ayvr-cc3fb7e58f4643d33d389423a94ab2f1d8d07f94 2013-05-20 01:27:24 ....A 3464192 Virusshare.00061/Trojan-Banker.Win32.Banker.azac-065e78992e51c10673db2b161869614e599e8fbd 2013-05-17 21:35:44 ....A 540672 Virusshare.00061/Trojan-Banker.Win32.Banker.azfo-0fd594c38c927ec22e327b0716758bc82df15cc3 2013-05-17 06:08:30 ....A 200712 Virusshare.00061/Trojan-Banker.Win32.Banker.azgz-5ba509e471fbbf09a9ca5378ba40bf17f38d26e6 2013-05-18 16:19:38 ....A 851828 Virusshare.00061/Trojan-Banker.Win32.Banker.aziy-1d7f5a532286a589a9b23a3346d11bb8dc91e8ac 2013-05-18 04:38:06 ....A 94208 Virusshare.00061/Trojan-Banker.Win32.Banker.azpu-e6682a4738dc65aa8d4115020b131c44a2eb391d 2013-05-18 02:00:12 ....A 2264400 Virusshare.00061/Trojan-Banker.Win32.Banker.azru-571228ff7d05e7258bb20f9e0c6450ca63d28b77 2013-05-20 02:09:54 ....A 1768929 Virusshare.00061/Trojan-Banker.Win32.Banker.azru-9bea6d88471d4128b3151a3bd3b3361ca8ccdbae 2013-05-18 08:12:12 ....A 595968 Virusshare.00061/Trojan-Banker.Win32.Banker.azvd-1d3bc851025a0ce0b4d4f597d811db6195e72b39 2013-05-17 19:35:28 ....A 263680 Virusshare.00061/Trojan-Banker.Win32.Banker.baoi-16d065ed3456c7c19568f37c335637f58f5d4555 2013-05-20 01:13:46 ....A 244736 Virusshare.00061/Trojan-Banker.Win32.Banker.baxc-85a8dd352a0e26bb6e3b9de0e4b179d5d5a94071 2013-05-18 05:24:22 ....A 233984 Virusshare.00061/Trojan-Banker.Win32.Banker.baxg-8ee0d2d6c32b237321f16be16d67ecc97fc3efea 2013-05-18 11:30:40 ....A 2834809 Virusshare.00061/Trojan-Banker.Win32.Banker.baxm-f0f646b84fe383f9b11c2cb5e5cf85fd382e057c 2013-05-19 21:09:14 ....A 69632 Virusshare.00061/Trojan-Banker.Win32.Banker.bbfg-00f5bdf7e6a165537668186ed3c91d0e36cb4c18 2013-05-17 10:44:46 ....A 353100 Virusshare.00061/Trojan-Banker.Win32.Banker.bbh-8121874cb0b07b924e50d95530e5e9de56a0fbd1 2013-05-17 01:32:06 ....A 385588 Virusshare.00061/Trojan-Banker.Win32.Banker.bbh-871d4fad11eb8667ffd0196ada15252fde3cf446 2013-05-17 04:11:34 ....A 695296 Virusshare.00061/Trojan-Banker.Win32.Banker.bbhg-2debd296fa9c89c3b5c013add166115de9f2d59e 2013-05-18 00:54:00 ....A 1298432 Virusshare.00061/Trojan-Banker.Win32.Banker.bbhv-77c10157463470dbb6b73c9941e62953cb637829 2013-05-18 16:31:58 ....A 1245184 Virusshare.00061/Trojan-Banker.Win32.Banker.bbvm-90c261d4765c96f0ff7abef214cce500b107f2ae 2013-05-17 09:18:18 ....A 1692160 Virusshare.00061/Trojan-Banker.Win32.Banker.bcdf-1c382d6b187bd850584ea5be4319a2b283daed7d 2013-05-17 03:41:44 ....A 622080 Virusshare.00061/Trojan-Banker.Win32.Banker.bcdj-437f14f5a911d298f0fd97d37b4235e3e4db7d05 2013-05-16 23:24:38 ....A 479744 Virusshare.00061/Trojan-Banker.Win32.Banker.bcku-ee57546e461719a484472a99d8cd958e1ab2689b 2013-05-17 12:03:54 ....A 748544 Virusshare.00061/Trojan-Banker.Win32.Banker.bcys-6f6a6ad44a4217e80987d45b32c2eb306f78620f 2013-05-17 05:11:06 ....A 3779072 Virusshare.00061/Trojan-Banker.Win32.Banker.bczo-4ee5e7bd9aadc30f973bc567804f0afd89bb8f14 2013-05-18 15:29:38 ....A 101130 Virusshare.00061/Trojan-Banker.Win32.Banker.bejw-7d2bf8a66c073bc41220c1f8fec56dabd7ba1051 2013-05-17 14:27:08 ....A 563712 Virusshare.00061/Trojan-Banker.Win32.Banker.bfcj-2d15073e1d2f2f9281e8320afe960533d60e60e3 2013-05-17 14:00:10 ....A 7168 Virusshare.00061/Trojan-Banker.Win32.Banker.bfgn-cb84c57bbc5d48304b6b7efe398d016c4a9536e3 2013-05-18 06:07:58 ....A 57344 Virusshare.00061/Trojan-Banker.Win32.Banker.bfna-5100cc53ceef1ef3f5ccd317bb379c19633a1139 2013-05-19 18:24:40 ....A 4192768 Virusshare.00061/Trojan-Banker.Win32.Banker.bgne-c637505529a4d9fc731270a619936a3f21e5e5aa 2013-05-18 09:32:40 ....A 796672 Virusshare.00061/Trojan-Banker.Win32.Banker.bhte-08a1e010fa3c90909b573902ac7016f6bd6b50bc 2013-05-17 23:00:28 ....A 3468800 Virusshare.00061/Trojan-Banker.Win32.Banker.bhxi-5d94f1619f5a76cf746eac0602b98b36b44c35c6 2013-05-18 12:17:10 ....A 73728 Virusshare.00061/Trojan-Banker.Win32.Banker.bise-eaca61365b8365121023e2ad607afd3697100a2e 2013-05-18 02:40:50 ....A 578048 Virusshare.00061/Trojan-Banker.Win32.Banker.blnp-b664427c3cd8d209a3f587bd0b8085dbfab66f34 2013-05-18 16:15:52 ....A 719360 Virusshare.00061/Trojan-Banker.Win32.Banker.bmf-9a9aa6b667c1133440773a88b1bca287205af4bc 2013-05-17 13:46:24 ....A 554496 Virusshare.00061/Trojan-Banker.Win32.Banker.bnzu-56385adde630c209bca9f4b2406c3d2db4005e56 2013-05-18 10:03:24 ....A 43520 Virusshare.00061/Trojan-Banker.Win32.Banker.boqr-2e1eb5864139e0ca1973d0a7235005423d106622 2013-05-17 03:13:44 ....A 71680 Virusshare.00061/Trojan-Banker.Win32.Banker.boqu-273faf5191dff7f2aab03420b9bee887e23fa704 2013-05-17 20:02:36 ....A 784384 Virusshare.00061/Trojan-Banker.Win32.Banker.bovp-995d08eed1a09908267c3cfe7d3bc6c46d3691e1 2013-05-20 02:11:38 ....A 138240 Virusshare.00061/Trojan-Banker.Win32.Banker.bozt-eb6f734cb9237301186124d8edd9b61d62ef4179 2013-05-18 00:12:26 ....A 1962496 Virusshare.00061/Trojan-Banker.Win32.Banker.bplw-d009f0a1a1d9e5dd1292310f678332b08a5292d7 2013-05-17 17:40:58 ....A 14336 Virusshare.00061/Trojan-Banker.Win32.Banker.bs-75782cce4dc70c1f5e7c0ad107bda51afe499635 2013-05-17 20:15:24 ....A 435712 Virusshare.00061/Trojan-Banker.Win32.Banker.bvk-d91749d2ae50ff9baf48d261a9ea770eaf735e93 2013-05-20 02:13:30 ....A 173056 Virusshare.00061/Trojan-Banker.Win32.Banker.caj-fdb5a1f0b35efbdc9b707e6ad3c1a76974775c30 2013-05-18 09:35:20 ....A 907284 Virusshare.00061/Trojan-Banker.Win32.Banker.cdd-00ae71189645945fc47df1b7276f810247483d98 2013-05-17 16:34:26 ....A 47204 Virusshare.00061/Trojan-Banker.Win32.Banker.cea-c52805991e343f18bff09d8fab539c78b67adbc1 2013-05-17 03:59:04 ....A 527360 Virusshare.00061/Trojan-Banker.Win32.Banker.cel-69a3a157c01d9c8b8a670b580df436ac064bd3a8 2013-05-17 02:02:32 ....A 400896 Virusshare.00061/Trojan-Banker.Win32.Banker.chw-619ff3acf31cb24db069b20418207d913691668a 2013-05-17 19:14:08 ....A 1138688 Virusshare.00061/Trojan-Banker.Win32.Banker.ciy-984842c24604f01eebfd5e2f5c23d0c5a7717c90 2013-05-18 13:38:20 ....A 41472 Virusshare.00061/Trojan-Banker.Win32.Banker.ckj-8cc6d0e42d535f3f6a1770d90d6c849f95ccb613 2013-05-18 02:34:48 ....A 58368 Virusshare.00061/Trojan-Banker.Win32.Banker.cnx-b6cfa309414a42e798735443778e5dea9c9aa056 2013-05-17 16:04:46 ....A 600287 Virusshare.00061/Trojan-Banker.Win32.Banker.cqc-2d2e0cf328ab8207236beb7a4ea4454cbc799a47 2013-05-17 18:25:30 ....A 3104768 Virusshare.00061/Trojan-Banker.Win32.Banker.csf-548f15ad1b4cc57aa7f0cf74f885141116d60b2a 2013-05-17 11:20:52 ....A 1417728 Virusshare.00061/Trojan-Banker.Win32.Banker.cvx-a204daf3a93b58f4852569b2ceb759ed40bef857 2013-05-17 23:19:56 ....A 107818 Virusshare.00061/Trojan-Banker.Win32.Banker.cxa-490ec4e994d0e942454881e7dc17ec65b3b2fd05 2013-05-18 11:31:10 ....A 3640832 Virusshare.00061/Trojan-Banker.Win32.Banker.cxx-0d97b184a2625313c7e3eaee6bdcf298833d31f9 2013-05-18 13:11:22 ....A 2919936 Virusshare.00061/Trojan-Banker.Win32.Banker.cxx-8d50424b6680ea75bd4480dcfaf74e515b1f5d28 2013-05-17 03:53:38 ....A 2837621 Virusshare.00061/Trojan-Banker.Win32.Banker.cxx-9de3b3b09faa2eeea26954aebaa5458f4a0a357c 2013-05-18 10:24:32 ....A 265728 Virusshare.00061/Trojan-Banker.Win32.Banker.dcy-34d7dac2c0f811f70e5c32cc446b131180b9d99a 2013-05-18 01:46:40 ....A 11776 Virusshare.00061/Trojan-Banker.Win32.Banker.dfb-4d8434ae82edec3bb2d2b627799c69cb6545d857 2013-05-18 10:47:34 ....A 307200 Virusshare.00061/Trojan-Banker.Win32.Banker.dhi-f9d0453f0fe949111b9a30d135bd9e7e9fae779a 2013-05-17 23:28:48 ....A 1053696 Virusshare.00061/Trojan-Banker.Win32.Banker.dnh-59574e4b43b79c59cdac8c2e226b3aabe6476f84 2013-05-18 12:54:26 ....A 322137 Virusshare.00061/Trojan-Banker.Win32.Banker.drr-c00d8ab6e00f75fcc481d8ec8eea4eba92da0dd3 2013-05-18 21:31:34 ....A 5840896 Virusshare.00061/Trojan-Banker.Win32.Banker.dxp-d038a24f31207304f7f93ee7f77d066b011332f8 2013-05-18 11:15:58 ....A 672613 Virusshare.00061/Trojan-Banker.Win32.Banker.ea-43a9bf4c75d3b0a53874d36540b29163e0e1b9ef 2013-05-17 01:51:36 ....A 534016 Virusshare.00061/Trojan-Banker.Win32.Banker.ea-d3c2f747fb3f203aa63523710d1714c03f9df56d 2013-05-17 23:11:34 ....A 157696 Virusshare.00061/Trojan-Banker.Win32.Banker.eag-15cbf02dcc1683cf3512f9ae40ef98ab3f646abe 2013-05-18 12:08:54 ....A 1915862 Virusshare.00061/Trojan-Banker.Win32.Banker.eei-db74eb1a1ab766a8269619187fdd41ffee9b53fb 2013-05-18 09:06:50 ....A 434176 Virusshare.00061/Trojan-Banker.Win32.Banker.eh-4dc26c6629ed8a9408c2f64ffa9a0e3402f21243 2013-05-20 01:31:54 ....A 15360 Virusshare.00061/Trojan-Banker.Win32.Banker.em-65d6e696eadc04327f5f133290077369c4f15b92 2013-05-18 06:18:46 ....A 666112 Virusshare.00061/Trojan-Banker.Win32.Banker.esf-867279935d4614f5a6657fc973455f6a7212cc9a 2013-05-17 23:55:40 ....A 110592 Virusshare.00061/Trojan-Banker.Win32.Banker.ex-0e936726133330ccaa94e592ffbe597af4b6ac7c 2013-05-18 08:37:32 ....A 16864 Virusshare.00061/Trojan-Banker.Win32.Banker.ex-880c85036700ba5de1241064add6ca4afb58a1b2 2013-05-17 17:00:12 ....A 50176 Virusshare.00061/Trojan-Banker.Win32.Banker.fkc-bba16a06c85e30ecd701585011456fee5ee38d7a 2013-05-17 02:11:26 ....A 165376 Virusshare.00061/Trojan-Banker.Win32.Banker.fpq-df5d1b5c2f5925c09f906ad0dd267207bbe5723c 2013-05-20 01:46:22 ....A 86016 Virusshare.00061/Trojan-Banker.Win32.Banker.fpr-c34becd2a2b0950c6b7ba8c492c8d9b62ab0cfd7 2013-05-17 15:53:06 ....A 48000 Virusshare.00061/Trojan-Banker.Win32.Banker.fps-4bf6a25dba7e918812c93b289316506854e7dd63 2013-05-17 19:18:44 ....A 1802752 Virusshare.00061/Trojan-Banker.Win32.Banker.ghf-df13e96777f2a132f81469001316b8713be12053 2013-05-17 10:10:14 ....A 1802752 Virusshare.00061/Trojan-Banker.Win32.Banker.gia-acea2d61749afbcbbc858777c09d5390d96db2e3 2013-05-17 09:07:44 ....A 649728 Virusshare.00061/Trojan-Banker.Win32.Banker.goh-e87f61e35ce3b982500fbeddb78d0d2f3d9965b6 2013-05-17 10:40:10 ....A 2797568 Virusshare.00061/Trojan-Banker.Win32.Banker.hlp-febcb0b2c4c28622e552ddcc20ca3fafdbb1e580 2013-05-17 21:46:08 ....A 2964673 Virusshare.00061/Trojan-Banker.Win32.Banker.hok-00534e6f127d1786931d32567e06fdc52afc5b52 2013-05-18 19:13:46 ....A 655617 Virusshare.00061/Trojan-Banker.Win32.Banker.hrj-3bde4644e9e58b5974a32fc459b8599259bd463c 2013-05-18 05:24:08 ....A 3893248 Virusshare.00061/Trojan-Banker.Win32.Banker.htj-4c9322fb6b81c80f1ffb548c5d4efcc3fd55de3a 2013-05-16 23:02:40 ....A 1118208 Virusshare.00061/Trojan-Banker.Win32.Banker.hu-4b0e9542f6bce65c94dc7e5d3e6da3fb3b0091a3 2013-05-17 12:24:04 ....A 3461120 Virusshare.00061/Trojan-Banker.Win32.Banker.ie-cbd762548c367c5cf223b5c2f308576636dec469 2013-05-17 17:02:32 ....A 2523648 Virusshare.00061/Trojan-Banker.Win32.Banker.iks-15f451a4b209ac23647662139392db0d4593ee10 2013-05-17 16:49:56 ....A 2377216 Virusshare.00061/Trojan-Banker.Win32.Banker.iks-bc09155f769aec501364bc0773c552e5bfe14479 2013-05-18 00:58:30 ....A 56320 Virusshare.00061/Trojan-Banker.Win32.Banker.imj-1585eb207bedd14b932ff3123c19cf81230f8156 2013-05-17 23:13:36 ....A 85504 Virusshare.00061/Trojan-Banker.Win32.Banker.imp-581735c3ef96cb11f54bba9575c720f3dd5b79de 2013-05-17 15:00:56 ....A 2941440 Virusshare.00061/Trojan-Banker.Win32.Banker.jax-da9669a0442edb511ce6bfdeddee6cb4a1baab17 2013-05-20 01:33:06 ....A 880128 Virusshare.00061/Trojan-Banker.Win32.Banker.jdb-e97ee44d511f8389bbd756fcc6c1142d90e34d99 2013-05-20 01:10:46 ....A 1720320 Virusshare.00061/Trojan-Banker.Win32.Banker.jgw-713ed9ab6cf0e5c39e34d9ff9fd14d2e88d2d99e 2013-05-18 16:07:42 ....A 407552 Virusshare.00061/Trojan-Banker.Win32.Banker.jhi-9e0a7e28fb0bb16cf88d2e41c975f5dee1344a75 2013-05-18 19:22:40 ....A 3519488 Virusshare.00061/Trojan-Banker.Win32.Banker.jwg-bb9fd26ab72a258ac560e200bbf7876ca446376a 2013-05-17 08:41:02 ....A 3494400 Virusshare.00061/Trojan-Banker.Win32.Banker.kiq-8733afa2e7dd2fcdaec28e2057b8ab2ff7006eea 2013-05-17 10:08:32 ....A 643584 Virusshare.00061/Trojan-Banker.Win32.Banker.kjn-bd340bdc03e89153ae6535bee7c7694b9e9b2f6f 2013-05-18 00:53:08 ....A 873984 Virusshare.00061/Trojan-Banker.Win32.Banker.kkc-32b70c283787c139ef34a2371ca02862b01b3cbd 2013-05-18 08:47:16 ....A 3296768 Virusshare.00061/Trojan-Banker.Win32.Banker.kko-84bd0097585261ef26aa65f08b58a12d5d386942 2013-05-17 12:37:42 ....A 270336 Virusshare.00061/Trojan-Banker.Win32.Banker.kmk-a23361b246bab7231f674f975b956fbd9e1261fe 2013-05-17 20:35:28 ....A 14848 Virusshare.00061/Trojan-Banker.Win32.Banker.kvu-e66d1b5d5b07a52fb706b010385ae155ef0eca49 2013-05-17 11:12:40 ....A 239616 Virusshare.00061/Trojan-Banker.Win32.Banker.kxs-71c77d1c5792ebd4517bbaae25a2aa324cdb635e 2013-05-18 09:36:44 ....A 1560064 Virusshare.00061/Trojan-Banker.Win32.Banker.lds-0ac13da706a6bb1f617bed4aa34b105aa12ab181 2013-05-20 01:02:36 ....A 34566 Virusshare.00061/Trojan-Banker.Win32.Banker.le-60cc2a00b9092b055f75aa88a86766c75743482a 2013-05-18 21:59:32 ....A 1474560 Virusshare.00061/Trojan-Banker.Win32.Banker.lkd-f4a1d73ddd3be5ed658e87b8a92ffb4f61027b15 2013-05-17 23:42:52 ....A 407425 Virusshare.00061/Trojan-Banker.Win32.Banker.lml-ae10e4e1cffe14f86106e4738f15a9cc04c7475b 2013-05-18 09:08:12 ....A 172846 Virusshare.00061/Trojan-Banker.Win32.Banker.mu-9067f4996835a3b1a6972b3239c09a0ab8846972 2013-05-17 16:33:10 ....A 1393152 Virusshare.00061/Trojan-Banker.Win32.Banker.ned-28bac150d4dfde32715b1a94f0b7554f95ceebe9 2013-05-18 02:56:26 ....A 727570 Virusshare.00061/Trojan-Banker.Win32.Banker.oq-1bb24901813c0bdec1939696ad2e527f8c2851f5 2013-05-18 16:05:58 ....A 1593344 Virusshare.00061/Trojan-Banker.Win32.Banker.oxs-8011085052e056d04a529976ecd7058cecfdfa74 2013-05-18 17:37:30 ....A 3354624 Virusshare.00061/Trojan-Banker.Win32.Banker.qwh-29f8bff6d5f3f111356784efcfb1820a2967da28 2013-05-18 05:44:00 ....A 1118720 Virusshare.00061/Trojan-Banker.Win32.Banker.shxx-0818b70c465fa43b06fde50d4965cdc44b0c2c22 2013-05-17 10:35:46 ....A 1118720 Virusshare.00061/Trojan-Banker.Win32.Banker.shxx-5c1b79aac4e27a331a6c663697ade1ea18943018 2013-05-20 02:10:16 ....A 1193984 Virusshare.00061/Trojan-Banker.Win32.Banker.shxx-aac1f1cade310fbb7f82d7967fd1212147ba7a12 2013-05-17 05:22:18 ....A 916680 Virusshare.00061/Trojan-Banker.Win32.Banker.skjy-03a601aa950f2622c7f6f4b42751ae41c0cde632 2013-05-17 15:20:46 ....A 818263 Virusshare.00061/Trojan-Banker.Win32.Banker.skxz-ccb57d607ebbfc5307e2897826f118f5c6aa2a38 2013-05-18 04:01:20 ....A 1072128 Virusshare.00061/Trojan-Banker.Win32.Banker.slcf-ab33162659ff7bb98a44b25a6fe24bf4b1b1642b 2013-05-18 13:50:16 ....A 817237 Virusshare.00061/Trojan-Banker.Win32.Banker.sldk-6d95bbee9b4924a7aa14358872171c8a4787e8ce 2013-05-18 08:46:48 ....A 1253376 Virusshare.00061/Trojan-Banker.Win32.Banker.slis-0a9629c29b121ec718fe6368a46907ab9df63af0 2013-05-17 13:18:04 ....A 1269760 Virusshare.00061/Trojan-Banker.Win32.Banker.smqs-64ae3efeb970a640613b2c3cc5a02984f66843ee 2013-05-17 09:41:06 ....A 3112759 Virusshare.00061/Trojan-Banker.Win32.Banker.snjd-53629c738cd98d687887a1462419146c46194b8b 2013-05-18 03:23:22 ....A 1300992 Virusshare.00061/Trojan-Banker.Win32.Banker.snoq-8c97322c9c1fa39e1fa0654bf1d76bc73a361df5 2013-05-18 05:36:06 ....A 1133056 Virusshare.00061/Trojan-Banker.Win32.Banker.sstv-4481e3050ebc28e48f630d487a81c651acd7efca 2013-05-18 00:42:16 ....A 573440 Virusshare.00061/Trojan-Banker.Win32.Banker.stzm-6c9d9341fee1c111e78d96bdb31a5fab05ca9322 2013-05-18 18:49:10 ....A 782336 Virusshare.00061/Trojan-Banker.Win32.Banker.sure-9ca8d7846101202bf4f524bcca9c95e771079768 2013-05-20 02:44:44 ....A 57344 Virusshare.00061/Trojan-Banker.Win32.Banker.syri-f6f44dcbecbda331bb4448e9a26382d582ef0ce9 2013-05-17 20:37:12 ....A 335360 Virusshare.00061/Trojan-Banker.Win32.Banker.tagz-dc90cc48609f85325cd448e374f5237ac88b455a 2013-05-17 13:56:24 ....A 334848 Virusshare.00061/Trojan-Banker.Win32.Banker.tanp-ed69d5ae95460bc610e07476b5a7c00a1bdb1d24 2013-05-17 17:44:54 ....A 1347407 Virusshare.00061/Trojan-Banker.Win32.Banker.taql-dd768bbfa79f049b89ec9daff9dd1f09961fae81 2013-05-17 01:59:36 ....A 283648 Virusshare.00061/Trojan-Banker.Win32.Banker.tcyb-b3ddc3f1bf804cafd3015580563602c54a392718 2013-05-20 00:49:40 ....A 3164672 Virusshare.00061/Trojan-Banker.Win32.Banker.tfhb-63a335c0811676d260af55d20b273deb37a47f10 2013-05-18 21:06:12 ....A 2470912 Virusshare.00061/Trojan-Banker.Win32.Banker.tfio-132c004ff84b23385bf6732464ccd97e5f247372 2013-05-17 03:41:06 ....A 252416 Virusshare.00061/Trojan-Banker.Win32.Banker.tgov-f303d5b27574815c48b43342996007fef5390df6 2013-05-17 02:17:20 ....A 254976 Virusshare.00061/Trojan-Banker.Win32.Banker.thab-92a7a041eaa5f4ffb6319ddf5cc30d35ef9d172a 2013-05-17 16:58:40 ....A 736256 Virusshare.00061/Trojan-Banker.Win32.Banker.thmi-e3b66256f843889dea537682a3a86bd8596ac405 2013-05-18 02:44:10 ....A 790016 Virusshare.00061/Trojan-Banker.Win32.Banker.thob-2f2a67274681e9af9125d598c7498db0cb9d1d2d 2013-05-17 15:34:02 ....A 36864 Virusshare.00061/Trojan-Banker.Win32.Banker.tici-3efff7c4e2be770b02fa8c278dca1805b443c5c6 2013-05-17 02:43:02 ....A 349696 Virusshare.00061/Trojan-Banker.Win32.Banker.tj-3d98bc0b4acaf7a672d2067790e1262fc374d7be 2013-05-18 04:38:30 ....A 4597760 Virusshare.00061/Trojan-Banker.Win32.Banker.tlfq-9742a10ae729f0169b58e652ae5fb5d2633bb025 2013-05-17 07:35:36 ....A 49152 Virusshare.00061/Trojan-Banker.Win32.Banker.tlkz-9ed4288153914486a39966034a96ad2c3e68f8de 2013-05-17 16:36:30 ....A 532480 Virusshare.00061/Trojan-Banker.Win32.Banker.tllp-8be38fc28d50bb9d98c64f0fcb5c54c1cbf0832e 2013-05-17 01:30:46 ....A 3175936 Virusshare.00061/Trojan-Banker.Win32.Banker.tlom-65c4ee3eb1fab5aa8b2948de30a28d8a14844729 2013-05-18 11:59:14 ....A 261120 Virusshare.00061/Trojan-Banker.Win32.Banker.tluo-f09fe7a54e28a35d23420d8ca17f7b76e56a9223 2013-05-18 12:16:48 ....A 286720 Virusshare.00061/Trojan-Banker.Win32.Banker.tlwj-e82f5b865b7ba64f178403af7e1e75f3c8fc71fe 2013-05-17 03:05:06 ....A 286720 Virusshare.00061/Trojan-Banker.Win32.Banker.tlwz-682f114d6f7204af9e6363fa55d42b853988796a 2013-05-18 17:08:44 ....A 40960 Virusshare.00061/Trojan-Banker.Win32.Banker.tlxh-7e89fd59055766c0f221b7237331b3a847b4fc87 2013-05-20 01:30:24 ....A 1978880 Virusshare.00061/Trojan-Banker.Win32.Banker.tlzc-7590fe7c7b235e80ff6949b758e35299d83faf9c 2013-05-19 14:23:08 ....A 885760 Virusshare.00061/Trojan-Banker.Win32.Banker.tmiz-76e8702c1c8c851d606133160f2bb7ae61880705 2013-05-18 07:29:08 ....A 839680 Virusshare.00061/Trojan-Banker.Win32.Banker.tmkz-f6e609b97620a4bd4a35e5c6b149f9718701a418 2013-05-18 13:54:04 ....A 2812928 Virusshare.00061/Trojan-Banker.Win32.Banker.tmoi-d08627833da77a00864fbf8ab914940052c762ed 2013-05-17 14:46:44 ....A 429056 Virusshare.00061/Trojan-Banker.Win32.Banker.tnai-9d9341eceac204039fc709d5326c9901d92b0252 2013-05-17 04:11:24 ....A 748544 Virusshare.00061/Trojan-Banker.Win32.Banker.tndb-476de368c7888c5c49e0d8f833fbb8f270500ea1 2013-05-18 21:13:14 ....A 3666944 Virusshare.00061/Trojan-Banker.Win32.Banker.tnsa-08356d4c9eee434f230b4d904bf0bda9209139bc 2013-05-17 23:14:16 ....A 646656 Virusshare.00061/Trojan-Banker.Win32.Banker.to-3fe5b64010e3c59a151a50703ae78b7b0958d5f2 2013-05-17 17:30:08 ....A 725504 Virusshare.00061/Trojan-Banker.Win32.Banker.to-483096bf25980cdbe94600f47194fb5c57c31f47 2013-05-19 05:32:18 ....A 707596 Virusshare.00061/Trojan-Banker.Win32.Banker.to-6d27a2c33daa593662a82ee079289735fb11d084 2013-05-17 17:47:50 ....A 644608 Virusshare.00061/Trojan-Banker.Win32.Banker.tocv-0942a2887e2fc4ed02e15904320e545a5d91187f 2013-05-17 00:28:40 ....A 744448 Virusshare.00061/Trojan-Banker.Win32.Banker.tpfw-cb2fa8b5c125583e9c07f7b226f03ef326c3fb51 2013-05-17 20:56:26 ....A 512000 Virusshare.00061/Trojan-Banker.Win32.Banker.tpou-cfeda176f3f60abd36ae75b14decb94c8f180598 2013-05-18 06:26:18 ....A 667136 Virusshare.00061/Trojan-Banker.Win32.Banker.tppu-8e660e4c0d7c8b1cfca042a81885cc84a6ea36cf 2013-05-17 21:30:58 ....A 90112 Virusshare.00061/Trojan-Banker.Win32.Banker.tpvu-7d2a9369c399c18729dde2751d356fdaef002725 2013-05-17 16:25:54 ....A 172032 Virusshare.00061/Trojan-Banker.Win32.Banker.tpwh-482b2f1e7b7826dfdbce09f8df1a5f8d16297a79 2013-05-18 05:20:26 ....A 49152 Virusshare.00061/Trojan-Banker.Win32.Banker.tpyz-b3b1d550b18c437d40fce32f5976ae825ceabfb5 2013-05-18 13:20:44 ....A 192512 Virusshare.00061/Trojan-Banker.Win32.Banker.tpzb-a1d080d2edaf57b99c1d4440b715cbcaed4ecf9a 2013-05-17 08:37:34 ....A 49152 Virusshare.00061/Trojan-Banker.Win32.Banker.tqaf-543a672a7cde57b382dbe17d63e04ce6cc6e5f97 2013-05-17 13:15:08 ....A 49152 Virusshare.00061/Trojan-Banker.Win32.Banker.tqaw-9b1cc247f739405e2b119717325bd09dd1642344 2013-05-17 01:26:16 ....A 474112 Virusshare.00061/Trojan-Banker.Win32.Banker.tqlw-86d72d163b72c040da4df6fc8d0324f16450bbdc 2013-05-18 07:22:50 ....A 49152 Virusshare.00061/Trojan-Banker.Win32.Banker.tqmz-8dd03b563b321be18af363feefaa4398e297feb8 2013-05-16 23:55:56 ....A 1011968 Virusshare.00061/Trojan-Banker.Win32.Banker.vvk-040023fee1d11d1e911f566bab4ad3474ca11263 2013-05-17 16:51:34 ....A 1500000 Virusshare.00061/Trojan-Banker.Win32.Banker.vy-ca0a8d3ed3477cf52c26c12a31c29dafb2bf33a8 2013-05-18 02:34:04 ....A 147456 Virusshare.00061/Trojan-Banker.Win32.Banker.wd-cd8bc432ffa1f1e17530ffbeabf423e5ffcd1e88 2013-05-18 20:43:36 ....A 704000 Virusshare.00061/Trojan-Banker.Win32.Banker.xbqjh-d91eac96824c81ce7f7acbd3beb848d39765a5c7 2013-05-17 03:09:00 ....A 2387968 Virusshare.00061/Trojan-Banker.Win32.Banker.xbqnv-16e23882839a028a75c24c6d0b2cb3370dbef550 2013-05-18 02:25:28 ....A 2054656 Virusshare.00061/Trojan-Banker.Win32.Banker.xbqnv-d7565f0d26430267f1a56243379b5e8b2b334595 2013-05-17 16:43:18 ....A 193536 Virusshare.00061/Trojan-Banker.Win32.Banker.xbqok-28df8a47745d337d9d61052716163e39f7191caa 2013-05-20 00:52:52 ....A 249365 Virusshare.00061/Trojan-Banker.Win32.Banker.xbqok-543ee2e01f810330b53889f74714ff595bf85fa2 2013-05-17 06:24:10 ....A 245197 Virusshare.00061/Trojan-Banker.Win32.Banker.xbqok-6d807958a67b8cf325b24d12eeef6a96b45f8680 2013-05-17 23:09:30 ....A 265216 Virusshare.00061/Trojan-Banker.Win32.Banker.xbqpy-bf936f1b4106832f7b217dc886771dfd8386692a 2013-05-18 02:14:14 ....A 388096 Virusshare.00061/Trojan-Banker.Win32.Banker.xbsxh-c0af30257343123b02f9c46770801f7214ae1c0e 2013-05-17 06:33:02 ....A 218112 Virusshare.00061/Trojan-Banker.Win32.Banker.xbtcc-3e5517631da010ad9931da3c0294633509c6a625 2013-05-17 21:47:46 ....A 1105920 Virusshare.00061/Trojan-Banker.Win32.Banker.xbteu-f41edaebb709e348cc8872e420662f1149d36b9a 2013-05-18 17:42:14 ....A 34816 Virusshare.00061/Trojan-Banker.Win32.Banker.xbviv-56c0613b46e7d05445a6b67f157dfcadb0d7cd53 2013-05-17 13:46:28 ....A 558508 Virusshare.00061/Trojan-Banker.Win32.Banker.xbvrp-de9f4873521a4e06bf03fbba1a41a679ca22ece6 2013-05-17 04:18:48 ....A 6705152 Virusshare.00061/Trojan-Banker.Win32.Banker.xbvwb-4a01f7d3c26457bf33fc7256abe794d8f9c81f31 2013-05-18 14:41:10 ....A 77824 Virusshare.00061/Trojan-Banker.Win32.Banker.xbwaj-54fe77b24c4ecb87612cff9439cdec5e65941b76 2013-05-17 13:54:50 ....A 429056 Virusshare.00061/Trojan-Banker.Win32.Banker.xge-e3c4f1b6fd244066c5b2a243cc5066803e1a942d 2013-05-17 16:27:02 ....A 698959 Virusshare.00061/Trojan-Banker.Win32.Banker.xig-490a48d65c2b6cb80ea6a5653cf2440d97dd6241 2013-05-17 00:06:40 ....A 5876736 Virusshare.00061/Trojan-Banker.Win32.Banker.xij-f34ca584f3fcd4e1e8f74ec8d154332c55ce62ed 2013-05-18 04:49:08 ....A 905340 Virusshare.00061/Trojan-Banker.Win32.Banker.xru-e17499f1ea9bab99cc9f5f3d6d9368f3cd10efc4 2013-05-17 01:59:40 ....A 714240 Virusshare.00061/Trojan-Banker.Win32.Banker.zag-55e6bb5e4b4a4a92b3a4237a5a471bd6298707a6 2013-05-17 11:52:38 ....A 256512 Virusshare.00061/Trojan-Banker.Win32.Banker.zrr-a9a9f76c85f003dfc0a9adf8071905c7d7d5db27 2013-05-20 01:27:40 ....A 937612 Virusshare.00061/Trojan-Banker.Win32.Banker.zwi-09206210a152a4584cf8c01c4928a7eaec42092d 2013-05-17 00:50:40 ....A 2794911 Virusshare.00061/Trojan-Banker.Win32.Banker.zwn-39c8d248793cad25b24804836598b525ebd861a3 2013-05-18 14:49:14 ....A 4870656 Virusshare.00061/Trojan-Banker.Win32.Banker2.aag-604cf7473e4ccc998162585794f9daf32031fb0a 2013-05-18 08:08:20 ....A 3908096 Virusshare.00061/Trojan-Banker.Win32.Banker2.aer-6cf8c3c10d1f144f3df265b970459cbda6f7f257 2013-05-18 13:50:02 ....A 981712 Virusshare.00061/Trojan-Banker.Win32.Banker2.aq-3ac67517b4b72bb53efd488909aabb39d6e63507 2013-05-17 08:01:30 ....A 90112 Virusshare.00061/Trojan-Banker.Win32.Banker2.asx-82e26a0c42818ec821ceb950fbe95926c9a0d6db 2013-05-18 10:14:04 ....A 69120 Virusshare.00061/Trojan-Banker.Win32.Banker2.att-29fca25a8defd96b571c7e5758c9beaa9ff8b890 2013-05-16 23:19:20 ....A 667648 Virusshare.00061/Trojan-Banker.Win32.Banker2.ayo-59fc3f5b472d26427166dd8523c7927cb2fb4745 2013-05-17 20:44:04 ....A 1282048 Virusshare.00061/Trojan-Banker.Win32.Banker2.bad-256769471ba7568fc4e171ce68f81da1ededafbc 2013-05-17 03:15:56 ....A 68608 Virusshare.00061/Trojan-Banker.Win32.Banker2.bao-98f084b6e51318c8afc79f45e225a51e22717ee0 2013-05-19 09:44:00 ....A 86018 Virusshare.00061/Trojan-Banker.Win32.Banker2.cpn-f5c785b7330da4863095421c46dc2fc3a9d67db0 2013-05-18 01:14:58 ....A 4184576 Virusshare.00061/Trojan-Banker.Win32.Banker2.cqb-092e8b88afb8ff8d8af6ead6794612aa3a924517 2013-05-17 07:50:30 ....A 387791 Virusshare.00061/Trojan-Banker.Win32.Banker2.cqb-cf61755e9853221a58eebc8a22110dbc0e8ab211 2013-05-18 09:19:20 ....A 1641984 Virusshare.00061/Trojan-Banker.Win32.Banker2.ds-ce2df07f8c79410f2acdbb4cb8804f77c38cd491 2013-05-18 01:11:00 ....A 524288 Virusshare.00061/Trojan-Banker.Win32.Banker2.ka-262af8cf391ec215017ce580388f118c6aa91d82 2013-05-20 01:10:50 ....A 2063882 Virusshare.00061/Trojan-Banker.Win32.Banker2.sb-2f559e12cf5820353e0fb948217e6b6e4760da14 2013-05-18 08:01:24 ....A 49152 Virusshare.00061/Trojan-Banker.Win32.Banker2.to-2fd9bfc8de1a48e829df21692caff4d1d832c9a8 2013-05-17 04:56:44 ....A 69632 Virusshare.00061/Trojan-Banker.Win32.Banker2.to-7cc028da7fbaf15f87cdd85d3a389e0d3048fbfd 2013-05-17 22:40:40 ....A 102400 Virusshare.00061/Trojan-Banker.Win32.Banker2.to-9fa379d312061de8e4e2f5e422ad9428600a1e1d 2013-05-18 08:00:10 ....A 51200 Virusshare.00061/Trojan-Banker.Win32.Banker2.tq-1b15b603d7f223cf0fe1d903aae5bfa954be43db 2013-05-18 12:24:04 ....A 45056 Virusshare.00061/Trojan-Banker.Win32.Banker2.tq-74f6b987a385e6cec081532105a9a1e130e359a7 2013-05-18 01:38:32 ....A 378368 Virusshare.00061/Trojan-Banker.Win32.Banker2.vjs-3a46b52f1acb3213748b43dbdbd97fed379d74e3 2013-05-18 06:00:00 ....A 144896 Virusshare.00061/Trojan-Banker.Win32.Banker2.xs-84d3f4eb2ab6a2ed944e5f990204d3ffca7f5d6f 2013-05-17 10:05:42 ....A 144896 Virusshare.00061/Trojan-Banker.Win32.Banker2.xs-edae2f78d5b07475abc64a2e9e8b06c3b9de9eff 2013-05-17 16:55:48 ....A 430080 Virusshare.00061/Trojan-Banker.Win32.Banpaes.aa-510a2efd8b09520c60a4898d7fa0b9020fbd462b 2013-05-18 08:21:56 ....A 573440 Virusshare.00061/Trojan-Banker.Win32.Banpaes.bn-70594d54ef531dc685ae99d5c824c2f92e164349 2013-05-17 12:25:48 ....A 3413785 Virusshare.00061/Trojan-Banker.Win32.Banz.gjw-f53b6e93129714f95b6e7e9585d9279e787c6eaf 2013-05-18 07:57:54 ....A 2032640 Virusshare.00061/Trojan-Banker.Win32.Banz.glu-fc8398b3eaef358af5b430b532ed1aa3425a6b79 2013-05-18 06:32:26 ....A 2876416 Virusshare.00061/Trojan-Banker.Win32.Banz.hm-57dded194aa5d783a58657a72cfe57a14f1cc751 2013-05-17 23:27:56 ....A 292917 Virusshare.00061/Trojan-Banker.Win32.Banz.wez-b24a7a0f9fce4f027a961bfc671e77f50f9c5dad 2013-05-18 14:33:06 ....A 3532800 Virusshare.00061/Trojan-Banker.Win32.Banz.wsm-b01d91882fbca46ae01efa2c71784f5ba108e0c8 2013-05-17 14:34:00 ....A 5068800 Virusshare.00061/Trojan-Banker.Win32.Banz.xgx-f7922d537f4612c2e1a80bc3837c1cd93c79ce2e 2013-05-18 19:17:40 ....A 5908914 Virusshare.00061/Trojan-Banker.Win32.BestaFera.acna-06c12b27659956e19609a2c7f9bdf6a88673c08b 2013-05-18 07:00:46 ....A 63488 Virusshare.00061/Trojan-Banker.Win32.BestaFera.adcl-f5d5f3845b7d0298d7abd03b7291aac9aa3752c6 2013-05-17 09:46:26 ....A 320512 Virusshare.00061/Trojan-Banker.Win32.BestaFera.ahbk-906345937a0501dc71dc62d0da876ac8966fafca 2013-05-20 00:17:50 ....A 529920 Virusshare.00061/Trojan-Banker.Win32.BestaFera.ajls-e6575c2143baa3c64d89e1c90517adc4e7bdeccd 2013-05-17 13:58:42 ....A 337198 Virusshare.00061/Trojan-Banker.Win32.BestaFera.akw-c17e1de7ebc805aaaf8db7b7abba8d764b8b3e26 2013-05-20 02:40:14 ....A 632832 Virusshare.00061/Trojan-Banker.Win32.BestaFera.anbg-8d4bb47083a5c371271070437d259a204764c8c7 2013-05-18 15:18:04 ....A 3001856 Virusshare.00061/Trojan-Banker.Win32.BestaFera.anko-72da40e4c05bf64a49bf5a9ee5ce1ccae58bfdd2 2013-05-17 18:41:50 ....A 2041344 Virusshare.00061/Trojan-Banker.Win32.BestaFera.anlw-6f297e18a0fc83bef1511518d7726d0403ab020a 2013-05-17 19:03:20 ....A 2039459 Virusshare.00061/Trojan-Banker.Win32.BestaFera.apaq-b15cce58909614fe87388d55adbfec2804298244 2013-05-17 08:31:10 ....A 366080 Virusshare.00061/Trojan-Banker.Win32.BestaFera.appv-47b13f0ba32167124129d6e437f659ce6cc0856f 2013-05-18 10:17:16 ....A 61440 Virusshare.00061/Trojan-Banker.Win32.BestaFera.aqwf-5b6424b80e6fe7e0e4398d799558a241bc3acd17 2013-05-17 21:08:54 ....A 1909018 Virusshare.00061/Trojan-Banker.Win32.BestaFera.ark-83a351f6b1668194d50d30a647a71064adb95b97 2013-05-17 20:14:52 ....A 1516032 Virusshare.00061/Trojan-Banker.Win32.BestaFera.atyd-1b4bec0f64ff2846ca41f8f16e2065236a999224 2013-05-17 21:39:52 ....A 195585 Virusshare.00061/Trojan-Banker.Win32.BestaFera.auod-180e9d6f771dfe405cf9aa7c281d94c6c7922a3f 2013-05-17 07:54:06 ....A 205312 Virusshare.00061/Trojan-Banker.Win32.BestaFera.bsy-24b5b84cdd2da7dde814ed8b38eea7caeaa018c8 2013-05-17 07:39:30 ....A 304343 Virusshare.00061/Trojan-Banker.Win32.BestaFera.dvf-2b7d09db6859ea425fbd3de3446b7bcb85107cd4 2013-05-18 19:03:04 ....A 304339 Virusshare.00061/Trojan-Banker.Win32.BestaFera.dvf-db6bfca3c7c2b3685036f971c8cd92ffd16ac5d3 2013-05-16 23:38:38 ....A 572928 Virusshare.00061/Trojan-Banker.Win32.BestaFera.fx-dadc1865b8b295ec26724e6204623d279fb6d2fe 2013-05-18 09:56:32 ....A 107008 Virusshare.00061/Trojan-Banker.Win32.BestaFera.hof-c45d4cf80fb43916fb67bba2c17236f5595476ef 2013-05-17 06:50:44 ....A 195584 Virusshare.00061/Trojan-Banker.Win32.BestaFera.ic-7a4918c8e2db1dec1c73ef340a0938cbcfb41256 2013-05-18 19:41:50 ....A 195584 Virusshare.00061/Trojan-Banker.Win32.BestaFera.kwe-84a32ad81d0d753b828efc1f02b24c88e341691e 2013-05-17 14:28:08 ....A 3819520 Virusshare.00061/Trojan-Banker.Win32.BestaFera.kwl-ac9bc91fbf27f1f610dbe23512aedc2df478003a 2013-05-19 05:23:42 ....A 1641601 Virusshare.00061/Trojan-Banker.Win32.BestaFera.lvy-0bd934eb7972ee44ba3e6f944e68063e8f4bb51b 2013-05-18 15:51:02 ....A 51409 Virusshare.00061/Trojan-Banker.Win32.BestaFera.mmt-876723f826b97aaf9d62fc2c2277bb23ad6fbb61 2013-05-18 09:36:50 ....A 536064 Virusshare.00061/Trojan-Banker.Win32.BestaFera.oql-30e478be143060cc282dd7dd5b177d5fccbda908 2013-05-18 08:08:08 ....A 2673176 Virusshare.00061/Trojan-Banker.Win32.BestaFera.ori-ceb791a765cc231ff679c3773b51f5efc5f3c4d5 2013-05-17 08:14:54 ....A 1144320 Virusshare.00061/Trojan-Banker.Win32.BestaFera.oyv-93ed01f16bf680befce7d66349f3f2765369ffd7 2013-05-17 10:58:36 ....A 645120 Virusshare.00061/Trojan-Banker.Win32.BestaFera.php-1f6ca83b30ca84819bffd8fc7ac6be50277a6fe9 2013-05-18 02:33:38 ....A 194048 Virusshare.00061/Trojan-Banker.Win32.BestaFera.pme-96cb2ae270283a4950acade1eb6f76a8cd30dfed 2013-05-17 22:21:56 ....A 925184 Virusshare.00061/Trojan-Banker.Win32.BestaFera.qjy-24c068695d0cdcc7075ef724d52b6403fa5221fe 2013-05-18 16:49:54 ....A 963584 Virusshare.00061/Trojan-Banker.Win32.BestaFera.qjy-9f5a65f578e35e5d5cb9e201106d3930d21063b1 2013-05-17 05:41:26 ....A 780288 Virusshare.00061/Trojan-Banker.Win32.BestaFera.qui-b40b5e7311a4ab0ebb90124bb0240db4f6c990df 2013-05-17 05:35:48 ....A 2125979 Virusshare.00061/Trojan-Banker.Win32.BestaFera.ryr-883e7a5adb163ec97cf0729f92824786485ef0c4 2013-05-16 23:20:24 ....A 1167872 Virusshare.00061/Trojan-Banker.Win32.BestaFera.yxq-950da25427098bcc125fe69fe0a903979e260a82 2013-05-17 16:03:40 ....A 234609 Virusshare.00061/Trojan-Banker.Win32.ChePro.dgo-0af939be8756220b1a79d843a1b85c334475957d 2013-05-18 19:35:08 ....A 234714 Virusshare.00061/Trojan-Banker.Win32.ChePro.dgo-62cb97e80dda81f168b9f0bdcbeac4b0a649cd02 2013-05-18 13:44:58 ....A 234744 Virusshare.00061/Trojan-Banker.Win32.ChePro.dgo-96fbb595afeb3c0088a82665c9f7ad496c5b9a41 2013-05-18 14:32:56 ....A 234688 Virusshare.00061/Trojan-Banker.Win32.ChePro.dgo-a9f196a85204aacb5db522e47d29ebc9c978930a 2013-05-17 16:07:28 ....A 234724 Virusshare.00061/Trojan-Banker.Win32.ChePro.dgo-e0b82b3bf212bf024b55286504ee4a25948c2a30 2013-05-18 09:27:28 ....A 157184 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-0bbc4d67154e779d87465051ae7f772bd62ecb0d 2013-05-17 12:27:20 ....A 417792 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-14353a1a7d85957cbafaad0f966712c2786eda53 2013-05-17 18:35:00 ....A 45571 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-14d096388adf21ccaec89c0be8fc0654cf4c1561 2013-05-18 05:35:04 ....A 62976 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-22e79daa7053d8423bb99ea152f96e588d9f2e81 2013-05-18 06:31:08 ....A 1223680 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-323709fa34bd17bc56bde03456b1ea3f99646cba 2013-05-17 02:20:48 ....A 64512 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-4333bcf18ee5fdaa2256cca33318aecb207974a8 2013-05-20 01:32:20 ....A 99663 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-4862882f6ba62a9aad3c92a6a2315ec815d0c65a 2013-05-17 00:13:02 ....A 80238 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-513fdc62ab0ae54a8da4b1cbf55db0242c24d06a 2013-05-17 10:31:14 ....A 175104 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-52442b89edb8de3ac1efaccb014ba3251a3f56d3 2013-05-17 19:28:20 ....A 438272 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-65c0ff85fe43d3842b2a71ce35c10f8f2613b98a 2013-05-17 23:44:06 ....A 103725 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-695ded1faa91885b7e5d9cf2dd1d60bc2ef995c2 2013-05-17 14:14:24 ....A 249856 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-6bd50051cf2e61946ff2cd710c89481d62ee5706 2013-05-18 02:34:58 ....A 77824 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-89b31a54afd8f454f688517fa67260bfb0755ad9 2013-05-17 13:53:54 ....A 52224 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-8ba4fcf2db0b31f849c353524d97d9545e44e8da 2013-05-17 13:18:54 ....A 53760 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-8bc83f282996ebbd1279f4fd77702ae0e92eeab6 2013-05-17 04:14:06 ....A 171008 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-8c26dfeed5c07e0bf623997c5402163d15aae6f8 2013-05-17 04:32:36 ....A 131051 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-c022c8c01f143ac3942d56003661cb51925ef666 2013-05-18 06:30:32 ....A 62464 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-cbdcefa137e23c19b8d9fd3688abf55eb1ef67ff 2013-05-17 14:24:12 ....A 86016 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-e9e8a8e5e4d5e3d6dfbe5d836e44a6a93e97e153 2013-05-17 04:14:32 ....A 177664 Virusshare.00061/Trojan-Banker.Win32.ChePro.ink-f305f62236766b9b675311faf609e8afaaf32f83 2013-05-16 23:37:42 ....A 660480 Virusshare.00061/Trojan-Banker.Win32.ChePro.mknc-f369d7ab92870dbd953b2704c03755005df12b21 2013-05-17 12:05:04 ....A 648704 Virusshare.00061/Trojan-Banker.Win32.ChePro.mknq-1e2433cee47b46d0b6d5115ec528d590e40f4a6c 2013-05-17 12:21:28 ....A 408576 Virusshare.00061/Trojan-Banker.Win32.ChePro.mkrk-21d6e244ed513c1cc8a7394123ae11e943335a55 2013-05-18 01:04:18 ....A 22938 Virusshare.00061/Trojan-Banker.Win32.ChePro.mlki-4f1bfe489aff7a9ad2e3918df9308875aa4ab481 2013-05-17 13:32:10 ....A 63488 Virusshare.00061/Trojan-Banker.Win32.ChePro.msjp-c44f02cb7bf29bf7550d9b23641c6f89f8bada4d 2013-05-17 22:37:30 ....A 74792 Virusshare.00061/Trojan-Banker.Win32.ChePro.mwvm-b2c182d4d0b569fba0127a8d3ad2692bd9a50e98 2013-05-18 05:57:28 ....A 5302971 Virusshare.00061/Trojan-Banker.Win32.ChePro.ngol-1ee72ec586fea9f93ac6e3415a65dbc6430a361e 2013-05-17 13:11:34 ....A 1354752 Virusshare.00061/Trojan-Banker.Win32.ChePro.nru-8fd2a072277d9118852ecf4687aece5b3bde3b9e 2013-05-17 20:46:06 ....A 94020 Virusshare.00061/Trojan-Banker.Win32.ChePro.puc-3732288f13994125c9f6ac67969b98bb33556b80 2013-05-17 11:05:52 ....A 547328 Virusshare.00061/Trojan-Banker.Win32.ChePro.sec-d0031daa75060d849ae5fc1f86d2b442e78bddf3 2013-05-17 03:44:30 ....A 654848 Virusshare.00061/Trojan-Banker.Win32.Delf.aa-4ff47927000a6b5a227d519cf256c55bab2d3f35 2013-05-17 19:10:04 ....A 415232 Virusshare.00061/Trojan-Banker.Win32.Delf.ca-a4111d8cd72f3f0becf685bd0aacd95ae9d5da79 2013-05-17 00:36:38 ....A 286720 Virusshare.00061/Trojan-Banker.Win32.Delf.tt-53bed0268466271386bf2a437b9bacdc9e0ba670 2013-05-17 00:45:38 ....A 243440 Virusshare.00061/Trojan-Banker.Win32.Fibbit.a-109b60b2be707e704bbf5d5c1adac99d9d37e359 2013-05-18 05:16:14 ....A 1058578 Virusshare.00061/Trojan-Banker.Win32.Fibbit.a-93490f829765adf3c7bb212b9e908c9639f167c6 2013-05-17 07:55:42 ....A 154584 Virusshare.00061/Trojan-Banker.Win32.Fibbit.a-cc9e7c565ddc1c5e6f57baa605607e0977168acf 2013-05-18 20:38:38 ....A 241664 Virusshare.00061/Trojan-Banker.Win32.Mailer.a-f2044352d61bbcc8b48f823bf5ba09b8eb11b58e 2013-05-18 15:53:52 ....A 708608 Virusshare.00061/Trojan-Banker.Win32.MultiBanker.fs-4c1a739bfb89ca0aec2b140a1b3f2e833f60fe03 2013-05-17 23:16:38 ....A 36352 Virusshare.00061/Trojan-Banker.Win32.MultiBanker.t-bff753af452569c61f26da1e7c19f48d4a0bd17f 2013-05-17 22:53:08 ....A 43208 Virusshare.00061/Trojan-Banker.Win32.MultiBanker.viv-d0fd35d7727ff602392b7975183b04d0706a6ce0 2013-05-18 19:18:34 ....A 23240 Virusshare.00061/Trojan-Banker.Win32.MultiBanker.viw-0ab6a1449d51e51da9955195df7c02659f1b504d 2013-05-18 15:02:28 ....A 43208 Virusshare.00061/Trojan-Banker.Win32.MultiBanker.viw-16af30f5d11f2a5265918c2272477355ae31efde 2013-05-20 02:43:26 ....A 43208 Virusshare.00061/Trojan-Banker.Win32.MultiBanker.viw-fe9d12543baba6af48576e30a870c8ec965d6317 2013-05-18 20:43:38 ....A 151040 Virusshare.00061/Trojan-Banker.Win32.Nimnul.gie-cb60ce125378f1ea87e8ddab9fe5f17e092c3ff3 2013-05-17 20:04:44 ....A 77172 Virusshare.00061/Trojan-Banker.Win32.Nimnul.gie-df96ea25d9771558e1dd498b4930116970f2202c 2013-05-17 12:31:08 ....A 45056 Virusshare.00061/Trojan-Banker.Win32.Qhost.ii-ba5a8e0bbf0868f20fba95a611d73919ea98d204 2013-05-18 18:38:26 ....A 45056 Virusshare.00061/Trojan-Banker.Win32.Qhost.is-891cb2d9993df00905c2a7c7b3b80c161a8e959e 2013-05-17 12:34:26 ....A 65536 Virusshare.00061/Trojan-Banker.Win32.Qhost.nq-89949736666d70fbea5734840f9466140963a533 2013-05-18 00:56:00 ....A 3091456 Virusshare.00061/Trojan-Banker.Win32.Qhost.u-210bd2ea16148f378d8bfe9266af0f3522aa89a0 2013-05-20 00:33:22 ....A 1826816 Virusshare.00061/Trojan-Banker.Win32.Qhost.u-6dd92a3365de2bb2e657790c20a27ab27352f64d 2013-05-17 00:29:08 ....A 773120 Virusshare.00061/Trojan-Banker.Win32.Qhost.u-737c46b0e10ac2e19310c34e470a637f11b38719 2013-05-17 17:02:50 ....A 48804 Virusshare.00061/Trojan-Banker.Win32.Qhost.yy-222f3a4efc63deeced9b014ad6f5759cc2f3cd2b 2013-05-17 23:20:48 ....A 6607 Virusshare.00061/Trojan-Banker.Win32.RTM.blt-f25ab2a79296c24cd0abe4e5a37722fff03b46a0 2013-05-17 12:25:40 ....A 188416 Virusshare.00061/Trojan-Banker.Win32.RTM.kun-6c73e796585606c38a49d0d76048eb9aa4761731 2013-05-20 02:44:18 ....A 114688 Virusshare.00061/Trojan-Banker.Win32.VB.bo-b456d8a553eb6aa9e57caf1eea0114239515f563 2013-05-20 01:07:42 ....A 506 Virusshare.00061/Trojan-Clicker.BAT.Small.ac-c04799ddfbe54f0145f39958ca949034405ef0db 2013-05-17 17:33:08 ....A 22542 Virusshare.00061/Trojan-Clicker.HTML.Agent.ao-56c5fc569a6eeae315038b14064261c29cf987b4 2013-05-17 04:45:58 ....A 14150 Virusshare.00061/Trojan-Clicker.HTML.Agent.aq-0a5588c8346e8e9cec3bb93896d4523802828462 2013-05-17 22:22:18 ....A 2818 Virusshare.00061/Trojan-Clicker.HTML.Agent.aq-0d380bf71ba76944201fbb83ade6a40ca191570f 2013-05-17 23:45:26 ....A 19769 Virusshare.00061/Trojan-Clicker.HTML.Agent.aq-159277a2628b0012a912f21b5d952e947d4f3ec0 2013-05-17 14:34:50 ....A 27097 Virusshare.00061/Trojan-Clicker.HTML.Agent.aq-59ed6ff042cffddd15b6b8dc64dfd787176a9049 2013-05-17 15:13:04 ....A 828 Virusshare.00061/Trojan-Clicker.HTML.Agent.aq-a9c8a660eb341a02ec18d103ebf66e9c170a5d23 2013-05-17 16:36:06 ....A 24059 Virusshare.00061/Trojan-Clicker.HTML.Agent.aq-d4ff063ac30d82b6b03fec3a850d4d61a5454f09 2013-05-18 00:23:24 ....A 19006 Virusshare.00061/Trojan-Clicker.HTML.Agent.bt-412b7a130e8e55df7f2448141865a48fe21e076e 2013-05-17 03:38:42 ....A 17094 Virusshare.00061/Trojan-Clicker.HTML.Agent.w-2add3a9cc4c28c4541c4e271cb99d5d7b8d1edee 2013-05-17 19:02:34 ....A 806 Virusshare.00061/Trojan-Clicker.HTML.IFrame.aat-8af2bbb9c47966265cf64d28d8a2ba124d7ef722 2013-05-17 01:21:14 ....A 20210 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ab-0c6de2e325f7a493cebfe23117281d54a6b0bc72 2013-05-17 21:48:30 ....A 3256 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ab-91cc8b29c199303a04597ebcfdbc6da3c2fd4882 2013-05-17 00:14:56 ....A 14743 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ab-d6573e331bd20492353f5664f8d7ec4ed97cc0dc 2013-05-18 00:48:42 ....A 8638 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ab-e3b4f0f42c60ba7e22ef3629fe5a87d1efa36645 2013-05-20 00:26:52 ....A 68173 Virusshare.00061/Trojan-Clicker.HTML.IFrame.abk-1a3551c0b5b0174bed4f91e038d28cb02201fca1 2013-05-17 11:40:28 ....A 238 Virusshare.00061/Trojan-Clicker.HTML.IFrame.aby-7340cd5b2b91d35d86dd464dd2df7f14bd18a1b3 2013-05-18 19:37:38 ....A 64421 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ac-378d563009dd00ab332dd0c5e72103088dd98e96 2013-05-18 14:14:58 ....A 425 Virusshare.00061/Trojan-Clicker.HTML.IFrame.acy-2ca8643693749fd4b53c1764073995a097c585ec 2013-05-17 18:48:04 ....A 31791 Virusshare.00061/Trojan-Clicker.HTML.IFrame.acy-4f0699cb4be1b62cb3b44059a9a238db8044b312 2013-05-17 04:58:56 ....A 1651 Virusshare.00061/Trojan-Clicker.HTML.IFrame.acy-9756e722693621a801a59a3ca837035ced8907bb 2013-05-17 16:55:38 ....A 31883 Virusshare.00061/Trojan-Clicker.HTML.IFrame.acy-dcdb172c89216a1b5413d8174afe559d704c9429 2013-05-18 16:16:32 ....A 23326 Virusshare.00061/Trojan-Clicker.HTML.IFrame.aga-7dead57073426398aaa41e9e6ca372e2f65c0b25 2013-05-17 21:20:36 ....A 53836 Virusshare.00061/Trojan-Clicker.HTML.IFrame.agb-360cd8f4697c939c5538bfac9f22793113ea9360 2013-05-17 19:24:30 ....A 55366 Virusshare.00061/Trojan-Clicker.HTML.IFrame.agb-7023f7031199160fa831cf65d6c55b17e80f5ff2 2013-05-18 12:53:24 ....A 8902 Virusshare.00061/Trojan-Clicker.HTML.IFrame.agb-bf76a31256ec680b4ab24530eca5b5e6c4ef0f27 2013-05-20 01:41:46 ....A 38961 Virusshare.00061/Trojan-Clicker.HTML.IFrame.age-3b18de9919527f93cf0213918335447d5bc386d6 2013-05-17 13:55:42 ....A 5008 Virusshare.00061/Trojan-Clicker.HTML.IFrame.agv-292a093bb1f23e97b40133de75f1e2b5d9df95ce 2013-05-18 12:37:24 ....A 16110 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ahj-9d0c7214a3c12a5273ab535b2a4259db2136d64a 2013-05-17 14:29:40 ....A 762 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ajm-9a64a9374ddf93c239157d00e7fe5aab264ee6b3 2013-05-18 05:29:02 ....A 101539 Virusshare.00061/Trojan-Clicker.HTML.IFrame.aky-389d41000b420bd0c9a3566a9827d11d2e5a8486 2013-05-18 04:06:10 ....A 34257 Virusshare.00061/Trojan-Clicker.HTML.IFrame.aky-611676767e9462f1ed9ec1a559f53352015fc466 2013-05-17 11:20:48 ....A 38414 Virusshare.00061/Trojan-Clicker.HTML.IFrame.aky-6956776d3eadac45ea1e9bad02599d7d954e7921 2013-05-18 02:22:18 ....A 19262 Virusshare.00061/Trojan-Clicker.HTML.IFrame.aky-b7d344257929cc67aaf2236eb9c28b72128d12a5 2013-05-17 18:46:20 ....A 30503 Virusshare.00061/Trojan-Clicker.HTML.IFrame.aky-caf381890d60b20efa8735ef447d31e7b81cd585 2013-05-17 12:07:16 ....A 16968 Virusshare.00061/Trojan-Clicker.HTML.IFrame.aky-d4905e1334f8fa26b14d14e842615b4d6fef1c28 2013-05-16 23:16:58 ....A 379337 Virusshare.00061/Trojan-Clicker.HTML.IFrame.all-01f50cbc78557173e3bb8979fb4ba6d969e20cee 2013-05-17 07:03:08 ....A 7757 Virusshare.00061/Trojan-Clicker.HTML.IFrame.all-302adce660bec8f070e9e7bd7de58917f1da3c8a 2013-05-17 00:40:48 ....A 6394 Virusshare.00061/Trojan-Clicker.HTML.IFrame.all-54c53a5784c0f15a42ccf0a640c63d0317a86756 2013-05-17 00:04:54 ....A 67312 Virusshare.00061/Trojan-Clicker.HTML.IFrame.all-78c8ec7810c6da07857ee1a7ed78dffb500617c8 2013-05-18 02:02:44 ....A 376739 Virusshare.00061/Trojan-Clicker.HTML.IFrame.all-ac8831dce53a51991850a06cc94561b9ed2809c2 2013-05-17 17:10:38 ....A 26883 Virusshare.00061/Trojan-Clicker.HTML.IFrame.all-b7f3a8afb86fd8c1b4762a678067a0a3431fa4f2 2013-05-17 11:26:14 ....A 202 Virusshare.00061/Trojan-Clicker.HTML.IFrame.alm-bdfe97fabd136878d24426d33d5bb014d8805d75 2013-05-17 20:21:04 ....A 2002 Virusshare.00061/Trojan-Clicker.HTML.IFrame.alx-94074ca6e0b1225c736e15660837ccff94d04d29 2013-05-17 17:59:18 ....A 11234 Virusshare.00061/Trojan-Clicker.HTML.IFrame.amf-fa6f35e95d2096446c5af75e245d576508e58447 2013-05-17 02:45:20 ....A 295 Virusshare.00061/Trojan-Clicker.HTML.IFrame.amk-aeabc7c6a7735001d625ea7adb1f20b0ab654a37 2013-05-17 02:00:28 ....A 35529 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ann-a08a2f64f8ebe702e3f4f8c44cb49c31ceee156b 2013-05-17 06:27:14 ....A 10573 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ann-cd8ab839652616c1a33abc698096d8150874ebb6 2013-05-20 02:43:42 ....A 2143 Virusshare.00061/Trojan-Clicker.HTML.IFrame.apa-022a16613fc74574c40ed325b36c8d944c6e625f 2013-05-17 04:37:54 ....A 40275 Virusshare.00061/Trojan-Clicker.HTML.IFrame.apa-148c4250b3e313274e465e1a53ee3323f1ca2051 2013-05-17 01:40:38 ....A 10790 Virusshare.00061/Trojan-Clicker.HTML.IFrame.apa-16add2bb7600dd2f1cc627fbd2ad4127ad110e93 2013-05-18 04:53:00 ....A 40379 Virusshare.00061/Trojan-Clicker.HTML.IFrame.apa-1bd612f5f999995e52ddab00449bdaf025288cdb 2013-05-18 14:50:48 ....A 35517 Virusshare.00061/Trojan-Clicker.HTML.IFrame.apa-1c0963bdc7fc55fb5384ce63c0aa905a944f18b3 2013-05-17 03:24:08 ....A 174719 Virusshare.00061/Trojan-Clicker.HTML.IFrame.apa-2725b7b7af1e2decaaf72d90fda6c9c87723d8de 2013-05-17 18:21:28 ....A 31699 Virusshare.00061/Trojan-Clicker.HTML.IFrame.apa-29bb9dc8fdfd1f34c600171f7b6178c148e16b3c 2013-05-18 19:29:20 ....A 18725 Virusshare.00061/Trojan-Clicker.HTML.IFrame.apa-3ae55a4caea90c97f8872fe3478ea0b940457a1b 2013-05-18 18:05:00 ....A 44937 Virusshare.00061/Trojan-Clicker.HTML.IFrame.apa-415bc269418f5a269171ff5e7e6b4469ef340d9a 2013-05-17 02:12:44 ....A 13164 Virusshare.00061/Trojan-Clicker.HTML.IFrame.apa-7131dd4a9f3cc2df4db24afb34fe1260a2829729 2013-05-20 02:22:02 ....A 8123 Virusshare.00061/Trojan-Clicker.HTML.IFrame.apa-897a0e2bba4cf5a77d96118fa0bc4992b66bdd2e 2013-05-18 16:14:40 ....A 17850 Virusshare.00061/Trojan-Clicker.HTML.IFrame.apa-8dc0789b6bc9b2ba06944038b825835620f17886 2013-05-17 00:33:20 ....A 17403 Virusshare.00061/Trojan-Clicker.HTML.IFrame.apa-aabd2555a7a5481b22ce88f541bb2042c00e17e7 2013-05-18 10:46:14 ....A 40213 Virusshare.00061/Trojan-Clicker.HTML.IFrame.apa-e2c4a58df2fe0f3cb0f77a8b2b674ce334281716 2013-05-20 02:17:30 ....A 40373 Virusshare.00061/Trojan-Clicker.HTML.IFrame.apa-e3140982b092e9bb348f888c428607365d841097 2013-05-17 01:38:56 ....A 79442 Virusshare.00061/Trojan-Clicker.HTML.IFrame.apa-e510416ebac5e29a7515a31ecd149aa942cf999a 2013-05-17 05:37:32 ....A 8071 Virusshare.00061/Trojan-Clicker.HTML.IFrame.apa-e89cff550f6e65422695d14a5b869d67fe3f6f31 2013-05-17 13:38:08 ....A 25862 Virusshare.00061/Trojan-Clicker.HTML.IFrame.b-048082fae9d61c128753e083dea82a8257eade7a 2013-05-18 11:14:20 ....A 44848 Virusshare.00061/Trojan-Clicker.HTML.IFrame.b-8e95836f2a68d2cc1f89966a77a9a961fee8570d 2013-05-17 03:25:24 ....A 40861 Virusshare.00061/Trojan-Clicker.HTML.IFrame.bk-4e3977cb870cfa55deb0e94f8a370df792e8b840 2013-05-18 17:22:16 ....A 5111 Virusshare.00061/Trojan-Clicker.HTML.IFrame.bk-fac377a801e50ba054ae6e7a9b962d4db2f99f80 2013-05-18 02:51:18 ....A 312 Virusshare.00061/Trojan-Clicker.HTML.IFrame.bn-c557575ec230fb05daac53ba8f452dd3c5f31c70 2013-05-17 10:31:36 ....A 28263 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ca-84eb7d6f0cb39929a922ec0a2b22971fe40adf5d 2013-05-18 05:30:52 ....A 9519 Virusshare.00061/Trojan-Clicker.HTML.IFrame.cu-02e9d8eecade8e3b826b43db62dc8d7c4a92d50e 2013-05-17 18:54:20 ....A 18004 Virusshare.00061/Trojan-Clicker.HTML.IFrame.cv-545531ffea5411a7b319d5c0f0892d4caf04a892 2013-05-18 18:23:20 ....A 23428 Virusshare.00061/Trojan-Clicker.HTML.IFrame.do-13c1065047014cc87570baaf4b0e4afd5e87fc16 2013-05-18 13:13:56 ....A 23428 Virusshare.00061/Trojan-Clicker.HTML.IFrame.do-4baebf6459dcff98a2074bc7c58bb3af1941c556 2013-05-17 07:04:40 ....A 23382 Virusshare.00061/Trojan-Clicker.HTML.IFrame.do-6f3b128399ed789307e1487bb51b63a969cec2c8 2013-05-18 21:04:56 ....A 24025 Virusshare.00061/Trojan-Clicker.HTML.IFrame.do-7f5868e92d8085c236146761158b907110b850ec 2013-05-17 05:46:54 ....A 18196 Virusshare.00061/Trojan-Clicker.HTML.IFrame.do-9396d89fd4824003f82578e5ff3e171ff32f5be8 2013-05-18 06:41:08 ....A 18196 Virusshare.00061/Trojan-Clicker.HTML.IFrame.do-b82e30d14bd3e6024dff46e91141d2213ecf782f 2013-05-17 18:38:10 ....A 24162 Virusshare.00061/Trojan-Clicker.HTML.IFrame.do-c49bfec0eb71bee2552cac888aab118dd70ed239 2013-05-17 12:44:04 ....A 24096 Virusshare.00061/Trojan-Clicker.HTML.IFrame.do-c9c2c635e6167afff1e7d0d02ccf139e343dd62a 2013-05-18 08:59:12 ....A 18196 Virusshare.00061/Trojan-Clicker.HTML.IFrame.do-dc7eaf153ab888cb9578778924683ad5ae81a63b 2013-05-18 15:57:58 ....A 24042 Virusshare.00061/Trojan-Clicker.HTML.IFrame.do-f1011aef2e118d163065d2b5f9437e3aba256f5e 2013-05-17 00:59:28 ....A 4821 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ey-5df67f7ee3f5599a21ac48a5e7d8bc2d0a2ff84b 2013-05-18 04:52:40 ....A 30442 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ey-979daef61358111894d3d0f3687a3228c1ab6fbd 2013-05-18 01:35:30 ....A 1451 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ey-b0c813707594f20d5a388fffed52f68ce5885d30 2013-05-17 03:28:26 ....A 79093 Virusshare.00061/Trojan-Clicker.HTML.IFrame.fh-1645eb132bc74dc2529fc2854ff59f766e60f86b 2013-05-17 02:35:22 ....A 47503 Virusshare.00061/Trojan-Clicker.HTML.IFrame.fh-1ce4f6f5a31f68563fa9705b201d3bc05ce1929b 2013-05-17 02:19:36 ....A 50021 Virusshare.00061/Trojan-Clicker.HTML.IFrame.fh-22936b6fcf7899dc37e1c16fdb1809dc79250dc6 2013-05-18 06:10:30 ....A 50838 Virusshare.00061/Trojan-Clicker.HTML.IFrame.fh-2edffd1d5fc480ea720fd9f414ab5a03305b23bf 2013-05-17 01:27:20 ....A 79250 Virusshare.00061/Trojan-Clicker.HTML.IFrame.fh-5dc89a1911228e990dfa1f77c0d5c62402637eb0 2013-05-17 06:12:32 ....A 27361 Virusshare.00061/Trojan-Clicker.HTML.IFrame.fh-7582164c0fc4d47b515b3bccff67cf1d29ec6197 2013-05-17 04:20:50 ....A 60796 Virusshare.00061/Trojan-Clicker.HTML.IFrame.fh-7f21b05c3335c14f0e9e0c43b0f6bfd67c08b544 2013-05-17 06:38:06 ....A 9272 Virusshare.00061/Trojan-Clicker.HTML.IFrame.fh-9c7442481d430023c77f08c6dcd041e8362b9c65 2013-05-19 23:55:14 ....A 725 Virusshare.00061/Trojan-Clicker.HTML.IFrame.fh-9fb7a9eed1307fa40b1a44b0525e5f4e08080b4f 2013-05-17 03:36:06 ....A 61659 Virusshare.00061/Trojan-Clicker.HTML.IFrame.fh-af1988c488a3ea85014431686b47e3ef169ec73b 2013-05-18 04:20:58 ....A 3017 Virusshare.00061/Trojan-Clicker.HTML.IFrame.fh-c6837ddafed04e6820a4e4543fce2ab883e67028 2013-05-17 22:06:22 ....A 54102 Virusshare.00061/Trojan-Clicker.HTML.IFrame.fh-ca370f57b8751b0e8a98b7dc6ea63d4cab369473 2013-05-19 23:19:30 ....A 2234 Virusshare.00061/Trojan-Clicker.HTML.IFrame.fh-f12b4aeaedd6047e6d6f473edaa6d08813ee775a 2013-05-17 02:52:40 ....A 23834 Virusshare.00061/Trojan-Clicker.HTML.IFrame.gt-448a3db934bafb1a3ba6be468b41b5e27d9facd7 2013-05-17 04:30:02 ....A 4103 Virusshare.00061/Trojan-Clicker.HTML.IFrame.gt-ae9309d3399b87d3800d92ce0b0c250617c31dcf 2013-05-17 08:39:56 ....A 62566 Virusshare.00061/Trojan-Clicker.HTML.IFrame.gv-7654b4a9d9874f339600341aa914f564d8790fce 2013-05-17 18:26:38 ....A 34992 Virusshare.00061/Trojan-Clicker.HTML.IFrame.gv-c611b64ec36d99ab507cd53121286d58aea648af 2013-05-17 19:33:20 ....A 20358 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ja-8c5bc4bf81b00bad92cbd06c610d85bea6a70a4d 2013-05-17 22:42:36 ....A 12741 Virusshare.00061/Trojan-Clicker.HTML.IFrame.jb-29499ea2e6b0bae0c85bb869f190051ed408d0ba 2013-05-17 21:50:14 ....A 20222 Virusshare.00061/Trojan-Clicker.HTML.IFrame.js-11c09c1eaf5d905015b512635902647d48794433 2013-05-18 02:38:08 ....A 23352 Virusshare.00061/Trojan-Clicker.HTML.IFrame.js-b696855771826066df2750b45552508b2d37b78b 2013-05-17 01:06:34 ....A 24092 Virusshare.00061/Trojan-Clicker.HTML.IFrame.kq-cdbbd3d7a03cd091971f2f30abbf40df427aebdf 2013-05-18 09:00:24 ....A 2441 Virusshare.00061/Trojan-Clicker.HTML.IFrame.kr-086c8eb0489b2085ccaa0944ec4de2a2c024c04a 2013-05-17 03:55:28 ....A 1739 Virusshare.00061/Trojan-Clicker.HTML.IFrame.kr-258b07c4857d392687eb9b99ef5b3d09f14d3ef8 2013-05-17 19:14:04 ....A 22628 Virusshare.00061/Trojan-Clicker.HTML.IFrame.kr-c05259188000d30ff083223b36c329ca5d8985fa 2013-05-17 03:44:00 ....A 19749 Virusshare.00061/Trojan-Clicker.HTML.IFrame.kr-c4975b7d3104c58acf0e7279420a2649e683b489 2013-05-17 23:06:10 ....A 1732 Virusshare.00061/Trojan-Clicker.HTML.IFrame.kr-d321269f401f912a1d8761e2708d97245618611f 2013-05-18 02:55:32 ....A 5408 Virusshare.00061/Trojan-Clicker.HTML.IFrame.kr-d38611720dc42c0173c233c90851828f52c8315d 2013-05-17 02:33:32 ....A 4771 Virusshare.00061/Trojan-Clicker.HTML.IFrame.kr-d8dede59a5abd74f0f63e85a72d28f85e8d30c61 2013-05-17 18:38:04 ....A 39095 Virusshare.00061/Trojan-Clicker.HTML.IFrame.kr-ea000b508ea325ae6a268e191652d42efa22a46b 2013-05-20 02:33:38 ....A 23789 Virusshare.00061/Trojan-Clicker.HTML.IFrame.mq-88c2c0f20ea5c251ea393e50ce57345e73ba7e03 2013-05-17 13:07:42 ....A 9132 Virusshare.00061/Trojan-Clicker.HTML.IFrame.mr-a68014926d6e7c6c9d387de9735a1a83ad5aeb84 2013-05-18 21:00:40 ....A 39368 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ni-2ceeadf31685a1221abd61b2366f3f8e8be40ee2 2013-05-16 23:39:38 ....A 35150 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ni-b1e8bfecba6e8467c436598621881117ce9ccf10 2013-05-17 03:50:40 ....A 18615 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ob-802ee0b8f872b5c01578179ed0067130c2af04ae 2013-05-17 04:03:18 ....A 17366 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ob-83868d7d169c41daedd61edfbdb07bccf9295939 2013-05-17 02:21:10 ....A 18615 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ob-a1455f392ac4fcddf9041d9ddee0fab3e58dac76 2013-05-17 02:16:42 ....A 18615 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ob-a22919e040c8e89b4c2de47b7defd72dec34cb08 2013-05-17 13:45:20 ....A 18616 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ob-d0b31ecd0048190298c155cee0efb9654f78c96f 2013-05-16 23:16:00 ....A 18617 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ob-e7ee352f96d133a0f200f00fc872fa88fbf1626b 2013-05-16 23:31:04 ....A 13738 Virusshare.00061/Trojan-Clicker.HTML.IFrame.ob-fba1995448c3061b612ed8cf65c08aa627274087 2013-05-17 01:43:36 ....A 2023 Virusshare.00061/Trojan-Clicker.HTML.IFrame.od-c5ad01ff2a5fba9ef5579ff7e1002ca2c0ec4e09 2013-05-18 21:38:16 ....A 1905 Virusshare.00061/Trojan-Clicker.HTML.IFrame.rp-419e08f51a5301faa20cf7216fb55a6a38187a8c 2013-05-17 17:24:16 ....A 136008 Virusshare.00061/Trojan-Clicker.HTML.IFrame.rp-543c9cb4fb28ffa05ae6ad686a70cfd08d9af04d 2013-05-17 22:05:36 ....A 20766 Virusshare.00061/Trojan-Clicker.HTML.IFrame.rp-a6df51a192558d963585b777fb2872677595b8f7 2013-05-17 09:04:14 ....A 12062 Virusshare.00061/Trojan-Clicker.HTML.IFrame.rp-e3e57648a9f2cd1e0f3c5039812846b6cbcfa443 2013-05-17 11:03:48 ....A 1739 Virusshare.00061/Trojan-Clicker.JS.Agent.db-2e9921f631c34243ef4f0d066e4d95487fea708d 2013-05-18 08:06:12 ....A 3745 Virusshare.00061/Trojan-Clicker.JS.Agent.dz-36ebaf46b677e0f176b4269a5cd97e47a50ea14b 2013-05-17 03:28:54 ....A 13051 Virusshare.00061/Trojan-Clicker.JS.Agent.er-c9663c695150e1944a823046752b684a419b9ce2 2013-05-16 23:29:00 ....A 45499 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-063790826731fee7308da5a0f75b6f90164d91f6 2013-05-17 00:07:34 ....A 45242 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-1055ac494f852dda03bc8059253020eef9891bd1 2013-05-17 14:30:14 ....A 45391 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-110239c307c310af76ab9ce1ec41e221d3763832 2013-05-17 15:02:52 ....A 35203 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-231d75e62b15af81b7fc7d14ba27d2310d87b2a7 2013-05-17 16:59:06 ....A 41489 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-2e336340121433e11d66bd33474b2ae7df1c393a 2013-05-17 01:03:22 ....A 126212 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-49155c8204ab2480e21b8f9c12ccff6b0fffacbb 2013-05-17 03:07:28 ....A 124994 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-497b6de26872672fe36dd0e0689f2ff888ffce3f 2013-05-17 03:24:04 ....A 36433 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-5f04d2823cb9a8d0fa5982031d61ad41ac9025f6 2013-05-16 23:56:30 ....A 29570 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-5f336acdf28f8dc6c7265d295c99f402524e689b 2013-05-17 02:31:40 ....A 136761 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-64eef21348f7485bab72d34f36c6e97f24016787 2013-05-17 07:50:16 ....A 51471 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-67239665ab19e5df18f593e5c22484827919c3fe 2013-05-17 20:51:52 ....A 46693 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-6ba1c97277e8ce85ceff3f2c945cb851696a28cd 2013-05-17 00:55:34 ....A 45121 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-6c27af6b916c348d59dfd844632ba388dd7f29dc 2013-05-17 02:22:24 ....A 87915 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-74c44b5f3740b3b75c5df7cfe345b2475aba2837 2013-05-17 03:45:20 ....A 45692 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-886b8e1667676480669533731cca7756434cc4b0 2013-05-17 15:36:54 ....A 38061 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-8c612f3de0d975df9af05ea03293fa606ccac70c 2013-05-17 05:51:28 ....A 14497 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-933833512fa22b8d9175cd6a5394d2d6a6ed3720 2013-05-17 17:56:26 ....A 45764 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-9822e111ce743150384ecf7c8012e2a495c4f091 2013-05-17 17:32:52 ....A 218596 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-a42edff549b70ba378fc9ff319d382887b1b1d27 2013-05-17 16:38:12 ....A 32052 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-a7411817c195c740c9040677163ae75b10e12177 2013-05-18 17:05:16 ....A 57130 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-a8f44ece9064c9453bb7b2f762261d9af164a330 2013-05-17 03:25:36 ....A 50759 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-ad35363f7c542ed20dac7e817a64a5f4219f5f4d 2013-05-17 01:01:26 ....A 110964 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-b1b73c5c2303fba4aa04813276b25499040ead37 2013-05-17 02:19:28 ....A 30781 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-b679ea0b2263707f149ae152e7a43cc5476083f7 2013-05-17 00:01:44 ....A 114688 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-b8a4049af88d6bb099377bbaf7ba1222cf06bc1f 2013-05-17 15:27:46 ....A 29083 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-bbdcc0194ad828095a3b763c9679013154246fa8 2013-05-17 22:20:58 ....A 50479 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-c192e48d57fa20a9fa002535431a46a443be53db 2013-05-17 01:43:24 ....A 127406 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-c4182a62ecfb64df338829c539ad1d4a8e246f2d 2013-05-17 00:11:24 ....A 45944 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-c41af605abda698d2acaa538f5788a710e49c797 2013-05-17 01:17:30 ....A 30917 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-c87bfd1f5f0d692aedf82be687bd9905f5e5c16f 2013-05-17 20:38:30 ....A 29010 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-ccfd2d2ab9be355478aeb31d24ebc340cc12f3aa 2013-05-18 08:47:52 ....A 11752 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-d2b69cbd8db4bb7d77f9ef996c37db3a6c1ace80 2013-05-17 05:02:00 ....A 137534 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-d3507b9f29387f7be8a6f13bd10e339114bc30d9 2013-05-17 13:53:32 ....A 39836 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-d8a47d975903b8b63742ded698002d90cd18c9de 2013-05-17 17:53:30 ....A 9465 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-e0b6b08dc5205a893f843d8bc5abbbb7a83d8c6c 2013-05-17 20:46:38 ....A 45702 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-e769efe521f8c47919f6e3373a2fea9922a858bd 2013-05-17 17:46:54 ....A 45582 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-eea25d82b20a999fa0b169ace0566f578c57f933 2013-05-17 02:52:56 ....A 45882 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-f05ecb29dd916fbcb61428595ab2158cac4c64c2 2013-05-17 20:32:26 ....A 45424 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-f98ddcd97df993435be7be48029c2ac2a17ebf65 2013-05-17 01:38:10 ....A 29290 Virusshare.00061/Trojan-Clicker.JS.Agent.fg-fa0e5842cca6728c74bb1a4084e54590c0fadeee 2013-05-17 03:15:50 ....A 15356 Virusshare.00061/Trojan-Clicker.JS.Agent.h-18e93f89294a66cdc7679348fa54ac936adb1f09 2013-05-17 11:48:14 ....A 2110 Virusshare.00061/Trojan-Clicker.JS.Agent.h-9f4b30fb8b4b6935632c9828528389f60c6495f8 2013-05-17 13:40:54 ....A 32560 Virusshare.00061/Trojan-Clicker.JS.Agent.h-a07b1968f9db900b9c3fea4bfe94e8ff043ef7a8 2013-05-17 05:30:04 ....A 2559 Virusshare.00061/Trojan-Clicker.JS.Agent.h-c7fab926eac6e412b6a095c8c3957a71a2bee38e 2013-05-18 12:39:04 ....A 5802 Virusshare.00061/Trojan-Clicker.JS.Agent.li-e9957a971790c207daabde19c27068c75e929057 2013-05-17 02:12:08 ....A 6319 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-02c2b426d853fc287d5703c7647cbd2c99dc45cf 2013-05-17 00:56:02 ....A 13579 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-0320527954bf835a094fd371592a135f74f3d22c 2013-05-17 05:43:34 ....A 8452 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-08f8b596ab8efaa408e89a7aaa3647a94a330b1c 2013-05-16 23:31:52 ....A 21635 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-0d0bacaf2d279a70152dd31002811c9c18efa5e0 2013-05-18 05:38:02 ....A 65208 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-0e53d0ab76865b2e37e311f70faf043111184e14 2013-05-17 21:20:58 ....A 72299 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-111d3eea35096db0d56560c471bda6978f7bc6cd 2013-05-16 23:02:48 ....A 8168 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-1166a69d655151a541fec000b581b38eb13866b7 2013-05-16 23:08:56 ....A 12268 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-147d258818d9b1d8a682695a588fad41d6bc81b6 2013-05-17 14:26:22 ....A 8225 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-17c78ec54e03fa8f1e2921c1eec62867149e3fad 2013-05-17 00:00:48 ....A 27970 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-1a331d576de9fb79aa4f6ae95c60a8f59b29ce0a 2013-05-17 02:50:30 ....A 22997 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-2033217af51e0656015799264a0301d6f0aebde7 2013-05-17 01:23:50 ....A 22903 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-22be80937ede41f05cc12455fba364007694a803 2013-05-17 02:50:40 ....A 9871 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-2670b1c9e90e7e8bf90108a91f8fd868a37b5178 2013-05-17 01:48:52 ....A 42733 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-2b27ae3f70068a583409ceb17b6736fe68a2df29 2013-05-17 03:26:48 ....A 22494 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-2bb311d3cbd0c3bccd4cba42ce3f11077b196c53 2013-05-17 01:51:36 ....A 30485 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-317e2ea27a11dcb6508f768872611648633ba98c 2013-05-17 01:40:16 ....A 11393 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-35f2e78e2dee06dc28b610ebdd9d7c5450b93127 2013-05-17 00:42:02 ....A 45041 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-41483ed896cd111ae34ddd9d510eb23238c64747 2013-05-17 18:00:36 ....A 13434 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-422b0eaea428a44dc7ab2e486c84a3282112e51e 2013-05-17 18:03:48 ....A 29805 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-48857f619e424dd02f9888e2bd43db963d31fa67 2013-05-17 04:43:36 ....A 65208 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-4bc858c7f5918cb10b80ac8f759f0776248611df 2013-05-17 01:11:42 ....A 46473 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-4c1a468be340f5779a2f96c99fc433b8edeaab61 2013-05-18 17:37:20 ....A 9349 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-4d672dd8ebd1fce71cd65ff4dcc0f7a7c252e2c0 2013-05-17 03:46:58 ....A 22223 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-54d7f55262c3e3ab8b57450e491029577d34c1e7 2013-05-17 15:29:44 ....A 13722 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-55fa2e1b1a0f569a17734d8a2e73789c9e5fbae4 2013-05-17 02:36:48 ....A 22997 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-59bf0d8b750de46801b4a7536cf5b9c479eb226f 2013-05-17 23:02:26 ....A 43130 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-605f92135017c2fe3ab504e076bde7ea2229282c 2013-05-16 23:39:58 ....A 44532 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-60954c2729ebe7dfbfc2ac672730d1926e2570d1 2013-05-18 08:08:16 ....A 57287 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-61d697513c7669fcb8fe793c9da7ca789378786b 2013-05-17 14:14:54 ....A 17004 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-61ee3bd19d27fa4e5f5816ecc78d56ad543c00e6 2013-05-17 20:52:24 ....A 45969 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-653757f8ae66b8a4c7c3a4e08ca8ac9003225edb 2013-05-16 23:35:38 ....A 12186 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-6725f78d2678e94a952b46afcecbfa72a4bd7d87 2013-05-17 02:05:50 ....A 45657 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-6ae47a7f0eebb64d2c76e016ca3d8455cd97eb15 2013-05-17 01:27:46 ....A 42420 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-6e7f8d34b84d3670418a42939fccae7652198c73 2013-05-17 03:43:04 ....A 33835 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-715ae765f944fa3fee07bba747025695a0ae61b8 2013-05-18 04:34:40 ....A 13758 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-742da54c04d1a33f1b2d4f5cede469cb306f7521 2013-05-17 15:20:36 ....A 44089 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-74327093a55e8e235c2de5e1b11ad2557067359a 2013-05-17 04:05:04 ....A 38564 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-763a63ad3a2d6270d3b028587716bdd905ee1c13 2013-05-17 03:10:20 ....A 72318 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-76683cc6f5a10bdd56d3f56fa32f6bd720db4274 2013-05-17 01:36:38 ....A 72273 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-7c47ace702c9cf0eb1e09399185da398da62ae4a 2013-05-17 05:33:26 ....A 6800 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-7cf3121ca61192289286efe823bc32b489b64ad9 2013-05-17 00:53:00 ....A 47226 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-7ebb6edef9a08a4fe998586d72354643b958e27b 2013-05-17 02:20:48 ....A 22985 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-864bcd28fa339a5772e9e44438236b2decb7097f 2013-05-17 00:32:44 ....A 9783 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-8bfe7272aa1370ea23859e2a1595b63ebdaaa046 2013-05-17 17:31:40 ....A 42164 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-8d587d3e7306d0fb52eba097d3a3189b5f26dcd7 2013-05-17 00:07:04 ....A 25623 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-8feb0c7f3d9ea7316d29cea8dc957934e9cc7c86 2013-05-17 01:07:04 ....A 8176 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-925d3cc47d7ed42d2a5ab31c782d8467901f2f11 2013-05-17 00:22:52 ....A 38512 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-96f9b4399033e1f0ec8983e81f26acaa0572b9fa 2013-05-17 00:31:28 ....A 17738 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-9e0711890d5a9062064ace216e26d01326f06e75 2013-05-17 02:23:26 ....A 20197 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-9e5ee8bb763ad031ae5fc8ecdc81d19dd06955ab 2013-05-17 02:03:16 ....A 27594 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-9f2c5477a3a9af9b6f023d44313ae61d774c6d52 2013-05-17 00:29:34 ....A 20554 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-a4a90ac51bcbe9c221345b11c6b7f97bd79245e1 2013-05-17 20:04:26 ....A 43188 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-b5964c528df41643354a5adf36da7fdde8c01f21 2013-05-17 04:43:42 ....A 46534 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-b5db942ed15baff8b0d9ad78e06cb32fe1af6498 2013-05-17 14:55:52 ....A 14703 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-b825c36bebe500e5c31f9d6afbb7ba4b0f3a132e 2013-05-17 20:54:28 ....A 29314 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-bdc047eccd18587a3e43436f70778e2ef9233416 2013-05-17 17:03:56 ....A 30584 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-c12aae8a0c3e822e8b4729cb16f0ccd89facac7e 2013-05-17 18:34:26 ....A 10678 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-c192e93ca5181128e3a29f115c94359025bab141 2013-05-17 03:14:08 ....A 14159 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-c37e9d3327811490ade81de03f90fd8bb643d2ba 2013-05-17 13:37:20 ....A 19234 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-c4718f342db7d22c1d84e17552266093cf821111 2013-05-17 04:02:08 ....A 13722 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-cc47cfb2b3c02f19d27ef021ce29815a8088222a 2013-05-17 02:30:50 ....A 11163 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-d098dd5217be6b8d677653b6354b8171418d02d7 2013-05-17 03:41:00 ....A 24707 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-d571981576e58b1da9096f0550f8ba1a24452327 2013-05-17 04:28:20 ....A 12060 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-db1cae46038925aff7db9a7bbecd008c0a84d37b 2013-05-17 19:53:44 ....A 42318 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-e7ed7d59c6b61686f99f094e50412a8e3dae7c10 2013-05-18 00:53:56 ....A 65211 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-e84e62bf298d90dc8dd3a48cee5e1f10313a8177 2013-05-17 20:20:24 ....A 8193 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-ef49fb6fd19084c73f604f44e8bb94bdcb9b16f6 2013-05-17 01:04:32 ....A 63658 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-efda4f2f65948ca98c693841ba3a05e6cc7fbc04 2013-05-17 05:30:18 ....A 9574 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-f0dff542507adfa5412dbc2f23af29b2b25e855d 2013-05-17 00:29:54 ....A 72298 Virusshare.00061/Trojan-Clicker.JS.Agent.ma-f8184de9038f86231bc35af21c75e4c0c9196a40 2013-05-17 13:48:08 ....A 1459 Virusshare.00061/Trojan-Clicker.JS.Iframe.aq-98cc5bf20f721442ad7bafbbd18eee02c837c99b 2013-05-17 19:54:32 ....A 52624 Virusshare.00061/Trojan-Clicker.JS.Iframe.ba-a49b41d22a86d949781786579249873c5bb51aa1 2013-05-18 20:55:12 ....A 689 Virusshare.00061/Trojan-Clicker.JS.Iframe.bx-8ea0c13ddbe563be80a034d5d5ca76dab269e83d 2013-05-18 01:55:32 ....A 13116 Virusshare.00061/Trojan-Clicker.JS.Iframe.cc-9f3ed01af3d1dc52ef4053fb09f09e8890f1330f 2013-05-18 17:36:12 ....A 345 Virusshare.00061/Trojan-Clicker.JS.Iframe.db-4a52a930bf4642e474028f3e8d2723deff443a69 2013-05-17 22:24:44 ....A 27476 Virusshare.00061/Trojan-Clicker.JS.Iframe.fc-350ef27ec2f9d2563269766841caa94b768e4477 2013-05-18 05:31:48 ....A 10302 Virusshare.00061/Trojan-Clicker.JS.Iframe.fc-fa0bfa9e53abfa9fc098493f5181d360765e657e 2013-05-17 05:16:22 ....A 9207 Virusshare.00061/Trojan-Clicker.JS.Iframe.gr-1e8ec6c94d7a34647d329a4c5f109ab38afeb3d7 2013-05-17 13:05:08 ....A 5107 Virusshare.00061/Trojan-Clicker.JS.Iframe.m-a959bde5ce5a4289eb6eded19e35e68f7d3b1f3b 2013-05-20 02:16:44 ....A 9651 Virusshare.00061/Trojan-Clicker.JS.Iframe.u-00290e226bc6ecc6faab26ffd3d5422798b8330e 2013-05-18 03:11:32 ....A 9620 Virusshare.00061/Trojan-Clicker.JS.Iframe.u-136c28422652d59d1d91f6960f8333ac34f36c0a 2013-05-18 06:03:32 ....A 54744 Virusshare.00061/Trojan-Clicker.JS.Iframe.u-39c635e4b7657b77f4e96f7c2d3cd045c4dedd72 2013-05-17 22:23:44 ....A 10059 Virusshare.00061/Trojan-Clicker.JS.Iframe.u-43c366a7343d7d328d3de5f1e40089d464ef498d 2013-05-17 05:08:38 ....A 9694 Virusshare.00061/Trojan-Clicker.JS.Iframe.u-4c6081e55073590f7d22a64ccb7e5c4a849bda3f 2013-05-18 18:12:18 ....A 9711 Virusshare.00061/Trojan-Clicker.JS.Iframe.u-4e7a8b917383e1d47b29b10ee2f193d75d286280 2013-05-17 04:26:42 ....A 18993 Virusshare.00061/Trojan-Clicker.JS.Iframe.u-73429ef37b4f853c6f800e6727dbdc64614026af 2013-05-17 06:44:08 ....A 10683 Virusshare.00061/Trojan-Clicker.JS.Iframe.u-c1a188426b674f226740d015f5478311f426fb8f 2013-05-17 06:01:46 ....A 9543 Virusshare.00061/Trojan-Clicker.JS.Iframe.u-f64187d5955e2fc797f7b66211a5a5bc14ebd663 2013-05-20 02:38:46 ....A 1070 Virusshare.00061/Trojan-Clicker.JS.Linker.f-ded52c1525c67b13a16bc95a15483b4f0558a83f 2013-05-17 04:01:02 ....A 4065 Virusshare.00061/Trojan-Clicker.JS.Linker.h-2071c19cb6e4b1ce5a89568e298de5b60db34cdd 2013-05-20 01:39:42 ....A 390 Virusshare.00061/Trojan-Clicker.JS.Linker.i-250fd465fce9d69fb074405761306c986fa1bec3 2013-05-17 06:56:46 ....A 2430 Virusshare.00061/Trojan-Clicker.JS.Linker.n-5e73dc3b413d059e3291969fb1b985a553feddb7 2013-05-17 03:04:36 ....A 3993 Virusshare.00061/Trojan-Clicker.JS.Small.ac-9e0aba07aee4f48b673cc89cacf2507a97ff5eee 2013-05-18 01:37:56 ....A 2589 Virusshare.00061/Trojan-Clicker.JS.Small.ac-ea552c37e2091140a35bba32e65715abef26e317 2013-05-17 13:06:44 ....A 497 Virusshare.00061/Trojan-Clicker.JS.Small.ae-76d10afcda1ec8ef5469a1e97a88b155ce1f5608 2013-05-18 08:18:06 ....A 47095 Virusshare.00061/Trojan-Clicker.JS.Small.ak-024071670ffb5e637a62769e3a1adf2ffb863928 2013-05-18 02:35:08 ....A 47095 Virusshare.00061/Trojan-Clicker.JS.Small.ak-1312c9f500e8e515ee00a80a8964ed815f6ddec2 2013-05-17 03:48:56 ....A 47095 Virusshare.00061/Trojan-Clicker.JS.Small.ak-40d3bd0d0eadeb3a0e63d531b580a343cb6fe7c3 2013-05-18 04:52:56 ....A 47095 Virusshare.00061/Trojan-Clicker.JS.Small.ak-71c74faeafe53efa2be4693c7aecb2d8b12e9da9 2013-05-18 21:47:30 ....A 47095 Virusshare.00061/Trojan-Clicker.JS.Small.ak-827aa0fb34d87b8120be30dc6541c0d102cb45f2 2013-05-17 06:51:58 ....A 759 Virusshare.00061/Trojan-Clicker.JS.gen-98888038cf99cd500ef4f3052f8f170d0bef4b54 2013-05-18 14:05:08 ....A 20480 Virusshare.00061/Trojan-Clicker.MSIL.Agent.vio-08a4126c81fc6841f3cc3dfe7302c97b08c6e8e8 2013-05-20 00:30:16 ....A 5977 Virusshare.00061/Trojan-Clicker.VBS.Agent.au-6f0b36b9ec31c3490264d900ce343a4708614218 2013-05-17 08:34:20 ....A 209408 Virusshare.00061/Trojan-Clicker.VBS.Agent.bk-6bbee6b934fb307478b98be1e637805dc738f641 2013-05-17 01:29:44 ....A 512000 Virusshare.00061/Trojan-Clicker.VBS.Agent.bn-0f898571c8cc34c331e422eebeece09e3aa2f607 2013-05-17 23:00:42 ....A 1384072 Virusshare.00061/Trojan-Clicker.VBS.Agent.bn-1b4e8969542fb1f888c76dc5429a1f99fa2a70e3 2013-05-17 01:05:26 ....A 1502920 Virusshare.00061/Trojan-Clicker.VBS.Agent.bn-7564a05e3339bb6053e8f1039fe68abd0a7997a2 2013-05-19 01:24:12 ....A 693182 Virusshare.00061/Trojan-Clicker.VBS.Agent.cv-bda7520c8529883b55343c933906371e6ca6aadb 2013-05-17 09:35:34 ....A 349 Virusshare.00061/Trojan-Clicker.VBS.Agent.t-3353cb1158a133f9f9c6c863c5cce6b8866fe1ea 2013-05-16 23:41:50 ....A 49664 Virusshare.00061/Trojan-Clicker.Win32.AdClicer.b-120ffae0e6f5ac8dc7f856913fbf0830972cc950 2013-05-17 18:33:34 ....A 55808 Virusshare.00061/Trojan-Clicker.Win32.AdClicer.b-4607479cf09411b90eecd886353408699af32311 2013-05-18 13:27:40 ....A 126976 Virusshare.00061/Trojan-Clicker.Win32.AdClicer.b-5a8b95cbd39cf1da3b95b721467057c51ee7cbbf 2013-05-17 20:28:34 ....A 126976 Virusshare.00061/Trojan-Clicker.Win32.AdClicer.b-6dfee8b990244afc9a4140eab1a8deb603f0c5e3 2013-05-18 16:42:36 ....A 49664 Virusshare.00061/Trojan-Clicker.Win32.AdClicer.b-f6031bf82037cfc2daca09fa7cbfbc7ac0548d07 2013-05-18 04:17:02 ....A 135168 Virusshare.00061/Trojan-Clicker.Win32.AdClicer.c-607f756ac2e8b23db3a30b58c6fe4ef52d0bc87b 2013-05-18 00:51:56 ....A 135168 Virusshare.00061/Trojan-Clicker.Win32.AdClicer.c-8d7da3c7c509f6672dcc76aad50fd952ab3f99be 2013-05-18 13:28:28 ....A 135168 Virusshare.00061/Trojan-Clicker.Win32.AdClicer.c-f90b02bf83100dcd50a06f345fb5f01f50bf931b 2013-05-17 04:49:50 ....A 772096 Virusshare.00061/Trojan-Clicker.Win32.AdClicer.g-5fcd9ed84bd214dbfa3d8a2120721c3580c22e8c 2013-05-17 04:24:24 ....A 208384 Virusshare.00061/Trojan-Clicker.Win32.Agent.aaha-181be50825f87c99d255c7f13ffa46099f2debb4 2013-05-17 04:26:54 ....A 94720 Virusshare.00061/Trojan-Clicker.Win32.Agent.aahm-1f9159da31d7082d3074ffbe69b47f00c99ffe02 2013-05-18 02:06:08 ....A 429568 Virusshare.00061/Trojan-Clicker.Win32.Agent.aahx-e3431da98d478c21148bd5c0475bd55a83b69b19 2013-05-17 08:56:30 ....A 936106 Virusshare.00061/Trojan-Clicker.Win32.Agent.aaq-fc766bf9c5df643bfac97435d9032053ee24ca47 2013-05-18 19:04:50 ....A 28672 Virusshare.00061/Trojan-Clicker.Win32.Agent.aav-c20d5a1cf48a04f750d2bb908da8d9f2f4ae32d6 2013-05-18 02:37:38 ....A 215040 Virusshare.00061/Trojan-Clicker.Win32.Agent.abx-f40fa88c552d140a73ae2aac1db379ef9fe38db8 2013-05-20 01:26:40 ....A 90112 Virusshare.00061/Trojan-Clicker.Win32.Agent.ac-1d605c6857abe91da6f4b3f9a6d0eb91d246f5e5 2013-05-17 16:12:48 ....A 90112 Virusshare.00061/Trojan-Clicker.Win32.Agent.ac-ec048819bf025a4e25ae04b2c1aca6c871d9ba49 2013-05-17 10:31:42 ....A 3072 Virusshare.00061/Trojan-Clicker.Win32.Agent.ae-d6f67e96959ed619e932a2046cb8675a1cec49ec 2013-05-18 17:31:46 ....A 159744 Virusshare.00061/Trojan-Clicker.Win32.Agent.ajxv-d29daa09d13b773299778fbfc9f5ba1753a3a0cf 2013-05-18 17:04:18 ....A 221188 Virusshare.00061/Trojan-Clicker.Win32.Agent.bd-560169b4c0217c3e914af5e0f47c8bf0ca59f0d5 2013-05-17 08:07:34 ....A 69632 Virusshare.00061/Trojan-Clicker.Win32.Agent.be-49473d3c91ec1864d3a280368daa7fac5c06bde5 2013-05-17 01:37:14 ....A 90112 Virusshare.00061/Trojan-Clicker.Win32.Agent.bt-9912a5fe4080ef5d2ee15f2ca83051eb362aed01 2013-05-18 17:53:30 ....A 114688 Virusshare.00061/Trojan-Clicker.Win32.Agent.bw-6d2061a3dda1ec63d4dd4667c8b99d1d94febd49 2013-05-17 10:47:00 ....A 81920 Virusshare.00061/Trojan-Clicker.Win32.Agent.cbux-91a4d29ceb938023cb70d0cacc831fbca0164e68 2013-05-17 00:27:36 ....A 6737920 Virusshare.00061/Trojan-Clicker.Win32.Agent.cdsu-5c45ccb3a314daa2dd430bdecbe07d6ff9b55d2b 2013-05-17 14:31:30 ....A 69632 Virusshare.00061/Trojan-Clicker.Win32.Agent.ceep-5f29f6905fd39f07df570a886723e9621ad06b2d 2013-05-18 05:41:58 ....A 23040 Virusshare.00061/Trojan-Clicker.Win32.Agent.ceic-2d34139f63c8d1195f5a449d75a477444aa96960 2013-05-17 14:32:18 ....A 192512 Virusshare.00061/Trojan-Clicker.Win32.Agent.cfsa-a3fd15883871b63d7e3ce32b42f35ebf04cd247e 2013-05-17 10:43:44 ....A 71168 Virusshare.00061/Trojan-Clicker.Win32.Agent.cfwt-be5591e8b0235f0bcbd32f5dde6ae1ba67cb5199 2013-05-20 01:42:40 ....A 62976 Virusshare.00061/Trojan-Clicker.Win32.Agent.cgnp-a5bffda0fe5d6ca809857d8a97a9de0057ac4e35 2013-05-18 04:14:52 ....A 163840 Virusshare.00061/Trojan-Clicker.Win32.Agent.cgyc-a8309216f13894196271e21d534440f27825debb 2013-05-18 10:50:02 ....A 45056 Virusshare.00061/Trojan-Clicker.Win32.Agent.chaj-8ce16c6cb6b30df094c4dc56f2fabf3c1bc94bea 2013-05-18 02:59:02 ....A 174592 Virusshare.00061/Trojan-Clicker.Win32.Agent.chaw-253ddf6d279974171d843cc715d7c5f719f3aab5 2013-05-17 01:06:18 ....A 181760 Virusshare.00061/Trojan-Clicker.Win32.Agent.chff-1dd03f864a04880aae4a6179a4bc3d9694799c70 2013-05-18 09:53:16 ....A 171520 Virusshare.00061/Trojan-Clicker.Win32.Agent.chff-24bbd28b85a8ec4090767530556ea5f978cbf7e1 2013-05-17 13:39:02 ....A 488960 Virusshare.00061/Trojan-Clicker.Win32.Agent.chff-ef2614f9e35cb6af64a2e22f9e8515ce98120ff3 2013-05-17 23:15:48 ....A 294912 Virusshare.00061/Trojan-Clicker.Win32.Agent.chjd-433800a6c9165a42bf514305cb8add37e4215442 2013-05-18 06:59:04 ....A 40448 Virusshare.00061/Trojan-Clicker.Win32.Agent.cpyr-bc59216b666aaaa02431c254986111ab48d8e812 2013-05-16 23:57:16 ....A 66048 Virusshare.00061/Trojan-Clicker.Win32.Agent.ct-c1ba675676d941e02eac923671a2ff7556f76df3 2013-05-18 00:03:04 ....A 319488 Virusshare.00061/Trojan-Clicker.Win32.Agent.etp-f2e91f7d7f40506d31af073ffdc6735cbc5f9f64 2013-05-17 21:32:42 ....A 8192 Virusshare.00061/Trojan-Clicker.Win32.Agent.fn-63dd2ceb63f06e202c418582c3cad31e4afbc2f2 2013-05-17 16:35:08 ....A 6656 Virusshare.00061/Trojan-Clicker.Win32.Agent.gy-1a668e0df4143f6a87b197ff59287d54d2ba3164 2013-05-17 18:13:00 ....A 69632 Virusshare.00061/Trojan-Clicker.Win32.Agent.hij-bf041d8cb2c9bb59808d49ed6bd538537e24e6c2 2013-05-17 00:58:56 ....A 39424 Virusshare.00061/Trojan-Clicker.Win32.Agent.hjj-66b971b01a9b0cd56a31e609ee4d7111413815a6 2013-05-18 02:00:02 ....A 67584 Virusshare.00061/Trojan-Clicker.Win32.Agent.hlv-24fdd278bd60e4c675350f99a64eb496de0beada 2013-05-17 13:27:06 ....A 67584 Virusshare.00061/Trojan-Clicker.Win32.Agent.hmg-c85f8b3f3f4dac134f40b06790b92c21bb4e54e3 2013-05-17 13:59:18 ....A 32768 Virusshare.00061/Trojan-Clicker.Win32.Agent.hxe-41f072c08063ac2c42fcf32750a7781665cb6ff9 2013-05-18 21:03:48 ....A 114688 Virusshare.00061/Trojan-Clicker.Win32.Agent.hz-0c9318e5e2c72e9bb5f165e4cba5b93752187629 2013-05-17 09:28:26 ....A 55808 Virusshare.00061/Trojan-Clicker.Win32.Agent.hz-84b0534378c9c1abd45e4f7f72f8909cbcef59cd 2013-05-16 23:43:10 ....A 40960 Virusshare.00061/Trojan-Clicker.Win32.Agent.id-c590c8932974f237ba5c009a6e06334106729e3b 2013-05-18 08:10:16 ....A 338443 Virusshare.00061/Trojan-Clicker.Win32.Agent.ier-fcd522f379e30edd27d694f03c37e8b81ce9cee0 2013-05-18 06:50:02 ....A 53248 Virusshare.00061/Trojan-Clicker.Win32.Agent.ih-96bd17ecfc7ac232dea9bb7269fdf9f9a7a18efb 2013-05-20 01:37:52 ....A 75 Virusshare.00061/Trojan-Clicker.Win32.Agent.ihs-bc7d1df1c3681267338fc29f6c6663ccc253be70 2013-05-17 22:04:58 ....A 40960 Virusshare.00061/Trojan-Clicker.Win32.Agent.iit-89e06189f70f1b4917a3a73db8fd0f50513641d0 2013-05-17 14:08:46 ....A 20480 Virusshare.00061/Trojan-Clicker.Win32.Agent.iix-38abf2f3b0952b523462447a7cf9607ef14ca07f 2013-05-18 21:06:26 ....A 40960 Virusshare.00061/Trojan-Clicker.Win32.Agent.ijl-42852459a1c657132a1f37838c1b8f929d5f1f82 2013-05-17 03:48:08 ....A 40960 Virusshare.00061/Trojan-Clicker.Win32.Agent.ijy-05e3f9a0304406708d514b624b5dc62ae499a207 2013-05-20 02:17:48 ....A 7680 Virusshare.00061/Trojan-Clicker.Win32.Agent.imb-05c3eb38053469768919c76b29777e10d6f75541 2013-05-18 07:45:06 ....A 917504 Virusshare.00061/Trojan-Clicker.Win32.Agent.inp-0c39fab12e17b3a9650131778368082ae46aca90 2013-05-17 23:11:46 ....A 102912 Virusshare.00061/Trojan-Clicker.Win32.Agent.jf-ce65a79df741d665db4d1b17a72c0e967c546a97 2013-05-19 18:51:36 ....A 37816 Virusshare.00061/Trojan-Clicker.Win32.Agent.jh-3a211bf1a899fd02c0a08b77421aaa65b4412f10 2013-05-17 15:33:00 ....A 99723 Virusshare.00061/Trojan-Clicker.Win32.Agent.jh-433694f3fefde45a0120278d9eb3c7b0116a7db0 2013-05-18 11:51:12 ....A 37764 Virusshare.00061/Trojan-Clicker.Win32.Agent.jh-4c0a96019cf8949f9e6e2cd411605c11c008d000 2013-05-17 13:30:16 ....A 37251 Virusshare.00061/Trojan-Clicker.Win32.Agent.jh-764b05c07064b6b6d76d2eb1d39746f0866ce4e1 2013-05-17 18:42:26 ....A 37439 Virusshare.00061/Trojan-Clicker.Win32.Agent.jh-7c0c67e58195b2a38985128fad01536900237857 2013-05-20 02:38:26 ....A 37381 Virusshare.00061/Trojan-Clicker.Win32.Agent.jh-b4268907a454c6470e2b2b6421124a64e0694e40 2013-05-18 16:58:56 ....A 36685 Virusshare.00061/Trojan-Clicker.Win32.Agent.jh-df92304e10b9b9998151fc856617771775b98e66 2013-05-18 13:29:56 ....A 182 Virusshare.00061/Trojan-Clicker.Win32.Agent.jhy-972b8a4930155872ef8651c755ee318bd922cd4a 2013-05-18 00:51:16 ....A 48640 Virusshare.00061/Trojan-Clicker.Win32.Agent.jj-5a8ff3c38d76402433ec21373f669587c087dc62 2013-05-18 09:53:08 ....A 344064 Virusshare.00061/Trojan-Clicker.Win32.Agent.jlr-7557a1f9c9d6466f55bf73a61f7d9db87fa925cf 2013-05-18 00:38:24 ....A 11516 Virusshare.00061/Trojan-Clicker.Win32.Agent.jor-2ab6f512b0ab03141086e29067774662ae9e42e0 2013-05-17 13:26:14 ....A 359936 Virusshare.00061/Trojan-Clicker.Win32.Agent.jpj-cdeeb14238541f118b895944555490ff09699430 2013-05-20 01:54:18 ....A 28672 Virusshare.00061/Trojan-Clicker.Win32.Agent.jti-a9552fbe4a0aa35566111ba6ba18343c1f9b3525 2013-05-17 08:31:42 ....A 654336 Virusshare.00061/Trojan-Clicker.Win32.Agent.kc-f8c3d6e704d2e90eccb61e1037f90f962f3eec21 2013-05-17 13:44:30 ....A 29701 Virusshare.00061/Trojan-Clicker.Win32.Agent.kl-8381378233d8c97f8b4274ca7696921defb0735e 2013-05-17 03:48:14 ....A 40960 Virusshare.00061/Trojan-Clicker.Win32.Agent.ko-73d8bac8302d38b79517422309d18fefa6d6c6d6 2013-05-18 04:54:54 ....A 104857 Virusshare.00061/Trojan-Clicker.Win32.Agent.kpg-d3932710269b6c6279d82a31579fd9e7d9247689 2013-05-17 06:59:16 ....A 36194 Virusshare.00061/Trojan-Clicker.Win32.Agent.kvm-e69081bc7d1791ac991ac8247f064a0b41ac8cff 2013-05-18 21:11:02 ....A 30208 Virusshare.00061/Trojan-Clicker.Win32.Agent.kxz-98ffecec12a8e0f01ec44e5acca41fc92c03df1d 2013-05-16 23:01:42 ....A 1084581 Virusshare.00061/Trojan-Clicker.Win32.Agent.leo-f7ea4502ef83ad9ac9896569f9c4e3f52491453b 2013-05-20 01:37:02 ....A 29185 Virusshare.00061/Trojan-Clicker.Win32.Agent.ln-2d8604386a9399bcb64b6076ce2907d1e12b9e81 2013-05-17 14:19:54 ....A 301568 Virusshare.00061/Trojan-Clicker.Win32.Agent.mma-f880584450636cce713a6a47e5cd508cbe2ef131 2013-05-18 00:36:56 ....A 1012736 Virusshare.00061/Trojan-Clicker.Win32.Agent.mof-d67d2b56af69e9af16f29f0c9136099d45da8fbf 2013-05-17 10:17:24 ....A 356352 Virusshare.00061/Trojan-Clicker.Win32.Agent.mwj-0225c8c236ee662669a2dc941af60b72a3daa032 2013-05-17 05:33:04 ....A 356352 Virusshare.00061/Trojan-Clicker.Win32.Agent.mwj-b81ff53967844c4be958ab471ce38238fd794601 2013-05-18 14:27:52 ....A 356352 Virusshare.00061/Trojan-Clicker.Win32.Agent.mwj-cb5536a6790b6fcd8e598dd258a84ae8aa5340b2 2013-05-17 12:54:58 ....A 173772 Virusshare.00061/Trojan-Clicker.Win32.Agent.now-86a612e1eb148772a2583c87ad822d18384c5db8 2013-05-18 09:52:48 ....A 953325 Virusshare.00061/Trojan-Clicker.Win32.Agent.ntx-ab055bbac780289f1140e2e9bf078c1a5525d41d 2013-05-17 11:50:44 ....A 495616 Virusshare.00061/Trojan-Clicker.Win32.Agent.ohk-12d818fc2cc2f4cae7389449881798578cfca49b 2013-05-20 01:29:04 ....A 495616 Virusshare.00061/Trojan-Clicker.Win32.Agent.ohk-606db96ff13d4b6a8e348e83d8c6bb67ca535114 2013-05-17 10:48:00 ....A 264704 Virusshare.00061/Trojan-Clicker.Win32.Agent.ojc-0b6572092bd90e834a2a3c877aecafad142b4513 2013-05-17 12:08:52 ....A 6740480 Virusshare.00061/Trojan-Clicker.Win32.Agent.ojc-49f954419173baa47caf49413aab58f4b2451b2a 2013-05-17 07:57:10 ....A 1647616 Virusshare.00061/Trojan-Clicker.Win32.Agent.ojc-ef72156b29791a419d190a4fbd1056b0238adc6e 2013-05-18 05:32:06 ....A 2744320 Virusshare.00061/Trojan-Clicker.Win32.Agent.osg-2c0a293dc90dc300588a1910f8eae1c0239ae91b 2013-05-18 16:34:52 ....A 2748416 Virusshare.00061/Trojan-Clicker.Win32.Agent.osg-4b9d3a45baff0d19265df723dbffbfe2a985f932 2013-05-18 04:58:24 ....A 2740224 Virusshare.00061/Trojan-Clicker.Win32.Agent.osg-bb86810a87db7a4400165657e5f2aa9708644832 2013-05-20 02:18:06 ....A 2748416 Virusshare.00061/Trojan-Clicker.Win32.Agent.osg-d38fec5163b8143a2424a78f30f24aff58ecb746 2013-05-17 09:05:16 ....A 59279 Virusshare.00061/Trojan-Clicker.Win32.Agent.pae-205f8443b6838db45f4b9738246ba12a23791162 2013-05-18 12:13:34 ....A 5624832 Virusshare.00061/Trojan-Clicker.Win32.Agent.pfo-4dcb325230771df08a217cc226c0813d4737a0e5 2013-05-18 08:27:00 ....A 294912 Virusshare.00061/Trojan-Clicker.Win32.Agent.pmg-6624ac9fed645fd8cbada459665d8640c0cded41 2013-05-17 03:15:48 ....A 11264 Virusshare.00061/Trojan-Clicker.Win32.Agent.pv-51da6a5658a5dc58d2d618229648b1f76bac1180 2013-05-17 01:05:20 ....A 34816 Virusshare.00061/Trojan-Clicker.Win32.Agent.qe-3c02446a20ac8fc094e9023241dfd98761eff593 2013-05-17 11:05:02 ....A 36352 Virusshare.00061/Trojan-Clicker.Win32.Agent.qm-d3fcffeff1f47fe944e3e31e9baaff1775ca9d7b 2013-05-17 05:54:28 ....A 20491035 Virusshare.00061/Trojan-Clicker.Win32.Agent.sai-b4ae4358885749ac7c821e2662537be13f407449 2013-05-16 23:59:04 ....A 20296675 Virusshare.00061/Trojan-Clicker.Win32.Agent.sai-c6a0b9e9e25afc6e8798e009d220c873592acde1 2013-05-17 15:23:02 ....A 20420535 Virusshare.00061/Trojan-Clicker.Win32.Agent.sai-ffea8cb0c6a4b9f2883446a52178b7e9241f04d9 2013-05-20 02:14:10 ....A 5632 Virusshare.00061/Trojan-Clicker.Win32.Agent.sho-cc7b18963fdf277f7787824e32859c31f789423b 2013-05-17 04:14:52 ....A 848384 Virusshare.00061/Trojan-Clicker.Win32.Agent.sit-c70fd1b181a99dd68f2e2fee04795a569f258149 2013-05-18 20:02:42 ....A 132096 Virusshare.00061/Trojan-Clicker.Win32.Agent.tja-07fd6865b50f0af529327eb63b6400d4aa8fa383 2013-05-18 01:30:20 ....A 1274368 Virusshare.00061/Trojan-Clicker.Win32.Agent.udw-1976604b28d5675ff72a88160799b1ebca81b103 2013-05-17 19:35:28 ....A 2703619 Virusshare.00061/Trojan-Clicker.Win32.Agent.viy-79417d420fa70f37e4552bc16ccfa9923eec02cf 2013-05-19 20:03:40 ....A 442880 Virusshare.00061/Trojan-Clicker.Win32.Agent.vm-450bfdfbefd9430b4569a5512472ccea8fe8ffe4 2013-05-20 01:21:42 ....A 137728 Virusshare.00061/Trojan-Clicker.Win32.Agent.vm-7517e8447c95cf2f26e283df4f2a43d42a8a4069 2013-05-17 20:08:36 ....A 60928 Virusshare.00061/Trojan-Clicker.Win32.Agent.wb-a3efe53fc33881549aff61ac38ddb93817d9334d 2013-05-18 18:58:52 ....A 700416 Virusshare.00061/Trojan-Clicker.Win32.Agent.whf-7e7b709bfac87ca45ab3dc33d785b713e4dae079 2013-05-17 09:07:14 ....A 20992 Virusshare.00061/Trojan-Clicker.Win32.Agent.zma-9597a9989031688a8ac1d80fd3188efe62aee543 2013-05-17 05:04:02 ....A 2298420 Virusshare.00061/Trojan-Clicker.Win32.AutoIt.ac-2dfef071084f6a845b80a6f2d4623c5d80417dfb 2013-05-17 10:01:44 ....A 898139 Virusshare.00061/Trojan-Clicker.Win32.AutoIt.bk-5be3d513c1d404a3559dbdfe9348d3c8be8f56f6 2013-05-18 06:43:24 ....A 720300 Virusshare.00061/Trojan-Clicker.Win32.AutoIt.bl-fbd4d62fac825fb4b6c32cb14c7cb34e1042bfe2 2013-05-17 20:29:46 ....A 264570 Virusshare.00061/Trojan-Clicker.Win32.AutoIt.dl-4f7659488ddc62ab0279192d69189a98eaac2e5e 2013-05-18 07:13:38 ....A 942641 Virusshare.00061/Trojan-Clicker.Win32.AutoIt.i-d90f66f58572b6345af5fc78bd4f36f51fdcab68 2013-05-18 10:11:00 ....A 1253376 Virusshare.00061/Trojan-Clicker.Win32.AutoIt.k-33eda9dcea18f74f5b3d0d6fa1002a91bebbc873 2013-05-20 00:26:12 ....A 792576 Virusshare.00061/Trojan-Clicker.Win32.AutoIt.k-695edda67cdb883dad9c037eafea6cb2f54a535d 2013-05-17 19:23:26 ....A 507518 Virusshare.00061/Trojan-Clicker.Win32.AutoIt.l-a63a0bd31d5e29552ae62c9af27007a522632e28 2013-05-18 06:27:50 ....A 1036520 Virusshare.00061/Trojan-Clicker.Win32.AutoIt.o-17f2fffdcaff58d9185d560c8666d460ae53c9a2 2013-05-17 15:03:56 ....A 218009 Virusshare.00061/Trojan-Clicker.Win32.BHO.bv-01f54a1957e1c75c4b6c0cab106586ea5b9d3d1e 2013-05-18 00:58:18 ....A 46592 Virusshare.00061/Trojan-Clicker.Win32.BHO.cf-7a3130e0d65b7892573e8d35d33e74b557a78651 2013-05-17 00:18:58 ....A 219652 Virusshare.00061/Trojan-Clicker.Win32.BHO.f-78d4a84b78bc4455e4a1c953533210401924baa2 2013-05-17 20:34:00 ....A 228352 Virusshare.00061/Trojan-Clicker.Win32.BHO.f-97fc698d870459ed77fe57ffdefb3cc60307d16a 2013-05-20 00:49:00 ....A 225796 Virusshare.00061/Trojan-Clicker.Win32.BHO.f-a0eb47929cf61d47b83e3b0db502e18f923ef6a8 2013-05-17 10:31:42 ....A 180224 Virusshare.00061/Trojan-Clicker.Win32.Chimoz.bl-8687396b7a9702f38938351eefac0550e0fe5dba 2013-05-17 10:27:04 ....A 63564 Virusshare.00061/Trojan-Clicker.Win32.Costrat.ac-ce64335c71e2f85c3a723bc6e473903c2d7de092 2013-05-17 23:39:50 ....A 62350 Virusshare.00061/Trojan-Clicker.Win32.Costrat.ax-406a018a478525736960821333ea2a5f94cc395c 2013-05-17 13:00:02 ....A 58368 Virusshare.00061/Trojan-Clicker.Win32.Costrat.fb-41cf5b4bf1aec6bd9d7bfd0d7eace7610ccdbc9f 2013-05-20 02:43:20 ....A 65408 Virusshare.00061/Trojan-Clicker.Win32.Costrat.pjk-66a18b22e16057504714b8469ad503dafd7aa0d9 2013-05-20 01:02:32 ....A 114724 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ajoj-117e6aef0a0b98fdd4e9e45dfb6945c9a681f942 2013-05-17 19:11:20 ....A 135728 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ajoj-1232b673357a590bcf424069748d1f4e2135cc29 2013-05-17 05:59:30 ....A 116204 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ajoj-69ec2d2430c12af9c3d7fbc5c25555158f2f4cef 2013-05-17 14:44:30 ....A 80756 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ajoj-6fa9411bbc508955ad4d5c879aecbcb2efff3f49 2013-05-17 14:57:56 ....A 348690 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ajsz-02e3dcb397956e72a1ea74f651af6845860ba81c 2013-05-19 11:57:14 ....A 214482 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ajsz-04bac829c0d6c5757061249c7b9df8e4d57eb37a 2013-05-18 04:03:46 ....A 213230 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ajsz-11eba0b6ad6c990b44e5c42c50f617d9cb8f4b30 2013-05-20 01:43:38 ....A 297606 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ajsz-179d11faefc6528004b7c54d82c5a5917c2c5328 2013-05-18 18:16:06 ....A 150030 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ajsz-55421410ec844524256884a7132155e217dc72af 2013-05-17 20:46:40 ....A 211762 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ajsz-624a7b54dc9186aa8e1375b35a21f155b664ebb7 2013-05-17 05:51:40 ....A 265606 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ajsz-63e6acc6f05b91e21de642f22a7289cfe9861bbe 2013-05-18 12:05:20 ....A 214314 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ajsz-862a41804add17fb1725cf3ef1fcc283299af856 2013-05-19 05:33:18 ....A 315126 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ajsz-9f7be897e554808b69b05bf2678daaab75b13a64 2013-05-17 05:42:16 ....A 219942 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ajsz-ac4b3ce20ff44ab119d5f2d1219c0c5141e1b667 2013-05-17 08:18:44 ....A 169154 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ajsz-c1a7bb9a4042f77764318bf4f98668ebaedf67cd 2013-05-18 18:13:42 ....A 359866 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ajsz-c76e2c708c6f321282f67d53cc1fde43791684f0 2013-05-17 07:24:34 ....A 240718 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ajsz-c7c1d269ab6bbfa86a87c6a5a435b8623ef4b8b3 2013-05-17 10:31:24 ....A 187234 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ajsz-f08556f70f469134ff4a68eebf356f16a92b588d 2013-05-19 19:00:34 ....A 27136 Virusshare.00061/Trojan-Clicker.Win32.Cycler.akxw-af5ae5e311314b8bcf23a5ce4400833cfc9b778e 2013-05-17 14:50:10 ....A 92684 Virusshare.00061/Trojan-Clicker.Win32.Cycler.aldu-77512195850124b4104e26054c519434af2b219e 2013-05-17 07:15:22 ....A 40456 Virusshare.00061/Trojan-Clicker.Win32.Cycler.alfk-8b9c1938be6271513a8d85d0c98a0b6885fb204f 2013-05-18 11:41:34 ....A 40456 Virusshare.00061/Trojan-Clicker.Win32.Cycler.alfk-b24d6055e6c4d07316d2ae1e455d0ad619aec580 2013-05-18 07:46:10 ....A 37892 Virusshare.00061/Trojan-Clicker.Win32.Cycler.alfv-1e322b5f1be3196fd274331fa12b25dd8077b079 2013-05-18 01:44:40 ....A 37892 Virusshare.00061/Trojan-Clicker.Win32.Cycler.alfv-39aef3e51e0807cc5a59178ee128a89f0acf3c7b 2013-05-17 00:09:20 ....A 37892 Virusshare.00061/Trojan-Clicker.Win32.Cycler.alfv-3d15e324a9a87e6d39940ca16fb623a12bcfce42 2013-05-17 10:21:24 ....A 37892 Virusshare.00061/Trojan-Clicker.Win32.Cycler.alfv-412e8598bc015ef005460164c0774757b936db6f 2013-05-18 10:07:46 ....A 37892 Virusshare.00061/Trojan-Clicker.Win32.Cycler.alfv-440a530dd92f116ac19f04d36cf4b2c9c4148cc9 2013-05-18 17:18:40 ....A 37892 Virusshare.00061/Trojan-Clicker.Win32.Cycler.alfv-e27486f491709a617f885c5dd337dd60ded7242f 2013-05-18 07:00:32 ....A 38408 Virusshare.00061/Trojan-Clicker.Win32.Cycler.alfz-ef2c8acc4be52b3ed9ad785f3ea02d06505a4034 2013-05-18 19:57:16 ....A 37912 Virusshare.00061/Trojan-Clicker.Win32.Cycler.alzf-01be91f53b8dc12ebaeb8df5e95bcdf0625c0cc4 2013-05-17 16:42:22 ....A 96119 Virusshare.00061/Trojan-Clicker.Win32.Cycler.gen-22cbac5a39888fe47b2559de163214b625164906 2013-05-18 18:54:36 ....A 29285 Virusshare.00061/Trojan-Clicker.Win32.Cycler.gen-46d2538c9dc655487d5854efb4bd4dfce6d47df8 2013-05-18 14:55:34 ....A 35635 Virusshare.00061/Trojan-Clicker.Win32.Cycler.gen-4ab981cc4671102f3021068e5f69855b8d8cfb3b 2013-05-18 02:58:26 ....A 29275 Virusshare.00061/Trojan-Clicker.Win32.Cycler.gen-55c5662c51c35820060704494c21f6b2edc7c8c1 2013-05-17 10:43:26 ....A 17920 Virusshare.00061/Trojan-Clicker.Win32.Cycler.gen-6e710e069b56cb77a099a3143756f25dbb164e41 2013-05-19 23:07:02 ....A 17408 Virusshare.00061/Trojan-Clicker.Win32.Cycler.gen-8130e4c38aad11766ac7d109ca40987abab67639 2013-05-17 02:14:02 ....A 96383 Virusshare.00061/Trojan-Clicker.Win32.Cycler.gen-a34e507b65ac0840e7c446f602fa0644e7f0b83c 2013-05-17 06:00:22 ....A 30328 Virusshare.00061/Trojan-Clicker.Win32.Cycler.gen-cac583b7b2310d2c5b2fb4ac4d7cb16c24b8dbb4 2013-05-17 00:19:44 ....A 30328 Virusshare.00061/Trojan-Clicker.Win32.Cycler.gen-d10fecda596d47c17eaf945c628a12531947bcbd 2013-05-19 19:50:18 ....A 29713 Virusshare.00061/Trojan-Clicker.Win32.Cycler.gen-e9d1c36f61eb566d6be679140cf7b1e00ac007ba 2013-05-18 00:48:24 ....A 97419 Virusshare.00061/Trojan-Clicker.Win32.Cycler.gen-f39311363013d1c4802315c83a540080bdd725f8 2013-05-17 13:08:52 ....A 42496 Virusshare.00061/Trojan-Clicker.Win32.Cycler.ojo-7ecfbd292d87af17f8aca22d504c0909d608a999 2013-05-20 00:15:06 ....A 16896 Virusshare.00061/Trojan-Clicker.Win32.Delf.ah-9ce643f77149bae5c194071c46d056c0f268df76 2013-05-17 13:06:40 ....A 15360 Virusshare.00061/Trojan-Clicker.Win32.Delf.ah-dc9920ccfc07588f4c279da51d677957616faef3 2013-05-17 03:00:04 ....A 48128 Virusshare.00061/Trojan-Clicker.Win32.Delf.akw-51ea4d0a1ef9efe84f6325019381073f29590874 2013-05-18 06:55:50 ....A 13312 Virusshare.00061/Trojan-Clicker.Win32.Delf.akw-685a22663c057ed503fc1838dac35312c8457fb0 2013-05-17 10:13:48 ....A 609944 Virusshare.00061/Trojan-Clicker.Win32.Delf.az-d025641815beedf9084c1e47fafe385d97a17fe5 2013-05-17 07:44:56 ....A 193536 Virusshare.00061/Trojan-Clicker.Win32.Delf.cbd-696ba36f933628c40adecc01ede4059e10047d59 2013-05-17 20:20:46 ....A 230400 Virusshare.00061/Trojan-Clicker.Win32.Delf.clx-11f6c2029200e3888a4356b674e4b9ef5a7c6cd1 2013-05-17 22:36:12 ....A 181760 Virusshare.00061/Trojan-Clicker.Win32.Delf.cpu-1df80d1d92489b07d08af5e2fe8a2ae6e12e9121 2013-05-18 00:45:18 ....A 549888 Virusshare.00061/Trojan-Clicker.Win32.Delf.czr-d4a274bd2dcc19b9b124baaadb7ca59320e0c4fd 2013-05-20 00:54:54 ....A 47616 Virusshare.00061/Trojan-Clicker.Win32.Delf.dak-ee37bccbcae3e2b3a233d84ca4a13f9ab15ca681 2013-05-18 01:45:46 ....A 971009 Virusshare.00061/Trojan-Clicker.Win32.Delf.dau-406e84d3eddedcbf80b2978746c5f27c841121ad 2013-05-18 15:34:44 ....A 15872 Virusshare.00061/Trojan-Clicker.Win32.Delf.dm-a2e0fcf3b7a43b39d73a21361dd0e00e9e36e9a7 2013-05-18 17:55:14 ....A 8006245 Virusshare.00061/Trojan-Clicker.Win32.Delf.edj-643ea841fb9a4950f04fe103d54675867eb28f35 2013-05-18 00:53:28 ....A 757072 Virusshare.00061/Trojan-Clicker.Win32.Delf.eex-b1edd6c3c2d3449fe644d9cee5bf40529d38c9b7 2013-05-17 23:16:14 ....A 6885888 Virusshare.00061/Trojan-Clicker.Win32.Delf.ejo-0c72b5823ace15d82914715a0a6ff81b624381af 2013-05-17 12:20:32 ....A 8212992 Virusshare.00061/Trojan-Clicker.Win32.Delf.ejo-260119c522b42af3759292a9cc1fd03e27b4932d 2013-05-17 10:30:06 ....A 509952 Virusshare.00061/Trojan-Clicker.Win32.Delf.fs-5e5ae84f8aa867c38872e12d5a9d246d979388e6 2013-05-18 11:11:36 ....A 475648 Virusshare.00061/Trojan-Clicker.Win32.Delf.ih-21b8c30dc0117fcc4310cde0d5a99cb3f88cf69f 2013-05-17 13:38:40 ....A 475648 Virusshare.00061/Trojan-Clicker.Win32.Delf.ih-84696557a94be5071f04a7aedd381be89c82922b 2013-05-18 16:45:30 ....A 70144 Virusshare.00061/Trojan-Clicker.Win32.Delf.j-404a14e65f8246528924cacc5037304aede8da89 2013-05-18 08:23:54 ....A 46080 Virusshare.00061/Trojan-Clicker.Win32.Delf.k-68a7ac6abaae1b40572c16dd617a6a836a44fed5 2013-05-17 08:29:30 ....A 487477 Virusshare.00061/Trojan-Clicker.Win32.Delf.me-cc3051b43218b2f70d6f696e5f35f18cc8ec7cc0 2013-05-17 06:10:46 ....A 100864 Virusshare.00061/Trojan-Clicker.Win32.Delf.pmc-59781b6ea99efc0f28d6eaeeac1c976b61b67a73 2013-05-17 07:17:08 ....A 563712 Virusshare.00061/Trojan-Clicker.Win32.Delf.vjq-a2e2e10310334b302b687a242e94f04862c9b3e3 2013-05-18 16:57:28 ....A 212480 Virusshare.00061/Trojan-Clicker.Win32.Delf.vku-f74c2eeef791cd000ccb119f20605d555cc8a909 2013-05-18 21:06:14 ....A 563712 Virusshare.00061/Trojan-Clicker.Win32.Delf.vly-4e56f5e17c4a15d71fd20c9010a131a820556fad 2013-05-20 01:30:38 ....A 173568 Virusshare.00061/Trojan-Clicker.Win32.Delf.vpp-cc40caeca5254637a5cf372e1cd12ed5b83ce7af 2013-05-17 15:26:26 ....A 49152 Virusshare.00061/Trojan-Clicker.Win32.Densmail.ae-16681ec66a8d10a23789fa622f4660366109d3ee 2013-05-17 12:39:26 ....A 9216 Virusshare.00061/Trojan-Clicker.Win32.Doorplus.a-225d9f2b63c46b9d6873a9adf37ffc53965f2bdb 2013-05-17 10:42:02 ....A 13336 Virusshare.00061/Trojan-Clicker.Win32.Jpgnet-02b04d40d811f54055525b4ac1269daa36b1b843 2013-05-17 15:14:36 ....A 13312 Virusshare.00061/Trojan-Clicker.Win32.Jpgnet-b2a0d0ddd2d2c562a6ffeb977a01d6e4a8519f3c 2013-05-17 12:06:26 ....A 78243 Virusshare.00061/Trojan-Clicker.Win32.Kuk.ba-29b350ec66b026ba58520b6e1cfbc3b1e4c97e02 2013-05-17 04:15:34 ....A 586536 Virusshare.00061/Trojan-Clicker.Win32.Libie.c-547f0b928c148aa59afb2fad56d3db72ba85663b 2013-05-18 07:20:24 ....A 32256 Virusshare.00061/Trojan-Clicker.Win32.LowZones.c-751c544b3cde2905dbe5f9c4c1ea10d868a65cf1 2013-05-17 13:51:02 ....A 270781 Virusshare.00061/Trojan-Clicker.Win32.NSIS.ay-1bad9c247c045b6cfdbd25945d68073f960586b3 2013-05-17 17:06:58 ....A 253018 Virusshare.00061/Trojan-Clicker.Win32.NSIS.ay-281be00c053d8400347f3c05adb82d5c62386988 2013-05-17 01:29:28 ....A 453682 Virusshare.00061/Trojan-Clicker.Win32.NSIS.ay-2e3c9b18f0b45f6aa65940778b18ee1cfaf74069 2013-05-17 09:01:36 ....A 628015 Virusshare.00061/Trojan-Clicker.Win32.NSIS.ay-3001fca03fe924f2013a83cb4a2d8c8e63c0c65a 2013-05-18 20:30:52 ....A 71032 Virusshare.00061/Trojan-Clicker.Win32.NSIS.ay-47ed2ae4abfe251a17609953970af7bf3a1567ca 2013-05-20 00:53:38 ....A 276736 Virusshare.00061/Trojan-Clicker.Win32.NSIS.ay-4d38346f726716ab5f58c203d5973531582e4d78 2013-05-17 01:11:42 ....A 115828 Virusshare.00061/Trojan-Clicker.Win32.NSIS.ay-63be3fc1ddd858a96ea5c5fbd0a7573ee424c03c 2013-05-17 18:15:08 ....A 313203 Virusshare.00061/Trojan-Clicker.Win32.NSIS.ay-7187a76a2659c5893cfa63ebdd44365cf91a3ccf 2013-05-18 00:05:08 ....A 101736 Virusshare.00061/Trojan-Clicker.Win32.NSIS.ay-77b0d8ffd56c81fe2febbb3ac1c955adc95c8913 2013-05-16 23:23:50 ....A 99066 Virusshare.00061/Trojan-Clicker.Win32.NSIS.ay-90f48b2f54749b7256f82ead986b46cd50d830e9 2013-05-17 22:26:02 ....A 89136 Virusshare.00061/Trojan-Clicker.Win32.NSIS.ay-9b8ed4e7b060fe87b55bfc8c266cf877feab360e 2013-05-17 22:50:30 ....A 93393 Virusshare.00061/Trojan-Clicker.Win32.NSIS.ay-9f4297282e7d092a78be474cb349e6e1a8716c7a 2013-05-17 07:14:22 ....A 110246 Virusshare.00061/Trojan-Clicker.Win32.NSIS.ay-c5f2f9e9d2b977bbd641f5d7bc9c234f27dd8a2e 2013-05-17 21:36:48 ....A 99005 Virusshare.00061/Trojan-Clicker.Win32.NSIS.ay-ce992fcba72e43d4c093b786585f2f2a9bb9e6e3 2013-05-20 00:44:12 ....A 113253 Virusshare.00061/Trojan-Clicker.Win32.NSIS.bb-8f7ee1b958f5d16b0863492c6fccff1237de3a3b 2013-05-18 07:13:52 ....A 113450 Virusshare.00061/Trojan-Clicker.Win32.NSIS.bb-97617a4c1814f02f6c8d949bc3f31e33090e2d44 2013-05-18 21:18:02 ....A 109460 Virusshare.00061/Trojan-Clicker.Win32.NSIS.bb-b7f775824f938380e4df6a164013fce0100c2f5b 2013-05-18 04:16:02 ....A 113776 Virusshare.00061/Trojan-Clicker.Win32.NSIS.bb-f838ffd3918a5737610efd67804394499ec3c891 2013-05-17 16:30:48 ....A 2886568 Virusshare.00061/Trojan-Clicker.Win32.NSIS.bd-3362f5bdcd173409665410a22521aa38f1185d0c 2013-05-17 00:35:26 ....A 92170 Virusshare.00061/Trojan-Clicker.Win32.NSIS.bd-3eb8cd69082c54179e3a916c4f567da2ba3ae7ca 2013-05-18 17:17:42 ....A 118771 Virusshare.00061/Trojan-Clicker.Win32.NSIS.bd-3f0611f300e645b4a7ddc5a66fadd0f5ca9e7bd1 2013-05-18 12:06:30 ....A 94970 Virusshare.00061/Trojan-Clicker.Win32.NSIS.bd-52b58366709c7aec40f6c2daac2b37ed535b0007 2013-05-17 18:11:20 ....A 110371 Virusshare.00061/Trojan-Clicker.Win32.NSIS.bd-a6b2b493305070e4d4781f308e071e661ddf6fc1 2013-05-20 02:41:32 ....A 56201 Virusshare.00061/Trojan-Clicker.Win32.NSIS.bd-a9493b8571e5a548a73eec03f9ee9abf3d74c880 2013-05-18 15:07:50 ....A 1074857 Virusshare.00061/Trojan-Clicker.Win32.NSIS.bd-c1eeb50eae7ff65b87ea6e54cfd9666486e597d3 2013-05-17 08:19:42 ....A 7523 Virusshare.00061/Trojan-Clicker.Win32.NSIS.bd-c57d1b16240b5a63bad26ad2b3233b0d3242375c 2013-05-17 20:34:54 ....A 104771 Virusshare.00061/Trojan-Clicker.Win32.NSIS.bd-c8e5c75aa05b81242235b54c9ba050523bed1a42 2013-05-17 21:22:24 ....A 114571 Virusshare.00061/Trojan-Clicker.Win32.NSIS.bd-ceee7a7b2000d59dc70ec1f54774b9bf8c3141a6 2013-05-18 01:44:06 ....A 7523 Virusshare.00061/Trojan-Clicker.Win32.NSIS.bd-d7d247f81a8b8914553bd80128a5e4178c4a6852 2013-05-18 05:15:32 ....A 1927 Virusshare.00061/Trojan-Clicker.Win32.NSIS.h-1377b672955457f8db84b280bd814551248597ed 2013-05-18 09:21:18 ....A 1927 Virusshare.00061/Trojan-Clicker.Win32.NSIS.h-6df48b86404ea47c05b6d90c55ae488e560b39cb 2013-05-17 14:18:04 ....A 37769 Virusshare.00061/Trojan-Clicker.Win32.NSIS.h-86e3e1e795c5f7d3571ea75404303bcf4feb7b34 2013-05-18 09:01:06 ....A 1927 Virusshare.00061/Trojan-Clicker.Win32.NSIS.i-3099b5720c092a57b510d8c7e0d18b3d3e7ae768 2013-05-18 16:09:08 ....A 1927 Virusshare.00061/Trojan-Clicker.Win32.NSIS.i-c35a80841f6dfd98bdd7d71b971e25c25b42e191 2013-05-17 16:50:02 ....A 60780 Virusshare.00061/Trojan-Clicker.Win32.NSIS.j-4ffbe371967b97e852f068ca453ff4fd4e92cf1c 2013-05-18 02:56:28 ....A 60783 Virusshare.00061/Trojan-Clicker.Win32.NSIS.j-88dbd2fef0fc32cc87aae2e110dcef99bd9f51bc 2013-05-17 04:25:00 ....A 4722 Virusshare.00061/Trojan-Clicker.Win32.NSIS.j-95123e9b63e338258aacdc8558f02bdbd16bb82a 2013-05-17 06:24:20 ....A 60784 Virusshare.00061/Trojan-Clicker.Win32.NSIS.j-a1f5d53674cd89f6fef82b0ac5de54e4174cb58a 2013-05-17 20:54:46 ....A 60783 Virusshare.00061/Trojan-Clicker.Win32.NSIS.j-fa6cead31993c8cd6654487abd515ae9ea0704e9 2013-05-17 19:28:04 ....A 124382 Virusshare.00061/Trojan-Clicker.Win32.NSIS.z-1ef67d25ac54e24b3905d9ce161d8aec5993dfa4 2013-05-17 18:11:26 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.Pamere.ef-327a731b6f79837dbaa8dab3efac6bd909289215 2013-05-17 02:27:34 ....A 24622 Virusshare.00061/Trojan-Clicker.Win32.PipiGo.peu-84dfdf4f3227efd33bb698a2de70ef3fa36db0bb 2013-05-17 11:46:30 ....A 372820 Virusshare.00061/Trojan-Clicker.Win32.PipiGo.pnt-2e45d7387ecc1c5ceb6039d5ab5b2933bac9839a 2013-05-17 12:47:46 ....A 372818 Virusshare.00061/Trojan-Clicker.Win32.PipiGo.pnt-3474b1a7bbbc4fab85be3a7502301d092e762a66 2013-05-17 18:55:16 ....A 372810 Virusshare.00061/Trojan-Clicker.Win32.PipiGo.pnt-5a4d6bf68d750a80f247526d88477620b44627b1 2013-05-20 00:32:08 ....A 372820 Virusshare.00061/Trojan-Clicker.Win32.PipiGo.pnt-71166b186d140b2041203d87611c2f59630e7ca2 2013-05-17 00:40:22 ....A 372883 Virusshare.00061/Trojan-Clicker.Win32.PipiGo.pnt-7d8edfbb35a80ad6b1c36f2c9fec3a927583520a 2013-05-18 05:44:36 ....A 372812 Virusshare.00061/Trojan-Clicker.Win32.PipiGo.pnt-9e7e55afa18c5cc5732dfcb8a1ed234d6374b12c 2013-05-17 23:20:34 ....A 372825 Virusshare.00061/Trojan-Clicker.Win32.PipiGo.pnt-9eb867674b567c4d1c5e5b8fc1ff2f624a75635e 2013-05-20 00:45:32 ....A 372831 Virusshare.00061/Trojan-Clicker.Win32.PipiGo.pnt-9ef16b0e854413d333c5bc06897c4446f72ee364 2013-05-17 07:02:16 ....A 372830 Virusshare.00061/Trojan-Clicker.Win32.PipiGo.pnt-b6c2b92bbcc0cf517cf6b9808a41d7b6f9771119 2013-05-17 09:52:06 ....A 372815 Virusshare.00061/Trojan-Clicker.Win32.PipiGo.pnt-b973708c85c9f8e40dbd604511600b1cd4b4c4b8 2013-05-17 04:22:18 ....A 372817 Virusshare.00061/Trojan-Clicker.Win32.PipiGo.pnt-bc182fe8c3fe79e93ded6cf0fd25ddcd0c1a2e8a 2013-05-18 00:54:38 ....A 372840 Virusshare.00061/Trojan-Clicker.Win32.PipiGo.pnt-c70ed5b199bb2ccf986999fd179653b413a37a4b 2013-05-20 01:40:32 ....A 372812 Virusshare.00061/Trojan-Clicker.Win32.PipiGo.pnt-d2601a5764c2f8b43968523fbed14e53490f93c4 2013-05-18 21:03:22 ....A 372820 Virusshare.00061/Trojan-Clicker.Win32.PipiGo.pnt-e85be8f7ddf78219cc07d583964b1e6c43c9288d 2013-05-17 08:17:54 ....A 372824 Virusshare.00061/Trojan-Clicker.Win32.PipiGo.pnt-ea0ecb418de5b72f59962dbc175a2399916a9b09 2013-05-17 05:37:50 ....A 372810 Virusshare.00061/Trojan-Clicker.Win32.PipiGo.pnt-f2a7fc95a56c7bf55f78ee710779ae30dac1a7ce 2013-05-18 07:49:02 ....A 3988 Virusshare.00061/Trojan-Clicker.Win32.Qhost.a-77b7891eae4f92126a412fd5eff3c02d52ebd26a 2013-05-17 05:42:20 ....A 1281 Virusshare.00061/Trojan-Clicker.Win32.Qhost.a-8cdd43884791e48393e8193dd37bc24878af5951 2013-05-17 08:00:46 ....A 41984 Virusshare.00061/Trojan-Clicker.Win32.Qhost.p-2b6db21e6d1a25ad5361d43db52c7d4df47bd8e1 2013-05-18 08:16:48 ....A 28672 Virusshare.00061/Trojan-Clicker.Win32.Qupdate.f-c9107efc6b18102c50e8c3e14b01bbc82e7f96e9 2013-05-17 19:47:04 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.Refpron.ap-29d1e7ee7cb6d1a4c704a39de5b6eabaaf02ced1 2013-05-17 11:05:22 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.Refpron.ce-909e634fd1896e8c8aacf340c794c84e46b68e6e 2013-05-17 20:35:10 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.Refpron.ey-297e25e6cade71c04f5b0161a32a6ecb4c180c49 2013-05-17 13:43:12 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.Refpron.fj-7a5508f18fa35c8198702b145673dfa74ea9b600 2013-05-18 07:36:20 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.Refpron.gb-48fc0306a54072e25b4d417427d57317438ee206 2013-05-18 13:22:28 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.Refpron.gm-1591193447ffe08137227bc3f11b23ff5231a92f 2013-05-17 13:42:58 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.Refpron.gs-4aef5bca49bfa85830642abe9a77a587c0192abf 2013-05-18 07:41:50 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.Refpron.il-5d9e17154c8cd5302a20004a3e2ae0038e6dc68d 2013-05-20 00:52:36 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.Refpron.ja-eeff92eafee4c0c8099186a656999b3a5f6e4030 2013-05-17 22:50:50 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.Refpron.ni-262010460578ab166ce96fc3c7a609cac013417c 2013-05-18 12:10:46 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.Refpron.oi-1ef0d2542bcd0d3c356e427a43eea978c33aa228 2013-05-18 20:52:54 ....A 40960 Virusshare.00061/Trojan-Clicker.Win32.Refpron.ok-8c74b6bc274e7cd6e7b2b113d4e8c5dcdad85c77 2013-05-18 01:12:58 ....A 114688 Virusshare.00061/Trojan-Clicker.Win32.Refpron.pfz-7bf612dff0e19bfb6e3cc6f0576dcd5398c500c4 2013-05-18 10:02:22 ....A 41472 Virusshare.00061/Trojan-Clicker.Win32.Refpron.qu-6b5d8804d069895bf209740496346563893d94bd 2013-05-17 08:07:00 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.Refpron.un-c72c7f5d46aa1771ee0947806e097ca7bc516732 2013-05-18 17:17:54 ....A 19456 Virusshare.00061/Trojan-Clicker.Win32.Refpron.vu-483ac17c9f02fc39c9fc72075b7fa4c2919e9aa6 2013-05-18 06:28:58 ....A 86016 Virusshare.00061/Trojan-Clicker.Win32.Scorpech.ap-1231789abdb4a84327b25c5521f5ea0a6834dcf0 2013-05-18 05:59:08 ....A 916608 Virusshare.00061/Trojan-Clicker.Win32.SearAds.a-03627a276a074d8a642155dc453ecb442976bed7 2013-05-18 13:36:56 ....A 5120 Virusshare.00061/Trojan-Clicker.Win32.Sharker.b-de595f6bde6a4dc4bec71dd899b601cfbfed2e15 2013-05-18 15:36:30 ....A 30208 Virusshare.00061/Trojan-Clicker.Win32.Small.agr-6e2f61cc4f2616acf7b72f951f0153f0698e38ea 2013-05-18 14:58:32 ....A 30208 Virusshare.00061/Trojan-Clicker.Win32.Small.agr-d2c7321f3c31337978bff8e7b7acbc4ed12e4c62 2013-05-17 08:57:04 ....A 30208 Virusshare.00061/Trojan-Clicker.Win32.Small.agr-fe01c249007d1f090f9ec8a16068a60b55881526 2013-05-17 07:52:30 ....A 28672 Virusshare.00061/Trojan-Clicker.Win32.Small.agy-65ae49796628cb8339c25e47cc74ca45b097bcb7 2013-05-18 02:33:18 ....A 33280 Virusshare.00061/Trojan-Clicker.Win32.Small.ahd-b3ca375822dacb878b168df32f3232688ba77ed1 2013-05-18 06:14:10 ....A 23552 Virusshare.00061/Trojan-Clicker.Win32.Small.ai-086824e74c4ad1ea67acccf0d58be3c2532521d8 2013-05-20 01:43:38 ....A 21504 Virusshare.00061/Trojan-Clicker.Win32.Small.ai-8647778093916f6030c03f2c505a474a0496049e 2013-05-17 21:09:10 ....A 22016 Virusshare.00061/Trojan-Clicker.Win32.Small.ai-880d4e53e964e4a0676c77e5ee1cd246aaca6c46 2013-05-17 09:05:08 ....A 22016 Virusshare.00061/Trojan-Clicker.Win32.Small.ai-901d4539ad1419376e83325eaf4fcdfa36dc0d1e 2013-05-18 07:20:12 ....A 21504 Virusshare.00061/Trojan-Clicker.Win32.Small.ai-addb1afc42666486b55db9ce106ad540c29fb571 2013-05-16 23:51:54 ....A 21504 Virusshare.00061/Trojan-Clicker.Win32.Small.ai-b5cdb65fff4052b7e7b355c7202c367896e244a5 2013-05-17 05:20:16 ....A 21504 Virusshare.00061/Trojan-Clicker.Win32.Small.ai-d1e427c679ec8c373c275a3fbecb0b33ee9e5e1e 2013-05-18 05:10:24 ....A 21504 Virusshare.00061/Trojan-Clicker.Win32.Small.ai-efc2976dfe19e483e39e8481712166283f5b0890 2013-05-16 23:28:24 ....A 21504 Virusshare.00061/Trojan-Clicker.Win32.Small.ai-f3b77529ea46d94833513bbee3601024e2199624 2013-05-17 03:21:12 ....A 73456 Virusshare.00061/Trojan-Clicker.Win32.Small.apg-e30ef16a652750294e38483cc0510906de252213 2013-05-16 23:38:44 ....A 20480 Virusshare.00061/Trojan-Clicker.Win32.Small.ax-b3d27c0db399efa1d516d78e911f7c7e163bd65d 2013-05-17 05:21:34 ....A 4608 Virusshare.00061/Trojan-Clicker.Win32.Small.bh-cc98b3d7b437c5f2a7326e06211cc8196e39243b 2013-05-17 20:59:58 ....A 10752 Virusshare.00061/Trojan-Clicker.Win32.Small.cc-3cb83809d05b8cf999f4f8a96c85ef483901bb87 2013-05-19 00:17:24 ....A 7168 Virusshare.00061/Trojan-Clicker.Win32.Small.cm-e98891a01bfb50c637bcfc1f7374507ad66d2b76 2013-05-17 08:30:48 ....A 22939 Virusshare.00061/Trojan-Clicker.Win32.Small.cv-c4c1868eb3eaaad4dfde723dbe36df8b27e66813 2013-05-18 15:35:18 ....A 58398 Virusshare.00061/Trojan-Clicker.Win32.Small.cv-d01a44b287532f0ffef2bff8f7c9af0e9878c20f 2013-05-18 20:14:14 ....A 83437 Virusshare.00061/Trojan-Clicker.Win32.Small.cv-fa20d528de47fdc8dcdf4440a2b4053d7e14fd6c 2013-05-17 10:33:18 ....A 17008 Virusshare.00061/Trojan-Clicker.Win32.Small.dx-19f136492c3526c8594043998c5a930fcb6b86d8 2013-05-18 09:27:28 ....A 28672 Virusshare.00061/Trojan-Clicker.Win32.Small.ej-5fdfe6ca9964db203fa6e89ffd01051af4b9b779 2013-05-16 23:48:06 ....A 7583 Virusshare.00061/Trojan-Clicker.Win32.Small.fx-e924c6403d701590330a9fb637470ff7368ab48e 2013-05-18 11:43:44 ....A 49664 Virusshare.00061/Trojan-Clicker.Win32.Small.fx-fdc6e2fdc4504e9c705398754fb9db045dfae08a 2013-05-18 05:16:44 ....A 11969 Virusshare.00061/Trojan-Clicker.Win32.Small.gj-c31ce52b82610aacfccdf2caed87be48063f38c2 2013-05-17 04:04:44 ....A 7168 Virusshare.00061/Trojan-Clicker.Win32.Small.gz-93f830637ac81ee1ec274730e315ac0e1f00d4cf 2013-05-20 01:40:58 ....A 18944 Virusshare.00061/Trojan-Clicker.Win32.Small.gz-ac4e5d6b1a1b1e73d1c8d9fa493850effc897bc9 2013-05-18 00:44:32 ....A 110602 Virusshare.00061/Trojan-Clicker.Win32.Small.ja-9769b4b4361a36c64b39d00dc1c493f403deb577 2013-05-17 11:06:52 ....A 5120 Virusshare.00061/Trojan-Clicker.Win32.Small.kj-32d7a3db2d05c1fbea59597b86f76414c9cbd274 2013-05-17 00:30:02 ....A 12288 Virusshare.00061/Trojan-Clicker.Win32.Small.kj-356b0e36dd33950fc8c2014148efdd16d04aa17e 2013-05-18 05:17:18 ....A 12288 Virusshare.00061/Trojan-Clicker.Win32.Small.kj-6c0910c202591110072c01d627755fd1a7c17082 2013-05-17 01:51:20 ....A 12288 Virusshare.00061/Trojan-Clicker.Win32.Small.kj-6e2bfa15395ec3a553afa19c9c656110bff403a7 2013-05-18 15:29:50 ....A 12288 Virusshare.00061/Trojan-Clicker.Win32.Small.kj-a8fa8420239a9884eca8f0f4e83858e76d9da84b 2013-05-17 14:47:34 ....A 5632 Virusshare.00061/Trojan-Clicker.Win32.Small.kj-c61916f597ff512de10ee05c460b8054883a84b5 2013-05-18 06:51:42 ....A 12800 Virusshare.00061/Trojan-Clicker.Win32.Small.kj-c94c241f8b45bc4248df42845ab18452eb18b436 2013-05-17 16:11:00 ....A 5120 Virusshare.00061/Trojan-Clicker.Win32.Small.kj-d31f1e1bec1f5b2d2ec5a703fe59c27da23ee6a6 2013-05-17 13:40:50 ....A 12288 Virusshare.00061/Trojan-Clicker.Win32.Small.kj-e2b39fd3bc4b5d3f3a5db5b1bd6374d8f451c237 2013-05-18 04:36:34 ....A 12288 Virusshare.00061/Trojan-Clicker.Win32.Small.kj-e8ea80ad6e012385ae686b162021c8c3d505abb5 2013-05-17 08:57:18 ....A 24577 Virusshare.00061/Trojan-Clicker.Win32.Small.kq-1ac8727e04244463ff9f11fcd03c1d4012ad6c56 2013-05-17 10:21:28 ....A 2660 Virusshare.00061/Trojan-Clicker.Win32.Small.lq-f70d65376323da2f8549a2a176cbc3091dbee6ba 2013-05-19 11:35:38 ....A 5632 Virusshare.00061/Trojan-Clicker.Win32.Small.lt-65d5afdbad0fb07289d9318faec048f0988f9868 2013-05-18 18:21:38 ....A 14669 Virusshare.00061/Trojan-Clicker.Win32.Small.mf-5c2caeb04308f31f19331079257f18f52c835b51 2013-05-17 13:13:10 ....A 29184 Virusshare.00061/Trojan-Clicker.Win32.Small.mp-d784a43920c76ef500ab903c203c85eb4367c51f 2013-05-17 10:46:48 ....A 136192 Virusshare.00061/Trojan-Clicker.Win32.Small.nx-e7472458ec2f01549de049e552dc8d121ecedbc5 2013-05-17 10:56:16 ....A 28672 Virusshare.00061/Trojan-Clicker.Win32.Small.p-18ef74bf7267cf2c33b29235795336b55e9b082a 2013-05-17 08:30:52 ....A 4094 Virusshare.00061/Trojan-Clicker.Win32.Small.v-056931a8db930b9c93a945492f5667dade501591 2013-05-17 15:47:38 ....A 19456 Virusshare.00061/Trojan-Clicker.Win32.Soromo.b-d5081d4002979f258cd266a737af60481e1319eb 2013-05-17 21:52:48 ....A 9729 Virusshare.00061/Trojan-Clicker.Win32.Spywad.e-c69e593f619bd950ef9e6061d44acfb2a325a4df 2013-05-17 05:44:14 ....A 10240 Virusshare.00061/Trojan-Clicker.Win32.Spywad.e-e1336ba8d7c683bbef214f833bedaf12adfa857b 2013-05-17 16:33:08 ....A 31984 Virusshare.00061/Trojan-Clicker.Win32.VB.ba-ccf62aec9881d831a17d23c145dc283d7ec859b3 2013-05-17 05:52:10 ....A 131072 Virusshare.00061/Trojan-Clicker.Win32.VB.br-539c0d276fa8fa9a95e243618ad13aaad089349c 2013-05-18 07:17:36 ....A 56666 Virusshare.00061/Trojan-Clicker.Win32.VB.br-dc0aec3e030ecfa8600a83bb888063745c3eb629 2013-05-17 10:29:00 ....A 49152 Virusshare.00061/Trojan-Clicker.Win32.VB.cqi-1d16acba538af6f8f0a7faed3e26dec7298e622e 2013-05-19 10:43:08 ....A 19456 Virusshare.00061/Trojan-Clicker.Win32.VB.cr-659178edf87ebc9f3a4e217160d82e49c1157b62 2013-05-17 13:38:58 ....A 20480 Virusshare.00061/Trojan-Clicker.Win32.VB.cr-a351d9e65d2502d3e734204eb648addfb604e74c 2013-05-17 09:06:46 ....A 73728 Virusshare.00061/Trojan-Clicker.Win32.VB.cxn-f98fb01c5286f556a4bb5e7730134470d3b9f358 2013-05-18 06:50:16 ....A 21568 Virusshare.00061/Trojan-Clicker.Win32.VB.cze-f7d8031a6f3bdcc72d9a28619058b9d4c6f26fb0 2013-05-18 04:42:14 ....A 40962 Virusshare.00061/Trojan-Clicker.Win32.VB.dav-b13b89def052928dc3808152d78d4ca060f20055 2013-05-17 18:07:46 ....A 73728 Virusshare.00061/Trojan-Clicker.Win32.VB.dcg-335a5437fda11dd8e2bb85d1008df527a4550a77 2013-05-18 00:03:04 ....A 20992 Virusshare.00061/Trojan-Clicker.Win32.VB.dcg-f3f04f225bc8727f2593a4c052e7ddaa3a951fc5 2013-05-17 09:50:46 ....A 4609 Virusshare.00061/Trojan-Clicker.Win32.VB.de-30c3df56cf3924fe43745e7b6e34d14b2cfca45f 2013-05-17 18:53:48 ....A 61440 Virusshare.00061/Trojan-Clicker.Win32.VB.dpr-dea8e79bd4b8ca140968b924ef036dbd7fb6345e 2013-05-18 19:46:30 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.VB.dzv-36b6ffdd1ad731561de78a0010fe69d674de42ef 2013-05-17 13:09:34 ....A 131260 Virusshare.00061/Trojan-Clicker.Win32.VB.ebu-83666185fb7b85de10934886862bab32a731a142 2013-05-18 12:52:48 ....A 41161 Virusshare.00061/Trojan-Clicker.Win32.VB.ebu-93f4d1b2c395d0591d1f0240f2ec382aadfc27dc 2013-05-17 07:27:38 ....A 59392 Virusshare.00061/Trojan-Clicker.Win32.VB.edw-5bf7c40eccd3fb739061989e0cbe35666183d881 2013-05-17 21:34:40 ....A 24576 Virusshare.00061/Trojan-Clicker.Win32.VB.egf-cd0e794eb1e40edf8886c0bd11f5efa3b5aa7ef9 2013-05-17 08:04:38 ....A 16582 Virusshare.00061/Trojan-Clicker.Win32.VB.egh-24708ca61a0731a82ae01ed6e9d4d1cd7c1136c5 2013-05-17 22:01:06 ....A 16587 Virusshare.00061/Trojan-Clicker.Win32.VB.egh-bdd32bc275732fb24c00a0e20a8efae02c44c6af 2013-05-18 12:30:18 ....A 16534 Virusshare.00061/Trojan-Clicker.Win32.VB.egh-c73a04e675c87aaabb499dd8cec9b5fdf0deb076 2013-05-20 02:32:18 ....A 17046 Virusshare.00061/Trojan-Clicker.Win32.VB.egu-7a452c0f262db8ed37cc6fb8da3d16e7f8003aa7 2013-05-17 10:25:20 ....A 17116 Virusshare.00061/Trojan-Clicker.Win32.VB.egu-cecc622bec97be35b4681e518890c679c9db3934 2013-05-18 08:40:54 ....A 57344 Virusshare.00061/Trojan-Clicker.Win32.VB.els-ca30853df00d3706135755a139f510f26583b74e 2013-05-17 06:19:42 ....A 9764864 Virusshare.00061/Trojan-Clicker.Win32.VB.exj-ab4ab953de514332116fbd298007cf7dc552d35c 2013-05-17 09:14:34 ....A 34104 Virusshare.00061/Trojan-Clicker.Win32.VB.exj-cd3e0815214b074b552a7f76b194e47c9a0fe457 2013-05-17 17:48:36 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.VB.exk-2fa2ef8f0e8944e915e0be56e5408718217f0e43 2013-05-16 23:51:50 ....A 77824 Virusshare.00061/Trojan-Clicker.Win32.VB.exv-b2281525fa7c193a36ffc633d26c9e6f5be3b283 2013-05-17 03:46:28 ....A 94208 Virusshare.00061/Trojan-Clicker.Win32.VB.eyt-315b47d0df3ad06c887b35b59fc7fdddde8ab8f3 2013-05-18 11:42:36 ....A 94208 Virusshare.00061/Trojan-Clicker.Win32.VB.eyt-3c71e4dc5593ab4ce359e14e9167ba7472ed0c83 2013-05-17 12:15:20 ....A 28160 Virusshare.00061/Trojan-Clicker.Win32.VB.eyt-584694e77607acdc9d13b43ae60d291e7c59f115 2013-05-18 12:32:34 ....A 94208 Virusshare.00061/Trojan-Clicker.Win32.VB.eyt-6135aef8d9658e44bffbcead7fd1894535942d7c 2013-05-18 06:19:06 ....A 94208 Virusshare.00061/Trojan-Clicker.Win32.VB.eyt-63fe92f3cc2f32e1d5979fe239d94de116e38477 2013-05-17 08:19:26 ....A 94208 Virusshare.00061/Trojan-Clicker.Win32.VB.eyt-83ae4792ee16e1b4f97cdde97c9757c91ff232a2 2013-05-17 02:09:04 ....A 93696 Virusshare.00061/Trojan-Clicker.Win32.VB.ezo-16231f3b41706f3f7ed66aa27dc025cfb7cb7156 2013-05-17 03:29:14 ....A 93696 Virusshare.00061/Trojan-Clicker.Win32.VB.ezo-1ff84be1e6e39d6df52206dac40d95dc655687c5 2013-05-18 20:34:10 ....A 93696 Virusshare.00061/Trojan-Clicker.Win32.VB.ezo-6fb807c9237d9044c1f517e11dd9761075d4193a 2013-05-17 07:44:54 ....A 27648 Virusshare.00061/Trojan-Clicker.Win32.VB.ezo-77a6d6745ab8e45c9ff66654bc12b863773588e5 2013-05-16 23:30:26 ....A 27648 Virusshare.00061/Trojan-Clicker.Win32.VB.ezo-7f57fec2af97bf0d49151f71bdb0c220527e162b 2013-05-17 11:54:50 ....A 93696 Virusshare.00061/Trojan-Clicker.Win32.VB.ezo-8adc3782380bd24ecacb35e762c0b4c67290e7a0 2013-05-18 19:54:24 ....A 93696 Virusshare.00061/Trojan-Clicker.Win32.VB.ezo-9782e2ad9f30d5892735b3881a58a3567fd88053 2013-05-18 02:29:14 ....A 93696 Virusshare.00061/Trojan-Clicker.Win32.VB.ezo-9b0ffb3a71ed083da53dd49f4c9ba91134010d43 2013-05-17 19:08:46 ....A 93696 Virusshare.00061/Trojan-Clicker.Win32.VB.ezo-bd36e9346d98bba2241f29e942cc1ec0d4cbcd01 2013-05-18 00:35:52 ....A 93696 Virusshare.00061/Trojan-Clicker.Win32.VB.ezo-d3e262081a321fd24b46927880181d72a6ebbc59 2013-05-16 23:58:06 ....A 93696 Virusshare.00061/Trojan-Clicker.Win32.VB.ezo-d95187d210fb0e4ca2ac20840fb4ecc36970b893 2013-05-17 12:20:58 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.VB.fad-e39c36e756f0decc8101340e5505770be71d428c 2013-05-17 10:21:20 ....A 292864 Virusshare.00061/Trojan-Clicker.Win32.VB.fak-22c7c4234241952f2ccb386401038e6a93f0879e 2013-05-18 09:24:34 ....A 126905 Virusshare.00061/Trojan-Clicker.Win32.VB.fdu-d836c49cd0de12f1745f8df7b3e992d04c0af0d0 2013-05-17 12:25:58 ....A 31532 Virusshare.00061/Trojan-Clicker.Win32.VB.ffu-3b614e72561cebe9b3b017f1aa076d77fbc72570 2013-05-20 01:43:02 ....A 69632 Virusshare.00061/Trojan-Clicker.Win32.VB.fjo-7b47fc158d6cf14a8ad9cb6d092c72a435f57ac0 2013-05-16 23:30:52 ....A 69632 Virusshare.00061/Trojan-Clicker.Win32.VB.fjo-7b7d386dfb553031a9892ec2501edbe13a028e76 2013-05-18 21:52:00 ....A 69632 Virusshare.00061/Trojan-Clicker.Win32.VB.fjo-cb18d671d952c742c306eb5a76a6e6ae287e9b01 2013-05-20 00:20:30 ....A 69632 Virusshare.00061/Trojan-Clicker.Win32.VB.fjo-d7e5591a343459eb47cbdabd9cc7b6ea7e4150c7 2013-05-17 10:24:24 ....A 86038 Virusshare.00061/Trojan-Clicker.Win32.VB.flj-275675a7f9d9a432f990c37524fab0f4dd8fed4e 2013-05-18 12:29:52 ....A 349472 Virusshare.00061/Trojan-Clicker.Win32.VB.fmq-bafba0b75411e73e4cc8cc01a112167edf6b8d55 2013-05-18 08:55:46 ....A 7970816 Virusshare.00061/Trojan-Clicker.Win32.VB.foa-489bd5d3aff2556e3ada53429bff2ff6a1ab6b8b 2013-05-18 09:00:42 ....A 20480 Virusshare.00061/Trojan-Clicker.Win32.VB.fu-baa5f12041dad43e08b06bc788cf45cd48a59125 2013-05-18 07:40:00 ....A 13632708 Virusshare.00061/Trojan-Clicker.Win32.VB.gfi-4f60d3d646d61f3156ad45e0a4c26380e53cdcd4 2013-05-18 01:32:12 ....A 284672 Virusshare.00061/Trojan-Clicker.Win32.VB.ggv-0e63e768217167de9024e33061762f361fb1ac8e 2013-05-18 12:51:32 ....A 393216 Virusshare.00061/Trojan-Clicker.Win32.VB.ggv-cb73de1dc261b8790eeaa1b9c533013caffeb139 2013-05-17 20:44:16 ....A 40960 Virusshare.00061/Trojan-Clicker.Win32.VB.gh-506849e37d7a058377923dd254bf7738a9373e02 2013-05-17 13:09:48 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.VB.giw-664b77b1a01bda0849040fb127c4bb249c652aaa 2013-05-18 03:24:16 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.VB.giw-abd4b93738ed1a762cb39094a33555d927334bc7 2013-05-17 15:30:30 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.VB.giw-df9ad789182669880fa87d8a442cff14636a45d2 2013-05-18 14:00:04 ....A 9640 Virusshare.00061/Trojan-Clicker.Win32.VB.giw-e9fc26f751e275d90fd1b8637302558c22bb58fe 2013-05-18 02:29:42 ....A 24608 Virusshare.00061/Trojan-Clicker.Win32.VB.gjl-a64e1e72bb9cbadfee6fc676721af34033032789 2013-05-19 05:44:44 ....A 24608 Virusshare.00061/Trojan-Clicker.Win32.VB.gjl-c3c7dab644c8da584de78955ad430c451d6bb175 2013-05-18 18:45:02 ....A 24608 Virusshare.00061/Trojan-Clicker.Win32.VB.gki-7b1a5fec6ea68dc8ecfc7068565a325eed51e214 2013-05-18 02:14:52 ....A 24608 Virusshare.00061/Trojan-Clicker.Win32.VB.gki-832bbbc3b6cf400d8ec628f7b87d5956f09c9c78 2013-05-17 08:23:04 ....A 24608 Virusshare.00061/Trojan-Clicker.Win32.VB.gki-8bb1910a92c5dc94445b11ec7511cd1172f29805 2013-05-18 19:26:20 ....A 24608 Virusshare.00061/Trojan-Clicker.Win32.VB.gki-9aa15114c2c53889ebd5651d45d8513c0e8c2f67 2013-05-18 07:39:20 ....A 24608 Virusshare.00061/Trojan-Clicker.Win32.VB.gki-9d403c708db79933bdd466c27da2522f0366b5eb 2013-05-17 06:09:10 ....A 24608 Virusshare.00061/Trojan-Clicker.Win32.VB.gki-c7cb6b7259e16a7a9e9c3a0a032adf1d82e0bc17 2013-05-17 14:34:50 ....A 24608 Virusshare.00061/Trojan-Clicker.Win32.VB.gki-df32959fe8728b8f5cb5e432d8ab61d4dd59127f 2013-05-17 21:48:40 ....A 16416 Virusshare.00061/Trojan-Clicker.Win32.VB.gkp-48e1aabe2201f94c9a15f1a78cbedfa99025739b 2013-05-18 02:24:14 ....A 16416 Virusshare.00061/Trojan-Clicker.Win32.VB.gkp-930bbdab1d4cc0bac1f1d95899b8d08a273d33a2 2013-05-18 17:45:58 ....A 16416 Virusshare.00061/Trojan-Clicker.Win32.VB.gkp-ddec8cbf96395fa82dd0cb5b72d06023d1487eed 2013-05-17 04:52:02 ....A 15437 Virusshare.00061/Trojan-Clicker.Win32.VB.go-5da64440c9652b4f902e9aed4eb6df57990e1c7f 2013-05-18 04:35:40 ....A 28672 Virusshare.00061/Trojan-Clicker.Win32.VB.gpa-5ed0b7fb7e1732cff08ab1b7f882aec368740bbe 2013-05-17 01:57:44 ....A 142093 Virusshare.00061/Trojan-Clicker.Win32.VB.gs-6ea4975ee0857a56d194103216028b438611ec71 2013-05-17 23:34:06 ....A 259531 Virusshare.00061/Trojan-Clicker.Win32.VB.gtl-cd7a556fa7b7f00764782ee76404cdb4190e874d 2013-05-17 22:37:56 ....A 69632 Virusshare.00061/Trojan-Clicker.Win32.VB.guq-81aff7d4eb4c70350b9bedb0f3d0b7c5873be835 2013-05-18 04:28:54 ....A 20480 Virusshare.00061/Trojan-Clicker.Win32.VB.gxo-4b9b091ba8fafb9b41141c9482664d57b6e37f57 2013-05-16 23:54:08 ....A 14336 Virusshare.00061/Trojan-Clicker.Win32.VB.hm-778dbfbe0db1ef9c973c9b4b479073b7213ce71b 2013-05-20 02:18:42 ....A 110592 Virusshare.00061/Trojan-Clicker.Win32.VB.irb-25eeb5c5bd86aba1dbd7b4fad3744762d1469e7c 2013-05-17 23:59:00 ....A 110592 Virusshare.00061/Trojan-Clicker.Win32.VB.irb-8b188a40a631069455ad5f6be0d83511578bed2d 2013-05-18 07:46:32 ....A 110592 Virusshare.00061/Trojan-Clicker.Win32.VB.irb-dd1483695a8f2035ed6cbb3168730a9d17bdeedf 2013-05-17 08:12:08 ....A 65536 Virusshare.00061/Trojan-Clicker.Win32.VB.isfs-131b4f443d023921805da8d267667dfedd42cb16 2013-05-17 16:19:32 ....A 65536 Virusshare.00061/Trojan-Clicker.Win32.VB.isgh-ae8349655eb783974d5468d5d675ccab5649c449 2013-05-18 01:22:02 ....A 65536 Virusshare.00061/Trojan-Clicker.Win32.VB.isgk-f4958a05994f35240f777bbdf677eb27cb61a932 2013-05-20 01:35:26 ....A 45056 Virusshare.00061/Trojan-Clicker.Win32.VB.ishd-f4ae99321677e53633e7298e4d6e81692aa0e4fc 2013-05-17 01:08:42 ....A 77824 Virusshare.00061/Trojan-Clicker.Win32.VB.isic-479e657d6f97fe3aa9ef259257138fc30a6aa146 2013-05-18 14:58:12 ....A 57344 Virusshare.00061/Trojan-Clicker.Win32.VB.isil-8d601523b562ee234616aae47d87f42a50d3f8eb 2013-05-17 19:58:54 ....A 42068 Virusshare.00061/Trojan-Clicker.Win32.VB.iss-17805934fbc624aa3dd0220ea23370e0de809c43 2013-05-17 20:08:14 ....A 41372 Virusshare.00061/Trojan-Clicker.Win32.VB.ist-d581869cf896050092fe607d8e3b742cc4d649f8 2013-05-18 10:36:56 ....A 138081 Virusshare.00061/Trojan-Clicker.Win32.VB.iswn-8a30555c228cc8b8b17985c097109b51120f72a8 2013-05-17 13:28:06 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.VB.itpr-d901426ed7dd677e477d5d1d97f0ba4d4e9833c4 2013-05-17 22:14:52 ....A 40960 Virusshare.00061/Trojan-Clicker.Win32.VB.iudh-10ae470b22a8eba20de67ebe2ead4be018391802 2013-05-18 04:13:02 ....A 471043 Virusshare.00061/Trojan-Clicker.Win32.VB.iuil-087fda88ad715f501ffaf75a76e6d8a8d069ccf5 2013-05-17 23:54:48 ....A 548864 Virusshare.00061/Trojan-Clicker.Win32.VB.iunc-63f1ea5ddc8ec830ae7a57f7d87d9f8882dda1bf 2013-05-17 07:08:10 ....A 126681 Virusshare.00061/Trojan-Clicker.Win32.VB.iutx-98b06aa765cfa7fc1f060e41e7aeb4a2affddd1b 2013-05-18 14:58:06 ....A 450560 Virusshare.00061/Trojan-Clicker.Win32.VB.iutx-d0c5300d924c508db18a964f38ce92ffc1efcf71 2013-05-18 21:15:04 ....A 127286 Virusshare.00061/Trojan-Clicker.Win32.VB.iutx-da69803966845082dd4fe9a5bed71e876d949866 2013-05-17 12:50:20 ....A 126939 Virusshare.00061/Trojan-Clicker.Win32.VB.iutx-eadd6da115a2fce29e4ed026096d52e4554bd0fd 2013-05-17 18:57:02 ....A 31232 Virusshare.00061/Trojan-Clicker.Win32.VB.iuzo-11937aa6145c5d1c850dff7ca54120d816fa0787 2013-05-17 09:03:48 ....A 131072 Virusshare.00061/Trojan-Clicker.Win32.VB.ivbv-58300d8f2a0bd4ad0c78f16ad4f5e10e945c8767 2013-05-17 01:38:44 ....A 53776 Virusshare.00061/Trojan-Clicker.Win32.VB.kc-b4018065ae87c31c41f162218061102e1a052e29 2013-05-17 12:47:18 ....A 36794 Virusshare.00061/Trojan-Clicker.Win32.VB.la-996f3cdce9e224f4ca830f07b82ab7e655ec3092 2013-05-17 00:20:24 ....A 43821 Virusshare.00061/Trojan-Clicker.Win32.VB.lb-3d6c6c600e9d9740a47a83f4482f7421cbd5df9c 2013-05-17 00:09:50 ....A 364544 Virusshare.00061/Trojan-Clicker.Win32.VB.ly-5c0723e566b678ba689aa6ac9eb9910fe55f1b53 2013-05-18 02:52:40 ....A 65536 Virusshare.00061/Trojan-Clicker.Win32.VB.mo-6ba61e696fc441b016cf37c7a90138b45a9e9568 2013-05-17 05:03:12 ....A 53248 Virusshare.00061/Trojan-Clicker.Win32.VB.nj-c45d3077106fd5cd6988443dbc6d0e56f95be416 2013-05-17 18:16:50 ....A 32768 Virusshare.00061/Trojan-Clicker.Win32.VB.nq-1b513ffd664d73772a1672b11e5f05b631c87401 2013-05-18 21:02:12 ....A 69632 Virusshare.00061/Trojan-Clicker.Win32.VB.nt-b90ad77a112dab82c40b659971a424b97fe84dd3 2013-05-17 15:48:00 ....A 24576 Virusshare.00061/Trojan-Clicker.Win32.VB.qg-97ba7dd6139acaba0f77615828eb34f9a802dd74 2013-05-17 01:26:54 ....A 73728 Virusshare.00061/Trojan-Clicker.Win32.VB.qj-27acf945b3a6c54c9b80103fc6d24769d51163b9 2013-05-18 10:51:30 ....A 5708 Virusshare.00061/Trojan-Clicker.Win32.VB.qj-63730328b2f13188c06c52a436ce357b6659fd82 2013-05-17 00:44:38 ....A 28225 Virusshare.00061/Trojan-Clicker.Win32.VB.qj-a71bcd97455cc51675e2179782dba06f917495fe 2013-05-17 14:04:02 ....A 22016 Virusshare.00061/Trojan-Clicker.Win32.VB.vw-2038d60f80dd65380741bcf50b0cf065514a4a11 2013-05-17 11:27:18 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.VBScobb.gd-532a80d43f7c3506ae6f74db7e60c323741e9a0b 2013-05-18 04:11:08 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.VBScobb.gx-80217e1db7e7be9156efad01efe3cd03ee47d89f 2013-05-17 17:35:26 ....A 40960 Virusshare.00061/Trojan-Clicker.Win32.VBScobb.if-a9e34501e953051627f3231ae05eb903a93fe12e 2013-05-17 19:50:56 ....A 40960 Virusshare.00061/Trojan-Clicker.Win32.VBScobb.io-99fc9e3151e26620726966b94515c52bf9458896 2013-05-17 19:21:22 ....A 40960 Virusshare.00061/Trojan-Clicker.Win32.VBScobb.lq-faf23f7a0d2448521621911a825ac92d73082feb 2013-05-17 12:35:06 ....A 32768 Virusshare.00061/Trojan-Clicker.Win32.VBiframe.cbk-9ec4c9521d3dc68e6fc8c6f812acfa874dd83a72 2013-05-17 04:51:38 ....A 32768 Virusshare.00061/Trojan-Clicker.Win32.VBiframe.fbq-2d2ae1c46b749c5423b545a7ad2420ff95b2d3f5 2013-05-18 04:21:26 ....A 107005 Virusshare.00061/Trojan-Clicker.Win32.VBiframe.fff-d5296f1d974c1b10f4680b27483aac4d35b53f37 2013-05-18 00:30:58 ....A 36062 Virusshare.00061/Trojan-Clicker.Win32.VBiframe.ffj-eb83189090890f1d24417544185ed4f29ca7d8f3 2013-05-17 18:58:44 ....A 36933 Virusshare.00061/Trojan-Clicker.Win32.VBiframe.ffm-08f18be1742b4db93f6c3d541bc56609c7c52273 2013-05-17 15:43:28 ....A 192693 Virusshare.00061/Trojan-Clicker.Win32.VBiframe.ffm-37e1923af0c0c606c191bd46a8add6d551d390ab 2013-05-18 17:35:36 ....A 36933 Virusshare.00061/Trojan-Clicker.Win32.VBiframe.ffm-6b73b1136d5597aa2dd28c0945cb1924b404b14f 2013-05-18 12:31:32 ....A 192769 Virusshare.00061/Trojan-Clicker.Win32.VBiframe.fgl-0084dc3e2e93f8415031158bd3ee4c8cb9217844 2013-05-17 12:15:22 ....A 495104 Virusshare.00061/Trojan-Clicker.Win32.Vesloruki.bmj-83eff7768416d888a1848c6b0790d5f2106c92a0 2013-05-18 06:42:32 ....A 234496 Virusshare.00061/Trojan-Clicker.Win32.Vesloruki.cei-e747a0a268ab8f5c45002089314f9a57b280b6de 2013-05-17 11:09:30 ....A 353280 Virusshare.00061/Trojan-Clicker.Win32.Vesloruki.dch-8d0714c2b50f810f87f4e86e170112eb0cc919e2 2013-05-18 19:30:14 ....A 296448 Virusshare.00061/Trojan-Clicker.Win32.Vesloruki.eay-8fa211d44c3b8e24e9fadbe995e5c04158f92526 2013-05-18 20:29:30 ....A 461824 Virusshare.00061/Trojan-Clicker.Win32.Vesloruki.efd-6337f7d1b6c97f2a1cc61dd9a1f8f757cda9d760 2013-05-18 13:56:10 ....A 36864 Virusshare.00061/Trojan-Clicker.Win32.XLite.a-161c48d532158ac344286e207b4e94a0ac2dec4e 2013-05-17 11:37:22 ....A 20992 Virusshare.00061/Trojan-Clicker.Win32.Zasil.a-67d7817dc763cb1bd557cbd22215da7ce0b0238e 2013-05-17 22:38:58 ....A 13312 Virusshare.00061/Trojan-Clicker.Win32.Zasil.a-7ec7f39a1da9e0d176bfccb036963becc64d58e3 2013-05-17 13:59:30 ....A 558592 Virusshare.00061/Trojan-DDoS.MSIL.Agent.b-d33d45db06b994736eaeec4ff55e4a69c4253ed4 2013-05-20 01:33:34 ....A 33280 Virusshare.00061/Trojan-DDoS.Win32.Agent.ei-365f9d9f305e4e30a3621d16218c746a7c26e940 2013-05-17 08:22:46 ....A 81920 Virusshare.00061/Trojan-DDoS.Win32.Agent.ei-dc35fffe0b50f0dde3642f63c8173454145fd9bd 2013-05-18 02:10:50 ....A 117760 Virusshare.00061/Trojan-DDoS.Win32.Agent.p-1dbf5dbbdd721b37c4af6c8aa272494560d5849c 2013-05-17 09:54:14 ....A 117760 Virusshare.00061/Trojan-DDoS.Win32.Agent.p-aa2615a9fe54e29970397751e67c58f1fc3543eb 2013-05-18 04:02:24 ....A 94208 Virusshare.00061/Trojan-DDoS.Win32.Agent.piz-601746f41ba4a42c3ce36c25edfb90245713eb06 2013-05-19 22:23:34 ....A 151552 Virusshare.00061/Trojan-DDoS.Win32.Agent.qq-f025959a2a83871a000e7a2c1c401f5a0876e5f0 2013-05-18 08:45:56 ....A 33872 Virusshare.00061/Trojan-DDoS.Win32.Agent.uf-c30530d5a27d17263b6f5723b77e23757dda4666 2013-05-17 05:40:38 ....A 22086 Virusshare.00061/Trojan-DDoS.Win32.Boxed.aa-35d3ead882a34f0b0d423e9ecbf35c1332d60513 2013-05-17 07:03:22 ....A 22086 Virusshare.00061/Trojan-DDoS.Win32.Boxed.aa-4d7537a8e925b5d8118785c168f276e155dc2b26 2013-05-16 23:43:42 ....A 27206 Virusshare.00061/Trojan-DDoS.Win32.Boxed.gen-3ed2389f98ae1c6c2785c3651a447bb89e610695 2013-05-17 03:49:44 ....A 27206 Virusshare.00061/Trojan-DDoS.Win32.Boxed.gen-6ea8d37e76e0f222a96d2c426efd3617c51a652e 2013-05-17 05:36:08 ....A 27206 Virusshare.00061/Trojan-DDoS.Win32.Boxed.gen-9d8f712543e91772be00a3dc28b25cba27a33819 2013-05-18 10:51:18 ....A 84992 Virusshare.00061/Trojan-DDoS.Win32.Boxed.q-a85b4c179cd20b13ad27c25b5e8b757527301a10 2013-05-18 12:01:42 ....A 25158 Virusshare.00061/Trojan-DDoS.Win32.Boxed.r-75365e749aa5630d5e770b8ff1c6d3936d940950 2013-05-18 01:16:14 ....A 25158 Virusshare.00061/Trojan-DDoS.Win32.Boxed.u-3c6e0af5a238a4166eea0df4008c3a0d7221e197 2013-05-17 22:33:56 ....A 26694 Virusshare.00061/Trojan-DDoS.Win32.Boxed.x-02884968681785492a7b88bb9285b9c7f1096ed5 2013-05-20 01:37:22 ....A 21062 Virusshare.00061/Trojan-DDoS.Win32.Boxed.z-953a9f098492c3f54ff41e65a1f9b8df519efab6 2013-05-17 13:39:18 ....A 259768 Virusshare.00061/Trojan-DDoS.Win32.Fram.a-354545e1c957b635013b992a0b3a3508aa3492eb 2013-05-18 06:54:20 ....A 78756 Virusshare.00061/Trojan-DDoS.Win32.Macri.arz-0397dc0ae13bc1a7739d5af712ab9eea17ae4cab 2013-05-17 21:35:58 ....A 61440 Virusshare.00061/Trojan-DDoS.Win32.Macri.asf-513451818d8d4aaea18b71663d686fe4b0e04c7a 2013-05-17 16:53:22 ....A 61440 Virusshare.00061/Trojan-DDoS.Win32.Macri.asf-b5b272d5faa6502461cc6db7c8f0cc09d5f21873 2013-05-18 00:32:02 ....A 121026 Virusshare.00061/Trojan-DDoS.Win32.Macri.auy-0fac7ee3050b048c28b7883e15b4a8e50028e068 2013-05-17 15:43:08 ....A 73728 Virusshare.00061/Trojan-DDoS.Win32.Macri.avg-6c08a6d205fcc69ee5ed425bc989320b0ea9395c 2013-05-20 02:40:48 ....A 29254 Virusshare.00061/Trojan-DDoS.Win32.Macri.awa-cbedcd4c8bc17ea97a0f76868915293a4b8ad4c2 2013-05-18 18:21:54 ....A 33350 Virusshare.00061/Trojan-DDoS.Win32.Macri.awa-ecc3f9f7381a885baa4af98c0e4a5f41c77de3fc 2013-05-20 00:15:26 ....A 29254 Virusshare.00061/Trojan-DDoS.Win32.Macri.awa-ed2ab75733693bc75faf74cb7264f89c28d84d00 2013-05-18 20:10:28 ....A 32032 Virusshare.00061/Trojan-DDoS.Win32.Macri.eq-69f1126ef4cde8c3a630f911376fd0d69da682ef 2013-05-17 14:17:16 ....A 44426 Virusshare.00061/Trojan-DDoS.Win32.Macri.eq-d93b5d42cf0e41059e50934c2c57e6e6d54ab1dd 2013-05-16 23:07:12 ....A 122880 Virusshare.00061/Trojan-DDoS.Win32.RFF-c7095b6023fccd944bcfa6fa1e2898b7ab20cd6b 2013-05-17 18:45:56 ....A 3426 Virusshare.00061/Trojan-DDoS.Win32.Small.af-207175614f29cfae01dfd419b4fe22cc5a773af7 2013-05-18 06:15:46 ....A 4642 Virusshare.00061/Trojan-DDoS.Win32.Small.l-3f6e3de0e330c2148e5be557d892e4e5ffa8ab24 2013-05-18 13:19:54 ....A 73729 Virusshare.00061/Trojan-DDoS.Win32.VB.aq-61160c4f6a40889bd841b3c636fdebd1425bf528 2013-05-17 20:07:46 ....A 913497 Virusshare.00061/Trojan-Downloader.BAT.Agent.as-5ba59244179218cf8984360b9290c29d5e1d7630 2013-05-20 02:22:10 ....A 236874 Virusshare.00061/Trojan-Downloader.BAT.Agent.az-25453abb51a59b505b96cd1a3aff88434ce482aa 2013-05-18 19:34:14 ....A 39348 Virusshare.00061/Trojan-Downloader.BAT.Agent.cl-9dc08419a7551a20b685e61470c37a782d0dbd67 2013-05-17 13:42:28 ....A 202240 Virusshare.00061/Trojan-Downloader.BAT.Agent.gc-48511de4098b691d2d4753175dd49774462640b4 2013-05-18 20:54:06 ....A 1859584 Virusshare.00061/Trojan-Downloader.BAT.Agent.gi-0375563580176dde9c13fe8fd8237e5bdc614025 2013-05-18 16:04:24 ....A 1633792 Virusshare.00061/Trojan-Downloader.BAT.Agent.gl-8a71f8ea26c788b4d8d80501bb4317e0f5150b4d 2013-05-18 17:58:04 ....A 1004544 Virusshare.00061/Trojan-Downloader.BAT.Agent.go-3097cddb9c4ba916f39bf1db460f6b546f642053 2013-05-17 12:39:24 ....A 1051136 Virusshare.00061/Trojan-Downloader.BAT.Agent.go-313d0cf2c119fab5511d132959b82aab7589adac 2013-05-20 01:29:36 ....A 1051136 Virusshare.00061/Trojan-Downloader.BAT.Agent.go-81c1ef529d338d932ded5b876f2851266712476c 2013-05-17 07:09:42 ....A 1470976 Virusshare.00061/Trojan-Downloader.BAT.Agent.gq-235c4355f7d9659859fa7cbc5bf628924f3d4afb 2013-05-17 08:20:36 ....A 111644 Virusshare.00061/Trojan-Downloader.BAT.Agent.gr-9c456c3c9c477ad6c438348c28d581a146273e2d 2013-05-17 04:34:44 ....A 1148416 Virusshare.00061/Trojan-Downloader.BAT.Agent.gx-4e48a33a1410da1050d1a306a03153d167e83624 2013-05-18 04:16:54 ....A 1130496 Virusshare.00061/Trojan-Downloader.BAT.Agent.he-12283cf638e6be5fb0675698e07b1979762aa6d8 2013-05-18 09:38:08 ....A 1132544 Virusshare.00061/Trojan-Downloader.BAT.Agent.he-26b433df4506fc240d3f5e3db9e63fea44ad93e7 2013-05-17 01:41:52 ....A 1073664 Virusshare.00061/Trojan-Downloader.BAT.Agent.he-88b2af5e724e1ae1f439117c63d908819d202299 2013-05-18 18:48:58 ....A 180904 Virusshare.00061/Trojan-Downloader.BAT.Agent.kt-7e7d4000656029baebb693d8c6e8ba76d30e8253 2013-05-17 03:36:36 ....A 833678 Virusshare.00061/Trojan-Downloader.BAT.Agent.ms-fc92d54aa316ddeea9e3301acdd474694190cf7f 2013-05-17 13:58:06 ....A 257024 Virusshare.00061/Trojan-Downloader.BAT.Banload.c-e4048c93b867ee73916e144ad37c18b6464e46ed 2013-05-18 12:27:04 ....A 63 Virusshare.00061/Trojan-Downloader.BAT.Ftp.ab-80390cd8e33d9da4c60d2a498c1dcff3387f224d 2013-05-20 01:43:48 ....A 73 Virusshare.00061/Trojan-Downloader.BAT.Ftp.ab-bec54c75f2d34461d126b94f6221b7c83a7ee30f 2013-05-17 08:17:32 ....A 57 Virusshare.00061/Trojan-Downloader.BAT.Ftp.c-3a9a52d2a217152cadff238cfabb8fcf3c295226 2013-05-17 03:24:04 ....A 63 Virusshare.00061/Trojan-Downloader.BAT.Ftp.c-67729e3c4f4e6bfa9a86ba91e69f20d4d9e0be68 2013-05-18 07:18:14 ....A 69 Virusshare.00061/Trojan-Downloader.BAT.Ftp.cf-45d9c8658d0872f73f667978e3d4646cfc9338c9 2013-05-18 04:58:18 ....A 73 Virusshare.00061/Trojan-Downloader.BAT.Ftp.ci-9e65988d02e952f44af6bc94d25c62bcc0341c02 2013-05-17 04:17:44 ....A 649 Virusshare.00061/Trojan-Downloader.BAT.Ftp.cq-52cf78f24a1d4aac1aa904e431af4398176aa5d0 2013-05-18 09:51:42 ....A 129 Virusshare.00061/Trojan-Downloader.BAT.Ftp.cq-80800b83f683008d5801d38ae6a3e207f1488942 2013-05-18 04:03:02 ....A 206 Virusshare.00061/Trojan-Downloader.BAT.Ftp.dn-93964a9c7d87422bf5368f9c4fa0d0bd18082db7 2013-05-18 02:12:22 ....A 80926 Virusshare.00061/Trojan-Downloader.BAT.Ftp.hz-c0b6c4cd1186137a09d2e07634a7e5d7c3a4c017 2013-05-18 15:03:28 ....A 70144 Virusshare.00061/Trojan-Downloader.BAT.Ftp.ik-a9ac7bbcce9dc8d58ca7f7295487b2192e276229 2013-05-17 12:14:44 ....A 890 Virusshare.00061/Trojan-Downloader.BAT.Ftp.kk-fa5ce453ff973918ba37c66e322a8b333679f253 2013-05-17 10:32:02 ....A 122368 Virusshare.00061/Trojan-Downloader.BAT.Ftp.kl-a389c7653014957d067ce2bd5e0d8b855219a0bc 2013-05-17 10:27:14 ....A 68 Virusshare.00061/Trojan-Downloader.BAT.Ftp.z-206485d4c9ca1e28329ca190de3ac33cb1430dc0 2013-05-20 02:35:24 ....A 69 Virusshare.00061/Trojan-Downloader.BAT.Ftp.z-255f79708b76dd8b2f6f35cf3ec46255db73c4bf 2013-05-18 09:04:14 ....A 69 Virusshare.00061/Trojan-Downloader.BAT.Ftp.z-469712f93b540a94f4edec84b548b04f012273cc 2013-05-17 00:45:04 ....A 68 Virusshare.00061/Trojan-Downloader.BAT.Ftp.z-663534e026f26805e7b97b3ab3176108d531fa08 2013-05-17 01:40:14 ....A 69 Virusshare.00061/Trojan-Downloader.BAT.Ftp.z-9dfff1d0bbda2e57f26500b82c78521a10030af8 2013-05-17 05:22:20 ....A 70 Virusshare.00061/Trojan-Downloader.BAT.Ftp.z-c0dceed9e1a07483a84cffb6c627dfe9ae60ac33 2013-05-17 13:11:06 ....A 71 Virusshare.00061/Trojan-Downloader.BAT.Ftp.z-fa856a3588477b6ef5e2823b21d80ff51542600f 2013-05-17 20:38:58 ....A 305 Virusshare.00061/Trojan-Downloader.BAT.Small.g-af45c4a6cee3d06d88423479f3c733fa041c9368 2013-05-17 17:05:46 ....A 138 Virusshare.00061/Trojan-Downloader.BAT.Small.j-9d753a159d0760d51925b64c8fd398690e05b745 2013-05-18 05:32:00 ....A 2789 Virusshare.00061/Trojan-Downloader.HTA.Agent.ah-78f689ce14f1497441748495c7d9ed66a30134bc 2013-05-17 06:01:04 ....A 2795 Virusshare.00061/Trojan-Downloader.HTA.Agent.ah-f1cedc22adde46574be2b150a9d52b1513605184 2013-05-17 18:08:30 ....A 226003 Virusshare.00061/Trojan-Downloader.HTA.Agent.ce-3428ca5432319e661451b2a7689b9cbd32764071 2013-05-18 15:17:14 ....A 872 Virusshare.00061/Trojan-Downloader.HTA.Agent.df-884703b583d7ebb54abd43786f8b0cb34968ab6a 2013-05-17 07:41:22 ....A 3737 Virusshare.00061/Trojan-Downloader.HTML.Agent.ae-0c0c9807fd3c9ddc857e1e12b7ad5f960cfc3ea6 2013-05-20 01:47:08 ....A 3737 Virusshare.00061/Trojan-Downloader.HTML.Agent.ae-45f5c064a457a00b9599dcc9884faeea7917d164 2013-05-19 18:39:24 ....A 25099 Virusshare.00061/Trojan-Downloader.HTML.Agent.bp-01d7a03ce20ccc4c3d2b94f5136541ef5af09e71 2013-05-18 20:27:32 ....A 434 Virusshare.00061/Trojan-Downloader.HTML.Agent.bp-02d9ecdb2979e15e0f183e5d11aa225b298e57af 2013-05-17 10:24:28 ....A 34789 Virusshare.00061/Trojan-Downloader.HTML.Agent.i-332d2bd77ed4f8d6b28aaba96a68c033aebf79d8 2013-05-18 04:33:28 ....A 1346 Virusshare.00061/Trojan-Downloader.HTML.Agent.i-c599dbd22698dfe81eb9694a2828dbe27cf01b5d 2013-05-18 21:19:24 ....A 14478 Virusshare.00061/Trojan-Downloader.HTML.Agent.ij-337cb2ff2dfe393868974b15b04fed2ed002bb65 2013-05-18 08:36:46 ....A 7567 Virusshare.00061/Trojan-Downloader.HTML.Agent.ij-657ef8df023d1a2e0b3addde7fbbfadaac77c8d6 2013-05-18 20:46:18 ....A 22961 Virusshare.00061/Trojan-Downloader.HTML.Agent.ij-87bcf3260f7cfb5b1f725f5f5edff9a7e1789c49 2013-05-19 12:21:16 ....A 7208 Virusshare.00061/Trojan-Downloader.HTML.Agent.ij-93250bf9ceafb86f8d10040c93c642c773247b68 2013-05-17 08:24:50 ....A 34963 Virusshare.00061/Trojan-Downloader.HTML.Agent.ij-b344e1dbff3091622d91b0662ff738558ab19add 2013-05-18 20:53:58 ....A 20821 Virusshare.00061/Trojan-Downloader.HTML.Agent.ij-f75a8661307d94ecc730e5d40831bc661a799c80 2013-05-17 19:54:56 ....A 2191 Virusshare.00061/Trojan-Downloader.HTML.Agent.jg-05d5eadbcf1441bbcb9ef881d3ee9a3be6fdcfad 2013-05-17 12:23:10 ....A 2191 Virusshare.00061/Trojan-Downloader.HTML.Agent.jg-45c9cd6e1fe20d18cc85c00f2224d318f1fcbeb4 2013-05-17 15:55:00 ....A 2191 Virusshare.00061/Trojan-Downloader.HTML.Agent.jg-6e615a0b62036928047ebc3de31503274c76429e 2013-05-17 01:17:34 ....A 1399 Virusshare.00061/Trojan-Downloader.HTML.Agent.jg-914c0906363e316087d790501209e8e1a8535c48 2013-05-17 04:06:46 ....A 2191 Virusshare.00061/Trojan-Downloader.HTML.Agent.jg-a3e947b7da29bbb0029939be578aa127270cac93 2013-05-17 20:55:50 ....A 2191 Virusshare.00061/Trojan-Downloader.HTML.Agent.jg-af0965f745f2efd8ff5ba00723565a1a3f643800 2013-05-17 04:56:26 ....A 2191 Virusshare.00061/Trojan-Downloader.HTML.Agent.jg-d8b568a0774d03eb771f0523acf09a7378219902 2013-05-17 01:51:00 ....A 2191 Virusshare.00061/Trojan-Downloader.HTML.Agent.jg-d9eb89e6093f6841d866f57aec7738a8b39d5e9c 2013-05-17 12:27:40 ....A 10038 Virusshare.00061/Trojan-Downloader.HTML.Agent.lq-2e82c8d5a3ac70db1716505f48b2b862ee319165 2013-05-17 21:34:12 ....A 10040 Virusshare.00061/Trojan-Downloader.HTML.Agent.lq-3b2e6a7d9159ec3d6fef73c47d2520853b6aba4a 2013-05-17 14:59:36 ....A 32390 Virusshare.00061/Trojan-Downloader.HTML.Agent.ml-07d21c465842330279d9902467c720a8bbfd6d53 2013-05-20 02:07:12 ....A 1581 Virusshare.00061/Trojan-Downloader.HTML.Agent.ml-5bae81685b5df79ea042ea0db1faec242671d76f 2013-05-19 09:32:14 ....A 20109 Virusshare.00061/Trojan-Downloader.HTML.Agent.ml-cd584d161756010420308f88c56ad2ea8de7dd5d 2013-05-18 15:43:54 ....A 63683 Virusshare.00061/Trojan-Downloader.HTML.Agent.mx-01d88732a4afbb339e6581f02a9809579105728e 2013-05-18 07:19:40 ....A 57567 Virusshare.00061/Trojan-Downloader.HTML.Agent.mx-4d9354f1908a19cc6e30c0e8d4152324c9b8d2fb 2013-05-17 06:59:18 ....A 66622 Virusshare.00061/Trojan-Downloader.HTML.Agent.mx-940d3681418058fc580f95755a673af9e33f00cb 2013-05-17 05:32:12 ....A 60596 Virusshare.00061/Trojan-Downloader.HTML.Agent.mx-ca01ea3a5516d175bbfaf35e5b80ed699f15dbba 2013-05-19 03:57:46 ....A 856 Virusshare.00061/Trojan-Downloader.HTML.Agent.qn-278040de89d7822c1cf4d8e5c6b81ff36c4465db 2013-05-18 12:52:06 ....A 3907 Virusshare.00061/Trojan-Downloader.HTML.Agent.sc-0401b99665c7abbbd68646e7030d6a84088d8b8a 2013-05-17 12:11:46 ....A 3904 Virusshare.00061/Trojan-Downloader.HTML.Agent.sc-12c3376f66778bd0ece9f2f6af088d1b01a4fe9e 2013-05-18 01:13:32 ....A 3908 Virusshare.00061/Trojan-Downloader.HTML.Agent.sc-3dcc0cfe3866aabd2478058a425e30cd696b9fdc 2013-05-17 07:57:02 ....A 86150 Virusshare.00061/Trojan-Downloader.HTML.Agent.sl-65d664a9d93a6bc801c08cfd00d6abd05ef90f0e 2013-05-16 23:28:06 ....A 9030 Virusshare.00061/Trojan-Downloader.HTML.Agent.sl-6f2555bd76232754e7b234e65b7029285d65e349 2013-05-18 15:28:30 ....A 61096 Virusshare.00061/Trojan-Downloader.HTML.Agent.sl-7a17811db28968f725687b4ac198c14a4b08ac42 2013-05-17 03:04:56 ....A 75961 Virusshare.00061/Trojan-Downloader.HTML.Agent.sn-60d29816246deacadf461c62eaccf80eb08ce157 2013-05-19 09:39:06 ....A 7123 Virusshare.00061/Trojan-Downloader.HTML.Agent.sn-8f3d26198ffd649b29cc7f0ea6c4b5ac8438d7ef 2013-05-17 04:17:34 ....A 78715 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-0ca849daa178ac39edfb9c28208a16b76b74f447 2013-05-17 06:46:18 ....A 35758 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-296bbb35fae83dcf95c287ebe429468f87dcd53c 2013-05-17 18:20:48 ....A 12034 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-328544835dc5070b15faf763a72653cd05a951a0 2013-05-17 04:12:40 ....A 81845 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-3824116e39a20aa7c6e7252efa6eff664aa5a9c6 2013-05-17 06:02:08 ....A 33161 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-3b75d84c0854e94b4908c371a803528478f74595 2013-05-17 01:57:50 ....A 81228 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-3f21f88e47129bebcada482fc59bb68ad753a4e9 2013-05-17 23:49:56 ....A 79320 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-42c33adf67c5f78efc3bf7151c7cc4ccc2c3f4e7 2013-05-17 03:43:42 ....A 48865 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-4b119959fe174f3d262061a807cc497efd378396 2013-05-18 10:22:46 ....A 30605 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-6e3674d6b0d0284dcc130030d40d9d0426ed6a5c 2013-05-17 21:21:28 ....A 81456 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-7de439945fc4df8c7d7490bd1c7f4f734a694fbe 2013-05-18 12:14:46 ....A 32790 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-82f2c677b301525ec9112375e4fd819839c54c39 2013-05-17 20:18:34 ....A 77819 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-8326e8399793fea3a8868c1ffd94329b1f21ad91 2013-05-17 02:09:00 ....A 46340 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-88f63dbff4feac77f2eac8c4b90f932c92bf0df6 2013-05-17 03:15:22 ....A 81236 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-a08134c8edeb563c2357b7028f02be932b6ea9a5 2013-05-18 04:15:22 ....A 53212 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-a30f17cb23e879dfdff577093b47c90f05cc602c 2013-05-17 00:45:38 ....A 12023 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-a329f8f7e6d60b1404fbd9c8c5b0672a66e95bca 2013-05-17 19:40:36 ....A 84652 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-a37086aba317b35cc046c6b562a833e230a6b4e8 2013-05-18 15:36:50 ....A 24793 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-aa2e1f74f2ddf8bac0e122e275a60b50ede52fa7 2013-05-17 02:55:40 ....A 68516 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-afd014fd76ea730bdb59165e69c326cf8bc17d3a 2013-05-18 12:09:14 ....A 47696 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-ba83c7f966cdc48133f0fb2c21e200f9699bf260 2013-05-20 01:48:36 ....A 23473 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-c47f7d96ed9a0289118598ee5bd156f7083bea4c 2013-05-17 05:54:18 ....A 31019 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-ca8777e96808f6256953a1a5759cbe2d0774500a 2013-05-17 22:00:06 ....A 29496 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-dc98f2f6d238baf63cc26cb90d50dad2238daa83 2013-05-17 17:35:48 ....A 73666 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-de5905c0bde3b6f11f7072ef07f822a872421b66 2013-05-16 23:12:44 ....A 83241 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-e94618c652abc2e0f944ae7290737fadf0cf0374 2013-05-17 00:17:54 ....A 81756 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-ee354a941f8b018b499e3edd3d037fb458f293db 2013-05-17 14:42:20 ....A 85711 Virusshare.00061/Trojan-Downloader.HTML.Agent.wy-f04338c8f7b20e402ef4c47f32b8e3de8ede321c 2013-05-17 00:18:50 ....A 41459 Virusshare.00061/Trojan-Downloader.HTML.Agent.xn-1dc66fe3659ca88e1511540f9151aa53659f0cec 2013-05-17 06:30:40 ....A 34011 Virusshare.00061/Trojan-Downloader.HTML.Agent.xn-32537e976ec4da9c0dc44d052b6831772ccae637 2013-05-17 05:43:28 ....A 41143 Virusshare.00061/Trojan-Downloader.HTML.Agent.xn-511e2df80e082f176f3d2e1cba25f6a05856d02e 2013-05-17 06:49:42 ....A 40352 Virusshare.00061/Trojan-Downloader.HTML.Agent.xn-63a4afc42aaa0887d5fde73f8bea3b2b7a4c557a 2013-05-17 19:05:34 ....A 83282 Virusshare.00061/Trojan-Downloader.HTML.Agent.xn-7d213265aba7f48f9f4c8ca6ae3a16c2499625ec 2013-05-17 05:38:00 ....A 40014 Virusshare.00061/Trojan-Downloader.HTML.Agent.xn-7ff7dd86e02051395cdde6f84dac94b02b76a86b 2013-05-18 20:05:10 ....A 42831 Virusshare.00061/Trojan-Downloader.HTML.Agent.xn-cad058621d83167bdf521b871dea43caa1ddffae 2013-05-17 00:47:02 ....A 78510 Virusshare.00061/Trojan-Downloader.HTML.Agent.xn-d14802250c28457f530d2d6793ef37b6e644d2bc 2013-05-17 05:12:34 ....A 15451 Virusshare.00061/Trojan-Downloader.HTML.FraudLoad.h-7adc5a5da8d140c5b386cbe0c9781f9064215965 2013-05-18 11:20:32 ....A 15451 Virusshare.00061/Trojan-Downloader.HTML.FraudLoad.h-bfba43a9312b9dcea4cabfba36556dc2e3e6c1c7 2013-05-18 21:54:32 ....A 14465 Virusshare.00061/Trojan-Downloader.HTML.FraudLoad.m-01fbbf1fdfa37a7d64f27683227b8575eaf5d6bd 2013-05-18 08:57:22 ....A 858 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aaz-75b3ae6afe63f0af3f9f975b2b4ac5abd94004ee 2013-05-18 06:23:52 ....A 22254 Virusshare.00061/Trojan-Downloader.HTML.IFrame.adl-259ca6096c6e3fb1f5596ce2065aa2185ce7de80 2013-05-17 18:06:44 ....A 34049 Virusshare.00061/Trojan-Downloader.HTML.IFrame.adl-cc7c0b78b9e8f2553d2e836ee4b1982add768089 2013-05-17 03:42:46 ....A 48552 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ady-f42094a0ea7d080b2e1fcd9905fc56a7eb6afa6d 2013-05-18 18:13:02 ....A 25311 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aea-c00f6565988ddce490509a0c5be04c2dae176ab3 2013-05-18 16:56:36 ....A 2790 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aeh-ec3133dde2b1fb36e2a7fa268c1f4536007b68e9 2013-05-17 14:15:30 ....A 31199 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aga-3d073ee3fc263d20a95c4fc1ab4564c30a105a0a 2013-05-17 01:39:44 ....A 28877 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aga-47dd7cce357fad7a00867111bf36e34a2b100d05 2013-05-17 02:22:14 ....A 29630 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aga-a092d1f013615b16ffa17410fbc443db4b4d00ff 2013-05-17 02:19:12 ....A 31960 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aga-c2c4c1964d845f699fa1f7c8c15307cb2aa6a798 2013-05-17 01:14:12 ....A 30436 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aga-f47eb4aba7b17db06bd24e0109aa7943f02a1bed 2013-05-17 01:26:40 ....A 21620 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahf-d307a0c65bf413c5594cdd67f357d9ff2afd4cf1 2013-05-18 08:27:04 ....A 23018 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-01005d6b0e1e31a1d7d6f0673b533a469082768a 2013-05-17 05:02:20 ....A 12602 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-0277ce0b3b96ceac442df195ec1d726c253ef25c 2013-05-18 01:41:18 ....A 27156 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-10f59c5ec79f88209bdb3bf373cb7499ccdacf3e 2013-05-17 04:23:10 ....A 11396 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-179a685880af0aa71406bcfc1055f8df2d281c7d 2013-05-17 04:35:34 ....A 11426 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-27eab9f44144d198f038f94709c0fbd3b7352f52 2013-05-17 00:15:16 ....A 38647 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-2815ffa3b0682599da7a0be523dad7d68d52849f 2013-05-17 05:30:20 ....A 6770 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-38f8273b53a19c5a321f35d61128d32dd72680c5 2013-05-17 06:22:44 ....A 6620 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-3b2292cd174414ef62a1315a82aa068b06626d5f 2013-05-17 04:55:36 ....A 17900 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-3da0c083891f9c707b064ff47aca9e1ffeb5b397 2013-05-18 03:40:52 ....A 30437 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-62663b84aeea11ce8183d16e219be4f6e1075951 2013-05-18 08:03:24 ....A 2832 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-6652a8be5bc4679e40eb2807da0974d6198f8bf1 2013-05-17 04:24:32 ....A 16013 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-9170411e889fb79b6df5b850bbd4231dc8dcfc46 2013-05-17 05:08:54 ....A 4313 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-92452f6707e6d6e541fbfa60491c99c759444b67 2013-05-17 02:47:30 ....A 57416 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-936444c8b428fac472def07947a3297a33b6535e 2013-05-18 17:33:28 ....A 27101 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-937cced9c334b8302bfae79634979c164d05a9bf 2013-05-17 06:07:40 ....A 12247 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-a2effea5b598713a7e86dd176248280d5576d5d4 2013-05-18 05:41:40 ....A 5827 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-a464ff5a204a12bf5ed81d2c9dcf4cde7b31eb56 2013-05-18 13:08:08 ....A 20834 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-a70953e54745e656d8bdaa7c74a64bc227c8c5b9 2013-05-17 15:27:04 ....A 56616 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-b03ab88926efd222832154201a0b53527848fcac 2013-05-18 07:30:10 ....A 5622 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-e65068c8242793ef5fe38226711a0d900d54f906 2013-05-17 19:01:40 ....A 39894 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-e6ecb740770c417ac0252cbd243f274e0457eee6 2013-05-17 06:50:18 ....A 11341 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ahr-f5b5cde339de2a40eb0d9fee370f00e3d2edfd40 2013-05-19 10:40:48 ....A 21860 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-239c8919fa20ac3047e913e18d85b910645e53ef 2013-05-18 05:42:06 ....A 5339 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-2f1ea15af6ee2740d51b280f9b951d8155af8b95 2013-05-17 18:48:56 ....A 11347 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-409807cc9ed3eb6169c1351eb8091a4b35904feb 2013-05-18 12:19:50 ....A 32765 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-41744f4d84ff9b8e9507825b8ec414620b9272d0 2013-05-17 01:56:46 ....A 12000 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-441c2c456b2bf9d1988fe87b1f9ff7fbc227d76a 2013-05-17 00:29:24 ....A 37266 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-4821f214fe8fbc4b4447213c1fab36e9ed53ad62 2013-05-17 05:31:32 ....A 4381 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-490e3c4f61a2b67ba65c0e2b300f9e5fa73950f8 2013-05-20 02:31:26 ....A 3855 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-63aaa6f42dc25602fd2b16db1a8414adfbf0ca1b 2013-05-18 18:11:10 ....A 12608 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-6463d4866a93fc8c7a30d6ddd10559d7ef46cd72 2013-05-17 13:42:42 ....A 47010 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-6918d721ed386092c2da3c4eb48a9d497148127c 2013-05-18 06:00:50 ....A 18177 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-756e6e7727732714ff4161ad3b1b98dcc75c1348 2013-05-17 04:19:42 ....A 46462 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-79687e290d2d920e407cb6b241ee777242a0ef3a 2013-05-17 05:41:42 ....A 2770 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-7d343ce1ec7aa06be4b2543959a855c60dec8a40 2013-05-17 02:34:52 ....A 11591 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-93e50316a618391f040c90429e1f73edc478a2de 2013-05-17 21:59:38 ....A 34381 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-9456c209497346f3b8047d5e7a7ea916e6d50014 2013-05-17 00:41:34 ....A 30014 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-97469e7b9ccd04de0ae0384fc7dd7db7294007d9 2013-05-17 03:15:46 ....A 48226 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-99cc510e7af5e5d1eb01c158d9e9f76af7fd1b76 2013-05-18 02:31:38 ....A 27890 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-9a2408a9e229d13c46d0a34b6693eda6c138354a 2013-05-17 02:25:08 ....A 139564 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-a2700f786192e403e5f2178ba794db20dc897c9a 2013-05-20 00:23:08 ....A 2418 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-a37e11254a9e5abbedaa15df9244602f4a40208f 2013-05-17 04:53:20 ....A 2573 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-a68c53cff441e0ede000a3155b43a8402e0c2e7a 2013-05-17 14:11:10 ....A 29869 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-b97facfaa24e02dd73d5bc9e424e20f2ad4cbabf 2013-05-17 00:37:28 ....A 34587 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-c65cf0af91676f1ea8a4441a6140e883f61a5440 2013-05-17 01:11:22 ....A 38119 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-cab4cc70151e713f91c94e11cfccdd7735a4ca47 2013-05-17 02:33:14 ....A 37692 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-e67e1d1faab481352623c39b2066de8021ef0013 2013-05-17 06:58:06 ....A 5501 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-f09c5907a00cc4f84f8cdbb1352e0031712079ef 2013-05-18 16:41:50 ....A 2610 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-f7967934b6ba26c000429df717229ec6373cd88f 2013-05-17 06:07:26 ....A 4191 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-f90598271fe93a2f5c5539217e72f0369ec5329a 2013-05-17 01:23:18 ....A 19127 Virusshare.00061/Trojan-Downloader.HTML.IFrame.aje-fbc9ebd53cbab934381b8c95cdd9fbd0b0dd7378 2013-05-18 19:11:14 ....A 18390 Virusshare.00061/Trojan-Downloader.HTML.IFrame.c-fcce644286b3c705a7f00dd6f62004177513d5fc 2013-05-17 05:34:34 ....A 2451 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ds-df7c75a71df70a072d4c23d0cfdbdb75fe7e68bc 2013-05-18 05:29:44 ....A 59836 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ey-d8ab30753a14dcafcc7b87f546c04fa86ca286c6 2013-05-17 02:06:30 ....A 21286 Virusshare.00061/Trojan-Downloader.HTML.IFrame.j-52cbc88765c001d0b1eecb773b9e46e5f294646d 2013-05-17 22:50:26 ....A 21373 Virusshare.00061/Trojan-Downloader.HTML.IFrame.ts-e7c29d26997c60425eed41400fa9fa1ef70ce5e8 2013-05-18 01:28:48 ....A 123572 Virusshare.00061/Trojan-Downloader.HTML.IFrame.um-3f5f1c431317588adad3de69a607bcf69f82610a 2013-05-17 06:57:54 ....A 15692 Virusshare.00061/Trojan-Downloader.HTML.IFrame.vz-8f7da4d2c97282cc6dacd55275663235fee5e566 2013-05-17 02:44:22 ....A 9161 Virusshare.00061/Trojan-Downloader.HTML.IFrame.we-a4ceab5a8eb1d2d1c82b9badcd9a452fbb1b2414 2013-05-17 23:43:26 ....A 38023 Virusshare.00061/Trojan-Downloader.HTML.IFrame.xg-8001b1ac7ed852d9812006e6e57d35115901127c 2013-05-17 08:16:20 ....A 19804 Virusshare.00061/Trojan-Downloader.HTML.IFrame.zq-8d36caf16ec35553b66a2b8c21113f7c43368e7f 2013-05-17 02:33:58 ....A 213289 Virusshare.00061/Trojan-Downloader.HTML.Iframe.ags-489c09798a055cdc082493a08c394a61f576eddb 2013-05-16 23:56:28 ....A 91052 Virusshare.00061/Trojan-Downloader.HTML.Iframe.ags-5a42a3fd206a6dc55ec872916dbca4fbe5df4da5 2013-05-17 18:51:50 ....A 209992 Virusshare.00061/Trojan-Downloader.HTML.Iframe.ags-5de4d4db81f1202dcffa2f72f0904360559eb4df 2013-05-17 03:45:48 ....A 231417 Virusshare.00061/Trojan-Downloader.HTML.Iframe.ags-60b92c28f6f8143286ada512ef6753846bc20dcc 2013-05-17 00:07:14 ....A 151858 Virusshare.00061/Trojan-Downloader.HTML.Iframe.ags-66a41d0a7bbf7128b0967fc69eaea26eda151cf4 2013-05-17 16:22:26 ....A 140647 Virusshare.00061/Trojan-Downloader.HTML.Iframe.ags-a87d5673abc64d95d82e06017db0c6cfbb2fcf0c 2013-05-17 15:13:40 ....A 153684 Virusshare.00061/Trojan-Downloader.HTML.Iframe.ags-bead89310e5f3db763fd267f7f7736742dbeabdf 2013-05-17 13:40:26 ....A 198839 Virusshare.00061/Trojan-Downloader.HTML.Iframe.ags-c063c6b7154c60b81180f3e39ffd113ba5bc44c7 2013-05-16 23:31:48 ....A 117213 Virusshare.00061/Trojan-Downloader.HTML.Iframe.ags-dcd6fafc0c1397a87c3e99dcffee0623238ae155 2013-05-17 00:37:58 ....A 13021 Virusshare.00061/Trojan-Downloader.HTML.Iframe.ahn-8c9fa5bfca5b5ef18defa779b90c5cbcdf8e67b7 2013-05-16 23:26:02 ....A 13063 Virusshare.00061/Trojan-Downloader.HTML.Iframe.ahn-93c0107a059e6f53c55faded769aed804ba91c41 2013-05-17 22:31:22 ....A 13084 Virusshare.00061/Trojan-Downloader.HTML.Iframe.ahn-e0efaa86895983fd9ecfa8d097034bd1de9091b8 2013-05-17 14:09:44 ....A 13000 Virusshare.00061/Trojan-Downloader.HTML.Iframe.ahn-e583233d695738c8c2834e92c44c6d632fe2d83f 2013-05-16 23:54:16 ....A 30681 Virusshare.00061/Trojan-Downloader.HTML.Iframe.ahw-72880834a1daa400f70b6870a2dfb121a8962be8 2013-05-18 06:50:30 ....A 7702 Virusshare.00061/Trojan-Downloader.HTML.Img.a-e98502e1af96eccf083273dc07f2bb17c9963da4 2013-05-18 08:16:16 ....A 71768 Virusshare.00061/Trojan-Downloader.HTML.JScript.ac-0953753fa22e5d53d457d6a88eddb189c1745215 2013-05-19 23:58:10 ....A 23214 Virusshare.00061/Trojan-Downloader.HTML.JScript.ac-0f690ef348a6e54dd535e7ae649e79ea57518409 2013-05-17 15:40:18 ....A 28130 Virusshare.00061/Trojan-Downloader.HTML.JScript.ac-834286a7a1cc5fb80ded4f38275914691531c0d9 2013-05-18 08:14:10 ....A 18610 Virusshare.00061/Trojan-Downloader.HTML.JScript.ac-a26bb42626cb6eb5dc0e4f0f647093d5aad0a96e 2013-05-17 13:17:36 ....A 24689 Virusshare.00061/Trojan-Downloader.HTML.JScript.ac-b57f4e3e54abc08b008631e930d364a9f8981e3d 2013-05-18 07:33:48 ....A 23238 Virusshare.00061/Trojan-Downloader.HTML.JScript.ac-db1f1b8abb38f0f3c30660f2ab946ae68d958e37 2013-05-17 05:58:40 ....A 546 Virusshare.00061/Trojan-Downloader.HTML.JScript.bp-482245d1f8aa669569be7dc79378b404a8565fcb 2013-05-17 00:40:08 ....A 8332 Virusshare.00061/Trojan-Downloader.HTML.JScript.dg-1dae89e62306d5b2052ca5dce13e60c65d033999 2013-05-17 13:14:10 ....A 988 Virusshare.00061/Trojan-Downloader.HTML.Meta.aa-9e16719e58b9bb5e7fe8d86ed2e37a3546099de2 2013-05-17 16:52:06 ....A 355 Virusshare.00061/Trojan-Downloader.JS.ActiveX.cc-f4e51c3e373acd7b2bb5d6132bb68a6e1527f3f7 2013-05-17 10:20:26 ....A 1341 Virusshare.00061/Trojan-Downloader.JS.ActiveX.ck-ce3914475f29745b7a882c6e062017fad9c9850d 2013-05-20 01:31:16 ....A 5795 Virusshare.00061/Trojan-Downloader.JS.Agent.aaa-3f95ac36353e8fcd6b591594bfe8338cfeb059f6 2013-05-19 11:56:04 ....A 4169 Virusshare.00061/Trojan-Downloader.JS.Agent.ab-f9ffed5a950ad1c5b93818df18db3fbef2410a37 2013-05-17 18:14:36 ....A 5287 Virusshare.00061/Trojan-Downloader.JS.Agent.ac-85844e3bb316542b9731f76f5a61421213a4ab3c 2013-05-18 05:35:46 ....A 9954 Virusshare.00061/Trojan-Downloader.JS.Agent.afs-f3786489a51904850060c00d8cf025be7244f8c5 2013-05-17 02:40:32 ....A 12236 Virusshare.00061/Trojan-Downloader.JS.Agent.agv-09e4ad390a914c5255abfcffc76ce003df1e03a4 2013-05-17 20:05:52 ....A 1643 Virusshare.00061/Trojan-Downloader.JS.Agent.ahn-05453f56a87fd7b4955cc08adb33f6e8b8bb40ef 2013-05-17 13:08:34 ....A 10065 Virusshare.00061/Trojan-Downloader.JS.Agent.ajo-55e894b775891e0dc9efb0758197ff7bbcff587c 2013-05-20 01:42:48 ....A 10073 Virusshare.00061/Trojan-Downloader.JS.Agent.ajo-6a23c0cf9ec7a7b9e90f28b209c07db45f5713e4 2013-05-17 19:37:46 ....A 64592 Virusshare.00061/Trojan-Downloader.JS.Agent.akf-2623629b18050da21621cac87207d2503a0335d4 2013-05-17 02:13:38 ....A 53123 Virusshare.00061/Trojan-Downloader.JS.Agent.akf-5c61b3802b961bf3235830e3ceddb4028af96e14 2013-05-17 13:36:44 ....A 6939 Virusshare.00061/Trojan-Downloader.JS.Agent.akj-11fe87aca00cbdbf00a14757ddf15e01ffa1123d 2013-05-17 22:40:24 ....A 15044 Virusshare.00061/Trojan-Downloader.JS.Agent.amu-d7b8b125379e271f65ba8960c4ec31fd054d04aa 2013-05-17 20:42:42 ....A 2508 Virusshare.00061/Trojan-Downloader.JS.Agent.ane-c03e2122eea0a50ff56b6b90e10b6a5cd85e8a54 2013-05-17 07:10:44 ....A 1471 Virusshare.00061/Trojan-Downloader.JS.Agent.aql-605116d131a290753d1e2d77994f7b076e6491bd 2013-05-16 23:53:16 ....A 7790 Virusshare.00061/Trojan-Downloader.JS.Agent.azn-f94613b5ceb8dea2b5b58e0d7a650a7a29165add 2013-05-18 09:03:06 ....A 5992 Virusshare.00061/Trojan-Downloader.JS.Agent.bcj-3b730dd6d5eee9d7892a95fae924bbdf76f8d581 2013-05-17 10:21:46 ....A 3216 Virusshare.00061/Trojan-Downloader.JS.Agent.bdh-964859e5dae168a0e96db1f33c8b601e005ce354 2013-05-18 01:29:12 ....A 3380 Virusshare.00061/Trojan-Downloader.JS.Agent.bev-a2c275a6025868b2e290cbb1d34af9aa43383d71 2013-05-18 19:56:10 ....A 9423 Virusshare.00061/Trojan-Downloader.JS.Agent.bjw-34660bde97f31783860c39d7325ea8ecd341f94e 2013-05-18 14:09:50 ....A 3078 Virusshare.00061/Trojan-Downloader.JS.Agent.bkr-ecf32227860211c0ad82fe0047adc97931ef4036 2013-05-18 20:44:26 ....A 5427 Virusshare.00061/Trojan-Downloader.JS.Agent.bx-8213f6d91daca1e7b8deeb133950ca5603e9ba5c 2013-05-17 15:14:06 ....A 103 Virusshare.00061/Trojan-Downloader.JS.Agent.chn-0213dc8261d081fc1b48cee6df04ef583a4e0206 2013-05-18 17:24:04 ....A 922 Virusshare.00061/Trojan-Downloader.JS.Agent.ci-20548d193115c447802cccbd9972cf3778b356d2 2013-05-17 09:42:36 ....A 33421 Virusshare.00061/Trojan-Downloader.JS.Agent.ciw-3562dde4d0930fba65f8731f54653a2085e9f1a4 2013-05-20 00:39:26 ....A 342 Virusshare.00061/Trojan-Downloader.JS.Agent.ciy-1b94b1c736308bb6568f70b4c1eedb2168f4a99a 2013-05-18 18:56:10 ....A 1776 Virusshare.00061/Trojan-Downloader.JS.Agent.cjp-354a8823439f3569f2b23333fc143ec5666f1c27 2013-05-19 15:28:10 ....A 39335 Virusshare.00061/Trojan-Downloader.JS.Agent.ckt-bf6e541620e55e297f4b592c3df2ad21876ff373 2013-05-17 11:51:48 ....A 3856 Virusshare.00061/Trojan-Downloader.JS.Agent.cmh-91f8d8b3d3938ed42502bb9f4e8440c81cee5038 2013-05-17 06:35:06 ....A 7328 Virusshare.00061/Trojan-Downloader.JS.Agent.coj-f696cabe5f296695fba6c1a388ad2dc9cdbac94e 2013-05-17 10:44:12 ....A 3816 Virusshare.00061/Trojan-Downloader.JS.Agent.cxw-3f6532d35051e7e0ce468b949d57b69d370d2456 2013-05-18 05:26:40 ....A 34108 Virusshare.00061/Trojan-Downloader.JS.Agent.czm-6972d2163547c39260823e593c666391d88b8047 2013-05-18 17:53:52 ....A 14669 Virusshare.00061/Trojan-Downloader.JS.Agent.czm-6f23a3df23c581e4002e914d09ce15e849a6e88f 2013-05-18 08:42:32 ....A 14840 Virusshare.00061/Trojan-Downloader.JS.Agent.czm-7ce797c8a0fd0a7672b4823bccdc7d33167c8fa7 2013-05-17 05:03:14 ....A 54359 Virusshare.00061/Trojan-Downloader.JS.Agent.czm-afc7cd66e062f370b237d13ad0a74469bb25715f 2013-05-17 15:32:26 ....A 15953 Virusshare.00061/Trojan-Downloader.JS.Agent.czm-c461e98642d18808f35e4ad6e678b128764b42fd 2013-05-17 18:06:00 ....A 14439 Virusshare.00061/Trojan-Downloader.JS.Agent.czm-fd778890b9872f76ce32a6924b511a11cd0f7dbe 2013-05-17 19:20:50 ....A 14367 Virusshare.00061/Trojan-Downloader.JS.Agent.czz-8b6436dc8bd44afe58d93956997cc5b3e7ab953c 2013-05-18 09:11:16 ....A 2928 Virusshare.00061/Trojan-Downloader.JS.Agent.dcr-2dab9b2b9609ad91f76189641bb63191412f1903 2013-05-17 18:51:46 ....A 957 Virusshare.00061/Trojan-Downloader.JS.Agent.ddw-79b48d1ca506e9d36287ea6294f879896705984a 2013-05-17 10:33:36 ....A 14345 Virusshare.00061/Trojan-Downloader.JS.Agent.dfm-d83dd019c0b9a1072ca3576fedaae430d84dac57 2013-05-18 16:44:32 ....A 1139 Virusshare.00061/Trojan-Downloader.JS.Agent.dii-083f79294ffa421cf68dbcffcc385d67475fceee 2013-05-17 11:49:22 ....A 11580 Virusshare.00061/Trojan-Downloader.JS.Agent.dly-887689a41235d488093f71118a39cb13c7ab5ef3 2013-05-17 06:48:18 ....A 3657 Virusshare.00061/Trojan-Downloader.JS.Agent.dns-661852bd2c90fadc69eb707bfbf36b3278dcf447 2013-05-17 10:57:42 ....A 23476 Virusshare.00061/Trojan-Downloader.JS.Agent.doe-1d501a2df8910a2c469086b2916a674b729e28c5 2013-05-18 17:59:56 ....A 234 Virusshare.00061/Trojan-Downloader.JS.Agent.dpk-ebbc99c7e5ac5679de2881813257576ec980fb44 2013-05-18 06:10:54 ....A 1478 Virusshare.00061/Trojan-Downloader.JS.Agent.dwe-4466986b019e5a186ab9d1b9790e3bf4fd0e6b7e 2013-05-18 02:29:06 ....A 33542 Virusshare.00061/Trojan-Downloader.JS.Agent.dxn-4da93d414db6c9dcdbd529f77f9341eab98126df 2013-05-18 10:45:28 ....A 728 Virusshare.00061/Trojan-Downloader.JS.Agent.dyc-9737c02d58dcee0ee0df2fcf93197d164fe2802a 2013-05-18 08:11:36 ....A 600 Virusshare.00061/Trojan-Downloader.JS.Agent.dyy-d9d5c5c7abc683ef957681bd65b285d9dfe0f61a 2013-05-17 01:54:54 ....A 2105 Virusshare.00061/Trojan-Downloader.JS.Agent.e-ac642017ccab826eecfa5a944a881f80f26947cc 2013-05-18 18:50:54 ....A 2744 Virusshare.00061/Trojan-Downloader.JS.Agent.ebg-a47b3d5f8d6be1ddbaff3bac98a20de37a3f2c3d 2013-05-17 08:54:52 ....A 17659 Virusshare.00061/Trojan-Downloader.JS.Agent.ebz-a6f788acee86b2b3a7e38f2486873835b9a9449e 2013-05-20 02:34:54 ....A 2532 Virusshare.00061/Trojan-Downloader.JS.Agent.eg-3ef40a92c8f6e16db6fb532504f45843cab54e01 2013-05-18 01:06:58 ....A 2391 Virusshare.00061/Trojan-Downloader.JS.Agent.egk-d4502c3c84f0bead28e7bacc655731e32c1a9d92 2013-05-17 20:07:50 ....A 2105 Virusshare.00061/Trojan-Downloader.JS.Agent.ejz-8b14cfd8432d1770653a47e9baa2891a2fe8e798 2013-05-18 09:14:02 ....A 3380 Virusshare.00061/Trojan-Downloader.JS.Agent.eks-45a8c7a5af1f524e97eafcb94392dc1151f78dd5 2013-05-17 23:43:14 ....A 1467 Virusshare.00061/Trojan-Downloader.JS.Agent.ele-6fdc425803ba77e767aec6ca6fddb84ac4936651 2013-05-18 22:01:28 ....A 20415 Virusshare.00061/Trojan-Downloader.JS.Agent.elz-936558cf5d04f30e53da676bd4eaa00f0913102c 2013-05-17 09:00:42 ....A 15481 Virusshare.00061/Trojan-Downloader.JS.Agent.enl-0a0ae2bdc6ba1b5d41e4236b7606b49fc016c16f 2013-05-18 04:09:56 ....A 3024 Virusshare.00061/Trojan-Downloader.JS.Agent.eri-c0533e65589bd72ac89e72ae14a2d7bd0c9b7252 2013-05-17 08:23:48 ....A 2416 Virusshare.00061/Trojan-Downloader.JS.Agent.esf-d9cea520fd4e7a13ee52bdddf63d3c4ef3705931 2013-05-19 16:47:14 ....A 2170 Virusshare.00061/Trojan-Downloader.JS.Agent.esl-87d599567712d74016c28728494996329cead1e1 2013-05-20 00:38:12 ....A 71749 Virusshare.00061/Trojan-Downloader.JS.Agent.eso-5c8e4cc83289e160347749b5e6688d43b9df547e 2013-05-17 12:06:32 ....A 972 Virusshare.00061/Trojan-Downloader.JS.Agent.etc-d3a576835a39c82a2813532abc7dca8c27889c32 2013-05-17 14:19:54 ....A 31087 Virusshare.00061/Trojan-Downloader.JS.Agent.etr-4f0aafab52794cd7193cb30d04a2868195eba7e3 2013-05-17 07:31:28 ....A 18547 Virusshare.00061/Trojan-Downloader.JS.Agent.eur-e31f8361afa8bef5621a2f61a96a32146a2a1416 2013-05-20 00:20:04 ....A 1751 Virusshare.00061/Trojan-Downloader.JS.Agent.exp-9b5a37d3f90b4b73d77d96713f565ce5b73004c7 2013-05-17 16:57:26 ....A 44978 Virusshare.00061/Trojan-Downloader.JS.Agent.fbd-00dfa0064a80896a0d828cdfb71fa6fc2044c74d 2013-05-17 14:17:40 ....A 15299 Virusshare.00061/Trojan-Downloader.JS.Agent.fbs-c8fbb6e5a20ce55324c6e8b1e711dad426712bbc 2013-05-17 08:39:02 ....A 9814 Virusshare.00061/Trojan-Downloader.JS.Agent.fdg-250968a5773e2f08a974e20fe4aabb5e935fa4ae 2013-05-17 12:09:24 ....A 14602 Virusshare.00061/Trojan-Downloader.JS.Agent.fdg-5e1e0bc2f0cbfd04d2b281c31decd3c484c4060f 2013-05-20 02:38:08 ....A 9539 Virusshare.00061/Trojan-Downloader.JS.Agent.fdg-79437cda02bf04522a4f889c910f483656fb1ef7 2013-05-20 00:53:30 ....A 13974 Virusshare.00061/Trojan-Downloader.JS.Agent.fdg-7e41505883b9241d2fef53a8808f5f1f29845d17 2013-05-18 11:22:46 ....A 12064 Virusshare.00061/Trojan-Downloader.JS.Agent.fdg-f9d512dc0e8859ae83d0b1e191698f352a339036 2013-05-17 07:46:22 ....A 792 Virusshare.00061/Trojan-Downloader.JS.Agent.fdn-29c4cacc549fc0afe3faa33ee936f2fe6d3e683a 2013-05-18 17:03:30 ....A 5537 Virusshare.00061/Trojan-Downloader.JS.Agent.few-cc3c6fb266211bf5edaac284a56cb5d9fa013dfe 2013-05-17 17:05:38 ....A 856 Virusshare.00061/Trojan-Downloader.JS.Agent.fhb-e2b20a44628bdbf0a49fb1987df26943850cff65 2013-05-18 05:21:08 ....A 4611 Virusshare.00061/Trojan-Downloader.JS.Agent.fhg-c9faa0ca70b1cf7f0b256c2b7d0596aa1c27f565 2013-05-17 22:42:10 ....A 4611 Virusshare.00061/Trojan-Downloader.JS.Agent.fhg-ef965e59cd8a47264c63a02febe395a3f3a2d2d9 2013-05-18 06:42:26 ....A 820 Virusshare.00061/Trojan-Downloader.JS.Agent.fln-ac0d946d9aec7310be95567878e8a591911999f3 2013-05-19 00:35:24 ....A 3009 Virusshare.00061/Trojan-Downloader.JS.Agent.flx-655b90e1fd9a5786e16ee66f19526d89de4a459a 2013-05-18 09:11:40 ....A 30417 Virusshare.00061/Trojan-Downloader.JS.Agent.fmj-279e39feeee99f08656549d8860e2654fa4b5a0d 2013-05-18 18:26:56 ....A 19058 Virusshare.00061/Trojan-Downloader.JS.Agent.fmj-3b6db7b7810c09328368bccb51571edeb7e86602 2013-05-17 06:01:44 ....A 10964 Virusshare.00061/Trojan-Downloader.JS.Agent.fmj-6891e9467eda3be1d5b92404932c282e00737d03 2013-05-17 21:52:26 ....A 11635 Virusshare.00061/Trojan-Downloader.JS.Agent.fmj-e5f9c8064139946689dcc3dc07756dada357b64f 2013-05-17 23:11:44 ....A 11781 Virusshare.00061/Trojan-Downloader.JS.Agent.fnb-a5df0fc925520298460bd81891b69d88b215db1b 2013-05-18 07:09:36 ....A 11324 Virusshare.00061/Trojan-Downloader.JS.Agent.fqo-a4af44a933c73605d765e156f231ff5bd4ebf91a 2013-05-18 07:05:36 ....A 90748 Virusshare.00061/Trojan-Downloader.JS.Agent.fsg-4a1fbf84f068894ef9c6940ccbed46a62e6c14f9 2013-05-18 14:21:40 ....A 673 Virusshare.00061/Trojan-Downloader.JS.Agent.fsg-e9c8d31e4f438ca98c422ebb217f2e8b9bf92aef 2013-05-17 20:28:20 ....A 25880 Virusshare.00061/Trojan-Downloader.JS.Agent.ftm-374193a87ec6c4a225b4cb8b9eb22c02e3670594 2013-05-18 20:17:44 ....A 21883 Virusshare.00061/Trojan-Downloader.JS.Agent.ftm-47d07c489219f6305e7df7474410ff1b80ae091b 2013-05-20 01:16:18 ....A 25875 Virusshare.00061/Trojan-Downloader.JS.Agent.ftm-8867406b538727952c252640cccb4137d83e54df 2013-05-17 07:25:08 ....A 44657 Virusshare.00061/Trojan-Downloader.JS.Agent.ftu-3ea19b1d605bc2502d01d7f66b719dddd6619e08 2013-05-17 02:06:08 ....A 41799 Virusshare.00061/Trojan-Downloader.JS.Agent.ftw-02425a45efb8c6086e091b11da7281e25882bf76 2013-05-19 16:38:14 ....A 51399 Virusshare.00061/Trojan-Downloader.JS.Agent.ftw-37d4d2671b5da9d9f16a377b11629b3796ba5ade 2013-05-18 21:06:36 ....A 73103 Virusshare.00061/Trojan-Downloader.JS.Agent.fut-a1ad9d6c486655452f4caf7864aeb00e9366dfab 2013-05-17 19:00:54 ....A 31517 Virusshare.00061/Trojan-Downloader.JS.Agent.fvz-2eb96e37624069af263d3aa7abd2b8f36808c6e6 2013-05-19 17:12:50 ....A 87627 Virusshare.00061/Trojan-Downloader.JS.Agent.fww-a3f88ad2440f45df47a810e7335aa0cf1742f0b9 2013-05-19 23:33:22 ....A 77799 Virusshare.00061/Trojan-Downloader.JS.Agent.fxu-437c6097c5d0c07aa2c135475efa832a6706ab6f 2013-05-16 23:11:08 ....A 10429 Virusshare.00061/Trojan-Downloader.JS.Agent.fzo-a38c87795e4384bba58e158ea7a767b78df3e7a7 2013-05-16 23:37:38 ....A 6833 Virusshare.00061/Trojan-Downloader.JS.Agent.gb-53f9699fa6b6d4968039204782aa1524c832d909 2013-05-18 00:49:16 ....A 89327 Virusshare.00061/Trojan-Downloader.JS.Agent.gba-f72033d5e3e3a4709b301d31e32b14b17bb71b72 2013-05-17 18:58:18 ....A 5453 Virusshare.00061/Trojan-Downloader.JS.Agent.gcf-0c67f48cfeaa79630a7a16a71b5dfe2f197b4940 2013-05-18 02:11:32 ....A 5449 Virusshare.00061/Trojan-Downloader.JS.Agent.gcf-eb515438d7ed3f1b65c6de331dbb2b1ca8b8cc96 2013-05-18 11:25:24 ....A 10689 Virusshare.00061/Trojan-Downloader.JS.Agent.gdo-a62626d92991045c2bdd7d7b1063075378f45aa9 2013-05-17 04:52:54 ....A 430954 Virusshare.00061/Trojan-Downloader.JS.Agent.gdo-ec48553e9bc698cecde945bc605707ed6ae5c630 2013-05-18 14:49:50 ....A 45671 Virusshare.00061/Trojan-Downloader.JS.Agent.gdq-886bd4505d87204414ecb0ae64269f98d768a9dd 2013-05-17 00:59:10 ....A 45217 Virusshare.00061/Trojan-Downloader.JS.Agent.gev-2664033fde5b3bc059641a10cb5ea196df43f33b 2013-05-18 19:44:08 ....A 45222 Virusshare.00061/Trojan-Downloader.JS.Agent.gev-527049fd79bd920689db0e9d4cc4e6aa4eb6c104 2013-05-17 14:21:34 ....A 45316 Virusshare.00061/Trojan-Downloader.JS.Agent.gev-c293ff0ab6e33aa25c193ee711c4b853c34c364f 2013-05-19 13:22:46 ....A 19278 Virusshare.00061/Trojan-Downloader.JS.Agent.gey-e1c035c8bc912b21a230fc2f2105772fbc92073d 2013-05-17 09:40:36 ....A 109321 Virusshare.00061/Trojan-Downloader.JS.Agent.gey-fb049727ca03724f2af23f11a0fc54d1a88c3459 2013-05-17 14:51:42 ....A 1220 Virusshare.00061/Trojan-Downloader.JS.Agent.gfj-2288e8df8d7e8ecf822b0c7c96a77b26566298b6 2013-05-17 02:27:36 ....A 17374 Virusshare.00061/Trojan-Downloader.JS.Agent.gfj-24bc69088c8553d06db9ef69753a3c5341535443 2013-05-17 00:11:22 ....A 12948 Virusshare.00061/Trojan-Downloader.JS.Agent.gfj-39bc405a06d959ffd23a69f417fb6e6023737aea 2013-05-17 00:17:08 ....A 6389 Virusshare.00061/Trojan-Downloader.JS.Agent.gfj-3f5ac5b084f5ee686122e3ca40d42848037be43a 2013-05-18 02:07:36 ....A 90101 Virusshare.00061/Trojan-Downloader.JS.Agent.gfj-492583f4087d4b227a56a7bb4245f1e85decb3f9 2013-05-18 18:49:36 ....A 27659 Virusshare.00061/Trojan-Downloader.JS.Agent.gfj-657f88d84524f086e8d98ed9ae5c44fc2cec8d7e 2013-05-17 14:32:14 ....A 69147 Virusshare.00061/Trojan-Downloader.JS.Agent.gfj-75c2de15f37b4a375a9f68881451ba625787a26d 2013-05-18 05:27:48 ....A 69125 Virusshare.00061/Trojan-Downloader.JS.Agent.gfj-8af8ffc55d1d68d955322c59622e2cb8fe1d3b51 2013-05-18 20:19:00 ....A 9227 Virusshare.00061/Trojan-Downloader.JS.Agent.gfj-8ebe87eef2dc807586fb4297ed418e84031d38e0 2013-05-18 02:17:56 ....A 8091 Virusshare.00061/Trojan-Downloader.JS.Agent.gfj-94c8d5a557d52b17cad3269d2f73671bbff9a187 2013-05-17 04:34:08 ....A 10169 Virusshare.00061/Trojan-Downloader.JS.Agent.gfj-9c5ce620f890fe3346a1cfb5de3f29e5f9960bfa 2013-05-17 09:18:56 ....A 51540 Virusshare.00061/Trojan-Downloader.JS.Agent.gfj-9cb7208e686c83d40102a903dacb71a253621747 2013-05-17 15:00:14 ....A 45495 Virusshare.00061/Trojan-Downloader.JS.Agent.gfj-9fde14bc9e191d8e040e17d89f9cd9b83d94e2b5 2013-05-17 19:11:06 ....A 27879 Virusshare.00061/Trojan-Downloader.JS.Agent.gfj-a5438e086c25c5bf9b489cc8198b418dffc98ff8 2013-05-18 00:24:24 ....A 36938 Virusshare.00061/Trojan-Downloader.JS.Agent.gfj-a8e8cf255a35300adcb3c8a7dee5fe3f4883cd68 2013-05-17 00:36:42 ....A 18457 Virusshare.00061/Trojan-Downloader.JS.Agent.gfj-ba8bb02c3c575304c86b190b97b8611269f537bf 2013-05-18 16:49:12 ....A 16876 Virusshare.00061/Trojan-Downloader.JS.Agent.gfj-e87296488bfff4a7655f9313f0a7a52834aa3d5e 2013-05-20 00:30:46 ....A 45261 Virusshare.00061/Trojan-Downloader.JS.Agent.gft-12fd3a84249fb8bcf436da8f9ab2d0b400e1269e 2013-05-20 02:16:58 ....A 45244 Virusshare.00061/Trojan-Downloader.JS.Agent.gft-695fce37dc8960f2246c0323f71195c6e99218b5 2013-05-18 16:38:58 ....A 45281 Virusshare.00061/Trojan-Downloader.JS.Agent.gft-81e3b6852f2152d9e72ec08f7f1e2fa1d69e099d 2013-05-17 23:47:34 ....A 41949 Virusshare.00061/Trojan-Downloader.JS.Agent.gft-cc1de11d3d5533bbefd1ec709c6601ced6daf2f9 2013-05-17 06:27:48 ....A 6561 Virusshare.00061/Trojan-Downloader.JS.Agent.gfu-3f88f5e035b021e5020263870b4052d086e826e9 2013-05-17 19:05:36 ....A 28713 Virusshare.00061/Trojan-Downloader.JS.Agent.gga-a9074b4bb92a4b7706e7f64d383a10ded274b02b 2013-05-17 14:29:48 ....A 65359 Virusshare.00061/Trojan-Downloader.JS.Agent.ggb-3a3f2f68f4c718362b857bf6b0b8088e9af81fc3 2013-05-17 05:43:54 ....A 20733 Virusshare.00061/Trojan-Downloader.JS.Agent.ggb-4459bd69d145f4d2aeb0dfc7e49f658223830420 2013-05-18 00:17:44 ....A 13282 Virusshare.00061/Trojan-Downloader.JS.Agent.ght-b32293327f6d8df0a315ab82e726806f20bcc574 2013-05-17 18:30:28 ....A 184906 Virusshare.00061/Trojan-Downloader.JS.Agent.ghy-4595920a6fa0802e92418943ea8796d97922fba5 2013-05-17 07:39:42 ....A 184415 Virusshare.00061/Trojan-Downloader.JS.Agent.ghy-71a06faec0fd7a4ecaf5bb56081f1cb87a683741 2013-05-18 11:03:10 ....A 168307 Virusshare.00061/Trojan-Downloader.JS.Agent.ghy-c1d425a587f8bbdab42975534aeedea6f7b2c398 2013-05-18 09:26:20 ....A 168205 Virusshare.00061/Trojan-Downloader.JS.Agent.gif-ae0b3cff78642ba17783cc2a0e7cf18ff1f3c1a5 2013-05-17 21:04:58 ....A 686314 Virusshare.00061/Trojan-Downloader.JS.Agent.gim-8e84f76d1193ff98eb409bdf08aa880f24fc13bd 2013-05-17 14:55:24 ....A 192313 Virusshare.00061/Trojan-Downloader.JS.Agent.gim-ecb9a9ca3a7d2759dfa9329f93d46e0fa69f338c 2013-05-17 03:43:10 ....A 60644 Virusshare.00061/Trojan-Downloader.JS.Agent.gjd-16c10c6d92386831d5127100707c6c47136de8fb 2013-05-17 02:17:30 ....A 13423 Virusshare.00061/Trojan-Downloader.JS.Agent.gjd-939835aea9bf46ad26ab7baae5d6f40f5a5f218b 2013-05-17 22:16:02 ....A 13423 Virusshare.00061/Trojan-Downloader.JS.Agent.gjd-bdfb95614920e1f33dca18d7aba90c75d49d0a4d 2013-05-17 00:43:50 ....A 13423 Virusshare.00061/Trojan-Downloader.JS.Agent.gjd-c032c01281945360ce8a9b1e999800c060bcdcb9 2013-05-18 11:03:34 ....A 61073 Virusshare.00061/Trojan-Downloader.JS.Agent.gjh-59efbea4a7000d1a31c7ff72a1656f6dfabea504 2013-05-17 11:04:36 ....A 35008 Virusshare.00061/Trojan-Downloader.JS.Agent.gka-923d68b810340ffdf3294f421cde34298c4270e6 2013-05-17 18:26:44 ....A 36440 Virusshare.00061/Trojan-Downloader.JS.Agent.gka-b7de210cb6dd68039f2d432a0a6ec08d6a374f90 2013-05-17 20:08:46 ....A 31925 Virusshare.00061/Trojan-Downloader.JS.Agent.gkb-e6d0c0f528596be1e630f0942279423a3a315f00 2013-05-18 06:54:18 ....A 31693 Virusshare.00061/Trojan-Downloader.JS.Agent.gkb-f6e7328d063b245988327b2e68d899be1c952574 2013-05-18 03:48:40 ....A 30298 Virusshare.00061/Trojan-Downloader.JS.Agent.goa-e080c86dfee9425b7c910779da8df3913ec4f302 2013-05-18 08:27:56 ....A 107187 Virusshare.00061/Trojan-Downloader.JS.Agent.gpk-3da08ac952d7b4de44020fbe348e24422bcaee3b 2013-05-17 06:46:00 ....A 70339 Virusshare.00061/Trojan-Downloader.JS.Agent.gpk-56f1af58b65834e4f53eb61e23db03692426fffe 2013-05-17 05:34:04 ....A 28523 Virusshare.00061/Trojan-Downloader.JS.Agent.gpp-6e3ec7fbfb9e253661a9a341b4091dcc96126108 2013-05-16 23:01:42 ....A 89171 Virusshare.00061/Trojan-Downloader.JS.Agent.gpp-ba2d82ce34a9d4e639d04a8a41ddca8c3d99f866 2013-05-18 14:13:28 ....A 28925 Virusshare.00061/Trojan-Downloader.JS.Agent.gpp-c55057b22db334bb8f615ef0c61b1435adfe1c1e 2013-05-17 00:36:04 ....A 10075 Virusshare.00061/Trojan-Downloader.JS.Agent.gqu-5e060fea88e45b53d73bae8ecee49fec3f87a186 2013-05-17 00:38:30 ....A 44844 Virusshare.00061/Trojan-Downloader.JS.Agent.gqu-eb556899a656d8ed4f6f5f0cfb41d776d525241c 2013-05-18 05:52:08 ....A 23781 Virusshare.00061/Trojan-Downloader.JS.Agent.gqy-122ed2569d2f241786d5fd3457806768a6da9e2d 2013-05-17 20:52:22 ....A 61707 Virusshare.00061/Trojan-Downloader.JS.Agent.gqy-8c21886765de34d50a720d1753b278d118745980 2013-05-18 00:20:48 ....A 23782 Virusshare.00061/Trojan-Downloader.JS.Agent.gqy-a213fe6f2790217a6d506a723ff68e2122f1474a 2013-05-17 02:35:22 ....A 12116 Virusshare.00061/Trojan-Downloader.JS.Agent.gqy-be157ab82714381f66fffcd052e7ad8741b1ea17 2013-05-17 15:26:04 ....A 24919 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-0010a8685ba6ca5c13de236f694f8ee14aa45f8a 2013-05-17 01:44:14 ....A 20307 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-067c10aa70db668e70a36fa40b4f18331993df5e 2013-05-17 15:35:20 ....A 25448 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-07e30be1327299a1795e0ee215a61c029cb80d30 2013-05-17 02:37:00 ....A 23298 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-09dc9ad5f0de16f1a84715d05c0f19f1c22363c2 2013-05-17 03:53:30 ....A 23079 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-0a027be71a0e0bcf9652d4fb401adba5f2addd7c 2013-05-17 23:02:24 ....A 24421 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-0af1a984c13ad75fd7484b00fae42e8945e25b51 2013-05-17 06:50:56 ....A 10082 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-0cb3e03ed97c02ddd8e2700e230c46ffe0aafc63 2013-05-17 00:23:00 ....A 26003 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-0f192047d7bd0a0cea7fa5ec0ebe0e76bad94ee6 2013-05-17 03:44:52 ....A 24281 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-0ff751c1aaeef739725df1bc3df04f6b9a239f46 2013-05-17 00:30:08 ....A 21599 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-10739466d5ce428c14b2392d3e2df4e8e6810c0b 2013-05-17 03:47:06 ....A 16482 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-148f31e6e1663a6c771ad0363f91893c24f34a30 2013-05-17 02:51:26 ....A 24757 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-15906f73a120dc6b27f178bfbebe9172c7f16e1d 2013-05-17 00:19:50 ....A 25758 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-15f5e29bbdc40aa2cdb9e9b0c8e78e56fb917705 2013-05-17 03:32:20 ....A 24732 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-16fa02bfd88c3730de22eb7771d5b375ab20a461 2013-05-17 13:56:44 ....A 14026 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-188097944c06f31745fe1db47ada6fbd12c8ca42 2013-05-17 03:10:14 ....A 23241 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-1a53092f10de3b3df94d18956c70224612c440b8 2013-05-17 05:51:30 ....A 2935 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-1c2bffb1764f16251a6bd4670ed5194cea25b2a4 2013-05-17 02:35:08 ....A 23952 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-1e988626f49b13d5ff55bcaa236a96724f95dfdb 2013-05-17 02:18:44 ....A 25752 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-1f5b76c11611b00212b2498a49ecc83a65a14be8 2013-05-17 03:26:56 ....A 21924 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-20091ab91a15e9adc4c5741ddd965ac8f2c3d5d3 2013-05-17 01:08:40 ....A 24181 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-20b6e145b91311b22ff2be37dc1a94252821a2bf 2013-05-17 01:48:00 ....A 24036 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-23215a2a813977c6ecbfcdf130c311d590be7edb 2013-05-17 02:35:38 ....A 14026 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-248e1d8cdffdda36a3dd006d3b56556def8ad14d 2013-05-17 19:03:14 ....A 22999 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-24e74b7cc9a4114b370a93014b52be1ce992a6c6 2013-05-17 01:50:36 ....A 20710 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-268146dbe1a6bb1b5e37a7bce5ba09fd6be9b1cc 2013-05-16 23:05:30 ....A 25652 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-299d79c5db60f7642845a94c20e1c8d42b6e7b05 2013-05-17 22:06:06 ....A 25122 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-2a0f7d0584d01b2220989af9a50daf7d88d343ab 2013-05-17 23:19:46 ....A 24128 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-2cc4fccc5c6f9074588447db917f82f6c10f6a08 2013-05-17 01:54:48 ....A 14026 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-2ddb76071a203769c91d12b65bbf39a5a3cb28da 2013-05-17 00:43:14 ....A 24301 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-2f51bd174e04bbfa9d775c49643fa77630d1fcd8 2013-05-17 16:24:42 ....A 22894 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-3131ff04a43f0e8bf46557d46bd4af388ef1c9fd 2013-05-17 01:23:06 ....A 55714 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-3240a5e99ff7f76318a14fe8864b9e5cca43725d 2013-05-17 03:12:12 ....A 25747 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-338e9da432a340606efd8c2e38467b5c6ed90ce0 2013-05-17 00:51:08 ....A 25713 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-3413f5b3774a23671baa5c6fc903db10e1cdfa0b 2013-05-17 06:15:36 ....A 26046 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-3491f19dba77a05e8903678de6451760c8547862 2013-05-16 23:27:58 ....A 23216 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-349bc05a12883084ca7a63fb93fc666ed98c6eed 2013-05-17 23:19:32 ....A 23388 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-357d6ed318900eec98bb483c3f8fe3be81205512 2013-05-17 22:09:36 ....A 22214 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-390530a147e3ec670e3264d269f2785e8244f770 2013-05-17 01:26:18 ....A 26168 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-3a090e002ec259e6257164dc185ed7c2b5bbd511 2013-05-17 19:02:52 ....A 22185 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-3a36a1f05f3f4a1b7a63f10d061a5b3f23f7c1d0 2013-05-17 16:17:24 ....A 24922 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-3c42cac49138fd9604ae78091ccd8ee1a93261d9 2013-05-17 03:05:32 ....A 25240 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-3eb538b65e1e1bd5934faf1e2db4aad4d3c5c8ea 2013-05-16 23:37:22 ....A 22162 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-402cbe05c379aca5936addccb909a7b36032742a 2013-05-17 02:11:18 ....A 3106 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-43486955cbc14d83723bf391fa6d74fddf4f298f 2013-05-17 03:32:48 ....A 26139 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-439a6a2f525fc6d160e3cd7ec7a05b44eabdbd0b 2013-05-17 00:43:08 ....A 23087 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-44cfa46bf0361818f9d8c61b5bec69c44eff9bbb 2013-05-17 00:15:10 ....A 24429 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-44fd82a6524ead865194f8f39c515924dfb414a8 2013-05-17 00:20:12 ....A 25850 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-47194c6cde1e12def7aa0e27956252b2d9203fbc 2013-05-17 14:26:24 ....A 24435 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-47416fddcba1984bba5f00f3c52a11a799dff5c8 2013-05-17 17:52:00 ....A 23852 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-49080ac40811c3d31c1f4e6fae9a02d7119962b2 2013-05-16 23:02:54 ....A 25749 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-4c171936a2060a5b125ffe8b0ae93c2de8ff3d81 2013-05-17 02:09:02 ....A 25886 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-4e0e9ca01835c9b1d64d5d8112fa20fcacd650fb 2013-05-17 04:18:54 ....A 22772 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-4f09316fe375b14997473b7dd6f3550465ea4f6c 2013-05-17 02:25:38 ....A 24157 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-512aa1c580dffdf921041b0568f476a63a18d3b3 2013-05-17 00:21:08 ....A 23759 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-52e2a03f87e320a5fc77b963af291b288eaee641 2013-05-17 16:06:44 ....A 21424 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-54e9426dc2d2e98b9729908402f9f476d9f4df95 2013-05-17 18:53:18 ....A 25594 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-54f13683104257d64f9d5907a487e5da54f50d72 2013-05-20 01:24:14 ....A 22786 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-5574d288c20d88438b7e322bb3bb2404e5e10515 2013-05-17 20:47:00 ....A 23062 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-5752a94637afc9df863589179d0f3c0fda2af942 2013-05-17 02:34:50 ....A 25836 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-57ae976d58e6ce14a9dea7ef21354395a3315fb9 2013-05-17 22:28:38 ....A 21058 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-58902397fe615b42f4980513b1b45ae45174db8b 2013-05-17 01:48:14 ....A 21819 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-58bef61f814c8a9996a0604d5d7c53da72f7c39d 2013-05-17 00:08:22 ....A 21349 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-5ed69f05287080b4da2bd7c5e00c48af67e48fd8 2013-05-17 02:39:52 ....A 26935 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-5f0d15e84044f1f795408c787444ba96835f279e 2013-05-17 18:02:58 ....A 26122 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-6233c66b9d147222e1438402e975e16582a5ee99 2013-05-16 23:30:16 ....A 23241 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-62cd988de26c3b5e390031bffe3d83849d166c97 2013-05-17 22:19:18 ....A 25864 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-6331d2a1bed76555ce530e4d1af28da405d84b86 2013-05-17 17:36:06 ....A 25043 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-6a13cc7f86b0095995bd424dae3917bbc3d87b98 2013-05-17 02:53:34 ....A 25426 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-6fb0e7367dd24604fdfcbd24fc5def7067f94ff0 2013-05-17 14:43:56 ....A 20289 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-701376434b3eaa52fc4a88058377526978db49d5 2013-05-17 03:34:48 ....A 21634 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-7222f61442a207c256d29cbeabb938dfb355dc96 2013-05-17 13:53:34 ....A 26538 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-73878a0fdbeba316b2c0eae4d82a79069830436e 2013-05-17 20:56:00 ....A 25160 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-7555060ffea6416948083b139b6015aef4a30d5d 2013-05-17 04:21:08 ....A 24742 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-77e6a5f92e9b34d79fb759ee26e270ab53f27d2e 2013-05-17 14:43:02 ....A 23805 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-7a093a9b8eca4bcbf2544ce243a1c0da66de7fa2 2013-05-17 03:41:36 ....A 25218 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-7adc1e33c6faf45823e737541419d1ca8693e368 2013-05-17 14:01:02 ....A 24302 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-7d49c375d5f924f3c634c53fbebb59e64a9b83c6 2013-05-17 01:05:06 ....A 25501 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-7fe9cd49da42f4b8fb479005edbb61c6970cf6e1 2013-05-17 00:42:40 ....A 24483 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-7fec3951f8c6c31622ff53bf5e80d8e227be2bbb 2013-05-17 02:41:24 ....A 24845 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-8165bd3c1ec42e33e53b658193cbb201b94af033 2013-05-17 03:04:26 ....A 25934 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-817d0d7dae93b107dd413f6baf57d0b02ed9cb1d 2013-05-17 17:27:02 ....A 22197 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-840a79ff94059758b096e4d576abb6d0192fdda2 2013-05-17 16:01:24 ....A 24568 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-866b3d4e43acf158193a67c28cca9a3f0deef630 2013-05-17 15:53:34 ....A 26144 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-86a1224286cd77801aeeebadc92ad631a8b6c0d9 2013-05-16 23:22:08 ....A 22682 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-8832ca1df50981e74067d715fffb1b25ffe54636 2013-05-17 18:26:10 ....A 26053 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-88a3c10524be37aa41b0b0c88774ac63243942e1 2013-05-17 14:10:24 ....A 57572 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-8ae9afdc6b35b186bcbd929fd7b72469e733dc94 2013-05-17 14:38:50 ....A 22858 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-8b4b34d500bcb7a19438f85a5d7d72bab9a340fe 2013-05-17 22:01:32 ....A 19610 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-8bc6e2ebaac68d70fec20cc61013cfff6b2a3297 2013-05-17 00:53:28 ....A 24981 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-8d38172e350f4474a2f7824ce205b369dd2500a2 2013-05-16 23:16:16 ....A 24078 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-916735c8056606c782056e614aff3d7f2d731226 2013-05-17 16:01:00 ....A 25448 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-9194187ade75116fbc03a9233d6f8229b956c6f5 2013-05-16 23:58:36 ....A 25719 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-93a0730c521368fa2f1cee4b630bed23fb146d8d 2013-05-17 00:00:00 ....A 22785 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-94459dd4ae131e62d84b6939a856dbdcf63604f2 2013-05-17 21:49:26 ....A 24151 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-954007b50d96fcd8dc5ce8c57b28175802fb66be 2013-05-17 18:38:02 ....A 21777 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-96078503e9b97f66f1d287083b4a3171af96eb75 2013-05-17 13:51:00 ....A 24045 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-96579fa179ae98fb1314cc1a283e5dd152e0f3a3 2013-05-17 15:38:32 ....A 25287 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-975c14ee1dbc501b12632b854ccd14730b5d120e 2013-05-17 03:23:14 ....A 22746 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-989648523c6b6504d6da945f4fb15da5532e2aa6 2013-05-17 18:01:34 ....A 25984 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-9a15f399f7246388df67ed373b5b69bdbd6701e7 2013-05-17 01:45:58 ....A 25894 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-9c45f33ce77eb126850fafd09cad62b5470ab8a1 2013-05-17 16:11:40 ....A 24717 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-9d9640eed934264e61669e09229f0ae2c2c834b2 2013-05-17 13:40:26 ....A 24980 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-9e74643c74a3442bac93f4252f9dfffca0103412 2013-05-17 18:38:36 ....A 22371 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-9e82b7b21ff378d93ffa4cef6d5657408d22bb8c 2013-05-17 20:05:24 ....A 24854 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-a01643f124ea4b76874d931c13ee66171a71c826 2013-05-17 02:01:42 ....A 22775 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-a167247d575c79495668f5399d5d6192a2051360 2013-05-17 02:08:28 ....A 19886 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-a2643439b5940924d146fd02a081f54a75f30f25 2013-05-17 13:56:30 ....A 25042 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-a55e378dff5efd417c75774f90d12582daf3546f 2013-05-17 19:20:08 ....A 24041 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-a5bfa3fc0d51532c0f8e04b03f879306946ce379 2013-05-17 22:25:34 ....A 25312 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-a6745b5cbb591ba80f90240eb687151c6a785b68 2013-05-17 00:58:56 ....A 14026 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-a7172291b7113c0893a0fc11881ce734e4a549b0 2013-05-17 23:39:50 ....A 25246 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-ad97cd5fe1c14f0fe912c4074db48292f99b556c 2013-05-17 02:49:22 ....A 24433 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-b1b6c0266dc9ed7db2f512bc36d55e9ea7dafb3f 2013-05-17 19:02:54 ....A 25847 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-b1d961911e811eef5ee72168bfcef1a6cc0ecf3f 2013-05-17 22:13:48 ....A 20714 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-b242d6d61699c58ca6609d691202e552cfa4bbe8 2013-05-17 01:44:48 ....A 22114 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-b447d267248be0f89a33cf6e55f37e98f7681b99 2013-05-17 21:20:14 ....A 24002 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-b5071d6d423398996f86d4d235f00d9dc6eece45 2013-05-17 03:50:10 ....A 25158 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-b6cc8f437fb0b076bcd9ec463ad355b02c91fce2 2013-05-17 17:35:32 ....A 49820 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-b72d29753518d99f6154f1bbabd4c7486977026e 2013-05-17 22:10:22 ....A 22657 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-b9c449f4cc4880003d12baa5e05d883046d06cdb 2013-05-17 02:27:38 ....A 26108 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-bab07966d441acab652c9c83c7d56b00a8999d31 2013-05-17 13:54:42 ....A 24453 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-bb53bbd81b90138d34a1f9ef8a05090ea84a5269 2013-05-17 22:23:34 ....A 22198 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-bc85a9353c01206332fd9f4f88b3f15ddbaef00f 2013-05-17 21:39:16 ....A 25453 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-bcc5c4b06512e173aa10e56d3e7a5b08d8b32318 2013-05-17 00:31:32 ....A 26908 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-be6049c787837ec70c452639e44e4214ba9283de 2013-05-17 00:50:14 ....A 25105 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-bed82f08986b75350ef110b510d688f2ef90847b 2013-05-17 19:38:08 ....A 25752 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-c3b120ffddb15a98a779e7ec6f4a8000f8a8e744 2013-05-16 23:23:16 ....A 17197 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-c3b7f3105fa2543e2d3588295dc00233f0eda95e 2013-05-17 14:48:28 ....A 26055 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-c43a7b88d8ddfdcec4fdea783f4795a38f19b15f 2013-05-17 21:08:18 ....A 25071 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-c550ddfbee7b8ea97dbe231ed6119bea2c68f391 2013-05-17 14:48:56 ....A 24774 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-c6532b85015442163bf9516b0486cce9d607dcee 2013-05-17 20:24:44 ....A 14026 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-c71ce71073404c83f0320a977c2f9fbaf536c854 2013-05-16 23:28:20 ....A 21626 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-ca5f59c15fdc14d824ead097d4e77b639fcc43c1 2013-05-17 16:01:34 ....A 23102 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-cbeea7b5b4433838a3f66bea7daa2551ac4b8d66 2013-05-17 00:55:26 ....A 24660 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-cdec18a03262f69621b2106ef796dcfd1950d3ed 2013-05-17 02:01:04 ....A 24435 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-ce47606aef02518cd47b33b297e5d7030cf9fd05 2013-05-17 18:24:46 ....A 21874 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-cf14a0be15983793f99823d217b9843da5252a8e 2013-05-17 21:29:50 ....A 26134 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-d338b6e933144ca052055d4b2f1f7b86e14e461f 2013-05-17 03:41:56 ....A 19833 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-d54559b8dcd4bb52e03f24a55642e4e9919c3808 2013-05-17 13:41:36 ....A 26058 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-d556cbc175a235fdfea0e54361557b3f6dd80dbe 2013-05-17 13:49:24 ....A 23054 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-da229b1d3f71379fdb792e013364b674505fa9cb 2013-05-17 01:52:22 ....A 25424 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-dc275d32a60a0f861d9d547cea1284cce945b3c6 2013-05-17 20:40:12 ....A 22984 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-de227fc8813cd9204418a45b87d2eead0e489b44 2013-05-16 23:27:04 ....A 25480 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-e0922ad0d8042489062df916cb4c276ba6c6d8f2 2013-05-17 22:05:30 ....A 20012 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-e4940b2868107614fcd5ae0073963d9c03ddb901 2013-05-17 17:41:54 ....A 24413 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-e509bef64e13f40e454f40dad3938f59480bf36b 2013-05-17 20:53:04 ....A 24714 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-e7582500fbd058fcfc6b481021fed0fd727ce698 2013-05-16 23:47:42 ....A 24078 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-e85cac8e84e0cb937231b74c6f27390cab14b99e 2013-05-17 15:35:30 ....A 14026 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-ea208e9f34c497ea48e77aa6762a3b1f050b9f7c 2013-05-17 03:51:18 ....A 21003 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-ed847df44124cf094ea4afca4b5b5f3e36aaf790 2013-05-17 01:15:22 ....A 14026 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-ef37d53c45040ed42fee0909f0b0252df1ace20d 2013-05-17 16:07:38 ....A 23893 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-f160bc068c8798bb6f190dfb5c7cc0ba4ef532ce 2013-05-17 18:36:44 ....A 25990 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-f23901f88389244bdc92e1e61b40c74171b2bbaa 2013-05-17 14:15:42 ....A 25154 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-f2b7f97954782854274188bf941d391189a77a5d 2013-05-17 16:09:36 ....A 24507 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-f5f72b2ae12d59b1b12f9df13eef45d3effbd0f9 2013-05-17 14:11:44 ....A 24479 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-f6aa366f543cb8d2e96f3b765c37e831af4581a7 2013-05-17 01:51:16 ....A 25184 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-f74b4cd412ce7f05ebd5b8a76c0cd01e253e36d0 2013-05-17 16:28:46 ....A 23513 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-f76d9000e9906b90b5ddfaed8b46738222f0d0eb 2013-05-17 19:38:54 ....A 24191 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-f7ad9dfcdfc66398ef860435dd89124f1dd28b31 2013-05-17 20:29:58 ....A 25866 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-fb5bf7d2b75fa1c9701877e562a2a7360771b9a6 2013-05-17 14:58:26 ....A 24182 Virusshare.00061/Trojan-Downloader.JS.Agent.grd-ff28bdf76e8c184daca4ab8e85a9e82d3c03506b 2013-05-17 16:18:54 ....A 11263 Virusshare.00061/Trojan-Downloader.JS.Agent.gry-52e34c9d163e475b97cec55fef7223837c95ac7f 2013-05-17 01:45:58 ....A 79710 Virusshare.00061/Trojan-Downloader.JS.Agent.gry-5f55a0e3e69c29202ec0e427890a166ceda41b51 2013-05-19 19:20:36 ....A 17189 Virusshare.00061/Trojan-Downloader.JS.Agent.gry-d642125fef18b71cb80b5e3a3d7eb8f828b2670f 2013-05-17 03:37:24 ....A 28890 Virusshare.00061/Trojan-Downloader.JS.Agent.gss-4b271c578c443e741c1fd0a602dd1712a38bc6d5 2013-05-17 04:26:06 ....A 28590 Virusshare.00061/Trojan-Downloader.JS.Agent.gss-ea2550b6a9618e184ea7197d6b8091aa495d9e31 2013-05-17 01:07:12 ....A 15767 Virusshare.00061/Trojan-Downloader.JS.Agent.gsv-25bd32f8ec595b194b9036947adbb41b2bb55fe7 2013-05-17 01:26:56 ....A 13733 Virusshare.00061/Trojan-Downloader.JS.Agent.gsv-2cda11348b6812409e1ee2a72bfe87b5969e395d 2013-05-17 00:36:02 ....A 9505 Virusshare.00061/Trojan-Downloader.JS.Agent.gsv-48917ca9fbc39c9185661f3bddfe58bac5dd97f3 2013-05-17 14:04:04 ....A 30836 Virusshare.00061/Trojan-Downloader.JS.Agent.gsv-5e2d19b644f9eec9d383373ee51ae34de0952116 2013-05-17 21:43:10 ....A 8371 Virusshare.00061/Trojan-Downloader.JS.Agent.gsv-7788f0d76002052673c8f6cf671161e00670b8a4 2013-05-18 04:57:20 ....A 8993 Virusshare.00061/Trojan-Downloader.JS.Agent.gsv-882019b043d99edbb8b4bf2a9d28dfe17b93e525 2013-05-17 02:47:18 ....A 25833 Virusshare.00061/Trojan-Downloader.JS.Agent.gsv-916c33cdf489c0ccf8a52e9a96dba09e28d563bc 2013-05-17 19:38:50 ....A 101267 Virusshare.00061/Trojan-Downloader.JS.Agent.gsv-a7206dabf0eabe2bd1d89195b15a7431c9ae4f1b 2013-05-17 06:24:10 ....A 8851 Virusshare.00061/Trojan-Downloader.JS.Agent.gsv-ad7c17d8674878301a1c5b8de08ca79cf9438152 2013-05-17 05:59:42 ....A 7752 Virusshare.00061/Trojan-Downloader.JS.Agent.gsv-b24f2ac5de23b6cebb8f9ebdfc4b9ed0d80126ff 2013-05-17 02:34:34 ....A 16994 Virusshare.00061/Trojan-Downloader.JS.Agent.gsv-c264495e71dbd3938e74e3bd9d2785cb7f7cda8e 2013-05-17 03:51:44 ....A 33269 Virusshare.00061/Trojan-Downloader.JS.Agent.gsv-c40ea49b45bbc25283791614f9a32019510f13e9 2013-05-17 13:40:34 ....A 9942 Virusshare.00061/Trojan-Downloader.JS.Agent.gsv-c58805de31339942bfe1867929872319ae1cc19a 2013-05-17 04:05:14 ....A 14016 Virusshare.00061/Trojan-Downloader.JS.Agent.gui-a872c8a9d0a706d23fa338f2e3874a0b0063fc76 2013-05-17 03:13:10 ....A 162484 Virusshare.00061/Trojan-Downloader.JS.Agent.gup-22d5de060f4553ea097ecee05a2d05d6e1d41d4f 2013-05-17 21:15:08 ....A 7305 Virusshare.00061/Trojan-Downloader.JS.Agent.gup-2c8215b378b160b8298c8669d3432c88bb801874 2013-05-17 22:16:04 ....A 20842 Virusshare.00061/Trojan-Downloader.JS.Agent.guy-2be04c4307fa14418ae4e07fe6ca3b230083a813 2013-05-17 18:31:30 ....A 826 Virusshare.00061/Trojan-Downloader.JS.Agent.gvd-bb084928b88aa7f15f5367ba18213fba0af06db0 2013-05-17 15:35:18 ....A 826 Virusshare.00061/Trojan-Downloader.JS.Agent.gvd-ff8c2f476886d6bcc5358b9c8a83b2366142ba30 2013-05-17 00:59:46 ....A 27946 Virusshare.00061/Trojan-Downloader.JS.Agent.gvi-5757a763f3ed072fbb6bf79fb48908f992061757 2013-05-17 05:50:04 ....A 3374 Virusshare.00061/Trojan-Downloader.JS.Agent.gvi-bf2b2e83ed774d73f3622bb299e50dae0ebfbfe6 2013-05-17 14:25:24 ....A 23515 Virusshare.00061/Trojan-Downloader.JS.Agent.gvi-c22b63d286e7456fad8d544d6d455a563c916b9c 2013-05-18 11:18:12 ....A 19117 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-03b3d10c99b9c2cbcd34041747c8acb53568bf22 2013-05-17 04:58:04 ....A 24100 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-11cf38efed2cb4507611c413c2277e69c49ed39a 2013-05-17 05:03:30 ....A 7966 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-17f2e3b2474bb3b3e74fd70401e4a14ba5136a9a 2013-05-17 16:44:54 ....A 67127 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-237af978e9065b98998cf0b1abf456dc8ff575a0 2013-05-18 00:23:10 ....A 13331 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-2712f8820eff1573dfdde6488d878c8998400ed5 2013-05-18 12:27:52 ....A 9093 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-28b9cf4762d781c5031550c819ed82056e64cba7 2013-05-17 14:32:40 ....A 26925 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-30fdd580c67e7d2782338b997cf6dc278a82baaf 2013-05-17 05:37:04 ....A 12471 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-5aa6cf08f2f65f686572d2267e63f77854197f95 2013-05-17 05:29:34 ....A 81135 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-714dfb109867c2333adbb6b8123f81e706d164aa 2013-05-17 02:32:44 ....A 26271 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-7eed23bfaeda1dfa7ef34c31fc6f80f70d291bc6 2013-05-17 17:52:20 ....A 10233 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-7eedbca41b3db68179efcab0028a5985d7e421f5 2013-05-17 05:29:56 ....A 5092 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-82697dbc68c3738e1939217dca7a07a3a4fb438c 2013-05-17 19:39:44 ....A 68510 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-8bf3822a191097574d03e4154ab3cad63067f47c 2013-05-17 05:16:58 ....A 10835 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-9e55bf938657fb5b43cf3cf2f244d7ea7876112f 2013-05-16 23:14:52 ....A 22368 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-a2ebd27a6480c9a715652ce5aa883d83ab29a6e5 2013-05-17 00:17:44 ....A 68540 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-ae06e297419043227c0075b84dae079b2d681005 2013-05-17 01:00:18 ....A 17047 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-ae35ec32b90cfb1427f8d52e7b027f59070c760a 2013-05-17 22:08:22 ....A 36843 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-c1ff9b28353179bb655369e19841c6eb528272e8 2013-05-17 05:48:20 ....A 22930 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-c35b7247dba618ed2223012a0cf86d37ad6ac4e2 2013-05-17 04:49:26 ....A 16296 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-c86939e1a271733aebf44e0ce70092c9444e1595 2013-05-17 17:27:10 ....A 58107 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-ca8db8f1dd7861e9bf1ada9809eda69655c61e2b 2013-05-18 12:42:06 ....A 36205 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-ce8a418a4277b426f2b344303b39eb5ca2bb12df 2013-05-17 17:17:42 ....A 5906 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-d3f2c1f7d62819c79bed6462b5aae11e01a0ca4b 2013-05-17 15:48:38 ....A 70431 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-d9fb1fd56433bce9fbb3a402ba209654737567fd 2013-05-17 06:16:06 ....A 14887 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-ef1b52d0ae2c732ab34139aae5a80d15636c4455 2013-05-17 02:56:16 ....A 9342 Virusshare.00061/Trojan-Downloader.JS.Agent.gvn-f5a065c43a65b3c6c14dfaa6a648c188e4e67efb 2013-05-17 15:08:52 ....A 22777 Virusshare.00061/Trojan-Downloader.JS.Agent.gww-452e49c3259ac5f0477cb2609381f38ac2ba8b98 2013-05-17 19:01:58 ....A 274344 Virusshare.00061/Trojan-Downloader.JS.Agent.hbe-45cf2315987186f86355991a49b18ae826024622 2013-05-17 05:15:40 ....A 21162 Virusshare.00061/Trojan-Downloader.JS.Agent.hbs-0061b860bde4e239dcf026d0ab284cd0cf3bce7e 2013-05-17 00:34:44 ....A 51201 Virusshare.00061/Trojan-Downloader.JS.Agent.hbs-008ad47d22cda0b4c0b9fdf7bdd605fd27d84f1c 2013-05-20 02:08:02 ....A 15701 Virusshare.00061/Trojan-Downloader.JS.Agent.hbs-05a0458e588f1cd530112eb1bcecd22d6163014e 2013-05-17 04:37:22 ....A 29123 Virusshare.00061/Trojan-Downloader.JS.Agent.hbs-1d4b60bfd7f0d947a6eb41b144575a87fd5b3e57 2013-05-19 01:00:24 ....A 15612 Virusshare.00061/Trojan-Downloader.JS.Agent.hbs-3734a9d9331ae57e309af6151104dddcb30e9f7a 2013-05-17 21:39:30 ....A 21452 Virusshare.00061/Trojan-Downloader.JS.Agent.hbs-4b889f15a2fdede6922d9b9225fbb1b9b8e951d7 2013-05-17 20:10:30 ....A 13372 Virusshare.00061/Trojan-Downloader.JS.Agent.hbs-4f09272549711ad04d41b46a2414fa45b1f79059 2013-05-18 20:41:02 ....A 18900 Virusshare.00061/Trojan-Downloader.JS.Agent.hbs-642442bfcc33ef386cf46421ffd75025c8308e8d 2013-05-18 02:23:40 ....A 16005 Virusshare.00061/Trojan-Downloader.JS.Agent.hbs-6509c251b6b7be1deb41b59f96170c04d43820e7 2013-05-17 16:10:04 ....A 24058 Virusshare.00061/Trojan-Downloader.JS.Agent.hbs-81b7a24d7dc4cd2d6999e440637f990397586117 2013-05-17 04:59:22 ....A 15743 Virusshare.00061/Trojan-Downloader.JS.Agent.hbs-91fdbdcbc6f5064be39484a1a788f45649863369 2013-05-17 02:24:00 ....A 22800 Virusshare.00061/Trojan-Downloader.JS.Agent.hbs-c05b9d2b1858717f99f11787c608af1e83e5f5e1 2013-05-18 21:27:08 ....A 3458 Virusshare.00061/Trojan-Downloader.JS.Agent.hv-095dba8acfad02c3c4589edf384434c70b817283 2013-05-17 13:45:22 ....A 3458 Virusshare.00061/Trojan-Downloader.JS.Agent.hv-16e87e76af77f6babd87ac3d1e0cbd824470dfae 2013-05-20 02:05:22 ....A 3459 Virusshare.00061/Trojan-Downloader.JS.Agent.hv-1f5d4ed193f462bd588b1546e952bd9cd90d268a 2013-05-18 06:13:32 ....A 3567 Virusshare.00061/Trojan-Downloader.JS.Agent.hv-570940246305c8398a2baa20b321a0f73ee18578 2013-05-18 09:04:02 ....A 3458 Virusshare.00061/Trojan-Downloader.JS.Agent.hv-57bbc1b27fc14c0e3b415c151668680e6e56a382 2013-05-18 21:44:22 ....A 3458 Virusshare.00061/Trojan-Downloader.JS.Agent.hv-6811759340b8cb3fd272d53eecb35f68a1d78e62 2013-05-20 02:06:24 ....A 3458 Virusshare.00061/Trojan-Downloader.JS.Agent.hv-884fd83144046a49df31e407519502aee2256488 2013-05-20 01:44:08 ....A 3567 Virusshare.00061/Trojan-Downloader.JS.Agent.hv-c948611185ee6618f40f03d3b4392ab1aae1ba82 2013-05-18 20:57:02 ....A 3458 Virusshare.00061/Trojan-Downloader.JS.Agent.hv-ee941113f1e12e640e31fa23d17f0e1e743cf3df 2013-05-18 19:57:44 ....A 17549 Virusshare.00061/Trojan-Downloader.JS.Agent.hv-f48bdbb94d525ddf94295022fb563adeb9e53b36 2013-05-17 08:56:12 ....A 28506 Virusshare.00061/Trojan-Downloader.JS.Agent.kd-4095740f0accf91d50784980013657ae6b542f01 2013-05-17 18:52:54 ....A 27674 Virusshare.00061/Trojan-Downloader.JS.Agent.kd-534cd25f323840c8e6f72670ec047c33c0ee4968 2013-05-18 12:57:36 ....A 2296 Virusshare.00061/Trojan-Downloader.JS.Agent.kk-1a890794fc5009ef0dd604bf5322cc1dc7b748fc 2013-05-17 15:31:02 ....A 7115 Virusshare.00061/Trojan-Downloader.JS.Agent.lr-8de8541a8f9bfd8d8ffa4b684d93c901906cbe25 2013-05-17 05:49:50 ....A 13700 Virusshare.00061/Trojan-Downloader.JS.Agent.nt-067ae040f0ff5be1ec19f459adb2797c2f248dad 2013-05-17 13:13:20 ....A 13780 Virusshare.00061/Trojan-Downloader.JS.Agent.nt-1ab1f80ba867fc45a36952bd4500f3fc4ae0a6bf 2013-05-17 10:25:48 ....A 14185 Virusshare.00061/Trojan-Downloader.JS.Agent.nt-3c3d0ea5e1a662c9eb5385d755d3eb1606d5c5b1 2013-05-17 05:51:20 ....A 10950 Virusshare.00061/Trojan-Downloader.JS.Agent.nt-66364246d6173f9dbbcf2d0454174bebc359e65c 2013-05-17 13:16:30 ....A 10954 Virusshare.00061/Trojan-Downloader.JS.Agent.nt-8f286d19907e7f2158ed1d73d34319309cea95bd 2013-05-18 02:25:28 ....A 1521 Virusshare.00061/Trojan-Downloader.JS.Agent.rn-82e17acc40af085c4b253779ab8fb73c04fe361f 2013-05-17 20:04:36 ....A 45307 Virusshare.00061/Trojan-Downloader.JS.Cobase.k-9e167f6b4f1b952a7346b12425654d0ef05a9c8d 2013-05-20 01:42:32 ....A 4589 Virusshare.00061/Trojan-Downloader.JS.DarDuk.aa-6f491d27d36da99d92f6338a14486f3f74da1e5f 2013-05-17 05:16:22 ....A 171954 Virusshare.00061/Trojan-Downloader.JS.DarDuk.x-97031c7afae396b6b400194400d46a5e89a4d468 2013-05-17 03:30:30 ....A 19547 Virusshare.00061/Trojan-Downloader.JS.Expack.ado-60e5b8d9c198cee7a6e7cb668abfd6242aca2f7e 2013-05-16 23:17:24 ....A 71332 Virusshare.00061/Trojan-Downloader.JS.Expack.ado-8b360076ee3716ca239015ede93ec3ad2e877a29 2013-05-17 17:03:40 ....A 85862 Virusshare.00061/Trojan-Downloader.JS.Expack.ah-093fe2690071893bd290252c90e6d7f995bed07a 2013-05-20 02:39:48 ....A 85069 Virusshare.00061/Trojan-Downloader.JS.Expack.ah-331db9ae29ea8682e358f13f264d8d20eb93316b 2013-05-20 02:06:12 ....A 85914 Virusshare.00061/Trojan-Downloader.JS.Expack.ah-34117dedb18f66be9e1fc6288f40934fca3931dd 2013-05-18 01:52:54 ....A 84955 Virusshare.00061/Trojan-Downloader.JS.Expack.ah-8a3c9119b081f13b7b6ba095e18c0c08017d5b1d 2013-05-17 00:59:30 ....A 17827 Virusshare.00061/Trojan-Downloader.JS.Expack.ahg-25159cb61d075fe3064b1b5334c3b7cad1e555fb 2013-05-17 00:18:16 ....A 24847 Virusshare.00061/Trojan-Downloader.JS.Expack.ahg-6b56918bed41583b74d7aff17db0d8cf942a7776 2013-05-18 02:43:28 ....A 73566 Virusshare.00061/Trojan-Downloader.JS.Expack.au-bafbb7eca4835ed4417221d804493a9b0a6c4074 2013-05-17 00:21:14 ....A 19808 Virusshare.00061/Trojan-Downloader.JS.Expack.pd-1277f27b55a58267e2af9fcef64afb0638d8a209 2013-05-17 03:50:00 ....A 57144 Virusshare.00061/Trojan-Downloader.JS.Expack.pd-eb5d765e3a098fb504cc18491ba6e91a471f30fd 2013-05-19 22:11:38 ....A 9883 Virusshare.00061/Trojan-Downloader.JS.Expack.q-21595d9545a6e97035c7e572eea61f9462f11dce 2013-05-18 01:16:22 ....A 9860 Virusshare.00061/Trojan-Downloader.JS.Expack.q-9feca8a2850a6bb779da70f7a8da1b7e0b38ca5b 2013-05-18 00:23:44 ....A 9870 Virusshare.00061/Trojan-Downloader.JS.Expack.q-bef30beeb86727716b289675c5d69e6760ddb353 2013-05-17 16:14:28 ....A 48922 Virusshare.00061/Trojan-Downloader.JS.Expack.qh-326dc309f97e62632c5e923bd628d98b11881725 2013-05-17 23:54:58 ....A 11239 Virusshare.00061/Trojan-Downloader.JS.Expack.sn-72215e5fc264593173465ed754667129f8286c16 2013-05-17 04:43:36 ....A 14436 Virusshare.00061/Trojan-Downloader.JS.Expack.sn-99c434dffe78d4f5150aaa9a1841585d547a5b82 2013-05-17 06:15:02 ....A 5136 Virusshare.00061/Trojan-Downloader.JS.Expack.sn-a4a4e9cdf7834fea822b7c338ce48dd9d482cff4 2013-05-17 03:39:36 ....A 11231 Virusshare.00061/Trojan-Downloader.JS.Expack.sn-f273121207133faa543ff138b92f4f43a399458e 2013-05-17 17:02:58 ....A 69251 Virusshare.00061/Trojan-Downloader.JS.Expack.uh-09d4a195b6ec566716405ed4cb2fc35735891745 2013-05-17 05:16:32 ....A 45908 Virusshare.00061/Trojan-Downloader.JS.Expack.vu-11fc5a3ebe748357c52523263a116ab5f057c5b2 2013-05-17 03:00:20 ....A 172607 Virusshare.00061/Trojan-Downloader.JS.Expack.vu-1cc253d32ccf9214d1d70e7ea0a07f511f7fc8c3 2013-05-18 05:03:26 ....A 47259 Virusshare.00061/Trojan-Downloader.JS.Expack.vu-24c9ebbc49cd58841d6b6697507b7a1ed1882937 2013-05-17 20:48:40 ....A 27401 Virusshare.00061/Trojan-Downloader.JS.Expack.vu-43b919a3fe029fb66e933ae4e73ddb389b2691d4 2013-05-17 00:09:24 ....A 38543 Virusshare.00061/Trojan-Downloader.JS.Expack.vu-5c928a2b7e64d317dfd37c3c83392d2c252b8238 2013-05-17 01:37:40 ....A 29152 Virusshare.00061/Trojan-Downloader.JS.Expack.vu-671221934861ee6645eb2827cb4e9abb0598cfc2 2013-05-17 22:10:44 ....A 38953 Virusshare.00061/Trojan-Downloader.JS.Expack.vu-76939e9fcdac212d025ef789cb6c35551301c779 2013-05-20 02:31:58 ....A 40454 Virusshare.00061/Trojan-Downloader.JS.Expack.vu-95b34e3404a7934acdaa9fb00bc8ac7b8019d2c8 2013-05-17 01:06:14 ....A 40816 Virusshare.00061/Trojan-Downloader.JS.Expack.vu-aa6f496577e32113a13c81842abcddb4f5df4416 2013-05-17 00:38:48 ....A 31631 Virusshare.00061/Trojan-Downloader.JS.Expack.vu-aaeb09207a99f13325078e81aa197b9a10660d6a 2013-05-16 23:13:12 ....A 172607 Virusshare.00061/Trojan-Downloader.JS.Expack.vu-bd9e2d37a96d8b2b4826a3baef6a35377a33691d 2013-05-17 23:03:52 ....A 43824 Virusshare.00061/Trojan-Downloader.JS.Expack.vu-d223b1ea3387a486c6bd2d59a284c1cbbd4c200c 2013-05-18 21:03:14 ....A 50212 Virusshare.00061/Trojan-Downloader.JS.Expack.vu-e228395bba18e450273fb17c300a7d795c082c0f 2013-05-17 01:40:32 ....A 41518 Virusshare.00061/Trojan-Downloader.JS.Expack.vu-e76fd28d27ff0954528c7c69d1aa71d30e49b890 2013-05-17 01:39:24 ....A 50552 Virusshare.00061/Trojan-Downloader.JS.Expack.vu-f18201f521abb45fca7c70bf437e5874d1f1a144 2013-05-17 04:40:04 ....A 6540 Virusshare.00061/Trojan-Downloader.JS.FraudLoad.d-13921b0394771aedd3b5ebba001c8bc4a685a982 2013-05-17 02:47:34 ....A 51200 Virusshare.00061/Trojan-Downloader.JS.FraudLoad.n-53f70d8f9d08fbe34477ce086c4aa52b16580782 2013-05-17 07:14:28 ....A 18014 Virusshare.00061/Trojan-Downloader.JS.FraudLoad.p-64ecf006d365c50f45701ff3aeb516d75504dac0 2013-05-17 21:47:24 ....A 126937 Virusshare.00061/Trojan-Downloader.JS.Gumblar.a-2d70063ec8cf7f8f9dd885a78a5ef1abfece2e89 2013-05-17 10:17:02 ....A 756 Virusshare.00061/Trojan-Downloader.JS.Gumblar.a-9faad5edc0e0e394a3c088036200866ffe561e0e 2013-05-17 15:22:42 ....A 289728 Virusshare.00061/Trojan-Downloader.JS.Gumblar.a-ed2f4f0a2e8b12a6c12844811451814b0090197e 2013-05-17 07:46:24 ....A 870 Virusshare.00061/Trojan-Downloader.JS.Gumblar.w-849bd2a43c3d8e638b3c02cd5cb70b685da1ca23 2013-05-17 10:54:54 ....A 1534 Virusshare.00061/Trojan-Downloader.JS.Gumblar.x-175f0387f9aa211f191c26e76d4a261523180441 2013-05-18 19:40:28 ....A 57971 Virusshare.00061/Trojan-Downloader.JS.Gumblar.x-29e39a4714dcc0be3e4c2de0675c0bf0a6973576 2013-05-17 08:03:52 ....A 57787 Virusshare.00061/Trojan-Downloader.JS.Gumblar.x-39089ab2bc79d8cbe920512a4024c0239b378e69 2013-05-17 00:29:58 ....A 57692 Virusshare.00061/Trojan-Downloader.JS.Gumblar.x-763280c74456b4af0a82eb058eb9bac728761391 2013-05-18 17:57:28 ....A 57711 Virusshare.00061/Trojan-Downloader.JS.Gumblar.x-846ccfb4f60d133d4eb7ec4d73c3e28f5e896542 2013-05-20 00:29:12 ....A 54505 Virusshare.00061/Trojan-Downloader.JS.Gumblar.x-a1132a2824456a52b0f284724e2d96860b6b205a 2013-05-19 02:08:50 ....A 53714 Virusshare.00061/Trojan-Downloader.JS.Gumblar.x-ba69adab9d994e9b8ef9ce16eb22d42bbdafbc43 2013-05-17 03:19:54 ....A 57917 Virusshare.00061/Trojan-Downloader.JS.Gumblar.x-c2752d0f7aa8d89f4880943fe348b256afd7d489 2013-05-18 00:57:24 ....A 50954 Virusshare.00061/Trojan-Downloader.JS.Gumblar.x-c45a833cd5e09f21c7a14165b20cad5d49ed33a8 2013-05-18 05:00:12 ....A 143 Virusshare.00061/Trojan-Downloader.JS.Gumblar.x-ca80fbc491c9337bb040eccc3b7acd865f213274 2013-05-17 20:23:36 ....A 6463 Virusshare.00061/Trojan-Downloader.JS.Gumblar.x-d1de3b7b2dad2ee92c6fbb140371d283443a0c74 2013-05-18 12:24:10 ....A 57713 Virusshare.00061/Trojan-Downloader.JS.Gumblar.x-d2b1e7b7e474be9d03aad09861ea1d790cb61ab6 2013-05-18 00:14:54 ....A 150 Virusshare.00061/Trojan-Downloader.JS.Gumblar.x-d6702811bac3e2b15470f4a7522cef2993ee71d4 2013-05-17 18:57:30 ....A 18746 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-003541ee6a5f1552894a2a507d6f297dc1e73ffa 2013-05-17 03:13:40 ....A 6459 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-00a0a5ce0828fe44d60bf19223d6cf1dc4461943 2013-05-17 03:02:04 ....A 4528 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-0a3550e8259579d58b1dc8fa70b57f0cadc04117 2013-05-17 02:32:52 ....A 7348 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-12ed6a747a68042fa3e68ecc3f3df489987acb6b 2013-05-17 15:52:38 ....A 4845 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-225699641ad2b9740846df3397b4587920db0f62 2013-05-17 17:55:08 ....A 6420 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-242521fac772c07e8cabc4f0af6bdb4ee91f940a 2013-05-17 04:01:22 ....A 7546 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-2ee7df2daa499566669a3cbb3313e5d616c10390 2013-05-17 11:26:38 ....A 14409 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-3a856e741794d0cef541ab6851d8dca51e39e227 2013-05-17 01:30:10 ....A 26902 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-48f57264757758938d97b7064a2add17e512fc58 2013-05-17 03:44:40 ....A 4478 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-490ac2e103aa29f17b180f1f1814344a77d3d527 2013-05-17 01:14:02 ....A 5334 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-56107e8447e66c26ff544bca0f9e39d60a4f1000 2013-05-17 19:06:02 ....A 6483 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-5bcebd4d4ddfb8d2e484b56c232e1a35b17ffd86 2013-05-17 00:52:50 ....A 44380 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-6827586a5a5f3947d29c6bf5e3a0243ab50c3789 2013-05-20 02:12:42 ....A 45856 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-755e9e327eaf18c424329422e59fb96540173a91 2013-05-17 01:57:48 ....A 7583 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-a7c67349850e8d0d3d8f5d599875aac424f1e19c 2013-05-17 23:38:10 ....A 7546 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-b9695836a8f2e443f00bc5e2d046906766777ede 2013-05-16 23:53:36 ....A 4543 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-bf5ec60f3cb176eab527dc586e8ebea5f7b6e530 2013-05-17 17:47:08 ....A 4478 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-c8fde48c5d303bdd980c0879c303e1bda34342d0 2013-05-17 13:39:48 ....A 19500 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-cf2896968bb6c376cc7cb1565aa02d7f2ab057f9 2013-05-17 00:27:44 ....A 9308 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-d58f388a8ca2099cb2c509c858195e416e2f116b 2013-05-17 03:04:46 ....A 6459 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-d96605bf7b5c2605a400b8bd31552b754248cbbe 2013-05-17 02:43:22 ....A 7546 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-e8ae854bb3898b66b65cf6507a8dc3f48a473923 2013-05-17 15:28:36 ....A 15766 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-ecb3c7db1c546f7bc7789f7f47a6b4633fb91640 2013-05-17 19:37:38 ....A 5474 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-efedd60e475dc1efcbe404dce1579067d6ae64c0 2013-05-18 08:30:12 ....A 28450 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-f7204a8685fa2814624c0b158c51ccad7077a4e8 2013-05-17 23:44:28 ....A 4417 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-f8583bd3cbfcd05fcb0b75182ffe7a5ff4665470 2013-05-17 20:15:14 ....A 14195 Virusshare.00061/Trojan-Downloader.JS.IFrame.cwy-feaec8ef1763a086dae8b73d2336fdfcf8919dcf 2013-05-17 15:57:50 ....A 30286 Virusshare.00061/Trojan-Downloader.JS.Iframe.aey-c43294db9616dc6ab38d42209bf6882a8a261a1d 2013-05-16 23:35:08 ....A 23838 Virusshare.00061/Trojan-Downloader.JS.Iframe.aey-cb404284811828efd4f19959e55471586a1da104 2013-05-18 09:06:28 ....A 3167 Virusshare.00061/Trojan-Downloader.JS.Iframe.aiq-6f73e1614f60f7ec18fec35b82257f505cd453d1 2013-05-17 14:42:10 ....A 21052 Virusshare.00061/Trojan-Downloader.JS.Iframe.ajt-4becd6365ebd1cc6f4e615dc7d830cc47f35fd89 2013-05-17 22:06:40 ....A 22389 Virusshare.00061/Trojan-Downloader.JS.Iframe.ajt-c2c0738836096fae14eca9c6beb4cf1f03120070 2013-05-17 01:48:18 ....A 57455 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-02a2cc7d39bb4d831474c1d0834cb46f8612ecda 2013-05-17 14:05:08 ....A 23922 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-0e51c241149ac94360a940f46292db5ddf410d9e 2013-05-17 22:48:24 ....A 141551 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-2e5bdadc89418ef29cda7340a615a1cf29b7b58d 2013-05-17 00:59:28 ....A 37639 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-36803ebc2980ab359d7e407ba57a6dd00c8e0d5c 2013-05-17 16:42:50 ....A 21927 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-431036e6cbcf9a682d61ffa2662cb002127dac32 2013-05-17 17:35:26 ....A 670079 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-47e60a65d9048a74fdac3febc437b24aa0aa8b78 2013-05-17 19:54:22 ....A 66440 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-4ab812fd4baa66ddc2f1a8ff39ad2ffddeff110a 2013-05-17 21:50:00 ....A 82296 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-4ed1b07390490dab2a9958b7c75c87eb9a30f846 2013-05-17 16:29:36 ....A 24042 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-57eba31513c66c15dc01c7506de0a38cdc455748 2013-05-17 02:49:58 ....A 342701 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-5cff6205ffd2d399c8b049ebb92c4c55a69192c4 2013-05-17 15:45:42 ....A 23669 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-6af4891c414ffd35e073ceee615de53228627477 2013-05-17 00:09:54 ....A 82551 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-6da78548155b195bd73b7c3c37de376f33c5f038 2013-05-17 04:06:32 ....A 1874574 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-74a489165dc37beaaf4d8c4f8faa5bfa1285d87e 2013-05-16 23:37:58 ....A 40930 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-7cc2d672fe7d59bc70ad012aacc620d833e6ad26 2013-05-17 02:49:16 ....A 554927 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-7f686bf7db80616367e1b494749ede0ec829fc01 2013-05-17 14:20:12 ....A 19055 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-8637be9bfaf320e220d8093c7701e2d8692d7de0 2013-05-17 14:04:46 ....A 38933 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-8df13b8c0b9f5689439ff61c3237281db7952505 2013-05-17 15:54:56 ....A 21841 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-95601fe817f98c81653763322e2b9e7934e90798 2013-05-17 03:10:54 ....A 150728 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-96d2ba9e7b9abc503ffe7422a1aa2f9b9dbbfc9c 2013-05-17 18:25:42 ....A 21497 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-9777808bbc518201ae9c5503ad261490f13a4a6c 2013-05-16 23:32:36 ....A 1874574 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-97ea6f468a01397ef3aa52471a7eedaedbd6e67e 2013-05-17 21:40:16 ....A 22556 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-a0fc36c39db7d64c673dda80ab27c6c77b9a7cb7 2013-05-17 03:15:08 ....A 670082 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-a44f5c16ede837eb1eaf22ceeff9ed38f3147922 2013-05-17 15:59:36 ....A 21076 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-a6eb6fc952c243993e53cccaf0d357083f88aa39 2013-05-16 23:13:32 ....A 342701 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-b62217f93667e8ee379d5b254e5fe2b874bc88c9 2013-05-17 13:49:38 ....A 65114 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-ba92094d96de304249949d201bebb5be5f707dba 2013-05-17 00:05:00 ....A 387410 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-c6fa83de8ef883dfd34d55e429d81974295a2cf0 2013-05-17 18:25:36 ....A 12769 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-de64ff285f77504a0df430da090ca9e52516b91c 2013-05-17 19:44:26 ....A 57388 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-e06e126dea2a1d838e5e582d3815b109685decd9 2013-05-17 02:33:04 ....A 21492 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-e11c10f5b917d3ffe13bffaed0983e4a1bfc19a3 2013-05-17 15:13:30 ....A 102061 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-e319fd522ce81d44f99caff42876a7c8fb6bdcd5 2013-05-17 21:06:56 ....A 41477 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-e67d078c7c4261c7783de2d3474f6ddd943306b7 2013-05-17 03:37:16 ....A 53060 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-e9d359a9907a5f9a0b799da21db592e4187892cc 2013-05-16 23:37:56 ....A 488030 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-eb44b08776fdbda7f08c7137a622b2e0085051ce 2013-05-17 00:26:48 ....A 670081 Virusshare.00061/Trojan-Downloader.JS.Iframe.akq-f24b4c51fd137c2af0655de762e4a67b87e349bf 2013-05-17 22:32:38 ....A 4339 Virusshare.00061/Trojan-Downloader.JS.Iframe.ali-2a5a11a9d05de5c37601b859ef29526955f81b5b 2013-05-17 02:07:32 ....A 2701 Virusshare.00061/Trojan-Downloader.JS.Iframe.ank-f2f29a64167fc8d6b9c87f3fcfb8d0390df9dfe1 2013-05-17 23:52:40 ....A 1733 Virusshare.00061/Trojan-Downloader.JS.Iframe.aod-bc10eb3bbe7cc58438ff64683d281aabf8012418 2013-05-18 16:57:58 ....A 41493 Virusshare.00061/Trojan-Downloader.JS.Iframe.aof-9cc77687a9da0990cf2f16645bd8df4c13c87edf 2013-05-17 23:30:06 ....A 13871 Virusshare.00061/Trojan-Downloader.JS.Iframe.aqe-1834ddac327e3fa524cfd69fac9be3c3afd30cb1 2013-05-20 01:54:20 ....A 25142 Virusshare.00061/Trojan-Downloader.JS.Iframe.aqf-6bf04b1dca65a5cf3a726ace498122d2f9ff01e0 2013-05-17 00:46:38 ....A 8850 Virusshare.00061/Trojan-Downloader.JS.Iframe.aqk-1a7e7f0bb14ffcdb01b7a30db68da8d286953698 2013-05-18 19:39:00 ....A 3110 Virusshare.00061/Trojan-Downloader.JS.Iframe.aqk-a8698248a8e49c459ec3c9d3114309f458eac564 2013-05-18 09:49:12 ....A 5108 Virusshare.00061/Trojan-Downloader.JS.Iframe.aqk-f17f4c6868fda955edef69f27e74925d45ca4d8d 2013-05-20 02:44:08 ....A 30876 Virusshare.00061/Trojan-Downloader.JS.Iframe.aqv-36b9fdd28e157cbbc13f3d634ee5e75ac45b9cbd 2013-05-18 17:04:12 ....A 35252 Virusshare.00061/Trojan-Downloader.JS.Iframe.as-07e30beb9eb9dddd0cbc1cf1132ba5edea2ab084 2013-05-20 00:29:00 ....A 3514 Virusshare.00061/Trojan-Downloader.JS.Iframe.ava-0182ea49d3489a38d48b1406fee6cc27dbe6c168 2013-05-19 03:57:08 ....A 1484 Virusshare.00061/Trojan-Downloader.JS.Iframe.avu-58b1ec9e4d501e7e30ad122e193acb1f337a6835 2013-05-18 08:36:54 ....A 151 Virusshare.00061/Trojan-Downloader.JS.Iframe.awf-623a85ed80daa2628936ea8bf4aa830d8a564b4e 2013-05-17 18:29:38 ....A 2230 Virusshare.00061/Trojan-Downloader.JS.Iframe.axx-820aa3c956f1c322a46f685d218af89a69a32354 2013-05-17 12:59:30 ....A 18080 Virusshare.00061/Trojan-Downloader.JS.Iframe.ayd-f1e90ef3bc564fae894270d1e1db0d86811cb7eb 2013-05-18 07:55:32 ....A 21403 Virusshare.00061/Trojan-Downloader.JS.Iframe.azt-a7e2d115a79eb8573e794f0848ef8ee9d48a24a9 2013-05-17 22:09:36 ....A 40948 Virusshare.00061/Trojan-Downloader.JS.Iframe.azt-cbebffed2497f657277cbdf2fe03162d42c5efc6 2013-05-18 18:32:42 ....A 383 Virusshare.00061/Trojan-Downloader.JS.Iframe.bee-fa02609ad1764ac331f42c2a624a15f106df8025 2013-05-17 13:46:36 ....A 1350 Virusshare.00061/Trojan-Downloader.JS.Iframe.bia-fd8ab5e4f3fe63b5a55cd1ee134a449ad183bb3f 2013-05-18 18:14:14 ....A 535 Virusshare.00061/Trojan-Downloader.JS.Iframe.bif-ab047ccda0f4a2db7e2ff245ee108c17a2be3e20 2013-05-20 01:12:10 ....A 2708 Virusshare.00061/Trojan-Downloader.JS.Iframe.big-56fa467b5b0ee8fec57dff5fa6b795bdbf5d132f 2013-05-17 20:08:32 ....A 502 Virusshare.00061/Trojan-Downloader.JS.Iframe.bix-ef6fc9a75666eda8900b5544b87c8bf5c53608b1 2013-05-18 20:25:08 ....A 39772 Virusshare.00061/Trojan-Downloader.JS.Iframe.bjb-e811a18e074a9e518bcc422c34b33a3c6779acb4 2013-05-17 13:17:06 ....A 1380 Virusshare.00061/Trojan-Downloader.JS.Iframe.bjo-1960ea477af33dde542adc6ca6acf2f0f3485f58 2013-05-18 07:16:48 ....A 1202 Virusshare.00061/Trojan-Downloader.JS.Iframe.bkh-43ecf0afa44a4cfcd7cc27ebdd3f864103d1c775 2013-05-17 04:42:58 ....A 11730 Virusshare.00061/Trojan-Downloader.JS.Iframe.bkz-6bbb11849219b914da725ac96a05fbb1f744d86d 2013-05-18 11:28:42 ....A 391 Virusshare.00061/Trojan-Downloader.JS.Iframe.bml-95d87b442c319283f4191ad3ec146dc023e00d1c 2013-05-18 11:24:04 ....A 450 Virusshare.00061/Trojan-Downloader.JS.Iframe.bra-2a8b0d1e093d2abdfd837cb5f37292e5ca627e6c 2013-05-17 10:56:30 ....A 2102 Virusshare.00061/Trojan-Downloader.JS.Iframe.bro-9d6c76fb94e2c13166843c8481d94dc0a0db51a1 2013-05-20 00:49:20 ....A 12344 Virusshare.00061/Trojan-Downloader.JS.Iframe.bsx-3b9e61ba93df08e135070d6f83cf81170b2267c6 2013-05-18 18:56:30 ....A 11642 Virusshare.00061/Trojan-Downloader.JS.Iframe.bve-882ec8d1b5d23eb286e80d9829e589edb43d5a0c 2013-05-18 18:10:50 ....A 11642 Virusshare.00061/Trojan-Downloader.JS.Iframe.bve-d5b5a10afa7f8389eefa8bc20e602315f1f94446 2013-05-18 10:58:50 ....A 21854 Virusshare.00061/Trojan-Downloader.JS.Iframe.byn-6bdb8704977189e6603a49a3a550bd4618e7418b 2013-05-17 19:12:08 ....A 813 Virusshare.00061/Trojan-Downloader.JS.Iframe.byo-0929f986256478c165d45db970ec484594f1fd01 2013-05-17 00:02:14 ....A 29468 Virusshare.00061/Trojan-Downloader.JS.Iframe.byo-0f717b4cf4bc2c713bb0f8e72724d0b2da8ee443 2013-05-18 12:38:40 ....A 37594 Virusshare.00061/Trojan-Downloader.JS.Iframe.byo-3eb5aa0cd7aa30913f2b1a9e482638129ae7aeb5 2013-05-19 21:50:06 ....A 46952 Virusshare.00061/Trojan-Downloader.JS.Iframe.byo-4b9ba4b609c1cb06839a6de244bbf6a31194abe6 2013-05-17 04:37:40 ....A 40395 Virusshare.00061/Trojan-Downloader.JS.Iframe.byo-6803dd31f468a9f3d50f73ba974d2b7c87d5873b 2013-05-18 19:05:46 ....A 38101 Virusshare.00061/Trojan-Downloader.JS.Iframe.byo-7c423c10e67d5b168b1e46ac9d39293cedc9eb1f 2013-05-17 05:30:42 ....A 39523 Virusshare.00061/Trojan-Downloader.JS.Iframe.byo-8a847050d77e2397dc3399a047b5ab81b09f1719 2013-05-17 23:45:02 ....A 96344 Virusshare.00061/Trojan-Downloader.JS.Iframe.byo-921456db8e378ebb92c0765b99296c27723d393a 2013-05-17 10:25:40 ....A 5369 Virusshare.00061/Trojan-Downloader.JS.Iframe.bzf-cb18c725b59e7c9c669261c9be16946695531a4c 2013-05-17 00:11:54 ....A 12689 Virusshare.00061/Trojan-Downloader.JS.Iframe.bzn-454533a8e26850ac4003d08d699587f5dbd0875c 2013-05-18 20:29:36 ....A 7997 Virusshare.00061/Trojan-Downloader.JS.Iframe.cau-2e6e6ecbc4ae66dfa08b60e4c256b476795d5b2b 2013-05-20 00:36:10 ....A 6503 Virusshare.00061/Trojan-Downloader.JS.Iframe.cau-6b0beb94f118a7dfe6b41587d03fc0c40eb3b31c 2013-05-16 23:30:02 ....A 10656 Virusshare.00061/Trojan-Downloader.JS.Iframe.cau-ba49a8619fa047fd9b2a259634ff314068701e81 2013-05-18 14:29:04 ....A 23066 Virusshare.00061/Trojan-Downloader.JS.Iframe.cau-bf77f5becb25d2b0564e3a94bd8c74a7f928228c 2013-05-20 02:26:38 ....A 27639 Virusshare.00061/Trojan-Downloader.JS.Iframe.cce-841d9ab3d25117f9be5db9d4dada6af6ab20652d 2013-05-18 18:17:04 ....A 27924 Virusshare.00061/Trojan-Downloader.JS.Iframe.cce-f9d95e7700f76eb44ec586e5e753d3daa23c54f8 2013-05-17 22:54:46 ....A 34179 Virusshare.00061/Trojan-Downloader.JS.Iframe.ccz-4940d0a4ca6da46703178c0f31ba4400e820497b 2013-05-17 10:48:50 ....A 23598 Virusshare.00061/Trojan-Downloader.JS.Iframe.ccz-aeb562bf17cc8247496aa0ee29b6614bd6ecfd0a 2013-05-17 23:03:46 ....A 23535 Virusshare.00061/Trojan-Downloader.JS.Iframe.cdx-12f403fc4f68f0e92b42ea23c460c5567aca1371 2013-05-17 23:59:20 ....A 22091 Virusshare.00061/Trojan-Downloader.JS.Iframe.cdx-4837ac1b855fdaf05c85757fde3878d4ba96e8e7 2013-05-18 09:34:34 ....A 21992 Virusshare.00061/Trojan-Downloader.JS.Iframe.cdx-547277cea516465673534badc83741b288d2612c 2013-05-17 23:17:02 ....A 22095 Virusshare.00061/Trojan-Downloader.JS.Iframe.cdx-981b5b83cc829801f9d6a037c06f5b946b565350 2013-05-18 08:21:56 ....A 9036 Virusshare.00061/Trojan-Downloader.JS.Iframe.cex-06e3e846a922ebd4341b2bc8f481040f00a98ab8 2013-05-17 23:44:28 ....A 19395 Virusshare.00061/Trojan-Downloader.JS.Iframe.cex-0bbfc47dd9ba500040f38883fcabc63ff5c530eb 2013-05-17 02:49:06 ....A 3941 Virusshare.00061/Trojan-Downloader.JS.Iframe.cex-1ee94cb4ca0875d307a55c254343ebc60244214c 2013-05-17 03:34:12 ....A 42803 Virusshare.00061/Trojan-Downloader.JS.Iframe.cex-248d5aed6d866e9d24e3e726b32cb61cbf6e6740 2013-05-17 06:45:52 ....A 17029 Virusshare.00061/Trojan-Downloader.JS.Iframe.cex-24fe4526a8a5217f8ef5e6f11899a228d96a14d9 2013-05-17 15:20:18 ....A 3902 Virusshare.00061/Trojan-Downloader.JS.Iframe.cex-4aaa2cf183e15e9b3030b96bebd5253121469c8b 2013-05-18 20:15:54 ....A 8912 Virusshare.00061/Trojan-Downloader.JS.Iframe.cex-87ea77f7acceb55002d95d33067fc6eadf9ca302 2013-05-17 06:25:40 ....A 8843 Virusshare.00061/Trojan-Downloader.JS.Iframe.cex-d5753bc5d78da45ca9353798c6c7c23fafdd6e25 2013-05-18 16:10:36 ....A 22732 Virusshare.00061/Trojan-Downloader.JS.Iframe.cex-f8771f5ea22bcefe80119c38e6d39ad8e8c4289a 2013-05-17 04:00:30 ....A 34725 Virusshare.00061/Trojan-Downloader.JS.Iframe.cft-d96480be41708b5d9f9a704f053103f0b4310ae6 2013-05-18 10:36:56 ....A 112208 Virusshare.00061/Trojan-Downloader.JS.Iframe.cfw-a0016b2a94b85e5bbd5b3b0a40bc0861782c1b3e 2013-05-18 16:46:18 ....A 140694 Virusshare.00061/Trojan-Downloader.JS.Iframe.cfw-bb2495b57fd5428064260fab6761240de5eb9b25 2013-05-18 12:56:16 ....A 7070 Virusshare.00061/Trojan-Downloader.JS.Iframe.cfw-d3e50b74837f5971bb9fa0de163b3be106d0793c 2013-05-17 14:01:02 ....A 1555 Virusshare.00061/Trojan-Downloader.JS.Iframe.cfx-2d2dfd16030e945f3ba870932773dd976af076e4 2013-05-18 13:00:28 ....A 20937 Virusshare.00061/Trojan-Downloader.JS.Iframe.cgc-1737c52c911d0e9f6602bb85795e31b649d88908 2013-05-17 13:05:12 ....A 84981 Virusshare.00061/Trojan-Downloader.JS.Iframe.cgm-ab308bcea795a1bb4944532e4820bef3fb7e3241 2013-05-18 01:45:38 ....A 24963 Virusshare.00061/Trojan-Downloader.JS.Iframe.chf-3b77323daffee8a687aed9c72fa758122dbda27c 2013-05-17 17:06:42 ....A 20468 Virusshare.00061/Trojan-Downloader.JS.Iframe.chf-8b51557e479f2a731ac2090a3f178af90f0735c8 2013-05-18 13:06:10 ....A 13590 Virusshare.00061/Trojan-Downloader.JS.Iframe.chf-d3cf9485be2aaa0343cde5b4a105d7d0b5a14543 2013-05-17 09:38:22 ....A 48947 Virusshare.00061/Trojan-Downloader.JS.Iframe.chf-d3eb5c3086fad4e4d6735f19cd41f987947a6d54 2013-05-17 22:48:14 ....A 25801 Virusshare.00061/Trojan-Downloader.JS.Iframe.cht-50b64b04a1ec7127f43c709cc5e722de543470bd 2013-05-18 19:16:54 ....A 42144 Virusshare.00061/Trojan-Downloader.JS.Iframe.cil-caad31cc637e361945d9ab0504efd61ae5006282 2013-05-17 03:16:20 ....A 78228 Virusshare.00061/Trojan-Downloader.JS.Iframe.ciq-2425085b883831500d7e1ba3c3dd5aedb3aabe64 2013-05-17 22:28:56 ....A 69033 Virusshare.00061/Trojan-Downloader.JS.Iframe.ciq-6e5f4a7599ae360a6bd83b52167dacc8245d5229 2013-05-18 15:03:04 ....A 31994 Virusshare.00061/Trojan-Downloader.JS.Iframe.cir-bb57495ba74593a2834ca93f84b730022cddb109 2013-05-16 23:37:12 ....A 106254 Virusshare.00061/Trojan-Downloader.JS.Iframe.ciu-9500cf67b4a83bdedda0654628397ded4ab7f9ff 2013-05-18 09:17:00 ....A 28339 Virusshare.00061/Trojan-Downloader.JS.Iframe.cjd-529c5e671c59ed08804ad391624b7e9cc14f6ec5 2013-05-17 00:45:50 ....A 85046 Virusshare.00061/Trojan-Downloader.JS.Iframe.cjd-56f54213ffe94b949e3cf6be12bb78e5fa657df5 2013-05-18 10:04:52 ....A 7184 Virusshare.00061/Trojan-Downloader.JS.Iframe.cjd-57aba5530c833ea03aa551c13715f4a9485c0ee7 2013-05-17 21:23:46 ....A 18060 Virusshare.00061/Trojan-Downloader.JS.Iframe.cjd-6ec8fe859cda64376899b4568396b9ea30e41125 2013-05-18 19:26:48 ....A 59908 Virusshare.00061/Trojan-Downloader.JS.Iframe.cjl-58529a212b03f3d65ad53f843e4f170139bef0c9 2013-05-18 06:21:14 ....A 1620 Virusshare.00061/Trojan-Downloader.JS.Iframe.ckn-004722ae9797a819aa4ea20820cba5a61214a372 2013-05-18 02:28:22 ....A 9010 Virusshare.00061/Trojan-Downloader.JS.Iframe.ckn-83e95060296b4996a3e589f3b70d7ca4517667a6 2013-05-20 02:09:36 ....A 58247 Virusshare.00061/Trojan-Downloader.JS.Iframe.cks-0d5494f51e84ae84c676df604f47c2a89c89ee99 2013-05-18 01:14:12 ....A 104203 Virusshare.00061/Trojan-Downloader.JS.Iframe.cks-5e4773955a2dbcde68f5fb5cb2cccbd50e849ace 2013-05-17 04:45:46 ....A 58223 Virusshare.00061/Trojan-Downloader.JS.Iframe.cks-869c07919e525960098e2024e40c900ed43094b9 2013-05-18 18:42:10 ....A 16599 Virusshare.00061/Trojan-Downloader.JS.Iframe.cks-a2f83ab811bda62cf2b629e79f3ea3f9ea75bb9c 2013-05-17 03:11:00 ....A 231659 Virusshare.00061/Trojan-Downloader.JS.Iframe.ckt-0ff8cd4f2898efa5fe268072a1fd3c50960160f9 2013-05-17 05:29:52 ....A 95224 Virusshare.00061/Trojan-Downloader.JS.Iframe.ckt-4cf49162fc4a2e4e2ea1ecf68a607c8903f97f42 2013-05-17 18:30:20 ....A 60932 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-00e3162e27b1fc36b05b79b68ac16f58a72e13e8 2013-05-17 03:52:12 ....A 50219 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-1627cf679526b4ae4bdf2c2efd246d406e479b4c 2013-05-17 04:04:18 ....A 62824 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-20942773e707cd3fe5ba96547d2d8c759fef5913 2013-05-17 03:37:56 ....A 63125 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-270bfb7b88abb81a2273fb6dcc651a23ecbe01b5 2013-05-17 16:49:02 ....A 42156 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-31856fbe345f26d26ec78dbbaa363fecba72a396 2013-05-17 03:12:22 ....A 61304 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-4414186a8a5df7830b1d81042c3ed7cfe54d481e 2013-05-16 23:24:58 ....A 92242 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-4b5e9794dc22b134dac90c48ddc452de2a2b6495 2013-05-17 13:57:24 ....A 91947 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-519ad176977919ce8cd2ba6798104aa36b3433ba 2013-05-17 00:37:20 ....A 63872 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-5cfc4a7a4567dd5ec4e3fa2bd73dc61f314a0eb3 2013-05-17 18:11:40 ....A 64933 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-627f6db14b20f1895913068ad8d814f9ad3b051f 2013-05-17 23:16:42 ....A 64053 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-7819177d90c51b339a0f8c8d44b33e3e67d061fa 2013-05-17 00:11:58 ....A 62915 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-7c197376ca26f31a9285601f9ae3c0ab142be446 2013-05-16 23:52:30 ....A 63640 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-8501083d60c741cef9af9bb2b8ef3a00bbf523a9 2013-05-16 23:21:28 ....A 63155 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-904c6fc37eb847c2a7a82c1cce99b988bdb3e0d6 2013-05-17 20:32:18 ....A 62851 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-9c2ae4729a525f1f999d7798431954bc52b63c74 2013-05-17 02:20:38 ....A 44057 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-a964f4e250a23e4e58eb5a4f5cbac888736bb637 2013-05-17 13:36:14 ....A 44046 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-bbd0b4fc96f526fbe39c6ffbf92a82fd1595c193 2013-05-17 00:11:30 ....A 62333 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-bdf798cf048df609de52fcfb00c233f9c188b3fa 2013-05-17 23:14:10 ....A 62586 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-c40dc0694df416b17599750ff8d1248bfec3a34c 2013-05-17 03:13:58 ....A 50537 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-c5ba8f056dfd28b14449cb553a60b72ff4422100 2013-05-17 02:50:52 ....A 62149 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-c7e1ebc4ec1896601782436f64e2bee285932b52 2013-05-17 22:02:36 ....A 60117 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-c97fe60adeb1a436b3bbb2768568842fc41a4887 2013-05-17 01:48:36 ....A 74204 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-d06b8f8fcd1a2ba4ab5da39807cf5cbafaec15d9 2013-05-17 19:19:42 ....A 63155 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-d69388986a6f35310251f8c12d642729bf9c794b 2013-05-17 22:16:08 ....A 63261 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-efa31dfb024839a15130927c74d964d61e991d70 2013-05-17 02:07:14 ....A 63217 Virusshare.00061/Trojan-Downloader.JS.Iframe.cln-fafe9876da7f1211d7c6b6a7df576a532b49b62d 2013-05-17 23:50:42 ....A 131451 Virusshare.00061/Trojan-Downloader.JS.Iframe.cly-4697ee8e2753ac3c3fc2521fe802784aadd2fa30 2013-05-18 20:30:08 ....A 5498 Virusshare.00061/Trojan-Downloader.JS.Iframe.cng-54660579646521c14e821feb37f904983d97db5e 2013-05-17 20:55:00 ....A 5498 Virusshare.00061/Trojan-Downloader.JS.Iframe.cng-6d97b5fb5fe5282777a78b0db9889822bc70bc11 2013-05-18 02:18:30 ....A 5498 Virusshare.00061/Trojan-Downloader.JS.Iframe.cng-7f60dcc81dbc05ac3bdcafd3e2135e6cb0b155ed 2013-05-20 00:37:46 ....A 5498 Virusshare.00061/Trojan-Downloader.JS.Iframe.cng-b89b4212957e1cefe3902a5b2928b4069b287761 2013-05-17 06:33:24 ....A 10065 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqh-04a8ec92102c750794030fe762bcdd903bd7d1f2 2013-05-17 02:56:58 ....A 10663 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqh-10fae21ef88c2c0515c5c3a15e57a7d70ce3fd57 2013-05-19 22:10:58 ....A 14934 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqh-234ebdecb83b65f303858b44243dd50f6b793334 2013-05-17 00:50:58 ....A 10699 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqh-7c605feb48a3333ab3fb297a2f9dd6f32da9db1d 2013-05-17 00:44:38 ....A 14430 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqh-81823e3299d4d45b7c45249c870c3038d849c23c 2013-05-17 04:00:50 ....A 10693 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqh-888ed8d1c24b45d0213cfb3beddf6c5782ccf225 2013-05-17 11:39:56 ....A 19921 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqh-af362d3de1ae57e23a0cca6febc7c9f23f8095e9 2013-05-17 15:53:02 ....A 10351 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqh-c04e0d4efce2b2630d026ee3c3b0d5492f85052f 2013-05-17 03:57:50 ....A 96661 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-00044f70a80be66b357c89315275c14e81ac4d5e 2013-05-17 01:42:58 ....A 81094 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-021e16a7414f3f4aaa6c872df4f25f853fdfd367 2013-05-16 23:58:26 ....A 82840 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-02ad93819fd775ae3160b76887ae697c485f35d6 2013-05-17 22:09:20 ....A 74133 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-033207eebca7dd77921325feeff46bab87dd2eae 2013-05-17 18:03:06 ....A 80336 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-033bde94c6c59084419e417c179625a456b9eac8 2013-05-17 15:44:08 ....A 82773 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-047f9a0c55d80bddfc3c0ea725375a46826e1d78 2013-05-20 01:41:16 ....A 77006 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-051aa43d45288c5036c07396acfc924b2c457929 2013-05-17 17:01:38 ....A 75059 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-05ec9058fb8f36cff6e2684e7c29ad36deecb408 2013-05-17 01:06:02 ....A 78665 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-0a55d91cc1018dd218586d1eda6471c5bc49fdef 2013-05-17 03:29:36 ....A 76042 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-0b24e0d8c2df73ca7f830d0cf1a6948271a2e535 2013-05-17 23:11:08 ....A 1082 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-0c39e1bb57e9ae0bdfd94da9797dfbe8f2608a52 2013-05-17 15:32:24 ....A 66429 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-0cfe3054b5a247dbb593136fa5547c0d133df616 2013-05-17 20:14:26 ....A 94331 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-0da2dec23b7a5bd876d7774642a51045ff121f3b 2013-05-17 03:09:04 ....A 49745 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-0e64d70b2eb947b1dd91be1f897491d22b71add4 2013-05-17 04:59:56 ....A 81778 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-0fede726590fa3a1f5d6593c619a0091f796f9a1 2013-05-17 20:11:42 ....A 79146 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-1167cf8834fb9dd87bd762416c2ee6856dbc330a 2013-05-17 04:22:36 ....A 74612 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-129de2ad961e234880d3652855b734699e236625 2013-05-17 17:07:32 ....A 81038 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-12ef4276bd62139bee3c716ad1c2c076d6a350f5 2013-05-18 04:04:30 ....A 80178 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-156d00da7d951808c821fea87d73453335f20ac5 2013-05-18 11:06:18 ....A 90394 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-157ca207a9ea69b8c239d81a4392a4e93241667b 2013-05-18 19:41:20 ....A 79819 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-166d33bcf17383bab68786a30d785a1088f96647 2013-05-17 00:19:10 ....A 76829 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-1714e5426b60ebe4d0b071a0b79e3f1407cbef5e 2013-05-17 16:10:56 ....A 62468 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-171d402403474b871c9f777b4c0de8f4a2844b9e 2013-05-17 23:24:12 ....A 52531 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-17e03190aa1556ced72a11c7b4cd752bc7984b80 2013-05-17 02:06:34 ....A 51154 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-190bae35783931678ed717fc755c4f0ebbc13d9e 2013-05-17 18:37:40 ....A 28937 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-1aa4b986be1822ccfa023d4b8adae679180b5267 2013-05-17 04:06:28 ....A 73115 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-1c3960e532bb3b4434c8dbe9eaf88e474f82d499 2013-05-17 00:22:54 ....A 94259 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-1ec75c31f1ef4c21d09c4e20fabb7e3d6741ddd9 2013-05-17 03:26:58 ....A 73836 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-20b96ed32efcb39e64f092d871a2f87ea065332c 2013-05-17 00:47:30 ....A 97243 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-23428f78c0732ddd5fcf26f3371f06f09d98513b 2013-05-17 01:39:50 ....A 75894 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-23cbfd956080434666bf89957c530af17a2bbcf4 2013-05-17 04:12:36 ....A 97662 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-23f0259dad4c5ba137612b3469c60708a14eb3a8 2013-05-17 21:12:08 ....A 83303 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-27ae4e130b0816adef6e34e69d28f2ab8e044809 2013-05-17 03:23:58 ....A 50610 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-2e1db7e67ef2b8089c0b25161cc413c1344f31b2 2013-05-17 17:52:04 ....A 75044 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-2e4c29faa3e12f40e6c8319930620b49b74bf153 2013-05-16 23:44:18 ....A 75210 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-2e60a2ebec77bf26a9a70e7936df4fbd1b88edaf 2013-05-17 16:00:16 ....A 51006 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-2f7d8319ffee32730f84511e7649991a5d33831c 2013-05-17 04:15:14 ....A 3703 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-310715cffc5a862a15608340b950caedde393cba 2013-05-16 23:22:30 ....A 77206 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-34b714b99cdcac69ab206129204c81881ba17ede 2013-05-17 23:08:26 ....A 30608 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-350f23737e3ea57efc96f455c205807b0164ad26 2013-05-17 17:42:38 ....A 50359 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-386190ed68eb5960c12ba875db54997252199452 2013-05-17 03:53:12 ....A 72113 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-3a6e5fd2c48d8a1757fe9817f037183acd00d528 2013-05-17 03:40:48 ....A 74730 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-3b599d82cb74990064c736b6d726e586fc692b0d 2013-05-17 04:42:22 ....A 81915 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-3cddc5f475dd5368a9297d1f0899e09706b73b92 2013-05-17 14:49:08 ....A 80485 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-42a5732d5fa600b212ebe5c39482b71f5384e41b 2013-05-17 23:15:12 ....A 78856 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-4420077aa09182c6a95a3ffa23fe8340f3bebc22 2013-05-17 04:54:02 ....A 88646 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-445793351f99cf07c4cec3401d472e727dc11d83 2013-05-17 04:35:24 ....A 88063 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-4497d7b57f0cad3cb3e088bc228b7e3cd7cdcf78 2013-05-17 04:39:26 ....A 72844 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-4574c524bfc9c1d9156c784d5a753328113c3b65 2013-05-17 01:45:22 ....A 63816 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-46c111efbdc1235f4208ab5e48372d2a960d97e9 2013-05-17 18:06:14 ....A 54321 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-4769a37d1e86ba9c489f4bea50be90f9e1388259 2013-05-17 00:38:38 ....A 80814 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-47c489dea7a864c3f9ba2d690492dfdd53f0db6b 2013-05-17 02:21:04 ....A 87370 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-4817a5e1aa7a19bb521dbc319f4d2efb7bc94bb4 2013-05-17 06:10:56 ....A 70645 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-4939544282844ff668ccac4986510ecb1efb1e9b 2013-05-17 05:41:22 ....A 75329 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-4b18beb6121928e267c0a1490c8c371cc76256b8 2013-05-17 16:47:20 ....A 67734 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-4b7e71e16aa67d33a96c9147a163effb35bdf17a 2013-05-17 22:42:52 ....A 85968 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-4b8bd0d021bb566499ccde2fd1d0fcd1edb99585 2013-05-17 00:46:52 ....A 74590 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-4d10c9aa167705aa1c3b967f388a92cd93409866 2013-05-17 22:23:56 ....A 73918 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-4d2853aa62d1a24b3c561d6593679d1940633f11 2013-05-17 21:15:22 ....A 81336 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-4d40e88944d5bfcd7e2ee9f387749dae0d7732cf 2013-05-17 19:59:10 ....A 125160 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-4dc9b1dbdc9fe898ada87ac0a87fafcf525d8db1 2013-05-17 04:05:14 ....A 64807 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-52e31a766f2fb3c28509ff6772b55515fc57c7e1 2013-05-17 05:11:06 ....A 85957 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-53747c1373cd401e75b9f415df52475e2e3b84ee 2013-05-17 21:35:26 ....A 63705 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-539e555e925551979b462c9b72154e252d2df1f2 2013-05-17 03:55:04 ....A 92801 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-5678cd0c043f3a2c2b1e6e29b895c9c1fd86c52b 2013-05-17 00:43:28 ....A 76850 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-56e145a65ad0b9575014619227da997119f80491 2013-05-17 20:42:26 ....A 68406 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-5718d964673a4b91ffd299de83551e4d381201f5 2013-05-17 03:40:04 ....A 63985 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-572414d69f6c1ef39c9e6374df27516f89678e7d 2013-05-17 00:28:42 ....A 99755 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-572960d017139b00f8bee611012cb6f0f2fb2b15 2013-05-17 00:19:40 ....A 80818 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-5bd87acca621050a4f0d9f76dd34cf6042627533 2013-05-17 03:58:02 ....A 93792 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-5c987060a17a851b170ddd15351ce0e86023fcbe 2013-05-17 00:05:20 ....A 80957 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-5fbd9b8dc10b025bed006540702846a2b92c8dd8 2013-05-17 00:13:00 ....A 75594 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-5ffd23b6b9994879b5257c4d50faa1160599254b 2013-05-17 03:57:10 ....A 73963 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-60f787aad597cb2077cd8803034c221f5658902b 2013-05-17 18:54:02 ....A 87911 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-61024136a751bbcd794191b74ef19e89b9dce08b 2013-05-17 16:44:22 ....A 76775 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-61af2a9febc2cf0a75919386366e9d6c5a820c5d 2013-05-17 18:10:48 ....A 99930 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-6233c0d4ed87fa8921e50ea82716f64c035d2505 2013-05-17 23:11:34 ....A 80481 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-62618753b0af68016d5b6a5ff9f56e896901004a 2013-05-17 01:59:20 ....A 52542 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-64168bb2dc5550575122bc6b19acbd76c8042dca 2013-05-17 02:47:58 ....A 86233 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-681f564c35a98642bb24c345e1910c463e3ac203 2013-05-16 23:57:04 ....A 76666 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-6828e6203c0ecdd8ae17420a7176f25f574e0b04 2013-05-17 18:02:42 ....A 92895 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-6925b5af2f3763c1bb1a9d0c40ad02490aac9e83 2013-05-17 21:29:52 ....A 80631 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-6f2575e7f40780d3a705b8a9b96fb37266222e15 2013-05-17 22:05:40 ....A 79795 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-704626bb5c1902798a2f5ae458f5619032cd8daa 2013-05-17 02:51:42 ....A 64555 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-705e0e78f60cabb011f4858ed2daa866d4cbb96b 2013-05-17 03:41:24 ....A 75412 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-7074dae67bd5657ecb40c2b15fdf6ee2c893cc63 2013-05-17 19:11:04 ....A 50886 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-70888ce22c1252c3775c8aef54ca2fbd7b175f18 2013-05-17 03:35:32 ....A 78366 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-70c2d3d09b4fd605bfeef1a849a63ff249206285 2013-05-17 04:35:40 ....A 75199 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-71417d2ea75bacd499706f438ab162be363bfeb2 2013-05-17 20:19:30 ....A 80146 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-785f7bf59395266ac5f9c8809359ff2a2c9275b5 2013-05-17 23:08:46 ....A 55111 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-7b4f801147bb349ac7e57dbbcc96e22a1cff6b60 2013-05-17 18:14:16 ....A 53671 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-7d50ad3bdd1fff0690e7ef32d850dbcd4227ddbe 2013-05-17 02:09:14 ....A 75829 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-7d6ca32df7639121539dfa7afc64d26ae2eac842 2013-05-17 01:38:42 ....A 77228 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-7e590cbceb3b2784952f29c094adb3ace1e783da 2013-05-17 01:08:10 ....A 76084 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-80b6cb2c2c413b1e27c18947731dd5bb4f49b4f9 2013-05-17 23:37:08 ....A 79052 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-83dedafa18c86c39d2f36f2aa5a8af13becbf540 2013-05-16 23:34:28 ....A 73741 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-84861d40adffe34cf5c9bdd20317cbf87250bc4f 2013-05-17 14:28:10 ....A 48695 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-85eac73c0ee2a5c120075d4056833ee63db0cab8 2013-05-17 15:09:48 ....A 76656 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-85f9f742b27e02b8a3aea93a7901f41469a62c37 2013-05-17 03:02:08 ....A 48895 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-890ac53e11ad4ab0bbfa29500c941356fb2e78ce 2013-05-17 00:20:30 ....A 49512 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-894b5cd25732ab242610091b22ecd4b46c6894f4 2013-05-17 02:13:48 ....A 80214 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-8a395699a82af3c16db564fbf219cf702afcd044 2013-05-17 03:45:40 ....A 80356 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-8b1691bdfbea546c5cc805010a71d402deada20f 2013-05-17 23:54:44 ....A 55088 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-8c2476743d875b47e88bbd5548d8a58775dc221e 2013-05-17 01:01:00 ....A 48716 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-8ebbebe8876a8ac6e45f1297698e8b49262a4b22 2013-05-17 02:22:54 ....A 76754 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-90199d63060865f8cf4e97df7f3a698f3de6088f 2013-05-17 01:48:50 ....A 74826 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-90d7925b8ba69eabc6b82fa41e8a11c71ca9cd90 2013-05-17 20:15:38 ....A 93313 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-9259188cc9f943acd3f5865bbf592b878c0ce40e 2013-05-17 02:45:20 ....A 70995 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-926b98f4587051495009b3e05aa92e9b92678f7e 2013-05-17 14:16:50 ....A 74267 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-94ce0c1d455cd058b813265a025515a31525a071 2013-05-17 18:07:06 ....A 30615 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-95367bb16313561477a4b4add85246e01e207693 2013-05-17 16:16:02 ....A 75245 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-95b68a44d6860fb2a461f3287c8c232594c42375 2013-05-17 20:54:44 ....A 72082 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-95eb5d1217d085b78d52dce048785bc34e2a4cb4 2013-05-17 20:24:58 ....A 67722 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-9b07c50edb75dfd171cce645f4f0d36fde03f8ce 2013-05-17 23:06:38 ....A 48722 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-9eed6760a317f03269e7c976475f8fa12abafffa 2013-05-18 15:25:26 ....A 73484 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-9fbfa5a4539541b93f41ad2362aa04895eb5798b 2013-05-17 03:54:22 ....A 74583 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-a22be903f82da1d0bacdcb77e8ffe4bdb03dce44 2013-05-17 21:38:20 ....A 107235 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-a37341289114dff1c0f32179cfa14fb508b1cd47 2013-05-17 01:19:32 ....A 79193 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-a5397591e56364ecd9f4bc42c81dcde94882c2b7 2013-05-16 23:30:02 ....A 95039 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-a5974b07d21cd67a726da24999019981ba3d7798 2013-05-17 20:06:34 ....A 68790 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-a59e740d5daee6085004d6b47f43a8e45375abab 2013-05-17 01:10:30 ....A 55764 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-a636d8061766bcedb988ab7f9262b9373f981319 2013-05-18 00:22:56 ....A 79637 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-a65a90fff15436edd7df650c6a994c769a4e3136 2013-05-17 03:49:46 ....A 55981 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-a7da17fd0707f8d93069b1088c2a2afb78de910e 2013-05-17 13:52:36 ....A 79730 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-a7f0dcebb5a011f3caad5002517a1b239914847a 2013-05-17 05:57:12 ....A 96945 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-a7f9a1173b88f46a8d0fcc6450a0decb6f9d5216 2013-05-17 00:05:18 ....A 83830 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-a8e8cb94ed26d6c8b4fa1b6fd73987542ff17a61 2013-05-17 16:23:28 ....A 79190 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-a9765c7998ec7faf7af5c37956775c386c82e8c0 2013-05-20 00:53:54 ....A 82790 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-aee382fc006d42579081b2735617e980a9c5ab44 2013-05-17 13:45:34 ....A 72503 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-b0f169573a7268c69e92018f3773fc4e009b063b 2013-05-17 13:36:34 ....A 50895 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-b24affffbc080b9d52f6371809f3a8b54bb86b20 2013-05-17 00:32:26 ....A 77803 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-b4bd08775ccc534cdb6e1ca260a5d2394e2e57c8 2013-05-17 02:45:52 ....A 51716 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-b4f1515f69137abbc719e63ceaf33ee6d4881677 2013-05-17 00:38:20 ....A 75423 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-b62add78bdbda74db4c81fd0c869de2a467318ad 2013-05-17 03:49:46 ....A 80970 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-b83849f260e8776f701eae3721e023c4697723d4 2013-05-17 01:23:20 ....A 102620 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-b915269305d331c15954356da2777d3e6334fd1c 2013-05-16 23:29:46 ....A 93935 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-b9473bc46e91a4266ac9baedf78f47df71901fb7 2013-05-17 03:42:48 ....A 105558 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-b9ba1e971d8e5b49ec567dcd236aaa28b0e968f8 2013-05-17 00:46:14 ....A 49622 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-bc27eec6a8dc54b378ceb93c58bdf563959b67bb 2013-05-16 23:33:32 ....A 95119 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-be0f4bdcd2b1e6a0726036a02b7c894bfaf05af6 2013-05-17 00:24:14 ....A 74828 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-bf0b8b5d8f0ceeb581e5633a74320fbd1bf2363f 2013-05-17 01:05:42 ....A 64161 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-c038839e9b3b08c6425368d4270df214b84fd528 2013-05-17 15:26:54 ....A 74346 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-c0cae911909139e150f04ca8cbae8690b6de1c5f 2013-05-17 19:28:02 ....A 55599 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-c1225ad8d22428932a2ef1e74ddb1d3d867ac744 2013-05-17 04:28:06 ....A 72591 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-c1a5bdd85ea1caa917b7b91889ad6de8141a30be 2013-05-17 02:51:44 ....A 77417 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-c9486ef4362e3408e1e5e2f851d63e187b7b651e 2013-05-17 14:38:40 ....A 75452 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-cb0a4479ec8dcd66f4949fa62d087b4936b0153a 2013-05-17 02:09:42 ....A 53642 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-cc7827a94f08e1ab0d59e6fe10bfab6e32a312d8 2013-05-17 01:12:10 ....A 63765 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-ce8eee8746c7de7701490c2e864858544a7c9c76 2013-05-17 01:42:36 ....A 80586 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-cedf633b0ccb40e66a809887876f6f47c2638cce 2013-05-17 16:06:58 ....A 50543 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-cf08e4be0ef3b617d9b4550b2dedb47c72ca7ed7 2013-05-17 13:42:28 ....A 75961 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-cf9614c3dec1f3e0511a1374220d9e8bcec31e4c 2013-05-17 02:06:42 ....A 28938 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-cfbf093d9230eb1297a92094b80c243e0083b666 2013-05-17 02:21:48 ....A 79179 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-cff60f2fbd2e8a3d7b67e27d9c6f497aa907d715 2013-05-17 01:12:16 ....A 84675 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-d3b8a811452cd1b2c85a641fcb9317ef542acf35 2013-05-17 16:48:56 ....A 89202 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-d416f9d2d271d8b10cd04994229a6ad0b0a909a8 2013-05-17 02:54:32 ....A 95127 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-d46b7e8940a5c8402eef25c227710b59372fd39a 2013-05-17 20:54:28 ....A 76225 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-d6222a5362d7bd931919b9ef3e9b873c6f3a74eb 2013-05-17 19:49:44 ....A 78445 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-d69eb9557bda4a6e12958371692700a36d2a5cc0 2013-05-17 16:25:44 ....A 75847 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-d7894cbccf02d0e73790c3a76b8c041a6142506d 2013-05-17 03:04:06 ....A 77138 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-dbc09b66e35a86cbd783b47f400947c88e0fa1da 2013-05-17 02:48:54 ....A 81980 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-dd82f6c0d804cb9575fed8f28309c65ae9a57186 2013-05-17 00:35:12 ....A 52533 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-de4e3b2d9f0be12b5ce4a6e93c540262bffc2d5c 2013-05-17 22:50:38 ....A 99779 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-e0147c9d2accf68ea1aeb6838049c69b8961c6fc 2013-05-17 01:07:00 ....A 76575 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-e1f7d99bea070b7c423ec5f7c53df0610839eecd 2013-05-17 02:16:52 ....A 85808 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-e2b180c6f30598550df099769994b68715ada3c3 2013-05-17 00:08:54 ....A 74823 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-e48f1e9f29f784fff8f4b0ca967eb8d1b082516d 2013-05-17 00:36:10 ....A 65011 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-e590718d9f04c0cd555421be4ddc8797b2743026 2013-05-17 00:11:40 ....A 77342 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-e788071047223c24eb2cb14124b9c7dee254f878 2013-05-16 23:14:10 ....A 46113 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-e7d001f2d5f15f6cbaa47922943ce03ea7903d9f 2013-05-17 03:08:30 ....A 75305 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-e922a84ff4f0132698ca02cb2f5f06697a5ed904 2013-05-16 23:29:50 ....A 64697 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-eb95fe6e98e9aaa37bab5e582df8fb90e91ad5db 2013-05-17 04:26:04 ....A 75186 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-eebcabe543d4338d7e77aaef838217567f8979ee 2013-05-17 00:11:00 ....A 94554 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-ef1f57cac146e15205938fb07834ae60e9dbc16a 2013-05-17 02:28:18 ....A 74254 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-f087570e9030b4a744c773d7b6506c6f8b91dde1 2013-05-17 13:53:50 ....A 51006 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-f0bc97dca135570e5f7222dbe25a994e2110a7c4 2013-05-17 00:10:44 ....A 82870 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-f1a3181ecbb6b3302f94499d9ef676b8a5aecb38 2013-05-17 18:38:38 ....A 51744 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-f50a4339386a948b4a69be00154e621827667cbd 2013-05-17 00:35:32 ....A 70950 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-f635bcecda729dc45eda7a729da0614cd56d96fc 2013-05-17 18:08:40 ....A 79579 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-f9069f155cde09829fa1967dec1bea6b9a942aef 2013-05-17 18:05:56 ....A 74422 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-f9c10cd42e14009cef461380a7b78fc919e035aa 2013-05-17 03:40:14 ....A 81116 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-fa9be6aaab90227d5d42568646272b2b39eb0d56 2013-05-17 05:30:46 ....A 80724 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-fc55f06757a537057e5c424994b62414c5dae757 2013-05-17 05:15:50 ....A 79015 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-fef096ed62805fdf050ee187d0c10f41e1821619 2013-05-17 15:48:32 ....A 94404 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-ff65b9c6c2b49fb71d399253d42938589308efbe 2013-05-17 00:57:32 ....A 50634 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqo-ff8d604bc40954fb166a54707c41cb415e6eeb3d 2013-05-17 14:15:06 ....A 23351 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqu-357966ff0c5682e4caa3a74780b0989f81578d3a 2013-05-17 02:30:04 ....A 27683 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqu-71d37c195008be086f4f4aed8d5f4235c894036b 2013-05-17 01:29:54 ....A 27973 Virusshare.00061/Trojan-Downloader.JS.Iframe.cqu-e1aa9dce4db96039cde41e70c2f3bf4cdf3ea25c 2013-05-17 04:44:16 ....A 10089 Virusshare.00061/Trojan-Downloader.JS.Iframe.cse-01c0455f724379aa0fa948e043087070a2d31dfa 2013-05-18 19:33:36 ....A 34461 Virusshare.00061/Trojan-Downloader.JS.Iframe.cse-16c66d7718cae349a0fc6bc1322278c3a50579fd 2013-05-17 03:15:42 ....A 112662 Virusshare.00061/Trojan-Downloader.JS.Iframe.cse-204c28c8a2396610064cc605c182f10187c7c3de 2013-05-16 23:36:14 ....A 22767 Virusshare.00061/Trojan-Downloader.JS.Iframe.cse-510b770ddfdcf82eddceda0627ead0fa88200056 2013-05-17 03:14:14 ....A 12640 Virusshare.00061/Trojan-Downloader.JS.Iframe.cse-5c2c866d41ff79f72ecbbd9254371cffa334eefa 2013-05-17 21:03:08 ....A 12652 Virusshare.00061/Trojan-Downloader.JS.Iframe.cse-826123315036cf1d5b97aebd4e5d41d92caa4c2c 2013-05-17 06:20:08 ....A 7560 Virusshare.00061/Trojan-Downloader.JS.Iframe.cse-94570a054c439d81618fac8f8bab6a33c20e0857 2013-05-17 19:13:58 ....A 45402 Virusshare.00061/Trojan-Downloader.JS.Iframe.cse-a38a5c37ec3738c5cd64a880d31aa022491671ed 2013-05-17 05:32:50 ....A 45796 Virusshare.00061/Trojan-Downloader.JS.Iframe.cse-bc72168f4e944c1fd3750b843002cdb74a4f9c55 2013-05-17 19:37:28 ....A 34954 Virusshare.00061/Trojan-Downloader.JS.Iframe.cse-c1ff22a62df3e082164737e0a0db9c1792b13a97 2013-05-18 18:14:32 ....A 50678 Virusshare.00061/Trojan-Downloader.JS.Iframe.cst-cc0798e6ad3b9458d507a69b411d09f1a67f242d 2013-05-17 05:33:02 ....A 34112 Virusshare.00061/Trojan-Downloader.JS.Iframe.cue-d9bdda68d25c2e85217d5bec73194ab08e082c39 2013-05-17 03:27:12 ....A 14633 Virusshare.00061/Trojan-Downloader.JS.Iframe.cvd-90aacbdf6587d4b0d704c7a9347b8d031f8a2d4d 2013-05-17 20:54:48 ....A 19290 Virusshare.00061/Trojan-Downloader.JS.Iframe.cvd-ce48239a33b116af7353cb2b592fd26a48f0ab2d 2013-05-17 04:29:12 ....A 7351 Virusshare.00061/Trojan-Downloader.JS.Iframe.cvd-d9b52844468c6b35b5b3636700b5f93529239da2 2013-05-17 01:13:44 ....A 21083 Virusshare.00061/Trojan-Downloader.JS.Iframe.cvg-939b17f2a32fee26594b96eceb8572880844c032 2013-05-17 16:20:02 ....A 21083 Virusshare.00061/Trojan-Downloader.JS.Iframe.cvg-ca63f86f6dbf97b0c5831c4d33d201357a3cc508 2013-05-17 00:43:12 ....A 15545 Virusshare.00061/Trojan-Downloader.JS.Iframe.cvn-014b7207994783bac35602733ddb7af142f0b824 2013-05-17 19:59:42 ....A 28895 Virusshare.00061/Trojan-Downloader.JS.Iframe.cvn-706899c892d222ba1780823d4b7b604c64539847 2013-05-17 15:39:16 ....A 25513 Virusshare.00061/Trojan-Downloader.JS.Iframe.cvn-9cca740425705f139d5518f0d2726dd3089e9a1f 2013-05-17 22:29:12 ....A 24323 Virusshare.00061/Trojan-Downloader.JS.Iframe.cvo-637cc0f37b8702a068747a3456e7381c8f6c72d9 2013-05-17 01:09:18 ....A 19461 Virusshare.00061/Trojan-Downloader.JS.Iframe.cvp-29ca79721be694d987c55fbd7255611ac8d3e76f 2013-05-18 06:21:20 ....A 4680 Virusshare.00061/Trojan-Downloader.JS.Iframe.cvp-75ab9de577756af3f0e048fbcd982f03a79bbbca 2013-05-17 22:26:06 ....A 17050 Virusshare.00061/Trojan-Downloader.JS.Iframe.cvp-814c49fbd94df30f8bb86c9e9bb33d9ee996b871 2013-05-17 16:28:50 ....A 17432 Virusshare.00061/Trojan-Downloader.JS.Iframe.cvp-c7dccfc4e7acfde1112302c81f0f5f21c3c36149 2013-05-17 03:50:28 ....A 19095 Virusshare.00061/Trojan-Downloader.JS.Iframe.cvp-e60708643d56a1a7a0a9e2faf23fef496d66ce8a 2013-05-17 06:31:06 ....A 26601 Virusshare.00061/Trojan-Downloader.JS.Iframe.cvy-10d26ed91bb3f3c7b796aa3d61606e63f9e1ab34 2013-05-17 18:34:30 ....A 35295 Virusshare.00061/Trojan-Downloader.JS.Iframe.cvy-9acf3e665e0a3eaedf3e286681be76ef37f07805 2013-05-18 17:01:12 ....A 19541 Virusshare.00061/Trojan-Downloader.JS.Iframe.cwa-bdb3f44a7d17f88a9f71dc2ae7f5bc1ae932c3da 2013-05-17 13:52:58 ....A 8459 Virusshare.00061/Trojan-Downloader.JS.Iframe.cwd-b35ae5911bf0ea3e8305b766edbcdad98f7a61b6 2013-05-17 05:00:32 ....A 2111 Virusshare.00061/Trojan-Downloader.JS.Iframe.cwh-dca1f72c525bb02b5c81fed71ca632466f6a813a 2013-05-17 04:04:34 ....A 12924 Virusshare.00061/Trojan-Downloader.JS.Iframe.cwt-2124e548b010a662e1813be777c14d688ecd4e2f 2013-05-20 00:59:30 ....A 44773 Virusshare.00061/Trojan-Downloader.JS.Iframe.cwt-65adc755b7a1210fb709f8616eb44252a45ab1a7 2013-05-16 23:48:56 ....A 12599 Virusshare.00061/Trojan-Downloader.JS.Iframe.cwt-6ee0214717154695b8a4ad080754edf0a12620e5 2013-05-18 08:36:52 ....A 2849 Virusshare.00061/Trojan-Downloader.JS.Iframe.cwt-d1d194602ab7efb21c934be8c842bc2c05d7fbcd 2013-05-17 05:51:58 ....A 12048 Virusshare.00061/Trojan-Downloader.JS.Iframe.cxd-62b7de95c9526c441f09be63acbba66cccb73636 2013-05-17 17:54:32 ....A 31046 Virusshare.00061/Trojan-Downloader.JS.Iframe.cxd-cea876cd0895544eeb3fbf057526c480a73c5acf 2013-05-17 14:04:38 ....A 29958 Virusshare.00061/Trojan-Downloader.JS.Iframe.cxl-073c8a66a54bc2b3f70b1b03980807183af0aa53 2013-05-20 00:56:50 ....A 18838 Virusshare.00061/Trojan-Downloader.JS.Iframe.cxl-27d4a4ba12ffba5d7475d912412a869820e4911c 2013-05-17 05:29:54 ....A 4055 Virusshare.00061/Trojan-Downloader.JS.Iframe.cxl-35f7a43a3ac0ad1642632f5d0dd169c8d41c6366 2013-05-17 00:52:02 ....A 37020 Virusshare.00061/Trojan-Downloader.JS.Iframe.cxl-39a2c77088558a079db322528eaab494ffebb429 2013-05-17 13:43:56 ....A 15527 Virusshare.00061/Trojan-Downloader.JS.Iframe.cxl-67dd92ed78b0ba630693db8c933392bf2687e3c1 2013-05-17 18:18:50 ....A 32911 Virusshare.00061/Trojan-Downloader.JS.Iframe.cxl-6f82e1ca7ba6ea1f94e1ad7e96115ed634447724 2013-05-17 02:46:04 ....A 14844 Virusshare.00061/Trojan-Downloader.JS.Iframe.cxl-a70ecbf5d8fdff35a1f81d8e4ffbc4cd81668acf 2013-05-17 20:51:40 ....A 18827 Virusshare.00061/Trojan-Downloader.JS.Iframe.cxl-a99f85b1e39ad0aaeb483b72631d5333c0c0c5e8 2013-05-17 05:16:36 ....A 8242 Virusshare.00061/Trojan-Downloader.JS.Iframe.cxl-bf938ac72d477da682ae5628772b75ed4a8d5e06 2013-05-17 22:50:22 ....A 36070 Virusshare.00061/Trojan-Downloader.JS.Iframe.cxl-ce7feb0f05b03c81a91e221d49d896762e598556 2013-05-17 14:56:54 ....A 4153 Virusshare.00061/Trojan-Downloader.JS.Iframe.cxl-e6307cd4b42953dca38498c734b113a770dff7a9 2013-05-17 02:33:58 ....A 34086 Virusshare.00061/Trojan-Downloader.JS.Iframe.cxl-f022be72346db3f2928f6646cdf23a2806917183 2013-05-17 02:29:32 ....A 35963 Virusshare.00061/Trojan-Downloader.JS.Iframe.cxl-feb278d96161f66fa5d67638dbc37415d210475f 2013-05-17 04:53:04 ....A 6715 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-10aefb4ceaeebfb2a6a4d3008cb77df3b93063e9 2013-05-18 09:25:42 ....A 13816 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-1b0cafc019dfde37ce05629b0f00c94953df6ded 2013-05-18 05:07:04 ....A 2937 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-2b94dd9b7af2e732a654be8cd0e6e111d5a2c4ca 2013-05-18 07:19:50 ....A 6510 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-2e2c808e021d587b8d28fc53f13f7ca26c838ea2 2013-05-18 10:49:16 ....A 6627 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-300780c96d0ff6014c48ca8d38bb35bbca5b3eb6 2013-05-18 14:38:58 ....A 1074 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-30eddee09bcd2b3ec5f9d755f21872cf986a34c1 2013-05-16 23:40:20 ....A 19524 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-3cbc5617aab16bb2fd0b828e8dd2ed6247583518 2013-05-18 16:21:06 ....A 22317 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-410212e7c990629e2f07afa47db5ca0c16e26174 2013-05-17 01:03:52 ....A 32403 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-44bf25b5dcabb0c27a111f7b1ed2bb6e00136bed 2013-05-17 14:46:26 ....A 31735 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-4cdf3deb2c33a2077e8bef48c4694b4c0aeadad9 2013-05-18 02:11:44 ....A 9028 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-4e47e0bd5671460628d6250f15518fe11cf525fc 2013-05-17 06:20:26 ....A 15492 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-51a0e5bbe99392315956561400fec731aa27f023 2013-05-17 06:44:50 ....A 14585 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-612709782e35648f0d1ad7d7a70fcb6c84970f08 2013-05-17 22:56:04 ....A 17353 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-66a5dc8be4fbd86ce0ae20b144629b1514e44956 2013-05-17 05:08:50 ....A 13977 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-66f186db7f905d95cba9b00a15c100867209f530 2013-05-17 02:34:20 ....A 15297 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-7aa6c6ebe3797bdd2b50b4143a257d9ccd77ace2 2013-05-17 19:03:52 ....A 6048 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-867cdb4a2a9203c6903dc7acf5f9927c175d0d8d 2013-05-17 18:02:16 ....A 38115 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-8c4502a5f3f7b395c6472929dbbb6b64fab8594e 2013-05-17 23:20:20 ....A 23621 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-8e47053bf67199532703282de6b86c49393bd657 2013-05-17 04:50:38 ....A 14806 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-96072253302c23c13b388545416b4b09ae5fe1dd 2013-05-17 02:00:40 ....A 20435 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-9a16687ac724d61ec34f22ff9f7bd91750573326 2013-05-17 03:28:08 ....A 17360 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-9f2567f4d9a7273c81cc00eb2eea92f921e69014 2013-05-17 02:43:06 ....A 5518 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-9fd825c716c93fa84659413d3e2884765d5343b3 2013-05-17 04:18:42 ....A 7464 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-a7acef0f6098254567021e843b8cfc147ec37bae 2013-05-17 02:57:46 ....A 24094 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-a8dcc5fe99e83c5c6d903f40649ffe77d88719f2 2013-05-17 04:24:24 ....A 6627 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-ab9b41dd0bbd8923b43920428e4f8c09d77ef2d0 2013-05-18 12:40:08 ....A 12531 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-c8d1dc40b3ab394445a55be3de8f72f82f1a3382 2013-05-18 00:22:02 ....A 6627 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-cc9e2fa23914fe05454afa75866448cb908d7ea4 2013-05-17 05:18:50 ....A 13061 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-ce3988c300aefe24cfcdbc01ed8d787fb2eaed68 2013-05-18 04:31:00 ....A 1895 Virusshare.00061/Trojan-Downloader.JS.Iframe.czd-d16141b848ebc0cdeaa2cffc5f4ba1cd8f797940 2013-05-17 13:37:22 ....A 13078 Virusshare.00061/Trojan-Downloader.JS.Iframe.czf-bf9c69be4fb475f87d4f1ebae88d61ea6020da27 2013-05-17 04:14:56 ....A 30697 Virusshare.00061/Trojan-Downloader.JS.Iframe.czj-0423e33ce10d97ce5a5d01f86c5998f80cf8824a 2013-05-17 01:04:56 ....A 38779 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-0284f8bb88b144ee9560bc1970690297b3bb8fe2 2013-05-18 01:28:38 ....A 8909 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-0fa98b8329e48860c7eb242b00b63aab78c35d26 2013-05-16 23:35:34 ....A 36313 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-3e60050fcc730c6532d024da877362bbb5bbd836 2013-05-17 23:53:08 ....A 32880 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-4032bfde702064d50ad2d29720bc250784e4972b 2013-05-17 01:23:56 ....A 45409 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-44b28779e623606aabbdddaaea3014b22426cc2b 2013-05-17 19:00:20 ....A 20658 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-44c0bef78812bfa3ea83c04d52dd116346dbb37d 2013-05-18 10:57:24 ....A 35602 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-53e9455004bc2651f995868d693185b5879c276c 2013-05-17 16:51:38 ....A 23090 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-55c3bddcdb77a3e3786cef022684e6e799dfea05 2013-05-20 00:38:44 ....A 9908 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-6a360adb3986831e53fb3013de18fb826df6af29 2013-05-17 02:08:20 ....A 18176 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-72629cf2b78703d7c2a3679acdfaa392719bac06 2013-05-17 03:04:36 ....A 125129 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-7652df924f8c5ec076b7d99c361c93a5aba6822a 2013-05-17 04:36:14 ....A 8963 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-838501a4965a1ecb19c0012a97c8d10cb37a55b3 2013-05-17 19:55:06 ....A 50625 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-85416bf6401ae219ab1f6bc96bea12199de1137c 2013-05-16 23:36:38 ....A 16046 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-8af4b17058fee5514604a9d410bf0dfe863b52b8 2013-05-17 00:04:48 ....A 30134 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-9bab6b5cb8a5aefac7cb4a24dc4d175e665bd1a5 2013-05-16 23:32:24 ....A 31807 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-9f83b8858e4af59c4216adf16e77618641a66fb5 2013-05-18 20:50:48 ....A 9293 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-a0912b961a284f287d7c128625b6d89e8069b97d 2013-05-18 11:25:18 ....A 8884 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-b9213d7a045f95b13092894be9c26e01ce616d1b 2013-05-17 13:42:58 ....A 202452 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-c926ae9f538d94fc61b1d226c355c4ceffbe4b7d 2013-05-17 14:24:36 ....A 16136 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-d2ff43ad5618787906912e297255c8e53f697334 2013-05-17 22:33:02 ....A 110586 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-d34b0d83a344cb02f710715b7ba67b82479e0f69 2013-05-17 16:03:08 ....A 31683 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-d69e12689c420a8791a560150abeb0072c004464 2013-05-17 02:02:14 ....A 32002 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-dfa8f4061290bb1a5aa74ee87fd8b97331de4c42 2013-05-17 18:03:28 ....A 32041 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-e7ebe974b7f3e79f2718b7b83a06f9456e3db78c 2013-05-16 23:25:12 ....A 9074 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-edb0f20de2c2651e5b22681ad56685511097abfa 2013-05-16 23:20:20 ....A 55773 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-f04658abe65430f65419d615aa80fb4c9255cad4 2013-05-17 06:53:46 ....A 8718 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-f154a35818d14cfb47414af47c3c1c3da5f96781 2013-05-17 03:20:58 ....A 32239 Virusshare.00061/Trojan-Downloader.JS.Iframe.czk-f53b6c269861a9f284776b69b9a0edfe13336602 2013-05-17 23:02:44 ....A 14444 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-0370afa410959592b40b89b62215c8f7781dc469 2013-05-17 06:38:28 ....A 9991 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-0de77601ac0d151410fb66aad6bb947a6463af95 2013-05-17 06:04:48 ....A 9638 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-0eda09609f682cd699cc116ffc05930ab339494e 2013-05-18 04:19:04 ....A 10421 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-121c8c8b2478ab16e067161ef89ef639e042aca8 2013-05-17 20:42:56 ....A 57730 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-1bf00a5233be6ebf780d7709e53c32130554238e 2013-05-17 02:15:50 ....A 15097 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-1d5793553944c68797cc9323ce9a3d1bf6643d4e 2013-05-17 01:48:36 ....A 44144 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-2003506367d94fc8b22ada1a7eefc4d0d8441c2f 2013-05-17 06:53:06 ....A 9726 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-23030bf1c63bee6131afed682b5e89198decce89 2013-05-18 00:41:22 ....A 9681 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-234f12b07282213ea964e9a45d3ade5c588af075 2013-05-16 23:31:14 ....A 15775 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-238dc1c38b541fd83fc24cf2b102e63a12997c4d 2013-05-17 05:00:40 ....A 9893 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-27edc87028a07feace12c998e1a3b7670f017810 2013-05-17 17:52:28 ....A 64515 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-286e52418973c07ffacc367506efff4917a3ac51 2013-05-16 23:14:44 ....A 34511 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-2e139c840ef95c50d896241a51fd263b1cc0566a 2013-05-17 00:53:40 ....A 10060 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-3049e84f6f9af7e7c0ef73a6a7453bf5d1d9fff6 2013-05-17 23:09:20 ....A 53451 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-3220a257eafdbf3cf4f97bd3d049523d2b6494ae 2013-05-17 01:24:38 ....A 30834 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-356bdcd7703bfa76adac08f1d80c4f546fa49cc7 2013-05-17 16:59:42 ....A 9458 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-3742f5b3f82b783bcf4fa3e126adfe10f4b1be92 2013-05-18 06:22:58 ....A 57175 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-37e26bc813764be2e9e5823d5b8cce16bb6090ae 2013-05-17 22:33:54 ....A 33655 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-39b06fd8a303cb2bbfb7d7e50cb3092a2380bcd5 2013-05-18 10:02:06 ....A 11044 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-3cfaa859abe091765d9e4bae6f74f7d677b1b3fd 2013-05-20 01:31:10 ....A 9953 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-436f2dc2a7e8798343fadc1546764a28643a3349 2013-05-17 04:36:14 ....A 9085 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-45ea9b52f71c233f670093e3b4c2218dc353ad75 2013-05-17 03:45:00 ....A 8734 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-4cb64f43e299d4a49d571ecec29f9e716b079db7 2013-05-20 00:38:22 ....A 8610 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-51570ec00c977686f7d0c75110d9c0d745b0ed95 2013-05-17 05:45:12 ....A 13467 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-55223684387250af4bbbc540e03beff6b0dc0d01 2013-05-17 02:08:48 ....A 33733 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-5570f16675c5b2fea4188212a26e22068d5d49e9 2013-05-17 01:30:30 ....A 32915 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-60bf023f1d6e8dc0b342333d886d72f18865e52b 2013-05-17 01:30:40 ....A 395697 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-6162eba8646a0db0e0012454dfb770cb70b94c92 2013-05-17 01:03:06 ....A 14100 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-6632d427ba2680e4dc163a73cf4ca5618c875be3 2013-05-18 15:12:20 ....A 10668 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-67e5e898ba1dcc44e6a29f81dd1d0af36f84a0b9 2013-05-17 15:45:30 ....A 18143 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-694558ab6133ff7718fdde8eb01cef9f31718f77 2013-05-17 04:40:04 ....A 8929 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-71d4539086f3866ec7cf1c49cd493d523aedab80 2013-05-18 23:05:02 ....A 9571 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-768862d4060f24859cf529c773291a939f2b91e4 2013-05-20 00:39:40 ....A 9575 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-7d8e442bf5860b3b26545133f2b9830801859f66 2013-05-17 06:10:22 ....A 9067 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-7e9adeec1001ea2cc5cb7d4d5e12384ad3e9baf4 2013-05-17 02:44:00 ....A 39695 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-80a73d5f7fd4f8b47785f6205629560b9eb95de3 2013-05-16 23:57:04 ....A 15148 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-81bfad3b1e9a41ff1bb3fd626d88ae677008432c 2013-05-19 00:10:12 ....A 44052 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-880b3601d3af56864f0c8ba996645762c39618f9 2013-05-18 19:31:08 ....A 12274 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-881c0734376c8d7efa7a639594322def576d38e1 2013-05-17 03:42:28 ....A 45537 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-8ad78f36b7f2246a9e4f3044cdaaf82654c5ffaf 2013-05-17 23:10:56 ....A 65411 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-8c22b4f210e1410e482b042687b9661c004a6686 2013-05-17 02:25:22 ....A 16295 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-8c98c7f2d4d47bf662e8b333525677ff28bdeb55 2013-05-18 19:02:26 ....A 9941 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-8c9a41c45ae4468cf726bf7664bdcbf7d0263462 2013-05-16 23:33:56 ....A 13484 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-8cf5a33c30abb458cdbcb7ad00ce76437ea33381 2013-05-17 03:48:12 ....A 9273 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-994b08ce47f1acac06ccf11bb268822633ce618a 2013-05-20 00:25:54 ....A 8878 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-9a0991d98232b49174c4bff0005500458387f27e 2013-05-17 18:37:04 ....A 53121 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-9e19564592767476d86b3d9ed40c09d85967ded1 2013-05-17 02:15:08 ....A 14917 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-a3a959ac73914e40cf902df3941809edf0e76a60 2013-05-17 00:08:40 ....A 48850 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-a67a74783dc26ef9e494248057db1fb6849e51ec 2013-05-17 03:11:44 ....A 16367 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-a9b342432b8b40b141303a82fb0339255b95e808 2013-05-17 16:11:32 ....A 25495 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-ac4fe54b058a2ca98a84096551b511f0947ae1ee 2013-05-17 13:56:58 ....A 27937 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-b04ba06fc51e72261cddc40dfa5315e184071935 2013-05-16 23:08:52 ....A 16193 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-b532b0bea65ec4080245501ec880004e2a655acc 2013-05-17 05:08:56 ....A 47333 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-b8d4789a3176de3aefb71051abb7038c83cf13e9 2013-05-16 23:37:38 ....A 16550 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-bce619ae62ab30359b4d9c56b85db185c5d7a5fd 2013-05-17 21:44:12 ....A 45857 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-c2b6d83dec2e5c6abaa5ec465c916c24a1d8ccdc 2013-05-16 23:52:16 ....A 48590 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-c6e4c01ed0496658ba2932083c7f3126ec97523f 2013-05-17 00:41:20 ....A 49446 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-c7ef3c98ac03bb1d254a1081122f5526cd03b900 2013-05-16 23:17:08 ....A 23190 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-c997cd6f0ae0ab4b42c1cc55e85d0165fe07e004 2013-05-17 23:53:46 ....A 49309 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-ccde230f66c7773cb86b6265ae0ca0c8f16d1d16 2013-05-17 15:00:12 ....A 55322 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-d31ff05b75cf289546dabbdde9c2e79edadec978 2013-05-17 02:09:28 ....A 50028 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-d3ccf2f010b977400088f83f4fcfd826d13d0365 2013-05-17 18:07:10 ....A 17110 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-d68411666b607748f31d12b587bb1ed812103092 2013-05-17 06:11:38 ....A 11429 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-df89e5765434167a78629d0e6fd92d04fe63c8ab 2013-05-17 03:06:48 ....A 9826 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-e48033d02ec17949e464e61ed1f513dd26b2ca08 2013-05-17 03:37:04 ....A 40093 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-ed0d16a384917e47f7d207c9dc9c8dbb19f68be7 2013-05-19 13:32:10 ....A 14276 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-f074ddd685c66cbf7ba077a243bb46de30aa4866 2013-05-17 02:34:32 ....A 46002 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-f1ca50d72f6645f678328aa3ef00865d89594582 2013-05-17 04:06:10 ....A 9308 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-f9603252f760e8fe0d540f2860bedb4d95c26c30 2013-05-20 02:08:06 ....A 16898 Virusshare.00061/Trojan-Downloader.JS.Iframe.czo-fcc30497496ab368e7de419dff2b84949d53a3ff 2013-05-17 14:11:24 ....A 48824 Virusshare.00061/Trojan-Downloader.JS.Iframe.czx-2164f9af614429e252cd2130f5c40d44bf88edcf 2013-05-17 02:07:18 ....A 25752 Virusshare.00061/Trojan-Downloader.JS.Iframe.czx-32748506b32e202642237f1052a9e398b1e9f8f5 2013-05-18 17:30:34 ....A 50427 Virusshare.00061/Trojan-Downloader.JS.Iframe.czx-733a221933ddb221c61c61a96e5384b4f6f3d33e 2013-05-18 07:35:32 ....A 81764 Virusshare.00061/Trojan-Downloader.JS.Iframe.czx-825781778d6574610c97b4f8026a81d7ba43e334 2013-05-18 15:35:58 ....A 14719 Virusshare.00061/Trojan-Downloader.JS.Iframe.czz-484ec02afea6544334ac3bd8b27d8277bf78d418 2013-05-17 23:03:22 ....A 26149 Virusshare.00061/Trojan-Downloader.JS.Iframe.dab-04d2c6754924cd7dbf97a8a2ca356985c6d99cee 2013-05-17 03:06:52 ....A 6167 Virusshare.00061/Trojan-Downloader.JS.Iframe.dab-42a9cc015a210614ee140adda60bab98b86f9805 2013-05-17 22:28:16 ....A 1348 Virusshare.00061/Trojan-Downloader.JS.Iframe.dab-80d17c8a1fc2adaa01db209592ce85a0b5f7e18f 2013-05-17 04:11:36 ....A 7579 Virusshare.00061/Trojan-Downloader.JS.Iframe.dad-b7eafe50d0c23368b6c974780fb51dde3987e016 2013-05-17 05:51:50 ....A 8855 Virusshare.00061/Trojan-Downloader.JS.Iframe.dad-ba56b35384ec0140187ba8dcf7351af51dcfc8ae 2013-05-17 04:40:20 ....A 1578 Virusshare.00061/Trojan-Downloader.JS.Iframe.dal-2bf099f60cc1b4f0b20521481d933a5f2323f6cc 2013-05-18 06:11:14 ....A 20777 Virusshare.00061/Trojan-Downloader.JS.Iframe.dal-5766b96c1315518103088d7e7d4840094de4e38d 2013-05-17 20:54:32 ....A 6931 Virusshare.00061/Trojan-Downloader.JS.Iframe.dal-7c6460d8f93501044d8b8be9832af8167f4a88ba 2013-05-17 05:05:56 ....A 6120 Virusshare.00061/Trojan-Downloader.JS.Iframe.dal-d9147971cff8de67442d21113317fc38e4083100 2013-05-17 18:46:30 ....A 10251 Virusshare.00061/Trojan-Downloader.JS.Iframe.dal-e1330f3cb1ba6c504a810f12db6ac72692566290 2013-05-17 15:40:06 ....A 3590 Virusshare.00061/Trojan-Downloader.JS.Iframe.dal-e1e5ac9be2a886e88c29baa2aa996181a2bfca93 2013-05-17 03:10:14 ....A 81649 Virusshare.00061/Trojan-Downloader.JS.Iframe.dao-81e35c9024255a331d3a453bd49a4f790ca9e825 2013-05-17 00:43:20 ....A 7206 Virusshare.00061/Trojan-Downloader.JS.Iframe.dap-3b136411a529ab3b4978e5d14c0e0906b33177b0 2013-05-18 18:07:40 ....A 11196 Virusshare.00061/Trojan-Downloader.JS.Iframe.dba-0497ebdfc372fddaf0652485f189a80963711371 2013-05-17 18:11:34 ....A 57783 Virusshare.00061/Trojan-Downloader.JS.Iframe.dba-09a495d993671f0df8dce70afd7094fa0f04e280 2013-05-17 15:24:08 ....A 35642 Virusshare.00061/Trojan-Downloader.JS.Iframe.dba-6095cf918caad567ff892fdc7b4bd4f9db93c61c 2013-05-17 18:52:20 ....A 38131 Virusshare.00061/Trojan-Downloader.JS.Iframe.dba-6fa34aea87e541c6d98a7c8eb3253d36d05c1eb8 2013-05-17 00:38:00 ....A 36503 Virusshare.00061/Trojan-Downloader.JS.Iframe.dba-70371c5df053a05d22ed8dc1d74a953f514db35d 2013-05-16 23:15:00 ....A 42969 Virusshare.00061/Trojan-Downloader.JS.Iframe.dba-8551d8dc6f99a7ae78a96b1ac5222fe04ac6f0b8 2013-05-17 03:30:14 ....A 62850 Virusshare.00061/Trojan-Downloader.JS.Iframe.dba-c46ed1ffbb94116b6d0818b63fb7c45501f68e53 2013-05-17 21:50:02 ....A 113365 Virusshare.00061/Trojan-Downloader.JS.Iframe.dba-d1e1161762baddcada01980b9d207a81e1ca91d1 2013-05-17 04:07:30 ....A 34922 Virusshare.00061/Trojan-Downloader.JS.Iframe.dba-e04f76a66981f7012f0e8992381c15ddede90799 2013-05-17 16:31:28 ....A 44305 Virusshare.00061/Trojan-Downloader.JS.Iframe.dba-e5329624786a6be58153a35c4e2a3aa6cc15521f 2013-05-17 03:34:34 ....A 35084 Virusshare.00061/Trojan-Downloader.JS.Iframe.dba-f75f0f6dff8ca92645fb117095da562a265b2031 2013-05-17 04:29:38 ....A 26118 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbe-51e6961a64833f4d2ee2aa07a44c26db2ec7bc0d 2013-05-17 04:02:12 ....A 16448 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbi-0c0e380c39242ad5f705e22db7c1fbed058781cd 2013-05-18 05:12:02 ....A 62640 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbr-00e3d6462dcad49c517a76da9a6666ee64c9e991 2013-05-18 07:02:32 ....A 1439 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbr-07f1c90d6fc34a9b57ecefa5a4cc1f614d34cde3 2013-05-17 06:15:48 ....A 75785 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbr-2825b575f31bff1a9e4cfc6e6920fa95291fa930 2013-05-17 14:13:32 ....A 2795 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbr-51dcc26cb9406cf77ba58495d01f639273ff4b6a 2013-05-17 02:01:58 ....A 4534 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbr-c54fc647d2a676a9fa9e9676043c90715fc4994a 2013-05-17 06:03:34 ....A 4572 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbs-7e0dfeb8d0f90b377ee3ea8f337ffc4d7d8e525b 2013-05-17 05:53:48 ....A 8013 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbs-8041639a28b066b8f8e59060fe542ad5ae6d0870 2013-05-17 22:32:28 ....A 44528 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbu-0cbc5f4e61522e89f7b54a983690d04391ae5db0 2013-05-16 23:34:06 ....A 93038 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbu-0e7ff30a5a94e0602521da9f1e45cf02a4fb1b3a 2013-05-17 19:01:36 ....A 19952 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbu-1558fa879cac0fdb30d155741d4694225a358e04 2013-05-17 01:10:48 ....A 17917 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbu-2b4acab8e163289fbeaf57a4679449ddce6fd09e 2013-05-17 02:11:14 ....A 81244 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbu-2c484f6834b1a1bc4603b86b2364828ddd99dbf6 2013-05-17 05:21:38 ....A 31730 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbu-41ed96e4c6b48f67a1d5151640bab18b58b6da09 2013-05-17 06:15:02 ....A 25262 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbu-5829602ff176a8ae8a9986997e8a02f6a531f345 2013-05-20 02:04:38 ....A 10334 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbu-6609bd4e039ac44d912fa32b84d6a3ad9f7af239 2013-05-17 23:34:10 ....A 18260 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbu-6f4ffe8cc22ecc28dbfb851eb8aa1ecedfba16bf 2013-05-17 03:28:56 ....A 19952 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbu-7bc205f729dba7274742e9730eb99d43f4245fc6 2013-05-17 01:23:54 ....A 84158 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbu-82468d35818df968da64282b98eda23541229cb9 2013-05-17 06:55:02 ....A 4741 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbu-b2c87283f9025455fb50c402339adc9597090b23 2013-05-17 01:15:38 ....A 10117 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbu-f6976f2c02d77f6ab424eac4b1f307b163867221 2013-05-16 23:21:00 ....A 21473 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbw-533f9bd4cf4a1c1110447b65dfe27f28faee9280 2013-05-17 05:12:48 ....A 1406 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbz-4c8f7bdd95c043a695db2cfe75c692ebfea29b5f 2013-05-17 04:20:30 ....A 12103 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbz-902c88dd37cfdb98490d9ee261c509033e3f9029 2013-05-17 16:16:20 ....A 91831 Virusshare.00061/Trojan-Downloader.JS.Iframe.dbz-ac11ed6ba844ab3159dcced347a455195ab5a71e 2013-05-17 14:24:20 ....A 73268 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcb-0019b7d66e4af3addf4fe46dd9a6cb004897f350 2013-05-17 04:45:50 ....A 8289 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcb-441c5d3ccc41f2d75e65d1f996a6ef600ae4b152 2013-05-16 23:11:32 ....A 17309 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcb-5a03b70077712aeeb8eba697279f702bcc84a702 2013-05-17 02:53:30 ....A 188158 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcb-7e66b8f1398431b4bbb98ea8269ee4f17d4579fa 2013-05-17 19:02:56 ....A 72548 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcb-8687b14b8d9fb03668bdd8d0de233079f4cf493a 2013-05-17 16:59:38 ....A 125849 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcb-c71369a94f676073085c88ddcce512330a792416 2013-05-17 17:57:00 ....A 19826 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcb-fdea69ce68d3019e8644e2629f38fea634365de6 2013-05-17 04:28:52 ....A 21296 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcc-0166d6a4e3ca0e243207b3bee282e5f53b5cd0b8 2013-05-17 02:16:44 ....A 13805 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcc-084394c94d7f5437c2109987b5bc07337db207d2 2013-05-17 05:19:40 ....A 27371 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcc-327eea965aa78a5ca445dbf9eb0a3d580acd61a6 2013-05-18 07:44:52 ....A 21312 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcc-3f677c55425a99b48770486685f9d08794631128 2013-05-20 00:19:54 ....A 6088 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcc-470a7f36f94f4e5a020af80aaed03a4daca7135c 2013-05-18 05:23:06 ....A 15054 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcc-abb79e15a9402270e05d05bacdb48cd9a21a83c4 2013-05-17 05:36:42 ....A 12514 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcc-b3d2905aa0b852889293a870f4675d6c7093274b 2013-05-17 19:59:50 ....A 61844 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcc-c9bddaf057c7cc356f81db3e3c7aff156c673d6b 2013-05-17 05:36:22 ....A 11273 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcc-cad6e3617548dd34b8092255af0a46c412726bfc 2013-05-19 02:27:28 ....A 11097 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcc-d126b03159f777219515935057ca03623d6a2ffb 2013-05-16 23:13:46 ....A 20648 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcc-d33a524b729dc36ffdcb0d6ef319cb9fa2d46e3a 2013-05-17 04:25:48 ....A 18624 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcc-e85f52ab8fa9a020dcc7ec2c300c192a0e70af98 2013-05-17 06:10:50 ....A 18400 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcc-e9a29dece3a937cdad525502c69ea449c642f2f1 2013-05-17 01:11:30 ....A 8173 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcc-f068e5a9b489fcf3c66044f91127585e9a0ed70b 2013-05-18 10:25:16 ....A 20076 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcr-42faa4c8d04cdf080eaf33d88ddbf6733a1ecd35 2013-05-17 20:52:00 ....A 14879 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcr-5e870889a6a75df1c543c2f0ee11b3ad20e166a2 2013-05-18 11:49:32 ....A 4367 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcr-d96e94bfdd9d999dd1b2ad641826cb28e7dc8b23 2013-05-17 01:44:08 ....A 28993 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcs-149e151d3ca0a871dbbf7d3ea4aca3e75529dd8b 2013-05-16 23:15:12 ....A 19726 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcs-29d29af24693eecd7232bca206cff0cba67d7188 2013-05-17 04:58:40 ....A 2865 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcs-6beff54563f4a5fa602c7fa84d720901d04cddda 2013-05-17 03:16:10 ....A 37731 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcs-d592b91d394369044ae8deeb769b7cb60463e5c7 2013-05-17 02:21:52 ....A 39026 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-04f3aeb2592f8e78cb6863de278a144f7e7e62e4 2013-05-17 02:34:14 ....A 58737 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-0b694c6d963e7afaf3988e8735250e020802a383 2013-05-17 22:33:24 ....A 11754 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-0fee8241c9855be51020da1ec5befc6614cd1283 2013-05-18 14:52:14 ....A 20603 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-11f6a4be42ba4df0b5be5f61e4ba58646c5d554b 2013-05-17 14:41:24 ....A 1817 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-131726fa621aad8c83a6a4dc1a8a3966a3b228fd 2013-05-17 15:23:32 ....A 6633 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-1623a0f4120cbe877cd9861d9eb0ea141b9db9cd 2013-05-17 02:55:50 ....A 135273 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-177c10e68d4b2a5322c384c07f15e3f0f2ecd8df 2013-05-17 14:39:42 ....A 4689 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-200512beeb6ccc5d20c5f34ad69eade77f1334e3 2013-05-16 23:49:40 ....A 21614 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-22d8245599d5a695e2a32e7ce31d14a26d9b9a01 2013-05-17 01:39:48 ....A 3531 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-256b011de10869f72d779bea47dd776b42b5882f 2013-05-17 01:24:24 ....A 7147 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-28b93d537d59fe92010942fa4ddf68efe47f97ae 2013-05-17 01:33:56 ....A 7180 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-2d4c683882f117aeb29804fff314d57020785545 2013-05-17 02:54:06 ....A 92042 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-2fd952dbe8529d9ee2bc82be4aedb1d529ffcefa 2013-05-17 21:34:42 ....A 14823 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-363b08b4b2e93d27678672a9795883a8e2bf6428 2013-05-17 21:18:20 ....A 71442 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-3cd8f7156058eb20e089cb9c180c28df3686ecb8 2013-05-17 01:27:40 ....A 5981 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-4339ca09498919c4426137b7a95f08cb60db1378 2013-05-16 23:32:52 ....A 10661 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-442404f5854a4b2e750bb0a51fb0150d98b8c6db 2013-05-17 13:57:56 ....A 4177 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-7529b2146e9d457e084bb5989256b2b79b6cb314 2013-05-17 02:09:30 ....A 57970 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-76f4986318ffda0664252f2cffdcbfcc5ecaa679 2013-05-17 14:33:06 ....A 4371 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-7d983b62bc87965cd17173d665dbd81a93d5e353 2013-05-17 02:47:36 ....A 1712 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-8238bb3ac286a281a2086ec488f177cac3260c84 2013-05-18 06:08:48 ....A 4809 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-880d4b1bdeb012bc389aa718389ffdede217310c 2013-05-17 21:55:18 ....A 8115 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-883926e8d73306b3022546dd9aad0466902ec6f0 2013-05-17 18:49:36 ....A 6430 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-890d068e2e7ff5e4be519768d5db90f011702687 2013-05-18 06:08:44 ....A 8998 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-8cce3d8c4231d8a2acedd30c73e32fda49e6c921 2013-05-17 01:49:06 ....A 44298 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-94a497f2cd181aaf814903bfc1c5e1a574a6824e 2013-05-17 01:13:02 ....A 5957 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-95e930c45905dd8c00b6a26c3947decc054cf74e 2013-05-17 00:55:54 ....A 17901 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-9c16086a98038df4c32ba26efa506624d530604b 2013-05-17 00:37:14 ....A 21656 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-a1f6973c3bdb7a1b310b57994fe8aeabfa594fa0 2013-05-16 23:34:42 ....A 5105 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-a3fa887bb68b413e5e011f4f17f45a31c3cc03a9 2013-05-17 00:50:54 ....A 10039 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-a8eccd80a5e5f8acadf39aceade8832efe03acc6 2013-05-17 01:37:58 ....A 24641 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-b6b80f536d22e4cdba5232d192f137f709b724f2 2013-05-17 00:26:14 ....A 5874 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-c319824f4fa762e1a811c1925db3a5ba88cd3e25 2013-05-17 00:53:44 ....A 2029 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-cdf0a1b5fa1ce98d1e149aa6e9b651b13cf2956e 2013-05-17 01:45:30 ....A 1497 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-cf0d32c68e3faef4f65a7d2946aac923128a5b5d 2013-05-17 01:25:12 ....A 10227 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-cf583ce543b4d25fa5163895dbd22f8e2d19cb72 2013-05-17 17:54:42 ....A 6153 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-d1ea7b5d95a8d8c4a7627e06df2dc031b42d815d 2013-05-17 00:37:16 ....A 8285 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-d8307b0f3a446c21d66ac82231927c5e8ccb182f 2013-05-17 04:56:56 ....A 10360 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-dcfaec46e1c1643df5c06c9d992501e2079e531a 2013-05-17 20:47:20 ....A 71567 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-ece407367d7d18fc783c10fcaa854d439413c230 2013-05-17 05:54:06 ....A 7512 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-f20dc602933021ea7aea58920709741b61f6a1f9 2013-05-17 14:15:28 ....A 5939 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-f478d4380f9d1733c55336c0e3ccfc744292cd1f 2013-05-17 02:23:42 ....A 6546 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-f5aa3b23445c3f5a226b4f45de31d21da3169b75 2013-05-17 02:12:30 ....A 11071 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-fb159396282015dc8077960de565ea9f21bf86c8 2013-05-17 01:45:08 ....A 7583 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-fb9706683b786a461316adc2751360efdfecc6af 2013-05-17 23:26:58 ....A 26738 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-fcee916b38ef76b90219e92112956e4991a9918b 2013-05-16 23:41:20 ....A 3524 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-fe04cba328ffb19deb7c495470438e546f6b9150 2013-05-17 21:47:40 ....A 1396 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-fe2b3d5f41773e0855b6a9e1e9d43ae0ffd01fbc 2013-05-17 00:54:20 ....A 18791 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcv-ff94ad87f6e58f0bcb47c861bf0cd65e6c9b2c75 2013-05-16 23:30:26 ....A 20074 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcx-86fc5b6daacf0c501792d7452e61e57d66ecffff 2013-05-16 23:55:08 ....A 11803 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcz-1327306949e046ac2a527c29b1ca7cb754537386 2013-05-17 04:27:12 ....A 95861 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcz-4090ca6908cbe8587ba16e035ee114437fc66006 2013-05-18 20:01:18 ....A 8904 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcz-5b939401eaa7e49255dd90148fe0b82b45bc28a5 2013-05-17 00:45:00 ....A 4095 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcz-9d13e109b4c9a7f9f4bffe2a609419b5a1892847 2013-05-17 03:24:58 ....A 8018 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcz-d662bbee948313e69e6dd007391f4a7033d5d136 2013-05-17 05:17:02 ....A 12614 Virusshare.00061/Trojan-Downloader.JS.Iframe.dcz-de1c4246d96a5fd882bfd8bd44655930b9683605 2013-05-17 18:03:02 ....A 74403 Virusshare.00061/Trojan-Downloader.JS.Iframe.ddd-307445d722054b70ac4d0355e58bd214a5bff327 2013-05-17 17:40:02 ....A 2394 Virusshare.00061/Trojan-Downloader.JS.Iframe.ddd-52be4331167e43ad8ce1f183e2fac862d671a926 2013-05-17 21:01:38 ....A 3068 Virusshare.00061/Trojan-Downloader.JS.Iframe.ddd-66c277df4bb93bfede5e997b735090627fdaa9a3 2013-05-17 18:09:50 ....A 5722 Virusshare.00061/Trojan-Downloader.JS.Iframe.ddd-9b8d61c80a4404a18a3af4ccc73afa63b508fc08 2013-05-17 04:57:50 ....A 6474 Virusshare.00061/Trojan-Downloader.JS.Iframe.ddd-ab49eb2917ac5030075eda71b4390242f63c44aa 2013-05-19 03:59:30 ....A 3253 Virusshare.00061/Trojan-Downloader.JS.Iframe.ddd-c25d58214e65ac832074e605710df5727ec1e4db 2013-05-17 13:47:32 ....A 5233 Virusshare.00061/Trojan-Downloader.JS.Iframe.ddd-e863aeda47707ff965028387683de5b958e3a925 2013-05-17 16:01:38 ....A 8304 Virusshare.00061/Trojan-Downloader.JS.Iframe.ddd-ed7724ad7522d10d34b6508f173897c8ad2bdffc 2013-05-16 23:09:24 ....A 9108 Virusshare.00061/Trojan-Downloader.JS.Iframe.ddd-ef6ef5165fbf0eed5b628be23b56aa2f27933b64 2013-05-18 06:18:42 ....A 9613 Virusshare.00061/Trojan-Downloader.JS.Iframe.ddv-dfaf604704842dad4d03e4c08be3983c79eae51e 2013-05-17 01:38:24 ....A 18349 Virusshare.00061/Trojan-Downloader.JS.Iframe.deq-66f4764140d41466e720678c67b851990348cd60 2013-05-17 04:43:56 ....A 104283 Virusshare.00061/Trojan-Downloader.JS.Iframe.deq-7be394d4ae85dec1722a17f276649eaa50a6aaf2 2013-05-17 06:11:34 ....A 4511 Virusshare.00061/Trojan-Downloader.JS.Iframe.deq-80601049bf73a3bd049c74c26b853456d3a50e33 2013-05-17 06:23:04 ....A 7212 Virusshare.00061/Trojan-Downloader.JS.Iframe.deq-8940e1b503ee69a555121fd0bf549ae4e39d6578 2013-05-17 02:52:32 ....A 20054 Virusshare.00061/Trojan-Downloader.JS.Iframe.deq-c28f3a52c03b8b7e614a0960745f84a4c9f20d93 2013-05-17 05:37:16 ....A 32149 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-020e3f10a2962c3ae440e3840348ae4a7406b5c1 2013-05-17 02:50:18 ....A 61673 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-04cad0ca6876a30c1d0fb65fc1a459e744cd51f1 2013-05-18 01:52:54 ....A 62145 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-067d3f42af1814bf23f2a815ec0dc2ca1fafabcc 2013-05-17 02:08:52 ....A 66494 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-085c962ccbd2139f31e6c531065aab6590eac8f4 2013-05-17 16:19:02 ....A 63467 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-0ac36a34fac2506b270371ce21a6bb143ee7c86c 2013-05-18 09:24:30 ....A 64256 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-0cad0b65327abdee889bb92b2822385d2b522064 2013-05-17 19:33:34 ....A 64862 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-11042a7f25abcc54980fca7d63f62e1a4d7ec9ed 2013-05-17 00:58:22 ....A 58860 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-13c0afc3fc766146d02e00ace01690d2e15704a0 2013-05-17 05:43:20 ....A 63855 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-15635ea17c91e49990e8d79f98218d379e33733b 2013-05-17 01:46:16 ....A 71352 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-17907a762dd0281431b0fc200023c427ee543a98 2013-05-17 00:29:24 ....A 62882 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-1f80533868570cdc07e375978ee0f245b46062e7 2013-05-16 23:20:36 ....A 41735 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-1fed33c30d0713025f1721e93ed340339a2d617c 2013-05-17 14:41:50 ....A 42922 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-22cb4500fd28c207dda7053800b9c99619168cff 2013-05-16 23:22:16 ....A 59813 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-26bfe5ea1a3972858c5f9337b35eb33faaa51b2b 2013-05-17 00:34:24 ....A 44098 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-2789b1637b5430a7b43274e0263cb5e19bc89333 2013-05-17 17:00:46 ....A 31874 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-2f04ca41f9cfc6af52468e4c8776aea00fb03b76 2013-05-17 03:37:42 ....A 69434 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-31ccc2dd1494aae22f64a972c4b9ff9075b2a1a5 2013-05-17 23:15:06 ....A 61032 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-366ae786d5fdf705a1f2e7d55fe36e27fb8e0743 2013-05-17 00:04:38 ....A 66802 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-36fdf3cce93dc6f8aac202ab4251be74f003995d 2013-05-17 19:14:52 ....A 62173 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-370ebd05bdf8a924dd0b4c7c066ed6116f5eb282 2013-05-17 05:54:22 ....A 60891 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-38155c595e7db688b1c3c3a879b513b8ca76d269 2013-05-17 06:11:08 ....A 48942 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-3906c1845d7d647b495af1c6c9987be12d3dea4b 2013-05-17 21:18:20 ....A 62776 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-3ff422a95919b9e030a5c185df62b45d9070ca07 2013-05-17 06:49:50 ....A 61035 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-42f6e16d89e72b179dcb3b4727efe22bc6834246 2013-05-17 01:47:32 ....A 43013 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-45aa32fe58fca2b1a8846d17c01108b0fd457f4b 2013-05-17 15:56:00 ....A 43957 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-48089e6a03f2676953b6505e27144c9e9e4c0b67 2013-05-17 15:55:24 ....A 51455 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-49785a63d1b9a8b42a37b60210a816db9005b179 2013-05-17 00:30:48 ....A 63215 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-498c5541adfcd7e9f780b44f7db2bac59332ce5b 2013-05-17 15:04:42 ....A 71469 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-4a021eebeb0139cdae1604b9b7b02793903446eb 2013-05-17 00:20:10 ....A 60541 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-4a8f8959762f9f677baf0bea01dd8a7077cef474 2013-05-17 23:26:24 ....A 32005 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-4cd929045a9069b0fb21dceb7b50dc0f3a5ed996 2013-05-16 23:49:54 ....A 43993 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-50cb9641ff8c6901c3e5a78b4ee1d655d7c1edfb 2013-05-17 23:37:18 ....A 32016 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-52ef9db068d1a7a727f4e2f0a852a4b343ea9a59 2013-05-16 23:26:56 ....A 51444 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-58a36640c46f3bcb1dc7814331b77514be5b373c 2013-05-17 14:41:28 ....A 62457 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-5c34aba3deb07ad93dfd1cfbc6cd6d213ed3bbd3 2013-05-17 04:48:14 ....A 48762 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-5d68390564af52942335fb732333fb04b46e2324 2013-05-17 21:54:34 ....A 62584 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-60b7e545d27a75fdb2782127278d9a1c13313f27 2013-05-17 02:35:46 ....A 61477 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-61f769c7a87efb7a7bff63346c6d5f8fb8fd9f20 2013-05-17 03:57:04 ....A 49812 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-6496d143eca915edae9babdb11464879ea635b96 2013-05-17 17:40:56 ....A 71790 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-665e1514f8e24162f17d467f90465a096bc61b25 2013-05-17 20:24:52 ....A 42933 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-67c33130d5f586fa1dbdee56b90bc1c0858087bc 2013-05-17 23:22:00 ....A 62605 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-702abe91ba5fa27f89fdcc4ec2da2490c2f8b033 2013-05-18 01:05:46 ....A 65270 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-71296eabbc569b1eb52e9911ce80cefd6be863d2 2013-05-17 01:30:34 ....A 43495 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-71bcafd0cc42a895f7a77ee09af03fe454a3ea13 2013-05-17 23:10:06 ....A 59533 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-72121e8e57e8a8e9fb4d4182ec16392b0b2b94e7 2013-05-17 03:19:18 ....A 58774 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-723fb07c15ce4eedba702eb7e4af128150772668 2013-05-17 19:28:58 ....A 48481 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-75856cfb5d3316c4553fa2f15db3e85897b2b486 2013-05-17 22:33:40 ....A 61850 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-782030ab41ab6d64d695ae7d4a8ce1b4a071657c 2013-05-17 03:35:22 ....A 62196 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-78296a023bac894a5912117786ef836ac1141e9c 2013-05-17 18:36:58 ....A 67609 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-7e21231eef6adeb9844efb849d881189fbf8bc9e 2013-05-17 02:32:32 ....A 64732 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-855e8e7aff18d344062b34a976929e238dd52d39 2013-05-17 01:11:38 ....A 31616 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-85843a53db4da1da91487680ba691431699edece 2013-05-17 04:10:32 ....A 90788 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-85ff59b953ae27507aa10dad3f825583c1038fc1 2013-05-17 17:15:00 ....A 62621 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-8b9bdf775e4def9521cd8ecd9bc1b1c50cb29341 2013-05-17 02:02:44 ....A 62769 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-8bb3f6de8e56035fb5099621b6c47ed15ee094ef 2013-05-17 18:47:26 ....A 41746 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-943b085e0b60723b6756db831017b9b3897ed10f 2013-05-17 21:32:48 ....A 45916 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-97a803a796af8b54e61f52ef8539682ed5644c96 2013-05-16 23:26:28 ....A 31921 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-9a51fe4c18f1a589f2a7d08211a483582dd4c4d7 2013-05-17 19:16:06 ....A 31953 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-9e030f84599d13b3b22aa76f2e0fad51bfcb2209 2013-05-17 02:47:06 ....A 47883 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-a5bbb96459d137914d1df82a1bd0f1da2f3e68aa 2013-05-17 23:34:08 ....A 51071 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-adc75f0f6a642df71af9ace42539a3cb33591595 2013-05-16 23:28:56 ....A 59601 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-b106a2ee0de25fadea31873abca3df7f989e3493 2013-05-17 00:09:40 ....A 61190 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-b5587dd56b1f37b4f91b3aa8bf8822ddcc73137d 2013-05-17 00:31:34 ....A 62205 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-b8582c219660b32de07e1c881e3cf5f7446161a0 2013-05-17 03:25:08 ....A 72241 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-b9e8b6a06877fcfce23efb1aa4b82b680407890a 2013-05-17 19:15:34 ....A 63865 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-bb52ad6e35e3cdf2acfe26ce32c96c3d4c9ac2a1 2013-05-17 19:54:30 ....A 44600 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-c0dedbd5a27b1f15cea9e2e6f8b26cf7c52639cc 2013-05-18 17:37:46 ....A 63131 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-c3166e41bad03b58b57d8c32d2a41c2931e4280c 2013-05-17 16:02:08 ....A 62376 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-c96cc81699cf83826e6cd80b6f8cf82deff6eaa9 2013-05-17 03:51:16 ....A 61865 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-cb80546e0e3e50565fd0b3882ebf5d2482a2088c 2013-05-17 06:15:06 ....A 66490 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-cef83af7fa3b70db3dbf857e27710df32f5db958 2013-05-17 21:27:06 ....A 62217 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-d008b237a848fdb22b3363a413a6157471a1d647 2013-05-17 15:01:04 ....A 61205 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-d3e5654c0082c5fe05c5a5a65194b73722607cdf 2013-05-17 02:42:14 ....A 43241 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-d6e55f67e3ce15efb4761ce3b2968ca2c543b12e 2013-05-17 20:59:00 ....A 61252 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-d6e6a96c558443392916b1e622ba055a6376c49f 2013-05-17 02:07:44 ....A 43995 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-d7552b81e13deb03b665a85120b25ec8ac104839 2013-05-17 00:30:14 ....A 61458 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-d8a0a762cecb6beff6d91e2cab52a2016fbf86bb 2013-05-18 09:03:34 ....A 61089 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-db7f37ad86014826433b2f12f5289a7bfa89b7f1 2013-05-17 03:43:56 ....A 71871 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-dcdd509087d4a61291221acb1792d81d2906eea8 2013-05-16 23:13:44 ....A 63285 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-df735a27e106073d246b6d5e06acc01c5d9c120a 2013-05-17 20:16:52 ....A 60588 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-e0500d72c9d555c60988b58242e2686aaa78e15b 2013-05-17 00:13:02 ....A 72846 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-e26ee3f5b20de24deed11d901a184c5348afabee 2013-05-17 17:12:58 ....A 51445 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-e31032d73d01a6f8b67c480e3059c87d6e08eeba 2013-05-17 15:52:48 ....A 32016 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-e552843e19c603befde9a6be53477c37e6dcce36 2013-05-17 15:07:54 ....A 45684 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-e6662e7b095d37f135b54595f84a423aed359b40 2013-05-17 16:43:24 ....A 61186 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-e6e9ac8943516ee45e1d0627ce58212aace1f5e7 2013-05-17 19:09:34 ....A 32039 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-e72cefe51e4535d226c84f146e710d4bcdfb0d13 2013-05-17 02:19:30 ....A 62071 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-e8af201c630079204575f7d568fe1e0f15e5ba7a 2013-05-17 22:19:08 ....A 61013 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-e8bad0f40faf307d009fb4b67565c20e876dff3a 2013-05-17 20:19:18 ....A 32062 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-e8cfa5c6c88238dcaac49e9b3f6a7e01144a4b1d 2013-05-17 02:38:02 ....A 63209 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-eb0f2e226c68dd2be6e044b6bee9d3467fff7927 2013-05-17 14:26:52 ....A 62947 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-edc9e977d0e5506016b34d6e551918c8988f90dd 2013-05-17 22:10:56 ....A 89039 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-ee49f2f59b242b45b01fa7ca2510044b321672bb 2013-05-17 00:06:16 ....A 59626 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-f4e74c1bd64250b05e28a65cebd5449753b89e5e 2013-05-17 20:32:38 ....A 61925 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-fa69132a24827cba5197a8a9414eb2ef1de69f10 2013-05-17 02:52:16 ....A 61895 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-fa82840225b6c218b8ff71108b1034f8cf3d6649 2013-05-17 03:37:46 ....A 49458 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-faf9868abb34b60da77c7ed07b360d07bd919595 2013-05-17 14:57:38 ....A 62204 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-fbe9f5ff4c57b9f8bd1f15f1528b0f2bd73d874e 2013-05-17 05:29:58 ....A 62564 Virusshare.00061/Trojan-Downloader.JS.Iframe.dfw-fd563671854ef5e76619e6240aaa77587aac236a 2013-05-17 22:24:44 ....A 980 Virusshare.00061/Trojan-Downloader.JS.Iframe.dih-55a31cbf52aec8348d16a4b82b71e0d2260b3135 2013-05-19 16:51:44 ....A 4898 Virusshare.00061/Trojan-Downloader.JS.Iframe.oj-217bb738307f16299761fbf2d773871bcf8406f2 2013-05-17 05:44:34 ....A 68361 Virusshare.00061/Trojan-Downloader.JS.Iframe.oj-f4ac1f55d8114ae71e31a340dc1fb24aa262bdf5 2013-05-18 13:18:50 ....A 586 Virusshare.00061/Trojan-Downloader.JS.Iframe.si-06b81d22cd81962d8ddb9a0db17cdd7f13f1b0d6 2013-05-17 18:12:44 ....A 1135 Virusshare.00061/Trojan-Downloader.JS.Iframe.uv-8de74722cc556304ee600e6e4d6d4838e6baa5fd 2013-05-17 15:32:00 ....A 167 Virusshare.00061/Trojan-Downloader.JS.Iframe.uz-04e600a49bfeb10c984bf82486d54dcd1a3b6979 2013-05-18 10:40:36 ....A 318 Virusshare.00061/Trojan-Downloader.JS.Iframe.wh-b94cebedb3fd621063499a0ffc15c308da7f0d73 2013-05-17 05:47:04 ....A 19276 Virusshare.00061/Trojan-Downloader.JS.Iframe.wm-eeb442b25a5a45a7900f7bc2fc94ff995ce09bfa 2013-05-17 08:12:42 ....A 1714 Virusshare.00061/Trojan-Downloader.JS.Iframe.yd-0de4a3f05ba423d8b6a4fb95e100d24e1d16bc4b 2013-05-18 07:28:46 ....A 384 Virusshare.00061/Trojan-Downloader.JS.Iframe.yl-7bc793e1239a9114022fa97185f6348939096459 2013-05-17 13:42:12 ....A 29506 Virusshare.00061/Trojan-Downloader.JS.Iframe.zm-314096bc6049e8e74c825c9e6d9d3656568a007e 2013-05-19 00:18:14 ....A 32892 Virusshare.00061/Trojan-Downloader.JS.Iframe.zm-3fd1e83a04726824b9dbb88c159e0cd0ef75ce3d 2013-05-17 11:38:34 ....A 74 Virusshare.00061/Trojan-Downloader.JS.Iframe.zw-49be3c35e06f2bebdafbe0eb00c12d40c327ac8d 2013-05-20 00:47:56 ....A 29073 Virusshare.00061/Trojan-Downloader.JS.Inor.a-3130277e9f920e6e857b725e6d6d8e711b7721e8 2013-05-18 00:44:50 ....A 51219 Virusshare.00061/Trojan-Downloader.JS.Inor.a-bb310d65702e429a4419d71cddcd7e29433f21f3 2013-05-20 01:22:06 ....A 19467 Virusshare.00061/Trojan-Downloader.JS.Inor.a-eb5aee8a11caae154fa34849ca887451d6526773 2013-05-17 11:50:36 ....A 4870 Virusshare.00061/Trojan-Downloader.JS.Inor.a-fb9bd8b1930a95d82f53eea95a918c18a0e2682b 2013-05-17 16:59:12 ....A 447 Virusshare.00061/Trojan-Downloader.JS.IstBar.aq-d79adc57fa5a27ae9e5031a0694b26d62c5f63a2 2013-05-17 13:08:52 ....A 1347 Virusshare.00061/Trojan-Downloader.JS.IstBar.ar-c11df70178a79e202a6b2273b8dea0f6e5a88a67 2013-05-20 02:35:10 ....A 2266 Virusshare.00061/Trojan-Downloader.JS.IstBar.e-d2610b3807ce0cad1bd1387ea94cb6b71ad6cf90 2013-05-17 08:44:22 ....A 8944 Virusshare.00061/Trojan-Downloader.JS.IstBar.j-0c1b31a0d81f742507ddf80a39020a6b0856cdf3 2013-05-17 18:23:14 ....A 5334 Virusshare.00061/Trojan-Downloader.JS.IstBar.j-5a5694631cdb0e4f4f1c65863f1e115d74c521ed 2013-05-17 04:28:54 ....A 6088 Virusshare.00061/Trojan-Downloader.JS.IstBar.j-7a43f5acf922e6c5404b065c53012c0c152cbbad 2013-05-17 22:09:42 ....A 8671 Virusshare.00061/Trojan-Downloader.JS.IstBar.j-949e54e3a81b3101894bc22d6d83e4bc19539604 2013-05-17 12:27:36 ....A 5228 Virusshare.00061/Trojan-Downloader.JS.IstBar.j-b84c361f42a9afe463989a499d79ec13faf572db 2013-05-17 13:37:36 ....A 5300 Virusshare.00061/Trojan-Downloader.JS.IstBar.j-ba56bcd46ace27ddc0488bf5ba60cf8497876145 2013-05-17 23:24:04 ....A 5316 Virusshare.00061/Trojan-Downloader.JS.IstBar.j-e31bf566a48dc2d391fd3fc0d96632ea17cc8d1c 2013-05-18 15:25:38 ....A 4438 Virusshare.00061/Trojan-Downloader.JS.IstBar.k-68c2724c33f78fab932d6f6d5c87724244695f0b 2013-05-16 23:51:42 ....A 3142 Virusshare.00061/Trojan-Downloader.JS.IstBar.k-9a5d71e9fde1e1c6d1ea0aa31f22e086f7028f22 2013-05-17 12:11:04 ....A 50942 Virusshare.00061/Trojan-Downloader.JS.IstBar.q-7cd98af0a7f3c72b61f31ff77dd82a12d4c5aced 2013-05-18 07:19:52 ....A 4601 Virusshare.00061/Trojan-Downloader.JS.IstBar.s-4660eb3466929e443bc10dc8724b586042cadc09 2013-05-17 04:18:56 ....A 3313 Virusshare.00061/Trojan-Downloader.JS.IstBar.s-498c9b1eb74779e3158c03b785c0876fd25ebdb4 2013-05-17 00:43:36 ....A 3283 Virusshare.00061/Trojan-Downloader.JS.IstBar.s-561d587913b66f9dbd560d97ea46e5f55e804d58 2013-05-17 08:18:36 ....A 3312 Virusshare.00061/Trojan-Downloader.JS.IstBar.s-c568e07f76cd319f810412e628a312dd19666976 2013-05-20 01:39:42 ....A 3314 Virusshare.00061/Trojan-Downloader.JS.IstBar.s-db99dcac8aeeaff9853e49a3ed5a388c0c055e54 2013-05-19 09:58:52 ....A 42460 Virusshare.00061/Trojan-Downloader.JS.IstBar.x-17269e315a400dfc12a29d99b33c0d14e9854f1c 2013-05-17 04:24:12 ....A 916 Virusshare.00061/Trojan-Downloader.JS.IstBar.x-3687c370e6849287513bfa87007d9a04e1c74313 2013-05-17 05:43:08 ....A 7073 Virusshare.00061/Trojan-Downloader.JS.IstBar.x-57d03cbe566446d51a227a0250967e85a61444d2 2013-05-19 16:53:42 ....A 18139 Virusshare.00061/Trojan-Downloader.JS.IstBar.x-a871d7705faba24ee7e2375352b7c98e86c0c465 2013-05-18 05:11:28 ....A 1407 Virusshare.00061/Trojan-Downloader.JS.IstBar.x-ab1c51180cdacbe9f0fd68ba68ea92004ceb7302 2013-05-17 08:24:18 ....A 21096 Virusshare.00061/Trojan-Downloader.JS.JScript.aa-88581d7c86220c7a6da002709165dacb0b749977 2013-05-18 02:43:28 ....A 29258 Virusshare.00061/Trojan-Downloader.JS.JScript.ag-d9621a07a4be741d473855722b26037dd3984f8f 2013-05-20 01:38:16 ....A 45092 Virusshare.00061/Trojan-Downloader.JS.JScript.ag-eb4dea1d03591d6084e0daa4a0e5494e96d5d787 2013-05-17 01:24:08 ....A 18724 Virusshare.00061/Trojan-Downloader.JS.JScript.au-091dedf9d06ef3613360a918ab1091fc78d3819a 2013-05-17 02:49:40 ....A 12973 Virusshare.00061/Trojan-Downloader.JS.JScript.ay-b0dbd41692a6af77ee5a8918de71751adbed845a 2013-05-17 06:45:54 ....A 17578 Virusshare.00061/Trojan-Downloader.JS.JScript.bn-4d819a16d3259ac45e9042db80a3bee57083022b 2013-05-17 01:17:10 ....A 3754 Virusshare.00061/Trojan-Downloader.JS.JScript.bp-a775553be41c47d5469c4e7e6c723047bfe7619f 2013-05-17 01:37:38 ....A 17630 Virusshare.00061/Trojan-Downloader.JS.JScript.bp-f1397fc9e4ed819297cc5e1c5e570ca109179de9 2013-05-17 16:53:46 ....A 8555 Virusshare.00061/Trojan-Downloader.JS.JScript.c-54a2e7a0917861404cb95d399723be567e66c921 2013-05-17 18:31:30 ....A 5220 Virusshare.00061/Trojan-Downloader.JS.JScript.c-8824db797adbdb70819586277d0f86465b8def38 2013-05-17 16:33:30 ....A 6542 Virusshare.00061/Trojan-Downloader.JS.JScript.cb-00f7b10b2ffe6df09a552af25526cf4289f40e26 2013-05-18 06:48:30 ....A 8938 Virusshare.00061/Trojan-Downloader.JS.JScript.cb-0a5449946068582a0bad07d8363a03acffbc9e7f 2013-05-17 19:50:26 ....A 9171 Virusshare.00061/Trojan-Downloader.JS.JScript.cb-9b56cef3cb80e07ad71275cfba1fb024d98f05fd 2013-05-17 06:05:18 ....A 31609 Virusshare.00061/Trojan-Downloader.JS.JScript.cb-9e5996d5e0ac2ceb05f140759ceeaa1f1106681b 2013-05-20 00:54:54 ....A 22483 Virusshare.00061/Trojan-Downloader.JS.JScript.cb-e951c680375895a1c1cae823304e9d2743f18b5c 2013-05-18 14:06:32 ....A 18518 Virusshare.00061/Trojan-Downloader.JS.Kazmet.c-85f3ad01de31fc9833181bbf0981c83dbccd8925 2013-05-18 06:30:34 ....A 12504 Virusshare.00061/Trojan-Downloader.JS.Kazmet.g-92a464ee6bf80cb2903a78f1a8f4900563d2e396 2013-05-18 17:33:54 ....A 34740 Virusshare.00061/Trojan-Downloader.JS.Kazmet.o-e9b12ea451b7f0646151a1f3fad3667717a8dba5 2013-05-18 00:20:28 ....A 14874 Virusshare.00061/Trojan-Downloader.JS.LuckySploit.e-e0638113ed419d121c3d3c1d0617cd4aa08afbe7 2013-05-20 02:23:04 ....A 1964 Virusshare.00061/Trojan-Downloader.JS.LuckySploit.g-9641e8cb60345025f44885d4e3a51d1d14bd7246 2013-05-17 01:51:10 ....A 12958 Virusshare.00061/Trojan-Downloader.JS.Pegel.a-a28b981f7be7e7d1c5208b1bf4bf66bbb6084eae 2013-05-17 02:28:40 ....A 13591 Virusshare.00061/Trojan-Downloader.JS.Pegel.a-a8c7e17be70357a76a43df1a24e40302067493ab 2013-05-17 05:49:30 ....A 6266 Virusshare.00061/Trojan-Downloader.JS.Pegel.ae-30af0a6432604854d99ef15cb186578284d74fdb 2013-05-16 23:05:50 ....A 16401 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-0eb093a385a5009ac5c91dbb2bbe98d6046fd4ef 2013-05-16 23:08:52 ....A 23548 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-11574bb36832368ac78b998586e0ec2cc1e7e960 2013-05-18 07:34:24 ....A 4541 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-1dc508a5fd1e2710cd80a7bfd7cbc61ed9801e50 2013-05-18 07:49:44 ....A 2688 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-1f5c0665cd6db60cff366bd49efcff470b6d6cd8 2013-05-17 03:23:28 ....A 23299 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-1fafa9786d90d5865ee607e3c0bf3610dbbd6838 2013-05-18 05:58:40 ....A 7803 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-2086799d80c214c7b79496643f1de84f82564904 2013-05-19 00:33:24 ....A 50954 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-23fbb32ea44b7be901d1333f1dc3bdf341921fde 2013-05-18 04:25:10 ....A 15400 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-292bfa4f8b0f19c2498f72b8d6b5aacccfd1b30e 2013-05-17 20:55:38 ....A 5985 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-298e5f8032f7567eee232ad854d898afc04b0fb9 2013-05-17 13:48:50 ....A 10854 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-2fdb0d4b917413de18724c972e9e00b3e7566e68 2013-05-17 14:22:56 ....A 7655 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-3f3b6fba58979e4fd1cc846e037c4574176ff749 2013-05-19 15:27:44 ....A 1021 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-558398bf12190ab8ba9e6e10ea3062089233ec8c 2013-05-18 20:57:06 ....A 7371 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-931b0820312ea535406f80aa2a36c1a3b59d662d 2013-05-18 10:29:38 ....A 802 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-ada57c6c4bc2b197336391797a7850c74ca7bf20 2013-05-17 14:24:22 ....A 5400 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-bac5197c342e7bdef35b682911dec9c87e50af96 2013-05-18 17:15:36 ....A 50380 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-bbb028493e018dece11c3d46019981a8f0497367 2013-05-19 17:05:50 ....A 2546 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-cf8db0104c6115e7eddbaa49251021f44faf16c9 2013-05-17 13:55:30 ....A 38099 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-d48d8f95bf21dab276362740c1761818bfeb44c5 2013-05-17 06:23:18 ....A 11086 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-e5679af9d57701ba1479a6f029c15fd6acb9a349 2013-05-20 00:14:52 ....A 5543 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-eab70283cbc6007cf3e4b9694df5f7eacad621ef 2013-05-17 00:04:30 ....A 15616 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-f086c80859266904a42aff7c733d5a395c6b0331 2013-05-17 01:57:24 ....A 21394 Virusshare.00061/Trojan-Downloader.JS.Pegel.b-fd03c9186dc0b66542c33905ff4d828e6f262fb5 2013-05-18 00:27:58 ....A 2528 Virusshare.00061/Trojan-Downloader.JS.Pegel.bo-2d6d63f70f38d26f718af9e7572c684c948b2029 2013-05-17 12:19:16 ....A 14871 Virusshare.00061/Trojan-Downloader.JS.Pegel.d-a58ebe0f033c0b52277aeac0acdf967b764aa237 2013-05-18 20:58:04 ....A 1644 Virusshare.00061/Trojan-Downloader.JS.Pegel.d-d46095487c58885e5087428ca7287023e19b8002 2013-05-17 08:38:48 ....A 16601 Virusshare.00061/Trojan-Downloader.JS.Pegel.v-08bc81cba4084fd9a7b122819bac29b217bf71c9 2013-05-17 04:18:38 ....A 3390 Virusshare.00061/Trojan-Downloader.JS.Phel.f-627ea16f52636d61942684f4d3af2884967c8e3d 2013-05-18 20:56:46 ....A 1027 Virusshare.00061/Trojan-Downloader.JS.Psyme.aaa-18a6eae8dc17c21df446313a3a79888c1edbe512 2013-05-18 08:44:02 ....A 241746 Virusshare.00061/Trojan-Downloader.JS.Psyme.aej-9a7e8d90f32938505e4b27b3e554b2c7d0e43799 2013-05-17 03:50:36 ....A 1046 Virusshare.00061/Trojan-Downloader.JS.Psyme.ago-2278c6ca63ad053a4c8d9d8ec992ca9574ef23ba 2013-05-18 19:55:46 ....A 287 Virusshare.00061/Trojan-Downloader.JS.Psyme.aj-86ed798ae99687932d101f66717bb5cef0857e39 2013-05-20 01:32:20 ....A 10129 Virusshare.00061/Trojan-Downloader.JS.Psyme.ajv-62083e24dc69712bf1c4f0b4d340c0a76bb72990 2013-05-18 11:36:44 ....A 1878 Virusshare.00061/Trojan-Downloader.JS.Psyme.anq-8c047a73f1a6aebf33d89763597e56122d9effed 2013-05-17 19:00:50 ....A 1243 Virusshare.00061/Trojan-Downloader.JS.Psyme.anv-a66e9659ba486e33639c9392631f1cebf74aa3db 2013-05-17 04:52:16 ....A 1178 Virusshare.00061/Trojan-Downloader.JS.Psyme.fd-2ecaf092d2ec446654faa7a145f194849e21d863 2013-05-17 11:25:10 ....A 4884 Virusshare.00061/Trojan-Downloader.JS.Psyme.fr-8f1a17547bea974038a23481ca2318467fa57b67 2013-05-17 15:33:56 ....A 4055 Virusshare.00061/Trojan-Downloader.JS.Psyme.gh-45af314c0b2c02fe1078a055d59f4b39b9243a78 2013-05-18 21:03:52 ....A 79636 Virusshare.00061/Trojan-Downloader.JS.Psyme.ks-e26d2287d71d03b56e9f7a7967ab0beb7e183600 2013-05-17 23:29:18 ....A 6024 Virusshare.00061/Trojan-Downloader.JS.Psyme.qg-ca62984a0c87e47bb21a9a8c6d4622ee1bf4b4a2 2013-05-16 23:40:32 ....A 1719 Virusshare.00061/Trojan-Downloader.JS.Psyme.s-1170a056d5d4dd1d72463c4874fe984d91006735 2013-05-17 05:37:28 ....A 1722 Virusshare.00061/Trojan-Downloader.JS.Psyme.s-e992131115ddb4c5289ed49b892112c5ba1e76c7 2013-05-17 11:33:50 ....A 9806 Virusshare.00061/Trojan-Downloader.JS.Psyme.wi-274241b09bfdc70ef27d7c35c8b73f73ac2985b3 2013-05-16 23:35:38 ....A 9806 Virusshare.00061/Trojan-Downloader.JS.Psyme.wi-3649bdf746fc42a681cb128a1c55deaca3577abc 2013-05-18 12:33:02 ....A 9778 Virusshare.00061/Trojan-Downloader.JS.Psyme.wi-9f33b0f9fcd767eb1b3fb6921cb0be5f8a67a171 2013-05-19 10:28:12 ....A 1976 Virusshare.00061/Trojan-Downloader.JS.Psyme.wm-56c5db444a6ed57df1705c404bd1631cf1e6aa0c 2013-05-17 19:05:32 ....A 58809 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-05410f9fdb76a8e4ee0d2de87b7d99aef62e1a62 2013-05-17 19:01:08 ....A 58809 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-0c41ada8e022472733e7f870b017b2df7a4d5722 2013-05-17 02:48:04 ....A 58809 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-12bcf5e3adad9d03bc7a44c0e8ef5efee0f544b3 2013-05-18 10:57:12 ....A 34279 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-17a4a9eeb6cdcac185a2c6ccbec657eef2ce0f55 2013-05-17 20:33:12 ....A 58809 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-1ae7c79f74de8ce2c2237f19e4b024644c2b04fb 2013-05-17 02:22:54 ....A 58809 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-40e309e6cf8fb861fc63a29b81625276dcecd928 2013-05-17 15:44:36 ....A 58809 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-48ce0036d1663f256103f56457928828b10bdd23 2013-05-17 20:53:44 ....A 58809 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-5834707e6491477fbb19cc84df4864737d7230c2 2013-05-17 16:18:00 ....A 58809 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-5c9612eda9c07f2dda002f96f551237871a1c1cc 2013-05-17 15:33:26 ....A 3108 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-5e79b0ca0bb6386354ac4f4a622e271615bee9ac 2013-05-17 18:44:22 ....A 58809 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-775ecce6b7d9092dd0f6aaabec22e05d7c2e831a 2013-05-17 02:38:38 ....A 25290 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-7cb7ff5f534a9848387b14e11278251bd2a0412d 2013-05-17 07:00:18 ....A 33370 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-7ece2e806bc059be6b0eb9f14719c12c1f0fe63a 2013-05-17 01:36:34 ....A 58809 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-81634450d8837d32c2aeee330a893131d64b89ea 2013-05-17 13:06:02 ....A 33557 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-8691ce4b1605fba4580bf75c2d9116658f3adcd4 2013-05-20 02:35:06 ....A 33877 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-9aa0e655090327e9307b2dbc461cf77dcc079f27 2013-05-17 01:51:28 ....A 58809 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-a34ee615b1f436b97871931be1288203bd1aeea0 2013-05-20 01:04:32 ....A 33118 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-abd5f170d7299c8a6f12f8d33dd972c8e56a1666 2013-05-17 05:40:12 ....A 36288 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-afe59ff1bede26fd3149d2d974685646562e0749 2013-05-17 19:28:42 ....A 58808 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-b6295ec27734f82f4fafc728d12c4120bf378008 2013-05-17 03:22:24 ....A 58805 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-d077a12fec27c2788c9bbf0242bf43e07d86a9d9 2013-05-17 03:28:42 ....A 58809 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-d456f7916eda2de21280ce9d30838951d9f599fe 2013-05-17 02:34:48 ....A 19972 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-e5e0c0b0e9519fd92b15cf1ef267408594129df6 2013-05-17 01:18:38 ....A 58809 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-f4b0bbe24e261349674c4112bf4831f1b3b2835b 2013-05-17 18:46:14 ....A 58809 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-fb61c938f8fee4db69bdf5814b3572b923bd90fe 2013-05-17 20:05:48 ....A 58809 Virusshare.00061/Trojan-Downloader.JS.Remora.bg-ff4247663a8f9e9255dc2a94eed36377db20fd49 2013-05-18 00:30:00 ....A 64013 Virusshare.00061/Trojan-Downloader.JS.Remora.bp-8b5ad6748de9bacb0656e2f52f4bfbc78f8d7d30 2013-05-17 01:45:34 ....A 43444 Virusshare.00061/Trojan-Downloader.JS.Remora.dk-1e0016e8fdf8fc9cc2304070badb6a32be0cf625 2013-05-17 03:25:28 ....A 36003 Virusshare.00061/Trojan-Downloader.JS.Remora.dk-2af12b5c7c690739426bf338cafc5041008fad42 2013-05-18 16:05:52 ....A 22881 Virusshare.00061/Trojan-Downloader.JS.Remora.dk-2be907fee00cb46ae33842785eb18709952360e6 2013-05-17 19:18:52 ....A 53385 Virusshare.00061/Trojan-Downloader.JS.Remora.dk-2d684ee63fb823b3ae2f79133794a0cc67d5d2ba 2013-05-16 23:01:02 ....A 43496 Virusshare.00061/Trojan-Downloader.JS.Remora.dk-35e399d72516b6581b2048575f6ec6d3280a3278 2013-05-17 16:01:12 ....A 42741 Virusshare.00061/Trojan-Downloader.JS.Remora.dk-c0325274663be678ba270a6eba3e5b1f6718910e 2013-05-17 00:19:48 ....A 35941 Virusshare.00061/Trojan-Downloader.JS.Remora.dk-c67ab5f0357109e15f8af73fc588cdf9c9077109 2013-05-17 14:09:06 ....A 36001 Virusshare.00061/Trojan-Downloader.JS.Remora.dk-cb63221a57ce9c8e636f064b9ae1c29ae3752ffa 2013-05-17 02:55:06 ....A 42546 Virusshare.00061/Trojan-Downloader.JS.Remora.dk-ddd078fbad8c8cea7b8443b1e74ea3828245bbcd 2013-05-17 13:21:14 ....A 21094 Virusshare.00061/Trojan-Downloader.JS.Remora.dk-e4982a144191df86629b8bd93896706c110808e4 2013-05-17 13:32:22 ....A 43706 Virusshare.00061/Trojan-Downloader.JS.Remora.dk-effd0407552537f4f3f9839268c59b4ad9004227 2013-05-17 23:27:56 ....A 27238 Virusshare.00061/Trojan-Downloader.JS.Remora.n-9d236412f88ff808739013640a2c4c5062bf89b3 2013-05-17 20:45:40 ....A 1242 Virusshare.00061/Trojan-Downloader.JS.SWFlash.aj-8c64df16c4c2d6f65fc6347c409157b916ed487e 2013-05-17 22:52:12 ....A 1370 Virusshare.00061/Trojan-Downloader.JS.SWFlash.j-cbdc4183dd19fd4284b9a2434de30361739d1b15 2013-05-17 05:08:40 ....A 10607 Virusshare.00061/Trojan-Downloader.JS.Shadraem.a-3bfecef43deb8e8a358a03bd60393c6b3c873ed9 2013-05-18 20:44:22 ....A 28254 Virusshare.00061/Trojan-Downloader.JS.Shadraem.a-9e19bd9108df6dc76f10a2e60d2055e1e900957f 2013-05-17 22:39:42 ....A 429831 Virusshare.00061/Trojan-Downloader.JS.Shadraem.a-d24141638f82ab2d8ccf08899555b99f931b749e 2013-05-17 14:46:06 ....A 2926 Virusshare.00061/Trojan-Downloader.JS.Shadraem.a-e55047311150b35dc1dd77eb1a49c5166fac49ee 2013-05-18 16:16:24 ....A 8840 Virusshare.00061/Trojan-Downloader.JS.Shadraem.a-ffcc1076176c7216de0ece1adf07dd0c2f98f1a5 2013-05-17 08:00:52 ....A 16411 Virusshare.00061/Trojan-Downloader.JS.ShellCode.e-cceeb03680ebc08bdbbe58470b9a1a834b5d2a8c 2013-05-17 03:25:32 ....A 21934 Virusshare.00061/Trojan-Downloader.JS.Small.af-9faf9bd5b2c9b399e16fa9f7dd1adc8c725a2881 2013-05-20 00:42:16 ....A 3388 Virusshare.00061/Trojan-Downloader.JS.Small.bq-b281ceebcebd6ca2c75714731922826de04fb2f1 2013-05-17 10:29:10 ....A 2865 Virusshare.00061/Trojan-Downloader.JS.Small.bq-c6ca96c0b1d38aa83c59e37b546e1764053784aa 2013-05-17 00:36:02 ....A 3664 Virusshare.00061/Trojan-Downloader.JS.Small.bq-db6008ea81599b8ebe7b0077b969786aa27d8fdf 2013-05-18 20:44:38 ....A 4090 Virusshare.00061/Trojan-Downloader.JS.Small.bq-f627580019f2ae443d0328c218b79c8de45a4d95 2013-05-16 23:26:30 ....A 4056 Virusshare.00061/Trojan-Downloader.JS.Small.cn-b559e1ef17383766014e805c841a80400887755e 2013-05-18 12:43:10 ....A 6150 Virusshare.00061/Trojan-Downloader.JS.Small.cw-9be1968cf46a8796407eb334928f4a1b055c89e2 2013-05-17 01:49:14 ....A 13401 Virusshare.00061/Trojan-Downloader.JS.Small.d-105f63a8b79249c9b73211123cad144dfad90ae2 2013-05-17 13:44:52 ....A 276 Virusshare.00061/Trojan-Downloader.JS.Small.d-1e7adeacd6d13bb5d5435bc03bfb3806826d39f0 2013-05-18 20:49:36 ....A 5782 Virusshare.00061/Trojan-Downloader.JS.Small.ec-2133b1dbb536cc46d590402f25be74f77d8e04ad 2013-05-18 12:27:00 ....A 25132 Virusshare.00061/Trojan-Downloader.JS.Small.hb-80497c3f3f20bf6c9a8e297aa7c4dd96fb532c7d 2013-05-17 14:35:12 ....A 389 Virusshare.00061/Trojan-Downloader.JS.Small.hu-2e2e6845b7a48e001591b38ca7efbda909e71ab5 2013-05-17 09:21:38 ....A 1400 Virusshare.00061/Trojan-Downloader.JS.Small.nz-d6aa1152a54089b481b81d0107aa5febd85ed746 2013-05-17 07:27:18 ....A 82 Virusshare.00061/Trojan-Downloader.JS.Small.on-0b83f25e01df65102d2596bbd7ede42d88be3fbc 2013-05-17 08:55:56 ....A 29624 Virusshare.00061/Trojan-Downloader.JS.Small.u-016507fa5508a02e8d27a6828bce1148276310c2 2013-05-17 05:48:14 ....A 10867 Virusshare.00061/Trojan-Downloader.JS.StyleSheeter.a-6f75b285fa27b781b38dde4da147ebae6878e6dd 2013-05-18 04:14:00 ....A 36023 Virusshare.00061/Trojan-Downloader.JS.StyleSheeter.a-ec9c102b6334a693b7eb1acaaa3113d0ab282a3b 2013-05-17 19:47:24 ....A 2721 Virusshare.00061/Trojan-Downloader.JS.Timul.cx-069e148593a1e190be90ea5c0f2224a474a288da 2013-05-17 20:49:24 ....A 31830 Virusshare.00061/Trojan-Downloader.JS.Twetti.a-005d096484813d85aaf1ae99d057daff7adf1620 2013-05-17 10:46:44 ....A 11513 Virusshare.00061/Trojan-Downloader.JS.Twetti.a-13709217993418710c40caa2a72d2dc88e69c293 2013-05-18 04:16:48 ....A 19616 Virusshare.00061/Trojan-Downloader.JS.Twetti.a-32243693c55e6a48c3a39df82c24c21e31bd60b8 2013-05-19 19:59:08 ....A 16067 Virusshare.00061/Trojan-Downloader.JS.Twetti.a-365642e00aff7f389e60f614e03ffd72135fcba9 2013-05-17 01:20:32 ....A 10209 Virusshare.00061/Trojan-Downloader.JS.Twetti.a-4b7ca8c18b897285bb3be8ca219fbfd8e5c7359b 2013-05-17 09:36:08 ....A 31843 Virusshare.00061/Trojan-Downloader.JS.Twetti.a-96989ef948a2f2b71d644c332c1506327f345e81 2013-05-18 16:21:44 ....A 5377 Virusshare.00061/Trojan-Downloader.JS.Twetti.a-9cc8e7dc2336561a513db49fe64fe7b7639be9c1 2013-05-17 02:51:52 ....A 31842 Virusshare.00061/Trojan-Downloader.JS.Twetti.a-ada3838006e15a567d36386ebfd39dbb200ac6fa 2013-05-17 20:27:38 ....A 11529 Virusshare.00061/Trojan-Downloader.JS.Twetti.a-bfa84f2433b1776babda83afde9f89d1788d91b8 2013-05-18 20:21:20 ....A 31834 Virusshare.00061/Trojan-Downloader.JS.Twetti.a-ee4d2d1f5f21c7495942b4a1a63042b3ec151384 2013-05-18 04:23:12 ....A 31832 Virusshare.00061/Trojan-Downloader.JS.Twetti.a-f94447801188ed308a18dc0c6b00d09e88d82562 2013-05-17 08:07:50 ....A 20912 Virusshare.00061/Trojan-Downloader.JS.Twetti.j-04cb62f446829dd74bf26f4b6c33bedbf22125d4 2013-05-17 18:35:54 ....A 31510 Virusshare.00061/Trojan-Downloader.JS.Twetti.j-ea49c4e499a730bc517005830801b5c5d565e160 2013-05-18 20:35:34 ....A 16439 Virusshare.00061/Trojan-Downloader.JS.Twetti.k-13cd8190f0f8377c396f8dca499b687f0f724acd 2013-05-17 00:26:06 ....A 45882 Virusshare.00061/Trojan-Downloader.JS.Twetti.k-19275702a109004f775908c2d85e939e186a82ee 2013-05-17 08:57:54 ....A 89259 Virusshare.00061/Trojan-Downloader.JS.Twetti.k-1c3c033082e9e4bf5e4032032ee75abc4ee3683c 2013-05-17 02:01:44 ....A 22251 Virusshare.00061/Trojan-Downloader.JS.Twetti.k-24d4c0bf51aa71bdc6961a7944c5e9e7b7a686be 2013-05-18 05:12:30 ....A 23395 Virusshare.00061/Trojan-Downloader.JS.Twetti.k-4514bdcb46308b6bb5fa3943004033f36ce743ee 2013-05-20 00:23:18 ....A 17351 Virusshare.00061/Trojan-Downloader.JS.Twetti.k-4d03c139d6c5e4cb34ae62cf32fcf002c43320a6 2013-05-17 23:35:22 ....A 15879 Virusshare.00061/Trojan-Downloader.JS.Twetti.k-5d5d836631812b9c793ca59b8cd3e84a78837fe1 2013-05-17 05:17:02 ....A 24102 Virusshare.00061/Trojan-Downloader.JS.Twetti.k-7e243b3d4ed929601af79f9d614ab5fa54b40c0f 2013-05-17 05:47:58 ....A 7750 Virusshare.00061/Trojan-Downloader.JS.Twetti.k-a6a3d416e4ae18746373a98ec8a7a2da64fb5333 2013-05-17 14:53:50 ....A 21746 Virusshare.00061/Trojan-Downloader.JS.Twetti.k-a987e4aae73d2379642ce474844c878c585a5c32 2013-05-16 23:05:40 ....A 21785 Virusshare.00061/Trojan-Downloader.JS.Twetti.k-ada87058ac957de1b5a71e91253afeeaaa813c8c 2013-05-20 01:28:56 ....A 23319 Virusshare.00061/Trojan-Downloader.JS.Twetti.k-ca31a8eb260c58267f8f7594406289e63d64b019 2013-05-18 10:00:16 ....A 19813 Virusshare.00061/Trojan-Downloader.JS.Twetti.k-cfe175570c213b9fb7ab329051d84cf1431a64bf 2013-05-17 06:21:34 ....A 23422 Virusshare.00061/Trojan-Downloader.JS.Twetti.k-d97cfd95e848988c0710ad05c338116a55b43ae6 2013-05-17 04:39:16 ....A 23305 Virusshare.00061/Trojan-Downloader.JS.Twetti.k-dc41154037b9bf7a28e38de0865af4b5e64796ac 2013-05-17 00:16:48 ....A 45791 Virusshare.00061/Trojan-Downloader.JS.Twetti.k-ecebe31fb1f2236f62e839a0adbe9a29dc77f7af 2013-05-18 02:23:34 ....A 32663 Virusshare.00061/Trojan-Downloader.JS.Twetti.k-eff1fa1499991a09f4d4231ea326a9983f78f3ea 2013-05-17 01:18:30 ....A 84128 Virusshare.00061/Trojan-Downloader.JS.Twetti.q-18958e5660c2b5dd3fad53a1de95a9a4804ebd74 2013-05-17 21:55:42 ....A 16831 Virusshare.00061/Trojan-Downloader.JS.Twetti.q-9cb9bab2453cdf259a1d81b7da80da0cd7cc71e3 2013-05-18 21:51:46 ....A 16646 Virusshare.00061/Trojan-Downloader.JS.Twetti.t-71bafe41a706b80dbb05daa7e9904e4b8acc87ec 2013-05-17 15:29:52 ....A 19064 Virusshare.00061/Trojan-Downloader.JS.Twetti.t-88d688c6189951d57aca97c3fd201316e3f22ce9 2013-05-17 05:48:26 ....A 19447 Virusshare.00061/Trojan-Downloader.JS.Twetti.t-ef85efb31b33756f31d7b268b167390cfecb255a 2013-05-17 13:45:40 ....A 18289 Virusshare.00061/Trojan-Downloader.JS.Twetti.t-f623f071b4bc8cf598a39528e9b2bb95e0a953f1 2013-05-18 01:16:14 ....A 19064 Virusshare.00061/Trojan-Downloader.JS.Weis.c-105458b44b726f897cbf5e1695708706ee0109e9 2013-05-17 08:55:56 ....A 2138 Virusshare.00061/Trojan-Downloader.JS.WinAD.b-80312d367819c6faf35e6b35dfaa08919ca49725 2013-05-17 12:03:56 ....A 2273 Virusshare.00061/Trojan-Downloader.JS.WinAD.l-df755c23975fb05760663c4ff1dae7899b2d0e09 2013-05-16 23:50:32 ....A 881 Virusshare.00061/Trojan-Downloader.JS.agent.enx-286eea82cb8d4f65859d1e91a8a3106de35d0918 2013-05-17 10:24:24 ....A 1341 Virusshare.00061/Trojan-Downloader.JS.gen-a00cda9dcc3ad8c40696781ec1b5e991b150bbd9 2013-05-18 14:04:12 ....A 1939 Virusshare.00061/Trojan-Downloader.JS.gen-a457e18be92f251e54b748a19088942b1d67cb1d 2013-05-17 08:52:52 ....A 14678 Virusshare.00061/Trojan-Downloader.JS.gen-aedda2395a045506b0bc8ece739934681e9d97d7 2013-05-17 02:02:40 ....A 6572 Virusshare.00061/Trojan-Downloader.JS.gen-d52db8d748a736932e3f2e93877df32c5d99051b 2013-05-17 04:58:32 ....A 39921 Virusshare.00061/Trojan-Downloader.Java.Agent.bu-cef365a43646db2f79d42f34768b10d631a8be96 2013-05-18 05:19:46 ....A 40500 Virusshare.00061/Trojan-Downloader.Java.Agent.ei-daaa57f4c5f8882ccae05cc95566fa9e09cfb103 2013-05-17 03:15:18 ....A 4250 Virusshare.00061/Trojan-Downloader.Java.Agent.ip-51170e66edc7707af114eb482a980ceefe966dc2 2013-05-17 23:06:02 ....A 978101 Virusshare.00061/Trojan-Downloader.Java.Agent.rw-82d9fe6277a66fd730a687a2439732d69092f981 2013-05-18 07:01:10 ....A 159744 Virusshare.00061/Trojan-Downloader.Java.OpenConnection.cr-349e3e5fb98d0a4236e35dbeb45093f1d6dc3813 2013-05-18 16:10:42 ....A 3192 Virusshare.00061/Trojan-Downloader.Java.OpenConnection.cs-f17280a6fd94c077cb8a95affaccc0d50153ef5e 2013-05-17 10:01:56 ....A 2152 Virusshare.00061/Trojan-Downloader.Java.OpenConnection.v-28c199bb1a90598120ba9f0d458f73b1a71cc4aa 2013-05-18 19:00:28 ....A 1055 Virusshare.00061/Trojan-Downloader.Java.OpenStream.bh-8a79245d38975b2993108a865c2c60a6e7200f6d 2013-05-17 05:19:56 ....A 2947 Virusshare.00061/Trojan-Downloader.Java.OpenStream.c-228e940abadec57721698f1c4e2e87bf76032ad7 2013-05-17 03:23:52 ....A 2947 Virusshare.00061/Trojan-Downloader.Java.OpenStream.c-5ab97ece8a4392c3da1c6d0492d342555646378b 2013-05-18 00:51:12 ....A 2940 Virusshare.00061/Trojan-Downloader.Java.OpenStream.c-d6153fc31a7b050e202309a735feaa7a95a07219 2013-05-17 10:24:44 ....A 2949 Virusshare.00061/Trojan-Downloader.Java.OpenStream.c-da6c224e9293263b62319c04a920af5f301b027c 2013-05-20 01:05:02 ....A 2945 Virusshare.00061/Trojan-Downloader.Java.OpenStream.c-db5488c9b7da285d6a421be0d28a183aa3d88a59 2013-05-17 04:35:08 ....A 1402 Virusshare.00061/Trojan-Downloader.Java.OpenStream.q-abb6027a9d7d9a3070d139f70d79eee96e4a8de2 2013-05-18 07:30:46 ....A 105472 Virusshare.00061/Trojan-Downloader.MSIL.Agent.afh-7260bd58d95e1216cd3f52c52a1df37176b6ea31 2013-05-18 09:57:00 ....A 9216 Virusshare.00061/Trojan-Downloader.MSIL.Agent.agm-d962f0d22228ee95239fb6afb318b60f370e8f54 2013-05-17 05:36:42 ....A 34170 Virusshare.00061/Trojan-Downloader.MSIL.Agent.agn-7f88255a92f639ccdf5d0c4133895a363992910f 2013-05-18 11:30:44 ....A 528384 Virusshare.00061/Trojan-Downloader.MSIL.Agent.aoc-a0739721d47f3399dd56b1e9a39583fcf9403477 2013-05-18 10:53:22 ....A 25088 Virusshare.00061/Trojan-Downloader.MSIL.Agent.de-1cc462553120ece502f08b295161a9ab135d0e56 2013-05-18 00:42:36 ....A 23552 Virusshare.00061/Trojan-Downloader.MSIL.Agent.di-693e15f9f2c71908e13996f45f8571a27dcd2d90 2013-05-17 05:25:04 ....A 393728 Virusshare.00061/Trojan-Downloader.MSIL.Agent.dyk-022cddfcbedaea73be60fc2ed55ed16cb29c75eb 2013-05-17 07:56:40 ....A 7680 Virusshare.00061/Trojan-Downloader.MSIL.Agent.m-f48a1d2de801e1989bde67e689f8a60ec3f2acc5 2013-05-18 20:49:44 ....A 99169 Virusshare.00061/Trojan-Downloader.MSIL.Agent.tj-58d55f631a3adece2e784b0fa254f595e790db21 2013-05-18 02:49:04 ....A 991444 Virusshare.00061/Trojan-Downloader.MSIL.Agent.tj-82e8825d7366052e5113c53d56210e9aa61e85ae 2013-05-18 01:32:40 ....A 18944 Virusshare.00061/Trojan-Downloader.MSIL.Agent.wp-fbf523bcfcea0b57c99de557311efa98e00be021 2013-05-18 12:56:36 ....A 18633 Virusshare.00061/Trojan-Downloader.MSIL.Banload.k-17b8191b6b67127e3f4b312b46e3074039d05c7e 2013-05-18 01:05:20 ....A 73728 Virusshare.00061/Trojan-Downloader.MSIL.Murlo.ak-d30f03f36b35d27e18341e29d47ba2bbfe3a8244 2013-05-18 10:33:30 ....A 440907 Virusshare.00061/Trojan-Downloader.MSIL.Murlo.m-b0e1c00f2476b671a4cd00c958fdb91cc2118c54 2013-05-17 05:09:54 ....A 13824 Virusshare.00061/Trojan-Downloader.MSIL.Small.cv-c228612e0c60fcc4449e5b75b4ea8c7e2b03eeab 2013-05-18 15:43:06 ....A 200704 Virusshare.00061/Trojan-Downloader.MSIL.Small.di-2d18e4b6be53d230aade5176b0e883d3316dc26c 2013-05-18 00:19:22 ....A 4608 Virusshare.00061/Trojan-Downloader.MSIL.Tiny.l-7400af2a2a787d56d1d7e2dba432eed11e03f7ff 2013-05-17 12:52:16 ....A 102692 Virusshare.00061/Trojan-Downloader.NSIS.Agent.gp-4e3347072589cbb435eb608db75f5e2cf69b0586 2013-05-18 09:53:54 ....A 10053 Virusshare.00061/Trojan-Downloader.NSIS.Agent.gp-5a77e3b08edcea0c22d9c4dd7efcb78bd157ce01 2013-05-18 07:08:08 ....A 96038 Virusshare.00061/Trojan-Downloader.NSIS.Agent.gp-7522f697cfdaa21224b413f9734b19d2eb47c109 2013-05-17 06:04:36 ....A 102695 Virusshare.00061/Trojan-Downloader.NSIS.Agent.gp-80d8603a841bb8c45df7a88073a7a6b741b43bc2 2013-05-18 19:29:16 ....A 110376 Virusshare.00061/Trojan-Downloader.NSIS.Agent.gp-9e26910b85eb145189c7f400e5316eae9723488a 2013-05-17 08:32:16 ....A 1847138 Virusshare.00061/Trojan-Downloader.NSIS.Agent.gp-e0830ac24422b0f1f0bb96a182231026ced46d5d 2013-05-18 00:52:16 ....A 112424 Virusshare.00061/Trojan-Downloader.NSIS.Agent.gp-eadc0f54262176d23d4e2648797ee7f0a23eb6da 2013-05-18 00:21:48 ....A 133071 Virusshare.00061/Trojan-Downloader.NSIS.Agent.hs-28b2bdfd15b464ed7575541d5847f881fd06c52f 2013-05-20 01:07:40 ....A 166951 Virusshare.00061/Trojan-Downloader.NSIS.Agent.hs-328a63248fdccd09fc198445bea580511c29cce6 2013-05-20 00:56:02 ....A 104785 Virusshare.00061/Trojan-Downloader.NSIS.Agent.ht-b8ccf23f2f26928578d578fdeb93b2fc84250736 2013-05-18 15:58:34 ....A 3695 Virusshare.00061/Trojan-Downloader.NSIS.Agent.it-66b540cc7a198e711ec3da443c6ed6480a37edb9 2013-05-18 18:21:36 ....A 59791 Virusshare.00061/Trojan-Downloader.NSIS.Agent.iv-02519c80998d8b93890e16b8d48cb7cd93a1151b 2013-05-20 02:42:06 ....A 61606 Virusshare.00061/Trojan-Downloader.NSIS.Agent.iv-7f49ef8c0af850c6b9fcaa547fd04ea549969a88 2013-05-17 05:17:32 ....A 1825198 Virusshare.00061/Trojan-Downloader.NSIS.Agent.kz-aaafd7f330c6050e3053c508ca0da7e1f3478a73 2013-05-17 21:24:40 ....A 1804071 Virusshare.00061/Trojan-Downloader.NSIS.Agent.m-129a10c46f277f652913b0749c6a847788a94f6f 2013-05-18 02:33:36 ....A 1394337 Virusshare.00061/Trojan-Downloader.NSIS.Agent.s-8ea17736d2c11a95cde6b969b4c9cba895b88fea 2013-05-17 16:35:12 ....A 1909290 Virusshare.00061/Trojan-Downloader.NSIS.Agent.y-692023af9a1a7dd02ff005a968048f01de6c8389 2013-05-18 08:04:14 ....A 229376 Virusshare.00061/Trojan-Downloader.NSIS.Agent.y-96eb8e1fb6bafcff91014ea8d5f64832bb558cc9 2013-05-17 10:15:56 ....A 63384 Virusshare.00061/Trojan-Downloader.NSIS.FraudLoad.dl-3bc6e42168bdc81aa3f17a3c337516dcb64ca0cb 2013-05-18 07:58:48 ....A 291111 Virusshare.00061/Trojan-Downloader.NSIS.FraudLoad.fw-cef17484c8bc8595b344998feb785dc89835b17d 2013-05-17 18:46:44 ....A 291208 Virusshare.00061/Trojan-Downloader.NSIS.FraudLoad.ga-77379ed60f34f08773c1267f62a0c7a7e0aa8978 2013-05-18 09:22:20 ....A 92465 Virusshare.00061/Trojan-Downloader.NSIS.FraudLoad.o-f2f2c791d352c50f32cf16dad41eecce1ad48e7c 2013-05-17 19:11:34 ....A 61615 Virusshare.00061/Trojan-Downloader.NSIS.Murlo.l-5a7379fca16d2d1345aa37e2b8a4eef877546e0a 2013-05-17 03:30:28 ....A 61464 Virusshare.00061/Trojan-Downloader.NSIS.Murlo.o-a3d6ec4f9c796887ff6ce4af4a3c0f06edc19d13 2013-05-17 00:28:22 ....A 790827 Virusshare.00061/Trojan-Downloader.NSIS.Murlo.v-d68a27a00cb8d235860eb960cc676fb7968aaa77 2013-05-17 00:05:08 ....A 811004 Virusshare.00061/Trojan-Downloader.NSIS.Murlo.x-8cb2a9502dbf917bd1db9fa7d924572392166a6a 2013-05-18 09:12:02 ....A 812803 Virusshare.00061/Trojan-Downloader.NSIS.Murlo.x-b5fff09b44871d638dd265d6d0ca95c987e3b149 2013-05-17 10:36:46 ....A 566045 Virusshare.00061/Trojan-Downloader.NSIS.QQHelper.b-ab57e8f6ff4c457a5760396eb653affa66177d69 2013-05-17 03:13:42 ....A 45161 Virusshare.00061/Trojan-Downloader.NSIS.QQHelper.b-acac6c7b3459dbea8a1f9edad6e3dacd6814e757 2013-05-18 06:30:52 ....A 11270 Virusshare.00061/Trojan-Downloader.NSIS.QQHelper.b-b16cbe867e12b3680a788166aca7677bbb8b0693 2013-05-18 15:54:50 ....A 4077 Virusshare.00061/Trojan-Downloader.NSIS.QQHelper.f-b00df7bfa9913e315393c2423b549b3f01c2e492 2013-05-18 09:54:22 ....A 4112 Virusshare.00061/Trojan-Downloader.NSIS.QQHelper.p-df37957db95c7539ed770b1a1c4690bc19900775 2013-05-18 13:42:38 ....A 41270 Virusshare.00061/Trojan-Downloader.NSIS.QQHelper.r-0f725d9f95af96794c581a022cc343fda000ca7a 2013-05-18 13:40:10 ....A 7066 Virusshare.00061/Trojan-Downloader.PHP.Agent.h-851a30a3b25f9053165e89818e9e46d9f9ba20bd 2013-05-18 21:17:42 ....A 9849 Virusshare.00061/Trojan-Downloader.PHP.Agent.n-55be65bf51f7f0f6e97b8ef5336928a2c739dab0 2013-05-17 11:41:50 ....A 4734 Virusshare.00061/Trojan-Downloader.PHP.Small.af-0209531db771dd1d9a0728547f086373833969ae 2013-05-17 14:24:26 ....A 705 Virusshare.00061/Trojan-Downloader.SWF.Agent.aq-103ce3a272211a89d4ddb9b2ebe8a7cde085cc53 2013-05-18 11:35:36 ....A 6000 Virusshare.00061/Trojan-Downloader.SWF.Agent.br-0feaf2bea644a99ab48f35d085705faaa7e1bf25 2013-05-18 06:10:08 ....A 5996 Virusshare.00061/Trojan-Downloader.SWF.Agent.br-578aec24bf618e2f7f5788ae72e8f9d96381bcdc 2013-05-17 05:39:30 ....A 5999 Virusshare.00061/Trojan-Downloader.SWF.Agent.br-7251c7d9587360ac190db3071bfcb128f35307aa 2013-05-18 02:31:34 ....A 5999 Virusshare.00061/Trojan-Downloader.SWF.Agent.br-c6a76ad6a380642b5638b667e59269f53b2a242c 2013-05-17 05:44:00 ....A 318 Virusshare.00061/Trojan-Downloader.VBS.Agent.aa-7eeb51906ff453d9d18006cb923c358794d4785c 2013-05-18 08:34:22 ....A 83968 Virusshare.00061/Trojan-Downloader.VBS.Agent.aad-daa04150b73380cabd2689d298bd71782e37a901 2013-05-17 23:56:10 ....A 2811 Virusshare.00061/Trojan-Downloader.VBS.Agent.aar-0acf7e670413e19475f2679145e23c4ccadb65d6 2013-05-18 05:15:56 ....A 2791 Virusshare.00061/Trojan-Downloader.VBS.Agent.aar-19ba986ff6a094113e1f0955678a6afbee3293a1 2013-05-16 23:46:12 ....A 2803 Virusshare.00061/Trojan-Downloader.VBS.Agent.aar-b01dc72ae28ba19f0886e284e91a97e29c659363 2013-05-18 13:03:32 ....A 2789 Virusshare.00061/Trojan-Downloader.VBS.Agent.aar-c144b1fbfba4f066cb67d40ec4791c30b225524b 2013-05-18 05:32:58 ....A 680 Virusshare.00061/Trojan-Downloader.VBS.Agent.aay-150ef6238044d28fca9eb6b5a7f497e7a0ab2d86 2013-05-17 22:25:24 ....A 679 Virusshare.00061/Trojan-Downloader.VBS.Agent.aay-4d360527b6b932f4db37a44974f6eb64db6303d2 2013-05-17 04:50:18 ....A 3314 Virusshare.00061/Trojan-Downloader.VBS.Agent.abn-1db2bcd82d4a1ed271e0b99f978079e47bbfa6a8 2013-05-17 02:14:30 ....A 3323 Virusshare.00061/Trojan-Downloader.VBS.Agent.abn-b7c461e043e77ddb08c09bf980dfa23e24456ed0 2013-05-18 09:13:42 ....A 54384 Virusshare.00061/Trojan-Downloader.VBS.Agent.abz-7f2ecb848eee10f9b37450a8f7e3ad97cc7dd4c5 2013-05-17 20:06:30 ....A 514968 Virusshare.00061/Trojan-Downloader.VBS.Agent.abz-87e3b18e3fae4d3fed21299dee706e906759189d 2013-05-17 13:40:22 ....A 54384 Virusshare.00061/Trojan-Downloader.VBS.Agent.abz-9a9680032e5a0e21bfbb51d2266f251cd7ee5576 2013-05-18 08:56:42 ....A 95025 Virusshare.00061/Trojan-Downloader.VBS.Agent.acm-e51cf9837e195c8a8544957846b42dd9a178b91d 2013-05-18 20:22:42 ....A 3386 Virusshare.00061/Trojan-Downloader.VBS.Agent.fz-3b9ec06638aadf70a7c44cdd9fdbcd813f5dcc7e 2013-05-18 02:46:40 ....A 7965 Virusshare.00061/Trojan-Downloader.VBS.Agent.gb-a866ea2ec948821e7b79c24846cfaa00c8804620 2013-05-18 15:20:12 ....A 3563 Virusshare.00061/Trojan-Downloader.VBS.Agent.gp-0985e05a6caa0a8e10ea3595903987c6c76861a5 2013-05-18 01:18:34 ....A 1388 Virusshare.00061/Trojan-Downloader.VBS.Agent.io-5af93994e8b508b58ec0128fb423537127de8806 2013-05-17 21:03:58 ....A 704 Virusshare.00061/Trojan-Downloader.VBS.Agent.kw-46393cc206e696a582a165b994a50bd091d74def 2013-05-20 00:27:24 ....A 995 Virusshare.00061/Trojan-Downloader.VBS.Agent.lp-a8efbde9c23065bcea381afbb0eb67bf0a7f52f9 2013-05-17 06:37:00 ....A 2707 Virusshare.00061/Trojan-Downloader.VBS.Agent.oy-4b363757411b35934a26cd3f0b6809206013b389 2013-05-17 00:48:20 ....A 7146 Virusshare.00061/Trojan-Downloader.VBS.Agent.qf-b064ee8769420538700e2eccc7563777e8f30a5f 2013-05-17 14:52:46 ....A 3109 Virusshare.00061/Trojan-Downloader.VBS.Agent.qg-5422292b6da4575ec2433be571d4dbe7e5f31248 2013-05-18 01:16:58 ....A 1895 Virusshare.00061/Trojan-Downloader.VBS.Agent.yj-58ca00ae2f4ed09d504952644fe4770aa669ab0a 2013-05-17 13:13:40 ....A 3503 Virusshare.00061/Trojan-Downloader.VBS.Agent.yj-b9b4f63216129f558d113ca86529ad343ab74b58 2013-05-18 02:24:48 ....A 198144 Virusshare.00061/Trojan-Downloader.VBS.Agent.zw-97522dd85e4face4b29c2b3d19a8f5966e03b4a9 2013-05-18 17:31:00 ....A 218112 Virusshare.00061/Trojan-Downloader.VBS.Agent.zw-976b1698f82c3e5d5663333c0a137815476bb604 2013-05-18 09:13:24 ....A 218112 Virusshare.00061/Trojan-Downloader.VBS.Agent.zw-c6fa054c2d6c5fa637361daade54cff924c2f76d 2013-05-18 16:00:34 ....A 198144 Virusshare.00061/Trojan-Downloader.VBS.Agent.zw-c93bf4f95636a3dbafd708b1930b594d5c26aaa3 2013-05-17 03:25:10 ....A 1070 Virusshare.00061/Trojan-Downloader.VBS.Array.e-9fdeac2f63916c51087f874102e8af79e26b7af7 2013-05-18 19:27:08 ....A 28160 Virusshare.00061/Trojan-Downloader.VBS.FraudLoad.b-556bda84dafc2efa3a25d75f74f1bf7c3d181f43 2013-05-18 09:13:44 ....A 2059 Virusshare.00061/Trojan-Downloader.VBS.Iwill.a-404908d95ec3ab68409b56fb5cf55bc9a2df4ad1 2013-05-16 23:48:42 ....A 2350 Virusshare.00061/Trojan-Downloader.VBS.Phel.a-1a0c9a2b02749906d57a4d586f44d28978754cbc 2013-05-17 13:06:54 ....A 697 Virusshare.00061/Trojan-Downloader.VBS.Phel.f-5372416755074c4b964f65b1a7470d670092ed28 2013-05-17 01:36:04 ....A 623 Virusshare.00061/Trojan-Downloader.VBS.Phel.f-a9621be342fcdb42c580f16b02f630ee17277daf 2013-05-19 09:42:56 ....A 679 Virusshare.00061/Trojan-Downloader.VBS.Phel.i-8bfaea5d895b38a9a9354e08cfa729e0eeaac312 2013-05-17 06:58:20 ....A 316 Virusshare.00061/Trojan-Downloader.VBS.Psyme.a-ec6fd54fd6bed2bb150f338c78f57f83517c5097 2013-05-17 16:25:42 ....A 95744 Virusshare.00061/Trojan-Downloader.VBS.Psyme.ap-07e951c05177986e2a1c1ba0162b2c01bc9bd5e6 2013-05-17 08:53:26 ....A 3613 Virusshare.00061/Trojan-Downloader.VBS.Psyme.dj-01230c2ca595841404d7b9b2978e26d8e7065bbe 2013-05-16 23:28:00 ....A 317 Virusshare.00061/Trojan-Downloader.VBS.Psyme.e-3cd333e2a64cf77f6a8a5734aab769b96932c621 2013-05-17 08:17:42 ....A 325 Virusshare.00061/Trojan-Downloader.VBS.Psyme.e-9447807a103fef4e30f0ef096202a5ff86b459eb 2013-05-18 12:41:46 ....A 543 Virusshare.00061/Trojan-Downloader.VBS.Psyme.e-dfc689391fa87f7bda32357a1c24c23579d829f6 2013-05-18 16:52:44 ....A 1406 Virusshare.00061/Trojan-Downloader.VBS.Psyme.fv-a6575ad5d58c5ace4ebd83eaf261451a05a9c617 2013-05-18 11:27:58 ....A 2681 Virusshare.00061/Trojan-Downloader.VBS.Psyme.gl-dde2e4869cff191731ab839ae98153dcac3c24a8 2013-05-17 13:15:28 ....A 10211 Virusshare.00061/Trojan-Downloader.VBS.Psyme.gx-73afcca5a62048d3f937511bd601fd56591b6eef 2013-05-18 16:45:40 ....A 8293 Virusshare.00061/Trojan-Downloader.VBS.Psyme.h-804cddb328ee76cb2b6bf725f1dbcbb9fe86ae05 2013-05-18 16:52:46 ....A 2284 Virusshare.00061/Trojan-Downloader.VBS.Psyme.h-b1db6a9e0c166cbe24f7ec1280442e28c845daff 2013-05-17 17:32:26 ....A 1606 Virusshare.00061/Trojan-Downloader.VBS.Psyme.h-cb18082578e61e666f01350382ac57d5fa845980 2013-05-17 00:52:02 ....A 957 Virusshare.00061/Trojan-Downloader.VBS.Psyme.j-a0173e24dc21f8660a01d6919837062deaa4c2c7 2013-05-18 05:09:42 ....A 954 Virusshare.00061/Trojan-Downloader.VBS.Psyme.j-c7ff003cabfd4dd1757f7fab3d7a2d78a67d2959 2013-05-18 11:51:36 ....A 3065 Virusshare.00061/Trojan-Downloader.VBS.Psyme.ka-16f5c197a186c3d1457adc1f7da90bd0530e864d 2013-05-18 00:22:26 ....A 6720 Virusshare.00061/Trojan-Downloader.VBS.Psyme.kc-3172ce038712387190e3bdea0b47d2671ddcc00d 2013-05-16 23:52:14 ....A 2017 Virusshare.00061/Trojan-Downloader.VBS.Psyme.ok-edff38c31e4556ab25b712df11c9bdfc4445da5b 2013-05-17 18:03:30 ....A 1133 Virusshare.00061/Trojan-Downloader.VBS.Psyme.qn-2de4bca8164c4cadaf7ec33d732adb08c4e8fb33 2013-05-19 13:50:32 ....A 6514 Virusshare.00061/Trojan-Downloader.VBS.Psyme.qn-8b4158752e874eda6514c17f958d693baa8a5389 2013-05-18 07:48:06 ....A 8422 Virusshare.00061/Trojan-Downloader.VBS.Psyme.rk-0f0972b1f2d954ac69252beb8f7f3b0782bb4bbe 2013-05-18 18:20:58 ....A 1072 Virusshare.00061/Trojan-Downloader.VBS.Psyme.w-d565e8e2a187d4b5ef7d1775ea1d694ff09403a3 2013-05-20 01:40:06 ....A 1514 Virusshare.00061/Trojan-Downloader.VBS.Psyme.x-e3104f4d30b1a75295f5ddc89705fa0acad58843 2013-05-17 13:06:20 ....A 2406 Virusshare.00061/Trojan-Downloader.VBS.Small.cw-7ed4e806395fa4505ee264ac1a21bc4917a482ad 2013-05-16 23:54:10 ....A 1433 Virusshare.00061/Trojan-Downloader.VBS.Small.dd-60ca099a6118d6c6fa26a9d153d91fc9a2e908d6 2013-05-18 07:19:50 ....A 424 Virusshare.00061/Trojan-Downloader.VBS.Small.ep-98eb26d22a14eb728ffbafe0c7b3245f87543ae3 2013-05-17 05:04:24 ....A 773 Virusshare.00061/Trojan-Downloader.VBS.Small.ge-efe70162333aca073aefd976c512d1f6abea2f7e 2013-05-18 07:09:10 ....A 1534 Virusshare.00061/Trojan-Downloader.VBS.Small.ht-828c4751893dc1f11327f4989565b6dee065c44c 2013-05-17 08:56:40 ....A 31232 Virusshare.00061/Trojan-Downloader.VBS.Small.it-ffdf45f275da469c97ebec826be4924aeffdc54b 2013-05-18 11:20:20 ....A 655 Virusshare.00061/Trojan-Downloader.VBS.Small.jx-bb449058ea190583374e401f5fc4fa5aa0d3433d 2013-05-17 11:36:46 ....A 46592 Virusshare.00061/Trojan-Downloader.VBS.Small.kk-f80f60022f5ae5bdcf107afe3998eae89212b92a 2013-05-19 03:09:30 ....A 59 Virusshare.00061/Trojan-Downloader.VBS.Small.kx-04c8dbbb07ed792e064ad2cbf9b92e00933076c6 2013-05-17 12:47:52 ....A 64512 Virusshare.00061/Trojan-Downloader.VBS.Small.l-397f6e0d0af4f5d89251b7ccf6178b6a5be777ee 2013-05-17 01:24:44 ....A 808327 Virusshare.00061/Trojan-Downloader.WMA.FakeDRM.w-eae8e1ec15e6cb34e7cac407dac2792e39234b6d 2013-05-17 13:48:02 ....A 509471 Virusshare.00061/Trojan-Downloader.WMA.GetCodec.a-3b8c70ff1c8c5d70f35d9c4f2724bc01fd24ec16 2013-05-17 03:35:48 ....A 1006319 Virusshare.00061/Trojan-Downloader.WMA.GetCodec.ac-d527f70cc3e992c1559c54708c153328bd77156b 2013-05-17 06:42:40 ....A 166016 Virusshare.00061/Trojan-Downloader.WMA.Wimad.d-04ffbf751525be422b9afcde49115c7d12ea2353 2013-05-17 06:52:22 ....A 384247 Virusshare.00061/Trojan-Downloader.WMA.Wimad.d-1f6f91baade9336eb32f0051831bc559f5aba7f3 2013-05-18 15:28:02 ....A 85479 Virusshare.00061/Trojan-Downloader.WMA.Wimad.d-22109c27734ae34e0892fb1fc9ada23087b37fc9 2013-05-17 08:59:40 ....A 25580538 Virusshare.00061/Trojan-Downloader.WMA.Wimad.d-2b128c772ee4330849e5cc23947696cbfb58f050 2013-05-18 15:30:00 ....A 175058 Virusshare.00061/Trojan-Downloader.WMA.Wimad.d-30d6c4208f248d8493b1b9f920eedaf7ca8a905f 2013-05-17 04:03:52 ....A 161462 Virusshare.00061/Trojan-Downloader.WMA.Wimad.d-4778201a014875b308d9c5d29a10e839ce914dfd 2013-05-17 10:24:08 ....A 386178 Virusshare.00061/Trojan-Downloader.WMA.Wimad.d-78279d0070e5a3d1ec274bea3a2392f4e43b9d07 2013-05-17 06:57:44 ....A 4812161 Virusshare.00061/Trojan-Downloader.WMA.Wimad.d-7b56cef93eb89f65f8c86eb993906aa6e3b1197c 2013-05-18 11:27:26 ....A 255656 Virusshare.00061/Trojan-Downloader.WMA.Wimad.d-8494986e42b98d9f3f3db31cbeb90c6b9addf4cd 2013-05-18 12:41:20 ....A 370462 Virusshare.00061/Trojan-Downloader.WMA.Wimad.d-a2b310e5014f92ea6fb0fa83a009e7b74053e215 2013-05-19 23:40:52 ....A 10805702 Virusshare.00061/Trojan-Downloader.WMA.Wimad.d-ae5669be11e2c752ccf2d24954f126fa39ad513d 2013-05-17 00:51:34 ....A 495399 Virusshare.00061/Trojan-Downloader.WMA.Wimad.d-bfaccc0292d951789217957ea382b2fee8acab53 2013-05-20 02:38:28 ....A 306600 Virusshare.00061/Trojan-Downloader.WMA.Wimad.d-e403b83c88c4993ecbb811138cf0bac6fe7bc13e 2013-05-18 06:15:54 ....A 295208 Virusshare.00061/Trojan-Downloader.WMA.Wimad.d-ee4a99a1cb1bd8de3b8364ed9e0806606b525734 2013-05-17 09:23:22 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Adik.d-796a56d7bb1b069e388dc94ce52cf5b2d427194b 2013-05-17 13:06:40 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Adik.gfm-c695c4d8ef02989e660b88d4c971b3337cb93206 2013-05-17 05:15:10 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Adik.m-30638d00534bec25bdde3a73d3e10176b704b246 2013-05-20 02:44:18 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Adik.s-d8a89184a17a07af67fea9d42f567cf53d637be3 2013-05-17 08:29:04 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.Adload.acfe-044937c28518d64e8718aa2b3e593699f436e546 2013-05-18 17:28:10 ....A 217088 Virusshare.00061/Trojan-Downloader.Win32.Adload.acfe-93cb9b517a74e73b3a4e95d5b9afc34ac694bc5f 2013-05-17 17:23:12 ....A 7038 Virusshare.00061/Trojan-Downloader.Win32.Adload.ae-d1a7165f96e565e3d6d52d167aa746ea53eb9800 2013-05-17 21:29:14 ....A 746496 Virusshare.00061/Trojan-Downloader.Win32.Adload.afbl-4e5de096ea373dbc6c7c05d65574ea49a5cb4ec3 2013-05-17 04:36:44 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Adload.ba-c29706ed4cc1ca81c73c061b6fa8ec7636cfb149 2013-05-18 01:55:50 ....A 598528 Virusshare.00061/Trojan-Downloader.Win32.Adload.bgob-10acbfbd708e0f60e1194da4e31bb2a6b5b664b1 2013-05-20 00:22:50 ....A 67584 Virusshare.00061/Trojan-Downloader.Win32.Adload.blc-9684be8609c09c88808dd78d032df3d7ca9ace90 2013-05-17 19:37:48 ....A 28032 Virusshare.00061/Trojan-Downloader.Win32.Adload.bo-1c8d231b24cf08fe187b78677cc6e778a8a9b015 2013-05-18 07:16:28 ....A 40448 Virusshare.00061/Trojan-Downloader.Win32.Adload.bp-044c3ef783de4db2065ca5d6f8e0d543e748cd6d 2013-05-17 23:33:52 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Adload.bq-953baf67fc624ffe00c481735271a6c2dd0d3514 2013-05-18 12:00:04 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Adload.bq-b31bf0de23d86cf61c7a8714c4ae8a65608c8ac6 2013-05-18 14:32:56 ....A 13312 Virusshare.00061/Trojan-Downloader.Win32.Adload.bq-ddf74c3f155abe07b70c9bd0efc02318f2ed33af 2013-05-18 07:30:58 ....A 180224 Virusshare.00061/Trojan-Downloader.Win32.Adload.cfma-3ecb42d723ea8abddb6badd683524f7f80d2f6f3 2013-05-17 12:34:06 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Adload.cfma-80f2d58ef7909abe5481465795a738684c731a87 2013-05-17 10:57:16 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.Adload.cfma-8f61da00ada8b2016c021551eeed7852e4672fbf 2013-05-19 01:27:22 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Adload.cfma-90de1580940cb35062ae9a594a9a12f4912e13eb 2013-05-17 14:07:42 ....A 163840 Virusshare.00061/Trojan-Downloader.Win32.Adload.cfma-d04823bd47754c85262143b3e3d8f2421925f1ac 2013-05-17 19:00:44 ....A 80822 Virusshare.00061/Trojan-Downloader.Win32.Adload.cfms-c66d037b2ff5b129e8224c8a86a7a5ebc452be60 2013-05-17 21:28:04 ....A 190464 Virusshare.00061/Trojan-Downloader.Win32.Adload.ckum-5f43830c7569259f407de269bcd46b7261cf01d7 2013-05-17 20:30:22 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Adload.cw-1afa284376bc3ca5a79e63ac1ceefa17c2eac97f 2013-05-17 00:38:02 ....A 149504 Virusshare.00061/Trojan-Downloader.Win32.Adload.cz-82760aeea302aa361e093843ceb88c8e9953a3d0 2013-05-18 00:26:28 ....A 78406 Virusshare.00061/Trojan-Downloader.Win32.Adload.czlq-5b4f9cc1c7d986733397013959c97fc85c727810 2013-05-17 14:44:40 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.Adload.db-6a53bb30e0e7c97c5b460e4f6c122055c7998ad7 2013-05-18 10:00:34 ....A 106496 Virusshare.00061/Trojan-Downloader.Win32.Adload.desk-9ae87cfad442554aade876cf2bce1821022b5dcb 2013-05-17 07:27:36 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Adload.drlv-74cdd021831f67710b23cd294e77d1e9d7039839 2013-05-17 13:00:02 ....A 779796 Virusshare.00061/Trojan-Downloader.Win32.Adload.dseb-ce99820a97c03fe28ad0137f9ae42ae0168158af 2013-05-18 13:08:34 ....A 1193792 Virusshare.00061/Trojan-Downloader.Win32.Adload.dseb-e72c618ca11c3a45851fc7f7a41ae9d5f0d212d1 2013-05-17 09:40:24 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Adload.dsqo-d1152bb8306d3a77a8564c84db8ba840cefc02f8 2013-05-17 20:23:00 ....A 1626782 Virusshare.00061/Trojan-Downloader.Win32.Adload.dtpp-033f60e4d9fd3dd0f7854d37210f4081987953b5 2013-05-20 01:34:52 ....A 950152 Virusshare.00061/Trojan-Downloader.Win32.Adload.dybw-2ec9c93964e7ae46ed1cff29f694c13f1971a79f 2013-05-17 06:55:58 ....A 950152 Virusshare.00061/Trojan-Downloader.Win32.Adload.dybw-417a4b61a9012bb3bea0b6842a1a7ded560d2e07 2013-05-18 15:06:10 ....A 434176 Virusshare.00061/Trojan-Downloader.Win32.Adload.dylk-d305f121867a31c76779ff815ceb796274c31985 2013-05-18 01:44:56 ....A 434176 Virusshare.00061/Trojan-Downloader.Win32.Adload.dylk-ea5370d42ad56c14b9a138820fc703fbd24a4232 2013-05-17 00:36:40 ....A 433152 Virusshare.00061/Trojan-Downloader.Win32.Adload.dyll-22bc162cabb65b439b179dd566277b6c4a1497f1 2013-05-17 15:28:56 ....A 432640 Virusshare.00061/Trojan-Downloader.Win32.Adload.dyll-2e61cc70d79758be329fbd15873987bd79e72603 2013-05-17 05:12:06 ....A 433152 Virusshare.00061/Trojan-Downloader.Win32.Adload.dyll-5388c3628524268027f4d77094afd740a07905b7 2013-05-17 22:33:20 ....A 432128 Virusshare.00061/Trojan-Downloader.Win32.Adload.dyll-613e879c5cc336baf8d95e8c13fe2cc34f04c3b5 2013-05-18 00:39:14 ....A 432640 Virusshare.00061/Trojan-Downloader.Win32.Adload.dyll-663b7cead1c09f0e45f6f6a1d7c68148c513eefd 2013-05-17 02:45:02 ....A 433664 Virusshare.00061/Trojan-Downloader.Win32.Adload.dyll-6f33adbb98602da3902ac839b363375d5779259d 2013-05-17 10:18:38 ....A 433664 Virusshare.00061/Trojan-Downloader.Win32.Adload.dyll-9084fdcfcb68d362bd0e68bb662d5196b0bf8fae 2013-05-17 12:16:22 ....A 433664 Virusshare.00061/Trojan-Downloader.Win32.Adload.dyll-ad492a2009b60be9d1677d45aef7b432886d5cf2 2013-05-17 08:08:46 ....A 432128 Virusshare.00061/Trojan-Downloader.Win32.Adload.dylq-1e1fc9540f85d8e44192821f10cddf71e3da080c 2013-05-17 18:01:40 ....A 433664 Virusshare.00061/Trojan-Downloader.Win32.Adload.dylq-5594f23e38c369e90a26717b43e11b12403ebaba 2013-05-18 17:49:24 ....A 432128 Virusshare.00061/Trojan-Downloader.Win32.Adload.dylq-87057f0fbb0f89a368397f04d3c8cd10505b1503 2013-05-17 13:23:16 ....A 432640 Virusshare.00061/Trojan-Downloader.Win32.Adload.dylq-f6bcac51c300c6212f1d8278ae413880b68fb365 2013-05-18 20:07:46 ....A 4526080 Virusshare.00061/Trojan-Downloader.Win32.Adload.dywb-6d13d3fd31cee33b99cb6bd22344171236e07075 2013-05-17 16:34:06 ....A 388096 Virusshare.00061/Trojan-Downloader.Win32.Adload.dz-3c89499c9c895c1eef5982709a49fafb2f7a7aea 2013-05-18 14:59:32 ....A 4521984 Virusshare.00061/Trojan-Downloader.Win32.Adload.dzek-353796e9024c76e1ba93c56132a88175706c5a3b 2013-05-17 15:12:04 ....A 4521984 Virusshare.00061/Trojan-Downloader.Win32.Adload.dzjc-3ae94de7609a7326f7a527aaa76f8bc420178fb8 2013-05-18 08:48:28 ....A 245760 Virusshare.00061/Trojan-Downloader.Win32.Adload.dzwu-e1d55b926fb42d3b9d36573ea5ef320d2554fff2 2013-05-20 01:01:24 ....A 557056 Virusshare.00061/Trojan-Downloader.Win32.Adload.eeat-f6424c75e46dde0f2d8cd61b6bb4a4ed7cb119b2 2013-05-17 08:44:28 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Adload.eyi-7bc2f7690b87bbbd28b871c721caa949d7c9321d 2013-05-18 01:24:12 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Adload.fg-60d52f24c85ede41e132d6734f20597662987818 2013-05-17 18:50:06 ....A 78164 Virusshare.00061/Trojan-Downloader.Win32.Adload.fy-4fce3044a109e6d6e4deb364215ae0d5f26a89ec 2013-05-17 15:22:20 ....A 391680 Virusshare.00061/Trojan-Downloader.Win32.Adload.gcw-52fc75a931cb5bea7aab840d869dd445b12a5885 2013-05-18 02:32:08 ....A 2684472 Virusshare.00061/Trojan-Downloader.Win32.Adload.gjl-7d58cb13bd8b39e9baab68438e3cf176826bd145 2013-05-17 10:37:22 ....A 2696737 Virusshare.00061/Trojan-Downloader.Win32.Adload.gjl-f3e3c45635bb734d5310c624265b2ae87abfd16a 2013-05-17 13:20:50 ....A 208384 Virusshare.00061/Trojan-Downloader.Win32.Adload.hbi-4f38e23e19863636cd1af433bd37bf58e1e97080 2013-05-18 09:16:44 ....A 61952 Virusshare.00061/Trojan-Downloader.Win32.Adload.hbp-6249a4af302b3536087c47cb110ded55f96f5c9c 2013-05-18 19:37:24 ....A 500736 Virusshare.00061/Trojan-Downloader.Win32.Adload.hcpb-ff7d0a96fd39297d21d8fbdda2ba51626272d688 2013-05-20 01:12:12 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Adload.hit-336569a704f6fa4cf511d43b024b81bbb9185801 2013-05-18 18:13:34 ....A 51200 Virusshare.00061/Trojan-Downloader.Win32.Adload.hjrv-84371ca8a827f77b10e9c18067a8abde69fb4ec9 2013-05-18 11:36:06 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Adload.hjud-832bb35697f2bc7fa8a951356745a7826d06ac41 2013-05-18 19:50:48 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Adload.hjuv-baf598ac17efb10865fefc73f72373a07194ddc9 2013-05-17 01:32:10 ....A 2848287 Virusshare.00061/Trojan-Downloader.Win32.Adload.hld-34410fea69911825ab8d95b12570bc1f9c31615c 2013-05-18 00:38:26 ....A 2837568 Virusshare.00061/Trojan-Downloader.Win32.Adload.hld-8e9a8d640aa14cb9bd3aa703dc489a7238f1b217 2013-05-17 03:21:12 ....A 2848282 Virusshare.00061/Trojan-Downloader.Win32.Adload.hld-91dcf0e17a90184ebe2c9028381e2454bf2ab57d 2013-05-17 23:56:44 ....A 1882145 Virusshare.00061/Trojan-Downloader.Win32.Adload.hrj-537f0f1bec61b72ddd5770583a9494e4c83b9ca8 2013-05-17 22:07:46 ....A 1872403 Virusshare.00061/Trojan-Downloader.Win32.Adload.hrj-d5c16cb1a3b137e617b635fe5dca9db631f1caa5 2013-05-17 23:53:14 ....A 364544 Virusshare.00061/Trojan-Downloader.Win32.Adload.hw-5361680e1b2723d0f3d0b6afb91c0d1496094c4e 2013-05-18 01:56:10 ....A 247808 Virusshare.00061/Trojan-Downloader.Win32.Adload.ibuz-32d886a552ccc8dc644109b032c31f94be781b37 2013-05-17 12:29:30 ....A 404824 Virusshare.00061/Trojan-Downloader.Win32.Adload.ichv-3093d78918c1f6cd0bb51f2fafa2d0f768e06058 2013-05-17 19:29:42 ....A 288256 Virusshare.00061/Trojan-Downloader.Win32.Adload.idri-ffdb090ad258614af579929cb34fef24b78c113f 2013-05-17 16:04:02 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.Adload.iebp-23c4bcfa3e56f1c28556116bc7b99645200c74e0 2013-05-18 10:51:20 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Adload.iebp-70116cbf32e15a8079f27866c2b2b97ac887ff2f 2013-05-18 05:46:04 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Adload.iegp-d3fd85ff8028c3e79682e66cac7f8e02cabcea97 2013-05-19 03:26:16 ....A 60928 Virusshare.00061/Trojan-Downloader.Win32.Adload.ielc-cb837b5e74e3423f93add2e57e3140c7d20e47c8 2013-05-17 11:13:14 ....A 300044 Virusshare.00061/Trojan-Downloader.Win32.Adload.ieqj-335e66402c6152382ea743d985b59e909154d5cb 2013-05-17 01:50:58 ....A 300044 Virusshare.00061/Trojan-Downloader.Win32.Adload.ieqj-35fd15c27e9b446d09046d087edf5358dc002383 2013-05-19 03:42:26 ....A 754188 Virusshare.00061/Trojan-Downloader.Win32.Adload.ieqj-470ff31b28cccb560e24be349020e10dd4c6e097 2013-05-18 15:44:38 ....A 754188 Virusshare.00061/Trojan-Downloader.Win32.Adload.ieqj-5b2285dc4d442e4011dc51ffd31c829150396406 2013-05-20 01:47:02 ....A 754187 Virusshare.00061/Trojan-Downloader.Win32.Adload.ieqj-6cb19ebbd7069aa27593c98df94729ee2ff63c54 2013-05-18 02:17:40 ....A 754189 Virusshare.00061/Trojan-Downloader.Win32.Adload.ieqj-70e4632244490359db0ac88806403fdb9020973f 2013-05-18 09:59:48 ....A 754188 Virusshare.00061/Trojan-Downloader.Win32.Adload.ieqj-90af4f0ca6fb6f812c7f6a39d1101d5457fd70fb 2013-05-18 20:23:48 ....A 300044 Virusshare.00061/Trojan-Downloader.Win32.Adload.ieqj-9e4db18421a4bf6880f31669e1112009ba3c1796 2013-05-18 18:16:12 ....A 754188 Virusshare.00061/Trojan-Downloader.Win32.Adload.ieqj-cafd559bf3d111dc4e08dcb61fd0808e503b44e4 2013-05-18 11:11:26 ....A 300044 Virusshare.00061/Trojan-Downloader.Win32.Adload.ieqj-ef8dd05d70c7ba2c54a2d8498833fff4a7960308 2013-05-19 22:35:58 ....A 833024 Virusshare.00061/Trojan-Downloader.Win32.Adload.ieyg-4832e60883d8bc2da21c560cfa30d7e39f1d62b5 2013-05-18 21:13:54 ....A 603136 Virusshare.00061/Trojan-Downloader.Win32.Adload.ifbq-862ebf746155379bbc863e6f35cb6082c5df06cc 2013-05-18 05:43:58 ....A 143486 Virusshare.00061/Trojan-Downloader.Win32.Adload.ifek-5908adf1d8d33e80341f75ee887a4358fcd03d2d 2013-05-18 08:58:58 ....A 258048 Virusshare.00061/Trojan-Downloader.Win32.Adload.ifek-f205e8020cd9a1f6af5275b3ae00f0bfbc24ff79 2013-05-18 19:34:34 ....A 659968 Virusshare.00061/Trojan-Downloader.Win32.Adload.ifev-33c1ccfb82c591fa685fafeca3a4d2da4640156a 2013-05-17 07:42:24 ....A 55296 Virusshare.00061/Trojan-Downloader.Win32.Adload.ifew-72d41f81f26608ff0f45f66d6ea4d106b4e73d0f 2013-05-17 10:45:54 ....A 248320 Virusshare.00061/Trojan-Downloader.Win32.Adload.ifjw-beabff7a60b27492fba1378740e9f1aaa38bf44a 2013-05-17 13:53:08 ....A 601088 Virusshare.00061/Trojan-Downloader.Win32.Adload.iflf-7e38dbd972eb30f17a43923ed72e8abce722da49 2013-05-16 23:22:06 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.Adload.ig-c2664f105f1e05c9dd6bbabcd99715c4aa5a0bfd 2013-05-17 00:26:16 ....A 23936 Virusshare.00061/Trojan-Downloader.Win32.Adload.j-78370281ca935078f10704bc8f168220dcdd49d4 2013-05-17 05:20:02 ....A 106606 Virusshare.00061/Trojan-Downloader.Win32.Adload.jm-e352959e8597ec1491564dd34205519f5fd1083f 2013-05-17 14:15:06 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Adload.ka-850427517cf27f874ffa4b11d0d20363e92b4cd6 2013-05-17 22:26:14 ....A 35840 Virusshare.00061/Trojan-Downloader.Win32.Adload.kmm-12fae75de2d0cc21cbf4765fc4020554e0b9e014 2013-05-17 07:01:10 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Adload.lfx-e2e1b278587dbc361d42eedafced032e7ae05989 2013-05-17 10:34:34 ....A 299008 Virusshare.00061/Trojan-Downloader.Win32.Adload.lza-37752bd650bbcdc11d9f04554597beb3b1f60a4c 2013-05-17 16:26:04 ....A 118784 Virusshare.00061/Trojan-Downloader.Win32.Adload.mcw-7e18d2c4dedc1e48e2dbb2cacab6985a3de86a6d 2013-05-18 16:50:12 ....A 235172 Virusshare.00061/Trojan-Downloader.Win32.Adload.mg-7c33ee64f1e106563b14a52e2f3b45e54f71b214 2013-05-17 03:21:38 ....A 98304 Virusshare.00061/Trojan-Downloader.Win32.Adload.mlk-eefb466411106be816758c57619758906c1bc635 2013-05-18 19:32:00 ....A 98304 Virusshare.00061/Trojan-Downloader.Win32.Adload.mvc-c4da4854686fd9e3e0f9217db4b5c8c86b75ea84 2013-05-18 20:10:02 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.Adload.mvl-c47c137b4e78574097ddbc7b209a8510dc3f1398 2013-05-18 13:41:10 ....A 131072 Virusshare.00061/Trojan-Downloader.Win32.Adload.mvx-f8ce2d6ee4cb8b4d217ec133c8376e580efc9954 2013-05-17 10:33:32 ....A 238080 Virusshare.00061/Trojan-Downloader.Win32.Adload.nkd-07d7ca84f4166379a18288280b8c50e3762a973c 2013-05-18 09:56:26 ....A 146896 Virusshare.00061/Trojan-Downloader.Win32.Adload.nro-31e4a13954c1d76398e637b66afb746de73d7834 2013-05-17 18:18:18 ....A 849920 Virusshare.00061/Trojan-Downloader.Win32.Adload.nsv-966024d7a837dee042eee4aa78a7ce072e25e3c8 2013-05-17 22:23:30 ....A 775168 Virusshare.00061/Trojan-Downloader.Win32.Adload.nvb-84d8fb25662ff657be79930d37cc617186d132ac 2013-05-17 04:03:36 ....A 11264 Virusshare.00061/Trojan-Downloader.Win32.Adload.qb-cc3d6dda614d80a41548732834219a18ad8ac35b 2013-05-17 19:51:04 ....A 94720 Virusshare.00061/Trojan-Downloader.Win32.Adload.qkod-f1d28a9bd3e9f4c0f945f2a82d34ef1e004c3f24 2013-05-17 17:25:56 ....A 114688 Virusshare.00061/Trojan-Downloader.Win32.Adload.qqj-5a2c5f983f290f25ecd074d45ce6a7667de89fe1 2013-05-20 00:52:30 ....A 163840 Virusshare.00061/Trojan-Downloader.Win32.Adload.qtzq-ee012f019ada35bfe778044a3199a328c000376c 2013-05-20 01:47:20 ....A 1699415 Virusshare.00061/Trojan-Downloader.Win32.Adload.qxi-5eb916180928a5660e8ee1410225d119b3266dad 2013-05-17 14:59:46 ....A 1674266 Virusshare.00061/Trojan-Downloader.Win32.Adload.riu-61888e9cca4c27b7f3d883821e51d79a1eeaf101 2013-05-18 09:02:38 ....A 1674275 Virusshare.00061/Trojan-Downloader.Win32.Adload.riu-d3f9041022d6090afe31bfb94c61a88f749c36c3 2013-05-17 14:16:56 ....A 1700483 Virusshare.00061/Trojan-Downloader.Win32.Adload.riy-520c5cf75f4a1e40512895f675c429cdaa119e5a 2013-05-17 08:22:44 ....A 1698458 Virusshare.00061/Trojan-Downloader.Win32.Adload.riy-734f166dd7ae449cbd3e99c908875200e5084a7d 2013-05-17 03:57:52 ....A 1696305 Virusshare.00061/Trojan-Downloader.Win32.Adload.riy-837c4c2062813ebdc4edc09153cc690eb424166d 2013-05-17 14:30:44 ....A 1695807 Virusshare.00061/Trojan-Downloader.Win32.Adload.riy-db6dd7323609debbfac1a53c25706cf485ae23fc 2013-05-20 01:26:36 ....A 4513792 Virusshare.00061/Trojan-Downloader.Win32.Adload.rmxv-5ed37596865d1daa97f4156e3e2a753fd147d800 2013-05-18 05:51:08 ....A 384512 Virusshare.00061/Trojan-Downloader.Win32.Adload.smf-a1c24e81032eeeeb61b4f91d7f69aeadc2581fea 2013-05-17 07:17:28 ....A 180224 Virusshare.00061/Trojan-Downloader.Win32.Adload.soi-e5938c00eb2c32556d45a734894493fb7991d4f6 2013-05-18 07:23:18 ....A 200704 Virusshare.00061/Trojan-Downloader.Win32.Adload.srv-caa42f49bcea549085526d27068972b6a82ef0f9 2013-05-18 08:06:38 ....A 48512 Virusshare.00061/Trojan-Downloader.Win32.Adload.t-4d35f648c2658c0bc443f3d084c0484f259ef94a 2013-05-18 11:52:20 ....A 500736 Virusshare.00061/Trojan-Downloader.Win32.Adload.tea-137e379d228e1019bf1567aad809da6fb7021823 2013-05-17 16:08:42 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Adload.tft-2d4511344505507907b658f458272b4363cea4ea 2013-05-17 12:58:42 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Adload.tft-d6f9bf5d9397b5808c824ea7324a83d4d0a16dd2 2013-05-19 03:45:18 ....A 163840 Virusshare.00061/Trojan-Downloader.Win32.Adload.upk-ceecd476cb2664193ad9d328cc685effb43f8a1b 2013-05-20 02:24:14 ....A 1698385 Virusshare.00061/Trojan-Downloader.Win32.Adload.uuo-36f7c3d996bdc2fc54864561d4d6da5f72cf88a9 2013-05-18 07:53:38 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.Adload.vod-5d8240cec0c5a4333b84458f340cea70513f7c73 2013-05-17 05:06:18 ....A 28032 Virusshare.00061/Trojan-Downloader.Win32.Adload.w-c6bce06938c5ca6ca431e970aefd8270cc0c533f 2013-05-20 00:40:30 ....A 155648 Virusshare.00061/Trojan-Downloader.Win32.Adnur.afc-67d13f6813b2041e81778903183fdf6847f79829 2013-05-17 21:28:34 ....A 131584 Virusshare.00061/Trojan-Downloader.Win32.Adnur.afc-e1e2b55adffe68028f03d2c47bdd37d1da31c3ea 2013-05-18 10:23:22 ....A 376832 Virusshare.00061/Trojan-Downloader.Win32.Adnur.dym-38917823841ef7db248b1e9386263f3df59ca66f 2013-05-17 23:10:06 ....A 176128 Virusshare.00061/Trojan-Downloader.Win32.Adnur.dyn-1a2cc31d0d8f59cee94503405be0eb37d22440ea 2013-05-17 10:51:18 ....A 176128 Virusshare.00061/Trojan-Downloader.Win32.Adnur.dyn-e50df3aebeecf9466dc928609198bcac286dc089 2013-05-18 01:57:52 ....A 192512 Virusshare.00061/Trojan-Downloader.Win32.Adnur.dyn-f19de138282bf2a723cd79844a6eacb223bff92a 2013-05-17 15:12:34 ....A 217088 Virusshare.00061/Trojan-Downloader.Win32.Adnur.fqc-28eb1cde77ed19e636f341165156715f2a247ea6 2013-05-17 21:46:50 ....A 146432 Virusshare.00061/Trojan-Downloader.Win32.Adnur.fqc-aa94eef968139e43d0c2c469a225fe6eccf7a054 2013-05-17 08:08:40 ....A 158720 Virusshare.00061/Trojan-Downloader.Win32.Adnur.fqc-f9710933a1f04848506df5fd3ab5055381e56ee9 2013-05-17 16:52:46 ....A 151552 Virusshare.00061/Trojan-Downloader.Win32.Adnur.grf-4d4e6834ac34dc420381a30d24dfaa16e8bd81e4 2013-05-17 23:37:38 ....A 170496 Virusshare.00061/Trojan-Downloader.Win32.Adnur.ont-6a07cc1a7c34f8a38104476af4df6316f0a737ac 2013-05-18 00:55:12 ....A 482816 Virusshare.00061/Trojan-Downloader.Win32.Adnur.vki-2eddc1bd916840650344f570141db0552683a3c3 2013-05-17 15:05:56 ....A 565248 Virusshare.00061/Trojan-Downloader.Win32.Adnur.vqj-87dfda7a8148864983d97730eb283b69ad100ea1 2013-05-17 20:23:20 ....A 487424 Virusshare.00061/Trojan-Downloader.Win32.Adnur.vqs-69228787ec951ab87733dd10033c3c900ff4209f 2013-05-18 12:07:54 ....A 170496 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wev-473a9715b2fef862f146e4c9b28d963fb4c38a81 2013-05-18 19:23:14 ....A 182784 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wev-f124354dab7be1dc9ff064f167e1ab5404b0e00e 2013-05-17 09:35:44 ....A 847872 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wfl-d99ba8bd7cf90d217de8a23d2c4a11ed793040b0 2013-05-20 01:54:26 ....A 245248 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wfw-389f057003c9ac1e58047092bbf3fcb75d370e31 2013-05-17 07:39:14 ....A 823296 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wfw-bba0c62a1aeb16d62e3a88b11da96744fed34a4f 2013-05-18 01:21:54 ....A 202240 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wfw-db15f2d455da680c5c5a90684668a7f2de3942b7 2013-05-17 10:49:26 ....A 267776 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wgd-68288c2a6d339578eb2add75e4c6ce0f5d890582 2013-05-17 18:38:10 ....A 498176 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wgh-13ad366f4ec559f33384da048bb1fe3465014961 2013-05-17 23:30:48 ....A 256000 Virusshare.00061/Trojan-Downloader.Win32.Adnur.whg-4848e3e51aa4a1faf906d5a7c37803fa308e494d 2013-05-17 11:21:26 ....A 344064 Virusshare.00061/Trojan-Downloader.Win32.Adnur.whm-90375a42dd9846f3861c29bc14bf355f8ca78339 2013-05-18 02:18:00 ....A 299520 Virusshare.00061/Trojan-Downloader.Win32.Adnur.whr-58570c21369094acab70804510f55bf88fa71c08 2013-05-19 01:40:58 ....A 281088 Virusshare.00061/Trojan-Downloader.Win32.Adnur.whr-7bebde71f21d85694c9c560e2b277247800a7aee 2013-05-17 18:57:14 ....A 266752 Virusshare.00061/Trojan-Downloader.Win32.Adnur.whr-d589704512b7ea61b1a3178e4ac463ab5f6b346e 2013-05-17 17:48:00 ....A 199168 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wic-bb74de762c905815d3ef6100e6d636373f551052 2013-05-18 20:11:54 ....A 162304 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wii-16947e0f6374ac216ab74f67faece807e566a0ab 2013-05-17 09:02:28 ....A 765952 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wjs-8e3ccded61909d604d2b681ee0e778ed3c24301b 2013-05-17 20:16:08 ....A 402944 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wkf-2507d1f25f908bc9e906ab1cc06c64128ca6efe7 2013-05-18 07:49:44 ....A 227840 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wln-335f2907222edfd732079e894911068abd7f3280 2013-05-17 17:04:58 ....A 207360 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wln-81aa1eb73a78ede056057f8727fab42a117b6a7b 2013-05-19 10:17:10 ....A 174592 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wln-d2e7082439cc3cca136609f591b0696f844102e1 2013-05-18 00:48:52 ....A 171008 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wlx-774e5d55279be9c353965b630b8702bccc76c153 2013-05-17 01:05:32 ....A 155648 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wlx-a1a16bffa81fe940023c97f015f4db18d89aac6c 2013-05-17 12:51:50 ....A 79360 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wlx-b2bf01adcf4d2cd0ea40f56b7e3a917ca1e701cf 2013-05-17 08:53:40 ....A 136704 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wmc-1b3ad52ad8b1204ee8f5d9e4a48b6c24938c04ef 2013-05-17 07:32:12 ....A 120320 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wmc-56210a2c968ea448e8aee41cfdeb66b1acde483c 2013-05-18 04:15:52 ....A 95744 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wmn-52a38320cf33ba92eff89ef2d2153aaef886a905 2013-05-18 07:05:28 ....A 139264 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wmn-e8ab697efd1205dac085832ef8217c565ea21cb5 2013-05-18 07:07:34 ....A 385024 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wnm-40bad13ef8f4045357339d095127afd51210dbec 2013-05-18 14:04:46 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wnr-2fd8ecd5953dbd321095ec8f629c4a3a6aa92ced 2013-05-17 21:18:02 ....A 80896 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wnr-8b195083e96a14d27803f3e880b93c23df3085cf 2013-05-20 01:43:48 ....A 117760 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wnr-916c643abb934ac7390e3cc3ba7c6029579cf08a 2013-05-18 01:11:48 ....A 385024 Virusshare.00061/Trojan-Downloader.Win32.Adnur.won-46fa6392476923c39fadb1e5b4d58c36993c8d69 2013-05-17 17:52:20 ....A 381495 Virusshare.00061/Trojan-Downloader.Win32.Adnur.won-80717d29e6016780a82cbc764faeb6ae2aaa4aea 2013-05-17 15:54:04 ....A 196096 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wow-2fa5f1366fe720b70639adf243e560534202935d 2013-05-17 17:51:52 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wpj-195c1f0a7f90dfc638f7233b033ef9f47232f69a 2013-05-18 14:35:52 ....A 95744 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wpj-9d8ed19b5e00c81153872404f545e6f8a6ba4b05 2013-05-17 00:45:30 ....A 151552 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wpn-3cd663247a5ff74f7fbe96d419bef741d9769479 2013-05-16 23:28:44 ....A 97280 Virusshare.00061/Trojan-Downloader.Win32.Adnur.wpn-aed1fd97152f5e9febc1c7eab5fc714f26b191c1 2013-05-17 11:52:36 ....A 251392 Virusshare.00061/Trojan-Downloader.Win32.Adnur.xm-186db618099bdba8f3f307d78ad713606654feac 2013-05-17 22:58:04 ....A 294912 Virusshare.00061/Trojan-Downloader.Win32.Agent.aaabm-9f1d6986be53e063ab37d528c01a85b502235159 2013-05-17 18:08:26 ....A 41051 Virusshare.00061/Trojan-Downloader.Win32.Agent.aabfu-662a83a743a2ddc7f07974a770970503a314fe2b 2013-05-17 15:38:42 ....A 398443 Virusshare.00061/Trojan-Downloader.Win32.Agent.aadcy-20ba25ca97af91638749123817f448059e564309 2013-05-18 01:19:04 ....A 377894 Virusshare.00061/Trojan-Downloader.Win32.Agent.aadcy-6e6e05bfbf1397548bcf962d967387198ef867b3 2013-05-20 01:23:48 ....A 386095 Virusshare.00061/Trojan-Downloader.Win32.Agent.aadcy-9d35365ed047b62dd8de5fd15f0f07c8279f31ac 2013-05-18 10:00:08 ....A 390216 Virusshare.00061/Trojan-Downloader.Win32.Agent.aadcy-d16e9cc0a0a7fecd8cab528aa38af2d06f24f181 2013-05-17 04:48:08 ....A 44544 Virusshare.00061/Trojan-Downloader.Win32.Agent.aahqt-66217c493d10db07503858c3d4d728573f8aa406 2013-05-18 08:01:04 ....A 419840 Virusshare.00061/Trojan-Downloader.Win32.Agent.aainb-e3c8325a28451e3eeba37b90e91ef8afc4fb0855 2013-05-18 03:33:08 ....A 367104 Virusshare.00061/Trojan-Downloader.Win32.Agent.aajep-2c76a75a0b43a4a09193c079e4b713a4d1053831 2013-05-17 05:09:20 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.Agent.aakfp-20066db6a32119e104f3cb6cffae419a950d0f74 2013-05-17 00:40:12 ....A 790528 Virusshare.00061/Trojan-Downloader.Win32.Agent.aamaz-2cb55f6b09aef87402c0b244018b7104ba5eae50 2013-05-18 01:02:08 ....A 921600 Virusshare.00061/Trojan-Downloader.Win32.Agent.aambp-5ab3e486d62cd4ce495b468f86e67e92fdd02887 2013-05-17 15:14:34 ....A 675840 Virusshare.00061/Trojan-Downloader.Win32.Agent.aanqc-6e33d36d4cabe0590626d3d42c022586a4aff34d 2013-05-17 12:37:06 ....A 5389 Virusshare.00061/Trojan-Downloader.Win32.Agent.abg-886a28589a025904ed0ffd51de9defb1e93c0db4 2013-05-17 08:54:48 ....A 11822 Virusshare.00061/Trojan-Downloader.Win32.Agent.abk-e0fcff984de303d9b5d37dbddc14291d990de805 2013-05-17 06:32:00 ....A 207872 Virusshare.00061/Trojan-Downloader.Win32.Agent.able-c62e8c1b97bae1591a57a62336cb22dd7e94e881 2013-05-19 17:03:12 ....A 8912 Virusshare.00061/Trojan-Downloader.Win32.Agent.abq-56713bb3bf1704eba57e2df25a5ced5bc59433d4 2013-05-18 09:35:28 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Agent.abya-bca8455e4cde8a7288c00acaa1a85cadc8cf843c 2013-05-16 23:49:58 ....A 8912 Virusshare.00061/Trojan-Downloader.Win32.Agent.abz-3de6ef84ef1e1c37a471a0e693c6fb1643f91ebd 2013-05-17 18:21:38 ....A 8912 Virusshare.00061/Trojan-Downloader.Win32.Agent.abz-9e52789615d6b11ee3165123d1bbf8643f4718a4 2013-05-17 14:51:08 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Agent.ac-05d443967fc9e39a1d07ad3e1634cf1b0ce4fd65 2013-05-17 14:14:58 ....A 213455 Virusshare.00061/Trojan-Downloader.Win32.Agent.ac-44848426bc476e263ce7899beec49b9978aa6f2b 2013-05-20 00:48:28 ....A 1263 Virusshare.00061/Trojan-Downloader.Win32.Agent.acd-6b2cf7b8d9e217ecf9a85178942944c544ebd84d 2013-05-17 20:05:56 ....A 20992 Virusshare.00061/Trojan-Downloader.Win32.Agent.acl-91cc7e7fbe3dae95de15d706fac36fcc13f1a6b3 2013-05-17 23:15:44 ....A 146388 Virusshare.00061/Trojan-Downloader.Win32.Agent.acr-76a78196f1bb44af9a77bccf0284848f6693ed66 2013-05-16 23:09:30 ....A 8033 Virusshare.00061/Trojan-Downloader.Win32.Agent.adb-ae32ee290a2e5e29cfc4b41616bd5038cfb86222 2013-05-17 15:08:24 ....A 59904 Virusshare.00061/Trojan-Downloader.Win32.Agent.adch-edc054ab5e0d463dbd2e2f709c0759fb43672a78 2013-05-17 12:53:34 ....A 30392 Virusshare.00061/Trojan-Downloader.Win32.Agent.adfr-bcfdc0f9b77b266197a7b8444438827f10c25852 2013-05-18 01:12:12 ....A 7312 Virusshare.00061/Trojan-Downloader.Win32.Agent.adg-a263d0d80362b15678efbd3116bdbe1ba21b4ada 2013-05-17 02:28:20 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Agent.ae-c7cbd2ee85f04c4cdd7056533c2dc5d59d73b1d6 2013-05-18 20:40:12 ....A 37888 Virusshare.00061/Trojan-Downloader.Win32.Agent.ae-d6e3918a8a54e4a1677246db7d0759660c5ec67d 2013-05-18 01:04:20 ....A 12800 Virusshare.00061/Trojan-Downloader.Win32.Agent.aemd-cfbccfe3c833d81aa85b8cb61d2a71439be82a49 2013-05-18 05:51:08 ....A 37376 Virusshare.00061/Trojan-Downloader.Win32.Agent.aez-8249aadad0aeae1936019d943c910db6d0a90b61 2013-05-18 06:17:08 ....A 218112 Virusshare.00061/Trojan-Downloader.Win32.Agent.af-77e650ce26a135ed3336c781f9738e2ce1404abc 2013-05-18 02:47:56 ....A 1244840 Virusshare.00061/Trojan-Downloader.Win32.Agent.agt-2c9019ae00d7885464e90d0abf7cec3a75f48e77 2013-05-18 19:55:02 ....A 47838 Virusshare.00061/Trojan-Downloader.Win32.Agent.agzj-2f3b3a43501cb8cd36670b0c7c27ea95aad77c1c 2013-05-18 06:42:30 ....A 79360 Virusshare.00061/Trojan-Downloader.Win32.Agent.ahj-99fe04dc16890d6e7721dfb85e41ba5f44d0f464 2013-05-17 02:57:34 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Agent.ahk-6fb7e699739b55f5a66e900cc464ac67f9983273 2013-05-17 14:27:26 ....A 23808 Virusshare.00061/Trojan-Downloader.Win32.Agent.aht-2c6d9e149538a29acf51d2c09412192eed4c1669 2013-05-17 22:11:54 ....A 52215 Virusshare.00061/Trojan-Downloader.Win32.Agent.aht-793c0ea55fbfd5ebc0a285d327ecdd30225ff541 2013-05-18 21:14:14 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Agent.ahtv-5e6a1828d6a3abc20b4998dccd89edb29f541c9a 2013-05-17 21:06:14 ....A 38988 Virusshare.00061/Trojan-Downloader.Win32.Agent.ahus-1ca7642807ffc53552b090308ff2a49bcbf3e532 2013-05-17 03:28:04 ....A 101968 Virusshare.00061/Trojan-Downloader.Win32.Agent.ahus-55c3d428c90fef58fdd9c0fc0a14a1455cf0fbeb 2013-05-18 11:45:06 ....A 59138 Virusshare.00061/Trojan-Downloader.Win32.Agent.aii-0528a310721f8970426d16cdbce9758f6af25fbd 2013-05-20 01:44:24 ....A 25979 Virusshare.00061/Trojan-Downloader.Win32.Agent.aii-27035e75ae5a3c6924e3b304c6cbebc8126643b5 2013-05-18 17:05:12 ....A 27448 Virusshare.00061/Trojan-Downloader.Win32.Agent.aii-5a24f237ded4aa204b2e868215156cfbe7afcde9 2013-05-18 02:02:30 ....A 28586 Virusshare.00061/Trojan-Downloader.Win32.Agent.aii-caddec60cea10aee24782800bf2aa2450a2d5ec2 2013-05-18 17:01:06 ....A 21504 Virusshare.00061/Trojan-Downloader.Win32.Agent.aii-e67ae6548ec3c35bc91ab32809fc81d500b9786d 2013-05-16 23:55:36 ....A 31721 Virusshare.00061/Trojan-Downloader.Win32.Agent.aii-f43541dc64a266f84173f18d98000ce4b49625f7 2013-05-18 03:16:16 ....A 7168 Virusshare.00061/Trojan-Downloader.Win32.Agent.aivu-6f88bcdb6e7c7937eefb901ddd892a6168b0f689 2013-05-18 05:47:54 ....A 167424 Virusshare.00061/Trojan-Downloader.Win32.Agent.aivu-ebb9916dc9233e71a58204aab70bffaf2d4ca44a 2013-05-17 18:30:44 ....A 167936 Virusshare.00061/Trojan-Downloader.Win32.Agent.ajf-579fc876ef6dbea7601d0576a3d43bc13a452ede 2013-05-18 07:37:50 ....A 1452936 Virusshare.00061/Trojan-Downloader.Win32.Agent.ajf-7dde07b8ffc82970aee031d0d8a7ce1a5b0d5344 2013-05-17 00:40:18 ....A 187908 Virusshare.00061/Trojan-Downloader.Win32.Agent.ajlg-68e48e1a8adc9667216b3ad35b392ce9c61ce8f0 2013-05-18 11:04:06 ....A 289792 Virusshare.00061/Trojan-Downloader.Win32.Agent.ajuo-e50389f2c72c0473c82a519f6dfc7f66f88ed4a0 2013-05-17 09:24:14 ....A 38912 Virusshare.00061/Trojan-Downloader.Win32.Agent.ajxy-8a90a3b6ae8b33ea3f52d468c7e0dc2e080fdf20 2013-05-17 14:10:54 ....A 15991 Virusshare.00061/Trojan-Downloader.Win32.Agent.akq-fa5f02a7a37074bd12844b5d01ffb210163dd2d2 2013-05-18 18:23:34 ....A 9931 Virusshare.00061/Trojan-Downloader.Win32.Agent.al-54c8dd1e115a592f2fe837aeb2b4bf6159ed98c6 2013-05-17 13:12:18 ....A 10890 Virusshare.00061/Trojan-Downloader.Win32.Agent.al-592bb3256fde015f281b45f9437316731ace5e0b 2013-05-17 06:51:54 ....A 10929 Virusshare.00061/Trojan-Downloader.Win32.Agent.al-6202dea7bf1d3fe4eca49ae70f77fdcccce44a2f 2013-05-18 09:48:14 ....A 11594 Virusshare.00061/Trojan-Downloader.Win32.Agent.al-67c505e4d4912788edd40bd32dd67e35c5047f59 2013-05-18 08:12:50 ....A 11295 Virusshare.00061/Trojan-Downloader.Win32.Agent.al-8ba0bea5f9b9103121e20550daced5808023872e 2013-05-17 18:32:02 ....A 11359 Virusshare.00061/Trojan-Downloader.Win32.Agent.al-b86f627535e2fa88339756eb7f6ad4d800de93d1 2013-05-18 18:16:04 ....A 11207 Virusshare.00061/Trojan-Downloader.Win32.Agent.al-f9961a9988bc1a9e4f3d520c82666c6b52ad138f 2013-05-18 01:22:04 ....A 27648 Virusshare.00061/Trojan-Downloader.Win32.Agent.aldi-1c03606d5176379d5219fab05db83c7382695b43 2013-05-17 19:35:58 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Agent.alwg-9142102ddb0d8d5598ab03a9bc2ab20ca7139945 2013-05-18 08:01:46 ....A 20000 Virusshare.00061/Trojan-Downloader.Win32.Agent.alx-0299d8ca7ec8afb148831065c331818966df9c00 2013-05-18 15:09:22 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Agent.amjg-2b747d86e35346e90e86927e5abbe9fb16a91d26 2013-05-17 13:38:52 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Agent.an-d4d9a19a4187d610384424a6662cf71edc892566 2013-05-17 19:42:18 ....A 13312 Virusshare.00061/Trojan-Downloader.Win32.Agent.anh-66f6deb321a24642f8cdcc1f629d7d0bef6c51b9 2013-05-17 19:35:52 ....A 22528 Virusshare.00061/Trojan-Downloader.Win32.Agent.anku-6f7955dea2cebd2f90a83846bb06a3c5469acc5a 2013-05-18 17:44:50 ....A 3241 Virusshare.00061/Trojan-Downloader.Win32.Agent.aobw-ff55728d0ac013de8ce2ebd2d3f816e309fbc14e 2013-05-18 03:17:18 ....A 80900 Virusshare.00061/Trojan-Downloader.Win32.Agent.aocq-4d5b3f951630671b3841ae59f168928a2e5760b9 2013-05-17 19:08:00 ....A 46056 Virusshare.00061/Trojan-Downloader.Win32.Agent.aopb-5ee56eac517d71c5a959c1c42f48faf39307b93b 2013-05-18 12:37:52 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Agent.aowz-dfe45a2b04ff84fb23f909cb3251018fe286f3f8 2013-05-20 00:14:22 ....A 7304 Virusshare.00061/Trojan-Downloader.Win32.Agent.aox-fedcfa1394efeefeca1702ca7770c026f3d53153 2013-05-17 08:31:58 ....A 192000 Virusshare.00061/Trojan-Downloader.Win32.Agent.aoyc-082a30f2420a9ebbc1099f87cc4c2e72e0f94e3e 2013-05-20 01:34:48 ....A 22528 Virusshare.00061/Trojan-Downloader.Win32.Agent.aoyu-97c24df772b2f3fbb5a15bed2c7f2866823919be 2013-05-18 20:09:10 ....A 86528 Virusshare.00061/Trojan-Downloader.Win32.Agent.apd-05da4bc0cba6078d9a719b795e316ef629bd150e 2013-05-17 08:39:04 ....A 32725 Virusshare.00061/Trojan-Downloader.Win32.Agent.apd-57de54507c817bcaace65fac4862a70ec53fad94 2013-05-17 11:01:48 ....A 1655 Virusshare.00061/Trojan-Downloader.Win32.Agent.apkj-50e94b038f2e03b70fff315a9e2ffcfe3531343f 2013-05-20 02:23:26 ....A 8192 Virusshare.00061/Trojan-Downloader.Win32.Agent.apl-df7dfecf1f3a0654beb06ef78c0d501ee0db98f9 2013-05-17 19:43:02 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Agent.apn-c96c3a07ac39d099b5e64b8c0de4ffdc5c6ab98c 2013-05-18 13:19:58 ....A 141312 Virusshare.00061/Trojan-Downloader.Win32.Agent.apsd-3b95686ac5a513709270a8ca681c871e0697adf0 2013-05-17 08:06:42 ....A 105472 Virusshare.00061/Trojan-Downloader.Win32.Agent.apsd-a6013a4c3dde4487617348990968437c94675454 2013-05-18 12:36:32 ....A 186391 Virusshare.00061/Trojan-Downloader.Win32.Agent.aqk-5949fe7276d5efed049155e1453e9649297324d0 2013-05-18 00:20:24 ....A 89604 Virusshare.00061/Trojan-Downloader.Win32.Agent.aqqi-62bd16ed8273a17cbc006f9f17e4347b5941b66c 2013-05-17 01:13:12 ....A 89604 Virusshare.00061/Trojan-Downloader.Win32.Agent.aqqi-71b82c0fd2ce22331a0b48ec68798ec971ba97f3 2013-05-17 04:03:42 ....A 89604 Virusshare.00061/Trojan-Downloader.Win32.Agent.aqqi-c6d2ae508cacef9437d9a4d9dfeccf72f18ceaa3 2013-05-18 00:16:52 ....A 81408 Virusshare.00061/Trojan-Downloader.Win32.Agent.aqr-885a14f79e9594f6bf2959ba75ec2ecd62657b58 2013-05-18 05:59:46 ....A 29696 Virusshare.00061/Trojan-Downloader.Win32.Agent.arnl-082ee61a6c0f359700a5174803380a7726741c29 2013-05-17 22:03:34 ....A 40448 Virusshare.00061/Trojan-Downloader.Win32.Agent.arsr-c438f526ceb92ddae19ac38e512f77fb1c707c9c 2013-05-17 21:56:58 ....A 43265 Virusshare.00061/Trojan-Downloader.Win32.Agent.artq-b17fe348d5a7b2f4408d994617db508879fff7a2 2013-05-17 23:43:36 ....A 10065 Virusshare.00061/Trojan-Downloader.Win32.Agent.asa-4a2a198ae28238a8f327744e21183c4704b6f01e 2013-05-18 04:10:46 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Agent.asli-17958528322fab6601b5089db30d6d7acc03cf22 2013-05-17 05:11:38 ....A 80693 Virusshare.00061/Trojan-Downloader.Win32.Agent.aswp-b7f5921a6dbc68756113ed68301641d82ae13932 2013-05-17 20:21:06 ....A 107531 Virusshare.00061/Trojan-Downloader.Win32.Agent.asxk-b64bcdd61899d64e34e3460d7513ec23c11ed913 2013-05-17 11:12:50 ....A 188928 Virusshare.00061/Trojan-Downloader.Win32.Agent.atdx-2a47d5614576d6716ab02e46fa670ee5a44e74de 2013-05-17 17:38:14 ....A 160651 Virusshare.00061/Trojan-Downloader.Win32.Agent.ate-ca83edc5e79d44de8119eafe5c43d6db72ed9bc0 2013-05-17 13:25:06 ....A 60416 Virusshare.00061/Trojan-Downloader.Win32.Agent.atsr-e178ab0ec40594195abb656c8ba3f0a44e52b5fc 2013-05-18 02:22:38 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Agent.aukz-b25ebf7f2a0afaa352e206d3302e8980e4e0f605 2013-05-17 07:26:34 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Agent.avdb-49c4857a75bc143b5a52caf889cc6ce87c0033a5 2013-05-17 13:30:54 ....A 33280 Virusshare.00061/Trojan-Downloader.Win32.Agent.avsm-c74e2ba82b1348215e33f72cde65fb462b51de09 2013-05-17 03:07:14 ....A 409600 Virusshare.00061/Trojan-Downloader.Win32.Agent.avv-c43fc9c531c154d26a1ced784d13a6d6c51ec46d 2013-05-17 21:47:20 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Agent.awc-84e2d63bab76bb7bc59b7cf99de486a0afaa9f94 2013-05-17 08:56:26 ....A 85520 Virusshare.00061/Trojan-Downloader.Win32.Agent.awf-34dc12c1bcb565c5d52f24739c7f90ea6ec6dc17 2013-05-18 10:00:22 ....A 85504 Virusshare.00061/Trojan-Downloader.Win32.Agent.awf-9ab2f694335445830de3e57f26df1c683182a265 2013-05-18 17:10:16 ....A 23568 Virusshare.00061/Trojan-Downloader.Win32.Agent.awf-e05c3319c4dd67a4c7ea1c816dbadedf321b8752 2013-05-17 07:54:38 ....A 86528 Virusshare.00061/Trojan-Downloader.Win32.Agent.awm-a38cc798477b9fd1f925f824f2ca9452f671d6ee 2013-05-18 01:28:42 ....A 27815 Virusshare.00061/Trojan-Downloader.Win32.Agent.aww-71aaa2d58f945f2a6fce5ae173539a2666816b12 2013-05-17 01:24:58 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Agent.axgv-437543bc733e8d704c95619aab0c3a9e3e716bb7 2013-05-17 00:35:46 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Agent.axna-ee9116a9c9439cda61b7131a3d9660be60402444 2013-05-18 06:21:54 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Agent.ay-834986a779c989c3425b34615281f7c4b51ec5b1 2013-05-17 12:35:58 ....A 21504 Virusshare.00061/Trojan-Downloader.Win32.Agent.ayh-89b68e7da6eaa5b12be6f3defa580e1ea147c4f1 2013-05-18 16:50:00 ....A 25601 Virusshare.00061/Trojan-Downloader.Win32.Agent.ayh-d3022aac77eee828d71099c81b5cb6f0050c9be0 2013-05-17 15:32:44 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Agent.ayji-feed61e83bec4ad6b1cf31b51ad94f1db3bbd03d 2013-05-18 21:09:10 ....A 108624 Virusshare.00061/Trojan-Downloader.Win32.Agent.ayxc-7ce4cc1c2bf86d8731d64ff9f084dd5c87c6f0e5 2013-05-17 14:13:00 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Agent.azdr-ebfac88e1ee20dbc1c3df2def7306136f1700473 2013-05-17 03:44:00 ....A 66079 Virusshare.00061/Trojan-Downloader.Win32.Agent.azg-e0f538da7ef9fbab3a9e98610dfb8903fd7e0a9c 2013-05-18 00:52:12 ....A 12258 Virusshare.00061/Trojan-Downloader.Win32.Agent.azh-a5b6b64fed10b79741f55a73221e1b4bdf0a81b6 2013-05-18 16:52:18 ....A 2728 Virusshare.00061/Trojan-Downloader.Win32.Agent.azp-3075c95f69f41851a17b3c730f4cbbde15f9d2a9 2013-05-18 12:34:28 ....A 201216 Virusshare.00061/Trojan-Downloader.Win32.Agent.azqr-9efdc9265bb12ec251a923bddab8a01b447cdc58 2013-05-18 10:52:06 ....A 341927 Virusshare.00061/Trojan-Downloader.Win32.Agent.azxa-3a79f32d9b7cb518ece076710a44e88246d15a74 2013-05-18 10:26:24 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Agent.azy-342c5956d0662e3a9ce641d0861f597508347c07 2013-05-18 08:33:44 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.Agent.azy-efe4595c41dd8a337165abc4a396934e43d58717 2013-05-17 01:47:32 ....A 135188 Virusshare.00061/Trojan-Downloader.Win32.Agent.bac-199a801bf9126a0be90426397f312f56648d8b32 2013-05-17 14:40:04 ....A 81172 Virusshare.00061/Trojan-Downloader.Win32.Agent.bac-e2472c940fc8bcb13e7387b958beb77a66152ae7 2013-05-16 23:38:54 ....A 213508 Virusshare.00061/Trojan-Downloader.Win32.Agent.bag-29d74b37b60a163415e124dcb961b00cab9fa69a 2013-05-17 22:35:02 ....A 19456 Virusshare.00061/Trojan-Downloader.Win32.Agent.bajh-b1bf628620c6e5151a74981edbe93309d82f0241 2013-05-20 01:20:24 ....A 1098138 Virusshare.00061/Trojan-Downloader.Win32.Agent.baku-ae420179774c4e210cd46e06c569feed3378c4cc 2013-05-17 05:41:02 ....A 227329 Virusshare.00061/Trojan-Downloader.Win32.Agent.banu-a35cff804880f8ee0aa013da7246fbd67aecf4b5 2013-05-18 20:56:10 ....A 59176 Virusshare.00061/Trojan-Downloader.Win32.Agent.baw-18d14f66bff2d7d0f3b764b3876c5d99113d9d3b 2013-05-17 10:16:32 ....A 10240 Virusshare.00061/Trojan-Downloader.Win32.Agent.bbb-369f5c5813221036394b8d146039e5c1f87afd22 2013-05-17 12:01:24 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Agent.bbb-50c049143160f1439078e95f5b36c1325d99f6c0 2013-05-18 00:00:26 ....A 9600 Virusshare.00061/Trojan-Downloader.Win32.Agent.bbb-707a3f0bb32709bae6b8d35fd59319339c36343f 2013-05-18 08:22:48 ....A 245822 Virusshare.00061/Trojan-Downloader.Win32.Agent.bbp-73bbf52c4c017f8dcea3d49eb287aa773e541ad0 2013-05-17 01:49:46 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.bbv-02156c6d3576a5d6e904161a40db8d0a69992776 2013-05-17 10:12:24 ....A 50649 Virusshare.00061/Trojan-Downloader.Win32.Agent.bby-52ea6d932f3159f5f68ccbe730047cad6d35e67f 2013-05-17 03:28:20 ....A 124703 Virusshare.00061/Trojan-Downloader.Win32.Agent.bc-6948e4fe355d53e663c8c1626a335264a97467ee 2013-05-18 04:07:24 ....A 566762 Virusshare.00061/Trojan-Downloader.Win32.Agent.bc-98773bbe50a05611747463a9d5ede592014dc416 2013-05-17 17:42:44 ....A 566884 Virusshare.00061/Trojan-Downloader.Win32.Agent.bc-a4e5150cbcb839878afcf9ba8fd5d90a290811ae 2013-05-18 13:19:26 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Agent.bca-5b7886edaeb4a9f2c4af2074f2cb9158416c191c 2013-05-17 04:57:22 ....A 161792 Virusshare.00061/Trojan-Downloader.Win32.Agent.bcc-b6a758873d4aff28917500e9f36831d94f82f1a7 2013-05-18 04:23:26 ....A 211968 Virusshare.00061/Trojan-Downloader.Win32.Agent.bcd-02803b66551347cc67fe296ef20d9b119693d514 2013-05-17 12:28:34 ....A 51341 Virusshare.00061/Trojan-Downloader.Win32.Agent.bcd-57ccfd874ae41056248f03170ccbcea7e3a13f7e 2013-05-18 08:31:46 ....A 53440 Virusshare.00061/Trojan-Downloader.Win32.Agent.bcei-84219a43e3b11a0eaec09c23616897e06710e756 2013-05-19 12:02:32 ....A 214016 Virusshare.00061/Trojan-Downloader.Win32.Agent.bcf-69333d8461316b692050e91338f16690b13a8f6e 2013-05-17 05:14:16 ....A 30745 Virusshare.00061/Trojan-Downloader.Win32.Agent.bchr-a30dde46c189e807f6adfaef037559733055ba3b 2013-05-17 03:59:14 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.Agent.bcos-cef6eb5309c222fd80b212bd1bd9af4d9d60a7f3 2013-05-17 22:50:58 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Agent.bcrq-f6aa3ed62972979f4e4e57e073bd85ec2410e236 2013-05-18 17:06:54 ....A 14869 Virusshare.00061/Trojan-Downloader.Win32.Agent.bcx-af72b57646fafab0c4b461ce05ae415f07569d2b 2013-05-18 07:19:12 ....A 98304 Virusshare.00061/Trojan-Downloader.Win32.Agent.bdh-370417894edfcd7ad5d65cf842fd11a25fd1a60b 2013-05-17 13:17:20 ....A 24064 Virusshare.00061/Trojan-Downloader.Win32.Agent.bdik-78eaf4886686345f0b1f1957e00623e28de55ee0 2013-05-17 15:38:48 ....A 13917 Virusshare.00061/Trojan-Downloader.Win32.Agent.beio-2e209f112456faf40bef6cb162efe1d9d4000052 2013-05-18 19:38:12 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Agent.belb-89a0bbdd2bf61b929148a79edef93b25b8f985f4 2013-05-17 20:51:44 ....A 30720 Virusshare.00061/Trojan-Downloader.Win32.Agent.belf-e638ca4df8a4465d8853342458e211b4a64873bb 2013-05-18 20:18:34 ....A 282628 Virusshare.00061/Trojan-Downloader.Win32.Agent.ben-fa1c9cc243a16473751825c7bc7f5afa7b4bab89 2013-05-17 23:13:36 ....A 110592 Virusshare.00061/Trojan-Downloader.Win32.Agent.bes-12a3c129c7abba6578b85885aee5bd1357e0302d 2013-05-17 18:48:04 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Agent.bes-17812ea3e17a9bb8863884c8c31d6b30ed1c4afa 2013-05-17 03:44:40 ....A 85504 Virusshare.00061/Trojan-Downloader.Win32.Agent.bes-6a7f31d0bfe44e285d934edd45095faa3b217c82 2013-05-17 18:13:56 ....A 144387 Virusshare.00061/Trojan-Downloader.Win32.Agent.besu-97c761582dbc2d7f731c1ddc117cb6d1568b2b4a 2013-05-17 02:43:52 ....A 36093 Virusshare.00061/Trojan-Downloader.Win32.Agent.bevs-19fa68250f2adf48e809d85eccfe98c08472a4db 2013-05-18 05:14:44 ....A 36093 Virusshare.00061/Trojan-Downloader.Win32.Agent.bevs-1f7a3e9b5be35e7c9a99d09023473c5af21b5697 2013-05-17 22:46:24 ....A 36093 Virusshare.00061/Trojan-Downloader.Win32.Agent.bevs-96cd6ad48467b28c494640519ef16831b09189e5 2013-05-17 10:12:18 ....A 36093 Virusshare.00061/Trojan-Downloader.Win32.Agent.bevs-985aa7a588393773827a0da23c6ccac42e416333 2013-05-17 00:19:56 ....A 36093 Virusshare.00061/Trojan-Downloader.Win32.Agent.bevs-c3cf2881ddab31f6a1860f7f277bf8850d6bcf5e 2013-05-19 20:17:30 ....A 36093 Virusshare.00061/Trojan-Downloader.Win32.Agent.bevs-d9b53f8ef358ae82a4f4b949ed36369a0d46f08f 2013-05-17 23:14:12 ....A 36093 Virusshare.00061/Trojan-Downloader.Win32.Agent.bevs-e328800efc3bb572f6d01f7cdacfe7d22d56eace 2013-05-18 00:59:00 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.Agent.bey-776aae7afe7c0794464325b56c78101748a1c938 2013-05-17 23:14:24 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Agent.bfch-14ae6c4b893f526d04cd51743360f33c194f2308 2013-05-18 17:09:42 ....A 25600 Virusshare.00061/Trojan-Downloader.Win32.Agent.bfj-a50614f06372813e7fc4b6d16cbdad577cce9810 2013-05-20 01:16:14 ....A 70144 Virusshare.00061/Trojan-Downloader.Win32.Agent.bflj-b9126c90cdfb0e3636fb81190290877fc6e40190 2013-05-17 13:22:40 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Agent.bfmo-7d2d95427005bd15bbe6dc416e14359f585f08cd 2013-05-18 06:00:36 ....A 31471 Virusshare.00061/Trojan-Downloader.Win32.Agent.bfx-f09340b28b95d01d4ccb206d472abfe968e1d346 2013-05-17 22:29:38 ....A 19073 Virusshare.00061/Trojan-Downloader.Win32.Agent.bgdv-91e190ea7c42ae3e0c89f88533cb1eaed678f248 2013-05-17 09:29:50 ....A 174592 Virusshare.00061/Trojan-Downloader.Win32.Agent.bgft-b64aff25ccc7c6716cbcb5cbb765129076f2eae2 2013-05-17 07:29:24 ....A 226304 Virusshare.00061/Trojan-Downloader.Win32.Agent.bgyr-051bb87a23e17e1b5d973bcc53333b0e8a3814e7 2013-05-17 11:12:24 ....A 38480 Virusshare.00061/Trojan-Downloader.Win32.Agent.bgzf-3c0f4b1cbb8da77faa5ca18bdc2ae4726b091105 2013-05-17 21:45:54 ....A 153898 Virusshare.00061/Trojan-Downloader.Win32.Agent.bhbg-7253554a74215cb20a5ff9c236c6ea26a8e725b6 2013-05-18 08:04:34 ....A 96768 Virusshare.00061/Trojan-Downloader.Win32.Agent.bhfo-8c955d14f3f336033525605031310b00c00782c6 2013-05-16 23:46:52 ....A 96768 Virusshare.00061/Trojan-Downloader.Win32.Agent.bhfo-9e49d9db708c27e4af239e4b820aa8d869c630d0 2013-05-18 01:40:14 ....A 96768 Virusshare.00061/Trojan-Downloader.Win32.Agent.bhfo-d553c23aac7885acd17a4d6d14b3dbdf1fb7e1cf 2013-05-18 01:36:06 ....A 171218 Virusshare.00061/Trojan-Downloader.Win32.Agent.bhgl-b9448658a19ab1f21d43c49455594a2a934b8348 2013-05-20 00:40:40 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.Agent.bhhd-e59a3c004c7d9e68c31029e661549b56b7616aa0 2013-05-17 01:47:50 ....A 133191 Virusshare.00061/Trojan-Downloader.Win32.Agent.bhjb-b2346b8c6cf7b2701a045bc90c976db2b77bc167 2013-05-17 02:08:36 ....A 38912 Virusshare.00061/Trojan-Downloader.Win32.Agent.bhmm-046beb50a4bd45b4f0a2886ea2991fbac1660313 2013-05-20 02:15:20 ....A 143360 Virusshare.00061/Trojan-Downloader.Win32.Agent.bhqi-d7dc2200129027e9946a4e64e5191c5162e390e4 2013-05-17 15:21:06 ....A 156806 Virusshare.00061/Trojan-Downloader.Win32.Agent.bhws-0547134813c82767c419679fc8ac916a30626ca3 2013-05-17 19:15:24 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Agent.bhxd-034978b2e23ed921746299d65766bb705626a3e2 2013-05-17 20:11:12 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Agent.bhxr-96163f4947525becfc254c06ce5c3349656ae354 2013-05-18 01:16:38 ....A 109056 Virusshare.00061/Trojan-Downloader.Win32.Agent.bicg-ed5240586eb58111cebbb1ff73160a5b90fc9f14 2013-05-17 20:48:16 ....A 29184 Virusshare.00061/Trojan-Downloader.Win32.Agent.bici-0e6658724384aa9f26ceb44524dce9fb6be746b3 2013-05-18 20:59:06 ....A 38476 Virusshare.00061/Trojan-Downloader.Win32.Agent.biiw-f81c21370aa1efb4e65bd82c530ab65f28e6d562 2013-05-19 03:35:42 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.bilm-e212f952a884cab519ddcd4f613729de7d49c7bf 2013-05-18 20:09:52 ....A 24064 Virusshare.00061/Trojan-Downloader.Win32.Agent.bimf-92dc2dc931d4b8b7f5c08909ea80813fdfe9b423 2013-05-18 19:41:02 ....A 15360 Virusshare.00061/Trojan-Downloader.Win32.Agent.bisl-d5cf0ee9332c30c3aa768f1d3e4949bf5f215ec6 2013-05-17 03:42:20 ....A 121494 Virusshare.00061/Trojan-Downloader.Win32.Agent.bitx-73635b588afa50607da86c2baae09b1bdd0b906b 2013-05-17 21:11:26 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Agent.biuv-bf80f26d0a36b4d53cc772fc8b488abfa73c933c 2013-05-18 06:08:36 ....A 93706 Virusshare.00061/Trojan-Downloader.Win32.Agent.bivf-624c5098eca5e6713c484f9dd8c85ef86a0c8ba7 2013-05-17 11:41:38 ....A 220676 Virusshare.00061/Trojan-Downloader.Win32.Agent.bivt-7510f339ab64c7e8279b39d391bc244b6778cf96 2013-05-17 18:52:34 ....A 32402 Virusshare.00061/Trojan-Downloader.Win32.Agent.bivu-2842bc94fdf617261a5472ceae2b908602deea53 2013-05-18 11:48:42 ....A 205312 Virusshare.00061/Trojan-Downloader.Win32.Agent.bjfx-b89f98e8b51e7c53cbfe404da180f8559f61f9cd 2013-05-17 18:25:38 ....A 359884 Virusshare.00061/Trojan-Downloader.Win32.Agent.bjhk-cdec6d631f6a1e1d651942839db818435006c87b 2013-05-20 02:13:20 ....A 47336 Virusshare.00061/Trojan-Downloader.Win32.Agent.bjkg-7b1d02e51ec48b2faca3d989671cac08e6653d57 2013-05-18 12:52:06 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.Agent.bjn-9a82c4a5a9be3dcd118e5310c3968916b44dc5bd 2013-05-20 01:30:12 ....A 232917 Virusshare.00061/Trojan-Downloader.Win32.Agent.bjpu-55b6d7520041c7422b7d905f9411fa14784f927a 2013-05-18 01:42:12 ....A 46430 Virusshare.00061/Trojan-Downloader.Win32.Agent.bjum-157af0ac2723ad4c48002b7200479a776f3bc497 2013-05-17 07:29:12 ....A 46430 Virusshare.00061/Trojan-Downloader.Win32.Agent.bjum-18e1524c67f62c16b0524c79896f4cde582ee1e6 2013-05-17 22:33:38 ....A 46430 Virusshare.00061/Trojan-Downloader.Win32.Agent.bjum-2da91d4ca6a5ac99ebe6bb6dca1b08e292a376d7 2013-05-17 00:51:14 ....A 35328 Virusshare.00061/Trojan-Downloader.Win32.Agent.bjum-8ad9cfffb5bfbcac1993a93b0d86bf2a57b7a3ba 2013-05-17 12:56:18 ....A 46430 Virusshare.00061/Trojan-Downloader.Win32.Agent.bjum-90e2228f4ae03bcbf7f4ead43a54db0bd08815af 2013-05-20 00:47:28 ....A 189440 Virusshare.00061/Trojan-Downloader.Win32.Agent.bjvf-53b0a7f63a609743b5ac52162e27cb8af61a95c9 2013-05-17 07:45:16 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Agent.bjvm-45b48051aeb41f138eff5bae1bb586ada16ed94e 2013-05-17 15:53:52 ....A 14336 Virusshare.00061/Trojan-Downloader.Win32.Agent.bjyx-408507837129ae2e9faea50da1cbdb1334826f5e 2013-05-17 18:23:16 ....A 239772 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkap-890eaf3ccdad10c939bbc7d7ba4c26e255beecc2 2013-05-18 01:09:52 ....A 350582 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkap-a8d1ea94f64938806423ade6eecd0e22e4311c5d 2013-05-17 12:50:56 ....A 71982 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkap-c9813b976499be59838d38258caf38d1f947dc8f 2013-05-18 08:04:30 ....A 36950 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkdn-2315866a3040c67d2b907311ea217a13e1419dac 2013-05-18 11:03:58 ....A 103120 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkdn-53ef7e29a2523eaa91a875d432a15738bef5e09a 2013-05-18 17:38:44 ....A 6730 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkm-c799a29aa1bbd165a2fa1f2b96bdd873509dbc45 2013-05-17 13:42:18 ....A 68608 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqe-58e31b8f374b14868150144ccfdab8df3732ae97 2013-05-18 05:42:16 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-06fb8a11d0b28bdc4926f3ac8bca25af788254a3 2013-05-18 04:30:26 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-0a511fbabb74b6b9aaf476a550118165c9b1cf02 2013-05-18 10:24:48 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-20d349b8eafa58442e68295544315d9e95519b61 2013-05-17 09:54:40 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-2387e4a660039c4f1cf46639b6f048cb6908895e 2013-05-17 11:25:42 ....A 417799 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-26be6f650473293d1ca0f4008bdf72337a0aad6b 2013-05-18 09:45:50 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-313f5395eb929877ab4e0238fffb286a66639eeb 2013-05-18 17:40:32 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-4a27b922eafe805ff0f40d015e98b11a196da8dc 2013-05-18 05:24:38 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-4e77c0c0192d69539fa51ffb6a4c8a84c77d5237 2013-05-17 13:31:08 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-5f117f97863e4536352299043fb31b438b41e9ff 2013-05-17 18:08:48 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-63776ec2e7189b4c9793572fe83eb36b6be5b701 2013-05-17 14:00:28 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-63de9a8c42dcbaf6d1211216b24d4856e44c2b52 2013-05-17 15:32:40 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-7056828ac433ec207f40fe524dfe2b22bc8fc4b0 2013-05-18 16:23:22 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-7533f7e93c588a4aa0a3c1f69226dfb3f10d34c8 2013-05-17 02:52:44 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-87b51362fb60e91841f1e4973f66ff15a66e5a92 2013-05-17 10:16:24 ....A 156686 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-99714a1ad71c8def983d19930a2a0073cf57a893 2013-05-17 22:24:12 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-b39e4bccf7fdcb609481b4e44748bb8c9330c3bb 2013-05-17 06:09:56 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-c10d2505d33baa69492ae6a98b3137665268f325 2013-05-18 18:02:26 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-cfaa76115451cac1c22552b2462d075a0170f244 2013-05-18 17:36:46 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-db0ba14b9998fc494cb3a0126477ab4987cd2989 2013-05-17 17:15:58 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-e697c2332b02429a0661ef60b40aa4f3452066e8 2013-05-20 00:24:16 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-ec686af829c33c1f8c4ed7e3ffabf47f37af3768 2013-05-17 13:18:54 ....A 156679 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkqx-ff6ded9dbe54b1a23b0a0e71051e047a0d1c625a 2013-05-17 15:21:16 ....A 415775 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkyy-12f29f5801d674e46f234fe0a9351c6018ac3ba0 2013-05-19 01:12:50 ....A 213535 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkyy-8c75b19215dde3ecee1df9f17ddff428a5cd605f 2013-05-17 23:19:56 ....A 521247 Virusshare.00061/Trojan-Downloader.Win32.Agent.bkyy-af55011e17402afe7a91afdd32be6f04479e1a18 2013-05-18 09:23:54 ....A 58540 Virusshare.00061/Trojan-Downloader.Win32.Agent.blda-5723ee486a2527e43a083934e2cc916b9039a90f 2013-05-17 12:17:20 ....A 58540 Virusshare.00061/Trojan-Downloader.Win32.Agent.blda-6e316e44753b7722382496158f53dea0d4a35b9d 2013-05-18 09:20:48 ....A 58540 Virusshare.00061/Trojan-Downloader.Win32.Agent.blda-865dec35cae43c7fc46c5f4df2cadc2e99c6767a 2013-05-18 16:38:18 ....A 58540 Virusshare.00061/Trojan-Downloader.Win32.Agent.blda-c8f2dea879f954e83850c695cfe7911517f60cd9 2013-05-17 18:51:02 ....A 15463 Virusshare.00061/Trojan-Downloader.Win32.Agent.blh-66d18b372be79c11d09b8bb2f0fd15526c830151 2013-05-18 11:32:22 ....A 24064 Virusshare.00061/Trojan-Downloader.Win32.Agent.blm-ed696298541105e140a268a463bc2d0b9dbfa861 2013-05-17 14:24:54 ....A 26112 Virusshare.00061/Trojan-Downloader.Win32.Agent.blm-fbc03bd6a05925535d682c97f99a79278dd88a14 2013-05-18 14:22:10 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Agent.blmu-240f040433eb8bf6b88343858269520f540b491e 2013-05-18 09:52:38 ....A 229384 Virusshare.00061/Trojan-Downloader.Win32.Agent.bloz-7b65f7046180bc5066df14b81e79c5a2f1bc48f1 2013-05-17 19:30:46 ....A 12374 Virusshare.00061/Trojan-Downloader.Win32.Agent.bls-b9038b4912ce19366cb3239da7a932e486b1f1fc 2013-05-17 19:35:00 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Agent.blu-20a5ce28807ea0a962ff7a0a30b5baa6c3321f86 2013-05-16 23:44:16 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Agent.bluh-9681a765f1b8069fed23e9234c6eb1eec26b27ba 2013-05-17 02:08:34 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.bluv-ad611c5ea952dd8b32a5b701be5851fc8842fc07 2013-05-18 12:29:12 ....A 23552 Virusshare.00061/Trojan-Downloader.Win32.Agent.bmvw-c3ce73dd27a039dd6197bdcac0bc24ac7b068c73 2013-05-18 12:37:10 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Agent.bnhi-903f73eee06fa5c4eaef6e92474d110d48cac6b3 2013-05-18 07:38:48 ....A 176240 Virusshare.00061/Trojan-Downloader.Win32.Agent.bnlc-e29a14067d8e77010cd28d6ac9a7f77f47ad511d 2013-05-17 14:04:58 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Agent.boxc-9850ce4b8d39c5dad1b7c5e7c6ec2b1d322e543f 2013-05-18 11:17:30 ....A 84992 Virusshare.00061/Trojan-Downloader.Win32.Agent.bozk-b4f2004c0d518ae834c9b0a2bb7c8255233bbe5e 2013-05-20 02:20:00 ....A 99233 Virusshare.00061/Trojan-Downloader.Win32.Agent.bozp-5d39b4024b6aacef3f53093c7e8d3f3ab92f8dfc 2013-05-19 10:34:24 ....A 6044066 Virusshare.00061/Trojan-Downloader.Win32.Agent.bpcy-e03721364a8d54586e57c9b175151da77b9a3374 2013-05-17 20:16:44 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Agent.bpdd-0d1d2220151f87ba8d904bc43783a36468dd3b11 2013-05-18 18:23:08 ....A 245760 Virusshare.00061/Trojan-Downloader.Win32.Agent.bpij-9c2bf61bc32d2d1026c1bd9ae602b2eceef8ae1e 2013-05-17 12:21:20 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Agent.bpw-667fd9a3a4a80223fa9b3b445e9c38610cbccd71 2013-05-17 05:12:42 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Agent.bpwt-1e36cdc33900dd93225ad6a91ab7d766b567fc03 2013-05-20 00:17:14 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Agent.bpyi-c40b36023191345d44338348ca02bc7721cab694 2013-05-20 00:30:58 ....A 279241 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqgd-ab8b89c96859abf90fc94594a09b07d48622e4dc 2013-05-17 18:38:20 ....A 10240 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqjy-1849ae6bbf501a2542826d343cdb0006b73fbf5a 2013-05-18 15:02:36 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Agent.bql-f8cebf29674f536877fdd1ffdf91862816a359ce 2013-05-17 13:49:28 ....A 107011 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqop-003779bdb52fccb33f5c4bcd40c4cbff7d7fab98 2013-05-17 02:50:00 ....A 107011 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqop-098939415f8ed64553f0a8a678a85956e0d42f55 2013-05-18 01:06:08 ....A 107011 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqop-424131885e5e23166f40c88bd6fd5e8c1447f844 2013-05-18 04:59:08 ....A 8225 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqpn-983fd586f015b20374cf64ece442cf4f88aac085 2013-05-20 00:32:44 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqqo-c38f0b827eb9e3f23c8019c489e5fabfc1a76d32 2013-05-17 20:49:56 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqqx-10e9082ebabb36f22ad274361073ee833f860f8c 2013-05-20 00:33:34 ....A 21704 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqrc-9491abfe3048edf5a8b6d978a72eae8ea153d58f 2013-05-18 16:36:30 ....A 132611 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqtw-1922f6107a513f205b296f3f154023f67676130a 2013-05-17 10:58:54 ....A 132611 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqtw-8b8d473c4fafca9fff3bbd56eec3378c96accd90 2013-05-18 04:24:28 ....A 669696 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqww-d10e81971e2494521ddbe5c768e78d7cf1633917 2013-05-18 09:45:56 ....A 50688 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqxc-00792fe065d5b0a587d205b29441b6a87243e7e0 2013-05-18 13:38:54 ....A 50688 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqxc-3b6f87b8b0db7e3e1ccdbc48f163179ff50a2097 2013-05-17 19:11:42 ....A 51200 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqxc-509745116b41776b031e743686d829e2cbd2717b 2013-05-17 20:19:08 ....A 50688 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqxc-84c8794a7395297c49c083706351844413e4b3c9 2013-05-20 01:30:36 ....A 50176 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqxc-870cf9d79c5251f6aa8a9b2b9eb5d4a374f810e7 2013-05-17 10:42:14 ....A 49664 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqxc-9fe34facf4601ea3d0230fa4a2c832415c4c2d2f 2013-05-17 12:16:50 ....A 52736 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqxc-c50bf1be53e11854423e837417bfae4eac3b75a2 2013-05-18 03:05:16 ....A 50688 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqxc-cc1b94b7683c8ee6ae88fa160ea87cd2006f72e2 2013-05-17 14:57:10 ....A 50688 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqxc-d8c5dc308365f025f39bf2a030d7c51f274b40c4 2013-05-18 00:46:34 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqxd-15c3273a392c0bc43ac586dda6c9da91d152a68c 2013-05-17 08:07:34 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqxk-902f9c4990e81d90b055dd06c7b50cf688773929 2013-05-18 04:34:34 ....A 58514 Virusshare.00061/Trojan-Downloader.Win32.Agent.bqxk-9a7a0aedecb265d6e27b5ae5a2c7b2abeb33816f 2013-05-16 23:21:16 ....A 22016 Virusshare.00061/Trojan-Downloader.Win32.Agent.brcq-8d55583bf4fb33be9320205b839aa94983e4b663 2013-05-17 21:41:20 ....A 2289152 Virusshare.00061/Trojan-Downloader.Win32.Agent.brde-7db2a846fbdfeb77523927429f00604ae0c857db 2013-05-16 23:30:32 ....A 12800 Virusshare.00061/Trojan-Downloader.Win32.Agent.breq-b377f346d540d83f7b74aded9c99026670b03ddd 2013-05-17 15:16:04 ....A 10326 Virusshare.00061/Trojan-Downloader.Win32.Agent.brf-089307815f31c5fe2e645e1224d0809a6e92e888 2013-05-17 01:07:18 ....A 21656 Virusshare.00061/Trojan-Downloader.Win32.Agent.brf-1ed013b9f0b0a0990d394541a2c632ce449daaf2 2013-05-18 12:50:24 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Agent.brff-d94e88924c225aade49955d7a3fc7bf14d778b3f 2013-05-17 03:51:22 ....A 146432 Virusshare.00061/Trojan-Downloader.Win32.Agent.brfj-7611d31605116f3bd75cf83ad06ae8f26e58d323 2013-05-18 09:08:50 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Agent.brgv-57d93223b49f3425bc6482b024af233e7b13c6ec 2013-05-17 11:00:34 ....A 6144 Virusshare.00061/Trojan-Downloader.Win32.Agent.brh-0c2bcf08edf0ce5cb35491458884ab1a41c45dad 2013-05-17 03:23:14 ....A 109568 Virusshare.00061/Trojan-Downloader.Win32.Agent.bric-4457faf2ac3bc2c807be8d0b0004ea10400a10cd 2013-05-17 17:25:46 ....A 28160 Virusshare.00061/Trojan-Downloader.Win32.Agent.brjn-8e2476d23f1a09f3a59ad89584a379996fdf292b 2013-05-17 21:22:40 ....A 28160 Virusshare.00061/Trojan-Downloader.Win32.Agent.brjn-98c6fafc0b35eeb50c9f1cd0d4771b87686da9b6 2013-05-19 22:31:08 ....A 185344 Virusshare.00061/Trojan-Downloader.Win32.Agent.brq-e3e93d638edef8b8b4b75fccff68eb6c326bd8c2 2013-05-18 00:23:32 ....A 98304 Virusshare.00061/Trojan-Downloader.Win32.Agent.brro-64274ee421af782fded54956196c6cdb295cef78 2013-05-17 17:23:26 ....A 191488 Virusshare.00061/Trojan-Downloader.Win32.Agent.brxz-4f596c5aee2368e7344da82531f7dff2cdea339a 2013-05-17 22:54:50 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.Agent.bsew-d07c3bbdf80af01e20183c199b112953d22bfa45 2013-05-17 22:08:42 ....A 654336 Virusshare.00061/Trojan-Downloader.Win32.Agent.bshs-4432227a5608e10aa1bbad9cb5e8cbfeb74ab5ad 2013-05-18 08:09:08 ....A 27648 Virusshare.00061/Trojan-Downloader.Win32.Agent.bskl-355e45b50a2d2069509a079e85bbd2d226bdfe57 2013-05-18 15:49:40 ....A 41472 Virusshare.00061/Trojan-Downloader.Win32.Agent.bsna-a6cdd5e44f69d8aeb62892692a066983904bd43d 2013-05-17 05:54:04 ....A 164352 Virusshare.00061/Trojan-Downloader.Win32.Agent.btk-4864d46039c53b4d6792bc0ce3f41c627e69706d 2013-05-17 16:45:34 ....A 66048 Virusshare.00061/Trojan-Downloader.Win32.Agent.budf-8a566c49dc8ce454e1617af8c4d67368cf490842 2013-05-17 01:59:08 ....A 258048 Virusshare.00061/Trojan-Downloader.Win32.Agent.bue-1f7d684d7648227dd77ae608f2ce359d9c7abe11 2013-05-17 20:46:08 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.buls-a363718b29de7f93e87eb5379eb624aa15b34c3f 2013-05-17 22:00:08 ....A 88306 Virusshare.00061/Trojan-Downloader.Win32.Agent.bupf-fab084b4c2d5dd280c0d116934070b79b09bfd7b 2013-05-17 17:39:12 ....A 78624 Virusshare.00061/Trojan-Downloader.Win32.Agent.bvd-2031be9e0e9ae4e94b79f7abf3f7047fe4d6e0ec 2013-05-17 23:29:26 ....A 87040 Virusshare.00061/Trojan-Downloader.Win32.Agent.bvqq-ea201d50c4415ea8fee03ec4537479e607ceb4b6 2013-05-18 02:47:04 ....A 104963 Virusshare.00061/Trojan-Downloader.Win32.Agent.bvxf-37182eb2ce95d3725dd5755f39f4e41ee9d5ec67 2013-05-17 14:51:18 ....A 104963 Virusshare.00061/Trojan-Downloader.Win32.Agent.bvxf-5e7b7ec98433f3f6094e13ed1bb11436a41f7af9 2013-05-18 04:53:14 ....A 104963 Virusshare.00061/Trojan-Downloader.Win32.Agent.bvxf-766a6a1981e11d49062d018db4a57ed340fe00fa 2013-05-18 08:13:06 ....A 5370 Virusshare.00061/Trojan-Downloader.Win32.Agent.bw-84e0f1698ce558c9f64f1964093230a3e8458a01 2013-05-17 11:58:32 ....A 156160 Virusshare.00061/Trojan-Downloader.Win32.Agent.bwfk-4f81e64210d124fa66498c366625319be7f7e391 2013-05-17 20:24:20 ....A 43520 Virusshare.00061/Trojan-Downloader.Win32.Agent.bwme-e928a1030a3f0ffb25ef1dc21c8454558fb1c659 2013-05-18 17:37:12 ....A 202295 Virusshare.00061/Trojan-Downloader.Win32.Agent.bwqb-ffa3a326385cf03d1e0add9e5512febb78e2aa74 2013-05-17 11:41:12 ....A 4608 Virusshare.00061/Trojan-Downloader.Win32.Agent.bwyx-1da4f8dba66be5802521e622dae0892191adb458 2013-05-17 03:16:16 ....A 27648 Virusshare.00061/Trojan-Downloader.Win32.Agent.bwzl-c0b27d35234a5b794b9e72d7adf43d4a20014cee 2013-05-17 07:18:20 ....A 11264 Virusshare.00061/Trojan-Downloader.Win32.Agent.bxbp-2ee6a0054e4163ad2493ffab44cd56a4c5115200 2013-05-17 21:25:06 ....A 290816 Virusshare.00061/Trojan-Downloader.Win32.Agent.bxlr-eae60816ee403baa3ee2dbbf94c77d20e16cf1a5 2013-05-17 19:14:26 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.Agent.bxlv-4a944d8dd278ce065bbdf3bd65c937b8acd0daae 2013-05-17 21:00:22 ....A 41472 Virusshare.00061/Trojan-Downloader.Win32.Agent.bxmg-3266a3cad87897d92012ed7e2e6fc0b75f442992 2013-05-17 09:53:06 ....A 409600 Virusshare.00061/Trojan-Downloader.Win32.Agent.bxpe-cba96cc0bd0bfa4b3c20666babbb376783a92270 2013-05-17 14:55:08 ....A 144384 Virusshare.00061/Trojan-Downloader.Win32.Agent.bxpt-95a5edb84369fe9f74ea23b27baf16117b21fa2a 2013-05-17 12:45:48 ....A 36865 Virusshare.00061/Trojan-Downloader.Win32.Agent.bxuw-feb64a0eed1d453e7493b325558456b12c5034be 2013-05-18 09:14:14 ....A 31744 Virusshare.00061/Trojan-Downloader.Win32.Agent.bxw-294f45a0412376941d10a2fe75425319eb3758be 2013-05-17 10:14:16 ....A 13986 Virusshare.00061/Trojan-Downloader.Win32.Agent.bxww-b0bc02552ad863f20f66cb9c5d542b5ecdb7d1e2 2013-05-17 00:50:14 ....A 192512 Virusshare.00061/Trojan-Downloader.Win32.Agent.bxxs-f9dfdfa6cd3f04e1e31482354747998b389e7014 2013-05-17 18:46:50 ....A 343167 Virusshare.00061/Trojan-Downloader.Win32.Agent.byiy-330ab50bbeed2085f714ca1e35b945856f670c2c 2013-05-18 01:17:50 ....A 368672 Virusshare.00061/Trojan-Downloader.Win32.Agent.byk-b27caa7c967075959d48eb27e8657863788b69c5 2013-05-17 21:12:38 ....A 57108 Virusshare.00061/Trojan-Downloader.Win32.Agent.byn-37e51a5632fd615432840fd480abd9ba175a0505 2013-05-17 04:47:54 ....A 38806 Virusshare.00061/Trojan-Downloader.Win32.Agent.bys-36ebd7cfe158215292eabfb81f4614e01350099d 2013-05-17 21:50:22 ....A 496128 Virusshare.00061/Trojan-Downloader.Win32.Agent.byux-134676e05e7fd177d636039ffef06a6b56adeaf4 2013-05-20 00:44:10 ....A 288032 Virusshare.00061/Trojan-Downloader.Win32.Agent.byxl-1d4bbc4448bf384f3d73a4256e8dd4bc1c986d9d 2013-05-18 00:54:52 ....A 201042 Virusshare.00061/Trojan-Downloader.Win32.Agent.bzoe-95a36345dcadfdd612cdab79dcfffeab8ee48e50 2013-05-18 20:10:14 ....A 26624 Virusshare.00061/Trojan-Downloader.Win32.Agent.bzrb-306a467429c1fa9113677cdef4dbc2a7da0a1e70 2013-05-18 04:19:08 ....A 29184 Virusshare.00061/Trojan-Downloader.Win32.Agent.bzrb-94d0311287db076327a8ca7ea3f8b5287b347e5a 2013-05-18 12:43:26 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.bzrb-ea3796eda238624a17da4e1445fa2fd2084e51d4 2013-05-17 21:23:02 ....A 396758 Virusshare.00061/Trojan-Downloader.Win32.Agent.caae-d0cd1d222f41b3e8198a2269b7e0b194c823f6ee 2013-05-17 13:59:28 ....A 22528 Virusshare.00061/Trojan-Downloader.Win32.Agent.cbcl-7e3e23783935958184c07db04ef901f4c3afc256 2013-05-17 21:46:42 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Agent.cbis-a7a8f0561f5e95acd62fdffc305deafa4c2ffd70 2013-05-17 15:53:34 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.cboo-c4d4defe677e99942b61d4c25f0ae9a34f60523f 2013-05-17 19:02:44 ....A 155648 Virusshare.00061/Trojan-Downloader.Win32.Agent.cbr-b5db3651d85ea5705c9d06a1c0c6afd9c62a3a20 2013-05-17 14:48:12 ....A 102400 Virusshare.00061/Trojan-Downloader.Win32.Agent.cbsu-f964608a33663222c62ea2f90d6e5b1b52f78de4 2013-05-17 15:13:12 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Agent.cbtc-661c87c39ee35149bc48f28d4eb0beadfcc43efc 2013-05-17 13:20:58 ....A 225280 Virusshare.00061/Trojan-Downloader.Win32.Agent.cbxl-b376d8de5cdded47faa7e1bf175032119e771910 2013-05-17 08:58:16 ....A 26782 Virusshare.00061/Trojan-Downloader.Win32.Agent.cd-21d16c715af014692a9f8bd20492297c5be8d6b7 2013-05-18 03:46:22 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Agent.cdnl-f0946111469d8c0560ecdbf41d7006f438e30aa8 2013-05-17 11:32:58 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Agent.cecg-3fc267ac85c5e19808babbda19f229a6e5ce6afb 2013-05-17 12:42:10 ....A 154624 Virusshare.00061/Trojan-Downloader.Win32.Agent.cehq-550ef51db3756e6fa51100d907b3e4e82a1c87e3 2013-05-17 16:16:54 ....A 15360 Virusshare.00061/Trojan-Downloader.Win32.Agent.cenv-70c806a56f2ad68bcbe923c58b729a51e58fa92d 2013-05-17 10:23:08 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.Agent.cerx-07c09f27c41562ceb61d0a012ea91cdc43e0a467 2013-05-18 05:05:14 ....A 90112 Virusshare.00061/Trojan-Downloader.Win32.Agent.cfbn-3523c563bd237442be7a1a30cff59887de9d7a70 2013-05-17 10:15:36 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Agent.cfdu-c01203ee661b27b00b8b40bb1351c27eeb5e9c08 2013-05-18 11:11:08 ....A 58368 Virusshare.00061/Trojan-Downloader.Win32.Agent.cfdz-1904bf327d119bea55f2a5c400bfb531f550304b 2013-05-18 09:07:16 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Agent.cfgs-b16c254b8715b66fd2c004b6695e48615c2db30d 2013-05-18 09:37:12 ....A 588800 Virusshare.00061/Trojan-Downloader.Win32.Agent.cfhl-7e6e152d14a3e3db724f69a7b3b64bc4a064e943 2013-05-19 10:28:54 ....A 587706 Virusshare.00061/Trojan-Downloader.Win32.Agent.cfjg-dfe5dec5b3ea7c7a0bf9429c2ad4ca686c8cc6cd 2013-05-20 00:34:56 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Agent.cfsz-2654dfba7e3be8191aba8e304e98191d56e9c0af 2013-05-17 02:00:04 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.cfzb-6ba3323ddb2306700a130bb6ca8d0f95009915c8 2013-05-18 08:35:44 ....A 749056 Virusshare.00061/Trojan-Downloader.Win32.Agent.cgcy-74abc8720690b75a526540f6b5e891d3c927a5d1 2013-05-17 09:59:58 ....A 2681440 Virusshare.00061/Trojan-Downloader.Win32.Agent.cgcy-e4fdbf9139734b25ee69add91dabebb1f1db90a0 2013-05-17 15:48:48 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.cgdf-eb32dbda536c557bffc0652a0d0de72dd5ee56fc 2013-05-17 15:44:46 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Agent.cgfl-6963576a871ef6ee17432fca6c248590d19a1599 2013-05-17 13:44:24 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Agent.cgjo-7e9574ecf1465a9b61cefc002b601179e39e2fc2 2013-05-17 14:40:32 ....A 380928 Virusshare.00061/Trojan-Downloader.Win32.Agent.cgog-4dd7e7eae3afe8aa1891fe298690dc5d4a347a09 2013-05-17 14:44:02 ....A 41472 Virusshare.00061/Trojan-Downloader.Win32.Agent.cgqd-1e9cfcb01e680b97463e55cacc32d595881d8ff9 2013-05-17 09:05:54 ....A 106496 Virusshare.00061/Trojan-Downloader.Win32.Agent.cgrq-45aae2c1ecbaf029acb55fbe2dc845a16c09a45b 2013-05-17 06:34:42 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Agent.cgss-ae2921781009b73a82cede07958d7b45ca65c5fe 2013-05-17 01:31:50 ....A 26112 Virusshare.00061/Trojan-Downloader.Win32.Agent.cgxg-86d2fc00bb19573cbec436b58498f26e7ac2b89d 2013-05-17 23:36:34 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Agent.chcs-bdfdc33c11baee3619ab3b242ed6c742af2b25f5 2013-05-17 06:11:54 ....A 930365 Virusshare.00061/Trojan-Downloader.Win32.Agent.chdc-0438384b47e7216ba2f6ef6d4551799dabc375e7 2013-05-18 02:44:02 ....A 755189 Virusshare.00061/Trojan-Downloader.Win32.Agent.chdc-0cefda1439b9f3ce037e30c28deab2a207454eb8 2013-05-17 00:16:04 ....A 960795 Virusshare.00061/Trojan-Downloader.Win32.Agent.chdc-3ceac25edff1500651ec9018a33d8bc5a737970b 2013-05-17 07:27:46 ....A 736394 Virusshare.00061/Trojan-Downloader.Win32.Agent.chdc-3ead7f353d54495dd28990bb181cdb8408f29ebd 2013-05-20 01:28:08 ....A 898467 Virusshare.00061/Trojan-Downloader.Win32.Agent.chdc-3fa1caa696fc3e880a34b4a0d6d1cc49b6195842 2013-05-20 00:33:38 ....A 760377 Virusshare.00061/Trojan-Downloader.Win32.Agent.chdc-ae87be44f0f10777fb11af996e1961484e526e19 2013-05-19 11:44:56 ....A 743261 Virusshare.00061/Trojan-Downloader.Win32.Agent.chdc-e9bf6086887964f4df661595f9e4ba2e9a95618e 2013-05-18 20:02:04 ....A 898339 Virusshare.00061/Trojan-Downloader.Win32.Agent.chdc-fa6b8e3c86378c723433d1f597717524fe0cfd96 2013-05-20 00:57:44 ....A 39424 Virusshare.00061/Trojan-Downloader.Win32.Agent.cheq-d02fe53f16bf8bceada9e1c6c59b7d2e9a296f7e 2013-05-17 07:17:04 ....A 67072 Virusshare.00061/Trojan-Downloader.Win32.Agent.chhg-d0d0eaf6820e51b12f9492a6041c20cff336be40 2013-05-18 05:58:10 ....A 39424 Virusshare.00061/Trojan-Downloader.Win32.Agent.chii-30da7498ee68e49665e398b7065cd640bca330e5 2013-05-20 02:41:02 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.Agent.chku-49841bfd99955604a34ce362ab5fae4cc000d860 2013-05-18 08:05:58 ....A 36865 Virusshare.00061/Trojan-Downloader.Win32.Agent.chtj-009b98c667dd832c4754911141dd5ff26c9fe442 2013-05-17 19:38:58 ....A 173281 Virusshare.00061/Trojan-Downloader.Win32.Agent.chzd-88ca92130c5d28927b0313665d6b8b53ec9e853b 2013-05-17 19:09:10 ....A 221184 Virusshare.00061/Trojan-Downloader.Win32.Agent.cieb-11c2a18cdfce0fa73cca6510687f102f7fcfc38c 2013-05-17 08:07:04 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Agent.cify-670a70e682fe3ca02cb21b494859bb6c3c2046a6 2013-05-17 07:33:20 ....A 58720 Virusshare.00061/Trojan-Downloader.Win32.Agent.cify-7f1086b0e1680926b37fe73e3697f9c75b9d6175 2013-05-17 20:14:14 ....A 385024 Virusshare.00061/Trojan-Downloader.Win32.Agent.cigo-ff64bed87a25390f578a15c101bd7727be6518fc 2013-05-17 11:17:54 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Agent.cigy-f5a9b3c22f20923b449622e663250e9bce444b50 2013-05-20 01:21:40 ....A 139264 Virusshare.00061/Trojan-Downloader.Win32.Agent.cilb-a8d01f9ce6da0f9330b3ae02cacb66b29f5ff9fa 2013-05-18 08:21:22 ....A 94208 Virusshare.00061/Trojan-Downloader.Win32.Agent.ciln-c5860578834bd9c6de04a7a21c61b47077ee6b5c 2013-05-20 02:09:26 ....A 6614209 Virusshare.00061/Trojan-Downloader.Win32.Agent.ciqh-2c91499d20bb5891d19028e248f4fe0ae167e198 2013-05-18 20:39:58 ....A 2138953 Virusshare.00061/Trojan-Downloader.Win32.Agent.ciqh-34c07e8ba9e120c3560dce522385b8dcf4e9c93d 2013-05-18 16:39:20 ....A 2424179 Virusshare.00061/Trojan-Downloader.Win32.Agent.ciqh-5943a74b3500828c4a4394be6f236efd32614e12 2013-05-18 02:05:32 ....A 749382 Virusshare.00061/Trojan-Downloader.Win32.Agent.ciqh-6db30afd0c3a67c4bac9f7a9adb23877b081aece 2013-05-20 02:07:32 ....A 191164 Virusshare.00061/Trojan-Downloader.Win32.Agent.ciqh-bd1f2abaaeb962861fb4d019e29d7d5972422f49 2013-05-17 14:47:40 ....A 3457104 Virusshare.00061/Trojan-Downloader.Win32.Agent.ciqh-ca707604c79deae01f6a1b4b96e8d53772c6b56c 2013-05-17 03:32:18 ....A 283136 Virusshare.00061/Trojan-Downloader.Win32.Agent.cirs-aa49e3dbf37cef5d44523dd284d6800c8ba7f35c 2013-05-18 13:10:08 ....A 50688 Virusshare.00061/Trojan-Downloader.Win32.Agent.citm-3dd889bc569ddb8a5ec6461da2a378c49dff888a 2013-05-17 17:05:04 ....A 569344 Virusshare.00061/Trojan-Downloader.Win32.Agent.civq-424c733d3f943af22c2f4d259969327d0777c9b3 2013-05-20 01:27:48 ....A 38400 Virusshare.00061/Trojan-Downloader.Win32.Agent.cjba-f1d0552cff2b85d5e942b0d1ceefc7f9b9094b74 2013-05-17 05:25:50 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Agent.cjch-a63bf9f477906b35e1b2ac0e0593cd194461d383 2013-05-17 14:49:30 ....A 33280 Virusshare.00061/Trojan-Downloader.Win32.Agent.cjcr-161507cccf8b5315a826bb244c2416ad6945cabe 2013-05-18 13:00:00 ....A 519680 Virusshare.00061/Trojan-Downloader.Win32.Agent.cjdl-ac867c83a89dac7ced82f10c53878af369789370 2013-05-17 21:52:36 ....A 25432 Virusshare.00061/Trojan-Downloader.Win32.Agent.cjpl-8eeae54056ef1dbc91b3ed38e5a7bba4fa3abea3 2013-05-18 02:00:10 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.Agent.cjti-4d189092668980a1b5cc7e8b08f86c7ab87902f8 2013-05-17 19:00:28 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Agent.cjtq-694802885c7a9be5cf9056512fff68c7faeeb872 2013-05-17 23:48:14 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Agent.cjuu-fc67e5b81cc307cbde7b2a3079d97dedcab1e25e 2013-05-17 07:27:32 ....A 20992 Virusshare.00061/Trojan-Downloader.Win32.Agent.cjvu-bbae793747f5a9317b70d0768d43279ee9feb741 2013-05-19 16:13:42 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Agent.cjws-8d3b4d1bd1c0fb89fdac5c00cfdd8a28b191feaf 2013-05-17 22:05:02 ....A 154112 Virusshare.00061/Trojan-Downloader.Win32.Agent.cjys-901bafb5a348ec20481f0f606af82ca80b21e24e 2013-05-18 17:51:42 ....A 15360 Virusshare.00061/Trojan-Downloader.Win32.Agent.cjyv-08db8b6cbc74d24ceec0177d34f85bf395732789 2013-05-18 08:35:38 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Agent.ckfh-2e41f094944184a44acc62bf8d1e7d692c8fd385 2013-05-17 18:57:42 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.Agent.ckjh-ca719dd1d37dc11f0ca6502d60934e2cb62034b5 2013-05-17 03:04:30 ....A 25104 Virusshare.00061/Trojan-Downloader.Win32.Agent.ckky-78f7327829741382e523b8e04e1d6f500ef3b566 2013-05-18 00:46:22 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.ckn-718664c4981d23e28b1fdf0af9a4b4caa02aea1b 2013-05-18 07:47:48 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Agent.ckpw-f070a3f8e0c394f1602aecbf2e9d4eabc5a3cde0 2013-05-20 00:46:26 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Agent.ckpy-2055b6fbef8afd225f67df0cb71f43028f7f80b3 2013-05-17 01:46:18 ....A 9216 Virusshare.00061/Trojan-Downloader.Win32.Agent.ckqg-9a5b7c5c7e3f3496528372f2fd10439e1ee1087f 2013-05-17 13:04:14 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Agent.ckrh-efa9f26b42ac72e552d91aadeae5c7d518479853 2013-05-18 09:53:20 ....A 26624 Virusshare.00061/Trojan-Downloader.Win32.Agent.ckuo-0f9a935af36646c13c3bb9d0e1266b0235d606ab 2013-05-20 00:51:48 ....A 704603 Virusshare.00061/Trojan-Downloader.Win32.Agent.ckyo-e5b8b1402ec11bd3f97146f52d2dab80c6e19ed2 2013-05-17 04:46:00 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.Agent.ckzu-0c6ead81c778a56989d880d5e3203938fb0c5f73 2013-05-18 17:03:56 ....A 221184 Virusshare.00061/Trojan-Downloader.Win32.Agent.clax-83cd778458cc6d00ae5a35275696ebf091554be4 2013-05-17 00:10:44 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.cldk-33cd600d699f823e38e06746d1c9b91782370000 2013-05-18 19:16:44 ....A 177664 Virusshare.00061/Trojan-Downloader.Win32.Agent.clfb-226567f7180b776fe95a62601cf2f16987ad80bd 2013-05-18 05:30:04 ....A 215040 Virusshare.00061/Trojan-Downloader.Win32.Agent.clgf-8ee880d369dd050544f5d9ce4fcb8a97d97940b0 2013-05-17 22:40:24 ....A 17408 Virusshare.00061/Trojan-Downloader.Win32.Agent.clkp-310dea5ad32d573df8794686c493ae67b208d235 2013-05-17 07:51:40 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.Agent.cltn-4cbe5a1ec55200ebf24768ad862c05d090e7a76e 2013-05-17 23:05:56 ....A 190464 Virusshare.00061/Trojan-Downloader.Win32.Agent.clvc-347bd8ed5860babac651443d1f26074cac840b8e 2013-05-17 11:01:48 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.Agent.clyo-dc2265dc1105105a21f97f7e8a531d495f51bef3 2013-05-17 15:54:12 ....A 89088 Virusshare.00061/Trojan-Downloader.Win32.Agent.cmcf-a337adafca7c7b8b9226ca8db4ced7b95f6119a9 2013-05-17 22:27:32 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Agent.cmej-6876ea71df305dad19017a0b559cb2c0e1f634e1 2013-05-17 04:50:34 ....A 19968 Virusshare.00061/Trojan-Downloader.Win32.Agent.cmrz-f6efb712147d64b4602133dceaf82c24cf4b683e 2013-05-18 17:42:30 ....A 5220 Virusshare.00061/Trojan-Downloader.Win32.Agent.cmvu-b00cd9fea0de227e00b852e79dc363f177705e36 2013-05-18 04:56:38 ....A 36352 Virusshare.00061/Trojan-Downloader.Win32.Agent.cmyb-bf3fcb2b0938b6d863b2299128976f391e444c25 2013-05-17 06:41:06 ....A 99840 Virusshare.00061/Trojan-Downloader.Win32.Agent.cnbo-c35da279d1f2d03eae5965f5dd8c273685dcf9c3 2013-05-17 23:43:28 ....A 246784 Virusshare.00061/Trojan-Downloader.Win32.Agent.cnfm-d4e3d5d664f0639822f446843ae9b1c044cda505 2013-05-18 17:07:46 ....A 164352 Virusshare.00061/Trojan-Downloader.Win32.Agent.cnha-d11845e9698f4e5a2361126a24df1d943af2bf5f 2013-05-17 08:10:52 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Agent.cnov-636779b89f76164052526329cb489dcb9eb73e18 2013-05-17 16:47:16 ....A 21459 Virusshare.00061/Trojan-Downloader.Win32.Agent.cnoy-f843f9860052eb544ad142e755045f9a74f0bb77 2013-05-20 00:17:24 ....A 33215 Virusshare.00061/Trojan-Downloader.Win32.Agent.cnoz-2e1daa31963b0a8e5231063f1b6557eee06635c8 2013-05-17 09:25:12 ....A 57888 Virusshare.00061/Trojan-Downloader.Win32.Agent.cnoz-5853ebfb130739bb50f564e9b4eb315263c7b500 2013-05-18 04:44:12 ....A 269205 Virusshare.00061/Trojan-Downloader.Win32.Agent.cnqd-c337711eef34105cf4ff6bb53b779dcb3ec9648e 2013-05-18 06:22:22 ....A 21467 Virusshare.00061/Trojan-Downloader.Win32.Agent.cnrv-3190583f32fbfa3e70f1c233da7a67a1d0c9db35 2013-05-18 02:04:00 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Agent.coiz-5cca8bc5c54f7a39a478ff0ea37413d95cac721f 2013-05-17 07:31:44 ....A 381440 Virusshare.00061/Trojan-Downloader.Win32.Agent.cotz-172dd11ca79f1050d498c6bcf26df4589f63bdd2 2013-05-17 18:55:04 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Agent.covi-de6e40c0f0d67fb732ee82b2d9515a37993f124f 2013-05-17 14:54:52 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Agent.cowh-671d47f461b2b6e055133acd5320679a102751d2 2013-05-17 12:49:22 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Agent.cowv-d9c828b4b6b4470ce115ff73909e9a95821319ec 2013-05-17 15:28:36 ....A 51200 Virusshare.00061/Trojan-Downloader.Win32.Agent.coxe-8f417062b0f59153d5c00f2d0219aa8facb12c60 2013-05-18 14:42:32 ....A 372736 Virusshare.00061/Trojan-Downloader.Win32.Agent.coxv-0607067f5aa217c63ab5e6eb2b22bcbaadba56e7 2013-05-17 02:30:26 ....A 77316 Virusshare.00061/Trojan-Downloader.Win32.Agent.cp-04cbe209e9f84f3aeeed7f8c932f9c004eaa5dd6 2013-05-17 00:16:10 ....A 96260 Virusshare.00061/Trojan-Downloader.Win32.Agent.cp-107edd5817cef6bdd4a9b39b7b70534467655cb7 2013-05-17 09:11:20 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Agent.cpet-563fe9cc0e1c148073d85966d5238b363e3e0706 2013-05-18 00:10:04 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Agent.cphk-7002a5ea7508a560a27a2eef58e3e2dd35f34abc 2013-05-17 03:28:18 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Agent.cpon-1af8e5273904c3768ba2c6ddbcd5d48b729c0ebf 2013-05-18 08:46:30 ....A 236288 Virusshare.00061/Trojan-Downloader.Win32.Agent.cpte-66aa06f51c81b8e3b7b652aa5b0d43f8b142b571 2013-05-18 20:25:54 ....A 205312 Virusshare.00061/Trojan-Downloader.Win32.Agent.cpza-4f71d4e30ed0c0b869eeaa24fcf78c0383946ec0 2013-05-17 08:36:46 ....A 46592 Virusshare.00061/Trojan-Downloader.Win32.Agent.cqdl-0b075a1630a85624a3887fec257f9b7260b38c4c 2013-05-18 10:38:54 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Agent.cqeh-7a88e88ae43cf43782d08cd5505eb2d3c4a5143a 2013-05-18 05:30:54 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Agent.cqia-7a02c270e37f2a16f853c0a706ce1666a21cffcb 2013-05-18 04:29:02 ....A 42539 Virusshare.00061/Trojan-Downloader.Win32.Agent.cqjx-98d5561a644f69b8395223f91a5b81cb2c2f0806 2013-05-18 07:56:24 ....A 246784 Virusshare.00061/Trojan-Downloader.Win32.Agent.cqoy-cd9ff0df1f076a609b2c4bf457a8c0aef2f1608f 2013-05-20 00:22:08 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Agent.cqpl-802964c052382de49de1914907f40eef739c0450 2013-05-18 07:01:42 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Agent.cqpr-dd029bfd098c030ab4c57bac7f9527877d6f2d8d 2013-05-18 13:18:08 ....A 464896 Virusshare.00061/Trojan-Downloader.Win32.Agent.cqsu-6f1399a6fbb6eb0840fbb8e4790a316cf7f511bb 2013-05-17 19:00:20 ....A 292864 Virusshare.00061/Trojan-Downloader.Win32.Agent.cqwa-288447a53c71b953b281fed5e08ce812c4adabfe 2013-05-17 15:36:46 ....A 174080 Virusshare.00061/Trojan-Downloader.Win32.Agent.cqwz-62bdfedf12285448639fe46c4bc2bc316c4e6773 2013-05-18 17:18:24 ....A 174080 Virusshare.00061/Trojan-Downloader.Win32.Agent.cqxd-2940c63e9792177c68b603570ab0fbe0d5a0f017 2013-05-18 03:47:56 ....A 22016 Virusshare.00061/Trojan-Downloader.Win32.Agent.craw-084b0dbef164aa9cdb0cf9097ab48ba0314105dc 2013-05-17 16:42:04 ....A 155648 Virusshare.00061/Trojan-Downloader.Win32.Agent.cre-dbbc58d02fd1e1cf8f92f4309f5f32ced7204a04 2013-05-17 08:04:34 ....A 100352 Virusshare.00061/Trojan-Downloader.Win32.Agent.crgq-695508740f65cad109f9324143cb95d0cf8d197b 2013-05-17 09:49:16 ....A 107008 Virusshare.00061/Trojan-Downloader.Win32.Agent.crjb-626940480411cb2dad3b0a1d93a6db58d4d9ed9e 2013-05-20 00:48:18 ....A 183808 Virusshare.00061/Trojan-Downloader.Win32.Agent.crjp-89c11fb765d6bbd170d6928b726ada9886df5d55 2013-05-17 13:59:52 ....A 15360 Virusshare.00061/Trojan-Downloader.Win32.Agent.crmi-fd96fb5ce49717b19f54996e1cd40622337bd4be 2013-05-18 00:44:28 ....A 43520 Virusshare.00061/Trojan-Downloader.Win32.Agent.crov-d817e7583844eb854bbf61f2d01f41b2ac38d451 2013-05-20 01:04:16 ....A 17920 Virusshare.00061/Trojan-Downloader.Win32.Agent.crql-3669891af96a94e24decff284c9c71be72b45458 2013-05-17 14:01:16 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Agent.crtz-be1b5565a110dbfb104852bcb688f7bd3c5cfcac 2013-05-17 12:33:54 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.crvk-c73d7195828ea014e8daea4b608c6b5cf790789c 2013-05-20 00:54:50 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Agent.cry-ea02de44e68294108c1fafa6bd93ac425c753acb 2013-05-17 01:24:26 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.crzy-92a8e77072e262dc5e109bdd1714d4306b4ea520 2013-05-17 06:55:26 ....A 44544 Virusshare.00061/Trojan-Downloader.Win32.Agent.csbm-b1428b733795b043befb5639136af02f010746b1 2013-05-18 00:11:54 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Agent.csdc-0d215e90e563954d2e990bd26b89978e784b2cf2 2013-05-18 01:35:26 ....A 33280 Virusshare.00061/Trojan-Downloader.Win32.Agent.csdt-88c7f5bb1d3a9e72e41213710f4d0d07c66402f3 2013-05-17 21:56:18 ....A 181706 Virusshare.00061/Trojan-Downloader.Win32.Agent.csgb-a8be6241425e06d8d9574173331158f8f3cc831b 2013-05-17 07:44:00 ....A 18432 Virusshare.00061/Trojan-Downloader.Win32.Agent.cskr-b5d0f55c98cae9f97e783b98ee24d1f95775631c 2013-05-17 11:34:50 ....A 38912 Virusshare.00061/Trojan-Downloader.Win32.Agent.csly-0216146a9295a3afecee5119f2cbe6a338003ce1 2013-05-17 13:09:44 ....A 100864 Virusshare.00061/Trojan-Downloader.Win32.Agent.csly-29a3a258e926156f9d8f3b26ef07c1b38c872cce 2013-05-17 08:01:30 ....A 38912 Virusshare.00061/Trojan-Downloader.Win32.Agent.csly-917ca10d820b2e0b060f3e02c49e66708992fd1d 2013-05-18 03:59:44 ....A 38912 Virusshare.00061/Trojan-Downloader.Win32.Agent.csly-9e5ee1902ca068eb020c5c1ef04290439047fd9c 2013-05-17 08:16:02 ....A 100864 Virusshare.00061/Trojan-Downloader.Win32.Agent.csly-eb0c386eca7c1a2df80aaa6b2df2b402ea29095b 2013-05-18 00:05:24 ....A 258048 Virusshare.00061/Trojan-Downloader.Win32.Agent.csuo-bf830e97abf8525212e1634ad0844171e04f1a77 2013-05-17 08:48:20 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Agent.csxz-cdc49b6d5feb06b75abf752d43b9e8889b2ff991 2013-05-17 18:30:00 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Agent.ctdj-07b570863046ee111f002285a4b89737ec694cc1 2013-05-18 07:14:56 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.ctdn-074cb0a8b4bf6d61dd40861c7395747b9f731518 2013-05-18 17:37:18 ....A 19456 Virusshare.00061/Trojan-Downloader.Win32.Agent.ctef-3a9a694e5b9d06a93aa2619a7fc2e1175094d913 2013-05-17 07:39:16 ....A 20482 Virusshare.00061/Trojan-Downloader.Win32.Agent.ctep-dbea8ba7d64fc70bbe2ab86fc7c4d962f62acf03 2013-05-18 12:37:44 ....A 711680 Virusshare.00061/Trojan-Downloader.Win32.Agent.ctjn-070d4f956fb5dc5b8a20f8091e2c1a832482c083 2013-05-18 11:36:32 ....A 161440 Virusshare.00061/Trojan-Downloader.Win32.Agent.ctlu-ae4ccb4b843543f4c7e43611caba49dc479f3268 2013-05-17 19:41:00 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Agent.ctyy-a3a1eef6eaf00895527c178a817f16a0b8adc00e 2013-05-18 16:12:30 ....A 67584 Virusshare.00061/Trojan-Downloader.Win32.Agent.cuap-ca233c1af9d5e7f6b467d0f2d0daf1fd7b562f3f 2013-05-19 13:54:54 ....A 102400 Virusshare.00061/Trojan-Downloader.Win32.Agent.cud-d03f7518d095d36927aacbdc363b9e57bfba7e79 2013-05-17 01:14:28 ....A 24578 Virusshare.00061/Trojan-Downloader.Win32.Agent.cukr-31bc7bdf709668226dcf292c6a3a0636b3e39f78 2013-05-18 01:28:44 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Agent.culn-b87176b41678b9a2cc9662b1c68d7748bc0a3249 2013-05-17 10:58:18 ....A 15360 Virusshare.00061/Trojan-Downloader.Win32.Agent.cumh-e788b333d2459eadaa31da00e748f540002fb4f8 2013-05-18 07:49:56 ....A 170499 Virusshare.00061/Trojan-Downloader.Win32.Agent.cumu-67e39f1f72ef78238dd5043a47de9bcacc348f74 2013-05-17 23:34:04 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Agent.cupu-30fb41ebdd8cc3d3d7a0af9bc0044a97c3d8faac 2013-05-17 15:59:26 ....A 692736 Virusshare.00061/Trojan-Downloader.Win32.Agent.curm-a1b08067d4aca2f734b8828dea410d9a41d5995e 2013-05-17 12:41:24 ....A 28675 Virusshare.00061/Trojan-Downloader.Win32.Agent.cvai-f4c8b4291ea65dfb1ebbea904cb9a81a5f93083a 2013-05-18 16:50:34 ....A 77312 Virusshare.00061/Trojan-Downloader.Win32.Agent.cvbz-e7436cf97200d3bcfbaa3ada956ac20aa7ba9823 2013-05-17 15:18:02 ....A 61952 Virusshare.00061/Trojan-Downloader.Win32.Agent.cvcx-246e6d860f4c0fdff08ffd3f276f0e5bbc4783b1 2013-05-18 21:00:40 ....A 60376 Virusshare.00061/Trojan-Downloader.Win32.Agent.cveh-f14d2a2601eacc7e2ff55663b1c69b864d672288 2013-05-17 10:07:42 ....A 11264 Virusshare.00061/Trojan-Downloader.Win32.Agent.cvgp-8deb23480b1689a69f9b5cb83849d54d1cca4ec5 2013-05-17 14:10:08 ....A 56937 Virusshare.00061/Trojan-Downloader.Win32.Agent.cviv-07efb0d9ea00ad4bbd4302cde37c86ccd941dbf4 2013-05-17 11:59:02 ....A 197128 Virusshare.00061/Trojan-Downloader.Win32.Agent.cvoz-280ba9d7adb322e76a3b7ddc09f5f41a0b5ba64c 2013-05-17 03:47:50 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Agent.cvvg-8929f3f4dc4ade1c1fcf9ee4270caa51971fe5be 2013-05-18 11:11:40 ....A 94208 Virusshare.00061/Trojan-Downloader.Win32.Agent.cwhr-27697f208bbb96725fd94801cceb5c027971d43f 2013-05-18 14:41:12 ....A 94208 Virusshare.00061/Trojan-Downloader.Win32.Agent.cwhx-47cc67affea7a3f016815c4e8de8111f9721ca76 2013-05-17 09:29:02 ....A 621056 Virusshare.00061/Trojan-Downloader.Win32.Agent.cwmv-5b81468c53a5c13f2025b917253de1c481ed013f 2013-05-17 09:50:04 ....A 449024 Virusshare.00061/Trojan-Downloader.Win32.Agent.cwnx-9abf08541644421dd6fb9cf6942541dae71c6fdf 2013-05-17 00:05:46 ....A 127488 Virusshare.00061/Trojan-Downloader.Win32.Agent.cwye-e0775bad48cd8d865458f419984fc19c218afa99 2013-05-18 11:09:52 ....A 58896 Virusshare.00061/Trojan-Downloader.Win32.Agent.cxkm-42a8fc3755036a726630736d8ddaaa6192e745a2 2013-05-17 14:04:44 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.cxmv-7f92256bef53a8c7197dacb94c6203ab1e14ed22 2013-05-18 00:03:12 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Agent.cxta-d2b0e9cb5593460c263d0a093d0d410e8f1805b4 2013-05-17 11:18:54 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Agent.cxtb-40555e3257d0ae9f5e556882e074ceea6ab8ecc2 2013-05-20 02:45:28 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Agent.cxtd-d7b560693b78253e5a842c7cdb6f25f9a7bd768f 2013-05-17 19:39:32 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.Agent.cxyy-bf3346c45548e779ed489d6b2ab75ac70f6e0cdb 2013-05-18 00:50:36 ....A 157869 Virusshare.00061/Trojan-Downloader.Win32.Agent.cyaa-b4c9ccd273d93c70e3c063ef74ce1e0d9cce1b74 2013-05-18 01:17:24 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.Agent.cyaj-d09b470cdba9ff2a0bdea65d5c7bff026377b666 2013-05-20 02:36:48 ....A 94720 Virusshare.00061/Trojan-Downloader.Win32.Agent.cymr-ed00f47318312b20d122b18a0031c2eed6f943e1 2013-05-17 22:19:22 ....A 2357 Virusshare.00061/Trojan-Downloader.Win32.Agent.cyns-d696a7193421d9b10017605151084ba0edb7e0ae 2013-05-18 03:14:20 ....A 43008 Virusshare.00061/Trojan-Downloader.Win32.Agent.cyzu-0ccdfc8255fdc83bffc79c1e5a678c941c4a7341 2013-05-17 07:35:22 ....A 43008 Virusshare.00061/Trojan-Downloader.Win32.Agent.cyzu-3c21a46dbcc2d49cf6bbe024a9919df24b3895a5 2013-05-17 16:24:04 ....A 40961 Virusshare.00061/Trojan-Downloader.Win32.Agent.czcb-0398d0c5d66c7998f5f21242ecca0b800350971c 2013-05-17 13:19:52 ....A 230400 Virusshare.00061/Trojan-Downloader.Win32.Agent.czfo-e11da9e32b9ad387913cb24acb2e0b42d18c08df 2013-05-17 10:21:36 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Agent.czfv-c8dc262585aa8907b5aa9325c50ebeb22158c090 2013-05-20 00:54:38 ....A 50176 Virusshare.00061/Trojan-Downloader.Win32.Agent.czil-f2e096e0481cceef20649c445173bafe661fa67d 2013-05-17 23:17:02 ....A 45568 Virusshare.00061/Trojan-Downloader.Win32.Agent.czjg-937c0999a7f838df948a4d80c6674c9e0e369e1e 2013-05-17 21:56:50 ....A 346051 Virusshare.00061/Trojan-Downloader.Win32.Agent.czqi-2a4baefa1b3c859638a38684a5eb4cb5b1895a02 2013-05-18 08:02:14 ....A 103424 Virusshare.00061/Trojan-Downloader.Win32.Agent.czt-c602ac54a5b0c21afbbd86f97c7fef4410f62c6f 2013-05-18 07:07:10 ....A 95232 Virusshare.00061/Trojan-Downloader.Win32.Agent.czvu-fbed1c59f0406fc76a4f6547341d598d271c75a7 2013-05-18 09:28:30 ....A 204288 Virusshare.00061/Trojan-Downloader.Win32.Agent.czzo-302f8e5916b061395f26dc1ec954961853e225d4 2013-05-18 15:02:30 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Agent.dadu-621cf5d976e7b0930c5da6a79ea4a8264c7502d3 2013-05-17 03:23:38 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Agent.dany-6ec38087eadafb19525b981d87df45a196739ca1 2013-05-18 13:24:22 ....A 457728 Virusshare.00061/Trojan-Downloader.Win32.Agent.dasr-9b90540f1ea27c05b4190496fb8c2f33dd840878 2013-05-20 01:39:22 ....A 99178 Virusshare.00061/Trojan-Downloader.Win32.Agent.db-919e9d5d44d0183f7b393c92c40cd5513fb3af8e 2013-05-19 04:13:58 ....A 495616 Virusshare.00061/Trojan-Downloader.Win32.Agent.dbch-0ff700d67bf1e688f2356ddc58e65a76c1b05d7b 2013-05-17 16:15:18 ....A 14852 Virusshare.00061/Trojan-Downloader.Win32.Agent.dbga-b1752e187cefdbb81b4ac132e5640956fcc811c9 2013-05-17 03:08:48 ....A 25600 Virusshare.00061/Trojan-Downloader.Win32.Agent.ddl-48464a409ed57bd4b63a180e3b6f92332c606799 2013-05-17 22:59:22 ....A 19872 Virusshare.00061/Trojan-Downloader.Win32.Agent.dee-34296f68711262d5fc40f7eb53266cc87a1d3e0f 2013-05-17 07:31:44 ....A 26000 Virusshare.00061/Trojan-Downloader.Win32.Agent.dex-3e9b271616c073991ef508ae98bbf1c1de14e292 2013-05-17 13:46:38 ....A 28160 Virusshare.00061/Trojan-Downloader.Win32.Agent.dfjb-b2c0ee0936f91632ad837a3aaf3b5df61d5335f8 2013-05-18 21:14:00 ....A 196996 Virusshare.00061/Trojan-Downloader.Win32.Agent.dfsm-5175d44170fa0452e66852b1533de86281fbbff0 2013-05-20 00:56:50 ....A 111575 Virusshare.00061/Trojan-Downloader.Win32.Agent.dfsm-925575ed33be8325d8f9b029f7ea02f99060693b 2013-05-19 14:23:56 ....A 93184 Virusshare.00061/Trojan-Downloader.Win32.Agent.dfuz-3cadfd27489d2e0d867378885e471d425507c043 2013-05-17 01:18:32 ....A 31232 Virusshare.00061/Trojan-Downloader.Win32.Agent.dfuz-60756c4a3e64bbb73931deb2c623e92847a7de31 2013-05-17 03:41:54 ....A 101888 Virusshare.00061/Trojan-Downloader.Win32.Agent.dfuz-a734684a931367b6d9bb3754666b1b6a49635fda 2013-05-17 02:19:28 ....A 33792 Virusshare.00061/Trojan-Downloader.Win32.Agent.dfvc-121dec6f24fcf417c77c540ea93867762ec4fd4b 2013-05-17 04:38:14 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Agent.dgra-2bd492608a8f644c0d68ad0a733b05ee60cd151f 2013-05-17 14:14:50 ....A 58629 Virusshare.00061/Trojan-Downloader.Win32.Agent.dgya-4dab9e70011f7a537dff1a5ad129cb869be01809 2013-05-17 10:42:04 ....A 504832 Virusshare.00061/Trojan-Downloader.Win32.Agent.dhie-c8198857b623a0067abdbec5508709b12c68f071 2013-05-18 14:17:58 ....A 92160 Virusshare.00061/Trojan-Downloader.Win32.Agent.dhkb-8eacc0e6c2f212a1f4e5df2e76c3e5a00b7f2340 2013-05-18 15:34:54 ....A 188416 Virusshare.00061/Trojan-Downloader.Win32.Agent.dhmb-9b646cb639d928c9bd0efa5a187f536519468bb0 2013-05-17 07:06:38 ....A 4978176 Virusshare.00061/Trojan-Downloader.Win32.Agent.dhwi-fc4584fce29da702f87f0ecc5bf48549c69a556c 2013-05-17 09:52:20 ....A 946176 Virusshare.00061/Trojan-Downloader.Win32.Agent.dhxc-e714bff30ddaa675b766adf6ef8308a1890dcf16 2013-05-17 15:14:40 ....A 950272 Virusshare.00061/Trojan-Downloader.Win32.Agent.dhxo-b39cbaf42db49df533d4e03550ebd66e93a11acd 2013-05-18 01:50:46 ....A 265216 Virusshare.00061/Trojan-Downloader.Win32.Agent.dide-1dde276825050a0345dfe369c921244534ac48c1 2013-05-18 20:31:26 ....A 59904 Virusshare.00061/Trojan-Downloader.Win32.Agent.dide-3db85a2850e265ee9e0d31f4280f6410c7f695c7 2013-05-18 06:14:40 ....A 265216 Virusshare.00061/Trojan-Downloader.Win32.Agent.dide-cce59d9edbd77e3f3b8525d685819894095c0b39 2013-05-18 14:53:08 ....A 59904 Virusshare.00061/Trojan-Downloader.Win32.Agent.dide-f28ad044bd497dd9a71685f9aefa3837d49b8874 2013-05-18 09:53:48 ....A 59904 Virusshare.00061/Trojan-Downloader.Win32.Agent.dide-fcdd6055af333866490cadf3bcf6163282a0cc90 2013-05-17 18:18:02 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Agent.dige-5ba26d3d2bb3d37f8e220d707153d736fe653c2f 2013-05-17 21:20:44 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Agent.dipd-4205cc1ea912c6c489c5d6d991ade285ebc0b8e7 2013-05-19 19:47:46 ....A 91136 Virusshare.00061/Trojan-Downloader.Win32.Agent.divm-bf265af840fb1f86585278bb0ca297418ac37e03 2013-05-17 07:12:20 ....A 92672 Virusshare.00061/Trojan-Downloader.Win32.Agent.djdp-20f73e0b908c1ebc636118942e4d79bfb42fb81d 2013-05-17 13:18:36 ....A 103936 Virusshare.00061/Trojan-Downloader.Win32.Agent.dkc-d64ba30a63724a958f2de691527f932893f80454 2013-05-17 17:34:50 ....A 344064 Virusshare.00061/Trojan-Downloader.Win32.Agent.dkgh-d635584cd2e9c95775429c5330c4fe4792c66ae7 2013-05-17 09:50:58 ....A 344064 Virusshare.00061/Trojan-Downloader.Win32.Agent.dkjq-f35dce84098206ff09d0d7b6d7dad1316c876848 2013-05-16 23:58:06 ....A 229376 Virusshare.00061/Trojan-Downloader.Win32.Agent.dkoh-7d82bd0ebb311ad480dff04623727551c0187b30 2013-05-18 07:18:08 ....A 161792 Virusshare.00061/Trojan-Downloader.Win32.Agent.dkpa-12a1a5c78b192b30f997bbde8aa9219e18e6b7f8 2013-05-20 00:38:52 ....A 59392 Virusshare.00061/Trojan-Downloader.Win32.Agent.dkpa-6fe4a533706b94fc51879d7929455156f7e82438 2013-05-17 14:55:34 ....A 35840 Virusshare.00061/Trojan-Downloader.Win32.Agent.dkpa-9a38ae8169cd62f1d994561ab47f6378594fd91c 2013-05-17 08:46:16 ....A 185856 Virusshare.00061/Trojan-Downloader.Win32.Agent.dkpi-93425e171e690242cb2cf46b8120e5e82f5d9102 2013-05-18 02:02:10 ....A 225792 Virusshare.00061/Trojan-Downloader.Win32.Agent.dkrf-373baf7dd10d3350d034e81747892e5959565fc0 2013-05-17 22:18:46 ....A 77312 Virusshare.00061/Trojan-Downloader.Win32.Agent.dkrf-9a088c3dafeea0cf4a24775a3dc909d1f81bf592 2013-05-17 14:26:54 ....A 118791 Virusshare.00061/Trojan-Downloader.Win32.Agent.dkwm-304de3c15d024ca4906ad0f1476538803a95eea4 2013-05-17 11:06:46 ....A 81754 Virusshare.00061/Trojan-Downloader.Win32.Agent.dkwy-9c82974f1ef35c0eec766adb832c1750d8a4fc1a 2013-05-18 16:36:10 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Agent.dkzs-3c56addcc89e804037db38653a431a3b6fa4ec17 2013-05-20 01:37:48 ....A 13312 Virusshare.00061/Trojan-Downloader.Win32.Agent.dlhe-e86ca0f7bf7056be98766cde6fe056e1358248b2 2013-05-17 17:40:14 ....A 140288 Virusshare.00061/Trojan-Downloader.Win32.Agent.dlxi-255915d5f70bccec4fa5d2e181dae229440e0887 2013-05-18 02:23:26 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.dmck-e3f007617d88f82ca48f604a00c79936b34bf236 2013-05-17 17:06:34 ....A 1126016 Virusshare.00061/Trojan-Downloader.Win32.Agent.dmdd-8618bd5772b7bd5bd34eb55852daea462f00b44f 2013-05-17 09:11:24 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Agent.dmdu-12f7958338288d96e17df32cc1604ead136e4f22 2013-05-20 02:02:38 ....A 7177 Virusshare.00061/Trojan-Downloader.Win32.Agent.dmez-62f5a289700d9fd5d75e9e0f609cc955a6f4d86b 2013-05-17 15:29:50 ....A 344064 Virusshare.00061/Trojan-Downloader.Win32.Agent.dmfh-a115c1eb667ca5586b35441953ce60007692d2e6 2013-05-17 19:34:50 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Agent.dmwi-6c0ec0b2446eb3ac3face6acf5cf0c9c1b745304 2013-05-18 12:59:08 ....A 70656 Virusshare.00061/Trojan-Downloader.Win32.Agent.dmyo-4a03882ddfd7a25b81e01f419a73b2940e815c22 2013-05-18 22:47:38 ....A 328334 Virusshare.00061/Trojan-Downloader.Win32.Agent.dmyr-067eca4aaf9337306a6c3e5e724b4c99905ebc5a 2013-05-17 02:32:50 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Agent.dnao-652662cbdeaf9b17402a520f7ecbe157b94b97cc 2013-05-18 14:48:20 ....A 266240 Virusshare.00061/Trojan-Downloader.Win32.Agent.dnbh-99fd8e2f13e15297f0b6d7509cdd92190d5f62d5 2013-05-18 05:04:36 ....A 41472 Virusshare.00061/Trojan-Downloader.Win32.Agent.dndh-524cac158281157bfb1ab6dd696d2507dbd41fed 2013-05-20 02:09:32 ....A 58629 Virusshare.00061/Trojan-Downloader.Win32.Agent.dndu-8ab4c2ffd6105a1c432c8d26c885ee49c16bdd87 2013-05-17 18:49:34 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Agent.dnjx-9bff272047df6e6c09c9b5a229d28517bb5e1747 2013-05-18 01:12:06 ....A 136715 Virusshare.00061/Trojan-Downloader.Win32.Agent.dohk-2d4af01ce1927af11d4c05dc8602ffa692e9842e 2013-05-19 12:17:26 ....A 98304 Virusshare.00061/Trojan-Downloader.Win32.Agent.dp-431c0391a2c5ba7860666dfce8f9e3682f870e18 2013-05-16 23:22:36 ....A 98370 Virusshare.00061/Trojan-Downloader.Win32.Agent.dpb-5755e8a2f50f7a2e23978cd4920af1b79002018e 2013-05-17 21:05:00 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Agent.dpbh-28fea3ed4658f4bc9c1e5af126ee2967ca751264 2013-05-18 10:39:34 ....A 29186 Virusshare.00061/Trojan-Downloader.Win32.Agent.dpbp-ef06d5e6b3302d134de8b1525ff35458afc5be3e 2013-05-18 04:53:04 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Agent.dpev-c7a6047c6b5511ea0fe88fc6f430a2d7c0183625 2013-05-17 12:38:00 ....A 258048 Virusshare.00061/Trojan-Downloader.Win32.Agent.dpvy-b652e3a0e030553191dfecb9a4ddbe8224b11388 2013-05-18 20:17:04 ....A 46080 Virusshare.00061/Trojan-Downloader.Win32.Agent.dqas-57e31d6e397c5fa7e9b8af96dedb25bd952c8422 2013-05-17 14:08:40 ....A 22495 Virusshare.00061/Trojan-Downloader.Win32.Agent.dqcm-56197869ef90ac008142d057f79944e2cdf4c0ea 2013-05-18 20:55:34 ....A 22528 Virusshare.00061/Trojan-Downloader.Win32.Agent.dqcm-ac85ce2b8e96b24255b563b48dbbd38b954a2502 2013-05-16 23:59:26 ....A 51712 Virusshare.00061/Trojan-Downloader.Win32.Agent.dqgj-bbd5d1c3fae5fba8270f6edb96754df4f7680657 2013-05-18 05:30:00 ....A 532992 Virusshare.00061/Trojan-Downloader.Win32.Agent.dqgo-4c2f4bc070cbf49ee3332fd512e639b4ccc7d8d0 2013-05-17 14:49:10 ....A 148488 Virusshare.00061/Trojan-Downloader.Win32.Agent.dqho-325beffefdd51271d2d30f2b187356a55b0dfb52 2013-05-18 21:06:26 ....A 45568 Virusshare.00061/Trojan-Downloader.Win32.Agent.dqli-189ef93de46eeedca923c7befa90731ebd8de8eb 2013-05-17 16:36:54 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Agent.dqli-48c381166731ab3728699d6d20dfd39067067e0e 2013-05-17 14:46:12 ....A 95232 Virusshare.00061/Trojan-Downloader.Win32.Agent.dqli-e1e8f82b67841d61d4234c411810be2f85acfe1b 2013-05-17 13:19:46 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Agent.dqur-f7f5890a3afcdf0c13fcf000e576bb7654983eab 2013-05-17 07:04:18 ....A 379273 Virusshare.00061/Trojan-Downloader.Win32.Agent.drjl-777eefc1ec7d3eba063fd5704e2181d062ad1080 2013-05-17 00:31:08 ....A 21312 Virusshare.00061/Trojan-Downloader.Win32.Agent.drp-feb3133613feec3bce88596bbb0bc9a07dc045c9 2013-05-17 13:53:02 ....A 51712 Virusshare.00061/Trojan-Downloader.Win32.Agent.drtm-4c247483274c92cc1529002a06e771adfe6f0031 2013-05-17 00:56:00 ....A 92672 Virusshare.00061/Trojan-Downloader.Win32.Agent.drtm-7cd74c1def7f34e61739c9ead70b72a30f130119 2013-05-17 10:18:06 ....A 109568 Virusshare.00061/Trojan-Downloader.Win32.Agent.drtm-b2f6e7d00362ac1ce8211ba5517cd51f4ad66d0e 2013-05-19 16:56:00 ....A 16093 Virusshare.00061/Trojan-Downloader.Win32.Agent.drtt-d28570d216a5ef6bffdc786c6c757e951555981e 2013-05-20 02:30:16 ....A 16093 Virusshare.00061/Trojan-Downloader.Win32.Agent.drtt-e436cfeb74327ded705905c2da921f10f3334b76 2013-05-18 16:07:06 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Agent.drvu-1f0617dd9e1c27dff619c3d58b737254d960d796 2013-05-17 04:21:38 ....A 51712 Virusshare.00061/Trojan-Downloader.Win32.Agent.dsen-aa42a07c66e7e038c74698540f1d7459b6147a63 2013-05-17 19:17:02 ....A 268288 Virusshare.00061/Trojan-Downloader.Win32.Agent.dsoy-7a2df3a1e0525b952980c23e42551c141fd06479 2013-05-17 11:31:26 ....A 156936 Virusshare.00061/Trojan-Downloader.Win32.Agent.dspa-2a33a1b60b99ada40f92e059b391a5c99b035b46 2013-05-17 03:33:18 ....A 115712 Virusshare.00061/Trojan-Downloader.Win32.Agent.dsrl-d7ff587d097c2211372aa63df897e15820a102b4 2013-05-18 09:14:40 ....A 21504 Virusshare.00061/Trojan-Downloader.Win32.Agent.dsuh-478fdd31ba26dd4e60679d9abff137f65a98e58d 2013-05-18 09:10:56 ....A 110080 Virusshare.00061/Trojan-Downloader.Win32.Agent.dswc-de97b00812150be848e678de3980c87d5d1f35f3 2013-05-17 19:02:52 ....A 109568 Virusshare.00061/Trojan-Downloader.Win32.Agent.dszu-3e700d98287d1b6ab18eedf639bbc351ab5d8b24 2013-05-19 05:47:48 ....A 353280 Virusshare.00061/Trojan-Downloader.Win32.Agent.dszu-6105e19678ef2e6cee48f328a03d271206fe4d15 2013-05-17 15:27:16 ....A 51712 Virusshare.00061/Trojan-Downloader.Win32.Agent.dszu-969483db695149627ded2fc54d645e085b329db7 2013-05-17 08:50:36 ....A 108544 Virusshare.00061/Trojan-Downloader.Win32.Agent.dszu-b1bf66d4c6aa6a289237d3aad1ff1064473b9de1 2013-05-17 04:10:32 ....A 101888 Virusshare.00061/Trojan-Downloader.Win32.Agent.dszu-da1c27c3da379b2138b866e4495b67b1e841bf85 2013-05-17 12:42:00 ....A 455168 Virusshare.00061/Trojan-Downloader.Win32.Agent.dtfe-c6b864f0070be48732570baa9e970381f31fc1ea 2013-05-17 01:05:38 ....A 45568 Virusshare.00061/Trojan-Downloader.Win32.Agent.dtia-eb6b49f83be5dd98b3a4d3c2b96b5f48f89bcd8a 2013-05-17 12:52:44 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Agent.dtla-a71404b1997695df0c1dcd1e4326f368bb9cf78e 2013-05-17 02:44:30 ....A 76800 Virusshare.00061/Trojan-Downloader.Win32.Agent.dtlo-1d6f8809eda70a8161fc83567501c2eef311c90a 2013-05-17 12:07:38 ....A 262144 Virusshare.00061/Trojan-Downloader.Win32.Agent.dttp-1b0dac7b53b266d94cdba197b5aeed1f54db6aa4 2013-05-18 02:34:04 ....A 262144 Virusshare.00061/Trojan-Downloader.Win32.Agent.dttp-6273b1a337336f95b3f42aa2ba68d36a2b59e042 2013-05-18 07:24:18 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Agent.dtvw-52ddb5b65f98f90bc51239263877f9c126136b8b 2013-05-17 23:36:46 ....A 26624 Virusshare.00061/Trojan-Downloader.Win32.Agent.dv-c1f1445d25d705927585d2e9e7edbba0b6ab4fcd 2013-05-17 05:37:28 ....A 20928 Virusshare.00061/Trojan-Downloader.Win32.Agent.dvv-17278c09c3ba354bbf2f4768fa0bce7018ead11e 2013-05-18 01:56:06 ....A 84081 Virusshare.00061/Trojan-Downloader.Win32.Agent.dwi-c72d24513f18f767cf494d836a9f2603fcff8a5f 2013-05-17 12:51:30 ....A 131072 Virusshare.00061/Trojan-Downloader.Win32.Agent.dyej-34ace3aaf512938eabfbbe03f4fe82d1d4668580 2013-05-17 04:16:40 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.Agent.dyfn-2e762480831334658a0bfc1ec0f3c259acc2d5a1 2013-05-18 14:48:54 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.dzem-dd842804ed3e26634f5eec4476d33c11cf130ddd 2013-05-17 22:12:28 ....A 283136 Virusshare.00061/Trojan-Downloader.Win32.Agent.dzhb-0b7b2fa3508d1785e77ac3697529fae738b25b07 2013-05-17 15:19:02 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Agent.dzte-8b7461c324c55f03689063ac0c391add020220bd 2013-05-17 16:09:50 ....A 134234 Virusshare.00061/Trojan-Downloader.Win32.Agent.eaby-497c432fdd65e78070a2e4d825bd3d2f90ba49b1 2013-05-19 01:58:50 ....A 72881 Virusshare.00061/Trojan-Downloader.Win32.Agent.eali-04dfdf90732ee958cbb69e3e8a45fc3fb3ef08d0 2013-05-18 12:16:38 ....A 72966 Virusshare.00061/Trojan-Downloader.Win32.Agent.eali-52d7c2d285acadf4e2c45a3e0f1ac18255fd0698 2013-05-17 08:06:18 ....A 5632 Virusshare.00061/Trojan-Downloader.Win32.Agent.eawn-384a2a7452ccc7a457b55db74b260c6324048cd5 2013-05-17 00:16:24 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Agent.ebar-a50b531833edb654a63507335ed4ccc979435b8f 2013-05-16 23:55:16 ....A 2256896 Virusshare.00061/Trojan-Downloader.Win32.Agent.ebyi-b1ee6b46b944a960170027be0c0558ad4e2dab2f 2013-05-17 10:28:40 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Agent.ecen-053ec920ebd890b476520765df3803f5b1a36d0d 2013-05-17 18:55:08 ....A 344064 Virusshare.00061/Trojan-Downloader.Win32.Agent.eclg-00e26099e7dd05fada71aca7cadf6ff926a894f2 2013-05-17 03:40:58 ....A 274432 Virusshare.00061/Trojan-Downloader.Win32.Agent.ecvt-5154bda0233570c0ca0822501412d5388a454efd 2013-05-18 21:09:36 ....A 98304 Virusshare.00061/Trojan-Downloader.Win32.Agent.ecvt-a6271e4d5087f3da4f78500efe477f061f6b6ec5 2013-05-17 11:01:16 ....A 290306 Virusshare.00061/Trojan-Downloader.Win32.Agent.edxy-054413e3b1251ae64d8c32f2da05fe81ae287bd3 2013-05-17 22:32:30 ....A 90843 Virusshare.00061/Trojan-Downloader.Win32.Agent.egeb-0b4d4ae19b27c4410d0cf80aea20a212c0c2645d 2013-05-17 08:36:32 ....A 17920 Virusshare.00061/Trojan-Downloader.Win32.Agent.egec-d4730b7bdcfaf4c6abc10bb7f63ab627d29d45df 2013-05-17 13:43:04 ....A 90904 Virusshare.00061/Trojan-Downloader.Win32.Agent.ehdi-647d1599ddabe0fa7b13d04d8c49ac5cd0dcb04d 2013-05-17 02:21:24 ....A 160768 Virusshare.00061/Trojan-Downloader.Win32.Agent.ehgr-7309950f0b9d08e713c7fcfa44c64360bec9e3c9 2013-05-17 10:36:24 ....A 46146 Virusshare.00061/Trojan-Downloader.Win32.Agent.ehua-c4157f1588ee0a59f1435c0e96242fe68807a489 2013-05-18 06:08:24 ....A 72192 Virusshare.00061/Trojan-Downloader.Win32.Agent.ehui-f1419a968e3e656a17e6821a41ae015072f45c3d 2013-05-17 14:36:52 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Agent.ehzp-00079c64ac35b017b5f5d392feb53acd67aa0484 2013-05-18 15:57:20 ....A 8720 Virusshare.00061/Trojan-Downloader.Win32.Agent.ei-8d0aba2665206bd926e53adfdf57cd0809b50d9b 2013-05-18 05:42:04 ....A 2908 Virusshare.00061/Trojan-Downloader.Win32.Agent.eii-e666711dfe519547f18da3afd0fef3bd0f375310 2013-05-18 09:41:26 ....A 15896 Virusshare.00061/Trojan-Downloader.Win32.Agent.ein-dc0127970a268d26fe4c6bb167610b3fb4ba8ab1 2013-05-18 16:44:36 ....A 90904 Virusshare.00061/Trojan-Downloader.Win32.Agent.eire-92f33cca003f1c4a9ee7970aeea069d86617b1bd 2013-05-17 08:45:18 ....A 18112 Virusshare.00061/Trojan-Downloader.Win32.Agent.eiu-0a7fe041d7359f51f41377952dca9b36c5c352df 2013-05-18 00:24:24 ....A 2052 Virusshare.00061/Trojan-Downloader.Win32.Agent.ejh-a94c6969cad3016c76eedeabc6745e6d7bd25520 2013-05-20 01:43:26 ....A 24064 Virusshare.00061/Trojan-Downloader.Win32.Agent.ejx-49654af7be35a4d6cafcfbec5808d57a149b9b9e 2013-05-18 02:12:04 ....A 48640 Virusshare.00061/Trojan-Downloader.Win32.Agent.ek-7cde079b14d1e410b033e57a386eac44ba6aa8d1 2013-05-17 19:29:40 ....A 115024 Virusshare.00061/Trojan-Downloader.Win32.Agent.ekk-aa51784f2d1e5500ab1fb8c6c4ecde6731aace7e 2013-05-17 13:36:10 ....A 490496 Virusshare.00061/Trojan-Downloader.Win32.Agent.elhg-c6b67020835840f61ba3d6a9485dc89c5d39d93d 2013-05-17 01:27:14 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Agent.elxn-a64b17e08b9397f5a1bd74003c353906b0890afe 2013-05-18 08:15:08 ....A 28700 Virusshare.00061/Trojan-Downloader.Win32.Agent.emmw-4ebfb601a5800b344ce97d3cc82faf9031fb4ab3 2013-05-18 05:36:46 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Agent.emmw-8f2e6eee0de35a0cbe1629d38002d89f3d2ae516 2013-05-18 22:24:12 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Agent.emmw-a4afa96faa77ed74300758661096c22c1f00ba10 2013-05-17 12:29:08 ....A 3234688 Virusshare.00061/Trojan-Downloader.Win32.Agent.emmw-ed1f149c8ed0124811c28800e2276c99474725d7 2013-05-18 06:53:26 ....A 286720 Virusshare.00061/Trojan-Downloader.Win32.Agent.emqu-d57b80e5c5a563953d2f01a23bf55cac0435fe7e 2013-05-17 08:19:00 ....A 10240 Virusshare.00061/Trojan-Downloader.Win32.Agent.en-3c529da2aefad55249840189ba45dfb4cdb2006d 2013-05-19 10:12:38 ....A 20696 Virusshare.00061/Trojan-Downloader.Win32.Agent.enp-f0385276ea9932a58e948852f1548089fb591852 2013-05-18 03:41:56 ....A 149407 Virusshare.00061/Trojan-Downloader.Win32.Agent.eocj-0d1a3866fdb163f26ab8ea83390824ea8fe9ae1f 2013-05-18 19:30:20 ....A 446976 Virusshare.00061/Trojan-Downloader.Win32.Agent.epm-5577ce9821c1565aed81a0d54c7e37d56d34fcc6 2013-05-18 20:59:08 ....A 441856 Virusshare.00061/Trojan-Downloader.Win32.Agent.epm-d620e9f7d4f016cd43927559ad1ebf6daf473d4c 2013-05-18 10:29:58 ....A 388195 Virusshare.00061/Trojan-Downloader.Win32.Agent.epm-f6cbc3b140dcacf5d61ba8325c053a1c8caa6ccf 2013-05-17 13:05:16 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Agent.eqjn-564548e13dd77368b37b7e231fae538e1ad0689f 2013-05-17 14:13:28 ....A 113152 Virusshare.00061/Trojan-Downloader.Win32.Agent.eqkt-63bdb3b30bae46318344cc91ffa304fa1fab6de3 2013-05-17 23:16:00 ....A 113152 Virusshare.00061/Trojan-Downloader.Win32.Agent.eqkt-a5d562fc48d9eccdbd2c750ed9a94dac848180d5 2013-05-17 12:44:24 ....A 148480 Virusshare.00061/Trojan-Downloader.Win32.Agent.erkl-2b8ddaf98a65c4c0322661d0fcd8a96924c48168 2013-05-17 12:34:58 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.eskx-2cf536390536e8b912148dd3dc965c7f2618fdf6 2013-05-20 01:17:50 ....A 344403 Virusshare.00061/Trojan-Downloader.Win32.Agent.esva-5a3e5292dd3ba466c72cdefb1f3de2d6559981a7 2013-05-18 00:48:48 ....A 138251 Virusshare.00061/Trojan-Downloader.Win32.Agent.ethv-3b572aff469f6a8742fa4b1f79a49c06f51244c3 2013-05-18 16:02:28 ....A 25088 Virusshare.00061/Trojan-Downloader.Win32.Agent.etp-db52eb3c68fa2f0808ac6e8415f1216027407e9a 2013-05-18 00:59:44 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Agent.etyc-e4ba0b78f6427ab3d1b2eb8ee8aac86a72e1cfeb 2013-05-17 18:20:46 ....A 868352 Virusshare.00061/Trojan-Downloader.Win32.Agent.euga-da14214613aca39da413822def4a0603710d6fdb 2013-05-17 14:01:44 ....A 925696 Virusshare.00061/Trojan-Downloader.Win32.Agent.eung-9047fbe921c0608bd845f9ef27b060720d220d78 2013-05-18 06:30:08 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.evtq-ccda8faa3c1219c6142545b14c602156ed249dda 2013-05-17 13:57:56 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.evtq-fbed3adc04e9be95a0a46cb24f0e4e9efe9a6f25 2013-05-17 18:02:38 ....A 86030 Virusshare.00061/Trojan-Downloader.Win32.Agent.ew-b185e305a4cc2f5120f7506028570e28956569f1 2013-05-20 00:50:38 ....A 77833 Virusshare.00061/Trojan-Downloader.Win32.Agent.ew-fcb6810815f45bb361148bc3d3536d89f683e788 2013-05-18 13:43:16 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Agent.ewmy-74e16ec7165caa855024b1887ce391e4f9129d7b 2013-05-17 09:29:50 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Agent.ewok-8bb0796a1c1598a69b077732784c20dbf9a3333f 2013-05-18 21:02:22 ....A 112400 Virusshare.00061/Trojan-Downloader.Win32.Agent.ex-41ff9d893787c064b220da83253d0711c3a7b53e 2013-05-18 14:53:52 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Agent.exqt-deefaa8599a3ba29c680f8a31a6384490ddb19d1 2013-05-17 15:11:54 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.ezkh-a59039fe95fdc827b7c0b844995aa204f15052cc 2013-05-20 00:16:18 ....A 57856 Virusshare.00061/Trojan-Downloader.Win32.Agent.fan-94d33910f39b4a7704e75c491689c2b8b8d27e50 2013-05-17 19:51:38 ....A 38402 Virusshare.00061/Trojan-Downloader.Win32.Agent.fbyy-1bf967fa954ee2a7517bd7d8fd2d57ababcceab7 2013-05-18 14:50:58 ....A 10240 Virusshare.00061/Trojan-Downloader.Win32.Agent.fcii-7ef577ccba999d589affcaf26ca56fc5220ae966 2013-05-17 20:35:20 ....A 168448 Virusshare.00061/Trojan-Downloader.Win32.Agent.fct-a6d1ba8d743bf08fb295a8bd028d75e8fc0c1a1c 2013-05-17 06:52:14 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.Agent.fdcr-0d7b35ddb46ca919cdff5d3fc332e76cc496e84e 2013-05-17 17:23:56 ....A 5835 Virusshare.00061/Trojan-Downloader.Win32.Agent.fdo-ff49730c2c87df7c7a1957e63f3327d4738ad6f8 2013-05-18 15:03:20 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Agent.fdy-bf191429fa7d0361496ac22269fc26fbfdef2430 2013-05-16 23:03:12 ....A 58120 Virusshare.00061/Trojan-Downloader.Win32.Agent.fead-2577b64b1c30b70efd08a59640499e4db6e06a32 2013-05-17 16:20:14 ....A 851968 Virusshare.00061/Trojan-Downloader.Win32.Agent.fedj-af557f7481e314a5538e9f2d4e38997613b64982 2013-05-18 17:47:44 ....A 839680 Virusshare.00061/Trojan-Downloader.Win32.Agent.fedm-611c47b7853622d203d1906ad0712298e5f8c92e 2013-05-17 06:34:04 ....A 20992 Virusshare.00061/Trojan-Downloader.Win32.Agent.fen-e069bb664cf4235569ac2340972df0d277e0e841 2013-05-18 11:29:38 ....A 124416 Virusshare.00061/Trojan-Downloader.Win32.Agent.ffnq-577a23c9ef9eaaab97da27bd5d4e417737a2c3be 2013-05-17 19:17:12 ....A 712704 Virusshare.00061/Trojan-Downloader.Win32.Agent.ffpj-cd2b2d679b757ce878ad7c7376d94fb1d596b9db 2013-05-17 14:11:50 ....A 10240 Virusshare.00061/Trojan-Downloader.Win32.Agent.ffz-68b80b8163d2e82c853621c9babd16c5bddd7796 2013-05-18 09:52:56 ....A 1056768 Virusshare.00061/Trojan-Downloader.Win32.Agent.fgjg-67046f9142a76dfafaf62c8b76f4f8e8b35288d0 2013-05-17 08:47:46 ....A 76749 Virusshare.00061/Trojan-Downloader.Win32.Agent.fgkv-c6e7e85a2b1f64986df4827db8b05387e0ca9b35 2013-05-17 13:42:32 ....A 68728 Virusshare.00061/Trojan-Downloader.Win32.Agent.fgkw-28cea91139c2e33f84711f2eaa6c94d02e6cd958 2013-05-18 07:43:12 ....A 69193 Virusshare.00061/Trojan-Downloader.Win32.Agent.fgkw-3563a83b324ae8fc0124902662f2815f6c1bb4eb 2013-05-17 14:51:38 ....A 103335 Virusshare.00061/Trojan-Downloader.Win32.Agent.fhnv-d51a8ea7c07f8436f911729d59077c8a4a2bf619 2013-05-18 18:48:46 ....A 495616 Virusshare.00061/Trojan-Downloader.Win32.Agent.fjfb-b235def637d5433c0d9cb0dd4f15044cbf69c235 2013-05-17 15:01:32 ....A 154112 Virusshare.00061/Trojan-Downloader.Win32.Agent.fjgj-a12a67aeac60db06b7ba0e2b34f89867a3f7aeae 2013-05-18 06:24:10 ....A 128512 Virusshare.00061/Trojan-Downloader.Win32.Agent.fjkc-8a51ab047ed40ec199b2b2ea3d7a5da51f859cb3 2013-05-17 00:18:54 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Agent.fke-3b765240aea056d0ce4d86affc22b17725e97fc1 2013-05-17 10:25:18 ....A 254994 Virusshare.00061/Trojan-Downloader.Win32.Agent.flas-b191e6dc99d0e91d906d077e9d89c84ccb5ffb31 2013-05-17 20:54:06 ....A 47104 Virusshare.00061/Trojan-Downloader.Win32.Agent.flp-5ac9c723964d2e1a75e8e0600ae9a2e3434ed0ef 2013-05-17 09:10:20 ....A 313856 Virusshare.00061/Trojan-Downloader.Win32.Agent.fnua-94d98ee947c5489f76ea99561921942fb2105d26 2013-05-17 00:55:00 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.foql-82508af82ac941a52d36baf826fac9dfe212eb09 2013-05-17 20:56:32 ....A 528896 Virusshare.00061/Trojan-Downloader.Win32.Agent.fozv-a7cfca3e4c3c4c685d3b02d7d321391e8c8f1214 2013-05-18 08:44:04 ....A 168448 Virusshare.00061/Trojan-Downloader.Win32.Agent.fpcw-2d3c512216c053938f4b08c5ab6c6a748965c74d 2013-05-18 06:21:32 ....A 90124 Virusshare.00061/Trojan-Downloader.Win32.Agent.fpe-59115d36dc1bef12041669f296872add1c98a951 2013-05-17 06:30:58 ....A 90112 Virusshare.00061/Trojan-Downloader.Win32.Agent.fpe-69e41bc1067edcca598b557b00d83d1ef517dbaa 2013-05-18 16:18:26 ....A 90124 Virusshare.00061/Trojan-Downloader.Win32.Agent.fpe-eca45acb585adb12ead2e4b6d6675386d75f2519 2013-05-16 23:04:06 ....A 480768 Virusshare.00061/Trojan-Downloader.Win32.Agent.fpil-ea76f3798d7af8771a72195d82ae215ef404cbfb 2013-05-17 18:58:34 ....A 291840 Virusshare.00061/Trojan-Downloader.Win32.Agent.fpky-e8871678642ab4a9c6d061985b33c1dd773f295e 2013-05-20 02:12:14 ....A 177152 Virusshare.00061/Trojan-Downloader.Win32.Agent.fqat-d5284dfdfd779c9fd10aaaaff905e27ee5885ccb 2013-05-17 21:26:48 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.fqfl-6753840c1fbb530ff38c60775dfd832a7f1156cb 2013-05-18 08:22:44 ....A 18420 Virusshare.00061/Trojan-Downloader.Win32.Agent.fqjk-0d6f524fa2e6966ac82a1b71b19d3521358d59d7 2013-05-18 21:33:26 ....A 23028 Virusshare.00061/Trojan-Downloader.Win32.Agent.fqzp-d0cc2f56d62afd1582a4fd2ddc40e03c0e46bb02 2013-05-18 02:09:56 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Agent.frav-8285a4d7ebb6fdef12168187235be2c0e67b66ad 2013-05-17 08:22:32 ....A 25088 Virusshare.00061/Trojan-Downloader.Win32.Agent.frju-a6cef9c42ecca92902e0845b5347dd4d6ce9c16d 2013-05-20 02:16:28 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.Agent.frju-d5ba92cb26c865ec9dfa264f9de526fe5e74020b 2013-05-18 01:58:26 ....A 59696 Virusshare.00061/Trojan-Downloader.Win32.Agent.frju-d833d36cf01a4ce0f44988725a4b1807e689dc3b 2013-05-17 23:47:30 ....A 20020 Virusshare.00061/Trojan-Downloader.Win32.Agent.frju-e4ab35f03672faae55bac8a6a7786e837266e5a4 2013-05-19 18:33:00 ....A 16448 Virusshare.00061/Trojan-Downloader.Win32.Agent.frlx-09842d9864a5a5dc73385ad23b5747256e6c6e25 2013-05-17 12:59:08 ....A 16448 Virusshare.00061/Trojan-Downloader.Win32.Agent.frlx-0d87fee378377304db371d92d2e59679addd3907 2013-05-18 21:15:00 ....A 16448 Virusshare.00061/Trojan-Downloader.Win32.Agent.frlx-62064d4eef82c3dbfffcad02ee001d800125c071 2013-05-17 10:04:26 ....A 16448 Virusshare.00061/Trojan-Downloader.Win32.Agent.frlx-76add486f580c43c876bf536b84075653127ed5b 2013-05-17 15:42:26 ....A 16448 Virusshare.00061/Trojan-Downloader.Win32.Agent.frlx-7b05f2310f79042ea456a64709e34f4fa7b02e56 2013-05-17 03:18:54 ....A 16448 Virusshare.00061/Trojan-Downloader.Win32.Agent.frlx-aad87660d2407657aa34d481f7c4767964733881 2013-05-17 13:25:30 ....A 16448 Virusshare.00061/Trojan-Downloader.Win32.Agent.frlx-fffb6bcd8fcf60d2f6be44e2304541f5e0c17f65 2013-05-17 05:18:02 ....A 6478336 Virusshare.00061/Trojan-Downloader.Win32.Agent.frnn-4c18413c7cc1ceb9314ed6bffc8879b4e2170cb2 2013-05-17 09:59:46 ....A 278528 Virusshare.00061/Trojan-Downloader.Win32.Agent.frqd-74ccf0dd6d919804695db19539eea4b2792d31c0 2013-05-17 16:07:46 ....A 1623 Virusshare.00061/Trojan-Downloader.Win32.Agent.frqd-8403ec5ab655c5d9e35e4d9191d45a4101d5b47b 2013-05-17 07:12:32 ....A 119296 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-03b933ad18e517b8b202a36c28ce1310a2068be5 2013-05-17 07:54:04 ....A 125440 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-0ac89a330785e857e2c82967d1f2e7bf231133e2 2013-05-20 02:33:44 ....A 122368 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-1bd105b730bc897ca0d3a6b55d0c517b264b527a 2013-05-17 05:23:32 ....A 120320 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-4626e1ae392f7a93fa4184fc88f603e259600d97 2013-05-18 07:50:46 ....A 138752 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-49059e82174687a971b8eeba8ef86448355beaee 2013-05-18 00:29:12 ....A 144896 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-5c8c6f35b475ef656c3be1db5321081b5ca39b50 2013-05-18 19:23:08 ....A 94096 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-61969c369e150d4c629a3cac027972741d75e4bf 2013-05-18 11:15:04 ....A 120320 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-64e78dd4fc91ca5cd685b46b9269b364f5b5d39a 2013-05-18 20:00:12 ....A 120832 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-70baf971c050fae37648a414845fb546aaae5a1f 2013-05-20 02:22:50 ....A 120832 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-83a3eeefdaf41ebe7f5e6132fad16bde950e4496 2013-05-18 17:03:36 ....A 138752 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-8a17176e2896e95e510fd398fc1404f0845ee7f0 2013-05-18 09:22:14 ....A 123392 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-99d31cfc2b4db4cbee641628d7b241c6a13f6f8f 2013-05-17 07:14:02 ....A 122368 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-a6626c62b8c9ebdccc872145c5d0718cabd54080 2013-05-18 01:37:18 ....A 123392 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-a662b97576e6aab54e62c60ee20c8980ac6ca0e7 2013-05-17 23:14:20 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-b292fc985b095fd982eee66540acaaa36b2adab2 2013-05-17 21:32:38 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-b48e605ee62c3856031a750b69d472fbca2e0bed 2013-05-17 05:49:38 ....A 61952 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-ba87e9d7a9cbfe05de9898198202c90f11ca10fc 2013-05-17 07:06:54 ....A 131408 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-c5e26a21b0a16b0c9b51c51736673effb261ac1f 2013-05-17 01:11:36 ....A 123392 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-c7689d4b947422a3a71f11f4ecc01ff90741d550 2013-05-17 11:48:58 ....A 119296 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-cd4389b4f8668438d59d3f47ae014561d508f588 2013-05-17 04:39:26 ....A 61952 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-e083ff09f21c4ea1ff18cdda83c279f63e263d88 2013-05-17 10:02:20 ....A 120832 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-ea864333f9de9b6897badf0fb6af80437a11e8e2 2013-05-20 02:22:50 ....A 119296 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-ef403682fd64f9aa12ebec54e4e01f55c34404d9 2013-05-17 10:38:14 ....A 119296 Virusshare.00061/Trojan-Downloader.Win32.Agent.frus-f5e3f36a913d16e7e1ce256b8029e7cbdaf74fb4 2013-05-17 11:49:52 ....A 13312 Virusshare.00061/Trojan-Downloader.Win32.Agent.fs-1573afdadd7e09d9eb929189f76aa2a11448a297 2013-05-20 00:39:50 ....A 203968 Virusshare.00061/Trojan-Downloader.Win32.Agent.fscj-2b6002730cc1968a041d67bbb153a0f13976a1db 2013-05-17 19:03:24 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Agent.fsga-57038eb0e6ecc63165c1d058f343ea8bfa3ec7a2 2013-05-17 19:51:56 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Agent.fsga-d12393033093c954a5ebcc41d3928b51f7917017 2013-05-18 02:10:26 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Agent.fsga-e73cb5d1b431ec3a0de55ea2e444921b3e40a069 2013-05-18 19:06:22 ....A 583168 Virusshare.00061/Trojan-Downloader.Win32.Agent.fsip-42575846f0aa7e5eebd2bad8bbdf77a59538c00b 2013-05-17 17:14:14 ....A 583168 Virusshare.00061/Trojan-Downloader.Win32.Agent.fsip-4f5b6a1484fb561272b8179b904ba4074afa45ea 2013-05-17 05:07:22 ....A 9216 Virusshare.00061/Trojan-Downloader.Win32.Agent.ft-b3b0cae2c462c69f09a54c332d16d2be1bea9f91 2013-05-17 06:37:48 ....A 139209 Virusshare.00061/Trojan-Downloader.Win32.Agent.ftib-26d09dc9356565498aad2125a8b5a1ff29eb6b9f 2013-05-20 01:27:34 ....A 138240 Virusshare.00061/Trojan-Downloader.Win32.Agent.fvcu-916f0951822f3095398ab0e8e5a1f8a3dbf2645b 2013-05-18 02:24:34 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Agent.fvjl-f2051ea33a68e5cbcfe84d3d61f56961968714ec 2013-05-17 12:56:52 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Agent.fvqv-d33a4839bbb2f4ea54fb41d6c4d5fb6b35314662 2013-05-18 05:22:16 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Agent.fvy-ecffe88252d2eb82eee459629c93bbac1d7dfdd4 2013-05-18 00:16:52 ....A 30353 Virusshare.00061/Trojan-Downloader.Win32.Agent.fw-01437104b5a198ec0a9f858041d3792c26f93b79 2013-05-17 21:53:06 ....A 100000 Virusshare.00061/Trojan-Downloader.Win32.Agent.fw-72033cec0d91412b57f9e7cceebd497eba1b1d36 2013-05-17 17:55:46 ....A 9216 Virusshare.00061/Trojan-Downloader.Win32.Agent.fw-a54c3373b1a0cdda1c30bd96066e3a5caf7d275e 2013-05-18 18:27:32 ....A 102872 Virusshare.00061/Trojan-Downloader.Win32.Agent.fw-b3a2f3053ca15426ca850191536b172610bf2e0a 2013-05-17 16:59:30 ....A 236570 Virusshare.00061/Trojan-Downloader.Win32.Agent.fwhs-092d4f73803bddea6d5187ee12673fd3815f2aa7 2013-05-17 07:46:54 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.fwrv-cb44701d2414d6bcd54514cff435e7e5105efed2 2013-05-17 18:58:06 ....A 215552 Virusshare.00061/Trojan-Downloader.Win32.Agent.fwyp-6d70bbe0f1189eb2867928273e457d015ff5395b 2013-05-18 01:26:16 ....A 175616 Virusshare.00061/Trojan-Downloader.Win32.Agent.fwyp-92a92044558e81145e1bfd14a10a642364b0bf62 2013-05-18 05:36:40 ....A 175616 Virusshare.00061/Trojan-Downloader.Win32.Agent.fwyp-9ef1050a667c05b09100ffc910cd671311257500 2013-05-17 02:35:40 ....A 215552 Virusshare.00061/Trojan-Downloader.Win32.Agent.fwyp-c6ec19b263e356cef0a0d060ba6d6bdab65eef5b 2013-05-17 14:29:22 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Agent.fxkc-174db0b3614c024f6b4ea8ac458253b88c31ec49 2013-05-18 01:13:26 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Agent.fxmp-e63e1f2a515048875a382d7d0b435a3869071567 2013-05-18 13:04:14 ....A 1536000 Virusshare.00061/Trojan-Downloader.Win32.Agent.fyme-74eed181ae96679b3b8c8aaef877795b44fb2cb9 2013-05-17 02:53:50 ....A 86528 Virusshare.00061/Trojan-Downloader.Win32.Agent.fynf-a4d39f25e0c9269bbcd135dbcea17f16721c4284 2013-05-17 14:17:20 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Agent.fyvv-011541ca409d18b4405b15013fdb98300fea84bd 2013-05-18 04:46:50 ....A 1168896 Virusshare.00061/Trojan-Downloader.Win32.Agent.fzep-058467602dcfe086f5069edfec3cd48392035d95 2013-05-17 07:11:52 ....A 433152 Virusshare.00061/Trojan-Downloader.Win32.Agent.fzfg-d67cd05cdcfa2ac59bac06c36dbe2382340377d9 2013-05-17 16:50:02 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.Agent.ga-9853c2346ef4d29176047a2b5c9e186939fe3622 2013-05-18 08:56:20 ....A 39424 Virusshare.00061/Trojan-Downloader.Win32.Agent.gbi-12c13b203a803302a604aa668a3df47e524643f9 2013-05-19 22:10:16 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Agent.gbot-c4ee7bf0777f0a4c23fb301a3f58c1aece38b476 2013-05-18 06:21:12 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Agent.gcdt-a1604fd973c49a1a4b6ec8c83dde66a82fd89f5b 2013-05-17 17:44:36 ....A 4608 Virusshare.00061/Trojan-Downloader.Win32.Agent.gen-282be691225af6407debfdb195b70eeb3daf539a 2013-05-16 23:48:26 ....A 3261 Virusshare.00061/Trojan-Downloader.Win32.Agent.gen-34ec4db77d2e5d56911b8871cb974ae906aceb23 2013-05-17 23:11:52 ....A 200868 Virusshare.00061/Trojan-Downloader.Win32.Agent.gen-6a4fa85fd42c2f49e1988464083cc71c5ae2df27 2013-05-17 07:44:16 ....A 200881 Virusshare.00061/Trojan-Downloader.Win32.Agent.gen-6f060293a987459d31b20a1befcf84220adef7f3 2013-05-16 23:52:06 ....A 13364 Virusshare.00061/Trojan-Downloader.Win32.Agent.gen-9715fa0e2692b699c6de6d8b8240837256c6c3ce 2013-05-18 11:13:56 ....A 114765 Virusshare.00061/Trojan-Downloader.Win32.Agent.gen-bc1a5187b00cd407c61725c9480b2dc73ff5eeb8 2013-05-18 15:01:32 ....A 200785 Virusshare.00061/Trojan-Downloader.Win32.Agent.gen-bd551a163bb7c02aeb45ebee1e1cff696924d0da 2013-05-18 20:57:26 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.Agent.ghm-f1b896e08bcf323131c8064519c573e9959442e0 2013-05-18 08:27:24 ....A 86020 Virusshare.00061/Trojan-Downloader.Win32.Agent.gj-5e9a104ef8038a707b926c077973123e428dabac 2013-05-18 14:56:26 ....A 10528922 Virusshare.00061/Trojan-Downloader.Win32.Agent.gjqr-d0e20d96a61b26cbfa53e8b18459bb1a9326eaac 2013-05-18 04:10:46 ....A 103424 Virusshare.00061/Trojan-Downloader.Win32.Agent.gkrq-e22bca4b82b9ad682d2dc4dff9a42eca849e6f38 2013-05-18 15:18:18 ....A 73216 Virusshare.00061/Trojan-Downloader.Win32.Agent.gkrr-9bbbd9a26506fa69d1625da419905955f5940981 2013-05-20 01:37:44 ....A 486912 Virusshare.00061/Trojan-Downloader.Win32.Agent.gktv-1a32012bbefdbe32e11512018b50c956b7fd4e93 2013-05-20 01:20:48 ....A 162093 Virusshare.00061/Trojan-Downloader.Win32.Agent.gktv-77cdbce2e4fe49782a4e6f9f1a45a38f7f4f800c 2013-05-17 10:22:06 ....A 50178 Virusshare.00061/Trojan-Downloader.Win32.Agent.gkuh-55e3776d20fd7860515e8bd8a531f61393ecd23c 2013-05-18 07:02:10 ....A 25600 Virusshare.00061/Trojan-Downloader.Win32.Agent.glkh-653be418f19b5da7e9a2a4056c4c09c0a6a3c6ab 2013-05-20 00:37:28 ....A 71168 Virusshare.00061/Trojan-Downloader.Win32.Agent.glkh-c2fc574bdc015c3fddb5c8c424fc60a9341d0f1d 2013-05-17 14:45:04 ....A 43584 Virusshare.00061/Trojan-Downloader.Win32.Agent.gngf-0e3c2acbe00b8241e9a9838da568fae3acb7c88d 2013-05-18 18:10:06 ....A 2138112 Virusshare.00061/Trojan-Downloader.Win32.Agent.gnmi-98441ddd2fcbd04ff2182d6529c21299967b089d 2013-05-18 07:51:02 ....A 3170304 Virusshare.00061/Trojan-Downloader.Win32.Agent.gnmi-b48b0cd2e18a0378d719273b60bdc9f02cec4425 2013-05-17 02:07:18 ....A 205370 Virusshare.00061/Trojan-Downloader.Win32.Agent.gnr-596dd447dddc762ff1a07679179a01f8b9ee8943 2013-05-18 18:47:22 ....A 95232 Virusshare.00061/Trojan-Downloader.Win32.Agent.gp-4133aeb9354e09d48312814fc348d43f76a0f45c 2013-05-19 05:52:24 ....A 25661 Virusshare.00061/Trojan-Downloader.Win32.Agent.gsd-0955e57d70e3add88c4d9ed5d49ca3953cd6315a 2013-05-17 21:38:32 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.Agent.gsg-b24b4423a02924ea4db64dd7152e7c6204ca00cb 2013-05-17 16:03:46 ....A 115712 Virusshare.00061/Trojan-Downloader.Win32.Agent.gwxc-597537f7892d4324d4b15c36f1996fc4c185b269 2013-05-18 06:00:08 ....A 115712 Virusshare.00061/Trojan-Downloader.Win32.Agent.gwxc-8d59ab9fde74895b21a33ff94025574f2f0675c2 2013-05-17 16:25:34 ....A 234496 Virusshare.00061/Trojan-Downloader.Win32.Agent.gxlk-88178e39d4fa174c440472fbc333ed753487406a 2013-05-18 11:37:14 ....A 302085 Virusshare.00061/Trojan-Downloader.Win32.Agent.gxtb-3c6e3063b7ec430947bce45e3b8b09916cd0d9b3 2013-05-17 15:02:02 ....A 318981 Virusshare.00061/Trojan-Downloader.Win32.Agent.gxtk-458a897a212f3d704cb4b323e6974d1146cd5ff4 2013-05-18 02:46:42 ....A 45980 Virusshare.00061/Trojan-Downloader.Win32.Agent.gxus-eb5314b9cb9032cb48856fffaacfb69e65214d11 2013-05-17 07:17:12 ....A 384880 Virusshare.00061/Trojan-Downloader.Win32.Agent.gxwl-e1127a1721759ce8335cbff2894e1aaf182d603e 2013-05-20 00:34:36 ....A 102400 Virusshare.00061/Trojan-Downloader.Win32.Agent.gyam-28b8de8c17b2dd5c4f7193bd90b27324f7210cce 2013-05-17 13:41:24 ....A 102400 Virusshare.00061/Trojan-Downloader.Win32.Agent.gyam-3b3881db78b4d6363ffb67a95c08e15d4bf96cc5 2013-05-17 08:29:16 ....A 5424 Virusshare.00061/Trojan-Downloader.Win32.Agent.gymh-4d0b169dabf281ed515ddca2c9491d2a8c6719a2 2013-05-17 17:53:54 ....A 116224 Virusshare.00061/Trojan-Downloader.Win32.Agent.gyvs-1faae6078607a3bf038d6e43e060d15fc79396b7 2013-05-17 22:41:34 ....A 602112 Virusshare.00061/Trojan-Downloader.Win32.Agent.gyyg-25ab5bb0f54f8e5d5846b9be74415da112c1c815 2013-05-17 13:21:12 ....A 340215 Virusshare.00061/Trojan-Downloader.Win32.Agent.gyz-18e78c0b541ac9154b31a0e7c2c2c9a5fc01402e 2013-05-17 20:05:54 ....A 98304 Virusshare.00061/Trojan-Downloader.Win32.Agent.gzai-a0fb682b168c4f6424a93dbd4551652a7f031d72 2013-05-17 11:48:56 ....A 1169922 Virusshare.00061/Trojan-Downloader.Win32.Agent.gzck-73f3092abbf09e0b9b403751b5614cfd6abf26c5 2013-05-17 07:47:04 ....A 237568 Virusshare.00061/Trojan-Downloader.Win32.Agent.gzfw-54cf2049c32a4fb71b176e509502691914827e43 2013-05-17 04:53:36 ....A 158104 Virusshare.00061/Trojan-Downloader.Win32.Agent.gzjo-5b94007d2a8641f3c3a650c56bc038953ceecf1f 2013-05-18 04:17:04 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.gzlz-c91a1a1de314daf4d645dcca1c91a2e16049e5b6 2013-05-17 07:19:00 ....A 3497 Virusshare.00061/Trojan-Downloader.Win32.Agent.ha-fb1b80820a1740ac90987e716a5bec0a531c0de4 2013-05-18 19:33:34 ....A 18432 Virusshare.00061/Trojan-Downloader.Win32.Agent.hcl-6a988ef5db6e60286bc9e772b72212f2891eaf0f 2013-05-18 06:59:20 ....A 159744 Virusshare.00061/Trojan-Downloader.Win32.Agent.herx-b5e05032fa11fa1e769e2c3e9eef8f0f6e4d5520 2013-05-17 01:05:42 ....A 77061 Virusshare.00061/Trojan-Downloader.Win32.Agent.heuk-59b99bd91a78b11f7d8369153b34cfca24c4bdf7 2013-05-20 01:17:42 ....A 159419 Virusshare.00061/Trojan-Downloader.Win32.Agent.heuk-95248a3736f622fb16a2dfd30d330128061886f0 2013-05-17 22:52:54 ....A 1128181 Virusshare.00061/Trojan-Downloader.Win32.Agent.hexe-c50b9b106b0a3fb6d1e40edda139ff708312c5f4 2013-05-17 22:13:18 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Agent.hexw-028806f2c42f147f30386c9c578021ca70988625 2013-05-18 07:33:58 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Agent.hexw-f1c937facd85686b6898ad9f0c9ae0822df0d334 2013-05-18 15:20:32 ....A 25977 Virusshare.00061/Trojan-Downloader.Win32.Agent.hezm-5dba172612d75b4e58e550828b058ed6ac793b4d 2013-05-20 01:27:50 ....A 139779 Virusshare.00061/Trojan-Downloader.Win32.Agent.hfpn-5353f0667b4a71d799ad16cc82a78ccaa988c1a0 2013-05-18 02:04:54 ....A 76288 Virusshare.00061/Trojan-Downloader.Win32.Agent.hgmn-99218c5072f66bb09e161dee2fa78851079bcd7a 2013-05-18 01:38:02 ....A 6768 Virusshare.00061/Trojan-Downloader.Win32.Agent.hif-baf244a18fd3ba5400f2f32efaebe8abbe7a9ca1 2013-05-18 08:24:38 ....A 6768 Virusshare.00061/Trojan-Downloader.Win32.Agent.hif-f3e626109bef75056125cb4be5676f89f9cdd0b0 2013-05-20 00:19:40 ....A 336384 Virusshare.00061/Trojan-Downloader.Win32.Agent.hlp-d199e945fb8c296f6a3bd95864770f2c9f283efc 2013-05-18 19:43:36 ....A 86528 Virusshare.00061/Trojan-Downloader.Win32.Agent.hnx-b7f3f209ca1b574bec9ef718beb259f189d7b9ab 2013-05-17 01:29:36 ....A 15873 Virusshare.00061/Trojan-Downloader.Win32.Agent.inf-ab98739d32bc7af56e3f646ae03a2a94d9109a1e 2013-05-20 01:18:42 ....A 5632 Virusshare.00061/Trojan-Downloader.Win32.Agent.ip-95950f87f692a04d3c8b63fa89e1c43c15d7e661 2013-05-17 21:03:52 ....A 22627 Virusshare.00061/Trojan-Downloader.Win32.Agent.iqq-7701ca7a4a443dc2e09421df16624711b9715834 2013-05-17 10:16:28 ....A 22627 Virusshare.00061/Trojan-Downloader.Win32.Agent.iqq-9285ac66ae0f169b514a73fee9ab7267df35c5c5 2013-05-18 20:43:30 ....A 106496 Virusshare.00061/Trojan-Downloader.Win32.Agent.irj-8b92b32e57abd314253525602e7c17d395f7a29a 2013-05-17 00:49:38 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Agent.ivq-e06862da0cc61ce2222e0395c85eec83ddc4aea2 2013-05-17 04:03:48 ....A 96505 Virusshare.00061/Trojan-Downloader.Win32.Agent.jb-2be21df16eb66c17ef9fe92ab312b4eba6d1fc07 2013-05-17 04:27:32 ....A 104493 Virusshare.00061/Trojan-Downloader.Win32.Agent.jb-4363a2e1e792b27a5ad651c0c68c61b0c2e08089 2013-05-20 00:49:18 ....A 95744 Virusshare.00061/Trojan-Downloader.Win32.Agent.jb-46609ea749026150b36f6bc42f8000fd42c6852b 2013-05-17 13:16:50 ....A 103890 Virusshare.00061/Trojan-Downloader.Win32.Agent.jb-bdaf1dbdad17a1d8cc3ccb93ac5cb6bcf9a2d04a 2013-05-18 08:56:36 ....A 47854 Virusshare.00061/Trojan-Downloader.Win32.Agent.jc-5a0de84bbd5f27c424475c7455a8fbd51b5e8938 2013-05-18 04:48:04 ....A 10240 Virusshare.00061/Trojan-Downloader.Win32.Agent.jhi-4385a1c31ca3135dac80a5d7111c8da77851ddb6 2013-05-18 09:07:14 ....A 10240 Virusshare.00061/Trojan-Downloader.Win32.Agent.jhi-c3369d19f1bcd5c261c454845262205b5927cddd 2013-05-19 11:11:14 ....A 2006528 Virusshare.00061/Trojan-Downloader.Win32.Agent.jhi-df1f825d84ff288d1748fa64f1fbdf6963cdad9e 2013-05-17 01:59:32 ....A 6405 Virusshare.00061/Trojan-Downloader.Win32.Agent.jjt-f8a1d9f10f313c35cd361966247be733e09a9e6d 2013-05-17 16:11:44 ....A 403968 Virusshare.00061/Trojan-Downloader.Win32.Agent.jor-b74cfa8f99067723f221ec00bb059bc98afc4576 2013-05-17 18:09:34 ....A 16290 Virusshare.00061/Trojan-Downloader.Win32.Agent.jpd-87b82a764b3a84edb746e37fdadea8fa6e389e76 2013-05-17 22:44:10 ....A 96256 Virusshare.00061/Trojan-Downloader.Win32.Agent.jq-365b74ee1647408867b20c11ff8aa95db38b2e76 2013-05-18 17:14:00 ....A 1795 Virusshare.00061/Trojan-Downloader.Win32.Agent.jtn-ee611d9a3c5dc91b109c2c81db28b494a5108728 2013-05-17 23:42:22 ....A 17408 Virusshare.00061/Trojan-Downloader.Win32.Agent.jwt-4ba13918dadc2d973b923bd0bc4c552d6b480990 2013-05-17 13:11:10 ....A 30705 Virusshare.00061/Trojan-Downloader.Win32.Agent.jy-079cdcd0848bff9626f5036ec8bb6d57dc9ad9c0 2013-05-18 14:29:48 ....A 28365 Virusshare.00061/Trojan-Downloader.Win32.Agent.jy-7bed3be76e83b0f99d4760bbb930e3ecbbe200a1 2013-05-20 00:59:20 ....A 19816 Virusshare.00061/Trojan-Downloader.Win32.Agent.jy-80859d0c21b7442df65cc66f379edab1f6d90c53 2013-05-18 18:13:38 ....A 23707 Virusshare.00061/Trojan-Downloader.Win32.Agent.jy-96557653ccb56714702839540eac0b0f19613700 2013-05-17 07:02:26 ....A 28255 Virusshare.00061/Trojan-Downloader.Win32.Agent.jy-ff0b709df7c53ee0185b0b4219c391d3a4e205be 2013-05-18 02:35:24 ....A 26080 Virusshare.00061/Trojan-Downloader.Win32.Agent.kb-d35dcd3d87c4d4dd4fcacae96b8fd7d70872007f 2013-05-17 04:16:10 ....A 13312 Virusshare.00061/Trojan-Downloader.Win32.Agent.kfl-485c57af399a19915c31de4efc85338bc3b6929d 2013-05-18 00:14:38 ....A 21352 Virusshare.00061/Trojan-Downloader.Win32.Agent.lbc-78015cf53e8c10329ff8da72e09852130c64d148 2013-05-20 00:25:20 ....A 21505 Virusshare.00061/Trojan-Downloader.Win32.Agent.lfo-b27dffb212c7b829cd94c31204320a9269519f29 2013-05-17 13:02:28 ....A 1745 Virusshare.00061/Trojan-Downloader.Win32.Agent.lim-85997adf29a61c62c4539c035adaa2410cfc6ed8 2013-05-17 01:13:04 ....A 54786 Virusshare.00061/Trojan-Downloader.Win32.Agent.llo-cba59121ae76c371a893a36f3c8efccf9c294021 2013-05-17 13:52:32 ....A 39936 Virusshare.00061/Trojan-Downloader.Win32.Agent.lst-3505f339a95b8967f34b24ebbc8eddfbb6293f91 2013-05-18 20:18:14 ....A 25696 Virusshare.00061/Trojan-Downloader.Win32.Agent.ltq-8e445c4523c5944dbc54fc960d428a0e410a9bda 2013-05-17 10:29:40 ....A 30252 Virusshare.00061/Trojan-Downloader.Win32.Agent.lwy-6c18c206bc4119fc667541219eb8feb07d5c1b2e 2013-05-17 08:49:32 ....A 12032 Virusshare.00061/Trojan-Downloader.Win32.Agent.lx-98542ee6748c7d2a41be65b1dd094e4006cb4409 2013-05-17 05:05:14 ....A 35992 Virusshare.00061/Trojan-Downloader.Win32.Agent.lxt-d4450c5a7443bb72059925c487228caf22f46c3f 2013-05-17 13:07:18 ....A 78169 Virusshare.00061/Trojan-Downloader.Win32.Agent.lz-1539c67e059652620e1f43667af4b4ace196fabe 2013-05-17 00:25:04 ....A 68096 Virusshare.00061/Trojan-Downloader.Win32.Agent.mmu-adecb9fef32930b08593e6e4fffda6f7dea34078 2013-05-17 08:35:48 ....A 352256 Virusshare.00061/Trojan-Downloader.Win32.Agent.mo-afa3153e34bb24521dddb58c2508acf4c635baab 2013-05-16 23:37:54 ....A 1808 Virusshare.00061/Trojan-Downloader.Win32.Agent.mok-355e066f44a056857a2ad4fd23fa1c7e3a926d47 2013-05-17 13:34:56 ....A 5264 Virusshare.00061/Trojan-Downloader.Win32.Agent.mp-01b81dcda4c74062f51ab98110204e36b9637dfd 2013-05-17 11:47:56 ....A 7528 Virusshare.00061/Trojan-Downloader.Win32.Agent.mp-5f64700029b83b4e01813060d9fc01955596c5c2 2013-05-18 17:51:54 ....A 189952 Virusshare.00061/Trojan-Downloader.Win32.Agent.mp-6367786c504ef3710c2e6239db669bfead79d42f 2013-05-17 17:55:10 ....A 5264 Virusshare.00061/Trojan-Downloader.Win32.Agent.mp-9411e2ab3d2dc2138a9a248a32d269d58be6331a 2013-05-17 23:16:52 ....A 2832 Virusshare.00061/Trojan-Downloader.Win32.Agent.mp-ac25aecfeb30acb69bfbd469d0531e0e9cbefaf9 2013-05-20 01:28:28 ....A 31176 Virusshare.00061/Trojan-Downloader.Win32.Agent.nba-802ae72baae977442ee64518f256864fc2634f86 2013-05-18 14:01:34 ....A 202004 Virusshare.00061/Trojan-Downloader.Win32.Agent.nj-401916b78cc119cae4fbb6d4d72bf1ca19d880de 2013-05-17 05:47:24 ....A 183644 Virusshare.00061/Trojan-Downloader.Win32.Agent.nj-a98fd7a4a4df8463d097c6862c2a1b4d67afba3c 2013-05-18 18:58:08 ....A 44544 Virusshare.00061/Trojan-Downloader.Win32.Agent.ntx-dbfb9ffc195c41ee7de3816a5606089cd45daac5 2013-05-18 02:24:54 ....A 106496 Virusshare.00061/Trojan-Downloader.Win32.Agent.oa-99b97bd2d89529f707a92400fd56d5639c10d4cf 2013-05-19 23:49:14 ....A 3796 Virusshare.00061/Trojan-Downloader.Win32.Agent.or-de0f976505fb6ea5c2ee572286adee18f57523b0 2013-05-17 16:42:58 ....A 85000 Virusshare.00061/Trojan-Downloader.Win32.Agent.pi-1977b44f5bc727b4d1b3c011fb17b270c3da56c1 2013-05-17 07:24:32 ....A 26840 Virusshare.00061/Trojan-Downloader.Win32.Agent.qf-6f7a2facefb3d7be23b59cb374bd10b2fd98c851 2013-05-17 06:13:16 ....A 4128 Virusshare.00061/Trojan-Downloader.Win32.Agent.qh-4691f4b88b73504a19f30c5374047c48818f6655 2013-05-17 14:51:40 ....A 25088 Virusshare.00061/Trojan-Downloader.Win32.Agent.qh-75cc11a312fa347c904981b79306faa56f1b10f7 2013-05-18 05:35:38 ....A 5632 Virusshare.00061/Trojan-Downloader.Win32.Agent.qk-429a276a50513c2e6950af3d94060643807fb324 2013-05-16 23:27:00 ....A 50335 Virusshare.00061/Trojan-Downloader.Win32.Agent.qq-531ef843589e72414eb42d1fc8243115538f28db 2013-05-17 21:42:12 ....A 128407 Virusshare.00061/Trojan-Downloader.Win32.Agent.qq-544919c1fadcddc9396f9e811f07cb908b707f48 2013-05-18 20:45:02 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Agent.qq-55331a0e2598bf0e07fb3ea0af709a1630eb02d2 2013-05-20 02:32:38 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.Agent.rm-478797ed41125320fac67428ebbadbd5877b586e 2013-05-18 10:39:12 ....A 5213 Virusshare.00061/Trojan-Downloader.Win32.Agent.rno-0e16d6155cd2825830f743825d01cc3b8ea60281 2013-05-17 00:27:22 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.Agent.rxr-0bd977b6cb6566805bda2a836e2b3f2cd31fa330 2013-05-17 05:58:34 ....A 370208 Virusshare.00061/Trojan-Downloader.Win32.Agent.silezz-1124849c4fbc21f1bae3f86f7d876406238e8420 2013-05-18 12:39:16 ....A 83524 Virusshare.00061/Trojan-Downloader.Win32.Agent.silqlb-99ddeff2d7584a441e9fcac5e9c02aba68201343 2013-05-18 04:40:54 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Agent.silrgq-afbc240b4480a84a95936bf5e6e47bde41629181 2013-05-18 13:52:38 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Agent.svcx-2a9dda2527aa2d2856911270ae06aab28ed5a21d 2013-05-20 00:18:58 ....A 503064 Virusshare.00061/Trojan-Downloader.Win32.Agent.syrs-a9a17bcb12a7707e59bafff8cba09c8a7faefb0b 2013-05-17 07:23:48 ....A 775168 Virusshare.00061/Trojan-Downloader.Win32.Agent.szky-b88303e328979e67f52df6e1ed7f4d31a177998e 2013-05-18 09:43:06 ....A 155648 Virusshare.00061/Trojan-Downloader.Win32.Agent.szyv-607be0483894a32ef249456bfbc37693ccae3d99 2013-05-18 05:11:46 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.tasv-47135d9309ea3312880cf54c032cbbf6d5d69ccc 2013-05-18 01:10:08 ....A 9471 Virusshare.00061/Trojan-Downloader.Win32.Agent.tbfe-03c38443e011c9314e7862f2fc783fe402cc9faf 2013-05-18 19:34:28 ....A 46080 Virusshare.00061/Trojan-Downloader.Win32.Agent.tbfe-0bd65aabe93165adf956439ae3bbfc0621563e95 2013-05-17 08:36:58 ....A 16529 Virusshare.00061/Trojan-Downloader.Win32.Agent.tbfe-3af7a493a80f11ad0e85f609bf7f5f932170f602 2013-05-18 16:12:52 ....A 46592 Virusshare.00061/Trojan-Downloader.Win32.Agent.tbfe-42b0c7957099041e3e55d3cd7f5872005e5c6b0d 2013-05-17 21:04:14 ....A 16530 Virusshare.00061/Trojan-Downloader.Win32.Agent.tbfe-65467307511c8a551afd79cd8842bf0f1cb03454 2013-05-20 01:22:02 ....A 45568 Virusshare.00061/Trojan-Downloader.Win32.Agent.tbfe-6b021d1b136bc7fc8df162109c00cb6525eaeb69 2013-05-18 08:18:38 ....A 19351 Virusshare.00061/Trojan-Downloader.Win32.Agent.tbfe-8e057b4faeff753356fea35e8ce66ed56abd52e9 2013-05-18 09:18:06 ....A 45568 Virusshare.00061/Trojan-Downloader.Win32.Agent.tbfe-9e77701a7567addd171f491a500efd0904307b20 2013-05-17 17:03:56 ....A 47104 Virusshare.00061/Trojan-Downloader.Win32.Agent.tbfe-ab8a6699a78d0a9c42ca3ca3cf5f464f743c7998 2013-05-20 02:13:54 ....A 48128 Virusshare.00061/Trojan-Downloader.Win32.Agent.tbfe-c29a865c7397a292453fd37446a4649920df7bb9 2013-05-20 02:29:20 ....A 47104 Virusshare.00061/Trojan-Downloader.Win32.Agent.tbfe-e5a627288920a0794ce8285743ea9a7ad0add333 2013-05-17 10:38:48 ....A 46080 Virusshare.00061/Trojan-Downloader.Win32.Agent.tbfe-f251c360654aee6f0d4c78d26721e9d8efd16ef5 2013-05-18 01:45:30 ....A 46592 Virusshare.00061/Trojan-Downloader.Win32.Agent.tbfe-f5a335178a8a6a2caf84f8f3ab3866ea7763746b 2013-05-18 14:08:40 ....A 36350 Virusshare.00061/Trojan-Downloader.Win32.Agent.td-43718ef2c7705d594c2bbda3b160b981c547ad64 2013-05-17 11:44:40 ....A 35959 Virusshare.00061/Trojan-Downloader.Win32.Agent.td-558091376c4c5c4553b47e99d73ec35f2a063ff0 2013-05-17 04:42:02 ....A 36064 Virusshare.00061/Trojan-Downloader.Win32.Agent.td-d159fe8f42a94c6b0cb1c36cad668a6e35545b4c 2013-05-19 22:43:16 ....A 36693 Virusshare.00061/Trojan-Downloader.Win32.Agent.td-ee3667974eaff5ce436533b82d69f7ecbd433366 2013-05-18 22:03:36 ....A 35447 Virusshare.00061/Trojan-Downloader.Win32.Agent.td-f176f5bedfdf6e1f36271c36577c1d518203a153 2013-05-18 18:30:10 ....A 288639 Virusshare.00061/Trojan-Downloader.Win32.Agent.te-465768589648b1dd27bdb4c4cb2f5de030c1936a 2013-05-18 20:14:34 ....A 356386 Virusshare.00061/Trojan-Downloader.Win32.Agent.te-64128b632bdb6210536ab854a6d7d29bbf9d116a 2013-05-18 18:41:12 ....A 727341 Virusshare.00061/Trojan-Downloader.Win32.Agent.te-b0ac175632924ed4cc51591d4e11479e3e41f143 2013-05-17 03:07:22 ....A 727301 Virusshare.00061/Trojan-Downloader.Win32.Agent.te-c2a75f1676f8958b0d28521ebe28074cf7586be0 2013-05-17 13:36:24 ....A 296077 Virusshare.00061/Trojan-Downloader.Win32.Agent.te-dbad4c513778ae998d7cc6626c673264b5469377 2013-05-17 05:59:30 ....A 727341 Virusshare.00061/Trojan-Downloader.Win32.Agent.te-e07f96a56448e506fd166860be39618e2f48ad8f 2013-05-16 23:20:42 ....A 463321 Virusshare.00061/Trojan-Downloader.Win32.Agent.te-e46f2c7c36e7eae4d30a65b12c5e662ca9112a65 2013-05-18 22:00:00 ....A 368128 Virusshare.00061/Trojan-Downloader.Win32.Agent.te-f5c88169772aa72f1fecaf57a066272fe5a0fba7 2013-05-18 09:24:00 ....A 429568 Virusshare.00061/Trojan-Downloader.Win32.Agent.ten-aa8d6348c95151cbb250ff7903a5767314b4cad5 2013-05-17 17:29:24 ....A 47004 Virusshare.00061/Trojan-Downloader.Win32.Agent.tjfr-a440bf01873321d14b279df064921625cde96bab 2013-05-17 23:12:02 ....A 56832 Virusshare.00061/Trojan-Downloader.Win32.Agent.tlwl-07bc914eb6a0e8e396286bb582c5cb67b6eed69e 2013-05-17 10:45:02 ....A 22020 Virusshare.00061/Trojan-Downloader.Win32.Agent.tpf-e4896296b3500691a35976826b868711a1aaf0fd 2013-05-17 22:55:44 ....A 51200 Virusshare.00061/Trojan-Downloader.Win32.Agent.uj-8421196e6b32d3d6eb10957a862d40b79bba71f8 2013-05-17 12:15:44 ....A 51200 Virusshare.00061/Trojan-Downloader.Win32.Agent.uj-c843a7dfa351894563fed79e3fe410e003337b4c 2013-05-18 18:16:56 ....A 31488 Virusshare.00061/Trojan-Downloader.Win32.Agent.ujc-09a2dd7094d7d2437fc41b7ff012979f2e2ca3be 2013-05-18 02:36:00 ....A 46592 Virusshare.00061/Trojan-Downloader.Win32.Agent.ulnn-11ecca1d01e691545196883ffa6ecfcc44321039 2013-05-17 13:59:18 ....A 1314 Virusshare.00061/Trojan-Downloader.Win32.Agent.uvme-95b926e2a185443dd4ca82696a6802c205ee4602 2013-05-17 20:18:40 ....A 1810432 Virusshare.00061/Trojan-Downloader.Win32.Agent.uzt-c5df910a81cc1b3e2e8ae21881c24d826803dd0c 2013-05-18 16:18:14 ....A 81554 Virusshare.00061/Trojan-Downloader.Win32.Agent.vcq-d0aaf706315e71f21bab7243bf0de5c95cc395ee 2013-05-17 05:45:04 ....A 31236 Virusshare.00061/Trojan-Downloader.Win32.Agent.vgb-1adee1191c0655351f01100248419f7d694762e1 2013-05-17 12:08:02 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Agent.vhb-4017a885249e95b6f2de4ecdf3e97cac9b3b70cd 2013-05-19 23:12:32 ....A 656485 Virusshare.00061/Trojan-Downloader.Win32.Agent.vhk-446158ac5b23c0c89fa690fe586ec014dd9b2fd4 2013-05-18 03:13:06 ....A 878376 Virusshare.00061/Trojan-Downloader.Win32.Agent.vhk-70764968f16b9e21ef43f288626a4ef729e64fb7 2013-05-17 21:03:26 ....A 113392 Virusshare.00061/Trojan-Downloader.Win32.Agent.vhk-a921b666ac85afda46fd158f21958e4b8ca05548 2013-05-20 01:45:50 ....A 317712 Virusshare.00061/Trojan-Downloader.Win32.Agent.vqs-df0c5536b747653a0b6b7c11305fd14ea38121dc 2013-05-18 18:00:34 ....A 139776 Virusshare.00061/Trojan-Downloader.Win32.Agent.wlc-dc27b51c58ff4cf8d8c3c5a550958309f6a07dd1 2013-05-20 01:42:04 ....A 1069056 Virusshare.00061/Trojan-Downloader.Win32.Agent.wscwj-43eb14ec7664bbb445a498100ac1b00b59173f41 2013-05-17 21:42:50 ....A 733184 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsdar-fd3eeb6b80e75442b6a1381530920e8dd8a5f3d0 2013-05-18 06:19:42 ....A 991232 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsdfb-6d69f5966a44649f5f17ff6759681c1166194935 2013-05-17 13:18:44 ....A 399360 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsdfl-3ffc312fd2e47aa5d54fcddb9f5f6618ec48f490 2013-05-17 09:54:24 ....A 780800 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsdlq-df8ee01a8b41aff5610ec6be0e64f5ebb9ddec7d 2013-05-18 13:53:34 ....A 790528 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsdqo-d14b1fe417be7dc6b47ae3fd3ce1e0882a38f4ff 2013-05-18 02:59:02 ....A 827392 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsdrw-e5bd344c5f07040402b2564b001b9a713695d934 2013-05-18 00:03:28 ....A 54684 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsdsr-b88859c1aa48cd8dd45ca8d49ec832482a6c5679 2013-05-18 09:23:00 ....A 942080 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsdst-b5a4d198ca9cac60d294a31cf8c2aba5f5f7532d 2013-05-18 06:47:44 ....A 733184 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsdth-b3cad004671487c517f3e8a8f22f33936babe2d9 2013-05-18 13:00:48 ....A 937984 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsdui-d1694016133938bf877ceaac5bad9217dc476ae2 2013-05-18 02:56:22 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsehz-6be7426df636b27d534189a47e2c8ff5612c225b 2013-05-18 02:53:36 ....A 765952 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsekf-f3d35ea9baf8e69d6ed45acad36ba28906dcb450 2013-05-18 08:49:00 ....A 610304 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsekz-d4aad8243fe717b9d88efde0aa8659a225be77f0 2013-05-17 14:53:48 ....A 1036288 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsela-332af6cf5744b218c294cf20a55e8452d5e6b722 2013-05-17 04:53:36 ....A 532480 Virusshare.00061/Trojan-Downloader.Win32.Agent.wselg-824daf1047c07be40b0ff23a28527a7a6892573d 2013-05-19 18:16:38 ....A 614400 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsemu-d7cb8c4368d78e68c9a8b69c00397370d311eb33 2013-05-18 08:07:38 ....A 978944 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsenh-ade4b8bd0b87a4e22695fa090e6085b1fbf9e076 2013-05-17 04:40:10 ....A 1007616 Virusshare.00061/Trojan-Downloader.Win32.Agent.wseok-0f1468fb38d0c3b0ebd5c6367c25a260bedff754 2013-05-20 02:16:08 ....A 574464 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsfba-58b82f762a1efff84fdeaebc6d5f4e3612713510 2013-05-20 01:40:20 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsfqj-dfbe1138df8eac9b04eeee76bd91553b18cb5458 2013-05-17 20:32:30 ....A 136192 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsftk-385e2cdd9f4b67caa3f522a95e4df07cfa3fb664 2013-05-17 07:56:12 ....A 604672 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsgbm-2578ef4830f5af340dd9aa68492ba784a14f2b1c 2013-05-18 05:45:50 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsgeb-ef2fc5a8e9631444482cc8e81d621a9b7d4448a0 2013-05-18 00:53:22 ....A 10240 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsgmz-2dde5372096f4be3a78c7de859ac811c967f0ddf 2013-05-18 01:55:18 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsgup-50e0e7334ed9bf5a969441f12b351634a8b86a8e 2013-05-18 06:53:56 ....A 7168 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsgxy-7b6026df1cac8af83d1dfc62276195c98839462d 2013-05-18 09:44:08 ....A 43262 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsgzn-f3db3cb73cebdf2dd33250e35bbe92a11c31bb5d 2013-05-18 21:27:34 ....A 12196 Virusshare.00061/Trojan-Downloader.Win32.Agent.wshse-3d1ccaa724c43c9074f91f932fc4e7bed1b93370 2013-05-18 07:09:38 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Agent.wshuk-264d57f1f16f72d3f053cd7b4fe299d32898e9b9 2013-05-18 18:57:18 ....A 39936 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsijj-f6860d2ad1d7954d353ef0d319f25a4bc5209888 2013-05-17 13:20:38 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsinj-4d1d47f1f5d431d013aaeda419c721a50aecbbc1 2013-05-17 23:48:26 ....A 1259008 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsljz-edd1d7579b8f268bae7041116c311c870123df1f 2013-05-20 01:30:02 ....A 10756 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsoev-bcdf879de77c601cbe6d2d20b90f09741f66944a 2013-05-18 02:04:10 ....A 856064 Virusshare.00061/Trojan-Downloader.Win32.Agent.wspuk-4fc6fd35e3d9b1aeff557c8b8090c97ede28e199 2013-05-20 00:52:12 ....A 630784 Virusshare.00061/Trojan-Downloader.Win32.Agent.wspvr-75f4b66850edbf389894149bd29b734038beeeaa 2013-05-16 23:26:12 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.Agent.wspzq-6632fd3a20f44b20c11dc31db62e8000523f732c 2013-05-17 05:04:28 ....A 23552 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsqae-1907a3bba8a18005d8384e5792b244c8aef5a18b 2013-05-17 21:37:14 ....A 71680 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsqtb-c92b5aa47677462029add104cdcbf249d9dbf1a4 2013-05-18 19:16:56 ....A 45568 Virusshare.00061/Trojan-Downloader.Win32.Agent.wsqzm-3ca599d330047dcc54aca031e434a428fcaaf54d 2013-05-17 14:08:36 ....A 47104 Virusshare.00061/Trojan-Downloader.Win32.Agent.wtsen-d09bb93f887fa397eef648836a4b3cadd67c14e1 2013-05-18 14:35:02 ....A 5113 Virusshare.00061/Trojan-Downloader.Win32.Agent.wty-c7827324cc7e551911a02b29b9cccf1a02800d4a 2013-05-17 06:59:14 ....A 41615 Virusshare.00061/Trojan-Downloader.Win32.Agent.wtztk-e5bc0399441c7076ce9c20ec760021b86fe0cf20 2013-05-17 19:01:56 ....A 40963 Virusshare.00061/Trojan-Downloader.Win32.Agent.wtztw-36f38126e567990748f0d493e1599e692b57fdba 2013-05-19 05:59:46 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Agent.wtzzr-c5451b13d934580ade9e2b354545a0ed29437916 2013-05-18 16:03:08 ....A 58368 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuawv-d01c2ebeefc7dcec646b23e6d95fdd53fcc95786 2013-05-17 08:35:02 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wudfx-29d28c051fc5334af097e80d92e7ecc612d853f7 2013-05-17 14:42:16 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Agent.wudnl-0494c4eada6a9347cb999fd7f9966de2b36e1660 2013-05-18 16:41:12 ....A 4419985 Virusshare.00061/Trojan-Downloader.Win32.Agent.wueyd-662224f1932aab08def518d6a121aa2a93764091 2013-05-17 20:11:14 ....A 372736 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufas-c1ee6eb70813ba61623e4b8b71a84bc648f05edd 2013-05-17 16:40:16 ....A 372736 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufas-dcd13728f9cc0c238661372b15836146a374d608 2013-05-17 02:25:22 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufbf-0ac89392705edf873ff61552e24285193ab91880 2013-05-18 12:52:00 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufbf-59ffe3b15d201e5ad1a312d2f5b37e1a1220e656 2013-05-20 00:34:22 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufbf-a31422ca05a120591ede36d6005371abc86bd8d7 2013-05-17 17:00:32 ....A 96633 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufcr-56120b750b2092e668b8694c27ce668ef87cfd36 2013-05-18 02:15:26 ....A 332075 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufdi-1bc5fbc62255c678119019fe05ccef02b645678f 2013-05-17 10:43:46 ....A 340242 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufdi-90d0eb4f9c7a6b4c0c5dd609da0c9b3e83c4f5f6 2013-05-18 00:15:36 ....A 315693 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufdi-ab23f6d9d04c3a3b8996cd21b71fa271d296b9a0 2013-05-17 09:43:48 ....A 372736 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufem-077132b76b3ab19211ae6873ead081a4457070b8 2013-05-17 23:46:06 ....A 372736 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufem-8b729b1fcd12511406504eb17c8a4870880d62cd 2013-05-19 05:52:08 ....A 397312 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufew-0c49cda0d4e3c5924de7798af0dc514f1bc707e3 2013-05-18 16:31:12 ....A 397312 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufew-f6a1c945be8386079bc074208abbd9902c04cf79 2013-05-17 19:12:52 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufhb-007a2e6f994dfbbf7cae5c49f3cbe6d5ec6b1627 2013-05-17 17:21:54 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufhb-2cd64ef305239bc1d1043eb87b2fabfc52b6a3d8 2013-05-17 12:41:32 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufhb-ee058b10aa6e55883da0175a0de7ba28c16bed1e 2013-05-17 10:06:30 ....A 372736 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufmu-a9e42f02660923faccc6d730a03c790305b8c598 2013-05-17 21:13:18 ....A 372736 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufmu-be68f5c67a8c112bce05eda7adaceabd8f632a15 2013-05-17 03:25:32 ....A 5355520 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufrs-8e901b4c59009fa2b5f82c2b53dd7c4f2b258727 2013-05-17 21:56:20 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufvi-7fe114fbd2177d121fcbe3e569a560c951353df3 2013-05-18 00:35:02 ....A 7250944 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufxt-2194d1c90c1f0429105822e17a707d8979001ac9 2013-05-17 11:20:40 ....A 6728192 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufxt-4ebae25864789bd8d5bffbda81b783974a8c02d5 2013-05-17 16:13:48 ....A 7434240 Virusshare.00061/Trojan-Downloader.Win32.Agent.wufxt-6d800d2f8aaf4269a429e41d0756ac25ad556b17 2013-05-17 21:18:06 ....A 413184 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugch-52cfdb925ea48f5e9b86f94062ca900decd0beaf 2013-05-18 17:14:12 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugqa-18d05d20a08ea7bc7171b5641c3c7586e55d7b03 2013-05-17 13:29:56 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugqa-32639263f3f3e1d2d949f95939955ef9cc99bf76 2013-05-18 13:34:14 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugqa-45aa5441bbbe62ec4c15469afa69bb21ed4988c6 2013-05-17 11:16:50 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugqa-4cb58e8d685353df9b72bf16d35f10daedf61926 2013-05-17 10:50:08 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugqa-507154e8c248e115c036dcc7ab413b3ddb9b4597 2013-05-20 00:43:58 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugqa-51217ce44efd110cd77acec41dda61447290a194 2013-05-18 02:54:14 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugqa-5597377a746cbab4b223e7a5ca02dd1d00dac6f8 2013-05-17 00:45:32 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugqa-59318070fa32110f3c829837b5850e43801298b8 2013-05-17 12:23:10 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugqa-60722d5a52d897eb7eb136263f49f9b5996e9cbf 2013-05-17 11:53:06 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugqa-627fb050cc0dfe9f21825c43fdd747ece823ac20 2013-05-17 15:40:02 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugqa-6c1bb6320a14f2f51025237febf7192d4a1d3914 2013-05-17 07:39:06 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugqa-d13ecf761805875ed16cab4ee866a76cecc59b7c 2013-05-17 14:51:12 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugqa-eb8229e025b745ec8f8b06f24f980a4ed408a5a0 2013-05-17 10:38:54 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugqk-79334f0319f9257c169aa1c1b888ca37e5d27bf2 2013-05-18 14:45:16 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugqk-cda59207cccf0b97a7d022a155c86ab327e48e28 2013-05-18 00:00:00 ....A 376832 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugsz-29e70f26488c5fb14387669469b91480735b14f3 2013-05-18 01:11:14 ....A 376832 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugsz-36acce72926b229b980d8d84e783c2a38d177283 2013-05-18 17:49:56 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugsz-372c4c25944e45dfab36e1097e7cb5b179aa9c1d 2013-05-18 14:21:14 ....A 376832 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugsz-3de91f219839dfedd43a410704166e59e9c0e2b9 2013-05-18 00:09:26 ....A 376832 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugsz-43fe606ea70b6bf83244341ce9e95783f6e8148b 2013-05-17 18:03:08 ....A 376832 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugsz-60129ad15cf9afb7402895ea770010e5a03f85f8 2013-05-17 23:51:44 ....A 376832 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugsz-62b24dbb366113e47741ac5fad953fc17f6d866b 2013-05-18 16:24:20 ....A 376832 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugsz-7042ddee56adc62564352f942eb90e20db157f4b 2013-05-17 09:03:46 ....A 376832 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugsz-8f5b51afc3b162eb46ea48041e0ee78b7f0452aa 2013-05-17 01:31:42 ....A 376832 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugsz-ab2cf564d6403d356ed4ee13d6741b3cc4d0ee0c 2013-05-20 02:21:54 ....A 376832 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugsz-e13d0a2c9c29ae42f00bf6635f61d7d23fe0f564 2013-05-17 18:44:32 ....A 376832 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugsz-fb7a92867b36aa0bc3518ec4202ecc29c8e4912c 2013-05-17 21:33:10 ....A 110592 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugtg-68d3bd120ca331148f2325385e3485cfe1fed693 2013-05-17 12:32:46 ....A 110592 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugtg-dd0d48b1259f36c700972a09fe57be0e83abe290 2013-05-17 17:22:54 ....A 410624 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugtn-e32ff8ff5ce6067f7998d6fe547636ca4c727d44 2013-05-18 08:01:24 ....A 7115776 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugtv-ecb3af99cd8c0dd8ccb856ac550618abefcd7bd0 2013-05-17 09:35:34 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugud-8ef9796c4d8508f2af651a65ec37ede97ee55783 2013-05-20 01:56:52 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugvj-10edd1f76373ca0a22ea2eef0a0cbabe9a066344 2013-05-17 01:21:34 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugvj-13f65d293eab2cda3605f53d0aaa088052011b34 2013-05-18 19:16:46 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugvj-705231545ef21a13f60d8e1e3bd209d5e0108dcf 2013-05-17 23:21:36 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugvj-c165ab74f9f806920c8829f217233f37d78ce63b 2013-05-18 09:12:14 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugvj-cd9fc30d1360f6a06b0382fd06617139ae2c7ec1 2013-05-18 14:21:42 ....A 86128 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugvk-186b0fd103ef2a7bafbec5836b220fe81e5bc4ff 2013-05-17 21:19:42 ....A 86128 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugvk-5636a09f164b1cc57dfacbecc36ad8ccad21bbec 2013-05-17 11:52:34 ....A 86128 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugvk-dc1f021396edb0ef37909a998c32f7de34f076e5 2013-05-17 08:15:10 ....A 175104 Virusshare.00061/Trojan-Downloader.Win32.Agent.wugzp-22bb02701f67dc13e9024c19d6f665f83323231f 2013-05-17 08:53:24 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhbr-a442aebfc409abbee8d16bbeded3bd30d718d3f4 2013-05-17 19:49:54 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhco-5b01ad728761fd68a2c674cccc592b9ab99dad82 2013-05-17 13:57:48 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhco-bbc3a97eecfbf403a93cc402f7dbfd804fb60a76 2013-05-18 15:48:00 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhco-e340085f56d5cf7e645f5974d5ceac31fca4db9e 2013-05-18 08:38:00 ....A 372736 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhdc-505fc2274819c9c1d888dedffeb1eabc9b9c391a 2013-05-17 11:47:24 ....A 117248 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhep-0700ee1f79592f627161eee86d2141c0b1a6dfe4 2013-05-19 13:21:28 ....A 117248 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhep-408bfe8dd0ec5a2185dfe63cb1812e413b0d2fc3 2013-05-17 14:48:12 ....A 117248 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhep-728a927d745bdad774ce15c9a73f15f6818199eb 2013-05-18 03:47:24 ....A 117248 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhep-a3a75676ecc40348bb1817c847d8611ee52e54e4 2013-05-18 00:45:52 ....A 38924 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhir-4c07ba105d538a7f9b65357320d022154d2b974f 2013-05-18 01:25:30 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhkb-0af978fe72c2bf75ae9e8b78b64d54b1c889b534 2013-05-17 05:16:48 ....A 79360 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhki-1282e5d52ab7981b5d889a4e5b8fff6cf63eec4f 2013-05-17 15:40:26 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhkz-08649dcf13e8b064f8f287b4e9c9f409cb7fff77 2013-05-18 07:08:36 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhkz-20f562f7e9f8130a5d52b8a496909062d1e7dc8f 2013-05-17 08:22:56 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhkz-309248adda4e1e03361984fe70293bf8e8e37a5d 2013-05-17 13:20:36 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhkz-3380b389d100a3ac201cf21c7d3ae5df825bfbe0 2013-05-18 19:22:06 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhkz-3c61c5f3cefc913e67d75b912d4e637eaeb0a2ac 2013-05-17 18:01:30 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhkz-4794ead3ddea480dcf0a30431eff93a9d6937e0a 2013-05-17 10:29:56 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhkz-54e4b6d1f03cdf887e69d86bc15c7d395925ed0f 2013-05-17 12:08:44 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhkz-5abf1116ed06945b1b23d91b36507c9ab7c8d24b 2013-05-17 01:53:46 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhkz-80c48221dc15fcacf58524751e4e304bbd0d48f1 2013-05-17 07:36:28 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhkz-a2feb754f948473cb887020c0e08541dc2322e68 2013-05-17 09:38:22 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhkz-c1a4d83ebe7c0b22a0bcdb8f8ad331ecc991cbec 2013-05-17 06:52:02 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhkz-cefb476582274464d1e7002e68cc3496b41a42f2 2013-05-17 08:42:46 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhkz-d9ead3bff2acea954fd752e2332789ed7967a1ce 2013-05-18 15:18:58 ....A 58368 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhqd-52099d2696a82c1f754da009340613b3c71d3dd6 2013-05-18 02:04:28 ....A 38400 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhqp-a94927ca45bd2f833cf6b3263f4804bba5bf4339 2013-05-17 20:59:36 ....A 19456 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhwv-18a6b7f70090b8c53f77c904b11bd6fb39dfac69 2013-05-18 00:40:48 ....A 71680 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuhxa-3adb9b1f56365efbf04f9fd503f4b0c9adc3d221 2013-05-20 02:11:10 ....A 2038261 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuiha-16832399a56b9ebac3478678c046626120377587 2013-05-17 06:58:32 ....A 192512 Virusshare.00061/Trojan-Downloader.Win32.Agent.wuntz-1f64f97ee18aa0ba839b173ec27d1e75804c787f 2013-05-17 13:05:50 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.Agent.wunug-5eda4af0045b099f6da785bf8940fc42f9d8fa97 2013-05-17 14:47:54 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Agent.wusmn-18924a61c64724a42340f3d4025db401464713de 2013-05-17 14:32:16 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Agent.wvb-2e6172e3b1d8811682b1f0f09c358bbdb6b6bba5 2013-05-17 23:37:18 ....A 10240 Virusshare.00061/Trojan-Downloader.Win32.Agent.xc-9596394760170d963f3c09882ac1e13c049b3df7 2013-05-17 22:28:04 ....A 109568 Virusshare.00061/Trojan-Downloader.Win32.Agent.xcq-a03123113507065ed1bae9874e051f842ab5b27b 2013-05-17 01:58:48 ....A 296660 Virusshare.00061/Trojan-Downloader.Win32.Agent.xgew-000b2e3a70ba688b1a192f3b4dbfccb81116e51a 2013-05-20 00:23:46 ....A 266868 Virusshare.00061/Trojan-Downloader.Win32.Agent.xkz-55caecb7eeb2fafa8eaa5dbaeca39f59e08c1654 2013-05-17 07:58:06 ....A 266868 Virusshare.00061/Trojan-Downloader.Win32.Agent.xkz-c6bb4569a3ce81fd049b5893fdcc44a260843680 2013-05-18 03:02:18 ....A 337224 Virusshare.00061/Trojan-Downloader.Win32.Agent.xnyz-1118cf71f79944b9729d5a11a0039ebfa3203f09 2013-05-17 18:24:50 ....A 13590 Virusshare.00061/Trojan-Downloader.Win32.Agent.xql-ac5fbd881646d347e471726598e18dc63a723829 2013-05-17 14:19:48 ....A 12448 Virusshare.00061/Trojan-Downloader.Win32.Agent.xxkq-40e35507c810ecac3f442a7a1b34297f7d06dfe6 2013-05-18 05:06:16 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Agent.xxyijv-639f44c5631cddb10bba24baabef6b0b77dfeff3 2013-05-17 22:38:30 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Agent.xxyyce-3cc43edd3222fb4d61d54b450d4d55abb52bbae8 2013-05-18 15:28:36 ....A 7194 Virusshare.00061/Trojan-Downloader.Win32.Agent.xxzblo-b29ae9cb29cf5d282c8dda72b68be0edd0b009c5 2013-05-18 04:05:10 ....A 16144 Virusshare.00061/Trojan-Downloader.Win32.Agent.xz-5bae353754c9486a5f588278ff19c89fbe46eac0 2013-05-19 20:34:30 ....A 16136 Virusshare.00061/Trojan-Downloader.Win32.Agent.xz-7acf98f84eceb2684a49c8f166ab25b0feaaa809 2013-05-20 01:05:24 ....A 43048 Virusshare.00061/Trojan-Downloader.Win32.Agent.xz-7f7ad0b45de7b056b7189085d550dd42abaa7dda 2013-05-18 02:29:26 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Agent.ydae-1e6f874c03d445d7c84f1f64c767cb7ac673b295 2013-05-17 13:59:24 ....A 344477 Virusshare.00061/Trojan-Downloader.Win32.Agent.yegh-5484be77f5e02439bd62e3a84b7bab616c7ca342 2013-05-17 21:08:22 ....A 406454 Virusshare.00061/Trojan-Downloader.Win32.Agent.yfzx-a04c71cb2003e5725c672eb1dee3ec2958b364c5 2013-05-17 15:59:30 ....A 131072 Virusshare.00061/Trojan-Downloader.Win32.Agent.ysfn-6a045a6acfc3bb3734491c5dc0bfcbbeb5a9c7c7 2013-05-18 19:56:56 ....A 950152 Virusshare.00061/Trojan-Downloader.Win32.Agent.ytfz-f212a8a3a337948e5ba9e1320ae85b45a808a384 2013-05-17 01:06:12 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Agent.ytld-5a85afca8b57bbdb2d953898cede9ded9bfcedb5 2013-05-18 15:24:54 ....A 17920 Virusshare.00061/Trojan-Downloader.Win32.Agent.ytwx-b55e61ba1f7bb38242dc9c989c98465e280b7ebf 2013-05-17 09:19:18 ....A 991232 Virusshare.00061/Trojan-Downloader.Win32.Agent.yudv-43816651f294e48fc933f48a24f45c9d9f4f402f 2013-05-17 15:08:20 ....A 749568 Virusshare.00061/Trojan-Downloader.Win32.Agent.yuei-ba3a1707e26fc3660f1c8b2e730e4323cd4cb590 2013-05-17 22:33:10 ....A 31232 Virusshare.00061/Trojan-Downloader.Win32.Agent.yv-bc4c74a5c4218f7ceba8818843596361b46a8e25 2013-05-18 13:06:06 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Agent.yvkv-403dae8892cf5426fdb82a9d36b652e2428d9104 2013-05-17 01:15:44 ....A 987136 Virusshare.00061/Trojan-Downloader.Win32.Agent.ywfe-d306157a856ba479ed41ce13586ce496cbdfc1a6 2013-05-17 02:45:38 ....A 142507 Virusshare.00061/Trojan-Downloader.Win32.Agent.yxpz-4e530b409cec588a802aa88d43aecd5840094106 2013-05-17 22:32:06 ....A 14336 Virusshare.00061/Trojan-Downloader.Win32.Agent.ze-75daa064c922dea94c04df5cbafda798aa7aa255 2013-05-17 04:45:26 ....A 14336 Virusshare.00061/Trojan-Downloader.Win32.Agent.ze-c7b6469383a248f8b77d43dc4285fb442f0f919e 2013-05-17 23:12:18 ....A 7013 Virusshare.00061/Trojan-Downloader.Win32.Agent.zf-0e1ad9285b11df009d1b82201a86848120e80fb4 2013-05-17 13:42:44 ....A 43196 Virusshare.00061/Trojan-Downloader.Win32.Agent.zfgq-df07d12f6a5b4db6b73ae7127bfa4ed190505e26 2013-05-18 08:24:18 ....A 442880 Virusshare.00061/Trojan-Downloader.Win32.Agent.zgbk-6f7bb5414afb9c1bbf6aa490a289da047ee6fd7c 2013-05-17 07:42:08 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Agent.zn-cf5ae9e8d6dc8fa5519704444081f485e2c479c7 2013-05-17 06:10:52 ....A 130048 Virusshare.00061/Trojan-Downloader.Win32.Agent.zzz-3764fc7fa56987746d6138c2ebea03091d8d1f08 2013-05-17 10:02:20 ....A 134144 Virusshare.00061/Trojan-Downloader.Win32.Agent.zzz-85dcee70e90f32d49ea048ef5ed48c482d34b635 2013-05-18 09:53:34 ....A 2794608 Virusshare.00061/Trojan-Downloader.Win32.Agentb.bl-a0b272a12963619f640c1131ee18fd6d6502fab8 2013-05-18 18:08:36 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Alien.epq-d0c84bb2110ae2e0133cc32c6401765d7eeab208 2013-05-17 16:59:48 ....A 21504 Virusshare.00061/Trojan-Downloader.Win32.Alphabet.ce-bd9a0c33e0e74e92589cd4acce010305cf9efbb3 2013-05-17 01:26:10 ....A 17920 Virusshare.00061/Trojan-Downloader.Win32.Alphabet.gen-7c600c3a5ad6aa318b5e29a2854cb8ab23bc397b 2013-05-18 08:47:34 ....A 20997 Virusshare.00061/Trojan-Downloader.Win32.Alphabet.gen-b3f4154698ebd3b49dec3951578b6c11ae50af0c 2013-05-17 09:43:20 ....A 19456 Virusshare.00061/Trojan-Downloader.Win32.Alphabet.gen-d5a9bdc6b1a8e17e2fba7494f7c1ee0f4e71b4fb 2013-05-19 01:45:02 ....A 322048 Virusshare.00061/Trojan-Downloader.Win32.Andromeda.dbn-385fb32776b4010a0789e0a349fa4da156a24885 2013-05-18 01:59:20 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Anedl.a-0b29e3036115f5a72763fdeaa6dc6cdc7d0cae89 2013-05-17 00:36:22 ....A 912 Virusshare.00061/Trojan-Downloader.Win32.Ani.c-41910a865037d5fe828f4fa4eecad9de31df2c01 2013-05-17 13:06:00 ....A 912 Virusshare.00061/Trojan-Downloader.Win32.Ani.c-49a4d89a9efbba9f35ecb51d8f9c811f2b60500a 2013-05-18 15:06:54 ....A 912 Virusshare.00061/Trojan-Downloader.Win32.Ani.c-54a880f4eab7422c9b651cfae9142059615c2e98 2013-05-18 09:48:20 ....A 912 Virusshare.00061/Trojan-Downloader.Win32.Ani.c-6903c15027e0c739e2f0dfa0fbe9cc7cdb1b8867 2013-05-20 01:04:52 ....A 912 Virusshare.00061/Trojan-Downloader.Win32.Ani.c-9412a2245c520da2b2c9575fbdcf603171718303 2013-05-18 19:28:42 ....A 912 Virusshare.00061/Trojan-Downloader.Win32.Ani.c-c6cef4d64390942cf1794b0cdf9fa8963775a6b7 2013-05-17 05:32:12 ....A 912 Virusshare.00061/Trojan-Downloader.Win32.Ani.c-c99184fc6183674532d515d95a4a1c04dd7bd823 2013-05-17 13:36:26 ....A 912 Virusshare.00061/Trojan-Downloader.Win32.Ani.c-ed2ebfc3137ea2d737e57116e19be9904efc2561 2013-05-19 01:27:32 ....A 912 Virusshare.00061/Trojan-Downloader.Win32.Ani.c-f75290269334ff5fa05580a55853ada6cf57e92c 2013-05-17 03:58:36 ....A 912 Virusshare.00061/Trojan-Downloader.Win32.Ani.c-f7e4aa68998ded4592cfad72969c875dcd559d4e 2013-05-18 15:26:36 ....A 912 Virusshare.00061/Trojan-Downloader.Win32.Ani.c-f80614f0000af15b9ab79c936bea16763999f463 2013-05-18 01:46:14 ....A 1881 Virusshare.00061/Trojan-Downloader.Win32.Apher.au-62272f6ffdb6d744da53176deab7c18cfb6e9876 2013-05-18 13:34:46 ....A 3584 Virusshare.00061/Trojan-Downloader.Win32.Apher.gen-14553173bd26f56b446f49f2ebbe6f0a1fc53d61 2013-05-18 08:03:28 ....A 31744 Virusshare.00061/Trojan-Downloader.Win32.Apher.ggo-1c26640283aa5570a2b3a1589cb55f330ebdbb9e 2013-05-18 07:45:12 ....A 4977 Virusshare.00061/Trojan-Downloader.Win32.Apher.o-384850eaae33063535f62cda29325c20a353e8f7 2013-05-18 03:10:54 ....A 1024 Virusshare.00061/Trojan-Downloader.Win32.Aphex.10.e-847c389c2b1fd1a68675e5dcd433485d279ea6bf 2013-05-20 01:17:56 ....A 98304 Virusshare.00061/Trojan-Downloader.Win32.Apropo.o-479800c073456f70168c882f030de54eda004b52 2013-05-18 00:19:36 ....A 172032 Virusshare.00061/Trojan-Downloader.Win32.Apropo.r-20e0d060d906f9078e0fa425bf3d61a6dedde0aa 2013-05-17 19:38:02 ....A 183808 Virusshare.00061/Trojan-Downloader.Win32.Apropo.r-48e4a4da0e59e74f9fa593a90c7b65b7384776ae 2013-05-18 02:43:54 ....A 261393 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.ach-0f4e16d2e14b6e9702d5bb2689288483171eb7cc 2013-05-17 13:44:04 ....A 308449 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.ag-4205abbeb43c7e5e0c372df740ee39a3c69f1ffd 2013-05-17 13:52:00 ....A 308771 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.er-67455c11ef2372de1f1a22f5e5b0193d9f3aa082 2013-05-17 18:03:14 ....A 203380 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.g-b9981d65614f804e7538e3689a651a53b17e363f 2013-05-17 22:14:56 ....A 305220 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.hj-47dd99b0def92c9922bc19b833183874636f0000 2013-05-18 11:32:12 ....A 258247 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.hk-c25bdef9efb6effb7e90d80f260cfd57a0d6d317 2013-05-18 12:50:38 ....A 1443878 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.lt-1f5c7da87a3ac7d6eea8c690803e336803eacb64 2013-05-17 05:15:46 ....A 499 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mh-87a44c666f15657a58b1370437cc29ebbc7ccc0d 2013-05-17 06:50:54 ....A 117859 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mj-0aee9a3ca76280f5e1560140154fbb7f397ab356 2013-05-18 15:03:18 ....A 4545185 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mj-3155e9bf04fb8b0594728bd43f23c37cc11a4f9f 2013-05-18 07:21:04 ....A 1675484 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mj-4601595787464f358db4a1cc96684a7f2e2fcc1c 2013-05-17 14:44:54 ....A 116719 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mj-892ef8915ba01732fbfc1b55887679be003ef735 2013-05-17 19:42:42 ....A 6367803 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mj-9367d0d324555de059ae7eaee6d91f091cdc0f7f 2013-05-17 14:52:00 ....A 5716823 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mj-a4902fac9bc9d070cf961a227a30cd1070f87b00 2013-05-17 05:21:52 ....A 115870 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mj-b748d974d2f37f92cb1ca4c51bb46625d3321532 2013-05-17 16:25:08 ....A 5249242 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mj-d2c5def1c075b7a7e4c4ddf4c3b8dd487eeeb920 2013-05-17 22:14:36 ....A 116718 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mj-daf3fdbbfc170af649611e5a533c2eeb0d42d368 2013-05-17 06:35:02 ....A 5344831 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mj-ea3beb17614ae7a61eea164f9d4eca610a9cb1ea 2013-05-19 10:20:42 ....A 267661 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mm-08eaf6e734ce87e22a7d889b04058c78458f8a52 2013-05-17 05:23:24 ....A 267663 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mm-1edd269701505872cc9f544141c870f32ccb3f9a 2013-05-17 13:59:22 ....A 267677 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mm-a1a0d14c5d7e6fa2980262fd0758ef40ba731cca 2013-05-18 04:42:18 ....A 267661 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mm-a67591a6e976ba9afb9150d4952cc32fc678df57 2013-05-18 15:08:18 ....A 267663 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mm-f4644abb05523ab923584d7f7db6b5e11405bdde 2013-05-20 02:18:44 ....A 311960 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mu-ed3271a1bb76c56782577233c273f5bffc43cd63 2013-05-17 02:19:52 ....A 541958 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mv-18fbc6b4b57042029139c1be7d406f14d765831d 2013-05-17 18:04:54 ....A 541866 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.mv-9a010d800055014cf51d84749d1b69dd59f35b02 2013-05-18 06:21:30 ....A 201253 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.n-711e90eab6159334dcf0a4c9d3b65a5dd324bc29 2013-05-18 07:35:32 ....A 680139 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.nb-98e0d87fb1b5b43e94bf8c35f9ab756aaef40adc 2013-05-16 23:01:26 ....A 621854 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.op-bd66fdabd5074a31567c363fcfe6e4544788118b 2013-05-18 04:37:30 ....A 287177 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.q-9141772934ceb1f98d19827b84c6a7db80233253 2013-05-18 14:43:54 ....A 288025 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.rt-4a212b1fe09b77b26287abe62e470f9e35cb159e 2013-05-18 10:44:38 ....A 270740 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.s-70fbd2db6115a67ac22cfe951167e3f1e0f6b4de 2013-05-18 02:14:14 ....A 841002 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.sq-c6cd44ec35eddee8924d839a21c312e6d031e2b9 2013-05-18 00:00:34 ....A 839078 Virusshare.00061/Trojan-Downloader.Win32.AutoIt.sq-df5257b3dbd084bc36bbdb839557e4a42e16add9 2013-05-17 17:51:42 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.Avalod.k-0e4178d4e47662188552df4b4ea03262400d8494 2013-05-18 09:46:26 ....A 32063 Virusshare.00061/Trojan-Downloader.Win32.Avalod.k-4078f93915661b1c0ea0ffb061d4635c7b1a4d8e 2013-05-18 20:11:42 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.Avalod.k-532540b4eec8c13abb65013da7fdffb057251814 2013-05-17 11:11:56 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.Avalod.k-6498ab44240aab243efc6a475abd5e164105e655 2013-05-18 00:11:04 ....A 66560 Virusshare.00061/Trojan-Downloader.Win32.Avalod.k-69f7b2748896329fe0714b09c80a5146bc810b1f 2013-05-18 09:19:46 ....A 68608 Virusshare.00061/Trojan-Downloader.Win32.Avalod.k-7978a94e24f9ce5b5dc5169f3b7adec139c76618 2013-05-18 18:07:26 ....A 68608 Virusshare.00061/Trojan-Downloader.Win32.Avalod.k-a7064234cf78bffa2da0ec667abbc1ee0b8d503a 2013-05-18 01:54:58 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.Avalod.k-b779fcced64f26bfaef9d3d353be80ef7762f207 2013-05-17 12:00:20 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.Avalod.k-c6c28b1ed12adac6763759e85a877fa21c54be8b 2013-05-17 13:17:34 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.Avalod.k-c76fa822915ee4020ea5f5e9ad6fc08d02697cd4 2013-05-18 15:52:52 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.Avalod.k-cc64c09a764c3d5a3d24391393151b45c1f2aee6 2013-05-17 21:04:40 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.Avalod.k-e2d06f35a18daa9b8b6edddf2f82584c4ca98afc 2013-05-18 00:39:06 ....A 68608 Virusshare.00061/Trojan-Downloader.Win32.Avalod.k-efd696041f147cfddd9d572fa7bffb206595c6ee 2013-05-20 02:37:22 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.Avalod.k-f3e21d402cac7303e4083ba4516942dd5a6b6850 2013-05-17 12:22:10 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Avalod.qw-16e5f321ff772158596066aaf0e85298a6ca4dd0 2013-05-17 19:12:58 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Avalod.qw-b84c229b2b347bf8905772e228efe17fad9913fe 2013-05-18 19:31:08 ....A 27648 Virusshare.00061/Trojan-Downloader.Win32.Axload.c-abe3a42cc8aea25bf8c1f68166526ff871ee89ec 2013-05-17 11:16:24 ....A 77319 Virusshare.00061/Trojan-Downloader.Win32.BHO.abg-ff13926e4cf65457ca12c0f580e3c76801362091 2013-05-17 15:31:56 ....A 79680 Virusshare.00061/Trojan-Downloader.Win32.BHO.bl-6dcb3fa2fbd6c986ae022095cb1deeb03e0487d2 2013-05-17 12:42:02 ....A 30377 Virusshare.00061/Trojan-Downloader.Win32.BHO.bx-9ba14aa8c63ee73a6aa301ee15f7c938f9c74104 2013-05-19 22:38:26 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.BHO.fq-8e3631c5171f763ac6163fc7217e2f12c6811551 2013-05-20 01:30:36 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.BHO.hj-cf42b3d4ed6710759ff1c84ebd3dfb5f8b963de9 2013-05-17 20:03:00 ....A 52224 Virusshare.00061/Trojan-Downloader.Win32.BHO.im-0aa4e8304026d70bc8f53461f37bad61503790d8 2013-05-17 05:24:46 ....A 114688 Virusshare.00061/Trojan-Downloader.Win32.BHO.jdw-02f1f2288b02d56b13c1f4e04f2b0d85a0dad04b 2013-05-18 12:36:36 ....A 19968 Virusshare.00061/Trojan-Downloader.Win32.BHO.je-28e9e3d41a067f4d4930d7c38a201dd4f4f11230 2013-05-18 06:40:30 ....A 120800 Virusshare.00061/Trojan-Downloader.Win32.BHO.ksk-7f5f1daa37b7c5a594922ad300e6aa7d32d73337 2013-05-17 06:33:34 ....A 120800 Virusshare.00061/Trojan-Downloader.Win32.BHO.ksk-8dea9dd85578dd8d5060e741137da5885bd972ab 2013-05-18 01:33:12 ....A 163840 Virusshare.00061/Trojan-Downloader.Win32.BHO.ooe-8d8f4b0d5b2da5f00ea71174639426d16ebb764b 2013-05-18 18:52:42 ....A 182784 Virusshare.00061/Trojan-Downloader.Win32.BHO.out-3eb503fb622cf38dbc1aa29fffb2267917532b62 2013-05-18 09:14:06 ....A 72192 Virusshare.00061/Trojan-Downloader.Win32.BHO.ovi-a1af3184878e6eb6197d540c09ecfdccc527a6c2 2013-05-18 03:50:36 ....A 208384 Virusshare.00061/Trojan-Downloader.Win32.BHO.oya-1495cffca684e2e04103ee0098ff04404e6bdf44 2013-05-20 02:03:36 ....A 30785 Virusshare.00061/Trojan-Downloader.Win32.BHO.pc-92cff10efa48450c6b363b22c1bf23cd53788c7e 2013-05-17 10:01:08 ....A 81408 Virusshare.00061/Trojan-Downloader.Win32.BHO.qqi-eeb65f5f6a1cdf7f6901ec825d6f6eb1b54d7cad 2013-05-19 20:51:32 ....A 81408 Virusshare.00061/Trojan-Downloader.Win32.BHO.qxv-97c2a8d2a9a978d90e90b160eb6ca11966f0ab65 2013-05-19 17:02:16 ....A 79872 Virusshare.00061/Trojan-Downloader.Win32.BHO.ujp-6df456ac004cc1c078628d7b874bfae0064117a9 2013-05-17 01:25:12 ....A 84480 Virusshare.00061/Trojan-Downloader.Win32.BHO.ujp-e363a3d812b0030a7cd2b82bf6daa00e26a363a6 2013-05-17 13:37:20 ....A 19968 Virusshare.00061/Trojan-Downloader.Win32.BHO.vqs-eb5e7f45f24145214d52664760ead34fa139de28 2013-05-20 02:14:50 ....A 76800 Virusshare.00061/Trojan-Downloader.Win32.BHO.xaa-16bf3104339f4eb41960c91a38cca04fe57fa427 2013-05-17 14:40:10 ....A 81408 Virusshare.00061/Trojan-Downloader.Win32.BHO.xaa-24ffa0216aafef7156accc05e6c0226feb6a4da1 2013-05-18 04:57:36 ....A 76288 Virusshare.00061/Trojan-Downloader.Win32.BHO.xaa-497f0af8c4ff33548e230882d81f74d12c368a81 2013-05-17 18:18:24 ....A 81408 Virusshare.00061/Trojan-Downloader.Win32.BHO.xaa-5fbe288eb87a581d6f46d04c30b60043ae429739 2013-05-17 13:22:38 ....A 81408 Virusshare.00061/Trojan-Downloader.Win32.BHO.xaa-6e169d7f675ca9dc694df1046c1133526b4389f2 2013-05-18 00:36:30 ....A 81408 Virusshare.00061/Trojan-Downloader.Win32.BHO.xaa-a2e9cc769520620de7eab71cabd71b9c2d2b06f3 2013-05-18 14:39:40 ....A 190976 Virusshare.00061/Trojan-Downloader.Win32.BHO.xfm-2e4b2dc04c06f1bbafce0a2a9e6b367fb7f0b1c5 2013-05-20 01:43:00 ....A 253478 Virusshare.00061/Trojan-Downloader.Win32.BHO.xfq-2f2d0e64bed7ffa69cee75779cdd3fa1444dabb4 2013-05-17 13:36:48 ....A 269223 Virusshare.00061/Trojan-Downloader.Win32.Bagle.ak-4807e55429015f54667ada0145c4c3b2403a245e 2013-05-18 08:05:04 ....A 747524 Virusshare.00061/Trojan-Downloader.Win32.Bagle.axx-de8615534998fc8e947414ef1e4bf192961c2b12 2013-05-17 13:37:40 ....A 116871 Virusshare.00061/Trojan-Downloader.Win32.Bagle.bu-c821deb8d85f314536eade6d01cf3037f1d25e55 2013-05-20 01:18:24 ....A 161792 Virusshare.00061/Trojan-Downloader.Win32.Bagle.bu-e49bfd92bfefd844f69e644421fddc4385fe4ec1 2013-05-17 05:54:22 ....A 126376 Virusshare.00061/Trojan-Downloader.Win32.Bagle.cn-5f988f96cfd61e6aa474e5a9bb955847fae2ba89 2013-05-18 07:22:14 ....A 798720 Virusshare.00061/Trojan-Downloader.Win32.Bagle.ekt-76b4c4beba4bf79cbbdf7158d41d0d1d5d69036f 2013-05-18 07:35:40 ....A 860160 Virusshare.00061/Trojan-Downloader.Win32.Bagle.ekx-cc5ce89094fdb42333d2d3a311963b61f90dd9ec 2013-05-17 07:50:10 ....A 851968 Virusshare.00061/Trojan-Downloader.Win32.Bagle.vie-bf8fc1eb252ed4784369a61a6929a72174de4f19 2013-05-17 10:36:26 ....A 864256 Virusshare.00061/Trojan-Downloader.Win32.Bagle.vih-0fcfc1dfe4a0d43b889a1f1422b7b6741628e0de 2013-05-17 12:57:16 ....A 880640 Virusshare.00061/Trojan-Downloader.Win32.Bagle.vio-bfa324f0726130d8cca4710d891584d7d4627a90 2013-05-18 01:44:52 ....A 872448 Virusshare.00061/Trojan-Downloader.Win32.Bagle.viz-29482ec6fc798b495f3c6be4c29c294cb2b319b9 2013-05-17 16:21:02 ....A 864256 Virusshare.00061/Trojan-Downloader.Win32.Bagle.vjt-a81bb12ca7370781a27bf5134e10dd086a685308 2013-05-18 20:57:38 ....A 1634304 Virusshare.00061/Trojan-Downloader.Win32.Bagle.vkn-8d8013f07e91c3ef964cca0d847f878d956635e2 2013-05-18 14:03:42 ....A 99328 Virusshare.00061/Trojan-Downloader.Win32.BaiDload.a-1c490358baa252d50eb53f728803846e1a2953eb 2013-05-18 09:23:04 ....A 329216 Virusshare.00061/Trojan-Downloader.Win32.BaiDload.a-44aa15cf57449980dea207589a25f76493771299 2013-05-20 01:42:46 ....A 329216 Virusshare.00061/Trojan-Downloader.Win32.BaiDload.a-58a7d20dbf986ed9446e40baa687b446e0b79552 2013-05-17 12:55:28 ....A 46704 Virusshare.00061/Trojan-Downloader.Win32.BaiDload.a-96326186a09576b4e19d40737b42ce0a28f9f1e4 2013-05-18 01:47:34 ....A 99328 Virusshare.00061/Trojan-Downloader.Win32.BaiDload.a-b09e1072a35ee0bd4598768d694a78ee927b615c 2013-05-18 03:57:28 ....A 329216 Virusshare.00061/Trojan-Downloader.Win32.BaiDload.a-c843061a36b39fa985fc04dc1c94cea6d4da4017 2013-05-18 09:13:10 ....A 329216 Virusshare.00061/Trojan-Downloader.Win32.BaiDload.a-db62bca652687350a505563f896761eb25cdb35b 2013-05-17 12:05:36 ....A 99328 Virusshare.00061/Trojan-Downloader.Win32.BaiDload.a-eac46a61f148714fa6b962fa29121509f167e4cb 2013-05-20 02:34:56 ....A 99328 Virusshare.00061/Trojan-Downloader.Win32.BaiDload.a-ebe61c78f2d37b29e958481eeecf6f4f4950edb7 2013-05-16 23:48:04 ....A 541184 Virusshare.00061/Trojan-Downloader.Win32.Banload.aacnh-664c1c6015d9b85ccac6e650c10d8933281ad74e 2013-05-17 11:02:42 ....A 211189 Virusshare.00061/Trojan-Downloader.Win32.Banload.aacpz-0743df5d81edc596a8cb55d8afc40a4de9f04700 2013-05-17 15:02:08 ....A 156160 Virusshare.00061/Trojan-Downloader.Win32.Banload.aadeh-a919c56202a6dbbdb17f7f48f9956332717f920a 2013-05-18 07:51:52 ....A 215360 Virusshare.00061/Trojan-Downloader.Win32.Banload.aadga-e1e077f3f7081a881223d9a3f3c56a7a2faac2e7 2013-05-18 00:37:50 ....A 1167360 Virusshare.00061/Trojan-Downloader.Win32.Banload.aadhz-a5a1e82d73a5406c9da8f2ca810cb08856190479 2013-05-18 02:00:42 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.Banload.aadjd-45b0ac0d349d0348fb22dcaef9490813f6d052dd 2013-05-17 23:51:08 ....A 422400 Virusshare.00061/Trojan-Downloader.Win32.Banload.aado-16dc24f1dbab52277e49a75c570c0d7c511ed26f 2013-05-18 01:30:00 ....A 46592 Virusshare.00061/Trojan-Downloader.Win32.Banload.aadwg-8582183cc2017ad20d99963d504fb0d300a88de6 2013-05-18 20:15:22 ....A 240640 Virusshare.00061/Trojan-Downloader.Win32.Banload.aadzh-463dd838c2590934d41899a5fe4d91be43047abe 2013-05-18 00:44:34 ....A 89602 Virusshare.00061/Trojan-Downloader.Win32.Banload.aae-a94ddec16fd111e02cd541e63cf36f4a5a8b0215 2013-05-18 17:28:16 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Banload.aaen-44e8c05ccf166b662eec76eff596cc5582984564 2013-05-18 12:15:50 ....A 210432 Virusshare.00061/Trojan-Downloader.Win32.Banload.aafkl-5d13cad7b75e5074713d6086c6acc7faa11e06cc 2013-05-17 07:31:58 ....A 500736 Virusshare.00061/Trojan-Downloader.Win32.Banload.aagcz-d94ed6de5b507536244b6648f20126d5c39b9a0b 2013-05-17 09:47:36 ....A 99840 Virusshare.00061/Trojan-Downloader.Win32.Banload.aagkr-df37b4c7c668b6ee6efcff6780799d445191251e 2013-05-16 23:26:12 ....A 209920 Virusshare.00061/Trojan-Downloader.Win32.Banload.aagl-18c7e2071fae37120331c4c6d68b4348f07e648b 2013-05-17 19:37:58 ....A 165376 Virusshare.00061/Trojan-Downloader.Win32.Banload.aakac-922b87e68238cf9123036990b8df21e1105fb709 2013-05-18 07:36:14 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Banload.aaknq-a3d448d1c52f170a6572a017172be2b5f88c05a7 2013-05-17 01:06:56 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Banload.aalad-ffed628625de6d54f6c509d429f3654cd056e867 2013-05-17 12:21:02 ....A 156672 Virusshare.00061/Trojan-Downloader.Win32.Banload.aalcx-803cacf6f973b543a718d7eba53e7f4fdfec3ed9 2013-05-20 02:29:30 ....A 156672 Virusshare.00061/Trojan-Downloader.Win32.Banload.aalda-4711aad7a24b6a92d238d731945f1dcb4b679617 2013-05-18 04:11:04 ....A 691712 Virusshare.00061/Trojan-Downloader.Win32.Banload.aalip-336303b2e8736d645301aaae01369b0add7e356a 2013-05-18 01:33:24 ....A 691712 Virusshare.00061/Trojan-Downloader.Win32.Banload.aalip-48c4fe1a0e93da7f17047fba078fb798d90602fb 2013-05-17 01:15:24 ....A 691712 Virusshare.00061/Trojan-Downloader.Win32.Banload.aalip-57fa082fcc5eb863986d5b9fe9920458053df5f2 2013-05-18 16:38:52 ....A 691712 Virusshare.00061/Trojan-Downloader.Win32.Banload.aalip-64c1b1cde3a891aea70f357be2eedab8554a11eb 2013-05-18 14:39:16 ....A 765305 Virusshare.00061/Trojan-Downloader.Win32.Banload.aalip-710109c690a9c30abdc66f285d6b88f37a76a4fb 2013-05-17 04:37:20 ....A 691712 Virusshare.00061/Trojan-Downloader.Win32.Banload.aalip-8e06fb53a5c9ac9360de44a89d9bfbe832ae45b2 2013-05-17 14:14:52 ....A 691712 Virusshare.00061/Trojan-Downloader.Win32.Banload.aalip-bf1be01d2d3d15b68db911941477274f432c7800 2013-05-18 16:51:26 ....A 765305 Virusshare.00061/Trojan-Downloader.Win32.Banload.aalip-cfae6b8502543aa2ce5dbc50c20adabf0d67e5dc 2013-05-20 01:37:32 ....A 691712 Virusshare.00061/Trojan-Downloader.Win32.Banload.aalip-d09fc784788daefe8132e982821de7f71563ecec 2013-05-18 05:18:58 ....A 691712 Virusshare.00061/Trojan-Downloader.Win32.Banload.aalip-d1cf0f497daf06e8b8c600048d6778ee22c3ba09 2013-05-17 16:51:14 ....A 765305 Virusshare.00061/Trojan-Downloader.Win32.Banload.aalip-dd35f08f2147591000cb57135e75f328794cf0f4 2013-05-20 01:34:26 ....A 691712 Virusshare.00061/Trojan-Downloader.Win32.Banload.aalip-e7b2d2f2e67dac57d725743d6f1df57aa475fcb9 2013-05-18 00:46:42 ....A 377856 Virusshare.00061/Trojan-Downloader.Win32.Banload.aaljc-9ce4b32545feb3b982f851ad11d90165e0ee5e34 2013-05-19 00:05:54 ....A 819322 Virusshare.00061/Trojan-Downloader.Win32.Banload.aaljf-5c8a822adba5e8a951dbb47f317e3c0f2f22a8b6 2013-05-17 07:05:12 ....A 10957074 Virusshare.00061/Trojan-Downloader.Win32.Banload.aaljr-71db13444293a085c9a6f160212e0034c713b4d2 2013-05-17 17:25:54 ....A 230299 Virusshare.00061/Trojan-Downloader.Win32.Banload.aalpu-40273c97b451d5a4127a2321bd0b8597199734a6 2013-05-17 22:28:12 ....A 260096 Virusshare.00061/Trojan-Downloader.Win32.Banload.aambi-3f5c83f6d3b2599fe4f2a4c708c527d72dfccbd9 2013-05-18 19:24:58 ....A 164864 Virusshare.00061/Trojan-Downloader.Win32.Banload.aamol-c2a4927fbb879cd66cf6abe33671b0acece7f298 2013-05-17 16:47:24 ....A 155648 Virusshare.00061/Trojan-Downloader.Win32.Banload.aanrl-42d3cde5f54f3e84b769385ad8f40ae39604647b 2013-05-17 16:11:00 ....A 57398 Virusshare.00061/Trojan-Downloader.Win32.Banload.aaomk-442bbc6544b67c3660559fa8403805c17573b8ae 2013-05-17 15:30:42 ....A 47616 Virusshare.00061/Trojan-Downloader.Win32.Banload.aaqao-3a045186e7326087edf959bc804f94d4ebe8f8c6 2013-05-20 02:31:12 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.Banload.aatr-d92f0c73439d67cd834b4815de201036a47516d7 2013-05-20 00:32:14 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Banload.aawmb-89aefec786a2f5135c4e03c860771ca62d868ddc 2013-05-17 18:10:38 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Banload.aaxy-daa723ba90c5f7c764507779c7513358e9019d53 2013-05-17 17:51:28 ....A 61952 Virusshare.00061/Trojan-Downloader.Win32.Banload.abjr-27160cb3fe5e885e408ceaecf6d6e96eafe2078d 2013-05-18 00:31:18 ....A 366080 Virusshare.00061/Trojan-Downloader.Win32.Banload.ablrq-124140106190d80d547c01ab35bc3ff5b23db8f7 2013-05-17 11:15:38 ....A 118784 Virusshare.00061/Trojan-Downloader.Win32.Banload.absw-d5b817a9339714f5595cdbbfb56d76e58f8941e5 2013-05-17 11:39:20 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Banload.absx-3db4714fd78bc560b8be74e98ce2db2f935278a7 2013-05-17 09:30:08 ....A 592190 Virusshare.00061/Trojan-Downloader.Win32.Banload.abvs-67f57496a384e32821ebc0afc45ec5ddfeb8c7c9 2013-05-18 07:09:10 ....A 47104 Virusshare.00061/Trojan-Downloader.Win32.Banload.aby-be5bd63257bdb046b4d97bc42a6421d2adf3df7f 2013-05-17 06:00:56 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Banload.acbu-9f1038b40295b2250aa0d04241e33d460ce24e5c 2013-05-18 01:53:42 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Banload.acel-f15ddc93630d27593111c2dd10bddabcbac7344c 2013-05-17 11:48:26 ....A 23364 Virusshare.00061/Trojan-Downloader.Win32.Banload.ack-09845015d97e2b7dddf26d68c925c4adcd2aed97 2013-05-17 18:15:00 ....A 23592 Virusshare.00061/Trojan-Downloader.Win32.Banload.ack-96321584c35a311af9bfde05f6a9a66811dc6293 2013-05-18 02:30:18 ....A 574976 Virusshare.00061/Trojan-Downloader.Win32.Banload.acrb-131542cd1c5efd1b04ef8e00388484e914c34fbc 2013-05-17 14:01:58 ....A 374876 Virusshare.00061/Trojan-Downloader.Win32.Banload.actc-6e32d837dcbecab655179fa99a72a4897903ff1e 2013-05-17 05:17:04 ....A 95744 Virusshare.00061/Trojan-Downloader.Win32.Banload.actu-0d76b3db0b17e7bffe57434b94787204c40ed788 2013-05-17 03:18:12 ....A 776865 Virusshare.00061/Trojan-Downloader.Win32.Banload.acul-f991ff14fa424f41e1d9359020117048a641e859 2013-05-18 20:19:14 ....A 122368 Virusshare.00061/Trojan-Downloader.Win32.Banload.acvi-362d8856d18980d2b6b9f2e31a0cd5e45f57ad8b 2013-05-17 14:00:48 ....A 575488 Virusshare.00061/Trojan-Downloader.Win32.Banload.adeb-7e6a3ed9cdd319a9e72ace3e4b61f3e404099e47 2013-05-17 12:53:28 ....A 173063 Virusshare.00061/Trojan-Downloader.Win32.Banload.adln-3f33d6dfd6b845346d7d0d8fea3723e47d5609d0 2013-05-18 15:18:16 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Banload.adnf-e29ac97c0c19c3826d3c315230b31b2821bcf8fb 2013-05-18 15:55:00 ....A 48640 Virusshare.00061/Trojan-Downloader.Win32.Banload.adqb-5459a6a5c16a831907bc8174c5371ada8a14bf73 2013-05-18 10:33:00 ....A 1408000 Virusshare.00061/Trojan-Downloader.Win32.Banload.adsn-3cc6f318d5ac3d8918d725f8e65fd1455dcb10f1 2013-05-18 15:10:24 ....A 66048 Virusshare.00061/Trojan-Downloader.Win32.Banload.adyh-49fcb80e4dbcb881c9f9625dadffdc841a919b24 2013-05-17 23:27:44 ....A 141312 Virusshare.00061/Trojan-Downloader.Win32.Banload.adyy-940d32f6e6894e6cd86780c1488faae1d2801668 2013-05-18 23:04:10 ....A 54272 Virusshare.00061/Trojan-Downloader.Win32.Banload.aeej-b89c5f9ec514da6d54aca4bf13f0f4c981320a38 2013-05-18 17:09:30 ....A 400896 Virusshare.00061/Trojan-Downloader.Win32.Banload.aeid-48a19866a571b13e7308ab3d2aed0c57585c2203 2013-05-17 14:38:32 ....A 180224 Virusshare.00061/Trojan-Downloader.Win32.Banload.aeoc-dfcee30f2df2a2b6835c09d423df1391fb1ca681 2013-05-20 00:13:58 ....A 6484 Virusshare.00061/Trojan-Downloader.Win32.Banload.aeq-bf2b70b6fd3e61053b8b13e3b03f0a95c472eace 2013-05-19 11:56:20 ....A 49604 Virusshare.00061/Trojan-Downloader.Win32.Banload.afa-de63d6dbb0c23dbbd221a21d2fd4d973db326234 2013-05-17 17:37:38 ....A 196608 Virusshare.00061/Trojan-Downloader.Win32.Banload.agfb-0281ac2c398b71f3f06b6dc90aa0afd8494fe3c8 2013-05-17 12:56:30 ....A 196608 Virusshare.00061/Trojan-Downloader.Win32.Banload.agfb-3c18d1c34099c4e0c345ce18bf182367f8071fe9 2013-05-17 15:53:54 ....A 175943 Virusshare.00061/Trojan-Downloader.Win32.Banload.agfb-49fa19b21e8b1cec0b6e253b9f187dc9dead6927 2013-05-18 07:15:38 ....A 230912 Virusshare.00061/Trojan-Downloader.Win32.Banload.aggp-be12fe39c84e68a2aedcea43d20b74da0b9193be 2013-05-18 08:28:24 ....A 293376 Virusshare.00061/Trojan-Downloader.Win32.Banload.agqq-d6bd96278b1c0a999578bdda63cb54c464c574cc 2013-05-17 19:38:16 ....A 257536 Virusshare.00061/Trojan-Downloader.Win32.Banload.ags-ebc3772b750f3b337f13f5434e9bf20c2cc7da49 2013-05-17 20:42:22 ....A 3999744 Virusshare.00061/Trojan-Downloader.Win32.Banload.agsr-c6a47d92c7ea6607809fc4ca7dba34ed1ce1489c 2013-05-17 12:39:48 ....A 585728 Virusshare.00061/Trojan-Downloader.Win32.Banload.agva-cce949062648f8dac5828bfc43da956983f53fe8 2013-05-17 09:01:04 ....A 230912 Virusshare.00061/Trojan-Downloader.Win32.Banload.ahfy-67df45ed9ba00782a73e57f6cd0a3b62ed3c53e5 2013-05-17 15:08:18 ....A 228923 Virusshare.00061/Trojan-Downloader.Win32.Banload.ahgk-2032eede99a56a43fbfed776009cd33f361638d9 2013-05-17 01:13:12 ....A 142893 Virusshare.00061/Trojan-Downloader.Win32.Banload.ahls-8a8d7a4c1fc8089311c4abacc8597a8ad4a2f3c0 2013-05-17 13:05:04 ....A 548867 Virusshare.00061/Trojan-Downloader.Win32.Banload.ahsq-9232086328c6afd0d4d8000a708cd39d46a64029 2013-05-17 07:40:38 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Banload.aicl-564c77e8fc321b6c111eba560655d5e1886a298c 2013-05-20 00:23:28 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Banload.aimf-12e176c43a32e531a9b540e359c6859af3556a62 2013-05-20 01:11:52 ....A 399872 Virusshare.00061/Trojan-Downloader.Win32.Banload.aiyr-b4a73afe03da608a0339b726910860b40c70e52d 2013-05-17 14:48:34 ....A 473088 Virusshare.00061/Trojan-Downloader.Win32.Banload.ajno-97e374b7818b3816badcb4723a0011d83a806f8e 2013-05-17 08:26:00 ....A 39938 Virusshare.00061/Trojan-Downloader.Win32.Banload.ajxe-eb9b85df8dfd5335b0656bdf68dca404df9117ab 2013-05-17 15:16:26 ....A 152576 Virusshare.00061/Trojan-Downloader.Win32.Banload.ajzt-ac4efacae5c0049304c7f0ebbcb3ac7115e15743 2013-05-18 18:40:26 ....A 479232 Virusshare.00061/Trojan-Downloader.Win32.Banload.aklr-95fefc942ab3ff451e9b758a3d118d0ef4cc152d 2013-05-17 13:50:16 ....A 255744 Virusshare.00061/Trojan-Downloader.Win32.Banload.alaz-13dee377573ed4024578c21ab50f3633c71ef63d 2013-05-17 14:36:22 ....A 246272 Virusshare.00061/Trojan-Downloader.Win32.Banload.alur-e5ba90f0b1637f51c61fe6187fcf3e191ea68bb8 2013-05-17 00:23:22 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Banload.amc-589f0718bfcc8ecb435eebe8fe717739e87b7628 2013-05-17 18:39:34 ....A 60416 Virusshare.00061/Trojan-Downloader.Win32.Banload.amjt-2669cd38b6cec40ee57f3794121a150856539f32 2013-05-17 09:40:32 ....A 247296 Virusshare.00061/Trojan-Downloader.Win32.Banload.amxj-fec9ea757e6ddf71b13ffcb0a8d27dce6be4f3e5 2013-05-17 13:45:26 ....A 60416 Virusshare.00061/Trojan-Downloader.Win32.Banload.amxk-51d2f164ecf7d5519a9050cd936da62e97d8f7ee 2013-05-17 02:19:06 ....A 130048 Virusshare.00061/Trojan-Downloader.Win32.Banload.amya-dc798f2d2d19c3a4822cb18af6c5c18a5d5061bb 2013-05-17 21:30:40 ....A 286724 Virusshare.00061/Trojan-Downloader.Win32.Banload.anp-1f69ea43349097bb93601f54b028c80de0ec675d 2013-05-18 06:53:46 ....A 224768 Virusshare.00061/Trojan-Downloader.Win32.Banload.aoci-51bfedeccf8ad055899f1bd27f5cb67d5ddfb456 2013-05-17 18:08:48 ....A 52224 Virusshare.00061/Trojan-Downloader.Win32.Banload.aokf-c9493727d7b3d9dfdc39b47cdb2c86dd3ba9b51c 2013-05-18 01:10:32 ....A 43456 Virusshare.00061/Trojan-Downloader.Win32.Banload.aon-6bf0ad0a1999a4af75c2994f4ec9e8b36a31b462 2013-05-17 21:55:32 ....A 50176 Virusshare.00061/Trojan-Downloader.Win32.Banload.aor-3258a999bc7f4c61abdbbe15aceaf507a03048ba 2013-05-20 01:27:38 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Banload.aos-25a1fa93b780c4fd50586d90bb77d9ea9fd662a0 2013-05-17 17:31:22 ....A 14960 Virusshare.00061/Trojan-Downloader.Win32.Banload.ap-326177c86a81893b25f4e7ab8103e208034cab89 2013-05-20 01:41:12 ....A 36896 Virusshare.00061/Trojan-Downloader.Win32.Banload.apa-e98821ba20b491de2ce674b6125b6623c855c227 2013-05-18 04:24:52 ....A 137216 Virusshare.00061/Trojan-Downloader.Win32.Banload.apdj-0d0e3605350ef01b0be5b4a13f2ffe877b22861c 2013-05-17 13:45:36 ....A 1163264 Virusshare.00061/Trojan-Downloader.Win32.Banload.apyh-d3b535c833efffee522d516e6d959dd364e0ccc1 2013-05-18 20:52:58 ....A 21584 Virusshare.00061/Trojan-Downloader.Win32.Banload.apz-930e872bda57797022906dca3d59be637df3220d 2013-05-18 02:38:06 ....A 200192 Virusshare.00061/Trojan-Downloader.Win32.Banload.aqad-adeb2ab6ba33117861f9053df03e54239345ff40 2013-05-18 15:39:54 ....A 115132 Virusshare.00061/Trojan-Downloader.Win32.Banload.aqi-0a464e8a71b621fe18784373fa883905662f5707 2013-05-17 01:17:20 ....A 29184 Virusshare.00061/Trojan-Downloader.Win32.Banload.aqo-5857c529505a0d9cea7d6a651d09907eb5ab49f8 2013-05-20 01:48:18 ....A 396288 Virusshare.00061/Trojan-Downloader.Win32.Banload.ars-0a07873ec1fe1fccae766aad4f222f1ca4bfe30b 2013-05-17 11:51:36 ....A 248832 Virusshare.00061/Trojan-Downloader.Win32.Banload.arwv-88337dae1fb9d6388452c87a3ea05f34c05d87fc 2013-05-18 07:17:36 ....A 309248 Virusshare.00061/Trojan-Downloader.Win32.Banload.atqp-d6e3c35628d23da409d19a5fc82f4561b05f5649 2013-05-17 12:40:30 ....A 116224 Virusshare.00061/Trojan-Downloader.Win32.Banload.atwu-8f50929fcda1481c22597c96ee2afc0395226c15 2013-05-17 14:15:14 ....A 67584 Virusshare.00061/Trojan-Downloader.Win32.Banload.audb-73cd978dc672b87211ba2baa3005889233958e4e 2013-05-17 05:15:12 ....A 305664 Virusshare.00061/Trojan-Downloader.Win32.Banload.awee-d2fb907f8c11de3383d41e6b1febcb9b977a5ed1 2013-05-18 08:52:56 ....A 308736 Virusshare.00061/Trojan-Downloader.Win32.Banload.awgx-2a234cfb983fb7ff018da05abcc02ee1a206219e 2013-05-17 14:58:46 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Banload.awk-0710be5be30dc73801206a13952313ed71edd83d 2013-05-17 13:47:58 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Banload.awrx-6759139fe4d1d5093d3e52c9e94aab1145fb0964 2013-05-18 21:02:20 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.Banload.axrx-84813e0f7e5f95c24f4d7c55c216e1194ba4d046 2013-05-18 03:59:22 ....A 50176 Virusshare.00061/Trojan-Downloader.Win32.Banload.axrx-c6a5e2ec9c88165510ca9e1d35c13c2aa98ce14e 2013-05-17 00:15:44 ....A 120320 Virusshare.00061/Trojan-Downloader.Win32.Banload.aydp-5a2fa913fdde279f875a86de82afe4af6d7c493d 2013-05-18 12:11:24 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Banload.ayjm-5b261a3046126f22dbc4d7fac6b15e7679703970 2013-05-20 01:26:26 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Banload.aypr-325c7e7729a1c87642ccc94b79552b1675ccb728 2013-05-19 21:19:14 ....A 585728 Virusshare.00061/Trojan-Downloader.Win32.Banload.ayts-e3d1e1835ab92e955ca10455f3de6b091f2c03dc 2013-05-17 01:18:50 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Banload.ayu-57a42a3e769815f6dfeb91fe0bdbdcf4d5c6ed88 2013-05-19 22:24:20 ....A 85504 Virusshare.00061/Trojan-Downloader.Win32.Banload.ayyw-2a76b90bdef8acfcb6310da6cd505e7790253949 2013-05-18 21:48:32 ....A 253952 Virusshare.00061/Trojan-Downloader.Win32.Banload.ayyw-947526b32b3a08a777db890a21dbe4f4f6b25cbf 2013-05-16 23:50:42 ....A 23040 Virusshare.00061/Trojan-Downloader.Win32.Banload.azc-02256b14f5808a98fc34f6dc8c169a83b979852d 2013-05-18 19:00:06 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Banload.aztm-c143565044da229285a7982742524dbf42111970 2013-05-18 08:40:40 ....A 1298432 Virusshare.00061/Trojan-Downloader.Win32.Banload.azwt-22d8f6504e4d3239bbee2d4af1ebb48855fdb798 2013-05-17 21:19:40 ....A 230400 Virusshare.00061/Trojan-Downloader.Win32.Banload.badc-46e44005aecfedac0d6a77702d1be7dbd0e2d696 2013-05-20 02:12:42 ....A 647199 Virusshare.00061/Trojan-Downloader.Win32.Banload.baeh-4d9695043c665fd9f06d27623abd0c0737286186 2013-05-18 06:57:24 ....A 651877 Virusshare.00061/Trojan-Downloader.Win32.Banload.baeh-7afcc7bfd9f392906264b06205bda5aefc014066 2013-05-18 06:43:26 ....A 648384 Virusshare.00061/Trojan-Downloader.Win32.Banload.baeh-7ee042710d0c5a2ece4dab065f4afc5483263b15 2013-05-18 04:19:10 ....A 644701 Virusshare.00061/Trojan-Downloader.Win32.Banload.baeh-e20d423413b2820baa081ba392fe980c5a5dac0b 2013-05-17 01:52:42 ....A 47104 Virusshare.00061/Trojan-Downloader.Win32.Banload.bakw-7ec0a4fab16e967b2d64f1df6e6a740cbf4d6aed 2013-05-19 23:07:56 ....A 183296 Virusshare.00061/Trojan-Downloader.Win32.Banload.bbhq-247c9ab158055c06a1cbe6cc63d50ae6594b43e4 2013-05-17 21:20:32 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Banload.bbxn-777add7f90dbd04a94e8fd57c823a7e317edb7dd 2013-05-18 07:57:28 ....A 496640 Virusshare.00061/Trojan-Downloader.Win32.Banload.bcbq-f11f1e378f32dd542f87bcabe51f4fa37f283b5f 2013-05-18 08:21:26 ....A 283648 Virusshare.00061/Trojan-Downloader.Win32.Banload.bcow-0c44fa89484d42fa5d6aa6ea9242e7ce9963bbd8 2013-05-18 09:41:20 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.Banload.bd-451cc4521093bc38aad9d66abe51d1cde47b3011 2013-05-17 14:32:22 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Banload.bdby-4f0ffe4805674a17d88488da90d2c3bcf17e196a 2013-05-18 18:53:44 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Banload.bdtu-66d73c7c6bfab78029cb6b7dd2c51ab821335294 2013-05-18 17:46:06 ....A 11517 Virusshare.00061/Trojan-Downloader.Win32.Banload.bem-dd837e6932e42c2bac64a82c2b76a42db616d9b8 2013-05-18 04:36:06 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.Banload.bezu-47b42c245798a917a37f87c0be63ef1995bee55a 2013-05-17 18:46:02 ....A 393728 Virusshare.00061/Trojan-Downloader.Win32.Banload.bfkh-e331edbab0ec8bb7e056d12c517b08f507486774 2013-05-18 01:34:12 ....A 169032 Virusshare.00061/Trojan-Downloader.Win32.Banload.bfl-07a9a45cc3f00b69dffcb145feffaf4f18bf54e2 2013-05-18 19:30:28 ....A 62464 Virusshare.00061/Trojan-Downloader.Win32.Banload.bfn-1a72bd326b99e9b07adaa774824412749ff710fb 2013-05-18 20:45:40 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.Banload.bfn-5146bbd5025d57965ed9293d338b0c1f280b7891 2013-05-18 02:35:30 ....A 55296 Virusshare.00061/Trojan-Downloader.Win32.Banload.bfn-c2be7153ad88a3aac75d89f757f0c2eefcca8306 2013-05-20 02:28:20 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Banload.bgaj-b9bd855886908ae651e57b9298c816f280588275 2013-05-18 01:56:44 ....A 528384 Virusshare.00061/Trojan-Downloader.Win32.Banload.bhet-2969d508b6f05cf08a9b2b2aba1786c27803cfb2 2013-05-17 03:22:22 ....A 503296 Virusshare.00061/Trojan-Downloader.Win32.Banload.bhet-73af1fda16995acc22c8b87666aa3f34c44c192d 2013-05-17 10:49:54 ....A 450560 Virusshare.00061/Trojan-Downloader.Win32.Banload.bhoa-66ec167520e4d78b6ca75f8c019c36635d20247e 2013-05-18 04:42:00 ....A 300618 Virusshare.00061/Trojan-Downloader.Win32.Banload.bhto-42a5a79ddb6c10e83181355d19db86322cb9db26 2013-05-17 12:31:36 ....A 607744 Virusshare.00061/Trojan-Downloader.Win32.Banload.bihv-895e6712ffd10c94121f2c645d4d29a29b121a7d 2013-05-20 02:45:08 ....A 13338 Virusshare.00061/Trojan-Downloader.Win32.Banload.bimd-2496db57984943440b25f92e2dac48cf3c6ad028 2013-05-17 00:41:26 ....A 16224 Virusshare.00061/Trojan-Downloader.Win32.Banload.bimd-8783e4636865e12df4562f7c1a118bff78edf817 2013-05-17 04:54:50 ....A 17946 Virusshare.00061/Trojan-Downloader.Win32.Banload.bimd-8b2eca6ec3aae4865485ecd0ed4238c9cccd2922 2013-05-20 02:43:42 ....A 13337 Virusshare.00061/Trojan-Downloader.Win32.Banload.bimd-955c423dc4027a95d08fed3f7600c38045931727 2013-05-17 01:51:42 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Banload.bjb-4faa58c63094d86e3eec6b6d892c3388fed211e0 2013-05-18 10:31:08 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Banload.bjzz-a0c5472e1309e87c373ed75d1099e87dad36670b 2013-05-17 13:23:06 ....A 75776 Virusshare.00061/Trojan-Downloader.Win32.Banload.bklz-cceead809c5f1903e21077e327e05d78b6c46902 2013-05-18 20:35:32 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Banload.bkmq-7340c4b104a78fedf1b277e04e37a93ce031767d 2013-05-18 07:22:24 ....A 328704 Virusshare.00061/Trojan-Downloader.Win32.Banload.bkyt-2d66b7936e650c94002749896dc0af5afdc11fef 2013-05-18 17:15:38 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.Banload.bnxy-b60ccd0945723e0b3074a8b91f7a1746ed718acb 2013-05-17 09:27:12 ....A 28341 Virusshare.00061/Trojan-Downloader.Win32.Banload.bod-1a10ee57f33eef3e1c1dad48deaa52695dddfa62 2013-05-17 09:00:26 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Banload.bphg-c3d910bfb1a89c37ca3fb7de30eee31c7aef5793 2013-05-18 02:24:28 ....A 219648 Virusshare.00061/Trojan-Downloader.Win32.Banload.bpn-0982a33bd6a7b431ede651fdc0e43b4954eed50e 2013-05-17 21:10:58 ....A 88576 Virusshare.00061/Trojan-Downloader.Win32.Banload.bpz-b52041d1661fa81252566f4b6eafe5e43b6c09ae 2013-05-17 14:48:00 ....A 56832 Virusshare.00061/Trojan-Downloader.Win32.Banload.bpz-cc2e6fb7f722a8f8b34ef357ee76cf2b2d6a6ba4 2013-05-18 07:59:34 ....A 12856 Virusshare.00061/Trojan-Downloader.Win32.Banload.bql-8fd5c83a335f2bf36bfeb37de0c044ce648fe259 2013-05-18 07:05:02 ....A 38656 Virusshare.00061/Trojan-Downloader.Win32.Banload.bqz-6fe704bb8fb574ef420adbc054f561fbd72ad70d 2013-05-18 13:38:14 ....A 26857 Virusshare.00061/Trojan-Downloader.Win32.Banload.brh-bff25ad0679aee8cba467c7d90a89773184edc9d 2013-05-17 00:15:22 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Banload.brm-7f87175673b6c9cce7ff9edf458ef722d9aac0d8 2013-05-17 03:48:20 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Banload.brq-adbfdcf33017e88f551cfbd7bc11456e414e817f 2013-05-17 15:27:28 ....A 49664 Virusshare.00061/Trojan-Downloader.Win32.Banload.brs-e8b26b78fe7efd7c35434ad565768ac9c67e1755 2013-05-19 16:18:38 ....A 64000 Virusshare.00061/Trojan-Downloader.Win32.Banload.brz-4950d441d14c6cc594f67a453b4c95737ab58009 2013-05-17 04:06:06 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Banload.bsg-7df97d12d9cd4efde01b566acfb83c6d01490eae 2013-05-17 13:53:28 ....A 44544 Virusshare.00061/Trojan-Downloader.Win32.Banload.bsm-03c0a3ce28dcef66a43886c467195796cfb3d15b 2013-05-17 04:37:34 ....A 44544 Virusshare.00061/Trojan-Downloader.Win32.Banload.bsm-055bd53dd593b1f04aebce4fdb092cb7f6ad0d7a 2013-05-17 04:42:36 ....A 27136 Virusshare.00061/Trojan-Downloader.Win32.Banload.bsm-0cb6fdd83a2450555417ab1eef4b4c2dc2b11083 2013-05-18 05:48:50 ....A 11572 Virusshare.00061/Trojan-Downloader.Win32.Banload.bsr-2593d666a799d6fd1653443dbe955c57175fba73 2013-05-17 11:51:50 ....A 146432 Virusshare.00061/Trojan-Downloader.Win32.Banload.bsr-b80489bb31dac9f961faea78cfb5a805e8e0cbf1 2013-05-17 11:01:54 ....A 327680 Virusshare.00061/Trojan-Downloader.Win32.Banload.btm-39ed1a0c8a2f2c7e1c01e60c9105eaf8b4b91ca4 2013-05-18 14:39:52 ....A 34816 Virusshare.00061/Trojan-Downloader.Win32.Banload.btt-11930517be80b58db26ef53b88ac2f18171681e0 2013-05-17 16:25:44 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Banload.bui-2e01662a90edbbb998fad24af81b851c8044c032 2013-05-17 12:48:14 ....A 18944 Virusshare.00061/Trojan-Downloader.Win32.Banload.bui-41115b73a70b3b920398d270a7c6db72d2f37490 2013-05-19 21:13:42 ....A 18944 Virusshare.00061/Trojan-Downloader.Win32.Banload.bui-b2482a23be29cbdf6219bc14cfdd54002adadd1f 2013-05-16 23:23:16 ....A 19699 Virusshare.00061/Trojan-Downloader.Win32.Banload.bur-0542956a89461ea7c0075d51a433f82d4f761757 2013-05-18 08:32:50 ....A 31232 Virusshare.00061/Trojan-Downloader.Win32.Banload.bur-0ef44591807f7803dc5356fc14568038b4f82327 2013-05-17 15:38:38 ....A 178134 Virusshare.00061/Trojan-Downloader.Win32.Banload.bur-3f622918ad5e29b0e15787223662081584aa4f5b 2013-05-17 23:14:58 ....A 151552 Virusshare.00061/Trojan-Downloader.Win32.Banload.burn-4150f97a542e9dc07a7c399a6fb1e6500736c2bd 2013-05-17 17:31:02 ....A 472338 Virusshare.00061/Trojan-Downloader.Win32.Banload.buwv-4c66a9c4a3dc35e04dae5cb2bacbc18720218b28 2013-05-17 03:31:48 ....A 180224 Virusshare.00061/Trojan-Downloader.Win32.Banload.bvc-341c79b24389ea601d913d29484d8e1c0a12ecff 2013-05-19 16:40:14 ....A 149610 Virusshare.00061/Trojan-Downloader.Win32.Banload.bvv-a7145fe3f435966a22d31f399264eb3b28c89839 2013-05-18 00:08:22 ....A 100550 Virusshare.00061/Trojan-Downloader.Win32.Banload.bwsc-d2815d4afe64a92f69e93095f5cf3868cdc276dc 2013-05-18 02:22:12 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Banload.bxf-580c1058590680e4653f57171349b5a94db53457 2013-05-17 12:55:32 ....A 405947 Virusshare.00061/Trojan-Downloader.Win32.Banload.bxza-5dd67ce7ba40eb11e4a718ac9b834188a41e3d8f 2013-05-17 09:17:46 ....A 74245 Virusshare.00061/Trojan-Downloader.Win32.Banload.byg-7ae5149d8f78f330416034e5d4943fd280bf0864 2013-05-17 17:58:58 ....A 442368 Virusshare.00061/Trojan-Downloader.Win32.Banload.byj-167ef9840815d86c7c8e38067d6df09bc659029d 2013-05-17 23:59:54 ....A 176306 Virusshare.00061/Trojan-Downloader.Win32.Banload.byl-21e3dbab8e7811e1cc9e69095bb1ca357d0d8e65 2013-05-17 02:02:34 ....A 69120 Virusshare.00061/Trojan-Downloader.Win32.Banload.byl-8c318eb7d4005677f2e2af4d657903bfe5d4f6ed 2013-05-17 10:23:04 ....A 44032 Virusshare.00061/Trojan-Downloader.Win32.Banload.byl-90749a65ce11bb3f30346ebd71bcfed592ad6cbd 2013-05-20 00:30:48 ....A 118784 Virusshare.00061/Trojan-Downloader.Win32.Banload.bzsg-bc9a66fb2c8038109a71831e951c7cddc94e7c7f 2013-05-17 02:41:54 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Banload.cam-509068a0ef3cada741524afa3f6c35a778756c24 2013-05-18 00:15:00 ....A 23040 Virusshare.00061/Trojan-Downloader.Win32.Banload.ccy-6c1c40f8df68e960a6a3241daa18e6d9c64e6e11 2013-05-17 15:15:14 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Banload.cdh-70609d441da20a388f9ff1480eeae69899799131 2013-05-18 10:00:38 ....A 18432 Virusshare.00061/Trojan-Downloader.Win32.Banload.ceb-7524fea1aa247930f97fb34157612995ec17637a 2013-05-19 13:26:16 ....A 393731 Virusshare.00061/Trojan-Downloader.Win32.Banload.cezu-fcd94939996929a2eaa04618964ecd6a1d933a31 2013-05-17 18:22:06 ....A 8480 Virusshare.00061/Trojan-Downloader.Win32.Banload.cfp-2a66eec5fae8429960c69e5807d39abc0d9c5d06 2013-05-17 06:35:44 ....A 466368 Virusshare.00061/Trojan-Downloader.Win32.Banload.cfsc-e45b9a4e55701a1cde65dd913e1c23420b544f31 2013-05-17 10:59:14 ....A 404251 Virusshare.00061/Trojan-Downloader.Win32.Banload.cfsz-cf9c3e5e444e110b9d2ce58b3b0d759559cb8f2f 2013-05-18 09:15:08 ....A 22530 Virusshare.00061/Trojan-Downloader.Win32.Banload.cfz-70a7dc03bcc3ad31713e9c2600f329fff5304761 2013-05-17 13:05:56 ....A 921600 Virusshare.00061/Trojan-Downloader.Win32.Banload.cgfn-ea63e729a5f129bc7667f11ce01969b5a24772da 2013-05-17 01:13:08 ....A 8426 Virusshare.00061/Trojan-Downloader.Win32.Banload.cgh-259bab718eb32fbc51cfa7501005dab2f79e3902 2013-05-16 23:01:00 ....A 322048 Virusshare.00061/Trojan-Downloader.Win32.Banload.chdo-5ec22110d464592e138e3b5f4bbff1c50f9e487b 2013-05-20 01:29:06 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Banload.chi-8c5fb4090168752a0fa9b205ffdf620a0ec5732a 2013-05-18 10:37:34 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Banload.chi-9968a784bf431e12f65a7dffadc15ac3f155b574 2013-05-17 12:15:34 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Banload.chi-a7b2ac08b04c22a32e48f319681f56cb254ab89b 2013-05-18 21:00:30 ....A 99328 Virusshare.00061/Trojan-Downloader.Win32.Banload.chl-7418ac0c90e390cc600c3c972deff2487a6e9404 2013-05-17 00:21:14 ....A 98304 Virusshare.00061/Trojan-Downloader.Win32.Banload.cid-fa6adebe3bb37462ed39610f9822447ee16cc040 2013-05-17 12:45:28 ....A 94208 Virusshare.00061/Trojan-Downloader.Win32.Banload.cnk-bfe94b23ba3b70cd3fe7b573b82d3c021854f803 2013-05-18 20:24:00 ....A 687616 Virusshare.00061/Trojan-Downloader.Win32.Banload.cojk-7be69004f6c5a5efc8ec7a4767b167c0d9ec90f9 2013-05-18 13:33:40 ....A 34816 Virusshare.00061/Trojan-Downloader.Win32.Banload.cqm-0aa5571067964001efa055caceb53891e6536e8e 2013-05-18 22:02:28 ....A 239104 Virusshare.00061/Trojan-Downloader.Win32.Banload.cspq-2ac240f4826b8fa7adc4f8ece97fb146ebd01cfc 2013-05-17 11:24:08 ....A 1022464 Virusshare.00061/Trojan-Downloader.Win32.Banload.cvsh-6ca5eb9588b53d8ae4e36e199d6a8cd46c08adc5 2013-05-18 12:28:34 ....A 97792 Virusshare.00061/Trojan-Downloader.Win32.Banload.cwx-1c448860f49d7d9a7e3feb68763e288ce381685e 2013-05-17 09:01:00 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Banload.czm-66c347ae4da06c0178c26c47b6339e0e6ffc6e69 2013-05-18 20:34:22 ....A 50176 Virusshare.00061/Trojan-Downloader.Win32.Banload.czn-6cfcc1218302341dd71214cd190166f8dd414a22 2013-05-17 22:46:30 ....A 198656 Virusshare.00061/Trojan-Downloader.Win32.Banload.dfa-b4de37b43394b5fff132e279bdf6d8ccfef52755 2013-05-18 02:12:44 ....A 385536 Virusshare.00061/Trojan-Downloader.Win32.Banload.dgp-ce4f5acf6d7635269553f37e14c4da8d231fe23b 2013-05-17 01:24:28 ....A 163840 Virusshare.00061/Trojan-Downloader.Win32.Banload.dnf-b62ac3d438095f1279175c719ce5fcba269d7fa4 2013-05-17 11:58:48 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Banload.doe-f11328194f7a6dfb9f818ea6d39777b1c40e42e8 2013-05-17 18:02:34 ....A 193024 Virusshare.00061/Trojan-Downloader.Win32.Banload.dpe-02d4d2640e616a2bdf096873924ac87a4db01fec 2013-05-17 01:16:58 ....A 249344 Virusshare.00061/Trojan-Downloader.Win32.Banload.drq-46520f1272091821987063cab29b6902ef3e4982 2013-05-17 01:23:00 ....A 22936 Virusshare.00061/Trojan-Downloader.Win32.Banload.eaz-4fa9da11167fac0f8f2d7fdbb1fdccccaeba0540 2013-05-18 21:11:46 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Banload.ebp-88121a4e5ced871299dc3085f0244dd8b8e76f2a 2013-05-17 10:09:08 ....A 18944 Virusshare.00061/Trojan-Downloader.Win32.Banload.ecy-66ad068286a2e5e000ee8206ed99f7104e02c1c3 2013-05-17 21:54:06 ....A 28160 Virusshare.00061/Trojan-Downloader.Win32.Banload.enp-061526f83e5e71d65b3d1318e1ea99535c707b25 2013-05-20 01:49:26 ....A 22016 Virusshare.00061/Trojan-Downloader.Win32.Banload.eoj-d3024b0bfba485b9fd1b00039e02cee0cf35f699 2013-05-17 18:24:58 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Banload.eoq-fb134ff731719be8953e5477d113025452fcddf5 2013-05-19 22:17:36 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Banload.eos-f10a2f29816309f60c6e27b3f3708888a4220fa6 2013-05-17 08:25:58 ....A 185344 Virusshare.00061/Trojan-Downloader.Win32.Banload.eou-b2f5c107bb0d3d64309ebf4d6d28b2a01c807461 2013-05-19 09:50:48 ....A 322048 Virusshare.00061/Trojan-Downloader.Win32.Banload.evb-97fb507cb08c3a0079ed9b134c3dabb4cc4c5996 2013-05-18 12:18:40 ....A 146152 Virusshare.00061/Trojan-Downloader.Win32.Banload.ey-4989e63bcc0fd05af7a07df6dccd213bf19118fa 2013-05-18 02:02:16 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.Banload.fej-3bb45df85ee0cf99529a0bb5771a8685160c206c 2013-05-18 01:16:38 ....A 22528 Virusshare.00061/Trojan-Downloader.Win32.Banload.flo-a60a268486b6f3c8184954e452f629bf033cbba9 2013-05-17 04:29:50 ....A 97792 Virusshare.00061/Trojan-Downloader.Win32.Banload.fpl-f4b07e35e43eda225d4f17cc0fd00f6af00809b0 2013-05-17 04:53:52 ....A 188928 Virusshare.00061/Trojan-Downloader.Win32.Banload.fpq-1c9fb6e6401fe56d94a67221c812410e8df4ed69 2013-05-18 08:28:40 ....A 44544 Virusshare.00061/Trojan-Downloader.Win32.Banload.frf-fe43c15b65cee9da5f5ac8466e1026d4b1d3e7bf 2013-05-18 16:56:38 ....A 187313 Virusshare.00061/Trojan-Downloader.Win32.Banload.fte-490d63393b9c0cbed8c98bb42344f57cae03976c 2013-05-18 08:13:30 ....A 44544 Virusshare.00061/Trojan-Downloader.Win32.Banload.fxv-4a159c85ede923f90218d45ef60fdabdbdf215e2 2013-05-17 00:20:18 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Banload.fz-fa1a7c889440aaa42d21671e562e9cbfedbd6511 2013-05-17 11:22:08 ....A 94208 Virusshare.00061/Trojan-Downloader.Win32.Banload.gav-42ef8e9897a069712bc91bbb6871da784493e5c3 2013-05-17 11:30:46 ....A 118272 Virusshare.00061/Trojan-Downloader.Win32.Banload.gen-8a46c6673194d25e1867ebda7b104a9aa999e729 2013-05-17 01:33:40 ....A 176640 Virusshare.00061/Trojan-Downloader.Win32.Banload.gen-a753c38ab22c82a4dc64f34a952cc19e14846f8d 2013-05-17 23:30:00 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Banload.gi-ecb985b14b0af8b612f18b5ec03d749b44a85a7d 2013-05-18 17:33:08 ....A 91204 Virusshare.00061/Trojan-Downloader.Win32.Banload.gqw-16159b38dc773d5dd1385016e3afb52c5bccf36c 2013-05-18 06:45:52 ....A 30720 Virusshare.00061/Trojan-Downloader.Win32.Banload.hfc-4331a083b0bbb8d66883d346492a23142b2426bd 2013-05-17 00:27:48 ....A 200192 Virusshare.00061/Trojan-Downloader.Win32.Banload.hhm-c9f2c722ce82b4f267ee42b2e7f0d80cad1119c2 2013-05-17 14:08:42 ....A 435715 Virusshare.00061/Trojan-Downloader.Win32.Banload.hift-ca94afcdcdf0e14e2366d4ed0e1cad59f05158a6 2013-05-17 12:00:40 ....A 184320 Virusshare.00061/Trojan-Downloader.Win32.Banload.hlv-d03de4393921f7cf381162f0500e1e3df1890cc3 2013-05-17 08:12:20 ....A 50688 Virusshare.00061/Trojan-Downloader.Win32.Banload.hof-248e79819f33853680c25130369ae7a2b280eace 2013-05-20 01:27:02 ....A 162816 Virusshare.00061/Trojan-Downloader.Win32.Banload.if-3177ab5aa970122573c6c740bddfe7dc41558a10 2013-05-17 12:20:20 ....A 27518 Virusshare.00061/Trojan-Downloader.Win32.Banload.jfb-a030dc8ea15524909a0c829b75260b08272cf37b 2013-05-20 01:33:18 ....A 20992 Virusshare.00061/Trojan-Downloader.Win32.Banload.jie-0f37e86a66a9ee2bc81464aa2220521273d4a81f 2013-05-17 03:53:32 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Banload.kds-3f8488d701c0cc92fdc7f3bccfa75a36a45cb304 2013-05-17 16:05:10 ....A 210459 Virusshare.00061/Trojan-Downloader.Win32.Banload.kee-e3ddc1110a7f23e0f53c1df6bd3b195d2df90418 2013-05-18 12:10:26 ....A 23552 Virusshare.00061/Trojan-Downloader.Win32.Banload.kh-1321ae9ced69e46f78ec31346ecdfeb991359b5d 2013-05-17 03:28:16 ....A 26624 Virusshare.00061/Trojan-Downloader.Win32.Banload.kh-5c47783b9851be9e5fc6fef9895cab077299c9a8 2013-05-17 17:42:36 ....A 30427 Virusshare.00061/Trojan-Downloader.Win32.Banload.kh-9f4e58b80c31b4d8cd6b8edf8c9507fc0b921805 2013-05-17 04:43:58 ....A 48640 Virusshare.00061/Trojan-Downloader.Win32.Banload.kh-aa812d388de87a09c4b197056929202d3d52c392 2013-05-18 16:33:52 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.Banload.khp-8c2bb791a3a9269f2e776515115f1392d6b0d359 2013-05-19 01:34:54 ....A 213044 Virusshare.00061/Trojan-Downloader.Win32.Banload.kxo-3b80e696c849fb9d0bd97ecff28f80e30d6cbb43 2013-05-17 20:42:28 ....A 173527 Virusshare.00061/Trojan-Downloader.Win32.Banload.kyl-9e4012862536767ba978cef5382505a0ecb491ad 2013-05-18 07:06:58 ....A 20198 Virusshare.00061/Trojan-Downloader.Win32.Banload.lgt-86940f46aee8c527f84c87e40e3685b9d7bbac2f 2013-05-17 18:18:18 ....A 21457 Virusshare.00061/Trojan-Downloader.Win32.Banload.lji-6489c3f6e00ccce3400dc10363b26caaaff2f80b 2013-05-17 12:00:04 ....A 13732 Virusshare.00061/Trojan-Downloader.Win32.Banload.lmx-fa11e02a35cec7520736cb17ffd52e161d2574d5 2013-05-17 14:20:54 ....A 533924 Virusshare.00061/Trojan-Downloader.Win32.Banload.nih-dcf9e01aabf2c0ba37685910e37460aeca21d6e8 2013-05-17 01:57:54 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Banload.nl-97ee04f5413725e0dc00033f2dfc3a25d6004d51 2013-05-17 10:50:58 ....A 406904 Virusshare.00061/Trojan-Downloader.Win32.Banload.nmq-aa6288c6ee66dc277fa8dacd494a44457c2875d7 2013-05-17 02:32:26 ....A 218624 Virusshare.00061/Trojan-Downloader.Win32.Banload.nsz-01c84ed00d0ed97a3561138c1a719d404280c142 2013-05-16 23:32:28 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Banload.nt-67638280aee49ad9d6f8d91b2da880436c9aa25a 2013-05-17 20:04:00 ....A 8894 Virusshare.00061/Trojan-Downloader.Win32.Banload.oa-3e22b5c1e68ee72f162a9776353bb689f44779c6 2013-05-17 10:37:36 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Banload.oa-6f1e1a80081bf650d301d72ca02552f72262d351 2013-05-17 12:33:30 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Banload.ob-78fc8d1ced4decd0d06d9a86e563e0837ba3c078 2013-05-18 11:51:56 ....A 284672 Virusshare.00061/Trojan-Downloader.Win32.Banload.ogg-c0fbc4dc6c9bd75475d8e64048477c0b07d0c891 2013-05-17 20:22:40 ....A 189952 Virusshare.00061/Trojan-Downloader.Win32.Banload.okh-2325f15dc4ebd9aecd771eac5c1c51333959119a 2013-05-18 01:49:40 ....A 152661 Virusshare.00061/Trojan-Downloader.Win32.Banload.opq-0b6ba9ed8e609f10eb4b707dc209cee395c0ac10 2013-05-17 22:02:24 ....A 184320 Virusshare.00061/Trojan-Downloader.Win32.Banload.ow-6fea3d61e773189ecde424f6fe264185de69ca7e 2013-05-18 21:02:32 ....A 41472 Virusshare.00061/Trojan-Downloader.Win32.Banload.ox-7faf151ca3eaebdd218e837593bffd343fe641cb 2013-05-17 22:12:46 ....A 169222 Virusshare.00061/Trojan-Downloader.Win32.Banload.pgp-cd2e8566783af84d5ae26efe54e7b9b6190c96fb 2013-05-17 10:08:22 ....A 42496 Virusshare.00061/Trojan-Downloader.Win32.Banload.phi-17ebb9e4a77785590bb98b3605f8798dbcc5b000 2013-05-17 15:14:00 ....A 35840 Virusshare.00061/Trojan-Downloader.Win32.Banload.prb-9dbcce2b741b8d7a71971273a255848c6ece543a 2013-05-18 14:52:20 ....A 214528 Virusshare.00061/Trojan-Downloader.Win32.Banload.qgf-c3d4f6d001d89aa995b000ded093a8dd108a2760 2013-05-20 01:37:12 ....A 24412 Virusshare.00061/Trojan-Downloader.Win32.Banload.qkh-e822ad3863c609c59e41b86c045f750c7323852f 2013-05-17 02:04:44 ....A 166925 Virusshare.00061/Trojan-Downloader.Win32.Banload.rql-dd05d36c61617a78fe06ac8c3ee1322ab6bf6c5f 2013-05-17 09:23:06 ....A 15360 Virusshare.00061/Trojan-Downloader.Win32.Banload.rr-6a60b2397f1dc17d5ea1d675e89aa1e796d81bcb 2013-05-18 19:35:50 ....A 11818 Virusshare.00061/Trojan-Downloader.Win32.Banload.rx-9a959b7443acb66c84d1d44f97219e13d9fb575e 2013-05-17 12:27:42 ....A 913408 Virusshare.00061/Trojan-Downloader.Win32.Banload.rxp-89084c2b3b85f301484d8777143afd23c18930e8 2013-05-17 18:29:48 ....A 47104 Virusshare.00061/Trojan-Downloader.Win32.Banload.sg-57837e98f806209849caf8eb253c4f5fc2b291f0 2013-05-16 23:53:32 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Banload.so-8b7bb4ea8642942e7bcd42d9350b049eeb6d6615 2013-05-17 22:39:34 ....A 40448 Virusshare.00061/Trojan-Downloader.Win32.Banload.ti-385403b503da1018d9a1f84f71749ff92888c0f7 2013-05-17 01:06:48 ....A 42496 Virusshare.00061/Trojan-Downloader.Win32.Banload.tq-47eda295928bddf5cebe21ecbf800c62bec07ed6 2013-05-17 09:36:42 ....A 215040 Virusshare.00061/Trojan-Downloader.Win32.Banload.tqs-07beb51381514f42d99199574083cd313fa55ec7 2013-05-18 01:41:56 ....A 27420 Virusshare.00061/Trojan-Downloader.Win32.Banload.ts-17b0c4284b4b304e9c983111b80d73aab6341343 2013-05-17 15:46:14 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Banload.ts-351e92af7f61d165132fdd5d0538ba8e5dd30ea1 2013-05-17 11:31:04 ....A 48128 Virusshare.00061/Trojan-Downloader.Win32.Banload.ts-6d37e97d156003d1b13c51e7014089d175433904 2013-05-18 01:49:46 ....A 28160 Virusshare.00061/Trojan-Downloader.Win32.Banload.ts-9c295eb344f34d5159d2584823f6afafd0aa852d 2013-05-18 07:19:20 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.Banload.tw-a903f179bc1c4d126ecc3c8091dd86e368bbb077 2013-05-18 00:16:22 ....A 378880 Virusshare.00061/Trojan-Downloader.Win32.Banload.uus-07027d079f9e79b51a42e780056fa6b2983b38ec 2013-05-17 14:50:42 ....A 394240 Virusshare.00061/Trojan-Downloader.Win32.Banload.vtq-b5222cba5264f91b9e630fba9ec6964a128fe7ba 2013-05-17 07:27:52 ....A 384772 Virusshare.00061/Trojan-Downloader.Win32.Banload.vzg-9c2a521b3117b9c6468329e7d5e470bd489214f3 2013-05-17 10:37:26 ....A 730649 Virusshare.00061/Trojan-Downloader.Win32.Banload.wjf-c8dc0e14a974bb9f46cad0a77a0bbe460f406421 2013-05-17 21:48:28 ....A 291072 Virusshare.00061/Trojan-Downloader.Win32.Banload.wjk-5ca2254943c38ba31961efbe2859af4c1985429c 2013-05-18 01:28:24 ....A 31232 Virusshare.00061/Trojan-Downloader.Win32.Banload.wsr-a914062d362cb5a4e19f73554908889b371b7bc3 2013-05-17 03:39:38 ....A 362009 Virusshare.00061/Trojan-Downloader.Win32.Banload.wvg-a9ffd363c6f8e04aa40c121926ad7b4897ca5201 2013-05-17 11:46:30 ....A 58880 Virusshare.00061/Trojan-Downloader.Win32.Banload.xpx-a6990b70f7ddcfb5e1ade65db0e2435a94dd5b6d 2013-05-19 19:46:58 ....A 8460 Virusshare.00061/Trojan-Downloader.Win32.Banload.xr-1b954dcd8a2e8d8202d5af3319821731590c76b8 2013-05-18 01:27:34 ....A 2174055 Virusshare.00061/Trojan-Downloader.Win32.Banload.xyg-176a19761fd305007da3d69a0e7abac844114286 2013-05-17 07:54:16 ....A 212992 Virusshare.00061/Trojan-Downloader.Win32.Banload.yev-df6c003b1a7c4c2a3af71c2047f0d9f3472ee49f 2013-05-17 05:29:28 ....A 457728 Virusshare.00061/Trojan-Downloader.Win32.Banload.yff-75cedd700ed873f3b5190fbbf9f913f4da133d0c 2013-05-17 09:43:32 ....A 66048 Virusshare.00061/Trojan-Downloader.Win32.Banload.ygh-c6de035b226b97666731f3e1f5258045515a2fe9 2013-05-18 16:11:28 ....A 391680 Virusshare.00061/Trojan-Downloader.Win32.Banload.yi-449093d7061ff1def9f5219c2faae087948f1143 2013-05-18 05:50:26 ....A 391680 Virusshare.00061/Trojan-Downloader.Win32.Banload.yl-fc7fa44515f25b027096205c86318ebaa1ed4fd5 2013-05-17 01:23:36 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Banload.yn-fa9898cd2b8de463795ec6ca38369634d7fe0014 2013-05-17 18:46:26 ....A 155422 Virusshare.00061/Trojan-Downloader.Win32.Banload.yz-423210c194356029cfa9238cb41e4871164c817d 2013-05-17 22:42:22 ....A 56320 Virusshare.00061/Trojan-Downloader.Win32.Banload.zg-00100492ac76c821b330a9ada691fe254d2cf6da 2013-05-17 19:57:22 ....A 387584 Virusshare.00061/Trojan-Downloader.Win32.Banload.zn-0e704047d5bd6a2008251094aac724d1c3ebdf4a 2013-05-18 16:35:40 ....A 56832 Virusshare.00061/Trojan-Downloader.Win32.Banload.zn-29132c0ddf2059d53ff9d2d352c334d3797cb8e1 2013-05-17 11:30:22 ....A 97792 Virusshare.00061/Trojan-Downloader.Win32.Banload.zom-a0751f2bb6d058bf626b5cc3b4beaa1587bcbd88 2013-05-18 01:54:08 ....A 390144 Virusshare.00061/Trojan-Downloader.Win32.Banload.zte-e5ef7af9299397e216e91c2848445d821680f76f 2013-05-17 10:28:34 ....A 96256 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.abw-1bb662e75e34013aa07716a6b0bfbeef8e89dfa5 2013-05-20 01:24:32 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.adh-e6bc6a0786df2040bd1b68108d598532d21026f1 2013-05-18 15:55:22 ....A 66048 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.ajr-3fd8cbaa8ec40653ece07f5ee9b037055416457c 2013-05-17 20:31:58 ....A 76800 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.ako-bf675c03dd16a68e8c0a2f18ab08228ad1ad000b 2013-05-18 04:42:10 ....A 66048 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.akt-a970311b0a97aaae04dc6b3c0085e360b924a72c 2013-05-18 17:20:10 ....A 183808 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.all-f913868cd37d7ea46f6912fbc02aae8abe630a23 2013-05-18 15:05:28 ....A 65024 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.alq-023e231caff482c5ca7ccfd45109e271338fcdce 2013-05-18 16:19:28 ....A 183808 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.amg-b46c25afcb2639f8664cdc3829e2ea0d90fde586 2013-05-17 07:08:30 ....A 66048 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.anq-a8400280a4319e6bf38f42d1914e097836631b48 2013-05-17 06:49:34 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.ari-c5be49ffdda4136d4585a4ec99217307b78b0b10 2013-05-18 12:40:10 ....A 73216 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.aup-de6b0de6876d68f5cdc8895f6f7581a202806f5c 2013-05-17 16:40:10 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.bgp-e523bb943349dd3af936f7068fd958df9dcedfd2 2013-05-17 05:14:24 ....A 246272 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.big-ccb68d3107e31c43b083fbd7381e437cf0b6c42f 2013-05-17 23:36:34 ....A 253952 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.bkc-0d142eb0931cf464f65c8e99a41d41679209c06e 2013-05-18 09:59:50 ....A 253952 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.boj-825b54f320599950995c7c7ba55ba4bc2662817a 2013-05-18 15:52:46 ....A 181760 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.br-3ca7291457c5bb9ca6f1f197c733f535b6a4fe30 2013-05-18 21:07:42 ....A 81408 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.brk-a044a545609666f11a30cdd6881b96275a646116 2013-05-18 12:33:02 ....A 184832 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.bs-15b1fa7f3451e288caa51f5e65734b0661a8f6be 2013-05-17 09:52:16 ....A 86528 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.buw-b0532d3233cc8b9f2e8a49eb21161d214ee7f828 2013-05-17 15:23:44 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.cem-562162fc35c1578af8798d151d7806ad443d3a09 2013-05-18 05:22:50 ....A 80896 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.cex-4b6ffc0c3c69588d9b79e9bda2d1d054f8e2e527 2013-05-17 22:11:10 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.ckv-1df4b434f7ba31e100b33b75a155849f59bd7ac5 2013-05-18 08:32:40 ....A 79872 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.cop-c7ba20d30899d8e333b81c1f6022b569c212ee69 2013-05-17 10:32:24 ....A 160768 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.lb-4c95b12cf23185afb7ce6d119d7b2e762c6147a7 2013-05-17 08:25:46 ....A 88576 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.ls-32a0c704b634af092daca9e135a66205a0338cd7 2013-05-18 11:32:54 ....A 167936 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.su-2ea26d25a107fc80a981cb988c58cca39f0c6526 2013-05-17 12:40:00 ....A 189952 Virusshare.00061/Trojan-Downloader.Win32.BaoFa.tl-5eac2ebdd883bbbd407714c7aa8ed0b4d6f84100 2013-05-17 13:58:06 ....A 14336 Virusshare.00061/Trojan-Downloader.Win32.Bensorty.ak-68dc7103c7b17755ae4ce9634dc501ed1e224767 2013-05-18 06:02:00 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Bensorty.cc-c62147866ccda6deed71e578db26f51fb8ed570c 2013-05-18 01:37:58 ....A 10000 Virusshare.00061/Trojan-Downloader.Win32.Bensorty.cf-38e4cb153d37acbbb8734121210d8c143675caa8 2013-05-17 13:24:14 ....A 10000 Virusshare.00061/Trojan-Downloader.Win32.Bensorty.ef-32de1244b03f19e68f1d376348df6d8a441880f6 2013-05-18 01:13:18 ....A 10000 Virusshare.00061/Trojan-Downloader.Win32.Bensorty.s-7ccb56a2e8f4118017ce16585d541428847428c8 2013-05-20 00:48:16 ....A 93401 Virusshare.00061/Trojan-Downloader.Win32.Bespal.aj-abeaad9e26c8b6af6eddc6413ebaadd0b3d148db 2013-05-18 11:16:18 ....A 93401 Virusshare.00061/Trojan-Downloader.Win32.Bespal.t-72429c65528757686ac43c4dacfea5df06b85f58 2013-05-19 10:48:56 ....A 455168 Virusshare.00061/Trojan-Downloader.Win32.Bimtubson.bj-48784aaa34b6fdaf09c849790b42aa5af19268aa 2013-05-17 06:29:26 ....A 412160 Virusshare.00061/Trojan-Downloader.Win32.Bimtubson.bl-3e769016c1cd88d456e08bbe9b8e695c508fcf53 2013-05-17 13:50:46 ....A 353280 Virusshare.00061/Trojan-Downloader.Win32.Bimtubson.ca-52d76bbdfd6f70101b14a86cf95030466730f819 2013-05-17 22:15:50 ....A 45568 Virusshare.00061/Trojan-Downloader.Win32.Boaxxe.ggk-35ac72462379a55cb7cafd05afdea425aed4ffaa 2013-05-17 08:57:14 ....A 35840 Virusshare.00061/Trojan-Downloader.Win32.Boaxxe.kv-8e288e750c3a3d80f11267ff2d56a53dc69961c4 2013-05-17 19:50:32 ....A 12800 Virusshare.00061/Trojan-Downloader.Win32.Bojo.j-119dd62758d49e4eb4eca512d1f5c082e6ec0a5d 2013-05-18 06:10:28 ....A 12800 Virusshare.00061/Trojan-Downloader.Win32.Bojo.o-fc70d8628409f3f9f9e37403504e750cfea8b1ac 2013-05-18 15:02:34 ....A 12800 Virusshare.00061/Trojan-Downloader.Win32.Bojo.v-9694650671025c00f22adf4adb14e5319fdcafa5 2013-05-17 14:45:36 ....A 2834432 Virusshare.00061/Trojan-Downloader.Win32.Boltolog.bmj-0dd6557a06d94ef6220cf011d46955832a1e55f3 2013-05-17 11:41:54 ....A 82204 Virusshare.00061/Trojan-Downloader.Win32.Boltolog.ksz-e3f3c12379eb72997e1c4c895171f6cc2e549b7c 2013-05-20 01:24:22 ....A 258048 Virusshare.00061/Trojan-Downloader.Win32.Boltolog.lbx-d1f9b8ae70caf39ebaec3a42b93619b1dfd32d7f 2013-05-17 02:47:18 ....A 151040 Virusshare.00061/Trojan-Downloader.Win32.Boltolog.lkr-f9cdf85da89dbb8cd25927e261623ae52027c203 2013-05-18 12:35:12 ....A 51200 Virusshare.00061/Trojan-Downloader.Win32.Boltolog.ol-fb05ffa7df89ac194e09d38c087c34db1f8f0961 2013-05-17 12:52:16 ....A 56832 Virusshare.00061/Trojan-Downloader.Win32.Boltolog.qjh-d826b35c000f2e513f1e24bef2871503aa7bf152 2013-05-17 13:03:58 ....A 5102 Virusshare.00061/Trojan-Downloader.Win32.Botol.l-40d94eb67dcec74702ccd7b52e603afee710ee9b 2013-05-18 08:33:54 ....A 21236 Virusshare.00061/Trojan-Downloader.Win32.Bulilit.phf-5f8bc8aec89859ffa325d677a60df12804d01763 2013-05-17 01:48:58 ....A 20992 Virusshare.00061/Trojan-Downloader.Win32.Busky.gen-009113adb2d35f3e44c56ae4af1348e597c9c378 2013-05-17 11:54:14 ....A 17488 Virusshare.00061/Trojan-Downloader.Win32.Busky.gen-077aa68ea7b66bbb387903d74c4e75b76858b86e 2013-05-17 01:34:26 ....A 20992 Virusshare.00061/Trojan-Downloader.Win32.Busky.gen-0e8d97e1fde25591a53e4cb4410bfd63a2ed08b2 2013-05-17 16:35:44 ....A 20992 Virusshare.00061/Trojan-Downloader.Win32.Busky.gen-3e80c2a116f1ba62e4347d3cc065c107831be28d 2013-05-17 10:29:00 ....A 21504 Virusshare.00061/Trojan-Downloader.Win32.Busky.gen-71924c862e32bb77bda95895a0b4d10abd5ff412 2013-05-17 19:43:42 ....A 21504 Virusshare.00061/Trojan-Downloader.Win32.Busky.gen-9369904ededb11af6d26b22ce3712bff065b04bd 2013-05-17 05:49:44 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.CWS.gen-438120f8b9fc5d99e5371369f116e17b333a85d3 2013-05-17 02:35:46 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.CWS.gen-5a16f03f8a53a2f4c1db3cedf6ddb0f53a08d1ff 2013-05-18 18:24:44 ....A 18944 Virusshare.00061/Trojan-Downloader.Win32.CWS.gen-6e6b97f81f0b20e56cf85fecb35b1b15d678508a 2013-05-17 02:08:12 ....A 23040 Virusshare.00061/Trojan-Downloader.Win32.CWS.gen-f19f59aed3d2284d22d8eb662819e5eb16b78279 2013-05-18 08:51:46 ....A 66048 Virusshare.00061/Trojan-Downloader.Win32.CWS.gen-f9d77dad55ff119ca3141a9c2867ce0e7c5a0467 2013-05-17 13:58:46 ....A 200809 Virusshare.00061/Trojan-Downloader.Win32.Cafys.b-52a069d45affd1d33e77072bc56fae7c74663c49 2013-05-18 00:34:28 ....A 200831 Virusshare.00061/Trojan-Downloader.Win32.Cafys.b-fab97685df2847edbf804d531e0788da1fa6de2d 2013-05-18 19:45:18 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Calac.ac-9188c97e872e23ecaede0612bce792d97206c4fc 2013-05-18 02:23:26 ....A 56091 Virusshare.00061/Trojan-Downloader.Win32.Calac.bas-7a55e8c6d308df5b6d8232b0d04631a9a494be02 2013-05-18 15:23:32 ....A 31802 Virusshare.00061/Trojan-Downloader.Win32.Calac.bdj-62de95e964182f92124c5db6c5eae86ff481c1e5 2013-05-18 11:46:00 ....A 29418 Virusshare.00061/Trojan-Downloader.Win32.Calac.bep-bee8606e72ba7d62eadcdd230428f6de97483acc 2013-05-17 21:28:06 ....A 26173 Virusshare.00061/Trojan-Downloader.Win32.Calac.bep-dd5552079e0be6af416dbf150ecf63cee35fb853 2013-05-18 14:21:58 ....A 32311 Virusshare.00061/Trojan-Downloader.Win32.Calac.bnh-523c5f4d3ddb56f2f76ba8766f1cf463e2d0f92b 2013-05-19 23:32:34 ....A 29888 Virusshare.00061/Trojan-Downloader.Win32.Calac.bqa-bb9560a06f78b62dd63066ac70e9a9144ed3e049 2013-05-17 05:16:18 ....A 64008 Virusshare.00061/Trojan-Downloader.Win32.Calac.bqa-cb618848e754df6afe4f9d65b6b15d37167c606e 2013-05-18 07:15:52 ....A 69156 Virusshare.00061/Trojan-Downloader.Win32.Calac.brs-d8b190d663f961e4fe6f1df4173ffed7f3bc9a24 2013-05-17 03:23:48 ....A 30500 Virusshare.00061/Trojan-Downloader.Win32.Calac.cxs-098708aa9ce660289b5bf0563a6d19c7577d30cb 2013-05-17 23:22:44 ....A 29334 Virusshare.00061/Trojan-Downloader.Win32.Calac.cxs-7d55ef6f7a7636db9b791bba09aeab2b6d7328cc 2013-05-17 21:20:02 ....A 33611 Virusshare.00061/Trojan-Downloader.Win32.Calac.ddw-03e90c918247d9e4e8d0385b54c3fcc46f33c81e 2013-05-17 22:38:16 ....A 71573 Virusshare.00061/Trojan-Downloader.Win32.Calac.ddw-2d9aa0670b31182af2e553da09cc475a4d122835 2013-05-17 17:54:54 ....A 33217 Virusshare.00061/Trojan-Downloader.Win32.Calac.ft-cf3bf7fe40642778574bf04751797fed4a49e367 2013-05-17 01:48:50 ....A 32561 Virusshare.00061/Trojan-Downloader.Win32.Calac.x-7784ba8c0343af89804113f0f80a6689855ef4b7 2013-05-17 18:06:22 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.Calipr.dh-60f2c9fbe38f2003e681c3099536f5503a9907f1 2013-05-18 01:27:56 ....A 10240 Virusshare.00061/Trojan-Downloader.Win32.Calldal-10a2cafb6277ad96a79ccfe55847870adc374c02 2013-05-17 14:21:38 ....A 25112 Virusshare.00061/Trojan-Downloader.Win32.Calper.peh-1107f740fb531d03e4eba58a62e352be148ba204 2013-05-18 11:10:52 ....A 25112 Virusshare.00061/Trojan-Downloader.Win32.Calper.peh-135cec07b035b7cb04aa655566467e406db8ce26 2013-05-17 23:56:02 ....A 25112 Virusshare.00061/Trojan-Downloader.Win32.Calper.peh-44ecda7d013e8b8139484be46736e2699122c240 2013-05-18 04:16:22 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Calper.peh-ccf41e97890717f1b3b4515523154a386a9e3476 2013-05-17 15:22:42 ....A 25112 Virusshare.00061/Trojan-Downloader.Win32.Calper.peh-e05011552d0473e4f484ddbe3df397c5da822ca7 2013-05-16 23:40:00 ....A 58392 Virusshare.00061/Trojan-Downloader.Win32.Calper.pfk-1635d1809ed9be13ec319392c357dbc21be6a613 2013-05-17 13:33:52 ....A 63000 Virusshare.00061/Trojan-Downloader.Win32.Calper.pfl-8af3dfb64137c76392f04798340861e27795cab0 2013-05-18 09:23:40 ....A 34840 Virusshare.00061/Trojan-Downloader.Win32.Calper.pfn-2faad63bee7e69af11ec306d854629b464c24c06 2013-05-18 13:12:46 ....A 68120 Virusshare.00061/Trojan-Downloader.Win32.Calper.pfn-8458a78bd0520d713b269a7c86e0bab5c4a64a2d 2013-05-17 11:42:08 ....A 68120 Virusshare.00061/Trojan-Downloader.Win32.Calper.pfn-8d62cf4b075a16d02557b6f5d974ac15595e361d 2013-05-17 10:56:24 ....A 68120 Virusshare.00061/Trojan-Downloader.Win32.Calper.pfn-c66fe7c9f4f9396cdeb821c77512a57221fde749 2013-05-18 18:27:48 ....A 58904 Virusshare.00061/Trojan-Downloader.Win32.Calper.pfq-75fcf81df829f9ff67b530c6a17ec71f3abd8196 2013-05-17 03:06:18 ....A 8216 Virusshare.00061/Trojan-Downloader.Win32.Calper.pfs-6c6971c2a2542b5f7da6a8b80ce6f55229cf54db 2013-05-18 11:27:28 ....A 27672 Virusshare.00061/Trojan-Downloader.Win32.Calper.pfw-2898fbe53f8c83698cdfffbb1f6ecf107eb3eaa6 2013-05-18 07:15:44 ....A 28184 Virusshare.00061/Trojan-Downloader.Win32.Calper.pfz-2e8862c374bf69085b4325c6b0b5b807a9d9f294 2013-05-18 01:57:30 ....A 7704 Virusshare.00061/Trojan-Downloader.Win32.Calper.pga-241237d5e6857b7fbbe6e4198b481c68db1cbe59 2013-05-18 10:03:38 ....A 7704 Virusshare.00061/Trojan-Downloader.Win32.Calper.pga-9d8e64d923bc38b279206d71b671783d6a44d39f 2013-05-17 12:48:16 ....A 7704 Virusshare.00061/Trojan-Downloader.Win32.Calper.pga-a7cb8d48d8efb835fef2e75fb5abdc0885906dc1 2013-05-17 12:44:18 ....A 7704 Virusshare.00061/Trojan-Downloader.Win32.Calper.pga-f3c3ef822434bdbe1e373a4be7251268f9590331 2013-05-18 20:29:24 ....A 57880 Virusshare.00061/Trojan-Downloader.Win32.Calper.pgb-259bc629a0f1e8deb4a9f1b8660bf918288ea3c7 2013-05-17 05:05:56 ....A 15360 Virusshare.00061/Trojan-Downloader.Win32.Calper.pgd-1e38109c031c0e6ded4f439feb9e760b09c46545 2013-05-17 02:11:14 ....A 8216 Virusshare.00061/Trojan-Downloader.Win32.Calper.pgd-96f886632f8ece3cdb39bf8825fc50d5467718f7 2013-05-18 18:02:28 ....A 24600 Virusshare.00061/Trojan-Downloader.Win32.Calper.pgg-5fc905c5a3f175720bad2b8acb5177b0f7197194 2013-05-17 06:10:16 ....A 24600 Virusshare.00061/Trojan-Downloader.Win32.Calper.pgg-80a1f9eb3a50c18249766d865e4a19333051f43a 2013-05-17 21:01:26 ....A 28676 Virusshare.00061/Trojan-Downloader.Win32.CashDeluxe.c-6eb77d53c113c95d958bb09567ba10bbd6b70e8e 2013-05-17 14:23:08 ....A 92672 Virusshare.00061/Trojan-Downloader.Win32.CcKrizCry.dd-30da87d8463aaa2275282c3ee942db4d69bd0132 2013-05-17 21:22:06 ....A 93184 Virusshare.00061/Trojan-Downloader.Win32.CcKrizCry.df-e1c4212a16e67ca32839c163ec0300ee6b44e56c 2013-05-17 11:14:04 ....A 225280 Virusshare.00061/Trojan-Downloader.Win32.CcKrizCry.nd-1d58a93ce018a8eb99981c29d20df613899bcb61 2013-05-17 04:19:42 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Centim.ag-460915fc72f901b89705f6fc752cc7589a95a10f 2013-05-16 23:51:36 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Centim.ag-707a0deeb1490931afb57b8f522f2695f1ca265a 2013-05-17 19:15:32 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.Centim.an-0cbf43d6e668866e81e08cbd98c1b04b15ffec44 2013-05-17 05:04:26 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Centim.an-31924e6eaff4b8aaf08c7ce0700f84ec37aa7c3c 2013-05-18 02:25:28 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Centim.an-437c27749d708f942346bce3dc2ad78cd7572b1d 2013-05-17 12:36:06 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Centim.ao-8f0803c65c1364f5d19a872daf58c7a0502620a7 2013-05-20 02:30:54 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Centim.ao-e1bcd7260d5a0e743d241e64031f509d054cbbed 2013-05-17 13:11:32 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Centim.ao-fb9cdce1e5302d54f384999f1ee71c239f7a1834 2013-05-17 05:41:50 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Centim.ap-09bcab732cc95e816ddbf8ae37f61eda90ff8c1a 2013-05-17 13:11:04 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Centim.bv-2ab32be5f66eb9e8279c0d1a70c5506c988fe1af 2013-05-20 00:20:30 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Centim.bv-7cce0441ca72c1c471d02ea9a2d839201d7d1815 2013-05-17 08:19:16 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Centim.bv-dda0a64d7e2854abfeab3bad754ee352a49bbb4c 2013-05-18 18:28:08 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Centim.bw-8f3aef6f079a2320d3fe95fe172a07cbb8fb2512 2013-05-17 01:10:54 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Centim.bx-860b399ff3ed2da75049f658e63f3bb2a6c92bca 2013-05-17 10:59:24 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Centim.by-16f25418400f4307f772e290ad9c6d58ec26583f 2013-05-16 23:50:52 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Centim.dj-04036dfa8ac1fad6036e661337e5a656cb3897d5 2013-05-18 08:51:30 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Centim.dj-c7c1003e6bcec6bffca28162b41fa3666f7725d8 2013-05-18 17:00:52 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Centim.dn-25cd62cedd697dd538aebb18bb9ef01d39b6e5de 2013-05-20 00:16:28 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Centim.dn-ed9d8a540545e84df84c9f58433b387cf284e9e5 2013-05-17 08:52:56 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Centim.dy-706dc88254a6fcec25a3ce2ce3d837d21cde9045 2013-05-18 15:30:06 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Centim.dy-b378d703e3b56dbd40fc802b4dc50ea2a70e3df7 2013-05-18 14:03:14 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Centim.dy-dec09e29b50a8b3265baf66509223e5839d359a5 2013-05-17 12:13:54 ....A 172032 Virusshare.00061/Trojan-Downloader.Win32.Centim.jf-8fdac91bb46b53084d113ae536e54c55b56b034b 2013-05-17 15:35:12 ....A 2327512 Virusshare.00061/Trojan-Downloader.Win32.Chindo.atb-8479d7310969483fcfdb57a42f2bd75664cddea9 2013-05-17 20:17:18 ....A 31232 Virusshare.00061/Trojan-Downloader.Win32.Clisser.b-6ff388eefc5b7393335276bfb392b5b7ffe50116 2013-05-19 04:14:18 ....A 37376 Virusshare.00061/Trojan-Downloader.Win32.Clopack.a-510f6be773a4c6d4f1c6a34c3d1f2328765de489 2013-05-17 08:36:36 ....A 37888 Virusshare.00061/Trojan-Downloader.Win32.Clopack.a-57cb55992e3e6fc3e4a3708bd4aab0f865b5d53a 2013-05-17 01:53:16 ....A 786432 Virusshare.00061/Trojan-Downloader.Win32.Clopack.a-6dbcba9de0aaadd7d5e5a9b57ed6032ac4bfc4c2 2013-05-18 02:24:20 ....A 40448 Virusshare.00061/Trojan-Downloader.Win32.Clopack.a-8b668afab18cf7835f440642a191f6a2e6af0cb5 2013-05-17 18:44:12 ....A 38400 Virusshare.00061/Trojan-Downloader.Win32.Clopack.a-c24e69ce9b40837c688f6786e54ab39ea3e6c79d 2013-05-16 23:26:30 ....A 39424 Virusshare.00061/Trojan-Downloader.Win32.Clopack.aa-2f8285cc60565f8199d3b0269dd958f71dc7d903 2013-05-20 00:50:00 ....A 7494 Virusshare.00061/Trojan-Downloader.Win32.Cmjdown.g-37c8e1e904322514cf06b3079ba757f3e4e0ecbb 2013-05-18 00:28:46 ....A 151552 Virusshare.00061/Trojan-Downloader.Win32.Cmtow.a-d4691a6c83b392da7c6db0f56d609ebbf5889acd 2013-05-19 16:05:38 ....A 145920 Virusshare.00061/Trojan-Downloader.Win32.Cntr.bs-67a78f0f3990fbe9fafe8f6fe3250c1bc472ed69 2013-05-17 20:27:58 ....A 151552 Virusshare.00061/Trojan-Downloader.Win32.Cntr.bs-67f527671b7e29459cede99d8e5ee9f8d7a4c849 2013-05-17 12:45:36 ....A 139776 Virusshare.00061/Trojan-Downloader.Win32.Cntr.bs-6aada01b25afc24513bcbf2a66822d8b31ebd5a9 2013-05-18 06:49:18 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.Cntr.pw-4571613ad704468e62d27d25737357e8fed09357 2013-05-17 06:59:48 ....A 131584 Virusshare.00061/Trojan-Downloader.Win32.Cntr.q-869fc8a9a55f49152703b13cdc77b2baeb73770c 2013-05-17 02:45:20 ....A 74240 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.a-1756a5e9968ef3121732ebe5abf7d23f5fe695fc 2013-05-18 20:11:18 ....A 79360 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.a-f77ca7b8266a2beb29c82c64378ac10f59643895 2013-05-17 09:27:18 ....A 221184 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aadk-a1dd932fc28e8185d977f1f4599f9e455162312a 2013-05-18 03:39:22 ....A 221184 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aadk-c5cde10a943afb313a0ca4ecf909e881baf516e8 2013-05-17 12:00:28 ....A 210944 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aadw-1dfe1e7d089cb946473ebc2810f8085488a000e0 2013-05-17 09:38:02 ....A 204800 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.abjn-00b03981d27f4e718ee8c87b7f10c0fc86c61530 2013-05-17 15:26:36 ....A 211456 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.abrk-54cef8d871cb9b50abfe95c7efe2c85dc4a21be8 2013-05-17 11:48:34 ....A 299008 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.acfg-729a42a8750698329bb08da10f2ab43b0e0083c4 2013-05-18 05:15:08 ....A 299008 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.acfg-a269c54725e3bbdc4ba08ee4ca6f8f5581e11362 2013-05-18 15:21:36 ....A 299008 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.acfg-de5cea86c6902a89027f19e8c3b5a1790b2c911a 2013-05-20 01:26:58 ....A 297984 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ackc-91568a74931e7046ccd923e6aa8c447fcfaa20dd 2013-05-18 01:38:42 ....A 352256 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ackf-139a7d31bbad46ad3545963ea234b6680128a0cf 2013-05-17 10:48:08 ....A 352256 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ackf-868f1bb7d5b1f2c59035ab984291b5a6cc7ddede 2013-05-18 16:35:46 ....A 352256 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ackf-8c07b9766a143083130a89e342889b2bebd41047 2013-05-18 13:33:34 ....A 352256 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ackf-f12f680b43a26f35ac17860f40e4224541d1e46d 2013-05-18 01:02:52 ....A 215040 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aclt-134830541c64dfe42ab0fa32ffc0de17d8eae885 2013-05-18 21:12:34 ....A 215040 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aclt-30db7f93a581de831047e9a472c8d3148c580f31 2013-05-20 02:23:04 ....A 215040 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aclt-61d53dfb93594ab68d60f383fe88924c7e0f2968 2013-05-17 23:47:14 ....A 215040 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aclt-71fc3203c6f022344b6ad82cc8df66814458ab94 2013-05-18 04:41:08 ....A 215040 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aclt-84a0f24774cf4681448c74e1ab5595585e1b488b 2013-05-17 07:21:44 ....A 215040 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aclt-d53bfa85effabae103174c4b06f0170b3419e281 2013-05-20 00:54:20 ....A 215040 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aclt-f300ced6022aa2ae5a7b9bc7f158e0c3018ecfa5 2013-05-17 06:35:54 ....A 204288 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.acos-63e43196f1d363dfffb6f22308268ee7c9e420be 2013-05-18 13:31:50 ....A 327680 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.acqd-18bd3a4ce26cf773f8b6bf2676b4efc2b217ad7e 2013-05-17 03:41:54 ....A 327680 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.acqd-73d58a4e4f6531f8992a96181559a0047afaf996 2013-05-17 17:31:06 ....A 327680 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.acqd-874434ca02685b4fe11c8623160d50bb8c289ad8 2013-05-18 09:43:28 ....A 327680 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.acqd-9391d48d7d9265fa50d80bc523bf7037f36961ec 2013-05-17 06:24:22 ....A 327680 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.acqd-9f8602a8608f6976d2d48568e6d3f245af29140c 2013-05-18 02:05:12 ....A 196608 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.acwf-b2b03b1525cf4fc892b6d33c35dc1e53585b992c 2013-05-17 13:53:44 ....A 226304 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.adal-628c72eef319d38d0fbf2bb22cbd1f29fc64c212 2013-05-17 20:20:12 ....A 226304 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.adal-ad6802ab677a96176b9de746210aaf303ef74fad 2013-05-20 01:33:48 ....A 226304 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.adal-d60298252ce3d7b8b5fb1ad2597a1ccbd3857208 2013-05-17 21:38:30 ....A 310784 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.adbt-be63e7cb634b4f6977aa0850aa9fbda967848af2 2013-05-17 17:39:04 ....A 310784 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.adbt-ee693130efba9644c766af87a326fa364347a9c7 2013-05-20 02:34:00 ....A 384000 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aedl-70efab0c2c534677d16834806829b4b5f91f5061 2013-05-17 07:57:08 ....A 384000 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aedl-f73f8155d125b1e398ffc6751daab0ac5b2450d6 2013-05-18 07:40:58 ....A 237568 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aeij-3942eecccb03acaff7ca086f6a82358e197cee57 2013-05-19 21:16:26 ....A 237568 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aeij-eced92d2be03f58455f4a95425d3c1bb16b9adc0 2013-05-18 06:21:22 ....A 326656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.afbl-0defe9e4acaed89a7c1b0924938b49dac3fc7361 2013-05-17 00:02:24 ....A 326656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.afbl-23a18b9fb4a352b98d716e913e87eaa0aea8e89a 2013-05-17 12:57:04 ....A 326656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.afbl-2babef963e727fd32cc5c63ad6e1285304b51c42 2013-05-17 03:06:14 ....A 326656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.afbl-3d69aeb930c5a9924f119f6af67f54f893a4d39f 2013-05-18 16:01:18 ....A 326656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.afbl-445e11dc98fb03260258efc2ae01e8eeffa8cef5 2013-05-17 13:24:06 ....A 326656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.afbl-49b25150502c2fb4bc6c1c171da10e8c4bdb27ea 2013-05-17 18:33:30 ....A 326656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.afbl-4a1d3a1b0ba26872e127265037bc22feac1118c5 2013-05-17 17:54:56 ....A 326656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.afbl-53f07e7e6569a5fc0ea9cc60e0effb9b05f0f159 2013-05-18 17:54:56 ....A 326656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.afbl-7fc7cb2ddc626805e5b02a5f7e1d6c78683a17f1 2013-05-17 19:12:52 ....A 326656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.afbl-a7033bbff7e519072c5c2f061526020a404935b7 2013-05-18 15:19:40 ....A 326656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.afbl-d5b6a84727d093ca186d9d0b035af1be43674f34 2013-05-17 15:36:10 ....A 388608 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.afbr-167d08c14a42a6e84d4b2feede0ae17af4570592 2013-05-18 09:21:42 ....A 388608 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.afbr-d4bb53b4cc591ba164cc9c0a6a027c0fa83f14d2 2013-05-18 04:42:10 ....A 174592 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.afhy-006ecf047dad50478684f9a3fe0e7b87049de378 2013-05-18 00:38:36 ....A 174592 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.afhy-027d8a548f2b5ce98fb34dc68d7960ce16c4a43d 2013-05-19 18:53:48 ....A 187392 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.agae-15478e846eeeea31f96bfff6366b82695559cfd5 2013-05-18 08:48:02 ....A 959724 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.agae-53fd84a9a4e0072ad16d8874576ef5117f7f164b 2013-05-17 02:54:28 ....A 960013 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.agae-96e69d432fe5e065909de7d972a88c097f8e00a1 2013-05-18 14:43:44 ....A 250368 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.agev-32e88cdbb921bd1eea39139840d6f28609f4abe2 2013-05-17 14:21:42 ....A 250368 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.agev-d94905576dfdd3d529aeff27482c9cd1f0685ab1 2013-05-17 07:26:10 ....A 8398 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.agsq-af3ab9267153c3ed4e60c7ee0c75a1d55f8e7f0a 2013-05-17 22:51:06 ....A 76800 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.agua-bdf71fe6fe34face317cbf72ddf4571ceb79f68b 2013-05-20 02:27:10 ....A 76800 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.agym-0bc8c20aa2ab742d7510407ef673f65f7a744683 2013-05-18 17:41:06 ....A 95782 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.agym-7ead08f3c9d796fbed16597aefc56666abc908bd 2013-05-18 08:23:40 ....A 76800 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.agym-8720c39310bd0e0dd86bdfcdf39cd24cd4acdf46 2013-05-20 02:45:52 ....A 76800 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.agym-e7a04e30e2f7c171e201d944b9c5058158027998 2013-05-19 12:20:22 ....A 181914 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.agym-edbd0d9a10e5ccd3b65280b127f0562f105bf9c8 2013-05-18 11:15:30 ....A 54788 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ah-04897b34b32ebd423b8cba048a33c3f55f4941ff 2013-05-18 06:22:56 ....A 68096 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahvr-5b1f3d5f87eecb970f8ad7f36f13d7a971b93e1e 2013-05-17 21:50:10 ....A 68096 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahvr-917c00a2cd19f5a08cc323fdb8c7709b6d4728f4 2013-05-17 15:57:24 ....A 68096 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahvr-b65c62d65e04940e33720bff25ec3bb44f3d86da 2013-05-20 01:29:26 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahxg-0e187a4fea2989ced2fb3c396bb98a03e8d279c8 2013-05-18 07:59:08 ....A 218624 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahxg-1a5dfb78b93bd7c3f3a33208aa4e828925cf4b70 2013-05-17 23:42:28 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahxg-1bf0650781a66d462cb53cc61ff334d0326f9478 2013-05-17 15:30:24 ....A 221184 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahxg-21015f6f7d5561a8b43792818b4a0d47f35cd381 2013-05-18 02:47:46 ....A 221184 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahxg-5a7b541c956fda851b1814347304dcb8829944c4 2013-05-18 01:25:52 ....A 218624 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahxg-6a2f3701b5519993466a1d87a94c436b0582ee5c 2013-05-17 06:33:28 ....A 210944 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahxg-7931a6759ddcf7ea2fdc9b76be1492be3547f4af 2013-05-18 05:50:16 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahxg-87003bb8e62da81978d90206ef5b7d4bd62d8023 2013-05-17 21:43:30 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahxg-e2e011085edba78d694546557ec15688aac93407 2013-05-17 06:25:02 ....A 75264 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahyz-4ddaca8fafb53e7b3bf60eb35506913bdeb707a1 2013-05-17 16:18:42 ....A 75264 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahyz-724f43784e162282db53f3c3fd42abab41030b0a 2013-05-18 02:36:48 ....A 75264 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahyz-9789d0cc77367d2aa7387e0a5f36c5f7e46c10d4 2013-05-17 18:13:20 ....A 75264 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahyz-cb77d4d5682dd1885c9e29801b3fc6b2ec03e656 2013-05-17 15:43:02 ....A 217600 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahzb-184015cef9f1eb71cc3a3aa4ec0792218bc45920 2013-05-18 13:51:36 ....A 217600 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahzb-36ce2710a384c3f5ea37296c352a4bc3420c4e94 2013-05-17 07:20:32 ....A 217600 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahzb-df6e0297a4be35da716dae15a0d1db7435a9643c 2013-05-18 06:26:34 ....A 67584 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahzm-447561efed8cfb843261dad3ea24a60bb37ee4fc 2013-05-17 18:24:44 ....A 70656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahzn-0ef61b8b0d59dc5645446f11aeac8d02b0e84843 2013-05-18 03:24:54 ....A 210432 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahzz-011f32dfe215d93d5953a869a5b09220a8251d3d 2013-05-18 16:46:52 ....A 220160 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ahzz-718b9f1fe5e24de050c4d5e80527efbe3d76522e 2013-05-19 05:23:02 ....A 71168 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aibt-21744a469462c5d5e88682dc0b8d575d2950552a 2013-05-17 16:55:06 ....A 71168 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aibt-66f0b86666fc19c5b7d3edfbcf61a1c1e52c7369 2013-05-17 23:25:40 ....A 175104 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aicm-2e3faaf52c23d214b0ca68156c8dbdcb98e8f373 2013-05-17 08:08:56 ....A 175104 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aicm-f5e167fb24fde9d162b005c293ffa6fba372a256 2013-05-17 18:22:28 ....A 139264 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aicq-8e05551b9d71813cbf7bac8d61c4c580924d649e 2013-05-17 21:45:14 ....A 139264 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aicq-bac16ac91d334631176a7aa8a29fc6a09bc66cde 2013-05-17 22:39:14 ....A 219136 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aicr-7f50f66642f27c32349f87e1c3b4ae07f93d2e10 2013-05-17 04:52:18 ....A 64512 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aiey-244b0ec235efc3a42c17070af62da29f30fe6eff 2013-05-18 07:45:06 ....A 64512 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aiey-546569b65fb0497cd607c018a62d15dff5e01019 2013-05-18 05:27:58 ....A 66560 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aifd-8e77c0a0735398f10be8f8f103f19cadf49c81d9 2013-05-20 01:08:04 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aisz-028a7ad4209488c8f53507e0b5a976e368508525 2013-05-18 17:06:56 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aisz-4c938b6b639320dba91f88ddc7837912d75984c2 2013-05-17 09:34:24 ....A 203264 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aixf-a29515a7ba085e6b4737f53777f4efdfc3d1237a 2013-05-18 11:33:58 ....A 83968 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aixf-b9b20c6913257d67d4f37730fbb070fb16cb363e 2013-05-18 18:12:40 ....A 136704 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aiyi-eaacb5d5fd252e7b45b3933e19c93c7988fafc98 2013-05-19 20:19:54 ....A 204800 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aize-56358fd8926c27b53b9c037359f07aad2a6332f9 2013-05-17 12:24:14 ....A 85504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aize-7387fb592711fb261c71bb8080e4f66437a1f310 2013-05-18 06:11:18 ....A 85504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aize-8bb0b471dbde41ab567d7a34366331650db390fe 2013-05-17 15:53:08 ....A 62976 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajbo-44775b880ce7d34d4c9dc8cf0c1f85668ffc87cf 2013-05-18 04:37:30 ....A 62976 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajbo-8ff2abd327fd9b03454fcbbbb47640b9f65fdb45 2013-05-18 05:06:52 ....A 62976 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajbo-d32298d56bb74beeb26cb732933ca4581ee4375a 2013-05-17 19:44:28 ....A 64512 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajcu-49ddd745f38e7194778361f091d24544aaaea2f3 2013-05-18 06:53:08 ....A 64512 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajcu-62b0998747cb2eafa58a48d5ba692a3d8ce9022b 2013-05-17 14:35:06 ....A 84992 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajet-1abbb4b4767d75e0ba70e882108e92548155f0ba 2013-05-18 15:20:40 ....A 224256 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajet-246e7b18980c880aad97b023cd352ad830944357 2013-05-18 00:06:16 ....A 209408 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajet-4680ed01495536979c0a3c667bb366c5f1b6da77 2013-05-17 14:58:38 ....A 84992 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajet-48a80bd81656760ad1b91880d1f68ba73ccdafb8 2013-05-20 02:31:52 ....A 84992 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajet-4f096b4def7cf6a86a82bdf095136be5cb816528 2013-05-20 00:25:30 ....A 209920 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajet-61402adc3d86168ce6cb931562532021fb18e4ac 2013-05-17 15:31:14 ....A 84992 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajet-6190a832bfc024217a0dac592dd9e162f5277153 2013-05-18 11:54:12 ....A 204288 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajet-b023d63633b384000bf065b9b7e9a03cfc2ac21f 2013-05-18 12:22:58 ....A 84992 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajet-b453f9b67342ca5ed6893014eacb3e8e179ff7ce 2013-05-18 01:26:16 ....A 217088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajet-d8a1a070820c0b12fb4d7ccd0f48c9c53ecd81a1 2013-05-17 22:04:18 ....A 84992 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajet-e694c8ef4135d808f154b94d844d5b810979e4f6 2013-05-17 00:05:04 ....A 84480 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajfb-454c12c6092bccd6ec92d86571c19eb41ad09916 2013-05-18 04:24:24 ....A 224256 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajfb-abec06029e9feb42ff07642a5fa64fd9399ddce2 2013-05-17 23:59:10 ....A 203776 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajfb-c36ae6c536a65f195e7d9d6f4ceb15d872e10184 2013-05-19 02:11:56 ....A 84480 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajfb-ceb8b38b8b303c5f4a49bb33fd3b9490304621c3 2013-05-18 09:27:38 ....A 507392 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajfb-e7522f37f2a1b804a77d67c17658a2a7f4df89ae 2013-05-18 12:20:02 ....A 215040 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajfb-f0492fc5af4ee22544e4dfab64bba8bb20a5d647 2013-05-18 19:25:58 ....A 132608 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajfi-3d00044ea91334859c7001983d9330f72f1ce308 2013-05-18 09:22:54 ....A 132608 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajfi-6e9b0a89949822312db09b0016407f277172465c 2013-05-16 23:08:56 ....A 132608 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajfi-6ed472e66dfb9c3efa3b01a859866f424d2857d2 2013-05-17 18:43:34 ....A 213504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajfj-13f43f7ddcab0339916d684dd23a0507ba7bd8ec 2013-05-17 01:48:26 ....A 213504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajfj-4f4da3c6a74338d980c2b4ca558eb5257efae383 2013-05-17 17:02:02 ....A 213504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajfj-cc66fcd816df20bba1e2649c3cf3b3dc4f0aa662 2013-05-17 17:06:20 ....A 210432 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajno-3668078bd4a546bd8e8c141d1c5c539cff77385f 2013-05-18 19:42:32 ....A 172032 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajoy-822f3186d4a980acc730970c87dbf0499e7c5140 2013-05-18 07:14:56 ....A 172032 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajoy-b00763b78ea04dc4b87df97dba56198fdae372dd 2013-05-18 21:30:58 ....A 149504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajsz-23dec73b844db2fe84806de3b8457abdce9eccbb 2013-05-18 08:52:36 ....A 149504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajsz-2b8b3ba692bb335ec3a0be20f6ae916e678ead83 2013-05-18 04:59:58 ....A 140288 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajsz-45aa8457032164e5f20f3d0dca20848b9eac2474 2013-05-17 04:58:44 ....A 162304 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajsz-5068180f5a622cd433242f9536a23162c666eb4f 2013-05-18 19:07:18 ....A 140800 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajsz-62a884d640b2d05b4f029b639c7e31a884be7dd9 2013-05-18 08:33:56 ....A 161280 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajsz-6866a6d0573d2e3f4046740ac2579b4c846581ad 2013-05-18 04:24:58 ....A 149504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajsz-8e3a343275b0921baa3cb52ee03f54bbb5c3357c 2013-05-17 14:22:48 ....A 31232 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajt-cb196d1791577169c5b2f80549308eb699814d61 2013-05-17 07:13:12 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajyr-2de4ee783207ee8f2054ed5c301df791c5d62ccb 2013-05-18 17:32:56 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajyr-dc8c01297b6fc572d1e056858d92c8ed7d1f648e 2013-05-19 16:00:46 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ajyr-e4cbe657877a9b125246bbf32d9af454c67c95fd 2013-05-20 02:42:38 ....A 67072 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.akfr-17e9157408956095a4a603fdcc0e7a41e9c66092 2013-05-17 13:18:56 ....A 67072 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.akfr-497c297df45763238702499c80e59940233e48ea 2013-05-18 04:15:26 ....A 67072 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.akfr-8355e8930bfa02bca41d744781c01e012d787f80 2013-05-18 05:41:02 ....A 67072 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.akfr-b349bf80336da3bdfff1e03f25b0b86580587792 2013-05-17 07:32:26 ....A 67072 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.akfr-f58e9e6aa8ac1e60ed6e9eeb18662ebd2221a081 2013-05-17 17:11:44 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.akqy-3b894ec850b31c070a317f7d9328f02d355e4bc4 2013-05-18 01:37:54 ....A 133632 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aktl-3ac0ee60abfe8e3fa86d943d20463bb668b4de79 2013-05-17 14:06:10 ....A 133632 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aktl-8c75358634c53a7cab9038b42b3c30915cf9a214 2013-05-16 23:31:46 ....A 68096 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.akyv-617de689c2e3267c5ec51dbfae87a827b5024710 2013-05-18 01:12:16 ....A 177152 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alev-3bb4eca88b032ca890179d5b412ff65af140ba7a 2013-05-17 11:03:40 ....A 177152 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alev-53ce825f51eb59bd952ae4f9d652948a51cab931 2013-05-20 02:05:58 ....A 177152 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alev-7c12badda01cdba5db838f16c82247856290f056 2013-05-17 17:51:18 ....A 163840 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfo-1e9f3841075743653d3ff1981f31928175516827 2013-05-18 02:38:00 ....A 163840 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfo-7aade99c8b780dad4e37f6fdf4373e63b340ffff 2013-05-18 09:37:48 ....A 261632 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-02334a6a6e34bdbb322d974c7de89bdf8e04fc8c 2013-05-17 03:44:46 ....A 153088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-0947439cc4389fc64419edaeb1e64f874ecb1ab9 2013-05-17 17:40:26 ....A 153088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-0b8032db13187234321dd07ceff6000e70471687 2013-05-17 00:19:18 ....A 162816 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-19b0861ba7503c0c927c854306ffba3c0669e527 2013-05-17 16:54:48 ....A 162816 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-1ba8301ecb97364ced4d2ab24c30cd4aaf393f48 2013-05-18 05:51:54 ....A 149504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-2fead4de47ad56a19529fd416e31b69d314c317a 2013-05-17 14:17:04 ....A 265216 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-34b372915adc5c855de15c1e5535b94f44c5a5dd 2013-05-18 20:14:06 ....A 153088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-34f55b54803551c53db7153ab37a703b74c5f967 2013-05-17 22:19:22 ....A 161280 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-41b05f0c14a7c157c6826726b1e3194116c1b362 2013-05-18 13:26:30 ....A 153088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-48c4b4743b5b5efd02725c7c001fcef513b881e0 2013-05-17 03:15:30 ....A 162816 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-4df7ce2695b31a9a68cfbbdd61722e40f7137fa1 2013-05-18 06:15:44 ....A 261632 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-5df1f4f2361b5ccd07f894103fe0f098fb077c95 2013-05-17 14:54:16 ....A 244224 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-62c289425396c5c73cd498544d43347f608fc5ff 2013-05-17 14:57:42 ....A 149504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-7ae2136d120664bfe07913592dda0faf3d249826 2013-05-20 00:36:32 ....A 162304 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-7d6539dc06c3778e0f85eb53bb96b8f09a41675f 2013-05-17 00:00:52 ....A 149504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-88591f89117dd1ccdf40529d054504156bbf67c4 2013-05-20 01:19:34 ....A 153088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-9ae6a210226808fe38d4ac609cafa7738782cd84 2013-05-20 01:19:26 ....A 153088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-9d969d1e6b7aaf4f5dbefaec588bb1f9326a4efd 2013-05-18 05:21:28 ....A 153088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-9ebd770375309c31daf9b08bd7cc67632f506e6c 2013-05-18 14:41:24 ....A 123904 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-abcecc17601616fd9ccb5f384f695781f866b7b5 2013-05-17 11:18:48 ....A 123904 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-ad83a0f6d8586d467868b0ce85ef913e9b50ef12 2013-05-20 01:57:46 ....A 153088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-b10520da003443b35a58e29fc65918a234e1a5ee 2013-05-18 16:26:38 ....A 123904 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-b9b1702414af86f18121497772fc272a9238e968 2013-05-19 13:49:56 ....A 153088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-c6f17a23d8f3074625e204d6e373b479da3936dc 2013-05-18 06:46:52 ....A 149504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-d6975f4c7b4cf8c61ce8467b19ec4fbcabb9df13 2013-05-17 03:12:58 ....A 149504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-e5cf41d07affacf82d7e2e182783c14f6e919f7c 2013-05-17 17:40:36 ....A 153088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-ed30b560747a8356ca6119c281cabd396ff904a8 2013-05-17 01:10:02 ....A 153088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-ef14cb1d8f466132eff0995dbbe940a025c1bda6 2013-05-17 01:03:38 ....A 153088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alfp-ff1db5a88f5af6f296bf5eb0921c446d7a3e8fc1 2013-05-19 04:01:42 ....A 65024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alhy-35d0e86542be6f6a8086329b0f6fe488663fd18f 2013-05-18 02:02:54 ....A 65024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alhy-de8c63961e7057b4cb2877e9f6e8a22e3b475237 2013-05-20 02:00:32 ....A 27652 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ali-965b5112fa1b8eb42aefbb96309cf8cd897f207a 2013-05-17 11:01:50 ....A 141312 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alya-6016defd33735d515ebe1e4486ca11d54bdce263 2013-05-17 05:58:30 ....A 67072 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alya-712ad4933ab1a8f84f5bf2b63dfcb64155591fc2 2013-05-18 16:57:50 ....A 67072 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alya-954a4de59c7f5b391b52369d849cd7b80e366abf 2013-05-18 04:56:32 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alya-ff90e909a1869b4cafb867f50112cfaa6f788f4b 2013-05-17 19:46:04 ....A 213504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alyb-22f1cd365d7542848eedf563f5dfad03e6f0f48c 2013-05-17 13:50:20 ....A 213504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alyb-da2ac8e8737f5fd9b3a23145a904e8be7965ee83 2013-05-18 02:19:52 ....A 210432 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.alyl-400e84b627596eba6e8f913c7757d7f5d698cece 2013-05-20 01:39:22 ....A 67072 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amcs-a1ffcee699ba57740212ffbc5d9ef25a6736fc53 2013-05-17 14:05:52 ....A 67072 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amcs-b541f9e4f5f6737df84c77833656f136f593a3a6 2013-05-17 06:45:30 ....A 66560 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amge-fe3d34f6db86edc346a1879ce03aeaef33257c00 2013-05-17 12:02:24 ....A 12303 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amjl-08e70d7a1be9dc9a8dd232f07559fc83a9e1275c 2013-05-17 07:44:08 ....A 66560 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampi-13b7538f17e00d0f0eb9749d319bd967ce810840 2013-05-17 11:29:26 ....A 66560 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampi-7ab2113d5f013507ed1d8c26d78faae3284af9df 2013-05-17 17:40:08 ....A 66560 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampi-87f63cc6c605a966cccfb2c1e6683c40355e8133 2013-05-17 22:04:58 ....A 124416 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampi-92fbc2e180dd7ed1b5bf3f3b3d76b62f0938e213 2013-05-18 16:15:14 ....A 66560 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampi-9c0e955575418326ab617b5b589f5a8f6452f385 2013-05-18 12:14:04 ....A 66560 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampi-d7d8c80eb0dbb22cb4f016f874d272d366739a13 2013-05-18 18:36:52 ....A 129024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampn-0abec010028e414094c1a454c830f6b435248e07 2013-05-18 00:49:46 ....A 150016 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampn-0c69a115146026beb1dee1fdabeac6547e3b4eca 2013-05-17 01:51:40 ....A 136704 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampn-128f2e86ed6951244f119df6ef3872ac92b86c7e 2013-05-17 19:38:30 ....A 136704 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampn-17e502e07083e50708b8c9d94bd8d98ebd958b3c 2013-05-18 04:39:20 ....A 140288 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampn-2c7ea0cabbe8315a7c3d4e644cff3113ab6c3e20 2013-05-18 08:52:38 ....A 150016 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampn-30448712f87de491913cfdd814256b76e433dd05 2013-05-17 03:36:42 ....A 136704 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampy-3c3a211830062ee6c8204dc37ecafb07b6ebc070 2013-05-17 16:53:28 ....A 67072 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampy-62129bbcc305a444a3c72c104a601058285cd6ce 2013-05-17 13:24:22 ....A 136704 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampy-710a6d139b696217ab0d613df5016576aeb2a08c 2013-05-17 03:42:44 ....A 136704 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampy-ba885798be205933faea0ff52a074f8470e268aa 2013-05-18 20:44:22 ....A 67072 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampy-d0baf2fc14cca6040feecd09fb91074b661d84ad 2013-05-17 10:18:20 ....A 136704 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampy-dee43fee899a82f0cc4fd08f4bbb89ab87b44ca4 2013-05-17 12:40:24 ....A 129024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampy-e1e2b033ab3459839b3840d02b39af05fcbbb37d 2013-05-17 00:20:30 ....A 136704 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampy-fb56749af746f0be4cf72d8502dc169f64939126 2013-05-18 16:11:26 ....A 150016 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampy-fc46906a7c7a22987dfa1c65dce846767ebbca4f 2013-05-17 04:40:12 ....A 208384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampz-0fd784f294269b6bce22f9a027e5904d2b812ce2 2013-05-17 19:58:04 ....A 208384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampz-a1a9da911f49bb079c6081fe90a211324aa1259e 2013-05-18 10:20:50 ....A 208384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampz-ab50a3f73884b9e2a583c3db17a7669bf3a96aef 2013-05-18 08:44:44 ....A 208384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampz-c779585c7b1612537b5a5a5c37934782edb222d4 2013-05-18 02:06:28 ....A 208384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ampz-c8b07baa9782517b3b0922be94481a5daf55725f 2013-05-17 12:23:32 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amqc-99b53c322db9d0e13626d9b693d3706384cc8727 2013-05-17 06:49:02 ....A 67072 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amqy-0d771d7182d2e9ba3089bb6339283c3a4d5e34f0 2013-05-18 08:31:44 ....A 67072 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amqy-382d7d8c32d0c1349b881842770c3a92af0e9a33 2013-05-17 09:56:06 ....A 68096 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amtv-df6efec98eccf31f2ca5b01662043ca8d6aa9767 2013-05-18 02:03:56 ....A 69120 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amua-331eaf0474d8f1eff530f1f0c44202edbc2a7619 2013-05-20 01:41:50 ....A 69120 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amua-8cabe76be35b20028f1a0261d2f5247452e26597 2013-05-18 02:46:00 ....A 127488 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amua-bcea4687b473632cdd93649e0bf3027341e2de3a 2013-05-17 11:55:10 ....A 69120 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amua-dfeecc0938f8062a4318c47f6ca433d3644bd75a 2013-05-18 19:41:52 ....A 136192 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amue-806ed8e0218b74d09d1a3c7edd486cf6c7716847 2013-05-17 23:59:30 ....A 363520 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amuk-bab3ee34e782ff24572af13fbe7b0afe06684f86 2013-05-17 11:05:34 ....A 66048 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amxo-93604a86a5d1bef2d0992e9f9101b793c1154cbc 2013-05-18 16:28:40 ....A 178688 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amyb-7e267a76f904d8aa84c0d19a2d88bea2446a06b2 2013-05-19 20:57:56 ....A 178688 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amyb-815957a7dafdca2a1f3bddbdd61ea52f4f4086e0 2013-05-18 16:31:34 ....A 178688 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amyb-99a8e0f5631cbb76f89c8c94c9ed365e2b602cdd 2013-05-18 08:23:46 ....A 178688 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amyb-a581ed7082085373721b96f397eaf926b458cebb 2013-05-20 00:28:04 ....A 178688 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amyb-bfde52a990b9e198690db4a5d5ca30392632bab9 2013-05-17 19:59:00 ....A 178688 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amyb-e14372f84f760647edfca2083d6ec84cea7b5610 2013-05-20 02:18:04 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amyc-a8055f525915df1282040de524de88672a416eb5 2013-05-17 14:09:54 ....A 118272 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amym-47a82a4f8420d29695db99aaa3027981ebab3c1a 2013-05-18 21:08:10 ....A 118272 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amym-d584324bf8258386e2a8288c2b0939d96b484abc 2013-05-18 21:06:38 ....A 114176 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amyp-ea85e044eb2fefb405debdde412e997ac30a5274 2013-05-17 17:46:38 ....A 137216 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amze-02ae931a4e3f0434d7df069b2c2738574d28dd27 2013-05-20 02:44:36 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amze-240e2bb003117a9700d3f49a69f6ba317f23d132 2013-05-18 11:34:08 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amze-a8807ad08b52622122c199874509a6d35cbd4926 2013-05-18 06:15:56 ....A 123392 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amze-dbca72325d7b96fbd330a82df5bcf3c7806981d1 2013-05-18 14:09:46 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amzk-7014bb2854cf1d792419b2d5ca2b4599076e8485 2013-05-18 08:01:02 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.amzk-b33a7b3cb4bc5c29fa272cd2316680c9fefa2a0d 2013-05-18 18:16:32 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anak-0fbc54f283f6022d9a59e18b3b21aa4e3e26adb5 2013-05-18 01:33:34 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anak-7b27cad4031b7f337cca0fb3a3c9fffaf8d29ed1 2013-05-19 21:53:30 ....A 74240 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anaq-7b2de2f78e8ce293b1ed05ee32a83cc77f0cda4d 2013-05-18 03:53:40 ....A 75264 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anbb-ff420d4a8ec39f2774577f787cecb881899daf30 2013-05-18 12:56:16 ....A 385348 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ance-0c65baa2e0dbdeaefcd439db40ed47db41047098 2013-05-18 06:39:40 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ance-1779f9e2b3d06326317abd836c15585466f2a0eb 2013-05-17 11:57:22 ....A 226304 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ance-1f3b3c01e4b5505a870cff244dc723d554d4889f 2013-05-17 15:04:36 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ance-85fa655ae725ed3aaf26cd59423dbed673f80955 2013-05-18 04:46:16 ....A 178176 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anct-75f131d111608cdd4c4820f366eb4915bd29ba08 2013-05-17 02:21:06 ....A 232448 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.andf-2be79b27e02df564ed53dce10b4809c4b97957c6 2013-05-18 11:33:02 ....A 127488 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.andf-3dd69c7c20df052e6d76cf76d434af15388cd130 2013-05-18 05:33:12 ....A 127488 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.andf-eba6e9ea74cdcd96c6a54272ef7f001b6c4c308f 2013-05-18 18:34:08 ....A 149504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anjn-9d8768bd1b9d76db5b93df7f5b8025e77ffce0f7 2013-05-17 15:06:36 ....A 126464 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.annb-94170379f4fce24ea4073a97488b4789144aa610 2013-05-17 15:57:50 ....A 73216 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anpl-3947609882e82183d1dcf1635ce2162202d5bea0 2013-05-18 19:42:38 ....A 73216 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anpl-fafdb8710e3da75e1b4bf6a9427db1c199e678b4 2013-05-17 22:37:16 ....A 164352 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anwv-1b3777282e1d62cb3bc3e63a6b13e73431cd9319 2013-05-18 13:07:50 ....A 83968 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anwv-4ea781dacd627d0e7832701682f19a5111a1e239 2013-05-18 02:55:26 ....A 164352 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anwv-5c0d7782f16e8ad36368bdbc9c2fbaf8dd04e027 2013-05-20 00:34:50 ....A 160768 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anwv-9c9479b877725fd4bc2e3fee78f7ea93feffd5d9 2013-05-18 08:37:16 ....A 160768 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anwv-a194a51030210116df43630640580059d5d5b109 2013-05-17 11:55:36 ....A 222208 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anwv-b0bc6dc146e6890b6b3bac7d07b60bb1afa9b9de 2013-05-18 14:21:02 ....A 222208 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anwv-e11e5bbc5c97aca0b98ab1d06061b3aa77648fae 2013-05-18 01:56:38 ....A 160768 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anwv-f19e97fe8dc0b03666adc63168526c33dfd5053f 2013-05-18 16:59:04 ....A 155648 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anyy-04358e7b977e436718d68e1d0c03e0f163231549 2013-05-20 02:14:18 ....A 78848 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anyy-229781ade51a66905d6993f84673acb0b9707dae 2013-05-18 04:15:38 ....A 169472 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anyy-41d89187a8f49ba9b0659338dfe7c8f0310649d1 2013-05-18 04:11:58 ....A 168448 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anyy-4b855ccd0d00c0f039cf3e7e7357ca42582bee2e 2013-05-17 17:05:54 ....A 78848 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anyy-d2e472d52bb1689d0e465ccfacf4c84e5a8bc1da 2013-05-18 19:37:16 ....A 158720 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.anyy-fef03d5ccc140c9ad06f10964bccd3b1e5c84120 2013-05-19 19:39:34 ....A 140288 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aobp-167fa62ee477bafff1965fdf332a783eb5151e65 2013-05-17 14:01:58 ....A 140288 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aobp-4aaf97e4f135d9bc3c1f947bc1a6b2c279420cf2 2013-05-19 05:10:26 ....A 140288 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aobp-737ba25c39960f6421645b46841f20b772188fe1 2013-05-18 20:08:36 ....A 235008 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aobp-b8913bef4663ebedf27d0705a887415ea058225f 2013-05-16 23:13:48 ....A 140288 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aobp-fa4ce19e2c254cc952fcd48953aca916075e21f2 2013-05-18 04:46:54 ....A 133632 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aofi-40a49412abe1497b185b25a19d1bc0a70c34ab6e 2013-05-17 09:28:06 ....A 133632 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aofi-475f31b2f804dd7d4339a8d9eab017a9220f09eb 2013-05-17 09:08:38 ....A 163328 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aokr-20a06cc3f9c1c4e35796b0703f00ba09a845660f 2013-05-18 16:05:36 ....A 79872 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aokr-3168d6cca457362c4b977ecd85ae086dce5b23e3 2013-05-18 15:05:28 ....A 173568 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aokr-5b15ce9e52b6e33ff295e193c5ef6839133f55ab 2013-05-18 01:54:42 ....A 156160 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aokr-76437332db59abe68d0dc566b23ecfa3c75dd692 2013-05-20 00:27:02 ....A 173568 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aokr-8a364423c87473ed8206bb265d2f44f9e911717a 2013-05-17 01:18:56 ....A 163328 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aokr-91c483f5f8c00b7a207dbf24219b09ed4c0be64b 2013-05-17 09:56:24 ....A 324556 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aokr-f8a9b053b1f4bac6cf4c76bd5050f564474236a0 2013-05-18 12:54:00 ....A 156160 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aokr-fed3dd8470347099a0cc110416806c464921295f 2013-05-20 00:17:34 ....A 171008 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aopl-5f46f22b34cc22cd29253096f767c87bc544640f 2013-05-20 01:11:28 ....A 174592 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aopl-69730e4c182efe9ddce0977eec60c5f57f42b102 2013-05-18 06:55:14 ....A 157696 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aopl-91e3d928a6debaf72022d5f14da5297959c597d1 2013-05-20 02:25:52 ....A 164352 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aopl-ed3142c10aa688e2cf7128f117261f585bc53fd8 2013-05-18 09:44:12 ....A 172544 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aoqs-57f429e7a907f8f010c0f79225f6993de5009678 2013-05-18 20:32:26 ....A 172544 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aoqs-6974bab83dd17e7b2dfe2d60845b4c4fe01b434f 2013-05-18 06:36:00 ....A 129536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aoty-99c26b4aaba37124277edf8474161d2b481a2b92 2013-05-18 04:27:44 ....A 173568 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aovb-944815f80cba393b828483aeee9e6c1e97170a08 2013-05-18 04:19:46 ....A 173568 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aovb-d00a22eba831d17aa2a751ae4861451da22c604e 2013-05-18 12:49:56 ....A 212480 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aovd-6779e11133cf1791338641529d628f8cb88233f6 2013-05-17 08:26:46 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.apcz-0eebcdc51e1616bdb4f2561980c042dddb4c68c6 2013-05-17 10:25:58 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.apcz-159a033f7b2191366f844c9a58078068ceccab47 2013-05-18 15:22:36 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.apcz-2e5bee77b85a2f6bc4b37ae1c40a2e412d8cab44 2013-05-17 07:17:32 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.apcz-437ad1b11d51452fd0fc5b4369b45fb3d41daaaf 2013-05-17 17:55:18 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.apcz-44051c1dccc5d3ce0e71fc61552d1f1af5532df4 2013-05-18 18:43:10 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.apcz-494c090c8a554f8be34643320785cbb82362023d 2013-05-17 17:59:34 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.apcz-55ad1e6c7eceafa1bbc839245e45afb9b172e2ea 2013-05-17 00:54:46 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.apcz-7c01de28f302147feba31114e192b12db97dbf78 2013-05-17 12:47:42 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.apcz-97d4f9c74d22c1b03ff0be83f0bebf5664c7acae 2013-05-17 13:39:52 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.apcz-9e1da9e7db3464aa3260c3deb36b7a073c5a0d42 2013-05-18 20:10:52 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.apcz-aa867b5124a62db1814e8d6416563596d91b4644 2013-05-18 18:13:34 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.apcz-b7f47d00fe55730a4493fb23edd712f3ed2e5803 2013-05-17 16:24:16 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.apcz-b86751f639f8bd42973bf2c7bee8b846193b7535 2013-05-18 01:58:08 ....A 76800 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aped-4f540d23dddad94d47f38dcebe2ab5e18c311c9a 2013-05-18 02:00:06 ....A 76800 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aped-57faf89ecd518060d2d88146b300c408af8f092d 2013-05-17 07:07:12 ....A 76800 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aped-84ae85ce752bc4e6dc304578554fe411cecd62e8 2013-05-18 02:27:26 ....A 80896 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.apsf-0e8271d9155e58030c77df2feca2f4fe7b4363b1 2013-05-16 23:29:18 ....A 132096 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.apyo-3dec4b1b0e8f378acb188886ccbf17ddbb4aeb4b 2013-05-17 17:15:02 ....A 221696 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.apyp-713a7885005f837efa1654a157075a581a023fd7 2013-05-17 23:39:40 ....A 78848 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aqif-4451e43836d011be5058e5de4d13b2326baa14c8 2013-05-18 04:13:10 ....A 80896 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aqmc-3f0e28c174d1d1eaab589f6e2603c4fe2718cadc 2013-05-18 06:00:58 ....A 78336 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.asec-30cd7a428f6a8825cd4b00a0ea5638f594af52a8 2013-05-17 21:51:22 ....A 160256 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.asec-f6da49e6356dce69623840284d8927e1af703bb6 2013-05-18 17:20:40 ....A 327359 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aslw-62b1b4318aee0f7ffcfd32bc816a7b250618acb1 2013-05-17 08:37:38 ....A 96768 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.asuc-61e18bf33b53f8996d37d337ddbdd3071b7085ac 2013-05-17 14:20:50 ....A 79872 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aswe-33c6d22c1f235e0824fdd4880440008673682b2e 2013-05-18 00:43:24 ....A 108544 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aswe-5dca88e5378a69aa0f20a4cdbd8d87b35ea12af9 2013-05-18 02:01:42 ....A 108544 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.aswe-a15b8a1635beb995dd8897ffaa5902789be53833 2013-05-17 14:53:46 ....A 96768 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.asxv-54b65f9ff009607cd6c83e5d5413b8eb5f8a0a17 2013-05-18 07:02:48 ....A 96256 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ataj-656f0c2a905deffd70fdd0feb36b7aa0daf554c4 2013-05-18 03:11:18 ....A 152576 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.atdk-af9c11db1e554731431029795d054e0833b7d9d0 2013-05-18 02:33:08 ....A 97280 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.atdt-1aad5fb6b6190fc6fbef44652c1b3f4ddc0d6887 2013-05-18 08:42:02 ....A 97280 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.atdt-3b92f999762840327483d79b0c9192b5e81a6d38 2013-05-18 03:48:02 ....A 97280 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.atdt-8968ae5d9c778b53ae91f04a9ded50e88d1b8792 2013-05-17 23:55:44 ....A 160256 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.atdt-b01197bd182aa8d2c89e056669ebb50835cce581 2013-05-18 16:07:00 ....A 159232 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.atic-80c4769dfcdd38500432bbd4c21ca9ea8aae048f 2013-05-18 04:29:56 ....A 158208 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.atic-8775a5ea370788d97c0451d6a1442b3486469784 2013-05-18 08:34:52 ....A 152064 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.atze-41f757108a6d21560fca4d92894af65210567c96 2013-05-18 05:24:02 ....A 251904 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.auex-8d7305bba3f7f3fd2bff894e4bb9dac6e2d9f2f6 2013-05-17 23:12:12 ....A 70656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.auig-73b6ec4b02e7c5a2d4c8d01b3c6c28053f3c3ece 2013-05-18 14:45:28 ....A 111616 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.avfn-ce0769d5061237eaf17a3d8e3df41f6e2da279ad 2013-05-19 09:53:26 ....A 117248 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.avvx-21cfd4f1cfdbdd48134fc54d8157e4e3ac3b4dba 2013-05-19 23:36:16 ....A 117248 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.avvx-fa1bfaeb6daa32cb4a608391f8e79fad7a6c6926 2013-05-18 07:41:06 ....A 95924 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.avyj-9d282c89b2f5aa4f45204ea319ce7ee92e22cf2e 2013-05-18 20:05:00 ....A 230400 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.avyk-1ac6f0454a1a8216d7610ce49ee9e0892d3c1fc9 2013-05-17 18:13:32 ....A 231936 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.avyk-38d34d9b239548d8886d84d3097927ab4eec581b 2013-05-17 22:53:24 ....A 237056 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.avyk-bfc2f852c8672f182e6b2080e3e277193f38bd3b 2013-05-18 05:47:34 ....A 115712 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.awag-e280774f98b7fb138079c6f9ef6ce413ee6db459 2013-05-17 22:40:36 ....A 116224 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.awaw-185a0fe15671a88b292ece6064eecb1240df19fc 2013-05-17 13:27:34 ....A 1043456 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.axrw-342bcff661e2fa889dd8b724c7326c9f7a4436e8 2013-05-18 16:58:06 ....A 1097728 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.axwz-24cd7cfc0402a4cab3b6efa51df23a81175c4115 2013-05-18 06:28:22 ....A 198656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ayjl-19b19d79b588cefbf7bc65e15a9f579221514cbe 2013-05-17 14:21:42 ....A 198656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ayjl-22af1b6171110c8a8f63aca53abd6fa4ed20c910 2013-05-18 09:11:08 ....A 539829 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ayjl-4351655e13b4b4f37e40affae5dc9099fde15a3a 2013-05-17 21:42:28 ....A 198656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ayjl-700a6616196bed1c266ef9ff506ceeebf8fcae10 2013-05-20 00:53:16 ....A 198656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ayjl-84ce5508c6eea2b79865ded45d2311755a9269be 2013-05-18 02:29:40 ....A 198656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ayjl-adcf3fe9d147eafc9d6af82aa4da06f8ad490b8f 2013-05-18 03:18:38 ....A 198656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ayjl-b1beaf295583cee37217fb257a0e18866faacb28 2013-05-20 01:56:10 ....A 198656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ayjl-cad917fbf215460071ba111003e7d789ebec6ab6 2013-05-17 23:35:56 ....A 198656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ayjl-e967ff836e22ebd8a2a6ec762786d9d2924fbdd0 2013-05-18 08:30:54 ....A 1127936 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ayjz-a81e343889833c90eed10e8730fade1a524e3a81 2013-05-17 13:51:42 ....A 29696 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.bghi-c4d8cbca5e5b0ce06fbec0e0c54c42d12e740a63 2013-05-17 13:58:54 ....A 82432 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.bhhj-9188c05f4eac3f244c270400cb11b5483464bc8f 2013-05-17 15:38:56 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.bipu-0d7c2ad3b72a9a5db356bf33a5b5536a43af9bd2 2013-05-18 20:06:36 ....A 78336 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.dg-9551846953f99c0af544ecad123d5fc0bf46b506 2013-05-17 18:06:16 ....A 29188 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.dpd-0119914da5c5b59e1c6cd261fe49faf55464248c 2013-05-17 04:18:32 ....A 45220 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ejd-83b29a74e51d4c240d08a3fccedc91378c415372 2013-05-17 21:18:04 ....A 124195 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.hyf-86196352a911e2e4bc5f6ebb82adf941d66909ba 2013-05-17 11:17:54 ....A 90624 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kgp-f566d07c93afd0ea801ef909b719e442da38de49 2013-05-18 02:36:20 ....A 123904 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kmh-2f85d0c8f016511acf91d4a64ead490f421c2968 2013-05-18 02:02:20 ....A 123904 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kmh-874b89b424fce3afa1679f921e7f67376a3656d9 2013-05-16 23:21:20 ....A 113152 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kna-2bb82a4211177cce21e5c6af5ee208e581a31565 2013-05-18 05:01:24 ....A 113152 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kna-6630f321a564d85591a0ddedf05c12c2d5ff7904 2013-05-17 09:59:04 ....A 96256 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kuf-37c4d91a37606f2a880892d5a76e788b0c332ee6 2013-05-17 17:40:36 ....A 118272 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kvc-649c8320658e6156b1fc6017e3394c162082fde1 2013-05-17 15:23:06 ....A 118272 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kvc-afed62507313c92be4036cbf78392b4248f11898 2013-05-17 21:09:28 ....A 115712 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kvd-809a37933ece0928e8e97244f2e698b2566b0873 2013-05-17 15:47:08 ....A 117760 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kvj-73d863ca1c2c334edb3ad4364058ce54f8c2052a 2013-05-18 08:28:12 ....A 114688 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kvq-37fec8862a050c58fca73dc72826a21097e373bb 2013-05-18 01:27:58 ....A 209920 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kvz-8d25a3b315585e431209689df9bbc7b72d3c0d02 2013-05-17 22:38:48 ....A 96256 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kwa-d2d81d236959b512ab771b0eec6c76e2c7bedb11 2013-05-17 08:38:52 ....A 107520 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kyr-20c9cd4961f11198928a7e24e2886a2478b83861 2013-05-17 05:54:16 ....A 107520 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kyr-400ab9cbf0b20a4f054921457d31763e4fb7a8b9 2013-05-18 10:21:20 ....A 107520 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kyr-477da4192baecbb055a55202dd16f2f0d11162f2 2013-05-18 18:16:38 ....A 107520 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kyr-566cb9426bd6f7109d2817a750ff5441aab23703 2013-05-17 12:50:50 ....A 107520 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kyr-983a08f122d44ceb64536014298e22596a766081 2013-05-18 15:17:42 ....A 107520 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kyr-cbd0c9faf3e38f33a61163d15f935974df7d22ee 2013-05-17 03:07:04 ....A 107520 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kyr-feb22e5b01f7b704a0e7a4c8e78be280147b46f1 2013-05-17 00:40:54 ....A 103936 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kyw-ad31d32f1e50fc6767f4b2c3af6d418256034b82 2013-05-17 19:12:46 ....A 103936 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kyw-c2ddd5eff53d65d3776c68756e3d0401740f3b22 2013-05-18 13:05:56 ....A 103936 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kyw-cdafa70800ad180737f6ed86a688239205598c23 2013-05-18 06:07:04 ....A 134656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kzr-2c38bbaa53c9dbce4bb5747d0b53522df27132d5 2013-05-17 04:40:10 ....A 134656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kzr-5957eb18f5998616858aaa8b58159a099cb387a0 2013-05-18 09:23:26 ....A 134656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.kzr-6877a0a3802595b685ef74cf82c749ebfa4bd0a4 2013-05-18 03:18:56 ....A 103936 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.lcl-0f2ea8b8c481ab0115b3f93b444c279da726be85 2013-05-17 11:43:06 ....A 103936 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.lcl-bd74d9fe0f9208617d0eaf4b03c8e920df5631b3 2013-05-18 16:40:10 ....A 104448 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ldi-1a7cd1a5027e389f94dc64dfcc6a7d83f793d367 2013-05-20 00:50:22 ....A 104448 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ldi-a87fc65c5353d8bcbf69b79db1f7da5bf1931ab5 2013-05-17 19:40:30 ....A 104448 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ldi-bf85ea3f81f581325aa4c222c3495fb3b53a9ac9 2013-05-18 14:40:38 ....A 104448 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.ldi-ec8ecdb4deb9b1765f4e9a7d75e70da03fe28be3 2013-05-18 19:04:58 ....A 107008 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.lzd-8a4d6cc0438b2006389af76fc8ecbd7b88ca5f16 2013-05-17 17:03:46 ....A 107520 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.lze-03ccfbb7da52dbc4ecd3565a71876b20e4e0795e 2013-05-18 02:14:02 ....A 107520 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.lze-378698f92b9d838b7e80be9bdb520c990bc6afb4 2013-05-17 22:11:58 ....A 124416 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.lzf-03ddc86c676c5fccd8cf07be556f7c3c53d8aeca 2013-05-17 04:58:32 ....A 124416 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.lzf-ae3e7ea5a3033beb362a08744bcb32adf9804980 2013-05-17 11:12:56 ....A 60416 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.lzl-1f0788f57b590da3b224956ed65b02b3ad0d9dd6 2013-05-18 20:43:56 ....A 60416 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.lzl-847b6c3c695916499f816916645833f04464fe75 2013-05-17 04:25:30 ....A 101888 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mah-00b051ed53b6be895a5e865e2910bec9a94e4efa 2013-05-17 09:46:38 ....A 101888 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mah-14264ca47d3fa5d0183a191f911d152ca4ed0e1e 2013-05-18 19:28:16 ....A 93696 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mcs-00c57c7543aaaa232f77a1297e7993d70fbde78a 2013-05-18 05:07:46 ....A 93696 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mcs-024614983c33ff4b63969e59370a60a661e5da99 2013-05-17 19:55:02 ....A 93696 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mcs-6b246572e575232383f199660858e730785471c3 2013-05-17 13:39:14 ....A 118784 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mgy-28961b103292f5ca7bccefeaaa19756a45482202 2013-05-17 05:06:58 ....A 202752 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mhe-2e142e0b030cfec4707afbcad8e03130b3eb359d 2013-05-19 12:21:10 ....A 202752 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mhe-b0cec0cc2ce665370686a862a7500e60eab0db25 2013-05-18 16:35:34 ....A 110080 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mhs-205e17c5c3a32781619d835ebb9d0a831799ba50 2013-05-17 05:05:18 ....A 110080 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mhs-f4aefca57d6d8d7d433f74a5c9f4119f59c4ddc5 2013-05-17 16:10:32 ....A 124928 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mit-1fe154e4ce3563233d7ac47ade4466dc01d76630 2013-05-17 08:13:22 ....A 124928 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mit-3e90cbf7fe9f2ed1dec5706d46e5ea80ece95113 2013-05-18 09:27:56 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mkg-689618e9320d7500e7a86ff91fb21c7a1acbceec 2013-05-17 04:05:34 ....A 131584 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mkj-c9cc9153ab3a314bda2be42138edc68bfe2d46e8 2013-05-17 13:48:36 ....A 131584 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mkj-f290056bf2c4c2226099eb88f41b1495bdeb6358 2013-05-17 05:44:54 ....A 135680 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mle-12ce6b1bf499fb0de79c68b33e133e803a75b30c 2013-05-17 12:58:08 ....A 141312 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mmv-fe9ec1134cb0ea9c980baf11195b41bd8192d9c7 2013-05-17 02:37:52 ....A 171520 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mnh-03a85cd7300dfcc19da4968c5d23031b53dd18ae 2013-05-17 10:45:48 ....A 171520 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mnh-e1f36a76b819dbd1ae6efd3ebdc1b95715a51e99 2013-05-17 03:01:34 ....A 121856 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mns-7bdd2214ab132e6b9600a491decf9e8b880d135d 2013-05-18 07:54:46 ....A 121856 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mns-e2e855a2a1e266d314d86dd8bdbf9c9c1bb6caf0 2013-05-17 07:01:28 ....A 127488 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.mou-5fd548c58a9d5c41801e1480d0c2856ce0b061ae 2013-05-17 03:25:08 ....A 173056 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.oaf-d990812ae4a4010d828e5eca913e19248c6d03c4 2013-05-18 14:09:42 ....A 129024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.oar-534ee5a825aa108bdad70cb391274272ff20fcca 2013-05-17 04:38:16 ....A 129024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.oar-9136aab19254fda301c9360ed15f371742a6a658 2013-05-18 02:36:12 ....A 129024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.oar-9a8ac10537c54efd771197d72f1a3d143413c253 2013-05-20 01:07:22 ....A 129024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.oar-dae7927c7e29d615bf2871b09da10892ea56b8be 2013-05-18 08:00:02 ....A 129024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.obv-87497bd66f31a0dbf2c2caedf39b134b5cfcc0af 2013-05-17 18:22:08 ....A 129024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.obv-a132369066ee87901516a3045efb1eaf1308adb2 2013-05-17 08:11:14 ....A 129024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.obv-b9367292768a90344b17265178790cb2edbc238f 2013-05-18 00:40:16 ....A 129024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.obv-ef1b4edd583a65d0da75105d4ec21fb4e6ce234f 2013-05-18 12:13:56 ....A 151552 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.oia-0eaf87120d5a113b4902524dcbbb15208d70891f 2013-05-17 22:07:12 ....A 151552 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.oia-5392d408014102064ed59b3ab4c42f24304deee4 2013-05-17 22:09:12 ....A 151552 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.oia-ea68b24c5c35e0395edb91d04ec8a2ae013059ff 2013-05-19 13:24:02 ....A 116736 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-004a591999b2ed289776f798de8814ae2d5ce8ac 2013-05-19 21:09:58 ....A 126464 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-005acb41305f848158cce784ad0c675131ea2cbc 2013-05-17 01:59:24 ....A 213504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-006eef93e74f0454cbf9d795c72dd911cf68a64b 2013-05-17 10:23:44 ....A 120320 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-008e195f9299386e700421e2061aba486035a0b8 2013-05-18 18:01:26 ....A 151552 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-00a64ba14e4e321d3ed3f8376512d47b71967082 2013-05-18 01:40:16 ....A 109568 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-00ac0bafa87524d06d9f5b69ec5ba92ce50aa731 2013-05-17 15:45:42 ....A 114688 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-00bd803afc6db809df68ec18b0ff39d63ee40d0f 2013-05-18 18:13:36 ....A 104960 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-00c4dd6e835e346e5d20b2e13c8f99cf2d939555 2013-05-20 01:59:38 ....A 83456 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-00c64f7281b77059437d26d95601c943897e73f7 2013-05-17 21:12:56 ....A 83968 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-00cdc22ae457eb2f4dd3f6d9b2d4bea06a861af7 2013-05-18 02:51:08 ....A 193536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-01bb6dccec0ba89e50e665467030edb661e5e7ea 2013-05-18 05:10:36 ....A 104960 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-01fa425281e293b2af4bf911e2e666c05c798fa4 2013-05-18 11:07:42 ....A 193536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-02bf9d830ba81bf6c78cbba68d10b19664b5f65b 2013-05-18 04:33:22 ....A 193024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-02ef78b1ca9b168091845211879f7b5fc75d3e9d 2013-05-18 08:35:30 ....A 184832 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-034a80c203676f5cad3c16bc94946eccdc5e698c 2013-05-17 09:40:42 ....A 250368 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-03588eac47358e56a58a2692fb1401585a8b47b4 2013-05-18 01:17:06 ....A 183296 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-03ba439cf424d21112219a3b8c4cb4fecb8571d1 2013-05-18 21:01:34 ....A 83456 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-03bbfa1b98ad1ac0e5777c861f18d776bead10ae 2013-05-19 02:03:26 ....A 104960 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-03c57dd03732c7902a60388ab6036dff7104632e 2013-05-18 17:43:26 ....A 92672 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-03d3c8fc6bf3de5c49a29f10736dab26800b6eae 2013-05-17 13:28:20 ....A 193024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-04c358f130be541f52120e95e24e06cd3b31e678 2013-05-17 23:40:08 ....A 193024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-04e25feb27fe6d0cd0a24c029c88188ab4e4dc89 2013-05-17 18:25:52 ....A 198144 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-05b87056daeb1fb98b5ffebf47e2720987b03c90 2013-05-17 16:19:00 ....A 220672 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-075b2fa352630c8c5b5e8ed2e833ad0890f2835f 2013-05-17 19:42:56 ....A 216064 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-0b09ec2a16c586a8e6e7666ddfe20461403a8f1a 2013-05-20 02:23:50 ....A 427520 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-0ed3d1856751e2381ed584a0897c608a76eb8aa7 2013-05-17 10:58:36 ....A 183296 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-0f3ea4121ca283f7cfa3949324ef5bfd3da109d7 2013-05-20 01:30:44 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-101f274d05b5d3d45da0b1f6f94ae05ffbefa0cf 2013-05-17 08:47:00 ....A 208896 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-103ec6c461df7e6b0837523baffc7335a9abcff5 2013-05-17 15:08:40 ....A 221696 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-106c5762a11b45c68ec941d59e2725a9408c9a73 2013-05-18 06:35:10 ....A 260608 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-11c6399612a07ce5d131ec156223dacc885f2589 2013-05-17 01:09:08 ....A 82432 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-12961bd2b76a2a434b6ca07f1cffc128114609f8 2013-05-17 15:45:36 ....A 200192 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-136cad26af088bbe7885773abcf278199a8bca87 2013-05-17 08:02:02 ....A 250368 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-14a435a8db2e3480426223798bbe1a7ca8bc62ed 2013-05-18 20:05:44 ....A 189952 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-14fefc80850a69c3f51b5fde2d180470c523adc6 2013-05-17 14:00:58 ....A 246272 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-162f1c9b5d9b52bf4e3fb12a94519520be7c2a1c 2013-05-17 09:50:06 ....A 254976 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-164b92f5f8666f0d981f5029d5b15f08cdb25621 2013-05-17 21:57:12 ....A 192512 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-167f84745f627ed6fd46c10a1e7e260291d111bc 2013-05-18 06:37:20 ....A 124928 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-176357bf927305d4a6e3bb8d527e38d445ab6a43 2013-05-18 01:40:36 ....A 159744 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-178669bb697d8cde10e04cabbdd4bd43f3e601ef 2013-05-17 16:11:30 ....A 221696 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-18a2022d66eb832c84eb40dc262b8c2e393095c7 2013-05-18 14:32:04 ....A 49664 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-19da67c87fbcf3f0c1dd201eadce2dff1b237eb3 2013-05-17 18:36:42 ....A 150016 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-1ab390fd4b5b09e5805ab06b1ed544b113af0a91 2013-05-17 00:30:52 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-1aeebac73b5a584608c38d64521ea0b319e01829 2013-05-18 09:10:20 ....A 227328 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-1b78465bd003731d698987926cd78ebc1fbed183 2013-05-17 15:59:08 ....A 266240 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-1be3d3fde64863eb1f74e4c484a003b31aa8e369 2013-05-19 12:26:32 ....A 102912 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-1c8920a6334d0c34dd44586687e4658aeddd7fbf 2013-05-18 01:13:56 ....A 83968 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-1dca6783367ee5fb46da385f3241d8dc692c0f5a 2013-05-16 23:57:08 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-1dcd80272b07203e99c01baec6148946ac1461ae 2013-05-18 07:27:08 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-1f4d18bc9752a07211199677eaacf332746d8fa4 2013-05-17 12:26:20 ....A 236032 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-2119883fd5808b1b2d6a33420c8285df9b85750d 2013-05-19 14:20:46 ....A 105472 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-212e1599cc010f9f5f7cea0929bdf03d779e1eaa 2013-05-17 16:58:44 ....A 248494 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-217a0d4d28f3dd8a348d17929ca00c36ce469938 2013-05-17 23:17:06 ....A 197632 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-21c124793c2a277fef57e6a520852a04d8590cf1 2013-05-20 02:36:36 ....A 219136 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-2290996dbbb78d3d0c03d595e51de762ec84aee1 2013-05-18 15:14:44 ....A 216064 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-24951cbea3c2c5eeb950f22010174451c3e98815 2013-05-18 01:46:48 ....A 190464 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-24f88f2893eeb0ce2b584877deb1c2009be01de2 2013-05-17 04:39:18 ....A 216064 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-256f5bcecd83574fd7b8f15f53b47598795bcc67 2013-05-17 23:57:50 ....A 190464 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-25c5df78734a3937e215bc0a501a7920ab3456ad 2013-05-18 19:09:00 ....A 204800 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-2788886591d10521e71ccd1b6d433c0d098a2263 2013-05-17 15:10:22 ....A 83968 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-28ae47114f797784d290c5ef913c3034c256f350 2013-05-20 00:55:10 ....A 63854 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-2935574e8267b4b70a9b15919bd20baa80b7df92 2013-05-18 18:12:48 ....A 236544 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-2a67d2fe94fe658ffc72d2919b80d92e4a7299a7 2013-05-17 23:25:54 ....A 456704 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-2af69cc541171de623065b81c522984000360439 2013-05-20 01:50:50 ....A 213504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-2e5e3712f1db015640127599dfff4d96267612b7 2013-05-19 13:42:58 ....A 190976 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-2e7a63a0c1f1094ff427f5885795614710293add 2013-05-17 18:48:30 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-2fba506ec858f9478e89fa4847a2add1cfe7e160 2013-05-17 07:22:16 ....A 195072 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-3078260ae7a64751c353555100f9253bfd501a5d 2013-05-17 10:17:30 ....A 200192 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-30b3e710e33fab04c523ccdff3209d9d136d2e25 2013-05-17 11:57:42 ....A 710184 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-31475f5db84a334a42573029c1d0244be07db975 2013-05-17 00:10:42 ....A 106496 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-31cad0d067848c7ea174dc0499d4b367074e58e4 2013-05-18 17:06:22 ....A 193536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-32d5d3b02244f01842f2cfbdfa833da6307727b5 2013-05-18 02:04:22 ....A 183296 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-33187f1f6504c39f1930babac6d98022a8fbd427 2013-05-17 10:25:46 ....A 256000 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-333edc16137ba02f76d9dd489668aa47811a3c70 2013-05-18 02:52:44 ....A 193536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-334527988a9cfea13b5621160b97c1321668c48c 2013-05-17 15:33:46 ....A 190464 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-342fb4960e60848e8ab0cd02a7389e8febfe27cb 2013-05-18 04:20:54 ....A 368128 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-344619d2c1beab27a8510e4ac04d7f39867cd474 2013-05-17 23:17:02 ....A 193024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-34a6d495aeb371f10fa40428627b99a7278456ee 2013-05-18 02:04:02 ....A 105472 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-35253fe49facbb8f06ad951e6d8be7aff8ae4ca5 2013-05-18 07:36:30 ....A 126464 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-35f313c5bcbc0670db962050ede25cb2acdb33d4 2013-05-17 12:02:56 ....A 71680 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-36dea722026d641b784b3f2e8f597a765af0844b 2013-05-19 21:12:12 ....A 198144 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-379ff5c97ec0931cb6d4917cd1fc32de459499a2 2013-05-18 17:18:04 ....A 475136 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-389e077d23bd024eaac1b2922996d52f5e051469 2013-05-17 08:01:28 ....A 217600 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-38e907a0b1564744c30cd346178f1a985f71d16c 2013-05-18 17:53:20 ....A 620544 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-39089b168509c3ec6f74ed4dc7e2ebb6018073ce 2013-05-17 17:23:14 ....A 151552 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-398db52b4dfc16c4263fa1c6b1de6287e2902473 2013-05-19 19:46:20 ....A 151552 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-3a20659acdab84d973e4b9d87a39133e9c6fd46e 2013-05-18 07:40:06 ....A 110592 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-3a56f324c54216fe299cf2d5f1be9dd5b86166c4 2013-05-17 10:14:32 ....A 203264 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-3ae2187e15f857e56e5e2d8a36306d061143f127 2013-05-18 02:53:24 ....A 217088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-3bd2d1b77175d58306a42f2d3104255f0d03e114 2013-05-17 03:57:06 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-3ccf44acabcc7e296ee5ee90f1f0a871ac388523 2013-05-17 17:22:30 ....A 519168 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-3d0b610b8a9652b108bfa415d594dafd5edcc218 2013-05-18 15:02:28 ....A 268800 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-3f5bff0e9a0093692f28548b603511679ce64b08 2013-05-18 11:02:16 ....A 186368 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-3f95b83f118007f022bad9b0a624c3bf3c06b4f3 2013-05-18 17:17:58 ....A 82432 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-3fe9c1fa3da364fc4e02be9afa686531ac9f4dba 2013-05-18 21:17:18 ....A 185856 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-3ffbb2d7c24bb91cd1ca4f8e3132f15b0b73bc79 2013-05-17 10:08:42 ....A 116736 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-4081d8a7528fd68eacd768fed31b7b6d180d5342 2013-05-17 17:08:54 ....A 194048 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-408d23afd44051907b14add9a86ae78975053ce5 2013-05-18 11:34:02 ....A 126464 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-4209a3c884f889c1c0385e16fe63648a401b5d30 2013-05-19 17:31:28 ....A 224768 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-4583b0379a1f4ef919a79cb80210d106450316c6 2013-05-17 01:44:14 ....A 193536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-45ea579462aa7ae26363a9180acafb8b156c6f6f 2013-05-18 04:18:44 ....A 280576 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-4669283e472dd95e3ea2d6f4bd6dfe43fdfbab9f 2013-05-17 07:33:34 ....A 197632 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-472d866ab635df82ef096c7c7003b629c2ff720b 2013-05-17 01:34:38 ....A 193024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-485157c4f52f0b61b54fd12e25bb74fd9c17b5bd 2013-05-18 15:30:26 ....A 102400 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-490af95553d0c8a1ebc9836929a2f3e3bdebb31f 2013-05-17 23:55:08 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-491a435098ec4f0f7acf977781bc965579384186 2013-05-18 21:17:12 ....A 106496 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-49dedbfa417d91c3cc2a5c1a4a63eac4158c3091 2013-05-17 14:11:40 ....A 109568 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-49e750677dcfa0c8ccf9f264536390189260c325 2013-05-18 07:14:00 ....A 105984 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-4b2787317947da8735895875e69a4974ba20f0e5 2013-05-18 02:40:36 ....A 220160 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-4b7a32d3951a731ef62d0b1cd548495976e2367c 2013-05-19 05:47:14 ....A 461824 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-4c0b105e6a514dfa2a57ad58b8e4edbae8d0c3cb 2013-05-17 12:34:06 ....A 106496 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-4c425253725652061be552f497d0ba72a6555868 2013-05-17 16:18:26 ....A 217600 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-4d8d51450d1e9bbbaa4220c225ce22951cbbe186 2013-05-17 03:36:12 ....A 198656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-50a2827cfbdfd6dd27352200a51249b73ed2ec45 2013-05-18 02:43:26 ....A 83968 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-50ec40925472ebccc6cbf8a2128061f85b26bacd 2013-05-20 01:02:32 ....A 183808 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-518d76926317fccab4ab7e460200e90b584a0d29 2013-05-18 00:47:30 ....A 221696 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-52d31e965ea9478d0528982b10821e4216c4cfc0 2013-05-18 20:15:24 ....A 204800 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-5366e91fc10bac7f241e88971206e2e330163ba2 2013-05-18 01:52:38 ....A 447488 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-54f95c81973183f0d49c4628c0621da4b286ac4a 2013-05-18 13:37:50 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-57916d9ba332de56317eef9e866b77aba323bb2f 2013-05-20 00:27:00 ....A 251392 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-582ed6b4b7796f2b853bd8df471240acbfef1046 2013-05-17 19:14:06 ....A 150016 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-5cd3e33c343eb85b30c9a8e2e1e35d9ba3b69206 2013-05-17 12:30:02 ....A 190976 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-5f36d5ab5e910e0a743f13c3e231552a8139c8e9 2013-05-18 14:45:42 ....A 191488 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-5fe13b54b31e018a7467da50637873410dfd50db 2013-05-18 03:34:26 ....A 193536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-60479700c5577139c7c5040abef7bb4dbceb8ccd 2013-05-18 16:48:16 ....A 193024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-622407d87a0cb484f25ee116212995aed228f214 2013-05-17 15:14:54 ....A 183808 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-628aa55f8cb11daf4cb78cdbd56f24f4a1d7c5fe 2013-05-17 13:41:16 ....A 79872 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-651e60ee4f7af15ed27a8d1bc1363a8c9766d202 2013-05-18 05:15:04 ....A 150016 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-658f3f8f7a111e6e80e027a717384efab6efe80e 2013-05-17 02:04:16 ....A 502272 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-65c4865d9f377ae76afcfb62af40db43fa82e0af 2013-05-18 00:12:36 ....A 220672 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-6924e95cc1df77eadbe6e7c56db5e83476d4a97f 2013-05-17 18:44:12 ....A 183808 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-69479ae6c1882779d51406540fe884f2c14ac847 2013-05-17 13:38:50 ....A 109568 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-69ada0406629cb9b8d26fa88f2dcbb7b41e6dc19 2013-05-17 23:55:38 ....A 82432 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-6a21081feed35678d9a86252d6224902a0784e16 2013-05-17 04:39:40 ....A 251904 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-6bc3cb330a40dbdd2b690345369f1172b3da2037 2013-05-17 12:21:20 ....A 224768 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-6c816b5d0372a9fb4d9e6c46a0792e3890a0c5ed 2013-05-17 20:27:20 ....A 196096 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-6c854a71cffcc357a2f08f9a8bb5b0db33c9ad81 2013-05-18 02:06:34 ....A 132608 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-6e47046c272b617b665ae5e459e9a2dfc9a73749 2013-05-17 03:19:52 ....A 193024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-6f7c0facb3b54e2dab42ab7cf38dffafb4915ab8 2013-05-17 21:12:42 ....A 192000 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-6f902fbbb180258a6c078d9b79c5cf328e3b7def 2013-05-18 17:01:04 ....A 103936 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-6fbba37aecbe2464f55ff51fcb36848d1f813027 2013-05-18 01:48:46 ....A 150016 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-6fc0f7622ef2a8bdf05f08dca66ef6d04ae04c0d 2013-05-17 11:47:54 ....A 213504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-711efbb45e0b87825f4131848fd8fa2dce700a4f 2013-05-17 09:58:54 ....A 217088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-71a13ef398d73007b1f3c97875b2cff3a25131ce 2013-05-17 05:47:28 ....A 190464 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-73202970f4cf115ed398ca56ef3c3e4906c65521 2013-05-17 08:24:46 ....A 217088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-739f38133db8a3f46fdf1443a913bcefcdb3e6b8 2013-05-17 08:45:42 ....A 128512 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-73ddc958007e1cec85aaf3bd5e8c382568748d2e 2013-05-17 12:22:00 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-76949030ef553678cd49f782459bc77b2b39597e 2013-05-17 15:32:46 ....A 193536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-7822abf3461e39f88dda4074b719846ce11c9121 2013-05-17 20:46:56 ....A 79872 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-78934f49d3de2502adcdfa33615ab0e477c30775 2013-05-18 01:28:02 ....A 120320 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-78a22f5c3d7af480527885f8d64cea7abf48138a 2013-05-19 02:22:18 ....A 521728 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-7c16a594a2cbf3c397a28c8d43ec0e1026233713 2013-05-17 01:22:48 ....A 217088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-7f4e721107a1fefe3284eb1d25720e89e08d3d05 2013-05-17 22:00:20 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-7fbea18e511e03aca1b5451fde428fa233f95b0f 2013-05-17 20:16:38 ....A 216064 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-8036ae7e9dace1eb000721028d13b40a4619080c 2013-05-17 16:34:58 ....A 183808 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-80a48ec77af10ad3bbde4b250b457e6f0ae9a5c5 2013-05-17 23:28:22 ....A 217600 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-819c435d87cc7e6cdb5dfb2ee74968743d510200 2013-05-18 14:09:04 ....A 198144 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-824949fa5fac5ef0abddb3e38a9df9db3dce6f9c 2013-05-18 07:09:26 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-828105aee9aa6126c33a22b5a6e5445d7312e597 2013-05-17 21:54:52 ....A 201728 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-829cc2bb925dd914cfdfbdf89a5fc735dd330e11 2013-05-17 22:28:16 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-83eb91683774cae7bd3961aafd041481f0c2a6e6 2013-05-18 21:46:52 ....A 101888 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-83eeabbeae2dd2333f14ff37bad0c060659eb48a 2013-05-19 11:44:42 ....A 103936 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-846076d0fb3a589b55632ee7a256402aeea3cd21 2013-05-17 12:41:46 ....A 120832 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-848bd88a08bee180921c4d3e8ae0837b19e14c0c 2013-05-18 01:42:40 ....A 201216 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-854d07386055f8766c0e43f7042d33211ce694b5 2013-05-18 01:53:58 ....A 184832 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-85be78240280be8593eca487152ce9fa27209b04 2013-05-17 13:16:18 ....A 402944 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-861875611b3355ba946830dbf407095531526555 2013-05-16 23:56:10 ....A 242176 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-87dc8a563f9de75c51d39bdbdfbb40808d9db542 2013-05-18 21:15:24 ....A 109568 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-88769d794f2ecebd4274ad7466dd2c3bad3b92ac 2013-05-17 17:08:00 ....A 195584 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-8961b7153709cb1503dc0d0d9538fdb0fb5d0a4c 2013-05-17 20:02:52 ....A 191488 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-89d6884d7eb5b771438553e6631bd4130187b4d6 2013-05-20 00:37:10 ....A 212992 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-8a21afa4a61b58a68aab054b0ab37556b2763c75 2013-05-17 16:59:08 ....A 193536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-8b2e06c5087b59961a6ae6992e5f4efe7a4833a6 2013-05-17 07:23:22 ....A 232960 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-8c7673cd945f36bec9ee3a5779588161acecbbe0 2013-05-18 18:26:16 ....A 132608 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-8c9d4eb2922c68288b31667f6c38823f2dccf92c 2013-05-20 02:17:00 ....A 189440 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-8d32fa3ae3eed83bf482b24419cb4e9450594de4 2013-05-18 00:37:38 ....A 484352 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-8e641afbe235b878f5cad4b5fab5c4ae14e08afe 2013-05-18 10:42:22 ....A 82432 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-8e88ac6cd66fefd81f0114260dbae026b22ee517 2013-05-18 22:08:16 ....A 148480 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-8f2b405326b3c36e22446d333a7b7c78faf884b6 2013-05-18 17:33:48 ....A 101888 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-8f4f3938bd1b32596f935e9d4f16c631607661db 2013-05-18 20:09:10 ....A 217088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-9046caa3485bf5d3d824fa6f6cd8061e9ffd0fe3 2013-05-17 02:11:32 ....A 217600 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-923182f2049d23563b45a662092c159a559498c4 2013-05-17 05:01:24 ....A 190976 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-92574318883b7b6caf551e1bed7ccd50ae2d49c6 2013-05-17 04:44:20 ....A 215040 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-9367eeffda460e0151de3a9417c72aa508ac97ab 2013-05-17 10:21:08 ....A 240128 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-956e3ab3d811a23c59e38196bad2b1ee3bc0fcb3 2013-05-18 17:16:30 ....A 141312 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-95edf8e6db754c2608b5350becf67438c2ed17db 2013-05-18 19:23:24 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-96a04bcdd4edb19c507ee5b2573d7236a091d038 2013-05-18 02:35:06 ....A 216064 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-991b4ad82622dfd1db8d6a7670264dd55916585c 2013-05-18 20:02:36 ....A 211968 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-99642d0485a018ade4f00ee71d1dec31bbd745f4 2013-05-17 05:32:06 ....A 216064 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-9a334f688e9ea9aa557f62e46624f3117928c947 2013-05-18 08:51:54 ....A 105984 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-9a674051fe78c6e71ea840ddef9c0e703136b2c3 2013-05-18 02:44:38 ....A 183808 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-9ad860a956f39f19d1d1d85433a5b7d2708efefd 2013-05-17 08:57:00 ....A 101888 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-9b0049ade7a1ee30c08b84c62cf8adcb1e44b0c1 2013-05-17 01:57:10 ....A 83968 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-9b0f031e5deac78941f003cc8c303b6aabb3becb 2013-05-17 14:36:46 ....A 191488 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-9cc699865341b129d9c1e8b8589931f8171e652e 2013-05-20 00:25:00 ....A 250368 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-9cd6b0dc8a63f3d878d73247c66441d4b92c7a1a 2013-05-17 04:03:58 ....A 227840 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-9cf877ff9e7e226e6f42f382904bcae4f0bb3d4b 2013-05-18 15:15:40 ....A 216064 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-9d1c1217e9f1fa2837b6f43c71e71d4c6a024b3d 2013-05-17 00:24:04 ....A 192000 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-9d259233a6603eb293c9852e1be6f4b30aa7cdec 2013-05-18 01:13:46 ....A 248832 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-9d8c3c61772b9923d1c5096a1034b1226d21e930 2013-05-17 20:35:38 ....A 102400 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-9df7bf02b48e03e71820efee0220bf30d740b027 2013-05-20 01:16:36 ....A 105984 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-9e9cccd0da3b939474fc4b9a548b70bb00ac759d 2013-05-18 09:36:28 ....A 83456 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-9f82fa49e5d35272eff4030a1531bdb0c389bb0d 2013-05-18 17:12:42 ....A 102400 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-9ff5749f04bbb52f2dc2262f142ff88c828bc370 2013-05-18 17:05:00 ....A 191488 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-a155097b6decf85a89a8310835b521d8f400d429 2013-05-20 02:34:00 ....A 218112 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-a2606d73f6dd41e3b4cd4e797483c2296294af23 2013-05-18 01:36:36 ....A 223232 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-a307ff7c08c1fb6d2c7155a32c270ff829ddce89 2013-05-17 22:39:32 ....A 193536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-a4677126d4ebf405e1d07c681cc998c168a70626 2013-05-17 13:58:12 ....A 82432 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-a4936bba397b88d2a90fe63ef39bbfa37b964447 2013-05-17 01:51:22 ....A 215552 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-a6116d72cea84a5642aa2d9cc0fa4a4ad122db15 2013-05-17 03:56:54 ....A 105984 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-a63732ed948691010dc10b0fc5ee917ad5ab3ff0 2013-05-18 08:21:02 ....A 82432 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-aa8ab0bf1ae06cb864aca9e2d6a579b7181c28a5 2013-05-17 00:22:24 ....A 193536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-aafb4205235988c1bedbf38c3887aa4c951a7ea2 2013-05-19 05:52:14 ....A 71680 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-ac3f1617e290ac882be41b72697da44bb9983d99 2013-05-16 23:57:28 ....A 101888 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-ac8361f8a54c48f751ae1eb4e8397a048247d419 2013-05-18 07:53:08 ....A 193536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-ad7fb7a6bcead02e15d5e794ada737ef8046a876 2013-05-17 09:59:52 ....A 195072 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-ae67131c51144a12b5f2b34da5ad18a55f662957 2013-05-20 01:26:54 ....A 222720 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-aee69cf8f32a374c85bfce0b01ec3daa6eab851c 2013-05-19 23:43:04 ....A 101888 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-af35d588693389aacbc472767e52ef5de441723f 2013-05-18 13:25:36 ....A 102400 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-af5fd23d96e7fdd33a21d60ebf8316d785f76911 2013-05-17 17:29:28 ....A 193024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-af9553d100bc5c800d22bb60442f7e3c4eda36ad 2013-05-17 09:29:00 ....A 208896 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-afc42644d938599b2cff375e4c1571cd3ed4f4b8 2013-05-17 19:13:16 ....A 190464 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-b0390369da77f72493acf81a29e44f95fce7cc61 2013-05-17 12:06:24 ....A 183808 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-b088acf83bc248814f3fcc39a2ebde21b7b3d317 2013-05-17 15:09:22 ....A 82432 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-b0bd27a07f2c788995e063b3b139b28ae2c82259 2013-05-17 18:44:20 ....A 183808 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-b0c5df60113a217b16c0218dbf658478cb6378a6 2013-05-18 07:53:10 ....A 218112 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-b1420477611fe009a803b22fe6fe514af303a683 2013-05-18 04:18:54 ....A 215040 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-b18859a09940a6bd7d03babf0d573120f694e405 2013-05-18 11:38:14 ....A 211968 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-b24f4aa183b01028058d18933c9617eab6c1559c 2013-05-18 03:25:00 ....A 191488 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-b27b0153b8e20d144502243c073eb2d2ae3de7e3 2013-05-18 07:11:12 ....A 82432 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-b326266a8d1822b510687b86ffb4a58378a0f1a2 2013-05-17 20:13:10 ....A 173056 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-b44db71ff8a293d06c79d31b0bd23ebdb3704293 2013-05-17 20:23:56 ....A 250880 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-b6292b6cfc2b889b1ea8b03e14fc1dc9e4802781 2013-05-18 19:34:06 ....A 193024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-b62f4c6cf16b9bfaea07a07041bb458a971c26d7 2013-05-17 11:37:46 ....A 193024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-b6812a3a517ae6a95fdb7b984fd1df75a02630e6 2013-05-19 20:58:24 ....A 215040 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-b6beb8236e29c033a8a502ef20b3512e067ad301 2013-05-17 10:59:04 ....A 190976 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-b6c123f3c02ec83e42ea166858f5f6b6f1b76cfe 2013-05-18 12:31:34 ....A 236032 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-b70ac8d3a2b38dbd73d61372cb4d35be6891682f 2013-05-18 02:22:16 ....A 240128 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-b7c0007ef7a7dfa3b1d13e8bd6c04653989c8e1b 2013-05-17 05:39:10 ....A 119296 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-b9ffdbfc5a5b9236ade980f0ccbd52027a29015c 2013-05-18 13:47:22 ....A 113152 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-ba3a00773bbcbe4511a2dfc3ed9e23e732816d82 2013-05-18 16:13:10 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-bb3483c759b1f82f996ef7a5dab30081cd1468f8 2013-05-17 03:34:42 ....A 83456 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-bb57efe6b62013ae0a95d0c07d6ddd3f741f7360 2013-05-17 08:26:46 ....A 183296 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-bce56ad8a4910e3162ee1cb8f15b14316546bb26 2013-05-17 18:50:22 ....A 141312 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-bd50f397d7c562fc7cbf5db89926a1326eab4c1e 2013-05-17 14:33:04 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-bdcb3149c79d8861ec1f75e929d7530c2f0b60df 2013-05-17 08:32:34 ....A 240128 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-bea4697f1aee4d0d9fb32bd1f0390518b4a2cd9a 2013-05-17 14:27:40 ....A 184832 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-bed69464e4e886dcf867bcf41768ce5b2145c310 2013-05-17 23:44:06 ....A 132608 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-beda83ad65b496c39504af44bfe52836bd57da15 2013-05-17 01:14:32 ....A 201728 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-bff508610bc4123648abe3bd49aab55688e78e15 2013-05-17 18:31:40 ....A 181248 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-c13706f948524cf15e355b437743c0362e3ceed1 2013-05-18 00:45:24 ....A 105472 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-c1fad7bf4c2a12934a0da3fd7a7611ddaed5de1b 2013-05-18 20:20:08 ....A 191488 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-c2abcbb301d66cb3145c33d71357c119046dd897 2013-05-17 15:08:06 ....A 141312 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-c3bd503664a20bfa67d791a14f67b26803842efd 2013-05-17 16:07:10 ....A 213504 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-c48c9798e25f9212c5233640eea5501aff1a171f 2013-05-18 02:14:20 ....A 199168 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-c61dbbcd6919419023ae4bc9c3c8ce506146eeea 2013-05-18 02:31:18 ....A 197120 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-c7a9b79371176e4b200c337d5f40be618362b099 2013-05-20 02:09:42 ....A 71680 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-c932b670d8f85a85a8287005964417dec6f489cb 2013-05-18 19:12:54 ....A 112128 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-c96dedf6a66291994b9b9b5574deb6786b071498 2013-05-18 02:36:38 ....A 211968 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-c9c539b0dfd67947e98f85dc77abd0239405efaf 2013-05-18 18:41:58 ....A 207360 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-ca5440fae0d3218eff73313d237ab2b7c3b89174 2013-05-17 08:33:16 ....A 141312 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-cb280d9c46f5a7dd3e76befe0e012d9323f801ad 2013-05-18 11:30:20 ....A 190976 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-cbc00563f4775bb57bce3eca6d091e7926078e4f 2013-05-18 11:47:42 ....A 102912 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-ce1bc1852ac7e58b1add705a06a9f2fd3d9cee53 2013-05-17 20:54:00 ....A 208896 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-ce32c3e02c1009936b8a619c840acc7e6426a3ed 2013-05-18 01:25:58 ....A 240128 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-cf5d3a3babd92259271e9c33d0332a346a3284a3 2013-05-19 18:58:02 ....A 225792 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-cfad433888830ddc1abf5a8caf77989faacde537 2013-05-17 14:38:18 ....A 165376 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-d033b93a3230a43055f31fc59e0b2cc3a3292e86 2013-05-20 00:16:08 ....A 216064 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-d16278110da658cf21c8c05fbd5ce6d2b1870ec9 2013-05-18 08:52:22 ....A 217088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-d1af54ed06e2e8d296d86e0c88e041a6242f1527 2013-05-17 02:17:40 ....A 83968 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-d2a0b782c40195ed82b543f6e46f14d868e0432f 2013-05-18 07:56:26 ....A 141312 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-d3187d8a38880820e0b7ba28ebe524e999bc3894 2013-05-17 07:52:28 ....A 217600 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-d42ccf8921b4e030a2053a419ed59453916068af 2013-05-17 07:08:44 ....A 190464 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-d4fa3a235a63b92617977dde64dcdd24c16de581 2013-05-18 13:20:42 ....A 204800 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-d53e30aa8330a83ede8fcf4b77dba32485cc5ae6 2013-05-18 12:58:18 ....A 250368 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-d563d2bc9ebbf8d786a02fb05d2cb60dc00df091 2013-05-17 20:25:42 ....A 239104 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-d565694e98c7f63a35f7e5e30764d1c9bc83027e 2013-05-17 20:02:50 ....A 201216 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-d5f9a76f0407de5889762a084216109752270bfd 2013-05-17 17:58:00 ....A 193536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-d609dd4e0f39ab5893782287aa09c3b0f5ab84c6 2013-05-18 00:52:56 ....A 183808 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-d723a83fefab227b12462f9350a45e9df5f70907 2013-05-17 16:13:52 ....A 195072 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-d89e3918d46026fc15311dee706eab7a90f5bdd5 2013-05-17 07:51:00 ....A 212480 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-da9f4a3dcae56c5fbb3a839d0eaf19425f85abfa 2013-05-16 23:05:46 ....A 224768 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-dad6664a114da086bd765b69450937f0e6882847 2013-05-17 14:49:14 ....A 86528 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-dadebd470acaf9ae45dedba87804b74743433ddf 2013-05-17 07:27:22 ....A 219136 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-dc8d394b0c991a7570b8cac73a1da88d43255cde 2013-05-18 00:42:54 ....A 221696 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-dcc8207ae2342b21b5b22ad1ca88e9d55fe4ff75 2013-05-18 18:07:20 ....A 459264 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-ddb5781e9c85cc2cbf5928e10f327ff4fad39f40 2013-05-18 09:40:26 ....A 195072 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-df647af7e7c8c82e9b46337872e13cb5f95c43e1 2013-05-17 02:50:10 ....A 221184 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-df9dd0565e58c1b7a65e9f7309d901384a23b478 2013-05-18 00:17:38 ....A 224768 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e034250bd803bd622eeaec2f8d04a360049cab4b 2013-05-18 07:32:24 ....A 223232 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e0589655edad42e1e6ba5e46eb092800f1aac39f 2013-05-17 22:01:00 ....A 193024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e08e1f4bd6abc80b0f4db6bebf168c9ead7a5f84 2013-05-18 19:05:48 ....A 103936 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e09a31af1661316cb7730e0f31b66eea116a71c9 2013-05-17 20:02:40 ....A 183296 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e1f9b8814e6f3b5ee8fa3cc37d2b5960b2600dba 2013-05-17 15:07:32 ....A 250368 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e53c17c24a6031287d25668aec01e44b849d1cd0 2013-05-17 15:42:56 ....A 209920 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e59a85c144dd8dd76ff40520724cfaa8d667f795 2013-05-18 00:47:56 ....A 455680 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e5c4d47cda8b6311814e663cb08c1989ea686367 2013-05-17 00:55:56 ....A 184832 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e6601fbcbd8875999654b74a71e3e9bd25b22569 2013-05-17 20:53:10 ....A 235008 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e679916b4a5247d398e287490968ce637b28316e 2013-05-16 23:36:22 ....A 191488 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e6e05ae6c48c23264f5c0d456d4816548e594edf 2013-05-18 01:24:08 ....A 71168 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e6f06ace81cc6fae632963e0cacf129de11afd19 2013-05-20 00:40:04 ....A 460800 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e70053314758b6e84dda130297f7a654000d0c8b 2013-05-18 09:32:08 ....A 198656 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e706b82a1ebaeb7118df9cf9e095559b1477ceca 2013-05-17 07:21:56 ....A 200192 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e730fb5e9ffe7039831e0baf65bd2ede58b8d4dc 2013-05-17 22:27:52 ....A 208384 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e75778a734430dfa21d62c1824f4c6b3820225cb 2013-05-17 02:18:18 ....A 216064 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e789397ad21ded713dd1798f35df995040233e72 2013-05-17 20:20:30 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e7fc99d9aefa7f29489919323bb992f4dd3ad6ae 2013-05-18 12:52:42 ....A 236032 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-e8db2df4dea33fca7d3e16e98c896a32194e45a3 2013-05-17 00:54:36 ....A 82432 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-ea1feef58d78571b874dcb43d188a9b8d1dad050 2013-05-17 12:59:54 ....A 106496 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-ea795b3eeec8accdbc9c3e643ae232d3d3377962 2013-05-18 04:35:32 ....A 240128 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-eb69705f019f877217015a03daaf1cffd8b8a7be 2013-05-18 00:20:48 ....A 97280 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-ecce4b80c311f102d91ff1a40e551572a323fb00 2013-05-17 22:21:26 ....A 209920 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-ecf4453e8b1132550e648b9257655aa6d69a3e79 2013-05-17 01:18:40 ....A 206848 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-ed649d020e162a3525fc9f63e756724002773a96 2013-05-17 09:59:20 ....A 224768 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-ee992b147cf9c23b706bbfc39e35c6464d34ea37 2013-05-18 10:41:58 ....A 195584 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-efc15dd198bcf90f95b9c504d1612d3427e70516 2013-05-19 15:40:50 ....A 193536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f0485c88504d6209202c77da28d6fc4870e5f45b 2013-05-18 06:37:22 ....A 456192 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f05287a7c26e0db5f3147c525b91e89d7651c0c6 2013-05-20 01:18:44 ....A 366592 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f07d7e4cfa3490592027349250f915b2a64bda98 2013-05-17 00:11:58 ....A 378880 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f13da1eedf273da4292d38f978ab5b3aad2e1ee5 2013-05-17 22:28:38 ....A 102912 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f1c88c4adc8a3313c4704ce44d63a8f48a4273dd 2013-05-18 14:34:26 ....A 236032 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f1ed2e6a02b46c0a36624b1afac35937d2adb16c 2013-05-20 00:28:06 ....A 205312 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f2054b058e43639b0f6af4d66c293cb8bb745745 2013-05-17 17:55:44 ....A 217088 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f23cfdbb567280622cc6b549edbeaf20d4a3eb28 2013-05-17 18:10:28 ....A 101888 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f38552c6ec513449913e75b558cdbcb7d5f643ed 2013-05-18 18:50:00 ....A 209920 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f3b1381a5156dd5ce7d641bd2a71511adb800f3c 2013-05-17 11:47:42 ....A 190976 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f3b691fce2d398c65e63d5dc97e79fe79064651a 2013-05-18 13:19:00 ....A 204800 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f44c6aaabe2f574130be452f338fa0ef47814600 2013-05-18 05:49:42 ....A 201216 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f4770003890df72c0859150b4dfa9107f762eedf 2013-05-17 12:58:02 ....A 203776 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f4c3970e1d9d00d3cee72d2d47d54e8b253eb560 2013-05-17 22:38:58 ....A 207360 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f4c5c96bcf5e18963eda618365a6c8691bb3204f 2013-05-17 22:10:00 ....A 82432 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f6d76cbecc598cc9b5bf14e6941f58ec55b12b8e 2013-05-18 09:08:54 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f6eb50531f2ef6a223b8b8e7f6da3202695e45fd 2013-05-17 23:25:48 ....A 372224 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f7478a01d2e5f09192dfb45525e02715abde54be 2013-05-18 12:14:44 ....A 193024 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f8159da8f91b6f7983dabde8017cdf7a6d7e7371 2013-05-17 13:29:04 ....A 193536 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f8bce7cf3e815924b91379423d3e164bd7f89f2e 2013-05-17 23:41:16 ....A 96768 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f91160eb890fe0a967f85003a2b5f34388b4eb27 2013-05-20 00:23:14 ....A 251392 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f9186bc8692f7fe60c8a5f1a3116164f84e69bdc 2013-05-18 06:40:52 ....A 216064 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-f9330ccc221be17082187dd52613b90cf376cfbf 2013-05-17 08:39:56 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-faf6d4b82035daf171201ab9d13f75cd928d6beb 2013-05-17 17:02:12 ....A 249856 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-fc0ba9103fe904680d7ded0d20a303817bfa25ba 2013-05-17 08:14:22 ....A 501600 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-fd944927e56a4a36c8e50281c3b02b0a4543086a 2013-05-17 01:59:26 ....A 183296 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-fdf72365c22e201518a09f2316aba4c0ed633ebd 2013-05-17 18:46:46 ....A 248832 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-fe7c406e4c63457661b4779bc130f274a38e293b 2013-05-18 12:50:46 ....A 190976 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-feaf746927acee6519c487d9710fa0c58a5c4f58 2013-05-18 14:09:20 ....A 803875 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.sjt-ff2d977630dfabb59ca1ce0a25139361e45fa3d5 2013-05-17 22:55:06 ....A 205312 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.zld-b5fc1c1cb193eb33c1453974fc2cad04577e369e 2013-05-17 10:20:20 ....A 205312 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.zld-eb8e7a0403d6d172d3bd9f71e9ecb46cf60b0f13 2013-05-17 04:43:04 ....A 205312 Virusshare.00061/Trojan-Downloader.Win32.CodecPack.zld-fdfff8859d4ccd94eef2af3c434f925f62a03def 2013-05-18 03:31:02 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.ConHook.af-307d39b724243bac7b58259e8d5af343492b526b 2013-05-20 00:17:02 ....A 17558 Virusshare.00061/Trojan-Downloader.Win32.Crypt-c80f44664f8b4b2ae1f1213aa5ec7e16aa476102 2013-05-17 07:55:22 ....A 14336 Virusshare.00061/Trojan-Downloader.Win32.Crypter-e64f579cb54deef18e735e24ea483a10e47eb2c6 2013-05-17 21:31:24 ....A 5468 Virusshare.00061/Trojan-Downloader.Win32.Cryptic.gen-29b1fb8f75ba2bea735c39e24db7fbe125762297 2013-05-18 14:18:02 ....A 5181 Virusshare.00061/Trojan-Downloader.Win32.Cryptic.gen-35269e89589c2b1a5853ed36f40da986de7bd404 2013-05-17 05:32:50 ....A 5261 Virusshare.00061/Trojan-Downloader.Win32.Cryptic.gen-40693e001833d737f3509378a0a288e44bc8b8c0 2013-05-19 17:53:06 ....A 5744 Virusshare.00061/Trojan-Downloader.Win32.Cryptic.gen-40fed9c1a574b2fa5c22e241769a63bb02fd459c 2013-05-17 08:28:02 ....A 5209 Virusshare.00061/Trojan-Downloader.Win32.Cryptic.gen-56f32db410e32289e8281d3df142a77dfa7b9a28 2013-05-17 16:47:32 ....A 5166 Virusshare.00061/Trojan-Downloader.Win32.Cryptic.gen-5d2a3acdf1d5295e60833f8b01fa446440d35643 2013-05-17 22:18:56 ....A 5175 Virusshare.00061/Trojan-Downloader.Win32.Cryptic.gen-84bee3d25ff60e3e3b2bde5d43653a9c3c0a1d00 2013-05-18 01:50:34 ....A 5209 Virusshare.00061/Trojan-Downloader.Win32.Cryptic.gen-a001b73e91c6fab77134db3f2aee4c5e60071504 2013-05-17 10:00:42 ....A 5205 Virusshare.00061/Trojan-Downloader.Win32.Cryptic.gen-e5c8c5455323679cd9ad061c60d988fb2bce2615 2013-05-17 14:05:56 ....A 5353 Virusshare.00061/Trojan-Downloader.Win32.Cryptic.gen-f374f2661a0cda93673e8955cbda540c2a66c887 2013-05-17 19:50:34 ....A 5259 Virusshare.00061/Trojan-Downloader.Win32.Cryptic.gen-fbbf690651ed1c9da8be0e01ee0a88d2c846a6fc 2013-05-17 23:24:20 ....A 244140 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.bfq-f1fb2915f2428abae88d900b9bc0c921238ebaba 2013-05-17 07:55:50 ....A 36352 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.biq-8fe81028f8281293074bdc5a9b96120aef6bdb1f 2013-05-18 22:02:28 ....A 142336 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.bj-6276b51a2d603a58cd969222dd1e25a096b3b7d0 2013-05-17 22:31:06 ....A 62175 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.bqr-b9a29b6f4ecdeb1974d9b75d15c78aa3eee0d0e8 2013-05-18 16:59:14 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.bsj-d2c56eb4a2ca752897ef9b9a3b862f6ed3ab7fd3 2013-05-18 18:50:18 ....A 33280 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.btb-4b1157b817b69b297e0b10d1fe6bd42d7897e670 2013-05-18 05:51:10 ....A 164983 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.bzm-dc378d3006bd548fc6b70f017deb12af3c1aecd1 2013-05-17 22:22:48 ....A 95744 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.ccs-8a585b449d02c097fb8c2408420f2856a12521bc 2013-05-17 12:01:54 ....A 398848 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.cfq-5bdd209598ef127ec938b057ce65dd465410ecca 2013-05-20 02:31:42 ....A 56734 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.cgj-322472276b60a9b98787e8978462656fda42c0e0 2013-05-17 12:01:02 ....A 37376 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.chf-f0eff64453ab96a13c540a81ec89bfe5597a3180 2013-05-18 01:07:38 ....A 509440 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.coa-f9832a6eecc409713a1f22d484ddf2225f55107e 2013-05-17 13:22:20 ....A 508416 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.cok-d650e8999948213a20f11c8299fb38826258b7cb 2013-05-17 08:00:36 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.cp-0e97e4e935251c4c8408dca80b526593431f3838 2013-05-17 02:51:54 ....A 19968 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.cp-f6fbdb7b7a4bb4d80259355fd6923e90f0e1e1c9 2013-05-18 16:46:42 ....A 36352 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.dcv-232ae1ba4fa625f39d93281653b5b8f962648c83 2013-05-18 01:00:36 ....A 48640 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.dh-71f04687155b7a0eaab0404aecee6cf9354c7f00 2013-05-18 13:39:50 ....A 442880 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.dsz-5638d13eb19888d2059e9b84fabfc9b12fc71db8 2013-05-18 06:20:12 ....A 538112 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.eja-1d86823d332589094effa91bf3a4555b96a82011 2013-05-18 19:20:12 ....A 150704 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.ez-3af9e341e7d905c28d4bb35e050e93667511eecf 2013-05-17 08:31:42 ....A 69393 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.fi-a4753331929ceacca76cb967613eebfc0a1e724e 2013-05-20 02:40:22 ....A 211968 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.fxw-dc4eed09778be50a6d5ed4aff5f868fb57ff0b33 2013-05-17 13:21:32 ....A 47616 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.jx-f7f27e7c4d80e1468b3b2a6a46dc7e71e7671ce3 2013-05-17 17:35:28 ....A 29184 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.jy-233f0f217377446f4d9b96f1798d59530fe23dad 2013-05-17 10:15:56 ....A 401920 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.kv-58b857796303298d36d1932bd45e9f9b962c0aec 2013-05-17 19:56:04 ....A 380416 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.vjh-c0603186630ee06f5174c5d15f29745c190e7ded 2013-05-17 17:41:38 ....A 99840 Virusshare.00061/Trojan-Downloader.Win32.Dadobra.y-ffd77d73bf9d58af273e743f57113be751694f7d 2013-05-17 22:11:10 ....A 28160 Virusshare.00061/Trojan-Downloader.Win32.Dapato.aagx-c05cee7dc6c931422af7acba1803bc1b82590d9f 2013-05-20 00:29:48 ....A 436736 Virusshare.00061/Trojan-Downloader.Win32.Dapato.ajm-30d531da4f8f1bb02fe6490b0ed9dd7743fb3692 2013-05-18 10:49:54 ....A 207221 Virusshare.00061/Trojan-Downloader.Win32.Dapato.bt-25573795fe2cf1987a356172b7b5d6025fc51f76 2013-05-18 07:11:42 ....A 9435 Virusshare.00061/Trojan-Downloader.Win32.Dapato.cs-ab7b21373880b0f02ba44e65b7c680526ee6d255 2013-05-18 11:33:26 ....A 450560 Virusshare.00061/Trojan-Downloader.Win32.Dapato.gw-8e2216381f7461553309cf08f1b97644e5150cbf 2013-05-18 15:08:24 ....A 318640 Virusshare.00061/Trojan-Downloader.Win32.Dapato.ha-438704fde13fd7b2d0c2377688a5e072f17db2bb 2013-05-17 15:13:34 ....A 83968 Virusshare.00061/Trojan-Downloader.Win32.Dapato.mhg-abf2fda99dc4813afab62c3c6405176bb0afbcff 2013-05-18 05:06:26 ....A 3609600 Virusshare.00061/Trojan-Downloader.Win32.Dapato.pzv-9ad497418d0781a6faf79c905250fcd3dc207252 2013-05-18 08:53:26 ....A 1024000 Virusshare.00061/Trojan-Downloader.Win32.Dapato.soj-6a2c52ee8f968105f26530b4521fce7ca0f30aac 2013-05-18 09:01:00 ....A 1737207 Virusshare.00061/Trojan-Downloader.Win32.Dapato.stb-1944b7d21ff0254bd4a93b9afb740917514886e9 2013-05-18 16:18:48 ....A 1737447 Virusshare.00061/Trojan-Downloader.Win32.Dapato.stb-21d9da37f17392214e749cd3db8eac02ea85f31a 2013-05-18 01:56:12 ....A 188649 Virusshare.00061/Trojan-Downloader.Win32.Dapato.vuy-e1352485e70e4bfc95c863fe869dc20148971853 2013-05-18 05:30:56 ....A 422400 Virusshare.00061/Trojan-Downloader.Win32.Dapato.w-220dedbcfb1ff727083522edd78b82d49222789c 2013-05-17 23:52:52 ....A 4081152 Virusshare.00061/Trojan-Downloader.Win32.Dapato.wgi-550215c70fce6abba66ead20bc05cc40c500cfb9 2013-05-17 03:26:28 ....A 213342 Virusshare.00061/Trojan-Downloader.Win32.Dapato.wjk-ce74bc04ce47c94b47194f563bc23f47acadb080 2013-05-20 00:36:40 ....A 270336 Virusshare.00061/Trojan-Downloader.Win32.Delf.aaa-03163d8fc5249ce5a05bc3ff273db0f9dbca1b09 2013-05-17 16:11:16 ....A 237716 Virusshare.00061/Trojan-Downloader.Win32.Delf.aaa-3b3f19bb2643a96eeae175ca0cc40d5ed9cdebb2 2013-05-17 22:10:32 ....A 177664 Virusshare.00061/Trojan-Downloader.Win32.Delf.aafh-250821bcdbb1171b01c85886820354820c4156e7 2013-05-18 13:19:24 ....A 1014272 Virusshare.00061/Trojan-Downloader.Win32.Delf.aale-17b0ddb24027f250028d8227470eb921747e7047 2013-05-16 23:08:54 ....A 26112 Virusshare.00061/Trojan-Downloader.Win32.Delf.aap-af50ea505a38ee2e88fbfa521947235feaf6e49b 2013-05-17 23:39:18 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.Delf.aarb-d6196b0048c08962e5f3dd66b41893ca62c3fbb1 2013-05-17 15:30:20 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.Delf.aarw-4fc92e917c78f8ddd6d209edd9135674fdefb75f 2013-05-18 03:34:42 ....A 282731 Virusshare.00061/Trojan-Downloader.Win32.Delf.aav-38e5759a126ab8d84953227f7726c0cc13da7b0b 2013-05-18 07:48:02 ....A 289792 Virusshare.00061/Trojan-Downloader.Win32.Delf.abd-a04729ef3fa18938c5625d79843b3aeb11a1f0e3 2013-05-17 19:22:08 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Delf.abfr-6a0cebfeb507bda3af15b25bf72af691f2c833f7 2013-05-17 05:30:22 ....A 470528 Virusshare.00061/Trojan-Downloader.Win32.Delf.abhv-d77fd88c452a7dfbe5c639fdcb64a77966c973e1 2013-05-17 02:48:34 ....A 30720 Virusshare.00061/Trojan-Downloader.Win32.Delf.abi-72be6a9b1e59a26bb187efc3abf4e052f21040f5 2013-05-18 16:11:48 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Delf.abm-cb7c9c0311bf3ab1b4a3454f93a06e345a2e1187 2013-05-17 09:56:36 ....A 95744 Virusshare.00061/Trojan-Downloader.Win32.Delf.abub-577cee4760aeb2bf6fe354a42a030dafeb1e925b 2013-05-17 17:24:18 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Delf.acc-23012c7bdd9ae91d062b11e71220a15f838d4d61 2013-05-18 19:21:50 ....A 39936 Virusshare.00061/Trojan-Downloader.Win32.Delf.acc-31d4fd8d8f695b59b56018d592eedac6b8c4c3f9 2013-05-17 00:59:14 ....A 34816 Virusshare.00061/Trojan-Downloader.Win32.Delf.acc-6de16a0ad6c1903e26fb3d69fd48c5fb7664e810 2013-05-16 23:18:58 ....A 31260 Virusshare.00061/Trojan-Downloader.Win32.Delf.acc-c363d5b4cb70ff4cc027ef5bdff2905996fc3b50 2013-05-18 07:53:34 ....A 82432 Virusshare.00061/Trojan-Downloader.Win32.Delf.acc-cff13ef81973b1c3997ebcf8373487ebd4e8fa97 2013-05-17 04:46:36 ....A 37376 Virusshare.00061/Trojan-Downloader.Win32.Delf.acc-f3ec3153572d70cc8cefafbf45cc72d005f2dad0 2013-05-18 17:19:10 ....A 564736 Virusshare.00061/Trojan-Downloader.Win32.Delf.acks-0dcf04cd020f52f19d1763fbac17c891de2bf912 2013-05-17 20:40:48 ....A 564736 Virusshare.00061/Trojan-Downloader.Win32.Delf.acks-350e94933db0611fdc74a1e6744379e120ee93c5 2013-05-17 15:47:40 ....A 25600 Virusshare.00061/Trojan-Downloader.Win32.Delf.acn-26552829806e783f348470e7a7d6a08b585035f0 2013-05-17 04:28:18 ....A 98304 Virusshare.00061/Trojan-Downloader.Win32.Delf.acnf-316b530f83de4d8e2d72681177c27af0174b0867 2013-05-20 00:16:28 ....A 8912 Virusshare.00061/Trojan-Downloader.Win32.Delf.aco-0d4873a74ed622818bb2b7a2205a0633e2478b3b 2013-05-18 17:32:58 ....A 12592 Virusshare.00061/Trojan-Downloader.Win32.Delf.aco-6b3c0132f21d4294b797bdf4900de4172b41606f 2013-05-17 05:37:10 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.Delf.adlv-2fa6463e406df947cd334b20fddecd45e88dfba2 2013-05-19 19:23:46 ....A 15164 Virusshare.00061/Trojan-Downloader.Win32.Delf.ady-2383fa139a1e32a5070f7e4b1c9a68c7d67a3f11 2013-05-17 17:49:20 ....A 55808 Virusshare.00061/Trojan-Downloader.Win32.Delf.aeok-5b89c0ae1a13d21af6a0009fc113822376cdd7d6 2013-05-18 04:13:44 ....A 174301 Virusshare.00061/Trojan-Downloader.Win32.Delf.aequ-51d266b7b8873b0c7a08c695761433f34aa998e3 2013-05-17 14:28:04 ....A 15781 Virusshare.00061/Trojan-Downloader.Win32.Delf.aex-dfcffea0da6dd477e7b3ac1c603558e6cc1a21c8 2013-05-17 10:54:10 ....A 676352 Virusshare.00061/Trojan-Downloader.Win32.Delf.aeyh-988167feadb670cca0d1c04c3436f945ff66cd85 2013-05-18 19:10:08 ....A 770048 Virusshare.00061/Trojan-Downloader.Win32.Delf.ahnt-79e04aa8fd790a04a9e60a2efabef292dfc3f3cb 2013-05-18 15:25:42 ....A 18944 Virusshare.00061/Trojan-Downloader.Win32.Delf.aip-9112ca25102bb1783d9351fcae3e636c1fcbec22 2013-05-17 13:36:06 ....A 423936 Virusshare.00061/Trojan-Downloader.Win32.Delf.aiu-bf54d619f9e47279cb25870eed92193f4529d3a7 2013-05-18 19:05:20 ....A 151040 Virusshare.00061/Trojan-Downloader.Win32.Delf.akt-9b2d2230f9b8783ae760ab0abbac56b9e7da7bf5 2013-05-18 15:20:32 ....A 18613 Virusshare.00061/Trojan-Downloader.Win32.Delf.alv-3a22c5875a904551a021519ac6ecd3f464b6efb3 2013-05-18 04:05:02 ....A 53280 Virusshare.00061/Trojan-Downloader.Win32.Delf.amb-2f59c9542ffa9e19e2b9126274d36e78716526d1 2013-05-17 22:58:00 ....A 53280 Virusshare.00061/Trojan-Downloader.Win32.Delf.amb-f2f2cf6cd0fb4786e7a7d392b68564becb101c2f 2013-05-18 02:27:34 ....A 9216 Virusshare.00061/Trojan-Downloader.Win32.Delf.amn-6965b51a7526523d3fdb884ca05b2af8c6e9d58b 2013-05-20 01:46:32 ....A 19456 Virusshare.00061/Trojan-Downloader.Win32.Delf.amz-01af9be9e725d8e54cd93a8dc6a065deaab01f39 2013-05-18 02:25:02 ....A 11276 Virusshare.00061/Trojan-Downloader.Win32.Delf.anb-0768375cc732f8fffc86580db3e70f94c6284b4b 2013-05-18 01:46:50 ....A 99328 Virusshare.00061/Trojan-Downloader.Win32.Delf.anb-1598f4b92e808a65390f055c751d5f13936338e5 2013-05-18 13:39:00 ....A 11252 Virusshare.00061/Trojan-Downloader.Win32.Delf.anm-d5d539444afc5ff209332d48882813d47bd32286 2013-05-17 22:56:06 ....A 250505 Virusshare.00061/Trojan-Downloader.Win32.Delf.aocw-77e1ab826cb00cfd5bfa921f1f189939a6108c4d 2013-05-17 15:39:00 ....A 380928 Virusshare.00061/Trojan-Downloader.Win32.Delf.apy-6ce7a0b7e07783ee8c2fc8f63c3fa8c0c626fdf8 2013-05-18 21:09:20 ....A 77826 Virusshare.00061/Trojan-Downloader.Win32.Delf.aq-a44f70f5bec789d3afe673070344a523c43a037d 2013-05-17 08:06:04 ....A 32044 Virusshare.00061/Trojan-Downloader.Win32.Delf.aqt-c02cf00a0e8f3fe4ffd961802847d9752a11cd42 2013-05-17 22:32:28 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Delf.ari-5c0b9fac8c2f5a3c704703cff260e63f77c8c24e 2013-05-18 06:50:56 ....A 276689 Virusshare.00061/Trojan-Downloader.Win32.Delf.asz-5bc861c27cf2008153c9b5648b824cf4c36c182b 2013-05-18 06:58:16 ....A 154920 Virusshare.00061/Trojan-Downloader.Win32.Delf.aud-286da34437a2a922ba9fb3b7c7963f2d223d753e 2013-05-18 21:01:40 ....A 255492 Virusshare.00061/Trojan-Downloader.Win32.Delf.axl-70187e85d0300d2ededf946896db64e7b0e183b5 2013-05-20 01:43:02 ....A 241152 Virusshare.00061/Trojan-Downloader.Win32.Delf.azjz-11debe52176b573fd580618e8e81a5f6d0e96cf4 2013-05-16 23:28:44 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Delf.azno-981c9270279ec123e2ecd222e9441d0eac10868b 2013-05-17 08:35:34 ....A 281810 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-00a0ebe47a63fd24f128d768ec8a1908cffd00b3 2013-05-20 01:11:12 ....A 281907 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-0abbf17a1e5d6823cc0e960553c3eed6ba92aa8e 2013-05-18 08:31:40 ....A 282028 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-0b5843ee849197b1574d1473e70847670fb93fb9 2013-05-17 13:12:34 ....A 778595 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-0c087cd9c933c7c136fe68b5ab83f9d0f4369b56 2013-05-17 13:48:30 ....A 281835 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-0df84ffb28a1d12dbdbeab57afc9b922b3c775b8 2013-05-17 15:27:00 ....A 281901 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-14f635545d8c8d427250434dc40cd2dd974c4da6 2013-05-18 07:44:22 ....A 282463 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-2a70cfde94fac738d0b35108776e28d4df848ea8 2013-05-18 17:37:24 ....A 778588 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-349bd00b41956872a4bdb9a4475cbca2d60b6ca5 2013-05-18 10:42:14 ....A 282015 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-396e0ff360a097ce46508f595a54c6dbeb5e69dc 2013-05-17 15:24:58 ....A 774331 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-45b4d4a8247a531eeca281a260c772af637542a3 2013-05-17 14:30:16 ....A 282748 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-45d5102842d8e5190e41fdcce9fa4d843a84e38a 2013-05-17 05:09:00 ....A 281960 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-4d7813ac44b5ae7eb14252145448d9204c21fbb5 2013-05-17 13:26:12 ....A 281052 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-5bc46cbcb6184ed0d8c354a93de8fd2640ae1db4 2013-05-18 06:21:08 ....A 282030 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-67e404698a55f825931076b63ef1d20b78e30541 2013-05-17 15:08:24 ....A 281768 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-6950271f772f4b8a16f2004038d00ac0eeeafaca 2013-05-17 21:02:16 ....A 281437 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-7260cd2a765b8689c94b5b2d4844d33767f76038 2013-05-17 11:27:40 ....A 282039 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-7dd438354f93c5143f4327059e3a8571398a8739 2013-05-18 08:52:14 ....A 281772 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-8903e5ae399a67bd54ef2712fe83a8fbb56e4981 2013-05-18 22:13:00 ....A 282014 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-89fd05376dc41e39004a44d7f3154229664e1a10 2013-05-19 21:33:10 ....A 778511 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-8c4085fbb55ac86be29a4961939a5ecf8d09ca25 2013-05-17 21:09:14 ....A 778495 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-90b85d552b85d771c0a833be55c87cd101114a73 2013-05-18 15:25:32 ....A 282225 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-971ed9795a3fc2d698ad1762d49b4a1a6cac2916 2013-05-17 00:26:36 ....A 281782 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-9f3280da414c93e35f14dba28099c9306dad0041 2013-05-16 23:06:10 ....A 281975 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-a2c851cdd48cf3a5835487f7bf6f21fa2f5e1adf 2013-05-18 04:32:48 ....A 281907 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-aa67f7bf747099512f4a3355392e767c1c0cce6d 2013-05-17 07:29:26 ....A 281847 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-aa9f3c9f2177c7c360daafc181bb05354d4e74d5 2013-05-17 11:29:44 ....A 774315 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-bbf8aa86e6d253042421c8608d0c41bbfa9f519d 2013-05-18 16:07:26 ....A 281989 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-be771df45867aedef7be746f82705ff9eabe1d70 2013-05-18 00:46:50 ....A 281854 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-be97d06236b37b285af821dfce7eefb1834bbd3f 2013-05-17 08:45:02 ....A 281788 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-c54566d648002c1ea371438d4eee5d7e926b7041 2013-05-17 09:08:42 ....A 281846 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-c5ec36eb33f51799715d125040dbcc8d37a51375 2013-05-18 06:47:00 ....A 281858 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-c77503a328488a4d1c6bc69f4eade84f9e746ae4 2013-05-18 09:34:44 ....A 281834 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-cd5154449dd4602d8de0b344f325a0f5706f9fdd 2013-05-17 10:15:38 ....A 282019 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-d32efa611738c8d27f260e848b618c466497519d 2013-05-17 16:36:02 ....A 281990 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-d65cc871aec0cce33471b9f081d3b9b3c0595782 2013-05-17 11:43:42 ....A 774549 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-ed109d4f3919a3b714ce6bc1de730a2f61f19310 2013-05-17 16:08:02 ....A 778565 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-f13332317600bd48e774588e2db6de3abeca44f1 2013-05-20 00:47:26 ....A 281917 Virusshare.00061/Trojan-Downloader.Win32.Delf.aznp-f4cbd27ad6b7687b38c827d26fa827dee1495621 2013-05-17 19:36:42 ....A 662657 Virusshare.00061/Trojan-Downloader.Win32.Delf.azpt-c74ea7ed26dd331fceb7dd149e6edb43c477fc43 2013-05-18 08:57:36 ....A 31588 Virusshare.00061/Trojan-Downloader.Win32.Delf.azq-2033d984034ec93e8add615acc7a48eb06554274 2013-05-17 08:14:18 ....A 44032 Virusshare.00061/Trojan-Downloader.Win32.Delf.bab-be1594f51db28842414de1c422735c8ade3af201 2013-05-17 05:25:56 ....A 11061 Virusshare.00061/Trojan-Downloader.Win32.Delf.bai-ba11946cb2af1a97be46d70fa14a7687dd443950 2013-05-18 03:53:52 ....A 6713 Virusshare.00061/Trojan-Downloader.Win32.Delf.bbby-07f7ed5d10fb507f4bedbe5d6ca816a203e8dd89 2013-05-18 01:27:16 ....A 53542 Virusshare.00061/Trojan-Downloader.Win32.Delf.bbc-909fdf8d0e1b8cfb1585e2277b05c7ab94141cba 2013-05-19 12:28:54 ....A 618624 Virusshare.00061/Trojan-Downloader.Win32.Delf.bbxv-652d6934ac4e4599da3e2b251bae5290522f42f0 2013-05-18 09:19:08 ....A 937600 Virusshare.00061/Trojan-Downloader.Win32.Delf.bbxy-d8a961f40ac911563ffdd7064abd28c0f378e249 2013-05-17 15:13:20 ....A 1630208 Virusshare.00061/Trojan-Downloader.Win32.Delf.bcfi-24b0a16fbd0779edbc0b54e740d801cdb07294f3 2013-05-17 12:45:28 ....A 35328 Virusshare.00061/Trojan-Downloader.Win32.Delf.bcm-2e2cd3993a0b98671a5b1e796bad80eeb3ff351a 2013-05-17 05:48:14 ....A 54807 Virusshare.00061/Trojan-Downloader.Win32.Delf.bdc-ef90d93508c847f1561f6dcff79d00072aa145b8 2013-05-18 20:37:22 ....A 94208 Virusshare.00061/Trojan-Downloader.Win32.Delf.bdk-aef84578f058126431645c52bdd35362ae895c53 2013-05-20 02:03:34 ....A 847880 Virusshare.00061/Trojan-Downloader.Win32.Delf.bdm-411cbfe5ead06516c0213a5b9f7cff4649a26356 2013-05-19 02:10:54 ....A 153745 Virusshare.00061/Trojan-Downloader.Win32.Delf.bdm-b335fb93406733a480d49cae76512e3ccfb2ad3c 2013-05-17 23:04:32 ....A 81408 Virusshare.00061/Trojan-Downloader.Win32.Delf.bdpc-f33e382e65f1da36fc3a0803e7a6c5436b44435f 2013-05-17 15:29:16 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Delf.beb-4406c1db30226c85223c122519a6c8e8e658dbb0 2013-05-18 20:42:16 ....A 102400 Virusshare.00061/Trojan-Downloader.Win32.Delf.bedx-2dae48cfd88fe37f61b5b6aa5e0c9ec23a66fbdc 2013-05-17 11:42:34 ....A 132608 Virusshare.00061/Trojan-Downloader.Win32.Delf.bees-9a45dd4742f03811cb05c03281dbf338aa016c38 2013-05-17 15:59:22 ....A 1331384 Virusshare.00061/Trojan-Downloader.Win32.Delf.bege-158e8ca62b1d51e2b0c787dcda02e2f27ff69fe3 2013-05-17 20:07:18 ....A 785416 Virusshare.00061/Trojan-Downloader.Win32.Delf.bejs-d82fb03b5ee5fffc580fd2c91ed36fb6c9939580 2013-05-17 21:58:54 ....A 201216 Virusshare.00061/Trojan-Downloader.Win32.Delf.bekg-19f008f50c773b19a4cc51de0266014915d89bbb 2013-05-17 21:33:52 ....A 842428 Virusshare.00061/Trojan-Downloader.Win32.Delf.ben-65815fa2030f44d3171a6fb2ba40c587cbe88bb1 2013-05-17 01:50:00 ....A 655714 Virusshare.00061/Trojan-Downloader.Win32.Delf.ben-7aefac1ccf3d510c0282b36e1ee8189e4c096117 2013-05-18 05:30:56 ....A 764416 Virusshare.00061/Trojan-Downloader.Win32.Delf.bew-e4fd380b142c8c210174f0d882163ac36e7c8b10 2013-05-16 23:41:20 ....A 48640 Virusshare.00061/Trojan-Downloader.Win32.Delf.bfr-8b8e77ffa3b74574deb3b916b244637cf542c2a6 2013-05-18 00:00:06 ....A 33280 Virusshare.00061/Trojan-Downloader.Win32.Delf.bgk-b8b7f31caec7114f035c4bdc7af97c5bd0bb7934 2013-05-20 02:24:20 ....A 287319 Virusshare.00061/Trojan-Downloader.Win32.Delf.bhf-cc00f5debaefa804a7dcb0da7e618603f6cc4bc2 2013-05-19 04:49:08 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Delf.bho-3fdd158abe2fc8c5088209e64e00a0adce2ac7e6 2013-05-18 01:50:46 ....A 16600 Virusshare.00061/Trojan-Downloader.Win32.Delf.bho-bc2235b0a8d895e5420238cdc040c5eee84e6804 2013-05-17 09:43:12 ....A 36352 Virusshare.00061/Trojan-Downloader.Win32.Delf.bho-bf2dd681160deb3391043a764c90853c8599ba4b 2013-05-18 12:07:54 ....A 18129 Virusshare.00061/Trojan-Downloader.Win32.Delf.bjy-19a27bea1f1843650c577c704124d38d0fcd1ebb 2013-05-18 09:06:56 ....A 65024 Virusshare.00061/Trojan-Downloader.Win32.Delf.blb-96c5ed03b319dd7e669fd96e714a6ca86fb1d891 2013-05-18 20:11:12 ....A 39721 Virusshare.00061/Trojan-Downloader.Win32.Delf.bmb-d814db58fe5191ea8e7f72de5de25ccb293932bf 2013-05-18 08:32:46 ....A 48128 Virusshare.00061/Trojan-Downloader.Win32.Delf.bnn-a8f948b2ab9fdb1b6772879b9a1ee597121a2291 2013-05-18 04:10:18 ....A 88576 Virusshare.00061/Trojan-Downloader.Win32.Delf.bny-8f16e84769dd2ebd94c107e7b8c83ae4785a4796 2013-05-17 00:50:54 ....A 31232 Virusshare.00061/Trojan-Downloader.Win32.Delf.boc-12c8ccd253ea2627fad7e11257fa383f51da35c0 2013-05-17 02:34:14 ....A 123392 Virusshare.00061/Trojan-Downloader.Win32.Delf.bpb-209a83d0b1aa25965b86d6b6c84318fb6659f492 2013-05-18 07:29:52 ....A 161284 Virusshare.00061/Trojan-Downloader.Win32.Delf.bpe-9636762fefd95c148ebc05545c73af1aeb9854cf 2013-05-18 09:34:36 ....A 94208 Virusshare.00061/Trojan-Downloader.Win32.Delf.bzr-59169990c1729d764b576c1f7ccd8e8ce6e65e43 2013-05-18 09:29:06 ....A 7168 Virusshare.00061/Trojan-Downloader.Win32.Delf.cb-5811b6ed6b7df0a81f72133c00ed6df356e44e91 2013-05-18 02:20:06 ....A 12800 Virusshare.00061/Trojan-Downloader.Win32.Delf.cb-b3081a2431301fd33dd0f2c1036b1fd7219afcca 2013-05-17 13:56:00 ....A 22016 Virusshare.00061/Trojan-Downloader.Win32.Delf.cev-95bb5bd13ce608a787ff0f15338dfd279cf9fe41 2013-05-18 20:20:52 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Delf.cih-ee226f8297772a816c73afb358551f6059c9c2ae 2013-05-18 20:33:36 ....A 120335 Virusshare.00061/Trojan-Downloader.Win32.Delf.cir-f61ebfda23ac7761ad5495adc1e1fc56b6cf6b2c 2013-05-18 08:06:26 ....A 27136 Virusshare.00061/Trojan-Downloader.Win32.Delf.cuz-c69a86475fd8d47794dcab290a4dd515fcbc7c70 2013-05-17 20:33:40 ....A 32256 Virusshare.00061/Trojan-Downloader.Win32.Delf.cyn-a911b5e5642c78bb621d6b62c6b638e4a0fd7c01 2013-05-18 15:37:08 ....A 143192 Virusshare.00061/Trojan-Downloader.Win32.Delf.das-9e1195a965eeb9bcf96bfb49d9f1722d472ade03 2013-05-17 12:01:52 ....A 428155 Virusshare.00061/Trojan-Downloader.Win32.Delf.dbr-ce60122f0582c222b55b8807884b1369bbd45cf8 2013-05-17 02:32:06 ....A 176128 Virusshare.00061/Trojan-Downloader.Win32.Delf.ddc-1255b21e0a445755a9b801c6d5a809195ecc515d 2013-05-17 03:11:24 ....A 181248 Virusshare.00061/Trojan-Downloader.Win32.Delf.deo-ee2ffffb7228d9c28de428d1014fc6fca6351990 2013-05-20 01:23:58 ....A 109568 Virusshare.00061/Trojan-Downloader.Win32.Delf.dfl-a2dd500fa3deae1b510e26d4a748988355844549 2013-05-20 00:42:12 ....A 95258 Virusshare.00061/Trojan-Downloader.Win32.Delf.dhz-2bbd8d6cd8dbd8d5837c4b023156c832ceb76f42 2013-05-18 12:24:38 ....A 26624 Virusshare.00061/Trojan-Downloader.Win32.Delf.diy-587e8476e4879cfdb60e7136d54b1c17b8a4c724 2013-05-17 19:03:46 ....A 43008 Virusshare.00061/Trojan-Downloader.Win32.Delf.dkh-4fda4834545860017ef671f36842314e939e42f3 2013-05-17 04:31:32 ....A 20384 Virusshare.00061/Trojan-Downloader.Win32.Delf.dln-c348ee77c2b324bf8504511d300cfd9721b8dd23 2013-05-17 13:23:08 ....A 115712 Virusshare.00061/Trojan-Downloader.Win32.Delf.dpl-bd829ff58043bbd6725e5660d989e447a089931e 2013-05-17 12:16:22 ....A 207872 Virusshare.00061/Trojan-Downloader.Win32.Delf.dsk-59c24f1cfa4882c79e7f0e1864f881f6a89196a7 2013-05-17 17:40:00 ....A 26752 Virusshare.00061/Trojan-Downloader.Win32.Delf.dsz-3f3e8c76d69e787fa7129268fdd21891445df177 2013-05-17 10:46:28 ....A 45816 Virusshare.00061/Trojan-Downloader.Win32.Delf.dsz-50a4ba2622cba3147108ef7654e443435413537b 2013-05-18 12:01:52 ....A 535552 Virusshare.00061/Trojan-Downloader.Win32.Delf.dwu-c03548a08b93f60bada82f14867784c7807a29a1 2013-05-17 04:11:00 ....A 384000 Virusshare.00061/Trojan-Downloader.Win32.Delf.ebt-b8402ae07d701c22338003731147d52698acc8b7 2013-05-17 12:26:06 ....A 1837568 Virusshare.00061/Trojan-Downloader.Win32.Delf.ebx-45ac82c8f7341dbbb3a5cdacccc09ebdbac01faa 2013-05-17 18:03:48 ....A 94208 Virusshare.00061/Trojan-Downloader.Win32.Delf.ecv-f0a29174e1e6425163c873e869868d67e6d9f0a9 2013-05-18 12:30:24 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Delf.eeq-9b98c84da95bdb66f966b7c3bd11d0af4508cdc8 2013-05-18 20:00:48 ....A 23040 Virusshare.00061/Trojan-Downloader.Win32.Delf.ehs-2a9eb0ca0e42920b8bc88c02c9ae9ac9ee61368e 2013-05-17 08:07:00 ....A 177152 Virusshare.00061/Trojan-Downloader.Win32.Delf.emd-ba3370010bcdf3e4021cafe70dcebefa3532838d 2013-05-18 18:36:44 ....A 182819 Virusshare.00061/Trojan-Downloader.Win32.Delf.evn-354ae619bbd6f3e16f1e966502a672936b116879 2013-05-17 19:29:24 ....A 180149 Virusshare.00061/Trojan-Downloader.Win32.Delf.ex-b2cceeb36c0947a0049becd16821a21a4e89f146 2013-05-17 11:48:06 ....A 76800 Virusshare.00061/Trojan-Downloader.Win32.Delf.gao-37917839e4562e2170d7e833e973db6da577a6f7 2013-05-17 22:58:08 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Delf.gar-2cf1562ccdfc978af26eb718718cf938807bee7b 2013-05-18 00:19:42 ....A 22016 Virusshare.00061/Trojan-Downloader.Win32.Delf.gar-cb97f63a215712d9d563eb913d39b7671a45e04b 2013-05-17 20:04:50 ....A 93216 Virusshare.00061/Trojan-Downloader.Win32.Delf.gdw-0e802eeeebcec9dccc84f4625e41d0ec7b2bda89 2013-05-17 11:10:08 ....A 93216 Virusshare.00061/Trojan-Downloader.Win32.Delf.gdw-1d80fa49ec46f36c603d0b90f62449e257446a3c 2013-05-17 18:58:54 ....A 93216 Virusshare.00061/Trojan-Downloader.Win32.Delf.gdw-1f52d50f493ccc30148da0cf9e51ef82bddc64ca 2013-05-17 08:43:48 ....A 93216 Virusshare.00061/Trojan-Downloader.Win32.Delf.gdw-324b57e9af83810ea6622fc69f884a596d35b133 2013-05-20 02:17:32 ....A 93216 Virusshare.00061/Trojan-Downloader.Win32.Delf.gdw-58b7ef40ec1aef818772b6263cb05ed27e99e6c0 2013-05-17 13:30:58 ....A 93216 Virusshare.00061/Trojan-Downloader.Win32.Delf.gdw-6f12d3db9ff1b7b8fd9596d2bb3ff9059a1c6dff 2013-05-18 00:10:36 ....A 93216 Virusshare.00061/Trojan-Downloader.Win32.Delf.gdw-88aedc126f0223844dad441151bbfc7587879420 2013-05-18 14:57:48 ....A 93216 Virusshare.00061/Trojan-Downloader.Win32.Delf.gdw-abf604226784726e2096a41b482488efc6787ef3 2013-05-17 01:54:40 ....A 93216 Virusshare.00061/Trojan-Downloader.Win32.Delf.gdw-bcebd68fdb5687097e09b812be7a27279b7bda00 2013-05-18 05:33:30 ....A 93216 Virusshare.00061/Trojan-Downloader.Win32.Delf.gdw-fa3181bbffe68552b10b1efa940ca8e9a125fc60 2013-05-17 07:54:54 ....A 93184 Virusshare.00061/Trojan-Downloader.Win32.Delf.gen-6aa1a20aaea96582b1d3bfd2795e34c7e7ee6e85 2013-05-20 01:31:10 ....A 102912 Virusshare.00061/Trojan-Downloader.Win32.Delf.gen-9a5197f5e769d16f88a534b75a480300ca0fe512 2013-05-18 16:01:40 ....A 85023 Virusshare.00061/Trojan-Downloader.Win32.Delf.gjd-ed83362da364b5a2a8252247ef930b3c057ca9a4 2013-05-17 04:08:08 ....A 90038 Virusshare.00061/Trojan-Downloader.Win32.Delf.gji-d42f50f7b67fa263039e216c721d1d537fbc7698 2013-05-16 23:49:26 ....A 127488 Virusshare.00061/Trojan-Downloader.Win32.Delf.gpp-94ae1c6e25ff085f0425b086ab9a070ee01bf2b2 2013-05-17 03:53:18 ....A 64293 Virusshare.00061/Trojan-Downloader.Win32.Delf.gt-cf9430e6abf5be3941feec5c7b1b4029423a4a6c 2013-05-17 22:38:44 ....A 121344 Virusshare.00061/Trojan-Downloader.Win32.Delf.gv-0453a41c9dcb7136f5a7522394a973a61b87eada 2013-05-17 11:44:48 ....A 264244 Virusshare.00061/Trojan-Downloader.Win32.Delf.gvh-fd23d2d00a15d4bd511bc278e32f61ee695104a8 2013-05-18 08:12:42 ....A 17468 Virusshare.00061/Trojan-Downloader.Win32.Delf.ha-0e9b7223b1dba09a3074b555a588fb1cb4a16dc0 2013-05-17 15:25:20 ....A 1261385 Virusshare.00061/Trojan-Downloader.Win32.Delf.hasj-9e8aeea83c24fccfaf1607708f8fc799e499e97f 2013-05-17 16:50:52 ....A 83968 Virusshare.00061/Trojan-Downloader.Win32.Delf.hgfo-31fce8153d795c686d0b7dbd1f84cf61e6014aff 2013-05-17 19:07:46 ....A 83456 Virusshare.00061/Trojan-Downloader.Win32.Delf.hgfo-4a559ed41b9133f53baefc572522da2756e35cc5 2013-05-17 20:16:02 ....A 85504 Virusshare.00061/Trojan-Downloader.Win32.Delf.hgfo-ca374cea00b5d105fbba7c580aa11db2ced1f1b4 2013-05-17 07:54:46 ....A 1029120 Virusshare.00061/Trojan-Downloader.Win32.Delf.hhc-895f06aa9b30c3ac0ec2cac5302630a814622101 2013-05-17 00:04:18 ....A 198656 Virusshare.00061/Trojan-Downloader.Win32.Delf.hhld-2750b59bd29cd95a795e4c433b910e3b1ef13a8b 2013-05-17 17:55:32 ....A 236544 Virusshare.00061/Trojan-Downloader.Win32.Delf.hhv-91fc70fbc769e19e5dc18a57b433f7fe5c81eb08 2013-05-20 01:04:20 ....A 251106 Virusshare.00061/Trojan-Downloader.Win32.Delf.hssx-333d7d09c5748519dcdcc55054b571d9feaca2cb 2013-05-19 05:36:18 ....A 250425 Virusshare.00061/Trojan-Downloader.Win32.Delf.hssx-3da8dc6f2683e02568a0a3e4492bb78c8e8b7ab5 2013-05-17 00:20:58 ....A 52200 Virusshare.00061/Trojan-Downloader.Win32.Delf.hvk-fb893dd976194c561435b9e8001f647827fa3c3e 2013-05-17 12:30:40 ....A 251096 Virusshare.00061/Trojan-Downloader.Win32.Delf.hxzs-1e8688aa5802fc7b41c8b9c35359dc1ee0a19207 2013-05-17 14:57:58 ....A 251069 Virusshare.00061/Trojan-Downloader.Win32.Delf.hxzs-a50e0e64f8d3c005c6874570e70fa29a72f8ccbf 2013-05-18 02:51:08 ....A 251126 Virusshare.00061/Trojan-Downloader.Win32.Delf.hxzs-bfb5fe4ea18abd6328dad679b4cc9bcd676b2893 2013-05-17 23:41:22 ....A 251024 Virusshare.00061/Trojan-Downloader.Win32.Delf.hxzs-ebde29c3484494aebf3b84a7e0ba7ccbfea23162 2013-05-17 16:12:32 ....A 240640 Virusshare.00061/Trojan-Downloader.Win32.Delf.hzkf-31e8c46ee2911ba3961547f32cd6f71985acac04 2013-05-17 20:56:20 ....A 891904 Virusshare.00061/Trojan-Downloader.Win32.Delf.iaqk-55cd1afd95950c481af93af3d1c4411f43411ff0 2013-05-17 19:33:34 ....A 238080 Virusshare.00061/Trojan-Downloader.Win32.Delf.ickh-be616e86e2b69d532dc762241b9041fabf9591e5 2013-05-17 10:22:08 ....A 59392 Virusshare.00061/Trojan-Downloader.Win32.Delf.iddx-4654c45215c132ae9363a3f94367381e8ca443e2 2013-05-17 02:34:28 ....A 27419 Virusshare.00061/Trojan-Downloader.Win32.Delf.ioa-72d84122c63b0f00e7dd50322a61a6e08170ecd6 2013-05-18 04:12:10 ....A 95648 Virusshare.00061/Trojan-Downloader.Win32.Delf.iyn-2def374af92cf463ffb8b46ac15b16fd1419bff6 2013-05-17 18:21:24 ....A 12983 Virusshare.00061/Trojan-Downloader.Win32.Delf.js-4233b2b1e99e5bd54689660179e30d84af893f09 2013-05-18 02:20:10 ....A 136954 Virusshare.00061/Trojan-Downloader.Win32.Delf.kemq-e514e2aedfa6c15e4ad681a38c5b1c6a4c19b8c9 2013-05-18 18:26:06 ....A 136510 Virusshare.00061/Trojan-Downloader.Win32.Delf.keon-664fb503d80abeca30579d69f500f976e0995e85 2013-05-17 07:42:56 ....A 136954 Virusshare.00061/Trojan-Downloader.Win32.Delf.keon-94d56663ca37cd7238332f0aa35e341e82fe643d 2013-05-17 15:24:46 ....A 276992 Virusshare.00061/Trojan-Downloader.Win32.Delf.kerx-6125200730c3923f688b1e8e4972fba435d5899d 2013-05-17 02:25:56 ....A 319488 Virusshare.00061/Trojan-Downloader.Win32.Delf.ketx-12c90f6e18333ddc0093eff4343665ed1dbcaa8c 2013-05-18 01:44:50 ....A 483840 Virusshare.00061/Trojan-Downloader.Win32.Delf.keum-928dedb8433e53273be07f4d05acfb26749a17b3 2013-05-17 13:40:52 ....A 918016 Virusshare.00061/Trojan-Downloader.Win32.Delf.kevu-2c3efd7fb8388ab8623ca105f32fbd5ac9dbee93 2013-05-18 05:14:40 ....A 488960 Virusshare.00061/Trojan-Downloader.Win32.Delf.kewx-b899b31bfb705d6db5f6fb9a687b5a6df863a5c2 2013-05-17 23:23:22 ....A 421376 Virusshare.00061/Trojan-Downloader.Win32.Delf.kexa-5af573d20819e930cc78224c3b39490b550df676 2013-05-18 06:35:44 ....A 251904 Virusshare.00061/Trojan-Downloader.Win32.Delf.keyu-b7f6d4d7f66b810c0f44769208fae8e43b84f55b 2013-05-17 16:04:04 ....A 650497 Virusshare.00061/Trojan-Downloader.Win32.Delf.kezq-2c675076ddc7f5c0b24694dae81accf2914e5da2 2013-05-17 20:06:30 ....A 253440 Virusshare.00061/Trojan-Downloader.Win32.Delf.kfer-23bb8ca73e234164c8c1dfc0de83aa84fa4d8b83 2013-05-17 19:33:18 ....A 262656 Virusshare.00061/Trojan-Downloader.Win32.Delf.kfkg-2d89e9dc00593c2159e1a4537202b5586e52a171 2013-05-18 00:41:44 ....A 13312 Virusshare.00061/Trojan-Downloader.Win32.Delf.kfrb-c36ddb0ecd3f9ae687c7888eb657ce2e58d3b025 2013-05-17 20:52:54 ....A 565248 Virusshare.00061/Trojan-Downloader.Win32.Delf.kgky-33e9e05a512913fb5206cbc2862a80df727c1be7 2013-05-17 19:54:18 ....A 194560 Virusshare.00061/Trojan-Downloader.Win32.Delf.kglc-050dde8642cfa1f0aae6311250f81baa84ed524b 2013-05-18 18:03:00 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Delf.kglm-9c75740a93f45f286c64264d505b4e03773e201a 2013-05-17 18:18:50 ....A 38400 Virusshare.00061/Trojan-Downloader.Win32.Delf.kgry-a024e54f57297605dc26f7682bb3f2e88f16cd37 2013-05-17 09:05:14 ....A 38400 Virusshare.00061/Trojan-Downloader.Win32.Delf.kgsb-c566a04c13c8c397c54f07951ce19e9192771989 2013-05-17 20:00:28 ....A 225554 Virusshare.00061/Trojan-Downloader.Win32.Delf.kgsj-01ec54a10ae0c75db7f26df78f144ab095e1e964 2013-05-17 09:09:14 ....A 55296 Virusshare.00061/Trojan-Downloader.Win32.Delf.khmy-2265f1fc8ee8d31f0b72ace821fe3566ac51b830 2013-05-18 19:55:40 ....A 190464 Virusshare.00061/Trojan-Downloader.Win32.Delf.khrm-78e981b9b2e8dbbde1018c31db8cb98892cd9ff3 2013-05-19 19:17:16 ....A 18432 Virusshare.00061/Trojan-Downloader.Win32.Delf.kiel-fb082d3f0839d21f6e6e50877a95cc9b9f27d967 2013-05-17 10:33:46 ....A 282524 Virusshare.00061/Trojan-Downloader.Win32.Delf.kiim-baebe5543a337d47ff52b2515d8d96b6a8f660d0 2013-05-17 06:27:18 ....A 160763 Virusshare.00061/Trojan-Downloader.Win32.Delf.kioa-a0ec031747254d32d768eb057cecb050c172b700 2013-05-17 20:39:08 ....A 215040 Virusshare.00061/Trojan-Downloader.Win32.Delf.kjmw-bfc6dd85fff652cffe946b1c953a3d9c7ef2542e 2013-05-17 09:55:58 ....A 114176 Virusshare.00061/Trojan-Downloader.Win32.Delf.kjot-79dd51a65293e8c24c8c1a3e35b18e08cdc42c1a 2013-05-17 11:20:16 ....A 62976 Virusshare.00061/Trojan-Downloader.Win32.Delf.kjrk-e57cd66fe43981f0a43dc4f5e2f80e08bb90d996 2013-05-20 02:37:38 ....A 136614 Virusshare.00061/Trojan-Downloader.Win32.Delf.kkbw-0019992af279d2cec332d3b70b191a9e7587b076 2013-05-18 13:39:12 ....A 666112 Virusshare.00061/Trojan-Downloader.Win32.Delf.kopy-1528123c27d14bc706ad58f1cd1794339621094c 2013-05-18 12:22:02 ....A 67584 Virusshare.00061/Trojan-Downloader.Win32.Delf.ks-181511a14a3eafdffbd9d2505b54790d68d4ce73 2013-05-18 17:53:24 ....A 351744 Virusshare.00061/Trojan-Downloader.Win32.Delf.kxgq-871fd7cf7db044ef064964112c8744c128280ed4 2013-05-17 16:47:18 ....A 71168 Virusshare.00061/Trojan-Downloader.Win32.Delf.lh-ed52e22e5e898acaf5341140e9cc2f8d8f0ea74a 2013-05-20 00:25:38 ....A 188928 Virusshare.00061/Trojan-Downloader.Win32.Delf.lts-9f884f231ec7ac3b8cb61c86ff1ea715c1cb51b3 2013-05-17 03:10:40 ....A 142848 Virusshare.00061/Trojan-Downloader.Win32.Delf.lyw-b166dcc2633252da191f4662a6e68b76de88347c 2013-05-17 07:24:52 ....A 198656 Virusshare.00061/Trojan-Downloader.Win32.Delf.mvo-f882c5bae00c76c1d3c0a623c446aea9afb2cfed 2013-05-16 23:07:20 ....A 15360 Virusshare.00061/Trojan-Downloader.Win32.Delf.og-3e21ec20cddc22c35f1d3a310b0bcfc2f97eda5f 2013-05-17 13:16:14 ....A 732861 Virusshare.00061/Trojan-Downloader.Win32.Delf.olw-96300488038c80dcb4230a14af917e051297d77c 2013-05-17 12:29:02 ....A 82007 Virusshare.00061/Trojan-Downloader.Win32.Delf.on-460f58a7a3a7947e63d3903bd239c6b84cec7b77 2013-05-20 01:23:02 ....A 14336 Virusshare.00061/Trojan-Downloader.Win32.Delf.pa-92492cbece1e82a765d9b2aad345601eb242c50b 2013-05-17 15:00:50 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.Delf.phh-e507ebaa9e38c357ecce17da6bcfc824ac22171c 2013-05-17 08:19:24 ....A 25088 Virusshare.00061/Trojan-Downloader.Win32.Delf.pm-ca60485ab32c406bfcbd53208118a5bc89533876 2013-05-17 18:19:08 ....A 120832 Virusshare.00061/Trojan-Downloader.Win32.Delf.ppy-9230edf5ece9c0ebfd0b8bbda733e36f1db97fa2 2013-05-20 00:46:28 ....A 256512 Virusshare.00061/Trojan-Downloader.Win32.Delf.pwr-81f628c6a90bd4f3f17666abf5efb55482ffe9cf 2013-05-17 05:16:08 ....A 151552 Virusshare.00061/Trojan-Downloader.Win32.Delf.qn-d6a05c0bd0be1f9eabb9dbddc95124b21252dd2d 2013-05-20 00:29:30 ....A 437248 Virusshare.00061/Trojan-Downloader.Win32.Delf.qnl-4bec0d8fbefee4de80b215dc85eed490e6fd9208 2013-05-17 19:01:46 ....A 249344 Virusshare.00061/Trojan-Downloader.Win32.Delf.qrn-27f96726492b55a43933393280cf66a08ddc1c78 2013-05-17 03:58:12 ....A 21504 Virusshare.00061/Trojan-Downloader.Win32.Delf.qz-4ebd55318fda0156cd46c722dcdad01bcfe72c11 2013-05-18 02:22:50 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Delf.qz-5315e1363a141acdafe015bf3a4bd09d64b488b9 2013-05-20 02:25:14 ....A 193026 Virusshare.00061/Trojan-Downloader.Win32.Delf.rmx-2b8ae0d87e4e971006ebc189cde5000857cb68e8 2013-05-17 22:52:54 ....A 198144 Virusshare.00061/Trojan-Downloader.Win32.Delf.rtl-991d3ee81398057faa4f01f2ed54757933b7b0e7 2013-05-17 13:26:30 ....A 95448 Virusshare.00061/Trojan-Downloader.Win32.Delf.sbb-c2913dcb0fcd304be484d599e780aa3bfa62a39a 2013-05-18 00:31:54 ....A 190464 Virusshare.00061/Trojan-Downloader.Win32.Delf.sj-48c0ccea1d39c8ac3376e4cfa3e067268c20e807 2013-05-18 07:26:56 ....A 68096 Virusshare.00061/Trojan-Downloader.Win32.Delf.smx-5cb3703889192c8661caa8f7d74472ab13948aaa 2013-05-18 01:58:56 ....A 67584 Virusshare.00061/Trojan-Downloader.Win32.Delf.spq-a581849a9f7b0dd2169f9fad978444708a3c35ce 2013-05-17 15:09:22 ....A 67584 Virusshare.00061/Trojan-Downloader.Win32.Delf.syc-e60d1e164a7120fabd4347f5d029cbc12b12cd20 2013-05-17 09:07:36 ....A 88293 Virusshare.00061/Trojan-Downloader.Win32.Delf.szx-6dd1d702646d7178dc3aea4de75c9adadc201955 2013-05-20 01:56:44 ....A 192000 Virusshare.00061/Trojan-Downloader.Win32.Delf.tgd-732d5f74a9d80757f4f4c51b89095ea9c4e7b212 2013-05-17 02:54:16 ....A 162816 Virusshare.00061/Trojan-Downloader.Win32.Delf.tis-0c7b5ce046cd80a1e32f62b99c377b8fa18afe6b 2013-05-18 11:03:54 ....A 116736 Virusshare.00061/Trojan-Downloader.Win32.Delf.tnq-914abf63872fd4e04658063bee8345960a7f9491 2013-05-17 19:47:30 ....A 123392 Virusshare.00061/Trojan-Downloader.Win32.Delf.tqw-5811006e818f28550958d80dd80c7f1b304dedf0 2013-05-18 04:49:00 ....A 10747 Virusshare.00061/Trojan-Downloader.Win32.Delf.ubw-e8955dee128ec11bd64a6f4db9916d4aa1d9f7b0 2013-05-19 18:12:58 ....A 810119 Virusshare.00061/Trojan-Downloader.Win32.Delf.ugw-2f44694ff112b555f8837d92c1be073cc3358538 2013-05-17 02:51:56 ....A 810016 Virusshare.00061/Trojan-Downloader.Win32.Delf.ugw-2f4bdfc1462ce2eac9e66c03ba3e3b8c8585737f 2013-05-18 02:38:52 ....A 3064320 Virusshare.00061/Trojan-Downloader.Win32.Delf.ugw-a56cecc17ce3b7bfa458543211b09c0240c019a4 2013-05-17 12:49:30 ....A 155570 Virusshare.00061/Trojan-Downloader.Win32.Delf.upf-07d6d110a4dad944a383f1245896612ef14c1614 2013-05-18 18:58:14 ....A 723460 Virusshare.00061/Trojan-Downloader.Win32.Delf.uvk-065db8d45f8e138e7dbb81fbbe243bf228a72316 2013-05-17 03:49:58 ....A 723460 Virusshare.00061/Trojan-Downloader.Win32.Delf.uvk-171a538693cc0a5bef751883e632ca646cc6c0b4 2013-05-18 14:28:00 ....A 723460 Virusshare.00061/Trojan-Downloader.Win32.Delf.uvk-9ff6ac1ed17379582ea399af67675f23d96654f3 2013-05-18 19:56:24 ....A 723460 Virusshare.00061/Trojan-Downloader.Win32.Delf.uvk-bcc9502d8cc6f68cbb93c98eab129b9445012ff2 2013-05-18 01:32:18 ....A 758272 Virusshare.00061/Trojan-Downloader.Win32.Delf.uvk-cd985e42ba6be0d00dfbc6a4fb8946672db3026c 2013-05-18 02:10:28 ....A 723460 Virusshare.00061/Trojan-Downloader.Win32.Delf.uvk-d12e9ff53710f776b5e68ade4b463bdc1b5e089e 2013-05-18 15:54:44 ....A 470528 Virusshare.00061/Trojan-Downloader.Win32.Delf.uxz-810d1af4a9c9a9f03087fdd26dd60f8232082951 2013-05-18 19:01:46 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.Delf.uyz-0d359f84ad0cc31811c1451b0f8a3a711ce75876 2013-05-17 15:30:38 ....A 313546 Virusshare.00061/Trojan-Downloader.Win32.Delf.ve-f4516cc8b5ba061a83596213600ba053e3cdc22a 2013-05-18 01:09:28 ....A 410720 Virusshare.00061/Trojan-Downloader.Win32.Delf.vhy-ff2b1e3c86c6125116b34727d9fc5ee2b28a6cd8 2013-05-17 12:21:50 ....A 68096 Virusshare.00061/Trojan-Downloader.Win32.Delf.viq-58c6d73f260ac6c39bcaffaafa0b51e301687b5e 2013-05-17 21:33:02 ....A 410720 Virusshare.00061/Trojan-Downloader.Win32.Delf.vjm-375ec034182f69e3b027fbc926d772f65f09569f 2013-05-17 18:03:24 ....A 212992 Virusshare.00061/Trojan-Downloader.Win32.Delf.vm-6cf3212e501af4ce7c1d4c6cccff159090357ff6 2013-05-18 02:24:50 ....A 178176 Virusshare.00061/Trojan-Downloader.Win32.Delf.vxj-ade949c9845f121df008d89d4a68a65b86daa0ad 2013-05-18 02:41:24 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Delf.waq-488a3bd927fc0bab26bf65d2217d0cb02f279b4d 2013-05-17 06:29:04 ....A 250368 Virusshare.00061/Trojan-Downloader.Win32.Delf.wib-1585dc5e871a95966e7578b24f727be744451c50 2013-05-17 01:58:56 ....A 68608 Virusshare.00061/Trojan-Downloader.Win32.Delf.wji-e0d53ac1c009626d1d61c6f466b1fb3686a0ab8b 2013-05-16 23:30:20 ....A 68608 Virusshare.00061/Trojan-Downloader.Win32.Delf.wtm-0161c1a7bab3c9fcd2224a7cfdae19236ca6a048 2013-05-17 04:44:30 ....A 13900 Virusshare.00061/Trojan-Downloader.Win32.Delf.ww-4f70fc97e56026239cb3a1c30a778dff8dbb9fb9 2013-05-18 09:23:24 ....A 666624 Virusshare.00061/Trojan-Downloader.Win32.Delf.xoz-d9e709877861dcf7f99d6db1f6cc59b7203a9896 2013-05-17 00:35:38 ....A 666624 Virusshare.00061/Trojan-Downloader.Win32.Delf.xrk-5fbb25e7fb807d18ca2fcddebf24fa620de0498d 2013-05-18 08:49:26 ....A 55296 Virusshare.00061/Trojan-Downloader.Win32.Delf.xsk-cda2a71010f4e4a65054a7a55bc379bc6c1a9564 2013-05-17 14:26:14 ....A 143360 Virusshare.00061/Trojan-Downloader.Win32.Delf.xw-0e0d0e4dda564026e46bb4a946e379c2dc7d0a01 2013-05-17 07:55:48 ....A 672768 Virusshare.00061/Trojan-Downloader.Win32.Delf.yhx-ee6a34b99b369c98f7e85b6105eb9667bed40d17 2013-05-18 02:39:46 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Delf.yl-928f9cae831316de7ed33ec3a96f5cc8f4f4acf3 2013-05-17 05:11:18 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Delf.yl-9ea8cc2871f37a8ae8dfd657d25aa88f490036fe 2013-05-18 05:18:42 ....A 15360 Virusshare.00061/Trojan-Downloader.Win32.Delf.zd-da54e3db81fb2b0cd961f3f94b2150d6f043804b 2013-05-17 03:33:06 ....A 515072 Virusshare.00061/Trojan-Downloader.Win32.Delf.zoc-12e4e93b77dce4dc70051b98cd75e5ab0d1f7bb4 2013-05-17 19:06:54 ....A 155136 Virusshare.00061/Trojan-Downloader.Win32.Delf.zra-695c9d320a6e13862bc1e0e3d916f097ab4ce71b 2013-05-18 13:30:00 ....A 672768 Virusshare.00061/Trojan-Downloader.Win32.Delf.zxn-be958a6a5fa34be702eef9ff2c8f8c9599badb43 2013-05-17 06:24:44 ....A 25088 Virusshare.00061/Trojan-Downloader.Win32.Deliver.uh-9edb8c117b4eab18b02acbddafd0e240674193f4 2013-05-18 02:55:46 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Delmed.a-2052b84608863809110a0486730b6434c0ab0e8b 2013-05-17 11:58:12 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.Delmed.a-afd5ad6d2b457eb789c1ee76e9659c7d44e2c309 2013-05-18 12:25:44 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Diehard.dq-92fb92f784a49b854e696d5017a8fc4e43120874 2013-05-18 07:31:04 ....A 137728 Virusshare.00061/Trojan-Downloader.Win32.Dirt.aj-c20cd6a5785cbb9383b9e2b6058c88006e6794e4 2013-05-17 08:24:10 ....A 573440 Virusshare.00061/Trojan-Downloader.Win32.DlKroha.fm-08488f37d4a10088cd330b86a8409d3c52e414ac 2013-05-18 05:07:06 ....A 15896 Virusshare.00061/Trojan-Downloader.Win32.DlKroha.n-809fac8e90b50e6a6fb2c4268b30ae1d53b15fad 2013-05-18 04:24:10 ....A 8216 Virusshare.00061/Trojan-Downloader.Win32.DlKroha.p-5133fa88bbac307fcf9d35efd908e6e97cf3f9e7 2013-05-17 01:51:00 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.DlKrot.b-8f713cfc2b38622177847d652296b65bf4e436d5 2013-05-17 21:10:42 ....A 58368 Virusshare.00061/Trojan-Downloader.Win32.DlKrus.i-73934ff1698ca5d0f1f4e20d392ae010c6444af4 2013-05-18 16:53:32 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.DlLooee.an-a970eacf3e489f3f54eccc6fcd3d48dc814e1bf9 2013-05-18 05:35:14 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.DlLooee.ht-dfaaeda01e9adc5cdec73c1bcb7696e144c421ec 2013-05-18 01:16:08 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.DlLooee.lu-1fbe139b76aba9bfed430a70e7e9ceaa2648e184 2013-05-17 12:17:36 ....A 155648 Virusshare.00061/Trojan-Downloader.Win32.DlfBfkg.j-58a05b78df7e5bfc09fc40edb0ffad33b5246c7a 2013-05-18 01:34:32 ....A 155136 Virusshare.00061/Trojan-Downloader.Win32.DlfBfkg.pw-93d113e128a36559d63bc574452753ffa9676ca8 2013-05-17 13:24:12 ....A 137216 Virusshare.00061/Trojan-Downloader.Win32.DlfBfkg.ra-ef4658f8732bdf44cf38e8c919de0995951e9750 2013-05-18 11:13:52 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Dluca.ai-ca38e6a5fb5836438efe0410cbc14120eecf49ef 2013-05-18 05:09:46 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Dluca.ai-eaa3eb3575d2860531e41fe5c4fb0674c59add49 2013-05-19 17:03:26 ....A 32256 Virusshare.00061/Trojan-Downloader.Win32.Dluca.ak-4b5521bf9c58965267dd657546cfff74c762d7f9 2013-05-17 09:05:36 ....A 29165 Virusshare.00061/Trojan-Downloader.Win32.Dluca.an-108e74e5f3a18bb29695f9fc98309966a05380a9 2013-05-20 01:03:02 ....A 29184 Virusshare.00061/Trojan-Downloader.Win32.Dluca.an-9c397e94c1b8c1a13f6e8abd612a862ad92782f4 2013-05-18 12:27:02 ....A 39424 Virusshare.00061/Trojan-Downloader.Win32.Dluca.bp-181c4cdeb3ad97bceef45ad2766fa91ce3bdd67f 2013-05-17 02:14:32 ....A 101888 Virusshare.00061/Trojan-Downloader.Win32.Dluca.cc-321275201b7e7f85fad43566d4efcbd7ee36964f 2013-05-18 08:40:30 ....A 43520 Virusshare.00061/Trojan-Downloader.Win32.Dluca.cc-3fd15b82a73d4c6cc26272b37e53b2a14db0f97d 2013-05-16 23:38:50 ....A 65024 Virusshare.00061/Trojan-Downloader.Win32.Dluca.cc-90546fa7189108d4b6cd86cbb2cec3787f4de180 2013-05-18 05:30:16 ....A 51712 Virusshare.00061/Trojan-Downloader.Win32.Dluca.cp-2153d33ea5842608d8e095aa01dd513601ee6ee0 2013-05-17 08:36:30 ....A 60928 Virusshare.00061/Trojan-Downloader.Win32.Dluca.cp-30180fb6fc8002aa26f8cc6608693535b51d2712 2013-05-18 08:16:44 ....A 46328 Virusshare.00061/Trojan-Downloader.Win32.Dluca.cy-21ea392f0ab9348a227a099ecd5b957286ea94cd 2013-05-18 02:18:40 ....A 64000 Virusshare.00061/Trojan-Downloader.Win32.Dluca.dp-1ebba72213c77c7de6dbe4f6102507dc658df252 2013-05-17 10:24:22 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Dluca.gen-012cfac8d56a207dd43f43a038f906afb5c8a91c 2013-05-18 16:59:40 ....A 42496 Virusshare.00061/Trojan-Downloader.Win32.Dluca.gen-06054046dbbd0730ee7914288b8d9c00ada46f16 2013-05-17 02:31:14 ....A 42496 Virusshare.00061/Trojan-Downloader.Win32.Dluca.gen-4dc59089928981aec43a3c5297c3f78592a92694 2013-05-18 11:21:18 ....A 106496 Virusshare.00061/Trojan-Downloader.Win32.Dluca.gen-8dcc2c803f43af964e3431b9d470cf8388465ea6 2013-05-18 15:28:46 ....A 42496 Virusshare.00061/Trojan-Downloader.Win32.Dluca.gen-91a86b88f3d8879926392cdcc14840e194a04126 2013-05-17 10:24:22 ....A 42496 Virusshare.00061/Trojan-Downloader.Win32.Dluca.gen-9d7317f02870658196f04d2a9f103ccda986f009 2013-05-17 02:08:28 ....A 42496 Virusshare.00061/Trojan-Downloader.Win32.Dluca.gen-9f0ff40e365e8a056ff84f3ea6ab7958ab3aeaa6 2013-05-18 04:04:00 ....A 42496 Virusshare.00061/Trojan-Downloader.Win32.Dluca.gen-ae918a26f1155056548c7f59e3b6ea907d20df20 2013-05-18 02:52:18 ....A 42496 Virusshare.00061/Trojan-Downloader.Win32.Dluca.gen-ce3592f2c73fcac126bfd342114cf59f30b7e465 2013-05-17 00:30:34 ....A 42496 Virusshare.00061/Trojan-Downloader.Win32.Dluca.gen-d4404058be4878a1ca68864a59ec4b2ac7c59b9f 2013-05-18 05:20:18 ....A 42496 Virusshare.00061/Trojan-Downloader.Win32.Dluca.gen-d74ce5565c5074fc106894e19b2c4a92d40eb8d7 2013-05-17 02:29:52 ....A 83337 Virusshare.00061/Trojan-Downloader.Win32.Dluca.gen-d84e1ed359f6733306614c9dadcff954cde920aa 2013-05-17 05:38:40 ....A 42496 Virusshare.00061/Trojan-Downloader.Win32.Dluca.gen-dcda08343576f4b83240c06e36beee99299ce378 2013-05-17 13:14:18 ....A 43520 Virusshare.00061/Trojan-Downloader.Win32.Dluca.gfu-35bc0847add08fff9b40e9ebb59c5cf30beb7dbb 2013-05-17 05:01:40 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.Dluca.gfu-a2be709789d5833b81c8ce48ab3afc394ef12b88 2013-05-17 07:40:28 ....A 43520 Virusshare.00061/Trojan-Downloader.Win32.Dluca.gfu-e5da7e5f88c780141f531038ac4a9ff95b4563d3 2013-05-17 08:19:24 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Dluca.m-0a04ef2f5e43130e1527c4fabbcc9117532e414d 2013-05-18 19:21:54 ....A 169197 Virusshare.00061/Trojan-Downloader.Win32.Dofoil.bvrg-1b500f6ab11d795c09f9a77cda91beaecd66c893 2013-05-17 19:20:40 ....A 2438656 Virusshare.00061/Trojan-Downloader.Win32.Dofoil.cz-064795c7afde0f36b5f375426378f5a7ab52d889 2013-05-18 21:59:56 ....A 159744 Virusshare.00061/Trojan-Downloader.Win32.Domcom.b-186b15f2ce601f5c27feda5ff3e3a41d83531973 2013-05-17 14:09:08 ....A 7168 Virusshare.00061/Trojan-Downloader.Win32.Donn.aa-b1160a55451726e02b1d158833673672df7bec6c 2013-05-17 01:34:48 ....A 21640 Virusshare.00061/Trojan-Downloader.Win32.Donn.aa-ef20dec5bddba9f5d101ac3af987019f936e0c40 2013-05-20 02:35:28 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Dyfuca.ac-5ba349389bb8687aaafb2c24eec955e530fea562 2013-05-16 23:52:40 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Dyfuca.ak-a0eb4e1876b666dda9e36202f2d37c847745bcca 2013-05-17 10:23:22 ....A 41728 Virusshare.00061/Trojan-Downloader.Win32.Dyfuca.cq-0abdf503d73b0cf43f7e21fac9413de16a3d4a76 2013-05-17 09:08:12 ....A 163584 Virusshare.00061/Trojan-Downloader.Win32.Dyfuca.dt-ec00fcc586fb860298cddf8ef2eeae60cfbfb47d 2013-05-18 13:18:42 ....A 52104 Virusshare.00061/Trojan-Downloader.Win32.Dyfuca.ei-331665d9941ca1433364f3ccb72b34ab8a7e4a38 2013-05-17 04:23:04 ....A 51592 Virusshare.00061/Trojan-Downloader.Win32.Dyfuca.ei-acb39bddfa7b054252987bef37bc622d7ee59a03 2013-05-18 17:23:22 ....A 122111 Virusshare.00061/Trojan-Downloader.Win32.Dyfuca.ey-18f2fe3306f36dcdff08bbf86381380892095f24 2013-05-18 18:36:24 ....A 53120 Virusshare.00061/Trojan-Downloader.Win32.Dyfuca.ey-24ade22b782eef182bdcce0de0b599a811b28719 2013-05-17 07:44:22 ....A 668672 Virusshare.00061/Trojan-Downloader.Win32.Dyfuca.ey-7c65d8d68ddf6467a22cac3b5dceab2a5216291d 2013-05-18 07:52:18 ....A 76971 Virusshare.00061/Trojan-Downloader.Win32.Dyfuca.gen-d99afd90563f91df854c86cb348286786e23d2ec 2013-05-17 06:01:16 ....A 151552 Virusshare.00061/Trojan-Downloader.Win32.Envolo.a-5100aed2e8c3d1834af908dc6405d0656933d1db 2013-05-18 17:33:26 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Esepor.a-58736210e2b8d26cccbc7f15f062d27fe56ef2fb 2013-05-18 16:18:54 ....A 54272 Virusshare.00061/Trojan-Downloader.Win32.Esepor.m-5595f2c82b7606c8ed4c41ca5fc579ff431270ac 2013-05-18 08:44:24 ....A 102400 Virusshare.00061/Trojan-Downloader.Win32.Esplor.h-04f96ebc68618a0b2f6f92a77a03e262ccdc5ed8 2013-05-18 08:48:10 ....A 274432 Virusshare.00061/Trojan-Downloader.Win32.Esplor.h-06c06c9e38f3f5f1fd559025716d26969df9f493 2013-05-18 04:56:54 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Esplor.h-897120d117759ced070839c8d107dd40cc6ee696 2013-05-17 03:31:38 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Esplor.h-b04744cf2ec6bec3cd22d7a8dc71525788a38b4a 2013-05-17 09:35:50 ....A 270336 Virusshare.00061/Trojan-Downloader.Win32.Esplor.h-b49abb6f3526fc73ca001af8ef340acebb4b84c4 2013-05-17 14:51:50 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Esplor.h-bf2b5a8c996a5db404f1426a579b785d3a7e8bff 2013-05-18 00:59:06 ....A 98304 Virusshare.00061/Trojan-Downloader.Win32.Esplor.h-fd7a3562d22cc155b5d8c7b7df3da83932f943d0 2013-05-18 15:29:50 ....A 26365 Virusshare.00061/Trojan-Downloader.Win32.Esplor.hb-f30e30da90b52e48cba7db27a74eebf9d26441af 2013-05-17 08:41:38 ....A 98304 Virusshare.00061/Trojan-Downloader.Win32.Esplor.oy-42b56b9d3e0208a2dd1f9a5a9b5c2579bc94ecae 2013-05-18 10:43:48 ....A 25088 Virusshare.00061/Trojan-Downloader.Win32.Exchanger.ayo-642ff8b0d024ecc9ef47edfed47a261ed47edaee 2013-05-17 22:28:06 ....A 78848 Virusshare.00061/Trojan-Downloader.Win32.Exchanger.ggl-909bce5e71dee7de333923b2466d19e4159a44ae 2013-05-18 21:21:44 ....A 566587 Virusshare.00061/Trojan-Downloader.Win32.FTPod.w-5427de30287268d3dd9ea3bd3ed59eafcb2a3ee4 2013-05-17 16:06:36 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Farfly.e-1bb946f44b297c69d1146f955fd42f2a42e8a2b3 2013-05-18 01:15:28 ....A 45072 Virusshare.00061/Trojan-Downloader.Win32.Feiyo.m-fe94a2390667c0874e751a13ee716fee3026dbe5 2013-05-17 05:10:00 ....A 1807488 Virusshare.00061/Trojan-Downloader.Win32.Feiyo.ppe-d123fdaac2a12405d12057e309b9d4cbd2b8d145 2013-05-17 15:28:14 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.Femad.f-977309fed0dc9262f3c9d3a1894e54d39b4ee299 2013-05-20 01:15:48 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.Femad.g-a460a9532938656aa62107ca9066f0f1e90fb44e 2013-05-17 23:37:00 ....A 5636 Virusshare.00061/Trojan-Downloader.Win32.Femad.gen-1338f9f70a6e12e41ae2bc11317978b456aa89e8 2013-05-17 04:30:50 ....A 22532 Virusshare.00061/Trojan-Downloader.Win32.Femad.gen-36fbaf16e254248e180662ad6299fd1882a17132 2013-05-18 06:53:34 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Femad.gen-5249acdc54c18b1fc8f2658326c488c813bbc668 2013-05-17 13:07:04 ....A 6146 Virusshare.00061/Trojan-Downloader.Win32.Femad.gen-5be2cec79e833ecf038493d5329f70339ff3fec3 2013-05-17 18:48:42 ....A 7505 Virusshare.00061/Trojan-Downloader.Win32.Femad.gen-869beb9af3bff88278b89ba17ec45b610524713d 2013-05-18 06:12:30 ....A 5636 Virusshare.00061/Trojan-Downloader.Win32.Femad.gen-922d19bb60731a55c4c6da1cd9b03d104c0165c7 2013-05-17 09:02:28 ....A 6656 Virusshare.00061/Trojan-Downloader.Win32.Femad.gen-d34b0f4b11d1cca6342b4704d67005f55e3c7409 2013-05-18 05:18:18 ....A 6656 Virusshare.00061/Trojan-Downloader.Win32.Femad.gen-fb166e085d64afbf8f880384fd2a04e0430165b3 2013-05-20 02:11:10 ....A 58520 Virusshare.00061/Trojan-Downloader.Win32.Fiegi.mp-a2e2f3863cfde1e78ca50a83f75bc172e66a5050 2013-05-20 02:11:06 ....A 58520 Virusshare.00061/Trojan-Downloader.Win32.Fiegi.mp-a75de13908affb770404b61f7bbc6081a8f2d10e 2013-05-17 04:48:56 ....A 28160 Virusshare.00061/Trojan-Downloader.Win32.Fiegi.mp-c77e2fd91c89836951f512354302d9f148a832b4 2013-05-17 15:00:08 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Fiegi.ms-1c41f00ab1cd51cc22060e264dac7ff2198af90f 2013-05-17 14:24:42 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Fiegi.ms-2ad414b12f2b19d5b390b1cf136600a514a594ab 2013-05-18 08:04:06 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Fiegi.ms-4d1a1b293ff05ba29fbab766d71aa420f568b3ad 2013-05-17 13:23:42 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Fiegi.ms-4e5988723bc8121756e19beb22d27f26849d710d 2013-05-18 01:22:16 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Fiegi.ms-526010a47df2e4c1c0fcd42a41e280e8f3181d58 2013-05-17 16:42:54 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Fiegi.ms-532c3764b6978e642da6c72ea048381ece039a00 2013-05-18 17:51:42 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Fiegi.ms-5b8930b10b1a7b603f0b8f85e5cb8e73ac5ce64d 2013-05-19 16:44:34 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Fiegi.ms-639eed54d5b8c2eea76f8b035b6c2664d12267d0 2013-05-18 20:00:46 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Fiegi.ms-7bc73a8c9f38eecdc1009dedc2f98d11079492af 2013-05-17 14:32:48 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Fiegi.ms-8687b6a7218d0a452caf73e6ea0d040f7d6251f9 2013-05-18 15:41:02 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Fiegi.ms-967d27b7ab976b2be9727dfddb9af514a8371916 2013-05-17 01:04:34 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Fiegi.ms-a31356d5231454aaa40cd89fd606540c61c5fecc 2013-05-17 23:27:56 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Fiegi.ms-a8daa7a4ea3e0632f3c6f35dc0bef1f700a36eb2 2013-05-17 18:43:02 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Fiegi.ms-a91ec52381a88ad87741e073b17ed4dcde85f2fc 2013-05-17 07:36:20 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Fiegi.ms-bc3a9538f92ec0693759190a58947e6acab36f2d 2013-05-17 06:41:16 ....A 9349 Virusshare.00061/Trojan-Downloader.Win32.Fload.a-95d2c51062f04be081cd32de5b1087970099de96 2013-05-17 13:34:32 ....A 19499 Virusshare.00061/Trojan-Downloader.Win32.Flux.bo-a4a61dcd6c2ee455b3bb7a9a6728852ab0b9eb45 2013-05-18 01:25:38 ....A 21915 Virusshare.00061/Trojan-Downloader.Win32.Flux.cy-14b4658ba9d6eacb061ce6d4f7779cedaa1eb943 2013-05-17 00:50:28 ....A 1232946 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.il-07e5b83e5c93139f834fe1d9f82ec63562d5d213 2013-05-17 08:10:30 ....A 1232195 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.il-0a9d413125629804d2462b5b47cf00ca6b6a8041 2013-05-19 12:12:28 ....A 1219377 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.il-0ac41c6e24bfc3b1d47392d4d7d857e4af064584 2013-05-18 21:05:48 ....A 1224749 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.il-1066a1b99ccf5713f93f3af11fb098e3859b55e4 2013-05-17 16:07:28 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.il-3860854ee0030a72a8f30069ed5dcbe44e55b078 2013-05-20 01:47:08 ....A 1226075 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.il-7d95393f93e63e7b8de19fcb9096cb063c720e6a 2013-05-18 19:55:20 ....A 1231022 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.il-8b7d5b9128df720a5bcee1c2d09601815f438efc 2013-05-18 01:05:58 ....A 1224480 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.il-9987f3cb1b213a7d8e38c6b8b6d5dacc785585db 2013-05-20 01:06:00 ....A 1231640 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.il-b76b80821cff774ec2056ddb969c355eaca9de28 2013-05-18 02:18:12 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.il-ceb582eca3826c8bbfb712395a15c48235f3bb15 2013-05-17 23:35:18 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.io-c0c19f6bd9b368b48298f506b828bcd6a151dba3 2013-05-20 01:37:38 ....A 1217629 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.ip-6fd0cb6846755832123ca7dc1bd4c9a26fbedc0e 2013-05-18 05:51:14 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.ip-ba30ade3af4dc94b055723a30786366fc9d79436 2013-05-18 01:42:38 ....A 1478480 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-19acab9167a0b33c7ae3534870dfbaed08294ca1 2013-05-20 00:42:54 ....A 139264 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-1b83eb1c70a72bf301635b92fb605a649961d5d7 2013-05-18 08:59:10 ....A 1401440 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-1d384eda1a7dd14d5e829de3bf080ed31e4762c0 2013-05-18 19:28:06 ....A 1404718 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-25caeda2acba43297687a29713ca14eab89b7360 2013-05-17 13:13:50 ....A 1407418 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-2afe8860b1005592f6ff1bf4190649952049af9f 2013-05-17 02:08:14 ....A 1474507 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-40de1bba5b6c97725fa8481f4f4e0417635efa35 2013-05-18 00:27:06 ....A 1484759 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-4353a850b6608158f45f779240bd64d2f2338916 2013-05-18 14:08:04 ....A 1448662 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-4484af045763bea31f211fb975bea325dd055977 2013-05-20 01:31:06 ....A 1453879 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-5587f21cb2c96287eac26cf7ce82de1402e0e6a2 2013-05-18 01:51:54 ....A 999680 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-56070c698e01ab6ed7cd845388d410a0e52aab15 2013-05-17 16:44:14 ....A 118784 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-6e4d45f113724f4358ac0f21466996433dcbdc0d 2013-05-17 14:03:48 ....A 1096295 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-7505734c31f5b7225ef1f98666db10c754fa5085 2013-05-17 07:39:42 ....A 1714520 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-7641e5f4c5f45d15b6b0b8843a90fc3dab70a7fc 2013-05-19 19:25:52 ....A 1409024 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-868e967bd04dfb9b5608e852dd92bff30e28d929 2013-05-19 11:54:08 ....A 200704 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-88d2fe65ba2bf09c6b6350cfd9c0cc33b415c7de 2013-05-18 19:56:42 ....A 573439 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-900354e32352b7199f454ad9a3f9108bf5735e6b 2013-05-18 13:19:52 ....A 1407007 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-913c1fe2762b6d15e4b587cce009b4bfa99b0fc1 2013-05-17 01:11:02 ....A 1405658 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-9834c3d42b3c530d579400c34e4599b8d6d20428 2013-05-17 13:24:32 ....A 1402631 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-999545d6a139a2b1ada7f2a500a115f3254e10e9 2013-05-17 05:59:00 ....A 1410014 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-9d0d90f6ba7f0c49a287da74a566952e71d4f39e 2013-05-17 18:45:52 ....A 1402533 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-a5561853715f0b551bb7d58d43555220653c7dff 2013-05-17 12:15:52 ....A 1404482 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-ab1aeea99f200f0253ff1261abe0de960353bc31 2013-05-17 02:36:38 ....A 1509936 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-ad1f9c2059fd4d18d89b5e612b9eda1f91d76859 2013-05-17 08:17:58 ....A 1466801 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-b1e3d6596f7dd26af4ce2eaf1f106a4d4d0966ab 2013-05-18 08:14:36 ....A 1480306 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-b325af656415af843fee31f1a03cb51dc8b1403f 2013-05-18 10:12:56 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-c8ac484e261996fba2a6996abd491a6f21dfcf80 2013-05-17 18:53:10 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-cd53403c7a6eb2eebc59fa202d35eb793afc648f 2013-05-17 20:34:18 ....A 1555265 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-d31ce8c5115c6c8507d8508539f3260717e81347 2013-05-17 22:30:28 ....A 1409024 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-e5a22a78521ac759482988d00a5d25ba71183edb 2013-05-18 06:16:02 ....A 1408287 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-e72e978caa41f6dfc4a837e0565fed56bf2b413b 2013-05-17 14:06:00 ....A 1413533 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-e8788d7b2f08cf79635e3789382f2b9d24d3b8c9 2013-05-17 05:55:44 ....A 1492531 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-e90f1a54d6a5aaf27d8074894943a084c2fcf7e1 2013-05-18 08:33:20 ....A 1450582 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-ee31b8c8b7dc11b88776112d788858b64df348f1 2013-05-18 04:02:18 ....A 1540462 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.kx-fbdfc61d64c58b2a1fb765ec61e77631d658648c 2013-05-17 23:42:48 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.FlyStudio.ns-fbf10985068fd579eabd30f755fd9964b58627b3 2013-05-17 00:36:10 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.Fosniw.arfo-1ae2bb942f5c69345c36a34cfc8d40cfcc4bd338 2013-05-17 11:46:22 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Fosniw.arwl-c0d0b5c533e9c971d9ed3b46f6f14c957863eb19 2013-05-18 12:57:06 ....A 417792 Virusshare.00061/Trojan-Downloader.Win32.Fosniw.bjd-7451dbcaa83c7d39c2ee61e649be3ce24dff4dd7 2013-05-17 07:12:30 ....A 343040 Virusshare.00061/Trojan-Downloader.Win32.Fosniw.ckt-fc4453dd2694aeddff603572a475175cff6cf920 2013-05-17 17:16:00 ....A 83456 Virusshare.00061/Trojan-Downloader.Win32.Fosniw.hoj-90250b4c99f290ff410546a658bb0566e5a89a7f 2013-05-18 06:03:38 ....A 364544 Virusshare.00061/Trojan-Downloader.Win32.Fosniw.hok-72bb61e2023ae2b33e5e31e1642d153097e4e46a 2013-05-17 00:59:20 ....A 78981 Virusshare.00061/Trojan-Downloader.Win32.Fosniw.hok-f7d87e8313242b03bdcd77749e65ae8408e5c428 2013-05-18 21:12:16 ....A 364544 Virusshare.00061/Trojan-Downloader.Win32.Fosniw.hol-066c20ab76f4a2eac1bc256aea9901fb5cca0b80 2013-05-18 08:26:44 ....A 219648 Virusshare.00061/Trojan-Downloader.Win32.Fosniw.hom-8e12bba6ec856f5caf7c79d613215d5a29f0aecc 2013-05-17 11:21:58 ....A 219648 Virusshare.00061/Trojan-Downloader.Win32.Fosniw.hom-fab99491235964241186c6e856b31974556bc868 2013-05-17 12:30:52 ....A 393728 Virusshare.00061/Trojan-Downloader.Win32.Fosniw.hon-440507b6a221d06b87f9dbfc5cdf5c0b1876eae7 2013-05-17 01:01:16 ....A 393728 Virusshare.00061/Trojan-Downloader.Win32.Fosniw.hon-4966ac0565774425b5ed1f0062c074ad5136d079 2013-05-17 16:32:42 ....A 219648 Virusshare.00061/Trojan-Downloader.Win32.Fosniw.hop-dedc8bac337745d956590e60535535929b7c802d 2013-05-18 08:36:02 ....A 111104 Virusshare.00061/Trojan-Downloader.Win32.Fosniw.hos-80079784854f3650b45bd5e6346811898bcd8b11 2013-05-17 07:42:14 ....A 111104 Virusshare.00061/Trojan-Downloader.Win32.Fosniw.hos-c64efd05c92ba0ed10b9b8f1870da7a9af468f15 2013-05-17 16:11:14 ....A 55296 Virusshare.00061/Trojan-Downloader.Win32.Fosniw.zbb-cd8fbf759018c7193d39de4ad9a6cef31b573185 2013-05-17 23:27:26 ....A 62976 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.aiu-62fdf9d6fd11b3d1e6a0d50c3c67be014ec9400b 2013-05-17 03:28:54 ....A 54272 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.aze-8aed750c3f922a2f64495648fec09f2b365541b5 2013-05-17 19:39:00 ....A 23040 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.azi-531ad816e4cb90fd541028c7d89086b5b120a544 2013-05-17 23:59:40 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.cnm-de23ff5233f5b31266c3c88470ada59edc4a52ff 2013-05-18 15:18:08 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.cyc-525d60001e99eec6b75a66ee8c4b520467402573 2013-05-17 22:56:40 ....A 85508 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.czj-1c170e734fa1de437bdb80372e75f32359052085 2013-05-17 08:32:26 ....A 8970 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.dao-18fa1ee5966cf623554454ae89dfa263c5f9bd3f 2013-05-18 02:34:54 ....A 682504 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.dnu-b945ff50cd1d0a2e62fdd089fe1d4ea6da22657d 2013-05-17 16:53:18 ....A 77860 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.drz-85189c9b638d13fd0efcc04fc83771ee016cd008 2013-05-17 12:04:48 ....A 1205248 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.dsq-22a684aecd84a03214c678860b16d8c2d872eb0f 2013-05-18 14:41:52 ....A 70149 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.dwz-43bee8f114dd14e0df284ef6f172914b4fcae572 2013-05-19 17:33:32 ....A 70149 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.dwz-9a443039cff557ba42fd72e2b7c11e661583cf22 2013-05-17 01:04:42 ....A 94768 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.dxh-5c92b69aef3d6d1715b8cb20208c37f2badfc644 2013-05-18 02:44:34 ....A 94767 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.dxh-6d1691d745fc242243e9e11f32af6e9e5f6e0779 2013-05-20 02:09:12 ....A 108895 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ebg-fdacb815c509b7354502d6a6b5e55170e741622b 2013-05-17 10:08:54 ....A 101185 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ebr-96164fe48451476d2a7fb1d00de2a6da185f1fa6 2013-05-17 05:01:08 ....A 74752 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ecq-f8d83b92151dce65945100ec6acc4785775a1a17 2013-05-17 13:08:22 ....A 1376256 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.egr-55a8163aef91e7f012ee3debe2774cef9b405060 2013-05-18 08:35:36 ....A 106499 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.egz-2033f5f0df6367609ac7e67ad31819777d17ece4 2013-05-18 17:44:48 ....A 24064 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ehs-d47e49fca81a40997b403d678768bfb870c4289c 2013-05-17 11:28:02 ....A 104963 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.eiq-3b6c36cf39dbc9bc26c2d8401f0ef8e8e1b9a738 2013-05-17 19:03:32 ....A 104963 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.eiq-6300f4ff967a5bb55916e1ffb8f3715fb824f277 2013-05-18 07:53:00 ....A 104963 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.eiq-c76111441aaca05f7c7d7a38716e864116364562 2013-05-18 09:51:12 ....A 79671 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ejm-7e3ce0b224e5c9a4f4ee9ef91597e79b4516d643 2013-05-17 03:27:44 ....A 79671 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ejm-92da73c1268b7e0e8f09bd2df352408a3979328c 2013-05-18 09:13:34 ....A 79671 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ejm-adb20807e4e9ef410e6cd5833b65af55cdbe0b94 2013-05-16 23:49:10 ....A 79671 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ejm-bffe01ed8ff217881f51890fec183595441f6128 2013-05-17 08:54:20 ....A 79671 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ejm-cb431ff21ad84f0b29959a5679d21189a0786aeb 2013-05-17 05:53:42 ....A 79671 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ejm-f4d246f41fed5cfe92f16d6456f84f4e8f98376f 2013-05-19 10:59:00 ....A 78647 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ejo-4b4025f384e3a9466a671d73450c4a64b9997462 2013-05-19 17:02:48 ....A 494907 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ejs-d2ab513713117da655954dd65f461fb1b285840f 2013-05-20 00:54:26 ....A 109571 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ekn-1cf2d8792790a049d9e8da045059647364f71178 2013-05-17 11:44:52 ....A 107523 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ela-14040d93f57fb3484d21191391a8f7ca98260142 2013-05-17 02:20:10 ....A 107523 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ela-9b37930375726c9607451737754a0f4cf0963b0c 2013-05-17 04:14:00 ....A 108547 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.elt-33d6857b0299d8a9b0527f780874cb650e6b9f92 2013-05-18 08:07:12 ....A 64041 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.emv-00618650ec205e1b275fb4bf5596d90474403027 2013-05-17 16:28:52 ....A 64035 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.emv-81bc80598138fef994dcdcb8772b2a5bf6118405 2013-05-17 14:03:06 ....A 9800 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.enq-3488f131702cbdf0f3de799b30ded2985137b1fd 2013-05-18 16:25:26 ....A 477495 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.enq-73662386043c2a0dd657e9d44ef79c8c9a5fca9f 2013-05-18 01:40:34 ....A 368719 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.enq-7c94024555621a0c73297201138a6f53f995b3a5 2013-05-18 07:47:22 ....A 589617 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ens-5e80b1cfd5afbf72fb022e3909acc6971a5f9f98 2013-05-17 21:44:06 ....A 21782 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.eos-230d5a5fc1c325fb80e2116645c1c14f4ffdcd05 2013-05-17 15:40:58 ....A 179712 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.fgz-c39b9f4090e07a2b7c2858a01ff4c020abb5a5a0 2013-05-17 10:27:46 ....A 72192 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.fkq-8cd3b25fbae7ce13ec531b7d734be37faba16acc 2013-05-16 23:20:10 ....A 102912 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.fqw-08754414f022ba01b55df37b6004956a995ed0ea 2013-05-17 14:55:40 ....A 102912 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.fqw-97e6ebebf8a5125f7e72e53e2f8e713680cfc1f1 2013-05-17 15:21:28 ....A 180224 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.frv-2a0497d15676f1afce3953931e978b671d7bf878 2013-05-18 01:09:48 ....A 100864 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.fss-25717062efd79f2f860e4d8d42dac2a83ce0ab03 2013-05-16 23:07:32 ....A 90117 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.fsw-3722e9b38c6aebeb8e86f7acce61f419899e320c 2013-05-17 21:08:20 ....A 3072 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.fta-557020450be4ca2e19dec021865b4ca14fc032d6 2013-05-17 11:30:30 ....A 99840 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ftj-0dd0a1485dc1a3187d462f74653699c39f9c8cc8 2013-05-17 11:24:58 ....A 99840 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ftj-2303962bd2a42ce6323542e9ce1bd63ecf2741b1 2013-05-17 13:45:10 ....A 99840 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ftj-e5b96ea65fb4b4a12c500cbb3891ab017312fee7 2013-05-17 22:18:08 ....A 99840 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ftj-ff49454ff48e54065fb5e65b6f46d32465582be9 2013-05-17 03:22:10 ....A 107008 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.fur-61bdb3a33b67b8152eca40f5719dbed0ef2ffb6c 2013-05-17 01:43:42 ....A 89605 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.fwd-49d2796d7bcdbbaf392e6aadd5bddc51bf860a33 2013-05-17 10:08:18 ....A 89093 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.fyh-1f8b7259adb91075c7439a5bec2a23b441cd68f8 2013-05-17 06:47:50 ....A 89093 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.fzc-dce416a8ea9b87ab9a83c40fa7a291e48180e220 2013-05-17 19:41:46 ....A 114688 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.fzs-bf66c54623529f8f46f38df859fcc340e77cfd6a 2013-05-16 23:17:18 ....A 114688 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.fzs-fa3d4966c35760a0175878f0397202a10d477221 2013-05-17 08:32:02 ....A 103936 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.gac-3783f3f471de5fb36e80be371d89cbc5b231fa67 2013-05-17 07:52:18 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.gal-fbaaf1f27d6bedc2ce1d387f7923cb13e399a3a1 2013-05-17 16:13:08 ....A 149504 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.gcl-41503e17eef2119a026a41d27a59de725b8e5f2a 2013-05-20 01:26:06 ....A 149504 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.gcl-63bc2292a72a2f1313b0ebc69c829db3842df00b 2013-05-18 18:20:50 ....A 115200 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ghl-fea1c950bddb8aff0ae71ffeb93265bc0694a702 2013-05-17 13:18:12 ....A 112640 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ghq-c95bdcfb19292e4242fe28627ffbc28b28c5e180 2013-05-20 00:43:16 ....A 78232 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.goq-505458fc8812b9bb67a068d48d696dc10c149beb 2013-05-17 11:42:26 ....A 202752 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.gpl-b6f74e03e7750487d2825095d171f89f95d4f0d1 2013-05-17 13:20:28 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.grq-53bad2ae85da76abc8ea6da8c5a6be48f8462d78 2013-05-18 01:40:22 ....A 84395 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.gwt-519361faff0eda48755e4cd5e7969c20d5255d63 2013-05-17 22:59:10 ....A 18879 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.gzf-201b9b55d778e4da8cac4784151ba2827d28e064 2013-05-18 04:52:10 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.gzh-25a4f4a02f21dfb67f9fe217d94d5544607b70f5 2013-05-17 13:56:32 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.gzh-6f982de73483e554eeefc6a0b91fbbf2884630af 2013-05-17 15:18:22 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.gzh-7ca02f024469eb611e0909ac79218e9732f0cc64 2013-05-20 00:54:02 ....A 471296 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hbc-4ad3b78e32880c5d22b867079cf95d4c12067274 2013-05-18 11:45:44 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hbe-a8cad1780e9f6028f1987a7fcc4c73d41bc66f51 2013-05-17 08:08:24 ....A 248832 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hbi-fb8f31176196193da85dd7e0a08bcf7123aafe60 2013-05-17 13:33:04 ....A 171008 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hbl-d1606956cc1e8a89478bcc2dfba02b2048e46b8f 2013-05-20 01:37:40 ....A 173056 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hbn-1392dda59b46fc50e09aa799cd93348669ca1ada 2013-05-17 17:11:22 ....A 173056 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hbn-1414af62a9255da897c9676d4aa8fa047d3671b3 2013-05-20 01:37:54 ....A 173056 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hbn-918941ccd41b911c47614dd3237df2543c19913c 2013-05-17 13:01:50 ....A 159232 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hbq-698eb3001640a138371ac9460bddb6fdd971f9dd 2013-05-17 21:57:30 ....A 159232 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hbq-88fa206713b670ee8f98b78d82db686ae107e1c1 2013-05-20 02:15:24 ....A 184320 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hcb-104eb4a68fa53f774ad696979bc27c419750b5cf 2013-05-18 16:52:12 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hcy-3bf30166979da9d3dae0814a85335480d3fd87b6 2013-05-18 09:58:04 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hcy-b82ffad064a0ffaf3055f6ce804c0172afdfc8cd 2013-05-19 13:58:30 ....A 101376 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hdx-537268e5dd80c6625b2514af0237d69052416c1b 2013-05-19 02:10:28 ....A 102912 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hdy-5d5b6df50e9028d39b675d6546947ffc5683c783 2013-05-18 05:55:52 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hgt-17383d12911e73354008d85a0bf8cd78edc2c860 2013-05-18 18:03:42 ....A 132096 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hhn-1a24d40a4906a0125791512fba012b3025e7c8f1 2013-05-17 11:14:34 ....A 120832 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hhn-26825380ce27583a3a16d3c4a7d3bb7476f038b9 2013-05-17 20:28:06 ....A 122368 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hhn-9525373ada7e1fe531ae134141997792c91266c8 2013-05-17 10:10:08 ....A 147968 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hjt-b54b510db07279bdbebed032e1dc0677196d64c8 2013-05-18 11:03:40 ....A 220672 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hkw-f720769f709f22e8460816354962437cb2e23a04 2013-05-17 15:58:46 ....A 39424 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hnj-48489b638b08946472d538ef8cbbc863391ede85 2013-05-17 11:09:26 ....A 247296 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hsf-1a3de0146d6d1f685160a60783c560770913cbe5 2013-05-18 09:18:36 ....A 324608 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hsf-3eca5391d4e5879b6b8a071d7689261697e41c6c 2013-05-18 12:39:00 ....A 324608 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hsf-89e2b101f392db5184264dea843159e476404934 2013-05-17 22:38:32 ....A 247296 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hsf-f5a3812b07f5ebcf9763a7c425a7812602ff68c8 2013-05-18 08:33:56 ....A 17408 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hsn-faab70f33a745ded937abf2bebe575d470ea3c91 2013-05-17 11:23:02 ....A 69120 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hsv-18a89be90e3217fb5608390801ac17bce27d65cc 2013-05-17 22:37:18 ....A 69120 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hsv-34a2b2a3db612052d9a2f6bbbe310ae4d68f2d81 2013-05-18 05:57:18 ....A 69120 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hsv-989cc5a86d49edfe35185e507cbda4afeba445cd 2013-05-17 10:18:48 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hsy-6a8e18f49208474414c80e9b88f5fd691957cf1f 2013-05-17 22:15:48 ....A 19968 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.htg-9e27ca5f64a5e184c0e2740f35b2c4dff3a3f08a 2013-05-18 16:14:22 ....A 247808 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.htp-d508d60f03dc3208e672a58ffbee21ff319fae41 2013-05-18 14:54:00 ....A 263720 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.htq-4ce21a9e34b88d2842b1595b8dc07ceddcbd3b6d 2013-05-17 12:17:08 ....A 154112 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.huo-3d97a34bbe7b30a60abc7ec627e247c3000cd2cf 2013-05-20 00:50:42 ....A 154112 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.huo-3e382087b837122edea179e1c8d803dfe5f6d696 2013-05-18 16:46:48 ....A 67072 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.huo-4c7675783fffffadb1baeb52c21bc37f35cacbd4 2013-05-18 05:30:48 ....A 129024 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.huo-a4f0fb110ba0dac7a3bb187c2d7911b4700bc0c4 2013-05-17 13:24:32 ....A 154112 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.huo-c0ac6d3824930888175e5ffb217b8b4f78228457 2013-05-18 05:08:06 ....A 150528 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.huo-f113955fc942c2c6dc5332879fe13633117b4159 2013-05-16 23:08:08 ....A 18432 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hvf-63e16a8b33cc08746bb3c53abc5f392d0162e27c 2013-05-18 15:16:08 ....A 410624 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hvp-947ef463984ed09a0becd25642c260b68f379d33 2013-05-18 07:10:10 ....A 386560 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hwl-7046eaef5ba377bcc3c3fbc48f6c8a484cf9d6a5 2013-05-17 08:42:50 ....A 319488 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hxn-30d4930b8ca7fda82bd14dd1fc5a21a175c52e19 2013-05-17 08:28:38 ....A 323072 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hxo-104711c599348ee5e117ad8c21c403ce9a92ff37 2013-05-17 06:47:40 ....A 319488 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hxo-1b08b01f487d7402adfba12dbc35756d46c71dcc 2013-05-18 16:40:54 ....A 316928 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hxo-3c323e6da83ba31fbb6b25d408404cd03bf6ffe6 2013-05-18 07:27:14 ....A 650752 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hxo-9325c6e2f344dc06df10320bb59e08ef9b2e32d1 2013-05-18 09:53:50 ....A 316928 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hxo-a5150574a3fa376bf275cca6e12b068d4944d7bc 2013-05-18 11:56:20 ....A 319488 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hxo-dabb62cbae87c259e9aa690b4d5b99f9472dcdb7 2013-05-18 04:49:12 ....A 1848738 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.hyr-20d2e1b79a5c1902e2607212cb685dcd072b1eb2 2013-05-16 23:29:26 ....A 651776 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.iac-4416940a25cfe84fa1072f56b2851bfd9b314a5e 2013-05-18 00:07:16 ....A 18432 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.iac-8c3d4867c5e94ac0b9746bffc214fdce7e3d3aea 2013-05-18 17:17:54 ....A 213504 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.iag-054842bbbdcdcb13e701b870256540c4f6aabae8 2013-05-18 07:41:10 ....A 364544 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.iam-f13eb570f53cfce5e6bcfe9cb747b904451868d2 2013-05-18 20:50:56 ....A 428544 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.iao-146394a0fec4065c12ba7940bafc29f6beed0adb 2013-05-17 19:56:32 ....A 363520 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.iap-d969abb046e5457e5f07119502a411f0a6e30779 2013-05-18 01:56:52 ....A 254976 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ibp-2be986ee1efcf6e0a312724fa66552745804a4c5 2013-05-18 19:57:14 ....A 385024 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ibt-32750a4f5aae29ec5ba6ec6341781d90a2f74f71 2013-05-17 19:48:44 ....A 385024 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ibt-b40d2ad309171dc9df418a292b6336fe63634489 2013-05-17 10:10:46 ....A 289091 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ibt-f6bfe51140fac05205c155e9aac03db0bf698dde 2013-05-17 05:34:46 ....A 268485 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.icm-05ab0c4e050bc8411ee3bff1ca9f4dad0ee5a478 2013-05-20 02:40:36 ....A 139264 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ids-96fc9c7910080d89ee1a586bc46ad455741d29ed 2013-05-17 01:59:00 ....A 254976 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ids-f39f04dbda6c21d1cc82f613128911568a8a4e23 2013-05-17 21:36:12 ....A 18432 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ifz-36ee0f345726d68dfe478b7ea74c7c3a2c6231b4 2013-05-18 19:31:50 ....A 67072 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.lq-0e54593e86b8ee1f54b7ac6f559a5126e6236843 2013-05-18 13:39:22 ....A 66560 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.lq-1b7e5c50d4ac5a8df304fdac36fe3dc4efa25f2c 2013-05-18 13:24:58 ....A 67584 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.lq-774eeca4a6b9e6ce25874ed806d7b46bdc0f6cb5 2013-05-17 22:05:42 ....A 67584 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.lq-b670e49b1fb52a5fd27947575bdd634a144c5fa7 2013-05-20 00:50:34 ....A 53760 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.lt-381e14684ac521fe25b29f0223cac250dc8dfe82 2013-05-17 11:29:18 ....A 9216 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.v-37e642d74d297f1fbb8658aaf781ea2f48ee6d1f 2013-05-19 04:46:44 ....A 369664 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.vccd-05b15dab6739fd3d6042d2c5228c4419bec04cd0 2013-05-17 08:54:52 ....A 61444 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.vcnw-fcabcbefc99aac4b0a6203d5e409fb52f60d0ae0 2013-05-17 15:16:22 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.vdlz-59cb3af096ae001371e0b3f449898e8732954e8d 2013-05-16 23:24:26 ....A 27136 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.vgnq-4df408083c725cc7bd221512487bc914c3f56635 2013-05-18 17:56:56 ....A 78372 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.vmep-f43f2bb4c1d6bd49532dff5777610ca939c69942 2013-05-17 23:33:02 ....A 98111 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.vnil-2b48c58aad8adbfd6feb0e717e0823d5e9efa73a 2013-05-18 08:24:18 ....A 200742 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.vnil-3f82fce6e8566b4e3436d4b6cc46c2b5a2d76b57 2013-05-18 09:14:06 ....A 115752 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.vnil-a68fd6dc0cca2723ee59027773fb32d564f393d5 2013-05-18 15:00:44 ....A 204835 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.vnil-bb2556c2a138d9d9a6c9028a2271b9842078bcc4 2013-05-18 12:44:34 ....A 92676 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.vppe-e79dc4295f30ade9e3a3b80efd31f3d893950522 2013-05-18 13:29:54 ....A 26624 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.vskb-3a738fea88ee1cbce75eb19079452b15cad7305a 2013-05-18 15:02:50 ....A 356908 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.wcch-e64a02813c05f07a1ae9ea3346821550d0ee0d75 2013-05-17 14:51:12 ....A 37376 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.wlyy-9371f5af59cf03e03dce3eb6c07575da7d16a68f 2013-05-17 19:32:36 ....A 290872 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.wqhz-611d1052e474375e32c0fba7b20de068428525f6 2013-05-17 19:03:32 ....A 290872 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.wqhz-63932f23d261f53757050c02cb1c53f2e833119e 2013-05-18 01:49:54 ....A 290872 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.wqhz-6961310840a69b260565dc7a2684663578c2e5b2 2013-05-17 09:23:16 ....A 69640 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.wqrz-b183a676bf536407c007773b048ae394160686fb 2013-05-17 19:41:34 ....A 21504 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.wquw-28ed1c7665602ba3002cc7dc4705cf095d96e51c 2013-05-18 01:05:14 ....A 24491 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.wquw-482f92af700fbf998e96032d6f8680c9f2ffcd5c 2013-05-18 13:22:40 ....A 18303 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.wsqg-7a4105b671f644f3cc8c4278655d2924f0ab9435 2013-05-17 03:55:40 ....A 217088 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.wsqg-b419894f8d3d3524eac977efd86f1e7c1e78dedf 2013-05-18 09:13:12 ....A 138264 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.wwlx-3fc4c9779c5fcfbd72a745f67aef3bc5b8ce27f2 2013-05-20 02:11:54 ....A 150016 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.wxju-0e16b9816ac659d9f1e3abebcf0e224e0216490f 2013-05-17 20:19:40 ....A 538278 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.wxkb-13992a83efeb89777814661a6250cc47bf94007a 2013-05-18 20:36:52 ....A 155648 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.wxkb-a02572a205928060e6c53952e44bb518388b511c 2013-05-18 08:04:16 ....A 31232 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.wxkn-cda62b146b94209b774c31e705b72f6ce9bb41a1 2013-05-17 00:18:04 ....A 227840 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.wyki-47743414d9ad350db5459b58463e4b3afb95eecd 2013-05-18 11:29:26 ....A 262144 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.xawe-0e315664ed95e802384376dde69b956b175dc0a9 2013-05-17 22:07:34 ....A 140724 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.xbsj-fe2e96670d2f10cdabe01ad5289533a3905d2100 2013-05-20 00:33:58 ....A 225792 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.xczn-3f8b99c1249b77588726d15417adb78ba31eaf44 2013-05-18 11:57:58 ....A 171520 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.xsmi-6636fabd89378e12d47fcc4b30720d5c9ec150b8 2013-05-17 07:47:42 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.yact-0b107922b0575b9ea9a9016b6828fc7cee5acbf7 2013-05-17 19:42:02 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.yaff-4a147f54fbde11f5f069ca448681405a326b77dc 2013-05-18 17:17:20 ....A 2524160 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ybfp-f6ec366959a346661ad8283eff0bf63a8c99af1f 2013-05-17 22:02:28 ....A 45568 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ybok-021aeee4eefe1e12122ea5b78c7a03daba6716f8 2013-05-17 07:28:16 ....A 349184 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ybvz-046f25ef6939a389b1cdca85aaf6c7273c56d06e 2013-05-18 20:31:28 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.yeqt-ef37baee2b94b61cf46bcea04d0e9c42824a26a5 2013-05-18 12:27:48 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.yern-3d1a479523871517d55a78b86ef2c01a215633f7 2013-05-19 21:10:28 ....A 485888 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.yern-770bd086fc6842e799435eaa040545f09c00cb45 2013-05-18 20:25:32 ....A 386048 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.yhmw-a2bdf90a1a9e4175479cf35b7aea669fd49f2ae7 2013-05-20 00:43:22 ....A 278016 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ylws-7571423d6974546e758179cd5a3b8ae68fbdc54c 2013-05-18 09:28:20 ....A 123904 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ysvj-09a292d21e3cb93bc9feb4d9c86329a08cb2d1c4 2013-05-17 10:23:22 ....A 123904 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ysvj-2e0bf98e70380a9bbb897e3cc871e93d7a228e75 2013-05-18 10:37:42 ....A 123904 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ysvj-332b6ef34c60648ac1fb2ade4230b2732c31dae1 2013-05-18 07:06:24 ....A 123904 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ysvj-4abe7adecb4d779f2004868cc425579b8897a6ae 2013-05-17 05:25:42 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.yuta-335ed9e9af372722356e79d6301ad15aa8e1b84c 2013-05-20 01:24:24 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.yuta-84c8ec3c6756ba1cae646087c16aa5837a6d4ef5 2013-05-17 02:53:48 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.yuta-b36c0a3f7aa5aec847606bfe48be61c095ab46c1 2013-05-18 02:46:48 ....A 17408 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.yuta-beb58d6d03f48d97c9918cfcbf3f04258e26b28c 2013-05-17 11:52:08 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.yuwe-1fc1f57fffb70ac14fcae577f76405f50c736c55 2013-05-17 09:38:46 ....A 17408 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.yuwe-27aab98257df8b3b2fff66a2ea9ec9beac767982 2013-05-18 10:42:42 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.yuwe-3dc03df9f11e9e9c775748759485de5d17d49088 2013-05-17 16:47:28 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.yuwe-6820d0f0525b5980f9f50aee013be6d598412912 2013-05-17 14:23:06 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.yuwe-b5d01b9168ca047631c150ebe58144f93aa6d04a 2013-05-18 15:12:22 ....A 651264 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zcqf-81226b311d53aeb8da5bd733a3c28468a4a0b428 2013-05-18 01:36:20 ....A 349696 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zcqf-ae6e4492d8be5af5bca4464c1ee1bbedd8319dcd 2013-05-19 16:13:16 ....A 18944 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zcqf-c8e59736c3b202a086f9c37530869306b714f64b 2013-05-18 02:43:30 ....A 242860 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zcsy-522a6bc3e40c124b992a5d71f4bcba3d66d53f74 2013-05-18 13:57:34 ....A 569344 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zdkv-ff2ded3956ae1fb0240b717b8d41b586596f7eca 2013-05-18 19:40:58 ....A 8192 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zgyr-3a2fa0811f2e25c5e06818635ab93d8722e95ff8 2013-05-18 04:18:28 ....A 115712 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zhfo-3f433911a3ebe4d53dcc6f7cec8f64480274d860 2013-05-18 08:44:48 ....A 18944 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zhqw-6144390d5111ff942f60f864244614cb6491ac31 2013-05-19 18:32:46 ....A 652288 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zhqw-cdb988e9fba37d083cb2009cb736673d93d798a2 2013-05-17 14:02:46 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ztdy-9c5d37298621e1844d3d093e02dcebd013159ba0 2013-05-18 21:20:22 ....A 1015808 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.ztfz-1f1a6841b27706a05ebc021a581b35df8971c1ab 2013-05-17 03:23:22 ....A 147597 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zuus-137c2e3467473f194d7917649c068e2b19d1d362 2013-05-20 00:59:14 ....A 114176 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zuuu-2c1071a81a863a07e105794098387441fe87131e 2013-05-17 21:53:40 ....A 106536 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zuve-6dbc2c210c1505b1f8f6f4d38e2fdc77fa7afe57 2013-05-17 13:22:16 ....A 106532 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zuve-c04472eed997f7b54dd18878f717f00ef7c20366 2013-05-17 22:39:00 ....A 94133 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zuxa-8f5c7cd1115d07a2fa3727efe3a58b429418ad4e 2013-05-17 23:13:46 ....A 693793 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zvdv-8198558534e37f31041b0bc5287f0902689ec1fb 2013-05-17 03:57:36 ....A 105732 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zvef-af20febb5bad6192bf6549dbc1abcc624b60316d 2013-05-18 19:02:58 ....A 105732 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zvef-cbb8c39d78af2748f52be4b0720d7a7c09ee4d54 2013-05-17 08:11:20 ....A 105732 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zvef-d09f9538ca35434a5dddfa726c54dd997acbf1c3 2013-05-17 05:36:40 ....A 105732 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zvef-f355a1c24b27eb74e2f1d75788114d5265f96bbd 2013-05-18 00:22:58 ....A 48128 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zvgw-e38c6d6806a162c5d219a2a46efd643dded53ee1 2013-05-18 18:02:48 ....A 834596 Virusshare.00061/Trojan-Downloader.Win32.FraudLoad.zwsc-7aa40a084f827738c3e418c234827b982bda8555 2013-05-17 10:24:22 ....A 204800 Virusshare.00061/Trojan-Downloader.Win32.Gamup.fv-836974fcb4663d4d76197f480ed7367c2e3aff4d 2013-05-18 05:42:46 ....A 262144 Virusshare.00061/Trojan-Downloader.Win32.Gamup.pjw-87f2fc6c020cad80bcf2616bdd847f535615bc24 2013-05-18 16:54:16 ....A 262144 Virusshare.00061/Trojan-Downloader.Win32.Gamup.psc-f4423e22e9d28d07de470e7c9e30a598082e9ded 2013-05-19 13:26:58 ....A 262144 Virusshare.00061/Trojan-Downloader.Win32.Gamup.ptk-f769762778184e1183dcfb153c655048fde1317e 2013-05-18 21:19:58 ....A 266240 Virusshare.00061/Trojan-Downloader.Win32.Gamup.ptm-d4eeab6b04f9cb9652cbedf05ea8b5c81000e0be 2013-05-17 15:00:34 ....A 204800 Virusshare.00061/Trojan-Downloader.Win32.Gamup.pus-9017a0590ab1664a2062c87fc4fc8e7be73e9b8a 2013-05-17 06:44:12 ....A 307200 Virusshare.00061/Trojan-Downloader.Win32.Gamup.puz-f7fd2d82bdbac8644a765a46ec18711d2e0310d1 2013-05-18 06:24:30 ....A 282624 Virusshare.00061/Trojan-Downloader.Win32.Gamup.pvd-c0cfba86d53db95329d93c98032edcb12e025c0f 2013-05-17 16:04:18 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Gamup.pvg-a3b085e310f4d890301649c0b1cb8a27b8f86056 2013-05-17 09:08:50 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Gamup.pvg-d5dbd05a98053eaabdb0613c1e7734d2f6eb9693 2013-05-16 23:23:38 ....A 262144 Virusshare.00061/Trojan-Downloader.Win32.Gamup.pwl-32145c3a78cd106a69b998c22085613ec0bd3b98 2013-05-17 11:39:50 ....A 270336 Virusshare.00061/Trojan-Downloader.Win32.Gamup.pxx-1c15a172d34bcf4cf597aaaa509039a08bb3b866 2013-05-17 10:42:56 ....A 307200 Virusshare.00061/Trojan-Downloader.Win32.Gamup.pya-ef345632a917ab24afb386bf2fc496a44f5486e3 2013-05-17 23:29:06 ....A 303104 Virusshare.00061/Trojan-Downloader.Win32.Gamup.pyv-0800028b8322d5777e2f8a81cb8e1cb86e300c99 2013-05-17 14:06:46 ....A 422216 Virusshare.00061/Trojan-Downloader.Win32.Gamup.pyy-ee23b66cb781650861aa5da403c1ca4c012d83ea 2013-05-17 00:05:52 ....A 262144 Virusshare.00061/Trojan-Downloader.Win32.Gamup.pzi-141359895663486eb62612dddaea4a8240086595 2013-05-17 18:51:56 ....A 241664 Virusshare.00061/Trojan-Downloader.Win32.Gamup.pzl-14966c5abf152a07f8e50cbf2797e1dc0169324b 2013-05-17 11:33:30 ....A 262144 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qak-1c88a74a126c1f4b4432fef5186a941005ab2760 2013-05-17 17:41:26 ....A 348160 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qam-126d5932324a1236a52292967aa1956d8d03477e 2013-05-18 00:25:30 ....A 262144 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qaw-351f60f620011672a8cca6b2e164268f35e5c63a 2013-05-19 18:00:36 ....A 262144 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qaw-602b15afdd0dd9c21daa1235c17acd52b0dd9632 2013-05-19 02:58:34 ....A 262144 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qaw-8af2ce1805e5ddebb05688f133ece0b69ab32375 2013-05-20 00:37:44 ....A 405772 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qbf-08e2faec277145369d787211f50f50b3c2f1bad4 2013-05-17 08:53:58 ....A 258048 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qeb-2deca90561590e4f761acf56cbb638c03a34af5e 2013-05-17 12:31:48 ....A 274432 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qfg-abd32293bf71b2342a035038adf04fa7f4925999 2013-05-17 00:00:02 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qfh-0ea86751f17929487b4999aab3bde69e165033cc 2013-05-20 01:20:16 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qfu-479cc4d06ae781ff258c4dd9806c6f6cd38a0064 2013-05-20 00:20:44 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qfu-898f91ddcb76bc333c4a36f1f32031431674b315 2013-05-18 10:16:54 ....A 323584 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qgg-921dd098a47d7b06ea607d96ae2e42201fcc7817 2013-05-18 07:49:46 ....A 307200 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qgk-4fc7dc24f8462dcaf3a73d347cc927e7326eeb09 2013-05-17 23:46:24 ....A 414048 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qgy-631001a4f6d4b12ce873e8e49bca6f495ea6f830 2013-05-18 04:24:18 ....A 262144 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qhh-920f30a0d245e8d3eed88de95305176858598980 2013-05-18 13:59:24 ....A 266240 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qhn-8d96afd5cc3e6aa752867082371e1b5a530eaa5b 2013-05-17 19:13:04 ....A 413820 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qhp-fca517275fe509c73936744c344cedd115cdcf0a 2013-05-17 15:25:10 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qhv-26e95d40ec04d7b4d0551c14d9365c289a45bc47 2013-05-17 07:54:28 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qhv-7c86c06475d47735db7d9fd0bfae397a911722cf 2013-05-19 04:18:40 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qhv-af22e0a03417175cb0306e51e6da168987392a77 2013-05-18 13:35:10 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qhv-bfc657ebc9d65dffa41ed74cc43cd074d891152f 2013-05-17 09:09:02 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qhy-0b216db166dcaa3299069a8cb371548536305907 2013-05-18 02:54:22 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qhy-0b92e0e4dc6f44dda02d50a38c7b2816b28e337a 2013-05-17 18:57:28 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qhy-1a032545f7ca99a0d22e12e14237a599af63eed8 2013-05-17 11:27:56 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qhy-7492264a99e21cd004056d7c80ed63255f27c291 2013-05-17 15:10:46 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qhy-a38a85f72c348bc3c7e495579c83b8a94aa0a93b 2013-05-18 12:36:30 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qhy-a7ddf8c3c64dfe9185c7fc23a184d7564780edb1 2013-05-18 02:42:40 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qhy-bffcf4bb77c8febac54eed354988239b190fb25b 2013-05-20 00:50:22 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qhy-db41edd85f37b969c9acb3165e63269ef5228cb1 2013-05-18 09:06:06 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qhy-fd306b99c62249888b1520235d0ca5ec284bfc3d 2013-05-17 04:11:52 ....A 303104 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qif-8380b122df9e4c5a9887b7ff9f819ea4683402e0 2013-05-17 13:51:14 ....A 418610 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qil-d59a5b3b5388ef4e4b86865560504aa23bc772fe 2013-05-18 07:06:32 ....A 421888 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qiy-65a04650e008ba6b12c4f06235a1068b65d4f6a1 2013-05-18 05:06:10 ....A 262144 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qjn-0ea71ff9dbeaeb4790333b3ed9468438f36d1529 2013-05-18 16:15:40 ....A 262144 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qjn-b52526def3c3e169d3f4e8032ea3164a1f3f9bdd 2013-05-18 20:01:42 ....A 389120 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qjr-29c409043c19782f8db4ba570ae91d7d254d5dee 2013-05-18 07:24:02 ....A 274432 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qjz-39f28f287e2f02340074f6c8017a6eec576ef926 2013-05-17 23:58:18 ....A 319488 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qmu-60150adcd194b6cf514d9c33d3fc74f7e038c777 2013-05-18 10:45:22 ....A 417792 Virusshare.00061/Trojan-Downloader.Win32.Gamup.qod-89b1e76f3fe755cc126fc6e9acf7598b7909d59d 2013-05-18 09:42:18 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Genome.aafl-da790747252c5215555eaa6cba483e1531bf9442 2013-05-17 12:54:38 ....A 8192 Virusshare.00061/Trojan-Downloader.Win32.Genome.aalr-f8127306ad012fb43a8231c04ed122aac0a53ec6 2013-05-17 21:20:24 ....A 876923 Virusshare.00061/Trojan-Downloader.Win32.Genome.aanp-6030fdae1b57a94c3f1b708f1b6c3acd267a1365 2013-05-17 05:06:24 ....A 234496 Virusshare.00061/Trojan-Downloader.Win32.Genome.aapl-6000fc28f91f6fc77b193582319df120bb14f8fd 2013-05-17 12:59:58 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.aaui-d9a752f6ec57a9d59bc885cea503590135da01b5 2013-05-17 03:44:34 ....A 33280 Virusshare.00061/Trojan-Downloader.Win32.Genome.aaxt-7c3e69aa40bb13270f00dc07aaa14ab71ad068a0 2013-05-17 23:37:18 ....A 180224 Virusshare.00061/Trojan-Downloader.Win32.Genome.abat-286e6c0a3306007f343f8678614f933baeb2ef37 2013-05-17 03:53:36 ....A 45568 Virusshare.00061/Trojan-Downloader.Win32.Genome.abdx-d3ebafbf06b7d06a30f3b13cad5eecec763dd754 2013-05-17 13:35:36 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.Genome.abgs-315d22079fcaebd2274b2a9c43fdabe3f038bed5 2013-05-17 19:39:12 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.abhu-85ca7ac52b2aed721639939ddcce9d78b94563ec 2013-05-17 11:24:18 ....A 66048 Virusshare.00061/Trojan-Downloader.Win32.Genome.abk-0575e7fdc02de3dfb6881d2074af261b3d557cec 2013-05-17 19:45:46 ....A 148480 Virusshare.00061/Trojan-Downloader.Win32.Genome.abke-96244433cdf7ed8856a56fd1d99797b603b147a5 2013-05-18 07:28:18 ....A 239616 Virusshare.00061/Trojan-Downloader.Win32.Genome.abn-be37a5fd7ee3d942dddeb319fe5cfe55dff26674 2013-05-18 16:21:20 ....A 108544 Virusshare.00061/Trojan-Downloader.Win32.Genome.absf-45b9300cd66f5cf5bed27b0172bdd0eeed6eda2a 2013-05-20 00:55:16 ....A 15513 Virusshare.00061/Trojan-Downloader.Win32.Genome.abya-e4a61773fc00ebd73e65f261314dc76e542194c2 2013-05-20 01:39:16 ....A 96256 Virusshare.00061/Trojan-Downloader.Win32.Genome.abzg-a70d54c0e36b1fa22b6f1860d39db4228b8e08e4 2013-05-17 03:13:24 ....A 3443617 Virusshare.00061/Trojan-Downloader.Win32.Genome.acjz-1aa206f82781d1bf76ebff9f62ef37e239e9e8cd 2013-05-17 18:04:46 ....A 73216 Virusshare.00061/Trojan-Downloader.Win32.Genome.acsq-fb9e13f0452d226c1f8cad57619e684b039f0b6e 2013-05-17 02:08:28 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Genome.acyr-f6cd186d09e497953571d0d6e7ee1dc9f65cd4d2 2013-05-18 16:20:56 ....A 336424 Virusshare.00061/Trojan-Downloader.Win32.Genome.adae-d30f690ea262789461e8c975543228cffff04056 2013-05-17 20:05:16 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Genome.adij-8731f4f06f351ac7192a61e709693691aa84602d 2013-05-17 03:50:30 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Genome.adin-ffc14235e2b817f6c6e42bace345788b6c45662a 2013-05-17 22:19:40 ....A 169472 Virusshare.00061/Trojan-Downloader.Win32.Genome.adna-1c6b5f31f4584c695445fae98da348ecc07b1dd5 2013-05-17 14:29:06 ....A 540678 Virusshare.00061/Trojan-Downloader.Win32.Genome.adok-d78a63d67e0213e018d56100e694de07d29b6dd7 2013-05-17 07:58:04 ....A 498688 Virusshare.00061/Trojan-Downloader.Win32.Genome.adtc-c7176d87c878b98ea61856284660f419d847fc31 2013-05-17 21:57:22 ....A 110592 Virusshare.00061/Trojan-Downloader.Win32.Genome.adun-9c3abef4c35399ed0e08a9f788ade34ce9bf294b 2013-05-18 07:14:30 ....A 502272 Virusshare.00061/Trojan-Downloader.Win32.Genome.advh-9fefe7540dc601757a0220b86da4a0f94b82c2ca 2013-05-17 09:05:16 ....A 623100 Virusshare.00061/Trojan-Downloader.Win32.Genome.adyr-7bb84d5d6852ba2bbb96a411463bc41e1a4253fc 2013-05-17 16:46:46 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Genome.aeft-c3b7a2c7188c05070dbfb35ef742ac2df27c01e5 2013-05-17 22:16:24 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Genome.aegk-a9937e9014cf2f20f4822e2887057bb380e220d0 2013-05-18 20:11:10 ....A 484352 Virusshare.00061/Trojan-Downloader.Win32.Genome.aejd-8a410d46ab5fd637f21326b2723aef5152de9bed 2013-05-17 04:14:28 ....A 370688 Virusshare.00061/Trojan-Downloader.Win32.Genome.aelg-ed2e3ae468a1707849ab103f879c78205ccca39b 2013-05-17 13:32:14 ....A 13312 Virusshare.00061/Trojan-Downloader.Win32.Genome.aent-c15d399d1dabf9c8e7a61b829aa49c245593040a 2013-05-18 10:10:34 ....A 1003520 Virusshare.00061/Trojan-Downloader.Win32.Genome.afjn-96b12238e5b4d778e8b9c332950ddcabc31b3384 2013-05-16 23:23:22 ....A 263680 Virusshare.00061/Trojan-Downloader.Win32.Genome.afmz-01b239dc0b75de11d37214f7016a90b6f4c2c92d 2013-05-17 11:18:44 ....A 35840 Virusshare.00061/Trojan-Downloader.Win32.Genome.afuf-c0a52a3542716a7718a215e50f24f64b799adf36 2013-05-18 17:03:24 ....A 85504 Virusshare.00061/Trojan-Downloader.Win32.Genome.afuf-d50f2dc2eae43bda422eb6b87fc669b7ca00a35a 2013-05-17 02:42:54 ....A 35840 Virusshare.00061/Trojan-Downloader.Win32.Genome.afuf-e09b9b105160f3d33799be66cd4e44038704358d 2013-05-18 07:50:22 ....A 3089482 Virusshare.00061/Trojan-Downloader.Win32.Genome.afxm-f49a4981e83491cc9811d72d415eb130e4d5e3dd 2013-05-18 03:09:56 ....A 47107 Virusshare.00061/Trojan-Downloader.Win32.Genome.agb-a20aa7fd42b1004f8795d792366a64cfca76aa40 2013-05-17 15:13:30 ....A 470528 Virusshare.00061/Trojan-Downloader.Win32.Genome.agdp-28a8c40ef6cfcf0183a1b11bd26f452a2e7c5795 2013-05-18 12:23:06 ....A 524288 Virusshare.00061/Trojan-Downloader.Win32.Genome.aghx-f4f311c649f6dd78ca97dd0e176e7b7544d7ca4c 2013-05-17 11:30:16 ....A 51712 Virusshare.00061/Trojan-Downloader.Win32.Genome.agpb-185332ff2a6ee38d511ccd2ee24d4ca4a558e956 2013-05-18 06:02:44 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.ahge-8cd914140712a37e3d1ab48bb4997a8a716b0875 2013-05-18 01:51:24 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Genome.ahrc-60c9050236c90b9ae9e450feccf3082150aa3197 2013-05-18 06:28:04 ....A 2048 Virusshare.00061/Trojan-Downloader.Win32.Genome.ahuc-d22de90c3e763335be2a0627fe6cb0f31126bdea 2013-05-17 05:06:32 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Genome.aiao-ac1b94e12c3ab60502009f7870605062b489971f 2013-05-18 02:14:08 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Genome.aipa-f0445b982a7b9d9f9d7baa6fb6d90d201b5ad60a 2013-05-18 12:41:18 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.aipp-04de43d54564586cc60c6daf82a834360031ed1a 2013-05-18 09:45:26 ....A 501427 Virusshare.00061/Trojan-Downloader.Win32.Genome.aisn-ab3de752573e698262751db652addeedb96a6dfe 2013-05-17 01:24:44 ....A 233472 Virusshare.00061/Trojan-Downloader.Win32.Genome.ajmk-4d257db95d023671cd2d8760004fd6904b4c44aa 2013-05-20 02:34:40 ....A 774144 Virusshare.00061/Trojan-Downloader.Win32.Genome.ajqh-bb263be8a2219d50e2d3aaeb122a75132b6b1f1c 2013-05-17 21:44:34 ....A 29184 Virusshare.00061/Trojan-Downloader.Win32.Genome.aka-1e7a419fc58ed23cdbe3a43288f93326dfb06208 2013-05-17 15:24:18 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.akbg-66499da78e7d922bf3462ffe5f5cfa4ec6a99a4c 2013-05-17 18:53:20 ....A 139264 Virusshare.00061/Trojan-Downloader.Win32.Genome.akip-ab6c18f178b5c1b3614ecdcd8012eaa14fff1a82 2013-05-17 13:21:46 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.Genome.aktm-0f8bb40eb98ff123c8d18ccfff493f4b9390a310 2013-05-16 23:11:06 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Genome.almk-45ec30ada6c77ed7c9d9700f857c7c7fe05bf049 2013-05-17 07:25:34 ....A 176640 Virusshare.00061/Trojan-Downloader.Win32.Genome.alrr-1aeb78e788e291c9a3d4e8a27755f0ac0bccb2fa 2013-05-17 12:26:16 ....A 1818624 Virusshare.00061/Trojan-Downloader.Win32.Genome.alrz-d2440869cb042e5c3f538f07cc71b1cc8045a543 2013-05-18 00:38:16 ....A 942336 Virusshare.00061/Trojan-Downloader.Win32.Genome.aluk-eaaccf4f7d3906dbba9e0c70e2e5d445a994b113 2013-05-18 17:45:04 ....A 594944 Virusshare.00061/Trojan-Downloader.Win32.Genome.alvo-f45860ea6c06fd1257373608e0e8da9846b90d12 2013-05-17 05:31:32 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Genome.alwz-deda5c9ea8af7b30f65b68931170f247b09bd89d 2013-05-20 00:45:20 ....A 294912 Virusshare.00061/Trojan-Downloader.Win32.Genome.alza-784003e6b6fba9e3abdc43a28c6216d9d2496baa 2013-05-17 19:02:18 ....A 34816 Virusshare.00061/Trojan-Downloader.Win32.Genome.ambn-82d86dca4aba968a8019ced9896b500527dab875 2013-05-17 13:07:36 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Genome.amr-e52b3eb14ad3587059ec62cf6b368712cf1470eb 2013-05-18 21:54:02 ....A 116224 Virusshare.00061/Trojan-Downloader.Win32.Genome.amxu-0ebc45f40531e5232d963da679aada83127bbe19 2013-05-18 01:55:54 ....A 3086848 Virusshare.00061/Trojan-Downloader.Win32.Genome.amza-4892e2de13c5f3c3316139494b9e08419379b607 2013-05-17 07:04:18 ....A 597504 Virusshare.00061/Trojan-Downloader.Win32.Genome.anjn-0d69b4233a71dc1c1d7c5d3847de3a3cbc29ca56 2013-05-18 23:40:08 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.anjp-c19f82e4ddeeb0d11f131f0b1fbd7d9148f21621 2013-05-18 16:49:46 ....A 9216 Virusshare.00061/Trojan-Downloader.Win32.Genome.annd-fc2e7fc4093c9bc693a73748f65cdae2f87ebf1a 2013-05-18 04:18:18 ....A 72534 Virusshare.00061/Trojan-Downloader.Win32.Genome.anpf-bdee823b5c49297de0c0028dc32cca8255af2c6f 2013-05-18 20:54:02 ....A 16385 Virusshare.00061/Trojan-Downloader.Win32.Genome.anzo-b18004abb7f99dbea7b3dda2fcde2a05a7df9ff2 2013-05-18 15:19:28 ....A 3225600 Virusshare.00061/Trojan-Downloader.Win32.Genome.aodk-be28ce195d0c07f4b2426f30ae260e0f66a70c31 2013-05-17 20:35:42 ....A 690688 Virusshare.00061/Trojan-Downloader.Win32.Genome.aoht-d8cc1a25ac3dd655910f8d3c2e67b02a6175f781 2013-05-20 01:42:58 ....A 2210393 Virusshare.00061/Trojan-Downloader.Win32.Genome.aoki-672ca5f3a15e6dc3b3270ce6a28415a606b08f55 2013-05-17 09:25:08 ....A 381952 Virusshare.00061/Trojan-Downloader.Win32.Genome.aolq-0bea63f8cf9ba9d3310828f35b0dbf6cbc6aabbc 2013-05-17 03:35:26 ....A 39939 Virusshare.00061/Trojan-Downloader.Win32.Genome.aomv-5fdb17b8dbc3485abae9bfd37bfda643eceb12ae 2013-05-17 04:33:06 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.Genome.aop-125ad7513757b5ef90f0101732d3295d69c5d26c 2013-05-17 01:40:00 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Genome.aoqk-d5f5342c2351e220ed9559ed3115ccefad173577 2013-05-18 09:53:40 ....A 2222660 Virusshare.00061/Trojan-Downloader.Win32.Genome.aosh-91b6f03d5704626fb3ee6714a7b995c07035b6c1 2013-05-17 15:37:16 ....A 953249 Virusshare.00061/Trojan-Downloader.Win32.Genome.aoto-24ba9e445f3fbc60baf3da287833ee069ef494df 2013-05-17 01:00:50 ....A 2209858 Virusshare.00061/Trojan-Downloader.Win32.Genome.aotp-e25e55fae5b1f4717d3c516bc0cf6baa6a8a0f8d 2013-05-17 16:39:44 ....A 1675264 Virusshare.00061/Trojan-Downloader.Win32.Genome.aove-7edb62709b5d02d7aa15df0bb8408fe1bd9caab7 2013-05-18 09:09:38 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.aoyk-5276bf8020ce923906addd18a1876b7071fcfb5f 2013-05-17 02:52:36 ....A 961507 Virusshare.00061/Trojan-Downloader.Win32.Genome.apcq-84b21f951d9a183e4888b02ea7a04d61e661c8bc 2013-05-17 19:51:52 ....A 2553459 Virusshare.00061/Trojan-Downloader.Win32.Genome.apeo-3010e61bc87a002dad31024ab02ebbf55716d441 2013-05-17 01:12:50 ....A 1135119 Virusshare.00061/Trojan-Downloader.Win32.Genome.apih-d93acf4ed523b2f7bfcbe3cd58c2c7adaeedf472 2013-05-17 01:19:10 ....A 1323008 Virusshare.00061/Trojan-Downloader.Win32.Genome.apkv-a4d6964b633d8baed270963b9d951f228c666fae 2013-05-17 00:38:38 ....A 499200 Virusshare.00061/Trojan-Downloader.Win32.Genome.apmo-fcc7b8c6cc7fbf65ecfb94862e416f5211d32343 2013-05-17 03:25:38 ....A 498688 Virusshare.00061/Trojan-Downloader.Win32.Genome.apna-494406249d3a900d186c8f2a4bff60bf4e8484af 2013-05-17 12:30:36 ....A 1111374 Virusshare.00061/Trojan-Downloader.Win32.Genome.appo-24571f66c2a7b2df6399ab5a7b8791d2eb351f7e 2013-05-18 06:26:40 ....A 1133904 Virusshare.00061/Trojan-Downloader.Win32.Genome.apqe-a1473d94aa2605375694d4c7636bad43d7cf8550 2013-05-17 01:24:14 ....A 409408 Virusshare.00061/Trojan-Downloader.Win32.Genome.apt-99bac2c5163ea66cfbf7f7dde1ea27956dad9a08 2013-05-17 16:20:58 ....A 598528 Virusshare.00061/Trojan-Downloader.Win32.Genome.aptr-c74d76500a3b902c0a6cdc972823bc8bfd93560d 2013-05-17 12:45:48 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Genome.apua-af7f61807778d1a2610175d7efeed0b183e45332 2013-05-18 17:45:02 ....A 1137489 Virusshare.00061/Trojan-Downloader.Win32.Genome.apuk-be1dd1b00a978ed8e181b415c387ab7561b94e43 2013-05-17 13:55:04 ....A 1111378 Virusshare.00061/Trojan-Downloader.Win32.Genome.apva-4cc3fea87b3771a89441485abe6044e98645c88c 2013-05-20 01:41:16 ....A 375941 Virusshare.00061/Trojan-Downloader.Win32.Genome.apyc-4dcc3fe9731a782bbe9c99a80eef6a076638abb3 2013-05-18 18:18:26 ....A 506809 Virusshare.00061/Trojan-Downloader.Win32.Genome.aqc-2ed812b9c8783924a6248203d3146e8ff73b7e59 2013-05-18 08:08:30 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.aqhh-e83394d7e1d0146e77a6735ddf4d7a1b718e4be7 2013-05-18 00:40:06 ....A 885760 Virusshare.00061/Trojan-Downloader.Win32.Genome.aqmh-3ef4c16c5f292ffd740325bf02e08259b12d8972 2013-05-17 12:20:34 ....A 117248 Virusshare.00061/Trojan-Downloader.Win32.Genome.aqqy-0c65907108bb5f91b0bff6072104e9a097af80a8 2013-05-18 21:20:08 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Genome.aqwg-7b83f2d906e5a7691936c51be2512c571942e70d 2013-05-18 02:11:08 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Genome.aqzv-b59a1fa478d49b4bc218936c834bcbb5ab93ceb3 2013-05-20 00:32:00 ....A 17638 Virusshare.00061/Trojan-Downloader.Win32.Genome.arab-9dbd9c7f11595864326f6c1b43647bdaad9e8ad5 2013-05-18 00:36:42 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Genome.arbb-c4ca3f69948912a90fad00da3004c3f4dab43f36 2013-05-20 00:23:10 ....A 80387 Virusshare.00061/Trojan-Downloader.Win32.Genome.arbw-ed75e49d5e34ec8110dfc42d1743af9645376abc 2013-05-18 21:02:02 ....A 189952 Virusshare.00061/Trojan-Downloader.Win32.Genome.arcb-4a47cedb44acb1f2b0c2cdf3165af530b38fc71a 2013-05-17 14:21:32 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.Genome.ardj-8832a3584884a4bc4a2eec78e95a5a6b3434115c 2013-05-17 00:11:20 ....A 762368 Virusshare.00061/Trojan-Downloader.Win32.Genome.ardn-0fd09e0e2e1de5c72940ad74e30015403271a1ac 2013-05-18 01:45:44 ....A 90624 Virusshare.00061/Trojan-Downloader.Win32.Genome.arec-0df94c427b77b2170bcd46fbb480c141637d2ebd 2013-05-18 08:31:42 ....A 483840 Virusshare.00061/Trojan-Downloader.Win32.Genome.arhs-c202ce8348e66e7bee831cd65b236a246636e40a 2013-05-18 16:17:14 ....A 25182 Virusshare.00061/Trojan-Downloader.Win32.Genome.arht-6c8458b3e92d440db1a955a5aa70a5dd7e00a16e 2013-05-20 00:37:12 ....A 412672 Virusshare.00061/Trojan-Downloader.Win32.Genome.aric-e4959b014a373b047d2db7ad309231e12bf86add 2013-05-18 12:13:42 ....A 34304 Virusshare.00061/Trojan-Downloader.Win32.Genome.arjh-3a3b46e6f6e437a25da36121ecd42584ccbff4b2 2013-05-17 04:07:54 ....A 499200 Virusshare.00061/Trojan-Downloader.Win32.Genome.arnd-b98b2b63c3cae9ece19bda1f82d57c3d8757240f 2013-05-17 15:38:34 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Genome.arnq-ae198581e9f3e2c2483164467287e8e52a435e97 2013-05-17 23:13:04 ....A 1047076 Virusshare.00061/Trojan-Downloader.Win32.Genome.arnz-b0ca6fe91805ed90799315f682095b9c1f6210dc 2013-05-18 05:17:16 ....A 2997289 Virusshare.00061/Trojan-Downloader.Win32.Genome.arnz-ca32a87bd39c7ccc33897d9c3f1671e98557f3a6 2013-05-17 11:23:22 ....A 139264 Virusshare.00061/Trojan-Downloader.Win32.Genome.arow-05a52ce9751892ada3afb5861ace4ca8ca6a304a 2013-05-18 09:44:42 ....A 9216 Virusshare.00061/Trojan-Downloader.Win32.Genome.arqp-3eab2575cde72833d589e98f28a77be495d7dc26 2013-05-17 07:49:24 ....A 296960 Virusshare.00061/Trojan-Downloader.Win32.Genome.artf-a604c43030cc3b47119bfd3a8e4b32d38abf334e 2013-05-18 01:01:36 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.artj-25dce2ec53be2f62a9094821c03a78a8f90a4809 2013-05-18 06:07:18 ....A 867328 Virusshare.00061/Trojan-Downloader.Win32.Genome.asae-4aa6e77021a67dedff362c79645dcee1cf03662e 2013-05-18 20:29:46 ....A 498688 Virusshare.00061/Trojan-Downloader.Win32.Genome.ashz-b937e65126aad15d8e8b248b7fb39daf47344833 2013-05-17 18:04:30 ....A 342143 Virusshare.00061/Trojan-Downloader.Win32.Genome.asif-95c81b3e1fb8649f8efe0c1cd30a141691455634 2013-05-17 13:09:34 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Genome.asif-c695216690d9dfea7ecd4b8cc13a04b08b5f8b02 2013-05-17 07:11:10 ....A 56320 Virusshare.00061/Trojan-Downloader.Win32.Genome.asil-1c5278d3e9ef3ce4046ffb4afcee80234c591801 2013-05-17 11:40:16 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.aslc-0c468e4aa26df1604cd23a63af99b64d1f6ced44 2013-05-18 14:13:14 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Genome.asmi-6696f00f95bcf1b27928ad7c6043018ca7d41a89 2013-05-20 01:28:44 ....A 573952 Virusshare.00061/Trojan-Downloader.Win32.Genome.asoz-e53c8a6140b3e75ee2904a09bcc990efc5d32902 2013-05-18 13:02:30 ....A 51200 Virusshare.00061/Trojan-Downloader.Win32.Genome.asrx-c13f25e5735417d0f81c1140220537e6fc793f9a 2013-05-17 09:55:12 ....A 2174464 Virusshare.00061/Trojan-Downloader.Win32.Genome.assf-d7abf748721efc4917eb3c7c8756c5b8f43d831e 2013-05-18 14:52:58 ....A 3072 Virusshare.00061/Trojan-Downloader.Win32.Genome.asuu-39001e03c479a42377a417e2e0deb7f499f9875c 2013-05-18 09:21:06 ....A 505344 Virusshare.00061/Trojan-Downloader.Win32.Genome.asxi-82fc2dd001018d24d18af7eaa75777d409d65d29 2013-05-18 10:46:40 ....A 163840 Virusshare.00061/Trojan-Downloader.Win32.Genome.athn-d4688e74557feb50ae11e558c81b1a772a6411a3 2013-05-18 10:11:40 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Genome.atib-58a65928686f49d9116fe3407ceeb24286bcf779 2013-05-18 05:07:00 ....A 315392 Virusshare.00061/Trojan-Downloader.Win32.Genome.atic-f1f978137b8dfc35ccbdcf85f4896818e3387b5b 2013-05-18 17:23:36 ....A 1833984 Virusshare.00061/Trojan-Downloader.Win32.Genome.atju-8b3821613cac9833cb4deb2aead1fca8fe513bd4 2013-05-17 23:27:42 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Genome.ato-87aa1aef4bd6054e06fb41796a7674e373326ca4 2013-05-17 02:02:38 ....A 623718 Virusshare.00061/Trojan-Downloader.Win32.Genome.atpn-7d72964fe1b58a4197d14cf3b8638ebcaf3aba00 2013-05-17 09:33:54 ....A 56372 Virusshare.00061/Trojan-Downloader.Win32.Genome.atpz-d7817e31b81d277dee476f7cf33baa3e348c4486 2013-05-18 11:10:30 ....A 623717 Virusshare.00061/Trojan-Downloader.Win32.Genome.atsw-51bc7d2eb1c6ef083b571e15b2b53e31f0bfcdca 2013-05-17 14:17:48 ....A 606208 Virusshare.00061/Trojan-Downloader.Win32.Genome.attk-eb9de80e995c2c42ed191bcdc901fa305b127a87 2013-05-18 17:36:24 ....A 152576 Virusshare.00061/Trojan-Downloader.Win32.Genome.atws-247fa21318929d36267d747fa4f1bac06710efa7 2013-05-18 22:39:52 ....A 2985984 Virusshare.00061/Trojan-Downloader.Win32.Genome.atxm-f1c3ebe3fde36ae95fed7aeaca17dab07396a4f5 2013-05-17 04:59:46 ....A 207360 Virusshare.00061/Trojan-Downloader.Win32.Genome.audu-7158419dbedc8de2b3bea6d664bbfb1b5d9a1eb8 2013-05-18 20:44:20 ....A 9660192 Virusshare.00061/Trojan-Downloader.Win32.Genome.aujf-8bb897cdac6e415db382c9aded4c0066c26605ab 2013-05-18 02:05:02 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Genome.aumv-cab97450bd41cc3b31f0292420cc6073bbdfe6fd 2013-05-18 19:52:44 ....A 5088 Virusshare.00061/Trojan-Downloader.Win32.Genome.auqx-65e03404b18d708ca6058522b8677e7f5c0b684a 2013-05-17 16:46:08 ....A 29184 Virusshare.00061/Trojan-Downloader.Win32.Genome.autm-a33c29d092004d16cec544cae860d1eff6d494f2 2013-05-17 11:58:10 ....A 563200 Virusshare.00061/Trojan-Downloader.Win32.Genome.auxs-338795a05e4ebf6d777c995f78cc1b4a9aaaf316 2013-05-20 01:09:50 ....A 577054 Virusshare.00061/Trojan-Downloader.Win32.Genome.avbm-24ee948ccd516538023b83078188b54c14c233f1 2013-05-17 09:47:36 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.Genome.avcp-db4bd42b3a6f74903626bdf9c24690e0fcdc053f 2013-05-18 13:33:20 ....A 7563 Virusshare.00061/Trojan-Downloader.Win32.Genome.avct-db076da760fb32fe5c0824ce28b6d2c4ff882d4d 2013-05-17 17:08:12 ....A 33283 Virusshare.00061/Trojan-Downloader.Win32.Genome.avfq-ab62338290df0cee17331d66577bbf5221eef085 2013-05-17 18:20:54 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Genome.avip-8d8b86d61f3375e46ddd3c8f1842962a92eb9561 2013-05-17 02:52:44 ....A 197648 Virusshare.00061/Trojan-Downloader.Win32.Genome.avl-d73bca6aa82f21b288ab8bd51103d59522429d49 2013-05-17 02:42:52 ....A 778240 Virusshare.00061/Trojan-Downloader.Win32.Genome.avlz-309f9a0d0a85eddfc68c17dbf4314b78be0d9a05 2013-05-16 23:29:20 ....A 140527 Virusshare.00061/Trojan-Downloader.Win32.Genome.avps-f870e5ab56ea50b5d84fc27262e5789fcfa71b3c 2013-05-17 13:42:14 ....A 126206 Virusshare.00061/Trojan-Downloader.Win32.Genome.avtc-1120e3e52c8dc5c255683bc126e38e0a85864bee 2013-05-17 05:37:58 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.avy-8ed66372c46a61360f43a07ffa72ae1222e6a3be 2013-05-20 01:49:00 ....A 45568 Virusshare.00061/Trojan-Downloader.Win32.Genome.awpr-2a36c705bc5b5eeabf5b22ab6daedc8b867ca556 2013-05-18 16:07:20 ....A 645632 Virusshare.00061/Trojan-Downloader.Win32.Genome.awpy-a6d7aab96e275d1269ac63da8d66296d359ec769 2013-05-18 17:08:32 ....A 1269334 Virusshare.00061/Trojan-Downloader.Win32.Genome.awrm-a01db413e4d9b55cfbb521223c8a1e31fd73c548 2013-05-19 15:06:22 ....A 573952 Virusshare.00061/Trojan-Downloader.Win32.Genome.awru-1dd416953720a04478a1e442f051346d048ccee6 2013-05-17 07:41:14 ....A 356352 Virusshare.00061/Trojan-Downloader.Win32.Genome.awus-198fef184179957fa81becd08d734acff842ecbf 2013-05-17 12:44:48 ....A 172032 Virusshare.00061/Trojan-Downloader.Win32.Genome.awus-85a00525f887246d970306d3f6225a456d10d29f 2013-05-19 06:00:36 ....A 34304 Virusshare.00061/Trojan-Downloader.Win32.Genome.awvb-44980a4e175132d6811a0306310515064838406e 2013-05-18 19:32:52 ....A 244224 Virusshare.00061/Trojan-Downloader.Win32.Genome.awwy-3eeb00e2dbacb865b9b28136553213d54b0c5249 2013-05-17 09:42:06 ....A 1024 Virusshare.00061/Trojan-Downloader.Win32.Genome.awy-a8239738b06eee4dc2cdd5a1650e5ebd951e7487 2013-05-20 01:59:46 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Genome.awyd-9e25fff6cdc93f9dca9ace30ee51265fdda5ffad 2013-05-18 00:49:32 ....A 539648 Virusshare.00061/Trojan-Downloader.Win32.Genome.axcr-08539bdbe4501da78fe5889307caa28165ef87be 2013-05-20 02:16:32 ....A 616448 Virusshare.00061/Trojan-Downloader.Win32.Genome.axey-6d0dce2cb382ccfa128068d861980fe7c5dc00f2 2013-05-17 04:28:30 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.Genome.axla-c79ff2774aa4e7c798cc5e7097d1fa79beb3c06d 2013-05-17 23:24:22 ....A 314883 Virusshare.00061/Trojan-Downloader.Win32.Genome.axxm-bbcb58735a564a0467d6eb581d62ddbf2548aff7 2013-05-18 09:34:38 ....A 44035 Virusshare.00061/Trojan-Downloader.Win32.Genome.ayb-a0d4764e3e40f4ed6b97a0902e5af39bf436dfb9 2013-05-17 23:36:32 ....A 533504 Virusshare.00061/Trojan-Downloader.Win32.Genome.aybx-fe15788a7f010cf80ebe05d88a3f2380358cb24f 2013-05-18 02:46:08 ....A 42496 Virusshare.00061/Trojan-Downloader.Win32.Genome.aycj-7654d375d9893720c41ca8dad69b712fd8ed6823 2013-05-17 17:51:58 ....A 193536 Virusshare.00061/Trojan-Downloader.Win32.Genome.aydb-df8a25b8e630b5b9c5f3e0a79f0e615d886226a8 2013-05-17 15:18:20 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Genome.ayei-46b3f09758044dc519fb20af6f8a026b08ed4668 2013-05-17 01:42:40 ....A 44036 Virusshare.00061/Trojan-Downloader.Win32.Genome.ayg-a827be01c98e2d436cab89c421fe1410ac20683e 2013-05-18 14:22:58 ....A 348160 Virusshare.00061/Trojan-Downloader.Win32.Genome.ayko-9d6d1b50bbbc188f1ef690ebd8bbfa0255bda4d5 2013-05-20 00:59:06 ....A 348160 Virusshare.00061/Trojan-Downloader.Win32.Genome.aysm-76f7d1751b1b8e81428f8233ca2d5fea64d1f0b0 2013-05-18 02:14:26 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Genome.azbk-d22ab749c4d9bd5c98e27993e41db55483009860 2013-05-17 10:10:20 ....A 884736 Virusshare.00061/Trojan-Downloader.Win32.Genome.azcf-4b3df869f59612c2599de42dd2078a0ecdf51e7b 2013-05-20 01:12:06 ....A 22528 Virusshare.00061/Trojan-Downloader.Win32.Genome.azcj-9d0d8908c9c141d3bb8dee50dbf0e97b9db4c9d9 2013-05-17 18:45:34 ....A 270336 Virusshare.00061/Trojan-Downloader.Win32.Genome.azey-abcd9fca4a467155bf86ba9d4d1bb0a95b0df9e4 2013-05-18 01:42:10 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Genome.azgc-b9e7f8eb9170b0240461a85562da40843f508bf7 2013-05-17 20:20:58 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.azkk-e0b5d50e66fa5377c4f861b49cea0650113ba4d1 2013-05-18 01:01:26 ....A 514560 Virusshare.00061/Trojan-Downloader.Win32.Genome.azmk-73d6a23e2c063a6171edb6aeb1dee44eb57a10ed 2013-05-18 09:22:06 ....A 175759 Virusshare.00061/Trojan-Downloader.Win32.Genome.azqt-4be3a966160c6ca54b139e4d9cbe54b427416d8d 2013-05-17 14:11:08 ....A 304128 Virusshare.00061/Trojan-Downloader.Win32.Genome.azyu-aedc1e0995de1ae54adbcad28a4c61c54a5f5b48 2013-05-18 10:04:36 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Genome.azzx-6b2b3ef456c4ec6bb2c5f3db09fcf371edfd88fd 2013-05-18 08:09:26 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Genome.badb-fca16d1d5712e766d4f0a9c017843d712568b202 2013-05-20 01:13:18 ....A 46592 Virusshare.00061/Trojan-Downloader.Win32.Genome.badc-23dc953ecc89dcf01ccb45844168e732a949b814 2013-05-18 17:20:42 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Genome.bamb-055d5152899342ff985447f41b100c9770853da4 2013-05-19 06:06:30 ....A 46592 Virusshare.00061/Trojan-Downloader.Win32.Genome.baog-c423ec05a474d906bb140f70d686ee835f173c64 2013-05-17 10:25:18 ....A 146944 Virusshare.00061/Trojan-Downloader.Win32.Genome.baop-b478ce91484d71a032578f5f1932ae2efb142230 2013-05-18 15:40:14 ....A 1986560 Virusshare.00061/Trojan-Downloader.Win32.Genome.baqt-802242ffd035f9452c669b8ecefaba82caae2781 2013-05-17 03:13:54 ....A 174080 Virusshare.00061/Trojan-Downloader.Win32.Genome.baqv-6704486ee35f875255059f55688a5e4c06c24b9f 2013-05-18 20:50:00 ....A 576615 Virusshare.00061/Trojan-Downloader.Win32.Genome.bavz-e0740ba0b63438e9515c1819b0bb9e20a5c2e240 2013-05-18 05:53:26 ....A 28160 Virusshare.00061/Trojan-Downloader.Win32.Genome.bbem-580653d299fed43f6c574e5aaa05fd2833142542 2013-05-17 04:01:48 ....A 587826 Virusshare.00061/Trojan-Downloader.Win32.Genome.bbhq-1144d2b6c02e2e7f0c503a3ea182b175494f30a8 2013-05-18 20:05:36 ....A 761856 Virusshare.00061/Trojan-Downloader.Win32.Genome.bbmw-b563d70d03c61226e53bfb08b29cde0c67b9c6c4 2013-05-17 04:05:42 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Genome.bboy-c9cf3281761be004fd4d7a18b637fae321fedc2a 2013-05-17 14:58:02 ....A 518656 Virusshare.00061/Trojan-Downloader.Win32.Genome.bbtq-cfc0115010a985853b241e9571c7ebbeea0e31ac 2013-05-20 00:26:42 ....A 307130 Virusshare.00061/Trojan-Downloader.Win32.Genome.bbtq-fc7b0edb5838281bb48f3a6ba2dffc87ed080a98 2013-05-17 12:20:50 ....A 344064 Virusshare.00061/Trojan-Downloader.Win32.Genome.bbuo-773b3b98e0aecff9c3a9dba18ce195c378f3e0b2 2013-05-17 10:59:10 ....A 905216 Virusshare.00061/Trojan-Downloader.Win32.Genome.bbwp-1451e08a31ea0c1d63b2489de146bde11e72938d 2013-05-17 03:25:44 ....A 185856 Virusshare.00061/Trojan-Downloader.Win32.Genome.bbyd-13f7dce1fd1cb5118074109719e44f4cd936f3b0 2013-05-16 23:02:26 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.Genome.bbzk-4a2744dbeffe1d053e2857deae6b49e0b74ea6b1 2013-05-18 11:19:30 ....A 72704 Virusshare.00061/Trojan-Downloader.Win32.Genome.bccm-ad65480772fdc8f3b57b2143b6b772b0f653601f 2013-05-17 10:07:58 ....A 142414 Virusshare.00061/Trojan-Downloader.Win32.Genome.bdnj-d234e79e6a6a803aa7d6b0a7b21f20985410435f 2013-05-17 06:59:02 ....A 371200 Virusshare.00061/Trojan-Downloader.Win32.Genome.bem-51abd153fa34fd7070d345bda5c2f03a996c7b6e 2013-05-17 10:54:06 ....A 68099 Virusshare.00061/Trojan-Downloader.Win32.Genome.ber-7ae76f28426cb8ea5328942a63e150f5ffa5e068 2013-05-17 23:08:38 ....A 2195456 Virusshare.00061/Trojan-Downloader.Win32.Genome.bfnh-e7c573bb33b7022bab32f9c436d2b66728a4d8ee 2013-05-18 16:22:52 ....A 321792 Virusshare.00061/Trojan-Downloader.Win32.Genome.bigv-870f70290ed0c327e616c4455be56e27f396e018 2013-05-17 10:07:36 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.bij-f56409d8976eef1463239eb0f7867497a5deefd0 2013-05-18 02:02:22 ....A 3787 Virusshare.00061/Trojan-Downloader.Win32.Genome.bjn-cb7ca3a3eb4056f749ff522fb171ff20ff9dea55 2013-05-18 08:37:54 ....A 6035840 Virusshare.00061/Trojan-Downloader.Win32.Genome.bmen-8417cc3bc013b788c26b5fced643aab50d083ce4 2013-05-17 11:44:26 ....A 192512 Virusshare.00061/Trojan-Downloader.Win32.Genome.bmuc-0ce58d31efb73bbb8c9343bd31ccd74c57312c32 2013-05-19 16:13:22 ....A 471040 Virusshare.00061/Trojan-Downloader.Win32.Genome.bpmo-2e9844be51190766a81e96267fd1fd9b3cd51b81 2013-05-20 01:19:34 ....A 36963 Virusshare.00061/Trojan-Downloader.Win32.Genome.bqb-3814d0e2a4795bb69e03ca563a795a8df122284b 2013-05-17 05:34:50 ....A 72192 Virusshare.00061/Trojan-Downloader.Win32.Genome.bqif-8bdd73379f093b28b4c0ce00d599e944b6872d65 2013-05-17 10:50:12 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.Genome.brl-037750e5a340b6fc89d82ea1288c4060c12937a2 2013-05-17 14:22:12 ....A 1024 Virusshare.00061/Trojan-Downloader.Win32.Genome.brr-27f3e03f340d5dc27cdf6a85fda2b8960f1db86c 2013-05-17 23:30:08 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.bsn-7947c8c8412848c2362028c1fba0fb0877486572 2013-05-18 15:12:48 ....A 286217 Virusshare.00061/Trojan-Downloader.Win32.Genome.buvm-069eb76dbe268cdf79c95a29a35d68659c777dcc 2013-05-17 09:56:56 ....A 152832 Virusshare.00061/Trojan-Downloader.Win32.Genome.bvee-10232f07ab0c60d7e279e47d922d8730aafe4153 2013-05-17 08:10:48 ....A 53538 Virusshare.00061/Trojan-Downloader.Win32.Genome.bvot-6230e91269ea767be61501c0493488d3c9bed673 2013-05-18 08:18:46 ....A 344064 Virusshare.00061/Trojan-Downloader.Win32.Genome.bvug-87b9cbf51137710b6ab9f4632429b3d40e6cb6a4 2013-05-20 00:32:12 ....A 94208 Virusshare.00061/Trojan-Downloader.Win32.Genome.bvxe-76f254b7e738b72267ed43653daeff4e4fd9250f 2013-05-20 02:37:54 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Genome.bvzy-2301899b22e01bf4e5e11d30713159ef634b9df0 2013-05-17 11:36:18 ....A 94272 Virusshare.00061/Trojan-Downloader.Win32.Genome.bwcz-ba9205589a347f378046a4c969fa20b1bee1492d 2013-05-17 12:09:06 ....A 524288 Virusshare.00061/Trojan-Downloader.Win32.Genome.bwek-47c34c1e453c171dbbd68c06f8e41d97d69dee48 2013-05-17 23:15:44 ....A 152064 Virusshare.00061/Trojan-Downloader.Win32.Genome.bwfa-6969c52548ca92812b750cd3af40848b3f2416bc 2013-05-20 00:50:32 ....A 797184 Virusshare.00061/Trojan-Downloader.Win32.Genome.bwjg-10b9702acf4b4028cabcb34fbfdcaf7ad66d930c 2013-05-18 06:10:38 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Genome.bwnh-4986b7a22cc387ed379f480bc5abb90cb8e4a2cb 2013-05-17 22:08:12 ....A 590848 Virusshare.00061/Trojan-Downloader.Win32.Genome.bwpg-8b0e854d6a1b10ddccbc3fc9ec65ab44b6f2f0b5 2013-05-17 14:50:32 ....A 204800 Virusshare.00061/Trojan-Downloader.Win32.Genome.bwqh-af1bcd241b8ce216ab008c00dfcf9924bafe45a5 2013-05-18 01:25:34 ....A 141824 Virusshare.00061/Trojan-Downloader.Win32.Genome.bwsw-f68a0eca28cf9243e25f658c612c64da6bc08b0f 2013-05-17 17:40:46 ....A 44288 Virusshare.00061/Trojan-Downloader.Win32.Genome.bwwl-b6a2e12d3ecc204df99e6d7a0f03d4420cd53a5d 2013-05-18 19:51:34 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.Genome.bwzs-bb52a358c602c3a2255933f9423c6867a49c4cbf 2013-05-20 02:19:00 ....A 162820 Virusshare.00061/Trojan-Downloader.Win32.Genome.bxaa-0d9dde1b2e998a6ded06beb554965a591025680e 2013-05-17 22:48:46 ....A 348160 Virusshare.00061/Trojan-Downloader.Win32.Genome.bxfs-782ce3b55da5cab0f31091831eda301e0d1d74c9 2013-05-17 00:16:26 ....A 1735680 Virusshare.00061/Trojan-Downloader.Win32.Genome.bxie-9bfed047318b0b98f532814846519db0284dbb67 2013-05-17 15:21:24 ....A 526336 Virusshare.00061/Trojan-Downloader.Win32.Genome.bxkq-f7a75a04492674586846ce81aa85ce56b8eaf1dc 2013-05-18 16:29:50 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.bxo-0ff8b265346894b81050dc45ff61f60e9254a7de 2013-05-17 18:43:18 ....A 4262912 Virusshare.00061/Trojan-Downloader.Win32.Genome.bxqs-f6ebf9e8d5b69b1e962060d33d111c9d9ba465c4 2013-05-17 10:19:46 ....A 68097 Virusshare.00061/Trojan-Downloader.Win32.Genome.bxuf-9d64e7f319d8f41a03207301990000212ef34ca9 2013-05-18 11:23:36 ....A 69120 Virusshare.00061/Trojan-Downloader.Win32.Genome.bxur-33a42f3ee9777562813b9029f90c4aa3d01d3a63 2013-05-18 13:02:48 ....A 1480192 Virusshare.00061/Trojan-Downloader.Win32.Genome.bxwk-fbd809e6c3917bdb7f353e24204b0c461e1d9f73 2013-05-18 14:31:32 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.bycm-ec8a072e70eae1d1ff5b14e4631f8dfcf53abfea 2013-05-17 00:39:12 ....A 203264 Virusshare.00061/Trojan-Downloader.Win32.Genome.bycq-2ef796e8baf392436d39a23df69a771d97ecb19f 2013-05-17 11:38:58 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.Genome.byme-4837638183fa963741abe2659bb41786346a92e9 2013-05-17 14:50:34 ....A 715264 Virusshare.00061/Trojan-Downloader.Win32.Genome.bzdg-7cb7e942120fd4d106ae199f4d0f56c6e3788092 2013-05-18 01:22:38 ....A 532480 Virusshare.00061/Trojan-Downloader.Win32.Genome.bzos-f589cbfa93ab075342ed05d6da8109bfb170bff2 2013-05-17 10:57:10 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Genome.bzqe-2e2849a36747d88f3e68994ff715b3cadce1bc9d 2013-05-18 06:10:50 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Genome.bzqe-72c738a1314e64e10f5818f6d5dcf9834f35c1de 2013-05-18 07:39:56 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Genome.bzqe-7b674359001f30af42b9d64acbbdc81a8fcaef30 2013-05-17 22:23:46 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Genome.bzqe-c2aaef8379848c1ecfd98bfd564cff7eb76e73a2 2013-05-17 12:43:14 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Genome.bzqe-e28e5e0747dfddf43ff1eb6d985c03d8771c7c72 2013-05-17 07:46:04 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Genome.ca-632be8128fb7069bb26d76cc959d43cb1f27aa8f 2013-05-17 03:36:22 ....A 181760 Virusshare.00061/Trojan-Downloader.Win32.Genome.cab-44eab708eb0422fdda447214c7d66f1cd683e138 2013-05-18 07:43:36 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Genome.cacl-a87dcad7cbb64529bd77e80497bfca0b3760b17d 2013-05-17 22:28:44 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Genome.cacz-b3438e154eb63f74028e27acf70f05f4bbe37b63 2013-05-18 15:42:24 ....A 78848 Virusshare.00061/Trojan-Downloader.Win32.Genome.cakt-071436947a982affb389c499726422f7f4c7c69e 2013-05-18 08:44:54 ....A 78848 Virusshare.00061/Trojan-Downloader.Win32.Genome.cavo-a17bbac03e89395af726b661779e1c03429da0e8 2013-05-18 20:08:46 ....A 78336 Virusshare.00061/Trojan-Downloader.Win32.Genome.cawg-5f7e0c7a678071396c55100ad04d00506c259cc8 2013-05-19 01:23:08 ....A 249252 Virusshare.00061/Trojan-Downloader.Win32.Genome.cb-82d7140cf67f6657a9016ac39f101818510577da 2013-05-17 23:34:38 ....A 9268 Virusshare.00061/Trojan-Downloader.Win32.Genome.cbme-6690ff2d022cff6eb8de2e7a553a21e07310b1ff 2013-05-20 00:53:16 ....A 6144 Virusshare.00061/Trojan-Downloader.Win32.Genome.cbpi-b6d9ce5c1d12d5f9ae2165af55827ab897edab47 2013-05-17 11:17:28 ....A 83968 Virusshare.00061/Trojan-Downloader.Win32.Genome.cbsr-6c0925ebd8f9e710f9822a10b30293b70fd7ec5c 2013-05-18 13:51:52 ....A 634880 Virusshare.00061/Trojan-Downloader.Win32.Genome.ccbp-6b0e80c673a1fcb837d7eceac4510e5ae73b0b19 2013-05-17 05:32:46 ....A 1536 Virusshare.00061/Trojan-Downloader.Win32.Genome.ccpd-a7f0802adb561c05878710eb0b6fb98345482bf7 2013-05-17 23:48:48 ....A 338007 Virusshare.00061/Trojan-Downloader.Win32.Genome.ccpe-bbc36eda170a4c01621220a0348c58090d6f7087 2013-05-17 20:22:16 ....A 438272 Virusshare.00061/Trojan-Downloader.Win32.Genome.ccv-2ec3ef9277f53bc4de99fdb4fb6ea5c3a54b2ed1 2013-05-17 16:50:40 ....A 6144 Virusshare.00061/Trojan-Downloader.Win32.Genome.cdmn-2f505547a7270a2fb5ffe22d7c48ed33a830d742 2013-05-17 15:26:30 ....A 338007 Virusshare.00061/Trojan-Downloader.Win32.Genome.cdxq-2eda333c78dd9215690e8a2952bec4a3e2a1e62f 2013-05-18 15:47:04 ....A 261632 Virusshare.00061/Trojan-Downloader.Win32.Genome.ceym-a993caae04a45741f44138caa50a98f3e8e0f81c 2013-05-17 18:36:00 ....A 915968 Virusshare.00061/Trojan-Downloader.Win32.Genome.cfeq-4ca68ff50039dd88985f17911aa00724e111958d 2013-05-17 13:45:18 ....A 287744 Virusshare.00061/Trojan-Downloader.Win32.Genome.cfge-32ebd4847a307672ea2e3ec0f12119d4f87daad4 2013-05-18 07:34:24 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Genome.cfhd-e6ecd452ca355617c7fa71889038bb9c3fee9ef0 2013-05-17 22:15:00 ....A 161792 Virusshare.00061/Trojan-Downloader.Win32.Genome.cfjg-cdd9a10cfbbac89a0ad12ca7be876d30ed6a95b5 2013-05-18 18:56:28 ....A 155648 Virusshare.00061/Trojan-Downloader.Win32.Genome.cftw-9865a8baecc631fef6e60ef323034a621073c817 2013-05-17 18:41:44 ....A 206336 Virusshare.00061/Trojan-Downloader.Win32.Genome.cfv-7ea62a753d9dbf09efc0bca69fa90e0e6d0987f3 2013-05-17 13:11:12 ....A 17920 Virusshare.00061/Trojan-Downloader.Win32.Genome.cfw-a39d9873676457349c061083fc50f30ca107c96f 2013-05-18 18:58:18 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Genome.cfwx-b56023167463b197f74bca6413121f1e3589783f 2013-05-20 00:41:28 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Genome.cfzk-719b762faf61b487df62d977c49efb20682e106e 2013-05-17 18:07:56 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgaw-d722366924114480137218ea61e7f1c24d3bfedb 2013-05-18 20:02:24 ....A 76288 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgbb-a29fbe2d1bd338f6bc802c8fbafd94f72274967b 2013-05-17 20:35:02 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgci-32eadeae0b0cd881d2e5fd6ea86fa5ced12296bc 2013-05-18 21:11:20 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgci-8466adb6458861d0e72201898f360e8b7990587e 2013-05-17 11:39:38 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgci-cdf7ab7cdd48fce870b0d5f6ee0f22b0508c11f3 2013-05-18 01:13:28 ....A 524800 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgdh-2f81705ba4a11cbc7cdcb4b0401a6aea50da7023 2013-05-18 07:04:40 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgdq-4c12e3f3c9863d57381ec3b23139e6746854e71c 2013-05-18 13:26:20 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgdq-c953e6fbb2057fea1da2a89808525f4907a0d5a4 2013-05-17 12:53:30 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Genome.cges-8df653318dd1f3db308cdff6dcbd2fbc8961970e 2013-05-18 11:09:58 ....A 328704 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgfs-df98f3fa218b519bd054a2c6b8091aad0bc4d486 2013-05-20 00:55:16 ....A 102400 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgke-5ba52224da53226eb1979e7b61979c64d77c611c 2013-05-18 15:34:02 ....A 102400 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgke-667c09dbb2fe96f847de1a2f56833fe798b3b8e8 2013-05-17 23:15:44 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgku-b4caea591c35d0cc86f2832d6b795132aabe5d8c 2013-05-17 03:45:14 ....A 368640 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgl-a2232559daec9e4f280005399b38b2295dfe6be0 2013-05-18 07:41:00 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.Genome.cglz-4937f6e8e7daa7f51c0c175f37f0aa48eb728786 2013-05-18 00:08:42 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgrj-04e6a9ac850879ad83a34f914c4e9dd04f2f76e8 2013-05-17 22:26:26 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgrj-0a661c67d75fde2412d4cf15974d4e15a696ad1e 2013-05-18 02:18:46 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgrj-1c0c48ecd52495fe0c762d26d20528e18aa2a963 2013-05-18 06:26:10 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgrj-267e3fb25207dc3663f17e9ab11558e32b7ba451 2013-05-18 07:04:12 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgrj-3782ef29f4718d0ad90260abb549ebb7b6c332e4 2013-05-17 12:04:06 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgrj-3d3dd29a762458df5fc8d4e89aeb6da136ed38b8 2013-05-18 06:01:10 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgrj-563f858499efe746122d2e6b487c51fc4af3454b 2013-05-16 23:25:38 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgrj-61082c93695afdf5a3cff56f536236c3276628ba 2013-05-18 09:16:30 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgrj-678a45787471ed7d78cce74a194087a75cc2a6bc 2013-05-18 05:31:18 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgrj-954486d235c1e43517bdd52eb8f320a6cc9feab4 2013-05-20 01:44:10 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgrj-ad0859f9b808b44c3ff4d0d3b66e8112a8f6087a 2013-05-19 17:36:16 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgrj-b0b28f25d97042638ac20f2da444e1bd7012393b 2013-05-18 12:16:06 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgrj-c91223a93125db21a141010ea83fc52957a06de9 2013-05-18 04:04:02 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgrj-d1e637284c9f96308d01416dd11e79498c01e46c 2013-05-18 19:21:26 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgrj-d3fe63aea716d4a8b0b6229d393b8039df408ab4 2013-05-18 07:41:40 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cgrj-f07dcf505b8016a325cc801121c65d8597c817e6 2013-05-17 09:02:40 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.chgk-0ba502b913c800e10109d58bc8d2fadc32603828 2013-05-18 15:20:40 ....A 22895 Virusshare.00061/Trojan-Downloader.Win32.Genome.chsf-ccf9a265e8742ac0c412a4bd5184aa6b485ea564 2013-05-20 01:42:32 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.chsu-6266a3381bde7b3378054627cebc5f7463d252f9 2013-05-18 09:03:18 ....A 12048 Virusshare.00061/Trojan-Downloader.Win32.Genome.chux-1f633780b1f7e6c63a665c2e9a7e17ca1b36d8e5 2013-05-17 02:42:40 ....A 123904 Virusshare.00061/Trojan-Downloader.Win32.Genome.chvv-64e2810335c93b7983103bd4fdeff4808d289002 2013-05-18 15:37:28 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Genome.chyu-9e88994d4bdc201fb4f5f3d52ba8350000654b05 2013-05-17 09:47:36 ....A 2048 Virusshare.00061/Trojan-Downloader.Win32.Genome.chzp-be6e6415861f4d148790e98a9042992e2a1d2a3d 2013-05-18 13:36:52 ....A 620032 Virusshare.00061/Trojan-Downloader.Win32.Genome.cior-77ee4915959a72d015ab2da2d912d04b2f74c4ce 2013-05-18 06:50:32 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.ciqx-692afc94a73d9aa023625588f10b26808f3af34c 2013-05-18 05:12:00 ....A 223232 Virusshare.00061/Trojan-Downloader.Win32.Genome.cixp-934e078adf42b6c0c04295a3a63b4eb57715f840 2013-05-18 20:45:38 ....A 70387 Virusshare.00061/Trojan-Downloader.Win32.Genome.cjce-26ce389a2f4c55fe2c17be4719faf29e11b79d70 2013-05-18 05:09:12 ....A 21033 Virusshare.00061/Trojan-Downloader.Win32.Genome.cjjj-0fa290100c0f6943f6aea0124aa5f4ab972c4b1d 2013-05-17 04:31:04 ....A 263168 Virusshare.00061/Trojan-Downloader.Win32.Genome.cjuh-ded10ef7991930b8e632ca3c31c4edc2794aa454 2013-05-18 19:11:24 ....A 263168 Virusshare.00061/Trojan-Downloader.Win32.Genome.cjuj-2085384415ae418fb8afc3ed73b68c8a05166f00 2013-05-17 15:49:32 ....A 693760 Virusshare.00061/Trojan-Downloader.Win32.Genome.cmqv-ed9984984f61afc5c4e9c9ecc44b374f8769963c 2013-05-18 01:55:50 ....A 263168 Virusshare.00061/Trojan-Downloader.Win32.Genome.cnhb-bdd20a5f6713ca95eaefd3726a9ea4398d5a8167 2013-05-18 12:02:34 ....A 405504 Virusshare.00061/Trojan-Downloader.Win32.Genome.cnjb-d90fab7ff34db50f92d62b78593b15ab169abf9f 2013-05-20 02:36:04 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cnuu-89a304e8df87723bdee26e3c148413f77ea513c5 2013-05-19 11:52:26 ....A 1884080 Virusshare.00061/Trojan-Downloader.Win32.Genome.cnuw-56d8a1d6dce14c8ce3a9986bd5a73baf866f814d 2013-05-18 02:30:14 ....A 1765056 Virusshare.00061/Trojan-Downloader.Win32.Genome.cnuw-beb14a2168642539323c650a4a170b79aed98f2d 2013-05-18 00:10:36 ....A 357376 Virusshare.00061/Trojan-Downloader.Win32.Genome.coeb-6951e75c0e813c8a4ac568d7e86b7c7d7d84505d 2013-05-17 12:14:42 ....A 122368 Virusshare.00061/Trojan-Downloader.Win32.Genome.cotw-09ef79e2875509673252f65d4b4dff50a2a5e9ee 2013-05-18 01:31:58 ....A 23552 Virusshare.00061/Trojan-Downloader.Win32.Genome.coxw-bd5cc676c839985e0979df3b6e80374ec6d2019a 2013-05-18 01:44:56 ....A 26562 Virusshare.00061/Trojan-Downloader.Win32.Genome.cpad-cbd53d95a892a7aa10cc601f4f72e54f978a4a01 2013-05-17 14:36:32 ....A 48128 Virusshare.00061/Trojan-Downloader.Win32.Genome.cpay-225968312ccf5a4a4d5ec8c940bde45cce5c96fb 2013-05-18 13:54:26 ....A 211968 Virusshare.00061/Trojan-Downloader.Win32.Genome.cpkm-8a60f53ee87347b8917c4943147e74f573665338 2013-05-18 15:38:24 ....A 152576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cpoy-3ce386bed2c6533db6857e975dd16f1cf83ff1f7 2013-05-18 20:50:26 ....A 11217 Virusshare.00061/Trojan-Downloader.Win32.Genome.cpvm-142f79869e6f2a67ce6013a688e0b1a6fd32f0e0 2013-05-17 23:21:44 ....A 155046 Virusshare.00061/Trojan-Downloader.Win32.Genome.cqk-83c5f08a6f7f4e96d86e73195040c8496a5b8299 2013-05-18 02:03:02 ....A 208384 Virusshare.00061/Trojan-Downloader.Win32.Genome.cshv-2e05824aee465fd06e1fd54462114db4172f24ac 2013-05-17 21:33:36 ....A 208384 Virusshare.00061/Trojan-Downloader.Win32.Genome.cshv-3f15efbf7b79678b17851f50df38b232d4d4398f 2013-05-17 09:16:32 ....A 207872 Virusshare.00061/Trojan-Downloader.Win32.Genome.cshv-ad6ecc015c2ecaf0d0518efe91a1e935700d2ab4 2013-05-18 13:44:00 ....A 458752 Virusshare.00061/Trojan-Downloader.Win32.Genome.csnm-706e37e3a90b499da83023617514398bb981fa58 2013-05-20 01:09:48 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cstz-67ec80551e1d74ee420cb1ad4892c068eff64a1b 2013-05-20 01:33:24 ....A 139264 Virusshare.00061/Trojan-Downloader.Win32.Genome.csug-a00088d1bb99e5af9353c0cee506bcb81a4b2278 2013-05-17 17:33:26 ....A 37376 Virusshare.00061/Trojan-Downloader.Win32.Genome.ctxh-54888d98ac9715f622a8da85ff4d1375cab184f4 2013-05-17 19:26:18 ....A 6489 Virusshare.00061/Trojan-Downloader.Win32.Genome.ctxn-8cbee4479d783493d00e69b36181599b509376d4 2013-05-17 09:18:30 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.Genome.ctyi-cfac0d583646eba10432753082774de95e41c65b 2013-05-17 23:08:02 ....A 459776 Virusshare.00061/Trojan-Downloader.Win32.Genome.ctzm-fc7c428ad21d982592b5b15d0fa94c9ffb588694 2013-05-18 17:13:02 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Genome.ctzw-1972c04f37ad5677f5a2c56768a037b1d8531674 2013-05-17 05:59:38 ....A 122368 Virusshare.00061/Trojan-Downloader.Win32.Genome.cuah-74923d17c43a5970ec6d5ccb457b8a16e89e5da6 2013-05-17 20:05:12 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cubm-c460ccb531010e23805b0fbab01b849840dc39d6 2013-05-17 03:19:54 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Genome.cubw-08095096ee445d82a4b48b5c18c5a1abf735c9ab 2013-05-17 14:45:42 ....A 8215 Virusshare.00061/Trojan-Downloader.Win32.Genome.cugr-32c50c77ae43531528765ce894f2388f20af37ee 2013-05-17 10:57:30 ....A 157696 Virusshare.00061/Trojan-Downloader.Win32.Genome.cvbw-eb378e96a4ad486c8a1e7d890097ec096ffd3886 2013-05-20 00:59:28 ....A 103094 Virusshare.00061/Trojan-Downloader.Win32.Genome.cvfy-2076840ea22dd2618436b5499e84f68f12ef7331 2013-05-17 15:09:46 ....A 241460 Virusshare.00061/Trojan-Downloader.Win32.Genome.cvk-5c5dc3551bf337771d08827ca47b1dc030bc6204 2013-05-17 18:23:32 ....A 561152 Virusshare.00061/Trojan-Downloader.Win32.Genome.cvpq-98be4f3b4a4a27445939c19a7376a46ea62a15fc 2013-05-20 00:25:40 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Genome.cvpt-25023988ef600a2eeb1b5756181419ff4c86653a 2013-05-16 23:43:06 ....A 122368 Virusshare.00061/Trojan-Downloader.Win32.Genome.cvuu-d3158ec0fd9a83b689f016e5025e9554b0f66f91 2013-05-17 22:11:52 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Genome.cwc-180b0f025cf554b794a9ffb59daa299ef99e5c85 2013-05-18 19:10:46 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.Genome.cwi-b16ca7ee09304a4b96b06ce1fa47c9ce589d0747 2013-05-17 12:19:40 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.Genome.cwqb-6506788f9620915d2314bbbec28cfcedb1e1a991 2013-05-18 05:51:24 ....A 856576 Virusshare.00061/Trojan-Downloader.Win32.Genome.cxdw-8370ddfd384c8e5db07203efd34942f18d37de98 2013-05-18 05:42:42 ....A 1662976 Virusshare.00061/Trojan-Downloader.Win32.Genome.cxhe-88c4dadab68fa932b4f1735601713672309bb690 2013-05-18 18:53:18 ....A 1660928 Virusshare.00061/Trojan-Downloader.Win32.Genome.cxhe-e44ca146317d9a17344fbe24052dc07c34a078e5 2013-05-20 01:58:28 ....A 434176 Virusshare.00061/Trojan-Downloader.Win32.Genome.cxpx-e86cae273d645c33ef7a71ec78cd3795a18a4dc8 2013-05-17 19:11:40 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.cynw-ca6e54a102974d98f405124929229a9dbab6951b 2013-05-17 19:40:20 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Genome.czql-3160647e6cdb80ae9e9d5ca110e37c72dff6c05c 2013-05-17 21:30:36 ....A 21357 Virusshare.00061/Trojan-Downloader.Win32.Genome.dbbh-265b36e5152399a0a99f343632d8c6aa6a783f29 2013-05-20 02:28:52 ....A 88509 Virusshare.00061/Trojan-Downloader.Win32.Genome.dbbh-31bfa739d22ab95db5f72cc8e2a5740c285da85a 2013-05-18 00:29:56 ....A 4208948 Virusshare.00061/Trojan-Downloader.Win32.Genome.dbsi-7d30f558f21f7f7dfac41184be516b00d7763328 2013-05-17 16:51:26 ....A 3560293 Virusshare.00061/Trojan-Downloader.Win32.Genome.dbsi-fd045bcc6542212766c6363f05da296d61e5620f 2013-05-18 05:31:56 ....A 888926 Virusshare.00061/Trojan-Downloader.Win32.Genome.dbwz-757de5d7b8cf2f2a23a0d3c2793285b87f8b65a8 2013-05-18 11:59:38 ....A 1388032 Virusshare.00061/Trojan-Downloader.Win32.Genome.dcjh-d62edff5b8cfa73c2bd496fd618935fbc6e533ca 2013-05-18 20:54:18 ....A 4705 Virusshare.00061/Trojan-Downloader.Win32.Genome.dcko-5ee6d2e06bf0512de1cb5a35b16bdcf0a031223f 2013-05-17 03:10:12 ....A 5632 Virusshare.00061/Trojan-Downloader.Win32.Genome.dded-b414a4df84d8c0848cdf6d1805110c7b5fe329f2 2013-05-18 08:26:24 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Genome.ddpm-13939d52a042829788a6d022a8cf450c65b90d53 2013-05-17 11:43:52 ....A 2617344 Virusshare.00061/Trojan-Downloader.Win32.Genome.ddpu-198b5b51d55bc014cc0144c5c2f1a2af66941add 2013-05-19 21:51:10 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Genome.defa-c9070c0b17baf56999b3f4d101f51ea63214244a 2013-05-18 08:51:24 ....A 326957 Virusshare.00061/Trojan-Downloader.Win32.Genome.derx-e15a6fc02a61d5a656f54f5731c1bdc6ce7355a3 2013-05-20 01:45:22 ....A 24646 Virusshare.00061/Trojan-Downloader.Win32.Genome.dexw-630241730b47b66729950406c9bf810d8a9d58cd 2013-05-17 22:08:04 ....A 55808 Virusshare.00061/Trojan-Downloader.Win32.Genome.dezn-9e8cd9248074aed96ba795705d652e1142f02cb3 2013-05-20 02:41:02 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Genome.dfjs-3a28d685fa3200009bd8022e0ec14f4c9f68f9cd 2013-05-17 04:21:06 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Genome.dgth-ef2fc9b38848e95e95a203b56bb30b8a61e79851 2013-05-18 10:53:32 ....A 35840 Virusshare.00061/Trojan-Downloader.Win32.Genome.djac-25fb040f0009ce51d7e8274a95b1ceac140cdd34 2013-05-17 08:04:54 ....A 7428 Virusshare.00061/Trojan-Downloader.Win32.Genome.djcx-1a5fb078c3d82f6407dd20d56e9d65a4f6806b0a 2013-05-18 21:04:12 ....A 28794 Virusshare.00061/Trojan-Downloader.Win32.Genome.dkfz-aa9e2f619725509aeff967ddd5a37f8114e24d25 2013-05-17 13:20:46 ....A 176128 Virusshare.00061/Trojan-Downloader.Win32.Genome.dkfz-d65f4b862462ae1455ae38927da13f2fa122cb27 2013-05-17 15:34:32 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.dkk-cf50b4118d913054d2d082f0e9b5706d04047e66 2013-05-18 19:48:20 ....A 213504 Virusshare.00061/Trojan-Downloader.Win32.Genome.dko-fb5a75bcfabe0df8b74d73015614f58805600b93 2013-05-17 15:11:58 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Genome.dkwz-1bd17a1dac39dde4d968c7fa346157126bbf57ce 2013-05-18 19:13:58 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Genome.dlxk-e431fc19eb31b930eead894d79f1873303697c75 2013-05-18 07:07:52 ....A 309248 Virusshare.00061/Trojan-Downloader.Win32.Genome.dmhx-408eab29a03fd0c249f7b2694b0e652e8e490635 2013-05-20 00:29:14 ....A 309760 Virusshare.00061/Trojan-Downloader.Win32.Genome.dmhz-90535c79f307e478f3d845497c98666720863399 2013-05-18 01:26:38 ....A 8192 Virusshare.00061/Trojan-Downloader.Win32.Genome.dmnc-519fd0e7a68b7579ab2a89e53ff9716978bc162e 2013-05-18 07:11:46 ....A 21818 Virusshare.00061/Trojan-Downloader.Win32.Genome.dngv-1066b513d40335933151506cbd27587296ef40a0 2013-05-17 11:23:52 ....A 91829 Virusshare.00061/Trojan-Downloader.Win32.Genome.dnyc-b83a46a801b9fb0389306afee7655c465d5822f8 2013-05-18 02:15:50 ....A 91806 Virusshare.00061/Trojan-Downloader.Win32.Genome.dnyc-dcd3382b4a301a7276b851afb02cea6d015813fb 2013-05-17 06:39:58 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Genome.donq-894f2fe063cfd988737ba360425d5c76e12c8201 2013-05-17 16:05:50 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Genome.dpry-af4d50a7cd434bac3e5cacdca2e1a8a84b3c44e4 2013-05-17 19:13:28 ....A 289764 Virusshare.00061/Trojan-Downloader.Win32.Genome.dqzz-0a4f5c246142b46034be4f1442ba1785d2d2ff4b 2013-05-19 19:14:52 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.drja-95bcb8275055594fa0f89201fc78fecef5d861d9 2013-05-18 14:16:52 ....A 150071 Virusshare.00061/Trojan-Downloader.Win32.Genome.drmc-b42be3c354dd952e8c9fb4ce171fe910fdb0959e 2013-05-17 03:23:24 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.Genome.dsuh-e26b0707b82ec1bd139e2a3c815ae2d5a6fd88fb 2013-05-18 02:56:30 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Genome.dtct-d70879ebd860e3c7c1fc36e5cd4a7f8ad78897c9 2013-05-17 07:00:12 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.dtsk-8f4404c17e8cfadbbaf8ebb03788015181f8a3ee 2013-05-17 21:40:30 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Genome.dukb-27ba20664fcbd60cfdf87ec6d61ec51759a63c1a 2013-05-18 16:11:56 ....A 321190 Virusshare.00061/Trojan-Downloader.Win32.Genome.dvot-147e83307b2f078b0b0ee56679afd3275a02a19a 2013-05-19 18:12:34 ....A 2812 Virusshare.00061/Trojan-Downloader.Win32.Genome.dvqb-518697e934b087f6650a9ba5e64da40bfd51948b 2013-05-18 19:51:34 ....A 7423 Virusshare.00061/Trojan-Downloader.Win32.Genome.dvqi-c284fcaa621d946cef5f9e95a90aa710eaeb7ee7 2013-05-19 19:48:48 ....A 373248 Virusshare.00061/Trojan-Downloader.Win32.Genome.dxj-908752f39cf90009825b307d4725cd69498669ef 2013-05-18 02:12:22 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Genome.dzg-55ad6ff6229f59c459c8023cf0fdc8775239cd32 2013-05-20 00:58:06 ....A 2852352 Virusshare.00061/Trojan-Downloader.Win32.Genome.ebm-fdbc1b47d1c6dfe9a3ea2ccaa62bfbcef017b29d 2013-05-17 10:22:48 ....A 23552 Virusshare.00061/Trojan-Downloader.Win32.Genome.ecz-6090f5354c949d5627fde83a98029dfb5bac76ab 2013-05-17 13:53:52 ....A 8192 Virusshare.00061/Trojan-Downloader.Win32.Genome.efj-f6f41c5b22f762acdcc204b4648a15663809a976 2013-05-17 19:41:46 ....A 185856 Virusshare.00061/Trojan-Downloader.Win32.Genome.egl-60e2e513bb91b0b0af95da49a1b5c3046c0813ce 2013-05-17 05:34:24 ....A 153603 Virusshare.00061/Trojan-Downloader.Win32.Genome.ei-ca1b66961f17b069dbee012af0488d58c146d882 2013-05-20 00:40:22 ....A 19968 Virusshare.00061/Trojan-Downloader.Win32.Genome.elq-f1d0c5588786868a3ecabe3bc484fe73f89f850c 2013-05-18 17:41:46 ....A 12800 Virusshare.00061/Trojan-Downloader.Win32.Genome.emkv-8e63e4d3d98be2647f38174f76bc4dd018221e86 2013-05-18 20:45:02 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Genome.enn-ee6405a881a51f8e0de1fe9a6da6c36f9898aed7 2013-05-17 21:58:26 ....A 450560 Virusshare.00061/Trojan-Downloader.Win32.Genome.eoh-11f3e910d20fcc5e9530030373f9c7615022ce33 2013-05-18 09:37:44 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Genome.esi-a5f44e9c157848428a0d3848e26de6d52596aa04 2013-05-17 03:58:36 ....A 232448 Virusshare.00061/Trojan-Downloader.Win32.Genome.esj-19eff43ca5ad8c08d5b0e96e42155a83ca470f95 2013-05-18 15:16:18 ....A 46592 Virusshare.00061/Trojan-Downloader.Win32.Genome.esk-822d3c2204c4ee4defb6d929062d97071fa0e241 2013-05-17 17:53:00 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Genome.esv-561bde8afa1bcca9c5c9e5f5b46b8b942f3b2349 2013-05-17 10:43:50 ....A 529920 Virusshare.00061/Trojan-Downloader.Win32.Genome.euc-66b30b47b7d796917bbd692c9497a23a3d8408b4 2013-05-17 12:51:58 ....A 504320 Virusshare.00061/Trojan-Downloader.Win32.Genome.eud-66f81bbdf110d438b77faa04c5b1fefd187d1473 2013-05-17 19:20:14 ....A 409600 Virusshare.00061/Trojan-Downloader.Win32.Genome.exv-3011a461b61b9c8b93fd2551d1be3864c3adbca6 2013-05-17 22:36:56 ....A 181248 Virusshare.00061/Trojan-Downloader.Win32.Genome.exx-8d0fceea197b14799b2f8c8e0f3b95a3a47d86f9 2013-05-17 12:12:34 ....A 66560 Virusshare.00061/Trojan-Downloader.Win32.Genome.eykk-7621b48a469357fbb0298469190149260d7f5f1f 2013-05-18 03:13:22 ....A 459781 Virusshare.00061/Trojan-Downloader.Win32.Genome.eykk-ef0e20ccf6b9146f74838d12f7ac1354f86e6741 2013-05-18 01:07:36 ....A 66560 Virusshare.00061/Trojan-Downloader.Win32.Genome.eypl-9c2491b6d8ed6ec52d7ea5812b2bdd092a4f822e 2013-05-17 01:23:28 ....A 66560 Virusshare.00061/Trojan-Downloader.Win32.Genome.eypl-bad81a074fe9613b51bb0e31f526d297e08d9674 2013-05-18 15:38:36 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Genome.fci-6528268cba984ec1765c8b24705374062f92d0ce 2013-05-17 23:21:00 ....A 368128 Virusshare.00061/Trojan-Downloader.Win32.Genome.fdi-7ea4d1cb3f4721db2b845990a81c7ec757134053 2013-05-17 14:14:02 ....A 38964 Virusshare.00061/Trojan-Downloader.Win32.Genome.fdu-c3b6e39fbf5c76db7e100e69aaf7ad6dd62ba1e1 2013-05-17 21:04:04 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.fecg-f9a81993bc56043851673f779961eb1a4ce017a7 2013-05-18 21:02:48 ....A 10286 Virusshare.00061/Trojan-Downloader.Win32.Genome.fed-d126b85569a2c5a4e013422c988c4c72279b75f4 2013-05-18 02:45:06 ....A 203264 Virusshare.00061/Trojan-Downloader.Win32.Genome.feu-3ec1cd955bec2d722f072c4c57a48bb4ecac274a 2013-05-17 14:46:58 ....A 1818624 Virusshare.00061/Trojan-Downloader.Win32.Genome.feyb-bd3668acfb85945f8c06af93f12fd46964256c7d 2013-05-18 12:58:52 ....A 166936 Virusshare.00061/Trojan-Downloader.Win32.Genome.ffc-813f81b35b8620197215478825858342cc77feff 2013-05-18 15:35:00 ....A 27648 Virusshare.00061/Trojan-Downloader.Win32.Genome.ffh-289d0c188da65ae94d6c529dcf2622149c934cd5 2013-05-20 02:17:14 ....A 449024 Virusshare.00061/Trojan-Downloader.Win32.Genome.fgw-a5f2d68ff9f0f8518abbaf83a3471099b236fcef 2013-05-18 07:29:38 ....A 190467 Virusshare.00061/Trojan-Downloader.Win32.Genome.fh-8533aa2067877bd9aba8066618283b89fa975107 2013-05-17 00:58:46 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Genome.fjis-863aa23d0ff8c4883c413edfa45951fb9a97b596 2013-05-18 09:36:08 ....A 25050 Virusshare.00061/Trojan-Downloader.Win32.Genome.fmlj-464c018b18f5715bb820b100c79ed772b90a584c 2013-05-18 12:28:40 ....A 44544 Virusshare.00061/Trojan-Downloader.Win32.Genome.foro-12fed38e3cde6a85ed646666a092a6f408f11a2b 2013-05-18 21:06:52 ....A 44544 Virusshare.00061/Trojan-Downloader.Win32.Genome.foro-50845e4d85e9dedbd8ce9b3d33a2ea9e29e0daa0 2013-05-18 15:53:56 ....A 22152 Virusshare.00061/Trojan-Downloader.Win32.Genome.fto-81acee61d56fa45aa45d1b5d4a5663b87129d19c 2013-05-18 06:12:16 ....A 369152 Virusshare.00061/Trojan-Downloader.Win32.Genome.fxs-cb9706a96e48d970b9ae885cfe37bf953e7592a1 2013-05-17 21:03:32 ....A 159466 Virusshare.00061/Trojan-Downloader.Win32.Genome.fyd-4f17d3948147c1c68005c5c033c676b992b15a3c 2013-05-19 02:33:06 ....A 548352 Virusshare.00061/Trojan-Downloader.Win32.Genome.gcgf-3766209667f2ec427cf60ab37fb1ddfccbef3451 2013-05-17 15:19:56 ....A 28821 Virusshare.00061/Trojan-Downloader.Win32.Genome.gcpz-61609e80fb9fa58693eb0cc211b18a43c1f4b455 2013-05-17 15:36:02 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.gdbo-caec3ec4d4d0743725966fedd450195102a2a755 2013-05-17 09:09:02 ....A 98816 Virusshare.00061/Trojan-Downloader.Win32.Genome.gdv-57077c4c0e4bcdb2e1f4886f5cfff3eb0100a069 2013-05-17 11:55:30 ....A 49664 Virusshare.00061/Trojan-Downloader.Win32.Genome.geq-3a01f7b03bcca3b72366370622aeec86b5261819 2013-05-20 00:46:58 ....A 189440 Virusshare.00061/Trojan-Downloader.Win32.Genome.glw-168693468bb4f4de82fecb448c9447609d9e0ebd 2013-05-19 18:15:12 ....A 9216 Virusshare.00061/Trojan-Downloader.Win32.Genome.had-451d811b2122df474ba5610b982826833b76d797 2013-05-17 04:23:54 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Genome.hdm-ba2e185b47111a02eda6187b63a58288b4a6a5f6 2013-05-18 01:46:14 ....A 128421 Virusshare.00061/Trojan-Downloader.Win32.Genome.hen-66747ccb992804d072966ada7af9fdec837afdb4 2013-05-18 21:07:06 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Genome.hff-c7319014f8eaa522be83baef05bba7b38186c89a 2013-05-17 13:34:54 ....A 23552 Virusshare.00061/Trojan-Downloader.Win32.Genome.hfz-02d404bcf73a8ffe0e018633d2a60a232f6d36b0 2013-05-17 12:57:34 ....A 9953 Virusshare.00061/Trojan-Downloader.Win32.Genome.hht-48d68cdfc6cc2349ff169e6875d6fa86387af237 2013-05-17 13:04:34 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Genome.hkr-eda54bc9fde2f250051706d2ee91692842ce796c 2013-05-17 14:33:42 ....A 29237 Virusshare.00061/Trojan-Downloader.Win32.Genome.hsis-54ffa28f4e7dad712a12a6de647ab341b8819461 2013-05-17 18:13:30 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.Genome.hty-183ce83343447a09ceed42cd7ba6f33d78a57bd5 2013-05-17 23:59:40 ....A 758731 Virusshare.00061/Trojan-Downloader.Win32.Genome.hval-01e44b4c064b356bc6feefb6828d6a5ca768716e 2013-05-17 02:40:12 ....A 635904 Virusshare.00061/Trojan-Downloader.Win32.Genome.hwp-c1c6d3647bd6f38b738bf23fe692830ae209879e 2013-05-17 21:17:04 ....A 165888 Virusshare.00061/Trojan-Downloader.Win32.Genome.hzj-dffbd6ca716e1e2e6800a3aaf848829c7e6c684b 2013-05-17 02:45:36 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Genome.hzv-95788d6e03c87b878ff35f73eb042e8c11e1a873 2013-05-18 21:04:06 ....A 46592 Virusshare.00061/Trojan-Downloader.Win32.Genome.ieqd-146d16b40403b349b9d129d1d28c4c3d9b4e0bbc 2013-05-17 21:55:48 ....A 36928 Virusshare.00061/Trojan-Downloader.Win32.Genome.ieyu-8c22522f9a3eb81bdfd384178a0d04f3f054b507 2013-05-18 15:12:54 ....A 247808 Virusshare.00061/Trojan-Downloader.Win32.Genome.ihv-78e4b380971b99fc232f718080a1da1627cafab7 2013-05-17 17:05:04 ....A 159744 Virusshare.00061/Trojan-Downloader.Win32.Genome.ijqt-b65597da1350f093792a09a4eee9b390c2702302 2013-05-17 07:10:42 ....A 176234 Virusshare.00061/Trojan-Downloader.Win32.Genome.ijtb-b6ee8c5b24a7793eab71472843083a0756da9945 2013-05-17 05:34:24 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Genome.ijxg-b804d632a17e4c6e5b826c4d8ffbcccabb904db9 2013-05-18 00:11:18 ....A 43008 Virusshare.00061/Trojan-Downloader.Win32.Genome.ijxk-f9c9a5b1c7820b64b8720b0f98c7255ac078f795 2013-05-18 16:39:06 ....A 1151488 Virusshare.00061/Trojan-Downloader.Win32.Genome.ikak-4138110ccf1903d8b8e70a412ff7dd30ce38df73 2013-05-20 02:22:38 ....A 43008 Virusshare.00061/Trojan-Downloader.Win32.Genome.ikbc-0f558cfd34dded59f4aeea0dd32b1fa8fbceccc4 2013-05-17 23:08:16 ....A 72704 Virusshare.00061/Trojan-Downloader.Win32.Genome.ikgp-701565165fa1127ecdf2adf7c105166de5166b1b 2013-05-17 14:23:04 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Genome.iksv-d1ca6b151e20e2fd8c36b6d2e91096f13edb2b34 2013-05-17 17:09:46 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Genome.iksy-61baea779bf59ee78f05b3868e392ebf017f6905 2013-05-18 07:26:54 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Genome.ikte-144dc1bfbfd00d999143961388605ede6834909d 2013-05-18 09:12:14 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.ikto-b4c601365b3d18c66653a7b73e20706135acfa8e 2013-05-18 18:14:42 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Genome.ikvb-fc2bac5c24a56cd817616c494bb193d1ffeacce6 2013-05-17 09:25:44 ....A 260958 Virusshare.00061/Trojan-Downloader.Win32.Genome.imtk-d7286f4ce74c27f085f11051d5a4c6fe21c7fe76 2013-05-20 00:31:40 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.iuz-03c9467fca8b91091551a8ac7f6d8c3dbbee2ff9 2013-05-17 12:37:06 ....A 41472 Virusshare.00061/Trojan-Downloader.Win32.Genome.ivx-72b05916425e8e74a5f725d6e8354f1f292553fd 2013-05-17 15:06:16 ....A 39424 Virusshare.00061/Trojan-Downloader.Win32.Genome.ixc-00404dcffa713b573ba7435c5e73302b3e702e4e 2013-05-17 08:17:28 ....A 41472 Virusshare.00061/Trojan-Downloader.Win32.Genome.ixg-11fc690af504428a9aaece205d82e60f8dbfa905 2013-05-17 03:34:40 ....A 987136 Virusshare.00061/Trojan-Downloader.Win32.Genome.jbj-5cd9545666fc82bffc34cee86f753ff4741007f5 2013-05-17 02:13:02 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Genome.jfs-cb89dc5c08cadfea056294380721ef9b232222dc 2013-05-18 02:06:52 ....A 40448 Virusshare.00061/Trojan-Downloader.Win32.Genome.jjr-424678bee4a2f06d4499873c047d597a82178b5d 2013-05-17 22:59:06 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.jmu-29fefe92bf844f895755428072938555ea05cae6 2013-05-18 06:03:24 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Genome.jmz-0a30933ae7d0a1b2b99a0733754d9f1d6215371b 2013-05-18 06:50:46 ....A 593920 Virusshare.00061/Trojan-Downloader.Win32.Genome.jrn-9330fad5d17fff8a16718a14d11d115c15755e6e 2013-05-20 01:18:24 ....A 195584 Virusshare.00061/Trojan-Downloader.Win32.Genome.jwn-7c4a9a2e9c1289e3a4bfc5160a10d1ffa479b628 2013-05-17 23:48:46 ....A 69120 Virusshare.00061/Trojan-Downloader.Win32.Genome.jxp-c23fd6f27646b470490bfd1d5ba36088ca1a5db0 2013-05-17 13:42:50 ....A 280067 Virusshare.00061/Trojan-Downloader.Win32.Genome.jyr-65de2e1bd635076a9a9c5d03981b81012ca54d4e 2013-05-18 06:55:02 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.jzm-d1b40fdc3547b32ebda901b1e38875f4b8a4f5ef 2013-05-17 22:18:32 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.kef-f89ac7d2392f27ef73c0779faaf02d456353c741 2013-05-17 18:11:50 ....A 47104 Virusshare.00061/Trojan-Downloader.Win32.Genome.kgh-ae00268f93e7b0d1d4063f5b509c17b1ac85c49a 2013-05-20 02:07:04 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.Genome.khu-658fb7358553150cd4870a7a2e75f54aba571709 2013-05-19 22:17:00 ....A 193536 Virusshare.00061/Trojan-Downloader.Win32.Genome.kid-8e73e6c69d75f60905216c20e71a04ab46504dc6 2013-05-17 04:08:50 ....A 172126 Virusshare.00061/Trojan-Downloader.Win32.Genome.kkq-6e362b6f02f6d6be426f441ac028dfa4ca91a214 2013-05-17 07:25:10 ....A 295936 Virusshare.00061/Trojan-Downloader.Win32.Genome.kly-a9a56b0415863e11c7ff3ee63c3d235c5003d5d3 2013-05-17 23:28:02 ....A 351332 Virusshare.00061/Trojan-Downloader.Win32.Genome.kvw-af096cd5f64880fe425f5340e408a5f4eb6e9a20 2013-05-18 06:22:34 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Genome.laj-56b1b3515a056c19fa79a89c673e55568e93ef91 2013-05-17 14:28:32 ....A 378368 Virusshare.00061/Trojan-Downloader.Win32.Genome.lef-53faa13219f43644844523770bacc7aa4a59b9f2 2013-05-17 14:52:50 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.Genome.ley-81213a517fcbb42675645297fddf49b4a917f1ee 2013-05-18 13:26:22 ....A 102400 Virusshare.00061/Trojan-Downloader.Win32.Genome.lim-e05662c68e48f689d58545aa82bcfab123899ec7 2013-05-17 23:37:58 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.Genome.lqb-f818e8c8c46933c94e98136984055c8b08a6b991 2013-05-18 13:29:34 ....A 172032 Virusshare.00061/Trojan-Downloader.Win32.Genome.lrw-89ab36efac149350f27211400d95ff76f2976a73 2013-05-17 16:12:42 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Genome.lzd-93dec24121af26717198d139cb92241c5923364b 2013-05-18 08:19:28 ....A 41472 Virusshare.00061/Trojan-Downloader.Win32.Genome.mdy-721e06183af7628be5371d2edc8c8bd0d06d2127 2013-05-17 18:53:04 ....A 150766 Virusshare.00061/Trojan-Downloader.Win32.Genome.mhf-be7f8e29e46b9748e6fb087441bcdf0986773d8b 2013-05-17 18:27:26 ....A 214016 Virusshare.00061/Trojan-Downloader.Win32.Genome.mnq-bdc4a5ec96ea2dfdcb3095b0f9c94137c78f61f0 2013-05-17 20:21:10 ....A 298253 Virusshare.00061/Trojan-Downloader.Win32.Genome.mox-ce8194d8f7fcf7402a9d8c0905f34d0cc5859a53 2013-05-17 09:40:46 ....A 49664 Virusshare.00061/Trojan-Downloader.Win32.Genome.mun-aafc5976a40c8b6986ee37d68f731dfa59e5ea7e 2013-05-18 00:44:12 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.mv-1a1b903e831d8b8abae319b6e4f8d691bc5c35ce 2013-05-17 21:35:10 ....A 52224 Virusshare.00061/Trojan-Downloader.Win32.Genome.nbf-f85fac4e518bca5bfbc174f79c102667de3d716a 2013-05-18 05:28:10 ....A 386056 Virusshare.00061/Trojan-Downloader.Win32.Genome.ndg-1bf547c986c22d9103d4df02fdc161a6edbf217f 2013-05-17 10:54:44 ....A 360448 Virusshare.00061/Trojan-Downloader.Win32.Genome.neo-c744f32ee6ae0a577d64e3e67436f6d6d3d0fe6e 2013-05-17 15:44:36 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.Genome.njz-0d3426db25df4eed71b14dfbf232c527d85704fa 2013-05-18 12:50:52 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Genome.nl-b23dda195ba04347507e9562b10e9faea63fea57 2013-05-17 17:54:12 ....A 45568 Virusshare.00061/Trojan-Downloader.Win32.Genome.nmm-6a8069c9e310ad50e908cac11c7243650acd3808 2013-05-17 18:18:32 ....A 41062 Virusshare.00061/Trojan-Downloader.Win32.Genome.nqp-37c38553ab994a8e0f44ff26e4f3717991690d4f 2013-05-17 17:52:22 ....A 41472 Virusshare.00061/Trojan-Downloader.Win32.Genome.nsl-2e91c953e2a6fd0e07af20a016c42c0d77f18ef2 2013-05-17 10:05:32 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.odp-79435e0dee27d6d332daf4d620c26259b54b235a 2013-05-20 01:22:26 ....A 97280 Virusshare.00061/Trojan-Downloader.Win32.Genome.ogt-afe784936f3bc4e3f21c10e3bf7b0050e306cbcd 2013-05-18 11:33:08 ....A 448303 Virusshare.00061/Trojan-Downloader.Win32.Genome.ojr-985f6919c066495b9d2b32ec2e38d64490a01b66 2013-05-17 22:29:02 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Genome.omj-cea1bc59164324793997df75131acaeb2d757bfc 2013-05-17 18:29:40 ....A 561664 Virusshare.00061/Trojan-Downloader.Win32.Genome.onn-e6d9a96f50ff8607e36fdc4bd282d95cc17244bf 2013-05-18 15:06:04 ....A 438784 Virusshare.00061/Trojan-Downloader.Win32.Genome.ooq-7d01ccf0ee0dd7de1d382e2b4b2cda496e4e32e3 2013-05-19 17:25:02 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Genome.orm-48b347e4528055a50ecafc228fa051ba585bae50 2013-05-17 14:44:38 ....A 229376 Virusshare.00061/Trojan-Downloader.Win32.Genome.osu-4030d7286435f5733a573b5c71e0abd89a1f9e4f 2013-05-17 20:54:42 ....A 217175 Virusshare.00061/Trojan-Downloader.Win32.Genome.ozb-2b4de31fd21bf2d57cd170a9c9d108a09372156c 2013-05-17 21:13:30 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.Genome.paa-8f9c22981e40be11b0071e1e213684f376fece24 2013-05-18 12:54:36 ....A 1027072 Virusshare.00061/Trojan-Downloader.Win32.Genome.pam-fab0a967a914329a5efbc3a64f376b6f55db6d39 2013-05-17 23:26:36 ....A 165064 Virusshare.00061/Trojan-Downloader.Win32.Genome.pdv-3e43323a18127f3083b33634268c1b3aa3c1a605 2013-05-17 06:27:02 ....A 421888 Virusshare.00061/Trojan-Downloader.Win32.Genome.pdy-52ca5c278168570fa5fc280e55db28ad06e75faa 2013-05-18 07:13:10 ....A 76000 Virusshare.00061/Trojan-Downloader.Win32.Genome.pdy-9ec588d111558195ffd1bfee675dc5037d090236 2013-05-18 04:16:24 ....A 35950 Virusshare.00061/Trojan-Downloader.Win32.Genome.pfu-d6b6eed46a2b923eac4b501c27cb343b69afd788 2013-05-17 20:17:50 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Genome.pjr-6748f6015a501a9537f7d285b837a3d940f8cc6a 2013-05-17 01:08:48 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Genome.pmb-a45f6715a3859757dda9db8c5ff025b1eae7f35c 2013-05-17 22:35:56 ....A 417792 Virusshare.00061/Trojan-Downloader.Win32.Genome.pqe-9f141c183bba0985eafc8e6597c5af7d607a4faf 2013-05-17 12:31:36 ....A 526336 Virusshare.00061/Trojan-Downloader.Win32.Genome.pso-5f04e4a231d8ad0e8382169ad938ea293c5300db 2013-05-18 23:26:50 ....A 495616 Virusshare.00061/Trojan-Downloader.Win32.Genome.ptb-e6774c51f8d03b8b928301f5e987909a2b591b15 2013-05-19 20:08:00 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.pzf-aa8bafd87104620f0d66921d1b8b463c8e31864a 2013-05-18 21:06:30 ....A 106496 Virusshare.00061/Trojan-Downloader.Win32.Genome.qau-1ac9af3f411ae516a6bbaa167a74f1069ed3faac 2013-05-18 02:18:22 ....A 2434737 Virusshare.00061/Trojan-Downloader.Win32.Genome.qei-5a3b39712cdc3e99c1d98fd46f2880fd09786610 2013-05-18 02:04:10 ....A 62558 Virusshare.00061/Trojan-Downloader.Win32.Genome.qkb-3f8d639d4ad24da44f6236be2488c2b0a74243c4 2013-05-18 14:37:58 ....A 25600 Virusshare.00061/Trojan-Downloader.Win32.Genome.qki-f24f9e610ec0019ef4d2883b92ae760d870e3358 2013-05-17 08:34:46 ....A 11855 Virusshare.00061/Trojan-Downloader.Win32.Genome.qlj-8fce309a36cc0d29acc2353aae29e19d998f7f98 2013-05-17 14:06:42 ....A 90624 Virusshare.00061/Trojan-Downloader.Win32.Genome.qln-4f66b5c4e462ac9de33f5f823125a73feef41deb 2013-05-17 14:41:20 ....A 655872 Virusshare.00061/Trojan-Downloader.Win32.Genome.qrn-945bf902565e316c87ae8652b3f3a80aa56fd68c 2013-05-17 10:21:26 ....A 90112 Virusshare.00061/Trojan-Downloader.Win32.Genome.qrt-1e516ef32739ac579d856384092d63a8f6658796 2013-05-18 21:07:06 ....A 256000 Virusshare.00061/Trojan-Downloader.Win32.Genome.qsa-f3ee064e38f64f482df527d7f0087962e5874f65 2013-05-18 07:26:12 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Genome.qyd-2dd7a2bf3595a25561c11286b8271f7411ef1c8d 2013-05-17 21:08:12 ....A 516099 Virusshare.00061/Trojan-Downloader.Win32.Genome.qzk-c5a822fa528b335353b6eac94a65b88233da9e01 2013-05-17 12:37:08 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Genome.reh-8d1b826ad02224359e9a23ecff7f29315d2606c9 2013-05-18 21:36:42 ....A 29696 Virusshare.00061/Trojan-Downloader.Win32.Genome.rek-fc597bbd8bd568fe005d6049712ff487c04fae51 2013-05-17 23:09:46 ....A 653824 Virusshare.00061/Trojan-Downloader.Win32.Genome.rhn-ec9f247a9e93a272f54a4946f3fc1092656f28b7 2013-05-18 15:42:22 ....A 5220 Virusshare.00061/Trojan-Downloader.Win32.Genome.rkl-e0ed3fa5445352985caaf7378deea6009ebb3619 2013-05-19 18:27:46 ....A 7004784 Virusshare.00061/Trojan-Downloader.Win32.Genome.rkzl-a96f63047c6aeaa7c92dda887747312321810182 2013-05-18 01:41:58 ....A 26112 Virusshare.00061/Trojan-Downloader.Win32.Genome.rmh-c8425fe2858ca338f74b9f0df4adf89139fd0d96 2013-05-17 10:00:12 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Genome.rmw-778b79455b59afc37ec671dc1191e3148db1aca9 2013-05-17 10:35:02 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.rnfh-aaebdf6fa2b7c3b3f3d8bc00820f18fea1ac463e 2013-05-18 08:05:12 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Genome.rnfn-04a1c48f91bae58842e7ad1a34ea44f4e45b9a5d 2013-05-18 06:50:18 ....A 94208 Virusshare.00061/Trojan-Downloader.Win32.Genome.rnj-d12e58dab20884e31e927c6138aca1fa892d10ac 2013-05-17 01:11:14 ....A 1630785 Virusshare.00061/Trojan-Downloader.Win32.Genome.rnuz-9cc71a46ec70de87966fdacc912ef02099ead8a6 2013-05-17 06:06:56 ....A 157320 Virusshare.00061/Trojan-Downloader.Win32.Genome.rnzr-72f32b23bb2af8a72df49257b23f4b1bac821209 2013-05-18 19:33:10 ....A 156296 Virusshare.00061/Trojan-Downloader.Win32.Genome.robg-383ddbaa707500a715ecbccf92d5ace7bbdb33f1 2013-05-16 23:25:14 ....A 156296 Virusshare.00061/Trojan-Downloader.Win32.Genome.robg-a6f94692bff759ee345b6a31df1fd134a4fe2194 2013-05-18 09:22:32 ....A 712704 Virusshare.00061/Trojan-Downloader.Win32.Genome.rsz-5741006fe0cef254bbd67ddb8bb85a7f9c9b7a4e 2013-05-17 16:40:22 ....A 377344 Virusshare.00061/Trojan-Downloader.Win32.Genome.rtb-08280e56136dc4229f540a9a5fa604fd14d7a20d 2013-05-18 12:04:28 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Genome.rvu-21ea4a4634231793034feca50343b3a79fc9f21c 2013-05-17 14:24:28 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Genome.rvx-0503f2155b23c874f13b0c8ba7213f4bbd1479fb 2013-05-17 16:01:00 ....A 8790 Virusshare.00061/Trojan-Downloader.Win32.Genome.rxiz-eb5f6a2e068c86073e5c693133d7d3f0478e0898 2013-05-18 12:27:50 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Genome.rym-0e2251e58979b10d35131242475fb86c3e4a72bf 2013-05-17 15:23:48 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.Genome.sbp-3d210cc1372e58d05c06cc48708589839b514b7f 2013-05-18 13:47:36 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Genome.sdp-900d6048c8717a31fb4aba6f5dd49253563f6a9b 2013-05-18 18:38:14 ....A 50692 Virusshare.00061/Trojan-Downloader.Win32.Genome.sei-cc2972e594abbc3a7d5e8080865ea1578e8a13ff 2013-05-17 18:01:30 ....A 6144 Virusshare.00061/Trojan-Downloader.Win32.Genome.sel-51490b6bf6c3725d84853b8be510b32e58f2801b 2013-05-18 01:28:52 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Genome.sfps-99ea3f165cfbd0e9804540d1314b99d8891fefae 2013-05-17 03:26:52 ....A 748030 Virusshare.00061/Trojan-Downloader.Win32.Genome.sfyi-c4f10c14d319d58c01b1325ae224f7530fb7a607 2013-05-18 06:42:28 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Genome.sgba-2f5610f8490fd42d988c8f7a0ea6b9196b555828 2013-05-18 00:55:02 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Genome.sgd-d0f64b217dc5f0a1ce5e0589f0cd8d5bda2d9401 2013-05-17 13:21:28 ....A 99840 Virusshare.00061/Trojan-Downloader.Win32.Genome.sggh-23b18b587054899f30ffc020e06ce578bec8e3ad 2013-05-17 13:14:34 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Genome.sgha-68b2002a87d22e733d770c50a1d55da97bca1ffc 2013-05-17 18:50:54 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Genome.sgjk-f928430f2732039dac02ba258a469eb34aee752f 2013-05-18 08:13:52 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Genome.sgvq-193ff0cf4634813c0144e3e356581b6496921be3 2013-05-17 23:53:00 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Genome.sgwc-c097c460b8c3a7195b550ad9f69d0ab2efc6fef3 2013-05-17 13:42:28 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.Genome.sgxb-f5296ab48a1492fdd30cd3147553387ee4f512b2 2013-05-17 19:26:46 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.sgxr-c7490a24ce78047845ef506a7c6dcb65208e100e 2013-05-18 15:18:16 ....A 13085 Virusshare.00061/Trojan-Downloader.Win32.Genome.shbi-d19baf05fc265b7818faf47134fa2a79b7272e69 2013-05-18 09:30:24 ....A 1243552 Virusshare.00061/Trojan-Downloader.Win32.Genome.shgy-34e26fea5584efe91fc2f7cad93171a01508ac44 2013-05-18 13:29:58 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Genome.shhs-66e659c109eeb810e45be8e25368040fa1d4e701 2013-05-18 14:41:02 ....A 162304 Virusshare.00061/Trojan-Downloader.Win32.Genome.shim-44b8e3fd8eb7825489b631ae0030e639d9890edf 2013-05-17 23:49:14 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Genome.shjd-16f37fe4779359686827a0d94d89d529e08207d5 2013-05-18 09:16:40 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.shwz-0c5ea6e18b3eaa0db830edd7a707540e213231a4 2013-05-17 20:08:26 ....A 107008 Virusshare.00061/Trojan-Downloader.Win32.Genome.sifk-cc9e0419b42e7a50199d6c1696e1658055762df7 2013-05-17 20:05:56 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Genome.sigp-0be1308214610ea2f59677bac6e20615778a2091 2013-05-17 07:22:34 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.Genome.sihk-49a1e40da1b4f42955990de8ecffc5f603c3dad2 2013-05-18 06:56:36 ....A 770972 Virusshare.00061/Trojan-Downloader.Win32.Genome.sihn-dbb9011eab2ff78c14d6ab081494d203bc082583 2013-05-17 01:07:10 ....A 94720 Virusshare.00061/Trojan-Downloader.Win32.Genome.silo-56de99d1d967b574a9c236c8041e05b00e232761 2013-05-17 10:51:42 ....A 700416 Virusshare.00061/Trojan-Downloader.Win32.Genome.siwk-5c5db6a7a15646df5cb7d0c77f03c6dc63274a1a 2013-05-16 23:54:44 ....A 7168 Virusshare.00061/Trojan-Downloader.Win32.Genome.sjam-d0d77860f3c51c7297a5081bbd46dbe267048d3f 2013-05-18 08:37:16 ....A 12800 Virusshare.00061/Trojan-Downloader.Win32.Genome.sjfz-3753698e1ff757c412d06aa0b022e89adcf28422 2013-05-16 23:56:08 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Genome.sjif-71356b99cea0b93ab228d6910e88552726251b65 2013-05-18 12:44:06 ....A 626688 Virusshare.00061/Trojan-Downloader.Win32.Genome.sjkm-c17be73b3d71b0cc916b68f017ae78b0cefd7961 2013-05-18 16:02:36 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Genome.sjpn-a8c2e300f2e99119cfb24f5c221a806407caeea2 2013-05-18 08:02:10 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.Genome.skei-07890fe5fb06ff66a89769e704e7690232b3d1b8 2013-05-17 07:22:16 ....A 143360 Virusshare.00061/Trojan-Downloader.Win32.Genome.skgz-83114be8b75d9b5f21f99bdd3155a95ad0f24322 2013-05-17 04:50:12 ....A 573952 Virusshare.00061/Trojan-Downloader.Win32.Genome.skhf-948a04cd787f700eb5b9bde6c318075545a75013 2013-05-17 01:39:34 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Genome.skjg-dc76fb428981f68d26b0224e5ef9bf9f2de0d54b 2013-05-18 00:31:00 ....A 9953 Virusshare.00061/Trojan-Downloader.Win32.Genome.skjr-2b4acc5763068268f1a38b2a6f6d8285ad25adfe 2013-05-17 07:21:14 ....A 125952 Virusshare.00061/Trojan-Downloader.Win32.Genome.skv-40167e290620c1a7b0e1806cfd67be5216517a2b 2013-05-18 11:39:30 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Genome.slf-30e5044bf4f843c8c9ff5a4218392952b8d948bb 2013-05-17 20:07:32 ....A 184320 Virusshare.00061/Trojan-Downloader.Win32.Genome.sli-268de6d3b4f8d7f88ab4fc51268d221397a2b1de 2013-05-17 14:32:56 ....A 94208 Virusshare.00061/Trojan-Downloader.Win32.Genome.sod-ff091252626205438bbde141b9e0942e04d1f651 2013-05-17 17:46:24 ....A 17408 Virusshare.00061/Trojan-Downloader.Win32.Genome.soq-11c3141a7d102ef1a81ff2a22bc2313df3320775 2013-05-17 12:53:28 ....A 32769 Virusshare.00061/Trojan-Downloader.Win32.Genome.sow-772c17fefd0c4dbc7b5ac16163c0209476e9806a 2013-05-18 13:42:12 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Genome.spo-b10d87aa94f212b79665dc8d4ff56d46cb55a51c 2013-05-17 15:42:14 ....A 38400 Virusshare.00061/Trojan-Downloader.Win32.Genome.sro-c79646d1794c66a82320c3d6d92ea373a9ef95e9 2013-05-17 14:32:04 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.stq-876fa278d73b5a91831b583c735bf8e8c48e3b29 2013-05-18 11:42:36 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Genome.sug-f2d83984e058755600648d9232dc6536dae89919 2013-05-17 18:26:12 ....A 160256 Virusshare.00061/Trojan-Downloader.Win32.Genome.tao-b4e36a766fbfc124f3d2680f07c5da5f595e459e 2013-05-18 04:44:24 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.tbq-c836df122c40e3a66568bb0e05cfc732229aa098 2013-05-19 20:26:06 ....A 202240 Virusshare.00061/Trojan-Downloader.Win32.Genome.tbt-1be34d07db43fdc370465479bd80ed9544406e5a 2013-05-18 07:32:06 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.tcr-83362cba3f185f7d6a2ff630d3761c8d04f547e1 2013-05-17 21:23:02 ....A 655872 Virusshare.00061/Trojan-Downloader.Win32.Genome.tdo-fda0224c4876880ffc4afc37933712e0dc1666ba 2013-05-17 18:44:52 ....A 186880 Virusshare.00061/Trojan-Downloader.Win32.Genome.tkn-1cf9a9e026d658d9dc12437f69b473681a54a517 2013-05-17 09:15:16 ....A 36980 Virusshare.00061/Trojan-Downloader.Win32.Genome.tmb-8a3bb11cc86d3af1fa50138329091ed6d1313f94 2013-05-17 05:44:10 ....A 105473 Virusshare.00061/Trojan-Downloader.Win32.Genome.tmo-763aed4bd46ebee14102a8e6e6e0dc860b54fe42 2013-05-17 21:47:08 ....A 772869 Virusshare.00061/Trojan-Downloader.Win32.Genome.tni-5a7d85e1511324f560003d9dc656729ef6c99ce9 2013-05-17 09:05:48 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.tnp-74a7a7d3a853d93a50a5ae4f14fd6cf36b2f5b83 2013-05-17 09:09:48 ....A 43520 Virusshare.00061/Trojan-Downloader.Win32.Genome.tsu-1be8826b875fc428153dc6df13af6598aaf98de8 2013-05-17 12:14:46 ....A 51448 Virusshare.00061/Trojan-Downloader.Win32.Genome.ucn-41b948fb0157d710b1c03e51945820bf8e864ff3 2013-05-17 23:06:14 ....A 484864 Virusshare.00061/Trojan-Downloader.Win32.Genome.udg-5e771b4616ccf5c05ab93da8bc95992e44016334 2013-05-18 06:59:18 ....A 334336 Virusshare.00061/Trojan-Downloader.Win32.Genome.uhm-63b839c7daaf585fc784367b25efd346b0a3b2c7 2013-05-17 12:21:10 ....A 207872 Virusshare.00061/Trojan-Downloader.Win32.Genome.ujdm-4bed01e71f269f9257bbc8e3111f834063ab0dd8 2013-05-20 02:17:04 ....A 3584 Virusshare.00061/Trojan-Downloader.Win32.Genome.ulx-40dbb35cdc9502bfd5bce9884d24e7024019223d 2013-05-17 06:40:46 ....A 91136 Virusshare.00061/Trojan-Downloader.Win32.Genome.uoe-fa4a09bf2c3ce3330606dbf28112f67758bb6a74 2013-05-17 07:36:50 ....A 165888 Virusshare.00061/Trojan-Downloader.Win32.Genome.urw-20defd918c01dd43f5dfedaef5477796ea56354f 2013-05-18 09:47:02 ....A 393728 Virusshare.00061/Trojan-Downloader.Win32.Genome.uwor-7085f720b4fa91a01f1eae45d51ba41331f44611 2013-05-17 09:04:40 ....A 219648 Virusshare.00061/Trojan-Downloader.Win32.Genome.uxj-d1b62f3385ed35bbeaf08bf415391f6384144309 2013-05-17 21:29:20 ....A 420864 Virusshare.00061/Trojan-Downloader.Win32.Genome.vas-0ac4d97b9d30bb97b78de38a947464883a6ff0a6 2013-05-17 22:28:54 ....A 270387 Virusshare.00061/Trojan-Downloader.Win32.Genome.vbx-5dabe1015bc68b6bed8d4abdc205fbcb0f6d9a28 2013-05-18 11:52:24 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Genome.ve-668c7eae4de641a201b16167c2f848f2ad2354ba 2013-05-17 20:37:58 ....A 178688 Virusshare.00061/Trojan-Downloader.Win32.Genome.vjo-0057ad88db0544e047db43d349b0549125a65336 2013-05-17 03:16:12 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Genome.vks-8ed9b38301421488ad63f9aa5038a8582f79e0c0 2013-05-17 12:30:24 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Genome.vkx-8c18047b26f6bf29f2602793b4d79acdc967ef4c 2013-05-18 08:21:48 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.vmi-c4732c659d10f1b8ce3bc484860765556ee5d780 2013-05-18 20:10:12 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Genome.vnq-6507e5e32e4b51f4ba7ee7d5cc310f8c0d7b3adf 2013-05-18 20:35:30 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.vpz-03219c28ba6cbda7bd424408bd5dcbeb12f9e1b2 2013-05-18 20:24:08 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.vqc-d553b0f7ef5595cf682263187b8627f1f2555f27 2013-05-17 20:08:16 ....A 58880 Virusshare.00061/Trojan-Downloader.Win32.Genome.vsdf-4121670a9dde25c9a9c4afd8e2968cfa846b92cb 2013-05-17 08:01:32 ....A 316928 Virusshare.00061/Trojan-Downloader.Win32.Genome.vtg-f39d770a83aaf5d2fa3ddba6ddfa8843d0f6537b 2013-05-17 10:56:46 ....A 161280 Virusshare.00061/Trojan-Downloader.Win32.Genome.wcm-c006f603d7355437d36b70c8a941db32ca1994c1 2013-05-17 22:59:44 ....A 384000 Virusshare.00061/Trojan-Downloader.Win32.Genome.wk-1f895eec60f6d0ae5a667e1aca0e95ac3bbfec01 2013-05-17 09:17:48 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.wmk-cb949680e29615357de756d464dc6bd90f7353d3 2013-05-18 14:51:06 ....A 373760 Virusshare.00061/Trojan-Downloader.Win32.Genome.wnh-90870f715f84b796a10c452afddf4ac1be0dcb18 2013-05-20 00:38:22 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Genome.wnz-8648c376d3e2b0082a823384f99a184d67d40d0c 2013-05-18 17:58:40 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Genome.wpm-b33980ac29fd9b0a9198eedb92b9b73c8a2cedda 2013-05-17 04:22:08 ....A 50176 Virusshare.00061/Trojan-Downloader.Win32.Genome.wqc-c2fc68c70910770c71a34be2c0235c86363e2e1e 2013-05-18 10:04:04 ....A 819200 Virusshare.00061/Trojan-Downloader.Win32.Genome.wws-ec3b12f768d24d50adba967e66da3c0a2db2897b 2013-05-17 18:13:54 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Genome.xem-abfcf525419ad3de899f8596757c9bd90ff340c2 2013-05-18 20:06:12 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Genome.xhs-8ececca8eeb93dffb103b63157bbdb4005e342f1 2013-05-17 22:25:50 ....A 983040 Virusshare.00061/Trojan-Downloader.Win32.Genome.xlh-9ba55ad907ab796cf1e69de6bfcc229c24e4da1d 2013-05-18 19:32:12 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Genome.xmg-9bedfd1cf1ac1b85318e3844c58b74a2deb1f6aa 2013-05-18 02:48:58 ....A 626688 Virusshare.00061/Trojan-Downloader.Win32.Genome.xq-2af9c34ac413425e27c9c47ca1518b7ea7714c5b 2013-05-17 14:41:24 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Genome.xsw-3496155eb8e77f52f52811c7e352edb406300f91 2013-05-17 18:07:58 ....A 341504 Virusshare.00061/Trojan-Downloader.Win32.Genome.xvy-84ccab0617d6619da9b0333298df7f4f37962f23 2013-05-18 07:58:58 ....A 119808 Virusshare.00061/Trojan-Downloader.Win32.Genome.xxf-0eae0f721426056fd638ddab2d07fd665f39f8fc 2013-05-17 00:31:46 ....A 45511 Virusshare.00061/Trojan-Downloader.Win32.Genome.ybk-076fe6b71dd6cbdc70877a4d23d6d03070bb4a24 2013-05-18 13:56:58 ....A 110592 Virusshare.00061/Trojan-Downloader.Win32.Genome.ycu-5c30adbcf9a7fef571311a679921986f26a12d05 2013-05-17 22:07:40 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Genome.ygu-3391d2de94c847ce15d76b109578287987361a4e 2013-05-17 10:32:24 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Genome.ygu-5dbba2f984867d8f921d322e24f86267e7aa5d0e 2013-05-18 05:56:14 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Genome.ynd-f104352d6fa8a782e11a1ba1e47bb52cdfaa3886 2013-05-17 03:43:06 ....A 67587 Virusshare.00061/Trojan-Downloader.Win32.Genome.yui-f7bc329c34124ccb7d8e6f24f7032da55f1d8b1c 2013-05-17 12:53:44 ....A 110080 Virusshare.00061/Trojan-Downloader.Win32.Genome.yut-209cb573d898ee6d890c23212c72f87f56473b0f 2013-05-17 10:21:48 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.Genome.yuw-17144bd75ae7129fad5b4ae5dddbccc967eae15e 2013-05-17 07:50:34 ....A 215552 Virusshare.00061/Trojan-Downloader.Win32.Genome.yva-15c13a6883a1e3422ebff4f65a4ed3f68377bb41 2013-05-17 07:12:38 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Genome.yxe-d606a991367dc2f5e6f264beb1a3247409da16be 2013-05-17 23:10:38 ....A 86019 Virusshare.00061/Trojan-Downloader.Win32.Genome.yye-e79d9c6d0cd6c2b0be8c09e592a8be4edc36c536 2013-05-17 14:35:50 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Genome.zbf-6cd02a375eeb5bbf3e78dd24e6d9ed37786763a2 2013-05-17 02:57:22 ....A 15507 Virusshare.00061/Trojan-Downloader.Win32.Genome.zhk-9f5b27f5cdc0d15fad9c4fb19bda7d41ed6b60a2 2013-05-17 00:49:10 ....A 1615032 Virusshare.00061/Trojan-Downloader.Win32.Genome.zhm-de4855e47d16fe91cab52cdb7d8b70756d7253e6 2013-05-17 22:23:22 ....A 401920 Virusshare.00061/Trojan-Downloader.Win32.Genome.zj-6d57ee16e764e6edda805f491f135596f78dfb0c 2013-05-17 09:12:34 ....A 335360 Virusshare.00061/Trojan-Downloader.Win32.Genome.zmy-2268600bff0fa9ec529f685b3ba412c5e6be07e3 2013-05-17 23:28:14 ....A 234496 Virusshare.00061/Trojan-Downloader.Win32.Genome.zta-e2e39a1b7428e24755482d9b700d9024256ce69b 2013-05-18 04:56:00 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Genome.zve-b4299ccc4e359168bac7d2862551ed9f8c0661aa 2013-05-18 11:57:00 ....A 307200 Virusshare.00061/Trojan-Downloader.Win32.Genome.zww-5945483a7e92b903407b6c1dbbf92aae3b254746 2013-05-18 10:43:00 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Geral.aabm-53c537ec1834ef1138cf746556bd60176852dcba 2013-05-20 00:40:28 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Geral.aafm-50ffa1786db5db48b3f0ad95263c300221c8f64d 2013-05-18 06:59:18 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Geral.aaho-1df29cecf3dec74d749d394adb469b913aa6bcef 2013-05-20 01:21:14 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Geral.aaho-def939aa1dc635b391325c259cc1b5ace8344055 2013-05-17 03:26:48 ....A 18432 Virusshare.00061/Trojan-Downloader.Win32.Geral.aala-30c8095146a1b382ee9f3051d13e1345e655b741 2013-05-18 08:28:44 ....A 25088 Virusshare.00061/Trojan-Downloader.Win32.Geral.aala-ef8b542a37e18a89bdd7bfc9947520590c1ae55b 2013-05-20 01:21:16 ....A 50176 Virusshare.00061/Trojan-Downloader.Win32.Geral.aalm-9527064921954559555c8294b802a38f6f026273 2013-05-17 18:46:06 ....A 48128 Virusshare.00061/Trojan-Downloader.Win32.Geral.aanw-2965b1444b36bfe54975b203a48f77722e9678dc 2013-05-18 00:52:58 ....A 30686 Virusshare.00061/Trojan-Downloader.Win32.Geral.aayx-8720aaa1e4ceeb32b09d318133f0ddf7fce20c9a 2013-05-18 08:07:32 ....A 31176 Virusshare.00061/Trojan-Downloader.Win32.Geral.aayx-95632b1f52d2c1034fa891299e09fb5734dfdb0d 2013-05-18 20:48:42 ....A 31378 Virusshare.00061/Trojan-Downloader.Win32.Geral.aayx-fef776cd4f9d345204319ec19a77102afd0c7508 2013-05-18 00:43:24 ....A 33988 Virusshare.00061/Trojan-Downloader.Win32.Geral.accc-057710c16cf6a54e9a8394d7e796491109e2be75 2013-05-20 02:32:06 ....A 34320 Virusshare.00061/Trojan-Downloader.Win32.Geral.accc-4ab57aa6a71763f947e2d53cab033bd7e412e071 2013-05-18 04:51:36 ....A 33984 Virusshare.00061/Trojan-Downloader.Win32.Geral.accc-c26772f5f8338dd8a22bc4cc63140d80e437a4c8 2013-05-18 02:28:40 ....A 44548 Virusshare.00061/Trojan-Downloader.Win32.Geral.accc-e59702f33ed7ecb40c385cd47aa67e0944f61fb9 2013-05-17 21:39:16 ....A 33508 Virusshare.00061/Trojan-Downloader.Win32.Geral.accc-ec4cd03cce51dce179a51d0b96249b7e71b74c10 2013-05-17 13:20:32 ....A 11264 Virusshare.00061/Trojan-Downloader.Win32.Geral.add-e9dba3ced1df331ae7bbe035b092666fce08b8c9 2013-05-18 00:42:26 ....A 32960 Virusshare.00061/Trojan-Downloader.Win32.Geral.adeh-a32f4e5441b5c7a1b5edbc051952e7b9f1ba7ec8 2013-05-18 11:50:08 ....A 33146 Virusshare.00061/Trojan-Downloader.Win32.Geral.adeh-a903dbc583ca605ae3185840c31311140d4c313a 2013-05-17 11:33:52 ....A 12737528 Virusshare.00061/Trojan-Downloader.Win32.Geral.adwu-d504fa7f50c5aa556a698d791d255ba4c798af28 2013-05-17 18:04:24 ....A 31442 Virusshare.00061/Trojan-Downloader.Win32.Geral.ahdn-ac6b81bc15e6c1f49400755f3abe1a2c4960ebdb 2013-05-18 01:15:04 ....A 30583 Virusshare.00061/Trojan-Downloader.Win32.Geral.aimw-0a531c589aa54531203fe76d5a8ced9013f039fe 2013-05-17 18:00:14 ....A 31847 Virusshare.00061/Trojan-Downloader.Win32.Geral.aimw-31ab8065ca30b1155453e0aeb22f9db925f1260e 2013-05-18 01:16:54 ....A 30550 Virusshare.00061/Trojan-Downloader.Win32.Geral.aimw-4f161f39976ec43f56d15d37cffc7041ae240253 2013-05-17 00:50:08 ....A 30763 Virusshare.00061/Trojan-Downloader.Win32.Geral.aimw-54419e419b0cf62c7f791cc1a0c65d37db3c4315 2013-05-18 01:55:52 ....A 30820 Virusshare.00061/Trojan-Downloader.Win32.Geral.aimw-5a6bf3f450743a6af875c30ea50dc836ce53a315 2013-05-20 00:33:52 ....A 32786 Virusshare.00061/Trojan-Downloader.Win32.Geral.aimw-7a43b2932054b866d70174f3e2f2c328706508a5 2013-05-17 17:20:14 ....A 186563 Virusshare.00061/Trojan-Downloader.Win32.Geral.aimw-7fbc789a26396042f5a4e82c04b41c1795b28b4a 2013-05-17 22:02:32 ....A 28767 Virusshare.00061/Trojan-Downloader.Win32.Geral.aimw-8072aa15cd292d8eadbee123f9274e1611a61b2e 2013-05-20 01:25:14 ....A 31676 Virusshare.00061/Trojan-Downloader.Win32.Geral.aimw-8268d3d77aff93430ba1c9a861e1183026f59d6d 2013-05-17 11:42:44 ....A 186401 Virusshare.00061/Trojan-Downloader.Win32.Geral.aimw-8cb394d8e82ddf05bc4347fe768bae246fb4d0f6 2013-05-18 12:48:44 ....A 32345 Virusshare.00061/Trojan-Downloader.Win32.Geral.aimw-a0cdd598e9cc0373e689802a2e23a1bcd2fbc92a 2013-05-17 11:17:18 ....A 31324 Virusshare.00061/Trojan-Downloader.Win32.Geral.aimw-a3280cac8a438caaf776620ced7af38b27f0fe30 2013-05-18 19:40:00 ....A 31499 Virusshare.00061/Trojan-Downloader.Win32.Geral.aimw-b50b6a1103ee2c734ff08c57f19a2f2d731160a2 2013-05-20 00:25:48 ....A 187103 Virusshare.00061/Trojan-Downloader.Win32.Geral.aimw-bb15cd8c7308b9de4e5d29093af89d35c37e401f 2013-05-20 01:27:02 ....A 186437 Virusshare.00061/Trojan-Downloader.Win32.Geral.aimw-d4d0b8a1d5c6a5db89240796c088a2340b34b1a5 2013-05-17 12:47:52 ....A 31204 Virusshare.00061/Trojan-Downloader.Win32.Geral.aimw-e3b9fe811f1e5857a226c5e33da55991174e9a7e 2013-05-18 07:33:28 ....A 32256 Virusshare.00061/Trojan-Downloader.Win32.Geral.aju-13ab14612c281c253ac14ee9eb6b9c2906876dee 2013-05-17 04:07:18 ....A 94720 Virusshare.00061/Trojan-Downloader.Win32.Geral.aju-22d239ab1ae6ad07d8ad7be9c927e92b1bdc8a9f 2013-05-17 00:17:18 ....A 30835 Virusshare.00061/Trojan-Downloader.Win32.Geral.aler-2a3386c50d4f2c648b9bd9d5f5fa581c4d47115d 2013-05-17 13:36:14 ....A 171340 Virusshare.00061/Trojan-Downloader.Win32.Geral.aler-36dd8b0788c6a4447e8bbd22456a8566b3d383f7 2013-05-18 06:54:44 ....A 30871 Virusshare.00061/Trojan-Downloader.Win32.Geral.aler-bdd8abfca9af4f5cda16fda1f8c6ecb46495b510 2013-05-17 11:48:32 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Geral.anfm-8dd4c217a708afae26c734630f0092889549a00c 2013-05-17 15:55:10 ....A 26112 Virusshare.00061/Trojan-Downloader.Win32.Geral.anft-07aa2ed0b866f2d9221ea66dae753d645aa0dae0 2013-05-18 15:01:06 ....A 54820 Virusshare.00061/Trojan-Downloader.Win32.Geral.antc-d69dbba7d85fac7dcd8e5b986c402289e622a282 2013-05-20 01:48:16 ....A 1064960 Virusshare.00061/Trojan-Downloader.Win32.Geral.aocb-e92470764f32e065bb60dec64b6a9d62f7e10c79 2013-05-16 23:53:38 ....A 12800 Virusshare.00061/Trojan-Downloader.Win32.Geral.apcv-b4aca3d2551fb18ca47cce6e2ad2dd4007c6d744 2013-05-17 01:21:00 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Geral.aqc-79e56b5c203de13e4985875df46f0ffbf1115a67 2013-05-18 00:51:08 ....A 10201 Virusshare.00061/Trojan-Downloader.Win32.Geral.aqc-ac334be612d642ffb5c0163886b88d1d10c267cd 2013-05-18 15:45:40 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.Geral.ar-a9d54f094ab6f2b2c38dac743f50f2f2fb38e7b3 2013-05-18 09:17:10 ....A 39624 Virusshare.00061/Trojan-Downloader.Win32.Geral.ary-f6a885ba1cfa687f00711700ebd732459cb44e17 2013-05-17 07:17:22 ....A 25600 Virusshare.00061/Trojan-Downloader.Win32.Geral.ay-42f06bb9a5dcebc8b93899845f64f09d8e6fadf5 2013-05-18 20:43:06 ....A 24032 Virusshare.00061/Trojan-Downloader.Win32.Geral.ay-cb7668086a22ad92f8128bcb2c9ce93681915201 2013-05-17 01:12:28 ....A 30616 Virusshare.00061/Trojan-Downloader.Win32.Geral.bjn-20c936870220030119042c733073a57578188b80 2013-05-18 08:01:58 ....A 11264 Virusshare.00061/Trojan-Downloader.Win32.Geral.booo-05820d76e2a27707ce64ea049b11d837268f2624 2013-05-18 10:42:30 ....A 60416 Virusshare.00061/Trojan-Downloader.Win32.Geral.borr-afe5abbddd59906f678b15ed9c6a02400e19f218 2013-05-18 04:05:38 ....A 108544 Virusshare.00061/Trojan-Downloader.Win32.Geral.bouh-324fe285c4b646fa955972bc186eb12d5e88a6a1 2013-05-17 03:50:42 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Geral.bouj-899e1b1e701a63990f58e17c22620337f1e3e99b 2013-05-18 13:20:04 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Geral.bouj-c5598b159338e86e0e8e351d5e71d1b892a523eb 2013-05-17 01:19:18 ....A 154112 Virusshare.00061/Trojan-Downloader.Win32.Geral.boxx-8fe9216728482747c99efe51a5d680f07b952318 2013-05-18 00:40:52 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Geral.bpae-09a1326314f43f340dfb143549f4cf24c187fe9c 2013-05-18 08:07:34 ....A 976896 Virusshare.00061/Trojan-Downloader.Win32.Geral.bpeq-31063a8fabd97e85e45b3997aa79a92e88d8e103 2013-05-17 21:41:30 ....A 977920 Virusshare.00061/Trojan-Downloader.Win32.Geral.bpeq-a6f487972684e3fe4eb99e55be7c123eccae7c6a 2013-05-17 06:57:12 ....A 977920 Virusshare.00061/Trojan-Downloader.Win32.Geral.bpeq-b9a16a051fd8fdb8a39201ba4128aad4670fdf99 2013-05-17 06:51:30 ....A 978432 Virusshare.00061/Trojan-Downloader.Win32.Geral.bpeq-d1e85ac380d71b141543a724a50eac1fee993f9e 2013-05-17 19:34:04 ....A 976896 Virusshare.00061/Trojan-Downloader.Win32.Geral.bpeq-fb3b9eff6c42c74edc15d3c318018c2d92fab80e 2013-05-20 00:43:26 ....A 44622 Virusshare.00061/Trojan-Downloader.Win32.Geral.bpfw-462dfce4731f76d8b3417501cf7cf80927e80810 2013-05-17 17:26:36 ....A 36013 Virusshare.00061/Trojan-Downloader.Win32.Geral.bpgk-77cb19bf3a619f43f4bddc469b6c9fea51017589 2013-05-17 01:15:46 ....A 91136 Virusshare.00061/Trojan-Downloader.Win32.Geral.bpgk-c4f07223b2de5fe8dcd1e80d1c805d1190688e4e 2013-05-17 08:33:26 ....A 1096704 Virusshare.00061/Trojan-Downloader.Win32.Geral.bphy-a20f967711cebfc8fea2096bb238eae24a7cae48 2013-05-17 08:40:28 ....A 356864 Virusshare.00061/Trojan-Downloader.Win32.Geral.bpmf-4a209b500e340b91b3b55ebcb296caa9579c1626 2013-05-17 00:55:10 ....A 27174 Virusshare.00061/Trojan-Downloader.Win32.Geral.cat-7c507134fd94dfd7927515a3fd9c0e3562734353 2013-05-17 12:33:54 ....A 31752 Virusshare.00061/Trojan-Downloader.Win32.Geral.cik-c543eeca1dcc6d0578694fa7946e8057c8bd54b0 2013-05-17 11:35:22 ....A 2432 Virusshare.00061/Trojan-Downloader.Win32.Geral.cla-71cbba2f9ac78f528d9889f2c96d6d1de32109b0 2013-05-18 17:54:44 ....A 29696 Virusshare.00061/Trojan-Downloader.Win32.Geral.crh-9785e15dac9b7f996c5de9133bd6fc400d14d6a5 2013-05-18 02:51:30 ....A 72192 Virusshare.00061/Trojan-Downloader.Win32.Geral.ctj-7c4adfdbedd98994b36ba1fe6b5754bb42d15e00 2013-05-18 03:58:08 ....A 104968 Virusshare.00061/Trojan-Downloader.Win32.Geral.cua-e5985617d788efdacfc3c2a67b8486c4b7718617 2013-05-17 14:03:50 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Geral.dal-a5a33d1cc292dbd5055e3c3024a22f8f86c56c05 2013-05-17 09:27:38 ....A 37983 Virusshare.00061/Trojan-Downloader.Win32.Geral.dcx-26bc298707967a3267396942c91c87b8b289fa96 2013-05-17 13:57:02 ....A 13312 Virusshare.00061/Trojan-Downloader.Win32.Geral.dw-65c1e3e8573240eee65215d63803dc9a76b6c27d 2013-05-17 06:48:14 ....A 13312 Virusshare.00061/Trojan-Downloader.Win32.Geral.dw-7e1ada2c7a7f0a12d88a5078bf0eb1107d23fb79 2013-05-18 07:41:50 ....A 13312 Virusshare.00061/Trojan-Downloader.Win32.Geral.dw-e2479833fe89e918fa888737dc6336c228d45119 2013-05-18 14:21:04 ....A 36775 Virusshare.00061/Trojan-Downloader.Win32.Geral.dw-fd9d01b594b7da620e623476dea6bc5cb904a0ca 2013-05-18 19:58:40 ....A 37256 Virusshare.00061/Trojan-Downloader.Win32.Geral.f-045562fb8c2fffcb2a070272d4635ec31ef83cf8 2013-05-17 12:43:14 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Geral.gq-52f9794f31616005e7a0a36014659659132177e0 2013-05-18 10:55:48 ....A 155648 Virusshare.00061/Trojan-Downloader.Win32.Geral.hmh-e1f9a31f633cb7d092b8582d284d1a8a277e0151 2013-05-18 07:33:24 ....A 978432 Virusshare.00061/Trojan-Downloader.Win32.Geral.hrc-936eb9f8e8ab2aac43841ce9664d15b205bfa570 2013-05-17 06:25:36 ....A 40448 Virusshare.00061/Trojan-Downloader.Win32.Geral.hvx-720c1c521384441030f7ff36f9d32848849639b7 2013-05-17 23:22:42 ....A 30794 Virusshare.00061/Trojan-Downloader.Win32.Geral.hvx-ede204cab54431af06e7ae2bb8f1149f0207037d 2013-05-17 17:41:04 ....A 31302 Virusshare.00061/Trojan-Downloader.Win32.Geral.hvz-0ec03d154c357a05da85e90c9fc07b86f775e7ca 2013-05-17 14:54:16 ....A 31143 Virusshare.00061/Trojan-Downloader.Win32.Geral.hvz-11f7d7fe56f35dbb9c7e2f1c21308ef38a74a2aa 2013-05-17 05:09:16 ....A 161876 Virusshare.00061/Trojan-Downloader.Win32.Geral.hvz-af8bf94f636d2afef30d759ae54af5cdf0282d7f 2013-05-18 12:10:34 ....A 62976 Virusshare.00061/Trojan-Downloader.Win32.Geral.iad-8523337206aecc6aa91c3616b750901113bed151 2013-05-17 13:01:52 ....A 18944 Virusshare.00061/Trojan-Downloader.Win32.Geral.iau-f4b7561a031dc7a9561c748637cdb222ab6918bd 2013-05-17 02:33:36 ....A 976896 Virusshare.00061/Trojan-Downloader.Win32.Geral.iib-25f4f52da760cf4a524961570656f716576de372 2013-05-17 00:50:44 ....A 1018880 Virusshare.00061/Trojan-Downloader.Win32.Geral.ikj-1e73067319c3f89bee23c5ed6aebfc29eddf3cb9 2013-05-17 16:25:10 ....A 977920 Virusshare.00061/Trojan-Downloader.Win32.Geral.ikj-5a6e0e1d44d8371010a5919b9e03db4f353ff56f 2013-05-17 21:08:58 ....A 2432 Virusshare.00061/Trojan-Downloader.Win32.Geral.ikj-8feadc531e72d2c07481bcd1e6ca52e4c0273062 2013-05-18 09:48:58 ....A 1920 Virusshare.00061/Trojan-Downloader.Win32.Geral.ikj-920d9641948f40195a93b70b1e3cf09db1dc100c 2013-05-17 04:30:16 ....A 976896 Virusshare.00061/Trojan-Downloader.Win32.Geral.ikj-be88da3e64aa76faefd12ac504f6cac292db1298 2013-05-18 10:28:06 ....A 225463 Virusshare.00061/Trojan-Downloader.Win32.Geral.ikj-f1e847646b988faae41938d30f7833eb1b727d6b 2013-05-17 01:38:00 ....A 977920 Virusshare.00061/Trojan-Downloader.Win32.Geral.ikj-fd59b8f7c0db92e2d7be972a961e4fa4fce5f08c 2013-05-20 02:08:00 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Geral.jkj-985b87dfd6d5e53771fad9e75a7dad3bced4ae49 2013-05-16 23:41:08 ....A 25088 Virusshare.00061/Trojan-Downloader.Win32.Geral.jpz-04354c1f86755cd86833736f1f8d2f616dcf98f5 2013-05-17 00:40:24 ....A 25088 Virusshare.00061/Trojan-Downloader.Win32.Geral.jpz-3f3f5ea53be75567d5b90fc11aff3fe3dde552e9 2013-05-17 12:26:18 ....A 23552 Virusshare.00061/Trojan-Downloader.Win32.Geral.jpz-4f6000a52e72e4418899e6f7114c8d01da3a0d10 2013-05-18 09:59:00 ....A 137372 Virusshare.00061/Trojan-Downloader.Win32.Geral.jpz-65505ec6074d96c28a83882a67e513c9158711e2 2013-05-18 15:34:28 ....A 25088 Virusshare.00061/Trojan-Downloader.Win32.Geral.jpz-df5f1fad1dab992389c091a66979ec9533096df6 2013-05-18 00:57:48 ....A 25088 Virusshare.00061/Trojan-Downloader.Win32.Geral.jpz-fbfb9d4d1a693b71de362224e93d6c6c5535d8ae 2013-05-18 20:40:58 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Geral.jra-73d57d2cfed9742b38fe24295d238491fef6a81a 2013-05-17 12:09:32 ....A 24806 Virusshare.00061/Trojan-Downloader.Win32.Geral.kcu-81a57c15a704b51f676870e6642809e7bb5bf140 2013-05-19 00:03:50 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Geral.kft-b0be72af1ee41ac4898d7f86c906e557166b2490 2013-05-18 07:19:58 ....A 17668 Virusshare.00061/Trojan-Downloader.Win32.Geral.nca-60c7fb8822b618b9208436cf66bffa2d675df091 2013-05-17 04:05:00 ....A 143360 Virusshare.00061/Trojan-Downloader.Win32.Geral.nca-ddf28882a0a80d94c67740f75203597f0dab997f 2013-05-17 22:19:16 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Geral.ndy-39be567690fe04ac90fba49571e301e844e980eb 2013-05-17 11:41:50 ....A 17668 Virusshare.00061/Trojan-Downloader.Win32.Geral.nfd-df642c0b5e61d2522d50ea4d0243b67679f58762 2013-05-18 01:06:14 ....A 18020 Virusshare.00061/Trojan-Downloader.Win32.Geral.ngx-6152f8e505f41220d139510f110beb721c760aeb 2013-05-17 08:46:14 ....A 17482 Virusshare.00061/Trojan-Downloader.Win32.Geral.njy-32cd1ebb5d35a384731d30389f1c8b8254adc0d1 2013-05-16 23:23:08 ....A 17504 Virusshare.00061/Trojan-Downloader.Win32.Geral.njy-38f0fa08fad71701467b13a323c708b3803791b5 2013-05-17 10:39:06 ....A 17504 Virusshare.00061/Trojan-Downloader.Win32.Geral.njy-3af668abb7aaa1f1ddff386d3b147c9aee8e9ccb 2013-05-17 23:39:30 ....A 17668 Virusshare.00061/Trojan-Downloader.Win32.Geral.njy-3b8862cf9286fdb19695cf13ac586bceff63b0be 2013-05-17 13:52:58 ....A 17504 Virusshare.00061/Trojan-Downloader.Win32.Geral.njy-77800ac42bbf8f1e0c11eca1a57db46db33d8973 2013-05-18 10:10:58 ....A 17483 Virusshare.00061/Trojan-Downloader.Win32.Geral.njy-9170d25c92e018e646dab60b4814060331ca7798 2013-05-19 23:41:34 ....A 17483 Virusshare.00061/Trojan-Downloader.Win32.Geral.njy-ad5c5987a9a130ceb72c3b537a85db54fe8c56df 2013-05-18 03:34:22 ....A 17481 Virusshare.00061/Trojan-Downloader.Win32.Geral.ntd-672da65987968ea6023ee3b8a13e1839a54c68ac 2013-05-17 11:56:06 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Geral.po-3ebe9fa0d73bf2490b71cfe3a17e245e63609658 2013-05-16 23:43:38 ....A 188416 Virusshare.00061/Trojan-Downloader.Win32.Geral.qvm-646e63e2be442da5fe28a2d08252c9efc78338fa 2013-05-17 08:19:02 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Geral.rco-3cba5797cb9d03f6e08709881a5554e26bc30b90 2013-05-19 10:24:26 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Geral.rh-7d0604c4d81fbae52aeee9ece503b60c519a635a 2013-05-19 17:22:48 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Geral.rke-f24579d7b383d646620c8ea8a068f86e4271e8cc 2013-05-18 10:11:24 ....A 192512 Virusshare.00061/Trojan-Downloader.Win32.Geral.rkk-db1c33fe72f5c0a4d83543d64ceb059ea1ffd34b 2013-05-18 19:45:52 ....A 1032192 Virusshare.00061/Trojan-Downloader.Win32.Geral.rlh-c4bccd1d41da3d294f9c592a87689cda95094160 2013-05-20 01:08:04 ....A 37692 Virusshare.00061/Trojan-Downloader.Win32.Geral.rnu-c15a8ebd05c7a272538582a87141c424ab76e358 2013-05-16 23:38:06 ....A 1130611 Virusshare.00061/Trojan-Downloader.Win32.Geral.sdg-4ec6c2fd0f14c1331a8b34186c9aa27b69c5f178 2013-05-20 01:01:46 ....A 192512 Virusshare.00061/Trojan-Downloader.Win32.Geral.sig-9708a1d980b8f1897080c1a50c12e92feb26b7fb 2013-05-17 08:18:54 ....A 192512 Virusshare.00061/Trojan-Downloader.Win32.Geral.u-20634f1f810a4aadd30b0deab94633963298c257 2013-05-18 12:58:52 ....A 39067 Virusshare.00061/Trojan-Downloader.Win32.Geral.uvu-4aa9bff63e609a764c5cc224051dfd619302ccfe 2013-05-18 09:14:44 ....A 978432 Virusshare.00061/Trojan-Downloader.Win32.Geral.uvu-7f0b72f6b023b3ddce19e4cb5d9124c313657de2 2013-05-16 23:26:58 ....A 208896 Virusshare.00061/Trojan-Downloader.Win32.Geral.uvu-c3627c4200f7f42ee31f71ed60d4b53d553ae953 2013-05-17 16:12:18 ....A 43207 Virusshare.00061/Trojan-Downloader.Win32.Geral.vki-5c9da8d99ad8a09d2f27a5dc422d5dfdc3b8d60c 2013-05-17 00:56:06 ....A 43176 Virusshare.00061/Trojan-Downloader.Win32.Geral.vki-b3d1b21d72c98d20d9f45d34a0300cd828fbec8d 2013-05-18 07:39:04 ....A 43198 Virusshare.00061/Trojan-Downloader.Win32.Geral.vki-b8b6e7cceaadad961a52f26b23ef7f7324ff4a98 2013-05-17 08:27:24 ....A 39936 Virusshare.00061/Trojan-Downloader.Win32.Geral.vkl-8824e22d1857f838ade8f521938d0ebc29a7b0af 2013-05-18 01:05:14 ....A 39936 Virusshare.00061/Trojan-Downloader.Win32.Geral.vkl-cc4960f60f051488f80315372bc1f9af998a1c05 2013-05-18 01:06:46 ....A 9466359 Virusshare.00061/Trojan-Downloader.Win32.Geral.vky-47d63e6fa96638472228b4b91e916a6fa531e5aa 2013-05-18 16:51:50 ....A 192512 Virusshare.00061/Trojan-Downloader.Win32.Geral.vml-e629ca353b6f5ba4f21d1f43730f536c71c69b3e 2013-05-18 09:26:38 ....A 1032192 Virusshare.00061/Trojan-Downloader.Win32.Geral.vnk-018af9a1747c3db234c7296d1672210cbbd30662 2013-05-17 06:19:10 ....A 976896 Virusshare.00061/Trojan-Downloader.Win32.Geral.vnk-0f59eba54b9121afeaf73fd7677a12f9e3095a1f 2013-05-17 10:44:20 ....A 48640 Virusshare.00061/Trojan-Downloader.Win32.Geral.vnk-3ea64b4b40fe8de8cae7e889e9c0eabb19618f88 2013-05-17 11:24:42 ....A 216943 Virusshare.00061/Trojan-Downloader.Win32.Geral.vnk-4192cda1c46b6fd51d9e5ac818cfb4e499626ddd 2013-05-17 01:52:00 ....A 1065472 Virusshare.00061/Trojan-Downloader.Win32.Geral.vnk-6d3cee72202b6abc3ecff23ab8f9abec387af763 2013-05-17 22:23:52 ....A 58368 Virusshare.00061/Trojan-Downloader.Win32.Geral.vnk-8719d61a9414921050f356efac77dd8c38f2a10c 2013-05-17 09:37:40 ....A 25088 Virusshare.00061/Trojan-Downloader.Win32.Geral.vnk-8ac1ca124ac19d93b337af5589a0a06f3ab2e176 2013-05-18 06:34:42 ....A 25088 Virusshare.00061/Trojan-Downloader.Win32.Geral.vnk-eda9b21680b76f90c6ef54610d990bb115ad84d9 2013-05-17 13:02:52 ....A 24085 Virusshare.00061/Trojan-Downloader.Win32.Geral.vnk-fa9ea03c089eb0e2d86678117f73585ddfc7042f 2013-05-18 09:19:40 ....A 29702 Virusshare.00061/Trojan-Downloader.Win32.Geral.vvx-c8ad424be8a72a1c905ffdab1ed5180a553629fb 2013-05-18 17:58:52 ....A 8418302 Virusshare.00061/Trojan-Downloader.Win32.Geral.vxh-a5834e3c91d1155bbc6fc5b9b5b354dc740f0e6a 2013-05-18 19:19:00 ....A 30302 Virusshare.00061/Trojan-Downloader.Win32.Geral.vyq-cc571c5bb3a9b6cd609fdb5a559714feecd8c9b5 2013-05-18 20:43:14 ....A 29712 Virusshare.00061/Trojan-Downloader.Win32.Geral.vzm-7c1a517a23bb7fe2d1f2825fbcb9e1635b234145 2013-05-19 05:57:58 ....A 180224 Virusshare.00061/Trojan-Downloader.Win32.Geral.y-7ccdad6887b0033d42ab4504c93ce52a7ff77f59 2013-05-17 23:44:08 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Geral.y-cd4c54e488e3d976efb8af471604e7069a0ceaff 2013-05-18 15:32:20 ....A 41472 Virusshare.00061/Trojan-Downloader.Win32.Geral.zhc-a27e0323b39680f6374976cd91bb856150868463 2013-05-17 12:35:20 ....A 41472 Virusshare.00061/Trojan-Downloader.Win32.Geral.zhc-a2ed8b8045cd25d5f5184cdf541049d863aaa0a1 2013-05-20 02:39:16 ....A 49664 Virusshare.00061/Trojan-Downloader.Win32.Geral.zxq-18b2ef3ca78fc79cf45e9c7e665b2c9c52b563d9 2013-05-17 07:39:12 ....A 49664 Virusshare.00061/Trojan-Downloader.Win32.Geral.zxx-70218ff8935c9ba49ef48ec4c3c7e6af67cefc98 2013-05-17 19:08:18 ....A 122368 Virusshare.00061/Trojan-Downloader.Win32.Goglup.ak-f3c7cd5af6d988dbf923dff3e56ca3ed4a158b79 2013-05-17 15:42:18 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Gogogovb.aeq-455660ba6f64c64f386e6a3723881e5f42b00376 2013-05-17 23:20:20 ....A 111104 Virusshare.00061/Trojan-Downloader.Win32.Gogogovb.afr-bc26bfe9fb3e29ef20bb67739b289bb752d30ba1 2013-05-17 07:29:52 ....A 92672 Virusshare.00061/Trojan-Downloader.Win32.Gogogovb.bco-be1fdec32af741a245952421a0b909050cf86105 2013-05-17 12:38:58 ....A 114688 Virusshare.00061/Trojan-Downloader.Win32.Gogogovb.bdm-4c3a14f49f999c84b47bdbd08c2126cda02be588 2013-05-18 13:34:12 ....A 110592 Virusshare.00061/Trojan-Downloader.Win32.Gogogovb.bdn-263122e62fc927794a5f422563437d638b74d9ba 2013-05-17 16:47:34 ....A 106496 Virusshare.00061/Trojan-Downloader.Win32.Gogogovb.bdz-be209f8823d7a964d025d8a4c467456480f75d29 2013-05-17 21:36:52 ....A 110592 Virusshare.00061/Trojan-Downloader.Win32.Gogogovb.beb-09043f85f8f0252160e5e1b44fa603c9ae8f4cc4 2013-05-17 20:05:20 ....A 29696 Virusshare.00061/Trojan-Downloader.Win32.Gogogovb.bev-2048fd1afa703ec2083fb42c913814815712db2d 2013-05-19 14:23:40 ....A 276480 Virusshare.00061/Trojan-Downloader.Win32.Gogogovb.bgb-05cb7dca7afd8fd14337c29e953146b0767aba74 2013-05-17 11:36:16 ....A 272384 Virusshare.00061/Trojan-Downloader.Win32.Gogogovb.bgb-fff9bad571088e453a148da5e4fd4fef6db875ad 2013-05-17 22:05:12 ....A 118272 Virusshare.00061/Trojan-Downloader.Win32.Gogogovb.nf-c939e7f27d0f76fbeda15f03190003de4871c665 2013-05-20 02:08:04 ....A 113152 Virusshare.00061/Trojan-Downloader.Win32.Gogogovb.nf-e3a88d54bcf76f5eec862feb35d5488f918aedd0 2013-05-17 00:22:06 ....A 98304 Virusshare.00061/Trojan-Downloader.Win32.Gogogovb.tj-04edba2ef3718b9ba3a6eb51868d8a8abcee705d 2013-05-17 09:57:34 ....A 278528 Virusshare.00061/Trojan-Downloader.Win32.Gogogovb.tj-4a4c5316acd80dcf9a7e1fcbb72d67ab947cbf89 2013-05-17 09:23:42 ....A 95232 Virusshare.00061/Trojan-Downloader.Win32.Gogogovb.tj-67f4309d6fdba61e49b65ad0faeb821239ff0b8c 2013-05-18 13:01:54 ....A 96768 Virusshare.00061/Trojan-Downloader.Win32.Gogogovb.tj-87d4193dca787f2af73ebbf554859680763409be 2013-05-18 12:25:20 ....A 95232 Virusshare.00061/Trojan-Downloader.Win32.Gogogovb.tj-dff669a56cb6046b038181d383aa3abd99ef7d86 2013-05-18 07:32:34 ....A 68608 Virusshare.00061/Trojan-Downloader.Win32.Goo.ek-7b712be465908fc7999710984afac8a35caa01bd 2013-05-20 01:42:18 ....A 19456 Virusshare.00061/Trojan-Downloader.Win32.Goo.jv-eaf14b1af62d8e57f763d5e9e7d8bdb0bfcf28fa 2013-05-20 02:42:24 ....A 50458 Virusshare.00061/Trojan-Downloader.Win32.Goo.zdm-55664da4634333ff1c5b45ea46efed8ce1cd48cc 2013-05-17 13:21:38 ....A 50655 Virusshare.00061/Trojan-Downloader.Win32.Goo.zed-0af045e778cdd720c951d11be6e48fc07cb19df9 2013-05-17 13:47:18 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Goo.zeo-da388d898d1cc4c61b6e3dca6d665f29b54cfb38 2013-05-18 05:26:22 ....A 53353 Virusshare.00061/Trojan-Downloader.Win32.Goo.zer-5c1a0de7bc4fb429fae753aad071bb851c3c6f0f 2013-05-17 02:12:44 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Goo.zff-5f7b693e3f91fa37abe7430361b5da4a170e5400 2013-05-17 17:34:44 ....A 50630 Virusshare.00061/Trojan-Downloader.Win32.Goo.zfo-282d424cb6836e7ebd7d9cfc34a88ad719b31a9f 2013-05-17 11:27:48 ....A 50621 Virusshare.00061/Trojan-Downloader.Win32.Goo.zfv-3a26655f9221798a3cb6281c67cf53d279114866 2013-05-17 14:19:44 ....A 371200 Virusshare.00061/Trojan-Downloader.Win32.Halinker.af-bc7c6bd938a3fbc045766cac27b82d5dccf1e3e1 2013-05-18 04:32:56 ....A 26814 Virusshare.00061/Trojan-Downloader.Win32.Halinker.k-c222fbb3f200c31dfcc967362e9a629f8dc87562 2013-05-18 08:29:44 ....A 12960 Virusshare.00061/Trojan-Downloader.Win32.Hanlo.p-df7b28e7c5971c0c8d3cbb01198ca649fb885129 2013-05-17 16:59:16 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Harnig.ah-4ccd48253cb68c4138d084327120b30139b2df76 2013-05-17 00:50:50 ....A 10240 Virusshare.00061/Trojan-Downloader.Win32.Harnig.ap-b701a25d50601430332f20a89efff33f0ac98bef 2013-05-16 23:47:52 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Harnig.bp-a85d6d4154d7386e524cd592f932e116b37fa0c9 2013-05-17 21:38:46 ....A 5613 Virusshare.00061/Trojan-Downloader.Win32.Harnig.bq-5f8ceb88c81da099ab7ce9cff5559eb8afa9e77f 2013-05-18 01:06:00 ....A 5621 Virusshare.00061/Trojan-Downloader.Win32.Harnig.bq-abbaa1ae8728306d3d4b860ab82ba213c931afa2 2013-05-18 07:34:04 ....A 5637 Virusshare.00061/Trojan-Downloader.Win32.Harnig.bq-b96696c1f5b05b84120698b54b27901a002d7ede 2013-05-17 17:55:36 ....A 5533 Virusshare.00061/Trojan-Downloader.Win32.Harnig.bq-d140c8a5216882e7f9e57766fc71fdbbee8cecc2 2013-05-17 08:26:36 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Harnig.cu-111bc398045ef6ff4dc2444a7d84ed57932cee56 2013-05-17 23:01:46 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Harnig.cu-2633262b8d21e0d3c8401070725cf7fcaa059c00 2013-05-17 14:29:28 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Harnig.cu-32f5a9cc1631c773de9ac4290f9db5fa3d13a146 2013-05-17 14:51:38 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Harnig.cu-4724dca29f325e9bacd250d4b9b6ec8cf74710c3 2013-05-18 01:52:42 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Harnig.cu-57be7407646850d4df6f15063e41be18507115ca 2013-05-17 20:08:16 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Harnig.cu-6a4a7dcab77aaa693617f283e1c83745aca976ec 2013-05-17 13:36:20 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Harnig.cu-f6f385e3d0adbcedad9807244571dd7a62b3e81b 2013-05-18 09:37:18 ....A 9291 Virusshare.00061/Trojan-Downloader.Win32.Harnig.dk-a65b9fb08305c68ecfe53bba3020dc1455c82f56 2013-05-19 18:49:46 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Harnig.dk-e2003ba0e07fb0808746a557f8708e31ff599f8a 2013-05-17 03:24:02 ....A 4608 Virusshare.00061/Trojan-Downloader.Win32.Harnig.g-0c2826197d0fbd8f308a727444ccba7d6400372d 2013-05-17 14:06:08 ....A 7168 Virusshare.00061/Trojan-Downloader.Win32.Harnig.gen-19652bb656f008eb3bdfac849986b195e57dbf55 2013-05-17 12:38:24 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Harnig.gen-2a60b596010f95be70ac66675183e055dcaa2789 2013-05-18 00:01:54 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Harnig.gen-6da6394050c348479cacd2398388ba0ac0487e56 2013-05-18 00:48:40 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Helminthos.ot-414623dd7eb5dcf3f10e3ac9395267491a03091d 2013-05-17 07:25:12 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Helminthos.pa-27a67b5e6dd9423ad269dc3ebfc163002db5409d 2013-05-17 23:38:40 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Helminthos.pl-27199814794f22d4b2ab10e84f875180350b823c 2013-05-17 11:17:46 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Helminthos.tn-ba0202a9163a5158d7dfaf7e9db911e7871e14f3 2013-05-19 16:06:36 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Helminthos.to-9f54b6f109a160e0110db3653146da8457c38906 2013-05-17 02:52:34 ....A 14336 Virusshare.00061/Trojan-Downloader.Win32.Hilldoor.b-63b7626b18c4ac68483b9a0e4730c5c67271114a 2013-05-18 00:27:26 ....A 39939 Virusshare.00061/Trojan-Downloader.Win32.Hlink.v-d903fcc556d327fc95f009c0443de2c15861d074 2013-05-17 09:46:32 ....A 39936 Virusshare.00061/Trojan-Downloader.Win32.Hlink.x-064b991b1a78b0342e3e817ebca72861de637362 2013-05-17 06:57:18 ....A 163840 Virusshare.00061/Trojan-Downloader.Win32.Hmir.akd-40024bfc8f7dd0ba5ea08ded07b3fcec618cf7d7 2013-05-17 00:01:48 ....A 25376 Virusshare.00061/Trojan-Downloader.Win32.Hmir.asb-0778a79df78b91f8b4bf7e709d6ffdb6e5064a7a 2013-05-18 08:57:54 ....A 27904 Virusshare.00061/Trojan-Downloader.Win32.Hmir.bxw-2c35dd248308e53f53655a539fad32b95089b423 2013-05-19 14:30:14 ....A 153088 Virusshare.00061/Trojan-Downloader.Win32.Hmir.ckd-9895520a6c45d647cdea8291ecffe26809ab0ead 2013-05-17 05:38:00 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.Hmir.clj-262e28947946ccbddc914a0066e5778cc6d06472 2013-05-17 03:34:56 ....A 188416 Virusshare.00061/Trojan-Downloader.Win32.Hmir.fde-06907ccf809739a798be31d1bc912c9adaf72803 2013-05-17 19:27:00 ....A 188416 Virusshare.00061/Trojan-Downloader.Win32.Hmir.iqt-f17eebdeff8c4ea17d1b391e466428e6ce1929fd 2013-05-20 01:25:00 ....A 188416 Virusshare.00061/Trojan-Downloader.Win32.Hmir.jtk-3bf0c32307c2e5233f5c9a452a28f16516fe9042 2013-05-17 20:25:00 ....A 26848 Virusshare.00061/Trojan-Downloader.Win32.Hmir.ko-bee7deae18845be6390d5020aae6541978636177 2013-05-17 07:31:54 ....A 588288 Virusshare.00061/Trojan-Downloader.Win32.Hmir.kwa-3df576c52b8db12051cd3bafb3353465773bf398 2013-05-17 10:47:22 ....A 21408 Virusshare.00061/Trojan-Downloader.Win32.Hmir.mne-251a6ac0e45678bf35c3a3a5b2e6804f09072717 2013-05-20 00:41:50 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.Hmir.t-97e862cea58821ef259046e24b7c99ecc171cbfd 2013-05-17 06:48:20 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Hmir.ueu-983e32ec0b235fa288b92ece51b41533211e088d 2013-05-17 21:56:24 ....A 159744 Virusshare.00061/Trojan-Downloader.Win32.Hmir.ugs-f44aa2a9093db23dca5215697860441a2bcb9f4d 2013-05-17 12:50:24 ....A 159744 Virusshare.00061/Trojan-Downloader.Win32.Hmir.vmo-712095762570a6dc7f364a40a082752090577f3b 2013-05-17 14:00:34 ....A 159744 Virusshare.00061/Trojan-Downloader.Win32.Hmir.voq-c1d9787809f665b93713182f02a358c898789313 2013-05-17 17:00:46 ....A 55182 Virusshare.00061/Trojan-Downloader.Win32.Hmir.wsa-8e5da4f717de986b80db33476d4337d40fe1ac84 2013-05-18 07:04:26 ....A 138752 Virusshare.00061/Trojan-Downloader.Win32.Hmir.xuk-f23e8e986dd72ebc01c0e925e8792af51394d45d 2013-05-17 18:36:34 ....A 299769 Virusshare.00061/Trojan-Downloader.Win32.Homa.aav-553da185eeccc9a3dd29af29b4560402cc0be809 2013-05-17 19:20:02 ....A 174080 Virusshare.00061/Trojan-Downloader.Win32.Homa.adr-95105f20bc47e8e1f761152980d15600653f000f 2013-05-17 03:29:26 ....A 36736 Virusshare.00061/Trojan-Downloader.Win32.Homa.afa-00ef9a372fd1c0ab1a387f3f593258d584e39d97 2013-05-18 06:46:20 ....A 548864 Virusshare.00061/Trojan-Downloader.Win32.Homa.anl-647469b1506b7aac210098c5edd249946ad110e4 2013-05-20 01:22:26 ....A 791040 Virusshare.00061/Trojan-Downloader.Win32.Homa.atx-3ff2863c607c1be7ae1b2619d14ee15f41efe138 2013-05-18 17:32:26 ....A 1615357 Virusshare.00061/Trojan-Downloader.Win32.Homa.bai-6697c4429885c4092f5ed089931f7640c5d18057 2013-05-17 09:29:04 ....A 1048064 Virusshare.00061/Trojan-Downloader.Win32.Homa.bb-96c0903252b7272af749dd846547a0202b236d97 2013-05-17 18:49:26 ....A 1184256 Virusshare.00061/Trojan-Downloader.Win32.Homa.big-08d767998c0f391374e9e2236cad7d69de1ed231 2013-05-17 01:59:20 ....A 2285056 Virusshare.00061/Trojan-Downloader.Win32.Homa.ble-1929b3dce0771f0e70ab567e80eded1091fac787 2013-05-18 06:22:32 ....A 7602176 Virusshare.00061/Trojan-Downloader.Win32.Homa.bnw-3f18cbe38dc81ed04e589fb4c14d1f7ef137b56e 2013-05-18 12:15:00 ....A 719360 Virusshare.00061/Trojan-Downloader.Win32.Homa.bov-a6194dbb52e2807d16f7fd105d6d3f266e4fbc69 2013-05-18 19:22:14 ....A 4211460 Virusshare.00061/Trojan-Downloader.Win32.Homa.cby-dad91e4b19b5012e4df3c86777d3aa95251022f2 2013-05-19 03:40:56 ....A 621056 Virusshare.00061/Trojan-Downloader.Win32.Homa.cdh-8f2da54ec5c91a1bf5ddc364e2bfc7f680f5b6ba 2013-05-18 17:06:40 ....A 147968 Virusshare.00061/Trojan-Downloader.Win32.Homa.chi-5742a3a688286c67eef96eee95c8980a4a3404df 2013-05-18 00:59:08 ....A 635392 Virusshare.00061/Trojan-Downloader.Win32.Homa.chn-2d4a9fc64ae84b2a7a66808d61ee27454310de47 2013-05-17 12:32:38 ....A 30352 Virusshare.00061/Trojan-Downloader.Win32.Homa.cp-b90dcba29df9b9800854548a50d81623d6256c94 2013-05-17 19:51:16 ....A 776058 Virusshare.00061/Trojan-Downloader.Win32.Homa.dbr-dad16530675d605b162d9bcfc4b9324a3f6ab9a9 2013-05-18 01:22:52 ....A 508920 Virusshare.00061/Trojan-Downloader.Win32.Homa.def-d8b7ad3acc8a63d5e740b6c171ba9551348524bb 2013-05-17 14:37:58 ....A 903680 Virusshare.00061/Trojan-Downloader.Win32.Homa.doc-7881652b1085471d5b992e2f86930c5762b3e656 2013-05-17 09:29:34 ....A 700928 Virusshare.00061/Trojan-Downloader.Win32.Homa.dqh-7196bdf26ff9ccfdcce1c18c43c7da07c882c0b7 2013-05-18 11:15:56 ....A 842752 Virusshare.00061/Trojan-Downloader.Win32.Homa.dsd-4b84be134321227756ffe90b4b5c9b42bf596dda 2013-05-18 09:09:54 ....A 448000 Virusshare.00061/Trojan-Downloader.Win32.Homa.eik-a6d9049336c7d45989f5e6ba3b30830b9aaaf263 2013-05-17 01:58:50 ....A 451573 Virusshare.00061/Trojan-Downloader.Win32.Homa.el-3daf2663b2bb24bcd6c42da1d648ff182fae9d13 2013-05-17 16:57:56 ....A 115712 Virusshare.00061/Trojan-Downloader.Win32.Homa.enq-feb2657f83a7568ef5c75e1b0b811679d2e733f1 2013-05-18 10:44:56 ....A 62464 Virusshare.00061/Trojan-Downloader.Win32.Homa.fr-52c6cd055b8b4a9b139e6d2bf87425d02104867c 2013-05-17 23:23:18 ....A 474624 Virusshare.00061/Trojan-Downloader.Win32.Homa.gx-3160cdf4cab4ebe7f047a45bb658a7d9bc769f7f 2013-05-18 11:03:56 ....A 372736 Virusshare.00061/Trojan-Downloader.Win32.Homa.qfl-8be5627fc24ec42d16296ad8ddb888666198adfd 2013-05-17 12:49:08 ....A 854640 Virusshare.00061/Trojan-Downloader.Win32.Homa.vor-ca8c014d0b77ce6e39fc33cd219accc02b76af66 2013-05-17 16:51:16 ....A 538112 Virusshare.00061/Trojan-Downloader.Win32.Homa.vsg-8438ee1877f821768747346f2fd4c3037166a0a4 2013-05-17 16:38:32 ....A 42090 Virusshare.00061/Trojan-Downloader.Win32.Homa.vtk-66adb945acbb5a9048fb1befd5b75ce6721f55f6 2013-05-17 16:53:48 ....A 1709088 Virusshare.00061/Trojan-Downloader.Win32.Homa.vwu-9225f7b760632453b348b608648d838a6c0be759 2013-05-17 18:06:34 ....A 139264 Virusshare.00061/Trojan-Downloader.Win32.Homa.zb-921d0d1263989211e63dc94f7db2373826d79ab4 2013-05-20 00:17:12 ....A 123904 Virusshare.00061/Trojan-Downloader.Win32.Homles.as-6921b138d3964088922d1c6cc464ca3444ab3263 2013-05-17 19:11:24 ....A 38400 Virusshare.00061/Trojan-Downloader.Win32.Homles.bb-638b01fa1fcdb157472931028f9abf3f0b7affe0 2013-05-18 06:58:06 ....A 35840 Virusshare.00061/Trojan-Downloader.Win32.Homles.n-baf90d007d0ee23bbe50043a955a091a62327b36 2013-05-20 01:23:34 ....A 118784 Virusshare.00061/Trojan-Downloader.Win32.Hopa.m-151f7dee4eaf95aebf2ce485b9f2c28198efe278 2013-05-17 21:59:06 ....A 30219 Virusshare.00061/Trojan-Downloader.Win32.Hosam.ae-17bcfeb5752ccd7aea734fca30bdbe66200220be 2013-05-18 05:24:06 ....A 27648 Virusshare.00061/Trojan-Downloader.Win32.Hover.ac-6a9695151565066b61b67e103ce97d3ffbc830db 2013-05-17 19:42:10 ....A 114688 Virusshare.00061/Trojan-Downloader.Win32.Hover.ae-a0d8d72864322c74c3fea2f005d3b52f7d0777b2 2013-05-17 01:20:36 ....A 8192 Virusshare.00061/Trojan-Downloader.Win32.Hover2.n-d73be35ff888c4a2956a10ed1ca3e215db1c201f 2013-05-17 22:26:44 ....A 67584 Virusshare.00061/Trojan-Downloader.Win32.Hyteod.apba-857378b5d8abd63f62f5ecd5d6bb6428264cca7e 2013-05-17 14:16:04 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.INService.bl-396b77d8163a1fc52cf180623d788367b50d8fc4 2013-05-18 08:13:26 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.INService.bl-754d12c1db71bf0e1e3e022d7c11b07b246d3b91 2013-05-16 23:30:16 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.INService.bl-c934bd6106cb807f5465e3188737aa02badfac60 2013-05-17 15:44:10 ....A 147968 Virusshare.00061/Trojan-Downloader.Win32.INService.d-686dd1ebc87dcf978f16446cca292e49014bd411 2013-05-17 21:03:44 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.INService.gen-1b4b9e5aa5d1eb0472fc46a2ee53d80c3dbe432d 2013-05-17 06:51:50 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.INService.gen-260a67088fc04d50d32e0b5139be5f2b1b0667e4 2013-05-17 06:56:56 ....A 14336 Virusshare.00061/Trojan-Downloader.Win32.INService.gen-349a58671aa15896d185f86904ec4ac44aa0a786 2013-05-18 07:20:26 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.INService.gen-46c993d43ec4dfa8a5582112cb1a7af49470d336 2013-05-20 01:43:44 ....A 15360 Virusshare.00061/Trojan-Downloader.Win32.INService.gen-4a8908e4e0a2004fce0ade3354b4347ef85d2bcd 2013-05-18 08:10:14 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.INService.gen-4dbd5321f4cd180476746e1c1126438e45e9ae6a 2013-05-17 13:14:22 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.INService.gen-518a7e8dfc3474115bb649cf2145c1a2318a5479 2013-05-17 08:56:32 ....A 13312 Virusshare.00061/Trojan-Downloader.Win32.INService.gen-608447d60721a8f354c32665c01dd444b267d979 2013-05-19 23:45:28 ....A 14336 Virusshare.00061/Trojan-Downloader.Win32.INService.gen-7a85e8b5ec4bdf66a52ab5c267f3c0200e29a0e5 2013-05-17 12:22:32 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.INService.gen-a8a2860316e6f5d9fbec02780b8368d74660036f 2013-05-17 13:13:20 ....A 14336 Virusshare.00061/Trojan-Downloader.Win32.INService.gen-c2bff8096a88f5cf7ddafca095200fe27f239463 2013-05-16 23:25:10 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.INService.gen-c56ef305966082464504b81aae4663a212970ddd 2013-05-17 15:32:36 ....A 14336 Virusshare.00061/Trojan-Downloader.Win32.INService.gen-c5f2f7852f0b251e19ef4c5e05f9ef7108253b69 2013-05-17 05:25:14 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.INService.gen-ca9878f8c066407c90e1b24ddd4d1bcfbf502d2c 2013-05-20 02:29:04 ....A 14336 Virusshare.00061/Trojan-Downloader.Win32.INService.gen-d3e909852c1d6181274743f6de9e40f89d9fb6f4 2013-05-16 23:47:40 ....A 15360 Virusshare.00061/Trojan-Downloader.Win32.INService.gen-e84a4c0f6438c8eb5fd838e923dfbe15877d6172 2013-05-17 19:05:50 ....A 14336 Virusshare.00061/Trojan-Downloader.Win32.INService.gen-ee698aa01aad4c7254c4bd7727c90bcb808e96b9 2013-05-16 23:52:28 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.INService.i-111abef47cc9380e5f9ac5670a2d8a3227d75e34 2013-05-17 08:14:18 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.INService.i-c22c5d51804a8692d9ec4df289d7a41aa891c7e1 2013-05-18 07:52:24 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.INService.i-c65d56387fb045fd346adaf60f8053fad3114bf8 2013-05-16 23:28:36 ....A 224768 Virusshare.00061/Trojan-Downloader.Win32.Icehart.oj-c58fb16b4b94a99e5b4e49f456ee7fbb7c6f907b 2013-05-17 15:44:56 ....A 1661 Virusshare.00061/Trojan-Downloader.Win32.Iciko.d-f3ab8786f4b71a81ddde8e02b7a0eef84f5b49dc 2013-05-17 11:57:58 ....A 317440 Virusshare.00061/Trojan-Downloader.Win32.Ieser.cn-6c6db2c43fd8b692ac56e2e5662771cff2fd07f6 2013-05-20 01:16:04 ....A 113520 Virusshare.00061/Trojan-Downloader.Win32.ImgDrop.awc-aca5fab2dfdcd10c78a14471a73f6b75ac33b2d9 2013-05-18 10:26:18 ....A 84992 Virusshare.00061/Trojan-Downloader.Win32.Injecter.alh-b554c6332c4baa6bd5418acfac0ef22157080860 2013-05-17 18:05:40 ....A 70568 Virusshare.00061/Trojan-Downloader.Win32.Injecter.aqe-053d88f4c6921c20fb6f2fc1497273dabd2cd6f5 2013-05-20 00:33:06 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Injecter.cb-129c893b693a49cf6b1ed8f2714450804d6ff591 2013-05-18 11:34:08 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Injecter.co-032cb548511cb8ec801b85467874131dab72458a 2013-05-20 00:25:38 ....A 70656 Virusshare.00061/Trojan-Downloader.Win32.Injecter.ddx-a75b6090e5412b5c49adb0e0d8c11bda5875160f 2013-05-18 01:28:00 ....A 571904 Virusshare.00061/Trojan-Downloader.Win32.Injecter.dem-e991cff780709dffe638245f5be4483835ef723c 2013-05-17 07:37:42 ....A 258048 Virusshare.00061/Trojan-Downloader.Win32.Injecter.den-8352bbbeaf5ae0971964cd7fa8821732f837b2ac 2013-05-20 00:45:22 ....A 253952 Virusshare.00061/Trojan-Downloader.Win32.Injecter.dhq-7f0467623de4da2722d530744bb98407d0c59f73 2013-05-17 20:12:02 ....A 172032 Virusshare.00061/Trojan-Downloader.Win32.Injecter.dii-c4a9584235eecddaf0fa9c248fc535dfa830a831 2013-05-17 22:30:54 ....A 1455478 Virusshare.00061/Trojan-Downloader.Win32.Injecter.foi-929c3877c6c482024a88baa8ee5cd7e1d8a43039 2013-05-17 13:21:04 ....A 5318656 Virusshare.00061/Trojan-Downloader.Win32.Injecter.foi-d3051c82abfed8378e45e92edd670e8587a0432b 2013-05-17 20:10:16 ....A 1455712 Virusshare.00061/Trojan-Downloader.Win32.Injecter.foi-f045e484a83f972cc38d3ddecf20fa372c2a28f4 2013-05-18 06:16:56 ....A 13836 Virusshare.00061/Trojan-Downloader.Win32.Injecter.gh-3fadd067a1ac390e80b5889a05e19e19cd113551 2013-05-17 18:50:00 ....A 30720 Virusshare.00061/Trojan-Downloader.Win32.Injecter.gh-cbd7e0c4aaacb0c1d2af66ae52c18c84ff0a7354 2013-05-17 10:15:16 ....A 157184 Virusshare.00061/Trojan-Downloader.Win32.Injecter.gh-dd425f0d59bb9f545d8bad4d296df0daffba57ce 2013-05-17 03:41:38 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Injecter.glz-7cd979ac0a5dbd68b43d75f58770cfc600c611ca 2013-05-20 01:14:10 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.Injecter.gsd-6c5bae9fd56f2d30776b5d8ba8d6b725d62f89e9 2013-05-17 11:14:54 ....A 17408 Virusshare.00061/Trojan-Downloader.Win32.Injecter.gv-e1f0b256dd8e38655096a7ca4b67c1c6386fce0b 2013-05-17 00:19:52 ....A 22016 Virusshare.00061/Trojan-Downloader.Win32.Injecter.gx-5a436d89574e8557abc9cf5f74886d856d091aa7 2013-05-20 02:36:30 ....A 221184 Virusshare.00061/Trojan-Downloader.Win32.Injecter.hmv-cb0ce0e8ce91cfa32613b1b65a4dc467d0e19360 2013-05-18 20:37:14 ....A 181760 Virusshare.00061/Trojan-Downloader.Win32.Injecter.kxz-1bd6c638ce1e32bd5070eaecd6b234bdf9188535 2013-05-17 04:41:56 ....A 408949 Virusshare.00061/Trojan-Downloader.Win32.Injecter.lfr-c03168facfbcd1c8d10743ebcb44e41cca80cf29 2013-05-18 00:52:40 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.Injecter.tso-925788f00a642f8c4fbb3374ed849e95c615733e 2013-05-17 14:59:16 ....A 194830 Virusshare.00061/Trojan-Downloader.Win32.Injepe.a-0847e646ed5955b2a223d749b308246cba1de172 2013-05-18 16:19:26 ....A 122995 Virusshare.00061/Trojan-Downloader.Win32.Injepe.a-d40f97d6e3095fac43f8458582b89092a6acaaf1 2013-05-17 20:59:36 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Intexp.i-104e569c3fbc00a4e94cca908af162cfee7007ba 2013-05-18 02:13:44 ....A 52224 Virusshare.00061/Trojan-Downloader.Win32.Isof.qh-0287491d8699e828846db0bb7439606e7bc26eb1 2013-05-17 23:53:30 ....A 51712 Virusshare.00061/Trojan-Downloader.Win32.Isof.qh-6e9f7e03ce7c37f2c25435c86523bfe471fef783 2013-05-18 16:38:08 ....A 51712 Virusshare.00061/Trojan-Downloader.Win32.Isof.qh-c0c7793bce713a7de04afc37e94be00c500e103d 2013-05-18 06:12:46 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.IstBar.bl-9bfa0a643f0561a51001a09481cb9607ae35840f 2013-05-18 07:22:12 ....A 30390 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-08fccebbf1ca1e6ae511b72a955bf50f15e59fbd 2013-05-17 18:11:08 ....A 62464 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-1739f76457c26798485dc44db4ec0380b5f10aa0 2013-05-17 00:10:44 ....A 450923 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-1b4e36abf4ed8ce3db2ede3b7a456b5dfde1899c 2013-05-17 19:14:58 ....A 27392 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-21344f72c30b938d8589cd283c03e29145e438cf 2013-05-20 02:25:46 ....A 20224 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-2430722d39e5bc5035b15edfdf312c67ef3416e5 2013-05-18 15:30:52 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-2a7e9cc61fffb38f6bc8e4138cb35f930ba6c4f8 2013-05-17 17:00:52 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-2d4222a97ab0f62205cddeb2f0d25418702acb20 2013-05-18 05:41:54 ....A 83968 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-394d254c93f7814ac504d3625fc42e99048528c8 2013-05-17 01:30:42 ....A 22272 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-48e8e4875ab00fde356bdef986fe0887c660087d 2013-05-17 09:03:42 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-5c7e871991e13499d6859529e452e9e1a0c3b728 2013-05-18 09:49:54 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-691ef462681b0b8b98e191608361afaaade690d9 2013-05-18 12:02:56 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-71185ad8c23b43cb1478de54d81514cdad6384d5 2013-05-17 20:44:20 ....A 73216 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-78f4a3c34ff45e377c9901f8911cfbb21c302e33 2013-05-17 18:53:34 ....A 34048 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-826716afa2fb1f4701d29a755fafcb2653b3df80 2013-05-17 07:30:54 ....A 30464 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-86a4231c7f12364299cecd797542590cfb819d5a 2013-05-16 23:43:48 ....A 5667 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-8c493a702898ea698ddb409d237a2e944b2ff539 2013-05-17 21:36:52 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-97289730982680b9203731a430380bdad2931be3 2013-05-20 02:31:20 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-9abcfd34dce836eae9726b83d4bfe02d5fe0cabf 2013-05-17 10:00:40 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-9f67bf8dd0879bc332103a6e835c3b2d30d8d138 2013-05-18 16:45:20 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-b9d4313094d300e06a2082e0716e08c9527379b1 2013-05-17 00:38:08 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-e41254c11697a7159d65d88023ced30db5d5af05 2013-05-17 08:18:12 ....A 16388 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-e673baefaa39ade44eeae26115b4e70118be569d 2013-05-18 11:14:08 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-e89b1aa4986b66f4dd6f2437b5fb0f58514b22db 2013-05-17 09:05:34 ....A 20736 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-f6ccd89455c257fa89b96eb711c7e64a2083ebbc 2013-05-17 05:17:52 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gen-ffc5354faa9d1eacf68b3d8a11a0f890900976a1 2013-05-17 16:09:52 ....A 70144 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gg-44e609209d0e6abc99307ece4f47a6496a87bfbd 2013-05-17 10:32:36 ....A 184320 Virusshare.00061/Trojan-Downloader.Win32.IstBar.gg-55ea8a835aa370365938ad33f2e0678f55631a38 2013-05-18 02:25:08 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.IstBar.go-d51fab8d950b46214b956b674a9e28d50df802e3 2013-05-17 12:38:52 ....A 1278604 Virusshare.00061/Trojan-Downloader.Win32.IstBar.is-53993210f762f77e02ccf281d604ce197638f811 2013-05-17 15:43:20 ....A 1278867 Virusshare.00061/Trojan-Downloader.Win32.IstBar.is-9902e9754a697286b3aca6374075850165b60911 2013-05-18 19:41:22 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.IstBar.is-c13b4aa57ce91d858fd9741481c33711c277f785 2013-05-20 02:35:40 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.IstBar.is-c3b24a500176bf790ddcccb6e067060a9937182c 2013-05-17 05:01:22 ....A 68397 Virusshare.00061/Trojan-Downloader.Win32.IstBar.ja-021e0685937bac87d866cffe0ebac5ae7bb2d304 2013-05-18 22:16:58 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.IstBar.jc-d5fc3c8e64aefd8ed7ce5291bf431fc76feb31a2 2013-05-20 02:16:56 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.IstBar.jm-4f5a77016db1e1dfec71d1205a1632d25481165f 2013-05-17 00:30:36 ....A 73216 Virusshare.00061/Trojan-Downloader.Win32.IstBar.lq-09dba6c7fd12e60878c557a328a741876b434a4e 2013-05-18 12:52:02 ....A 79872 Virusshare.00061/Trojan-Downloader.Win32.IstBar.mt-9e2ae3a428a29ad321a4ead80fcee17ab01a60fe 2013-05-18 16:14:30 ....A 28160 Virusshare.00061/Trojan-Downloader.Win32.IstBar.of-3afb77c03626d6d66c5f6d5316590ab1b72b8f00 2013-05-17 11:31:44 ....A 60416 Virusshare.00061/Trojan-Downloader.Win32.IstBar.pv-1d3f04a48c560677fc202b9a4617a56ecdb35830 2013-05-17 17:52:44 ....A 155648 Virusshare.00061/Trojan-Downloader.Win32.IstBar.vml-9e742568b43202ac5d2a3bc4f794a148156b7d66 2013-05-17 23:13:34 ....A 483328 Virusshare.00061/Trojan-Downloader.Win32.Jeehoo.q-f269cb9ba833f8d600af1798f972f65e88dc7fd4 2013-05-19 19:26:48 ....A 212992 Virusshare.00061/Trojan-Downloader.Win32.Jeehoo.q-f29faed99826df9c27a68ff6f486c83ebb726e3a 2013-05-17 04:12:42 ....A 72192 Virusshare.00061/Trojan-Downloader.Win32.KBLdown-52f1df337d46b4522ae44fa0b923df16aceea551 2013-05-18 18:30:52 ....A 151552 Virusshare.00061/Trojan-Downloader.Win32.Kach.ang-2d891688e920928089d1c136c2287963ebf1abe8 2013-05-17 11:02:36 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.Kach.axp-4b789e823ce70c6cf9ca63bd52c6e951c30821b4 2013-05-18 06:33:18 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.Kach.axp-7cbc5a417c0f0373ec91128b13f7e9797b5c17b0 2013-05-17 14:23:14 ....A 78848 Virusshare.00061/Trojan-Downloader.Win32.Kach.axr-093a21ae531f1a174c6cec02c60e15c172447b1a 2013-05-19 21:31:46 ....A 78848 Virusshare.00061/Trojan-Downloader.Win32.Kach.ayx-abf588c226e699f854492cb88beeef0004be678a 2013-05-17 23:58:44 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.Kach.ayx-e1a6b94492ac10af44fce2476eb56d7adc3303bc 2013-05-18 19:30:38 ....A 78848 Virusshare.00061/Trojan-Downloader.Win32.Kach.bbb-0947e3feb2ffde6746bfb32005749bcbb37a2f18 2013-05-17 09:58:40 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.Kach.bkn-73eab5d4f93550587b2541dc2834a5c529956bdc 2013-05-17 00:59:28 ....A 172032 Virusshare.00061/Trojan-Downloader.Win32.Kach.hx-1e11c6c5d6b76b60c829bcb42a715cbf360b747c 2013-05-17 14:56:46 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Kach.ig-4602aa96193d5f8afe3f11f54ec112335eb8df11 2013-05-18 07:12:30 ....A 151552 Virusshare.00061/Trojan-Downloader.Win32.Kach.kg-95d9b11bc095cbdd8acb2a674a7e5bdfc0424eb9 2013-05-17 10:39:56 ....A 131072 Virusshare.00061/Trojan-Downloader.Win32.Kach.kw-16fcea33a25aadee7112d96b324d2908666be04c 2013-05-17 12:08:56 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.Kach.od-b2ca4d2254b30dc18fba43d86176c9da8104bf9f 2013-05-18 02:38:06 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.Kahu.ab-0487f2e5888d77082974a37bc222d4ab825045df 2013-05-17 12:01:42 ....A 254335 Virusshare.00061/Trojan-Downloader.Win32.Karagany.pjf-1305701b6bb23be8b869b6a2e999e445a3065fb8 2013-05-18 18:50:58 ....A 45960 Virusshare.00061/Trojan-Downloader.Win32.Karagany.pjf-818b418d8f78cfdc5c860b321b62b053e4bbe60d 2013-05-16 23:42:40 ....A 20745 Virusshare.00061/Trojan-Downloader.Win32.Kather.d-4e5c67ee9c59b657c98e0ddca5746b81b558b646 2013-05-17 05:54:06 ....A 151552 Virusshare.00061/Trojan-Downloader.Win32.Keenval-168cfb07c05c3f9f917f8c06a962426d2106a0b5 2013-05-18 17:04:12 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.Keenval-41a7fa6c8edf1d7f1cb191be3baacc73cd372bbd 2013-05-17 00:42:44 ....A 139751 Virusshare.00061/Trojan-Downloader.Win32.Keenval-c42fcd30cf1f191ed005fb388fb472f80db6a748 2013-05-18 00:56:56 ....A 210533 Virusshare.00061/Trojan-Downloader.Win32.Keenval.m-561be5dd8c8f428b3a6e02af85aeab9c001c5e86 2013-05-18 08:55:18 ....A 38912 Virusshare.00061/Trojan-Downloader.Win32.KiayksayRen.bm-f6034c4d1c46dd004b4609a720bb5d0bd3c29c8d 2013-05-18 04:14:04 ....A 108544 Virusshare.00061/Trojan-Downloader.Win32.Kido.ah-cb8cc079d2a71eb629a8eddd2ef059f103d6202e 2013-05-18 11:27:36 ....A 18896 Virusshare.00061/Trojan-Downloader.Win32.Kido.bj-21230b9f63153315f5084c6cab8fae917ae59d0f 2013-05-18 08:34:56 ....A 25624 Virusshare.00061/Trojan-Downloader.Win32.Kido.bj-69714f8e32f80791cbbd5aa47627bd8f6f4c0a1d 2013-05-18 21:20:16 ....A 17520 Virusshare.00061/Trojan-Downloader.Win32.Kido.bj-722b98556bf978e122ecec03e19422772e8f457a 2013-05-17 14:04:40 ....A 18884 Virusshare.00061/Trojan-Downloader.Win32.Kido.bj-8574deb6336fcf801a800fea32175981148ce107 2013-05-17 13:13:02 ....A 106496 Virusshare.00061/Trojan-Downloader.Win32.Kido.bj-b5090a8b106f0d9363661b02ca4cc73696daa2da 2013-05-17 20:53:18 ....A 27996 Virusshare.00061/Trojan-Downloader.Win32.Kido.bj-ee626ce646ba1e6d9d90fbb712a4eb3c20cd6303 2013-05-20 02:05:42 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.Klevate.aa-4f42fe24c9c65d13d3a71e923d47cb53499ca6f1 2013-05-18 04:51:40 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.Klevate.ab-e774571dabbe13b10881f6d27619c63900d086f3 2013-05-17 14:31:02 ....A 129024 Virusshare.00061/Trojan-Downloader.Win32.Klevate.ao-86502fc0f5da8ff694f06b6703d7e9790c1e74bd 2013-05-18 01:49:32 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.Klevate.at-3cb96ac5cc9b30e3926dbdeb067d9c5f9f0519b1 2013-05-17 22:55:36 ....A 135800 Virusshare.00061/Trojan-Downloader.Win32.Klevate.bd-85ad023378f2f313431cad764faeb44af4788f0e 2013-05-17 08:28:14 ....A 128512 Virusshare.00061/Trojan-Downloader.Win32.Klevate.bk-2be0acd8f459cfd1cc560bf7f8c64553a8f8f5a5 2013-05-18 02:36:54 ....A 128512 Virusshare.00061/Trojan-Downloader.Win32.Klevate.bk-6823d107fa3e955441bbf98b7311dcb14a78e1e1 2013-05-17 10:08:58 ....A 128512 Virusshare.00061/Trojan-Downloader.Win32.Klevate.bk-732429834bbc9befa3ee7c1805a661f286be0452 2013-05-17 19:37:32 ....A 128512 Virusshare.00061/Trojan-Downloader.Win32.Klevate.bk-d637618b008eddb449e1b61b7fadfd1fcbcb82b0 2013-05-18 21:14:12 ....A 128512 Virusshare.00061/Trojan-Downloader.Win32.Klevate.bk-eec52e728cbca232a015bc3bcefc730fd51e0dca 2013-05-18 15:23:32 ....A 128512 Virusshare.00061/Trojan-Downloader.Win32.Klevate.bk-f898886007226c95365a2f0c41178d338dcdac23 2013-05-18 16:32:52 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.Klevate.bp-0f9f3b452da766af247311f1dbe49ae7ab28c122 2013-05-18 18:16:30 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.Klevate.bp-48796d1e6652279552cc614d37147f729bf978f4 2013-05-17 23:24:58 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.Klevate.bp-554590219cdef942b8609923b29b39c8803bd7e5 2013-05-17 21:41:56 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.Klevate.bp-a5d2bbc54a7170137e3cc84b2fabfc51bbe1b5b9 2013-05-17 11:28:22 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.Klevate.bp-a7ebfc356b22527fc4408ffea76ba344e2634dc5 2013-05-19 02:56:44 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.Klevate.bp-f505e099a802bec6fbff13caccecfac9769cb87f 2013-05-20 02:33:44 ....A 131584 Virusshare.00061/Trojan-Downloader.Win32.Klevate.br-165e3a7932d4422e97f598fca583c4b8781da102 2013-05-20 02:09:38 ....A 107444 Virusshare.00061/Trojan-Downloader.Win32.Klevate.l-572e59a694571637441cd109f312cb11f590421b 2013-05-18 02:31:18 ....A 122787 Virusshare.00061/Trojan-Downloader.Win32.Klevate.l-705ceda9ded2ab107150885751028c7971fe0a5f 2013-05-17 17:24:28 ....A 135808 Virusshare.00061/Trojan-Downloader.Win32.Klevate.u-0c75a730e7cdd828c2e6c63ff68d9ef9e421784b 2013-05-19 03:26:34 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.Klevate.v-1c05772c8a783e7e35bf8ec1c6278e06b13f51cc 2013-05-18 05:28:44 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.Klevate.v-269e3febac59808f5bec364b4ed350f0eee79876 2013-05-20 00:27:06 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.Klevate.v-568db88a8ddc5e82bfd3f43a49b0c85fd45cb24b 2013-05-17 16:23:02 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.Klevate.v-70047fdc11f10d5baf128c0d3c94d11fea115b58 2013-05-17 16:56:46 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.Klevate.v-7f37bf4e14967f752f0dff793770292a9c561f5f 2013-05-18 11:37:08 ....A 128000 Virusshare.00061/Trojan-Downloader.Win32.Klevate.v-a3e32002d096393f36c22dd5de70dabb05c2db31 2013-05-18 01:00:34 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-047692020a14820cf91b8cef255cb830d81cc0a5 2013-05-17 12:24:10 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-0e6db19711cd4bf9794d80678d85b7938251e55b 2013-05-17 08:33:08 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-0f84d823390452dee6fb68c49d4c3065e95e5be8 2013-05-20 02:35:58 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-1043c60cf71dd3f7f642a5ec917d50aa7ce5a966 2013-05-18 00:48:02 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-27823a832457f049dea52368028065f7734a6181 2013-05-20 00:55:38 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-28e538b8516deae0af6899fb39ddab62b8e0b1f0 2013-05-18 07:03:20 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-49bbe07aa239d027bb3585bea5da07e18eb963d5 2013-05-17 21:00:14 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-4d661630e91702c4ee9c5f9516ec3a55b9e404c3 2013-05-17 18:06:16 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-67103e0b80337bc20b7da1fcbf66ec78233f8ca7 2013-05-17 03:53:22 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-8ef9789a08691b2114a735f4b78c8cb051870001 2013-05-17 01:08:48 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-9818a47f2f9a2e7aab1c10f26af7662522864e94 2013-05-17 23:59:44 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-9998b5588fc29e281d81921407ed7fb880999a30 2013-05-17 04:01:54 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-a0141f3eb5a3f2be98f51aebc0e1286a055776da 2013-05-16 23:03:20 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-a45122449c87a570cbb53938b4deb1365caac53f 2013-05-17 10:44:04 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-bfe9356f899bb761ec88d3fd1a618e28ecb5f111 2013-05-17 21:54:40 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-c0e0ba18f37d18a33f612c5aae93a2aa730b3b75 2013-05-17 16:00:52 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-c1439891e4ae20944660c67c73db61cb5f316ce7 2013-05-18 14:28:48 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-c664aa95ca63ccf820b01ac7bda5e2bdb7f62c68 2013-05-17 23:14:52 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-cd62bf788d165ef494042aa08e38168187306fb6 2013-05-18 05:52:02 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-e3a46caa7a68f32071c02cd19e22fff0caa594fe 2013-05-17 23:28:34 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-e3c0777f6169a489a9d7e7ad8bd3816dbc27e0ea 2013-05-17 10:01:34 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Klevate.z-ece0fb49a087f61e61141b16a051d046a641c72f 2013-05-17 19:08:40 ....A 315737 Virusshare.00061/Trojan-Downloader.Win32.Knigsfot.ao-48fedc620dcc4f5263a901a5e01106f606aa4103 2013-05-18 00:40:36 ....A 655392 Virusshare.00061/Trojan-Downloader.Win32.Knigsfot.cgr-4e19a3e4ce1353b905ea606e9d6115594f528cad 2013-05-18 01:46:24 ....A 461576 Virusshare.00061/Trojan-Downloader.Win32.Knigsfot.cgr-97fc864a3f501c037fd790d63435fb7301e82dec 2013-05-17 19:47:16 ....A 59904 Virusshare.00061/Trojan-Downloader.Win32.Kuluoz.apa-10451183802822eb2d5f70141c04c2410e0e0876 2013-05-20 00:51:14 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Kuluoz.rnz-9b0bf113f568e755b089a715b77538f0ce85b565 2013-05-18 19:17:20 ....A 71768 Virusshare.00061/Trojan-Downloader.Win32.Kuluoz.wcs-31d4b55be9e25c3206cc8a6ca82e156cb79dc940 2013-05-16 23:10:54 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.Laconic.a-2495daf3c62c1a1abc1146177a01cd6bacb670d5 2013-05-17 23:30:38 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.Laconic.a-81117f0aded251e01c4d648bb11717eca213981e 2013-05-17 19:38:34 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.Laconic.a-cd1da8f65dfb049646c4a7abf754f62b2b5a1cbd 2013-05-17 00:41:18 ....A 57346 Virusshare.00061/Trojan-Downloader.Win32.Lemmy.c-b9f72f9db82880aad78177d428d0e199cf543b0d 2013-05-17 03:11:16 ....A 709120 Virusshare.00061/Trojan-Downloader.Win32.LibPatcher.dj-0f76ddec063e536d932493bbff32fe45a1b82310 2013-05-17 15:48:18 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.LibPatcher.dj-3c01322632bbf8e703e273f82bafddfd2ce050d0 2013-05-17 15:30:42 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.LibPatcher.dj-795aa1684b67eba52081ba7e09af35a77f89ee77 2013-05-18 13:07:00 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.LibPatcher.dj-99d9299df335e0a14fc5091057058d0ce8cc7449 2013-05-17 22:20:44 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.LibPatcher.dj-d2106de2b9f8c51004361c4580705fa4d71187ec 2013-05-17 16:56:20 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.LibPatcher.iz-9a3412852f6057b091ef7b96260581ab813b6a5f 2013-05-18 00:06:14 ....A 34092 Virusshare.00061/Trojan-Downloader.Win32.LibPatcher.ke-797edb33b9ab9c350342e6c6a4b80780db36f5f0 2013-05-17 08:14:56 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.LibPatcher.m-c40b75b4fcd661f36f86ad32af48fec81fb4b5af 2013-05-17 18:02:04 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.LibPatcher.m-e4e9b0a4d86956818cd823b0dcfe4e3df7d61119 2013-05-18 05:00:10 ....A 44544 Virusshare.00061/Trojan-Downloader.Win32.Libu.f-ca83a7d280a8e87184f04db17dd2e829e652b178 2013-05-19 02:18:38 ....A 573404 Virusshare.00061/Trojan-Downloader.Win32.Lipler.afps-20c08e48bd0121b87671a36a5191cb9a4f34b73f 2013-05-18 00:03:24 ....A 579719 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-03b207d5c1eacca6434d3f30233ad4a5718a3467 2013-05-17 01:14:02 ....A 769181 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-03bd370f764eb484508050f2ee5eefdd7b67d5cb 2013-05-17 07:13:58 ....A 769241 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-047d29237f7997dae1a4f71a4a4239d70d2d7a87 2013-05-18 08:36:46 ....A 769212 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-0652e4b303c91adec37be3d108bc35f5bd7478fb 2013-05-17 14:34:56 ....A 797008 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-06f1bb672343d03872578b99c0ed1aabc44ef23d 2013-05-18 20:04:36 ....A 769278 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-06fff9f49fa0304662e12816981de3878c291d37 2013-05-16 23:35:38 ....A 579848 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-08ddbc1557e90c22da6f947b50d5ecad7b853026 2013-05-17 02:32:50 ....A 627913 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-094b6c4b4cbe38d2453cad24bed8f688faa72e5f 2013-05-18 00:36:54 ....A 769230 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-0beae7b18cbe99e55c640c259b88a6c060f65a3e 2013-05-17 07:59:14 ....A 769320 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-0dc8f15bad702d91764edf4b8cdb1b56a203cdd3 2013-05-17 12:27:10 ....A 769254 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-0e8365ccc0574b6675222c47c4d858be890b9ce9 2013-05-18 20:11:28 ....A 817955 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-0fc12eaf47afed09948d210622860ddd215485d8 2013-05-17 21:58:38 ....A 769161 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-0ffb700ba4845770a9561592b598d5dfff2e32f8 2013-05-17 22:23:42 ....A 796867 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-11559ac7058185f3bb8aba698cf54975626fd4f4 2013-05-17 00:29:06 ....A 715903 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-11b1e2953814c0f8d2ebecb1be258ad4b0b184b3 2013-05-18 00:26:26 ....A 796832 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-127ac82f09f1efc1579e9cd8b3ecef4194129387 2013-05-19 12:53:58 ....A 769249 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-2bbc3b0b72b903e61c2f00b89a277ebd2051d378 2013-05-20 01:19:50 ....A 769158 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-2c1d10b03e5e8a200cc2423274978d784dc386e2 2013-05-18 18:34:54 ....A 579710 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-2fbcc4e1e9892d969dcfcb0e052d5d9f12520c55 2013-05-18 17:13:10 ....A 769439 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-30caa074921af1801e1ea1899832f6abba70978d 2013-05-17 20:52:10 ....A 769130 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-3166b1d343c30b34a50f32b2ac3bf09c2053ded1 2013-05-17 08:39:20 ....A 769125 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-43db99953428141a40e998db32331a790242e3e6 2013-05-17 12:04:18 ....A 715926 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-457f03ca6dd859b68bdcd087781f5b50b58dbcb5 2013-05-17 11:55:40 ....A 2029492 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-47a9a8d2c69adf62017bb26a02a17d69d51ec6d7 2013-05-18 14:48:02 ....A 796812 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-4c966ee0e76213effe63c0ffe04c1b625751ccf7 2013-05-20 01:56:02 ....A 632649 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-51b9cbf963245be2a7e1968474f784f17983dfe1 2013-05-17 06:34:04 ....A 796879 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-54c23e434505cb952d4dafa8bd507c3a46d1e10d 2013-05-17 11:03:58 ....A 769344 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-5f9fc1e5ec66045eefa66d3777816a03fdfbf142 2013-05-18 09:13:36 ....A 796804 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-70aa6d75bdc5715fa455e3f0e052e22518984b74 2013-05-17 13:42:12 ....A 617922 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-71ce8b86a05c356e12b99184fbd222d045d5010b 2013-05-18 12:07:04 ....A 796789 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-722ab7c8b3d48405b96e0992684005dca80bd6cb 2013-05-17 08:34:42 ....A 769297 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-787501d62254876a26f6f1443374e4bddd65942b 2013-05-17 20:51:36 ....A 796805 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-7a92e7cb80908bbf1c7388081a34200c31ac4759 2013-05-18 04:42:12 ....A 769191 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-7d5dc05267cc90a7838aa7b7f85d77f0ff426d6e 2013-05-18 08:44:30 ....A 769422 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-832628a27d0bf35cdce009e9eb1967d1ff753109 2013-05-17 18:28:42 ....A 769325 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-8592443b924de69d031056b96aa1845beceb1e33 2013-05-17 16:19:02 ....A 797011 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-8792c8c902dabf7af26e2b737d02a85d9c246aab 2013-05-18 08:27:44 ....A 796926 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-8bc0dc8ac804b2605627f25fb75615b6ddc53d30 2013-05-17 07:50:30 ....A 797000 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-91470458bc96e4157288f68a3f80cb2585765fac 2013-05-18 00:40:54 ....A 661322 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-946e1ce32fc27c6f1991df13b006f06b8d1953cf 2013-05-17 16:27:24 ....A 769119 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-9c0a091451e09b7dc3b22812b0eabce5703f14d8 2013-05-17 13:15:04 ....A 769350 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-9fbb931800bb3a546614c6843a70449ab4c5ab24 2013-05-17 15:53:46 ....A 716003 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-a319821287366421ca6319053a63b45d350b5849 2013-05-17 21:14:54 ....A 796923 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-b5a8927606618b0e07c79ebe4d7ca2799ebca707 2013-05-17 01:54:40 ....A 715856 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-baaa9de55e3a5e894d8e4d6d089c42920f12d7d1 2013-05-18 14:17:36 ....A 1889640 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-bd0b1aae1be44a6410f93ab0ae62e80c06adf26e 2013-05-17 19:35:16 ....A 769403 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-c63f1cb73f8e16564db5917e41c7cd4b6eda672f 2013-05-17 15:39:32 ....A 769281 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-d8d9228924dc80d615e75070f485292b27fb8da0 2013-05-17 20:21:54 ....A 796972 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-dc5b8929ea07868295bc88bd7162eab913c2afff 2013-05-17 19:18:14 ....A 796827 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-dd860caa957b18955129137b7484924b4ae9ec25 2013-05-17 17:39:16 ....A 769262 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-e7d66ad98163ca7dda879b979349036512c53203 2013-05-17 01:32:34 ....A 797080 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-f2d05c5efb3664e917456211f97a6ef53dff9700 2013-05-16 23:05:30 ....A 797007 Virusshare.00061/Trojan-Downloader.Win32.Lipler.axkd-f942b80b785dd72eb822e158ccc94576a2815ad4 2013-05-18 00:56:42 ....A 184418 Virusshare.00061/Trojan-Downloader.Win32.Lipler.bhsb-d0ca43615090af02e211e1c43155c09055e2cf7b 2013-05-17 15:31:06 ....A 652176 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fhh-2167a2c4d68ee418850ac242271de148ed03b227 2013-05-17 03:41:46 ....A 224616 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fhh-99bbeba602013741040e23c91879fc5f9881d72c 2013-05-18 01:26:52 ....A 652176 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fhh-a67ec3b570cfc6d55953c551862bfae76cbda266 2013-05-18 17:53:22 ....A 233008 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fhh-baabde32acee16b6a61090dabd5e572ae9bcdf42 2013-05-18 07:04:00 ....A 1426808 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fhh-fc381779eb431439747fb60b7d2692b2ed08bb9f 2013-05-17 12:51:20 ....A 233096 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fhm-37975fa6cafaaa6426529c281382c852487ff851 2013-05-18 12:58:12 ....A 233160 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fhm-527153a41cc25bb977dd2d1d8edc3447f55091e6 2013-05-18 19:19:44 ....A 232984 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fhm-66b0b6eaa908c55cf39a5172bfaf76b52bc15f80 2013-05-17 00:17:44 ....A 233096 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fhm-6dc9b16592805f6b994e794444e776ae619fb19a 2013-05-17 21:30:36 ....A 233096 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fhm-70451cb893e4cd5619e9b2751553cc4a6eb7a59c 2013-05-17 20:33:12 ....A 233000 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fhm-8deb9dae48d8af1a65473f44ab9763e4435fe5d2 2013-05-18 16:43:24 ....A 233136 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fhm-951bb331370f69ff95df4aa7bbf5a00428846833 2013-05-18 01:34:20 ....A 233072 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fhm-ae2147bf199696a278dca5f90c9b68b913441a20 2013-05-18 04:03:32 ....A 319064 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fhm-af7d1a5ff444e6b596bf0ebb721b1a9a02dae59d 2013-05-18 04:48:42 ....A 233000 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fhm-dc678fa33cc20e98026bc111a0c2651bbc7c7f03 2013-05-17 18:57:10 ....A 236264 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fhm-dd0883a89abc8d5352f2037e80d96cc9369b816a 2013-05-17 13:23:56 ....A 516936 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fho-206e54fb08aaa94a84d039e245eeff468a508601 2013-05-18 10:52:00 ....A 216808 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fht-03d6070a0ffeb72f79fb2b53b9a7aed5b8b83e29 2013-05-18 16:19:46 ....A 219968 Virusshare.00061/Trojan-Downloader.Win32.Lipler.fht-d37f8496aa06861a8618f7f860818a5393e47ac1 2013-05-17 00:20:28 ....A 662362 Virusshare.00061/Trojan-Downloader.Win32.Lipler.gen-03daca72d38f80209f34866f9d532685712bc4e3 2013-05-18 15:38:10 ....A 620161 Virusshare.00061/Trojan-Downloader.Win32.Lipler.gen-09b6b17da2141ce5bbc712bff84595f1df9dcf15 2013-05-18 02:55:32 ....A 622096 Virusshare.00061/Trojan-Downloader.Win32.Lipler.gen-455126cf08375e9cd29d0bea0def8f60b27d6ca9 2013-05-17 01:58:50 ....A 708249 Virusshare.00061/Trojan-Downloader.Win32.Lipler.gen-5b4a300e89fd2d9b4be52a9446fc0f726693b784 2013-05-18 01:47:46 ....A 658880 Virusshare.00061/Trojan-Downloader.Win32.Lipler.gen-781c7d2b14afc61626e06c035043ff61dbfe6dea 2013-05-17 23:26:18 ....A 591237 Virusshare.00061/Trojan-Downloader.Win32.Lipler.gen-80af91e820a1f1de7a76aad952eea9790f3c16fa 2013-05-18 12:00:20 ....A 591191 Virusshare.00061/Trojan-Downloader.Win32.Lipler.gen-88b01d2d2d7acdf4eee74b0b059e99472659c3b9 2013-05-18 19:17:00 ....A 622189 Virusshare.00061/Trojan-Downloader.Win32.Lipler.gen-9111bec4ad5c34fc2def8cc13c826964dfecceb0 2013-05-17 02:13:36 ....A 684415 Virusshare.00061/Trojan-Downloader.Win32.Lipler.gen-952adc01f4676ae9b1da914ed8f848f23f2bde2e 2013-05-18 14:31:10 ....A 658851 Virusshare.00061/Trojan-Downloader.Win32.Lipler.gen-a188888bfa9b35d52a14432098cc6b73ee55b9a9 2013-05-18 07:50:00 ....A 693022 Virusshare.00061/Trojan-Downloader.Win32.Lipler.gen-a5040d1d47c739283e3038949978c165a072aa40 2013-05-17 13:00:58 ....A 708325 Virusshare.00061/Trojan-Downloader.Win32.Lipler.gen-aa68eef32ff3658ca9bdfbf91179627a57394124 2013-05-17 20:59:32 ....A 631385 Virusshare.00061/Trojan-Downloader.Win32.Lipler.gen-b069235b8758afe650e13d612d407f067e323c54 2013-05-17 19:34:40 ....A 707816 Virusshare.00061/Trojan-Downloader.Win32.Lipler.gen-b56c59687fee54781689ca8e34f250a5538e67de 2013-05-17 19:33:18 ....A 659936 Virusshare.00061/Trojan-Downloader.Win32.Lipler.gen-bf9a43fc510451de18e3cc83d879f74315359658 2013-05-17 20:17:00 ....A 658782 Virusshare.00061/Trojan-Downloader.Win32.Lipler.gen-c6f7d043c206f37a67600acffe560e209ee2f64a 2013-05-17 07:27:22 ....A 658794 Virusshare.00061/Trojan-Downloader.Win32.Lipler.gen-d4e702486d2ddab36d2692a468785742a7c6072c 2013-05-17 05:05:56 ....A 658784 Virusshare.00061/Trojan-Downloader.Win32.Lipler.gen-f77d807b9e68a503bfad67c2493dee60a7782f89 2013-05-17 00:29:06 ....A 673578 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-07de18206fded4a50fdde8544a4b7e3dd73a1b53 2013-05-19 11:44:08 ....A 428637 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-08bda2505da00703d1ee7448fc43e065f8aa2b97 2013-05-16 23:34:20 ....A 667965 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-0ea823e530468cbab259e5f260bc6bdd72bfda77 2013-05-17 08:41:22 ....A 673643 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-540d2f431a3ac148921a4a4099c2bab68aba2e35 2013-05-17 00:04:22 ....A 865748 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-69cc9a39edcb23b4c2e57c9670ba106103cb32c6 2013-05-20 02:08:08 ....A 1184050 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-7af5dc095f6699c2f8a07e205a4c4f56dd47975f 2013-05-17 00:19:08 ....A 1184081 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-7dd681153707bac76400757b9f90e032a1bc5939 2013-05-17 07:57:16 ....A 428592 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-9b01da9173cfe26297c49a0c2cc8ef365d908a2e 2013-05-20 02:31:16 ....A 1106697 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-9d72a09e85fa34eafa58a090698e19f56eeee24f 2013-05-17 09:16:48 ....A 1165976 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-a1412e9a8802d09303ff3ad8b3c48d38c3bd6b04 2013-05-19 02:55:22 ....A 715330 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-a6a8e0d613e63dd2c45d1c5a3043f1fbc54c98f9 2013-05-18 10:10:16 ....A 673829 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-aacfc5a1c7814bf7604664be18d8525d397f6c77 2013-05-18 02:11:02 ....A 1183878 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-ad2530af6bf6f1530939ac1d6110940ac1c6a514 2013-05-17 00:09:04 ....A 1106575 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-b72f206f422d61314b9c1fca9ab6666996470d4c 2013-05-17 04:30:36 ....A 428727 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-c9661e3eca5e2339caef5f5a85aeb1e94d4b98f4 2013-05-17 08:31:50 ....A 723974 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-c9b30caff49ca07a5d5c5018a61ecbd6fe2912fc 2013-05-18 19:17:46 ....A 1184040 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-cc2d7316c95bd70012061b2b10565207a80cd0c1 2013-05-17 16:49:02 ....A 1183827 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-d1e2f2be9f99c5ad9ff88f00103cc83e3f6caff4 2013-05-17 02:12:28 ....A 1184137 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-d205ef8995dd0a728f620afce9099c2411a901a4 2013-05-18 01:00:44 ....A 1184072 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-d4bf3af01115126d582c6530e31ca9f8a570e0cb 2013-05-18 07:42:10 ....A 1183951 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-e25984686973ac2af1435f61b168bf13e7f75c66 2013-05-17 12:23:42 ....A 428657 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-e32f4677b054310773ca7bd0e517bb23b41ea36b 2013-05-17 11:48:48 ....A 1183954 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-e97c31b4c567c120f7df41f56c4322fb618758cb 2013-05-18 17:54:50 ....A 1183949 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-fab4db3ebc8efe8fc000bc9100bf63c9f41e900c 2013-05-17 06:14:42 ....A 673494 Virusshare.00061/Trojan-Downloader.Win32.Lipler.iml-feb5997711d176db27074658caef3dfe74cce2bf 2013-05-18 19:09:08 ....A 718996 Virusshare.00061/Trojan-Downloader.Win32.Lipler.mzw-8dd8fadf4ca3ef60e2207bcf9ae0f26bfde74db2 2013-05-17 19:00:08 ....A 718980 Virusshare.00061/Trojan-Downloader.Win32.Lipler.mzw-cbc00ceb9a440b0128c458684b624e0e199292e6 2013-05-17 08:27:08 ....A 39424 Virusshare.00061/Trojan-Downloader.Win32.Lookme.g-91b0f9635611e8a4dd3098a290d936bdc21d3bde 2013-05-20 01:19:18 ....A 17408 Virusshare.00061/Trojan-Downloader.Win32.Losabel.amc-c43f907d4a9c6f4b87c6be48a4f08321745fa3f3 2013-05-18 21:18:50 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.Losabel.bgi-643e6f3ffc0996fe31e593c2b31042d5583af58f 2013-05-18 05:39:52 ....A 34993 Virusshare.00061/Trojan-Downloader.Win32.Lyaps.ac-fa9acbe9066b1cf85b20af046830c2e6049d7727 2013-05-20 01:33:46 ....A 36688 Virusshare.00061/Trojan-Downloader.Win32.Lyaps.bo-076a8afeb327261bc9f8657598549b4628a0f369 2013-05-17 09:57:36 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.Mantav.a-2339e3fb3e5f3f139efe9a07a386456c03c9821e 2013-05-18 14:29:42 ....A 267089 Virusshare.00061/Trojan-Downloader.Win32.Mazahaka.a-7d7ee6ffa75a27f93c70a7030e8dbeae6b72f213 2013-05-18 20:39:46 ....A 267085 Virusshare.00061/Trojan-Downloader.Win32.Mazahaka.a-84a2bad7ab11616529013ed8a606de590afbedf7 2013-05-17 11:17:12 ....A 279040 Virusshare.00061/Trojan-Downloader.Win32.Mazahaka.a-9a4a2dac2c60856dc47370181c8653ccaeb844f1 2013-05-17 09:04:42 ....A 110592 Virusshare.00061/Trojan-Downloader.Win32.Mazahaka.a-d923bd6e74cd292ae68637bbc784a155b3ce8359 2013-05-17 04:37:04 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.Mediket.cb-93d826185e2f188e4d7455b514e5ca296ef9224d 2013-05-17 15:46:22 ....A 13086 Virusshare.00061/Trojan-Downloader.Win32.Mediket.cz-c90f7e9d61d04866c9cf3dddeb7d7ae658cc87a5 2013-05-18 15:47:10 ....A 361472 Virusshare.00061/Trojan-Downloader.Win32.Metfok.bo-3875f02e4d9cde528d04f6cd7a908178abda5298 2013-05-17 18:07:18 ....A 75776 Virusshare.00061/Trojan-Downloader.Win32.Metfok.ch-361eda0d406730b58247c3eb241dbb52a0997d5c 2013-05-18 08:58:36 ....A 74240 Virusshare.00061/Trojan-Downloader.Win32.Metfok.d-c5ae347ce36543506bf923bb9bebb183972c36d9 2013-05-17 04:25:30 ....A 366080 Virusshare.00061/Trojan-Downloader.Win32.Metfok.fi-431961713c1809d1dba883316ab92c6b87d66ef8 2013-05-17 13:08:58 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Minstaller-635843448825fa650d9da88b09440e5df9d9d83a 2013-05-17 13:44:18 ....A 77312 Virusshare.00061/Trojan-Downloader.Win32.Miscer.agh-cf819abe9b42689f2698713e4f4ee19739b2ac22 2013-05-17 03:41:54 ....A 152064 Virusshare.00061/Trojan-Downloader.Win32.Miscer.xt-165d0364b2b104779a8dfa6c0c677a0fdae41674 2013-05-18 09:24:42 ....A 152064 Virusshare.00061/Trojan-Downloader.Win32.Miscer.xt-a1d8435e3f1354f5912b72f67825f882acfe86e4 2013-05-19 05:22:26 ....A 146432 Virusshare.00061/Trojan-Downloader.Win32.Miscer.xt-aa27de961f9ecbd5f28c5da4c61d873892e0b34e 2013-05-20 00:26:30 ....A 83456 Virusshare.00061/Trojan-Downloader.Win32.Miscer.yp-84e6d558d76ba5e2addd1c79b1345ebf5d99ed73 2013-05-17 05:52:42 ....A 1488 Virusshare.00061/Trojan-Downloader.Win32.Monurl.gen-3ef437aba59d216adb2fd774c609b2f2d6fbe77e 2013-05-18 18:18:02 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.Monurl.gen-d40bbb1ee9324c5f7fd548716622cb7745388a6f 2013-05-17 12:23:10 ....A 191488 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-09a61f1adf40ece1fa8e78495d9c76b4ae1960d1 2013-05-17 15:49:18 ....A 187904 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-0abf9ba9d0c546f9b26b1b598b713753378dbdd0 2013-05-17 23:39:34 ....A 64512 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-10963869275e7f8406a4b8befea0115ac7d6cefc 2013-05-17 04:42:12 ....A 64000 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-14f73a82cbad32aa07f70c9ddd5dbcb6ede21515 2013-05-18 18:14:24 ....A 181760 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-1e784a29a2e7c5406b81958242696561ab44c01a 2013-05-17 04:16:42 ....A 185344 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-386129a1c349c3abd97531fde7e781df7578e7cb 2013-05-17 16:41:56 ....A 185856 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-4f73818b03523282aba113a5806e6d35c65ce855 2013-05-17 02:46:38 ....A 186880 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-53a15db5dcf44a01753c832bb12716383415aa7e 2013-05-18 11:49:56 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-60656b19e950e609fbd6e5c8b7d52297d0e28d50 2013-05-18 15:50:24 ....A 184832 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-64f25e93f8ef4a52ac588eea204b7c15ca8b2bb0 2013-05-17 14:24:30 ....A 94208 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-6dac7ddbe6902a1776460c1e2f0c9b4cbb72342e 2013-05-17 20:18:32 ....A 187392 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-7d16bb9200f2239e1640c9f6be276f868bdb8d70 2013-05-17 14:05:12 ....A 66560 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-9973da452ccd3793fb63fa5dd4d012b01a07d41e 2013-05-18 13:33:32 ....A 187392 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-ae1f0aa67c054f6d341d3dff4ac1bb5351c250d0 2013-05-17 03:31:48 ....A 186368 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-b9e25c22949782ccc0125ce2dfc0ecec7687a035 2013-05-18 19:45:56 ....A 196096 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-ca3fa11a7927d23dbb7290cca19e2d20446511d9 2013-05-18 05:52:54 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-ce7d5203917323a066470217edee29fb4bb91dcb 2013-05-18 01:31:18 ....A 195072 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-da78c172e62bdccef51b8e078cdf1a409fd3bb21 2013-05-18 19:01:54 ....A 80896 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-e352ea997b7f90dae5430c61ccc6fa2ec30e809c 2013-05-18 07:50:26 ....A 79360 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aafz-f9f95b5746018a9c81fe4de080d7b702a7b4222d 2013-05-17 05:54:44 ....A 204288 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-024d9272d1cf920b055198bf53b1047baacda990 2013-05-18 14:09:34 ....A 257536 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-11373edf9d2f7287a81163f2dd19f7dc0c2f76bf 2013-05-17 05:23:16 ....A 198144 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-1f30a5ce22ab8018d768c145eb6e3dc0dca19a32 2013-05-18 21:38:28 ....A 206336 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-28ad8b17eb2aa4c2d0c0e508a3e9d87264857b39 2013-05-17 12:19:16 ....A 76288 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-380948275b9cfac0b8281a2dee0eea38d5b69c9b 2013-05-17 19:26:54 ....A 79872 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-426be5250cacf2c0aecc1ca54bbcb5d1e89729b4 2013-05-17 23:28:40 ....A 199680 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-4929cf3d8889e273d7e989df4e1f8263be4aaf34 2013-05-18 16:54:42 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-52ce1d3606e85bffe882a55c884190536d132144 2013-05-17 11:19:36 ....A 178176 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-54a4f78a0caabfd1c9a3d7e5b8d13045d94a88fd 2013-05-17 10:27:08 ....A 196096 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-55a4fd5f2ea150f820b97853f9f032fb5b3f9568 2013-05-17 23:35:50 ....A 208384 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-670c93eab5341df1a839cc2b378929593ce9dfac 2013-05-18 01:13:08 ....A 204288 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-6abadd1a05c733ec1fe84e1368103f532efd32f7 2013-05-17 22:34:54 ....A 79872 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-6dd72457cc0e9889479bb358dfd387c95299d251 2013-05-18 01:34:10 ....A 200704 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-8862e9f986cf3ba0ea0854dbc633948be6407e97 2013-05-17 14:54:26 ....A 197120 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-8cff15cecd3c896ddd85b23ae973ad0e43212681 2013-05-17 13:12:30 ....A 178688 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-908e6fcab904c39b80b9105029ece5120ed8f05f 2013-05-18 01:55:24 ....A 203264 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-94dd287e30f48926531059928d3e9bf6d7ddce0c 2013-05-20 01:09:24 ....A 73216 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-a29a229df64c6226affa1152f4c020dea03c548e 2013-05-17 14:24:42 ....A 190464 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-b978e05c3255a4c9e00e08503f5665532b377b12 2013-05-18 13:31:54 ....A 62976 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-c533b4ac6f2be36f00c8dfb15a5073ac73ca584a 2013-05-17 03:18:34 ....A 200192 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-c67f7a63f52be6c8ded2d774a531c7bc84b2ddd1 2013-05-20 01:43:36 ....A 192512 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-ca2996018f8dcbc64c585f21432ad081eeec3074 2013-05-18 13:09:02 ....A 79460 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-cee96a4fc20bef869cbe0bced146ccd141798baf 2013-05-19 12:25:06 ....A 202240 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-d1e476abe88bd87fc3b78c5ecb0ac5e2533271b8 2013-05-18 01:50:30 ....A 187392 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-d590cf902e67dd741519f309a3619c8bc9f751e3 2013-05-18 02:39:24 ....A 199680 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-d6b443c12e828537d9d7ab19d1f82b0806140024 2013-05-17 06:52:20 ....A 193024 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-d923dbf5161fef33006cf1110aaff49c007f8aeb 2013-05-18 05:48:42 ....A 199680 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-dd5238ad54301ebfae85a025f231c3323fe4c9e0 2013-05-17 00:26:52 ....A 74752 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-de16b4428c4354b508bd7a4bf43fbf106209cbae 2013-05-17 15:05:02 ....A 80896 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-e667856f4673d7a25d6174b89a0f76be18fcce24 2013-05-17 06:15:10 ....A 190464 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-f47abc17c04105a535eb31054d22235c468bf25c 2013-05-18 06:12:02 ....A 195072 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.airf-f48892def7bbcbd0270fc9acf3991954f33b3886 2013-05-17 10:39:30 ....A 67200 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-06b893b206f0bf1116639ed7858b8cfbc49ae69a 2013-05-17 11:08:06 ....A 77312 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-08942372310388a26102909d130124f439816c5f 2013-05-18 17:54:14 ....A 79360 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-191ed093548578c69ee6300576c3c49565f9d6fe 2013-05-18 06:32:12 ....A 72192 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-1edc99688b2d335d12acfc665e2874b112184036 2013-05-17 14:32:10 ....A 194048 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-2080b779fdabcdf5db827a1937ae7d57039cf97a 2013-05-18 12:07:34 ....A 83456 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-3c782d0c46c4940fc6cac7ed80ec3176ca0b19e6 2013-05-18 11:50:58 ....A 81408 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-4120c41e26d1dcb33a446776629f1863ed5bfb11 2013-05-17 21:29:40 ....A 78336 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-431050788812883ddd054a49ee3835036287f019 2013-05-18 07:28:56 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-4b29410e0da5af2af2dd9533829a30ee46224303 2013-05-18 07:08:20 ....A 78336 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-57662e985c3ae1d9d11ad703c083fb7b1dcab21b 2013-05-20 00:18:42 ....A 78336 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-685ac753d4fc053ae312f0fbb587e6c236df74bc 2013-05-18 09:01:20 ....A 72192 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-715aa15a82206bcd9efbe55935fb91d5534317d3 2013-05-18 05:58:58 ....A 199680 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-71f2cd2fa4cee16566f2468fd8e1c0176455b7eb 2013-05-20 02:38:22 ....A 78848 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-780cb374012e2badd95430b874854433a7faac7c 2013-05-18 19:45:50 ....A 76288 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-8b85893937bfe25f4f02c688024219e33d0e047b 2013-05-18 00:09:26 ....A 79360 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-a019d50bbbd7bd98be35aea3f34f8436fc17d699 2013-05-17 09:55:14 ....A 78336 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-a6b9dbdbb08937f90b6d2e6a088e259a19b1bb8d 2013-05-17 00:58:08 ....A 189440 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-b3de81ccb954e9b9ea192cb8c27961ec8a7d34ef 2013-05-18 08:57:58 ....A 76288 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-d02c29774703e01f1191c48ff379edb506c8396a 2013-05-17 18:54:38 ....A 72192 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-d3a03923d0430a9ebf163b14b86d53e1351c596e 2013-05-17 05:16:04 ....A 79872 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-d51a807745282845d63fd8aa4aa34ff36896ed9f 2013-05-17 19:59:02 ....A 204800 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-df1255beb4f8b4ab749d811bef27330499bae225 2013-05-20 00:16:24 ....A 75264 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-e603e8f73bb21070cf97435c87fd001b6d961665 2013-05-17 09:22:46 ....A 76800 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-e8684dc61a531b23bc683cc432364182d902f8e3 2013-05-17 16:47:42 ....A 74240 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-f39d3eb5e6136bf0bba766bdef367ed149fc0e33 2013-05-18 20:40:10 ....A 82944 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.amhh-ff54b55c040c7b32fdab334bc6e64e80b241a155 2013-05-18 09:26:06 ....A 98304 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aodo-2383e19f52b48779dfa1b332cad042c8ffead6b1 2013-05-20 00:31:30 ....A 43520 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-01212e69ee3e5f908cac3cfd8fac3d4cddf52732 2013-05-18 09:54:42 ....A 133120 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-03cc96df2aa43d143ea9209281a6cfc429e7f34a 2013-05-18 05:42:22 ....A 53760 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-04f1427dd74d72aafcbd7a648869620f78b929a2 2013-05-18 06:50:12 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-07d3ff23fcf9d56ce7fb246759961df6e98fcb49 2013-05-17 01:19:42 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-0886c05d094180149cb44f87a27f43096fb3ae3a 2013-05-17 06:41:14 ....A 54784 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-0a5cf6d8bebdb83b07ecf96aa1a40119ebae1b4e 2013-05-18 13:00:52 ....A 39936 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-0aaec9f5008ca4ff62d0996cf69f9649e0df8b31 2013-05-17 04:10:52 ....A 131584 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-0e93050507bb230a5e32a64cd39ae96d1d00b9e9 2013-05-18 14:36:46 ....A 133632 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-0f3e514a422ae425be19608223ca99b742eabc5c 2013-05-17 02:01:30 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-1010d7693e2569bbebdf4ee64aef509f766d00e0 2013-05-17 21:18:06 ....A 48640 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-1141e2e955cbdff340113c924e86a598de8b986f 2013-05-17 23:10:24 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-11699fbc4bc7e3ec86c8453cf88ded24374c354c 2013-05-17 21:04:38 ....A 132096 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-11cfa8279dcd9d794b81c92383e3cb8c153dde6c 2013-05-17 14:41:30 ....A 133632 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-11ed307ea63a48ea28d67e238d15bde8fc3f8d89 2013-05-20 01:07:36 ....A 60416 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-13037374907f85c4156abfefd3087bf81374a364 2013-05-17 12:16:10 ....A 132608 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-1439731784894c9bf5c1d113d11243b2690fd3a8 2013-05-19 19:55:42 ....A 50688 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-144ab6eeba3c4a455794f82b3e4efcadb0d336b2 2013-05-19 15:59:42 ....A 134656 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-14764c5bab35d52298fd02c9b67edf3a7fc16a15 2013-05-18 06:24:44 ....A 134144 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-163e6ca5cc31a9bf6bd6f2fe7c705ee6f0c20fe5 2013-05-18 17:55:00 ....A 130560 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-196c2118a8c4cba17e6095ea70865d0013bee7ee 2013-05-17 20:54:46 ....A 132608 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-1a96e1a9af6d04ec35a3c72323be22340c281952 2013-05-17 16:46:44 ....A 47104 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-1c11b1cd4c117a9411a337032dbe5450b92eff92 2013-05-20 01:15:44 ....A 61952 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-20c1d36981ada39e0710a801aeb45b2143b943cd 2013-05-17 18:57:20 ....A 133120 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-20cecdf5ae8b7c4a964ecc6e9c4cd947b2b3dc91 2013-05-18 00:15:20 ....A 132608 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-23af4b580c41091753395b32e84b4132abc0a113 2013-05-17 05:32:58 ....A 38400 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-267d089e7d53af5a8b1334b2abd85e0b20f7aa62 2013-05-18 16:21:20 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-27d9ace4c3551e4908d48d4cfdf3d498981af475 2013-05-18 11:34:36 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-2898b2c155c5c7ce6423f5cca30294506bcaa67a 2013-05-17 14:43:20 ....A 44544 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-2a546a50f8eb714747a54260d60411f1aef36749 2013-05-17 10:09:54 ....A 133120 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-2c1f3d813de17091cc9bec9653f03c816778d735 2013-05-17 04:58:04 ....A 61952 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-2c70d116b3722733b2f0fb46d58b19b119659e11 2013-05-17 21:19:58 ....A 208896 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-311debb035b0ac6c678c0a17ef9820a4df5600ff 2013-05-17 04:34:56 ....A 499712 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-360ecbdfe04c8809bc1c41a75dd23e9563016460 2013-05-17 06:01:38 ....A 46080 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-3ba3950ef65ebc51e2a449da093f2f6eb42cc9d2 2013-05-20 02:23:14 ....A 49664 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-3c49842188abe22e5e1bf29c1e22230ca3b2ff7b 2013-05-17 02:12:14 ....A 43008 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-3c70ec810575f8d0c73572d4f8b8b8bcd0986d75 2013-05-18 20:12:22 ....A 141312 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-3d064e8dee5690fecbc3e24af013f20cedff59bd 2013-05-17 19:01:18 ....A 132608 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-3e40a427108f9c32fe131a0c11c0f7332eefe5fb 2013-05-18 12:47:02 ....A 133632 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-3f954b8d0cee788b412fba7d20c14038a7b906c5 2013-05-17 21:46:22 ....A 56320 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-4032c6578e77ca5b9ff82e452f9c784acee9bd5d 2013-05-17 19:38:48 ....A 133632 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-40b9122f2a9af6938957676f40d649c9cfc8de17 2013-05-17 07:56:12 ....A 43520 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-40f0a1f5cae8f925995a4ba04febc857270575e7 2013-05-17 20:01:40 ....A 45568 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-40f3d966324e84b7f44268529024e9b0e134751f 2013-05-18 00:16:16 ....A 133632 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-446ee8f18f4d0841bec005453faca4d122c11263 2013-05-17 10:56:06 ....A 131072 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-4766f4ff29c12279efe56c3f34eddfa131b586d9 2013-05-17 17:50:44 ....A 56832 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-478d825e8d805942391b1575ca2d16c2b1a44487 2013-05-17 07:28:02 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-4b7b65fd321acb4e776566974f726e6ebde82a8c 2013-05-17 13:28:56 ....A 131584 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-4c4bf4fba218529e438d20fcce8709c83dd052e1 2013-05-17 07:45:32 ....A 47616 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-52a42758bc2c86953a9021f8f7f2fe4dd5d3faac 2013-05-17 07:56:06 ....A 132096 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-586a1a2d2412fc0d8f0cb5dd13d0e908f748da06 2013-05-18 07:52:24 ....A 164352 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-589ec317540879338928198ed7ec497b9c909067 2013-05-18 00:04:10 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-595ed898a357e04f3a9d7976b61e75238ebcf3b8 2013-05-17 20:24:26 ....A 62976 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-5b03efd088430143e116d21fa81722c9e9a12a32 2013-05-18 20:03:04 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-5b103ff928fd9fbf6d4765c936eec5d891fd44e2 2013-05-17 03:25:26 ....A 43520 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-5c0aaceb6e9ce6369ebdfcb26c285dc4f8763781 2013-05-17 07:10:24 ....A 133632 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-6131a85c9612f1e090b65e7852f85698f2e71315 2013-05-17 20:49:40 ....A 134144 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-616efb8ad34374670ca8da10c00f78f1c5801162 2013-05-17 03:42:42 ....A 49664 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-6511cbaae4fd7d04253e52f4bd20e48e284e5e83 2013-05-17 16:10:28 ....A 76288 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-66d83f963e64b9efc61f6659e5666aa9a390a017 2013-05-17 15:39:18 ....A 132096 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-680ea7879d864103e6db680a31ef40ac33b2ea9b 2013-05-18 03:42:08 ....A 57856 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-681e410d644772f4a5527c4fdaad0b1bb085c915 2013-05-17 08:01:26 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-6a0ef79a5b975d26f49866fc96b18ae61f01fe53 2013-05-17 09:27:34 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-6b98b0720d7d9cadab1326fd6324beee73818d8a 2013-05-17 14:32:50 ....A 129536 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-6d93c4dc7951e0a8759412b82ed555d363cd2a19 2013-05-17 01:48:06 ....A 42496 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-6dd2a27e1aba819f0eb8dfd948813a775751e251 2013-05-17 15:05:32 ....A 47104 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-6ec3fb2a9a7b95bdd18c74db7cae32b5b5c4930a 2013-05-17 13:40:14 ....A 133120 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-6f2aae9eb9f54d1c44ea379f2a20f0f5e032eaa3 2013-05-17 22:12:56 ....A 47616 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-723ea04cb114b72a710eb7374d9100591e330e3a 2013-05-17 18:36:06 ....A 50688 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-73e7123e2933aa0938207bc0eb670f79fc44b49f 2013-05-20 00:25:04 ....A 135680 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-793d4dca72f71d90b024ac2729c9b985ffd648d7 2013-05-17 01:59:52 ....A 48640 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-7c41cba0c8e8b35a3b4606ad8762969efd7669c3 2013-05-18 19:21:22 ....A 84992 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-7ea5727bb1f162af8ae36cfb9f3fa62d09941ed9 2013-05-17 05:14:56 ....A 62464 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-7ef6d18a2ea885cfa53825859e27db7913502b8a 2013-05-17 20:50:02 ....A 134144 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-7f4954a30b1a0ffe91eb42e363d414c8a611dc44 2013-05-18 19:09:46 ....A 38400 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-8106c1b41bee07262030a30a69b8b4193c8f178f 2013-05-17 13:38:00 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-82e2b38cdd7cd52e77c1f5ec0d1a85a07dd31fec 2013-05-18 05:54:56 ....A 132608 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-85760f400333f1700cc2ddb63ff5bd117b1d8089 2013-05-18 07:31:12 ....A 162816 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-8602c61ddb41f9781d0dfd436c89a42f2a273fc4 2013-05-17 05:43:54 ....A 172544 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-87f5bfe6b3a52c860035b8058f0f7d7ba9f2c47e 2013-05-17 06:39:06 ....A 40448 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-898106a8c0e86c33e9f63ff86deac2ed9dd51b6e 2013-05-19 19:43:34 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-8f7bb95c82e8bd5587b383846937e44781a76b46 2013-05-20 00:16:38 ....A 47104 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-92e13a9fc9ddec1eaf3eb7f36c3ba8cde4d8e561 2013-05-17 14:16:46 ....A 47616 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-93d777ce5fb69207a8621d3eb0159211f2c123d3 2013-05-18 08:26:50 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-969bf636fa973fd4ffa72ab7db96fa04774e4f71 2013-05-18 14:50:52 ....A 46592 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-994466edee5ca6ee815fe22aede09d6a10dc48f8 2013-05-17 23:43:36 ....A 40448 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-99be1f08a3a3038b14d5a8a9f913aec5d083c755 2013-05-17 08:59:42 ....A 134656 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-99cfe160d6e0045dd0050e45c8efd333593da3fa 2013-05-17 19:56:16 ....A 48128 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-9a050570ebd1645cd85b402a5fa9c8346ae3b8cf 2013-05-18 03:54:10 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-9add733ee9ad8fcee9e81460d1bf6ccadcdadd39 2013-05-17 12:22:16 ....A 50688 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-9c7bfc72eedf81a09d137c0920f38c4e6bcf160b 2013-05-17 22:59:34 ....A 45568 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-9cc43fb04ac151294d754edc9fc549b818b58e18 2013-05-17 02:52:48 ....A 56320 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-a2668cecfbb18c9eb4caa468753194e502449f19 2013-05-18 05:40:30 ....A 135680 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-a3efb80d9322cfce7b995e9eface9f8f767e81db 2013-05-17 13:17:10 ....A 40448 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-a5d5faf1307143695445cdac4d02b946315f91d1 2013-05-17 02:05:48 ....A 177152 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-a8f77729d444bbd3fd2b07a414e9093a3f7e7f69 2013-05-18 08:30:10 ....A 41472 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-ab54d08e47389c936982b62de5d9e90f7a76e9ce 2013-05-17 14:36:06 ....A 55296 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-adbb931ca00cb42a5eb46b35fe3f8514d27b93fc 2013-05-17 10:16:30 ....A 47104 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-af5d2b634ca9adc05541d1bbcbb1ab7bbd38b1ee 2013-05-18 02:08:18 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-b0111faf9dbc26e7301ea7fa1b089dde0af8f6d6 2013-05-17 11:55:32 ....A 132096 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-b1bc2e434576e364ef08cb77eb57029f3cbec8b0 2013-05-18 21:07:50 ....A 40448 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-b323b2baa621a2e3d92da84fb527e0b944ec3241 2013-05-20 02:32:30 ....A 39936 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-ba3de7c50ae6bcae7d0c40642830d3917869fa80 2013-05-17 12:25:36 ....A 48640 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-beb21a0d39851f950b2bc1371ded7eb29a2aac2a 2013-05-20 02:02:08 ....A 50688 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-c226af1c92d4f38f3d8036f5fdca910598f4b59c 2013-05-17 13:09:00 ....A 41472 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-c322139dcb0519176153211033fb001aeb7b9383 2013-05-17 11:32:30 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-c39b1933f3685d278c7f4e3b537bf55d1cec0e95 2013-05-19 00:52:10 ....A 47104 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-c5d0b210e976e826a76d70fe5631f11103f659fd 2013-05-18 05:00:24 ....A 60416 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-c68bcc8e753053cccf57dab816ec0e79c0a41366 2013-05-20 02:29:58 ....A 132608 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-c707743202c2fddd9d63651bf026431d88246ba3 2013-05-17 19:21:22 ....A 132096 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-c70d23e170007983a022493835cacda74629c574 2013-05-17 04:43:56 ....A 132608 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-cbd0f65d4e367128a00e3f29f1117cc287182134 2013-05-17 14:14:06 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-cc31915b9e6a8760db36eef19b563438a8b2d7fe 2013-05-17 01:23:54 ....A 47104 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-ccba1182c159df611288df5e33ad1ed91edea5a7 2013-05-20 01:41:44 ....A 46080 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-cd88527bcc7994586adafcdf3d5577dcdb0ce723 2013-05-17 22:10:08 ....A 133632 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-cde9e4be07d081983392a8adf67c6f1546216cbe 2013-05-17 17:55:58 ....A 134656 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-cebb58afbc47a80685a40285186f7f558f470663 2013-05-20 01:09:14 ....A 61952 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-d239de5e537467a1d61c40df7c69fdb4d793a3e2 2013-05-18 11:21:52 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-d31959880052610f45a1daeb0189c7979fe2b5ff 2013-05-20 01:56:52 ....A 134144 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-d6a47d7ae177da088583711f6e37efc750c5aaa6 2013-05-17 14:52:36 ....A 77312 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-d83c54c743c4c6a06897faa19369c74800f815f2 2013-05-18 05:36:04 ....A 55808 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-dd4de36da0507c6538780489463c1369b023057f 2013-05-17 23:01:14 ....A 51712 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-df42e30233b76c98adc97da3b1d07c7f7b057808 2013-05-17 10:18:42 ....A 85504 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-df5d3ce5b8bbaad3e1f1eac6aa992b84b41b4e67 2013-05-17 21:44:24 ....A 133632 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-dfd0ca0caa6d44206a44aff465134374de91a1b6 2013-05-17 21:49:00 ....A 132608 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-e064c97db3271845af0d48ad53a218ccb93a91eb 2013-05-20 01:19:12 ....A 51712 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-e73520a3cce010d1d8a1dc16d7cfe1106d974466 2013-05-18 05:59:58 ....A 47104 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-e9cbb21bf09ccf5decbbc83aa180cdb97c9ef139 2013-05-18 13:10:54 ....A 55808 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-ea9f3be008dce862e8fd30845a4a903c1839023a 2013-05-17 12:11:30 ....A 135680 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-ee07f22eb97fd953262b3ff2fd8bb9c42a870ac6 2013-05-17 21:41:56 ....A 134656 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-f0c6ee72471cf9117cb0793b783bceffcc98ffd1 2013-05-18 08:14:02 ....A 38400 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-f5bb17e72691e7c6909b859e37590cdd7f4a8456 2013-05-17 13:48:50 ....A 134144 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-fa231b1e2af81979f5c2ca11da2ee12061a68836 2013-05-18 08:12:06 ....A 132608 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-fd487bbedff7db7c3900848a2393d976f99429e4 2013-05-17 02:07:52 ....A 132608 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-fe3429a9b50586ece43e1a2f9028afee380a4a60 2013-05-18 18:47:10 ....A 163328 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-fead31268f7630cebeac0dc8558c8c3dfc539483 2013-05-17 15:38:50 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.aqda-fef768d39e39211f7e403d87a9471b0e4ae07897 2013-05-17 11:40:42 ....A 113152 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.bpfu-07e3793130800d3f4872eb37747854a18f26d626 2013-05-17 07:54:04 ....A 100864 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.bppx-50a52efdd2f2c59c22efe4a71b36cb464ecb4614 2013-05-17 19:35:14 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Mufanom.pgq-80f3467e7acede6c5017407681a5608d1f0e7e4a 2013-05-18 06:12:02 ....A 64312 Virusshare.00061/Trojan-Downloader.Win32.Murlo.a-58f0d739acdc11261032637f4272687ef88c0bc2 2013-05-20 00:44:16 ....A 39245 Virusshare.00061/Trojan-Downloader.Win32.Murlo.aab-2cc3fac749f3d5040943c15c56819cf4bf3f8634 2013-05-18 15:04:50 ....A 39245 Virusshare.00061/Trojan-Downloader.Win32.Murlo.aab-31211b51cc6f94bbc6923e88e5bf668b303939ea 2013-05-17 02:25:06 ....A 39245 Virusshare.00061/Trojan-Downloader.Win32.Murlo.aab-39ef460199a7e8aeead0512a4d29b7c6f558e063 2013-05-17 22:41:50 ....A 39245 Virusshare.00061/Trojan-Downloader.Win32.Murlo.aab-442c4bb0ec143c99431dba6148976896f5a70557 2013-05-20 02:08:38 ....A 39245 Virusshare.00061/Trojan-Downloader.Win32.Murlo.aab-66eddcf532c41c997e03df4eff2de866508ddd54 2013-05-18 06:32:04 ....A 39245 Virusshare.00061/Trojan-Downloader.Win32.Murlo.aab-902d95b99e2fd3296ed93c58e284e7e9c78a3231 2013-05-17 01:53:32 ....A 39245 Virusshare.00061/Trojan-Downloader.Win32.Murlo.aab-ebf166c3388811792651d667a2f2c0cec7715852 2013-05-17 08:18:06 ....A 38462 Virusshare.00061/Trojan-Downloader.Win32.Murlo.aab-ee5fff2b4b59a029ac10ca3168d4b20feb888671 2013-05-17 09:46:24 ....A 414720 Virusshare.00061/Trojan-Downloader.Win32.Murlo.abh-c8a36e6f11a5dfcad5e40c205899e50d61e5844e 2013-05-17 05:35:56 ....A 415232 Virusshare.00061/Trojan-Downloader.Win32.Murlo.acl-168cb96fe26351ab317ac36435821db82b6b972e 2013-05-18 12:36:02 ....A 417792 Virusshare.00061/Trojan-Downloader.Win32.Murlo.aeh-0592d6591db492083fa7ba523cbf7aa1aa2460a7 2013-05-18 06:17:16 ....A 123740 Virusshare.00061/Trojan-Downloader.Win32.Murlo.ar-117a276c519615e4ef9da3d6ce021630d4dc77f4 2013-05-18 03:03:40 ....A 92160 Virusshare.00061/Trojan-Downloader.Win32.Murlo.aus-1b5de156eebe5242ae3e1d5e4a6b14bcab769b15 2013-05-17 09:01:10 ....A 38912 Virusshare.00061/Trojan-Downloader.Win32.Murlo.bss-6f10906bd8b45e1d0f88e1c51a146df842613da2 2013-05-19 09:30:54 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Murlo.bsx-c715d7f4971ab6da44d5d7b72fbff1dedffc4c22 2013-05-16 23:39:02 ....A 45059 Virusshare.00061/Trojan-Downloader.Win32.Murlo.bsy-1ef4c607c5de17fdc1fbb66e8172e0f2a128a307 2013-05-17 02:04:24 ....A 97280 Virusshare.00061/Trojan-Downloader.Win32.Murlo.btk-4c205bceefeaf0b2fe4d7509f86f88c6c0ec2ca3 2013-05-17 06:55:24 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Murlo.ch-d3fd51d1dd29ca60cd917eb52acecfcdbea104b2 2013-05-18 09:42:30 ....A 58368 Virusshare.00061/Trojan-Downloader.Win32.Murlo.cmp-0eeec41be11b59a70562f4abb97c77af9a92b47c 2013-05-17 04:15:12 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Murlo.daz-a90aee68d4f2e0ceb0cd05e2177a2918049d8c63 2013-05-18 03:43:04 ....A 29696 Virusshare.00061/Trojan-Downloader.Win32.Murlo.dj-5faed06e4ab7f2752029bcc9e4d6a2a1182cedb1 2013-05-17 03:05:06 ....A 20992 Virusshare.00061/Trojan-Downloader.Win32.Murlo.dv-25a1b4df1d389251ce59fee1370109b03c25064b 2013-05-17 22:10:32 ....A 24337 Virusshare.00061/Trojan-Downloader.Win32.Murlo.fl-e09fb5f7683a6f821a2d4334d43511bd6b7985c3 2013-05-18 17:46:34 ....A 104960 Virusshare.00061/Trojan-Downloader.Win32.Murlo.fqh-cbcab96cd6e87e3eda7fbaaf1267cbef842e624a 2013-05-18 16:17:32 ....A 104960 Virusshare.00061/Trojan-Downloader.Win32.Murlo.fqh-e34b4ddfc1b62bc5ba531f11cdc759c445491b18 2013-05-18 10:46:30 ....A 339589 Virusshare.00061/Trojan-Downloader.Win32.Murlo.fsh-7336d3cb2c6abb26e189394bb0095c04ea70777c 2013-05-18 01:50:54 ....A 116834 Virusshare.00061/Trojan-Downloader.Win32.Murlo.fwn-1f58c60891d755b930c1917054eeba6b8ed80c31 2013-05-17 23:02:00 ....A 119296 Virusshare.00061/Trojan-Downloader.Win32.Murlo.fwn-5302cb250f8b8b0b8cb07fad04735d27d3e2803b 2013-05-17 14:16:18 ....A 4968 Virusshare.00061/Trojan-Downloader.Win32.Murlo.gwf-55373bf8b8481db52366db68d7989b2ad33fc8b7 2013-05-19 02:14:22 ....A 47587 Virusshare.00061/Trojan-Downloader.Win32.Murlo.gwf-5d10788ec182fd3484a749c8e0f6fd52bce922b8 2013-05-18 17:56:56 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Murlo.ich-660cf0ff0b7f45605615546820be48f1f165b2ff 2013-05-17 18:44:46 ....A 9048 Virusshare.00061/Trojan-Downloader.Win32.Murlo.ici-7dcc9a2ef2a9ed14c96787c10ac19202ab5313eb 2013-05-18 09:23:24 ....A 176128 Virusshare.00061/Trojan-Downloader.Win32.Murlo.idd-f88d0b418fbff09c55019ff28bd7a608f375ffd4 2013-05-17 21:29:16 ....A 101376 Virusshare.00061/Trojan-Downloader.Win32.Murlo.idv-72195cca23706f2e4ba4ce49869939dd5b1b62c6 2013-05-20 00:59:46 ....A 13869 Virusshare.00061/Trojan-Downloader.Win32.Murlo.idy-3beef5922935083546b34177c71cbda1e4f6718a 2013-05-17 12:00:38 ....A 189952 Virusshare.00061/Trojan-Downloader.Win32.Murlo.kht-9d4f3ff000c570ed399d2832e06073ad7b68b887 2013-05-17 05:29:46 ....A 799232 Virusshare.00061/Trojan-Downloader.Win32.Murlo.lhy-7811592e6ee92cf836731d520f6b5fd73fd1d295 2013-05-18 00:51:46 ....A 389428 Virusshare.00061/Trojan-Downloader.Win32.Murlo.lhy-7fff5369abc25df591a2a78c7cc21850555a8c94 2013-05-17 17:45:28 ....A 51551 Virusshare.00061/Trojan-Downloader.Win32.Murlo.ljx-c7f2905576001445a82e978271d36765ed20fefb 2013-05-18 05:00:58 ....A 51712 Virusshare.00061/Trojan-Downloader.Win32.Murlo.lkg-e50763d652bb37efc71e44a8bfe839b902185939 2013-05-17 06:32:50 ....A 21659648 Virusshare.00061/Trojan-Downloader.Win32.Murlo.maw-6bc6d72f64b689047d4cdac354979c52098c4146 2013-05-18 09:57:44 ....A 44544 Virusshare.00061/Trojan-Downloader.Win32.Murlo.va-688f25ff3be9d6214c7927c0d5ea8f0788875f2e 2013-05-17 15:33:20 ....A 311110 Virusshare.00061/Trojan-Downloader.Win32.Murlo.vhp-493351bb916815a2e9585e358ee902b5e63222c2 2013-05-20 02:03:46 ....A 99496 Virusshare.00061/Trojan-Downloader.Win32.Murlo.vii-c6f896bc5a0bd853c2d970d6c68d9b262410fc34 2013-05-17 21:50:26 ....A 100989 Virusshare.00061/Trojan-Downloader.Win32.Murlo.vii-ffecc3ba07cf99b8f0b91eb6bf7f942759cd583d 2013-05-18 21:03:30 ....A 47104 Virusshare.00061/Trojan-Downloader.Win32.Murlo.vnj-0470429c6b7f5357620cf767114725ca05135979 2013-05-18 12:40:14 ....A 454981 Virusshare.00061/Trojan-Downloader.Win32.Murlo.vqi-0af5ee463aeac641b98450f081e90e700a616292 2013-05-17 22:32:20 ....A 47616 Virusshare.00061/Trojan-Downloader.Win32.Mutant.apg-9b8baa410e54730976c2af9c6366cbcbcbe14d6a 2013-05-18 10:09:36 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.Mutant.bi-fdc6cbd561dba3c2a7a7ce80df257dd81e08187e 2013-05-17 16:30:22 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Mutant.id-c565561bb50fe68af1bea41280f5b8b4659e8cb3 2013-05-17 15:22:10 ....A 13312 Virusshare.00061/Trojan-Downloader.Win32.Mutant.jqw-c20fe59bfba058cd915226364d54fa00096122bf 2013-05-19 12:35:40 ....A 412688 Virusshare.00061/Trojan-Downloader.Win32.Mutant.mx-1f540f487ea569336d3d32e7fcabdf5b0bfe9deb 2013-05-17 20:59:10 ....A 412688 Virusshare.00061/Trojan-Downloader.Win32.Mutant.mx-6f97d58e8e6a185ffb11ecfec386763e89a51e72 2013-05-17 08:16:24 ....A 28184 Virusshare.00061/Trojan-Downloader.Win32.Myxa.bjp-6cea3eafb0a43c2c674363a7b1fab8df32738ca9 2013-05-17 05:22:44 ....A 21640 Virusshare.00061/Trojan-Downloader.Win32.Myxa.dgz-9617b1638a8da1065aa5a66538fbc005e41fe7c1 2013-05-17 12:10:02 ....A 20580 Virusshare.00061/Trojan-Downloader.Win32.Myxa.gjs-b75a4504ee787688b1d9ba498cca0b704b6f5368 2013-05-17 11:49:28 ....A 20598 Virusshare.00061/Trojan-Downloader.Win32.Myxa.gjs-bdb71f51b6776452472ff2778f50b79b6a7cabe5 2013-05-18 06:05:46 ....A 15384 Virusshare.00061/Trojan-Downloader.Win32.Myxa.pfo-d478954b17cc372a62b63c64d31390900953ed37 2013-05-18 10:46:54 ....A 14872 Virusshare.00061/Trojan-Downloader.Win32.Myxa.pfv-1f0f5e81760ed629b19232546c31f371456971b6 2013-05-17 11:45:40 ....A 14872 Virusshare.00061/Trojan-Downloader.Win32.Myxa.pfv-563e221677df7178db4d392ec854f78bf8e5930d 2013-05-17 16:06:38 ....A 14872 Virusshare.00061/Trojan-Downloader.Win32.Myxa.pfv-6d71292a939082168b07055dcd120d068834b184 2013-05-17 20:08:42 ....A 14872 Virusshare.00061/Trojan-Downloader.Win32.Myxa.pfv-dd4096ebbf2b50440544d24677726c0efcf0fe07 2013-05-19 21:44:00 ....A 2021888 Virusshare.00061/Trojan-Downloader.Win32.NSIS.bp-4ac6b0a044dd4718510e57672f22b75f526d82cb 2013-05-17 19:24:42 ....A 2068480 Virusshare.00061/Trojan-Downloader.Win32.NSIS.cv-415726ab48ed8072325a9c2fb8999b4d56eeffef 2013-05-17 08:19:00 ....A 252114 Virusshare.00061/Trojan-Downloader.Win32.NSIS.dh-3fd1fe25301fdae10d7c2affdbe7d93427041fab 2013-05-18 18:45:22 ....A 9882 Virusshare.00061/Trojan-Downloader.Win32.NSIS.ep-05f55c172f3b025de61fecbc55d0313fce7effcd 2013-05-18 05:35:06 ....A 9882 Virusshare.00061/Trojan-Downloader.Win32.NSIS.ep-34911d9300002d3bd751b06b88d4f5c9b0eaf1f7 2013-05-18 05:37:02 ....A 63682 Virusshare.00061/Trojan-Downloader.Win32.NSIS.ep-7be112c69c2c8741c2440a9a4fddc397bb03ac39 2013-05-17 06:59:56 ....A 9880 Virusshare.00061/Trojan-Downloader.Win32.NSIS.ep-8e929a3bbf27629e155cdabd40da5e8a42c5c8af 2013-05-16 23:36:50 ....A 9896 Virusshare.00061/Trojan-Downloader.Win32.NSIS.ep-c9234c133c2fc0be586b622e98df6e8a7d89e7b2 2013-05-17 01:29:40 ....A 22937 Virusshare.00061/Trojan-Downloader.Win32.NSIS.es-d1ffe77a6d580adc19be4440027b6fb235a990ef 2013-05-17 12:16:08 ....A 66663 Virusshare.00061/Trojan-Downloader.Win32.NSIS.fa-d2f09717f20179e33cf16c5b4bbef2d3307df48c 2013-05-18 13:20:06 ....A 66798 Virusshare.00061/Trojan-Downloader.Win32.NSIS.gl-5cd8f7f5c3a6081e5b596e2d7b0a544b8bb24798 2013-05-17 09:18:34 ....A 657571 Virusshare.00061/Trojan-Downloader.Win32.NSIS.ha-08f1d96e7b1aede10a6da24cdc34e099d74f6945 2013-05-18 12:20:28 ....A 1417043 Virusshare.00061/Trojan-Downloader.Win32.NSIS.ha-c67ed36474c0554985616449810c6e2b3bd3a317 2013-05-18 02:41:30 ....A 62493 Virusshare.00061/Trojan-Downloader.Win32.NSIS.hg-ec6e05fb2ca08c73ad495a02d966e92edf866760 2013-05-18 17:35:12 ....A 59536 Virusshare.00061/Trojan-Downloader.Win32.NSIS.hg-ffcff45653f1ee671871457008899ec4ed0110bd 2013-05-17 18:28:22 ....A 1083902 Virusshare.00061/Trojan-Downloader.Win32.NSIS.hh-a5206c02f3239172e01617ad491bc928cba96ca6 2013-05-18 01:05:02 ....A 11486 Virusshare.00061/Trojan-Downloader.Win32.NSIS.hh-ec2c7dad70c8afe946f35370f621dc9b09640e51 2013-05-17 05:33:50 ....A 5328 Virusshare.00061/Trojan-Downloader.Win32.NSIS.hm-7dc065cf2652f15d7428be30a63a449020228723 2013-05-17 21:40:26 ....A 4082 Virusshare.00061/Trojan-Downloader.Win32.NSIS.hn-052d9abae6145ef221765b22b06fc2a994514690 2013-05-17 14:38:24 ....A 4082 Virusshare.00061/Trojan-Downloader.Win32.NSIS.hn-0e292bdb4c7a078c6126c7e8b7bdf7b2121a0db5 2013-05-17 08:04:34 ....A 4082 Virusshare.00061/Trojan-Downloader.Win32.NSIS.hn-158267a4de983f1395a1861583a8677eb4dbfc3f 2013-05-18 16:42:52 ....A 4082 Virusshare.00061/Trojan-Downloader.Win32.NSIS.hn-4e5d14a13e710f1ba83082c3758e5b46ec10d780 2013-05-17 11:42:28 ....A 4082 Virusshare.00061/Trojan-Downloader.Win32.NSIS.hn-74004ae7f36a1cbc72c58f16f835a1213de4f1f9 2013-05-17 11:00:06 ....A 4082 Virusshare.00061/Trojan-Downloader.Win32.NSIS.hn-a2fd7cc5fb1209ceec68d31f368b57e6bda78186 2013-05-18 00:35:26 ....A 70481 Virusshare.00061/Trojan-Downloader.Win32.NSIS.hp-14189611d5ea898278cc541d224d2ec121a002ae 2013-05-18 08:59:30 ....A 70486 Virusshare.00061/Trojan-Downloader.Win32.NSIS.hp-b9f2016a2cf4abddbeaded931ceec21cb66cb951 2013-05-18 18:08:36 ....A 4017 Virusshare.00061/Trojan-Downloader.Win32.NSIS.hv-abd3382d8f0a0a42c453197a30bbcb7860eb37f9 2013-05-17 23:31:52 ....A 59708 Virusshare.00061/Trojan-Downloader.Win32.NSIS.ig-33f52ef6ec25c02f6e9afbd9599cd89a90107e19 2013-05-19 06:06:44 ....A 3980 Virusshare.00061/Trojan-Downloader.Win32.NSIS.ig-7c73b5f0aa6180d7b007a7b90346423d3ad117db 2013-05-18 02:38:10 ....A 59707 Virusshare.00061/Trojan-Downloader.Win32.NSIS.ig-d69cba2d801ebfe7fbce3ac7ccb916e948a7250d 2013-05-17 23:13:32 ....A 4255 Virusshare.00061/Trojan-Downloader.Win32.NSIS.io-11b5dcac42843ceab44b82d6521822b1f6c356ea 2013-05-17 22:25:36 ....A 62930 Virusshare.00061/Trojan-Downloader.Win32.NSIS.io-1a64ce7be26ec014d4e36e9e8e36284c2995fbfe 2013-05-17 03:13:56 ....A 4255 Virusshare.00061/Trojan-Downloader.Win32.NSIS.io-1e4e333626277f5bebbc168e4a36b0c0408646d8 2013-05-17 21:16:14 ....A 4245 Virusshare.00061/Trojan-Downloader.Win32.NSIS.iq-3e4c7c70588374b7436df55e699501183d53d9fd 2013-05-18 06:49:04 ....A 62499 Virusshare.00061/Trojan-Downloader.Win32.NSIS.iq-6acb753a44d80e7b5548a2fc361eebd8201d86a8 2013-05-17 15:04:02 ....A 4245 Virusshare.00061/Trojan-Downloader.Win32.NSIS.iq-f860ebdfdf9cd0a4d4e268c37d1bf9f791e8d184 2013-05-18 08:39:22 ....A 797121 Virusshare.00061/Trojan-Downloader.Win32.NSIS.iw-c2c5541788ce8a885c4db7732cff64bb5d3963b2 2013-05-17 01:58:30 ....A 61761 Virusshare.00061/Trojan-Downloader.Win32.NSIS.iy-9d465b3ef9c84a3125befd9417c4f9461dbbd546 2013-05-17 15:33:44 ....A 1151881 Virusshare.00061/Trojan-Downloader.Win32.NSIS.jb-1a351d672f0883a243648e43ac5b85e8f9e7a0f6 2013-05-18 14:54:30 ....A 201251 Virusshare.00061/Trojan-Downloader.Win32.NSIS.jb-3cca3c70a6e422418c5f92205d498ce4ba2f9b15 2013-05-18 10:49:36 ....A 182658 Virusshare.00061/Trojan-Downloader.Win32.NSIS.jb-426efa12ac346e4019d3236b7ccecb9075be6e63 2013-05-18 16:34:12 ....A 10582 Virusshare.00061/Trojan-Downloader.Win32.NSIS.jb-7cd960f63c6f4cda2a71d9e2cd6c964572fd33cb 2013-05-17 05:35:28 ....A 44407 Virusshare.00061/Trojan-Downloader.Win32.NSIS.jb-ebf30e257ba92e5dd04244c9c01bc3e41ee18a43 2013-05-18 17:11:28 ....A 1473970 Virusshare.00061/Trojan-Downloader.Win32.NSIS.jb-f7a2308f6d9a9aa093b59da76913f21da0533c8b 2013-05-20 01:41:26 ....A 67956 Virusshare.00061/Trojan-Downloader.Win32.NSIS.jb-f9ea7ccf301273e9c46ba10f8a61e1a39f3fb261 2013-05-18 09:04:58 ....A 799034 Virusshare.00061/Trojan-Downloader.Win32.NSIS.je-bb9ae60dae8d37795df84f962ced0296d8d8c5d1 2013-05-17 05:51:48 ....A 4243 Virusshare.00061/Trojan-Downloader.Win32.NSIS.jf-0550b7ca2c77792788bcfa463390f704cd868ace 2013-05-19 21:23:56 ....A 59786 Virusshare.00061/Trojan-Downloader.Win32.NSIS.jl-d819a95a85358e6ca6b2df47180e2f2e3e3c6c0e 2013-05-17 12:46:02 ....A 62934 Virusshare.00061/Trojan-Downloader.Win32.NSIS.jl-f5230f372928dabfcca698ca9dc64171a24b5a8e 2013-05-17 13:20:42 ....A 798979 Virusshare.00061/Trojan-Downloader.Win32.NSIS.kh-b194f99029fa3cb8bdb7fb29d82e3cb2d7c6f968 2013-05-18 15:08:46 ....A 135300 Virusshare.00061/Trojan-Downloader.Win32.NSIS.kj-34f74a689769807c30052090f4088517cdf8961b 2013-05-17 19:37:42 ....A 291100 Virusshare.00061/Trojan-Downloader.Win32.NSIS.kj-3c96c89e5847bbacfa54bcbd1cea20a7829ffef1 2013-05-18 00:11:42 ....A 72436 Virusshare.00061/Trojan-Downloader.Win32.NSIS.lb-02b88749d1790e99d50eca75051c96cd2f89bfb6 2013-05-18 01:19:44 ....A 4499 Virusshare.00061/Trojan-Downloader.Win32.NSIS.lb-3e562bd5a4d367f092363c61b3a51df5bfdabf4f 2013-05-18 09:13:06 ....A 71753 Virusshare.00061/Trojan-Downloader.Win32.NSIS.lb-4444d3c0ef6038bd5e5783bff1c6f7f6fd8562b9 2013-05-18 16:31:12 ....A 96345 Virusshare.00061/Trojan-Downloader.Win32.NSIS.lq-5bc5b9c6776a59a9da1738151bc9d072c1e2d1aa 2013-05-18 08:07:58 ....A 96349 Virusshare.00061/Trojan-Downloader.Win32.NSIS.lq-6c49b81d9aa2fbadf7c2202d6a145225ac18f900 2013-05-19 17:22:58 ....A 96513 Virusshare.00061/Trojan-Downloader.Win32.NSIS.lq-f178faa08df61369611efcb6356c336e03bed65d 2013-05-18 03:54:08 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.NSIS.lu-4ca5084866013503834ad25bc1faa489a4f9f66d 2013-05-19 03:17:40 ....A 70371 Virusshare.00061/Trojan-Downloader.Win32.NSIS.md-3d2ef94534bbed9fc1a8fd6401181e5899411fa5 2013-05-18 12:52:40 ....A 70371 Virusshare.00061/Trojan-Downloader.Win32.NSIS.md-5137e9b9d7d4682b14713302b09ffe05a39c230d 2013-05-18 01:06:46 ....A 15334 Virusshare.00061/Trojan-Downloader.Win32.NSIS.ms-d9a5b7c756d5095679c488a261867d9f54b19c22 2013-05-20 02:18:30 ....A 14798 Virusshare.00061/Trojan-Downloader.Win32.NSIS.na-06b78fc1b1932df011c4133b25a894cb379de230 2013-05-18 14:18:56 ....A 113742 Virusshare.00061/Trojan-Downloader.Win32.NSIS.nc-34c465d6e98551a7d41020e9e9cef7c5cd6dd642 2013-05-17 01:28:40 ....A 25907 Virusshare.00061/Trojan-Downloader.Win32.NSIS.nf-cb61b929fc85079c020cf300f2890c9071c9bc03 2013-05-17 05:35:16 ....A 1477717 Virusshare.00061/Trojan-Downloader.Win32.NSIS.nl-4304a060a1dba5fa28b2e598a67a76f1482bf1cd 2013-05-18 14:08:20 ....A 118627 Virusshare.00061/Trojan-Downloader.Win32.NSIS.nm-43d918b4c8fc6fd9641ceafb3ddc35fa40c40145 2013-05-18 14:03:18 ....A 109290 Virusshare.00061/Trojan-Downloader.Win32.NSIS.nm-b1dcf0392b7889922c8adf3a42f1fb9f6639d86e 2013-05-18 23:12:16 ....A 27122 Virusshare.00061/Trojan-Downloader.Win32.NSIS.no-53359c450fd0b6430deeaebc974f2037236beef9 2013-05-18 05:50:22 ....A 1490368 Virusshare.00061/Trojan-Downloader.Win32.NSIS.no-5392b50a2f4356e835ca8d525748ed5f2ca2b0ff 2013-05-18 05:08:34 ....A 1441713 Virusshare.00061/Trojan-Downloader.Win32.NSIS.no-b2937aa1ab374b629a219c646a0e7285c8ebf202 2013-05-17 15:31:56 ....A 1490324 Virusshare.00061/Trojan-Downloader.Win32.NSIS.no-ca9629014aa3623078e75cd3fc7e6a52e083787c 2013-05-18 11:17:00 ....A 122971 Virusshare.00061/Trojan-Downloader.Win32.NSIS.ns-cae26c32237307bc64f62b3bfecbbea25ddb925a 2013-05-17 17:35:52 ....A 198072 Virusshare.00061/Trojan-Downloader.Win32.NSIS.oz-6becdcbacc8d74e94c64b474186e263023cf4e46 2013-05-17 10:11:06 ....A 181678 Virusshare.00061/Trojan-Downloader.Win32.Negao.ac-6d1b8dccfc1881b30eebc68eb18ce9b211f3a498 2013-05-18 12:38:44 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Negao.s-789b474456cb5e11dad0def5cbc34f6642a01635 2013-05-17 21:25:28 ....A 143360 Virusshare.00061/Trojan-Downloader.Win32.Nekill.bd-9edf1447591d286d7fdb7897906c4a0ebc49fa09 2013-05-18 16:48:26 ....A 143360 Virusshare.00061/Trojan-Downloader.Win32.Nekill.bd-c0374246134850883e5e7d1b7a8a62bde1350913 2013-05-17 20:33:06 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Nekill.it-513beac4084ad4ef765bf023e2743ea62df30f4d 2013-05-17 16:30:36 ....A 139264 Virusshare.00061/Trojan-Downloader.Win32.Nekill.kc-75ca536247d1d41d44531baff59e3624b3b36bd1 2013-05-17 22:55:14 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Nekill.pye-bda1258d30f7c2aad8ad063b518d490063881524 2013-05-17 06:16:00 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.NetDown-ba69b107dd0a42db17ccaf34ca1fbb73bd1781a0 2013-05-17 00:43:28 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Netcomp-1fea2a9b0e65d34d19562adbec0b34dea8832def 2013-05-17 04:15:46 ....A 527872 Virusshare.00061/Trojan-Downloader.Win32.Netmen.au-edfa297cc3ce2fbba4ab6c5adcc117a62673aafa 2013-05-17 21:11:24 ....A 529920 Virusshare.00061/Trojan-Downloader.Win32.Netmen.ba-e3de523511b73b66c5245921fe9831e661ef2c91 2013-05-17 20:55:32 ....A 527872 Virusshare.00061/Trojan-Downloader.Win32.Netmen.ex-482b2f5e417edb708720c7f043388f646eb918b2 2013-05-20 00:32:18 ....A 115712 Virusshare.00061/Trojan-Downloader.Win32.Netmen.ir-7012445f01b7b0704bd68ce03646e0d1d2ba1413 2013-05-17 13:45:56 ....A 115232 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-047c7593fd2cb3ee7529d1f5085eec4fbc794144 2013-05-17 05:29:54 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-4d20bbbad50e08f6efe86cc7078be55d32b571cf 2013-05-18 09:46:46 ....A 115232 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-5750f6ad819380cb9a64a3b859d81ccb841926d3 2013-05-17 06:52:30 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-656519c3aa7937232632b354272faec030755057 2013-05-17 12:36:12 ....A 115232 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-664056f1b53b3135895673cc15e59c2738e979f1 2013-05-18 08:11:04 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-6efe50002d9450186d59954334479e727a7189a0 2013-05-17 18:54:14 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-82206df5bf6a3af73fc5a0f98db63a6a02760106 2013-05-18 09:24:10 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-861e51d112b2b18d8f4dff6ef7441c9ff3aa5d8f 2013-05-18 21:12:20 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-8f910fad8a7d9eebd63ff41dc0f6f30d6ea3ec65 2013-05-18 09:56:16 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-9074e59750b4d8e7b60a0e4997f50f361bf3ebd5 2013-05-20 01:39:04 ....A 115232 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-93342626b33f85e2e7aa131ea1bd5008f562475f 2013-05-17 11:00:06 ....A 115248 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-9905f0b01a6f578c800078f3807aca5bab7a6928 2013-05-20 00:39:26 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-a6df19e054847bb38d8e91c435817687f733a319 2013-05-17 03:36:36 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-a8284ce4b601446b69f7617bafa57cbff61684d5 2013-05-18 05:15:44 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-b2d6f2dfc2278fb8b5c980a6f132492202c79026 2013-05-18 08:11:34 ....A 115248 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-ba09aeafd5ef8796bc253161630ba5f50d532ffd 2013-05-18 19:56:32 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-c14d84e318aa556ed00f95a73eb96b71c72975cc 2013-05-18 02:52:02 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-c3c50dde132666162a4dfe0adb0c3cc893aca21b 2013-05-17 10:34:18 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-c9040d8a3185934980bca31a35c038a9203ce1ea 2013-05-18 08:56:34 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-d5a37972c272b1ba3e200bc978b0e7380fa8fbfe 2013-05-17 05:54:26 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-ed301a499a7718be22d28b89847e141dc6d3f4a1 2013-05-18 07:22:52 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-f9e8ce1a46edc318e1a1cb4919dab4a8c95e522d 2013-05-17 04:07:38 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-fcb9a1f6a3d2bba3f190dcfb4c5fa82643da8e8e 2013-05-17 12:43:10 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-fd066359e41a02e5e2fc36056f06f6100b8d1b9d 2013-05-20 01:31:46 ....A 115216 Virusshare.00061/Trojan-Downloader.Win32.Nuo.a-fdb4dd4ec3a1172d811fbfb4846ac80dd7bf9214 2013-05-18 20:11:02 ....A 6726 Virusshare.00061/Trojan-Downloader.Win32.Nurech.az-8c17e7c46b269df56c703a871ba8491cbce89140 2013-05-18 06:36:30 ....A 25314 Virusshare.00061/Trojan-Downloader.Win32.Nurech.hm-b0e606fda6e21cb927c9ac24bb24807c4a8da71b 2013-05-19 20:59:42 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Obfuscated.aw-97d5714d879fcf0d46c7e24b4eac04ad6cc381df 2013-05-18 19:34:14 ....A 7168 Virusshare.00061/Trojan-Downloader.Win32.Obfuscated.cd-5fb900eebd91bbfd917bed1333a9b4868e66c7c3 2013-05-17 10:53:08 ....A 7168 Virusshare.00061/Trojan-Downloader.Win32.Obfuscated.cd-b62a7b862da064e8f01dfd22340f49b12414bf19 2013-05-18 20:52:36 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Obfuscated.dvp-1005e28bd6d99a5a9b33b3e8e3f822d638dcd32c 2013-05-18 06:31:20 ....A 454656 Virusshare.00061/Trojan-Downloader.Win32.Obfuscated.yig-eed349313806ce488739371e84767e58dbbf7860 2013-05-18 01:34:08 ....A 685056 Virusshare.00061/Trojan-Downloader.Win32.Onestage.alt-8d6dfe6f5cf4b7b920af5db06d187b2017aa3435 2013-05-17 09:31:44 ....A 26624 Virusshare.00061/Trojan-Downloader.Win32.Onestage.anw-3ec8cf981e88b189ed9dda84c3bb1e4417ee4e2f 2013-05-17 11:46:24 ....A 510528 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpe-66275f6e38a59b0a11e6fc2b49cec8e400c88a60 2013-05-17 03:56:44 ....A 237568 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpe-85ace9bcdaaad2e0891a92b5ec22b3f34e5bba0c 2013-05-17 23:39:16 ....A 510528 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpe-9ffa8dba735282db1ae129127e1e591026b3cf0a 2013-05-18 07:00:56 ....A 510528 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpe-be75a2a077b7748c9af4fc336867e886c1178e4a 2013-05-17 23:25:44 ....A 510528 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpe-d8b3620b8d9e2a04c1d103cf5161dfdffc6f24b9 2013-05-17 10:30:36 ....A 510528 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpe-e5b6d5a537b22c31ae8fcac538dc41c9ca1bb919 2013-05-17 07:24:52 ....A 127006 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-02792fbc750daca6024fb55aaf38dc88e5781ae0 2013-05-18 15:00:10 ....A 127004 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-0620032bc35a7200d2e97dba287897a9c9d11f9e 2013-05-18 10:39:46 ....A 127005 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-11456629bd2075db6a05728e989390e271b03b61 2013-05-18 16:19:58 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-314609c9d47d95b4c4847f894d3d775be6dd472a 2013-05-17 19:30:54 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-38af8eb297dc0dff7734f9c56013e49a5f98caf9 2013-05-17 23:17:12 ....A 127005 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-3b4080b1525d48f00ff2502b77ec8f601f1f164d 2013-05-17 07:21:32 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-42be633fd5204aae3d8994d97af1002d04861ddd 2013-05-17 12:40:26 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-43b7c0cfe146be2ddf14f2305e7760810ead7531 2013-05-17 12:10:44 ....A 127006 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-44a1781d723460cec6e6939ccd204334a83b35f5 2013-05-18 08:08:18 ....A 127005 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-593e476a45430177e3febf0e6f4aac2da8815646 2013-05-18 01:24:04 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-5ef6cee7da2f3d377b709eed0e97f342742e9e42 2013-05-17 10:31:36 ....A 127006 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-62be8860b23f64d78fa41da0cd5da092af873196 2013-05-17 10:44:26 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-642a8b99c47a092580ad32121bd85654f96c0c3e 2013-05-17 12:07:40 ....A 127006 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-64ce4d58f7c547904f12681c2e16680a08524837 2013-05-17 20:32:38 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-6f1456a6c1079152cb3279d9ac82f854b1a32394 2013-05-18 02:18:00 ....A 127005 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-707573cfdf270e88c98a5a2c57b54a164ad09906 2013-05-17 12:08:44 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-86ac63d919d5194ad34c85e4d9064bcfa6c9b7a5 2013-05-17 16:28:36 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-8931b4136b152b54be5c89a1a01d5e68e9594790 2013-05-18 07:36:06 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-8e4fc4c62137c59176b57f6f27a952d408637d94 2013-05-17 07:49:12 ....A 127006 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-9667e5baf730070cc0509b264092beb3d18db57e 2013-05-18 21:46:12 ....A 127005 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-9ffa85723cf8b28f0c04b74dbe6ea0ddee31fb4e 2013-05-17 14:40:46 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-9ffe10c600235c1252d23c5251a7a1694a004124 2013-05-17 14:54:06 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-a422292fb549e7a25f17dd784594640e67322bc9 2013-05-17 21:42:32 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-b19e03c2c5764d80974979bf6ad717b00fdb8984 2013-05-18 08:35:54 ....A 127006 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-b3c05409adcb36bab4dc90b8f5812606b6b4e62b 2013-05-17 08:35:44 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-b7b72a662aa2beeea87f4002d8e58414f940a5c5 2013-05-17 21:59:06 ....A 127004 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-cb93c9f41840ab970655dabbeec687ddefa47595 2013-05-17 17:05:58 ....A 127006 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-cbba2678a2ef9c4ba99f80780ec691a134b55f5b 2013-05-18 01:18:12 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-e09e1cb8c196f97bc7c2899cca2c41d402fd9264 2013-05-20 02:12:44 ....A 127005 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-e219e08802e178000daaadda177145f5b328a374 2013-05-17 04:23:04 ....A 127006 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-e5d30ec7d2854cb88a760fa368ceaa3594c81e12 2013-05-18 16:13:06 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-e8ddc23fcb022cf791b61db8debf5f55c69e4d2b 2013-05-17 07:41:36 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-f0f294de5493eac97623c4252501a14f36989ee0 2013-05-17 01:59:34 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-f668ecc741ddcefa6dc1c9481a36cb72ac362bf7 2013-05-17 07:46:50 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-f78339f12dff6eee6da115f864f4be8d47b64abd 2013-05-17 23:08:52 ....A 127007 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-f92f8bc4dbe70671611bf1991a0745c8312cd9cb 2013-05-17 03:26:48 ....A 127005 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-fad6df753974687f0f1076e713df6063ccdc82e9 2013-05-17 19:33:08 ....A 127005 Virusshare.00061/Trojan-Downloader.Win32.Onestage.dpg-ff34b5b4291b1a4e2545e86ce19ea2e514d0f1ec 2013-05-17 02:11:18 ....A 229677 Virusshare.00061/Trojan-Downloader.Win32.Osel.ax-bc0cdfe9af63959069f0a1d65d2561cbc3bee7e5 2013-05-20 00:22:22 ....A 1625 Virusshare.00061/Trojan-Downloader.Win32.Osel.cm-19e8c64ac421b24676953caba168a1bd21737439 2013-05-18 02:07:56 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.Pacer.e-86b1147eeb0736223697ea41dcd7ad43edf95f35 2013-05-17 03:41:56 ....A 700416 Virusshare.00061/Trojan-Downloader.Win32.Pakes.gx-6b281cf05ecc99faffe7da79f7147032e4f661c9 2013-05-17 06:50:56 ....A 59392 Virusshare.00061/Trojan-Downloader.Win32.Pakes.hf-090eb2ced78e66fb7288806279db48694d16645d 2013-05-18 01:48:36 ....A 24064 Virusshare.00061/Trojan-Downloader.Win32.Pakes.hf-1f52407b485a214541c90f88218557d5f19cf4de 2013-05-18 06:05:40 ....A 96768 Virusshare.00061/Trojan-Downloader.Win32.Pakes.hf-6e9e07437d709ba5b6f25dd8d96d22c6c78eeafe 2013-05-17 14:34:48 ....A 18944 Virusshare.00061/Trojan-Downloader.Win32.Pakes.i-5a4717bb1e8593c096da07bff10886d8520888e9 2013-05-18 11:07:24 ....A 18944 Virusshare.00061/Trojan-Downloader.Win32.Pakes.i-ae6fc4c8facdc1864793b40a8654c1a9a610b88d 2013-05-17 17:29:24 ....A 18944 Virusshare.00061/Trojan-Downloader.Win32.Pakes.i-f3ec5d0dc3288fda0a6d4e1579b890bcc7fb38de 2013-05-17 23:18:40 ....A 30800 Virusshare.00061/Trojan-Downloader.Win32.Pakes.k-4a268582300a41cd808f75750e2508ebbcec58ec 2013-05-17 08:33:46 ....A 3725 Virusshare.00061/Trojan-Downloader.Win32.PassAlert.d-abd70d7092863ac6519597fb3333d2572c8008e4 2013-05-17 11:21:10 ....A 3725 Virusshare.00061/Trojan-Downloader.Win32.PassAlert.d-c4155d1b8fad08ff258a976af88a1f1c54614d71 2013-05-17 00:58:46 ....A 3721 Virusshare.00061/Trojan-Downloader.Win32.PassAlert.d-e2f5bb614d1b9837ab6ea913ce9a525344956b11 2013-05-18 15:57:52 ....A 6638 Virusshare.00061/Trojan-Downloader.Win32.PassAlert.h-1a9b2a60069a88862cbb9b89f547eec3cca50fbc 2013-05-17 00:43:08 ....A 6638 Virusshare.00061/Trojan-Downloader.Win32.PassAlert.h-51ebacb2173bb51aba21b72dbdbd11e5b977bdb0 2013-05-17 03:20:58 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.PassAlert.h-7dec1ecd51cdaf0cb00a8ff88d9be959c57d72c6 2013-05-17 05:48:46 ....A 6641 Virusshare.00061/Trojan-Downloader.Win32.PassAlert.h-9aa71ed9ad2a59b35064ed6fa30926c692f40e04 2013-05-17 10:20:44 ....A 6637 Virusshare.00061/Trojan-Downloader.Win32.PassAlert.h-e5eb272392769f267f02e3f2fbcd1cf95fc69cd3 2013-05-17 08:02:18 ....A 6640 Virusshare.00061/Trojan-Downloader.Win32.PassAlert.i-3b701da0080bb0ea191920e5f084c95d6e2e6fe1 2013-05-18 13:27:34 ....A 14336 Virusshare.00061/Trojan-Downloader.Win32.PassAlert.k-50f43f4c9e2a9cfd19fff20739116d0be6b738fb 2013-05-17 18:02:04 ....A 3118 Virusshare.00061/Trojan-Downloader.Win32.PassAlert.r-0f9b92785c3b7c8cda42ff783c2940fb76d8efaf 2013-05-17 19:00:04 ....A 1024 Virusshare.00061/Trojan-Downloader.Win32.Pendix.a-9195afe5fba939a51a2afc99b3a5c87b42bced01 2013-05-17 13:58:22 ....A 1024 Virusshare.00061/Trojan-Downloader.Win32.Pendix.d-ab9c833f73262924a06229e0d531c8e0cd014c60 2013-05-17 20:24:12 ....A 1024 Virusshare.00061/Trojan-Downloader.Win32.Pendix.d-bb22870c8982ab91d04228f4118838e1ece74f3b 2013-05-18 03:30:50 ....A 1024 Virusshare.00061/Trojan-Downloader.Win32.Pendix.d-c4f9403d558d96ce76dc98b860db1b0e5aec98be 2013-05-17 20:18:22 ....A 21669 Virusshare.00061/Trojan-Downloader.Win32.PepperPaper.iz-22fd13f43473f0df6909d2d11ff23f1f1f122f66 2013-05-17 23:43:48 ....A 87066 Virusshare.00061/Trojan-Downloader.Win32.Peregar.bc-3b0cd876112006c6b8e6b9ff08cbccebe37bef14 2013-05-18 11:09:22 ....A 92663 Virusshare.00061/Trojan-Downloader.Win32.Peregar.bu-46d0e53b9f5d60d71915d80e7428ca5969fc6eb5 2013-05-18 06:53:26 ....A 221184 Virusshare.00061/Trojan-Downloader.Win32.Perez.b-6facb2044443e0855bed32b0b2bc7e362354d31d 2013-05-17 05:51:14 ....A 70191 Virusshare.00061/Trojan-Downloader.Win32.Petus.db-31fae1cc23ed7108f8f440902c02239450789d6b 2013-05-18 09:28:04 ....A 70293 Virusshare.00061/Trojan-Downloader.Win32.Petus.db-3899684f9801abb543eb24162d220deb28affeae 2013-05-18 15:53:38 ....A 68709 Virusshare.00061/Trojan-Downloader.Win32.Petus.db-4c84e8c861e40164d4dccc647e29fdb6fb0cc441 2013-05-17 11:30:32 ....A 69691 Virusshare.00061/Trojan-Downloader.Win32.Petus.db-4db3ef5d59ed83bbe34bc1684e2242ae9357cba6 2013-05-18 05:15:48 ....A 69838 Virusshare.00061/Trojan-Downloader.Win32.Petus.db-4edc56d569c24c9a42bbcef1eecb63e0e1c7f01a 2013-05-16 23:54:40 ....A 70244 Virusshare.00061/Trojan-Downloader.Win32.Petus.db-55c57dff3b9183e70e1dae8ff25a3b0f858f56ea 2013-05-17 16:00:40 ....A 70201 Virusshare.00061/Trojan-Downloader.Win32.Petus.db-63b9cdc383f4de7295cb166fc1febbbf0a6c1050 2013-05-17 07:34:40 ....A 69733 Virusshare.00061/Trojan-Downloader.Win32.Petus.db-679c58b87a18c0bb6a7437a490de1ed77f09c704 2013-05-18 15:02:48 ....A 70246 Virusshare.00061/Trojan-Downloader.Win32.Petus.db-6deadf9d56430375ac5ac224bbad393fe32c628c 2013-05-18 05:44:32 ....A 69837 Virusshare.00061/Trojan-Downloader.Win32.Petus.db-71898e3925607061a11b7afa7c1a68666c480a04 2013-05-17 08:52:36 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Petus.db-7dde3cb2491a730eb906b0f7c3d765a297cff590 2013-05-18 01:05:06 ....A 69676 Virusshare.00061/Trojan-Downloader.Win32.Petus.db-8a6b1694718cb5d382fca648722d04d17c8ca041 2013-05-17 03:30:26 ....A 68608 Virusshare.00061/Trojan-Downloader.Win32.Petus.db-b6570c5a8e2ea86b3d0935e7707d599cb4a1e04f 2013-05-18 09:43:50 ....A 69849 Virusshare.00061/Trojan-Downloader.Win32.Petus.db-d92bf0d67bd7bd6b2ebb0f1cf2e8ec3d87d95f92 2013-05-17 01:51:14 ....A 70197 Virusshare.00061/Trojan-Downloader.Win32.Petus.db-e82934d16f173bb30b0c7db5829f7a80d46d1b12 2013-05-18 00:30:00 ....A 69770 Virusshare.00061/Trojan-Downloader.Win32.Petus.db-e9f8d91c2f523f64ffdd7ec6e8ec8c1c207c2a53 2013-05-19 10:18:58 ....A 70272 Virusshare.00061/Trojan-Downloader.Win32.Petus.db-ed2afc8056863db67a0033fd11fdaaab599ea25b 2013-05-17 15:13:54 ....A 80384 Virusshare.00061/Trojan-Downloader.Win32.Pgino.ei-9a48a40a394b6f255f5077e423a16bff32f6b309 2013-05-18 08:52:10 ....A 279552 Virusshare.00061/Trojan-Downloader.Win32.Pher.air-b11c6ae5f4a1a50c79e7e769028333ab95e434d1 2013-05-18 16:37:56 ....A 127488 Virusshare.00061/Trojan-Downloader.Win32.Pher.bco-d466dc041bc5ef3622da8faa92fee826423f8b51 2013-05-20 02:25:48 ....A 43034 Virusshare.00061/Trojan-Downloader.Win32.Pher.cnl-05540be3d281ff8b7e6808e69480728c9e1c5069 2013-05-17 15:11:40 ....A 27136 Virusshare.00061/Trojan-Downloader.Win32.Pher.cnl-415e7d9ff787401ff88eb4f853190b4c4857c2a8 2013-05-20 00:45:10 ....A 57275 Virusshare.00061/Trojan-Downloader.Win32.Pher.cnx-f1adc563bef2312eb0716473865517243acbffdb 2013-05-17 13:16:30 ....A 59392 Virusshare.00061/Trojan-Downloader.Win32.Pher.gbr-43af73ccc7e99b4006fbd9e88b77dfb963453524 2013-05-17 12:02:34 ....A 62976 Virusshare.00061/Trojan-Downloader.Win32.Pher.hhd-141786c4163917c80e5a54b537e5883bbe699d58 2013-05-18 15:36:58 ....A 414621 Virusshare.00061/Trojan-Downloader.Win32.Pher.hhd-22cdf4cb602fefc59a37c9bafcd6bdf672320d51 2013-05-18 09:08:38 ....A 87933 Virusshare.00061/Trojan-Downloader.Win32.Pher.hhd-4cb9350c448f41d78a1d45c666e58d754974e019 2013-05-18 17:31:32 ....A 113152 Virusshare.00061/Trojan-Downloader.Win32.Pher.hhd-6fea56caf513a38c3581f2c059b3964ff437e6f4 2013-05-18 07:29:14 ....A 117049 Virusshare.00061/Trojan-Downloader.Win32.Pher.hhd-896430e6ca78f141d3f8eba5271d77c5fe60a39b 2013-05-17 21:04:10 ....A 62496 Virusshare.00061/Trojan-Downloader.Win32.Pher.hhd-a8fd1fd2608c3a7d90f2e9e5cc15a08e8fb1ac7b 2013-05-18 13:00:40 ....A 56832 Virusshare.00061/Trojan-Downloader.Win32.Pher.hhd-d6f96a4a22918d5e90a77f431e7fdd1a7ec8665a 2013-05-17 22:48:54 ....A 1694208 Virusshare.00061/Trojan-Downloader.Win32.Pher.ifb-29e99b42613b676c37fd5708e2f8f8238a4b17f8 2013-05-17 22:31:56 ....A 1740800 Virusshare.00061/Trojan-Downloader.Win32.Pher.ifp-7f8c502992e81b78a833ef41a93dcdbddcdd4c54 2013-05-17 16:08:18 ....A 1606144 Virusshare.00061/Trojan-Downloader.Win32.Pher.kap-538a704548772bce228f5d3c2367edf1bcd1dd7f 2013-05-18 20:41:44 ....A 910848 Virusshare.00061/Trojan-Downloader.Win32.Pher.pid-138dedeb55c141d44f84dbfd41c23553a91b8518 2013-05-18 05:39:24 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.Phrovon.aq-c2b92dfffee4246c57135f90228f00a5ed3856d3 2013-05-17 22:40:04 ....A 124928 Virusshare.00061/Trojan-Downloader.Win32.Phrovon.av-c720790b854168d47aa2c6e2c230c718b16ac051 2013-05-18 11:45:32 ....A 106496 Virusshare.00061/Trojan-Downloader.Win32.Phrovon.by-27ab28e1c233a250a57b9a1b03d8751bf407fb12 2013-05-17 14:23:08 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.Phrovon.s-00fa6ddd245d5b7d0c1a8d6e2a431acedd022edf 2013-05-20 02:43:28 ....A 1743 Virusshare.00061/Trojan-Downloader.Win32.Pif.aby-f65ab66ea1b2b9a1615697c9080dcdf0856c1212 2013-05-20 01:50:40 ....A 1723 Virusshare.00061/Trojan-Downloader.Win32.Pif.ace-d5688c0f3f8a72b17cb70a71005568f4b9b1cccf 2013-05-17 10:26:48 ....A 73197 Virusshare.00061/Trojan-Downloader.Win32.Pif.kf-445e2ba3e0b102b4ae246f763216a685ae485c2e 2013-05-18 15:45:28 ....A 2774 Virusshare.00061/Trojan-Downloader.Win32.Pif.kf-6acf9637ae9e9dbafa98f1a7cdd0d43abb78c70d 2013-05-19 01:18:46 ....A 1756 Virusshare.00061/Trojan-Downloader.Win32.Pif.kf-947f274c061fac2fca3fcfcdb8a8cf9e2bd94d9c 2013-05-20 02:18:26 ....A 2046 Virusshare.00061/Trojan-Downloader.Win32.Pif.kf-b02811ed50c9c26140dba8a38d4faa69419120a0 2013-05-17 12:47:02 ....A 1955 Virusshare.00061/Trojan-Downloader.Win32.Pif.kf-b58e68d4efb85f5e0d4cc4539d53aef2787b4672 2013-05-18 01:36:36 ....A 2762 Virusshare.00061/Trojan-Downloader.Win32.Pif.kf-c87815e9c9ca99bcaf5feef64c43b48301a81a36 2013-05-18 08:50:16 ....A 2031 Virusshare.00061/Trojan-Downloader.Win32.Pif.kh-7c900e885ebb0a7d146abbc88608be4096fb4935 2013-05-17 07:40:32 ....A 2023 Virusshare.00061/Trojan-Downloader.Win32.Pif.lv-caee4d8c32aea47b995f350e8d566040228da264 2013-05-18 02:32:16 ....A 2702 Virusshare.00061/Trojan-Downloader.Win32.Pif.ly-6e448e7eb7d5e5184edbab8a864053256dd6ab31 2013-05-17 12:14:26 ....A 2119 Virusshare.00061/Trojan-Downloader.Win32.Pif.nn-ece22477e47b960dc131989702d91d6386a3d4b2 2013-05-18 01:37:22 ....A 2023 Virusshare.00061/Trojan-Downloader.Win32.Pif.ny-ec3104937423097553889d7cd27b932cd748372a 2013-05-17 19:27:42 ....A 2131 Virusshare.00061/Trojan-Downloader.Win32.Pif.pd-3594e5dbc0048c16597056bcfecd8fb4441a0a31 2013-05-17 16:07:06 ....A 2101 Virusshare.00061/Trojan-Downloader.Win32.Pif.qf-ffcad1d32bd5df5e6dc1a330a5f38a091a08d81b 2013-05-20 01:35:20 ....A 2015 Virusshare.00061/Trojan-Downloader.Win32.Pif.qk-7341d3cdbad1040ce34e3fa16428877196c8ac53 2013-05-18 16:26:56 ....A 1967 Virusshare.00061/Trojan-Downloader.Win32.Pif.qq-c3debcd032bc437bf29c7861f17f285472176b5d 2013-05-20 00:40:40 ....A 2907 Virusshare.00061/Trojan-Downloader.Win32.Pif.ri-db543c0f1dd64ccdcee5bdeb8af9a401ca1d32a3 2013-05-17 18:13:26 ....A 2107 Virusshare.00061/Trojan-Downloader.Win32.Pif.sj-469fa690c46326bf418c5ab0672c03fdaf9c3be7 2013-05-18 01:57:36 ....A 2049 Virusshare.00061/Trojan-Downloader.Win32.Pif.st-96133ebfeed4f2d72c702dc1f63009d5df68d42c 2013-05-17 21:43:10 ....A 2061 Virusshare.00061/Trojan-Downloader.Win32.Pif.ta-01053a45a803735444b15ff8a48645a3c725eaa2 2013-05-17 13:30:46 ....A 2075 Virusshare.00061/Trojan-Downloader.Win32.Pif.to-5455191e08c49ea928b4226822c166def0f272c8 2013-05-17 12:25:02 ....A 2074 Virusshare.00061/Trojan-Downloader.Win32.Pif.ty-d83b5de5f0c5792ee0160f15995d1580ead9b038 2013-05-18 12:36:02 ....A 1823 Virusshare.00061/Trojan-Downloader.Win32.Pif.ui-a166225f963d3a1f73db3b367fa26e20718247df 2013-05-17 23:36:16 ....A 1779 Virusshare.00061/Trojan-Downloader.Win32.Pif.wd-720d1b03bdcbc84f0c9807a7146d4761cc6dc997 2013-05-18 08:42:18 ....A 1731 Virusshare.00061/Trojan-Downloader.Win32.Pif.zb-338cb587fa5d69e3962059ad138fb8a2fb232d33 2013-05-17 23:59:06 ....A 1965 Virusshare.00061/Trojan-Downloader.Win32.Pif.zt-253f536d3c01bc62d62367ae2952045f3506a766 2013-05-18 07:17:28 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Piker.put-9d2cea31ffdb595f9c688f10b29df706813383b4 2013-05-17 14:53:42 ....A 331128 Virusshare.00061/Trojan-Downloader.Win32.PiuPi.x-c14875911ec03e3a281ce665efccf1d43ac9c6dd 2013-05-17 21:56:08 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.PlayGames.c-8a0fc5b7e9225faf49539f7ca5dcb457d6efff9c 2013-05-18 07:27:58 ....A 17463 Virusshare.00061/Trojan-Downloader.Win32.Plosa.blb-138e6c48bdbe18d426c346cfd9d81d9441f93e3b 2013-05-19 12:26:44 ....A 54880 Virusshare.00061/Trojan-Downloader.Win32.Plosa.ifp-6d3b52f25e5db910f8da471c1394de1583762d34 2013-05-17 12:36:02 ....A 23648 Virusshare.00061/Trojan-Downloader.Win32.Plosa.ira-826b2270ef902f5fd9cfe56b798fa4aaff425dd4 2013-05-17 23:23:22 ....A 11942 Virusshare.00061/Trojan-Downloader.Win32.Plosa.irv-12644e5d24c4f8eb85484ef3d7b80b9e87b07226 2013-05-18 09:32:54 ....A 7453 Virusshare.00061/Trojan-Downloader.Win32.Plosa.irv-5fef876fd017ae632f1704f1563bb9e3961ae2da 2013-05-18 07:55:08 ....A 7846 Virusshare.00061/Trojan-Downloader.Win32.Plosa.irv-9d2f327e6a85553a1ce8a8f04c234b6e8713ecdc 2013-05-18 13:25:08 ....A 11344 Virusshare.00061/Trojan-Downloader.Win32.Plosa.ize-31b45f66ce15ebcbb043c4283dd9cd20c04d5e92 2013-05-17 14:21:50 ....A 7846 Virusshare.00061/Trojan-Downloader.Win32.Plosa.ize-5a491e83353c53dadd4be7aa96b958df74362491 2013-05-17 17:47:20 ....A 23648 Virusshare.00061/Trojan-Downloader.Win32.Plosa.ize-6a1ec00a24510714e07cf3b13a80b9316d10f337 2013-05-18 02:45:24 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Poni.de-0c4402ad110f8405d7c7702b54f87d1e641a4f78 2013-05-17 15:06:06 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.PowerPointer.r-36e860278707ff0799558aa698d7d241d0b2e9f8 2013-05-20 01:06:04 ....A 164352 Virusshare.00061/Trojan-Downloader.Win32.PurityScan.b-9daf894f2faa0e91b5f2c6b9b2eb43a00fc05d19 2013-05-17 16:31:18 ....A 68096 Virusshare.00061/Trojan-Downloader.Win32.PurityScan.br-d851b06afe7b9fc541c4b4db229cb58885dd260e 2013-05-18 17:20:44 ....A 71168 Virusshare.00061/Trojan-Downloader.Win32.PurityScan.cl-4be715f1b768acc366eada46b2d8626a736b2950 2013-05-18 11:02:56 ....A 71168 Virusshare.00061/Trojan-Downloader.Win32.PurityScan.cl-71a6dcdda3de1279a00d827fd64670d949ce06a5 2013-05-18 10:01:02 ....A 71168 Virusshare.00061/Trojan-Downloader.Win32.PurityScan.cl-cd2a1fb7ebcdf404993eedf0893acc84ad6f25ad 2013-05-19 11:04:06 ....A 71168 Virusshare.00061/Trojan-Downloader.Win32.PurityScan.cl-eaadaf70f1826be55f2f10c625667620a0f49989 2013-05-17 15:18:26 ....A 70144 Virusshare.00061/Trojan-Downloader.Win32.PurityScan.dx-53148f1304d3698c7375f85c7c0dbbadcff28245 2013-05-17 01:20:06 ....A 146432 Virusshare.00061/Trojan-Downloader.Win32.PurityScan.eg-23458ee97c60243b16eceeb1088d70ceceb7902c 2013-05-17 19:09:50 ....A 182034 Virusshare.00061/Trojan-Downloader.Win32.PurityScan.nh-002dad74032f3ac3974e2f20b2e9ffef41702448 2013-05-17 04:39:12 ....A 162768 Virusshare.00061/Trojan-Downloader.Win32.PurityScan.w-92b5ea1ca9e1c875853ef22228463eb094f8abf2 2013-05-18 06:30:58 ....A 139264 Virusshare.00061/Trojan-Downloader.Win32.PurityScan.y-dfd6ada3de92be974aa79d9d4fd203553bbd6781 2013-05-17 12:00:00 ....A 5724 Virusshare.00061/Trojan-Downloader.Win32.Pux.d-5e85a12f398f6684b48d71edf1e5263fbd7cc4d7 2013-05-18 06:47:28 ....A 5712 Virusshare.00061/Trojan-Downloader.Win32.Pux.d-661d679e06379500dac4f64d5c13e41d71677c9f 2013-05-18 08:38:54 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.QDown.c-53058b64a1aefd7dfc0df1ddf727773dedfc5940 2013-05-17 01:26:10 ....A 226304 Virusshare.00061/Trojan-Downloader.Win32.QDown.h-00135b2aa3785c2b28b77b8ad1aae63737b7afa2 2013-05-20 00:27:08 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.QDown.m-7f126f83f9645115fb18b7aaa3459ee7e0b7916b 2013-05-17 02:17:32 ....A 44032 Virusshare.00061/Trojan-Downloader.Win32.QDown.p-3a45c0163930a8f37fb8b092bbef79a8cb8b1448 2013-05-17 19:13:32 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.afo-88b01b0a647d2476466a25aa54cf6db9bce85459 2013-05-17 15:23:30 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.aju-feebb8df4915f67948eb6161bd4f106b14629047 2013-05-17 22:39:18 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.bpk-9275d167a5433be0dcfaad5b1058001b6fcdeca7 2013-05-17 00:37:18 ....A 196608 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.fy-e547cd55cc38f8eb2f963eedbffdeb031c86811d 2013-05-17 13:35:26 ....A 114688 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.gen-0d6b29ca16cd9e0bb6b19f543ce015ddb580653c 2013-05-18 12:28:10 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.gen-20aa12e86db0bf537b7c9394734e88520a8f6aa4 2013-05-20 02:32:28 ....A 114688 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.gen-55579451b47d3b3373c6eb7049f28e455ccf5bcc 2013-05-18 15:56:26 ....A 118784 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.gen-e013aeeb61fcf675fe53fcb81c8a90ecce7007d2 2013-05-18 00:07:18 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.glp-41af057053ff631302b1123dbbe6a2df531566cd 2013-05-17 11:33:02 ....A 196608 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.ik-8e1fdab3042ce6dcf3d53d4b92254bf846b12ec6 2013-05-18 21:11:38 ....A 201504 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.ik-96e3f15f6f8e3dcd570575d451b89d4186a35852 2013-05-17 03:21:40 ....A 139264 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.iv-58023c9767682768f8216ba5827c10375669a587 2013-05-17 19:05:44 ....A 432585 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.jm-59c963555216046889acd7a6c9d5a15518a86138 2013-05-17 13:07:02 ....A 290304 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.jm-bf109c5e980cd36bc10f01fe4ba93092448b7c57 2013-05-17 15:07:56 ....A 217920 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.mr-93de41772fba0be67b1cc78a19d33efb57edce52 2013-05-17 10:18:40 ....A 221184 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.pho-1a7a3606deee7704013af3f461b572f2f408eeab 2013-05-19 00:46:18 ....A 294912 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.ru-4246376ae7546e09afa371783abc453fa0016905 2013-05-17 20:25:44 ....A 401408 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.tb-3613443feeb95a45d1512279c38493896b7727e1 2013-05-17 23:12:52 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.va-08ac030d55d68d360728fb733d18228b1b157416 2013-05-18 18:57:02 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.va-6b0b9d01cc8f6c36698c121fe55547ced605e616 2013-05-17 09:00:06 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.va-a09885e51bfdd604d209334759144da0187e9811 2013-05-18 10:29:54 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.va-a36ad7137ac8f8c343c4f75fe65d59fa1231f985 2013-05-17 23:02:54 ....A 33462 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.va-aa11bafbf83bd3535b0d7bf0c08bffde2c22c484 2013-05-17 08:24:28 ....A 466432 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.vk-3233d873dc2de4041c8d916ec098fbb4dcc2769f 2013-05-17 00:02:48 ....A 573504 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.vw-47ad4d0d9a2a92f37ef0e80997f2891cc2b91370 2013-05-18 06:58:48 ....A 13946 Virusshare.00061/Trojan-Downloader.Win32.QQHelper.xb-5d56e89f51b985e4050ef013eb737da5c5e7d468 2013-05-17 23:33:36 ....A 2600 Virusshare.00061/Trojan-Downloader.Win32.Qhost.b-3f1ed350be335398978ccbd37b332b93dbf4958f 2013-05-18 00:17:58 ....A 27136 Virusshare.00061/Trojan-Downloader.Win32.Qhost.kf-4f3bc2208c0286659fa6fac134fa4871bed59694 2013-05-17 15:01:14 ....A 290816 Virusshare.00061/Trojan-Downloader.Win32.Qoologic.at-d5a9aeda4424c5fbceb541659c70841b4135b3bb 2013-05-17 04:30:54 ....A 32912 Virusshare.00061/Trojan-Downloader.Win32.Qoologic.b-406c69f5dedd77b073e97bfa4dcda804aa9b2d2e 2013-05-18 12:38:34 ....A 6144 Virusshare.00061/Trojan-Downloader.Win32.Qoologic.t-c38376faeccf4ae823db21cc4936cc2192ba56c9 2013-05-17 22:31:20 ....A 132608 Virusshare.00061/Trojan-Downloader.Win32.Qoologic.z-7c73d4164884374167f753cba1a2b3d26785ee4c 2013-05-17 10:20:44 ....A 405504 Virusshare.00061/Trojan-Downloader.Win32.Qvod.emr-ad589f4ff0c8822510047acc3b72b3adf72ed174 2013-05-18 16:14:52 ....A 272310 Virusshare.00061/Trojan-Downloader.Win32.RVP.e-fc15918a99998023114431cd088d17c42cc22f2c 2013-05-18 16:55:02 ....A 316400 Virusshare.00061/Trojan-Downloader.Win32.Rcad.vit-04f6759b089a7c3cfce9e3c27076c354d486cf8a 2013-05-17 05:51:26 ....A 403128 Virusshare.00061/Trojan-Downloader.Win32.Realtens.f-bef1d4ee5c32f7384599dead337221013e8aada6 2013-05-17 07:24:14 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Redreval.a-4aa9ae55147c52a991e00cbdf7edfb1b065f50da 2013-05-16 23:57:22 ....A 5232 Virusshare.00061/Trojan-Downloader.Win32.Redreval.a-e795fbbd40b5d3c03bc4dd0c702b5a2418ef1861 2013-05-17 03:32:46 ....A 72704 Virusshare.00061/Trojan-Downloader.Win32.Redreval.a-f8f74809f6849c48af6dc11cdee624532cf756f8 2013-05-20 01:01:06 ....A 64382 Virusshare.00061/Trojan-Downloader.Win32.Refroso.azn-1a7ebd3aaefeed9e52066b62e111a03eeb21617b 2013-05-17 04:07:46 ....A 120320 Virusshare.00061/Trojan-Downloader.Win32.Refroso.azn-2408c348cf1bb5fff25623d1038ab4c04a800e14 2013-05-17 04:53:44 ....A 119007 Virusshare.00061/Trojan-Downloader.Win32.Refroso.azn-2ebf44f1beef63f133962ca9b67117329d1e2b03 2013-05-17 09:16:44 ....A 120320 Virusshare.00061/Trojan-Downloader.Win32.Refroso.azn-306accc7e9b90349e32ff018a870bbcbb446bd57 2013-05-17 07:48:28 ....A 93276 Virusshare.00061/Trojan-Downloader.Win32.Refroso.azn-3fce160d6f63864912f9ce3f00376df0f65bc23e 2013-05-17 12:45:28 ....A 93558 Virusshare.00061/Trojan-Downloader.Win32.Refroso.azn-431ee6eac98804c719121c798ea7652717fa0353 2013-05-17 02:34:54 ....A 97197 Virusshare.00061/Trojan-Downloader.Win32.Refroso.azn-54e05b019972bd51468a01b598fcc11a5ed1c0a7 2013-05-17 06:37:26 ....A 68996 Virusshare.00061/Trojan-Downloader.Win32.Refroso.azn-6b0fca1ef2fdc3748669f82b7365a55b4badc090 2013-05-18 01:42:12 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Refroso.azn-76eda9288e0b6c88ede512c5f26c23f7ef0fb36a 2013-05-18 00:48:26 ....A 68858 Virusshare.00061/Trojan-Downloader.Win32.Refroso.azn-7c48fd0ed941cec81ca8869ed324930d64a16cb5 2013-05-18 01:30:46 ....A 7159296 Virusshare.00061/Trojan-Downloader.Win32.Refroso.azn-8f96469ef3142015cede4beb5a9038e03c2175ed 2013-05-17 16:43:54 ....A 94077 Virusshare.00061/Trojan-Downloader.Win32.Refroso.azn-a7e4ef99645826bd1bdbd669ad239efd3c8008ae 2013-05-19 19:37:24 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Refroso.azn-ad278077beb28704cfe4ee5097d79b1681f19c2d 2013-05-18 19:56:04 ....A 52224 Virusshare.00061/Trojan-Downloader.Win32.Refroso.azn-c2a1eb56bb498a8fb0ca3895a73a60a7faa6b198 2013-05-17 15:42:08 ....A 88508 Virusshare.00061/Trojan-Downloader.Win32.Refroso.azn-e0e5c605c043da99f822e5e68b4999c3a3ad5869 2013-05-17 08:43:04 ....A 65655 Virusshare.00061/Trojan-Downloader.Win32.Refroso.azn-e8a55e76daa0d701bca706fef94d20a4b7635ea9 2013-05-17 15:17:10 ....A 94163 Virusshare.00061/Trojan-Downloader.Win32.Refroso.azn-fd932fe3a84ccfa48893f69f32257d833485bc5d 2013-05-17 18:26:42 ....A 88064 Virusshare.00061/Trojan-Downloader.Win32.Refroso.bzl-98fb2264329c4b94abe4ff3629df11afb07d7420 2013-05-17 01:39:52 ....A 32032 Virusshare.00061/Trojan-Downloader.Win32.Reqlook.b-ce47050060642782fbaef170d95638347bc2ede6 2013-05-18 20:44:50 ....A 35595 Virusshare.00061/Trojan-Downloader.Win32.Reqlook.p-9eb5ef967d7c3a64bfcfdf5d98552613f8943bed 2013-05-17 04:55:12 ....A 30240 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-0cfcd108d061e9dc7c62b2e2ba6b651e6b21516d 2013-05-18 07:46:18 ....A 26848 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-1f018ca75dbfe80a485207d28594322218f89bcb 2013-05-16 23:46:52 ....A 30112 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-21a0e98d701101d3408717cd82bdae619839553d 2013-05-18 01:57:10 ....A 28480 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-28894c75f3915df3839baca1d5f489d59e4b6d77 2013-05-17 16:12:52 ....A 23552 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-29a4e00e10da31a17274283a4ce7136e865707e4 2013-05-17 20:47:12 ....A 28384 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-2f290fd5b8398e5dd161e5828d05eb02420093bd 2013-05-17 09:23:54 ....A 28736 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-410679c07481040ab5e9a72464fd14786a5e546a 2013-05-17 04:16:26 ....A 26496 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-46a51da416fdf52c7283016519c57a3db11dbbff 2013-05-19 10:25:38 ....A 26016 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-52e380a8b81da081538d810101a0d146450ab1af 2013-05-18 11:21:02 ....A 23392 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-7022dbb29e6dc19a5271adc710446a405c2bfc26 2013-05-18 06:23:00 ....A 31776 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-7ce575b603f72c95b94cea60d5367f0ab839b258 2013-05-18 21:12:14 ....A 26752 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-96b1366536d85c302ac2e4b7386c01b7e23ba267 2013-05-20 00:15:14 ....A 26560 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-ac271f8247d7cd6a739449281a1089443dc4c934 2013-05-18 07:04:32 ....A 25312 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-b788419d0e8395de59fd19d05661136389fef292 2013-05-17 01:07:12 ....A 29312 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-bceaa5be9c9e71382422b7c38366745a71cd3e37 2013-05-17 10:33:38 ....A 25216 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-d87a6391420035614168e00b7d762cc44cec6b7c 2013-05-18 10:11:34 ....A 28544 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-e1265d7ae579694c2a3a0c0ceed24f031a9d0935 2013-05-19 09:55:38 ....A 27936 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-e155052c841980966e1307bd3c3bb3cc10d64daf 2013-05-17 22:43:18 ....A 31776 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-ea95dba09cda745644fda9f444f3b6901d2438f7 2013-05-17 07:48:48 ....A 42268 Virusshare.00061/Trojan-Downloader.Win32.RtkDL.jtp-ecb0e8dea94eedb27ca9b1609dcd34c807a7a794 2013-05-17 07:30:28 ....A 1024 Virusshare.00061/Trojan-Downloader.Win32.SMW.e-6f8c396e55aa8b858122b8bc8497c9f66a5bcf5f 2013-05-17 22:33:36 ....A 2048 Virusshare.00061/Trojan-Downloader.Win32.SMW.e-cdab79472d34a2199264cfab0b1c0d70a9baed0b 2013-05-18 08:00:28 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Sharbi.ak-ebf7cddafc1fbbb69d38597d4c2894f20d54c7a3 2013-05-17 19:46:10 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Sharbi.t-4a5b05fe1f2bb1a638502b7bcf7e48809be48d4f 2013-05-17 14:12:28 ....A 6257 Virusshare.00061/Trojan-Downloader.Win32.Sigesmunt.l-400b4ed4c00bae6e543d6b243e71681478b78cdf 2013-05-17 12:19:54 ....A 120434 Virusshare.00061/Trojan-Downloader.Win32.Slime.e-54d3e2c3bb291e64e0be77f2d9cde050447d226c 2013-05-18 17:02:00 ....A 120434 Virusshare.00061/Trojan-Downloader.Win32.Slime.e-b6be81917bd73b342e08fcf1fa85908e8673a136 2013-05-17 09:18:26 ....A 23154 Virusshare.00061/Trojan-Downloader.Win32.Slime.i-0710849b0ba13f903ca64b1cd1abcb6bd91228e3 2013-05-20 02:37:42 ....A 20082 Virusshare.00061/Trojan-Downloader.Win32.Slime.i-3943975b87f8810fd3ea458531004e6ff026bb79 2013-05-17 12:05:54 ....A 27250 Virusshare.00061/Trojan-Downloader.Win32.Slime.i-419eb1923c4316351d022554bafcf1ba9da86c41 2013-05-17 05:47:08 ....A 23154 Virusshare.00061/Trojan-Downloader.Win32.Slime.i-68f8b3f6eef7da3eea6547f84a95d22275f664c1 2013-05-18 09:51:44 ....A 27250 Virusshare.00061/Trojan-Downloader.Win32.Slime.i-79f948fb62e3122e539e3f71313540188869d796 2013-05-18 05:09:06 ....A 23666 Virusshare.00061/Trojan-Downloader.Win32.Slime.i-840d1b91fee8cd072b9d43479c17d5337e4bbdc3 2013-05-18 05:18:00 ....A 23154 Virusshare.00061/Trojan-Downloader.Win32.Slime.i-f01d64f4c38b40da99cfac11154ae8b897d920c5 2013-05-16 23:44:22 ....A 37888 Virusshare.00061/Trojan-Downloader.Win32.Small.aan-3f2eabbb2bcd0b12a03f94ccdf4c355ba6cc2062 2013-05-18 17:00:02 ....A 5632 Virusshare.00061/Trojan-Downloader.Win32.Small.abc-7831e711927a22321e8de575d0dc0cc730ee538f 2013-05-18 05:51:56 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Small.acmw-7ee78d1add7e978e669f32b62c1ed79978773d47 2013-05-19 17:55:38 ....A 10240 Virusshare.00061/Trojan-Downloader.Win32.Small.acs-ca4e976c705afd0e5ff06d1add6228b177fcc391 2013-05-18 14:43:14 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Small.adhr-80dd4f1e4ce555e1bca7007b065198bf3ed2d1b6 2013-05-18 17:29:20 ....A 51200 Virusshare.00061/Trojan-Downloader.Win32.Small.adjv-d60d734ece6a37f5a469225a6be32fc093ca2275 2013-05-18 11:00:46 ....A 20476 Virusshare.00061/Trojan-Downloader.Win32.Small.adl-61c768f429542de500636db8888d4c77149470af 2013-05-17 09:00:38 ....A 7131 Virusshare.00061/Trojan-Downloader.Win32.Small.adl-dc53f877bb21ca709fe78a42f5d0abf31cea2485 2013-05-17 14:09:22 ....A 6144 Virusshare.00061/Trojan-Downloader.Win32.Small.adm-11f54d2710fc448cefec8a13394677ac8d7a2bb8 2013-05-18 10:54:40 ....A 22016 Virusshare.00061/Trojan-Downloader.Win32.Small.adwk-55aa87aa49cf748726f10f72f2f624c1d96608f8 2013-05-18 04:18:18 ....A 1093 Virusshare.00061/Trojan-Downloader.Win32.Small.adyi-e1b9fd7af56b8e9bdce7e57106075db671c73319 2013-05-17 17:04:28 ....A 5636 Virusshare.00061/Trojan-Downloader.Win32.Small.aelk-c08f2f9ab4634dfb0bce38275d219dbd5d33dede 2013-05-18 07:32:36 ....A 9216 Virusshare.00061/Trojan-Downloader.Win32.Small.aew-ea4aa2ee4d5ec4124c8c2b1d7781e1605f7275dd 2013-05-18 01:02:12 ....A 299520 Virusshare.00061/Trojan-Downloader.Win32.Small.afia-a5c6923dbc584e43a786cbc0028149cd398987c0 2013-05-18 02:17:40 ....A 270336 Virusshare.00061/Trojan-Downloader.Win32.Small.agbh-39246cb9626f423b5181ca156301b20e79ed47da 2013-05-18 01:26:24 ....A 56690 Virusshare.00061/Trojan-Downloader.Win32.Small.agbh-7ae8057a76830faa1352680cefd51ccba3911e99 2013-05-19 21:31:28 ....A 26112 Virusshare.00061/Trojan-Downloader.Win32.Small.agdo-6954ee2ce1c99ffe935e0163a71524ba63e24adc 2013-05-17 19:23:02 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Small.agdu-b2b474945c38b104158dd077bd93a4b28f1718e6 2013-05-17 04:21:40 ....A 221696 Virusshare.00061/Trojan-Downloader.Win32.Small.agf-06a23257ddfb74e58b2c59b4bc42c714fb7b7325 2013-05-18 07:07:42 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.agf-2ba373a2253b4ff72f584015d5fd0472a0cf9f3f 2013-05-18 03:48:24 ....A 5448 Virusshare.00061/Trojan-Downloader.Win32.Small.agf-4986becf75cbea637bc03ca52238e04a33607d55 2013-05-17 19:27:20 ....A 221696 Virusshare.00061/Trojan-Downloader.Win32.Small.agf-618dc50b380767545c0d00a0f8caf7e0ef26d5c1 2013-05-17 18:23:50 ....A 5448 Virusshare.00061/Trojan-Downloader.Win32.Small.agf-6b71f739382731968016785ce3a1849b60597340 2013-05-18 11:43:56 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.agf-8a226ef6bc914f6695aac59465b3329836a14f72 2013-05-19 21:29:26 ....A 221696 Virusshare.00061/Trojan-Downloader.Win32.Small.agf-8b93c1a5af4801cc76844cdc7c0d56d9b815798f 2013-05-17 17:27:06 ....A 5448 Virusshare.00061/Trojan-Downloader.Win32.Small.agf-ac9259054af44eaa21dac12d9804d9d574515b1e 2013-05-18 02:49:06 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.agf-b800a412c3dbac3df6b3e936916d4f49e535ef9d 2013-05-17 21:20:46 ....A 221696 Virusshare.00061/Trojan-Downloader.Win32.Small.agf-d3adca52d7d91bb671bcdcdf13a2ad7e5764e9d2 2013-05-17 13:39:26 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.agf-ecaae90bba09b4add59bcc24e8dfb0b3e5967713 2013-05-20 02:35:08 ....A 5448 Virusshare.00061/Trojan-Downloader.Win32.Small.agf-f9f955e0911c876ed2d334be1a6cdd073c26a920 2013-05-17 22:06:52 ....A 2048 Virusshare.00061/Trojan-Downloader.Win32.Small.aghy-1f234492dc79f444fb6c51c2f675aa26bed8dbd1 2013-05-18 07:56:56 ....A 31744 Virusshare.00061/Trojan-Downloader.Win32.Small.aguh-4a590aeb86e8a5eebed539a5746f5d1c9071d1d9 2013-05-17 12:37:08 ....A 35988 Virusshare.00061/Trojan-Downloader.Win32.Small.ahu-20bb27ef3db489aeac25b7db983eab939c0fb062 2013-05-17 00:46:22 ....A 74117 Virusshare.00061/Trojan-Downloader.Win32.Small.ahv-1ef7468033e5313b932116f8699aa7a8036df2c2 2013-05-17 19:13:58 ....A 75877 Virusshare.00061/Trojan-Downloader.Win32.Small.ahv-2bb1989f6da8d81092bd15e5d0c4c716840006b8 2013-05-19 10:54:56 ....A 77969 Virusshare.00061/Trojan-Downloader.Win32.Small.ahv-699f1262d03c9c21a75656715bf1c614bfe5c815 2013-05-18 11:44:40 ....A 20353 Virusshare.00061/Trojan-Downloader.Win32.Small.ahv-8701ca03ec1ac5c0da3dcd5a062a29dbbd35478d 2013-05-18 00:21:10 ....A 833 Virusshare.00061/Trojan-Downloader.Win32.Small.aib-b863db36903abcfdafc6a5a0b012a3abc9220ef8 2013-05-20 00:49:06 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Small.aixj-ffce4c032d8972432af203554223f32de069b76e 2013-05-18 04:24:50 ....A 2052 Virusshare.00061/Trojan-Downloader.Win32.Small.aiy-8042538549a791ad9c36f15c19ee1ac79fd38877 2013-05-17 13:23:28 ....A 9216 Virusshare.00061/Trojan-Downloader.Win32.Small.ajc-bfd8d8c5b99f30f866c3f62113fed222da6f244c 2013-05-18 16:49:44 ....A 3072 Virusshare.00061/Trojan-Downloader.Win32.Small.ajdf-bedb8a58b5f61b015711a288ee5e0632b7b171a8 2013-05-18 12:06:34 ....A 19968 Virusshare.00061/Trojan-Downloader.Win32.Small.ajju-75558dd5bd6c473d91c375eae8215dc73ff858d6 2013-05-18 20:29:22 ....A 15360 Virusshare.00061/Trojan-Downloader.Win32.Small.ajtt-841bbeeb7bb4fcde5f0823bddc0a0f2c3b6a0ded 2013-05-18 15:53:46 ....A 6144 Virusshare.00061/Trojan-Downloader.Win32.Small.akbr-9e060d7404caefdaef65315b3f38d436973a77eb 2013-05-17 05:43:56 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Small.akce-226a60cc55d87324975fc4ccbd862e98d3b60847 2013-05-18 08:08:00 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.Small.akeh-b2a27c3e7ad7715cc753512629e568c247cf35a4 2013-05-18 03:52:32 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.Small.aket-26b5fb6f2c3755e052528afe0658d8f5da3bdc25 2013-05-17 11:39:12 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Small.akhi-c9cc2a76cdce620918b4fb3d114ce4d2be315060 2013-05-18 02:39:24 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.Small.akim-26a02092fa0dd496ce5bab0c8a8bddb67b360c96 2013-05-17 13:56:08 ....A 3072 Virusshare.00061/Trojan-Downloader.Win32.Small.akj-78d4658cc27c18a977ac2352361c7bc5f3145928 2013-05-17 13:24:04 ....A 8701 Virusshare.00061/Trojan-Downloader.Win32.Small.akkt-ccd7217dcc3ec234168fc324ab6fabadff5774f1 2013-05-17 19:27:44 ....A 24064 Virusshare.00061/Trojan-Downloader.Win32.Small.akr-a25a39c84cacea19bb86d235524ca822a9711a3f 2013-05-18 00:26:54 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.Small.akug-124f99e90efb4f27b2b99538f137be39f82aace8 2013-05-18 03:59:06 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.Small.akyn-cf5702796576660366c43ec2b6225351ef22fc5c 2013-05-17 18:55:30 ....A 9216 Virusshare.00061/Trojan-Downloader.Win32.Small.alad-5bb230a8137ad32474ebacb02c915e02aa2b8a01 2013-05-18 05:56:20 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.Small.alap-100305ad290e14e61c120180acffe69ef2eaa16f 2013-05-17 16:15:48 ....A 13312 Virusshare.00061/Trojan-Downloader.Win32.Small.albb-b98834c481fc48f02730c3607c00190327e3ba3b 2013-05-18 05:46:06 ....A 3072 Virusshare.00061/Trojan-Downloader.Win32.Small.alf-7dc4525f03594fb0a3643e0f07bb96f84554e18c 2013-05-17 08:16:56 ....A 3072 Virusshare.00061/Trojan-Downloader.Win32.Small.alf-9929046b0eeeead9c8daa41a329894e149045002 2013-05-17 05:09:16 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.Small.alht-184bdbc1bf7b346bffd25e84a61ba6286e050cbe 2013-05-20 01:38:00 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Small.alnt-04b6de5e637424b4d209f8928c0cbc88433bf15c 2013-05-17 22:28:38 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.Small.alqj-0897ab3c83b68e253de48757e0636f7cf8486d67 2013-05-17 10:15:56 ....A 9216 Virusshare.00061/Trojan-Downloader.Win32.Small.alrl-61a1736205f1f9d013a61f15b9febcbcef1ad7af 2013-05-18 20:12:42 ....A 3072 Virusshare.00061/Trojan-Downloader.Win32.Small.alxp-48941d396a71530f3a577b4e54d1fdf0b67876bd 2013-05-17 12:31:30 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.Small.aly-fc382aab2277d45017f7ef1f1b37bbcb633b43ad 2013-05-18 07:26:52 ....A 4608 Virusshare.00061/Trojan-Downloader.Win32.Small.amee-ee843c3964419ce21538581edd373caebd32b647 2013-05-18 12:42:20 ....A 17428 Virusshare.00061/Trojan-Downloader.Win32.Small.amy-32ffba18b45ccf0558e794eb8ebb5f67db5b44d1 2013-05-17 08:17:44 ....A 17428 Virusshare.00061/Trojan-Downloader.Win32.Small.amy-f03cbd1a92c26a0c59ee998e18512c9504c5f926 2013-05-20 02:38:10 ....A 17408 Virusshare.00061/Trojan-Downloader.Win32.Small.anb-7d285c2ff588a1140ba2cf17647c508046a84874 2013-05-17 21:39:08 ....A 22450 Virusshare.00061/Trojan-Downloader.Win32.Small.angt-0a44ba6b127a3254df41e9c013c7f052dc6009bb 2013-05-18 17:13:08 ....A 13933 Virusshare.00061/Trojan-Downloader.Win32.Small.anjk-e5ac4c4b1203d83652f1a8acc0f82a2f39231155 2013-05-18 02:24:44 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Small.antt-ed2c04d07f871c7bc467ca10df2026177f836e81 2013-05-17 13:36:04 ....A 4608 Virusshare.00061/Trojan-Downloader.Win32.Small.aod-997c9a22055370b7c5aba0810a4e80f304b82652 2013-05-17 13:38:26 ....A 13724 Virusshare.00061/Trojan-Downloader.Win32.Small.aod-c22e3faafe5986220fc44b2d3bd1852695a87672 2013-05-18 01:37:24 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.Small.aodm-251bf29a7ff042bb5090cb1aaf375b6a538353d7 2013-05-17 19:29:20 ....A 1670 Virusshare.00061/Trojan-Downloader.Win32.Small.aoo-238f25d3f4e892568ad2b6cab4a9b7b7fa015d3b 2013-05-17 05:43:18 ....A 3616 Virusshare.00061/Trojan-Downloader.Win32.Small.aou-be4c39ad252d5236b12ef8f7a3c1c4da92c7fe60 2013-05-18 18:31:50 ....A 59904 Virusshare.00061/Trojan-Downloader.Win32.Small.aox-f275012e44ebae55620aafe6ddb0c064af676fe8 2013-05-18 02:12:02 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.Small.apyd-5b0ec702567165c648047cfc6facd6a2b30df513 2013-05-17 14:53:40 ....A 1941504 Virusshare.00061/Trojan-Downloader.Win32.Small.aqdo-b13c1723e25b61ad9c1f39dd6896be035584ff61 2013-05-18 05:35:18 ....A 1880064 Virusshare.00061/Trojan-Downloader.Win32.Small.aqdo-ef8fd9b68b3990e9d18e670deb9d7b6f575b4588 2013-05-18 08:12:18 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.Small.aqdq-ae3d76398c945827861cf650144ea9a5555d8d03 2013-05-17 03:50:30 ....A 21504 Virusshare.00061/Trojan-Downloader.Win32.Small.ask-92742c165b5132d1bafdc7a9f55324afa937d351 2013-05-18 02:10:02 ....A 41472 Virusshare.00061/Trojan-Downloader.Win32.Small.atwe-001dcd355ff96d0da7ac77c16d21d653a91a658f 2013-05-18 10:10:44 ....A 38645 Virusshare.00061/Trojan-Downloader.Win32.Small.atwe-b003b3e69556a532350ba0f37e08307d30ba5702 2013-05-17 04:07:58 ....A 42496 Virusshare.00061/Trojan-Downloader.Win32.Small.atwe-b737591fb6074c8b1daf94534db6e441aa28aab6 2013-05-18 12:59:06 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Small.atwe-ec533308cd6c69fc839c346ca2544d460a0611a2 2013-05-17 07:01:56 ....A 3609 Virusshare.00061/Trojan-Downloader.Win32.Small.aum-0fb1b2fda6c74bcf5887b1a04f24d9e61512f4d6 2013-05-17 05:09:26 ....A 6624 Virusshare.00061/Trojan-Downloader.Win32.Small.awa-523c85d13e7064ae9b348bfe16be7f4bf4fd7206 2013-05-17 03:41:56 ....A 3216 Virusshare.00061/Trojan-Downloader.Win32.Small.awa-5ba98561d069d7a8c0566c9fb69f7a4d5f31e098 2013-05-17 20:24:02 ....A 6176 Virusshare.00061/Trojan-Downloader.Win32.Small.awa-c1115c52e17117ac7bf1c75731ce1a2bf88015f2 2013-05-16 23:16:26 ....A 5632 Virusshare.00061/Trojan-Downloader.Win32.Small.axb-2c368e17799d6f6994941bc6bdddda0ce43675e1 2013-05-17 15:06:28 ....A 2331 Virusshare.00061/Trojan-Downloader.Win32.Small.axdj-4f277face4b6c846dd9a388c03f7ff25bb850b1c 2013-05-16 23:56:06 ....A 1680 Virusshare.00061/Trojan-Downloader.Win32.Small.axf-687c048308f87de778ea20ddf6d6b1aa80217ecd 2013-05-18 14:31:44 ....A 1633 Virusshare.00061/Trojan-Downloader.Win32.Small.axf-78bcc94c234d8303fe4ee963fbd38c7a49a1adac 2013-05-18 18:24:04 ....A 11568 Virusshare.00061/Trojan-Downloader.Win32.Small.ayl-0b86acf3d731b80334e8ba80c377ee752624ed62 2013-05-20 00:51:20 ....A 14376 Virusshare.00061/Trojan-Downloader.Win32.Small.ayl-1a4bdbd20593a2ff6832dfcaa0450432990aca1d 2013-05-17 05:36:56 ....A 11544 Virusshare.00061/Trojan-Downloader.Win32.Small.ayl-2eac98fb6bbbefdde0c56c3d094c8697191a3cd9 2013-05-18 19:07:44 ....A 20834 Virusshare.00061/Trojan-Downloader.Win32.Small.ayl-48765ce502e4632934185de373259a36f6bfc339 2013-05-18 19:52:18 ....A 11544 Virusshare.00061/Trojan-Downloader.Win32.Small.ayl-4a60c9190abe0b924e7e0db48f8130fde017071f 2013-05-17 02:26:40 ....A 11568 Virusshare.00061/Trojan-Downloader.Win32.Small.ayl-7f416983eb88465e2a512bc040d88456c597e747 2013-05-20 02:35:10 ....A 11568 Virusshare.00061/Trojan-Downloader.Win32.Small.ayl-8105e152687e1c852f64ffb5103022a88bfaafb5 2013-05-18 15:15:26 ....A 11568 Virusshare.00061/Trojan-Downloader.Win32.Small.ayl-810604e059029cc850d6fd13a8377ed8fbbce119 2013-05-18 15:34:44 ....A 11568 Virusshare.00061/Trojan-Downloader.Win32.Small.ayl-83d3383f6887c92a2ecc3cd01d1f0a02959fd05e 2013-05-18 06:16:42 ....A 11568 Virusshare.00061/Trojan-Downloader.Win32.Small.ayl-87d1b7853cfb972fdd5919393327658988a544ad 2013-05-18 15:30:24 ....A 11568 Virusshare.00061/Trojan-Downloader.Win32.Small.ayl-a115218a92470ace1ebcf7f5d067359f5df65ecc 2013-05-17 12:03:28 ....A 14376 Virusshare.00061/Trojan-Downloader.Win32.Small.ayl-b5191a78e2025efbccfeefb5afd29bd45db21398 2013-05-18 15:36:24 ....A 12673 Virusshare.00061/Trojan-Downloader.Win32.Small.ayl-bb40ef2f7995cb299a61960d7e5138a705f11fbc 2013-05-18 08:56:00 ....A 11568 Virusshare.00061/Trojan-Downloader.Win32.Small.ayl-e26903a2b8d7917819ec83310e6c7e286659f30e 2013-05-17 05:46:18 ....A 11568 Virusshare.00061/Trojan-Downloader.Win32.Small.ayl-ea27bf1aa3429fe15aa3dded913257c7ef8ebb5d 2013-05-18 18:26:44 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.Small.ayn-220d7d1795a315f7cd5e21fb54345fcc66bf5683 2013-05-18 21:22:06 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Small.ayx-5e79a8d02982f1c1a6fdf39e680f6ee20c4277dc 2013-05-17 00:24:12 ....A 25778 Virusshare.00061/Trojan-Downloader.Win32.Small.bah-4a3d1c432fd2abe84152d923b2dd95bbe7e0835d 2013-05-18 16:07:24 ....A 25768 Virusshare.00061/Trojan-Downloader.Win32.Small.bah-56487d010ed70d3837481e766019b7ab0ff3069c 2013-05-17 08:31:32 ....A 27831 Virusshare.00061/Trojan-Downloader.Win32.Small.bah-596db18d4af433967b13ec351e948e039193cc0f 2013-05-17 08:08:58 ....A 25784 Virusshare.00061/Trojan-Downloader.Win32.Small.bah-608ef24d7e5f60c897d2b42674d08a85e0f9ee0f 2013-05-18 07:35:14 ....A 27819 Virusshare.00061/Trojan-Downloader.Win32.Small.bah-771b59ee4224f8f24f1ff12a311b08aa4a2f6ef7 2013-05-20 02:09:04 ....A 27800 Virusshare.00061/Trojan-Downloader.Win32.Small.bah-91577db7148d0b3ae56bef4af344e9e490c269f1 2013-05-17 09:47:04 ....A 27830 Virusshare.00061/Trojan-Downloader.Win32.Small.bah-950bd4a12d9575f05739a82b116cfea2daa6e2bf 2013-05-17 06:38:02 ....A 27831 Virusshare.00061/Trojan-Downloader.Win32.Small.bah-e57fa78cc796cad56fe30fb86fc4f7dc50ee824b 2013-05-18 00:01:32 ....A 3333 Virusshare.00061/Trojan-Downloader.Win32.Small.bas-31f39bad40291f6411e2f0cca67ddbb07109f5cb 2013-05-16 23:11:04 ....A 3333 Virusshare.00061/Trojan-Downloader.Win32.Small.bas-c8335ed306a3e3fb6b052cb661dbde6317825e5c 2013-05-19 00:15:44 ....A 4608 Virusshare.00061/Trojan-Downloader.Win32.Small.bbt-6cf4df5b408e79d0842eac4b71733dd5930a21ad 2013-05-18 07:53:12 ....A 83136 Virusshare.00061/Trojan-Downloader.Win32.Small.bdb-b0ba081ac684579f97ca2cd6c7f676ca453b9749 2013-05-17 17:38:26 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Small.bdt-b423e079cfd5560e73e6d798df64ff121b0b0ebe 2013-05-17 02:11:36 ....A 97280 Virusshare.00061/Trojan-Downloader.Win32.Small.bei-4076fae481f26c204640b9bd50fd181507187dc0 2013-05-17 19:50:48 ....A 3072 Virusshare.00061/Trojan-Downloader.Win32.Small.bfb-56cdb8f889c307ab72c090965f02ded8223f9a7a 2013-05-18 08:51:52 ....A 2897 Virusshare.00061/Trojan-Downloader.Win32.Small.bfj-1cf229c973242a60c35cae0024dab3cf5ebb5ffa 2013-05-17 02:08:30 ....A 6656 Virusshare.00061/Trojan-Downloader.Win32.Small.bfs-01300df775c887d9c63e41c1c32a346f4647e426 2013-05-18 10:40:20 ....A 164352 Virusshare.00061/Trojan-Downloader.Win32.Small.bgi-ecc3ca0b4e83f7bfec7b86c3847b7642ebd741eb 2013-05-17 13:43:10 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-0822fdcd3ee4edc56d55c4b954e64571ecca541e 2013-05-18 05:15:22 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-2cfbc1e49dd05b6fbf552835e5ac0da51001c282 2013-05-18 02:17:06 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-34f907de62596edc4960ad5ef8e9ad7cff7c5e21 2013-05-17 10:16:06 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-3778d1e9e3dbf81830f2171927a24c8343793ad3 2013-05-17 20:05:56 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-47d51d39cc01e8daf0d93a7ee6b054ff7c323ef6 2013-05-17 12:55:10 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-53f7396ca0a0027bb74f13cb20dfe3f3b9f9b341 2013-05-17 23:56:36 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-6362cbe0a65ecd981ce7ee2398fd548f7b332c90 2013-05-17 09:49:50 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-65591fde1884db9abc467b63cfa8d944bd8e42cb 2013-05-20 01:19:12 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-6a17a205b5b21627f3eb8bb08c10a64e0ee62f47 2013-05-17 06:15:14 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-6d04e342d52e37a81985efd3d9aa2ef00ed84c5d 2013-05-17 15:27:00 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-85c5b0787bc556ac1fa74361d83b7f66c014ca22 2013-05-18 13:12:46 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-87ebd111e90d9008bb7d14708d6d89c584e950df 2013-05-17 07:49:12 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-8e536c034e27aced772f3327a0a34563c6449d91 2013-05-18 00:37:04 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-9134a418095e6e33396e367c68b8544dc8c48b99 2013-05-18 06:45:28 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-a43ea6c42aaba96d8249ebe5f541cf0d5cdde92b 2013-05-17 19:23:12 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-a7538ce401ac90fbe5ef580df4148837997726ab 2013-05-17 18:48:50 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-b87b396436c5cc818ea3996d0cec5f3a276cefd9 2013-05-17 21:48:18 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-cfb5aca4dcd908f0bc40e7ddb7e5a6e35a06e1fb 2013-05-18 18:39:16 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-dbad0d01f5d536fb10c237002158ff558178e41b 2013-05-17 12:21:44 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.bius-f5c9d8e80b2665f71aabd4a78eb3803bf68ef27e 2013-05-18 16:16:44 ....A 12800 Virusshare.00061/Trojan-Downloader.Win32.Small.bizb-3b90aed29bf7c9a856a3faa3c03172bc1019ab96 2013-05-17 22:06:06 ....A 192512 Virusshare.00061/Trojan-Downloader.Win32.Small.bjqx-7a2e427a1d48d65ca4deff8df0b5d2a8a8ab83af 2013-05-17 03:35:22 ....A 10661888 Virusshare.00061/Trojan-Downloader.Win32.Small.bjqy-29d27d16ff40b8c05314c7e27479fda73c8d780b 2013-05-16 23:12:06 ....A 6144 Virusshare.00061/Trojan-Downloader.Win32.Small.bjqy-ebaf26b6583aed1c96a2641618dc30ed2d5c7f4a 2013-05-17 19:43:26 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.Small.bki-58503027fc7ddbda0465beb05c09c5cd94287518 2013-05-17 13:00:54 ....A 10200 Virusshare.00061/Trojan-Downloader.Win32.Small.bkr-325d27acfd9284a2252c5836ef77f8634ded5dee 2013-05-17 03:24:28 ....A 2624 Virusshare.00061/Trojan-Downloader.Win32.Small.bltp-35f98666334d9a22539085b52c9097981d438f77 2013-05-20 00:23:40 ....A 2624 Virusshare.00061/Trojan-Downloader.Win32.Small.bltp-3684a8893036922786cbb67d2d4221fc37048ae0 2013-05-17 18:08:44 ....A 2624 Virusshare.00061/Trojan-Downloader.Win32.Small.bltp-cc7a6687fd2804b5e9df2617fc57c24fe637b739 2013-05-18 06:48:24 ....A 2624 Virusshare.00061/Trojan-Downloader.Win32.Small.blzk-78029b47a118b79d834a8d8862bca16ee105ea8f 2013-05-18 11:12:02 ....A 2624 Virusshare.00061/Trojan-Downloader.Win32.Small.blzk-d399cb02e75bbcd6c4233426751633df26aa9d6e 2013-05-16 23:19:10 ....A 2624 Virusshare.00061/Trojan-Downloader.Win32.Small.blzk-e209a499ec34ab8a0c332effa639b1f759f451f2 2013-05-17 11:50:58 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.Small.bmoi-3931660e2bf3e535cae78c8407727f7fdb0aef04 2013-05-17 16:42:08 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.Small.bmoi-ffe52983ac6e300c92a1284565d66689c193c08c 2013-05-17 13:13:16 ....A 4613 Virusshare.00061/Trojan-Downloader.Win32.Small.bon-2b79afea390cfaada4ea228dacc7703c9a16f3f2 2013-05-17 04:08:36 ....A 4605 Virusshare.00061/Trojan-Downloader.Win32.Small.bon-d7cb5be8a6f808851310d7ac6c5094fe02a3f8a5 2013-05-19 20:13:20 ....A 1249 Virusshare.00061/Trojan-Downloader.Win32.Small.bpj-5f2107b9373b01f2473610f65dd8bdfd09b414a2 2013-05-17 18:04:36 ....A 2688 Virusshare.00061/Trojan-Downloader.Win32.Small.brus-9c9ded14e8693a8d4fb95da8c13410b23f96da6d 2013-05-18 00:58:54 ....A 2688 Virusshare.00061/Trojan-Downloader.Win32.Small.brus-c4cb0834052a48be3a39ab25612983156f9fbc50 2013-05-18 02:34:14 ....A 2688 Virusshare.00061/Trojan-Downloader.Win32.Small.brus-f6cfa02355e63ea332b2eab6e67bfab742609133 2013-05-20 01:02:36 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Small.brvr-902d8dcd02bdb6ae447db9657a8f3d7b95215d56 2013-05-18 07:23:16 ....A 3136 Virusshare.00061/Trojan-Downloader.Win32.Small.brvu-951a28acd10b1be24f89562e045c2a2d96b60ec2 2013-05-17 03:26:28 ....A 53695 Virusshare.00061/Trojan-Downloader.Win32.Small.brz-31b4b3e9b153246c28f6e58da49d0459fdffd976 2013-05-18 09:42:36 ....A 3200 Virusshare.00061/Trojan-Downloader.Win32.Small.buhc-1d99636b2ce42668e2ece012c8c6275d6f86eb52 2013-05-18 01:59:40 ....A 3200 Virusshare.00061/Trojan-Downloader.Win32.Small.buhc-7d66c923a74bd057bf2a1ba3877cf1cde1bdaa6b 2013-05-17 10:15:56 ....A 3200 Virusshare.00061/Trojan-Downloader.Win32.Small.buhc-b8509af1dfb3596793d71fab0a1561e0b5911e9e 2013-05-18 01:24:28 ....A 3200 Virusshare.00061/Trojan-Downloader.Win32.Small.buhc-c1594380c30cb095a5a253f4f9158ad672e24c4e 2013-05-18 02:00:02 ....A 3200 Virusshare.00061/Trojan-Downloader.Win32.Small.buhc-dd5136e7f5aa3a7f1e21869e6304144842462fbc 2013-05-17 11:23:52 ....A 3200 Virusshare.00061/Trojan-Downloader.Win32.Small.buhc-f590a7aa8de721e48d7ebf2afd39f25f56470dde 2013-05-18 12:51:32 ....A 3200 Virusshare.00061/Trojan-Downloader.Win32.Small.buhc-f9d7f690c996ea9a2f0df8cc3dfea6775238e6cb 2013-05-18 11:05:10 ....A 7200 Virusshare.00061/Trojan-Downloader.Win32.Small.bwh-a513978407adf15a1fed892ada7c92f34fe2ad8c 2013-05-16 23:28:34 ....A 5632 Virusshare.00061/Trojan-Downloader.Win32.Small.bwj-d0ce9d4bfc5ad66213ca2a16f0a63c6802cbf135 2013-05-20 02:03:24 ....A 2624 Virusshare.00061/Trojan-Downloader.Win32.Small.bxvt-71306ca124a7a84ee5e72c80f1475aea91428233 2013-05-17 18:18:32 ....A 3937 Virusshare.00061/Trojan-Downloader.Win32.Small.bye-1190b8e0c13023ccc6406dfdb261cd4664604cd2 2013-05-18 12:38:52 ....A 3829 Virusshare.00061/Trojan-Downloader.Win32.Small.bye-6c543f62d737c10aeb5a49ef0d5292571ac61312 2013-05-18 15:27:12 ....A 3829 Virusshare.00061/Trojan-Downloader.Win32.Small.bye-8744b36927ab2a2332f972e8dfc313c9848e0993 2013-05-18 03:06:36 ....A 2841 Virusshare.00061/Trojan-Downloader.Win32.Small.bye-aa064977b6a8f429ddd92964f2f633a9216ab650 2013-05-17 14:55:24 ....A 8192 Virusshare.00061/Trojan-Downloader.Win32.Small.byik-6d7eadfafab65aeb03391a58b8c4a19163b25fe9 2013-05-17 09:31:28 ....A 3092995 Virusshare.00061/Trojan-Downloader.Win32.Small.byik-ac8deb58a5237f8076f8e2e567d12d842a08d947 2013-05-20 00:56:22 ....A 4608 Virusshare.00061/Trojan-Downloader.Win32.Small.bz-620bb622b2e78bf13906e879236b74a04d737bbd 2013-05-18 03:21:02 ....A 12160 Virusshare.00061/Trojan-Downloader.Win32.Small.bzdw-2c58e3008dc7a34bfefe72d0393391a23e65e233 2013-05-18 01:44:16 ....A 12160 Virusshare.00061/Trojan-Downloader.Win32.Small.bzdw-ddb82f48e16b984f2c68a04adb226440b110a944 2013-05-17 13:27:18 ....A 73748 Virusshare.00061/Trojan-Downloader.Win32.Small.bzs-fa42f21649c407f7296226b0ab97c28115be55e8 2013-05-17 10:47:42 ....A 29184 Virusshare.00061/Trojan-Downloader.Win32.Small.bzsv-8740fce28df67325e1779968bee931cc81253d85 2013-05-17 08:06:32 ....A 29184 Virusshare.00061/Trojan-Downloader.Win32.Small.bzsv-9e9029d55229e040c397fa041cd40a76171369e2 2013-05-18 19:51:54 ....A 29184 Virusshare.00061/Trojan-Downloader.Win32.Small.bzsv-f5ccd44ff0c987ec6048df9d7d3b9836db763713 2013-05-17 07:27:52 ....A 29184 Virusshare.00061/Trojan-Downloader.Win32.Small.bzsv-f982d8e1c9af0a547c8e6f3d1071c274e7a53d82 2013-05-19 01:22:10 ....A 39592 Virusshare.00061/Trojan-Downloader.Win32.Small.cca-207c183630e4d1c4b0b135600866a9dd7eacf208 2013-05-17 05:40:16 ....A 39877 Virusshare.00061/Trojan-Downloader.Win32.Small.cca-259cf7234ed3f1d214db6cd8fd0276c2b8cac1fa 2013-05-18 21:47:26 ....A 39592 Virusshare.00061/Trojan-Downloader.Win32.Small.cca-b7099f4fa41ce28b06d537294086da6a3d1b7f3f 2013-05-16 23:51:02 ....A 39592 Virusshare.00061/Trojan-Downloader.Win32.Small.cca-be6e0190e64811f89ac66a82caa2f691248d030a 2013-05-17 06:16:06 ....A 39592 Virusshare.00061/Trojan-Downloader.Win32.Small.cca-f55cf7090918be28fafaa2315dbf1b897f6f5d91 2013-05-18 11:53:34 ....A 39592 Virusshare.00061/Trojan-Downloader.Win32.Small.cca-fd0f9e21eaf81940a15ee9d8a639a7f54ba62ef2 2013-05-18 18:43:42 ....A 8352 Virusshare.00061/Trojan-Downloader.Win32.Small.ccdk-338eb2b0e03a3d1d187e046b97c2b279b8e7e2a3 2013-05-17 14:59:48 ....A 8793 Virusshare.00061/Trojan-Downloader.Win32.Small.ccm-8ec1c41b165ea78badcf58646993922ef4b92a87 2013-05-16 23:16:40 ....A 21945 Virusshare.00061/Trojan-Downloader.Win32.Small.ccm-faf87180fe9b274d8a22c1024a5cef5fdf3b3f78 2013-05-17 07:40:14 ....A 30527 Virusshare.00061/Trojan-Downloader.Win32.Small.ccxs-2f5f501b74c43a0b069b6a3c32bbfb0b3d52a37d 2013-05-17 09:20:08 ....A 65527 Virusshare.00061/Trojan-Downloader.Win32.Small.ccxs-d8f46e44dde53d660ccaaee687d75ba1a373ddd5 2013-05-18 09:32:58 ....A 13120 Virusshare.00061/Trojan-Downloader.Win32.Small.cdcm-2802782812006d412903d855c3805a6d02b75867 2013-05-17 15:22:22 ....A 13120 Virusshare.00061/Trojan-Downloader.Win32.Small.cdcm-4bd409ee8845029cd0e3293f5cdaa10d712c498d 2013-05-17 23:14:18 ....A 13312 Virusshare.00061/Trojan-Downloader.Win32.Small.cdo-bceb22e02504abfe5965dbdba0bb8a576d0531e5 2013-05-17 13:27:30 ....A 25216 Virusshare.00061/Trojan-Downloader.Win32.Small.cdqk-1b86981350ef42fb634d40b5231a6d89abb0b210 2013-05-18 03:43:42 ....A 25216 Virusshare.00061/Trojan-Downloader.Win32.Small.cdqk-20b5cf8949e0ab768556456eec578484ab7a49dc 2013-05-17 14:13:34 ....A 25216 Virusshare.00061/Trojan-Downloader.Win32.Small.cdqk-898385c0bf1f11d44bb7902f06d806e408c36cc1 2013-05-17 06:58:20 ....A 25216 Virusshare.00061/Trojan-Downloader.Win32.Small.cdqk-fe1aa8736cda520ff37244912945ce0437a75aa0 2013-05-17 08:31:46 ....A 18432 Virusshare.00061/Trojan-Downloader.Win32.Small.cefj-2f77a2e2f826dddee0039dc395c56b0ab5683837 2013-05-18 21:45:10 ....A 42896 Virusshare.00061/Trojan-Downloader.Win32.Small.cfj-23fcd090ab5d1c5481baea9fb984ca76e625585c 2013-05-17 15:27:34 ....A 31232 Virusshare.00061/Trojan-Downloader.Win32.Small.cgwk-554690e4078ffa1d8d72cc13bde48c7fe5033359 2013-05-20 01:26:36 ....A 20000 Virusshare.00061/Trojan-Downloader.Win32.Small.cin-986ee5be4ff5c19a27eaa8ad95f43f616117128f 2013-05-18 07:06:56 ....A 7712 Virusshare.00061/Trojan-Downloader.Win32.Small.ciw-c6ada6cc0b07c65ac23224a1079f9081b88f3a84 2013-05-17 11:12:44 ....A 4132 Virusshare.00061/Trojan-Downloader.Win32.Small.cjy-03655b38055ee6bb8e165a34c4f90f1c0e7abecf 2013-05-17 19:12:26 ....A 5089 Virusshare.00061/Trojan-Downloader.Win32.Small.ckj-0395bf290ecdd47bbedda98ee210432dd34d8cae 2013-05-17 12:28:28 ....A 5189 Virusshare.00061/Trojan-Downloader.Win32.Small.ckj-d51871448c76ca26608955788d0950ff9b447b7e 2013-05-17 06:40:28 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Small.ckq-424259ef4e13f579b97b300493dd7732daff4149 2013-05-18 09:42:16 ....A 23040 Virusshare.00061/Trojan-Downloader.Win32.Small.cmh-834d1723e01ed721031873eacff88e25edaeac6c 2013-05-17 00:20:26 ....A 5184 Virusshare.00061/Trojan-Downloader.Win32.Small.cnd-1ecf76c5cb766010a15cd43f1572c20ddb33a4c7 2013-05-17 02:22:24 ....A 35840 Virusshare.00061/Trojan-Downloader.Win32.Small.cnja-196556a68aa73758661230e15993b102854bdd2e 2013-05-17 02:44:44 ....A 15360 Virusshare.00061/Trojan-Downloader.Win32.Small.cntz-fd976f34411e59dc64f7173539236f99e0a99e77 2013-05-17 20:06:38 ....A 269312 Virusshare.00061/Trojan-Downloader.Win32.Small.cnub-449a945d5173e205383a6c043d39cb682179b831 2013-05-18 02:43:30 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.cou-aa075750f56175e26e8ff0805252e985c308bf8f 2013-05-17 01:09:24 ....A 21504 Virusshare.00061/Trojan-Downloader.Win32.Small.cph-9b9d50740af99c17bef780d763ea3f935be03a71 2013-05-19 19:13:30 ....A 9390 Virusshare.00061/Trojan-Downloader.Win32.Small.cqb-bcf416959ece86a38c935aad026d6114bf530abe 2013-05-17 14:05:40 ....A 10157 Virusshare.00061/Trojan-Downloader.Win32.Small.cqf-bbf656016249afb720a102571ac73fb2a488fd63 2013-05-18 00:30:12 ....A 9732 Virusshare.00061/Trojan-Downloader.Win32.Small.cqn-15197658d46dc746f34e3b269e91fd13770482ac 2013-05-20 01:31:10 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Small.csz-c9be64040a3e3ef036ab520460c89ad97af72fc2 2013-05-18 09:37:04 ....A 1101 Virusshare.00061/Trojan-Downloader.Win32.Small.ctj-6857ab8b3b3611deb7841563159bbfce7f07d8a5 2013-05-19 09:51:48 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Small.cuv-92d3f4c1e1298078e554bddfc07bbe32d0f11d1c 2013-05-17 13:57:56 ....A 5448 Virusshare.00061/Trojan-Downloader.Win32.Small.cv-0042773e50951c0510a00fdc87759156d5f9a2d0 2013-05-18 15:58:18 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.Small.cvd-4d6ad44a179d4e1603577fd1fda91023169fa8ba 2013-05-17 18:19:28 ....A 3072 Virusshare.00061/Trojan-Downloader.Win32.Small.cwkx-4ea25a1dee2c385af4d8b4385d12763bd351841e 2013-05-17 23:14:22 ....A 3029 Virusshare.00061/Trojan-Downloader.Win32.Small.cxs-61a236142619cacebeee3bb9e60319fc5f27c3e2 2013-05-17 19:31:42 ....A 127488 Virusshare.00061/Trojan-Downloader.Win32.Small.cxu-9098e8677764ef46bbb3cd8a2d3b5284659bde75 2013-05-17 04:43:56 ....A 10797 Virusshare.00061/Trojan-Downloader.Win32.Small.cyn-30f364883f43dbbfcd58f56b19d7d13cad1235f0 2013-05-17 15:08:04 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.cyn-80fcc3e128b3563f4a6996ffcfc4ee03854ca015 2013-05-17 19:28:00 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.cyn-8d1e40290ff11bfb43d70eddf767ebc05eb56d5e 2013-05-17 22:07:46 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.cyn-96fd258d52ce413fbbfe4fd7e256cd0c4a609156 2013-05-17 04:36:36 ....A 43359 Virusshare.00061/Trojan-Downloader.Win32.Small.cyn-cf87068d1bf1ad3c54e363bbaa0443b22f3b340f 2013-05-17 15:08:42 ....A 11651 Virusshare.00061/Trojan-Downloader.Win32.Small.czk-dbaf0b49ce426e6b7051ec201759ba8773bf5c5e 2013-05-18 07:44:00 ....A 3264 Virusshare.00061/Trojan-Downloader.Win32.Small.daal-26017edcb3f83f338b3bd8b66e5f016ae23ddef6 2013-05-17 20:02:00 ....A 3264 Virusshare.00061/Trojan-Downloader.Win32.Small.daal-4c87dae2920efd5444b4c6431b63990b431b45ae 2013-05-18 05:31:28 ....A 3264 Virusshare.00061/Trojan-Downloader.Win32.Small.daal-919aed0bec232c87dfd3949ea58926db3399f2f0 2013-05-17 03:40:12 ....A 18015 Virusshare.00061/Trojan-Downloader.Win32.Small.dam-06f731176a6f34d34f3c0317473f53c7786e3690 2013-05-17 13:43:32 ....A 6239 Virusshare.00061/Trojan-Downloader.Win32.Small.dam-1fdf9c4622978c90fb23a529acfedc5a3df503a4 2013-05-17 11:05:02 ....A 6239 Virusshare.00061/Trojan-Downloader.Win32.Small.dam-535240538eed282c6316d36bb99c37532aef1712 2013-05-17 09:59:34 ....A 6239 Virusshare.00061/Trojan-Downloader.Win32.Small.dam-5db4f678ac393c5b8d5887b58d90ae2b1a24a612 2013-05-17 05:08:30 ....A 8287 Virusshare.00061/Trojan-Downloader.Win32.Small.dam-86e82c57015fe93af9ade87eca30bf0e1494632e 2013-05-17 22:58:08 ....A 8287 Virusshare.00061/Trojan-Downloader.Win32.Small.dam-87d072a919b69431d4c7852a371115e47e489ecb 2013-05-18 10:15:46 ....A 8287 Virusshare.00061/Trojan-Downloader.Win32.Small.dam-8d2bb28b34c5c2541fdff60e00f7431e2e281aef 2013-05-17 10:19:32 ....A 8287 Virusshare.00061/Trojan-Downloader.Win32.Small.dam-8da5364a063313607d4a082f4b69b6f66bfc9033 2013-05-19 22:21:40 ....A 8287 Virusshare.00061/Trojan-Downloader.Win32.Small.dam-9e4d4f226dded46c6a472e081edd93ea6b95afc1 2013-05-17 11:47:52 ....A 8287 Virusshare.00061/Trojan-Downloader.Win32.Small.dam-a4884426ce254b527fdfd1498f17a1dc5fa2d2c4 2013-05-17 19:30:22 ....A 8287 Virusshare.00061/Trojan-Downloader.Win32.Small.dam-b155c191810b15b792d7ea261f966fc32fba7933 2013-05-20 00:16:00 ....A 8287 Virusshare.00061/Trojan-Downloader.Win32.Small.dam-fca0652d0995d100c155627f7ee8b0c52dbcdabd 2013-05-18 08:57:06 ....A 20992 Virusshare.00061/Trojan-Downloader.Win32.Small.dbrz-8dee29610d1fddce29a0a2a19ad373b2af1ce67f 2013-05-17 16:54:10 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Small.dbsa-14fa09583d708a29d768d60ca79eec15b0327178 2013-05-17 13:51:32 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Small.dbsa-93f2a0e8da5af22e9a9e14ec1f478b271cf82ffe 2013-05-17 08:43:52 ....A 24064 Virusshare.00061/Trojan-Downloader.Win32.Small.dcfj-932e31607830f7a557bace02fb93e0bda8bbabcb 2013-05-17 19:38:06 ....A 1713 Virusshare.00061/Trojan-Downloader.Win32.Small.ddl-de112f8f96aa75bed99d74f427e0e4e79f1ff1a0 2013-05-20 00:39:56 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Small.ddtg-ef2ffeab27c4beffd1171d9fa9453004cb981621 2013-05-20 01:34:34 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Small.ddx-7a9c833bb7cbdd9db796907054da8e17724d8a27 2013-05-18 17:47:22 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.Small.dehu-acb83f4dc8abc6b8721c4b2b549a175286244746 2013-05-18 09:14:58 ....A 5392 Virusshare.00061/Trojan-Downloader.Win32.Small.dep-70f9981c2d7e35fe2847598067842efb964bb91b 2013-05-17 13:59:42 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.Small.derg-6a51ea35fb819c05e278acdf802dfa9afd8ab005 2013-05-17 09:43:10 ....A 110080 Virusshare.00061/Trojan-Downloader.Win32.Small.detw-13e64e7233086dcb8cc7bd52afeab41c98206817 2013-05-18 05:42:46 ....A 275195 Virusshare.00061/Trojan-Downloader.Win32.Small.dfbr-66d894f64cb31b95fc89b88434da2f2770dce48d 2013-05-18 06:17:26 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.dfgj-c7f09af25ab0ede9d7f18e7973fa1a2d5a19268d 2013-05-18 10:19:52 ....A 13312 Virusshare.00061/Trojan-Downloader.Win32.Small.dfm-c3372dcb9f9cd9ca9fefb35a1096e477a0fa36d5 2013-05-18 10:31:00 ....A 82075 Virusshare.00061/Trojan-Downloader.Win32.Small.dfwh-57c117d0e1a1ac803d0563dc354e86504efc934c 2013-05-18 06:09:50 ....A 7168 Virusshare.00061/Trojan-Downloader.Win32.Small.dge-8660b2ba370dcfec2043a69f8b9863373dc1669e 2013-05-17 18:23:14 ....A 2405 Virusshare.00061/Trojan-Downloader.Win32.Small.dgi-a710f301ad095036eb4eb6d70d01b79673243b40 2013-05-17 10:59:06 ....A 6688 Virusshare.00061/Trojan-Downloader.Win32.Small.dgw-34007caf764b9d311971e8225c517bd1edcd84a7 2013-05-17 09:38:32 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Small.dhj-f94a210770be1b0e336148baa3b73e297ea34c9a 2013-05-17 14:46:28 ....A 7168 Virusshare.00061/Trojan-Downloader.Win32.Small.dib-9c7202919b5ba4b0a4477765acb36e807cb681ce 2013-05-17 21:47:02 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Small.dng-435642a89e5f3117d9216030c91fef63ce970d5c 2013-05-18 04:02:20 ....A 18432 Virusshare.00061/Trojan-Downloader.Win32.Small.dre-09144ca3a97341f757d605b2e3495c8b50ea41f3 2013-05-18 05:40:30 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Small.dre-8c5c47a8dce5b13a7c8090e09c3a695602d72372 2013-05-17 17:10:24 ....A 43964 Virusshare.00061/Trojan-Downloader.Win32.Small.dwc-2b4813f6cbe2711736d82b63a2840cfe6a300ba6 2013-05-17 04:26:24 ....A 62437 Virusshare.00061/Trojan-Downloader.Win32.Small.dwc-2c19153c1837242174ea50c6a137de16a68927c2 2013-05-17 20:24:48 ....A 1980 Virusshare.00061/Trojan-Downloader.Win32.Small.dwe-24bfcaa9976b140ed75d97e47be4129e6e01af00 2013-05-17 23:54:26 ....A 2537 Virusshare.00061/Trojan-Downloader.Win32.Small.dwm-bf0a5abd99b349ad218979be366e76e2bd2f7e81 2013-05-17 15:33:06 ....A 311296 Virusshare.00061/Trojan-Downloader.Win32.Small.dwp-db5b1513caefdcdf08c6ed3b0783645cc236fa33 2013-05-17 18:24:22 ....A 10986 Virusshare.00061/Trojan-Downloader.Win32.Small.dxi-340b7ef4a50ea3c8f9a6c23b166d1080779971ab 2013-05-18 14:11:52 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Small.dxr-6b65ac237559cf9b98f97b6ee4d99af0dba63125 2013-05-18 07:04:54 ....A 153194 Virusshare.00061/Trojan-Downloader.Win32.Small.eaa-7bb1c4699b9ff05c231681c65497f1ee65f62242 2013-05-17 08:49:58 ....A 14336 Virusshare.00061/Trojan-Downloader.Win32.Small.eaa-8b02afa6af26c85ec69e37ad21fe8a83b48d42d0 2013-05-17 14:18:34 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.Small.eaa-ac47d32299921c34150690e5ba122d56231ba3fa 2013-05-17 15:36:46 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Small.eat-c66aa03ec1cc77bad911a0bf67924e1a9327beb6 2013-05-17 17:39:22 ....A 6199 Virusshare.00061/Trojan-Downloader.Win32.Small.ebj-0d5a030b1ac7aac2f4b0d664d978c7501390439d 2013-05-17 08:34:02 ....A 6199 Virusshare.00061/Trojan-Downloader.Win32.Small.ebj-3676a94cdc7b10393a687e821ea15ae5b7590701 2013-05-18 05:16:44 ....A 128567 Virusshare.00061/Trojan-Downloader.Win32.Small.ebj-af5bb9fc8aac3727c7cec80056e35caf4a5401d4 2013-05-18 18:43:04 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.Small.ebm-1c96ca764b2265c4f32e3fdcb47200d4a0e6e614 2013-05-17 16:36:12 ....A 2017 Virusshare.00061/Trojan-Downloader.Win32.Small.ecr-35e763fcf174184d0b6975564f49cb0c94490375 2013-05-17 21:45:10 ....A 3997 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-00ffc9c424cab1e041fe00b8b2e7ebd67d369db1 2013-05-18 16:20:24 ....A 3885 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-134bd9c2ae61e3cc8ac5d68d4caac20eb4fe6f6a 2013-05-17 15:51:26 ....A 3977 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-14a52a4805197acf5bce797f671d795a8d426310 2013-05-17 12:29:16 ....A 3937 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-185e627b4792d55f5faaf60ffd91c6612363c248 2013-05-16 23:11:12 ....A 3989 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-290e91b2b47cb3221acaad23de17b6f9dedca0d8 2013-05-17 15:50:38 ....A 3917 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-35e0a8541903a63be6fd575c4e311b69beb63784 2013-05-17 11:58:24 ....A 3861 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-6dd946ec22535009a5b9d50ee10b7f8da0389a70 2013-05-18 17:16:26 ....A 3985 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-7d6a0371745015dacefad6970f73a2fea2e24e12 2013-05-17 04:29:50 ....A 3897 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-88640fff25ff01b3ac88f68efa1a410be66ba824 2013-05-17 19:18:20 ....A 3993 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-8992605fa07aa70fd82c4d2ad12b38be9076276c 2013-05-17 01:33:40 ....A 3881 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-96c38ed23280458bc220d550371715e2d5cb23cc 2013-05-18 02:28:54 ....A 3865 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-9fdd9d0763f8a26532cb5c9fe01222e022b985a2 2013-05-18 00:58:28 ....A 3877 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-a3ad2405cf91465018d75b016f425774f8f57654 2013-05-17 23:29:48 ....A 3949 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-ac4188b408e8cb30412b23b67c1b6a3836a7cb3a 2013-05-17 16:30:24 ....A 3953 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-b66e0657d32584ef7b0884f32b1007fc93e6112a 2013-05-17 11:39:54 ....A 3889 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-ce9cf102ae1460d72ada813a8356a24c4fe1c308 2013-05-19 20:30:14 ....A 3993 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-cf03d094b34fd98098e23213966cb031bd0bf42f 2013-05-17 04:26:02 ....A 3837 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-d060bdc0dfab4594d733e90ebe3b11fd4fdb04f9 2013-05-20 00:17:44 ....A 3937 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-dba444d3a5f3bbdb5c0d71481bb977836d93cb8b 2013-05-20 02:22:30 ....A 3101 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-dfc6319d3d81dc0dbe48ac9f9d1868b008657215 2013-05-17 12:34:02 ....A 3145 Virusshare.00061/Trojan-Downloader.Win32.Small.edb-e52ee186f14dd71a5064db66ac99071493558ee7 2013-05-20 02:01:46 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.Small.edd-c5869c5fa3a332295da2d70e843f9c58b3b4381a 2013-05-17 02:51:48 ....A 4608 Virusshare.00061/Trojan-Downloader.Win32.Small.edx-afb2d4e0867362f847492ab2324778ed252da53f 2013-05-18 06:13:42 ....A 3712 Virusshare.00061/Trojan-Downloader.Win32.Small.eex-e5fd6fadde66e355c0e5edf97c577f3d5fcbb1e4 2013-05-17 03:44:16 ....A 3827 Virusshare.00061/Trojan-Downloader.Win32.Small.ego-e979292396868e12149f86376a62307ccdf0498e 2013-05-17 10:03:18 ....A 15376 Virusshare.00061/Trojan-Downloader.Win32.Small.ehg-f7d7c99a628768b1ee3ae8c50083ad350f4dd5e0 2013-05-17 09:46:34 ....A 4017 Virusshare.00061/Trojan-Downloader.Win32.Small.ehj-aff1c625b9e4f472092df95f690d1f82f2384aa2 2013-05-19 01:44:24 ....A 3981 Virusshare.00061/Trojan-Downloader.Win32.Small.ehj-b22bc5a20b0410cb5277ffe47ef51295435031ae 2013-05-17 13:24:10 ....A 3989 Virusshare.00061/Trojan-Downloader.Win32.Small.ehj-e0b9939dbb1cfc52f3e4001f246de157c4673bac 2013-05-18 12:44:28 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Small.eih-1962961c11813ef726a6f8771a2267e64a5f7dc8 2013-05-18 12:01:36 ....A 21392 Virusshare.00061/Trojan-Downloader.Win32.Small.eil-72384ad80ea3cef915ce7deca8507213550b5021 2013-05-20 00:19:08 ....A 3142 Virusshare.00061/Trojan-Downloader.Win32.Small.ekz-a72c30001ccd981463be3e2ca259f5431807c3cf 2013-05-17 16:52:50 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.Small.ena-1150f371fb51d6f70282064cd452f611ac61daac 2013-05-17 00:07:44 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Small.eqn-23f88ca3ada905eb5703df96f9adee59393bf1ea 2013-05-17 05:11:08 ....A 9804 Virusshare.00061/Trojan-Downloader.Win32.Small.eqn-c1ea606233c811ff749d2ebd1632805ccb65b22a 2013-05-18 20:48:52 ....A 10316 Virusshare.00061/Trojan-Downloader.Win32.Small.eqn-c438dd69eee5fe7f451e461556a3d0e5eb8c62b5 2013-05-18 08:11:32 ....A 83968 Virusshare.00061/Trojan-Downloader.Win32.Small.eqp-31ee4c463b7e5ec8e7d8e0608c6b3fa9436637a4 2013-05-18 00:18:44 ....A 3181533 Virusshare.00061/Trojan-Downloader.Win32.Small.erlo-59d7cd8f34bab86204b400590840838e8d9e80a9 2013-05-17 04:39:30 ....A 2548129 Virusshare.00061/Trojan-Downloader.Win32.Small.erlo-f67056870a0bf16d1b60c41ccfd5a6eb9f7019be 2013-05-17 16:35:58 ....A 14336 Virusshare.00061/Trojan-Downloader.Win32.Small.erw-2bbdd1d387bc71f56721f61baeff6545d11d35f2 2013-05-18 12:11:36 ....A 8081 Virusshare.00061/Trojan-Downloader.Win32.Small.etd-9ee581ea4b01f94587b9b04afd71d79681ba43e3 2013-05-18 04:36:54 ....A 49244 Virusshare.00061/Trojan-Downloader.Win32.Small.etn-3f18cd2156214e1ea2eda109aeed9241735c24e0 2013-05-17 16:51:36 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.Small.eui-a88ef218f6150903ed8790e3e1b613822849bdeb 2013-05-17 11:54:10 ....A 51392 Virusshare.00061/Trojan-Downloader.Win32.Small.euu-12ae3198bd6bac0ba8a5a05bf87a3d615b950d79 2013-05-17 19:31:18 ....A 4608 Virusshare.00061/Trojan-Downloader.Win32.Small.evy-0052b43d4b5d1eab6d50a66ca53ca99c88a651e0 2013-05-17 18:19:52 ....A 4608 Virusshare.00061/Trojan-Downloader.Win32.Small.evy-583f97cba72fd7e5d61c3a2c8c87eecdd5c8efe2 2013-05-18 08:28:48 ....A 4608 Virusshare.00061/Trojan-Downloader.Win32.Small.evy-efa207548bd43f24f9b6dd6278c1185e5091873c 2013-05-17 09:14:32 ....A 33792 Virusshare.00061/Trojan-Downloader.Win32.Small.exwu-1b87208b1da83693a3a22c174f11ed00ff16c099 2013-05-19 04:00:12 ....A 91648 Virusshare.00061/Trojan-Downloader.Win32.Small.exwu-1fcd91997e7b8c351ee688413cb98597c5f53ce9 2013-05-18 00:31:04 ....A 33792 Virusshare.00061/Trojan-Downloader.Win32.Small.exwu-3247e0ea0e03a25e5670dcf89f1aa02243440f3f 2013-05-18 09:14:22 ....A 33792 Virusshare.00061/Trojan-Downloader.Win32.Small.exwu-78f918ce84e92ee48fb4a12f03c93bbf92f41880 2013-05-17 05:46:22 ....A 78336 Virusshare.00061/Trojan-Downloader.Win32.Small.exwu-7b5f5ab7066dd2bcad5dbc91b6880aefd608d10d 2013-05-18 14:55:02 ....A 33792 Virusshare.00061/Trojan-Downloader.Win32.Small.exwu-7ee4d29c3c2c6edfcd8982e33ce3be26898f57be 2013-05-18 05:37:30 ....A 33792 Virusshare.00061/Trojan-Downloader.Win32.Small.exwu-80bdcb0a0ebdfdfc2e7e6ffd189c2029643d7e6a 2013-05-17 11:26:18 ....A 33792 Virusshare.00061/Trojan-Downloader.Win32.Small.exwu-8281814cb5eb2255b8bd8787893ab094543948d4 2013-05-17 22:00:26 ....A 78336 Virusshare.00061/Trojan-Downloader.Win32.Small.exwu-aee0925f26ae047627c6a7ceafa20760dba32d37 2013-05-17 21:28:00 ....A 33792 Virusshare.00061/Trojan-Downloader.Win32.Small.exwu-b2aa433e2cd95f00b8b028596c53d908d960b75f 2013-05-18 06:42:36 ....A 34304 Virusshare.00061/Trojan-Downloader.Win32.Small.exwu-b382c53c4bb0558acbf97af75d33d90ed47b55d4 2013-05-17 18:30:40 ....A 33792 Virusshare.00061/Trojan-Downloader.Win32.Small.exwu-ec31410008f7653011bdfab70ee36c74a1b53e0b 2013-05-17 04:45:46 ....A 1024 Virusshare.00061/Trojan-Downloader.Win32.Small.exxk-5988670b26795a26c7195bd6f9af016a8627c968 2013-05-17 15:48:22 ....A 1024 Virusshare.00061/Trojan-Downloader.Win32.Small.exxk-7484e99a8c74f0dcaefbdb9d16231cffabed474c 2013-05-20 01:36:48 ....A 10610 Virusshare.00061/Trojan-Downloader.Win32.Small.eyc-ce321577a160939fcc12a7e7809add112a6a95cd 2013-05-18 19:27:10 ....A 8287 Virusshare.00061/Trojan-Downloader.Win32.Small.eyd-0423664b9085ea9eec97293f47ee8fe11496e92f 2013-05-17 22:56:38 ....A 22528 Virusshare.00061/Trojan-Downloader.Win32.Small.eydd-ea726739cbac020e6a2f07cf8787cf46013a8bc8 2013-05-20 01:49:36 ....A 34252 Virusshare.00061/Trojan-Downloader.Win32.Small.eygt-21711df07c61eb81f708b6595be741cf480a5466 2013-05-17 07:56:58 ....A 32914 Virusshare.00061/Trojan-Downloader.Win32.Small.eygt-42c2be5b4c2c15ef7e64dc1c144c11a1aa207d8a 2013-05-17 13:14:00 ....A 12891 Virusshare.00061/Trojan-Downloader.Win32.Small.eygt-6fbcbc350b227c66cba8e129ff88368ccdb9b9cf 2013-05-18 21:12:00 ....A 12859 Virusshare.00061/Trojan-Downloader.Win32.Small.eygt-ee4b322a612210e8874bc4c7bc20059240340233 2013-05-17 10:05:18 ....A 12400 Virusshare.00061/Trojan-Downloader.Win32.Small.eyhp-16217549b12ae8939f84f62f835dfb86088ad5af 2013-05-19 05:06:32 ....A 12400 Virusshare.00061/Trojan-Downloader.Win32.Small.eyhp-308aa2849dba5976ab50d0303f518aa8f59e5d9b 2013-05-18 04:28:24 ....A 12400 Virusshare.00061/Trojan-Downloader.Win32.Small.eyhp-501e208902e0707e63cd4fe5913c40e3a0bb63ae 2013-05-17 07:59:14 ....A 12400 Virusshare.00061/Trojan-Downloader.Win32.Small.eyhp-9716f480f95e2497a51b5a5c5be3a42ce66ea549 2013-05-17 16:39:10 ....A 12400 Virusshare.00061/Trojan-Downloader.Win32.Small.eyhp-af3dd59376c8a807e2820dae31c6af2ee0e35e79 2013-05-18 14:48:46 ....A 12400 Virusshare.00061/Trojan-Downloader.Win32.Small.eyhp-b47b1b233b09cb6911902e1715368185ff284a2c 2013-05-18 10:36:48 ....A 12400 Virusshare.00061/Trojan-Downloader.Win32.Small.eyhp-e05e813a54e46f5ef59a620a4b628760d2c1dc69 2013-05-18 00:47:12 ....A 12400 Virusshare.00061/Trojan-Downloader.Win32.Small.eyhp-e5467d88fd3e86d1547340685725ef97aa41b200 2013-05-18 19:14:00 ....A 12400 Virusshare.00061/Trojan-Downloader.Win32.Small.eyhp-f9a45064b45dab2159a77f5d95455313e2673473 2013-05-17 17:50:22 ....A 12400 Virusshare.00061/Trojan-Downloader.Win32.Small.eyhp-fd5a3b5d79c56c8fa75b3dc899e442017d5e3f6a 2013-05-17 23:40:42 ....A 12400 Virusshare.00061/Trojan-Downloader.Win32.Small.eyhp-ffdb4c8045a26ec3c615b0f7a170dd0063120dbe 2013-05-18 02:09:38 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Small.eyhs-951174ff8f891af857401eb03aca83c9a51c318f 2013-05-17 13:26:58 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Small.eyhs-ef5f9ed1631144ede0b0403c2fe57f7efa826110 2013-05-17 03:12:28 ....A 21504 Virusshare.00061/Trojan-Downloader.Win32.Small.eyko-66a80b1d2f97c8828caabf836e91db324fecbd5b 2013-05-18 21:15:14 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Small.eyma-1796ed559898666e45e0ffa7b276d2de3f09212a 2013-05-17 08:54:42 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Small.eyma-209b0c41267d35ff7d1146f774b365018b663a5b 2013-05-18 08:05:26 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Small.eyma-50445434f6a2f9170cb5f32211e3476bde89ce42 2013-05-17 05:16:06 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Small.eyma-5bfc9e61cf0fd5b767c183d7aadddfbc1bd0f79e 2013-05-18 05:55:04 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.Small.eyma-6266a1150215f436efe5e9526787d393f44aaf21 2013-05-18 05:38:32 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Small.eyma-64ad9276189ddadc454cbab62dedf344aba9b798 2013-05-18 04:14:06 ....A 30016 Virusshare.00061/Trojan-Downloader.Win32.Small.eyma-6af0137004f635c9db3c165649c6ad4d0208f622 2013-05-18 18:56:54 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Small.eyma-8b93d93fa20ffed1bc01e45170ea2231b51a5bc5 2013-05-18 07:39:38 ....A 30000 Virusshare.00061/Trojan-Downloader.Win32.Small.eyma-92f081d24d585cbe113691ee71f4f2fda35a6781 2013-05-17 16:23:52 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Small.eyma-e284225fb1f3aa1f49d61e398f3df1d5f0570524 2013-05-17 18:13:18 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Small.eyma-e69e2fc079ecb864500022fe93234a1b73aae353 2013-05-18 01:20:58 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Small.eyma-ebae3b3eec6b16e46444c4b17e6dd852ad48a7e4 2013-05-18 00:54:44 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Small.eyma-fbf2a23ea64e72d9f1306149563a1370f38d6207 2013-05-17 13:46:54 ....A 34816 Virusshare.00061/Trojan-Downloader.Win32.Small.ezm-75e4d8f830f9b361fd9695f2f5e0840b738276dc 2013-05-17 08:08:36 ....A 848896 Virusshare.00061/Trojan-Downloader.Win32.Small.ezs-e8fc88268609d196a18da30dcbf1fbcf2f9845b0 2013-05-17 14:51:14 ....A 138752 Virusshare.00061/Trojan-Downloader.Win32.Small.fagl-c639a4888746c13539a77b856fdc8cea009de141 2013-05-17 14:39:18 ....A 11264 Virusshare.00061/Trojan-Downloader.Win32.Small.fnd-a721f3a14a689ea8f68bd60a3a51888cdad6f65b 2013-05-17 06:50:58 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.fo-3bc4476d9fc234278202635771c2198f18f44246 2013-05-17 08:05:00 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.fo-5ad08b1dcdc3a556787a2ef945ab7823aa6fbe40 2013-05-18 14:03:26 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.fo-b25485236ff68dee062b2fdd6de45f42773f31cb 2013-05-18 07:48:48 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.fo-ee9af0aca33da13b0eecf74b7a96d13081640184 2013-05-19 17:18:14 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.Small.fpc-65f7fd6db61f3c26029018a6673cffe4d9463f52 2013-05-18 15:28:54 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Small.fpz-919c4c99256f5453934d0d644e2fb771b5a9686e 2013-05-18 13:20:42 ....A 11264 Virusshare.00061/Trojan-Downloader.Win32.Small.fqe-a00b44241db0b76b77f2963c984b0d56e5e5d147 2013-05-18 02:01:56 ....A 11264 Virusshare.00061/Trojan-Downloader.Win32.Small.fqe-d30b4a3d7ec5646c3e27a78a5d84e3e31ae84c99 2013-05-17 19:31:58 ....A 11264 Virusshare.00061/Trojan-Downloader.Win32.Small.fqe-e5a2712a4a7321234e8b82bb11bb80744d16241c 2013-05-17 03:11:00 ....A 9216 Virusshare.00061/Trojan-Downloader.Win32.Small.fsl-ed701334e51dec3a99e628c6b5b846bb4a273c9f 2013-05-17 10:01:06 ....A 12800 Virusshare.00061/Trojan-Downloader.Win32.Small.fsx-e934c00bbd1e273635c0f4f23ef9504571fc2227 2013-05-17 13:10:40 ....A 9806 Virusshare.00061/Trojan-Downloader.Win32.Small.ftt-24057bec533612ccb8b19abaf0f570427002b44f 2013-05-18 04:42:34 ....A 12789 Virusshare.00061/Trojan-Downloader.Win32.Small.fyn-f8173b355a4e94da948d394f7d2de0c3c0278218 2013-05-18 07:59:58 ....A 33139 Virusshare.00061/Trojan-Downloader.Win32.Small.gbb-1f58f5bf060c4d68869bae7e6517d80f7e7b716c 2013-05-17 05:39:02 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Small.gff-81b2adea7b9bc56b826fb281be4e683b45f6cdbe 2013-05-17 11:25:38 ....A 6656 Virusshare.00061/Trojan-Downloader.Win32.Small.gkm-236f97ddc530feda535ea8c9e90cf749bba57472 2013-05-19 19:34:02 ....A 67670 Virusshare.00061/Trojan-Downloader.Win32.Small.gll-d5daaf61d0d0d3cde190fdeacea30db3c1838bbd 2013-05-18 06:59:18 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.Small.gml-d67b2d7e04561c94736e2096923608ae627520cd 2013-05-18 01:26:08 ....A 97387 Virusshare.00061/Trojan-Downloader.Win32.Small.grk-ec4f704e519df696e6bf91a97a12c18494194eff 2013-05-17 02:09:10 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.Small.gsi-e65c416d9bd8daabd1a8c99ea3baec6994353a7f 2013-05-18 06:13:14 ....A 32672 Virusshare.00061/Trojan-Downloader.Win32.Small.gt-ddc21c596e6b5da50a417cf810f17b4a06725574 2013-05-17 12:45:58 ....A 70656 Virusshare.00061/Trojan-Downloader.Win32.Small.gte-ac7aa127a3f61c61017565237d99b3ead82d86c6 2013-05-17 02:30:10 ....A 56821 Virusshare.00061/Trojan-Downloader.Win32.Small.has-cf1081fc1db737516c2b797dc992822b0458983a 2013-05-18 18:34:14 ....A 63062 Virusshare.00061/Trojan-Downloader.Win32.Small.hcu-f71f6a12b5865388b08b6808e399e79122c682cd 2013-05-17 19:16:54 ....A 8192 Virusshare.00061/Trojan-Downloader.Win32.Small.hhq-2fcb76d3395af87e5c9e209ecd906b19794c9095 2013-05-16 23:40:54 ....A 1024 Virusshare.00061/Trojan-Downloader.Win32.Small.hp-9fe17ba2e6f5ab2d49c4e57abbd3524745684580 2013-05-18 02:28:46 ....A 6656 Virusshare.00061/Trojan-Downloader.Win32.Small.hqi-07306e47aa44b1c0a2c17c3d65d3c38cbbed0217 2013-05-20 00:14:20 ....A 128512 Virusshare.00061/Trojan-Downloader.Win32.Small.hrp-767ee219f3112bbacbaf944b46080d186ee891ec 2013-05-17 20:59:40 ....A 13584 Virusshare.00061/Trojan-Downloader.Win32.Small.hrp-8679809ef7aab168304f652151102dbe2085c6e2 2013-05-18 08:46:12 ....A 28728 Virusshare.00061/Trojan-Downloader.Win32.Small.hsw-d7da9ca797271d68bb58649b5f98c2e279766224 2013-05-17 08:23:28 ....A 684032 Virusshare.00061/Trojan-Downloader.Win32.Small.hvi-8ac86b66b9858a2095276da92cbee7ebb5888c25 2013-05-17 17:40:52 ....A 19968 Virusshare.00061/Trojan-Downloader.Win32.Small.hvj-d0e286a6e38bc3568b2d218760cfdc77714c6f1b 2013-05-17 16:52:32 ....A 8192 Virusshare.00061/Trojan-Downloader.Win32.Small.ibt-2e67cfa9a2b81b69ac13cb3378e23dcdfa24ce3d 2013-05-18 16:56:22 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.Small.ige-cc2aa3f8fe8e513dd85b44534b9975ccbc45f011 2013-05-17 18:32:40 ....A 6347 Virusshare.00061/Trojan-Downloader.Win32.Small.in-3e21fe63d68b3f54203c25cb06448a14a3b81e78 2013-05-18 01:49:38 ....A 49243 Virusshare.00061/Trojan-Downloader.Win32.Small.ipq-096bc7755adad1d5e06024219edd9e4a6885a180 2013-05-20 01:26:06 ....A 8192 Virusshare.00061/Trojan-Downloader.Win32.Small.it-01453ca5aa2c92b07b3c688b09be1f61130d18dc 2013-05-17 04:39:20 ....A 8192 Virusshare.00061/Trojan-Downloader.Win32.Small.it-c366a376e716e982ac227fbbd13747c57c0baaee 2013-05-18 01:56:36 ....A 19174 Virusshare.00061/Trojan-Downloader.Win32.Small.iuq-39217068700965d05bb861ca4e5523b5123715c0 2013-05-18 04:51:58 ....A 16620 Virusshare.00061/Trojan-Downloader.Win32.Small.ivo-0619c87484778163752e942ab0bfd9be25d525c7 2013-05-18 08:49:00 ....A 36060 Virusshare.00061/Trojan-Downloader.Win32.Small.ivo-0e58df1261963df931bed70883d13d19b9d2c538 2013-05-18 04:52:08 ....A 16488 Virusshare.00061/Trojan-Downloader.Win32.Small.ivo-1673dfd284f82e9e3454405ebd9df91997160920 2013-05-18 08:40:38 ....A 16520 Virusshare.00061/Trojan-Downloader.Win32.Small.ivo-1e88af86855b7b058dd73c0c06a5b914fa5c4614 2013-05-18 17:48:32 ....A 16500 Virusshare.00061/Trojan-Downloader.Win32.Small.ivo-21ac0dbfc5850d6630ac3b9aa29e16aa1d56f927 2013-05-17 03:00:18 ....A 16644 Virusshare.00061/Trojan-Downloader.Win32.Small.ivo-24c0ef92db32fba2a7e08f388e500013e82f974b 2013-05-19 02:46:10 ....A 16480 Virusshare.00061/Trojan-Downloader.Win32.Small.ivo-2ccc8262de8e99d525b96ff06e598e51740d0e75 2013-05-18 17:24:58 ....A 13504 Virusshare.00061/Trojan-Downloader.Win32.Small.ivo-32f30c24217c0216ae85904df7e569b656a560c8 2013-05-18 04:57:02 ....A 16556 Virusshare.00061/Trojan-Downloader.Win32.Small.ivo-41833154977c863d979c226f3b750057518a8c66 2013-05-17 00:28:34 ....A 16652 Virusshare.00061/Trojan-Downloader.Win32.Small.ivo-54443c2d0d19141a866d94fc61099263527cb0f2 2013-05-17 20:42:40 ....A 16600 Virusshare.00061/Trojan-Downloader.Win32.Small.ivo-664762a6fae74404186ea841d2bd4620d452d64e 2013-05-17 22:49:10 ....A 16512 Virusshare.00061/Trojan-Downloader.Win32.Small.ivo-67190acb46902acca16723ecdf14e3ab86ced9dc 2013-05-17 07:54:40 ....A 16516 Virusshare.00061/Trojan-Downloader.Win32.Small.ivo-98b1b68af56b65f88b4c2d31bcbea843b829b7d2 2013-05-18 20:47:28 ....A 16460 Virusshare.00061/Trojan-Downloader.Win32.Small.ivo-a604fe0bb2c546d3a033788540aaabc35df3095a 2013-05-18 15:30:38 ....A 11504 Virusshare.00061/Trojan-Downloader.Win32.Small.ix-1846de83278bc02af824ead76a377f600862a507 2013-05-17 19:20:46 ....A 19968 Virusshare.00061/Trojan-Downloader.Win32.Small.iyc-67f6ee0dce237318a6398e81de0febe7fb6d335f 2013-05-18 08:44:24 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Small.jce-d093df85c68d984e8ad81118e7bbb540371caf0e 2013-05-17 03:24:54 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Small.jf-7ee21c9fcf4dd7c1c9a9a9c46dfcb4f94ebeee61 2013-05-19 23:43:58 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Small.jf-823b0b68d489eb961d8b78e850cdee9d29420481 2013-05-18 16:27:06 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Small.jg-c8588ddb6a2668324d30a5019cf094442e19aa9c 2013-05-18 04:26:18 ....A 8192 Virusshare.00061/Trojan-Downloader.Win32.Small.jgd-e20566f94edf4faf9f9ab746646a926296c5df2a 2013-05-20 00:48:32 ....A 158720 Virusshare.00061/Trojan-Downloader.Win32.Small.jif-9bae718b3929e1120ddcc7701897dc3aaad10b74 2013-05-17 20:24:34 ....A 6144 Virusshare.00061/Trojan-Downloader.Win32.Small.jil-4f4040ae6b5343eafbaf9d447df4ce09b418f373 2013-05-17 22:42:24 ....A 6144 Virusshare.00061/Trojan-Downloader.Win32.Small.jil-90d8fb9742fb2c19ded8b0a82615c463979297d4 2013-05-17 17:38:32 ....A 6144 Virusshare.00061/Trojan-Downloader.Win32.Small.jil-a2189d771aa45b525f8b12f3223ff62337cea98e 2013-05-17 00:22:08 ....A 26624 Virusshare.00061/Trojan-Downloader.Win32.Small.jja-aae836ab8417da3eec3c40159a13171abeaf8771 2013-05-17 22:54:18 ....A 20992 Virusshare.00061/Trojan-Downloader.Win32.Small.jkd-e9d47da2aaf3b10f26fe97f569504e17f58e9db2 2013-05-17 10:59:40 ....A 37742 Virusshare.00061/Trojan-Downloader.Win32.Small.jlp-36c494f2b87732de0ef26fd2dbf50e71a32c0c03 2013-05-16 23:36:16 ....A 64808 Virusshare.00061/Trojan-Downloader.Win32.Small.jlv-08f328fb2d0c6c079507330b5fe860e713c0dc14 2013-05-17 07:13:06 ....A 6656 Virusshare.00061/Trojan-Downloader.Win32.Small.jma-ad2fd62e93d9742122eaab71bcf4837d17f5ee7f 2013-05-18 00:49:30 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Small.jmv-f4e54cf9f5c39f68ae7a141ba50392bb92d9bf42 2013-05-20 02:12:14 ....A 19456 Virusshare.00061/Trojan-Downloader.Win32.Small.jpf-5cd9be42c73dac44eb6fd062d3247a2c9294097f 2013-05-17 05:22:18 ....A 430218 Virusshare.00061/Trojan-Downloader.Win32.Small.jpr-f235f4eddb3cd5fce73c75d8cfc085c5fc8c9fd2 2013-05-18 02:37:16 ....A 36352 Virusshare.00061/Trojan-Downloader.Win32.Small.jqp-3a4f8333c7f31c9fc3fa6e035e1c57983c55aa9b 2013-05-17 08:31:32 ....A 26112 Virusshare.00061/Trojan-Downloader.Win32.Small.jrt-71fc8a37488f4e23224da1dcb751e3641efee99b 2013-05-17 05:17:48 ....A 27648 Virusshare.00061/Trojan-Downloader.Win32.Small.jru-8e22ece59e9336fbaa2eca0c39dd8ca1f8e68db6 2013-05-17 19:09:04 ....A 23648 Virusshare.00061/Trojan-Downloader.Win32.Small.juk-21a488f339c5e492e6f5dc32398e399e1d77f565 2013-05-18 21:10:16 ....A 23648 Virusshare.00061/Trojan-Downloader.Win32.Small.juk-41b0cb6696b223c65f6e8b07543b59a238c509d8 2013-05-18 16:48:08 ....A 23651 Virusshare.00061/Trojan-Downloader.Win32.Small.juk-5f14deff6f5a14d59d92ab47be96fef2343532c8 2013-05-17 14:12:06 ....A 17408 Virusshare.00061/Trojan-Downloader.Win32.Small.jxk-643e1343d8f4c77153f101e30421c5479c81564d 2013-05-20 00:29:44 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Small.jxs-5adeaa54a7c7b2d66689d12abc82204cc949f26b 2013-05-18 08:29:22 ....A 10240 Virusshare.00061/Trojan-Downloader.Win32.Small.jyv-30bcf01c8b9a4779390e754378c6b3de9f989d7a 2013-05-18 11:05:08 ....A 165866 Virusshare.00061/Trojan-Downloader.Win32.Small.jzm-a58c5a8f94a02dcb53929e29f7c93512f3a9f028 2013-05-17 10:44:06 ....A 28160 Virusshare.00061/Trojan-Downloader.Win32.Small.ka-91c30b93486f6574fb7213d4305be55f3f5d72b5 2013-05-17 22:23:02 ....A 15912 Virusshare.00061/Trojan-Downloader.Win32.Small.kaw-a817eda7354a26dc1649589afb0bed012e6b4735 2013-05-17 21:43:46 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.Small.kdj-55fe45d158e872df4dd781531c95d2de97911a25 2013-05-18 14:30:26 ....A 4608 Virusshare.00061/Trojan-Downloader.Win32.Small.kdj-9445bc85f3abc03d8e5adbdab8b4e49f885f6251 2013-05-17 23:01:58 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.kea-bb7bd426ebd5857e9340d8f1b6dea9252fd56634 2013-05-17 13:08:18 ....A 11264 Virusshare.00061/Trojan-Downloader.Win32.Small.kei-1569ecfce9bba8773b4700d1c1774e3096c730de 2013-05-20 02:17:14 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Small.kgh-e5dfd607ed85152f3d93a26bf778423da944e975 2013-05-18 08:54:10 ....A 37888 Virusshare.00061/Trojan-Downloader.Win32.Small.khg-19f63d4c576eafbc8a03b7cd7ca28cb10aec759e 2013-05-20 00:28:14 ....A 4269 Virusshare.00061/Trojan-Downloader.Win32.Small.kjd-5cfbf847132285002dca7b667f9185b35065d391 2013-05-17 04:46:30 ....A 14289 Virusshare.00061/Trojan-Downloader.Win32.Small.klg-c04de56d205a5f19f17eec858a9aa13aeb7ab29e 2013-05-18 06:33:18 ....A 19968 Virusshare.00061/Trojan-Downloader.Win32.Small.kma-2526407352ca9cb227515b68260a038a64f99876 2013-05-17 08:18:06 ....A 32256 Virusshare.00061/Trojan-Downloader.Win32.Small.kmk-0eb0513f176a839bc75fc92f7069566f783c5dda 2013-05-18 12:52:38 ....A 116224 Virusshare.00061/Trojan-Downloader.Win32.Small.kmk-7ab7f21bab710350be54ea25dd5c129f75d2c0e1 2013-05-18 11:35:42 ....A 57856 Virusshare.00061/Trojan-Downloader.Win32.Small.kmk-998304b5fee0bcc8e741282d1b3ac15d262ede03 2013-05-16 23:43:14 ....A 20995 Virusshare.00061/Trojan-Downloader.Win32.Small.kn-a4291c29c29382189bb68cd34d1919fe200da1c7 2013-05-17 15:46:46 ....A 6656 Virusshare.00061/Trojan-Downloader.Win32.Small.knb-18d7e05a3fa182ce7722b1f240c6226139088cc2 2013-05-17 00:38:36 ....A 6656 Virusshare.00061/Trojan-Downloader.Win32.Small.knb-26d35df71482e5115db335462bc2fe93a8e07e73 2013-05-17 03:17:08 ....A 6656 Virusshare.00061/Trojan-Downloader.Win32.Small.knb-5817f72efb5aff68c83ae66f4a3fba2b0649ab09 2013-05-17 12:54:22 ....A 6656 Virusshare.00061/Trojan-Downloader.Win32.Small.knb-ba2eced42ae19b2f13f3306ecddeb055eb502d9a 2013-05-17 00:06:14 ....A 6656 Virusshare.00061/Trojan-Downloader.Win32.Small.knb-d709c2771d60b29e4eb54b1e55f2e8059b091460 2013-05-17 19:40:30 ....A 178688 Virusshare.00061/Trojan-Downloader.Win32.Small.knj-433d910547c992cc433e4f89581365e46db64a89 2013-05-18 05:36:16 ....A 41467 Virusshare.00061/Trojan-Downloader.Win32.Small.kox-7563eff978c8abbe9576453812166877dc8a39b8 2013-05-18 14:09:46 ....A 53664 Virusshare.00061/Trojan-Downloader.Win32.Small.kpb-122e3f4ab349d5c29cc3aad7cf9d51f6267f526e 2013-05-18 08:45:50 ....A 6144 Virusshare.00061/Trojan-Downloader.Win32.Small.kpi-445dce00648c98022d567270d6b3d2e81caf47c2 2013-05-17 18:55:14 ....A 17568 Virusshare.00061/Trojan-Downloader.Win32.Small.kpj-3971121ca4931a0f6aaf48f0fa271c748215ef0b 2013-05-17 06:06:54 ....A 17568 Virusshare.00061/Trojan-Downloader.Win32.Small.kpj-e7b928580b2ea32811668e69bd7ef2b0a2aeb23a 2013-05-16 23:58:50 ....A 33024 Virusshare.00061/Trojan-Downloader.Win32.Small.kpm-3b679b231fb1ce429d8a16232c44153592a38677 2013-05-17 17:17:02 ....A 256000 Virusshare.00061/Trojan-Downloader.Win32.Small.kpp-0977aaa3e2675f713492681dd52a23bb6408e4e3 2013-05-17 10:44:50 ....A 52224 Virusshare.00061/Trojan-Downloader.Win32.Small.kpp-4033cb4ccc799b28fa76da17332b85d1501e42cf 2013-05-17 06:40:48 ....A 26624 Virusshare.00061/Trojan-Downloader.Win32.Small.kpp-49a31aff64daa8f704b75b31b7f1dc382db02c6a 2013-05-18 07:37:54 ....A 4396 Virusshare.00061/Trojan-Downloader.Win32.Small.kst-1de8462b64162700abd63afae23ec22807707a37 2013-05-18 20:22:42 ....A 4396 Virusshare.00061/Trojan-Downloader.Win32.Small.kst-22b09954373d80d61c3b8cd6dad04aba47f7e589 2013-05-18 05:46:56 ....A 4396 Virusshare.00061/Trojan-Downloader.Win32.Small.kst-5a7312e26795d6c5109297bafb79911c0a49fe16 2013-05-18 07:07:10 ....A 4396 Virusshare.00061/Trojan-Downloader.Win32.Small.kst-d892670eda720ccf4d85e8de4b1dbd027be8c697 2013-05-18 09:02:40 ....A 42560 Virusshare.00061/Trojan-Downloader.Win32.Small.kti-a6d5500fe4ecfe7f7f7574180734eda1b8fc65f9 2013-05-17 02:47:00 ....A 17408 Virusshare.00061/Trojan-Downloader.Win32.Small.ktw-730206fdbcaa4edf10e2a94fcafa24ab8e5e5bfc 2013-05-17 18:19:18 ....A 44032 Virusshare.00061/Trojan-Downloader.Win32.Small.kvb-60b3d746ea2f5ba67601fec938ef19a216c7af1e 2013-05-18 15:19:10 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Small.kvj-84a51a2832add41cee1fab0b52601e24d2fa2307 2013-05-17 00:39:42 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Small.kx-793ab2fe9d81123b317aa8700b57639dfc9a82f0 2013-05-20 02:43:10 ....A 2624 Virusshare.00061/Trojan-Downloader.Win32.Small.kxv-70ab105760934e23ffce2f4405e98f24a2b23e31 2013-05-17 08:33:24 ....A 2688 Virusshare.00061/Trojan-Downloader.Win32.Small.kzi-99a2ab144a548fa611d9b27b14eb08a2bef8cf10 2013-05-18 07:35:32 ....A 2624 Virusshare.00061/Trojan-Downloader.Win32.Small.kzr-177eb4f2a6deeaae581bb88cb92326d2faa7d4c6 2013-05-18 14:14:14 ....A 2624 Virusshare.00061/Trojan-Downloader.Win32.Small.kzr-206576693f84d4168b3b993669a9ce603e6bab6a 2013-05-20 02:44:40 ....A 2624 Virusshare.00061/Trojan-Downloader.Win32.Small.kzr-31b8bd4d2f0ca31097d094a6cf033d33efba4f42 2013-05-19 20:30:18 ....A 2624 Virusshare.00061/Trojan-Downloader.Win32.Small.kzr-86d6ae55ee1144095cffe8ef8b811fbf011a5970 2013-05-17 12:37:02 ....A 2624 Virusshare.00061/Trojan-Downloader.Win32.Small.kzr-94f7833c0cb933e1ed083cc77c32170164c041aa 2013-05-18 20:34:40 ....A 2624 Virusshare.00061/Trojan-Downloader.Win32.Small.kzr-9f4370fb34dc07551722aa058f70be3e22d6dfd1 2013-05-18 17:07:20 ....A 2624 Virusshare.00061/Trojan-Downloader.Win32.Small.kzr-b971258ef80602d85c00adab6ff8e6832ce62912 2013-05-17 18:00:26 ....A 2624 Virusshare.00061/Trojan-Downloader.Win32.Small.kzr-d096e9ae28fa3ed7993d9babf52f05744055bda3 2013-05-17 15:59:02 ....A 2624 Virusshare.00061/Trojan-Downloader.Win32.Small.kzr-eec9288b814dd0efcc954580230745776b73b44f 2013-05-18 18:46:08 ....A 63488 Virusshare.00061/Trojan-Downloader.Win32.Small.kzs-f6b508bf1c8ab2e332af382aea106af2ec025286 2013-05-18 10:27:02 ....A 23040 Virusshare.00061/Trojan-Downloader.Win32.Small.kzw-4b1dfb4d559508a86a5a51f880657ef7aafa8f6d 2013-05-17 23:57:58 ....A 23040 Virusshare.00061/Trojan-Downloader.Win32.Small.kzw-87e97fd674c838ec3ed36419234ff1290e46c6ed 2013-05-17 13:23:08 ....A 23040 Virusshare.00061/Trojan-Downloader.Win32.Small.kzw-936c1f77cb9a80b38d3cbeeef012dbbe4fdc31af 2013-05-18 16:25:28 ....A 3008 Virusshare.00061/Trojan-Downloader.Win32.Small.lay-0bac19edcbd2cac3cec27d55cda3b789824c23ae 2013-05-17 11:03:26 ....A 3008 Virusshare.00061/Trojan-Downloader.Win32.Small.lay-aa09ab7898bccd9ae9d3c1ef5cbcd8d99031021c 2013-05-17 15:19:38 ....A 6000 Virusshare.00061/Trojan-Downloader.Win32.Small.ln-3b0e61fec7bf300f8ea72ea602ae90e323bdf4e9 2013-05-17 01:57:18 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Small.ls-370a9e209cf2af610373299897e8481c801b8e38 2013-05-16 23:37:46 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Small.ls-bcb72d0bb7e690bf82d9a4b7da7fd645619d6711 2013-05-17 00:51:22 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Small.ls-d544f09cac84c398ea28aadcfe205fd54ef463d9 2013-05-17 11:20:14 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.oc-513e76f056ce4cba4aa982a0d44ffd0723126a1b 2013-05-18 08:05:32 ....A 65160 Virusshare.00061/Trojan-Downloader.Win32.Small.oe-b5496bd4e1d9cf4a179c831d3889b3b43ad46322 2013-05-18 08:56:38 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.on-0bcf34993b3d9a17e75a4ff091add33f10f367e3 2013-05-16 23:01:36 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.on-3bff5ac16e4d60d17c182dbc6a9545f1fe939d92 2013-05-17 02:01:38 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.on-a5d7dcd015fa696af9228a3d9d2c7bf28944172f 2013-05-20 00:51:52 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.on-c21f46e7db3eb5729ab46553b66ee8495873e6e9 2013-05-18 02:50:18 ....A 4036 Virusshare.00061/Trojan-Downloader.Win32.Small.on-d0357a92ab2b16879bded9c9a1a39361ba52fddc 2013-05-18 16:19:52 ....A 25088 Virusshare.00061/Trojan-Downloader.Win32.Small.on-eb759e75dc95c0355633b2eb55984b05a73df6d3 2013-05-18 21:21:32 ....A 25088 Virusshare.00061/Trojan-Downloader.Win32.Small.on-ed75ffa38156eae3b6ddde43efd4c6b4db93a9e3 2013-05-19 02:29:18 ....A 4096 Virusshare.00061/Trojan-Downloader.Win32.Small.on-f7b05c984633a7f988c98bac032d260cad8e902f 2013-05-17 19:01:08 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Small.os-a4b6679ef031016f6aed1f8a98d64dbe5bac4f52 2013-05-17 11:38:22 ....A 7772 Virusshare.00061/Trojan-Downloader.Win32.Small.py-3e9dae36a0c80a5171eec3d68c01f05eace0f811 2013-05-17 08:08:26 ....A 29696 Virusshare.00061/Trojan-Downloader.Win32.Small.qc-0a5e148238e1b99a66a7b3c39e4a408e1778fa5c 2013-05-18 21:10:46 ....A 35840 Virusshare.00061/Trojan-Downloader.Win32.Small.ra-f7453ab02e47e2db0bd0fad01cdabdc364ec475f 2013-05-18 00:13:32 ....A 73992 Virusshare.00061/Trojan-Downloader.Win32.Small.rn-23294ca48b06932584608156edebf8b707fd7c8e 2013-05-18 02:05:20 ....A 80220 Virusshare.00061/Trojan-Downloader.Win32.Small.rn-6b464530c1431822878a1a7d71cd3f266d28228e 2013-05-18 19:51:02 ....A 9860 Virusshare.00061/Trojan-Downloader.Win32.Small.rn-77ad0f9ad1290559c17690e1ed4686de9bf66763 2013-05-17 10:28:42 ....A 27286 Virusshare.00061/Trojan-Downloader.Win32.Small.rn-bbf5f63c341891e487e0b3c8c44c4b942308c5f8 2013-05-17 07:14:32 ....A 30673 Virusshare.00061/Trojan-Downloader.Win32.Small.rn-ec80f1437f6c33e4f6e83ab87cafed6ce93706f6 2013-05-17 13:07:12 ....A 61531 Virusshare.00061/Trojan-Downloader.Win32.Small.tf-2d24fc24f901cef27d6630b69a831a20e5cf5f54 2013-05-18 23:43:30 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Small.ury-3e40496c149497fc84a595fb020f49a57648c6b5 2013-05-18 08:40:38 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Small.ury-434fab0989221fb4757279d5e62d84aa14e3642e 2013-05-17 11:42:26 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Small.ury-704494ec333bec1b0983eb6a847846bad3849aec 2013-05-17 19:31:26 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Small.ury-9e638be5125a89db7b692ba8cdb2d81493c5fda8 2013-05-18 00:34:44 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Small.ury-a38ae993799d150f6a77cdb61e34534beae060ac 2013-05-17 17:26:18 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Small.ury-d8c1fe009a421239942dfe67303e3e0a63b117a9 2013-05-17 01:49:04 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Small.ury-ffacbfbd4083e374510512643ba83cc393e75819 2013-05-18 11:13:04 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Small.usb-a4962a54b0451a538bdea468444abda57cecae2b 2013-05-17 22:31:48 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Small.usb-b1147e4c043c51c49132cdaa4d60b1d5e80adb11 2013-05-17 23:02:42 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Small.usc-01ca3d06770e7893b93e436bd1f0c100d436b1ee 2013-05-20 01:26:30 ....A 5632 Virusshare.00061/Trojan-Downloader.Win32.Small.usc-ebf6bb202f68aed0a0d952cb6378f97aef2f6fae 2013-05-17 02:52:14 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Small.usc-f97eeb084b491ba7e069ba5cd353bb02f8eb69cf 2013-05-17 21:41:14 ....A 29696 Virusshare.00061/Trojan-Downloader.Win32.Small.usv-b7ca0793e47dbb383005ad998eda9b444ade4815 2013-05-20 01:38:56 ....A 63400 Virusshare.00061/Trojan-Downloader.Win32.Small.utm-3552b297d8a5ea0f39554e4c60ec7eab18e18d53 2013-05-17 09:20:36 ....A 8268 Virusshare.00061/Trojan-Downloader.Win32.Small.uub-8f869d07e0b02e08fc7d9f6cd13afb3b6e90b345 2013-05-18 19:43:50 ....A 13582 Virusshare.00061/Trojan-Downloader.Win32.Small.vg-dcfeba689afcbabe9afa7eb6491ff217631fb2e5 2013-05-17 04:20:56 ....A 2160 Virusshare.00061/Trojan-Downloader.Win32.Small.vq-1bdc4070ccc6be3f663d7ea0f4aca1002f29cfb3 2013-05-18 10:37:08 ....A 24584 Virusshare.00061/Trojan-Downloader.Win32.Small.vq-289f49ebdefd43bbe70f4eb4e02bb05d5aea09df 2013-05-17 06:56:32 ....A 24584 Virusshare.00061/Trojan-Downloader.Win32.Small.vq-6be265247e5af97e86b6ff708c8adaf16e2cdd44 2013-05-17 03:54:44 ....A 24584 Virusshare.00061/Trojan-Downloader.Win32.Small.vq-78d827bd0bd0df656575fa1773d9b0059a7a7553 2013-05-17 20:31:40 ....A 2128 Virusshare.00061/Trojan-Downloader.Win32.Small.vq-bd59f5401e8eb93073ae419e5d07ff591572afda 2013-05-17 18:03:54 ....A 24584 Virusshare.00061/Trojan-Downloader.Win32.Small.vq-e7fc1d0e251fcf08f0dfc5fc2e49b893e9a9b9c8 2013-05-17 18:14:12 ....A 9216 Virusshare.00061/Trojan-Downloader.Win32.Small.vsi-88c304ae241da9034dd0dc976deae02bd95dc4e8 2013-05-18 10:42:18 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Small.vvh-00b020b06f340fbfe1e360d954635a0bc4b4aae9 2013-05-17 17:57:32 ....A 2848 Virusshare.00061/Trojan-Downloader.Win32.Small.vzj-667de0f50a68a1c65509d4987af8321a4637f7c0 2013-05-17 08:29:34 ....A 8784 Virusshare.00061/Trojan-Downloader.Win32.Small.wfv-5b09d07bb0e64aa9fa8d5a425547e12164153c3c 2013-05-17 20:08:22 ....A 8780 Virusshare.00061/Trojan-Downloader.Win32.Small.wfv-83d96e0780a99d4b44bd13d05ad7d62c341e31b8 2013-05-18 09:24:56 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.Small.xpm-685c7694875d1418f4496d6eff3bd28a64e9833d 2013-05-17 16:58:16 ....A 23552 Virusshare.00061/Trojan-Downloader.Win32.Small.xwq-d8ec7bf8808d4326d6e2f2a92ceb447b7fa70a69 2013-05-18 18:02:04 ....A 47104 Virusshare.00061/Trojan-Downloader.Win32.Small.xx-245a1da3dee1ea4b118b99a388bbdf58892ab96b 2013-05-17 01:50:50 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.Small.xxb-886b118953c90eecf6309a26b29497d3d1be95c4 2013-05-18 06:42:54 ....A 24821 Virusshare.00061/Trojan-Downloader.Win32.Small.xy-f85e7c7464e60ac217bd4ebf385552f0763293d3 2013-05-17 05:03:34 ....A 605640 Virusshare.00061/Trojan-Downloader.Win32.Small.ya-1ff2ee0f71bc4aa3d0e7c5154261e711a5294fc5 2013-05-17 18:24:06 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.Small.yo-e4689e9c5fe41eca2ec68d7bc7752531847180c4 2013-05-18 09:51:00 ....A 36352 Virusshare.00061/Trojan-Downloader.Win32.Small.ywp-744858984fb3aa7edb4f6b4ac124dd1c6ba73ca1 2013-05-18 08:10:38 ....A 4608 Virusshare.00061/Trojan-Downloader.Win32.Small.yx-13bdf39bc951bdd408d2d572bad11e2f7c451542 2013-05-18 10:55:06 ....A 4608 Virusshare.00061/Trojan-Downloader.Win32.Small.yx-84e831d61d4c1a5214c2dcb8dbb75579099d2dcc 2013-05-18 08:12:28 ....A 4608 Virusshare.00061/Trojan-Downloader.Win32.Small.yx-add0d7c14fedcae15d99c5b1774d47fbd5f1c8e9 2013-05-17 22:50:44 ....A 3369 Virusshare.00061/Trojan-Downloader.Win32.Small.yx-fc00efd7562e6c72f1164c97488224c91b9b2f07 2013-05-18 20:17:10 ....A 98304 Virusshare.00061/Trojan-Downloader.Win32.Small.zie-f026cbdaf142b354225539647d003c564e37aa51 2013-05-18 21:20:08 ....A 3584 Virusshare.00061/Trojan-Downloader.Win32.Smokedown.d-713d6b2a9dc2914fb61bde10b76ddf1350eda059 2013-05-17 21:57:18 ....A 117113 Virusshare.00061/Trojan-Downloader.Win32.SpyAgent.a-047dce65491654f6318b825fe66a0b82c9d9fd7f 2013-05-17 11:51:34 ....A 1544192 Virusshare.00061/Trojan-Downloader.Win32.SpyAgent.dk-06479c99315ecf98469a4b0ea17cfe69aec01a61 2013-05-17 17:49:16 ....A 14720 Virusshare.00061/Trojan-Downloader.Win32.Suurch.bz-d55a11e27e725f980bb46abeeb085f41c9ab8f85 2013-05-17 19:11:04 ....A 14925 Virusshare.00061/Trojan-Downloader.Win32.Suurch.cg-8ac2856add57537893f87935c76ba9f1a7df9c1c 2013-05-18 21:20:52 ....A 16396 Virusshare.00061/Trojan-Downloader.Win32.Suurch.csq-aa728dceea7db2c211f8be72e4d6c3f71acb8918 2013-05-17 08:50:18 ....A 15776 Virusshare.00061/Trojan-Downloader.Win32.Suurch.du-ccba80212d7408100caa5b7233498994298cc427 2013-05-17 20:16:30 ....A 22017 Virusshare.00061/Trojan-Downloader.Win32.Suurch.nm-143fb63a5d6b20188d368c435a16a349f3fc57a1 2013-05-18 17:28:54 ....A 159561 Virusshare.00061/Trojan-Downloader.Win32.Suurch.pfl-86701ff36095b8dd25f614ed64c97fe564b52f6b 2013-05-18 01:36:38 ....A 159561 Virusshare.00061/Trojan-Downloader.Win32.Suurch.pfl-dcd4a6d44b7b4fc71c3b08b8e66b95739b7dfd90 2013-05-17 21:18:48 ....A 167241 Virusshare.00061/Trojan-Downloader.Win32.Suurch.pfl-e7fcff9153d314e8bfe302dfc857479e0d07b2de 2013-05-18 20:38:50 ....A 159561 Virusshare.00061/Trojan-Downloader.Win32.Suurch.pfm-0354a4a590d8e0b4ca3743b2b2f1b023eea414f4 2013-05-19 17:16:46 ....A 167241 Virusshare.00061/Trojan-Downloader.Win32.Suurch.pfm-0664781ff4bfcc2785359e74996aab5ebaa66e08 2013-05-18 15:52:48 ....A 159561 Virusshare.00061/Trojan-Downloader.Win32.Suurch.pfm-17d2f7ddc3e98e0b63e4c113bfdaab4c04acd213 2013-05-17 15:52:58 ....A 159561 Virusshare.00061/Trojan-Downloader.Win32.Suurch.pfm-254e75095ae836c3bc5ecaf3b3e404e6ed7f9735 2013-05-16 23:27:04 ....A 159561 Virusshare.00061/Trojan-Downloader.Win32.Suurch.pfm-315b4a8420fb8f8fe1e463050654b855f0927330 2013-05-17 08:24:18 ....A 159561 Virusshare.00061/Trojan-Downloader.Win32.Suurch.pfm-331c88c1570112b8506fab9ec4bc9505072fb7f7 2013-05-17 09:50:12 ....A 159561 Virusshare.00061/Trojan-Downloader.Win32.Suurch.pfm-652698c6a643881ff622a5a91cac98d928606526 2013-05-17 12:04:26 ....A 159561 Virusshare.00061/Trojan-Downloader.Win32.Suurch.pfm-75f7c88a0239f17781cf9be582833048e18670af 2013-05-17 15:09:58 ....A 159744 Virusshare.00061/Trojan-Downloader.Win32.Suurch.pfm-a7755f11fec0fb226903506c186f3cd4c73f46d5 2013-05-17 16:07:58 ....A 159561 Virusshare.00061/Trojan-Downloader.Win32.Suurch.pfm-bed72034b4be7a2a9e0c337849f54d665fecdf16 2013-05-17 23:58:26 ....A 159561 Virusshare.00061/Trojan-Downloader.Win32.Suurch.pfm-e9c65ab0af00e36187cb0759aabb9b8dba78fd64 2013-05-18 04:23:34 ....A 15712 Virusshare.00061/Trojan-Downloader.Win32.Suurch.t-0021e8a2d8f185b0fd496f64072967d343e2fa68 2013-05-18 08:36:56 ....A 16048 Virusshare.00061/Trojan-Downloader.Win32.Swizzor.c-89c4ac4226b39e9a32ed40e9f631672b3e2560ff 2013-05-18 12:43:08 ....A 10498 Virusshare.00061/Trojan-Downloader.Win32.Swizzor.fg-37d42ef9ae0169fe632f140d6c324966cecc7c16 2013-05-16 23:53:32 ....A 10498 Virusshare.00061/Trojan-Downloader.Win32.Swizzor.fg-383b4de8f02723ee104053bc293cf33daa64c9ac 2013-05-20 01:34:52 ....A 15526 Virusshare.00061/Trojan-Downloader.Win32.Swizzor.fg-5f184dded0a5632bba5f3fb2d08aa9c27ea81171 2013-05-18 06:41:42 ....A 10498 Virusshare.00061/Trojan-Downloader.Win32.Swizzor.fg-68f0c9edb98fca1429629cfecc98ab1ed1d63f9a 2013-05-17 14:05:36 ....A 10498 Virusshare.00061/Trojan-Downloader.Win32.Swizzor.fg-c2e3ea4706a36c535da27c6dc386ce7ea438177c 2013-05-18 03:56:32 ....A 10498 Virusshare.00061/Trojan-Downloader.Win32.Swizzor.fg-c6ff0c52c42fe29c9edb18b86534a16d9aa3a7e4 2013-05-17 13:12:00 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.TSUpdate.f-33db99f8cc746fa4157cc1d412b2b138abd58774 2013-05-17 01:10:28 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.TSUpdate.o-85acc7c6ce1a33968da8bb0a939d4faeb23ab367 2013-05-17 05:59:44 ....A 481280 Virusshare.00061/Trojan-Downloader.Win32.TiLogger.aa-151085e551b42ec5756cfac086eb6c5ac04a9d92 2013-05-18 07:50:10 ....A 25288 Virusshare.00061/Trojan-Downloader.Win32.Tibs.aag-33f899d109b6c6d12acb93091d3614fa10df0882 2013-05-17 14:59:38 ....A 25084 Virusshare.00061/Trojan-Downloader.Win32.Tibs.aag-83db40c763bcf968ea50a58f54e3650a6b5db722 2013-05-18 13:26:14 ....A 44406 Virusshare.00061/Trojan-Downloader.Win32.Tibs.abc-69d969fa1b1f083d4d79891fe22c6f571c2dd71a 2013-05-17 02:49:00 ....A 15824 Virusshare.00061/Trojan-Downloader.Win32.Tibs.abj-62d7682f94281eb3a4fa480f0d803317acae5ee1 2013-05-17 10:36:22 ....A 40400 Virusshare.00061/Trojan-Downloader.Win32.Tibs.abr-0c0afb94ce3e31f4f707db45462e8ef27fb59231 2013-05-17 15:12:54 ....A 37950 Virusshare.00061/Trojan-Downloader.Win32.Tibs.abr-1bdf1383116a6353e6441dcbd2d99ed62409a5d5 2013-05-17 22:47:46 ....A 33280 Virusshare.00061/Trojan-Downloader.Win32.Tibs.abr-433caefb375d3f13e57887b18b8d2d09875057fc 2013-05-17 18:24:52 ....A 26064 Virusshare.00061/Trojan-Downloader.Win32.Tibs.abs-1a48ae25753b67aa1ea4aff67367e5a2c34e7ece 2013-05-17 11:42:50 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Tibs.abs-c09c9be046c281f4a5c28cac0196024631cbb705 2013-05-18 00:01:30 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Tibs.abs-ef7c6a8a57768ed6dbf7534685da58752ba372bc 2013-05-18 20:53:58 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Tibs.abw-00d468dd04d6e46721daf7c49765a7d736a7c119 2013-05-17 15:36:48 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Tibs.abw-98412d6ecca9cd121094d1196d16519688b273c0 2013-05-18 13:31:42 ....A 41984 Virusshare.00061/Trojan-Downloader.Win32.Tibs.aby-7b1173188ff4140721640081153772d120873108 2013-05-18 00:28:46 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Tibs.aby-c8dfc23d0bc918c3f6cfa75c0ae1350389b292f9 2013-05-18 05:51:08 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Tibs.ack-a455d1434ba2056d58ea4060dc92817d9bab8281 2013-05-17 22:19:06 ....A 62964 Virusshare.00061/Trojan-Downloader.Win32.Tibs.acw-2a293a1fddc292fbc928bdfeb6ab78526a3f4582 2013-05-17 17:33:36 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Tibs.acy-ce8bca0919d222758c48e5340ee2b3d8fe3593f4 2013-05-18 14:32:40 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Tibs.adi-925ae357d66ba60570c86e0e06f3a5b12720ccf5 2013-05-18 01:45:46 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Tibs.ads-f7d3282090b5da041d7ad7726ea345b61906a77c 2013-05-18 15:21:52 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Tibs.aeb-0c1dc28b1420b25a7f9ab7e1a38591b526d723ff 2013-05-17 16:36:08 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Tibs.aeb-4cefa6a18ce7053b18857e6c3b8d29f9a0f977a6 2013-05-18 08:50:42 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Tibs.aeb-7f78670bf954ac3473d516872df7fc0cfa3cb81d 2013-05-18 02:43:34 ....A 27136 Virusshare.00061/Trojan-Downloader.Win32.Tibs.afc-a70ba4400cc55aecddb3c52c12af35fd53f6daea 2013-05-18 14:43:52 ....A 18432 Virusshare.00061/Trojan-Downloader.Win32.Tibs.afk-2351e2bf90cb528199cdddf1fa5aeb2457425d7a 2013-05-17 14:29:22 ....A 18432 Virusshare.00061/Trojan-Downloader.Win32.Tibs.afk-da85248508603a875c69851117209875cbc0ffc7 2013-05-17 03:11:36 ....A 11264 Virusshare.00061/Trojan-Downloader.Win32.Tibs.age-0aa48e34d33981430b7d1bb9d8ac64536e8db0d1 2013-05-17 01:57:20 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.Tibs.age-57785e3e497ff9e98b83e8c0f6a75a963e61f02a 2013-05-17 12:14:58 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.Tibs.age-65aaef5b039812dec1705f70bfbd2ce9c5ea77c7 2013-05-17 23:12:02 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.Tibs.age-800be3d33bd6cf88d5590dd9c1dd0f64e37e59ed 2013-05-17 00:01:04 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.Tibs.age-cce91928842ea36ffc1564cc9712eea0d5a026bf 2013-05-17 18:52:44 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.Tibs.age-f86b07e9cd808c261135578b1a94a2b4f02ef3af 2013-05-17 08:38:20 ....A 29184 Virusshare.00061/Trojan-Downloader.Win32.Tibs.agk-49bc9d6d1e1c5fb57abe262a83df32ac00b1de41 2013-05-18 09:04:32 ....A 4965 Virusshare.00061/Trojan-Downloader.Win32.Tibs.bb-6774f4bb763c728f2b26bdf20ea9df59e378336b 2013-05-18 05:16:54 ....A 4629 Virusshare.00061/Trojan-Downloader.Win32.Tibs.bi-5528da36ef1ef1280cffb1acffc02591d4f31ad6 2013-05-18 19:40:14 ....A 4569 Virusshare.00061/Trojan-Downloader.Win32.Tibs.bi-5ed3d038dcb99debb09db8a10a087d30cf19ffa4 2013-05-18 09:48:14 ....A 4577 Virusshare.00061/Trojan-Downloader.Win32.Tibs.bi-83843ce003fa131bfd4acf630f3f232dc1cc6008 2013-05-17 08:50:54 ....A 4656 Virusshare.00061/Trojan-Downloader.Win32.Tibs.bi-8e7482c2f60014d1e2263473eec9ccdac13ae1d4 2013-05-18 07:32:00 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Tibs.bi-8f231bd343030c36264dca2c8ac700b4fcf5b8f5 2013-05-18 14:07:22 ....A 4565 Virusshare.00061/Trojan-Downloader.Win32.Tibs.bi-c9224d63cda2092a4f1629f3e3907ddb07dcba93 2013-05-16 23:51:22 ....A 14768 Virusshare.00061/Trojan-Downloader.Win32.Tibs.bi-d20868548882506eb77ec9ee42fd3b3b7238eb78 2013-05-18 07:20:00 ....A 4558 Virusshare.00061/Trojan-Downloader.Win32.Tibs.bi-fac2af969821326a22d6adf2d9e93976994818f6 2013-05-17 11:27:24 ....A 6443 Virusshare.00061/Trojan-Downloader.Win32.Tibs.cc-b68c89e42aed948da60336189900274f6d3412f3 2013-05-18 19:47:04 ....A 19258 Virusshare.00061/Trojan-Downloader.Win32.Tibs.gc-19c38674c0428ed004bf7880c779c73ac89c830e 2013-05-17 00:25:46 ....A 7346 Virusshare.00061/Trojan-Downloader.Win32.Tibs.id-c4d15ec36d71f8209297bb200537b470da0dc901 2013-05-17 19:42:38 ....A 7295 Virusshare.00061/Trojan-Downloader.Win32.Tibs.ij-09c3350f4a96a80ae6fee9e0f8f20a1065ce319f 2013-05-18 08:32:06 ....A 16788 Virusshare.00061/Trojan-Downloader.Win32.Tibs.ik-44ff9b59c99005f3e301e4dcc56377fbf557b7d3 2013-05-17 21:53:04 ....A 7346 Virusshare.00061/Trojan-Downloader.Win32.Tibs.il-67b8d878c5fd3bc8e1fe5d0c6a3004d2528e7730 2013-05-17 02:47:30 ....A 7346 Virusshare.00061/Trojan-Downloader.Win32.Tibs.il-a2288c5c4cb7ff78c4cdb7101811cb6b164df68c 2013-05-18 02:39:24 ....A 7346 Virusshare.00061/Trojan-Downloader.Win32.Tibs.il-b5fd1ebcde3d2a69a23fc5d37bcc7fdd60d9c012 2013-05-17 21:17:30 ....A 8215 Virusshare.00061/Trojan-Downloader.Win32.Tibs.jr-1ef94ca8f9c4395cf3545027031b6bf62131a3c9 2013-05-18 20:33:00 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Tibs.kka-9a0afa3a184bc7e5daaaf7a0a75ec129690323c9 2013-05-17 15:28:14 ....A 25600 Virusshare.00061/Trojan-Downloader.Win32.Tibs.knx-aec8b2f0796aeca41dc193b018d560efb64bee44 2013-05-17 10:10:02 ....A 35840 Virusshare.00061/Trojan-Downloader.Win32.Tibs.kua-9fe837ef1fb8a05f79fe0a7401d4ec7c0ee25492 2013-05-18 02:29:52 ....A 108945 Virusshare.00061/Trojan-Downloader.Win32.Tibs.kv-6a36f5be333b24ba5133fe86cd7bfb6a70b7bf57 2013-05-17 23:53:40 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.Tibs.kwr-8210208137b23117802f0461b65842cc13c616ad 2013-05-17 18:05:08 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.Tibs.kwr-c609404310ce3a6d85697260283fac5c8164cfa1 2013-05-17 17:08:14 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Tibs.kwr-d66ff429cc56df1c3e97be9e3473896daf2f6d76 2013-05-17 04:02:06 ....A 13824 Virusshare.00061/Trojan-Downloader.Win32.Tibs.kwr-e04d2b82d5be8cad75a23bbc49b32ed365c47171 2013-05-17 17:28:34 ....A 11383 Virusshare.00061/Trojan-Downloader.Win32.Tibs.la-5923d993ec4546067ff0cc89e0088f694d292425 2013-05-17 00:18:32 ....A 8154 Virusshare.00061/Trojan-Downloader.Win32.Tibs.lj-bb072869f5f4e0ea341405cf7d8ee40cd332fbf8 2013-05-17 22:30:46 ....A 12090 Virusshare.00061/Trojan-Downloader.Win32.Tibs.lqg-f3393e7ab9e7bfffbbe351cd2905da9b449f0b4e 2013-05-18 16:46:48 ....A 12289 Virusshare.00061/Trojan-Downloader.Win32.Tibs.mv-108c40668cf6d4f32b3bc5261ed7389986fac7f0 2013-05-17 06:08:46 ....A 12289 Virusshare.00061/Trojan-Downloader.Win32.Tibs.mv-4f6dd6a0e584c6d4a07846ad56bb866b9a017b0d 2013-05-19 19:33:44 ....A 12289 Virusshare.00061/Trojan-Downloader.Win32.Tibs.mv-55d6d8451e78c5202a9f8a441b02d4e23d6e6519 2013-05-17 15:03:10 ....A 12289 Virusshare.00061/Trojan-Downloader.Win32.Tibs.mv-86bea6f82498e20fd2933aaae7c0f25615f012cf 2013-05-18 05:15:04 ....A 123234 Virusshare.00061/Trojan-Downloader.Win32.Tibs.pf-8fb4dba2f25d923be5b3170903c9b9dbc6721aa9 2013-05-17 06:39:28 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Tibs.qf-f5fc3364dca28a7ecb989840e3510ee2f4201116 2013-05-17 11:36:34 ....A 29184 Virusshare.00061/Trojan-Downloader.Win32.Tibs.ry-1a1e44d7c1bdf4f89199ac9f0cc805a5e38142ac 2013-05-18 02:15:26 ....A 151552 Virusshare.00061/Trojan-Downloader.Win32.Tibs.sw-68256c3f1a1b4b261ac5684391e2e8cc957b8e3b 2013-05-17 08:18:14 ....A 151552 Virusshare.00061/Trojan-Downloader.Win32.Tibs.sw-7f18c4a7035e87f70c16c73a6f4bf7e8fbe03c8f 2013-05-17 18:14:28 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.Tibs.sw-fc3a0f9bb203d66f9ac38b6ea565aeefdaa311ea 2013-05-17 17:46:38 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.Tibs.sx-103ef034b65ab40c015679b83ec72c9ad0a69bbc 2013-05-17 23:01:00 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.Tibs.sx-505cd9b81b5d32796738622c7f84c595562bfe42 2013-05-17 22:26:36 ....A 154112 Virusshare.00061/Trojan-Downloader.Win32.Tibs.sx-e177a83e9192db2e936f7b4584d0b94f4030883a 2013-05-17 22:01:04 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.Tibs.ta-07a065ad95cbef88dff848f30dc131d854829f77 2013-05-17 20:33:26 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.Tibs.tn-2629e61fc1e42e07343df1466927a3fa1b62b091 2013-05-18 02:51:18 ....A 29184 Virusshare.00061/Trojan-Downloader.Win32.Tibs.tz-da889ecc0d46a51e8d521dfe97a254b586c15818 2013-05-17 23:57:12 ....A 21504 Virusshare.00061/Trojan-Downloader.Win32.Tibs.ub-22c0c915cbba7d2ee52c49ba15de91e2d75a77ae 2013-05-17 21:19:30 ....A 11638 Virusshare.00061/Trojan-Downloader.Win32.Tibs.uk-cd80d7992b9c22e4f22ff8bd741113d09b62bc80 2013-05-17 15:40:36 ....A 25600 Virusshare.00061/Trojan-Downloader.Win32.Tibs.ul-d54e03fafb0d663540d3a247165647d6ff484a1f 2013-05-17 20:20:54 ....A 17408 Virusshare.00061/Trojan-Downloader.Win32.Tibs.un-88faefcf9fce0beb1d80270c406bc346405bb5d6 2013-05-18 01:20:24 ....A 17520 Virusshare.00061/Trojan-Downloader.Win32.Tibs.up-1a64d35e0ffe9e977185432297b147c73e176ff8 2013-05-18 19:46:30 ....A 16848 Virusshare.00061/Trojan-Downloader.Win32.Tibs.wc-03fad12cdfd498480c2239a8948244a46b6571f2 2013-05-17 01:37:26 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Tibs.wi-4c6d5ee94d6ed83d9c60a89e15188112e1151af0 2013-05-20 01:58:26 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Tibs.wi-b1cbcd5ba00183cbdcbac6a42c31953d81e86709 2013-05-18 19:55:48 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.Tibs.wi-fdb64425818ec5c48ad966c6694435ec57da56a6 2013-05-18 17:45:12 ....A 16336 Virusshare.00061/Trojan-Downloader.Win32.Tibs.xu-39354d6cd63907c9608a3881374500b57b8c094f 2013-05-17 01:06:38 ....A 2962 Virusshare.00061/Trojan-Downloader.Win32.Tibs.yf-79e192bb1fea0dc6945795d7d9448fa0192c6156 2013-05-17 19:38:50 ....A 21874 Virusshare.00061/Trojan-Downloader.Win32.Tibs.yo-713e81bfedd1444486d800ef241104c2f88fb5f3 2013-05-17 06:09:42 ....A 22082 Virusshare.00061/Trojan-Downloader.Win32.Tibs.yr-5dc626366908d128e2feaa34ac88c3ce9453d8e5 2013-05-18 00:48:52 ....A 57856 Virusshare.00061/Trojan-Downloader.Win32.Tibs.yy-c8fdab02a63d81a0cf5d5fd89d78a2619f0fff26 2013-05-20 00:51:50 ....A 22528 Virusshare.00061/Trojan-Downloader.Win32.Tibs.zj-c4d99d528d2d3059cbf36ef9e7de384580e0bf77 2013-05-17 00:25:24 ....A 24852 Virusshare.00061/Trojan-Downloader.Win32.Tibs.zl-3c86411ed2aa306bc450764547a3f7ac199dd6c5 2013-05-17 14:09:18 ....A 24768 Virusshare.00061/Trojan-Downloader.Win32.Tibser.c-7e719aed4a423db67f2cf6743e665ab7aa1a4222 2013-05-19 19:53:56 ....A 422990 Virusshare.00061/Trojan-Downloader.Win32.Timoha.b-6dc6f28ff7ef4061adc11c20b032726ddba5b4e6 2013-05-18 01:50:06 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.Tintin.a-aedffed569669c6c84eb1c576b164667211d6755 2013-05-18 21:04:44 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.Tintin.vjb-4d6a0e4dadcecd9aece4caba2a48f0ca7a9c6891 2013-05-17 17:49:38 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.Tintin.vjb-a96d8641d902ff0752e16b30d710e7f03ebb964a 2013-05-18 05:13:18 ....A 512 Virusshare.00061/Trojan-Downloader.Win32.Tiny.a-257ddad198faf67e62f6612e0f23b7751b723003 2013-05-17 17:43:50 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Tiny.a-c26e686a35d4c5afdb4f93279ce84c43ca485a00 2013-05-17 23:31:34 ....A 1476 Virusshare.00061/Trojan-Downloader.Win32.Tiny.adn-8c2f6354921ecd86804b5e5a2d5ba9a563e3f845 2013-05-17 03:53:18 ....A 1412 Virusshare.00061/Trojan-Downloader.Win32.Tiny.ags-a123ea833db2efcb50ce3bbfea867e47cde98b65 2013-05-16 23:35:34 ....A 1021 Virusshare.00061/Trojan-Downloader.Win32.Tiny.ai-dc73097e291dfe93353a1154c82a66204fbddf7f 2013-05-18 20:24:44 ....A 6972 Virusshare.00061/Trojan-Downloader.Win32.Tiny.al-b03d5475e45b6493bca21c9289b76567c3216a3d 2013-05-18 10:35:52 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.Tiny.bm-4860c2fa7e40055dac938c279b98da4206bb52dc 2013-05-17 00:15:32 ....A 592 Virusshare.00061/Trojan-Downloader.Win32.Tiny.bp-e68c6a4d3cb2a5f936e62f5140dc6053d6a7df6a 2013-05-17 03:17:32 ....A 1025536 Virusshare.00061/Trojan-Downloader.Win32.Tiny.bpj-9cf9e32d0693f3f49f05db407cf5a3024fe29056 2013-05-18 15:13:16 ....A 6656 Virusshare.00061/Trojan-Downloader.Win32.Tiny.byb-b2d309756848b92e4e2eb684df40d9bc06e9f509 2013-05-18 14:40:56 ....A 3072 Virusshare.00061/Trojan-Downloader.Win32.Tiny.cdk-eb8abf908db123af8980c2733fecac5a21939c27 2013-05-17 21:57:18 ....A 1312 Virusshare.00061/Trojan-Downloader.Win32.Tiny.cfu-4c12ef98ef52d3672b28874984c4dcc86dec8b53 2013-05-17 21:15:18 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.Tiny.cnv-6258cf1a63461454f1962a14bc09d0bc594e241e 2013-05-20 01:06:26 ....A 3200 Virusshare.00061/Trojan-Downloader.Win32.Tiny.cqp-f1f3a68e5e14d48431c0a074ce0ab01dc939ed64 2013-05-17 01:23:30 ....A 13376 Virusshare.00061/Trojan-Downloader.Win32.Tiny.crr-07a125494d12b8e0776c64b417b832db719d9014 2013-05-17 13:57:26 ....A 13376 Virusshare.00061/Trojan-Downloader.Win32.Tiny.crr-835dfef0f13ab8563ad21b6dbb652f128c8cbe02 2013-05-17 18:19:38 ....A 13376 Virusshare.00061/Trojan-Downloader.Win32.Tiny.crr-90aea6333103e9975204134232bbabd3f079ba8e 2013-05-17 10:38:56 ....A 13376 Virusshare.00061/Trojan-Downloader.Win32.Tiny.crr-a040eafdf50d6fb74b0cd57b4d461378a6d85038 2013-05-17 02:23:08 ....A 13376 Virusshare.00061/Trojan-Downloader.Win32.Tiny.crr-ccbb78ae1fd3cb7495a4e5d82b6c2cb7937539cb 2013-05-17 08:21:46 ....A 13376 Virusshare.00061/Trojan-Downloader.Win32.Tiny.crr-e560d195318de8ebcadbb8655b956241b4f13e14 2013-05-17 02:21:24 ....A 784 Virusshare.00061/Trojan-Downloader.Win32.Tiny.e-c784ed6405bcd5958d0b73cdc1e2d9f85e4a4273 2013-05-20 01:28:44 ....A 10349 Virusshare.00061/Trojan-Downloader.Win32.Tiny.eg-bf222fa8914ddf23b3283d1e5761ac501cdd0d80 2013-05-17 22:51:28 ....A 1741 Virusshare.00061/Trojan-Downloader.Win32.Tiny.er-25cdd22ccf31f2d2d09ce0237ff1ad69e6012529 2013-05-17 01:50:04 ....A 3072 Virusshare.00061/Trojan-Downloader.Win32.Tiny.fl-27a50015ca6341d513ea0945f57c9bc9e3c895c8 2013-05-17 16:50:04 ....A 3072 Virusshare.00061/Trojan-Downloader.Win32.Tiny.fl-633e534dc67fb5462cc41830bbe7702cb451c253 2013-05-17 15:31:44 ....A 4012 Virusshare.00061/Trojan-Downloader.Win32.Tiny.fl-cacbb8bb55a8da9e43bdf4fe488ceadeb452d07b 2013-05-18 19:29:20 ....A 2432 Virusshare.00061/Trojan-Downloader.Win32.Tiny.gj-e748cdaa85a1a214ee1b143f6b20c7eacdac0166 2013-05-17 10:06:58 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.Tiny.hf-54ad8aa15dbe98a1acfc9c20a66fb960f0f89ab8 2013-05-17 13:51:10 ....A 36003 Virusshare.00061/Trojan-Downloader.Win32.Tiny.jq-fddecae927b208e1eb52d2a244176744cc0b178a 2013-05-18 02:14:24 ....A 1650 Virusshare.00061/Trojan-Downloader.Win32.Tiny.y-01ee9f32e0a2ea96ed5d9c653ad13d624cf74da7 2013-05-18 19:43:12 ....A 27648 Virusshare.00061/Trojan-Downloader.Win32.Tobor.aa-bb0cf4df7c091c19c7ac4ad9336b672dd8917cee 2013-05-18 06:04:58 ....A 27648 Virusshare.00061/Trojan-Downloader.Win32.Tobor.amp-96c18382d84d8376fe694df545dfa867d4c08096 2013-05-17 00:46:12 ....A 32767 Virusshare.00061/Trojan-Downloader.Win32.Tobor.qgq-cb1cbab6995e5563b7ecd5a36eb07c7dd55b5963 2013-05-17 08:21:00 ....A 78335 Virusshare.00061/Trojan-Downloader.Win32.Tolsty.bp-030dad04257bf8ddcd080f2e4f5a780e34981813 2013-05-17 20:44:30 ....A 198228 Virusshare.00061/Trojan-Downloader.Win32.Tolsty.bp-1f2a59c8e5df9d6d4658f959dbb5ddbcecac1c48 2013-05-17 18:13:06 ....A 86852 Virusshare.00061/Trojan-Downloader.Win32.Tolsty.bp-432960b3fea9952f955b6bf36cc1e789edafd6e7 2013-05-18 08:01:26 ....A 132098 Virusshare.00061/Trojan-Downloader.Win32.Tolsty.bp-4d9837642024a28b19d461f3fb271b35cec49747 2013-05-17 14:44:00 ....A 994522 Virusshare.00061/Trojan-Downloader.Win32.Tolsty.bp-907b86e7990bb1b74ec91f089f26a9ee9bfb8ff3 2013-05-17 02:31:20 ....A 37376 Virusshare.00061/Trojan-Downloader.Win32.Tooncom.f-081bb76e5b69325c5784da976d19e8d68156851f 2013-05-17 07:05:14 ....A 39936 Virusshare.00061/Trojan-Downloader.Win32.Tooncom.n-2ac3ca4544435289715bc00aeba9c2a67b92cd97 2013-05-18 04:41:34 ....A 29344 Virusshare.00061/Trojan-Downloader.Win32.Trad.b-562316ae72bf4c1b3ed770daa5cf90b44bdc4840 2013-05-18 05:01:46 ....A 70656 Virusshare.00061/Trojan-Downloader.Win32.Turk.a-5f571a667b19a775573776cb6bea0190a036e8b6 2013-05-17 14:47:20 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.Tuvir.b-b2bbc94deca7138c5fcb7dbaf879b63ebf547e05 2013-05-17 14:22:02 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.Tuvir.n-d9e624805016064e48120e9547bbbecd368f324c 2013-05-17 13:05:28 ....A 199814 Virusshare.00061/Trojan-Downloader.Win32.Upatre.fpro-8e711931faefd59982427ed9702ef3ce288211f4 2013-05-17 20:16:48 ....A 19509 Virusshare.00061/Trojan-Downloader.Win32.Upatre.fpxj-e32eb42f0deb46aac70b7b9c698e60a527af2cba 2013-05-17 03:41:34 ....A 986547 Virusshare.00061/Trojan-Downloader.Win32.Upatre.frqg-45a0d8c60e06792e17b04837b2934edf127c18cb 2013-05-17 03:25:38 ....A 227325 Virusshare.00061/Trojan-Downloader.Win32.Upatre.fyti-014e104231ae978f3fa376cabbddc716e036345a 2013-05-17 18:44:10 ....A 135267 Virusshare.00061/Trojan-Downloader.Win32.Upatre.fyyl-7b2f4b3dd4dcd60e9cdf486949a088902e0d13a4 2013-05-18 18:37:02 ....A 1133568 Virusshare.00061/Trojan-Downloader.Win32.Upatre.gjrj-15cfb78714f8fb314bcfd2a8f7483af55ae43ff9 2013-05-17 06:19:50 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.VB.aa-5e200331ef687faa70b75ce8a7b408879d4db6f4 2013-05-17 05:43:04 ....A 197936 Virusshare.00061/Trojan-Downloader.Win32.VB.aa-e648667eb7a83cbb281081e15da85621215348d5 2013-05-18 01:41:40 ....A 90112 Virusshare.00061/Trojan-Downloader.Win32.VB.aagn-27fee23151752134c299a706fa0aa6ebd31fec48 2013-05-17 03:33:18 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.VB.aagn-3ec1382edd23b2f86343072ca2125586fe4a98b2 2013-05-17 06:05:14 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.VB.aagn-420b6d1724e9617c15211018e45781f75b26d68c 2013-05-17 03:12:32 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.VB.aagn-4b1a890e81913cc9cbb3bfb53404a215ae219390 2013-05-17 10:13:06 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.VB.aagn-6c009d44947013b40aef9390ce498f29fb7070f3 2013-05-17 09:31:02 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.VB.aagn-7618e9fa5a0b03d753d83753907531d34d212d0a 2013-05-18 10:38:24 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.VB.aagn-77a28291f45e098490f8959e366a085b39919dc1 2013-05-17 09:10:16 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.VB.aagn-a1c2704bd458f131a95fc49ce70d28ec90fe4f5e 2013-05-17 07:44:16 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.VB.aagn-b0bb0557bbe5fee50a14870320c6ef6d65b05628 2013-05-17 05:26:18 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.VB.aagn-b42ceda26cfe81c2d6f0614664ed9daf13a550e1 2013-05-18 19:20:36 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.VB.aagn-d511df4d5fea01cdc8211ecf37d1e3c42d91c960 2013-05-17 03:52:26 ....A 46080 Virusshare.00061/Trojan-Downloader.Win32.VB.aaid-b5cc0e7daf6d53602d1a63752d67f5ccbec98dbc 2013-05-17 06:30:36 ....A 19968 Virusshare.00061/Trojan-Downloader.Win32.VB.aaid-e5957396f0d1d37354bfc9c2912f595dc037fe82 2013-05-18 08:51:58 ....A 19972 Virusshare.00061/Trojan-Downloader.Win32.VB.aaid-e7c37ff7bd75a281a7fbea13c1a0aec70b5feaf8 2013-05-17 22:03:38 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.aatv-9cc74e0623535e377f96d0e10550a0bfa064f3e6 2013-05-16 23:04:10 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.VB.aawu-35b95afa3d471939f8fc1b705dcf858635330717 2013-05-16 23:19:44 ....A 110592 Virusshare.00061/Trojan-Downloader.Win32.VB.abeq-305487d0b3357d05920bf9b12b6615d7cdf21551 2013-05-19 10:47:20 ....A 110592 Virusshare.00061/Trojan-Downloader.Win32.VB.abeq-38f331636219afefcdcaf0ae1ac8f413bdc39872 2013-05-18 00:01:32 ....A 110592 Virusshare.00061/Trojan-Downloader.Win32.VB.abeq-c1d57193138c5443efda3c20d4d3fa84634910e5 2013-05-18 03:17:02 ....A 89600 Virusshare.00061/Trojan-Downloader.Win32.VB.abgj-ada05d1126d7ebfd24b832390831d8a4ef19ab18 2013-05-17 01:18:06 ....A 509135 Virusshare.00061/Trojan-Downloader.Win32.VB.abje-067de91dd1d260afa6274d49459325f442ff11ea 2013-05-18 05:36:28 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.VB.abnp-d423b35e02811058e4d2bacafa02f2c97d8e43c3 2013-05-19 12:23:00 ....A 146944 Virusshare.00061/Trojan-Downloader.Win32.VB.abpj-53a2b8746d9ddc7a08bd368c47d169ae655bb947 2013-05-17 08:05:20 ....A 60306 Virusshare.00061/Trojan-Downloader.Win32.VB.abu-6f9e96243e8f3ad209116aa8541785f7e2ae2dc1 2013-05-18 09:17:00 ....A 122912 Virusshare.00061/Trojan-Downloader.Win32.VB.acda-02f215ed3cc79fd3e54bfaae4328d4f240e8c393 2013-05-17 02:44:56 ....A 135200 Virusshare.00061/Trojan-Downloader.Win32.VB.acda-29e02ff1cbddbe63b43331c30f621e97044fa9ae 2013-05-17 09:28:54 ....A 98336 Virusshare.00061/Trojan-Downloader.Win32.VB.acda-2e6cfd2a9c6588fd491b3d7b44f0319d58444bb5 2013-05-18 06:35:20 ....A 73760 Virusshare.00061/Trojan-Downloader.Win32.VB.acda-2f10e2a0bea529a28aabfde4fd05ff0bb9dc1eba 2013-05-17 14:20:16 ....A 98336 Virusshare.00061/Trojan-Downloader.Win32.VB.acda-324fb3684b3d3435614b97e8b605627e60053a97 2013-05-18 13:42:48 ....A 98336 Virusshare.00061/Trojan-Downloader.Win32.VB.acda-76a27334ff6f16907ca537dcd72b475e4313aabb 2013-05-17 15:25:50 ....A 86048 Virusshare.00061/Trojan-Downloader.Win32.VB.acda-9c3fa99770f150ade526dd4bb64c333bd51fb2a0 2013-05-17 00:18:48 ....A 135200 Virusshare.00061/Trojan-Downloader.Win32.VB.acda-d0ac1ac312d3b9d48f6a6d942a53208ec8932440 2013-05-18 07:38:00 ....A 65568 Virusshare.00061/Trojan-Downloader.Win32.VB.acda-eb03a3adf366d4f9bdd0dfeb17afd12f2804494a 2013-05-18 06:23:28 ....A 98336 Virusshare.00061/Trojan-Downloader.Win32.VB.acda-ffe7f5622dbb6fe049297b8283d0ad46b820e09b 2013-05-17 06:40:16 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.VB.acj-168e10064f827820e330afaccb1bdcdcd58b5c3e 2013-05-17 07:02:26 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.VB.acka-6b57cd3ee3a93a350e98ed7111184526dfb594a3 2013-05-18 02:12:08 ....A 26624 Virusshare.00061/Trojan-Downloader.Win32.VB.acka-891b17155213b76e82a9ff0c4d54a9b8d3b25c79 2013-05-17 04:24:38 ....A 34816 Virusshare.00061/Trojan-Downloader.Win32.VB.adbp-2d8ed64f43fb9108771307c9554106fe835d0623 2013-05-18 05:25:02 ....A 39424 Virusshare.00061/Trojan-Downloader.Win32.VB.adbp-728882170964cc6461f655219d250ae7d9fbc2c6 2013-05-17 21:07:36 ....A 10980 Virusshare.00061/Trojan-Downloader.Win32.VB.ade-30fc702fda330dea8f6d2fc1bd0696bb52e47099 2013-05-16 23:05:02 ....A 8704 Virusshare.00061/Trojan-Downloader.Win32.VB.aeq-e13a71f48c515153ef2f19442c669d02204c7dbc 2013-05-18 08:09:18 ....A 598016 Virusshare.00061/Trojan-Downloader.Win32.VB.aest-4f7e44d4b8adb29891afa2a1b551c5c6a96e9afd 2013-05-17 03:58:22 ....A 4659 Virusshare.00061/Trojan-Downloader.Win32.VB.aeu-ececefd8767072518ee0bf575b1ae4aa1a0aad2a 2013-05-17 12:48:04 ....A 51250 Virusshare.00061/Trojan-Downloader.Win32.VB.aewn-9822459ef4d03bffc57d94ac0dff69a6e8382b82 2013-05-18 03:44:32 ....A 19455 Virusshare.00061/Trojan-Downloader.Win32.VB.aewn-f8499638fdacb508080d6fedea677ca651773f3b 2013-05-17 06:35:06 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.VB.afd-a63c0712703de257c7b19dd9b588eb8891714386 2013-05-17 14:47:26 ....A 53760 Virusshare.00061/Trojan-Downloader.Win32.VB.afhi-db1d083b633742dd8a958ac13fcb8688d5dd927d 2013-05-18 04:32:48 ....A 294948 Virusshare.00061/Trojan-Downloader.Win32.VB.afjw-816a82d4cba4c19928353cc8baa62b92f805b3d5 2013-05-17 22:04:44 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.VB.aflg-6759a169c44869bc87f18e01f7f44a59e3ae68c8 2013-05-17 14:58:20 ....A 33792 Virusshare.00061/Trojan-Downloader.Win32.VB.afpk-f58d75bdf9884b840219670b6e3353afc97b68e8 2013-05-17 23:38:52 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.VB.afyc-dba5ad135f2245fa5b9af4587f84fe04124ae86d 2013-05-17 15:26:50 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.VB.agk-1956bae1080323df9e92d435d4879076c367b6f8 2013-05-17 18:55:42 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.VB.agnm-e28754875c0d15d027898c584c406abc475205b4 2013-05-17 09:59:36 ....A 13312 Virusshare.00061/Trojan-Downloader.Win32.VB.agww-029369208af27a98ce23d0e659f3857038a914f1 2013-05-18 16:27:22 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.ahjx-1766f5476babb5bb6498127f53038f19393de7ee 2013-05-20 01:49:18 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.VB.ahno-112747caad212ff6e1a845eac70ee80812d81df3 2013-05-18 09:49:20 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.VB.aigf-42b87e3b4e2fe857cc288017a41b64ec55fd4be1 2013-05-18 19:47:56 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.VB.aigx-551616924a9041ddad11d6acdfa922b1f897bc95 2013-05-18 09:07:36 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.VB.aijs-ce2ce6d402eaf6535c6e0fc2821c994baf8c0f23 2013-05-17 11:16:12 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.VB.aikc-0ef2f5c1c298a8482553dcbbf6ffe32e40e41929 2013-05-18 08:22:48 ....A 45870 Virusshare.00061/Trojan-Downloader.Win32.VB.aikc-1a417f18db2184b8eadbfd459ed44a048c2efa70 2013-05-18 01:45:20 ....A 12271 Virusshare.00061/Trojan-Downloader.Win32.VB.aikc-289264da0a3c283b0408cff44eeafc9b0d046e64 2013-05-18 00:03:52 ....A 47270 Virusshare.00061/Trojan-Downloader.Win32.VB.aikc-38e8d89dce1fc70d7324490fc95557ba94d09755 2013-05-17 19:29:10 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.VB.aikc-b9e56390e8523e6b8c2750880de7d824d91cb13a 2013-05-18 16:53:40 ....A 50071 Virusshare.00061/Trojan-Downloader.Win32.VB.aikc-e052c58cf063c9b0f5ec27e15af0a3bce05f8cab 2013-05-20 00:33:50 ....A 199680 Virusshare.00061/Trojan-Downloader.Win32.VB.aila-7cb21f597ed05e89883e34b2827e8bfeb7738266 2013-05-17 15:09:46 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.VB.ajac-04d7213321839ae9346c1a7a593b7183198d6fb8 2013-05-18 07:46:10 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.VB.ajac-1f335833f81c1af91915d2946f3d7d9a64f731ae 2013-05-18 12:24:42 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.VB.ajac-7a31365b81ceac050803657228f9b67c068646a9 2013-05-18 21:34:32 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.VB.ajac-a1528ce2e9e9d3af9a35a9f51c30dd64a3e480e7 2013-05-16 23:35:20 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.VB.ajsf-c702aa1c0dd96c5919c9739a4ca9e3e8c292e240 2013-05-20 01:01:06 ....A 467817 Virusshare.00061/Trojan-Downloader.Win32.VB.ajtt-c9a391dbc46d5d5ea09660b72c9b3648ad9b06f3 2013-05-17 18:55:04 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.VB.akr-2fbceb80c5ac587575cdaf9607cb7a3b875718a7 2013-05-19 03:36:44 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.VB.alht-90c28e57d98355a37751bc4b486804c02b6e0536 2013-05-17 19:38:48 ....A 49260 Virusshare.00061/Trojan-Downloader.Win32.VB.aliy-f00216a9b0d497f8f1e357c169582ea286695129 2013-05-17 17:10:40 ....A 919994 Virusshare.00061/Trojan-Downloader.Win32.VB.allp-9f6935d6a5012f53ace3f9bb65d143a7b71ac2a0 2013-05-17 00:03:32 ....A 37888 Virusshare.00061/Trojan-Downloader.Win32.VB.alv-aa21f0e96964b09548297206235f329945cdd17c 2013-05-17 18:50:42 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.VB.amaz-703b13ecf8ee5bb8351c9d94f724cb753e74b391 2013-05-18 07:10:30 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.VB.amaz-d68f2b1d5432870f60e91e974d30851cf52e5e22 2013-05-18 00:50:28 ....A 299040 Virusshare.00061/Trojan-Downloader.Win32.VB.amkp-810891d766172361c247f8d1cad1693f208f9259 2013-05-18 00:20:32 ....A 16384 Virusshare.00061/Trojan-Downloader.Win32.VB.ams-fd7746b615f8cffd87972ec97840d22d8a843c83 2013-05-18 08:02:54 ....A 886352 Virusshare.00061/Trojan-Downloader.Win32.VB.ang-98caec8740b064cb909096e03f971af5c49fe22a 2013-05-17 04:05:54 ....A 49260 Virusshare.00061/Trojan-Downloader.Win32.VB.aoks-40b8dca42e718c0cfe1894302f66f8454ff6a469 2013-05-17 17:23:02 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.VB.ap-9ff6c6d6d59ab5296bff3e72e8c9903e40500334 2013-05-17 03:10:00 ....A 14141 Virusshare.00061/Trojan-Downloader.Win32.VB.apfc-ba56de08d3c541c816ca31118c94f7abff064e5d 2013-05-17 09:14:08 ....A 46080 Virusshare.00061/Trojan-Downloader.Win32.VB.apl-ba4bc2e3d52fbdb47ebd2d58bbc10d0c12cbe364 2013-05-18 07:49:02 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.aque-9357428d48af917c9f3dfd52ef40f22a405889c4 2013-05-18 09:26:28 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.VB.aque-d44c5f28be338f8b00a5f86b13086b55e0b64840 2013-05-18 05:06:46 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.VB.aqv-36760116a3de68874090576c92504bd6ca51e7e3 2013-05-17 16:44:20 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.arcp-57de62917e193d46ae8108323e179e1c6ecf087d 2013-05-17 17:10:06 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.ardu-325a9e9f8f8da0069555bfba3e89aa1058938ad8 2013-05-17 22:49:10 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.ardu-38e1e4d12c64aab6100e1fca2f407962e218e71c 2013-05-17 15:47:26 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.ardu-5ca3b01b568fff0581ea411391eeb7ae01aa5530 2013-05-18 02:29:32 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.ardu-6327f0c14e82576a40199ef99b9ce700b9c63f24 2013-05-17 20:22:58 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.ardu-87978455f31d5970d6044dbbce97a87486a9c9d3 2013-05-18 07:39:30 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.ardu-9c32dd8b0eeec4daea48fbc9fa20cbc918dc9196 2013-05-17 10:42:02 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.ardu-b65089df555e4c22bbfb1fd7f9dfb967c9d91412 2013-05-18 12:39:58 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.ardu-ec076cb08890e2f2ec78c7a66194c7b9e9e3667f 2013-05-17 18:07:02 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.VB.ardu-fa3a5b5b5b112d4faecc793d5a3fc170e1496aed 2013-05-17 12:00:54 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.ardu-fff9f7c7b7117d320b39584f2a36a4c4f73dd691 2013-05-17 01:44:18 ....A 29696 Virusshare.00061/Trojan-Downloader.Win32.VB.aro-99bf21d17eb2d2d7b21f2da0fc9104b32bda19ec 2013-05-17 16:15:14 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.asf-aa23a1a5fbddc3e4c9d62871f8c5e46f24f3c0f7 2013-05-18 09:40:12 ....A 18944 Virusshare.00061/Trojan-Downloader.Win32.VB.asz-cb3b22b85678f99b23e9957cff3e68e92ba098e2 2013-05-17 05:50:36 ....A 21548 Virusshare.00061/Trojan-Downloader.Win32.VB.atj-a08e6d5de0ca0dbf7dff775242d68d556a743c4c 2013-05-17 02:13:28 ....A 37932 Virusshare.00061/Trojan-Downloader.Win32.VB.atj-fc505e06b0ec04b5e11ebeac4a219b3b87a0ee0c 2013-05-18 08:28:54 ....A 11272 Virusshare.00061/Trojan-Downloader.Win32.VB.att-a43120f7e63d7aae4eeb7e02e7b5eb50be25d54f 2013-05-17 03:34:36 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.VB.aue-6c5386916e6a37594469f9926bb1f007b9afe4e0 2013-05-17 09:24:52 ....A 39736 Virusshare.00061/Trojan-Downloader.Win32.VB.ava-1fa60dfef6a2909a85f41102bca1edfd2b676488 2013-05-17 23:55:02 ....A 8192 Virusshare.00061/Trojan-Downloader.Win32.VB.ave-a0396cd09732843b8c47fb4f1aa803791fe4b72f 2013-05-20 01:07:46 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.VB.avfk-41e64e63f1290a8710e90f276ec43c676f7afabd 2013-05-17 21:53:16 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.avle-b6c7314cb1b71a23d87fc9e339e20528e4bf6db7 2013-05-17 22:41:38 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.avle-f74d064e85c2943686d603d5b899775a83c9697e 2013-05-17 16:21:10 ....A 34000 Virusshare.00061/Trojan-Downloader.Win32.VB.awev-8e202c16514fa760954bbdc133d0c86d84bfb489 2013-05-17 02:11:12 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.awj-1e0dc1aa8c4c2c42cd69be0d7d6c2e0c936836d1 2013-05-18 12:44:34 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.awj-4a01325145d868eb9a298aa5c1cb9adb60bedad1 2013-05-17 15:00:14 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.awj-5549e07215281097efe910b83712162c6b599c47 2013-05-20 02:09:54 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.awj-7222691da81403d03dd89c1f82303896cb45140e 2013-05-19 00:52:22 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.awj-8a01462e14687548fb450ad80f5340e8110c9c8e 2013-05-18 08:36:04 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.awj-949af19607e54af60e49e90f47822e22a41b1f6a 2013-05-20 01:26:06 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.awj-c642d05c497c0b949a3498c2d6350cac5bc772ca 2013-05-18 02:09:34 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.awj-d78d5c289cc7798471e1858ee4032e7018b612b4 2013-05-18 01:53:52 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.VB.axdy-9e8bc8a0fa7580149575244d6677624a24d22f09 2013-05-18 01:15:12 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.VB.axdy-e2459c801c93c5a7f9d2ba3f81a16ec390857c4b 2013-05-18 04:49:24 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.VB.axgf-1172830588420186cf549e2904222eb40d58e60a 2013-05-17 07:30:28 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.VB.axgf-257de5a4790c458e289e01bf3cf439086bbba9a4 2013-05-17 13:41:40 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.VB.axgf-2b45f771bf0cdbd94b4b9cbacf1df133180f7673 2013-05-17 16:32:02 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.VB.axgf-4cac17ad40d8e498683812757c6a45ddea494dd5 2013-05-17 22:12:20 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.VB.axgf-60fd49115ca7da0a0941ecd223e66b4d1c0859d5 2013-05-17 16:39:18 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.VB.axgf-db0769a22f71a98e844aea10c4343ec51fcbe1d6 2013-05-19 20:21:50 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.VB.axgf-ded54255e9c7b61ca75b6c03d3f0920994b47c50 2013-05-18 01:51:32 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.VB.axgf-ef71812546a4869e73fe81daf09fac56ccd6ebdc 2013-05-18 09:54:38 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.VB.axgf-f6a840b53a2824ad6914eb61e73ca4a82b50c588 2013-05-17 17:50:10 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.VB.axgj-17640fb7725720b06fc2342028df3c7919a92d1c 2013-05-18 15:37:38 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.VB.axgj-bc004f01fd489e644446c8a4def53b9ea4b16984 2013-05-17 13:34:06 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.VB.axgj-f54ea9b594c387aee7cbb20a524b5481b654c4fe 2013-05-17 16:32:20 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.VB.axgk-9a766ca4e15cb0020f57b3d1904f19008a1c4705 2013-05-17 22:18:18 ....A 35284 Virusshare.00061/Trojan-Downloader.Win32.VB.axmn-0f393af9e71933a9e90986d37a2b9f55dff97b2f 2013-05-18 02:27:24 ....A 20758 Virusshare.00061/Trojan-Downloader.Win32.VB.axmn-1a14b8a61ef8f27dab1956a35ef0d29658b31fef 2013-05-17 12:46:30 ....A 8192 Virusshare.00061/Trojan-Downloader.Win32.VB.axmn-2c4bbfdf201aae0a4bee8c89b22780be063771e8 2013-05-18 05:52:04 ....A 43052 Virusshare.00061/Trojan-Downloader.Win32.VB.axmn-460f3a9532ce94a05d8e65b8b0945e25a660c9bc 2013-05-18 18:19:24 ....A 43049 Virusshare.00061/Trojan-Downloader.Win32.VB.axmn-5e7b31b1012ce89d993fac874af0dca45c7f1b6e 2013-05-18 11:45:08 ....A 43052 Virusshare.00061/Trojan-Downloader.Win32.VB.axmn-e509f13833adb9510db0fcc7a47ec4c238c3ebdf 2013-05-17 21:55:52 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.axq-069de2a187028e90bc4201c7850ec007ca8c3f50 2013-05-17 13:27:24 ....A 20156 Virusshare.00061/Trojan-Downloader.Win32.VB.azz-ea11a67fb4968db9e1cf917f2dcb70ee75ebccb7 2013-05-18 15:22:40 ....A 22952 Virusshare.00061/Trojan-Downloader.Win32.VB.bbq-d3e459e75615d591fe00d8cba16656211367ca3e 2013-05-20 02:09:00 ....A 2032 Virusshare.00061/Trojan-Downloader.Win32.VB.bdq-14d1510ca90a014662911f14765ef45fa573e72c 2013-05-17 00:24:08 ....A 778378 Virusshare.00061/Trojan-Downloader.Win32.VB.beo-4ce47c83a315603cb6e0ac21cad30989c2f6b6a4 2013-05-18 19:45:56 ....A 451072 Virusshare.00061/Trojan-Downloader.Win32.VB.bfj-1ca25bde28ea4ba81519d61444eeb68ad3933ab0 2013-05-17 14:44:52 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.VB.bkce-93be379e00086be8c3323e0f4dbef741b1f2b9a4 2013-05-17 22:28:34 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.bkp-14d3ddc8a8d2d3a0dc2a548e5465f34310a02cd8 2013-05-17 01:18:28 ....A 177014 Virusshare.00061/Trojan-Downloader.Win32.VB.bkp-4e1dc45bb8576876357b46068830e3733c248a56 2013-05-18 16:13:34 ....A 146944 Virusshare.00061/Trojan-Downloader.Win32.VB.bksk-0b44c41bde0ffeff9297066e236eafd368edc15a 2013-05-17 18:00:22 ....A 589827 Virusshare.00061/Trojan-Downloader.Win32.VB.bksk-242a3fd510f7dcde4422df8a127a209e2e1705f4 2013-05-17 00:45:10 ....A 146435 Virusshare.00061/Trojan-Downloader.Win32.VB.bksk-735076b6fbc5f9bdce2c4a7bd1e2f8049cfbcc65 2013-05-20 01:51:00 ....A 146947 Virusshare.00061/Trojan-Downloader.Win32.VB.bksk-99eb70a1edce37bec5ed9c55c481e3488419c34e 2013-05-17 16:09:36 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.VB.bkvy-77b1f91f89e180969374cd4e5feba71f3972b62e 2013-05-18 09:07:10 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.VB.bkvy-be0dc1c746ea87d17c8a34adc815e4504e4c6a25 2013-05-17 15:24:20 ....A 62229 Virusshare.00061/Trojan-Downloader.Win32.VB.bla-2ace0ec2c20d526adcb13d409b0281e168417949 2013-05-17 13:40:04 ....A 62238 Virusshare.00061/Trojan-Downloader.Win32.VB.bla-7001d536e7095268b21b44ad84a1b3ee468d9b4b 2013-05-18 20:25:40 ....A 44561 Virusshare.00061/Trojan-Downloader.Win32.VB.blcu-84bd306f66b3cbd26b594844a21053e6801e3a81 2013-05-17 20:55:16 ....A 13000 Virusshare.00061/Trojan-Downloader.Win32.VB.bnv-03f079a9403150df77048f2a19036ce6b113ba3a 2013-05-17 20:55:00 ....A 57856 Virusshare.00061/Trojan-Downloader.Win32.VB.brt-2f8fa5e4e5938da6f2577b177646ab5531d6f581 2013-05-17 12:45:14 ....A 46080 Virusshare.00061/Trojan-Downloader.Win32.VB.brt-6a505efca955affa01bb6c952e06930317bb6f11 2013-05-17 06:16:36 ....A 278642 Virusshare.00061/Trojan-Downloader.Win32.VB.bsa-13193f3e0b6b9b97c417208e332eb512aa20bec5 2013-05-18 04:35:14 ....A 278654 Virusshare.00061/Trojan-Downloader.Win32.VB.bsa-29673b6fa3407972c78cb567245aa70ed6f06ff6 2013-05-18 08:42:34 ....A 278663 Virusshare.00061/Trojan-Downloader.Win32.VB.bsa-7a164f8dbac698b411dc8dbd543cb5b5f0bc0bee 2013-05-18 19:31:34 ....A 278541 Virusshare.00061/Trojan-Downloader.Win32.VB.bsa-83db9a8dd3869bb23250a1540d10bb63f467d36f 2013-05-17 14:43:34 ....A 10244 Virusshare.00061/Trojan-Downloader.Win32.VB.bwg-fac6b3201cdfc4a024cd78b6bb23b34c624f34b6 2013-05-17 23:18:54 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.VB.bwl-c6baff630c5573035fce1c4d39e5fe4e7fab2706 2013-05-17 10:05:26 ....A 118784 Virusshare.00061/Trojan-Downloader.Win32.VB.byk-7f952639b4377cfdc45ddcd1f229f71cad78e622 2013-05-18 09:15:04 ....A 83134 Virusshare.00061/Trojan-Downloader.Win32.VB.cbh-4fcc1ad268466f3ed6d5f7a00b51844fe1c41fcc 2013-05-17 12:16:08 ....A 145954 Virusshare.00061/Trojan-Downloader.Win32.VB.cek-3df0a9ef425aacfd507a40dce509db01f3a1cfed 2013-05-17 19:04:04 ....A 94383 Virusshare.00061/Trojan-Downloader.Win32.VB.cek-75dd54c05bda9ece66bd2e36f1ee053fc02fbcb2 2013-05-17 17:11:00 ....A 114688 Virusshare.00061/Trojan-Downloader.Win32.VB.cel-7ae5a05767db8bd6a12f61950cd6cbc65cda1518 2013-05-17 02:09:14 ....A 15360 Virusshare.00061/Trojan-Downloader.Win32.VB.ceo-a0c2319a0536a50f4f19ffc55a47348909b8e3d3 2013-05-17 11:22:36 ....A 15872 Virusshare.00061/Trojan-Downloader.Win32.VB.cih-796f61cebe618c2f9e2177a55b9504b6f8ea1e0d 2013-05-17 23:36:44 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.VB.cku-4591710f96c3eb832bb85d3378e741c3d355307f 2013-05-20 02:03:04 ....A 111836 Virusshare.00061/Trojan-Downloader.Win32.VB.dht-6c698a051052eb32e527341b55b99d969a5f2adc 2013-05-20 01:30:46 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.VB.djn-62eccbb5b3323f9afb7491c2e89696eab8a58b2c 2013-05-17 23:02:32 ....A 486073 Virusshare.00061/Trojan-Downloader.Win32.VB.em-00655c00b519e323aa6afcfd9f93f78bebbba4c6 2013-05-18 14:07:44 ....A 253965 Virusshare.00061/Trojan-Downloader.Win32.VB.em-346ee90eb211f6509afd5a7b3bec278fcaea0830 2013-05-17 20:17:48 ....A 23465 Virusshare.00061/Trojan-Downloader.Win32.VB.erz-1848c8eb5399c6982d98cc1bdf8f9496e4da3aa1 2013-05-17 11:56:32 ....A 512284 Virusshare.00061/Trojan-Downloader.Win32.VB.erz-90ac326e6bbe8911174db3198e00e6e9dc61dde5 2013-05-17 22:39:56 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.VB.ews-5a97a1a1901ff717efca15eae45de287f1047ebf 2013-05-17 00:17:48 ....A 17920 Virusshare.00061/Trojan-Downloader.Win32.VB.exg-6546b10195295c572bd9c598d146a47c7751af73 2013-05-16 23:38:12 ....A 7168 Virusshare.00061/Trojan-Downloader.Win32.VB.fef-6d39c9edb5478a2008e80d91fe9a7005a4dac3a0 2013-05-18 10:22:54 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.VB.fg-7c8743cc6a22adc5451d6fd5858ee4c806dc30b8 2013-05-16 23:37:02 ....A 32008 Virusshare.00061/Trojan-Downloader.Win32.VB.ft-2320851f3e4ef2e7faa0a1ffe2600e477db644d4 2013-05-17 07:04:40 ....A 27346 Virusshare.00061/Trojan-Downloader.Win32.VB.ft-e5b2cc86a6b528bd65346a12eeef963ab6851cd1 2013-05-18 16:28:52 ....A 216064 Virusshare.00061/Trojan-Downloader.Win32.VB.gaq-d5957bac458184a520d9eb2db125b12ce6d649cc 2013-05-17 21:59:12 ....A 512000 Virusshare.00061/Trojan-Downloader.Win32.VB.gqy-843597ebcced9f12b1a5279dc8cc511a73f1a505 2013-05-17 07:11:50 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.VB.gzjm-c2b648f59c4205a867da39e84c2668d088569881 2013-05-20 01:38:40 ....A 18944 Virusshare.00061/Trojan-Downloader.Win32.VB.h-3ae39df11b4b2ae43cbde67f5208416b2d4fe499 2013-05-17 08:30:48 ....A 24584 Virusshare.00061/Trojan-Downloader.Win32.VB.h-7de78fa727227e837f16cf1af5719ecbb6cee313 2013-05-18 00:51:48 ....A 49321 Virusshare.00061/Trojan-Downloader.Win32.VB.haco-13297eb4f0ad4c441498157130f518589a32d120 2013-05-17 03:12:46 ....A 49321 Virusshare.00061/Trojan-Downloader.Win32.VB.haco-1694b020f0e99131caa0ddda445014a632340329 2013-05-17 00:17:24 ....A 49321 Virusshare.00061/Trojan-Downloader.Win32.VB.haco-53904948423e9aff127892c15e87fb424f6c3a90 2013-05-18 13:18:56 ....A 49278 Virusshare.00061/Trojan-Downloader.Win32.VB.hagv-8cc8a14ef8fd06eb722b0d5d0f86834227bea8a2 2013-05-17 11:14:58 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.haoo-4aec79936a10b9fe4f2a22cca3f84190c3532d99 2013-05-18 00:47:30 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.haoo-85826624af610134724f977d85f89894b0021225 2013-05-18 01:53:56 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.haoo-9e51c765fefc6083b21c1d8c5d0f67c3cb28f959 2013-05-17 14:44:34 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.haoo-d71fac770dea4657cf03fdb1a529e9ebe5b5113b 2013-05-17 21:52:22 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.VB.hapr-c291979952f79ca34c6f03b5f1335b6eb5df6da1 2013-05-17 14:55:02 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.VB.hbei-9a8ce32d3e7ddd976fa47d6add26fb6efd6e36e9 2013-05-18 11:19:38 ....A 49189 Virusshare.00061/Trojan-Downloader.Win32.VB.hbjb-264ce8fb69f08de3d40927b1556412bb6eeeba39 2013-05-17 11:10:08 ....A 9294 Virusshare.00061/Trojan-Downloader.Win32.VB.hbjc-74173b06298eb21b610927e7e419193b3c61a003 2013-05-17 19:09:58 ....A 9287 Virusshare.00061/Trojan-Downloader.Win32.VB.hbjc-ce6b556b181687522058a2cd0b8e39e6169064fc 2013-05-19 02:10:50 ....A 9247 Virusshare.00061/Trojan-Downloader.Win32.VB.hbkf-0409bc20829ccd7e79f36ac3c027d97e34ebf47a 2013-05-17 11:59:56 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.VB.hbod-411ce9acfe3b16801d93c86adbd2b935f3deca9a 2013-05-17 13:20:54 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.hbpi-0e8116f07c807ad3c53a00fde2a998cf0316685c 2013-05-18 01:59:42 ....A 98168 Virusshare.00061/Trojan-Downloader.Win32.VB.hbuz-519dbce370d40adcb1116446e8b2652cd339abea 2013-05-17 11:34:52 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.VB.hbvf-26cd5afeedb95a384e79dd906968820a899b38a7 2013-05-18 12:30:56 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.VB.hbvp-10779b76cef4fdcde210876d61d01edbc9cc7fdd 2013-05-18 07:10:36 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.VB.hbvr-2769f8f63dcc358b6eb100c5d2b65f127a1b66e5 2013-05-18 12:02:18 ....A 26993 Virusshare.00061/Trojan-Downloader.Win32.VB.hbwl-88dcea133ca5b44c8454c3a739d50a916ac9dc7e 2013-05-20 01:19:46 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.VB.hbwl-ffba6af42b788827a710418f4103b4dfb4dfcb4f 2013-05-18 09:11:08 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.VB.hbwp-4e1bac6c72f2514528a4c1acdff4ba136b64d9a7 2013-05-17 21:25:36 ....A 36898 Virusshare.00061/Trojan-Downloader.Win32.VB.hbxn-1cfcb58496f0220d4474040180d259cab8900998 2013-05-17 23:11:04 ....A 102400 Virusshare.00061/Trojan-Downloader.Win32.VB.heor-d49c1ff8a54ea7b2bfda475f4419d7957158ce91 2013-05-20 02:22:42 ....A 18944 Virusshare.00061/Trojan-Downloader.Win32.VB.hfyu-79e3950ca4b684e7602918c6651c90258b563f27 2013-05-18 14:15:14 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.VB.hiqx-56701a06afeda1bc6078043d9979d5901574ac9f 2013-05-17 21:49:20 ....A 824208 Virusshare.00061/Trojan-Downloader.Win32.VB.hj-c2dea8b9d8813634f2ce8dc8482ad3ad2d2058ef 2013-05-17 07:58:14 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.VB.hj-ff4cfe04aad128fd4aeba289d2e6f25a7e62181b 2013-05-18 04:25:18 ....A 1384504 Virusshare.00061/Trojan-Downloader.Win32.VB.hkut-d4d55222f11ed05d2753e4b9a75f5da0063fff63 2013-05-18 00:25:50 ....A 884736 Virusshare.00061/Trojan-Downloader.Win32.VB.hkuv-e94f6464f571cb89c740b0fa8e73534607f7f959 2013-05-17 13:56:38 ....A 1105920 Virusshare.00061/Trojan-Downloader.Win32.VB.hkvm-8028ab164bb99b75b700293e2b471b7273be8cc2 2013-05-18 14:57:10 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.hmgv-6137165de8a46dd8ee765e528e16a2563b79629c 2013-05-17 15:48:04 ....A 172224 Virusshare.00061/Trojan-Downloader.Win32.VB.hmxo-515015ee1af5f8cce2d0b0a29a5cfda509004abc 2013-05-18 10:49:28 ....A 175616 Virusshare.00061/Trojan-Downloader.Win32.VB.hmzn-364c0aa4effc19bb22a1036a126bb442a53aa5f5 2013-05-17 14:51:18 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.VB.hnaa-1f43c341b093359798e820549008524e8e1fd48c 2013-05-17 22:03:44 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.VB.hnqh-5654f7f9bddd958fca9114a660f1406fb170649c 2013-05-18 08:45:10 ....A 12429 Virusshare.00061/Trojan-Downloader.Win32.VB.hnrr-24937adb42633711dd967563dfc104726001c868 2013-05-18 20:17:12 ....A 26624 Virusshare.00061/Trojan-Downloader.Win32.VB.hnue-b0a60e296c008722c457d3de75ea34aca7874c71 2013-05-18 15:05:02 ....A 30720 Virusshare.00061/Trojan-Downloader.Win32.VB.hohj-59da326240b1dc264d288aa701f4e0716098e09c 2013-05-17 20:03:14 ....A 140288 Virusshare.00061/Trojan-Downloader.Win32.VB.hpo-97bfee8dc99ee5fe56c416a386522003b7a7180f 2013-05-17 10:45:32 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.VB.hyku-a33001b20c5b29bd1093d6a584877c3019d63a4a 2013-05-17 12:54:36 ....A 9036 Virusshare.00061/Trojan-Downloader.Win32.VB.hylj-1df66b262fa3ca080262af2e6da868588f4d909e 2013-05-18 17:55:40 ....A 9036 Virusshare.00061/Trojan-Downloader.Win32.VB.hylj-b9c4026a3a27efa8fe7f48ff3e0456a34826c5d3 2013-05-20 01:40:16 ....A 11794 Virusshare.00061/Trojan-Downloader.Win32.VB.hynj-345f3d32e41eede6fc2e6f5e8c8a215c35eee98d 2013-05-17 13:40:06 ....A 112348 Virusshare.00061/Trojan-Downloader.Win32.VB.hysp-fc3bdbeb964d1c8c888e4f9f825f7fb63e9dea9e 2013-05-18 09:22:42 ....A 98304 Virusshare.00061/Trojan-Downloader.Win32.VB.iaco-c5c17bda1a3215c9678360729dce9e1f1cfd8ab3 2013-05-17 17:03:00 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.VB.iaip-9f149016e9f4bc2ad0bad2c348a20edfa9dc8b7c 2013-05-16 23:26:28 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.VB.iajp-3e436a27183c596798f02c0532c09bd74cb52a65 2013-05-17 23:18:22 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.VB.iaml-04344164e6f51aad27b012bc09026e9c48ff26c8 2013-05-17 10:09:44 ....A 20671 Virusshare.00061/Trojan-Downloader.Win32.VB.ibeh-7fdff8a14553d273564754d5743a94c07c5532df 2013-05-18 04:31:32 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.VB.ibiz-9cdbeb6b7d60ce9ca7ff199d192aff86c795b735 2013-05-18 04:20:50 ....A 11277 Virusshare.00061/Trojan-Downloader.Win32.VB.ibqm-bcb7d9cc09eb80597554d9fcde5892e5fc579458 2013-05-17 18:24:56 ....A 141315 Virusshare.00061/Trojan-Downloader.Win32.VB.ibrz-f0d43a6c65c6d36ba205506b281152e369eceb1d 2013-05-20 01:02:12 ....A 144384 Virusshare.00061/Trojan-Downloader.Win32.VB.ibsj-4e23840ae55454746e249d0e6db03a595853bd43 2013-05-17 05:37:34 ....A 581635 Virusshare.00061/Trojan-Downloader.Win32.VB.ibso-84b131ef814a16dfdac8e719b4e24d37dc5f4f8e 2013-05-17 07:05:12 ....A 589824 Virusshare.00061/Trojan-Downloader.Win32.VB.ibsz-a6f9d263da4e198974056eb3ad545b321d90f57e 2013-05-18 10:27:04 ....A 43533 Virusshare.00061/Trojan-Downloader.Win32.VB.ibtj-cd97b001f012f8ebe66ef617161c8a6b15ce7a8a 2013-05-17 10:44:20 ....A 532480 Virusshare.00061/Trojan-Downloader.Win32.VB.ibvg-c599bf523887589321d63c3510e7ca5caf06d3b0 2013-05-18 11:29:16 ....A 212992 Virusshare.00061/Trojan-Downloader.Win32.VB.ibwr-3fbd366ef97068313b20ae4326df9321e4184884 2013-05-17 07:22:24 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.VB.ibxd-e097b31dc1e920519f848239f0c82a48aed999fc 2013-05-18 20:31:48 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.ichc-fb7cc1affabf2771808008076149d447e7bedb28 2013-05-18 19:00:22 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.icqg-c3a83dd9b5cf4284e43e6ee60417100db8a3c345 2013-05-17 10:27:42 ....A 186880 Virusshare.00061/Trojan-Downloader.Win32.VB.icuc-1d678836999d5e2930fcb87e52a03a00aabac88d 2013-05-18 00:03:02 ....A 304128 Virusshare.00061/Trojan-Downloader.Win32.VB.ietm-8b007f07c60640e51c4bdf34dad36e3d18b85977 2013-05-17 12:33:50 ....A 301568 Virusshare.00061/Trojan-Downloader.Win32.VB.ietm-c26dce1f662ae8b2d60bf4e8b6c833ed54901122 2013-05-17 12:01:06 ....A 302592 Virusshare.00061/Trojan-Downloader.Win32.VB.ietm-d04006f1673cdb7d5d425cce61df59cfc74eceb5 2013-05-19 22:06:56 ....A 110592 Virusshare.00061/Trojan-Downloader.Win32.VB.ifks-063559da9c6e3f44d889526291f35ab7486c970b 2013-05-18 17:56:02 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.VB.ifqx-816eaeef3227c893ab2af1bc32ef848f2dcf3c76 2013-05-17 20:06:02 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.VB.ifqx-ae4bc71dbc6a7f67103899f968e2b670823151d9 2013-05-17 01:50:38 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.VB.ifqx-e19bfe61428ce9c2dac6dbf3834a364680737915 2013-05-18 02:20:08 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.VB.ifrs-cee61ee49acae2de598a70cc2b8554621aaba751 2013-05-16 23:48:12 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.VB.ifsc-0caae4ec6554dc68aaa5cba9b4cdd9d1b610537c 2013-05-17 22:27:36 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.VB.ifsc-780e4de96f996e834e51449de639c3571a2d5c60 2013-05-17 10:47:38 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.VB.ifsu-123605edb8b66f5f8f8ad79da81796b41acfe459 2013-05-17 20:24:18 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.VB.ihai-881904bf5b371fdea46f3fd9ea9be8f125184143 2013-05-17 13:19:08 ....A 77825 Virusshare.00061/Trojan-Downloader.Win32.VB.iro-166d627a25c3c801c3374422c3061a99b33814c4 2013-05-17 05:51:56 ....A 225280 Virusshare.00061/Trojan-Downloader.Win32.VB.izc-fa2cbbe93a6a8575983ca92c5448c9b1535733ee 2013-05-18 03:49:48 ....A 167424 Virusshare.00061/Trojan-Downloader.Win32.VB.ji-2724bbf5eaa3024aab28fb738dda5880b888ce26 2013-05-17 04:27:06 ....A 612971 Virusshare.00061/Trojan-Downloader.Win32.VB.ji-3c679c1017045406035df4dcefa9d1a4535350d1 2013-05-18 15:56:10 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.VB.ji-76016c2926e4690425d39561b025aa5f846e2589 2013-05-17 16:05:24 ....A 7300 Virusshare.00061/Trojan-Downloader.Win32.VB.ji-d674e97eab45d5bae84156b969f008e89bd44884 2013-05-18 08:47:56 ....A 6656 Virusshare.00061/Trojan-Downloader.Win32.VB.ji-d9d5226934a59d0fb46d274a954e2a876f5be074 2013-05-17 20:26:26 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.VB.jx-cd74b9eb1c929fb45d3928b37ff38645ed99d96f 2013-05-17 15:17:30 ....A 2306048 Virusshare.00061/Trojan-Downloader.Win32.VB.jxi-01c6fe690cc18b08080d4e2c72474cbea2e306ba 2013-05-18 07:11:16 ....A 2349792 Virusshare.00061/Trojan-Downloader.Win32.VB.jxi-acfc1e564177cec08f578e68782b78b8e60cc27b 2013-05-18 08:23:52 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.VB.jzm-67331dcedc67adfc577b1c6a3078d5efa05442a6 2013-05-18 08:33:06 ....A 77996 Virusshare.00061/Trojan-Downloader.Win32.VB.kaj-14d2c41a9903c349bea6e05912d8e657a0f6b794 2013-05-17 07:40:02 ....A 11264 Virusshare.00061/Trojan-Downloader.Win32.VB.kaw-dc99323f3412d4b70c95d2f843eb17c9216012bb 2013-05-17 19:02:40 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.VB.kd-5109dd521e57a0c8ebaaed5b38acfc9bb251660b 2013-05-18 11:03:18 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.VB.kdi-e06cbaaa0a7a2242c26fbba42a3cbf46deef331b 2013-05-18 11:07:36 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.VB.kdr-a1c43a5128bfdeb3323c8339b71c871dd94dce91 2013-05-18 07:53:36 ....A 21504 Virusshare.00061/Trojan-Downloader.Win32.VB.kh-384989316e665877d5fa751f1d135609e92d327b 2013-05-17 19:45:22 ....A 21504 Virusshare.00061/Trojan-Downloader.Win32.VB.kh-af6ca37d67cc9ddbd00bd786adb629dfedfa9d49 2013-05-17 05:05:52 ....A 21504 Virusshare.00061/Trojan-Downloader.Win32.VB.kh-d2472960033ef81268f2262308947661556c8bc7 2013-05-17 01:53:08 ....A 21504 Virusshare.00061/Trojan-Downloader.Win32.VB.kh-e3f99f4a2254db199a26b47423f68284d911c882 2013-05-19 22:40:24 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.VB.khd-72f3062c2af6a194b444198484265642e9e4ab4e 2013-05-17 19:58:22 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.VB.khz-36bd04b80695248502103e06e298659db939e331 2013-05-17 07:16:20 ....A 89600 Virusshare.00061/Trojan-Downloader.Win32.VB.knx-85355e101412ea5cbe7a261b4e2daac745bbea03 2013-05-20 01:16:34 ....A 267776 Virusshare.00061/Trojan-Downloader.Win32.VB.knx-8721c72869edf9cea8f47ef9d2c8566e55a2b2e1 2013-05-17 19:46:08 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.VB.kpu-cfcb4fa78be24621bb41e0ea4f0396457a92f6cb 2013-05-17 18:30:50 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.VB.kwc-caf7e0b9295bffa0e0619cc34a1289cb4821b633 2013-05-17 04:59:10 ....A 29184 Virusshare.00061/Trojan-Downloader.Win32.VB.kxw-18a4be1cd13e60ae58809538ec288e524cdf853b 2013-05-17 19:43:50 ....A 4494346 Virusshare.00061/Trojan-Downloader.Win32.VB.kzu-75194b5e9c49c68428ecde7d870ca213e4e99324 2013-05-17 05:33:10 ....A 25048 Virusshare.00061/Trojan-Downloader.Win32.VB.lcp-9733ac6f7eb99f8ca96d0839ce5fda8449ecf7c6 2013-05-18 13:44:26 ....A 245760 Virusshare.00061/Trojan-Downloader.Win32.VB.ldx-baf4b36c2b8d50b8b4852adec7ea34749a1f12ea 2013-05-17 03:45:22 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.VB.lkf-a2becd6e052e9edbcfea555a23893ccbad09cff1 2013-05-18 10:19:04 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.VB.lkg-e044ab8dda0d481c45e934af45f85bf49cdd30b1 2013-05-18 12:18:32 ....A 532480 Virusshare.00061/Trojan-Downloader.Win32.VB.lkt-76ef0ed7170c87216845ee91ea3a79da8b3d0d25 2013-05-20 00:39:56 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.VB.ll-833a7b3f8ba39b050289c1e50e992218d3c0e5b1 2013-05-17 21:47:44 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.VB.lls-18561bcaac9afd4a2e42f59be4cea008f5cecba0 2013-05-17 21:50:02 ....A 71680 Virusshare.00061/Trojan-Downloader.Win32.VB.lml-bc0d585319f4962587a9efb4a20d38a3b07effbc 2013-05-18 05:05:18 ....A 21704 Virusshare.00061/Trojan-Downloader.Win32.VB.lri-64898e7cd03d05c5fa19509ba7d3d6aebe902e44 2013-05-20 01:09:16 ....A 17408 Virusshare.00061/Trojan-Downloader.Win32.VB.lvt-7acccda7a0906d46088e718b49c13e844dd4fbb2 2013-05-17 12:10:10 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.VB.mj-b8e3a010be00cff9a9ec16bf57213b633e06a63a 2013-05-17 15:55:50 ....A 1508933 Virusshare.00061/Trojan-Downloader.Win32.VB.mkw-043e2936bc5dbb6b9081c236a59fffa2db635c7c 2013-05-17 21:56:14 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.VB.mlv-1b378401ec5d12d42ad717e6334a0e04958de782 2013-05-17 15:26:58 ....A 183296 Virusshare.00061/Trojan-Downloader.Win32.VB.mng-6fd2c4f22a351caf509785a9bc3405dc8d1060cb 2013-05-17 08:04:40 ....A 108544 Virusshare.00061/Trojan-Downloader.Win32.VB.muj-7cc95040d022d6ac86e083b34629ea266816e63b 2013-05-18 02:00:28 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.VB.muq-81190da5f57ff0a7665ede6a2d7a6d904494652d 2013-05-17 08:00:30 ....A 108032 Virusshare.00061/Trojan-Downloader.Win32.VB.mwc-87b664196aff70d0859eb4db838a42e5df5c7f86 2013-05-17 19:50:22 ....A 321536 Virusshare.00061/Trojan-Downloader.Win32.VB.mwe-79a5f8248cdf5f8be64aa3c92c721a8f24404ebd 2013-05-18 19:54:32 ....A 74448 Virusshare.00061/Trojan-Downloader.Win32.VB.mxw-039413634b8b03a940bec114a0b4a5ea665b640d 2013-05-18 19:52:52 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.nd-30ca27f5de7e1d24f906da7030f692210fb13790 2013-05-17 22:08:14 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.VB.ne-56fc9b76121b3496f62f86a8412d15161ec01e20 2013-05-18 08:10:04 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.VB.niu-2bae03249abc5d611220f6a35926b28ad8ea15b0 2013-05-17 15:36:48 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.VB.nld-1d2dd161d0ec3e531e669d2e4bcce2100579b309 2013-05-17 08:06:38 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.VB.obg-7a74e2cb3d0b8ce5c233c0a09d7d9ee4c84da5bc 2013-05-19 01:55:18 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.of-bbf7e1e8cfae9c9574795e0b2eb44b9c3272e51a 2013-05-18 20:34:08 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.VB.oga-7459fa89d5de5e5ac9569b5f46c1375cdef556c6 2013-05-17 04:41:06 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.ohf-6baa800bbc41a50040ef06b564f4b0248c4d1fcc 2013-05-17 10:53:56 ....A 156646 Virusshare.00061/Trojan-Downloader.Win32.VB.okp-14754e742e6b822e9f0adc4664623a33c0c697cf 2013-05-20 00:37:56 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.olu-6de718093344463f8ecc6e8aab6e5419732e5930 2013-05-18 16:17:38 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.VB.ory-a6de477f45230f5f95a5af0ce369900b0dce5b0d 2013-05-18 19:58:16 ....A 4123 Virusshare.00061/Trojan-Downloader.Win32.VB.ot-cf1998b9b71f26038dcd2de2e7d6b0be05e2d00d 2013-05-18 15:59:46 ....A 75049 Virusshare.00061/Trojan-Downloader.Win32.VB.otu-5e8a01abe2342903a87489b7015d8cd341256b76 2013-05-17 09:51:50 ....A 167936 Virusshare.00061/Trojan-Downloader.Win32.VB.oze-2f4370dccec381bbfd5a3411e9c08f6c66d06af7 2013-05-17 19:40:06 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.VB.pem-09bfc5212dd91975469cd24de7affa73a9ca0804 2013-05-18 14:35:50 ....A 2447078 Virusshare.00061/Trojan-Downloader.Win32.VB.pjh-86d93dfe5cbaac4f75d400ef8aebfb307ab2f6d5 2013-05-17 08:13:08 ....A 5541 Virusshare.00061/Trojan-Downloader.Win32.VB.pkg-edfa078e6a2fb97e40b15d519f897a606691e9a5 2013-05-17 07:37:00 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.plr-30e084178d5db304c3d6c37388185db69a4a06ff 2013-05-18 19:44:16 ....A 31169 Virusshare.00061/Trojan-Downloader.Win32.VB.pma-f9a2fc2c08dd615de116ecb56a42a3ffa084bf49 2013-05-17 17:41:20 ....A 1234208 Virusshare.00061/Trojan-Downloader.Win32.VB.pn-0e40563604ed3d7b07f489df949a6feca2374c4c 2013-05-18 09:16:48 ....A 55296 Virusshare.00061/Trojan-Downloader.Win32.VB.poh-4836b59efbf30de96d1d23703f61ed99edc34ecc 2013-05-18 06:11:44 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.VB.prw-172f9673985936464def3bab12354ba0e9cb6fd4 2013-05-17 13:03:00 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.prx-453671d72357da4ff928bf5f3aeec0cfb0ccb179 2013-05-17 11:10:06 ....A 94208 Virusshare.00061/Trojan-Downloader.Win32.VB.psj-175d7053c4440b1e5df60e6cc206953af727e59d 2013-05-18 09:25:52 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.VB.pta-408f65ec449e377d0a59871971841426aad1f8bb 2013-05-17 15:33:56 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.VB.pvm-6d7a8218597926e33b17f193742e700dcd883729 2013-05-18 16:49:24 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.VB.qdo-34b88e9928fc58ecb9ace45341b106bdb2249a9f 2013-05-17 15:46:34 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.VB.qe-626cbbafcf6f93a8107ed8ccf8563a7b70e27e62 2013-05-18 17:55:40 ....A 4202 Virusshare.00061/Trojan-Downloader.Win32.VB.qjt-a994df2bfbc445d299339f4998849d17b4290afa 2013-05-17 06:32:32 ....A 13312 Virusshare.00061/Trojan-Downloader.Win32.VB.qp-da6fcbfa3f1dc2ca62c966e73b946afabfb22c0d 2013-05-17 02:25:50 ....A 106496 Virusshare.00061/Trojan-Downloader.Win32.VB.qrb-3cdcdd78e8104a3aedd94e8e90d402877922bce4 2013-05-17 23:39:58 ....A 181248 Virusshare.00061/Trojan-Downloader.Win32.VB.qsk-125ee3a1af4bafba73585863ce22649a2b734534 2013-05-16 23:07:40 ....A 41508 Virusshare.00061/Trojan-Downloader.Win32.VB.qsk-7bbb1e2ebdbe3e12e696cb5eb44fabad0d245b44 2013-05-20 00:55:28 ....A 102135 Virusshare.00061/Trojan-Downloader.Win32.VB.qvg-335a9604b68d8b3b6ad39d72687275e84e696216 2013-05-18 04:51:06 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.VB.rap-abb76d10fc91110393bed5173eba00bcbf1db918 2013-05-18 07:55:26 ....A 31357 Virusshare.00061/Trojan-Downloader.Win32.VB.rox-6808f1a9c709abe96db937590b72115236503019 2013-05-18 07:33:14 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.VB.rrl-9d994f2f090b292d45d9ccb510019dd8893323a5 2013-05-17 12:20:08 ....A 8868 Virusshare.00061/Trojan-Downloader.Win32.VB.rs-2f6257a0ee49554cb37e7c56639e25f1677b2e01 2013-05-17 16:33:26 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.VB.rvs-1137f129bd6f0464803be030baca7d893e21e2ce 2013-05-18 17:13:04 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.VB.sjz-be10b30c9e327ae1666f13315b9f9c6492368315 2013-05-17 04:53:16 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.VB.snm-7e160342abbb5248d86d512e8a249c84957a91eb 2013-05-18 02:36:34 ....A 62002 Virusshare.00061/Trojan-Downloader.Win32.VB.sou-aeae2d42700f88baa56f9242e32d09ab7d74cfe9 2013-05-18 19:53:10 ....A 155648 Virusshare.00061/Trojan-Downloader.Win32.VB.syd-d142600ac9be241fc9ec3298e2a64c9b946c239b 2013-05-17 15:28:06 ....A 18432 Virusshare.00061/Trojan-Downloader.Win32.VB.t-f72705cf9a171423f329f5400c7c15c1365ccf4d 2013-05-17 13:12:16 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.VB.texr-4ad706482f7530cd17c2a3ef564c62440a50d955 2013-05-18 02:11:18 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.VB.tge-4be20e7f06e2e490e60cc94be1ffba5c61517fd7 2013-05-17 18:26:02 ....A 438272 Virusshare.00061/Trojan-Downloader.Win32.VB.tgt-fd70986615bbb327ddf83d4cbafb8cc7d1af702a 2013-05-17 12:34:48 ....A 106496 Virusshare.00061/Trojan-Downloader.Win32.VB.thk-53d488f8f7d2daffb433d327d3aabfc5a42e35ff 2013-05-17 09:23:28 ....A 344064 Virusshare.00061/Trojan-Downloader.Win32.VB.tj-31a14bf389a575ac866752f9ca5b90f745a6a8ce 2013-05-17 10:40:58 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.VB.tjz-fb4fe9d2b2c9d2cf93ef07bc91485f1583ba5e6c 2013-05-17 09:33:52 ....A 3892024 Virusshare.00061/Trojan-Downloader.Win32.VB.tlh-fa6319289bb9e13f3a4b543b23efc4f6d095673f 2013-05-18 08:09:14 ....A 31709 Virusshare.00061/Trojan-Downloader.Win32.VB.tmu-2872ebe3b4dda6c5d08cda3d8286226eeea4bbaf 2013-05-17 01:33:30 ....A 31705 Virusshare.00061/Trojan-Downloader.Win32.VB.tmu-c55703ebfb8a161d70df08e4da2ddaa2ce995e20 2013-05-17 13:43:32 ....A 3183179 Virusshare.00061/Trojan-Downloader.Win32.VB.ujx-23aec2951dca9824fcad620089a8750cae692159 2013-05-17 04:37:26 ....A 20484 Virusshare.00061/Trojan-Downloader.Win32.VB.uq-81b77e877efc9827d361c3d4c4e46127af4a926d 2013-05-17 14:11:30 ....A 2463003 Virusshare.00061/Trojan-Downloader.Win32.VB.uwe-5cd6c34ba8ddc71b45ba37f59da9f9f09b366057 2013-05-18 00:03:42 ....A 64576 Virusshare.00061/Trojan-Downloader.Win32.VB.vdi-2e47d17bc7108b7a66b3c5b7b74943d1a4d9abfc 2013-05-17 21:27:02 ....A 64576 Virusshare.00061/Trojan-Downloader.Win32.VB.vdi-c3da11574da721933c57e64d2b62d11bc5dbcf8b 2013-05-18 13:00:10 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.VB.vii-cbabb5207429ae79ea12db7998fae0ccc3130419 2013-05-20 02:17:10 ....A 53248 Virusshare.00061/Trojan-Downloader.Win32.VB.vug-e027b9c272457bc9ff18a8b76d71613b1b8f7d64 2013-05-18 01:48:22 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.VB.vun-f0986cd71dca5ef0a7d46ba5720e06fc04c8ab2d 2013-05-18 00:24:58 ....A 114688 Virusshare.00061/Trojan-Downloader.Win32.VB.vyg-89cc4ac90864217aac4a4181a9d837565bb5a6f5 2013-05-17 11:26:28 ....A 2289664 Virusshare.00061/Trojan-Downloader.Win32.VB.vzb-45fdf95b2e33a6b4a2743e22566dcfc5c925ada8 2013-05-20 02:36:14 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.VB.wkd-279d93ff48303f3ab99171103a7a99952f0892e5 2013-05-18 04:16:12 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.VB.wmt-c589d3c00be1885817c86382d761e6d6e37d4d7f 2013-05-17 18:32:56 ....A 74699 Virusshare.00061/Trojan-Downloader.Win32.VB.wnb-49c659b368ac54fb50603ed48cced8bc0b8625d4 2013-05-20 02:24:44 ....A 61440 Virusshare.00061/Trojan-Downloader.Win32.VB.wvm-c9e0a84ec8118a022b6bcee6f3d440dc7d70fc20 2013-05-18 19:43:08 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.VB.wwu-2acc305b532fd7faa2fb8a3d8262a07c07f3e8c1 2013-05-16 23:06:58 ....A 163840 Virusshare.00061/Trojan-Downloader.Win32.VB.xfu-96abc2d0fca9912fa7e03dd7756851c9fa0379c6 2013-05-17 14:04:16 ....A 3384 Virusshare.00061/Trojan-Downloader.Win32.VB.xrr-d8d33d4c4070a8e74dccfebabbc777be04e7af5a 2013-05-17 00:03:54 ....A 106496 Virusshare.00061/Trojan-Downloader.Win32.VB.xsp-e980667041bedccf2d171b86345a339e5eab152f 2013-05-17 21:15:36 ....A 118784 Virusshare.00061/Trojan-Downloader.Win32.VB.xtn-e23b4c6a160d746a7865589d1c7cf44dcb6f4567 2013-05-16 23:47:36 ....A 69121 Virusshare.00061/Trojan-Downloader.Win32.VB.yab-b63d9e8c107ee5fdd6ce4290c5fca632ee4d4442 2013-05-16 23:58:18 ....A 147456 Virusshare.00061/Trojan-Downloader.Win32.VB.yqp-a701a0ef13904cf146604c826ca36a9293de8f87 2013-05-17 19:43:04 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.VB.zbg-8fd7cbae9ba3bd5471cbdd41faebfff6447390bd 2013-05-18 08:43:10 ....A 110592 Virusshare.00061/Trojan-Downloader.Win32.VB.zca-a168436ced5200adf435bc2c52aca01632444e25 2013-05-17 21:21:08 ....A 42509 Virusshare.00061/Trojan-Downloader.Win32.VB.zfv-8b91fe27fc5f02c482c4ebca8603c076a78245a8 2013-05-18 20:44:12 ....A 43021 Virusshare.00061/Trojan-Downloader.Win32.VB.zfv-c111af19b986db6556b2874a490f3098edc8c798 2013-05-18 07:17:22 ....A 118784 Virusshare.00061/Trojan-Downloader.Win32.VB.zlx-409c2e9d12c1429b0520cd337b49ce6ad5741fd9 2013-05-19 00:37:56 ....A 71680 Virusshare.00061/Trojan-Downloader.Win32.VB.zqs-3e24687e68a518f7eeea3e50f93695d5f70b3c17 2013-05-18 11:11:50 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.VB.zu-21d66ef52b6b435d8d0251a177061779aa46e6e4 2013-05-17 05:58:44 ....A 9750 Virusshare.00061/Trojan-Downloader.Win32.VB.zuw-1441b035cadcb22e3c9520fc068332026bb7d5a4 2013-05-18 06:10:20 ....A 9747 Virusshare.00061/Trojan-Downloader.Win32.VB.zuw-e97577a938b149d36e32ebfa2c5c672029e93ac2 2013-05-17 20:29:14 ....A 19968 Virusshare.00061/Trojan-Downloader.Win32.VB.zzs-d21f1dc306d721a68c2766e02e511e2591188ef8 2013-05-17 20:21:22 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Vidlo.ad-c89008a2b3d632dacab0db4fdaa8fa2e90e62a69 2013-05-17 13:14:30 ....A 3072 Virusshare.00061/Trojan-Downloader.Win32.Vidlo.ee-cc54122517b73696d0d665683490b3c9da062cc2 2013-05-17 13:24:22 ....A 138752 Virusshare.00061/Trojan-Downloader.Win32.Vivia.a-3490a987c55114eebd3b7d1c638b70d1b5883ffc 2013-05-17 01:58:32 ....A 131072 Virusshare.00061/Trojan-Downloader.Win32.Vivia.a-b3cab05357b0660667bf047836f7d3475875a26e 2013-05-18 01:47:16 ....A 131072 Virusshare.00061/Trojan-Downloader.Win32.Vivia.a-cbf9ce76a0015eac72eefd63ee2c44987282961b 2013-05-18 19:11:28 ....A 77824 Virusshare.00061/Trojan-Downloader.Win32.Vivia.l-e3fd5704b2c510dabe97105883a89762190d24ef 2013-05-17 13:06:12 ....A 135168 Virusshare.00061/Trojan-Downloader.Win32.Vivia.l-fcf95889aaa8e1f343b4d01b23354de2b7c724a5 2013-05-17 12:50:24 ....A 143360 Virusshare.00061/Trojan-Downloader.Win32.Vivia.t-39004066d1fd4fdbdb9948f39c72ac5c8b4a303d 2013-05-18 01:35:58 ....A 159232 Virusshare.00061/Trojan-Downloader.Win32.Vivia.u-d04bb0bf2f3922022f91ec8c7e216afecbff8db0 2013-05-17 23:24:04 ....A 110752 Virusshare.00061/Trojan-Downloader.Win32.Voela.ac-54dac36e3477bf2ff238b3582ba2aa5c8fc07afa 2013-05-17 23:36:44 ....A 49664 Virusshare.00061/Trojan-Downloader.Win32.Voila.ac-ec2305092ec829072d9d8710f585c807255b7073 2013-05-17 19:21:12 ....A 48640 Virusshare.00061/Trojan-Downloader.Win32.Voila.k-38475df1e0de894530386068cbf239673e23a543 2013-05-17 13:58:22 ....A 120832 Virusshare.00061/Trojan-Downloader.Win32.Voila.y-6fb2b08287ad7b7390d3d5d289e5d287a737bc37 2013-05-17 07:05:22 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.WarSpy.a-192e58604c2019ad44040743503dfefb61a2c5e5 2013-05-18 06:58:16 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.WarSpy.b-ad7e2b6f6acc65850db08a7458b13ab766c85026 2013-05-19 13:31:16 ....A 1524042 Virusshare.00061/Trojan-Downloader.Win32.Wauchos.br-945837582d90f7908807a945a77b4a33669bc25a 2013-05-17 08:33:36 ....A 28960 Virusshare.00061/Trojan-Downloader.Win32.WebDL.02-57c2a2f330bbf0d5aeea97b65761622d14fa811a 2013-05-18 19:10:30 ....A 6837 Virusshare.00061/Trojan-Downloader.Win32.WebDL.12-730012103b79b10e7cf3fc3cc14624fa2961fe6a 2013-05-17 07:03:32 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.WebDown.10-a7d104361b9012c1f136809ce98f1d4aa0f3e449 2013-05-18 07:15:22 ....A 86802 Virusshare.00061/Trojan-Downloader.Win32.WinShow.bg-2203f1ba2e8ea3b76db0f7167ef13b21cc14f6d0 2013-05-17 07:00:02 ....A 7168 Virusshare.00061/Trojan-Downloader.Win32.WinShow.g-8aa2cf57c4eae2c4cb42e491b80ebb96a4df41e7 2013-05-18 00:02:04 ....A 43520 Virusshare.00061/Trojan-Downloader.Win32.WinShow.m-e3cbb6096ea124c6f072309c898d67bc82fb9a61 2013-05-18 02:26:34 ....A 5632 Virusshare.00061/Trojan-Downloader.Win32.WinShow.r-9213274df0a368c7bd8fd5bcf9e3957a56233e85 2013-05-17 18:32:10 ....A 6144 Virusshare.00061/Trojan-Downloader.Win32.Winlagons.ae-2b84192bbe4cbe8c4b897232b7ba5d0d987403b3 2013-05-19 19:49:08 ....A 455680 Virusshare.00061/Trojan-Downloader.Win32.Wintool.a-72bd03451f8457e41e9212bfc0b4e4f92bce25ad 2013-05-17 09:02:16 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Wintrim.at-2fb00bbee31702a2b8055cff30cc9344b786fc71 2013-05-17 01:44:10 ....A 79872 Virusshare.00061/Trojan-Downloader.Win32.Wintrim.bg-2ca8fc93ebef4be9d7acda1b9ab9757ff47a4486 2013-05-19 21:35:56 ....A 73216 Virusshare.00061/Trojan-Downloader.Win32.Wintrim.bh-8877e395a60cc90eb7fa8ad0aa1b099a4d6ea6bb 2013-05-17 01:24:58 ....A 176128 Virusshare.00061/Trojan-Downloader.Win32.Wintrim.bw-50654f7871d8e6a321f33657e044d75bb8e2438a 2013-05-17 11:11:34 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Wintrim.da-4b1022c7eb1d4446ba60459c49c459796ea692f7 2013-05-18 08:00:30 ....A 16896 Virusshare.00061/Trojan-Downloader.Win32.Wintrim.e-9a7a523b91868f95ed3e2b0ce284ca5e543cb774 2013-05-20 00:20:26 ....A 1189545 Virusshare.00061/Trojan-Downloader.Win32.Wren.d-ceac1307133ad2f474de364a272a91bd94e2a101 2013-05-17 16:17:38 ....A 86016 Virusshare.00061/Trojan-Downloader.Win32.Xanda.hd-0e6408013ed00dca3a43d944158c3718e48025fe 2013-05-17 06:18:28 ....A 76288 Virusshare.00061/Trojan-Downloader.Win32.ZAccess.c-4a0fc7d4cb43f64868abc59b4389ef480684d434 2013-05-20 01:07:36 ....A 29700 Virusshare.00061/Trojan-Downloader.Win32.Zdesnado.gen-672fe1e7d430a50999d0c49099b57e8caded6c6b 2013-05-17 14:27:46 ....A 26628 Virusshare.00061/Trojan-Downloader.Win32.Zdesnado.gen-f3db5b7c8e9a61edfca96c993ccb16a3d965db21 2013-05-20 01:43:06 ....A 27652 Virusshare.00061/Trojan-Downloader.Win32.Zdesnado.gen-fe8aed1aafdd64f565c5150fde41d2bbccc9b10a 2013-05-18 12:36:52 ....A 25602 Virusshare.00061/Trojan-Downloader.Win32.Zdown.101-7bf469dd8cb456ff335a2325318618e3257bbd5f 2013-05-18 00:03:52 ....A 25602 Virusshare.00061/Trojan-Downloader.Win32.Zdown.101-80428b32f4ccf470e7a0ee1a6eee09f5e8c26335 2013-05-17 15:44:18 ....A 6144 Virusshare.00061/Trojan-Downloader.Win32.Zlob.aacc-3c8d135ea010e64a12778ec2a1fd680e6542e1ee 2013-05-17 16:55:22 ....A 66911 Virusshare.00061/Trojan-Downloader.Win32.Zlob.aai-e52cb2409e05b99f0d2ea0091bc2d6d16410540f 2013-05-17 22:03:42 ....A 77840 Virusshare.00061/Trojan-Downloader.Win32.Zlob.aamf-67b9b66b8bc152f636292d2aecaf5b4f94272e30 2013-05-17 07:41:30 ....A 6144 Virusshare.00061/Trojan-Downloader.Win32.Zlob.aboe-69c3afb9b36936010845241a8c554c661800e963 2013-05-17 03:42:02 ....A 19456 Virusshare.00061/Trojan-Downloader.Win32.Zlob.abwd-d5fcdf81c81c012f53fb98afc7aca8bc614662d7 2013-05-17 12:31:52 ....A 77840 Virusshare.00061/Trojan-Downloader.Win32.Zlob.acnj-0ace4bfe9d5cb175db07a688e3cf910104518236 2013-05-17 02:55:40 ....A 55560 Virusshare.00061/Trojan-Downloader.Win32.Zlob.aco-2dd294d14a86a21e053d742f279db9a05db3abf2 2013-05-18 09:37:20 ....A 11278 Virusshare.00061/Trojan-Downloader.Win32.Zlob.acrm-a6b88f4ee4169980d3a4377239c215d66625f541 2013-05-17 22:57:46 ....A 22016 Virusshare.00061/Trojan-Downloader.Win32.Zlob.acsa-19da1bf0b9c576831dd74681a8175f9f1d4ee2a1 2013-05-17 12:33:40 ....A 744500 Virusshare.00061/Trojan-Downloader.Win32.Zlob.acsc-a3b0750e83a459f53ef6da66f189b63838f07f0f 2013-05-18 11:50:34 ....A 7168 Virusshare.00061/Trojan-Downloader.Win32.Zlob.acsy-be812f73ca6f547a207950211e5774bd7e51a336 2013-05-17 01:18:58 ....A 35344 Virusshare.00061/Trojan-Downloader.Win32.Zlob.adn-d41bb3a6be1e6fae2b6694bed3954b1a8764ff6e 2013-05-17 11:57:32 ....A 33792 Virusshare.00061/Trojan-Downloader.Win32.Zlob.ady-bf3e242405a9d942d531e66da51f2d1259722e3a 2013-05-18 01:35:20 ....A 90744 Virusshare.00061/Trojan-Downloader.Win32.Zlob.aeq-a30d3d140b7a00d46a3ce6c802d866c54afe0f32 2013-05-17 13:39:00 ....A 58824 Virusshare.00061/Trojan-Downloader.Win32.Zlob.afk-6a2ce9276f090223489891c1b14a557c6b254d61 2013-05-19 23:34:56 ....A 59880 Virusshare.00061/Trojan-Downloader.Win32.Zlob.agr-988277e53c18631de7535bbe07cf63dcea9e3292 2013-05-18 16:31:26 ....A 22016 Virusshare.00061/Trojan-Downloader.Win32.Zlob.agz-71bf33106c3ade16556a1bb1c99a0688a6408048 2013-05-18 05:32:00 ....A 21504 Virusshare.00061/Trojan-Downloader.Win32.Zlob.ahe-4236b3f452f06330218bc018b4e1966e0feea389 2013-05-17 11:45:24 ....A 96872 Virusshare.00061/Trojan-Downloader.Win32.Zlob.aie-9cd005abde8a975e4a876952162adf8f4e7c93e2 2013-05-17 11:48:56 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Zlob.aki-63f2d009b8d99d7293f298b6c25160aa6f5d2cdb 2013-05-17 02:58:58 ....A 73632 Virusshare.00061/Trojan-Downloader.Win32.Zlob.ama-ab44359c09dd673aba1bc41a1ba35633b7014c64 2013-05-17 19:54:36 ....A 33280 Virusshare.00061/Trojan-Downloader.Win32.Zlob.aogb-c60611dedf209b1069fc7b579402ed7b5b5d98b7 2013-05-18 18:57:04 ....A 31598 Virusshare.00061/Trojan-Downloader.Win32.Zlob.aogg-e63e226bb17a2f6ed26f6030ef1191d86062a334 2013-05-18 20:58:58 ....A 24064 Virusshare.00061/Trojan-Downloader.Win32.Zlob.aov-57317d55be9a5783df47364ba6cb2b01301a312c 2013-05-18 15:19:56 ....A 24064 Virusshare.00061/Trojan-Downloader.Win32.Zlob.apa-ae8a48819f038c1d990bb149d56ab48d3a679b39 2013-05-17 10:55:46 ....A 5632 Virusshare.00061/Trojan-Downloader.Win32.Zlob.apdy-4598f06552ef34d5e8067d31b16d6fc51bff282e 2013-05-19 16:07:50 ....A 20992 Virusshare.00061/Trojan-Downloader.Win32.Zlob.apiw-c5cd076defe99cbacd5d32ac1ad1655eebb4519e 2013-05-17 19:55:56 ....A 31360 Virusshare.00061/Trojan-Downloader.Win32.Zlob.aqh-3b8c87e96b1abc667e8c467ba6b13d6268a70e45 2013-05-17 17:31:42 ....A 56352 Virusshare.00061/Trojan-Downloader.Win32.Zlob.aqis-5e6e0e2b13e473b17d8888c4f19bc220e0a7da90 2013-05-17 11:12:38 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Zlob.ask-8c775a4d8bd4b7b2c884c171bc76ade64672038d 2013-05-18 20:52:48 ....A 19456 Virusshare.00061/Trojan-Downloader.Win32.Zlob.asq-5bc23b9e0b2f7c880927f0a136f6575b2910de42 2013-05-17 01:31:58 ....A 82703 Virusshare.00061/Trojan-Downloader.Win32.Zlob.ass-729c38712b4edcd094cc283f130bcbf311d15cdc 2013-05-17 13:58:40 ....A 40976 Virusshare.00061/Trojan-Downloader.Win32.Zlob.ato-68dfc424a7c734d5a78b7f8d8e38e24555e278aa 2013-05-17 12:09:48 ....A 50384 Virusshare.00061/Trojan-Downloader.Win32.Zlob.atpe-30356f79a1f2e52389ad3e82f096ae07d1612bb6 2013-05-17 18:14:10 ....A 18344 Virusshare.00061/Trojan-Downloader.Win32.Zlob.avb-c7aa1b2438c2d4036336d26d0a6728c3fbe7bf8d 2013-05-18 07:48:42 ....A 21944 Virusshare.00061/Trojan-Downloader.Win32.Zlob.avr-96a3ddbfbddadb74c7ffce3c7e4aad7e9090f2de 2013-05-18 11:43:18 ....A 1063424 Virusshare.00061/Trojan-Downloader.Win32.Zlob.avzg-08417f635fda6b75060ed7b0bdf7f039f4521dc4 2013-05-18 01:37:50 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Zlob.awtb-7aa198fa06196870ee4eff6db17d1348c7125c71 2013-05-17 03:49:06 ....A 8192 Virusshare.00061/Trojan-Downloader.Win32.Zlob.awtc-b25784854b5f80121e7824523f600f5415ed1148 2013-05-20 02:24:34 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.Zlob.b-dfae3a0b38f50e1c16e1b62040fb9f02f8baa47f 2013-05-17 12:08:12 ....A 2560 Virusshare.00061/Trojan-Downloader.Win32.Zlob.b-dff0b219e779399ea8fba70a500fe7c4fd51c82e 2013-05-18 02:38:30 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bbt-da203b77df46632e907d1f15a5adc38cf9b46f32 2013-05-18 06:02:50 ....A 60541 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bcl-2c282cba5239e47d1cdaa39ccd8dce6d07736ecd 2013-05-18 20:16:56 ....A 60794 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bcl-539eca8796aab6ecfb1b7b200f6bfd24c16c4098 2013-05-17 03:48:16 ....A 60541 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bcl-7e929305e822b8aad0933a017b07cdf503157936 2013-05-17 14:20:34 ....A 74068 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bcr-b69444f527c57edb67d0127435a6ddf4a2732036 2013-05-18 15:33:26 ....A 2327552 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bdku-5ef2a06161ce13a46b3e560f6e027af0d02807d9 2013-05-17 08:57:28 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Zlob.beo-1109cc8b8570de4f4fe46d24ace575868a8fbb3d 2013-05-18 20:00:32 ....A 126976 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bftp-a57958066924963bb6cede05f744c7702b2de663 2013-05-17 10:43:40 ....A 7754 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bggn-68cded090dbab618a6c86f6e24f926d1fa3af8dc 2013-05-17 12:06:48 ....A 20992 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bhju-a1dfcb83c4dcc58adc6dd6247f52a15519a25583 2013-05-18 12:11:00 ....A 74735 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bic-90adf35e745d24d3361b94f322b5c0c28444128d 2013-05-17 03:15:34 ....A 5848 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bii-2c12ca70f14161b9bc175fcd843b235c2941d98d 2013-05-17 12:20:06 ....A 15461 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bl-0036dc32dc0267c91ef224ed694c4f14a859de0c 2013-05-18 20:59:08 ....A 30208 Virusshare.00061/Trojan-Downloader.Win32.Zlob.blw-0d80dfecfd380609d8fe69390236dc6a915d8d44 2013-05-17 22:27:34 ....A 23552 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bnn-b405ebc4622cda40697e21b5acf4c6d2c65da48f 2013-05-18 02:56:34 ....A 19515 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bod-f932bb81c51b2b7ad69e1b06cb85b6dec27b5389 2013-05-17 07:03:50 ....A 48640 Virusshare.00061/Trojan-Downloader.Win32.Zlob.boid-b12432a02b5c2426af6e63583af9c47ad06f2d33 2013-05-17 23:53:18 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.Zlob.boid-f30c969bf1528662bb35317da782a5fbd081eb49 2013-05-17 06:59:40 ....A 27136 Virusshare.00061/Trojan-Downloader.Win32.Zlob.box-3c3d5cbd23ba54901d50ed7945ea6298688283c4 2013-05-18 01:21:08 ....A 61161 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bpt-ec19da00bcb94dfb5653b981ada94019ae2f0808 2013-05-19 00:02:06 ....A 28160 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bqb-2d0237f2a038080740075ec467df3665c73bb93b 2013-05-18 14:09:46 ....A 18944 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bqt-dffb3ddebf0daf76951e19f2967ea97a2d49a288 2013-05-17 14:26:42 ....A 57344 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bqw-1db2c75aa0148ea502043588cd5b3021f0fcd4dc 2013-05-17 19:10:26 ....A 59371 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bre-baf82c0c196697e9ec738678f5a80bf87ba86bef 2013-05-17 06:06:26 ....A 70671 Virusshare.00061/Trojan-Downloader.Win32.Zlob.btl-eccd78e3b50cfb0debdf22777a4f77de180b8241 2013-05-20 02:27:08 ....A 18432 Virusshare.00061/Trojan-Downloader.Win32.Zlob.btp-6f403cb71450695c5a82c2e3a7ae2d59265c9b02 2013-05-17 01:54:22 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Zlob.btq-5d421622d609c13e457e04c456df61b7063bc4aa 2013-05-18 07:50:02 ....A 6656 Virusshare.00061/Trojan-Downloader.Win32.Zlob.btq-929ca07426241c2123e7dd6b42cfc7e4edc8b02b 2013-05-17 16:09:32 ....A 18944 Virusshare.00061/Trojan-Downloader.Win32.Zlob.buo-1d6947b37b54951d4450399acbac4043f3217578 2013-05-17 17:00:50 ....A 17408 Virusshare.00061/Trojan-Downloader.Win32.Zlob.but-4387904d3bdf91333847554f02d5157afe849594 2013-05-17 20:54:10 ....A 98304 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bv-2f0145512af4ed3395c420a4bd661e82845c8507 2013-05-18 12:30:28 ....A 17408 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bvc-8df51a6ed09fc09adf999d64d3b0a563eb4d8183 2013-05-18 00:12:54 ....A 70795 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bxq-4a43e9867e657629dadff43e4e8a6ae50beee7c0 2013-05-20 01:39:16 ....A 43533 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bypt-44747a6887797301b415951c2d80b84a81542add 2013-05-17 22:01:36 ....A 76800 Virusshare.00061/Trojan-Downloader.Win32.Zlob.bzvy-bb1f91b379dc5b1157a45b3a348d06c11c3c2eac 2013-05-17 19:43:22 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Zlob.cafq-f90d46d0415fc5b74a8397e7bf185dce47b08dd9 2013-05-18 13:50:06 ....A 70199 Virusshare.00061/Trojan-Downloader.Win32.Zlob.cahb-ed6fadc8e9026a125e261058f03b6e3fdd104f17 2013-05-19 23:59:16 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Zlob.cauq-ce41900462b04c1b573ff7866632a113fce5af18 2013-05-17 02:26:34 ....A 155648 Virusshare.00061/Trojan-Downloader.Win32.Zlob.cbg-71380a9994356536693767e36f2f6c2501452c58 2013-05-17 01:10:02 ....A 51200 Virusshare.00061/Trojan-Downloader.Win32.Zlob.cbo-aa17df4eb149efa1c7d4e55e3abcf496e350ae72 2013-05-17 00:03:24 ....A 51712 Virusshare.00061/Trojan-Downloader.Win32.Zlob.cgx-6a86074660e77cb69aa33fa792357319d5d3760e 2013-05-17 13:39:12 ....A 81920 Virusshare.00061/Trojan-Downloader.Win32.Zlob.cpz-e2790f056e38930003bf2379e43341fbca3dfae4 2013-05-18 00:20:58 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Zlob.csh-35899538dc49a2eeaaf331483d98785f2332617a 2013-05-18 17:50:30 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Zlob.dag-c395843de4c0c8203b09444e8bc6e943e93a2fba 2013-05-17 11:51:52 ....A 79872 Virusshare.00061/Trojan-Downloader.Win32.Zlob.dby-645444098500946f175e8b17825596f815fbd9ad 2013-05-17 19:01:18 ....A 40960 Virusshare.00061/Trojan-Downloader.Win32.Zlob.dby-6d2fb2d4ba3874a46c94bd65fb8e6541cba84f10 2013-05-20 01:18:42 ....A 29184 Virusshare.00061/Trojan-Downloader.Win32.Zlob.ddm-61c1d7fdcc1f0c3dcac12e1f5cc17d0f3844d11e 2013-05-17 22:01:02 ....A 50176 Virusshare.00061/Trojan-Downloader.Win32.Zlob.deg-405727b9b8891b40e8cfca3be7469c777f68ca0f 2013-05-17 12:23:42 ....A 29184 Virusshare.00061/Trojan-Downloader.Win32.Zlob.dej-8f6ea10a6380b76cdf384d272a7169e267a05fd9 2013-05-17 05:11:44 ....A 14640 Virusshare.00061/Trojan-Downloader.Win32.Zlob.dg-5ba779e7c8fdd78d5f06b2600e6d74e1dd4c0d44 2013-05-17 04:47:26 ....A 29184 Virusshare.00061/Trojan-Downloader.Win32.Zlob.dgj-5b979e0e4c154a4ca1399d2819ff4d30b1e27f34 2013-05-17 08:43:34 ....A 28672 Virusshare.00061/Trojan-Downloader.Win32.Zlob.dju-402497b4fafe12eda8e2192e302caee175eb6cc2 2013-05-18 18:15:32 ....A 24064 Virusshare.00061/Trojan-Downloader.Win32.Zlob.dm-78552057c99c7820e17a402450e672cfaaae7f4e 2013-05-18 05:31:36 ....A 96030 Virusshare.00061/Trojan-Downloader.Win32.Zlob.dmx-89547c6891ce66a7f1e6f332263cb9aca12d4a5c 2013-05-17 10:30:10 ....A 14604 Virusshare.00061/Trojan-Downloader.Win32.Zlob.dn-eaab2a3dbe112a0a7c674585dbef6ae0f2fb572c 2013-05-16 23:51:18 ....A 131072 Virusshare.00061/Trojan-Downloader.Win32.Zlob.dqw-5e3cd4ea3a1b68842c4bf5684713298133876c5d 2013-05-17 11:43:22 ....A 25088 Virusshare.00061/Trojan-Downloader.Win32.Zlob.drh-1b4aaec5e73ef74c4763d9095e1dfbd322f100a7 2013-05-19 05:41:26 ....A 7168 Virusshare.00061/Trojan-Downloader.Win32.Zlob.dto-8ddc8100b4982a9b6ea049e9daaba01316713f7e 2013-05-17 22:50:48 ....A 11776 Virusshare.00061/Trojan-Downloader.Win32.Zlob.dui-07e2ca29b4d58cdcf9373a9bad0d48b39c75197c 2013-05-17 10:04:00 ....A 31744 Virusshare.00061/Trojan-Downloader.Win32.Zlob.dvq-5f7d3332eb75de4b792bc2915c29d50100654e10 2013-05-18 01:38:30 ....A 122880 Virusshare.00061/Trojan-Downloader.Win32.Zlob.dws-2cb680ebd81fe10fa3410318eb649cc83b09f735 2013-05-18 12:37:36 ....A 24064 Virusshare.00061/Trojan-Downloader.Win32.Zlob.ea-aa21c668be80cb5bdd40b981aa7bfecf40f6e453 2013-05-18 11:43:20 ....A 111259 Virusshare.00061/Trojan-Downloader.Win32.Zlob.egn-8f270efcb7cd9675cfcf872c6a402744a17d6180 2013-05-17 08:48:44 ....A 111415 Virusshare.00061/Trojan-Downloader.Win32.Zlob.ego-c7041d41f05b817118518549f2d5b1dcc2605874 2013-05-18 09:38:16 ....A 52224 Virusshare.00061/Trojan-Downloader.Win32.Zlob.egr-1defa6604a9c268f94d1fe07a62dd580bf2fbfa9 2013-05-20 02:04:52 ....A 143360 Virusshare.00061/Trojan-Downloader.Win32.Zlob.ems-e9e7ba3efcfa33da5fb2a8be3811dc636679e418 2013-05-17 08:14:12 ....A 143360 Virusshare.00061/Trojan-Downloader.Win32.Zlob.ena-75b33842e81c2e4ac147d28d45f5536b5ad4179e 2013-05-20 01:22:08 ....A 23040 Virusshare.00061/Trojan-Downloader.Win32.Zlob.end-e96f0f20f4171a6bab24999c9db52191b64bd8e5 2013-05-18 16:45:26 ....A 5120 Virusshare.00061/Trojan-Downloader.Win32.Zlob.eo-e3f339b3cf91dc7fdbd17462c3e1d67ae4004ae1 2013-05-18 09:44:00 ....A 131072 Virusshare.00061/Trojan-Downloader.Win32.Zlob.epi-126931444fa2e2e88087e0f702068d309aa4dff8 2013-05-18 16:01:24 ....A 135480 Virusshare.00061/Trojan-Downloader.Win32.Zlob.f-68f7cb404b2d0918a2168ccedbf93a77c34ab15b 2013-05-17 08:04:54 ....A 36864 Virusshare.00061/Trojan-Downloader.Win32.Zlob.fbr-62b5fc89a6f1972add953efc71e1107741f6d413 2013-05-18 05:41:28 ....A 22016 Virusshare.00061/Trojan-Downloader.Win32.Zlob.fcl-4bd525bc93d03fcbc56e5c44adf2f7df3defcbcd 2013-05-18 00:19:18 ....A 13685 Virusshare.00061/Trojan-Downloader.Win32.Zlob.fe-f9ead3053d71c6e5665dea4dae04a17799cd3943 2013-05-18 08:29:20 ....A 80833 Virusshare.00061/Trojan-Downloader.Win32.Zlob.fjb-7e3915cbd73d5b191700c00da4d13e4f92ea84c0 2013-05-18 16:34:54 ....A 80394 Virusshare.00061/Trojan-Downloader.Win32.Zlob.fjc-6fdfe687d970d30e136fca9675450ba25048281f 2013-05-17 01:00:22 ....A 114164 Virusshare.00061/Trojan-Downloader.Win32.Zlob.fjh-eb8260e876b2b2f6d5ba09b172f89da623a49216 2013-05-17 01:19:48 ....A 13837 Virusshare.00061/Trojan-Downloader.Win32.Zlob.fk-b5c4642c9458f38293d19fecf8c8a793159eab13 2013-05-18 17:34:46 ....A 10233 Virusshare.00061/Trojan-Downloader.Win32.Zlob.fr-dcc333dbe230e415f0e268dcca9f5b469619fe97 2013-05-20 02:00:34 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.Zlob.fud-2c1a251130b6f5ba99b480fca8ae2c337024d055 2013-05-17 00:07:54 ....A 13905 Virusshare.00061/Trojan-Downloader.Win32.Zlob.fw-a2660c45ea59bbc339d87ca9d8d2a48863592872 2013-05-17 15:10:56 ....A 17940 Virusshare.00061/Trojan-Downloader.Win32.Zlob.gej-3deea5472746314bb83a6cb31bd598b7637163c7 2013-05-17 03:47:54 ....A 111502 Virusshare.00061/Trojan-Downloader.Win32.Zlob.gen-34eb2a7a03140c655d8b735b7b65f43228d96d45 2013-05-19 16:53:20 ....A 109841 Virusshare.00061/Trojan-Downloader.Win32.Zlob.gen-874cc65d2a15cad37d8c40c28d5d228355c49697 2013-05-18 05:42:00 ....A 9200 Virusshare.00061/Trojan-Downloader.Win32.Zlob.gf-a53bdbacb8ec72c6e74839bc5cfd81c6c15c52f4 2013-05-17 15:31:48 ....A 15196 Virusshare.00061/Trojan-Downloader.Win32.Zlob.gh-133170976b01a8c97e5cef576c4a68e8554a61ba 2013-05-17 14:24:48 ....A 20480 Virusshare.00061/Trojan-Downloader.Win32.Zlob.gmn-99a47b54f700aa71d3337b26878f044cc8557445 2013-05-18 15:23:46 ....A 16296 Virusshare.00061/Trojan-Downloader.Win32.Zlob.gu-0b533b254d491784414db151a3e78fd0190a9a70 2013-05-18 13:16:34 ....A 76800 Virusshare.00061/Trojan-Downloader.Win32.Zlob.h-b031b32a61ef7a01b9d7c25275fd522ca28c7bbe 2013-05-17 22:06:44 ....A 80453 Virusshare.00061/Trojan-Downloader.Win32.Zlob.hbo-18dd693338485eec93fac40e112c276d2fb97699 2013-05-18 05:02:22 ....A 76800 Virusshare.00061/Trojan-Downloader.Win32.Zlob.hdm-9cbcf2147a69d8c467e5a75e295f5198ef28a5e6 2013-05-17 14:26:54 ....A 15345 Virusshare.00061/Trojan-Downloader.Win32.Zlob.hf-6701a448dc7f8e1a65b2d8af216eebcb2b373cbb 2013-05-17 22:17:44 ....A 8278 Virusshare.00061/Trojan-Downloader.Win32.Zlob.hgo-f707409b0b4a2d24630eb0d6bc6e1c96fee25bb8 2013-05-17 12:15:20 ....A 52736 Virusshare.00061/Trojan-Downloader.Win32.Zlob.iah-d6da23b689ce4f97066e8b4a66cac3802da5c7dc 2013-05-17 01:39:56 ....A 15581 Virusshare.00061/Trojan-Downloader.Win32.Zlob.iz-8a609a76f2b54d79a24a0b65638d4608770c4a0f 2013-05-17 13:11:40 ....A 94790 Virusshare.00061/Trojan-Downloader.Win32.Zlob.jbf-4e33b4f8887ef3103b0934e562d83c105f718e14 2013-05-18 17:57:24 ....A 15681 Virusshare.00061/Trojan-Downloader.Win32.Zlob.jm-316e788437ab347da72ff66374c3e24bcce3678f 2013-05-18 02:24:14 ....A 22960 Virusshare.00061/Trojan-Downloader.Win32.Zlob.jw-5adf3c1f12aad8f2ef422654211a4c72daaea847 2013-05-18 01:13:16 ....A 176128 Virusshare.00061/Trojan-Downloader.Win32.Zlob.jx-7d6ca82c0701de76c0ab32e5fa854024a64a41c3 2013-05-17 08:57:58 ....A 178495 Virusshare.00061/Trojan-Downloader.Win32.Zlob.jx-a8753294d218085726e79a8f1d36e1c09bb508f4 2013-05-17 00:38:28 ....A 15529 Virusshare.00061/Trojan-Downloader.Win32.Zlob.ka-be6e7c0aa96f4df6ffffa8ae2f2bd4c9d21befe2 2013-05-19 09:47:24 ....A 16616 Virusshare.00061/Trojan-Downloader.Win32.Zlob.ke-1c8dffb63a351cad6b092d5a8f1c7ce38488ef36 2013-05-17 01:25:54 ....A 30720 Virusshare.00061/Trojan-Downloader.Win32.Zlob.kg-8d4b498f2074869de511dde8ececc80640fd5325 2013-05-18 17:42:04 ....A 98304 Virusshare.00061/Trojan-Downloader.Win32.Zlob.kj-00c8cc7e3210bcedf1ec2ed192f6f3d70afa2680 2013-05-17 13:35:32 ....A 16076 Virusshare.00061/Trojan-Downloader.Win32.Zlob.kt-1feb14c4bfe36da1815096378c80827d8739d263 2013-05-16 23:42:46 ....A 16089 Virusshare.00061/Trojan-Downloader.Win32.Zlob.kt-d90928bfce7494a066cf17a2b16dd261909ceb78 2013-05-17 07:22:34 ....A 71826 Virusshare.00061/Trojan-Downloader.Win32.Zlob.kxr-5e821cb9a7e6a27561cf14fb73a46f557480b0fd 2013-05-17 13:57:38 ....A 43520 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lb-dfb8a03bb449ee3c4985efce3219626535b640e5 2013-05-17 20:32:18 ....A 16144 Virusshare.00061/Trojan-Downloader.Win32.Zlob.le-235c67b253fd866a4569e83628f86637f969eb52 2013-05-17 18:57:52 ....A 35341 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lj-8f4805b6c1336caa541caa51c139ddbafa4120d9 2013-05-18 10:29:30 ....A 7922 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lki-ece329d91c4e57eba14daab883f408ca6a2233b3 2013-05-17 01:52:42 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-3705734d95dc0b2d1e98fbaa145a86aa3e913177 2013-05-18 01:16:20 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-4161497b350c01c0dd90ccbef8876aadb353c65a 2013-05-18 19:48:02 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-42e61fe9469b391f1d5ab7ced8cf9cc06300aab4 2013-05-18 15:42:20 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-4ae2e03a1c227dd98525e911b207f791e662ea54 2013-05-17 13:16:06 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-4cdea4154c63a791a4a20c353709320f5aeb3b79 2013-05-18 19:36:36 ....A 37376 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-4f20022d718e90463a5b1fd5f60753d94bffc210 2013-05-20 02:36:52 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-606f820522953108d3775b8a7db50c47bb7108a2 2013-05-18 01:39:46 ....A 12800 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-667906ce5d468311b2b9aa850fd93d5dd3c30dd4 2013-05-18 07:29:24 ....A 24064 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-68b6560e1a0706af189669db04413e407c270958 2013-05-18 07:51:52 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-7000d40e63a2686639d1e5abc4af64aaf6236d6b 2013-05-17 19:57:18 ....A 12800 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-778ce2fa1fa53111feb1fb26613833d9d5246f78 2013-05-18 05:12:54 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-80633c2b33b174ce9ba3e16589c4292947ca329a 2013-05-19 18:11:46 ....A 7168 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-a2c1d71328521ffaac1ef6eec5ced7fb5d13d92d 2013-05-17 00:10:14 ....A 12800 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-c1b3d4f6480e301f6e27b41721b9945bd33ceec0 2013-05-17 16:43:10 ....A 40596 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-c37806129c89ee3112cc45ac117d6180bdc54d9c 2013-05-18 12:50:58 ....A 12288 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-c93d1d3e5f5cf978d1d4c4c7c7e8cafb31716184 2013-05-17 08:11:58 ....A 8192 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-d64cccbdbc34e5c9493ba93bbf951427955f0e2c 2013-05-17 01:39:28 ....A 24600 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-d8834ae5474417230a35977c3286084e1d3715ac 2013-05-17 01:48:02 ....A 12802 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-e12b584a4109861991bd5a3f1080ea58c1dd3e71 2013-05-17 12:20:54 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lps-ebdeb1a6f8e9ed9e9a8f518ba50e8ee00aeb251d 2013-05-17 01:22:50 ....A 41472 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lw-4f89028ca95bd403033d66b5c3050d11379f88b5 2013-05-17 08:04:34 ....A 21328 Virusshare.00061/Trojan-Downloader.Win32.Zlob.lz-4b07916d573c84c552d5eb39fe7f4781ebc043dd 2013-05-17 01:38:52 ....A 6656 Virusshare.00061/Trojan-Downloader.Win32.Zlob.ma-cc41e4cecfa8e3e6567eba30f5f36ac521b7c3f0 2013-05-17 23:15:16 ....A 14957 Virusshare.00061/Trojan-Downloader.Win32.Zlob.mm-3127b4385f1199e6b4f446af8e9bc073e952c107 2013-05-17 12:59:48 ....A 37389 Virusshare.00061/Trojan-Downloader.Win32.Zlob.mr-feb8c42e53b391c9c6aa6dd59effb19fdc3cd2f2 2013-05-18 05:35:48 ....A 30733 Virusshare.00061/Trojan-Downloader.Win32.Zlob.mv-51c2cb77b1d99e0fac5d73154c04e9913fec47c2 2013-05-17 14:18:52 ....A 15213 Virusshare.00061/Trojan-Downloader.Win32.Zlob.mx-82bfa32c68db96f6819706b1244049f3513764d5 2013-05-17 11:39:34 ....A 23028 Virusshare.00061/Trojan-Downloader.Win32.Zlob.nc-101a98a104fcd9e9e8f0e0aec98c87673b9bf96c 2013-05-18 13:40:38 ....A 30733 Virusshare.00061/Trojan-Downloader.Win32.Zlob.nf-01e4b303133f46dadc35e5d607d7956498924537 2013-05-17 12:07:50 ....A 25088 Virusshare.00061/Trojan-Downloader.Win32.Zlob.nk-0bc439b212e30c4fa3039873af772e975d0aec8a 2013-05-17 23:11:14 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.Zlob.nkv-4a52cee44e7415309b69ab8fbeaa804673319690 2013-05-17 22:35:40 ....A 20992 Virusshare.00061/Trojan-Downloader.Win32.Zlob.nwr-808ec8f8d4bd9fdbfd02f03cc0772e5608253016 2013-05-17 10:16:02 ....A 29709 Virusshare.00061/Trojan-Downloader.Win32.Zlob.ob-4238833ac8ed3eadee31676e766df41f621f90ad 2013-05-17 16:47:58 ....A 25092 Virusshare.00061/Trojan-Downloader.Win32.Zlob.oc-1f46cf4942f8b770701ffd7b2c265c85194fd8d5 2013-05-17 07:42:56 ....A 110592 Virusshare.00061/Trojan-Downloader.Win32.Zlob.oc-c587364735b83d6e55316bedf855b0ec41e4a5d4 2013-05-17 07:54:56 ....A 20992 Virusshare.00061/Trojan-Downloader.Win32.Zlob.ofa-c3b0520dbc4834adb8e0f4f9c67793956e62b701 2013-05-18 19:58:32 ....A 63218 Virusshare.00061/Trojan-Downloader.Win32.Zlob.oo-eb8db225206bd8ba92db959321147a632259c6e1 2013-05-17 08:55:22 ....A 19968 Virusshare.00061/Trojan-Downloader.Win32.Zlob.pjh-993417aabef5488edccd42f6d06418c67e383498 2013-05-18 18:06:36 ....A 34816 Virusshare.00061/Trojan-Downloader.Win32.Zlob.pjl-dbab81ae041b6af54c09adfc7c0be02842cdb11b 2013-05-17 21:19:16 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Zlob.pkv-5187e1aff00704d3be5d14c609e0922bc7c4ca54 2013-05-17 12:15:28 ....A 9728 Virusshare.00061/Trojan-Downloader.Win32.Zlob.qaa-d61bfc11dbfd3f4594476ec70cdca7d3d27405b0 2013-05-18 08:14:10 ....A 45056 Virusshare.00061/Trojan-Downloader.Win32.Zlob.r-2a1de5fc01a01aaae5f74c50eef2bf914d2eac71 2013-05-18 07:20:08 ....A 7680 Virusshare.00061/Trojan-Downloader.Win32.Zlob.rc-55ee624438b9098a669db0f5807659cc8b8691bf 2013-05-17 22:11:34 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Zlob.rhw-e3fb73174e8b386daa640a84cf2be2b922e09542 2013-05-18 18:42:52 ....A 57591 Virusshare.00061/Trojan-Downloader.Win32.Zlob.rw-cf49d21949290b9ca3651f4ee275932976d4f973 2013-05-18 16:57:50 ....A 26033 Virusshare.00061/Trojan-Downloader.Win32.Zlob.sh-1e560fdc37f2436ecf50c76950c515fe44746606 2013-05-19 03:59:56 ....A 69876 Virusshare.00061/Trojan-Downloader.Win32.Zlob.sh-2036ddc267ec2d09c4609a9c9c48cfb4d8a3ce26 2013-05-17 21:33:26 ....A 71702 Virusshare.00061/Trojan-Downloader.Win32.Zlob.sh-d0cdf77fb5b3f9b6b1350b334ba2bca1490c51d5 2013-05-17 02:54:52 ....A 71953 Virusshare.00061/Trojan-Downloader.Win32.Zlob.sh-f2d5ffc6af2395d2d033dc89665421f6f1851b82 2013-05-17 17:06:04 ....A 28297 Virusshare.00061/Trojan-Downloader.Win32.Zlob.sh-f44be9fdfe49bed6d56225be85486dacc58d96f7 2013-05-19 18:19:20 ....A 86528 Virusshare.00061/Trojan-Downloader.Win32.Zlob.soy-22b60a064ae85a72012dc6409cf62e3347abdff5 2013-05-17 07:57:56 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Zlob.srf-64170a5ab5c49becda40ced29c8ebae7f224ac40 2013-05-18 12:39:28 ....A 59904 Virusshare.00061/Trojan-Downloader.Win32.Zlob.ti-236b0866a37f81737595f04718647ab1c4398475 2013-05-18 09:38:44 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Zlob.tjy-1e5794aae403158d820115d0612b3da07b4ee682 2013-05-20 01:23:30 ....A 54272 Virusshare.00061/Trojan-Downloader.Win32.Zlob.tx-477b5e9622d7bf1cb81536cc16c67587f5e24004 2013-05-19 12:12:10 ....A 53760 Virusshare.00061/Trojan-Downloader.Win32.Zlob.tz-84e3c473d92f02b20d5b2f665f64edc270a6f39c 2013-05-17 09:14:34 ....A 76800 Virusshare.00061/Trojan-Downloader.Win32.Zlob.ub-2c4a9623ec37ff904999b33faf9b3c5aecedc8b9 2013-05-17 15:53:14 ....A 73728 Virusshare.00061/Trojan-Downloader.Win32.Zlob.unb-65733218eb7ad9a2153eb2565be7593d48bc3599 2013-05-17 19:01:50 ....A 71114 Virusshare.00061/Trojan-Downloader.Win32.Zlob.uy-f707dd8e42a799210afec04b47950b1f14004bc5 2013-05-20 01:17:20 ....A 47616 Virusshare.00061/Trojan-Downloader.Win32.Zlob.uz-073eca59b5e4e70601ce2c7fd1083bf090ad5541 2013-05-18 14:44:54 ....A 69964 Virusshare.00061/Trojan-Downloader.Win32.Zlob.vn-67adb685c4a718c91c62934380268781a925303a 2013-05-17 11:56:06 ....A 10240 Virusshare.00061/Trojan-Downloader.Win32.Zlob.wag-643396ab956203cf8edcb3a00ecc6eb07b76b1da 2013-05-17 01:19:06 ....A 10240 Virusshare.00061/Trojan-Downloader.Win32.Zlob.wcz-5d41593990d047babe80f2eccf7a9990bb65d56c 2013-05-19 05:38:50 ....A 66060 Virusshare.00061/Trojan-Downloader.Win32.Zlob.we-dd34aa9927e07bb1a1389422822e78a21c0212b7 2013-05-17 14:51:06 ....A 69632 Virusshare.00061/Trojan-Downloader.Win32.Zlob.wj-34b691fc7ca8f84d1f2923b4659a67e722f2918b 2013-05-17 01:28:38 ....A 10240 Virusshare.00061/Trojan-Downloader.Win32.Zlob.wmb-ad78877414f5a2e69699683136c9d27cc44519ee 2013-05-17 13:31:58 ....A 19456 Virusshare.00061/Trojan-Downloader.Win32.Zlob.wqz-6413f74884db8324217937f6eb7407ca02f15c26 2013-05-18 20:46:52 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.Zlob.wxe-5b68b6e5df6954b9111119bf060590d83f40e2a6 2013-05-18 05:53:18 ....A 75312 Virusshare.00061/Trojan-Downloader.Win32.Zlob.xb-3a0e9c292835169c025f945c0f8c72e062428445 2013-05-17 02:35:06 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.Zlob.xhn-fdac9dec328ac440c02525f9591863045dcda149 2013-05-17 12:47:04 ....A 10752 Virusshare.00061/Trojan-Downloader.Win32.Zlob.xlk-482c4319ad01b0b793d30cb304a9233ee9e95adc 2013-05-18 19:53:28 ....A 13312 Virusshare.00061/Trojan-Downloader.Win32.Zlob.xp-73048e79a2d622d820386671ba7ff35a3252ea7f 2013-05-17 03:33:46 ....A 74032 Virusshare.00061/Trojan-Downloader.Win32.Zlob.xt-ba6e2b957aeeac0110b385b9e5430ad4f6c49ed3 2013-05-17 19:09:10 ....A 89537 Virusshare.00061/Trojan-Downloader.Win32.Zlob.yb-07265ba7f570145554b13cc63179073917a5f05e 2013-05-17 22:09:42 ....A 49954 Virusshare.00061/Trojan-Downloader.Win32.Zlob.yo-5f97f2a08e72d17c51d5357b0012762b6ed61ee5 2013-05-17 14:46:30 ....A 39440 Virusshare.00061/Trojan-Downloader.Win32.Zlob.yt-cd7d46206970d91cb2ac8bfaaf5fdd3b05f42e14 2013-05-18 08:56:10 ....A 117760 Virusshare.00061/Trojan-Downloader.Win32.Zlob.zf-09326e13cde72c66c55ae8d14a2a4bbd1fc1e84c 2013-05-20 02:33:52 ....A 14848 Virusshare.00061/Trojan-Downloader.Win32.Zlob.zg-117eedc5b53db08404fd34a681e80b034b259cbb 2013-05-19 02:34:40 ....A 44045 Virusshare.00061/Trojan-Downloader.Win32.Zlob.zk-093510e9b2b9f9d862d019ef8d2bcc8dbfd0b43d 2013-05-18 10:49:42 ....A 65536 Virusshare.00061/Trojan-Downloader.Win32.Zlob.zk-1a1ef5d060b0310eaff0c6624bb67ae00f6f39e6 2013-05-19 02:24:26 ....A 7168 Virusshare.00061/Trojan-Downloader.Win32.Zlob.zk-3027ad81efd481d1021347aadfaa037daddf503c 2013-05-20 02:43:16 ....A 208896 Virusshare.00061/Trojan-Downloader.Win32.Zlob.zk-341e6973ea53973fd6af51f5f938a4da39e1f85a 2013-05-17 02:22:30 ....A 25384 Virusshare.00061/Trojan-Downloader.Win32.Zlob.zk-393fd40a0997f1717eb7c0f3331609c2852191b3 2013-05-17 03:33:38 ....A 110592 Virusshare.00061/Trojan-Downloader.Win32.Zlob.zk-5e8c9b50cddc82e7a4f720fd4e01213212549723 2013-05-18 23:52:22 ....A 57868 Virusshare.00061/Trojan-Downloader.Win32.Zlob.zk-671fcf749f4c850c8f6d7ede610b874878ae4ddc 2013-05-17 00:51:06 ....A 69645 Virusshare.00061/Trojan-Downloader.Win32.Zlob.zk-8076b0df72581f7a1dd5f23c9efde3044da56bb7 2013-05-19 09:48:06 ....A 43533 Virusshare.00061/Trojan-Downloader.Win32.Zlob.zk-94db4cb930bddd957a77a4b044019891a0c3a704 2013-05-18 07:15:08 ....A 325133 Virusshare.00061/Trojan-Downloader.Win32.Zlob.zk-96eb1f597e282de67a000115d68407a6e92cf325 2013-05-17 02:20:54 ....A 22529 Virusshare.00061/Trojan-Downloader.Win32.Zlob.zk-aaab1a79a39db1e09353f5279a38c7b18c372b13 2013-05-16 23:11:32 ....A 67085 Virusshare.00061/Trojan-Downloader.Win32.Zlob.zk-c18799c4f0c147ad3fca0521a92838fc8fca434b 2013-05-18 12:32:06 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Zlob.zk-c44edeae871da48342073a389a9ddfdefe7f03ff 2013-05-18 07:58:10 ....A 20730 Virusshare.00061/Trojan-Downloader.Win32.ZombGet.02.c-38572e8554ed3c41b5a0ae00881a9ed19dd51419 2013-05-17 15:27:26 ....A 94208 Virusshare.00061/Trojan-Downloader.Win32.Zudz.ai-f4b9e955f4d1ed278861a358ec307ae90b547946 2013-05-18 05:00:18 ....A 49152 Virusshare.00061/Trojan-Downloader.Win32.Zudz.pia-935af0145c77b85096483a8c42372a8caf4d73be 2013-05-18 09:00:54 ....A 6144 Virusshare.00061/Trojan-Downloader.Win32.small.jit-2def717910eb2101716f18442cb2b5882ba1517a 2013-05-17 01:54:26 ....A 6144 Virusshare.00061/Trojan-Downloader.Win32.small.jit-c755434406b786888e9e67fbb6033274b9456fa4 2013-05-16 23:48:42 ....A 6144 Virusshare.00061/Trojan-Downloader.Win32.small.jit-ea4b48a3916dbf38e6d1349da279e89c72af9430 2013-05-17 18:49:02 ....A 32768 Virusshare.00061/Trojan-Downloader.Win32.vb.ppl-023513ae0334cc6aedad37fc815f9213c1f3f993 2013-05-17 12:49:22 ....A 24576 Virusshare.00061/Trojan-Downloader.Win32.vb.qji-69c515167add374b88429636f41d09878086356b 2013-05-18 20:43:28 ....A 4609 Virusshare.00061/Trojan-Dropper.BAT.Agent.ak-09600acedeb4a1986a8b971fcb569b77497c5373 2013-05-17 22:04:06 ....A 4406 Virusshare.00061/Trojan-Dropper.BAT.Agent.ak-8b92131dc2338319e9516c01fe01e17f4844e1b3 2013-05-20 01:50:58 ....A 100007 Virusshare.00061/Trojan-Dropper.BAT.Agent.aq-fae02f625b1c4882f98e40c2f76f4d8efc64f37b 2013-05-18 15:39:30 ....A 398 Virusshare.00061/Trojan-Dropper.BAT.RegDrop.a-8912389198d56d43e68c61800a84eef65e2b7423 2013-05-17 11:16:26 ....A 3103 Virusshare.00061/Trojan-Dropper.Boot.InstallDisk.a-5260e362a5403c47463259b7c242260e8a5efe35 2013-05-17 05:37:18 ....A 543 Virusshare.00061/Trojan-Dropper.Boot.InstallDisk.c-1c404912df464f8c17744a9db21f5625baefc2ee 2013-05-18 16:10:56 ....A 102432 Virusshare.00061/Trojan-Dropper.HTA.Small.k-9dcd292d35c66bbe03ce38833d0c63203894a09e 2013-05-18 01:42:44 ....A 101784 Virusshare.00061/Trojan-Dropper.JS.Adultush.b-c1478c036a761da0651cfecada54044c069db4ef 2013-05-17 13:33:04 ....A 5886 Virusshare.00061/Trojan-Dropper.JS.Agent.aq-f30aee424d1ee6841f3996b9a9a637df603f4c71 2013-05-17 23:42:28 ....A 23795 Virusshare.00061/Trojan-Dropper.JS.Agent.cr-c8d96c59cc2e72eaa7ebd89b21c575f049dc0bc1 2013-05-17 10:29:02 ....A 171279 Virusshare.00061/Trojan-Dropper.JS.Agent.dy-5bc35e29fc66440e1522db22fee9ce6d181b4197 2013-05-17 09:50:32 ....A 5736960 Virusshare.00061/Trojan-Dropper.JS.Agent.en-69e6e10a6ab7676a83eac88cc16222d606aea7e9 2013-05-18 14:06:22 ....A 1391 Virusshare.00061/Trojan-Dropper.JS.Agent.h-adfccdaa58d169388c407c91055b020194706234 2013-05-17 00:03:38 ....A 175771 Virusshare.00061/Trojan-Dropper.JS.Hexzone.bu-3fa9f439a65a98d2865d9a190c3286f3a79e1088 2013-05-18 14:44:46 ....A 198405 Virusshare.00061/Trojan-Dropper.JS.Hexzone.j-eb156c688e45dfccbf584d030940dd495ef15a5b 2013-05-16 23:01:54 ....A 86300 Virusshare.00061/Trojan-Dropper.JS.Mimail.b-096462e29a138ba325a8d9b288564c22dc0c7223 2013-05-17 22:55:24 ....A 54611 Virusshare.00061/Trojan-Dropper.Java.Beyond.h-48d6819bdecbd4d9293f2dd0a411620268e83e1b 2013-05-19 12:54:50 ....A 10898 Virusshare.00061/Trojan-Dropper.Java.Beyond.h-7eaafa846b249dabc8d2bd4b489e20528df08b8b 2013-05-17 00:15:08 ....A 12499 Virusshare.00061/Trojan-Dropper.Java.Beyond.h-862d04f2b49f3e7f83439734cedc8c970516c85a 2013-05-18 00:44:00 ....A 55356 Virusshare.00061/Trojan-Dropper.MSIL.Agent.a-67f5c1772b19a93413f064de7b21fc86f5fbf254 2013-05-18 02:24:40 ....A 274585 Virusshare.00061/Trojan-Dropper.MSIL.Agent.abxg-e8b274e4e5b3810860ad960a07c6d7fb5c966208 2013-05-17 02:59:18 ....A 162445 Virusshare.00061/Trojan-Dropper.MSIL.Agent.abzc-4655cc5ff00beb29fdda2b9bcaba26e72fd54a0d 2013-05-18 14:09:20 ....A 240203 Virusshare.00061/Trojan-Dropper.MSIL.Agent.acnn-eae5c40d431f46f3dba8585103e86d402cda4aca 2013-05-20 02:24:10 ....A 499712 Virusshare.00061/Trojan-Dropper.MSIL.Agent.actz-80bedb2aadc77fbbf587e8686adbb89386563572 2013-05-17 02:31:14 ....A 274217 Virusshare.00061/Trojan-Dropper.MSIL.Agent.adhg-2080e0c5a3b43fa20d568d83f69abab09a8b5182 2013-05-17 18:34:28 ....A 252127 Virusshare.00061/Trojan-Dropper.MSIL.Agent.adqj-e3d00466b625b95b2e0e1c3258420a9c2d47b948 2013-05-18 05:02:08 ....A 1165824 Virusshare.00061/Trojan-Dropper.MSIL.Agent.ahxq-f2e421526dfd8d84a642cdd122d5270533c8d18d 2013-05-18 17:21:22 ....A 191900 Virusshare.00061/Trojan-Dropper.MSIL.Agent.aib-b267e531b4c086d34991895c2759ef727e05f9de 2013-05-18 17:00:02 ....A 415744 Virusshare.00061/Trojan-Dropper.MSIL.Agent.aipp-fc06ef88bb15f50d546faf72ed0307ab15e2c391 2013-05-18 05:03:30 ....A 57344 Virusshare.00061/Trojan-Dropper.MSIL.Agent.ajv-cfc2f1427cac4940ccf6fda74089953ec3a152a9 2013-05-17 02:28:14 ....A 300642 Virusshare.00061/Trojan-Dropper.MSIL.Agent.apx-0b634e61778512f9072ee8b80dfbf67cfbccc948 2013-05-18 07:05:58 ....A 527524 Virusshare.00061/Trojan-Dropper.MSIL.Agent.apx-23a965870b0cae6cca4f4473077422d108d1e2d7 2013-05-17 22:16:26 ....A 366244 Virusshare.00061/Trojan-Dropper.MSIL.Agent.apx-5c660d429246d25fedd36da8d3818b450df2db1a 2013-05-17 13:22:00 ....A 38926 Virusshare.00061/Trojan-Dropper.MSIL.Agent.apx-6273d9375bfb1cec4aa52c7d5274c68b8512734d 2013-05-17 12:58:56 ....A 387459 Virusshare.00061/Trojan-Dropper.MSIL.Agent.apx-8d1ea335d9f71f9788955081ac882b7665f1fefc 2013-05-18 21:49:12 ....A 297124 Virusshare.00061/Trojan-Dropper.MSIL.Agent.apx-bf4de8d5ad00a9cad2b724923cbfcce5f852f613 2013-05-17 05:10:06 ....A 1590799 Virusshare.00061/Trojan-Dropper.MSIL.Agent.avb-96f885cac2e4c62c209681b738971ec0f88d9daf 2013-05-17 18:59:06 ....A 73216 Virusshare.00061/Trojan-Dropper.MSIL.Agent.bgq-c87a49927c5c8d100ed438a1545fdd60c9d35d2b 2013-05-18 05:50:54 ....A 612486 Virusshare.00061/Trojan-Dropper.MSIL.Agent.bgw-4d3128632c62bf68710adbe0b5036e56916147e7 2013-05-18 04:34:08 ....A 55720 Virusshare.00061/Trojan-Dropper.MSIL.Agent.cgq-8477dd4aeaaa0e3627f9b042be731e89af4c6d4a 2013-05-17 22:56:52 ....A 56615 Virusshare.00061/Trojan-Dropper.MSIL.Agent.cgq-9976b20331d61557a6534f581ff45fc361023006 2013-05-17 19:45:30 ....A 845767 Virusshare.00061/Trojan-Dropper.MSIL.Agent.cxt-adb5b22df01e350e85043f54ff117a939b13b6b4 2013-05-19 03:51:04 ....A 2854912 Virusshare.00061/Trojan-Dropper.MSIL.Agent.ds-0943870e088ec425506a60f58bdcb0c370424e62 2013-05-17 21:35:34 ....A 357019 Virusshare.00061/Trojan-Dropper.MSIL.Agent.gdx-d543456c2a038f9571a606a5f5c595973d4931ac 2013-05-17 19:12:44 ....A 847120 Virusshare.00061/Trojan-Dropper.MSIL.Agent.gjg-40c99f13625537f5c017e85394bbe22d60fbb0a6 2013-05-17 01:10:26 ....A 199215 Virusshare.00061/Trojan-Dropper.MSIL.Agent.gxo-520462824d5a07d1a48aa02948737b74776bdfe5 2013-05-20 02:19:10 ....A 323584 Virusshare.00061/Trojan-Dropper.MSIL.Agent.jdw-7b3c1f9c3044986ff789c3ca18b01f960af62638 2013-05-20 01:11:34 ....A 327680 Virusshare.00061/Trojan-Dropper.MSIL.Agent.jjh-64d7a3ef81a4b040a09f7b4605d44aaf6dc1a855 2013-05-17 07:09:12 ....A 1380352 Virusshare.00061/Trojan-Dropper.MSIL.Agent.mgm-48c3b5f576b13b965f490c24ab060838cc43ed89 2013-05-18 16:18:00 ....A 563787 Virusshare.00061/Trojan-Dropper.MSIL.Agent.mpx-1b5aafecbf09e785017cfa6db254ab732ea507a0 2013-05-17 05:39:20 ....A 370176 Virusshare.00061/Trojan-Dropper.MSIL.Agent.nxv-36437bbcb491f8a5131b0bb883eed6ed259d3585 2013-05-17 18:43:00 ....A 1085440 Virusshare.00061/Trojan-Dropper.MSIL.Agent.nyw-9bc3825c7b70d26e41325ff1fbb1c290c9ae0d3e 2013-05-17 20:38:10 ....A 2236928 Virusshare.00061/Trojan-Dropper.MSIL.Agent.nyw-ad8003d836a406d00e4da3d49ce01789701bd565 2013-05-17 22:25:00 ....A 48061 Virusshare.00061/Trojan-Dropper.MSIL.Agent.pbl-1dbfd5812298bdff89a371ba826efec3052604ad 2013-05-17 21:44:28 ....A 184320 Virusshare.00061/Trojan-Dropper.MSIL.Agent.pbl-3747a5521d22d331330ec5233becb734fa2c7fb2 2013-05-17 17:03:40 ....A 51581 Virusshare.00061/Trojan-Dropper.MSIL.Agent.pbl-76380977ebfe16875579f8feecd733c9112f7082 2013-05-17 19:30:38 ....A 50045 Virusshare.00061/Trojan-Dropper.MSIL.Agent.pbl-acd9ca46e59f69d3e32357bf6cb04fc0a6e8ddf0 2013-05-17 22:40:22 ....A 98717 Virusshare.00061/Trojan-Dropper.MSIL.Agent.qgg-4d36b43cf1aa5bbaf0e4dbee3212b68ef479044f 2013-05-17 10:20:30 ....A 123293 Virusshare.00061/Trojan-Dropper.MSIL.Agent.qpv-830113e183409887ab2f14b0aff15020d19eb25c 2013-05-17 21:18:04 ....A 536576 Virusshare.00061/Trojan-Dropper.MSIL.Agent.qpv-f5405ec240a056492c534f3edd1852993fe86b9d 2013-05-18 11:32:08 ....A 76103 Virusshare.00061/Trojan-Dropper.MSIL.Agent.qvy-9d033b36723186d6b4b4519fbe8bf2fa833b59a3 2013-05-19 12:17:20 ....A 3824746 Virusshare.00061/Trojan-Dropper.MSIL.Agent.qy-5a9ad4b6ea8d9649903b1d0b42ff99da14e5e0a4 2013-05-18 06:25:22 ....A 3619492 Virusshare.00061/Trojan-Dropper.MSIL.Agent.roh-26db5bdb9ba5be6fee50592f0bf500b0ec341c9e 2013-05-17 13:57:46 ....A 590244 Virusshare.00061/Trojan-Dropper.MSIL.Agent.roh-6982b2776df89722f360cce9009d9c6d205e80b8 2013-05-17 21:22:44 ....A 1096933 Virusshare.00061/Trojan-Dropper.MSIL.Agent.roh-78e0cb66c881ebf4e81ed09bd9050e97fda65fd7 2013-05-17 02:16:06 ....A 958412 Virusshare.00061/Trojan-Dropper.MSIL.Agent.roh-7e875ec9a0ffca6280446ec3bd4b36655a22c1a5 2013-05-18 08:00:58 ....A 1034276 Virusshare.00061/Trojan-Dropper.MSIL.Agent.roh-9a0223e58c8bb9cf38cfb7126a3801ac63cab5d3 2013-05-17 07:59:56 ....A 586061 Virusshare.00061/Trojan-Dropper.MSIL.Agent.roh-d09cace7d0591d3535787c7e6c055060b03e957c 2013-05-18 20:05:34 ....A 1154616 Virusshare.00061/Trojan-Dropper.MSIL.Agent.roh-e634d67a593621b815fbb38611fca4469fba88a3 2013-05-18 02:12:48 ....A 206917 Virusshare.00061/Trojan-Dropper.MSIL.Agent.tzd-ad610aa675ee3d14b35c24d1855740516dc1328e 2013-05-17 20:51:48 ....A 468480 Virusshare.00061/Trojan-Dropper.MSIL.Agent.uot-1fad9e152363a90c14d6469cbd8a5fb84276fc1d 2013-05-17 15:45:28 ....A 518144 Virusshare.00061/Trojan-Dropper.MSIL.Agent.vfw-44361422eec4663a4e8fade95ad705a75e27967f 2013-05-17 15:44:02 ....A 110341 Virusshare.00061/Trojan-Dropper.MSIL.Late.cg-80531dc940b5ebf6d90172962c59311b9e60d5bb 2013-05-18 09:15:10 ....A 196708 Virusshare.00061/Trojan-Dropper.MSIL.Late.cg-d6c4e96d9259385f1c9c010386cea5578934a7fa 2013-05-19 21:52:48 ....A 87140 Virusshare.00061/Trojan-Dropper.MSIL.Late.cg-d92f27425ad70a810053095f98f38262780dbcec 2013-05-18 02:31:12 ....A 374370 Virusshare.00061/Trojan-Dropper.MSIL.Late.iv-09f255940ca73a65b622f1d94e6ef1120175a909 2013-05-18 17:13:10 ....A 374399 Virusshare.00061/Trojan-Dropper.MSIL.Late.iv-407eb7c10016252acd66b121e84b45ee2653a69d 2013-05-17 00:58:54 ....A 374359 Virusshare.00061/Trojan-Dropper.MSIL.Late.iv-989b18730c48a5eb91ecb03f3018a74ae499cdfd 2013-05-17 17:12:36 ....A 3317257 Virusshare.00061/Trojan-Dropper.MSIL.Mudrop.dv-d8289d09b16032706d3a02df49ac3c850f083877 2013-05-18 15:32:04 ....A 215368 Virusshare.00061/Trojan-Dropper.MSIL.Pakes.gz-8c21eefb9a1d1595795dfd980e21d453a0b5d7fd 2013-05-17 07:12:22 ....A 135879 Virusshare.00061/Trojan-Dropper.MSIL.StubRC.afy-ba760d4254f9c512e77b52a10a3b45148a80f710 2013-05-17 23:31:44 ....A 479232 Virusshare.00061/Trojan-Dropper.MSIL.StubRC.ila-e480fdd3234b0db09790639766915f14cb477474 2013-05-18 06:34:20 ....A 845312 Virusshare.00061/Trojan-Dropper.MSPPoint.Agent.by-13f4d4bc485d48fce8782bdf82793e2d48ff0086 2013-05-17 10:42:02 ....A 877670 Virusshare.00061/Trojan-Dropper.MSPPoint.Agent.cp-b4bfd927a28a5d26d8d1f81335fe504bd3c0bc34 2013-05-20 01:57:58 ....A 68380 Virusshare.00061/Trojan-Dropper.MSWord.1Table.at-72626f95791427931be1bf9715fbf5af46804b78 2013-05-20 01:04:12 ....A 4096 Virusshare.00061/Trojan-Dropper.MSWord.1Table.br-28af5fb4039d96746ad64a7a64895fbfe4a853e1 2013-05-16 23:55:32 ....A 4096 Virusshare.00061/Trojan-Dropper.MSWord.1Table.cc-6fa85f83165e06e27e95c2075412ec0556aaf2e8 2013-05-18 02:34:28 ....A 85504 Virusshare.00061/Trojan-Dropper.MSWord.1Table.db-671f55d4012d036b0be3697b6073b869f9581926 2013-05-18 14:17:44 ....A 4096 Virusshare.00061/Trojan-Dropper.MSWord.1Table.fp-30f7f10ee5c5e77956f1d905933abe6a9b19c8b9 2013-05-17 15:53:54 ....A 179820 Virusshare.00061/Trojan-Dropper.MSWord.1Table.gy-844b2d8d972e767a230cf1b0835fc7c0ab3782fb 2013-05-16 23:23:26 ....A 139776 Virusshare.00061/Trojan-Dropper.MSWord.Agent.ew-0348d8653b3c5d1065a22a0f2db3db4f900d2572 2013-05-17 09:17:48 ....A 5176 Virusshare.00061/Trojan-Dropper.MSWord.Agent.g-048849c8dc80b3b832fb54490c394ec73f0d43da 2013-05-18 09:26:20 ....A 10163 Virusshare.00061/Trojan-Dropper.NSIS.Agent.ac-012b980e30f4572a53b95a9a3496ef4718df5c7b 2013-05-17 00:45:48 ....A 10163 Virusshare.00061/Trojan-Dropper.NSIS.Agent.ac-1fb6787b418919a7b1bc26fa3d37d7749f68e10e 2013-05-16 23:26:04 ....A 10163 Virusshare.00061/Trojan-Dropper.NSIS.Agent.ac-42d15263f216828cbaa24252db308306f25a72a0 2013-05-20 01:39:42 ....A 10163 Virusshare.00061/Trojan-Dropper.NSIS.Agent.ac-a3e67bc51393a42220ba6f7301f821dcab2e8b8a 2013-05-17 11:42:08 ....A 10163 Virusshare.00061/Trojan-Dropper.NSIS.Agent.ac-fb8f88a9338127d361848a1c7eeb80e90a37ff83 2013-05-18 14:51:24 ....A 568669 Virusshare.00061/Trojan-Dropper.NSIS.Agent.ak-396d6efe9a9f6d09f76e09fcc851215ea69bb674 2013-05-17 09:02:22 ....A 294041 Virusshare.00061/Trojan-Dropper.NSIS.Agent.ax-56493f7d65c8344bbc45ad57e8dd687a56b89b30 2013-05-20 01:17:08 ....A 604017 Virusshare.00061/Trojan-Dropper.NSIS.Agent.az-4adb400ccbd7631ae3e33a5fb70d5b049a2a1ef1 2013-05-17 14:57:28 ....A 3056 Virusshare.00061/Trojan-Dropper.NSIS.Agent.ba-6facf74a1d6b2fc0d0e6c2be9c0570559a7e62bf 2013-05-17 14:51:36 ....A 327522 Virusshare.00061/Trojan-Dropper.NSIS.Agent.bk-82b316367028813d9f9cb086beaf1938cd759942 2013-05-18 14:17:46 ....A 174528 Virusshare.00061/Trojan-Dropper.NSIS.Agent.bu-85aa33a585ddf4c8a4f9642353e8ea316e50ee42 2013-05-17 05:38:44 ....A 3080 Virusshare.00061/Trojan-Dropper.NSIS.Agent.cv-4c724a514bcee5fff5ecc9c55bda78d9220508a1 2013-05-18 05:45:34 ....A 3056 Virusshare.00061/Trojan-Dropper.NSIS.Agent.cv-561eb489abf4ed1eff56b0547ccc98394e329f45 2013-05-17 08:04:34 ....A 371473 Virusshare.00061/Trojan-Dropper.NSIS.Agent.cv-640cad250a5e587e8638bc889888a7b3163343e7 2013-05-18 05:01:12 ....A 3080 Virusshare.00061/Trojan-Dropper.NSIS.Agent.cv-768ebecd438d5ee9fb6c7c891370e1c275fc7f4e 2013-05-18 18:45:52 ....A 3118 Virusshare.00061/Trojan-Dropper.NSIS.Agent.cv-b1487003f2a6b8913fa5d1406258f08a395c7a96 2013-05-17 11:18:50 ....A 3074 Virusshare.00061/Trojan-Dropper.NSIS.Agent.cv-f52d12fed5f7c721db75a30c3484a13593db8fae 2013-05-20 01:41:44 ....A 555576 Virusshare.00061/Trojan-Dropper.RAR.Agent.am-7dbc75993960ee18d74d901f1504f89a3aa2da5e 2013-05-18 01:57:34 ....A 583425 Virusshare.00061/Trojan-Dropper.RAR.Agent.am-bdf19afce81c19dc403d6ff6cf147b6b3ae4a7e5 2013-05-17 01:46:04 ....A 16642 Virusshare.00061/Trojan-Dropper.SWF.BlackScreen.ae-b79dc895394613fec6a8c6c8f74cd326e785f4ff 2013-05-17 16:04:24 ....A 41802 Virusshare.00061/Trojan-Dropper.SWF.BlackScreen.bo-ab3f1245c8a96716686f9b0c53ca8cf994e60802 2013-05-17 11:38:22 ....A 207303 Virusshare.00061/Trojan-Dropper.VBS.Agent.bj-aa01fa6434631422091b8cabf827e3105ae54ee5 2013-05-17 06:34:24 ....A 343151 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-037438db69977f6dd8c7ee07e26c2b7854788ba0 2013-05-17 04:51:40 ....A 237547 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-055133d11d86c095fba870ea08e93bf2a75ecd08 2013-05-18 19:15:36 ....A 226021 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-0b5068e9a1371f1077a85f4ba590c817ecb8fd07 2013-05-18 16:45:02 ....A 127617 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-17a9cdd13efae9f16e9dc85d27496a045c361d14 2013-05-20 00:22:24 ....A 349504 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-26c8d4a39b3faebb78bcb4fc1ad560d94e03c97c 2013-05-18 10:57:52 ....A 246561 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-39c4c09496e2467327ef15a9bac4648d6c31df66 2013-05-17 01:02:08 ....A 229910 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-3bc4750357509961a8044fd0b20323c3a2bab975 2013-05-17 00:39:44 ....A 201922 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-5dd0261c3c4e85ff3014e4a6ce57cffef2a14a87 2013-05-17 05:00:22 ....A 277238 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-6191a299ec936902e39caeae1c3dc99baebcd58b 2013-05-17 07:03:12 ....A 126930 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-6b11dcd40a0b654e9b9d94df25aad31382c39427 2013-05-17 19:54:50 ....A 508230 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-6dd60b41fce88ecadefb8a5263dcb6a0220781ac 2013-05-17 18:49:36 ....A 739297 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-70605f20fdaee088efbfa9575c9f6fa86ece649a 2013-05-17 13:26:56 ....A 228638 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-7971a5860631d9fbdb3cb0aeebf88073ef46221c 2013-05-18 00:48:34 ....A 421246 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-7ca4d513b5444fa693b15704d47f79920d359305 2013-05-17 04:22:34 ....A 460743 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-8c65c51c7bd26b908c36df25bc0e5351c24de481 2013-05-18 19:10:30 ....A 283233 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-94701d0d236870795d637f5b5017ac7de849a2fa 2013-05-18 00:36:10 ....A 127286 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-a685a5141c0a51ca203a36228f167f79f84cf7e5 2013-05-18 07:57:02 ....A 139090 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-b1ea89054b73d3e9a66d1ab9e4a1b2b29238f7d1 2013-05-17 05:08:32 ....A 912873 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-ccd07366303a9e75f6d2d28707375bbbd1973da8 2013-05-17 04:27:20 ....A 168274 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-d55e9b5d43fadfc87342feb90858c3c3a4830d41 2013-05-17 06:22:52 ....A 527901 Virusshare.00061/Trojan-Dropper.VBS.Agent.bp-ed0bb9e7a6b20dfdb07ecf28a5d1019a5732c11f 2013-05-17 14:48:40 ....A 557770 Virusshare.00061/Trojan-Dropper.VBS.GoboTools-552b897376f1bd2e622e4ff471998710325b5ae7 2013-05-17 02:33:52 ....A 14046 Virusshare.00061/Trojan-Dropper.VBS.Inor.a-ca18b65687bb47c63658de02439bd96daf81d37e 2013-05-17 01:51:50 ....A 105994 Virusshare.00061/Trojan-Dropper.VBS.Inor.ak-25f0e09d23e940217512b7b31392dca3fd3cccc2 2013-05-18 14:30:06 ....A 27054 Virusshare.00061/Trojan-Dropper.VBS.Inor.c-61b70c4c09edebd3780caaff5dd120ef4d7cbea1 2013-05-17 13:08:36 ....A 6030 Virusshare.00061/Trojan-Dropper.VBS.Inor.cm-2c401e344f4d16a9a8676e437a8c64746bdf1cae 2013-05-18 15:56:22 ....A 93492 Virusshare.00061/Trojan-Dropper.VBS.Inor.ct-88d8f8f05bc5cf8a194f7adc0f0bcc57c6c43f33 2013-05-18 12:27:14 ....A 4150 Virusshare.00061/Trojan-Dropper.VBS.Inor.cz-8ad962f280b4557c2dc588d52eb11d14a543ae41 2013-05-18 08:07:40 ....A 1451 Virusshare.00061/Trojan-Dropper.VBS.Zerolin-49769fa718fe7e7945a48950aa94e40e4c78d174 2013-05-20 01:38:26 ....A 1283 Virusshare.00061/Trojan-Dropper.VBS.Zerolin-5721f2f96f5d1e3972ec9cf283fe4cda628445b8 2013-05-18 18:22:18 ....A 2596 Virusshare.00061/Trojan-Dropper.VBS.Zerolin-68486de5f631303eda436d691c6fc5bfc31174fb 2013-05-17 06:59:26 ....A 3839 Virusshare.00061/Trojan-Dropper.VBS.Zerolin-bbcb07ff0264f18d7cc36fd040b9cbc34e48d272 2013-05-18 06:40:10 ....A 3820 Virusshare.00061/Trojan-Dropper.VBS.Zerolin-c7389bf11384f2ee925c67592a36cfff63a46be4 2013-05-17 02:30:34 ....A 94720 Virusshare.00061/Trojan-Dropper.Win32.Agent.aabw-a03fa0f88050dfd47d69ea40b57a72523b9e4e08 2013-05-18 21:00:50 ....A 65536 Virusshare.00061/Trojan-Dropper.Win32.Agent.aagh-e8f730c06841bb2ac8b6ceaa97d2347201688002 2013-05-17 21:08:42 ....A 106496 Virusshare.00061/Trojan-Dropper.Win32.Agent.aap-6c14682810759263069601483c44499331c8385b 2013-05-17 21:31:44 ....A 144683 Virusshare.00061/Trojan-Dropper.Win32.Agent.aay-99aef143528a2b458a371f2cb41565490885ce7c 2013-05-17 01:13:46 ....A 34304 Virusshare.00061/Trojan-Dropper.Win32.Agent.abku-015afa920a45db1701269d871c43c50fca57e18b 2013-05-18 13:36:30 ....A 34304 Virusshare.00061/Trojan-Dropper.Win32.Agent.abku-2898b29875d25ef4b150c3b559921e2e467ad52f 2013-05-18 12:03:10 ....A 34304 Virusshare.00061/Trojan-Dropper.Win32.Agent.abku-5ae87f9eed24c965165bb5c341037dc77eb4939b 2013-05-18 17:56:02 ....A 33515 Virusshare.00061/Trojan-Dropper.Win32.Agent.abku-6fda7f52a8893bb2d8f59b9e5784726ce48437b3 2013-05-18 10:23:12 ....A 34304 Virusshare.00061/Trojan-Dropper.Win32.Agent.abku-78ed35d54f4bbaa97b0a921d1d695732ee747bde 2013-05-17 18:14:14 ....A 33515 Virusshare.00061/Trojan-Dropper.Win32.Agent.abku-8855bc118d8649e98e770cd845713ff3654c24a0 2013-05-18 08:26:32 ....A 34304 Virusshare.00061/Trojan-Dropper.Win32.Agent.abku-b1572e737f000326655b792019b316b300e94959 2013-05-17 01:48:14 ....A 33515 Virusshare.00061/Trojan-Dropper.Win32.Agent.abku-b4fdeedba8c4ac0959a9ddea6753f8996caf1bf0 2013-05-18 19:40:40 ....A 34304 Virusshare.00061/Trojan-Dropper.Win32.Agent.abku-e9ce3b9ab2a41283b7d12fc959848beedcffb5c9 2013-05-19 19:58:32 ....A 33515 Virusshare.00061/Trojan-Dropper.Win32.Agent.abku-f486d13a9cffaf03e0df7a13b9a2e67c2d387166 2013-05-20 00:57:18 ....A 86016 Virusshare.00061/Trojan-Dropper.Win32.Agent.abku-f7ac7efe61f80c52389c9c029f9ffe93581ecdde 2013-05-17 23:43:46 ....A 33513 Virusshare.00061/Trojan-Dropper.Win32.Agent.abku-f85948f7cc5553796034354b81940b4a42266bc8 2013-05-17 22:13:52 ....A 4049408 Virusshare.00061/Trojan-Dropper.Win32.Agent.abky-2cbf21a077700a05d20eb6343da02e0440d5eafa 2013-05-20 00:45:18 ....A 41547 Virusshare.00061/Trojan-Dropper.Win32.Agent.ablb-c0f829c3512eea83ed43a31d8889855ea3f12b04 2013-05-17 07:48:58 ....A 372736 Virusshare.00061/Trojan-Dropper.Win32.Agent.acic-f92317a668ffe9662d64a57dfcce1f9ecef63998 2013-05-18 02:10:22 ....A 12584 Virusshare.00061/Trojan-Dropper.Win32.Agent.acxu-06446610cdec0da3262ccea9d769134ca7d9397b 2013-05-17 03:36:50 ....A 12570 Virusshare.00061/Trojan-Dropper.Win32.Agent.acxu-2cb4a9449e2ef586649370ba813a00d060925cee 2013-05-18 18:06:26 ....A 41984 Virusshare.00061/Trojan-Dropper.Win32.Agent.acxu-7829632b129c5cec3477f98dcf475ed6d00c60e8 2013-05-17 09:03:46 ....A 6816 Virusshare.00061/Trojan-Dropper.Win32.Agent.adc-662573830b106bcd5a92df80f6b05dac12acd75b 2013-05-18 16:16:32 ....A 126980 Virusshare.00061/Trojan-Dropper.Win32.Agent.adhe-c3af1171a04fe4201e938735b9bbd06bc2f09b28 2013-05-19 05:05:42 ....A 471040 Virusshare.00061/Trojan-Dropper.Win32.Agent.aeag-75fab88d2d642aaae1ceb8767057742384387c03 2013-05-20 01:21:10 ....A 348672 Virusshare.00061/Trojan-Dropper.Win32.Agent.aec-41e075cf2fb96de3d4abc62864a69159c4dba65f 2013-05-20 00:48:16 ....A 371975 Virusshare.00061/Trojan-Dropper.Win32.Agent.aec-73f1025a86012d38b088d638a1a79bfc4660064f 2013-05-17 01:30:28 ....A 683008 Virusshare.00061/Trojan-Dropper.Win32.Agent.aec-8f7fa498b70e2ce08c0a809f0598874d4bff979d 2013-05-18 19:56:20 ....A 304217 Virusshare.00061/Trojan-Dropper.Win32.Agent.aei-be990e1a66a43bf68f055961e95f6e668c5670ad 2013-05-17 21:38:24 ....A 11472 Virusshare.00061/Trojan-Dropper.Win32.Agent.aejk-327db9385c8c24ec89b89a01552de5f426942d36 2013-05-18 05:46:56 ....A 31744 Virusshare.00061/Trojan-Dropper.Win32.Agent.aejk-83c8daf1efbfe9e86488fa59c74cc2200bb5ca9a 2013-05-18 12:18:34 ....A 38400 Virusshare.00061/Trojan-Dropper.Win32.Agent.aejk-f4a56b3d92273f9ae2a80337c182919f84bac5d4 2013-05-19 01:54:42 ....A 861184 Virusshare.00061/Trojan-Dropper.Win32.Agent.aend-537cee617319f2f3efaad55dc9323f486ec4ac50 2013-05-17 11:14:16 ....A 1202709 Virusshare.00061/Trojan-Dropper.Win32.Agent.afd-a8c23a52599c14ae3a5733f534e113ec805d7923 2013-05-17 00:29:22 ....A 54824 Virusshare.00061/Trojan-Dropper.Win32.Agent.afdx-d92760a63e8540807624352b98505a3eab1f7d24 2013-05-17 13:43:24 ....A 29157 Virusshare.00061/Trojan-Dropper.Win32.Agent.afj-166cd1d06c79bfa0de19dabced371d560bf4e88b 2013-05-17 05:28:38 ....A 25652 Virusshare.00061/Trojan-Dropper.Win32.Agent.afj-fcd8dddbebbdc6ac6fe7ad3ba39c1fc6cdb7b937 2013-05-17 14:00:48 ....A 26753 Virusshare.00061/Trojan-Dropper.Win32.Agent.afvu-5c38adcd84d12c4b323b61ff6c2d0b03f457fc8d 2013-05-18 20:14:48 ....A 26748 Virusshare.00061/Trojan-Dropper.Win32.Agent.afvu-d3f1abf2070cccd2d11174c7a47cd615d09a5b2c 2013-05-18 03:53:02 ....A 152576 Virusshare.00061/Trojan-Dropper.Win32.Agent.afvy-7cc2a4853b21493adcb2d83dde13d9cb6059cdeb 2013-05-18 00:12:52 ....A 25600 Virusshare.00061/Trojan-Dropper.Win32.Agent.agcj-38e0bb4bc0bacedaf3e802a284e881ff1b5b3d4e 2013-05-17 09:35:48 ....A 116160 Virusshare.00061/Trojan-Dropper.Win32.Agent.age-1637c388bfd36edcfba0599886f574eb81d67b2d 2013-05-17 12:13:34 ....A 70231 Virusshare.00061/Trojan-Dropper.Win32.Agent.age-7dc059409f8a50e7605597c6008c4642a95c126e 2013-05-18 00:32:54 ....A 158744 Virusshare.00061/Trojan-Dropper.Win32.Agent.agq-bd933ad4b5e49e02de26583e1f87e64d654facf4 2013-05-18 11:59:24 ....A 81175 Virusshare.00061/Trojan-Dropper.Win32.Agent.agq-e72c0574ca86096025d2dbd63c713b870e5085db 2013-05-17 10:16:56 ....A 97528 Virusshare.00061/Trojan-Dropper.Win32.Agent.agwe-2b5d2bf31505ae4904d83e02c682b1e137ebf592 2013-05-18 01:08:52 ....A 77824 Virusshare.00061/Trojan-Dropper.Win32.Agent.agzo-1e2477547518aaaf33e00fa5fa781389545b7c9d 2013-05-19 12:11:20 ....A 295194 Virusshare.00061/Trojan-Dropper.Win32.Agent.ahju-4767025e060eb251673eb8f6d53b6de784f4ba09 2013-05-17 00:55:20 ....A 244783 Virusshare.00061/Trojan-Dropper.Win32.Agent.ahju-5531b4a1e7aacca5a6cbdb67da1a9c000bbc9d05 2013-05-18 10:13:02 ....A 881152 Virusshare.00061/Trojan-Dropper.Win32.Agent.ahju-86586d20c62b20ae6bb8411992c4429b5da0474a 2013-05-17 10:36:10 ....A 96907 Virusshare.00061/Trojan-Dropper.Win32.Agent.ahju-abb89d700048c761ced89f20d5e2102503a1fa6b 2013-05-20 01:33:06 ....A 739627 Virusshare.00061/Trojan-Dropper.Win32.Agent.ahju-b0363a3bd60b2e777b3b9aff66a44ecf007d4705 2013-05-18 08:06:30 ....A 710525 Virusshare.00061/Trojan-Dropper.Win32.Agent.ahju-cb4a27cbe64639a64f32076a6f4654e3bb3ac76d 2013-05-18 19:33:24 ....A 978432 Virusshare.00061/Trojan-Dropper.Win32.Agent.aicc-1169bc4b17878bcf835c7bf759d944ecd8d3a1cc 2013-05-17 04:55:06 ....A 978432 Virusshare.00061/Trojan-Dropper.Win32.Agent.aicc-d5b529847327e96991c942f5a8090268e20a7e74 2013-05-20 01:19:06 ....A 847872 Virusshare.00061/Trojan-Dropper.Win32.Agent.aie-0d0132210067a8d05183963e7fbb61f370f7ad53 2013-05-18 20:50:32 ....A 72160 Virusshare.00061/Trojan-Dropper.Win32.Agent.aihp-8713f62c7db6ff4b06a6049bfcf6d35cb5dfd124 2013-05-18 06:44:52 ....A 1105200 Virusshare.00061/Trojan-Dropper.Win32.Agent.aiot-b943ee7dcfea2f010f42d5e9cd5e72a9c859f859 2013-05-18 08:28:50 ....A 2320301 Virusshare.00061/Trojan-Dropper.Win32.Agent.aiot-e26b242d241ffc6042c90f189e5baac970a5e454 2013-05-17 18:43:42 ....A 21504 Virusshare.00061/Trojan-Dropper.Win32.Agent.aiqg-c7e963d90b34c80268fea58199471bd26442a5f2 2013-05-16 23:51:38 ....A 114688 Virusshare.00061/Trojan-Dropper.Win32.Agent.ajat-f58221cc3f42134f5238ab768266d784efa5ff70 2013-05-17 13:36:12 ....A 16896 Virusshare.00061/Trojan-Dropper.Win32.Agent.ajcj-e7bedc2541fe6b935d55ee5f43f9f1e2c4ee5e62 2013-05-20 01:48:20 ....A 93696 Virusshare.00061/Trojan-Dropper.Win32.Agent.ajf-5b9c6d770b90fe222247af94cfa4d224fdd9ba0d 2013-05-18 12:04:02 ....A 626688 Virusshare.00061/Trojan-Dropper.Win32.Agent.ajgi-74572694013ec69f726699f2ba59ff83d4b42614 2013-05-18 01:37:20 ....A 215552 Virusshare.00061/Trojan-Dropper.Win32.Agent.ajgi-db01c95e3af70ad55d19bf308c10b40c67bc63da 2013-05-18 15:48:04 ....A 81408 Virusshare.00061/Trojan-Dropper.Win32.Agent.ajgs-e40a56dd2a71fb368f17971a51d13733eb62c476 2013-05-17 18:11:52 ....A 409600 Virusshare.00061/Trojan-Dropper.Win32.Agent.ajlx-65e7cb3f764c3d5425dd9c61d33504be1e599fc1 2013-05-18 00:57:26 ....A 27648 Virusshare.00061/Trojan-Dropper.Win32.Agent.ajn-ad44a6258b49dda4086eedba6ce343afde811a63 2013-05-18 05:27:00 ....A 1896448 Virusshare.00061/Trojan-Dropper.Win32.Agent.ajzb-0a84b3b18b51e5ea398b75c1cb77f187bde0884e 2013-05-18 00:34:48 ....A 58880 Virusshare.00061/Trojan-Dropper.Win32.Agent.akld-de144a0a986e57fcefed012d7418d5ff68daac8f 2013-05-17 10:51:24 ....A 70662 Virusshare.00061/Trojan-Dropper.Win32.Agent.akqq-78ec16072c3bc17b104b38ff5b05309815de6849 2013-05-18 20:28:18 ....A 70662 Virusshare.00061/Trojan-Dropper.Win32.Agent.akqq-a38bbbc19786ea206ff4076de25db88e4cbec4b4 2013-05-17 22:56:56 ....A 26112 Virusshare.00061/Trojan-Dropper.Win32.Agent.akvt-5d92bda578cbe022d933024ce2723a987ed11afc 2013-05-17 14:31:36 ....A 212992 Virusshare.00061/Trojan-Dropper.Win32.Agent.alnl-a918cde1d9bbdf3a60e73f3299dbe91834b84e08 2013-05-17 02:07:38 ....A 28160 Virusshare.00061/Trojan-Dropper.Win32.Agent.alpj-e4aa5b730b170b47892c58caef2c5816c4196641 2013-05-17 19:47:34 ....A 26624 Virusshare.00061/Trojan-Dropper.Win32.Agent.alvw-b3d5e6034814262a622c084b9fe37aa7ef65bb73 2013-05-17 10:14:52 ....A 27109 Virusshare.00061/Trojan-Dropper.Win32.Agent.amai-f7fa8607bc59c5223ab5b02608ec03b1c272b84e 2013-05-17 03:49:26 ....A 27175 Virusshare.00061/Trojan-Dropper.Win32.Agent.amam-78b3b357823ef650ba7dc43aad1341701b2f9433 2013-05-17 20:31:50 ....A 36352 Virusshare.00061/Trojan-Dropper.Win32.Agent.amle-029a9c39103f1f68c8ff370e3d7dd795151210be 2013-05-17 03:41:22 ....A 422912 Virusshare.00061/Trojan-Dropper.Win32.Agent.amle-5f617046607e0987d42ed5786968d2da077823db 2013-05-18 20:45:12 ....A 85512 Virusshare.00061/Trojan-Dropper.Win32.Agent.amle-73e7289349265e6994773cb20b9f8001d8d033e4 2013-05-17 23:42:46 ....A 267776 Virusshare.00061/Trojan-Dropper.Win32.Agent.amle-9f18079682b7858f2d958a658c8db2e3e7bcb4b4 2013-05-17 13:56:38 ....A 95232 Virusshare.00061/Trojan-Dropper.Win32.Agent.amle-a2f75034a90633038f3d47e14dada14d9578985f 2013-05-17 02:49:44 ....A 511488 Virusshare.00061/Trojan-Dropper.Win32.Agent.amle-ab39184a4a23de1725c162076fd0a8083cf56ed7 2013-05-17 08:53:22 ....A 96256 Virusshare.00061/Trojan-Dropper.Win32.Agent.amle-ad7334d32e21300a3e5a3359c6d15c5385e9959d 2013-05-17 10:41:56 ....A 204777 Virusshare.00061/Trojan-Dropper.Win32.Agent.amu-4af591b04cba017f4782190e71517c17fdf82049 2013-05-17 02:43:54 ....A 77824 Virusshare.00061/Trojan-Dropper.Win32.Agent.amyu-83cf63bd25f565d4ec6e0bfccf4c3151363b2615 2013-05-17 13:26:44 ....A 131792 Virusshare.00061/Trojan-Dropper.Win32.Agent.anaa-3e405d99952a4e052b05fb548c28d09d32ac66ce 2013-05-17 02:07:16 ....A 35328 Virusshare.00061/Trojan-Dropper.Win32.Agent.ani-d8fbd4915cffdd1032e4cb5b68671ea2986e8455 2013-05-17 16:09:58 ....A 27136 Virusshare.00061/Trojan-Dropper.Win32.Agent.anji-f73099408290de0529d38ec0e82708e81816ea46 2013-05-18 04:07:34 ....A 9001404 Virusshare.00061/Trojan-Dropper.Win32.Agent.ank-c3203bd837832b9cc86c52c1e3f7e03572b84044 2013-05-17 23:03:36 ....A 5179559 Virusshare.00061/Trojan-Dropper.Win32.Agent.ano-789661356bbfab11cc1aeab16f655ccd3c7a4cfb 2013-05-17 16:15:18 ....A 69632 Virusshare.00061/Trojan-Dropper.Win32.Agent.anof-ac820ce852f0ac3aa932b806fc801d355fd1cb9a 2013-05-18 17:51:34 ....A 286720 Virusshare.00061/Trojan-Dropper.Win32.Agent.antq-cd829d9b5b1b6e802fea8de9fc2cc68729be153d 2013-05-17 13:52:52 ....A 348197 Virusshare.00061/Trojan-Dropper.Win32.Agent.anws-6dc1251db31f849fdce24ed1a3fa3a6024fd2fe4 2013-05-18 13:24:32 ....A 238087 Virusshare.00061/Trojan-Dropper.Win32.Agent.aoc-39281395eb5da1b48bc157a8cffab45994dc532f 2013-05-18 17:47:52 ....A 24583 Virusshare.00061/Trojan-Dropper.Win32.Agent.aoc-faafecc41df889bb106040df931ca97cffba8f24 2013-05-18 19:26:08 ....A 25400 Virusshare.00061/Trojan-Dropper.Win32.Agent.aodp-29884e7151715f2c08c473450ff32c0452ff77ac 2013-05-17 12:53:12 ....A 210432 Virusshare.00061/Trojan-Dropper.Win32.Agent.aofa-dae435a40cdaee8f40870bd4f4a1b8bc851dda2e 2013-05-18 14:41:36 ....A 100932 Virusshare.00061/Trojan-Dropper.Win32.Agent.aofd-a029e3d7d8a50fc75d995f1fc4473fc5d01501a4 2013-05-18 08:09:26 ....A 945464 Virusshare.00061/Trojan-Dropper.Win32.Agent.aofq-1e069260b4457dfa78116c776e57da95336f01f8 2013-05-18 13:51:28 ....A 25824 Virusshare.00061/Trojan-Dropper.Win32.Agent.aofq-67d839bdccf9d93c99acd4c579e68848eea08279 2013-05-17 10:34:30 ....A 96768 Virusshare.00061/Trojan-Dropper.Win32.Agent.aogh-69befe01b046218fa112ccbcaa2c22156694be00 2013-05-18 19:30:36 ....A 1161760 Virusshare.00061/Trojan-Dropper.Win32.Agent.aokn-504a49576497af1ca529ef6303d2babc7b6d5f4c 2013-05-17 21:54:32 ....A 104960 Virusshare.00061/Trojan-Dropper.Win32.Agent.aolj-8118d708b41da879089b5b2f52590872f60f7420 2013-05-17 15:59:22 ....A 27748 Virusshare.00061/Trojan-Dropper.Win32.Agent.aonj-e6d19b50dd2017162c8151320538cb9f22a73500 2013-05-17 06:21:34 ....A 662528 Virusshare.00061/Trojan-Dropper.Win32.Agent.aooc-1796b27183a65ceac69691d3bc646cf6d9ef5e92 2013-05-17 08:35:08 ....A 314368 Virusshare.00061/Trojan-Dropper.Win32.Agent.aooc-e296d49ea1c91508f0c54f7be607ed616f5ff712 2013-05-18 10:55:58 ....A 100957 Virusshare.00061/Trojan-Dropper.Win32.Agent.aooj-3f8150a393cbab678422e9247f1dda2155b36024 2013-05-17 18:19:02 ....A 100935 Virusshare.00061/Trojan-Dropper.Win32.Agent.aooj-d1bd7720d28dce96f9f6c2adb3129581d66ff70d 2013-05-18 11:39:50 ....A 100969 Virusshare.00061/Trojan-Dropper.Win32.Agent.aooj-db744a754c80bfd36ecb0bd6c613f8ab454dea9d 2013-05-17 20:31:44 ....A 101009 Virusshare.00061/Trojan-Dropper.Win32.Agent.aooj-e3f7d7929e4a9bfafa1bedf0cdd1da551a9a320f 2013-05-18 01:57:46 ....A 97280 Virusshare.00061/Trojan-Dropper.Win32.Agent.aour-7da0908f433201718d993c4b5f7f15f8e8c5fd3b 2013-05-17 01:19:06 ....A 417173 Virusshare.00061/Trojan-Dropper.Win32.Agent.aoxi-4d43d6b0bf44b666316b84ee769e0494374861d4 2013-05-17 17:11:52 ....A 159744 Virusshare.00061/Trojan-Dropper.Win32.Agent.apdi-1cb5de157be0991cf348ae5b6a280fb13ffb8eab 2013-05-18 13:23:04 ....A 246784 Virusshare.00061/Trojan-Dropper.Win32.Agent.apec-03f60300ddf945da496cfc1fc8e02dd735c5b72e 2013-05-17 11:54:36 ....A 119296 Virusshare.00061/Trojan-Dropper.Win32.Agent.apec-d8e11e7ee4165c512c9b25bc8f0b62dbcd2f7256 2013-05-18 14:09:34 ....A 401415 Virusshare.00061/Trojan-Dropper.Win32.Agent.apgl-159397d11005a40c617c901763beecb146d18a98 2013-05-18 07:33:00 ....A 491047 Virusshare.00061/Trojan-Dropper.Win32.Agent.apgl-94a680739126bb423e967d1685fc8073cce5c666 2013-05-16 23:46:24 ....A 6005732 Virusshare.00061/Trojan-Dropper.Win32.Agent.appr-9e8b849489f1ddf77832b5e982f6a64972b1bb32 2013-05-17 00:41:14 ....A 5987392 Virusshare.00061/Trojan-Dropper.Win32.Agent.appr-f4067fdb82e14da3e87e948b560ffe644d88c846 2013-05-17 23:22:06 ....A 33972 Virusshare.00061/Trojan-Dropper.Win32.Agent.apsq-674360d5398365eb793a1927de12b724149d6c80 2013-05-18 07:54:02 ....A 67081 Virusshare.00061/Trojan-Dropper.Win32.Agent.apyx-86ae7c6dbe978027ab07a6d5eb7d19a12d0bb1e4 2013-05-18 20:34:10 ....A 46592 Virusshare.00061/Trojan-Dropper.Win32.Agent.aqev-ba7e3616a330717cb4559588ca349bc10a4fa782 2013-05-17 03:53:20 ....A 37796 Virusshare.00061/Trojan-Dropper.Win32.Agent.aqgi-fa9cb57adbc995e566048c47b2411ef2984eeb7e 2013-05-17 23:19:16 ....A 125771 Virusshare.00061/Trojan-Dropper.Win32.Agent.aqmg-56f2a780aa6e875eb644f3bbbb93bb6b45f66441 2013-05-18 13:03:54 ....A 28160 Virusshare.00061/Trojan-Dropper.Win32.Agent.aqz-048cd2f90095c9196cd9f2d6a9a506f50ba62686 2013-05-17 02:51:18 ....A 109571 Virusshare.00061/Trojan-Dropper.Win32.Agent.arci-94882eadac065f9b1508410dc6b5d0f98abdd664 2013-05-17 13:58:52 ....A 109571 Virusshare.00061/Trojan-Dropper.Win32.Agent.arci-f63014c38c97ce19882567217b942b76ebb05c6a 2013-05-18 16:35:10 ....A 699944 Virusshare.00061/Trojan-Dropper.Win32.Agent.ardb-3186da202102060fa34a7a164c18ab1303ea9b00 2013-05-17 00:20:04 ....A 77319 Virusshare.00061/Trojan-Dropper.Win32.Agent.ardb-9b863bed3dab1dd776d5fc8e9a09471cf277af97 2013-05-20 01:18:20 ....A 55970 Virusshare.00061/Trojan-Dropper.Win32.Agent.arlk-5a494c4c89e83aa58f4303b2c61af9325171eb9c 2013-05-17 02:35:14 ....A 285785 Virusshare.00061/Trojan-Dropper.Win32.Agent.arr-6e3c65f63df1cfd5d5173bcb2badb0d424999ea2 2013-05-18 21:11:08 ....A 812158 Virusshare.00061/Trojan-Dropper.Win32.Agent.arr-956aaf637cdab0b1a8cdd75b393923d21369073b 2013-05-17 22:13:44 ....A 1035877 Virusshare.00061/Trojan-Dropper.Win32.Agent.arr-c0ae926da3711fe4e0bba514c132fe6f0ec2aa42 2013-05-17 21:59:04 ....A 493367 Virusshare.00061/Trojan-Dropper.Win32.Agent.asbu-7766db9d3a7134f2799db547251632adddc28f12 2013-05-17 10:39:40 ....A 26624 Virusshare.00061/Trojan-Dropper.Win32.Agent.asd-393f9f93e54ee113f9e9c7dc0da5a29829615075 2013-05-18 20:47:42 ....A 13864 Virusshare.00061/Trojan-Dropper.Win32.Agent.asum-5a733c306c862a1c2bf47de420ad43998470b3d8 2013-05-17 13:17:10 ....A 258048 Virusshare.00061/Trojan-Dropper.Win32.Agent.atb-238c4e446af3668a48a4bc210e92d8dc2b1691d9 2013-05-17 22:03:10 ....A 204576 Virusshare.00061/Trojan-Dropper.Win32.Agent.atgp-04167ccec04d1c5a1177e112f7fe811c709fdd75 2013-05-19 21:30:18 ....A 5839319 Virusshare.00061/Trojan-Dropper.Win32.Agent.athb-1415fe2cea7316b3262d74690258f90b08732c24 2013-05-17 13:27:28 ....A 2107778 Virusshare.00061/Trojan-Dropper.Win32.Agent.athb-79e81dc7b067bcd61c45ef667f01b87e54d8d662 2013-05-18 04:52:50 ....A 805114 Virusshare.00061/Trojan-Dropper.Win32.Agent.athb-8eb55fe39fd6f8e3a7f0e3e28ad24936ad11afcb 2013-05-18 17:49:36 ....A 2026488 Virusshare.00061/Trojan-Dropper.Win32.Agent.athb-8f5b6a722577359d9af86cf457c27c82378ad86c 2013-05-18 20:56:34 ....A 1527186 Virusshare.00061/Trojan-Dropper.Win32.Agent.athb-91e58d29c4dbf11f146f9820b709c8666a24c485 2013-05-18 19:04:34 ....A 2120889 Virusshare.00061/Trojan-Dropper.Win32.Agent.athb-9411f19155caede29f86c96cce940e9aade350f4 2013-05-17 17:59:54 ....A 2488772 Virusshare.00061/Trojan-Dropper.Win32.Agent.athb-bf33d0ab8382caa1b589eff4745461e23f7bf216 2013-05-17 21:33:10 ....A 751134 Virusshare.00061/Trojan-Dropper.Win32.Agent.ati-6da937626fc43eee236b9336fade03cc61adbb75 2013-05-17 01:17:12 ....A 496622 Virusshare.00061/Trojan-Dropper.Win32.Agent.ati-ba123b5e46b45c1e1ceaeda3b0bd949adbcc4ed8 2013-05-18 06:26:26 ....A 360967 Virusshare.00061/Trojan-Dropper.Win32.Agent.ati-bd98f90f8bc90e244e8dd72580c81923fe51b503 2013-05-17 10:01:52 ....A 538430 Virusshare.00061/Trojan-Dropper.Win32.Agent.atmg-8d58da2d2196fedf105643f92e5912c67905c0fd 2013-05-17 23:37:24 ....A 481085 Virusshare.00061/Trojan-Dropper.Win32.Agent.atmg-c0de418da3fba4f80775968e53d1c5457cd09fb2 2013-05-17 11:49:38 ....A 537918 Virusshare.00061/Trojan-Dropper.Win32.Agent.atmg-d55f1139f069fc8dd1c7586b24b8bb34440504aa 2013-05-17 04:40:42 ....A 1087488 Virusshare.00061/Trojan-Dropper.Win32.Agent.atmy-b49a9371c96cdbdca9f9162e9488c771f3c2b90d 2013-05-17 14:47:24 ....A 1087488 Virusshare.00061/Trojan-Dropper.Win32.Agent.atmy-baf2068b07fdcecab882d2b701af8ad4429ac17c 2013-05-18 02:41:02 ....A 163015 Virusshare.00061/Trojan-Dropper.Win32.Agent.atnt-e775357705e455fac2ae21c71de19864f70c49b7 2013-05-17 11:29:28 ....A 1451536 Virusshare.00061/Trojan-Dropper.Win32.Agent.atr-f37d1951d8bee39786476084989feb483f2dc31c 2013-05-17 11:08:16 ....A 125614 Virusshare.00061/Trojan-Dropper.Win32.Agent.atsw-e3b71fd3ccf70dbb2ff876669cff110220102223 2013-05-17 11:17:48 ....A 755712 Virusshare.00061/Trojan-Dropper.Win32.Agent.attd-4c20e0f78a4832a5451f07c592a7b4b0ea678dbc 2013-05-18 00:15:22 ....A 200704 Virusshare.00061/Trojan-Dropper.Win32.Agent.attp-076300abdab246fd8646ad3880393dc474672096 2013-05-17 04:08:50 ....A 21136 Virusshare.00061/Trojan-Dropper.Win32.Agent.atvh-9c7bdd788946783ad48fb0c1b713a2b942a6bc94 2013-05-17 20:30:18 ....A 233984 Virusshare.00061/Trojan-Dropper.Win32.Agent.auax-7675331a16cfb3afea8cf0a4908c1a760f442f1c 2013-05-17 05:29:18 ....A 1099776 Virusshare.00061/Trojan-Dropper.Win32.Agent.aucg-49a4d201a22d6370d55357bbec5f432fb2cc0ee6 2013-05-18 08:51:36 ....A 47911 Virusshare.00061/Trojan-Dropper.Win32.Agent.aue-32dab79eb75918e82125d287e2e20688d50921fa 2013-05-17 18:23:14 ....A 48208 Virusshare.00061/Trojan-Dropper.Win32.Agent.aue-67dd5deb45611594ed196a466bb26dfcbcc811f6 2013-05-17 07:07:36 ....A 65470 Virusshare.00061/Trojan-Dropper.Win32.Agent.auff-3cfecb943a2e8a6afc45e6403d25e465a9321827 2013-05-17 04:44:54 ....A 167424 Virusshare.00061/Trojan-Dropper.Win32.Agent.aujz-249b18d9fa4d2bf4e141bcfe3da76254ef23beaf 2013-05-17 13:04:24 ....A 173256 Virusshare.00061/Trojan-Dropper.Win32.Agent.auqp-5006f62574f4dacc85db872a753a321db59c7807 2013-05-17 10:50:40 ....A 4751872 Virusshare.00061/Trojan-Dropper.Win32.Agent.auuj-8327c99ac178350bd65b58eb2bd995c03df2640f 2013-05-17 15:21:44 ....A 50176 Virusshare.00061/Trojan-Dropper.Win32.Agent.auvc-028d1623cc5bcc569fab0c26ba75370b6e67574f 2013-05-20 02:00:24 ....A 202752 Virusshare.00061/Trojan-Dropper.Win32.Agent.auvc-acea41a917d9560e311fcc254c5bbaa2faa15cc8 2013-05-18 02:28:54 ....A 13312 Virusshare.00061/Trojan-Dropper.Win32.Agent.auy-19598cdd8fd27e228d02ed73b8b7c360104dbe11 2013-05-18 20:13:56 ....A 286720 Virusshare.00061/Trojan-Dropper.Win32.Agent.auyk-6a60a2029d4d12db8ec86fd1388908c26739bf0d 2013-05-17 13:38:06 ....A 332289 Virusshare.00061/Trojan-Dropper.Win32.Agent.av-02df567288e724c124efcedb17fbf7b22ea1ee4d 2013-05-17 03:00:56 ....A 2052096 Virusshare.00061/Trojan-Dropper.Win32.Agent.av-f0b515da02c75d891b8644f91d2de417eeec23f1 2013-05-18 05:16:14 ....A 770368 Virusshare.00061/Trojan-Dropper.Win32.Agent.avam-de0e08307eaab0926b437bd98e9a351a15be4085 2013-05-17 10:02:08 ....A 119296 Virusshare.00061/Trojan-Dropper.Win32.Agent.ave-762dc9a5351827cf109ccf32089b2835ad490759 2013-05-20 01:57:04 ....A 394279 Virusshare.00061/Trojan-Dropper.Win32.Agent.avki-b580827e2976de9ba15a25f622b0bf848a5afe39 2013-05-18 04:23:06 ....A 4929560 Virusshare.00061/Trojan-Dropper.Win32.Agent.avmq-689b081e25abd22bd0a269a44e69a41ab16d3a44 2013-05-17 00:51:46 ....A 75933 Virusshare.00061/Trojan-Dropper.Win32.Agent.avpu-b6a898002d78e6e7f3973ef7e9bad985582cd9b2 2013-05-18 19:40:16 ....A 902656 Virusshare.00061/Trojan-Dropper.Win32.Agent.avth-717e4f7d5fc1dc3448b880f90b06a5d934b3dcd1 2013-05-16 23:04:20 ....A 76800 Virusshare.00061/Trojan-Dropper.Win32.Agent.avxa-5c578b0e707d60620b5a3f5ac801c5d6e60b4ebb 2013-05-17 15:15:54 ....A 1145856 Virusshare.00061/Trojan-Dropper.Win32.Agent.avxp-9bd863c6cc3a5589187bd8d7e2934cb544368759 2013-05-18 09:12:50 ....A 1114112 Virusshare.00061/Trojan-Dropper.Win32.Agent.avyk-b08de2ef7135abd34e1a840128f4a714c3b19390 2013-05-17 17:00:30 ....A 90112 Virusshare.00061/Trojan-Dropper.Win32.Agent.awb-b3a2c50bbfd43f1d3525d3d5a693023937da9d4a 2013-05-17 13:58:40 ....A 926797 Virusshare.00061/Trojan-Dropper.Win32.Agent.awds-b0e3c03723f3d04604448128371fe2a6979c005a 2013-05-17 23:15:32 ....A 871952 Virusshare.00061/Trojan-Dropper.Win32.Agent.awg-d2fb375f603cb775f923a9511c4563ae6523124e 2013-05-20 02:37:40 ....A 1223680 Virusshare.00061/Trojan-Dropper.Win32.Agent.awq-5198c4353b896d57329bd20c9f611e4e8bb56220 2013-05-17 16:02:12 ....A 41684 Virusshare.00061/Trojan-Dropper.Win32.Agent.awq-eb007410fdf98731b9f6df7bb7f7620d81f9f3a0 2013-05-17 14:53:38 ....A 46080 Virusshare.00061/Trojan-Dropper.Win32.Agent.axev-97c721a6b81c7bb3982ab9cf5e87ceec94a4c746 2013-05-17 17:49:10 ....A 25560 Virusshare.00061/Trojan-Dropper.Win32.Agent.axq-cad74818f9f01887e39a9d0ddb321633a0763684 2013-05-17 05:41:04 ....A 135168 Virusshare.00061/Trojan-Dropper.Win32.Agent.axv-4209d7c4c1539c61218bfbb15ee5678b7dbc19b4 2013-05-19 18:18:20 ....A 72288 Virusshare.00061/Trojan-Dropper.Win32.Agent.axy-5996e2d794068fe3b9f5582e4dd318dc1aec43bd 2013-05-17 12:29:38 ....A 163840 Virusshare.00061/Trojan-Dropper.Win32.Agent.aydi-3907b2e96af91b1278ca9e416d6e748dbe00325e 2013-05-18 02:26:06 ....A 138752 Virusshare.00061/Trojan-Dropper.Win32.Agent.ayh-a3c55ca57e22340812cd11c07672ff097d6da534 2013-05-17 05:56:12 ....A 27648 Virusshare.00061/Trojan-Dropper.Win32.Agent.ayqa-2da84be0f4ab6ce70543c301bc733f2f2b38511f 2013-05-17 17:43:50 ....A 43536 Virusshare.00061/Trojan-Dropper.Win32.Agent.ayqa-35cc5c35ec8b21bf978ca53e24193070ed2121a4 2013-05-17 08:15:54 ....A 48144 Virusshare.00061/Trojan-Dropper.Win32.Agent.ayqa-579a58c5847e988ffb29492637608d1be7c3670f 2013-05-18 06:10:16 ....A 24532 Virusshare.00061/Trojan-Dropper.Win32.Agent.ayqa-5f529df8d24e714c16e3a65b8d7bfc08de50b99e 2013-05-18 07:19:12 ....A 36272 Virusshare.00061/Trojan-Dropper.Win32.Agent.ayqa-6642496b15c5d5e7581f7c8c58a56b4d9d65d51e 2013-05-17 00:29:16 ....A 29055 Virusshare.00061/Trojan-Dropper.Win32.Agent.ayqa-9816c911221da80f2d0b205910aa9448af124f03 2013-05-17 13:34:44 ....A 30224 Virusshare.00061/Trojan-Dropper.Win32.Agent.ayqa-98d14ccc6bd0f917fd04672724b7da25f90bd6e7 2013-05-18 04:04:18 ....A 1688318 Virusshare.00061/Trojan-Dropper.Win32.Agent.ayqa-9f3e59468e2b9421835c096885b979ae136c524d 2013-05-17 10:27:48 ....A 27648 Virusshare.00061/Trojan-Dropper.Win32.Agent.ayqa-d4f1861c0a5c7c16307470f89aac4eede32b17e7 2013-05-20 01:39:26 ....A 45584 Virusshare.00061/Trojan-Dropper.Win32.Agent.ayqa-dc8cf0934cb535e49c123aec2a623f06ddaaa8f0 2013-05-18 10:45:38 ....A 42512 Virusshare.00061/Trojan-Dropper.Win32.Agent.ayqa-f67c4c037ea43e9a8f2e6432e4c6060c30f5fd11 2013-05-18 09:41:30 ....A 564391 Virusshare.00061/Trojan-Dropper.Win32.Agent.ayt-8f58248f2e347c482193f983d532ba0ac2c16a1e 2013-05-16 23:41:06 ....A 66758 Virusshare.00061/Trojan-Dropper.Win32.Agent.aytz-540b91c474edf671e443e158fff7492368b72196 2013-05-17 16:20:32 ....A 512000 Virusshare.00061/Trojan-Dropper.Win32.Agent.ayvs-8f137ab004d47e1db203d5641f82ad78af7876b9 2013-05-18 18:31:48 ....A 264192 Virusshare.00061/Trojan-Dropper.Win32.Agent.ayvz-93d0fc371ac8e07dbaf78fe9ff7a8f1fb2c03feb 2013-05-18 07:41:44 ....A 668160 Virusshare.00061/Trojan-Dropper.Win32.Agent.azbs-fa14a87e7391c4c2e3983f99586d6d24a3829b25 2013-05-17 11:42:40 ....A 60928 Virusshare.00061/Trojan-Dropper.Win32.Agent.azgy-0acde0000d0c54fff62cb9c93022fc85b7d38157 2013-05-17 23:14:26 ....A 19456 Virusshare.00061/Trojan-Dropper.Win32.Agent.azhd-f100be72ef26e6ee0138eb77350906c2ccb30828 2013-05-17 13:22:58 ....A 229376 Virusshare.00061/Trojan-Dropper.Win32.Agent.azj-d49f4e4399797c6a4e9c3f8b034c9d10bf034216 2013-05-17 01:07:20 ....A 26963 Virusshare.00061/Trojan-Dropper.Win32.Agent.azk-5359d7263901bb2df72fb6a0a4e4e265f3a21599 2013-05-17 13:47:06 ....A 103424 Virusshare.00061/Trojan-Dropper.Win32.Agent.azmg-32e7330ba732b1a20ba35ef0b81dea999f988442 2013-05-17 11:53:38 ....A 1054330 Virusshare.00061/Trojan-Dropper.Win32.Agent.b-3669b0930ff5a11f6f8402521330bd51897fa443 2013-05-18 08:00:20 ....A 164259 Virusshare.00061/Trojan-Dropper.Win32.Agent.b-4cc1964d6a22d1da5e1a8e07fcf6b11c416d5239 2013-05-17 00:00:26 ....A 265984 Virusshare.00061/Trojan-Dropper.Win32.Agent.bals-ca333154db44cba724b70b4179423ee59faea63d 2013-05-17 18:15:10 ....A 76330 Virusshare.00061/Trojan-Dropper.Win32.Agent.bam-e71560a82e0392e70895cb5b79e6d7e971741ffa 2013-05-18 18:41:10 ....A 58880 Virusshare.00061/Trojan-Dropper.Win32.Agent.baon-a56f4166f989e2a0728fee1d69df9de8928e37e1 2013-05-17 15:07:44 ....A 812032 Virusshare.00061/Trojan-Dropper.Win32.Agent.baul-0ac2c2e2f003dc3dd5543a54f7b4082632391a17 2013-05-17 11:49:24 ....A 57344 Virusshare.00061/Trojan-Dropper.Win32.Agent.bbap-9f1e300171e6e0b388ad0dbc75c47ace94e21c1b 2013-05-17 06:51:54 ....A 16384 Virusshare.00061/Trojan-Dropper.Win32.Agent.bbjk-fdabca5cbe6edecf95a460bbcc5d7a3153faebe9 2013-05-18 15:43:54 ....A 15872 Virusshare.00061/Trojan-Dropper.Win32.Agent.bbry-eccf625700acec951ce7d848fdece04a3ab3eda7 2013-05-20 01:54:22 ....A 654336 Virusshare.00061/Trojan-Dropper.Win32.Agent.bbtb-d4fddf34e76c4a9e55aef9b20a1d7816a75a512e 2013-05-17 14:39:14 ....A 77312 Virusshare.00061/Trojan-Dropper.Win32.Agent.bbud-91a5aa4fc5b90730a788967c4e60a929d21a1ad6 2013-05-17 12:13:58 ....A 145920 Virusshare.00061/Trojan-Dropper.Win32.Agent.bbvh-4c35adda752abe47e6950dbe1f05d9a7775eda74 2013-05-17 14:32:20 ....A 8704 Virusshare.00061/Trojan-Dropper.Win32.Agent.bcaf-7cbc2062b9cfd83aa5995b3a9a3e1d41efc7b1e0 2013-05-17 15:22:16 ....A 667136 Virusshare.00061/Trojan-Dropper.Win32.Agent.bcba-6608bca0e17d20b94ca549ec0f951089fa5f1856 2013-05-17 08:23:02 ....A 1363968 Virusshare.00061/Trojan-Dropper.Win32.Agent.bcgz-91155b49d5c33127e7e587d521ecb394452f15d2 2013-05-17 11:47:48 ....A 171900 Virusshare.00061/Trojan-Dropper.Win32.Agent.bcos-151d3f00c24368a2a3217049fa482c1bc98fa1b0 2013-05-17 10:09:44 ....A 19456 Virusshare.00061/Trojan-Dropper.Win32.Agent.bcpf-af15c3c35ec24e1e722d4e4afbbd4ebe8105a474 2013-05-17 10:26:54 ....A 978432 Virusshare.00061/Trojan-Dropper.Win32.Agent.bcup-fe2fd37fdcf3fb969bd3d2219f85393c4faa4c1a 2013-05-17 02:14:38 ....A 458221 Virusshare.00061/Trojan-Dropper.Win32.Agent.bcuv-60a40144695d1f6c6cf6c78ee626ec4d3a030321 2013-05-20 01:49:18 ....A 1099776 Virusshare.00061/Trojan-Dropper.Win32.Agent.bcvb-098870f63b5057eb279b3642edf260522a595325 2013-05-17 10:25:14 ....A 1101312 Virusshare.00061/Trojan-Dropper.Win32.Agent.bcvb-54c00e18fe009eeca50879de47cb3e282dd22eb2 2013-05-17 11:49:08 ....A 1009053 Virusshare.00061/Trojan-Dropper.Win32.Agent.bcw-0f6516d6dd9b2888fc4f9c45002b609b07796e1f 2013-05-19 10:33:42 ....A 490753 Virusshare.00061/Trojan-Dropper.Win32.Agent.bcw-1260ca961bac58729f377af83047429e57dee7dc 2013-05-17 11:16:26 ....A 110592 Virusshare.00061/Trojan-Dropper.Win32.Agent.bcw-4c263935b34d1cbbaa8cbacbb0724ff8c9f8d97a 2013-05-17 05:57:54 ....A 591784 Virusshare.00061/Trojan-Dropper.Win32.Agent.bcw-4da80e1b2f8a07a813a1c5e1bbc9cf239929ad2f 2013-05-18 10:19:20 ....A 518980 Virusshare.00061/Trojan-Dropper.Win32.Agent.bcw-8b2f3924bacff6f89326023108a3321350455662 2013-05-17 09:42:38 ....A 726016 Virusshare.00061/Trojan-Dropper.Win32.Agent.bcw-b3dda0a81fbeb30aedc18d7bbe2456b15f79d685 2013-05-20 00:21:16 ....A 3928052 Virusshare.00061/Trojan-Dropper.Win32.Agent.bczn-2c4c0edd052679c91d465d4a928c7008eaa941c1 2013-05-17 22:04:28 ....A 645632 Virusshare.00061/Trojan-Dropper.Win32.Agent.bczn-422ad07223c500cb912fd4eef8b0e758ef54f4a2 2013-05-17 08:53:06 ....A 355277 Virusshare.00061/Trojan-Dropper.Win32.Agent.bczn-53afb099fdc152a111ee873d447548985dd4b3ef 2013-05-17 20:23:14 ....A 415606 Virusshare.00061/Trojan-Dropper.Win32.Agent.bczn-5f1065b86583c081b854533b922712f2a9391698 2013-05-20 02:22:48 ....A 355544 Virusshare.00061/Trojan-Dropper.Win32.Agent.bczn-6a1fff74aff55ff9f7ba36a692394dad74cbbe87 2013-05-18 19:19:44 ....A 370945 Virusshare.00061/Trojan-Dropper.Win32.Agent.bczn-a708f4f872fb76d481bd5e222a22f82478b7cad6 2013-05-18 15:56:28 ....A 16384 Virusshare.00061/Trojan-Dropper.Win32.Agent.bd-9014acbb7cdeb7ccae28cdd89ee349086edf7075 2013-05-17 12:39:42 ....A 16384 Virusshare.00061/Trojan-Dropper.Win32.Agent.bd-cb2d744452088d05b768beb7b9174e9fe54dbef8 2013-05-17 11:13:08 ....A 136433 Virusshare.00061/Trojan-Dropper.Win32.Agent.bdlr-b76057a93d5048d9c7de6722bee3692be9104c1c 2013-05-18 04:41:42 ....A 66574 Virusshare.00061/Trojan-Dropper.Win32.Agent.bdlt-ce6d2ca578708356fb88d266c8c7edfd37d81274 2013-05-17 14:50:08 ....A 407146 Virusshare.00061/Trojan-Dropper.Win32.Agent.bdz-850f4b9e8fffeedab50e8202e42c4d3cc58408b4 2013-05-18 02:26:08 ....A 25485 Virusshare.00061/Trojan-Dropper.Win32.Agent.bebw-76de7bff0b22a67012570adccf1217f03c517453 2013-05-17 15:49:46 ....A 38413 Virusshare.00061/Trojan-Dropper.Win32.Agent.bee-c5149e91488f575c4eb1ffe87963e7b55e8ee3fe 2013-05-17 08:43:10 ....A 380460 Virusshare.00061/Trojan-Dropper.Win32.Agent.beo-36dff8f0b4cfed7432277a308d89bb344c0b4e6a 2013-05-17 16:09:06 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.Agent.beog-298e7d838af7854887300ca2d99f561593d6c006 2013-05-18 04:17:02 ....A 26624 Virusshare.00061/Trojan-Dropper.Win32.Agent.besm-b08ae27fa2ae67cea6761e6ee1878962122c1a82 2013-05-16 23:54:54 ....A 212992 Virusshare.00061/Trojan-Dropper.Win32.Agent.bfbq-e9cd2d27d3bc62f9949bb92aa509709b4f9a2bc5 2013-05-17 05:20:06 ....A 126451 Virusshare.00061/Trojan-Dropper.Win32.Agent.bfsf-7c53a2b9620a7f955f1c18c8983471e4cf5d77ee 2013-05-17 05:35:18 ....A 1546570 Virusshare.00061/Trojan-Dropper.Win32.Agent.bfxj-117d5f0e3c57ca64ad13e013470374adea3e093b 2013-05-17 03:41:28 ....A 119808 Virusshare.00061/Trojan-Dropper.Win32.Agent.bgec-e31e49d175e560297483d1664c02b1c5c60ed79c 2013-05-17 18:50:26 ....A 8396 Virusshare.00061/Trojan-Dropper.Win32.Agent.bgr-81fff87a59cc870f3488337784c057a8a4ad5f77 2013-05-18 09:13:02 ....A 27136 Virusshare.00061/Trojan-Dropper.Win32.Agent.bgvm-2903c6b871381a26eace0d86f04977ea95c160ff 2013-05-17 21:29:14 ....A 708608 Virusshare.00061/Trojan-Dropper.Win32.Agent.bhha-46523e5ada3b22d3e7f72507d17f39b22250bba3 2013-05-17 01:28:58 ....A 89088 Virusshare.00061/Trojan-Dropper.Win32.Agent.bhle-c9e9aa6149f9c2c4b14c9dadc3b9bc27272d6350 2013-05-17 11:55:12 ....A 26059 Virusshare.00061/Trojan-Dropper.Win32.Agent.bhso-0061240422f6dbe9f7cf70d74c0c927b259c814d 2013-05-18 14:25:16 ....A 311296 Virusshare.00061/Trojan-Dropper.Win32.Agent.bike-af2b392305d330e67d113ad04b24a351c096257b 2013-05-20 00:00:14 ....A 394752 Virusshare.00061/Trojan-Dropper.Win32.Agent.bilw-dd3ef50f2b98f01c0d60c2f646044f4b8c6ec318 2013-05-20 01:23:50 ....A 69120 Virusshare.00061/Trojan-Dropper.Win32.Agent.biov-011a2e3522db22527a3821a56960cd7988907b1e 2013-05-17 07:14:06 ....A 147456 Virusshare.00061/Trojan-Dropper.Win32.Agent.biphoj-d098010312844d066a27ee353701a65b5e06fb8b 2013-05-18 05:28:54 ....A 1514 Virusshare.00061/Trojan-Dropper.Win32.Agent.birzkp-8bb59ad370646992f96c7900d0b30d9f5c0826b2 2013-05-17 14:44:34 ....A 170496 Virusshare.00061/Trojan-Dropper.Win32.Agent.bisuxy-def1b2616606ce66dd5a8b0f9ed361b18032e303 2013-05-17 15:06:50 ....A 4608 Virusshare.00061/Trojan-Dropper.Win32.Agent.bitile-01d94d0ab8afac20d15195ce7723147c8db78d91 2013-05-20 02:09:54 ....A 24576 Virusshare.00061/Trojan-Dropper.Win32.Agent.biucsf-2a2a26d08fd8afd9cd226ccbe2c592575acf5abe 2013-05-17 18:03:20 ....A 26710 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjgv-f9c68d666abab69ceaefc982cb235978b254f9b0 2013-05-18 09:38:36 ....A 25088 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjjb-18610fa532cc66fff3190df61013b15a07a3b57c 2013-05-17 05:24:16 ....A 26624 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjnu-17ac940a1c8975755b152ef85ae87d3f334395c0 2013-05-17 12:04:54 ....A 26624 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjnu-a9706a1dbe08fc39847ab4b93cbd66a554556ac0 2013-05-17 02:05:34 ....A 90112 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrgxa-f65e35529374483ccee0ea94d68135ebd141a0ae 2013-05-18 17:59:34 ....A 4304896 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrjmd-43b6e873094c45b2681e98ae8d6c137c9c9093da 2013-05-17 14:01:42 ....A 106496 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrkce-50fe247247cefa6d7c4bc079578aace747e1218a 2013-05-20 01:49:28 ....A 117760 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrkos-5b7af0f0f5c467f6232e68c3a6434d5a0b0ba337 2013-05-17 19:22:00 ....A 63488 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmbv-9f915e4f179bf14271f522016e380f66de4ea9f1 2013-05-18 06:18:02 ....A 28352 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmcv-1c0d2d52a86a4d08e88acaa88a87e238e39e4a7d 2013-05-17 23:37:16 ....A 28368 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmcv-339b9e7241e947fb5e0e88d228c67aad6f9a70d2 2013-05-19 12:10:46 ....A 28368 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmcv-5fd29a7e1dc46d7dc1d3d481070c5fe832f5c9d0 2013-05-18 06:12:44 ....A 28368 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmcv-6516c5f1772ee3d139c41d2ee71c45335bb8c37b 2013-05-17 00:41:54 ....A 28368 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmcv-6fad0afe6dd2ae99d8f92d8312e6154a27d54d61 2013-05-18 05:17:06 ....A 27824 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmcv-ab169c9c7d2c3c5dde8f098efac02479da620af7 2013-05-18 21:50:36 ....A 28352 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmcv-c3e5f363bf49651da701122e1b0570524e826c4b 2013-05-19 17:07:58 ....A 28368 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmcv-fd96934ec53554873d406f32fd6d18a067c21597 2013-05-18 03:37:04 ....A 245027 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmjn-617494f8469e18dd0e5e68e55daae57ce58b3252 2013-05-20 00:06:08 ....A 2256896 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmnr-e7e93801ebb7de394c23d67440bc8854403498d6 2013-05-17 06:57:30 ....A 72192 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmop-76632df0f3a658dec4f94fc288e930353c799c02 2013-05-18 05:32:18 ....A 17920 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmpj-3e7c7463296dfef9b6fa0300643b6e5e84924d57 2013-05-18 08:08:56 ....A 58386 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmvp-3743f8fb8472ebe3fc3fa469b12396449880a980 2013-05-18 07:02:44 ....A 58386 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmvp-c8c9412b730467dfba808c644c3b3a4800664b3a 2013-05-17 09:31:40 ....A 58386 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmvp-db14fb049eee435c51f7c51b56e686cb732a7fdb 2013-05-18 06:17:56 ....A 58386 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmvx-02d2f22d7386bcba12c827bea1b2cce68d97e998 2013-05-17 12:43:46 ....A 60434 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmvx-081569fd48ef6c4ad3629ff3abca18b42b5cd965 2013-05-18 20:17:16 ....A 68626 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmvx-801ee6828243300f3abbd185fe9b349678f21fee 2013-05-19 22:08:00 ....A 58386 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmvx-837ebd6410d9ef7a410beddf97a0930ab241b856 2013-05-18 19:18:14 ....A 58386 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmvx-8f2ee4571806c009b634420382f462dc3a31c55e 2013-05-18 00:36:46 ....A 58386 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmvx-907ca3cc393c07c8fbc4646ff0f678ee67a8a892 2013-05-18 19:00:28 ....A 58386 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmvx-b99bca47eba9f674400aaadba977088d420d0e3e 2013-05-17 09:38:22 ....A 58386 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmvx-fca558e105ee0fb0d4fe189506377a25f1f0c1c9 2013-05-18 00:06:08 ....A 58386 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmwt-12097e7475284ad750b463e9b486cdd4383f792c 2013-05-18 09:10:28 ....A 58386 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmwt-2d4b9cf2cf0fae57e92108ba745e167dbc2e05cb 2013-05-18 02:22:08 ....A 58386 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmwt-bbd0d9ef2ffebacd110afe7db719850fc7185dab 2013-05-17 22:23:48 ....A 58386 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmwt-bc86a980f4893f73dac6ecf0eb1d6fad058ef5ea 2013-05-18 17:51:56 ....A 58386 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmwt-dfe9bf61faff1aa0642d9968d70bef5cce36fb7e 2013-05-19 02:12:32 ....A 58386 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrmwt-ec8f5bdce5e5e80a2f0774421b802d50972a9a29 2013-05-17 06:45:04 ....A 242176 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrnmk-209708df5d2453087deacfedc0867393aa1b7cd4 2013-05-17 19:11:58 ....A 242688 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrnmk-c38607010fbc9fa7042f6645cdf130fc40c29004 2013-05-18 09:30:18 ....A 303104 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrnmk-edcf80c51ee5587a2bc29f53189b4143c403d3ae 2013-05-18 06:00:28 ....A 106511 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrnoo-e8f2c3df23aadae781013aa0acde98941c305867 2013-05-17 22:16:30 ....A 42661 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrnpu-1e2bf48852cb620e79358a9f7f84fb3f6d2cea18 2013-05-17 12:07:32 ....A 58386 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrnqn-7f245797ae0dda6d717ff33fc30ed5d4ed9ff812 2013-05-20 01:30:50 ....A 2256896 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrnss-573964d5691080d3701a6ccdb912d05dd92aa8ab 2013-05-16 23:27:30 ....A 2256896 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrnss-e7cb9434d1fcf75385c7917c1cf8966f55a54176 2013-05-17 16:43:02 ....A 98311 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrnvr-22ff05931a9c02bb8172ef4b8ddb0832666924e6 2013-05-17 03:55:50 ....A 253959 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrnvr-9020ae4edfca59119b7ed413040e350807bb0360 2013-05-19 20:55:20 ....A 212992 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjroyt-9e0988e63cd2c8084771a3f41541fa6634f7b3c8 2013-05-17 13:52:14 ....A 41984 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrpcs-d9b36cd07575c71e13d31e27d70a1a2c6f92802a 2013-05-18 15:10:12 ....A 4963328 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrw-2c7789c3d3401a580408f28f409a3ae4446deaca 2013-05-17 03:12:14 ....A 822784 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrw-2db55732dc1c855549107d23e44192311cd2e556 2013-05-18 09:37:34 ....A 117760 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrw-d26528b85b70b7fee2fbbf27a741f5556acedba2 2013-05-16 23:30:58 ....A 307837 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrw-e4b8afd70cdaa4893d5056ccae6bdd701e748330 2013-05-17 11:31:48 ....A 446464 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjrypv-cb4d2ba0fa82f4ad68fc596312ce36c2b587c0a0 2013-05-18 14:28:50 ....A 76288 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjufcw-ffd80ffc25f2019ba3e3a2ca28e876ba5549be56 2013-05-17 13:35:34 ....A 436224 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjwf-5f8ba3c288053493f7ccab5dca6793b10808bb49 2013-05-17 15:40:42 ....A 809984 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjwimr-4edbd5b78f070adadbfcfb818cbd80546fb94c7f 2013-05-18 16:27:26 ....A 69136 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjwofh-1d3439d4e1572c0a69dea4acb6f40668e239804d 2013-05-18 20:23:56 ....A 946688 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjxo-9f5242bcd03c5359a0d9322381ced36a7f29933a 2013-05-20 00:57:26 ....A 19456 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjya-162203160285e7f1335a09fefa26a92eda169e8c 2013-05-17 12:34:44 ....A 71168 Virusshare.00061/Trojan-Dropper.Win32.Agent.bjzd-07b11ece204c74eb25b38a524e2f3ba933b0a9e3 2013-05-18 00:15:02 ....A 184320 Virusshare.00061/Trojan-Dropper.Win32.Agent.bkas-5d41c0f76a72838dd8c2fd1f39dab94b48f1788a 2013-05-18 01:12:46 ....A 4492985 Virusshare.00061/Trojan-Dropper.Win32.Agent.bkbo-84ea8b0cab9e99a3077a989be48f5e4d7c77d2e0 2013-05-17 19:35:02 ....A 53248 Virusshare.00061/Trojan-Dropper.Win32.Agent.bknv-ad10b5d032e0f174aad622e99aa561ca6a782801 2013-05-17 21:48:44 ....A 135326 Virusshare.00061/Trojan-Dropper.Win32.Agent.bkoa-0edda19395b07fca487f142739ad6e74da31a466 2013-05-17 14:01:46 ....A 68096 Virusshare.00061/Trojan-Dropper.Win32.Agent.bkty-390ceeaee500cf177005eb8402ebdb60c54ed0d4 2013-05-17 04:37:58 ....A 118784 Virusshare.00061/Trojan-Dropper.Win32.Agent.blaw-e5c49f782ec84e103c6e98807ad7f3f533065bc2 2013-05-17 12:45:04 ....A 22560 Virusshare.00061/Trojan-Dropper.Win32.Agent.blbg-6267d08a193315726448ae9cc07d9d0e582c8630 2013-05-18 02:10:12 ....A 90284 Virusshare.00061/Trojan-Dropper.Win32.Agent.bldj-bd4fffd2f71d8295b9abb495e3be281da20e5695 2013-05-18 14:32:30 ....A 144843 Virusshare.00061/Trojan-Dropper.Win32.Agent.blfr-c5a49bd90d9117c77af7243257b7de76a4444652 2013-05-17 21:46:02 ....A 8550 Virusshare.00061/Trojan-Dropper.Win32.Agent.blh-f1ab0154caf36d81dc9e567addbc0ac88a8aa249 2013-05-18 08:26:42 ....A 374784 Virusshare.00061/Trojan-Dropper.Win32.Agent.blsd-049d54bfd55f969640dc679f84643ce1eb681566 2013-05-16 23:52:08 ....A 340992 Virusshare.00061/Trojan-Dropper.Win32.Agent.blsd-110097ea6f869317f257ac559fc90cc3b9e2f128 2013-05-18 17:25:50 ....A 287232 Virusshare.00061/Trojan-Dropper.Win32.Agent.blsd-188c87dc2021fa15de3ecf6c1089e7b7599b6eb5 2013-05-17 19:09:08 ....A 287232 Virusshare.00061/Trojan-Dropper.Win32.Agent.blsd-3cf618e60ff596afb95c10d4db01c8efd8f1656d 2013-05-17 10:46:34 ....A 329240 Virusshare.00061/Trojan-Dropper.Win32.Agent.blsd-46b2782da84a72ba6a4f47c8c4478784eb29455a 2013-05-17 21:46:54 ....A 266752 Virusshare.00061/Trojan-Dropper.Win32.Agent.blsd-4a0351596839280f54d6ddcfbca95eee014030b3 2013-05-18 17:44:44 ....A 295170 Virusshare.00061/Trojan-Dropper.Win32.Agent.blsd-4aeefa04d256f2c3951224fdadf2e32c5a779d61 2013-05-18 00:17:08 ....A 307200 Virusshare.00061/Trojan-Dropper.Win32.Agent.blsd-56c024111b9c93838adb531db03a7dcb6dc953b4 2013-05-17 00:03:30 ....A 422878 Virusshare.00061/Trojan-Dropper.Win32.Agent.blsd-696d9422fc9b25d5f135119ccd25b59564537cdd 2013-05-17 05:51:30 ....A 280064 Virusshare.00061/Trojan-Dropper.Win32.Agent.blsd-8022d324926b4ed8628fbb496ebee4542a9bd790 2013-05-18 06:13:50 ....A 340992 Virusshare.00061/Trojan-Dropper.Win32.Agent.blsd-92a90adbf22a3b26520135460c95bb431a342e40 2013-05-17 20:23:42 ....A 266752 Virusshare.00061/Trojan-Dropper.Win32.Agent.blsd-c6cdd51701118f875544be1c8b8a44ae1ef0cfb4 2013-05-17 11:27:20 ....A 320512 Virusshare.00061/Trojan-Dropper.Win32.Agent.blsd-da9e07fc67863677ff32b3868bedd806b123ecb6 2013-05-18 03:58:48 ....A 303104 Virusshare.00061/Trojan-Dropper.Win32.Agent.blsd-f6192fbf67573b6f9f9ae38a029c18cc5e3c1bf6 2013-05-17 14:11:24 ....A 1093120 Virusshare.00061/Trojan-Dropper.Win32.Agent.blsd-fbf912c340ff9fbc1fd5786aebc5a44597efec03 2013-05-17 12:02:54 ....A 4746075 Virusshare.00061/Trojan-Dropper.Win32.Agent.blt-6d1c4d1ffb96d56b19fdf9551a4780924df1878b 2013-05-17 13:35:46 ....A 41216 Virusshare.00061/Trojan-Dropper.Win32.Agent.bltl-2adb24031ed40d526e330f7b864e5c3760e773ea 2013-05-17 11:31:42 ....A 40960 Virusshare.00061/Trojan-Dropper.Win32.Agent.bmj-8b66cf3896c54e2eccfdfead47dfdd8026e86ed4 2013-05-18 16:56:20 ....A 1243648 Virusshare.00061/Trojan-Dropper.Win32.Agent.bmt-e356afd3e45d03dc8c06c6c8749bc445c61cec2a 2013-05-18 16:06:54 ....A 144179 Virusshare.00061/Trojan-Dropper.Win32.Agent.bng-63ac814b1d807a53835395e6962befec06a6f4d5 2013-05-18 01:24:58 ....A 482828 Virusshare.00061/Trojan-Dropper.Win32.Agent.bnl-57b8723c6a6e17a5d5e047bb43720bc02ef28d0e 2013-05-17 23:19:16 ....A 1688064 Virusshare.00061/Trojan-Dropper.Win32.Agent.bqbi-c8d3ca6b4a01eb55412599f183d6715446f2b9ef 2013-05-17 15:17:30 ....A 27648 Virusshare.00061/Trojan-Dropper.Win32.Agent.brnb-1b8f2f6e5e0c298a9350f73a4caf0d26b592b1fe 2013-05-17 10:50:44 ....A 385276 Virusshare.00061/Trojan-Dropper.Win32.Agent.bspg-889f16fe3e9483dea4de3c91f0f478b1071c055c 2013-05-17 15:07:30 ....A 524288 Virusshare.00061/Trojan-Dropper.Win32.Agent.bspg-8e9c6a55e62a62c64ad5c3915604797bc835b3e6 2013-05-18 01:39:24 ....A 435072 Virusshare.00061/Trojan-Dropper.Win32.Agent.bspg-ed083387af84d1486f1b2e0acfb35afdf8236e95 2013-05-17 03:42:34 ....A 12064 Virusshare.00061/Trojan-Dropper.Win32.Agent.bumn-e4355b1e46a5e0a7b6303310977b3d10e00693ff 2013-05-20 00:31:56 ....A 63488 Virusshare.00061/Trojan-Dropper.Win32.Agent.buuv-6b0af570c14e082f94bce6ced440cc56105e26e4 2013-05-17 23:26:08 ....A 737280 Virusshare.00061/Trojan-Dropper.Win32.Agent.buwo-a8c1f22365b84b1340d153ebf267639e62efb7d1 2013-05-18 16:42:38 ....A 42088 Virusshare.00061/Trojan-Dropper.Win32.Agent.bv-b42716e3c735bab64daae827ad684346ad934a5e 2013-05-18 04:17:04 ....A 110592 Virusshare.00061/Trojan-Dropper.Win32.Agent.bvrb-8cf25fbcd343046919d0513368f06d93ce981243 2013-05-17 05:24:04 ....A 22528 Virusshare.00061/Trojan-Dropper.Win32.Agent.byfu-d93fcf0ae36ebf09617d5e179e7e280559303e55 2013-05-17 15:48:52 ....A 114176 Virusshare.00061/Trojan-Dropper.Win32.Agent.bym-b4829fa32ca209c095e560f78aef5160bc7c0301 2013-05-18 08:48:20 ....A 646144 Virusshare.00061/Trojan-Dropper.Win32.Agent.caif-e9d8d49ff8cb780923b6b1ca4d95d78010ce63e0 2013-05-18 11:09:06 ....A 104718 Virusshare.00061/Trojan-Dropper.Win32.Agent.cama-b74cb3aac3255af3ce084165fd1428ffa09d75cd 2013-05-18 07:02:08 ....A 782336 Virusshare.00061/Trojan-Dropper.Win32.Agent.cbgy-a9ebd16df6e8d1be8fd94eca583401f0ee2862f2 2013-05-18 19:12:02 ....A 229531 Virusshare.00061/Trojan-Dropper.Win32.Agent.cbp-2a731b9a04b39de474d98d5e3fe32dcd52c4bbae 2013-05-17 19:57:02 ....A 33176 Virusshare.00061/Trojan-Dropper.Win32.Agent.cbwq-ab6d647b91848e00034c90503488776bad4d6366 2013-05-17 12:58:28 ....A 17920 Virusshare.00061/Trojan-Dropper.Win32.Agent.cck-223ac20d4d90da24e9580b961c868cb6a726d2d5 2013-05-17 14:13:48 ....A 263680 Virusshare.00061/Trojan-Dropper.Win32.Agent.cdy-f862b89a3ea75fab43e93f9fd3ccb6b946395015 2013-05-18 07:58:02 ....A 512000 Virusshare.00061/Trojan-Dropper.Win32.Agent.citq-d672ebc274c4b9a0aeaba64d6265575a6e1ba50a 2013-05-17 19:11:06 ....A 1130496 Virusshare.00061/Trojan-Dropper.Win32.Agent.ckwk-4eda41c0f54e7fe669d7a6e8b34f80a6d9a28357 2013-05-19 19:33:04 ....A 51792 Virusshare.00061/Trojan-Dropper.Win32.Agent.cmai-473b73e418c66d5ce7005475d28f783c5656fe16 2013-05-17 02:42:14 ....A 26624 Virusshare.00061/Trojan-Dropper.Win32.Agent.cmmx-0b586e8eb5f9028e6ad6db40a0d99f6bd80a42eb 2013-05-17 19:47:40 ....A 655360 Virusshare.00061/Trojan-Dropper.Win32.Agent.cpdq-04037725e5bc8a01aec1964a5d2e5e078f05f838 2013-05-18 09:15:26 ....A 70144 Virusshare.00061/Trojan-Dropper.Win32.Agent.cqm-a167164bff502af58b6757a56c053f40e7962ff6 2013-05-18 07:54:46 ....A 40960 Virusshare.00061/Trojan-Dropper.Win32.Agent.crcr-7879498c600f34d5b67ca46e37ba5b2b48ec6f87 2013-05-18 08:12:52 ....A 354816 Virusshare.00061/Trojan-Dropper.Win32.Agent.crv-8de678537763acada53fca5359aff41de7ed5030 2013-05-18 02:13:32 ....A 98304 Virusshare.00061/Trojan-Dropper.Win32.Agent.cssg-457e1213ed1a29671927989cc8396b56b2baa1b1 2013-05-17 00:25:58 ....A 98304 Virusshare.00061/Trojan-Dropper.Win32.Agent.cssg-734a6549334567dc68d2dd513b48455d63be9985 2013-05-18 02:56:16 ....A 98304 Virusshare.00061/Trojan-Dropper.Win32.Agent.cssg-8f6aa0714b4e93f487b1b3c81df9a60981a89598 2013-05-17 04:40:10 ....A 98304 Virusshare.00061/Trojan-Dropper.Win32.Agent.cssg-9331d83da332528568a787f4144210e224d9cc83 2013-05-20 01:01:18 ....A 98304 Virusshare.00061/Trojan-Dropper.Win32.Agent.cssg-e108ee18d3f07e97369326d62abd1742b648dd46 2013-05-18 20:44:56 ....A 98304 Virusshare.00061/Trojan-Dropper.Win32.Agent.cssg-e5259c717338f2f00c9b7fb9eafd17fb2ce1c9b6 2013-05-17 05:45:04 ....A 98304 Virusshare.00061/Trojan-Dropper.Win32.Agent.cssg-e988a866c1150a6993e3a55c731d2f4267413fbd 2013-05-17 23:14:28 ....A 434176 Virusshare.00061/Trojan-Dropper.Win32.Agent.cusj-0e3ada4ddd0c0c7cf94444ba519e300eccb92fc2 2013-05-18 14:17:40 ....A 544768 Virusshare.00061/Trojan-Dropper.Win32.Agent.cusj-2150b87ee306b9c6327083ef75d1a27d38099b75 2013-05-16 23:39:18 ....A 557056 Virusshare.00061/Trojan-Dropper.Win32.Agent.cusj-4582106f3afbc582ed2c4361ae0bb6b5090f1c44 2013-05-18 06:10:20 ....A 1290240 Virusshare.00061/Trojan-Dropper.Win32.Agent.cxt-98c277ae2b75a90361069caef596e2c9f0f39267 2013-05-18 19:40:26 ....A 90368 Virusshare.00061/Trojan-Dropper.Win32.Agent.cyse-7bf77b5436812d1d86337c0c5b9446cb6f9d2e0e 2013-05-17 17:31:58 ....A 397312 Virusshare.00061/Trojan-Dropper.Win32.Agent.cyse-e0b2da34a02ffd8b567e27cf5a154582af729463 2013-05-20 00:39:48 ....A 709641 Virusshare.00061/Trojan-Dropper.Win32.Agent.dabu-3ab38ba64aa9876de6fdb29e646972b32942ad0a 2013-05-18 05:31:24 ....A 294795 Virusshare.00061/Trojan-Dropper.Win32.Agent.dayl-a5125635c2cc077019b473d5a437d59ab69dec91 2013-05-18 10:47:00 ....A 294795 Virusshare.00061/Trojan-Dropper.Win32.Agent.dayl-c276ef02e989cf0a2429b45ff33c7ce12f631219 2013-05-17 13:19:06 ....A 73728 Virusshare.00061/Trojan-Dropper.Win32.Agent.dcbd-0f54c9ec999fe759a4498c14a61634937c180f1f 2013-05-18 10:31:28 ....A 73728 Virusshare.00061/Trojan-Dropper.Win32.Agent.dcbd-1a134ebb0b7b3be3ad96905d86e2e682486b6ea4 2013-05-18 02:07:52 ....A 77824 Virusshare.00061/Trojan-Dropper.Win32.Agent.dcbd-70808a92b27dc882961b075e6b9cf04676613394 2013-05-18 05:42:38 ....A 122880 Virusshare.00061/Trojan-Dropper.Win32.Agent.dcbd-7b40cc973da416235970c84ebd3b0e2a9986973d 2013-05-16 23:57:12 ....A 83968 Virusshare.00061/Trojan-Dropper.Win32.Agent.dcbd-8439c51cd32dc1bbfe0589f15d1aaa8c8a9e239b 2013-05-17 11:12:08 ....A 219136 Virusshare.00061/Trojan-Dropper.Win32.Agent.dcbd-8ae9015a5f2b1f8a5674c191e6d6106ae4484d9e 2013-05-17 10:03:04 ....A 223744 Virusshare.00061/Trojan-Dropper.Win32.Agent.dcbd-b56edb32679fbcc4a5da4a99d85fc2fe9bcea282 2013-05-18 05:10:08 ....A 70656 Virusshare.00061/Trojan-Dropper.Win32.Agent.dcbd-c4c7a172a3fdac845079de4b0d5d68e550f36ae0 2013-05-18 06:37:20 ....A 445104 Virusshare.00061/Trojan-Dropper.Win32.Agent.dceu-eeeae37417e07ab03fd721ee592180985164c9a3 2013-05-17 19:47:54 ....A 551910 Virusshare.00061/Trojan-Dropper.Win32.Agent.dcga-c7699bb54c861cf13d94a97294fa295572f271a3 2013-05-18 12:41:36 ....A 213060 Virusshare.00061/Trojan-Dropper.Win32.Agent.dfs-dbcfcb8d3557c99f2bd3d7ad4429e4e03b34e3ef 2013-05-20 00:36:34 ....A 225065 Virusshare.00061/Trojan-Dropper.Win32.Agent.dhtp-63a3a5a7d4b4bcd8d847dbc198edb894c6f98253 2013-05-18 01:36:08 ....A 821693 Virusshare.00061/Trojan-Dropper.Win32.Agent.dhyc-7e1766bd5a15a3691e830ca092cf263dd98d7fc5 2013-05-18 11:15:44 ....A 821693 Virusshare.00061/Trojan-Dropper.Win32.Agent.dhyc-b1250c813495a73a6ef30c4e34f961d5694d0de0 2013-05-17 11:18:24 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Agent.djk-843a00294894c9974fe1751637d10825a8e94201 2013-05-17 22:35:02 ....A 6273024 Virusshare.00061/Trojan-Dropper.Win32.Agent.djnn-d78b5726aa5d9b4ab10036c06eaa8bf18195225d 2013-05-18 04:12:52 ....A 38400 Virusshare.00061/Trojan-Dropper.Win32.Agent.dlo-11533f365e86f0193a96748e3d59ac37cec6d01a 2013-05-17 13:53:48 ....A 38400 Virusshare.00061/Trojan-Dropper.Win32.Agent.dlo-2a636a755219cf1f746dca96952bfe336c874ba6 2013-05-18 12:15:14 ....A 38400 Virusshare.00061/Trojan-Dropper.Win32.Agent.dlo-34696b5f0768c19de7950573b3830a39657407ac 2013-05-18 12:46:54 ....A 38400 Virusshare.00061/Trojan-Dropper.Win32.Agent.dlo-aa8117ded6770674c72e9136b94f398d6e069829 2013-05-17 10:13:20 ....A 38400 Virusshare.00061/Trojan-Dropper.Win32.Agent.dlo-c09809097f9107735c542d35f7809bdbfa175fa3 2013-05-20 01:30:24 ....A 38400 Virusshare.00061/Trojan-Dropper.Win32.Agent.dlo-cc928a25adb1eb9d043074c0fbd10ce7117ad601 2013-05-17 06:38:54 ....A 137728 Virusshare.00061/Trojan-Dropper.Win32.Agent.dlt-decd45493183aecc927ecf91838f24bdcbf96c10 2013-05-17 23:39:50 ....A 437476 Virusshare.00061/Trojan-Dropper.Win32.Agent.dom-13b2738ee985fc371bab81080f77bf3fcc9d0f3a 2013-05-18 06:30:14 ....A 466944 Virusshare.00061/Trojan-Dropper.Win32.Agent.dom-d2513d74a66e076595e3c6961563cc6059699236 2013-05-16 23:59:48 ....A 373760 Virusshare.00061/Trojan-Dropper.Win32.Agent.dom-fabddb947d8c969d3f3e96719d7043a4b0fe6ad3 2013-05-18 17:57:36 ....A 187392 Virusshare.00061/Trojan-Dropper.Win32.Agent.dpgn-06c9fc85b65dbb7e314b8e4ad15fa16c062dee76 2013-05-18 02:24:28 ....A 151552 Virusshare.00061/Trojan-Dropper.Win32.Agent.dpgn-3f60f9c3a62b1e924714ececae19ecdf2d2918db 2013-05-18 02:41:00 ....A 167936 Virusshare.00061/Trojan-Dropper.Win32.Agent.dpgn-45367ea08573519c4c268c89829e6d8865d4d030 2013-05-20 02:17:24 ....A 179200 Virusshare.00061/Trojan-Dropper.Win32.Agent.dpgn-53ba4f16e3c6d918954c11c584911a0fa03d11f9 2013-05-17 12:34:42 ....A 119808 Virusshare.00061/Trojan-Dropper.Win32.Agent.dpgn-5845d61b179a21497f4ed6521e2d591fb55881a5 2013-05-17 23:10:08 ....A 144384 Virusshare.00061/Trojan-Dropper.Win32.Agent.dpgn-62770b557a8781103a5e91dfd1d10fb5412d77df 2013-05-18 16:28:06 ....A 187392 Virusshare.00061/Trojan-Dropper.Win32.Agent.dpgn-8eab7b46f7bffff4f88db0e44d5c224e4aa263fc 2013-05-17 11:04:44 ....A 158720 Virusshare.00061/Trojan-Dropper.Win32.Agent.dpgn-95e46eb11fbd897c2d2cb3fd72175c498f1748a0 2013-05-17 14:03:38 ....A 128000 Virusshare.00061/Trojan-Dropper.Win32.Agent.dpgn-9c7142f06f7d0ff6a1ed1f0d5b0b679168b21b7d 2013-05-17 23:36:44 ....A 105472 Virusshare.00061/Trojan-Dropper.Win32.Agent.dpgn-a396c90fa5ebf4059c769a4ccc2e54f791d2cafa 2013-05-20 00:40:48 ....A 122880 Virusshare.00061/Trojan-Dropper.Win32.Agent.dpgn-a4a49d0507552faa0eac5bb7d366a0e00e7a65e7 2013-05-17 07:12:42 ....A 193536 Virusshare.00061/Trojan-Dropper.Win32.Agent.dpgn-ab397af1f3edd230c417e0aaca9a799a5021fc0e 2013-05-18 18:59:02 ....A 115712 Virusshare.00061/Trojan-Dropper.Win32.Agent.dpgn-c16ee8f03cf71415d788c934d2d2e2f9ed490afd 2013-05-17 21:02:16 ....A 353280 Virusshare.00061/Trojan-Dropper.Win32.Agent.dtey-324fdc5b45c5c4af65ee38060d1040c874e9e4ba 2013-05-16 23:23:22 ....A 40861 Virusshare.00061/Trojan-Dropper.Win32.Agent.dtkj-26854b98ec0c1d6de0e6f9859d21351b79144f48 2013-05-17 23:55:30 ....A 40829 Virusshare.00061/Trojan-Dropper.Win32.Agent.dtkj-3dd64ade7e31011df43327b5e6ce6b18a9803b82 2013-05-18 05:46:16 ....A 322560 Virusshare.00061/Trojan-Dropper.Win32.Agent.dtkj-526c252e49a40d013ad567fecca4548264e5fd8a 2013-05-18 18:58:50 ....A 66084 Virusshare.00061/Trojan-Dropper.Win32.Agent.dtkj-574ea7f0382571642b3cb712d8ee475fdae2ffdb 2013-05-18 14:24:42 ....A 65824 Virusshare.00061/Trojan-Dropper.Win32.Agent.dtkj-66fc26891e1e69b956c1121f9e00b4ff7e194904 2013-05-17 11:48:14 ....A 262144 Virusshare.00061/Trojan-Dropper.Win32.Agent.dtkj-73a1cf0bd9782fe0e0a366f4f6f535f40b89114b 2013-05-17 23:37:38 ....A 65779 Virusshare.00061/Trojan-Dropper.Win32.Agent.dtkj-8de5f7a0bcc2b03af6e66d825cfc74fede923175 2013-05-17 10:02:44 ....A 40829 Virusshare.00061/Trojan-Dropper.Win32.Agent.dtkj-916c60e262e48aed19943628f0cbeb42e2159212 2013-05-17 03:44:50 ....A 40861 Virusshare.00061/Trojan-Dropper.Win32.Agent.dtkj-9a55f1c7e8b4e16bc1db8a640854914b1e8d62da 2013-05-17 15:08:48 ....A 66084 Virusshare.00061/Trojan-Dropper.Win32.Agent.dtkj-9fb6f523ef21054218639bc94dd41c2982f76f3c 2013-05-18 02:23:08 ....A 66143 Virusshare.00061/Trojan-Dropper.Win32.Agent.dtkj-b14d480913a8b474ad65ae0935419f7784a1a9ce 2013-05-18 21:13:30 ....A 68426 Virusshare.00061/Trojan-Dropper.Win32.Agent.dtkj-b2fb9dc547f5e5a64ac59f8f94266b3b5c015057 2013-05-20 01:23:30 ....A 65821 Virusshare.00061/Trojan-Dropper.Win32.Agent.dtkj-b36eaff24144d71845e23aaba15868f292790ea5 2013-05-17 14:07:12 ....A 40861 Virusshare.00061/Trojan-Dropper.Win32.Agent.dtkj-bef9b50d6bebaae17694a45f33673aa413115cd6 2013-05-17 02:02:44 ....A 213167 Virusshare.00061/Trojan-Dropper.Win32.Agent.dzlu-d6bb0915999438b4d017248949ac6c6d3022457e 2013-05-18 20:43:02 ....A 200704 Virusshare.00061/Trojan-Dropper.Win32.Agent.ebrk-03e14fdddbdfbadfdbff80d0f21f8152eee61d39 2013-05-20 02:12:58 ....A 143360 Virusshare.00061/Trojan-Dropper.Win32.Agent.ebrk-3a03acbbdd47dfd6ae1fca20dd95d25c60816857 2013-05-19 04:06:40 ....A 172032 Virusshare.00061/Trojan-Dropper.Win32.Agent.ebrk-6952f4c9fc1395165f194a1a29999091f642cefb 2013-05-17 10:55:06 ....A 143360 Virusshare.00061/Trojan-Dropper.Win32.Agent.ebrk-8e7fbc524669a04973a749f8ec3b249164ba3382 2013-05-17 17:10:54 ....A 418304 Virusshare.00061/Trojan-Dropper.Win32.Agent.ebvy-070eb8249cc5070fc58d1225d5ee49216101d282 2013-05-17 12:10:30 ....A 418304 Virusshare.00061/Trojan-Dropper.Win32.Agent.ebvy-17eccbe5f5af345ce7f98939c15b18894fd65887 2013-05-17 03:10:30 ....A 418304 Virusshare.00061/Trojan-Dropper.Win32.Agent.ebvy-47fdb630fc32d4b86afac7a389b2030ce6cf93d4 2013-05-18 08:44:08 ....A 418304 Virusshare.00061/Trojan-Dropper.Win32.Agent.ebvy-4fd9b915d0f7966f37b8d38a62ed3450bc2a8c57 2013-05-17 05:08:18 ....A 418304 Virusshare.00061/Trojan-Dropper.Win32.Agent.ebvy-5a48e4a0a52046891cc09ac5096b81ba2689949b 2013-05-17 13:20:02 ....A 418304 Virusshare.00061/Trojan-Dropper.Win32.Agent.ebvy-714a2042f67e256e5157e4f4dae71a7d01670087 2013-05-17 03:05:34 ....A 418304 Virusshare.00061/Trojan-Dropper.Win32.Agent.ebvy-850f9381afea64d59db54b8443b581ee828377af 2013-05-18 16:26:42 ....A 418304 Virusshare.00061/Trojan-Dropper.Win32.Agent.ebvy-908e6bb306c08053398aadb17f7b44d81241d943 2013-05-17 06:04:06 ....A 418304 Virusshare.00061/Trojan-Dropper.Win32.Agent.ebvy-92aa2394357e38698822afd08a37ded3f161a4f2 2013-05-17 10:01:10 ....A 418304 Virusshare.00061/Trojan-Dropper.Win32.Agent.ebvy-b5e36e9cd9492d30e80e5298613f816eb8370209 2013-05-17 13:57:34 ....A 418304 Virusshare.00061/Trojan-Dropper.Win32.Agent.ebvy-b9a35ed6902b6bcf4e2b473d862f480600c56285 2013-05-18 07:42:30 ....A 418304 Virusshare.00061/Trojan-Dropper.Win32.Agent.ebvy-cc8b0130d183ad4bad63d15cc207fbb0b6c7b92a 2013-05-19 22:12:18 ....A 151552 Virusshare.00061/Trojan-Dropper.Win32.Agent.egnh-26c2f0c03674d4ff2db586218175fb61d6c16772 2013-05-18 18:36:34 ....A 394172 Virusshare.00061/Trojan-Dropper.Win32.Agent.egnh-6c1449d2d087a652f268e2625501b814af778d38 2013-05-17 16:59:32 ....A 151594 Virusshare.00061/Trojan-Dropper.Win32.Agent.egnh-c89406b993e2b102bb21ca6b92d1f9d52b3cbb87 2013-05-20 01:33:42 ....A 59060 Virusshare.00061/Trojan-Dropper.Win32.Agent.egnh-ee3c68140fbc35a15392e107cbdcd4075bb82f82 2013-05-17 08:17:08 ....A 151584 Virusshare.00061/Trojan-Dropper.Win32.Agent.egnh-f3947662870574eb3022fbf6205c07a17497c11c 2013-05-18 19:38:44 ....A 151040 Virusshare.00061/Trojan-Dropper.Win32.Agent.eich-5eeacc7821af62db9aa00f650611831b9a5268eb 2013-05-17 11:38:38 ....A 229376 Virusshare.00061/Trojan-Dropper.Win32.Agent.ekyj-f1f6d54307be99becaa59691e4b3b164eaa4e899 2013-05-17 08:52:16 ....A 14336 Virusshare.00061/Trojan-Dropper.Win32.Agent.ell-ea5ff244f20f7f03ccec638ff9fc3f092fb6b5db 2013-05-18 01:39:46 ....A 672256 Virusshare.00061/Trojan-Dropper.Win32.Agent.emgk-1571d10104d93dee4a9f71e7bb61616e87545ed0 2013-05-18 20:37:36 ....A 4938 Virusshare.00061/Trojan-Dropper.Win32.Agent.emlq-2e2d0c4932fd24dc3123414e4bd5f5768f5a2238 2013-05-17 03:52:56 ....A 1101692 Virusshare.00061/Trojan-Dropper.Win32.Agent.emlq-51c6bdc85f8824214cada9c9498f7c1fa47ca54e 2013-05-17 21:25:46 ....A 986222 Virusshare.00061/Trojan-Dropper.Win32.Agent.emlq-86ab9194eaa1d7b3209a4bf250e23ade0ecf8ac5 2013-05-16 23:31:42 ....A 1069918 Virusshare.00061/Trojan-Dropper.Win32.Agent.emlq-a0e71a76f13ad21373da80c5bdc61e46fc84db8c 2013-05-17 04:46:32 ....A 1130496 Virusshare.00061/Trojan-Dropper.Win32.Agent.emsm-070acfbd9ecaa19a80a7fba4f101d3e40ebfb1fb 2013-05-17 07:55:36 ....A 1463645 Virusshare.00061/Trojan-Dropper.Win32.Agent.emzz-55047c726af686f486307cc66c715fb77a472627 2013-05-18 11:10:36 ....A 1463645 Virusshare.00061/Trojan-Dropper.Win32.Agent.emzz-6074be610c6cbc111a426b002cd69fad3a9709a4 2013-05-18 14:37:22 ....A 2898180 Virusshare.00061/Trojan-Dropper.Win32.Agent.enet-9b4e2c080ee3c5398f37d468494d7ebe905346b4 2013-05-17 14:25:46 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.Agent.eneu-084201b158392cbd974ff2c68f599cbbd4af81f4 2013-05-17 11:18:20 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.Agent.eneu-e759a1400dfa9a9ebe5348edc3373a747393f4b5 2013-05-17 02:40:08 ....A 1010 Virusshare.00061/Trojan-Dropper.Win32.Agent.eps-0c7454d44a84ccab4df082be062578ca6801b305 2013-05-18 02:33:06 ....A 59904 Virusshare.00061/Trojan-Dropper.Win32.Agent.eukc-a522383d13755717001dd0a732c5f47e0567e27f 2013-05-17 13:02:36 ....A 370180 Virusshare.00061/Trojan-Dropper.Win32.Agent.euul-1c8bf402d448ee56f26c942a1f32b90f61b686a8 2013-05-20 01:31:16 ....A 790670 Virusshare.00061/Trojan-Dropper.Win32.Agent.euul-42f0d686b874cf7532d05ed0cfe141147a9b2f02 2013-05-18 16:52:12 ....A 47616 Virusshare.00061/Trojan-Dropper.Win32.Agent.evon-44cee1f58c361563a29dc73648769efeed378509 2013-05-18 04:06:18 ....A 201430 Virusshare.00061/Trojan-Dropper.Win32.Agent.evqg-01db15471377e7c5c43999ea1ec5e3dcc7c24ba7 2013-05-18 12:16:04 ....A 227138 Virusshare.00061/Trojan-Dropper.Win32.Agent.evqg-211fea457f5bfae7d254f942fa2cde0c0818189a 2013-05-18 09:45:22 ....A 2629 Virusshare.00061/Trojan-Dropper.Win32.Agent.evqg-32237250f325311e5ea42010322adee34a8be1a4 2013-05-20 02:42:38 ....A 14132 Virusshare.00061/Trojan-Dropper.Win32.Agent.evqg-3db9f7cbdcb5ab62daeb8c546db243624c64a37b 2013-05-18 13:21:50 ....A 227214 Virusshare.00061/Trojan-Dropper.Win32.Agent.evqg-be50944db126d2f3986f5ec0c4185f88a2f68a4d 2013-05-18 13:09:18 ....A 258221 Virusshare.00061/Trojan-Dropper.Win32.Agent.evqg-bf53e6a0532a69a59da1737a6a659d5f7e3f8aed 2013-05-17 13:01:06 ....A 34858 Virusshare.00061/Trojan-Dropper.Win32.Agent.evqg-f4cb230b9992b9a82795eee2d53a70461ae826a0 2013-05-19 20:00:02 ....A 57344 Virusshare.00061/Trojan-Dropper.Win32.Agent.evth-46e83ea046879193822af1dfad07afeed0db6c5a 2013-05-17 13:42:48 ....A 675840 Virusshare.00061/Trojan-Dropper.Win32.Agent.exc-07684065c66230585aa96001e431b59c024a643b 2013-05-17 19:53:40 ....A 492974 Virusshare.00061/Trojan-Dropper.Win32.Agent.exc-4bdb28df3cc14b049cd70cda1b72bb0d2de6ba9d 2013-05-17 10:07:48 ....A 529307 Virusshare.00061/Trojan-Dropper.Win32.Agent.exc-500cc1d6161c56bbde5bfb3380a8c125d53c862f 2013-05-18 06:31:22 ....A 290337 Virusshare.00061/Trojan-Dropper.Win32.Agent.exc-82e9cd534a4d139f767da151afe33777b5b36a7e 2013-05-17 21:24:10 ....A 83042 Virusshare.00061/Trojan-Dropper.Win32.Agent.exc-d6fc27f9b393fa8609a2485b96d97da5af8003d1 2013-05-17 06:42:30 ....A 4388352 Virusshare.00061/Trojan-Dropper.Win32.Agent.exc-e645087022a63ddade489dee37414e6c40056d2f 2013-05-17 23:30:08 ....A 41472 Virusshare.00061/Trojan-Dropper.Win32.Agent.exo-1b1846bf63ff939d3c0a2afe3c633d798413d00f 2013-05-20 02:35:44 ....A 75794 Virusshare.00061/Trojan-Dropper.Win32.Agent.exrn-a567a7033503ad89595d8b7e78eba655a3ccdefc 2013-05-18 15:07:56 ....A 32044 Virusshare.00061/Trojan-Dropper.Win32.Agent.fbe-30b34d2c9e46a9372be291f7c299415933cf7a14 2013-05-20 00:39:02 ....A 552960 Virusshare.00061/Trojan-Dropper.Win32.Agent.fh-8dc5346eb831525f5a5eadb3ad9904d49070969f 2013-05-17 11:29:00 ....A 98304 Virusshare.00061/Trojan-Dropper.Win32.Agent.flke-997561088ba01aad4404afefb66c55d92140f143 2013-05-18 05:15:16 ....A 1406096 Virusshare.00061/Trojan-Dropper.Win32.Agent.frhx-a3f669afda7c1a0ba1779130686ed7c4eb7b8fac 2013-05-17 22:23:36 ....A 1373376 Virusshare.00061/Trojan-Dropper.Win32.Agent.frhz-c3f9853b09919bb45957b58d77900cc9370b077c 2013-05-17 11:47:20 ....A 439230 Virusshare.00061/Trojan-Dropper.Win32.Agent.fsit-6857cf1e4f4ccb769539ac55b0877a4c2cd89949 2013-05-17 05:31:06 ....A 69760 Virusshare.00061/Trojan-Dropper.Win32.Agent.fu-ea11289419fe2ef1293887c4ae603c164a831293 2013-05-17 06:22:56 ....A 18730 Virusshare.00061/Trojan-Dropper.Win32.Agent.fwj-36ff88b7d2ac04e9890e4132e465e187eaaef6b4 2013-05-17 23:59:44 ....A 188475 Virusshare.00061/Trojan-Dropper.Win32.Agent.fwxs-7292db5c3fcf5e062012d01b85b8256570508b99 2013-05-17 15:40:08 ....A 187904 Virusshare.00061/Trojan-Dropper.Win32.Agent.fwxs-887f56ad2b02fcd238c0ed8df7f733ad0f48e43a 2013-05-17 01:21:38 ....A 41984 Virusshare.00061/Trojan-Dropper.Win32.Agent.fyah-c9b14bbc46b695a5d108da78d59e172df22985ed 2013-05-18 21:19:48 ....A 99824 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-0ee46180da319e978dcbfdf5846d23fa2bd29993 2013-05-17 16:56:40 ....A 99618 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-1680cc21724da56fc4af2fed54a456de80b12e5e 2013-05-17 16:21:24 ....A 498082 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-35504cc8aa6a90a4d2e0e02b1b5664e5906089ad 2013-05-18 12:00:56 ....A 2619992 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-412a807fb24a48308bc2f53ae55c4daa0a38e137 2013-05-18 06:24:52 ....A 2535280 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-47bd302dd34cde3b657eeb4681f50dbeffabce32 2013-05-18 08:21:04 ....A 66826 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-47e7ea4a3ad1c2c80e64898ed1237feea2504e10 2013-05-17 08:42:40 ....A 658465 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-50ac22af4c47178d8cd80132ef903c3d05c65dcf 2013-05-17 19:45:54 ....A 222158 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-5ee600584494a37ca8b1fb3f1bc8a15061ae6836 2013-05-17 03:34:34 ....A 78400 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-63aec81fbaa0fc7e154dd8aa286ee832f99a6ab1 2013-05-18 05:22:42 ....A 3380094 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-64d9a513b35300ed4ca5e6b452b4425b4fa34e97 2013-05-18 05:45:32 ....A 1659714 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-6767d59ad4c8b93218f28b8c5a45677f96d1c513 2013-05-18 09:04:42 ....A 1109670 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-722f3d35208ddcb8c8bf2619e5d2d8ad17a54b47 2013-05-18 13:03:48 ....A 1263371 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-7511d93803cd5ccd2e30a5632f88796919a75916 2013-05-17 11:22:04 ....A 737576 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-76d8d38b84ee2a782ea08cc2dda94da1ffd498ce 2013-05-18 09:09:50 ....A 858383 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-7fc7d78dc89c04db59e0e3df261942df2bc22760 2013-05-17 14:03:32 ....A 86016 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-887c58169af84971372d25644bdbfe5e817bcace 2013-05-18 02:24:36 ....A 145699 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-8e0ace7fbf6a39ef3e19cc0d26cdd5c7ad552f2d 2013-05-18 17:43:38 ....A 527674 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-96b28f7375c153afe86eb127418259c3705eec58 2013-05-17 01:41:50 ....A 596727 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-970990a3e6eb6cb03e3c21258f905b94f96bf78d 2013-05-20 02:12:10 ....A 1066810 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-9ad4d87af1d15b50ed246e935dedb8efe147b1bb 2013-05-18 12:17:10 ....A 281975 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-9c081815448ce0902737cb5adec50f70b3f94a43 2013-05-17 07:11:20 ....A 2961505 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-9f752840a7078eadd5c6fac770221a6cec4f115e 2013-05-18 17:15:02 ....A 300395 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-a0eefefad19c35f60506b21042b1843489cc3e03 2013-05-17 19:21:42 ....A 458720 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-ab4e164bf5f438e50d3a3fa8fe779e689a370f9b 2013-05-18 11:19:06 ....A 1801960 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-acedd012aa36caa54d4f34192106a47d79e96717 2013-05-17 23:23:20 ....A 1107106 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-b47b46c03222f7700dd0ff1ddab32669033ecb81 2013-05-18 04:02:56 ....A 1045732 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-b645563fa84ced9aea43cebd6a7327d1ccea46a0 2013-05-18 04:15:58 ....A 508185 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-b9adb40eb7a8f057bfcf103ac6ff5514d464970f 2013-05-17 02:14:10 ....A 95951 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-c467bbfb6a4dc25e694e350815d56bf389f12e00 2013-05-18 04:46:08 ....A 860788 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-c4d5152d9eca72652a5b899a2d6c394c5d5ac8f0 2013-05-18 13:05:42 ....A 894413 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-c584e55b6891c5de2f280acd54dec35bed927c43 2013-05-18 04:59:42 ....A 778624 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-d17133742901b42d4734fc790c5dbb284d2ad215 2013-05-17 09:20:34 ....A 407188 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-d1ff63f1f5b60200eab43c7704d41e226586822f 2013-05-17 19:23:36 ....A 104478 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-fa4ee7859f73186b5ea0e767e0ea685c885c456b 2013-05-20 01:11:46 ....A 1120226 Virusshare.00061/Trojan-Dropper.Win32.Agent.gato-fdef1ab3247fc38ca563f99228ba2ddbf8fa7615 2013-05-17 11:14:52 ....A 16384 Virusshare.00061/Trojan-Dropper.Win32.Agent.ge-002e33ab3ae1cd0d08ca8565efa8775187d3965d 2013-05-17 07:57:24 ....A 16384 Virusshare.00061/Trojan-Dropper.Win32.Agent.ge-2e074bdcc3ad22331c2c384f4cc757c9ff40f9b2 2013-05-18 08:28:02 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.Agent.ge-c37b2b98600eb7c906eaa254145b34d70ad2b7dc 2013-05-20 01:18:58 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.Agent.ge-e635efea0fdf56bd90794230b62a4290b8cfdc88 2013-05-17 06:34:26 ....A 94823 Virusshare.00061/Trojan-Dropper.Win32.Agent.gg-11363e070b7cc3d4aafca246ee395b0bac6f6e93 2013-05-17 19:08:24 ....A 313376 Virusshare.00061/Trojan-Dropper.Win32.Agent.gjlf-55176c511def5f1dcb695757a818353e74cf5a6d 2013-05-17 06:55:34 ....A 327712 Virusshare.00061/Trojan-Dropper.Win32.Agent.gjlf-83c815d6eae6ff4ace9ad57349709032a7217005 2013-05-19 19:56:26 ....A 186936 Virusshare.00061/Trojan-Dropper.Win32.Agent.gkju-70e8846fbe80b2c4d8754111f3b75cdbd9ba1563 2013-05-17 18:04:48 ....A 784268 Virusshare.00061/Trojan-Dropper.Win32.Agent.glxd-0755175def390045ddc7905676bad4e6fedbae60 2013-05-18 19:33:50 ....A 250880 Virusshare.00061/Trojan-Dropper.Win32.Agent.gqnh-85774c3cb6fa5d03996a62156795710f11810c15 2013-05-17 06:55:30 ....A 2209180 Virusshare.00061/Trojan-Dropper.Win32.Agent.hhwa-6821aac5ce02c8e6d9466386581de53e2f07be86 2013-05-18 01:51:44 ....A 50076 Virusshare.00061/Trojan-Dropper.Win32.Agent.hhwa-87e0e6b0de7f6c5fddab957cb02135167e069a24 2013-05-18 06:35:44 ....A 14336 Virusshare.00061/Trojan-Dropper.Win32.Agent.hivr-5ed5218b974b9085a9a0056a9128bddff0bbc29d 2013-05-18 20:59:02 ....A 152064 Virusshare.00061/Trojan-Dropper.Win32.Agent.hk-dc398594addf8619217dfd62f5ab3c92734213f6 2013-05-17 08:30:08 ....A 223232 Virusshare.00061/Trojan-Dropper.Win32.Agent.hl-8b583df613ce8ff870cfb31fbbca5eb8eab194aa 2013-05-18 18:43:00 ....A 59904 Virusshare.00061/Trojan-Dropper.Win32.Agent.hl-a7c83365318dd52fed3da270c82be4f3cf5f670d 2013-05-17 12:50:30 ....A 347648 Virusshare.00061/Trojan-Dropper.Win32.Agent.hl-ab8e6073f4c4eb1c9beef729b5130f161161e70d 2013-05-17 19:22:44 ....A 990146 Virusshare.00061/Trojan-Dropper.Win32.Agent.hnms-31e9ef008b0c2112e1fe2d5d045c2627cd106023 2013-05-18 02:23:14 ....A 1513449 Virusshare.00061/Trojan-Dropper.Win32.Agent.hnms-41bc1c6fe4bdee106c462e8fc20f229d8d87e1de 2013-05-17 14:34:30 ....A 1513354 Virusshare.00061/Trojan-Dropper.Win32.Agent.hnms-42b8626ac03efec5906bce172118cb6ae0380cda 2013-05-18 01:48:16 ....A 603763 Virusshare.00061/Trojan-Dropper.Win32.Agent.hnms-4ff24156cc757f49cfad12759441edb089228a6c 2013-05-18 00:39:48 ....A 357721 Virusshare.00061/Trojan-Dropper.Win32.Agent.hnms-5d85ab2c427f697bcab6e89134d21ea8c4c4d795 2013-05-18 01:33:14 ....A 872267 Virusshare.00061/Trojan-Dropper.Win32.Agent.hnms-7d2c2432feaf93f82942f02d4c6a86e602506ce6 2013-05-20 01:10:56 ....A 280833 Virusshare.00061/Trojan-Dropper.Win32.Agent.hnms-db53015a8b60e15a32318efe66ab97fd281e7900 2013-05-20 02:37:16 ....A 88163 Virusshare.00061/Trojan-Dropper.Win32.Agent.hxnv-c21707e31b59a046d1f4a477c19953c0916503e7 2013-05-18 16:17:30 ....A 56559 Virusshare.00061/Trojan-Dropper.Win32.Agent.hy-8de7ef90e3341fcee461b0a9e1bf0dbad17d27af 2013-05-17 16:33:08 ....A 49086 Virusshare.00061/Trojan-Dropper.Win32.Agent.iezo-704813c5998f0aa794ac8ab8a525f4388b6119ab 2013-05-17 02:02:42 ....A 51712 Virusshare.00061/Trojan-Dropper.Win32.Agent.irol-3bc1401cdb8e644faea4bfc948770659dd3bf2e2 2013-05-18 04:51:24 ....A 93696 Virusshare.00061/Trojan-Dropper.Win32.Agent.irot-a62460fa861b27f5db3663b67118b8780ad0f3eb 2013-05-18 20:11:02 ....A 491008 Virusshare.00061/Trojan-Dropper.Win32.Agent.irva-07d068a404c74cc541a193d959679cd2273d0fb6 2013-05-17 07:12:02 ....A 20465 Virusshare.00061/Trojan-Dropper.Win32.Agent.irzm-312bdfd61f0256404771138408cf37e56fc106a0 2013-05-17 19:51:02 ....A 58368 Virusshare.00061/Trojan-Dropper.Win32.Agent.ishe-b589a52d5ce66860efd2c7badaf587d3a43ab4ca 2013-05-18 03:05:24 ....A 266240 Virusshare.00061/Trojan-Dropper.Win32.Agent.ja-cc7317f20b9b77c1ea9ac456ec0d284ba174c178 2013-05-17 04:29:48 ....A 6848 Virusshare.00061/Trojan-Dropper.Win32.Agent.jm-759d2862b97f7da5b6474b34875006bc847d5da7 2013-05-20 02:13:08 ....A 66416 Virusshare.00061/Trojan-Dropper.Win32.Agent.kakr-916dacebbc5e9a70a8fa61e2dd677f8310671cc0 2013-05-18 20:36:14 ....A 86016 Virusshare.00061/Trojan-Dropper.Win32.Agent.kbcv-6db79a78e55b97e463e560e839741cfdeeee4afc 2013-05-17 05:22:16 ....A 503808 Virusshare.00061/Trojan-Dropper.Win32.Agent.kwoi-0840501bd189c2a6c7d580f4efcf36831804aff0 2013-05-18 01:25:38 ....A 503808 Virusshare.00061/Trojan-Dropper.Win32.Agent.kwoi-88966fed1174d6329226fc48970176da0b0ea832 2013-05-18 01:25:06 ....A 819200 Virusshare.00061/Trojan-Dropper.Win32.Agent.kwoi-a510e72b3e19f08b37164a753d2743227dbe830b 2013-05-18 19:35:06 ....A 499712 Virusshare.00061/Trojan-Dropper.Win32.Agent.kwoi-dfda46a6c295fad825c57f2dcab275dba498b067 2013-05-17 13:12:20 ....A 54648 Virusshare.00061/Trojan-Dropper.Win32.Agent.kx-0905e4df03ec480987b4bb6101eef7607a83896e 2013-05-18 21:47:10 ....A 102944 Virusshare.00061/Trojan-Dropper.Win32.Agent.kx-323b8185744437785807213b1031734b90cd5e45 2013-05-18 14:09:16 ....A 47136 Virusshare.00061/Trojan-Dropper.Win32.Agent.kx-3e6172f678ddd4cde4b0ca5a3445d505e4049b3f 2013-05-17 09:02:12 ....A 54668 Virusshare.00061/Trojan-Dropper.Win32.Agent.kx-5d7e06b76fd6921569b18adf08b097c88edb4877 2013-05-20 00:39:30 ....A 54658 Virusshare.00061/Trojan-Dropper.Win32.Agent.kx-7de7a248b1898808aa9093d31003a88c67481463 2013-05-17 04:36:24 ....A 103968 Virusshare.00061/Trojan-Dropper.Win32.Agent.kx-b6f409579e94c12723b5bdc9c8ded10ac6e03f66 2013-05-18 06:33:16 ....A 11200 Virusshare.00061/Trojan-Dropper.Win32.Agent.kx-cd86ed04cc252b101b1f9f364000edee28549526 2013-05-18 05:59:22 ....A 116048 Virusshare.00061/Trojan-Dropper.Win32.Agent.lcic-a46a46917c67023abf22b8050246524d2fb2d911 2013-05-18 04:15:04 ....A 16896 Virusshare.00061/Trojan-Dropper.Win32.Agent.lo-e214c02e79ec437fcac273ac8f1bc63567f5199b 2013-05-18 15:40:44 ....A 57344 Virusshare.00061/Trojan-Dropper.Win32.Agent.mb-365f863828ed9585f949ab69d6fe59e138bc7b35 2013-05-17 13:55:44 ....A 57344 Virusshare.00061/Trojan-Dropper.Win32.Agent.mb-fa17b7b6af6b6e05d0df7ffa1b6e0b40911df355 2013-05-17 18:19:48 ....A 121895 Virusshare.00061/Trojan-Dropper.Win32.Agent.mf-2e179ff7fe0b92ef4029eb01122e4104c8eef838 2013-05-18 15:27:06 ....A 146808 Virusshare.00061/Trojan-Dropper.Win32.Agent.mg-5a61fd85605cf0d8a6947997e6bdad96d2738fad 2013-05-18 08:27:52 ....A 401408 Virusshare.00061/Trojan-Dropper.Win32.Agent.mu-4d3162be78b027d7d11b6bd82b66d27082c95fd9 2013-05-17 05:10:14 ....A 120599 Virusshare.00061/Trojan-Dropper.Win32.Agent.nd-b46f0411a15004e61db5dda12fa273a44ec1ecd4 2013-05-17 08:35:34 ....A 1882892 Virusshare.00061/Trojan-Dropper.Win32.Agent.nh-bf576ff847738b144ffff815b3fbb855dd5fecec 2013-05-17 08:50:20 ....A 24977 Virusshare.00061/Trojan-Dropper.Win32.Agent.npdp-4924cd9bf3945d535e81cf53fb253a504894aed9 2013-05-17 04:02:22 ....A 25419 Virusshare.00061/Trojan-Dropper.Win32.Agent.npdp-c3e5f1011623f414c63cf3a9525fb1ca5fe5d871 2013-05-17 20:25:44 ....A 3584 Virusshare.00061/Trojan-Dropper.Win32.Agent.nqlr-3ddf5b5f41576b91c6317e8a3b0ba12ddba2f735 2013-05-17 17:48:00 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Agent.nrhm-0efcc80305d037d9ce9183dc898b2c0d51943830 2013-05-18 12:32:36 ....A 45151 Virusshare.00061/Trojan-Dropper.Win32.Agent.nrui-1ed00624fbd2f1494562c3e1b4f6babe16f128b9 2013-05-18 06:11:10 ....A 17920 Virusshare.00061/Trojan-Dropper.Win32.Agent.nsii-9580f7f47029e25357ecccd2ee1523537075ce15 2013-05-16 23:55:02 ....A 58880 Virusshare.00061/Trojan-Dropper.Win32.Agent.qg-f51a31363a1e96d0ba9cc69bd02d95b1505a5e18 2013-05-17 06:58:50 ....A 657715 Virusshare.00061/Trojan-Dropper.Win32.Agent.qju-6a164bdda18fadd94c8f89f7840cd8b3581d24bd 2013-05-18 12:49:06 ....A 123904 Virusshare.00061/Trojan-Dropper.Win32.Agent.qne-b11c8a3a384ed9f41e15dd3c8dc5e2ecb2a034fa 2013-05-17 11:55:32 ....A 57344 Virusshare.00061/Trojan-Dropper.Win32.Agent.qu-cded92a1c7dce33d64093caed3e6b7cf1081a4bc 2013-05-16 23:32:16 ....A 172074 Virusshare.00061/Trojan-Dropper.Win32.Agent.qvx-09e54183a930f270ce28692199cc630e6d41128b 2013-05-18 09:29:56 ....A 3356980 Virusshare.00061/Trojan-Dropper.Win32.Agent.qzl-0c4f26d23ea060d559bce12e1014e295a219f80a 2013-05-18 02:34:34 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.Agent.rr-1ac9f1cbef7b8bbab3b34ea9bf5b94b90970c61c 2013-05-18 15:13:08 ....A 40448 Virusshare.00061/Trojan-Dropper.Win32.Agent.rub-3d5cb92ad87b5e620daebd24c0bc39abf7fd0c11 2013-05-18 08:31:28 ....A 6419968 Virusshare.00061/Trojan-Dropper.Win32.Agent.sei-915a9cfc1897ade8e4eac0bf4171edfc14640311 2013-05-20 01:18:50 ....A 124416 Virusshare.00061/Trojan-Dropper.Win32.Agent.sli-ded30462529c1d5062fda4cef547473a03694f88 2013-05-18 06:47:28 ....A 501269 Virusshare.00061/Trojan-Dropper.Win32.Agent.tdk-e47f2d575d2328be81f091c7f6a99ec7a15d6ee9 2013-05-17 11:13:04 ....A 30088 Virusshare.00061/Trojan-Dropper.Win32.Agent.tetjeh-028dd6d351315ca2e61fb3eec7ffecb335107d4b 2013-05-18 20:00:10 ....A 55920 Virusshare.00061/Trojan-Dropper.Win32.Agent.tetjmd-15b32433c95e07858a66a5361e2a54e02dd3365b 2013-05-17 02:34:14 ....A 205002 Virusshare.00061/Trojan-Dropper.Win32.Agent.tg-c5ad80beaaaaed8f66dfe964eb7c4ed7cb980f5c 2013-05-17 08:15:26 ....A 20992 Virusshare.00061/Trojan-Dropper.Win32.Agent.us-6dbccf617f08c862226564dc2f227d51ddefc88b 2013-05-18 08:11:36 ....A 358140 Virusshare.00061/Trojan-Dropper.Win32.Agent.vbl-19dce533909c793ad35543c7d98278f3d97454b4 2013-05-17 11:53:58 ....A 38400 Virusshare.00061/Trojan-Dropper.Win32.Agent.wdv-918b6ad592caf68d56ef7f2b33ae87f71aa23d46 2013-05-20 02:25:42 ....A 38400 Virusshare.00061/Trojan-Dropper.Win32.Agent.wdv-a47d421bceea9dead09b3321168f101a505f5b16 2013-05-18 02:05:50 ....A 38400 Virusshare.00061/Trojan-Dropper.Win32.Agent.wdv-e9538986231b04688b2b2c9a761e984faf50d073 2013-05-18 03:14:04 ....A 541767 Virusshare.00061/Trojan-Dropper.Win32.Agent.wf-7f29da1e86ae27c6e0c976813361ff6aed25d7de 2013-05-20 00:58:38 ....A 40960 Virusshare.00061/Trojan-Dropper.Win32.Agent.xgb-1c1dc5bdb3c61d0b6d4c1f1a8e198749e30aeee0 2013-05-17 08:26:12 ....A 1196735 Virusshare.00061/Trojan-Dropper.Win32.Agent.xk-3c6e37d555ce1e51f6a6fdb9c703076b6bcaa6dd 2013-05-17 14:30:08 ....A 195072 Virusshare.00061/Trojan-Dropper.Win32.Agent.xmn-cd8e8f30b161457ab8844b346cc95ada01bd4a3c 2013-05-18 20:18:14 ....A 27496 Virusshare.00061/Trojan-Dropper.Win32.Agent.xmn-e85545078daf728fc037e8c9172ab0de8fd63822 2013-05-17 13:36:04 ....A 4526070 Virusshare.00061/Trojan-Dropper.Win32.Agent.xq-0a44301ad48a294be3b551b68f9c0cd33cb1c417 2013-05-17 16:35:36 ....A 374272 Virusshare.00061/Trojan-Dropper.Win32.Agent.xw-9c112dc6f23f9413fcc6388d3d835912c6a5d509 2013-05-17 08:02:34 ....A 427520 Virusshare.00061/Trojan-Dropper.Win32.Agent.xzq-b01c7c622ace455953daebd0607405db05132666 2013-05-17 08:33:30 ....A 147225 Virusshare.00061/Trojan-Dropper.Win32.Agent.ye-c925aabf3187b3405e47ca89e55d40be66dc432e 2013-05-18 05:35:08 ....A 131072 Virusshare.00061/Trojan-Dropper.Win32.Agent.yep-0e59f0197ab28923702bd6b111e4551cbc4fe676 2013-05-18 08:52:38 ....A 132072 Virusshare.00061/Trojan-Dropper.Win32.Agent.yep-71710e67bdbbf8fc7277f494777118df6cb1c31b 2013-05-18 14:34:54 ....A 131072 Virusshare.00061/Trojan-Dropper.Win32.Agent.yep-c662241df9a0ec48ec68f4a0bb5562c6b9f0d830 2013-05-18 13:17:58 ....A 1602048 Virusshare.00061/Trojan-Dropper.Win32.Agent.yig-6f90705184b8a4f76a2ffa6ee5681fa13e22ace5 2013-05-18 16:51:34 ....A 36907 Virusshare.00061/Trojan-Dropper.Win32.Agent.yvh-f1a831c6da1badcb50632ca3c655a2844e958705 2013-05-17 23:35:06 ....A 483392 Virusshare.00061/Trojan-Dropper.Win32.Agent.yxq-5aa673fe6a26f58afabafda4a5db92b6289db0b8 2013-05-20 01:31:58 ....A 120320 Virusshare.00061/Trojan-Dropper.Win32.Agent.zch-d2e6e67a9c95ee2a61ca3eee0dd934c4ed3df3ff 2013-05-17 01:17:38 ....A 408064 Virusshare.00061/Trojan-Dropper.Win32.Agent.zi-18fa4c0ccf538a896f37419dfcd5c294dcb28072 2013-05-18 04:47:50 ....A 19796 Virusshare.00061/Trojan-Dropper.Win32.Agent.ziv-41f52bbdf461601dc4adad18e76e5e32b7058534 2013-05-18 06:25:14 ....A 35840 Virusshare.00061/Trojan-Dropper.Win32.Agent.zjf-329bb19e8c15338cf84b9416f55fb254fc7a41bf 2013-05-18 13:54:56 ....A 278552 Virusshare.00061/Trojan-Dropper.Win32.Agent.zji-10ff560ecce83fcea974c67c9ba5765b12ce3cdb 2013-05-17 06:31:52 ....A 208896 Virusshare.00061/Trojan-Dropper.Win32.Agent.zwg-6129be6b7f949927cbb33b7f55653661487cec8e 2013-05-17 18:03:28 ....A 123392 Virusshare.00061/Trojan-Dropper.Win32.Agent.zzr-03530e4a42aad25505d03d219b629f55c20dd338 2013-05-17 06:01:58 ....A 150536 Virusshare.00061/Trojan-Dropper.Win32.AmokJoiner-168512b8f1fbe313e418517004738d4ea7686bfb 2013-05-17 15:39:40 ....A 310787 Virusshare.00061/Trojan-Dropper.Win32.Appis.bd-9e7ff88b2454f143f04aecdf8f3586ffac8931fb 2013-05-17 05:39:46 ....A 30208 Virusshare.00061/Trojan-Dropper.Win32.Arbinder.104-310e027c18aa4fd7d7feebff766eb5f09ebf7d29 2013-05-17 22:49:38 ....A 11628038 Virusshare.00061/Trojan-Dropper.Win32.Autoit.bdc-76c2a4708877c337e785eba9df0425592b0f9f50 2013-05-18 09:44:30 ....A 1680771 Virusshare.00061/Trojan-Dropper.Win32.Autoit.bdc-fb72b48385c6726bd5746926828a893534e713a8 2013-05-19 21:03:12 ....A 1716483 Virusshare.00061/Trojan-Dropper.Win32.Autoit.bdo-8c95ac0eb0157d444b5f3d3a6cc7a2c20a38470f 2013-05-17 20:57:58 ....A 977954 Virusshare.00061/Trojan-Dropper.Win32.Autoit.fp-6314608869b9715fc7ad273ef800ea310490b03b 2013-05-18 19:12:38 ....A 485004 Virusshare.00061/Trojan-Dropper.Win32.Autoit.k-1878955f3e2772aabdeccccf435df2b427484e04 2013-05-17 23:24:44 ....A 710633 Virusshare.00061/Trojan-Dropper.Win32.Autoit.mc-1ca0104732c9eda9c9de911b985ced57ccfa1e82 2013-05-17 08:33:40 ....A 819589 Virusshare.00061/Trojan-Dropper.Win32.Autoit.ol-1f5a1a282044e87ff3c04553065844d5bb1b6910 2013-05-20 00:15:34 ....A 876815 Virusshare.00061/Trojan-Dropper.Win32.Autoit.ol-4b0f718882ef63339c1424367bba94b7be8cdae3 2013-05-17 17:53:12 ....A 1187260 Virusshare.00061/Trojan-Dropper.Win32.Autoit.ol-74be803038c4ebb80993507d7251938bf29e4a43 2013-05-17 08:47:58 ....A 1171626 Virusshare.00061/Trojan-Dropper.Win32.Autoit.ol-863cb5ed6973a43055baf883b3c1a19791bf1002 2013-05-18 11:11:00 ....A 1442032 Virusshare.00061/Trojan-Dropper.Win32.Autoit.ol-a9235883a746280ceb63ff495253d48f6412fd0b 2013-05-18 18:01:26 ....A 767830 Virusshare.00061/Trojan-Dropper.Win32.Autoit.ol-d677d8866a017ce01e614cfcd1e23aa43584d566 2013-05-18 15:56:18 ....A 426618 Virusshare.00061/Trojan-Dropper.Win32.Autoit.z-8b85042bfdef0ddc3f0a5524b1c474e2858c3aca 2013-05-18 07:13:08 ....A 369664 Virusshare.00061/Trojan-Dropper.Win32.BATDrop.c-fddc5fca7f9f2035bbc1bf9e8311b4379b28aa0e 2013-05-17 10:03:08 ....A 43520 Virusshare.00061/Trojan-Dropper.Win32.BHO.bi-e8798c5a823d2fd884c28a5650a262c039de7137 2013-05-17 06:16:22 ....A 196617 Virusshare.00061/Trojan-Dropper.Win32.BHO.c-3b48b01adcd05a51e2947705e365f7bee3a39e23 2013-05-17 07:57:52 ....A 184320 Virusshare.00061/Trojan-Dropper.Win32.BHO.jd-4b47adecb29968902d092ad4884e7acd07f77345 2013-05-18 20:35:54 ....A 47616 Virusshare.00061/Trojan-Dropper.Win32.BHO.jd-83a7e3166c80209ad56430a8969bb0f35e58c630 2013-05-17 11:44:16 ....A 53760 Virusshare.00061/Trojan-Dropper.Win32.BHO.sk-213df650c0dfd567981d75914086aae36d7d6d6b 2013-05-20 02:43:22 ....A 356352 Virusshare.00061/Trojan-Dropper.Win32.BSOD.c-10ddce25738f6d082a4e115651754f3558b1811d 2013-05-17 06:46:36 ....A 417792 Virusshare.00061/Trojan-Dropper.Win32.BSOD.d-bc49d5adaa9a8ffab43a78b5262d557fa925969f 2013-05-17 14:57:14 ....A 32256 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-01cb8bf956a501a1abe3aea80ee6d22b1623cf69 2013-05-17 08:40:42 ....A 30208 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-1d77b062e7a44941b4cc06045c43eadbab8eb121 2013-05-18 02:12:28 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-251cee2aa6ac315efaa5b8696cf462eb5008ead7 2013-05-17 08:09:52 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-279288f4df95a7e6b1dc49f0af2956d2e1b27d3a 2013-05-19 20:09:36 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-2863266d106c1b77ce186381dd43c3cb622ca5b3 2013-05-17 10:54:36 ....A 30208 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-316c061863567cdd8f74f3c418411bfdf001debc 2013-05-17 19:02:20 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-36d9347034f85f85dca23a3781997110bc338eb2 2013-05-20 00:47:52 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-3730b6f73f05cb47d5946130388bd82be58ce0dc 2013-05-17 17:39:10 ....A 30208 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-3eee871280af3f008faa768d59f6d136b1b9f6a9 2013-05-18 21:24:20 ....A 30208 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-4097977a9d1220c46c960b5d90f33adce9c0246b 2013-05-18 12:08:18 ....A 30208 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-419ad3af988c2eacaf41f00ceb47aaf4a9a50bab 2013-05-17 18:34:42 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-4c902525d9ec628b6b2a4f90547132de9a6729a2 2013-05-18 00:44:26 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-5bb4b9c15b32856fcf503acee30254ef7abf1c3f 2013-05-19 10:47:12 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-600ecf30537ed5988a7cea6a918bdcb78e092bed 2013-05-17 12:01:44 ....A 30208 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-696067ae8b03582825cb4a03eae23d1df3c93e16 2013-05-17 18:58:24 ....A 30208 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-6ea9d61aeff4f03e41a5449753bee14e93536360 2013-05-17 00:49:24 ....A 32256 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-70b7c0354f6645e042f77b0632a08c9b19ed73ea 2013-05-17 08:01:30 ....A 30208 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-7980544c6eb826d57b4e0f9e4b12dc0af2e17d85 2013-05-17 15:58:50 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-7db0785e189b7e2ad168d7c864fb988707ca8810 2013-05-17 08:35:36 ....A 30208 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-909a131b7498f2b0b6e10255b03bba61b809f41b 2013-05-17 14:14:32 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-9b54fbdf8d9860ce262ffa4851b2d1875769b34a 2013-05-17 23:07:38 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-babf08d3a673627c6ce1f72408e296555d8dfa75 2013-05-17 23:56:04 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-be274871133a7fc1bceeda05331a528057bbb89d 2013-05-18 04:30:56 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-cabd86dd6768febd6313a94c6b5a5fb16c2bb459 2013-05-17 08:44:40 ....A 30208 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-cccd7cde5e66970af70f205c0727e23c73d48c95 2013-05-20 00:33:40 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-d342847084ed7b6dc1d7f5f5db23875cd265150c 2013-05-17 12:58:28 ....A 30208 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-e07124921cf9bde1b2f1e3f80d2cbe21f6ae0bd7 2013-05-17 15:23:36 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-e23393abb6efa519b2e02e4606008aa65ea47cc8 2013-05-18 16:23:08 ....A 30208 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-e70f7a9785f4cd3ee3192a9fbc0900797c47a02b 2013-05-18 10:27:50 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-f6c1362ba15d23b2bf8fd1e68ccea80ec222d904 2013-05-17 11:40:38 ....A 30208 Virusshare.00061/Trojan-Dropper.Win32.Bedrop.a-fab3a963a7eab294a964bc7d92795154c2d50f03 2013-05-19 14:20:24 ....A 196608 Virusshare.00061/Trojan-Dropper.Win32.Bho.cx-31548845892cc17c425237eabc2c4cc088236e66 2013-05-17 00:00:46 ....A 993692 Virusshare.00061/Trojan-Dropper.Win32.BigJack.c-22c199300aa2d2a299c4d37afbba7f3284912330 2013-05-17 17:52:02 ....A 410112 Virusshare.00061/Trojan-Dropper.Win32.Binder.ac-01432990b61a25c9d151703668d5b111c074877a 2013-05-19 18:25:22 ....A 756669 Virusshare.00061/Trojan-Dropper.Win32.Binder.ag-45121c5f1a3a04e582f5f89367823ce9087ff74b 2013-05-17 07:04:32 ....A 1507620 Virusshare.00061/Trojan-Dropper.Win32.Binder.d-09f19ec93b759aad10c8114cb7fcdc52ae93762e 2013-05-18 17:54:54 ....A 821948 Virusshare.00061/Trojan-Dropper.Win32.Binder.d-be72d033fbf63333d8486a2467427e55e1964cd2 2013-05-18 22:00:02 ....A 41088 Virusshare.00061/Trojan-Dropper.Win32.Binder.dl-365e1c07f75335c815692ff195185ba39d1db72a 2013-05-18 17:02:24 ....A 819712 Virusshare.00061/Trojan-Dropper.Win32.Binder.hvg-0ccb74a0249467468491e66db7c7f30ed44cd971 2013-05-18 15:01:26 ....A 1746432 Virusshare.00061/Trojan-Dropper.Win32.Binder.hvg-76e18e84ec56ebb65a51b817143cec07d69653e1 2013-05-17 11:43:18 ....A 779776 Virusshare.00061/Trojan-Dropper.Win32.Binder.rz-9a68010f72496244e73a63be7767f0fdc8ba4f89 2013-05-18 06:56:30 ....A 1265500 Virusshare.00061/Trojan-Dropper.Win32.Binder.rz-a1ce5dac229a5f197a5cb48f7e1d1ccab883ae59 2013-05-18 11:50:34 ....A 229376 Virusshare.00061/Trojan-Dropper.Win32.Binder.rz-aad6ce45774fae7228c8d9c88b121d55c6251266 2013-05-18 13:18:24 ....A 4117504 Virusshare.00061/Trojan-Dropper.Win32.Binder.rz-b728daff4f049244fbaa6f4b76d578860060d76f 2013-05-17 04:57:52 ....A 572416 Virusshare.00061/Trojan-Dropper.Win32.Binder.rz-cc44c1bc93b414284de42166b1d6c956ae973e43 2013-05-18 07:19:22 ....A 37576 Virusshare.00061/Trojan-Dropper.Win32.Binder.rz-f122dfbb109d59a270c6348b77e4f0033db393fd 2013-05-17 00:00:10 ....A 937984 Virusshare.00061/Trojan-Dropper.Win32.Binder.rz-fc97c301b9096e280ef9464f98f60fa590580976 2013-05-18 11:15:54 ....A 4425947 Virusshare.00061/Trojan-Dropper.Win32.Binder.v-cc2affbd8004b93268de126cd0489b20d8186f00 2013-05-17 10:43:18 ....A 98340 Virusshare.00061/Trojan-Dropper.Win32.Binder.wt-67ed190384dee749353def21b217ffb849a3aacb 2013-05-17 12:01:42 ....A 25124 Virusshare.00061/Trojan-Dropper.Win32.Binder.wt-8c4b1b5e9ca419008b42e456a636c354611d8710 2013-05-17 19:09:16 ....A 392192 Virusshare.00061/Trojan-Dropper.Win32.Binder.z-dbdb9d3b2c0316e4ac5a42da40ad211fae9e6f26 2013-05-18 17:22:56 ....A 103936 Virusshare.00061/Trojan-Dropper.Win32.Blocker.w-7ca3de7ff9b1adcae7eb6cde3962cb814a679a57 2013-05-20 01:51:30 ....A 11625 Virusshare.00061/Trojan-Dropper.Win32.Bototer.bff-a77d38831672cc3704b610d0cb8c2ccdc796cf5c 2013-05-17 15:02:04 ....A 249193 Virusshare.00061/Trojan-Dropper.Win32.Bototer.bff-acac9c996dc115364ed223adeb08c0084c178779 2013-05-19 00:44:12 ....A 679936 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-0086c8f1d0808e07babea27e82957165fde760e6 2013-05-18 12:15:22 ....A 479232 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-04f479f915bfa466a6a065b96977f29f44c18395 2013-05-17 15:20:42 ....A 557111 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-061113e66b446f2e6037c8804a634e5aef5102ae 2013-05-17 10:48:04 ....A 528439 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-0f236fe07b5ea234b2571bd9ab97a940be34d42d 2013-05-18 13:57:40 ....A 593920 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-10483c5f9da26de4631bbb025ae76c9b51207c5b 2013-05-17 12:59:48 ....A 528384 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-17f7d077d03914ed258e2d5366a0f07ce21809fe 2013-05-17 17:48:54 ....A 360060 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-1939fb6e6ff8e91ee54ad0e058768b1d11913c05 2013-05-17 10:39:20 ....A 643072 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-1b7bf0d32cbafb30c5d1d624618465dc6cabe0fa 2013-05-17 00:58:40 ....A 552960 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-22d76eba7cf9bbf2ae8e0c9546a5719d5cb8a2d0 2013-05-18 02:54:10 ....A 479232 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-269868a847c81dd1a0f7d17a320f6569c197daf7 2013-05-17 15:43:04 ....A 536576 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-3b2e82be580f42c69f772cc1e5cf9710cc00110a 2013-05-18 18:31:26 ....A 528384 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-40e82345e4bea4f1112dedf9ad1dbb5f42f2b658 2013-05-18 06:28:32 ....A 352256 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-5103ff4bbddbadda83fccd1738901b48f8ae777b 2013-05-18 09:26:16 ....A 520192 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-5bb0094a407483679947ab9cc8ee342c5c0f69ef 2013-05-17 12:26:24 ....A 528384 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-6b1d154252e376cf43214a94d800038bf9604ba4 2013-05-18 10:44:46 ....A 395776 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-7664b79e15b56c87d06f33f82206c49057a0dbff 2013-05-18 00:29:24 ....A 234392 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-7da8d4fed44bf9cae21e181184ac64849c2430a4 2013-05-17 16:34:04 ....A 536576 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-82cdd3d4c388efa7142b64666aeb1c500e906d84 2013-05-17 07:21:16 ....A 408068 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-8bf4a218adb4afe04753c06ebc3739db5e23eaa9 2013-05-17 14:24:34 ....A 610304 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-926041009ad07cc0952547a79450d644da9f53f6 2013-05-17 17:01:34 ....A 585728 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-94bd00cf1a9bc3db3c3460d4cd56f0dd1ca2f9fd 2013-05-18 05:32:28 ....A 507904 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-a68ec6f999e7f49553db10f2fc37ed837277128c 2013-05-17 20:02:20 ....A 573440 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-a6b0aaab8a2e7062ae0fc28a08c47e17dd779316 2013-05-17 09:14:38 ....A 561152 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-a784d6466fb245f5f9949c11d98b5bd887d7a763 2013-05-17 08:33:28 ....A 634880 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-af9009dd38c43795f056da54cd75522b1e53b847 2013-05-20 01:08:20 ....A 565248 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-b04be1f8fc023aa123b077565a5f3ae4504c1854 2013-05-16 23:14:52 ....A 426496 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-b3bfbada24701d4e28ec9a062caa91c6eeda34d0 2013-05-17 03:38:44 ....A 455680 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-bb906f9ca25004259dc56c91ceee5f148a97b499 2013-05-18 14:25:32 ....A 507904 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-cf4cb5ff0ffc48f55b0b6af4c12aa6ac5490f142 2013-05-18 14:34:18 ....A 557056 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-d73ce56a5f0f9abd1f5c39640074add3fe6f0991 2013-05-17 00:59:12 ....A 479232 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-db329cfe2289481970234583fdf65d7982264426 2013-05-17 09:57:32 ....A 283812 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-ebad259f4722d7c11761fd9f59952c0fe3687ae1 2013-05-18 01:36:44 ....A 481280 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-ee7a9c7cf57bad16dbdf8bb7c785f6f6ac731b10 2013-05-20 01:36:28 ....A 528384 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-fc167814792a5a6b591b119d6531486cdfbf9e27 2013-05-18 06:01:00 ....A 533736 Virusshare.00061/Trojan-Dropper.Win32.Cadro.eqm-fcb1d2c24bd094685d653812cbb41cea8665b1aa 2013-05-18 11:47:16 ....A 393728 Virusshare.00061/Trojan-Dropper.Win32.Cadro.gaa-31b7c61ef6bc969a534c1a3660a19f7995387f2e 2013-05-17 15:02:40 ....A 393728 Virusshare.00061/Trojan-Dropper.Win32.Cadro.gaa-7a8f876cc429d7c0e21c6584566d229ac6c9f372 2013-05-19 02:59:00 ....A 393728 Virusshare.00061/Trojan-Dropper.Win32.Cadro.gaa-c20d65636c2ff726e36cff1ef386db20103da499 2013-05-17 17:52:26 ....A 394240 Virusshare.00061/Trojan-Dropper.Win32.Cadro.gaa-f919a06cb26653ff181dc0caca8a70a8c75a8092 2013-05-17 12:23:24 ....A 483328 Virusshare.00061/Trojan-Dropper.Win32.Cadro.jvi-a048d646ef4f91129058376e8c6f602e11f9be82 2013-05-17 18:58:40 ....A 348672 Virusshare.00061/Trojan-Dropper.Win32.Cadro.jvi-babb2e5cc3660fba3c90604a0964f79cae37f504 2013-05-17 20:29:42 ....A 483328 Virusshare.00061/Trojan-Dropper.Win32.Cadro.jvi-db4ec2d1a584e900834878027496c2b48d272168 2013-05-17 12:26:50 ....A 146145 Virusshare.00061/Trojan-Dropper.Win32.Champ.aud-2f30ea41e55e88a96a9ffa886d3dd677911dea41 2013-05-18 02:28:46 ....A 211020 Virusshare.00061/Trojan-Dropper.Win32.Champ.aud-f093815462733745ca4c5e4fd21294b394fc30f0 2013-05-17 19:40:28 ....A 81920 Virusshare.00061/Trojan-Dropper.Win32.Champ.ba-7eb45ac1c5ba74cc96972317c938a2a1c53c2e99 2013-05-17 06:14:18 ....A 290816 Virusshare.00061/Trojan-Dropper.Win32.Chek.hf-8e161b85439913657c5a8f1672592d549be64257 2013-05-18 23:25:56 ....A 79400 Virusshare.00061/Trojan-Dropper.Win32.Cidox.ard-1015dc06b0fae077b1d660084e415cce3644cff5 2013-05-18 05:56:50 ....A 6769 Virusshare.00061/Trojan-Dropper.Win32.Cidox.ard-c5ce3aade9a04d7a017fc75ca2c1a08178e9b00b 2013-05-20 01:45:38 ....A 90112 Virusshare.00061/Trojan-Dropper.Win32.Cidox.bjk-23610db0197a070d6dea8b036c4f862cf5646a44 2013-05-18 05:46:04 ....A 90112 Virusshare.00061/Trojan-Dropper.Win32.Cidox.did-d92eb4e0d42e53b5c51eca4ba3ed8d34025785b3 2013-05-18 12:43:20 ....A 102400 Virusshare.00061/Trojan-Dropper.Win32.Cidox.inj-648dda2597610fd6ee5399cb827d3b0d28745b0e 2013-05-20 00:48:58 ....A 90112 Virusshare.00061/Trojan-Dropper.Win32.Cidox.jaj-0c6e84a5ddd8ac2978538186f600f75cb9718ff3 2013-05-18 16:53:00 ....A 176640 Virusshare.00061/Trojan-Dropper.Win32.Cidox.ytg-4d60bc3a5bf918d948c15c3d67c797aec306aa33 2013-05-18 14:58:56 ....A 619520 Virusshare.00061/Trojan-Dropper.Win32.Clons.avdr-6899486ab911aa2cc0d2d728cf0f920ecb4ff153 2013-05-17 13:23:50 ....A 95744 Virusshare.00061/Trojan-Dropper.Win32.Clons.avie-0c27f7a8131c67d2cd5b34c7fbcd958d5b234df7 2013-05-17 10:27:44 ....A 95232 Virusshare.00061/Trojan-Dropper.Win32.Clons.avie-0e496fd7a16c5fbdef724a766276513157dae218 2013-05-20 01:18:34 ....A 97280 Virusshare.00061/Trojan-Dropper.Win32.Clons.avie-1361cf646b79ff6d8bda6cd0c7c3689dd98da071 2013-05-17 23:39:26 ....A 940032 Virusshare.00061/Trojan-Dropper.Win32.Clons.avie-9aebf6c77f47ef2d6b1fa17fd0cba4227ca506ab 2013-05-17 15:45:36 ....A 96256 Virusshare.00061/Trojan-Dropper.Win32.Clons.avie-e64ac8c5989f41bd5134caa61d6b8a63b40d5fbe 2013-05-20 02:42:04 ....A 36384 Virusshare.00061/Trojan-Dropper.Win32.Clons.awfv-ac634afa04074719440dd16d4843ef7dff3edcb0 2013-05-18 19:16:18 ....A 106639 Virusshare.00061/Trojan-Dropper.Win32.Clons.but-20a9ac0931845a2949e7eb1f1ccb36da24beabac 2013-05-18 10:52:08 ....A 70144 Virusshare.00061/Trojan-Dropper.Win32.Clons.bvo-f133e27667f6a2058f05e5947a97e0a654d6a070 2013-05-17 01:52:18 ....A 585216 Virusshare.00061/Trojan-Dropper.Win32.Clons.clb-72611928b89f802e851533bed8f2f1b0d8cc5042 2013-05-18 09:33:32 ....A 165411 Virusshare.00061/Trojan-Dropper.Win32.Clons.cwe-ce057260d0b2a89ced820deb25c0c9fa556539d1 2013-05-18 10:02:54 ....A 160256 Virusshare.00061/Trojan-Dropper.Win32.Clons.fkr-26097016d5650775198fe03fd9af27ef21fddef8 2013-05-17 19:55:16 ....A 2364238 Virusshare.00061/Trojan-Dropper.Win32.Clons.ihn-74e40b55e94cac9198848ef983b633d93c463fd5 2013-05-17 16:58:38 ....A 198704 Virusshare.00061/Trojan-Dropper.Win32.Clons.mnu-776fd86ddbf2bf9ef9b3b16baae41bcc01242059 2013-05-17 02:23:20 ....A 93184 Virusshare.00061/Trojan-Dropper.Win32.Clons.mqg-3cfac03fa4e488546e1e4441567e0b7a38457c98 2013-05-17 19:59:46 ....A 494592 Virusshare.00061/Trojan-Dropper.Win32.Clons.mqg-40575f97dbfc545a5c9bba78e7e4056576723009 2013-05-17 16:00:04 ....A 425984 Virusshare.00061/Trojan-Dropper.Win32.Clons.mqg-579536c68489eada855de16511c16b23d3000735 2013-05-20 01:14:30 ....A 310984 Virusshare.00061/Trojan-Dropper.Win32.Clons.mqg-804d2deeb13a5cfb5a24273c27f573d1c0d24250 2013-05-18 13:11:36 ....A 5438464 Virusshare.00061/Trojan-Dropper.Win32.Clons.mqg-80e3a44a8bedfba2fad9ed204f422ac4e573d78c 2013-05-17 23:39:50 ....A 64000 Virusshare.00061/Trojan-Dropper.Win32.Clons.mqg-b61d97231569f32b6d6356e32b77f6766d43799b 2013-05-18 05:46:46 ....A 134144 Virusshare.00061/Trojan-Dropper.Win32.Clons.mqg-c813e4ba1b0dae1eb669022ee9bda7aecb0436c7 2013-05-17 04:24:32 ....A 94720 Virusshare.00061/Trojan-Dropper.Win32.Clons.mqg-caafc988cb244b367341e2bea3cd323caa031fa1 2013-05-18 20:10:26 ....A 55296 Virusshare.00061/Trojan-Dropper.Win32.Clons.mqg-d86129da4f078bbfb199cc8cf569203f0731a614 2013-05-18 10:04:34 ....A 153088 Virusshare.00061/Trojan-Dropper.Win32.Clons.mqg-e2f2de3d19638648f3447ddfd323e939cbb33bdc 2013-05-18 20:33:32 ....A 112128 Virusshare.00061/Trojan-Dropper.Win32.Clons.mqg-e681292d333eca5d01e4ce9696660b191c192d27 2013-05-17 08:32:20 ....A 2349056 Virusshare.00061/Trojan-Dropper.Win32.Clons.ndv-42b59ed3c5e1866ba2a445db8b736d82104c7534 2013-05-17 09:53:02 ....A 1264128 Virusshare.00061/Trojan-Dropper.Win32.Clons.nw-e3de76b7076e6ac897cf2506fe60b9da3ad7a8fc 2013-05-17 08:55:28 ....A 816430 Virusshare.00061/Trojan-Dropper.Win32.Corty.10-1b5cbb7b09a4a92af3fefabc8e29c44df2260900 2013-05-17 13:43:28 ....A 3369306 Virusshare.00061/Trojan-Dropper.Win32.Crypter.i-387c2b2173811a052c154e91443cfe9ed7c8b012 2013-05-17 12:13:24 ....A 244872 Virusshare.00061/Trojan-Dropper.Win32.Crypter.i-58f07a1c4455dc4871181c833900e024b81a1798 2013-05-18 01:29:48 ....A 152775 Virusshare.00061/Trojan-Dropper.Win32.Crypter.i-933d639cd7c11c6ae63455efc67cb809aeb548f2 2013-05-18 10:39:52 ....A 978470 Virusshare.00061/Trojan-Dropper.Win32.Crypter.i-d108ffe101e3a8293e49573fed7ab941524e9b88 2013-05-17 13:38:36 ....A 10469981 Virusshare.00061/Trojan-Dropper.Win32.Crypter.i-df2c512533ef29c3bf6f0190c3aeae68498d18d9 2013-05-18 02:18:50 ....A 804565 Virusshare.00061/Trojan-Dropper.Win32.Crypter.i-f8a4786a2027799d991b4dac169d9d03769d9e74 2013-05-17 11:00:02 ....A 208896 Virusshare.00061/Trojan-Dropper.Win32.Crypter.y-6138fc24ee3da8a43b2a1f74de7d96ab89d94793 2013-05-17 16:44:22 ....A 408134 Virusshare.00061/Trojan-Dropper.Win32.Cryptrun.b-f734fcb332743383ef7c024fe876e3ecea5ef019 2013-05-17 13:37:56 ....A 935828 Virusshare.00061/Trojan-Dropper.Win32.Danseed.b-159bd85a0dfc92f8317f9b86f8b2b17ee3fbfdc9 2013-05-17 04:28:10 ....A 463368 Virusshare.00061/Trojan-Dropper.Win32.Danseed.b-7689c967a590fadacaad7616b94aab3cbc2af76f 2013-05-17 04:17:52 ....A 326144 Virusshare.00061/Trojan-Dropper.Win32.Danseed.b-b53ec47fa73cdaee1398902b8f861ee7427fafa0 2013-05-18 15:16:58 ....A 1717285 Virusshare.00061/Trojan-Dropper.Win32.Danseed.b-f8d6fe8372d05b99e37fb2d822f7cd93976a1349 2013-05-17 13:15:20 ....A 491520 Virusshare.00061/Trojan-Dropper.Win32.Danseed.kr-e29026d582db6a310dfee78102e07b78d318008b 2013-05-18 17:04:48 ....A 344064 Virusshare.00061/Trojan-Dropper.Win32.Dapato.ajyf-2630e28b505bed7f28d0dabb86c5f53e90163414 2013-05-17 16:33:48 ....A 352256 Virusshare.00061/Trojan-Dropper.Win32.Dapato.amsw-4943c4c39b0f0efa09dae2a1f39f513bb270a302 2013-05-17 01:30:58 ....A 122710 Virusshare.00061/Trojan-Dropper.Win32.Dapato.azue-99732c35067f6cbeff57dace47c9984b48fa57be 2013-05-17 11:45:54 ....A 2564608 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bhrz-f04d39eecd72f2b2a982c633891051822157d867 2013-05-17 15:09:08 ....A 40960 Virusshare.00061/Trojan-Dropper.Win32.Dapato.blea-4da1727d19344df4caf3f7b026ea107f3688df4b 2013-05-17 19:21:48 ....A 1754164 Virusshare.00061/Trojan-Dropper.Win32.Dapato.buif-1e4f4f710d8b3006d1bfedbe4540f6ef71f1ff74 2013-05-17 05:27:42 ....A 292352 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bwoc-c32b1ed63243a65764a70f91707fcb655bd2fad2 2013-05-18 07:12:02 ....A 348160 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bwoc-fb37ddeb5886a7cd436744d29c8c283577890d94 2013-05-17 14:54:40 ....A 170496 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bwoc-fc0dd4fd754a7bf042754efc8a7ad641ad4be580 2013-05-18 16:09:14 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-06e827bc7b15c32cce007373856e9f031a2c4816 2013-05-17 12:40:30 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-2ffb2232de34484891bfbbcaf0693bb0f681913b 2013-05-18 23:19:12 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-32651bcef254e14698097f3d5c1111186641b685 2013-05-17 23:55:12 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-495fda9b0e095cb3d5c355ba6f23274285c2c70c 2013-05-17 19:08:44 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-4c1af77aeed30e1b5696d37c776ee9168779c7d6 2013-05-18 20:48:32 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-530fed6843cb9061ea8299705242ceacdc5d833a 2013-05-18 02:59:08 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-5c93c24063b2495a586e3cb3fcd83a8174febfdb 2013-05-18 09:32:20 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-9317d136b2b8551d99ccbf8142f78103d9d5c229 2013-05-17 22:36:02 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-9ecf547257abc9750b606db175c1fcf5c9bdef6c 2013-05-20 00:46:34 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-a87bd1651bb55f38ad023e2b8e4b86ea65c5cbd3 2013-05-18 02:26:46 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-a9daf668b3d2280558e96abf9f25414d486eeabf 2013-05-17 14:23:02 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-aa2fec872d964884b1231ce731f06eb99c4e21be 2013-05-20 01:11:18 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-b08ccc4b00bcccdf005deae4103aae8f6abd8369 2013-05-17 17:57:12 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-b9db88ad712137ae469eafc7d12ddcedd4a70008 2013-05-18 00:20:52 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-bc090e3c306165e83b6078a8761da98ce3371458 2013-05-20 02:01:34 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-cd7722acab4f1bf2d6d03cdad926d94d5e032347 2013-05-18 05:01:30 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-d195c48aacbe3e81b2c75585a65e1384565811ce 2013-05-17 16:05:54 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-d236548ca9e64c5beeb5d6953f3526dac8d3ab88 2013-05-18 00:54:36 ....A 107008 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bxxi-f5cf785c2c54409ed270d1ae0789dbb8bfc2e6b5 2013-05-17 09:18:26 ....A 483328 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bydf-e32e0571c2fe926cac482ee6c97adc4909e30cc0 2013-05-17 13:26:08 ....A 154130 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bzky-02d626530318f72052c08430da8a3c70e4d920cc 2013-05-18 08:00:54 ....A 154130 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bzky-041bdf719809f059daa1cdf7d0928569f3afeb65 2013-05-20 00:27:28 ....A 154130 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bzky-0eaf9745b7a110cc32b6a018161a167557a33b05 2013-05-18 17:08:38 ....A 154130 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bzky-34b5f792af72859d4bf68904986867fc9bdde8c1 2013-05-17 08:26:08 ....A 266258 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bzky-4d4ed860991756094f8f0cba8c3ab23719bf73e6 2013-05-19 19:44:34 ....A 154130 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bzky-600f63e757162244a39162c46fc4474bd78fdf03 2013-05-17 13:16:10 ....A 154130 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bzky-621892dcc35320c29396af1659db297a2cbb4e76 2013-05-18 12:44:54 ....A 154130 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bzky-96d7438f67f14cc8442efc4fb1a32355b419f86d 2013-05-20 00:52:22 ....A 154130 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bzky-9a7eaef288e64625e4f7574ef6ac97e359da464e 2013-05-17 05:05:16 ....A 154130 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bzky-aff2a92d8a91e7954b6ed7049653dbde295ae246 2013-05-17 16:13:32 ....A 154130 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bzky-d27c0a5e5228c8b69158510e3a8901543694b66b 2013-05-17 00:16:48 ....A 154130 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bzky-e704614eb9bb70acb5c30f2cc925ea453ffeb7c2 2013-05-18 01:50:04 ....A 154130 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bzky-ebdde532dba19ece6eae1c26fd18049d8287082c 2013-05-18 19:10:32 ....A 154130 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bzky-f4b816b159ab6ccd5f18ee2c0f8cfc545b3dc0ad 2013-05-18 16:45:26 ....A 154130 Virusshare.00061/Trojan-Dropper.Win32.Dapato.bzky-f4b85e1fd039b6292c7d13ef89e4168f45115fcf 2013-05-20 00:19:20 ....A 52224 Virusshare.00061/Trojan-Dropper.Win32.Dapato.cmy-470f036b7b923aceb2e1d3ec0173d62acffb584e 2013-05-18 02:42:52 ....A 795136 Virusshare.00061/Trojan-Dropper.Win32.Dapato.dayh-3848d65a394a102afd74a1457724560634c6eded 2013-05-17 14:50:40 ....A 307541 Virusshare.00061/Trojan-Dropper.Win32.Dapato.ddyz-26a88637659b9b759c60947a627681adf6c069b3 2013-05-18 07:53:44 ....A 45056 Virusshare.00061/Trojan-Dropper.Win32.Dapato.dmnn-c4bf16120f428bfd391648068a76cac62083fa3b 2013-05-18 19:20:02 ....A 1286575 Virusshare.00061/Trojan-Dropper.Win32.Dapato.elta-60a9dacd513097d971deae05d794a480001350f0 2013-05-17 08:49:46 ....A 1044992 Virusshare.00061/Trojan-Dropper.Win32.Dapato.elta-c991e8557e0c129e6bf09bbe7526a9fa83db5695 2013-05-17 21:38:12 ....A 1533440 Virusshare.00061/Trojan-Dropper.Win32.Dapato.empf-4b968f8e20fa9a927392163f00b7648cd2e720e4 2013-05-17 08:00:06 ....A 1565696 Virusshare.00061/Trojan-Dropper.Win32.Dapato.empf-8b8ea84b4fdfe164f659881c3e569e12ae5451f4 2013-05-20 00:58:36 ....A 5615104 Virusshare.00061/Trojan-Dropper.Win32.Dapato.empf-986e8ee6c2e5e50e353b5ce493f5d5c6f2c0ef42 2013-05-18 14:19:10 ....A 2766848 Virusshare.00061/Trojan-Dropper.Win32.Dapato.empf-9964a9cb17e3e442da1c814fca6f70826597261f 2013-05-18 04:24:46 ....A 2272768 Virusshare.00061/Trojan-Dropper.Win32.Dapato.empf-c1d13d59f8b9382ac596c7fc10e741b667cc8710 2013-05-17 23:11:36 ....A 478720 Virusshare.00061/Trojan-Dropper.Win32.Dapato.empf-d740c11c3facfa3b73f0e50602967925c7023552 2013-05-17 13:50:44 ....A 6202880 Virusshare.00061/Trojan-Dropper.Win32.Dapato.empf-f80ba3849b7b6fe548265137b6ddea8a2dbcca30 2013-05-17 11:48:02 ....A 65536 Virusshare.00061/Trojan-Dropper.Win32.Dapato.emts-c78a51412f31c046cebd44e739a4cb199f804b92 2013-05-17 23:06:58 ....A 48640 Virusshare.00061/Trojan-Dropper.Win32.Dapato.emuk-c4216046848d6ec5aa0d61b40cb7571b4e1c0538 2013-05-18 11:01:22 ....A 445440 Virusshare.00061/Trojan-Dropper.Win32.Dapato.emyt-c9fd318914ec6218f7e4d54d561c55bd5dd209f4 2013-05-17 07:50:38 ....A 2188288 Virusshare.00061/Trojan-Dropper.Win32.Dapato.emyv-2ab423124c50780a9af4a9e4fc98fadc968283e8 2013-05-18 11:45:28 ....A 1603584 Virusshare.00061/Trojan-Dropper.Win32.Dapato.emyy-500ab1c9de2754555407140c11485f65b48ff3cb 2013-05-17 15:47:58 ....A 1189888 Virusshare.00061/Trojan-Dropper.Win32.Dapato.emyy-f3196ec579716d1b9b705a36e0eda6b55b881909 2013-05-18 17:12:20 ....A 856576 Virusshare.00061/Trojan-Dropper.Win32.Dapato.enbg-2c6fcd2d1373f427d5d1132bac2acc95646d6766 2013-05-18 09:30:32 ....A 1314304 Virusshare.00061/Trojan-Dropper.Win32.Dapato.enww-3be88b7dfb2bbeb6d45bdf8693ef790f2915a546 2013-05-18 10:16:44 ....A 775680 Virusshare.00061/Trojan-Dropper.Win32.Dapato.enxj-5abb0cfb770aae16c6c455bd70867d4477970eda 2013-05-18 10:45:54 ....A 666112 Virusshare.00061/Trojan-Dropper.Win32.Dapato.enxj-bedd9ba2e6185f02755118b141c29ae2e9c90842 2013-05-17 18:24:52 ....A 838656 Virusshare.00061/Trojan-Dropper.Win32.Dapato.enxl-806743bda153b1a0167a6d48461ebe02d2f37639 2013-05-17 09:10:40 ....A 1204736 Virusshare.00061/Trojan-Dropper.Win32.Dapato.enxl-9d0a78530775a180220aae01c73a227b95e537e4 2013-05-17 21:06:28 ....A 556544 Virusshare.00061/Trojan-Dropper.Win32.Dapato.enxn-de65b6d0822dd330c4e8dd049ac353b23248f844 2013-05-17 22:06:46 ....A 1341440 Virusshare.00061/Trojan-Dropper.Win32.Dapato.enxo-3f400bc2facc2e200b4c7aa6a2bf39bf60fee4ca 2013-05-17 19:40:24 ....A 828928 Virusshare.00061/Trojan-Dropper.Win32.Dapato.enxq-88933766dc22a7636e7b8a5b1f8c262caa1c468e 2013-05-17 11:18:02 ....A 2546688 Virusshare.00061/Trojan-Dropper.Win32.Dapato.eohr-f62efbe1e05315f3e1d4347b08efdf1329979f6e 2013-05-17 18:20:12 ....A 1460736 Virusshare.00061/Trojan-Dropper.Win32.Dapato.eoip-2122595d05f6d876b57ffca14debe9147b0628d0 2013-05-17 20:29:52 ....A 1000448 Virusshare.00061/Trojan-Dropper.Win32.Dapato.eois-53846ee234a5061136ef453195022902c7d8bdef 2013-05-17 19:15:38 ....A 226816 Virusshare.00061/Trojan-Dropper.Win32.Dapato.ewy-987df0f85ea8b6d4a02f7d337843822d5b7dd748 2013-05-17 21:25:16 ....A 145408 Virusshare.00061/Trojan-Dropper.Win32.Dapato.jd-4278b053c4b1a2e260501af640d01f5fe1d4f75a 2013-05-18 15:50:12 ....A 2605056 Virusshare.00061/Trojan-Dropper.Win32.Dapato.nvkl-7394a50d12be8835242b5b076a1e96f98c51fd8b 2013-05-17 04:55:52 ....A 133120 Virusshare.00061/Trojan-Dropper.Win32.Dapato.ofhe-4b7ec4ee411719d8c4b1681c603042d89bd8e4e0 2013-05-18 01:50:00 ....A 2164736 Virusshare.00061/Trojan-Dropper.Win32.Dapato.ogli-60fd64b4b119934d985624ef63eecc9a8c307418 2013-05-17 15:42:46 ....A 1929216 Virusshare.00061/Trojan-Dropper.Win32.Dapato.ogog-4cc630bbdb19a7186e768547e5ae45d092f81109 2013-05-17 13:38:48 ....A 225280 Virusshare.00061/Trojan-Dropper.Win32.Dapato.ohlm-0adcae828b9ac74314915509d1ac1453c542c048 2013-05-18 13:29:58 ....A 759808 Virusshare.00061/Trojan-Dropper.Win32.Dapato.oyqi-b083aae52752c2ce95505befcaa7416563a016ec 2013-05-17 23:26:56 ....A 5273795 Virusshare.00061/Trojan-Dropper.Win32.Dapato.pbmw-8fd27983e50e9e2b2616dbb1a981e62a242102cd 2013-05-18 07:10:44 ....A 163483 Virusshare.00061/Trojan-Dropper.Win32.Dapato.pbmw-e5302adb05174e74766d02adbbd85f9fe793d14a 2013-05-17 08:16:30 ....A 37376 Virusshare.00061/Trojan-Dropper.Win32.Dapato.qate-2d933498b871a60617ed2b1ad61531ccb3a8503d 2013-05-18 16:23:58 ....A 1171456 Virusshare.00061/Trojan-Dropper.Win32.Dapato.qrls-c1a784805283ef78ea2095f0fc209deb45e639b8 2013-05-18 16:02:06 ....A 97280 Virusshare.00061/Trojan-Dropper.Win32.Dapato.qwlf-8b5b526c2ba5f19c86a586e1aad7bcb82c7ea837 2013-05-17 02:35:46 ....A 123904 Virusshare.00061/Trojan-Dropper.Win32.Dater-d027d4d680002d6179360ccc06d23864c018029a 2013-05-17 15:29:00 ....A 95744 Virusshare.00061/Trojan-Dropper.Win32.Daws.ailx-e04416710a208ab80e9997a9bc5f7a8b36903774 2013-05-18 09:40:50 ....A 49204 Virusshare.00061/Trojan-Dropper.Win32.Daws.ajrn-11ff75a582ea82d23d51226d1a48add7d2df177c 2013-05-18 08:32:08 ....A 56708 Virusshare.00061/Trojan-Dropper.Win32.Daws.ajrn-6c0d07921b29388b29227bd58a80f9441a2f0f78 2013-05-17 07:22:24 ....A 149504 Virusshare.00061/Trojan-Dropper.Win32.Daws.ajxv-b0bb382ef4ac804c8d7991bf65d90ad1b99fe9a9 2013-05-20 00:22:38 ....A 24064 Virusshare.00061/Trojan-Dropper.Win32.Daws.atdu-9852348c6708f238e1c542c0c305a0b1167e1563 2013-05-18 14:02:24 ....A 176128 Virusshare.00061/Trojan-Dropper.Win32.Daws.aujp-e859daa834c610b4bf7fc71ab24c47068c2d6556 2013-05-18 05:13:52 ....A 54878 Virusshare.00061/Trojan-Dropper.Win32.Daws.awdp-1ece98fa35023ac1af3012290abb4e023d3700e7 2013-05-18 20:23:36 ....A 471040 Virusshare.00061/Trojan-Dropper.Win32.Daws.awfd-aecfc0f62454b8a5cae20ff839f6db2eef3e2950 2013-05-20 01:18:00 ....A 20992 Virusshare.00061/Trojan-Dropper.Win32.Daws.awge-51ec0506e828864be2c7e2820b4df0dfe5e4ee5c 2013-05-17 16:04:58 ....A 219117 Virusshare.00061/Trojan-Dropper.Win32.Daws.awhf-0d2a4f93d2d46d57af7444e7e6c1eb6ff3345369 2013-05-17 05:18:12 ....A 48640 Virusshare.00061/Trojan-Dropper.Win32.Daws.aymr-e4bc98fe6da5202f34bb8252182a7465b6e91b38 2013-05-18 09:39:36 ....A 286195 Virusshare.00061/Trojan-Dropper.Win32.Daws.aztp-966669922541eabe396d7266a97acd21e1c5eabf 2013-05-18 04:35:00 ....A 343690 Virusshare.00061/Trojan-Dropper.Win32.Daws.aztp-fd069fc12eda6bebecc5f18928e1fead2588f293 2013-05-20 01:16:28 ....A 143360 Virusshare.00061/Trojan-Dropper.Win32.Daws.bcxj-36312d51898b182ecf676144559598f895c56bea 2013-05-20 00:43:28 ....A 143360 Virusshare.00061/Trojan-Dropper.Win32.Daws.bcxj-9d0f5850e760ae57603fcd586f90bcb9c5033827 2013-05-17 22:05:46 ....A 186723 Virusshare.00061/Trojan-Dropper.Win32.Daws.bghn-1bf9363e66b5b8b1b7ab5b41c11cbc5c936bae87 2013-05-17 17:04:42 ....A 199273 Virusshare.00061/Trojan-Dropper.Win32.Daws.bghn-2ca8f3ad604ff288c53c2863da385f37cfc6193d 2013-05-19 02:41:12 ....A 201828 Virusshare.00061/Trojan-Dropper.Win32.Daws.bghn-58e4afc61a0cd3ceb0d694a80397e643b906147c 2013-05-17 07:29:52 ....A 180919 Virusshare.00061/Trojan-Dropper.Win32.Daws.bghn-625eb917a9b9c09c0ac3e33445de420f0573232f 2013-05-17 13:06:00 ....A 205113 Virusshare.00061/Trojan-Dropper.Win32.Daws.bghn-62e5419ee49fb3418f2d3056866225c5b86ccc76 2013-05-17 14:39:48 ....A 204882 Virusshare.00061/Trojan-Dropper.Win32.Daws.bghn-8c1193645a98ae435a1f9fb00812af035208655a 2013-05-18 10:12:24 ....A 180919 Virusshare.00061/Trojan-Dropper.Win32.Daws.bghn-b25cb1cf1e3f598d1a4c134a40f4e8bc0c82cae8 2013-05-17 21:31:46 ....A 179906 Virusshare.00061/Trojan-Dropper.Win32.Daws.bghn-ce83444c7191f7b17ba6bad8a24c3d22924d0476 2013-05-18 14:51:10 ....A 180919 Virusshare.00061/Trojan-Dropper.Win32.Daws.bghn-f2b1a3460c55eb6c8f034f7d934f12da63c9816a 2013-05-18 18:00:30 ....A 766655 Virusshare.00061/Trojan-Dropper.Win32.Daws.bntx-75664b7aa3ec5ed7fed7634161c602f99cf5fe8c 2013-05-19 21:23:32 ....A 396767 Virusshare.00061/Trojan-Dropper.Win32.Daws.bovg-08713ec05eb18f97ca5bdeb2d65c9f03107c399e 2013-05-18 09:34:40 ....A 1947635 Virusshare.00061/Trojan-Dropper.Win32.Daws.bpir-98561a0cf6481eff083fe30645b92200185304eb 2013-05-18 06:01:02 ....A 409510 Virusshare.00061/Trojan-Dropper.Win32.Daws.bpmy-abf973ba2f39f843b9f921d478357ad2342f7ccc 2013-05-17 21:22:06 ....A 32785 Virusshare.00061/Trojan-Dropper.Win32.Daws.btty-3f1bcf985acd72163f2cb3519d52ca3fef5f684c 2013-05-18 00:36:30 ....A 7680 Virusshare.00061/Trojan-Dropper.Win32.Daws.btye-ea219456b37dd70fe8b14d36127dc8194059c955 2013-05-17 12:39:20 ....A 83529 Virusshare.00061/Trojan-Dropper.Win32.Daws.btzu-4237680ba0a6eda218ab56aaf90c505c7d6923c8 2013-05-17 13:50:14 ....A 223308 Virusshare.00061/Trojan-Dropper.Win32.Daws.btzu-4b53bc958b9d61536e723295f336a3ca9b526460 2013-05-17 13:10:02 ....A 45056 Virusshare.00061/Trojan-Dropper.Win32.Daws.bwks-2f5d77ad93f6562be2726c6065405570db4e7851 2013-05-17 20:04:28 ....A 44032 Virusshare.00061/Trojan-Dropper.Win32.Daws.bwks-630dfb30227fba060bef0dee4cab4fc6bb93b05d 2013-05-18 10:27:18 ....A 44032 Virusshare.00061/Trojan-Dropper.Win32.Daws.bwks-d52d9d0578d4f30ae324a605c875731778807aac 2013-05-20 01:20:54 ....A 249856 Virusshare.00061/Trojan-Dropper.Win32.Daws.byev-8ca5ebfaeaad05c5fb8baa3d6d193f07ca65e3a6 2013-05-18 13:44:36 ....A 94208 Virusshare.00061/Trojan-Dropper.Win32.Daws.bynk-c88d309316d7c641404df829d1025c091787b80a 2013-05-17 19:00:28 ....A 82116 Virusshare.00061/Trojan-Dropper.Win32.Daws.byse-25baaf33cdfe8a6673d6412a6400fda6faa0afa1 2013-05-17 13:04:42 ....A 82377 Virusshare.00061/Trojan-Dropper.Win32.Daws.byse-7d37397c7c7bd1575a47f44755dc0076da5bc387 2013-05-17 07:10:20 ....A 82318 Virusshare.00061/Trojan-Dropper.Win32.Daws.byse-8bd7ccce37cec0968ccfba54f89a9d927404cb73 2013-05-17 15:24:56 ....A 45453 Virusshare.00061/Trojan-Dropper.Win32.Daws.byxa-00eb67aff380621018897e54457e73377ae2134e 2013-05-17 00:44:24 ....A 642048 Virusshare.00061/Trojan-Dropper.Win32.Daws.byxa-2dc91a4efd664b0bae78be8544274c47d881473a 2013-05-17 10:51:14 ....A 45869 Virusshare.00061/Trojan-Dropper.Win32.Daws.byxa-f081d8127418098737621ce39ccbbb45bbd76766 2013-05-18 15:01:14 ....A 24576 Virusshare.00061/Trojan-Dropper.Win32.Daws.bzhb-6d8c98a0ba2a1f5d07056b2ed2cc7de149b7c097 2013-05-17 10:13:56 ....A 125540 Virusshare.00061/Trojan-Dropper.Win32.Daws.bzhb-e5fe30d4957299c1c3833bb2bb570594ec6fdaf1 2013-05-18 07:19:02 ....A 110592 Virusshare.00061/Trojan-Dropper.Win32.Daws.caff-cf8c302c76c033eea75f237168f16a8e54ac6510 2013-05-17 23:54:46 ....A 116224 Virusshare.00061/Trojan-Dropper.Win32.Daws.cafs-40663ae80f0cde335ef370bd8df051710f88e1b0 2013-05-17 12:15:48 ....A 116224 Virusshare.00061/Trojan-Dropper.Win32.Daws.cafs-ec354fd5acccdb76bbde2a31b818f349aefc7172 2013-05-17 12:56:02 ....A 113664 Virusshare.00061/Trojan-Dropper.Win32.Daws.cafs-fd249498a9269a033fa6dbbb4081d92469a1c002 2013-05-17 11:30:46 ....A 1022464 Virusshare.00061/Trojan-Dropper.Win32.Daws.cbmn-4c0100e4249a18048ba982e4e3e56566a2cac9bf 2013-05-20 00:53:16 ....A 88576 Virusshare.00061/Trojan-Dropper.Win32.Daws.cbyq-8fec2c74c5259be41dd45a8f3d153efad8929ff7 2013-05-18 02:28:26 ....A 183964 Virusshare.00061/Trojan-Dropper.Win32.Daws.cemy-5887ddd8c79873d4fa22f234aa619b2b767686dc 2013-05-18 03:29:48 ....A 1597440 Virusshare.00061/Trojan-Dropper.Win32.Daws.cmgy-d7b9c7ecd84ccdde38863304e200b0fed9626b8c 2013-05-18 05:36:34 ....A 16384 Virusshare.00061/Trojan-Dropper.Win32.Daws.cnvh-3ea3d01d6159d21310048dad355530ed5a3ee7cc 2013-05-17 21:48:46 ....A 67945 Virusshare.00061/Trojan-Dropper.Win32.Daws.cnvh-ab9690be2e8871857fa4e69487c4546f6cf58c13 2013-05-18 22:31:52 ....A 81920 Virusshare.00061/Trojan-Dropper.Win32.Daws.docn-6a059d9dcb291d6519b20b9946c4152830f31b1e 2013-05-20 01:39:06 ....A 53248 Virusshare.00061/Trojan-Dropper.Win32.Daws.dqlb-7aca6417e1edf018f77f4d3b0942061818a68c6d 2013-05-18 13:59:36 ....A 525312 Virusshare.00061/Trojan-Dropper.Win32.Daws.drsk-977ff711aee1ff3ac5b1ce6e33138a9262ce9ae3 2013-05-17 19:30:58 ....A 531456 Virusshare.00061/Trojan-Dropper.Win32.Daws.drst-b96fa057a7c6c26222e168c07b819091976d9cfe 2013-05-17 15:53:12 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.Daws.dsax-3ae4aaef450907eea02f54e6453a1df5439b9433 2013-05-18 19:02:36 ....A 86528 Virusshare.00061/Trojan-Dropper.Win32.Daws.dsjm-d6484d08d9efa08ea8094658249d600c927c495b 2013-05-17 07:38:50 ....A 86528 Virusshare.00061/Trojan-Dropper.Win32.Daws.dski-981dae00bca8fd2cfdab6e2fa9d30d65c1ff43d5 2013-05-17 14:09:38 ....A 131072 Virusshare.00061/Trojan-Dropper.Win32.Daws.dsma-f5f777210948e5c8688ba5e12178ca65410ffe65 2013-05-17 13:50:24 ....A 68572 Virusshare.00061/Trojan-Dropper.Win32.Daws.dssu-216f1f493c7432c23edd59181966782fa862e2ce 2013-05-18 08:34:44 ....A 287232 Virusshare.00061/Trojan-Dropper.Win32.Daws.dtaq-cbc7b6d1173a43aacfadb5aa75d7145926c4ab37 2013-05-18 10:24:36 ....A 114177 Virusshare.00061/Trojan-Dropper.Win32.Daws.dter-475448e0be4799c80cfca98e60f79cf4bdafac86 2013-05-17 10:24:40 ....A 225293 Virusshare.00061/Trojan-Dropper.Win32.Daws.dtgp-736b93c938628323a442eb75cebdaa7d1f42c2f3 2013-05-18 04:44:20 ....A 425984 Virusshare.00061/Trojan-Dropper.Win32.Daws.dthk-1ef45d798c5c6e14f2983788e39a6e52b438267a 2013-05-18 05:37:24 ....A 994504 Virusshare.00061/Trojan-Dropper.Win32.Daws.dthk-316f24167975945c131cebb47df6c002a5df44a2 2013-05-18 03:52:46 ....A 92848 Virusshare.00061/Trojan-Dropper.Win32.Daws.dtmo-498d09bb53f620f62608b70f692d090e1a3ca996 2013-05-19 13:20:30 ....A 68608 Virusshare.00061/Trojan-Dropper.Win32.Daws.dtmo-9afeb56b3208925b00087f5948033c7e32fbf46e 2013-05-18 16:38:50 ....A 107520 Virusshare.00061/Trojan-Dropper.Win32.Daws.dtmo-9d01f3c8e4d89ab56d77ab6767e3bb01d2d6fda8 2013-05-18 00:09:20 ....A 67072 Virusshare.00061/Trojan-Dropper.Win32.Daws.dtmo-c4584788680afc3aaf04b705e01a26a79c9355dd 2013-05-18 16:26:48 ....A 22640 Virusshare.00061/Trojan-Dropper.Win32.Daws.dvlf-6a1c8eb0bc0bd33c32370192e26fd4892df457c8 2013-05-17 20:01:24 ....A 5120 Virusshare.00061/Trojan-Dropper.Win32.Daws.dvmp-5ce89070151ed72abe0f2f0d0367ec9628deb12d 2013-05-17 03:16:00 ....A 45056 Virusshare.00061/Trojan-Dropper.Win32.Daws.dvsm-7ec619489a6eb694cee0af57d4e7443a2a91db0a 2013-05-17 06:05:58 ....A 530890 Virusshare.00061/Trojan-Dropper.Win32.Daws.dvtp-01ac39f10598cfb1fcb1fba626e9bca0a51034c4 2013-05-17 18:08:22 ....A 73728 Virusshare.00061/Trojan-Dropper.Win32.Daws.dvzo-6daa8b359f6fea51bab215273ffb1e5db3e3d05f 2013-05-18 06:27:14 ....A 73728 Virusshare.00061/Trojan-Dropper.Win32.Daws.dwcg-b77de3289e188867471074684452e6db36af3b5b 2013-05-17 06:05:08 ....A 22528 Virusshare.00061/Trojan-Dropper.Win32.Daws.dwkm-fa53ff34c24b6ed1df61e1e8e12713c78703da2b 2013-05-17 16:24:18 ....A 18944 Virusshare.00061/Trojan-Dropper.Win32.Daws.dxba-0837a254135ae5eb4046d166f83941734b4d2de1 2013-05-17 14:01:02 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.Daws.dxba-09091dd48f3c88d1e84027ea4ce9ec7c82793a94 2013-05-17 02:44:08 ....A 38912 Virusshare.00061/Trojan-Dropper.Win32.Daws.dxba-43a10d6e44e6fed6a1bea8ecd913d3444ef045c5 2013-05-17 03:48:10 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.Daws.dxba-625a6a10a3294b14c26c2251a396ca503a902cde 2013-05-17 19:47:26 ....A 40960 Virusshare.00061/Trojan-Dropper.Win32.Daws.dxba-e89b5665a93cb504886780d71235e2343180d759 2013-05-17 22:52:06 ....A 1150976 Virusshare.00061/Trojan-Dropper.Win32.Daws.dxro-34af402e5e1ccda822ad954122d2d9a27d86d9f7 2013-05-18 19:49:14 ....A 1204736 Virusshare.00061/Trojan-Dropper.Win32.Daws.dxro-8e6869842a0111d24f4b8e96bd634cc56b2d600c 2013-05-17 11:15:42 ....A 907776 Virusshare.00061/Trojan-Dropper.Win32.Daws.dxro-b4d8ba169e77b24765820a0d0824b6441c88df63 2013-05-17 11:58:22 ....A 906752 Virusshare.00061/Trojan-Dropper.Win32.Daws.dxro-c44c4378070bf2fe91968c1f8a5aa94f7f0e549a 2013-05-18 00:19:56 ....A 1711104 Virusshare.00061/Trojan-Dropper.Win32.Daws.dxup-b968cebf2f5bb4b253f668b96edb4b21925bc735 2013-05-18 10:03:50 ....A 29784 Virusshare.00061/Trojan-Dropper.Win32.Daws.dyax-6ea0e63563ec588d50dc0fc2527222cbeff85cc0 2013-05-17 08:24:28 ....A 45056 Virusshare.00061/Trojan-Dropper.Win32.Daws.dyea-73944da79c35ec47ddf3d4c6a98d3cd91118ca7b 2013-05-17 12:32:48 ....A 241664 Virusshare.00061/Trojan-Dropper.Win32.Daws.dyjb-12351d7855add3b2797847ef68ce3f8dac6ca604 2013-05-17 08:13:56 ....A 274432 Virusshare.00061/Trojan-Dropper.Win32.Daws.dyjb-31d63b5e582d14e2fd791958e51181df44f487f1 2013-05-18 02:01:06 ....A 294912 Virusshare.00061/Trojan-Dropper.Win32.Daws.dyjb-50a3246e2844da1496963fec93cdcaff416cbcec 2013-05-17 18:05:24 ....A 217088 Virusshare.00061/Trojan-Dropper.Win32.Daws.dyjb-917bc3bcca34280c37e4379690b9097b1a71dea8 2013-05-17 15:56:08 ....A 327680 Virusshare.00061/Trojan-Dropper.Win32.Daws.dyjb-c915d5ec0ac4c4544aea231b553d89991c1bf84b 2013-05-17 12:01:08 ....A 33280 Virusshare.00061/Trojan-Dropper.Win32.Daws.dylb-f2af90078cb6d99f782fadea24965a577d1a65c5 2013-05-18 13:19:50 ....A 1628160 Virusshare.00061/Trojan-Dropper.Win32.Daws.dzqg-a9844890e70530153a29b67a407acbfab1341c16 2013-05-18 08:34:36 ....A 524288 Virusshare.00061/Trojan-Dropper.Win32.Daws.eksm-543e358e2400dd849b144257e80f38550baeb6c7 2013-05-17 19:39:40 ....A 136704 Virusshare.00061/Trojan-Dropper.Win32.Daws.elro-ca9b6075f9fa465131fa9fab11e60ad899b7a5b0 2013-05-17 14:51:52 ....A 398336 Virusshare.00061/Trojan-Dropper.Win32.Daws.elsf-514843fb1d37a97a6696eccd8a7089c207710f25 2013-05-17 14:15:42 ....A 22528 Virusshare.00061/Trojan-Dropper.Win32.Daws.elup-d2909c6707b7a622b49d4ee96f42e2b12b2fd043 2013-05-18 22:05:14 ....A 16384 Virusshare.00061/Trojan-Dropper.Win32.Daws.eqlu-8b45b62533da300370ca60a7bc1703530190d310 2013-05-17 06:42:04 ....A 2044458 Virusshare.00061/Trojan-Dropper.Win32.Daws.exvq-572f84f2a4a56c2939ae655bd80a34eac5f9e8fb 2013-05-18 05:35:48 ....A 991744 Virusshare.00061/Trojan-Dropper.Win32.Daws.fd-457995d6001287aba89f53c32c3838ddd5b521db 2013-05-19 20:13:42 ....A 60928 Virusshare.00061/Trojan-Dropper.Win32.Daws.lw-c56bf6a3ae6fac0e15155e9dd2a7959f7bdc3929 2013-05-19 18:13:10 ....A 78995 Virusshare.00061/Trojan-Dropper.Win32.Decay.dsu-e0ac2f6b66c617d3e67d25e8443119d329e8bb40 2013-05-18 04:59:04 ....A 662528 Virusshare.00061/Trojan-Dropper.Win32.Decay.fsg-8d18bdbe23a8d606a7a5e138e0abee9475176f36 2013-05-18 09:10:42 ....A 44932 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-005a4fba2b48f6fcc5aad79583003d212aa44ceb 2013-05-17 23:04:26 ....A 46493 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-0bc1261547ec044ddf7a45214495272406a42a52 2013-05-17 20:55:34 ....A 47997 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-2efe54a1d7a62575d767468bc1872654add90ffa 2013-05-17 19:44:58 ....A 45437 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-3a771a4572fa7dba873ca3e88726d8511384bfa9 2013-05-18 10:19:48 ....A 48823 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-3ae8891ef0f6056012d5e79209c97f651ef9ad6c 2013-05-17 14:27:58 ....A 23040 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-40d6c67a62dd83d987cae0617599e3d1628a0517 2013-05-17 16:23:24 ....A 34304 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-48d4ba90c1a97e5730fcaf9ae1f68e905eea732c 2013-05-17 15:38:32 ....A 42877 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-4e3cd83cba95107e366dab545c40893aae5115a8 2013-05-18 19:49:48 ....A 47997 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-5550196994a5a8e886fa3df3356f3ebff3371e97 2013-05-18 04:40:36 ....A 71914 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-57a81ffe1c3f89de4fb39ba2d61ee09edb4ea330 2013-05-17 19:59:40 ....A 47997 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-59d8adbaf4b56b28bae63a57e19fcf5aebdb9003 2013-05-17 02:46:54 ....A 84962 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-60c79140c5ca47953921228c906c57c0bca03555 2013-05-17 17:04:20 ....A 385460 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-643d7fea699c7bf2832390e9eb5c76b05cd167e1 2013-05-17 08:30:22 ....A 160768 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-6673960f7b2f76a715094389eff78f8eb905c33a 2013-05-17 16:10:06 ....A 78995 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-8fd0f0687b5dc4693da5da0f9ab5c82f4666143d 2013-05-18 02:18:16 ....A 47997 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-927196e6049e1541a146c28172427538cd9f8853 2013-05-18 14:59:18 ....A 259584 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-959b6e0e00dc4287d159eccc7505154bd15e2a52 2013-05-17 23:20:08 ....A 250851 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-960ffb7b2cc8d29a526f825a1ae4b80f098ee417 2013-05-17 16:42:14 ....A 47354 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-99c0452d71c01ee98ca9efdda5e62a486910d044 2013-05-17 10:23:34 ....A 48641 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-c549c550954830dc06005d3d32fa2d093aed956b 2013-05-17 13:52:56 ....A 71351 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-ce0a8016e304b7e9e4e3025a41964082094fdafe 2013-05-17 08:41:48 ....A 69120 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-cfd658e5f4159bf9e15085e54e7908cf12547ff4 2013-05-17 17:35:04 ....A 69120 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-d50ec5a33527b6a85ccf20de5fe49132aaf2dfa0 2013-05-18 13:30:32 ....A 70333 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-e140f009fe7a154ce402f408d3cfddc54a9926f9 2013-05-18 00:12:44 ....A 79098 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-e6f081a9bdde3b75938e4ca2f56c46ca071331fc 2013-05-17 22:53:54 ....A 401608 Virusshare.00061/Trojan-Dropper.Win32.Decay.fvr-f322ef9aa7d7aa619b1b332440b84d6ccf0dcfd3 2013-05-20 01:22:20 ....A 2015542 Virusshare.00061/Trojan-Dropper.Win32.Decay.wfj-462dba2881dc93256bac025827e8c0b3d80ebf7d 2013-05-20 00:13:54 ....A 31744 Virusshare.00061/Trojan-Dropper.Win32.Delf.a-3fea7d40023ebac1784a7c2345179a6b1ec60524 2013-05-20 00:22:10 ....A 1133605 Virusshare.00061/Trojan-Dropper.Win32.Delf.aaj-85db799c669ec8ab5b404b05b59b7c9d1acec8f2 2013-05-18 16:48:22 ....A 1090048 Virusshare.00061/Trojan-Dropper.Win32.Delf.abj-5f95d76feca6655b48b8e5538f770e73536aac66 2013-05-17 08:57:02 ....A 1074688 Virusshare.00061/Trojan-Dropper.Win32.Delf.abz-7929240c7ca69a56530cd18793ce9da90dd3e489 2013-05-17 00:31:38 ....A 17920 Virusshare.00061/Trojan-Dropper.Win32.Delf.ade-7b27d1e3169844cf4773c3d42dafaf55d41b5af9 2013-05-18 02:26:24 ....A 77076 Virusshare.00061/Trojan-Dropper.Win32.Delf.ae-1a42d5be998c8abd08444e0475e7217ddfdb8057 2013-05-18 07:04:56 ....A 40583 Virusshare.00061/Trojan-Dropper.Win32.Delf.ae-a5f8031a0f4c515009b0f968a32db175ac66a671 2013-05-20 02:28:06 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.Delf.aez-43046faa84fa45a7dd20e0efcbaed3871d8c1555 2013-05-17 21:07:50 ....A 836644 Virusshare.00061/Trojan-Dropper.Win32.Delf.afl-dca4ebceabfbebdd5ac962fe2dccae757d1ec811 2013-05-17 17:35:40 ....A 147456 Virusshare.00061/Trojan-Dropper.Win32.Delf.aha-3f64595139808db6c74c90a4720608b8467491b3 2013-05-17 15:26:38 ....A 25513 Virusshare.00061/Trojan-Dropper.Win32.Delf.ahi-ae0c466716d125a23735fef552a6ea635e12dd01 2013-05-18 01:42:02 ....A 392751 Virusshare.00061/Trojan-Dropper.Win32.Delf.aic-e863a678018b4d6390bce2761bfdb7585f6ab049 2013-05-19 04:02:44 ....A 56832 Virusshare.00061/Trojan-Dropper.Win32.Delf.aj-9bc726b850d23e27074fa677e8a9a60c85638781 2013-05-18 03:40:36 ....A 200198 Virusshare.00061/Trojan-Dropper.Win32.Delf.anc-238fbc6f3492b099add040fb6eca0e849b152704 2013-05-17 22:15:32 ....A 161746 Virusshare.00061/Trojan-Dropper.Win32.Delf.anc-4a61b87582640d8a1eea1699421e3652b0b7decb 2013-05-17 11:17:44 ....A 103170 Virusshare.00061/Trojan-Dropper.Win32.Delf.ayf-77946f2fc2cfc32a022cf47ec099216505131307 2013-05-18 01:25:14 ....A 425984 Virusshare.00061/Trojan-Dropper.Win32.Delf.ayt-af0ff1dae9380b8e5da103f5181707c9484366d5 2013-05-17 15:24:02 ....A 478212 Virusshare.00061/Trojan-Dropper.Win32.Delf.az-cab9c577c1d56bacdbe5a7713da2cbbcd2b58e34 2013-05-16 23:39:12 ....A 972288 Virusshare.00061/Trojan-Dropper.Win32.Delf.bl-7ed5b21ec58ed04c920a881b47f11d114c926592 2013-05-17 10:13:52 ....A 351232 Virusshare.00061/Trojan-Dropper.Win32.Delf.bw-2162f07dc10fa1a4da6588f0e47fca053442f75e 2013-05-17 08:08:26 ....A 446976 Virusshare.00061/Trojan-Dropper.Win32.Delf.bw-3d92d205638f963e4ac8982382ea139ecaec64e7 2013-05-18 07:18:38 ....A 57344 Virusshare.00061/Trojan-Dropper.Win32.Delf.bw-742e96b072767ba1fa78e58fd46de075e7ecc103 2013-05-18 05:08:48 ....A 1257918 Virusshare.00061/Trojan-Dropper.Win32.Delf.c-93dc42e75266d6f609df333f778ac5a1f4c6c840 2013-05-17 09:01:14 ....A 433664 Virusshare.00061/Trojan-Dropper.Win32.Delf.cj-3551ea1836e818bdb47d3d47188460b61837a04d 2013-05-18 02:43:12 ....A 244282 Virusshare.00061/Trojan-Dropper.Win32.Delf.cop-9f713861d3ee2d6717bcc5d47976c72b7d45b286 2013-05-17 13:06:48 ....A 812398 Virusshare.00061/Trojan-Dropper.Win32.Delf.da-960a34ee1ade8e1a86e740b0bb007fe3c0e38bd9 2013-05-17 20:10:58 ....A 196562 Virusshare.00061/Trojan-Dropper.Win32.Delf.ddd-105d1822a152bcd71fa9d0bbcee896a4baf84b8b 2013-05-17 03:25:28 ....A 71680 Virusshare.00061/Trojan-Dropper.Win32.Delf.ddk-a18aa42e5712a692faf854ce15c73aafec4dcae3 2013-05-20 01:45:00 ....A 2825216 Virusshare.00061/Trojan-Dropper.Win32.Delf.dh-936f7891c01f2b6d2b3946958c71fc3b1c903b31 2013-05-18 02:37:36 ....A 147456 Virusshare.00061/Trojan-Dropper.Win32.Delf.dok-97622e8bde6c48331c32a1c3f1d5c5823744ed27 2013-05-17 15:32:38 ....A 43520 Virusshare.00061/Trojan-Dropper.Win32.Delf.dqu-ebc1e454bd8b865fc9b8d58cee16bb5bf3e330a5 2013-05-17 03:13:14 ....A 49152 Virusshare.00061/Trojan-Dropper.Win32.Delf.dsj-c46321678135017c5b775b38c0abad643cb68119 2013-05-20 01:33:24 ....A 1739297 Virusshare.00061/Trojan-Dropper.Win32.Delf.duy-08cdf5b7e4c312da8b3f6a04ee8c525744d38377 2013-05-18 00:09:22 ....A 316928 Virusshare.00061/Trojan-Dropper.Win32.Delf.duy-5aea9466105a27ec84764b8c283892475548f36e 2013-05-18 20:36:12 ....A 1023466 Virusshare.00061/Trojan-Dropper.Win32.Delf.duy-855f6b71b0b1bf91e6ec11b9a85f483064ede244 2013-05-17 14:43:56 ....A 228352 Virusshare.00061/Trojan-Dropper.Win32.Delf.duy-8b742b32f4a74a78bdd1ed38c7cf9248348198b0 2013-05-17 15:21:32 ....A 805886 Virusshare.00061/Trojan-Dropper.Win32.Delf.duy-a9ff8ef2cae5f8812459f924d925515f2683c4b7 2013-05-17 06:15:10 ....A 1089536 Virusshare.00061/Trojan-Dropper.Win32.Delf.duy-b83ae5a7df7a36e0a18919499d67a919a21f0c6a 2013-05-18 00:14:10 ....A 227840 Virusshare.00061/Trojan-Dropper.Win32.Delf.duy-c7ca3afc3dd522451456a28d0d7c9b7f26c951a3 2013-05-18 01:33:40 ....A 1730560 Virusshare.00061/Trojan-Dropper.Win32.Delf.duy-cac012cf47b7c1567a237bb2b20c2f31d10fc330 2013-05-19 02:35:30 ....A 225280 Virusshare.00061/Trojan-Dropper.Win32.Delf.duy-eae2918b41a34059bf7aa61410b8ff2c51582e3b 2013-05-17 08:26:38 ....A 204800 Virusshare.00061/Trojan-Dropper.Win32.Delf.duy-eed5dc36ab1b08fe579d58a1cc0684b6b48b6d44 2013-05-17 02:49:18 ....A 148992 Virusshare.00061/Trojan-Dropper.Win32.Delf.eck-51de1b02f10a09d03c159dacbd4648fbee515df8 2013-05-18 12:04:28 ....A 73728 Virusshare.00061/Trojan-Dropper.Win32.Delf.ef-28f5d2e5e8050fcb3466bda7db79617aafe16d18 2013-05-17 06:22:12 ....A 73728 Virusshare.00061/Trojan-Dropper.Win32.Delf.ef-45b43219ed402ca0ce21d71a9c83b366fd33e7e9 2013-05-20 01:42:46 ....A 216576 Virusshare.00061/Trojan-Dropper.Win32.Delf.efrz-0633f10c9d782f494a11b4a2a9a89fcbe44fa678 2013-05-18 20:43:16 ....A 99328 Virusshare.00061/Trojan-Dropper.Win32.Delf.efyu-4c42b8d34675b59b8f9324e7ce8bb7de7d9f6f83 2013-05-18 00:07:40 ....A 69120 Virusshare.00061/Trojan-Dropper.Win32.Delf.efyu-513b2e4bee6fb4a3158255360c9475e07be9fa99 2013-05-17 14:28:54 ....A 48640 Virusshare.00061/Trojan-Dropper.Win32.Delf.efyu-86c525dc19436ea33ce9d2e08e6930257281dfff 2013-05-19 12:05:52 ....A 231938 Virusshare.00061/Trojan-Dropper.Win32.Delf.eh-c5237809463640272c7a94f3cc47745378ddbd45 2013-05-17 20:58:10 ....A 284936 Virusshare.00061/Trojan-Dropper.Win32.Delf.et-81de3c08c53a6030f826fd7a445b073fd81ef11b 2013-05-20 01:28:08 ....A 425984 Virusshare.00061/Trojan-Dropper.Win32.Delf.fdo-3c8884bd825c6ade73d998262c2dfd8215af0a40 2013-05-18 10:40:12 ....A 17423 Virusshare.00061/Trojan-Dropper.Win32.Delf.fh-e97061b0e9bc59b7ee7a776caad27e0531469837 2013-05-17 14:59:26 ....A 863744 Virusshare.00061/Trojan-Dropper.Win32.Delf.fia-4ac4745f06d78a0e91e91c02c534fa0a005e6ed1 2013-05-18 07:06:28 ....A 165376 Virusshare.00061/Trojan-Dropper.Win32.Delf.fia-b7e124b18be9d622e885a645376f1aa079a3deff 2013-05-17 13:25:18 ....A 1827840 Virusshare.00061/Trojan-Dropper.Win32.Delf.fia-c61d85c5517fad21577958d0bab773e9894904be 2013-05-17 05:52:50 ....A 160172 Virusshare.00061/Trojan-Dropper.Win32.Delf.gd-9c49ec49ca8d42e78599c8e3ea5e341568fbf13e 2013-05-17 14:59:10 ....A 217877 Virusshare.00061/Trojan-Dropper.Win32.Delf.gk-cde2995e6ac6ba11110f5479e68cff67208a0574 2013-05-17 12:50:20 ....A 137216 Virusshare.00061/Trojan-Dropper.Win32.Delf.hl-68710f9443f9251c99363b057e1ce7997232af8f 2013-05-18 08:17:34 ....A 176718 Virusshare.00061/Trojan-Dropper.Win32.Delf.hl-e9039831e7b21e3586dbc2ee5986167480a13da9 2013-05-18 06:21:00 ....A 389808 Virusshare.00061/Trojan-Dropper.Win32.Delf.hle-83362496ae84cb7df1526f1ec459a7fa211d6b0b 2013-05-18 07:39:22 ....A 104448 Virusshare.00061/Trojan-Dropper.Win32.Delf.hq-0a28ce6ffb9b9b24df1e0be4e9496940560e78e6 2013-05-16 23:05:08 ....A 720896 Virusshare.00061/Trojan-Dropper.Win32.Delf.hq-6d1fe0c02212145f24c0f908e6940c337a4866a8 2013-05-18 18:23:42 ....A 376832 Virusshare.00061/Trojan-Dropper.Win32.Delf.hq-716629b535dbf71ef4c96e70bb623d1187c4145a 2013-05-20 00:17:20 ....A 143360 Virusshare.00061/Trojan-Dropper.Win32.Delf.hq-b75133093ab8774b3de69506094d43d362904429 2013-05-17 06:07:38 ....A 374272 Virusshare.00061/Trojan-Dropper.Win32.Delf.hq-ff8375631f2c58e0189b11c07365c68c8b5df25c 2013-05-18 15:30:02 ....A 38400 Virusshare.00061/Trojan-Dropper.Win32.Delf.hr-cd4624a689d685e80b501fe54511efbcbfc12489 2013-05-17 08:28:52 ....A 652800 Virusshare.00061/Trojan-Dropper.Win32.Delf.hvb-65650a450041b2a1986a838cf9ef651c3a51f388 2013-05-18 21:52:40 ....A 451861 Virusshare.00061/Trojan-Dropper.Win32.Delf.hx-747fa07d3450b8ed993c12e1623d55f2161513d4 2013-05-17 17:01:02 ....A 134144 Virusshare.00061/Trojan-Dropper.Win32.Delf.jqp-0edbcfb0bda8ff0677877f4d23531dca88eff907 2013-05-18 08:32:10 ....A 182177 Virusshare.00061/Trojan-Dropper.Win32.Delf.lc-06511e0aad34474a11524340a8783a434a23c714 2013-05-18 05:53:30 ....A 106496 Virusshare.00061/Trojan-Dropper.Win32.Delf.pz-06a40fd1d6c2aeedcf15202c3af7e681a171ea52 2013-05-17 17:57:46 ....A 17920 Virusshare.00061/Trojan-Dropper.Win32.Delf.pz-ba3b2548c1cff354df68b2eba3a79e5bd7ac5c67 2013-05-17 18:46:40 ....A 16384 Virusshare.00061/Trojan-Dropper.Win32.Delf.pz-ee0bfe34c8d1a57b08c059254712ffe99583e96e 2013-05-17 02:40:36 ....A 1569252 Virusshare.00061/Trojan-Dropper.Win32.Delf.rc-e020a7d5bd9523a50e52fce19279516136307098 2013-05-20 01:02:56 ....A 83657 Virusshare.00061/Trojan-Dropper.Win32.Delf.rd-59693f2aec2075344faec485747a35b974c9cd68 2013-05-18 06:15:40 ....A 65536 Virusshare.00061/Trojan-Dropper.Win32.Delf.uy-7764651bc79f31e2a8b3636e48d532696d403937 2013-05-18 08:41:24 ....A 471552 Virusshare.00061/Trojan-Dropper.Win32.Delf.xl-e2d9ab737aad76913ab1c88a7cdc82ac75b0cb85 2013-05-18 09:20:42 ....A 209408 Virusshare.00061/Trojan-Dropper.Win32.Delf.xo-1e02a5b7f143c127905a93920443a2638cbce9fa 2013-05-17 19:09:04 ....A 3596800 Virusshare.00061/Trojan-Dropper.Win32.Delf.xo-827011bd929ee7ac23c6e2c2f9e8984ff0912900 2013-05-17 15:44:28 ....A 2046976 Virusshare.00061/Trojan-Dropper.Win32.Delf.xo-908160631d99b2235c80f01b99e197612229bc19 2013-05-18 09:12:24 ....A 16204 Virusshare.00061/Trojan-Dropper.Win32.Delf.xo-af77c32db1e69daf2fc8e2524e0e0ecd7293f94d 2013-05-18 17:52:56 ....A 567808 Virusshare.00061/Trojan-Dropper.Win32.Delf.xo-fbebf3122d8ef16c6bb1a07b519437592f9945a3 2013-05-18 02:27:26 ....A 146708 Virusshare.00061/Trojan-Dropper.Win32.Delf.xp-c0b4e7c474cc733385c455fd27eec0e53cf9cd32 2013-05-18 02:10:24 ....A 209920 Virusshare.00061/Trojan-Dropper.Win32.Delf.yj-2d629e80444c0f9550b35ed58e6d547a1c6ff51c 2013-05-17 19:13:48 ....A 68595 Virusshare.00061/Trojan-Dropper.Win32.Delf.yz-574c8613c8484faafd43fe8e74dd02301c39885b 2013-05-18 04:16:12 ....A 551936 Virusshare.00061/Trojan-Dropper.Win32.Delf.yz-d17c8253344292576ee478fa8c4ff810276690be 2013-05-17 23:38:38 ....A 576512 Virusshare.00061/Trojan-Dropper.Win32.Demp.aopk-70d4af84c81275a31dd1415f229553cb6f2c0d8c 2013-05-19 19:00:52 ....A 381001 Virusshare.00061/Trojan-Dropper.Win32.Demp.gnl-7f5131af524efcf8cdf05a217e62eefb15758671 2013-05-18 09:00:20 ....A 56551 Virusshare.00061/Trojan-Dropper.Win32.Demp.gze-03d541d4b71dc975f3aa2c87c086f9a18d7a2294 2013-05-18 00:30:12 ....A 56579 Virusshare.00061/Trojan-Dropper.Win32.Demp.gze-5b59fbe5edf5919a3b0a8f8e6dee8d0897992794 2013-05-20 01:14:04 ....A 56588 Virusshare.00061/Trojan-Dropper.Win32.Demp.gze-6ac67052c03f39306263921192278dab312ef178 2013-05-17 08:48:28 ....A 56598 Virusshare.00061/Trojan-Dropper.Win32.Demp.gze-aefe3ae5e10dccd745a053a896e8881e13207085 2013-05-18 05:57:46 ....A 55898 Virusshare.00061/Trojan-Dropper.Win32.Demp.gze-f3b9b4aa6587d9d698a3d29272228d76ed3a48fc 2013-05-18 09:20:56 ....A 56574 Virusshare.00061/Trojan-Dropper.Win32.Demp.gze-fdeb991269b945d0170f25b917bae4e1d7ffd253 2013-05-17 03:16:58 ....A 84480 Virusshare.00061/Trojan-Dropper.Win32.Diginame.b-841ef24237b09c55ee01f0d94f2b810825f4d39e 2013-05-17 20:58:32 ....A 605696 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.aafd-435e57d5182fc8cda586d0361ef94fe958ce318a 2013-05-20 00:31:18 ....A 4064768 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.aama-13de8102c37335da9eb54be0ef7a9c1b7fb9bd2a 2013-05-17 21:09:30 ....A 15257 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.aaos-23d02027c600dae4ea6a62cc9da764f1bd7eb0e5 2013-05-18 04:51:52 ....A 25600 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.aaos-4477d8bcf1fd0ee9b8006fed794d8b3a0e1074fe 2013-05-17 16:17:50 ....A 11427 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.aaos-4d0b2bb6e2e134f0d177e77d716890ebd58b2167 2013-05-17 21:57:06 ....A 16907 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.aaos-f7b730a78258361916b7c575427bb2bfb31e4354 2013-05-17 19:01:40 ....A 25600 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.aber-4583b81ef59ad440f43ce3012395b3f46ed83f95 2013-05-18 01:21:18 ....A 25653 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.aber-def04bd9b20ca4a4250a07a0f3e1d7eeba3219ba 2013-05-17 00:57:08 ....A 81426 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.abeu-3a03678d9b56fa6481bcb27d795979d4088942a4 2013-05-17 10:10:52 ....A 94208 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.ablk-11875c8613826e01934586c366fb9246e5b9ecd2 2013-05-17 23:55:28 ....A 31232 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.abql-856ebfed3b89bafbcb023006ac7a5404d948fcf1 2013-05-18 19:25:38 ....A 32768 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.aeti-249d581cd1e5641ac81c69311887e9afcf694461 2013-05-17 19:08:18 ....A 11501568 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.aewb-906baf0991de8c42140b531f96d59e4947585ee5 2013-05-18 19:43:54 ....A 127732 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.aezt-9322bbb696840a0b93073b4fb6d3f3d2a4b67074 2013-05-18 15:44:00 ....A 293236 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.afcn-c56401bfa30c54fe89e81dabd89f32823e5e95c5 2013-05-17 22:09:22 ....A 204800 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.afph-1fffebf2184646ca62095bbcf1bea35594d35c73 2013-05-17 08:52:00 ....A 13539524 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.afrs-80986638f45f0928664a4b9431b19001d8ff2726 2013-05-18 15:01:44 ....A 13539524 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.afrs-b4988a9d7b8743e81ce887d3f3661bc907994b61 2013-05-17 19:02:56 ....A 121469 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.ahet-51a50eec53371a28ea99d67a9e0fe5dd905b6c58 2013-05-17 10:32:40 ....A 260021 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.ahet-5ab613896e22953234b077f28b56cf626c10642a 2013-05-17 03:46:52 ....A 317500 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.ahet-894f9d74c6692e07f5022534ef825531ae0f01a3 2013-05-20 01:18:34 ....A 122817 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.ahet-c4952cf3de8a7d2eb23801a475ccdeb00b2d778e 2013-05-17 15:26:54 ....A 266240 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.ahxc-595b50fe05571cdbde7dc5ddc27bb59c84dd1c6f 2013-05-18 00:31:44 ....A 84281 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.ahxc-7e455fd643c9fb17d700f6a92043faa1001266b0 2013-05-17 18:22:54 ....A 266240 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.ahxc-ddee97828c688588681ab5f7a9b6911c1070411f 2013-05-17 23:12:00 ....A 262144 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.ahxc-f0fe7e992bb4b352ce134954b4a8d4fab9b944f0 2013-05-18 11:36:58 ....A 4287488 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.alpv-a736898c1abe89bdd6f8bc4cffce112c1644c174 2013-05-18 02:23:36 ....A 92164 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.qch-1e96e391dbfb81d1d3511d945b1a7e4868b49bce 2013-05-17 09:23:44 ....A 91902 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.qch-cb93d4822421727a75e845f577d3ac1232068615 2013-05-18 06:05:26 ....A 368640 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.qfi-1ad29092b70311c7df527aaf36f1590d1c0fc4fd 2013-05-18 01:53:44 ....A 373760 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.qfj-0822518936b4bd4766124b40aee490d73255af6d 2013-05-17 11:09:24 ....A 73728 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.qgg-f03efd2c2f4218cb8eb2fa220f0c0be24db2291b 2013-05-17 10:28:14 ....A 518144 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.qjn-cae2d416efe0a60dfedabac8ad66d0364fb7f91c 2013-05-18 08:19:10 ....A 509529 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.qkd-528415e8ea03d0d2509cdea0f7fdd20ca0974142 2013-05-20 01:29:46 ....A 47616 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.qkk-7de58d25967604a5f5b1c7ecad08003ea523fd6a 2013-05-17 19:56:30 ....A 94208 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.rcy-069bce456152235ae669b0b5126d9e19c62a1280 2013-05-20 00:44:44 ....A 94564 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.ses-cae171b576020860b538328dff60c65e6d754db2 2013-05-19 20:48:14 ....A 94564 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.sps-2bb2a085f120b1e8e40c02cb3ade70caaf301c8f 2013-05-17 01:54:46 ....A 804039 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.stb-edc23de1f9340dc3880621d83e6531c8aa6d8d3e 2013-05-17 06:08:22 ....A 233817 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.tdw-aa0f6d7c10e6a62b71777617d8488c0b8e946e7d 2013-05-17 18:03:38 ....A 6219779 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.tgd-e9965064085adf83a035a5ebd712176edad98595 2013-05-17 13:25:12 ....A 143360 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.tpl-aa989aa695112254cb535032f17839d4ee74db35 2013-05-18 07:18:56 ....A 13045 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.trm-fa808469b0fda8bac6bc71c44107f5791e475bdb 2013-05-17 18:04:46 ....A 47137 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.vov-a42204a245496ed13fd6f7adbbda5cbf4b8a3ce4 2013-05-17 22:41:46 ....A 275456 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.vww-4a368b22c01e500e62caa26869cd452ec9ea4713 2013-05-18 05:04:26 ....A 1081344 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.vwz-b1226864a688b0bc440ebdc7c08280e3840478f9 2013-05-20 01:31:18 ....A 570368 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.wdw-be399d45e3997204132b16c43983cd1d408204fc 2013-05-18 01:24:54 ....A 620880 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.wdy-fdf79169ae07ea3d8ecf80a6db7115ebda02813c 2013-05-18 04:09:54 ....A 1064960 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.wxd-42456214c3aceaa06e53e9b9657ea485a82bd996 2013-05-17 08:24:24 ....A 34384 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.wxd-55e8c51870f3d719d6cb02f2696058d9ee6cb65c 2013-05-18 00:07:04 ....A 25088 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.xee-4e698efc8d81363e97cac6e20c9d49be5b9c74ac 2013-05-17 21:37:36 ....A 94208 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.xee-753cfe0d6e1b67ae8077e862bad3e1143bbd832b 2013-05-17 22:18:50 ....A 49152 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.xfn-6435b494c2b972788887cf615862d548d7090477 2013-05-17 12:15:14 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.xlm-86758ec09502ed393b9afe1aa73306806e5db6fc 2013-05-18 01:48:34 ....A 18944 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.xnv-afdae768d3b09354dd992792ca1684c3432122f3 2013-05-17 16:05:42 ....A 15872 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.xsd-1b55925d7212f6cc15197c6aef611c2324fddd92 2013-05-20 00:56:56 ....A 32768 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.xsd-6206ad430e75cd78df46e0fc7d66cfeb783f52e3 2013-05-17 00:16:46 ....A 13824 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.xsj-82cb81e6f9b7ec76c4b750fef5993a93980e304b 2013-05-17 16:42:56 ....A 1579217 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.yes-0d686879fde497860af21b89fcbb75b92d990085 2013-05-20 00:47:28 ....A 632388 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.yes-194e4092dd9d971e4afad363739b7a6271269269 2013-05-17 05:45:32 ....A 496886 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.yes-394599745f8b252b4cca226eee3fdbea5077b00a 2013-05-17 20:33:54 ....A 1571342 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.yes-3b06aaa1ffd5b71fdb8f1474ee238fd74f38e64c 2013-05-17 06:04:04 ....A 1266718 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.yes-923a857e27e990d5575f116d1b3a9701da71556f 2013-05-17 17:18:20 ....A 758972 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.yes-9d2198074b8f78b8a81ec726daf5622fdc7100a3 2013-05-18 10:52:22 ....A 863359 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.yes-b3a462a38dccd2573087d97f9a9b7c507327f336 2013-05-17 22:04:42 ....A 803484 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.yes-ea2a5e4f2c656686942a258ed6449b1cc4a02b10 2013-05-17 18:12:44 ....A 126976 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.yka-4b948547d70aca609270af57d1a009c199357785 2013-05-18 11:43:32 ....A 730328 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.zak-52b25705477253992a9eb93d807e07bf1c61b6a4 2013-05-17 07:33:30 ....A 1146880 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.zri-90a1e456b3b194f38b9fd888e733b9300b691443 2013-05-17 07:55:32 ....A 394321 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.ztx-b2e7d6e3babc562b68c9bc0c94494c77bafe9905 2013-05-17 13:32:08 ....A 781312 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.zuf-b655f5b6cd9d516eb54d80ca2187f08e17e2bffc 2013-05-19 05:01:52 ....A 238493 Virusshare.00061/Trojan-Dropper.Win32.Dinwod.zuu-59860c7c1585e62a1d5ed1d3e3a315bf2b972c89 2013-05-18 09:00:04 ....A 204288 Virusshare.00061/Trojan-Dropper.Win32.Dorgam.abs-c360037a85bf00ac05848abca963bb43ea1dd33a 2013-05-17 20:12:10 ....A 1536000 Virusshare.00061/Trojan-Dropper.Win32.Dorgam.pzg-4ed88bbe0099a23e69fb4c2ae66459d71e3daab0 2013-05-19 10:36:38 ....A 5500928 Virusshare.00061/Trojan-Dropper.Win32.Dorgam.que-10ae519420cd420c19ae452d443315b65242b085 2013-05-17 13:42:46 ....A 1322496 Virusshare.00061/Trojan-Dropper.Win32.Dorgam.rgq-42b2e37fffdfa8944d08cff6fc8ff4d4ba8bb3b6 2013-05-20 02:37:20 ....A 1808384 Virusshare.00061/Trojan-Dropper.Win32.Dorgam.rhl-5f58ff9188ebee41d7ea841ff4ddbe8c5fb0261b 2013-05-17 17:23:12 ....A 9216 Virusshare.00061/Trojan-Dropper.Win32.Dorgam.vry-83c2bd9be4de4b8aac403b75067e4818d17842c1 2013-05-17 19:05:14 ....A 2920588 Virusshare.00061/Trojan-Dropper.Win32.Dorgam.vs-aab34a323ac806846d368d85224c24e2d2563baa 2013-05-19 15:33:32 ....A 124152 Virusshare.00061/Trojan-Dropper.Win32.Dorgam.wdf-21da27b06639938201f0acf3b929f1863390d7c5 2013-05-18 01:15:48 ....A 3145728 Virusshare.00061/Trojan-Dropper.Win32.Dorgam.wdv-03afac5be4b7f178ec270cc2f905e4641bde8dff 2013-05-18 01:39:54 ....A 3035136 Virusshare.00061/Trojan-Dropper.Win32.Dorgam.weq-49b343298783c07b0934e7811c8abcd40f00efb2 2013-05-18 14:33:36 ....A 19493 Virusshare.00061/Trojan-Dropper.Win32.Dorgam.wia-d95acda6846e1303a3a51ec9af6e87813d7bb28b 2013-05-20 01:23:46 ....A 43538 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.achf-80f4094c1f588b166fe4dfa2e5708c308885bd53 2013-05-18 17:47:20 ....A 233472 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.acph-f1e911fdd5574f08878a5dd418c8bd760c755b1c 2013-05-17 11:13:36 ....A 180224 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.acqa-526dae519c9c1d0e5e2293b4ef578cbb29e1c1bd 2013-05-17 06:04:58 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.ahfm-ffa69dc9352a0f57608c8e96b0b0aa8a6b0c0ff5 2013-05-18 01:37:10 ....A 936960 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.ahfy-ee70f544e00c44ffa5c9d273008ddb973e0e2a95 2013-05-17 15:13:20 ....A 48128 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.ahgv-0fa6a6adde8f4853e2fca4fc9582af9ddc5d93ea 2013-05-17 22:20:04 ....A 37976 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.ahgz-3f0433ac749b18348f07fda881e8cbfd10979a5f 2013-05-18 09:11:24 ....A 24064 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.ahhe-55ee3f50e604efc3fa25f676b8a3c86b08835e76 2013-05-18 09:28:14 ....A 220289 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.ahkw-56ace5701faf761d73d72ba98a0287239e302e7f 2013-05-18 05:11:04 ....A 221498 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.ahkw-709ef43c06b8242e6ead17b504678cc58bbc0006 2013-05-20 00:15:24 ....A 597353 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.ahkw-a0488abf02db121c659c36d25dfc8a9519c5b3b5 2013-05-17 02:34:46 ....A 586618 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.ahkw-c663a15ea633ea8723f05407462ffbde13a189fc 2013-05-17 22:48:14 ....A 586663 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.ahkw-d297e7bd489d44b03136ebaafd2f010a4d93f168 2013-05-18 13:51:02 ....A 368128 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.amhe-fa701bd2011eb1deff8dd739a73fb6b420b33a78 2013-05-16 23:12:28 ....A 1304064 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.amiy-6245f341f51649eb5bac2c80713c50fd7cb91165 2013-05-17 08:43:52 ....A 911360 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.amjb-b3bfb52a519b9d12d437014ed40b28fdaffa5e0f 2013-05-17 10:22:08 ....A 961536 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.amjb-ca1ed5f319f2f04663252691bb62a147ddf0294c 2013-05-17 13:36:10 ....A 870400 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.amjb-df69b4fee89d7d372c82a17e0e340b5c27ed238c 2013-05-18 01:21:50 ....A 458752 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.amjf-56fe7246194c93789cb4709128e5683f4ddd077d 2013-05-16 23:31:52 ....A 458752 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.amjf-e1321c0852f8894f0ff1e0c29bc1c7d769fa5ecd 2013-05-17 18:49:14 ....A 1291264 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.amji-3fcfc2894bbdfc899481e523f6a6e11cb3772a8d 2013-05-18 08:12:04 ....A 993792 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.amji-a664f0b4e21ba520a5e95e376d057d0c4c0f5f52 2013-05-17 21:56:14 ....A 3286016 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.amjo-875865426c6ad59169f9a27f9583c6e0f662eb3f 2013-05-18 04:33:56 ....A 1091072 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.amjp-99aedf5cd58ce0d56dd9b09c81eb8da0c738f11e 2013-05-18 00:33:50 ....A 61440 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.atje-18a705807d845ece85954762db596521a6bbab29 2013-05-20 00:54:02 ....A 21330 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.atjn-07bd1092dd2b34ece27a809049bc21f19354fc0a 2013-05-20 00:16:18 ....A 277504 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.atvs-6714a693aa58ec32e877a27849d46e8991cd2d94 2013-05-17 19:10:20 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awpx-037d8955e0a5e5671e11f651f716248725fe27aa 2013-05-18 20:21:32 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awpx-2fcee320b1e22ce2b44400239bb3d7fff6e1ab92 2013-05-17 12:35:22 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awpx-436cc11a40eec73214dfdf62784ce526e6682769 2013-05-17 06:43:26 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awpx-aa4b1fef3c863eaca9280d3d35f042e6adf804ed 2013-05-18 08:32:30 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awpx-ba43c28164f58094f1fbf400386523ceaa690bd2 2013-05-18 06:23:40 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awpx-c01ef191695c7c92510e1611df8161c885677c54 2013-05-18 07:03:36 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awpx-d3837c766242c56b17803a69372e5f7acc637446 2013-05-17 14:55:16 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awpx-d67e643325f1cc6a3ce54d8399ae69a23fe92eac 2013-05-17 23:42:30 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-066880d3615e8884c83941c99dd3268318505b83 2013-05-17 07:26:46 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-07b6559e53e369d9cd56860471b1a37fc84edcb3 2013-05-17 17:30:54 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-0a73650f1b7e31462852ceac05325394c84f3894 2013-05-18 05:36:10 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-0fa6fb37fa25f7be5b620adc2494de92ab5b07c6 2013-05-17 10:16:56 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-1a3be46d5ce78380451ad82f1b90c2dc27b83a3e 2013-05-17 15:00:52 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-20ea2b8366388ef56c0ee774a8f0ffcc0959dd0d 2013-05-17 08:29:24 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-249d1cbd059fd4c8d3151463aa01e4809ce72fda 2013-05-18 17:32:50 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-348904fbcd1d752d01117ab15cca81ceebc261f5 2013-05-17 22:19:30 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-49278ddd7134866a427c8eb1ff93e402b771ac8b 2013-05-18 10:42:16 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-507d179ec5627fb319d27bbdf77b0ec16dcf1e7b 2013-05-17 01:15:08 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-5bb8a8ececa17afea72aea19ad546cf64fcb6c08 2013-05-17 23:11:26 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-68002bea54121d75384c997f6cd909c5d0d4f998 2013-05-18 12:45:32 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-68e190b01bc5caa012ab7f1a99c601ad1c42fba8 2013-05-20 01:32:46 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-6c0a8460aa260cb489a562d33f6df9729e1ad9b0 2013-05-17 11:37:58 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-91989d80988ff9f8d523b43924db0c3b20780aaf 2013-05-20 01:16:00 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-a2321b7192c59b2b3397175cacdec46aa2d8f8b4 2013-05-17 08:14:18 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-b2cb72f254fc0e36745238772679b1d4e386d5a7 2013-05-18 05:22:46 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-b69786f57023233897b6861140c79b25a2cf30d6 2013-05-18 10:55:50 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-b6ffdd3ed8d8ed860ece96533e749280dceddc09 2013-05-18 11:28:02 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awqb-c2e33eeb2ac91631c06f30abe145abdb6d343ef3 2013-05-18 21:55:18 ....A 13593284 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awzr-7730740e38f4dd4a10ce235659405c3a3041b855 2013-05-17 02:30:14 ....A 1622016 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.awzx-3dd6851089683d864726d9ee867cbb511d71526b 2013-05-18 07:18:54 ....A 13590724 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.axah-4d1826b71f96f266ce34d39ffd8ace931b4266cc 2013-05-17 22:19:30 ....A 315928 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.cgt-311ec678bac258091fb0b0ca4303741f07104dab 2013-05-17 13:53:50 ....A 86016 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.flz-ae7c2f9356ff6f0eb987372849b663bb6a7180be 2013-05-18 17:21:08 ....A 326511 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.gng-55397ffd1353106e1ffc1c909c742ba1442b990c 2013-05-17 18:04:10 ....A 155040 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.htk-8d49a41db84d86efe0f922be09ebcfb05640851f 2013-05-18 02:17:26 ....A 311348 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.ilc-6b7e5014a56fac218d6c1cd45a8d3f47a8a3b749 2013-05-17 11:19:14 ....A 77824 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.kci-70186d15c9217d1efc1b45fcfbdec8029738460a 2013-05-17 12:15:48 ....A 77824 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.kci-b4d9d9fd79c7134b5f1bdc94e8efa1f94c8c5985 2013-05-17 00:00:52 ....A 94208 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.wwg-8f2d2064123dbdf5fc552261e3a2d9b7e0c0a5c6 2013-05-17 04:37:34 ....A 94208 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.wwg-951b39926dd82b5f7ead5cdcf4493c4aaad0145b 2013-05-18 06:07:54 ....A 94208 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.wwg-b9368ba17bc2ef7b0f1b17a5db58cd7a463ea532 2013-05-18 06:07:20 ....A 63488 Virusshare.00061/Trojan-Dropper.Win32.Dorifel.yen-ce21ff1b28d99695130b67a3aa38b77411e845be 2013-05-17 23:24:34 ....A 1190602 Virusshare.00061/Trojan-Dropper.Win32.Dotf.13-05d26095b214ce1de526c64190e7e9bb9eef5fbb 2013-05-17 10:02:54 ....A 159776 Virusshare.00061/Trojan-Dropper.Win32.Drob.gen-241a9a0865d1dc0063e10cdaa372bceee8160429 2013-05-17 18:50:06 ....A 491040 Virusshare.00061/Trojan-Dropper.Win32.Drob.gen-31c8965773be68c121828cb9efacf7243085dec0 2013-05-17 12:19:32 ....A 120864 Virusshare.00061/Trojan-Dropper.Win32.Drob.gen-37ef246ec990d624d37c0f8c08f2712fc41a0018 2013-05-17 18:47:48 ....A 192626 Virusshare.00061/Trojan-Dropper.Win32.Drob.gen-480b4168cc7e8d933f7ebbb29f8fe6b7a208eea7 2013-05-17 07:36:40 ....A 1134624 Virusshare.00061/Trojan-Dropper.Win32.Drob.gen-5e4abe1b4f4f9b9d1f69a63c4d149516394bc80e 2013-05-17 01:26:52 ....A 141856 Virusshare.00061/Trojan-Dropper.Win32.Drob.gen-e5965922afa06e19839e9ada58aabc621567baab 2013-05-18 16:52:00 ....A 389120 Virusshare.00061/Trojan-Dropper.Win32.Dron.db-5e00c37e0cdf91c513e94ccc5f6101636fd6e5c2 2013-05-18 17:53:08 ....A 643072 Virusshare.00061/Trojan-Dropper.Win32.Dron.gp-863e6c03c0fbab92ca4d8052efe531d1e91217fe 2013-05-17 01:35:46 ....A 37376 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.asc-0df5e5248c5cb21b7be8d1fc6a790c1f9cc7b273 2013-05-18 09:37:46 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.beo-7b6d0acc22bc4f48eef8f262145c90f2c4d5b2c3 2013-05-18 17:34:04 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.bkm-092a93d5e86c5dab09d428599425d89d9d86ca41 2013-05-18 07:31:04 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.bkm-ca0d2bed89ee12bb747b7b5c43a9f0b4841b1f61 2013-05-18 15:19:10 ....A 21504 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.cpt-20100057d1afafcc274e7aacdc6246b182738110 2013-05-17 08:18:10 ....A 21504 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.djo-2fa108d7b715f5502ec774a02b2a887830c280a3 2013-05-17 01:08:04 ....A 21504 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.djo-8dab551142849f5350a453444c18735b69ba4486 2013-05-17 05:27:50 ....A 54784 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.djo-9bdee081b47e05ffc5334606a932df82004463f8 2013-05-18 21:36:08 ....A 21504 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.djo-cb080d00e349bd6a9830771dd277e8d6e2145089 2013-05-17 20:25:22 ....A 55296 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.djt-18cfc3461581e78ae6e0541d285172575ead641d 2013-05-17 00:44:18 ....A 98816 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.djt-2e9d08917453c48945bd4fac5b93110040a63f08 2013-05-17 23:54:58 ....A 55296 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.djt-50efe3f27d3b3d57f3405d84f70cdffd2353e5f4 2013-05-18 20:12:06 ....A 55296 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.djt-d27aeafc940fdb589b27e48589a96cb2b72851ce 2013-05-19 09:34:44 ....A 54784 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.dly-3d7278ed48f3bbc817e5d2d382e5594c94b50908 2013-05-17 18:20:00 ....A 21504 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.dly-4dbb97f93689515c99aa43307a39dbb0b8bf1e62 2013-05-17 13:06:16 ....A 54784 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.dly-6119d0990e154cc7ff91c6a71fcdfea055f5267b 2013-05-17 13:15:52 ....A 54784 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.dly-b8fcc13927a47307e31997aa31a6f1a037e393a8 2013-05-17 13:41:40 ....A 54784 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.dly-bc427f758b513323861ffa53fd4b4616022b98fc 2013-05-18 17:58:30 ....A 22016 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.dpm-bb43a9b4cb655bcc6b05b9f1e131cf0399b309b7 2013-05-18 11:14:36 ....A 22016 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.dpm-e61b7e2ac9a04d27c616f8afb116ab6da16e8a4a 2013-05-18 05:35:02 ....A 55296 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.dtz-55c4c18f5a3c3969471722db89ef3cb3f2a67b0c 2013-05-18 08:17:36 ....A 55296 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.dtz-8c01e560a2df28048c8b2df1167dab881ba2d1ec 2013-05-20 02:00:00 ....A 55296 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.dur-7cc6861e5ea2daf5a2c13f4891cc54bed07feed7 2013-05-17 09:53:32 ....A 55296 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.dur-a61eb946c1e0fcb16521e8c35a55e41b45020a01 2013-05-19 02:28:12 ....A 55296 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.dur-f20f08904c9da0188ca5e29da6436ecfe43d7d70 2013-05-18 13:34:20 ....A 22016 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.dur-fd9ffc88e526ee747fd894441a279c8ec0db309b 2013-05-17 10:42:28 ....A 39424 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.eas-4c6e8ce57567a870ecd71e5d97985da0e85f5d6f 2013-05-20 01:20:24 ....A 171520 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.jmy-d34bff08e18dd59fb9f245cfbd2eee1376793914 2013-05-17 20:07:38 ....A 39424 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.pmr-18478b54e1523093c22f98f21e62157e11b84d6f 2013-05-17 13:47:06 ....A 39424 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.pnc-92ce7e48e8b3f0f1b23f9ae4a0e248c26f52819d 2013-05-17 21:40:42 ....A 43520 Virusshare.00061/Trojan-Dropper.Win32.Drooptroop.zoz-72f8bc647ac1b89a63f2c43b273cd1a7ce663c9c 2013-05-17 14:35:20 ....A 64891 Virusshare.00061/Trojan-Dropper.Win32.Drostuh.cgn-f5cd7b4f117bd3d6b5501e7e7bbd6240016eca1f 2013-05-19 18:59:08 ....A 119296 Virusshare.00061/Trojan-Dropper.Win32.Drostuh.cw-4967a894d6fafb366633999548bd4acd0268adfe 2013-05-18 08:37:44 ....A 63552 Virusshare.00061/Trojan-Dropper.Win32.Dycler.roz-406ecef1277a3be097ea03202d3a9168c21bdc07 2013-05-17 20:15:14 ....A 63552 Virusshare.00061/Trojan-Dropper.Win32.Dycler.roz-5b2926983230f26be966c3ff3bf890f7563017a9 2013-05-20 02:35:00 ....A 63552 Virusshare.00061/Trojan-Dropper.Win32.Dycler.roz-a6dc410e06ab7186180f8d207ac2132a43c8dcbb 2013-05-17 01:50:32 ....A 63040 Virusshare.00061/Trojan-Dropper.Win32.Dycler.yfq-97454232495bbb19a36e588b6506b584d6a14597 2013-05-17 03:43:34 ....A 5582531 Virusshare.00061/Trojan-Dropper.Win32.EESbinder-4da8ba4b2f209fd15054cb2cb4c45332531aa692 2013-05-17 07:17:12 ....A 47104 Virusshare.00061/Trojan-Dropper.Win32.Ekafod.acf-8254c186e1fe3a60e5d2ef0b9d2962493454cd5f 2013-05-17 07:25:04 ....A 54272 Virusshare.00061/Trojan-Dropper.Win32.Ekafod.adr-e6a77a98968041f05167767d55e7b52e97310867 2013-05-18 07:28:08 ....A 65024 Virusshare.00061/Trojan-Dropper.Win32.Ekafod.aej-f2e1b5339f37f5f51085aed17b888a80cbb1b465 2013-05-17 13:58:44 ....A 46080 Virusshare.00061/Trojan-Dropper.Win32.Ekafod.afi-6ca3eedae16ec17b4de29c9fe4a15ca4b7812717 2013-05-18 02:29:02 ....A 40960 Virusshare.00061/Trojan-Dropper.Win32.Ekafod.afm-18a18ac0f10574d863cca4b1243603c4170bc4b2 2013-05-16 23:14:22 ....A 54272 Virusshare.00061/Trojan-Dropper.Win32.Ekafod.afv-6492c71c5b22799e92d4e830035bb3f82cff036d 2013-05-18 09:29:22 ....A 159744 Virusshare.00061/Trojan-Dropper.Win32.Ekafod.aib-8de0369dac054f3224232835039e3ff5b69088ee 2013-05-17 22:08:34 ....A 98304 Virusshare.00061/Trojan-Dropper.Win32.Ekafod.ak-256636d321082ab5f658e4b05ebd73f8c9302744 2013-05-18 11:29:26 ....A 74240 Virusshare.00061/Trojan-Dropper.Win32.Ekafod.au-c4017bab41d56ed7e0075a4d2e81c29f0e3a5db3 2013-05-17 05:11:12 ....A 110592 Virusshare.00061/Trojan-Dropper.Win32.Ekafod.er-de22b2e7ddc4391116d3e39dbf921cfa08520b8c 2013-05-17 19:45:18 ....A 73728 Virusshare.00061/Trojan-Dropper.Win32.Ekafod.es-d12abafc1e51d75859bbf2caf842ced5e71e21a3 2013-05-17 17:49:14 ....A 122880 Virusshare.00061/Trojan-Dropper.Win32.Ekafod.gu-dc5c32146f57818d028ca209c69a992e3a1ddd0a 2013-05-17 18:36:16 ....A 122880 Virusshare.00061/Trojan-Dropper.Win32.Ekafod.ig-5aead9ce6d49865ee44be277d5b98f4300e13d06 2013-05-17 03:17:56 ....A 12800 Virusshare.00061/Trojan-Dropper.Win32.Ekafod.oi-82df56e29978e7dbde03a68deb5bcd8644f350b3 2013-05-17 08:17:54 ....A 54272 Virusshare.00061/Trojan-Dropper.Win32.Ekafod.yt-39d3316d4547cefd4191d58d24c6cea40846d3e8 2013-05-17 22:48:20 ....A 69120 Virusshare.00061/Trojan-Dropper.Win32.Ekafod.yy-8e67cf15deb2bd7cad8cffc4583dce23d107d9c8 2013-05-17 14:45:30 ....A 80384 Virusshare.00061/Trojan-Dropper.Win32.Ekafod.zt-ace7e7b5f38172b72948f00bde2160c52124d571 2013-05-17 06:20:12 ....A 4513 Virusshare.00061/Trojan-Dropper.Win32.ExeBinder.e-039b3ecd4ffb73cea76508d089cc554485848b82 2013-05-18 02:54:36 ....A 209230 Virusshare.00061/Trojan-Dropper.Win32.ExeBinder.e-3abc61046eb8a11133107b665c4d81a3ce00b756 2013-05-18 19:26:10 ....A 753566 Virusshare.00061/Trojan-Dropper.Win32.ExeBinder.e-678a825500ed175d2f3078f32ad801f114c4d7d8 2013-05-18 06:22:12 ....A 815684 Virusshare.00061/Trojan-Dropper.Win32.ExeBinder.e-af98ef0173eab05a4d20f210531df347cbd642fa 2013-05-17 01:51:14 ....A 78848 Virusshare.00061/Trojan-Dropper.Win32.ExeBundle.20-a9d46c7cad7613d4d745695371e7e8eb1fafba1f 2013-05-16 23:29:04 ....A 279597 Virusshare.00061/Trojan-Dropper.Win32.ExeBundle.22-7b35aef95775121076e67457eefe951e50066c25 2013-05-17 21:15:26 ....A 110592 Virusshare.00061/Trojan-Dropper.Win32.ExeBundle.28-966d96251acc2c1230a176cedb777b691b70837f 2013-05-20 00:57:54 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.ExeBundle.286-4d97bbaa79cbf3abdceacd2da4f709dc061b4914 2013-05-17 12:56:52 ....A 83160 Virusshare.00061/Trojan-Dropper.Win32.FC.a-4b9fcef4ad990164bb82d47faa932e0f5db01bd7 2013-05-17 07:17:14 ....A 240263 Virusshare.00061/Trojan-Dropper.Win32.FC.a-7717ad498d723621ac51491069cea24067f8858b 2013-05-17 00:50:54 ....A 378500 Virusshare.00061/Trojan-Dropper.Win32.FC.h-0d9eefae84ace64023b25489fc7f3038c80ac744 2013-05-18 08:49:52 ....A 1784696 Virusshare.00061/Trojan-Dropper.Win32.FC.h-1bf833a4086d36c925eaab6735acbec8ad1afab8 2013-05-18 07:47:12 ....A 1693112 Virusshare.00061/Trojan-Dropper.Win32.FC.h-31326e9b706313a37c90693335cc5db376b0db13 2013-05-17 13:37:58 ....A 1596032 Virusshare.00061/Trojan-Dropper.Win32.FC.h-9b4fb09b9fd1c68993550a370719eca99b4e1dc9 2013-05-17 14:39:04 ....A 2151837 Virusshare.00061/Trojan-Dropper.Win32.FJoiner.a-0ec855ab5737c91e1a5186ad22362a929285be49 2013-05-18 03:23:00 ....A 387157 Virusshare.00061/Trojan-Dropper.Win32.FJoiner.a-69174583968e4de614089eab4d40339bd6cc4c48 2013-05-17 03:15:48 ....A 835306 Virusshare.00061/Trojan-Dropper.Win32.FJoiner.a-8ecd60578a3da6d03833877355e9224bddd00786 2013-05-17 12:49:26 ....A 829134 Virusshare.00061/Trojan-Dropper.Win32.FJoiner.a-b69bfc202c0271b027e6a63269f20d7a49f0b642 2013-05-18 13:41:50 ....A 1158508 Virusshare.00061/Trojan-Dropper.Win32.FJoiner.a-bee12a29685239fa6e152ece1b2bfe006e3d1924 2013-05-17 18:45:32 ....A 168392 Virusshare.00061/Trojan-Dropper.Win32.FJoiner.a-c340bc8a64a93383139a78055f500bdd8852032b 2013-05-18 15:22:26 ....A 564743 Virusshare.00061/Trojan-Dropper.Win32.FJoiner.a-c58f266a9187f388ccf411cb7616ac4ed7310eb6 2013-05-18 08:11:46 ....A 1085396 Virusshare.00061/Trojan-Dropper.Win32.FJoiner.a-eec00bfa714e4ea3675b44ad47170e101828153a 2013-05-18 05:09:38 ....A 59880 Virusshare.00061/Trojan-Dropper.Win32.Factory.a-1687902c7096957f31aed69e206b563fdf80eb1a 2013-05-18 14:06:46 ....A 96447 Virusshare.00061/Trojan-Dropper.Win32.Fesber-1e92a2c3e9016e863b266b77188b54a2e6201b0b 2013-05-17 20:16:26 ....A 96447 Virusshare.00061/Trojan-Dropper.Win32.Fesber-32df2e3a3fabea3ee1fa455b9a9b14f7ee8433b4 2013-05-17 11:24:24 ....A 41560 Virusshare.00061/Trojan-Dropper.Win32.Fesber-51da51969aa877b728f53ab45c1f5701da875d0a 2013-05-18 12:40:00 ....A 185743 Virusshare.00061/Trojan-Dropper.Win32.Fesber-a640f502ae4161f22abb017691ad6659ef8f6e20 2013-05-18 12:37:28 ....A 107080 Virusshare.00061/Trojan-Dropper.Win32.Fesber-e9150965f7100c969e183d1955292716745c9c48 2013-05-17 15:35:52 ....A 81408 Virusshare.00061/Trojan-Dropper.Win32.FileBundle.11-a1f013ae964e20d28a0beca3f927c78caf37a499 2013-05-17 21:31:34 ....A 39830 Virusshare.00061/Trojan-Dropper.Win32.Flystud.aah-263f082263126bb4e518e4b7c083b618d57d7b46 2013-05-17 09:34:22 ....A 122880 Virusshare.00061/Trojan-Dropper.Win32.Flystud.aah-37c4d08ecec73f0377a9a1648b33975627d9ce63 2013-05-17 20:36:18 ....A 294663 Virusshare.00061/Trojan-Dropper.Win32.Flystud.aah-cfceed3af2d5e2fc1b5dabdc1bc5661692bc8fbc 2013-05-17 18:42:04 ....A 335360 Virusshare.00061/Trojan-Dropper.Win32.Flystud.aah-ded21015be23675e5a44f7884fcd658a013be333 2013-05-17 13:08:38 ....A 217088 Virusshare.00061/Trojan-Dropper.Win32.Flystud.abi-d28dc71a435f6bfb9010a0949751e54d408d479f 2013-05-17 14:01:54 ....A 67072 Virusshare.00061/Trojan-Dropper.Win32.Flystud.acf-69409a7a4fa7e248a9f8516aced931e89c6e1f89 2013-05-17 11:08:06 ....A 183808 Virusshare.00061/Trojan-Dropper.Win32.Flystud.ach-91c467d92dee283ec9290d665cda394a64ce8c3d 2013-05-17 10:29:32 ....A 651776 Virusshare.00061/Trojan-Dropper.Win32.Flystud.af-d06cff669bd5e9b095c5b7c092650dcbc8269623 2013-05-17 22:31:20 ....A 123489 Virusshare.00061/Trojan-Dropper.Win32.Flystud.ah-420c60ebf1d927d940dd794556eb8b021f572a12 2013-05-17 22:04:24 ....A 765465 Virusshare.00061/Trojan-Dropper.Win32.Flystud.ah-6df83ce07f66367c1528fa6a1ef836fc2a7c0d3d 2013-05-17 03:56:26 ....A 683465 Virusshare.00061/Trojan-Dropper.Win32.Flystud.ah-771cd27697f74e8d5397995a6f843cdf29b8b2ba 2013-05-18 18:07:00 ....A 2792848 Virusshare.00061/Trojan-Dropper.Win32.Flystud.d-2ade452328d7a22890b1a96697118386f2663f60 2013-05-17 19:33:16 ....A 2729368 Virusshare.00061/Trojan-Dropper.Win32.Flystud.d-315cbe8febf196af71a2d359e1545e9ff8e8380e 2013-05-17 18:43:56 ....A 2332513 Virusshare.00061/Trojan-Dropper.Win32.Flystud.d-37f1eebde17e1562d0d331fe9d1ac287d8ae875f 2013-05-18 20:17:48 ....A 2569316 Virusshare.00061/Trojan-Dropper.Win32.Flystud.d-492932f4c2a8c84257aa63eaedefd5b436019e63 2013-05-18 09:20:00 ....A 1212518 Virusshare.00061/Trojan-Dropper.Win32.Flystud.d-83ede06c74f09904bb862b4400b6f56e475ad520 2013-05-18 09:25:58 ....A 1577064 Virusshare.00061/Trojan-Dropper.Win32.Flystud.d-8924005d38d2c177f2ff107be3c83528e0052269 2013-05-18 07:40:10 ....A 1188825 Virusshare.00061/Trojan-Dropper.Win32.Flystud.d-9b1e0d3083ad108f0f01b2b295c7e781870600c8 2013-05-17 00:44:26 ....A 575116 Virusshare.00061/Trojan-Dropper.Win32.Flystud.d-9b513aca3d7b59dae4d05d5201f6768553061765 2013-05-18 07:22:22 ....A 1207403 Virusshare.00061/Trojan-Dropper.Win32.Flystud.d-a1ed6bf799555b11a2e13699c0d852bb1c0820c3 2013-05-17 18:54:10 ....A 1333815 Virusshare.00061/Trojan-Dropper.Win32.Flystud.d-ba4f12a0cd7e97c7cb19723dd586997a50ff21a2 2013-05-18 06:47:04 ....A 42067 Virusshare.00061/Trojan-Dropper.Win32.Flystud.d-c334cb0702a1fcbb76ddf32642e0dfb80135ae1a 2013-05-20 01:21:06 ....A 1333786 Virusshare.00061/Trojan-Dropper.Win32.Flystud.d-c385a10d67fc21337bc7ab3035e19d44ef38326d 2013-05-18 00:01:14 ....A 620658 Virusshare.00061/Trojan-Dropper.Win32.Flystud.d-d4100e5a7ff627583fb06bd52782282b826cf2c3 2013-05-17 02:23:42 ....A 1333786 Virusshare.00061/Trojan-Dropper.Win32.Flystud.d-e6e061093fd20a4288afbc29265e6cf191cecc47 2013-05-17 13:58:16 ....A 1333815 Virusshare.00061/Trojan-Dropper.Win32.Flystud.d-e96c16dbc267802d66e049df5b47d4ae07ae663f 2013-05-18 18:21:46 ....A 1200443 Virusshare.00061/Trojan-Dropper.Win32.Flystud.d-fefd6e110f310d83758f957ba9716bad6564073f 2013-05-19 14:14:30 ....A 1395448 Virusshare.00061/Trojan-Dropper.Win32.Flystud.jj-0f1ab7688147d659b74ab34b3ef500ebc7e1b811 2013-05-17 22:08:44 ....A 1400358 Virusshare.00061/Trojan-Dropper.Win32.Flystud.lh-2bd62cfdf1f0effbbeebe3bf4955906b75dd477c 2013-05-17 10:23:12 ....A 1408353 Virusshare.00061/Trojan-Dropper.Win32.Flystud.ps-10f100f9166100c2c9d100b62face3fafc5c9b5d 2013-05-17 13:33:18 ....A 1405032 Virusshare.00061/Trojan-Dropper.Win32.Flystud.sz-6f571478785b330416841f084a045b9344aba088 2013-05-18 12:23:12 ....A 1405500 Virusshare.00061/Trojan-Dropper.Win32.Flystud.tn-cc6dccfc68dd0a672f81bd719084469d108ddb0e 2013-05-17 11:40:18 ....A 376641 Virusshare.00061/Trojan-Dropper.Win32.Flystud.vf-3e02476b5f942387051a805b71b8b1975e188b7e 2013-05-17 03:33:16 ....A 1433352 Virusshare.00061/Trojan-Dropper.Win32.Flystud.wz-e94fadecbabd559eb409f9640728016e25136bf3 2013-05-18 01:29:58 ....A 1403615 Virusshare.00061/Trojan-Dropper.Win32.Flystud.xy-1beca3a1940416ad6516e4ec8e5ced6f9510c642 2013-05-17 11:52:24 ....A 1226741 Virusshare.00061/Trojan-Dropper.Win32.Flystud.zb-16266f085c2d864a3fa63f52801ab159d4e684f1 2013-05-18 07:57:14 ....A 1393066 Virusshare.00061/Trojan-Dropper.Win32.Flystud.zb-7ab9c5664e8e1f4bb5ca1187349a027421f90272 2013-05-18 06:30:12 ....A 42545 Virusshare.00061/Trojan-Dropper.Win32.Foreah.en-f4c2e19e5b0ce6baf67bbc804d3d1cb42055c70b 2013-05-18 05:15:14 ....A 81081 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.aakci-fb3aa07d1a2b4b3e0905a176bba0fa8490afdc66 2013-05-17 20:03:40 ....A 372795 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.ajnux-42b5a496612d6c791bb6ccc21267e243d78ed244 2013-05-17 12:58:12 ....A 102400 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.akwyj-1aa84522b06eafcb20314b0c59ae1e93777ca47c 2013-05-18 20:10:46 ....A 10067 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.akwyj-c4f28b3437233dd2b96da59ea6947ea273446728 2013-05-18 15:16:16 ....A 102400 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.akxdw-26de16066727b6838969cd6d3c37999928429def 2013-05-18 07:54:00 ....A 102400 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.akxdw-2e73733719d525cad1cc6c7bc998a30b98005c09 2013-05-18 16:54:24 ....A 9246 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.akxdw-a1f86fca145032d92edc572ffcde692f02e0da6e 2013-05-18 09:33:28 ....A 9397 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.akxfn-0c97ef3317ca15ddcbf999332f06afca68af3500 2013-05-17 16:04:58 ....A 44544 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.akxnd-76a7a468116235ccbd837f26f73344b56f611e38 2013-05-20 01:09:34 ....A 126781 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.amfwg-c4110903ede6b71a961ac8961412e69d74f5e1ae 2013-05-17 00:09:20 ....A 27136 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.bqm-f5f6e1a1c1e9b0befa1a103db9797b8b0dbae6a8 2013-05-17 19:38:06 ....A 25600 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.bso-7b29accd5cfc5276067c02447c9daa91a7ec31da 2013-05-17 07:22:14 ....A 490801 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.bz-008809c364f5215995d3bdcc586f2641d71e1dc8 2013-05-17 13:41:26 ....A 403968 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.csb-2046b730b6401170473010dfc3cf11e6b1e9ba40 2013-05-17 22:29:18 ....A 194195 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.csp-b5fb5710a0fd525bdbdfdd3416a20da360f3e1c0 2013-05-17 12:55:56 ....A 71686 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.e-78b173668dce8f736d5398cab82e000495c00460 2013-05-17 17:00:10 ....A 491824 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.em-cbd06f961413df4d582be7a1bbbc6ae5515f13a8 2013-05-18 13:57:16 ....A 112928 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-01bb06770ae4475fb919e37e658b20ad0bd41212 2013-05-18 20:10:00 ....A 860672 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-03cc9db8ae11249c920fb0bed88453fa13cd2673 2013-05-18 10:03:40 ....A 409815 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-04b60069eefeecc122270d442af38317f2839944 2013-05-17 01:02:52 ....A 284960 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-09cc94833b6a76be3d6bc018b1f9fc117a2f4840 2013-05-18 16:07:18 ....A 448231 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-0e140eb0a08b78ac203bbbc8c38e92053a059fef 2013-05-17 05:30:52 ....A 916992 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-18f2365964d10e6086d89fdcbebf41278e34df17 2013-05-17 17:53:52 ....A 861184 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-1f0ccd5beb12e6edd0e904c236e778a06d59aa79 2013-05-17 19:22:50 ....A 279476 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-221614da71884843276b47a189722453835237c3 2013-05-17 16:15:48 ....A 859648 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-28e8ff97d570c29785546f14692c96774a2c685a 2013-05-17 10:44:14 ....A 914944 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-2944b2b3efb089f74ed8422a321ec1aacaf2163a 2013-05-18 14:42:42 ....A 860160 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-2d9abd353b740045ac56bce43ec152f3a4816a5b 2013-05-20 00:25:24 ....A 606012 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-3a8ad1307d056c59cb5789e8629f1a80ccd526d5 2013-05-17 07:31:46 ....A 486959 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-41d2ba2b028136c1e9b7f0f51056c970387b0d4b 2013-05-20 01:35:36 ....A 897024 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-41eea54ff10b6ea342e90c87e2e5708eb22051cb 2013-05-18 01:55:20 ....A 839680 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-432f8692fa30e02de3c9a84fd8adb3481f2fb583 2013-05-18 07:36:20 ....A 949760 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-433bdca6793d460e116d606fdb486077bd1c809b 2013-05-17 20:47:30 ....A 908288 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-57d1735ab85fa79525ee5079e5269ced442afc2c 2013-05-17 12:07:12 ....A 894464 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-5ff320d1a63abeda1a76ddcd443c9bf9fded9f72 2013-05-18 05:01:52 ....A 851456 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-67063c87eeb737fdb2f566f9e3f588cf9789000a 2013-05-17 23:52:10 ....A 849920 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-6bd0037610b230111412c36924e17def70084dcd 2013-05-17 12:59:22 ....A 842240 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-72d0ef3ef91cc3fb8fb871f3a1161a148b60a832 2013-05-17 18:42:30 ....A 902656 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-76785e5578b65c6f57a46c157bd359465a4d3563 2013-05-18 18:10:46 ....A 915968 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-789001bda5b533b2f6653ead412aba8d77ace6b4 2013-05-18 00:25:04 ....A 830976 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-79a578bfef86c4af71be1d73a3dd1396197bd8c3 2013-05-18 19:07:26 ....A 848856 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-79c8e81f971ebf4451372ed7ec476d35150b0b2c 2013-05-18 21:46:30 ....A 230080 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-7d28fa2485559fcbd9c68afab459be9b8e7315aa 2013-05-18 14:01:56 ....A 864768 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-7eb977eadfaac5a190ba1d303bec78977b9728ab 2013-05-17 17:10:58 ....A 81908 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-80390468b4807f4945fd239b9e327ab8b5a761aa 2013-05-19 16:14:36 ....A 914944 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-81506d9d9deb4b9b3a4059a79aa96cb0516cc99d 2013-05-18 20:06:32 ....A 942592 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-84e80049752061ffe29194309434a467c841ae71 2013-05-17 14:31:18 ....A 917504 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-856ceb1ab86b08fadfd6f8b76890dd71cbbd0217 2013-05-18 15:57:34 ....A 815616 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-85a7b791fd4eaa730717afd0ba2df174452c77a5 2013-05-17 09:37:44 ....A 858624 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-85bd2967808c6b1e665a470013090eccebda1110 2013-05-18 18:08:54 ....A 922112 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-8c37e40f6a0941cad70b45699b7adbfbbd41c961 2013-05-17 09:53:28 ....A 861696 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-93ce06a713591fbd3fc0931f28bcfdb81f709b69 2013-05-18 10:44:26 ....A 832000 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-950ef3bbd40e6a7ae0353e460848dafe9c9b6e35 2013-05-16 23:52:52 ....A 47607 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-99833719353648e684973e0b1bbb44a4f7fc774a 2013-05-17 14:02:00 ....A 121188 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-a7a3afb38e84200c473602b5f89099d0568809d3 2013-05-18 02:21:42 ....A 946176 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-ae8a65b2c83e8597072b3ca6356885865bcc4661 2013-05-17 07:27:42 ....A 893952 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-b1e9d77cde58394c89b2c3a715f5521f555b9a24 2013-05-18 00:11:48 ....A 866816 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-bb04a9e64b3fb2955261ce099ddd86fc99983601 2013-05-18 17:59:16 ....A 897536 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-bceed97a1842da32c17ad571b4003e8ac936cac9 2013-05-17 18:11:42 ....A 123068 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-bd206f05c24f12b42e23131da4a6dd2a8e542e70 2013-05-20 00:31:54 ....A 833536 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-c00c7feede2c29f38f10d32ba2fcdcd6d8496a0f 2013-05-17 04:46:26 ....A 80532 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-c412177b12bb1e0288e586cb8ed573f995ccb9c5 2013-05-17 12:31:02 ....A 287707 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-d52be2ca42f14922f0577f387f524d5b22365643 2013-05-17 17:57:00 ....A 391979 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-dc6e9d289cbebc0cb5404f35a6d0853a7f7d7af9 2013-05-20 02:21:34 ....A 832000 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-eeb191191a29dc84bd487bf4ba215f0f38749b04 2013-05-18 07:06:56 ....A 915968 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xyrw-f69bcaafb390855f859e672e7c103b94d2376c7f 2013-05-17 12:38:16 ....A 149412 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xysa-09efde439bac756bfd777617540caac05c77982b 2013-05-17 23:14:06 ....A 464384 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xysa-26f45bb65a4fa5905107ae2f9a93f52ede7b8805 2013-05-19 09:48:32 ....A 458752 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xysa-28da1db835dda55b148a6553baa021e81d6494d0 2013-05-17 09:17:28 ....A 458240 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xysa-3343f57cdf7e7a0ace525a598cd53f805c02b9c5 2013-05-17 16:19:22 ....A 417792 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xysa-3ac9e7386f96c28a2ce33f47ee25c5f4a36702f9 2013-05-17 15:50:52 ....A 453120 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xysa-5040dfb2f4ffc652790c7b0049c2786b7406461f 2013-05-17 14:34:16 ....A 112931 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xysa-57fcec2519459c9f23ed770499c8f3fb33d3d172 2013-05-18 04:04:50 ....A 316416 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xysa-706a72ff56a8e299889bcdee223c34f2cdb960a8 2013-05-17 20:29:06 ....A 453120 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xysa-8a276ebaf0332370f5c939b6aa02f843cefa5854 2013-05-17 04:00:36 ....A 460288 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xysa-b9855aabeb2cc6f2a1feda9807fc61b325efe06a 2013-05-18 04:56:50 ....A 359450 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xysa-fdea9247f908001a584823567ffa034bbb97541a 2013-05-18 04:32:38 ....A 398043 Virusshare.00061/Trojan-Dropper.Win32.FrauDrop.xywv-78658ac4375c419c717c14cad5ef0291a6fecf35 2013-05-17 21:58:04 ....A 7194 Virusshare.00061/Trojan-Dropper.Win32.FriJoiner.asy-0307a0b9ebc41035afcf2aeb2dc6a3f848bded98 2013-05-17 15:08:24 ....A 10023 Virusshare.00061/Trojan-Dropper.Win32.FriJoiner.asy-1fee2dd54831bca51967aec07f7b32bb30eda56b 2013-05-17 08:37:52 ....A 3584 Virusshare.00061/Trojan-Dropper.Win32.FriJoiner.asy-344827818ef8ef2bbe969d9fb75885056df8905d 2013-05-18 06:38:30 ....A 3878 Virusshare.00061/Trojan-Dropper.Win32.FriJoiner.asy-56b1deddf0ee167806f304e2d313cbf3d03213de 2013-05-18 02:41:34 ....A 168325 Virusshare.00061/Trojan-Dropper.Win32.FriJoiner.asy-c305fb6e94019bee7c7c9ade90c3946be9afb2d8 2013-05-17 11:24:22 ....A 3584 Virusshare.00061/Trojan-Dropper.Win32.FriJoiner.asy-db81b19e5a411ba2d468b28a44f388725ea529e5 2013-05-17 00:45:58 ....A 2638297 Virusshare.00061/Trojan-Dropper.Win32.FriJoiner.asy-e7d0c7606a16bc1cad0af84aaa690712fa9973e5 2013-05-17 09:23:16 ....A 3584 Virusshare.00061/Trojan-Dropper.Win32.FriJoiner.asy-f0342ef37cf318c8394634109e82c0f41562daf1 2013-05-18 01:06:14 ....A 82779 Virusshare.00061/Trojan-Dropper.Win32.FriJoiner.asy-f9b79afa3d5e125d7aa610b8eeb6aa8e5b8428af 2013-05-20 02:37:38 ....A 69632 Virusshare.00061/Trojan-Dropper.Win32.GBind.a-5902963ccf9d56a183cbddac108ed17892ea5eb4 2013-05-17 12:44:10 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.Gred-2502437559dc3ddaff3fd6345bbdabe076e44555 2013-05-17 01:49:04 ....A 90112 Virusshare.00061/Trojan-Dropper.Win32.Grizl.peq-5551ed5332fc2891ceaab61dc2427a777166bd02 2013-05-20 01:38:16 ....A 16032 Virusshare.00061/Trojan-Dropper.Win32.Grizl.rl-0d7eed3c8bdbc1ff782de41f79ff2c9f707f70b9 2013-05-17 07:40:54 ....A 39936 Virusshare.00061/Trojan-Dropper.Win32.Gvuz.bc-ea44ebd08d5b5ad4be99e87dee73f9d4c8b0b5c4 2013-05-18 19:28:12 ....A 127225 Virusshare.00061/Trojan-Dropper.Win32.GwBinder.30.a-50e61d454494b032bcfcdaff50590ac1a05c88ed 2013-05-18 05:47:56 ....A 18432 Virusshare.00061/Trojan-Dropper.Win32.HDrop.b-a7aae74e1af67307a9f79611a93224dcccb2bbee 2013-05-17 18:32:56 ....A 18432 Virusshare.00061/Trojan-Dropper.Win32.HDrop.b-d81f6ef43f247c569daf6ed066c6142cdb726b58 2013-05-19 21:44:16 ....A 333076 Virusshare.00061/Trojan-Dropper.Win32.Haed.eno-16b173709f76eeaaa79779ee92f7bd5032f9b927 2013-05-18 05:34:46 ....A 333076 Virusshare.00061/Trojan-Dropper.Win32.Haed.eno-40f44e37895c854b2898f15ca545632d88086ce2 2013-05-18 17:39:40 ....A 333076 Virusshare.00061/Trojan-Dropper.Win32.Haed.eno-649925088b410a585048292f37bc83559013b343 2013-05-18 01:50:40 ....A 333076 Virusshare.00061/Trojan-Dropper.Win32.Haed.eno-6913fb5a965907cae371fef7ed7921249b0791d1 2013-05-18 21:14:58 ....A 333076 Virusshare.00061/Trojan-Dropper.Win32.Haed.eno-738a829179bf3c098bbcaebb184894497c9e2f10 2013-05-18 03:02:08 ....A 333076 Virusshare.00061/Trojan-Dropper.Win32.Haed.eno-7bed96cda5c14176fd208afe12eb70b1f810c117 2013-05-17 08:32:24 ....A 333076 Virusshare.00061/Trojan-Dropper.Win32.Haed.eno-932d7b74d420491f5220904a5bc8ae40542c8d15 2013-05-20 01:22:18 ....A 40448 Virusshare.00061/Trojan-Dropper.Win32.Halk.bgq-c5f9114da7925015b4187e1396d090ea3bb0a053 2013-05-17 15:04:30 ....A 31433 Virusshare.00061/Trojan-Dropper.Win32.Haul.c-f3626ee904630b9015950221be4e486b509e4464 2013-05-18 02:49:44 ....A 31321 Virusshare.00061/Trojan-Dropper.Win32.Haul.c-f7495747237e97631aa656c6ab5eb7dd1c9f4713 2013-05-18 04:11:44 ....A 31421 Virusshare.00061/Trojan-Dropper.Win32.Haul.d-0e97289128dc18f9f0d949715beaef5ad086093e 2013-05-17 13:50:38 ....A 17920 Virusshare.00061/Trojan-Dropper.Win32.Hdrop.c-0d99626d794effef3e9cd76408f8281bc8540ef9 2013-05-18 08:06:00 ....A 22528 Virusshare.00061/Trojan-Dropper.Win32.Hdrop.c-70b3cd7a506f97733db366688fd16c516dac3e0b 2013-05-18 14:11:26 ....A 15872 Virusshare.00061/Trojan-Dropper.Win32.Hdrop.c-750426704491e35c6aa37ddaf52845f52aff6ea8 2013-05-17 15:21:28 ....A 9728 Virusshare.00061/Trojan-Dropper.Win32.Hdrop.c-e886462eed8d7c6f323ab55f3f324745a55d048d 2013-05-18 02:55:14 ....A 12288 Virusshare.00061/Trojan-Dropper.Win32.HeliosBinder.e-d61c54e13006ce164a84fa9208ceafa54f94d356 2013-05-16 23:52:06 ....A 3039232 Virusshare.00061/Trojan-Dropper.Win32.Hirhir.20-5e4cdce1818aa05af0cca9ab5ca8fd926e3c01d4 2013-05-18 13:50:04 ....A 28695 Virusshare.00061/Trojan-Dropper.Win32.Hirhir.20-95d19062d8f1bf6d5f92b310861cbf1c89c77095 2013-05-20 01:53:42 ....A 585728 Virusshare.00061/Trojan-Dropper.Win32.Inegery.a-5d02a351302e638fdbbfc94992a79758e120a86c 2013-05-16 23:35:42 ....A 593920 Virusshare.00061/Trojan-Dropper.Win32.Inegery.as-e919d0677f9fb17b556a1c30a3f53533f8a86d6d 2013-05-20 01:41:42 ....A 577537 Virusshare.00061/Trojan-Dropper.Win32.Inegery.b-20754f5bfc6d55b90335f097059557c56e028864 2013-05-17 10:40:10 ....A 577540 Virusshare.00061/Trojan-Dropper.Win32.Inegery.b-3259b44788e1141956eb382d3bbe5af33fe021cb 2013-05-17 08:26:58 ....A 577537 Virusshare.00061/Trojan-Dropper.Win32.Inegery.b-7161f2671d0b67c1ed688c6467089f6f13adb823 2013-05-17 12:52:00 ....A 577545 Virusshare.00061/Trojan-Dropper.Win32.Inegery.b-8cf90cfcf09be74fae7eb5b674621e87ad4abcb1 2013-05-18 17:28:34 ....A 577561 Virusshare.00061/Trojan-Dropper.Win32.Inegery.b-a401300a5e7211667edd64ebc5d235b6990e3c03 2013-05-17 05:22:52 ....A 577539 Virusshare.00061/Trojan-Dropper.Win32.Inegery.b-c18bc66ec9aa9116138eaea1be2364ebb10b8590 2013-05-18 08:09:52 ....A 577536 Virusshare.00061/Trojan-Dropper.Win32.Inegery.b-dc45129b861f9e497ad078d2ba0352c56fad98bb 2013-05-17 16:12:58 ....A 577541 Virusshare.00061/Trojan-Dropper.Win32.Inegery.b-e0020c4554bf40cd2abdb8cfe53477d5cfd4a35d 2013-05-17 08:15:34 ....A 577539 Virusshare.00061/Trojan-Dropper.Win32.Inegery.b-e9c9bc27a9fbc2e4785c4f8f04a9a0ab7e19ae99 2013-05-17 10:28:46 ....A 577536 Virusshare.00061/Trojan-Dropper.Win32.Inegery.b-ece9b18c9cbb12f3475377a40b97396f98ac8a2a 2013-05-17 22:36:44 ....A 178688 Virusshare.00061/Trojan-Dropper.Win32.Injector.abxp-ada47849ba3a78e651fb0b6b834703ba65cead77 2013-05-17 01:50:20 ....A 217096 Virusshare.00061/Trojan-Dropper.Win32.Injector.aejx-13eb75e504cccea5dc577b07df1a683b0954f4ab 2013-05-18 06:15:16 ....A 73728 Virusshare.00061/Trojan-Dropper.Win32.Injector.ahum-6e4bfadc989cf00d4de330f53bc730cb2230dc61 2013-05-17 18:24:28 ....A 495616 Virusshare.00061/Trojan-Dropper.Win32.Injector.alax-9973e2f2370a0b98bff7e8aa6f9db904a900d351 2013-05-18 16:14:28 ....A 613376 Virusshare.00061/Trojan-Dropper.Win32.Injector.anxx-7b789922abb35e77d2f17643b61e101d7d21dc68 2013-05-17 18:01:08 ....A 561152 Virusshare.00061/Trojan-Dropper.Win32.Injector.avwn-5de6c7460e6b61f97bf1103a8b83895b5a53c0f2 2013-05-20 01:37:14 ....A 106496 Virusshare.00061/Trojan-Dropper.Win32.Injector.bpik-365b8cd53dd45d17f5951721912de1851a73c89a 2013-05-17 19:12:00 ....A 712200 Virusshare.00061/Trojan-Dropper.Win32.Injector.bsl-7c23dade2a454a2f76bcb2aaa9a139ea517de94d 2013-05-17 18:51:40 ....A 260113 Virusshare.00061/Trojan-Dropper.Win32.Injector.bssz-b5abca97b443b93a828722974da1509473e6843d 2013-05-18 20:17:32 ....A 266240 Virusshare.00061/Trojan-Dropper.Win32.Injector.buie-1a30cb45edf4d7a607898a2bf7bb29336641afc6 2013-05-17 07:55:44 ....A 765952 Virusshare.00061/Trojan-Dropper.Win32.Injector.bvhm-65acc93494d8d4c56760dccfbf0a07707012df85 2013-05-17 08:00:10 ....A 84480 Virusshare.00061/Trojan-Dropper.Win32.Injector.cin-7e869e76b6d7acb3ad55b9d1a883becf04f0e6b9 2013-05-20 02:09:18 ....A 989184 Virusshare.00061/Trojan-Dropper.Win32.Injector.cowu-72e354c78e54ef2efe591b323290201dc3c0d1c7 2013-05-17 11:22:34 ....A 114688 Virusshare.00061/Trojan-Dropper.Win32.Injector.cptv-1c450d8ab9412ab76b8ac4ed614e91855a535dc3 2013-05-18 09:41:20 ....A 835585 Virusshare.00061/Trojan-Dropper.Win32.Injector.czpt-6aaf7ef67b4c065354cb4fcf5448a5dc3b0bc1c7 2013-05-17 02:46:54 ....A 204111 Virusshare.00061/Trojan-Dropper.Win32.Injector.dejh-86b83e0631bdc4fc48cebf2a8c5f6c5059dcc9de 2013-05-17 15:09:00 ....A 333799 Virusshare.00061/Trojan-Dropper.Win32.Injector.dnyi-5c06eecbb0e43c898effe1fd0a0092f00c74e9c3 2013-05-18 10:35:28 ....A 520192 Virusshare.00061/Trojan-Dropper.Win32.Injector.doie-77fc971befd8a72efa7e1b69f0daf043e0c7515d 2013-05-17 20:42:26 ....A 97321 Virusshare.00061/Trojan-Dropper.Win32.Injector.dqwx-a9d1bf5c49d9573f063c1e3b55bec92a5d1dc7f2 2013-05-18 17:30:24 ....A 320094 Virusshare.00061/Trojan-Dropper.Win32.Injector.dvdj-642f3e5c2d033d082dda6e3ef68d3cd38791f487 2013-05-18 09:47:12 ....A 319010 Virusshare.00061/Trojan-Dropper.Win32.Injector.dvdj-ddbdf1f06f9c3cefa2711c46343febebabf5bd50 2013-05-17 08:30:20 ....A 174080 Virusshare.00061/Trojan-Dropper.Win32.Injector.eaqe-a7db0d10a7bb778c2ff44fa1bc7b9b67c5a6351d 2013-05-17 02:55:40 ....A 139767 Virusshare.00061/Trojan-Dropper.Win32.Injector.elgd-396de218a82c71e8f49adaed0d217c40aa8080eb 2013-05-19 16:12:50 ....A 706021 Virusshare.00061/Trojan-Dropper.Win32.Injector.elxp-cfc9f7a61bf1a446d1ceb6e915bf832f436bee1c 2013-05-17 18:09:02 ....A 85418 Virusshare.00061/Trojan-Dropper.Win32.Injector.eqbf-9719f08ff0e24fe92735f9f52dd56d116c3814a2 2013-05-17 17:06:00 ....A 376832 Virusshare.00061/Trojan-Dropper.Win32.Injector.eqsf-0978f5af82fcf510548ca847163f4ad7de2f2bcf 2013-05-17 01:51:12 ....A 360101 Virusshare.00061/Trojan-Dropper.Win32.Injector.euuc-ddc16243c664d97eb1d24c4c5a55d103120ab8f9 2013-05-17 09:59:32 ....A 239616 Virusshare.00061/Trojan-Dropper.Win32.Injector.exwi-4e7b72e7cb9757337a66466f889451d31cdc3322 2013-05-17 21:22:08 ....A 286720 Virusshare.00061/Trojan-Dropper.Win32.Injector.fjck-0d8d5d7ec1d3ed79150345bacdf7981f5cc3a960 2013-05-17 19:22:54 ....A 700416 Virusshare.00061/Trojan-Dropper.Win32.Injector.foad-c027b8b55af6df27567aaca9b79d5e35324465f4 2013-05-17 15:47:32 ....A 59006 Virusshare.00061/Trojan-Dropper.Win32.Injector.fopa-395639c74144ee4d5e09342fe353d47e2b9fed7c 2013-05-18 05:12:28 ....A 1123852 Virusshare.00061/Trojan-Dropper.Win32.Injector.fraw-41f952141d6dc51989aba3243825807600936369 2013-05-17 20:49:22 ....A 476416 Virusshare.00061/Trojan-Dropper.Win32.Injector.frgf-d5b789ca926eeb309cd07612bdb501d07700d737 2013-05-17 19:12:42 ....A 342528 Virusshare.00061/Trojan-Dropper.Win32.Injector.fsni-7aec84d7ed501cc34be4236173bf35c7f3ad9afc 2013-05-17 16:28:34 ....A 743842 Virusshare.00061/Trojan-Dropper.Win32.Injector.fvas-a2f671bc059adaa9b95915f19e1cfa9b4b2ff475 2013-05-17 17:30:48 ....A 1466368 Virusshare.00061/Trojan-Dropper.Win32.Injector.fzmg-60790bc9dc35c3c6c75f1b4eca6afbbbe734aa09 2013-05-17 17:56:54 ....A 1452032 Virusshare.00061/Trojan-Dropper.Win32.Injector.fzmg-d62e9b805be72c0b8e0f5cfdbf46be0eac491651 2013-05-17 13:40:06 ....A 263168 Virusshare.00061/Trojan-Dropper.Win32.Injector.gafn-286458f4cefd1dff7d21ba4fe646c6bbdaa43e37 2013-05-17 18:25:56 ....A 2138112 Virusshare.00061/Trojan-Dropper.Win32.Injector.gaqy-e29485d5beb88f303434437f0605a6ca1940bc6d 2013-05-17 14:37:54 ....A 361984 Virusshare.00061/Trojan-Dropper.Win32.Injector.gbhn-58d48735b4cd191db9977862ab90db3f57e32cd3 2013-05-18 19:14:10 ....A 385024 Virusshare.00061/Trojan-Dropper.Win32.Injector.gbyk-672c452acd0e8fb6ef664690a22dffade19975c9 2013-05-17 02:34:04 ....A 139264 Virusshare.00061/Trojan-Dropper.Win32.Injector.gcjz-3a2d7b50488825d08ce194d7103f64e31d7a67da 2013-05-19 21:05:24 ....A 139264 Virusshare.00061/Trojan-Dropper.Win32.Injector.gcjz-4aacb9c8a4c871ab912952dbd933528f9dc7c585 2013-05-18 08:57:14 ....A 1088554 Virusshare.00061/Trojan-Dropper.Win32.Injector.gcos-7c4a15c81a89aaf193f1264352c25c30ad894f9a 2013-05-17 04:20:00 ....A 178920 Virusshare.00061/Trojan-Dropper.Win32.Injector.gdrj-7b084854b6c6390c2ca3f069bb379b2044889909 2013-05-17 09:23:26 ....A 127168 Virusshare.00061/Trojan-Dropper.Win32.Injector.ggaw-db0c55d9025f3be0c77a7bd353415b0c907def0b 2013-05-18 17:16:26 ....A 144896 Virusshare.00061/Trojan-Dropper.Win32.Injector.ghed-12658aaf89ee03d04674ddfc459f852345a6f8e2 2013-05-18 18:06:32 ....A 148480 Virusshare.00061/Trojan-Dropper.Win32.Injector.ghed-330cce559a12c1f2b78051187c355f233d315f87 2013-05-18 07:11:18 ....A 811008 Virusshare.00061/Trojan-Dropper.Win32.Injector.gmlw-7ad6658406d268d42c84048fcef29631cd9661a4 2013-05-19 12:14:38 ....A 195771 Virusshare.00061/Trojan-Dropper.Win32.Injector.gpml-0b7e5d560ab6ed1006731d1cf794d7fbac705ae2 2013-05-17 13:43:56 ....A 1109179 Virusshare.00061/Trojan-Dropper.Win32.Injector.gpml-3024188b0ee7745a3b88114c7065e3f6c387eb9f 2013-05-17 10:57:56 ....A 90632 Virusshare.00061/Trojan-Dropper.Win32.Injector.gpml-64df9d0db0aeaf1cc36994d83c2da73fc348674c 2013-05-18 07:00:10 ....A 238779 Virusshare.00061/Trojan-Dropper.Win32.Injector.gpml-9fc639e1ff1a0c444e94d3ca1d7a18a6c77093f9 2013-05-18 04:54:36 ....A 321383 Virusshare.00061/Trojan-Dropper.Win32.Injector.gpml-cbcf78ce9528998ed21f1a49021faeb4ab345b3c 2013-05-17 08:02:36 ....A 502631 Virusshare.00061/Trojan-Dropper.Win32.Injector.gpml-d107174012ff0af846452cea4360d0a25b41f26a 2013-05-18 19:04:44 ....A 144384 Virusshare.00061/Trojan-Dropper.Win32.Injector.gpml-ff4eb5ab6d924d354293059873c5606ccaa91282 2013-05-17 22:01:36 ....A 275456 Virusshare.00061/Trojan-Dropper.Win32.Injector.gqjg-4b269ca55d94d90154c2ad8512a5dcd63aae59f3 2013-05-18 05:54:48 ....A 83456 Virusshare.00061/Trojan-Dropper.Win32.Injector.gqml-d0bfa60a779aa625dd5d2c72a7e5e1346f390019 2013-05-18 04:12:10 ....A 350720 Virusshare.00061/Trojan-Dropper.Win32.Injector.hcun-4da9d3c9f47e565d3f315b79009140aa97a5c71b 2013-05-17 19:03:48 ....A 177105 Virusshare.00061/Trojan-Dropper.Win32.Injector.hkcw-69f509904890b94f1c2917c8e743c6a98980a113 2013-05-17 21:06:12 ....A 188416 Virusshare.00061/Trojan-Dropper.Win32.Injector.hsq-e654cde10fbbc6f90b1227c56d02ef515cad644c 2013-05-18 04:50:56 ....A 1485581 Virusshare.00061/Trojan-Dropper.Win32.Injector.iafv-d5adcd999ee714ca6019d9a05eb9a18025a77c5e 2013-05-18 01:52:40 ....A 50688 Virusshare.00061/Trojan-Dropper.Win32.Injector.iajp-4f0e8e0a361713509af18e089c35046a77b6898f 2013-05-17 18:40:36 ....A 537088 Virusshare.00061/Trojan-Dropper.Win32.Injector.iajp-6bd05f4c04af44ae32de90b832b15b4def79da39 2013-05-18 20:31:06 ....A 432640 Virusshare.00061/Trojan-Dropper.Win32.Injector.iajp-88a842d69b4ba9e1e7ccd5aa33b6761a8745cbc9 2013-05-17 15:45:38 ....A 35845 Virusshare.00061/Trojan-Dropper.Win32.Injector.idfv-c9627faf375e857a8914dc6442f1cf2d27ad8d2b 2013-05-17 00:26:16 ....A 227328 Virusshare.00061/Trojan-Dropper.Win32.Injector.iguo-9c9963bc62bba9aa488ecc70d6330b27b0e33033 2013-05-18 07:30:04 ....A 227328 Virusshare.00061/Trojan-Dropper.Win32.Injector.iguo-a4884a65f0d58ab4aeb1c790d7ff808a92d04d77 2013-05-17 13:23:30 ....A 129917 Virusshare.00061/Trojan-Dropper.Win32.Injector.inga-6d5908bd927447a6131c036f86709e912028238f 2013-05-18 20:44:02 ....A 241664 Virusshare.00061/Trojan-Dropper.Win32.Injector.ioky-0844103d4a9c34d4ba7dcb8baceadf6069579b42 2013-05-17 13:28:36 ....A 80896 Virusshare.00061/Trojan-Dropper.Win32.Injector.ipnv-a0fef3e1deb04bf371970a7196792448c5d658c9 2013-05-17 16:10:08 ....A 28200 Virusshare.00061/Trojan-Dropper.Win32.Injector.ipuc-355463a0f9973d6794c9c493ce88da9a92c43e60 2013-05-20 01:45:44 ....A 32817 Virusshare.00061/Trojan-Dropper.Win32.Injector.ipuc-4345eda83ab440b5b99ff32769505d63244a7715 2013-05-18 05:23:44 ....A 74162 Virusshare.00061/Trojan-Dropper.Win32.Injector.ipxk-adbf0a548e3ac988786e48cbcd5e16425b7d323f 2013-05-20 00:23:06 ....A 299413 Virusshare.00061/Trojan-Dropper.Win32.Injector.iqvr-334e2d69862e64f13a24d70cde79cc1d4590530c 2013-05-18 02:02:02 ....A 203728 Virusshare.00061/Trojan-Dropper.Win32.Injector.iqyl-a609a1307e25e82295fee4ffb4ed30a3d3c4a8c4 2013-05-18 15:17:50 ....A 611468 Virusshare.00061/Trojan-Dropper.Win32.Injector.iqyl-d2b6f445b904d618262df1f4fc2565f2aae9652d 2013-05-17 13:22:02 ....A 24576 Virusshare.00061/Trojan-Dropper.Win32.Injector.irox-d9ba881b0da9d4df78ceb574bb99d1328e796298 2013-05-17 09:31:02 ....A 134144 Virusshare.00061/Trojan-Dropper.Win32.Injector.iskt-b4209ebe5aa7a05a1d12b3d9a9217e62b668dbe8 2013-05-17 16:10:02 ....A 64512 Virusshare.00061/Trojan-Dropper.Win32.Injector.josu-62eef0a49e46507acd6aee4d44d1991f116f6d6b 2013-05-17 11:14:56 ....A 19292 Virusshare.00061/Trojan-Dropper.Win32.Injector.jpim-1e99fac968b27b921e670095bd49d59e94769035 2013-05-17 01:28:24 ....A 159747 Virusshare.00061/Trojan-Dropper.Win32.Injector.jprw-fb2cebd1f59e3b111b3b9cfd065362f0598e45b6 2013-05-18 17:25:02 ....A 35000 Virusshare.00061/Trojan-Dropper.Win32.Injector.jrby-ecf7667e3166bb1c918f253edd2cf877590fd751 2013-05-17 21:15:06 ....A 50688 Virusshare.00061/Trojan-Dropper.Win32.Injector.jrbz-333de12e78d4a504f005371909d0e22c0d800cd1 2013-05-19 14:40:44 ....A 327040 Virusshare.00061/Trojan-Dropper.Win32.Injector.jtl-c7bc1d127c561cf4e66e02750ac5744f8e29b626 2013-05-17 03:41:38 ....A 118784 Virusshare.00061/Trojan-Dropper.Win32.Injector.jzse-3c3c13e30816605a8937002977860728fdbe840d 2013-05-17 16:54:24 ....A 92103 Virusshare.00061/Trojan-Dropper.Win32.Injector.kdy-9fb73c4e0a480357184ccda8f6cf5085ba33bfbb 2013-05-17 19:09:36 ....A 466944 Virusshare.00061/Trojan-Dropper.Win32.Injector.kgbk-fca1b485044d540b68bfd1960a43b932de541a9c 2013-05-18 09:53:20 ....A 11264 Virusshare.00061/Trojan-Dropper.Win32.Injector.khdm-f3672fd4ea6be99a0ab8800731b1a36c5f42a9a5 2013-05-18 13:05:50 ....A 578854 Virusshare.00061/Trojan-Dropper.Win32.Injector.kiul-3d49003c9b2a117a0d634659cc0f25cf2c2e291a 2013-05-18 07:04:06 ....A 756258 Virusshare.00061/Trojan-Dropper.Win32.Injector.kmqv-ac04040438fd2e51e0ac2cfe0db011b386edc0a7 2013-05-18 06:59:46 ....A 385071 Virusshare.00061/Trojan-Dropper.Win32.Injector.kmqv-cb5f015475a91146d76f7fe88dced8b1c32455ce 2013-05-17 14:48:28 ....A 32768 Virusshare.00061/Trojan-Dropper.Win32.Injector.lsow-299fbff4521b18bbe23978c43e176d20c9020927 2013-05-18 16:28:16 ....A 2565 Virusshare.00061/Trojan-Dropper.Win32.Injector.mfau-8ee0555e3503f157b7c1251d2ecbdfef16df48ba 2013-05-18 08:27:26 ....A 143360 Virusshare.00061/Trojan-Dropper.Win32.Injector.mfiq-9ff5865cd156558ad19d3ced37aafb4ebc3d9e3c 2013-05-17 17:34:56 ....A 77312 Virusshare.00061/Trojan-Dropper.Win32.Injector.mgtx-9dc51aff2c99fc395f442b66aa18dbe03316ed4c 2013-05-18 23:13:28 ....A 110592 Virusshare.00061/Trojan-Dropper.Win32.Injector.mgvn-22f9b7c070f9afa881280a5f8a03aca9853d46c0 2013-05-17 11:57:02 ....A 30109 Virusshare.00061/Trojan-Dropper.Win32.Injector.mhfk-f89b2ecd5f27f1e5b8f35242b6498dbb5b58ee66 2013-05-20 01:16:04 ....A 155648 Virusshare.00061/Trojan-Dropper.Win32.Injector.mhgf-75e52dc5f3f484299568976f35558f8b79846731 2013-05-17 12:31:18 ....A 244120 Virusshare.00061/Trojan-Dropper.Win32.Injector.mhop-71b8694e562dd859a37bff62e0dcc6bce7538f62 2013-05-20 02:13:46 ....A 86016 Virusshare.00061/Trojan-Dropper.Win32.Injector.mhva-7a722eb8b67fc45d25a57d5f4a60464752405381 2013-05-18 02:41:52 ....A 22528 Virusshare.00061/Trojan-Dropper.Win32.Injector.mifd-aa6f3b9cc2ef772f150079cdebcc0b5db73e9300 2013-05-17 16:27:00 ....A 70752 Virusshare.00061/Trojan-Dropper.Win32.Injector.miqy-03d88d352e142950abd8a6f96304f3e681d660c9 2013-05-18 20:30:22 ....A 3494146 Virusshare.00061/Trojan-Dropper.Win32.Injector.mlqo-f77490d6447386721db51c2cb3c0165d67374686 2013-05-18 16:48:28 ....A 750182 Virusshare.00061/Trojan-Dropper.Win32.Injector.mtkv-9ff88e88372def1ccf33e3d9b1e9e416139668bc 2013-05-20 01:40:56 ....A 132071 Virusshare.00061/Trojan-Dropper.Win32.Injector.mwux-48bebdc87dedb8bc6129e9c4b8fa113dfecdfcf8 2013-05-18 17:11:44 ....A 159744 Virusshare.00061/Trojan-Dropper.Win32.Injector.nafb-44395f6af0f7118513987af2bfc84c161ca1cc48 2013-05-19 18:58:56 ....A 271105 Virusshare.00061/Trojan-Dropper.Win32.Injector.nafb-86f8c973492a0fc4e2acd7e8e5075125eea514b2 2013-05-17 10:37:44 ....A 130565 Virusshare.00061/Trojan-Dropper.Win32.Injector.nafb-c35e870df81f133b067e5107e6278b5d757287fc 2013-05-17 02:38:22 ....A 213209 Virusshare.00061/Trojan-Dropper.Win32.Injector.nafb-e18fc27690cb733a876d9fbb4dec10eb25f4db24 2013-05-17 01:16:50 ....A 223288 Virusshare.00061/Trojan-Dropper.Win32.Injector.nafb-e58a9765a72bf26f4e600ff3741c4dba7830c664 2013-05-18 07:42:06 ....A 168011 Virusshare.00061/Trojan-Dropper.Win32.Injector.nafb-e6c594e669ad7aa5dd9fa397e1a4e1c866a9ff03 2013-05-17 03:26:12 ....A 455037 Virusshare.00061/Trojan-Dropper.Win32.Injector.nafb-ee33d3bddaf5c83cbe0137f304d84efd2f1a61c7 2013-05-18 18:12:42 ....A 711680 Virusshare.00061/Trojan-Dropper.Win32.Injector.ndfs-9adf523b196c1537e3ad394f149cbc5b884ce336 2013-05-17 16:13:58 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.Injector.ndlr-92a41a0aa01db83cfbb239b6b5c6337758991769 2013-05-18 02:43:00 ....A 28723 Virusshare.00061/Trojan-Dropper.Win32.Injector.ndmf-9e560fabf5f63b9260cfba86af9f669c17fa1320 2013-05-17 05:48:26 ....A 550829 Virusshare.00061/Trojan-Dropper.Win32.Injector.ndmg-1e81b6672c3526a6ac3e61375d43a2bccb6a205c 2013-05-18 02:02:52 ....A 61440 Virusshare.00061/Trojan-Dropper.Win32.Injector.nedb-89aed70734d115856b3bb1f5afc652fcfb0408f4 2013-05-17 03:12:08 ....A 1019124 Virusshare.00061/Trojan-Dropper.Win32.Injector.nfgo-78acfdfdb8bae4422ccc53ac72d8fb6b5090efef 2013-05-17 12:46:26 ....A 125967 Virusshare.00061/Trojan-Dropper.Win32.Injector.ngtj-9a70bcacc4bc4230ed246b98e25e49ea177035bd 2013-05-18 01:51:56 ....A 687104 Virusshare.00061/Trojan-Dropper.Win32.Injector.nhfo-c670564db31e82459e441dcc551aae217fa62809 2013-05-18 12:47:20 ....A 315392 Virusshare.00061/Trojan-Dropper.Win32.Injector.nhpk-c9365f8175a5f44a173f767c86f60bfcbefbc395 2013-05-17 17:55:42 ....A 1556093 Virusshare.00061/Trojan-Dropper.Win32.Injector.nhwo-bc30f9791b5c954a6cdbbbf2a47febbcdfeb7fdb 2013-05-18 18:22:30 ....A 28262 Virusshare.00061/Trojan-Dropper.Win32.Injector.niau-88d80ec4b96b671c99e4f6dc0b6648f41dff0bb6 2013-05-17 16:55:12 ....A 47997 Virusshare.00061/Trojan-Dropper.Win32.Injector.nigx-01ccb168833a724371b9b4de29257e062802eedc 2013-05-17 04:37:08 ....A 402944 Virusshare.00061/Trojan-Dropper.Win32.Injector.nljb-1b60f0aa9905b17be5a3b4394075e2ff7f3367eb 2013-05-17 15:41:06 ....A 691200 Virusshare.00061/Trojan-Dropper.Win32.Injector.nljb-c0418eea189aefc2195f53bd105bbdf583eff49a 2013-05-18 02:55:54 ....A 691200 Virusshare.00061/Trojan-Dropper.Win32.Injector.nljb-d7f0669e4432f85abb03249891c85f103d5a7aa5 2013-05-17 20:40:44 ....A 13824 Virusshare.00061/Trojan-Dropper.Win32.Injector.nxoc-b2f01d34bf7ed3cbd880ff574edfd46cdbc2b851 2013-05-18 01:26:50 ....A 57344 Virusshare.00061/Trojan-Dropper.Win32.Injector.obni-ef0dcd02b756bec5bdbc72a39a57048d92c31921 2013-05-18 07:43:38 ....A 23484 Virusshare.00061/Trojan-Dropper.Win32.Injector.ouds-79970424ce046f38977700c143fb4a8fda78b4e8 2013-05-18 17:06:56 ....A 77904 Virusshare.00061/Trojan-Dropper.Win32.Injector.ouif-efcd88d87995b701397010ae90285b6d6dc647b3 2013-05-17 07:22:32 ....A 77487 Virusshare.00061/Trojan-Dropper.Win32.Injector.oupp-5208fdf3758fff42578163a30d88d81afbf467f3 2013-05-17 15:20:16 ....A 32768 Virusshare.00061/Trojan-Dropper.Win32.Injector.oupp-f8964aaca55f9a24d4e46f5fb44efbe236b1db50 2013-05-19 20:02:46 ....A 32771 Virusshare.00061/Trojan-Dropper.Win32.Injector.ovdu-f61cb70a94928404e304afd623fb24be6bf4fd9e 2013-05-18 21:07:36 ....A 90112 Virusshare.00061/Trojan-Dropper.Win32.Injector.ovgf-df6e7ff40609aa085a8e72e6ba5a865ba2d2e342 2013-05-17 11:53:46 ....A 692224 Virusshare.00061/Trojan-Dropper.Win32.Injector.ovit-6099906b64819f2e11789c1b6ce4ee78eb522447 2013-05-17 02:57:50 ....A 692224 Virusshare.00061/Trojan-Dropper.Win32.Injector.ovit-ba4cff755d1560f1d1424ca2bbddf6be2b41d5fd 2013-05-20 00:33:14 ....A 40960 Virusshare.00061/Trojan-Dropper.Win32.Injector.ovqx-85218f3cdfde4c653324e73c11b59a2408062911 2013-05-17 05:36:52 ....A 685568 Virusshare.00061/Trojan-Dropper.Win32.Injector.ovvx-b7f77b5a0242f48884579279706f6d1b233ddb6e 2013-05-17 05:33:12 ....A 693760 Virusshare.00061/Trojan-Dropper.Win32.Injector.ovvx-ba256721598d68615694edd4600954e4017d96e4 2013-05-17 01:17:44 ....A 720384 Virusshare.00061/Trojan-Dropper.Win32.Injector.oxqy-4cef0f9a13445fab206f974c8abe16c0ba05c444 2013-05-17 04:16:26 ....A 719360 Virusshare.00061/Trojan-Dropper.Win32.Injector.oxqy-c3fc78eb9e607f9c115867c951a9704ee05889bc 2013-05-18 06:46:38 ....A 170496 Virusshare.00061/Trojan-Dropper.Win32.Injector.ozkp-5bcddfb244428783368f321c1b41a843698a81d1 2013-05-18 04:16:12 ....A 139776 Virusshare.00061/Trojan-Dropper.Win32.Injector.paeb-089980161c7813f59f2491c33ce2d9726a2800ca 2013-05-19 04:50:24 ....A 13312 Virusshare.00061/Trojan-Dropper.Win32.Injector.paib-0d637124f93cc291ba6abe6c0306ead8ce845731 2013-05-17 02:49:38 ....A 13312 Virusshare.00061/Trojan-Dropper.Win32.Injector.paib-19faf7cbe3f4e88afa01e920cbf7e5c262573570 2013-05-17 17:02:40 ....A 13312 Virusshare.00061/Trojan-Dropper.Win32.Injector.paib-2000bccf85947b1a1ccd50fedbebbf9d76d886cb 2013-05-17 01:24:00 ....A 13312 Virusshare.00061/Trojan-Dropper.Win32.Injector.paib-8ca33fb6469d2f48c4fabeed0589f5aeacd591dc 2013-05-18 14:23:56 ....A 3988062 Virusshare.00061/Trojan-Dropper.Win32.Injector.palw-1a79528f845a835d97b77cc763a5b3ba68851adf 2013-05-18 08:24:28 ....A 1349752 Virusshare.00061/Trojan-Dropper.Win32.Injector.palw-357e2a4bcd7bcf12c7d11c5d51f75f9187c6e268 2013-05-18 07:58:16 ....A 3361171 Virusshare.00061/Trojan-Dropper.Win32.Injector.palw-4990b0958d20a0e85bc965a48a7ee90608fe7402 2013-05-17 18:59:38 ....A 1976570 Virusshare.00061/Trojan-Dropper.Win32.Injector.palw-50f83d8bb8abf148740dc89c39b58e7f32d8dacb 2013-05-17 15:30:52 ....A 967171 Virusshare.00061/Trojan-Dropper.Win32.Injector.palw-6198d0409573c84860965b4ea1800fdd5d990b71 2013-05-17 20:28:56 ....A 2173546 Virusshare.00061/Trojan-Dropper.Win32.Injector.palw-6c20187079c54577128dc0e82a69d8ea37f96ba8 2013-05-17 06:47:36 ....A 740352 Virusshare.00061/Trojan-Dropper.Win32.Injector.palw-f067f72445086de840b676a02abc83d6add872a4 2013-05-18 16:17:32 ....A 41984 Virusshare.00061/Trojan-Dropper.Win32.Injector.paoy-14f0e29b1766946748857d1b52fddedfb9953549 2013-05-17 22:43:16 ....A 14624 Virusshare.00061/Trojan-Dropper.Win32.Injector.pbbb-7ddd203ec8c89be5af05f5e569e4865580d120ed 2013-05-17 14:49:26 ....A 14349 Virusshare.00061/Trojan-Dropper.Win32.Injector.pbpk-614f948862bb3976a0c806c1d8965cd8f8238b80 2013-05-17 00:08:28 ....A 13325 Virusshare.00061/Trojan-Dropper.Win32.Injector.pbpk-928bc97a89990b58e9ebf49da8ac6cb1b26d0c64 2013-05-18 20:40:04 ....A 715902 Virusshare.00061/Trojan-Dropper.Win32.Injector.pbpq-e9d9472c5e8252e0580a6f7580568bbdc7789a7b 2013-05-18 12:34:26 ....A 27648 Virusshare.00061/Trojan-Dropper.Win32.Injector.pcbn-3aea710c0f1fdd315fd7418743a4aee0ea68b42f 2013-05-17 13:06:12 ....A 217088 Virusshare.00061/Trojan-Dropper.Win32.Injector.pcfl-a35796c39f221d5961bc3338e72e9541186ea297 2013-05-20 00:08:04 ....A 2934784 Virusshare.00061/Trojan-Dropper.Win32.Injector.pcut-38bb0d05146731ee073bf9a10126596367f42bb5 2013-05-18 15:46:08 ....A 2065288 Virusshare.00061/Trojan-Dropper.Win32.Injector.pcut-6b800982d00b97740493020f9de5d637576c2492 2013-05-17 13:08:26 ....A 5841920 Virusshare.00061/Trojan-Dropper.Win32.Injector.pcut-9de5d5734c513db0426ea2115a30908dabb4a075 2013-05-17 14:36:54 ....A 48435 Virusshare.00061/Trojan-Dropper.Win32.Injector.peqa-2eb7e29a5151f30ec77596ad46e3b31df364d466 2013-05-18 21:16:24 ....A 54264 Virusshare.00061/Trojan-Dropper.Win32.Injector.peqa-503f3c84fa22605b96c6fde473f805af58156658 2013-05-19 15:47:42 ....A 52536 Virusshare.00061/Trojan-Dropper.Win32.Injector.peqa-d2a45b99c58bd6b7595d22a355eab6ba536a3f86 2013-05-20 01:19:38 ....A 226304 Virusshare.00061/Trojan-Dropper.Win32.Injector.peuf-af9f77689d4f160ba34ed24f4a4b377a80faa37d 2013-05-17 01:41:56 ....A 50001 Virusshare.00061/Trojan-Dropper.Win32.Injector.tlea-6fdbf9b03a37df4b21ae54f1bc5e70e749ca97a9 2013-05-17 20:30:24 ....A 159744 Virusshare.00061/Trojan-Dropper.Win32.Injector.tmhn-218c3c31f53cea219bf055c6b7b3fbbcadb456d7 2013-05-20 00:49:14 ....A 843316 Virusshare.00061/Trojan-Dropper.Win32.Injector.tnu-238fdc0172fc58a2e185ecf828e257dcd54a137f 2013-05-17 21:05:42 ....A 1169920 Virusshare.00061/Trojan-Dropper.Win32.Injector.usyc-8e33965fbfb5d0458ca16133dae3caa48639e949 2013-05-17 00:12:42 ....A 121856 Virusshare.00061/Trojan-Dropper.Win32.Injector.uuic-375f21f3c44141a491f4caab9da924755387825c 2013-05-17 02:54:46 ....A 121856 Virusshare.00061/Trojan-Dropper.Win32.Injector.uuic-87938cab0ec1ec053b6db8f64fde256815852607 2013-05-19 03:48:16 ....A 119296 Virusshare.00061/Trojan-Dropper.Win32.Injector.uuie-a5e153862195f33fce24687618315841debfaaf4 2013-05-17 19:38:24 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.Injector.vui-664d1d2ed914d31605e7f3459a13f1fc04b4b060 2013-05-20 02:08:38 ....A 718848 Virusshare.00061/Trojan-Dropper.Win32.Injector.yrr-f6496ba25cdc29ccb58d83c1c9d9cbb1a72a065c 2013-05-17 03:57:42 ....A 526326 Virusshare.00061/Trojan-Dropper.Win32.Instaler.gp-fd12e89eba060f684e3242e1a7419715a53ae64d 2013-05-18 03:40:18 ....A 489560 Virusshare.00061/Trojan-Dropper.Win32.InvisJoiner.13-eabc1c5477331d5c492d2da3d0f4b969e4d2878f 2013-05-17 19:14:30 ....A 47616 Virusshare.00061/Trojan-Dropper.Win32.Joiner.ac-a4d8bab30a8659f0ec72df160bad22649c2deeb1 2013-05-17 20:30:04 ....A 1453056 Virusshare.00061/Trojan-Dropper.Win32.Joiner.ah-0f25f21393576df1e5e00d8a89d5cd8ac8da345f 2013-05-20 01:33:36 ....A 282206 Virusshare.00061/Trojan-Dropper.Win32.Joiner.f-202f2ab0a8dc4153e12c5dccbb4c0e01c2e4eb41 2013-05-17 02:29:40 ....A 1096652 Virusshare.00061/Trojan-Dropper.Win32.Joiner.g-8a9551b9db08ace989a6da57401e98ab1eb37255 2013-05-17 06:05:02 ....A 582220 Virusshare.00061/Trojan-Dropper.Win32.Joiner.io-47ae94e803dda2df5db84deebba67dc9cb2ac240 2013-05-17 01:25:12 ....A 335872 Virusshare.00061/Trojan-Dropper.Win32.Joiner.ix-31a40dd63f82ae6642bcaba6587bed32c19990a6 2013-05-18 10:15:42 ....A 310439 Virusshare.00061/Trojan-Dropper.Win32.Joiner.j-3b10b69e974981229de4f79310d6b44f0e15c864 2013-05-17 12:48:36 ....A 292984 Virusshare.00061/Trojan-Dropper.Win32.Joiner.j-9573531d8d0b7018bb542947b5a90bd02f54b5cd 2013-05-17 12:55:38 ....A 324608 Virusshare.00061/Trojan-Dropper.Win32.Joiner.jb-08b0f1b3d082930b1c3e1ba254a3e0fe942e0fec 2013-05-17 18:43:54 ....A 695808 Virusshare.00061/Trojan-Dropper.Win32.Joiner.jb-236e63e21ad034fd3bdd36fe27b0535da93803dc 2013-05-20 01:59:44 ....A 2117632 Virusshare.00061/Trojan-Dropper.Win32.Joiner.jb-77da839ddd26a542b4a4ef9ca63db1088a6e4fb9 2013-05-17 15:49:02 ....A 175616 Virusshare.00061/Trojan-Dropper.Win32.Joiner.jb-b4302bbbbba7e6402369be9e1cddb37404cc4a43 2013-05-17 04:35:18 ....A 224780 Virusshare.00061/Trojan-Dropper.Win32.Joiner.k-688f072b88bc12f25649f6944b9edf2c7d6a8d9f 2013-05-20 02:16:32 ....A 1041920 Virusshare.00061/Trojan-Dropper.Win32.Joiner.ni-932992c80aa2f25669e6051cff7600db0ddb520f 2013-05-18 09:53:56 ....A 292100 Virusshare.00061/Trojan-Dropper.Win32.Joiner.o-3d2f0eda38d833867671b3d25b3331af17a27830 2013-05-18 05:41:22 ....A 311296 Virusshare.00061/Trojan-Dropper.Win32.Juntador.c-671b65850a6a0a87f17a364945550f50b03809df 2013-05-19 23:12:50 ....A 434176 Virusshare.00061/Trojan-Dropper.Win32.Juntador.c-c7f0d1d0649dc4aa1fc57bb0126d1c6e6e9c7bb6 2013-05-18 02:25:04 ....A 344064 Virusshare.00061/Trojan-Dropper.Win32.Juntador.c-e42a74a66860d88105ac379a658aad9d74bfc246 2013-05-18 03:03:38 ....A 315904 Virusshare.00061/Trojan-Dropper.Win32.Juntador.c-e56bd2c4d2bdbaf0379d7ea79b0edc5b38322db8 2013-05-18 09:25:34 ....A 151552 Virusshare.00061/Trojan-Dropper.Win32.Juntador.c-fe55aa05d871cf8ac2cc3153b646189750f3d9d0 2013-05-17 05:51:28 ....A 166309 Virusshare.00061/Trojan-Dropper.Win32.KGen.dk-fb5b340b2e7698f520c5c5fd17eb5e2ac7578300 2013-05-17 16:34:36 ....A 3180899 Virusshare.00061/Trojan-Dropper.Win32.KGen.fs-042b86751e314a831d248980505bcc22dbe1f4cd 2013-05-17 11:58:38 ....A 240160 Virusshare.00061/Trojan-Dropper.Win32.KGen.gen-021644f02c58f86da9e960f6d292cbe26021adbd 2013-05-17 10:06:06 ....A 973856 Virusshare.00061/Trojan-Dropper.Win32.KGen.gen-02fa3e4804b834f242ddfef6cfc27e05e039874a 2013-05-17 18:58:04 ....A 285728 Virusshare.00061/Trojan-Dropper.Win32.KGen.gen-16ac7296a93f7a4d175e50d739ca5011dbdf3559 2013-05-17 01:03:04 ....A 169737 Virusshare.00061/Trojan-Dropper.Win32.KGen.gen-1bfc6ad41232e0fabdc80de88493daba3df010c4 2013-05-16 23:59:18 ....A 159264 Virusshare.00061/Trojan-Dropper.Win32.KGen.gen-496689f3f73f3f922cbeacc77166155037dbf3ab 2013-05-18 16:27:14 ....A 128032 Virusshare.00061/Trojan-Dropper.Win32.KGen.gen-5b21e9cd8067bab944687181810815634875819e 2013-05-18 15:04:20 ....A 745263 Virusshare.00061/Trojan-Dropper.Win32.KGen.gen-6c33137d5b91c829f067d97a823382cc52f99a99 2013-05-17 15:48:20 ....A 110000 Virusshare.00061/Trojan-Dropper.Win32.KGen.gen-7dd48d6219f8446a13b10315f70841b7d7f58204 2013-05-20 02:27:22 ....A 265885 Virusshare.00061/Trojan-Dropper.Win32.KGen.gen-839f6a4d2af0a2fd3e77af01fc0e3128bbcff62d 2013-05-17 02:14:32 ....A 189472 Virusshare.00061/Trojan-Dropper.Win32.KGen.gen-9835ca6116c9b18f1ef6c732027e0d62df75e9bc 2013-05-17 01:03:42 ....A 118304 Virusshare.00061/Trojan-Dropper.Win32.KGen.gen-9a77ef6e88233059c298002c8c0a25c78002236e 2013-05-17 03:47:58 ....A 214080 Virusshare.00061/Trojan-Dropper.Win32.KGen.gen-a089dd2114865fa3d7aa10838ce3a92d88921851 2013-05-18 10:19:18 ....A 131616 Virusshare.00061/Trojan-Dropper.Win32.KGen.gen-b411f183557e4c1ab804ca10aba9f4ab13f3d0ab 2013-05-17 23:19:08 ....A 114737 Virusshare.00061/Trojan-Dropper.Win32.KGen.gen-b44cd159ab30b8be8309942ccf9e9d45f55ec69e 2013-05-18 05:51:18 ....A 130592 Virusshare.00061/Trojan-Dropper.Win32.KGen.gen-e2884fb28791b4d9fb0d94c552fbf8135b3df124 2013-05-17 14:27:20 ....A 392905 Virusshare.00061/Trojan-Dropper.Win32.KGen.gen-e37e0ced7d41e92c0472aa67107bf58132a139d6 2013-05-18 08:43:20 ....A 236544 Virusshare.00061/Trojan-Dropper.Win32.Kamboda.pfa-19de4e50b5c35ae56bd40ad6d9e5dc7d4e7ed9ed 2013-05-18 08:02:16 ....A 1065880 Virusshare.00061/Trojan-Dropper.Win32.Kapart-30cace8fed6e6cf463cb97391f5f0c5670bd1493 2013-05-19 09:43:32 ....A 168067 Virusshare.00061/Trojan-Dropper.Win32.Killav.ab-b0ab2e21fdba70ba22d5c260c3b283f4721c6199 2013-05-17 07:44:08 ....A 978432 Virusshare.00061/Trojan-Dropper.Win32.Killav.fs-4febcb572ddedd7c6552ea09f89c53bf68e86386 2013-05-17 02:19:22 ....A 33280 Virusshare.00061/Trojan-Dropper.Win32.Killav.mc-307496b55d939111bab0ab2725772300b81070e4 2013-05-18 09:20:52 ....A 228864 Virusshare.00061/Trojan-Dropper.Win32.Koobface.ap-9adb8d3496e3f77abe82b65bbb067cea311c3815 2013-05-17 21:33:30 ....A 227328 Virusshare.00061/Trojan-Dropper.Win32.Koobface.bc-9316f5879f43bc43b1513481ed281970aebc28c8 2013-05-17 09:46:22 ....A 73728 Virusshare.00061/Trojan-Dropper.Win32.Levil.A-0c2bc73c539e01a3d582ab4eb204e85203723f61 2013-05-17 05:12:26 ....A 88576 Virusshare.00061/Trojan-Dropper.Win32.MemoryInjector.au-387024e97e9bb6472b3f161ba6a1e078a3cf8d8e 2013-05-17 14:04:10 ....A 372744 Virusshare.00061/Trojan-Dropper.Win32.Meno.bk-ef8068b0dc8caebefdc8c7747e82433fcf8af6a4 2013-05-18 15:32:34 ....A 88710 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.abgb-c90ad308dbbf0ac025571722d6210e6c8b1f2f16 2013-05-17 03:38:18 ....A 737280 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.ap-3043c08f14474fbc01540801ad7f4bd87960aa7d 2013-05-18 09:33:58 ....A 3125347 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.ap-40b2d8ea80759e893b7d710aa26a6823873bc36b 2013-05-17 08:27:28 ....A 226304 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.ap-50fc60065dea2f570ccd68496fea66c2d73aedf1 2013-05-18 19:32:48 ....A 216013 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.cu-83f7c1e8553459bb2ce873c3f5127ed7ab2110d2 2013-05-17 03:51:08 ....A 60368 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-07393c2fb8d41593c6ae97228a4ff8aa9ab73524 2013-05-17 15:41:26 ....A 4268829 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-0e41e2e5affc2bbd22862954837d656b1420f340 2013-05-17 05:30:56 ....A 882880 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-11db3b2c32d4b47d88da036ad6f9f3e0e9d4a59a 2013-05-20 00:26:52 ....A 160656 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-1388043c4aa966f2d2dd525ccbd0a21b1ce589c1 2013-05-17 12:27:54 ....A 189708 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-1771fe52d04621ba98a9db0be3c90fec76d94f66 2013-05-17 18:02:00 ....A 122997 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-19b508784657306ffc325e7347d5c554d7e7a12c 2013-05-18 09:05:50 ....A 181056 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-1b61347448315ccbe54170a9ba949b9e0a00c066 2013-05-17 05:49:04 ....A 513024 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-1de8472d22ed95c2ad2303893e9d9d38d4431a77 2013-05-18 00:45:16 ....A 224325 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-1e7b56992e1d3d3f47f1c6ffddb7d6baeb4d5405 2013-05-18 20:08:28 ....A 52925 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-2f0930c209a18b4ad48525ce238dc88ebc927865 2013-05-17 11:32:34 ....A 608702 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-2f77ffca98a37e57141400cd577dd4370b567ca7 2013-05-17 14:44:50 ....A 1091616 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-31d67f1aba07e594b1ffbf5fc6ae4a00c240ab54 2013-05-17 08:16:14 ....A 30205 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-32a31457e938618222a6239e67d915a0a72490fb 2013-05-18 13:43:52 ....A 33699 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-34004e53f381de070d32f4e558fe962f102d9f17 2013-05-17 15:51:48 ....A 2209607 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-36ccd0dd1e492f38f814f84618c20684699c4bde 2013-05-17 05:33:22 ....A 192512 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-3e0102f986c4574d40dcaefea65911dd9a73f3e3 2013-05-17 20:00:50 ....A 4460254 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-4889f4d072392959ae8ed395d6d6796844043b8e 2013-05-18 02:04:12 ....A 179908 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-4d9ab34247d36e71930620784445d0a42099e85f 2013-05-18 01:07:28 ....A 524390 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-4e988bff38f92240dd83f2c85441697f8c0bbfdb 2013-05-18 00:32:04 ....A 128701 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-5292efa38a70dde94a93c04684156d2643922342 2013-05-18 06:34:14 ....A 962098 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-58cc529d710b19670e56745db1eb28ca583d3d72 2013-05-18 11:40:44 ....A 233982 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-5bddb5cd216ee16b6472305be9be2c915f117e17 2013-05-18 04:29:22 ....A 1193 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-5cefb184550124f1d72f10959e9b5fa28a1c9ece 2013-05-17 10:10:08 ....A 64211 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-5de990efef8295c9dc761d2bbb1ea83187c03242 2013-05-17 15:12:18 ....A 5188 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-61ed98c651df6aaa52135b0dcd71605bcd530e38 2013-05-18 09:54:14 ....A 176128 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-62a0c3efe44eae736aac05e5661fdd0b77aac132 2013-05-17 19:29:56 ....A 66932 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-640b765af4f741ece74b73b741540df7ba49d04c 2013-05-17 17:32:28 ....A 512000 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-645bc7998a1b1e9ea5030a4c04e749042dd00a29 2013-05-17 01:49:00 ....A 28741 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-65637dbb86792172bf3cbf4adba7824efbfd7608 2013-05-17 23:34:24 ....A 30305 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-69dd033042f8c871529461c2a517bda1c0e6e4fb 2013-05-17 12:04:10 ....A 179492 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-6ce91da48a2903eb1294e9e38a193dc12a470680 2013-05-17 00:50:12 ....A 8422 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-72b34ae2dda48e209a223ca3a24016153baaac32 2013-05-18 00:35:46 ....A 52473 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-75cfdf46743c45d691a5dbc9ced005b3d864bbee 2013-05-17 11:47:04 ....A 41445 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-765cd821fbc249dd17ca5552a16eb220586f19e7 2013-05-17 09:58:54 ....A 87984 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-7c8048ec8fba883b8d13d97ce50a52ece4e50b66 2013-05-19 22:58:12 ....A 735989 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-817c98ba31a2de9b3aa873bef8ae903b1846c893 2013-05-17 21:29:20 ....A 178996 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-83bc8a4f5af3e41106e2e66a7d87858245ef0b2f 2013-05-17 20:11:36 ....A 1265709 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-8770d8c0293e90c71cfa48bc969930f9788a7c1b 2013-05-17 05:17:56 ....A 76458 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-8978c2b95b986cbbb4d32d78854f8b317c741fe8 2013-05-17 05:41:54 ....A 168610 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-8bfb10c2c2683e67e5ed0672573a37e46da2d3eb 2013-05-18 12:43:26 ....A 38557 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-8d1704c171821ed5d8c5086103366950a3da93da 2013-05-17 19:53:34 ....A 259219 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-901cd9bb24bc00d521ba55bd0ea40d53cc9905e2 2013-05-18 01:30:04 ....A 167376 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-9101e92752bc8b995008137e00469239a6e85782 2013-05-17 06:06:36 ....A 182032 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-98bff6bbed39d306e70ecf22474f74b267b22c44 2013-05-17 20:42:22 ....A 13669 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-99246461c90a56e1636de8eb476e9a67fca05a9f 2013-05-17 14:27:20 ....A 167697 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-a17f0db1d54468888eb13b8fe46cc87f84de4869 2013-05-20 01:28:54 ....A 1180356 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-a505c415f4528e50cfa945539d8c5e16e81afc38 2013-05-17 16:22:58 ....A 104800 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-a90e2bea69d8149179fa327101a414029e25198e 2013-05-17 15:35:44 ....A 1775854 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-ad0916444222357911d377ecb42df283b05aed6d 2013-05-17 07:21:48 ....A 39725 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-b0bece4cda7010aa74a5a96969f274e83b50c9cd 2013-05-17 09:17:26 ....A 67820 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-b30bbc82d54f230bf16705e59f31b017b02aa83f 2013-05-17 23:04:32 ....A 70892 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-b8645dd09347f7c59fac2e2f6ee4540d88781ac2 2013-05-17 17:50:06 ....A 1295463 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-b945f926e81054c680a33e7de35e9faef28b387e 2013-05-17 18:21:54 ....A 30291 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-bdf5fd0fb93ee18396b767dc315ae19ae756d199 2013-05-16 23:41:00 ....A 70928 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-bec02babbeda6dd808d361202b36c02c5b42af06 2013-05-17 23:27:18 ....A 1202893 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-bfbf610b10f0bc56de5597fefdfa928d04f7797f 2013-05-18 18:05:56 ....A 523103 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-c0505a57bd58eecc679a2dbf14307d6daf69d3f1 2013-05-20 00:28:18 ....A 243088 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-c6618fb6c8eb6057f1a2dc454a0e95c0d6f2380d 2013-05-17 15:58:30 ....A 113007 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-cb9d1fbe8a3b71cfd92b4826878c335338a79ba3 2013-05-17 15:19:44 ....A 815452 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-cc4eccbfdaf935037edf23d3fc71b75a0277cde4 2013-05-20 02:35:00 ....A 2201936 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-cdb4967f3a8bf0c4c4cc988b9110ef487d040522 2013-05-17 16:22:44 ....A 401660 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-d31907d433866f1ffb33f982ea3234746a635e6a 2013-05-18 02:30:02 ....A 347862 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-d38f969e24d44944edd79379847695a184fa01da 2013-05-17 16:31:30 ....A 252416 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-da1c05337d7d9fd8e068cb26e245f5e232c34f41 2013-05-17 15:59:28 ....A 2048 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-e38b40549e01659d001646a447a7fbc6a4325240 2013-05-17 15:55:40 ....A 592896 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-e9d8a55217cd23226821236a4e168e28695cccec 2013-05-17 14:06:16 ....A 179356 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-f1737fc320e9af7909367fc17f100d1912cb4a67 2013-05-17 05:13:26 ....A 179264 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-f23485f29e2c3e6dcc3e9a0ef8b6cc1e5d52b237 2013-05-16 23:42:54 ....A 223049 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-f378e9efff2db35f5374079e41dce5c7fdc5b186 2013-05-17 11:45:20 ....A 1589109 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-f6bd97c70285be97bb4b07556d6ee10d8c4aaf4b 2013-05-17 01:09:34 ....A 181824 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-f6ebe940385a0639eabc3c1fce5417e1db0bae44 2013-05-17 11:58:50 ....A 236537 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-f8c0cc8396de92d0e7136bde27f4869d9dccb809 2013-05-17 13:19:16 ....A 42271 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.gen-f8d3f4fba01c98993c026243b8153cbbaddd443e 2013-05-17 03:36:50 ....A 69766 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.max-61b567ab438da4714d8737f9c911cb5ccf28386f 2013-05-17 23:54:38 ....A 133991 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.max-63aeb56e517e3316d5444377f1c7ff0a7d053898 2013-05-17 10:46:50 ....A 1317734 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.max-c47ee77b309064e33bcf3a874f24a296c4c51ded 2013-05-17 19:29:10 ....A 559330 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.max-e03f007ab4f093e686788aefb029853afd26022f 2013-05-17 16:25:26 ....A 2048 Virusshare.00061/Trojan-Dropper.Win32.Microjoin.n-a8a9d49ff2fc7e9a94ea9e6108e02a9697e228bf 2013-05-17 08:35:36 ....A 53760 Virusshare.00061/Trojan-Dropper.Win32.Miewer.f-415c8fc4ca9ebfb54d0fdb34ef70f1bb79c5aa08 2013-05-17 20:52:06 ....A 2752287 Virusshare.00061/Trojan-Dropper.Win32.Monya.ov-03222c23110dc28da32f904e6aea3005f1e13218 2013-05-18 08:05:52 ....A 5345846 Virusshare.00061/Trojan-Dropper.Win32.Monya.ov-54d7a9f75d3ae257019c5fac82dcac482105f3ce 2013-05-18 16:16:04 ....A 183808 Virusshare.00061/Trojan-Dropper.Win32.Monya.ov-75a1b5a0d8e6b1c85a224de930bd178670734314 2013-05-18 09:50:18 ....A 197120 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.ack-d9fc0cb8251532c01582da29525aad60f9e649c8 2013-05-18 09:45:46 ....A 516096 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.aib-2cf8579958a13ae83cc3f19a9b9a6ab360e5041e 2013-05-18 07:00:16 ....A 577536 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.asj-113376a92164515bbee81603b8d0f1b405a3f307 2013-05-18 10:30:12 ....A 421697 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.asj-44d3ac4ebd1dba59e0b4a0dcbe5cc084e649624f 2013-05-17 18:06:50 ....A 577536 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.asj-4fd7dea3ec81b10342fd338b355a3aadf46018fe 2013-05-18 10:22:28 ....A 2289664 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.asj-7a9f38eb71cdfbcd02a8071d4727a8dba2c53191 2013-05-17 10:39:46 ....A 542453 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.asj-7bdcf08a0dd57dfdc3a7ba663a920fd379cd27c8 2013-05-18 01:48:54 ....A 595456 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.asj-ab771e572b87f74bad5923782a13dc2ea7d89b5c 2013-05-17 03:31:26 ....A 114470 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.asj-be53b63c92ea2ec59ad966458f615a6548a7c896 2013-05-17 21:31:14 ....A 177785 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.asj-e41a47237752de556bc22a3e37ecc66792db866f 2013-05-18 19:41:38 ....A 86016 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.bb-ed055266996ed0b32d40ffb139627f49ed3e4311 2013-05-20 02:30:26 ....A 151552 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.bob-5ad3b0cf62bd3f3f6bd333ac65a45a321c0bac2b 2013-05-18 00:50:08 ....A 1033728 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.buv-3b26bb674a1e40d377cc439c382a73aad45bac08 2013-05-18 20:17:24 ....A 101888 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.ce-30a7476548c64880ffcf8ae50c48d45bd3d3a3ae 2013-05-17 21:31:16 ....A 47349 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.cnt-82b1d0eb0e289160ba98a465d10acc794d92360d 2013-05-18 17:44:14 ....A 54981 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.cqz-582f15c76af9f9a99b34136fb8301bf60768267c 2013-05-18 15:27:54 ....A 983040 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.cxc-8978bab53cf05ae721e2aaa32fb26f0c47045406 2013-05-18 11:13:14 ....A 206188 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.cy-23120890e53f1568cdf1123ae42b665cca2341f2 2013-05-18 06:17:18 ....A 91750 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.cy-49e9a359f1c903f564c2bde90c9dade642b3d1a1 2013-05-20 00:41:10 ....A 178976 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.cy-bad8a2f4036929b20bd2c5c2137a8d5351beb356 2013-05-18 15:07:16 ....A 91009 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.cy-ee3f1fa4e6b599652f3985f7bc7fa31d962fa41b 2013-05-17 05:31:28 ....A 192000 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.czz-ac762496616435cb6403ca0f7bf8a3689a54b302 2013-05-17 00:18:00 ....A 94512 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.dv-96d969f98717d2af5f0bd274cbbbf12797f1e5e4 2013-05-18 02:35:44 ....A 1431619 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.ew-b0ff1796c8f44a0e12d4176bb3ff6df83fedf801 2013-05-18 08:26:14 ....A 2502646 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.flg-1058fdcebe0dcc6ae0f9c2b398fb78575064a934 2013-05-20 01:19:06 ....A 309767 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.flg-b8afb6f222406ded1fac400e8613626af0921308 2013-05-17 13:49:02 ....A 33344 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.fmf-6ce7bc79ae710b2aeecaea8b5a1431a7bbae1453 2013-05-18 07:39:24 ....A 35904 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.fmg-17ce673ede2699a9285a6c04eefad4fa272e3939 2013-05-17 03:17:22 ....A 390144 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.fvb-63642a8d9d0980694246fb0a2edebfadf538350e 2013-05-18 10:37:12 ....A 1360112 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.fvg-ad6ad8a51a068cff455cd4a895c6c71f8ca7ca58 2013-05-18 18:03:10 ....A 61537 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.gkl-464b3516640e2655a6af6bcdb58b0d1ad135c662 2013-05-17 23:35:20 ....A 1624576 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.gyp-b15c27b7baac2692964ed91b18b196ba3081f56d 2013-05-17 23:30:10 ....A 1032192 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.hkf-ed01537e607a14911565479fb4edfe575765de85 2013-05-19 17:09:00 ....A 86528 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.hnn-acaa963e1e508fcdf243e542915782e0a377307f 2013-05-17 01:12:16 ....A 37376 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.hnp-ebad0e5de9154cfb20c56f3273255faed08139b5 2013-05-18 12:51:44 ....A 41984 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.hqy-2fb16cd684242b74891bf475d6e3e3881f7693d3 2013-05-17 22:35:40 ....A 41984 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.hqy-d6a17496754e07271832a4b9c187f8e096a08761 2013-05-18 06:22:34 ....A 172381 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.icj-dab72f47ed6c4aaf3038fc51d4bc5eb8492e04bc 2013-05-17 07:06:12 ....A 118272 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.jcs-bb8967b574106a6da7cb8fc3ef2e183673cfb928 2013-05-17 01:24:16 ....A 28830 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.kxw-a33a5003837de9df8653cec76643d12a56480588 2013-05-20 02:02:04 ....A 997376 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.mli-2a027d0110430937d98e22398ecce35d97b60cf6 2013-05-17 03:26:38 ....A 401472 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.mnm-3849d06b6052d92f35804d3ad3525f9bb76ae219 2013-05-18 00:58:42 ....A 401472 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.mnm-b452c4c85b91ee6401b17296c2bfc02d3a59f12d 2013-05-17 18:03:26 ....A 157760 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.qqw-c7a5816902b7494eed53c5d5ff0581419f5e7de1 2013-05-18 11:08:38 ....A 92160 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.sa-674d106ef8e16b77a6fb3a0cc25bc638d73009ca 2013-05-20 00:32:20 ....A 2907136 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.sku-a474befcf056fb212e76e5ffb95548be73438765 2013-05-18 15:53:58 ....A 985088 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.sku-e6484a1de566cc1e1f519e8cc79ab67eddf7ca3d 2013-05-16 23:51:32 ....A 879680 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.uqp-4340f82bc6a5c2254d9a26dbfeef5f22a5215c3e 2013-05-18 16:22:26 ....A 331840 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.uqp-72ab591c70ad289e24c1fbbd1aad07c66efe0124 2013-05-17 17:18:16 ....A 331840 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.uqp-749ed2cb2cb2593d79d1ed955508e43ee4510256 2013-05-17 20:27:02 ....A 1285196 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.vt-3403f603da45494d83ff1b83f6f8e155db871789 2013-05-18 17:47:34 ....A 53977 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.xps-0b977cdf64b037fe9392cff95ce4c0011ed65b2f 2013-05-18 04:37:06 ....A 56257 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.xps-50d51d036e49ce56871819b8730e612623b2d775 2013-05-18 13:27:32 ....A 5376 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.xvv-c44a1500a6eafa3dcdae86ec6dc74758c1d78896 2013-05-17 16:44:32 ....A 221184 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.yge-66e98d5fe1069145a97651658548159c96e3437c 2013-05-17 07:58:04 ....A 200656 Virusshare.00061/Trojan-Dropper.Win32.Mudrop.z-fba7b9d7157f727333f087da95530ec384724e58 2013-05-17 16:10:24 ....A 7680 Virusshare.00061/Trojan-Dropper.Win32.MultiJoiner.11-8ec0d2781e79cf3020970cb3942dbdc8f204f46d 2013-05-19 10:56:42 ....A 166912 Virusshare.00061/Trojan-Dropper.Win32.MultiJoiner.gf-bf0305ddf30bbaeda12f34b764c3c4e71b559d04 2013-05-17 12:44:08 ....A 31616 Virusshare.00061/Trojan-Dropper.Win32.Mutant.bs-5d1f45a7cacf5c9f18cc0977a2de1480f07bcd84 2013-05-17 07:55:32 ....A 35840 Virusshare.00061/Trojan-Dropper.Win32.Mutant.bs-cf387358eab43110a3b558c14a372dc87d8711f8 2013-05-16 23:54:22 ....A 232394 Virusshare.00061/Trojan-Dropper.Win32.NSIS.rs-fa02b9e8f734d85cca865b2c5c64a760b285fa32 2013-05-20 01:42:52 ....A 54410 Virusshare.00061/Trojan-Dropper.Win32.NSIS.sb-1d61275a47ecebc34df55850850802eb0d5c8584 2013-05-17 08:55:14 ....A 54410 Virusshare.00061/Trojan-Dropper.Win32.NSIS.sb-ef89667573d170535cbf9d9a4d906d0d34d244b9 2013-05-16 23:36:44 ....A 54430 Virusshare.00061/Trojan-Dropper.Win32.NSIS.sc-8bca6453e8f6eb638b76597473fa23f3089eb85f 2013-05-18 15:32:10 ....A 91768 Virusshare.00061/Trojan-Dropper.Win32.NSIS.sr-cb4ca641e3eb615c6b130ebba82a6bfb33cfbda6 2013-05-20 02:13:18 ....A 560895 Virusshare.00061/Trojan-Dropper.Win32.NSIS.tf-5dc401331d4d10698f092849e6ad29d73bf2abde 2013-05-17 17:11:56 ....A 583504 Virusshare.00061/Trojan-Dropper.Win32.NSIS.ti-66b26328f6d1c25d5dc9ffffe9d476938ca568b5 2013-05-17 12:40:54 ....A 136971 Virusshare.00061/Trojan-Dropper.Win32.NSIS.tz-0543e128d63913b0b3f4ba81adb891649dbe764a 2013-05-17 10:11:18 ....A 122971 Virusshare.00061/Trojan-Dropper.Win32.NSIS.tz-09c4bc28a6e2ca9dc95015d87113c81e8ac9fcbd 2013-05-17 15:36:16 ....A 339971 Virusshare.00061/Trojan-Dropper.Win32.NSIS.tz-0c600a1619595f3a063cfecf1f4ebe0a1d52a97d 2013-05-17 01:58:34 ....A 129971 Virusshare.00061/Trojan-Dropper.Win32.NSIS.tz-12fc600d5c7d2f0787d93ba9822332036c92e1d3 2013-05-17 02:56:42 ....A 339970 Virusshare.00061/Trojan-Dropper.Win32.NSIS.tz-1ea59e30f54b82c2e9263e48b20f6031ef3af81c 2013-05-17 00:17:54 ....A 853771 Virusshare.00061/Trojan-Dropper.Win32.NSIS.tz-1f3bd5ce5a663410cc37f2a81778ab788059814f 2013-05-17 20:16:32 ....A 1480970 Virusshare.00061/Trojan-Dropper.Win32.NSIS.tz-285c01da4a0d16dff9bdda0cc3ec2fdea69eeaf6 2013-05-17 11:38:18 ....A 1081970 Virusshare.00061/Trojan-Dropper.Win32.NSIS.tz-338a58f6976d310867d897ed968721e55a916dbc 2013-05-20 02:41:34 ....A 2119370 Virusshare.00061/Trojan-Dropper.Win32.NSIS.tz-48adc9aa10c86123a673fa26f4ec66c7d458858c 2013-05-17 03:31:44 ....A 1664370 Virusshare.00061/Trojan-Dropper.Win32.NSIS.tz-4c7e1688eb5477c9f42e3a127f4aa0b3b62f31ae 2013-05-17 13:16:50 ....A 124960 Virusshare.00061/Trojan-Dropper.Win32.NSIS.tz-54e73b87afc5bd46a197e828e13c8e512a03ffab 2013-05-17 22:15:14 ....A 2367170 Virusshare.00061/Trojan-Dropper.Win32.NSIS.tz-f5c8aaa0e5df4cdb4c14dcd36617b0c14fd2b65c 2013-05-17 22:04:06 ....A 127171 Virusshare.00061/Trojan-Dropper.Win32.NSIS.tz-fd3442b3746efd7bb641ac48c4ab421f8986a83c 2013-05-18 02:17:44 ....A 641615 Virusshare.00061/Trojan-Dropper.Win32.NSIS.uy-1576e231758b13a9561699691b0e6acc28b91db6 2013-05-18 09:58:26 ....A 49664 Virusshare.00061/Trojan-Dropper.Win32.NSIS.uy-5f90236ca1abbbaada574c0ec1300899d3f865d6 2013-05-17 22:25:52 ....A 641615 Virusshare.00061/Trojan-Dropper.Win32.NSIS.uy-70265683d63bc810928435bfd9af8324fdad7d8b 2013-05-17 16:44:44 ....A 24961 Virusshare.00061/Trojan-Dropper.Win32.NSIS.vm-4ff4d0c265360e2dd674e84de194c33f5a0aa842 2013-05-18 14:03:24 ....A 1541565 Virusshare.00061/Trojan-Dropper.Win32.NSIS.vn-49af20d2d1823466e42d9e74d26f1db239e10523 2013-05-18 16:31:18 ....A 1541410 Virusshare.00061/Trojan-Dropper.Win32.NSIS.vn-4accb83df57a13b6b4f4d8b5d674c59edd332e23 2013-05-20 01:11:36 ....A 1541575 Virusshare.00061/Trojan-Dropper.Win32.NSIS.vn-a90788817b63016ba58600cff1a5ce0baabe40cd 2013-05-18 07:12:46 ....A 1541412 Virusshare.00061/Trojan-Dropper.Win32.NSIS.vn-bba9b76aaa6a4586152c4ba28e0a7434114309d0 2013-05-18 05:55:36 ....A 1543087 Virusshare.00061/Trojan-Dropper.Win32.NSIS.vn-bfe260f689ce272d8ddbe995e16ba449ad125c1a 2013-05-17 05:24:34 ....A 99532 Virusshare.00061/Trojan-Dropper.Win32.NSIS.vo-e6560b90349388900c1083eaa39b0843f30cedd8 2013-05-17 15:52:58 ....A 1019638 Virusshare.00061/Trojan-Dropper.Win32.NSIS.vp-d9140b770aa3e0c4943047bf13bc321464b8c0a1 2013-05-18 05:40:30 ....A 12323 Virusshare.00061/Trojan-Dropper.Win32.NSIS.vp-f472e5b57e833c3dac0088fcdbf10304af8cd4dd 2013-05-16 23:59:46 ....A 5236265 Virusshare.00061/Trojan-Dropper.Win32.NSIS.vu-0dfd023181ccef4aefa40cd43fcf14df31dbbb07 2013-05-17 06:15:02 ....A 4571136 Virusshare.00061/Trojan-Dropper.Win32.NSIS.vu-1b949889e489aad52782ee52ef9c20aba468e685 2013-05-17 20:15:04 ....A 5236265 Virusshare.00061/Trojan-Dropper.Win32.NSIS.vu-21daa752903c9449f4a1d52f0242a38f466d43ed 2013-05-17 19:12:46 ....A 8060 Virusshare.00061/Trojan-Dropper.Win32.NSIS.vu-bb8cc97ec27188f8691d31dcb0155dbe0b917532 2013-05-17 06:03:46 ....A 1540181 Virusshare.00061/Trojan-Dropper.Win32.NSIS.wa-7898f5dd124313b0af51ff230cbc56af0269b048 2013-05-20 00:40:02 ....A 1202922 Virusshare.00061/Trojan-Dropper.Win32.NSIS.wa-7ea042dbf32bc0a684bac892cabf0c5de63a59a7 2013-05-18 14:52:22 ....A 1179841 Virusshare.00061/Trojan-Dropper.Win32.NSIS.wa-f330796f40ec169950d4feb7ea8b0bc45cc32158 2013-05-18 09:20:42 ....A 569059 Virusshare.00061/Trojan-Dropper.Win32.NSIS.wf-5bb9b57994d28f1e3088a48dfa4bbeddc68a40ac 2013-05-17 18:15:04 ....A 347771 Virusshare.00061/Trojan-Dropper.Win32.NSIS.yg-6e12c567ef6fe9c154bc3ac7fd17219776e9a25e 2013-05-17 17:53:40 ....A 347772 Virusshare.00061/Trojan-Dropper.Win32.NSIS.yg-ccc0ecc46faa667e0b6b769570f417567cbbd3a9 2013-05-18 09:20:14 ....A 347771 Virusshare.00061/Trojan-Dropper.Win32.NSIS.yg-cd86cd3f716c2e643cb0b0ef1b81743cda8d0042 2013-05-18 18:58:10 ....A 327773 Virusshare.00061/Trojan-Dropper.Win32.NSIS.yp-2d35f0e3f89d1acd2f4dba94b1c4278fb1e7c375 2013-05-18 09:20:58 ....A 327518 Virusshare.00061/Trojan-Dropper.Win32.NSIS.yp-dede44a843a6c6e1cc4e0c32f5b2c2f07e6a68a9 2013-05-18 11:24:56 ....A 118780 Virusshare.00061/Trojan-Dropper.Win32.NSIS.ys-8928bf6927ec34cf30f33a3428874f8999e30841 2013-05-20 01:13:46 ....A 542283 Virusshare.00061/Trojan-Dropper.Win32.NSIS.yw-33e970479e4595f928197b5b0ebc2044dee2d1d8 2013-05-18 04:12:18 ....A 2554 Virusshare.00061/Trojan-Dropper.Win32.NSIS.yz-ec4b7848b8de445e7fb4514019f8d9b6b1da9b80 2013-05-17 14:00:24 ....A 102801 Virusshare.00061/Trojan-Dropper.Win32.NSIS.zq-1b9960a5e4f10af90d976e6e7c95077179b4ea51 2013-05-17 16:19:24 ....A 95268 Virusshare.00061/Trojan-Dropper.Win32.NSIS.zq-c847a4c1018fd50d1777899ed013f5c487c14d9d 2013-05-18 20:46:34 ....A 2076672 Virusshare.00061/Trojan-Dropper.Win32.Nail.gp-605933616184382bcbec46681897c3fe2d031c83 2013-05-18 16:42:46 ....A 393728 Virusshare.00061/Trojan-Dropper.Win32.Nail.uf-03c2c9e1439eb2ecb5c602ebff39e337103a642b 2013-05-17 17:47:34 ....A 125440 Virusshare.00061/Trojan-Dropper.Win32.Nail.uf-12570c2a0e97346c0c8c64c1eb83ca83ed3666ae 2013-05-17 23:40:42 ....A 125440 Virusshare.00061/Trojan-Dropper.Win32.Nail.uf-1a87487aaeff101957670e2019c3974fa65ee29e 2013-05-17 08:46:48 ....A 125440 Virusshare.00061/Trojan-Dropper.Win32.Nail.uf-5e5a54e23d264e9fcd63cf9a85c364331feb8d13 2013-05-18 05:42:44 ....A 125440 Virusshare.00061/Trojan-Dropper.Win32.Nail.uf-72feafb21569e53575cb379a0927358f53ad44ff 2013-05-18 17:49:54 ....A 125440 Virusshare.00061/Trojan-Dropper.Win32.Nail.uf-7812c8532067f8795a120560e6c6abfbc79c2cae 2013-05-17 18:07:20 ....A 125440 Virusshare.00061/Trojan-Dropper.Win32.Nail.uf-b7324f43c35b9216a9733e1e6878bae559892fb1 2013-05-17 20:13:24 ....A 125440 Virusshare.00061/Trojan-Dropper.Win32.Nail.uf-b9203878bb2349f9a85b1043088aff1221690eca 2013-05-17 11:19:18 ....A 125440 Virusshare.00061/Trojan-Dropper.Win32.Nail.uf-dca7fe16060b9a29011da27b15856970ae455c11 2013-05-18 16:19:26 ....A 98304 Virusshare.00061/Trojan-Dropper.Win32.Odb.k-b171f442748986a5fc6c055af5b36813047edfb2 2013-05-18 05:00:20 ....A 212560 Virusshare.00061/Trojan-Dropper.Win32.Pakes-95d6ea74ad0eab26905b13732557b27fe82431dc 2013-05-17 19:24:44 ....A 153600 Virusshare.00061/Trojan-Dropper.Win32.Pakes.as-3794e5c803165e1a014a3b87dbe0700c4296947e 2013-05-17 10:38:50 ....A 185856 Virusshare.00061/Trojan-Dropper.Win32.Pakes.dp-5e2cff964905c40867786f6bba2850079c37a6fe 2013-05-17 14:48:02 ....A 84884 Virusshare.00061/Trojan-Dropper.Win32.Pakes.ig-45ea14b7f373500a8358f585556c55f795dd4dbb 2013-05-17 05:04:56 ....A 14455 Virusshare.00061/Trojan-Dropper.Win32.Paradrop.a-0155a75711d9908b90089c95fbf42c13123c12d7 2013-05-18 17:04:24 ....A 98283 Virusshare.00061/Trojan-Dropper.Win32.Paradrop.a-0f153132e2e0f84ba3355da7276938e5374f2e4b 2013-05-18 17:53:20 ....A 32768 Virusshare.00061/Trojan-Dropper.Win32.Paradrop.a-10eaa49d6f92f26971bcb31a22e62ea531b093b3 2013-05-17 04:21:42 ....A 157465 Virusshare.00061/Trojan-Dropper.Win32.Paradrop.a-4be92d48ab1c46093802d87556b673c1a17a575a 2013-05-17 01:42:00 ....A 77353 Virusshare.00061/Trojan-Dropper.Win32.Paradrop.a-7a612a8d62a51b0da1ae726a29ec77ab5ad952ec 2013-05-20 00:14:46 ....A 98264 Virusshare.00061/Trojan-Dropper.Win32.Paradrop.a-b7e274463cd17537cd9c66b9f5a3ea13052ccce6 2013-05-18 01:02:04 ....A 38334 Virusshare.00061/Trojan-Dropper.Win32.Phpw.oq-ea32d96c9b4b1ada142d392b553008e4ebdccae7 2013-05-18 14:35:10 ....A 1016930 Virusshare.00061/Trojan-Dropper.Win32.Pincher.ci-01a79ac6844dbf9585fc0d4b0745ca8297ebea90 2013-05-18 19:31:36 ....A 28092 Virusshare.00061/Trojan-Dropper.Win32.Pincher.e-c592e25c9430c898ffa9b8a5a8478a1496126a80 2013-05-17 14:20:20 ....A 843290 Virusshare.00061/Trojan-Dropper.Win32.Pincher.ez-dfc7a012e2f91af5572bc32740265a1162c88d9a 2013-05-18 03:18:12 ....A 86509 Virusshare.00061/Trojan-Dropper.Win32.Pincher.hp-018274ffa2425a6edfcbbbc81d5af5cc39f2e779 2013-05-18 18:16:56 ....A 296809 Virusshare.00061/Trojan-Dropper.Win32.Pincher.hp-0fa63973f7649138e1fbfcca0823ee9e64dbdf5f 2013-05-17 08:55:58 ....A 873449 Virusshare.00061/Trojan-Dropper.Win32.Pincher.hp-10281bd050c834393ad8fd3c3571144cac0a2f5a 2013-05-17 00:35:00 ....A 31339 Virusshare.00061/Trojan-Dropper.Win32.Pincher.hp-2ad3f738e9f0c2e526bfcc3ca36348cbf6b657dc 2013-05-18 20:47:28 ....A 245760 Virusshare.00061/Trojan-Dropper.Win32.Pincher.hp-2c4b453c6d5c39ade779b21dd97f71e8b43b9e42 2013-05-17 09:51:36 ....A 559409 Virusshare.00061/Trojan-Dropper.Win32.Pincher.hp-31cad26f6c93fe6b6aea98893be6c826718e7d34 2013-05-18 20:59:50 ....A 233448 Virusshare.00061/Trojan-Dropper.Win32.Pincher.hp-4fe8837291213f7612ccd233fe7ad67b95fd233a 2013-05-17 20:02:06 ....A 13613 Virusshare.00061/Trojan-Dropper.Win32.Pincher.hp-562ff01c483b2a10fd94d877ead8d518baf8241f 2013-05-17 22:29:10 ....A 440023 Virusshare.00061/Trojan-Dropper.Win32.Pincher.hp-575cdc170ecc3e540505178a42945351d0251914 2013-05-17 22:05:24 ....A 2083130 Virusshare.00061/Trojan-Dropper.Win32.Pincher.hp-6ed939b9189bbad8122621f751053ad2633b8597 2013-05-18 16:17:00 ....A 103432 Virusshare.00061/Trojan-Dropper.Win32.Pincher.hp-9fab3332787cd1e7dbcc15781108e0bb95001659 2013-05-17 15:26:36 ....A 41281 Virusshare.00061/Trojan-Dropper.Win32.Pincher.hp-a6f86346e014a35abb3d41cd9ef6d569a46175e0 2013-05-17 20:16:10 ....A 6656 Virusshare.00061/Trojan-Dropper.Win32.Pincher.hp-afa5a642e136197e9889d4954265d0c64797b2c7 2013-05-20 01:34:56 ....A 8698 Virusshare.00061/Trojan-Dropper.Win32.Pincher.p-d8e5ffb289bcfa3b2e8476c0d940c7ad3434d53b 2013-05-18 04:36:04 ....A 130048 Virusshare.00061/Trojan-Dropper.Win32.Pincher.uo-736a04ca222224fcdaa2dd77cfa705b34bbb920d 2013-05-18 15:33:34 ....A 34304 Virusshare.00061/Trojan-Dropper.Win32.Pincher.vm-6ef7423e47dc62255335858c96a5d77dfdbd3eab 2013-05-17 00:32:36 ....A 75776 Virusshare.00061/Trojan-Dropper.Win32.Prodex.11.a-7f385fe4930d8be548af42abc8c0a82661e3117e 2013-05-18 01:50:56 ....A 77824 Virusshare.00061/Trojan-Dropper.Win32.Pswmon-6858a0d5a60b9672c2c0e245a18b98e89442257c 2013-05-17 17:46:10 ....A 358912 Virusshare.00061/Trojan-Dropper.Win32.PurityScan.ac-109ccf6e922290175e237170626d2336dd24bae4 2013-05-18 15:56:22 ....A 253952 Virusshare.00061/Trojan-Dropper.Win32.PurityScan.ae-16f062c8fc077c669874ffa157df40098ff90a80 2013-05-17 02:36:38 ....A 98304 Virusshare.00061/Trojan-Dropper.Win32.PurityScan.z-409a34181175148f39540c27dd27ab809be10785 2013-05-18 02:07:00 ....A 98304 Virusshare.00061/Trojan-Dropper.Win32.PurityScan.z-8b5c547f9ca260475f5e10e699c30ddaeda3e709 2013-05-17 05:09:14 ....A 94208 Virusshare.00061/Trojan-Dropper.Win32.PurityScan.z-e9a8d99b5dc88a82aa9205b2e9b8b8c0c7f59fb4 2013-05-17 12:34:40 ....A 73731 Virusshare.00061/Trojan-Dropper.Win32.QQpluq.ak-cdfe65e9fbfa0e014f831ad3ef16432120230384 2013-05-17 17:01:24 ....A 24873 Virusshare.00061/Trojan-Dropper.Win32.QQpluq.al-5998c2dea28d173dd9a25b0a4558a219b79a6670 2013-05-17 22:46:36 ....A 85504 Virusshare.00061/Trojan-Dropper.Win32.QQpluq.al-ad7ab38732098496dd8f67581817b11ead675c01 2013-05-17 17:32:22 ....A 131563 Virusshare.00061/Trojan-Dropper.Win32.Qhost.a-8888f6b4a8e46e6971407713711bdabe781d6b15 2013-05-17 00:26:26 ....A 113463 Virusshare.00061/Trojan-Dropper.Win32.Qhost.b-1a059491abf8954e9a08e8e389fee29624252ae1 2013-05-17 00:26:16 ....A 113470 Virusshare.00061/Trojan-Dropper.Win32.Qhost.b-1b5d5e9e7e2de822c94c37c139ff09a55961a824 2013-05-17 14:01:44 ....A 113466 Virusshare.00061/Trojan-Dropper.Win32.Qhost.b-1df4015bfc57179465a48dda237216f8dfcff334 2013-05-17 00:24:12 ....A 113466 Virusshare.00061/Trojan-Dropper.Win32.Qhost.b-23eec219d6beda07b89c8f0f650ec4c42c58e7fd 2013-05-16 23:16:26 ....A 113460 Virusshare.00061/Trojan-Dropper.Win32.Qhost.b-25ee11c1e5f6c7ef44d287bcbc959ecf62a6f7fc 2013-05-17 04:07:56 ....A 113459 Virusshare.00061/Trojan-Dropper.Win32.Qhost.b-30ff28b39dd3d528e91177e17cadafb86c63627b 2013-05-17 14:57:28 ....A 131592 Virusshare.00061/Trojan-Dropper.Win32.Qhost.b-36c2097f5f28014c097c3c1048003f741ebd8adf 2013-05-17 04:16:00 ....A 113462 Virusshare.00061/Trojan-Dropper.Win32.Qhost.b-4e9ec910c9623c1ab864d9a96ac0a3adb67f4bdd 2013-05-17 19:49:10 ....A 131600 Virusshare.00061/Trojan-Dropper.Win32.Qhost.b-771dcc0bb03d70ba731c1c3d23d55fcbcd9440f9 2013-05-17 00:50:00 ....A 113463 Virusshare.00061/Trojan-Dropper.Win32.Qhost.b-8ee99eb1bf439c240c3eac424bc3c28d19eb5003 2013-05-16 23:14:30 ....A 131603 Virusshare.00061/Trojan-Dropper.Win32.Qhost.b-a2abb2a9366e36ad41a06abcaeeeeee307887339 2013-05-17 00:33:24 ....A 131597 Virusshare.00061/Trojan-Dropper.Win32.Qhost.b-a78a06dda1791f6f222b2f2111f987573810497d 2013-05-17 02:30:08 ....A 131594 Virusshare.00061/Trojan-Dropper.Win32.Qhost.b-ae303510e32342ecf7dccfffd8ec1fd65caf1121 2013-05-17 01:10:00 ....A 131592 Virusshare.00061/Trojan-Dropper.Win32.Qhost.b-d2e4d1c2f616ad1510ca9eb39df1aca0bdf41a77 2013-05-17 17:08:28 ....A 113463 Virusshare.00061/Trojan-Dropper.Win32.Qhost.b-d682da758aa94179969887f6a7fb12e38d86eb15 2013-05-17 01:37:04 ....A 131601 Virusshare.00061/Trojan-Dropper.Win32.Qhost.b-e71ebce3feb45243eb5eeb3676399916113e77b7 2013-05-17 22:06:02 ....A 152478 Virusshare.00061/Trojan-Dropper.Win32.QuickBatch.f-23d6341dd89fa0146160e67cffc5baeb28a2cae8 2013-05-17 20:59:34 ....A 69632 Virusshare.00061/Trojan-Dropper.Win32.QuickBatch.s-d64a5ce6c932ac69a1fde6ed8e4534ffb0fcd5b6 2013-05-18 05:17:30 ....A 223744 Virusshare.00061/Trojan-Dropper.Win32.RDM.a-af9a7e15ebf662c872ad2d80badd5e9e8c21e4d9 2013-05-17 15:20:00 ....A 223744 Virusshare.00061/Trojan-Dropper.Win32.RDM.a-b055621f1b281e029a1ce10e03861014cd408295 2013-05-17 11:46:02 ....A 404992 Virusshare.00061/Trojan-Dropper.Win32.RedBinder.lv-84965eb4fc7860127f517f33f2701af7cc2c0197 2013-05-18 14:58:24 ....A 1731072 Virusshare.00061/Trojan-Dropper.Win32.Renum.bix-eb7b0fbc34d0a7f62f7dd18836172e7e3bd1aef1 2013-05-17 23:15:06 ....A 167239 Virusshare.00061/Trojan-Dropper.Win32.Rooter.b-2f55051aac0d0cccedaabbd6858597abebbc023e 2013-05-18 01:27:02 ....A 33792 Virusshare.00061/Trojan-Dropper.Win32.Rooter.e-92c602e89210267acbc7224a78ba08431e36f73a 2013-05-17 02:27:00 ....A 132720 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pej-2f2ca96de3188638ea4cb83a36edc1e8627f430d 2013-05-17 03:39:08 ....A 132724 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pej-42c9bf96dae3824b94f1b1649f1226572026dcf5 2013-05-17 01:00:00 ....A 132724 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pej-4f4909cb861c3f9455f376ad0ce201ac14807bfb 2013-05-17 17:57:44 ....A 132726 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pej-5f5bd6ee610b4acb9454d39da07e8a10d59b6983 2013-05-17 16:17:08 ....A 132720 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pej-6cdc8daca6befdbd73259e8f3b559359dec5084c 2013-05-17 03:15:30 ....A 132720 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pej-b86b2bf5241d11ae3ea93fdba8756b0293ec35fb 2013-05-17 14:04:06 ....A 132726 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pej-c19a69cc37dc23b8dbed5afa98c60abd52d04961 2013-05-17 14:51:46 ....A 132726 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pej-de822e729e10f6d50dcba484b315e1c7f3d7b4e6 2013-05-17 14:31:24 ....A 124549 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pfc-8ffc6cf7eacbd4a73ebd1e87e87e951d14f2e7c8 2013-05-17 17:25:30 ....A 128619 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pfh-008c95d9e0c95c54d05de74d6868cfb60b3c1346 2013-05-17 14:38:26 ....A 128627 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pfh-72805f3088594b64670a65c42240cd4bf4c421b2 2013-05-16 23:23:36 ....A 128627 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pfh-da14e53c462de015483fc1d71f5ca7eda3aab2fd 2013-05-17 03:13:50 ....A 132721 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgb-206c56315189c33578467aa96c5d50df36486fd9 2013-05-17 15:46:22 ....A 132719 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgb-23397c424f7c73b291e257bde2e4f95f3028d056 2013-05-17 03:58:22 ....A 132727 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgb-6a07781f811597f0f112bcdd6743b85be503d8f4 2013-05-17 18:37:26 ....A 132721 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgb-76ea6f4b7b8deb23f2331563abf1a30dfa25c165 2013-05-17 00:35:18 ....A 132727 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgb-78d48972938f0c8386d23e0eeae83937c64f74a9 2013-05-17 02:55:38 ....A 132725 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgb-7cf0306a55b70d849fd86f38e94073e0404e2cfd 2013-05-17 19:22:22 ....A 132725 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgb-81d7f81787c61337ad767b9f9ffeb7bbd7993d19 2013-05-17 13:43:08 ....A 132721 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgb-82a639084af221dc50df52739183fc077168532b 2013-05-17 18:12:44 ....A 132727 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgb-8429404922ba7f74fdcad454982ae0815b56089a 2013-05-17 02:09:24 ....A 132721 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgb-85f36869059848cdc97e2c33eee6d0c37a2b7575 2013-05-17 15:05:54 ....A 132719 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgb-87f37bdb65885941d33439a181e329e5202f70f3 2013-05-17 19:24:14 ....A 132725 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgb-8ba530d4c26cd900c11c89c4e0784caf74033d39 2013-05-17 03:16:04 ....A 132721 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgb-a54258eb9d5ff86ca0eacb3b623ae57866ad3f36 2013-05-17 19:00:46 ....A 132725 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgb-c2639c61083aeaa4ca73d63c344a4dc28ae9322f 2013-05-17 03:22:32 ....A 132719 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgb-cd1286abac43577c41cb22992da1f066a556ff70 2013-05-17 04:20:34 ....A 132727 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgb-d9d990954c8d64824c17ea815db135212dcf1c5e 2013-05-17 14:35:52 ....A 132725 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgb-e7d2657e33873c68bedc84e06535377b0d95a366 2013-05-17 23:49:46 ....A 135416 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgi-2462a2ea01d972d5b1a0895fc475713e151c86c8 2013-05-17 00:56:34 ....A 135416 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgi-39ece2c56b8019bb16f1f7ef693d55498d62c285 2013-05-17 14:59:46 ....A 135410 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgi-5d1102842b844b15ed4a351c16714d5be065204c 2013-05-17 00:22:26 ....A 135416 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgi-6df92db018b029c85c50f7e8968e6887875fe9c4 2013-05-17 02:53:52 ....A 135410 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgi-858481798e10788fb24a6c522f76a34dc5938dee 2013-05-17 03:23:48 ....A 135414 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgi-8e89c731ca535ecd07dad836d4afd212252a5094 2013-05-17 00:35:12 ....A 135408 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgi-b65ab3820113fec9ce1a9a10a9946d12a16657f3 2013-05-17 02:52:56 ....A 135414 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgi-b9c8a1e298696210e63483192fa1ed50c1e2d08f 2013-05-17 00:40:44 ....A 135416 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgi-d45c90152ee518808600e3692a2a11ea1ab727e0 2013-05-17 00:15:06 ....A 135408 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgi-ec0a486279a4c52fff59a6ada68130e97a17109c 2013-05-17 15:49:16 ....A 135416 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgi-ed2ee1549a9cb703616099dc3c5ec67bd7f01d93 2013-05-17 04:12:50 ....A 135414 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgi-fddf17562a29d67e5e3dbef7ebc8c0399f7b4587 2013-05-17 01:47:18 ....A 122220 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgk-220942bda730b4622b0375cdd6b7a2d584647684 2013-05-17 16:41:32 ....A 122218 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgk-fb65369e87a6a8cfb8d8ed426687537d905f5b36 2013-05-17 16:11:48 ....A 126179 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgu-5f7c0915b59fb12ca344a19f5e6842045acaed24 2013-05-17 19:05:42 ....A 126173 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pgu-6fabd139c6a5f436ffad695392afb8a6299b6343 2013-05-17 03:34:22 ....A 124566 Virusshare.00061/Trojan-Dropper.Win32.Ruho.phk-71fe7252c9176c483ccdc9f23815be929548376f 2013-05-17 03:25:48 ....A 122608 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pit-5bd413057d81abcada3bc6099e66aaf41f855b49 2013-05-17 17:57:10 ....A 122614 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pit-a71cbc5150b397df24ec04f388750c148a87a428 2013-05-17 20:21:24 ....A 127422 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pjl-2c74b114c9e0d3b9a6237f000fef82dbd58ef337 2013-05-16 23:53:56 ....A 127424 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pjl-475e32fc5d9c18a9e003fc5b7230109ebebddc6d 2013-05-17 04:08:18 ....A 127424 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pjl-5d5757cfa69ba9dee4034e87a477f9d2366a2e7e 2013-05-17 15:14:22 ....A 127416 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pjl-62a3b3fe0c3abfd1a867eb266bc0c4c56de61381 2013-05-17 00:15:18 ....A 119615 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pki-0e99b218050790c339b60e9df27a712fcd4cac5e 2013-05-17 14:43:24 ....A 119616 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pki-19a38588f197187cf185c701468de7d7511d8820 2013-05-17 04:53:12 ....A 119609 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pki-20b6644e0f4598aba1ed18da25488312d19870a3 2013-05-17 03:33:40 ....A 119615 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pki-2653b797dfdd904d5f847ab42f01b90e1d2ec4a8 2013-05-17 17:54:24 ....A 119618 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pki-490dde998b27ae9927b6217a394555aa7faed6a7 2013-05-17 19:20:00 ....A 119618 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pki-5d9055c26d0d5b13efcfb2049cd5f1c5e15a1f6d 2013-05-17 22:00:30 ....A 119616 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pki-85575845347f3ad0cb58d4d7af9c536f026516c5 2013-05-17 00:12:14 ....A 119618 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pki-baa0ba4e281f3e6cce3cc82dd7f6cc14047d9a54 2013-05-16 23:17:56 ....A 119609 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pki-c9d9867d0beb2ed31e094fe03595e007eb0f4e7d 2013-05-17 14:27:04 ....A 119613 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pki-cfbac38f999ba337d6b023d7d7b7af3087c1d8ed 2013-05-17 21:01:02 ....A 127417 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pkz-3abe30503203689b6702ce75555385a9930a338b 2013-05-17 04:06:42 ....A 127409 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pkz-57a8174197297151a63a836cd8751736314b6d3b 2013-05-17 15:00:58 ....A 127411 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pkz-5c5c48628bcdcb9de51394f4c4f49506df0a410d 2013-05-17 00:17:44 ....A 127409 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pkz-6b21b54d74473a5b48a52bb43162f2f2117de81e 2013-05-17 15:40:20 ....A 127417 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pkz-de2f2541afd74f6275ac518248ae653b15fd5781 2013-05-17 16:43:02 ....A 119082 Virusshare.00061/Trojan-Dropper.Win32.Ruho.poj-1f6a2c861fe85f99b465cd0dee58c4eb07befe6c 2013-05-17 15:28:38 ....A 119082 Virusshare.00061/Trojan-Dropper.Win32.Ruho.poj-37f733d4f45cda09b44ccaf80d62675edbe0ee63 2013-05-17 17:04:50 ....A 119093 Virusshare.00061/Trojan-Dropper.Win32.Ruho.poj-a604958f6df91b7d0c1ea2ecfe5aea13d6bf2d84 2013-05-17 01:34:32 ....A 88057 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pqk-a761749138442f6eebf113e96c070c08949b937c 2013-05-17 13:44:22 ....A 88062 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pqk-b8afc24a82678aee9f938a560e361156d20553ea 2013-05-17 20:52:18 ....A 88065 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pqk-f47f9ae4c722deed227f82579660cdd3ac9fb09a 2013-05-17 18:01:56 ....A 119084 Virusshare.00061/Trojan-Dropper.Win32.Ruho.psf-e5e7d8e7a89be4daaacc101dec24266b6f7a28be 2013-05-17 14:06:22 ....A 120710 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pso-5ec4ce25189bc9d3ccffb4c00946d23b786a8d2b 2013-05-17 00:17:04 ....A 120710 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pso-f26221c45bef4d3d77dbebf813d5a6d843940567 2013-05-16 23:37:36 ....A 116368 Virusshare.00061/Trojan-Dropper.Win32.Ruho.psp-069b5e23f75f58ce2b50b8c327c8dc53a131a036 2013-05-17 18:11:50 ....A 116366 Virusshare.00061/Trojan-Dropper.Win32.Ruho.psp-2ae9324b67c0fcc119f0355731a5b3f8d16d0796 2013-05-17 23:03:40 ....A 116368 Virusshare.00061/Trojan-Dropper.Win32.Ruho.psp-629fba0b0836e0d9200c8deb4704b247d064b651 2013-05-17 02:51:08 ....A 116362 Virusshare.00061/Trojan-Dropper.Win32.Ruho.psp-ff9675ae2dd6c5a786eb2c316e7af5ccf86bfd6d 2013-05-16 23:14:44 ....A 112291 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pux-def42bec6d8632d986d707346b10e31b096d9a3d 2013-05-17 03:50:14 ....A 112295 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pux-ee269858f7cfcbafc217c287bdc78367d6fa4a97 2013-05-17 01:44:26 ....A 125123 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pvz-278d595b96850c4ad2747cd3ddd66e7864452199 2013-05-17 15:43:34 ....A 125123 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pvz-2e246ef75237465c9aa909894acfae9f3ccf891f 2013-05-17 03:06:28 ....A 125123 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pvz-67615825cc7dccc606056fd1dcd15cae5772e236 2013-05-17 01:22:00 ....A 125125 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pvz-68f27534506ad025ec20063211cefc8f867d5146 2013-05-17 02:25:26 ....A 125125 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pvz-8467ad8f688a7c106656866e8a537fa2e2e16178 2013-05-17 17:53:24 ....A 125125 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pvz-91583bf8ad93a6bc0eddeb082893efd3a9f76954 2013-05-17 15:36:14 ....A 125119 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pvz-ad73d07b2ed123ea0b7574067d54c51fa457089e 2013-05-17 17:52:52 ....A 125125 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pvz-c9410e3a02c931fbbf8c146161d95f0188f3c45f 2013-05-17 03:58:52 ....A 125125 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pvz-e5ce7af200e031f31580cd813ddfed99db5f0250 2013-05-17 02:19:56 ....A 125119 Virusshare.00061/Trojan-Dropper.Win32.Ruho.pvz-e7137949fc44055b441aefbf462a24a5cb94a1d4 2013-05-18 17:57:00 ....A 8609 Virusshare.00061/Trojan-Dropper.Win32.Runme-858c11c92aaa81d7cf500b74046b9f00829975f6 2013-05-18 02:28:48 ....A 105829 Virusshare.00061/Trojan-Dropper.Win32.SFX.bb-62851e0a74864911a220964eb98cf9bde9096609 2013-05-17 13:16:32 ....A 239616 Virusshare.00061/Trojan-Dropper.Win32.SVB.co-844b39ad00a30bcaa82088b2b1f359c6c9290b20 2013-05-18 04:56:06 ....A 433555 Virusshare.00061/Trojan-Dropper.Win32.SVB.w-3fc51a611dadd8f749427d94fd9e4606945e4533 2013-05-18 08:25:16 ....A 50176 Virusshare.00061/Trojan-Dropper.Win32.Sality.jl-008c03492ef3757ff37349acabacabac2c19b8f4 2013-05-18 18:00:54 ....A 227328 Virusshare.00061/Trojan-Dropper.Win32.Sality.jl-15d3349e5178c6d9f0d54ef73ead3ae9c432626a 2013-05-17 16:18:24 ....A 16384 Virusshare.00061/Trojan-Dropper.Win32.Sality.jl-2dd32329067ab6e69c268baf0763bf37503c7d2b 2013-05-17 13:45:56 ....A 26624 Virusshare.00061/Trojan-Dropper.Win32.Sality.jl-30122d00aace2b319455939840c9e3d5a6ffa9e6 2013-05-20 02:31:48 ....A 102400 Virusshare.00061/Trojan-Dropper.Win32.Sality.jl-de106d360fd6ea378e110591a673a11e8f345866 2013-05-17 08:50:56 ....A 23040 Virusshare.00061/Trojan-Dropper.Win32.Sality.jl-e4242b1f351d9e1ae2028b84f17cb2ab22bb4259 2013-05-18 17:37:18 ....A 267776 Virusshare.00061/Trojan-Dropper.Win32.Sality.jl-ff286eec59cda7fb6ac16be77ebd7262a66c26bc 2013-05-17 14:54:30 ....A 97071 Virusshare.00061/Trojan-Dropper.Win32.Scheduler.app-515c6ba15219cad1c859ed1ef37080ce30426a4e 2013-05-18 23:45:56 ....A 24922 Virusshare.00061/Trojan-Dropper.Win32.Scheduler.app-bc3855ef030228010ef50682f08171eb93b26719 2013-05-17 05:10:36 ....A 72704 Virusshare.00061/Trojan-Dropper.Win32.ScriptDrop.u-1cb1d6bc277ea5b65bc56750425ed8698536c3e2 2013-05-20 02:15:16 ....A 434176 Virusshare.00061/Trojan-Dropper.Win32.Scrop.agxo-933a3e786c5c13b26d501f67ed973af6691e436d 2013-05-17 04:54:16 ....A 1110055 Virusshare.00061/Trojan-Dropper.Win32.Scrop.ddm-b028917c63312195a38c7ade865a3ffe1f8e0db9 2013-05-18 01:26:30 ....A 770560 Virusshare.00061/Trojan-Dropper.Win32.SennaOneMaker.21-3538d6edf5e4041aa99b5f0dfdb433b419948467 2013-05-18 02:14:36 ....A 548352 Virusshare.00061/Trojan-Dropper.Win32.SennaOneMaker.21-5388ef9e95c5f2f01d638e7075b9326337660d09 2013-05-18 09:21:38 ....A 46684 Virusshare.00061/Trojan-Dropper.Win32.SennaOneMaker.b-471f16e95b4d2e841488345c0649090766ffdb02 2013-05-18 18:18:28 ....A 286720 Virusshare.00061/Trojan-Dropper.Win32.Silkrope.a-3ddf6fb92bedec8d67989e7fbad114b502fd09ea 2013-05-17 19:08:58 ....A 812580 Virusshare.00061/Trojan-Dropper.Win32.Small.a-f1659b462db15dbdb1d33a6f7ffcc0265d0c247d 2013-05-18 00:30:14 ....A 89088 Virusshare.00061/Trojan-Dropper.Win32.Small.abd-a9455111719ac660c1abdb714a89f8d736f3b759 2013-05-17 02:19:10 ....A 70144 Virusshare.00061/Trojan-Dropper.Win32.Small.abt-0f06de7da28ad08a0efc479a1d6729918f32b669 2013-05-17 15:50:20 ....A 70144 Virusshare.00061/Trojan-Dropper.Win32.Small.abt-3f6bdf8a4fba5907ff93948be9a51d59878d071d 2013-05-17 11:49:14 ....A 70144 Virusshare.00061/Trojan-Dropper.Win32.Small.abt-58afd68e1895a842518e785f00dd01394cfcb937 2013-05-17 12:12:20 ....A 70144 Virusshare.00061/Trojan-Dropper.Win32.Small.abt-665e021bc41f4b09a240c4ac342d9a5bf8bd4e49 2013-05-17 14:25:28 ....A 40960 Virusshare.00061/Trojan-Dropper.Win32.Small.abt-804dedb4d1f3e307e1793eabfbc4bbd68b84c64a 2013-05-17 20:32:14 ....A 70144 Virusshare.00061/Trojan-Dropper.Win32.Small.abt-83b75fe656c1b4ca2ed9e4edc19dad46f07fe66e 2013-05-18 06:42:24 ....A 70144 Virusshare.00061/Trojan-Dropper.Win32.Small.abt-bd1e0e7f400b06877e2c9a24e6995d9e55b5353b 2013-05-18 09:21:56 ....A 70144 Virusshare.00061/Trojan-Dropper.Win32.Small.abt-cf2a0023dd3833bd0245535070411546d3ee334f 2013-05-17 00:55:06 ....A 70144 Virusshare.00061/Trojan-Dropper.Win32.Small.abt-f7d7ca22abad79988ef5642694fc03785bfef8c3 2013-05-17 11:43:30 ....A 67933 Virusshare.00061/Trojan-Dropper.Win32.Small.abx-8d9c5b64b0fefc8cd801265b6094456625d6ac97 2013-05-16 23:07:26 ....A 67909 Virusshare.00061/Trojan-Dropper.Win32.Small.abx-f30c580688eff0e520a55c4172469ef7ddd2003f 2013-05-18 09:54:00 ....A 67909 Virusshare.00061/Trojan-Dropper.Win32.Small.abx-f5c2758473e29a77136187f0b8fb84172b9b7d37 2013-05-17 16:12:06 ....A 98304 Virusshare.00061/Trojan-Dropper.Win32.Small.acl-a642948f121d83e7ef015e0000d5731592313a3b 2013-05-18 08:51:02 ....A 98304 Virusshare.00061/Trojan-Dropper.Win32.Small.acl-b3e63e3a7f40bcbc733dcde02c017709226dd1ab 2013-05-17 07:20:44 ....A 65536 Virusshare.00061/Trojan-Dropper.Win32.Small.acw-5598c0b06d6d863db48894a1885f8fa8db23ee9c 2013-05-18 15:38:32 ....A 69664 Virusshare.00061/Trojan-Dropper.Win32.Small.adi-88cb212424edb4aee7ab7dbf5ccf1c43a1a0eaf7 2013-05-18 08:43:00 ....A 6271 Virusshare.00061/Trojan-Dropper.Win32.Small.afx-1dcf4351bd0e2bbd32444b3895e69b8bfd45c305 2013-05-19 01:25:06 ....A 6144 Virusshare.00061/Trojan-Dropper.Win32.Small.afx-c01d7df358b4f512a1d2e33f844bff48e503eb3b 2013-05-17 15:22:16 ....A 2011648 Virusshare.00061/Trojan-Dropper.Win32.Small.ahp-a975a6fae855a9f06ce73ebf9fa18097dfaf9400 2013-05-18 12:53:20 ....A 8192 Virusshare.00061/Trojan-Dropper.Win32.Small.aio-a7239dc1be3b5a184c7b0e6db4ee832c443e01e9 2013-05-18 05:35:24 ....A 23552 Virusshare.00061/Trojan-Dropper.Win32.Small.ajx-d9309c2dd2b5c2b15594137583f98803ea46b448 2013-05-17 02:23:48 ....A 230912 Virusshare.00061/Trojan-Dropper.Win32.Small.akd-14c7458ea5ba11895c8ae80f6165d03924da7948 2013-05-18 20:56:50 ....A 31500 Virusshare.00061/Trojan-Dropper.Win32.Small.amv-6399fd928a903c604358b634c2fefeef50d6e24b 2013-05-18 14:10:44 ....A 6926 Virusshare.00061/Trojan-Dropper.Win32.Small.amw-0332ea394c6495f2f4bd810c1810b698d679bc60 2013-05-17 00:19:30 ....A 386884 Virusshare.00061/Trojan-Dropper.Win32.Small.amw-061ba6898c3e9c05e90f3b14c634d7c791406dee 2013-05-17 18:03:16 ....A 215917 Virusshare.00061/Trojan-Dropper.Win32.Small.amw-4a27e9dffd2073df705b66d6abcfb94a3831f8b8 2013-05-17 12:35:38 ....A 9216 Virusshare.00061/Trojan-Dropper.Win32.Small.aom-69ecd40521ff4ce308d4c136ba9d0e5e45e24dd0 2013-05-18 21:00:40 ....A 9708 Virusshare.00061/Trojan-Dropper.Win32.Small.aos-39772949b9db6b151df593e210e45849509c5861 2013-05-17 11:48:16 ....A 49152 Virusshare.00061/Trojan-Dropper.Win32.Small.apa-49c3f452b4feade7c1766249b4fa5fc9cb227a05 2013-05-17 16:41:38 ....A 89600 Virusshare.00061/Trojan-Dropper.Win32.Small.apy-594884f0ee96dc242db9630d60b66c3a45c21514 2013-05-17 12:57:58 ....A 32768 Virusshare.00061/Trojan-Dropper.Win32.Small.at-cb6edf11ffb622fff5e2a8e38bc9f315a8ead89d 2013-05-17 02:22:14 ....A 139072 1938024048 Virusshare.00061/Trojan-Dropper.Win32.Small.atr-a37c95775ffb33f77d7ed455c311e276f1f9171b 2013-05-18 17:36:12 ....A 505470 Virusshare.00061/Trojan-Dropper.Win32.Small.auz-a2f24370dc01f5e8883c86ff1b572c8670bc3cd5 2013-05-20 00:28:12 ....A 177664 Virusshare.00061/Trojan-Dropper.Win32.Small.ava-b03983f13881f92a4ba8f78df3f65f9d7f7fd523 2013-05-18 08:23:12 ....A 23552 Virusshare.00061/Trojan-Dropper.Win32.Small.avu-365ed7822c82973e25554776671b111fd3006db5 2013-05-16 23:25:22 ....A 16896 Virusshare.00061/Trojan-Dropper.Win32.Small.avu-3b17d10ae843da440f78a66933fd6c46349178de 2013-05-18 08:20:36 ....A 437630 Virusshare.00061/Trojan-Dropper.Win32.Small.awa-d24d9733e8a9a09a302a957af0028eefaf81e0fa 2013-05-17 13:01:30 ....A 108576 Virusshare.00061/Trojan-Dropper.Win32.Small.awg-41ae77c31e926741bc81358f6af9bbc58a8a541a 2013-05-18 08:32:08 ....A 335721 Virusshare.00061/Trojan-Dropper.Win32.Small.aww-72b483bee042780cf60615c21cbf30719515fc80 2013-05-17 21:08:42 ....A 177749 Virusshare.00061/Trojan-Dropper.Win32.Small.awz-1e32255ddc0ae7d5a07ab03d893af6dc3f8df735 2013-05-16 23:34:10 ....A 177664 Virusshare.00061/Trojan-Dropper.Win32.Small.awz-a2b829bff2a09b5dc552112e7afba41c77576f5e 2013-05-18 19:56:14 ....A 513209 Virusshare.00061/Trojan-Dropper.Win32.Small.awz-dee5e641228ff8071a933ab3a1aaa22718d68cfb 2013-05-20 00:53:50 ....A 8708 Virusshare.00061/Trojan-Dropper.Win32.Small.axr-2c5c9f33f7c632b42993292225100b579ffe7dea 2013-05-18 07:19:50 ....A 40960 Virusshare.00061/Trojan-Dropper.Win32.Small.axz-2033db01184bf8243022d1d0a5a951a8c25cef7a 2013-05-17 08:23:38 ....A 21760 Virusshare.00061/Trojan-Dropper.Win32.Small.axz-331c290a1cab02c12a078f373529efe25e389dc7 2013-05-17 13:51:18 ....A 40960 Virusshare.00061/Trojan-Dropper.Win32.Small.axz-cbde532ef7befb3d5e86eb99b8c102482309f0af 2013-05-20 01:41:06 ....A 40960 Virusshare.00061/Trojan-Dropper.Win32.Small.axz-e2cfd7ee7b258207c23efcbc11dd1af67b512396 2013-05-18 19:13:52 ....A 80092 Virusshare.00061/Trojan-Dropper.Win32.Small.ayg-f0d1587ec502f5074acc8846fd0d7e066859b9f0 2013-05-17 00:28:40 ....A 24064 Virusshare.00061/Trojan-Dropper.Win32.Small.ayx-02da363fb440a016ea0b2746b53bf5c9abcfe6e2 2013-05-18 13:41:02 ....A 75264 Virusshare.00061/Trojan-Dropper.Win32.Small.azk-b67adbf835875288be6b4dd4942078832348ca03 2013-05-17 20:24:50 ....A 45568 Virusshare.00061/Trojan-Dropper.Win32.Small.blh-149af65e5ea69343b64248a059ef011cecbd0d3b 2013-05-17 19:49:20 ....A 27136 Virusshare.00061/Trojan-Dropper.Win32.Small.bvm-11ee5d7c964165d5df844122fac06fd8a44ffd13 2013-05-17 11:48:14 ....A 50176 Virusshare.00061/Trojan-Dropper.Win32.Small.by-f54ee54cd2685ad21b2896df8414be3a6c215651 2013-05-18 21:11:26 ....A 20153 Virusshare.00061/Trojan-Dropper.Win32.Small.ca-59e870ace22e7370e443d004d3ac6584278f2c54 2013-05-17 15:46:40 ....A 87047 Virusshare.00061/Trojan-Dropper.Win32.Small.cbp-74bb09fbbd4f3320266e9d0a4d51734270041d27 2013-05-18 01:26:12 ....A 87051 Virusshare.00061/Trojan-Dropper.Win32.Small.cbp-cc6c93b79efe34d7fc1f5a46c50354270b2af92f 2013-05-17 08:56:26 ....A 251399 Virusshare.00061/Trojan-Dropper.Win32.Small.cbp-ea5e8b7d1861743d9db265ad19082fc7b58032b2 2013-05-20 00:38:36 ....A 51319 Virusshare.00061/Trojan-Dropper.Win32.Small.ceg-50de7a953295c0b7b99686f3d28adc2e32a7d4c5 2013-05-18 08:50:34 ....A 17920 Virusshare.00061/Trojan-Dropper.Win32.Small.ci-bab310f109c6dba1b7d76253842a417ac16d466f 2013-05-17 02:35:04 ....A 22823 Virusshare.00061/Trojan-Dropper.Win32.Small.cn-1f9e1565f979f51da6ba26da9acb76e37095231a 2013-05-17 04:21:26 ....A 34304 Virusshare.00061/Trojan-Dropper.Win32.Small.cxa-d9b9a9022d18818a7738a21c075a584136596aae 2013-05-18 20:49:24 ....A 246272 Virusshare.00061/Trojan-Dropper.Win32.Small.cyj-ef3f43cb460c1ae8eb5e6bffdf7f53d586d2b41c 2013-05-18 21:09:14 ....A 693125 Virusshare.00061/Trojan-Dropper.Win32.Small.d-403209ac9bb2b9422c4bbea037b632a8d580ec87 2013-05-18 19:37:54 ....A 26112 Virusshare.00061/Trojan-Dropper.Win32.Small.dal-53a592f31308c2ecec9c0336e93e837a9861c626 2013-05-17 09:09:36 ....A 62464 Virusshare.00061/Trojan-Dropper.Win32.Small.dav-f975b4dc87f1bd297630c17dfd2d24ef284e9f4c 2013-05-18 09:33:24 ....A 60928 Virusshare.00061/Trojan-Dropper.Win32.Small.dbo-adea2b3fb1a86dcb4404190e05440346a83b8b5a 2013-05-19 02:41:52 ....A 86962 Virusshare.00061/Trojan-Dropper.Win32.Small.dil-105f5d2f02f0e1b85ebbeb3adca8f410b442fea2 2013-05-18 06:31:48 ....A 87243 Virusshare.00061/Trojan-Dropper.Win32.Small.dil-128255b12e6780ed7e06bead77a4f39de2ecbb7d 2013-05-17 18:52:48 ....A 83915 Virusshare.00061/Trojan-Dropper.Win32.Small.dil-3d24fabae54d13c449375f52030c88fc2ad6a55f 2013-05-17 20:21:26 ....A 88361 Virusshare.00061/Trojan-Dropper.Win32.Small.dil-4b3d116bb7cbbd9cddbcf43d165fe626799494e0 2013-05-18 07:09:48 ....A 85262 Virusshare.00061/Trojan-Dropper.Win32.Small.dil-776b52bc0942a86fab0ebb3424651422354b671b 2013-05-17 21:03:58 ....A 87968 Virusshare.00061/Trojan-Dropper.Win32.Small.dil-8d421a5f79db9617d08d727ce56e5ca7c456b8c3 2013-05-17 17:35:56 ....A 87513 Virusshare.00061/Trojan-Dropper.Win32.Small.dil-c3b2f8cdf4aa235e917b6a609955d7c65f39e5c6 2013-05-17 03:10:14 ....A 89725 Virusshare.00061/Trojan-Dropper.Win32.Small.dil-f2bcfefd11fa444f12e1ffd243d313500a8e74a7 2013-05-18 05:38:52 ....A 81905 Virusshare.00061/Trojan-Dropper.Win32.Small.dil-fa45cc53ea85509e768b97e1ea420d8f26deedec 2013-05-20 01:20:00 ....A 139264 Virusshare.00061/Trojan-Dropper.Win32.Small.dk-c8ecde5c8704d564ce1fb9f80424cddeb4dcc561 2013-05-17 18:58:34 ....A 10240 Virusshare.00061/Trojan-Dropper.Win32.Small.dmm-05b0877df81b12d5bbcc7c020c09387f5531f0b3 2013-05-17 15:37:24 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.Small.do-d8ffe650355a47bdcb5ff1ba46db8e96d2069659 2013-05-17 05:37:18 ....A 660480 Virusshare.00061/Trojan-Dropper.Win32.Small.dvn-c9947d62004e845368ab4c442db1663a0e883b43 2013-05-17 06:37:14 ....A 53248 Virusshare.00061/Trojan-Dropper.Win32.Small.eb-536d7ff08dca3c8ac7a0a88dabafd13d14e06840 2013-05-17 04:35:20 ....A 53248 Virusshare.00061/Trojan-Dropper.Win32.Small.eb-fe3ec6ee699b9e654587bd72359bd031b40dc3c0 2013-05-17 09:38:00 ....A 86016 Virusshare.00061/Trojan-Dropper.Win32.Small.edr-236721499c6f67cb95868859a803d8926bde3756 2013-05-18 09:29:46 ....A 23552 Virusshare.00061/Trojan-Dropper.Win32.Small.edr-2ae5b2368134089e78bcb9c189b63894e2c6debb 2013-05-18 20:45:10 ....A 81920 Virusshare.00061/Trojan-Dropper.Win32.Small.edr-69671ab75b586271febf6706ab940fafe062a764 2013-05-17 03:38:28 ....A 29696 Virusshare.00061/Trojan-Dropper.Win32.Small.edr-f146eaa40b6337ec76b13af3bb6d2cac077a5279 2013-05-19 05:46:14 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.Small.ee-04195e80b2dd0af6daf1927e60f2037e00fd2b74 2013-05-17 00:50:56 ....A 5120 Virusshare.00061/Trojan-Dropper.Win32.Small.eh-88808978ea6a0cafad36e4dd7237ca5c26fc3878 2013-05-17 22:37:44 ....A 230360 Virusshare.00061/Trojan-Dropper.Win32.Small.erg-60709ff77b51395545ae9d9799e27fc3e0fbf28c 2013-05-17 21:19:18 ....A 74752 Virusshare.00061/Trojan-Dropper.Win32.Small.fhk-174137a1580d623814e36186048f0f60ee0247c6 2013-05-18 04:57:58 ....A 81920 Virusshare.00061/Trojan-Dropper.Win32.Small.fk-fea111d1dcd88689ddccd38e32aaac2e505033da 2013-05-17 12:13:04 ....A 19456 Virusshare.00061/Trojan-Dropper.Win32.Small.fw-eff3f4eeeb0c2d08c7cb1efddf8cefed5c84187b 2013-05-20 01:04:10 ....A 89600 Virusshare.00061/Trojan-Dropper.Win32.Small.ge-7b5cb57f24d822554f49a638bfb670c74f1335b4 2013-05-17 04:58:06 ....A 86016 Virusshare.00061/Trojan-Dropper.Win32.Small.ge-c3272ec1c810cba5c98d11a3d5742de4612170a2 2013-05-17 12:12:56 ....A 98304 Virusshare.00061/Trojan-Dropper.Win32.Small.gfc-3c820f07807232c6544842504450f58a91a4fb7c 2013-05-18 01:24:48 ....A 66560 Virusshare.00061/Trojan-Dropper.Win32.Small.gfc-5a22a568b6ae3c6f78e19186a76e13f018fc4153 2013-05-17 01:27:26 ....A 62464 Virusshare.00061/Trojan-Dropper.Win32.Small.gfc-63f89ba24da93cbdc2521f81442103713cc71472 2013-05-18 05:15:54 ....A 10752 Virusshare.00061/Trojan-Dropper.Win32.Small.go-cfa698200954adbc90d6075a05521377659e0769 2013-05-18 15:31:20 ....A 21504 Virusshare.00061/Trojan-Dropper.Win32.Small.hi-5ee887ee458df6fff484f398ecb91557befe0ee3 2013-05-17 14:53:22 ....A 49152 Virusshare.00061/Trojan-Dropper.Win32.Small.hjh-cc0f69f43ac0a1705cf5b120bfdf397d6e2d8830 2013-05-17 23:41:26 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Small.hkb-0a9e1713e1609f5f61852562babc4418738c1795 2013-05-18 11:41:26 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Small.hkb-0aa464c182261d05e3a0d8c9cf4ab47f05343656 2013-05-17 23:51:54 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Small.hkb-2312912349887fe44430a6992bc1ce3a3b687768 2013-05-18 18:08:10 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Small.hkb-3ac0a26eadfd9d330b0881e7878f171372e2afdf 2013-05-17 22:31:14 ....A 169607 Virusshare.00061/Trojan-Dropper.Win32.Small.hkb-52a674d94d165897994ba766ae5fb02a875eb716 2013-05-17 05:12:42 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Small.hkb-7fa98fa8ceeb25ef461dcdef2faeab9b4c051653 2013-05-18 12:51:28 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Small.hkb-b9180ca56abb21867f56de70309184777f562a6f 2013-05-17 00:24:10 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Small.hkb-d5c31e08fcb8adef8cb5b1666dc2a460b977f8f4 2013-05-18 12:25:26 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Small.hkb-e21b9c8c5258d053d01f3f159fe89fd37ab8b6c2 2013-05-17 07:29:28 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Small.hkb-f285038c6c4b51f7c98cc8c1a158554287712792 2013-05-17 08:06:40 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Small.hkb-f46cabfa037723ece454ab294af094d06ffa7191 2013-05-18 19:22:40 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Small.hkb-fff17ca01fe30d62cc63c6f5eb8af35ad3ad02a3 2013-05-17 21:36:18 ....A 65536 Virusshare.00061/Trojan-Dropper.Win32.Small.hs-04fa010a33a1acecb30cd6e4fd8c4810b32dcdd2 2013-05-17 23:39:36 ....A 65536 Virusshare.00061/Trojan-Dropper.Win32.Small.hs-144dd71b2690e4a87eb49d08e9beb9f4e649e7bc 2013-05-17 06:23:20 ....A 65536 Virusshare.00061/Trojan-Dropper.Win32.Small.hs-18a2f2cafc0c800020152c5c03deb6f4841cd77d 2013-05-18 20:17:32 ....A 65536 Virusshare.00061/Trojan-Dropper.Win32.Small.hs-27b43e544d6c3dc8832a6365d5579d58a568dd1b 2013-05-18 14:28:00 ....A 65536 Virusshare.00061/Trojan-Dropper.Win32.Small.hs-2a17c208d02b2b4307fe3eb4d2b23a476caa894c 2013-05-19 19:14:02 ....A 65536 Virusshare.00061/Trojan-Dropper.Win32.Small.hs-815116c5face828791028aa1fc7bb3643001e265 2013-05-19 20:17:22 ....A 65536 Virusshare.00061/Trojan-Dropper.Win32.Small.hs-86b5723317c57e619135619b25cdda5c2b7c8add 2013-05-18 14:40:20 ....A 65536 Virusshare.00061/Trojan-Dropper.Win32.Small.hs-9fcb58a21f0e465248c7fbf866d0b03fc2bf3a07 2013-05-17 03:33:22 ....A 65536 Virusshare.00061/Trojan-Dropper.Win32.Small.hs-db6fa54fac0f74adf94feb4687f7bf49f613cdd8 2013-05-17 07:29:16 ....A 15852 Virusshare.00061/Trojan-Dropper.Win32.Small.ht-35a65bcb19e158fd00d658dafb6945d1f984006f 2013-05-18 09:54:06 ....A 16896 Virusshare.00061/Trojan-Dropper.Win32.Small.ht-d9898a6f83e931755f9a28dd45126e5bc361154e 2013-05-17 00:41:38 ....A 24784 Virusshare.00061/Trojan-Dropper.Win32.Small.hx-1b4e4d10ad279623955122889e0987d11bb1a8c4 2013-05-17 05:41:28 ....A 6256 Virusshare.00061/Trojan-Dropper.Win32.Small.ig-5fc10b62e6c0fc0062917736b7ca91e8255d6bda 2013-05-18 04:04:14 ....A 6048 Virusshare.00061/Trojan-Dropper.Win32.Small.ig-70cf3e90942d56e9c91714df7065d6d522d503d2 2013-05-17 12:03:34 ....A 6064 Virusshare.00061/Trojan-Dropper.Win32.Small.ig-c983f72546095272741bed570f48f6f7e85deb38 2013-05-17 16:12:44 ....A 169984 Virusshare.00061/Trojan-Dropper.Win32.Small.is-34e4134bd3757ebbfd6b943b41006ba690895cb6 2013-05-18 16:17:18 ....A 54272 Virusshare.00061/Trojan-Dropper.Win32.Small.ix-d5010c041eb744c7bed0c7dfa36e38184e05efaa 2013-05-17 23:54:42 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.Small.j-72ce3003d63db9f80ddfa688a15a3bd80a68c274 2013-05-17 01:06:40 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.Small.j-7e878eaaf41e65f0b59b177ade0cb96ba6f0d21b 2013-05-17 12:57:26 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.Small.j-a16e733eb61c09d837aa7f032ad6f13f24946486 2013-05-18 19:27:52 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.Small.j-b10b930d983fc29fe624f239fcac58756118cf1b 2013-05-18 01:28:04 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.Small.j-b24fb8d153a82584c9d89e03ccc8ae4fef3ed988 2013-05-17 03:21:12 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.Small.j-cc507b79b2059b48684c160f6c77920b11e3d596 2013-05-17 06:16:42 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.Small.j-d8759ee8672c64b50bf18a820b36a01ddacac4a4 2013-05-17 14:41:34 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.Small.j-eb24aa6f2180d606df3b41056f45bf5d7cb249fb 2013-05-17 19:47:48 ....A 62468 Virusshare.00061/Trojan-Dropper.Win32.Small.jew-6c4b1034e8f47bbe38f3e836f2f36fc2289acff0 2013-05-18 07:43:14 ....A 62468 Virusshare.00061/Trojan-Dropper.Win32.Small.jew-f23ef8ab23f3afb22581fbcad1d1ffa0ae4ec720 2013-05-17 10:53:52 ....A 12304 Virusshare.00061/Trojan-Dropper.Win32.Small.jg-50b63d5a8f3e49fce098b05c4bfc775b95aa9a18 2013-05-18 08:28:08 ....A 38400 Virusshare.00061/Trojan-Dropper.Win32.Small.k-45e1b92897aac12fc7bd20ab8db9dd47f25bf3f9 2013-05-17 11:43:58 ....A 61440 Virusshare.00061/Trojan-Dropper.Win32.Small.kd-1801b410ebadfd5b0b07ca1d5d423190caf5f6bf 2013-05-17 11:18:28 ....A 57344 Virusshare.00061/Trojan-Dropper.Win32.Small.kd-31a17998ed1ca2ddc23e92ab36c344d0d1df25a2 2013-05-18 09:17:02 ....A 6656 Virusshare.00061/Trojan-Dropper.Win32.Small.kn-0a783e855fa82c880b34f5be99c39fe0a2c4c59e 2013-05-17 12:45:14 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.Small.kp-7551eec05faab968fe2fadf24c4d398376369fdc 2013-05-18 10:22:04 ....A 22661 Virusshare.00061/Trojan-Dropper.Win32.Small.kp-d79d457863f93d07913a73723dec0c9f2b6f2abd 2013-05-18 04:48:32 ....A 37388 Virusshare.00061/Trojan-Dropper.Win32.Small.lf-80818bb1673173eacb0e2be647453304d02d8be1 2013-05-18 08:37:38 ....A 2567168 Virusshare.00061/Trojan-Dropper.Win32.Small.mt-eaf729c802c96724c2c770577b597ee7b181beeb 2013-05-17 00:40:44 ....A 4930 Virusshare.00061/Trojan-Dropper.Win32.Small.mv-ecac013acb2bba1f041e61cc789e160a689cae68 2013-05-20 01:18:44 ....A 1064937 Virusshare.00061/Trojan-Dropper.Win32.Small.nm-73149d2e46e3ca1b3ce5d42c57816fa27255c1bc 2013-05-18 06:07:18 ....A 69632 Virusshare.00061/Trojan-Dropper.Win32.Small.nm-a2696b2e12f7630eac80ac63dfd6a173088a4753 2013-05-17 00:48:56 ....A 111054 Virusshare.00061/Trojan-Dropper.Win32.Small.nm-d6eff353cb118f0491889f0e37295246f741b19a 2013-05-17 23:14:38 ....A 69632 Virusshare.00061/Trojan-Dropper.Win32.Small.nm-fe91d3ce363d84fe4c33c1ccff14b724e3850582 2013-05-17 17:55:16 ....A 41936 Virusshare.00061/Trojan-Dropper.Win32.Small.ou-b920cb2d4114cdf9e31fb18a9e062f641e531ab8 2013-05-18 08:57:24 ....A 18432 Virusshare.00061/Trojan-Dropper.Win32.Small.oy-67d3f7a1bc422464e3c899c4921a24d021efb00d 2013-05-17 15:42:34 ....A 2308608 Virusshare.00061/Trojan-Dropper.Win32.Small.ptz-dd9c611df4fe57e26fd4e5749b475b4bab8a9ce5 2013-05-17 04:43:02 ....A 1515520 Virusshare.00061/Trojan-Dropper.Win32.Small.ptz-fd18979017c7fcf59f5a58f748d4b403a410a22b 2013-05-18 04:15:00 ....A 1185280 Virusshare.00061/Trojan-Dropper.Win32.Small.pua-737cb312f9d50a1884283a7a98265cb77fb4e775 2013-05-17 05:41:02 ....A 1726976 Virusshare.00061/Trojan-Dropper.Win32.Small.pup-a1af9f11c6812d660ba0d1f1baa18896f75fc5d1 2013-05-17 02:03:58 ....A 1707520 Virusshare.00061/Trojan-Dropper.Win32.Small.pup-c33d411fbae5bd3684a3ecc76b008ddeedd930c1 2013-05-18 20:20:18 ....A 1352704 Virusshare.00061/Trojan-Dropper.Win32.Small.pup-e36209b594d93462655106fefccedb10e0d078ef 2013-05-19 21:42:48 ....A 2658 Virusshare.00061/Trojan-Dropper.Win32.Small.qn-6d28c5cd7d8c7e23f673c3c9685c0ae694b01c18 2013-05-17 10:15:22 ....A 44032 Virusshare.00061/Trojan-Dropper.Win32.Small.qp-a1a634ca2975f71e8a61e04cb721e5b21ed94ef2 2013-05-17 01:03:52 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.Small.qt-3fd51a6c957a7b1e65cadb1f38554b0edad4b507 2013-05-16 23:43:46 ....A 363854 Virusshare.00061/Trojan-Dropper.Win32.Small.rc-08c41c9d6416ec6c5c32ab369a063afcce4100de 2013-05-17 05:20:12 ....A 2048 Virusshare.00061/Trojan-Dropper.Win32.Small.rd-1fe157d9117c3721aa3a2292a363c6a898450ce0 2013-05-18 03:36:06 ....A 8704 Virusshare.00061/Trojan-Dropper.Win32.Small.rq-fec786803bfc8d96f0f12466bb94520ae34fccbc 2013-05-18 07:42:46 ....A 135168 Virusshare.00061/Trojan-Dropper.Win32.Small.ru-58baf64c04da66bd5b5133fd58b31436a148cebf 2013-05-18 07:59:16 ....A 2560 Virusshare.00061/Trojan-Dropper.Win32.Small.rx-62e10c7219018ac141076142882b501d9c4c75a5 2013-05-20 01:49:54 ....A 58923 Virusshare.00061/Trojan-Dropper.Win32.Small.tg-3bb725e5c6a5d0fe202e1831565ee570a1437956 2013-05-17 23:32:50 ....A 46079 Virusshare.00061/Trojan-Dropper.Win32.Small.tg-8de27c2d7399c10a07a23394127c0e4a41ab0ad0 2013-05-17 04:24:08 ....A 50917 Virusshare.00061/Trojan-Dropper.Win32.Small.tg-d2f7d72e2e3126335988a7dbe56d1639433e0f8b 2013-05-17 01:16:30 ....A 83310 Virusshare.00061/Trojan-Dropper.Win32.Small.ui-2929bef3408db8d7f3b15c9590e38df53f80c596 2013-05-17 04:16:12 ....A 62976 Virusshare.00061/Trojan-Dropper.Win32.Small.ui-a92513d0d79833ae5fc199d2da7951ea3df58586 2013-05-17 19:09:50 ....A 62976 Virusshare.00061/Trojan-Dropper.Win32.Small.ui-a960a3fa81c838ac4656832c885e8511d0d4ce39 2013-05-17 13:23:04 ....A 1042387 Virusshare.00061/Trojan-Dropper.Win32.Small.v-1db61710ceac4337269a494f8c67351c73bb172b 2013-05-17 12:22:10 ....A 13064 Virusshare.00061/Trojan-Dropper.Win32.Small.v-b6efa6b18e285492d9513e3125d32bd3a75e7ec0 2013-05-17 21:02:20 ....A 84480 Virusshare.00061/Trojan-Dropper.Win32.Small.vtt-45f537ec48c335c42b0b293d295cc8e8cd2ce601 2013-05-18 13:20:32 ....A 6873 Virusshare.00061/Trojan-Dropper.Win32.Small.vu-32fe6f3ab99faf5a06e5e43fa25972a5dda533cd 2013-05-17 13:13:32 ....A 66304 Virusshare.00061/Trojan-Dropper.Win32.Small.vu-a6dcbe32d4a6d0400977b7288ee7e482b1e2ddc0 2013-05-17 16:38:18 ....A 8208 Virusshare.00061/Trojan-Dropper.Win32.Small.vv-0c4492b322a82c558168caf3c4a97e8c00780004 2013-05-18 02:48:46 ....A 1659418 Virusshare.00061/Trojan-Dropper.Win32.Small.vy-240822a1bd9ed5029993f5597ee2913d08093d26 2013-05-17 01:52:46 ....A 1073178 Virusshare.00061/Trojan-Dropper.Win32.Small.vy-8cac40760b9aa44088b7d30010dd3e1729e346bc 2013-05-17 09:32:32 ....A 491008 Virusshare.00061/Trojan-Dropper.Win32.Small.wak-3b9f3c10bae745bad6cb3a2deadfb0017286064a 2013-05-17 05:51:46 ....A 82432 Virusshare.00061/Trojan-Dropper.Win32.Small.wcg-3834545cb93d5bd91c862e6e8822bae427257894 2013-05-17 14:48:54 ....A 315904 Virusshare.00061/Trojan-Dropper.Win32.Small.wcs-f0bdd683a5a6b0b18016c3e1ec941831a74ddbd9 2013-05-18 14:51:40 ....A 138240 Virusshare.00061/Trojan-Dropper.Win32.Small.weg-eca26d81ac098456da1b9a4215d7254627047490 2013-05-18 19:10:00 ....A 100864 Virusshare.00061/Trojan-Dropper.Win32.Small.who-a94ebe9b9afc835acf0514705ec9268e6fd9a427 2013-05-18 13:59:04 ....A 97792 Virusshare.00061/Trojan-Dropper.Win32.Small.wit-2cda2a850fbea101de29000fc74c612390da70c9 2013-05-18 14:01:20 ....A 404480 Virusshare.00061/Trojan-Dropper.Win32.Small.wix-8df65c419213820db4d676d8d9e9628f3ee69dc2 2013-05-17 05:38:52 ....A 45570 Virusshare.00061/Trojan-Dropper.Win32.Small.xp-dc3d781ee9927580d921ddf78b9bc16d0401b3ea 2013-05-18 10:56:06 ....A 69632 Virusshare.00061/Trojan-Dropper.Win32.Small.yd-cd87f7320b687c811decb4718ce80866d6dae87e 2013-05-17 22:39:04 ....A 8192 Virusshare.00061/Trojan-Dropper.Win32.Smiscer.bl-f4bfdd8c14d08e550584135a5f621b6510d63323 2013-05-17 11:48:12 ....A 214016 Virusshare.00061/Trojan-Dropper.Win32.Smorph-28fab5413465e46b0726835c58496a8e7d3e03ba 2013-05-17 14:05:16 ....A 239104 Virusshare.00061/Trojan-Dropper.Win32.Smorph-57782fd54ac80c83b101889f9640bc7c936b35d3 2013-05-20 02:19:58 ....A 212992 Virusshare.00061/Trojan-Dropper.Win32.Smorph-74a3c634998bbb6cf80d1757943a1398cfd09a16 2013-05-16 23:02:22 ....A 247296 Virusshare.00061/Trojan-Dropper.Win32.Smorph-913083f91a5ea67f732565d61e732d5a637d6aba 2013-05-17 13:24:44 ....A 194560 Virusshare.00061/Trojan-Dropper.Win32.Smorph-9abd53b1315771300bf966283e7d8e87004bef35 2013-05-17 16:04:40 ....A 187904 Virusshare.00061/Trojan-Dropper.Win32.Smorph-e1c882fd53bcd799b5209609c1a5af6ee2a98e39 2013-05-17 09:39:02 ....A 199680 Virusshare.00061/Trojan-Dropper.Win32.Smser.al-0dbc9024124b3b53da53ec51c2b2fe43e8946bd8 2013-05-20 01:12:38 ....A 208896 Virusshare.00061/Trojan-Dropper.Win32.Smser.gz-93f8119ff04022b3efe4112031a89fb69225f550 2013-05-17 19:30:48 ....A 210432 Virusshare.00061/Trojan-Dropper.Win32.Smser.hc-f515730daa74f8d4b9957c41ceea2619f08a273c 2013-05-17 02:55:52 ....A 821248 Virusshare.00061/Trojan-Dropper.Win32.Sramler.a-c2e2869cf3626df027decc7c895784ec9e5d0dae 2013-05-17 13:56:16 ....A 153088 Virusshare.00061/Trojan-Dropper.Win32.Sramler.e-5b0fe99f5803de52c4b27b87cbbb36ac1018cc79 2013-05-17 10:02:04 ....A 259213 Virusshare.00061/Trojan-Dropper.Win32.Sramler.e-67a6bd1f6f86368418fe5e897e51e356e32ebd36 2013-05-17 01:26:14 ....A 150528 Virusshare.00061/Trojan-Dropper.Win32.Sramler.e-860a3b75adb6ef252995e980e89c712a3c47544c 2013-05-18 07:54:02 ....A 105472 Virusshare.00061/Trojan-Dropper.Win32.Sramler.e-de9e406b4169c2284c00e1358466eff7bd3e3bd1 2013-05-18 01:25:40 ....A 150528 Virusshare.00061/Trojan-Dropper.Win32.Sramler.e-ed81b2da601a615e09272c9d132911b38aee571e 2013-05-17 05:13:58 ....A 154624 Virusshare.00061/Trojan-Dropper.Win32.Sramler.e-fafa9e93e74dc6b49857037a6aba9de4d2e5caa7 2013-05-17 12:44:50 ....A 123393 Virusshare.00061/Trojan-Dropper.Win32.Stabs.aao-2c5dc584326f7a1d101646326b63e0324d9ce5aa 2013-05-18 00:43:38 ....A 41341 Virusshare.00061/Trojan-Dropper.Win32.Stabs.aao-5aefe01ad74481804513d7d8c37ad8dc05fde3e8 2013-05-18 17:25:50 ....A 41341 Virusshare.00061/Trojan-Dropper.Win32.Stabs.aao-8187676c3b0f21394e408278a22985f7fe8964c3 2013-05-18 16:43:40 ....A 41373 Virusshare.00061/Trojan-Dropper.Win32.Stabs.aao-829823809646a3407105d6af0b8276bebdfb05f0 2013-05-18 11:07:48 ....A 44445 Virusshare.00061/Trojan-Dropper.Win32.Stabs.aao-a1f3427da70080d2010b876e7e4c00bd7476a457 2013-05-18 22:34:28 ....A 66425 Virusshare.00061/Trojan-Dropper.Win32.Stabs.aao-a739e0e0ee38e1896169be404883b7b8622c64ee 2013-05-18 01:39:46 ....A 40378 Virusshare.00061/Trojan-Dropper.Win32.Stabs.aao-ad36cd084408609466bfd421884466f7ca309c32 2013-05-17 20:11:54 ....A 48541 Virusshare.00061/Trojan-Dropper.Win32.Stabs.aao-af8e3808df638f6ec3e118ca8c4f4ce4280ac6cd 2013-05-17 23:29:02 ....A 210155 Virusshare.00061/Trojan-Dropper.Win32.Stabs.aao-b969570d621af2fa14310513fa791e9d2ebc176a 2013-05-20 00:37:50 ....A 148974 Virusshare.00061/Trojan-Dropper.Win32.Stabs.aao-f0604d8defc74bf402afc1ef48be2a7a51ab3023 2013-05-18 06:34:44 ....A 47616 Virusshare.00061/Trojan-Dropper.Win32.Stabs.any-a130d5d6881b03716ea8ddf712f7976a5fef500d 2013-05-18 01:59:42 ....A 47069 Virusshare.00061/Trojan-Dropper.Win32.Stabs.bzz-d0e6d36ef7a33f3556d3aa7158f2df5b7ce70866 2013-05-17 09:23:18 ....A 66214 Virusshare.00061/Trojan-Dropper.Win32.Stabs.eea-4b291f7efbfb3701dd613cb0912f7d906cb4fb3a 2013-05-18 16:54:04 ....A 995328 Virusshare.00061/Trojan-Dropper.Win32.Stabs.ega-d7a58e433876d2d74fb9e7eaa61df4756bad3b92 2013-05-17 15:55:08 ....A 101888 Virusshare.00061/Trojan-Dropper.Win32.Stabs.eog-bba40b387c83ac75362334a909a493e393e07580 2013-05-20 02:01:54 ....A 169974 Virusshare.00061/Trojan-Dropper.Win32.Stabs.fxh-f8015d725cbce33001a241a3c11079c44324b7fe 2013-05-18 07:15:00 ....A 79240 Virusshare.00061/Trojan-Dropper.Win32.Stabs.gnk-6083ca091d5f3fb0e50c29b4ed2f7d725def2194 2013-05-17 11:09:22 ....A 77605 Virusshare.00061/Trojan-Dropper.Win32.Stabs.gnk-9ac5180411e10be0520fcfb0b67e002df78bbda4 2013-05-17 07:28:12 ....A 104840 Virusshare.00061/Trojan-Dropper.Win32.Stabs.gnk-f51235d047540a7aff442da5ed069015be54832a 2013-05-17 18:49:52 ....A 122161 Virusshare.00061/Trojan-Dropper.Win32.Stabs.hcq-7bece080b6cb45b70370804b7d6dbea8e30acb26 2013-05-17 04:36:24 ....A 227885 Virusshare.00061/Trojan-Dropper.Win32.Stabs.hcq-c7e9e609136930e0306b383376a2bde8b239dfbc 2013-05-18 19:57:50 ....A 77573 Virusshare.00061/Trojan-Dropper.Win32.Stabs.phg-d3fd28fecd58ad8a7bfb26ad04e4b021c4beb655 2013-05-18 20:36:06 ....A 722288 Virusshare.00061/Trojan-Dropper.Win32.StartPage.acy-c15697609d1f1ea6cb1640a1053335834be462b6 2013-05-18 01:54:16 ....A 35358 Virusshare.00061/Trojan-Dropper.Win32.StartPage.auj-ddad54f8dbd9a08c308409564a53aac861427dba 2013-05-17 01:23:02 ....A 947486 Virusshare.00061/Trojan-Dropper.Win32.StartPage.aum-d7f9a5e4af4bd7636fb8ad7e0e9774a0167681a6 2013-05-17 12:45:18 ....A 61440 Virusshare.00061/Trojan-Dropper.Win32.StartPage.avl-62c32ee01bb014e7b1bf7d65d70b27d15a102525 2013-05-17 06:08:40 ....A 61440 Virusshare.00061/Trojan-Dropper.Win32.StartPage.avl-7a0ae781f5dfeab05ca7d1bf17c2458e9a8d9d42 2013-05-18 00:48:22 ....A 61440 Virusshare.00061/Trojan-Dropper.Win32.StartPage.avl-a933c286c475aa5718095708d1e29d02b0285cc7 2013-05-17 08:18:08 ....A 130560 Virusshare.00061/Trojan-Dropper.Win32.StartPage.ayl-36dc742e4647921d12b253502add29b6c827b52c 2013-05-17 12:44:22 ....A 130560 Virusshare.00061/Trojan-Dropper.Win32.StartPage.ayl-a60cb64b3682310667c8d650da600e5689f2bcc9 2013-05-17 19:04:36 ....A 69632 Virusshare.00061/Trojan-Dropper.Win32.StartPage.bdt-bc3b7a6eadee31038f64874bd0cd70788dbf1e38 2013-05-20 02:22:32 ....A 122880 Virusshare.00061/Trojan-Dropper.Win32.StartPage.bp-9499915519cb75ce1ae4217fec5e34e96645432c 2013-05-18 09:16:08 ....A 2179072 Virusshare.00061/Trojan-Dropper.Win32.StartPage.bpd-9df3e65ff5bb429b3e5cbd7f2c434d29d20fc22e 2013-05-18 08:30:16 ....A 303104 Virusshare.00061/Trojan-Dropper.Win32.StartPage.brz-b8b571abdfa2c6c4326da564564a9662c29fd1ab 2013-05-17 21:03:26 ....A 1573876 Virusshare.00061/Trojan-Dropper.Win32.StartPage.bsh-dbb48501f0fc45a9c516376d43abf5fc7d829fbf 2013-05-17 23:19:26 ....A 115912 Virusshare.00061/Trojan-Dropper.Win32.StartPage.cm-d62c6ecf5b39946d3c6042a8498ee9cdef1d1c7e 2013-05-17 18:55:48 ....A 106496 Virusshare.00061/Trojan-Dropper.Win32.StartPage.cn-eb748ac530999fde342da033a7697fee88569a51 2013-05-19 18:08:32 ....A 97574 Virusshare.00061/Trojan-Dropper.Win32.StartPage.csr-faf9c20199e84dcb4f9aff4cc4b3790d6f31fd5f 2013-05-18 09:27:36 ....A 1337344 Virusshare.00061/Trojan-Dropper.Win32.StartPage.cuv-65ee3f82ce243de455250c8e9859add45d2a488d 2013-05-17 17:46:12 ....A 55714 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dau-c2198595391c749b310b6447443e3d1680d64b51 2013-05-18 11:59:08 ....A 693876 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dg-af6eaf3f5d0796f941837d4c554f2d312843ea27 2013-05-17 20:40:14 ....A 116224 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dvm-8398661aa3a885c0d16359472975ddbbea979220 2013-05-18 13:05:22 ....A 57073 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dvp-6e9ee9c6a1c8ce4dc1b1ee4557a5a68e98e7550d 2013-05-17 09:52:02 ....A 57058 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dvp-bcda6050e7bdc062c16974808fc111afcfdff6e3 2013-05-17 16:55:38 ....A 57058 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dvp-d9f25585f7f0f9b6f1cfeab01393515d6ff0ab36 2013-05-19 13:30:00 ....A 66480 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dvq-0182ba4552fc9a0cafb6d47e27ce34916828d682 2013-05-17 22:08:20 ....A 66490 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dvq-20d2c84b140367ee72f3daf3a24d5cab5e738155 2013-05-18 16:18:42 ....A 66480 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dvq-2786fb43de4bed4438cbab16e03c04f911c8babb 2013-05-17 01:07:40 ....A 66490 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dvq-308bcb3bb8c2e11bc8ea713155e3e8f150453024 2013-05-17 06:35:50 ....A 66480 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dvq-4ae0a73ac710763e420164a92961109fdee9af80 2013-05-17 13:57:44 ....A 66490 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dvq-4b76ef7ec7cd0bf2db3bad8de8b71b509c8b98c0 2013-05-17 22:37:42 ....A 66480 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dvq-5b0f9da3d999780b450daba47bc5bc5574be207e 2013-05-17 09:36:56 ....A 66480 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dvq-92f6d1a987ff64d7da9c6c9f906a7d6fe5a3ed9a 2013-05-18 21:33:54 ....A 66480 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dvq-9c68fc3cc793b1807d9fa999c980773d82370f7d 2013-05-17 03:46:10 ....A 66490 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dvq-da8aba0037b30f5cf3f39c12619856a41352a537 2013-05-19 13:28:12 ....A 66480 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dvq-f5d32d1cbd3e15e89c1c829fc78c6ec429050489 2013-05-18 00:01:28 ....A 66480 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dvq-fe4d052279f32418242bd1664abe340324ba3698 2013-05-18 05:26:02 ....A 16923 Virusshare.00061/Trojan-Dropper.Win32.StartPage.dzs-b9ee924eeaac27da7c4b8ad6d7a4819845db3481 2013-05-19 21:26:18 ....A 18127 Virusshare.00061/Trojan-Dropper.Win32.StartPage.ebb-c7f470359ace8b9444b4a6a2dee35db072265b84 2013-05-18 05:28:44 ....A 17926 Virusshare.00061/Trojan-Dropper.Win32.StartPage.eej-1f28cf378b8e259c11d0d04ee34a7fa45a2ca7f8 2013-05-18 19:24:36 ....A 17929 Virusshare.00061/Trojan-Dropper.Win32.StartPage.eej-6482016ec3eb6c979789a9b9df7e26434eaccec7 2013-05-20 01:33:50 ....A 18061 Virusshare.00061/Trojan-Dropper.Win32.StartPage.eej-80c82f7b044c75da048695b9af9bd5214a799430 2013-05-18 01:17:28 ....A 18337 Virusshare.00061/Trojan-Dropper.Win32.StartPage.eej-a7f2c19d3f16427acec23844e7ae420fec365989 2013-05-17 23:05:54 ....A 18220 Virusshare.00061/Trojan-Dropper.Win32.StartPage.eej-b869467a03686dbc3b1974da68468df6ae5076a0 2013-05-18 14:57:56 ....A 240640 Virusshare.00061/Trojan-Dropper.Win32.StartPage.f-24b9adb6c018087514fef453037d496b961f081a 2013-05-18 12:27:58 ....A 1279488 Virusshare.00061/Trojan-Dropper.Win32.StartPage.pqt-9cc403e40835453367f7056c1a2a4f5f90017344 2013-05-20 00:33:02 ....A 548352 Virusshare.00061/Trojan-Dropper.Win32.StartPage.prb-50e672025e1aa2f14d481b6b00366702ee8c1833 2013-05-19 20:59:14 ....A 1011712 Virusshare.00061/Trojan-Dropper.Win32.StartPage.prb-a11543f57adadd85068c7f406b95bfc6e69db534 2013-05-18 10:50:48 ....A 1675264 Virusshare.00061/Trojan-Dropper.Win32.StartPage.prj-e685304f3d2bb5f049859f775a9a67cee0d8efbe 2013-05-17 20:33:36 ....A 456934 Virusshare.00061/Trojan-Dropper.Win32.StartPage.prr-f07240deaafe32a152eb8f598d367c7491ddec91 2013-05-18 02:36:06 ....A 287744 Virusshare.00061/Trojan-Dropper.Win32.StealthBat-6143e8f632571aaca6e9ad9244c9174ab7b7663f 2013-05-17 06:59:32 ....A 59904 Virusshare.00061/Trojan-Dropper.Win32.Steelrope-3e7db7cf3f65f93ecf7e19b37d960ff5aeb9f262 2013-05-20 00:39:16 ....A 59648 Virusshare.00061/Trojan-Dropper.Win32.Steelrope-f5a2a2a61e340bcd43e99e7bb273103fa2573b0a 2013-05-18 16:47:00 ....A 276480 Virusshare.00061/Trojan-Dropper.Win32.Steps.dz-6f8504860bd18ea5e1c4569acdf49c1a39cb72b7 2013-05-17 23:41:02 ....A 312960 Virusshare.00061/Trojan-Dropper.Win32.Sysn.adlw-f3248bd40afcc082e9398e13ba4634f64b4e8c3a 2013-05-18 07:35:40 ....A 57344 Virusshare.00061/Trojan-Dropper.Win32.Sysn.adof-0447ad65e8d4238dced94ae6e8e7d0a13041aeb8 2013-05-20 00:23:40 ....A 93200 Virusshare.00061/Trojan-Dropper.Win32.Sysn.afaw-20a070ab3946441b1a1635bb82be09e01703b7df 2013-05-18 10:02:40 ....A 227328 Virusshare.00061/Trojan-Dropper.Win32.Sysn.aigp-b576d5b69a93dbe053a580327555acd9aff02b22 2013-05-20 01:38:56 ....A 348160 Virusshare.00061/Trojan-Dropper.Win32.Sysn.alyh-3ab9d60a52ca83e06f86dc6da6bcfebb3b0f2ceb 2013-05-17 18:38:38 ....A 47104 Virusshare.00061/Trojan-Dropper.Win32.Sysn.amis-1d2b1fa595e6e5168aa70350cf7ce71933afc9db 2013-05-19 11:44:26 ....A 29184 Virusshare.00061/Trojan-Dropper.Win32.Sysn.amrf-56d5b49dbbc4b215c626dcfeddbcd5da7f3071b2 2013-05-17 10:54:30 ....A 152470 Virusshare.00061/Trojan-Dropper.Win32.Sysn.amsq-22492e86332cbae5a691a914eae1e28cae5c1131 2013-05-16 23:59:22 ....A 350083 Virusshare.00061/Trojan-Dropper.Win32.Sysn.amsq-72cc6481518050f473bbe93bd7f6a9f6eda83431 2013-05-18 22:26:02 ....A 119808 Virusshare.00061/Trojan-Dropper.Win32.Sysn.amxt-f5f61e3a1e52dcf0eedbceb34c786d3b2860ede2 2013-05-18 09:41:14 ....A 87552 Virusshare.00061/Trojan-Dropper.Win32.Sysn.anjc-ff28758e240f502b8332b1405ce1a919cb4a3f8b 2013-05-19 18:29:22 ....A 49152 Virusshare.00061/Trojan-Dropper.Win32.Sysn.anji-e53d7b68557761ab3dacffc2ac83d708dadb6742 2013-05-20 01:14:56 ....A 1095168 Virusshare.00061/Trojan-Dropper.Win32.Sysn.anjl-4cc0b863e1a74e29e4d493d809c76e1c65e65587 2013-05-17 19:49:06 ....A 461824 Virusshare.00061/Trojan-Dropper.Win32.Sysn.anjl-d38a342d83e20e7c88121993cf7cce5a41f37d4b 2013-05-17 01:19:52 ....A 386324 Virusshare.00061/Trojan-Dropper.Win32.Sysn.aonu-fc693630fe5435840931d466aeb50e82694cf9b4 2013-05-17 09:47:44 ....A 379742 Virusshare.00061/Trojan-Dropper.Win32.Sysn.aonu-fcec1d2b92d6aee1cd0d0a1e84d551515f7ad5b9 2013-05-18 00:38:52 ....A 4554752 Virusshare.00061/Trojan-Dropper.Win32.Sysn.argi-24777cf2a5f3fc1c6631668461136a24e48aa954 2013-05-18 12:58:02 ....A 85504 Virusshare.00061/Trojan-Dropper.Win32.Sysn.awpn-e296d78ca1adacf313499ce0550d9c68791581b6 2013-05-18 17:07:44 ....A 539136 Virusshare.00061/Trojan-Dropper.Win32.Sysn.axjk-ea9d831016f749171305456fdfa3a09a27450b20 2013-05-17 23:37:46 ....A 176128 Virusshare.00061/Trojan-Dropper.Win32.Sysn.axuv-c1058a24f9f05cddda209bc6ccf1979a439a8ece 2013-05-18 13:55:30 ....A 7172096 Virusshare.00061/Trojan-Dropper.Win32.Sysn.axvn-d7bc914b463c83f7b59c2d5d875e2ad48fbae737 2013-05-18 09:51:44 ....A 225280 Virusshare.00061/Trojan-Dropper.Win32.Sysn.axwd-830170fb61fb7be89898d8c4187e39c3b15a85e0 2013-05-18 00:22:04 ....A 984576 Virusshare.00061/Trojan-Dropper.Win32.Sysn.axzw-73fc22260b1a5fdad17a8f95d1f4abb2c798af78 2013-05-17 05:46:16 ....A 905216 Virusshare.00061/Trojan-Dropper.Win32.Sysn.ayld-5eba0e9549fb349e9d2feda06b68322b94c2a364 2013-05-18 19:49:46 ....A 4571136 Virusshare.00061/Trojan-Dropper.Win32.Sysn.ayls-308c0d6c73a2d49a3c8a1e19e553bca952e08797 2013-05-17 15:33:10 ....A 4632576 Virusshare.00061/Trojan-Dropper.Win32.Sysn.aypl-67b4b0bc68a78e55de3af59e7bb83630e5ec1882 2013-05-17 19:05:02 ....A 356396 Virusshare.00061/Trojan-Dropper.Win32.Sysn.azgj-07ea87a80a812d23f7263011888002f429df3ba0 2013-05-18 19:51:46 ....A 51389 Virusshare.00061/Trojan-Dropper.Win32.Sysn.azkt-e9e8a2f4ff8b733f623a190dad4debfe4df12ea5 2013-05-17 12:25:22 ....A 794624 Virusshare.00061/Trojan-Dropper.Win32.Sysn.azqz-b3e7c0e257a0960777107cc0878b48702998854d 2013-05-20 02:10:24 ....A 87552 Virusshare.00061/Trojan-Dropper.Win32.Sysn.bbpo-fe1a69e9a18b0efb86ad85677beadbc7dcd3788a 2013-05-18 02:11:04 ....A 1742348 Virusshare.00061/Trojan-Dropper.Win32.Sysn.bdjy-6f4c784f158ce98cc3916462612ffce184c8e3ea 2013-05-17 23:13:06 ....A 330099 Virusshare.00061/Trojan-Dropper.Win32.Sysn.bdlw-e61df7ca24f8fc036d779871169426e2c1de91c1 2013-05-18 17:41:26 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.Sysn.bdlw-feaaef1d3e3671bc0ecfb8bfe1606aceb8cb5153 2013-05-17 22:55:08 ....A 68700 Virusshare.00061/Trojan-Dropper.Win32.Sysn.bdpc-07a744df2d92723aeefc36810b4fb9ffbbc49fbc 2013-05-17 03:41:38 ....A 135168 Virusshare.00061/Trojan-Dropper.Win32.Sysn.bemw-63e2edbcf5fcdd0a823c72b5133700b165df50d6 2013-05-17 02:53:36 ....A 249856 Virusshare.00061/Trojan-Dropper.Win32.Sysn.bkoc-4c6aefd3ef04cd98a2e8a9c4c5feca6ddf9703a0 2013-05-17 18:58:52 ....A 163840 Virusshare.00061/Trojan-Dropper.Win32.Sysn.blqe-b84d90ec6f322201ad57f60205bf489d3070334a 2013-05-17 03:12:22 ....A 57344 Virusshare.00061/Trojan-Dropper.Win32.Sysn.blqm-58d404cbdc3f3dc8d02e968f692412a6a9a77f4f 2013-05-17 02:36:12 ....A 139264 Virusshare.00061/Trojan-Dropper.Win32.Sysn.bnuy-92c6e2b0754ee0ed3e6352bdaf48b13ed3004ef9 2013-05-17 21:57:02 ....A 43008 Virusshare.00061/Trojan-Dropper.Win32.Sysn.bnuz-b5066fc424f4d22d783ebe1eb4d3f3404436ea00 2013-05-18 01:37:26 ....A 9172 Virusshare.00061/Trojan-Dropper.Win32.Sysn.bnvw-7bd2360137d914ef98abb35860c021592c21e60e 2013-05-17 22:39:20 ....A 126976 Virusshare.00061/Trojan-Dropper.Win32.Sysn.bqfl-19af1779d5ee6cb8f65c10a93b1901ba3eb4ba8d 2013-05-17 13:40:18 ....A 130560 Virusshare.00061/Trojan-Dropper.Win32.Sysn.bqgw-153498c8d4b54f823e6a74567dffb723e30214a4 2013-05-18 08:25:34 ....A 130560 Virusshare.00061/Trojan-Dropper.Win32.Sysn.bqgw-8630c531d00abfef479db8ac39e8ff6844721600 2013-05-17 12:46:38 ....A 1140571 Virusshare.00061/Trojan-Dropper.Win32.Sysn.bqky-2ba0deda686a500effac8e7ef5e30bee7d5e8498 2013-05-18 01:31:54 ....A 205312 Virusshare.00061/Trojan-Dropper.Win32.Sysn.bqmu-2f4e77aa4f06e0c6e42ffc7b0a06538ec3bb7c03 2013-05-17 14:09:02 ....A 131584 Virusshare.00061/Trojan-Dropper.Win32.Sysn.bqni-b28e736472955d9deeddfe2c580e9d6d65c09bca 2013-05-17 15:15:30 ....A 240640 Virusshare.00061/Trojan-Dropper.Win32.Sysn.bqpb-a6f86dad1aa8b78748120bb2d5910695d3f9d97a 2013-05-17 12:44:50 ....A 331264 Virusshare.00061/Trojan-Dropper.Win32.Sysn.bqwj-91f2994704f892be3449a6562624be7d51532b63 2013-05-18 07:41:54 ....A 24576 Virusshare.00061/Trojan-Dropper.Win32.Sysn.brse-4bebc9a9a3d04ab13b093214524810a8b26ce6de 2013-05-17 19:17:52 ....A 286731 Virusshare.00061/Trojan-Dropper.Win32.Sysn.brxk-3add0892657813627bc854c00f8fa49d71b63b3a 2013-05-18 00:04:04 ....A 82442 Virusshare.00061/Trojan-Dropper.Win32.Sysn.byws-bedd1784247986bd2106481a9e2785fa4d1e7a63 2013-05-18 04:29:34 ....A 114688 Virusshare.00061/Trojan-Dropper.Win32.Sysn.chsa-80c3b6138006090420ff6acd4443e86417f2aacd 2013-05-18 17:00:38 ....A 47104 Virusshare.00061/Trojan-Dropper.Win32.Sysn.ckmw-9dbf8368a3e4c264184d6f260db097a421360806 2013-05-17 15:24:06 ....A 160768 Virusshare.00061/Trojan-Dropper.Win32.Sysn.cltn-b45f3b7c9ab5d180b4f103dc62093dc823243129 2013-05-20 00:31:52 ....A 158720 Virusshare.00061/Trojan-Dropper.Win32.Sysn.club-d81d6f51eed9953d0fd8ed81aec4b185e9814353 2013-05-17 23:25:58 ....A 13824 Virusshare.00061/Trojan-Dropper.Win32.Sysn.cyzf-d512b51379c28121167ddf8730f60c4a19a16ddb 2013-05-17 07:29:26 ....A 23749 Virusshare.00061/Trojan-Dropper.Win32.Sysn.ppy-1c80c06945cc4cc9338292331ccbbd70bdf8b141 2013-05-18 14:16:04 ....A 150842 Virusshare.00061/Trojan-Dropper.Win32.Sysn.ygh-3b947f50589969e123b9ddcb54405527ebda7857 2013-05-17 09:37:58 ....A 157760 Virusshare.00061/Trojan-Dropper.Win32.Sysn.ygh-dbb2ed90a879ee0b18e336e8e5d6e2d54749ea61 2013-05-18 01:22:42 ....A 4909397 Virusshare.00061/Trojan-Dropper.Win32.Sysn.ymj-c3d4f71c3c4efac40ee5bda7c7314e9070bc4efb 2013-05-17 02:02:38 ....A 78435 Virusshare.00061/Trojan-Dropper.Win32.Sysn.yrm-30c48d2a85ff8b4ec82f80e9b97c2e0407069536 2013-05-17 15:18:44 ....A 73728 Virusshare.00061/Trojan-Dropper.Win32.Sysn.ytr-9a631c3eb628f7e7fb2c23b34b884ef84df5b451 2013-05-18 18:49:30 ....A 2841600 Virusshare.00061/Trojan-Dropper.Win32.Sysn.yyj-d818ff02a7bb15cd3091b669789f14d2b05bdfb6 2013-05-17 23:16:04 ....A 65536 Virusshare.00061/Trojan-Dropper.Win32.Sysn.yyq-ff6006b5ae576f911d6608453eb7dc28589fabfa 2013-05-18 00:59:24 ....A 733934 Virusshare.00061/Trojan-Dropper.Win32.Sysn.zat-f5428a668660751c2c47e4b40187715dfafccf4f 2013-05-18 07:38:22 ....A 303104 Virusshare.00061/Trojan-Dropper.Win32.Sysn.zcq-9deb1ee7481fb448850582c4532734c1f83f5d3b 2013-05-17 11:46:44 ....A 106496 Virusshare.00061/Trojan-Dropper.Win32.Sysn.zcx-5dc4ad3b36bef7aaa576f06feb40957ff1238088 2013-05-18 02:35:20 ....A 9324789 Virusshare.00061/Trojan-Dropper.Win32.Sysn.zhc-b10c82db24bae13c9caa567f9bade885ae148cae 2013-05-17 11:22:14 ....A 409887 Virusshare.00061/Trojan-Dropper.Win32.Sysn.zhx-b414dcfc53d3a164464b32c6546f542c485de425 2013-05-17 12:22:04 ....A 592783 Virusshare.00061/Trojan-Dropper.Win32.Sysn.zhx-e83c3612f770e712f7131df751f69e3d32cdface 2013-05-17 14:01:14 ....A 3192055 Virusshare.00061/Trojan-Dropper.Win32.Sysn.zhy-e4c7344c2ac43f9828abe15893070b7ce267720b 2013-05-17 05:12:18 ....A 152064 Virusshare.00061/Trojan-Dropper.Win32.TDSS.aahu-209131808a7c73e2e160bf386316f6c2fb482ef0 2013-05-17 12:14:40 ....A 149504 Virusshare.00061/Trojan-Dropper.Win32.TDSS.aatk-ac78de8a2b777d1cee4cf536f78f739c945a4d6e 2013-05-17 10:56:26 ....A 151040 Virusshare.00061/Trojan-Dropper.Win32.TDSS.achd-1bb1648ab270c475ccb6480fa7149f91be57cccf 2013-05-18 00:42:36 ....A 151040 Virusshare.00061/Trojan-Dropper.Win32.TDSS.achd-6cfc316e790a2342e16a22a1395b7125c17ea5b3 2013-05-17 15:45:44 ....A 149504 Virusshare.00061/Trojan-Dropper.Win32.TDSS.acvq-2123af58400392611f2f6dcc1ccd2c4d6c366f8c 2013-05-18 17:18:48 ....A 149504 Virusshare.00061/Trojan-Dropper.Win32.TDSS.acvq-23c78588ae67a011f8e36381e580a271355d1c0d 2013-05-17 13:44:32 ....A 149504 Virusshare.00061/Trojan-Dropper.Win32.TDSS.acvq-472790be37e1ca5b527c12218f3924f7d590b6d2 2013-05-17 19:59:06 ....A 150016 Virusshare.00061/Trojan-Dropper.Win32.TDSS.acvq-93344e77466546547b29fce6214ca9548f6898e0 2013-05-17 23:53:54 ....A 149504 Virusshare.00061/Trojan-Dropper.Win32.TDSS.acvq-99244072a952231eb3d888f6374e518eaa5537ad 2013-05-18 17:36:36 ....A 150016 Virusshare.00061/Trojan-Dropper.Win32.TDSS.acvq-c8632a60b32e77a932507f7043208e2b1abc28c2 2013-05-18 04:40:56 ....A 150016 Virusshare.00061/Trojan-Dropper.Win32.TDSS.acvq-d27d5b6ed224a8270a0dcbd40068f25a09cb1212 2013-05-17 00:11:00 ....A 149504 Virusshare.00061/Trojan-Dropper.Win32.TDSS.acvq-ef22c8347a66715d5a4002015c526ca9c82f8837 2013-05-17 18:15:06 ....A 152064 Virusshare.00061/Trojan-Dropper.Win32.TDSS.afjh-23001f012d97688b01bdfa27011f51d3e158c227 2013-05-18 17:44:06 ....A 153088 Virusshare.00061/Trojan-Dropper.Win32.TDSS.afol-2643af1dcd3c9477491c5392c999a2499a2ae475 2013-05-17 10:59:30 ....A 125952 Virusshare.00061/Trojan-Dropper.Win32.TDSS.afpb-a2ac6a04fc51ab1852aca6fd3b334b2f3d8357aa 2013-05-17 08:12:44 ....A 153088 Virusshare.00061/Trojan-Dropper.Win32.TDSS.afra-ca97957dbbfe36b7ea38dd36fe871aab5b82b62c 2013-05-19 03:47:06 ....A 142336 Virusshare.00061/Trojan-Dropper.Win32.TDSS.aizc-33b068ae8745b6f1a33830ef90b96c3ebc51c2af 2013-05-18 17:41:08 ....A 143872 Virusshare.00061/Trojan-Dropper.Win32.TDSS.aizc-c7cee218fc93b71ec92349ac7f538e213b3d206a 2013-05-18 05:26:16 ....A 481792 Virusshare.00061/Trojan-Dropper.Win32.TDSS.ajbl-253533a5b3e6e2fd7fbf4161e07195ab0090a028 2013-05-17 08:45:50 ....A 132608 Virusshare.00061/Trojan-Dropper.Win32.TDSS.ajbl-29d73619806341568ec45d1aaaed4b357ff69b67 2013-05-18 09:36:32 ....A 145920 Virusshare.00061/Trojan-Dropper.Win32.TDSS.aksv-859164b1418940152edef526a83cd5646dd8f074 2013-05-18 03:15:40 ....A 150016 Virusshare.00061/Trojan-Dropper.Win32.TDSS.aljh-79d033d0fe2016d1a0c343f1a8fe9c04fb13051f 2013-05-18 04:49:10 ....A 141312 Virusshare.00061/Trojan-Dropper.Win32.TDSS.alxt-45c92b11930b8d7148bce805667fbfcb44486a90 2013-05-20 00:52:34 ....A 441856 Virusshare.00061/Trojan-Dropper.Win32.TDSS.aqre-1a972d31003908ca211df463c396f68830f0cac7 2013-05-17 12:42:30 ....A 163328 Virusshare.00061/Trojan-Dropper.Win32.TDSS.asrw-8f7806aeb8aa4fb37fe4068c87b740b8731a5800 2013-05-18 11:19:18 ....A 149286 Virusshare.00061/Trojan-Dropper.Win32.TDSS.atdh-6d519e0bbf94a382688d7aa157365278e1ef44c6 2013-05-17 14:37:36 ....A 176640 Virusshare.00061/Trojan-Dropper.Win32.TDSS.atgk-743292013e0f5c498f2d3026b45b690f89fcd772 2013-05-19 22:22:44 ....A 150528 Virusshare.00061/Trojan-Dropper.Win32.TDSS.atkc-eefcfbffaddc51766973e599b423dc2a52091cab 2013-05-17 13:33:42 ....A 123904 Virusshare.00061/Trojan-Dropper.Win32.TDSS.awqo-306e29f19a20918e25511e2f521f4bc638135c9f 2013-05-17 14:36:12 ....A 123904 Virusshare.00061/Trojan-Dropper.Win32.TDSS.awqo-3d2d12a6b229c6224af219789118cd51b4aa8cd3 2013-05-17 11:48:44 ....A 123904 Virusshare.00061/Trojan-Dropper.Win32.TDSS.awqo-a4e90905a394f7b47cbc82ed03c77187c2286454 2013-05-17 23:36:00 ....A 123904 Virusshare.00061/Trojan-Dropper.Win32.TDSS.awqo-d7bba66e4bbe3c8f02c9920d0c46f5b622262c1d 2013-05-18 10:17:50 ....A 110566 Virusshare.00061/Trojan-Dropper.Win32.TDSS.azxk-fe0bacf745d5e3ffeb5b5b2d36d4073d68358c7e 2013-05-17 10:56:20 ....A 149504 Virusshare.00061/Trojan-Dropper.Win32.TDSS.bbfk-265aec475de20e81ddf9205ea01db5e21b8062af 2013-05-17 14:46:32 ....A 158208 Virusshare.00061/Trojan-Dropper.Win32.TDSS.bdbc-05d53bc49c7cdf8c139a21abadfed520f72065df 2013-05-17 22:34:54 ....A 1194496 Virusshare.00061/Trojan-Dropper.Win32.TDSS.bejr-b44c126a08b277a721922fe485e09d1d7231b5f6 2013-05-17 10:22:44 ....A 97280 Virusshare.00061/Trojan-Dropper.Win32.TDSS.bfr-00e9f93df29ee37df3be0a03cd943c2014bbd8e0 2013-05-18 00:04:38 ....A 97792 Virusshare.00061/Trojan-Dropper.Win32.TDSS.byq-98edae456d8a2f2fd0ceb5ce804da6a855651690 2013-05-18 08:07:18 ....A 97792 Virusshare.00061/Trojan-Dropper.Win32.TDSS.byq-ad26741f048cdf6779b246494df971f2d6705afa 2013-05-18 08:52:52 ....A 87040 Virusshare.00061/Trojan-Dropper.Win32.TDSS.cf-a84e340b7eee9852f22b132e002c1f2b87675faa 2013-05-18 07:13:08 ....A 93696 Virusshare.00061/Trojan-Dropper.Win32.TDSS.cna-e215719d520224bb3198794902217eb79abaa155 2013-05-17 12:06:28 ....A 93184 Virusshare.00061/Trojan-Dropper.Win32.TDSS.cpm-ead971bba5c9ae2f086a984f74038072a7857df4 2013-05-17 04:00:34 ....A 92160 Virusshare.00061/Trojan-Dropper.Win32.TDSS.crc-892bb6aa7a039c06df96cb3425e25a4548590997 2013-05-18 18:05:38 ....A 101888 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-166342af3b59d051fce382d4e212c0ff98972c8b 2013-05-17 20:22:54 ....A 102400 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-191a736ab37b87c2f920c4fd075f2433f986388f 2013-05-18 06:29:16 ....A 96256 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-2602c8c55598563b03ab75aae1d6456ecd8f1378 2013-05-17 16:50:14 ....A 103424 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-2b5ad3358ffb55b10beda43dde02149b75460b59 2013-05-20 02:13:40 ....A 101888 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-2f204ae90fba0034e0a0f28e9b4db1bfc7fc07a0 2013-05-17 06:49:24 ....A 99328 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-376edf32bd67111289a0a2df1fcd90e7cbfc48d4 2013-05-17 15:19:10 ....A 100864 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-407254782186c75daa832988c02b44bcdb143cba 2013-05-17 15:25:00 ....A 102912 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-5d1c2977595bd53f5e096b8d424d642a5063975d 2013-05-18 07:27:42 ....A 98816 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-65dc540abcd5ba3625b27874d73dcc1cf0b557dc 2013-05-17 11:45:04 ....A 93696 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-69f296d4b7aa489c39fc047ca4aa897c1a75fc73 2013-05-18 20:17:38 ....A 73763 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-6c1c8b8b3c713458552ab471467140fb4ca46b9e 2013-05-18 19:02:18 ....A 103424 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-730b456286d390294a87dc099ee5f136b52fd294 2013-05-18 06:07:08 ....A 98816 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-77371c4717616c270f5eb35ab54ecf6e8be68949 2013-05-18 07:57:58 ....A 120832 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-837bcd8bdda4284e7aa8207444a4d8ae99f68467 2013-05-17 03:06:22 ....A 101888 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-889feea9c6f454d95f643cdbc588b42ccc4afb31 2013-05-18 12:43:20 ....A 103424 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-9aa4ec14ea78843cbf7231e7872fa09debb04a91 2013-05-18 04:16:34 ....A 102912 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-9f3d00111f03f27dd00f0e9a515c619bf187ae14 2013-05-17 12:00:22 ....A 101888 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-cbcff9308115e5ac012d9acd67cd1078bbcfa714 2013-05-17 23:13:18 ....A 101888 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-cdf88aff74e91170863558d906d997773b054858 2013-05-17 12:40:42 ....A 96256 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-e2454b15a7c16a2bb566bd7cbc2f79eb7706a56b 2013-05-18 20:53:04 ....A 99328 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-e65f61a908b853718c2e5282ee4ad8d3380a3cbe 2013-05-18 09:42:44 ....A 103424 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-eabf508d4fd1c52a22c82995e3ff32a325af75df 2013-05-18 02:40:04 ....A 116224 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-f05708ba17e16e3a53045f9951a8090b99aca76e 2013-05-17 17:03:14 ....A 102912 Virusshare.00061/Trojan-Dropper.Win32.TDSS.gen-f240248f2321cde220e8be443cf89e5430a7b26d 2013-05-17 20:24:44 ....A 85504 Virusshare.00061/Trojan-Dropper.Win32.TDSS.lh-22adb8c3a7202c226439dcf299d624aecd5e7686 2013-05-18 00:19:32 ....A 95744 Virusshare.00061/Trojan-Dropper.Win32.TDSS.my-417b578067486d08ccf5bf1579cc30381c71bd6b 2013-05-17 13:53:24 ....A 122880 Virusshare.00061/Trojan-Dropper.Win32.TDSS.pln-3a310d9990f82309fc0b95425e23046527680d90 2013-05-17 19:20:22 ....A 146944 Virusshare.00061/Trojan-Dropper.Win32.TDSS.tom-3bf24b36bffb8708bd5f3f2c462338bf4a839b25 2013-05-18 11:05:04 ....A 151552 Virusshare.00061/Trojan-Dropper.Win32.TDSS.tom-5635840688258b6f5d246d3b5fbefa722c8295a7 2013-05-18 07:51:48 ....A 151040 Virusshare.00061/Trojan-Dropper.Win32.TDSS.tom-5c325f707a546d3dd2f5c274241ff27a0b7bb015 2013-05-17 21:48:24 ....A 146944 Virusshare.00061/Trojan-Dropper.Win32.TDSS.tom-7b37c35c722f7fa0ef4336b7fb63363376dc8474 2013-05-17 20:27:22 ....A 150016 Virusshare.00061/Trojan-Dropper.Win32.TDSS.tom-8e821ae81d031e10a369e7cc9a589671982c6964 2013-05-17 03:22:26 ....A 146944 Virusshare.00061/Trojan-Dropper.Win32.TDSS.tom-b78c50ff021fda3126372a72f7449a016b522c2a 2013-05-18 10:57:08 ....A 151040 Virusshare.00061/Trojan-Dropper.Win32.TDSS.tom-eebccf16b033b4a63bbe547beaf4c6ab06c06144 2013-05-18 06:54:00 ....A 140288 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-09df6618f52f60625b1ca53c9e64a3bf7f614288 2013-05-18 04:26:28 ....A 139264 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-0fc9f414abcac4f84dcb87e798958655a82b3ec9 2013-05-17 04:12:38 ....A 138240 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-231c151b672cfdb4980615625d140b0f91cf7647 2013-05-18 08:28:22 ....A 150016 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-236864e2ffb173cc5a541037d53c16b4a56ac3ed 2013-05-17 15:45:32 ....A 95232 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-30e8803d7e92452d88719c4484deef7f6d21ac8c 2013-05-17 03:25:42 ....A 139776 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-338dfaa6100b7c37a111584b0e34e55f80549ba9 2013-05-18 05:55:48 ....A 97792 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-400b94455f85f03d754b94cc7dc0d451a5c48180 2013-05-17 01:51:36 ....A 101376 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-61e68f7fd85981503078f51c2e30f0c50f0e9d16 2013-05-18 09:03:26 ....A 150016 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-74b14c5fd61c5fc316dd87be78fa15a402846ae7 2013-05-17 12:24:38 ....A 96256 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-75536497647d3a52f47c6ab884295015dacb97d7 2013-05-17 05:00:44 ....A 138752 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-7bbbb4fd3ef385176170100f078a94e5093d28f5 2013-05-17 07:22:12 ....A 97792 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-7bc9be0965532e9f2c9c07e5385435e061e33089 2013-05-17 01:24:40 ....A 150016 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-7d96edce774577e486f7c4ccca7cb0848cca7ba8 2013-05-17 03:33:24 ....A 140800 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-847601a127bc8e10869c8a5782e030df837dd326 2013-05-18 18:24:38 ....A 96256 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-90bfde1d4fe5eec849efa3c71474b5dccac1712d 2013-05-18 01:01:08 ....A 139264 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-ab658e5596aef3dde6d8305ceef627e288854206 2013-05-17 04:44:08 ....A 96256 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-b6325bf45109db516f88b07b1244193122718677 2013-05-18 18:30:54 ....A 138752 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-b851fee2960a78c34b65ee4d4f831db1f75cdc47 2013-05-17 22:49:20 ....A 150016 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-bb5c6b8579e0b043677bcc6c2455fcecf5a331ee 2013-05-18 02:01:12 ....A 96256 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-e5cc9b5c0ca3e677626134d35aad22143236edbc 2013-05-17 00:22:28 ....A 95232 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-ee59683f76a038439e7293e027e7e299c66f8914 2013-05-17 03:35:50 ....A 149504 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uqa-f34ea1463618f77721ab334910ad1f13231eb277 2013-05-20 00:39:56 ....A 124928 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uuc-b08eb50a861dc5d01237b015b857efb2a7ce0e14 2013-05-17 23:44:30 ....A 123904 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uuc-bcf7290d65eae309b1696fc9dbeecbecb6e0dfd6 2013-05-18 02:02:12 ....A 124416 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uuc-ca8878a24c2a565c5b72c18972bfdb8c31655359 2013-05-20 02:35:10 ....A 148480 Virusshare.00061/Trojan-Dropper.Win32.TDSS.uxl-2a1292c661a743351bac25674594f3b6b546a1b7 2013-05-18 02:37:50 ....A 96768 Virusshare.00061/Trojan-Dropper.Win32.TDSS.zk-10f1057b06453b43b62a55dd20e879fbb00275a5 2013-05-17 03:17:10 ....A 782336 Virusshare.00061/Trojan-Dropper.Win32.Taob.nb-3e522f9c7e6b0e38f0b380feb51a626dfb7df7bd 2013-05-18 01:02:28 ....A 13312 Virusshare.00061/Trojan-Dropper.Win32.Tefil.a-f9c2d428a7ede95d96852aa688a13b179b178e20 2013-05-17 18:04:08 ....A 20992 Virusshare.00061/Trojan-Dropper.Win32.TopBinder-94a73186bed2692ebaf631abf12b4a64ace0e176 2013-05-17 12:51:34 ....A 61440 Virusshare.00061/Trojan-Dropper.Win32.Tophead.a-36859d681f210f76854634deb0bd9aff23a7c87b 2013-05-17 14:54:08 ....A 525824 Virusshare.00061/Trojan-Dropper.Win32.Typic.aab-7d94547c83adcf38ad15ce9baeaf5838c2a82514 2013-05-17 11:27:38 ....A 467968 Virusshare.00061/Trojan-Dropper.Win32.Typic.aag-5486f02d4890cad60618ad59e72a40ee0b1f8d10 2013-05-18 19:40:22 ....A 1373220 Virusshare.00061/Trojan-Dropper.Win32.Typic.abx-2b941df5e2c5f270f007a210c89f17c4c7c147a0 2013-05-18 06:24:32 ....A 1138255 Virusshare.00061/Trojan-Dropper.Win32.Typic.afx-d148fbb4c5d523e6e7d51b13ceff171cd7128ad4 2013-05-18 06:01:06 ....A 190815 Virusshare.00061/Trojan-Dropper.Win32.Typic.aif-cc9113735eb6a292139b956cd1bb3e8c962f8505 2013-05-17 23:21:08 ....A 176640 Virusshare.00061/Trojan-Dropper.Win32.Typic.alr-53d0c8b488aad6a317babe5cba1e21a4c4a5cfc5 2013-05-17 20:01:52 ....A 302496 Virusshare.00061/Trojan-Dropper.Win32.Typic.ana-f71f386de9ec9035352d972df29ba60a5a1d4d8a 2013-05-18 17:58:44 ....A 310210 Virusshare.00061/Trojan-Dropper.Win32.Typic.anq-34aa90d01f20613d5ef0d3f40c6be60edc13d8cc 2013-05-17 18:29:04 ....A 3281417 Virusshare.00061/Trojan-Dropper.Win32.Typic.anr-dfba9fd4b320a10acd0f9649ac0fd72dd7b35031 2013-05-18 13:11:58 ....A 248344 Virusshare.00061/Trojan-Dropper.Win32.Typic.anu-2c5660ba16d777879e6a0141a238e7e500bf2dfc 2013-05-17 14:07:10 ....A 314204 Virusshare.00061/Trojan-Dropper.Win32.Typic.app-d0f4c9f89b04a7c9da1fbe48549cbf47e2abb8c9 2013-05-17 01:23:04 ....A 41472 Virusshare.00061/Trojan-Dropper.Win32.Typic.ch-12aad9212f1989d9b29c5a0ad35f1a505da253f0 2013-05-18 00:39:18 ....A 1929728 Virusshare.00061/Trojan-Dropper.Win32.Typic.cn-fd2dc6d1d0d677bce9f626fe0550763303d876ab 2013-05-17 10:17:54 ....A 327680 Virusshare.00061/Trojan-Dropper.Win32.Typic.fh-5002a1713602353a0e4da2c0f3442edc825acb5e 2013-05-17 19:14:24 ....A 428544 Virusshare.00061/Trojan-Dropper.Win32.Typic.fm-e056b3954e25e8438b9f5b95ef565e3b294fee45 2013-05-18 01:46:40 ....A 231424 Virusshare.00061/Trojan-Dropper.Win32.Typic.hf-6d568c3ab68b659237853d4b086da80b5d6e4982 2013-05-17 05:34:26 ....A 16384 Virusshare.00061/Trojan-Dropper.Win32.Typic.po-2ee3fb625ee08e940bbab5b0f567e4aea1bcfa1e 2013-05-18 19:23:24 ....A 410640 Virusshare.00061/Trojan-Dropper.Win32.Typic.qb-cff5e768676f3256d9e46fe8067de29348c50084 2013-05-17 07:31:12 ....A 3712000 Virusshare.00061/Trojan-Dropper.Win32.Typic.qn-e5eb8be10b8b5eee54ab0087704b9daed09774e6 2013-05-17 07:30:16 ....A 90157 Virusshare.00061/Trojan-Dropper.Win32.Typic.ui-f64ceb894d37922e6e690400f27662b705c4d83e 2013-05-17 19:35:18 ....A 571392 Virusshare.00061/Trojan-Dropper.Win32.Typic.vjx-08a7033ec7c1700775ea5666c1f165391da0c7c7 2013-05-17 07:12:28 ....A 571392 Virusshare.00061/Trojan-Dropper.Win32.Typic.vjx-1b58c610d856d0bd9618e7e4b6817c5d2892e961 2013-05-18 10:04:44 ....A 571392 Virusshare.00061/Trojan-Dropper.Win32.Typic.vjx-1c58ad1b6a92ce2b4cc90d6818a56fb81bb612d7 2013-05-18 22:07:10 ....A 571392 Virusshare.00061/Trojan-Dropper.Win32.Typic.vjx-9aae6ae0beb3caf38f8d4cc39eed249541924e18 2013-05-17 12:42:02 ....A 571392 Virusshare.00061/Trojan-Dropper.Win32.Typic.vjx-b92471bd9974229c6b4a9a85b0e750d0c5a443fa 2013-05-17 13:14:20 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.VB.aaco-54c9de0571a9b590a5188ff81514a552ab08664e 2013-05-17 22:17:38 ....A 12288 Virusshare.00061/Trojan-Dropper.Win32.VB.abem-164fb7c23bf5a7de86c4528f48848baf13c22fa1 2013-05-18 09:16:40 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.VB.abyd-efc9ea0cfac14ab669bdcbb09d8ccc38d53d9c9e 2013-05-17 05:24:10 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.acdm-73b6ecdf47fbc8bfc0ccc429c4593006e611c6d7 2013-05-18 02:01:42 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.acja-08f874ac31f14f4cee476c07d9082ef2ac8b6271 2013-05-18 04:31:16 ....A 106805 Virusshare.00061/Trojan-Dropper.Win32.VB.acpq-2a231333439748b3f1f6b09ee0faf95884478805 2013-05-17 16:41:50 ....A 16384 Virusshare.00061/Trojan-Dropper.Win32.VB.adlb-57ee76ec31b2d290f0f5b73b4018b336fc567ef4 2013-05-18 09:51:54 ....A 122880 Virusshare.00061/Trojan-Dropper.Win32.VB.adms-8883ea316a867c8df0b4c3dc43521d8f3b127c61 2013-05-17 18:57:22 ....A 16384 Virusshare.00061/Trojan-Dropper.Win32.VB.adph-74027fe716e66985d5fa62eca4529f52ecc26339 2013-05-17 13:10:18 ....A 925696 Virusshare.00061/Trojan-Dropper.Win32.VB.adpu-f68bcd5ab92d00ff8dcbaf666696bd4188a6bce3 2013-05-18 07:28:50 ....A 8704 Virusshare.00061/Trojan-Dropper.Win32.VB.adqz-fb4e4d515be7464ce49886a0c5514f6067d6f223 2013-05-17 11:05:16 ....A 122540 Virusshare.00061/Trojan-Dropper.Win32.VB.adto-ad35cf6318ecc429c9d666f4f1b950897469c6d7 2013-05-20 01:11:00 ....A 93708 Virusshare.00061/Trojan-Dropper.Win32.VB.advd-ed9aca0adc46dccba5383949c119368a38cde856 2013-05-17 04:48:32 ....A 158073 Virusshare.00061/Trojan-Dropper.Win32.VB.adxr-9e2cae4dc159d5ec323a178aa52d180125cee621 2013-05-17 18:04:40 ....A 159932 Virusshare.00061/Trojan-Dropper.Win32.VB.ae-f266bd1584a72391e5ad99ca31c5fd18d898a501 2013-05-17 02:44:10 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.VB.aegu-ea4f5c0a314dffc44eb51844cd29ae7b3b4c2083 2013-05-20 00:59:14 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.VB.aegv-4eb50aa1bbacd0b9788f0006ea7658b83b2d6963 2013-05-17 20:04:30 ....A 22016 Virusshare.00061/Trojan-Dropper.Win32.VB.aelc-6c784f7c19f263d71a69cbe0abeb977115605d20 2013-05-17 02:56:22 ....A 33841 Virusshare.00061/Trojan-Dropper.Win32.VB.aemv-518cdd852297eee3a859eeebbdae6a8aadf44a79 2013-05-20 02:04:16 ....A 557056 Virusshare.00061/Trojan-Dropper.Win32.VB.aeoa-5b1c9e37100d88b842dfb72d7e41cdcfb6a74d4d 2013-05-18 04:11:20 ....A 183311 Virusshare.00061/Trojan-Dropper.Win32.VB.afan-0ce242dddfd3fe86bd66f30577130a93e1cf7b18 2013-05-17 19:48:54 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.VB.afob-65c0f71646a075354d505d358fc38fcb1e97fed1 2013-05-17 12:09:30 ....A 302399 Virusshare.00061/Trojan-Dropper.Win32.VB.afqi-2e1e2837848869d5e61ec7b3826b0c36a46d8649 2013-05-17 00:34:50 ....A 565465 Virusshare.00061/Trojan-Dropper.Win32.VB.agfe-4975cbd971ef68ee7cd6382c261d2f598ac0b11f 2013-05-18 21:00:36 ....A 16384 Virusshare.00061/Trojan-Dropper.Win32.VB.agfw-e67648edaa68442f267422e6fac8629173b6b426 2013-05-17 14:04:28 ....A 16384 Virusshare.00061/Trojan-Dropper.Win32.VB.agfx-794fd97b5c6c4db410600e7e01e86c38d766f93d 2013-05-18 02:39:02 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.VB.agko-fa9efcbc6a8a27a9b86c7a284ab240d05900570a 2013-05-17 15:01:54 ....A 32768 Virusshare.00061/Trojan-Dropper.Win32.VB.aglq-566cdcc76441be19727b92df3c533e1ac48031ae 2013-05-17 15:53:40 ....A 69687 Virusshare.00061/Trojan-Dropper.Win32.VB.agrt-0b89da4f56e75654768a6a83ccd9bcd3b0a6e4ad 2013-05-17 03:25:32 ....A 157696 Virusshare.00061/Trojan-Dropper.Win32.VB.agts-6f624e45d8bb73b3aaa793a297b6ea3531b3c633 2013-05-18 13:37:52 ....A 34304 Virusshare.00061/Trojan-Dropper.Win32.VB.agts-8b171e94d449cc139700d4567fc71f451f383b49 2013-05-18 07:33:48 ....A 63930 Virusshare.00061/Trojan-Dropper.Win32.VB.agvn-7e17d306b92faf4c255551a3f669da52ffd3896a 2013-05-20 02:17:42 ....A 31747 Virusshare.00061/Trojan-Dropper.Win32.VB.ahak-4ee01ebb42f9f39f30ea5c9b20b83767bd8b9777 2013-05-18 12:09:48 ....A 499712 Virusshare.00061/Trojan-Dropper.Win32.VB.ahax-a0b3bad82745614f7e64b1f48ba09c9480ae3188 2013-05-17 22:29:44 ....A 991232 Virusshare.00061/Trojan-Dropper.Win32.VB.ahbf-b5c94914358ec772f96e5966dc3c0ca6957152ed 2013-05-17 12:48:58 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.ahbz-1bb414271dc57029d4d11435a2e933940680ebf7 2013-05-17 22:11:18 ....A 113152 Virusshare.00061/Trojan-Dropper.Win32.VB.ahfl-f3eaaae711b34b6bc4322264cc2134df16cbfae9 2013-05-18 08:32:22 ....A 18992 Virusshare.00061/Trojan-Dropper.Win32.VB.ahlm-bbcd8995b049338c32e4bf19eadb2ee70f8d3c89 2013-05-17 07:44:50 ....A 282609 Virusshare.00061/Trojan-Dropper.Win32.VB.ahup-9281c1b83bb6836f14bb3ff9f225e79e0cb0a81e 2013-05-17 14:58:28 ....A 204348 Virusshare.00061/Trojan-Dropper.Win32.VB.ahyc-0b09d96b328ea5a992709376f2110ec1911b5695 2013-05-18 14:25:14 ....A 196608 Virusshare.00061/Trojan-Dropper.Win32.VB.aiga-a2634666172a90b12c058dda5c6b9aea0dbb6e24 2013-05-18 02:50:46 ....A 57344 Virusshare.00061/Trojan-Dropper.Win32.VB.aika-27cd3f6f7037cbaef30e73b6ddd08930338080fd 2013-05-17 15:34:52 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.aikz-55e54a6053d10b5c1837d4d4a0c11d8dd43005b2 2013-05-18 09:08:10 ....A 45056 Virusshare.00061/Trojan-Dropper.Win32.VB.aila-c66c3f450c3391a87fb0d1e4a4c2619007d96218 2013-05-18 02:24:46 ....A 291695 Virusshare.00061/Trojan-Dropper.Win32.VB.aizx-a783b97b15a046f8320359c9e1ac3e0c059a6af5 2013-05-18 08:43:18 ....A 900355 Virusshare.00061/Trojan-Dropper.Win32.VB.ajai-ea9fa3100a834d889f562134da185cfbb30dd984 2013-05-17 03:52:00 ....A 570676 Virusshare.00061/Trojan-Dropper.Win32.VB.ajfg-5c04d0e8e63149eea1e3272777862d7ecbe55f94 2013-05-17 11:34:56 ....A 110592 Virusshare.00061/Trojan-Dropper.Win32.VB.ajhl-32de6c28eb69cb2c74d8f2293dc588aa1817cac2 2013-05-17 08:16:36 ....A 491973 Virusshare.00061/Trojan-Dropper.Win32.VB.ajjz-84ce08a9d61d0b7b9422ccfb25bdde4ee1ae386a 2013-05-17 12:51:56 ....A 32768 Virusshare.00061/Trojan-Dropper.Win32.VB.ajlh-452864d38a273fe9c7a8c5f1149c9590485ab888 2013-05-18 09:47:56 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.VB.akhq-0c9c250bc6428c2033bba61b32984345818f46dd 2013-05-17 14:18:28 ....A 60352 Virusshare.00061/Trojan-Dropper.Win32.VB.alkv-ba6250170e23663cfcf9261d3513a66b53737b78 2013-05-18 05:26:40 ....A 138145 Virusshare.00061/Trojan-Dropper.Win32.VB.amlr-4c79a1197e590c56cd3a6e76fe8c85875ce7ec66 2013-05-18 17:50:12 ....A 40960 Virusshare.00061/Trojan-Dropper.Win32.VB.amzj-43d2a7f6a18df5450c15f0854b9b3d95fc586b7a 2013-05-18 07:43:26 ....A 23040 Virusshare.00061/Trojan-Dropper.Win32.VB.anbv-95fb04536ca2c7f18544f7aefbbcdf307d017196 2013-05-18 16:33:44 ....A 61440 Virusshare.00061/Trojan-Dropper.Win32.VB.antn-507b9f39c37d3ebb40c8ed384dd15bd02e0eb910 2013-05-17 00:33:36 ....A 719360 Virusshare.00061/Trojan-Dropper.Win32.VB.aoa-413579a565bab75c19a7770807089c7b25da85ca 2013-05-17 19:04:42 ....A 96828 Virusshare.00061/Trojan-Dropper.Win32.VB.aom-f779c06a7f279be5914c80209d6c6ca57d077ab3 2013-05-18 10:31:40 ....A 60928 Virusshare.00061/Trojan-Dropper.Win32.VB.aomq-89a693216bd35c35d591232c8d28e053dc041258 2013-05-18 07:05:02 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.VB.aozl-8e88997fd172cb568ebd6bc4b2c4b8aa3648e610 2013-05-20 01:26:44 ....A 86016 Virusshare.00061/Trojan-Dropper.Win32.VB.apec-d2a3f065131ef05be0048808d6c120f6ab11a874 2013-05-18 13:13:58 ....A 778240 Virusshare.00061/Trojan-Dropper.Win32.VB.aqld-49ec083568a2a8756c10f842564c21095ccbc5ef 2013-05-17 18:03:28 ....A 448647 Virusshare.00061/Trojan-Dropper.Win32.VB.aqmw-2b079d8167fe336680edab4d80a54803c5575405 2013-05-17 20:36:14 ....A 101376 Virusshare.00061/Trojan-Dropper.Win32.VB.aqnu-7dcf32fc2ad5e6b2fffab2c09b940f82907051d3 2013-05-18 01:57:46 ....A 133725 Virusshare.00061/Trojan-Dropper.Win32.VB.aqoy-36254e509b28e6d746274a721c08e8a7d54c3527 2013-05-18 09:16:36 ....A 102400 Virusshare.00061/Trojan-Dropper.Win32.VB.aqur-551e32ab9ffde06cbf366680eedb5b8e0e4cdf20 2013-05-17 08:05:44 ....A 90112 Virusshare.00061/Trojan-Dropper.Win32.VB.argt-fabe660cf6553839133211b50786a87b16ffe01e 2013-05-17 07:30:54 ....A 331776 Virusshare.00061/Trojan-Dropper.Win32.VB.armn-46d0f90473481b3de15647c31d185f1ed14b1fb0 2013-05-17 04:57:14 ....A 65936 Virusshare.00061/Trojan-Dropper.Win32.VB.as-95dbede3b76250c0437b42d4b807c188f6acb44f 2013-05-18 09:24:02 ....A 55310 Virusshare.00061/Trojan-Dropper.Win32.VB.aser-358fa8d2d419c90f09bb03a870bb4dbdd1da5da1 2013-05-18 13:31:38 ....A 102400 Virusshare.00061/Trojan-Dropper.Win32.VB.ashg-5e24f7d7011236b0fcaa873fddd146cfd59c630f 2013-05-18 14:27:46 ....A 65536 Virusshare.00061/Trojan-Dropper.Win32.VB.asxt-8c61493ec00aee718cb9409efff55b420d90b540 2013-05-17 19:58:24 ....A 24576 Virusshare.00061/Trojan-Dropper.Win32.VB.aszy-a7b3c10bd47c0ddc7c436455efd2d50cf422662f 2013-05-17 10:57:02 ....A 315392 Virusshare.00061/Trojan-Dropper.Win32.VB.atkr-f294d30363883a4e3ea130b115baf21253279f60 2013-05-20 01:49:42 ....A 68695 Virusshare.00061/Trojan-Dropper.Win32.VB.atnd-e4b1c62133af1829206d6c69e346d7aed12a034d 2013-05-18 00:58:14 ....A 53248 Virusshare.00061/Trojan-Dropper.Win32.VB.augp-8c8e14d15dc91cc2b0e07ecc3a9acb5e14fa94b3 2013-05-17 18:06:14 ....A 22528 Virusshare.00061/Trojan-Dropper.Win32.VB.augp-9c7caf3dba85f674e09aa019554f4aa628ed8780 2013-05-18 17:38:02 ....A 160768 Virusshare.00061/Trojan-Dropper.Win32.VB.aujq-a9dd0a09151f94d2947446b08881ce61c6c3514e 2013-05-19 15:32:30 ....A 34304 Virusshare.00061/Trojan-Dropper.Win32.VB.aukq-87d8241d03675faa0ff678af64750ff2e7e2d491 2013-05-18 08:08:02 ....A 97693 Virusshare.00061/Trojan-Dropper.Win32.VB.aumx-17e4bcb4fb5bfcac541a141f63505771b8464d3d 2013-05-18 10:48:02 ....A 97708 Virusshare.00061/Trojan-Dropper.Win32.VB.aumx-4872105004b20091150026744c9bdc51d25f592c 2013-05-17 07:54:18 ....A 49486 Virusshare.00061/Trojan-Dropper.Win32.VB.aund-53dbdde7d4b693df53c3e11ba9461832d4f838cc 2013-05-17 07:29:40 ....A 309348 Virusshare.00061/Trojan-Dropper.Win32.VB.auua-65a937d1af2b693acd39fbec6c8f19bf017cdfe3 2013-05-17 03:34:18 ....A 485888 Virusshare.00061/Trojan-Dropper.Win32.VB.auxc-d538ff6eb00f6031abc02b74042bd0d81272bad9 2013-05-17 11:09:52 ....A 131080 Virusshare.00061/Trojan-Dropper.Win32.VB.auyf-26b233f9d418de1ff2da1efc5fd6a068e1f370a4 2013-05-17 18:55:04 ....A 28817 Virusshare.00061/Trojan-Dropper.Win32.VB.aven-459f49cd7db032d07d795e4bc870dae8ee2aec68 2013-05-17 12:50:58 ....A 40960 Virusshare.00061/Trojan-Dropper.Win32.VB.avlb-d9bf19ba0b727b202a4239660b2390e4f8d11e80 2013-05-17 04:55:24 ....A 40960 Virusshare.00061/Trojan-Dropper.Win32.VB.avlo-185d60525768b36970f6c9df3d079bcae87792d3 2013-05-17 23:55:42 ....A 32768 Virusshare.00061/Trojan-Dropper.Win32.VB.avsc-29c0b904970452a2d739bfc40661759bc8136c54 2013-05-18 09:22:40 ....A 93750 Virusshare.00061/Trojan-Dropper.Win32.VB.avtu-4f7330ce70f4237400f24322a6134f4e4589f279 2013-05-20 02:14:02 ....A 72978 Virusshare.00061/Trojan-Dropper.Win32.VB.avtu-de8debd8adaa5b35e8553070b2f20c389a3a7de2 2013-05-17 20:35:14 ....A 79994 Virusshare.00061/Trojan-Dropper.Win32.VB.awaf-f5d47228094f2f7c7265c7c4950704bd54505d82 2013-05-18 00:18:58 ....A 82087 Virusshare.00061/Trojan-Dropper.Win32.VB.awgd-1aca9d5150bf46b1b2c78705196ab20390d2db2e 2013-05-18 09:54:36 ....A 333967 Virusshare.00061/Trojan-Dropper.Win32.VB.awgd-957315652efc61a6787dff3d3c2cca377b5b081e 2013-05-18 08:51:16 ....A 263037 Virusshare.00061/Trojan-Dropper.Win32.VB.awls-08f5c1a698fec47cb92221064aded783c093cc91 2013-05-20 00:35:40 ....A 263037 Virusshare.00061/Trojan-Dropper.Win32.VB.awls-c2482e0102995cc75f2001e490577fe404baa2a8 2013-05-17 18:12:04 ....A 385405 Virusshare.00061/Trojan-Dropper.Win32.VB.awls-eba3a91310752b8d25758f55ebbfb757841a349f 2013-05-17 21:40:30 ....A 65796 Virusshare.00061/Trojan-Dropper.Win32.VB.awmb-89cf44fb9b02f0851b84ca37a88cce160ccfa508 2013-05-17 16:28:30 ....A 192250 Virusshare.00061/Trojan-Dropper.Win32.VB.awmb-b71ef657b696a83c221986dd94448adbfe5e195d 2013-05-18 09:07:12 ....A 266248 Virusshare.00061/Trojan-Dropper.Win32.VB.awmj-1bceeb5ba71dc227227ba8b69470612107666698 2013-05-17 01:54:28 ....A 257452 Virusshare.00061/Trojan-Dropper.Win32.VB.awnq-74c283ecc9bb7456357f12cceb0da05b767cd58b 2013-05-20 02:43:10 ....A 47616 Virusshare.00061/Trojan-Dropper.Win32.VB.awnz-4f59949e3c13df4f8f5c550d06f19ef59d93933f 2013-05-17 05:19:00 ....A 10485760 Virusshare.00061/Trojan-Dropper.Win32.VB.awqg-330dd5a470e5fb3aa6d0492efd1f061acc0399d0 2013-05-18 02:16:30 ....A 353028 Virusshare.00061/Trojan-Dropper.Win32.VB.axem-3d3d63566fa1e6e0cbbfca379dc15307756e0254 2013-05-17 23:36:08 ....A 107042 Virusshare.00061/Trojan-Dropper.Win32.VB.axhh-12ac81c25071960c895e39e0b88aef1591f6dad3 2013-05-18 00:42:14 ....A 44087 Virusshare.00061/Trojan-Dropper.Win32.VB.axir-8f4f1f39f930c41cbd1802aa2043e65cbbfbf487 2013-05-18 12:25:38 ....A 127488 Virusshare.00061/Trojan-Dropper.Win32.VB.axjj-f075c0dba7a2bf8636838bc6045a636cec874e29 2013-05-17 22:03:16 ....A 2133532 Virusshare.00061/Trojan-Dropper.Win32.VB.axmq-ca1dc76391f979e3f1edcc264666f3f993e7f741 2013-05-18 08:45:28 ....A 156672 Virusshare.00061/Trojan-Dropper.Win32.VB.ayfy-8fd6475ef632cb45297c747159d63584b1653cf2 2013-05-18 00:03:54 ....A 37376 Virusshare.00061/Trojan-Dropper.Win32.VB.aypv-24794c8227deb95812d62c1d269806edd5517f54 2013-05-17 17:04:46 ....A 6848 Virusshare.00061/Trojan-Dropper.Win32.VB.ayuz-67d7c99c21262e015a3d6a85d521185b143ca16b 2013-05-18 17:39:16 ....A 61440 Virusshare.00061/Trojan-Dropper.Win32.VB.aywc-3d4c0471865d63e9ad069d4390813f1188808751 2013-05-18 01:06:26 ....A 45613 Virusshare.00061/Trojan-Dropper.Win32.VB.azm-d7782814b51408d95ed5e8ad820aa9f4f538982d 2013-05-17 08:02:32 ....A 98227 Virusshare.00061/Trojan-Dropper.Win32.VB.azmp-a8c09fab859ab7a6e5faea9bc9f4d17fa049f705 2013-05-17 14:32:54 ....A 434176 Virusshare.00061/Trojan-Dropper.Win32.VB.azoo-eca8ddf65aea3844c045e853d3c3e31dea805653 2013-05-20 01:38:10 ....A 12988 Virusshare.00061/Trojan-Dropper.Win32.VB.azxn-4343c867951a6279f2ec9b509eeb75f66d0a0a91 2013-05-17 05:41:12 ....A 51388 Virusshare.00061/Trojan-Dropper.Win32.VB.azxn-a413965f03674e86f62b91b7ccb4b871ff8903e2 2013-05-17 01:25:08 ....A 55808 Virusshare.00061/Trojan-Dropper.Win32.VB.bacb-d45f5a86641d6e6a38200f4b51be3b09d3f1f39b 2013-05-18 03:10:56 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.bbal-855fd734deb9241a46076f727e90ceb55f361ae4 2013-05-20 01:01:46 ....A 384576 Virusshare.00061/Trojan-Dropper.Win32.VB.bcsu-68f1e05ef47589e8c265c6020fe781888632ff6e 2013-05-18 08:02:10 ....A 44909 Virusshare.00061/Trojan-Dropper.Win32.VB.bdxq-0250cf197da36e8bcbf57b26a3098def01c1ed77 2013-05-18 02:08:52 ....A 1238691 Virusshare.00061/Trojan-Dropper.Win32.VB.bdyq-5acfa543c8c67dc10dcf62ed125077b6eff08df8 2013-05-17 02:26:04 ....A 879779 Virusshare.00061/Trojan-Dropper.Win32.VB.bdyq-6f06c0d29b21a7c4d8ada66c9074dba8260e0fc4 2013-05-17 00:43:20 ....A 1342830 Virusshare.00061/Trojan-Dropper.Win32.VB.bdyq-c220604567b15fda70d584f616ff39bdcb612b40 2013-05-17 19:34:42 ....A 234896 Virusshare.00061/Trojan-Dropper.Win32.VB.bdyq-fbce0ac2d4f5086d0f03f3b3a405af90a7b6ea2d 2013-05-17 18:31:20 ....A 15872 Virusshare.00061/Trojan-Dropper.Win32.VB.behp-b3a54ce3b0aaff6f4502fc877d39d9deef537af8 2013-05-18 15:24:52 ....A 226342 Virusshare.00061/Trojan-Dropper.Win32.VB.behq-accf8863035cfa0a5e6d9d2686356f702ca32977 2013-05-18 07:29:38 ....A 83328 Virusshare.00061/Trojan-Dropper.Win32.VB.bewm-cab3563417d0df7ffb157b43e7bbc33d42b81584 2013-05-17 16:38:16 ....A 161280 Virusshare.00061/Trojan-Dropper.Win32.VB.bfug-4e56ac718d0326a706af06b83bb891c8b733b35c 2013-05-17 07:14:32 ....A 244679 Virusshare.00061/Trojan-Dropper.Win32.VB.bh-62a5e6c6b97f36f8509e15455c4deaa59949d53a 2013-05-17 15:38:00 ....A 388608 Virusshare.00061/Trojan-Dropper.Win32.VB.bkun-1ef846385728ef30116b3f0096c0bd0523adf4c4 2013-05-17 15:24:56 ....A 125607 Virusshare.00061/Trojan-Dropper.Win32.VB.blie-097cd12fe6232d1003764f723c6be514fc1c9c92 2013-05-17 22:51:18 ....A 125671 Virusshare.00061/Trojan-Dropper.Win32.VB.blie-2a07843d870062bcb6a6ce0d2789de4cbdcea7a1 2013-05-17 20:04:52 ....A 125617 Virusshare.00061/Trojan-Dropper.Win32.VB.blie-2a763d52e3c884b72ae2ecabf02432aea1ab1a49 2013-05-18 02:18:52 ....A 556656 Virusshare.00061/Trojan-Dropper.Win32.VB.blie-3961d0ae465fbe9d52caf434d981517e5afdaf6a 2013-05-18 00:35:30 ....A 125489 Virusshare.00061/Trojan-Dropper.Win32.VB.blie-602818b0bf849da8e137a9493a8b7c5c5d8576d2 2013-05-19 10:20:00 ....A 125617 Virusshare.00061/Trojan-Dropper.Win32.VB.blie-74486e6f2a4f065c36b3a322d2a4de3c60debf20 2013-05-17 13:30:10 ....A 125508 Virusshare.00061/Trojan-Dropper.Win32.VB.blie-e70e65074014af60092fbe44d7768754eeaa8237 2013-05-17 21:04:24 ....A 125514 Virusshare.00061/Trojan-Dropper.Win32.VB.blie-ff1c41da597baf19d9d86d92ee420089bbd05903 2013-05-17 02:34:24 ....A 233472 Virusshare.00061/Trojan-Dropper.Win32.VB.blqr-5e10f94ddff896d682ecb9aac3834ac8a3a0eba2 2013-05-18 19:30:58 ....A 57344 Virusshare.00061/Trojan-Dropper.Win32.VB.bs-09ed98db846e87b83001ae59707186b0e8516d83 2013-05-17 15:41:10 ....A 79989 Virusshare.00061/Trojan-Dropper.Win32.VB.bs-d69b259cf3d3456c6a54ea4207db91f5af15720a 2013-05-17 08:50:04 ....A 571982 Virusshare.00061/Trojan-Dropper.Win32.VB.bywl-216ecb51b6f0533257b700701d0bddfdb560bbd3 2013-05-18 04:39:24 ....A 755225 Virusshare.00061/Trojan-Dropper.Win32.VB.bzxb-a7ebc3889b23ab571b8160e28ddc267d0190ab07 2013-05-17 16:53:58 ....A 211883 Virusshare.00061/Trojan-Dropper.Win32.VB.bzzq-5058e634731dc3cc9ea6111a6e019fe657576078 2013-05-17 11:18:46 ....A 211916 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-077ecbeef8ce4a48e1626d200a705b8c76bcf74e 2013-05-17 01:57:30 ....A 429032 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-13234b32328ca05a69106ec712c869613935a208 2013-05-17 04:13:02 ....A 211974 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-13a59a93a47a4fdbb7959a4b51dcf681ba7e0549 2013-05-17 08:15:40 ....A 211948 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-144f6a6c9c9b768f53670bc39daaf81be8d1c465 2013-05-18 18:36:26 ....A 211963 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-1857b91ad60672c535dea9f2565ffb792b568460 2013-05-17 20:09:30 ....A 473496 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-430e2c42eac23d5a414cccc5b87fd6e1f3100fed 2013-05-17 16:24:18 ....A 211936 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-4a7f5ffc99f88c3c763e7262a15dda9de8e36f30 2013-05-17 23:23:14 ....A 211796 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-56fbc40afcceafc5d978b69d2c0d7b3defd5bcc9 2013-05-20 02:18:04 ....A 211843 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-58ff4a199e2da1c64f4c6b9b3dcb599f2ea24248 2013-05-17 21:38:28 ....A 211936 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-60fcbb8897a5d26164a013a9f25e71b36fd9583c 2013-05-17 19:53:16 ....A 223395 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-65eb57572cfda144939f2819c760406d195c77c8 2013-05-18 13:22:14 ....A 211771 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-6655c0fbffc3628d8da2ffaf76e044864010e878 2013-05-20 01:31:58 ....A 211799 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-8547f1eac62cfa872e613c741dca2f14cdd33242 2013-05-17 23:22:00 ....A 211968 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-8addc8b9626a873cee62b897c15cb802b9690453 2013-05-19 21:11:02 ....A 211777 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-9f2982c1d88bd5c3541f205b8eec7bf5fafa1eb4 2013-05-18 10:41:16 ....A 211853 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-9fe55fabe5b3f63a1a80ed9e12032213749b680c 2013-05-18 15:06:06 ....A 211916 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-ae518d7b82bf3c98eed1c53dc29ca98161570b64 2013-05-18 21:19:24 ....A 211936 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-ba0b05c8a77b54ee6ba18ac6a52036902468d6ad 2013-05-18 22:09:20 ....A 211811 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-c69c7379bab853e8a443266bd48bf371ba6515f8 2013-05-17 22:33:52 ....A 211992 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-e5c7af909a068ef5220e3732cfca6741acdb5e7c 2013-05-18 00:50:56 ....A 211753 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-eb9a185c29976acac0bc71c7a5ee04e0bbdeaeef 2013-05-18 16:12:32 ....A 211765 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-ec71a2d732e677370868ca1786cdab4f3d3507dd 2013-05-17 13:51:42 ....A 211879 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-f243ae4c655409b07f424a4126060e4237d14613 2013-05-20 01:14:04 ....A 211853 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-fd317040ad75390a1fa29845e10901f723f2f748 2013-05-17 11:11:42 ....A 211829 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-fe6a7ee6f661d67a22a44a526a918a927b9a0a02 2013-05-17 15:21:50 ....A 211936 Virusshare.00061/Trojan-Dropper.Win32.VB.canh-fee32b54137ea2b9a02b063f3d4ae57693186d01 2013-05-17 10:03:50 ....A 722292 Virusshare.00061/Trojan-Dropper.Win32.VB.cbgo-6497f5bbad1a5de20fec5ded93c42c634779831e 2013-05-19 22:05:00 ....A 98307 Virusshare.00061/Trojan-Dropper.Win32.VB.ccb-5e2a46eb505ea2c4721f4696846acc4c84628fe6 2013-05-20 01:45:36 ....A 147456 Virusshare.00061/Trojan-Dropper.Win32.VB.cdkh-34e970d89a49906dba476ccc3337e7afa74e128a 2013-05-18 16:08:04 ....A 86016 Virusshare.00061/Trojan-Dropper.Win32.VB.cdlp-3a3be0dfafc117ca08a62471a8e40c8ecc346e62 2013-05-17 18:54:00 ....A 92654 Virusshare.00061/Trojan-Dropper.Win32.VB.cdlp-6302b9a8462c199e02d69c73f466a10456bbc750 2013-05-18 07:23:28 ....A 27654 Virusshare.00061/Trojan-Dropper.Win32.VB.cdlp-a0ca3a8820e09c8dd018c8530cbe09d5e9eefca4 2013-05-17 00:59:30 ....A 166431 Virusshare.00061/Trojan-Dropper.Win32.VB.cdqw-16b48e5d2e05bfec8c08629ad2ebf385c1b58f94 2013-05-17 03:49:50 ....A 99609 Virusshare.00061/Trojan-Dropper.Win32.VB.cdqw-2bb940dc47707a693f3f0ad9ace71870d15c0562 2013-05-18 16:43:18 ....A 63519 Virusshare.00061/Trojan-Dropper.Win32.VB.cdqw-2dc54784166789bd306efdc57c1d68eae741dc04 2013-05-18 13:38:32 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.VB.cdxk-de5c4660231029bf880db1aab38a079435ed81de 2013-05-17 15:48:28 ....A 32768 Virusshare.00061/Trojan-Dropper.Win32.VB.ceko-06d8e314a2503016eac70f289666fba33fbb56b2 2013-05-18 08:04:26 ....A 32768 Virusshare.00061/Trojan-Dropper.Win32.VB.ceko-42b458f5f1e05f9bad5f78bb43773502f4ca76a6 2013-05-17 14:25:04 ....A 26624 Virusshare.00061/Trojan-Dropper.Win32.VB.cffi-becfb7940bffa7f7241244db14a6a5be04d518aa 2013-05-19 15:16:58 ....A 23580 Virusshare.00061/Trojan-Dropper.Win32.VB.cfgr-dbe1f4cd1d17d484d86a8a51b9dd159bca1c071e 2013-05-17 13:27:56 ....A 93704 Virusshare.00061/Trojan-Dropper.Win32.VB.cfrj-37c47509ed159109ddd51a3116fc53b35354a0e2 2013-05-17 20:26:28 ....A 761098 Virusshare.00061/Trojan-Dropper.Win32.VB.cglf-0a397974288a4c9bbc9ed8fb67c0c986c242b9e1 2013-05-18 00:25:58 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.VB.cglf-3c51df299b7b0dd23206ea7eed0f10a4fe38aa33 2013-05-18 15:23:00 ....A 164870 Virusshare.00061/Trojan-Dropper.Win32.VB.cglf-cb395d688838a7a550e8890fb4546784ba1fd595 2013-05-17 14:21:10 ....A 13251 Virusshare.00061/Trojan-Dropper.Win32.VB.chls-30bc7c2b5132323773bee68cc3b5bd98ba3c3172 2013-05-20 02:43:26 ....A 13251 Virusshare.00061/Trojan-Dropper.Win32.VB.chls-76e7ec4e495bf69f7df85afae0112d03c82afee8 2013-05-18 05:31:22 ....A 164864 Virusshare.00061/Trojan-Dropper.Win32.VB.cijx-2840297c029eb16754de323b4b7dbaed6fc1f2f5 2013-05-17 07:27:44 ....A 92744 Virusshare.00061/Trojan-Dropper.Win32.VB.cijx-3b4d714348d72dea0ed6e411b322cd6947ceb662 2013-05-17 03:52:40 ....A 782351 Virusshare.00061/Trojan-Dropper.Win32.VB.ciqz-649d14a09b4f8ff174b64fb333836a7ab4057928 2013-05-18 01:31:22 ....A 213000 Virusshare.00061/Trojan-Dropper.Win32.VB.civy-6b46e777835df6053b2a27198a00c5ec0f562323 2013-05-17 05:08:00 ....A 301576 Virusshare.00061/Trojan-Dropper.Win32.VB.cjdu-1ef98c0235007fd5342a2ac57d32986f8b7a6006 2013-05-17 16:09:26 ....A 297569 Virusshare.00061/Trojan-Dropper.Win32.VB.cjqj-4fe08999e8f2d59aaf7e826a4cf64ebc6e537de7 2013-05-18 08:11:46 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.cjqj-50578ce09751034c0e6ccfe4f683013f433ad2ef 2013-05-18 06:28:40 ....A 1473564 Virusshare.00061/Trojan-Dropper.Win32.VB.cjqj-857583d9cc3e7317c80e812e3d466a559b36d816 2013-05-18 00:45:54 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.cjqj-90b10952ad5e3626286f142f756b658a010df5ac 2013-05-17 07:46:26 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.cjqj-bddcb248a87aec8adf11f4edb84596c62435d892 2013-05-17 11:15:32 ....A 59111 Virusshare.00061/Trojan-Dropper.Win32.VB.cjxs-717856b6519247d788728915f70eacdd475eadf3 2013-05-18 00:49:30 ....A 521247 Virusshare.00061/Trojan-Dropper.Win32.VB.ckjt-c4a9cdbfee5ab35fba3122c2479ae6fea7859f66 2013-05-17 08:16:30 ....A 42498 Virusshare.00061/Trojan-Dropper.Win32.VB.ckqa-98ea82b8ae4d720a896f4f06b94292694de64ab4 2013-05-20 02:18:14 ....A 27653 Virusshare.00061/Trojan-Dropper.Win32.VB.cmzt-a550d84957753ace6fae8144557ca0b123865587 2013-05-17 07:26:46 ....A 150021 Virusshare.00061/Trojan-Dropper.Win32.VB.cmzt-ee90656332b58f02ee605485aa6cd0a0a8c918c6 2013-05-17 19:02:00 ....A 12233 Virusshare.00061/Trojan-Dropper.Win32.VB.cnac-bf191c1da331383af21a82c3bdec4f1b6b03a6ad 2013-05-18 11:40:16 ....A 1265795 Virusshare.00061/Trojan-Dropper.Win32.VB.cnec-a9ef51e4ba5c629c2d9be6bd082beb0bd8d9db77 2013-05-18 09:49:52 ....A 338991 Virusshare.00061/Trojan-Dropper.Win32.VB.cnys-bb282a26fcd133596a1ddc9c97aa9255a9406786 2013-05-17 03:10:34 ....A 59507 Virusshare.00061/Trojan-Dropper.Win32.VB.cnyu-2cccf2b69fc5794807f5fb72a0e5bf6f6b7be368 2013-05-17 21:19:36 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.cnyu-42d540aacb2a3db6a9f5c45f0cf167eb2139f35f 2013-05-17 14:54:28 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.cnyu-71eeeb4864bbeed55d9c5fd8bf0a14ca4faff412 2013-05-18 05:55:38 ....A 40031 Virusshare.00061/Trojan-Dropper.Win32.VB.cnyu-8cacb159ce6e3614a0c898089c8730fa2359ae32 2013-05-17 09:36:00 ....A 200704 Virusshare.00061/Trojan-Dropper.Win32.VB.cohk-fae9d5222e75172bf2edb30a8ec1808f38fc69aa 2013-05-17 08:49:36 ....A 65593 Virusshare.00061/Trojan-Dropper.Win32.VB.colf-9381abbad0c158948b8ffa57bcf30542a6d8b40f 2013-05-17 06:40:52 ....A 75745 Virusshare.00061/Trojan-Dropper.Win32.VB.cozz-6917ebe0dd42788bc11503559d190057cb6b2bfe 2013-05-18 07:57:46 ....A 452358 Virusshare.00061/Trojan-Dropper.Win32.VB.cqrg-78cd665519e8aeb34b61daa84487ac0836ff5d08 2013-05-18 12:29:10 ....A 452343 Virusshare.00061/Trojan-Dropper.Win32.VB.cqrg-8a9c84729b7aad364491f26d001b95ef13d5154c 2013-05-17 05:18:24 ....A 707107 Virusshare.00061/Trojan-Dropper.Win32.VB.cqrg-955c97014f87d70a0b1080fd85806c3d6193102d 2013-05-20 00:23:24 ....A 452372 Virusshare.00061/Trojan-Dropper.Win32.VB.cqrg-e5dc666a4b1385b0a9863de3841707ece7189047 2013-05-18 20:50:46 ....A 466052 Virusshare.00061/Trojan-Dropper.Win32.VB.cqrg-f2d8a69102ffe27a872b5e127a232f1fe82b85a4 2013-05-18 17:47:00 ....A 452324 Virusshare.00061/Trojan-Dropper.Win32.VB.cqrg-f5f51fe053e776380b4d76e59b92a0cca55af59d 2013-05-18 04:58:26 ....A 178708 Virusshare.00061/Trojan-Dropper.Win32.VB.cqwt-9444ff6075c27c7af64bff9591ea848307364fc6 2013-05-18 04:51:04 ....A 323602 Virusshare.00061/Trojan-Dropper.Win32.VB.cqwt-b2b09f820084c6cf41c3d5ed9fe7ee0cf8bbf85c 2013-05-17 03:17:20 ....A 22890 Virusshare.00061/Trojan-Dropper.Win32.VB.crif-9c1a82c4f557492c50aa06434ca4573349316b7d 2013-05-17 13:34:20 ....A 14347 Virusshare.00061/Trojan-Dropper.Win32.VB.crjh-2bf974085ea60236b0e4eddf982c2e96da869769 2013-05-17 15:23:54 ....A 12347 Virusshare.00061/Trojan-Dropper.Win32.VB.crjh-5f50681021e3c423b08b9bfd1dfac60e16a7da59 2013-05-18 03:44:28 ....A 1061018 Virusshare.00061/Trojan-Dropper.Win32.VB.crny-0e567ea8a919302ae4a00de210930a2be37bfbd9 2013-05-17 13:44:06 ....A 1061018 Virusshare.00061/Trojan-Dropper.Win32.VB.crny-17af587f0f7179f8163f5490b122dbd22456c6d8 2013-05-17 08:12:24 ....A 1061018 Virusshare.00061/Trojan-Dropper.Win32.VB.crny-29d00412880ed971566340c5825485eb53ecc80d 2013-05-20 00:38:12 ....A 1061602 Virusshare.00061/Trojan-Dropper.Win32.VB.crny-34bc26db99e42c99911d9d16273cf58c09a3d76b 2013-05-18 01:28:52 ....A 1061018 Virusshare.00061/Trojan-Dropper.Win32.VB.crny-4347c034c9602d71fd2ffa2b5201bddf33b388fd 2013-05-18 05:46:42 ....A 1061018 Virusshare.00061/Trojan-Dropper.Win32.VB.crny-7fd2f26f965cdb2c379497f21e387a5fc407cc8d 2013-05-17 18:02:48 ....A 1061018 Virusshare.00061/Trojan-Dropper.Win32.VB.crny-8c5c2a782ceb7b3cd036aa70f0919b54b14df6d6 2013-05-20 02:11:20 ....A 1061602 Virusshare.00061/Trojan-Dropper.Win32.VB.crny-a5533bb634a82cb078da149436b5c4cbfe06deb9 2013-05-18 02:37:24 ....A 3273370 Virusshare.00061/Trojan-Dropper.Win32.VB.crny-b03dfe67870344ae5ab016be59dee5070566cfa7 2013-05-17 05:53:58 ....A 3273370 Virusshare.00061/Trojan-Dropper.Win32.VB.crny-e1ef37ae9f5ed863b5d436673c5a78c3fd75a5b5 2013-05-17 19:09:08 ....A 65536 Virusshare.00061/Trojan-Dropper.Win32.VB.crok-49af641c1f08704a2ac0a6d07682b5409565f23a 2013-05-20 01:32:58 ....A 172032 Virusshare.00061/Trojan-Dropper.Win32.VB.cron-8f1732dbbea045f8922b62f5bdcd5e55bafff3de 2013-05-17 02:00:50 ....A 24577 Virusshare.00061/Trojan-Dropper.Win32.VB.crqa-e439840663a3bb4413f5f7e19e78f7fa7ff9b1e0 2013-05-17 16:10:08 ....A 1161828 Virusshare.00061/Trojan-Dropper.Win32.VB.crqa-f84e27ea9a8f36cd562932beaf917374119784bd 2013-05-17 02:12:34 ....A 434700 Virusshare.00061/Trojan-Dropper.Win32.VB.crrz-25652aea3d4fecfa8f5ba00960b0d1bcf7f5c5ce 2013-05-18 00:51:46 ....A 415756 Virusshare.00061/Trojan-Dropper.Win32.VB.crrz-3a3bf0d9b8c72245d84324b7dc5470c65731fd3c 2013-05-17 09:29:42 ....A 447500 Virusshare.00061/Trojan-Dropper.Win32.VB.crrz-521adc53c56cf270de55cf102c5b1233189ec4fa 2013-05-17 10:25:38 ....A 557068 Virusshare.00061/Trojan-Dropper.Win32.VB.crrz-6414d65b772a0d11ab2f574cb2850e527e4d1664 2013-05-18 14:14:08 ....A 415244 Virusshare.00061/Trojan-Dropper.Win32.VB.crrz-f7b383172645fefedd869193952e87f50b7d708b 2013-05-18 14:04:00 ....A 102943 Virusshare.00061/Trojan-Dropper.Win32.VB.csqm-159366184120de37f44e167ac4f5d1c645abea09 2013-05-17 00:05:56 ....A 418847 Virusshare.00061/Trojan-Dropper.Win32.VB.csqm-2c4a7b8b59d9616f1056939dbcceccbc72b97148 2013-05-17 02:57:04 ....A 571423 Virusshare.00061/Trojan-Dropper.Win32.VB.csqm-94dfdc819c02fbdbf4598b38ba133e982d860e21 2013-05-17 05:07:40 ....A 510495 Virusshare.00061/Trojan-Dropper.Win32.VB.csqm-9d6eeb88b26f12d0e517264216b5b44fcbcaa48d 2013-05-17 17:22:26 ....A 27142 Virusshare.00061/Trojan-Dropper.Win32.VB.cvti-a08632799ba0ae2efe9ee00771048e3fa07404bf 2013-05-17 11:12:22 ....A 219136 Virusshare.00061/Trojan-Dropper.Win32.VB.cvzt-66702ebd8ef1d07101428a60c79a78e905d52b0e 2013-05-17 13:48:08 ....A 122880 Virusshare.00061/Trojan-Dropper.Win32.VB.cwdl-609be5f14beb2878270075192f69f1a272016564 2013-05-20 01:19:24 ....A 617472 Virusshare.00061/Trojan-Dropper.Win32.VB.cwgo-34e3ac5eaecbea31442944a8e23694d8930bbfa2 2013-05-17 21:30:28 ....A 524288 Virusshare.00061/Trojan-Dropper.Win32.VB.cwia-f1fdaf1f87d4f3c24eaaaa5f9fa98e1b60984e9e 2013-05-18 16:40:02 ....A 32816 Virusshare.00061/Trojan-Dropper.Win32.VB.cwko-f40354d0c3a1b759dcb536984149be13c0342cfd 2013-05-18 04:52:10 ....A 659986 Virusshare.00061/Trojan-Dropper.Win32.VB.cwnh-3defc10e08c1af8f3033b2f7124fba10b37f8505 2013-05-18 10:53:02 ....A 16384 Virusshare.00061/Trojan-Dropper.Win32.VB.cwtf-1b2cc483e3b6e9fc901c03e4257e0668b6b168ec 2013-05-16 23:58:08 ....A 90112 Virusshare.00061/Trojan-Dropper.Win32.VB.cxbv-8834f80e3cd4b5733e2eb37a2b90368592e8339e 2013-05-18 19:42:22 ....A 5137408 Virusshare.00061/Trojan-Dropper.Win32.VB.cxcb-28c7f9bc4818f343a6a61c9bc0d2e56eff07410e 2013-05-18 10:42:30 ....A 44585 Virusshare.00061/Trojan-Dropper.Win32.VB.cxcb-c16f099cdc999f47283cbb13726b91a003f9a4a6 2013-05-17 21:01:04 ....A 417792 Virusshare.00061/Trojan-Dropper.Win32.VB.cxwh-1603b49d97c852fd16d4d4a6a18e8ae2be88a9d1 2013-05-18 12:12:48 ....A 6317056 Virusshare.00061/Trojan-Dropper.Win32.VB.cypp-274daaf0a8990c74fa5a464d1057db833d746cb6 2013-05-18 21:01:28 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.VB.cypp-a6ab29ea9ced1764a5074fb1d0f05b39c7487230 2013-05-18 07:58:54 ....A 24577 Virusshare.00061/Trojan-Dropper.Win32.VB.cytj-2bb64d0e40ec5fe6c7b9c5fedcbd2094302cdeb7 2013-05-18 21:17:36 ....A 192957 Virusshare.00061/Trojan-Dropper.Win32.VB.cyve-31495a4b296697d5b3e2680fa3e7254e0fdc0a0e 2013-05-17 16:08:08 ....A 176252 Virusshare.00061/Trojan-Dropper.Win32.VB.czae-4cfeae5a73720f173d540161dc9d0bfa91935488 2013-05-18 23:06:10 ....A 729088 Virusshare.00061/Trojan-Dropper.Win32.VB.czei-e5dd30ccd7fa481ba8440deb8231beb520cce21d 2013-05-17 08:52:16 ....A 32768 Virusshare.00061/Trojan-Dropper.Win32.VB.czod-4c1e7a84d26bd5a3035dcf021083c005bde8056b 2013-05-18 01:36:00 ....A 765952 Virusshare.00061/Trojan-Dropper.Win32.VB.czyv-e4de1170d4b61058f82a351d99ca18ddc6674eda 2013-05-17 18:49:08 ....A 125445 Virusshare.00061/Trojan-Dropper.Win32.VB.daav-e0b96b099e3ebd6325debf2e43cd2103c952b060 2013-05-18 07:17:20 ....A 684032 Virusshare.00061/Trojan-Dropper.Win32.VB.dagk-b99d26ed67856d6531f55d913e22d35c4dea57f1 2013-05-17 22:49:00 ....A 24576 Virusshare.00061/Trojan-Dropper.Win32.VB.daki-3787d05d954552c2c1a09ba0913738775f947fa9 2013-05-17 22:30:02 ....A 24576 Virusshare.00061/Trojan-Dropper.Win32.VB.daki-917a59b645464b6a5c9e55889fbfa80b896fba89 2013-05-17 15:46:40 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.VB.daku-90a7b2e3ab17bf2e1498da7e24e7444c63e04967 2013-05-17 08:39:14 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.VB.dani-7241048cc2740642807aa1d326dc660b45f03f2e 2013-05-17 04:02:00 ....A 136195 Virusshare.00061/Trojan-Dropper.Win32.VB.dapr-a5ea2371c61cf7d73ff24fcf1fa5034a68a1cf62 2013-05-17 18:46:10 ....A 39736 Virusshare.00061/Trojan-Dropper.Win32.VB.dapr-c3ed92830176394f2ac4f8f0dedd04b385942fbb 2013-05-18 20:13:46 ....A 110592 Virusshare.00061/Trojan-Dropper.Win32.VB.dapt-4509f5e48c55782f4967b6d1712e8df6a3a58732 2013-05-17 23:32:38 ....A 24576 Virusshare.00061/Trojan-Dropper.Win32.VB.dark-02a19223e7d10aea5fb7ed767672fe501f24fb81 2013-05-17 09:41:50 ....A 32768 Virusshare.00061/Trojan-Dropper.Win32.VB.dauu-c4944a88f9c8ff3ecd6a64339915d9d747daded0 2013-05-17 01:11:54 ....A 22016 Virusshare.00061/Trojan-Dropper.Win32.VB.daxo-6b3299814dc98979658dfd414769982c95cc1e04 2013-05-17 01:55:34 ....A 99330 Virusshare.00061/Trojan-Dropper.Win32.VB.dazh-275bb468f1ec626d761bb2bd5d08f07d41bfeedd 2013-05-17 23:57:50 ....A 197784 Virusshare.00061/Trojan-Dropper.Win32.VB.dbct-7d2dc0a012aa16900f241df461d80ab7109f21c3 2013-05-18 18:54:56 ....A 498174 Virusshare.00061/Trojan-Dropper.Win32.VB.dbcx-3994234d2e8a9c2b11f951efb79a2e9fc5d3253a 2013-05-18 13:21:32 ....A 147456 Virusshare.00061/Trojan-Dropper.Win32.VB.dbdm-0003949e502ffa95ba59e4e255f79d750205e061 2013-05-17 13:57:52 ....A 32912 Virusshare.00061/Trojan-Dropper.Win32.VB.dbfs-f5628164c6f4b2d28237118d567beae6e6c11989 2013-05-17 11:47:58 ....A 81504 Virusshare.00061/Trojan-Dropper.Win32.VB.dbnp-3808c1f43f0987456e729f0ba91b99a342e8e671 2013-05-17 12:19:02 ....A 102927 Virusshare.00061/Trojan-Dropper.Win32.VB.dbnp-4dc5b579d230aa04f2835103ec59104251c6ea3d 2013-05-17 01:57:22 ....A 231424 Virusshare.00061/Trojan-Dropper.Win32.VB.dbnp-63352a3f9100d3664c18091d463d48b88b0102ff 2013-05-18 08:19:26 ....A 227281 Virusshare.00061/Trojan-Dropper.Win32.VB.dbnp-6819d48886fb39628f5617d7d974e8637f851fe7 2013-05-17 11:27:58 ....A 108922 Virusshare.00061/Trojan-Dropper.Win32.VB.dbnp-879877c9c94970c712f7546ddc233673661ff774 2013-05-17 08:33:00 ....A 88079 Virusshare.00061/Trojan-Dropper.Win32.VB.dbnp-8e154e65a3f0c2776c0a3fb1f3015c172ba7186f 2013-05-18 14:09:04 ....A 88079 Virusshare.00061/Trojan-Dropper.Win32.VB.dbnp-e63ef6eb9b4399b781fdddf0936c77ee5fef932f 2013-05-18 11:22:32 ....A 84495 Virusshare.00061/Trojan-Dropper.Win32.VB.dbnp-f75778923f1eff99097a1df627a9d3cb4e9cdb35 2013-05-18 04:27:48 ....A 30592 Virusshare.00061/Trojan-Dropper.Win32.VB.dboj-fb307c678add7abc0c15bdfba0e9414ebcecf81a 2013-05-17 13:22:36 ....A 86016 Virusshare.00061/Trojan-Dropper.Win32.VB.dcav-c5eb3584363581a1b5713af339deeb6d6b2cfadb 2013-05-18 02:37:40 ....A 499282 Virusshare.00061/Trojan-Dropper.Win32.VB.dcsg-ff350768052a776aced486e77dd4cfc5e7b02e1e 2013-05-17 13:14:40 ....A 24576 Virusshare.00061/Trojan-Dropper.Win32.VB.ddgy-88a29f04c8a3223291f56165c2b00c77b3d04ed8 2013-05-17 17:54:34 ....A 101139 Virusshare.00061/Trojan-Dropper.Win32.VB.degt-ab90d4c9d73f0065ae0a454636efa5864fdeb9b6 2013-05-17 06:37:26 ....A 110592 Virusshare.00061/Trojan-Dropper.Win32.VB.degu-ca2f1830ac3729ae7658b2ff4403b1b79917f084 2013-05-17 23:53:56 ....A 111700 Virusshare.00061/Trojan-Dropper.Win32.VB.dflz-8db5bacbdc4bfd870109a120e3d613f69b93cc86 2013-05-18 06:00:00 ....A 151552 Virusshare.00061/Trojan-Dropper.Win32.VB.dfti-404cfbb70c0aaa539a427864bda2dd0521be62ec 2013-05-20 01:07:42 ....A 42496 Virusshare.00061/Trojan-Dropper.Win32.VB.djdi-8c14f59496ab9716d00d6d933b3c1ab997e3b496 2013-05-17 11:59:40 ....A 2439514 Virusshare.00061/Trojan-Dropper.Win32.VB.djju-ed6157d3764e0a29b0f0228aa186d08799e24b46 2013-05-17 06:15:50 ....A 1431417 Virusshare.00061/Trojan-Dropper.Win32.VB.djkd-c180f0cf0ed01098d6f4ead0e6a936d36e4cdadb 2013-05-17 16:25:40 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.VB.djki-9eca424c70b339e43345e839a57ce6e30d2396b3 2013-05-19 16:14:14 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.VB.djki-9f9eecabf9e012451523f03b3bd300e68b2778d0 2013-05-20 00:19:48 ....A 73480 Virusshare.00061/Trojan-Dropper.Win32.VB.djng-1163675d36809a6abd292ed3bf5fb8f396cc2be9 2013-05-17 23:46:34 ....A 124928 Virusshare.00061/Trojan-Dropper.Win32.VB.djng-6188ddaeeb35b65ffb89a4891b5e10b11887ad86 2013-05-17 15:49:28 ....A 1372666 Virusshare.00061/Trojan-Dropper.Win32.VB.djuy-efc4f7bcd663d745805363f7b003568de6288865 2013-05-17 23:09:52 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.dkah-479c726049281c9d56f760518218120d23acdc7d 2013-05-17 15:31:42 ....A 40960 Virusshare.00061/Trojan-Dropper.Win32.VB.dkby-ece163590f23542463fba7f485b8ae4ffbe0d003 2013-05-17 07:27:02 ....A 12288 Virusshare.00061/Trojan-Dropper.Win32.VB.dkch-ed41ddadac21be95e12dacf1883079da75eca41b 2013-05-17 16:19:12 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.VB.dkkq-331bf2d942601dee64bde1d499fe0874c6cf0744 2013-05-17 22:11:12 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.VB.dkkq-4a3c2b1bcc2b0c4b96f7e725b53c865dce6e61d0 2013-05-17 07:39:06 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.VB.dkkq-4a463c28e6c6e178e734436909eda76a77e5a3e4 2013-05-17 17:56:32 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.VB.dkkq-721fa7d09ed530a0e1694c5d91c9e530d6db1037 2013-05-20 01:12:08 ....A 24576 Virusshare.00061/Trojan-Dropper.Win32.VB.dkqf-67729d305a9e08c3df515739ff08610bc910ff44 2013-05-17 07:34:40 ....A 110127 Virusshare.00061/Trojan-Dropper.Win32.VB.dkqj-db42defeedadf64d40ab9bee5ae194e35ee1fe61 2013-05-17 08:22:56 ....A 16384 Virusshare.00061/Trojan-Dropper.Win32.VB.dksa-1b71b2865d505cd049bf3b8a9aba4176a92f3629 2013-05-17 10:20:26 ....A 26630 Virusshare.00061/Trojan-Dropper.Win32.VB.dkvy-464768e0c6b490a0d6aa18c4cb3e1998a07aae5f 2013-05-17 13:42:38 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.VB.dkxi-77911a27a399394a5d615c5bf2bb6921b28b55a2 2013-05-18 09:33:22 ....A 340200 Virusshare.00061/Trojan-Dropper.Win32.VB.dkxj-d3f6b77ecbd54b7d95d8d1541d567277748898bf 2013-05-17 11:47:32 ....A 20480 Virusshare.00061/Trojan-Dropper.Win32.VB.dkye-9c8a7b5b960edbba03a346b062a6b3c74068b350 2013-05-20 00:24:36 ....A 518656 Virusshare.00061/Trojan-Dropper.Win32.VB.dlgi-c6f902001995b6e0de6ae61212e7022bc2b48052 2013-05-18 20:10:20 ....A 273419 Virusshare.00061/Trojan-Dropper.Win32.VB.dlnz-4a49e9fd9385a56b5fdd87315a5a8e7948e503f6 2013-05-18 07:10:58 ....A 154998 Virusshare.00061/Trojan-Dropper.Win32.VB.dlnz-bf4cbb3ca948f45a1730b4c137517222b4a9fec4 2013-05-18 09:24:52 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.dmei-3fd9d9a943d95e53b7073a70a7f755912f93186b 2013-05-17 06:07:28 ....A 94510 Virusshare.00061/Trojan-Dropper.Win32.VB.dnkh-444607695610c9f0b275db4fae2f0f8d0864b830 2013-05-17 06:47:34 ....A 110592 Virusshare.00061/Trojan-Dropper.Win32.VB.dnkj-36108d40ee3a18ecb2105ab7362e17d707e78c6e 2013-05-19 10:51:50 ....A 181073 Virusshare.00061/Trojan-Dropper.Win32.VB.dnny-01b07df752980247e2e51ae5df5e5695356ff553 2013-05-18 15:46:14 ....A 151602 Virusshare.00061/Trojan-Dropper.Win32.VB.dnrn-a2018081ead38e657817191786f3fa54290b7fea 2013-05-18 02:56:10 ....A 102400 Virusshare.00061/Trojan-Dropper.Win32.VB.doal-2af50ec3f663bdc5071b123ee24bbb78457c451f 2013-05-17 16:16:30 ....A 335848 Virusshare.00061/Trojan-Dropper.Win32.VB.doex-1f142c14904986b5cd03dd35b7c46c503bf0c9a3 2013-05-17 18:15:16 ....A 105472 Virusshare.00061/Trojan-Dropper.Win32.VB.dpaj-a881ce6cd60be027e2429a33cf73592a0e6c3ccc 2013-05-18 18:37:32 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.dpau-3dcc3b2d4d72a14b60e13439891f77547f8ba77f 2013-05-17 08:47:16 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.dpax-96b226d26974b9cf8aa02290d9864ce39dd73491 2013-05-17 23:20:20 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.dpcf-00bf17f009d383931ba6c8ace6fe5042b8480c3d 2013-05-17 07:34:12 ....A 32910 Virusshare.00061/Trojan-Dropper.Win32.VB.dpgc-34cdb24dfb2e7a911e0666940ea88e9b0276b5a3 2013-05-18 22:35:46 ....A 147456 Virusshare.00061/Trojan-Dropper.Win32.VB.dpxb-2d4b33e48d63fb949fa92b789e3ad5cb066c9d88 2013-05-17 14:41:32 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.dqnt-59978be79407fd205eca18379ebc68dbb42f2b18 2013-05-17 20:09:32 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.drii-7865452c3229a34fced0f6018a77c574cfe21385 2013-05-18 07:30:48 ....A 479029 Virusshare.00061/Trojan-Dropper.Win32.VB.drqt-c33f098a0d7976bc4847ac6ea45987b09fdd372d 2013-05-17 16:56:22 ....A 69632 Virusshare.00061/Trojan-Dropper.Win32.VB.drxc-b162f7a4575cb54f22e932d21e762df0dbbe0fa6 2013-05-17 14:15:38 ....A 16384 Virusshare.00061/Trojan-Dropper.Win32.VB.dtsv-9cf8d805f5963d7d5eaa07771a6b4a2ae75d661c 2013-05-19 13:03:26 ....A 24576 Virusshare.00061/Trojan-Dropper.Win32.VB.duix-49a57e9642bd5d6800d1f99751dea7d00337aeca 2013-05-17 13:47:08 ....A 51559 Virusshare.00061/Trojan-Dropper.Win32.VB.durk-30e94483b9ea4853c5922c436eab875e805d1d35 2013-05-18 02:14:32 ....A 12288 Virusshare.00061/Trojan-Dropper.Win32.VB.duyr-cb933fd744aa15aad40d3aa794e7051935957874 2013-05-18 06:29:12 ....A 331776 Virusshare.00061/Trojan-Dropper.Win32.VB.ed-403f9412aba0fb8a9c1b76c4648ef8ac0fa0fdb6 2013-05-20 01:22:24 ....A 67680 Virusshare.00061/Trojan-Dropper.Win32.VB.esl-a59a24d6fec1f601843e30038242e893fa12d00b 2013-05-18 08:52:02 ....A 2740224 Virusshare.00061/Trojan-Dropper.Win32.VB.fa-8b83312b86ec5788631ae3788028764572dcce60 2013-05-18 16:05:52 ....A 94489 Virusshare.00061/Trojan-Dropper.Win32.VB.fd-178987c13ea3625ac640f52d2725292562c1888a 2013-05-17 10:32:50 ....A 273211 Virusshare.00061/Trojan-Dropper.Win32.VB.fe-11da1a9b64bb3f6b9e1811e8e73b3c245208838f 2013-05-17 14:46:10 ....A 32768 Virusshare.00061/Trojan-Dropper.Win32.VB.fe-19bc6a8a3a9a159641818a9c10a14e8460ee0a8e 2013-05-18 09:12:58 ....A 401131 Virusshare.00061/Trojan-Dropper.Win32.VB.fe-e56f68e19b028f9399e66e47b2419f32363d63fe 2013-05-18 15:21:20 ....A 12800 Virusshare.00061/Trojan-Dropper.Win32.VB.ft-2ef0b51d722fb9a79fe29126dd56b3cdabf56fe3 2013-05-17 17:07:30 ....A 76037 Virusshare.00061/Trojan-Dropper.Win32.VB.gda-031b6e09f88cc3f727a0a7a616fec725c183fccf 2013-05-17 15:39:22 ....A 80896 Virusshare.00061/Trojan-Dropper.Win32.VB.gty-076683c51d4532a8c694f855ab5eb01ca6c877b1 2013-05-17 13:34:20 ....A 89600 Virusshare.00061/Trojan-Dropper.Win32.VB.hbx-21d45f8a36b99b4f30b1262aa43abd86cd34f90d 2013-05-17 02:39:50 ....A 176128 Virusshare.00061/Trojan-Dropper.Win32.VB.hex-a8f9a5a6c1f7cff8ebc2a77e8f88f2969c585bfa 2013-05-20 00:49:44 ....A 38503 Virusshare.00061/Trojan-Dropper.Win32.VB.hhk-7ea4ac86f7971474c4f28f5b4b7b7473f996381e 2013-05-17 21:21:28 ....A 852819 Virusshare.00061/Trojan-Dropper.Win32.VB.hki-9d2f9829565e7bb86edb7833c2f9a5fd965ca4ef 2013-05-20 00:20:24 ....A 112128 Virusshare.00061/Trojan-Dropper.Win32.VB.hy-ad7361f525cd43d5ed023d3b856d4e2b9a305eee 2013-05-17 18:39:18 ....A 507904 Virusshare.00061/Trojan-Dropper.Win32.VB.iea-f08b2f5070a68e0eacf885eb5c123bfcefd44146 2013-05-20 02:27:16 ....A 1034171 Virusshare.00061/Trojan-Dropper.Win32.VB.ipu-f6f9ec0583be0b302f50d640d0fe72306091a56f 2013-05-18 13:28:16 ....A 94208 Virusshare.00061/Trojan-Dropper.Win32.VB.ixb-310a1b9d88bc8dc1094b933656502c83d016790d 2013-05-18 06:29:10 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.jiw-19364b6f9a357eb988148e6d8e5567adc6dccec0 2013-05-17 00:19:42 ....A 471040 Virusshare.00061/Trojan-Dropper.Win32.VB.jpt-ef55e63c24972f421c89bea5518461b2cf53a48e 2013-05-17 11:29:34 ....A 53294 Virusshare.00061/Trojan-Dropper.Win32.VB.jri-282b7f3716bfdee8737b12aab66973d144b295a8 2013-05-17 10:20:42 ....A 73262 Virusshare.00061/Trojan-Dropper.Win32.VB.jri-549fe780e59dd841a78e3e04f286b50e5e750bb8 2013-05-20 01:13:24 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.jtp-72dc658c170f627b58ef847b15662243fabe414a 2013-05-17 01:37:48 ....A 12288 Virusshare.00061/Trojan-Dropper.Win32.VB.kam-d99254eb5af732f24be164d0e84f66bd102d45c0 2013-05-18 08:43:54 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.kf-58c90fe2b1dec4ff6929a49a5c224f105aaa8999 2013-05-17 07:30:28 ....A 51464 Virusshare.00061/Trojan-Dropper.Win32.VB.kff-7c9123a3b8742e09fe260336886b0bce0b861e02 2013-05-18 18:18:02 ....A 180224 Virusshare.00061/Trojan-Dropper.Win32.VB.kff-db58c70be5f901b264e7e56056ca448064bce479 2013-05-18 00:41:22 ....A 30727 Virusshare.00061/Trojan-Dropper.Win32.VB.kre-41617f7fc0acde108db104b5325c59f40d95cf14 2013-05-17 16:50:16 ....A 119337 Virusshare.00061/Trojan-Dropper.Win32.VB.kzi-c839a715a98e1a0e9ed8ed013a2abe9506b64a2e 2013-05-17 00:39:58 ....A 24590 Virusshare.00061/Trojan-Dropper.Win32.VB.lb-5f10e6b17104812f480e6e6070d2c19508b4431a 2013-05-18 13:01:02 ....A 90112 Virusshare.00061/Trojan-Dropper.Win32.VB.lb-8f05a6ba2f4534f6968653096a1344405eade97b 2013-05-17 16:29:32 ....A 49152 Virusshare.00061/Trojan-Dropper.Win32.VB.lc-d98c3c3626204f0ca77a985410f93d47612be430 2013-05-17 02:19:30 ....A 32768 Virusshare.00061/Trojan-Dropper.Win32.VB.lfd-39f11689008774454dba76d9484ccb4c921ec3a3 2013-05-17 12:03:46 ....A 12348 Virusshare.00061/Trojan-Dropper.Win32.VB.ljf-a7a0573f0397c000a40ae7690d5e2bfeafde86eb 2013-05-17 22:19:38 ....A 697950 Virusshare.00061/Trojan-Dropper.Win32.VB.lv-aae9a416affeea775579229b59a98ae7f9591a3c 2013-05-17 21:46:02 ....A 761886 Virusshare.00061/Trojan-Dropper.Win32.VB.lv-d09e13cd4a3407a4325362a27bd01f1628b9e4f7 2013-05-18 05:18:08 ....A 3942 Virusshare.00061/Trojan-Dropper.Win32.VB.ma-ea02143788b436d17bae0e8cd9f0482013c4d498 2013-05-18 07:39:16 ....A 126266 Virusshare.00061/Trojan-Dropper.Win32.VB.maf-3c18948a54fa2338339999e9d27c9a3f31b5b04a 2013-05-17 14:45:06 ....A 200871 Virusshare.00061/Trojan-Dropper.Win32.VB.mrb-0d97b8e9283db426dd1b265bb7589cf3c3b56a7d 2013-05-18 02:50:46 ....A 151316 Virusshare.00061/Trojan-Dropper.Win32.VB.mrb-1ce6a1a7ed2a5704573f0ff16e9e6c442efbb62a 2013-05-18 11:52:38 ....A 22065 Virusshare.00061/Trojan-Dropper.Win32.VB.mrb-36ded9adad8ec4644fa751aae873cc66d75a3a4f 2013-05-20 02:25:46 ....A 315392 Virusshare.00061/Trojan-Dropper.Win32.VB.mrb-45133df9caffb1fa112b4f485374a3497f645a0b 2013-05-17 21:52:50 ....A 331776 Virusshare.00061/Trojan-Dropper.Win32.VB.mrb-5dc0286af2d76c936e690ed5e51199e882ddeab3 2013-05-18 18:57:26 ....A 176128 Virusshare.00061/Trojan-Dropper.Win32.VB.mrb-7ff3da0368797cbe5cc074f744acb8825a61db69 2013-05-17 00:23:50 ....A 94208 Virusshare.00061/Trojan-Dropper.Win32.VB.mrb-b9059c3ee65caddbea4bc905244460008462ca02 2013-05-18 04:41:30 ....A 94208 Virusshare.00061/Trojan-Dropper.Win32.VB.mrb-bc2db3105dd193bffa445660a9b1b6813c2ee517 2013-05-18 15:59:48 ....A 176144 Virusshare.00061/Trojan-Dropper.Win32.VB.mrb-bcb2fed0b9bcdbc60b980e4dbbeb69a33a2e0063 2013-05-18 01:34:40 ....A 335872 Virusshare.00061/Trojan-Dropper.Win32.VB.mrb-ef5d854ca081be18fd8f288f04964ebd36c7d0f2 2013-05-18 12:04:12 ....A 115712 Virusshare.00061/Trojan-Dropper.Win32.VB.mre-55975e91603955036a574cfc9e7c2c9b18fa4834 2013-05-17 17:35:52 ....A 108032 Virusshare.00061/Trojan-Dropper.Win32.VB.mre-fc0a3ccbca3ae65573995ea4a8537b1cce1f7b55 2013-05-18 10:41:34 ....A 25600 Virusshare.00061/Trojan-Dropper.Win32.VB.msz-251f6ea21ea872599a2ffe7b5676339adc704464 2013-05-17 01:23:08 ....A 125952 Virusshare.00061/Trojan-Dropper.Win32.VB.mth-cdec12d6e9b095e31cd2347afd1c19564acb9563 2013-05-17 20:38:50 ....A 684032 Virusshare.00061/Trojan-Dropper.Win32.VB.muo-dabcfe48e0330bce901053e91af2ac3fff317e07 2013-05-18 12:32:50 ....A 305322 Virusshare.00061/Trojan-Dropper.Win32.VB.mz-5c541eaa731e0dfdfdf9ea563d9b6f1694cddef8 2013-05-17 03:24:06 ....A 168771 Virusshare.00061/Trojan-Dropper.Win32.VB.mzx-1cb9a9796e8c2b05469c720eb1fb1270be7c6e95 2013-05-17 21:55:06 ....A 168747 Virusshare.00061/Trojan-Dropper.Win32.VB.mzx-94e96ac3ed642d71afd24d00db978a8a9070de05 2013-05-18 05:03:14 ....A 94232 Virusshare.00061/Trojan-Dropper.Win32.VB.nam-f376e87b7187f3b0ce01aed4593cf4be30f636b3 2013-05-17 21:49:20 ....A 141317 Virusshare.00061/Trojan-Dropper.Win32.VB.nay-6825ea491cec7418575415889ce498bc37338f8c 2013-05-17 11:48:00 ....A 135169 Virusshare.00061/Trojan-Dropper.Win32.VB.nay-b04c0afb7effc095b63875473d5a68cbdfbe07cc 2013-05-17 16:30:36 ....A 168223 Virusshare.00061/Trojan-Dropper.Win32.VB.nay-bc47ee42edbc4267ee3a703d2e9b8775dbfaac88 2013-05-18 00:15:26 ....A 102400 Virusshare.00061/Trojan-Dropper.Win32.VB.nba-0b16256ebf6613cdd9e172e812f8ba6a3f6e6da2 2013-05-17 16:10:48 ....A 106496 Virusshare.00061/Trojan-Dropper.Win32.VB.nba-b62eeb097bf11dea4b05a12a13fe974578875284 2013-05-17 10:52:28 ....A 243712 Virusshare.00061/Trojan-Dropper.Win32.VB.nbc-02f242812e4ffdb9988fede4f13159cf331c5d2d 2013-05-19 15:26:48 ....A 243712 Virusshare.00061/Trojan-Dropper.Win32.VB.nbc-525dba892467bcc5d7a3f5a52d0301f75369b2c6 2013-05-18 09:54:26 ....A 249856 Virusshare.00061/Trojan-Dropper.Win32.VB.nbc-74e8d9d0fd5c30901194238d7f38f7d119cd61d6 2013-05-17 09:54:36 ....A 243712 Virusshare.00061/Trojan-Dropper.Win32.VB.nbc-7e0bfd51af1c31edc555dc446e5ced5f01937d9c 2013-05-18 14:51:40 ....A 243712 Virusshare.00061/Trojan-Dropper.Win32.VB.nbc-af8805a34753de9c8ef5db16602891faab537f28 2013-05-18 18:33:24 ....A 749600 Virusshare.00061/Trojan-Dropper.Win32.VB.nbg-285fcd8050cadea1cee9e58107f8d24e6de4fc88 2013-05-18 02:45:04 ....A 749600 Virusshare.00061/Trojan-Dropper.Win32.VB.nbg-4bfec6c07aab7d72037481cb946d317d4963e276 2013-05-18 09:16:46 ....A 749600 Virusshare.00061/Trojan-Dropper.Win32.VB.nbg-8aa5a997a5d37f29d66f4822ae1c69936f1a5278 2013-05-17 21:54:06 ....A 749600 Virusshare.00061/Trojan-Dropper.Win32.VB.nbg-a0f9e233565cdff33059efee50af1e7a365f076b 2013-05-17 20:29:10 ....A 749600 Virusshare.00061/Trojan-Dropper.Win32.VB.nbg-a831f7d37a9d493a44e246d0ba227e0b918a6b37 2013-05-17 01:17:44 ....A 557056 Virusshare.00061/Trojan-Dropper.Win32.VB.nbg-b76ea5f4259a28e0424fb29a9e2687f740555e38 2013-05-17 14:55:38 ....A 563824 Virusshare.00061/Trojan-Dropper.Win32.VB.nbg-bd1ab8af312b87c5506502423fce948fdd77e1ff 2013-05-18 05:49:58 ....A 749600 Virusshare.00061/Trojan-Dropper.Win32.VB.nbg-cdd855d7fa50fb2a15c064f0ae2582ddb8390918 2013-05-17 22:19:50 ....A 360480 Virusshare.00061/Trojan-Dropper.Win32.VB.nbt-b4b3246711b53caa57ecb2e7b914cfc6c908c401 2013-05-18 00:14:28 ....A 360480 Virusshare.00061/Trojan-Dropper.Win32.VB.nbt-f1b54f78b954374309ed886cb3ea367a03311532 2013-05-19 03:05:48 ....A 53248 Virusshare.00061/Trojan-Dropper.Win32.VB.nbw-585a5d2295bcbfc63097fe1266f11b59f845d9bc 2013-05-17 21:59:58 ....A 519045 Virusshare.00061/Trojan-Dropper.Win32.VB.nck-30dadd9117da204fce936dc05b723faabde11645 2013-05-18 07:12:30 ....A 24576 Virusshare.00061/Trojan-Dropper.Win32.VB.nck-eaa51af4c2268eb7308e9cc969f416def41f4d65 2013-05-17 17:58:30 ....A 150131 Virusshare.00061/Trojan-Dropper.Win32.VB.nde-225ef69b2d94c4cdd42615d7aaf6817c4cb6f464 2013-05-16 23:47:24 ....A 32858 Virusshare.00061/Trojan-Dropper.Win32.VB.o-0bfb2293dff150f25c23b01cc6cacbd6cc132ca7 2013-05-17 04:37:46 ....A 69632 Virusshare.00061/Trojan-Dropper.Win32.VB.p-e9d9aa280b695130833edbb41da4aa32362a8f50 2013-05-20 00:42:32 ....A 303998 Virusshare.00061/Trojan-Dropper.Win32.VB.pq-ac8e42ec32caac1d8981e366a6502d80d536036d 2013-05-18 15:58:54 ....A 126536 Virusshare.00061/Trojan-Dropper.Win32.VB.qx-0befa6751e4b919a3805a9bdf50e6867570a20ce 2013-05-17 08:19:46 ....A 1143075 Virusshare.00061/Trojan-Dropper.Win32.VB.r-22860fbc0bcd1eda858059fe166051b0b59bb6fc 2013-05-17 02:13:28 ....A 1297937 Virusshare.00061/Trojan-Dropper.Win32.VB.r-6df1d36527f25147370abc31cf662d4f0fa96618 2013-05-17 23:39:06 ....A 1482616 Virusshare.00061/Trojan-Dropper.Win32.VB.r-fc57c6e39291c814c0d680f5e1aa7e990730cc64 2013-05-17 19:49:44 ....A 523520 Virusshare.00061/Trojan-Dropper.Win32.VB.sa-1442b5e9da56f0235497ef5fd7157999623733ba 2013-05-17 02:12:12 ....A 261672 Virusshare.00061/Trojan-Dropper.Win32.VB.sg-d96316223a4bdb88c808d635484d5596fadd7d32 2013-05-18 13:24:14 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.so-da462ffb958e97ad27d6c17e2f29ec9f7b7fc7fc 2013-05-17 03:38:32 ....A 23124 Virusshare.00061/Trojan-Dropper.Win32.VB.te-b924efcfe260513e6b08ef34165c371e75620049 2013-05-18 01:29:22 ....A 176128 Virusshare.00061/Trojan-Dropper.Win32.VB.vm-af89c9673c56868e8f7c104a946a0136ac8c7d98 2013-05-17 11:59:44 ....A 151552 Virusshare.00061/Trojan-Dropper.Win32.VB.vt-0ae44d681620c18957c6d61cbc484720a1f9ba3b 2013-05-18 06:16:22 ....A 36864 Virusshare.00061/Trojan-Dropper.Win32.VB.w-0108e96e47a52b80522f9ee2c6cd149edb161e55 2013-05-17 20:58:58 ....A 53248 Virusshare.00061/Trojan-Dropper.Win32.VB.xl-271cd5da11950ad230c7c03b5f02c7b17a87ff12 2013-05-19 19:49:54 ....A 112176 Virusshare.00061/Trojan-Dropper.Win32.VB.xl-cc4815ea408a171f31dccabf721a08fdf26942ac 2013-05-18 15:54:06 ....A 86016 Virusshare.00061/Trojan-Dropper.Win32.VB.xzh-3106b0b536bc5da612afa38a8503f99017ee339d 2013-05-18 09:13:58 ....A 31524 Virusshare.00061/Trojan-Dropper.Win32.VB.yf-1be3a69529b250c8c96fe03346012625969fb5de 2013-05-17 18:14:58 ....A 11776 Virusshare.00061/Trojan-Dropper.Win32.VB.yfo-17594e57ceeb2aba4ec713b79fce4e91f6cd3ae5 2013-05-17 14:26:28 ....A 86109 Virusshare.00061/Trojan-Dropper.Win32.VB.ynj-c596dac3afb049b677a5c7984d66dd12b6ff5726 2013-05-17 17:05:50 ....A 82013 Virusshare.00061/Trojan-Dropper.Win32.VB.ynn-2ff55a05c896575e6d732f82afc0af276c81ba91 2013-05-17 11:55:10 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.VB.zad-d34aa1f3c3a3ebc005361c40bcf0454a6097f41b 2013-05-17 17:58:42 ....A 28673 Virusshare.00061/Trojan-Dropper.Win32.VB.zav-3b75794d3598a6cf7db970537735de30b58183ba 2013-05-18 01:57:24 ....A 307271 Virusshare.00061/Trojan-Dropper.Win32.VB.zej-bf0c46b4a7d432e67a5c664642f2851ba8b9ec9c 2013-05-18 01:02:38 ....A 198679 Virusshare.00061/Trojan-Dropper.Win32.VB.zfc-5e58350df6c2145791c42d6efdda7756623631e1 2013-05-17 02:08:06 ....A 348160 Virusshare.00061/Trojan-Dropper.Win32.VB.zpp-c2aac734d7953998f176c718282c5bd8f3260fcb 2013-05-17 17:11:50 ....A 138180 Virusshare.00061/Trojan-Dropper.Win32.VB.zr-5d89167432fde9d01c30c02c1be0651636b25788 2013-05-17 12:19:56 ....A 708120 Virusshare.00061/Trojan-Dropper.Win32.VB.zr-db2d238e93a5a01c3d6c6e6d5a46157972414c4c 2013-05-17 19:41:30 ....A 487394 Virusshare.00061/Trojan-Dropper.Win32.VBInject.e-6992a5b18bb8fc18341dcf7fbb21f5ed9fc4287d 2013-05-18 17:31:58 ....A 88569 Virusshare.00061/Trojan-Dropper.Win32.VBInject.vjd-02f2f90228d0d1a0b0e215294a264d40fd80203d 2013-05-20 02:36:08 ....A 88665 Virusshare.00061/Trojan-Dropper.Win32.VBInject.vjd-e296fc48e84903d98423ab9be4a877e1b2f21cd7 2013-05-17 23:28:42 ....A 18436 Virusshare.00061/Trojan-Dropper.Win32.Vedio.bew-f1df4cbe06d3ce28caca072a7c167bbdfb56ba40 2013-05-18 17:23:56 ....A 22928 Virusshare.00061/Trojan-Dropper.Win32.Vedio.cwl-453465b298b9b6998b7f5db027395c84d4f952aa 2013-05-17 13:37:10 ....A 28168 Virusshare.00061/Trojan-Dropper.Win32.Vedio.cxn-4270bf021d9214dcd14b7df10dfb776920ed43c8 2013-05-17 05:41:54 ....A 28672 Virusshare.00061/Trojan-Dropper.Win32.Vedio.dgs-7873c9d42b83fb700ae4d20a7a0002741836ac25 2013-05-18 14:44:12 ....A 33140 Virusshare.00061/Trojan-Dropper.Win32.Vedio.enu-9f2ef346cce2c12aaa78e8dfcf6019136369aae3 2013-05-18 14:03:56 ....A 33140 Virusshare.00061/Trojan-Dropper.Win32.Vedio.enu-fdd58d3979eeaee63c17ca1b6357c464d9bde4ec 2013-05-18 16:34:14 ....A 29556 Virusshare.00061/Trojan-Dropper.Win32.Vedio.ewh-99d68603024e4e9d8ddc41774749bf20ae855ee9 2013-05-18 09:13:16 ....A 978432 Virusshare.00061/Trojan-Dropper.Win32.Vedio.peh-7dd4bf3bf0a38bb71c712a85ab991a70b90cdbdc 2013-05-17 15:52:02 ....A 978432 Virusshare.00061/Trojan-Dropper.Win32.Vedio.peh-ee5b0786739cbd484fea53e1f30855b186236d90 2013-05-20 01:44:10 ....A 896434 Virusshare.00061/Trojan-Dropper.Win32.Vedio.phi-6c7633e72842e67b3c614c0e75e24e28d61c3276 2013-05-18 07:32:18 ....A 1183154 Virusshare.00061/Trojan-Dropper.Win32.Vedio.phi-c872c9d2734587fd4c1c8b915ff00763ee042feb 2013-05-17 02:16:28 ....A 1344568 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pia-0038efafc826a2ee48bbda9eec4abe105e7154aa 2013-05-17 14:56:02 ....A 2276067 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pia-11a163ae15b444a76a3a3b607154bb38ce1f9417 2013-05-17 05:18:20 ....A 1255480 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pia-11d10e436c62de10f5b7c157d3db6662a724571a 2013-05-17 05:33:50 ....A 1296099 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pia-3d661dfff50aaca5bb37a4879c6ace68f1227c8d 2013-05-20 01:02:16 ....A 939747 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pia-8ae2c6c62edc87f03ccfa5c77e7a258985370417 2013-05-17 15:52:28 ....A 765496 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pia-a924ba397d4aa7978ec0cee936ec860872dc4aa9 2013-05-18 07:17:00 ....A 2146360 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pia-b04b3e99cbd04635a944692f85cf87919004fcac 2013-05-18 12:13:50 ....A 1429731 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pia-b2c6aa59eb2892dfcde720ac3bf1c2ff945b855c 2013-05-17 07:07:22 ....A 810040 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pia-c3a336f1378e78a52d3bbcccb46b50fe5b36cd52 2013-05-18 12:32:42 ....A 1162467 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pia-d1c4ad71d470c600465be0e22d67d620cfbb6e14 2013-05-17 05:48:54 ....A 1255480 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pia-d8f1ac5c2a87b02aefa32213bd7cf3580d90b0a8 2013-05-17 16:59:56 ....A 271587 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pia-e41776be1400f42cbe9b0644b8e8639a77a8ba51 2013-05-20 01:39:02 ....A 332822 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-086e04ea9ba4fbee9ad615289288c096b3edc1a9 2013-05-19 20:39:12 ....A 115227 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-2315711b2637e6221b6d1ba3983a34aa27017368 2013-05-18 03:32:02 ....A 614422 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-2b7ac5a50a392ccbae81649e3e5778673f7d8883 2013-05-19 21:56:20 ....A 128022 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-2bcaf57a0ac5b35166faf9be13c75993b4cb3438 2013-05-17 09:02:14 ....A 153627 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-2f3dd914437a22b7241537652a0f33ed9916b3d2 2013-05-17 21:54:48 ....A 128022 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-3952272b14384ecd72fb980233a0091b12f47c33 2013-05-18 05:50:42 ....A 76822 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-4cfaef1945b011d288ba6e740f9db67427c432fa 2013-05-17 10:26:34 ....A 76822 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-4f225af47feeee6bd89013becbc0b6733aee787b 2013-05-18 05:08:44 ....A 140823 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-50d6cea89d4b3d9b8c8d7c30a78c3443b2bd3d4f 2013-05-20 01:46:36 ....A 550422 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-5c1fc53904843e53d14f6a65ac5f8233ccf563a5 2013-05-18 21:56:40 ....A 128188 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-61bfea583794a5fbaf010aa18376a775d757e70a 2013-05-18 02:30:46 ....A 12827 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-61da9fbbcc1832fd5029e4ba19bb536919674f4e 2013-05-19 05:24:30 ....A 320022 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-63e95148eca909ab5579e19ff06555904fc1c856 2013-05-20 02:02:44 ....A 358421 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-6ec4db28253a60f3da1d275ce17163d8fa53ac1a 2013-05-17 09:50:38 ....A 499221 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-729244cc2b87ed4cdd31281d2386cf3357ad62c7 2013-05-18 01:36:02 ....A 473633 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-793050680edae143405250fb884954fca1e07fa8 2013-05-18 07:01:32 ....A 396821 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-7f0e56cd70005b6c2f8a3fb7376e3d5d409e8999 2013-05-17 07:03:10 ....A 601621 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-9391a0499fab643f40439af05e202f36d5ac74f1 2013-05-20 01:41:18 ....A 76821 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-99435168055c68305458afee23134f33c8ab2679 2013-05-17 09:41:10 ....A 435222 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-9b7c1628513f288fdcf4b05056179e6d50cbfc4f 2013-05-17 14:40:04 ....A 64188 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-9d8e4b06583bd57d73f953e68b6591c99b7d6e78 2013-05-17 09:36:26 ....A 537641 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-a992bcf35ade8d56ae77c07b5e63b436377e3d4a 2013-05-18 10:46:32 ....A 192022 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-ae5f6aa83d17b43b3de793baaa17a1ed7e547362 2013-05-18 11:29:46 ....A 422432 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-b54e70d4129a3b9bfbccf29776a1c3fc0ec96a69 2013-05-17 10:24:26 ....A 486423 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-b9f3a373e5701c3bc88f11e2a6c8196c63c96c8c 2013-05-18 01:46:04 ....A 537623 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-c28af0c21be06387e5c15fc237f90382333c9c7e 2013-05-18 07:17:34 ....A 115222 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-c372e9c88510a14dbeb2deb2d044c1462647bc0e 2013-05-18 04:40:36 ....A 460832 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-c4ad3f1276f9aed7e4cb3f3ea384f58d0de8e6a1 2013-05-16 23:20:14 ....A 230424 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-cb19a1deb666a09501f8f0d3edc1574c36c3acd8 2013-05-18 06:46:46 ....A 460952 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-d7b9a9dccfcc9fa64b95184b0a2189ee8c24e65d 2013-05-18 07:26:12 ....A 576193 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-e764ea301fb803cfca63df3007180b4020467f54 2013-05-18 01:35:00 ....A 524827 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-ea3ea150c1279ffe4b244b0c453f51a26c2423ee 2013-05-17 16:31:14 ....A 204821 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-eaea4c28ff89e2cff89ffbbf2373717656c07f37 2013-05-16 23:27:02 ....A 588821 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-f7b3fa6d8a7140d56f181991d6cc069c23befd78 2013-05-17 12:02:40 ....A 38427 Virusshare.00061/Trojan-Dropper.Win32.Vedio.pjf-fcfb4538abe8b442c2de96ffbcd758dab92cfe6b 2013-05-17 19:50:58 ....A 21924 Virusshare.00061/Trojan-Dropper.Win32.Vedio.xv-96f69fb996b91fc98b314422f99c79853bdf0ad1 2013-05-17 02:35:00 ....A 4232 Virusshare.00061/Trojan-Dropper.Win32.Vidro.a-35d9bf6ee73af97dd374b0278ba91fed4541b11c 2013-05-18 06:43:48 ....A 214246 Virusshare.00061/Trojan-Dropper.Win32.Vidro.aie-302842387261c5b2bdec796e7df4dcbb3e613485 2013-05-19 13:57:16 ....A 272896 Virusshare.00061/Trojan-Dropper.Win32.Vidro.cuv-9d1943cbaeaba649e966e36acf0971f91ee75865 2013-05-17 16:25:40 ....A 276480 Virusshare.00061/Trojan-Dropper.Win32.Vidro.cuv-d920727abf9a5aa8c61380d44bf6f4de984c1e45 2013-05-17 13:47:56 ....A 270336 Virusshare.00061/Trojan-Dropper.Win32.Vidro.cuv-f58c109fa5e9f710e105eecc63de273e17e50253 2013-05-17 12:52:30 ....A 37605 Virusshare.00061/Trojan-Dropper.Win32.Vidro.o-09b157044040f823d7ba5a190aca03d74835c8fe 2013-05-17 03:01:54 ....A 41472 Virusshare.00061/Trojan-Dropper.Win32.Vidro.v-567b7bc728ab6bcf3ffee1ba2c7329dae3173fed 2013-05-18 07:16:40 ....A 54784 Virusshare.00061/Trojan-Dropper.Win32.Vidro.v-d3163c94853b84809f20cf3d83b3c495b8628472 2013-05-17 02:30:24 ....A 55296 Virusshare.00061/Trojan-Dropper.Win32.Vidro.v-d89667a71572293e89a3c48ee4aaff90235531b2 2013-05-17 11:59:00 ....A 72192 Virusshare.00061/Trojan-Dropper.Win32.VkHost.f-32b5d725ee9148964903de0517064d2e79c894f1 2013-05-17 15:00:46 ....A 20992 Virusshare.00061/Trojan-Dropper.Win32.Wlord.azs-f32478f04fa082e89f46d95f5709a0fc6915b04e 2013-05-17 12:13:54 ....A 174080 Virusshare.00061/Trojan-Dropper.Win32.Wlord.bz-7936c23f9d58751d99d1d915de411c77afc4efb5 2013-05-17 05:00:58 ....A 509688 Virusshare.00061/Trojan-Dropper.Win32.Wolfst-38ee5ffd0627a9d641a09afd037ad858c97f073f 2013-05-20 00:56:38 ....A 183303 Virusshare.00061/Trojan-Dropper.Win32.Wolfst-7e17634ed024a9786c895d78d98fc99451c42d1f 2013-05-17 16:43:48 ....A 26912 Virusshare.00061/Trojan-Dropper.Win32.WormDrop.b-7abcea42527f08cf27bb66fff9b476010b04b379 2013-05-18 01:23:08 ....A 55296 Virusshare.00061/Trojan-Dropper.Win32.WormDrop.c-5b0f4d635feaee12e982256cf0fcf13418f05c99 2013-05-17 07:14:44 ....A 333446 Virusshare.00061/Trojan-Dropper.Win32.Yabinder.c-38d8806e8b4da0051927f7017f7ce5f32cbcdd02 2013-05-18 16:52:08 ....A 111805 Virusshare.00061/Trojan-Dropper.Win32.Yabinder.c-ad35cedfa191a25732a6c53465db59f681abd2b6 2013-05-17 08:19:34 ....A 10109 Virusshare.00061/Trojan-Dropper.Win32.Yabinder.c-de15a59df4850837c49da93ff29f4e55ecdb3b4f 2013-05-17 20:27:06 ....A 101206 Virusshare.00061/Trojan-Dropper.Win32.Yabinder.c-e2233e6e4ebb636cda59202c5aa292c54f269256 2013-05-20 01:25:38 ....A 194560 Virusshare.00061/Trojan-Dropper.Win32.ZAccess.actt-0f4309269cbaed6e8bddd5f2f6c38433c71e1c0f 2013-05-18 05:35:12 ....A 192878 Virusshare.00061/Trojan-Dropper.Win32.ZAccess.gp-80f81dada072e6642fe95aca73347d9b5488475c 2013-05-17 11:55:08 ....A 1698548 Virusshare.00061/Trojan-Dropper.Win32.Zaslanetzh.cz-01a290c6397a1aa3184b409a5c2dda467ef8ceb0 2013-05-18 18:18:04 ....A 1061916 Virusshare.00061/Trojan-Dropper.Win32.Zaslanetzh.cz-8a05a2ceb01ec179bcc5db6be42e191d6aadf922 2013-05-17 11:42:06 ....A 1058856 Virusshare.00061/Trojan-Dropper.Win32.Zaslanetzh.cz-af22795538d6f26f961b0ef057700097eed2ab75 2013-05-18 15:13:32 ....A 1638903 Virusshare.00061/Trojan-Dropper.Win32.Zaslanetzh.cz-f85c510195849a8852690ea68dbde59280f680bd 2013-05-17 13:51:34 ....A 1653064 Virusshare.00061/Trojan-Dropper.Win32.Zaslanetzh.di-ea96a39225cd4cdd6e9d991460913f6029851e1f 2013-05-17 11:08:10 ....A 1585600 Virusshare.00061/Trojan-Dropper.Win32.Zaslanetzh.jt-0d557b340206ad46ea821b29b05de76daa49f90c 2013-05-17 14:08:22 ....A 22008 Virusshare.00061/Trojan-Dropper.Win32.ZomJoiner.10-c7202bca108d3839864edb2cf43a8bc5269ef183 2013-05-17 05:50:42 ....A 357400 Virusshare.00061/Trojan-Dropper.Win32.ZomJoiner.c-595f7a3e18a0d7e2832952cc2e4de6c5dc4b7ac2 2013-05-17 12:01:24 ....A 126464 Virusshare.00061/Trojan-Dropper.Win32.tdss.auni-6cd37242f4b1e7ae9822c2df2e723c07269185c6 2013-05-17 13:23:58 ....A 571398 Virusshare.00061/Trojan-Dropper.Win32.tdss.auni-7ec707f0f787ca5e699e93f6d8cf55be45dd49d8 2013-05-18 09:22:06 ....A 125952 Virusshare.00061/Trojan-Dropper.Win32.tdss.auni-fa2a648c9ecee4a8169bd77dc20f8d3176ca0144 2013-05-17 05:22:38 ....A 2766 Virusshare.00061/Trojan-Dropper.WinREG.Bomgen.a-7430aa5bd2a3c37775d90ec3ebd00cdd36210081 2013-05-17 23:58:26 ....A 5813 Virusshare.00061/Trojan-Dropper.WinREG.Bomgen.b-2ca967ef9c3cd3bb9c0974b213029d894b9d31ab 2013-05-20 01:16:50 ....A 2988384 Virusshare.00061/Trojan-FakeAV.Win32.Agent.alx-04588f3d3492f2bdcb4fb0c1b1de07dfd375cd0d 2013-05-18 17:43:32 ....A 1286326 Virusshare.00061/Trojan-FakeAV.Win32.Agent.avu-0cc0053eb43544003dbc0aa0d8b1803ad7e54cb7 2013-05-18 05:44:26 ....A 1373125 Virusshare.00061/Trojan-FakeAV.Win32.Agent.avu-18d71780f3970e1cc3302849c20ef2365d044b5a 2013-05-17 11:54:58 ....A 186557 Virusshare.00061/Trojan-FakeAV.Win32.Agent.axp-152f2638bccb17fe283bdfb43c6a957c8f66d079 2013-05-17 23:28:40 ....A 64512 Virusshare.00061/Trojan-FakeAV.Win32.Agent.axp-378930a4d87d3c06075b891b49dd19abd0f763fb 2013-05-17 11:19:44 ....A 815616 Virusshare.00061/Trojan-FakeAV.Win32.Agent.aye-1dbec27b4eef41ea821727b5e7f7c7340a68cdc0 2013-05-17 19:53:20 ....A 816640 Virusshare.00061/Trojan-FakeAV.Win32.Agent.aye-956a5aca472457096c5c2e33dcd23c837bacbbb1 2013-05-18 04:47:04 ....A 843776 Virusshare.00061/Trojan-FakeAV.Win32.Agent.aye-a15ba5b5088e6fb44b08bc54b00964e24cb6bc09 2013-05-17 15:17:20 ....A 843776 Virusshare.00061/Trojan-FakeAV.Win32.Agent.aye-bfec4629e818836c75ffdc4e2355ad193f51226c 2013-05-18 00:59:50 ....A 385024 Virusshare.00061/Trojan-FakeAV.Win32.Agent.azg-0cbf48dd95d037363504515f02c26942235c5a74 2013-05-18 07:07:12 ....A 99733 Virusshare.00061/Trojan-FakeAV.Win32.Agent.azg-0db9eca9ded93596362fc837cc9c11838f1b5daf 2013-05-18 15:45:58 ....A 246536 Virusshare.00061/Trojan-FakeAV.Win32.Agent.azg-2a975b450af7be50df5653141f77621884bc1378 2013-05-17 09:27:12 ....A 339968 Virusshare.00061/Trojan-FakeAV.Win32.Agent.azp-5fd35fdbcee48dfea93f7fc81b9ef08e0ac460bc 2013-05-18 12:16:04 ....A 194399 Virusshare.00061/Trojan-FakeAV.Win32.Agent.bce-df3e3cc441b74dee198477f0ed759325b475a65a 2013-05-18 18:15:22 ....A 340997 Virusshare.00061/Trojan-FakeAV.Win32.Agent.bfw-8b2c108af6a81a25bd5d6d3f8472f9775fd2d4f7 2013-05-17 12:45:16 ....A 327680 Virusshare.00061/Trojan-FakeAV.Win32.Agent.bhv-bc85ab1b4d3ff0f91a5086b9a2333569b30be4b7 2013-05-17 17:45:58 ....A 327680 Virusshare.00061/Trojan-FakeAV.Win32.Agent.bhv-e960ed8664d5b597a692f2ba40e87f4580e4a094 2013-05-17 16:07:36 ....A 256271 Virusshare.00061/Trojan-FakeAV.Win32.Agent.bih-54bf6a39ceda562b120095d71214503bdd54a1b7 2013-05-18 04:47:42 ....A 329328 Virusshare.00061/Trojan-FakeAV.Win32.Agent.bih-5d96ef8fbe85cebd07d7b1794aa683bda1dbd9b5 2013-05-17 21:59:02 ....A 125607 Virusshare.00061/Trojan-FakeAV.Win32.Agent.bih-86b83664feed878835aa7daf2e3670f265f1fcb5 2013-05-17 07:20:40 ....A 339968 Virusshare.00061/Trojan-FakeAV.Win32.Agent.bih-a192e791247c5ee9058f677aeb1fd9b142093ea2 2013-05-18 19:23:40 ....A 102511 Virusshare.00061/Trojan-FakeAV.Win32.Agent.bih-e94f16a8700f302afb73b566d747edeae6144544 2013-05-17 14:06:26 ....A 116544 Virusshare.00061/Trojan-FakeAV.Win32.Agent.bnz-0af5000a6e298600db1626c40d2685d5d5000b58 2013-05-17 02:18:12 ....A 1593759 Virusshare.00061/Trojan-FakeAV.Win32.Agent.cv-45050af0e80b7a8e7f443e5a496a35bd225150ab 2013-05-17 15:46:42 ....A 66207 Virusshare.00061/Trojan-FakeAV.Win32.Agent.cvh-554e67918690a46294f0cc1899fd889387f940ce 2013-05-17 08:32:26 ....A 148346 Virusshare.00061/Trojan-FakeAV.Win32.Agent.cvh-bce0cdbc1262f4dd361b6cb8eecf51d91832a69e 2013-05-17 21:52:54 ....A 65493 Virusshare.00061/Trojan-FakeAV.Win32.Agent.dgg-8df7b9ed76b5cf6243e329d07de2f94c76e5e5a3 2013-05-17 00:26:42 ....A 462848 Virusshare.00061/Trojan-FakeAV.Win32.Agent.dof-7587b14e6bb57a1af460a749914a7b0bbbbb0f4a 2013-05-17 18:28:30 ....A 402432 Virusshare.00061/Trojan-FakeAV.Win32.Agent.dov-9bd638fc1f995f73bf1edce0605f2fda8b9e4803 2013-05-18 01:49:06 ....A 426496 Virusshare.00061/Trojan-FakeAV.Win32.Agent.dxv-2ec7429345979213e59f0ce153ef5db989b7dbe7 2013-05-17 16:58:58 ....A 339726 Virusshare.00061/Trojan-FakeAV.Win32.Agent.dxv-7db1641e422d4f907fc3208bdac8f041efc67b6f 2013-05-17 08:00:14 ....A 2061296 Virusshare.00061/Trojan-FakeAV.Win32.Agent.fn-30f4503043cce15dd0448b503cab1887eb14d857 2013-05-18 06:49:26 ....A 364032 Virusshare.00061/Trojan-FakeAV.Win32.Agent.fyy-4a5b0abfaed0b056a4c3a77d4d26d049d60cf72c 2013-05-18 05:32:54 ....A 1767936 Virusshare.00061/Trojan-FakeAV.Win32.Agent.ge-bc38d20a5ef315d8e5714f9b9cf28529780c7af0 2013-05-17 16:49:48 ....A 1041920 Virusshare.00061/Trojan-FakeAV.Win32.Agent.imfn-8c39760f3b1ee9513ecbc608def7cdbc20036ba7 2013-05-17 07:43:22 ....A 447488 Virusshare.00061/Trojan-FakeAV.Win32.Agent.imgd-ad5204a409581145555cea5d1e3f41a02aa478dc 2013-05-17 15:58:46 ....A 102400 Virusshare.00061/Trojan-FakeAV.Win32.Agent.imgw-a65221003a488e1aa6b8c338a3c600fcba917a68 2013-05-18 00:32:50 ....A 986112 Virusshare.00061/Trojan-FakeAV.Win32.Agent.iuju-d31b6fecca7d94bcb54441748c0320a8d27457a7 2013-05-17 06:48:12 ....A 64120 Virusshare.00061/Trojan-FakeAV.Win32.Agent.iuuj-396545d24ae8c60e1229ef2bfb7f32ce11b0446d 2013-05-17 08:50:36 ....A 40960 Virusshare.00061/Trojan-FakeAV.Win32.Agent.iuuj-48412b56557f7e7d7a95cc2602a1a8fc3fc3648d 2013-05-17 12:08:28 ....A 76064 Virusshare.00061/Trojan-FakeAV.Win32.Agent.iuuj-941b40158c64284b5823049b6b831adf62c44c7a 2013-05-18 13:16:18 ....A 57972 Virusshare.00061/Trojan-FakeAV.Win32.Agent.iuuj-a2f8bd11a6a6105569a553e27ba2976afb8bea60 2013-05-18 08:33:34 ....A 54572 Virusshare.00061/Trojan-FakeAV.Win32.Agent.iuuj-d485fa005bad08415de11d9840e6cc1c8b616826 2013-05-17 23:04:24 ....A 58620 Virusshare.00061/Trojan-FakeAV.Win32.Agent.iuuj-f15efd2ef75c9f0cff2b8252e09c8abf4db37219 2013-05-17 00:50:00 ....A 54748 Virusshare.00061/Trojan-FakeAV.Win32.Agent.iuuj-f4fcc791c8bd079f116e43fe273339f8572e55a7 2013-05-18 18:10:14 ....A 1163264 Virusshare.00061/Trojan-FakeAV.Win32.Agent.iyyr-7fd1773cd4da1e30fac6b2778805c8d3a0d89354 2013-05-18 19:21:18 ....A 666112 Virusshare.00061/Trojan-FakeAV.Win32.Agent.jaxp-28feb099ee755dee0916034665902e4bc9249e9d 2013-05-17 12:20:40 ....A 112640 Virusshare.00061/Trojan-FakeAV.Win32.Agent.rpy-57fb65ddb2e5905a2ac7e56848ad1da28cc1d231 2013-05-17 04:39:40 ....A 216080 Virusshare.00061/Trojan-FakeAV.Win32.Ankore.a-0ab2de909e54f7335298ddac9a3e705991d9a4ae 2013-05-18 05:41:12 ....A 5787987 Virusshare.00061/Trojan-FakeAV.Win32.AntiSpyware.lw-3c9be468eceff2745e1be6d0b1c3e44337db7b9c 2013-05-17 07:18:10 ....A 6662948 Virusshare.00061/Trojan-FakeAV.Win32.AntiSpyware.lw-70ee759ae9d4048cec81933b2b612ecf5b3266d9 2013-05-17 20:25:20 ....A 6341102 Virusshare.00061/Trojan-FakeAV.Win32.AntiSpyware.lw-743ee315e5eafd380fdc520232bcf0e749afbf53 2013-05-17 21:47:54 ....A 52250 Virusshare.00061/Trojan-FakeAV.Win32.Antivirus2010.b-223f8e297aeabc5ebadb3fb46ee5906a75d8b70a 2013-05-17 19:33:54 ....A 533155 Virusshare.00061/Trojan-FakeAV.Win32.AntivirusProtection-289659163e4451f0d71ce456e4e3648c03be7afa 2013-05-18 18:37:26 ....A 46592 Virusshare.00061/Trojan-FakeAV.Win32.BestSeller.a-1255dbec2db3e2a9a75f633338f1ac3ae78283a3 2013-05-20 01:27:48 ....A 3798680 Virusshare.00061/Trojan-FakeAV.Win32.BestSeller.a-87178677e25540d08afd0b814baefd395f4dedfd 2013-05-17 20:06:26 ....A 7612520 Virusshare.00061/Trojan-FakeAV.Win32.ContaVir.c-83eb3491dff79d498816c7fa643c612b0ec9ac3e 2013-05-18 01:00:46 ....A 33792 Virusshare.00061/Trojan-FakeAV.Win32.DesktopSecurity2010.a-820e72236e2885c0c1a938e5f11ba1a441cb8390 2013-05-17 00:27:12 ....A 1432464 Virusshare.00061/Trojan-FakeAV.Win32.ESVision.b-638912212138dc558a88ca1bb718b99d2d610342 2013-05-17 18:03:08 ....A 1254128 Virusshare.00061/Trojan-FakeAV.Win32.ErrorDoctor.a-fb73e826e75d55cd5a76c197356f6e70cda476fa 2013-05-18 22:48:04 ....A 447488 Virusshare.00061/Trojan-FakeAV.Win32.FakeRecovery.a-f9d3028a26028af71d4fc9f9578ceae0fc0fb6f8 2013-05-17 23:56:26 ....A 381441 Virusshare.00061/Trojan-FakeAV.Win32.FakeSysDef.ayil-8e650d4536926397b2b4a47426cb65dee9aec932 2013-05-20 00:46:20 ....A 338432 Virusshare.00061/Trojan-FakeAV.Win32.FakeSysdef.eri-dc6ac5656beb4b683dcef1e36d976fba61d9602f 2013-05-18 11:23:24 ....A 161280 Virusshare.00061/Trojan-FakeAV.Win32.FlashApp.vrk-55787ea41f237880824a720604b3afadd995d42b 2013-05-17 14:53:00 ....A 2078072 Virusshare.00061/Trojan-FakeAV.Win32.InfoArmor.a-e066f4babcbedc22e487efd6de74c472132fb87e 2013-05-17 16:48:16 ....A 389632 Virusshare.00061/Trojan-FakeAV.Win32.LiveSecurity.hg-f7f8a7c56db433b4c1bd45c82afd26768a690515 2013-05-18 08:41:56 ....A 391168 Virusshare.00061/Trojan-FakeAV.Win32.LiveSecurity.hh-6a4c4c1332c93f995c14934c83ded320ee4bb03d 2013-05-18 11:57:32 ....A 391680 Virusshare.00061/Trojan-FakeAV.Win32.LiveSecurity.hk-738e185f3756b50d3e95830397abe0fedf9b891b 2013-05-20 01:39:42 ....A 374987 Virusshare.00061/Trojan-FakeAV.Win32.LiveSecurity.ho-2504d615cfd37b09d54b34adf31d7c21e01872c0 2013-05-17 15:38:42 ....A 238595 Virusshare.00061/Trojan-FakeAV.Win32.LiveSecurity.ho-50d08eb6059e364dff4862f88d703c0d49bab58b 2013-05-17 14:12:20 ....A 377856 Virusshare.00061/Trojan-FakeAV.Win32.LiveSecurity.ho-6daa769015917f4b9a7666af678f66341b6fb4ad 2013-05-20 00:52:22 ....A 504320 Virusshare.00061/Trojan-FakeAV.Win32.LiveSecurity.ic-f81394764cbc0696704d5d8c007ec124690bda58 2013-05-17 17:51:28 ....A 494080 Virusshare.00061/Trojan-FakeAV.Win32.LiveSecurity.ie-8fc5ca4281a01552219ce74756661c74b27948d4 2013-05-18 21:19:14 ....A 494080 Virusshare.00061/Trojan-FakeAV.Win32.LiveSecurity.ie-f7c3e376b2503870e4a98bd0da7084550b74e17f 2013-05-19 14:49:16 ....A 405504 Virusshare.00061/Trojan-FakeAV.Win32.LiveSecurity.j-d89a07f379223a81fda0dd1423ef470bdc6f6649 2013-05-17 01:52:58 ....A 405504 Virusshare.00061/Trojan-FakeAV.Win32.LiveSecurity.j-f45223bc79bc2577b32efd9316808f199041b993 2013-05-18 03:22:04 ....A 389120 Virusshare.00061/Trojan-FakeAV.Win32.LiveSecurity.u-04e5b692b3419e89aa53cbc47ae2b3872265231c 2013-05-17 20:43:22 ....A 389120 Virusshare.00061/Trojan-FakeAV.Win32.LiveSecurity.u-7f18d29942e4e2991954a00629df0eead1e6d309 2013-05-17 18:13:54 ....A 390656 Virusshare.00061/Trojan-FakeAV.Win32.LiveSecurity.v-139e3a72aabc9af9b07a7729146931aed6fc8d2c 2013-05-17 17:02:52 ....A 390656 Virusshare.00061/Trojan-FakeAV.Win32.LiveSecurity.v-f7ddef2e0cd0ea2f33a0b1bea745ddb63557989e 2013-05-17 14:29:48 ....A 11973872 Virusshare.00061/Trojan-FakeAV.Win32.MacroVirus.c-fe509ae369f2d1c09c9b19d6fdf35291ee537645 2013-05-18 14:42:30 ....A 41984 Virusshare.00061/Trojan-FakeAV.Win32.MalWarrior.cu-89ad7053d0b4780816dd638d6803ade9fd635e43 2013-05-20 00:57:10 ....A 5254114 Virusshare.00061/Trojan-FakeAV.Win32.MalwareRomovalBot.b-d229c67c73d6a1a3f2584d321b1302aeb9338fce 2013-05-17 00:08:22 ....A 776192 Virusshare.00061/Trojan-FakeAV.Win32.MyPCGuard.al-ccbe1dd43eb04b60b929331d099db43d6d581360 2013-05-20 02:44:24 ....A 743705 Virusshare.00061/Trojan-FakeAV.Win32.Onescan.abbo-a7ca0670cbf681c2323a6951f185a8aa58ca75c8 2013-05-18 08:05:32 ....A 4649792 Virusshare.00061/Trojan-FakeAV.Win32.Onescan.wcn-51885fd06a203ffade0f6e0a1af0e4cc9d9b3c85 2013-05-18 15:54:36 ....A 160776 Virusshare.00061/Trojan-FakeAV.Win32.Onescan.wic-e2f7b2cf838fb5890db44d84598f27f009a1928d 2013-05-18 00:12:18 ....A 3978080 Virusshare.00061/Trojan-FakeAV.Win32.Onescan.xon-68048828b6bfadbb44e08a11cffb2143ea4c9547 2013-05-17 09:58:58 ....A 1411168 Virusshare.00061/Trojan-FakeAV.Win32.PcPrivacyCleaner.ai-79c3c1b024e538303e866b74d601e6acb642fdfd 2013-05-17 00:59:46 ....A 91856 Virusshare.00061/Trojan-FakeAV.Win32.PcPrivacyCleaner.dg-083e0d1a46ce5187140412f1d1ecdffe234609f8 2013-05-18 12:48:26 ....A 376832 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.c-baf6a8847a93bd8b79ae522f1bb354222f1e6aa1 2013-05-17 13:03:30 ....A 261620 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.c-d1ea799dfe9c377bb8cb3d82498d196d523b68c8 2013-05-18 03:18:18 ....A 339833 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.e-87d93441cf4417183a47a37c41dbf1a584b0aec5 2013-05-17 17:36:56 ....A 198517 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.e-ae74ae8696d3f113524552f9d27f32d47e277f03 2013-05-20 01:04:34 ....A 393216 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.g-3cddcc9a6d9484c92f00868309710f02543d5a5d 2013-05-17 18:52:30 ....A 362834 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.i-4d98ca464e7fb26d693befd9fd3e26ddc5ab6aba 2013-05-17 18:12:18 ....A 421888 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.m-16ed11f6d2b139402b2225a9d43d361cd0e3f88c 2013-05-18 07:41:12 ....A 276721 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.m-1950646cc562cb4296dafc3793f68ce05137872e 2013-05-17 07:29:40 ....A 421888 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.m-3b8eb4d163533b7af6606ff5da860cfa9d2b9193 2013-05-18 16:05:32 ....A 51712 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.m-6d56676bda3569934777f8959abb3e8bbb857569 2013-05-18 20:07:28 ....A 421888 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.m-7239d76d39350f7c35024ab8347bb88be0ead9bd 2013-05-17 15:16:56 ....A 421888 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.m-8dd15d4d13c34879450a63d9a64b9bfa164fc1b5 2013-05-17 10:11:32 ....A 268488 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.m-901b9dc727fa9c608eadfc192019913c72b1b290 2013-05-17 01:22:18 ....A 421888 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.m-c1b93c227d6e5a7196fa34a83aecd689da257c8f 2013-05-17 11:23:54 ....A 421888 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.m-ea0329634808b7d9c84b6bd619dc87e027e542a7 2013-05-18 01:56:14 ....A 368128 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.o-03208edd691d936893a18d204696e35ba7331948 2013-05-17 21:41:16 ....A 151865 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.o-148878ff3d2ab3022cf2f8513c2a28882d0346d6 2013-05-17 07:08:00 ....A 6436 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.o-369aa4f6a290f6abb83ce1c4ad634134572fc8a1 2013-05-17 07:50:08 ....A 368128 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.o-4a3a3cec8586e24418dbfd09d7e907e1a6fca6e0 2013-05-17 14:48:42 ....A 37991 Virusshare.00061/Trojan-FakeAV.Win32.PersonalSheild.o-bffb570729964459fc2a3f75aa4727599505cfc1 2013-05-18 00:50:52 ....A 31232 Virusshare.00061/Trojan-FakeAV.Win32.PowerAntivirus2009.dk-1e05bb1ab1cfa16554c3d9cb5408a0ffa41ecbe1 2013-05-18 08:06:08 ....A 1984945 Virusshare.00061/Trojan-FakeAV.Win32.PrivacyCenter.xb-f5b23c2721a442563673cf7bf7353b48a7ad4f5c 2013-05-18 11:55:14 ....A 1645440 Virusshare.00061/Trojan-FakeAV.Win32.PrivacyKeeper-5d0be56a7f0b52faff72ced265455ad8577b1765 2013-05-17 08:41:22 ....A 929280 Virusshare.00061/Trojan-FakeAV.Win32.RazeSpyware.20-bd2c22b75a0c2e4d7f084135bd45a409c269605d 2013-05-17 19:40:48 ....A 1871872 Virusshare.00061/Trojan-FakeAV.Win32.RegistryDoktor.do-175ca6bafce99d252e51166039cad850c1e692a5 2013-05-18 06:47:32 ....A 131 Virusshare.00061/Trojan-FakeAV.Win32.Romeo.bv-598af26aad2c4b55566120616e456d4a002acb6f 2013-05-18 03:04:40 ....A 750076 Virusshare.00061/Trojan-FakeAV.Win32.SecurityCenter.ci-cb6cab7217103cbede81578bf94e51367ac2c2c8 2013-05-17 22:18:22 ....A 318976 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.apz-333cb384d390944464a351c753ac73e547919898 2013-05-18 12:29:26 ....A 163546 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.asc-7632210b165a9e328aa75fb1795c0744e968e296 2013-05-18 08:01:10 ....A 364544 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.asq-60963eec3433a49367c0447ce1e3a5387c360744 2013-05-18 17:06:28 ....A 368640 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.asv-f68c6c41b0971e050ff1502bb471d02ff1bb800c 2013-05-18 17:19:06 ....A 393216 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.gs-25fd6b178c0b94584ac73f2f1c8fd85779a9c0fe 2013-05-17 16:10:14 ....A 172759 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.gwj-91d86390382f024d2f1f5c09836899e33c5be576 2013-05-17 15:29:00 ....A 333312 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.gzu-b9a0a1bb7289ff95bdda4837b968b650443cc4fa 2013-05-18 19:28:16 ....A 389120 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.haa-82250dc0109acc6dd2ba12e7c5e60ca04e53dc48 2013-05-18 08:06:06 ....A 312320 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hcr-2109033a994dfcdc520a8a0881ac099d4b59343a 2013-05-17 09:57:52 ....A 234511 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-0103d5d413155172236770b89de6de5e50c5d75f 2013-05-17 20:16:04 ....A 32283 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-0673938b07dc489f8e718e407fd5e18e1264a5d5 2013-05-17 17:09:34 ....A 221531 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-0d9ffb3914aa008d0d72d5a2c3ed8edacf840c7f 2013-05-20 01:32:54 ....A 312320 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-0da2fa717cf434ede255ae3501abb9ec4ba62e1e 2013-05-18 12:21:28 ....A 198535 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-1136067c6bc57b426b1eef74a6b7121b4cb57ae1 2013-05-17 19:08:50 ....A 300372 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-177bd6ac44e0a4adc516088acfc4ca2ad55512fe 2013-05-17 19:24:52 ....A 312320 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-18484280c221daa43589f81bea6424a2772c1b18 2013-05-17 01:59:12 ....A 311892 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-207dc5284e9f37c3f89fdfe526b6bae300742810 2013-05-17 18:07:08 ....A 40566 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-2357186f02b7a33b06d5990554351789eedb2d9a 2013-05-17 13:13:56 ....A 71983 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-29194fa798598d34e2839fcdbf4622a646ab5f95 2013-05-18 09:11:18 ....A 8463 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-2a6ce6bda410e33b3fa922ddf527820d9e9f5043 2013-05-17 20:06:10 ....A 71693 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-2c715b26f74eeaba374b18d759fde0a0fed29d6a 2013-05-20 02:15:48 ....A 237568 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-2c9185f2234d28beb2596c53c8e3e4ee9028b8f0 2013-05-18 07:33:20 ....A 32563 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-2f61522b56df3f12427c9f26967a5f89bd20811d 2013-05-18 18:32:00 ....A 286422 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-328a5430e2d9f42f0708264e5686f23c24c4bb8d 2013-05-17 12:36:50 ....A 312320 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-3298633f2d828578265098e103bd5895e84fa648 2013-05-18 07:45:16 ....A 193502 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-34b9ba11b81994d6474a315e8909025e53d78a5a 2013-05-18 19:20:28 ....A 271043 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-37b12bdca2fc3a7b540db5103c81cb5a3b7d0eb0 2013-05-18 02:35:48 ....A 305855 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-39fbbb76105f053d68bdd836dbdf9e7b06ee88e9 2013-05-18 13:33:10 ....A 309131 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-430bde4aed95ee5a1ef550ada60226210f9eb931 2013-05-17 21:09:26 ....A 312320 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-43a85bbf2c01266cbed4554bcc14b18eea8eb88f 2013-05-18 01:46:06 ....A 259519 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-45d6e8afbe12a50a4bd10b0af0135459b7ea06c6 2013-05-17 06:55:08 ....A 311762 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-46bd7575a06f1fe445dba84c9374d51208f18203 2013-05-17 20:42:48 ....A 23919 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-4821634bd8f517864441a16cbb0f8102528e711d 2013-05-18 14:49:58 ....A 252294 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-4d3a33257134edfa23d19bc0ade4bfdba9fa7419 2013-05-17 17:19:34 ....A 139264 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-4e139368ddd7595639ea9655dbf2648dbbd67eaa 2013-05-18 00:56:18 ....A 286323 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-4e35cd984de570ec3c83bcd0b44d9bb812325a0d 2013-05-17 19:58:36 ....A 312320 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-4f92f9d8691212e6043a401834f702de5ef9de70 2013-05-17 01:57:44 ....A 312320 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-54d9fb5b3473322a991d849a1839e590f5004eb9 2013-05-17 01:19:00 ....A 312320 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-551e6620d1d656a53b5e0156414a8e0d205dac74 2013-05-17 18:44:06 ....A 36470 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-5afbc757c51234885ba136749fe7da367174e225 2013-05-16 23:20:04 ....A 40960 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-5b200c7f63a693b074b15b0d28e9841d2c1de4e9 2013-05-20 00:29:58 ....A 301831 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-5c0ff782ec5ed7caf0fd24e0ac97f72608e5c3d8 2013-05-17 19:00:26 ....A 242982 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-5caf93a576740b057a059cb8674085381c2ce1d2 2013-05-17 11:23:56 ....A 289291 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-5d33455d6fc872ce59dcc947216be4a9f553e891 2013-05-20 02:14:38 ....A 312320 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-5f86be2e0ac160b75429295df7055ad7fbc5718b 2013-05-18 08:14:02 ....A 278182 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-6004208d6a6eb8985abc60cbf0bc40e15e642510 2013-05-17 08:46:16 ....A 282007 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-6341f757b8d647d9fe9e3c1f4a7a2465f9de826b 2013-05-18 04:48:42 ....A 218102 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-65caa7a88ffa985d7cdbd737b08313a5f8063c75 2013-05-18 00:11:14 ....A 161539 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-67dbc67f5699e6cab248afc2d51e32c25391028c 2013-05-18 16:59:18 ....A 305596 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-6adfea7220c2e916e3e27fa50419109f4970fcc7 2013-05-18 02:06:28 ....A 282598 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-6e9202ecd1f8ba942b67e4db578c8aae90a1ac9f 2013-05-18 04:22:56 ....A 125222 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-7255d9646e90c04dcea79fcc814f9e42003afa06 2013-05-18 16:09:06 ....A 295026 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-728547cbd282452860f1ab5b56959c9c57b28460 2013-05-17 12:34:34 ....A 108982 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-72d04b3862d822d16d91a7dc3610af0b43996c49 2013-05-17 10:41:56 ....A 287299 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-73882372852d2345d140370b0e4e0c1c3c42efff 2013-05-16 23:29:22 ....A 308530 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-7528743d36d5ea8bdd99044bb5603aa85c36c0a2 2013-05-18 08:15:12 ....A 312320 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-76c1c251e425f0fbaaf8ec1a23782718fd02eba0 2013-05-17 14:11:54 ....A 180224 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-80171a017f05133a698ef34407e27ad2ba59edc6 2013-05-17 12:34:32 ....A 74819 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-80b0638286194fe7da1bfb66686fb9092faf37bc 2013-05-17 21:24:52 ....A 40960 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-8797ca5131cb139228842a3f1eaf431bc843d5e5 2013-05-17 13:31:34 ....A 312320 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-89c3be3f7faf88b4697fa510feea9f6508059c0d 2013-05-20 00:47:02 ....A 62611 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-8fb5ad282d77458b6d82f14927f22f0747785775 2013-05-17 18:55:28 ....A 11291 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-966aecc3928b167762e2b0724ffc48eb18da102f 2013-05-17 14:44:12 ....A 312320 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-99652456276ca554456073fb8a012aca0554d083 2013-05-17 11:17:38 ....A 310210 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-997c52d8f69d59766ac5e0820073bc70dabcb57e 2013-05-17 14:09:26 ....A 299008 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-9a94f80a6b03ef87562a51bf55e3d137cdd8509a 2013-05-18 07:05:42 ....A 305151 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-a0a7238fbe6e66db9fd2f86268f6f40072b42188 2013-05-17 16:00:50 ....A 312320 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-a4b4ffa34c060f325f4396a4e368310bb231980d 2013-05-20 01:23:52 ....A 57827 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-a6dc85a1bdabf61f8e1b300a90be29878e2c2c0c 2013-05-18 05:48:44 ....A 208427 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-b2d424d99a9333ce3b89bc8747be9ed8cbd280b0 2013-05-18 11:08:30 ....A 312320 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-b3c1d16673e3ef2163ad406297fb94ca6dae4d7d 2013-05-18 17:31:22 ....A 77231 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-b6ebb275b71633dbc0e1cee7a7888b966ed6cdf6 2013-05-17 19:52:36 ....A 274942 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-ba6c91c593d04bf058b252dcd097714e52b5a2a8 2013-05-17 19:47:32 ....A 32283 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-bd03f9bc4a6607a21a8a9b3a2cfcd6bd92e5cbfd 2013-05-17 07:52:50 ....A 249307 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-c32ff2aed2762754ea2429b5e423411945a9679a 2013-05-17 22:24:50 ....A 38926 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-c9bad20ce9adb14acc8cdf3f2f850e0febea26fd 2013-05-18 00:46:40 ....A 41454 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-d2eab1de4fbf873b4df8daa6935e21081c2944f2 2013-05-18 04:31:20 ....A 27391 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-daa46354146f0a7251cd8077019cde1249340ba0 2013-05-20 01:12:32 ....A 60330 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-e1eaccc896a2dc921f85f75daa2ce7ab91e39d5a 2013-05-17 00:21:48 ....A 248363 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-e63de304809c1e10050c28a8cc727cdc185dd38d 2013-05-17 18:26:42 ....A 300923 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-ec6ad4263fe94b1d90dcc61184a2a1c20358c858 2013-05-18 04:03:42 ....A 309691 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-ec9a83c07cf896cc6de4f71bf871027a7a276c12 2013-05-17 16:07:24 ....A 312320 Virusshare.00061/Trojan-FakeAV.Win32.SecurityShield.hdc-f88891470d077f9aad3d5006e96b563568340f24 2013-05-18 09:09:46 ....A 407552 Virusshare.00061/Trojan-FakeAV.Win32.SecuritySphere.a-84fd9ed76568440d7c372622d03e5e1ae3eb51ae 2013-05-17 09:07:14 ....A 407552 Virusshare.00061/Trojan-FakeAV.Win32.SecuritySphere.a-d7ccf3d03c8c2d1d0b64948d71b8711cef870496 2013-05-18 16:42:32 ....A 407552 Virusshare.00061/Trojan-FakeAV.Win32.SecuritySphere.a-fe43dad4cd89403e8352805ca46978176608ff71 2013-05-17 20:15:52 ....A 1167872 Virusshare.00061/Trojan-FakeAV.Win32.SecurityTool.v-956bed684c126a3a8169edc99ddcf76ccc40bb3f 2013-05-17 20:16:36 ....A 346760 Virusshare.00061/Trojan-FakeAV.Win32.SmartFixer.abm-83d1f469bbefbc6e6a02383708b77c7aa196d477 2013-05-17 20:56:12 ....A 76800 Virusshare.00061/Trojan-FakeAV.Win32.SmartFixer.aue-a0b6ec454ae22a5dde8cfed27081c92cdb58dd61 2013-05-17 08:40:18 ....A 486912 Virusshare.00061/Trojan-FakeAV.Win32.SmartFortress.ada-3162671c38364b44fd48fd91fa6a8560cab76c0c 2013-05-17 19:18:22 ....A 522752 Virusshare.00061/Trojan-FakeAV.Win32.SmartFortress.cq-31734c038f836028f9cf133b63b298bdb2263289 2013-05-20 02:41:02 ....A 465408 Virusshare.00061/Trojan-FakeAV.Win32.SmartFortress.id-37635975cc48fdb54a662d9a662aab2ac734e1ba 2013-05-18 02:20:10 ....A 360960 Virusshare.00061/Trojan-FakeAV.Win32.SmartFortress2012.ae-d90d72644ad9ab20231d94c15bcd1772202e4d03 2013-05-18 13:34:24 ....A 409600 Virusshare.00061/Trojan-FakeAV.Win32.SmartFortress2012.bpk-7e61b9f9240664ff034f861f284c3fda2a42323e 2013-05-18 18:51:44 ....A 423936 Virusshare.00061/Trojan-FakeAV.Win32.SmartFortress2012.pcq-72187074147f2db8f60bf459b10bdcfc75517369 2013-05-18 12:16:18 ....A 423936 Virusshare.00061/Trojan-FakeAV.Win32.SmartFortress2012.pcq-7c223ef11e5dab802f80687ba3a4f19081a135b9 2013-05-17 11:50:34 ....A 1330924 Virusshare.00061/Trojan-FakeAV.Win32.SpyAway.bm-49c0ccbcd6de0d60d12873585343b1fe2f315af5 2013-05-18 04:35:52 ....A 2793408 Virusshare.00061/Trojan-FakeAV.Win32.SpyNoMore.a-22db09dd5aa7aa2952874afc0576ffb152e8802e 2013-05-17 08:12:42 ....A 42496 Virusshare.00061/Trojan-FakeAV.Win32.SpySheriff.b-70e7b0c60136c6761660adbee224cbdd98fd3193 2013-05-20 01:34:46 ....A 49664 Virusshare.00061/Trojan-FakeAV.Win32.SpySheriff.d-931224a0dc85006a6a80cab15f05ad9bd8c4409d 2013-05-17 13:35:40 ....A 50688 Virusshare.00061/Trojan-FakeAV.Win32.SpySheriff.f-72061c22a3d95cf00f3ed447b23c7d76a514bf24 2013-05-20 00:34:02 ....A 60928 Virusshare.00061/Trojan-FakeAV.Win32.SpySheriff.f-8ce4f3921aad8f5b341b1ee6ccb5faa6a53a7b5a 2013-05-17 19:00:36 ....A 60928 Virusshare.00061/Trojan-FakeAV.Win32.SpySheriff.f-9226710705b1a7c0fb5077d93f656275fa072958 2013-05-18 18:29:48 ....A 643584 Virusshare.00061/Trojan-FakeAV.Win32.SpywareSoftStop.a-382c58eeb212510cadaae3e30fbb6e47ae2eab47 2013-05-18 04:53:30 ....A 13213296 Virusshare.00061/Trojan-FakeAV.Win32.SpywareStop.a-dbb845fb6e3ec986a9c3aeb27927f54092f62dc6 2013-05-17 16:33:56 ....A 1714704 Virusshare.00061/Trojan-FakeAV.Win32.SpywareStop.km-380dce167ecae4e57f7585d01f57c22bea0b4eb1 2013-05-20 02:21:46 ....A 475136 Virusshare.00061/Trojan-FakeAV.Win32.SystemFix.pgi-c521836d1e720ef84b25f42c05aa11d763f6c88e 2013-05-18 02:02:42 ....A 57892 Virusshare.00061/Trojan-FakeAV.Win32.SystemSecurity.cc-07e0eee74a4cbf23597a8a8226f05f5b24b0557a 2013-05-18 01:02:26 ....A 57892 Virusshare.00061/Trojan-FakeAV.Win32.SystemSecurity.cc-0a1782ada7057397dfa642794c3416dbfb9e60b5 2013-05-19 21:07:24 ....A 57893 Virusshare.00061/Trojan-FakeAV.Win32.SystemSecurity.cc-2b45da7af0ff63f62dae2dd06835e0f9a35d377e 2013-05-17 12:17:32 ....A 57892 Virusshare.00061/Trojan-FakeAV.Win32.SystemSecurity.cc-3b896ff0e9f60a12377a019060eb82031b66f1d7 2013-05-20 02:14:48 ....A 57892 Virusshare.00061/Trojan-FakeAV.Win32.SystemSecurity.cc-587fe79c0e098f0d2e4ef61a6e65536f35a36cab 2013-05-17 10:08:58 ....A 57895 Virusshare.00061/Trojan-FakeAV.Win32.SystemSecurity.cc-b219a34bc6964b4c03bcca7f01a5bb0898b1c503 2013-05-17 14:00:30 ....A 57892 Virusshare.00061/Trojan-FakeAV.Win32.SystemSecurity.cc-bed75a4318613d7ad1c2ff9b8cb58faf5c02666b 2013-05-18 01:01:22 ....A 57892 Virusshare.00061/Trojan-FakeAV.Win32.SystemSecurity.cc-cabf07232d656f983d62a7634a1e5ea277345079 2013-05-17 00:07:12 ....A 57892 Virusshare.00061/Trojan-FakeAV.Win32.SystemSecurity.cc-db3ce45c3c0a1c318d5ba4f96c6337611989ffe8 2013-05-18 17:46:48 ....A 57892 Virusshare.00061/Trojan-FakeAV.Win32.SystemSecurity.cc-ec089013928799e63441d8688fb5e46eb771d94a 2013-05-17 07:01:10 ....A 516512 Virusshare.00061/Trojan-FakeAV.Win32.UltimateDefender.36042-cd88d183cf35fb9c181d5fed2327bdc1a8f42eda 2013-05-17 01:51:32 ....A 126976 Virusshare.00061/Trojan-FakeAV.Win32.VB.v-8daf6b146af95677bd67a62e0a7697e8c4a6d793 2013-05-18 10:54:38 ....A 1786126 Virusshare.00061/Trojan-FakeAV.Win32.Vaccine.af-0dc2c14ae0d0f3fb1d7a5cf6789041dc22920ba1 2013-05-18 18:53:06 ....A 4038552 Virusshare.00061/Trojan-FakeAV.Win32.Vaccine.af-1160c2dcfaa184c44a2bd0b2fd3e4057a3f0311e 2013-05-17 14:56:18 ....A 1037126 Virusshare.00061/Trojan-FakeAV.Win32.Vaccine.af-4844f4a541ae83540715d53abba7de22e0419c09 2013-05-17 16:45:02 ....A 2056164 Virusshare.00061/Trojan-FakeAV.Win32.Vaccine.af-d0daf06b2b206b88d8634a424a3df32445a187f8 2013-05-17 16:01:48 ....A 1802240 Virusshare.00061/Trojan-FakeAV.Win32.VirusProtectPro.c-d0db09cd636163687e71aa6ade62d2585a5a05fb 2013-05-17 11:51:26 ....A 5092669 Virusshare.00061/Trojan-FakeAV.Win32.VirusRanger.a-8e7910974c55f9b4de5ee2c5fc6379caf8c03a78 2013-05-18 09:36:18 ....A 86600 Virusshare.00061/Trojan-FakeAV.Win32.VirusRemover.bj-50defbda81a49270fad7a2c07b25e8c4aa81835b 2013-05-18 20:30:58 ....A 100996 Virusshare.00061/Trojan-FakeAV.Win32.VirusRemover.bj-c0018a35b7608d7ffb175b8213a6e509acc85ed7 2013-05-20 00:25:30 ....A 2364936 Virusshare.00061/Trojan-FakeAV.Win32.WinAntiVirus.iv-ca76aa6d528b0e3ca6fcd569525cd32701a2123e 2013-05-18 15:18:10 ....A 139264 Virusshare.00061/Trojan-FakeAV.Win32.WinAntiVirus.pgb-063636c111217fabdeef06644efcad71743e3c57 2013-05-19 20:36:10 ....A 1006825 Virusshare.00061/Trojan-FakeAV.Win32.WinDefender.by-cc3e1dfab6281592b03632c216457581136610e3 2013-05-18 13:37:40 ....A 2238464 Virusshare.00061/Trojan-FakeAV.Win32.WinFixer.2005-2fb259bb6f079ab6be8b89a0518e948464123fa5 2013-05-18 08:47:26 ....A 259328 Virusshare.00061/Trojan-FakeAV.Win32.WinSpywareProtect.bfc-f5dc1e5b2c1c976426716ef385d674ad4f7c8caf 2013-05-18 15:15:34 ....A 266248 Virusshare.00061/Trojan-FakeAV.Win32.WinSpywareProtect.dw-e2c5007a90233e69c7e734e0e6564df4d458585d 2013-05-17 07:49:30 ....A 208406 Virusshare.00061/Trojan-FakeAV.Win32.Windef.aael-10883a2c5f193d93091d0b5d87a66b211f67ada3 2013-05-18 18:58:30 ....A 696320 Virusshare.00061/Trojan-FakeAV.Win32.Windef.aafe-64ca0c7140e5d300e3139fec68f9cdf59bc9053d 2013-05-18 09:58:46 ....A 422400 Virusshare.00061/Trojan-FakeAV.Win32.Windef.aaog-1f88ca95da9b4ffd53cd44212911a72e7d093dc8 2013-05-18 02:35:22 ....A 179712 Virusshare.00061/Trojan-FakeAV.Win32.Windef.aaog-33c307ed34a159c20e8a1a425fe7a0204113a9f2 2013-05-19 21:27:38 ....A 574128 Virusshare.00061/Trojan-FakeAV.Win32.Windef.aaqi-1b420f4f1af46fe5a26046ebcf58d5a8e976bf96 2013-05-17 10:09:28 ....A 574200 Virusshare.00061/Trojan-FakeAV.Win32.Windef.aaqi-3588c7b5a547ca375917fb7bf996f12012182950 2013-05-20 01:19:24 ....A 622280 Virusshare.00061/Trojan-FakeAV.Win32.Windef.aaqi-58b731c7f00e6a8726f8ed21a663be8645a1edf1 2013-05-20 02:32:40 ....A 347348 Virusshare.00061/Trojan-FakeAV.Win32.Windef.aaqi-962acfe02f026ec4f0d6340be38b0a541222ad3e 2013-05-17 05:15:28 ....A 574196 Virusshare.00061/Trojan-FakeAV.Win32.Windef.aaqi-a3a625d1a5a7111df5c1e4f23ffc8a16a5fdfc28 2013-05-17 01:33:08 ....A 574192 Virusshare.00061/Trojan-FakeAV.Win32.Windef.aaqi-ddbfaadb5f22201af9bdcb7b8027134a79f0e334 2013-05-17 11:27:02 ....A 37376 Virusshare.00061/Trojan-FakeAV.Win32.Windef.aatg-e7b32ae941a7a42d203a6171447a5e848b998022 2013-05-18 02:47:24 ....A 3096064 Virusshare.00061/Trojan-FakeAV.Win32.Windef.asg-df17238f56c198e08d1d1f7c48fc7018ab8d6923 2013-05-17 14:32:22 ....A 252928 Virusshare.00061/Trojan-FakeAV.Win32.Windef.awt-a2aa50aeef63a2df062b87d3cfb44339fb3b0197 2013-05-17 20:44:52 ....A 417568 Virusshare.00061/Trojan-FakeAV.Win32.Windef.bpj-c1c3745fb6c2bdb6a16b91459011722fc9648706 2013-05-20 02:43:32 ....A 141312 Virusshare.00061/Trojan-FakeAV.Win32.Windef.ncg-2a02e58016a0eb825cf4f766c732a6daa9a81694 2013-05-18 00:14:22 ....A 356352 Virusshare.00061/Trojan-FakeAV.Win32.Windef.rmk-61ad6eb29efdab925b4c915aec252c28f44134d8 2013-05-18 17:29:08 ....A 335872 Virusshare.00061/Trojan-FakeAV.Win32.Windef.thl-1a0848798db8e73ed5efd762629e9b9bda21e12e 2013-05-17 10:01:34 ....A 143360 Virusshare.00061/Trojan-FakeAV.Win32.Windef.vin-7fd7448debc9f7833a457d9103ad18f7a1775f1b 2013-05-18 10:20:42 ....A 393216 Virusshare.00061/Trojan-FakeAV.Win32.Windef.xzm-2b732b763aa33da2f579bddcb9d2806a7fd970d7 2013-05-17 20:40:24 ....A 626688 Virusshare.00061/Trojan-FakeAV.Win32.Windef.xzm-9b12c3347145fe99da43d528bf55cbf88e8f1357 2013-05-18 19:20:30 ....A 913408 Virusshare.00061/Trojan-FakeAV.Win32.Windef.ybo-a584b0b66027991648359085e34655d0a7ee69ec 2013-05-17 19:27:52 ....A 2023674 Virusshare.00061/Trojan-FakeAV.Win32.XLGuarder.c-068c57df9b654475dd124e5214e6dae72531a5cd 2013-05-18 19:31:44 ....A 1615285 Virusshare.00061/Trojan-FakeAV.Win32.XPAntivirus.a-0f31098d3490dbc872a8ae0b4bac7a6813ead9f6 2013-05-17 03:37:22 ....A 1752576 Virusshare.00061/Trojan-FakeAV.Win32.XPAntivirus.ezg-0e3fd30d47749121a7e1846d27f4a8bf20faf96d 2013-05-18 19:17:16 ....A 1756672 Virusshare.00061/Trojan-FakeAV.Win32.XPAntivirus.fjq-230e07473c915e77487dfbdb58d200b502115087 2013-05-17 13:50:58 ....A 1756672 Virusshare.00061/Trojan-FakeAV.Win32.XPAntivirus.fjq-aac7a62398f3f6f887bac8574ec1cdd1d4c52d6c 2013-05-18 06:24:58 ....A 348172 Virusshare.00061/Trojan-FakeAV.Win32.XPSecurityCenter.a-7e591fba03dd9c6fe85f82108cffd57688e959e4 2013-05-20 00:50:10 ....A 304332 Virusshare.00061/Trojan-FakeAV.Win32.XPSecurityCenter.sx-04877d996fa9f5141a26931165fe237926148224 2013-05-18 14:18:48 ....A 1620938 Virusshare.00061/Trojan-FakeAV.Win32.agent.bea-1aa3e65a782c4bfcdbfae523b6f6b7a750baa9f0 2013-05-17 18:19:26 ....A 196608 Virusshare.00061/Trojan-GameThief.MSIL.Staem.a-c182331af7e6ca2a2b4c8f05594fe2cea9b3eabc 2013-05-18 04:27:24 ....A 54362 Virusshare.00061/Trojan-GameThief.Win32.Agent.a-046bd800ceb0eb7c13ac66f9fe51059066a725c0 2013-05-20 01:24:40 ....A 16384 Virusshare.00061/Trojan-GameThief.Win32.Agent.co-6586b415a6ac3646c66f94392448b1e0da2d1208 2013-05-17 09:26:38 ....A 90112 Virusshare.00061/Trojan-GameThief.Win32.Agent.ea-0848dfaf1fe62e1493c60a443f9e14cf2ec93270 2013-05-17 05:29:20 ....A 11976565 Virusshare.00061/Trojan-GameThief.Win32.Agent.hy-587f1721a36224b50127d077695dd13fc3570256 2013-05-20 01:39:06 ....A 12082751 Virusshare.00061/Trojan-GameThief.Win32.Agent.hy-6f28a13dcc942929b0e0e573c97adbb2b4190a50 2013-05-18 09:48:38 ....A 10802151 Virusshare.00061/Trojan-GameThief.Win32.Agent.hy-b61be892d3abd55bfd2ca5e14dc475db751dd06d 2013-05-18 09:56:30 ....A 12559178 Virusshare.00061/Trojan-GameThief.Win32.Agent.hy-cb32ecea36f0c747f17f2ec44a8eb7440d417d6c 2013-05-18 15:25:02 ....A 12235877 Virusshare.00061/Trojan-GameThief.Win32.Agent.hy-d2ed0a9bb862c7b452e958fca3380d1aa6ed28d8 2013-05-18 05:15:42 ....A 16384 Virusshare.00061/Trojan-GameThief.Win32.Agent.rmde-eb62364e11cfdc5fa1729972c74b08c5f95521a7 2013-05-17 15:22:20 ....A 439606 Virusshare.00061/Trojan-GameThief.Win32.Batist.cck-db9b88b9f0341b54d7bd5e55a182c676f71c03cd 2013-05-16 23:34:08 ....A 1669632 Virusshare.00061/Trojan-GameThief.Win32.Biter.a-aa083b2b9159f67b295be80a4c17b0b9a649ab7c 2013-05-18 21:02:00 ....A 1602048 Virusshare.00061/Trojan-GameThief.Win32.Biter.a-f54d2c4b444d8e443346687ae835e43c2f195dc3 2013-05-18 18:05:38 ....A 100861 Virusshare.00061/Trojan-GameThief.Win32.Emelent.akf-2745b34bd74f08e41a3deab3020c5beb61c95e30 2013-05-17 09:27:22 ....A 54168 Virusshare.00061/Trojan-GameThief.Win32.Emelent.mk-4b318c208c254f37e26abc52a53b642166bd4e3e 2013-05-18 01:50:48 ....A 21912 Virusshare.00061/Trojan-GameThief.Win32.Emelent.mk-8756c7d64bc4ff91a5d3ef7e134239b0c3ac309a 2013-05-17 19:01:56 ....A 13408 Virusshare.00061/Trojan-GameThief.Win32.Emelent.mk-9d83a01b3dcad226ccf8e140d824c8c661ebec39 2013-05-17 19:33:24 ....A 17616 Virusshare.00061/Trojan-GameThief.Win32.Emelent.ml-ab1c609b9d0117014e2a488dba53c1763cace601 2013-05-20 01:43:50 ....A 20888 Virusshare.00061/Trojan-GameThief.Win32.Emelent.ok-dffa467f0b40e0131cffe07b41a0fe3e1627859a 2013-05-17 03:15:08 ....A 20888 Virusshare.00061/Trojan-GameThief.Win32.Emelent.sx-5479093d518c4e3b68bedf08e4332c64a5063cd9 2013-05-17 05:53:06 ....A 14848 Virusshare.00061/Trojan-GameThief.Win32.Emelent.sz-23103c193e3262117565f63ed494bc67cff89c22 2013-05-18 01:22:52 ....A 20888 Virusshare.00061/Trojan-GameThief.Win32.Emelent.wl-9d1b88ae12e7cd7f5ab70561c2f2a58ce7be041a 2013-05-17 10:50:06 ....A 29844 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.avl-5ae5ea8fb9c462a63c7cf746b8cb2aa6b28da798 2013-05-17 05:45:20 ....A 51348 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.ayg-6568a366892599ebbf8cda4a763c365efacacecc 2013-05-17 22:56:50 ....A 18580 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.ayg-c407a0f673f6fa05ae88ebca165d16153c544fe4 2013-05-17 01:25:22 ....A 18068 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.ayg-f413f3b2938f39f7f5620ff9d5380a124de43742 2013-05-17 04:28:42 ....A 32756 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.azp-20a08ea2564a40575bdafdec8f33e471106743d7 2013-05-18 06:30:34 ....A 278528 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.bik-1a91db5a312a8fc5980fe4f8eb8d926e34746e3c 2013-05-17 15:05:48 ....A 278528 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.bik-350a704d67edf6e4817d5cd566c962c116921db9 2013-05-20 00:16:38 ....A 12008 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.brv-8269b24bdbb29b062a59714ee6a3fca6be94aaa3 2013-05-18 16:25:48 ....A 22384 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.buj-10d1d96e6f2f972b8d368bdb6d1279b407fc0d4f 2013-05-17 18:11:44 ....A 15364 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.buj-2342edd2513cddb58d6ceabccedddaa215ebb70e 2013-05-17 13:04:36 ....A 81392 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.buj-2ed43d45d89e6e8b57af1bfb38b7e1816cb8cb2e 2013-05-17 10:26:02 ....A 106568 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.buj-39f7216f4cb97ec42404db789b7541bc265eac41 2013-05-18 12:19:44 ....A 19920 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.buj-54a5a6b48a3977f1badf94138520431d739e3af6 2013-05-17 22:50:38 ....A 65392 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.buj-6418ae7804abb3ed49ea016d15f7385323f35ade 2013-05-17 04:46:40 ....A 21456 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.buj-67617391be7058512b6d172e8dfbc75f4a96aebb 2013-05-18 14:32:18 ....A 17744 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.buj-6be57002a717a898a8495adbb620ef2bbfa3ab6e 2013-05-18 18:36:44 ....A 114868 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.buj-bd926e9c6c899f0d0ef7a25aec6d476b269dbc10 2013-05-20 00:47:52 ....A 20944 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.buj-d185f3eaee03d47f78faae051286ee5ab33605bd 2013-05-17 07:56:12 ....A 15364 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.buj-ef76e0314aaacf6333bb0518dcd93b80ea1b79be 2013-05-18 01:36:58 ....A 10176 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.cg-6c90a73dbe4bb09a7d0ca78406753d66a3ad7beb 2013-05-17 15:43:48 ....A 30208 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.css-b344f8c2c2bb9fac03040559383be68324f5ea16 2013-05-17 20:32:34 ....A 13312 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.dfe-d6e99ac7930786d05e8f67dcb30874d0c1469f9a 2013-05-17 13:44:22 ....A 19120 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.dhf-69d6d44dca17218df138f622c7f8724024a0948f 2013-05-17 07:24:10 ....A 9504 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.dy-8cbf1f647990fc3981fa1937c45947971ed810f5 2013-05-17 12:14:42 ....A 320512 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fevi-63401ea7ba1295840fbbff8b97491d9864d6c9d7 2013-05-18 15:03:10 ....A 2057728 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fevi-7afbd2e76474ee208ecb8f1d63f9194111e72af6 2013-05-17 20:21:54 ....A 1015296 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fevi-a4ae446820bce03dba23411a5d2b3802ecc70b33 2013-05-20 02:23:08 ....A 27118 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.ffjb-029a826a33caa50a792a1de7f1a79df78133eb34 2013-05-18 10:58:28 ....A 33792 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.ficy-3c7efea601b8d2acfa3ca9d2ae2c6bd2ad6d23b4 2013-05-17 18:38:48 ....A 34304 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmad-197c69686d6e7c04352936f6d7ee37bac71cff06 2013-05-18 02:34:24 ....A 32925 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmeg-4b33ff556383fc4ca6af1fe21180e299dd4ec5e8 2013-05-17 22:15:36 ....A 32925 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmeg-583a2a539464f5d91d5cb106021d592aafbc8da2 2013-05-18 08:30:20 ....A 32925 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmeg-8bd6e8e41408d3e30b4a8de2dcb7f48467cb5b4a 2013-05-18 11:12:18 ....A 33585 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmeg-a911fc2521cc7aa72da26bea1dbdae621db9f456 2013-05-17 12:46:24 ....A 33057 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmeg-c918cbb1f2cde1deaafd8ad78e67cca517ca9cba 2013-05-17 02:07:48 ....A 41761 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmen-ce68fe5381efa6b5994cebbb22c60ef7e783f6f9 2013-05-18 08:51:20 ....A 41761 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmen-e42c23c05a6bc99f00bf93f75cbc7a3737643f4f 2013-05-17 19:11:58 ....A 32413 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmex-2b9c695f0b2080a03976766fe2c69d0c44bc6867 2013-05-17 21:52:28 ....A 32413 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmex-b06d730c6419369811e2cc8a16a02726fa9d3f8c 2013-05-17 00:16:10 ....A 32413 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmex-b5f0ad222c2a98a48534c47200c7706a56f66141 2013-05-17 18:10:00 ....A 32413 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmex-c8e1205a6e68db7e17f6d57e8524142d2c68f49e 2013-05-17 04:26:46 ....A 42273 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmgh-5cd2b41993d8c891910ebba2a34257bd93953f07 2013-05-17 13:16:46 ....A 42273 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmgh-942faf033ef7c493c2548a45c8d240609b49bf26 2013-05-17 08:57:00 ....A 42273 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmgh-e5c4ee837b11e1e4372d43997b93a50a471d371c 2013-05-17 00:10:36 ....A 32144 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmij-732e6f9f183c60e2a9b8e64f0c53b80dd103597d 2013-05-17 22:43:02 ....A 35617 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmji-26ca9d4391898d45114dffed90cb51c153dd0ada 2013-05-18 15:57:22 ....A 31744 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmkj-1890d2f743b0876052bd50a014fbaf527e9d5f92 2013-05-20 00:39:06 ....A 31744 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmkj-27f0325404544db5192a20add4965c1d53d4c258 2013-05-18 07:18:42 ....A 31744 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmkj-5939d1d56aa164a36f18b5778e30a4d3cfeb4cf1 2013-05-17 12:08:04 ....A 31744 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmkj-63d9443832a5044c04b510999421347dd97463c7 2013-05-16 23:50:32 ....A 31744 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmkj-641d751827c53c4d7342a5ec0f292de86cbdb4db 2013-05-17 05:54:14 ....A 31744 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmkj-9f40939c2f7ddf3f66ca9a77bbb259e60ad282f6 2013-05-18 07:18:26 ....A 31744 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmkj-da15d7dfa0d74fbf3e31a23e5bee70ce459e90ef 2013-05-18 09:26:26 ....A 31744 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmkj-e614289927493c68dbba4acda93f3eadf003917a 2013-05-17 11:53:18 ....A 11552 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmnq-4720f8f4f4b04823139d42fda3667f4f4e52618c 2013-05-18 07:35:04 ....A 35485 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmqi-61883e2966362fbe880ae864569d7e9578d209e5 2013-05-18 01:26:06 ....A 35617 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmqi-e2ef88f3e3742e1f914c980fdd0ff0f1c782d593 2013-05-17 02:07:46 ....A 33569 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmul-135712874333cadccc77f4b664f5cb7de704e997 2013-05-18 20:35:06 ....A 33569 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmul-643fecac01fa1cea5e6b5408bf79a65e1753c8c7 2013-05-18 00:58:42 ....A 18592 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fmxp-65fc9aa5206e0e5b812b9a107a50ff02a9f0e3e3 2013-05-17 01:54:48 ....A 37153 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnbw-d7dd8e35ee034153e6f89095076debd6e7e73664 2013-05-18 06:40:52 ....A 37153 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnbw-fe36bfe76ded8e35ba8ffc2e0969a4c4ceb60e7f 2013-05-18 06:52:54 ....A 41761 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnby-866ec254f60fdb0e616799b60d2ce45747eaea2d 2013-05-20 02:39:22 ....A 41761 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnby-acea647f050f7527da499873e523c8ba0c202f69 2013-05-19 13:07:54 ....A 41629 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnby-f2c5b4027c4dbd66b296344080f74d02b90f1df4 2013-05-17 19:02:42 ....A 36352 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fncr-08fd0b5ffa883a95a2aee4dd93695798c7330463 2013-05-17 17:37:26 ....A 37153 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fncr-3b9cdee908c2977c0f514439a8acf576603389fb 2013-05-18 21:51:22 ....A 37153 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fncr-9836fc8bb2454cf0dddd288789294902616ced57 2013-05-18 21:12:04 ....A 37153 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fncr-a0be4ee9c697844c61c6094aede6ea067dc38581 2013-05-17 07:00:28 ....A 37153 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fncr-a836e958f369a309dbb1d079cbc30f957faad8ff 2013-05-17 08:54:38 ....A 11168196 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fncv-d28ed4655c0028d57c4c52b8f6c1c6ac288f6cab 2013-05-17 22:27:26 ....A 17860 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fncv-e56318c23c528c68bd129104533ffb5e282fe457 2013-05-19 23:00:06 ....A 41117 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnfb-89f28f082d4788d0e3f13ebcb9bd1c2021507fe5 2013-05-18 12:02:46 ....A 41117 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnfb-c340970369d3592555e541b83b3f65b3348eadbc 2013-05-17 12:56:22 ....A 34461 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnfg-4d955f3238fcd7fa8076548db93c4f133411c956 2013-05-17 20:49:30 ....A 34461 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnfg-8c4894588bea725210eecbdbda0ece0fec5591ad 2013-05-18 04:49:10 ....A 34461 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnfg-b1d68919b2eb2d4f179035a02866b707c9c61c0b 2013-05-16 23:55:00 ....A 34461 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnfg-ca0602283a243000522a0f1eef1663444ade3b72 2013-05-18 09:17:50 ....A 34461 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnfg-f443b3b4427d626ebf2a777c8375ebe140870632 2013-05-18 00:02:46 ....A 33057 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnft-04e836564ed9549ecd0618aef1e317e0ceb2507e 2013-05-19 00:20:14 ....A 33057 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnft-2507aac257443110028c957f66c8052ec58d6c66 2013-05-17 05:06:32 ....A 33057 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnft-3506cab7f6906f389a0dbfc718bc29e4d22b788c 2013-05-17 07:57:52 ....A 33057 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnft-483774c25e2f1ca18b1d7af7e38f4a5950fe3f8c 2013-05-18 13:31:50 ....A 33057 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnft-95ab873dd25cc13f8cd699ac2c44543ac059c3d1 2013-05-20 02:11:54 ....A 33057 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnft-a7e5310f83b5af95764275dd4e10e4dae1371cfb 2013-05-18 20:58:54 ....A 33057 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnft-c5810066793d70b99f439dfb8dfefec5632ff45f 2013-05-20 01:29:26 ....A 33057 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnft-f43eaf61b2dff71f5cffc8b1a8f8c34f2dfca626 2013-05-18 07:18:38 ....A 34461 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnga-1818e53346d4437bcd8043aa04ad153ba6a1cd13 2013-05-20 00:25:04 ....A 34461 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnga-36108c709ec6c4d9f3663f1b87c5b22bf4f05aed 2013-05-18 15:25:00 ....A 34461 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnga-81ea2999a589d57d0b97dd10a284b52e312fa807 2013-05-18 14:47:12 ....A 42273 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fngs-bcf9d1ca3e23fc35ca6e3abce4fffee2aec47580 2013-05-17 15:30:20 ....A 42273 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fngs-c3088287bd1d3f359dbff485716608cbc3dfc861 2013-05-18 19:07:24 ....A 37153 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnhr-20278ddc1f8e1c1ca4a0f2946aa8e09480cc99b8 2013-05-17 17:21:58 ....A 32545 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnhv-1837b02481333f6220ee709f25e6d6a16ecb1bb9 2013-05-18 07:47:14 ....A 32545 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnhv-39f6ed5a842023abe15586e63feba33ab9bbc446 2013-05-17 00:14:40 ....A 32545 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnhv-ad4a0701f8205eab459df9df81054b34d32629d3 2013-05-16 23:53:40 ....A 36129 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnif-d2d41cd35e2cc0fe76f1a4d8ea89f24c9e442dcd 2013-05-17 23:12:38 ....A 34973 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnii-912cbadc1b8300b3ddd473abd31d54043bff9d81 2013-05-18 20:59:30 ....A 33437 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnin-2506f82c64e0d54db1f330f4268efa16f7c13604 2013-05-18 00:46:22 ....A 14996 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnja-017681a77b02fe6956d4d07f9cdc69e5d69c3526 2013-05-17 23:41:32 ....A 37665 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnks-39870c85eba2e07561fc8fe04872372c3691252c 2013-05-17 08:52:50 ....A 37533 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnks-8e2fecdd686ff2676c71015189fb3209aec3a0d8 2013-05-20 00:37:42 ....A 37533 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnks-ac04feff7fae3f617fd6f84143208a67161efb10 2013-05-18 19:07:36 ....A 37533 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnks-bf91ba8ce671ccfc8535f3bbf8cb68060c46a4ec 2013-05-17 21:21:34 ....A 37533 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnks-dba1424a567d6c25e469579023f8f3ed0cc5b30c 2013-05-19 00:51:54 ....A 37665 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnks-eedba5fde886dacbc5c21dacf30d82283b15d9fe 2013-05-17 17:09:26 ....A 33437 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnli-a790ff450eb2b9d2448450662c69d22e8307cf75 2013-05-17 18:22:42 ....A 33437 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnli-be52850e10253dfac1b720df4760bc0738b4df86 2013-05-16 23:49:26 ....A 33437 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnli-df95e14df1f9867c882fd165c5bcd85d3ec3b90d 2013-05-18 13:15:04 ....A 33437 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnmx-048f89396b8cd058ece810681779cfdb204766de 2013-05-18 01:14:00 ....A 33437 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnmx-e0473c47c0ae8db921341831d39ff22cb699aa44 2013-05-17 12:23:32 ....A 32768 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fnmx-f12fbfa0c522aa754d3776a65e11802f9cea8f16 2013-05-16 23:48:50 ....A 33280 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.frf-6765eabc07732b466659973105c632a27af09feb 2013-05-18 09:02:42 ....A 12064 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.fw-4f1f6fd03992925196a5974bcad99d4c9c5881ff 2013-05-18 07:46:52 ....A 8704 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.gu-956459e4f2766da835a38dabfb293901ff86482f 2013-05-18 01:37:12 ....A 43 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.jd-4411a8992a764c33c2d9fc4b0f7c6466c9005df2 2013-05-18 05:02:32 ....A 9508 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.li-1ad8e908a20e308ff42601390ec5ed9c20d6ac5f 2013-05-17 03:39:08 ....A 12872 Virusshare.00061/Trojan-GameThief.Win32.Frethoq.lk-90c2a432b849ada3ef67765a74e5f5271c1190ee 2013-05-18 20:59:50 ....A 23552 Virusshare.00061/Trojan-GameThief.Win32.Gamad.f-a006368743a72b49b789f286f8952c46e2e1845a 2013-05-17 05:16:56 ....A 20032 Virusshare.00061/Trojan-GameThief.Win32.Ganhame.ai-8ac31b98c71b18438dec6f3df94641482b6ea9e6 2013-05-17 05:33:06 ....A 76903 Virusshare.00061/Trojan-GameThief.Win32.Ganhame.bc-a51f58346a5aa375259f10cb183889582dd7841c 2013-05-18 16:07:58 ....A 68448 Virusshare.00061/Trojan-GameThief.Win32.Ganhame.bt-2fd59fbc1758d1521d2f891b8c567ad98043e2ab 2013-05-18 09:36:42 ....A 36352 Virusshare.00061/Trojan-GameThief.Win32.Ganhame.cl-102d161c014ec48897e46b817e3c38ac80d2efb3 2013-05-18 10:35:22 ....A 39936 Virusshare.00061/Trojan-GameThief.Win32.Ganhame.cl-35dc87825c374d47a30203143f934e6b876170c2 2013-05-18 06:14:38 ....A 69166 Virusshare.00061/Trojan-GameThief.Win32.Ganhame.cl-d36bc65ab1797fe5a98bc1def83dbd08eb0a7a7e 2013-05-17 22:33:16 ....A 30720 Virusshare.00061/Trojan-GameThief.Win32.Ganhame.cl-dc75bf77bf66dc9c1191315e424ee741bd94cb24 2013-05-18 21:00:36 ....A 53248 Virusshare.00061/Trojan-GameThief.Win32.Ganhame.dj-67d14a823a2cecd86870ca3c9789d3d48c89c957 2013-05-18 13:17:00 ....A 21504 Virusshare.00061/Trojan-GameThief.Win32.Ganhame.h-5c7ff44bbe803656fc123d85a5f3290c9ebc7763 2013-05-17 23:39:52 ....A 22528 Virusshare.00061/Trojan-GameThief.Win32.Lmir.aaf-a9b7fb8d3d0cea2b7c67025ebd9bb6ba6b1e0ab6 2013-05-17 18:48:36 ....A 34894 Virusshare.00061/Trojan-GameThief.Win32.Lmir.aai-6f5fcf1e6f15d6b8bfaf5a2922ac763b89f78845 2013-05-17 21:56:42 ....A 44648 Virusshare.00061/Trojan-GameThief.Win32.Lmir.aai-92a0c4c3b45c85d475bf79b294aa0ebbb4044789 2013-05-18 14:44:36 ....A 43108 Virusshare.00061/Trojan-GameThief.Win32.Lmir.aai-99ca4c2aa04e4e2046af7553196301eaf02172b4 2013-05-18 08:39:56 ....A 43111 Virusshare.00061/Trojan-GameThief.Win32.Lmir.aai-b82fc6cfa77a9fc4be682401059d2e54765bb6d3 2013-05-18 10:46:00 ....A 42594 Virusshare.00061/Trojan-GameThief.Win32.Lmir.aai-bc338d3584a66a542f63ed508f57734e79c63a6f 2013-05-17 15:50:20 ....A 34902 Virusshare.00061/Trojan-GameThief.Win32.Lmir.aai-d4030bd8733de37fff3f1135ef4187a3a9985771 2013-05-17 22:05:04 ....A 43111 Virusshare.00061/Trojan-GameThief.Win32.Lmir.aai-fabae1ee34e5482de4bdcea06c443e99cbf74f1d 2013-05-17 08:52:22 ....A 71680 Virusshare.00061/Trojan-GameThief.Win32.Lmir.aaz-85c58d209a107d4aa3f7e191e66f3bcafee368ab 2013-05-17 08:42:08 ....A 70144 Virusshare.00061/Trojan-GameThief.Win32.Lmir.abg-6a2e4f8d4944a133be283e7580817b883a691154 2013-05-17 04:44:56 ....A 179200 Virusshare.00061/Trojan-GameThief.Win32.Lmir.acb-5cfa92ce27ddef22e0e53369d1e4fccd6e5b32c5 2013-05-17 00:08:18 ....A 24064 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ach-20b76b983c8a06730481d60fba61622cfe67da78 2013-05-17 15:19:22 ....A 65536 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ach-ef5c66b6fc2639d6fd4744024ff8ae64b700fd7b 2013-05-20 00:49:14 ....A 54784 Virusshare.00061/Trojan-GameThief.Win32.Lmir.aco-6e3bc6a3419735190abe8c4e989a767658f54aeb 2013-05-20 00:19:38 ....A 58880 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ada-32969323224885ef6e219bf52b1fe0fde14caf3f 2013-05-18 22:44:22 ....A 39936 Virusshare.00061/Trojan-GameThief.Win32.Lmir.aeh-6aa192d26cb6bd2a861dfda72502c999f7fdaee5 2013-05-17 14:02:32 ....A 70229 Virusshare.00061/Trojan-GameThief.Win32.Lmir.aei-e33e2798ec41034198334f7771b1c50436588882 2013-05-17 21:15:54 ....A 185344 Virusshare.00061/Trojan-GameThief.Win32.Lmir.aff-3a1498375a3199bb29bb88bc7cb3593db73225da 2013-05-18 16:46:52 ....A 23636 Virusshare.00061/Trojan-GameThief.Win32.Lmir.afs-dc098073c385ee438ccb4541474049c93c5d00ee 2013-05-17 07:01:06 ....A 63488 Virusshare.00061/Trojan-GameThief.Win32.Lmir.agn-928f11e7e64d336654e76824723d06a9902fc337 2013-05-17 13:44:54 ....A 66048 Virusshare.00061/Trojan-GameThief.Win32.Lmir.agn-fb111b85dbf0ca4c3a6bb13457a6e9813fac848f 2013-05-19 15:51:18 ....A 60604 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ahb-353e58f5b9f01a02c8a29b8130954267e2d6cd4e 2013-05-17 12:43:44 ....A 30720 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ahb-52b5dd2823db3e0c8a0359bedcb6d28b4b94f240 2013-05-18 02:03:04 ....A 55808 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ahf-e0c7eb449eab35bb9ed655afc6d1f27f1f9bf650 2013-05-18 18:16:12 ....A 54528 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ahh-4a601669e4ee3a3767eb3484ad758053a49c0c6f 2013-05-17 09:04:56 ....A 286720 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ahk-c05990d669649e114576f77af1701eded431e834 2013-05-17 04:22:38 ....A 100145 Virusshare.00061/Trojan-GameThief.Win32.Lmir.air-11d83e9761a20ae59112ee183c89c21c8bb3859d 2013-05-17 10:12:54 ....A 56149 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ajf-7337397325ca1a929536c9a048dad5244dd7f96f 2013-05-17 17:03:50 ....A 95744 Virusshare.00061/Trojan-GameThief.Win32.Lmir.aku-e14eb4b019dfcc1bba1e905bb33e878df82f7cae 2013-05-17 00:42:22 ....A 49152 Virusshare.00061/Trojan-GameThief.Win32.Lmir.akw-67b1ccf679a318673ec12288a9fc039e1c06b679 2013-05-18 20:40:18 ....A 144967 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ald-d43ea805821371684ba64769c8ab9da88bd99e7b 2013-05-17 16:41:02 ....A 165888 Virusshare.00061/Trojan-GameThief.Win32.Lmir.anj-096207aa981d4d2f35af9ebbefd57432d26a8260 2013-05-17 20:04:38 ....A 45664 Virusshare.00061/Trojan-GameThief.Win32.Lmir.anp-e95fec52a448c4b8621ddf14a53065c156e41534 2013-05-18 00:12:36 ....A 195806 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ans-0d7d69edb756fa17df8fc6f2530957aaa482b183 2013-05-20 01:33:10 ....A 203328 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ans-14297b91bf62bce6e9bbbe3765b3072c7de210fa 2013-05-20 00:15:32 ....A 104282 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ans-35fe70eab83b114b8becdf39df64d3aee1faa203 2013-05-17 18:31:44 ....A 262306 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ans-44ac24761eb76d6ecf80ebd10de27d9d30262f2e 2013-05-20 01:31:02 ....A 145382 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ans-48a4b2c68a6b72f7e6ea93280780f3c943cdc673 2013-05-17 08:15:06 ....A 214494 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ans-74dbab9695b7025db6d9ecf0fc10cf4a15572193 2013-05-18 01:12:54 ....A 205913 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ans-83d1439cddacee19647ab275b4d2b4601021ebf3 2013-05-20 00:30:44 ....A 169504 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ans-87f21d75967ba9b9f230bf2164fd62de73b40576 2013-05-17 20:25:40 ....A 172162 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ans-a02a7509b2e7470621084a874cfe6cd3ade5eae9 2013-05-19 02:10:02 ....A 172720 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ans-b67131767f0859a39060a284e4fc3915be0f04c7 2013-05-17 10:39:24 ....A 212565 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ans-b7b6d1e5c584192b9d08410d5f76926f99e70685 2013-05-17 04:09:52 ....A 214615 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ans-b857696dbfeb403f4ae2c75127ddeeb7260ac8ee 2013-05-18 09:29:08 ....A 134609 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ans-b87bf2709d2c2cb4d91356e3faa523c66078d51f 2013-05-18 00:49:22 ....A 167574 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ans-bce77604fd509e6dee776de58bd9ee357d60e58b 2013-05-17 06:39:04 ....A 203160 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ans-c747be4f0b6042e52ca7f567b4f67ca985c15a8c 2013-05-18 13:29:00 ....A 206149 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ans-cb0975a462f2b96172743079ceafd63e87ab75b6 2013-05-17 11:00:08 ....A 213686 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ans-d222f78552c3126f145706a69da4de3ade1b277e 2013-05-17 22:50:08 ....A 13312 Virusshare.00061/Trojan-GameThief.Win32.Lmir.anw-43190ee80e29df16cc67c402a293f4c3eb998aba 2013-05-17 08:12:54 ....A 35097 Virusshare.00061/Trojan-GameThief.Win32.Lmir.aot-198dafbc8e1496bac28156e6a50b70f0db61405a 2013-05-17 14:55:46 ....A 74033 Virusshare.00061/Trojan-GameThief.Win32.Lmir.aqq-eb362942aee7e9fe711fb8e30ba2fc73bcb77ce1 2013-05-18 03:09:38 ....A 70961 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ash-9372c8a352a6b0685ce8c60796a8efc5cbcca472 2013-05-17 19:48:50 ....A 47104 Virusshare.00061/Trojan-GameThief.Win32.Lmir.atm-9b26d772ac7fcddb00a6aa9ace581ead3d4bf7cf 2013-05-17 16:55:50 ....A 84785 Virusshare.00061/Trojan-GameThief.Win32.Lmir.auj-0560c67a55ce7834688f5fee4762988a370bc0c4 2013-05-17 22:19:32 ....A 53248 Virusshare.00061/Trojan-GameThief.Win32.Lmir.avrv-a21c95beee518e15b4d68e2db7c7e668778a8861 2013-05-17 03:43:56 ....A 122368 Virusshare.00061/Trojan-GameThief.Win32.Lmir.awwx-065a27f91bc8cac89b17ea5156eea1704678d9fe 2013-05-18 02:22:40 ....A 273920 Virusshare.00061/Trojan-GameThief.Win32.Lmir.axyk-9028712d3ffb468fc7b912062841abb52185e302 2013-05-17 03:43:56 ....A 46352 Virusshare.00061/Trojan-GameThief.Win32.Lmir.aye-76798fafedd1aaff6d5eba956a08c14167fe79a8 2013-05-17 23:58:18 ....A 32768 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ayfo-4ee93c000a27cb150b5a932c6df5700ff2dc6386 2013-05-18 08:56:14 ....A 17408 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ayy-b2381ca58917489629ccbdd1e618a5cea0bf67aa 2013-05-17 15:29:06 ....A 52748 Virusshare.00061/Trojan-GameThief.Win32.Lmir.bai-9ec36fbf8f9a4a47d51b2362aae705baa15f02ae 2013-05-18 20:46:40 ....A 23040 Virusshare.00061/Trojan-GameThief.Win32.Lmir.bdb-63430b3526d421aab2101b58d7cad9d114aa5c21 2013-05-17 19:39:44 ....A 53248 Virusshare.00061/Trojan-GameThief.Win32.Lmir.bdd-25b03f0e9a343b3e88e5899e1e2414bbeabf4a89 2013-05-18 11:10:36 ....A 82944 Virusshare.00061/Trojan-GameThief.Win32.Lmir.bdd-c2cdc12a40cf5a7ae23ec492352a666e354f0e5d 2013-05-18 18:18:12 ....A 77617 Virusshare.00061/Trojan-GameThief.Win32.Lmir.bdy-a84b73ff035d716e25b40b53b19b389296bc2022 2013-05-17 09:16:00 ....A 53248 Virusshare.00061/Trojan-GameThief.Win32.Lmir.bew-4675d5dcc2a180d35e9e59a69df49aa1042c82a3 2013-05-20 00:35:02 ....A 83761 Virusshare.00061/Trojan-GameThief.Win32.Lmir.bfo-41165410962c3bfc37fc9a85c4a8a98ab48c2a89 2013-05-17 16:09:00 ....A 23259 Virusshare.00061/Trojan-GameThief.Win32.Lmir.bjh-688d28b7b75fcf48b7d35501a7260ff054e04cc9 2013-05-20 01:22:58 ....A 610816 Virusshare.00061/Trojan-GameThief.Win32.Lmir.bjh-7e7390ec81448d971f1cf9ece5fb97dd996692e9 2013-05-17 17:15:38 ....A 348672 Virusshare.00061/Trojan-GameThief.Win32.Lmir.bjq-73f2e3c1497d9130217b965be8919af25b34226c 2013-05-17 23:53:16 ....A 67377 Virusshare.00061/Trojan-GameThief.Win32.Lmir.bnx-af68dbd25b0ee3f2644d2715e461d3b8af7fd9c2 2013-05-20 02:25:08 ....A 167936 Virusshare.00061/Trojan-GameThief.Win32.Lmir.boy-07d90f4a4a146ce755628c18007100bb543c229a 2013-05-17 15:27:22 ....A 44849 Virusshare.00061/Trojan-GameThief.Win32.Lmir.boy-f16e6883659f3aff1d27c437b6c4a8bf60ac7162 2013-05-17 09:57:30 ....A 26624 Virusshare.00061/Trojan-GameThief.Win32.Lmir.boy-fb1518b72870b1a49131bae0822380ba918c4bf3 2013-05-17 14:00:54 ....A 26245 Virusshare.00061/Trojan-GameThief.Win32.Lmir.boz-0ec4f317098d3780baf6833c8ae51c242be08d56 2013-05-19 11:27:32 ....A 20156 Virusshare.00061/Trojan-GameThief.Win32.Lmir.bs-b2fed6a39395f7eb19d82c8ad4a0019bdb93e39c 2013-05-18 01:23:38 ....A 30336 Virusshare.00061/Trojan-GameThief.Win32.Lmir.bx-14f6413cd00a5a17e461f983e3257a37fa2edb31 2013-05-18 04:03:16 ....A 30208 Virusshare.00061/Trojan-GameThief.Win32.Lmir.bx-a7f74083f203bd5154e7cebc4742c9e3bd50593b 2013-05-17 19:10:50 ....A 60604 Virusshare.00061/Trojan-GameThief.Win32.Lmir.cj-1c9cb63467ff4d3a69f62488c12ceb77132b4aa5 2013-05-18 02:25:58 ....A 36028 Virusshare.00061/Trojan-GameThief.Win32.Lmir.cj-39b3faa337a87c4c4be1225ee0deaa24e3a6d4c7 2013-05-17 17:50:02 ....A 569344 Virusshare.00061/Trojan-GameThief.Win32.Lmir.cks-994ffb9d8e224b825e2c2684ca4002d1f5003e3e 2013-05-18 02:23:10 ....A 19456 Virusshare.00061/Trojan-GameThief.Win32.Lmir.cnp-1c3fb0d8c87712126b8c6a122c7fcd5c8bfb57df 2013-05-18 01:01:26 ....A 90112 Virusshare.00061/Trojan-GameThief.Win32.Lmir.cny-fa86e18d13d69148707855081221218582a4068a 2013-05-17 03:57:48 ....A 217152 Virusshare.00061/Trojan-GameThief.Win32.Lmir.coe-1b6983bc68f0bfd50db6674d78c86af0f2817535 2013-05-18 13:18:04 ....A 198181 Virusshare.00061/Trojan-GameThief.Win32.Lmir.cow-027987c97614c42601e1704df81c0c1d5ea7cca5 2013-05-19 05:27:14 ....A 76806 Virusshare.00061/Trojan-GameThief.Win32.Lmir.cow-e6700b12f9d4232300eab0c1f5897e25cb1c5de5 2013-05-17 03:22:28 ....A 192000 Virusshare.00061/Trojan-GameThief.Win32.Lmir.cow-ed553407279a5988d73cd4f2e39baee3190b1728 2013-05-17 12:31:44 ....A 202752 Virusshare.00061/Trojan-GameThief.Win32.Lmir.cow-f45cb6d062866d25661b7af2ceee7ba088725bc7 2013-05-19 01:14:10 ....A 20480 Virusshare.00061/Trojan-GameThief.Win32.Lmir.d-a63e930d9b156e1434451be2ed19276286f8e665 2013-05-18 18:18:52 ....A 22528 Virusshare.00061/Trojan-GameThief.Win32.Lmir.dc-0cda4cc7583399a3f576394f74ca241a4e6b129a 2013-05-17 01:33:02 ....A 442368 Virusshare.00061/Trojan-GameThief.Win32.Lmir.de-f4aa30a63e05d13e841515fb69003f1b0b31bd2a 2013-05-17 04:04:18 ....A 77072 Virusshare.00061/Trojan-GameThief.Win32.Lmir.dk-8e50f1cdccdf8985d4e58836f64b1199df59210b 2013-05-17 14:28:54 ....A 53436 Virusshare.00061/Trojan-GameThief.Win32.Lmir.eg-fec9e5f465605758dd4520be431d1aacddeefc02 2013-05-16 23:40:58 ....A 53948 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ga-26e22e37f5a73af951d91973e0ab6e6c3532721c 2013-05-20 01:29:40 ....A 128000 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-01d680c87e0e07dfc8b50066da7b5c88a52e6f9f 2013-05-16 23:37:36 ....A 53148 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-0e11621cdfb23cefbbe30eb35772521e73ccfcd1 2013-05-18 15:01:18 ....A 58368 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-1afb35facdb7ea74b05b6222bc30882bc7f11ce6 2013-05-17 13:08:40 ....A 55544 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-1c1f6ae316d73098d7a719b4e6ff6055d3480f6b 2013-05-17 01:58:02 ....A 207364 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-1efd3e96bbb3d9227acfe38a0d0db70c8d1dbf7e 2013-05-18 08:56:28 ....A 19152 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-1f8dd5ec0327c78a0056a10ab6d655fe81caaf1d 2013-05-17 03:13:40 ....A 6844 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-1ff48f1c77e41b2da8c7bb54ef264d23d23b6b3b 2013-05-20 01:05:06 ....A 47336 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-2024b69ef7b66c9e2adfef3ebd2bba379855fe19 2013-05-18 18:29:32 ....A 58880 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-23c958dbdb64431736e7e0d964ab3815e84fbc52 2013-05-16 23:51:22 ....A 122764 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-252daed1d65daaf1b3726bd6d0d6bade969c20f5 2013-05-17 13:53:48 ....A 61440 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-26a6021703f84bfe08f3fcc7cb3f9671752ecbeb 2013-05-17 12:34:12 ....A 16896 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-282bca00c83406c1b21f5b9f81e26a08d1698c34 2013-05-18 19:24:06 ....A 68157 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-2e01b180fe6c010247c4ba58fd1b8ffffac83fc7 2013-05-17 07:30:26 ....A 16896 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-35aa83e3bccd87e7a041f4a31cc89ebc33745b3b 2013-05-19 10:44:02 ....A 560640 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-4e0d0c09b288fe82b866c92abd72fb2d412534d6 2013-05-17 00:19:48 ....A 20688 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-513ce26526cc334dd05cd60c8867a424cf1cf77f 2013-05-17 22:51:52 ....A 84480 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-5f5baa473073c5b825648308ac49f43e77fdcabd 2013-05-17 21:30:44 ....A 54272 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-601605dbfddd6632a2bf412534134d54d60f8800 2013-05-18 06:52:22 ....A 193611 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-6c32255e74af227871778ec72eb926304775cf76 2013-05-18 06:13:44 ....A 178688 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-6ce8a73408f52caac75ee384db6f9dd01cc9422f 2013-05-17 14:21:10 ....A 27810 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-750cdcec6a29b8be72c3d312b06fd08775207f98 2013-05-18 05:09:42 ....A 334848 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-7d2b2e8e603bc71d4155dcada08858460670f37b 2013-05-17 13:39:08 ....A 443392 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-81a8998183d26e4994586249c296565bf41bf924 2013-05-17 01:39:50 ....A 22016 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-84a6069ef1923a96b5f7911d0634cf742233e38d 2013-05-17 10:28:50 ....A 38454 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-89cefb9e173eefb2ead62be22eda524059fde22a 2013-05-17 00:33:10 ....A 50364 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-8faa6bc0d07b66b13c4efeeb645b95989f57baef 2013-05-19 00:28:04 ....A 10940 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-938221f346a8167cb913392ab4a982a5c056f6d1 2013-05-18 16:52:32 ....A 43563 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-9f05a71eb6cb1dee05947419987b4f04e8602402 2013-05-18 17:07:04 ....A 607232 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-a61d81c2a04ff23df2151d679209e5e671f05704 2013-05-18 04:42:54 ....A 94208 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-a82249c2ac6da68e954e6bbb3131bdf265185657 2013-05-18 19:45:00 ....A 28160 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-a8b635eb587c26c34187b18996bdbb913c99ac6a 2013-05-17 07:43:50 ....A 39479 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-aa8d6f764f6eb0d73e245851d36d679b02cd045b 2013-05-20 01:01:18 ....A 83968 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-adba380e77499562c618503ce88b5d69f7401a8a 2013-05-18 06:14:12 ....A 405504 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-bf0f3310a6098f435217e08f70e009292a352950 2013-05-18 09:52:10 ....A 444416 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-c455db3c8f51a662bc13436166562842e495ade8 2013-05-17 22:01:06 ....A 20480 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-c74e6a29abdfd02ce9c4f7ad4a8b1292e8cd4929 2013-05-17 06:24:20 ....A 11452 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-cded5b7ead64f5ad279b9f28f9789edb71b6410e 2013-05-18 11:26:12 ....A 24064 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-d23aaed1ee317ee7991666f90486144f65314c2c 2013-05-18 14:10:02 ....A 815124 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-e005811d2a5a7eae3c8937f298228966b7eaaa78 2013-05-17 14:02:58 ....A 20992 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-e06073febb55c4e662e31ac8836d1e6bbe5a1231 2013-05-18 02:25:28 ....A 258113 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-e1077f5f435f35f332c09f3c4d6f235cb13adf85 2013-05-18 18:27:02 ....A 58880 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-e307a73f1cf24f86a94aa71959a3ac15b6c111d4 2013-05-17 06:47:30 ....A 54712 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-ed23f72ee28aae51f7bdda29fdce9015ed523e7e 2013-05-17 13:21:44 ....A 20992 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-edac7fda41ab3f78489a39a23780b60f40aa627e 2013-05-16 23:33:14 ....A 118784 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-efbf40001df035891d05030280d02348619469f2 2013-05-18 15:11:36 ....A 112170 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-f54f90c5fd054f5fc9a58284d013092fb063374d 2013-05-18 09:51:48 ....A 38981 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-f82a761b6683de59aaadbd07dc6751e718d404fd 2013-05-17 11:23:16 ....A 96312 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gen-fa78c4a2079e9b1d6c5a70a03290d3ca1392bcab 2013-05-17 00:39:32 ....A 100352 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gf-22d102c1bd30878c9f45155ba6ee231c4b1d51dc 2013-05-17 06:07:26 ....A 163840 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ggc-6119aab35b81010e893d3341c93d83e50b0e2d57 2013-05-17 01:19:36 ....A 49152 Virusshare.00061/Trojan-GameThief.Win32.Lmir.grz-c65a9d6d256f3c8f9665ea036efe63e0674fd882 2013-05-17 11:46:30 ....A 20992 Virusshare.00061/Trojan-GameThief.Win32.Lmir.gvq-132d39ae85931d7cbc0a47bc0d36d269535ff6d3 2013-05-17 03:10:24 ....A 57369 Virusshare.00061/Trojan-GameThief.Win32.Lmir.hbq-f58ccd017462430e7ae9c39437ea26cb970d4632 2013-05-17 14:07:20 ....A 31165 Virusshare.00061/Trojan-GameThief.Win32.Lmir.hjn-e412393b24927b22a340e480ba7f17e1aae784b5 2013-05-17 10:32:22 ....A 91136 Virusshare.00061/Trojan-GameThief.Win32.Lmir.hk-332b9be738c38b8863d4f0302d084e6b9ddba31d 2013-05-17 11:37:32 ....A 40960 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ht-ca63bbd59e7a9e8aaeed6e563896e2bf23b6e326 2013-05-16 23:33:48 ....A 15520 Virusshare.00061/Trojan-GameThief.Win32.Lmir.jfo-21b201084ffa5b4f8a44d686743704d3ee0e3dd9 2013-05-18 21:05:06 ....A 104448 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ju-79958df4cb56788a829f3ec7de53fc0070d7d9f6 2013-05-17 23:19:18 ....A 6844 Virusshare.00061/Trojan-GameThief.Win32.Lmir.kp-3a0b07b4db2c4540fbe210c288e880fdf95d3fad 2013-05-17 00:32:42 ....A 6844 Virusshare.00061/Trojan-GameThief.Win32.Lmir.kp-a66e7f9748be933eacb3c3967f73b7dd0971842f 2013-05-17 04:30:22 ....A 6844 Virusshare.00061/Trojan-GameThief.Win32.Lmir.lb-ba4fb1c4420e95dbe81bbf86ee6d53ca7acfe128 2013-05-19 22:09:46 ....A 10940 Virusshare.00061/Trojan-GameThief.Win32.Lmir.lb-f559482c235bae35173900688f2ad47e898a7cb5 2013-05-17 17:53:54 ....A 145104 Virusshare.00061/Trojan-GameThief.Win32.Lmir.lf-382232757d4cf362c9dbdb60939a5a96ca091bb0 2013-05-16 23:45:50 ....A 29280 Virusshare.00061/Trojan-GameThief.Win32.Lmir.lx-a1f5f839d322db1643ab7922d969291ab70df8dd 2013-05-18 12:36:46 ....A 87040 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ly-8b0242a4598ef7a84a761a903ceab732d9fa1182 2013-05-17 10:25:28 ....A 38400 Virusshare.00061/Trojan-GameThief.Win32.Lmir.no-72c21e1345a8035ace35c893afa976a77bfa23cc 2013-05-18 12:31:34 ....A 38122 Virusshare.00061/Trojan-GameThief.Win32.Lmir.no-7dd7889206cd7dceb543542ed9e6f351ed506917 2013-05-17 13:37:00 ....A 32768 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ns-d1e9b376bd7d8353797cef749d68eb5789d4b25f 2013-05-17 15:47:28 ....A 83863 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ny-04153018490c5cc8b04a13c9bdf4bd1091e4382d 2013-05-17 00:38:40 ....A 63690 Virusshare.00061/Trojan-GameThief.Win32.Lmir.ny-7b88d806676e0a68b4757bdb7bce49eafaa9ca14 2013-05-16 23:51:50 ....A 20992 Virusshare.00061/Trojan-GameThief.Win32.Lmir.o-89c28327a620be8dcdb4e570d33284ee55550301 2013-05-18 14:07:34 ....A 40960 Virusshare.00061/Trojan-GameThief.Win32.Lmir.o-cc03267464786cd9db7e86547bce9d0708497971 2013-05-17 09:59:28 ....A 146260 Virusshare.00061/Trojan-GameThief.Win32.Lmir.oa-1604ba5ba17af94c58c1cef431000c92bb212a44 2013-05-18 13:34:36 ....A 419860 Virusshare.00061/Trojan-GameThief.Win32.Lmir.oa-408384486344ee4b77ae212b7e976e8a1b56ea28 2013-05-17 21:15:44 ....A 533412 Virusshare.00061/Trojan-GameThief.Win32.Lmir.oa-61639236d544d04e092a238288363dd63c72f2f1 2013-05-16 23:47:08 ....A 126996 Virusshare.00061/Trojan-GameThief.Win32.Lmir.oa-6a42cd0c1b3e13883c2a93975bb2a5042cb9443e 2013-05-17 17:16:18 ....A 1103409 Virusshare.00061/Trojan-GameThief.Win32.Lmir.oa-7de96a21245427111edacaef152879dd039cc0f6 2013-05-17 02:30:56 ....A 37888 Virusshare.00061/Trojan-GameThief.Win32.Lmir.oh-013b1df46adb43b71700c39f99c1af40e8ba2f26 2013-05-17 01:39:36 ....A 34304 Virusshare.00061/Trojan-GameThief.Win32.Lmir.oh-2f18aa9c2c5f99b2b6ba8f84ce0b70e55894d380 2013-05-17 08:51:36 ....A 59050 Virusshare.00061/Trojan-GameThief.Win32.Lmir.pv-81010d9a2ee9d6ba48abcd25101fcede231d7f07 2013-05-18 07:42:44 ....A 60099 Virusshare.00061/Trojan-GameThief.Win32.Lmir.pv-8ca849d0bccc7df431871acf7fb81ca3ae6c7c9e 2013-05-17 22:19:28 ....A 102551 Virusshare.00061/Trojan-GameThief.Win32.Lmir.pv-e8acf812a3086757a7e8f1b18c281c964570882c 2013-05-18 07:20:02 ....A 36028 Virusshare.00061/Trojan-GameThief.Win32.Lmir.q-235b438c54cf5bafb453483f5fe690a1b6952fc7 2013-05-17 20:43:58 ....A 37459 Virusshare.00061/Trojan-GameThief.Win32.Lmir.qj-e52bf0174e0d868288955b616ad8d1f0569736bc 2013-05-19 16:59:28 ....A 58945 Virusshare.00061/Trojan-GameThief.Win32.Lmir.qs-78c587a22f9d3a85450163c0a8745874214b89fa 2013-05-17 02:34:46 ....A 63488 Virusshare.00061/Trojan-GameThief.Win32.Lmir.rg-017d901b74847bfd37e05ce07faa2eb03b53af4e 2013-05-17 10:31:52 ....A 36880 Virusshare.00061/Trojan-GameThief.Win32.Lmir.rl-62645825069cc21dd26a5300d909ba87d1bce76d 2013-05-17 14:40:26 ....A 35004 Virusshare.00061/Trojan-GameThief.Win32.Lmir.rr-b9a1bace61d21544482f1852e001e823aff4eb5b 2013-05-18 12:42:22 ....A 5308 Virusshare.00061/Trojan-GameThief.Win32.Lmir.s-ce4d02a2e3bc855e27b4f07a608f700fb3e8d802 2013-05-18 20:54:52 ....A 32768 Virusshare.00061/Trojan-GameThief.Win32.Lmir.tp-499eab15c8aeac6fd7a40fa96079b6824646f716 2013-05-18 15:29:34 ....A 53948 Virusshare.00061/Trojan-GameThief.Win32.Lmir.uc-4e57338074631f3bbf7104753ca03b0549854645 2013-05-20 02:34:52 ....A 54460 Virusshare.00061/Trojan-GameThief.Win32.Lmir.uc-d01c853af6a1e4b78e77cc565121a6e2ba6b7bca 2013-05-17 07:43:38 ....A 17672 Virusshare.00061/Trojan-GameThief.Win32.Lmir.um-7b16fa239e7d26a577251c16c824c7507c3c5f77 2013-05-17 06:45:44 ....A 43520 Virusshare.00061/Trojan-GameThief.Win32.Lmir.vj-ca33b9aa3a52e5e8d977dc1e18c493b217f37d13 2013-05-18 04:00:30 ....A 34304 Virusshare.00061/Trojan-GameThief.Win32.Lmir.vq-eba84d94d2ef8aa4b38c90a7c122cc8fb31ca864 2013-05-17 10:30:42 ....A 31316 Virusshare.00061/Trojan-GameThief.Win32.Lmir.xe-329f427b5db70ab447f7d2f7be3ca4eecb8a8f6c 2013-05-16 23:48:32 ....A 57856 Virusshare.00061/Trojan-GameThief.Win32.Lmir.xf-8bccb1e763ffab78a60c8aace63aa03531d6fbbc 2013-05-18 09:48:24 ....A 47713 Virusshare.00061/Trojan-GameThief.Win32.Lmir.xh-2a0828ba9e3260a1a54ec1bc9af700959db52c0f 2013-05-17 13:13:04 ....A 24064 Virusshare.00061/Trojan-GameThief.Win32.Lmir.xh-3ad014542724a86f98502edc0d7d22ef0b129790 2013-05-20 01:08:02 ....A 58997 Virusshare.00061/Trojan-GameThief.Win32.Lmir.xh-5f18280f1c28eeacea12d813c357ff0618c2092b 2013-05-17 01:12:56 ....A 58988 Virusshare.00061/Trojan-GameThief.Win32.Lmir.xh-a14319891169e249aefab449cdba84651e913a6b 2013-05-17 00:29:14 ....A 58975 Virusshare.00061/Trojan-GameThief.Win32.Lmir.xh-b6f6130e75f738f9c930f572c40ba071224736b2 2013-05-17 18:24:12 ....A 25600 Virusshare.00061/Trojan-GameThief.Win32.Lmir.xi-58dec938428b7b463569ec4749d2ebbf47654a68 2013-05-17 03:28:14 ....A 54272 Virusshare.00061/Trojan-GameThief.Win32.Lmir.xy-821706369f290880943863f7fefc07ec3a86b23d 2013-05-17 09:16:04 ....A 66048 Virusshare.00061/Trojan-GameThief.Win32.Lmir.yo-4b0caa50649c11dec416476bff8cb34f90ab6fb2 2013-05-20 02:15:28 ....A 208896 Virusshare.00061/Trojan-GameThief.Win32.Lmir.yq-41ffe8f73e4de07aae1dd1eba6f41ddf14113b80 2013-05-18 05:17:58 ....A 56832 Virusshare.00061/Trojan-GameThief.Win32.Lmir.yq-4d2157c65bea169d5870ef4e820509781237a569 2013-05-17 12:36:16 ....A 33808 Virusshare.00061/Trojan-GameThief.Win32.Lmir.yq-93257b06344f8ca13ee8537add8db120d5238682 2013-05-18 11:20:08 ....A 27648 Virusshare.00061/Trojan-GameThief.Win32.Lmir.yu-cd3770b4e528936da743da010edd3ba424403585 2013-05-18 01:02:02 ....A 49152 Virusshare.00061/Trojan-GameThief.Win32.Lmir.zg-fc482536056f4c0be4bfd5ccb2e5de12479372c6 2013-05-17 00:19:22 ....A 36352 Virusshare.00061/Trojan-GameThief.Win32.Lmir.zn-ba6b364835ef7b0d478d9f4834eca7612e471168 2013-05-17 02:25:56 ....A 71730 Virusshare.00061/Trojan-GameThief.Win32.Lmir.zx-78160159f08f32bc4bcfc818b98fd80edca0e597 2013-05-20 00:48:58 ....A 57344 Virusshare.00061/Trojan-GameThief.Win32.Locawow.c-8c0354540683a5b2d3d146282c8190b0d4c815fa 2013-05-18 06:54:20 ....A 73551 Virusshare.00061/Trojan-GameThief.Win32.MFirst.mm-4dbd2d9bd9d6fe77e2ef720069bfa636a6a4be36 2013-05-17 20:42:06 ....A 23367 Virusshare.00061/Trojan-GameThief.Win32.MFirst.mm-d3326ec03f6bc9c190f0d769c2a41e8e133454ed 2013-05-17 23:37:02 ....A 23040 Virusshare.00061/Trojan-GameThief.Win32.MFirst.mo-108338f2477710519dcacd4f1514553d31cbd7d0 2013-05-17 12:55:14 ....A 21319 Virusshare.00061/Trojan-GameThief.Win32.MFirst.mo-148e7a2ab0cbc0569276c6210f604038f011a81d 2013-05-16 23:20:48 ....A 21832 Virusshare.00061/Trojan-GameThief.Win32.MFirst.mo-24bfb8d2dee8531be3730292a653320c96f6c9ff 2013-05-20 01:43:54 ....A 216576 Virusshare.00061/Trojan-GameThief.Win32.MFirst.mo-334a20d43892fe072fc35cf310f2045d79837fa9 2013-05-17 11:22:48 ....A 22343 Virusshare.00061/Trojan-GameThief.Win32.MFirst.mo-766400a17b4f9348238bb21054a860bb1aa3f3e8 2013-05-17 14:17:08 ....A 22343 Virusshare.00061/Trojan-GameThief.Win32.MFirst.mo-8916ee8eabde9a81b3ae87f9a42206c2b4d350b2 2013-05-17 14:17:06 ....A 37703 Virusshare.00061/Trojan-GameThief.Win32.MFirst.mo-d76fe01a00a5123352494c7d89d358be8d7816cb 2013-05-17 16:10:28 ....A 48128 Virusshare.00061/Trojan-GameThief.Win32.Magania.a-57a57f891ea373851ce97f4da23dcc72cc23d6c4 2013-05-17 12:37:56 ....A 57646 Virusshare.00061/Trojan-GameThief.Win32.Magania.acmy-bcd3839cadff144a600dfe376a8dbde4251b87e9 2013-05-17 14:05:12 ....A 57280 Virusshare.00061/Trojan-GameThief.Win32.Magania.actz-6a7e2635cc39e80f63506d7a456395b05ca8ffb1 2013-05-18 10:26:08 ....A 112640 Virusshare.00061/Trojan-GameThief.Win32.Magania.actz-c018c44798439b3d7002b79323cdf536f0cb4daf 2013-05-18 02:06:36 ....A 112779 Virusshare.00061/Trojan-GameThief.Win32.Magania.actz-c94c953c85b06500f1be1f78db3a4293e7f15b6b 2013-05-20 02:10:06 ....A 112227 Virusshare.00061/Trojan-GameThief.Win32.Magania.actz-f3b715a145cb66d9427edd98b66e2e5652b22aeb 2013-05-18 18:59:14 ....A 204887 Virusshare.00061/Trojan-GameThief.Win32.Magania.aiqp-68a0d305855d47efac78e5ce39dc8a76e2014a16 2013-05-17 05:40:44 ....A 19044 Virusshare.00061/Trojan-GameThief.Win32.Magania.akzj-de00ad8a7dbfc692a69966127af16ea7b6c8771c 2013-05-17 11:43:42 ....A 91362 Virusshare.00061/Trojan-GameThief.Win32.Magania.alql-8ea4eb36920410177bce04052544c000f623bef4 2013-05-17 00:54:26 ....A 12456 Virusshare.00061/Trojan-GameThief.Win32.Magania.amid-fc45804e1defa86b7e3487be016414e7e339bd34 2013-05-20 00:48:54 ....A 26258 Virusshare.00061/Trojan-GameThief.Win32.Magania.amoa-45483f61a30dd9b0fdbbde24d2a512d3fd8bc4f7 2013-05-18 11:17:34 ....A 14950 Virusshare.00061/Trojan-GameThief.Win32.Magania.amoq-399dded47679336472ad11083dbf76d132309e14 2013-05-18 01:16:34 ....A 12988 Virusshare.00061/Trojan-GameThief.Win32.Magania.anax-c2a2b64932b4abadf727d892c9674aed3f161afc 2013-05-17 13:08:52 ....A 52362 Virusshare.00061/Trojan-GameThief.Win32.Magania.anou-4967f0bcab45b72140b22947145defff376fd25f 2013-05-17 06:55:40 ....A 14966 Virusshare.00061/Trojan-GameThief.Win32.Magania.anqf-c0c20dee44ad231f6cfaca154fdc9435c2780137 2013-05-18 07:08:50 ....A 26751 Virusshare.00061/Trojan-GameThief.Win32.Magania.aodn-e3a2aeeb939db00bd2254fdaa5fafb17da11b0dd 2013-05-18 00:42:10 ....A 23492 Virusshare.00061/Trojan-GameThief.Win32.Magania.appe-15ff9ecbb18ea568c07407c8ed7de28d915dc884 2013-05-17 04:07:18 ....A 22411 Virusshare.00061/Trojan-GameThief.Win32.Magania.appe-d6f93d0dfa78c37993bc997eb48728d2a73c3f0a 2013-05-18 18:36:50 ....A 22414 Virusshare.00061/Trojan-GameThief.Win32.Magania.appe-e50ff4d29e3916e845aa01221a4632312b54550f 2013-05-17 18:00:46 ....A 157184 Virusshare.00061/Trojan-GameThief.Win32.Magania.apxg-f3d93213ec92f70b1bb575b123ace678bd41d2bb 2013-05-16 23:33:58 ....A 17000 Virusshare.00061/Trojan-GameThief.Win32.Magania.ashj-a740391830a3e3ec9a1008e47f930df578471d19 2013-05-17 07:09:28 ....A 180736 Virusshare.00061/Trojan-GameThief.Win32.Magania.atsm-c0d06297e5d231f41e05750455e3142df0023398 2013-05-17 14:32:32 ....A 508928 Virusshare.00061/Trojan-GameThief.Win32.Magania.auoh-d33e0fb32be49495669ab4775ba32e17e727844f 2013-05-20 02:36:22 ....A 815104 Virusshare.00061/Trojan-GameThief.Win32.Magania.ausl-127c4385b51352a03ef7275e272961b205de9017 2013-05-17 14:47:26 ....A 52224 Virusshare.00061/Trojan-GameThief.Win32.Magania.avga-555e820fe295c53115094ecc87d66bb14f87e166 2013-05-17 23:11:10 ....A 44660 Virusshare.00061/Trojan-GameThief.Win32.Magania.avlo-5c54f78dd9d2dd713fd4aa19b1162170520146b9 2013-05-17 11:24:38 ....A 13926 Virusshare.00061/Trojan-GameThief.Win32.Magania.avvs-7f2c9802319ae8534d5735f665f8883300128479 2013-05-17 04:09:46 ....A 13952 Virusshare.00061/Trojan-GameThief.Win32.Magania.awcc-8e2d5d22f0341324a2846256e9cf95fac4652212 2013-05-17 03:05:40 ....A 21662 Virusshare.00061/Trojan-GameThief.Win32.Magania.awcg-ec2b21652f3be005602523288589d3ffbc913178 2013-05-18 00:24:36 ....A 118784 Virusshare.00061/Trojan-GameThief.Win32.Magania.awhg-f4bbbd916ad2985169158b79bfaba5fb9b06ea65 2013-05-17 15:54:32 ....A 170797 Virusshare.00061/Trojan-GameThief.Win32.Magania.awsq-f97cd3aa1751c4c82c7052ca1d8af05e2d0d0866 2013-05-18 04:11:30 ....A 218716 Virusshare.00061/Trojan-GameThief.Win32.Magania.awzd-65a4ad2f5d750b490d83d346305db707c50b5ccd 2013-05-18 00:50:06 ....A 13904 Virusshare.00061/Trojan-GameThief.Win32.Magania.axbs-0cc515092677ffc63d53967efcc7e946ee2f7868 2013-05-18 08:01:32 ....A 19456 Virusshare.00061/Trojan-GameThief.Win32.Magania.axeq-e56cc97a743ac531bd67ef12f1979405abd0a535 2013-05-17 00:00:22 ....A 229376 Virusshare.00061/Trojan-GameThief.Win32.Magania.axgd-3126d6000d656c6cb0c1204e4becdbb0b5c91087 2013-05-20 01:30:58 ....A 111739 Virusshare.00061/Trojan-GameThief.Win32.Magania.axin-226d83e229d02330d3dad1f6ff4f33313cb5bd20 2013-05-20 01:28:04 ....A 107432 Virusshare.00061/Trojan-GameThief.Win32.Magania.aydh-70f56af28e97d0d9120a7e6a286dd4782f504140 2013-05-17 17:30:04 ....A 98951 Virusshare.00061/Trojan-GameThief.Win32.Magania.aygp-5d4da47d50c45f363e7c32a46b01a64bdbb84211 2013-05-17 21:20:56 ....A 106038 Virusshare.00061/Trojan-GameThief.Win32.Magania.aykr-9bb7d589cb506ed781b7986c60b864ee18964c2d 2013-05-17 01:27:44 ....A 172683 Virusshare.00061/Trojan-GameThief.Win32.Magania.azid-28e4e018e6d34b01b3716bb72f47dd1bd38a0491 2013-05-17 21:49:22 ....A 77415 Virusshare.00061/Trojan-GameThief.Win32.Magania.azor-23b5936de289cb54eee46bf782d761d0f99cf92e 2013-05-17 01:57:20 ....A 108090 Virusshare.00061/Trojan-GameThief.Win32.Magania.azsi-ba50a38bb4e4f35b813061731dd5b0c17b174dac 2013-05-20 01:56:38 ....A 802816 Virusshare.00061/Trojan-GameThief.Win32.Magania.batz-475a3965a0cb1faa46b5b32967b55401c50707c3 2013-05-18 04:11:26 ....A 89088 Virusshare.00061/Trojan-GameThief.Win32.Magania.bavm-ddba8749b8216e9950037d697a9f634a3042d5b5 2013-05-17 19:13:18 ....A 58631 Virusshare.00061/Trojan-GameThief.Win32.Magania.bayu-ccbc4f25ab8353ee56ca9f8d43e0dad250c96f36 2013-05-17 01:15:22 ....A 781312 Virusshare.00061/Trojan-GameThief.Win32.Magania.bbcr-413fef183d4da08560d85f4e9b54da277d0c726d 2013-05-18 16:27:28 ....A 171456 Virusshare.00061/Trojan-GameThief.Win32.Magania.bbrp-790a0c98fbd59ec3de97494678f89971d9edeada 2013-05-18 00:36:32 ....A 83204 Virusshare.00061/Trojan-GameThief.Win32.Magania.bbrt-42c5feecc3a23a8e6f871c024a7a872bb39ce296 2013-05-18 10:08:30 ....A 106161 Virusshare.00061/Trojan-GameThief.Win32.Magania.bdlp-3ccd2982108859795aa2f570f8cf8483691445f8 2013-05-18 18:52:54 ....A 104282 Virusshare.00061/Trojan-GameThief.Win32.Magania.behe-1cbd17c7200260ef0120c18d7a028a3ab74b9fce 2013-05-17 16:10:40 ....A 103952 Virusshare.00061/Trojan-GameThief.Win32.Magania.bewz-8207737ff967597267a9d93e6b6f0d505716b042 2013-05-18 00:48:56 ....A 103997 Virusshare.00061/Trojan-GameThief.Win32.Magania.bfoo-164459133d63be59ac5437ab6b8642d84f6d8380 2013-05-17 06:36:12 ....A 16976 Virusshare.00061/Trojan-GameThief.Win32.Magania.bfwv-06c13523580cef3a7387cddf978d3f2ed3ee9eed 2013-05-19 00:12:22 ....A 949861 Virusshare.00061/Trojan-GameThief.Win32.Magania.bgmg-c9c57c43c541a3915b08054a857bed047292e93d 2013-05-17 10:56:22 ....A 1026560 Virusshare.00061/Trojan-GameThief.Win32.Magania.bgnk-ab72ab027f5f808bbef5cd86f7bd3dc6ddaf0194 2013-05-18 17:40:40 ....A 100972 Virusshare.00061/Trojan-GameThief.Win32.Magania.bgnz-2462c73813f744da36eb0af0d91832f70b57c70c 2013-05-17 12:23:46 ....A 20429 Virusshare.00061/Trojan-GameThief.Win32.Magania.bgvk-003e6d9eed951792939f3ac1635350581151baf0 2013-05-18 01:21:30 ....A 168002 Virusshare.00061/Trojan-GameThief.Win32.Magania.bgxt-5849d2f9020ef4181ea56328fd08f1e676bdba61 2013-05-17 18:38:46 ....A 168366 Virusshare.00061/Trojan-GameThief.Win32.Magania.bgyi-65a74e47cee5d5e4bafa64d76780555cc8cd71e8 2013-05-18 03:05:54 ....A 78848 Virusshare.00061/Trojan-GameThief.Win32.Magania.bhhz-65d5a9aa792f589f9bfacf4348a91b4533d33f7c 2013-05-17 11:27:22 ....A 16975 Virusshare.00061/Trojan-GameThief.Win32.Magania.bhtp-ed7a9eda8334dc440081637c9688538522db261e 2013-05-18 00:49:56 ....A 205864 Virusshare.00061/Trojan-GameThief.Win32.Magania.biam-7cc10d3c9dc362958a8dd8011b0a891c14b8b612 2013-05-17 18:09:54 ....A 101290 Virusshare.00061/Trojan-GameThief.Win32.Magania.bidw-80dcf8102ca4ebf7842d69d49620aa9d822962b3 2013-05-19 10:19:46 ....A 45683 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-04c312ae8d89acb9e7c377fd03da9ce46d3e0cb7 2013-05-18 01:05:44 ....A 46722 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-0d5770c80024f3493097b24f181a7979169c287a 2013-05-17 13:07:30 ....A 43622 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-1e28c68d0c872a4def798737490e1d0c8e9be1bc 2013-05-17 09:50:36 ....A 49262 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-3c55934e6d59457f9e9d081e0d88c8daf3c01410 2013-05-17 17:38:54 ....A 24200 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-413e86852c105a2c695f2060aae04c79d088bf0b 2013-05-17 02:16:02 ....A 24175 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-4644c01ae2bb07f1a6a4bf9b3118852137d42a26 2013-05-17 17:38:08 ....A 23552 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-4fefefdc5faafcdcdecbfa6d0323e9386d76d67d 2013-05-17 03:49:20 ....A 28274 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-557e34baee04951451a9d9262eeec7aec1ce3edc 2013-05-17 09:29:54 ....A 42011 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-56c1931b77eda54f3a4fa28a6cf011e13f3d2df5 2013-05-17 17:54:22 ....A 43635 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-65554cd3993fe85d7bbdf89463dc5733872efc2b 2013-05-17 15:44:20 ....A 27648 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-65e5bba4c9d9c40739fd16ca254c27098fcc787e 2013-05-17 15:47:52 ....A 25727 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-69ddbd6da80dd53ababb49cc85bbf2019498bc9a 2013-05-18 20:13:44 ....A 6683 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-867a15eedab644fc976b104dc61b758c5645f752 2013-05-17 13:24:38 ....A 27255 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-89e040014bec5548558da8d49f3b17624625f634 2013-05-18 19:46:46 ....A 32094 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-8b83358207c31e0855a0b5950dd52a9080f43333 2013-05-18 07:16:44 ....A 45681 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-9f28d241304fa35d6b95e3182c20068c1b491cc1 2013-05-17 01:17:42 ....A 43653 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-b474346dede6b1bad2d9d84d7b00d3616529cd13 2013-05-18 07:28:00 ....A 49285 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-bd366b4dce0f186524c4133fe0788880c93352a3 2013-05-18 02:06:20 ....A 48239 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-bebaa4e9e2902f61d94603879772b3c639b0ac77 2013-05-18 05:42:26 ....A 27263 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-d0a3b61d326e6daa7ed3f0bc15165e55a7f0d8e8 2013-05-17 03:15:50 ....A 26216 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-d133f7dbd756f44bb3a5dcddeca08f143369d96b 2013-05-17 00:50:46 ....A 49763 Virusshare.00061/Trojan-GameThief.Win32.Magania.biht-e3ca868cbb48e1a029070ea3bfc420711971832a 2013-05-18 11:29:42 ....A 22160 Virusshare.00061/Trojan-GameThief.Win32.Magania.birm-32ab580d799383e1cf9fcc614d264bdba5e305e4 2013-05-18 09:39:56 ....A 226928 Virusshare.00061/Trojan-GameThief.Win32.Magania.bjba-6ac6ae92732dd5e7eda541b612f173dc26d09cd5 2013-05-17 14:03:32 ....A 18688 Virusshare.00061/Trojan-GameThief.Win32.Magania.bjeo-b0926733349ac239ba30afa5f11c7bdf7d7ccb7b 2013-05-20 02:24:22 ....A 6059 Virusshare.00061/Trojan-GameThief.Win32.Magania.bkii-764eacb71f21db77a599e19e27f6b4219b4e3d62 2013-05-17 17:47:20 ....A 28280 Virusshare.00061/Trojan-GameThief.Win32.Magania.bkii-97ae4264a0c51b74efb2cdf10dbefc0443cdf245 2013-05-20 02:21:30 ....A 29828 Virusshare.00061/Trojan-GameThief.Win32.Magania.bkii-bddbd6605a5152f7eca0022de4b4b778795d50e9 2013-05-17 08:44:26 ....A 26739 Virusshare.00061/Trojan-GameThief.Win32.Magania.bkii-cdf24ee6ad021ace61445d2d340571367cbdd3fd 2013-05-20 01:22:34 ....A 26760 Virusshare.00061/Trojan-GameThief.Win32.Magania.bknz-165cc4274550c693c6589f313c618a468f2fb36d 2013-05-18 01:46:58 ....A 18008 Virusshare.00061/Trojan-GameThief.Win32.Magania.bknz-205209c6b42ddda5436c593699f6115602deeaec 2013-05-18 00:09:24 ....A 139776 Virusshare.00061/Trojan-GameThief.Win32.Magania.bkt-4fd649a2e042db45d03d2c87b3e1a2d77b5dda2c 2013-05-17 09:42:24 ....A 16973 Virusshare.00061/Trojan-GameThief.Win32.Magania.bkun-9c1c2b6391fc85ad6bcbe29f308eb34c746c7267 2013-05-20 00:57:50 ....A 107272 Virusshare.00061/Trojan-GameThief.Win32.Magania.bkzr-a3b8d681127d64fafd879fbe0f027eab0fcfb43e 2013-05-18 00:39:44 ....A 21592 Virusshare.00061/Trojan-GameThief.Win32.Magania.blbl-e52a2ec1665bad73518924bc3711e6a1d0e0782c 2013-05-17 02:50:46 ....A 19168 Virusshare.00061/Trojan-GameThief.Win32.Magania.blum-723990387b35a0d6007272f518ad41c348c9cc1e 2013-05-17 00:59:38 ....A 49627 Virusshare.00061/Trojan-GameThief.Win32.Magania.bmjn-4d062e50ee54c63a7643b40368d5d1aa3763e83d 2013-05-20 02:20:16 ....A 164120 Virusshare.00061/Trojan-GameThief.Win32.Magania.bnhu-8ff46d65fa4c7924c43d70431ca77aa7f2ba2a59 2013-05-17 12:39:46 ....A 17516 Virusshare.00061/Trojan-GameThief.Win32.Magania.bnon-b96290188d475593abd6c54c34e5ef4a92d0a75b 2013-05-18 02:18:50 ....A 22091 Virusshare.00061/Trojan-GameThief.Win32.Magania.bouk-a7ce924409e7a2ff889b237e169113d58a47ad81 2013-05-17 11:06:54 ....A 59471 Virusshare.00061/Trojan-GameThief.Win32.Magania.boul-7993a9f69f454601abd1d3c4e1c1012104699cd0 2013-05-17 04:49:36 ....A 1264640 Virusshare.00061/Trojan-GameThief.Win32.Magania.bpbd-e68b78b7a6b7b3e26b83c4bacb8a5ac94b250434 2013-05-17 00:51:32 ....A 90139 Virusshare.00061/Trojan-GameThief.Win32.Magania.bshb-bc07b6a62f41de03e2eb8771f3e2e804f03a46ac 2013-05-18 04:11:52 ....A 95868 Virusshare.00061/Trojan-GameThief.Win32.Magania.bswm-1590e83df0f008930a048d64ceb9ac7349af4b2d 2013-05-17 19:39:34 ....A 29184 Virusshare.00061/Trojan-GameThief.Win32.Magania.btmt-8696ca51255d7ffda5efae2647e1536d495a0462 2013-05-18 01:10:32 ....A 282151 Virusshare.00061/Trojan-GameThief.Win32.Magania.bugs-a3ff542f4c891bec97e0bfa009587c7f8d750e05 2013-05-18 09:41:26 ....A 174080 Virusshare.00061/Trojan-GameThief.Win32.Magania.bvbw-77502e21387ffd4cbf7a8201bb47de6f600f3f92 2013-05-20 01:25:02 ....A 340791 Virusshare.00061/Trojan-GameThief.Win32.Magania.bwns-b7c75405acc5400ba0303b8399bfccd40931509c 2013-05-18 09:20:14 ....A 216524 Virusshare.00061/Trojan-GameThief.Win32.Magania.bwsx-63f214697ccbe0c11837eddb6a298f5bfce077c5 2013-05-18 15:57:58 ....A 120545 Virusshare.00061/Trojan-GameThief.Win32.Magania.bxgm-482ca25a51617b0d60d363388c1d0817bb633d49 2013-05-17 21:43:08 ....A 83491 Virusshare.00061/Trojan-GameThief.Win32.Magania.bxxl-14a2f3fa5dd38e340df545b874913f183398853f 2013-05-17 00:50:50 ....A 131072 Virusshare.00061/Trojan-GameThief.Win32.Magania.caec-a93682800a54ab42097fdeaeebcf23da2306e6db 2013-05-19 13:46:18 ....A 92160 Virusshare.00061/Trojan-GameThief.Win32.Magania.cakw-d6efc668912a6585276e5b2f5e729d4ea6aad615 2013-05-17 15:37:00 ....A 55 Virusshare.00061/Trojan-GameThief.Win32.Magania.caln-9536e4c8d6f23f694a65e70ee7ddfbaef6280960 2013-05-17 19:06:00 ....A 75702 Virusshare.00061/Trojan-GameThief.Win32.Magania.cazn-3817bebf97ab959ef9c9ee5da802fe919a71149e 2013-05-17 08:52:36 ....A 124251 Virusshare.00061/Trojan-GameThief.Win32.Magania.cbus-e8d30169265143861ccca9bf90db887d8393364d 2013-05-17 16:10:56 ....A 108281 Virusshare.00061/Trojan-GameThief.Win32.Magania.cbvj-804846ec5ed80c2628c1a38b2503a39a05140564 2013-05-17 07:25:24 ....A 18532 Virusshare.00061/Trojan-GameThief.Win32.Magania.cces-c9eaa24e6e84c6b246a82c6a82538145955586a0 2013-05-16 23:49:46 ....A 25728 Virusshare.00061/Trojan-GameThief.Win32.Magania.ccet-911e16d6d32843bfc1c43fdbf99776661c1ee673 2013-05-18 11:00:36 ....A 136484 Virusshare.00061/Trojan-GameThief.Win32.Magania.ceiy-517a0fccc1b4784bc8f6dbd984339ba43fff1cb2 2013-05-17 18:37:30 ....A 125081 Virusshare.00061/Trojan-GameThief.Win32.Magania.cfgl-c020ae27e16d94a10872942e2779f8dfdbb3104d 2013-05-20 01:38:24 ....A 327446 Virusshare.00061/Trojan-GameThief.Win32.Magania.cfld-8d68562e71e01b3dff14558695d72180ee74dc16 2013-05-17 07:49:12 ....A 22016 Virusshare.00061/Trojan-GameThief.Win32.Magania.cgco-662a9f96eafeb27108d8704addfaff3479079fc4 2013-05-17 12:10:20 ....A 133120 Virusshare.00061/Trojan-GameThief.Win32.Magania.chlt-4d0f7933e88fd848819430d4d8c942ffd480ac7e 2013-05-17 11:26:22 ....A 28803 Virusshare.00061/Trojan-GameThief.Win32.Magania.chop-ce9f28d8bc54b05179b4c3c213cda1ace0812a7f 2013-05-17 06:40:58 ....A 18535 Virusshare.00061/Trojan-GameThief.Win32.Magania.ckkx-a7981eeed3c49f365698eb35c38cad787e60edc6 2013-05-18 15:03:12 ....A 245760 Virusshare.00061/Trojan-GameThief.Win32.Magania.cm-053d756ccc61ca8bcae5fa3e81b0b5c141c2906b 2013-05-17 13:02:26 ....A 28160 Virusshare.00061/Trojan-GameThief.Win32.Magania.cmgm-587469829fffa0a49d2a562ea8ac4cfe673ce074 2013-05-18 06:37:52 ....A 28160 Virusshare.00061/Trojan-GameThief.Win32.Magania.cmgm-95a9f6e01a69f18192d2ee0735bd1d5ad26316f6 2013-05-17 16:56:44 ....A 44646 Virusshare.00061/Trojan-GameThief.Win32.Magania.cmsr-452d5c69f0885e029bf968d6ae8857b493cc898b 2013-05-18 20:37:22 ....A 43111 Virusshare.00061/Trojan-GameThief.Win32.Magania.cmsr-4ef501e5e20392d253eaaea2c91cb8e922d97264 2013-05-17 02:10:22 ....A 23552 Virusshare.00061/Trojan-GameThief.Win32.Magania.cmsr-bfdac0e41a40c4f8b1d93770df264a92b6fce049 2013-05-17 09:32:34 ....A 97280 Virusshare.00061/Trojan-GameThief.Win32.Magania.cnkx-a4ca9e2fd5a9b60bf8509d09fca0c5b699c13b3f 2013-05-20 01:45:14 ....A 105984 Virusshare.00061/Trojan-GameThief.Win32.Magania.cost-9e7751c8062f610fc51f24959b474d86b42322b8 2013-05-18 01:14:10 ....A 91136 Virusshare.00061/Trojan-GameThief.Win32.Magania.cozw-cde8d4c6ad3c3d6772613c754c1b5f6c58fe6234 2013-05-20 01:03:40 ....A 179382 Virusshare.00061/Trojan-GameThief.Win32.Magania.cpcw-3a258d611f65e814a006f0af9e37bc558d5eb7a0 2013-05-17 22:53:24 ....A 200334 Virusshare.00061/Trojan-GameThief.Win32.Magania.cpem-b9f1addd94fa6aecc949119e96402eba465bb814 2013-05-18 07:52:02 ....A 126976 Virusshare.00061/Trojan-GameThief.Win32.Magania.cqat-4155a26eef7ff024eb5db4ea63477c230fa2d206 2013-05-17 16:30:18 ....A 126976 Virusshare.00061/Trojan-GameThief.Win32.Magania.cqat-6ccd23125a12bbac1f7ab2d96dda099e111f3fd1 2013-05-18 07:18:20 ....A 126976 Virusshare.00061/Trojan-GameThief.Win32.Magania.cqat-c274f30337867d8b9e8f8041f5dd7b7cb0ade416 2013-05-17 10:09:32 ....A 800768 Virusshare.00061/Trojan-GameThief.Win32.Magania.cqbg-5305ed80a24c147e804cd098882c4933c5e2b0dc 2013-05-17 11:01:32 ....A 122880 Virusshare.00061/Trojan-GameThief.Win32.Magania.cqfa-8e532f4efb560be8b91ab673e41fb0069c459551 2013-05-17 23:01:26 ....A 125440 Virusshare.00061/Trojan-GameThief.Win32.Magania.cqkc-168aeabf0d513791a6fcdcb4b0cb82c434bc82ed 2013-05-17 09:00:36 ....A 1017344 Virusshare.00061/Trojan-GameThief.Win32.Magania.cqov-f5d07dd1c6bcf9d46ce0b7731188e9529944e5fe 2013-05-17 01:24:56 ....A 98816 Virusshare.00061/Trojan-GameThief.Win32.Magania.crdv-fae6250feb23f5dcb3e21a89b2ce629acb80beca 2013-05-17 03:56:18 ....A 290436 Virusshare.00061/Trojan-GameThief.Win32.Magania.crml-e97cc39092c7d2b944b9da4dac34c0351197e6ce 2013-05-17 06:52:32 ....A 291971 Virusshare.00061/Trojan-GameThief.Win32.Magania.crnr-5755c1dd3b8ebbbf4a3948b8b71eccdd67a56fdd 2013-05-20 01:15:24 ....A 118784 Virusshare.00061/Trojan-GameThief.Win32.Magania.csbj-5bbba0a6141b9a2323b30cda6937bfa0087ab4ac 2013-05-19 11:19:32 ....A 23608 Virusshare.00061/Trojan-GameThief.Win32.Magania.csrj-f3f2c0d678d0719a3f3215ac086c0a9edef12955 2013-05-17 17:50:46 ....A 284380 Virusshare.00061/Trojan-GameThief.Win32.Magania.cvin-0483c4aa9de6444418a3e7d3387afff8643c9c6d 2013-05-18 17:00:50 ....A 169802 Virusshare.00061/Trojan-GameThief.Win32.Magania.cvin-3c4716ba98ec2f044e21616d84b160fa04c15fee 2013-05-17 22:01:16 ....A 235311 Virusshare.00061/Trojan-GameThief.Win32.Magania.cvin-6f1829a5bb32c3ee330478b53c2d195f84e6dee6 2013-05-17 21:09:42 ....A 127648 Virusshare.00061/Trojan-GameThief.Win32.Magania.cvin-76269ccfca5bf9adc49fa02631dcb0f41842064e 2013-05-18 16:13:52 ....A 226837 Virusshare.00061/Trojan-GameThief.Win32.Magania.cvin-b1f58b844259853013582c66a1b4a2c98f355909 2013-05-17 14:27:12 ....A 174024 Virusshare.00061/Trojan-GameThief.Win32.Magania.cvin-bb37c298373643694a673a617c395babb7fa4d00 2013-05-17 05:30:22 ....A 157620 Virusshare.00061/Trojan-GameThief.Win32.Magania.cvin-be803457801c3a2ff67ab0ac2a09cb942f046055 2013-05-17 09:38:38 ....A 226966 Virusshare.00061/Trojan-GameThief.Win32.Magania.cvin-c5da64d8eee48c5c53dc9189803b6ecde51d3726 2013-05-20 02:33:42 ....A 276261 Virusshare.00061/Trojan-GameThief.Win32.Magania.cvin-ff7f706c152b1822755a0f0e101917f28ba23217 2013-05-17 13:36:24 ....A 153024 Virusshare.00061/Trojan-GameThief.Win32.Magania.cvlv-0b6762e171b835c0f30d34d8b5055eb2a044f742 2013-05-18 10:54:32 ....A 652800 Virusshare.00061/Trojan-GameThief.Win32.Magania.cvlv-2f6440a096a8556be4352ff237dff75e13aafd1d 2013-05-20 02:22:36 ....A 91648 Virusshare.00061/Trojan-GameThief.Win32.Magania.cvlv-5589b4530d02f2f6b919107699c1dcb34ce9a827 2013-05-17 20:25:10 ....A 443904 Virusshare.00061/Trojan-GameThief.Win32.Magania.cvlv-db6e181b60bed66904906163c1e53c71487a8fb8 2013-05-19 21:11:06 ....A 97792 Virusshare.00061/Trojan-GameThief.Win32.Magania.cxkv-01208c1cf46d573c705a15e1e43648ab241d49b3 2013-05-17 14:21:06 ....A 2007404 Virusshare.00061/Trojan-GameThief.Win32.Magania.cybl-9bb7b419561a3d45f3d30feca6f6a47f81a7fe55 2013-05-18 02:41:04 ....A 1315891 Virusshare.00061/Trojan-GameThief.Win32.Magania.cydj-89ad4491c16d54f9977358eb5c875d0f6cdcc0ee 2013-05-18 01:21:54 ....A 441856 Virusshare.00061/Trojan-GameThief.Win32.Magania.cyre-1ad7c0bf6e80c053ba36b49c5f365f1df2ce1926 2013-05-17 16:10:50 ....A 55808 Virusshare.00061/Trojan-GameThief.Win32.Magania.cyrg-90d0bc45ed6048b5f08d53c1d9eb51cdd587bc10 2013-05-17 13:25:32 ....A 317012 Virusshare.00061/Trojan-GameThief.Win32.Magania.czjv-2fd20d13ffa714ebd2081b7041ba90758c3cc21d 2013-05-17 12:07:08 ....A 751794 Virusshare.00061/Trojan-GameThief.Win32.Magania.daiy-087dde2ba746880e6388343e64a04e8fff95a3a7 2013-05-17 01:37:56 ....A 128261 Virusshare.00061/Trojan-GameThief.Win32.Magania.daxf-85c206e32f26de60c0090ec50a2efa43638100ab 2013-05-17 17:52:46 ....A 95653 Virusshare.00061/Trojan-GameThief.Win32.Magania.daxf-c896d2c4a7c7b6c5055fb1e677c7e2b7d2e3c02c 2013-05-20 01:10:50 ....A 128279 Virusshare.00061/Trojan-GameThief.Win32.Magania.dbay-ea48b78686188d5d9174cac60c9e126e40a81838 2013-05-17 17:40:42 ....A 95789 Virusshare.00061/Trojan-GameThief.Win32.Magania.dbaz-e66b2aeb4a34a2db50bd0261d10e9c2a547a619c 2013-05-17 08:01:28 ....A 96624 Virusshare.00061/Trojan-GameThief.Win32.Magania.dbba-bdc8a80c949c4076ef2021bf50706c155efe0f92 2013-05-18 08:13:46 ....A 117248 Virusshare.00061/Trojan-GameThief.Win32.Magania.dboc-2af9da1c5c70783014a7f294681a3891dc6cd9d7 2013-05-18 20:25:42 ....A 86016 Virusshare.00061/Trojan-GameThief.Win32.Magania.dbtx-559cce14070d9a577d38c31600ad3a68628740b1 2013-05-17 08:14:20 ....A 80896 Virusshare.00061/Trojan-GameThief.Win32.Magania.dbyt-bae01f9c0b5828f5d6a9eeac0f9eb41b9cfa3142 2013-05-20 02:17:34 ....A 54784 Virusshare.00061/Trojan-GameThief.Win32.Magania.dbzo-e00bae2337d62c636cf550636c0c991840ea0160 2013-05-20 01:26:54 ....A 159541 Virusshare.00061/Trojan-GameThief.Win32.Magania.dcay-602bae90b90dab790c8f5f98b44b428610fadd55 2013-05-18 03:50:28 ....A 54784 Virusshare.00061/Trojan-GameThief.Win32.Magania.dclx-fe3690594d7ece0e4f8a65545d754c7d0ae49ff0 2013-05-18 06:11:00 ....A 147941 Virusshare.00061/Trojan-GameThief.Win32.Magania.dcnh-955b70a319269291662336abb736d7909248eab8 2013-05-17 18:26:52 ....A 53760 Virusshare.00061/Trojan-GameThief.Win32.Magania.dczb-ba92445667b5fd25358b4293a8b27dbf04e6da9f 2013-05-17 11:12:26 ....A 930144 Virusshare.00061/Trojan-GameThief.Win32.Magania.ddgd-20fbe523b9a17370b6e947b5c869b22f8dea31b4 2013-05-20 01:00:44 ....A 100931 Virusshare.00061/Trojan-GameThief.Win32.Magania.ddlh-4fa8bb5a4e333cb1fe6ecf4b76fdbb6293a3f2ec 2013-05-18 08:10:22 ....A 147956 Virusshare.00061/Trojan-GameThief.Win32.Magania.ddne-0496033dfa1f31f6d8bf00b14e4d796ada2e401b 2013-05-17 20:39:40 ....A 147953 Virusshare.00061/Trojan-GameThief.Win32.Magania.ddoz-6aa3db58f81f3d89d2e9c6fea70daddc0b2e6362 2013-05-17 20:54:18 ....A 105059 Virusshare.00061/Trojan-GameThief.Win32.Magania.ddtk-91458fab84530261bc0c1c7d04fa4fccddf5eb1b 2013-05-18 16:32:46 ....A 176764 Virusshare.00061/Trojan-GameThief.Win32.Magania.degw-bf96a9deef85c8db8208b4c3a9a51d2482fc95e1 2013-05-20 00:21:56 ....A 149704 Virusshare.00061/Trojan-GameThief.Win32.Magania.desk-4ecd061e05b4f80d93bc51489be635527a1dee4c 2013-05-17 06:26:40 ....A 158546 Virusshare.00061/Trojan-GameThief.Win32.Magania.dfan-8e1b31226b933fc7ccab0fbd5713fa09e1cf9ae5 2013-05-18 05:58:14 ....A 147941 Virusshare.00061/Trojan-GameThief.Win32.Magania.dfeg-bd7d188bee5b64ef4049deabf84d8c6deb19ed85 2013-05-17 20:18:58 ....A 63 Virusshare.00061/Trojan-GameThief.Win32.Magania.dgwk-00607ef20dcc1c6f36aea67abd8cd9effac46673 2013-05-17 12:06:32 ....A 55296 Virusshare.00061/Trojan-GameThief.Win32.Magania.dlmk-266dd7a24a7c4c8c718d41d01455722ad0f5870b 2013-05-17 11:03:22 ....A 758464 Virusshare.00061/Trojan-GameThief.Win32.Magania.dmqp-85062d297d59b454134510b3795693587a771d0d 2013-05-17 04:54:02 ....A 109141 Virusshare.00061/Trojan-GameThief.Win32.Magania.dmzn-b7c3a7091a6e06eb684a736c87579c85bce226c9 2013-05-18 10:56:24 ....A 109506 Virusshare.00061/Trojan-GameThief.Win32.Magania.dmzn-ecec2bea36919c2eb6213244a56e99c74ebde1e1 2013-05-18 16:26:50 ....A 177512 Virusshare.00061/Trojan-GameThief.Win32.Magania.dnff-f1c0e975772637b1fd5daa1253ea865e6b2d0d72 2013-05-17 05:42:40 ....A 184355 Virusshare.00061/Trojan-GameThief.Win32.Magania.dniq-be7f66e8700e7215680fd4b2626144dfa724435d 2013-05-18 20:30:36 ....A 3257856 Virusshare.00061/Trojan-GameThief.Win32.Magania.dnnd-d97500c277c14c18af1141f7642af7c3f4237ada 2013-05-18 06:37:12 ....A 344936 Virusshare.00061/Trojan-GameThief.Win32.Magania.dnxb-36ffe8247bfa74b9a877c801842804a0dcf06bc0 2013-05-17 17:24:12 ....A 344932 Virusshare.00061/Trojan-GameThief.Win32.Magania.dnxb-ccff94d9e13fe85900dd65bf9dc32a4b3b851ee4 2013-05-17 19:16:28 ....A 344932 Virusshare.00061/Trojan-GameThief.Win32.Magania.dnxb-edcc1bcd9ddf8e51c8a3d4fefbe3a90cf1c0f36c 2013-05-17 07:08:12 ....A 125550 Virusshare.00061/Trojan-GameThief.Win32.Magania.dnxq-99e611da35d56dbaa68393863d1d6f6474c94a49 2013-05-18 07:32:10 ....A 622080 Virusshare.00061/Trojan-GameThief.Win32.Magania.dnxq-d5a2e7add615b653ae0a7b72e44a41550191724d 2013-05-18 01:15:28 ....A 125570 Virusshare.00061/Trojan-GameThief.Win32.Magania.dnxq-e2d32a3d090c17981455e239a27451af05add1ca 2013-05-17 11:52:22 ....A 125570 Virusshare.00061/Trojan-GameThief.Win32.Magania.dnxq-ea5b77fb1db627c682d2918a1be6842084052a7d 2013-05-18 07:09:16 ....A 13824 Virusshare.00061/Trojan-GameThief.Win32.Magania.dnyp-2e8185a5d06febe014ad95553f576a391a3c5ebd 2013-05-17 02:28:42 ....A 394752 Virusshare.00061/Trojan-GameThief.Win32.Magania.dohm-92ed631c40d5e96dc093a0da146275f4e73fdeec 2013-05-17 08:11:26 ....A 758464 Virusshare.00061/Trojan-GameThief.Win32.Magania.dqdt-d32821ebed20469d9e338ba170bf6b938857f857 2013-05-17 12:24:34 ....A 118244 Virusshare.00061/Trojan-GameThief.Win32.Magania.dsg-2a5851528fb9e9ea2c9dc789b00b28450d6ce2b5 2013-05-17 22:10:06 ....A 117264 Virusshare.00061/Trojan-GameThief.Win32.Magania.dsg-2fe7ef1bf431b7ecad295970610d7dff5b270c35 2013-05-17 10:01:48 ....A 118428 Virusshare.00061/Trojan-GameThief.Win32.Magania.dsg-401c10947725048cc1ce01d746fdbbb6481c803d 2013-05-20 00:54:20 ....A 117183 Virusshare.00061/Trojan-GameThief.Win32.Magania.dsg-6736efd3eb677881ebc171a766fb01ebc4490254 2013-05-18 05:03:32 ....A 759064 Virusshare.00061/Trojan-GameThief.Win32.Magania.dsqw-25e2d30eef09ee49a8d8913977dca3587e3a6fdc 2013-05-18 07:44:02 ....A 19193 Virusshare.00061/Trojan-GameThief.Win32.Magania.dyew-62d3ed0a2facd38c997237f4b22b795eb24bcbeb 2013-05-17 15:50:04 ....A 352317 Virusshare.00061/Trojan-GameThief.Win32.Magania.dyex-65152947e07f45e3f4122012aa5bd8fc4f6913d8 2013-05-18 16:07:52 ....A 204857 Virusshare.00061/Trojan-GameThief.Win32.Magania.dyex-6fcc32544dc080719a83f0606db9d8732e8d8d18 2013-05-20 00:59:44 ....A 1581568 Virusshare.00061/Trojan-GameThief.Win32.Magania.dzcz-8af8036c0afb5844fce48d86516141c952dce754 2013-05-18 00:08:18 ....A 95232 Virusshare.00061/Trojan-GameThief.Win32.Magania.ebgl-7a9b631eb0e0a21e55fcdee1d30f3666bb6c4bdb 2013-05-18 10:24:38 ....A 424843 Virusshare.00061/Trojan-GameThief.Win32.Magania.efdy-a76febbd3d6463f718e8f922bed3129a9ca451ec 2013-05-17 04:00:48 ....A 1726824 Virusshare.00061/Trojan-GameThief.Win32.Magania.efsi-7e9e3e920c67657b60e6b8f720047213d58ef6ab 2013-05-18 06:48:56 ....A 959555 Virusshare.00061/Trojan-GameThief.Win32.Magania.egkt-c36aa8d7993348c5d490515b6930dab11532978b 2013-05-17 15:08:20 ....A 386972 Virusshare.00061/Trojan-GameThief.Win32.Magania.ehzi-6b0ee1d0c41e1091c76ae0e4b48f04d835715045 2013-05-17 06:28:04 ....A 112640 Virusshare.00061/Trojan-GameThief.Win32.Magania.elwe-5a82e510ee58989a40a7a744b04d97f5696101d4 2013-05-17 09:54:16 ....A 44544 Virusshare.00061/Trojan-GameThief.Win32.Magania.emie-243e84026322946824c780936e82d965ed95d70d 2013-05-17 18:36:02 ....A 2882392 Virusshare.00061/Trojan-GameThief.Win32.Magania.emnz-90c14e8203142d68cd0266219af5d1214b629b21 2013-05-17 01:09:06 ....A 133120 Virusshare.00061/Trojan-GameThief.Win32.Magania.emuv-2e9d84c3e7222a73729147b04c3a6a3251158132 2013-05-18 06:46:04 ....A 68824 Virusshare.00061/Trojan-GameThief.Win32.Magania.eqxq-9335b892fd4abfb89a53dcfb37647ad58372f9af 2013-05-20 00:41:06 ....A 139731 Virusshare.00061/Trojan-GameThief.Win32.Magania.ezdk-e4493c48ce7aafca16912e003e5be175f9e7a8b3 2013-05-18 13:33:42 ....A 107008 Virusshare.00061/Trojan-GameThief.Win32.Magania.ezia-f498adfaeef0f243833227977ebb4ab493ded785 2013-05-17 04:01:22 ....A 129904 Virusshare.00061/Trojan-GameThief.Win32.Magania.ezmf-72be90f10ed827551010873bc4c0f6c7df9a397d 2013-05-20 02:12:04 ....A 122880 Virusshare.00061/Trojan-GameThief.Win32.Magania.fajs-76c85ae4bee72f57cf53bbb58ce967069a3b3ebe 2013-05-17 21:08:50 ....A 28888 Virusshare.00061/Trojan-GameThief.Win32.Magania.fcil-d5216caeccc24427265cdbc560ec01201810b242 2013-05-18 09:26:42 ....A 261120 Virusshare.00061/Trojan-GameThief.Win32.Magania.fmci-98d035f99ce455ab850e4b40a3c34ddedec37570 2013-05-18 00:32:02 ....A 104001 Virusshare.00061/Trojan-GameThief.Win32.Magania.gbbu-5000f3a024461339ca9c983e59594ac840446d40 2013-05-17 21:56:52 ....A 244141 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-020af90f256ec64d107d91e8abe88ceebdd52eaa 2013-05-18 00:58:52 ....A 19604 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-02f534e11edf8f514c2053a5a40e9401ca8e06c0 2013-05-18 13:32:36 ....A 244204 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-07ea7776b30dfffd34cc3fed01e87071b8283589 2013-05-20 01:18:02 ....A 17496 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-0b72f9c1d2d3f8755eb7d628f209f852cdfe16f4 2013-05-18 20:34:18 ....A 19568 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-0bf60e7fb2db69bdf9a7ff45e3430c52bcb7542b 2013-05-17 06:50:08 ....A 19724 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-0d076586ebb080f52bb3dadd58fafbc17a11fc8e 2013-05-17 15:52:40 ....A 20067 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-102a7aac40207248f07c1e3caac7f11de57c44ad 2013-05-17 14:09:16 ....A 13756 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-152e26a59d0a44bdc23efa8df7d8088a6bd73f04 2013-05-18 16:49:12 ....A 19094 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-15412986bcf38c5f3c1c31fec5f6dface235a02b 2013-05-17 12:29:42 ....A 73872 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-1c7ecab809f4b831e0f22103350d1f4b3a68378f 2013-05-18 05:37:06 ....A 16191 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-1da4dcced206688979ab7949ac6a5cdea87cf7f1 2013-05-17 12:27:46 ....A 994816 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-1df4fbdbe4f14d45c2c78c03962fe0750e6b8b37 2013-05-17 20:02:32 ....A 5532 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-211b30ddb8110bd284a8ee1a03cd0b53ab090a1e 2013-05-17 03:58:36 ....A 8088 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-21ce12006a329e550159ba7b533572c4f7df4fca 2013-05-18 09:29:48 ....A 14088 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-2510a594f48e47a3b4e8fa5210cb49b2b1caf880 2013-05-17 23:39:02 ....A 16978 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-26b27bfeef60fd2e507c7d22d509978706fa8b94 2013-05-18 19:42:06 ....A 5251 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-2736e7de6392e202ec772a59fed6a432c28d7a15 2013-05-19 01:45:18 ....A 4024 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-29512fac0de6858b40f9608ee2f4066898e531ef 2013-05-18 10:41:26 ....A 28034 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-2aa51c967c83c824eb91125d793b7ec3600f471f 2013-05-17 02:11:26 ....A 11413 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-2c8dfa415717ce82f96a2f71046738b6ed0f8584 2013-05-18 08:25:00 ....A 102400 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-318c6c8c8ffc10cd8d0dd64672204081a8d34ae3 2013-05-18 05:00:00 ....A 16892 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-393ba837b99acbc30901a8111f0ec4de05324423 2013-05-17 11:15:06 ....A 16834 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-399c02fe0eba0b108137945d237a7a05ee7afac1 2013-05-17 23:58:38 ....A 19483 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-408868c3618116f811597cd4cef5dc42807bcb1d 2013-05-18 12:38:28 ....A 6962 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-41635c66174fb144ee929d254ce31a7d360e394e 2013-05-18 09:04:00 ....A 13414 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-41af94f4bf8cc93f9fc621a3307dbe756e930c88 2013-05-18 09:13:06 ....A 19671 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-44404a5f67b46a27ec383311f230e2b3e5229c31 2013-05-17 23:40:18 ....A 5540 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-44c06fae9cb718bff4b0a29619e0df2e8d373fec 2013-05-17 12:56:44 ....A 17180 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-45b8fa49f4bce852e012b986f029bc18b735398f 2013-05-18 04:39:26 ....A 16881 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-460104c15c75e93366c1d5d5d17e31ac251f3a26 2013-05-17 07:58:42 ....A 16889 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-4c982d9d5dfd772b4baf9f467ee650dc96d308ec 2013-05-17 03:29:00 ....A 21953 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-4e1dc5c0c49b879b2e30cffc61f7160b44a16330 2013-05-18 00:00:40 ....A 164942 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-4f1337db388a2962fb118e578684c31c4c3252fa 2013-05-18 04:59:48 ....A 21504 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-506c76fbd19e460275d664879531e07bd45b6882 2013-05-17 01:35:54 ....A 317712 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-508b45b748c24030e9d4fe89a76a38d1649802bf 2013-05-18 07:54:36 ....A 14312 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-51ba4f16eae15995c759de5125c3ce105bf789b3 2013-05-16 23:49:50 ....A 118784 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-577e549c81590bbd9b08806713270f3fb1541377 2013-05-17 05:47:38 ....A 209920 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-57e60610859f6af753bd8c5e15ba249fea3cf859 2013-05-17 05:17:26 ....A 19382 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-5987490c0b9274c89a21a09b1031844d7f6f99e6 2013-05-20 01:21:46 ....A 14286 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-60874651d6259e66af0a6e5094444c923729aa45 2013-05-16 23:11:24 ....A 21504 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-61e2a45e3217a6ff36bf5803ae11e032f6927e5c 2013-05-18 19:14:10 ....A 12719 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-6604a90365fe05ea741119f9a202634cfaab09a8 2013-05-17 09:24:22 ....A 7316 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-66f3fffb1997f1a8e8607899ff7801916858ede5 2013-05-18 16:24:14 ....A 21199 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-69e3886205f25a9aaacf995d2f28787925006f2d 2013-05-18 01:33:00 ....A 15688 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-6c4989aa749d753b56b9d6ccae88893e7d8114f6 2013-05-17 14:47:56 ....A 80308 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-6e9b07e6fd4614ceed68e7b46bfee5c1fd209f45 2013-05-19 05:49:08 ....A 978432 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-70c9b186e6dacc328238eb89a32b550dbb51f4d9 2013-05-20 00:09:30 ....A 16897 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-741788d6b3ae18cd016ccfdd68272dcd94065a83 2013-05-17 13:19:20 ....A 165645 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-74aace92b9e6216d9025901d7e773315dcf69153 2013-05-19 15:56:22 ....A 17697 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-75411936321c7a87ff8fd1caed7fdd7663c0594d 2013-05-17 16:41:26 ....A 19106 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-7671ef34b65ef885bf993b0730d3c80b26bf1553 2013-05-18 09:57:38 ....A 19640 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-787488dbfadb7321250c30878d7a784a25976866 2013-05-18 00:46:54 ....A 122880 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-7afe2189aa6eb157c368024011f984939018ad3d 2013-05-17 15:36:30 ....A 16384 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-7b985008fa8846523e5fb8a01074ad28a8c3aa8d 2013-05-18 07:35:22 ....A 17437 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-82031c70f70049570c43771610bdf2e0f88944a4 2013-05-17 06:12:42 ....A 16854 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-82245b5f17ef916c47d908175cad7122091475ed 2013-05-17 22:23:18 ....A 8096 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-840f64b20c56e903887bf177032ce8c2189bf48f 2013-05-17 17:33:46 ....A 17252 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-867aab13938bd576487be0d2a0c08f3b604a39ad 2013-05-17 18:05:14 ....A 39199 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-890ce15e94c49fa8086d3c01a1ed0a3d26b8241b 2013-05-17 11:38:10 ....A 21504 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-8b561e531e2bcfc36d81fdda12263fd013550191 2013-05-18 13:56:14 ....A 112652 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-8c2c39907cf74663cd43544685d047d94ff6ce9a 2013-05-18 09:36:54 ....A 17197 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-8e7d7d91aba39a3d492380a97370e30df406137d 2013-05-17 13:50:38 ....A 32768 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-8f3d5e01d61edb74f8ca8faaa00b7677b0fc3830 2013-05-17 22:15:38 ....A 14000 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-906ea93ba2bc4f042afa1e7261118defef9f3a04 2013-05-17 10:58:10 ....A 11347 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-910d9a2286d7295cabf2f9e8bf0cf31638f3a08f 2013-05-17 18:15:40 ....A 19468 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-912938c893d8823b8c5bfa46017e402a75eace7b 2013-05-17 13:57:46 ....A 32488 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-939727b140fd9570e662d83ee9c6eb62e985b091 2013-05-18 13:36:20 ....A 16051 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-98bc781ce2998606f2c0f8aadfc5e47fabd293fb 2013-05-17 11:30:12 ....A 1168384 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-9a699bdf1aa38cafd4017e9c9aa30b18625ab67e 2013-05-20 02:10:06 ....A 16604 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-9b387953d6d251d177468a2bdee93f04305d6690 2013-05-18 01:56:02 ....A 41236 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-9c3b9b7c14f3d37a98e3e2d153bb243b31408a90 2013-05-20 02:32:18 ....A 17408 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-9db283162aeccfe786dfd5936eb755c1a5214d59 2013-05-17 13:21:48 ....A 13414 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-9dbedda369321acd9f2ddd01d9e2362b4b22d67f 2013-05-18 08:53:50 ....A 12896 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-9f8a3af704f40821d829f4ea299f6c86d3ca6ef3 2013-05-17 22:26:54 ....A 86122 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-a15255db60563299b3cf05782ae4dbf6d0a5230b 2013-05-18 18:53:12 ....A 16325 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-a46eaa05ecb67cca6ea5a1f45fba99c7c108dbed 2013-05-17 14:39:16 ....A 110592 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-a999af6bfee90f3812e244a0ad73e7529c91f040 2013-05-18 05:38:06 ....A 16136 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-adb20d3bc1a5bdf36881b7408db3c79e687722da 2013-05-18 10:09:22 ....A 73728 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-b0f5455a5e6e08d9b7255c7366f5e3498a31449e 2013-05-18 17:07:50 ....A 17712 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-bc679df598fa8bf20bd94daea39ba42813471880 2013-05-17 20:03:14 ....A 19543 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-c2b4598de65b7d1af56b4937ccf27aa732c00d0d 2013-05-17 07:32:36 ....A 9929 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-c4cde47676565b4ee8571a52e7e0b3beb69fc3aa 2013-05-19 20:45:00 ....A 98304 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-c6b69cb10215a3902fda4c0c63b5736a3ee3d52d 2013-05-17 03:56:44 ....A 22775 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-c6f55653bbbf35b79fc155907fcfaa2630aa12bc 2013-05-18 06:03:42 ....A 9291 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-c7454ee4c517723aec0bf8f77a80160421b8ee59 2013-05-17 09:21:02 ....A 14424 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-c84dee21ec80f07d1124497880586e5a6f1b260b 2013-05-17 10:02:14 ....A 16906 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-c8ed21dd5da46d6ab19765ce82309e60db355471 2013-05-18 05:14:06 ....A 12351 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-c9fd6d379a430a123a2271cefb30e496f4191cf5 2013-05-17 05:48:24 ....A 210432 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-cab48bb75c81e861bba5ba55decab6c8cba183fe 2013-05-18 19:36:02 ....A 12052 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-ccd2802351174c27372ad34d59ff9b16102e3b9f 2013-05-18 16:26:10 ....A 17442 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-cd037d8c95a010ba1884d9c685ddde79ec9fe3f3 2013-05-17 20:48:12 ....A 9873 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-cd5459b44ccd9263a28b993d7bda5fcb5742ca1b 2013-05-18 11:06:56 ....A 17677 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-ceda301aa616debe32a2656ffcb9db6516d103c4 2013-05-17 12:46:20 ....A 14933 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-cf4274b5ccc4a927b2bb459604b44bad048610ef 2013-05-17 16:02:06 ....A 10176 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-d1180f102243bb8fb9f958dc09e907aa42d8c61d 2013-05-17 21:36:12 ....A 19795 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-d361e55144b31f000fe107c60d8a616583d74c5e 2013-05-18 00:52:56 ....A 17749 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-d44ee8cdea83eacfe96b72c2ba25381c7084ea8f 2013-05-18 06:50:32 ....A 982402 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-d595d4b8cfe603ca4ecc0cb45d21f7fce4d0ba50 2013-05-17 02:54:32 ....A 19039 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-d5f104ef3c6dc0c1a5937ba204b6dfd1dd99bd4d 2013-05-17 14:13:00 ....A 8411 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-d822097dbfb99cae1d7b66b06a1f226270dd3abd 2013-05-17 20:02:06 ....A 9353 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-d98ea90e35055f8c337601f3561cac076dd07140 2013-05-17 17:41:32 ....A 7760 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-df37a2bed8fb1c2965d4da2080bedfc11f418a47 2013-05-17 06:46:28 ....A 16591 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-e0b6d187bb61dbacffc3f3388e2279262dcb4836 2013-05-17 17:41:44 ....A 17180 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-e27f346711475299f561f353172f3555609a9453 2013-05-18 06:15:32 ....A 251884 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-e322e39cfe2015aaf00811b5a384ff782025de29 2013-05-17 23:42:32 ....A 7029 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-e845e10e38ddbd91aaf8c391b8b13bd53fce6366 2013-05-18 17:47:22 ....A 6084 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-f188bc7ba6c26db2c365fffdc94d3bfce796f5d7 2013-05-17 21:48:36 ....A 98304 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-f8565bd8122692c461cdb62c854b458e5560b689 2013-05-20 02:11:08 ....A 18514 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-f8915da7ec9690be566b946db6032185d3008993 2013-05-17 22:31:40 ....A 164942 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-fa62667701e84fbfc2f0446c0bcbfb7df7446960 2013-05-17 20:04:56 ....A 21800 Virusshare.00061/Trojan-GameThief.Win32.Magania.gen-fbc0079f82e5f148584535bf50b4130313eafb2e 2013-05-18 06:40:12 ....A 144384 Virusshare.00061/Trojan-GameThief.Win32.Magania.goi-77eba1acb096a298d096c10aaa15d3130a8487ba 2013-05-17 22:06:30 ....A 118368 Virusshare.00061/Trojan-GameThief.Win32.Magania.gpqt-62ce6eacafb382b922e50eaa98f852af718239ec 2013-05-17 20:46:24 ....A 48164 Virusshare.00061/Trojan-GameThief.Win32.Magania.gpqt-7a7ebb0e7677bb023c448faf0d27729bec78c091 2013-05-17 13:06:54 ....A 122624 Virusshare.00061/Trojan-GameThief.Win32.Magania.gptl-0222e94cd62d94bcc50cd7426de599c8de4a7ee6 2013-05-17 14:12:40 ....A 12775936 Virusshare.00061/Trojan-GameThief.Win32.Magania.gugl-5869c2cafa6366b90fdf45caae65facff925ce65 2013-05-18 07:57:08 ....A 65536 Virusshare.00061/Trojan-GameThief.Win32.Magania.gund-27686a004aa55370daf37f15d138b2e900b7208d 2013-05-17 23:47:22 ....A 2882048 Virusshare.00061/Trojan-GameThief.Win32.Magania.gvuy-459dc57f11d53233ab77d0377430ff858a716af6 2013-05-16 23:48:38 ....A 2881536 Virusshare.00061/Trojan-GameThief.Win32.Magania.gvuy-f8302324e3cdb0916380580eda631aeff02c2993 2013-05-17 21:51:38 ....A 5289472 Virusshare.00061/Trojan-GameThief.Win32.Magania.hcvj-a793bafe3e30019829589c5cd56adf2a9dd6feb5 2013-05-17 17:59:48 ....A 2741248 Virusshare.00061/Trojan-GameThief.Win32.Magania.hjdv-52770f99c38e46229aefe5c292e49690c571f680 2013-05-18 07:12:42 ....A 111720 Virusshare.00061/Trojan-GameThief.Win32.Magania.hoql-95e697c977d24e5c9c802bec196a2d306c03c548 2013-05-18 08:31:44 ....A 170658 Virusshare.00061/Trojan-GameThief.Win32.Magania.hrxq-126200e669ace77e1bf653b11ab8373076a74ca6 2013-05-17 15:20:52 ....A 496024 Virusshare.00061/Trojan-GameThief.Win32.Magania.hscw-f2d50d2a6720a41e50fe5535b908206728970f1f 2013-05-17 14:48:34 ....A 176128 Virusshare.00061/Trojan-GameThief.Win32.Magania.hsde-4c06daaf0b8a1fd25e59e8d1df0973cd8e15c5f7 2013-05-18 01:19:24 ....A 117248 Virusshare.00061/Trojan-GameThief.Win32.Magania.hshy-342619abc82684149f9bbbb7d2a6d67b37d8afca 2013-05-17 04:20:20 ....A 117248 Virusshare.00061/Trojan-GameThief.Win32.Magania.hshy-69c21671c72bacf023b655c1f58df7c6070bcb21 2013-05-18 21:48:20 ....A 245840 Virusshare.00061/Trojan-GameThief.Win32.Magania.hsip-99e4ef25603f76afb45d25e8dd655b7b8022a4b8 2013-05-18 12:25:56 ....A 294984 Virusshare.00061/Trojan-GameThief.Win32.Magania.hsix-8983a33c84a12547f4d65ccbf65ffc3b6ce576be 2013-05-17 16:03:08 ....A 92180 Virusshare.00061/Trojan-GameThief.Win32.Magania.hsnr-c7b471b25f904bc03bfcb3941f545ecaa7105eb1 2013-05-20 00:42:24 ....A 962048 Virusshare.00061/Trojan-GameThief.Win32.Magania.hsps-5a1d6a58bcb9138d7a87955d3fb47846b611be6d 2013-05-18 02:19:56 ....A 151552 Virusshare.00061/Trojan-GameThief.Win32.Magania.hsrb-581d6eda477029bd79966cc758d7ca16efbc86df 2013-05-18 02:51:20 ....A 118784 Virusshare.00061/Trojan-GameThief.Win32.Magania.hsxt-a41cb1855466638989ef5476d9001c663d838fcb 2013-05-17 00:16:22 ....A 387584 Virusshare.00061/Trojan-GameThief.Win32.Magania.htew-8ceb031dd319f5577523ff1c77e438be9bbf93fe 2013-05-17 23:09:52 ....A 58564 Virusshare.00061/Trojan-GameThief.Win32.Magania.hthi-582f3c7c4c682e63b78c874878192d9aaa02e001 2013-05-18 03:52:40 ....A 58564 Virusshare.00061/Trojan-GameThief.Win32.Magania.hthi-6e02555c1cb657f6e4fdaf257799967eec6c794e 2013-05-17 10:01:54 ....A 237648 Virusshare.00061/Trojan-GameThief.Win32.Magania.htnv-6404e3003a03eefa8c6fe3beb4df8096aa537d8d 2013-05-18 16:30:00 ....A 130751 Virusshare.00061/Trojan-GameThief.Win32.Magania.htox-ff2d5fe7b5127261810fc252018fcf0760eafb2e 2013-05-20 01:22:10 ....A 129536 Virusshare.00061/Trojan-GameThief.Win32.Magania.huvi-0b92e1e72e51ddbdfafb892f38f736e7ab293d21 2013-05-20 00:34:32 ....A 130759 Virusshare.00061/Trojan-GameThief.Win32.Magania.huvi-eb7adbfdcedbaca7fa79056b10aac3b6ccea3582 2013-05-18 14:16:10 ....A 130763 Virusshare.00061/Trojan-GameThief.Win32.Magania.huvi-f048f5bee3f30a81fdc0d7dcfb5da183b59ca4c1 2013-05-18 06:38:46 ....A 130759 Virusshare.00061/Trojan-GameThief.Win32.Magania.huvi-f55bed4775c26e0c17da0f55dee8e12a9d2c8a3f 2013-05-17 06:37:58 ....A 196799 Virusshare.00061/Trojan-GameThief.Win32.Magania.hvob-f888ccacc3a61258a8faa9aa71f6f792bdeb12d9 2013-05-17 14:58:56 ....A 183503 Virusshare.00061/Trojan-GameThief.Win32.Magania.hxhm-1719f99ddddb9c64c1aaf16a6c742f9debd74e8a 2013-05-18 06:24:48 ....A 134351 Virusshare.00061/Trojan-GameThief.Win32.Magania.hxhm-491220c1c865d2ccbd94e4840c0e319fe567aa6e 2013-05-17 23:06:42 ....A 134335 Virusshare.00061/Trojan-GameThief.Win32.Magania.hxhm-d679d313e3ee5c3ff3b8f2d99c0937b2be944867 2013-05-18 02:12:28 ....A 67584 Virusshare.00061/Trojan-GameThief.Win32.Magania.iaoi-242bfc6c19878d0f97d8ceab457806280792829c 2013-05-17 13:15:04 ....A 619719 Virusshare.00061/Trojan-GameThief.Win32.Magania.ihia-b6b38870463661cb1627dde083da15ffa35013fd 2013-05-17 08:25:50 ....A 103056 Virusshare.00061/Trojan-GameThief.Win32.Magania.ikhn-550e57d53955447ce7cb1edf0223f77cab0999b1 2013-05-17 10:54:58 ....A 103056 Virusshare.00061/Trojan-GameThief.Win32.Magania.ikhn-a725d1953d4c174720cbd185d33436afec5b357a 2013-05-17 19:14:54 ....A 106496 Virusshare.00061/Trojan-GameThief.Win32.Magania.iqdi-154408046149c0c22e3e752cf3ec82d9581d3d56 2013-05-17 12:15:08 ....A 159838 Virusshare.00061/Trojan-GameThief.Win32.Magania.iqdi-45238b2a419936cd2378a97554418d1c8a2eb37b 2013-05-18 03:47:44 ....A 159902 Virusshare.00061/Trojan-GameThief.Win32.Magania.iqdi-6bd733391a55cc75242c95783f95684109edf8dd 2013-05-17 17:07:06 ....A 159906 Virusshare.00061/Trojan-GameThief.Win32.Magania.iqdi-9f0deff938e38dc89c82e21c33e9d2bf61bfadbf 2013-05-18 13:28:20 ....A 159922 Virusshare.00061/Trojan-GameThief.Win32.Magania.iqdi-db84c80065ad1b03a88743c42d88b6e47d5e7f0b 2013-05-17 10:31:18 ....A 159914 Virusshare.00061/Trojan-GameThief.Win32.Magania.iqdi-deb8430af5c1adbb8dfaa794b126296d1c5617e9 2013-05-18 06:04:58 ....A 83456 Virusshare.00061/Trojan-GameThief.Win32.Magania.iqdi-e361c1eb714bd7659fd3d6a941be67ddb9f33dfb 2013-05-18 12:50:48 ....A 802197 Virusshare.00061/Trojan-GameThief.Win32.Magania.iqfh-16a782a1d6d74a7a07fdf40bf21b8ee0d3de646e 2013-05-17 20:51:08 ....A 29980 Virusshare.00061/Trojan-GameThief.Win32.Magania.irfo-6d8d094394811464781d7637c6e487862aa9dcd0 2013-05-17 14:05:22 ....A 169836 Virusshare.00061/Trojan-GameThief.Win32.Magania.itfi-52ab5448fe40a0bbf02f930ce1d9f1fef7dff9d4 2013-05-17 13:45:16 ....A 169832 Virusshare.00061/Trojan-GameThief.Win32.Magania.itfi-70bacde130fd92b37f87ce8db714b8f489b604e4 2013-05-16 23:35:54 ....A 422400 Virusshare.00061/Trojan-GameThief.Win32.Magania.jgkg-2c347f0b958a618b9ed7a231e3b2e648fa64b491 2013-05-18 01:54:32 ....A 65536 Virusshare.00061/Trojan-GameThief.Win32.Magania.jhix-9e47730a6e037af964d3f453b19592babe798126 2013-05-18 02:22:10 ....A 114176 Virusshare.00061/Trojan-GameThief.Win32.Magania.jhrk-518071d0031eae561bb90be0ca1bfa3b71801aff 2013-05-18 02:25:58 ....A 135233 Virusshare.00061/Trojan-GameThief.Win32.Magania.jhyf-63b44fcf501ae5139275391926a72a8a78c2c65f 2013-05-17 09:26:44 ....A 91648 Virusshare.00061/Trojan-GameThief.Win32.Magania.jjwv-42f79c4ea0a4ff9c9dca864cf8c45d4ba03ef53c 2013-05-17 11:52:36 ....A 102854 Virusshare.00061/Trojan-GameThief.Win32.Magania.jkof-25f48a31640f28ae67990875cedabf27b791f86d 2013-05-17 03:53:08 ....A 70144 Virusshare.00061/Trojan-GameThief.Win32.Magania.jq-d058349bfa9e8f8b48bcd5050460faa41ba4995f 2013-05-18 02:37:06 ....A 155136 Virusshare.00061/Trojan-GameThief.Win32.Magania.jq-e232dd9d7c5d29a9d688f49f8015a0fd23f5929f 2013-05-18 14:10:50 ....A 46164 Virusshare.00061/Trojan-GameThief.Win32.Magania.ke-183f6c6e51d70f26b91b41d0d2d28bf2e2461a61 2013-05-17 04:44:38 ....A 406329 Virusshare.00061/Trojan-GameThief.Win32.Magania.ok-fbf5ce9ece6c0828b085e1d1d138f5861676bae7 2013-05-17 11:33:44 ....A 18432 Virusshare.00061/Trojan-GameThief.Win32.Magania.os-96e602e1341f18bfe41eb70e17abe5a8df4711fe 2013-05-17 00:02:22 ....A 286720 Virusshare.00061/Trojan-GameThief.Win32.Magania.ox-e90807ff4bb3d337b432570d29dc1af5e01712bf 2013-05-17 09:36:10 ....A 86016 Virusshare.00061/Trojan-GameThief.Win32.Magania.p-33313787ec54f47ea97d7ac1a1144b907d1c927f 2013-05-17 22:57:42 ....A 132608 Virusshare.00061/Trojan-GameThief.Win32.Magania.qwt-1e43b451da2db7f5cc5ffacb13af7cfe865495ed 2013-05-19 00:50:16 ....A 49262 Virusshare.00061/Trojan-GameThief.Win32.Magania.ro-52b31695e650737ebe3c26d750ece28e2eda36ea 2013-05-18 13:55:06 ....A 17502 Virusshare.00061/Trojan-GameThief.Win32.Magania.tqju-bd9cea1112c424d127b4063337c6bcd07e7b2c9f 2013-05-18 19:40:26 ....A 111003 Virusshare.00061/Trojan-GameThief.Win32.Magania.tqsh-48259919ce1ca33f6784d7203646e858b602749a 2013-05-19 03:47:56 ....A 29696 Virusshare.00061/Trojan-GameThief.Win32.Magania.tquf-7de09fa56e4a2bba265693489c2491cbef193907 2013-05-20 00:28:18 ....A 90112 Virusshare.00061/Trojan-GameThief.Win32.Magania.trhv-6d763992b48cee3af39260ec976f5466aa75074f 2013-05-17 05:11:32 ....A 144384 Virusshare.00061/Trojan-GameThief.Win32.Magania.tsbb-0b85b15746c19f0f7e466dcd27c13708450dc6b0 2013-05-17 17:43:04 ....A 134808 Virusshare.00061/Trojan-GameThief.Win32.Magania.txpd-2c46670544d92e469c14d99728841d6a66d9c790 2013-05-17 19:49:20 ....A 72184 Virusshare.00061/Trojan-GameThief.Win32.Magania.txpd-7a4be32097ad5a043c118163cd29be52255214d1 2013-05-16 23:57:38 ....A 103424 Virusshare.00061/Trojan-GameThief.Win32.Magania.tyub-38e49e7746bd4055b250461e79df2ebe1a155d7c 2013-05-17 12:31:40 ....A 107008 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzbz-2841daf8799014628c056994d3d171f3ccbfe717 2013-05-17 05:28:20 ....A 107008 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzbz-6eef7f1cd6d824213a9154f8cd11ad2f6df6846d 2013-05-18 08:12:10 ....A 10240 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzca-0e20a53c86822899db5fe040dc90431d32c5f66f 2013-05-18 05:51:48 ....A 156462 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzde-7f955fe6f98a0b0bbcb70e808c2c949525330d4f 2013-05-17 08:46:32 ....A 114870 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzdp-4a2bf20f8a46cf95c666712a8bc7b41ba5bb126c 2013-05-17 17:05:08 ....A 120354 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzdp-4af616e54072a872eef7c2f79747ae0dedbcca57 2013-05-17 04:11:30 ....A 66896 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzdp-dc37a57551a6fb4cd9f688475f38356fcc45dfb8 2013-05-18 12:51:28 ....A 170477 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzeu-390dfc13a6df2b13a61de196ab51e13b31a37d34 2013-05-17 07:49:42 ....A 179181 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzeu-8d24d2cb43b05b43759702cc6b5907ab57fd9446 2013-05-18 12:04:10 ....A 120320 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzfl-d21845f68de387dab5db5f75cdacad43e6c085d0 2013-05-17 14:34:50 ....A 112810 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzgo-5d2d2ad599159943a28d1219ac1b8e13761a3f76 2013-05-18 11:16:12 ....A 156460 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzhj-a8e0249c8a5c01a0823e5a85bd92742fb0876208 2013-05-18 18:55:30 ....A 98851 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzif-5b51cf65c54c05651dbf2e36a8ba263b13c7aa16 2013-05-17 19:13:26 ....A 23143 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzig-242fa27a0ce5e92303515a56396400448944b5ca 2013-05-17 18:54:34 ....A 22634 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzig-42c7b97040cc787ae1ce7c70870e483314cecb79 2013-05-17 16:53:24 ....A 22634 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzig-b28c26f3917f649ed9a9f8a23b82a0daa8c21df1 2013-05-17 22:30:34 ....A 20606 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzig-d986371723cf4993cd4db4e34619a7b945d49fa8 2013-05-18 08:15:16 ....A 130560 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzij-7bc3d04669f3dd7a9e48da1d11179ca795c4be27 2013-05-18 12:03:46 ....A 130560 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzij-fc7e11364826135aea2af859f12cd134f0cdc7fa 2013-05-18 01:19:24 ....A 7856 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzjk-9850ec32584edf9f151000afff898dfd747de882 2013-05-17 10:55:24 ....A 113664 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzjy-69bbe0937d1ac52dd865e4bbb81744c9fc3281c0 2013-05-18 21:02:02 ....A 131072 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzkq-ced06f69eeefca1e08523f7d830281cbefcab012 2013-05-18 07:22:48 ....A 32768 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzks-2614b8f71b8b40d431d8700508e456c0136c97bb 2013-05-17 00:42:38 ....A 37888 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzks-796b6db40d65286e5bea8d2772855a68fad4d593 2013-05-17 15:10:42 ....A 138760 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzle-b06ffefee9eeb5d04a66b5f6aa8d24c1ea9dbc59 2013-05-17 02:50:36 ....A 23808 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzll-c3c99cae3bfac126bddab0236b71b1ae3da60dd3 2013-05-18 11:55:26 ....A 122676 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzll-d79737aed0353b137ffb5e54fd2b9e6cafb037ab 2013-05-17 10:39:40 ....A 132296 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzlr-2731b56638f4e14ff35242a32d21bfb11bc15ef4 2013-05-20 02:10:38 ....A 107673 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzmf-204ac2f30aafd6eca3cebb9f6d8adff1a4f27e47 2013-05-19 01:00:02 ....A 114688 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzmh-50ce773d1d908bf9aae6a14e408d9036f60a8b44 2013-05-18 07:29:20 ....A 6760 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzmq-88c6f612d374cb799c733896698de214f30ce145 2013-05-17 05:22:02 ....A 847872 Virusshare.00061/Trojan-GameThief.Win32.Magania.tznb-7fe5a3a3036673118d0a432af4da52f1f034b0dc 2013-05-17 05:47:04 ....A 117607 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzpb-470f414eaca07f211b89ad53a63731fc834b2fcf 2013-05-18 02:51:26 ....A 117031 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzpm-9498273017b3c3039572d69055e1d29389b0227a 2013-05-18 10:59:12 ....A 170220 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzqu-18206e5ddf28cb5611a5cf4093701a8b6b257008 2013-05-18 15:20:38 ....A 112640 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzqw-15c969a1b29607994ab27c8d31d37055af9c6527 2013-05-20 02:38:52 ....A 113664 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzqw-da306ef215f066d139ff0f13ccdfacfc4dcf0e4c 2013-05-17 13:49:26 ....A 165992 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzrv-3f9b68256d737e85e91e603ddf50d3e04f388e16 2013-05-20 00:27:32 ....A 165992 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzrv-8779f4acd2739764d6f9ca90a059873b862f32a5 2013-05-18 19:36:54 ....A 214682 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzse-c4eb7644803fbd587714287d6cbd7472ec08ef02 2013-05-19 14:45:00 ....A 146595 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzst-d25fe94431912b1eff6ec7c03fc4173275f8f0ff 2013-05-17 05:42:06 ....A 132608 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzxt-65f4d6fb2e907db8aa370e330bbda9c37c4e6efc 2013-05-18 10:09:42 ....A 62464 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzxt-7b1a24dbf3675654639ce7479c2524efe1c2e54e 2013-05-20 02:06:34 ....A 61952 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzxw-f2347e244964655f8878355847b905cdc0bdc912 2013-05-18 14:28:14 ....A 171751 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzye-b806d1d6d498c7b0b65d0bf3d94acb2f2469701a 2013-05-17 01:03:20 ....A 24172 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzyg-1ab67366f36aa633b9a112aaddcc23675fdc3295 2013-05-17 15:44:32 ....A 23136 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzyg-4315bf1f6059a93b0d75ca931793ee354823cb70 2013-05-18 04:30:10 ....A 23142 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzyg-cab2eb1ae8285bee4e357cf569290b805ff71c8b 2013-05-17 12:35:02 ....A 41071 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzyg-fa36c1121c07f03a40d914b97d2653854451ba75 2013-05-17 01:27:50 ....A 22643 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzyn-06db9db490c57ee6af3e52a2de6361d7229916bf 2013-05-17 10:59:10 ....A 22641 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzyn-0cdf6bc87e25436335239132ef5e46d769c6acc3 2013-05-18 05:54:30 ....A 21623 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzyn-ac5b56a104b35d2a48c505f529cd91efb44c53a7 2013-05-18 21:48:08 ....A 27648 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzyn-af32d2caab479b259aee395d688de161a9053209 2013-05-17 14:43:00 ....A 40040 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzyn-d21fa4fcd6f0d119759d038a3414a618f5f0ce06 2013-05-18 00:05:32 ....A 159744 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzza-78ccfa1af55ebd9e6b5b56bb732fec676a51b7d2 2013-05-20 00:18:54 ....A 45872 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzza-7ecfa3f92c91d65ff768a558d6ad03a036648b0c 2013-05-18 21:09:22 ....A 155952 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzzp-3b9c0f94c0548a837bb55f7d42bd3281162690b6 2013-05-17 17:37:26 ....A 78549 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzzp-b8a6d038437d690bfd4d3785fda33305add6c246 2013-05-18 14:56:52 ....A 110333 Virusshare.00061/Trojan-GameThief.Win32.Magania.tzzp-be4dd0a1801baf67880082084a8a3cd92d8fad1e 2013-05-17 09:08:34 ....A 211179 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaaf-5cc79d9d3b6c6161b557f75eb3db5f878ef076a1 2013-05-17 15:04:54 ....A 7272 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaai-0194046af9f19fe3c3e77843e181457f8feefb43 2013-05-17 19:04:42 ....A 105984 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaai-214ce3c0c5c0df7cc1284830697f51570e2a6f48 2013-05-17 13:18:00 ....A 117031 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaak-03c3a365dbbf802dbfb198a42d36966f7c20d82f 2013-05-17 10:59:58 ....A 117031 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaak-0d5fa5d1af21307512e01e3d087e203e279c6ec3 2013-05-17 14:18:46 ....A 117031 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaak-418789e9ef510df09ac5cf2f1e668f0e914ae3da 2013-05-18 12:43:28 ....A 117031 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaak-4ec35a8b1cd95d5bdab5fd4ef850d8f750fddeef 2013-05-17 07:08:36 ....A 117031 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaak-5755784927b27f0603ef029c08fa6674abe09cfe 2013-05-18 04:41:08 ....A 117031 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaak-5b15f1fed9f9cb28eabb0a20e0f405c44de5318e 2013-05-17 15:05:22 ....A 117031 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaak-602aa2a976eee65cbe94bd716dffd5513560dc27 2013-05-17 18:46:46 ....A 117031 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaak-8f10fffdab3a7978a3237f936ca414f990d50300 2013-05-17 19:52:32 ....A 117031 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaak-9b250b4aed19a72327a12c585f12f326464ce0cd 2013-05-17 12:43:14 ....A 117031 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaak-9df8f245b081c1b5568fa627043e2dbb7370b1b8 2013-05-17 10:09:02 ....A 117031 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaak-a436b2f126e86f1b38807d287f20bfd053492963 2013-05-17 19:46:12 ....A 117031 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaak-a972f967e65acdb93e3f767f7aea2d5da9eed736 2013-05-20 00:36:28 ....A 117031 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaak-c0a3b737d5ad4769fbf834b891d5c2074ee6a343 2013-05-20 00:23:12 ....A 117031 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaak-d49f04bd48226b3af3778d5e9b25041af5d7e0be 2013-05-17 05:53:30 ....A 117031 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaak-f36e2bb5253379ec0899199f30cca562dfcd29fc 2013-05-17 16:07:54 ....A 133632 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaar-83d024cf4db8a13cc1645b1114631be3f3ce4960 2013-05-17 11:52:46 ....A 240393 Virusshare.00061/Trojan-GameThief.Win32.Magania.uabd-bb166c4a991f114dcf0d96f0d922525f9081ea16 2013-05-18 05:32:00 ....A 114688 Virusshare.00061/Trojan-GameThief.Win32.Magania.uabe-7aa88e7b05e9ea360e7947a04783d48fe37ea554 2013-05-17 12:32:48 ....A 109699 Virusshare.00061/Trojan-GameThief.Win32.Magania.uabn-b03cffe591623bac81de1491be78a5d153e565f1 2013-05-18 18:21:56 ....A 244836 Virusshare.00061/Trojan-GameThief.Win32.Magania.uabq-135f020f34b59dcd7d0bcd293ddfe5a9e6d9c956 2013-05-17 06:09:38 ....A 299008 Virusshare.00061/Trojan-GameThief.Win32.Magania.uabq-40ed487243ddabc07431a0f4eab8b88a295d47d3 2013-05-18 01:16:52 ....A 299008 Virusshare.00061/Trojan-GameThief.Win32.Magania.uabq-4a95013664015141374a89e3b4b8d3894c31d87d 2013-05-17 15:24:08 ....A 299008 Virusshare.00061/Trojan-GameThief.Win32.Magania.uabq-5bd7c604ce81fc224dd59ab7ff51f6d282393581 2013-05-18 04:23:48 ....A 244736 Virusshare.00061/Trojan-GameThief.Win32.Magania.uabq-b04c26f9f82b549d89e94ce03327de4e9095ef8f 2013-05-17 08:55:08 ....A 366080 Virusshare.00061/Trojan-GameThief.Win32.Magania.uabq-f5a511ad8e45bcac62b8b688478fbe8aae8c0b33 2013-05-17 21:30:04 ....A 136536 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaby-5bf0329216bbfe5fd29233c3882110dec15695ee 2013-05-20 02:32:18 ....A 151850 Virusshare.00061/Trojan-GameThief.Win32.Magania.uacm-4e8b93a1b99389c01a8005714f74307e607d11c2 2013-05-17 18:55:46 ....A 109056 Virusshare.00061/Trojan-GameThief.Win32.Magania.uacm-a6d6915e66bfe21dcd959c80b5847690977831b9 2013-05-20 01:34:44 ....A 145424 Virusshare.00061/Trojan-GameThief.Win32.Magania.uadf-7883f6fc192fd7b1cae5d20d2c14ec2f3793717e 2013-05-18 15:52:26 ....A 208931 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaet-34eb59d3e73be56d1e5c5234b1d01d08ad70edad 2013-05-19 03:09:20 ....A 262144 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaet-8245566edfb00e26036fad81ff89da0e62390179 2013-05-17 18:38:18 ....A 34944 Virusshare.00061/Trojan-GameThief.Win32.Magania.uafm-6513c958009d0cf115274605709da1fc9ab8fa77 2013-05-17 06:33:52 ....A 225872 Virusshare.00061/Trojan-GameThief.Win32.Magania.uafm-bb7f914a384b77cf6ad848f4d313ee3d38d10a76 2013-05-17 13:49:00 ....A 225944 Virusshare.00061/Trojan-GameThief.Win32.Magania.uafm-bcc2675c0508ef443df74345c43cb20a34c4bff5 2013-05-17 04:31:18 ....A 129024 Virusshare.00061/Trojan-GameThief.Win32.Magania.uafu-d2af2d90f9371f50827fac25bf4828322ab99155 2013-05-17 16:09:16 ....A 25112 Virusshare.00061/Trojan-GameThief.Win32.Magania.uafw-0dc834cfd47e9e399d83217b6275a757bbb17824 2013-05-19 03:47:28 ....A 105984 Virusshare.00061/Trojan-GameThief.Win32.Magania.uafw-15e3477dea26e86528f8d5b4c91b91a0c858d6d7 2013-05-18 20:19:54 ....A 241664 Virusshare.00061/Trojan-GameThief.Win32.Magania.uafw-16f10c346b4ace93a38a3c56c72bd7a5fec7a388 2013-05-17 08:37:26 ....A 229376 Virusshare.00061/Trojan-GameThief.Win32.Magania.uafw-7dca4cfa7325db7005f5c26bd991965c6792c17c 2013-05-18 07:53:52 ....A 117248 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaga-57b55c4210e19bef060ec3e6de66fd99239a8d3d 2013-05-17 09:54:16 ....A 176128 Virusshare.00061/Trojan-GameThief.Win32.Magania.uagc-8845786357da16e726bff821bfce8aafa13c054e 2013-05-20 00:35:56 ....A 118784 Virusshare.00061/Trojan-GameThief.Win32.Magania.uagj-767f0f47ce1ff42ee953f8dea6551c9092fe2683 2013-05-17 18:29:44 ....A 128212 Virusshare.00061/Trojan-GameThief.Win32.Magania.uagj-978fc26c5fb6ef347a3cde581376926e6bb420eb 2013-05-17 09:02:20 ....A 118784 Virusshare.00061/Trojan-GameThief.Win32.Magania.uagj-e2534a0ca0bd833bc9cd671a0261e21b26f885b0 2013-05-17 20:01:32 ....A 38912 Virusshare.00061/Trojan-GameThief.Win32.Magania.uahq-3307291c0bec04d35667b36920ce76175bf3c99b 2013-05-17 06:04:36 ....A 82944 Virusshare.00061/Trojan-GameThief.Win32.Magania.uahq-c0a367ee393e03f11d5e393ebf2af79868e432ef 2013-05-17 13:33:10 ....A 1874297 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaky-288ae23c992314b739f3b3c832b38298948bfde3 2013-05-18 06:50:52 ....A 130204 Virusshare.00061/Trojan-GameThief.Win32.Magania.uald-3276953e220b003e805ecc5c91ffb30ec9f05e87 2013-05-18 00:26:18 ....A 60928 Virusshare.00061/Trojan-GameThief.Win32.Magania.ualu-2f8e8513ae016261c8d45f719776a837ad3c0531 2013-05-18 12:57:30 ....A 126976 Virusshare.00061/Trojan-GameThief.Win32.Magania.ualu-7f20c015dc867f299144fff1a4635f22a51f1a77 2013-05-18 12:34:02 ....A 621056 Virusshare.00061/Trojan-GameThief.Win32.Magania.uamc-375ed15c5b40a48301bd9d410c74929d593141b9 2013-05-17 02:27:28 ....A 376832 Virusshare.00061/Trojan-GameThief.Win32.Magania.uamc-ba33172f95fd6b2ccd6343bdde92a0b052b4c312 2013-05-18 08:29:44 ....A 376832 Virusshare.00061/Trojan-GameThief.Win32.Magania.uamc-df3b9d5a639049cc90fba62628367899b0ac0dd5 2013-05-18 09:04:48 ....A 145920 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaot-c7f30dbfd89984e2b423c77b083b73d4bee80292 2013-05-17 03:36:06 ....A 793600 Virusshare.00061/Trojan-GameThief.Win32.Magania.uaox-70e676a2e49f6f52d51da31543371317f0290c2a 2013-05-18 14:41:56 ....A 130454 Virusshare.00061/Trojan-GameThief.Win32.Magania.uapc-ab580fbd984212fe685100d7d7b127bcfe84358f 2013-05-18 02:46:40 ....A 13748 Virusshare.00061/Trojan-GameThief.Win32.Magania.uapz-e91a931e956c4eca8e3437764ad6990f4a2d8211 2013-05-18 20:13:28 ....A 170718 Virusshare.00061/Trojan-GameThief.Win32.Magania.uarb-4820c11bbedc8f268064f8126feb9b69f842d3f5 2013-05-20 00:53:26 ....A 203493 Virusshare.00061/Trojan-GameThief.Win32.Magania.uarb-d0bad93fd9e20aef6e60b41a47823121acc5fc44 2013-05-17 20:24:56 ....A 188416 Virusshare.00061/Trojan-GameThief.Win32.Magania.uasf-f5242c93f3a851f26ec6500c0cfc84ef47e3d75d 2013-05-18 04:32:56 ....A 55296 Virusshare.00061/Trojan-GameThief.Win32.Magania.uayg-924f0c027d8f919cf23d37656bbf5525f49ba80b 2013-05-18 00:29:40 ....A 94032 Virusshare.00061/Trojan-GameThief.Win32.Magania.ubdc-8e50ccc6e8b1a0a2313db8b3ec1e7e98b0e6e104 2013-05-18 21:08:02 ....A 1560064 Virusshare.00061/Trojan-GameThief.Win32.Magania.ubgq-ea7a003b39fb1d77154741daca8b707bb9d5d069 2013-05-17 23:25:32 ....A 1578496 Virusshare.00061/Trojan-GameThief.Win32.Magania.ubiq-60627c2478aadc27a74677fd54ef7fc63a211b7f 2013-05-20 00:52:12 ....A 118784 Virusshare.00061/Trojan-GameThief.Win32.Magania.uicu-92507b2f8a37f4941e41c2302a4b9d3159f266b7 2013-05-20 02:07:48 ....A 3442688 Virusshare.00061/Trojan-GameThief.Win32.Magania.ujnz-cbcd8d860be9c85f36d6ec4be98e73174ee27884 2013-05-19 10:18:12 ....A 219033 Virusshare.00061/Trojan-GameThief.Win32.Magania.ukhg-fee27a5a87c2a1291667ed28dc5df7accb1cf527 2013-05-17 23:01:08 ....A 82198 Virusshare.00061/Trojan-GameThief.Win32.Magania.ukip-95e218a974a364a54e3c882e13545e402bdd5c95 2013-05-18 11:12:36 ....A 2207744 Virusshare.00061/Trojan-GameThief.Win32.Magania.uldz-8691e3b659d7cccd3340efe01060f57625969371 2013-05-18 15:51:22 ....A 44544 Virusshare.00061/Trojan-GameThief.Win32.Magania.utcx-653eeda8be63541f61b0c9c06acc73b2796cb9d2 2013-05-17 11:58:34 ....A 30865 Virusshare.00061/Trojan-GameThief.Win32.Magania.yam-9a6bc8fb498be41072e67ed867b320755b890adf 2013-05-19 00:27:52 ....A 99840 Virusshare.00061/Trojan-GameThief.Win32.Nilage.ack-6d003812e71f4f2815f16ebbed7a1cb5043a53f1 2013-05-17 06:19:20 ....A 87552 Virusshare.00061/Trojan-GameThief.Win32.Nilage.ah-7b63da69a294c64d1bb9503c5d8e15d72c009b95 2013-05-18 05:17:06 ....A 86528 Virusshare.00061/Trojan-GameThief.Win32.Nilage.ah-cfa36999d2872c9708178449c5948ef3ba114fd0 2013-05-17 04:25:26 ....A 61440 Virusshare.00061/Trojan-GameThief.Win32.Nilage.ah-e0965858d6486aef3f975db2e4a19f855bf8b591 2013-05-16 23:49:36 ....A 11776 Virusshare.00061/Trojan-GameThief.Win32.Nilage.akh-1f607a814671b777c75b5c4bde6408cca1c32461 2013-05-17 08:19:18 ....A 72476 Virusshare.00061/Trojan-GameThief.Win32.Nilage.amd-c6ffd2b1c86d57b0f382db3d771cfc5b59cc0635 2013-05-17 11:14:46 ....A 31013 Virusshare.00061/Trojan-GameThief.Win32.Nilage.anq-c6b847563761d6885881c82c47df7e0f12c26ad8 2013-05-17 13:01:16 ....A 375808 Virusshare.00061/Trojan-GameThief.Win32.Nilage.atp-c1c14a64911cae9f4f2c89788f149a2648823435 2013-05-17 18:05:06 ....A 26472 Virusshare.00061/Trojan-GameThief.Win32.Nilage.avz-0922e7f027df40bf792582abb0aad873aceee0c5 2013-05-18 15:25:58 ....A 13665 Virusshare.00061/Trojan-GameThief.Win32.Nilage.azt-064c82f33a245c4d743c7fa4a6160b5e059a3e0f 2013-05-17 02:19:58 ....A 88150 Virusshare.00061/Trojan-GameThief.Win32.Nilage.b-04ca51245e836637ab6334c117882fe133563527 2013-05-18 13:51:44 ....A 51794 Virusshare.00061/Trojan-GameThief.Win32.Nilage.b-67fea07c670d88c7cc887acb51656b87f5d9dfbb 2013-05-18 20:59:32 ....A 31833 Virusshare.00061/Trojan-GameThief.Win32.Nilage.b-99fd77131c2dc8475f4631abfb61aeb04b22ccf1 2013-05-17 11:49:02 ....A 63577 Virusshare.00061/Trojan-GameThief.Win32.Nilage.b-cbe3c3b1a2557394972945235201a6c025377531 2013-05-18 01:58:26 ....A 44831 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bax-5b9e3f841f75c2ee40c581c186a712469430bda1 2013-05-18 01:45:50 ....A 84674 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bcw-b095bf82a36c306cbf1ef4ba49d4d3f97991a5f7 2013-05-17 00:00:58 ....A 34035 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bcw-f8cadd8fd29217f4139fc3a012ed1680eade6c79 2013-05-17 10:14:26 ....A 17926 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bfc-4aa881280a22ad916f8fb98ead598457f31d6270 2013-05-18 05:44:56 ....A 369168 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bfc-9729a6a9f3001243067383bf1dc7158477bb34c4 2013-05-18 17:37:04 ....A 68096 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bfw-ef23f6d3f39bbd071651aa5e92ea6e6ce2e0e131 2013-05-18 15:58:08 ....A 61680 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bkf-442e9bd6135d407bab6932312fd3983725401023 2013-05-18 06:59:36 ....A 156705 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bky-cbf4c0a336be1a8bc47aed8af811eb3ecc6689d6 2013-05-18 19:04:20 ....A 414313 Virusshare.00061/Trojan-GameThief.Win32.Nilage.boo-d988cca2a8d3ea1c5541f0bcd7132ec68524c73c 2013-05-17 02:29:34 ....A 127058 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bvc-08f5f78c9d7f5c1d541af296cd854dbd3779b0c9 2013-05-18 02:18:58 ....A 127058 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bvc-49ced570d7be688b5a433e00314f57a074dc7675 2013-05-18 07:49:48 ....A 127059 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bvc-b408558bcb4e52142070916225fda03f1fb4171f 2013-05-18 09:43:02 ....A 127058 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bvc-c920b9859baf6010c5ce3bbcec2a033588b631d1 2013-05-18 03:52:16 ....A 127048 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bvv-0478479ef56ff8b5821042e5383fa4aaed95fe3b 2013-05-20 00:55:52 ....A 127032 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwa-01a7ccd9349a0b229bcfa693c0e3364c2ff4f9c4 2013-05-17 13:16:34 ....A 127026 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwa-149133caab1ecfc0821c8bc8bfa7e4968c07bdb0 2013-05-18 14:10:18 ....A 127032 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwa-642276ed4a6654b1d281b537895eb86f3829bd19 2013-05-18 15:38:56 ....A 127031 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwa-8fc6fa040137bf05b78525551085c93770baaee2 2013-05-18 15:36:00 ....A 127048 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwb-0c56e8d00cfefd2c36f48c73f8ed5b04340e3939 2013-05-18 02:17:28 ....A 127048 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwb-1a9558c017be78af2ce4e2a22f81578729c0227f 2013-05-18 12:36:20 ....A 127076 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwb-31d24f0b7cc60182dbab900b13153a31bf602775 2013-05-16 23:44:16 ....A 127076 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwb-984ec760b61333b30bbc3342f0325d628ead73c8 2013-05-17 21:53:04 ....A 127048 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwb-c33c485f50f764abd9f4bde0bc76ab5111295e58 2013-05-17 08:54:22 ....A 127048 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwb-f1c9034e4d9bbe3aded648be3821f9ce1a6c46f1 2013-05-18 07:37:10 ....A 127075 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwm-122fab1465590d56a9d2ec5d1e0874bb547e693a 2013-05-18 17:35:06 ....A 127076 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwm-34709da8c6d3ce29c85d901c419b453a275e2082 2013-05-18 13:51:28 ....A 127078 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwm-494b388953e7c740a014956b26d36d3b06cc0a02 2013-05-17 03:30:24 ....A 127078 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwm-4d14664cf2deba7788eb90177ff67fe385d19347 2013-05-17 01:12:34 ....A 127078 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwm-5c6acc2fc4cff5d16a3e78f311cf373d75ebf8bd 2013-05-18 12:26:42 ....A 127078 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwm-6c5f131778fdf8bd651bd3a03fcf3b3e1b2f681e 2013-05-18 05:13:16 ....A 127078 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwm-75dbe84b852d1a61127a491f1f3da60a833d768d 2013-05-17 04:24:54 ....A 127076 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwm-7c028d8ddd355d339c0a22c2dc44ab4bc832657a 2013-05-17 06:57:02 ....A 127078 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwm-850368845bdf385f44a058149258be27c4234435 2013-05-18 05:09:50 ....A 127030 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwn-0c356bf9c9023769131b36e60f7c50701a1ca2df 2013-05-18 07:15:28 ....A 127032 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwn-156ff2d15bd25782fd764f776743bddb5d4df8d2 2013-05-17 03:43:06 ....A 127030 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwn-9744cbb922f10d305f28140bc2633bc9db0d4acc 2013-05-20 00:08:50 ....A 127031 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwn-ae935b45846b1dda8dcfd905b581b60ac4cdb4be 2013-05-20 01:22:50 ....A 127016 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwn-b75a672358146e71af48424dab25680277f307ca 2013-05-18 12:32:28 ....A 127024 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bwn-f5b41f3236ef3263552174b7e49f3594f9f12421 2013-05-17 10:53:36 ....A 127024 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxa-0e3838ed659a56766844f2c487a2bf6ef876dc5a 2013-05-18 07:16:34 ....A 127024 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxa-2f99ed472df179b2349b8caf41641a71363799ee 2013-05-18 13:12:12 ....A 127024 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxa-47f6104e5119b51a6273ea4b8c9ac72c6b056380 2013-05-17 09:49:52 ....A 122927 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxc-dff1514b76baac22c6924a8a3a49fe8db8b7fd6f 2013-05-16 23:51:24 ....A 131124 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxd-11ef6324639771d973f4c35d031097fb0dc7c6e8 2013-05-17 14:06:02 ....A 131127 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxd-396271355d03dc37506e9880ae832145b3dad132 2013-05-17 16:00:22 ....A 131127 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxd-c25a7a6d600ac5da1764425326b7ad258006f4cb 2013-05-18 21:41:50 ....A 131131 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxd-ce6cd54508e46228b1d7cc676477fcf451fac549 2013-05-18 21:11:46 ....A 131134 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxd-ed88f6ee7ff6e797f22a4c374d8a4134c7c5c7a6 2013-05-17 23:10:34 ....A 122960 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxe-34bc81621fa8581ffbe97d24efa7172a952576f4 2013-05-17 10:59:50 ....A 122960 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxe-49a443085f2dd4a4dea529321d90bb870273b6aa 2013-05-17 21:24:46 ....A 122960 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxe-5b01fb35c21d61071f2116618bcf668ee3e84c2a 2013-05-20 00:49:48 ....A 122982 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxe-6c4e79a6ed0d61097e519b103bef7f1b182cb073 2013-05-18 01:02:36 ....A 122982 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxe-9cbbe490a722a694c71137ec946ad9edd33f0e19 2013-05-17 14:39:30 ....A 122972 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxe-a921157237eadc17cd349d0d3ba894e9ec7b77b5 2013-05-18 05:25:02 ....A 122982 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxe-ca8de24ccae2072ab12936f0b41acad712d20c76 2013-05-19 05:45:42 ....A 122960 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxe-e669769d617c2e54212196682ffce1217f799bab 2013-05-18 11:13:50 ....A 122982 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxe-eb6b946a7819c4d5836850e9e07d569e43fcb345 2013-05-17 01:43:32 ....A 131162 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxf-027dc7b07af805465429047b208ae8187f5dfecd 2013-05-17 10:29:16 ....A 131162 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxf-658aef2185f639eb0fa10925da4741cde2b9c70d 2013-05-17 08:01:10 ....A 131157 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxf-87a1a64b559250f230f7a09c182b97c2b85b1439 2013-05-18 14:03:02 ....A 131162 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxf-9b9c45bfc17c2a8dde97d4d4a646f82ad8dd3be7 2013-05-18 02:51:36 ....A 131141 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxf-a0006afc7cd240cfdf848709d33c5cd30d0bf714 2013-05-18 09:15:22 ....A 131162 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxf-b1ef7a396718719b7b51c07f83ba7c2fc4c535a4 2013-05-16 23:22:16 ....A 131162 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxf-c9d51a1ca42a2d13cdd3198856fac661efe3a8d2 2013-05-20 01:42:56 ....A 131151 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxf-d2cc85b1a9b2019e08ff03f4c9045ef2980812ae 2013-05-20 02:38:52 ....A 131162 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxf-d594d8ac3b93d9108733a05bec3ad3d592381016 2013-05-17 19:57:22 ....A 131162 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxh-5d172432ccab425ac888a0ec83f4bc9d75497498 2013-05-20 02:29:58 ....A 131162 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxh-6ce5ee88ae43a336159cc1d595f11739ef55e768 2013-05-17 15:43:46 ....A 131162 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxh-8a1f9eda0d1fa53cc2f3e92b68aec76a6ad8821d 2013-05-19 04:07:16 ....A 131162 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxh-d59a054b70c5c48997ed1bb7a1aaba52cc36ea86 2013-05-18 16:10:04 ....A 135287 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxo-047f0b09af7867abf1e57b76bf63889bed2d4647 2013-05-17 11:52:56 ....A 135287 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxo-4adaf3c308c040b17367432bb14e6808df59af70 2013-05-17 10:26:36 ....A 135327 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxo-4c054e8881962ea67da05dfff6c7f91932408d54 2013-05-18 18:26:14 ....A 135327 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxo-8f24a4478e02f84e82a4a55efe574d0c7dd8bb59 2013-05-18 06:59:50 ....A 135287 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxo-e15897d0055efc592763365cc8349f22666b2ef6 2013-05-18 18:14:54 ....A 135287 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxo-e5104ae13e7831e4bc89c624ca9bfd816d21229e 2013-05-18 09:53:16 ....A 122933 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxs-0e51567ec695a21450a690274b3e29242552b214 2013-05-20 01:36:58 ....A 122925 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxs-1fe1ac894cfa603f6cc18ed9ed17818e615b49e7 2013-05-18 18:26:34 ....A 122933 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxs-9056bc5e3fc8f34a88fe66c7756cf8d267731e6a 2013-05-17 08:55:28 ....A 135319 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxy-c680ff1da85f6968e505637393b41e8907a330bc 2013-05-18 18:14:28 ....A 122935 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxz-18da05b9be11324ff007525febb19e6bd4bae1b4 2013-05-18 10:13:30 ....A 122935 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxz-19f3e23396413f9ba08a08c90bc924cbaf6acff7 2013-05-18 19:53:32 ....A 122937 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxz-41ad05c594b00172a847d536b25f0ba4865998de 2013-05-17 09:50:04 ....A 122935 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxz-5b9102afd423e59a9727c9452afc2ccb09bbb33e 2013-05-18 01:04:08 ....A 122938 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxz-92120fafa09c1af71a6b192335eaf5f5cb68c0be 2013-05-18 09:47:24 ....A 122935 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxz-a62f5b1ba5f395dc0e68a288db88c28cb14af0ad 2013-05-17 08:17:38 ....A 122938 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxz-a699297cf50e6ebcc3574ac4d00b8276910b842a 2013-05-18 08:16:24 ....A 122935 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxz-f304900d9e578783c6dc496a48df7f1aab5635da 2013-05-17 10:12:34 ....A 122938 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bxz-f4bdf61644e78990c5f27b8e6cb21590ebebe7f2 2013-05-16 23:56:28 ....A 122962 Virusshare.00061/Trojan-GameThief.Win32.Nilage.byf-0c8911249c1adcd25977c531d8156c6a9a822323 2013-05-18 13:44:30 ....A 122933 Virusshare.00061/Trojan-GameThief.Win32.Nilage.byg-7b87d9000d7e7a1fb0934488cfc53eff5491521c 2013-05-16 23:09:06 ....A 122935 Virusshare.00061/Trojan-GameThief.Win32.Nilage.byy-073f7df3a9d94e72061c76ef8925ba766f24839c 2013-05-17 13:14:20 ....A 122935 Virusshare.00061/Trojan-GameThief.Win32.Nilage.byy-15ef46d9065cd098dfafbf398a6a9d940b0cc1cb 2013-05-17 00:33:22 ....A 122935 Virusshare.00061/Trojan-GameThief.Win32.Nilage.byy-18f0b9ed5525d837e1d284d21db33a87ae6c4866 2013-05-17 08:50:54 ....A 122935 Virusshare.00061/Trojan-GameThief.Win32.Nilage.byy-2ff61d85265c5c568f062dc8e8fe0a01299a11bf 2013-05-17 14:24:44 ....A 122935 Virusshare.00061/Trojan-GameThief.Win32.Nilage.byy-8afa0c1c63a47f394b26e74cd6f18f4810e39d45 2013-05-17 04:17:52 ....A 122935 Virusshare.00061/Trojan-GameThief.Win32.Nilage.byy-8d70b6f92018f251a1905e8e73f3d8a3d951ae4d 2013-05-18 01:16:36 ....A 122937 Virusshare.00061/Trojan-GameThief.Win32.Nilage.byy-db5b78e634208f66bba870ac79f5b83717ab250e 2013-05-19 11:03:44 ....A 135331 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bzc-16501f549f5c11f58c23722b2ee2721ba5e681f1 2013-05-18 19:44:26 ....A 135331 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bzc-221c9561f117f5ff245067a735c18112af38c356 2013-05-17 17:41:24 ....A 135331 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bzc-4658a90e8ade7585d0e9ae8509bd8c734ccbb823 2013-05-18 20:44:04 ....A 135331 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bzc-516a112d19f7e63b21c4a751985b5bda357db37d 2013-05-18 04:10:44 ....A 135331 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bzc-6934378c95af614345cb8d655bc8020c3e316af2 2013-05-17 05:03:20 ....A 135331 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bzc-6b10b4e598d8aedbab52bf7bea34c5f58c88caad 2013-05-17 18:37:02 ....A 135331 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bzc-9848182569b5bd921775084a8628e5eea87417f3 2013-05-17 14:16:44 ....A 135331 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bzc-c4cfeed19d210d114d8d66e03eea9972d8395001 2013-05-18 05:11:16 ....A 135331 Virusshare.00061/Trojan-GameThief.Win32.Nilage.bzc-ed30bd69c17304f0e401db642227cf8dbd11dc2b 2013-05-18 08:56:46 ....A 22276 Virusshare.00061/Trojan-GameThief.Win32.Nilage.cdm-f7da5f4b4ee201dfa97b0a9575be21bb5a423146 2013-05-17 00:17:02 ....A 174592 Virusshare.00061/Trojan-GameThief.Win32.Nilage.ci-384b3832bd664f7d43e69f5510d90b8953456aec 2013-05-18 08:30:48 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.Nilage.ci-a5979eb676155626c76e3d29c54f4b80beea6fec 2013-05-17 22:34:26 ....A 52224 Virusshare.00061/Trojan-GameThief.Win32.Nilage.cl-48f25eb4212ad68133f157d69a0210923d95797b 2013-05-20 00:37:22 ....A 139776 Virusshare.00061/Trojan-GameThief.Win32.Nilage.czo-77a67b0cd5f5c743e2f42b5542a534a4588cb6f5 2013-05-17 18:38:10 ....A 70144 Virusshare.00061/Trojan-GameThief.Win32.Nilage.dfu-e2d6c1da803ace27d7aa29a3d36ea70e32807b9e 2013-05-17 04:15:36 ....A 29100 Virusshare.00061/Trojan-GameThief.Win32.Nilage.dp-73c627bed1b215bd099b0ab2fd40d749dfb5d6fd 2013-05-18 19:21:28 ....A 228352 Virusshare.00061/Trojan-GameThief.Win32.Nilage.dz-5e397e71ffe757ed8b582f0b5d1fa22c6978d394 2013-05-17 05:50:42 ....A 72582 Virusshare.00061/Trojan-GameThief.Win32.Nilage.egy-29e9eaa5ac29d2a359855214d4d675cad813f728 2013-05-17 12:45:40 ....A 10804 Virusshare.00061/Trojan-GameThief.Win32.Nilage.eog-616f4e4c0542631a74ad003bdc9e96ae035570d0 2013-05-17 20:37:02 ....A 524288 Virusshare.00061/Trojan-GameThief.Win32.Nilage.fah-458c27398432050c2480464a6e238823dbdfa253 2013-05-18 18:07:00 ....A 80896 Virusshare.00061/Trojan-GameThief.Win32.Nilage.ha-0640965f21f55e8ca03fa4c69b22e8513963f460 2013-05-17 23:32:16 ....A 86016 Virusshare.00061/Trojan-GameThief.Win32.Nilage.hnj-8ece9e74bc26b7b7c0f8976bad57a02e47c05429 2013-05-18 01:48:10 ....A 69632 Virusshare.00061/Trojan-GameThief.Win32.Nilage.hsq-8139e709be8fe7534a5cee744b2b037b47540094 2013-05-17 04:22:46 ....A 134656 Virusshare.00061/Trojan-GameThief.Win32.Nilage.hu-0276351fdf0769f3f8703b2a63a0035d26762ed4 2013-05-17 23:15:34 ....A 118784 Virusshare.00061/Trojan-GameThief.Win32.Nilage.hx-077b3bcf1f3177315eabf5dff4e5ae389b838ced 2013-05-17 21:48:18 ....A 29184 Virusshare.00061/Trojan-GameThief.Win32.Nilage.ijl-612f83b24055ac8cbd939bb5779ca0be2ae25a9d 2013-05-17 05:02:46 ....A 8192 Virusshare.00061/Trojan-GameThief.Win32.Nilage.jd-843e7680e49ee461076fdf564378aed3ee673567 2013-05-17 02:32:14 ....A 44944 Virusshare.00061/Trojan-GameThief.Win32.Nilage.jv-9bcd4f60a12a0992e351b876e4f6964727a12f63 2013-05-18 07:31:14 ....A 20480 Virusshare.00061/Trojan-GameThief.Win32.Nilage.km-94a95ab6396b6ddbef8e5067abeff0d0a5941c0b 2013-05-18 11:50:30 ....A 28672 Virusshare.00061/Trojan-GameThief.Win32.Nilage.ky-12700272f0a0be6954ad7a6e4dd4eeacb132b5e8 2013-05-17 19:41:36 ....A 53760 Virusshare.00061/Trojan-GameThief.Win32.Nilage.mc-19f3821db62f91360977c655565f2684a834d53d 2013-05-20 01:30:26 ....A 41985 Virusshare.00061/Trojan-GameThief.Win32.Nilage.nf-7c280950476dcf13ff1cba87fa5399b5160ff926 2013-05-18 17:36:22 ....A 13578 Virusshare.00061/Trojan-GameThief.Win32.Nilage.nu-27f4d1bef769f01472753c581e7ff39f6a99549a 2013-05-18 15:18:58 ....A 89600 Virusshare.00061/Trojan-GameThief.Win32.Nilage.nx-9cd9ad03f9441866478f9fa9c5dcaac5859a0819 2013-05-17 09:21:38 ....A 20480 Virusshare.00061/Trojan-GameThief.Win32.Nilage.o-1dd3b803aecf5297af9ef90512047e81a2083bf8 2013-05-18 08:55:50 ....A 31232 Virusshare.00061/Trojan-GameThief.Win32.Nilage.o-2c0221da9f2180d89ff4dfee0897811b2c6d20b5 2013-05-18 03:58:48 ....A 23584 Virusshare.00061/Trojan-GameThief.Win32.Nilage.o-c7ce16fae722488b4fa13cfc4d1b632259accc41 2013-05-16 23:54:18 ....A 65536 Virusshare.00061/Trojan-GameThief.Win32.Nilage.pe-bcecc99e3fe2fe20838d2b3c238eaadf584e17be 2013-05-17 13:50:46 ....A 60416 Virusshare.00061/Trojan-GameThief.Win32.Nilage.pj-30864e4a405386012d0da182d61cd007ad0862e1 2013-05-17 05:24:36 ....A 58880 Virusshare.00061/Trojan-GameThief.Win32.Nilage.pj-34e617361088ff11d59f250ea68283016f6d9a92 2013-05-20 01:05:24 ....A 17136 Virusshare.00061/Trojan-GameThief.Win32.Nilage.pp-8480744f2150fdd2d1e72622d2bc3a3de541344f 2013-05-17 16:29:06 ....A 80384 Virusshare.00061/Trojan-GameThief.Win32.Nilage.tf-e18ceebc847e14bdabe4482b91dc7579667a86e4 2013-05-17 06:34:16 ....A 42600 Virusshare.00061/Trojan-GameThief.Win32.Nilage.uc-ffa38079fd59bfad5f56322963a7799bbc190f6f 2013-05-17 12:44:10 ....A 37376 Virusshare.00061/Trojan-GameThief.Win32.Nilage.ue-225f4529f5a508b4d01560b6fdd1100bbd05690a 2013-05-18 16:29:20 ....A 58884 Virusshare.00061/Trojan-GameThief.Win32.Nilage.ug-fdce295acea5a40a44516d96402d82daced77871 2013-05-17 03:39:26 ....A 74240 Virusshare.00061/Trojan-GameThief.Win32.Nilage.ul-6c8a800e8606b2a6dcfbeb9cd97f98178633dfd6 2013-05-19 00:49:28 ....A 98816 Virusshare.00061/Trojan-GameThief.Win32.Nilage.vux-f7d6b088c0aed1952ecfa06d7c709b3bedc32fe5 2013-05-16 23:53:38 ....A 41472 Virusshare.00061/Trojan-GameThief.Win32.Nilage.vx-f20044be776c3b97a91797a69d649d1c31800383 2013-05-17 15:20:02 ....A 123904 Virusshare.00061/Trojan-GameThief.Win32.Nilage.xg-046a411a1910589baf5e2d85a871a487b0517a35 2013-05-18 02:18:50 ....A 59904 Virusshare.00061/Trojan-GameThief.Win32.Nilage.xg-50f391c1b8bc256a9cdaf4fc0425f3ae381409ce 2013-05-17 01:58:04 ....A 64528 Virusshare.00061/Trojan-GameThief.Win32.Nilage.zh-40be97887a3d2678982b452780d3246b28596e79 2013-05-16 23:07:42 ....A 59392 Virusshare.00061/Trojan-GameThief.Win32.Nilage.zo-43216fe5e1332884fc7a4c28c11ed8fd68ce4107 2013-05-18 08:00:36 ....A 26393 Virusshare.00061/Trojan-GameThief.Win32.Nilage.zt-aa536a113296e47560395983f05b901a7f2f5ac4 2013-05-18 17:27:56 ....A 40960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aaap-22d4335edac91033697f221507e63bcd055fdb8b 2013-05-17 10:16:26 ....A 15362 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aacul-1b9c6f1e610a4aa4b0287078bdfae7907a9be4f9 2013-05-17 20:12:18 ....A 10752 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aacul-7808c44a9450108394d396611d253958f19462ff 2013-05-18 13:50:30 ....A 15360 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aacul-93e0d587be0b4bcb052f079b11519d204bf56e54 2013-05-18 02:44:22 ....A 11264 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aacul-9830b7717f3406331a336d23eae5e17d20bb0393 2013-05-17 12:35:30 ....A 15360 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aacul-fa96a015e0753fc6b502863cdd82691ff34e24a1 2013-05-19 19:35:54 ....A 19489 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aadu-7c4188cb9fd2697113a04e2afd57e47e9e3c6ae4 2013-05-17 02:36:08 ....A 17457 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aaee-9c838c20e1875b40ee74844bdc122c4a203d1043 2013-05-17 23:36:40 ....A 27404 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aafj-fe49c85cae5b0a3d8144d60c96e4a4f9f315e742 2013-05-18 12:15:26 ....A 17393 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aafl-3baed4914d47761be38084464d5a95d830058b6b 2013-05-17 18:14:00 ....A 15360 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aagay-6ddd7e4a322849c6d0f45d2b9340b999e077fb48 2013-05-18 08:00:34 ....A 30492 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aban-cffcdf6bfb01d6025e436e776233762901b29e41 2013-05-18 13:02:34 ....A 15741 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.abb-6f0051c0704ede6d2eaef2d89428ad391164f314 2013-05-18 16:46:44 ....A 13552 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.abhd-b0b69ee61ff0bb5aaf5e28ada8317994d1370ec8 2013-05-19 13:30:36 ....A 201728 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.abovy-763465426c0ed0baa448b585f75d184c4d471f66 2013-05-17 13:10:38 ....A 90112 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.abtz-3bb9578bcf9ce946aae171d56532582008ec861e 2013-05-18 01:40:28 ....A 15152 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.abtz-4b87bb6669cbc1b60f5f7e74b7c8d659e509e5c6 2013-05-17 11:18:36 ....A 14768 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.abtz-5998095b0af7a223900d9aec429a6e5fe93ad033 2013-05-17 02:26:14 ....A 77312 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.abvc-8b5bf51211d0e8c1808247685c513cc064f877bd 2013-05-17 21:28:50 ....A 38503 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.abwl-40a43d16b128c8bb2b3aaedd57a3c02c2fc5cb9a 2013-05-19 02:51:08 ....A 1157120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.abwl-992458bccdec1d20f187af813bd6672d84846caf 2013-05-18 11:46:16 ....A 61440 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.acag-521e7ac2e92e21740f3fb69a8944d53be72a6a03 2013-05-17 08:39:38 ....A 15872 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.acf-46c7bff341efda63247e957f7ca134c242538281 2013-05-18 09:33:40 ....A 20561 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.acnp-98ec7b9e8fbc5fc4a258841abe7a303367ebe113 2013-05-18 02:26:34 ....A 13461 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.acpk-f22f2596a2215bae92de9186b02fb7c0c9487095 2013-05-18 02:37:52 ....A 18005 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.acre-4bf8c2780cfa15015f839ff70c038974d3c81a80 2013-05-18 20:41:36 ....A 51019 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.adn-b9b42d4434bc5c8c6ca65ad96ce5e6b7816025c7 2013-05-17 16:28:56 ....A 19848 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aduc-0e5411e5ef09c7a7e2a56a5645611227eda872fb 2013-05-17 07:34:36 ....A 8192 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aduc-986a2ed291822ce1d8ed31543594388061ff05db 2013-05-16 23:11:34 ....A 8192 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aduc-fcad3f69ce9e855eb259a8deb7e7bb4896760471 2013-05-17 15:21:20 ....A 57344 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.adxt-bfc1574498d2ee329727c48631b4db0ebe626e85 2013-05-18 07:29:54 ....A 1664 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aenu-8c6de36efbd0ff5b93fac06f98448482749a6e26 2013-05-17 01:52:08 ....A 13312 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.afb-0c9df1280bfa4a4d472075d914b5a88c46bf2f09 2013-05-17 15:12:52 ....A 1620668 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aflmh-e675b760088a8180da7a95fcd4e86493f1f61045 2013-05-17 23:59:24 ....A 71680 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.afqu-c7799f7922e73b7a927611dfe7f842c57ae86268 2013-05-18 09:26:10 ....A 64512 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.afrb-228393aa4ea8ff73d5ac18bb5dc09a51245a0c4b 2013-05-18 17:16:36 ....A 76288 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.afvw-94b6ed318f0d809dde5c1e386fdf8766ecbe20d8 2013-05-20 01:28:52 ....A 60928 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.afzu-06380e8d3954d3970a724c0c58422d276748eeba 2013-05-17 04:11:22 ....A 153600 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.agip-16e7a8c809942b9b6a38261013ffe1b36cec3ed6 2013-05-17 05:09:24 ....A 31087 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.agm-5993444b944a803e1d6c52f3d271b630930b093f 2013-05-18 06:22:14 ....A 31011 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.agm-7c5916da5817331b63dad1dab5fb2ba28934ac6d 2013-05-17 06:46:32 ....A 21242 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ahbo-1b5c72bcb2a388eab4c88eec9afb385e25dad83b 2013-05-17 03:14:10 ....A 96256 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ahdb-4b5f8ac310ae198da495e1b1277d73c872c6b4f8 2013-05-20 01:53:52 ....A 7680 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ahpd-1264566817de69333c5e8c5a06795ef32dad9eb3 2013-05-17 23:55:10 ....A 36410 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ahsz-7f1d1b0f4326932a0d27de41ab5710ab0feb3bb2 2013-05-18 02:34:30 ....A 17168 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aigr-36a7121ac7ebd737bb84014fb00cf49a1203ead3 2013-05-17 11:53:46 ....A 21648 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aiy-2e86c446d841f991729888db638225dfdbd9f50e 2013-05-17 14:17:56 ....A 58648 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajbt-5455e38a6a2af795096aec1cf7787e8f08ed1694 2013-05-17 23:37:46 ....A 12531 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajd-a44f95997c5b821f13dcf1362123e378a051f050 2013-05-17 18:50:56 ....A 41984 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajiyp-9b0613a4149fc0d64326e5201ae99fafee697331 2013-05-17 20:28:44 ....A 41761 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajjth-4d355bf89b7ddda93508863bc91b6a32a40a49a9 2013-05-17 12:51:58 ....A 24948 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajnn-461793c34fc6b2d4ae7100d5021e497af5b31525 2013-05-20 00:47:38 ....A 20423 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajnn-5c7e53834035a347933638f2b00042a064315851 2013-05-17 19:49:08 ....A 16147 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajoi-2d4dc27968c9679c3796b9bd716ae0491a144e54 2013-05-18 08:33:40 ....A 16057 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajoi-dd0790cf21c28e33001250ca6b1de7d020bfd7cf 2013-05-18 10:10:08 ....A 32768 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajok-9e01ec3784ea44f3956447275b1ca13a4e55ef45 2013-05-18 12:23:04 ....A 15872 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajolo-8a462c6c34502d359a18911b9e8ab0efbe4a1d30 2013-05-18 02:01:04 ....A 1107770 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajoti-7fd36a7588c918cca442e7937e59d4a47c87aeb3 2013-05-18 02:51:24 ....A 34841 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajqfh-50b0610389876632d3808519280f50a3e950dbc4 2013-05-17 17:51:50 ....A 34461 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajqgf-83f08c4ecc1f5b4fdf1e1f741482016ad897749b 2013-05-17 16:55:52 ....A 34461 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajqgf-e419dc981d5d195596502fe016310a2adeec8aa3 2013-05-18 20:25:46 ....A 34461 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajqgf-f594a4542bb36c90141fd2b33f2ea415d1af36e6 2013-05-17 16:10:16 ....A 43809 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajqgi-096492b82e3dd03bdd674ad3975b1482b9557133 2013-05-19 04:25:18 ....A 34593 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajqrf-a7864bf28a7f3b8729e79a71f0f7d61ddd8aaad0 2013-05-18 18:10:20 ....A 35617 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajrid-62ca2a9d11a330630d2271e4fee242459c18b269 2013-05-18 20:37:20 ....A 35617 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajrid-b863d341cf9c8c013ee018294efa4ec345f14c4f 2013-05-17 23:38:38 ....A 172032 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajrss-66caead1ece195dcaf62d129de3874d3ca6f2071 2013-05-18 17:27:06 ....A 18511 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajrvc-12dfd277f510b0f04cdc4417e688ab4d7b8c13dc 2013-05-18 22:23:44 ....A 18511 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajrvc-6f738d23a98b87d7401f8ae5af8c1cf2be431281 2013-05-17 08:20:54 ....A 18900 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajrvc-ef807fa359abfdb36f711bd74e736e8a3a113a82 2013-05-17 18:22:38 ....A 16405 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajsp-4acba84409e57bf6cd8e298887bd0bcd95da0a25 2013-05-18 07:15:54 ....A 36641 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajtdd-53211b32fc9482c09699908e57e2b19daf481abd 2013-05-17 01:33:20 ....A 36641 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajtdd-a62dbd24dc697b165077af62013dca7cbd830d1a 2013-05-17 19:44:50 ....A 18441 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajtk-4a71d84ce77c019a69e83510beda23b44b92649b 2013-05-17 13:59:32 ....A 17960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajvbc-bcb198b382d78804a79d5909c42532da181c64bf 2013-05-18 08:14:22 ....A 82992 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajvcs-4d162896e72dbc02e2cb311b324a38e9ebc78e1b 2013-05-19 10:02:24 ....A 82992 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajvcs-6edb246b53257f7ba0f6a9242c1731cbb6d0eff5 2013-05-17 18:05:58 ....A 82992 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajvcs-a3ac3ce7172360d1d37e9730bc77dea466156983 2013-05-18 01:15:26 ....A 82992 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajvcs-cc21c099303583b8abbecee8a1198d488227e1b2 2013-05-18 02:10:14 ....A 35997 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajyss-0b02f94620ad8585331a44c14adcab760678008f 2013-05-17 21:30:50 ....A 35997 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajyss-54ad554b06d9596076ffa45a547da65049b48a5d 2013-05-17 08:34:00 ....A 35997 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajyss-b19191c9d9ff84cebadee4fe7490efc8e7f305a4 2013-05-17 07:43:34 ....A 35997 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajyss-ebeaa28fa3760c586acb0c037b73d41b1ba3ef3d 2013-05-18 05:10:54 ....A 34081 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajysy-1dfb7484e6d680f619d5c662a08e004c02767942 2013-05-17 12:50:04 ....A 34081 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajysy-8e22a24ef987c9361a6743de3f2f76339c09a7f7 2013-05-20 02:24:24 ....A 34081 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajysy-d3525baccce7c47d2974bcad5ac9b63123fedff4 2013-05-18 21:18:26 ....A 35105 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajyti-5f08babc318b1950694dcf81ea3c410739cc84bd 2013-05-18 18:42:40 ....A 35105 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajyti-7dc726a82880bc4829d752ed11d2c5d6d32d0544 2013-05-18 11:38:12 ....A 35105 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajyti-9751a319d6bdce15c218d574f64f61243da65cff 2013-05-17 15:05:34 ....A 36509 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajytk-013252519bdecd283e20d65e62624890d0e51e66 2013-05-17 18:42:16 ....A 36509 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajytk-96f52237ceedd951a9e507ed5f99c00a808ea649 2013-05-18 20:08:56 ....A 32925 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajytw-d406340a4fd531d99fc057cd3d2309622c00da36 2013-05-17 13:43:04 ....A 32925 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajytw-d73530a0216f202b280c7ace9ebc3096c341ba3d 2013-05-17 22:37:14 ....A 32925 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajytz-4278a116484f792c5886588bac78855ca031bbcd 2013-05-20 01:29:46 ....A 34461 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajyua-38b6e387b29727ac043eaf7efca70cbf772563cc 2013-05-18 00:32:54 ....A 34461 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajyua-56fad8402ff07fa7fc626c8eb35f343b01776ffa 2013-05-18 12:27:18 ....A 34461 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajyua-584237112ea4d31de59c27880ffac6b3f13ddf1a 2013-05-18 20:00:58 ....A 37153 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajyuf-08749989b659a6de82ba2998c37455a980fc373c 2013-05-16 23:43:02 ....A 37153 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ajyuf-47ddba5f85ff2099982a0aa4eb4311304c4216f4 2013-05-18 10:44:52 ....A 27191 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ak-93210cc4828a66e93e8b878289676230f2c2be9b 2013-05-17 17:08:38 ....A 2264865 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akcfk-25e2009e9f3ca27b6db94536e4bc0e68e32e7c2c 2013-05-16 23:50:56 ....A 34593 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akcfk-d6e7dba3dc67874f8070c7c46e34f2907443231c 2013-05-18 16:21:12 ....A 169761 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akcfk-e6fd3eef1d2d103f19c8c92dd88b68515847f6bd 2013-05-17 03:17:22 ....A 31232 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akckj-76d84cfd6c8181b26ab39433cf6e6cc97ef55848 2013-05-17 15:43:30 ....A 299008 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akehe-556aec149a4ed189e4e35229e62de44aec583f7e 2013-05-17 23:31:54 ....A 79872 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akflt-f9c6382084d504b976ee2474c789bbc6a02efc07 2013-05-17 16:33:40 ....A 36352 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akfnm-0da39ced599136e221551a32527f0d5a2ef01308 2013-05-18 05:30:30 ....A 36352 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akfnm-74092e662500132f721dd1cc6d664cbee03842c8 2013-05-17 07:56:48 ....A 51505 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akj-e577bbf8125c843b0fb475fab4529600f5ce0426 2013-05-18 07:16:34 ....A 79424 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akknj-8467c8fc49d5199458bd320fd7a232bb63ceab83 2013-05-18 15:58:30 ....A 28736 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akknl-e4c36409576d63a6d88510058eb5baf1ba8dc2aa 2013-05-17 18:08:30 ....A 28560 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akkoa-6d18e85f274e796955cae943734029ffa32d3d58 2013-05-17 03:32:44 ....A 36352 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akkph-cec22b983cbaf685f21b9e9bdeb29def755c4610 2013-05-17 11:22:06 ....A 36352 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akkph-d54bdcf3975b3dcc4511a0d991e5d9b6fa539b3b 2013-05-18 08:15:52 ....A 26312 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aklbd-53e620c2c1edf49d0956f01f2cb3cb1de52e80a8 2013-05-17 18:42:34 ....A 40960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aklrk-91a33432d3802901e96f6b427ad4a59070d36862 2013-05-20 01:09:00 ....A 29184 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akpuz-49282aa429a3a2b531e4be537a49cde07bdae585 2013-05-16 23:41:40 ....A 37665 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akpwh-c816713a2dd9742b19a6d3f92c31cce56c26acf1 2013-05-19 23:38:54 ....A 37665 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akpwh-f267d59602fa445629d47bdd13d800775a77df69 2013-05-18 08:05:56 ....A 21241 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akqix-1b9df8115fbc3bbdc0a4435f8775ce93673878a3 2013-05-17 23:21:36 ....A 6167 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akqyw-5b53021efa48348440f7b182b6c03b54128820df 2013-05-18 17:45:38 ....A 9739 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akrfi-4e2ff7dcbba3226b11c4c04f4ae006cc21629e08 2013-05-18 04:33:18 ....A 581069 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-017c8a23a550a09c53248d62683311331ff3cd68 2013-05-17 19:47:26 ....A 136704 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-01bacce09191700aa09c8b04c106d5eb21313e08 2013-05-18 08:10:22 ....A 1464832 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-01f55a2a8bc1f7340db4535f8cbc40c02a58bf30 2013-05-18 00:36:08 ....A 320000 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-075fb29ec4fb5b75e03da32346769d7d9f06838b 2013-05-17 20:18:52 ....A 996864 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-07ad1d1eb37116543a4ac32500e71dc09b42339b 2013-05-17 21:28:26 ....A 172032 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-0a84b4a45110d8e2bd64385dcfe72f30a1af3dfc 2013-05-17 20:15:48 ....A 1144832 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-1e4d8320c96009d874161dce4fc462cb6bca9425 2013-05-18 00:47:48 ....A 625664 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-3705ab311fecf86f158003bfa05fe1bfc638eb19 2013-05-17 11:24:36 ....A 1466880 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-4b1bc1f60e2967442899fe2c8c3aa3221d6fef75 2013-05-17 09:27:20 ....A 112128 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-505cda8ad3d40eeb39395ced4aa2776128bdd392 2013-05-18 18:32:36 ....A 9209856 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-54872662236e272f16e58606479133fc2e6ae291 2013-05-17 16:28:52 ....A 95744 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-54b4a025f759e3cf7d276187444796f26eac7b00 2013-05-17 08:31:10 ....A 3269632 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-632cfa524a0a33384ecea820e2323be8ec17450f 2013-05-17 22:21:54 ....A 1850884 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-65ee739c8acff72dc2680c4a26bff9dfb4bd491d 2013-05-18 03:55:44 ....A 117248 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-a3bccaf9195d48e42016593608f2ee662fef23b5 2013-05-18 01:23:40 ....A 431104 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-ac1239598c91b80414363f88564e2e78a80ef806 2013-05-17 07:29:32 ....A 85245 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-ae511641bd572586b71706e340ba0fae7cfeca34 2013-05-17 03:52:18 ....A 92412 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-b47b60226db96e1ffb222012ee6443c1676de231 2013-05-18 05:52:14 ....A 740352 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-c349af6f5c5bc3bf1acb1e706cea10e3457e7e7a 2013-05-17 03:11:08 ....A 78848 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-e92593e465e2f88f7b30af047de0e733b499c2d1 2013-05-18 14:11:22 ....A 518656 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-eb5658c02238d1836a4c4a8eccfef4bf6073cc41 2013-05-18 20:35:08 ....A 727040 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-fb35de2edabb1582a3cd2f34e7470a0185653055 2013-05-17 14:42:58 ....A 86528 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akszm-fd5de9d65db14a512b51e5ca617ccd1c2fe3130e 2013-05-19 00:04:40 ....A 13880 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aktop-65e82ef1639f1f9e679b099849a92cc70fcb9b95 2013-05-18 00:43:06 ....A 14392 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aktqq-634a0c162c6f08325bf5cff7cc1794ef961b55eb 2013-05-20 02:42:38 ....A 13880 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aktxi-5e4ed048de99b96de25c4f2ef198e6477da43a7b 2013-05-17 13:08:42 ....A 73216 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akucx-a2d3519111944dc901a367c8ca48c232fe303ddb 2013-05-17 11:45:00 ....A 10752 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akucy-44afc997333d86bce8151a2e07bd2b7cb3f2b0d7 2013-05-18 05:03:14 ....A 192512 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akufm-7775e1c890fd3c81ce84b37cdb953897f0e3a9c8 2013-05-17 17:36:04 ....A 59392 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akunj-e634fbedce17b81c60a0f94c1b4cb1ddfba33d92 2013-05-18 09:29:50 ....A 136704 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akwcu-b40927814b27354f87841e055e62b3cdf5ec63f8 2013-05-17 21:24:16 ....A 16434 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akwdc-2a839203d7e7a6c7f3fb726e89d44b2c31480b4f 2013-05-17 18:07:30 ....A 16434 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akwdc-5e2a5ce665422b643754c5eacdd414980ffa1674 2013-05-18 04:00:22 ....A 16434 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akwdc-6fe0718f2827d8e66c5445a6820347f863734789 2013-05-17 15:48:56 ....A 11264 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akwdc-9cace9ae6f196b69bcd81313b4b0501dd9a1949c 2013-05-17 14:41:08 ....A 16434 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akwed-d1244f59cb3b05ebab6764c5b317b1970049783b 2013-05-19 00:51:30 ....A 409152 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akwur-c12509c86215984659012b4165d91940c40e0d33 2013-05-20 02:21:30 ....A 22016 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akwxc-023f42918cb67575432faa4559e37273af1165bc 2013-05-17 15:20:34 ....A 3628032 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akxdw-8cf642d0ee39c14643a72dea6be389a91dc502ac 2013-05-16 23:03:28 ....A 38400 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akxea-57515036e5fd70fff2d50949a36fd81cea5076a7 2013-05-18 06:36:46 ....A 19303 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akxt-462f8d02ec04f03a54208e59a7be2b350ddd1c2e 2013-05-18 04:56:54 ....A 254035 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akxzu-060cfc9de33414ea7be661ebbb42e38497285211 2013-05-18 09:42:58 ....A 131118 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyaf-0117c169276cd8cd3512fa9bd898f8f9d1d408fe 2013-05-18 14:10:12 ....A 131118 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyaf-231ff06ab0a4f0f90514930eb699443c7948bc42 2013-05-18 05:07:26 ....A 131126 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyaf-245cadcdf63408673052751c530eb69db73dbbcf 2013-05-18 05:04:34 ....A 131126 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyaf-39488eb0382cc4420d4ca5a63e1add5bda913b26 2013-05-17 05:52:26 ....A 131120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyaf-516f42539e2ba3a286e7beade3d60db8b948da5a 2013-05-18 12:15:26 ....A 131118 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyaf-6dd3d128d9e9cb42055cdc81b028e73cb938e9d0 2013-05-17 21:17:52 ....A 131118 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyaf-82e3117411a7634d7881124860538e304508b9df 2013-05-17 13:09:58 ....A 131118 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyaf-96d3e6d4d2caabe66fc5136cc7fdbfccc99d6f02 2013-05-17 06:47:30 ....A 86264 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyaj-07ffa8824ab70b0e30961eb951cfed845e2e279e 2013-05-17 20:01:24 ....A 91752 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyaj-2e956939eee8d7d28edde1049475a4caa3475069 2013-05-17 12:29:38 ....A 100264 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyaj-961b6012ca9cd601d8d639a1793798786ac1b301 2013-05-18 07:00:12 ....A 81264 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyaj-96ce736f9bb391c1afa90af89599505a77fa04dc 2013-05-17 06:02:26 ....A 81684 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyaj-a750d9d17080af16829facd4738d73a64db43871 2013-05-17 21:19:46 ....A 108264 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyaj-e32dedbf149cd880a78780cc55634e6240102014 2013-05-17 13:18:02 ....A 50548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyan-0dfe00907bc17ef585f967224c0f646880f02618 2013-05-17 10:21:38 ....A 59548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyan-2b269f96c59f5b052c136ae9130a1bf6b86fcf72 2013-05-17 06:28:30 ....A 60548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyan-5263a23b39491f4205c7a45fd5abf55875e12610 2013-05-17 19:19:14 ....A 56548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyan-5f46272716ee50feaca0baf500ea1fcfd63881c9 2013-05-17 08:34:32 ....A 68616 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyap-42f1bc58cb9b2309c3386b9f70e5fc77289ff1a8 2013-05-18 07:39:26 ....A 56616 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyap-e5f84e3a82dfb9e5b6f38f19ff0197348d59140a 2013-05-18 03:42:50 ....A 14449 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akybc-75c223ff809d7249da56c96108d0cd39fcd0e151 2013-05-18 17:34:48 ....A 131131 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akycb-ae968c17c5be77c5091cefe09c42af6c02df09e9 2013-05-17 05:15:18 ....A 135315 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akycc-05497339eff55c181ef0ce415a20639a10dc31b3 2013-05-18 12:17:12 ....A 135315 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akycc-08d3096bbf56704d3d34280a8ca893ab26c36140 2013-05-17 22:44:16 ....A 135315 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akycc-9a1db814490a28298806c99072b21af33c178510 2013-05-17 01:27:26 ....A 56548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akycd-04e792a8e3b9d817c377621d3e9fc1f15a71ce42 2013-05-17 20:00:26 ....A 74548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akycd-453b36b49768a92c7cf8d83da2ff902fe754f340 2013-05-18 18:18:16 ....A 73548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akycd-55cc3aa5e408922b77c03e067bebac2aa23e4f96 2013-05-18 02:43:02 ....A 64548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akycd-76a17f946e706b20270607cc9c9b62f3c3afca7d 2013-05-18 14:35:02 ....A 59548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akycd-964d704300a5a9df2cdb6f13cfb69c0e43e0d81b 2013-05-17 21:29:40 ....A 66572 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akycs-374e2884b5a570ccc315bc553407dbe8c5c6092c 2013-05-17 03:24:58 ....A 75640 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akycs-3b955288b8689d222b0b4a78457ca8b05e0f1ad1 2013-05-18 01:33:14 ....A 61572 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akycs-e3b11a0bfeaef2722762cbbf4001de9880988834 2013-05-18 00:54:32 ....A 51572 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akycs-e56ef62e00a1195e92a0287f47b3eac7afad7535 2013-05-16 23:58:12 ....A 49152 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyct-cb50ea1a591fa645e3d20580243bab1370299d88 2013-05-18 01:00:44 ....A 24391 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyct-cddfddf600387fac2387b15dd9f1d1558249630c 2013-05-20 01:43:36 ....A 49152 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyct-f09b1ed2c0acdb8447f1a29aee7e3e27953441c6 2013-05-18 20:13:28 ....A 19030 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akycz-123fe17db04278310c0570d43457dc667e0f5feb 2013-05-18 08:23:32 ....A 61440 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akycz-a72bc6188ffffa551a73962a7127101d4b42b79a 2013-05-17 14:03:30 ....A 19055 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akycz-af692db44a298ec0d9d02b00bf07366ebe175030 2013-05-17 22:54:02 ....A 19053 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akycz-eead4e196d43d9f47264d98eda735c24325493d2 2013-05-19 21:39:30 ....A 71128 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akydc-a4d619f7745c582b42894470d3c5cdcc3556a691 2013-05-17 20:35:44 ....A 83548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akydo-2b8a21bd5363f415b3554c3c42e83d60c41f97b6 2013-05-18 21:21:06 ....A 93852 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akydo-c3e6b867f4444d3dbcb1784189141819075295d4 2013-05-17 15:22:10 ....A 58548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akydo-f9dde6867625aab17350d2343d3a836b4ba13342 2013-05-17 09:12:54 ....A 52572 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akydp-04792c5182eda330a640aa1ff82f419e046f42ee 2013-05-19 12:55:46 ....A 65060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akydv-216debf19b1bdf8ab5f0dad6dde8fa1e6e90ebb6 2013-05-17 19:45:20 ....A 53060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akydv-52c3c8e9c31c0c96f16c04cebcc783bbd52c4278 2013-05-18 08:04:40 ....A 60060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akydv-b8ea574b8146f86e8b0ad2157c1887098e790cb3 2013-05-17 08:42:12 ....A 49060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akydv-dc14a8c416d6752958dc02532f8562c91682835a 2013-05-18 09:46:14 ....A 64060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akydv-f57154ca096d68dcf3365fb30c6c02f501f180eb 2013-05-18 00:47:32 ....A 15360 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyef-98e5b25579111e8965785b264df5e6fe09bd3ed4 2013-05-17 05:46:28 ....A 15360 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyef-9ab3584bbefbdbde3671f6503825b3389c605292 2013-05-17 11:57:12 ....A 17920 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyef-a50f58642caf3b08173253c608d51ce666bc5e26 2013-05-17 14:59:06 ....A 15360 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyef-b44322fe98f4c57a6336eb9ef540a67d008a430f 2013-05-18 03:13:10 ....A 15362 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyef-e0f47e93fca948be6fbf590e5301338983e492f8 2013-05-17 19:57:08 ....A 15360 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyel-6d15d2851ef53cb3cdadcb2c394c1dfb1d356095 2013-05-18 14:11:18 ....A 122938 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyfd-33cf8660680a25043a7d7f0b188436be869dc3a9 2013-05-17 16:25:02 ....A 21628 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akygl-e747137ef0c73bdc785fda5ace9d3d1b35d0fdce 2013-05-20 00:49:38 ....A 896512 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akygm-1c7d5503e3aefbeff217547002b60c535a0ef014 2013-05-18 00:20:32 ....A 625664 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akygm-4685f17e46efdb916dfff609ef54bcf6552f03bf 2013-05-20 02:01:42 ....A 625664 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akygm-55c661aab4fd67258e1df1fadd71517a183d7c1b 2013-05-18 20:49:16 ....A 59128 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akygn-af504d5a99cd91a412588e43741aefe52bcacfef 2013-05-18 13:29:34 ....A 64128 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akygn-b449f3a41d68dd19d9f0c4f2802c3c5114b1a956 2013-05-17 09:43:00 ....A 219296 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyhi-7388eec3c0d51089d611a86275bacc4349cdd1ea 2013-05-17 23:15:38 ....A 75060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyim-2c71101df8dfe8fd7371462088d42033addbb92e 2013-05-18 09:11:44 ....A 54060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyim-4d381fb1a4cd958d29ac25a9cb491ec9f86f16be 2013-05-18 02:41:10 ....A 80060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyim-9a9110697107dd238b1382bf225c53466fc6cbd8 2013-05-18 07:48:08 ....A 78060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyim-ebf9deafed848bc02ba5e9af4e7524d685e76348 2013-05-18 21:10:10 ....A 135258 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyiv-2de88138c72ea3e17360d0f8c3310d7a5d31eace 2013-05-19 12:17:50 ....A 135258 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyiv-414a9129e14a980f954b6c17bcadb2d5848be696 2013-05-20 02:35:28 ....A 135258 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyiv-4b61177549ea3e67e491f487ea6362fa4fb29b73 2013-05-17 12:38:38 ....A 135258 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyiv-6243c5d2ec3d9b554ef240149d273ddd1819339f 2013-05-16 23:36:34 ....A 135258 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyiv-7935452fa9fc52d10460aee0d61391f4342ccfb1 2013-05-18 04:57:54 ....A 135258 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyiv-7ffed81f93e51762e3622904084abf11f5a952d1 2013-05-17 10:24:50 ....A 135258 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyiv-abb606a77fb01cd5808e66394f4d25e7b7384582 2013-05-17 05:31:18 ....A 135258 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyiv-dfd69f09db06114ffdce154a90da9670bee92edd 2013-05-18 06:15:40 ....A 135258 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyiv-f145806e9ecced9d6dd72d8f28b4eb92bd135b93 2013-05-18 05:00:08 ....A 22859 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyjc-0d8c4b0df16792f64f300ea65a75256496885cec 2013-05-17 13:33:36 ....A 70620 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyjm-1728a338c34c555642c8cd1593b2d13ee57a44cb 2013-05-18 04:28:28 ....A 14420 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyjo-1128008ccce4d08b7ac1dffe0c6ae4a1f6e80c49 2013-05-17 19:43:16 ....A 131126 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyjz-0ca67bb9c6e986b0c2b692316012d7b8366cc8e2 2013-05-18 08:56:36 ....A 131126 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyjz-2c05a614ec2322bae7e2e2cbd7b07b7f2f09fc8b 2013-05-18 15:34:22 ....A 131126 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyjz-4f412910f7793d81bb7c413f21ef661e8c4f91bd 2013-05-18 14:10:32 ....A 131130 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyjz-63b64d7ca476e6cd020567646e346d1b57982519 2013-05-17 09:51:20 ....A 131126 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyjz-96aabea0cd8e7e3d34db634c292aebcf3112e6ab 2013-05-18 17:33:02 ....A 131130 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyjz-a7d1b4d41925e294e39cc26ce8023f01d18e8a59 2013-05-17 05:02:22 ....A 131130 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyjz-d66058c5ff930b108daaa21e573d3840f373cb99 2013-05-18 17:18:50 ....A 131126 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyjz-d71947bbad21aea90abc67f51bb71091bbcbc12e 2013-05-18 18:23:08 ....A 131126 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyjz-d84ae6b70755acdeabc84e38c7b1859224260688 2013-05-20 00:15:46 ....A 131126 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyjz-dcc6712ec9841820c8ec7665b3c6ce193340f659 2013-05-17 04:42:12 ....A 224871 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyka-1df8edbe37aa61952b151458d122b6b816acf967 2013-05-17 00:21:24 ....A 163716 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akykj-122034d20608db63d4d1347c4a9aa8c9de4ecd18 2013-05-17 16:20:54 ....A 53248 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akykx-07d888dd98220c95203dd14ac4d39904d36048ea 2013-05-17 16:18:24 ....A 17184 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akylu-cc176e6163035a51ca87d3075fd3ea6696b12708 2013-05-17 00:17:24 ....A 76128 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akylv-1a4f9de9e883fa45df3a185f155b733461775fee 2013-05-18 04:09:18 ....A 70060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akylv-3b2a9bbc07b4b77c38cf00e8fb3abee20cdd40c4 2013-05-18 10:00:22 ....A 62128 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akylv-8ce6fbb245120c5648680f24b823571d897973c7 2013-05-17 01:22:34 ....A 65060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akylv-9b85cf5a899f683ec547e3ce091e51259d5b54bd 2013-05-19 18:25:36 ....A 60060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akylv-a9e0853dae532998494124cd1a465499fd6cce0e 2013-05-20 01:56:46 ....A 51060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akylv-d28176c8f40e82f924ecdcebb5216f3c548129e3 2013-05-18 18:16:50 ....A 65616 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akylz-4e84cfb22153b5eba578e98e67c30644a4728052 2013-05-18 02:47:06 ....A 55548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akylz-720c8d2065d11be49ba6b2940369e1230379a2a0 2013-05-17 14:17:00 ....A 74616 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akylz-87b4dcd0e052ee1a2efa047cf398a12e28f463bf 2013-05-18 11:08:16 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akymb-266f86fc1b304e06fee1730f918811629926f7a9 2013-05-17 23:18:22 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akymb-45314c206fc18df799ca3e140710e2e86455aea4 2013-05-17 01:10:28 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akymb-726d28cfb5d0bde6b9779441b323acd76505799e 2013-05-17 20:46:40 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akymb-7e5201bb902d0d8622e9f0dafe87215b8a1855f1 2013-05-16 23:24:24 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akymb-85d2305bd71b11016f4a0e55a24f6ace183c6cff 2013-05-17 15:28:52 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akymb-87bd7ee51d596b3019b63a40f6d6567badd9264e 2013-05-18 14:57:02 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akymb-c78d3f5b6484988923282c139d88a0a831e0638c 2013-05-18 20:23:10 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akymb-ece788603c2f8f2a5c4fff5eb65b4539b87aee6a 2013-05-18 06:39:52 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akymb-fb176abb3edf89108fe2a2333db27c53c16eae33 2013-05-18 09:54:06 ....A 122930 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyme-01822813262f1c17f1f504145e871bc32834b814 2013-05-18 17:20:36 ....A 122930 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyme-64bc5544a7ffd328b6eaa43e6529dd39cfcc6c16 2013-05-17 17:36:30 ....A 122930 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyme-a78da6ecf48e0d003ca5840971374bb74b491cfe 2013-05-18 21:12:02 ....A 122930 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyme-d7ac08e6a72dd97a92bc0cde98a5845d82efcd06 2013-05-18 04:15:34 ....A 66248 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akymf-5aea7c56764c8363a85b9ab11e5630a26c165753 2013-05-17 00:10:24 ....A 122965 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akymp-244623092dc21ecce686c07211d1fcddf50b29fd 2013-05-17 05:25:04 ....A 122965 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akymp-2836a46145771a0e08408c106f19b0dac34da90d 2013-05-18 11:25:12 ....A 122954 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akymp-36da1bd36c76fb5660d14c85747a07d8db146878 2013-05-17 18:20:58 ....A 122952 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akymp-4d34737c97e56ff99f774d48fcf5300eeb986841 2013-05-17 23:22:42 ....A 122952 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akymp-7b2117af70a40c19c67e041f7ad0346a3a5ca95d 2013-05-17 22:22:18 ....A 122952 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akymp-d9ad539a91987a5d838895f4d48205146540f7fa 2013-05-18 05:34:18 ....A 122965 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akymp-e93f919724cab64bb8f4ccb65b993a011917fa38 2013-05-16 23:47:42 ....A 122953 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akymp-f938f023af439196fcc1805bfda70e67516ef9bc 2013-05-20 01:43:36 ....A 122960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akynf-0fd47a8ccbcb76e7a0a51b51e61c2cc376c9d3ad 2013-05-18 02:33:38 ....A 122960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akynf-180753c86ebc3d64b2f8920eab23b752ebb7f735 2013-05-18 21:04:00 ....A 122960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akynf-1a1c0b60bef1362062a25211267deb4c3a8d307a 2013-05-17 11:00:28 ....A 122960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akynf-280ec1d9c254fe8f5ff54b074c518b86b535175b 2013-05-17 08:19:16 ....A 122960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akynf-4e5d7266832736b7d3153ba499d3d97127240958 2013-05-17 10:26:12 ....A 122960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akynf-5711e1f55d5346968fb761095883fbad006174cd 2013-05-17 07:41:06 ....A 122960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akynf-8589506b41d9b92c394a30a4bfb2642e887afa6a 2013-05-17 12:05:32 ....A 122962 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akynf-9c1649625eb48c46c035e25a606cedec865a0512 2013-05-17 00:40:50 ....A 122962 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akynf-a469d17f452c50da1402e119ddca6d57e6775046 2013-05-18 05:13:36 ....A 122962 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akynf-c360cc89a8b95bf328e4558a8e3ff6db9cdef09d 2013-05-17 17:40:26 ....A 122960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akynf-c763f3e4d002aa6b199e7da7512ecf6bbd6af918 2013-05-17 21:00:26 ....A 122960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akynf-fb8894cecd44ce5a41319cf30df0b814159704b2 2013-05-17 08:56:20 ....A 122957 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyof-1910efe82e242107b3e767721d07ec3d2dcebca7 2013-05-20 01:40:48 ....A 122949 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyof-4121ee25cac17ce7d418f5cc9a785a5355298b8c 2013-05-17 08:54:20 ....A 122949 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyof-9d75f7ef151e06c82781993e4d9d549b382d1370 2013-05-16 23:48:16 ....A 122949 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyof-a3d595bbe2f3dec3745d7090d30f838e488edbdf 2013-05-18 01:16:40 ....A 122949 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyof-cae57b1d5c08d40876e85205512b46e158a54e97 2013-05-17 15:18:38 ....A 19968 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyol-0941a3862edf57c420b2d2feacdf814cd5fdfffb 2013-05-17 23:15:14 ....A 20053 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyol-1c138945587333cc1039089f4a22bcd42a1247fb 2013-05-16 23:21:04 ....A 71224 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyou-08fcd92efdd4e5530e21f13b4a864f315df67090 2013-05-17 04:57:20 ....A 71952 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyou-33a5f06331ab744be64a5fe79bb7b0fd7c13fcbe 2013-05-17 11:29:38 ....A 75224 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyou-3d92c4c549d9a5d9e6eec40c42d3cd60c77cfeb8 2013-05-18 05:10:58 ....A 118856 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyox-0cd98231f98c1ce2ce6a5d2923d36bef2229bac5 2013-05-17 12:55:48 ....A 118856 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyox-2fbec7abd7f5a9f3ecd96363c81512143092baf6 2013-05-18 16:54:14 ....A 118856 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyox-45d247972fcb62d2419800e7ccbcf30162ab6685 2013-05-17 10:47:48 ....A 118856 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyox-57396f82dfd1566b2c387214e4d6a7e0b2667495 2013-05-20 01:02:06 ....A 118856 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyox-5da651bbed21de3cb833073fdfaf151f5e7c6927 2013-05-18 21:13:02 ....A 118856 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyox-8f416673f5bbcb1d923d944587d9004695affb3d 2013-05-17 22:25:38 ....A 25824 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akypb-1b6f32f69039838ce095f5a18a3863772a3e2816 2013-05-18 07:48:22 ....A 122960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akypp-4da6ff10b70d0897ec97f5aacf09f1656631d1d7 2013-05-18 03:50:06 ....A 122960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akypp-77838cfddb20135443ef7e0893486c2201b63aa9 2013-05-18 06:40:20 ....A 122960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akypp-f0f9170c74410abfa2e36040855736ae2c130e1b 2013-05-17 14:07:38 ....A 61440 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akypq-edd912b62604ab7306a23a616d8beaa03cb62788 2013-05-17 13:10:38 ....A 26112 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akypt-bffe521ab759cb5f6ce39f1a5a0604b31438c025 2013-05-17 16:34:26 ....A 135315 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyqh-414cb403f1929f73dc4f679a872af0bbd271a1fb 2013-05-17 14:26:04 ....A 135347 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyqh-565595c7d50f787e7416a22c297c3c81c018f0be 2013-05-18 05:02:52 ....A 135347 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyqh-7bb1d43be334b1fb441bffaa36d6cf33f801d0a9 2013-05-20 02:22:08 ....A 135347 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyqh-91e21cf940883afae677453466770a1f5d4723c1 2013-05-18 06:16:06 ....A 135347 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyqh-bae2f112538a95b85c044c7bc3c6e73f8f923f63 2013-05-17 13:38:28 ....A 135331 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyqh-f144c21376e9c5a5676961ae087bbb9ae770e6a1 2013-05-18 09:46:30 ....A 135331 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyqh-fa8b2f82f5c7f6487b02bf2e7ce1ab43a2b17e42 2013-05-17 02:13:52 ....A 44032 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyqi-b6f42a812b7d3a2084325c19d79f8b7669b1ab3d 2013-05-18 12:54:40 ....A 122949 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyqk-da543b4b8fbf4a1852f14c0ad4bb59748aad4a5e 2013-05-17 21:39:04 ....A 32768 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyql-27e2561aa064f2d74fbfb8d58aa0edc51d62e35b 2013-05-19 05:57:42 ....A 61128 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyqq-39c84ad88598ce9fd13d33632a6ecfbb30394953 2013-05-17 06:45:28 ....A 75060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyrm-34e2b471cc3b1dca6634c4e79f4558e36253801e 2013-05-18 06:39:24 ....A 98336 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyrm-36daa766991bb938dafe83ba83f86821b9283b3a 2013-05-18 17:02:14 ....A 226914 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyrp-29dd261a266562eee212d491b535546a9a434a40 2013-05-17 14:02:48 ....A 226936 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyrp-c4a911f3ce2e01baba7889708e7682ba113128da 2013-05-17 00:38:56 ....A 61952 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akysj-02f9373a73a81160d69140d8d8be59fab4061c52 2013-05-18 12:15:34 ....A 61952 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akysj-67ef05b43eb991dda18a120290bc57fc1fd9a17e 2013-05-18 02:50:48 ....A 1194308 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akysj-e1aae0c91175d4f413de71e260e65260f1e81fa6 2013-05-17 05:54:40 ....A 537088 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akysy-23e3f7b0523c7a561c24cdfa01ab45bf20943468 2013-05-17 00:31:12 ....A 135241 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyth-f5ed192d8eb3e7c2ce7f26800a660ed86b4130f4 2013-05-20 01:24:34 ....A 60060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akytr-b26bddc1be743f870ca117b148251d4ddc3220db 2013-05-17 05:44:36 ....A 82368 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akytu-010c11e8c38f32355f2f897169268435973b7b26 2013-05-17 18:27:08 ....A 85368 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akytu-030dac5fe310cd7a9cf3f5374cd9ab59ab4941ae 2013-05-17 13:23:48 ....A 73204 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akytu-2353c5bda69ad1e8d177fff96567e4800fe3f8ce 2013-05-18 14:15:12 ....A 62272 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akytu-25cffc870a31d2029e30e58b1336b32b0e3fac71 2013-05-18 07:53:44 ....A 70368 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akytu-3a52b8a87e204240d30891020ef1ad726503bfb9 2013-05-17 10:21:20 ....A 6885312 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akytu-617bdca67120a9eb53bb193ec5dd22017626372e 2013-05-17 04:16:20 ....A 78368 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akytu-747df35e3c89c926557274e32811325350dff444 2013-05-17 16:29:34 ....A 65368 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akytu-888b3c5499d5884676cce7053a6f033e7c140f16 2013-05-17 02:29:00 ....A 78204 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akytu-91af4f050703cfeb36d6831ca276b3cd13759e29 2013-05-17 01:14:32 ....A 68272 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akytu-94f886744adcfecec90cfce412fcf21625855382 2013-05-19 09:41:04 ....A 73368 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akytu-c15431af165cd002cbac9e3734b94ca28edad63d 2013-05-18 02:29:42 ....A 73300 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akytu-d11253f1fa3ba906bd4c34db95c9bf6e91abf7a8 2013-05-18 01:40:26 ....A 75204 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akytu-d645c5520ad0f3177497757686150dfe37e83b46 2013-05-17 16:24:14 ....A 77132 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-08d050733703684333cfb32959ff753710694bc7 2013-05-18 16:40:50 ....A 95556 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-178833f8782a1f4dd8725ba47118de33cc747ff6 2013-05-17 03:31:26 ....A 96556 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-2d2d7d2864d9672390e090bb30f570034bc03897 2013-05-20 01:52:40 ....A 81556 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-364657aface04cbb12cb5dbf44936704e2108c2f 2013-05-17 16:38:16 ....A 56132 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-40d40e2313492ffaa57f0993b3b9a4f583c07d0b 2013-05-18 01:36:02 ....A 73132 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-50d56bd572b35680ce99df7a8c739538dcab7cbe 2013-05-17 22:23:58 ....A 104556 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-55199c5beaa42515323cb5f46e6a1a788e0e3a74 2013-05-20 01:12:16 ....A 77228 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-736d0cc4c2064238091624401f1f75625e2a239b 2013-05-18 08:46:08 ....A 113624 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-7be4514a8da11d4eed2cb3b6e579d0287df29306 2013-05-17 21:51:28 ....A 119556 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-95c972a0eebcbe451eb12cbf4f148735b70b078d 2013-05-18 09:24:22 ....A 71296 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-9c3285fe07267a2419b52df7c88fc3dcb7b1cc24 2013-05-17 20:04:32 ....A 100556 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-a1ae87fd7b59fcac097a2316c0809d490fc1575d 2013-05-18 23:17:06 ....A 71228 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-aa866d05239d3e545886e099e9e0931b946e870b 2013-05-18 11:08:40 ....A 74228 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-bdc5226c803a63ea0d89bbd6b4ce1c329d1605e5 2013-05-18 11:17:18 ....A 77228 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-bf791f21b2624b226655a48376a7653b5c2b76ae 2013-05-16 23:30:52 ....A 67228 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-cce47dc69d1adb0ed9283bb68e1553575faed607 2013-05-18 00:30:48 ....A 60132 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-d34fa13a97710e258fe76364df4576e24ce1cf43 2013-05-17 14:12:56 ....A 71228 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-d3d5a6e838623a77837a4faa8f44d37400f795ce 2013-05-20 01:11:54 ....A 111556 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-e8d6f529862ee5694c22df80f846dfde0612d36b 2013-05-18 15:02:18 ....A 111556 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-f3c72fd623c34813eefa1553de0c51369f15a087 2013-05-18 02:08:06 ....A 62228 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-f9952bc71059de3407bb490115c28786464ed7aa 2013-05-18 04:53:10 ....A 63228 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-f9eb441e15886b71d28218d18ca6e40e88bede1d 2013-05-17 07:29:48 ....A 73228 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyua-fce97158f1743a7c1b36f133f0efdb5d35750515 2013-05-17 12:02:34 ....A 63784 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyux-030fecc52970cb2ea6aaf284feecf0688c05fe3c 2013-05-18 02:16:24 ....A 83784 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyux-03f7cfa371082417b1daa14d742920d09e39dc3a 2013-05-18 04:40:24 ....A 70784 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyux-11cd77edb2a4b762ec298d47c9034b7c94312052 2013-05-18 10:16:38 ....A 68688 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyux-2823361079d384b2d9200fbb6bbca1b0da795339 2013-05-18 01:38:44 ....A 72784 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyux-6fd2d3330870da046e53bfe525ecf2743c3d3db9 2013-05-18 09:24:00 ....A 53784 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyux-99cddf9d8c6de2dc0a23518764095263d36a0fa2 2013-05-18 13:14:10 ....A 86528 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyux-9b7e17678fa8a88a793632d6e6161856dad4df1f 2013-05-17 12:39:38 ....A 70784 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyux-ca53ab16c78479f0a3e62e571d728b34fb0cc502 2013-05-17 11:54:32 ....A 102528 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyux-d3ff7ed4fc8fd64c20ef565fa479c80df74822d1 2013-05-17 01:53:54 ....A 97948 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyuy-31711ff889a8851ee9273c7e61ab9165232a1d0d 2013-05-18 12:01:58 ....A 118016 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyuy-34ed23d9d6d4d5820a07332c1217810cb7cc7615 2013-05-17 13:21:24 ....A 107016 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyuy-4a9f4188bf3068072ccbd2307ad94682e5885781 2013-05-17 18:21:14 ....A 91016 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyuy-54b9e4fe44749f68ccd3aaebdae29351c4ee7e77 2013-05-17 10:48:50 ....A 96016 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyuy-5f09fd564d7101fe03f8849a0c16d865ed434389 2013-05-17 13:17:24 ....A 97016 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyuy-63da3c0c7671fb1cd2f1ff6e8743c4555ef7c0cb 2013-05-17 06:00:02 ....A 50548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyuy-7534d00313e0003202dfc6c9a48109fc9e78a4c5 2013-05-17 19:40:56 ....A 95016 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyuy-786aaaec4952998ccea93c4eae9f10dadf252a4d 2013-05-18 08:04:44 ....A 68548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyuy-aecb4b83a61d4e7585a1125df4bb26086eefc4db 2013-05-17 13:29:18 ....A 62548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyuy-df8d5ab24450693466428d5a1361e737fea315d4 2013-05-17 15:23:20 ....A 112016 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyuy-e2dffdc52269da14cbdb4110ffdfe4f9c28d5868 2013-05-18 16:55:40 ....A 107016 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyuy-ea7c7185329500786463b82addf102107fe905dd 2013-05-18 07:33:52 ....A 110016 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyuy-f85073411751d8eceeff09952906149da6251cdd 2013-05-17 22:55:32 ....A 71616 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyuy-fae2a9f307e7e4d00c00efbdd70a07708da8b54b 2013-05-16 23:55:52 ....A 70228 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvf-0b7e096000a51c55c251984d0682335d2219e6f2 2013-05-17 08:19:08 ....A 71200 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvf-0d89a38461804e78f99dcdba4980b016cc65c568 2013-05-20 01:41:16 ....A 75296 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvf-228579b1a2fe5ced4e7e2e7afa057da07d2c4559 2013-05-17 05:50:32 ....A 103528 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvf-7606df2b52f4a2a63eb36cdc485dfafd5b246b78 2013-05-18 09:34:48 ....A 74296 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvf-9910338b4da8a251a0474a64252736f1316c520b 2013-05-18 20:51:44 ....A 100528 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvf-d5b432209fd20b78b5ccb17ebe9d55200a701421 2013-05-18 04:53:08 ....A 81132 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvf-ed9c286ad4d5c020a64ab0812a4136d6aecf783a 2013-05-20 00:57:00 ....A 66048 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvp-08d2b6cf3e9bc433ac52133184ab02c9f76b217c 2013-05-17 13:38:20 ....A 66048 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvp-2a44a5e1b05bcf4d1b696c08fc5b7ad994bdddb5 2013-05-17 19:33:18 ....A 87788 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvq-8627fd3dde86a8eb2c330013aeabfdf214da784c 2013-05-17 07:13:08 ....A 87788 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvq-a956211b3567ac04c6fdedc9b4beef801008726b 2013-05-19 05:50:24 ....A 59224 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvt-289c53a899a6c81ab616b213d07af63f7c91a0d4 2013-05-16 23:57:18 ....A 77224 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvt-7294311fab0f7947d6e2ac399cd26622eb637f63 2013-05-18 01:16:04 ....A 64224 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvt-943a5a4c577252af9a9880860eba7b4bb546dff8 2013-05-20 00:40:10 ....A 121912 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvt-b45311fe7de1afc448f662715b5ac7a08842a595 2013-05-17 16:48:54 ....A 64224 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvt-c8b573c9208ea852c3a7448fc47bb4f288b17190 2013-05-17 07:32:12 ....A 74224 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvt-d08432cadb8bc24a50f9efafcce2fe1c9ef218c7 2013-05-18 18:02:06 ....A 18944 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvt-d844fe1459072f0c1f70d4fb3c46d9fb99bd9570 2013-05-18 09:52:50 ....A 414000 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyvz-49f926e30274408004729df8002c3bb9ced8d9bb 2013-05-18 06:20:30 ....A 80180 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akywt-4097458861d26f6eca332b76c00c33bdeb47c455 2013-05-18 23:24:44 ....A 55180 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akywt-f75634629f33a1e0e00d66d9c3ae7fef835fe408 2013-05-17 00:19:18 ....A 122933 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyww-4caa455ffef124312c9b4dd28b22838bfd94c909 2013-05-17 00:16:38 ....A 122933 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyww-5c5d1defe18c56253be21ded6fec31d4696033c4 2013-05-17 22:13:30 ....A 122933 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyww-7ca0dc2931b37c430a83528183a944c135e9fc26 2013-05-18 01:16:20 ....A 122933 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyww-7dd371540986618af865fecea41447bef43dd5b9 2013-05-17 07:41:18 ....A 122933 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyww-8ed668d9c770a33f60d344baeeec75650491e641 2013-05-18 07:20:32 ....A 122933 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyww-8fcf80d9765326ce3f28c3e01c4f51a0ec9732cb 2013-05-16 23:24:54 ....A 122933 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyww-c7d9aad187bc92db6c274e540392fe84d49ae9b4 2013-05-17 12:43:46 ....A 122933 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyww-fba63b7730a85d7de3d279ec63b831aefe419b2b 2013-05-17 01:28:38 ....A 226398 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akywx-0730858bc5111550ee0e2bb6f00ef730e1e01bc1 2013-05-17 16:57:10 ....A 65856 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxa-1584e7940a993ee15d3f34c55c2de570793c344d 2013-05-17 13:50:50 ....A 74856 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxa-8441dd633e6fa0a5cf4f78aa876148265ba7de8d 2013-05-18 14:01:02 ....A 66760 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxa-cde164b8db27b38fb2d029f86e582cffc43771b3 2013-05-17 07:03:00 ....A 83856 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxa-e45640d16806de6f744253f262eaeb3410c46d43 2013-05-17 09:57:30 ....A 24576 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxd-4d4d69b0e503c47d14ff76184673734c27cddddc 2013-05-18 03:36:30 ....A 66048 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxf-21c458e7da9e4bc465eec2613e885bbc5a28b4fe 2013-05-17 20:02:54 ....A 122931 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxj-0af49beff9671e2f89b3b0b00e71885ecc77986d 2013-05-17 18:00:12 ....A 122930 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxj-56fe6bb374363a61a34f36a04e42138984de3985 2013-05-16 23:37:04 ....A 122937 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxj-ac48ba529b85efb2cc0b3915b2b7d5fdadd1751c 2013-05-17 09:01:04 ....A 122930 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxj-c6af843cc050328d07921f3130456d7600bd5b70 2013-05-17 15:22:26 ....A 39424 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxk-3f53802cf855a4b456d59cc7f979e167382b066a 2013-05-17 18:25:12 ....A 46240 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxv-b250b2e73e2f66bebaba65c2f62efdedb67ed1bf 2013-05-18 04:12:54 ....A 121912 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxz-1f11acb63ac0ba7376bafa0d4cf0fb4073755875 2013-05-20 01:51:30 ....A 128912 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxz-3d7b2fb3925dabbfa8911e83663d67c87c1f4c2a 2013-05-19 00:06:44 ....A 112912 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxz-8277992cac7afac1a70419537fca63747e95eef8 2013-05-18 20:43:50 ....A 131912 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxz-8dd948c7efa0e630382bfdd81de9c8a1d7058331 2013-05-18 15:08:14 ....A 105912 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxz-990b84d48d406826a973815fdcae1be0880418b0 2013-05-18 09:01:16 ....A 131912 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxz-9f8750f170545acc723c48b39104631df22fdbfc 2013-05-20 02:37:44 ....A 130912 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyxz-d1c3754a2d66b52eaa23590c64681e96ba62cbfc 2013-05-18 16:21:16 ....A 19456 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyyi-a1713227dc157d590e291a544fb6210f96696ef3 2013-05-17 17:04:44 ....A 19456 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyyi-bb51dcbf45d6827feb1e3c962a847c814b15876a 2013-05-18 02:14:32 ....A 19456 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyyi-d380d551c1503196617b4007df7baa5d1514c045 2013-05-20 01:30:58 ....A 17516 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyza-56b774359cf0388aa9ac092ef71694111ee65667 2013-05-16 23:33:34 ....A 17505 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyza-c320a4cac06fa92cc028cc6a4e4fe41341234834 2013-05-20 02:18:22 ....A 17514 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyza-f1a255e29cb6ff85847cef3696b726b9d5fcdd97 2013-05-17 22:23:50 ....A 64548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyzb-c5eb2f9d5350d7c6424e158057352c6a8572a8ed 2013-05-17 01:10:58 ....A 28824 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyzi-9cf3d805aa4dc419e12d4663db06b39d911a8aa0 2013-05-18 19:42:50 ....A 63060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyzq-01204b0b7d53bcf1dadf3f4c0d7ec27e69218c2f 2013-05-18 07:58:58 ....A 59060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyzq-08d837ab15ff38a9e6ee9888902fc54910e43340 2013-05-17 09:13:26 ....A 62060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyzq-1690b91acfc88ac2233d5965a16d0e704eccf47e 2013-05-17 14:56:20 ....A 58060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyzq-6a003544196e1294e736091be70185f9bb743bb0 2013-05-17 18:06:08 ....A 74060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyzq-7b2201cad3da4a08558efffcbf2411788acb0fad 2013-05-18 09:19:36 ....A 83060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyzq-b30ead5c1c4519d22d1821616abe40b62d2b116f 2013-05-17 14:06:24 ....A 70060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyzq-bc0cda9b4fef3355dfa5cc4f99c603e4c9ffaf62 2013-05-18 23:34:44 ....A 57060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyzq-c49a488da49da06616233a63620f9bf90ee9c932 2013-05-20 02:34:34 ....A 83456 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyzw-15f73a587a38981f5829d47f4fc8f88c50808526 2013-05-17 09:52:02 ....A 32768 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyzw-1fa72cbd66ee60712a22166fdd5c455fc94ec19a 2013-05-18 06:10:36 ....A 83456 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyzw-61de3ea59120a8fe376834b681048e8f37baa58b 2013-05-18 15:28:50 ....A 83456 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyzw-d509659d37af132dc6bc20c414193fa56333d820 2013-05-17 13:21:50 ....A 83456 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyzw-e1304cfc4d25a9ce27a0c8cef77854d09ac48e54 2013-05-18 21:19:44 ....A 40960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akyzw-f3f8a3623e01f1cdcb61f001097cb1f7b8b0ae27 2013-05-20 02:16:44 ....A 131149 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzas-71cd4fb0893f934ed1e8ab606f0f8f055f81f40a 2013-05-17 19:59:50 ....A 19775 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzay-08c060d541ee6a49b0f81f83143dd40fba11ed46 2013-05-17 16:39:04 ....A 19771 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzay-7680d5c072d9ddccdbde0e4f70e7f73d9162cc9b 2013-05-18 08:33:14 ....A 19779 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzay-88a9b319dcbf6fa7c8b2d69c5688984176a30064 2013-05-17 13:45:10 ....A 19775 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzay-8f57b22bd42e02290ce69bddf07ff4d57942ed41 2013-05-18 01:51:30 ....A 19773 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzay-93ba8d8fedc6ab88954b17c719b0521239397fb6 2013-05-18 12:06:28 ....A 19779 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzay-af0f38eb17f32cd5d08ddb8bcb86c37ef074af02 2013-05-17 13:45:12 ....A 19779 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzay-b8e1fbc24bfdebb04fd9d554e890f95078bcee72 2013-05-17 11:50:56 ....A 19775 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzay-bddeb8034d2cd33c208ecc645dff355704458398 2013-05-17 18:26:16 ....A 19779 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzay-be979546dc94e25e68306ebff2839aeb0b44e82e 2013-05-17 22:20:46 ....A 19777 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzay-ca1d088d56e8222d9bbd0e9ff1d9fab9c654b068 2013-05-18 00:35:12 ....A 19785 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzay-ece10d56ef1f6fe25c7bd249eb713f31172ef129 2013-05-17 11:54:22 ....A 122941 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzay-f7368f2810ee98db72efa770581f0d3c46f3a8af 2013-05-17 21:08:44 ....A 20056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzbc-033ba7929f259a18d90c6f9565769d0b3e04cf10 2013-05-17 00:46:52 ....A 224864 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzbc-3c97df45f12d06cd5de7c784bcd384100501eb07 2013-05-17 04:10:02 ....A 224864 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzbc-7b8b899cb5dd21118c7f4fd97375d16fdf5c2830 2013-05-18 09:18:18 ....A 224864 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzbc-b5636370a0128b29ae87b87b9a21663f1370c1ea 2013-05-17 15:26:18 ....A 224856 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzbc-ed8fa89509f3361918f712daec8d05570500d259 2013-05-17 13:08:20 ....A 224860 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzbc-f171b796041fb3b92f8e6e7a28648140cfab20a3 2013-05-17 05:35:32 ....A 15648 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzbv-21c8883f94a74c5bf898636cc5fd6ae711d4e2dc 2013-05-17 06:31:12 ....A 14624 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzbv-f9193e99ea13eacea482f493343a1c633ec3472a 2013-05-17 02:57:34 ....A 76248 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzbz-01cfb0f7483cb207f1a8539d3e08d371e1304560 2013-05-18 05:54:58 ....A 76248 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzbz-59bbaa54dfbb91bfdd16096b8164ff1153742275 2013-05-17 13:08:04 ....A 6732072 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzbz-b5cf778c806e576198389c1c3a260600f2567d60 2013-05-20 01:31:40 ....A 34304 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzca-16678f161599746de138e024249c0adc69ce64a7 2013-05-20 02:23:34 ....A 34304 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzca-eda4db8b673367906f79d39818096bec421ccbb2 2013-05-17 10:21:20 ....A 15444 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzcc-e9ba26f40dc56279096933290b0f8c01677e9fc7 2013-05-18 07:22:14 ....A 413856 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzcg-26d0cab5a3454624ddfd60eb34474cdc4f05fd90 2013-05-17 06:35:26 ....A 65784 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzch-5d987eaf947c7c03dbd558f58e32f2e5d8e49482 2013-05-18 04:17:40 ....A 65784 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzch-ca24ff8414f5dfb5a8bb88e414a418d87c5a0862 2013-05-17 05:02:02 ....A 65784 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzch-d87ce1b2ad6dff522a37782a7bb82e4444682698 2013-05-17 20:19:40 ....A 65784 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzch-f3866759fd18b30861c094b615a58b86a212a0d1 2013-05-18 20:14:02 ....A 417792 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzcs-9c680091232bcab7dd57f6dc1f37bcdbe0fc296f 2013-05-19 21:17:02 ....A 66464 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzcz-c3476607a5592befea22859bcb2742ae01226577 2013-05-18 08:02:18 ....A 43520 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzdd-994b5c87140c68fce9c5b3fc237dfa44f6cbda71 2013-05-18 08:46:40 ....A 20570 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzdp-06463d76375571ec804d452d6061208453fbd548 2013-05-20 02:05:16 ....A 20570 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzdp-232f215fc62b67e8cf6e488f8b73958368bccae5 2013-05-16 23:34:30 ....A 20570 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzdp-d6d210d8a0db0c5b83f56eddbc1b79b6809f1788 2013-05-17 11:42:58 ....A 32256 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzdt-698f0b4ee9534dc746f6ef548c94fe40ed683dd1 2013-05-18 22:27:04 ....A 32256 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzdt-8a6c2d0898136b61724dfbcca50af9017724ecf1 2013-05-18 08:16:20 ....A 32256 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzdt-a6f4bc039dd4c525c7a50ce596966b0593b02cb4 2013-05-18 06:14:00 ....A 32256 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzdt-c5143cc5fd8ba1b4261b874e0bca1fa56315cb19 2013-05-17 18:03:12 ....A 32256 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzdt-d2910a8e683c0b8338689197ba549b55a104392f 2013-05-18 13:27:34 ....A 32256 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzdt-d971286b217b54b90bd21faf562d7dc27bb40597 2013-05-17 05:02:44 ....A 32256 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzdt-e96373ec131e500e97fa36d8d2b7ac38f703efdb 2013-05-18 06:12:18 ....A 32256 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzdt-fb1f722a0e574f6a63b406cfebbd6609d7f7de4d 2013-05-20 02:19:40 ....A 59640 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzdv-6565b951c9e04e39c3cfdcfc799e42d89c19210a 2013-05-17 10:32:40 ....A 48640 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzdv-714940378bfe7de9fcd9da33e837024a8bfde4c4 2013-05-17 09:28:16 ....A 53640 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzdv-ce97ff0ce361ed6fe111a204e0ffae9a24964b5f 2013-05-17 05:06:34 ....A 68548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzel-1bb3c1db8455243e218df37bbb865b6464c6ae85 2013-05-18 09:55:26 ....A 64548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzel-88e8335918adb27b1a108cbde20096ed081e7b42 2013-05-17 07:14:06 ....A 64548 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzel-d138fc85b535af9432fb902e67a6902d2eb42ee9 2013-05-18 01:42:56 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzex-147fb5dac718ab641bff8c6066b680a8abac1fef 2013-05-18 08:19:04 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzex-578876c218ab16e488b2f867ee4a7e9570a33049 2013-05-18 20:48:54 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzex-8ee94155207cc96258107f132b6d4af5602b4233 2013-05-18 06:12:24 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzex-c8bb0ce7b92590de39fd51be5cbed908a380d008 2013-05-18 12:45:20 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzex-e96be477f90b98dea3ca7deed1a2a5b6269d2414 2013-05-17 10:08:10 ....A 81692 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzfj-615b747148b34a9dd8e351350ae4990cc934cf4c 2013-05-16 23:30:36 ....A 66692 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzfj-fe2b65de24e7d6f199a1d2a9dc47a13a38397f8a 2013-05-18 21:06:00 ....A 34304 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzfk-0b1d039c11b8d12b1ba8cac8ea2c09ca872eec11 2013-05-18 15:03:48 ....A 85504 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzfk-6d3ceb20bf74c91d815310d467cf7bf923e41200 2013-05-20 02:42:40 ....A 85504 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzfk-7524fcc4177a901e17a9186b4f82fe0df76b2959 2013-05-17 08:15:56 ....A 34304 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzfk-ae9fef0f637437be1d435419c6fe585471efd097 2013-05-16 23:40:10 ....A 85504 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzfk-be87d224d2d1d9d1b226655c3878209edcf09142 2013-05-18 15:18:44 ....A 34304 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzfr-4931feacc7aff7666d127cac924f7156f9b8c1b8 2013-05-20 01:40:40 ....A 89600 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzfr-4c06541ae060af6f8a5e93dd62d4aaa356e5dc92 2013-05-17 11:34:42 ....A 89600 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzfr-7c6c4b8c45ab7644b0830274a58de5dd8402d9c7 2013-05-17 05:51:10 ....A 34304 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzfr-c9c3248b67f03785a304b0eaf16ba0b8fd7c066c 2013-05-18 06:15:46 ....A 89600 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzfr-ceb6e627be622acf32b8ef6eea6b9a35c7c4de31 2013-05-19 17:19:44 ....A 34304 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzfr-ee46a94adf37555ca01703e9407bfc8883ad3f6d 2013-05-17 05:29:12 ....A 89600 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzfr-efc4be1f9ac16a0073070bbb1f165c2c451ae3dc 2013-05-17 03:41:08 ....A 28672 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzfy-7330d09f8cfdf91ed4d4fe63e6806d806e145928 2013-05-18 14:57:18 ....A 28672 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzgg-92bac332f0024c1162b6ed384b087085886e1e8d 2013-05-17 15:26:38 ....A 88128 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzgw-f85e6a2033cb536e5a1386b9e4f6bd87bd1c9999 2013-05-20 00:45:10 ....A 19903 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzhn-5a248b4cf7a28d735f2262dc36b3b071064e22eb 2013-05-20 02:26:26 ....A 625664 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzjh-8297456cf648d3cf01066d458187a51a7ee0b215 2013-05-18 02:16:50 ....A 192512 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.akzmi-aacf9e2754241e4487dc3a80a04f4826523b2d45 2013-05-17 19:39:34 ....A 9932 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.alae-4dee7db08827d29f5a7f1ec3887962cf3db1d4b2 2013-05-17 14:59:36 ....A 20768 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.alae-98334c7d7785f222968ddac44d51898d164a63b1 2013-05-18 15:45:48 ....A 162304 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.albcm-299c9b225cc90b84dc2b85a4e2cb04a706ee2f36 2013-05-17 09:17:38 ....A 37021 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.albcu-c21569da36fcde48ecc3f15bdde539fa2b6da00b 2013-05-17 13:14:08 ....A 34973 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.albcz-42477fe45da7a6bc856d59bbb41d92bff7e18390 2013-05-17 22:34:52 ....A 37665 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.albdo-a02c23469f7d7df618f1b19f3525c3b0fdce16db 2013-05-17 22:08:02 ....A 32925 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.albdt-4f4e5ba1760d905c1d673b38296d8031a452999f 2013-05-17 14:37:46 ....A 32925 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.albdt-5b2f6c28bdd0493fb84bb5d658aa8413a2aaecdd 2013-05-17 09:25:12 ....A 33569 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.albmn-df1259e3ee75fe14de3ad96b98de05f78ac82483 2013-05-17 23:57:18 ....A 33569 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.albmn-eeb8b255673204c1080dbba7d15c5ee5645a69a6 2013-05-17 19:30:06 ....A 37533 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.albmo-24ae81c4543786b405c03369e78f7990b289dfdd 2013-05-18 04:58:18 ....A 37533 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.albmo-ce58297a0cdc49c3d55fe38de77d590941d79695 2013-05-20 02:22:42 ....A 32925 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.albmp-262cbcbe6d6fb144ea51aacd65f8496f7db631ac 2013-05-18 07:49:24 ....A 33569 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.albmr-28d748f4fbacbc470c40532a231f04ec4a6714a2 2013-05-17 22:44:10 ....A 33569 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.albmr-5ac36c03a041122ba4b559547bf52c68edee8bde 2013-05-18 03:50:54 ....A 33569 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.albmr-7a7dab7cbac8108e0cb9113e31142991e0c6ea19 2013-05-18 04:20:58 ....A 43008 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.alcly-aae3cdea2e591dca9b52708128788da2b5dd1780 2013-05-17 10:56:30 ....A 46592 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aldpa-b1aa93d8c176472edad3f598d54ff6779ef57b51 2013-05-17 06:48:00 ....A 40960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.alfiy-432f5d2bd5aa3ed884c57fed6676531219743e7e 2013-05-18 00:47:08 ....A 46080 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.alfmp-f2c460b13d4eb5bfdebf7721a5648dbb00eb3a37 2013-05-17 19:51:50 ....A 2722929 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aljpj-3a8b09d7a147534af3cc339d12fbadff068351e5 2013-05-17 04:57:00 ....A 2913291 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aljpk-2d1021361e5744b448bb0a1216d80d6674b811ed 2013-05-17 07:29:56 ....A 18613 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.almz-8955d17897d1e8e8f6c3230894554d303d85d435 2013-05-18 06:35:26 ....A 139152 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.altf-3ce5e4b680326b3a8520b464453105fa99c8b72a 2013-05-18 11:51:50 ....A 1792 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.amna-018490a01ae6ad10216c3e9602f294f0b6b5a725 2013-05-18 19:05:48 ....A 1792 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.amna-353e709812556866072daf233ad9ce1d1d0d4d67 2013-05-19 19:27:40 ....A 18212 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.amoo-157fb34120e2a67655b4b7c9b6bdf2bf8e01f9be 2013-05-18 00:52:10 ....A 72872 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.amy-ddb697f54f5e151e86a92d225a5b365998658399 2013-05-17 12:12:52 ....A 13712 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.angc-c0e7afde11f44ef6c1e219e19b66b86acb311399 2013-05-17 15:44:48 ....A 27944 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.anph-ba7fd9e8246be903146dd80c54758b9019863dd5 2013-05-17 13:20:48 ....A 473 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aofy-b1aa4f8543f48f9a2d3e4ae3c0eb731563a18e2c 2013-05-17 08:54:44 ....A 65024 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aovc-7ddc57682b99533f5ccc4b0c0bbb4f81532ec32a 2013-05-17 15:01:22 ....A 1792 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.apoj-d522949a07c53698c43961b9847785d912cd62cb 2013-05-18 19:48:18 ....A 88064 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.appm-ba7a90b5156dc072232c426a3a8d7d3612c6f8cc 2013-05-18 11:12:48 ....A 178176 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aprc-7a1a6d81443da6b77710dc05529cd969e8c2b5e8 2013-05-18 09:51:26 ....A 86016 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.aqr-a21e3a90ce2bac7ae7368f7e2a4ec13a3c725955 2013-05-17 02:23:22 ....A 13159 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.arvi-6f24f314833ab8334dfee71c325bf59b5a3d5065 2013-05-20 00:17:06 ....A 229376 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.asdo-d2095deebcbb42765df34089618b77269b445e3e 2013-05-17 22:10:00 ....A 24688 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ases-9a02155e8d79004d689ce267f6a657650abbb08c 2013-05-18 18:57:02 ....A 31222 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.asgm-2e15a11e2ee754b11f186b446d65ae031136b996 2013-05-17 16:10:04 ....A 69122 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.axr-3632cf88136decf6530321d4ede8d727eba7d599 2013-05-17 02:55:48 ....A 27942 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bbr-42d1ec58a599bd1bd68d59f9e746897d952ac321 2013-05-17 23:15:52 ....A 24576 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bgi-4a91a59b1124d3b505204b8fdde2f63b94ea3a0c 2013-05-18 22:43:44 ....A 31744 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bgi-5014e845871c21ab1b08c10814ad519e3ac39f73 2013-05-17 05:45:42 ....A 8704 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bgz-113bd9b622e3b85c5bd8827fbbc25308c9e722b3 2013-05-19 20:19:58 ....A 46001 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bi-199dfdc7d332daa573499538b2f0f2515ce41978 2013-05-17 12:55:12 ....A 8491 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bjd-afc7e917645c1f38938488cfac12ac1ba6fde299 2013-05-18 00:58:30 ....A 18432 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bjn-341ff9dbd64e6db95cea0b65701bab24ba14da43 2013-05-18 17:43:44 ....A 18432 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bjn-b983d88f26df97468de07f01a87817b48ae3830a 2013-05-17 16:34:12 ....A 36864 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bknd-a9b3d4c8b216e2784da566508574bb638b464bf3 2013-05-20 02:12:26 ....A 12469 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bknt-c526db55f822707d3803140c9310578c93932b72 2013-05-18 00:57:02 ....A 18800 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkpm-05625e643dbfdfecce7b3329285c89c099417476 2013-05-17 00:11:40 ....A 18310 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkpn-a409c8a24d81c3fab2c3fb79f79cd40f83446126 2013-05-17 14:06:44 ....A 6232 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bksb-53c4380a079d2bcc05fd13593cee380a23027479 2013-05-18 06:04:38 ....A 58368 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bksr-46217a0e0c4b2dc1bff81e6bf0104aec23b77856 2013-05-18 01:51:30 ....A 26840 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkta-a84dfc269abb6b5f6573404f45657510f8a83d0d 2013-05-18 10:17:08 ....A 56536 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bktd-6c5f8991a614ce780f9fac51a39c42657e6450c8 2013-05-18 00:15:06 ....A 197120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bktd-a1b5cc4441b49d61a2b5bd7e8f3deec60445dc8b 2013-05-18 11:23:54 ....A 17408 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkus-2724929cfb498d3e9547959ebe2da76b0a5528b1 2013-05-17 15:53:24 ....A 15872 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkus-c437c2cdde1adbfddf98432ad5c97bc55ce4177d 2013-05-18 04:01:58 ....A 49152 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkve-2ee3bc4fd89c7501bfdeb0468983a3dd80baa2ec 2013-05-18 12:28:08 ....A 15920 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkve-b4e08c5df7294cdede596fc59c5b0ca418754565 2013-05-18 12:24:08 ....A 13312 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkwl-9b71db8628315d19467192513d2ba429b00245eb 2013-05-17 10:00:30 ....A 16896 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkwq-715ba4b361e27d8c7d7de2536d5de846daa8bde2 2013-05-17 14:49:42 ....A 57344 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkwr-9477ae76d048b5e9554eadaad577f246d035ba39 2013-05-17 23:00:12 ....A 16936 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkxh-f57ccdb298bb4d95557ea4b36ee94a8671c3be8d 2013-05-18 10:13:58 ....A 73728 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkxm-b1aa04c152350029c5d0ea25cdee08e842a1e5ea 2013-05-19 19:37:38 ....A 27648 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkxp-412fe7c4978a4add3797afaaf1edbca22aa19c04 2013-05-17 20:02:14 ....A 80896 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkxp-b2c851d5be7f580c81ffdf40fdd36721272a1aef 2013-05-18 00:50:48 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkxt-14569ebec522dbc18fcec9608aa115c962bac06d 2013-05-17 01:32:12 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkxt-2cef466035f348a1db1596ab6cf7899f5ddffab7 2013-05-18 09:30:44 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkxt-45d7c28c6af762dc50f2513dd3ce3b8141bde450 2013-05-18 04:59:50 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkxt-85e5d13bf85217c523421b4a472277f22766d756 2013-05-17 07:41:38 ....A 18472 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkxy-558d47c49266fe882a489e6eb364c59c67203f38 2013-05-18 07:16:46 ....A 143936 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkze-f5554137da47689c8c28a77fa8e1c658a0618ca5 2013-05-18 06:36:12 ....A 15297 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkzg-7221b6af06c4bfc743811e62ce623df83d2da719 2013-05-18 18:21:18 ....A 33792 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkzl-01ae27f36d7a33e6aa625f256a6dfe634b4b57db 2013-05-17 23:09:46 ....A 33792 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkzl-02897de66f56692466055ada26a2a84aea7f4983 2013-05-18 01:42:16 ....A 33792 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkzl-1e4aad99bff1828e5340e76ecadaccbd82787965 2013-05-17 01:15:10 ....A 33792 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkzl-8033d8b4dbb51cebbc34c1c3f9753d23253de98f 2013-05-17 08:20:28 ....A 33792 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkzl-8121851dfeed4065e21cad48ade7a49e85b68d4d 2013-05-17 21:19:52 ....A 33792 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkzl-e39d974441d825dad5cf9522b7b37b3f70295833 2013-05-18 01:18:14 ....A 33792 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bkzl-f15c09333f24021f4f2747d779696b1a569ab9f1 2013-05-18 17:26:00 ....A 22373 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.blao-8b57f8c78d7c41f33415c5100c5de1d61edad30b 2013-05-17 22:12:02 ....A 25088 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.blug-804387c5f4622d14c26cd7cbaa650403165a8f8b 2013-05-17 15:12:54 ....A 17184 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.blwn-471ec8765ef3029797b4a776ad0311a4d399251d 2013-05-17 18:10:04 ....A 17184 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.blwr-b0ef793c00b2872234d2129e764b0d89ca66c419 2013-05-17 10:41:06 ....A 803840 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.blxt-599d8e55e61c5c15d16da0cb9b02e643122f0681 2013-05-17 18:01:12 ....A 17696 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.blxw-e8f45a757a3f6e7971a03c7b75bb138b28615a78 2013-05-17 05:12:30 ....A 17696 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.blxw-ec9e868bfb5407e93842396ed74a49f44606b355 2013-05-17 20:02:56 ....A 249920 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.blxy-5bab6221ba20016e3ac3eba7394c2bc2555d0b53 2013-05-17 06:42:36 ....A 15648 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.blyl-84601a037b4cbea25dd792a2e6aea446e1d6e87a 2013-05-18 15:44:04 ....A 295712 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.blyp-b5302f527f34e22e69b973508b65606bcc9476be 2013-05-17 00:19:52 ....A 15080 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmak-a26830e9f6d6ed3d9dbb009d3a640e0251bea9fb 2013-05-17 19:22:16 ....A 27136 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmbg-49d5cc86bdfdd73f55bc7eb25b76bb1f11557f1c 2013-05-17 11:34:00 ....A 225280 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmee-11bb1a593d08e60fe0b43db526c665315a094643 2013-05-17 08:53:28 ....A 36864 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmee-1f7c800ec1914abee321b0d3b6ac67f57510749d 2013-05-17 11:14:48 ....A 30720 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmee-3b92d8478628107b3ce599d92da94ece20907053 2013-05-17 12:56:34 ....A 40960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmee-3e5385d0527e715b90b9f20ca17eefb90cb8d40a 2013-05-17 15:00:02 ....A 37804 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmee-721cec31f50b56a197dda6508b7475c1cfde1fad 2013-05-18 01:20:22 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmee-7c751d999f9c1b8ed4b5d995091b227252938185 2013-05-18 03:33:44 ....A 29696 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmee-88e1ae4c2f5528f2cfd37ec9248f5cf17a1306a1 2013-05-17 08:53:18 ....A 245760 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmee-8b676679494e4aa8d85a100dc3ac30631b85e668 2013-05-17 02:22:08 ....A 29696 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmee-b61acb591c8832541e68b0b2f8b5008268d02d0e 2013-05-18 00:50:46 ....A 253952 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmee-b84f71b6cae1a7fb023bbabea069101669c6580b 2013-05-18 13:00:04 ....A 33792 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmee-c35cb7e00b9de9708ee2dc8321355128f9d17391 2013-05-18 06:33:00 ....A 29696 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmee-efa3154d5edbd606686fa38c8284824473b5af14 2013-05-17 07:52:58 ....A 245760 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmee-f35bc006dfbd447f55532ad799255f3c09f02ddf 2013-05-18 00:53:50 ....A 225280 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmee-f46db5b49feadbd532661421ec4dcb5792df00cb 2013-05-17 18:15:08 ....A 30720 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmee-f683e050d305f100a40a1947b768f86c45255315 2013-05-17 00:42:42 ....A 16672 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmem-22efa83fbf42f0c357af4291a4840128be20809d 2013-05-20 01:28:16 ....A 11264 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmgv-9807206e62626c5d6a68b4b817c9562213654fd0 2013-05-17 00:18:04 ....A 14336 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmgv-af6e07c0724e86b21d8d55e3bad110e0d153be56 2013-05-18 21:16:12 ....A 4652032 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmgz-8c6ba712ba70860d6ea3030a2f25682d3f0ffdbc 2013-05-17 04:59:20 ....A 20624 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmid-73231e714a516e1277effe2bed3317e6e4dd677a 2013-05-17 19:45:28 ....A 69120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmjd-27bb0d72440a359ad9081462e71432c8b2b771bb 2013-05-17 18:41:42 ....A 226436 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmkk-5a959c771b43b132e5670d5dacbda09a48e9474b 2013-05-17 22:19:40 ....A 61952 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmko-73203d583d069e282bec0afe47e708b9b9305d97 2013-05-19 11:40:18 ....A 66048 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmkt-6b488654ed5858df5e620c38a0c3fa03bb3d0fab 2013-05-18 15:23:10 ....A 19968 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bml-9e59c40b876ebd2e12e3daacad49d8a2425a613c 2013-05-17 07:34:52 ....A 46592 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmlr-1b0a7a4530424cc2e8b550032584cdb545fb6ab4 2013-05-17 00:10:50 ....A 24194 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmmf-8e7f9614cac238bafe88cbecda79f288309b0a91 2013-05-18 07:30:48 ....A 44544 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmmr-f5bbf9459ef43a750617fcf899695f02cf942652 2013-05-17 07:32:30 ....A 22091 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmnd-8c57ff42bb5cd553664a7bfb664f60499c59154f 2013-05-20 00:39:14 ....A 18010 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmnz-8604e28993c341bab1f3ef6492f4905bf63284ba 2013-05-18 01:38:22 ....A 1778688 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmoi-7c75a32b0ef6d2b32ad6d7ee3e094bc1ad255d39 2013-05-17 11:05:06 ....A 64896 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmoi-d370025b73366695653a3b0905a48104a1e3463e 2013-05-17 03:12:02 ....A 168448 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmoi-d49b9df561001fb3158937db6c1bb67c43774ace 2013-05-17 13:20:44 ....A 21408 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmpm-c5efd2ccfaf63551fbef923dd9c7ad5cb477a90e 2013-05-17 11:30:24 ....A 23694 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmre-c09de949e57e86fb69fdb25fe659336c0fb37255 2013-05-17 13:23:52 ....A 17584 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmrt-395da78b82273601d8528191435bc3ff535c9bb9 2013-05-17 13:16:44 ....A 282847 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmsb-1e59827dc8e44e78f023f9bedbdf50c100e3dc1b 2013-05-18 11:28:40 ....A 15360 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmsw-7d462858cc6918e5002fc2a22df3529693c9e46b 2013-05-18 10:48:34 ....A 13728 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmuh-67b5aea1dc2ece3f69200ed2cede60212ab0fba2 2013-05-17 23:39:40 ....A 682614 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmuy-398da48cfaef102cf4ad33bfed90bee2d674531e 2013-05-17 08:25:50 ....A 51888 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmuz-a9d846de11ef1db7c9f09f60daaab535bc3f8416 2013-05-17 05:32:04 ....A 9403 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmvp-d4c7b3b0ebff48fbe356aa387cd967e25971fef2 2013-05-18 04:09:40 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmxs-51bcafd3edcb8160c6002b79f8f4996dab8239d6 2013-05-18 04:49:32 ....A 28824 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmxt-21f5312e5803a5c9e45c56da9db537b6353bd92f 2013-05-18 05:58:36 ....A 2598456 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmxt-2e7c55cbc118c7dc033a42e07ed57e6675d23433 2013-05-17 05:45:10 ....A 51272 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmxt-36e3e8ace863c984404ce4ddb8063f4f39e0c4b3 2013-05-17 08:02:48 ....A 2215144 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmxt-500b8b735a3d78caac854f1233c1fa0f8b408905 2013-05-17 04:24:38 ....A 32256 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmxt-b8c47bc232e23d90eaae0ba418dad2be995e86d3 2013-05-18 05:22:44 ....A 56432 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmyo-9bf4930fd8355f682171af2cfb841242a9633330 2013-05-18 20:34:44 ....A 49152 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmyx-8aed2bf624ef5073870295461ec7bb7f4fea7e7b 2013-05-17 10:37:58 ....A 12648 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmyy-8106cf95586df4fcf3ac2e3018a529d35eebe873 2013-05-17 19:31:22 ....A 20716 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmzd-4d1cbab122b4fc7fc8134bd05117448c9adb3c7c 2013-05-19 17:15:56 ....A 491520 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmzd-a2755b2e853496a899f968513e3a0baaa19a50e5 2013-05-17 10:31:22 ....A 434176 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmzd-d1f126339e036ead76122d37d2232456321174f3 2013-05-18 05:10:38 ....A 446976 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmzd-dadf3a50e13dcf34be2a35e423f9750d2efab3ed 2013-05-17 11:44:18 ....A 19456 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmzh-a488beb854fafba786ebcb39dd137c9283081d33 2013-05-18 09:28:50 ....A 22016 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmzi-152937db2704cefecf905d0d890ae4ae9b755a64 2013-05-17 22:58:40 ....A 18944 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bmzq-a68d302207e176200e94a9df7282485f748b80d4 2013-05-17 14:51:10 ....A 11052 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnbk-1c208e4cdb6a2361d99f114aaca90254e52449cb 2013-05-17 05:21:02 ....A 49152 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnbk-5ecf8554ca665d2e41142c17f482de4f4ed86854 2013-05-17 00:05:24 ....A 33650 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnbk-654668e47c34c7ba61ada2eb529b3c5b924bafaa 2013-05-17 11:45:48 ....A 18732 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnbk-9db862a527789cd40d88b30e7176d1dfa2b85551 2013-05-16 23:14:58 ....A 24900 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnbo-319f135097c3a6774672ebe6fe34a45c9fde331d 2013-05-20 00:49:26 ....A 25972 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnbo-da6d553b0e8398fb2695346005c9388cfebe7c1d 2013-05-17 11:50:10 ....A 12800 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnbp-290a11fa39601206c92d8c2d75fe0d983e4fd481 2013-05-18 02:00:06 ....A 40448 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bncf-de68550652c373e07a7312ba8ae33869372c7af8 2013-05-18 09:54:06 ....A 19664 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnch-b77d0b4c8d587091940a8989410c7ab91c51cfb3 2013-05-17 14:04:10 ....A 18732 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnct-e04ad046b77424ab27753b83c85df1342fc1b031 2013-05-18 04:16:34 ....A 509955 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bndj-a8779a756f4458a355a10ba506b964d18c4887d8 2013-05-17 08:46:30 ....A 23608 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnei-afc6c10873b43beb8fe01a13a407ab9c5e2eddd2 2013-05-18 08:59:04 ....A 22852 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnem-6deb84a80745d5bf02e7feefd209b2da323068a7 2013-05-19 05:55:56 ....A 2290040 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnep-271941fa400c9c7f763d512dabe393bf649f9fc3 2013-05-19 13:25:52 ....A 39968 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnfs-443cd6f838a04d8ead191d5a491efcf09bcca54d 2013-05-17 10:49:36 ....A 35384 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnfs-73cd00dade7ebf847db95532a46f921d9a76b80d 2013-05-17 11:43:56 ....A 28216 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnfs-a73c6044c5260c1ba5f9c386d859e1b7c78a9945 2013-05-17 14:45:38 ....A 39796 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnfs-b27861a80f009dae69e743588b166de9479c0a65 2013-05-17 13:01:38 ....A 8014922 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bngd-4fe21cb73aad3df2303ed096ed84e49484ed31f7 2013-05-17 10:23:32 ....A 641536 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bngd-e28fe6ecf1f96491b0a2da7a54fd8f134794da83 2013-05-17 10:55:06 ....A 32768 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bngm-80b89f61013cb40571575ff6230360a214d9d596 2013-05-17 21:32:34 ....A 29596 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bngt-6a4d897f3251a2087514eca4f9235501d17816df 2013-05-17 08:08:32 ....A 48640 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bngt-c5fe6ab8bfa6b8cd43d659623d9607beaa65dcdc 2013-05-17 09:59:20 ....A 80384 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bngv-d89b4979a6c6cb3d648106b986636fccb2ec9b36 2013-05-17 11:09:46 ....A 30720 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnhb-4766c8047b3391373b9d7ac9ccc2c59097e665f8 2013-05-18 04:34:34 ....A 92672 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnhq-0da8ae65717ec0180bfaab83f009f1155907dcc6 2013-05-17 13:38:22 ....A 92672 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnhq-209c9a6019c8fdbd62cea2ce147af1d4b70b25d3 2013-05-18 16:56:26 ....A 18080 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnhv-694f3f22b1460b9b127c64dd58dcf97259ba1d02 2013-05-17 13:58:24 ....A 35464 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnhv-cbbf07160cb5c3ef1ea17f452b8dd7f669e5df87 2013-05-18 06:31:52 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-024ddaab7c6ef6fb2f88f5a8ccdc41a209688598 2013-05-17 16:35:02 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-239bb1b6dfd9cddde3509fe248e3c49ffcb0af36 2013-05-17 14:15:02 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-2d48903baaa270b02ee22b495045aa99e89dd130 2013-05-18 00:15:44 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-32134581712fa8e51646dcd15d3fd4b7cf53f3b3 2013-05-18 08:04:56 ....A 6144 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-43a0821f10e40fb84a4c19fa8fbdc1a6a39ef229 2013-05-18 05:53:04 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-45deee47457ea5ae7ca2c5d3fd7c04dbf7f65d3f 2013-05-17 04:04:48 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-4810ed0ac38b10229ca453547bb24da9c0283596 2013-05-17 01:34:26 ....A 8192 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-4c8385396e6c010b059e407df13143f1e264acfd 2013-05-17 02:24:20 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-585d4303fc27158ff17da4c1ea1591dfb4aae510 2013-05-18 01:02:00 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-6d1cd4790c54c3bb3c27ed70238dfe8f0bf44921 2013-05-18 08:31:12 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-6e41915738537a40ad4aece792387084db3e2c2e 2013-05-17 09:44:42 ....A 8192 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-7728aa2f97f66b7cc10dd0060e9ccdde1f469d48 2013-05-18 19:08:26 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-85bbde4a364ddbf92b9cf47f4530015bbb41d671 2013-05-18 20:14:38 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-8a8e46067823a9ff036871ae046e72807801bcfa 2013-05-20 01:18:46 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-aee61e22dbe35f7ffb1c2ef23ef256b0432977fa 2013-05-18 10:23:14 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-b00cafe5ee045dfa2975970bcbfe4b76d76aa57c 2013-05-17 01:51:12 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-b2fe46abc5704508f7b3f211271d8956dc3fd6f7 2013-05-17 06:48:12 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-c51ba59dc64f0b3db038e74cba1bf7940f7b6fd2 2013-05-17 16:03:36 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-c7e06a71b7268d20c1b4487902c3c6bd0b3dcbd1 2013-05-17 16:37:32 ....A 6144 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-cd9fdfdccc530d703c5a0c862266ef55476933b9 2013-05-18 02:51:44 ....A 8192 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-dad73df139c64c3e47c487365bcb98f70299a310 2013-05-17 12:58:58 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-e47fc72839a172de74640d6dbdbee184caf1c474 2013-05-20 00:53:54 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-e771671d932a2d29698269a54a000f0637dafead 2013-05-17 09:17:36 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-e9de7d9c298c4d31d2f0efed1602670c258c1773 2013-05-17 20:27:18 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-ee2e352c03070e9adc8bbebf8adc9eccc6777f79 2013-05-17 12:57:34 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnic-f2edd86aa80d6f0452a40394ac693c587ddc3cf9 2013-05-18 02:39:28 ....A 19107 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnid-8054c8a8d86144494806e04fa8cae9df14b92de5 2013-05-17 15:26:30 ....A 19227 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnid-e1ecf98bbb04f2607bd954e0db885b69346820c4 2013-05-17 18:21:56 ....A 360960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnig-28ede89638571cd0924f26bc7891da6fa4634e40 2013-05-17 22:26:12 ....A 901120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnis-124fd15361cc366ad1d6908dec94b44f1a21822b 2013-05-19 05:42:52 ....A 104448 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bniw-0179f982ec05fa38e3ed1f9a60465815d13916fa 2013-05-17 09:00:38 ....A 37376 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bniw-239ddf0b65861b040ccb8529fc2c18c5f79b50a9 2013-05-17 04:26:16 ....A 103424 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bniw-4e755c7a9d9711e43b9a37afff50fd7ab1b5d16c 2013-05-18 21:20:48 ....A 21109 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnix-80a500196433b2dc599209d42e12273167d6ec84 2013-05-17 09:44:06 ....A 20677 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnix-dc14e2c70811ce6578511b99dc5aab5439efef79 2013-05-19 17:16:56 ....A 50769 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnjv-571e9aaa0c16630a6633531f2e16229bd81b71f3 2013-05-17 08:29:22 ....A 16528 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnjx-a5db89b48c399957556b619a040d69ea5acea44f 2013-05-20 02:06:48 ....A 47144 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnjz-6303e2d34eaba38fe70e8d57e8151334e02e9b97 2013-05-18 10:44:22 ....A 21032 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-021b705d1f63d67e961b154018f7e9333a1d730d 2013-05-17 10:39:40 ....A 26152 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-0bc0efa9634434190c42c43dc73dd66d05d5ba8e 2013-05-18 01:47:38 ....A 22056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-1859454749c6a7c3bab347e8eed204d0ee491e14 2013-05-17 08:13:22 ....A 49714 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-1872fdd8faf1ea5e6c3cc253d7f32639bb5f44cd 2013-05-18 13:06:16 ....A 16424 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-1cafd8ec3679eebd1ed75e858640b9b5da3305c5 2013-05-18 09:22:32 ....A 1798656 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-2fa7def8f04e5033a5d79ae599ed25e8ccd61377 2013-05-17 19:55:08 ....A 13864 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-3e50ba64c6cb044aab2dea73ef91851700e98864 2013-05-18 15:27:30 ....A 14376 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-50067b91615756f4686a07252dcf809357df6e42 2013-05-17 07:52:38 ....A 13864 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-51f87702c8045baf4816962cbbeced0fa367a988 2013-05-18 04:57:50 ....A 49714 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-53ccf3ff17305b9eb1f309279403532e2eb9e5c2 2013-05-18 00:56:34 ....A 41512 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-70dadf717b38571e3cf7f505c9cbcfa71acf3a3c 2013-05-17 00:39:32 ....A 49714 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-75a1104bece727caf4bb1741b679e2ee8bc31ede 2013-05-17 03:45:08 ....A 49714 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-a81eb3d042b0038ddbb4467030b490220336ec4c 2013-05-17 12:15:02 ....A 20008 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-b06abd4589dd15ee9056a6147fc3b58ea2b3c948 2013-05-18 05:59:10 ....A 49714 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-b844be21e3b93d155fd6f031c08ceff23680a6f2 2013-05-18 06:31:20 ....A 49714 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-b97114b9942049b9f965a5b3dae72abea9ddce16 2013-05-17 02:54:40 ....A 49714 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-d68ef514ad9c4c8c014f7abff5d4e608e2e5463a 2013-05-17 11:26:38 ....A 2064384 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-d6968b5a978978a657c3cc97570c3a68531c96fb 2013-05-18 06:29:00 ....A 49714 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-dc055c1be90e5c03d819fa4b000da84288e9eb01 2013-05-17 12:12:46 ....A 49714 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-e53921b6b576ee2fdd3673f6894eccb0ee639090 2013-05-17 11:38:22 ....A 13864 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-edf386d7029d75ce8714366353c51e940d50b80a 2013-05-17 15:20:44 ....A 13864 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-ef65ded1ff180fb1f60ac7b1db47c54f612ee4e2 2013-05-17 02:44:42 ....A 616448 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkb-fa9a3b309cb55fc6a6f1d597a714a164a0580c6d 2013-05-20 00:47:44 ....A 24576 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkc-75d45d4052dafa66fdec76770155a64f86f66641 2013-05-18 16:26:40 ....A 91136 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnki-dda5bd29c623e0756638fc54fdf124f3b77f91a3 2013-05-17 15:20:16 ....A 20008 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkk-224ddeb329d1e8e174ef0f5fdfddcb57ac0db429 2013-05-20 01:33:30 ....A 19496 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkk-48b311c0dc710d64b18c69bbf2785015d7cdf86d 2013-05-17 21:56:24 ....A 20520 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkk-8088964f3f178faec23db6b69fa35629c14bb2c1 2013-05-18 06:51:48 ....A 164352 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkx-61c305ab9fc0f652ff0fd8854276e4d4d001b87a 2013-05-18 04:50:34 ....A 106496 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnkz-2370f82ea9f98470e19aff434ba550cdc9f16951 2013-05-16 23:32:36 ....A 90112 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnly-7c4846144bbdad6f0685cd95e45634c7855d897b 2013-05-18 17:11:10 ....A 95120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnly-db86e1536d57df10a851b95203df561d835141cf 2013-05-18 09:36:10 ....A 66104 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnmh-469b3e66bc5fe778e7d5d89c4fd27dbda0d79848 2013-05-17 03:12:34 ....A 20992 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnmk-10f32c2f890053efadafde362fb81b1540eeded6 2013-05-18 19:48:00 ....A 101376 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnmo-65d5ec5d6573f4bc785bc2f518c46a360cf48727 2013-05-20 02:38:04 ....A 77824 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnnq-6a00b1663f511678799b662f4b0a69f3c6d547a0 2013-05-17 06:39:22 ....A 77824 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnnq-76a896f49a3c2b164d0c64be12e3ce666b70338d 2013-05-17 15:54:56 ....A 53504 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnnr-279254f1bdc912f717b45ccf4f5c351584b53592 2013-05-17 01:54:50 ....A 34560 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnob-7a3d682b922bbee6c5d49ed420442725a64fa338 2013-05-17 13:17:20 ....A 34560 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnob-e9f70d5f1526af6b74903792d876ddbe557854cb 2013-05-17 14:47:36 ....A 13632 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnog-0181716ff04a9e962fae993aaa2c33e401d0e66c 2013-05-18 21:14:24 ....A 3606 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnou-d9324051d91de217483848094f85aceca16ecd34 2013-05-17 01:45:02 ....A 3606 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnou-d9add04fb2ebfbc16bdb02ab61e97cabb66fb591 2013-05-16 23:51:50 ....A 3611 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnou-f09862d6bbaeed5cb638e2481e82779428589160 2013-05-17 00:33:18 ....A 3611 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnou-f8d25c0db43cf0b468c19f32ca0533533a344510 2013-05-18 01:01:36 ....A 82176 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnpe-d8942bf1c2eb2a927e8528e63a0cae7fa0ee9c39 2013-05-17 08:51:38 ....A 48832 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnps-0a0faf9c06d8ee9eb36554f459977a0632aef0f1 2013-05-17 00:15:46 ....A 35896 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnqk-0833e1c38b7da9ec5c5aad56d523fcf097c0f06d 2013-05-17 15:22:20 ....A 20420 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnqp-881aa3fe03bf4e9d921dbe849113f20cb948383a 2013-05-18 17:59:36 ....A 27312 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnqq-f29db49dba242314d1b0e08f0cad986b7705b7ab 2013-05-17 14:57:26 ....A 11264 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnrr-88a87928b3735e5d3c16b29238f73d932286d670 2013-05-20 01:12:42 ....A 11264 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnrr-afba969188e36a8cbfbb4f9299e7ca8a0a929848 2013-05-18 08:43:16 ....A 11776 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnrr-ca0d41742e41d59532cb5a400b6f120e1dc10d41 2013-05-17 00:08:24 ....A 110592 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnrw-2641ab1b8fe51eb0e6e32e18fc7d6af72abb459e 2013-05-17 06:47:32 ....A 110592 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnrw-7c932c7cd5e5bfc6a044378e14194d8daf2eda9e 2013-05-18 17:58:56 ....A 114688 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnrw-bfa567bb632555e413c68e1e7f80c7da1855fdf1 2013-05-17 22:28:38 ....A 36932 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnsm-6ab11472526a54f91210028fbf88a839f0bbcbcc 2013-05-17 16:50:30 ....A 36932 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnsm-a2c15ab5979c15e549f1516185d597bdebe2f2b9 2013-05-19 16:50:38 ....A 36932 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnsm-e82ddc62dc06d5fd176e9d0c21c7938e903b9425 2013-05-18 01:35:36 ....A 24064 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnss-92579b14626ce9529c0c38cd131479aba4946ea9 2013-05-18 00:34:50 ....A 24064 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnss-bc8c584248fb1e75572207bd12865d88dd07a2bb 2013-05-17 04:29:48 ....A 80896 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnsu-325ced37c753e360e3ba62a43bca96176190a51d 2013-05-17 10:15:42 ....A 25800 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnsy-3faec67d54815a48208bba83f6e84fd8d906dc50 2013-05-17 23:06:58 ....A 25800 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnsy-c4f1e182740445e796a70fa6d4f4beb880c9494d 2013-05-17 13:49:24 ....A 31744 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bntl-a6301baad99dd43cd02a7b216021d3c2a565a490 2013-05-17 17:56:52 ....A 27024 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnto-616066bcb669b9d8b80102d08cce2dbadc9dc232 2013-05-18 19:11:02 ....A 248904 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnty-02f587b1f9ead44b26cf0a1c0171179770b1c426 2013-05-17 23:24:14 ....A 39312 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnug-7f6db0234bd88300846fec98a21f264dbe9768a6 2013-05-19 22:18:08 ....A 39312 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnug-9ed09fa824057a1bc7eb9a7e376c4dfb2d2f5bb3 2013-05-18 12:03:28 ....A 38288 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnuj-f5b90168b06b5d539b076d189f4d30c15dc0488d 2013-05-17 22:15:50 ....A 27840 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnul-efd8969847f8bc6379d086c27a270e4fbd9ff81a 2013-05-18 18:33:24 ....A 66048 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnut-c686ce76053af8498b15777d1f973e71483e2ed7 2013-05-20 01:16:38 ....A 26358 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnvc-1fdb622d624093f4d745cd381c18f745049d644e 2013-05-18 18:51:56 ....A 19344 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnvc-23dbe3c889eb892c36316e7e243e8720910de8d8 2013-05-18 15:27:40 ....A 33848 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnwb-c3288edbcd3af13764db252e84d7a3635b72ed4d 2013-05-20 01:08:14 ....A 80896 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnwe-84fdcb97cd4d2d6aa6308f4691a8199afa88996d 2013-05-17 15:28:16 ....A 40960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnwn-239cfd06318e795586823a44f915218c5f516aa7 2013-05-17 13:36:20 ....A 29384 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnww-c1c6f2173435b51d1c296056ecd60523cb9dea0a 2013-05-18 20:59:06 ....A 39480 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnxh-20c82338247db26f1f904be4be31096f7c24375c 2013-05-18 16:29:24 ....A 30776 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnxh-33567ad73d0170f7ce71b3ca5964e88020d28ad4 2013-05-18 20:20:12 ....A 1387008 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnxh-3f629542e64e1af57024deb669fa6f8c927cd6ba 2013-05-17 03:25:42 ....A 33180 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnxh-bd8e3ce703b72d821fc9f2eed3369644990a9749 2013-05-18 12:57:06 ....A 33180 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnxh-d24571dfec875fbdc16420663baa772c778f58b1 2013-05-17 00:14:36 ....A 29386 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnxi-0adc4057ff7478a3b509adea761b83cfbb6a3337 2013-05-19 14:39:54 ....A 46592 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnyv-284464cacbfe601aaf07acb51f4b67d53d41cd8a 2013-05-17 00:24:44 ....A 17396 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bnzb-1d626a948559ce933c3a337d552395ae7b692540 2013-05-17 13:10:28 ....A 40960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.boap-ffe0c655a674967d5bc5b371ffd67af68ec29e29 2013-05-17 21:23:58 ....A 18944 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.boaq-9e72207f5c22a2ab885babfa65348ac05d9041b5 2013-05-20 02:41:52 ....A 18944 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.boaq-e69f316b486c3a22ee9aeab6f886fbdf91a7e0f3 2013-05-17 10:47:40 ....A 22016 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.boas-a844916087be4cd95f7fb9701bceeb1cec11ae46 2013-05-18 07:08:30 ....A 22016 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.boas-badd02e02b7cc15d8e5e7adf8ebf3bebd328457a 2013-05-17 15:58:50 ....A 7168 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.boat-a4cb560cd406b2bd0f5c17b2d0f200c7410ec92d 2013-05-18 08:50:44 ....A 34872 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.boau-3f4e33e1281c88d95487468870c83c524f668b55 2013-05-19 05:21:52 ....A 1895936 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bobp-5b4669e7912cbf1da74582d424bfa18156dfdada 2013-05-20 00:33:28 ....A 43008 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bodj-aab55c1a4d929f799b5cecc66d0dcf80be71fbb9 2013-05-18 05:02:40 ....A 11374 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bodl-9fa58fd92d1136da4439fd81a629e89da72ad2d8 2013-05-17 23:40:50 ....A 4129 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.boec-9f21b1d469e97d6afdaf20fb2152422e6a55e43c 2013-05-18 18:53:34 ....A 29596 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.boes-46f789eadb96c62709ad90edd110f3d38a970e28 2013-05-18 12:55:50 ....A 15960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bofk-229642b63276221564afe29d307bc1b515c3bcbb 2013-05-17 09:35:38 ....A 140566 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bofs-c1f853f8a245c981eeeda9202f614d701983c616 2013-05-17 16:20:00 ....A 133026 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bofs-da672e168c0b3f0a28d764750a6bdc68076fa1f6 2013-05-18 04:13:42 ....A 22528 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bogc-46e3879a23289150c5f80aa628f2db60b7e3d081 2013-05-17 20:00:02 ....A 19456 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bohp-f03800cadcdb30a6e20afa93f1220abb572397a8 2013-05-18 12:52:00 ....A 12800 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.boht-2dee6474ae1a4b8837b38ea1cd4d022588cd6276 2013-05-18 00:00:10 ....A 32925 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bohz-57d8b1a717e7d48a58bc134f51138bf56437622c 2013-05-18 06:33:24 ....A 845267 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.boje-2821972d971cabbd2a712c509eb54c1aebabe502 2013-05-17 10:16:32 ....A 1084416 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-053edf4401df98750c53616be08ce6891c6c0b25 2013-05-17 10:20:42 ....A 6400 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-09c62828941cb9e2c91e69b8d53efeb4ed38a634 2013-05-18 17:03:50 ....A 26336 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-1468c247375b06ab2d96ecbb8e5cacaff762e5ce 2013-05-17 06:08:04 ....A 23600 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-14db66d52168d9a07c605f3466ef2aade517d25e 2013-05-18 06:06:02 ....A 32768 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-1fa882298c1e1a5974c626ae5a41c5df2e3afb5f 2013-05-17 15:39:22 ....A 26160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-2bc85c813bff869e7c24643c89621bb664061de0 2013-05-18 14:46:54 ....A 26336 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-2f79aeb404d8ca067170cea7e769cc392a032bcb 2013-05-20 01:01:08 ....A 26160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-3f647af84918c65547dd5f7967a54324d5fd8c06 2013-05-17 21:50:18 ....A 25648 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-45f1d322bd271ae7754e5afe26956b2620e5a343 2013-05-18 20:20:30 ....A 26160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-5037dfcf7660678dca51cc39cda22ea0e8472e91 2013-05-17 10:22:12 ....A 26848 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-5ea25623f60a6e4a82933655903564126ec6e511 2013-05-20 01:06:32 ....A 26160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-609cfbec6e1e7bc43d6c45b4ca7c41fd4aae27b3 2013-05-17 13:20:26 ....A 25824 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-62b895bae188c91b992cf80ee02e96367cacd4fb 2013-05-17 14:50:20 ....A 23600 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-698008d887507718bc53080ae254c2b031d38139 2013-05-18 09:40:36 ....A 26160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-6a41bf5bdd7954e574d445e71a36bc7977ce20b7 2013-05-18 08:46:14 ....A 26336 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-6a59885d6013987901dda09d75f8625d0a7d2789 2013-05-18 10:03:18 ....A 26336 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-7162aa699b88ca48889b9df6115e473391bf9ace 2013-05-17 23:39:40 ....A 25648 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-735553cf924f773b889abbf60af2a2cda8b499fd 2013-05-18 01:20:14 ....A 26336 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-865bc083713a3557d9ff289240ae3ce9b98acdb4 2013-05-18 16:41:44 ....A 24112 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-9786d74e999949cb9cd2af154961e1b32573ee33 2013-05-17 10:47:46 ....A 25824 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-99f8346cc1f3f14cfd9d11469f8fa4ab38da40c6 2013-05-17 22:26:18 ....A 935688 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-9f2963043debcc99a051bc753c79b9997adfd16e 2013-05-17 11:09:20 ....A 26336 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-a0879a38d963641e9576a376523a2c8b5e908949 2013-05-18 15:44:06 ....A 39424 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-a0b3f3ff798395559889c3f58da58ab7078a060b 2013-05-17 15:38:26 ....A 6016 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-a1a06f7177c1753c4837c4cacdfc47d14513d98b 2013-05-20 00:34:14 ....A 26160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-a8bdfe4b5d327d2138ef2b45840ad4f08313ccd2 2013-05-17 13:05:22 ....A 26160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-ae25c3e743df1d92872d0cb3f0ba8edc9eb4e18f 2013-05-17 15:16:30 ....A 26336 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-b81dc3edb5eeaa9eb74d54d948317a47c69b2553 2013-05-17 16:34:02 ....A 26160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-bdf00ba98de29633b9825a948a12a01370dd35d8 2013-05-18 12:47:10 ....A 22830 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-bf0914511d636254e71fb6caaceadeb7038d6c20 2013-05-17 13:52:32 ....A 25824 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-c4e5c4f7bf09d1fdc7b2df3b14ef1429e81e3438 2013-05-18 19:07:08 ....A 24112 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-c610b2bff5f4a2e24e79e5f3cca13f7ce68b4c07 2013-05-17 05:00:40 ....A 6144 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-cf712b378f3a0a6ac7199271188529a5b29adb0e 2013-05-17 07:47:02 ....A 24112 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-d94e8ca4f3f35585429a32a0bcd307f0c34e51e3 2013-05-17 22:34:26 ....A 26160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-de053794faaed5572728ca3c93153368141251d9 2013-05-17 13:12:40 ....A 26160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-e639db7af30c1f0fcced6aa782b4a6078cbf9a85 2013-05-17 16:41:56 ....A 25824 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojn-f1f8c5fc5b0969ffed424abd8f7a46ca23470fff 2013-05-17 18:58:12 ....A 32256 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bojz-99833363be18b80cba8eae528dc46ca43452a43c 2013-05-18 17:42:52 ....A 786432 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bolb-521426cde5779acd318aac1e6150e744dad2bdc8 2013-05-17 11:12:38 ....A 33387 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bov-8721e299c99a7b826fee6ffe5080367f13be5e3c 2013-05-18 19:42:32 ....A 68096 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.bw-46d308a7a7f88745143eeb98ef6339807de4936e 2013-05-20 01:22:24 ....A 106496 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.cdl-31da8659c9dc4105039998f2c487afbdd6fc58d7 2013-05-17 22:33:34 ....A 16204 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.cdq-0e00ad64f853e85ffe5f99cf3a174320a647f325 2013-05-17 20:16:32 ....A 70656 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.cds-e516b2fc6f05785d1f8b7a95026dd16ac95b0f83 2013-05-17 09:27:20 ....A 24064 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.cdv-5b0904a0ca1b4638689679da97ac2818cdded643 2013-05-18 15:58:14 ....A 12845 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.cfi-01a0de8778dd722ef7a6e50362cdea49ab172df4 2013-05-18 02:16:04 ....A 17108 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.cgo-08f4f7058dcba6d72cdd3e7bd15a1ebc89e78ba8 2013-05-17 15:27:50 ....A 22528 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.csd-3f34d92a564c64030c7fa22d477f26d1ce75c926 2013-05-17 18:48:14 ....A 18944 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.cut-f1571f9338e3bc33f7ae1107a1d3f5a8213be05c 2013-05-17 19:13:08 ....A 32256 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.cuv-180e8353408ef32dbb6194da0bf988de6264d526 2013-05-17 19:12:34 ....A 12884 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.cyg-7f2cf18d88baba3eeb9d8893aae135e2a0017731 2013-05-18 01:32:20 ....A 11586 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.dbq-17306d42858c6287e36349a410c9aa6b026322a2 2013-05-18 02:12:24 ....A 14854 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.dgi-a3987f8d2bd8a96c75c72d56b702ff0633535d32 2013-05-18 02:13:34 ....A 10648 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.djy-da795e1a6b1b2315ec175b3d9b3f7a8bb2f084ae 2013-05-17 00:02:34 ....A 12224 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.dkb-75ecf7e36f56c2009492a8e5253d36e300750a62 2013-05-17 19:42:10 ....A 13344 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.dnb-db22bf361b811f7d4d7a8ac3d5ffbec3147b0132 2013-05-17 09:31:48 ....A 46080 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.dsf-619740087df37eed87231dfc36bb6db77802d34d 2013-05-17 15:49:44 ....A 14814 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.dsl-ad29bfec5dce6aa89c70bb10479eedcae9b7727e 2013-05-17 21:54:36 ....A 96768 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.dto-bc000d63d0d0fa217b55a35875d694c7a961de4c 2013-05-18 01:47:44 ....A 11892 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.dtr-826079baf5f1363fd269bac0e466d8fa2b716b11 2013-05-17 21:35:34 ....A 110798 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.dtu-a036354c0f8c75b66e7f19819c61f599ac3883dc 2013-05-17 10:39:24 ....A 357376 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.due-5c92584e50bccb6518f415b837c4fc12939a2e1d 2013-05-18 09:10:06 ....A 14231 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.dyd-d453aef5e9492113e84a3fe737818a48f3f8ad63 2013-05-17 10:06:00 ....A 28364 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.edi-a9e065f324406c3d94655d2f9785193df09ee2fe 2013-05-17 16:08:20 ....A 29028 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.eje-256fdfb08b556d39392a9e7e8c6a0cb27781aa48 2013-05-18 03:25:28 ....A 14401 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ejx-c0636956ccbf59a38e9b10dbd7a6be8705739252 2013-05-17 20:32:42 ....A 17920 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ems-7ab1d712bfca4b47a601e8fe9e6279fc91d4c0fd 2013-05-17 05:03:44 ....A 14504 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.eni-1a4e3b1509fe9c057afa54cd1f26d2828a16b69c 2013-05-20 02:31:50 ....A 106496 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.eon-04c9ae6e01da947af8002a3ff8f416fc67fabe4b 2013-05-18 08:36:58 ....A 13852 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.eop-0b508fe9ab481487f23da384b879da0fa170b08a 2013-05-17 03:32:02 ....A 12964 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.eop-bf91d977164a2c640c491361b824131e8010782f 2013-05-17 06:19:46 ....A 7680 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.eq-341b8c7b21e87d9a501206120f03ef99cbdde9cd 2013-05-18 01:10:02 ....A 15245 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.eqr-1617aeb632e14e167f0145f89a8ec1e1466a432d 2013-05-18 12:53:48 ....A 1161216 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.eso-e714bbe9936fea49ca26cb027c1ce0dc79560257 2013-05-18 02:01:44 ....A 13957 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.fdy-0c7db18e5b4c2c597b7e9e82b424eb194fce971e 2013-05-17 21:41:20 ....A 59941 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.fg-5c4d70afde1d0672b1c5fa8a937ccc21a93eabe2 2013-05-17 13:50:26 ....A 131072 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.fhw-893e1a48429e762767e23810b3f8cc22b5f3c2d5 2013-05-20 02:35:08 ....A 21777 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.fhw-8c5cbce553df692a909fb22d2fcc14e7e8b4153a 2013-05-17 20:26:44 ....A 14785 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.fjr-fd7b71f39116e6d1eb8e8041a6c7f800e0e284d9 2013-05-17 12:41:42 ....A 299959 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.fox-06c3600015518e42890831d0c3d73a60f7667c10 2013-05-17 10:58:26 ....A 67072 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.fqo-69b28523cee7cb09bef312640ee7c36ebe77fcb7 2013-05-17 16:43:10 ....A 7720 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.fsx-26e3e852dc01e22f3ac52bc7ef9c42dcb0dc2f02 2013-05-17 15:47:24 ....A 19456 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.fvj-c045cfe898ce935924b05af0c09a125d4c511cd3 2013-05-18 18:15:10 ....A 47616 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.fwu-3e87a944ef7e6eadef7a038037b4606d1581cceb 2013-05-17 14:27:04 ....A 17408 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.fwx-47796720396d163ffbbf1106ed6ab478785cdee0 2013-05-18 17:33:20 ....A 4343 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.gbq-40fd6c697dc59ac5e3a64c01f87e7a61ee8ed93d 2013-05-18 05:36:36 ....A 17980 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.gd-1f09f9bd61459d1a605ae9fb0a3bfc05bd7c54e6 2013-05-17 12:51:46 ....A 14283 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.gig-0f69aa8b286cd3c880fa264cbe28b109a8f12785 2013-05-18 08:29:42 ....A 14766 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.gkc-042e86f18870138ebec68f2c6eb7a37b9eaf9b19 2013-05-17 18:47:26 ....A 15287 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.gmh-ebf7b010dd95b1f06a4bb5663a67fbea8e7cc73c 2013-05-18 20:53:20 ....A 1655808 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.gmu-3b4ae605179c4767753b7ac8cddfb11ae6e875eb 2013-05-17 01:18:26 ....A 125440 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.guc-4b23d943746fa4688ec4eef1528ad4d900c1384d 2013-05-17 13:57:14 ....A 14822 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.gut-a616654c507aee920fdca21eee56c95a594825d5 2013-05-17 18:00:24 ....A 21907 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.gza-7d4a089fd530296983a466cfa38b807240f6cdb4 2013-05-20 02:11:28 ....A 720384 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.hbo-94e55466df5e324782101106a508e87230ae09c7 2013-05-17 21:49:16 ....A 94352 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.hdg-21d40afee956d0752ef2c811957ee2a1dd055fdb 2013-05-18 06:53:44 ....A 33280 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.hgu-601b8366ad0b051d84b4f4ea3b89e2f50e693d01 2013-05-18 09:40:40 ....A 14775 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.hmo-95bcc5cfb093ec7a760ed366757e11b3edc30577 2013-05-17 00:35:24 ....A 76288 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.hnu-8e15eb3f6124d1a6c0ca3fb0c57f87be349cfa8b 2013-05-17 23:37:52 ....A 17564 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.hqh-3a60a639d85973aadfd8447cca47cb54602340a4 2013-05-18 11:11:50 ....A 49376 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.hqh-aaf2d58fb38670500170ab3d48eeb8f371b35ef1 2013-05-18 02:36:16 ....A 15959 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.hqh-f8f403156789114c1aadde61eb2824aa23797482 2013-05-19 19:42:38 ....A 20447 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.hqh-fd2dbdd087828adf1bf4005277f3e6063895594f 2013-05-18 01:46:12 ....A 15360 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.hqi-40e679d2e0e5d3e7f4198f5dcf0fbdcf3042989b 2013-05-17 04:11:38 ....A 253952 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.hsp-b9c99e29fc526d0e2a26e8c6135f952385c4a202 2013-05-17 17:55:16 ....A 19837 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.hu-babbac12d7b40f2f70fc2e9692f4e4e1f734e545 2013-05-18 00:58:06 ....A 27136 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.hyi-ec45967dbf2a8ddb44d29ba8f89bcc4151590e61 2013-05-17 21:49:42 ....A 114743 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ick-03c63b634c1412d337a56a82f6812e03f9f327dd 2013-05-17 17:22:52 ....A 51296 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ihg-423c4798976fb40d27842530f9af36b63d1cdcc2 2013-05-18 06:13:22 ....A 83276 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ihg-728af8fabdc0f2ffd409206d4cca4a1e1995a2db 2013-05-18 08:45:52 ....A 8121 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ihg-90ba2b3e75552c56ebba442aca84d1576ea533e5 2013-05-17 19:35:02 ....A 31800 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ihm-c50a47379ec8674ccc7795156abcafb4e6f90ac4 2013-05-17 08:55:28 ....A 21670 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ikb-447070c3390ecdb9f60eab360e8ca24f52a9729e 2013-05-20 02:16:34 ....A 131124 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ikb-4fb88d6040a5395fdffdf17f671efc1e51251aa5 2013-05-18 07:16:34 ....A 131124 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ikb-b4099a4c229870ff403c09c9896c72ca5b2f0d40 2013-05-17 19:31:22 ....A 131124 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ikb-c38e6cf97a6d09aea0e8f178c640925e76e67ffc 2013-05-17 06:29:10 ....A 31788 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.imz-a2a9419f4ca12aa02566d65c78c2705b678c7db0 2013-05-20 00:16:12 ....A 131126 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.inn-4ddc3f5d230bd8e63a2844d3302072b5b75f8b6c 2013-05-20 02:32:08 ....A 131126 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.inn-51fa5e5aca4fdc4a547c6e51b4ef3659e34a6be1 2013-05-17 01:44:06 ....A 131126 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.inn-7080707466accb0703fc2d1a792eb692ebc488ac 2013-05-16 23:24:36 ....A 122966 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.inq-019e63fc34e596bd149cb429b7b519bb78645896 2013-05-18 12:48:44 ....A 102400 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ipd-48699a1716c00f95a239136d52be1448134ec56a 2013-05-20 02:40:50 ....A 53792 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ipo-1825f9663abfcbab4b09cfde2b42d22fc0547578 2013-05-17 13:17:36 ....A 15252 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ipx-0092cb9956e066fa14057567fb6a2b698f4251f6 2013-05-18 12:08:48 ....A 118839 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.iri-0b93ae56feaa0a9cb92a9827585c8204d947222a 2013-05-18 01:16:32 ....A 118839 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.iri-0cb101a0bfcc1820be99a0f04ad1ed3cf96c806f 2013-05-18 19:49:02 ....A 118839 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.iri-8204648c95a64c3c06df4e97de821f978bcac934 2013-05-17 22:19:00 ....A 118839 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.iri-c9f18bd7a817d4fcddf9569e8119c0e08b7ffa9b 2013-05-18 09:24:36 ....A 17312 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.isb-21883f4848407c447eb397f3b26bc4241d3f84f4 2013-05-18 22:44:16 ....A 131146 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ish-889d8ffee92b32fe62edf7d309386b6911c8f328 2013-05-18 14:22:16 ....A 14464 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ivl-60f75c3b78d3f8f2b85bca7c72a1e41d77653492 2013-05-18 02:58:24 ....A 131154 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.iwp-01af0cc6a7665b6d91e6106b7bcaa07214d62a55 2013-05-20 00:40:26 ....A 131154 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.iwp-85d567482d41c72810ba3f56f72bdd06565f874e 2013-05-18 18:18:14 ....A 131154 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.iwp-980f8f4bf5a36e61892f36393e65b26490177b66 2013-05-18 09:54:16 ....A 131154 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.iwp-9b525ce2dbcf8911f230b1b4e9dcb07484193528 2013-05-17 06:59:52 ....A 131154 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.iwp-aa6928df4fcfe32748d1ccf1f590b5aeddcd330b 2013-05-17 01:30:08 ....A 131154 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.iwp-c7f5516803702d3b6721e68b858c6a41a78de98b 2013-05-17 07:26:34 ....A 131154 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.iwp-f8e961480ffe2b2586ec164881fe6ab2dd841c86 2013-05-17 05:39:12 ....A 32768 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jbr-d5bdc0c8f395e5c459e2831f54d8d9fd7e32aedd 2013-05-18 00:34:50 ....A 270364 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jbw-038b9bbe63ce55bc61f8ec653c1fdc7a6956e3ad 2013-05-17 17:38:10 ....A 131118 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jcq-17992dbb76b69265cf3254107e595fc802f92a05 2013-05-19 20:28:20 ....A 131124 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jcq-30242630ce9bd30df5c081e69035a6ece2c76edc 2013-05-17 10:23:44 ....A 131118 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jcq-7b5728420f7e246895969b849556d2e4a3f4c0ba 2013-05-17 10:16:06 ....A 131118 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jcq-a9f5cc8b0786289b0b5c0ab860f272eb963f4113 2013-05-18 19:56:32 ....A 131124 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jcq-cf3261d66119675d8896c6fc688fccbdfc493723 2013-05-17 07:55:06 ....A 131116 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jcq-d3911f8a5714b5e971dc029e590b3d6f613e53a2 2013-05-17 07:03:46 ....A 131118 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jcq-e6b37aaed33643adbb9b64f412e7862e431cca8e 2013-05-17 18:52:50 ....A 107008 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jdp-039655b6bdf4193dd73f2264427071b4e5a7ccc3 2013-05-20 02:32:14 ....A 30944 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jdr-9546895d718a1a93bf752dec95932e8aaf31b42d 2013-05-17 10:15:18 ....A 31766 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jez-cccdff49fd6ccd9cd86205002c6af27a771f7f4b 2013-05-17 18:24:08 ....A 41240 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jhy-43281d23a33d4f23728c46caef5474142221ec9d 2013-05-17 04:11:06 ....A 27280 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jhy-8c60b19153d87e6a3f923cf4891c2ca6d66d7ef8 2013-05-18 02:13:34 ....A 118839 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jhz-2c797399798b81af250674cdc3b7702d439064f4 2013-05-18 01:18:58 ....A 27136 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jj-575641e7eda5efbe4f577c323237e689e5384399 2013-05-17 04:01:34 ....A 118852 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jmp-925e2e5b52de778900918dde233007a5fd85c1db 2013-05-20 00:13:58 ....A 118851 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jmp-b74b6dd6cd9a8008e033b91aaf5fe893d869832b 2013-05-17 10:16:12 ....A 13632 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jrr-47b5ce5110637eb5e83310e0e22dc9541bf0314c 2013-05-18 05:59:26 ....A 118839 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jtm-bb43b8a7b3d3473bf41a7423db0e74652df7074d 2013-05-18 10:45:42 ....A 131127 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jux-87d698cdee4cbbbfdaa6280471e6602e0f5c1212 2013-05-18 19:23:58 ....A 131127 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jux-cd00ce9fe460e24dd44dded1ad6b8f18c324d3a2 2013-05-17 00:55:00 ....A 460528 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.jxb-0231e998ba374818d544ca0db6abd3f9ac0cd55d 2013-05-20 02:02:10 ....A 108544 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.kh-2f2f57ce2d0b8958df7723cab9f315ded6a5d4df 2013-05-18 14:24:20 ....A 131127 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.khb-ab833f0eed076bd4215a7a71e2ad517d275d277a 2013-05-20 02:41:00 ....A 131126 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.khb-b2885d9832933f61814f4ac19db5c956a75d5de7 2013-05-18 14:19:28 ....A 131126 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.khb-c65a437781ade40039c0b9fae9920846c4c97f87 2013-05-18 01:05:32 ....A 131126 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.khb-fe113e86d4309362399d2c85108ff3ac1a944c13 2013-05-17 04:32:34 ....A 131146 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.kib-6862e422fee05e14a62946d2f93d35af46064ad6 2013-05-16 23:37:12 ....A 131171 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.kib-a0692834f9f65b71d7901bfcb4da3629c8edba30 2013-05-18 07:22:28 ....A 131155 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.kib-a11f123f1f7238800b0f811dde186c8e65db1f1c 2013-05-17 09:00:30 ....A 131146 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.kib-f7b96fb82666bd749526eaeaf9101d70e95a9913 2013-05-18 08:15:30 ....A 46592 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.kiu-00d50dfe057c000941687b44899ec23604e480be 2013-05-17 23:05:58 ....A 31104 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.knb-77c06c43fedaf0902c3ec1e3c18b420b90075a89 2013-05-18 04:05:04 ....A 278632 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.kqm-88c91abf4d4d36da3b7908dc395c4e965caaa580 2013-05-18 20:39:22 ....A 11776 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.kqt-0bb8243e9a3534f3ebfd289d1d1a4343bb5e009a 2013-05-18 21:43:02 ....A 118839 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.kts-a8bb5fe550f223e82d1203b3a0e5bb9a5a45276b 2013-05-18 10:55:16 ....A 15964 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.kwj-39cd121f606fe13176a63d8a1beda8b9640d0c26 2013-05-18 05:00:56 ....A 25088 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.kx-7c7136b3c7e60e407edb3758e544c4b2081ec023 2013-05-17 00:48:56 ....A 32768 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.kzj-d796c36f04a2c0bcbe436fc601370545420079c9 2013-05-18 06:43:14 ....A 131127 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.lap-46c81284294ae0509c8a15b6663b7e7703389ca8 2013-05-16 23:48:34 ....A 131127 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.lap-7c42a2a945f441a17d7d17231f496d625a16e0b2 2013-05-18 05:59:48 ....A 19712 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.lev-865499cbafe815d7f2c132b5563ce10de8df7ed8 2013-05-20 02:25:56 ....A 11588 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.lhv-7a454844584a6ca12f2b9b6f82620312d6530617 2013-05-17 18:52:10 ....A 44032 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.lje-10362badf4155df80232d2d230c1d7ab9ada3267 2013-05-17 12:26:42 ....A 87040 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.lkq-0466b70b3197e866ca632c8ac6ff24882fec19b5 2013-05-17 16:06:14 ....A 16469 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.lok-858f72438305250f0a71187fdd0a4a6f74731ad2 2013-05-18 04:03:00 ....A 131115 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.lsq-b9d58f8c5e4d47dfb4163d5b650e338051922fb5 2013-05-17 00:20:54 ....A 17166 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.lud-ed7dd6dddcb61468196df09f168a2ca597da9305 2013-05-17 01:30:12 ....A 17836 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.lzp-3bb5b029175f05820a9e2915168a16dbf4393109 2013-05-20 02:35:10 ....A 131131 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.mfu-0b9bc3d61894a84234678db63e171b9d1db32418 2013-05-17 04:40:36 ....A 131131 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.mfu-eec7a21866502885673c153652a456a0f4e64bf0 2013-05-18 02:52:24 ....A 118847 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.mnw-131b6a5cb7ac1595f2dbb420b132ee661aa1c43a 2013-05-18 01:28:48 ....A 118847 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.mnw-383954229a96498baca917462d121254dcbd655c 2013-05-18 11:44:30 ....A 118847 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.mnw-3bc716b7b9f31706e989bb2586207cb0769746ce 2013-05-17 07:29:40 ....A 118847 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.mnw-6b7dd35180405d5e19dd11810afd9ed0296420a8 2013-05-17 21:50:44 ....A 118847 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.mnw-8cea40c0187b5be8052e308ca88a9e253e803da2 2013-05-18 09:49:52 ....A 118847 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.mnw-d871fcd4be44fa797c52cbd1e7222299bcc1fba5 2013-05-20 01:01:24 ....A 131120 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.mnz-0c74c8ed11052af06e4c1eda9b9c287f2375f2d3 2013-05-17 05:15:52 ....A 131122 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.mnz-5752d23348a8ad076909d2c3f9f9dc2d34458687 2013-05-18 04:39:58 ....A 131122 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.mnz-b57f934c1541ec7e684cef9730156273f6faeba6 2013-05-18 02:52:26 ....A 131126 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.mnz-e55736e7a5deba5b243c5c464077d22ccb935d71 2013-05-17 08:57:42 ....A 131116 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.mqc-d1f0783f064abd865b7f3fea826588391216b9af 2013-05-18 09:18:00 ....A 131160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.muk-10c7c77ebc33df8405c7368edbbcf4c076d44080 2013-05-18 10:59:26 ....A 131160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.muk-19d39266d8d9dbcb1c8dc8323e7e487fcd1c3c6b 2013-05-18 07:36:16 ....A 131160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.muk-4316bb8d804fb331d87e58460bc821e352788261 2013-05-17 07:24:58 ....A 131160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.muk-4db026fa7d86df2e8c4b320560580b6422eb97d4 2013-05-17 08:51:48 ....A 131160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.muk-526c29bf50b8db04467dd5bb2fa75b7067242f3b 2013-05-17 23:43:32 ....A 131160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.muk-86fe0c3f10e8c90555105be1daede4c1d2415678 2013-05-18 10:30:00 ....A 19456 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.nb-86d529badf188b2cbd425c136b2c5e0ab43fdc76 2013-05-20 01:10:30 ....A 77402 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.nic-49099e3ec1324cd2b732af31b7fecab5b7701ff7 2013-05-17 13:06:26 ....A 7874 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.niq-1489d36718680fca4a48ddd96f27c3578f7e4aa9 2013-05-16 23:31:30 ....A 122941 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.nnn-174ce8ba4addffbc84944c5f50aa6bab1c31f65a 2013-05-18 07:54:48 ....A 122939 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.nom-a8b6a6c60954069b0817de74514f7d6952a63b49 2013-05-18 17:58:22 ....A 110592 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.nw-5c375327522df28f817bf4106534175e21c7828c 2013-05-17 22:49:56 ....A 118833 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.nwh-3a8ba38168f822ea05aaedf3e3c8c2f1c34d9775 2013-05-16 23:47:16 ....A 118833 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.nwh-9aceaea958730714c53574c3467a3eeb6b06135b 2013-05-18 00:36:40 ....A 118833 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.nwh-f3bcb92521b06b1e9787f98830dfe2637447c7fa 2013-05-18 00:48:36 ....A 14720 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.oaz-314052ea2c7932a3508b8f4d44722ce3bea38cca 2013-05-17 08:30:22 ....A 16609 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.odx-cb21dd7257edffdc43e53cacf59cd2ef2adeae9f 2013-05-17 03:04:22 ....A 12288 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.oe-f2b6ec41c535b14e551a4966e24ebb8a4023dc54 2013-05-17 17:49:26 ....A 11648 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.okm-a53b03ba8621c2b02a62c592ff8a4d17a9ec2d55 2013-05-18 06:57:12 ....A 16188 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.oml-be1278ed9c67033a52bf137afabde8126d77cacf 2013-05-17 01:39:26 ....A 70559 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.oos-40099965e3965f94d04b986348b21cb649555f08 2013-05-17 04:36:12 ....A 17452 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.oqh-96d31fa2de04fb241c714c5f697954585a6cdd86 2013-05-17 09:42:50 ....A 17408 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.oqq-a1a051b6c6212d3ed742358fc2e541a3acc834a3 2013-05-18 11:14:50 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.owh-6b7aec655a975c88b7ee63328cf2b715c8197e3e 2013-05-19 05:22:18 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.owh-85a2794aa0169a512f9aae0699dfaeff26859c16 2013-05-19 15:21:32 ....A 118833 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.owh-8c903bb8ba4dc8d91ec5215cd9d12958112026d8 2013-05-17 11:05:26 ....A 102400 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.owh-97dc567cb2f7a8d7e2a907c9cdc250a72875f10c 2013-05-20 00:40:26 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.owh-f4d5ae920007b6a8af4cb3ad54260c49668fd1f7 2013-05-17 04:08:16 ....A 6999 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ozx-7a747cdcf81301b89a555e1849fc543e2dcf3ac7 2013-05-16 23:54:44 ....A 24368 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.pbp-78b10ed34d88ea5e2ad5bb8c1786708bd44836ce 2013-05-17 20:08:24 ....A 17608 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.pbp-7c4af06d4958bbafb9ecf1a5c6d1f5d62204fa2e 2013-05-18 07:03:50 ....A 22320 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.pct-8974f52af025c9db372e82d616920917a2f7e584 2013-05-17 16:32:38 ....A 23552 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.pj-81d38e79b923cbf027e655579003c00156fc450f 2013-05-17 14:55:08 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ply-510f74004774e0d16cdf668b3510517bbabbb5eb 2013-05-17 03:48:54 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ply-77e14f1794d3209b72662cf086944fc49d466f40 2013-05-18 17:13:18 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ply-cdb4a5fb172d58a3c45f7c1d31b6e1e707361342 2013-05-17 16:50:48 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ply-fe6b89d13e9dbfb04e005bf3a1d8848e2f11261e 2013-05-18 00:09:24 ....A 118838 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.pmj-45ffb76e586b3fb723146de2a1a4eed3dc74a879 2013-05-18 07:12:26 ....A 118838 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.pmj-90164a25f99b51191a3652678708cc9c77131e3f 2013-05-17 14:22:10 ....A 92808 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ppi-d4066f8c0f525e2bd05504454deed0fdaf36bcec 2013-05-17 06:22:02 ....A 19755 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.pqi-d9032fb094c8665dd6890a53f36ee80d6fff134d 2013-05-18 08:00:24 ....A 156672 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ptc-7ef98569789a755ca1ad2131e282afb36f46107c 2013-05-18 08:27:14 ....A 15059 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.pty-d91ff9749ace2ac2e680c0282015bc54c601f6e7 2013-05-20 02:22:02 ....A 6195 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.pus-a3b752c220d297ac3f71d8e4c1f48f3f551b80a5 2013-05-17 07:52:18 ....A 23552 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.pvw-0ef8d7c3078f48097a1734f97ff947c7e3f0bf51 2013-05-17 20:14:24 ....A 18873 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.qbq-1b457f0ff3dcd75b9287b8eb362bcad79d0f4b6b 2013-05-17 06:31:14 ....A 17854 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.qfw-aace726e920c420a4acb0f164409cab998a1fb25 2013-05-17 18:15:56 ....A 16044 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.qh-0e011202e8cdaf8e5467f1ddc6d46c5457bc2258 2013-05-17 18:43:28 ....A 9216 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ql-3431b43b0d5ace4bfd53c09101910b8f1db46639 2013-05-17 03:57:46 ....A 29696 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.qmk-17cae952ad005a8fb26fd2342bb818a98544b2c8 2013-05-17 23:22:36 ....A 12800 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.qro-ef6520c56330d083ca82613f27b1bc218753a697 2013-05-17 11:13:48 ....A 14427 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.qtq-f4c87ea75957d885f40e2dbc37faae8755f73ac5 2013-05-17 16:10:46 ....A 10240 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.quy-e8f9b6085d8441af8ca1e1c0a707c15c58191b8f 2013-05-18 10:00:44 ....A 122935 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.qzh-02f5736e894a9a573168c25633eda5c37855a611 2013-05-18 05:09:24 ....A 122933 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.qzh-301713bbdd5015f89b2ab86eb84ffdcf9fd32edb 2013-05-18 05:36:00 ....A 122925 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.qzh-31d6872a9b6bc23ddecec738afa3e80cef0e2586 2013-05-17 07:47:44 ....A 122933 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.qzh-46cb76dd8077c9786b8c0a6e5b38ea667c3cc9ee 2013-05-18 07:37:54 ....A 122925 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.qzh-5fd2c435dac49635b387faacab1702b868898ba2 2013-05-18 19:56:50 ....A 122935 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.qzh-72b2242c1d026e9e658a3766716c9d09cf25bc0c 2013-05-18 11:05:46 ....A 122933 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.qzh-7bda5155b85052f217ebf1b3c3fdf917059f0e40 2013-05-17 11:35:12 ....A 122943 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.qzh-7f755cc329529d658045105fce1731cbf923539d 2013-05-18 17:44:22 ....A 122933 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.qzh-a40ff2dab9cf787d3cafbc58a8ec123731efee31 2013-05-18 11:21:04 ....A 122925 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.qzh-e120d137d7ee306dc23250790e31fb66e91dcb19 2013-05-18 19:26:40 ....A 30720 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.rkf-1083cc7a1da29497e1bb73d59550e6afcf5599cb 2013-05-18 04:36:22 ....A 30208 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.rt-813db82950d2245292d873fbc0326f330472d50f 2013-05-17 19:27:08 ....A 18193 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.rwv-a666217548d98aaf6b3aac851a96220390484199 2013-05-18 08:10:32 ....A 158208 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.rxr-ee7887e35cfadce961dd6aa9985de40edb2d0927 2013-05-17 18:15:30 ....A 23339 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.rxwr-3133e79887373cdb8b62ab8b7b6229777eaef8eb 2013-05-17 00:45:38 ....A 19487 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.rxy-194c5f3062eec6010fd8dfd3d18957a552b5c833 2013-05-17 16:13:12 ....A 22528 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.rxy-2374b07e4b46240b0cea26afaccab4c5801e0fb5 2013-05-17 14:46:06 ....A 18432 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.rxy-58a3520d37b1ca9d17e0f404f357f54f48781e64 2013-05-17 12:14:18 ....A 15360 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.rxy-61b6ada752ff8b4169d70eb308ebc91b9ff28ddb 2013-05-18 12:15:34 ....A 25088 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.rxy-674ecc8fee438e04ffa361fd0061999daecbb810 2013-05-17 03:06:48 ....A 14848 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.rxy-b366388caf6915066287ff23afd3d2bc3d5a3f85 2013-05-18 19:34:06 ....A 8232 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.rxz-bbb7626dd96446e64f99468f9eb292e720c30fd4 2013-05-17 16:59:30 ....A 9413 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.rxz-dd9eadd35e58bc5a130536da06f9cd101bd87b18 2013-05-17 22:38:32 ....A 73896 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ryc-805beac8100a89304e259691a611a241b8e882aa 2013-05-20 02:21:44 ....A 9832 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ryc-bb49acf2725cca3b3d766ffc7c53b2c57128fd5c 2013-05-17 18:15:26 ....A 8784 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ryc-e42f052979cc875abe6b3ffb55c64f5c61a7ab77 2013-05-17 08:52:52 ....A 7138 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ryd-a7e8be55b2b6522f9173d90afef9d3b9cab3274f 2013-05-18 08:27:02 ....A 116703 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ryod-735c6c7ec70b2165a758148f5f32167eb320296c 2013-05-20 01:44:24 ....A 31744 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.safl-20d2d57afb91458a9f9f4492e10b0211d52ff390 2013-05-17 15:58:28 ....A 13432 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.saql-3313a1bbcf2e5b84e467d901495d0a5b69adab38 2013-05-17 23:12:46 ....A 19567 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.sdlo-e6351157addff48b04c35b8237e5d38f558b8388 2013-05-20 00:48:32 ....A 19107 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.sdlo-fd710ac7c26af49986758183bf039c25bb69fe53 2013-05-20 00:24:34 ....A 20224 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.sem-16c29563d8871216a1ec0f17dad9498bc1574339 2013-05-20 01:20:42 ....A 15442 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.sem-8ccbe14b62f6d128ebbca2e31eae5b6d28ce82ca 2013-05-18 10:32:42 ....A 14859 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.sem-cb2171f0c47243a587fa51a0aeac635aefa7b8ea 2013-05-17 22:42:36 ....A 63388 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.shib-ffd6fad458c26bfdfe9e4033dd938ded665192f0 2013-05-17 02:33:54 ....A 49152 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.shie-d393f6264d678da220ff0df9ded5f2886b40dc97 2013-05-17 09:59:46 ....A 71680 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.siof-ad18f78e3f789e5e7778f312f42076b6f4ff5926 2013-05-17 21:21:04 ....A 107481 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.sjcq-4e0179396877f31d9ce3174995e2d44c656f1926 2013-05-17 05:25:06 ....A 110905 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.sjcq-ec392e620759b80591aa18cb499690cfffa766f2 2013-05-17 23:56:54 ....A 34188 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.skmj-52ae76ce89e6a0407c6d3a908e25d775793e554f 2013-05-17 10:19:28 ....A 232960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.spme-9d0dbc0ef594a2f783ce89c9e5bb2337e868b43b 2013-05-17 19:50:18 ....A 167424 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.spw-770dfad273893d3baae1bbff62f91169d85d5a83 2013-05-17 09:49:50 ....A 97167 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.srut-be34e46eaedb0e69694c81d3a9dd3eedbd97b759 2013-05-18 00:54:18 ....A 95569 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.srut-e0b99cd2cc98c7a7de262d24155ef1f8ff0e4d13 2013-05-17 23:13:38 ....A 18432 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.st-0d71b1ba36b99c418553db14642d34a6e4a875d0 2013-05-17 11:17:12 ....A 19774 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.swv-7fce1ad06d9c3dfddb2ba49860e665731ce7fa2e 2013-05-17 20:55:18 ....A 12288 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.sx-80789007b426a9163c2038734554d70ee4d47107 2013-05-17 10:42:02 ....A 196608 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.syux-0aa2fcfbf9bb1825e81a54ec3913d3ae344a7a1e 2013-05-18 08:49:14 ....A 578336 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.taqz-b4d45abfe3714c3c40b5154534221bcb8f7dcb2c 2013-05-17 18:51:34 ....A 833312 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.taqz-d9279bd1126b94fcb3effe045d5456358e12e563 2013-05-18 03:38:24 ....A 11264 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tcnt-1da33177a8f2c25e28fed452bb0376cca91d7463 2013-05-18 16:04:02 ....A 9728 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tcnt-3ada9590d8020504f8c64815f534a3fe434d2c48 2013-05-17 05:08:50 ....A 12288 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tcnt-408f7ea66e713c26a39d1320d49c1ff4c8d550c6 2013-05-17 07:57:56 ....A 11264 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tcnt-4b5e39bc69189f4901ad0b3f8a8b592e19e6eac6 2013-05-17 13:07:22 ....A 12288 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tcnt-521a6c489924058fd49ab07bd5d36bb4d2388a9e 2013-05-18 13:05:42 ....A 54784 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tcnt-565a5b8db3167544c2eb573120cc5fad4e925d5d 2013-05-19 17:30:34 ....A 9728 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tcnt-75883696b608e13e844830cd243f94c9ed5d44bf 2013-05-18 04:47:58 ....A 11264 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tcnt-8476431f6c9ab4a47e2adc37935a4c89701eacd2 2013-05-18 02:08:38 ....A 11264 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tcnt-beeb9930103c4c56e5f0bf99ff6269feb021fd07 2013-05-18 05:03:18 ....A 48640 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tcnt-c2c6711ad51adadcfe0aaaa96fedd19dceeb9bc8 2013-05-18 01:46:48 ....A 55808 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tcnt-c6f56d78f23e095f2b70299da4c12c3e9da857a8 2013-05-18 17:06:04 ....A 12800 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tcnt-fe01c0f3dbec68357db8fed82b5107002abc9c83 2013-05-20 00:28:16 ....A 26624 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tcwa-12df4f5af7de98248c7d297b4f88dd226f3216da 2013-05-18 10:52:26 ....A 12288 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.td-ed5ad4419eb0a7789d313935dd276a61eb832246 2013-05-18 11:33:00 ....A 12288 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tdng-2cb00d7713f962d010bc97a8ca19e3e21c15b8fc 2013-05-17 00:52:48 ....A 13312 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tdui-22c8d965feefae3f2dae7189491117b1612e5ae8 2013-05-17 12:01:16 ....A 13320 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tdui-46e941cfa4c62de346343ba4be238341e731509e 2013-05-20 01:06:50 ....A 93619 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tdxy-a4947aeb7ec68381fb5da5d2ec48cd3a88244444 2013-05-18 09:06:32 ....A 15640 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tdxz-91413f69cc97f75fb760d2032bb0e1dbebcfd831 2013-05-16 23:38:42 ....A 113605 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tdyq-b488981f54e44ef5c6d25c7bcc1900cc2cba21fd 2013-05-20 02:25:06 ....A 28672 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tkjo-e972341e0f1bce94ba6c7d18f659dacf5ca20d6e 2013-05-17 08:51:16 ....A 90112 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tlyx-9486fe291676f0e51fdfa34c1a0662b596e25357 2013-05-17 04:06:30 ....A 92122 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tlyx-ad81ad76b81ecc609ca9f811a92492a911345fe0 2013-05-17 18:02:48 ....A 97060 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tlyx-e458d34538339445b9038ef52088f4101f82a3f4 2013-05-18 19:30:36 ....A 13799 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tlyy-8a92f38ed8ad3b5e8253aca485b9bc844081584f 2013-05-18 13:18:58 ....A 19563 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tn-4b04441c376fe37c73ce8688e630bc219ce8375b 2013-05-17 23:03:26 ....A 60607 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tpfy-3f52e4244468de9d32027f50e90425305c4d98d6 2013-05-17 04:05:56 ....A 13824 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tqvt-05a5f58bd620874d85e0240682e0d3cd5683bbdc 2013-05-20 01:17:38 ....A 53760 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tqvt-65ff4de75a9b1038e5ee49a7281548982b346e3e 2013-05-17 07:28:16 ....A 11264 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tqvt-88f960a58efaedac50d6eb22c2425caeca2174eb 2013-05-17 09:32:10 ....A 14848 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tqvt-e19a43c67ebc414bab4f3a1d97d40c94db713eb5 2013-05-17 23:44:02 ....A 12480 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.trne-8bed1ef062dee64fdc7cc22e6272cb758d0024f1 2013-05-17 08:16:16 ....A 12794 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tshs-de3c7396b1268279df0971a8d2994e2a749ba151 2013-05-20 00:15:50 ....A 73728 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tskf-696273e7119323eeb8c39f8c9d657f3032d4da9b 2013-05-19 01:42:52 ....A 62769 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tsku-ebdc3f34df697c7565bc7d3cde2d280559f47960 2013-05-17 15:27:56 ....A 13312 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tslc-2fae82567b0c9496699d49293a58ce0f8655c232 2013-05-18 15:05:04 ....A 200704 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tsrn-b61814a1e1e3f95315ac528c6953c27c48bafa02 2013-05-17 23:56:14 ....A 27648 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ttgz-0c8a9649270a827deb7067d0ab65b3a6f5c005bc 2013-05-18 14:43:04 ....A 12947 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tuuq-59e1ea0fb6e4e5c908791fd34d62dcf306ecf396 2013-05-18 19:39:34 ....A 31232 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tuvh-6b0dae65f0ec853e8893b596e2740e7fded9dcd1 2013-05-19 03:30:30 ....A 29696 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tvjb-68223536f8c2951b0ff0daaf65b70febe4d83132 2013-05-18 08:46:14 ....A 10356 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tvpa-80f7b4f69510f5834adccd5c4672d9e54f4a023f 2013-05-17 16:33:38 ....A 10356 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tvpb-b6a1ebabe9cd2c5ba9c897ac3be45ca1c657b07e 2013-05-18 00:45:40 ....A 21542 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tvpb-ef0a81d6a3bda298f5d9c33051115e92cbd8ed6f 2013-05-18 06:01:24 ....A 17960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.txlh-138f6260b93176b10e7dd31c7baa3d35088890a7 2013-05-17 16:27:30 ....A 6656 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.txzk-88726bfff1c4cbdfc33aed6bbb4009ab587526a4 2013-05-17 09:20:16 ....A 53248 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tyir-ed74b914ea116a369abb5fdfbc7df01d7c75d3b2 2013-05-17 16:51:58 ....A 54272 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tyzs-6a15e95dc5b82e61bc5aa1eefd329ce1d49e1466 2013-05-17 21:49:14 ....A 28672 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tyzs-ef82dff092d6137287e96371ff552c87e7c23432 2013-05-17 14:39:26 ....A 98404 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tzkr-8a329d2f8c01ddf6f963ed5fa1b35203f9999bf2 2013-05-17 11:34:52 ....A 121856 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.tzyk-e32ab6b000dfd6fe53f5dd50bb5d8c808dafbed5 2013-05-18 19:30:22 ....A 21883 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ubga-7e19c2e70273ee3caa0fb4ba7b381661915df166 2013-05-16 23:58:06 ....A 25600 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ubhp-768c4c79a6eac0930903f9697d6c0f685da8eb61 2013-05-18 18:18:56 ....A 25600 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ubhp-b32ab0175fe136909c78dd7e2f496bf868f38140 2013-05-18 07:35:16 ....A 49152 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ubuk-e9775413d7c6899e30cf3a596b51776049619150 2013-05-18 15:58:40 ....A 25600 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ubvh-59722dc484a8d2a5d2489476bc52f0d05e9829fc 2013-05-17 15:33:26 ....A 14177 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ubw-72f2ac55d137a36cadeb10575411c6cf7d8b5083 2013-05-20 00:45:20 ....A 20940 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ubzc-ef154ae247dde06edc8ace1d5ec8e4a3c3a4a4a6 2013-05-18 02:18:50 ....A 27500 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uczx-ede1a1c62be2f314d7223a03edbd02137d543717 2013-05-17 13:02:04 ....A 245760 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.udpq-13b3f350cc13b9dea7abd84b66b120d1990e0515 2013-05-18 16:50:02 ....A 28672 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uebv-34f21f513cdb563345e8072dd05bf1916be7f093 2013-05-17 01:51:36 ....A 10752 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uf-706d728b3763b959f4c7cbb84cc1871c8aff8c87 2013-05-17 10:38:12 ....A 29184 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ugrh-9c80c54c55a9f110cd4c49380102e2b5cfe89e25 2013-05-17 03:37:56 ....A 245760 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uhbx-6b09d869e04d7979d0ba15ff3f69eafe2af5d17a 2013-05-20 01:16:12 ....A 245760 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uhvp-bdb71d215d517be51e7d2689e98cfab6588bf96d 2013-05-17 23:32:28 ....A 22016 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uinw-70c85fa1a90bd54458a66a5e135bbbd34869bcfd 2013-05-17 06:46:14 ....A 245760 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uiwo-80a0e8811ea2150ca8d2d9e66b4b6772f585968e 2013-05-19 04:45:12 ....A 245760 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uiwo-b239ea01e9ada8da012411f9c450f45f7b05feee 2013-05-17 01:20:50 ....A 36864 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ulbe-2b9c81941157e3e72a8a5a79f25d10bada4e3398 2013-05-18 15:30:36 ....A 245760 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ulhu-15edf1d7b85f747d2b3be92cc96391ffd17b0243 2013-05-17 03:35:50 ....A 36864 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ulur-1b7a820c29fcd1a6626f848c9625307d09487dc7 2013-05-17 13:34:34 ....A 12800 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.umgg-160d3cd1e79b2fdc23f012356b618299a9868857 2013-05-18 02:11:14 ....A 40960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.unsp-951716a50b6e89f689d60173f54938ffb7e007d7 2013-05-19 01:21:18 ....A 175648 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uobm-517907000676bceac5ebd4a547e7f0436c074844 2013-05-16 23:08:38 ....A 131136 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uoe-33fbed47378f6a008376c9ba1b1e7e0dd343dbe4 2013-05-19 05:51:02 ....A 131112 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uoe-5eb837ff16b7cfe381b730d968e2516f0719a98e 2013-05-20 02:32:08 ....A 131145 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uoe-6c03116f3b69190157ad8d2298465bac610a75a2 2013-05-18 09:00:38 ....A 21023 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uoe-7a1b94f53e962c61e8486eeb27e005cf7b7e5101 2013-05-20 02:05:06 ....A 21023 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uoe-7c3f422857aa6f5f8d567acdacc5b7b053c6d1e0 2013-05-20 02:31:26 ....A 21023 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uoe-85e86792343cf2a81143c2425d0210218f54c7dc 2013-05-17 21:50:20 ....A 21023 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uoe-ac8fcc9fd029da9a61bfe2ba387ceebdb30b53d0 2013-05-18 13:19:18 ....A 131136 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uoe-c190ec8cb8845c16b468397954b4a08d1e58979e 2013-05-18 00:16:52 ....A 131164 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uoe-dc022200ff8426d401a0240c445608bb53c900cd 2013-05-17 08:29:10 ....A 15360 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.up-f0487c2b0948ae34c5c744d764d5dc79f3d48242 2013-05-17 18:55:54 ....A 187456 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.upma-d42d6ebceb84494de6ae51a56ac9caac3504cd15 2013-05-17 17:51:18 ....A 75776 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uqhn-9cfa06a6df1ee92c041b19faf25b700eefd0cd5c 2013-05-18 23:37:44 ....A 17960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uquu-6d4d12bdbbe2e09cd9d3f7e887c3f84310c3b4c6 2013-05-19 09:42:38 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.urdu-00048149b30ee13bc40f6d977bddad74d2b6b88e 2013-05-18 10:28:04 ....A 85504 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.urdu-268e89bc784f6c68c69a5011c73291fddc05b49a 2013-05-18 02:14:02 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.urdu-46b9359777943ff1054da5ef570d6482532aa6a8 2013-05-18 06:01:52 ....A 33280 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.urpg-e15e6ea9c4a03d3d465261a29154d5f7919f3b96 2013-05-17 10:05:58 ....A 18472 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.urth-536ab2ce59e14f20260cfa11121a20b5d366188f 2013-05-17 03:39:16 ....A 16896 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.usbf-661427cfec4857d1c6775760f0a119bf7c1ece7c 2013-05-18 10:45:02 ....A 249856 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.usco-351cc4d4686b58b766a9b065e1ef2a95851e8ac3 2013-05-17 09:00:38 ....A 24064 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.usps-1a9550abca429d77e8106927f792807876526e0d 2013-05-17 14:33:02 ....A 129088 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.usro-f02fffc11c883e44a0fce91fe646ababb82ff43d 2013-05-18 00:25:52 ....A 470528 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ustj-453249bd56a59a488c80d09a0bb7b9f921401dbc 2013-05-20 00:48:48 ....A 1619456 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ustj-5b71159d082f45da522f092e28b72d82a3efaffa 2013-05-17 20:28:38 ....A 427520 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ustj-88a622b62dbb86580e8fb6c836408438d9bd76e6 2013-05-18 19:03:46 ....A 625664 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ustj-b4b0eaa349d6520da7a7d75154b3c20eefc71c5f 2013-05-17 21:54:10 ....A 406528 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ustj-d13f690004d9b328ee3d56302fa4c986948ef9a5 2013-05-18 01:29:22 ....A 759808 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ustj-d8fe7532cc624cd91d589cfea92c5e16ea3a9c2b 2013-05-17 02:00:12 ....A 240886 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ustj-e089619ccf8f2b748f18ac6c0502d2b19aa30ea9 2013-05-17 17:33:52 ....A 16184 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.utao-a10ffeb588241afd9d3f80530aa2d81fd6134110 2013-05-17 17:38:58 ....A 190528 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.utip-208df9a023c8fbb4c6d311a76a63f8e4ef560385 2013-05-17 20:00:06 ....A 13312 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.utow-a6422692380d588b7d58c58d2c2e233345ddc9f1 2013-05-17 05:38:54 ....A 2039808 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.utsj-4ad1ca32020390d9da9e1ceac3dae25e91e36478 2013-05-18 17:32:58 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.utxs-c51d593a9a92183b522b28a157bf342d4486e121 2013-05-20 01:14:00 ....A 130578 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uuan-d3f492b44baa27d812b4b743a1901b7978f50344 2013-05-18 14:23:56 ....A 57344 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uuvx-8082dc7c38d467798cc4acdacaa42e102b16cf50 2013-05-17 11:43:40 ....A 20480 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uval-0946c9b7d8f8b6bd059ecfede9c7406a1115af2b 2013-05-17 22:25:56 ....A 18472 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uvhm-21f9b7449b01743026a64a17350036bc1abcd8cb 2013-05-17 09:38:06 ....A 23375 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uvmd-4aa5a4dff25675aca9dcb9f6a29820e48f37e6bf 2013-05-18 00:10:30 ....A 13634 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uweb-a81334ee842a9e2af451f9017a1dc05a0f90ebd0 2013-05-18 22:50:38 ....A 29184 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uwws-e2a3c9563276aae92f758378eb9e497d686fb742 2013-05-17 21:41:48 ....A 27148 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uxci-4dd019d871e48f331752a9d3f533d7e2994daf40 2013-05-17 13:54:52 ....A 454986 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uyil-766a26e2dbf8b3c6210774ae0e2a74152f16da59 2013-05-17 01:13:10 ....A 27360 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uyjm-fac088eae456eb6e1017c1293d22b13e85eb19fa 2013-05-17 21:58:12 ....A 29696 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uyve-773acbfe78551f104d69b73ff3e90f07c120e1c2 2013-05-17 11:13:10 ....A 15600 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uzkm-b4b721d06e505dc1417a20518522a77748d433c8 2013-05-17 10:45:12 ....A 23600 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uzze-08a0b2584899855bef5137ddea0ac773951a7924 2013-05-18 04:45:16 ....A 23768 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.uzze-569cd50403e9ea23b94c0aa5c34ff24ae237030b 2013-05-17 18:45:08 ....A 65709 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vave-097eb2f051ef1f300326d35d9ee518273ccd7091 2013-05-17 20:28:24 ....A 32768 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vazr-5601828ee4771ecf6f8f08a0019388ba2b38ad31 2013-05-17 10:21:16 ....A 32686 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vbjd-a0f698a15f1dcb3abf4ebd550178b45c646ca0d0 2013-05-17 08:19:04 ....A 398336 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vccu-559975bb15573c83f8432ff221f4a2a5304d8078 2013-05-17 19:23:12 ....A 29184 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vcsb-6950ee09c936ab8a21a2fb5104d9f064b235fe15 2013-05-18 11:25:18 ....A 3584 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vcxj-e23d32d6acc8773c37aa2b840daadc00cc4a94e7 2013-05-18 17:41:46 ....A 21216 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vdis-d877c936edd7b8ff74e9f37d4352e52716c2faba 2013-05-17 13:03:50 ....A 24576 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vefg-e6df072994fd045a0a696f775bd9dfaac4e3a0b6 2013-05-18 19:22:00 ....A 244224 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.venw-2ff48a8c6489e1584690eed79ef8252c0c5dffbd 2013-05-17 11:45:48 ....A 2535424 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.veyo-90d660932dc40cb28d2775494ce71865ff3fd718 2013-05-17 15:40:08 ....A 8133 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vfsk-3d5dfbbf707ed0722aebec26ac3d830b0a076feb 2013-05-17 17:18:10 ....A 138352 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vhuw-7feba27783d1fce9c2bbcb44e8750ce9ba937be6 2013-05-17 17:59:34 ....A 170172 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vihx-3ffe76d528df962ac4b9642f96ed7b612eae025f 2013-05-18 06:24:06 ....A 111888 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vjjg-6c824b9ecb9921b8204e816905113dab1cff9444 2013-05-17 23:16:40 ....A 374636 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vjvo-77b8afb8b8222b21d3cdc73488dc7a456a2e4907 2013-05-17 17:49:54 ....A 257640 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vjws-9f5825166fdf40f04ce72403d4b5343c7ea38e94 2013-05-18 12:08:30 ....A 286720 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vkfw-18b838f4ff82b67d5a53a1e0a3facf5c86da812a 2013-05-17 21:39:32 ....A 15360 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vkzd-40fa0793077849dc7a16a6d8b6bc0299d310eb49 2013-05-17 23:56:04 ....A 15360 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vkzd-99f376a6d50f50b2f09ecfdad5f32ecde2b83c4a 2013-05-17 15:16:48 ....A 15360 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vkzd-b3f87a4f31fa307ff9f04a208ac08c5c9ee42fb1 2013-05-17 15:36:46 ....A 215130 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vloj-6c4bf753af8cef955900db18543e2910be6e0ca1 2013-05-17 10:25:20 ....A 266240 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vmpy-f8eb965769b62b1868777faff2f69c671ed41956 2013-05-17 08:38:44 ....A 15872 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vobb-644589b7f3bbef422ed29adbeb93ea36f5ff8661 2013-05-18 04:06:10 ....A 374016 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.voil-074d0f6f5a3e338ed95cd77e8db006a581fb944c 2013-05-18 00:28:00 ....A 164503 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.voqr-18cf290d02cbe0e5cd73b5f53da5c6e58375a753 2013-05-18 07:46:50 ....A 1490042 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vqnq-26d8ada320465fcdb2cd501ea691a6010b68e1b1 2013-05-17 13:05:36 ....A 204800 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vqtz-e0eb159cece964688712657d9ae350c2edac7da8 2013-05-18 19:41:06 ....A 200704 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vuan-b1a9c717b7eda70349863c704ce35fda0b0623b6 2013-05-20 00:19:48 ....A 94468 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vuez-54f8a41c3ee2b2a4cfd6d3c1860ec0ed1238aa76 2013-05-17 07:56:58 ....A 68356 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vugp-e6247f3a76451fce2e9bca450c3888bdd7ff69e6 2013-05-18 14:20:48 ....A 229383 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vupc-ab07ef2c882c864b6c3dbfe7ece79ae5fe1ac3aa 2013-05-18 20:59:52 ....A 401757 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vvll-17f20c110de008d6825f2ea5a718fd762c050fa2 2013-05-18 00:24:16 ....A 28160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vwgb-4a99a62dafd020d5828202bc3f028afcade9a2c8 2013-05-18 02:29:38 ....A 25514 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vwge-3d32974d8b9254a87d1bbe3da23436683d033022 2013-05-20 00:49:20 ....A 59404 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vwqc-7f63a8486270a7fd2f522f27a97cb7ce1785588a 2013-05-20 01:29:28 ....A 29184 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vxcx-7693b068d95eb7588706f65e0dd43bcc77f062e3 2013-05-18 12:39:34 ....A 24388 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vxfm-0509e4b9d92be725ba393ac427981c8d1d04b540 2013-05-20 00:39:14 ....A 57668 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vxfm-06368326e876098a8a3dc6e89619017310028fec 2013-05-18 07:17:38 ....A 40960 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vxlz-809261282dbe746775db9bc50cda354ea4a460be 2013-05-17 00:48:50 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vxok-8fdae23f2bf3a8a368a6fe3021208058831dd579 2013-05-17 17:11:12 ....A 45568 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vyew-55235ce1d6b6f9acf0e90dfa4fff2d25371a1201 2013-05-17 14:17:00 ....A 109568 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vyew-912e5371377e9f9b30b83d22650dba446aa670b4 2013-05-18 11:49:50 ....A 80384 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vywk-943878c170d50f89d0c334beba243e3fc7707123 2013-05-18 07:18:22 ....A 82944 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vzon-acaa1c849e9a9b175e1fe66826e0af57b3bec38f 2013-05-17 00:40:08 ....A 82944 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vzon-adeb190a6785535e5aa6dfeecb43c51833b6c837 2013-05-17 03:26:58 ....A 82944 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vzon-d94efc5c7705e4c719cc7536fb64b0df339e0f78 2013-05-18 22:35:24 ....A 82944 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vzor-294111459c958a2c05e0fb95cabf55734628499d 2013-05-17 00:31:36 ....A 82944 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vzor-48e006e50dfb774a3da1e0970edc90dbb34b2cb3 2013-05-17 01:14:48 ....A 82944 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vzor-8f8a684cd42a82d4b127b73980cd511ff4abdfdf 2013-05-17 10:29:44 ....A 82944 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vzor-dbe7b67d4de3b778527ee8634fbb82bbf040e710 2013-05-18 19:45:26 ....A 82944 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vzor-f2d8368a6091d8756969884d8eb986885aedb666 2013-05-17 00:18:26 ....A 20536 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vzpw-39cb8ecc4818ca2e39c0edd66a69cda0990b64f9 2013-05-17 11:52:32 ....A 82944 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vzue-3fdcb3aaa9efc29ff362767522069f8e189bc6a7 2013-05-18 02:33:02 ....A 82432 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vzyf-40cd9011ffc1f3712895761910436c060a01414f 2013-05-17 02:45:26 ....A 80384 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vzzd-249de553c212b392948412ac32a732cfb98e15ad 2013-05-19 10:38:48 ....A 80384 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vzzd-c1d7b63ed90c44d9c30c728a2abadb1ed92d37f4 2013-05-20 02:35:36 ....A 80384 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.vzzd-ea77f573da5c8177d5e486096bd5e8b839f9d2a6 2013-05-17 06:19:16 ....A 33604 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wabh-2c16404e798ef097c389c53ef70a1f502cd049e5 2013-05-18 11:46:50 ....A 7456 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wanu-0c059fc7305006ce9d105f774ff05206e8c117af 2013-05-18 06:13:28 ....A 7168 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.waug-84bd21fe538c3ed24120e91297eceef4b1d87acf 2013-05-18 02:51:44 ....A 87040 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wavp-0eccf2a606e0b4f99f1989f6ff445abf2bbd4ae9 2013-05-17 00:12:18 ....A 18432 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wbpm-9b0aa5819c11e8950ed15656174deb47e99cc1ce 2013-05-17 13:38:18 ....A 80384 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wbyg-1ac25af72f46f61e70df6a7327f5a551b01832cc 2013-05-18 03:24:36 ....A 85504 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wcrv-37c8def43e5d46712042ad5c7eeee3b892a0ed3b 2013-05-17 21:00:02 ....A 148759 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wdus-ee942037bb14dfb3a164f4ca2c5ff36cb085bd6a 2013-05-20 00:15:56 ....A 83968 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wglo-0ec39e80c9c8604553fde71c321f82c07846af7e 2013-05-18 11:04:42 ....A 82159 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.whgl-9517bab8d970e76b1d326b903eaac49e19f8d3d0 2013-05-17 08:33:40 ....A 87552 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.whuu-405c2c0be31cac9e01440ea3a222beb0ad238f60 2013-05-17 06:26:46 ....A 16269 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wp-68d6d57766442635a85e5aea169a1b2cff4b2e3e 2013-05-18 23:46:44 ....A 17021 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wp-a1a83e6c8c86ce0d918872459f41d51a8cefc155 2013-05-17 02:52:16 ....A 14336 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wp-d12edbf8ea1d1d3043ca43ee296c7dbe94579710 2013-05-17 12:23:16 ....A 16965 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wp-d1ea260d56b11f333cd029320ad8484f0526f80d 2013-05-17 02:08:24 ....A 54784 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wqoe-cfa9e130c77d297e750fee844e5ad4424fdd24a2 2013-05-18 12:43:14 ....A 35776 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wqoi-7370c530ed96419a37c555a22796aa69a77c5dc0 2013-05-17 15:29:06 ....A 45056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wqwc-4a967cd0cb31090626a6770435603f4c452e945c 2013-05-17 13:22:44 ....A 43520 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wrkb-028582fb6dfbb3ec83d7ec7c70b8a4509a934cd6 2013-05-20 02:17:34 ....A 17408 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wuw-7454c16fcb736e73f6943f22dc732de88b855170 2013-05-18 07:30:30 ....A 44032 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wvif-5de3a9cbbb436a12ee52f469af526ea5f47fe224 2013-05-17 17:44:08 ....A 3886 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wy-c701b8eb5c809fa2753e5377dd4c36adb47d1ac2 2013-05-17 00:05:20 ....A 115712 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.wyxy-a2763f472526467217bbbc280a9d03fab08d5c84 2013-05-18 01:27:30 ....A 50688 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xaco-82de78fc5e1a29a138ede18a8b2909d68ad5b11c 2013-05-18 06:34:28 ....A 3592 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xbrg-54b811bd2239cf53c64e7d9eff27bbeb48298f1b 2013-05-17 12:56:06 ....A 39424 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xbtz-a097dbe2e79afa5ed90f81dd773c512ec2ed522e 2013-05-18 05:27:12 ....A 745472 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xhrn-ff81e3d3c04be39fe29364064473812c362c7256 2013-05-17 14:33:02 ....A 120832 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xhxu-6b6b294df28f38dd2f081b902adb9f5de2fc1981 2013-05-18 17:57:16 ....A 1290240 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xjsg-713cb28dd2e5e4d31ff968aca490b4cb957701b7 2013-05-20 00:13:30 ....A 27136 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xk-1adcaf6e98292ce919af35ac2ba4c4b1e40c32dd 2013-05-17 12:29:48 ....A 14784 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xku-e68c53daec67f7efb98b1105fada05f964f44cbc 2013-05-18 05:22:06 ....A 23040 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xlwd-8ced495b03ca84ea81522e094b7c502f08e07f4e 2013-05-17 14:23:36 ....A 135680 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xmob-44a43be7cb6e0ee0592ddc2464c82fe2570c451a 2013-05-17 17:35:46 ....A 55826 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xnvu-0124dd2cee39fcff6fab499a9be19853bf17af16 2013-05-17 01:22:56 ....A 55826 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xnvu-05cb5cca1d0834b9823f9e6292a99d9fba14aec7 2013-05-18 04:20:12 ....A 68626 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xnvu-23e3ae1e38726a68889c8fb42676e623359a76bd 2013-05-19 18:10:42 ....A 34322 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xnvu-936024461e60ab80ca21085f34179eec3a11103c 2013-05-20 02:39:12 ....A 46610 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xnvu-a4b32bef96a8a0daf8d73724962281ce6df7eeb8 2013-05-18 07:28:22 ....A 47122 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xnvu-de2cac91795109cb7118b9bf4d11ebc3105b77a5 2013-05-18 12:49:42 ....A 55826 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xnvu-e73da6fae86faec8d279cd2e7ebcd1bb920f88f7 2013-05-18 11:56:26 ....A 13466 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xoyr-2825f3d5c0838dba7e54c0a2227257ff0b73f9f8 2013-05-17 00:16:32 ....A 29384 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xpjs-579cbfeef78dc39c5a9e5ca69fe3e02901bc7d7b 2013-05-18 13:54:12 ....A 315392 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xqnr-1473471bc5f37488bc7fce0ca5d4d606362404f1 2013-05-18 01:18:14 ....A 315392 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xqnr-766440ef0f8c2687615d4d597bd479b84c3764dd 2013-05-20 00:48:44 ....A 39056 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xqoy-5d2985ce8b015fb5fcb8f6be8002ff76d3cc43b2 2013-05-17 18:56:10 ....A 50744 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xqvs-64c5b963d15cef20eb3c40d4fd388c21e37d72a9 2013-05-17 02:49:50 ....A 60928 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xrnb-38056f797f0f2ec3cebd21ff3842d6a7f551799b 2013-05-18 04:09:22 ....A 127820 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xsgp-55268d648feb4660939afe83408ac7d9c9940149 2013-05-18 01:09:36 ....A 79132 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xsgp-6049fc997a01b22ecde23412d2b72a16b1ce1d1b 2013-05-18 01:11:44 ....A 114820 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xsgp-c720ba4ea42d69fac32c91600780dc321ac5d018 2013-05-18 00:44:06 ....A 62104 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xsgq-3fa7c0c4175936d2014a1b40bca6473ea68a2039 2013-05-17 11:11:34 ....A 135228 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xsgr-4ec70329c603f89b60a1ca8266b28bb790d78a57 2013-05-17 16:44:00 ....A 89288 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xsgu-c9588a985779c7d74045d643c8635165e9c8d5d2 2013-05-20 02:39:24 ....A 81800 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xsgu-dc01af3489fa1a53a9018ee1e5f0a3c443c24fe0 2013-05-18 02:24:50 ....A 13824 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xuz-d8d91edd8ecdd58117e494fd5a13c66b833f9110 2013-05-17 14:43:04 ....A 10717 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xvz-ec2ff97367f2579741ebcb6437ae88da6540968e 2013-05-17 12:56:42 ....A 7168 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xwc-c71485804640a56866c12a62945ad438210de4ee 2013-05-17 17:26:14 ....A 8704 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xwza-2a54ece20549fa41c2602709ade9c9cffd946845 2013-05-18 05:01:52 ....A 30732 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xxlg-121c96918a31d72b63a040f36ba29560fd66b7ad 2013-05-18 06:32:06 ....A 151552 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xxzj-c113559edcb4a6fc2b47268c4c48f482d1740325 2013-05-17 03:09:56 ....A 16896 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.xyg-51f316e38a9ebe1017a471551a04a87872e04c5f 2013-05-17 08:42:40 ....A 23136 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ybb-501ffb6fa8feedfe51f766f5f9161f9e7caaa397 2013-05-17 06:14:22 ....A 13312 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ybw-2dcd30a3a29ec1b8695f592889862dbf9582211f 2013-05-18 09:51:06 ....A 20293 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.yfj-abb66a9e0b6cd5cc1d740d5fba44201710a5afc1 2013-05-17 13:03:00 ....A 19897 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.yfj-bef12eb05a7374d523e6afa60b3b56c653ed2d77 2013-05-17 14:16:38 ....A 28160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ygw-3f480774894bcb7ec5700e61fbff5204b2b36bb0 2013-05-20 02:25:38 ....A 17706 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ylx-6926ed99537bf99ca026f69cead7be54e3265f0f 2013-05-17 11:35:52 ....A 145820 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ymd-be3c51d84d58d7be871a39713acc1dc6306c00b7 2013-05-17 02:56:10 ....A 19250 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.ymo-dcb9213ae890a7db8744d041ea2257f99c09d695 2013-05-17 13:29:32 ....A 12878 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.yn-8996ea8c6f7ce5563ce8a2ed9e4f6eceec4550f3 2013-05-17 21:53:46 ....A 40962 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.yyb-5b8b9aa99a46d4548d7ba3eb48f8a06b314896aa 2013-05-17 16:47:32 ....A 14988 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.yzt-7d73c8a742637cc2ae74dd27a05fc2a07121fe3d 2013-05-18 19:45:44 ....A 33621 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.yzt-fa3bfcf5f99eaf17306e1bca831a20791ae31124 2013-05-16 23:53:28 ....A 7270 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.zdm-85453bf60d73d2966d8769d302a421bebc497137 2013-05-19 10:54:02 ....A 20256 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.zeb-2c4e8496cd4925b994ba9e15af1dd3b51a829070 2013-05-17 03:43:14 ....A 4940 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.zfe-7ca259b9da57048ae8131a6ede118f62b05e0012 2013-05-17 19:41:58 ....A 268110 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.zjj-a942bec5918ca3a412002fe387ac71a349a6f422 2013-05-18 20:59:36 ....A 86160 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames.zoo-6fe0a13debd4fa7a828bb5fed170e8759bb4e7dd 2013-05-18 07:52:58 ....A 29856 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames2.cizr-ac492ab61f7aedd833d052e16dd91a8656adad35 2013-05-18 15:07:26 ....A 29856 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames2.cizr-f6f65dbc92f53a48d9586550269ae11c411d630a 2013-05-18 06:41:30 ....A 7168 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames2.cjah-667e7ebb767a73ad66fef4c55250867b09342ffb 2013-05-17 14:38:20 ....A 164864 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames2.pc-0531fe699820dff9af380c612ab717a36fb91407 2013-05-18 17:44:28 ....A 86528 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames2.pc-0b29f66edadc583559227193409a4ed823bcc4f7 2013-05-17 15:39:10 ....A 979456 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames2.pc-3006825f3a9e1e9f119f32c803b013547f4482b2 2013-05-20 02:39:24 ....A 21752 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames2.pc-370f024ddfbe3052b8d8bf2e5cd7a7c0d09330c5 2013-05-18 11:37:02 ....A 22223 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames2.pc-63f132e99ff8ba5e81592a268e80322e2ee536af 2013-05-18 13:51:42 ....A 978432 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames2.pc-69949f829e52eaaeaa75e300e5d851220a789ed0 2013-05-19 05:55:02 ....A 78124 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames2.pc-99f19449d6997436ef648f43937e93e624a53052 2013-05-17 18:53:02 ....A 20732 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames2.pc-9d3b07cd49c29c6603552de4aff3aeb4f65f6c47 2013-05-20 02:17:00 ....A 25296 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames2.pc-b0ebc77cb7a31da3015ae3705e5055dc41843e79 2013-05-17 12:55:44 ....A 33712 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames2.pc-b3ac78586c323089e43f3ff985676da2a4184b4f 2013-05-18 18:13:54 ....A 19948 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames2.pc-c3e2aa8b5dda2b7f8bd51bf0b8a41231f19abe68 2013-05-17 14:24:56 ....A 574464 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames2.pc-d679c303d39e03fe0abc3dd1766a4789b491408e 2013-05-17 10:47:56 ....A 891904 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames2.pc-e77cb2c76d376a747e962a2d704b8c7e641acff9 2013-05-18 09:05:14 ....A 977920 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames2.pc-e941d966f2d0fc58fe66e09ab24633c981752882 2013-05-18 14:20:30 ....A 55808 Virusshare.00061/Trojan-GameThief.Win32.OnLineGames2.pgx-5d7b5c49e2ad9f11648a6d3f087711b5f8bb50ed 2013-05-17 22:55:00 ....A 147456 Virusshare.00061/Trojan-GameThief.Win32.Taworm.dvj-55c0cd91462d4f5d9d3175db1108808cde151e6f 2013-05-17 21:30:22 ....A 100919 Virusshare.00061/Trojan-GameThief.Win32.Taworm.fbu-353e0ffd897d26a0804bf4fea80d47603a3ce37b 2013-05-18 12:26:12 ....A 370176 Virusshare.00061/Trojan-GameThief.Win32.Taworm.fdj-465980624ea64d813dcd4e08a84d5f67db72c329 2013-05-17 16:38:08 ....A 200460 Virusshare.00061/Trojan-GameThief.Win32.Taworm.fko-2b2c577168693279d1a430b087f63869bf2a5377 2013-05-18 08:32:50 ....A 55808 Virusshare.00061/Trojan-GameThief.Win32.Taworm.pzq-287b244988d6f55fe382bbd8a153e806453fdb1d 2013-05-17 14:31:30 ....A 27409 Virusshare.00061/Trojan-GameThief.Win32.Taworm.qcg-74f569a3063095df8633f29491e8e8bc57ed770f 2013-05-17 11:31:40 ....A 95144 Virusshare.00061/Trojan-GameThief.Win32.Taworm.qrx-900a3da25172d4f61e606318d5d1aee52d29a7be 2013-05-18 08:30:48 ....A 62464 Virusshare.00061/Trojan-GameThief.Win32.Taworm.qsb-dc9bb8c6669b9e0e0e2db1e2c65ca939fc70bba9 2013-05-17 13:55:38 ....A 517632 Virusshare.00061/Trojan-GameThief.Win32.Tibia.aac-c3698ef0615dced86a39d75e574adeddee73514a 2013-05-17 00:54:30 ....A 25121 Virusshare.00061/Trojan-GameThief.Win32.Tibia.aaw-5bdb043985129b0121fbb2d8c00b83d1ec27ef01 2013-05-17 23:57:46 ....A 94208 Virusshare.00061/Trojan-GameThief.Win32.Tibia.bnh-cb739bee9be46e0b5448d9af052b054db9849423 2013-05-18 01:26:38 ....A 46836 Virusshare.00061/Trojan-GameThief.Win32.Tibia.bqp-c5fd64e6b2405a2165c54c8c864da64b8c14d772 2013-05-18 19:42:04 ....A 66048 Virusshare.00061/Trojan-GameThief.Win32.Tibia.brs-55721a49a968efd3d4c822f5bcc3c26e8ffd2458 2013-05-18 08:16:30 ....A 73728 Virusshare.00061/Trojan-GameThief.Win32.Tibia.bs-2eb3d6a90b814541b35842f916e011227a1ac78d 2013-05-18 18:03:46 ....A 606720 Virusshare.00061/Trojan-GameThief.Win32.Tibia.btv-c0357fd0a57c08a111cea34e7475a9f60337817f 2013-05-16 23:53:52 ....A 15420 Virusshare.00061/Trojan-GameThief.Win32.Tibia.c-fe1912663d0c64e8f507b2d12619706f92bc39b1 2013-05-17 12:17:48 ....A 37376 Virusshare.00061/Trojan-GameThief.Win32.Tibia.cex-61130f239db241b8aea6b98a58c4d4ee031cc9fb 2013-05-17 19:09:44 ....A 2541445 Virusshare.00061/Trojan-GameThief.Win32.Tibia.cf-99ab4ccd382a1b40fef4903c37d737135b3bcf18 2013-05-17 02:56:30 ....A 3421369 Virusshare.00061/Trojan-GameThief.Win32.Tibia.cf-c606f30740e5e4a71c886ee5c195ec1602340685 2013-05-17 18:47:46 ....A 472699 Virusshare.00061/Trojan-GameThief.Win32.Tibia.cf-edc71423b3955890bbf2fb1b00be83de4c8ab95b 2013-05-18 12:02:16 ....A 572973 Virusshare.00061/Trojan-GameThief.Win32.Tibia.ci-3d72a2d964f4390c1e1127c83e90b1e1190a079b 2013-05-20 02:16:20 ....A 535093 Virusshare.00061/Trojan-GameThief.Win32.Tibia.ci-555f46d95ea4c4b5a60ee2d53d718cd01975f8de 2013-05-17 06:35:04 ....A 16940 Virusshare.00061/Trojan-GameThief.Win32.Tibia.cik-0a7ec269ef758c493e67ab7fd8e780ccaa5e1806 2013-05-18 07:37:56 ....A 22528 Virusshare.00061/Trojan-GameThief.Win32.Tibia.cwg-8c1d9f6e2bcfae26e7e6a41135dd5a674efc05f7 2013-05-18 01:19:38 ....A 244224 Virusshare.00061/Trojan-GameThief.Win32.Tibia.dyf-2b6e96b84788670057c5ede7a6c6bc3823f344f1 2013-05-17 19:01:06 ....A 30046 Virusshare.00061/Trojan-GameThief.Win32.Tibia.egx-b793aa411dd458fc1ecb0f45ebd8282df1010c78 2013-05-18 06:33:18 ....A 48027 Virusshare.00061/Trojan-GameThief.Win32.Tibia.eor-88d78122102f6e63a1be7ca12f07fe74b00935ce 2013-05-17 03:43:54 ....A 50779 Virusshare.00061/Trojan-GameThief.Win32.Tibia.eor-cc8c069a49418e39dcbfe71b180c1fd851c2a85e 2013-05-17 22:32:44 ....A 565273 Virusshare.00061/Trojan-GameThief.Win32.Tibia.fev-4558530f7cb4fa36b0ef603d89b44d210eb268e3 2013-05-17 04:14:52 ....A 565248 Virusshare.00061/Trojan-GameThief.Win32.Tibia.fev-fc4516405d8ab594167c38faab9df82df1873bb1 2013-05-17 14:02:18 ....A 42496 Virusshare.00061/Trojan-GameThief.Win32.Tibia.fju-c08535318fe95825bafaf0dcf22e81af8a836538 2013-05-20 01:38:24 ....A 2400079 Virusshare.00061/Trojan-GameThief.Win32.Tibia.fsz-ea83a0f3d8209dace58855e337c092b8e4dff6f1 2013-05-18 20:12:56 ....A 547853 Virusshare.00061/Trojan-GameThief.Win32.Tibia.fsz-faef7e1a89bb6c740121e874de7ea9b25f76ace6 2013-05-18 15:56:02 ....A 369677 Virusshare.00061/Trojan-GameThief.Win32.Tibia.ftp-e03a4d1b89dee208c155f42c7b94d7ebcf651a18 2013-05-18 02:01:40 ....A 83968 Virusshare.00061/Trojan-GameThief.Win32.Tibia.fv-3a51e822bb80b654bc27e678b9bea33f0339e549 2013-05-17 10:59:24 ....A 581120 Virusshare.00061/Trojan-GameThief.Win32.Tibia.gjh-7c45cc0d2db311312c6e2ae9437925c9d47d845c 2013-05-17 06:36:32 ....A 546325 Virusshare.00061/Trojan-GameThief.Win32.Tibia.gqj-38ac1320a1e4f94e3a8b190a9cae87f584439a1d 2013-05-17 15:51:26 ....A 124205 Virusshare.00061/Trojan-GameThief.Win32.Tibia.gyw-e8f5ec00885a24957b3f82d99dced6287c952462 2013-05-17 11:00:34 ....A 19994 Virusshare.00061/Trojan-GameThief.Win32.Tibia.h-4ae8a4830e09fc48148b091bac732e4f0549ad0d 2013-05-17 19:02:54 ....A 22549 Virusshare.00061/Trojan-GameThief.Win32.Tibia.h-67f0dea36661dc6bb9a76d0373f3f96c45600ed3 2013-05-18 08:57:46 ....A 510787 Virusshare.00061/Trojan-GameThief.Win32.Tibia.h-7b52d80ef27915fb1486e727e524dc344d4c317c 2013-05-18 16:48:20 ....A 228737 Virusshare.00061/Trojan-GameThief.Win32.Tibia.h-faf1223c823e297ad0c1b1d6d7b9217e31e27524 2013-05-18 01:32:22 ....A 204702 Virusshare.00061/Trojan-GameThief.Win32.Tibia.hko-b2788f7cf2088c0d0e1b5d6454081e6e4ced50c9 2013-05-18 08:55:22 ....A 1452887 Virusshare.00061/Trojan-GameThief.Win32.Tibia.hzy-c585937a0d41be7382321459a927a03d5e0fba38 2013-05-18 20:56:14 ....A 682056 Virusshare.00061/Trojan-GameThief.Win32.Tibia.ikw-2f9d8a779c026b4736f0cc9ceb6506c5054b41df 2013-05-18 06:10:46 ....A 47126 Virusshare.00061/Trojan-GameThief.Win32.Tibia.ly-cf0a86a03174ae3346f1eb54eba13b72b1b8ec61 2013-05-18 20:44:02 ....A 25654 Virusshare.00061/Trojan-GameThief.Win32.Tibia.n-1845cbdc5f558a5e8ad3e668e6087b6bbfdf5fdf 2013-05-19 02:56:42 ....A 427520 Virusshare.00061/Trojan-GameThief.Win32.Tibia.pe-8f38c67c7e59de3088d2cccb67f14fd664fffcfd 2013-05-16 23:20:16 ....A 565273 Virusshare.00061/Trojan-GameThief.Win32.Tibia.pwq-7f0bd8e424c4a764c9c090f522ccf9b3bab94e7c 2013-05-18 07:45:02 ....A 283136 Virusshare.00061/Trojan-GameThief.Win32.Tibia.wdt-e06529f00e9c04152781ba88dc4d9008e09ca31f 2013-05-17 22:07:14 ....A 15360 Virusshare.00061/Trojan-GameThief.Win32.Tibia.whf-7b59bba39f7c51ec992e38eb4c42013d84eceb80 2013-05-17 17:07:56 ....A 29184 Virusshare.00061/Trojan-GameThief.Win32.Tibia.wse-c2c80f9e321012199ffd7740d574ddbf3f897a16 2013-05-17 20:12:12 ....A 88603 Virusshare.00061/Trojan-GameThief.Win32.Tibia.xo-0dbeeb4053acb8477f85dff9d4401e163f24be50 2013-05-17 22:20:12 ....A 27701 Virusshare.00061/Trojan-GameThief.Win32.WOW.aae-7dc3bbd1905d5d8758adbc8bbc7873a6f234d3a0 2013-05-17 16:02:34 ....A 26664 Virusshare.00061/Trojan-GameThief.Win32.WOW.aahf-d01803346d7bbdc873ff90c318cac1da16262222 2013-05-20 00:45:28 ....A 162036 Virusshare.00061/Trojan-GameThief.Win32.WOW.aaib-a027b4a2b8bfe688ea77029f027e0d69dbf11bcd 2013-05-17 07:30:24 ....A 38388 Virusshare.00061/Trojan-GameThief.Win32.WOW.aecu-77597fa80969871e44378eaea67a94b5a4da822f 2013-05-17 08:28:38 ....A 51088 Virusshare.00061/Trojan-GameThief.Win32.WOW.aekf-e9caa2667d08221bd41b285915245b9e62f09787 2013-05-20 01:57:00 ....A 118872 Virusshare.00061/Trojan-GameThief.Win32.WOW.aep-64a9b8b99d47542df649191bbda57bae688d9d3d 2013-05-18 04:58:38 ....A 118859 Virusshare.00061/Trojan-GameThief.Win32.WOW.aft-f665a9f79b03582932b9fadf19c76bd6abc582b7 2013-05-18 10:36:20 ....A 131118 Virusshare.00061/Trojan-GameThief.Win32.WOW.afy-f5e5e1a250def6c2a6b1cf7301050310cf547940 2013-05-17 00:33:20 ....A 122949 Virusshare.00061/Trojan-GameThief.Win32.WOW.agv-0abef6ef4df7f51925249ebe7152d04323bffc19 2013-05-17 13:38:24 ....A 122949 Virusshare.00061/Trojan-GameThief.Win32.WOW.agv-231ff838d7a5d76812601e91f064929d8fcc5a46 2013-05-18 08:11:42 ....A 122957 Virusshare.00061/Trojan-GameThief.Win32.WOW.agv-354dc12791d8dfbccf61ecd13926b98b754febff 2013-05-17 18:03:30 ....A 122949 Virusshare.00061/Trojan-GameThief.Win32.WOW.agv-4b1a913a9b7602ad895fbc5f68af12ecc190108d 2013-05-17 04:44:42 ....A 122949 Virusshare.00061/Trojan-GameThief.Win32.WOW.agv-60f1740ce4aef0f15b1c0631382f6408fed88ac8 2013-05-17 19:57:18 ....A 122949 Virusshare.00061/Trojan-GameThief.Win32.WOW.agv-ac5559eb02822c204ef29d14d07b9175137c9394 2013-05-18 10:59:12 ....A 122949 Virusshare.00061/Trojan-GameThief.Win32.WOW.agv-c42cf46ca02dd8cd5503b133a316618fb7d389f8 2013-05-17 08:55:20 ....A 122957 Virusshare.00061/Trojan-GameThief.Win32.WOW.agv-caa46f7a12137b2cd63ee9a198a944c4f8dc73fc 2013-05-19 10:00:22 ....A 122949 Virusshare.00061/Trojan-GameThief.Win32.WOW.agv-cab77ff8a75679a7f91c3fc1038f7976bd99e97f 2013-05-19 02:41:42 ....A 122951 Virusshare.00061/Trojan-GameThief.Win32.WOW.ahu-0b8a1e31be258981aca408fffab4c03f60ce072d 2013-05-17 15:47:46 ....A 120832 Virusshare.00061/Trojan-GameThief.Win32.WOW.ahu-438297dc8a202cdbd9bc8e98e3bcfe5bccb5aef4 2013-05-17 18:04:56 ....A 122951 Virusshare.00061/Trojan-GameThief.Win32.WOW.ahu-a1913a113037bcdfb77f39abee3a1aa7f91ec8d4 2013-05-18 20:59:52 ....A 122951 Virusshare.00061/Trojan-GameThief.Win32.WOW.ahu-c6f35a518b52d41574c984a4be3128d768be5be1 2013-05-20 00:50:04 ....A 122946 Virusshare.00061/Trojan-GameThief.Win32.WOW.ahu-d1020fefa419552004059bcb59d4ace8bdc9045e 2013-05-18 11:22:46 ....A 122946 Virusshare.00061/Trojan-GameThief.Win32.WOW.ahv-3fd1eaf648b694406d1b33db0e5ef081c657c667 2013-05-17 02:36:48 ....A 19418 Virusshare.00061/Trojan-GameThief.Win32.WOW.ahv-4021bd5196d9cedfd31010a6ce49402cd18718bc 2013-05-17 06:16:02 ....A 223342 Virusshare.00061/Trojan-GameThief.Win32.WOW.ahwq-e573173c94a610e936f007366ebf4e8731552d80 2013-05-18 20:46:04 ....A 122982 Virusshare.00061/Trojan-GameThief.Win32.WOW.aib-35271557a3c658b7df5212ed535e3beca352ccec 2013-05-17 00:31:54 ....A 122927 Virusshare.00061/Trojan-GameThief.Win32.WOW.aie-25ae8f10b4b358a65b916d830dfd5b60cc4a71a4 2013-05-20 02:32:14 ....A 122927 Virusshare.00061/Trojan-GameThief.Win32.WOW.aie-7b73982e77a3a769c9fe20aab98bff42bc832d2e 2013-05-18 19:51:36 ....A 122927 Virusshare.00061/Trojan-GameThief.Win32.WOW.aie-8fee11fe798ddb880b2ed43008bb197c43b83235 2013-05-17 00:49:14 ....A 122988 Virusshare.00061/Trojan-GameThief.Win32.WOW.aig-0d3ce7b61fb83698409f807520e97494999eb5af 2013-05-17 16:37:40 ....A 122973 Virusshare.00061/Trojan-GameThief.Win32.WOW.aig-d3a8b2e0ef39d842f5822bd71bae24be153c6df2 2013-05-18 15:54:48 ....A 122973 Virusshare.00061/Trojan-GameThief.Win32.WOW.aig-f9ae780a0035d759cc862b3870a97eb702f0bdaf 2013-05-18 10:59:16 ....A 122980 Virusshare.00061/Trojan-GameThief.Win32.WOW.aig-ffcc4d3a94e927d5e1974c29cef07fc1d062727e 2013-05-18 07:49:08 ....A 122938 Virusshare.00061/Trojan-GameThief.Win32.WOW.ail-4f0079ec3c1e227c43e426643136d135e7f062a3 2013-05-18 16:55:34 ....A 122934 Virusshare.00061/Trojan-GameThief.Win32.WOW.aim-3f51a769b79766f9cd0c48af36619d20c1af97f6 2013-05-18 10:56:44 ....A 122984 Virusshare.00061/Trojan-GameThief.Win32.WOW.ais-0465d89e8455bf347901f15fd6f6acea7fb4619b 2013-05-17 13:02:34 ....A 122966 Virusshare.00061/Trojan-GameThief.Win32.WOW.ais-8bfdaa4ae5de76e3c33831f8e925297493db1dc7 2013-05-16 23:56:20 ....A 122966 Virusshare.00061/Trojan-GameThief.Win32.WOW.ais-cf69f936f245407c67a4ddb0aa3f12c713050286 2013-05-18 12:44:26 ....A 122966 Virusshare.00061/Trojan-GameThief.Win32.WOW.ais-d6b2152cd1cb08ff46d11f2a532ce0d98f8cdfb8 2013-05-17 05:31:26 ....A 122966 Virusshare.00061/Trojan-GameThief.Win32.WOW.ais-f4fda16deaa3cb68a322a567f936e63c8b25982d 2013-05-18 18:49:42 ....A 122927 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajb-8590388e3d693bc433340648a313618424013674 2013-05-16 23:48:30 ....A 122939 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajb-c3f91b742e3607c97f949bcca6638215ac333d7e 2013-05-18 16:19:40 ....A 122925 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajj-6709bffe1ef56fd2cb683ea304edf10315c4df44 2013-05-20 01:26:10 ....A 122929 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajj-8a4ccafc6660d6aec6db9c7c3c59dc42ccfa5447 2013-05-18 00:20:16 ....A 118833 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajn-0ef5a8dc27103c478a16025be30bb9e71e3a148b 2013-05-18 15:30:52 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajn-8481c7f6db0f70ed022c1be0feec485d41276a1e 2013-05-17 09:50:06 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajn-9a90504471ae47970a0f098df59c415005b1e8a1 2013-05-17 06:24:54 ....A 118833 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajn-f65ab62c1de2dad4190521cb223ba470460f8e99 2013-05-17 05:12:56 ....A 122935 Virusshare.00061/Trojan-GameThief.Win32.WOW.aju-1968b126ec5dc7d700750a8d21c6de4c2d7df73c 2013-05-18 19:54:00 ....A 122935 Virusshare.00061/Trojan-GameThief.Win32.WOW.aju-6d9fd3e2785a25d24481094c160d7a16cb17e0b6 2013-05-16 23:45:50 ....A 122935 Virusshare.00061/Trojan-GameThief.Win32.WOW.aju-7c7a54af0e100f4f4833a9a9a139c91ec6e19146 2013-05-18 05:29:32 ....A 122935 Virusshare.00061/Trojan-GameThief.Win32.WOW.aju-89b1133c5d8413fb9edd8e8b1baf97858a67a8c2 2013-05-18 05:09:02 ....A 122935 Virusshare.00061/Trojan-GameThief.Win32.WOW.aju-b79b058c8c7f110d2ee475766fd674c51b7851e7 2013-05-17 14:06:12 ....A 122987 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajv-052c1afe8d231722a92a375c969be06e94fb2b4e 2013-05-17 03:26:58 ....A 122987 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajv-18a6b83f785bc260ceaff46fe19a91a3eabb93f7 2013-05-18 00:03:42 ....A 122987 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajv-21ba35a57971c3b38d6d49812b412aabb9fdcb05 2013-05-20 00:50:00 ....A 122987 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajv-802019ce54e5046d0171e8e2a58737a46394beb9 2013-05-17 05:29:42 ....A 122987 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajv-f32d38b66a1202171bad25ce050306d81141556b 2013-05-17 06:59:48 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajy-018d76cebb201861afa4fa1068c6446dc83e180a 2013-05-18 14:06:10 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajy-1e2848419b2e6b9956136b2f05e54290352a5e96 2013-05-18 11:34:16 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajy-2a6f22012b61bc3d868037a6cba3690c6b882fc0 2013-05-17 00:42:10 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajy-2b6bedd7319c8820eb5fc6abfdb47956f0647aae 2013-05-18 00:21:48 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajy-499e60ff1c40de0c482183b616143adfdd2541fc 2013-05-18 12:42:40 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajy-78c5a008574fd589720454e44fcf1853f7e3d421 2013-05-17 00:51:20 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajy-7dd6cda02f3eeac0c53b3d4b91a6f5cd58f9924b 2013-05-18 10:18:38 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajy-9b56294e0ee2eea0cab5aed79a6c3237055fea98 2013-05-18 00:12:36 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajy-a0943b11e28b14c1bb798468dc93bdf8ee5760e3 2013-05-17 22:34:36 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajy-b4180cf63fe774253eefa62c90e43ba2b6dbf937 2013-05-17 06:07:58 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajy-d368d0a00a4c49eaaa5e8d858ddeffb3988dc9df 2013-05-16 23:56:26 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.WOW.ajy-e3fddf1bc24fee77fbbf3d51131c783664ef37eb 2013-05-17 20:54:10 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-067e6b4e968d65269ac86e26f12cf1c6e2a949f0 2013-05-18 06:48:48 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-09f2a76751a204877d8627698d0620b13d763803 2013-05-18 06:50:06 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-0ca3880b7d22fd3ffb2fc300574d2a6c41c48765 2013-05-18 12:43:08 ....A 122987 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-12656f7358596f47f1684fac69cbede2e0027967 2013-05-17 00:03:30 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-176c58d69d98cf5fc6b2accb8fad988edc2ad10c 2013-05-17 21:56:58 ....A 122987 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-2bc611fb2634976ca84fd9e7bedb505aad3ce5df 2013-05-17 08:25:20 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-3b2e6d31a3ee97a7574aba097a6a91900ba34ff2 2013-05-18 06:43:50 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-4f4eeee5ed7403598c12b5163134845b26d5fe23 2013-05-17 19:08:22 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-6941d13d90a7f937621604cb3a7f6f850cbc83ba 2013-05-17 20:51:24 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-6b8a354194e5b89ad81f89484919d03fc99541ed 2013-05-17 21:20:04 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-7152395cc2211198f04a2ba9933340de9490a724 2013-05-18 18:08:50 ....A 122987 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-7d96d218174e84179ac059ecd88c638c2658a06d 2013-05-17 22:34:14 ....A 122987 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-9828a7a694cc8c61280eebae63b62469e76deaa2 2013-05-18 07:21:30 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-aaad559999340be2d8372cdb57fe418caab95b2a 2013-05-20 00:15:32 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-b38513e31a03db970d6c110e35c076c0f62cdd69 2013-05-17 01:29:22 ....A 122987 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-b3b79e5659000b044c6ad03e28f7b53e19ebea57 2013-05-17 05:09:54 ....A 122987 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-b3d43c631e0bdc718d1269b395c2861669231913 2013-05-20 00:45:40 ....A 20484 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-b8d257aeae3dc5d06171c68e7919df9e00617b29 2013-05-18 02:30:16 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-c56a3dccd31f2a58976b1025a829a9dcdf40bcc1 2013-05-20 01:12:44 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-c81b979f2119cac8272d47458a9a6b7b79b1e0d5 2013-05-17 04:19:44 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-ceb09c1d0e63921f0f7410a2b9d8351303d28c25 2013-05-18 01:20:14 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-dc081064cda1a178e337faa78c0929dbc0ffe915 2013-05-18 01:43:34 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-e31f5ce98d7fef1730ec6e02a27f200774987e14 2013-05-18 07:24:40 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-ec1b4357e8f55ae3dcce336299e2b52ccbc7a7f2 2013-05-18 04:19:50 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-f41b0525e734f1a1a5be0f7ed4cd397dcf387ba6 2013-05-17 08:20:00 ....A 20477 Virusshare.00061/Trojan-GameThief.Win32.WOW.akf-fc7e2dca43d0aeb8ca6e0c3494603e87b5eab5e9 2013-05-17 03:08:24 ....A 118833 Virusshare.00061/Trojan-GameThief.Win32.WOW.alc-4cd3814f9f1bc7f7acc9855ee63008c19be8e30f 2013-05-17 18:05:20 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.WOW.alc-c5b4e1af7cf49ba0c041e46691cd2626e238af4f 2013-05-17 09:52:52 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.WOW.alc-d254b655dd8068bbd461ec7833f8f4e111f76ec2 2013-05-18 18:26:36 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.WOW.alc-dbdc5b6c2f88025e5fbb7b3030fb34ec6d5ae731 2013-05-17 05:23:04 ....A 118835 Virusshare.00061/Trojan-GameThief.Win32.WOW.alc-e201ae95ed2ed509c162a0adeba18812e4827dc4 2013-05-20 01:40:56 ....A 118833 Virusshare.00061/Trojan-GameThief.Win32.WOW.alc-e65c35d04d05d7b80be4bae28d4a434596a42b53 2013-05-20 00:13:56 ....A 122987 Virusshare.00061/Trojan-GameThief.Win32.WOW.ale-1248c9e06f1bff5b3bc1ef3027f5272aa4fa1a37 2013-05-17 09:11:24 ....A 122987 Virusshare.00061/Trojan-GameThief.Win32.WOW.ale-510cf6d71f78a001a3bbef75f673cfd8fd994546 2013-05-18 21:12:02 ....A 122987 Virusshare.00061/Trojan-GameThief.Win32.WOW.ale-5ad66dcb67f2b73e63b6abe083a81297446389c7 2013-05-18 09:53:12 ....A 122987 Virusshare.00061/Trojan-GameThief.Win32.WOW.ale-a02e82a28f01143daeae1740cf3b091bfc70be96 2013-05-17 10:26:26 ....A 122987 Virusshare.00061/Trojan-GameThief.Win32.WOW.ale-a318664a28fc38dfdf820b16ce8677ddc2cec7e6 2013-05-17 00:35:48 ....A 122994 Virusshare.00061/Trojan-GameThief.Win32.WOW.ale-b641e0fd13bd31bf32923c7fb36f710622275ae0 2013-05-20 01:58:10 ....A 122987 Virusshare.00061/Trojan-GameThief.Win32.WOW.ale-f76a2f75eeda175d5a82930dfd2a5c7c3f1bc307 2013-05-18 05:43:36 ....A 122931 Virusshare.00061/Trojan-GameThief.Win32.WOW.aln-1aa8438c600e5865c731884f5bae8904c34e3cae 2013-05-18 08:25:40 ....A 122939 Virusshare.00061/Trojan-GameThief.Win32.WOW.aln-25aff420275240ac81c7bc089dbf57b730b6493f 2013-05-17 23:53:08 ....A 122931 Virusshare.00061/Trojan-GameThief.Win32.WOW.aln-306e4749600b2c444d615aa53530c0a389778293 2013-05-17 19:41:04 ....A 122931 Virusshare.00061/Trojan-GameThief.Win32.WOW.aln-4e2518867a01ec974151e97fd31a162be8c94994 2013-05-17 20:46:36 ....A 122931 Virusshare.00061/Trojan-GameThief.Win32.WOW.aln-99c1bf4f1073b2c3f1c4eb3b6e41a56cf4341f05 2013-05-20 01:25:00 ....A 122931 Virusshare.00061/Trojan-GameThief.Win32.WOW.aln-be314668a2e0d3aaa50e0106889d500d2dadfcfe 2013-05-17 01:37:50 ....A 122931 Virusshare.00061/Trojan-GameThief.Win32.WOW.aln-e613dad4463777aff61ae94c4e98befe2fe1ab52 2013-05-17 10:25:16 ....A 122931 Virusshare.00061/Trojan-GameThief.Win32.WOW.aln-ee831349676814dc7f8d391d1e875a28b0239184 2013-05-18 06:24:06 ....A 122939 Virusshare.00061/Trojan-GameThief.Win32.WOW.aln-f31c91ff1689f3347af5be0f5ce3a2c1cf8d6c73 2013-05-17 08:49:36 ....A 32324 Virusshare.00061/Trojan-GameThief.Win32.WOW.dij-e5ad57fbbeb7d8b6433823fd85b0e0661021d2f6 2013-05-18 20:06:54 ....A 65536 Virusshare.00061/Trojan-GameThief.Win32.WOW.dnb-69091005ac8aad976a870a16018259401d6be023 2013-05-17 09:13:34 ....A 658944 Virusshare.00061/Trojan-GameThief.Win32.WOW.ec-28bfb9a8bc19274a6e2ec5a83865e5c85ea0110e 2013-05-18 02:38:42 ....A 24064 Virusshare.00061/Trojan-GameThief.Win32.WOW.ehp-8a798fd381b03ae68d507ade4a99e01bd08e2dc9 2013-05-18 07:20:02 ....A 98304 Virusshare.00061/Trojan-GameThief.Win32.WOW.et-1f860da8c69dda49a39d24f52c1da458629c7967 2013-05-18 07:53:00 ....A 716290 Virusshare.00061/Trojan-GameThief.Win32.WOW.exn-e1422096911bf90bc6d5bf04dd1e03a1b80c91be 2013-05-17 02:12:24 ....A 7680 Virusshare.00061/Trojan-GameThief.Win32.WOW.fkf-09d34815b7f5df3638a450813993ff56fe6540ae 2013-05-18 08:57:40 ....A 18984 Virusshare.00061/Trojan-GameThief.Win32.WOW.fol-e3d347dc106b1c9e697a345f64120245caa7433d 2013-05-19 13:05:16 ....A 22776 Virusshare.00061/Trojan-GameThief.Win32.WOW.fxo-03f0db9e350ad6d1eb466810f70402927275dd01 2013-05-19 05:59:26 ....A 53248 Virusshare.00061/Trojan-GameThief.Win32.WOW.gcz-4bd28200005b97fa4a68fc2d7879fe28e8c6c6b4 2013-05-18 08:50:34 ....A 50182 Virusshare.00061/Trojan-GameThief.Win32.WOW.gke-063aaaa6e406a60a8f5c976853e02629c1776bc6 2013-05-20 00:31:10 ....A 249856 Virusshare.00061/Trojan-GameThief.Win32.WOW.grb-efa16b4a194bac7069eff986b75f8033af87fb37 2013-05-17 07:25:14 ....A 52466 Virusshare.00061/Trojan-GameThief.Win32.WOW.hh-9a7676676639142ea039ae09ebf9a1d14fc09c10 2013-05-17 14:53:22 ....A 31828 Virusshare.00061/Trojan-GameThief.Win32.WOW.hkh-2b5a08497ce7aaf6f87dce3777d81776d3a91a80 2013-05-17 15:58:28 ....A 23472 Virusshare.00061/Trojan-GameThief.Win32.WOW.ifb-736716651e87fe37e76675b1cfa172e98ea0d557 2013-05-17 02:13:06 ....A 118997 Virusshare.00061/Trojan-GameThief.Win32.WOW.iin-9fa14b32d15ea08b478735e629af10491e8abcb3 2013-05-18 05:24:08 ....A 23472 Virusshare.00061/Trojan-GameThief.Win32.WOW.iiz-c1b02a908a872053e7a8d6df484f85bec11211ae 2013-05-17 15:22:36 ....A 19968 Virusshare.00061/Trojan-GameThief.Win32.WOW.ikc-3fc96f010e5d364ca957f9fafccbe47f517221e5 2013-05-18 08:14:10 ....A 49152 Virusshare.00061/Trojan-GameThief.Win32.WOW.iky-edab18a424f045e0d6cf6c90108f8e15e165624f 2013-05-18 07:54:38 ....A 92051 Virusshare.00061/Trojan-GameThief.Win32.WOW.ild-f63a710cbf423231d6382a93baf75fc31a11bff2 2013-05-17 13:14:50 ....A 35734 Virusshare.00061/Trojan-GameThief.Win32.WOW.imb-f9a9206ff73986fd0641dcf2f1754e5f5eded70f 2013-05-18 17:28:16 ....A 69632 Virusshare.00061/Trojan-GameThief.Win32.WOW.imz-126de604d6a749dcda8bb33727e06d1b71e10ee9 2013-05-18 02:34:50 ....A 25600 Virusshare.00061/Trojan-GameThief.Win32.WOW.imz-edd9fe7bea85f8daa4f49004d678497b85d202ee 2013-05-18 15:02:42 ....A 28140 Virusshare.00061/Trojan-GameThief.Win32.WOW.inn-09636a36a6a866f5d6e45bebf27cffdfe3029a43 2013-05-20 01:07:30 ....A 28144 Virusshare.00061/Trojan-GameThief.Win32.WOW.inn-2748ecceceace4eff816375657186d2c0ba39048 2013-05-20 02:24:04 ....A 708608 Virusshare.00061/Trojan-GameThief.Win32.WOW.inn-65917bf5ebff80ab0e80742a78efb3d487dd8623 2013-05-17 04:12:48 ....A 655360 Virusshare.00061/Trojan-GameThief.Win32.WOW.inn-eda8b430a38ea4164d93ed6ba8657af1b0bc7aec 2013-05-17 07:36:44 ....A 26952 Virusshare.00061/Trojan-GameThief.Win32.WOW.inx-31bb38ec1b5d90440b6dd0ec1a1d2530f31bb31a 2013-05-17 17:10:40 ....A 21359 Virusshare.00061/Trojan-GameThief.Win32.WOW.iob-a3d59b60dd3f2183d986acd94865afcdc237088d 2013-05-18 12:43:30 ....A 44544 Virusshare.00061/Trojan-GameThief.Win32.WOW.iop-2233c428ed87411ed307ac210d3db573bc4638fc 2013-05-17 01:02:38 ....A 35232 Virusshare.00061/Trojan-GameThief.Win32.WOW.ipo-0ecb2e7d4485936501f00ef67dc05315986f892d 2013-05-18 16:29:12 ....A 54464 Virusshare.00061/Trojan-GameThief.Win32.WOW.iqe-271abc87195f898909ac7b21956890f724db071b 2013-05-18 14:43:06 ....A 498688 Virusshare.00061/Trojan-GameThief.Win32.WOW.iqj-b9d3efcdcc4e4f5450f3f1752f22a80c45e94908 2013-05-19 04:04:44 ....A 20038 Virusshare.00061/Trojan-GameThief.Win32.WOW.iql-87febd0bf756f3db6905a191359d3906bf8e8002 2013-05-17 13:36:14 ....A 30166 Virusshare.00061/Trojan-GameThief.Win32.WOW.irc-57845b21c12c06d6efe9a5198153d0162e8c9c07 2013-05-17 11:24:12 ....A 26862 Virusshare.00061/Trojan-GameThief.Win32.WOW.ird-6359fe10d89dcefc6a9f043b618f464164e19056 2013-05-18 06:25:26 ....A 35328 Virusshare.00061/Trojan-GameThief.Win32.WOW.irt-075f7f392f11c3b8c5a571a859944a9df7d7655b 2013-05-17 00:09:20 ....A 37416 Virusshare.00061/Trojan-GameThief.Win32.WOW.iz-3e0048b533a10e228c6182a291884460ca61034b 2013-05-18 01:33:24 ....A 5120 Virusshare.00061/Trojan-GameThief.Win32.WOW.iz-4777cd3012617128c960eaa473e1e2c3bc1efc8d 2013-05-17 16:32:52 ....A 66048 Virusshare.00061/Trojan-GameThief.Win32.WOW.iz-c090675d10826940b88e251c35c2c02eff435636 2013-05-18 08:47:04 ....A 43008 Virusshare.00061/Trojan-GameThief.Win32.WOW.jd-d6a6a8085e11dcbd1023ff2d57202d77b9b74340 2013-05-19 12:10:02 ....A 286871 Virusshare.00061/Trojan-GameThief.Win32.WOW.ke-319ca1a86faaaec2ec3ec62454524ac1f51c15a3 2013-05-18 03:13:56 ....A 86016 Virusshare.00061/Trojan-GameThief.Win32.WOW.md-322a6d25d3a11853018739d3d2e5fcd2576b8361 2013-05-20 01:11:56 ....A 72710 Virusshare.00061/Trojan-GameThief.Win32.WOW.mhn-e97dde479975e6dcf619972f8a72343b025244b1 2013-05-20 01:07:46 ....A 1438628 Virusshare.00061/Trojan-GameThief.Win32.WOW.mm-1210ed1b9b972bf120efdc961a68f1921d0de1ac 2013-05-17 03:33:10 ....A 57344 Virusshare.00061/Trojan-GameThief.Win32.WOW.msz-14675c8c029e75b46ab3241427fea63ee67f68db 2013-05-17 02:51:48 ....A 36864 Virusshare.00061/Trojan-GameThief.Win32.WOW.nhf-a1536a3db5cf30face269228f41e344e8270cb32 2013-05-17 23:52:18 ....A 12328 Virusshare.00061/Trojan-GameThief.Win32.WOW.nsr-32368ee0497d364e512aa17bb66cf6b4d910df60 2013-05-17 04:57:20 ....A 86016 Virusshare.00061/Trojan-GameThief.Win32.WOW.old-27be707c5baf6314f21b6f7f1bac817670b1dd57 2013-05-17 06:45:42 ....A 20480 Virusshare.00061/Trojan-GameThief.Win32.WOW.oq-ad513012d425f2b3947d3e863bd48cee08dbde5f 2013-05-18 06:07:04 ....A 274432 Virusshare.00061/Trojan-GameThief.Win32.WOW.pho-d0adab14257d82b35a7f3c1b255f664b5434dde1 2013-05-17 01:14:06 ....A 55678 Virusshare.00061/Trojan-GameThief.Win32.WOW.pu-f90e34d9ada275e88688128433b60357db836fef 2013-05-17 09:59:10 ....A 63888 Virusshare.00061/Trojan-GameThief.Win32.WOW.rcee-8471a383bbe033a2d787736bd9772599dc396dfb 2013-05-17 17:03:44 ....A 41016 Virusshare.00061/Trojan-GameThief.Win32.WOW.ro-fd797274920ba81427e8e2e3dca003a2d9269228 2013-05-18 21:06:26 ....A 21040 Virusshare.00061/Trojan-GameThief.Win32.WOW.rwaj-f11eb0b2695560a358d436f7cedda730592f05e9 2013-05-18 15:30:24 ....A 1212416 Virusshare.00061/Trojan-GameThief.Win32.WOW.slr-a43a6226dba2da79b60bf2d3ec34535583a45429 2013-05-18 08:27:50 ....A 33792 Virusshare.00061/Trojan-GameThief.Win32.WOW.sutt-e674bdc2cc80ede847d654464c61b2bdcfb67d14 2013-05-17 16:23:02 ....A 37376 Virusshare.00061/Trojan-GameThief.Win32.WOW.suxe-11111e14ba2095b63e9af11aa688ece0e81ced0a 2013-05-17 08:28:30 ....A 37376 Virusshare.00061/Trojan-GameThief.Win32.WOW.suxe-e002a54850c4868180a920f799d9a0cadc4ebb71 2013-05-18 08:08:46 ....A 276480 Virusshare.00061/Trojan-GameThief.Win32.WOW.sxee-b3d32f0c79fe3baab86fc528b3f8914d5c6cb7b2 2013-05-17 09:53:08 ....A 540676 Virusshare.00061/Trojan-GameThief.Win32.WOW.sxnz-b245df76ad2ab403d5b5515adac3731b23616de1 2013-05-17 16:35:12 ....A 18142 Virusshare.00061/Trojan-GameThief.Win32.WOW.sxzd-70a2aa9005db12c9f5037a354a312042a1c36bb7 2013-05-18 11:26:24 ....A 37894 Virusshare.00061/Trojan-GameThief.Win32.WOW.syeh-38884502bdd1cfbb488e56cfa93cb890ea6326ec 2013-05-18 00:53:50 ....A 32656 Virusshare.00061/Trojan-GameThief.Win32.WOW.syrp-f4d19a37a03c91e914d59150b6b9efb36ec85d7a 2013-05-17 20:46:56 ....A 24576 Virusshare.00061/Trojan-GameThief.Win32.WOW.sytm-9756f993ce37fa605f980bdd2bdc7e3c3c58cdd0 2013-05-17 05:52:30 ....A 25372 Virusshare.00061/Trojan-GameThief.Win32.WOW.szsm-2cafc15277573d3e7d7e46389feecb3679bfbd1f 2013-05-18 09:17:30 ....A 31036 Virusshare.00061/Trojan-GameThief.Win32.WOW.szxw-22c75bdcdfdc8771546b08a9004d8131254f1325 2013-05-17 21:12:02 ....A 31006 Virusshare.00061/Trojan-GameThief.Win32.WOW.szyf-4dd2d1cd8ac25e3e86773864a2ac1591f2c0f29a 2013-05-17 09:09:02 ....A 31006 Virusshare.00061/Trojan-GameThief.Win32.WOW.szyf-8f5071ded086a0878904ebdcfc362b786eb1f14a 2013-05-18 06:28:06 ....A 39936 Virusshare.00061/Trojan-GameThief.Win32.WOW.szyg-08b40c10b68272bc1b5bf50c409234f1e1eecaf6 2013-05-17 07:25:50 ....A 139264 Virusshare.00061/Trojan-GameThief.Win32.WOW.szyg-eddd10857072da66b869562b1fb7c17881fff65c 2013-05-18 01:39:20 ....A 129536 Virusshare.00061/Trojan-GameThief.Win32.WOW.szyl-9ba614c11eea423bf850c3d77d77eef42e2a3de1 2013-05-17 07:30:54 ....A 139264 Virusshare.00061/Trojan-GameThief.Win32.WOW.szyn-778fd2722191bd8c769aa5ceb70359f708fa4fbf 2013-05-18 00:18:30 ....A 39936 Virusshare.00061/Trojan-GameThief.Win32.WOW.szyn-e4ba475254c5516e33756bceb1c76e419e2ee067 2013-05-17 11:08:04 ....A 139264 Virusshare.00061/Trojan-GameThief.Win32.WOW.szyn-eeb7f047f7c6ce5dbd621089a2b3c767ea39e732 2013-05-20 02:37:16 ....A 18832 Virusshare.00061/Trojan-GameThief.Win32.WOW.szzd-96c8a85560d8c8a3355ae848d1b854f190dfc88a 2013-05-18 07:18:42 ....A 39936 Virusshare.00061/Trojan-GameThief.Win32.WOW.szzp-a8067ad642658b70d66d88e71fec4a136319a88f 2013-05-18 02:51:42 ....A 37376 Virusshare.00061/Trojan-GameThief.Win32.WOW.szzq-0c880d44402d4580f521b28e7d866655c31ef1b8 2013-05-18 20:15:30 ....A 132608 Virusshare.00061/Trojan-GameThief.Win32.WOW.szzq-1dc107df09e7fb06848005a19b54c07d9b75970c 2013-05-17 03:30:26 ....A 37376 Virusshare.00061/Trojan-GameThief.Win32.WOW.szzq-9c0bd70f3c836630af44c52f8cbe019997fdf70f 2013-05-17 14:30:38 ....A 37376 Virusshare.00061/Trojan-GameThief.Win32.WOW.szzq-efbfb00d2f8aa98ac2582310b34088f4aad72c49 2013-05-17 04:26:30 ....A 43508 Virusshare.00061/Trojan-GameThief.Win32.WOW.szzr-dd929ac605d7108197216dbdcf33142687ba5a18 2013-05-17 11:57:34 ....A 16160 Virusshare.00061/Trojan-GameThief.Win32.WOW.taaf-53cf5f9662cb2b4ecb40d0b2eadd20c810d4579c 2013-05-18 02:30:56 ....A 16160 Virusshare.00061/Trojan-GameThief.Win32.WOW.taaf-cb5edc5533e3f54962abd83d9a54dfa0e61d274c 2013-05-18 06:44:10 ....A 16160 Virusshare.00061/Trojan-GameThief.Win32.WOW.taaf-ef8b75720d0cea59e0809894e0391c1ac391104d 2013-05-17 12:29:08 ....A 15136 Virusshare.00061/Trojan-GameThief.Win32.WOW.taaf-f6cadaccbd3ba5c81a071743ae735fef2e51eb11 2013-05-18 04:52:50 ....A 29807 Virusshare.00061/Trojan-GameThief.Win32.WOW.taak-24c7feea98511e48de7e5407fb72050c7a52d18e 2013-05-17 20:05:56 ....A 29813 Virusshare.00061/Trojan-GameThief.Win32.WOW.taak-cc3038b8d5823cd7a04a40eb1313510000dc072b 2013-05-17 21:58:56 ....A 1735168 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabe-8c82bc5a669e26f444206ba301f0ad3ac34878b3 2013-05-18 11:07:34 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-0411fdf52cb0b3b36a8080241b9255f3c7eb7ac5 2013-05-18 08:41:06 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-1eb0a7f7cd3d725c2915400d0b7b7c0cf47dbc55 2013-05-20 01:38:42 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-210691b12b4b31ea7da32e790abc2e6a420d9a07 2013-05-17 22:51:28 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-3da1c8995a5f031b5742da1002a2a0d18d9c140a 2013-05-18 02:09:22 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-42013dba18d2dfb3fea87bb2b95a5bc198e37e84 2013-05-19 03:56:40 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-4914b65f99451047b8908604d01865a24242411d 2013-05-17 22:41:22 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-4eeca8d9c449b8dba68e6fbd4f4188504bcc0cc4 2013-05-18 17:17:42 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-55c6d475f9047a2d36047db2271b09d928e4ab1f 2013-05-18 08:56:56 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-55f447310cf03b03b87181169d8eed065003d10f 2013-05-17 15:48:38 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-59f9b23782b59a01ab5dfd0f270a11e8ee460450 2013-05-17 02:23:48 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-5cfea73391fae9604c9b70b8688ef32e7862ce13 2013-05-17 23:30:58 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-6dedf70d449c7bb0ce78978b6dee70b41d6cbcb1 2013-05-17 11:55:14 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-7bec9cdd5a8b793ae926ec6231eb16687d665fe1 2013-05-18 20:01:36 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-849ebd97849ec008b8515c0d041abe5eae4feb94 2013-05-18 15:54:56 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-8e647822c7276aaf5822d950e009ba4a39960699 2013-05-19 16:34:36 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-a29fe3b50eeb2fd8bef0b80388649a5a60619a8f 2013-05-17 00:50:16 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-b0777051661210665ad8dde17942440463af065e 2013-05-20 01:18:02 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-b3ffa3bd7525e04d0c28ff15a56f2646acc6d6e5 2013-05-17 10:50:54 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-c00a25c8c2e4df616d16080b666454bca9801942 2013-05-18 02:16:04 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-c48b15468488b017d7b1838500dd9b2c9436f7b2 2013-05-17 10:05:34 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-c677dc6520a6b0362109ae00f2b11f092aeb3480 2013-05-17 14:13:16 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-ce44adb9c96d43e27c2ee64decae81fff91ef84f 2013-05-18 10:52:10 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-d3ebdbb3943bdbb2db4378d040b07bdbf971a425 2013-05-18 01:28:22 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-d508c451772d930b2b6393217035f32b8cc0b101 2013-05-17 07:12:40 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-de687923f4589182d651f406f9a142b9071ced45 2013-05-17 22:26:54 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabk-efa2e9d75aaebc9aced1497b7de3dcb215b3e04b 2013-05-18 15:21:08 ....A 35328 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabp-0df083d34eb38e428985d99f3b8735ca38b1709a 2013-05-17 04:03:38 ....A 113664 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabp-15262e3617bc9fb1a262bbcd23ced77cba6f5718 2013-05-18 12:00:48 ....A 35328 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabp-296bb86bcbac213e4b2fc184b58ac4374b4ece8f 2013-05-18 02:25:42 ....A 113664 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabp-4aa5bfc7c677630642b2eaf40cee04ba0305c9dd 2013-05-17 05:04:46 ....A 35328 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabp-71358b9fd1c962680a3e69183cb6ea8bde5db438 2013-05-17 20:58:58 ....A 35328 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabp-9c29f550d87d8157daa316a64fd23814773d55ce 2013-05-16 23:49:50 ....A 113664 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabp-a7194d14dc279a88f2b62624b0047ce04ccf0c4c 2013-05-18 01:25:26 ....A 99840 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabt-11fc097d7b0a576321919d90aeb6d83f019421ef 2013-05-17 02:12:24 ....A 99840 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabt-14216813d608e5333998e6fe0a8cc4d294d7438b 2013-05-18 00:11:32 ....A 99840 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabt-2d0ee2991e9ea3532578e84a7422dd326f837cb0 2013-05-17 19:11:08 ....A 99840 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabt-7bf029a46b2b6e6c58223f51c0735bff8f917861 2013-05-17 15:12:32 ....A 33792 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabt-87396bca1c51afdf529a4d768f42545d7bafcbab 2013-05-20 00:25:48 ....A 99840 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabt-8cf1ca21a47c51617f220f8258a7881952d3d8c0 2013-05-18 12:05:02 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabv-14bd906310bea87cb3290913474525cf00e26307 2013-05-17 15:04:00 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabv-3497e5bea6d109948a258fbd2595dd395044d4d4 2013-05-18 07:30:30 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabv-3520314889772c8f46b6e9cb27b031704f972de4 2013-05-19 11:50:26 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabv-35ad4bd4a9f93667bc2fef70f2ac971e83b0b471 2013-05-20 01:18:46 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabv-49dadcb763978c09af861721eb4edefbd0d32447 2013-05-17 17:59:38 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabv-614b7a0087770f85dab8b90caf3ab88f4b917501 2013-05-18 02:52:20 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabv-73ce5fee33e299f1c0edc69cc1af3a7bb72dcd5e 2013-05-18 10:00:18 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabv-75114163034536aa00a3b0633a7c397a6ed0fdf7 2013-05-18 10:19:52 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabv-81ec7601792b147985f50d9ba39fe777cfb623fc 2013-05-18 03:21:32 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabv-b4ac1839f7babc049fcc8887635308905200d289 2013-05-17 21:15:40 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabv-c3fb2822b4b145cd1ca3f9558d88fdb03dbebc41 2013-05-18 16:28:24 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabv-cc5d6beff23667b01b64045c0b23b096d93efc0d 2013-05-18 18:40:38 ....A 39936 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabw-167d3de5b476b36bf76278eb66893dd5d37c706b 2013-05-18 14:50:28 ....A 39936 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabw-3d87b1ea0abed9c991958c3b11e7b27d6e12888d 2013-05-17 10:45:10 ....A 139264 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabw-43866f580ebea3f924097bf12bd4f7b0e939b55e 2013-05-18 06:56:06 ....A 39936 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabw-8beb20747b570784eaad51356aa9968865685d19 2013-05-18 12:02:04 ....A 39936 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabw-ad3724422019d23148ffff786f56f9413cd260f3 2013-05-17 00:55:52 ....A 39936 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabw-dcc8dda343b695d9c4083c8a222f64b1bd96c534 2013-05-18 19:06:46 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabx-478a4e6661c3b34327152955fd7e664799744472 2013-05-20 00:39:48 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabx-5f0dfe2a001f815b082012e5cc4e2be7698e9e8e 2013-05-17 04:10:54 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabx-64ebf22a5ce0640c60dcd11fb6b01615c991dc0d 2013-05-17 18:51:40 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabx-6fcd734c6f40b5a99bab6a20d41a8bf34dbe802e 2013-05-17 08:30:22 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabx-73cdfb0e23c5b7271daa64294441ca90ad1d9408 2013-05-18 00:52:32 ....A 104960 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabx-7ece7d2d3bc2dbbb5b4c0695c5748063b92c8cb6 2013-05-18 09:37:40 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabx-a544ac64061a32f05c169b47ce5142f533fdbf5b 2013-05-17 21:28:42 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabx-b96339b2d1df45cfcc92e6cd1d060a4552991bf1 2013-05-17 18:46:42 ....A 34816 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabx-dc0e9f1f697aa4b90f9de810f54da1e507f4aa0b 2013-05-17 19:18:00 ....A 104960 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabx-e2f22c41b86676d38a2f50b5f7483464a8d4c573 2013-05-20 02:08:36 ....A 121344 Virusshare.00061/Trojan-GameThief.Win32.WOW.tabx-ea5b502bc7e45306f8b65e350f0df633d4683e9b 2013-05-17 04:04:14 ....A 26364 Virusshare.00061/Trojan-GameThief.Win32.WOW.taca-280590e9d78755f19656959a07afba8f0361827f 2013-05-17 01:09:46 ....A 26364 Virusshare.00061/Trojan-GameThief.Win32.WOW.taca-31495eeffa0210aec08e1356131f5de473d3eea0 2013-05-16 23:55:44 ....A 26364 Virusshare.00061/Trojan-GameThief.Win32.WOW.taca-5c5a2f431828c77db3d4d633d1a97299109eacae 2013-05-19 14:03:18 ....A 132096 Virusshare.00061/Trojan-GameThief.Win32.WOW.tace-2e1bab6b3cfa95de8018869265da7b3a0dde5dde 2013-05-17 20:27:30 ....A 37376 Virusshare.00061/Trojan-GameThief.Win32.WOW.tace-33484bc2a2cbda225ffc19acea5e8853159fb6cf 2013-05-18 00:25:52 ....A 37376 Virusshare.00061/Trojan-GameThief.Win32.WOW.tace-72f4a19ae07a5b272d895004a4be1f5ca9c5e9ca 2013-05-17 07:57:26 ....A 37376 Virusshare.00061/Trojan-GameThief.Win32.WOW.tace-9b7716d2d0ff909da70ae3e431b0bb3017d662f0 2013-05-17 12:21:26 ....A 37376 Virusshare.00061/Trojan-GameThief.Win32.WOW.tace-fce561db3cd94d8a91e4655b583bde72f1b39718 2013-05-18 05:14:50 ....A 36864 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacf-0d09b7f9054958af33e66f839b4b11fe919b8870 2013-05-17 12:44:24 ....A 132096 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacf-f85824f0eb00cfaeaaf2a6d717cfb7a3d7f2f3bd 2013-05-18 05:54:12 ....A 39424 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacg-104182923e7d7f12bdb28d1f10d2b343dca2a396 2013-05-17 14:52:40 ....A 138752 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacg-24dc78593343ac773a88b35f787e488fcdd11549 2013-05-20 00:25:08 ....A 39424 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacg-2eb2b4f868e4024e1f8ad810c2eeac62342d9906 2013-05-17 09:30:24 ....A 138752 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacg-38f3ea075da003a8ac631f33a0838fe4686eb5e7 2013-05-17 11:27:22 ....A 39424 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacg-b5424cf094fcc4f3b7033c77f1930ed795611dde 2013-05-17 19:38:46 ....A 39424 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacg-bcd4dff47b5c16b570499d844e7b33963a438af3 2013-05-18 04:58:08 ....A 39424 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacg-d023f8004b1ffe9253ecb09d4f608b49d472a621 2013-05-17 01:18:46 ....A 39424 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacg-f24b275db2176f4027e6d2ed1049e5c1d09ed436 2013-05-18 01:48:02 ....A 31184 Virusshare.00061/Trojan-GameThief.Win32.WOW.tach-04a137dd87e9bc930959230ff62ec52ea267abf0 2013-05-20 02:11:42 ....A 30531 Virusshare.00061/Trojan-GameThief.Win32.WOW.tach-12b7e4f0a594e61f4999cb1b0a2d40c3a3249367 2013-05-18 02:17:56 ....A 30531 Virusshare.00061/Trojan-GameThief.Win32.WOW.tach-7a7267e7a03eea2629e48718c578c754fb6f5d50 2013-05-19 12:17:40 ....A 31184 Virusshare.00061/Trojan-GameThief.Win32.WOW.tach-d67b73dc3e5aaeea1345640c39fc997c1332b867 2013-05-17 07:12:30 ....A 26701 Virusshare.00061/Trojan-GameThief.Win32.WOW.taci-95b02f63fd257f4181102152eacfac93f0f50b34 2013-05-19 01:11:36 ....A 113664 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacj-1624668bf27a652ea6eee74074e531ac4333c906 2013-05-17 02:32:22 ....A 113664 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacj-374249bfaa56bbea7604e5b946f47dc55d4b864d 2013-05-17 06:29:38 ....A 35328 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacj-3bf0b45c9600cb2a88d950b281b6d085c6406be9 2013-05-17 16:11:06 ....A 113664 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacj-7c866941eff8371130f998307f8ec063dc578ff4 2013-05-19 20:17:54 ....A 35328 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacj-7d982792f210bd22aca028fb596c87c7ac5e1859 2013-05-18 11:43:58 ....A 35328 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacj-803dcfbd090976dde67b27bcf833b16fed3c7388 2013-05-18 04:19:40 ....A 35328 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacj-a41944ea5efb641a242522644804f2a827e80039 2013-05-17 11:12:44 ....A 113664 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacj-aa756f83f85a542e98c7b576ddf49b76ee8097ef 2013-05-18 00:32:12 ....A 113664 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacj-d319b5ae67c0a14cd1977ac81a4a9c2109f391c5 2013-05-17 13:19:44 ....A 35840 Virusshare.00061/Trojan-GameThief.Win32.WOW.tact-3014ade6e2e126c8eb5281f853f948914280b024 2013-05-17 12:21:38 ....A 35840 Virusshare.00061/Trojan-GameThief.Win32.WOW.tact-7439fbc54e48001caa5fdf4257aea445a48c3367 2013-05-17 00:53:34 ....A 35840 Virusshare.00061/Trojan-GameThief.Win32.WOW.tact-c314bf613edbbe3778d4359725f585feb1047c04 2013-05-19 20:49:04 ....A 29212 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacx-56defae292217e9a89da0c2b50db8d4ae3ce2329 2013-05-20 02:38:58 ....A 31447 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacz-241286290af47dd69945cfb98ad86c028b6272a7 2013-05-17 13:37:12 ....A 31447 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacz-38ad98296631481a38d98359e8c9d8723066215f 2013-05-18 01:15:28 ....A 31243 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacz-3fca0e0cb4aea9340ed5ab4ed734adccb4fbbe89 2013-05-18 08:48:26 ....A 31152 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacz-6e5b3d26e87b619e43031ab58369c1f8ba11cab1 2013-05-17 19:57:20 ....A 31243 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacz-8e152d1f7d500b14afba90a6525ad256b9d459f9 2013-05-18 05:58:40 ....A 31243 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacz-e075a436d30557560c07ece4d57c114be04a423f 2013-05-18 05:42:48 ....A 31231 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacz-e2037814275d9a138e3716ab9b48d04510bf4923 2013-05-17 16:55:54 ....A 31162 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacz-f3e3588d679a5200b7797a0a13ef63ffc9b87736 2013-05-17 15:26:30 ....A 31231 Virusshare.00061/Trojan-GameThief.Win32.WOW.tacz-fea6147e1e06ae345b3b2c7e8817982a5c3bd27a 2013-05-17 15:29:22 ....A 212992 Virusshare.00061/Trojan-GameThief.Win32.WOW.tadb-df664e029cf5ef1227556e62042a3c2a99542806 2013-05-18 01:35:04 ....A 31540 Virusshare.00061/Trojan-GameThief.Win32.WOW.tade-7f3646b9a90d3e15a8c50a81cdc7b570d54bbf68 2013-05-18 15:21:06 ....A 31597 Virusshare.00061/Trojan-GameThief.Win32.WOW.tade-b38a4f25a2a33f9946e74ed2abc3434091fc3d7e 2013-05-18 14:07:50 ....A 31597 Virusshare.00061/Trojan-GameThief.Win32.WOW.tade-cf3b9c2318ddef7ba619ed090f372a29f516d443 2013-05-17 14:49:06 ....A 105540 Virusshare.00061/Trojan-GameThief.Win32.WOW.tadk-d2e1caf78acfc913c385d1122963878fdaa0bd32 2013-05-17 13:48:48 ....A 39936 Virusshare.00061/Trojan-GameThief.Win32.WOW.tado-3fd4fcb06e20f359bb2b3ae9ee89752f3df4825d 2013-05-20 01:33:50 ....A 39936 Virusshare.00061/Trojan-GameThief.Win32.WOW.tado-4558800a213bf342c673ecc4ea536f1b0c98c0d2 2013-05-18 14:59:06 ....A 39936 Virusshare.00061/Trojan-GameThief.Win32.WOW.tado-4ac09d2222ab6de80cd33d9ffd1167ffc069ab33 2013-05-17 03:40:02 ....A 139264 Virusshare.00061/Trojan-GameThief.Win32.WOW.tado-4df1ed897f6a6e4f691062c62a61cf37f19beedb 2013-05-18 01:18:30 ....A 39936 Virusshare.00061/Trojan-GameThief.Win32.WOW.tado-8ce92f41a7d33e0a312caebe4ee28ef952d73db3 2013-05-17 03:13:04 ....A 139264 Virusshare.00061/Trojan-GameThief.Win32.WOW.tado-a5524dfa45e6e8ecb335460ab47f51c615dbe207 2013-05-17 16:47:20 ....A 39936 Virusshare.00061/Trojan-GameThief.Win32.WOW.tado-c70c63e473c7054d7e1eb4ed39abfad6b04902c4 2013-05-18 02:19:36 ....A 139264 Virusshare.00061/Trojan-GameThief.Win32.WOW.tado-e5fdd356c386e97d1daf4c5b0056e190ef77bb63 2013-05-20 00:57:26 ....A 39936 Virusshare.00061/Trojan-GameThief.Win32.WOW.tado-f2af8323c964971662e0261e997f4ac795586bf6 2013-05-18 05:59:26 ....A 139264 Virusshare.00061/Trojan-GameThief.Win32.WOW.tado-f311493d07b3f4d0447728874ab8e467649d2686 2013-05-17 14:35:40 ....A 335872 Virusshare.00061/Trojan-GameThief.Win32.WOW.tadt-1713ad448087b51720c16e311f6e8240126fe1da 2013-05-18 11:00:00 ....A 29232 Virusshare.00061/Trojan-GameThief.Win32.WOW.tadt-261d324d6a87fe165cedefb855d7456499aedff9 2013-05-18 02:28:12 ....A 32829 Virusshare.00061/Trojan-GameThief.Win32.WOW.tadv-14d00f810811961a323ca818c7d387b0f2ab56d4 2013-05-17 18:18:56 ....A 529408 Virusshare.00061/Trojan-GameThief.Win32.WOW.taea-0271083c57cfea7e4254c207810ce10f5c2869d1 2013-05-20 00:33:26 ....A 1762304 Virusshare.00061/Trojan-GameThief.Win32.WOW.taea-03e19ec30ad8ef6508917e791bb38f1311408653 2013-05-18 20:32:48 ....A 1338880 Virusshare.00061/Trojan-GameThief.Win32.WOW.taea-2ebdea8092722d4d2301ffc737b8312fb5000ae7 2013-05-18 21:20:10 ....A 1342976 Virusshare.00061/Trojan-GameThief.Win32.WOW.taea-79a338d1be8a0c36a053b77a868a64a30d01f901 2013-05-17 15:08:16 ....A 287232 Virusshare.00061/Trojan-GameThief.Win32.WOW.taea-a38faff29fe8a05b3925b210b9ddadec0de3274b 2013-05-17 15:23:24 ....A 1751552 Virusshare.00061/Trojan-GameThief.Win32.WOW.taea-b2044c532ed95a7be446bd90925cf3eeee2d0f09 2013-05-17 07:33:36 ....A 1553920 Virusshare.00061/Trojan-GameThief.Win32.WOW.taea-cdb4a6452b7e363dc93a40610b3e240f408c3fd6 2013-05-18 09:28:10 ....A 164864 Virusshare.00061/Trojan-GameThief.Win32.WOW.taea-f956e7488811031f6b5ab87c290377952a23c7df 2013-05-18 01:42:12 ....A 31621 Virusshare.00061/Trojan-GameThief.Win32.WOW.taeq-a1e04538ec8a18d734eaf4ba74fdbd7e5bd70256 2013-05-17 21:20:20 ....A 142336 Virusshare.00061/Trojan-GameThief.Win32.WOW.takf-fd64f9027a76e2a413f38b7e4d2b51a206f032c2 2013-05-17 15:57:26 ....A 49664 Virusshare.00061/Trojan-GameThief.Win32.WOW.tava-71520aef15d3faf68720030dd32166a73cf4dd66 2013-05-18 06:19:26 ....A 62464 Virusshare.00061/Trojan-GameThief.Win32.WOW.tsl-2d4450dd91c571e9fd87940f2433dce24e5ff7a3 2013-05-17 19:44:54 ....A 26624 Virusshare.00061/Trojan-GameThief.Win32.WOW.ufh-f8d6490132d124ccd13c6da12580de209a5ee1a0 2013-05-17 11:00:38 ....A 69120 Virusshare.00061/Trojan-GameThief.Win32.WOW.ulf-69f026c1f0a4b467e22db1a49848d092ded9bba9 2013-05-18 00:25:20 ....A 69120 Virusshare.00061/Trojan-GameThief.Win32.WOW.ulg-0f5c181f3edf84a6cb2b816eb60fbddc375586e1 2013-05-18 19:24:50 ....A 22580 Virusshare.00061/Trojan-GameThief.Win32.WOW.vno-b636fc359eb7e4493fc5a5aeebe8d49df7c94ac6 2013-05-18 23:59:36 ....A 541696 Virusshare.00061/Trojan-GameThief.Win32.WOW.vqd-576cc97d25978562db46527d618b9a65cec6a3ea 2013-05-17 20:40:56 ....A 618496 Virusshare.00061/Trojan-GameThief.Win32.WOW.vqd-899c50c9b9abe104453f79c05ec59ee4a9b1c7ba 2013-05-18 10:57:50 ....A 549376 Virusshare.00061/Trojan-GameThief.Win32.WOW.vqd-ae092aadd397027a9dfd21a89498681b8b099eb8 2013-05-17 05:03:58 ....A 606208 Virusshare.00061/Trojan-GameThief.Win32.WOW.vrg-3d0d95a2becb20aa440aa8e9ea875f2581fdfa5c 2013-05-20 01:29:36 ....A 41000 Virusshare.00061/Trojan-GameThief.Win32.WOW.vsz-fd0f3dcd1d26cca6bb299d9c9c5e74ed0e5f843d 2013-05-18 17:07:20 ....A 26332 Virusshare.00061/Trojan-GameThief.Win32.WOW.wol-2974a1a4e68d9bb8d1a5bc2f2a2242c249e7f0a7 2013-05-18 00:13:34 ....A 24820 Virusshare.00061/Trojan-GameThief.Win32.WOW.wol-2e28b90a0e071bd2815fc059f8cb223bfaf12ad0 2013-05-17 01:19:38 ....A 25936 Virusshare.00061/Trojan-GameThief.Win32.WOW.wol-678043a3d066db8ada0c8fbf327e5405301025a6 2013-05-17 02:48:38 ....A 19920 Virusshare.00061/Trojan-GameThief.Win32.WOW.wol-9b1de979a0b6796c8c5a26164382c3b612c86050 2013-05-17 04:44:00 ....A 11264 Virusshare.00061/Trojan-GameThief.Win32.WOW.xiq-11197008e6011884673cc313656f658a74eea786 2013-05-18 09:12:54 ....A 9754 Virusshare.00061/Trojan-GameThief.Win32.WOW.ye-0c3894bef1de5679545fc540155089d5b2dc9697 2013-05-17 05:07:50 ....A 19968 Virusshare.00061/Trojan-GameThief.Win32.WOW.yu-6980b22dcc422ba435297ef7600e59815534e6a9 2013-05-17 07:17:54 ....A 19496 Virusshare.00061/Trojan-GameThief.Win32.WOW.zfz-918cc075544f509799bc490c628fcff3142a0fa9 2013-05-18 04:13:46 ....A 26624 Virusshare.00061/Trojan-GameThief.Win32.WOW.zrk-9dc7e19dfdf0322d09ebe8d91010d3c5d50e194b 2013-05-17 04:58:24 ....A 26290 Virusshare.00061/Trojan-GameThief.Win32.WOW.zv-e7f3e021cb946ff641a38d4eed2683cc9d13c841 2013-05-17 22:50:22 ....A 104960 Virusshare.00061/Trojan-GameThief.Win32.XiaJian.o-c1e67ecd71b780067909febc7dba5a2ec4d1c98b 2013-05-17 21:30:36 ....A 37826 Virusshare.00061/Trojan-IM.Win16.Beazly-c041c3f8c19e615757be6aa842399f4a4d68c20b 2013-05-18 12:02:32 ....A 28160 Virusshare.00061/Trojan-IM.Win16.PS.a-03bd08f3c1b793feb9eab0c141b0a6c8be3d82de 2013-05-17 22:09:28 ....A 28160 Virusshare.00061/Trojan-IM.Win16.PS.a-e7ad22596bac7f4f5344601be6fe606d428859ad 2013-05-17 14:17:06 ....A 24643 Virusshare.00061/Trojan-IM.Win16.PS.bl-0c49d7e706e0febaa013e3f0f6e1e369da5c3b78 2013-05-17 00:09:40 ....A 24643 Virusshare.00061/Trojan-IM.Win16.PS.bl-10e2f5c7be9027ffde310cb5824a48e4cfeda780 2013-05-18 19:19:52 ....A 24643 Virusshare.00061/Trojan-IM.Win16.PS.bl-36da9445fcc8a0799b34e4ac5dc8078f81a7704a 2013-05-17 19:11:22 ....A 24643 Virusshare.00061/Trojan-IM.Win16.PS.bl-6bd5aabd100e6f98f828b1cf2fc4fcfe575535a7 2013-05-18 09:34:22 ....A 24643 Virusshare.00061/Trojan-IM.Win16.PS.bl-6d9f78454fac76dd5cc3490a9f20a0022a308a12 2013-05-20 01:38:28 ....A 24643 Virusshare.00061/Trojan-IM.Win16.PS.bl-857f5c9a2d3fad13f1b4a397f4173cf84bca8976 2013-05-17 12:35:02 ....A 24643 Virusshare.00061/Trojan-IM.Win16.PS.bl-8b314929239de42ef5042442b65ae806df3bb60b 2013-05-18 04:03:16 ....A 46081 Virusshare.00061/Trojan-IM.Win16.PS.fz-f9aaf64d1ae2368d4dd23296505a09f9bbc1ccf5 2013-05-16 23:45:34 ....A 696840 Virusshare.00061/Trojan-IM.Win16.PS.hi-238cb431c0e736ade7a9fcec2be773458ac5c980 2013-05-17 11:30:36 ....A 40448 Virusshare.00061/Trojan-IM.Win16.PS.k-06e24246ce3c6e1fb992deb519417a03c9673568 2013-05-17 05:08:16 ....A 40448 Virusshare.00061/Trojan-IM.Win16.PS.k-25c50968aeaa9c62a8b0f0804730705cf380bd71 2013-05-17 02:12:24 ....A 40448 Virusshare.00061/Trojan-IM.Win16.PS.k-2e40151a34a8f6481143fb0d5b64f72d4ae50f0a 2013-05-17 15:28:00 ....A 40448 Virusshare.00061/Trojan-IM.Win16.PS.k-60ae65010f20252dde025a5100edd4b4fcd41024 2013-05-16 23:34:00 ....A 25898 Virusshare.00061/Trojan-IM.Win16.Picasso-eb167e7764b4883a95cf1cd42a0f95b08435feea 2013-05-17 08:16:00 ....A 25898 Virusshare.00061/Trojan-IM.Win16.Picasso-f6cd31907185290dea438bc09e5d589dbb3c253f 2013-05-18 18:18:10 ....A 37159 Virusshare.00061/Trojan-IM.Win16.Sysman.c-a3b202d9b7b57530e9f5d8d3cd02f2ab22a48b56 2013-05-17 07:06:44 ....A 230027 Virusshare.00061/Trojan-IM.Win16.Upgrade.c-2cd62cc03e579b58eb03d2cea29b9482886025e5 2013-05-20 01:04:50 ....A 40960 Virusshare.00061/Trojan-IM.Win16.gen-243f51a7b203829185a7acf7f1bd3d9732257571 2013-05-20 01:03:04 ....A 85825 Virusshare.00061/Trojan-IM.Win16.gen-866a50b1c57775679a5582d297ce8f4aae23bd45 2013-05-18 11:14:24 ....A 97082 Virusshare.00061/Trojan-IM.Win16.gen-c0a791ab6ac7bb18e57e0325aebd3ebb640d1fdb 2013-05-17 08:07:12 ....A 3168 Virusshare.00061/Trojan-IM.Win32.AimLog.a-561b22162533eca66b67583ef365ed7f191d1953 2013-05-18 01:43:10 ....A 3848 Virusshare.00061/Trojan-IM.Win32.AimLog.a-dbedf86794624d4145f9fca44701699ca33e97b5 2013-05-20 02:20:00 ....A 925696 Virusshare.00061/Trojan-IM.Win32.Aimober-5a661c26d8b41c30b731b6d0c28a597a9959f95e 2013-05-17 00:33:36 ....A 242166 Virusshare.00061/Trojan-IM.Win32.Amer-04a10429e1263227890132decf0a66d0e1490f37 2013-05-17 05:11:06 ....A 241939 Virusshare.00061/Trojan-IM.Win32.Amer-3d40221e3219b1f9581a7062405c765f4097deb2 2013-05-18 09:50:50 ....A 241939 Virusshare.00061/Trojan-IM.Win32.Amer-9a79c2e5a995a0d9e310b6e8362b26931efc1ada 2013-05-17 03:26:02 ....A 241939 Virusshare.00061/Trojan-IM.Win32.Amer-a4822aabb10919f6f4823ba3fb83b764e881998e 2013-05-17 13:54:58 ....A 242166 Virusshare.00061/Trojan-IM.Win32.Amer-e874dc53ada7fcb3e6faf3cb24aab41f9dd48ab3 2013-05-17 01:16:48 ....A 69632 Virusshare.00061/Trojan-IM.Win32.BlackHole-314256a460270c236aed2eda065b10ecd26dece4 2013-05-18 10:51:24 ....A 102400 Virusshare.00061/Trojan-IM.Win32.Casey.i-e787968baaecc4758c9ffcaba45821f0012215c7 2013-05-16 23:49:22 ....A 664101 Virusshare.00061/Trojan-IM.Win32.Chikens-2facf56a90565cc773a1772baa042d6ac053ce3a 2013-05-17 04:20:02 ....A 40972 Virusshare.00061/Trojan-IM.Win32.Double-0d768c6f2e8e50dd4e1812c205ca4577943708dc 2013-05-16 23:54:38 ....A 40973 Virusshare.00061/Trojan-IM.Win32.Double-65f192f965b9b9ee87d145e6f750e14dbee267cf 2013-05-17 13:16:48 ....A 40973 Virusshare.00061/Trojan-IM.Win32.Double-b87c34c3de9dfc2bba0e842d57d76d76ab72fc82 2013-05-17 10:33:22 ....A 18432 Virusshare.00061/Trojan-IM.Win32.Faker.w-c70a12a7fd9f982b5717062c12af0d3fbe05dce6 2013-05-17 17:41:04 ....A 45056 Virusshare.00061/Trojan-IM.Win32.VB.ak-16178534acfefa63c904c37061b5f61f101068d1 2013-05-17 13:25:14 ....A 150086 Virusshare.00061/Trojan-IM.Win32.VB.ao-61f860e3357541283c09b517aeb15ca7308ab93e 2013-05-17 13:14:00 ....A 65536 Virusshare.00061/Trojan-IM.Win32.VB.d-8f0864519692972032e0159063f243ad1cc5d1c9 2013-05-17 11:43:22 ....A 30720 Virusshare.00061/Trojan-IM.Win32.VB.o-afc84217e14ca30002bd7031c6b164efab7c0a5d 2013-05-18 04:01:58 ....A 20480 Virusshare.00061/Trojan-IM.Win32.VB.w-509092a785b0290abff4cbc27cddfa8b2e138149 2013-05-17 23:53:26 ....A 5778 Virusshare.00061/Trojan-Mailfinder.PHP.Massma.bh-bf57d49794dc1109c3bd17f7409b855daca13d3f 2013-05-17 13:43:20 ....A 5090 Virusshare.00061/Trojan-Mailfinder.PHP.Massma.bn-59343fbe55474517d726f5d41aa6f4e15f5dfdb2 2013-05-17 14:50:28 ....A 7329 Virusshare.00061/Trojan-Mailfinder.PHP.Massma.i-d18b469783f27812ea253f81e9707c1be974d2d8 2013-05-17 15:12:34 ....A 45056 Virusshare.00061/Trojan-Mailfinder.Win32.Agent.acn-235a9c88710374eddc26f5835e4bb4f39302950a 2013-05-20 01:47:20 ....A 196608 Virusshare.00061/Trojan-Mailfinder.Win32.Agent.be-5731eeed3af30e8499b785c0e8c66ea561b2da76 2013-05-17 18:24:06 ....A 286208 Virusshare.00061/Trojan-Mailfinder.Win32.Agent.pjm-ad5244a57980144ceea255fc7f9f91d1e6a6338c 2013-05-18 12:03:34 ....A 26112 Virusshare.00061/Trojan-Mailfinder.Win32.Agent.wd-4f20450e2a1f5d3148091c39fc6328f2e79d4190 2013-05-18 00:28:02 ....A 25600 Virusshare.00061/Trojan-Mailfinder.Win32.Agent.wd-54dddf1e19b1cb298864e27834628077b1a400ad 2013-05-18 01:58:26 ....A 25600 Virusshare.00061/Trojan-Mailfinder.Win32.Agent.wd-f9d2703f801defcde45b07dc0dd22a2a73ed9da3 2013-05-18 10:58:20 ....A 12666 Virusshare.00061/Trojan-Mailfinder.Win32.Bagle.h-b436b7f91a0c67267080ae816b2dda2e48c28ff6 2013-05-17 20:21:02 ....A 227840 Virusshare.00061/Trojan-Mailfinder.Win32.Blen.vhs-da7ba1d056b452f2f35d1eb0cbf0d674b534f107 2013-05-17 14:04:42 ....A 227840 Virusshare.00061/Trojan-Mailfinder.Win32.Blen.vkx-8c5e87256af0c98a9e0ea6fee2754e41988f5394 2013-05-17 23:30:38 ....A 228352 Virusshare.00061/Trojan-Mailfinder.Win32.Blen.vmv-25b7a603f543e1fb3e5fa18f5b7997f77f7c2ac0 2013-05-17 02:25:16 ....A 397312 Virusshare.00061/Trojan-Mailfinder.Win32.Delf.pp-0827d3b4b5a8a70976c71cda25eef5d98481e232 2013-05-20 00:31:34 ....A 44544 Virusshare.00061/Trojan-Mailfinder.Win32.Gadina.d-cb6c6745400e1c3f4e1b178d61e038cdc959d5c4 2013-05-18 04:54:16 ....A 59460 Virusshare.00061/Trojan-Mailfinder.Win32.Mailbot.az-e9b9d4607a44a0ff8e1ceee9ab353be2644aa7da 2013-05-17 07:40:54 ....A 868352 Virusshare.00061/Trojan-Mailfinder.Win32.ShoujiSMS.c-ab0c9cba625c7288ea1c3f47cf808c74e9039dfc 2013-05-17 00:40:40 ....A 123904 Virusshare.00061/Trojan-Notifier.Win32.Delf.a-b61b525c5e422795cad68aec5775139d5dd4308b 2013-05-17 07:58:48 ....A 86528 Virusshare.00061/Trojan-Notifier.Win32.Delf.e-2b5fc7ec44db47b0a66a1fd0830f0f37e6f369bd 2013-05-17 20:24:30 ....A 24055 Virusshare.00061/Trojan-Notifier.Win32.IllNotifier.20-ea1633516bedcd1290b243a955a1348eb4665175 2013-05-17 00:25:00 ....A 28672 Virusshare.00061/Trojan-Notifier.Win32.Kpager.c-2b706890deff795dcd4d22bfaa16a5356387f8e5 2013-05-17 06:54:44 ....A 159744 Virusshare.00061/Trojan-Notifier.Win32.Nawai.b-be0267847272c37e64cf7bf5e22726a2de0ddda8 2013-05-20 02:24:02 ....A 190136 Virusshare.00061/Trojan-Notifier.Win32.OptixPager.SE.b-61e6d8bace8e5dfef9d8fee4b9745af27b0baeb3 2013-05-17 08:16:12 ....A 36864 Virusshare.00061/Trojan-Notifier.Win32.VB.d-1cd170a0b7cd3aa795281a4474a6dbd0a3176b92 2013-05-17 12:05:16 ....A 307200 Virusshare.00061/Trojan-Notifier.Win32.VB.l-05731b73d1b552e2b325711c325821c3446f25df 2013-05-20 01:24:40 ....A 444043 Virusshare.00061/Trojan-PSW.BAT.Agent.f-459a88794ded4f5f5e74ab42355bb2b824749b42 2013-05-18 01:53:02 ....A 24064 Virusshare.00061/Trojan-PSW.BAT.Agent.g-2d36c4144f308196c3e167e75c52511e59a106e1 2013-05-17 15:08:38 ....A 1153024 Virusshare.00061/Trojan-PSW.BAT.Labt.ag-2abd7a9453b72b978723307c7038602ff9db7ba4 2013-05-17 03:27:36 ....A 1154560 Virusshare.00061/Trojan-PSW.BAT.Labt.ag-82f2cc9abb1f78c8cb1cd910e9009f7a671312f4 2013-05-17 05:42:14 ....A 492032 Virusshare.00061/Trojan-PSW.MSIL.Agent.bzr-004ea1663db1b779c100052c7c5cd9005c1c19ec 2013-05-18 05:18:14 ....A 117867 Virusshare.00061/Trojan-PSW.MSIL.Agent.bzr-09f84f48939953c1a8c398788e5962026aaf5efd 2013-05-17 12:16:04 ....A 236544 Virusshare.00061/Trojan-PSW.MSIL.Agent.bzr-34c776fd35ff8c4090111c932acb2e5511ab59b9 2013-05-17 09:16:42 ....A 32869 Virusshare.00061/Trojan-PSW.MSIL.Agent.cej-edb7873001e316362d2f85b47d3b9032472a10f7 2013-05-18 00:46:14 ....A 336465 Virusshare.00061/Trojan-PSW.MSIL.Agent.dm-f257f88bb50bf1fdbc103779f03c9ff7cadf8916 2013-05-18 07:54:50 ....A 140288 Virusshare.00061/Trojan-PSW.MSIL.Agent.ea-a088e6b86602d1f788f5c61ef6358cd6ee78e676 2013-05-20 01:35:36 ....A 577241 Virusshare.00061/Trojan-PSW.MSIL.Agent.fk-5e8904ff822b976dcb2eef2ab4b1af3621edac0f 2013-05-18 10:35:26 ....A 577242 Virusshare.00061/Trojan-PSW.MSIL.Agent.fk-a0bc889aa3ee711195c6b56c57cf3185e4e52c6f 2013-05-17 13:38:04 ....A 577242 Virusshare.00061/Trojan-PSW.MSIL.Agent.fk-b8a1b0fd717f9474a1bc796f62a77112a8045bf6 2013-05-17 07:30:02 ....A 21865 Virusshare.00061/Trojan-PSW.MSIL.Agent.gby-f7f69219aa708651f5b293a0f98bb939405835c1 2013-05-17 18:43:44 ....A 184625 Virusshare.00061/Trojan-PSW.MSIL.Agent.ijh-a2c232c7b57ea6c9fd601d679dcb4d35570b8804 2013-05-18 16:26:36 ....A 338936 Virusshare.00061/Trojan-PSW.MSIL.Agent.kj-e28d268660c2f3fd7f8c36413a5c3b8224e12e13 2013-05-17 10:07:54 ....A 502784 Virusshare.00061/Trojan-PSW.MSIL.Agent.zy-25fbc2374bc2cfa0621fc65bd2ae6d590a5f67b9 2013-05-19 05:58:56 ....A 610816 Virusshare.00061/Trojan-PSW.MSIL.Agent.zy-332c7baa4dfe2e0d7a2f0566a809bb5553d9dfd8 2013-05-17 13:20:18 ....A 493470 Virusshare.00061/Trojan-PSW.MSIL.Agent.zy-70f2c09fec9224cd44b37806454f4569988bb909 2013-05-17 19:06:44 ....A 665756 Virusshare.00061/Trojan-PSW.MSIL.NetPass.ad-944312f6252f729366e2927d9d0a88c34df46592 2013-05-18 01:26:24 ....A 322849 Virusshare.00061/Trojan-PSW.MSIL.NetPass.cc-a0260273224362f450690d1efada361f6264dcf4 2013-05-17 22:46:32 ....A 520237 Virusshare.00061/Trojan-PSW.MSIL.NetPass.cz-f89b545b2b8eb5a65bf7ccd72d1719602747b01a 2013-05-17 02:49:32 ....A 6840957 Virusshare.00061/Trojan-PSW.PHP.AccPhish.eu-57d9ebe1fcd4b12c361f9580a7fa3cfe166c7e55 2013-05-17 02:48:28 ....A 6815611 Virusshare.00061/Trojan-PSW.PHP.AccPhish.eu-b44ca01ca135c8787edf0f71f5a4ad78392f63cf 2013-05-17 15:07:10 ....A 7147985 Virusshare.00061/Trojan-PSW.PHP.AccPhish.eu-ef4b9195c889a1dc45dd162567fcad5274e1da39 2013-05-17 04:00:34 ....A 317 Virusshare.00061/Trojan-PSW.PHP.Agent.j-5fd46cd3f0cf4211037f72708d8fdc979f6e14b2 2013-05-17 09:06:40 ....A 305 Virusshare.00061/Trojan-PSW.PHP.Agent.k-6f2b683e8908b557f8c186f008414570a1d7b355 2013-05-16 23:42:40 ....A 381 Virusshare.00061/Trojan-PSW.Perl.Small.a-7d7d163da822a3d9bd39b89d9e0c6119a422a8a5 2013-05-17 00:35:12 ....A 38912 Virusshare.00061/Trojan-PSW.VBS.aCookies.ad-56feaf91b93f16c6c8bd8718ff6369124e068cb9 2013-05-20 02:29:22 ....A 113664 Virusshare.00061/Trojan-PSW.VBS.aCookies.b-52ac2df229b66b545a6ed1493b0c50e0e40b80db 2013-05-17 11:01:58 ....A 53248 Virusshare.00061/Trojan-PSW.Win32.Agent.abr-36f97ec7dcfad443ebb086bb3a98b369afdcb4b8 2013-05-18 02:34:28 ....A 114176 Virusshare.00061/Trojan-PSW.Win32.Agent.acib-18cadc7d7523c5cd2865de6adf4ccad81ef2a6f7 2013-05-17 13:24:04 ....A 234023 Virusshare.00061/Trojan-PSW.Win32.Agent.aeih-aa5897e36dd993a23adb56b36b1a5265e8c7922d 2013-05-17 23:55:00 ....A 352637 Virusshare.00061/Trojan-PSW.Win32.Agent.affn-2faf0acc2ccb504fec5ead255ab047575854beac 2013-05-17 03:07:54 ....A 1167360 Virusshare.00061/Trojan-PSW.Win32.Agent.affn-612f249eb37f7d32700939b36d98aac21a33c402 2013-05-20 01:50:52 ....A 225280 Virusshare.00061/Trojan-PSW.Win32.Agent.affn-b7fd7ad444bbb2809a9304f2d82c01a09810f230 2013-05-17 23:59:00 ....A 564140 Virusshare.00061/Trojan-PSW.Win32.Agent.affn-d229ce4d724010bff9d94571fc399e9f505271ee 2013-05-17 07:00:16 ....A 274432 Virusshare.00061/Trojan-PSW.Win32.Agent.ag-d0a7326015fc9b20d10e88a8e4c7bf497af21bad 2013-05-17 14:59:06 ....A 20436 Virusshare.00061/Trojan-PSW.Win32.Agent.ahj-6352e6e7b7ca6b49709a64be6d30b496f0a68639 2013-05-17 10:36:04 ....A 13920 Virusshare.00061/Trojan-PSW.Win32.Agent.ahl-b016172b22ab96b7d82187c716a39400c9b27b6d 2013-05-18 12:56:14 ....A 49152 Virusshare.00061/Trojan-PSW.Win32.Agent.anpu-a65c6c583f2f682e081b34a91eff962e5525489f 2013-05-20 02:03:34 ....A 694272 Virusshare.00061/Trojan-PSW.Win32.Agent.aopw-851d1aa403032ed6a1e82af8d2b60d2f08bef387 2013-05-19 17:51:02 ....A 181248 Virusshare.00061/Trojan-PSW.Win32.Agent.apau-f3b8bd4a11b5f8c4fffc68d4ca8e2bd3e8753e47 2013-05-18 01:29:18 ....A 115553 Virusshare.00061/Trojan-PSW.Win32.Agent.apru-88c0123bd8e57eb94006f9024adfe1fcb003203e 2013-05-17 23:11:10 ....A 33280 Virusshare.00061/Trojan-PSW.Win32.Agent.ar-fca8c730a503943195398c7deeecd4a1e1b9901c 2013-05-19 04:28:16 ....A 26336 Virusshare.00061/Trojan-PSW.Win32.Agent.ata-34df5f94e33acc5b182cd914b22be77f763d4758 2013-05-17 16:50:54 ....A 114688 Virusshare.00061/Trojan-PSW.Win32.Agent.bk-92c31a621e88bad6afb40e92df687569fff331d1 2013-05-18 07:20:24 ....A 66208 Virusshare.00061/Trojan-PSW.Win32.Agent.bk-e22617a85fd23c8d3e685ba17a3faeab8f2c22be 2013-05-18 08:14:40 ....A 36352 Virusshare.00061/Trojan-PSW.Win32.Agent.bu-84863be4ee043803aa328dc4bbfed21ec752e451 2013-05-20 01:18:30 ....A 62697 Virusshare.00061/Trojan-PSW.Win32.Agent.bu-b1ddc5308a48ed16cf05dee6a8537baa3424279b 2013-05-17 02:45:16 ....A 695308 Virusshare.00061/Trojan-PSW.Win32.Agent.ck-e322c635dbf2921bfd3928f676358c5b2c23ae34 2013-05-17 18:22:38 ....A 2560 Virusshare.00061/Trojan-PSW.Win32.Agent.e-ccf63492141dd9f7fd80de79db14068a8c8f3985 2013-05-17 02:17:26 ....A 115016 Virusshare.00061/Trojan-PSW.Win32.Agent.ea-9872669c72c678336d3cbb6059d165c0e68dfb44 2013-05-17 04:35:00 ....A 28672 Virusshare.00061/Trojan-PSW.Win32.Agent.ej-9b98f66b08d429ab1f84be116171de3f03a5c886 2013-05-17 18:48:44 ....A 31960 Virusshare.00061/Trojan-PSW.Win32.Agent.eo-dfd35dd730cfb365948d47017519770a58f8918a 2013-05-18 17:23:22 ....A 99528 Virusshare.00061/Trojan-PSW.Win32.Agent.fb-b700e8df5301de62e8013e100714c101d4500944 2013-05-17 21:39:08 ....A 45784 Virusshare.00061/Trojan-PSW.Win32.Agent.fg-bdf3dd83cf08966ba72a60dab90f667109db547b 2013-05-17 02:00:02 ....A 14848 Virusshare.00061/Trojan-PSW.Win32.Agent.gen-15962467a8f9d69f2c2a40c5c26f04a395986758 2013-05-17 14:53:50 ....A 14848 Virusshare.00061/Trojan-PSW.Win32.Agent.gen-17383df10b3180d58d6e926d11d3263a528c12f9 2013-05-17 16:22:28 ....A 14848 Virusshare.00061/Trojan-PSW.Win32.Agent.gen-3051b19f8ba8d1793f5aaf849946d126c5e0843e 2013-05-17 03:03:40 ....A 22528 Virusshare.00061/Trojan-PSW.Win32.Agent.gen-3cc2469e756afa5da1bfba41f7efe9588be58fdc 2013-05-20 00:33:12 ....A 700416 Virusshare.00061/Trojan-PSW.Win32.Agent.gen-5c25247e9851662326f1b59f2fba45244d8a57b4 2013-05-18 13:28:42 ....A 14336 Virusshare.00061/Trojan-PSW.Win32.Agent.gen-690552c8fe873c32993b57b3e5e4b92a569a9ecd 2013-05-17 10:32:22 ....A 23552 Virusshare.00061/Trojan-PSW.Win32.Agent.gen-889a62fb2d4841d2ceda7f2847015cf2bf169180 2013-05-17 23:45:24 ....A 14848 Virusshare.00061/Trojan-PSW.Win32.Agent.gen-8cb86ab9320defbd99e30c7463d5a7500c84bedd 2013-05-17 15:11:36 ....A 15872 Virusshare.00061/Trojan-PSW.Win32.Agent.gen-a5dda1916780ee973706dfdc242c3209b592fae0 2013-05-17 15:33:22 ....A 22528 Virusshare.00061/Trojan-PSW.Win32.Agent.gen-bad006b2121efb0c57c258d6bb45f0a0a3f54a8b 2013-05-17 04:22:42 ....A 14336 Virusshare.00061/Trojan-PSW.Win32.Agent.gen-bd82818856f3fb9a57feb24c39bd6a743b504559 2013-05-17 17:52:58 ....A 135680 Virusshare.00061/Trojan-PSW.Win32.Agent.gen-da93dd7fc3cd4cc237f063e7b6b956d6b75550f9 2013-05-17 15:39:30 ....A 15872 Virusshare.00061/Trojan-PSW.Win32.Agent.gen-e2784dc10f33702045a3cf88cdb9b0f295e90327 2013-05-18 13:04:16 ....A 46592 Virusshare.00061/Trojan-PSW.Win32.Agent.gj-1ef2e6d689e42f580fd680b4e27d4e4cba270b9c 2013-05-20 02:34:34 ....A 2560 Virusshare.00061/Trojan-PSW.Win32.Agent.gz-60b87cee8851fb5bef2444e02dd099730c893308 2013-05-16 23:42:46 ....A 25600 Virusshare.00061/Trojan-PSW.Win32.Agent.ho-4701641a286194c2e71c8294d1901168dc907fb0 2013-05-17 13:37:50 ....A 151330 Virusshare.00061/Trojan-PSW.Win32.Agent.i-7c409b6e90f3d3e5f816fad17a587c13f3837c7b 2013-05-18 07:32:58 ....A 65536 Virusshare.00061/Trojan-PSW.Win32.Agent.if-493b9ee470a0a7dea6daa055a44b8bf7a37f419e 2013-05-18 02:09:18 ....A 11524 Virusshare.00061/Trojan-PSW.Win32.Agent.im-7e5c22f13ced1f53f11620ef975ac2c28e4d71fa 2013-05-17 19:36:00 ....A 28836 Virusshare.00061/Trojan-PSW.Win32.Agent.im-f6035e8016e7ce354971b9181b27311f3fc4c35a 2013-05-20 00:53:28 ....A 9576 Virusshare.00061/Trojan-PSW.Win32.Agent.je-019537ab50d771ce55258b24fbaca932a680613a 2013-05-17 17:55:42 ....A 17924 Virusshare.00061/Trojan-PSW.Win32.Agent.jp-1d7c5591246fe259f16e880647bf47251aac2404 2013-05-17 05:14:28 ....A 40960 Virusshare.00061/Trojan-PSW.Win32.Agent.ke-2d5d98d581208844f263652486eae386cdd186cd 2013-05-20 02:07:06 ....A 19456 Virusshare.00061/Trojan-PSW.Win32.Agent.ldt-5774ee29ee804139c132ee55ae074e76ce8c3013 2013-05-17 18:04:54 ....A 788978 Virusshare.00061/Trojan-PSW.Win32.Agent.lin-0bce88c88daf4bbc916d628dfec3fda06f5b0c45 2013-05-17 20:42:54 ....A 1699274 Virusshare.00061/Trojan-PSW.Win32.Agent.lin-a35f887a920621b78b00170c100fadcc324612d2 2013-05-17 13:59:20 ....A 24064 Virusshare.00061/Trojan-PSW.Win32.Agent.lmf-875b5a17df4e16fe41a62a7b4baa60f215143353 2013-05-18 00:17:36 ....A 51240 Virusshare.00061/Trojan-PSW.Win32.Agent.lmj-01a91debee820262a5d171120990ce8bbf378dc3 2013-05-17 10:46:48 ....A 23592 Virusshare.00061/Trojan-PSW.Win32.Agent.lmj-84af4228c9f761bb7d57ffc5c1c45ab32fed6180 2013-05-17 15:26:38 ....A 88064 Virusshare.00061/Trojan-PSW.Win32.Agent.loe-b8a440430788e87fd28b5b458b14261ca1537ecc 2013-05-17 09:01:26 ....A 6766592 Virusshare.00061/Trojan-PSW.Win32.Agent.lpez-c7c6701a76eee9f66d9a9ce5c496ef367522785e 2013-05-18 09:41:24 ....A 13312 Virusshare.00061/Trojan-PSW.Win32.Agent.lpia-5af56e9c567ef6bb255c945d86f1077aed66db68 2013-05-17 00:29:52 ....A 203776 Virusshare.00061/Trojan-PSW.Win32.Agent.lplb-3106b9dcf8618324eb82ed3307fef44e4ff75b54 2013-05-18 14:27:10 ....A 242176 Virusshare.00061/Trojan-PSW.Win32.Agent.lqzt-498879e7a2c8898f1021d7712cd9edbf17a30ee5 2013-05-18 01:53:54 ....A 253952 Virusshare.00061/Trojan-PSW.Win32.Agent.lrfb-eb1a74f28be8b77247bd914bd10c93175a17f30a 2013-05-17 11:33:18 ....A 386600 Virusshare.00061/Trojan-PSW.Win32.Agent.lrhd-54ae3e4e3f153e03f78ced9063cfaa07a2a83867 2013-05-18 07:19:50 ....A 183072 Virusshare.00061/Trojan-PSW.Win32.Agent.lrhd-a267bac8009754e22e89d61c33632662737437ff 2013-05-18 04:35:06 ....A 387008 Virusshare.00061/Trojan-PSW.Win32.Agent.lrhd-b0650534f3d0c07559a95d67c1616ce510273389 2013-05-18 09:43:50 ....A 66284 Virusshare.00061/Trojan-PSW.Win32.Agent.lrhd-c0d269771c454931eecb9f350c8c33f032ad7288 2013-05-20 02:29:38 ....A 223232 Virusshare.00061/Trojan-PSW.Win32.Agent.lrhd-cbebeae4bb7f5cacbea054bf52bded652c3aa892 2013-05-18 05:06:54 ....A 66248 Virusshare.00061/Trojan-PSW.Win32.Agent.lrhd-dfd64534d6b1ead66f78c33ff2d6552d585b7594 2013-05-18 09:50:14 ....A 66378 Virusshare.00061/Trojan-PSW.Win32.Agent.lrhd-ecddb2a5a785dc1254c8ef674955901386f81228 2013-05-18 20:20:28 ....A 61952 Virusshare.00061/Trojan-PSW.Win32.Agent.lriv-4ad6980251d6f337adac7343384019bf30c7aa92 2013-05-18 21:01:32 ....A 10752 Virusshare.00061/Trojan-PSW.Win32.Agent.lriv-5228bf0cc918aa51ffc86ce772ff5d85d9d6f71d 2013-05-18 20:37:02 ....A 24687 Virusshare.00061/Trojan-PSW.Win32.Agent.lrnr-12095fb8bd74c380954ba487626850715b9c8482 2013-05-17 10:07:46 ....A 26242 Virusshare.00061/Trojan-PSW.Win32.Agent.lrnr-16d6fb4065ce50b7594cbaeb89d67bfdebdafdfa 2013-05-19 21:22:08 ....A 49567 Virusshare.00061/Trojan-PSW.Win32.Agent.lrnr-1b1c5d61f9385a4d94069af6a7fa2abe7a4f002b 2013-05-17 20:18:32 ....A 27251 Virusshare.00061/Trojan-PSW.Win32.Agent.lrnr-4f8f21bbba55352ac7bd93247da59e6eb1d40670 2013-05-17 00:13:02 ....A 27260 Virusshare.00061/Trojan-PSW.Win32.Agent.lrnr-73f2e636ec5fd773b6f2741e2bc70164634b6db5 2013-05-17 03:06:22 ....A 28270 Virusshare.00061/Trojan-PSW.Win32.Agent.lrnr-822591175e66728eae71c8a823c27a90ccccc5e3 2013-05-18 18:21:46 ....A 27648 Virusshare.00061/Trojan-PSW.Win32.Agent.lrnr-adf21cf63490ea0d1ff01a893b9cd2f9c798b7ac 2013-05-17 13:39:10 ....A 46704 Virusshare.00061/Trojan-PSW.Win32.Agent.lrnr-b4f75262f50609cf1b732bbd76de7a64b0084ec4 2013-05-20 00:51:12 ....A 27243 Virusshare.00061/Trojan-PSW.Win32.Agent.lrnr-ddd85e60c1488c87431dabed860cd9a0d60b310c 2013-05-20 02:43:42 ....A 45682 Virusshare.00061/Trojan-PSW.Win32.Agent.lrnr-ed505c91344452338d1c4249b762d8796ab8a63a 2013-05-16 23:51:18 ....A 60666 Virusshare.00061/Trojan-PSW.Win32.Agent.lrny-2d6834db75a45d81cd6d6d5d122ae4207f9d422c 2013-05-17 05:49:34 ....A 411094 Virusshare.00061/Trojan-PSW.Win32.Agent.lrny-71bdd998fad34d8a0bb522e030423cbf91951212 2013-05-16 23:48:56 ....A 327942 Virusshare.00061/Trojan-PSW.Win32.Agent.lrny-a4036ea11fd39993f5cd4fdcc00961715ac722be 2013-05-20 02:09:00 ....A 166961 Virusshare.00061/Trojan-PSW.Win32.Agent.lrny-cb1039c4acc8d6ab28a6ec77b75f72ba26e736da 2013-05-20 02:35:18 ....A 411100 Virusshare.00061/Trojan-PSW.Win32.Agent.lrny-d74577f46d5ca195c7b4d39febcdf0c5792d675c 2013-05-20 01:29:10 ....A 467708 Virusshare.00061/Trojan-PSW.Win32.Agent.lrny-ea69747277f7f1e10507926e3e98aee1b0fccdef 2013-05-18 07:49:54 ....A 166867 Virusshare.00061/Trojan-PSW.Win32.Agent.lrny-f821bd559b9c80e44d0991dcdfda41f2e2e7d5ea 2013-05-17 02:22:06 ....A 561152 Virusshare.00061/Trojan-PSW.Win32.Agent.lrq-ba6c4f3362c32d5f8a52fcfea308ca1e79795133 2013-05-19 13:14:06 ....A 331952 Virusshare.00061/Trojan-PSW.Win32.Agent.lrqf-4b8a5ed35fff5c46d66b1fa656874c55a69da6b4 2013-05-17 07:29:10 ....A 106496 Virusshare.00061/Trojan-PSW.Win32.Agent.lst-1b9230d5dd6ad481bfbe701199f76962d7ab87f5 2013-05-18 20:52:20 ....A 17920 Virusshare.00061/Trojan-PSW.Win32.Agent.lta-4ab887c9bb050cddabc4229323f4856b4c7c3c55 2013-05-17 04:54:02 ....A 17920 Virusshare.00061/Trojan-PSW.Win32.Agent.lta-4b6f69aa2aac82c18b83515f89a886490b0a1c11 2013-05-17 14:58:56 ....A 729088 Virusshare.00061/Trojan-PSW.Win32.Agent.lta-540d9dea0d97a4a32f9c54d7f853d0cb7504535c 2013-05-18 07:16:34 ....A 225792 Virusshare.00061/Trojan-PSW.Win32.Agent.lta-8e92c81609d23035bc509e3e0b639d7efb71ed02 2013-05-18 01:35:58 ....A 36864 Virusshare.00061/Trojan-PSW.Win32.Agent.lta-abd40b523e7b7a13f6cb77f639e10636194be449 2013-05-17 03:11:20 ....A 39936 Virusshare.00061/Trojan-PSW.Win32.Agent.lta-c3d2d60dbd6d48cf1c09e023f0e559e89233b2b1 2013-05-18 00:43:00 ....A 22016 Virusshare.00061/Trojan-PSW.Win32.Agent.lta-c89737b92e82e3ec2f0703257cd78915499893f0 2013-05-18 00:01:30 ....A 147656 Virusshare.00061/Trojan-PSW.Win32.Agent.lta-db355749e475ab3e921647e4e33e887dee04f571 2013-05-17 09:29:44 ....A 104448 Virusshare.00061/Trojan-PSW.Win32.Agent.lta-dd119d78ea870d440db1e5c69db1df95ea380f08 2013-05-18 14:26:04 ....A 98816 Virusshare.00061/Trojan-PSW.Win32.Agent.lta-f5064cde198a6da03510db6f3a099f061bd14a05 2013-05-17 23:36:40 ....A 41984 Virusshare.00061/Trojan-PSW.Win32.Agent.mf-33acf6f2232e0f202a14a1133faee7ba4aed154a 2013-05-17 05:35:30 ....A 111249 Virusshare.00061/Trojan-PSW.Win32.Agent.mf-ecd5d45479a3bd5edec515a1153bdfa9a52c20b2 2013-05-20 01:29:38 ....A 61440 Virusshare.00061/Trojan-PSW.Win32.Agent.mh-42f704bba9a1dede0a2f1252e9a0f5d8ba75e686 2013-05-20 01:21:00 ....A 21441 Virusshare.00061/Trojan-PSW.Win32.Agent.mqs-374b691b3407f33b28f060c00687d428b47bd3c5 2013-05-17 05:33:42 ....A 173263 Virusshare.00061/Trojan-PSW.Win32.Agent.mwq-58dee6fc7ea4a53b1b3bc301b4f484025809ca57 2013-05-17 01:47:20 ....A 544768 Virusshare.00061/Trojan-PSW.Win32.Agent.mxr-6aada3d0ab3763480cc0178a8d70a2b85eb226af 2013-05-18 07:54:10 ....A 212480 Virusshare.00061/Trojan-PSW.Win32.Agent.mxr-ff422598f1e4c778690c36ae2a8f572ffc18458a 2013-05-17 10:48:52 ....A 380024 Virusshare.00061/Trojan-PSW.Win32.Agent.myd-16328392cc1d230c39958c821c882061053c8d26 2013-05-17 05:21:48 ....A 265728 Virusshare.00061/Trojan-PSW.Win32.Agent.nbs-1e870b2fea293a07d3201cf9f34a3c7d63522900 2013-05-18 07:00:56 ....A 11520 Virusshare.00061/Trojan-PSW.Win32.Agent.nc-daa126a974ef4be6ed82e9e63fb3c0c23c12fb48 2013-05-17 07:58:36 ....A 89600 Virusshare.00061/Trojan-PSW.Win32.Agent.nee-82e46e275bea733a06d616543a28bd9e088bd1f9 2013-05-18 01:25:12 ....A 29184 Virusshare.00061/Trojan-PSW.Win32.Agent.nep-a6180cc3ed06313bf0a874e308f258ffe1ab3aa7 2013-05-19 17:17:56 ....A 32256 Virusshare.00061/Trojan-PSW.Win32.Agent.nf-547b57dda701a36803c9de9657ffda6dec4a44d0 2013-05-19 00:16:34 ....A 94208 Virusshare.00061/Trojan-PSW.Win32.Agent.ni-90965b4738c7b44a53977401d8aa38184d3f99db 2013-05-17 19:06:54 ....A 18908 Virusshare.00061/Trojan-PSW.Win32.Agent.nr-6e35f0b6fc51dd63150cc0ca9ae7ce8f59151408 2013-05-18 16:24:06 ....A 140860 Virusshare.00061/Trojan-PSW.Win32.Agent.nrl-c8d942a5e41c10339da989c4a21dd950d0925fff 2013-05-18 16:17:46 ....A 149504 Virusshare.00061/Trojan-PSW.Win32.Agent.nsb-54c8d3a56278476363c566a04a9626d8c43c61c4 2013-05-17 04:05:52 ....A 1003288 Virusshare.00061/Trojan-PSW.Win32.Agent.nvf-a337ab66822669ca8892c8d093fe04ebe67fddfe 2013-05-17 14:05:26 ....A 34816 Virusshare.00061/Trojan-PSW.Win32.Agent.ob-7b2fa004b7f18b84c29e95c2483e0d08352b501c 2013-05-17 07:44:42 ....A 69632 Virusshare.00061/Trojan-PSW.Win32.Agent.odq-5cf8e140a12650fbec82bafee44d79c6d2c4473d 2013-05-17 13:41:30 ....A 220708 Virusshare.00061/Trojan-PSW.Win32.Agent.orx-86c5d1a64ba4996d251cc27c3005adb83f0470e9 2013-05-17 15:27:10 ....A 144420 Virusshare.00061/Trojan-PSW.Win32.Agent.orx-ddc134c09fcd43230d30fa7a3ac302a8117f73b3 2013-05-18 06:30:08 ....A 1201152 Virusshare.00061/Trojan-PSW.Win32.Agent.pb-859ddfde9031ba52a5d40fa7a6230aaf15013ec3 2013-05-18 01:03:56 ....A 77824 Virusshare.00061/Trojan-PSW.Win32.Agent.pci-49619754141cf176f5ccd3604f59f2d9059f8269 2013-05-17 00:33:08 ....A 12838 Virusshare.00061/Trojan-PSW.Win32.Agent.pj-c858dbb0861c5e03357bb7bb44ea3f5d7915e45b 2013-05-17 13:54:16 ....A 32256 Virusshare.00061/Trojan-PSW.Win32.Agent.qds-5ef038e2b3b334be3300cac7edd7a701a4a5d527 2013-05-17 03:59:02 ....A 36352 Virusshare.00061/Trojan-PSW.Win32.Agent.qpp-5af978f343c2bb2d017b0c45b0e65aa8962b3277 2013-05-18 17:06:04 ....A 24064 Virusshare.00061/Trojan-PSW.Win32.Agent.rig-5382cffd69adf77582978df771d7e8e485062bd0 2013-05-17 08:14:38 ....A 175616 Virusshare.00061/Trojan-PSW.Win32.Agent.rnk-14c55f94bf978efb0400e0dcacf0aa4d74b59322 2013-05-17 20:28:22 ....A 76288 Virusshare.00061/Trojan-PSW.Win32.Agent.texp-2bbe3b6fbcfcb4ef039382250a2db5c8a25d6b6c 2013-05-17 11:26:46 ....A 452096 Virusshare.00061/Trojan-PSW.Win32.Agent.tgck-00b8ba7bc282a2fc429043f512a42eaa61649fa7 2013-05-18 05:03:00 ....A 48640 Virusshare.00061/Trojan-PSW.Win32.Agent.thq-ed3b6cf620ae770bc9c62d5e5b2efc17bd4cd408 2013-05-18 08:49:32 ....A 103424 Virusshare.00061/Trojan-PSW.Win32.Agent.tob-80ad75098e00503c553dd0d24e3a8a2cb6f4cce6 2013-05-18 09:21:20 ....A 244736 Virusshare.00061/Trojan-PSW.Win32.Agent.tr-6b6b75222a8dabf9670cf0517e6c7806700d21f8 2013-05-17 09:26:56 ....A 115200 Virusshare.00061/Trojan-PSW.Win32.Agent.uon-d4820dce2183a75bccb1da074bbb7a457399eb11 2013-05-17 12:02:20 ....A 15872 Virusshare.00061/Trojan-PSW.Win32.Agent.uz-beb2746db9d7880291ce7ecbaef7f55087f12e1e 2013-05-17 12:29:26 ....A 7424 Virusshare.00061/Trojan-PSW.Win32.Agent.vb-466eef28b0866e0f1f9902c68672ac86e107ee03 2013-05-17 13:41:18 ....A 110592 Virusshare.00061/Trojan-PSW.Win32.Agent.vci-74832388c05b4ae3d51301b3f6011e18c92d05f9 2013-05-17 09:23:16 ....A 21587 Virusshare.00061/Trojan-PSW.Win32.Agent.vg-b07101e28b38ed399e5845740c7ff540ed1c39f6 2013-05-17 17:47:38 ....A 46080 Virusshare.00061/Trojan-PSW.Win32.Agent.vkk-672616e4c284e8390231e89e9481eb2d21142f99 2013-05-17 19:14:18 ....A 212480 Virusshare.00061/Trojan-PSW.Win32.Agent.vvf-cd944ba8be20b2d3ca71009d192ab61aa5042116 2013-05-18 01:47:52 ....A 120832 Virusshare.00061/Trojan-PSW.Win32.Agent.wlx-472d5dcc7797c70120d404dd49cf62791bec2c34 2013-05-18 18:40:56 ....A 475136 Virusshare.00061/Trojan-PSW.Win32.Agent.wrb-0b31b5dcb9e67ccd4a8a9652f1a9d3f859aed2b2 2013-05-17 21:25:26 ....A 78065 Virusshare.00061/Trojan-PSW.Win32.Agent.wyf-5cc31b8cc90c9cda4781517678e27a15cf55d27d 2013-05-18 08:09:22 ....A 109056 Virusshare.00061/Trojan-PSW.Win32.Agent.xhe-8e9c51f3cef16916ddb2e065d8fbbc71f82374f2 2013-05-18 11:39:38 ....A 118789 Virusshare.00061/Trojan-PSW.Win32.Agent.yab-ff722d0ec8cd903a7f3a05535b734362f3f82a32 2013-05-17 04:29:58 ....A 52758 Virusshare.00061/Trojan-PSW.Win32.AlLight.10.a-12e203a77236ff41a838ad05356ba4e7d72e6263 2013-05-18 19:34:06 ....A 75470 Virusshare.00061/Trojan-PSW.Win32.AlLight.20.b-4514b770bfc03c3a43a7ff8c7b2e247ae1864996 2013-05-18 17:35:02 ....A 45056 Virusshare.00061/Trojan-PSW.Win32.Algus.60-8c95ef1628d68be1403e117bb32471caeae75a27 2013-05-17 22:57:22 ....A 418368 Virusshare.00061/Trojan-PSW.Win32.Alipay.ak-cbc35c0eb88a3755f148525d15f6c9c678bf8371 2013-05-18 09:28:56 ....A 5600 Virusshare.00061/Trojan-PSW.Win32.Alipay.di-7144113b3a561a0dcda25787b29948ee1b374e26 2013-05-17 19:18:24 ....A 426525 Virusshare.00061/Trojan-PSW.Win32.Alipay.peq-26a3beccb5ba33ae78baad56980c45330221cfbd 2013-05-17 11:10:04 ....A 180224 Virusshare.00061/Trojan-PSW.Win32.Asteal.n-e6c0ea7bb40001237a456861761e7785244cf5cd 2013-05-18 00:01:14 ....A 4096 Virusshare.00061/Trojan-PSW.Win32.Atrar.a-8cffd49a9266af6e3bf63063e8e051bfc5b2610f 2013-05-19 10:22:46 ....A 50778 Virusshare.00061/Trojan-PSW.Win32.Atrojan.20-3e85779bb0e367b41b18138f6a79acaf3921d753 2013-05-17 08:53:06 ....A 16174 Virusshare.00061/Trojan-PSW.Win32.AutoVK.r-577878c81cc5a176de178a9d05e478b15f0e9814 2013-05-18 13:51:00 ....A 53248 Virusshare.00061/Trojan-PSW.Win32.Barok.20-0094a97b9982f65ef7ffdd66d627dfef7d40b7c2 2013-05-17 00:31:20 ....A 16953 Virusshare.00061/Trojan-PSW.Win32.Barok.c-895411ad3a2dc5926c5e564d705106bc70236dd4 2013-05-18 12:43:26 ....A 146875 Virusshare.00061/Trojan-PSW.Win32.Barrio.50-429d4b932597ddbd7f3fcc31729cbf95b99e5411 2013-05-17 20:28:40 ....A 252928 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-08f245b45756183e84b729a9a929ca603ad10f66 2013-05-18 05:46:04 ....A 204406 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-0ddc5e6425d12ca01ed3e8d4bd48fb78bf4178a8 2013-05-18 20:09:38 ....A 205312 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-1630ce21a5baa97411dd4b3ea098b8e368548000 2013-05-17 10:37:26 ....A 204288 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-18e1906040a11bb98417af997b28ffd0a15b7f03 2013-05-17 13:44:08 ....A 215164 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-220c0a6dfc826c4c98489958166680f9a07b1c0f 2013-05-18 15:14:10 ....A 204628 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-27fa0997d3b07cd67973ab1275b81a6b53a2b4f7 2013-05-17 09:39:26 ....A 204288 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-52ec0fd3d6fcaf991f906a9a164ddb2a1ef201b8 2013-05-17 09:15:18 ....A 260388 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-53990a1b9d7d3430a3d222839c33e317735839a2 2013-05-18 19:03:10 ....A 382934 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-5a2e193482d48675f6187a3423ae0c443c9c0182 2013-05-17 11:16:28 ....A 209850 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-5bf11bd235a7c56b5c8b3c229f76126520b22665 2013-05-18 07:46:56 ....A 217556 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-8662a79e2515aeb88774851de77804f4d790edb0 2013-05-18 13:25:30 ....A 78618 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-87710e11c6120e80e17231fb5a65e54b6a03da65 2013-05-20 01:25:50 ....A 1046840 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-88bfc2274e79571071627436f17fe958dcfabde4 2013-05-18 02:21:12 ....A 223472 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-93f3a5f9640a6d2fbe3392d52fc22dbcf0586c17 2013-05-17 15:23:12 ....A 622911 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-990a92978fe14fda3acbd467b8e4ed718f2e7e85 2013-05-17 19:23:32 ....A 231484 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-9d04a91179c103d8baace022549b05f2dfeb3301 2013-05-17 06:07:08 ....A 7642 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-aeaf13b18388343e03f746f470a8305199c6fe97 2013-05-19 21:17:46 ....A 210432 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-af27ca7cc774210090f53d1abadaf70bea08845e 2013-05-17 02:02:36 ....A 215164 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-b9370bd773e81e6e864a45aa3c882eee8f3a761d 2013-05-17 17:54:20 ....A 362452 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-c46ae2d15bd60c9908cf2d7f7bccd6b0dd60e983 2013-05-17 08:37:32 ....A 208384 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-cecf502917b0e7ea46e6cb39c60d2185aa02ea3a 2013-05-17 01:13:42 ....A 206336 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-dab2fb8e69e182b9a750e17264d1473e942fc4c2 2013-05-18 01:08:38 ....A 204288 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-ed490201bd23028397671cd9e02a1200a3a15fd8 2013-05-17 19:55:42 ....A 209829 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aabz-f4be84b7d9cc9e36fabff1a1758fdd2003211302 2013-05-20 00:30:42 ....A 203066 Virusshare.00061/Trojan-PSW.Win32.Bjlog.aass-69b62f7d7e0278e56096402ab0f220e23f1dcc39 2013-05-18 05:52:48 ....A 436736 Virusshare.00061/Trojan-PSW.Win32.Bjlog.bafy-0889d01afce7422b5ffa2abc47ec4ae82dea6e94 2013-05-18 07:55:56 ....A 229376 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dtwr-1d44a031eeb0c353aac66eac29df9e9e112b24f5 2013-05-20 02:24:44 ....A 200704 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dtwr-2e5384b9e031c6479300aca1e9d7aefb7f4e33df 2013-05-18 07:52:42 ....A 209384 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dtwr-3484ff81deafa50438de790841a04183d1338fec 2013-05-20 01:37:48 ....A 200704 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dtwr-ce9830aa8532bcfbf679bbabb63807caec0c1a5c 2013-05-18 08:29:14 ....A 154130 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dwcz-0f808d9345f012bf72dc23246ab971e125326f69 2013-05-18 19:29:42 ....A 253458 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dwcz-109163e5edd5f7447439d87a9e1adb974493db6e 2013-05-18 20:14:50 ....A 253458 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dwcz-23a33088ce925c0f3f5024bd0f07e77e721eab80 2013-05-17 10:36:44 ....A 154130 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dwcz-28372189b2b8c48617e045cda115ea829a02f017 2013-05-18 05:49:48 ....A 253458 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dwcz-299b573241347096c96ade31094112fe794d507e 2013-05-17 13:36:58 ....A 154130 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dwcz-449a18294c8f0a64d45ebf79a4fea65f4e0b8f6b 2013-05-17 10:24:08 ....A 253458 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dwcz-4c313637d01b4fc6ab78eafcdab30d96556a878f 2013-05-17 15:08:58 ....A 154130 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dwcz-560a8ab508be08a863bc1549d7ed5d95052cdb29 2013-05-18 00:34:38 ....A 154130 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dwcz-5851b644fc1f28de5b40604879828906961b0d58 2013-05-20 01:16:10 ....A 253458 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dwcz-5919df1ad63b97c78688a2b0a625022795bc17dc 2013-05-17 19:15:10 ....A 154130 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dwcz-60df72a7b467c8cb56c951073f05b3a14be489b7 2013-05-17 13:17:18 ....A 154130 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dwcz-700537864811d91920371707a6282674c72af0ea 2013-05-17 23:40:12 ....A 266258 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dwcz-7594221c0ea49502e643c94e1ed46386f8b82f17 2013-05-17 19:41:58 ....A 253458 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dwcz-7a669323154369f55ad5eec0281ecc180cf0729c 2013-05-17 11:48:04 ....A 253458 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dwcz-b60f2581137e94c18b50239258b31eb98873bf9a 2013-05-18 06:05:58 ....A 238610 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dxuc-002ceaaa551a6dbc16695c1481f06edfcf682a69 2013-05-17 10:00:22 ....A 253458 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dxuc-3a47b21d0937e6f496faf1e74d96cdcdb8f64411 2013-05-18 09:07:50 ....A 253458 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dxuc-d0de62ad64582e9c157f769a9ad523d6b5b04e8f 2013-05-18 19:18:08 ....A 238098 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dxuc-e21797bfbec2203fe2d0973b70f1214c0ba7a476 2013-05-20 01:10:48 ....A 238610 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dxuc-ee82ad4a4cccbe8a07768b980ddec6790542e6e3 2013-05-17 18:37:30 ....A 118848 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dxuu-7e9bbb96e24bcdc79f66fe6a46bda89ae37397c0 2013-05-18 09:25:48 ....A 113152 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dxuu-ff6e8a3d22b360805386b53f4a5847d87d7f524e 2013-05-17 02:35:10 ....A 188434 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dxuz-70cbb454cea6acbae18742a3640159ab0afdbaff 2013-05-18 16:56:20 ....A 208402 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dxuz-9afd932f472cf164ed994456a74da72854558baa 2013-05-18 19:35:02 ....A 188416 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dxwn-ae35b3f7c318dfb30618c5257af58a91a5d7037c 2013-05-18 20:16:38 ....A 188416 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dxwn-bfda4a8175e9e6d532bfbb29aaa15c197a1e41b7 2013-05-18 09:36:24 ....A 307712 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dxwu-3805c41de538135ed73a643147c5496c46e20cca 2013-05-18 13:45:44 ....A 356864 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dxxy-2d7eccccd16ec4c56647935100a24c5dc316a1ca 2013-05-17 18:08:48 ....A 414507 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dxxy-356fd6843e37418c7412bbdec721fd69404ca3e0 2013-05-18 00:54:06 ....A 397824 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dxxy-362c2b377a802db1c40ac8a2bc0a651713068880 2013-05-17 05:26:42 ....A 781824 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dxxy-41fbf237475944849b3106fc74205bece2dd98ff 2013-05-18 20:39:18 ....A 59642 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dxxy-7636be72bf5ab1560dfe442c0aee46f85d3ba985 2013-05-17 16:49:08 ....A 258560 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dxxy-de75fb3e732b18941e8c0bd001917a853ebb120d 2013-05-16 23:54:42 ....A 266240 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dyct-ac2dd027605c64bebde5c3ce5b655bfd38c532cc 2013-05-17 17:29:58 ....A 1259544 Virusshare.00061/Trojan-PSW.Win32.Bjlog.dzfq-e0725daa7bc331a4ccad6e783cca0ae5ec0da829 2013-05-17 20:59:46 ....A 156072 Virusshare.00061/Trojan-PSW.Win32.Bjlog.ecj-591a72f50340246517de4f336fae81e55f1e731a 2013-05-17 23:46:34 ....A 156073 Virusshare.00061/Trojan-PSW.Win32.Bjlog.ecj-d1becbe874ba7598ed74f4a172171f66edf1b13d 2013-05-17 22:22:44 ....A 151552 Virusshare.00061/Trojan-PSW.Win32.Bjlog.eeo-0f7195cf4d1e7801a67621c7a4d9cc9478ad9bf1 2013-05-17 16:54:46 ....A 240976 Virusshare.00061/Trojan-PSW.Win32.Bjlog.gzg-7ca8b194154854665d088235d90b197de27a0adf 2013-05-17 10:25:02 ....A 23775957 Virusshare.00061/Trojan-PSW.Win32.Bjlog.jyh-742ad704a136e449fc6d9dd6fff528e218a37034 2013-05-17 19:11:46 ....A 643584 Virusshare.00061/Trojan-PSW.Win32.Bjlog.nqi-b3d3df9834e713cf5dfeae4beba03d3bac78a925 2013-05-17 05:34:48 ....A 200704 Virusshare.00061/Trojan-PSW.Win32.Bjlog.nqi-bbda1261f831fb23428710df47d2dafef6b3395c 2013-05-18 00:42:32 ....A 670209 Virusshare.00061/Trojan-PSW.Win32.Bjlog.nrb-39852fede30d3d95d640f7c7003d972d8ce2d839 2013-05-17 18:10:52 ....A 155648 Virusshare.00061/Trojan-PSW.Win32.Bjlog.vpl-0887869bfab45222b0aee141d745f9b9f7ac48ed 2013-05-20 01:02:02 ....A 155648 Virusshare.00061/Trojan-PSW.Win32.Bjlog.vpl-a51903983167eddf6921a90eb7235d2619f24e2f 2013-05-18 08:09:48 ....A 158928 Virusshare.00061/Trojan-PSW.Win32.Bjlog.xou-89e46baf43a9363fc894ed6190e34446341c80ad 2013-05-18 02:36:02 ....A 278528 Virusshare.00061/Trojan-PSW.Win32.Bjlog.xou-b5a3dc0f8de4c66325a0e9e686a35ff1693dbf0a 2013-05-17 11:13:40 ....A 221264 Virusshare.00061/Trojan-PSW.Win32.Bjlog.zeq-0fdd54d6612ef257fbbf24865408d5185033f0d1 2013-05-20 02:12:04 ....A 200704 Virusshare.00061/Trojan-PSW.Win32.Bjlog.zeq-a18be9c7e3de1fb3366cb118e759bee08a76cebf 2013-05-18 07:35:42 ....A 203888 Virusshare.00061/Trojan-PSW.Win32.Bjlog.zeq-f1618ad7fd0b7d491f26f8458a2cae4de895c637 2013-05-18 00:08:20 ....A 131584 Virusshare.00061/Trojan-PSW.Win32.Capwin.d-2f341ecf947c54f027b024582d2da391f1c44d6c 2013-05-20 00:47:28 ....A 1277952 Virusshare.00061/Trojan-PSW.Win32.Chisburg.ab-517aaefa3f3455b6a25fed2258bfdd362846db88 2013-05-17 11:13:42 ....A 20325 Virusshare.00061/Trojan-PSW.Win32.Coced.215-bb7741ac790e82c569463ec22e6f67eed28238da 2013-05-17 19:13:26 ....A 13312 Virusshare.00061/Trojan-PSW.Win32.Coced.233-d0e143ce24f81268307b8e39af3373cb79a6a738 2013-05-20 01:21:18 ....A 312320 Virusshare.00061/Trojan-PSW.Win32.Daricin.a-efada33147f39ede16efe5f5e4577b1dcec88044 2013-05-17 10:24:00 ....A 218112 Virusshare.00061/Trojan-PSW.Win32.Delarm-3f27654fed97b22a3905682b2a9376f74f5b5593 2013-05-17 08:04:42 ....A 1826714 Virusshare.00061/Trojan-PSW.Win32.Delf.adg-0c72897e13878551e4ec129b3624589bc9f1151e 2013-05-17 10:37:58 ....A 35460 Virusshare.00061/Trojan-PSW.Win32.Delf.afg-c7a09c6baecb616147f878322691faca155c8644 2013-05-18 12:35:36 ....A 274456 Virusshare.00061/Trojan-PSW.Win32.Delf.ago-b2221c922f373ad2b9c94fc5063db5ab0b364137 2013-05-17 12:10:52 ....A 35887 Virusshare.00061/Trojan-PSW.Win32.Delf.ahg-fb0f63371a91d7a89ebb36eba5a77da726c7b10c 2013-05-17 07:33:34 ....A 29667 Virusshare.00061/Trojan-PSW.Win32.Delf.ahny-fc98302baf487fc742ec5f6345e8593f5327b58b 2013-05-17 08:26:46 ....A 34851 Virusshare.00061/Trojan-PSW.Win32.Delf.amg-943344b335bbbab4bd710662e0a5978159f82f87 2013-05-18 10:31:30 ....A 16469 Virusshare.00061/Trojan-PSW.Win32.Delf.amm-aae56362d08a0281a9d61ee457a8c87e9a595216 2013-05-17 08:26:28 ....A 9075 Virusshare.00061/Trojan-PSW.Win32.Delf.aqh-9f8c842d506a9aecdc0e92f2d4e7849275d64f11 2013-05-17 21:31:04 ....A 497676 Virusshare.00061/Trojan-PSW.Win32.Delf.car-cd1920e56785d63605582d266337184480252e78 2013-05-16 23:38:16 ....A 380928 Virusshare.00061/Trojan-PSW.Win32.Delf.cf-a528111cb456c8403807aab85e5f974a771b6929 2013-05-18 15:38:42 ....A 594957 Virusshare.00061/Trojan-PSW.Win32.Delf.cpm-a08d7ea5b6bb9d2dd0fbb20460b9ba227534bbb3 2013-05-17 03:28:54 ....A 625664 Virusshare.00061/Trojan-PSW.Win32.Delf.eng-467f77835a8b129122266e23c75fb745d4913e9e 2013-05-17 17:33:52 ....A 228352 Virusshare.00061/Trojan-PSW.Win32.Delf.eng-e809579d6dc0f597c8f317c2aa7301de1e881fb6 2013-05-17 06:55:54 ....A 40646 Virusshare.00061/Trojan-PSW.Win32.Delf.fg-8bc55fbd99dd65dedb654ecea5ce1f67008837d1 2013-05-17 00:38:38 ....A 211206 Virusshare.00061/Trojan-PSW.Win32.Delf.fr-544ee8bf0e3ce1f419dba887b8a2c1a4d125312c 2013-05-17 12:37:42 ....A 211106 Virusshare.00061/Trojan-PSW.Win32.Delf.fr-cda457361ee33f6a21709c648b3173f7951af3df 2013-05-17 04:24:40 ....A 468480 Virusshare.00061/Trojan-PSW.Win32.Delf.fu-c7dccac8cebd738019109c3ea93312d792e4af20 2013-05-17 07:25:46 ....A 26504 Virusshare.00061/Trojan-PSW.Win32.Delf.fz-04b5c682b7b47b103fb95680e498dc3ea181bbf8 2013-05-17 18:46:18 ....A 25702 Virusshare.00061/Trojan-PSW.Win32.Delf.hh-f4f2dd86b178a418360a16837137bafd4387dbf2 2013-05-18 04:37:34 ....A 397312 Virusshare.00061/Trojan-PSW.Win32.Delf.hyr-6036a6ab3d9e7228f011d3d9f4ebfdbfc7006f10 2013-05-17 03:40:24 ....A 19046 Virusshare.00061/Trojan-PSW.Win32.Delf.ic-2bd6054c5719dc937e6b8678cc831a8d9d35bddc 2013-05-17 20:05:42 ....A 15555 Virusshare.00061/Trojan-PSW.Win32.Delf.ic-b19c4b42273c01a07804af6ffd16733d2c46471f 2013-05-17 19:13:52 ....A 19049 Virusshare.00061/Trojan-PSW.Win32.Delf.ix-10eceb762390222e6d9515b6207c4a984a72cb23 2013-05-18 18:13:06 ....A 28220 Virusshare.00061/Trojan-PSW.Win32.Delf.jd-7b2ea553d178347b985dd70bc228a0671124528a 2013-05-17 20:29:54 ....A 33965 Virusshare.00061/Trojan-PSW.Win32.Delf.jj-c293af1333f202b2449b70edf2a554279126ca81 2013-05-17 15:46:06 ....A 24064 Virusshare.00061/Trojan-PSW.Win32.Delf.kc-6d07db227967034e9ceebd13723204e533f49953 2013-05-17 05:58:32 ....A 31403 Virusshare.00061/Trojan-PSW.Win32.Delf.ln-11b3eccd1eb515728f5573229b500e104d551b37 2013-05-17 13:11:44 ....A 47104 Virusshare.00061/Trojan-PSW.Win32.Delf.mc-1b5e82fa3f4560f0d096537de926c6eecbebaf18 2013-05-18 02:30:30 ....A 37023 Virusshare.00061/Trojan-PSW.Win32.Delf.mc-572eb32f26a62c0dd3a3465cb2667394b10a394d 2013-05-17 14:09:04 ....A 45256 Virusshare.00061/Trojan-PSW.Win32.Delf.ob-ba7f0a41e0adc6f9cd4db9ba42f86f668255a2ab 2013-05-18 14:33:34 ....A 39190 Virusshare.00061/Trojan-PSW.Win32.Delf.oc-f035467a1d4dc07b9e178006fd37d1914321d5f1 2013-05-17 07:00:08 ....A 53760 Virusshare.00061/Trojan-PSW.Win32.Delf.p-74562aae50a706be7a258d5a2fc9279bbf6b2426 2013-05-17 16:09:24 ....A 84863 Virusshare.00061/Trojan-PSW.Win32.Delf.qc-32d705028a381cdfac7c57ead036a60488abdfce 2013-05-17 22:17:58 ....A 23005 Virusshare.00061/Trojan-PSW.Win32.Delf.qc-9c17755d32865fcc54565371fe70df2080c8ce92 2013-05-17 01:34:30 ....A 85057 Virusshare.00061/Trojan-PSW.Win32.Delf.qc-cc2918e1bc72267e0a762aaf97801e6456c6ddd0 2013-05-17 05:10:12 ....A 194048 Virusshare.00061/Trojan-PSW.Win32.Delf.qk-a4a5fdf79efbcc8ae8196f595cfc2e9b2db63fcf 2013-05-18 01:54:46 ....A 146812 Virusshare.00061/Trojan-PSW.Win32.Delf.qr-bf460e0987470c4570158043d69b9311e62f8cda 2013-05-20 02:08:54 ....A 339456 Virusshare.00061/Trojan-PSW.Win32.Delf.qxw-8c5718b8dbed89acb709a0d2036cc932f3cfbc05 2013-05-18 08:48:56 ....A 542720 Virusshare.00061/Trojan-PSW.Win32.Delf.su-29a328497723eea4e1d316313d1f38af1666a92c 2013-05-17 13:32:44 ....A 558592 Virusshare.00061/Trojan-PSW.Win32.Delf.vg-fd26f5cde1826963c79d8b207fc78df4e27ba09e 2013-05-19 22:09:16 ....A 382020 Virusshare.00061/Trojan-PSW.Win32.Delf.wb-e9b16a8a31eeff9bfc2db0d93a8e497b64157482 2013-05-17 05:12:52 ....A 106612 Virusshare.00061/Trojan-PSW.Win32.Delf.zn-77d7f72c95edb427c2ef66a11b3bb44a6589cada 2013-05-16 23:15:42 ....A 58705 Virusshare.00061/Trojan-PSW.Win32.Delf.zu-cc135b60f65e49cd0fe30d0d5acd0c03354d8b1c 2013-05-17 06:16:34 ....A 59855 Virusshare.00061/Trojan-PSW.Win32.Dybalom.aol-a6a9f318ef1a338082e1aea6e79c47a9a812ff56 2013-05-17 14:44:24 ....A 624331 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-06f96b985df2c5c644b80e9da5a6401967b150c4 2013-05-20 01:43:26 ....A 8794112 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-0f4c7004ec0147910c92545a93c4cdf4576cd032 2013-05-18 16:28:38 ....A 372736 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-14c96997a7a68e646d198e5d5f74ba1178e109ee 2013-05-17 23:00:14 ....A 348741 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-1c890b2882ab2a50a6815c9ea600e4e1b6b269d6 2013-05-17 01:39:02 ....A 180736 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-2ad4ee1aae9af7a0eaa749f0996ed0e588f467f9 2013-05-18 09:43:46 ....A 348360 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-3c037da029daf0083da5c6913e08e027618c7e26 2013-05-17 22:39:30 ....A 294790 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-4d8520a5b3311ed386a42581f458a7a5ee644446 2013-05-17 01:29:00 ....A 352256 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-617e22d28b8ddec27c26b8511e91883adabd26f0 2013-05-18 11:55:58 ....A 348360 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-7188d35910f402a6de178443d461130046b17893 2013-05-17 20:20:46 ....A 352256 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-91a1ff76726b9ee06cd73e47890f895c1dcf5134 2013-05-17 20:49:16 ....A 352256 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-933f2c7704d7080c9a2601bf6e98fbf45e7cd586 2013-05-18 09:03:56 ....A 573640 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-9c0b3136392a5188e773c31e5cab0713dbf126ee 2013-05-18 07:08:30 ....A 352256 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-a473e241f8e526bceeceb5e2e5dc1c7e46554cf1 2013-05-18 17:43:08 ....A 448400 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-ae3420d77124145e4e0e4411ec0b5ce1d300d2c3 2013-05-18 00:31:04 ....A 380928 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-b1ec0463dc35b9555a5ffb62b46bca8df5f6b907 2013-05-17 18:02:26 ....A 438272 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-c7aa5c8120e8b720c2d909fb143ae02d51c2a80c 2013-05-20 01:35:14 ....A 348360 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-d26ef7ece47115c60a6d6faeeafb37977c3e85b3 2013-05-18 16:32:58 ....A 352256 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-dc05a242c826df8d688e3782da104f5b4d670a5d 2013-05-17 19:59:38 ....A 1695605 Virusshare.00061/Trojan-PSW.Win32.Dybalom.bkn-ea596afb29f21de1fc0e2d59414d9038056a5f21 2013-05-17 23:05:58 ....A 36864 Virusshare.00061/Trojan-PSW.Win32.Dybalom.cne-d130e6a399a82637254d0e0c0e3f463215a7d38a 2013-05-18 20:43:40 ....A 351640 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhc-00ca92907f7341b88c1d1fe24056d7dc6c80bbf0 2013-05-18 20:04:46 ....A 401603 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhc-0d48e1ee7f996dbb3c89f401c2c8169042dd2ce6 2013-05-17 13:18:38 ....A 348160 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhc-21927d04b93f594b46e318afe4d632808ac2aa70 2013-05-17 19:55:42 ....A 360448 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhc-2f272f951abe10eb0e0ffeba4bcfac2cba9de2d8 2013-05-18 08:12:38 ....A 348160 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhc-34c2986aaaf149acadb85dd001e3679ed25fa5da 2013-05-17 01:00:54 ....A 782336 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhc-385f777af109b8128f37ceef3a2a744e9416c6b6 2013-05-17 14:30:56 ....A 195807 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhc-4fe61a21a36316b1f04f104b09c935d09b2a8466 2013-05-17 11:56:58 ....A 348160 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhc-54231151bb7c88b24f70777c69f495ee49e8a660 2013-05-17 23:25:16 ....A 524288 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhc-777f9c15b0665b221e42aba24905400cae1bf316 2013-05-20 01:25:14 ....A 666671 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhc-77894fe61ed877071332c73a2164098b0e5e791f 2013-05-17 08:40:16 ....A 368640 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhc-836dcf76511f1a0d8bb892028170ada3bf1dc6eb 2013-05-17 22:27:22 ....A 5959680 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhc-8aecdb56b68916aace0511ab7e64e7b93629f42c 2013-05-20 01:16:00 ....A 334848 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhc-a3d60623de3571ab3b6c880e75aa981414561d02 2013-05-17 07:36:34 ....A 630784 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhc-bcf82924e44f1ea6f60ce726017d45e97a32eacb 2013-05-18 19:03:36 ....A 1200128 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhc-cccecc42a5a33dc2535d188b309eb5b06cd31682 2013-05-19 19:30:56 ....A 569344 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhc-d8cd79090e66a570e219976452d0efab61722be9 2013-05-18 10:23:56 ....A 543429 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhc-ddb010686d70e6a90fd0854cb05ec8e9afc4b6b7 2013-05-17 13:19:28 ....A 891172 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhc-df46474269e7d1b43a9cba9097c227196dc79bd2 2013-05-17 09:17:42 ....A 147458 Virusshare.00061/Trojan-PSW.Win32.Dybalom.dhf-db30613fd0342dd02ee01794681032b39d7b593d 2013-05-19 01:14:30 ....A 261652 Virusshare.00061/Trojan-PSW.Win32.Dybalom.efx-159ad6c37205e134e0b862208937938c59ab2cca 2013-05-18 17:55:56 ....A 81325 Virusshare.00061/Trojan-PSW.Win32.Dybalom.efx-81dc078fd7532beb8fc6abbcbb0e087255d0e5a4 2013-05-17 12:30:48 ....A 320020 Virusshare.00061/Trojan-PSW.Win32.Dybalom.efx-bbf83e19937ad6993a120ecc26fe7c64c2f43fc2 2013-05-18 00:29:44 ....A 137224 Virusshare.00061/Trojan-PSW.Win32.Dybalom.efx-f5d40a4bf134cdbfc96ba929eed07f5fe3daba27 2013-05-20 01:30:36 ....A 20992 Virusshare.00061/Trojan-PSW.Win32.Dybalom.g-3751bbdaae2004d210bf88c6f7feb601d32c7965 2013-05-17 01:48:58 ....A 23552 Virusshare.00061/Trojan-PSW.Win32.Dybalom.g-37e2259e067247683ccdb19edfcd415bf08ccedf 2013-05-17 22:28:42 ....A 69632 Virusshare.00061/Trojan-PSW.Win32.Dybalom.g-945e29563227b7ee356fa87c361c9fcd1959b65c 2013-05-16 23:21:18 ....A 44032 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-03768ef5bc7fbf1b0c63b85f97ee01a0d7231b8e 2013-05-17 03:53:24 ....A 43520 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-0af0f2efa2a55cc50d93ce9c255970038dfff326 2013-05-17 14:29:40 ....A 93184 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-1397f5eba48a46afa78c4073fbe0b0f546f7b31c 2013-05-17 17:05:36 ....A 44032 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-1b1547530df6a3899798e3824d75c3969455a4b1 2013-05-18 10:38:14 ....A 43008 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-1fdf4471228cdaee548f7d9ad06c6de2627d5c42 2013-05-17 12:22:12 ....A 138752 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-26a867806da3b480537a3b6fb6a2b5dc69a14107 2013-05-17 17:53:02 ....A 43008 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-294147fe730965500a9f135749dc753a291415dc 2013-05-17 22:11:28 ....A 43008 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-2a05f3d36d91173647558bc13a3085211b31dc1e 2013-05-18 00:26:18 ....A 43520 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-39c729ce99b03166ec37fa1ab543e99c79991cba 2013-05-17 02:11:26 ....A 43008 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-4009cd939c3d55cb99dc5d2cb27c07fd375bdbda 2013-05-17 05:16:52 ....A 43008 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-451e1eaa6290abd14adf88962651b56edb550b67 2013-05-19 02:33:32 ....A 43520 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-4d7134963f82cd52de8540401512f14581124f48 2013-05-20 02:28:46 ....A 43008 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-501117c11bd61f1066f61eacd78a86d951f6c0f3 2013-05-17 21:45:08 ....A 43008 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-740fd7e86681a5e2b86909007f66208cc47521d4 2013-05-18 09:44:06 ....A 43008 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-79b197fb6622822268a6234104720dbc9345e7a0 2013-05-17 13:43:42 ....A 138752 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-84090cfdb8a48495a3d0d794aa4da23e5e551daa 2013-05-17 00:39:50 ....A 43520 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-87c37f71d871ef8e6cb2e4c781ef51e62411ab56 2013-05-17 20:24:50 ....A 44032 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-96f70128123f1e0ba981318f7d837058c45dfb01 2013-05-17 20:46:16 ....A 119296 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-9a692eb7dfc68fb7425bcb1312fb218dc74a024e 2013-05-20 02:40:12 ....A 43008 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-a3f380d3fe7459f9b5b513b4a9fee37486c22c52 2013-05-20 02:17:36 ....A 43008 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-ab076e86fe205502a29b3311beabd0f355ab2e5d 2013-05-17 10:30:08 ....A 43008 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-af0a437ae4e31a7a89eb87ddb3f5351300ea8510 2013-05-18 08:57:50 ....A 21504 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-b987e0f4d103b591a21f637fdd294f9a8872ea5a 2013-05-17 14:34:16 ....A 43520 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-bd20530fd38bc7908fb86629bc2f8f2d0ae5adc4 2013-05-18 20:32:06 ....A 43008 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-d69bca3eead32f40c275d15d735e16299ae3134c 2013-05-18 16:12:18 ....A 43008 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-d69f08d558b3f37cb34e45f2a9faf570d9e04d13 2013-05-19 22:46:28 ....A 138752 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-db17e6a03ba5092aa4523a897a2e122569c3551d 2013-05-17 23:57:46 ....A 44544 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-e1d3b72a3dd2e524eb400ff7792379a7570f4083 2013-05-19 15:24:08 ....A 43008 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-e262360f6d6c485d92e1d7eb74d15f7df8c30558 2013-05-17 11:15:50 ....A 43520 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-e3e9b4b5400e7bc100561cf8de17fa72b8481734 2013-05-18 05:41:18 ....A 43520 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-e85bc7ffdfdbc80790b297261c382845595d2f28 2013-05-17 07:17:58 ....A 43008 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-ef46bdace65a12869c934424b1f964e61d63aa2c 2013-05-18 16:32:20 ....A 43520 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-f08ef05a49a51b0bd183d1232ffd1a34c4d66753 2013-05-17 19:32:54 ....A 44032 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-f96ce09244080a191c8a914c8e132cb5e3582d57 2013-05-18 06:20:36 ....A 44032 Virusshare.00061/Trojan-PSW.Win32.Dybalom.idb-fe8baa241d6144820c6ff826ba0e8149785d4aaf 2013-05-17 07:46:50 ....A 32768 Virusshare.00061/Trojan-PSW.Win32.Dybalom.voy-14e7e6de9dc743dc1316fdd1a854bf7d2080ed34 2013-05-18 20:33:12 ....A 32768 Virusshare.00061/Trojan-PSW.Win32.Dybalom.voy-9ee84df09ba178509a8c5a9e5c1de1715a31c19c 2013-05-18 03:07:04 ....A 381276 Virusshare.00061/Trojan-PSW.Win32.Dybalom.vrw-8583f03371a3b2a0edc540986952d59b17a05685 2013-05-18 00:18:34 ....A 272896 Virusshare.00061/Trojan-PSW.Win32.Dybalom.vvw-359bffa6adb63da6f43f9474c227ce624bda2c65 2013-05-17 03:03:30 ....A 61594 Virusshare.00061/Trojan-PSW.Win32.Dytka.fy-8e9a2408c57701e80093ce66b8cd24830b341f2f 2013-05-18 17:33:12 ....A 131210 Virusshare.00061/Trojan-PSW.Win32.Dytka.fy-c9a3d80f8b7e7dd5e1f98c700045df358bb59796 2013-05-19 04:01:30 ....A 139482 Virusshare.00061/Trojan-PSW.Win32.Dytka.pez-c893a9c1a77e5e1a2467d45ecaf23b9a9cc84f8e 2013-05-17 14:58:44 ....A 20487 Virusshare.00061/Trojan-PSW.Win32.Element.cn-48390d6a2cae030eaec0e266b316044184735927 2013-05-18 01:33:44 ....A 595456 Virusshare.00061/Trojan-PSW.Win32.Element.hr-bdfa96b64d74aeccdcddd4052b81730a4e7ef9e7 2013-05-18 01:47:52 ....A 40448 Virusshare.00061/Trojan-PSW.Win32.Eps.109-6f9b666e981a6a3deb262d0d2c53aef5f0ae9e7b 2013-05-18 07:50:16 ....A 431104 Virusshare.00061/Trojan-PSW.Win32.FI7.14b-bdb1569c3d21e6dd4372427ad5d1e03106ce1da2 2013-05-17 07:22:28 ....A 54272 Virusshare.00061/Trojan-PSW.Win32.FTPasso.m-ea99d5689a45ee91e4131ada922e550aa1a6c1b7 2013-05-16 23:31:46 ....A 2182144 Virusshare.00061/Trojan-PSW.Win32.FakeMSN.vlx-73e5e31afaa7b4a3646ea8edc740b8b1d29ac5ff 2013-05-17 06:21:04 ....A 78336 Virusshare.00061/Trojan-PSW.Win32.Fareit.eb-8544aeb3c17a04b5fab11386aebf52422d46a106 2013-05-18 07:33:16 ....A 95232 Virusshare.00061/Trojan-PSW.Win32.Fareit.mq-4ad449b9acbe454a0ebd362e2360cd43fa6734a1 2013-05-17 04:38:34 ....A 267264 Virusshare.00061/Trojan-PSW.Win32.FireThief.gb-5b91645262df4ae9568a940a14ab97d6bc2aa151 2013-05-17 01:51:48 ....A 26662 Virusshare.00061/Trojan-PSW.Win32.FireThief.id-a07a3f0911750d3805883a96260949557b321119 2013-05-18 07:56:42 ....A 90112 Virusshare.00061/Trojan-PSW.Win32.Flystudio.m-e718f419d3f5a1cac8e8af0256cde006e9f62456 2013-05-18 04:37:30 ....A 24576 Virusshare.00061/Trojan-PSW.Win32.Flystudio.r-7ce529b7ed34ff01a9a8a3547286e6d7f10fa815 2013-05-17 14:01:50 ....A 1157170 Virusshare.00061/Trojan-PSW.Win32.Flystudio.y-d4adb913db171292beb797ca703bee1a9a0a8a5e 2013-05-17 03:22:32 ....A 92672 Virusshare.00061/Trojan-PSW.Win32.Folin.c-83696e029901186079a51f67d5cb2cae56815c89 2013-05-16 23:43:56 ....A 176329 Virusshare.00061/Trojan-PSW.Win32.Folin.c-a486dc449884ec4798934651890f6c164a76648c 2013-05-18 16:45:10 ....A 519742 Virusshare.00061/Trojan-PSW.Win32.Gadu.g-da8e698fcf87ca603fa600730236911dfb796b13 2013-05-17 19:32:16 ....A 36985 Virusshare.00061/Trojan-PSW.Win32.Gamec.ar-45b9f3226ce100af7a82e6e522edc52875d137bc 2013-05-18 19:27:18 ....A 66048 Virusshare.00061/Trojan-PSW.Win32.Gamec.cx-025453f971493cb55d086ffa4cdfc5da8558b803 2013-05-17 01:26:50 ....A 91648 Virusshare.00061/Trojan-PSW.Win32.Gamec.f-b7f920a21490d0da3c193e25d4f44798c28c8de9 2013-05-17 08:56:14 ....A 86016 Virusshare.00061/Trojan-PSW.Win32.Gip.110.b-0519328b86cc24dcc3313cc86b2845ddf72f4f6e 2013-05-18 19:56:18 ....A 22348 Virusshare.00061/Trojan-PSW.Win32.Gip.1131-87a51bff690165316ce0cb9e024770ac6fd8088e 2013-05-17 16:47:24 ....A 262285 Virusshare.00061/Trojan-PSW.Win32.Glacier-6e16b761ec8fa9ff09bd1c0908d09e743de79ac6 2013-05-17 09:17:36 ....A 29696 Virusshare.00061/Trojan-PSW.Win32.HermanAgent-3965d000aa7e8bd7532098bb7b634096ffdf5636 2013-05-17 20:43:22 ....A 395776 Virusshare.00061/Trojan-PSW.Win32.HermanAgent-c18c8a72b3143edab5bd83bb96a8b192facfcb6b 2013-05-16 23:36:20 ....A 15360 Virusshare.00061/Trojan-PSW.Win32.Hooker.g-767afc7ba1099bfcd5d054cf6d63271a6fdc090e 2013-05-18 05:38:12 ....A 181716 Virusshare.00061/Trojan-PSW.Win32.Hukle.10.a-0393b38baba568b0ca7b3a10b9a7e0033329b4ad 2013-05-17 04:28:40 ....A 72148 Virusshare.00061/Trojan-PSW.Win32.Hukle.10.a-c2345558ba4d142e70b2eac0025060160dfbea8c 2013-05-18 16:56:48 ....A 87360 Virusshare.00061/Trojan-PSW.Win32.Hukle.ag-17a151855c22c5ea1fd9c9067380238fa2157dbc 2013-05-17 22:17:24 ....A 67956 Virusshare.00061/Trojan-PSW.Win32.Hukle.en-d57b2c485d26d659c19e4dbf1b7bc9034690a8a7 2013-05-17 14:26:44 ....A 48640 Virusshare.00061/Trojan-PSW.Win32.Hukle.f-1dfd29e551374d4484c82cc987d5c88eff1a0941 2013-05-18 21:04:16 ....A 14848 Virusshare.00061/Trojan-PSW.Win32.Hukle.i-b8d33bb946b43d741382e03e61b6dea30d3c4fd9 2013-05-17 05:38:56 ....A 13964 Virusshare.00061/Trojan-PSW.Win32.Hukle.p-74e812d826454145ff26ad7465778b96a8982728 2013-05-17 10:47:50 ....A 25088 Virusshare.00061/Trojan-PSW.Win32.Hukle.q-1619729d8bc3677728a8216add40976a6cf2cf81 2013-05-17 13:16:20 ....A 33468 Virusshare.00061/Trojan-PSW.Win32.Hukle.t-2f147055d5281ab7a52729be49b7aedd0a2a4861 2013-05-17 15:48:16 ....A 43520 Virusshare.00061/Trojan-PSW.Win32.Hukle.z-eeff43cfd4c4d821f4a6aa36c04e4ccbaaf16df8 2013-05-17 21:33:10 ....A 286720 Virusshare.00061/Trojan-PSW.Win32.IMMultiPass.ale-a597b2fee5847965a30af7906e62e0c8f783ccd1 2013-05-18 04:11:26 ....A 1441280 Virusshare.00061/Trojan-PSW.Win32.IMMultiPass.c-cda18340173358504b2b50a173ec76d104bbb3b9 2013-05-18 07:22:38 ....A 165888 Virusshare.00061/Trojan-PSW.Win32.IQTest.a-0c0a8b18caf7c03050cf3d281463bd3982d84031 2013-05-18 04:40:56 ....A 107008 Virusshare.00061/Trojan-PSW.Win32.Julia.32-a20b0ecd017e985ff5391c9a761d1b1a00dfe8eb 2013-05-18 10:53:08 ....A 261632 Virusshare.00061/Trojan-PSW.Win32.Kapod.n-59e441df62f1d2bf46e6cc14b775a0751c6c3184 2013-05-18 11:59:22 ....A 29184 Virusshare.00061/Trojan-PSW.Win32.Kates.ar-a1400823ce2d97ae010aad1656757d272ca19df1 2013-05-20 00:50:30 ....A 28672 Virusshare.00061/Trojan-PSW.Win32.Kates.bh-25aeabe196ed1570cb81cc41a987c3c4f94ecdc5 2013-05-17 13:35:20 ....A 32256 Virusshare.00061/Trojan-PSW.Win32.Kates.bl-26d19234d86beba05c7af5700d8901ff9d905c8b 2013-05-17 20:05:14 ....A 69632 Virusshare.00061/Trojan-PSW.Win32.Kates.bv-a80a99396e95ed296a3bd0697fdf4ac1ddfd7810 2013-05-18 01:48:20 ....A 21504 Virusshare.00061/Trojan-PSW.Win32.Kates.c-3b7b1499a53db7b86e315e477c414c1fe3eec59c 2013-05-18 14:18:56 ....A 14336 Virusshare.00061/Trojan-PSW.Win32.Kates.c-4a529dacdbcde42b2c12176c3e692cb4dc5637aa 2013-05-17 09:39:04 ....A 16896 Virusshare.00061/Trojan-PSW.Win32.Kates.c-81920429a373ecc03ae64333faf66b875524bc2c 2013-05-17 23:33:52 ....A 14336 Virusshare.00061/Trojan-PSW.Win32.Kates.c-e9adcbbe9308474d7b844c9c06b4bb171eb0b5ca 2013-05-17 00:18:04 ....A 18432 Virusshare.00061/Trojan-PSW.Win32.Kates.j-4934cdcdd55b0e05b70a0912cee0a4fd89e630fa 2013-05-19 21:54:58 ....A 18432 Virusshare.00061/Trojan-PSW.Win32.Kates.j-68ac30a375e375e682bd28575742f35590e553a8 2013-05-18 02:53:34 ....A 17408 Virusshare.00061/Trojan-PSW.Win32.Kates.j-88131c400f128df7c66c5d7263add365edf82954 2013-05-17 08:38:36 ....A 17920 Virusshare.00061/Trojan-PSW.Win32.Kates.j-a17ae7ff3d34f4f73ba1558cd4f46d80df1d4330 2013-05-19 15:50:56 ....A 71168 Virusshare.00061/Trojan-PSW.Win32.Kates.o-119b26e3c32c2e2ca64f45293ebf3ba07195d2c8 2013-05-20 01:16:58 ....A 67584 Virusshare.00061/Trojan-PSW.Win32.Kates.o-36936e043138cfad25d0ae5e85715cf58e4d80b7 2013-05-17 20:11:56 ....A 67584 Virusshare.00061/Trojan-PSW.Win32.Kates.o-793a110f89dfed0bcbb913b347175b3dc4226ca9 2013-05-17 05:29:58 ....A 79516 Virusshare.00061/Trojan-PSW.Win32.Kates.p-63f1b25f3bd3b39068d9d04572be506f950705cc 2013-05-17 00:17:48 ....A 25088 Virusshare.00061/Trojan-PSW.Win32.Kates.pr-c23896f476ed3d701a6fdfcf7c97103732cdb93e 2013-05-17 18:49:08 ....A 25088 Virusshare.00061/Trojan-PSW.Win32.Kates.pr-c3d151d8458cd660c17f11754c0c4afdd5f024dd 2013-05-18 16:39:42 ....A 25088 Virusshare.00061/Trojan-PSW.Win32.Kates.pr-fb4df62350f29e81f6e7cd4af96c0254e7f7b29e 2013-05-17 08:50:00 ....A 32256 Virusshare.00061/Trojan-PSW.Win32.Kates.r-009463278f50ab6e06ef26c9659d7ed6da67c383 2013-05-18 07:42:52 ....A 28160 Virusshare.00061/Trojan-PSW.Win32.Kates.t-8d2a23fac37c17c4767aaeaa0be2d1a45dc62cfd 2013-05-17 06:24:20 ....A 26112 Virusshare.00061/Trojan-PSW.Win32.Kates.v-034bf955dc3b73dc7b3163d0ede553481eee9a82 2013-05-18 00:00:44 ....A 622963 Virusshare.00061/Trojan-PSW.Win32.KeySpy-e96740b384f1994743720c5d76d740fcc7a0d7ba 2013-05-17 11:00:10 ....A 1244672 Virusshare.00061/Trojan-PSW.Win32.Kukudva.bu-18f2f17cc57b303effbd25a5da13afd723307b3d 2013-05-17 03:48:50 ....A 118784 Virusshare.00061/Trojan-PSW.Win32.Kukudva.gd-884152e2df4278f45c18151c54bfae3a82270781 2013-05-17 12:24:16 ....A 90112 Virusshare.00061/Trojan-PSW.Win32.Kukudva.pir-2d5d844d12fc1baba883fc3f29fad40a6a2f778e 2013-05-17 08:40:00 ....A 1458176 Virusshare.00061/Trojan-PSW.Win32.Kukudva.piw-46203a63b4b0b1fcc46d47364f3051b22b6b219c 2013-05-17 23:30:04 ....A 26484 Virusshare.00061/Trojan-PSW.Win32.Kykymber.abjv-58e1bca1cbff2fe0542a33f88ff98c6bd707bf32 2013-05-18 15:22:24 ....A 9768 Virusshare.00061/Trojan-PSW.Win32.Kykymber.afn-81e00067a389fbc1337e3ab563f316f3e51ab6e4 2013-05-17 01:19:38 ....A 50716 Virusshare.00061/Trojan-PSW.Win32.Kykymber.ajbc-18d236bb87f9956c915b2aeb99b80b9eedc30700 2013-05-17 03:44:32 ....A 50716 Virusshare.00061/Trojan-PSW.Win32.Kykymber.ajbc-2f0ba0db517b5e443ec0d1185d9923889e122776 2013-05-20 01:30:58 ....A 33180 Virusshare.00061/Trojan-PSW.Win32.Kykymber.ajbc-488ad89d0917f248cd07f54a455979dbc36471a1 2013-05-20 02:23:26 ....A 37404 Virusshare.00061/Trojan-PSW.Win32.Kykymber.ajbc-85aee183c143be5c563f8aae9ec84cb262ed756e 2013-05-17 13:06:42 ....A 37404 Virusshare.00061/Trojan-PSW.Win32.Kykymber.ajbc-91119e001455e7c3296c462d28142f0d8257174f 2013-05-20 00:20:28 ....A 31644 Virusshare.00061/Trojan-PSW.Win32.Kykymber.ajbc-a91d5a5717154ab701fc4c6a46383aec31b36253 2013-05-17 14:14:54 ....A 39964 Virusshare.00061/Trojan-PSW.Win32.Kykymber.ajbc-add1858c9e4a60f21072b666e0f9ba6c8471dd86 2013-05-17 03:50:42 ....A 33180 Virusshare.00061/Trojan-PSW.Win32.Kykymber.ajbc-b9e72902272ca454e35ad9645482bcadab244d67 2013-05-18 13:03:00 ....A 48668 Virusshare.00061/Trojan-PSW.Win32.Kykymber.ajbc-d68c611fe37b40ad76ad2aba9a307d4fcc1ca2ff 2013-05-17 11:01:34 ....A 61980 Virusshare.00061/Trojan-PSW.Win32.Kykymber.ajbc-d8e13d50e20228bf328ac00fd6535f73c236f4eb 2013-05-18 13:18:04 ....A 31772 Virusshare.00061/Trojan-PSW.Win32.Kykymber.ajbc-da0e68623f88ec6e2830020975c340daf455572c 2013-05-18 20:50:24 ....A 21544 Virusshare.00061/Trojan-PSW.Win32.Kykymber.alu-d9b575200d5dbc05a4de1fc55f01e8c6bad53afb 2013-05-17 07:26:18 ....A 31644 Virusshare.00061/Trojan-PSW.Win32.Kykymber.anfk-1f99ed68982b07d11e335cd1c4e7e82c791c610a 2013-05-18 12:34:04 ....A 55296 Virusshare.00061/Trojan-PSW.Win32.Kykymber.ann-b78ef55782ff2a28c5a95eff0150ab5646ee393d 2013-05-17 03:47:52 ....A 13228 Virusshare.00061/Trojan-PSW.Win32.Kykymber.blz-6646b6bf0461a881385cca32bbc8bd4ba2b5eaca 2013-05-18 18:17:04 ....A 30576 Virusshare.00061/Trojan-PSW.Win32.Kykymber.cyea-023eaf802b3c4e84bdf0bc6864676e294b5076d5 2013-05-18 01:40:02 ....A 52012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnbx-2346086f495b48481977bc57d2edbe97d8425f49 2013-05-17 08:15:12 ....A 82080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnbx-6fd6c75107d1f1c1187f008186e7636aadbbd3cd 2013-05-18 09:24:46 ....A 71784 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnbz-317719375bac21ac5c9d37700c5bdfd711233634 2013-05-17 15:02:38 ....A 67784 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnbz-5a852b4bbd47ced896e1e889bff72a9f0a11ce75 2013-05-16 23:33:20 ....A 86784 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnbz-5d31df0b48255c546e53ffed7c02a7a7fdfa9ee0 2013-05-18 08:48:14 ....A 61784 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnbz-80449b5fd47828ce7ed1fb65992a15af3d658525 2013-05-17 14:50:02 ....A 68784 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnbz-871f33976bc77ff9f2658e34901b88e416eba46a 2013-05-18 12:40:22 ....A 77784 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnbz-972ac6cfa857f2d1e5635b101503f8356fcf5ccc 2013-05-18 21:29:00 ....A 76664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnca-0cb71cdb57fac6a4f4c8e7573d2b9a22eecac8a5 2013-05-17 18:01:54 ....A 51664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnca-3ddd96d36c096a8623d6bfcdda70b36be8e8a5b4 2013-05-17 22:08:06 ....A 87664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnca-418d8291c4f89b67c06b77f811e7dd69a078974c 2013-05-18 18:54:50 ....A 76664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnca-53de8d4d7f506d806c1a32948532e33139116a4f 2013-05-18 15:10:48 ....A 63664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnca-57e8595f99e6cfb62c7f0f5837264115d230a199 2013-05-18 18:12:56 ....A 64664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnca-862035cb38d4896ef511da16f07ab5194c6012fa 2013-05-17 08:01:36 ....A 79664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnca-8d043a92d1c6432772292604223602edcdc33cd8 2013-05-18 11:38:46 ....A 66664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnca-8df9229f1b48f1e55f7cca52c78289d974891ca9 2013-05-18 01:47:12 ....A 68664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnca-938126809946cece7581b58919e89a6035bd0c99 2013-05-17 16:33:14 ....A 56664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnca-a2d1f972732436ac4766a4017edd0dfba1fc883d 2013-05-17 00:26:54 ....A 65664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnca-dba8f88b7f54123657eaae1b3da94c2bc6d56d22 2013-05-17 12:14:30 ....A 75104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncd-3c8471e337d76d150eb2eafbcd09022179226276 2013-05-17 22:17:30 ....A 74104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncd-40945cfd2780485a5f9eabd5408377efabbec4d9 2013-05-18 07:16:44 ....A 73104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncd-64808f7ec6f357bc7a2beb09cb362c38e76e0286 2013-05-17 18:21:44 ....A 66104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncd-6546d5b817aeaa0476a86c3afefe05132c80486e 2013-05-18 15:53:44 ....A 66104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncd-96b04ecd5e43f67650f670dbda13e01970591a94 2013-05-18 00:17:42 ....A 75104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncd-cedf9a34861ccbbbe96759edce3a8a27c64127a2 2013-05-17 02:06:28 ....A 74732 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncg-2bbf61210fc1113234d5be7b6ccd187c11dafc5c 2013-05-18 02:05:32 ....A 69596 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncg-2f7541c13c1ed94fa91381aec73dfb8b67eb0805 2013-05-17 03:56:46 ....A 65596 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncg-4d43be1e945151a64b14cd6b4f4a2792bdcbafb4 2013-05-18 07:30:00 ....A 73732 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncg-6bb96f95109ec3a4e951bacc148632face0ebf96 2013-05-18 11:11:00 ....A 72596 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncg-6f3461e9ed6afc513776729ddaaa91625836b1db 2013-05-18 07:23:28 ....A 62732 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncg-79b731b0443e0515df74d9955109526d53d64484 2013-05-17 21:41:24 ....A 63080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-004a645cbd7f845cff297fcee2b6c0cd0a198c11 2013-05-17 08:52:46 ....A 55080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-10f32f421069db58dfbb5cd134d634c815422dd5 2013-05-18 08:00:26 ....A 58080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-15dc3408b4e6f93dea3baae4348aef611c11ad78 2013-05-17 12:05:54 ....A 53080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-19b5ffa522689dde0680fef563e768931ee2a2ac 2013-05-18 15:11:58 ....A 66080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-200a2a0c5af60c450db598f0b7fe80af128ad8c6 2013-05-17 16:28:52 ....A 73012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-2b2d6a4424b27c8ed3ef34c0718a8ced9c921b63 2013-05-18 11:38:42 ....A 55080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-3caa4f8385523885699443f6aad923f98ce625da 2013-05-18 01:25:40 ....A 77080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-4a29c183117d5d2610fb6e961b7d5ffebaadf4a8 2013-05-17 23:52:34 ....A 72080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-4a36aea8410718982af3c0d45395e805993b9598 2013-05-18 08:00:18 ....A 50080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-4a6b5b7ef78c462bd6e3f8bbd1ed234d3559f94f 2013-05-18 07:16:44 ....A 71080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-4dfe1933d630c00dab0bc33096da3262bb6aa4d9 2013-05-18 14:29:24 ....A 70012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-56d86f3ecffe24a418125ed8ce6bbb42678b5fa3 2013-05-18 02:11:08 ....A 59080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-61f312366bb0d7fd4bcf4d203a747af97e1d6072 2013-05-18 10:59:32 ....A 58080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-66390dee6194417e05f1cb831909f46694c89563 2013-05-18 01:25:18 ....A 77080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-688c596bbb9d9e7da98066dd9d9663d28ea80a5c 2013-05-18 07:15:42 ....A 73080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-6b1d1404bf0fe13c9ef4d6d8ccfea531f72f4bf7 2013-05-17 19:33:48 ....A 65012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-6e9a73adab583f4e5114b9b25e0eb92427bc5e1d 2013-05-17 22:08:18 ....A 57080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-708594b4ef57f1b5b84bf95900e7dd28b1442ecd 2013-05-17 10:21:18 ....A 57080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-7941e87f41178c4da68f40a6a1a6c72378253d8c 2013-05-18 08:00:20 ....A 70080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-7ca5617f0ae101178839bfefd1d1d39e6ed5de8e 2013-05-17 02:31:12 ....A 68080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-7fc8fd91c4ead1cdbbb919b2a0fa2bac416084ed 2013-05-17 13:35:56 ....A 68012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-879dc15c03e0c372cf1eeca2fb5d723fb975537f 2013-05-17 18:45:56 ....A 63080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-8e0ff12651bb0b026c723df682a200c3e6bd48c1 2013-05-18 04:31:40 ....A 66080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-9525a954b238bb46030aac42bbc3b038848f3d8a 2013-05-18 02:04:26 ....A 56080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-98c42c49f74863a0a061620e46111455f39d2830 2013-05-17 12:41:28 ....A 64080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-9dbc32a657e5444d4e2f3a3884a1d1afdd63e10e 2013-05-18 01:39:12 ....A 73080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-a71421a4a3cd269b71d4b31fcf5a3d40d2b4faaf 2013-05-18 08:29:34 ....A 65080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-a8a33abd4465a2cc19a3680bf501261c85aa6d82 2013-05-17 04:16:14 ....A 68080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-a92394ac43de66d107d048f73807846d22516749 2013-05-18 08:15:14 ....A 56012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-b20c0f7dc377841e79f2a530244f62332f5274a7 2013-05-20 00:16:52 ....A 71080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-c92a618f25426f787f2623a77bb1b5ae33cd71d3 2013-05-18 11:05:54 ....A 64080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-d3889b357a7af6014ea087f70dd2c269fea1f8e4 2013-05-17 16:05:08 ....A 68080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-d45cbbac47f8e0eb246fc1b5dd52cbafe9b4a0e2 2013-05-17 18:13:18 ....A 79080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncs-d666ad128f8e2cc0e663a732952839f7a57b164b 2013-05-18 01:26:14 ....A 66592 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncw-ac64998e2fff30cb59d77b9a78bb0571bdf7f47b 2013-05-17 11:19:52 ....A 62592 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncw-c3a59902a8d7ea906ced5e6bc76a663f20484bdf 2013-05-17 10:42:38 ....A 57592 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncw-c3e98e3225c198feb421fee78f7225606ae3286b 2013-05-18 00:48:50 ....A 68640 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncz-113affb16fa94811f55a4490d9d07f9d603f22b4 2013-05-18 04:25:22 ....A 67640 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncz-31e9449d2499b9faac65f5382bbac80c0f282a9a 2013-05-17 15:46:50 ....A 70640 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncz-49315f916465e75adbc9a32592c721133b44d509 2013-05-17 15:42:36 ....A 62640 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dncz-f4a984d6247e7f4361188d19b5f45e1e1c0fa123 2013-05-18 08:48:22 ....A 75128 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dndc-4c6e368962567c282a4d22567d4b7c3a9b6aa716 2013-05-19 11:36:42 ....A 76036 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dndj-5609645e3f9d894cf469c0f6ffd4f85a14f0a983 2013-05-17 14:13:14 ....A 56036 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dndj-9eddf5abd866b1cad1eff8b4d72589c3c9ef178d 2013-05-17 04:59:54 ....A 60012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dndr-184ac255f387c92105a36099712dd67b43dfeb99 2013-05-17 23:52:16 ....A 58012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dndr-1ce064d0fd81cbe43b609048ff2a649a41a43cfc 2013-05-17 20:58:28 ....A 82012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dndr-4ae135401239d752996f88507dddef2e78699e1b 2013-05-17 16:00:08 ....A 66012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dndr-6184287a28abcd39368faea3c79528cfda04d96f 2013-05-18 17:13:46 ....A 83012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dndr-9d67bdffafc411890081b546077bc758c8212ee8 2013-05-17 16:49:16 ....A 63012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dndr-a34ed9cf9dc6b7cdd366dbbf1e5e4c2d1a420e98 2013-05-18 07:02:22 ....A 71060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnea-6e8032d333aa9e5bc9523734cc64bb4fe390ceb7 2013-05-17 14:12:56 ....A 59060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnea-980663f19529ceedc6bd56ce0a07d7fb78ca2fe1 2013-05-17 19:34:24 ....A 54060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dnea-b3fce1c37baa06fcb356c6cbb552bd026f464e91 2013-05-19 09:54:08 ....A 62572 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dneq-4f9aa440c38aee845ae7559ecae288b09b78f3c1 2013-05-17 21:00:34 ....A 63572 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dneq-66368b3c8eba08401a858a555372828e0655f395 2013-05-17 16:54:26 ....A 51572 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dneq-826e7e56794bbae41ea2b5fd8637f7e2f735fd35 2013-05-17 18:53:38 ....A 49060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dngi-08d0a7671bdb55872707abb8768c3852c5f4f6db 2013-05-18 05:10:42 ....A 66128 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dngi-0920606f46d69394bfef5d4823e63f6eb3710dfb 2013-05-17 14:58:40 ....A 54060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dngi-34baf7c68d263d2592bf9f34253aaf837f39b476 2013-05-17 23:02:10 ....A 65128 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dngi-7b6cb3c94fee99a507b27a0afec20bf66c54c7dd 2013-05-17 11:30:30 ....A 68128 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dngi-9121e6486b6656f16cd3e5737870230337fed7e0 2013-05-17 18:33:46 ....A 19968 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dntk-b4069018aad43774960702ef6c69132133d317ad 2013-05-18 18:07:56 ....A 17652 Virusshare.00061/Trojan-PSW.Win32.Kykymber.does-38db2205a372795b98d6b55b1293cf384e6ae468 2013-05-18 23:29:40 ....A 17696 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dohi-7c125547c4846b1a2e007aa9cbd5ba512a9beca0 2013-05-18 06:25:34 ....A 18720 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dohi-d0ab10824fe9ef3472ea2b91509d72bb4c3abd02 2013-05-18 14:37:30 ....A 370064 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doip-4f4d0d68a1539104fb26ff443702e2666fcbf0cb 2013-05-17 13:52:50 ....A 66616 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dokf-af7a97f62e75656aca6df670cb28e59fff192b24 2013-05-18 17:51:50 ....A 16800 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dokm-09668613449aa0c60bbf376a2f0321006daf1a14 2013-05-18 12:29:54 ....A 18472 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dokm-f3bc7d5d0ec7dee1f0bb446560e3e065e02ea878 2013-05-18 12:36:30 ....A 20008 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dokm-f508769f5567e7cf659e53518655272187cca5c4 2013-05-18 17:16:10 ....A 63080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dokr-5178f0dbeb0eeab9144df84168b7be6bf953e1f8 2013-05-16 23:43:02 ....A 71640 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doks-2ae68a881a28129e9090722423ba074e3224425f 2013-05-17 00:47:22 ....A 67640 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doks-41825b29fe3b8da1bb24648f3a10f6c0843a5adc 2013-05-17 23:21:42 ....A 69640 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doks-7e79a06986669d99f84def648f51e1c71277a601 2013-05-17 14:35:02 ....A 58640 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doks-9a8e5ceba33a9816d022bb52243e44556bc73bf7 2013-05-17 10:25:48 ....A 69640 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doks-b2749a9c624851177ff37933ab47e11e8f477064 2013-05-17 11:09:30 ....A 60640 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doks-b33a5fb312bbfc4841463eb6784c3c6b2f1f872a 2013-05-18 02:24:12 ....A 70012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dolf-75b8f4b7b756dd2e870fdb4b852f8857a8a53867 2013-05-17 18:17:12 ....A 58524 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dolw-0fb149dd422a6b4bcb979e0e1b7fc296d2a89ffb 2013-05-17 23:26:18 ....A 58524 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dolw-1a0e1daf667a75d9f3ab14aaf782bd815f987012 2013-05-18 10:54:32 ....A 67524 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dolw-38defe5ddf1a2e9947ffbf752335900b5c076c36 2013-05-17 03:58:28 ....A 63524 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dolw-3a64eea97027661821f7085da0381f014f27d2cb 2013-05-18 11:11:58 ....A 67524 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dolw-6f412f06ab73755f630b46584789a251e9771dc8 2013-05-17 19:53:18 ....A 70524 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dolw-cbdd592d8d885025f3a3abe265791f977ee7e065 2013-05-17 14:12:46 ....A 68524 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dolx-8663797734c7bfde4bdb070d2c35feabec277733 2013-05-18 07:23:34 ....A 61524 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dolx-a3b00bd252c71a756532b53348d21a32a96a3f3b 2013-05-18 07:47:02 ....A 58592 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dolx-b6aea7c1d9162ef6aeb8f777544aa549fd8343c5 2013-05-17 00:42:18 ....A 57524 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dolx-c62472694cfcf4ed066cf9230439c4585987414e 2013-05-18 11:39:16 ....A 45524 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dolx-cd6b40c80e05fd983ee23b9844ff8e7623dc8be9 2013-05-18 09:24:52 ....A 59524 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dolx-e5062985ed0b7212d67ab9e2609bd41f5a593951 2013-05-17 14:31:42 ....A 63524 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dolx-e8592f62ae5c21e2ef81a15adfde31223b5da5a8 2013-05-17 05:45:30 ....A 65060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.done-1f0f1495e9008db5a7cd6e05e3e864d752c02c5f 2013-05-17 13:48:40 ....A 59060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.done-5b616608b85506a87429d463e6666e11777ba9be 2013-05-17 13:47:28 ....A 70128 Virusshare.00061/Trojan-PSW.Win32.Kykymber.done-8ef34d0994fc967a2502cb342eb6703090e92d3d 2013-05-17 04:37:06 ....A 49060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.done-99694e97ba02ae6fef18568b353ef5bae3ed6086 2013-05-16 23:35:38 ....A 65060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.done-a42e1dc3411b7f763d68b10a7a0f4f2bbe9e33db 2013-05-18 00:40:08 ....A 72060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.done-b76997f8ae7236d0e0a38a8689a2893108aca1bc 2013-05-18 12:41:22 ....A 50128 Virusshare.00061/Trojan-PSW.Win32.Kykymber.done-d5896e2a98ab0d1122039ba660f395fd022b8b63 2013-05-16 23:48:40 ....A 61128 Virusshare.00061/Trojan-PSW.Win32.Kykymber.done-f2fe10ab6a7914e31cb37efcd94f34a79dbe5cce 2013-05-17 05:18:48 ....A 140856 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dony-279c4f226d99d52925c8042e09007eb09eb3b4b3 2013-05-18 08:09:20 ....A 127032 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dony-3d1c8f55fd123cb4b2da834d4c166b1a2c81cccd 2013-05-17 14:21:42 ....A 143416 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dony-5b17c2b9ffdba69f52faf3fc2aa51c492d223d09 2013-05-17 07:50:06 ....A 131640 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dony-7fa43a4159cf24ca3e970ec5bf58c449d7b5dbe1 2013-05-17 07:30:46 ....A 1210826 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dony-8924b55aff6fd60156784cc231b783c87198b5d0 2013-05-17 04:59:32 ....A 61060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dooy-1f165d31b3c2b82e3fb1f3e136641923b5e718b4 2013-05-17 20:19:56 ....A 64060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dooy-2b07ebfcb7c4378f3c51944ab10bef7309c4b0b1 2013-05-16 23:34:00 ....A 74060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dooy-5d6e10addb77d17ebacf360844721d43f1196427 2013-05-18 04:21:44 ....A 61060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dooy-b3b8c4c7eda55017a70ddbf297fb86d246cb5628 2013-05-17 18:34:04 ....A 103852 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dopj-07a2029652eca8d20e5de90fe191cac18b87e10c 2013-05-17 01:25:06 ....A 89852 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dopj-0f661ef7e827dfbe33204594c3b061fd293bc794 2013-05-20 02:23:26 ....A 102852 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dopj-42d0dad7ab753c22e65d0e7825d576e2c8107cf9 2013-05-17 18:12:40 ....A 72616 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dopj-4c7262f63491a76c598af2621e14f73db46a1a9e 2013-05-17 10:05:38 ....A 70548 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dopj-74f38501445562bfe29c7c9cb2dc187b4a754c2e 2013-05-17 19:27:04 ....A 99852 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dopj-8e37559ae7ac1e756a2df177fb824a3f7ab568d1 2013-05-17 18:13:28 ....A 57548 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dopj-924ecbd77c40e066f1742f723994e8fd5f2d08d0 2013-05-18 13:33:10 ....A 94852 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dopj-92bd84c02f3a6d3c1e1f212438527f130a41b280 2013-05-17 05:35:44 ....A 72548 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dopj-c6ed62eb4007c012ffe72bb9295459b2fcac0d53 2013-05-17 19:49:34 ....A 70548 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dopj-c7605472168031da090e722d72dff1b203afc92a 2013-05-18 11:36:42 ....A 51548 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dopj-f19067a64fb78238aaa514a16b5823e0a0fca775 2013-05-18 01:27:58 ....A 64616 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dopj-feda22c74b96b795aa0a0ffef4c26ccb1f62a98b 2013-05-17 07:19:12 ....A 24388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dopm-033778968fe79e8697d86629bf1f2d9de46bb3db 2013-05-17 05:15:04 ....A 22928 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dopw-606ac7d7a38bcb12d9433e4ed94a08616edcb222 2013-05-17 15:03:42 ....A 67620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doqz-3e3695e904718b48fc919a537b4dacc9979d5032 2013-05-18 06:23:12 ....A 79620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doqz-488b456014f93669b9751fac146bc3909a45a1cb 2013-05-18 05:05:32 ....A 4311420 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doqz-9e96d1d442294c4e630dcb965e106a1b5e310567 2013-05-19 11:34:46 ....A 87732 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-096933a563d63fb59a0bfbb509a98814f5fc2452 2013-05-17 20:46:06 ....A 57664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-24b9995725aed39ba92efb704e031554ab420463 2013-05-17 22:44:30 ....A 79732 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-2835b662991bafd5773eee2a05362cb24b1e70d8 2013-05-17 04:30:34 ....A 61664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-3757014fe410bce21710c65b06a8bfc010776bad 2013-05-18 23:20:58 ....A 80664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-39339332136a5ebf876794df00db30feac28c502 2013-05-17 08:52:42 ....A 51664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-419aae27a6a31a3fadd9d33bb2098e53461d413e 2013-05-18 17:32:24 ....A 67732 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-52f4f44321cbf02d0907434b5c70af6c6f1858bb 2013-05-20 00:16:50 ....A 74664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-686722cc518829cfa21468030f97e19bffe3d012 2013-05-19 23:16:52 ....A 64664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-7ca1aba57436b94d9dd8873687196b6b3750e025 2013-05-18 06:14:54 ....A 71664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-8f89585bf5a7d2db15caf96abc083b2e96f4dffe 2013-05-17 19:01:52 ....A 60596 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-9171634f55a0ef7dcd32963cd5430b97d9ffb7ba 2013-05-18 20:15:46 ....A 65664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-92f0e939c6caded5ad1ce8f31223bcf19a2dc635 2013-05-18 12:01:16 ....A 65664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-950a380d1801bef5dd1e6ec25d87f3d6e82f6d79 2013-05-17 17:54:02 ....A 59732 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-a4dbead19c9eae33dcf26815bac5a3304d09512c 2013-05-18 08:48:14 ....A 66664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-a841e5e285b14925e26e1e4b93295c9a4b2e836f 2013-05-17 20:02:20 ....A 62732 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-ac2fb7409051b33f468e567e50f2df486be8450b 2013-05-18 01:15:32 ....A 71664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-af920e52ccfe3f6edb63f4cea62e5f48b2893966 2013-05-17 17:58:08 ....A 55732 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-ba66ca581bf11a9bec2d6a9e29364282061562aa 2013-05-18 04:56:40 ....A 69664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-ca7c973ac3786988582b3ee3024420e4c60ec947 2013-05-20 02:29:50 ....A 65664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-dd24373b11c228ae9867c2ba4167c7ee1454d13e 2013-05-17 15:19:24 ....A 80732 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-f430636399ccd3c122d65e66fd450d1ce23ac355 2013-05-18 01:20:56 ....A 47732 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dorh-f989c35844d7946f946b8923fdedb7fc2a74f446 2013-05-17 00:15:40 ....A 61104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dors-40916f3236a9800712bcc5cf17ee9fff67b36249 2013-05-18 01:44:18 ....A 60104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dors-42e82082216c155704e499985f37c0b7bd2ccce1 2013-05-17 17:37:20 ....A 63104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dors-582a8f53dee5aea08cbed5a76247a7cb7410dcf1 2013-05-20 02:09:30 ....A 71104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dors-a5f2f74353c0dc9ef6bfe34e7ffc07ce32e0be28 2013-05-17 10:23:14 ....A 26680 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosb-3a84508fc3a525392c906a3f35c674c3c4f11733 2013-05-18 06:08:18 ....A 66060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosf-04dc7d2dcb906a2732be5a639c38ec0ba5f552c0 2013-05-17 09:58:04 ....A 69060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosf-28f753a05feda4a80dfd77482c38e1c0d710a69b 2013-05-17 18:46:46 ....A 61060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosf-455941c3ef7e3f21f683ffcb48afcc7b06cf0876 2013-05-17 23:51:36 ....A 64060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosf-6c47c20d82e02c99a8e9643011beff75e25476e8 2013-05-17 15:19:26 ....A 68060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosf-6f9554b66a932723208a0dcc8ecb769edd3a5109 2013-05-17 18:54:34 ....A 74060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosf-7a80368a791cc58b788299893baa783af8493129 2013-05-18 02:33:14 ....A 70060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosf-8287b9c2a5ca3ca68b1bada6d167712f9a9608d0 2013-05-18 02:49:32 ....A 67060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosf-8b2782e3e45dd89dfcfec4a82f1771bb8adf1392 2013-05-18 00:48:46 ....A 75060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosf-9242c2d037cef9999d092cd85a8cd76138734ebc 2013-05-18 10:30:18 ....A 73060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosf-9e3c5cca86bc4988da068948795e7af70a188a98 2013-05-17 16:12:22 ....A 74060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosf-9f222a7350d4575beab4977ee5c9faae2e2d0836 2013-05-18 18:38:36 ....A 60128 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosf-bca3641b73f63444146527f8a80335e9ae183fcd 2013-05-18 18:12:10 ....A 44060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosf-c4328808ea6ffbaf4e86f13c97a62068ca79516f 2013-05-17 22:11:58 ....A 62128 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosf-f8ebf6a098b54ef6233f43a183ac69cc4d12d7b0 2013-05-18 02:32:54 ....A 27776 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosg-eba7ac543bf5c4dd8a98b7a50c0135707433fdf3 2013-05-17 12:36:46 ....A 24120 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosh-d76360ee9ca662ddff971f7e55a6e4cba1a66cd0 2013-05-17 22:31:32 ....A 30020 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosr-2133e842d655284e0b63f6a26aac9ba6a76964f8 2013-05-18 13:24:56 ....A 5214208 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosr-439e82d66d9b313c98b6d0bc0f7431f74b3c44b3 2013-05-20 00:25:58 ....A 26168 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dosr-5e23d49558e0bd1b03651b0fc25857e3660f9bc9 2013-05-17 14:53:02 ....A 62060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dotf-b113041f7d4ebd9ee0a2f705239121cdcc5d69cb 2013-05-18 09:39:32 ....A 17184 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dotl-4805032c6ae122d1956a45474ae07021d86090db 2013-05-17 00:10:58 ....A 17184 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dotl-c0b892e7e61d22224fe9de1b12ed6b0479c19f3b 2013-05-17 05:01:10 ....A 15648 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dotl-c7818b6c38d5086a8cf412fec82e012cf9dfc44f 2013-05-18 01:41:56 ....A 22828 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dotp-e14b4601ec0ff80afb9619ed075c809bb368881b 2013-05-18 09:39:30 ....A 95240 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dotw-2a8ab825ff2f9a19beb76895d0251b418d5d2a93 2013-05-18 07:16:42 ....A 87240 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dotw-b561f63e905fe3b502b43d7b30e7e46baadfbc00 2013-05-17 03:09:36 ....A 76012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doty-4e2a375936f51fdf993201c33fe700996e60611e 2013-05-18 14:03:16 ....A 68012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doty-71b7c5d7a12a5ed9070256934ea5745324324fe3 2013-05-18 14:03:04 ....A 64012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doui-55aad667a0e83fce26e0bfa2145a3f2d789b71ea 2013-05-18 02:04:26 ....A 67596 Virusshare.00061/Trojan-PSW.Win32.Kykymber.douo-ba578dd5df93cf354d99ec1a8580e1bc9750c2a2 2013-05-17 22:26:52 ....A 72596 Virusshare.00061/Trojan-PSW.Win32.Kykymber.douo-ca573a54f1e8deafc9eb0745a7862787cb4175b9 2013-05-18 14:03:14 ....A 61572 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dout-1148424fb8bb1fd76baa0685a7f7a126f740eea9 2013-05-18 19:07:28 ....A 64572 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dout-51d01cf1113c0b5999c59327c620147ea59f589f 2013-05-18 13:33:32 ....A 58572 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dout-5bc24014ba22cff010cd46fb85739ceed503246e 2013-05-18 10:29:30 ....A 63524 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doux-2ab7ffe8520095e242ec756a80eb2cb65112928e 2013-05-17 14:12:56 ....A 65524 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doux-bcbe9e7c62ec4aa432808946cf5c170061e86e32 2013-05-17 17:53:36 ....A 58524 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doux-e05bffda9d26240735e462bd853c0841023ddcf2 2013-05-17 13:35:34 ....A 49152 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dovh-9cd7d74b2b7666fca55cc0b0e2860e65bb6107e4 2013-05-18 06:15:12 ....A 68548 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dovu-66a551c784a2595a2fb8a12855aff8a2641001f0 2013-05-18 04:56:42 ....A 74548 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dovu-b64cb6c6c73e1fe741887a2596259d297a4e1675 2013-05-18 17:12:22 ....A 65536 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dowe-8e491256891d9874cc56e87f53a7165fdc579c7e 2013-05-18 21:56:04 ....A 63060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dowm-1751d492e735d9fdd1f65723dc571181809ce237 2013-05-17 20:40:08 ....A 152228 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dowm-1e706534562c66198e553ddd8fac26298bb7f36b 2013-05-18 04:11:26 ....A 140228 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dowm-41d74c4a84d6a67521a0f4c2cdeb9c2e4b55fea1 2013-05-18 08:49:26 ....A 144228 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dowm-4e7f95a08fed0fdf469c59c122302c66992cd03f 2013-05-18 17:27:48 ....A 138228 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dowm-9d29649eba7a4df42689ebc9e56f7d42df3fc357 2013-05-18 07:40:10 ....A 110228 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dowm-c02892b816aaeb203823c73cc54a12f9e9333a1d 2013-05-17 00:59:54 ....A 133228 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dowm-e32a87269527ff8d24f48d3b6267e6c09651300f 2013-05-17 02:44:32 ....A 91140 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doxz-08e36180a01901195f5f9079f4f9d3c490725e19 2013-05-18 02:29:28 ....A 78072 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doxz-19f4794cf79807486284b880b466a244b0a91bfe 2013-05-18 15:53:40 ....A 73140 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doxz-b03945a2832d13c8aa537236c2fb725d5a8f7921 2013-05-18 00:05:48 ....A 85140 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doxz-e71edbc98cf0db4748603c7a1064f26c7b850e1c 2013-05-17 10:35:04 ....A 22024 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doyl-287d189c5cc5ac3b472a29ebcf059a32fdc7e87a 2013-05-17 10:30:08 ....A 27972 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doyo-8024c9eccb01a42da6e64024fba0089112d32230 2013-05-20 01:28:46 ....A 81568 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doyv-08426c20a0f73b2caec4002b03fe2ea2470dc6bb 2013-05-17 19:12:50 ....A 64568 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doyv-0a4f72a23e2646a8792fb9a9d8b52c3272cdc584 2013-05-17 02:06:20 ....A 59568 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doyv-1d5dd26686db6ac207209b020a43621bdaaae6b7 2013-05-17 23:33:00 ....A 73568 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doyv-c53500e73fa1aa1c20f3565bdbc30336540344ea 2013-05-17 23:26:26 ....A 76568 Virusshare.00061/Trojan-PSW.Win32.Kykymber.doyv-d420f10b1304742d5a2ce89b6bb34a3fb42320b1 2013-05-17 14:44:48 ....A 24436 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dozm-42b389cff8baff6029c1bf3857786fefc318f9ca 2013-05-18 05:03:36 ....A 24436 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dozm-f062c21ae3e065821ed11b99a8671b0d4a8d6695 2013-05-17 19:56:50 ....A 55060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dozs-188c8f9ac30d86aff6bf173e66c1827d93478e30 2013-05-18 19:55:18 ....A 74060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dozs-1bcfd32677cbb1719782be96b48bf95e11c67e40 2013-05-17 09:05:14 ....A 63572 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpbu-4e763c83365164a3e34498bb5413b64ef080676a 2013-05-19 10:23:58 ....A 60572 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpbu-c973e3d1c1ac81aeb5ff9a31ea7da213d0b2113d 2013-05-18 01:29:32 ....A 68572 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpbu-dbdeb640c428ff78b02a1c8c7cc79a26d78b4acd 2013-05-17 01:08:54 ....A 18828 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpby-17bf3df8041be2005d1494252f38293ac6d40b4f 2013-05-17 17:58:28 ....A 24944 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpby-35c8ba11f6e980ce5b3cdc8cc53f61209ee8a20b 2013-05-17 23:06:28 ....A 18781 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpby-c36c01e78ae7d26ddcf1e0d8a4d867235735366f 2013-05-17 23:25:44 ....A 18783 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpby-e2eb857ddcf89d9b3cd3bcc44601fbfe50c019e1 2013-05-17 16:06:04 ....A 81080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpcb-0b60326a55e390ddad01ab090ee09a72e8527df0 2013-05-18 09:24:48 ....A 76080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpcb-14c428996196ef2c4b922f42b78b1d3d90db1533 2013-05-18 15:21:06 ....A 63080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpcb-303221f69fdec56d3ceed935834280c33d3a932e 2013-05-17 18:17:36 ....A 50080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpcb-32289f6c8956002acb0317c5f1e44e71e02a6330 2013-05-17 02:06:20 ....A 61012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpcb-41a4191eae7bbe695581ba394e44f17077217704 2013-05-18 00:26:00 ....A 59012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpcb-51a6183a2c31f16aace8945b121a055a3db1964e 2013-05-18 08:00:58 ....A 55080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpcb-55cc0032dfc209d2408aa49d732d7118eb6fd3bf 2013-05-17 23:04:50 ....A 62012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpcb-654d45b9f0641d98ab5893b5188ca29a767cbc3e 2013-05-17 16:04:54 ....A 68080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpcb-6fbaba3033580c8e47d15ce387ba48d55e553541 2013-05-17 16:54:46 ....A 50080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpcb-7dfa6f5f6003e2987c916545cd9efd89abff33f3 2013-05-17 16:21:58 ....A 45080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpcb-d5417b3533161ffca5c6b3dc13dc4bc1cb4d27bb 2013-05-20 02:14:20 ....A 62080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpcb-ed8c72a4f9abcb7468c5896ad2c51230fffebe18 2013-05-18 12:23:24 ....A 78080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpcb-f9ce09331242c7805e8645e0f746df71135534a3 2013-05-18 07:38:38 ....A 26948 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpcc-d6c25368b780b2a3973336cd2ef5106c8488cdba 2013-05-17 09:06:20 ....A 18804 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpcd-ccbf84d50a9a36e3b7ce33aa35cfe4e0f1e2d16a 2013-05-18 17:41:42 ....A 14888 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpck-53447a6824ec9a5685648b13fd54361d0ed7ace4 2013-05-17 11:09:56 ....A 69180 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-010dbe58e8b05f9de2b3c5372f9fc406868e0a4a 2013-05-17 02:34:40 ....A 106556 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-0119eca7bb4f4c95a30adb9c469d640de2e16c58 2013-05-17 13:11:48 ....A 121556 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-05d005cfda62ba1b67d168bcd51a41e086f54db1 2013-05-18 13:02:16 ....A 113556 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-0a67905095c64fbfa28b378da5f9d118a3992b1c 2013-05-17 11:58:46 ....A 119556 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-11c83155089372a0aa49867a3a50bd27f8bad67f 2013-05-17 04:29:12 ....A 69180 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-1b6b642020a14725e2693fd2f87090df0a272b0e 2013-05-18 10:21:28 ....A 70180 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-28ff2b5c7655911c64b78797dad9b1064a536621 2013-05-17 14:35:10 ....A 53180 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-2fbc754490dfe60181c821f45635a7d6d7064976 2013-05-17 10:37:30 ....A 109556 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-318f22d449dbbff7ed7d3c9395b92583271042f7 2013-05-18 11:49:44 ....A 119556 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-396a6155f10aea7eeba9a7f9a1835e3e532c9ebd 2013-05-18 00:29:26 ....A 102556 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-53ad065b547db2ae53155ff453b26a1660ccb157 2013-05-17 11:36:50 ....A 117556 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-69362ef10ff2d1883ab4ee87defd0f2abeeadc34 2013-05-17 05:25:52 ....A 69276 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-6aae95db866ecee67f6edc9c06a91596756e2fa8 2013-05-17 23:26:16 ....A 102556 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-6ca2a54f5d3df3ca179b15e3679c39b63aa583c8 2013-05-17 13:02:18 ....A 107556 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-816da93ecf3f1f1145027a139319cd0d0629771b 2013-05-18 18:22:56 ....A 89276 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-ae509b02a5202fc9acddcce64092b216eafb6d02 2013-05-17 20:18:08 ....A 73180 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-b88cacfadf09eade0e6115b979a2033684aec79f 2013-05-17 14:57:40 ....A 73276 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-c56f704ba6084dda2a091a921cba9a93c1c6dce4 2013-05-18 16:40:30 ....A 72276 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-e3949010e43d6f4a0fee4b04f80d419d3b75f28b 2013-05-17 13:58:50 ....A 69180 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-e7c07f3291ae528cf857826a4cb21ede07e1faa9 2013-05-18 11:44:22 ....A 71180 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-e9dea5d3015f70ef13ba60ffe81c44951466f17d 2013-05-17 07:48:58 ....A 87180 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpec-f0cbb478a30001f0a0a11b4ed41578e4e35e72bc 2013-05-18 09:59:22 ....A 65592 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpel-1518a5090af4868a826503d6352169ef431acfa5 2013-05-18 02:23:54 ....A 70592 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpel-2de41cfa419860e3991d820386ebaa5ccbd180d9 2013-05-17 04:42:54 ....A 59592 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpel-3e0e8153c1034d02e7df037789da2faff6362084 2013-05-17 20:19:38 ....A 51592 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpel-444e74edf6b1a790e29230fdf822aaa21ea2a024 2013-05-17 20:16:24 ....A 56592 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpel-6b833bd09da9b5e1b2c4ceffc57a6865483fbc9f 2013-05-20 01:55:42 ....A 68592 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpel-71405ba0e1fdc0c9478d75334f21c33367c05b11 2013-05-18 19:18:16 ....A 72592 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpel-9444597b19449ef810983d2ed0d746dced490105 2013-05-17 14:37:48 ....A 43592 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpel-9f447e744d9751dd8d95f3f5478ce1eead80507f 2013-05-17 18:21:34 ....A 57592 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpel-9fb9503d950d6465391654a0ced4ef60ace52e00 2013-05-17 06:59:28 ....A 65592 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpel-a849efd8b5af92224f3c2b554e89b4e88d8f1f10 2013-05-20 02:22:30 ....A 58592 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpel-c4dcc30795ef570c96da74344f43fd5c7193de2e 2013-05-18 05:36:00 ....A 4308052 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpfa-f82e7bd814aa813e29134479766940a6d360f767 2013-05-18 02:23:34 ....A 58616 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpfu-6395ece634ddc5c8d4393f183b2d4232b7d02dc1 2013-05-18 04:59:02 ....A 97756 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpfu-c9994966f9aed1ca0bd5500b47074fdc064de96d 2013-05-18 06:48:28 ....A 112316 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpfv-4e92bdf87a82260473583216554fbbd582789a06 2013-05-18 06:16:26 ....A 93316 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpfv-610c3dc3d79d1493281b1214e8293ed79dd249b1 2013-05-17 14:39:34 ....A 101384 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpfv-93497b320aef4dba5a0ef89aa27e4cdad6dbc00b 2013-05-18 09:14:08 ....A 91384 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpfv-c91e99f007196c284f341d4b336377539dd03240 2013-05-17 07:44:56 ....A 96948 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpgc-3493c08728b7509fc97ce01c66bd622330c0ee6c 2013-05-18 01:10:34 ....A 88948 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpgc-a527811c7b65c61bd23a166cd4e0da06c897ba65 2013-05-17 02:32:50 ....A 99948 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpgc-cc9a0ef97c6cedf3d74607854a313c83c0ac82bc 2013-05-18 11:47:08 ....A 100948 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpgc-d48e34c8e7678b4cb3196aaa6cea9b08f56f69ff 2013-05-18 10:04:16 ....A 65664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphc-395fdc60b99c02d1e98fc0ea6f4894eac59263e5 2013-05-17 08:20:38 ....A 58664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphc-6d454902496baba66c859c70bf0d6e4f492b68dc 2013-05-20 00:21:46 ....A 43664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphc-9c519c4c711232a185c7b90736e9f83af497955b 2013-05-20 02:11:44 ....A 73664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphc-ab99a7cd63a2b47cae5c9da2041339963b27cac6 2013-05-17 01:24:22 ....A 6733072 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphf-0739078ce5560ce05ce34765eb1f8910dba383ec 2013-05-18 19:11:46 ....A 71248 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphf-10ce5da31d370b994c03fe6268b7f68491173923 2013-05-17 15:48:32 ....A 68248 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphf-2265ddc859f6343860bac641f66ecb803152f4e8 2013-05-17 18:14:34 ....A 6728072 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphf-34f51b800ef537fd3bdc0f977ce56c180a35bea8 2013-05-17 18:24:24 ....A 74248 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphf-4c8eb3aaaa945aac957a09881f0de5d4dc781cc0 2013-05-17 02:07:44 ....A 6733072 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphf-519b235e1596ddb480addaeb847f044fe22c5d21 2013-05-17 12:22:50 ....A 6745072 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphf-58ccb19f3c104d83fecd15366bea98af5907fa27 2013-05-18 11:38:56 ....A 69248 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphf-6748c9a0fa2124ae31c3c46cf981e7f024dc625f 2013-05-17 13:35:12 ....A 6727072 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphf-84373fdbd6c6cd6b9383c47027cfdd326293f943 2013-05-17 08:08:24 ....A 68248 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphf-8682090b1ffad6fe82eab9014e002b7272a91d96 2013-05-17 10:42:40 ....A 6742072 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphf-a313edaf13126c6a18783e01fa6a931031f0a9af 2013-05-20 01:33:10 ....A 6738072 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphf-a6512457f2abbfd2d0fc7a77c329fbf53c257edc 2013-05-18 21:04:24 ....A 6742072 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphf-d0c63ac3c6fe6d9e4b41d34fc1660b5842641035 2013-05-18 02:14:00 ....A 71248 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphf-d3b8183c8021944bd8bf9d5b8355fb0c4b8902f0 2013-05-18 07:15:44 ....A 6740072 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphf-ebad8be728f5c5cd9fde2ff0ee373fb1f1521718 2013-05-17 09:35:56 ....A 66248 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphf-efea70cf41e7b3185c8936e704609cdd8254eeb5 2013-05-20 00:16:56 ....A 6731072 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphf-fc4ba520d2a56f39db6324fadb5bd47a1322ed43 2013-05-18 08:18:36 ....A 97920 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphh-0882a6ed4ff4d7229875ea6933959485a7968130 2013-05-17 11:20:52 ....A 103920 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphh-0edd93935d8061c2aa9cfa49a97a36b885059721 2013-05-17 18:58:30 ....A 91920 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphh-115280868a4165ef6bc26ab9ae95dffd09d7abcf 2013-05-17 17:52:24 ....A 109920 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphh-1a05cff28366bd27a00b16dd95261d17a118737d 2013-05-17 07:33:30 ....A 102920 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphh-46e15210593d9fb97b0562ccbcac281ac60b87ba 2013-05-18 04:23:02 ....A 90920 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphh-4ba23ae2bfc5693a57808a60e9377aaf436c1fbc 2013-05-17 18:16:56 ....A 103920 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphh-53dab1a1dc4e9d0154105688f41af0b02f0638f8 2013-05-18 21:40:08 ....A 102920 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphh-5597d67e679a16cb67d597675a6c6290a7dffa4c 2013-05-18 05:30:52 ....A 105920 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphh-6127996ce06c00d005f4baa1c052faf89fe4c52c 2013-05-17 11:16:42 ....A 105920 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphh-6263e2b7f3f03a5b974588d78980f075c44b2590 2013-05-18 17:14:10 ....A 71616 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphh-636602c8a8261db736e6f6c26ead4bbce943e670 2013-05-17 20:12:48 ....A 58616 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphh-86e4b8d78244afcf7e75653926beb1d32fcf0553 2013-05-18 07:31:08 ....A 100920 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphh-9ee7e7e7b857c37c38d44e79d65b1fa1406bae40 2013-05-18 06:25:04 ....A 68616 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphh-b5b6d3435e901568fd805bca331ee0e0ab23a413 2013-05-18 06:41:28 ....A 102920 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphh-cad9ec20d803f8f1dba84a75396c092ce8b87f1a 2013-05-17 12:08:56 ....A 54616 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphh-e3ae5b0b06b0da87767a3e905b9c9de453dd5ba7 2013-05-17 18:16:22 ....A 93920 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphh-f3b02cd36daabadb9de9f2b2d4c5f853faa00c4d 2013-05-19 17:15:24 ....A 64084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphi-55d424671197f4f3ccef6c1b3d4b5c976afb7379 2013-05-18 00:58:42 ....A 76664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dphy-beea1d51794eae9c9c8de6824acfa750f6b553c5 2013-05-18 00:48:46 ....A 102432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpig-11a79f9900422573c917642f16fb41704346a971 2013-05-17 00:47:24 ....A 60128 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpig-35f214ca35a2135192ecdf8e7fce3a535d818d78 2013-05-17 08:54:28 ....A 92432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpig-472b89278b5a134b469d1877a78f09444ba9dbcb 2013-05-18 01:57:56 ....A 110432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpig-55443df94eb9396d6731568ed36cac4822fe6cce 2013-05-17 04:19:58 ....A 68128 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpig-815d4e9e9f3b86c5d9a7b2a423fbb06fb0e989fa 2013-05-18 09:12:18 ....A 107432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpig-eff9dac75374d4d280582652f5e58b76121c9bee 2013-05-17 15:15:30 ....A 67572 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpii-03d9e54984a696f8d16a41c1ae372c14f4622997 2013-05-18 00:09:36 ....A 60616 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpij-044fc15a0b684e7aa7577f058599e0797fa9e06a 2013-05-17 18:19:12 ....A 65616 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpij-3ed0b1d4e6cf1a695ee3f0a1bacc54a13090b91b 2013-05-17 17:53:36 ....A 94920 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpij-4fc13362f36e34d8c97fe098dceebac7f1aac727 2013-05-18 01:15:22 ....A 78716 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpiq-00f0ca8d134a3db3da8016787abfd75058cf5370 2013-05-17 23:26:32 ....A 76716 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpiq-4ed2110b01ae5648ad5174ed60c4fe82127df19c 2013-05-19 22:57:26 ....A 60716 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpiq-c419050d573a699457a3f794bf7ad13e6ddc8134 2013-05-17 22:07:06 ....A 17929 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjf-345fae53b76b28b6edaf9d00b30bda646188dbb9 2013-05-17 14:37:08 ....A 17913 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjf-a0e7dd07c8926b5541f9009dc42f0e58c0d62dfc 2013-05-17 14:52:08 ....A 68420 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjn-0ac964d5510278279983cbeffeae95aac797decd 2013-05-18 19:54:26 ....A 67736 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjw-06d2ca83605f94f96e76c61c5b739a142045ac7b 2013-05-18 05:43:14 ....A 70736 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjw-2ff301a822675fdf56517cd53a93ad22f335d6d1 2013-05-18 01:38:56 ....A 71736 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjw-3f69c89bf9234571faf885fc627990da3637bedb 2013-05-18 21:28:48 ....A 69736 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjw-4e8611f8e5cf8a8c49a186d5745ed2cc012014ec 2013-05-17 18:45:50 ....A 68736 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjw-92650bacb57c48e2bc34f076a0518ed3b90bc833 2013-05-17 22:17:36 ....A 82736 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjw-93bce19ae0d71867a5bb9b13bbc5cec77b5f9463 2013-05-17 11:41:24 ....A 72736 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjw-f4591bf74b2e22de0bcc9a0049c6369c94b765df 2013-05-18 09:40:42 ....A 115948 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjy-0cd860a1ad3be8040ca532f33465b35d141d751f 2013-05-18 16:26:12 ....A 107948 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjy-17884847c4af6a1c5765e6223bc49fb257bab91d 2013-05-18 00:35:04 ....A 96948 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjy-26ec7410c6824b6ce453f9913c0893e2759e4c01 2013-05-18 06:51:32 ....A 96948 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjy-38a7fe2c6f9dbd0af3e396957b24ce787930ed54 2013-05-18 09:47:12 ....A 112948 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjy-49547a1f48c0ce5ae715c2b766e520c0cc04fc7a 2013-05-18 04:40:00 ....A 63548 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjy-4f03480197c860776787d27abb6d427ea7963ed1 2013-05-18 06:40:12 ....A 108948 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjy-aeedd55f8a2902876ebb540183256d5735042e82 2013-05-17 17:00:10 ....A 62548 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjy-cb6480d7b933ffe770de5981dd4a402677936eee 2013-05-19 03:18:16 ....A 104948 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjy-e4d7262499f476abaf7874c94382043415f88789 2013-05-18 00:02:06 ....A 109948 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpjy-e87147238075e9f6f7a1baadf295f5da76f562e9 2013-05-17 11:26:12 ....A 109456 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpka-0d971154c55f6c95b3405711e2f167e028da3790 2013-05-18 21:23:20 ....A 90456 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpka-0e45755364b79bdf14ce317b0fc40baf6fbdd95e 2013-05-17 10:51:28 ....A 63152 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpka-43a8b6011d1a3ca31449572f2f870839697e55c3 2013-05-18 05:00:36 ....A 82084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpka-519abd653e7cbdb5e219cd0d0e9fe6923a36b1ba 2013-05-20 01:30:00 ....A 98456 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpka-8f058c00ba7636686149d2e0744ff696884cf9f5 2013-05-18 17:13:38 ....A 93456 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpka-a60cce86a267e9b4cea836a3235f6d254ae07542 2013-05-18 12:45:32 ....A 69152 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpka-a70b7eea8f866068afacf67394d5058331fba617 2013-05-18 14:38:44 ....A 63152 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpka-ac1674dbc441e046da9b567b9b781f91dfd4c384 2013-05-17 03:57:06 ....A 94456 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpka-c8e93f4a2fa486c9063fffb561cf5b50030ab895 2013-05-17 15:07:00 ....A 71152 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpka-d671925e743d7f0170ca78eab8351d5b2b557c2c 2013-05-19 11:49:48 ....A 74084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpka-e2107cbf74d90751e9910df056976167022e1e72 2013-05-17 02:40:44 ....A 25412 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpki-96ce9b461309fddf10f5968f27830f5b07772511 2013-05-17 23:56:56 ....A 103088 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-069ce9a0468c1ec1daa4692e02166c91e3f93fef 2013-05-18 21:03:26 ....A 70688 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-098d0b231917b014f6b8445457e0921f2612b605 2013-05-17 11:13:42 ....A 101020 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-108e3e02b19eb42de31e07456c22400d6ca56597 2013-05-17 17:38:22 ....A 58620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-130a8d69ab6c7c1d2a3a720526c1e7162a473be4 2013-05-17 16:28:40 ....A 56620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-1aa06e39c78c96d71001111443c4ab09d7447d90 2013-05-17 16:44:58 ....A 100020 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-1c26956d1899dc796442663935019550c189d2f6 2013-05-17 21:49:14 ....A 50620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-1dd1097366a6aced9ec61980f7fd0bfc01090c71 2013-05-17 23:52:22 ....A 82620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-35eb633b1d5082b84fad949687e7ae3bc2908c75 2013-05-18 02:21:26 ....A 98020 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-37d4ebf77c7ea2d6af6637dd68d43b1ee1c61ddf 2013-05-17 23:31:00 ....A 90020 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-41b21403ea61d62b96d8a482088c51ee8eb2c882 2013-05-17 23:21:08 ....A 99020 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-48dd3711e49a27e388a8a4498156a7f68b0eb1b5 2013-05-17 06:59:26 ....A 81620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-51aec51462ed736e850f9592e8b72cf1ad7353b6 2013-05-18 05:34:02 ....A 75620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-5d2104a238f925b2290b4b48b9eaa02ee689f1c5 2013-05-17 06:52:30 ....A 96020 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-70e796ef1e7b2536ba349b51c888d802fffe65b3 2013-05-19 01:33:42 ....A 73620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-7bbef56668e8ba30015fad5de8a6b0c2f5128594 2013-05-18 20:43:18 ....A 54688 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-7d5c716228aeec6084ff6cd77d009b60eebeb073 2013-05-16 23:46:04 ....A 71688 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-81ea9a0aec70668e22049267795740902eb2aabf 2013-05-17 13:34:48 ....A 63688 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-839c06a031d944c141ed00e38aeed657b672c7ca 2013-05-17 20:52:34 ....A 66620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-886e0139da2553612c87cf972961f0814d38362f 2013-05-20 00:55:46 ....A 69620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-8b999fce1007c3b4d99e8eb38a1f9d602cb7dfc5 2013-05-17 14:25:34 ....A 87688 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-94155c35ebb39ef1110335ea1af36511c733c8f3 2013-05-20 00:37:22 ....A 56620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-996dc61e55a0684edf42bde25089dbfdaa08bc48 2013-05-17 15:42:02 ....A 69620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-9c05837c3be2c489c6eb90b903d228c89a14314f 2013-05-17 08:58:34 ....A 64620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-a133e95bd61c4e95039b8f7a1f0316fee4df8b5d 2013-05-17 21:41:46 ....A 61688 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-aa76a566f0a93c0615d6571646e86ad50e760e66 2013-05-18 02:51:14 ....A 55620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-ab7248c7ba3cf73bda8443d6870190b1644c1a94 2013-05-18 05:28:32 ....A 118020 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-c08cef15bc86548832e5481453b636e5bd1f0010 2013-05-17 10:54:36 ....A 57620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-c377093fc5c13aa835a563748c2d73129215e542 2013-05-17 16:41:10 ....A 88620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-c85f263ff40e61d629e29adae7a3f780271ed6d0 2013-05-17 11:44:10 ....A 97020 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-cf24005e08369c2f0487bceee6fd38182ad052d6 2013-05-17 11:48:26 ....A 77620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-e9ba5c76e01a6bab23cc65979c853becb16421bb 2013-05-17 04:44:10 ....A 90020 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-ee5595b4d2207e2c2f1732577a47d486514b4a5b 2013-05-18 09:37:58 ....A 53620 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplc-f498e0ba14ec43e5e484b48b0e6f75e28c56eaf8 2013-05-17 21:47:14 ....A 12800 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplj-77c3ba95c7fe7eab49fb1e1d5ded8258d74cdb40 2013-05-17 18:02:44 ....A 88872 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpll-35c072d9c18f18bf09fc604926c2ad1343fcdde9 2013-05-17 23:36:38 ....A 67568 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpll-62e93824e022f7c54f529d0aa9af5345ccea99d2 2013-05-18 20:43:44 ....A 73128 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpls-3393ac129fa785965c5bc7c13e7825d6535b13e4 2013-05-17 14:16:28 ....A 54060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpls-52b543bf2e81b83b15111ccb9ea0e553cc76c3c2 2013-05-18 00:46:40 ....A 57060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpls-9918446530e1b738f5f5686dad07d28a7a635985 2013-05-18 15:32:36 ....A 62128 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpls-fe3442a185d70cab4167cee4a45a2653c6ccd4b8 2013-05-17 20:16:08 ....A 54012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-0f9777efa52cde0cb368af8fde77e675fd0c5410 2013-05-16 23:33:52 ....A 76080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-1d7bb14c49a29c9daeaa87c74a8bb0e00364e22c 2013-05-17 08:29:04 ....A 77012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-1f0676de759becc10fb9007e8c39d3740295407c 2013-05-18 02:01:06 ....A 80012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-24155276b51fe2fc9effefd3c3781505c31e275c 2013-05-18 12:23:26 ....A 58012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-2c567217f1bd1177365e4eeb079630c6c86b51db 2013-05-18 08:48:14 ....A 73012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-2f6ff2070505e9ca481b1d680e12b19aa7b0921e 2013-05-17 22:31:30 ....A 67012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-314f8bcda213875f78e0b787bcc51794fb4027be 2013-05-18 13:23:56 ....A 83012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-3bb28bc977c016f3915f02f098995f2db6a7d1bc 2013-05-18 06:38:44 ....A 47012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-42a79f17bb8106ef0b631066ca0e43cf6cd1d706 2013-05-17 19:39:50 ....A 79080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-44d669bd2f93413d140b9fdd0d1d4eb3009500ce 2013-05-17 21:54:10 ....A 76012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-490f244f53f4e3686e1896250724f93492ed08db 2013-05-19 05:11:10 ....A 55012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-4bda5559f050027a9e43068fc5237a5b13607eb2 2013-05-17 19:29:08 ....A 65012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-5338243564ff97db48424148736fff96b734c78b 2013-05-18 19:28:20 ....A 63012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-536e19b5b59f94653cb802125503607f6c06c824 2013-05-18 00:58:08 ....A 62012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-556d796b744397a3915995b1d4cebc3dcc9b249a 2013-05-17 18:01:38 ....A 61080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-57b26211a42ced31ee8d2a50b3101595761e494e 2013-05-17 20:36:26 ....A 49012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-61a931e6bf8cd7c11e53395863a48df5a6344f2e 2013-05-18 01:28:52 ....A 65012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-6daa60fdc738b3bfc73266b8b1dbe930fd968940 2013-05-17 15:38:38 ....A 58080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-6de4a939505ff125165f8448e7a3ea06730c1ca1 2013-05-17 06:59:54 ....A 69012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-7085b5a697311a8ce9eeb5d1224a9cbe835f4bfc 2013-05-17 18:37:20 ....A 53012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-769f0e9605edf7cafa134ddf461db64c27ad5cc5 2013-05-18 08:28:30 ....A 62012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-7ae9e1de366bb50a14cd621c62a92276127ce4d5 2013-05-17 21:47:02 ....A 58012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-854c2a059738b42f5b22db4b7224210b68bcf510 2013-05-17 00:43:30 ....A 67012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-93ed25766b82b8d612d9a7b67030d9ad0b973f45 2013-05-18 04:32:06 ....A 70012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-94c1cef3c77d47d9a7a40aefb79f700d71efee16 2013-05-18 00:32:28 ....A 58012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-99ed61fab3b5c5acb4d2942b357b3b2d1cadb775 2013-05-17 15:38:40 ....A 63080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-9d13a45dd665fb0c863411a81eecb134571b2a67 2013-05-17 19:29:30 ....A 62080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-a7850644beab9b2aa3dfcf32f6b59e2e0ab27089 2013-05-18 04:36:00 ....A 61080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-afe67671f04d329b3278966f14fe488d7e5b91c3 2013-05-17 16:49:28 ....A 49012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-b59e9e95681a9caac2b23d54f2b84d641a17c0d2 2013-05-17 00:05:14 ....A 56012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-c76464af6eeaaa56464976bd7e97a05176a96819 2013-05-18 00:52:40 ....A 59012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-ca0eb5d2bfe983bc1963883776cde5a58bc8ebaf 2013-05-18 19:07:16 ....A 67012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-ceafa2f7484dc78a9e557971903aa064b83abb1c 2013-05-17 18:28:02 ....A 69080 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-d19021afca80ef3320a82cfa6230451d9479cdda 2013-05-18 07:46:46 ....A 63012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-e3f8b5441a2c066d0376b9269ee14631a66abf02 2013-05-17 04:59:34 ....A 56012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplt-ffad494e9fe3453600c8c5f731bce7a717498813 2013-05-18 05:51:08 ....A 54108 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplw-1708a3f1e8e31e6c4114360eeac231b484318fcd 2013-05-18 22:51:44 ....A 111508 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplw-2f0a33c80810c28b5de34d5249e7fa14b43777f6 2013-05-17 19:21:06 ....A 111508 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplw-709493d8be8fcb2e3df8ccf8ac06dbc1863271b6 2013-05-17 08:35:06 ....A 97508 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplw-774baecdae41de2357e6e59d8f5609eeb03c01fd 2013-05-18 20:53:08 ....A 105508 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplw-8ad9807b4ca6e97147e9da9b4940e3abe8d1d44f 2013-05-16 23:58:26 ....A 97508 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplw-c56751dcb6618b52e80d482a83a10ed13723fda0 2013-05-18 06:15:20 ....A 92508 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplw-ceff3cd28eb4ce25bfb6dec06926a6145687726d 2013-05-18 04:04:02 ....A 107508 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dplw-f4de46a1a457b5f821c891cf86185b0849a9f470 2013-05-17 07:37:16 ....A 72616 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpng-55f08acf9a88084e2630dc08638cdbd3f94da283 2013-05-18 01:35:12 ....A 69152 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpni-9e63d3303a1887fc357208081233ce9af548ad47 2013-05-18 07:24:26 ....A 63152 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpnk-05cce7c9adffda24713db559b42c6e5ebfe6236e 2013-05-20 01:13:42 ....A 2198772 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpnk-0b5bd32a4577e964c056322ce61c28e2364b632f 2013-05-17 10:43:38 ....A 60084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpnk-985a7bb45f147d67f3eb10a34848c67dfa9cc280 2013-05-17 17:46:28 ....A 59220 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpnk-a53b0309001c8fee83f0d03371323f7c79f498ce 2013-05-17 12:17:52 ....A 93364 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpnr-b6d5338d580880fe53da9a2bc58636f56d9ac859 2013-05-17 18:19:48 ....A 88896 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpor-51a85860ce4573546bf53f1972ba513363a9b40d 2013-05-17 11:02:30 ....A 67712 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpot-69a228bcb2e4946e9c4ce223ec62d0ea94635dbd 2013-05-17 19:15:08 ....A 57616 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dppp-0bc898e91edebb5872fda8695ffff3c2a23b1c6c 2013-05-17 19:27:22 ....A 68616 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dppp-3bf33c4d639a891ebf9c17c9578c58d12276c47a 2013-05-17 11:31:48 ....A 68616 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dppp-4d78cfdee3ed14fe7464a9e1337590bc4988cc7e 2013-05-17 17:29:46 ....A 66616 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dppp-dc8a123c03828bc9477b9abea4bdd6821e5aec98 2013-05-17 23:57:40 ....A 66084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpqi-c168db9f6f7baaca058d7896e7d9ee139bc944f7 2013-05-19 20:06:18 ....A 64084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpqi-ca3849656120f961041dd99758f7a229b487a13a 2013-05-18 01:18:30 ....A 62084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpqi-eef6e168fe1c7467a15bb6242e41b053b11205e7 2013-05-17 17:53:44 ....A 70804 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsa-33d5ac03382e8f0534bccd7583ca50690a11211a 2013-05-17 18:37:16 ....A 86736 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsa-3ca1d6397a4e91635e231e2b3fc18123970e3964 2013-05-17 15:38:36 ....A 87804 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsa-49fa79a04c02a2bb0b704b1c042526d85d959ff2 2013-05-18 02:49:34 ....A 79804 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsa-54ea70ed981dfed99d0dde4f3b8e64df7bdec349 2013-05-18 05:34:02 ....A 63668 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsa-5b46be46e88d7196935384e1ed94a3e23b5e8571 2013-05-17 10:31:52 ....A 62668 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsa-665d566a7a8b2cd65372f98559c1e5e6121bc4d2 2013-05-18 14:29:16 ....A 67804 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsa-727446faf1eb5463d4ce317c50da09e6b85583c2 2013-05-17 14:42:28 ....A 62804 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsa-85e7b66a8ce7d5095937d3620923521ba8f51349 2013-05-18 08:48:12 ....A 80668 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsa-cc2011e0cba858b299acba6fd5cea412959f94c7 2013-05-18 01:15:24 ....A 70804 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsa-ceb467d53174431ad461cf3a0ec1a27a6f186a98 2013-05-18 01:15:28 ....A 73804 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsa-d4ef73ff6eb948d7c6f7896ec4c3a66fdc4d017b 2013-05-18 20:54:12 ....A 73804 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsa-d68471856fcfd2111ac8eb8114fa7929ba511199 2013-05-18 07:15:42 ....A 71804 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsa-decfee9c7dbc0bd751d838a3e645ca09dca7a873 2013-05-17 16:34:08 ....A 67664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsb-31050e3eaa16d00de9d5827820aab717db85f2ac 2013-05-17 19:12:26 ....A 73664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsb-48e1f0d2524e25fc934f066dbe53dce9df73c505 2013-05-18 06:38:34 ....A 68664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsb-6df047b1c6e0fe78e0096780764ebd45ff6b4d7c 2013-05-18 10:16:48 ....A 60664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsb-9309337bee64593ae300667f14875ad43d5181de 2013-05-18 01:53:24 ....A 72664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsb-c115d5d9ebd7934bcfbcdc78580ee09e325b9219 2013-05-17 23:38:36 ....A 70104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsc-1a7a01b77c94de3e9fba16b9f18a58a5483289ef 2013-05-18 05:49:20 ....A 63104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsc-2ac018a3217f252c3168609afd8f3d55dfd68aaf 2013-05-18 07:30:20 ....A 42104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsc-5345abefe2077ab3c892a252081a005125242a9a 2013-05-18 02:49:06 ....A 62104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsc-60898a8f34da00515ea4f5c84f4c23d20289a3ee 2013-05-20 00:24:02 ....A 78104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsc-72dedc31458551f20c166b30f523f8beaa8c86aa 2013-05-17 18:22:50 ....A 57104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsc-96a0b850c3bea551a845cfd8e80de4ade281ab88 2013-05-17 10:21:28 ....A 72104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsc-99cfa3b139059b750021e38a95bb12352d3f53ec 2013-05-17 18:06:30 ....A 72104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsc-c2009cef43439558f0a3d3f9734bda13c979c993 2013-05-17 21:16:50 ....A 52104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsc-ccc66f9618d7ae018c4ca157fcc753f279e5fe51 2013-05-17 22:54:52 ....A 74104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsc-f0be422ea2d5154215ccefbfd9b4388c7d07603d 2013-05-17 17:22:08 ....A 47084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsd-391292a99c10a5783e9bf6c6b15f1b3f2dc08e3d 2013-05-18 17:53:02 ....A 79084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsd-482af20f84d6350ee04c6cd68c08973f7f736b71 2013-05-17 21:46:22 ....A 70084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsd-4eaea5137ce57bc0f2c55fc2460474ec592e0b32 2013-05-17 20:45:40 ....A 64084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsd-6af72383aeba259ba64225553b1bc272e9253cdd 2013-05-18 00:26:38 ....A 67084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsd-6f0e5f960794cbf917febe73429d7ff9f1bf81b7 2013-05-17 19:11:38 ....A 74084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsd-7db0f44f4c3e4f9e333bb791a184ea4a31f0a1c7 2013-05-18 10:13:44 ....A 69084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsd-7deb45fe377fa87fc32928723cee3ebf72a917bf 2013-05-17 04:59:30 ....A 80084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsd-7e6fdc185615777ea31270cf4c83a4cbb75167ff 2013-05-17 18:28:16 ....A 63084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsd-9a0724ff9b30f8d15a63141892c1c895bed10ebd 2013-05-18 06:56:56 ....A 71084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsd-aa8a71a22c202dbf8b6c07623abba6b4c8c2e30b 2013-05-18 17:50:54 ....A 58084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsd-b103d4578f1e6c4b355ffafc86e9e165a84195ea 2013-05-17 08:52:48 ....A 70084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsd-cd749cae52d111d4aab9a74e8444a7f0764c1d86 2013-05-18 11:50:32 ....A 57084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsd-d48ca3d82b4e358644c4f5c41595c6334dcb058e 2013-05-18 09:58:52 ....A 53084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dpsd-e45188aa96207bf4141282317d4100bd91bd364f 2013-05-20 01:59:46 ....A 21480 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dxi-16bd38692b5508d1008536197e040e109dfc4e69 2013-05-18 01:37:32 ....A 425984 Virusshare.00061/Trojan-PSW.Win32.Kykymber.dzl-dd84683fc8bd9dbecfea2c14027e0394f7140d77 2013-05-18 13:26:54 ....A 25456 Virusshare.00061/Trojan-PSW.Win32.Kykymber.gkh-4ad526dac6922943986e7ea51dab1e08274b658d 2013-05-18 08:09:44 ....A 22928 Virusshare.00061/Trojan-PSW.Win32.Kykymber.guo-127908c1fbbbef0c5facc3e81c8ba1d753ea1012 2013-05-17 07:26:48 ....A 18764 Virusshare.00061/Trojan-PSW.Win32.Kykymber.hcz-188ea160b56d16de3d5b92a3abffa26eb10ff52a 2013-05-20 02:41:50 ....A 24064 Virusshare.00061/Trojan-PSW.Win32.Kykymber.hwt-5f3f31c2d1ece094f6372dc15f1336dee0dabd50 2013-05-20 01:31:18 ....A 21392 Virusshare.00061/Trojan-PSW.Win32.Kykymber.ihp-17f1a538c5f016a72d9b0c0faf9f0319c0b751f2 2013-05-17 14:10:12 ....A 59881 Virusshare.00061/Trojan-PSW.Win32.Kykymber.iic-d70eb4c1955e2082ebbf1afeb0c827d95175c04f 2013-05-20 01:13:28 ....A 26600 Virusshare.00061/Trojan-PSW.Win32.Kykymber.iow-e5e8f559a8fb71f330449dc306125d90bf469d66 2013-05-18 00:27:28 ....A 21360 Virusshare.00061/Trojan-PSW.Win32.Kykymber.iqw-39902457db331b910750e531e208007b0bc9d88d 2013-05-18 18:49:16 ....A 24432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jay-a5b8956da5f2e0f5492285d9f63e8c859e414436 2013-05-18 17:47:44 ....A 19485 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jay-ce47132744eb37b1e06c369a60316b0ec1e109e2 2013-05-20 00:46:34 ....A 22416 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jlm-a2e309de4a17ea287e70e9fc6a1ec2818595f82e 2013-05-17 15:03:16 ....A 20848 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jwp-ee304e82cc096f2ca913105d913cb20e35a00cfd 2013-05-18 06:31:34 ....A 69296 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-0b3f5a70bbe243c77bd7283a3e369e1d8b69c966 2013-05-18 01:00:04 ....A 60200 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-0e4b4b3d6be0244e4eca79b1a8fe45cd1b64d77a 2013-05-16 23:47:30 ....A 70296 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-1e4dae027b5f7611140f5e173a9a66ca66c2824a 2013-05-18 12:54:40 ....A 77200 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-2f1f7fd955c7ee8391b92b678fe061e8b97b6102 2013-05-18 09:35:56 ....A 74296 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-326d18bd6fe0e37bc996cc8478df3f1f75e46c9e 2013-05-17 01:15:32 ....A 73296 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-35bb224753560943659b8239782a88cefb5379a5 2013-05-17 23:06:44 ....A 109624 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-3fe0930aa3d4304c5ab2ee0aab4753a5f829bf30 2013-05-17 16:01:28 ....A 87417 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-48af6e3a3b11c6638878ef13a5be46bb9600ecfc 2013-05-18 06:28:28 ....A 109624 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-48c61fe5fae629ab67e4e5ffa29710f0dd823045 2013-05-17 17:47:12 ....A 65296 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-50580a9429b6f67a1111aad5e5f36204673b72c1 2013-05-18 21:20:54 ....A 109624 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-51743efcec65f93de7ba9a331c4580fe47a6da37 2013-05-17 19:06:04 ....A 81296 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-524bac9e80a3b132c1fda2e6d591d7495e699e4d 2013-05-17 18:00:44 ....A 117624 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-6f93b35457cdc508c8b3893e7c61768d1ace6dae 2013-05-16 23:34:16 ....A 60200 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-77f4e9fd53c42fcbf7fbcf6d50291dcd10c89f8a 2013-05-17 11:59:26 ....A 72296 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-881c199c94a2d36421948ba05e8164cec7c8b3f1 2013-05-17 01:29:38 ....A 104624 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-8b8964daa0b368f4e27bc4b212ce43bc97785733 2013-05-18 13:17:34 ....A 104624 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-bb0ca078c917ab4ed594fe39136c59a9e8b9683b 2013-05-18 18:18:00 ....A 79296 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-d7cdb43273265bef7087640a05f6241889c6b985 2013-05-17 08:46:30 ....A 102624 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-e686cb5c8536858ee4e8802011949b3023627e47 2013-05-16 23:44:00 ....A 78200 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-e68944a69511237101cf530ef3c1aae084e71dc2 2013-05-19 20:09:02 ....A 70200 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-ebd3096b017f5c0e38c96018a4ee2bcb304528eb 2013-05-18 13:39:22 ....A 59200 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzj-fc5f63bcccadad94bd71e6403858546c0e1c72c6 2013-05-17 23:11:22 ....A 105556 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzk-158a4b4b0d6adf3af26958d01165caf16254e7a9 2013-05-18 17:57:42 ....A 51644 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzk-2aa2b2e36a94e946e701bba12ad830eb77a8ac1e 2013-05-18 09:27:32 ....A 104556 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzk-5df6554beee45b446294ac421bc6ca0b73aa1cec 2013-05-17 14:01:42 ....A 68644 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzk-62781ae1e700393998b9180be61438795677b0ad 2013-05-20 02:09:26 ....A 72644 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzk-676fd6528ec3b3b522189855a001abc22cbbe4bd 2013-05-18 10:01:00 ....A 110556 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzk-7c59fc9264af2a583b6dc9c96e4ed9f8e6f77f71 2013-05-17 19:01:24 ....A 67644 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzk-85448331a35d005a353badffc446ee74878e4f4e 2013-05-16 23:38:02 ....A 73644 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzk-8e15d4783e795c669d18a8144dfd5339e703d0d2 2013-05-18 01:36:12 ....A 59644 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzk-aaf338efc9075ee511962d6cf34cfebdb167bd56 2013-05-17 18:48:28 ....A 103556 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzk-b4c8a2c84b06513808d4fd2068f58619145fc205 2013-05-18 13:50:28 ....A 74740 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzk-bf94b549e7045a42683cbb5ca055e7acb8ea7dae 2013-05-20 00:55:50 ....A 63644 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzk-d64d657c6c48c781953fd604cb66cfe3baf5383a 2013-05-17 10:14:22 ....A 105556 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzk-e05346e0112e94fb95302344927b97ca0475658a 2013-05-16 23:11:10 ....A 119556 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzk-e5d89eadee9d7aca5923c5a37369561ce5e66518 2013-05-17 23:01:36 ....A 103556 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzk-eee3f9e6e6128c6869bea46a8b73c405ac942d78 2013-05-17 14:49:56 ....A 61740 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzk-f2ddb17d368321ae77f37ffd8e0effa870ff09a5 2013-05-18 08:23:42 ....A 67644 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzk-f67f7c6ff95570301454af6b8f84345509ea3531 2013-05-18 00:00:36 ....A 101920 Virusshare.00061/Trojan-PSW.Win32.Kykymber.jzp-3dcbd080fc733016e9166de8b33c8330f166f05d 2013-05-18 15:42:16 ....A 72572 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kfi-6484736017dbc9d9e1c1dea22831c6af9e3b49fd 2013-05-18 04:17:40 ....A 101944 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kfi-9b0d4714bc74de2228889dfe9daa81e4385eebfc 2013-05-20 00:55:44 ....A 76876 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kfi-a4f80f10f32739fef39178f0ed9f31f0fe33bdef 2013-05-18 15:58:14 ....A 100944 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kfi-c67fe1acfb9e5ca21ffbedb192320eadf4d102e8 2013-05-18 16:07:58 ....A 19456 Virusshare.00061/Trojan-PSW.Win32.Kykymber.khj-b5bcd6d01879859cff0b11be1d01ddae9b41c6e2 2013-05-17 21:37:30 ....A 63640 Virusshare.00061/Trojan-PSW.Win32.Kykymber.knu-b251e95c142707b3b80cf3f3e44965b1c79a0213 2013-05-20 01:33:04 ....A 61084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kur-5d90f1868579992a84ff77ecf25e2736fc5cfe61 2013-05-17 08:08:52 ....A 61084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kur-6ee52596da3587c57e2e196fd98da23acb1a2e38 2013-05-18 09:40:48 ....A 67084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kur-8cff3423cb79d33a3d8438bc414fab44d1e7e3cf 2013-05-17 12:00:22 ....A 48084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kur-c0589f380cceb723a5e3558bfe98776c60fb0900 2013-05-17 12:06:46 ....A 107388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-0c9ee6edc9c886e75e28ee26b0b587c8d301a9ea 2013-05-17 14:23:18 ....A 99388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-0ed6adc57231f849d4993c0e3565a189cd3e1b9c 2013-05-17 08:50:18 ....A 88388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-1023bc9d56198ee1b58040fbbc62f176e8f51b05 2013-05-17 14:59:18 ....A 108388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-18f0cfbd7affcff91fc4f783bdff2a8791abc416 2013-05-18 11:19:52 ....A 116388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-1ca79b9d80fd4b6312ec648627a46118c95d1bfe 2013-05-18 05:02:26 ....A 100388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-1e7f1e132d5e24415efffae699793b89b83c212b 2013-05-18 07:41:04 ....A 110388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-4e4721a7c0f053e7a13acb142aa1f18fba8d6f46 2013-05-18 08:23:44 ....A 110388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-56fc6cfa1f863dbdae35e599fb07e77a00724b5d 2013-05-18 20:21:30 ....A 80388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-664589fdcc52f706231517774c5f785b95fa2b4b 2013-05-19 10:47:48 ....A 75084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-66ce517a2b494de0fe5649d3f77d70cab73108e3 2013-05-18 19:55:38 ....A 107388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-6cb1828665c7560d2949fc4e2c4a431f3c694788 2013-05-17 07:31:38 ....A 98388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-6d123b0dc59279763f227c9712a9bb324b765b9e 2013-05-18 04:46:06 ....A 101388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-746ffc43d5aabed3913101c91970b1d6475b84c2 2013-05-18 19:31:38 ....A 108388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-78d80016b84ed052d76603c7ec370a110cbb1e28 2013-05-17 20:05:28 ....A 103388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-8467e420f67b11fcc83dfa61ef0592b17de4ddd3 2013-05-18 02:18:30 ....A 105388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-893f5228ab1750126dda737911ef6360a906849d 2013-05-18 02:17:58 ....A 114388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-92b56dac47a614303d5b8e759a454fb573bd1e48 2013-05-18 01:03:40 ....A 110388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-97de0e15438e2a43ce1c7443706886575cf713aa 2013-05-18 13:17:28 ....A 97388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-9b8b271fc3cdc7d9048fdd36d706a490ab500e3e 2013-05-17 15:39:56 ....A 99388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-a2e0b9479f94baa0d54ddd4d9b3c11b9372722f0 2013-05-18 16:25:36 ....A 90388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-c36c0759adfb82c8592cfc6b7073e656ae513070 2013-05-18 14:35:36 ....A 93388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-c5fd90effd85b4b6c0000d1b7522531db052fe7e 2013-05-20 02:14:36 ....A 90388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-ccc1b10fec43c118bf73302fb108fbc20b279574 2013-05-17 03:26:48 ....A 104388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-cdd4fcc5e39bcf0c04f5ab00622896a637147bbd 2013-05-17 07:35:02 ....A 86388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-e90c6d98d4f3dac2b15e53c5f1afebdfd612a9cc 2013-05-17 05:07:02 ....A 89388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-eb43e584fd7ec23e3c46dfbf57dc09fc9a18a2aa 2013-05-18 15:53:56 ....A 95388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyc-f6af12a98b32d074fbf61394937f1e30db7a3cc8 2013-05-18 14:21:42 ....A 67060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyd-1b80a9a8e58a149effa5f1f9d18bfebe273db99e 2013-05-18 00:55:32 ....A 116432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyd-259c579b7920ae4a67791451e7985b8dfcefe5e6 2013-05-17 09:56:26 ....A 92432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyd-36a6e1461920b04e1801d99730c242d0a4a28ab9 2013-05-17 22:31:22 ....A 94432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyd-507d79fac8cb2b603166ea3a6434019cb6544914 2013-05-17 21:59:38 ....A 100364 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyd-5b797ac17b4710d7dd74408149cfa9ec420e15d9 2013-05-17 01:25:08 ....A 94364 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyd-619826a6d1485b4a8c7ff02808c662acfe0ae033 2013-05-18 16:54:38 ....A 100432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyd-71ca89867803451e9aa9173623a5319de3f51c81 2013-05-18 07:48:22 ....A 89432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyd-7be155f02e327a3d1066d48153a54083e27932bb 2013-05-17 08:11:18 ....A 97364 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyd-8d7f7816bbbff32fa7cde191ac64c8c9870e09be 2013-05-17 02:41:58 ....A 100432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyd-8df4647ba8a48436a131f21bef064ed391ce0d27 2013-05-18 18:18:26 ....A 109432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyd-962c19421d2f30ccc5c72ab09c86abdfbd74b5ff 2013-05-18 01:56:40 ....A 87432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyd-a2a408a33c587d17b3b1190f869b89830e0ac1e8 2013-05-17 01:16:42 ....A 101364 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyd-b2e1c0d963754dc32894829c8385a60a40f9908c 2013-05-18 08:25:00 ....A 100432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyd-fb06222d21b8995ae4676b583d1407380ffdbed6 2013-05-20 00:27:02 ....A 95456 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kye-09aaab48e3ed224da773a38df8fdac2520a9c701 2013-05-18 01:09:26 ....A 101456 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kye-7806cb4ed629081d9b942443ce5bd7201227accf 2013-05-16 23:51:40 ....A 71152 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kye-c9133f8c07850163c12ca7cc874de1639db05d80 2013-05-17 19:48:40 ....A 72152 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kye-cd61e3d5082aefba09fad7ba75e487694e4e09d2 2013-05-18 19:59:46 ....A 71572 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyw-5db4c4a6f403edd6d0ce77b726f38436c573c930 2013-05-17 20:41:16 ....A 59572 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyw-a61edb1baa85f1dca9daea25ad42642e60a0ca8d 2013-05-17 06:38:38 ....A 77572 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyw-e4e211c4966dd78d5ad23b03b1ecd3d02c7e15d5 2013-05-18 10:26:00 ....A 85148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-1d3ebc90f981d802655d4f9253f90a45ec43b8c3 2013-05-18 01:06:26 ....A 98148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-1daefc5fe49a264326190ee942cabb91d4d6a047 2013-05-18 19:16:56 ....A 68148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-1fa1bf595b7409a8e27e9717c8e0e3bcfdb566c2 2013-05-16 23:25:22 ....A 98148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-2319913e16c9c105389505d7cc7c1d8ef22bfe87 2013-05-18 05:18:24 ....A 87148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-340abe1227232c9258d15f436e4630f986b19a01 2013-05-18 17:16:04 ....A 84148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-59898fc35bcb13fce27fc6b4d40e9b813b8c03e8 2013-05-17 03:35:50 ....A 86148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-5a7de68735bb0a1ae1676bbfec506b9f7cb9dd5c 2013-05-17 13:56:12 ....A 97148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-5ca22a871233a6d6ec8e849a475cd0a6cb63620b 2013-05-19 17:25:34 ....A 82148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-602e8b2ff134e6bb56a47e4726ad61ef8e46ca66 2013-05-17 11:19:16 ....A 93148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-729e5f4d25259eba12a3aef86fdb854bbd11a9c3 2013-05-17 05:15:30 ....A 77148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-7e7ee9330260d103a301e69410264b6c27935720 2013-05-18 07:14:46 ....A 89148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-84fb1b6ff6122af048385b1e457d952e60e8ecf6 2013-05-18 15:08:32 ....A 101148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-89599b0ca479118cee56b705dd19bcf896d57ecf 2013-05-18 00:06:50 ....A 51452 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-8c4edb113d4998cb8c03639937356ae5517ce0fa 2013-05-18 18:38:30 ....A 83148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-99c6e39e212a089cc87d0a723c0863627d08cd78 2013-05-18 17:09:48 ....A 89148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-a062295e4fe53ea729f0004b10e509c743dca693 2013-05-17 19:36:56 ....A 93148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-a83bdd60e8d82ab77b01959e997b53937a719635 2013-05-18 07:19:18 ....A 81148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-b5f84d3a44abf539126751c67c5086df7e13db6d 2013-05-17 08:02:12 ....A 55452 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-befc3888d6414725306bba2aaf5b42ba3e68459c 2013-05-18 00:59:20 ....A 95148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-d0080996b8491326b5ebc0ed86173d597a18964b 2013-05-17 01:24:02 ....A 84148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-d427a4f262e68ef58bedc4c25f48ab0e74fd70e9 2013-05-17 13:15:32 ....A 94148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-e820ca229d8f8ac8e40d31ca10e845dbb3f5f667 2013-05-17 16:26:04 ....A 58452 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-f108f289f36411c646b898e0321b960705278e29 2013-05-17 20:48:16 ....A 68148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-f8177c341829bc54d7cfc0de7413a4a3f1ceaa47 2013-05-17 05:31:26 ....A 79148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kyz-ff3cba284ba36ab66e0a370425635404a429853d 2013-05-17 18:25:04 ....A 75572 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kzn-1a9a0e50c82615670c70207c0c2b33daeda91c96 2013-05-17 01:45:18 ....A 93876 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kzn-33de8ffdcc257fe72b61b41d0a46f3c0496ad4a4 2013-05-18 06:32:58 ....A 110876 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kzn-3b7f42220af96a5e04d38dd489006b06feb4c690 2013-05-17 20:36:40 ....A 83876 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kzn-72537e11db8b4b449e8c3f59dad776ef66542b54 2013-05-16 23:55:42 ....A 72572 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kzn-7ea6add17588d62e69e4f815c1f0054a8027ae52 2013-05-18 18:16:04 ....A 62572 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kzn-8fc08ff2adfd6c7f2c7f7669b4b817ced73f0b22 2013-05-17 11:33:40 ....A 97876 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kzn-a13f9e9517df8124824b001007e4240db4c9af56 2013-05-20 00:56:24 ....A 96876 Virusshare.00061/Trojan-PSW.Win32.Kykymber.kzn-c976cd267e05ec4402e87a5d60b3e60e681872bb 2013-05-18 05:57:34 ....A 92148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lbr-15209cb82ef21e20ee0a518d636530227ffd4bda 2013-05-18 05:03:04 ....A 90456 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lbw-0c1375d7c6ef8d94db0b6309004ab37103286310 2013-05-18 08:03:08 ....A 90456 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lbw-3054419f512fcebfbec9f2c4d0543ea81503de66 2013-05-17 22:59:36 ....A 101456 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lbw-8fd571bab96637a4c3116e1c448626d058d0c5bd 2013-05-18 05:47:44 ....A 19719 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lde-0f39b7589a52fafcd3960e8d4b316174126d5557 2013-05-18 05:35:48 ....A 101852 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-008d83ebb61b5dd625f26a943efae6de2a72946e 2013-05-17 22:13:44 ....A 98432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-0138a30624297a74d99f716fc6ecb891968cb6d8 2013-05-18 00:16:12 ....A 94876 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-0245e0b89738ef7f2f3c766037e8acbcaec47c6e 2013-05-17 18:15:40 ....A 80664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-0258fec3e0c01eb807b38e7ed51095c6dca900ad 2013-05-18 06:16:16 ....A 101876 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-0acf9a36c050c94714b5d6a15f3355b4505c8752 2013-05-17 17:17:38 ....A 72128 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-0bdf3a2c88b18b252c26461e146307208047dee5 2013-05-17 19:28:46 ....A 105364 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-110ba9538006069c62bd8a255f1e97cdb55c4c4b 2013-05-18 06:23:38 ....A 6738072 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-133d364f4bbe8cc018be9182db63e23a4b86734e 2013-05-18 17:44:42 ....A 91432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-1399a31515d5dc50429e0d9436c5f34400c6db75 2013-05-17 19:54:48 ....A 57128 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-199f94ae5e3d7a34bbba5a078766dc7ce08d13c5 2013-05-18 08:28:42 ....A 104432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-1d793a6510624c4ccac5a4750c124483e90b14b5 2013-05-17 21:52:00 ....A 93852 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-241ab28e59786fbaaa8d51c35de5abffbf05af64 2013-05-20 01:39:16 ....A 109364 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-2556f4b4095557e49172a0a9355d6e0ce8cb1c06 2013-05-17 22:12:58 ....A 96432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-2ef52551cb8f8ae936f2b93c380cbb80a9cc203d 2013-05-17 01:27:12 ....A 60108 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-34595b5d88ca7cb6d9e4d73c97e7df764261693d 2013-05-18 19:23:24 ....A 100432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-39bbf153f837785a487c8d158721dd01f7f7c497 2013-05-18 08:30:32 ....A 109432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-3a304a76c4626bce3f022230756b3927f251de1b 2013-05-18 10:59:30 ....A 89148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-45f7ff1f20c4b809a6156d50aeedb7401b576fe1 2013-05-20 02:18:34 ....A 139252 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-4a7f74fcfe8334638c35e085e6e05b13ea925aed 2013-05-20 02:40:20 ....A 87364 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-4bd9ec37a078eb973fb7ce0512dfca731c720299 2013-05-17 09:51:30 ....A 2152448 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-4c1504460051bfa1edc635b31872ce3e34a7d1fe 2013-05-17 08:57:04 ....A 115432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-4c5254f60a7fddbc963b6f294bca0d7ff2e40449 2013-05-17 22:25:34 ....A 88944 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-505ce259ff3280dd42fe5a68629117cd1605b19a 2013-05-18 05:02:22 ....A 130252 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-51ffc5a801c0408f56bad0dfd72f03cf5f540401 2013-05-20 02:24:16 ....A 57548 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-56a095301c4bf72305267aaaf33fae43d078353c 2013-05-17 15:47:16 ....A 58452 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-5831c55d20cc06bb425cbd2b2788c6d97e09e072 2013-05-17 14:50:48 ....A 99432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-58efeb86ecc5dbaf2c4f412fcfe58143442872d9 2013-05-18 16:50:42 ....A 6752072 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-6002772d768a4b6ca6f33a372e7d5e4a762005d2 2013-05-17 21:43:16 ....A 133252 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-6300552c59f6da7ba4106d3f7ff11aaa5e8619a5 2013-05-17 08:33:00 ....A 109432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-6408babb3067c820b47a058ab44386679148982f 2013-05-18 09:30:18 ....A 63664 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-658f1f543cc43db57c061ec912daba8a34437a6e 2013-05-17 18:49:20 ....A 75248 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-6875140a3836dcbb5728d39c045b002d41e81b47 2013-05-17 21:34:06 ....A 71216 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-714d66123b2e69b7f2ab170898081abfe745010b 2013-05-18 05:40:54 ....A 127252 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-731c8d194ffd90a76ec893b19e540bd80ea6a319 2013-05-18 08:31:38 ....A 79060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-7aaf774dd220d3af98505d7120183f9fd01998c3 2013-05-18 10:44:52 ....A 93364 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-7c4b4f6dfb93da95c74a4e469f530f6c0f4dc37d 2013-05-20 02:25:06 ....A 66692 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-7e51689a6ce3e1c7e85f359acaa5b2372b722d5b 2013-05-17 22:25:06 ....A 95432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-831cf9dd1ef91f9d95c032af2a8ff775df410fbd 2013-05-18 09:32:38 ....A 92852 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-849dee7d5d9c92fc2133ccd9ab787c59c927dbba 2013-05-16 23:59:10 ....A 110364 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-890d0ac0470bc12b4d8db619f6b289457bb8496d 2013-05-16 23:30:26 ....A 104432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-8dec541e6daba6130383aa9a8f8fa7a2c17270e2 2013-05-20 01:46:56 ....A 88432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-91d89893ae16d2d53fbd2af9b8b35acf09f83f1b 2013-05-18 16:30:32 ....A 75148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-943f9680917cc4f786fe9e378b7061f86cb1408a 2013-05-18 11:07:34 ....A 72084 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-9a19ccace8bb1fc672d62727801fdbe59a505a8a 2013-05-18 02:37:12 ....A 51248 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-9b4fe8882b3e5a845935d5563398341381655f96 2013-05-18 01:19:58 ....A 103432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-9b99555910c457d8fcae8854533f4b7e1577c9ae 2013-05-18 02:13:46 ....A 80856 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-9c43663ac1516849f3c039b225e7cebcc901eca3 2013-05-17 01:57:36 ....A 68452 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-9e998350379ac819654d832880a2dcc61dcef0cd 2013-05-17 17:37:58 ....A 135252 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-9ff435ca5e8c10894448fa9e83119779ecdb9ab2 2013-05-18 08:55:02 ....A 111876 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-a5706a6471a61ae4eb3fa5e681db1c783e80b036 2013-05-18 05:29:06 ....A 139252 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-a6da50c09c8af92fdc4628c480c751b5231235d8 2013-05-17 10:40:04 ....A 132252 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-abf03be27183f166b440688b4874387a7693688b 2013-05-17 00:34:46 ....A 99432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-afc039670fe099c0fe573ac0e7091e79bddab52a 2013-05-17 23:58:18 ....A 75452 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-b5c905066724a6eec399cc8caa2eec6a66215679 2013-05-17 20:57:40 ....A 81548 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-bad93a22e83aa6559f4ec12894159e5deb2638a2 2013-05-17 17:53:12 ....A 49060 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-bb2ea5677edd0e5137a629e92ebc3af23b9eecd1 2013-05-18 07:10:56 ....A 101364 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-c0237a31917e0bb544d0b75a8046eb8d07b32a45 2013-05-17 23:58:18 ....A 91432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-c1c910c9a21a35817f7397a6ca0120d453615812 2013-05-18 08:58:42 ....A 95364 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-c312140dddc52c83ba50deab1551e4e7be56798a 2013-05-18 00:00:06 ....A 58248 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-c3220f2aa873c33e6c393c963777049b1dbe5979 2013-05-18 04:15:22 ....A 89432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-c6565048ca26ce3ed8ec2dc4ba9479fdecde2eb4 2013-05-17 01:07:26 ....A 71152 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-d132ab1d7d9a4beff866863a5b766ad91524edbb 2013-05-17 14:35:10 ....A 98148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-d18aa21e41537306ae81a4c0d57187e0f6de8b66 2013-05-17 10:00:06 ....A 56108 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-d5279103ed644a7bfc1844c77ac1dd3e86135cac 2013-05-19 02:25:00 ....A 58248 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-da1985f5e36ae1a3ee499e886803f9ae6a259fde 2013-05-17 09:51:06 ....A 157320 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-dca6f86915e434556b1571805b87cadc6aaf1b35 2013-05-17 12:58:42 ....A 128320 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-de71867b7bb34fb4f8303efe1724dfcd31379691 2013-05-17 13:23:40 ....A 92364 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-de81802d6581f1f9b2d83ec0b1920fa5afca10dc 2013-05-17 23:58:12 ....A 87432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-deb1d233cb30c9d72540a79897c2242d4033e6d3 2013-05-18 13:12:40 ....A 52692 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-e197b297fffe01a7e861012e8020a986b88bc0a0 2013-05-17 17:57:00 ....A 93432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-e3d01f76efd030581de957cd0f72defe3b69696e 2013-05-18 17:34:40 ....A 105364 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-e4770325e6a260c99d4ab04438467459fe0f0fbc 2013-05-18 12:25:18 ....A 82148 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-e8880e400a7340091d9bd6ec4d813ddc0d45420e 2013-05-17 14:58:30 ....A 115432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-f2a9f7b765b565ce1d8b5a7104c3f9ae11542ae0 2013-05-17 20:51:50 ....A 149320 Virusshare.00061/Trojan-PSW.Win32.Kykymber.leh-fd31ab42ab1b0f16054b8eef17d5bc68a256622e 2013-05-17 03:16:54 ....A 92944 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lgs-7e0f02f40a5e61e0baa0d4bf844e731353e97b86 2013-05-18 15:12:28 ....A 23728 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lim-8ef66403597c05471dcbfa46e2dcd9323650b1c1 2013-05-20 01:36:14 ....A 71568 Virusshare.00061/Trojan-PSW.Win32.Kykymber.ljw-0241a54baa935789220e5ed2c8a8762362feb971 2013-05-17 05:29:50 ....A 60840 Virusshare.00061/Trojan-PSW.Win32.Kykymber.ljw-d381aa465ddef849722514a9b025213830bf8991 2013-05-18 02:12:46 ....A 76132 Virusshare.00061/Trojan-PSW.Win32.Kykymber.llk-9bf48bf1fb3353ddb912a54a4ebc708b8b49813d 2013-05-18 14:57:14 ....A 55524 Virusshare.00061/Trojan-PSW.Win32.Kykymber.llm-192d40149ff86a3428928a59f0c9efbee71f361b 2013-05-18 03:57:10 ....A 63524 Virusshare.00061/Trojan-PSW.Win32.Kykymber.llm-6c351e36db1345a0fd17a199687fc5b707029226 2013-05-17 07:24:42 ....A 16684 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lly-8b6b9da109daa60439429bec808eb063efca9eae 2013-05-17 15:44:34 ....A 54596 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lqs-06239252474a12c0d8f15febe688ddc60243574e 2013-05-20 02:44:26 ....A 76036 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lqu-c1dcdf58cdf3df71e288afcf4e4ea7b61a318c82 2013-05-17 16:12:22 ....A 91828 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lul-0b4b4c113a805795cb1b985ab8904823e4cdb9e2 2013-05-17 18:50:56 ....A 83828 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lul-59cc39dc029c90d2fece3a6a4a10774718ac82d6 2013-05-17 14:55:36 ....A 87828 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lul-aa6938f50239aa7bb283e01af77f270d39793e11 2013-05-20 02:26:26 ....A 89828 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lul-ac9e67cb403f67dea95ebb49339e21e18634aa94 2013-05-17 23:57:24 ....A 73828 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lul-ca58c21152d40a0d3f54e785e7a688ffe0a02ea9 2013-05-18 09:47:44 ....A 62524 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lul-eaf0a64818c5a1f620cb25acd763e279306e936e 2013-05-18 04:01:58 ....A 107828 Virusshare.00061/Trojan-PSW.Win32.Kykymber.luo-15339cccf88ee82094897433cdd98bf644eb91de 2013-05-17 03:10:14 ....A 76036 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lup-271d02602f2635285ff8ca62c172db952fa5ced9 2013-05-20 00:28:14 ....A 79036 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lup-ba1ab7587d3f4af34deb1b4c481859c4e6c92ade 2013-05-18 20:58:38 ....A 88340 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lup-d7ede768b7e422ccf50a33b42edd3c6c1f46e9da 2013-05-17 12:18:34 ....A 57428 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lut-6bfc35c2a8d3b4983218c4b0cf47ac65f2b59d7d 2013-05-17 11:46:58 ....A 76124 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lut-faebc4de62f1f1c76db9083b7253cffd0d8f505e 2013-05-17 09:50:04 ....A 95340 Virusshare.00061/Trojan-PSW.Win32.Kykymber.luv-f4a362acfb250ad96531c5ab86e32a4dadea163e 2013-05-19 09:35:24 ....A 74680 Virusshare.00061/Trojan-PSW.Win32.Kykymber.luw-8d7231e1372183cfdf5a418983deab93f34408d1 2013-05-17 22:55:22 ....A 53404 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lux-df64d12ac23d0e9b080b4b5bc033ad1f129484b4 2013-05-20 02:30:10 ....A 93828 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lvu-2742dfdd81a11caf9283463210a8ed4a2f8845e8 2013-05-18 02:53:38 ....A 100920 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lvv-f0b3fa2eb2cd46f9351bb2af2b671d224cba8dfe 2013-05-18 14:18:40 ....A 77128 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lvz-a3f4d41c4f778d71de24da6583eb325024a18108 2013-05-17 22:29:38 ....A 56548 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lwd-3162a550da14856e754418fe396d2e7023a4649d 2013-05-18 08:43:40 ....A 75916 Virusshare.00061/Trojan-PSW.Win32.Kykymber.lyq-77d63e774b35f1fb0a2927b2631bcc7dc756b55b 2013-05-18 20:20:52 ....A 61036 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mau-d5ea8ea60226069e0657589a663778bf9cd0c727 2013-05-17 23:23:54 ....A 56012 Virusshare.00061/Trojan-PSW.Win32.Kykymber.maz-9cbec9d1111bb8040236bf3ce7131a3e7c324d7e 2013-05-18 01:53:18 ....A 87332 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mbj-1c725449d3fbc4cd15d84120a970797f9be2c7ce 2013-05-17 15:39:56 ....A 87332 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mbj-5d55b5f7994d3e7e2c998e0e07e5f2708baa9072 2013-05-18 04:21:28 ....A 96332 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mbj-7ceba41e61fad946c8b2fe51fe307f6b24e86ced 2013-05-20 00:23:12 ....A 95332 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mbj-bd768a53264a7285f7c403a1a737d79c7a84b7c3 2013-05-17 07:28:26 ....A 93332 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mbj-bfadc6264fef3e694de3e7335fd965cbbcb016f8 2013-05-18 19:25:46 ....A 110332 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mbj-c63542e7626b9389196069ae52e839d1a329f788 2013-05-17 21:29:56 ....A 70132 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mbt-981674a990fc05841c797c8ee67a6ba376cc6242 2013-05-18 05:39:44 ....A 98168 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mcu-9e200bdf274ca735e4051839446232a9063a8d3a 2013-05-17 22:36:56 ....A 50472 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mcu-c86c361c3c7d56fb561db36f041a2d466f41fb8c 2013-05-18 02:36:36 ....A 104388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mcv-064428297b75daf68ea997b24c69f80efe89bf02 2013-05-18 15:08:24 ....A 92388 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mcv-f71d3f31658ceb4eb49da69caef3b67f129d08ab 2013-05-17 18:36:04 ....A 70104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mcw-766acbd44839d79dbff960826f16184f9a9290bd 2013-05-18 09:12:24 ....A 47104 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mcw-bf9b1ec0583e74c73cc1aa839d6f89f35248e0b9 2013-05-20 02:39:58 ....A 87432 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mcz-781a75623425ac66af1d97c2da2090eaf9e28db7 2013-05-18 07:43:46 ....A 89852 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mda-ac2386a3d42abd06049c3c7651af04b47fbfed21 2013-05-18 13:39:38 ....A 92920 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mdp-03365e8fdb69c10bb3e3b129ec9ad3dec77a6d02 2013-05-18 08:00:22 ....A 97920 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mdp-1e72365d619e17a80c8e6c49fcaddb55faff106b 2013-05-18 09:36:32 ....A 39128 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mdq-24f565e63ab74e92eb982a058464eec624d5f1a5 2013-05-17 22:18:06 ....A 21838 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mn-2ca04e926ca10b4dd21d6f21dda7d36aa1c9f305 2013-05-17 02:08:48 ....A 29976 Virusshare.00061/Trojan-PSW.Win32.Kykymber.mn-7c6a71f167ef57358694cadbec2ecabc32d01f7d 2013-05-17 21:14:08 ....A 66224 Virusshare.00061/Trojan-PSW.Win32.Kykymber.plh-531fe8dbf4cb57e1e9120d37c145299bcfa6eedb 2013-05-18 08:47:44 ....A 27508 Virusshare.00061/Trojan-PSW.Win32.Kykymber.wqe-e9ce4cbe791e3c46855fb78855490ea141df177e 2013-05-17 01:33:52 ....A 18804 Virusshare.00061/Trojan-PSW.Win32.Kykymber.zbb-b2ad9f3dde4e89e60d7e1bdbd56ab0a990439e8e 2013-05-17 04:05:00 ....A 81986 Virusshare.00061/Trojan-PSW.Win32.LdPinch.aawo-c3f74637db976e71542a2108d895e2d0440029d3 2013-05-18 14:10:10 ....A 24576 Virusshare.00061/Trojan-PSW.Win32.LdPinch.abe-69ecd31621bd1c3f39c95e189e9507272ab67ad3 2013-05-17 11:03:34 ....A 55296 Virusshare.00061/Trojan-PSW.Win32.LdPinch.adsp-6565d2570020562921720bdceb906db3b38b7835 2013-05-18 14:12:22 ....A 1979392 Virusshare.00061/Trojan-PSW.Win32.LdPinch.aemy-313f34d1089f84ff5b60258dced9cdebbb76cda4 2013-05-17 23:11:22 ....A 26748 Virusshare.00061/Trojan-PSW.Win32.LdPinch.agdb-716cf23d36886b1de37e8e5ae481f73babc195f5 2013-05-20 00:44:32 ....A 947815 Virusshare.00061/Trojan-PSW.Win32.LdPinch.agdb-ca9e723e53fd2dd4d8693f361b09ce5237f98b3e 2013-05-18 05:50:02 ....A 1204224 Virusshare.00061/Trojan-PSW.Win32.LdPinch.ahgr-b5f9a4f5f9c864cacdbbebc3e131934800e129c5 2013-05-20 00:16:40 ....A 143360 Virusshare.00061/Trojan-PSW.Win32.LdPinch.ajv-02cad01c510b54588bcbbf3f0e645cdacde919d5 2013-05-17 20:34:44 ....A 39576 Virusshare.00061/Trojan-PSW.Win32.LdPinch.akm-95bd16465ddcd328d3919703c8c0e08c57e586a1 2013-05-18 13:23:20 ....A 105715 Virusshare.00061/Trojan-PSW.Win32.LdPinch.altx-c3f7f6066c29d1ec3c1c435910eedde826f6d415 2013-05-17 14:38:46 ....A 51200 Virusshare.00061/Trojan-PSW.Win32.LdPinch.ama-4abafc26ac073b616f66803d5ae02fdadc282abf 2013-05-17 12:13:50 ....A 1057289 Virusshare.00061/Trojan-PSW.Win32.LdPinch.aoaq-7dc464e3b25e9faea086cfcd8dd143de90454f48 2013-05-17 01:31:52 ....A 838153 Virusshare.00061/Trojan-PSW.Win32.LdPinch.aoaq-804d5d04836a91219074ee8b70842b8ae782c80b 2013-05-18 13:54:52 ....A 985097 Virusshare.00061/Trojan-PSW.Win32.LdPinch.aoaq-83580beb29996e6f2ede29c299a5cd7657438286 2013-05-17 11:44:24 ....A 2040841 Virusshare.00061/Trojan-PSW.Win32.LdPinch.aoaq-ed084cc50e62b106302142fd0c68ea5601ddbcfe 2013-05-17 00:02:42 ....A 526336 Virusshare.00061/Trojan-PSW.Win32.LdPinch.aoby-455b7b32b45b63a4daf416b4353101f16655018e 2013-05-18 01:05:24 ....A 39936 Virusshare.00061/Trojan-PSW.Win32.LdPinch.arp-1f9f33516af73da18051f27af3d683d615e20ab6 2013-05-17 06:28:50 ....A 164820 Virusshare.00061/Trojan-PSW.Win32.LdPinch.atbi-cf903e773cee4237b030ba44a0615cf1cf9d9f9e 2013-05-18 00:31:14 ....A 106880 Virusshare.00061/Trojan-PSW.Win32.LdPinch.axmj-da36aa4ea04e4170f1e7123726248132f8b187aa 2013-05-17 15:18:40 ....A 73736 Virusshare.00061/Trojan-PSW.Win32.LdPinch.axmj-eb6fe9e45a1f62e35ab08d8fe6674426cb03d9a4 2013-05-17 14:14:46 ....A 72711 Virusshare.00061/Trojan-PSW.Win32.LdPinch.aybs-98a49cef208f0749bdeb2a84227f67fcc623bd04 2013-05-20 01:51:26 ....A 196103 Virusshare.00061/Trojan-PSW.Win32.LdPinch.aybs-9b206173b9083d9f9fc5ca75e00800e0538b0479 2013-05-17 23:22:14 ....A 711007 Virusshare.00061/Trojan-PSW.Win32.LdPinch.aybs-fe02b9c79df6e72d991dc6c05157a86e8be3b6b1 2013-05-17 13:38:42 ....A 1778840 Virusshare.00061/Trojan-PSW.Win32.LdPinch.bbez-e8a5f651c3c2492905afeb8f1a30773cdc82081e 2013-05-18 20:12:06 ....A 1400832 Virusshare.00061/Trojan-PSW.Win32.LdPinch.bbm-dc929c419e5bf88b6e33ee4379c421be60d56d79 2013-05-17 23:05:22 ....A 479232 Virusshare.00061/Trojan-PSW.Win32.LdPinch.bdfy-9fc2ef984831a9e92e266f563d8e4c3385cc9070 2013-05-18 19:43:48 ....A 1382350 Virusshare.00061/Trojan-PSW.Win32.LdPinch.beo-a25854172755d09c7d37e9ccba27a1dd211d2ab5 2013-05-18 07:00:16 ....A 29184 Virusshare.00061/Trojan-PSW.Win32.LdPinch.beo-a5aa0571bff33ced1e1ac83e44603b101b252028 2013-05-17 07:00:16 ....A 29230 Virusshare.00061/Trojan-PSW.Win32.LdPinch.bhf-39fa80e3c008ec2f70012da7e54fe4dbc15e7557 2013-05-17 04:41:48 ....A 27277 Virusshare.00061/Trojan-PSW.Win32.LdPinch.brp-a5af69fc1bd4f07fcb0d1b7f5781173e76a65bbb 2013-05-17 23:37:08 ....A 31232 Virusshare.00061/Trojan-PSW.Win32.LdPinch.btt-3596ba126907f103dbc84f89e42b61624bf3b88c 2013-05-20 00:42:52 ....A 54784 Virusshare.00061/Trojan-PSW.Win32.LdPinch.btt-78c07682282a4c2c8d9a64ae9450d06d255819cf 2013-05-18 19:20:12 ....A 55441 Virusshare.00061/Trojan-PSW.Win32.LdPinch.btt-ba612442d69fcd1a56977111265a32f280ce3d6e 2013-05-17 15:54:18 ....A 28672 Virusshare.00061/Trojan-PSW.Win32.LdPinch.bvp-ef23585020067f65dd0e4555569c2174ae13efa2 2013-05-18 16:51:06 ....A 24903 Virusshare.00061/Trojan-PSW.Win32.LdPinch.bvt-318733936cb08053ebd3b3b6bbda249d73e7527c 2013-05-17 15:22:46 ....A 178176 Virusshare.00061/Trojan-PSW.Win32.LdPinch.bxp-e606f3d2ca42bac64cd74b4d311a1c0b4e9b7c51 2013-05-17 22:40:40 ....A 30417 Virusshare.00061/Trojan-PSW.Win32.LdPinch.byq-b7915f1c5b693bfa7e35e77f8a4036551e67e5d5 2013-05-17 07:05:20 ....A 290816 Virusshare.00061/Trojan-PSW.Win32.LdPinch.cjb-305a964b8abc05da42bec2aa3b7d19f2f4db007c 2013-05-18 06:23:24 ....A 1140768 Virusshare.00061/Trojan-PSW.Win32.LdPinch.cyi-d0d2a54f75cc2ed6feeef7b46405eb5a8c0ac498 2013-05-18 18:23:34 ....A 24378 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dis-01fb719205978cb1d1d81176365b92d8d2f95582 2013-05-17 20:31:22 ....A 42066 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dis-079076efd7ce6894a2a40a087b1d254b4764687a 2013-05-17 23:37:08 ....A 44947 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dis-513b77c497e21e2ba07a082c880d3aee64f1fdff 2013-05-17 00:24:24 ....A 42842 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dis-5abb7e1863474f992b585fa0b47a15029136b4f2 2013-05-17 08:59:56 ....A 74240 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dis-746a9da288d3dd24371c912375f65115e0702797 2013-05-17 15:18:12 ....A 42060 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dis-78f2b9a57addd1c5dbbfdc90fc9ce43107c130aa 2013-05-18 05:55:20 ....A 42241 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dis-8854189a5fd0a9651fd501bdc7b6d5012abd30a0 2013-05-17 20:21:22 ....A 237568 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dis-a0241d7502c10d1d6154da0c79d6aca27fc9bd45 2013-05-18 06:04:14 ....A 44947 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dis-b040a61088838354665b906e27e848480aef9416 2013-05-17 12:58:14 ....A 71680 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dis-df64631a8e18919febac1c374384682678a2e1cd 2013-05-17 07:31:40 ....A 41984 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dis-eb5117c7b3052e1d6eeab9fe5d07bcd47a787786 2013-05-18 19:11:24 ....A 24384 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dis-f527f0508be3fea8cdf5e484a8746cbd9c9da747 2013-05-17 08:19:32 ....A 299008 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dlt-190171057af6ec3ad9138208cd7f2d062cb98dcf 2013-05-18 20:45:08 ....A 48057 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dlt-81865df1ac4739f6959e02173b7196058ce325dc 2013-05-17 00:19:48 ....A 53760 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dlt-98cedee6c2e42d0753c0b27eac72e53597c7251f 2013-05-17 13:21:38 ....A 32256 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dlt-ccaa42d4781bd2d9287d326d4bffbf0cfe290380 2013-05-17 21:15:28 ....A 33202 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dlt-d01e09f9770cbaad642c7edb104486685c17a436 2013-05-16 23:53:54 ....A 32256 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dlt-f98203452e9c3ad3dfb4a43b2e4d271d13c5dda2 2013-05-17 13:19:36 ....A 21504 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dxz-ef5a0dcca350c0f0983fd6c81cd48fa39f2e0a6c 2013-05-16 23:58:52 ....A 51200 Virusshare.00061/Trojan-PSW.Win32.LdPinch.dzc-42b35cf0e6d8b5eaaaf3b731e07a383a04e6e9d6 2013-05-17 02:34:30 ....A 207444 Virusshare.00061/Trojan-PSW.Win32.LdPinch.epa-36938cf0cc87c2398ba8fffa2dc7f9c85f15a014 2013-05-18 04:34:24 ....A 51200 Virusshare.00061/Trojan-PSW.Win32.LdPinch.evg-f0da5974ad75220ab15b53d99482c8c274d2bb96 2013-05-17 16:55:28 ....A 20448 Virusshare.00061/Trojan-PSW.Win32.LdPinch.fac-e373ad0aceddf2233082ddf9b00879350e45be87 2013-05-18 21:56:24 ....A 13093 Virusshare.00061/Trojan-PSW.Win32.LdPinch.gen-3417683885d0f57d43fa54fb8c9f31581a73b22a 2013-05-17 23:01:54 ....A 20480 Virusshare.00061/Trojan-PSW.Win32.LdPinch.gen-9d0ecb51b40afb0bfee68cfb8f9f9ca320ccf1c7 2013-05-17 03:44:24 ....A 71680 Virusshare.00061/Trojan-PSW.Win32.LdPinch.gen-c69a06621906c910365a9a5813bb2bf12898df21 2013-05-18 09:54:20 ....A 10608 Virusshare.00061/Trojan-PSW.Win32.LdPinch.gen-dfc4c9111d3c3088aac303e7f4e32cd35031b8a6 2013-05-18 12:30:16 ....A 3331890 Virusshare.00061/Trojan-PSW.Win32.LdPinch.glr-e550a12119d97add9b518e3665100c1d64d7e589 2013-05-18 12:27:34 ....A 45058 Virusshare.00061/Trojan-PSW.Win32.LdPinch.glr-edaf31ab8fa7961bb671529d5c15b427c2652f39 2013-05-17 19:37:28 ....A 414208 Virusshare.00061/Trojan-PSW.Win32.LdPinch.gqo-a3395689137539144b0f65f46497ea9d331c2afc 2013-05-19 18:30:44 ....A 20876 Virusshare.00061/Trojan-PSW.Win32.LdPinch.grr-f4b482ebe441de4d7e97d8370ae15f4261ac4cdd 2013-05-18 16:08:24 ....A 90112 Virusshare.00061/Trojan-PSW.Win32.LdPinch.guf-6757a777713d32ba98688b81cbb89125fbd8bd00 2013-05-18 17:10:58 ....A 38912 Virusshare.00061/Trojan-PSW.Win32.LdPinch.hez-72c41bf68dece15ca67996de7441301508ded692 2013-05-18 09:18:50 ....A 87552 Virusshare.00061/Trojan-PSW.Win32.LdPinch.hgu-8d33b219aae2731ec567fd4601e5e5f62a1e1d30 2013-05-18 09:09:30 ....A 43709 Virusshare.00061/Trojan-PSW.Win32.LdPinch.iv-799b3557e76589f4444fdd6291ff83bbfdd6ff58 2013-05-18 17:23:30 ....A 725504 Virusshare.00061/Trojan-PSW.Win32.LdPinch.loadjv-53f5431089e2ce34f122426bc9a21e821d64b7cd 2013-05-17 14:50:02 ....A 38428 Virusshare.00061/Trojan-PSW.Win32.LdPinch.loadqa-573d6250ece5f3ebb4a472659f8315b1e2ef2f49 2013-05-20 01:59:48 ....A 22134 Virusshare.00061/Trojan-PSW.Win32.LdPinch.loafhj-11d8db84cae520e5a71c113a8d40ef80cf66a6d1 2013-05-17 10:29:56 ....A 23552 Virusshare.00061/Trojan-PSW.Win32.LdPinch.loafhj-1e25345bc1d2bcec3945b07cc0f94539c7a159b4 2013-05-18 04:17:22 ....A 43116 Virusshare.00061/Trojan-PSW.Win32.LdPinch.loafhs-2608c1b66aa2312354383d44f83a26db215058e4 2013-05-17 23:57:34 ....A 47217 Virusshare.00061/Trojan-PSW.Win32.LdPinch.loafhs-6f93a5b417e1dad7f40a7d99619805bdc3ef1729 2013-05-18 05:46:34 ....A 51200 Virusshare.00061/Trojan-PSW.Win32.LdPinch.loafhx-a46922e6e2097028c05f36e8c39cf242eca1960c 2013-05-17 07:06:02 ....A 50592 Virusshare.00061/Trojan-PSW.Win32.LdPinch.loafin-46240d107b35973b6eabcc6d3d2846dcc9b75f0f 2013-05-18 07:57:06 ....A 42883 Virusshare.00061/Trojan-PSW.Win32.LdPinch.loafin-68b66d31fd9f571f26d9d81385bdf7371a674295 2013-05-17 17:37:32 ....A 42637 Virusshare.00061/Trojan-PSW.Win32.LdPinch.loafin-9f2b1df3320179fe2444f858c3914fa60bdf8d55 2013-05-17 08:30:30 ....A 24174 Virusshare.00061/Trojan-PSW.Win32.LdPinch.loafjm-0dc2c17c8d4cd23fb5a260be37f482409e6e1de6 2013-05-17 15:25:54 ....A 23147 Virusshare.00061/Trojan-PSW.Win32.LdPinch.loafjm-5397b7b55cb4016997ae566d32f4f2eb785ff5cd 2013-05-18 11:41:14 ....A 43624 Virusshare.00061/Trojan-PSW.Win32.LdPinch.loafjm-90436b0cba965e8638de5e5d7f96515b924f275a 2013-05-17 21:29:50 ....A 24170 Virusshare.00061/Trojan-PSW.Win32.LdPinch.loafjm-cb306015b187c6a43b595086d778b49f3e253c3f 2013-05-17 20:04:32 ....A 19526 Virusshare.00061/Trojan-PSW.Win32.LdPinch.loafjr-0724a1373af0feb46ec6f6a43d18bd5d99ed4070 2013-05-19 02:43:58 ....A 121856 Virusshare.00061/Trojan-PSW.Win32.LdPinch.ng-6b9f5e0113b0fcbb0f8298a101cc31c3688e2694 2013-05-18 21:04:04 ....A 2048 Virusshare.00061/Trojan-PSW.Win32.LdPinch.of-24283bc576da5f45040344e53c7ea0059f6fa729 2013-05-19 09:40:46 ....A 85504 Virusshare.00061/Trojan-PSW.Win32.LdPinch.og-b2aed19531f790049912c66a516807aa92d8c14f 2013-05-18 11:40:38 ....A 20901 Virusshare.00061/Trojan-PSW.Win32.LdPinch.rep-0bfce15ec3dac61b6051f5ea2e9cf734a5395c15 2013-05-18 02:37:14 ....A 21445 Virusshare.00061/Trojan-PSW.Win32.LdPinch.rep-12bf50277d123e89458c3109413e43e5dc686c30 2013-05-16 23:38:58 ....A 13441 Virusshare.00061/Trojan-PSW.Win32.LdPinch.rep-21d6dda921f6be263bbd87f8cba7809128612e79 2013-05-18 18:51:00 ....A 21207 Virusshare.00061/Trojan-PSW.Win32.LdPinch.rep-4e8d88efc4a703fe2c33860dc95f57f593991dc9 2013-05-17 11:34:06 ....A 452608 Virusshare.00061/Trojan-PSW.Win32.LdPinch.uya-4b7400cdbcfb7490d572fdcef1d049a5c29b60c0 2013-05-17 03:50:24 ....A 382976 Virusshare.00061/Trojan-PSW.Win32.LdPinch.uya-7324850400582e6ff8dfedd44e96de0b936369ef 2013-05-17 11:53:22 ....A 1421312 Virusshare.00061/Trojan-PSW.Win32.LdPinch.vm-5bb058b071588d408b9f4c6da800e6691ae1b4a3 2013-05-16 23:52:24 ....A 25994 Virusshare.00061/Trojan-PSW.Win32.LdPinch.vs-ba80867fdcd47dd9549868b2f399fe35ff050d0f 2013-05-16 23:49:20 ....A 20480 Virusshare.00061/Trojan-PSW.Win32.LdPinch.vs-cbde2657861918e43eb0d5f70da6b1b1af4402aa 2013-05-18 16:59:36 ....A 157696 Virusshare.00061/Trojan-PSW.Win32.LdPinch.vs-ff30619d0d7585b5de24d6375e6fdb71a1de6116 2013-05-17 20:33:48 ....A 15725 Virusshare.00061/Trojan-PSW.Win32.LdPinch.xi-f9fe8d03f146fbac2baf6e0767f53dd3ea57b9a0 2013-05-17 21:05:12 ....A 44544 Virusshare.00061/Trojan-PSW.Win32.LdPinch.zie-0ea05f6cb1f1f4e82a45cccbe4e42a4d278828bc 2013-05-18 01:50:56 ....A 55815 Virusshare.00061/Trojan-PSW.Win32.LdPinch.zie-2908b59f102c27a8a84dd3ac5260c85b2ef86a2d 2013-05-17 22:50:20 ....A 27136 Virusshare.00061/Trojan-PSW.Win32.LdPinch.zie-565896882217906ef6d74a4257ea25dd0a109d86 2013-05-18 16:27:10 ....A 2560 Virusshare.00061/Trojan-PSW.Win32.LdPinch.zie-5e2321503cdcee12be2098a681961136eb0d219c 2013-05-18 17:00:44 ....A 52736 Virusshare.00061/Trojan-PSW.Win32.LdPinch.zie-6806a1ea88bd9e9dbfa43e2d8583e6ffc6dd6407 2013-05-17 12:36:34 ....A 344064 Virusshare.00061/Trojan-PSW.Win32.LdPinch.zie-b295a64602423c584749510c4154f0492804d66f 2013-05-17 10:15:40 ....A 21504 Virusshare.00061/Trojan-PSW.Win32.LdPinch.zie-d7abd2b4e5c65848f9bee225b92249d812f9a3cf 2013-05-16 23:46:54 ....A 8192 Virusshare.00061/Trojan-PSW.Win32.LdPinch.zl-657f648f8349aafb98fd46fa185af13cb1333660 2013-05-18 01:02:38 ....A 107426 Virusshare.00061/Trojan-PSW.Win32.LdPinch.zzp-ffb78ca1a64677effb32586113a133d13a5352fb 2013-05-18 07:51:36 ....A 11817 Virusshare.00061/Trojan-PSW.Win32.M2.145-62d336376dcef6701c65e8dce4bdde286a225ed1 2013-05-17 07:06:44 ....A 16580 Virusshare.00061/Trojan-PSW.Win32.M2.147-22fb71358ae64d3c61f8ef5e65250c90ff0b6c08 2013-05-17 12:56:44 ....A 838656 Virusshare.00061/Trojan-PSW.Win32.MSNer.cl-f229254120225f911df1a09aa708ea4e57eeccdc 2013-05-17 10:25:52 ....A 247808 Virusshare.00061/Trojan-PSW.Win32.MailPass.b-7141dceceb8c2753f61518248b36c3e63c0fecf3 2013-05-18 10:55:04 ....A 84480 Virusshare.00061/Trojan-PSW.Win32.MailRu.adl-2cb1021a24e9e5f71691b623c7cdc0a32b6a6e10 2013-05-18 17:08:26 ....A 84992 Virusshare.00061/Trojan-PSW.Win32.MailRu.zt-216b311c064a3356c95b335e07c9fbcf69b14a81 2013-05-17 20:48:42 ....A 128512 Virusshare.00061/Trojan-PSW.Win32.Mapler.g-ff88ea3700b69af3f9a7c0dc64a685300acc21f5 2013-05-17 08:10:42 ....A 15328 Virusshare.00061/Trojan-PSW.Win32.Mapler.ppk-b21cc3470d90105f7b72019ad8bd1ddab019ed91 2013-05-18 06:05:26 ....A 54328 Virusshare.00061/Trojan-PSW.Win32.Mapler.pzz-4f74c9bcf2f516de2cb7c5946b5877be149b6390 2013-05-17 18:20:14 ....A 40560 Virusshare.00061/Trojan-PSW.Win32.Maran.b-cc633b8415cb8ee016b7aa1c829223b593b2e12c 2013-05-18 17:51:50 ....A 66560 Virusshare.00061/Trojan-PSW.Win32.Maran.bm-91d608d6c2fef898ad66128c2e4b9ca6fbdad09a 2013-05-17 15:27:00 ....A 66560 Virusshare.00061/Trojan-PSW.Win32.Maran.ck-26464933e05064aed82f0deea33cc3a1d1417b8e 2013-05-17 01:52:50 ....A 88928 Virusshare.00061/Trojan-PSW.Win32.Maran.dy-026d5b9b2ab98e0e44c34ebe9541bf17f7dd7ae1 2013-05-17 23:37:58 ....A 201728 Virusshare.00061/Trojan-PSW.Win32.Maran.dy-49a9ace202597644ddf1ff7b685f433228c9d720 2013-05-18 14:35:54 ....A 92672 Virusshare.00061/Trojan-PSW.Win32.Maran.dy-fe822955f57c5af7537377aaea52198296adfd4a 2013-05-17 21:12:58 ....A 203264 Virusshare.00061/Trojan-PSW.Win32.Maran.dz-7e516eb935470f934df61eaf981223a267df37c4 2013-05-17 08:15:16 ....A 109056 Virusshare.00061/Trojan-PSW.Win32.Maran.ev-dd1e879b01fa4fe2fb19714963359ea8c9af5caa 2013-05-18 07:54:32 ....A 104119 Virusshare.00061/Trojan-PSW.Win32.Maran.fi-3c6ab26029c5f69950a3e2ab7e92c14fbdf4fb5d 2013-05-18 17:01:10 ....A 60633 Virusshare.00061/Trojan-PSW.Win32.Maran.gen-939a8d932f27712ad7d26863fbff3910357a0deb 2013-05-17 20:04:44 ....A 93184 Virusshare.00061/Trojan-PSW.Win32.Maran.hu-c7f15d2c33dc5a6675428bccce5a5876076ab08a 2013-05-17 08:03:36 ....A 16383 Virusshare.00061/Trojan-PSW.Win32.Maran.li-c1c93b5ae42061934db601db60fb1a6c60331ed6 2013-05-17 20:18:32 ....A 115200 Virusshare.00061/Trojan-PSW.Win32.Maran.na-e3b85b6f813671dc7c0e4cc389e71db6fbbe8c33 2013-05-18 05:52:48 ....A 254976 Virusshare.00061/Trojan-PSW.Win32.Maran.pis-d16a3d8381b6121b71c6d5aaf2587951dc1111b3 2013-05-17 04:11:20 ....A 251760 Virusshare.00061/Trojan-PSW.Win32.Maran.sp-fa7865690d93eddc591cdae3cbd4a26d211b2f7c 2013-05-17 04:26:34 ....A 464896 Virusshare.00061/Trojan-PSW.Win32.Maran.tu-a04bf81366c82de7b6c70e04c22b1b44a7134963 2013-05-17 14:56:16 ....A 80087 Virusshare.00061/Trojan-PSW.Win32.Meger.b-b57fce48ef3fbf6da632e8d05af1dffef105d168 2013-05-17 20:26:38 ....A 231436 Virusshare.00061/Trojan-PSW.Win32.Mifeng.iw-9b17bf2a66b262d237e42f21792a4e37fef08e27 2013-05-17 14:17:34 ....A 376320 Virusshare.00061/Trojan-PSW.Win32.Moiuo.gff-c96657c0ada8987e3d6da2d7ff642fd59c76bf43 2013-05-17 15:45:46 ....A 117030 Virusshare.00061/Trojan-PSW.Win32.MoonBlk.bj-861365723eee1570dccb77d4c49302df0ab20f59 2013-05-17 05:45:02 ....A 535040 Virusshare.00061/Trojan-PSW.Win32.Morose-773f7a016c5d33e5ba6952f8d8483c888a50e528 2013-05-18 09:57:00 ....A 149506 Virusshare.00061/Trojan-PSW.Win32.Mtmpas.c-8672a760628592d82df179882f5fe6792c964323 2013-05-17 03:45:04 ....A 11816 Virusshare.00061/Trojan-PSW.Win32.OnLineGames.q-5a14a4e4d183588c62db3695d01e19c96aeab8e6 2013-05-17 16:16:44 ....A 40960 Virusshare.00061/Trojan-PSW.Win32.OnLineGames.umfv-f036f8de4b9b31dfe88653307f6861d8254f6bae 2013-05-17 11:35:56 ....A 61952 Virusshare.00061/Trojan-PSW.Win32.PMT.kit-522d2a0e6c438c2cbca99b51489bd63371146d3d 2013-05-18 12:37:34 ....A 33216 Virusshare.00061/Trojan-PSW.Win32.Papras.w-625e894108952b62713a99c94a87e779c0fa2aa0 2013-05-18 21:49:16 ....A 94208 Virusshare.00061/Trojan-PSW.Win32.Pasorot.i-5b0f27794628e15d1fdbaae2103133b09bd744da 2013-05-17 18:12:20 ....A 40960 Virusshare.00061/Trojan-PSW.Win32.Pasorot.k-2d4dcfe2697556ab8d5aa64e66c873895b005b3e 2013-05-18 10:55:54 ....A 40960 Virusshare.00061/Trojan-PSW.Win32.Pasorot.k-f39971cc6009b24fad01d6ceba489cec91c1c255 2013-05-17 04:58:52 ....A 26025 Virusshare.00061/Trojan-PSW.Win32.PdPinch.au-1dcaa0899d7061f6aa8f43f58cf4a8aa50289418 2013-05-17 08:52:44 ....A 61952 Virusshare.00061/Trojan-PSW.Win32.PdPinch.cw-74a54423d350a8512c64d237cb67b0d16279c9fa 2013-05-17 20:24:56 ....A 30849 Virusshare.00061/Trojan-PSW.Win32.PdPinch.fe-42bfa6394d7d4a6e4ff57b4b50f5bbf4b176ae54 2013-05-17 01:12:30 ....A 281660 Virusshare.00061/Trojan-PSW.Win32.PdPinch.fe-a57c48fda0e0b55c90a90f6e392c1db34c8658b4 2013-05-17 14:00:58 ....A 325225 Virusshare.00061/Trojan-PSW.Win32.PdPinch.gen-0b8eb5f393f6640e4ba410ebc63bccb14596c12b 2013-05-16 23:59:12 ....A 195584 Virusshare.00061/Trojan-PSW.Win32.PdPinch.gen-343cc4283d8294f8086e1f0c45a93f2fa519b5bc 2013-05-17 11:22:50 ....A 36968 Virusshare.00061/Trojan-PSW.Win32.PdPinch.gen-58802748f164a356cb579c0f6ec016d4e76f80f4 2013-05-17 14:39:06 ....A 29696 Virusshare.00061/Trojan-PSW.Win32.PdPinch.gen-67f29fcbf71b01c2d72a509209a718a136a943fe 2013-05-17 02:31:08 ....A 13824 Virusshare.00061/Trojan-PSW.Win32.PdPinch.gen-c8faebc8af5c534e3f1f061327b0e3ddcb7692f1 2013-05-17 19:32:38 ....A 26034 Virusshare.00061/Trojan-PSW.Win32.PdPinch.gen-ed0fc6fee9e782f5f96919bf3cd54385d3fd1d2f 2013-05-17 23:54:46 ....A 38400 Virusshare.00061/Trojan-PSW.Win32.Platan.5.c-eed6e30877746a8a2b9956917d5e5ee3c6e2627c 2013-05-18 08:13:20 ....A 327680 Virusshare.00061/Trojan-PSW.Win32.Platan.F-d887eefb312ef5bd6219f7cdf7c4cbfe4659f744 2013-05-17 07:41:34 ....A 64512 Virusshare.00061/Trojan-PSW.Win32.Pntz-98f72f9b446ac9eb4d7218266b40cdbab224a855 2013-05-18 04:52:46 ....A 39424 Virusshare.00061/Trojan-PSW.Win32.Prostor.a-9b36f912862bdd72120123a1ce6387d3c761447b 2013-05-17 08:07:44 ....A 175104 Virusshare.00061/Trojan-PSW.Win32.Prostor.h-110abf5bd23ff1427bfdd644a7aff0ca7f9514b6 2013-05-18 02:01:24 ....A 61109 Virusshare.00061/Trojan-PSW.Win32.Prostor.h-4cac901b31f366663a7799af7498d3f5e3d810c0 2013-05-17 00:28:38 ....A 28672 Virusshare.00061/Trojan-PSW.Win32.QQDragon.12-b4e91a8aef1967fae0c293af408b1b880b16cb24 2013-05-18 07:20:14 ....A 8049 Virusshare.00061/Trojan-PSW.Win32.QQDragon.ai-a48edd9e6215f77ce74655d98cfc079062f90eb6 2013-05-18 02:35:26 ....A 32768 Virusshare.00061/Trojan-PSW.Win32.QQDragon.bp-d8f820f11dbcb95a38afa60ef4d20f4723b44596 2013-05-17 00:37:28 ....A 212992 Virusshare.00061/Trojan-PSW.Win32.QQDragon.r-204edc55ba8e79d367a0653fdb4ba66750164ca5 2013-05-17 02:07:28 ....A 119296 Virusshare.00061/Trojan-PSW.Win32.QQDragon.t-f67461227b0e64fb744b8d2730227ca2d98a61e6 2013-05-17 15:26:36 ....A 67104 Virusshare.00061/Trojan-PSW.Win32.QQFish.co-7a50fd2a65f343b7131d911ef9740aab31117c46 2013-05-18 01:31:18 ....A 110389 Virusshare.00061/Trojan-PSW.Win32.QQFish.jw-734556442a395897e74be7a50c5909a45c4a309b 2013-05-19 02:37:12 ....A 172888 Virusshare.00061/Trojan-PSW.Win32.QQFish.pjq-6fe1644bbbeae996ac3665066b166fa4404f8050 2013-05-18 04:18:34 ....A 122537 Virusshare.00061/Trojan-PSW.Win32.QQFish.pkc-7ef4b826a2177225bd49c6657234355bb361bd0b 2013-05-17 01:30:00 ....A 69184 Virusshare.00061/Trojan-PSW.Win32.QQFish.pkw-97f830c9593d6ad03b12fd2703284e259c3c56be 2013-05-17 11:48:06 ....A 69738 Virusshare.00061/Trojan-PSW.Win32.QQFish.pkw-ccf686a5af7cbd39bceb75abf573b93b7178e021 2013-05-18 06:30:56 ....A 69364 Virusshare.00061/Trojan-PSW.Win32.QQFish.pls-fd205b3314f777a2c80c4ed70815adae209d2bc4 2013-05-18 08:16:22 ....A 121856 Virusshare.00061/Trojan-PSW.Win32.QQFish.ply-e4295bd0f38ab3663f39d75e7dde8839682ec880 2013-05-17 12:55:52 ....A 69576 Virusshare.00061/Trojan-PSW.Win32.QQFish.pmp-1847add4a8a5ecf07e411b30e5cfaa546a618944 2013-05-18 19:46:04 ....A 47411 Virusshare.00061/Trojan-PSW.Win32.QQFish.pne-2367e436010624c56636184a6432a4812cfb5083 2013-05-18 06:22:58 ....A 62464 Virusshare.00061/Trojan-PSW.Win32.QQFish.pnf-8cbca00f12de4c3d63c4f4dc974af76f17a4c79e 2013-05-17 01:13:48 ....A 113902 Virusshare.00061/Trojan-PSW.Win32.QQFish.pnh-cb761351eb991516f8930bac713ed8bc0e0f9d20 2013-05-18 07:49:12 ....A 150571 Virusshare.00061/Trojan-PSW.Win32.QQFish.pot-dc0ef34760c55f1d0c1c2c72eb2123a9b88523af 2013-05-18 08:13:54 ....A 126595 Virusshare.00061/Trojan-PSW.Win32.QQFish.ppb-124154cb40a617e6b00e7fc4c1a376c386d5bcf9 2013-05-18 21:21:16 ....A 43520 Virusshare.00061/Trojan-PSW.Win32.QQFish.ppf-f9624f683f49832e3f4284d69d9db5a14d7cf071 2013-05-17 18:01:18 ....A 25088 Virusshare.00061/Trojan-PSW.Win32.QQFish.pqd-138a4cb40c80fd138001770c6d09e682825d5822 2013-05-17 12:57:30 ....A 188668 Virusshare.00061/Trojan-PSW.Win32.QQFish.pqs-9b4424a9d196ca9c022f8648a606edc534ea4b9c 2013-05-17 13:29:54 ....A 69392 Virusshare.00061/Trojan-PSW.Win32.QQGame.k-1600b06718a93f044f361caf06601ceafab13b1a 2013-05-17 12:28:18 ....A 455323 Virusshare.00061/Trojan-PSW.Win32.QQPass.7003-0dd7c2f318483051deff850bb6773abe8b13f9a0 2013-05-18 11:39:26 ....A 101265 Virusshare.00061/Trojan-PSW.Win32.QQPass.aabi-aeffb124ff97b8f8b5a846ceb13a2ff0c590fe21 2013-05-19 19:10:40 ....A 26624 Virusshare.00061/Trojan-PSW.Win32.QQPass.aaea-16b1be23f424c0259e1bb982243b6a332947b16d 2013-05-18 16:05:28 ....A 11482112 Virusshare.00061/Trojan-PSW.Win32.QQPass.aanh-3dfeff17bb47a7a74f242f2971aa8aafceca9433 2013-05-17 11:02:12 ....A 806528 Virusshare.00061/Trojan-PSW.Win32.QQPass.aano-2860bbb74ebfa51dd6f7d18684209f135ba0ede8 2013-05-17 05:12:38 ....A 1769472 Virusshare.00061/Trojan-PSW.Win32.QQPass.abjh-36a0efbf3034a60f841e24e76b664674f57fc593 2013-05-18 16:01:08 ....A 131072 Virusshare.00061/Trojan-PSW.Win32.QQPass.absx-3cbd762e53fceea7bfad97607138750d596ebf2a 2013-05-17 22:51:04 ....A 43478 Virusshare.00061/Trojan-PSW.Win32.QQPass.abuz-da467aeb5ae37029c0cde280266adfdc9df3d21c 2013-05-18 04:55:46 ....A 20166 Virusshare.00061/Trojan-PSW.Win32.QQPass.adja-54a1a0ada98faf99532d94d4c7e43562b8005ac2 2013-05-17 03:13:04 ....A 44443 Virusshare.00061/Trojan-PSW.Win32.QQPass.aer-bd50c48f48e7d1ee6c3306a08210b634d33b5bea 2013-05-18 15:34:54 ....A 102523 Virusshare.00061/Trojan-PSW.Win32.QQPass.afy-717f26fae69b4dfee944849300eca300212c0675 2013-05-20 01:58:16 ....A 406528 Virusshare.00061/Trojan-PSW.Win32.QQPass.ag-f32bc28bdedaf675cc822d341785727d8c0525ea 2013-05-17 18:43:14 ....A 32370 Virusshare.00061/Trojan-PSW.Win32.QQPass.agm-5a021305e657ade328071fa73d3c3d65f3563b68 2013-05-18 17:06:34 ....A 32365 Virusshare.00061/Trojan-PSW.Win32.QQPass.aih-46bd1abcb3fe16c12d02e357737423cd87d2d8f5 2013-05-17 10:57:52 ....A 124928 Virusshare.00061/Trojan-PSW.Win32.QQPass.ajhz-218c337db89fdfbb7bc1ae31954aaee25f627b9e 2013-05-18 04:22:48 ....A 77943 Virusshare.00061/Trojan-PSW.Win32.QQPass.ajv-016f2a765ab52e34adad8c0a938175f6865738b5 2013-05-17 05:42:00 ....A 345088 Virusshare.00061/Trojan-PSW.Win32.QQPass.ajv-3858067ae1d3f60d6fb7109e67e30428358f5d32 2013-05-18 07:42:16 ....A 77943 Virusshare.00061/Trojan-PSW.Win32.QQPass.ajv-422aadccf795daebd5da2104e3cdab7ce5551488 2013-05-17 03:25:12 ....A 38005 Virusshare.00061/Trojan-PSW.Win32.QQPass.ajw-0198fc377a617061d7288439e2347852c3d8bd37 2013-05-17 09:21:50 ....A 83569 Virusshare.00061/Trojan-PSW.Win32.QQPass.ajw-b8e951b6bf3496caf2c085656c5e9ed84072d789 2013-05-16 23:06:54 ....A 29290 Virusshare.00061/Trojan-PSW.Win32.QQPass.alm-9f00b425d970486b4f2b259399bf242b5b0a206f 2013-05-18 02:25:28 ....A 274432 Virusshare.00061/Trojan-PSW.Win32.QQPass.alpv-753a886289e871af820899480bd02667e072ff39 2013-05-18 00:58:14 ....A 30330 Virusshare.00061/Trojan-PSW.Win32.QQPass.alt-cfe7318c7324373fbe04707dc9c2d0dc9a594dfa 2013-05-17 13:01:14 ....A 1409024 Virusshare.00061/Trojan-PSW.Win32.QQPass.amed-afafbcf5fbfc2700a997c4bfbecf462236c468d8 2013-05-18 17:38:02 ....A 83568 Virusshare.00061/Trojan-PSW.Win32.QQPass.amz-91a37fc16bc4c1cacc82e38a93bdc45afcf56983 2013-05-18 12:44:16 ....A 37922 Virusshare.00061/Trojan-PSW.Win32.QQPass.amz-d4608d295e62ab3a90f7fb36922e1d752d48822b 2013-05-17 02:59:14 ....A 241032 Virusshare.00061/Trojan-PSW.Win32.QQPass.ancm-30b48a378c7616f828cbbfec8981f2b09bfe49bb 2013-05-17 13:12:08 ....A 277760 Virusshare.00061/Trojan-PSW.Win32.QQPass.anw-cbd4ef0f45f457d81562bca533b671145e1e4491 2013-05-18 01:03:02 ....A 23804 Virusshare.00061/Trojan-PSW.Win32.QQPass.any-0b9350111d36c150d9a4efa787beb42a1f99cccc 2013-05-18 16:17:24 ....A 876544 Virusshare.00061/Trojan-PSW.Win32.QQPass.aoez-07f191fb99b15b52b035b29084c1b5633e75cbab 2013-05-17 21:00:56 ....A 1433600 Virusshare.00061/Trojan-PSW.Win32.QQPass.apvd-abf1dbe60dfd486bb7652aba2bd33acdb22b6f57 2013-05-16 23:04:14 ....A 34452 Virusshare.00061/Trojan-PSW.Win32.QQPass.ary-beb5f3c248e1aa3ecc016cff99d60d7916eb71ca 2013-05-16 23:57:18 ....A 565760 Virusshare.00061/Trojan-PSW.Win32.QQPass.as-a167a260810cbdfe9c668039dae064239193e42d 2013-05-17 02:34:24 ....A 268421 Virusshare.00061/Trojan-PSW.Win32.QQPass.asm-2425d7d1140aa46078f1e42ac401b1824ff4768f 2013-05-17 12:23:10 ....A 253507 Virusshare.00061/Trojan-PSW.Win32.QQPass.asm-2598bc153df9b8d9793e61f76f0333b84a7a488a 2013-05-19 21:11:22 ....A 89720 Virusshare.00061/Trojan-PSW.Win32.QQPass.aua-61de13365a7927ad69b76115aad628a0038f841e 2013-05-17 11:04:44 ....A 57349 Virusshare.00061/Trojan-PSW.Win32.QQPass.avsd-0f54026303da04d783c8140fc00732ef07b91ee0 2013-05-17 05:45:50 ....A 57349 Virusshare.00061/Trojan-PSW.Win32.QQPass.avsd-45ba406e06b669913b8c4f75910704b2cc3279e6 2013-05-20 01:42:32 ....A 27417 Virusshare.00061/Trojan-PSW.Win32.QQPass.bek-2f5b45e30984f463186d16533dbf3143078ab233 2013-05-17 08:44:58 ....A 58095 Virusshare.00061/Trojan-PSW.Win32.QQPass.bimp-65203f70d567fb8163cc22f39732909cc113877f 2013-05-17 10:07:14 ....A 106496 Virusshare.00061/Trojan-PSW.Win32.QQPass.blcy-6c7791c6505aec2b7ba085ffc2f30e3b84421172 2013-05-17 09:42:48 ....A 77312 Virusshare.00061/Trojan-PSW.Win32.QQPass.bldk-7947055267e0a42d691f699ce8257ea5a3873c34 2013-05-18 13:27:44 ....A 73216 Virusshare.00061/Trojan-PSW.Win32.QQPass.blk-a2a274523eb16a55b5bb8a691651d4c278aaa372 2013-05-18 01:36:12 ....A 151712 Virusshare.00061/Trojan-PSW.Win32.QQPass.bnr-621eed1d0a7dbcbeb42dbe49466db280f6abba3a 2013-05-17 18:04:00 ....A 37019 Virusshare.00061/Trojan-PSW.Win32.QQPass.bnr-983575b7b162d1c86fd845c75c29c30172dd346f 2013-05-17 15:20:02 ....A 123068 Virusshare.00061/Trojan-PSW.Win32.QQPass.bnr-d846849d08d64bf459dac6e25958cc809fab3cb8 2013-05-17 16:14:34 ....A 70262 Virusshare.00061/Trojan-PSW.Win32.QQPass.bnsr-82c5cd5a1307d5358c84b7ba866c6b8ff386e015 2013-05-18 01:11:44 ....A 47616 Virusshare.00061/Trojan-PSW.Win32.QQPass.bopj-f735f8daf70d1d63afa7ee11086a60407affb323 2013-05-18 06:16:18 ....A 24576 Virusshare.00061/Trojan-PSW.Win32.QQPass.bq-1694a87a6782f923c46bc137bafe724ddc50147d 2013-05-18 02:35:56 ....A 831488 Virusshare.00061/Trojan-PSW.Win32.QQPass.bqbr-8f278007a0d44c437bb91025f2046051fff337de 2013-05-20 01:40:04 ....A 389121 Virusshare.00061/Trojan-PSW.Win32.QQPass.bs-69e2e4a61e2242ef246cb0c09d675effcd9a3a0d 2013-05-18 13:32:56 ....A 82432 Virusshare.00061/Trojan-PSW.Win32.QQPass.bsel-e160166aa17b726a24da29bae83b53ace4241449 2013-05-17 14:26:28 ....A 27686 Virusshare.00061/Trojan-PSW.Win32.QQPass.bsgf-7887fab93fbea359265d5ab4e7e1e587fe974e89 2013-05-18 14:01:48 ....A 172032 Virusshare.00061/Trojan-PSW.Win32.QQPass.bsl-459b1dc7ed567781d914c158c6b8131263a28cba 2013-05-18 04:54:30 ....A 650967 Virusshare.00061/Trojan-PSW.Win32.QQPass.bti-f92666649cb9a0e69c9d2cf20e3e7a958c50f2cd 2013-05-17 01:11:52 ....A 81408 Virusshare.00061/Trojan-PSW.Win32.QQPass.btsn-68c21fd440cd0f72c625fc03153d540ee09e8e51 2013-05-17 11:59:58 ....A 46760 Virusshare.00061/Trojan-PSW.Win32.QQPass.bvds-5843d110054e49a71ed4a1379028c28a1ece0cf4 2013-05-17 13:33:52 ....A 81408 Virusshare.00061/Trojan-PSW.Win32.QQPass.bwpp-69544290bf3313abeee936055c22bfd26c7b7a95 2013-05-17 03:29:16 ....A 73728 Virusshare.00061/Trojan-PSW.Win32.QQPass.bxsd-85e38b39591ae47763c84c927fb9f6b565e2ae84 2013-05-18 13:24:16 ....A 30834 Virusshare.00061/Trojan-PSW.Win32.QQPass.bzg-5ae7745e924ec472a6874f71045674486a0990b7 2013-05-17 22:44:44 ....A 30849 Virusshare.00061/Trojan-PSW.Win32.QQPass.bzg-63ac4313101e0a9f15bffb140b3118856d948d51 2013-05-16 23:48:16 ....A 501038 Virusshare.00061/Trojan-PSW.Win32.QQPass.bzg-b271b5903754c5073572d2f8e378b8b53b66846d 2013-05-18 15:02:36 ....A 30840 Virusshare.00061/Trojan-PSW.Win32.QQPass.bzg-b35e54df1578506e747dae7fc1c77de1834c433f 2013-05-17 14:21:14 ....A 30832 Virusshare.00061/Trojan-PSW.Win32.QQPass.bzg-eadd43b6cf7dd1477af6eb2a278043402053bd47 2013-05-17 21:54:30 ....A 647680 Virusshare.00061/Trojan-PSW.Win32.QQPass.carz-9530ac98dc9c79b4551664802a62b93143505290 2013-05-18 20:51:50 ....A 912072 Virusshare.00061/Trojan-PSW.Win32.QQPass.cdnw-5dc004ae6a44d9fa9cd148afbff4c6f23eb7b792 2013-05-18 04:57:34 ....A 688640 Virusshare.00061/Trojan-PSW.Win32.QQPass.chtl-10616e0a04066c1b627a61f9f3fb620e77192cf1 2013-05-18 20:57:46 ....A 41261 Virusshare.00061/Trojan-PSW.Win32.QQPass.civl-ad87ae097c029aa6e11b8263b17ce9f2ebe6a55c 2013-05-17 10:40:28 ....A 41397 Virusshare.00061/Trojan-PSW.Win32.QQPass.civt-3361f582ccf6702f5d73581f16b9de295281f33c 2013-05-18 00:57:20 ....A 41321 Virusshare.00061/Trojan-PSW.Win32.QQPass.civt-8ea13f6a7090bca8d5e97b94a5c90d6f614afbdb 2013-05-18 00:47:30 ....A 37280 Virusshare.00061/Trojan-PSW.Win32.QQPass.cjxl-c9a92b0768e64c9029b3e3538862623283004b08 2013-05-18 17:18:30 ....A 308224 Virusshare.00061/Trojan-PSW.Win32.QQPass.cnlj-1bc8f4e9496cad49a0a22d4d23868659eb2cbd5c 2013-05-17 14:16:50 ....A 308224 Virusshare.00061/Trojan-PSW.Win32.QQPass.cnlj-b73b81c7d58a60fd3356ddc4e36c59dbfc762646 2013-05-18 00:03:14 ....A 26750 Virusshare.00061/Trojan-PSW.Win32.QQPass.cp-6ad1a141ee92973d030d8066d66fa6f51c0939f5 2013-05-17 01:11:54 ....A 372284 Virusshare.00061/Trojan-PSW.Win32.QQPass.dkx-1d69d82a1f82793996d207b63f1da30fbb25e12b 2013-05-17 05:39:20 ....A 27609 Virusshare.00061/Trojan-PSW.Win32.QQPass.dn-290a255ef3031a97ec1f3a4eeb3456159194f5d9 2013-05-17 15:19:44 ....A 18590 Virusshare.00061/Trojan-PSW.Win32.QQPass.eg-416f26e4985dc5154c3a127afe4f20d58683deaf 2013-05-17 10:42:50 ....A 18585 Virusshare.00061/Trojan-PSW.Win32.QQPass.eg-a53e11edf0137b58178a54685bdaa6b02ecb0c05 2013-05-18 02:53:22 ....A 18587 Virusshare.00061/Trojan-PSW.Win32.QQPass.eg-c537004bee3bbb4ae05cdd36133cc9e52ce45860 2013-05-17 07:57:58 ....A 24770 Virusshare.00061/Trojan-PSW.Win32.QQPass.el-ab75b2020103f2bc59abc8378078e86cbefa2153 2013-05-17 21:01:24 ....A 27849 Virusshare.00061/Trojan-PSW.Win32.QQPass.en-9d9c7461b2ef058a8075d77d47b133ccb1ac3955 2013-05-19 16:08:34 ....A 38546 Virusshare.00061/Trojan-PSW.Win32.QQPass.er-2492007bc8b06869390ecb2c3dfb3cf7c2a84fb0 2013-05-17 09:21:02 ....A 32889 Virusshare.00061/Trojan-PSW.Win32.QQPass.fzx-16ad8e48539cc83ff072c9299a69389e14b28b14 2013-05-18 07:35:08 ....A 33423 Virusshare.00061/Trojan-PSW.Win32.QQPass.fzx-5a302030fd3a0b90611e76e2f00669c1156960d2 2013-05-17 18:46:16 ....A 379392 Virusshare.00061/Trojan-PSW.Win32.QQPass.g-3eb5941238dcd9fc887341fc5b6afc957bbedb7b 2013-05-18 13:00:24 ....A 125066 Virusshare.00061/Trojan-PSW.Win32.QQPass.gcl-fe64cec0fe9b25d7fd365fd3e54b613e7d5e9ef3 2013-05-17 15:13:44 ....A 64000 Virusshare.00061/Trojan-PSW.Win32.QQPass.gj-9a737ebe43e0a220f08635d5389f11b7fd4b78b6 2013-05-17 10:31:32 ....A 55064 Virusshare.00061/Trojan-PSW.Win32.QQPass.gun-b8cb25ccc89baa507f085b2f3b63d64baa25f692 2013-05-18 09:11:18 ....A 14380 Virusshare.00061/Trojan-PSW.Win32.QQPass.gv-bef3979c3636f8a2b6d1ea2fe5d008ac2b89677c 2013-05-17 12:48:52 ....A 35328 Virusshare.00061/Trojan-PSW.Win32.QQPass.gv-c57fc3ae954a1bf12e7db062c3fe531715c9b60a 2013-05-18 00:14:16 ....A 82297 Virusshare.00061/Trojan-PSW.Win32.QQPass.ha-78fecac8fa17a8838cc195e06523205ce962dc69 2013-05-18 16:42:58 ....A 118162 Virusshare.00061/Trojan-PSW.Win32.QQPass.hb-2942ffdcfcd8620cecc0c644f1a899755423fd1c 2013-05-18 18:27:28 ....A 74335 Virusshare.00061/Trojan-PSW.Win32.QQPass.hb-b655d9399c0b57b1e79432fe056e913bd1ce2845 2013-05-18 02:11:46 ....A 38522 Virusshare.00061/Trojan-PSW.Win32.QQPass.jh-8009d4e02535e950d4713dc800b90f886837c13a 2013-05-16 23:38:36 ....A 778628 Virusshare.00061/Trojan-PSW.Win32.QQPass.kg-d42f64675a199b957b1a13b68b6a79ac3659c2ee 2013-05-17 19:09:24 ....A 67956 Virusshare.00061/Trojan-PSW.Win32.QQPass.kh-1b9cd639a8a2b59c8077ecb2591c10ebab47a2b0 2013-05-16 23:02:40 ....A 30208 Virusshare.00061/Trojan-PSW.Win32.QQPass.ln-d078e65ae2e1068e6dff3d2122a649200e628410 2013-05-17 22:47:50 ....A 308224 Virusshare.00061/Trojan-PSW.Win32.QQPass.lscz-a2dd9c9259166ec2fae29d1442ddc438c3dcf2cc 2013-05-17 21:52:10 ....A 43520 Virusshare.00061/Trojan-PSW.Win32.QQPass.lx-913f34415175d5777da13ac4685f5fc69701aed8 2013-05-17 05:27:20 ....A 25836624 Virusshare.00061/Trojan-PSW.Win32.QQPass.lxom-05cd867e6acaf63c9343340ac706270b0f90e1b5 2013-05-17 15:08:42 ....A 94218 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyhr-21d98338e07549a1a409b8f48a5621726b21d8bc 2013-05-18 02:14:26 ....A 94218 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyhr-2c466201bd8a64a1cc6ee9e9c1e264d2a7756df8 2013-05-17 10:01:34 ....A 94213 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyhr-66a1e31ce62f101cb9248ec4cf8cac2b3f8685fa 2013-05-18 06:32:58 ....A 94212 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyhr-c2c2728f2a1f65034de67e074cbbbd19cca4790d 2013-05-17 11:50:06 ....A 94211 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyhr-c696df6e56c1a8dbdd562a7e69044ae268eae28f 2013-05-18 19:41:20 ....A 94218 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyhr-c9934625dc4cbd7251e2dff13d599d2a406a73c5 2013-05-18 15:28:00 ....A 94212 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyhr-e075ecacba6dda6a53d037216f03cea308b13edc 2013-05-17 16:19:22 ....A 94213 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyhr-e73476bf5e6dd437589404fbac223ead2f7162a5 2013-05-17 11:37:00 ....A 94213 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyhr-f109041db8fc38fc52196ad57f2b755259dd941c 2013-05-17 17:37:20 ....A 26310 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyng-833ebedf9ac9d4e1f04dcc41d96b400f37d5d0e0 2013-05-17 07:56:48 ....A 67072 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyta-a4a68606470b04c59c80ad09d8afc66add4e1675 2013-05-17 14:26:02 ....A 102405 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyux-1ab970b260e34d2ef100cc7368d3842b00924870 2013-05-18 18:05:56 ....A 102405 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyux-327f2f737efb63d45d9032dd8164bc4e06f430bd 2013-05-17 18:47:50 ....A 102405 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyux-a72eac8344a86b1627e4cc4127d0ea44fc1ed56a 2013-05-17 19:41:48 ....A 102405 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyux-c02c2897ca957a14bde193951329aa9d80901cb9 2013-05-17 11:55:00 ....A 102405 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyux-ed5301e10e1730d24131d611ea74d8abd7cd4791 2013-05-18 16:00:34 ....A 235528 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyvj-30596c85935454561b9391e8326f1907356ec452 2013-05-18 10:54:24 ....A 235528 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyvj-5bca4ec24df089edc99a1a4dcedbc5f8222b2472 2013-05-17 15:25:30 ....A 235528 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyvj-9449b0c6c7aa7414146660be276be208e914c022 2013-05-17 08:18:02 ....A 344102 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyxc-e6f2da878ffa87174108ca9c365a359a1cbf9506 2013-05-17 11:43:56 ....A 39936 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyyk-12938784d1e6979e1efb2cd730b8cc690254ecff 2013-05-18 06:39:52 ....A 39936 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyyk-be1edd5ff7e9a12b9465db8718bb8e6a396054b3 2013-05-17 07:09:18 ....A 247304 Virusshare.00061/Trojan-PSW.Win32.QQPass.lyzl-8b89a173e9184afb53651fe9300753c35c0f150a 2013-05-20 02:09:16 ....A 73329 Virusshare.00061/Trojan-PSW.Win32.QQPass.lzak-a68e7e92af0313eba54ce75158f9a0348c715711 2013-05-17 05:30:16 ....A 10240 Virusshare.00061/Trojan-PSW.Win32.QQPass.lzbi-0ab040a78ad9bcf35cd75327a4a46ca6f58f66db 2013-05-18 13:03:40 ....A 16896 Virusshare.00061/Trojan-PSW.Win32.QQPass.lzbi-33bf22cb634b3dfcd79d6a27262ef0097610941c 2013-05-18 05:28:02 ....A 10240 Virusshare.00061/Trojan-PSW.Win32.QQPass.lzbi-cb3c4f8c22f1239e195c4a89db6a9be684b82025 2013-05-18 07:54:38 ....A 1356202 Virusshare.00061/Trojan-PSW.Win32.QQPass.mcpq-4f77a9508fc3d7dd70e3e63ba2c977cbccac5a1a 2013-05-17 20:20:20 ....A 177174 Virusshare.00061/Trojan-PSW.Win32.QQPass.mewv-98f9e2011efd996a2f04088ed422f502451bba9c 2013-05-17 12:57:18 ....A 73216 Virusshare.00061/Trojan-PSW.Win32.QQPass.mfdn-7e0ae9f84e7dbcd56cce07549af684ee21c35951 2013-05-17 11:02:34 ....A 25542101 Virusshare.00061/Trojan-PSW.Win32.QQPass.mhnh-1f9d1507a3cf10ee08956028701c0864ba090e0f 2013-05-18 14:58:12 ....A 43651 Virusshare.00061/Trojan-PSW.Win32.QQPass.mn-2c50fc732601ed3455c0b3f90d0acd32013ffd23 2013-05-17 02:37:04 ....A 221796 Virusshare.00061/Trojan-PSW.Win32.QQPass.mpn-33cbed754b66b36d2d91197d3a8598d36956fc23 2013-05-17 04:03:58 ....A 28672 Virusshare.00061/Trojan-PSW.Win32.QQPass.mw-6b7f4fc9ebe4efd82baa5d62cf588b5c7945f3b3 2013-05-17 19:43:46 ....A 28266 Virusshare.00061/Trojan-PSW.Win32.QQPass.mz-917e24a66e0dfc3cb5d25c0235f35480ebdef228 2013-05-17 09:16:40 ....A 30854 Virusshare.00061/Trojan-PSW.Win32.QQPass.ol-f1b99106cddbe07994748304483e64b459b8b433 2013-05-17 10:23:50 ....A 163840 Virusshare.00061/Trojan-PSW.Win32.QQPass.pdi-ffc5ec4a360b50760e7063c90101f417f2aa6a62 2013-05-17 09:47:36 ....A 131072 Virusshare.00061/Trojan-PSW.Win32.QQPass.pf-671bb4df672f5a1135cb5c132f4cb855855f1995 2013-05-17 14:49:36 ....A 34922 Virusshare.00061/Trojan-PSW.Win32.QQPass.pf-6f3351da63fd6152da4f9be2ccc28f509a911fbb 2013-05-17 12:07:30 ....A 278528 Virusshare.00061/Trojan-PSW.Win32.QQPass.pf-c5226cee8aeea9adb98f2f1e309387f95f9020bb 2013-05-18 13:29:16 ....A 69632 Virusshare.00061/Trojan-PSW.Win32.QQPass.pfr-f5fcd1606dbcbbeb10f97a8ef958103aef0d47fd 2013-05-17 16:09:32 ....A 45253 Virusshare.00061/Trojan-PSW.Win32.QQPass.pl-7c3cad4452b07a86907a46a970f0f049bf8e350e 2013-05-18 18:43:14 ....A 30671 Virusshare.00061/Trojan-PSW.Win32.QQPass.qbl-b93cc4c24f938ea5a8d2f44f2273d156c03b8627 2013-05-16 23:53:44 ....A 595968 Virusshare.00061/Trojan-PSW.Win32.QQPass.qfs-04199d1926e98150963713bdc71bd25ed63a0bc8 2013-05-18 02:57:04 ....A 1153074 Virusshare.00061/Trojan-PSW.Win32.QQPass.qlk-acf84614bf1bdb239959ecf3035dd6296d707807 2013-05-18 23:01:12 ....A 278528 Virusshare.00061/Trojan-PSW.Win32.QQPass.qlk-b9923e686ca298c02668e657a36fc35937962f23 2013-05-17 00:18:58 ....A 37104 Virusshare.00061/Trojan-PSW.Win32.QQPass.qoo-7f26c6ffeb77174053eb24ac8bb35e87ff9581f9 2013-05-17 11:25:26 ....A 87711 Virusshare.00061/Trojan-PSW.Win32.QQPass.ro-aca7e9d8a80f4c48eb035fde250e28eced0807c2 2013-05-18 05:19:48 ....A 91648 Virusshare.00061/Trojan-PSW.Win32.QQPass.rq-85734f27a57545342584558fa589ca2cde6ac58e 2013-05-17 22:41:56 ....A 71680 Virusshare.00061/Trojan-PSW.Win32.QQPass.rqe-a9e892226e98e1116596112629020287bba05aac 2013-05-17 23:40:26 ....A 38400 Virusshare.00061/Trojan-PSW.Win32.QQPass.sha-abd00b64903cc3ae8a36a29a1a438b86e34f94a8 2013-05-18 02:09:36 ....A 55709 Virusshare.00061/Trojan-PSW.Win32.QQPass.ss-a3d496984acac8505f3ffac6e893b0e90d3318da 2013-05-17 15:10:14 ....A 16384 Virusshare.00061/Trojan-PSW.Win32.QQPass.sso-93929e7534a006fcac5927c6cf67cef1a6faf75a 2013-05-17 00:33:20 ....A 32342 Virusshare.00061/Trojan-PSW.Win32.QQPass.ssz-a186b65116a25087d4d38bca79ff47309f41cc5b 2013-05-17 11:22:42 ....A 79872 Virusshare.00061/Trojan-PSW.Win32.QQPass.tmd-5e3a6d1067810ad83476158c9e3fe130796c6770 2013-05-17 14:02:40 ....A 49664 Virusshare.00061/Trojan-PSW.Win32.QQPass.tot-1734ffb5d850356c70558f305d8c35e7545f8ae4 2013-05-20 00:28:28 ....A 49664 Virusshare.00061/Trojan-PSW.Win32.QQPass.tot-ef6274cb1731bd0e1d8e21077063e1fc7b5e0db9 2013-05-17 23:50:48 ....A 46905 Virusshare.00061/Trojan-PSW.Win32.QQPass.tot-fa1bcb0b4ea5a7ce67dde8becbb68b4e359b37b6 2013-05-17 10:42:52 ....A 204288 Virusshare.00061/Trojan-PSW.Win32.QQPass.tst-7604adf99c722f9e1b85dd456444f2b3cd23e318 2013-05-19 19:03:16 ....A 748080 Virusshare.00061/Trojan-PSW.Win32.QQPass.tvo-69ff29a23baaa6ce94af4ec89edc9386982b2698 2013-05-18 07:27:50 ....A 68096 Virusshare.00061/Trojan-PSW.Win32.QQPass.ufq-3ac25f265084e2aac277aac5d7451abe30536cc6 2013-05-18 02:28:12 ....A 167936 Virusshare.00061/Trojan-PSW.Win32.QQPass.ufz-cbd62752c27f20c3548514d4d777bc5f9b6675cd 2013-05-17 13:25:40 ....A 409600 Virusshare.00061/Trojan-PSW.Win32.QQPass.vaz-26068c9417b77b4e9bac2da66a006a875544106c 2013-05-17 01:49:36 ....A 33408 Virusshare.00061/Trojan-PSW.Win32.QQPass.vh-3426293b6ab63ec77a5b1e3bd1ba55cfe2f69735 2013-05-17 07:54:16 ....A 72361 Virusshare.00061/Trojan-PSW.Win32.QQPass.vh-57c7683ed44f2783c416b321e6889e6b95428438 2013-05-18 08:15:02 ....A 825364 Virusshare.00061/Trojan-PSW.Win32.QQPass.vh-640b541e8316d5bdb77c5dc8ccb6a0438296d72c 2013-05-17 02:03:24 ....A 30447 Virusshare.00061/Trojan-PSW.Win32.QQPass.vh-ed2e566cda73f639ad99b6df0515792831a3d167 2013-05-17 03:10:44 ....A 34519 Virusshare.00061/Trojan-PSW.Win32.QQPass.vi-e4466552dbd9fd7e626015b352bd689a59eac608 2013-05-18 12:12:18 ....A 784384 Virusshare.00061/Trojan-PSW.Win32.QQPass.vl-0469a5d21593744c7061f1405b01b1acb107cbf0 2013-05-17 23:19:26 ....A 68752 Virusshare.00061/Trojan-PSW.Win32.QQPass.vl-7b9e01c1a26c386dab7c48c10e7d4b84244a1f7b 2013-05-18 05:38:12 ....A 68263 Virusshare.00061/Trojan-PSW.Win32.QQPass.vt-8174b17dd72cb9cedecdaf452be17d7107e3a4db 2013-05-18 01:55:22 ....A 143360 Virusshare.00061/Trojan-PSW.Win32.QQPass.vt-bd75c1a1f98cb506223c2dceb8608318d4978f1a 2013-05-17 07:23:06 ....A 69277 Virusshare.00061/Trojan-PSW.Win32.QQPass.vt-d30251ad56625ea5b7f35977863d37124e32824d 2013-05-17 18:24:42 ....A 587776 Virusshare.00061/Trojan-PSW.Win32.QQPass.wa-590100866d8a3866cc8d498af712a6a120ca962f 2013-05-18 13:31:48 ....A 124536 Virusshare.00061/Trojan-PSW.Win32.QQPass.war-c30a4270cfa09a166ac400b629b5e4eb3f4cc058 2013-05-18 17:05:02 ....A 413716 Virusshare.00061/Trojan-PSW.Win32.QQPass.wji-beeee56b4d0a1ba28fe08e4b5323d3feb7a94a01 2013-05-18 06:36:14 ....A 27236 Virusshare.00061/Trojan-PSW.Win32.QQPass.wt-0ffef772cc5dfa2a15f17a4b22ff1c1dbdd764ed 2013-05-17 08:55:52 ....A 761856 Virusshare.00061/Trojan-PSW.Win32.QQPass.wwi-04c7a0f67512b4fdc6e01068b3eec34c248d751b 2013-05-17 02:08:08 ....A 20765 Virusshare.00061/Trojan-PSW.Win32.QQPass.xw-73d563c8e9eff09c2af3c03b89715ee56a82263f 2013-05-18 12:28:30 ....A 17413 Virusshare.00061/Trojan-PSW.Win32.QQPass.xw-b6d0196757a3591bcd4a4fff5a1a645676839411 2013-05-18 10:46:08 ....A 932864 Virusshare.00061/Trojan-PSW.Win32.QQPass.yby-881fb76bb94b7a6108ad7fadc923c2e45a690b7e 2013-05-17 12:13:32 ....A 264192 Virusshare.00061/Trojan-PSW.Win32.QQPass.yry-e559ad6955c5f105d239d8f48462d0888aab857d 2013-05-17 16:34:26 ....A 77387 Virusshare.00061/Trojan-PSW.Win32.QQPass.ziv-62b8c535ed3486c1ebb14e54b3962beebf7c22bb 2013-05-19 09:29:24 ....A 126464 Virusshare.00061/Trojan-PSW.Win32.QQPass.ztw-a159e8ba882b34c16151c7e413348c72593ed8ac 2013-05-17 12:35:42 ....A 61952 Virusshare.00061/Trojan-PSW.Win32.QQPass.ztw-eb9f6808faad5d3a7970a18399cf3537ba0dbac1 2013-05-17 00:00:58 ....A 29388 Virusshare.00061/Trojan-PSW.Win32.QQRob.1028-5b86340da4689fa8a422214c1bd422dc3f718fc7 2013-05-18 07:50:10 ....A 27925 Virusshare.00061/Trojan-PSW.Win32.QQRob.1028-8551ccc9db3708e6e112ca44147d2f5791ca7870 2013-05-17 13:04:22 ....A 25547 Virusshare.00061/Trojan-PSW.Win32.QQRob.1028-f37405f3196ab08446c9ad8e55ca7b3120d69ebe 2013-05-17 00:16:52 ....A 624670 Virusshare.00061/Trojan-PSW.Win32.QQRob.12-50ef10f2ddbc371cf68c9337a6eac31fdd5fab98 2013-05-19 21:12:50 ....A 25711 Virusshare.00061/Trojan-PSW.Win32.QQRob.12-73f630f1ba6b62b614fae7956dfa0d6f12cc46ca 2013-05-18 05:36:40 ....A 23184 Virusshare.00061/Trojan-PSW.Win32.QQRob.135-224b2f2caa85eaed4345ab3b47d266585d550baf 2013-05-18 08:27:16 ....A 23171 Virusshare.00061/Trojan-PSW.Win32.QQRob.14b-2dfa8cc196737131e4f1806ba9219e479466d8b2 2013-05-17 20:51:06 ....A 23149 Virusshare.00061/Trojan-PSW.Win32.QQRob.14d-faea1653c85158fffc25f4982dd93a2f3dc53b21 2013-05-17 14:16:42 ....A 28408 Virusshare.00061/Trojan-PSW.Win32.QQRob.15-53f6a1569927fe173e58c343df99fb9eed8b8b55 2013-05-17 12:47:28 ....A 28397 Virusshare.00061/Trojan-PSW.Win32.QQRob.15-edc31bde2c717f25cdd47ad1c3291778a758415e 2013-05-17 23:31:50 ....A 28412 Virusshare.00061/Trojan-PSW.Win32.QQRob.15-fede10b4243c760130f22ee4f77833433e8fbbc1 2013-05-17 14:19:04 ....A 34967 Virusshare.00061/Trojan-PSW.Win32.QQRob.16.v-bed2afa41afdf825eb163451220d847e3be2ee35 2013-05-17 01:57:12 ....A 29300 Virusshare.00061/Trojan-PSW.Win32.QQRob.318-0612a4caaeb3e00820898f3fff70c44758901816 2013-05-18 14:10:42 ....A 26112 Virusshare.00061/Trojan-PSW.Win32.QQRob.318-bb960383f35fdbb49daca3c31269939accec54e8 2013-05-18 09:27:58 ....A 49152 Virusshare.00061/Trojan-PSW.Win32.QQRob.am-58c42dc6e4e861ae227d85fc1912ff25ed3ff3fe 2013-05-17 22:40:06 ....A 26804 Virusshare.00061/Trojan-PSW.Win32.QQRob.bi-05c18627e6bb6b6910bd127d8bb136d7d9e52d96 2013-05-17 14:06:44 ....A 27320 Virusshare.00061/Trojan-PSW.Win32.QQRob.bi-137461d69db5c9cdfc7a459aab2a273eb6e8370b 2013-05-18 17:55:46 ....A 26814 Virusshare.00061/Trojan-PSW.Win32.QQRob.bi-3376bf14f0b6d1fb933f589ab60cd6a0597e51b3 2013-05-18 15:23:54 ....A 26804 Virusshare.00061/Trojan-PSW.Win32.QQRob.bi-44b3a08b457cfb6165582097d0d479839b9ec3ec 2013-05-17 21:30:16 ....A 24961 Virusshare.00061/Trojan-PSW.Win32.QQRob.bi-625b7b900868ee551149a01514b3ec7db7193de5 2013-05-17 10:45:34 ....A 26780 Virusshare.00061/Trojan-PSW.Win32.QQRob.bi-887bbb01ee1be664b333b99b8a07cfd57fe24e8a 2013-05-18 08:58:16 ....A 26800 Virusshare.00061/Trojan-PSW.Win32.QQRob.bi-88af197d4bfcc34d5006d30aa858c518a15e40ca 2013-05-18 12:19:20 ....A 26820 Virusshare.00061/Trojan-PSW.Win32.QQRob.bi-8d45f5247b9219b0a673db3b55b97544d8f3f830 2013-05-18 13:52:12 ....A 27322 Virusshare.00061/Trojan-PSW.Win32.QQRob.bi-c476e88fc83698d03fd070c0d592c253a5414280 2013-05-17 00:16:34 ....A 26732 Virusshare.00061/Trojan-PSW.Win32.QQRob.bi-c578b436efce92f8a264225e6c9145c11d30e29e 2013-05-17 16:36:58 ....A 25195 Virusshare.00061/Trojan-PSW.Win32.QQRob.bi-da35c54525e673125c9d3b63bfb32d8fc83d63a3 2013-05-17 17:27:10 ....A 25264 Virusshare.00061/Trojan-PSW.Win32.QQRob.bi-f74c4e67157da4d28fb457bb14b507851a8d4da3 2013-05-18 09:29:36 ....A 26816 Virusshare.00061/Trojan-PSW.Win32.QQRob.bi-ff2b01acd515a6a4d50bd4e6f636a8a897df59a0 2013-05-17 14:27:38 ....A 123102 Virusshare.00061/Trojan-PSW.Win32.QQRob.cu-95ca317a2e10985cb7481d4553b997c0115bcc5e 2013-05-17 08:45:14 ....A 26735 Virusshare.00061/Trojan-PSW.Win32.QQRob.cy-497dbed15ea2d6c66085d3148655a890bbd5885a 2013-05-18 18:14:12 ....A 26746 Virusshare.00061/Trojan-PSW.Win32.QQRob.cy-684496f23206407151f708cd73cbf809e183a9cd 2013-05-18 20:47:40 ....A 27648 Virusshare.00061/Trojan-PSW.Win32.QQRob.do-92e2dbd5fc95b50e9a7101c827e29dd192d11ed9 2013-05-18 12:14:08 ....A 25779 Virusshare.00061/Trojan-PSW.Win32.QQRob.e-07c1b6c17270eaa3aedf1689a4970005d5336971 2013-05-17 08:06:42 ....A 27864 Virusshare.00061/Trojan-PSW.Win32.QQRob.e-09dfc2e61085a36637f493d0d67a597fa1620261 2013-05-18 10:10:10 ....A 28830 Virusshare.00061/Trojan-PSW.Win32.QQRob.e-625bcea0e040382948f5bef7718421d1f802225d 2013-05-17 18:50:10 ....A 27836 Virusshare.00061/Trojan-PSW.Win32.QQRob.e-88b6d582d53c44122f16d84ec5ce3d625c8efe0c 2013-05-17 00:02:48 ....A 131072 Virusshare.00061/Trojan-PSW.Win32.QQRob.ec-eabb8eb27dc7ff1cc7583b70706964f1a27a785c 2013-05-17 05:30:58 ....A 61958 Virusshare.00061/Trojan-PSW.Win32.QQRob.fo-542a809a7e9061e7d78fc86f1e3e230de650e896 2013-05-17 21:52:40 ....A 36864 Virusshare.00061/Trojan-PSW.Win32.QQRob.fo-b113f4e5046c932615bb7aa3be35dcab850e9155 2013-05-18 13:26:22 ....A 221696 Virusshare.00061/Trojan-PSW.Win32.QQRob.ge-debe16045e84861fa026088c1558911f97e8b748 2013-05-18 09:37:26 ....A 41036 Virusshare.00061/Trojan-PSW.Win32.QQRob.hg-d930c872efe50870a93f0ff56ef4c089e3f672b0 2013-05-20 01:35:30 ....A 41103 Virusshare.00061/Trojan-PSW.Win32.QQRob.ik-d770a009912bedc412e1560b5aea4987bb790ad0 2013-05-18 08:45:00 ....A 58979 Virusshare.00061/Trojan-PSW.Win32.QQRob.il-a871fdd9c78011ed70319e230c97c28b1010e71a 2013-05-18 17:03:30 ....A 119971 Virusshare.00061/Trojan-PSW.Win32.QQRob.iv-b5734dfd0b8a8676c75527da5808ccd78992ffef 2013-05-18 07:37:58 ....A 61082 Virusshare.00061/Trojan-PSW.Win32.QQRob.iy-0ee697652ae15e13b3d17c095577df9d07b38cf2 2013-05-20 00:40:24 ....A 43824 Virusshare.00061/Trojan-PSW.Win32.QQRob.lf-0d11f7d6e76fc6b7667043288f348e961504cc43 2013-05-17 21:03:12 ....A 88064 Virusshare.00061/Trojan-PSW.Win32.QQRob.lp-ff8f26e573b87c38cf77897cb1325f012d023dae 2013-05-18 18:23:24 ....A 90162 Virusshare.00061/Trojan-PSW.Win32.QQRob.mo-9cf9b5ff81b6a3897a920ac71e42ff6d7e027c14 2013-05-17 20:05:02 ....A 79239 Virusshare.00061/Trojan-PSW.Win32.QQRob.pa-2c0be9420848712a01e10228b90cfce25c672b49 2013-05-18 08:26:58 ....A 19660 Virusshare.00061/Trojan-PSW.Win32.QQShou.bn-9c798585c162f38acac7f7e069bf3eeb7819b4cc 2013-05-17 11:37:14 ....A 74996 Virusshare.00061/Trojan-PSW.Win32.QQShou.bn-f19829d74547be0b87c03f0ff53d8644f4414155 2013-05-17 12:23:44 ....A 20324 Virusshare.00061/Trojan-PSW.Win32.QQShou.cf-6af962ddde3ebdfdcfe869b64ac2c0ebb541121d 2013-05-17 18:49:20 ....A 95232 Virusshare.00061/Trojan-PSW.Win32.QQShou.ci-7aa9491560181e3f6a97232af2170d1a16891a04 2013-05-17 11:21:22 ....A 591360 Virusshare.00061/Trojan-PSW.Win32.QQShou.dm-167bcb21f82833cd5dd2c476899342dfd924e71c 2013-05-17 12:46:40 ....A 66044 Virusshare.00061/Trojan-PSW.Win32.QQShou.dm-e031d556444b8c64c14b18d2601e3d384dfbfe3e 2013-05-20 01:40:56 ....A 35962 Virusshare.00061/Trojan-PSW.Win32.QQShou.ec-090e3ebb2329b3dc144dc3278115513ec157b05f 2013-05-17 07:56:44 ....A 77439 Virusshare.00061/Trojan-PSW.Win32.QQShou.ec-f158e5f69c811c26732bad638b473c9093b5f1c7 2013-05-18 00:06:42 ....A 22528 Virusshare.00061/Trojan-PSW.Win32.QQShou.ed-05d3b8026c7216ccbf0bd9ed1cf39e2a789a3f85 2013-05-17 11:13:02 ....A 32768 Virusshare.00061/Trojan-PSW.Win32.QQShou.ed-4e9acc3e0b98bdf03c6d6fc595073a466601d8a6 2013-05-17 04:18:34 ....A 75016 Virusshare.00061/Trojan-PSW.Win32.QQShou.ed-501036485ffdbd740d1c6279f653541fab740af9 2013-05-18 02:19:58 ....A 285083 Virusshare.00061/Trojan-PSW.Win32.QQShou.eg-41206c16c615485003b11835f1247c817a086fbf 2013-05-18 09:29:32 ....A 185000 Virusshare.00061/Trojan-PSW.Win32.QQShou.ew-5ea1fee5f90c04fba77286c1e8fd9155d0a1181f 2013-05-17 05:44:30 ....A 45260 Virusshare.00061/Trojan-PSW.Win32.QQShou.fn-a79522e0059eaadacf4dbd63a0a0ce90d2ffcba4 2013-05-18 13:04:34 ....A 61640 Virusshare.00061/Trojan-PSW.Win32.QQShou.gg-4602c08f76c1dbe702cd9c77d5761981ca98640e 2013-05-17 18:03:04 ....A 13824 Virusshare.00061/Trojan-PSW.Win32.QQShou.ha-76d31b178503f4aa23cd765bdc82555d0437b3ef 2013-05-17 09:51:06 ....A 53092 Virusshare.00061/Trojan-PSW.Win32.QQShou.ha-dc7efbc7720ce93e4f943283020ed3d30c43c1b4 2013-05-18 11:24:58 ....A 86017 Virusshare.00061/Trojan-PSW.Win32.QQShou.hc-ef2c1dee407002959e6682d10ca81ae094a9ee44 2013-05-17 18:53:44 ....A 50892 Virusshare.00061/Trojan-PSW.Win32.QQShou.hi-0cd3dccdf5e5c8e2270e2ac4d3f0d99a7fb0e9ed 2013-05-17 04:01:22 ....A 50943 Virusshare.00061/Trojan-PSW.Win32.QQShou.hi-7bed056c5dfffdbee0fe645ca41ddb125b2f2c64 2013-05-17 00:35:12 ....A 124926 Virusshare.00061/Trojan-PSW.Win32.QQShou.ic-abe9233da175cbb4442c7dc59e8f14b3a7dfe5a6 2013-05-17 07:56:02 ....A 95014 Virusshare.00061/Trojan-PSW.Win32.QQShou.id-65fd90ceeccaa235dbcacc9ffe7aef609c104e05 2013-05-18 07:32:08 ....A 51999 Virusshare.00061/Trojan-PSW.Win32.QQShou.ik-72265532b146df9a3fff989986128bff4d94101f 2013-05-17 18:42:26 ....A 22869 Virusshare.00061/Trojan-PSW.Win32.QQShou.is-20caebfc22a7b3c5e8a9803759d3ca59cd8c6cba 2013-05-18 00:45:52 ....A 30845 Virusshare.00061/Trojan-PSW.Win32.QQShou.iu-b30e96e96337fe0ba6efccb7a0ef08a187a86514 2013-05-18 12:27:24 ....A 75264 Virusshare.00061/Trojan-PSW.Win32.QQShou.ix-7fd2d7613d0b99d2d7ef7582e0991b7764b81e74 2013-05-18 21:05:52 ....A 52224 Virusshare.00061/Trojan-PSW.Win32.QQShou.k-6bb5736e0281f0e3f850314fbcdad9a0014257e4 2013-05-17 02:20:24 ....A 97280 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-032189a691c8a033c17b822f273c24b3e65d6250 2013-05-17 13:33:20 ....A 69120 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-0e348bd92f1840911451f754e9c756194f25231b 2013-05-16 23:50:24 ....A 86528 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-0ea7c9b600675619a7ee09ec5b8dd501f9c3b00f 2013-05-18 07:28:20 ....A 64512 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-111ecf0417e5ce055675716a935358c0a5fb0c4b 2013-05-19 01:50:22 ....A 69632 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-15d593093813289d417342e446ad388cf4566600 2013-05-18 14:11:46 ....A 97792 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-16f7cca64f31760c66280b21fccffe952b4ea3f2 2013-05-19 20:33:12 ....A 67584 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-29cc45cb5c6a7d67da2a445e72ac03777e144fee 2013-05-18 06:58:24 ....A 97792 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-3129003bd97819154cf61e87f8dc42c69016afdb 2013-05-17 11:16:14 ....A 68096 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-3cb8ec0c5f9c3a17c96748825be246489059441f 2013-05-18 11:59:26 ....A 68096 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-3ece9cec3d968d13ecdb533b36d52f9ebd6bb48b 2013-05-17 17:17:38 ....A 70144 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-4661a8dfdde0d3544674bd11befad20f0e1f1f33 2013-05-18 08:34:36 ....A 56320 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-4fe3846d3db2744ce7bb46944f43055b4a572eac 2013-05-18 17:27:26 ....A 69120 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-663c55277f83fbc3c22c0672b87e8bac2279c7ab 2013-05-17 09:57:12 ....A 69120 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-6ca2f6e6ccf0be741293af9356a75d123e068471 2013-05-17 22:05:44 ....A 10037 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-741f8519db16de86d157712a774afdb468b3cda5 2013-05-18 09:40:18 ....A 97792 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-774595a95e65cff66718e2ae9652d3f7c9a4560a 2013-05-18 12:27:44 ....A 69120 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-7abfd09aedb06fc569681426ecb4dedbcd02a568 2013-05-17 09:14:22 ....A 73480 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-7f9adc17ad8fff76803263fbc05e7ecedd187440 2013-05-17 17:45:34 ....A 64512 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-81dd5fbadba1bdd3429976c190a0cda026366c2d 2013-05-17 16:23:52 ....A 64512 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-84969c605c305e8650148b61cadace77914bb621 2013-05-18 11:12:50 ....A 39936 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-8f6df31ed717e5d35db7841b9a4bcbc0a8835677 2013-05-17 06:04:00 ....A 55296 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-9fc22a41c332e2db2b5024b693329ce0fbf8c31b 2013-05-17 18:26:28 ....A 97280 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-aad61e2454faf69da259f0c7ab30958c9c290c2e 2013-05-17 22:05:30 ....A 57344 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-ae3cf5cce63c90fdf8b2468010e68c746fc3d5e6 2013-05-18 02:10:56 ....A 69120 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-af81eb0cb91c5d893fd4c99cf1160cea7ebe70a3 2013-05-17 23:55:02 ....A 55296 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-cce82c6e056442393c9784cde6fbef188cade1e3 2013-05-20 02:02:42 ....A 102912 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-d25f0f55c83e8bf0f269aa455d49747e7474ccac 2013-05-18 17:53:44 ....A 55296 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-da1552d7d0c54c37fbb10af033445073c639fc64 2013-05-17 13:54:26 ....A 33564 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-e072c4f977af62ebbe0975ac9c6675dc3982fd0c 2013-05-18 01:26:54 ....A 69632 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-e6f698ed44088b7c6df058b414173d38c4124335 2013-05-18 13:24:12 ....A 65536 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-fbf7199afba6990c8ff82df9554114e58bb1e102 2013-05-17 13:18:12 ....A 70144 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-fd037760076d5214f32fc6bc7ccb3b33c79b0b0d 2013-05-17 13:47:46 ....A 68096 Virusshare.00061/Trojan-PSW.Win32.Qbot.aem-fff1e03e67d7528af346f52a022e481422f08175 2013-05-17 20:02:58 ....A 83600 Virusshare.00061/Trojan-PSW.Win32.Qbot.dpc-a2abb116e74eab2e74e7f7efdab7af17899fa3a7 2013-05-18 05:29:50 ....A 318976 Virusshare.00061/Trojan-PSW.Win32.Qbot.dsh-60f4aba036f2222931a064d737956c0edb42c14a 2013-05-18 02:11:16 ....A 63488 Virusshare.00061/Trojan-PSW.Win32.Qbot.pjy-f4d347f57dbe305a3a579f3655e6630a19d5d837 2013-05-18 13:39:46 ....A 87552 Virusshare.00061/Trojan-PSW.Win32.Qbot.xc-ca10bf56ca3cfca92dd8946ebd6c8bd68c7ac39f 2013-05-18 10:32:18 ....A 82944 Virusshare.00061/Trojan-PSW.Win32.Qhost.i-070b7519bb1a7873da4c53242fdb516fa08b6277 2013-05-16 23:46:12 ....A 196608 Virusshare.00061/Trojan-PSW.Win32.Ring0.c-d69b56b474ecbf8be6db67688241d2e566e6027b 2013-05-17 00:16:08 ....A 522240 Virusshare.00061/Trojan-PSW.Win32.Riodrv.aqz-38633b8d96e44cdb356b61b38455ea79f548e650 2013-05-18 17:45:46 ....A 196608 Virusshare.00061/Trojan-PSW.Win32.Ruftar.afhm-588f7f6573b9ef2146bbe9c59dc0dfc24b661bca 2013-05-18 06:59:30 ....A 700416 Virusshare.00061/Trojan-PSW.Win32.Ruftar.afwd-a39c7dec0543943d22b6b6e3f0799c74f8a0b0ae 2013-05-17 11:31:44 ....A 860699 Virusshare.00061/Trojan-PSW.Win32.Ruftar.azny-1b7efcc1d06ed7ff5de7a4a295dd52de7a8ebb7c 2013-05-17 10:20:10 ....A 697344 Virusshare.00061/Trojan-PSW.Win32.Ruftar.azpx-767ed893437d05787d405c551c0f8e74e33510b6 2013-05-17 09:23:40 ....A 717941 Virusshare.00061/Trojan-PSW.Win32.Ruftar.azpx-924e8a471151c142065161038ee3bf86ab687038 2013-05-17 23:41:54 ....A 3708416 Virusshare.00061/Trojan-PSW.Win32.Ruftar.azpy-6fb122371d2d0aff074c0bd9011210ef3d76d357 2013-05-17 17:00:48 ....A 1175552 Virusshare.00061/Trojan-PSW.Win32.Ruftar.bfwn-094d2aa403299335f05f125c515880c7bd445d19 2013-05-17 21:15:52 ....A 512000 Virusshare.00061/Trojan-PSW.Win32.Ruftar.bfwn-e873e733fb94275a42eea9bc1252487864d6ae8c 2013-05-20 01:22:52 ....A 152066 Virusshare.00061/Trojan-PSW.Win32.Ruftar.bgcj-5c517000978cb076feb858a0bfbfd3963f4362aa 2013-05-17 11:13:38 ....A 29592 Virusshare.00061/Trojan-PSW.Win32.Ruftar.bgdb-8f2c47546ef27cc42b17d0d11bcbb4bd983e909c 2013-05-18 11:28:52 ....A 112024 Virusshare.00061/Trojan-PSW.Win32.Ruftar.bgdb-aca2384049de8b22de04df1e6df45d792f761112 2013-05-17 16:42:34 ....A 2153305 Virusshare.00061/Trojan-PSW.Win32.Ruftar.bgxk-2968f9aca64442fc9f4de8135f35a658cfe92132 2013-05-17 11:00:18 ....A 524288 Virusshare.00061/Trojan-PSW.Win32.Ruftar.fw-24353c68f425dbc213f7351db1bf9682d720c747 2013-05-17 19:38:44 ....A 531968 Virusshare.00061/Trojan-PSW.Win32.Ruftar.fw-f56a2ed902638014c76bedbb93281299c0a6082c 2013-05-20 00:26:10 ....A 1069120 Virusshare.00061/Trojan-PSW.Win32.Ruftar.gxy-4b66a3b438abd2cd6419f0f004b835f604228dab 2013-05-18 01:25:16 ....A 327168 Virusshare.00061/Trojan-PSW.Win32.Ruftar.htm-21f42b6bc37cee84435574c86db90c27077aef9b 2013-05-18 15:22:32 ....A 327168 Virusshare.00061/Trojan-PSW.Win32.Ruftar.htm-2bbb697d54dc4626b0f2c844c943f12b5982af33 2013-05-18 01:31:52 ....A 29696 Virusshare.00061/Trojan-PSW.Win32.Ruftar.htm-b61c1d77a5c86dad24c493cec35b65eabce02ffa 2013-05-19 12:12:58 ....A 27648 Virusshare.00061/Trojan-PSW.Win32.Rumrux.i-203cd9c57c9bc3be1cf47da563bbab3e7584a713 2013-05-18 09:57:00 ....A 73728 Virusshare.00061/Trojan-PSW.Win32.Runescape-61a63fa8ffffa86af9868308c955b977dca4be18 2013-05-17 00:58:24 ....A 12668 Virusshare.00061/Trojan-PSW.Win32.Sagic.15-06343483a65a2e2ef027069590553a3bd311f0cc 2013-05-17 07:42:22 ....A 12668 Virusshare.00061/Trojan-PSW.Win32.Sagic.15-6ea8fb801702d21c97bb30fea13b487f1bf8fc41 2013-05-17 11:28:00 ....A 118362 Virusshare.00061/Trojan-PSW.Win32.Santosa-2ba279ddaf24afcdd56c32341a8add5c54ae10fc 2013-05-17 01:34:10 ....A 12990 Virusshare.00061/Trojan-PSW.Win32.SharaQQ.40-e0cabe7a1620abacc9bba0fb9282d1b3a13810e6 2013-05-17 11:25:16 ....A 72704 Virusshare.00061/Trojan-PSW.Win32.Sinowal.ah-1f137fe5a787c03940442572d24f2dd91dacbad8 2013-05-17 10:39:06 ....A 74752 Virusshare.00061/Trojan-PSW.Win32.Sinowal.aq-208ce72a6ddadfbfa47a259905351e1cf25e371b 2013-05-17 12:45:04 ....A 1024 Virusshare.00061/Trojan-PSW.Win32.Sinowal.aq-36cff8fb368ce3ff2077636b453b4496c3afcc6c 2013-05-18 05:02:12 ....A 2048 Virusshare.00061/Trojan-PSW.Win32.Sinowal.bi-8f53ba9ac72062f6aabd2bd71661893de53a5ad4 2013-05-17 10:01:14 ....A 75776 Virusshare.00061/Trojan-PSW.Win32.Sinowal.bn-665afcaa4126cf0b4b055cadb637832128e94804 2013-05-17 16:33:28 ....A 3584 Virusshare.00061/Trojan-PSW.Win32.Sinowal.bt-ebef3b87d3b5c276a4ad1ddcbbf31af41f7bbc5d 2013-05-19 14:22:48 ....A 79360 Virusshare.00061/Trojan-PSW.Win32.Sinowal.bv-ebd0c3d35dcfc71d40c2a59a9dbc3a299af3cb5e 2013-05-17 12:16:16 ....A 55888 Virusshare.00061/Trojan-PSW.Win32.Sinowal.gj-9e21777620dd9cf9e2c786eb59aec1d242b7488a 2013-05-17 08:57:08 ....A 55370 Virusshare.00061/Trojan-PSW.Win32.Sinowal.gj-a5d222b034e6fd057486c4e91af104ea81d65e63 2013-05-20 02:25:08 ....A 229352 Virusshare.00061/Trojan-PSW.Win32.Sinowal.gj-c90003c794db3228a53fac96c63b1c4692a4a52a 2013-05-18 11:15:30 ....A 62464 Virusshare.00061/Trojan-PSW.Win32.Sinowal.m-caba2ff03bbabc5b5d6aa0e74f30ae57e96e66f2 2013-05-17 14:28:14 ....A 73728 Virusshare.00061/Trojan-PSW.Win32.Sinowal.q-07e3f30e2727b1d50e517594f58c35695c34c5fe 2013-05-18 08:43:26 ....A 34816 Virusshare.00061/Trojan-PSW.Win32.Small.br-ddddfbfc6fd300ca7b71a0dbe03ea89617be1a29 2013-05-17 11:52:10 ....A 36352 Virusshare.00061/Trojan-PSW.Win32.Small.cf-74d132aff73cf9e0abfa9c215bfa8510bbf2373a 2013-05-17 08:30:00 ....A 65024 Virusshare.00061/Trojan-PSW.Win32.Small.cf-9b19b62f20e89ceef50d522feae8f921f64428bb 2013-05-17 05:16:30 ....A 10240 Virusshare.00061/Trojan-PSW.Win32.Small.rr-865e35959967553a1489a488ca830f17a28c5080 2013-05-18 06:28:28 ....A 9728 Virusshare.00061/Trojan-PSW.Win32.Small.rr-8cdd73286a36ab6c074978ab2e7e11f433851b7b 2013-05-18 18:26:26 ....A 1007616 Virusshare.00061/Trojan-PSW.Win32.Staem.an-8e1428803aaeb49000b6f875b5261e1bfbcde3d9 2013-05-17 11:14:06 ....A 343552 Virusshare.00061/Trojan-PSW.Win32.Staem.an-cb247eba024ea01700081ee6344a0439f380e41a 2013-05-19 23:02:42 ....A 1170223 Virusshare.00061/Trojan-PSW.Win32.Staem.f-b5dcd004da50f2984ddcaf9cb0dd95e1aad80433 2013-05-18 04:12:34 ....A 7262410 Virusshare.00061/Trojan-PSW.Win32.Staem.lq-b32afc02d782822419dbf083605b1c042fdfc843 2013-05-19 23:24:48 ....A 2068653 Virusshare.00061/Trojan-PSW.Win32.Staem.m-a87c6a1224d99be45cde4abf0b8e74bb248c886a 2013-05-17 20:06:38 ....A 1486994 Virusshare.00061/Trojan-PSW.Win32.Staem.m-f6c6164ef6cb74ee15781dc15a7a705f45d280bf 2013-05-18 03:50:20 ....A 1843281 Virusshare.00061/Trojan-PSW.Win32.Staem.t-4038ed24f00d1dc128c59cbecff3be31b258aec8 2013-05-18 05:59:24 ....A 30720 Virusshare.00061/Trojan-PSW.Win32.Staem.tp-9bfe3b4c6b5c31a6fceb00ef266c0b81bf0f5c17 2013-05-20 00:33:24 ....A 174617 Virusshare.00061/Trojan-PSW.Win32.Staem.x-4519651c084fe94ac344cd2d79a3c5e54e041677 2013-05-18 18:55:22 ....A 426320 Virusshare.00061/Trojan-PSW.Win32.Staem.x-f8f8d9bec14bd073dd49fcd67e6715f73ecd47c8 2013-05-17 07:05:34 ....A 9005 Virusshare.00061/Trojan-PSW.Win32.StealPass.d-ecf04ec03c53884fb6eacbc06bd5caa4775d6107 2013-05-17 16:22:34 ....A 5850036 Virusshare.00061/Trojan-PSW.Win32.Stealer.acny-0de50b055d37dbe061745ab18eb319f7d85c7de7 2013-05-18 01:04:58 ....A 5355722 Virusshare.00061/Trojan-PSW.Win32.Stealer.acny-bfbe3d9de8bae424efca1056d857813228bd9d0e 2013-05-17 10:21:04 ....A 1294336 Virusshare.00061/Trojan-PSW.Win32.Stealer.hbl-a45cdc6ba0f514cea523c0a1ecebab80ead96d02 2013-05-17 15:37:20 ....A 221184 Virusshare.00061/Trojan-PSW.Win32.Stealth.219-684c73a607e94e591e39b5a0a5d4990ce288c5fa 2013-05-17 15:46:36 ....A 245760 Virusshare.00061/Trojan-PSW.Win32.Stealth.a-fbfef0e094d4f96efe4791d569fbe4be80df4f5f 2013-05-17 07:22:18 ....A 65536 Virusshare.00061/Trojan-PSW.Win32.Stealth.g2-a6c62f35b21ae7d96091c6c4d9c33becebde0149 2013-05-17 13:39:36 ....A 627712 Virusshare.00061/Trojan-PSW.Win32.Steam.kr-b04775b3cddae8d6281fe29c7cfe9fb896cbcf7c 2013-05-18 02:31:44 ....A 82680 Virusshare.00061/Trojan-PSW.Win32.Tepfer.aljb-87aadc2125aea70b361f88c9607e939082d059da 2013-05-17 22:42:56 ....A 151040 Virusshare.00061/Trojan-PSW.Win32.Tepfer.alts-9123883458f7db8e9319902a0ef640a353d980f7 2013-05-17 12:07:14 ....A 84992 Virusshare.00061/Trojan-PSW.Win32.Tepfer.alwx-38085eca6b0a83528b99ca7894a122d5050e7227 2013-05-18 20:18:44 ....A 195232 Virusshare.00061/Trojan-PSW.Win32.Tepfer.apfc-524a91f1f6dc3d99aa079526fcb8c39ea76b0980 2013-05-18 17:10:04 ....A 108968 Virusshare.00061/Trojan-PSW.Win32.Tepfer.asyb-58dd41ded1892d51b18640b7377e3feac279a17e 2013-05-17 20:57:52 ....A 80261 Virusshare.00061/Trojan-PSW.Win32.Tepfer.aumw-2da4f9b49755b45391e8efad17188b57195dfd94 2013-05-17 20:29:24 ....A 871936 Virusshare.00061/Trojan-PSW.Win32.Tepfer.bdrk-32053181eb30386870920f514d98556bb922b8b4 2013-05-17 18:17:32 ....A 879616 Virusshare.00061/Trojan-PSW.Win32.Tepfer.bdxi-09bd2263ce8b923a7237d571454c118e18a9c6db 2013-05-17 14:54:46 ....A 392704 Virusshare.00061/Trojan-PSW.Win32.Tepfer.bjga-0b7da813ba54039eb8649c46e776ab0aa3a31726 2013-05-18 12:58:30 ....A 392704 Virusshare.00061/Trojan-PSW.Win32.Tepfer.bjga-69aaa22776bafe0f02e80314e05fa64581620410 2013-05-20 00:27:20 ....A 392704 Virusshare.00061/Trojan-PSW.Win32.Tepfer.bjga-af78ca4830cf98333ccbcef6afebacd9bd708ad3 2013-05-18 08:13:38 ....A 55296 Virusshare.00061/Trojan-PSW.Win32.Tepfer.bkvs-0cc1525671714b34370b795538dd9d0f88277f37 2013-05-17 11:38:52 ....A 549888 Virusshare.00061/Trojan-PSW.Win32.Tepfer.bkvs-549f70e20a60f0092c6302785e08db820b0050fd 2013-05-17 17:09:24 ....A 549888 Virusshare.00061/Trojan-PSW.Win32.Tepfer.bkvs-d01a306c4bd995c663c152cde9f49e9f91139a81 2013-05-18 00:43:46 ....A 420352 Virusshare.00061/Trojan-PSW.Win32.Tepfer.bkvv-f220044e0408c7e80b49270daa9b640b5cf44834 2013-05-18 02:42:54 ....A 781824 Virusshare.00061/Trojan-PSW.Win32.Tepfer.blur-9b22d4a7a93738a099ed53a847aa0201bbeedf5a 2013-05-17 22:03:40 ....A 256784 Virusshare.00061/Trojan-PSW.Win32.Tepfer.bofm-a822de9d14a101bfd00a9841aad5203ae34c93d3 2013-05-20 02:43:20 ....A 256784 Virusshare.00061/Trojan-PSW.Win32.Tepfer.bofm-b337ecd5a87d6aae1ad517d71ef99482529f0d84 2013-05-18 05:34:28 ....A 258320 Virusshare.00061/Trojan-PSW.Win32.Tepfer.bofm-c65a5271bbaa81f43e21773aa5efadd96581a072 2013-05-17 14:30:26 ....A 764928 Virusshare.00061/Trojan-PSW.Win32.Tepfer.btlg-7d0db6e38c0f247949c268835b5daf8fd6b158fc 2013-05-17 16:48:40 ....A 764928 Virusshare.00061/Trojan-PSW.Win32.Tepfer.btlh-f6979d52d61d51c016554db6863d144d19691f22 2013-05-18 08:27:20 ....A 136560 Virusshare.00061/Trojan-PSW.Win32.Tepfer.btyo-ebcded05fa16412ddbd3c0051e666dc4449fcfe0 2013-05-17 01:58:28 ....A 723120 Virusshare.00061/Trojan-PSW.Win32.Tepfer.bwwx-1c0d0bbbbd7a34c6213cca12a9daf0595a9af2eb 2013-05-17 20:56:52 ....A 891904 Virusshare.00061/Trojan-PSW.Win32.Tepfer.bwwx-27fba76dda80f7ba62c219caa2515d3f749448aa 2013-05-18 07:06:54 ....A 891904 Virusshare.00061/Trojan-PSW.Win32.Tepfer.bwwx-6ac556e67841149c6aee44b25d316b3f5a7eac6c 2013-05-17 16:24:10 ....A 789024 Virusshare.00061/Trojan-PSW.Win32.Tepfer.bwwx-875ae9cfb4bbb292e56afb5293d434ca1b16faff 2013-05-17 13:45:02 ....A 891904 Virusshare.00061/Trojan-PSW.Win32.Tepfer.bwwx-cc63c51109a5060536ddf98d249bf956606c36a7 2013-05-19 01:27:04 ....A 769536 Virusshare.00061/Trojan-PSW.Win32.Tepfer.cffx-9fcbea72dd08c0556eecbf8d0e5d0529d9f729da 2013-05-18 20:48:16 ....A 776704 Virusshare.00061/Trojan-PSW.Win32.Tepfer.cggz-b313a07bb07ee92a14e56e79e7c45f0fd058fc00 2013-05-17 09:58:16 ....A 309760 Virusshare.00061/Trojan-PSW.Win32.Tepfer.gclw-6226126696c421d71e9b3f599831faaa63ef739b 2013-05-18 16:28:06 ....A 62464 Virusshare.00061/Trojan-PSW.Win32.Tepfer.gen-77241c6e7fc11d8ce7abbf6fc1be9bbb5b6321f6 2013-05-17 17:52:26 ....A 93696 Virusshare.00061/Trojan-PSW.Win32.Tepfer.gen-99d1fa31dfbdef68e43e17f920d588308c4d06d9 2013-05-18 00:58:26 ....A 91648 Virusshare.00061/Trojan-PSW.Win32.Tepfer.gen-9dcddd0372f50e527226dd2e3e3c828cdcb819e6 2013-05-18 05:04:14 ....A 33792 Virusshare.00061/Trojan-PSW.Win32.Tepfer.gen-a36ac931555dd8d0e625598357e16500c25aefdd 2013-05-18 16:33:58 ....A 310424 Virusshare.00061/Trojan-PSW.Win32.Tepfer.jbbe-1ce3b82835c3b8e149e9e29c3476819086540480 2013-05-20 01:34:30 ....A 157724 Virusshare.00061/Trojan-PSW.Win32.Tepfer.onrq-9dfc8bf23c9c1219e020d3ce106cc839da232d73 2013-05-17 02:25:46 ....A 42595 Virusshare.00061/Trojan-PSW.Win32.Tepfer.pswsdp-020d45ff0f3792ba6ebd12e1b02e6573d2580333 2013-05-18 08:41:56 ....A 84644 Virusshare.00061/Trojan-PSW.Win32.Tepfer.pswurq-0358fde30835c542fc12ea0dfaaa893baf26ba8f 2013-05-18 04:25:26 ....A 41984 Virusshare.00061/Trojan-PSW.Win32.Tepfer.pswwow-2c63dc28bcd4d0b6593e1ef673dda804d7c5e2be 2013-05-17 11:08:58 ....A 711785 Virusshare.00061/Trojan-PSW.Win32.Tepfer.pswxgb-13097b3ef0d514e3a03dd9be36752f9318d09e2d 2013-05-17 11:42:18 ....A 370688 Virusshare.00061/Trojan-PSW.Win32.Tepfer.pswxgb-780165f4b92f35e651fc38bb3b40dad4471eb861 2013-05-17 02:12:32 ....A 693248 Virusshare.00061/Trojan-PSW.Win32.Tepfer.pswxgb-ce29ed8d338a41223625af49827cd67282173742 2013-05-18 00:10:30 ....A 700928 Virusshare.00061/Trojan-PSW.Win32.Tepfer.pswxgb-cf360aba61aef14e1c172904ad93e34ab7688f05 2013-05-17 13:54:08 ....A 3348992 Virusshare.00061/Trojan-PSW.Win32.Tepfer.psxkfs-3c2009388bb34f3b6ccf82f2f9d0733421476d52 2013-05-17 11:23:08 ....A 716288 Virusshare.00061/Trojan-PSW.Win32.Tepfer.psxler-a786518d3d1d6bc3c4c31abf53b7c3488e6f8746 2013-05-20 02:14:08 ....A 82432 Virusshare.00061/Trojan-PSW.Win32.Tepfer.psyced-b8a627f56d8a5d0ad655213c385948543ce86ac8 2013-05-17 20:40:02 ....A 721920 Virusshare.00061/Trojan-PSW.Win32.Tepfer.psyxhh-32f9fcbe587e9fad537711fad44a73e5435f4c70 2013-05-20 02:11:08 ....A 47632 Virusshare.00061/Trojan-PSW.Win32.TestSpy.b-f9d9477bebb44c4030b2f9bc0b46bf1d56684bb7 2013-05-17 00:56:10 ....A 170496 Virusshare.00061/Trojan-PSW.Win32.Tibia.pg-da27e36db51b17d80e3d6008fb1e395112720a0c 2013-05-17 23:11:52 ....A 937472 Virusshare.00061/Trojan-PSW.Win32.Tibia.wc-f163ad68d28682d0cd64765e215adfc5f97664aa 2013-05-16 23:49:46 ....A 77826 Virusshare.00061/Trojan-PSW.Win32.TokSteal.b-75999574794d27a109598c9f03a8d19d21f34bad 2013-05-17 23:56:14 ....A 62990 Virusshare.00061/Trojan-PSW.Win32.TokSteal.by-33c316019f8e3eda4a56d65223d1adb8cf3d59c6 2013-05-17 14:37:08 ....A 36976 Virusshare.00061/Trojan-PSW.Win32.VB.afl-bbbcb276fb57d6191b94d7bcdad7ebbfac0e05ce 2013-05-16 23:29:36 ....A 593920 Virusshare.00061/Trojan-PSW.Win32.VB.ags-ec6145b357db37bb192d858623ac8a387032832c 2013-05-20 02:03:02 ....A 127328 Virusshare.00061/Trojan-PSW.Win32.VB.apa-c53d784bcb8eb626e21f95e0d64d16524675feea 2013-05-17 13:41:34 ....A 61440 Virusshare.00061/Trojan-PSW.Win32.VB.bd-d545b02e0554dfb8c73ef969b3103d1b6d304d06 2013-05-17 07:24:38 ....A 591360 Virusshare.00061/Trojan-PSW.Win32.VB.bek-736a9c885287e835d30b95757efbde4f98e28494 2013-05-17 10:55:30 ....A 6340096 Virusshare.00061/Trojan-PSW.Win32.VB.bht-a9177082d25c854765e8784f2b947511d0dafa1d 2013-05-18 20:47:12 ....A 649571 Virusshare.00061/Trojan-PSW.Win32.VB.bjl-f34313c1306c1b38b4116916b0cf43d3b7213fd2 2013-05-17 10:38:40 ....A 77824 Virusshare.00061/Trojan-PSW.Win32.VB.bsg-4e2e78b0220d4f9c85367c080d6cbd7b8a9e3af3 2013-05-18 19:03:44 ....A 37888 Virusshare.00061/Trojan-PSW.Win32.VB.bul-dddd4e2067c19820188f472128b763b79fd3d37a 2013-05-17 12:29:10 ....A 176128 Virusshare.00061/Trojan-PSW.Win32.VB.bwr-f7587bb21917bd2f048732adac5ee0644f933107 2013-05-17 08:58:30 ....A 53248 Virusshare.00061/Trojan-PSW.Win32.VB.csu-8bb9e8a515774172953c07d199099e784daebc7d 2013-05-20 00:42:48 ....A 151552 Virusshare.00061/Trojan-PSW.Win32.VB.it-0d39391b9e7c94774225d978ef360271e72f7efe 2013-05-18 13:00:08 ....A 287320 Virusshare.00061/Trojan-PSW.Win32.VB.ml-0e3e21652d257b782a23b99b04de02c9d257a53b 2013-05-18 08:44:24 ....A 208896 Virusshare.00061/Trojan-PSW.Win32.VB.pg-b3f14a3419128007d247b18f23288da209d47a36 2013-05-20 00:54:44 ....A 172032 Virusshare.00061/Trojan-PSW.Win32.VB.pzx-868cb692bc724cf233f82aee316d9e0009d8f52d 2013-05-17 14:30:12 ....A 53248 Virusshare.00061/Trojan-PSW.Win32.VB.qjk-99d2022822ba0fe99c212ebddf1b44c91bd44254 2013-05-18 20:56:20 ....A 779264 Virusshare.00061/Trojan-PSW.Win32.VKont.ab-66f0603fbc8fb7a43b2df7216b62505e184a9a10 2013-05-17 10:57:02 ....A 1409536 Virusshare.00061/Trojan-PSW.Win32.VKont.aeq-eee92d457ede076ab19d63306d9dc882d63703c5 2013-05-17 23:40:06 ....A 1411072 Virusshare.00061/Trojan-PSW.Win32.VKont.afb-a87f897d61d9b2cf187c5fc37f88e115bd535318 2013-05-18 06:22:14 ....A 500736 Virusshare.00061/Trojan-PSW.Win32.VKont.akv-9d80cdb0c82bd38a4ecc15273a4283b4b325d298 2013-05-18 00:04:04 ....A 973312 Virusshare.00061/Trojan-PSW.Win32.VKont.apb-74971101eebf8bdcd72140dc1bc7a1fe115fddfe 2013-05-18 16:20:28 ....A 971264 Virusshare.00061/Trojan-PSW.Win32.VKont.apm-8a5020b67db699dd2831b573a67bcea060327ee8 2013-05-18 04:18:50 ....A 1392128 Virusshare.00061/Trojan-PSW.Win32.VKont.bnb-781f3337d240dbbfad0c8988ac4ea9afce0c3a63 2013-05-17 04:36:08 ....A 6974197 Virusshare.00061/Trojan-PSW.Win32.VKont.bvn-579be2c07718d2ba905e8dda304f9f11214cc088 2013-05-18 01:30:34 ....A 593238 Virusshare.00061/Trojan-PSW.Win32.VKont.dw-9a072705096e358bc4cf6f1fa06537bdc51dbc7a 2013-05-17 05:37:24 ....A 1707520 Virusshare.00061/Trojan-PSW.Win32.VKont.kq-a20e92bcb93d18e78f4c042f644fd2608a6033ae 2013-05-17 15:26:34 ....A 256922 Virusshare.00061/Trojan-PSW.Win32.VKont.mwj-c83202f44cda836004a93c23042534f2bf556c4d 2013-05-17 11:40:26 ....A 1444352 Virusshare.00061/Trojan-PSW.Win32.VKont.pv-894e9b600f949ffa0132c5478450c0feb00c5d0e 2013-05-18 21:09:18 ....A 1414656 Virusshare.00061/Trojan-PSW.Win32.VKont.yq-e7403feb9d258fec713633d3b3f77d08ce2cea5b 2013-05-18 12:37:58 ....A 80425 Virusshare.00061/Trojan-PSW.Win32.Vipgsm.an-a06629184797f7a8f1ed10a004cad75e5353d1e3 2013-05-17 22:01:32 ....A 335360 Virusshare.00061/Trojan-PSW.Win32.WebMoner.aac-5046e97973e5efb8acf9b60bc5805ee47440a5f2 2013-05-18 03:57:22 ....A 335360 Virusshare.00061/Trojan-PSW.Win32.WebMoner.aac-ad5ba556bfdb33bd4aa08fc5d2e799a2a3055f07 2013-05-18 12:01:36 ....A 335360 Virusshare.00061/Trojan-PSW.Win32.WebMoner.aac-d8fc3dd6114d837fcc8aafcd185239be1e7e091c 2013-05-20 01:44:40 ....A 24099 Virusshare.00061/Trojan-PSW.Win32.WebMoner.f-b030aab505094884603c9d888ea9594dd364c8d7 2013-05-17 20:53:16 ....A 278016 Virusshare.00061/Trojan-PSW.Win32.WebMoner.vs-a624c0fb03600c674c8cd022f724c04ba253dd2b 2013-05-17 09:55:54 ....A 151040 Virusshare.00061/Trojan-PSW.Win32.WebMoner.wm-7298f2945f05b7ba3615b42053dff40cf54d3c33 2013-05-17 14:42:24 ....A 6144 Virusshare.00061/Trojan-PSW.Win32.YY.c-3da90b2175444cc8dc10375c83b3d414a69f21bc 2013-05-20 02:36:20 ....A 27066 Virusshare.00061/Trojan-PSW.Win32.Yahu.VB.b-373d59175d78fc45be7f6ee6ed2f2dc2ed9ea976 2013-05-18 00:45:28 ....A 307200 Virusshare.00061/Trojan-PSW.Win32.Yahu.YPager.c-363ab858f85c45189aff066c87b0556f5f1f4ffb 2013-05-17 11:28:44 ....A 161280 Virusshare.00061/Trojan-PSW.Win32.YahuPass.rz-ec789bd0c17558892bc42ea3f28a86baee37c347 2013-05-17 05:36:38 ....A 13940 Virusshare.00061/Trojan-PSW.Win32.Zombie.20-1423672a611fae44f9228d62b657151290e69541 2013-05-18 09:54:12 ....A 245809 Virusshare.00061/Trojan-Proxy.Win32.Agent.aab-069c84568f81604ea118a67459f5140998b3c4eb 2013-05-18 01:47:36 ....A 251955 Virusshare.00061/Trojan-Proxy.Win32.Agent.aab-9ca7a0825079cabfd6410429129efbbbaf11562a 2013-05-18 13:34:22 ....A 14848 Virusshare.00061/Trojan-Proxy.Win32.Agent.bkv-6f648cd47f06c73580dcbd33fead080397d7a00a 2013-05-17 15:49:06 ....A 88946 Virusshare.00061/Trojan-Proxy.Win32.Agent.btn-e9cb8786fff2eb80686614f0d6ce91ffdb337fc7 2013-05-17 22:06:48 ....A 41472 Virusshare.00061/Trojan-Proxy.Win32.Agent.by-ba6c6daa594b816e40b892c2b3432179b9ff73bd 2013-05-20 01:40:20 ....A 65536 Virusshare.00061/Trojan-Proxy.Win32.Agent.ca-fb53412ce52c5f6d4632c56850bcb9f0ab12318e 2013-05-17 12:04:22 ....A 29254 Virusshare.00061/Trojan-Proxy.Win32.Agent.ch-ab3d27dfde0cef66769dd8366f5d89815d76a48a 2013-05-17 15:00:02 ....A 9356 Virusshare.00061/Trojan-Proxy.Win32.Agent.da-1bfeb28ffbe691708d976f283b75659d2173da5d 2013-05-18 12:32:20 ....A 9420 Virusshare.00061/Trojan-Proxy.Win32.Agent.da-31a6735363d4cef00ba557f157833ab087650c5d 2013-05-17 09:43:08 ....A 14280 Virusshare.00061/Trojan-Proxy.Win32.Agent.da-398ef9969d8c4d156f1c9f25ebfed2ecf9d85d9b 2013-05-18 10:08:10 ....A 9216 Virusshare.00061/Trojan-Proxy.Win32.Agent.df-3c92e5c944f4a7b9d28d6bbe8e1f7c90b273e6e7 2013-05-17 15:37:20 ....A 126976 Virusshare.00061/Trojan-Proxy.Win32.Agent.df-496aee74452b551dba7f4572d1ca7d59d5dd9e2a 2013-05-18 00:34:38 ....A 32784 Virusshare.00061/Trojan-Proxy.Win32.Agent.df-6d1a4fe5354321e77ad4dd6d0a6ec386f1225a30 2013-05-18 01:34:20 ....A 35548 Virusshare.00061/Trojan-Proxy.Win32.Agent.dt-25a52306550fed6a6ddca25e8955a788e4713881 2013-05-17 01:13:00 ....A 35328 Virusshare.00061/Trojan-Proxy.Win32.Agent.dt-4b6bf7bb9cb75bb6393b6b581b201a612870abd4 2013-05-18 11:14:26 ....A 23552 Virusshare.00061/Trojan-Proxy.Win32.Agent.dv-08c729de0ebcfe0f3fb7981c797af9a3446c22ed 2013-05-18 04:49:10 ....A 89600 Virusshare.00061/Trojan-Proxy.Win32.Agent.enc-051a90df79a1937db11b841a7b1a5ba4ebeab9e2 2013-05-17 16:01:04 ....A 387584 Virusshare.00061/Trojan-Proxy.Win32.Agent.eqf-ca553752f7759281b28345448ee6113d1bff55ee 2013-05-18 02:34:20 ....A 5120 Virusshare.00061/Trojan-Proxy.Win32.Agent.fw-9416a7d257ae50f51539e2efae3069a8321d97fc 2013-05-18 17:23:02 ....A 14848 Virusshare.00061/Trojan-Proxy.Win32.Agent.gc-b305beb19e4c60ded611ac521b3fc5ea1ff4dc4e 2013-05-17 22:52:00 ....A 10752 Virusshare.00061/Trojan-Proxy.Win32.Agent.gmq-fd7ba7853cefd1a23b9e5d21c274565013edaf4a 2013-05-18 13:39:40 ....A 34304 Virusshare.00061/Trojan-Proxy.Win32.Agent.hd-0fed6e8ac3ccfe7a6bf688142c67567747d36633 2013-05-18 17:25:30 ....A 34304 Virusshare.00061/Trojan-Proxy.Win32.Agent.hd-58e5cb07d28e635f0df4f664dc31dbee80096ed5 2013-05-17 15:46:44 ....A 34304 Virusshare.00061/Trojan-Proxy.Win32.Agent.hd-62543983514c13b5dc44d268453c09e47572e98b 2013-05-17 17:35:04 ....A 34304 Virusshare.00061/Trojan-Proxy.Win32.Agent.hd-8db7d13bafbb44dda6f6b8723a23380726d299e0 2013-05-17 18:03:08 ....A 34304 Virusshare.00061/Trojan-Proxy.Win32.Agent.hd-95df9178d549b6171b90b28af2362d5b64d15102 2013-05-18 14:03:16 ....A 34304 Virusshare.00061/Trojan-Proxy.Win32.Agent.hd-d8e7b563f3b49f9f97f0a2419a3949cbd9fb6086 2013-05-17 15:12:16 ....A 35328 Virusshare.00061/Trojan-Proxy.Win32.Agent.hg-150bff7b79a0b5d4254aa9e54c93a326e569e313 2013-05-17 04:15:52 ....A 15209 Virusshare.00061/Trojan-Proxy.Win32.Agent.ji-701e2f6c329fb31930e9d0bcaba59335dac7beb9 2013-05-17 12:27:30 ....A 35328 Virusshare.00061/Trojan-Proxy.Win32.Agent.jo-be52a200e72eb1a14769c59b21676a73ad0a84c4 2013-05-18 09:50:56 ....A 27648 Virusshare.00061/Trojan-Proxy.Win32.Agent.lj-79a8b0bc5707b7a437665d89b646084e01d7234c 2013-05-16 23:01:08 ....A 124416 Virusshare.00061/Trojan-Proxy.Win32.Agent.mf-2ea0efb134bcde63523c3dddf3248420c7284d8b 2013-05-18 02:28:20 ....A 40960 Virusshare.00061/Trojan-Proxy.Win32.Agent.mi-c27cbb8dcfd8efd5d7b729d3557cae096ab3d3d3 2013-05-17 23:54:54 ....A 12288 Virusshare.00061/Trojan-Proxy.Win32.Agent.mj-88ed9ad8b2dc1d3d130e2f0585092bb6db57e301 2013-05-18 00:00:04 ....A 245760 Virusshare.00061/Trojan-Proxy.Win32.Agent.re-646da0b409a4889e7b6153e7b6afe8d3e9426358 2013-05-17 03:25:22 ....A 135680 Virusshare.00061/Trojan-Proxy.Win32.Agent.us-33c3d7dcbe9c7c2d48de210a3d2ed25de9e63582 2013-05-17 09:28:58 ....A 49664 Virusshare.00061/Trojan-Proxy.Win32.Agent.vwd-fa2547b86c1afcd64d79bb76794adb69c40e382b 2013-05-20 00:14:06 ....A 7168 Virusshare.00061/Trojan-Proxy.Win32.Agent.wju-7b904407df4b8d37a415fff1fab543ab9ab0eb20 2013-05-17 05:39:46 ....A 7168 Virusshare.00061/Trojan-Proxy.Win32.Agent.wlg-9dbb8d6643a038312edf8e59716320a8057eeb9a 2013-05-17 14:07:26 ....A 7168 Virusshare.00061/Trojan-Proxy.Win32.Agent.wli-1ef5a2906d33497c1fdeca8d408160381ca96468 2013-05-20 01:21:06 ....A 2528 Virusshare.00061/Trojan-Proxy.Win32.Agent.ze-10f4df5ef71760ed0df649fb8c762e830fad7f2c 2013-05-20 02:08:02 ....A 166912 Virusshare.00061/Trojan-Proxy.Win32.Banker.a-66aac476128c6d93b024795689e8d1c7a9c04f59 2013-05-17 06:42:20 ....A 593408 Virusshare.00061/Trojan-Proxy.Win32.Banker.ip-3e8db727ef3207e25fb84ad0f814c3df15da44f6 2013-05-19 01:40:50 ....A 18980 Virusshare.00061/Trojan-Proxy.Win32.Bobax.a-06aef55cd1effe3cac3b4595ec91b61dadd40dbb 2013-05-18 10:31:20 ....A 48640 Virusshare.00061/Trojan-Proxy.Win32.Caprobad.c-1607ef590d07736eef4f0d891398c4c35d7fc21f 2013-05-20 01:44:42 ....A 38901 Virusshare.00061/Trojan-Proxy.Win32.Cimuz.ac-5152bff815b9e25b2a6c1c5f9065ad17c592ce18 2013-05-18 16:03:50 ....A 55849 Virusshare.00061/Trojan-Proxy.Win32.Cimuz.ai-bd73e4362d117d6b7a95bd6a539451d924743560 2013-05-17 11:43:24 ....A 55601 Virusshare.00061/Trojan-Proxy.Win32.Cimuz.ai-e911f2db0413a34437d7ea6b84f27aa86c4bbfb1 2013-05-18 01:24:10 ....A 23177 Virusshare.00061/Trojan-Proxy.Win32.Cimuz.al-066213ed3f986ed2c570d6146c4506dbae9ac719 2013-05-17 10:38:42 ....A 22821 Virusshare.00061/Trojan-Proxy.Win32.Cimuz.at-3fed78356f716af3812f4588fb8f40b238a9767e 2013-05-17 16:06:14 ....A 39449 Virusshare.00061/Trojan-Proxy.Win32.Cimuz.bg-3467a98e6df6a2535af6495bd09ca304fd1cbca0 2013-05-19 17:31:54 ....A 39553 Virusshare.00061/Trojan-Proxy.Win32.Cimuz.bg-581cc9e1450f8e4e653f8e7c8c5cabd38bcd3788 2013-05-19 05:53:20 ....A 39169 Virusshare.00061/Trojan-Proxy.Win32.Cimuz.bg-a28ad30326b6d8f32e1537ac8c2f7419ccd1b562 2013-05-17 12:24:14 ....A 92160 Virusshare.00061/Trojan-Proxy.Win32.Cimuz.cw-5d910bec2ecf4b38826b6466ac70c6b537b2b23f 2013-05-17 12:37:40 ....A 25088 Virusshare.00061/Trojan-Proxy.Win32.Cimuz.ep-faa70495e2af58188cb400713c43321861e848a9 2013-05-20 01:22:26 ....A 55401 Virusshare.00061/Trojan-Proxy.Win32.Cimuz.h-0f2557cf19cd2846f0b2afac7d0749cb8115a0c6 2013-05-16 23:25:54 ....A 55433 Virusshare.00061/Trojan-Proxy.Win32.Cimuz.h-eb11f3f7712953a47cf7b33a14aa6737959c0b37 2013-05-18 04:19:50 ....A 43008 Virusshare.00061/Trojan-Proxy.Win32.Daemonize.cc-2ab30aea7b59ceec0c79cb6311bf89ccab5f386c 2013-05-20 00:22:58 ....A 44032 Virusshare.00061/Trojan-Proxy.Win32.Daemonize.hz-fe38d057191562a22199c13bb75749cea337bfef 2013-05-17 17:41:20 ....A 23552 Virusshare.00061/Trojan-Proxy.Win32.Daemonize.k-334bf45469a76caaf19ee330af1a086ae935dedb 2013-05-17 13:24:02 ....A 42107 Virusshare.00061/Trojan-Proxy.Win32.Daemonize.l-33e8ddfb04fb5d4c226377ad40bcee0bdb00e862 2013-05-17 13:03:58 ....A 18432 Virusshare.00061/Trojan-Proxy.Win32.Delf.an-b2cc126718ad707ce9895eff706bb4ab7ab8e01e 2013-05-18 17:47:24 ....A 18432 Virusshare.00061/Trojan-Proxy.Win32.Delf.an-d295d1b3de7f27ef2fbb1b4b43e2b2a272ce15d5 2013-05-18 10:58:04 ....A 16418 Virusshare.00061/Trojan-Proxy.Win32.Delf.an-d957e634dffaec5f3d813902a72ba8f2cdc15a7e 2013-05-17 02:30:48 ....A 39724 Virusshare.00061/Trojan-Proxy.Win32.Delf.bp-94b1da9548ec6bb5aba0501259d90cb88ab4dcac 2013-05-17 11:43:14 ....A 375808 Virusshare.00061/Trojan-Proxy.Win32.Delf.bs-f015f5eec9b2793a1948ac9a5193c5928ffd30d0 2013-05-17 14:06:06 ....A 700928 Virusshare.00061/Trojan-Proxy.Win32.Delf.bs-fa92f08b1d48aacabf930b16b559e6864dbcf90d 2013-05-17 05:35:26 ....A 134656 Virusshare.00061/Trojan-Proxy.Win32.Delf.m-d7f2942db46f05561d9d659b6d6f496e382af20a 2013-05-20 02:08:00 ....A 31738 Virusshare.00061/Trojan-Proxy.Win32.Delf.o-5a34d1ea6910a4e9d1fb0c1ebebb97c2e15a7c0b 2013-05-17 17:30:26 ....A 18944 Virusshare.00061/Trojan-Proxy.Win32.Delf.viq-9c8d027bf5e88f17c1e5379d0c900e76b37d3df8 2013-05-17 13:47:58 ....A 11244 Virusshare.00061/Trojan-Proxy.Win32.DiskMaster.an-03de44dbc6d8eadc1194792de73bf1f4f3f16af2 2013-05-17 05:46:16 ....A 9896 Virusshare.00061/Trojan-Proxy.Win32.DiskMaster.an-22ff5d2d4ec22fe551a96f9dc4ea1c39b83e9ac2 2013-05-17 16:24:54 ....A 46080 Virusshare.00061/Trojan-Proxy.Win32.Dlena.cq-3ff7da06170477d4d7ae1aeff82ee31cf61d3b1f 2013-05-18 01:43:52 ....A 608256 Virusshare.00061/Trojan-Proxy.Win32.FlatSurfer.051-b02472a3ff26bc0ba0f76599ac8594a4d8db6c54 2013-05-17 03:27:56 ....A 12800 Virusshare.00061/Trojan-Proxy.Win32.Glukelira.gen-034b816d8ab5ea9523119d286d848c7366ce3705 2013-05-17 19:41:08 ....A 11264 Virusshare.00061/Trojan-Proxy.Win32.Glukelira.gen-5f597beb73b1b96fc7e4285848627dbeb80321bc 2013-05-20 00:58:06 ....A 12288 Virusshare.00061/Trojan-Proxy.Win32.Glukelira.gen-6976e7b46c40332604890a6e978aef4f38ab81d7 2013-05-18 03:10:48 ....A 13312 Virusshare.00061/Trojan-Proxy.Win32.Glukelira.gen-7be509f82bf6d03d7a5d3436a3e639885f3eba45 2013-05-19 14:56:24 ....A 44544 Virusshare.00061/Trojan-Proxy.Win32.Glukelira.gen-91fdeff86224172999086138114df79d01c28070 2013-05-18 06:32:12 ....A 12288 Virusshare.00061/Trojan-Proxy.Win32.Glukelira.gen-a211a89c412f518f6a5aeac48fee81f80f2a4cd2 2013-05-18 20:09:48 ....A 67584 Virusshare.00061/Trojan-Proxy.Win32.Hioles.ggg-2e835c140feea8970a03ef4db505da527803135a 2013-05-17 14:24:34 ....A 67584 Virusshare.00061/Trojan-Proxy.Win32.Hioles.ggg-563dbecf40292c2701b9603122d50bffe8255aaf 2013-05-17 06:42:00 ....A 67584 Virusshare.00061/Trojan-Proxy.Win32.Hioles.ggg-5931eaa007d32195b9cbba0dfc86c2024ed36c01 2013-05-18 20:53:12 ....A 67584 Virusshare.00061/Trojan-Proxy.Win32.Hioles.ggg-7bc2941f6852bc9b159beaf57f3fce5de78c86e6 2013-05-18 08:16:24 ....A 23534 Virusshare.00061/Trojan-Proxy.Win32.Horst.a-bafeda2328c8130c7a61afaa3d220ef5783c8d5f 2013-05-19 02:03:54 ....A 23534 Virusshare.00061/Trojan-Proxy.Win32.Horst.a-f57a775d0afa454a2f3a2f0740b812c55a894f3c 2013-05-18 09:43:30 ....A 40448 Virusshare.00061/Trojan-Proxy.Win32.Horst.afu-44378713af498d604105a2665f268f53fbcc53e7 2013-05-18 07:55:38 ....A 144896 Virusshare.00061/Trojan-Proxy.Win32.Horst.afu-4c4081fe24b4b452aca84da36f410493ffc70783 2013-05-17 13:42:12 ....A 41472 Virusshare.00061/Trojan-Proxy.Win32.Horst.afu-923140750eadd08108b4b1d61ecfc6ccded1b854 2013-05-17 17:55:14 ....A 108280 Virusshare.00061/Trojan-Proxy.Win32.Horst.afu-f58971b51786ea4e987c13cfc4ace4a17c5c5507 2013-05-17 07:19:32 ....A 67856 Virusshare.00061/Trojan-Proxy.Win32.Horst.av-1cb60903766796f3d199a0da4c316a178d23c9ea 2013-05-18 09:35:18 ....A 66048 Virusshare.00061/Trojan-Proxy.Win32.Horst.av-289518147a078fd730987d5babdee6fb248f4d2f 2013-05-17 19:50:28 ....A 30384 Virusshare.00061/Trojan-Proxy.Win32.Horst.av-38081c98ef4bfd29423bf51e3b5d57c794d1b457 2013-05-17 14:31:34 ....A 49152 Virusshare.00061/Trojan-Proxy.Win32.Horst.av-3a64b0c72aa92f494ffb24cd7b1911c49919f53e 2013-05-17 08:52:26 ....A 29031 Virusshare.00061/Trojan-Proxy.Win32.Horst.av-3c6d487d2096d4a1b6bc2ca083d852aa3491ee97 2013-05-18 11:45:48 ....A 49152 Virusshare.00061/Trojan-Proxy.Win32.Horst.av-476f800cce2b2f98622e72f3d3c3782f0f37f1aa 2013-05-17 03:32:10 ....A 49152 Virusshare.00061/Trojan-Proxy.Win32.Horst.av-5f3031582ad5c5ce33bc2e2dfd71b4489db522a2 2013-05-18 17:38:46 ....A 159744 Virusshare.00061/Trojan-Proxy.Win32.Horst.av-6f95d83e500b2ac5f831a417600a7405aff5227c 2013-05-18 09:34:14 ....A 48640 Virusshare.00061/Trojan-Proxy.Win32.Horst.av-7c2d6227374a7e4a80ddc304c64a2b3a1435db6a 2013-05-17 21:44:08 ....A 30208 Virusshare.00061/Trojan-Proxy.Win32.Horst.dw-ee82efafb80ddcf0e2eea953364c088b0b4f9723 2013-05-17 05:46:08 ....A 20992 Virusshare.00061/Trojan-Proxy.Win32.Horst.hv-d18a99079eddd415fb71a01a736eafebb4a85a0a 2013-05-18 02:53:24 ....A 45056 Virusshare.00061/Trojan-Proxy.Win32.Horst.jy-94623830c09e663044680ffc56c3b1d57626e6ab 2013-05-17 18:03:22 ....A 43520 Virusshare.00061/Trojan-Proxy.Win32.Horst.kj-a5410c33638351a83d4a1bf3272d46985cfc11bf 2013-05-18 07:12:58 ....A 47104 Virusshare.00061/Trojan-Proxy.Win32.Horst.p-2d2069efedcc1a8e19362e3efe4c4b5cd67d27ad 2013-05-17 13:23:48 ....A 38912 Virusshare.00061/Trojan-Proxy.Win32.Horst.pj-db484f242932e48ee38ecfae6e77d42843bb7fc3 2013-05-17 14:20:02 ....A 23552 Virusshare.00061/Trojan-Proxy.Win32.Horst.ra-1f95ef9ad9ab8d85649a302422fc2c0433e00940 2013-05-17 08:30:24 ....A 35840 Virusshare.00061/Trojan-Proxy.Win32.Horst.sj-4d0cab56cb444426865f70ba7a451d956367aa63 2013-05-17 12:56:40 ....A 73728 Virusshare.00061/Trojan-Proxy.Win32.Horst.sv-d258de5b86a7ec6208129432780fb9c29978daf9 2013-05-17 09:31:34 ....A 98304 Virusshare.00061/Trojan-Proxy.Win32.Horst.tl-38a7e4ea6a7c7e3c2033d7eb3c941fabf1342f8e 2013-05-17 22:49:42 ....A 35328 Virusshare.00061/Trojan-Proxy.Win32.Horst.tu-66ff5ca976fe8aec8973789c8977adf039ac5cb9 2013-05-17 14:44:50 ....A 25088 Virusshare.00061/Trojan-Proxy.Win32.Horst.wa-c2d28311a2c6edf26d1ca3915551406ee73bd006 2013-05-18 21:02:54 ....A 43008 Virusshare.00061/Trojan-Proxy.Win32.Horst.zc-cd6a1f19ebd06b9d98ae27649b4d3d156047f8ff 2013-05-17 12:32:16 ....A 19041 Virusshare.00061/Trojan-Proxy.Win32.Inspir.11-9df77c0903647248b34aea2ec67e70940977c1f1 2013-05-17 14:25:00 ....A 51143 Virusshare.00061/Trojan-Proxy.Win32.Lager.bu-97b815883d1b19f4245449373da6334e401678d1 2013-05-18 11:58:54 ....A 48259 Virusshare.00061/Trojan-Proxy.Win32.Lager.dp-0051f70777875343f16e259f2d9cf50d77fbb819 2013-05-17 16:02:12 ....A 51935 Virusshare.00061/Trojan-Proxy.Win32.Lager.dp-6359e2c98a01a088b54eb2c287d3db50336e1c27 2013-05-17 23:13:34 ....A 32387 Virusshare.00061/Trojan-Proxy.Win32.Lager.dp-7e41e6613b7c418cd980f42ca75cf2079b9e957b 2013-05-17 13:37:08 ....A 10240 Virusshare.00061/Trojan-Proxy.Win32.Migmaf.g-64cd72a612fc0d5e4f6d6d5aa9a657f58b435e36 2013-05-17 09:01:14 ....A 299976 Virusshare.00061/Trojan-Proxy.Win32.Mitglieder.ei-c61c997ced111d92bd80ea377674aee4c8b1e00c 2013-05-18 00:19:38 ....A 9216 Virusshare.00061/Trojan-Proxy.Win32.Mitglieder.gen-1da69511b23fe5a60aa721fc5935123abc02ce59 2013-05-17 07:22:28 ....A 18432 Virusshare.00061/Trojan-Proxy.Win32.Mitglieder.gen-421e65be6f761a5227bada164e7b7791eef5a744 2013-05-17 08:16:14 ....A 8110 Virusshare.00061/Trojan-Proxy.Win32.Mitglieder.m-0cae3a5a9e91eecbee0000b1e82e83354956042a 2013-05-18 21:11:00 ....A 29184 Virusshare.00061/Trojan-Proxy.Win32.Parlay.c-9b6f7d18eea90bdeec728c72ae6a70f255d15ce8 2013-05-17 12:21:36 ....A 86528 Virusshare.00061/Trojan-Proxy.Win32.Pixoliz.ib-abaeeb61c6bac16b2c3dfba3543d62a878248f64 2013-05-18 01:56:16 ....A 47616 Virusshare.00061/Trojan-Proxy.Win32.Puma.afz-ef8a683e8d8e4c34696d737a1e1e17574b14d148 2013-05-18 20:11:42 ....A 118680 Virusshare.00061/Trojan-Proxy.Win32.Puma.agq-73cc09b66a9ffdb05153a8190a6726b306dfb0da 2013-05-17 13:38:28 ....A 46592 Virusshare.00061/Trojan-Proxy.Win32.Puma.akb-f52789966e43ec99537e4178354dc345dc57be02 2013-05-18 19:01:40 ....A 41984 Virusshare.00061/Trojan-Proxy.Win32.Puma.amy-0261772d998e1d1ecde9d79ae8eb57078543353f 2013-05-18 19:53:28 ....A 19968 Virusshare.00061/Trojan-Proxy.Win32.Puma.bqr-01247db2e4cddba9dee664e554ce4a66f7ea9e33 2013-05-17 10:24:54 ....A 41984 Virusshare.00061/Trojan-Proxy.Win32.Puma.bwl-b03846eed326805e2471f919b3f14d77de46cc66 2013-05-17 16:37:48 ....A 73728 Virusshare.00061/Trojan-Proxy.Win32.Puma.ed-fe0aa1a1f7bfd1b856c374c6a14b3c15faf03739 2013-05-18 09:30:28 ....A 22528 Virusshare.00061/Trojan-Proxy.Win32.Puma.le-d83bb1180e44e3dcc144c0f4d67b559c4a2e6bda 2013-05-17 17:58:22 ....A 126976 Virusshare.00061/Trojan-Proxy.Win32.Puma.ma-718bec6b186f0c304f16545124a08fb89e4ba684 2013-05-18 01:41:40 ....A 18116 Virusshare.00061/Trojan-Proxy.Win32.Puma.rw-86412d29a9399c938cc04989dda477814e7ac02a 2013-05-18 04:31:58 ....A 46592 Virusshare.00061/Trojan-Proxy.Win32.Qukart.gen-20f8ecd6d170c1e01676c20974f4503dd8d7a578 2013-05-16 23:51:40 ....A 19712 Virusshare.00061/Trojan-Proxy.Win32.Ranky.al-c4c22bb45245186eff63ab41f9afc84cebc6271f 2013-05-17 10:33:58 ....A 24064 Virusshare.00061/Trojan-Proxy.Win32.Ranky.aw-18f633ca1f59f38dfa72c84aa3d12290b7d7e614 2013-05-17 09:15:48 ....A 24064 Virusshare.00061/Trojan-Proxy.Win32.Ranky.aw-c43149698052bc798e2233115a543f7008ac7c49 2013-05-17 07:01:04 ....A 43572 Virusshare.00061/Trojan-Proxy.Win32.Ranky.ba-1edf4158c7eea0c4b01eac2192a62a6584ac913f 2013-05-16 23:51:28 ....A 24122 Virusshare.00061/Trojan-Proxy.Win32.Ranky.gen-49c9f547b8a0d72eb8328611c9a33e66a3bb2f1f 2013-05-18 07:39:02 ....A 90115 Virusshare.00061/Trojan-Proxy.Win32.Ranky.gen-7b53d5a4079b543443c7cd4dcb4f9da57e5bd672 2013-05-18 18:14:38 ....A 22029 Virusshare.00061/Trojan-Proxy.Win32.Ranky.gen-7d6ef51da3a9f8e3eee2a3038e9f57123bf0e89b 2013-05-17 18:45:58 ....A 26624 Virusshare.00061/Trojan-Proxy.Win32.Ranky.gen-aec25c8fb3f247da963cccf8a0d9e10503247144 2013-05-17 12:37:00 ....A 26624 Virusshare.00061/Trojan-Proxy.Win32.Ranky.gen-b6f267272a6ac06df8c900c7e391003bb263a633 2013-05-18 01:24:14 ....A 22261 Virusshare.00061/Trojan-Proxy.Win32.Ranky.gen-db87de53f29c605b21cff7e42d3ff07c1b226b40 2013-05-20 00:52:06 ....A 47946 Virusshare.00061/Trojan-Proxy.Win32.Ranky.gen-f6ba19f3d5ee2f5d97fbb8e98688df1b9db66503 2013-05-17 12:05:46 ....A 22544 Virusshare.00061/Trojan-Proxy.Win32.Ranky.gen-fbf50ec4c8551422bab661c2f256e791e3fecd9d 2013-05-20 01:36:54 ....A 18357 Virusshare.00061/Trojan-Proxy.Win32.Ranky.z-d8a474d6a53c444e983aa9471557cd4fcd5e8103 2013-05-20 00:14:42 ....A 22320 Virusshare.00061/Trojan-Proxy.Win32.Ranky.z-e2a207edae5cedf9540dd9795910ea5440b62b6d 2013-05-17 04:49:24 ....A 15872 Virusshare.00061/Trojan-Proxy.Win32.Raznew.a-1b9e4499f6e0652f112357b3bba5440af1794668 2013-05-20 00:32:54 ....A 34304 Virusshare.00061/Trojan-Proxy.Win32.Rests.cg-190da12908861afff6709a858e884789b95de3ae 2013-05-17 22:50:42 ....A 70016 Virusshare.00061/Trojan-Proxy.Win32.Saturn.ev-621c967369526d4ba449ac78f5314cf46fe826d0 2013-05-17 22:13:40 ....A 45056 Virusshare.00061/Trojan-Proxy.Win32.Scheduler.a-21e8e02057a7771a0f53479c30650232e30d1799 2013-05-18 02:12:34 ....A 60604 Virusshare.00061/Trojan-Proxy.Win32.Slaper.e-954c6c0fac5c65789211ea7a0b9a23ed64d5d637 2013-05-17 14:59:04 ....A 144384 Virusshare.00061/Trojan-Proxy.Win32.Slaper.fd-9845bfcb921ca1a0e05565afe32f603cc1293b39 2013-05-18 01:16:56 ....A 69632 Virusshare.00061/Trojan-Proxy.Win32.Slaper.n-0e0a6dd2b32b2d8be952d6cb21bd83e812e95a2a 2013-05-17 10:20:30 ....A 66566 Virusshare.00061/Trojan-Proxy.Win32.Slaper.n-56767d420edd712b53cead25491931f79b670749 2013-05-18 08:56:06 ....A 36864 Virusshare.00061/Trojan-Proxy.Win32.Small.a-b3d0e7039c903bcc0220b96635f1fe4fed573a49 2013-05-17 01:24:34 ....A 9984 Virusshare.00061/Trojan-Proxy.Win32.Small.abc-d2b03a28e73e796ee6a6b05c5aa1dd82032505eb 2013-05-18 16:51:28 ....A 66560 Virusshare.00061/Trojan-Proxy.Win32.Small.ah-7cd288d9522da56f5b64ac7fff4e1e3a4a720d06 2013-05-17 20:46:56 ....A 5040 Virusshare.00061/Trojan-Proxy.Win32.Small.ah-cd0cc25d3952ab6e513d13ff93a4adef83c03697 2013-05-18 17:56:02 ....A 3605 Virusshare.00061/Trojan-Proxy.Win32.Small.bh-40513c0a27e7177a26aefe83be331f5287d08738 2013-05-17 21:01:40 ....A 41520 Virusshare.00061/Trojan-Proxy.Win32.Small.bo-13a8f5f0e3a346f3b6ba3ca3d6e987a653d25329 2013-05-17 03:26:48 ....A 65676 Virusshare.00061/Trojan-Proxy.Win32.Small.bo-b75524939494629f341b8bc38996dcfb210708c5 2013-05-17 19:16:40 ....A 9184 Virusshare.00061/Trojan-Proxy.Win32.Small.bo-dfbad1a1e58876b94bf9dbb737355ffd794f9a60 2013-05-16 23:29:30 ....A 192527 Virusshare.00061/Trojan-Proxy.Win32.Small.bo-f2e8a7afe549b64663ab2b4713ffd826fe8ecab9 2013-05-17 20:10:38 ....A 26112 Virusshare.00061/Trojan-Proxy.Win32.Small.ck-90630522aaf86443a0aebad6a57d0a1e87d6accf 2013-05-17 21:15:58 ....A 10752 Virusshare.00061/Trojan-Proxy.Win32.Small.ct-cfc93c86ea78235d300877fb742fcb6379faf194 2013-05-18 21:49:00 ....A 32768 Virusshare.00061/Trojan-Proxy.Win32.Small.dg-e1b733516d1e440d69a726d2b889f7db42770893 2013-05-17 09:49:18 ....A 18944 Virusshare.00061/Trojan-Proxy.Win32.Small.fh-a6ed9f4e60d0d22c77ab7b9c77ef24cdb934be07 2013-05-20 01:38:16 ....A 33280 Virusshare.00061/Trojan-Proxy.Win32.Small.is-97e299dce48f9daeb57ccdd7f981fbd5a5084d53 2013-05-17 01:16:54 ....A 8448 Virusshare.00061/Trojan-Proxy.Win32.TProxys.a-c330ecc04a9aca25b2c3bb6b2dc216110f7ac558 2013-05-17 04:23:42 ....A 4053 Virusshare.00061/Trojan-Proxy.Win32.Tofger.gen-5424873734effb950960dad0784b32472bf693f7 2013-05-16 23:54:38 ....A 167936 Virusshare.00061/Trojan-Proxy.Win32.Tofger.gen-cd77c7cb79a871122877f5f9c1c90fb267c32752 2013-05-18 22:00:50 ....A 3072 Virusshare.00061/Trojan-Proxy.Win32.Tofger.gen-d820011d8dc5588f7104c194490204f0ecb2a2d7 2013-05-17 22:39:00 ....A 93226 Virusshare.00061/Trojan-Proxy.Win32.VB.dm-011fb8ada6b557eb69a71b681a396e0cdcc73ae0 2013-05-17 21:00:22 ....A 225280 Virusshare.00061/Trojan-Proxy.Win32.VB.i-6ae1f5509f15150c26286ff702ee27784d523958 2013-05-18 07:31:42 ....A 18040 Virusshare.00061/Trojan-Proxy.Win32.VB.t-92ce810341b6be72d65ba24916bc0dd5429c315b 2013-05-17 08:52:54 ....A 48160 Virusshare.00061/Trojan-Proxy.Win32.Webber.12-19690e59bb74ce6b4f651c207172c1bdbcf0d9ae 2013-05-17 18:58:46 ....A 45056 Virusshare.00061/Trojan-Proxy.Win32.Wopla.l-7d1736a8932586f05246588b1bf367ed66f370e2 2013-05-17 23:38:54 ....A 53248 Virusshare.00061/Trojan-Proxy.Win32.Wopla.n-3d7435fd71c881e1bc0c51fcc3c3574e4467503d 2013-05-18 01:41:28 ....A 22016 Virusshare.00061/Trojan-Proxy.Win32.Wopla.n-b795d24e79d4492f343fd611a692f52ec329b581 2013-05-18 06:40:24 ....A 13573 Virusshare.00061/Trojan-Proxy.Win32.Xorpix.cx-428bdc01b7d781b6b98b38c9e922669dd0e5e250 2013-05-18 14:26:00 ....A 32797 Virusshare.00061/Trojan-Proxy.Win32.Xorpix.o-03fa76f1626d494490990d256d27dd983c652d16 2013-05-18 02:12:08 ....A 512 Virusshare.00061/Trojan-Ransom.Boot.Mbro.d-7d7d74e04de87f354129c44491d0b1ab4879c9c0 2013-05-17 01:48:52 ....A 191493 Virusshare.00061/Trojan-Ransom.Boot.Mbro.d-c2e2a8622988c2c9bdbbc27a0e67b131483bbd1b 2013-05-16 23:54:52 ....A 22210 Virusshare.00061/Trojan-Ransom.JS.SMSer.ou-2796273c83789b74bed4b364ff4811526959690d 2013-05-19 04:34:12 ....A 435550 Virusshare.00061/Trojan-Ransom.NSIS.Xamyh.ccd-5e8ba5aab0b047031dff623ac4cd65fba7f589c7 2013-05-20 02:08:46 ....A 749568 Virusshare.00061/Trojan-Ransom.Win32.Birele.ailj-09678f954f448a3a8a43f78d5c01675291ccf6c7 2013-05-17 22:39:08 ....A 453632 Virusshare.00061/Trojan-Ransom.Win32.Birele.fz-a088eec8d3be394b99598bcbd472dd25a2e0f19f 2013-05-19 18:44:14 ....A 199168 Virusshare.00061/Trojan-Ransom.Win32.Birele.gsc-0b402ad9213f6492af6dfa3ee3ce0b1eebf889f2 2013-05-17 04:24:46 ....A 52736 Virusshare.00061/Trojan-Ransom.Win32.Birele.gss-fa752470796d39644afcafc49ca989ab0425506d 2013-05-18 14:32:22 ....A 438272 Virusshare.00061/Trojan-Ransom.Win32.Birele.jk-d19c13c273ec52855884a34504c83a3d21beaf25 2013-05-18 18:03:22 ....A 56075 Virusshare.00061/Trojan-Ransom.Win32.Bitman.aciv-36ba71ec01fb1c64d4f2cc77eb3321c574b4ac59 2013-05-17 21:41:22 ....A 60416 Virusshare.00061/Trojan-Ransom.Win32.Bitman.aciv-65dc2ea3fd1b0dafa3847e7bd6b8e86a00d6a131 2013-05-18 02:36:20 ....A 1042432 Virusshare.00061/Trojan-Ransom.Win32.Blocker.aits-7fcebfe347526c5f4770ca123da88bec95686016 2013-05-17 01:04:40 ....A 325120 Virusshare.00061/Trojan-Ransom.Win32.Blocker.alnk-240275431efe9a2bd00e8bdea00be048e24420c3 2013-05-17 18:28:58 ....A 1074176 Virusshare.00061/Trojan-Ransom.Win32.Blocker.alvi-2650c0624f53978aeb7620ca44d6fe59ddb0b348 2013-05-17 10:07:34 ....A 98304 Virusshare.00061/Trojan-Ransom.Win32.Blocker.aohk-ee54d88dca3ed103326c57b2ed530c6a352c492b 2013-05-17 11:14:00 ....A 285696 Virusshare.00061/Trojan-Ransom.Win32.Blocker.asdg-51ed8d1a92fbb8f059c9595d28994dd3b17eb92e 2013-05-17 05:53:30 ....A 200192 Virusshare.00061/Trojan-Ransom.Win32.Blocker.atmb-84e2c284339807388c79a0bdb04b3b0dba49c30a 2013-05-18 16:11:46 ....A 183296 Virusshare.00061/Trojan-Ransom.Win32.Blocker.auk-208786cc0361758e9dc02b2618b107fbe94bbb4e 2013-05-17 20:14:24 ....A 173568 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ayig-d43f0a0422ef80414d02c5e01e57be7478c8aa78 2013-05-18 07:48:02 ....A 46080 Virusshare.00061/Trojan-Ransom.Win32.Blocker.azlj-73b174103718eee341240400b74281e037e6f051 2013-05-18 15:44:40 ....A 67584 Virusshare.00061/Trojan-Ransom.Win32.Blocker.baeb-7be99cf1c00450be8b6a137c33313d5c7f4288a8 2013-05-19 15:33:04 ....A 172639 Virusshare.00061/Trojan-Ransom.Win32.Blocker.baei-4d5da1db8fe03797b2f3cb8ff14d0f2e6b3244df 2013-05-17 14:51:44 ....A 128000 Virusshare.00061/Trojan-Ransom.Win32.Blocker.bbeb-57f36e75aa57837d3da0b98c92bde32ca9cf0b75 2013-05-19 04:59:40 ....A 2599424 Virusshare.00061/Trojan-Ransom.Win32.Blocker.bcdq-5bc7091609dd78f67d820feddb89b8235062ae5d 2013-05-17 05:07:44 ....A 261120 Virusshare.00061/Trojan-Ransom.Win32.Blocker.bcma-871ae4fb912b6156862df8245f7605bc69daf100 2013-05-17 04:32:06 ....A 839680 Virusshare.00061/Trojan-Ransom.Win32.Blocker.bcno-81e400518617774235d72ac39241abd70de1b3b6 2013-05-18 19:47:20 ....A 341039 Virusshare.00061/Trojan-Ransom.Win32.Blocker.bcwq-1c15cef8bed47eb311e520da522b33b03ac88100 2013-05-18 04:32:00 ....A 172544 Virusshare.00061/Trojan-Ransom.Win32.Blocker.beqo-9a6088a62bbf4a37a38c9c1710986b5f737ca644 2013-05-18 18:10:36 ....A 36864 Virusshare.00061/Trojan-Ransom.Win32.Blocker.bmgq-ad4e5059a6f9976cb8ceef7d47354282d8a30498 2013-05-17 14:49:06 ....A 221252 Virusshare.00061/Trojan-Ransom.Win32.Blocker.boqs-43bc050b0d41fab04f35aa3a79150ea255afbf51 2013-05-20 01:42:28 ....A 2690048 Virusshare.00061/Trojan-Ransom.Win32.Blocker.btzn-b13c8c2e0a112a3ef614a6fa72345023c17e76e7 2013-05-17 11:14:58 ....A 559104 Virusshare.00061/Trojan-Ransom.Win32.Blocker.bxdt-fcc9186d17f119a9c42512b7b600306c99aee513 2013-05-17 21:37:08 ....A 483328 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ckeq-28023373742b501fa86b6499c5df4ff9b5cf8075 2013-05-20 01:03:36 ....A 98304 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ckeq-34204ebd248f77758eaabded66baebd2c4b0d482 2013-05-20 01:30:40 ....A 819200 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ckeq-418019d72ec00c015e1032332ef20b209ddbcc92 2013-05-17 04:46:06 ....A 757760 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ckeq-82631195449c93a115f961e5c08d3382cd633113 2013-05-17 11:27:24 ....A 262144 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ckeq-84543dd6b2243ed6153f9d7612b063125fa8d776 2013-05-17 19:11:48 ....A 131072 Virusshare.00061/Trojan-Ransom.Win32.Blocker.cktb-0025a302e184dc2af373847f16fabbac51f0d2a9 2013-05-17 10:08:14 ....A 577536 Virusshare.00061/Trojan-Ransom.Win32.Blocker.cmvg-0aa9f3eb6993de8e7776799e7e4bce13a39b8770 2013-05-17 16:01:24 ....A 766976 Virusshare.00061/Trojan-Ransom.Win32.Blocker.cnbl-5d4500a7d4f1f56e5455a2844783ab2778adc1b8 2013-05-18 18:11:28 ....A 804864 Virusshare.00061/Trojan-Ransom.Win32.Blocker.cnbl-fd55bcaedd5c9223f8f9a0cddfc5ceb1022ed211 2013-05-17 15:13:00 ....A 2951680 Virusshare.00061/Trojan-Ransom.Win32.Blocker.cndf-b8cdf42ae4bde32cd87d2b6e66ade76c71bff33a 2013-05-17 00:23:20 ....A 561664 Virusshare.00061/Trojan-Ransom.Win32.Blocker.cnkt-5ab7522a33005f8fa52366b14b7e3575a717d0ad 2013-05-17 23:06:48 ....A 53760 Virusshare.00061/Trojan-Ransom.Win32.Blocker.cnvx-6c4df7ef35e4d5aa4c5d4df1ed2dc33691c7736a 2013-05-17 19:34:36 ....A 380928 Virusshare.00061/Trojan-Ransom.Win32.Blocker.cryc-988db040d8f9d1bd8d2cfac74210fef03760c65d 2013-05-17 06:32:54 ....A 1543733 Virusshare.00061/Trojan-Ransom.Win32.Blocker.cvfo-c3349631a77b1e94e66b2bd638090b8508d67139 2013-05-17 05:05:38 ....A 1148416 Virusshare.00061/Trojan-Ransom.Win32.Blocker.dqoa-16b5200ea07096f5868c1b25a9a3ce8ffb1c4721 2013-05-18 02:02:50 ....A 574464 Virusshare.00061/Trojan-Ransom.Win32.Blocker.dvdk-2a332391b76071549a1881a7be8e0ea67e1b76b9 2013-05-17 07:09:24 ....A 483328 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ecbq-45290dedbe400a0be7bddabb9fced76154a0b6ff 2013-05-18 03:55:26 ....A 1761280 Virusshare.00061/Trojan-Ransom.Win32.Blocker.exuk-80d7bb7302f4eca0473ec1d3cec2ce884edc960f 2013-05-18 01:32:34 ....A 1928192 Virusshare.00061/Trojan-Ransom.Win32.Blocker.exuk-f35fb78a75c3271ee591032b11d81fc185dd4b90 2013-05-18 00:56:28 ....A 57856 Virusshare.00061/Trojan-Ransom.Win32.Blocker.fkgw-7127a5cfff66ab98cacbf116fcb83a5efabdff1d 2013-05-17 05:17:38 ....A 1398784 Virusshare.00061/Trojan-Ransom.Win32.Blocker.fkjd-45a12f0a3d7240b433202f11a928c5d4f7de11d3 2013-05-17 02:01:50 ....A 58880 Virusshare.00061/Trojan-Ransom.Win32.Blocker.fpus-c6416e467067cd0ae8a1abb78e003e6c4648c4d8 2013-05-17 11:59:48 ....A 3903296 Virusshare.00061/Trojan-Ransom.Win32.Blocker.fqcw-83b53b9db3cd6f0ea616294d3db5d579bafb616c 2013-05-17 07:38:32 ....A 15360 Virusshare.00061/Trojan-Ransom.Win32.Blocker.fqms-d1c1e10e7eb978d60835d68bb50dd60626cab574 2013-05-17 18:41:22 ....A 737280 Virusshare.00061/Trojan-Ransom.Win32.Blocker.frbn-6173ab2c6171ba5237ce48bad395b522ae5d2c55 2013-05-16 23:13:14 ....A 74752 Virusshare.00061/Trojan-Ransom.Win32.Blocker.frjo-2130459646d51748f448d008fcd751318bae1fca 2013-05-17 16:09:28 ....A 282112 Virusshare.00061/Trojan-Ransom.Win32.Blocker.frjr-56c68549cab4f7f765f645c2cef6d525314d7676 2013-05-18 02:29:10 ....A 59904 Virusshare.00061/Trojan-Ransom.Win32.Blocker.frnv-7de46e31ff3c292f00ac5f2dfc9d9d704dc74d28 2013-05-18 07:05:52 ....A 929792 Virusshare.00061/Trojan-Ransom.Win32.Blocker.fruh-face284466a07331734bae05582dee2d1045977e 2013-05-18 07:04:42 ....A 1489920 Virusshare.00061/Trojan-Ransom.Win32.Blocker.fruq-30aa040d2ba8c4b855121184d6365003b9ff0b35 2013-05-17 11:53:42 ....A 559104 Virusshare.00061/Trojan-Ransom.Win32.Blocker.fsds-06cf9f6d0f70e747d66163deea757f001b1171da 2013-05-17 21:36:28 ....A 564736 Virusshare.00061/Trojan-Ransom.Win32.Blocker.fsih-292d69c745265e77f30439e40f3ee90656db0ed2 2013-05-20 02:45:38 ....A 135680 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ftno-43e3e1af93054b175d817f494d86f8506ae34b88 2013-05-17 21:28:24 ....A 107520 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ftno-5b628cc42c8254833971060306581f8917bb50d4 2013-05-18 21:18:04 ....A 111616 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ftno-5eda5d9879e1a48364b9a15b49029881cbd087a6 2013-05-18 16:01:36 ....A 79491 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ftom-9dcd6edbfb219bacc74f5132d4e0bc5efb9d9373 2013-05-18 02:47:50 ....A 232040 Virusshare.00061/Trojan-Ransom.Win32.Blocker.hcdj-ca4747240f9efbdcad1dac58ea48f13421e9368a 2013-05-17 15:04:38 ....A 23040 Virusshare.00061/Trojan-Ransom.Win32.Blocker.heao-a232d2ade38f6ba8f6a75e9e8477b4404624be07 2013-05-17 00:46:08 ....A 19456 Virusshare.00061/Trojan-Ransom.Win32.Blocker.hejo-2018d67e2c94cc3d7745c3fd05c29518616a0f9d 2013-05-18 07:23:24 ....A 20480 Virusshare.00061/Trojan-Ransom.Win32.Blocker.hemq-41486c2a955f2106b385606253ae61a68aa6ebc4 2013-05-17 05:31:50 ....A 47104 Virusshare.00061/Trojan-Ransom.Win32.Blocker.heqc-3646cb6d4569c136dbbd9b46eee3ce21a051f134 2013-05-18 16:17:54 ....A 208896 Virusshare.00061/Trojan-Ransom.Win32.Blocker.hfhs-754f1ba5092185e5994fdad7c8c9dbff34f19b9f 2013-05-17 14:32:56 ....A 516096 Virusshare.00061/Trojan-Ransom.Win32.Blocker.hgam-872e824e85008a237ea1a7e846ff4aa0840adbce 2013-05-18 14:20:18 ....A 155219 Virusshare.00061/Trojan-Ransom.Win32.Blocker.hglv-01e840fd9a266e99c4b7bbd268f654740b1b0b83 2013-05-17 04:32:42 ....A 446020 Virusshare.00061/Trojan-Ransom.Win32.Blocker.hnwj-2e720a280258e07167cb789a15c6e0af04d2b6b1 2013-05-17 05:46:58 ....A 672768 Virusshare.00061/Trojan-Ransom.Win32.Blocker.hozz-798f3babcab48a6ff739a0be900adae09532ea6e 2013-05-17 13:44:56 ....A 3861288 Virusshare.00061/Trojan-Ransom.Win32.Blocker.hrrq-1a643b48445c114a2a585c44be845f0d8e3245a5 2013-05-17 20:35:26 ....A 63169 Virusshare.00061/Trojan-Ransom.Win32.Blocker.iaog-c8994d2f8bec44b6b52cde905f8abfccfaef315a 2013-05-18 01:28:48 ....A 47616 Virusshare.00061/Trojan-Ransom.Win32.Blocker.iina-2cbe7d2335ef6f8be6280c790805ef9c1d7dd84d 2013-05-18 19:36:44 ....A 110592 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ikji-67c82a3c0ac8942d40e36e7b3152dc717f1b2056 2013-05-17 16:40:40 ....A 7168 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ikyf-fc492ea6d4281069de76178672857039e3861905 2013-05-18 20:36:54 ....A 159744 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ikyq-c5cd0e48da2b50d5f0136d91191c2e359bdae7ee 2013-05-17 05:12:48 ....A 73216 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ileg-4f4f6f30df890999f6999ce463b4ca8fd97d0d6e 2013-05-18 02:00:30 ....A 585216 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ileg-650fb3ae40f70022e38fad0bfeac0ff206bbeeed 2013-05-18 09:18:40 ....A 764293 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ileg-6e63bb1c781d986670399011edb7e7d5eb270431 2013-05-17 02:03:38 ....A 760485 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ileg-98c2509de8385b2616281d92426819bb7c20e692 2013-05-17 15:45:04 ....A 142848 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ileg-e4d8acb99f824cd614a1f689707e07af8671d2c8 2013-05-17 14:26:14 ....A 139264 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ilsm-aad7e2f028383e17cc28f3944fc81136e0fbf4be 2013-05-17 00:26:34 ....A 60252 Virusshare.00061/Trojan-Ransom.Win32.Blocker.imfn-edc04c68710b74642362779bfb9819750cab4c3b 2013-05-17 21:12:42 ....A 213287 Virusshare.00061/Trojan-Ransom.Win32.Blocker.iqhs-f56a40203c957450e6e9de2582f2f5c086248ff5 2013-05-18 15:47:34 ....A 69632 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ismz-cf06f4f964d9418123f0567d1d8f9f4b5ef9da56 2013-05-17 14:36:48 ....A 348160 Virusshare.00061/Trojan-Ransom.Win32.Blocker.isqd-eb2d25246ce283fb61775a747b4672a1ee179161 2013-05-18 07:29:50 ....A 1027584 Virusshare.00061/Trojan-Ransom.Win32.Blocker.ivbx-b3cbaba0292c144a39ea4a2f7ffcf88b3e1a37b5 2013-05-20 00:33:16 ....A 142848 Virusshare.00061/Trojan-Ransom.Win32.Blocker.iwan-c3a1eff05189ca78d2060fe24b5be01892becbbb 2013-05-18 14:16:02 ....A 532480 Virusshare.00061/Trojan-Ransom.Win32.Blocker.iwkz-0801d7a6645241b80a2f31fd815d3d5f3c552437 2013-05-18 17:47:04 ....A 1073152 Virusshare.00061/Trojan-Ransom.Win32.Blocker.iwld-b969716e6af2bd32f4c9fd4575dcb7324bb01c78 2013-05-17 08:59:54 ....A 905873 Virusshare.00061/Trojan-Ransom.Win32.Blocker.iyjg-d1ae23c815ac8a5733c147d506e915a5ce091194 2013-05-17 19:25:18 ....A 360680 Virusshare.00061/Trojan-Ransom.Win32.Blocker.iyjg-e91f3fa47a1c9be1212e8069ff866194b1ec8790 2013-05-17 20:07:52 ....A 166400 Virusshare.00061/Trojan-Ransom.Win32.Blocker.iyxk-092aad74a334a8f1f0aa94aa6d7ed152a4436aee 2013-05-17 22:53:30 ....A 119296 Virusshare.00061/Trojan-Ransom.Win32.Blocker.jaod-8f83619d0dd84089b6c8c85706abd99886570d8b 2013-05-17 11:37:58 ....A 50176 Virusshare.00061/Trojan-Ransom.Win32.Blocker.jckk-cdcf1c6bf8ba124d4d86199847ebe6df7658acf3 2013-05-19 01:41:26 ....A 21264 Virusshare.00061/Trojan-Ransom.Win32.Blocker.jcow-e077b7071c2613b7b8f124c1dad97bf6e434265b 2013-05-17 08:13:50 ....A 54272 Virusshare.00061/Trojan-Ransom.Win32.Blocker.jddm-60872f26943d57409563942b5d97b20e5e4f9e69 2013-05-18 01:07:38 ....A 43010 Virusshare.00061/Trojan-Ransom.Win32.Blocker.jddm-6c7cd3947d87fe91ac8170ad12abc609e719b371 2013-05-17 09:07:12 ....A 44887 Virusshare.00061/Trojan-Ransom.Win32.Blocker.jdks-43942574b9fa9ed5f71ce5a2e733e2a5eff08cbf 2013-05-17 19:40:24 ....A 361877 Virusshare.00061/Trojan-Ransom.Win32.Blocker.jelg-327befb8092b7d7f67e181e7684ffdd113c64e79 2013-05-17 04:25:40 ....A 139264 Virusshare.00061/Trojan-Ransom.Win32.Blocker.jfls-ff755a987405a82d85d7492b2227732265e3f816 2013-05-18 17:25:36 ....A 479233 Virusshare.00061/Trojan-Ransom.Win32.Blocker.jgxa-b2b7dee0324db9fe109efd732076bc763291b60b 2013-05-17 03:07:20 ....A 255488 Virusshare.00061/Trojan-Ransom.Win32.Blocker.jiav-f1b0dc54c41eb8e810e8b1c8279d1eed751ae741 2013-05-17 12:18:22 ....A 196608 Virusshare.00061/Trojan-Ransom.Win32.Blocker.jjaf-a7f7d3beec5a5d0f5a21d8fa26b035a266865294 2013-05-19 14:12:08 ....A 134656 Virusshare.00061/Trojan-Ransom.Win32.Blocker.jjvf-5c2d3f28d91c525f2191fe115d57e500fd9972ac 2013-05-18 00:32:06 ....A 579236 Virusshare.00061/Trojan-Ransom.Win32.Blocker.jxbh-0b7a469e5c96a047fd51cfc01a36ccdb9f0a22dc 2013-05-17 15:16:30 ....A 487424 Virusshare.00061/Trojan-Ransom.Win32.Blocker.jxbh-9e92184c864690e0a31b5aed9d2ceff63580a8cb 2013-05-17 08:25:52 ....A 475136 Virusshare.00061/Trojan-Ransom.Win32.Blocker.jxbh-e16d9245c5a06558e4402b9a3bd1060ddfe5e6d8 2013-05-17 19:21:10 ....A 431104 Virusshare.00061/Trojan-Ransom.Win32.Blocker.jzec-120fadea412b888ef7148777ab4e737fa57f323e 2013-05-18 16:31:46 ....A 441856 Virusshare.00061/Trojan-Ransom.Win32.Blocker.jzec-838c7e9b664e4759c74954be084116a758e01216 2013-05-18 14:22:04 ....A 431104 Virusshare.00061/Trojan-Ransom.Win32.Blocker.jzec-b3d864831ae883a299f4d8289ea8aa4006c14275 2013-05-20 00:24:56 ....A 73216 Virusshare.00061/Trojan-Ransom.Win32.Blocker.kpvf-938b56b20cc00b9846ba9fd055b2c6b2386200db 2013-05-18 13:25:16 ....A 166400 Virusshare.00061/Trojan-Ransom.Win32.Blocker.kpvf-d4cb8060329c56f5a48f23a6edffd428cf251df0 2013-05-18 20:58:30 ....A 737740 Virusshare.00061/Trojan-Ransom.Win32.Blocker.mswn-3a91763e6daa7d41fe58449c66011a35863e9a69 2013-05-20 01:46:12 ....A 738720 Virusshare.00061/Trojan-Ransom.Win32.Blocker.mwac-fe684990e8985a0403193a0b466657b0306fbc89 2013-05-17 15:38:54 ....A 2262528 Virusshare.00061/Trojan-Ransom.Win32.Blocker.mwad-b3f7e4ab8836a980ef0c44c2bca3455a9de9caf5 2013-05-17 21:06:30 ....A 195190 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-106c1ffb759eae3a45cc24acd90d18269db24907 2013-05-17 01:49:56 ....A 59904 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-130cc1838057c0dc5eabc6c2b6c966186d8ff516 2013-05-18 17:53:40 ....A 183296 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-154252c9078ecd9bd30445ebf4add3f17ae09dce 2013-05-18 00:51:16 ....A 171008 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-1d37d219ffdbfed5f6f2b28ad12f3df473dfa080 2013-05-17 11:00:00 ....A 53760 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-201ff117a62b6d958242661987f6ff56edd75a93 2013-05-17 05:35:58 ....A 225756 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-27c526c212cb794893d55a45625e1bd8f0d39d1e 2013-05-17 10:12:06 ....A 61440 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-2a96121058dab7b536eb2f7961957f08dd656e30 2013-05-16 23:42:38 ....A 646081 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-33705b039c93e22b316113bc4abfd8e5ec003ab2 2013-05-17 12:24:50 ....A 27136 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-44f205f309fe2770e046b7b9fc2356e6996574c5 2013-05-18 08:25:58 ....A 357376 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-4ab87c51c1f98430642d1c6b6699c4226486d50a 2013-05-17 02:50:14 ....A 388096 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-4eac6afb9acec54896cf84688401580cad131c89 2013-05-17 13:34:30 ....A 439508 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-5008b465518050ef512e32b3ef5f91c5cdb277c1 2013-05-17 22:59:48 ....A 41472 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-67581626e610e4948059127cc91666bb6b147bb9 2013-05-18 01:30:54 ....A 561664 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-6bfafe1733c9d384cf7bc3292f5cc42bfd0fc526 2013-05-20 01:20:42 ....A 299008 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-73f55bdbd4ad0244f59924b67a4107c5c6a57cb6 2013-05-18 16:18:58 ....A 24064 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-78a0894ccb76e50139a6ab6584cc22f4c31ce420 2013-05-17 03:03:58 ....A 406528 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-86be20b3d7e9f45cf17a768c9e4199ceb1fdd4cd 2013-05-16 23:21:20 ....A 27136 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-928ce0d5db5db2327152c165abc99bdaa36ebd01 2013-05-18 09:42:30 ....A 23552 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-9ef966bc08d68773a18964220d1ca916245e676c 2013-05-17 23:14:44 ....A 590336 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-a4aafaf4c3832032441a8887c5793a75a0d8cf70 2013-05-17 12:14:40 ....A 71168 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-aaa3cae29e4c47578327b7523c0dd8bd6cd9d9ca 2013-05-18 19:11:46 ....A 154112 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-acdf6c16b9786609248b4fad9539e66b120806e5 2013-05-18 06:11:00 ....A 65024 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-ad09c92f3189f89de672b7be5cbbee546bc15b02 2013-05-18 05:38:06 ....A 28672 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-b0e56fce18be9f55baca1d5a3b571a823398b871 2013-05-18 15:30:48 ....A 358862 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-c6297a868ca8a07c3fc98438dbf4d62adba4fed2 2013-05-17 04:57:18 ....A 199168 Virusshare.00061/Trojan-Ransom.Win32.BlueScreen.na-e1c8571b1083e2f9a87990203aea5ef09367ccfa 2013-05-18 02:10:04 ....A 730112 Virusshare.00061/Trojan-Ransom.Win32.ChameleonUnlicence.al-e1537365811eeb3f8fe83ecdd385ef2131cf5bd8 2013-05-20 00:38:46 ....A 24576 Virusshare.00061/Trojan-Ransom.Win32.ChameleonUnlicence.bc-e9a8aee3dae5654a262bbc2894ebe5f5005897b6 2013-05-17 16:12:14 ....A 40448 Virusshare.00061/Trojan-Ransom.Win32.ChameleonUnlicence.bg-c51ba4a18fdb148697ee5af27c190afe32fd42ae 2013-05-17 14:43:56 ....A 18432 Virusshare.00061/Trojan-Ransom.Win32.ChameleonUnlicence.c-50b1626fa8962e4dce2a5875c99add309e0bdffa 2013-05-18 17:57:54 ....A 44035 Virusshare.00061/Trojan-Ransom.Win32.ChameleonUnlicence.o-b26284a83eccc172317158d23b712e01f4fc7f74 2013-05-17 14:04:50 ....A 199680 Virusshare.00061/Trojan-Ransom.Win32.Cidox.aaax-4b27b423c832510da7c8cc5eb32b4597695ba199 2013-05-18 20:55:26 ....A 199168 Virusshare.00061/Trojan-Ransom.Win32.Cidox.aaaz-76c0bbfc3240b313c8558d8cdf1fb1be9591ce6a 2013-05-17 00:21:26 ....A 200192 Virusshare.00061/Trojan-Ransom.Win32.Cidox.aabr-0f1830ac70d86f7e2eaf15c2e26ae9cf4ffc1003 2013-05-18 16:22:44 ....A 202240 Virusshare.00061/Trojan-Ransom.Win32.Cidox.aabr-c334f2f11d408624f77e6fb7e486d7eccae6e40b 2013-05-17 17:51:20 ....A 200192 Virusshare.00061/Trojan-Ransom.Win32.Cidox.aabr-dff9d7326da11888da2bc7a99bfcdfbd42a83fa0 2013-05-17 19:09:58 ....A 234496 Virusshare.00061/Trojan-Ransom.Win32.Cidox.aacd-719c40985bc735e069e4931bb9e767828451a16b 2013-05-20 02:35:40 ....A 49152 Virusshare.00061/Trojan-Ransom.Win32.Cidox.amw-570593d6657b0fb8381d4c29e2c496a2944f83f3 2013-05-18 15:57:16 ....A 43520 Virusshare.00061/Trojan-Ransom.Win32.Cidox.ciq-17104ba43ae793b3ec0803c9adeab8f298ca571b 2013-05-17 16:13:18 ....A 57344 Virusshare.00061/Trojan-Ransom.Win32.Cidox.gen-11d2bccc1ed0fdb43fd7ab4603809261e0a0d0ed 2013-05-20 02:08:02 ....A 53248 Virusshare.00061/Trojan-Ransom.Win32.Cidox.gen-33bfea8fce8ff510ba80bf708fcefc299170b53c 2013-05-17 08:47:06 ....A 49152 Virusshare.00061/Trojan-Ransom.Win32.Cidox.gen-49bc88893f5a960bda02eb0bcc7ba5abc21a6807 2013-05-18 05:24:32 ....A 53248 Virusshare.00061/Trojan-Ransom.Win32.Cidox.gen-4d1d91aaaf891b5ee6f5206a0dc22ccdb4f03250 2013-05-20 00:16:24 ....A 49152 Virusshare.00061/Trojan-Ransom.Win32.Cidox.gen-66e8aa0bbed69d39913106b83c6ba1682a9cd469 2013-05-17 09:17:56 ....A 53248 Virusshare.00061/Trojan-Ransom.Win32.Cidox.gen-71949dcdc37859d324f2b8f7c586d74fe05d6ed7 2013-05-17 10:23:36 ....A 57344 Virusshare.00061/Trojan-Ransom.Win32.Cidox.gen-7a01e43bd52bcb95cdd4c2e614ab89fcb42e7f02 2013-05-19 21:43:10 ....A 53248 Virusshare.00061/Trojan-Ransom.Win32.Cidox.gen-8302ea0c8f26b6622d7701a442164ab26f9a0518 2013-05-18 06:07:48 ....A 53248 Virusshare.00061/Trojan-Ransom.Win32.Cidox.gen-83560b9b309f4522ce1d9c3c8cbcfa83a75941ce 2013-05-18 10:38:14 ....A 53248 Virusshare.00061/Trojan-Ransom.Win32.Cidox.gen-9e4a9a5d00e5d3db419671f1637134ced6bb1613 2013-05-18 01:19:08 ....A 53248 Virusshare.00061/Trojan-Ransom.Win32.Cidox.gen-9f8376baa56e903c5dd60caf2379c630487e8626 2013-05-20 02:02:56 ....A 57344 Virusshare.00061/Trojan-Ransom.Win32.Cidox.gen-ab0abda86f4adb6801673a6188a70ba9dde97cae 2013-05-17 02:12:32 ....A 53248 Virusshare.00061/Trojan-Ransom.Win32.Cidox.gen-ab33c75435b6f455553faf569bd535afb338d042 2013-05-17 00:25:20 ....A 57344 Virusshare.00061/Trojan-Ransom.Win32.Cidox.gen-c054517b77f99bbd99cfff04cb0a40e54aa70263 2013-05-17 14:51:18 ....A 49152 Virusshare.00061/Trojan-Ransom.Win32.Cidox.gen-c30223b4b9b0ac34db718c269382814018000285 2013-05-17 13:44:06 ....A 61440 Virusshare.00061/Trojan-Ransom.Win32.Cidox.gen-ed32f2280c6d51210bf6a51308f005df1249a96c 2013-05-18 06:23:52 ....A 131072 Virusshare.00061/Trojan-Ransom.Win32.Cidox.zyw-2b7a78885c0546a808d7231c22ef11b500910a80 2013-05-18 20:56:26 ....A 60416 Virusshare.00061/Trojan-Ransom.Win32.Cidox.zyw-b279621e8f813b8ce7f14fe90cd9589ec21919ec 2013-05-17 19:52:14 ....A 66560 Virusshare.00061/Trojan-Ransom.Win32.Cidox.zzf-2c6f7fb39efa542d1422da547bbf9e129ad189a0 2013-05-17 15:48:38 ....A 66560 Virusshare.00061/Trojan-Ransom.Win32.Cidox.zzf-c849d833ac8fe0120f985253ea83b3a6765788a4 2013-05-17 18:18:20 ....A 66560 Virusshare.00061/Trojan-Ransom.Win32.Cidox.zzf-e70e6e62b74a0048ed0a84ff384964d17727dcdc 2013-05-18 08:02:12 ....A 49152 Virusshare.00061/Trojan-Ransom.Win32.Crypmod.vju-fc0ea5f5f178f6900a2249b9b7eeb045d9836def 2013-05-17 06:10:14 ....A 377856 Virusshare.00061/Trojan-Ransom.Win32.Crypmodng.dn-4343164fef0d247981d75cf11d2ba841c7e6f555 2013-05-17 14:52:06 ....A 111104 Virusshare.00061/Trojan-Ransom.Win32.Crypren.acsw-a904906fe90203d91a9cb6f06ad4d12df1096ef3 2013-05-18 22:12:34 ....A 111104 Virusshare.00061/Trojan-Ransom.Win32.Crypren.acsw-abc0422db07a3fd666ab55ab160ea87b5bec7458 2013-05-17 22:14:56 ....A 111104 Virusshare.00061/Trojan-Ransom.Win32.Crypren.acsw-b1379ece410f7147f240b0183f70a9e3f67daf03 2013-05-18 07:22:18 ....A 216576 Virusshare.00061/Trojan-Ransom.Win32.Delf.av-2a0b729b0be74d7f145a6ae7071c58d308974dc2 2013-05-17 05:27:30 ....A 155144 Virusshare.00061/Trojan-Ransom.Win32.DigiPog.ab-196f3773bcc91afe29ac5e93c8b3240fa1af8663 2013-05-17 04:29:48 ....A 120328 Virusshare.00061/Trojan-Ransom.Win32.DigiPog.ep-83396059aef2f23c1d9a2b33e245b04948e9ed31 2013-05-18 06:33:12 ....A 177152 Virusshare.00061/Trojan-Ransom.Win32.DigiPog.ep-af77e6b90ac23efd796c2be3dafb646d2a5f4dab 2013-05-18 21:42:42 ....A 234496 Virusshare.00061/Trojan-Ransom.Win32.DigiPog.fe-8f99ec3baf22567b7a2a1188deb09167afe01efc 2013-05-18 08:56:42 ....A 136200 Virusshare.00061/Trojan-Ransom.Win32.Digitala.de-de7b4e28974546cc6c12d4fcc91ef2b6d48c9f16 2013-05-18 13:33:06 ....A 189960 Virusshare.00061/Trojan-Ransom.Win32.Digitala.dm-3548abb23ba8703f6cef07d97ae4eb5f87e7f73f 2013-05-19 14:39:40 ....A 184840 Virusshare.00061/Trojan-Ransom.Win32.Digitala.do-11d1331348d8e0b049c2837c066b73a62b4f6f09 2013-05-17 08:28:04 ....A 219144 Virusshare.00061/Trojan-Ransom.Win32.Digitala.ed-3c8af03a199c609eaa9200ad68fc524ce9e0afad 2013-05-17 14:23:48 ....A 126984 Virusshare.00061/Trojan-Ransom.Win32.Digitala.ei-99a6e0b1cfe1423eb8358e544833d4f3512861c3 2013-05-17 22:03:28 ....A 193544 Virusshare.00061/Trojan-Ransom.Win32.Digitala.gen-0bbd16af124f9cffd92c355c6ea7151735aed1bb 2013-05-18 04:18:10 ....A 463872 Virusshare.00061/Trojan-Ransom.Win32.Digitala.gen-479eecd9ee76d58a319b254df9255722e1b957a5 2013-05-17 17:16:56 ....A 162312 Virusshare.00061/Trojan-Ransom.Win32.Digitala.gen-9349c6b91f9f9489c1867c61d479754fd5f0a8b2 2013-05-17 10:54:22 ....A 162312 Virusshare.00061/Trojan-Ransom.Win32.Digitala.gen-9b5f2308fde38fad45b4428ef07119a8bccc3129 2013-05-19 03:58:22 ....A 1084928 Virusshare.00061/Trojan-Ransom.Win32.Digitala.gen-dd57ff9a1bdabfeec33b0de0ec47947137a024e7 2013-05-17 11:54:08 ....A 114688 Virusshare.00061/Trojan-Ransom.Win32.Dummy.f-d3b89351d0d2a12a0ea3560737ad566c0b63bfca 2013-05-17 13:20:42 ....A 27648 Virusshare.00061/Trojan-Ransom.Win32.FSWarning.a-cb6027c3dfe2a3a24af4f2223ab70b0239853e6b 2013-05-18 05:35:50 ....A 27648 Virusshare.00061/Trojan-Ransom.Win32.FSWarning.a-e855ec66a07e061731e8d1924eda94f7d321c92c 2013-05-17 23:53:32 ....A 445853 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.akuw-1bc7e93a483ae9a3ff3a6bf71d67ac281a76f587 2013-05-18 12:48:10 ....A 1531197 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.alva-00686738f9bed47154343ee68ff09321a70b7d87 2013-05-17 05:33:16 ....A 726631 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.alva-008b9e32093c6a3ac26c8f6e72ffccca720eac41 2013-05-17 19:21:02 ....A 719400 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.alva-33642348e963007062300cfada8e31184b3dc368 2013-05-17 09:45:04 ....A 1115713 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.alva-67d54a753983902464f7429f7876adfb4616ae40 2013-05-17 01:27:34 ....A 1113145 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.alva-687a1abed6307b12bf628c93e82064eb6883d760 2013-05-18 03:24:00 ....A 1055704 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.alva-8f679752b70d47fb83a4e6c2ad4467f2e2844dc1 2013-05-18 01:46:42 ....A 723447 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.alva-922ef488a6699f717ec5052f85c21b991343c675 2013-05-18 15:20:20 ....A 1113093 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.alva-9f9abdbfa4563af3a995dfb0788fde80c57e7b61 2013-05-17 12:29:14 ....A 1113623 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.alva-a288d17a9121f1f7755d524a7986931057802fd0 2013-05-17 18:57:22 ....A 1004939 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.alva-a58c447dbe1c03060ea230b374680e09df99b461 2013-05-17 12:29:54 ....A 739363 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.alva-ac973974be56a93a651f6c7cae3dfca2d5a0de0e 2013-05-17 00:19:04 ....A 1113092 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.alva-b234a3fda94ad0a663929b43517422fdd7f5b41a 2013-05-18 14:55:28 ....A 1113178 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.alva-b7ef261e5506910ef3ee6bcca5a78ac8b41fbb67 2013-05-20 02:01:36 ....A 724420 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.alva-bccf64c598fdbfb73f019b4391f623588141b1be 2013-05-18 11:38:34 ....A 1087362 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.alva-d48435f493a40db8ebc6a60e3150ed2fa0b01a48 2013-05-17 22:13:34 ....A 1115046 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.alva-d604d9901f4859c48a59891c5e217535ce6ae584 2013-05-17 21:46:58 ....A 741839 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.alva-dba44df5a46183d52f3ef5d3fb993745594f7968 2013-05-17 15:55:22 ....A 725940 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.alva-e810f674d20acfcf84da20acc041fa48ac0e86a7 2013-05-17 13:27:58 ....A 1692487 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.amdi-36f644ff36883ab214dfd0c9ea5520d54c20e1bd 2013-05-17 11:55:24 ....A 1711393 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.amdi-81fb2fdbe5d354d9a2c575506911fb9b3ebbb745 2013-05-17 00:43:42 ....A 1694030 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.amdi-b61e144ac5d1ab77aec7b2d55cecf92945d098f7 2013-05-18 08:02:20 ....A 1292295 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.amdi-bae101441a08968edd3db6dfb0cef8efb1fa6871 2013-05-17 16:12:52 ....A 1062070 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.jzw-bd2059bc6257615e37e48118ebe6f0af36065d76 2013-05-18 07:37:36 ....A 1268736 Virusshare.00061/Trojan-Ransom.Win32.FakeInstaller.svj-e918dea7b2044285664e6e794083f9a3efeb27d4 2013-05-18 02:48:58 ....A 73216 Virusshare.00061/Trojan-Ransom.Win32.Foreign.bhbq-9c564941215d7123c8c74874b4452fb5bc2dca11 2013-05-17 04:40:22 ....A 1324698 Virusshare.00061/Trojan-Ransom.Win32.Foreign.erkg-61b5f6f45883ab60d961db6f8a89f61930a92c73 2013-05-17 19:06:36 ....A 589312 Virusshare.00061/Trojan-Ransom.Win32.Foreign.erkg-94cbf2afc1d88d0e72378318874666bec9a8a0ee 2013-05-17 10:22:02 ....A 193940 Virusshare.00061/Trojan-Ransom.Win32.Foreign.fa-68bb37a104874f476a467085e52bace5dc13cc64 2013-05-17 21:29:38 ....A 424960 Virusshare.00061/Trojan-Ransom.Win32.Foreign.mmux-9503ea0ed6be11685785f35cb04a68c05d8b0eb8 2013-05-18 13:02:08 ....A 19456 Virusshare.00061/Trojan-Ransom.Win32.Foreign.mxsg-767d7a244c93f1b0715b0106741f32dbd0bce3a7 2013-05-20 01:23:30 ....A 59904 Virusshare.00061/Trojan-Ransom.Win32.Foreign.ndpp-24d0d92ec22eebd05eeb3db76be3874da2f8cc64 2013-05-19 14:21:58 ....A 59904 Virusshare.00061/Trojan-Ransom.Win32.Foreign.ndpp-282c96bc41610e6054183c63823c04b86919d994 2013-05-18 01:02:10 ....A 74752 Virusshare.00061/Trojan-Ransom.Win32.Foreign.ndrn-84feb32d31043609c867b1aaeb82a41bdf211729 2013-05-17 18:41:44 ....A 74752 Virusshare.00061/Trojan-Ransom.Win32.Foreign.ndrn-dab844f32581e38a8de44e2a3645aa356a064644 2013-05-18 15:15:24 ....A 122880 Virusshare.00061/Trojan-Ransom.Win32.Foreign.ndss-3c74d38732c87cfbed1384634df9ff590089465a 2013-05-18 04:12:18 ....A 122880 Virusshare.00061/Trojan-Ransom.Win32.Foreign.ndss-71fe44b9cac1ae952997f33d0c9157399c530a2a 2013-05-18 01:46:56 ....A 122880 Virusshare.00061/Trojan-Ransom.Win32.Foreign.ndss-81301fd39f7875ebd78fae0e088939e9023a94f2 2013-05-18 02:31:32 ....A 175104 Virusshare.00061/Trojan-Ransom.Win32.Foreign.ndvj-0873216e76488e621c96f6a098d90577b83ec500 2013-05-18 19:21:40 ....A 64000 Virusshare.00061/Trojan-Ransom.Win32.Foreign.ndxa-c845a7c48850c9fcccc1e5da8e09d67e09b8bf6f 2013-05-17 13:50:12 ....A 65536 Virusshare.00061/Trojan-Ransom.Win32.Foreign.nyyw-8634dfa49615b78052c444b7de2f08a79f218891 2013-05-20 02:23:08 ....A 37376 Virusshare.00061/Trojan-Ransom.Win32.Foreign.nzpp-aaf0e720d2303e55ad5600deb4061163ab2fff25 2013-05-20 01:22:14 ....A 141733 Virusshare.00061/Trojan-Ransom.Win32.Foreign.ojj-4aaf04d4ebfd90ea43273196b222801403bfb20f 2013-05-17 20:03:58 ....A 524320 Virusshare.00061/Trojan-Ransom.Win32.Foreign.qot-4765a4393a398e6473029732525762c8766ef667 2013-05-17 17:02:20 ....A 94533 Virusshare.00061/Trojan-Ransom.Win32.FraudBlocker.m-7f1f2bd57c87246b9320c72510fc977771e9fdb7 2013-05-18 02:41:12 ....A 1605270 Virusshare.00061/Trojan-Ransom.Win32.FullScreen.amf-bbc40a62960c5e9c482f3912204d2fe515832269 2013-05-17 02:04:22 ....A 517782 Virusshare.00061/Trojan-Ransom.Win32.FullScreen.amf-e29edca1b6a04dc1bbb901d0204ee463490ffe08 2013-05-18 10:06:28 ....A 23040 Virusshare.00061/Trojan-Ransom.Win32.Gen.aasy-0167e49edd107632e04493731d2ab3275f37b621 2013-05-17 20:35:10 ....A 533504 Virusshare.00061/Trojan-Ransom.Win32.Gen.abxr-196cb07bc5390c46d3c90e12548d6cc110b037db 2013-05-20 01:42:40 ....A 413896 Virusshare.00061/Trojan-Ransom.Win32.GenericCryptor.czt-175a190e4b72f2f8085db0294819355f235af9b0 2013-05-18 11:20:14 ....A 413896 Virusshare.00061/Trojan-Ransom.Win32.GenericCryptor.czt-7391c3cc63519fba6729ef56afd02fdb2b347ae1 2013-05-17 23:02:40 ....A 367616 Virusshare.00061/Trojan-Ransom.Win32.GenericCryptor.czt-8e77388c1794a766595c05bc0072d6d724f5296b 2013-05-17 05:48:02 ....A 303104 Virusshare.00061/Trojan-Ransom.Win32.GenericCryptor.czt-caf8dcb2f7328546c60301538c45746ff4551000 2013-05-18 15:14:36 ....A 281088 Virusshare.00061/Trojan-Ransom.Win32.GenericCryptor.czt-db3d230e01c63910166abb70da331a25bad3c208 2013-05-17 13:54:24 ....A 2672494 Virusshare.00061/Trojan-Ransom.Win32.GenericCryptor.kxv-945bbbe3911227d20c6c586d87b9c9695606281c 2013-05-18 18:46:20 ....A 250642 Virusshare.00061/Trojan-Ransom.Win32.Gimemo.arbh-28120564e4f30355c4f572575ba3df0304ebd1d8 2013-05-17 17:45:34 ....A 76498 Virusshare.00061/Trojan-Ransom.Win32.Gimemo.arbh-a55c82d92f6c228d95f5d28b1fe74502059191ca 2013-05-17 16:52:12 ....A 59536 Virusshare.00061/Trojan-Ransom.Win32.Gimemo.arxy-c16d12e27315f602545400af41be51530477c469 2013-05-18 11:01:50 ....A 45558 Virusshare.00061/Trojan-Ransom.Win32.Gimemo.atwh-33e8b5f8c9714bef6d3be6477b197c0cbb0505f5 2013-05-17 05:46:26 ....A 1126400 Virusshare.00061/Trojan-Ransom.Win32.Gimemo.axzn-13470882ac5ee9fac519808edb7f833674e930d9 2013-05-17 09:57:24 ....A 102912 Virusshare.00061/Trojan-Ransom.Win32.Gimemo.bzo-6b54d753184a991b2f985b1c73059fe96fe929c2 2013-05-18 05:23:52 ....A 75776 Virusshare.00061/Trojan-Ransom.Win32.Gimemo.ccmd-ac48899de19edb8379acba4b2dbf7d55dacca28b 2013-05-17 12:34:44 ....A 105472 Virusshare.00061/Trojan-Ransom.Win32.Gimemo.cdpn-40c20f8563982540cacb085faac0b8ce78bb60b0 2013-05-17 12:07:56 ....A 466432 Virusshare.00061/Trojan-Ransom.Win32.Gimemo.ceh-18ef5e940487c85542d9965f195ad17d39c58d0f 2013-05-18 15:58:36 ....A 137216 Virusshare.00061/Trojan-Ransom.Win32.Gimemo.ceh-cc237895d7f4ba20b91a8e263d0eb91200aefb7d 2013-05-18 16:34:10 ....A 104960 Virusshare.00061/Trojan-Ransom.Win32.Gimemo.cgu-f96ca440a3a6e201acdc7d57cf72031dbc9bcba3 2013-05-17 23:19:28 ....A 581632 Virusshare.00061/Trojan-Ransom.Win32.Gimemo.ga-b79767921dd9f63f031a93061e9de88a9bd5f84c 2013-05-18 12:00:48 ....A 300032 Virusshare.00061/Trojan-Ransom.Win32.Gimemo.lk-06486591dc8cab2e72a2d71ec6ca848b3ecbe76a 2013-05-17 09:58:24 ....A 280103 Virusshare.00061/Trojan-Ransom.Win32.Gimemo.rms-bd435835587b0671652acee13f2f5c8b7332daf8 2013-05-18 07:57:00 ....A 278016 Virusshare.00061/Trojan-Ransom.Win32.Gimemo.vhu-8a27a9328df413473c0b7cd73d0f3d27be2660db 2013-05-18 00:47:10 ....A 275643 Virusshare.00061/Trojan-Ransom.Win32.Gimemo.vhu-dcb4c5dbaff84e4b97259ffde3a8e735de7be971 2013-05-17 01:48:44 ....A 215552 Virusshare.00061/Trojan-Ransom.Win32.Gimemo.zxb-855413d7b1626e117b8c584944799ae934c1cfce 2013-05-17 04:13:44 ....A 315392 Virusshare.00061/Trojan-Ransom.Win32.Hexzone.agn-85c1d1365d4b6ae8b308d115999653f2c2b660cf 2013-05-17 21:20:22 ....A 12800 Virusshare.00061/Trojan-Ransom.Win32.Hexzone.ajj-02babb3aa4aa3a3e430d57eeed1f43bc0a97ac02 2013-05-17 02:24:52 ....A 12800 Virusshare.00061/Trojan-Ransom.Win32.Hexzone.ajj-64cdd3a58c0674f722dbcc783d7490cd4d3b19d6 2013-05-18 19:40:42 ....A 130560 Virusshare.00061/Trojan-Ransom.Win32.Hexzone.apb-6e61f814f2bcf4ab7365b11ca17e9eaf1c748161 2013-05-17 19:38:08 ....A 346624 Virusshare.00061/Trojan-Ransom.Win32.Hexzone.gen-2064605d1a5a35320df5f7fd8924e014fe800fd5 2013-05-17 03:54:58 ....A 302592 Virusshare.00061/Trojan-Ransom.Win32.Hexzone.gen-2122b3d5319c1fc884f53edf87bc0cd55ef0554c 2013-05-18 12:41:58 ....A 357888 Virusshare.00061/Trojan-Ransom.Win32.Hexzone.gen-268d2235f14b9937d69efef9c6d6fd3b2ff06501 2013-05-20 02:29:58 ....A 385113 Virusshare.00061/Trojan-Ransom.Win32.Hexzone.gen-68018374f1a64847b03d561af76f0b44af716caf 2013-05-18 06:41:46 ....A 385166 Virusshare.00061/Trojan-Ransom.Win32.Hexzone.gen-82bb2c5b0c73d4fb72df0e92ee9ac858fd5b6e68 2013-05-18 14:11:02 ....A 374784 Virusshare.00061/Trojan-Ransom.Win32.Hexzone.gen-cc05efc7f87affa5c22cccf500e58e78de61374f 2013-05-18 02:01:08 ....A 375296 Virusshare.00061/Trojan-Ransom.Win32.Hexzone.gen-cc2c6e4390b454eccd6eb24516855c76e853df27 2013-05-18 09:55:48 ....A 316416 Virusshare.00061/Trojan-Ransom.Win32.Hexzone.gjr-fbedc08ac8a5f02ac232b9843798b18a41764bb6 2013-05-20 01:36:26 ....A 68096 Virusshare.00061/Trojan-Ransom.Win32.HmBlocker.ail-edcf5d5e97ef785514531c00650fa3d182de20a9 2013-05-17 08:28:20 ....A 115712 Virusshare.00061/Trojan-Ransom.Win32.HmBlocker.ajh-96017bd4c18d0b2a6fd49e01d305cf0e4b8d8de4 2013-05-18 15:22:32 ....A 58368 Virusshare.00061/Trojan-Ransom.Win32.HmBlocker.anu-2a4efb855f5fec2de03416df0a3b42e0d9dd1086 2013-05-17 16:43:30 ....A 73728 Virusshare.00061/Trojan-Ransom.Win32.HmBlocker.avw-2b57dcb22131b70956e2d897d97808cbdc8ad952 2013-05-20 01:56:36 ....A 58880 Virusshare.00061/Trojan-Ransom.Win32.HmBlocker.bap-aa4c87a6dffb034a68701e1476630a2116251610 2013-05-18 02:09:46 ....A 77272 Virusshare.00061/Trojan-Ransom.Win32.HmBlocker.cbi-4d8c257ffaaa10204e99d73a841bfad1cd571c31 2013-05-18 12:35:08 ....A 73216 Virusshare.00061/Trojan-Ransom.Win32.HmBlocker.cbi-efa129bcb6823241c0cf89d004ec46da88eab657 2013-05-17 00:20:34 ....A 121856 Virusshare.00061/Trojan-Ransom.Win32.HmBlocker.cqb-3c99f7e6fbac496198916e03d5f8b7c68d438132 2013-05-18 14:50:48 ....A 16384 Virusshare.00061/Trojan-Ransom.Win32.HmBlocker.frq-8078eeb63962ced2e6b312e5b7c6817e02a7c2a8 2013-05-18 06:17:16 ....A 90112 Virusshare.00061/Trojan-Ransom.Win32.HmBlocker.frq-949025b54ac7314ad262684221f94f3bac214502 2013-05-20 02:00:52 ....A 188416 Virusshare.00061/Trojan-Ransom.Win32.HmBlocker.nzjk-8d5609bc1c3a612c550c5d79b38eb403ca52ddaa 2013-05-18 11:49:52 ....A 52224 Virusshare.00061/Trojan-Ransom.Win32.HmBlocker.qi-73c680cf5d739df9708726eae248c93a2b76fad7 2013-05-18 01:03:30 ....A 3323332 Virusshare.00061/Trojan-Ransom.Win32.Kerlofost.w-07b7456092e9b6e0fff935757976d32603b9f965 2013-05-17 21:53:10 ....A 762880 Virusshare.00061/Trojan-Ransom.Win32.Mbro.axex-578d4a916bc7bbeb9fb55f38ee9fa689198eb751 2013-05-17 08:19:00 ....A 56832 Virusshare.00061/Trojan-Ransom.Win32.Mbro.ro-30462af6472b3b8141a1b73043138b71f9a3055b 2013-05-20 01:18:46 ....A 143360 Virusshare.00061/Trojan-Ransom.Win32.Mbro.rp-ec57996d53f0a7626dc988019903385969f05130 2013-05-17 16:14:50 ....A 15360 Virusshare.00061/Trojan-Ransom.Win32.Mbro.rv-3978fc0e5b62ba48f340384e2f43824df0d1502c 2013-05-17 15:24:06 ....A 14336 Virusshare.00061/Trojan-Ransom.Win32.Mbro.rv-f66d43bb1b78381fab6fb99c98f39a636efd494e 2013-05-17 07:55:42 ....A 117192 Virusshare.00061/Trojan-Ransom.Win32.Mbro.vkt-165d6de826fa5f6242ecc215c62c97a53c1bab25 2013-05-18 14:02:06 ....A 311808 Virusshare.00061/Trojan-Ransom.Win32.PinkBlocker.aeo-3e0dd2d1058b4cb35286c12a7873e0d93c6fdaf9 2013-05-18 16:59:24 ....A 52224 Virusshare.00061/Trojan-Ransom.Win32.PinkBlocker.bgc-f02817bbd1b00d000c32d8209a17709798cc229c 2013-05-17 08:25:24 ....A 52736 Virusshare.00061/Trojan-Ransom.Win32.PinkBlocker.bgc-fb859035cd39f05af3535a6290744f7e7ac0e36f 2013-05-17 11:41:04 ....A 145408 Virusshare.00061/Trojan-Ransom.Win32.PinkBlocker.uk-7561657783ec6a42291679123728abc01cfe5837 2013-05-17 21:23:14 ....A 355328 Virusshare.00061/Trojan-Ransom.Win32.PogBlock.gz-ad1915d45932a61f06273c7872989e0143c01fb2 2013-05-17 05:23:04 ....A 383488 Virusshare.00061/Trojan-Ransom.Win32.PogBlock.mp-2b56cd6737ed4306cb85b8045a0835a299824e9e 2013-05-17 00:18:28 ....A 327040 Virusshare.00061/Trojan-Ransom.Win32.PogBlock.pb-01a408401f9b16ec6f625b323f1695f54a335211 2013-05-17 05:44:36 ....A 329728 Virusshare.00061/Trojan-Ransom.Win32.PogBlock.pf-80ebdf2a9168df9e6f5823065dc95c50cb5f8629 2013-05-17 13:37:40 ....A 162304 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.asy-5a61c8e2dcdedd7cdb3e0083ec9c40e03b46163c 2013-05-17 22:31:10 ....A 22781 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.ayl-84cd9599c2775b2f363bbc291f45baa1531a4e92 2013-05-18 13:05:28 ....A 43520 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.bce-d4da4d3a7d08d909d121561ff538dd31ee3fb984 2013-05-17 10:21:02 ....A 72704 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.ceoj-187125d9dfe030c0afa0c44f3028032a78013d10 2013-05-20 01:38:14 ....A 720384 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cqrr-b720b55f4f2a9df8e48a485773b71adc05626eeb 2013-05-17 11:16:10 ....A 46654 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cqzb-575870e7706e92fd3572cf76d97e3b8162bc5367 2013-05-18 02:13:24 ....A 197680 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.crab-934a84954b0b3cc931dc8af26d91ba69670d5645 2013-05-17 14:27:30 ....A 25692 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.crac-d816cb7d32a5c49c2d5a6058288a255d8e091a62 2013-05-18 11:42:04 ....A 172032 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.crlp-6f9642a207b8c0fa97e87c9e95e04ea58a139cda 2013-05-17 18:06:58 ....A 124565 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.csrx-fbea707b61dabde9dc07eed516a2c3567f5b4896 2013-05-17 03:42:58 ....A 89290 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cutp-23b667456b1df0c1837ca1cc385f334a08df7742 2013-05-17 00:27:58 ....A 89279 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cutp-6c7dc8cc0a3e711184ed085a88b234ae9c29f525 2013-05-16 23:22:18 ....A 90112 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cuuq-835497b55ba89d40a4d9d5e4d2b2b4148188858f 2013-05-17 02:04:44 ....A 57087 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cuvh-4289de1e5b6e77df9e91ee1507c0f7f9c3979089 2013-05-18 16:10:04 ....A 49152 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cuvh-44b5e1bacd9b8d87835f790a5aeaa1a0b3b59204 2013-05-17 21:39:40 ....A 45056 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cuvh-542d1a7fe149f91eaaf11b298fbe65c86a28d1db 2013-05-17 23:10:04 ....A 115360 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cuvh-57df6f99eb3a074e48ed5325c252f28a331ed1aa 2013-05-17 12:09:36 ....A 44544 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cuvh-60dc3016f326f64b60739480022418e9e5bedd48 2013-05-17 12:06:52 ....A 49152 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cuvh-84c7dd80acbab98e40c19b5117a6097be57cf3d6 2013-05-17 20:20:22 ....A 58265 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cuvh-8a1b97b597996f4e295da548d86f1380a40d7597 2013-05-17 18:33:54 ....A 106496 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cuvh-af974b0b38f59911a05df5610973d6c6b4c90043 2013-05-17 12:57:08 ....A 59324 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cuvh-b794b98499f5846cfd713a45cbab568f2fde323e 2013-05-17 00:28:08 ....A 557056 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cuvm-418c4ee423bfd450c9c81d7f3c90d3dc29f18968 2013-05-17 20:21:02 ....A 49152 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cvaj-12f560eca41fc7df505862b3f5aabf00a5454260 2013-05-18 06:01:02 ....A 291077 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cvbw-09daa7e3d13346dea5fc1c8ebf6ac324183e9b66 2013-05-17 12:59:04 ....A 21504 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cvby-e0f385140b204b62961fa63ce68a85209d2fe373 2013-05-18 00:49:00 ....A 28934 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cvck-e1d8ccf9d9662f46a97ce6efca2dbea88adb816c 2013-05-17 11:15:52 ....A 67584 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cvup-8ad9b41ce8391da0ffb49828ea78e1374eb69019 2013-05-17 22:58:32 ....A 171520 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cvzf-49ebd2172171b52191e3247644247c056bf18c9d 2013-05-18 00:28:42 ....A 171520 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cvzf-5155a1ad0597bb766bb1d16c395939548420d5f8 2013-05-17 10:09:54 ....A 181760 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cvzf-6fc78001383c1a5e0b0523f896ed83be3e342856 2013-05-18 21:20:16 ....A 171520 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cvzf-c811da581e96767048a4313394831f631e1c3b2b 2013-05-18 07:12:48 ....A 495616 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cvzf-efbd7f1c94023a75e7881245f72225b9f60eb049 2013-05-18 07:57:50 ....A 69724 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cvzo-0e2c6da5d1ad5a64029fd872a214918d152ebb5c 2013-05-17 20:33:56 ....A 205932 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cvzo-446e2673130644fcd6eaf8a0f9bd263232c22dda 2013-05-18 19:21:50 ....A 47103 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cvzq-7983ea65714023516d1f167ff73db182dcd2cf48 2013-05-17 11:49:08 ....A 42673 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cvzq-ef4e5c6dd1a392bcb3faf2c193748d0465a39987 2013-05-18 01:29:52 ....A 49021 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwag-7653003efdf87cd765d0f6e5edc37a54ca0bc8fe 2013-05-18 20:09:44 ....A 74132 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwag-c73ccc87d9ac9805a504743776e33c10573b090e 2013-05-18 00:31:04 ....A 206986 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwfl-95edac0688d77bb2f3d2d9be23339bedb8b4244d 2013-05-18 21:12:26 ....A 46080 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwfq-583e9d5af5492387f15e36bbf982b62a35a20587 2013-05-18 02:31:10 ....A 37376 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgf-11173ccda041548b2f99d5707fd546312391758d 2013-05-20 00:32:34 ....A 28672 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgf-181f3dd902c6f441c89d35b69b9ee2570bdfe720 2013-05-18 13:33:04 ....A 37376 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgf-490ecc8250e9fb016362e758ec9aaa4b2381b9d4 2013-05-17 22:28:02 ....A 44544 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgf-5b915ab975f43a8a51fc675538b93f92511a04fe 2013-05-19 21:48:28 ....A 44544 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgf-65596edd9b6c1613bb85a64be240c59e0276672a 2013-05-18 07:19:08 ....A 44544 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgf-6621a774357479ca494cac7671b5fe1e1b720897 2013-05-18 21:18:02 ....A 37376 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgf-a1783fd2dc245823543bef5d6bf1516838afb6c0 2013-05-18 20:40:06 ....A 44544 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgf-aad5210f5cf7453e66eb604c2b76cfc21bdc9897 2013-05-18 02:05:26 ....A 37376 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgf-aeab5b4914fb83d61b3472784a9485ced91c3f4d 2013-05-17 11:48:20 ....A 28672 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgf-c09577f23c5edaf74d4e5186338fd4f32081b9ae 2013-05-18 03:10:40 ....A 28672 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgf-ffdb2e322743a2f2468ba41b56647e5c256a7930 2013-05-17 17:36:32 ....A 57944 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgx-194a78d00c12bc871e761d3a274c93abc78fc1e3 2013-05-18 01:02:16 ....A 59289 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgx-1f403d13b0dda0b6b63bc6a0f591ea5925b1bd8e 2013-05-17 18:22:12 ....A 58384 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgx-414221edf1620a98380b52ce8049447878dae64b 2013-05-20 01:16:32 ....A 57793 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgx-468014a69baffd1123e40ffa08598a9034b7dd26 2013-05-18 08:54:10 ....A 58152 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgx-5e29896451c528ec7f726bf0153c7975b1254bec 2013-05-18 12:18:34 ....A 59192 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgx-67e8ccfbde8b1c98be51643981a62f4c4cb62f1e 2013-05-17 23:55:42 ....A 58691 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgx-9242e40de51b3f4164f9861f50bb0ccc825153fc 2013-05-17 20:24:50 ....A 58608 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgx-aa28fda581073b9a919024361715a134d41563a8 2013-05-17 00:22:18 ....A 57678 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwgx-f5924d923e9ecba4dd6429a0bc02341e8601347e 2013-05-17 14:06:14 ....A 373067 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwhg-3f58e0f9cb6c53081c10c4cbc4930918ffbd89e2 2013-05-18 16:59:34 ....A 285033 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwhg-a4adf4f56a75ac56cdb096ad5b47c9b7e27d8f53 2013-05-20 02:41:04 ....A 471552 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwho-0009152fd74dae9919d9360e870aaddc9e1e44fb 2013-05-18 16:27:12 ....A 101376 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwho-2d36812b90b6b5372b251cfaabd778d1d439d032 2013-05-18 16:01:48 ....A 526108 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwho-692995176bf83af5e300c081b10f44a4eef5ce18 2013-05-17 19:36:06 ....A 539648 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwho-bfaf532f8ecb171e94d0518068f58c561c684548 2013-05-17 14:56:40 ....A 246784 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwho-c812b99a82476f4edea22cd3fb9e96eaeae68576 2013-05-18 02:07:36 ....A 102404 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwho-cd2e3b9d5960bcc78335d2bb74d65a141d8260c6 2013-05-17 13:59:42 ....A 96256 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwho-dc87112b0dba05f5c950ae6166256c3fe2f4d6dd 2013-05-17 14:41:00 ....A 144384 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwho-dfbcab2f47874de4b99a01e5e5d4220192c7adec 2013-05-18 18:46:28 ....A 96256 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwib-aae3637a54e08ab13219cd1f1eb67e960017bca0 2013-05-18 01:10:14 ....A 96256 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwib-d36ecb5755d0caced30feb1ce019efd1b1943bbe 2013-05-20 01:17:48 ....A 46080 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwij-2f89a3c60709bfb2b9bbe704ce3e6b11499b10e1 2013-05-20 02:32:16 ....A 46080 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwij-35fa2a2e6bdddc6dae64b5f04b2bf60cc686bd61 2013-05-17 13:35:14 ....A 46080 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwij-68cd4078d2c4ef6748fdd47ea314ac88c5af58c9 2013-05-17 13:40:12 ....A 46080 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwij-888387987e3a961e8297f0a406e019e0fde98582 2013-05-17 02:34:10 ....A 46080 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwij-944b908d5841b7d81c812ba12506c66f7b207b56 2013-05-17 15:43:38 ....A 46080 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwij-c598fe33abd89e0528fbcbe11ce9b5796869dd26 2013-05-18 01:03:02 ....A 111104 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwjd-290399022e5a934691914c2004e5908585460b5d 2013-05-16 23:45:26 ....A 273408 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwjd-ce16680330cb5a930ccb07a5d4bb331a94433549 2013-05-18 06:00:56 ....A 139419 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwjj-285cd991c86939f3957ebf699b467253aaa54979 2013-05-17 10:28:08 ....A 100864 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwjj-97b58e59c2f718827f92192af0cde170dc78d0c6 2013-05-17 18:21:02 ....A 100864 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwjj-d516a7e0fce4a0f0c73693232e00c31929bd2811 2013-05-18 03:57:58 ....A 198772 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwjq-79e11dd5b76a57b7aa4cc7971095bc9d5e2433b1 2013-05-18 07:31:32 ....A 58880 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwjq-994c49e94964f0cb359a140552d8eac88737d32b 2013-05-20 02:24:02 ....A 58880 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwjq-9cbb0314f1bc5601ca6f4a68461d70fa46ddb4ae 2013-05-17 11:10:28 ....A 131584 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwjq-a3858ea37c20ce4edfa3b8916b7cabd443e10e3d 2013-05-17 12:15:36 ....A 121856 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwjq-a5eb35c8e2aef54ebacc50c9dd9fd6ef348e02fb 2013-05-17 04:30:42 ....A 127488 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwjq-d2d793af058d9ab82c0ebf60aff4d96e41e16794 2013-05-18 04:16:02 ....A 171520 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwkp-2f82685ec4ee7932e60459bfa591aada969805e4 2013-05-18 08:36:30 ....A 171520 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwkp-f5e961b91d683f86f83fdb5cd6df0756525c5d3d 2013-05-17 20:34:40 ....A 501760 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwkw-00ad81101bcb48506e2b94bd8827d2e952539b96 2013-05-17 01:30:06 ....A 28160 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwmh-9f6715e9bd9e2a96a079f041c6398b1a98369b27 2013-05-18 08:14:18 ....A 39424 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwmo-18cf3c4aaea30c013a609a1cc5ab54cb9c794391 2013-05-17 08:49:22 ....A 105634 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwmo-40dd54a11243d0a68f6c9851d5fae1fc90c676e7 2013-05-18 12:38:08 ....A 39424 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwmo-509b3c95ded20546e70b44381bca4f8df157f11b 2013-05-17 00:39:08 ....A 114688 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwmo-fa690a0bebd320f8d1840b50411a436e5f889abe 2013-05-18 15:58:52 ....A 41472 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwns-136b87830a13968ee94aa67bf2778e72292a6e97 2013-05-17 00:32:00 ....A 41472 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwns-2872141f2db51da93f2755c7c9989363b5a85406 2013-05-17 07:00:40 ....A 41472 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwns-684823a476f6a93bbb6abdee4f2cc3fc62d40dea 2013-05-17 08:52:18 ....A 41472 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwns-825df7d9e612f1109a2166f3ae3615e1d4ab5971 2013-05-17 05:42:24 ....A 41472 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwns-8e28854339b2b407fbe031a796813b7eeb9e9130 2013-05-17 12:47:26 ....A 41472 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwns-9153c103ab1813f4b8d302dd6fd3e4dd1afa50ea 2013-05-18 12:33:10 ....A 41472 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwns-ad302b40f0478f5ca1eacb962f52eb9ee34476ce 2013-05-18 10:01:02 ....A 41472 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwns-ca26d016e07cfab6bfb308ca42254bdc3ef0c35c 2013-05-17 12:43:50 ....A 41472 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwns-e9c9b582c3eedaba61a6dee722e06689e254ef96 2013-05-20 02:35:00 ....A 41472 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwns-eaa91d69086a2f23462223b508890af1899a5613 2013-05-17 14:15:30 ....A 69632 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwua-19c54b8f8a025260325357b826c794951ff2a3a5 2013-05-20 01:08:24 ....A 675840 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cwva-36231420d0af7f6ce70150baa2ca55b98fe7848c 2013-05-17 09:56:54 ....A 65072 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.cxjj-7b31283e608fb3a37eaf49ecbf1ebbee5472d05a 2013-05-17 09:42:16 ....A 64512 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.czxr-02d5378b147a2714d96cfddcf0be252811e910eb 2013-05-17 01:59:40 ....A 440832 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.dbvf-343431e4a59d6ef2dad020e84b2aa117a825547c 2013-05-17 20:19:02 ....A 967032 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.dbyg-de3f93613dadd7b2e8c2dfea2c2725d1f2815e2f 2013-05-17 06:07:14 ....A 57442 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.dbys-7271cdac968a924295e8cdf8b2519589f5ae93cd 2013-05-17 15:47:16 ....A 51238 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.dcdt-46ca07452d75851e6620bb0c39f2e0297243febc 2013-05-18 07:09:48 ....A 51276 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.dcdt-c568ab7edf89ad14e4b8291778a74a6a1dd36c7a 2013-05-18 05:35:44 ....A 250051 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.dcpz-708adc9a5622ee10ea0a60421b26fbb17e5c822f 2013-05-18 14:42:02 ....A 199168 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.denx-0824ed12e3aadb7b23014cd3e3808d5e708be1ee 2013-05-18 13:33:22 ....A 3336263 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.depc-f2b357fdd7955cfa7299e322a90496eabd676f7c 2013-05-17 07:08:10 ....A 94471 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.deyp-27fb64c5e743529938ef64eb32f7c1e4753f065a 2013-05-18 16:04:02 ....A 149473 Virusshare.00061/Trojan-Ransom.Win32.PornoAsset.dfxz-39172a6e3c9177f50a5d0ec7ae6dc661d6eab502 2013-05-17 13:16:26 ....A 174046 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.acdh-33851a97a866c57d4d42314a1c91d7d9c312a74d 2013-05-19 16:40:28 ....A 244224 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.acdh-f7e1c13b45831c974fe85750cb7259a7ad04d66b 2013-05-18 00:30:26 ....A 575488 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.afb-9d7dd7877c4133f87fc698ccc2a4888d48ee446d 2013-05-18 02:15:34 ....A 582367 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.bnno-9a94adf215c537239ed2c72ee36c9afa44b8fe51 2013-05-18 03:57:32 ....A 108032 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.ekiq-68ebdb134b27d158b768fe6ad5a9d7339fb9fefc 2013-05-18 06:07:44 ....A 24576 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.ekjt-4d8fb44a02465f35e1c4cc44c66733aee4ecb5a3 2013-05-20 02:37:26 ....A 1026720 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.ekjt-bf4f6fbfe0045322dc107ae7030da060717587ce 2013-05-20 00:39:34 ....A 200708 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.ekjt-e08f66fefbb2df2529817ba22a476bd9f3b85587 2013-05-18 13:39:56 ....A 73216 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.ekkm-6c4e29d26cd38d91553afd171b212221498d65f3 2013-05-18 09:07:20 ....A 73216 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.ekkm-7a60c7fb904712be0794531a55f680187fbee9f8 2013-05-18 07:52:08 ....A 249241 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.eknr-3877f301d6f639558abb834ed922b9c190d4132f 2013-05-17 14:47:36 ....A 157236 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.ekyi-6d65fa166536efd670b76b118fb0296427b6f8da 2013-05-17 03:59:26 ....A 2029392 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.fgy-160f6ba07d39a31c56aad4b6e293b5e7b81f2f0f 2013-05-17 12:33:48 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-017d4eb55962eb3fe8b905522e5f20417dea45b5 2013-05-18 09:06:00 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-01a9233aed3ccf1f9344917723aebc06be652312 2013-05-18 01:36:16 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-06d0af4a8facd12950691d2faec2c9ffc1cbd6ea 2013-05-17 07:56:48 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-08166ada0d4a78e7b068ddf23b1c065ca090738f 2013-05-17 22:57:40 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-1affe6f0e69d03c35c39bddf3f8ba03605ac9322 2013-05-17 22:51:40 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-250cd3dbcac90ce4fd7215c91d59253a4af66538 2013-05-17 02:21:08 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-2bf33e96c65fdd7a4fd1a3dc7bf16e123681261c 2013-05-17 23:14:22 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-2e26c99cdf8ffc0f02aee0c6ebf6f19457b561c8 2013-05-17 10:40:36 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-315c8a4e3926483959efb9082dd04faaac713225 2013-05-17 11:42:20 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-40bf7131d1f0b2b588dffa50e39939580c4c4ed6 2013-05-18 00:48:40 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-4338a74ad57f140834f49adcd5ebe05e3fe97fdb 2013-05-18 15:26:22 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-4461542391c0cab7686f4388e4992cfb9ec8513a 2013-05-17 18:20:26 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-4af084106e634b4c7634db2a8152ff7dbf729087 2013-05-19 20:57:22 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-55205f55e284b58a0662855f66233b4227ecc2de 2013-05-17 23:14:18 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-5a3405e4f1de37272ec9fc245180d351404ce2d3 2013-05-18 00:13:34 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-6f440a99e9a6fa8f5dfd4e2ecf0df26ba762f280 2013-05-17 06:07:14 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-6f5a1b739c28f8544d9fd087db87da1529b166ab 2013-05-18 20:18:36 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-715c6c9806df8b0d4b64eed02e09ee22300c4218 2013-05-18 00:03:00 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-7552050e6d8e2d0056a929e68a4a49528c9e2e2c 2013-05-18 06:00:02 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-7783483ee5cac8cecd973991e2bc7e1d7ab8a80f 2013-05-20 01:20:06 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-7a70c93cb068a4123b8d36433ad72f8b3fd8d4e6 2013-05-18 08:52:14 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-7fefe42b9c3b6d5dd76c37df42ba623faf50dfcf 2013-05-17 13:04:54 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-86061929ff5fa3bb5b2f2d5c75c387f14ed47422 2013-05-18 16:25:04 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-92bf5ea00acb342342c87d0f97255d05e7df03e1 2013-05-20 02:36:26 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-999a6d0246241bdf918a10c02a96ea7e152aa934 2013-05-18 13:36:14 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-9bafdc5203aedc51e512f96c9d36c6a20c42793e 2013-05-17 10:45:32 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-9de7f079d919fd32c0bf62dbdc147f71ec3694da 2013-05-17 06:20:10 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-9f3e76e1d168595226c9da6798b8ef3f2a8cc825 2013-05-18 05:32:20 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-aa912977f946b800185a38363ab66b2e295f299b 2013-05-17 22:42:46 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-b22da3be4bf1442bfa8beb0b2e2a8768bfcc7e88 2013-05-17 09:49:36 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-b917c787abd09e0ec09c50e3445b60a893ccba51 2013-05-18 03:28:08 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-cf4001a7224da06b3497c297ce853b061ebef521 2013-05-18 01:28:46 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-d2a92e4c9e7cf344c889f031b6af2226b60a0313 2013-05-17 08:43:02 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-d3df5afc97806d30dffa4d1d9ce153c98d7b1df9 2013-05-18 05:51:52 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-d4663251e4d1f2b1871aa75fefa88f7bbf57585d 2013-05-18 08:27:14 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-d748bf14748cd647f455684eee95db19fc53e307 2013-05-17 04:53:36 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-da3083a84859ed579998d15d781eeaeea24ee08b 2013-05-17 18:53:56 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-dea049b92813d99f0ae0031c5a141a809f2f669b 2013-05-16 23:58:32 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.hts-fd778068bc09bba9885067b244b329194071073f 2013-05-20 02:09:02 ....A 213504 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.iq-db39084fab698769d68dc50107251b947992181a 2013-05-17 03:32:42 ....A 64120 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.jim-bd60ec9e180e35ac94f1f5ad81256d490cbb0ce9 2013-05-17 03:54:46 ....A 61952 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.nca-79727f61dc5417169da4a8a1be300ad467670016 2013-05-18 21:20:10 ....A 67584 Virusshare.00061/Trojan-Ransom.Win32.PornoBlocker.vuv-3a88eea4e077edfba7c98e9632ffbe01868a3fc2 2013-05-17 20:42:10 ....A 60928 Virusshare.00061/Trojan-Ransom.Win32.PornoBrick.aj-836d2df0d8e45a395cf4ff0282dc1ba8448a05a0 2013-05-17 09:23:12 ....A 877902 Virusshare.00061/Trojan-Ransom.Win32.PornoCodec.p-95e9275cf58d6bc324262cd476517d9a6f867b69 2013-05-17 17:59:54 ....A 122368 Virusshare.00061/Trojan-Ransom.Win32.Rakhni.d-07ac811516e9a0a1eab90fa175429e9061817cbe 2013-05-18 11:06:56 ....A 40960 Virusshare.00061/Trojan-Ransom.Win32.RedWarning.al-489c507b92e4f4ea393c65f9819fef0689944d7a 2013-05-17 07:20:06 ....A 37376 Virusshare.00061/Trojan-Ransom.Win32.SAM.ac-01e955b103ab373c2131b8ae1a85e056dec50ff3 2013-05-18 09:08:30 ....A 49152 Virusshare.00061/Trojan-Ransom.Win32.Snocry.adp-9c677d00e4b7b166833296d8108afbf769e12f65 2013-05-18 14:31:56 ....A 87552 Virusshare.00061/Trojan-Ransom.Win32.Timer.hfq-957d9cf49a130557644ae972f7cf96b501ba72d9 2013-05-17 23:10:52 ....A 87552 Virusshare.00061/Trojan-Ransom.Win32.Timer.hfq-f6c4b1b1ee5212b9d97606efa632265368778e08 2013-05-18 21:18:00 ....A 60416 Virusshare.00061/Trojan-Ransom.Win32.Timer.hfy-3f6fb06864c4ed6011f579cfd9521abaaa646973 2013-05-17 19:48:48 ....A 84480 Virusshare.00061/Trojan-Ransom.Win32.Timer.hgn-03cb91901a03aae5e4c27d1ada1251a843dc27d3 2013-05-17 14:03:04 ....A 84480 Virusshare.00061/Trojan-Ransom.Win32.Timer.hgn-3e327f51493cfe53736bc35927f61671bbccce8e 2013-05-18 01:04:12 ....A 84480 Virusshare.00061/Trojan-Ransom.Win32.Timer.hgn-5e69f09c17afda6dab1d2001e7b0f81f62551160 2013-05-17 13:41:14 ....A 84480 Virusshare.00061/Trojan-Ransom.Win32.Timer.hgq-1465f83b64c167610cf645ee7db2125a01ba8ba2 2013-05-17 10:48:42 ....A 78336 Virusshare.00061/Trojan-Ransom.Win32.Timer.hjz-0d0897b3fec5dc97023d4137e2f05ba0ce3e000d 2013-05-17 05:59:06 ....A 81920 Virusshare.00061/Trojan-Ransom.Win32.Timer.hkd-1fb1ec6d68c8f880e45c5282a59afdaba4a35c23 2013-05-17 10:19:36 ....A 65536 Virusshare.00061/Trojan-Ransom.Win32.Timer.hkk-8a53554db49763c69069cf0fd509663fdfe6979e 2013-05-17 21:35:26 ....A 51200 Virusshare.00061/Trojan-Ransom.Win32.Timer.hkl-252f77c42bc3b8a04a9cf7461df3ca89b4e8ddac 2013-05-17 14:11:42 ....A 51200 Virusshare.00061/Trojan-Ransom.Win32.Timer.hmv-15b1e495a28ec6e591bcc47d7e5ea24d1217ba1c 2013-05-19 21:57:24 ....A 51200 Virusshare.00061/Trojan-Ransom.Win32.Timer.hpf-4dfe12602146b9bde9a9091211a7d4429aa3462a 2013-05-18 04:09:02 ....A 51200 Virusshare.00061/Trojan-Ransom.Win32.Timer.hpf-71d43b83ef9e848d83b13797e0cd9a46ba5bb95d 2013-05-18 00:00:12 ....A 50688 Virusshare.00061/Trojan-Ransom.Win32.Timer.hwa-1deb6ff4c676967095dd52273f7c5d2cfe0c029b 2013-05-18 04:08:12 ....A 64000 Virusshare.00061/Trojan-Ransom.Win32.Timer.ibt-5dd66bc80deb0e2017fdf73e55da14d06449538e 2013-05-18 07:15:42 ....A 64000 Virusshare.00061/Trojan-Ransom.Win32.Timer.ibt-d95950829f8c12ce477389393e48b78e6a8d02df 2013-05-17 09:37:52 ....A 55808 Virusshare.00061/Trojan-Ransom.Win32.Timer.icj-5581c03130006f1eb6018bcaed45c44d585800f6 2013-05-17 15:06:22 ....A 55808 Virusshare.00061/Trojan-Ransom.Win32.Timer.icj-b7d2bed2828f62cd1cd23068207e045b98720bf5 2013-05-17 13:56:30 ....A 55808 Virusshare.00061/Trojan-Ransom.Win32.Timer.icj-c164b3fa13d939f59eff916e3e2199d86908f3f4 2013-05-19 03:51:56 ....A 55808 Virusshare.00061/Trojan-Ransom.Win32.Timer.icj-faff4b5241eb351cae306f0bd13db2fc907e0e45 2013-05-17 02:22:02 ....A 54272 Virusshare.00061/Trojan-Ransom.Win32.Timer.icq-112f60845f8126f15ba9b6a2c18e25266d3caa4d 2013-05-17 23:24:18 ....A 55296 Virusshare.00061/Trojan-Ransom.Win32.Timer.idf-23654df9362e5e0f955dd56bdb5643f5bed3fcc3 2013-05-18 21:40:56 ....A 55296 Virusshare.00061/Trojan-Ransom.Win32.Timer.idf-265f3948f8917703320a003b9fc71143edac5d7d 2013-05-17 17:22:38 ....A 81408 Virusshare.00061/Trojan-Ransom.Win32.Timer.ihe-1851d45cd84674132c52092a9df98f845e470bcf 2013-05-17 00:12:00 ....A 46321 Virusshare.00061/Trojan-Ransom.Win32.VB.bl-1e12c1a07baf4ef8fe247d215698ac35aabada9c 2013-05-18 18:44:08 ....A 98816 Virusshare.00061/Trojan-Ransom.Win32.XBlocker.adk-31b6b78cb8b0714484ccd7e37527910f53438bf5 2013-05-17 14:34:16 ....A 40960 Virusshare.00061/Trojan-Ransom.Win32.XBlocker.brp-2f7bb36993a383e030fb75c506ba96d467b1f36e 2013-05-17 09:24:56 ....A 142458 Virusshare.00061/Trojan-Ransom.Win32.XBlocker.gp-8af0537189b0f5eae569102b7fb531037a388d86 2013-05-17 09:55:30 ....A 226312 Virusshare.00061/Trojan-Ransom.Win32.Xorist.cx-4800ac5f0e28c1e7b7ccb171d3d7fb468cd7476c 2013-05-18 21:00:16 ....A 884736 Virusshare.00061/Trojan-Ransom.Win32.Xorist.fk-f4989496fd9f17d797954298be731f4152bd1fa7 2013-05-17 22:54:40 ....A 811023 Virusshare.00061/Trojan-Ransom.Win32.Xorist.fnauk-40bdefd8dd1ba87c429a3e3ff2cc3c30cc4d1408 2013-05-17 23:22:42 ....A 1053722 Virusshare.00061/Trojan-Ransom.Win32.Xorist.ku-e93efb5faba5106b612a49d16d8e9dfc8d854bf4 2013-05-17 07:15:22 ....A 466944 Virusshare.00061/Trojan-Ransom.Win32.Xorist.pov-8a46dbffc87a1bd0dfc4ff8c4af0f18ba7b25457 2013-05-17 10:35:20 ....A 18610 Virusshare.00061/Trojan-SMS.J2ME.Agent.bj-5e6e6a34e9d7d5c999df0ee3f0451ffcb250a6f0 2013-05-18 00:31:50 ....A 6001 Virusshare.00061/Trojan-SMS.J2ME.Agent.cd-e1ab3874f84a35cf9f48e27ad71ff5a25a4a1f81 2013-05-17 15:08:52 ....A 15620 Virusshare.00061/Trojan-SMS.J2ME.Agent.fe-056f927d03b6b1154668ca323a0237c727f1faa4 2013-05-17 14:22:30 ....A 17518 Virusshare.00061/Trojan-SMS.J2ME.Agent.fw-5a2ae34404c8731edc2cee56a18df98ceb8e038b 2013-05-17 02:14:16 ....A 67659 Virusshare.00061/Trojan-SMS.J2ME.Agent.kf-39cb3940b4942cb5f6de979fe82df473ebc23a2c 2013-05-18 06:45:58 ....A 67658 Virusshare.00061/Trojan-SMS.J2ME.Agent.kf-5ac2a6e128825cd858233487195ac26e55a8f39b 2013-05-18 00:14:18 ....A 67657 Virusshare.00061/Trojan-SMS.J2ME.Agent.kf-647df3ec01b59dcb8e0d306bb1033fe3da5978bd 2013-05-20 01:38:06 ....A 66816 Virusshare.00061/Trojan-SMS.J2ME.Agent.kf-6d4af999400b2877a0ea46fd4f3d1a722fde3545 2013-05-18 03:53:44 ....A 67660 Virusshare.00061/Trojan-SMS.J2ME.Agent.kf-b66fe15c3f7191194e28d340ec0987ec7cc078d6 2013-05-18 17:06:50 ....A 67758 Virusshare.00061/Trojan-SMS.J2ME.Agent.kf-bf5cf748ff97af1301d87f35f0774212f74a08c7 2013-05-17 13:58:30 ....A 5290 Virusshare.00061/Trojan-SMS.J2ME.Boxer.ab-d29dc192ab465cdc7330278850e634af7f9aa637 2013-05-18 10:51:54 ....A 6399 Virusshare.00061/Trojan-SMS.J2ME.Boxer.bj-6f2232b906843a85c1c931116fd6a5aa4316193a 2013-05-18 04:49:14 ....A 6383 Virusshare.00061/Trojan-SMS.J2ME.Boxer.bj-91e9524fd5e0acd80a7384b84afa6e3e142ff8a6 2013-05-18 00:49:40 ....A 6701 Virusshare.00061/Trojan-SMS.J2ME.Boxer.bj-ad73f90041434600413d81ad245f475bc7324d85 2013-05-17 19:44:06 ....A 8506 Virusshare.00061/Trojan-SMS.J2ME.Boxer.en-f0fb79f154e73351d85366dbca6fa5dc778a64f0 2013-05-17 02:05:50 ....A 23926 Virusshare.00061/Trojan-SMS.J2ME.Boxer.ev-5491e3effd47511f99cda721c97f97133804956d 2013-05-18 08:02:06 ....A 23932 Virusshare.00061/Trojan-SMS.J2ME.Boxer.ev-7da49c529966977c0fa48e675442d042fc9a81f1 2013-05-18 19:28:54 ....A 3948 Virusshare.00061/Trojan-SMS.J2ME.Boxer.j-232543ae0cb8eccf62cde4a4ab4d1042384e302c 2013-05-18 07:33:10 ....A 65190 Virusshare.00061/Trojan-SMS.J2ME.Boxer.j-aabd58a9cbb109cf8a2d4c06e4736e51ed2ff183 2013-05-17 16:11:28 ....A 10396 Virusshare.00061/Trojan-SMS.J2ME.Boxer.v-cd70d4d67de563479be975aa777e5871d43f8c6c 2013-05-17 19:34:06 ....A 1435 Virusshare.00061/Trojan-SMS.J2ME.Jifake.as-f6103cec80cabab06d6d3623bf164ff50fc17233 2013-05-18 17:57:14 ....A 55566 Virusshare.00061/Trojan-SMS.J2ME.Jifake.gen-2668a1011c660b38a59775f6292e7ed351e55120 2013-05-18 18:11:56 ....A 55566 Virusshare.00061/Trojan-SMS.J2ME.Jifake.gen-907a20dad11d44ab0b158fdbbd397fb79beb98b6 2013-05-18 17:10:52 ....A 55566 Virusshare.00061/Trojan-SMS.J2ME.Jifake.gen-94327c6545d6bab6994b710fefa4bc973b07cb13 2013-05-17 07:53:20 ....A 58943 Virusshare.00061/Trojan-SMS.J2ME.Jifake.gen-9f27a7b2179075a9384ef82ae50a1a862544e1c3 2013-05-17 18:17:04 ....A 55566 Virusshare.00061/Trojan-SMS.J2ME.Jifake.gen-ddb9e113b68f9c27552fa7085b89a9aab19946a7 2013-05-17 13:30:32 ....A 58946 Virusshare.00061/Trojan-SMS.J2ME.Jifake.gen-f60140e4c8302ad318227b16947a73d86a843146 2013-05-20 01:39:00 ....A 69766 Virusshare.00061/Trojan-SMS.J2ME.Jifake.my-02bafd3558af212ba1e40e401afb63d316e15223 2013-05-17 02:35:06 ....A 69767 Virusshare.00061/Trojan-SMS.J2ME.Jifake.my-0bbb9f7cdddbef2738288b3722cabbd4287c1685 2013-05-20 01:38:08 ....A 69766 Virusshare.00061/Trojan-SMS.J2ME.Jifake.my-2114b85ac13f49fa06cd170aaf658eb4156d85a2 2013-05-20 02:38:06 ....A 45877 Virusshare.00061/Trojan-SMS.J2ME.Jifake.my-2e56c7641d70a201be57c4afa0690fb6ea6c84eb 2013-05-17 12:19:56 ....A 69767 Virusshare.00061/Trojan-SMS.J2ME.Jifake.my-5c4f026159b23282b8d7f463bf8662f96f9e7b2e 2013-05-17 20:28:12 ....A 69767 Virusshare.00061/Trojan-SMS.J2ME.Jifake.my-63865c768688419deb0445de089b18eb281de62b 2013-05-18 05:13:42 ....A 69766 Virusshare.00061/Trojan-SMS.J2ME.Jifake.my-789c7feebe92de049325b4006ada1e93e233e953 2013-05-17 23:38:36 ....A 69766 Virusshare.00061/Trojan-SMS.J2ME.Jifake.my-9168b1f0d38a528328b5bd25f4f0e1ab69f080d6 2013-05-18 06:45:36 ....A 45874 Virusshare.00061/Trojan-SMS.J2ME.Jifake.my-a90b03847f15b202951ec2eb605174db61c146f2 2013-05-20 02:09:00 ....A 69766 Virusshare.00061/Trojan-SMS.J2ME.Jifake.my-a93ebe83164f46ac7326b74b91c95798accc07e6 2013-05-17 19:50:18 ....A 45874 Virusshare.00061/Trojan-SMS.J2ME.Jifake.my-ea773f3c668558707c6ad1408fa0561c1663b735 2013-05-17 07:03:02 ....A 11495 Virusshare.00061/Trojan-SMS.J2ME.Konov.aa-340dcf8ecf58a157a6ad89bb105bf77a41bf7d08 2013-05-17 14:54:10 ....A 776 Virusshare.00061/Trojan-SMS.J2ME.Konov.n-bdb9e5e7d7ffa1b72d935ddf510f98b4d1bcb229 2013-05-17 04:58:18 ....A 9525 Virusshare.00061/Trojan-SMS.J2ME.OpFake.aw-bc70f46b3b87625644f0ce934c66af586b987302 2013-05-17 12:46:52 ....A 9525 Virusshare.00061/Trojan-SMS.J2ME.OpFake.aw-fd8a1652a6968cf0d202fe3550fa316f8dbd70c7 2013-05-18 02:48:00 ....A 109213 Virusshare.00061/Trojan-SMS.J2ME.OpFake.fm-4d2f2d23faf4ede9bdc64e785ba19f65d7eb48ae 2013-05-20 00:38:54 ....A 9178 Virusshare.00061/Trojan-SMS.J2ME.RedBrowser.an-74935a1444ff6f61c395c72ab518858d2bb0208b 2013-05-20 02:25:04 ....A 27704 Virusshare.00061/Trojan-SMS.J2ME.RedBrowser.bj-abb0fbd75f8cf4664f867d5ab4b0653e879e3243 2013-05-17 18:11:56 ....A 5538 Virusshare.00061/Trojan-SMS.J2ME.SMSFree.d-fbd7e5cff7b1ea4689a5860bd0dbe109c933bf75 2013-05-18 10:02:24 ....A 1394 Virusshare.00061/Trojan-SMS.J2ME.SMSFree.g-314215cccc33142c4a3a48808b3f1a899ed485cb 2013-05-17 14:36:46 ....A 1369 Virusshare.00061/Trojan-SMS.J2ME.SMSSender.a-02d500ef98af95ad6c39682546fe1b9222df3004 2013-05-18 07:40:28 ....A 13938 Virusshare.00061/Trojan-SMS.J2ME.SMSi.bi-c2645cf77bef5e0cb2e651d709deefa7b39956fb 2013-05-18 14:56:36 ....A 89316 Virusshare.00061/Trojan-SMS.J2ME.SkyFake.a-93833b6c77d06dc2b42fa230fbd549f8a17539ef 2013-05-18 08:15:08 ....A 8042 Virusshare.00061/Trojan-SMS.J2ME.Small.ae-8e68918b264636f5f2f9f3ad17864d0c12b9d78d 2013-05-20 02:45:56 ....A 1371 Virusshare.00061/Trojan-SMS.J2ME.Swapi.af-c603390945b2654affa04623c8074bae4d4bbacf 2013-05-17 12:34:06 ....A 1136 Virusshare.00061/Trojan-SMS.Python.Flocker.ap-bd5e335434c223631b1b489fcff26ed05f84f4ba 2013-05-19 15:29:36 ....A 406 Virusshare.00061/Trojan-SMS.Python.Flocker.gen-b799d1c55454624a9b0f36bf88c9d746c666c73f 2013-05-18 06:25:44 ....A 4020 Virusshare.00061/Trojan-SMS.SymbOS.Tagsa.a-fad97cfd736d05420e2309f55a844b4f3050bec7 2013-05-17 10:51:52 ....A 21504 Virusshare.00061/Trojan-SMS.WinCE.Sejweek.b-d64bca2c4d3cbefd49418897ea7090ebb809c8e0 2013-05-17 20:24:56 ....A 22016 Virusshare.00061/Trojan-Spy.BAT.ConnSteal.a-fb1628d6a999e41b03742773ef194e732774a7b8 2013-05-20 01:14:46 ....A 129024 Virusshare.00061/Trojan-Spy.BAT.ConnSteal.h-0e7609fb05f1606b1fa1f8da3c4c9c30accd7786 2013-05-18 13:42:44 ....A 2250 Virusshare.00061/Trojan-Spy.BAT.ConnSteal.h-8c4ffb8c64e7782c33b12fee5564df752ed46168 2013-05-17 03:33:44 ....A 3823 Virusshare.00061/Trojan-Spy.HTML.Amazofraud.j-755b2d76c527197ebce77502a57d9576bfb53db7 2013-05-17 02:54:16 ....A 1645 Virusshare.00061/Trojan-Spy.HTML.Bankfraud.cm-f5db923456e0c6b96d29ec0595fce33f5a38a22c 2013-05-17 04:30:20 ....A 2301 Virusshare.00061/Trojan-Spy.HTML.Bankfraud.ec-1e9b978e0450e5cd95ab09540d62279c3e8b3515 2013-05-18 16:50:28 ....A 430 Virusshare.00061/Trojan-Spy.HTML.Bankfraud.fq-9042ecb3b499aa948b915835448ce3ce7198e8cb 2013-05-17 20:46:38 ....A 848 Virusshare.00061/Trojan-Spy.HTML.Bankfraud.gp-75991e6aa48a05bf125b316ef6a3471859d876b6 2013-05-18 11:24:24 ....A 494 Virusshare.00061/Trojan-Spy.HTML.Bankfraud.lr-eeac3045a5f860b4d11f83acd137175ee0d65574 2013-05-18 04:57:58 ....A 2876 Virusshare.00061/Trojan-Spy.HTML.Bankfraud.mb-44086e06a03c15348e6d25191df2d84d48561a2e 2013-05-18 18:21:26 ....A 1103 Virusshare.00061/Trojan-Spy.HTML.Bankfraud.or-5ad3860363ea49a0a3fcaf1dd7c498cf5b30500a 2013-05-17 13:13:30 ....A 1054 Virusshare.00061/Trojan-Spy.HTML.Bankfraud.ra-fd0875b5c292b608d23a0dd01c45967260589f21 2013-05-17 18:06:18 ....A 5828 Virusshare.00061/Trojan-Spy.HTML.Bankfraud.ve-f722d836e15b2cbf7b71562645f780c5a306ffcd 2013-05-17 05:45:38 ....A 5346 Virusshare.00061/Trojan-Spy.HTML.Bayfraud.al-c9535dde2119e9462d528609659fd5e69832ea3d 2013-05-20 01:43:08 ....A 7173 Virusshare.00061/Trojan-Spy.HTML.Bayfraud.b-1da2671bb38f10befcf5b8bf9b7119e9860950a0 2013-05-17 08:18:32 ....A 10454 Virusshare.00061/Trojan-Spy.HTML.Bayfraud.ba-5fb035ca17d0b37e9d8f50488e02fe4fe10fe26b 2013-05-18 09:00:40 ....A 2674 Virusshare.00061/Trojan-Spy.HTML.Bayfraud.hf-0747e59b4eee3e77633a54aefddce026d149468a 2013-05-17 00:35:04 ....A 4080 Virusshare.00061/Trojan-Spy.HTML.Bayfraud.io-87960adae1fe8c8e199c8f2c4f224526e03f73c9 2013-05-18 15:58:18 ....A 12901 Virusshare.00061/Trojan-Spy.HTML.Bayfraud.m-4ac267d95e8bfaaf11ac584ae720bd1eccc0640e 2013-05-17 05:37:48 ....A 14957 Virusshare.00061/Trojan-Spy.HTML.Bayfraud.m-70547374b460560123732b81f7a4c24a562b65f6 2013-05-20 01:43:06 ....A 1520 Virusshare.00061/Trojan-Spy.HTML.Citifraud.ag-08df2a929f8dfd7487e5fa9fb2784537b5b65085 2013-05-17 03:26:14 ....A 1957 Virusshare.00061/Trojan-Spy.HTML.Citifraud.bo-431fda6462f568b25298891a5d2e9b99904b527c 2013-05-18 19:54:18 ....A 1053 Virusshare.00061/Trojan-Spy.HTML.Fraud.ao-9741b6a8569e59d004cba30975a9e15990681370 2013-05-17 10:30:36 ....A 10883 Virusshare.00061/Trojan-Spy.HTML.Fraud.h-9bf348963bb5c49b9563b112a4e16217a3f68ec9 2013-05-20 01:51:50 ....A 15753 Virusshare.00061/Trojan-Spy.HTML.Fraud.iq-d77948dd53b693013ad21bdb33d96ecdbc337e04 2013-05-18 17:52:58 ....A 7088 Virusshare.00061/Trojan-Spy.HTML.Paylap.at-85b78e32b168715ead5e1789d53f887dbaabac8a 2013-05-18 15:30:16 ....A 7705 Virusshare.00061/Trojan-Spy.HTML.Paylap.cd-f9b98282a55c10ce0afb6616b51f69bb23c4967d 2013-05-18 05:13:12 ....A 3162 Virusshare.00061/Trojan-Spy.HTML.Paylap.cy-e1fbd9683fff735a605fde095b9405ff4e781a14 2013-05-18 02:25:00 ....A 3264 Virusshare.00061/Trojan-Spy.HTML.Paylap.ds-ebbd39555a8c4db1e7b7b7a01ec6ced7982fa0ac 2013-05-18 19:58:50 ....A 1668 Virusshare.00061/Trojan-Spy.HTML.Pcard.c-da2fb391823b260b95c260d3c5df79fc1264028b 2013-05-18 04:03:40 ....A 3426 Virusshare.00061/Trojan-Spy.HTML.Sunfraud.aq-0897e0a17752534dc0054eabacdea8ef850a9a03 2013-05-17 16:55:50 ....A 2178 Virusshare.00061/Trojan-Spy.HTML.Sunfraud.bv-021dac2a1ee46ec1fb9a02970e92ec01ab70b6d5 2013-05-19 11:21:04 ....A 2234 Virusshare.00061/Trojan-Spy.HTML.Sunfraud.y-b0e3471f3248690fcd25a66ac9817c6574f4cf41 2013-05-17 22:28:00 ....A 29233 Virusshare.00061/Trojan-Spy.MSIL.Agent.aj-5b0a4510551f728af3cdb2de0309fd6a0f78be36 2013-05-17 14:12:42 ....A 237768 Virusshare.00061/Trojan-Spy.MSIL.Agent.bpa-0ea4f8e9d5ba00c0b419e812a33380a99367974a 2013-05-17 12:18:46 ....A 173056 Virusshare.00061/Trojan-Spy.MSIL.Agent.bpa-6b6556f35295bcfe7b06332cb64de74f30a377b5 2013-05-18 01:21:16 ....A 196096 Virusshare.00061/Trojan-Spy.MSIL.Agent.bpa-cfa063ad4425a1cb6632dd0bfd0a8cfe15fe5fc7 2013-05-18 10:33:16 ....A 474688 Virusshare.00061/Trojan-Spy.MSIL.Agent.c-076d1593da3da34f47cc99361e190bbbebb4aae6 2013-05-18 01:28:22 ....A 875072 Virusshare.00061/Trojan-Spy.MSIL.Agent.c-189aa71e5bd0beb7565c46827dfa5d6227918f96 2013-05-17 23:37:04 ....A 691300 Virusshare.00061/Trojan-Spy.MSIL.Agent.c-df7c33ebfb91acb221289a19a0c55386b385af51 2013-05-18 11:23:44 ....A 326656 Virusshare.00061/Trojan-Spy.MSIL.Agent.cng-98e03e131031f5017461d5a95c74f305715135fe 2013-05-17 01:17:02 ....A 69356 Virusshare.00061/Trojan-Spy.MSIL.Agent.ei-52f0ad2578747efdfe69a6b9d00994e44fdce8b0 2013-05-17 17:32:22 ....A 25600 Virusshare.00061/Trojan-Spy.MSIL.Agent.haf-6c06571e92376fc9d0d9539d4b5742c7a72cca06 2013-05-18 10:47:20 ....A 85504 Virusshare.00061/Trojan-Spy.MSIL.Agent.hcn-30aae96173c22615a022de0f8b3d3707ffb3e1e9 2013-05-17 11:13:04 ....A 512047 Virusshare.00061/Trojan-Spy.MSIL.Agent.jas-13b0c58cb43d4aaa25860a478a773d53d8e15f87 2013-05-18 07:25:00 ....A 696091 Virusshare.00061/Trojan-Spy.MSIL.Agent.jml-a74e0940c8d70ed8e2a49e62944e0bb50e3d1b32 2013-05-18 12:29:58 ....A 1309184 Virusshare.00061/Trojan-Spy.MSIL.Agent.jrd-436a9630f88b6dc03628ab63c5eb88f1b5ea97e7 2013-05-17 09:14:58 ....A 470528 Virusshare.00061/Trojan-Spy.MSIL.Banker.bu-3bf14b8ce712fdb024d8917fdc9aed796fbf77d4 2013-05-17 01:53:14 ....A 195072 Virusshare.00061/Trojan-Spy.MSIL.Banker.gl-5b3755d68ddaf3329791859f297680249b87c7e0 2013-05-17 10:08:32 ....A 605184 Virusshare.00061/Trojan-Spy.MSIL.Banker.sz-32c94beaebce6e75ab76264d9f0d5ffa688f4ea6 2013-05-17 02:22:30 ....A 690176 Virusshare.00061/Trojan-Spy.MSIL.Banker.yl-50ee33f4f1a5f10fcb2d0ccb0e1e3ee5cd1ba174 2013-05-20 02:26:34 ....A 867328 Virusshare.00061/Trojan-Spy.MSIL.Banker.zq-c08ab9b923e4c994b72c95ed015f840bf355f7fc 2013-05-17 22:18:16 ....A 45056 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.aml-3cfc8efc633be2f1f019b5246054a077a611de01 2013-05-20 01:00:08 ....A 49152 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.aml-ea7e25ec1bee60f4bfa160edfde1fb78bee51283 2013-05-17 07:26:10 ....A 2066406 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.avp-783fcc7a627a18a4d8e4ab23d1be7871f9e107e7 2013-05-17 14:43:56 ....A 32768 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.aww-357d4a8ad167c7c352cc87e7d918d7f57aea1890 2013-05-17 12:30:36 ....A 248832 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.bpy-5f31ef098710e3879eb8bc16114371858e7907d4 2013-05-18 05:21:00 ....A 207872 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.bpy-fa2c0b6d9bf9a86fc3693078cb64d74f5dad5681 2013-05-17 02:21:06 ....A 44544 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.bygi-3399b95d4d915e81335532af7b9f4db6b79224e7 2013-05-19 02:28:56 ....A 309813 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.ceac-4de3348fc3a3f5e25e2e0f61b7ddc48b1fc0e7c3 2013-05-17 17:00:50 ....A 389348 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.ceac-6eba125b471b46257df644024d2e98b273522a1a 2013-05-18 15:12:58 ....A 24064 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.ceye-47ac4bb287be99fc06b6c5245413fcbfe0511eeb 2013-05-18 20:16:14 ....A 38470 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.cuw-553cdefd8989bb165dd9f81ca3197f008215b1dc 2013-05-18 16:08:02 ....A 36420 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.cuw-667933df0ae7d903fdb3e32d26a7ddd8c2b0e460 2013-05-17 21:15:06 ....A 36429 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.cuw-b9f79e97bc61673a309fe4e2e20970716595cc3b 2013-05-18 00:52:12 ....A 36436 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.cuw-bbbeb8108ee9dd919b34d352ee3020e3dec69dc9 2013-05-18 00:28:20 ....A 49211 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.cwa-7c85d8f3b1dae68fe22be442b4306f1dbd1178c5 2013-05-17 14:09:12 ....A 53304 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.cwa-83117c2de6814fc4d3fccc200f31012889a2c5ef 2013-05-17 09:13:50 ....A 73790 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.cwa-bc42c782bc24f72ddb0bfb8e8dc8bfbde708e03d 2013-05-20 00:19:38 ....A 46714 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.cwu-f4cbb19101ea2ca5e7f01528c0a407d521a6fa3a 2013-05-17 14:25:38 ....A 2072236 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.czk-420607f9b09a3472058f07d13cabed91caf49113 2013-05-18 11:54:56 ....A 556068 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.jfp-d75b7033075bb92c017403929c60a47336eafa5d 2013-05-17 07:31:34 ....A 48078 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.nt-253b1ff2e3985c5a55d4b92731f5e14da3156832 2013-05-17 14:45:58 ....A 40361 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.pv-61c499b1e72857c82709c270bd6148390f38ab26 2013-05-18 06:37:20 ....A 51712 Virusshare.00061/Trojan-Spy.MSIL.KeyLogger.rx-1240f7a9d96a8861ebc103654b32768939040360 2013-05-18 17:32:56 ....A 6486 Virusshare.00061/Trojan-Spy.PHP.Fumail.181-d510505844640ab0f46a42e2a1fffb4cd4ca0422 2013-05-17 10:11:24 ....A 1036288 Virusshare.00061/Trojan-Spy.Ruby.Kakkeys.h-82022767c67b784455ccdb94b0a0b149b106d8a8 2013-05-17 03:37:02 ....A 1551200 Virusshare.00061/Trojan-Spy.Win32.AdLoad.c-7b1322f4d622feaec750e890cfaccef0f07ce350 2013-05-18 05:02:52 ....A 1555400 Virusshare.00061/Trojan-Spy.Win32.AdLoad.c-bc5e60ddbf20e246de08168d9f9f5d8cb43c7723 2013-05-17 19:08:26 ....A 1533850 Virusshare.00061/Trojan-Spy.Win32.AdvancedKeyLogger.a-563c5a90909a3c7eb5e181971c1a81bf3fc95914 2013-05-20 00:41:56 ....A 255834 Virusshare.00061/Trojan-Spy.Win32.Agent.abnc-458d5d508cb4eaf037f6a6b90caec1ab9aa616da 2013-05-18 15:25:10 ....A 7680 Virusshare.00061/Trojan-Spy.Win32.Agent.acn-d39579a6e883f978bae349ccb539efa74f9ed23a 2013-05-17 16:26:42 ....A 104960 Virusshare.00061/Trojan-Spy.Win32.Agent.acrb-2a65506346dd1883e937a597c8906326e232cc6c 2013-05-17 15:01:04 ....A 95232 Virusshare.00061/Trojan-Spy.Win32.Agent.addl-43941f6fc8027ac7fbb1c397479819f30540cbf7 2013-05-18 19:14:38 ....A 5120 Virusshare.00061/Trojan-Spy.Win32.Agent.adi-bce79a8a863c65fc223b18df963e7c5d8ec10aaa 2013-05-17 12:50:24 ....A 59263 Virusshare.00061/Trojan-Spy.Win32.Agent.adl-e1fa00231e65f7dc0ea3521671c38098d3fa0786 2013-05-16 23:41:40 ....A 103936 Virusshare.00061/Trojan-Spy.Win32.Agent.ahf-20cfe0b4a7b406a323de8cb33701ad81cb8a388c 2013-05-17 20:40:30 ....A 92133 Virusshare.00061/Trojan-Spy.Win32.Agent.aip-e7afd8f541271e55766ff93051a9101f91e2951a 2013-05-18 19:52:10 ....A 127576 Virusshare.00061/Trojan-Spy.Win32.Agent.ajd-edc47b4b189e627499fddd1a6b1ee0955b56916a 2013-05-17 09:50:54 ....A 536249 Virusshare.00061/Trojan-Spy.Win32.Agent.ajl-861a23f07dc9ce0dce68a66f60ac2812a7e9c6de 2013-05-20 02:26:50 ....A 122615 Virusshare.00061/Trojan-Spy.Win32.Agent.alf-e0b87875803a53b4137e2826663bf1838c4a5846 2013-05-17 06:16:58 ....A 42274 Virusshare.00061/Trojan-Spy.Win32.Agent.alf-f6da48009b4221484c115207cf9c6d4d599c21a6 2013-05-17 18:48:36 ....A 118784 Virusshare.00061/Trojan-Spy.Win32.Agent.amv-293380ebe4bcfec73826454d12306a01f01a3856 2013-05-18 18:21:10 ....A 49152 Virusshare.00061/Trojan-Spy.Win32.Agent.apb-efb4d252ed5b3155c9e7c06feb8cfb0c9bd5c6e1 2013-05-17 04:16:48 ....A 114688 Virusshare.00061/Trojan-Spy.Win32.Agent.atpq-0d057908edd47bbaab8af176300e39b9d465967c 2013-05-20 02:19:32 ....A 106496 Virusshare.00061/Trojan-Spy.Win32.Agent.atpq-16007002280f723576bcc4a1b7f33110a291800d 2013-05-18 06:57:18 ....A 106496 Virusshare.00061/Trojan-Spy.Win32.Agent.atpq-b3485a0d127b3c233f70094afd0049da9521c1ca 2013-05-18 21:15:34 ....A 115664 Virusshare.00061/Trojan-Spy.Win32.Agent.atpq-b35e3db7b33c6fabfdead12920791f98a461816a 2013-05-16 23:33:36 ....A 468992 Virusshare.00061/Trojan-Spy.Win32.Agent.ayuu-abd568a66d7678856852f9d5280a98a6a3ea527a 2013-05-20 01:37:48 ....A 192841 Virusshare.00061/Trojan-Spy.Win32.Agent.azzi-ce97d3d17193dbd4e3c1164379c8f843231008d5 2013-05-17 08:52:48 ....A 27737 Virusshare.00061/Trojan-Spy.Win32.Agent.bbiv-957db7514a29b2b12dfd978a81218a6535ec95bf 2013-05-18 02:21:18 ....A 661875 Virusshare.00061/Trojan-Spy.Win32.Agent.bcid-73250a9e0a12af304bd4dd5fb4b09a0c86bcb3fb 2013-05-18 14:56:54 ....A 496128 Virusshare.00061/Trojan-Spy.Win32.Agent.bcop-57e3328b554e1d63976a692e3b3908605a830b5c 2013-05-17 20:54:40 ....A 853530 Virusshare.00061/Trojan-Spy.Win32.Agent.bi-d9d0b8ed91043db284e46718afe1a6c85be5dcd3 2013-05-18 19:12:12 ....A 53248 Virusshare.00061/Trojan-Spy.Win32.Agent.bjwa-5206febc20c6e760707c3d611f948f5bac695e94 2013-05-17 15:00:00 ....A 139431 Virusshare.00061/Trojan-Spy.Win32.Agent.blw-63de24b351e8f850d155f49f54c03eeb1a955ffe 2013-05-17 17:04:42 ....A 21442 Virusshare.00061/Trojan-Spy.Win32.Agent.blw-718d1963ff0d679e0acb24c3f86ba725204f9f38 2013-05-17 14:28:18 ....A 21418 Virusshare.00061/Trojan-Spy.Win32.Agent.blw-88a4b2f4a3e9cc0be4dbb891cf2bee1b9226aa27 2013-05-20 00:26:42 ....A 21458 Virusshare.00061/Trojan-Spy.Win32.Agent.blw-8e3d0fd7240f5f4eaaed9f12dc4be1d24357ac8f 2013-05-20 02:37:18 ....A 21382 Virusshare.00061/Trojan-Spy.Win32.Agent.blw-a1c7a56d5d0ff8a6390b4abee36c6323254fb9c1 2013-05-17 18:50:34 ....A 21402 Virusshare.00061/Trojan-Spy.Win32.Agent.blw-a822689db9d196daeee28279b3f9874289946041 2013-05-17 00:21:30 ....A 21458 Virusshare.00061/Trojan-Spy.Win32.Agent.blw-a8c9c35f4ccf356e787772c89e911a7100e752dc 2013-05-17 10:03:30 ....A 21442 Virusshare.00061/Trojan-Spy.Win32.Agent.blw-b40bc8ace0afb6d768e10943974221ce0274d36c 2013-05-17 16:12:36 ....A 139443 Virusshare.00061/Trojan-Spy.Win32.Agent.blw-b5d78856ad6fbce361af513ecd6acbede1333d60 2013-05-18 04:40:22 ....A 21442 Virusshare.00061/Trojan-Spy.Win32.Agent.blw-c24afb31dd25f4d1ad9a224e3a0033bf63a2b46c 2013-05-18 01:27:42 ....A 21382 Virusshare.00061/Trojan-Spy.Win32.Agent.blw-cf60769c64ded9bd9df8ad074b4a950daa5c23bb 2013-05-18 17:57:14 ....A 21442 Virusshare.00061/Trojan-Spy.Win32.Agent.blw-cff065ec1ba578b5c3735951fd67f08fe2902455 2013-05-17 16:31:12 ....A 21430 Virusshare.00061/Trojan-Spy.Win32.Agent.blw-d564a711192bf3cbc70f91328e7b6878ff1d1673 2013-05-18 09:49:12 ....A 139391 Virusshare.00061/Trojan-Spy.Win32.Agent.blw-d89a7482219f109a78f47a41eff0063481a7a7f3 2013-05-18 09:01:14 ....A 21458 Virusshare.00061/Trojan-Spy.Win32.Agent.blw-f25f0c85b4d7a594f6a1c09015813e8618516857 2013-05-18 11:22:32 ....A 294912 Virusshare.00061/Trojan-Spy.Win32.Agent.bnwk-c7b9fee471345e5558cc33918692031b0ae061cd 2013-05-20 02:44:00 ....A 292592 Virusshare.00061/Trojan-Spy.Win32.Agent.boqe-19c8467d56c41ebf492d87f3ef1c2787a51153bb 2013-05-17 20:13:18 ....A 292586 Virusshare.00061/Trojan-Spy.Win32.Agent.boqe-c9cdbfdafb6ccd834156a4ba94e7085a9d3b645f 2013-05-17 12:41:36 ....A 107520 Virusshare.00061/Trojan-Spy.Win32.Agent.bpun-0a10fbb274ecc641c53408f68825a6b28c11451b 2013-05-17 18:06:56 ....A 9348 Virusshare.00061/Trojan-Spy.Win32.Agent.bsm-fd1a61e2d4cb19ab6781aad5ded083f21ba82ae8 2013-05-18 19:17:56 ....A 843959 Virusshare.00061/Trojan-Spy.Win32.Agent.btgw-2076261c993aa7434de4b246c3fb40a1c92f21cf 2013-05-18 11:21:40 ....A 2745378 Virusshare.00061/Trojan-Spy.Win32.Agent.bthp-07dc7af6f8dffce0317fbe3fc01ab000e843b883 2013-05-18 01:59:50 ....A 2726996 Virusshare.00061/Trojan-Spy.Win32.Agent.bthp-57117cfe8182e4999b3b4c985dabae43dc3f8419 2013-05-18 08:21:12 ....A 5004788 Virusshare.00061/Trojan-Spy.Win32.Agent.bthp-b2b7de25a8889b7979a9d0cd3434bfee540487d2 2013-05-18 10:51:06 ....A 2742107 Virusshare.00061/Trojan-Spy.Win32.Agent.bthp-cf929a01a546331c11cb49ac781130906ca0e9d5 2013-05-17 08:35:58 ....A 109604 Virusshare.00061/Trojan-Spy.Win32.Agent.btsm-873a4a4859691626669c82bee98928dca93e2770 2013-05-17 20:11:32 ....A 93696 Virusshare.00061/Trojan-Spy.Win32.Agent.btxw-d58fd0ecbe135549a19dc8727398a56ab6677640 2013-05-20 01:15:42 ....A 268499 Virusshare.00061/Trojan-Spy.Win32.Agent.bujo-15fcfe57b26622025f5e1e4ef3566604e1ea31d6 2013-05-18 11:43:18 ....A 308268 Virusshare.00061/Trojan-Spy.Win32.Agent.bujo-b1f259660c8ab41261807cba6b549ba0f84ae4f1 2013-05-18 11:21:14 ....A 443377 Virusshare.00061/Trojan-Spy.Win32.Agent.bvde-5788611fb244513067321eaa713c121eff76b6d2 2013-05-17 07:38:42 ....A 496640 Virusshare.00061/Trojan-Spy.Win32.Agent.bvdk-3349675b5fb4053346ea75dea307cbeba897e2f5 2013-05-20 00:23:38 ....A 84992 Virusshare.00061/Trojan-Spy.Win32.Agent.bwat-8a546ad666449f9da67fc342ff185d109bab968a 2013-05-18 06:13:54 ....A 97792 Virusshare.00061/Trojan-Spy.Win32.Agent.bwat-9082745c797e837619c10fe22e8a48e990328162 2013-05-17 05:34:00 ....A 11008 Virusshare.00061/Trojan-Spy.Win32.Agent.by-30c91d9dec7d0c684f3e241240c0c91b0b7f50a0 2013-05-19 12:37:04 ....A 19500 Virusshare.00061/Trojan-Spy.Win32.Agent.calz-d7bd8e8e0ef701e848399270307647fc957cafef 2013-05-18 03:53:08 ....A 81920 Virusshare.00061/Trojan-Spy.Win32.Agent.cbot-f40b70f223a2eaa6a194a0a8337abd19add6a2d9 2013-05-17 12:30:44 ....A 106496 Virusshare.00061/Trojan-Spy.Win32.Agent.ccb-93167dc7c552da25a112c7858911c9b8d8b4e00d 2013-05-18 11:55:00 ....A 687128 Virusshare.00061/Trojan-Spy.Win32.Agent.ccb-9db264baff5cb01a36ed6213472d8348c80bbf4d 2013-05-19 16:51:28 ....A 212992 Virusshare.00061/Trojan-Spy.Win32.Agent.ccb-a8e9b1def06774bf0966a39a27026dcfbf594155 2013-05-18 17:49:40 ....A 20480 Virusshare.00061/Trojan-Spy.Win32.Agent.ccxz-7d5d65279393e34359cff0012433351adaa30067 2013-05-18 00:54:38 ....A 184753 Virusshare.00061/Trojan-Spy.Win32.Agent.cdfh-ccc87441a3318a7184ca371dab15b74ae074b240 2013-05-18 05:04:36 ....A 135517 Virusshare.00061/Trojan-Spy.Win32.Agent.cdgg-d547f2a93c3abab6ce59f588ad050fafcf1a1a4d 2013-05-18 18:59:18 ....A 108232 Virusshare.00061/Trojan-Spy.Win32.Agent.ceon-b47c8d393922468692d031ddc44ce5e49c99741e 2013-05-17 06:04:44 ....A 253952 Virusshare.00061/Trojan-Spy.Win32.Agent.cggh-969ebd5f27d9962d9fef836fefc8473d456d0cae 2013-05-17 16:23:20 ....A 49152 Virusshare.00061/Trojan-Spy.Win32.Agent.cggh-a6c1b73eca3a1a44e0a8de5b7d85ecd9dbac5a32 2013-05-18 06:26:50 ....A 110592 Virusshare.00061/Trojan-Spy.Win32.Agent.ckkj-f7b419310911da1c0efe8888acaa215c56842d97 2013-05-18 06:41:46 ....A 183594 Virusshare.00061/Trojan-Spy.Win32.Agent.cs-70bb60a5e9409c374431afd7183077ed9cf75aeb 2013-05-18 16:22:06 ....A 3159552 Virusshare.00061/Trojan-Spy.Win32.Agent.csdc-2fe1f338d9f9f4b082e4dbda969c87de7e1a6609 2013-05-17 19:50:18 ....A 1022464 Virusshare.00061/Trojan-Spy.Win32.Agent.csdc-57a257c96c0fcdd87eada257f90310ae8aaa88be 2013-05-17 19:04:00 ....A 4624384 Virusshare.00061/Trojan-Spy.Win32.Agent.csdc-63ea067e26ccc30e31083a2c18d7d82f4d70163d 2013-05-17 11:18:08 ....A 2098649 Virusshare.00061/Trojan-Spy.Win32.Agent.csdc-7efe121abe28077330b6b071f288a802039e2ba3 2013-05-18 07:43:56 ....A 3044864 Virusshare.00061/Trojan-Spy.Win32.Agent.csdc-c1fe1a026e3bacda59ed72296884344da488ac69 2013-05-17 17:25:58 ....A 883200 Virusshare.00061/Trojan-Spy.Win32.Agent.csdc-eaf449e125e525ed367fc056fc76ffd3e820aa6f 2013-05-17 20:18:42 ....A 219136 Virusshare.00061/Trojan-Spy.Win32.Agent.ctmg-f53fa48362d637687a7fcb174e4e7ce360a95e4a 2013-05-18 05:53:46 ....A 301056 Virusshare.00061/Trojan-Spy.Win32.Agent.culb-15bf2db061736378b8409f15179bb01d00f4d62a 2013-05-17 06:08:26 ....A 57899 Virusshare.00061/Trojan-Spy.Win32.Agent.cvam-77499ee3c9a152ba3753e51a02afd251e19f6f6b 2013-05-17 21:50:16 ....A 58411 Virusshare.00061/Trojan-Spy.Win32.Agent.cvan-205b580c5f67230ca0bee19f81329c6a98140652 2013-05-18 16:12:12 ....A 57887 Virusshare.00061/Trojan-Spy.Win32.Agent.cvan-e8af5e3325bc77c5b805be1722f5f4372d1085fa 2013-05-19 12:49:34 ....A 3526656 Virusshare.00061/Trojan-Spy.Win32.Agent.dadr-4a3fe51b1e13da3d65d4578b90aacd5ed1a899be 2013-05-17 21:11:22 ....A 3044864 Virusshare.00061/Trojan-Spy.Win32.Agent.dbgq-e5a280de8f3db0cc892ab9f4b9480e9fd01f2c3b 2013-05-17 16:11:36 ....A 131072 Virusshare.00061/Trojan-Spy.Win32.Agent.dbxm-9a898759f145ac29d7abe090db3d80e01c79481d 2013-05-18 09:38:20 ....A 126976 Virusshare.00061/Trojan-Spy.Win32.Agent.dbxm-b0469ed2f9194b1711af74200d3f2efd49066e8d 2013-05-18 16:48:08 ....A 65536 Virusshare.00061/Trojan-Spy.Win32.Agent.dcbz-93310ca855929f732c9968a66f4ac06b36fd4bf1 2013-05-17 21:53:36 ....A 65536 Virusshare.00061/Trojan-Spy.Win32.Agent.dcbz-be48f8c7272015b97c7b3fc4c320a4c75687dab0 2013-05-18 07:51:04 ....A 118784 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-0f1796965fc97cc7e766fb32fc4f39b01f0f2986 2013-05-17 01:57:44 ....A 238037 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-2e9b072b4932f56fad6d52c8251583de47d9dfe6 2013-05-18 07:11:00 ....A 90112 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-310c7104878c2d7d02647221f7c10c25e18f6b91 2013-05-20 02:04:42 ....A 36352 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-328963890289a156c022d8bba80d1bf0717b8c3b 2013-05-17 22:53:06 ....A 89600 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-428977c3974c115a69b93b81f26d4999d916b647 2013-05-20 00:23:38 ....A 129024 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-43c077c5a3654fbfa0a8c43faf0967bc87d4cb90 2013-05-17 14:24:52 ....A 86016 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-44ffb65242452106e8064c152fdc70cdd0dd27f8 2013-05-18 02:20:28 ....A 86016 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-488a1a24959cb9d7ef4029fe8b948048d7397259 2013-05-18 08:39:32 ....A 237056 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-5574c2870323a4732c0353bf7abbc13aaa1067cd 2013-05-19 16:07:16 ....A 36352 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-61bc0f0cad80a27a704892cb10670a56a4d18287 2013-05-17 15:41:58 ....A 89600 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-6932e733b27b2ac23ad3981744d6027a29c069c0 2013-05-17 00:32:24 ....A 90112 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-a16afae3b1725283b335adf33b531bc32c6c9d1b 2013-05-17 00:50:10 ....A 106496 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-a310a5579d1e5777eb73145d1db70c2bf38b5b3d 2013-05-17 11:44:50 ....A 90112 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-b1fa5ce718c45fb2f172e64ecc180671e4a23cbf 2013-05-17 00:14:04 ....A 91648 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-bb9c30895edc0a3a6dc269ed3202648d3ed954ca 2013-05-17 09:38:48 ....A 283136 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-d8dec632b4e3328717aa7de8a69a31c05aaca906 2013-05-19 16:05:26 ....A 430592 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-e41ae33a5ff73e75e3b7eeb26917b2cd0bfce298 2013-05-17 14:15:22 ....A 90112 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-e5ec2a8560d37c2bf6ded14fa648a4ade811eef3 2013-05-17 17:54:30 ....A 208896 Virusshare.00061/Trojan-Spy.Win32.Agent.dces-f9a71ff2d618d0d8c899bd44eae65cd4c380cdf1 2013-05-17 10:00:12 ....A 208896 Virusshare.00061/Trojan-Spy.Win32.Agent.dcex-3f5bebddfe5fec36ffa800f5199832f6ffe9e08b 2013-05-17 15:46:44 ....A 208896 Virusshare.00061/Trojan-Spy.Win32.Agent.dcex-7efe760749881666fa944cf5f4301f43fe1b7c37 2013-05-17 20:19:18 ....A 196608 Virusshare.00061/Trojan-Spy.Win32.Agent.dcex-81c6c7aa48149a51eb3a98a429faa18a3ec1bc8f 2013-05-17 07:21:40 ....A 214406 Virusshare.00061/Trojan-Spy.Win32.Agent.dcex-831105a25677ed973a2f1bb65574d6c9714bb913 2013-05-18 13:01:36 ....A 233472 Virusshare.00061/Trojan-Spy.Win32.Agent.dcex-8de9d2c3299e238ae9221714779c1edf5ddf28f0 2013-05-17 17:21:58 ....A 208896 Virusshare.00061/Trojan-Spy.Win32.Agent.dcex-a7013252b5be576b34b644bc4fd50a495b26765c 2013-05-17 02:09:16 ....A 208896 Virusshare.00061/Trojan-Spy.Win32.Agent.dcex-b2adde14451d44b9169e842fe1af34830ccd5e02 2013-05-17 15:06:26 ....A 221432 Virusshare.00061/Trojan-Spy.Win32.Agent.dcex-db260503674a674f227509ac06691a6d3fc5cd40 2013-05-18 07:42:24 ....A 32877 Virusshare.00061/Trojan-Spy.Win32.Agent.dcfm-0e28630690a882d5381d518ab590af939d3a3520 2013-05-18 00:54:36 ....A 50669 Virusshare.00061/Trojan-Spy.Win32.Agent.dcfm-f8999b18da0bc55b3efed8a943e4ccecfadc446d 2013-05-18 11:50:32 ....A 131072 Virusshare.00061/Trojan-Spy.Win32.Agent.dchb-86650cc23a8ed546ccb967143a0f46a29b232fbc 2013-05-18 21:02:18 ....A 2165443 Virusshare.00061/Trojan-Spy.Win32.Agent.dchv-30f37c2b00b54feec72c0ed53c946c9f01967e51 2013-05-18 02:29:12 ....A 432640 Virusshare.00061/Trojan-Spy.Win32.Agent.dcjn-48f907b7920bfc524dcb795d0b105e47a1081207 2013-05-20 01:42:42 ....A 42738 Virusshare.00061/Trojan-Spy.Win32.Agent.dg-a7d4b396e3927afbd1f8656b2fa75bff57b92cd5 2013-05-18 14:25:26 ....A 28672 Virusshare.00061/Trojan-Spy.Win32.Agent.dgd-02808d459e41dc5c4633aff0c6cd7302dc8c88d3 2013-05-17 15:23:06 ....A 110121 Virusshare.00061/Trojan-Spy.Win32.Agent.dzi-8ced3c24f618646039642b9621c9dea88d3fe4c0 2013-05-19 05:41:52 ....A 544768 Virusshare.00061/Trojan-Spy.Win32.Agent.em-00bf70d3bca5bc1c238683b7aee57f0c648470c3 2013-05-18 12:43:12 ....A 25600 Virusshare.00061/Trojan-Spy.Win32.Agent.ep-a983cc3bbafbaeb7949a1c67b731d4bd7aa56372 2013-05-17 04:44:02 ....A 24576 Virusshare.00061/Trojan-Spy.Win32.Agent.ep-ab0f50d21ded4977da5c689d99d52dfbd1ff5a77 2013-05-18 12:36:14 ....A 135896 Virusshare.00061/Trojan-Spy.Win32.Agent.eqn-9e02e8a947d1f0a7e187831ef51127120e763d89 2013-05-17 15:19:52 ....A 26624 Virusshare.00061/Trojan-Spy.Win32.Agent.fe-9bbebd026116a212abd4e1faa92bdb15583d8eef 2013-05-17 19:58:22 ....A 360848 Virusshare.00061/Trojan-Spy.Win32.Agent.fg-c7241aa1ba671aecb8705dc0cda6011171feb854 2013-05-17 00:18:08 ....A 9744 Virusshare.00061/Trojan-Spy.Win32.Agent.gh-9349a5ca4475282b04218377e17c4d460cb6b914 2013-05-20 02:07:10 ....A 54272 Virusshare.00061/Trojan-Spy.Win32.Agent.gk-cf81f58e828272c977ebd66b5d6bccaf4948965f 2013-05-17 23:49:58 ....A 24064 Virusshare.00061/Trojan-Spy.Win32.Agent.gqe-3ee4d6d9a8c308f7ddacbb6dac3b1b41dc5e7d9e 2013-05-17 08:37:58 ....A 32781 Virusshare.00061/Trojan-Spy.Win32.Agent.hn-410a15cb284befb5fd9e70ab9b69aeed57b54bf9 2013-05-20 00:54:00 ....A 22528 Virusshare.00061/Trojan-Spy.Win32.Agent.ht-61253b7252a01bf54efc549213572a855ca99e24 2013-05-17 18:37:18 ....A 155648 Virusshare.00061/Trojan-Spy.Win32.Agent.je-6e2d394cb02f5c7a7b4fb8e9dcb1a24a0d97077b 2013-05-17 11:16:26 ....A 169984 Virusshare.00061/Trojan-Spy.Win32.Agent.joej-3829bc9abeb1585b781c1f9a473feac4ddb31eab 2013-05-18 07:32:22 ....A 5120 Virusshare.00061/Trojan-Spy.Win32.Agent.jzvl-27a5e5fb4ef62d239a9c9fe8f480af48e4a9f551 2013-05-17 22:19:48 ....A 131072 Virusshare.00061/Trojan-Spy.Win32.Agent.kfm-023009f3c62c2e9cfb81ac09769281ee46c7c668 2013-05-18 19:43:58 ....A 388116 Virusshare.00061/Trojan-Spy.Win32.Agent.l-43fcb1fc11fde2b6b5fddad5d59f56fa1fde07e8 2013-05-18 08:36:50 ....A 37888 Virusshare.00061/Trojan-Spy.Win32.Agent.lb-5a9a915859f4e725fb70553473baaa467c5ea3e7 2013-05-20 00:46:56 ....A 35841 Virusshare.00061/Trojan-Spy.Win32.Agent.m-3cc264eea4e4aa4abc04d5187e3b5b2e119f50ac 2013-05-17 23:03:14 ....A 234483 Virusshare.00061/Trojan-Spy.Win32.Agent.mi-de8c6bd91a7723e7e0131e26f781453f00c4880a 2013-05-17 10:41:54 ....A 41492 Virusshare.00061/Trojan-Spy.Win32.Agent.mj-28acfe9434308a70da15ea60453a11b706c42a54 2013-05-18 04:35:24 ....A 366719 Virusshare.00061/Trojan-Spy.Win32.Agent.ng-22c35d8c8cfa5201eafef61d7e8304d1f89e010f 2013-05-17 16:30:02 ....A 45056 Virusshare.00061/Trojan-Spy.Win32.Agent.oy-92f9262d77c8e781d6724e4c01ad4d5d80148ce1 2013-05-18 18:37:44 ....A 36617 Virusshare.00061/Trojan-Spy.Win32.Agent.pk-1d538cf377f1f87c23e514e08ecbc351b960d52f 2013-05-17 11:42:22 ....A 401314 Virusshare.00061/Trojan-Spy.Win32.Agent.qo-76b40318aaf23f78ab4196a4e4987aafd4dbf8c4 2013-05-20 01:22:50 ....A 119808 Virusshare.00061/Trojan-Spy.Win32.Agent.rc-d3466a7af3c4ee7d66f458ab1332e600f9edf831 2013-05-17 16:06:22 ....A 9713 Virusshare.00061/Trojan-Spy.Win32.Agent.s-5628a792784cdb2e3be6517cf2681b3e11c0ec19 2013-05-18 14:52:04 ....A 8713 Virusshare.00061/Trojan-Spy.Win32.Agent.s-9f07737ef498e5d0a35bb1a22e409960b5326ba5 2013-05-16 23:53:32 ....A 174080 Virusshare.00061/Trojan-Spy.Win32.Agent.te-0954a407d0521247c8e5cfcfef8234cfe23c67e0 2013-05-17 08:01:10 ....A 70656 Virusshare.00061/Trojan-Spy.Win32.Amber.agz-2089e62213fca9d6644abe28e6b0052e63b02c56 2013-05-17 02:08:52 ....A 110592 Virusshare.00061/Trojan-Spy.Win32.Amber.bs-8bc74cc11c96c404a7e9141c6e17a82418eb50fa 2013-05-18 11:37:26 ....A 49152 Virusshare.00061/Trojan-Spy.Win32.Amber.qc-d88fd12c42b2264e2d37c74bbfea47eeeccbd678 2013-05-18 20:25:20 ....A 43520 Virusshare.00061/Trojan-Spy.Win32.Amber.ypa-90e6a9efc76985523620b8e6456b0ec771219595 2013-05-17 04:43:24 ....A 54784 Virusshare.00061/Trojan-Spy.Win32.Amber.yqe-029b915210de97c78ff5c6e4e1c39d3bb24b7a1e 2013-05-20 02:30:24 ....A 85504 Virusshare.00061/Trojan-Spy.Win32.Amber.yuw-ada4de69304abac976ee8255fe365bf7b1b636ce 2013-05-17 18:44:56 ....A 35328 Virusshare.00061/Trojan-Spy.Win32.Amber.zaf-94d13fb1c5b7d593d9f17682fa243312c8e5238e 2013-05-17 20:48:18 ....A 44032 Virusshare.00061/Trojan-Spy.Win32.Amber.zak-0f4be80cd15f5be1692de1809449fc961f185932 2013-05-17 20:50:46 ....A 20480 Virusshare.00061/Trojan-Spy.Win32.Amber.zam-7515cc133a5090ad49dae7b129d108b0e5834dad 2013-05-17 09:58:18 ....A 32256 Virusshare.00061/Trojan-Spy.Win32.Amber.zaz-d438358abfc556e192f9c61faf0ea9b485303304 2013-05-18 19:38:36 ....A 37888 Virusshare.00061/Trojan-Spy.Win32.Amber.zca-e93afe6ae1a2b3f69820a34751191ae50b1c7200 2013-05-18 05:50:00 ....A 54784 Virusshare.00061/Trojan-Spy.Win32.Amber.zct-970f2ddd426a970870f13f3e11eee69aaf29a34b 2013-05-17 03:47:08 ....A 73216 Virusshare.00061/Trojan-Spy.Win32.Amber.zek-48f2b5e3e327321a2daa897637b6a47f43c25842 2013-05-17 13:50:52 ....A 42496 Virusshare.00061/Trojan-Spy.Win32.Amber.zex-eaad04938e8d6f07c0cfab486a93e26e62fddf94 2013-05-18 00:17:56 ....A 100864 Virusshare.00061/Trojan-Spy.Win32.Amber.zfm-8210608a732aa3c91cbbe8f70299af3dc2992aa0 2013-05-17 20:00:18 ....A 130048 Virusshare.00061/Trojan-Spy.Win32.Amber.zib-1b977be5a6e67ae5996e0471420518f9b97c8fe5 2013-05-18 21:05:16 ....A 65536 Virusshare.00061/Trojan-Spy.Win32.Apotriphis.phv-9ce555c4d7e08af3cb9a77a11f5a9923a380df08 2013-05-17 13:26:00 ....A 65536 Virusshare.00061/Trojan-Spy.Win32.Apotriphis.phw-02c93e53a2d594a70f463c4e36efb22d93a4cb26 2013-05-18 08:05:08 ....A 804469 Virusshare.00061/Trojan-Spy.Win32.Ardamax.cko-10cdbceb7cf5ced0c800b5596a92f0fff2dd96a6 2013-05-18 02:11:58 ....A 839428 Virusshare.00061/Trojan-Spy.Win32.Ardamax.cko-1aa994d8010a32f5b63accf0a563101264bafbdd 2013-05-17 20:11:34 ....A 856496 Virusshare.00061/Trojan-Spy.Win32.Ardamax.cko-c00fdd08dca7e08c40744653070c06d12b45c02a 2013-05-17 18:30:50 ....A 1165666 Virusshare.00061/Trojan-Spy.Win32.Ardamax.cko-cbc2f40541b448d740e90f40533d64d08dce35b8 2013-05-17 00:10:16 ....A 490437 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-0643aba2df43606b1e1a282dd04a55b4c6ee6321 2013-05-20 02:09:52 ....A 651928 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-0e20fff9e51229e79e0d2715168a165c5de04995 2013-05-17 04:11:10 ....A 1639675 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-1d3c35eea080a5a2da2c187f5767d0ac3ea2475a 2013-05-18 16:16:00 ....A 1292374 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-28beb82bd9a84c592ee0a44519bf618e5009ef6c 2013-05-18 00:41:24 ....A 515358 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-2df09b045489fcfbc3de1e4e2422d892921d4fd6 2013-05-17 18:51:14 ....A 490359 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-34667a540b696ea21715ac5dfa5f05957c3e0426 2013-05-17 15:49:50 ....A 795862 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-50d134f6461ec1f71b0b5ab88447a2044921923c 2013-05-17 06:22:50 ....A 560678 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-548c84729f81b5d0244e02f2241adc688759a68f 2013-05-17 09:19:36 ....A 579706 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-583a96d4b8e751b86206b5838aae3ac0e98138de 2013-05-17 02:22:34 ....A 17614 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-5d03cb588b0b5503bdb9608bbb3db505057fd6ff 2013-05-17 16:48:22 ....A 338347 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-6d7b11fd5e5aca16169b2794efe7c5ee5e60169d 2013-05-20 00:51:04 ....A 743673 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-8441d518e06f26782f7d0869b2370b5367c96fbd 2013-05-19 19:50:50 ....A 2924363 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-91382438c3d0a4acc0d0550ea62f06446be9e9f2 2013-05-18 17:47:56 ....A 743485 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-9a0454347542f2d5ab9947d1a1937faa4c89d8bb 2013-05-17 11:24:24 ....A 493311 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-9f82c70abaac95c697cd8aeb53c91e25231f46b0 2013-05-18 00:34:28 ....A 490270 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-ad06f1996e9f49cce83f9adc0b50f8672c152cc5 2013-05-17 08:04:46 ....A 3940864 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-b7864d957422377f268973496b5be4aa53aad2f7 2013-05-17 02:11:10 ....A 308943 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-be3d8a7e65cdb78b67f68dacf0e121954c689d4b 2013-05-17 21:10:26 ....A 584805 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-d69f022b40d0a3b585dbf38f720669f928af8207 2013-05-18 01:47:14 ....A 2892423 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-d8b84ab7399f01fe03903d6477f3bab3b5f856cc 2013-05-17 01:18:16 ....A 494973 Virusshare.00061/Trojan-Spy.Win32.Ardamax.e-e076caf0ba80ff79e0e7a0b507cd9bc69163bf6b 2013-05-17 09:44:04 ....A 906369 Virusshare.00061/Trojan-Spy.Win32.Ardamax.eoa-2e7c171bde862eeb6be50ceb3135b011943235ab 2013-05-17 00:15:58 ....A 278296 Virusshare.00061/Trojan-Spy.Win32.Ardamax.eoa-aa25d7f0177bdfdfa33e33e61edc725fe740078b 2013-05-16 23:02:00 ....A 278286 Virusshare.00061/Trojan-Spy.Win32.Ardamax.eoa-f808d27070e8971ab773b485ec5de0f1dc573466 2013-05-18 19:56:30 ....A 12288 Virusshare.00061/Trojan-Spy.Win32.Ardamax.ifj-194a818a22243aa8f882cab4d85c5d6a7f185cdb 2013-05-17 19:33:40 ....A 12288 Virusshare.00061/Trojan-Spy.Win32.Ardamax.ifj-1cd6c2dd41ce85b364eb02c4b7584e2d6cb6622c 2013-05-16 23:40:28 ....A 12288 Virusshare.00061/Trojan-Spy.Win32.Ardamax.ifj-2074241a16ca90eefc8fcccae2ea3074bcdccf9f 2013-05-17 01:49:02 ....A 12288 Virusshare.00061/Trojan-Spy.Win32.Ardamax.ifj-2d25c8d69cc4e47a2954339aa4950f5d66ee7d01 2013-05-17 16:36:20 ....A 12288 Virusshare.00061/Trojan-Spy.Win32.Ardamax.ifj-5211fba8d85e05b2e5f4b0caaa0117308a663033 2013-05-17 14:02:38 ....A 12288 Virusshare.00061/Trojan-Spy.Win32.Ardamax.ifj-5c7273bb51ff956436edbaf549656167e0b82c3e 2013-05-17 15:45:56 ....A 12288 Virusshare.00061/Trojan-Spy.Win32.Ardamax.ifj-6ecb1bfba18b9f93d74250076eb394510d99593c 2013-05-17 21:54:38 ....A 12288 Virusshare.00061/Trojan-Spy.Win32.Ardamax.ifj-7477fd8e9e5bbc67ffa31dbdf4ecef1cf2531261 2013-05-17 12:53:40 ....A 601615 Virusshare.00061/Trojan-Spy.Win32.Ardamax.k-0107cb359fa5a5f6ae65da5b20539b784b05fb9e 2013-05-17 12:57:32 ....A 993821 Virusshare.00061/Trojan-Spy.Win32.Ardamax.k-173fc594a9547f1d08161a9f28fb621835d69328 2013-05-17 06:44:20 ....A 3504005 Virusshare.00061/Trojan-Spy.Win32.Ardamax.k-42e5a28323e177f09c6f6b657db8c6db7629bae6 2013-05-17 07:27:12 ....A 370925 Virusshare.00061/Trojan-Spy.Win32.Ardamax.k-7474790f5ee5daffd8629262ec61f06ce22bf630 2013-05-17 19:56:04 ....A 271592 Virusshare.00061/Trojan-Spy.Win32.Ardamax.k-7ef00c8cbbc6284cae2a9d6d2dea935386fbf5fa 2013-05-17 05:53:54 ....A 332471 Virusshare.00061/Trojan-Spy.Win32.Ardamax.k-a4e0eae0d70e2128001d23e06c6be675407a477b 2013-05-17 13:03:02 ....A 1336811 Virusshare.00061/Trojan-Spy.Win32.Ardamax.k-bf7f88d98fe4a37b618115f2ac2a1ebe0643c558 2013-05-17 01:50:38 ....A 496264 Virusshare.00061/Trojan-Spy.Win32.Ardamax.k-ca5b0b14304c0270a5ef6069322696d0d9d9262b 2013-05-17 10:56:36 ....A 271205 Virusshare.00061/Trojan-Spy.Win32.Ardamax.k-d0ffc9c0dae6d65fb41b336ae218c53f3993e6ad 2013-05-17 20:28:08 ....A 11776 Virusshare.00061/Trojan-Spy.Win32.Ardamax.kmy-6ae0894a17dae5b3df9827be7245c35cef17087d 2013-05-17 04:37:00 ....A 11776 Virusshare.00061/Trojan-Spy.Win32.Ardamax.kmy-8fc478f2031ba88591abe978c0b3491c3ca56279 2013-05-17 00:04:24 ....A 791795 Virusshare.00061/Trojan-Spy.Win32.Ardamax.kvd-19df4a27fc7e9ba70506fe1a537af3c8009493b2 2013-05-17 12:18:14 ....A 17920 Virusshare.00061/Trojan-Spy.Win32.Ardamax.kvd-59f63fa5b55609b38ec0c613b9c224ad742cfa77 2013-05-17 02:54:14 ....A 492088 Virusshare.00061/Trojan-Spy.Win32.Ardamax.kvd-9750d2512d565a5fc73451c0d94e31b9fffe0afb 2013-05-17 05:32:38 ....A 26160 Virusshare.00061/Trojan-Spy.Win32.Ardamax.kvd-af8f8fed1bc0855b9b3be953ac67054ecc8c6a3f 2013-05-17 14:10:14 ....A 3708 Virusshare.00061/Trojan-Spy.Win32.Ardamax.r-4a367180b0bf17aa1ae8a6c3c97d1247f8575678 2013-05-17 20:00:54 ....A 1629696 Virusshare.00061/Trojan-Spy.Win32.Ardamax.srg-1198bc39e749d34f31f6d6b814f427c97ee61a21 2013-05-20 01:51:00 ....A 1139712 Virusshare.00061/Trojan-Spy.Win32.Ardamax.srg-15085dce9950be1bf54d4c2a59166f3463ae40ae 2013-05-20 01:00:10 ....A 1243648 Virusshare.00061/Trojan-Spy.Win32.Ardamax.srg-2cde697a95e229bdfe9f75af356ffa507eb898dc 2013-05-18 12:21:14 ....A 1520128 Virusshare.00061/Trojan-Spy.Win32.Ardamax.srg-7315267fc4a9f308580aa3abacfe425ec2857636 2013-05-17 05:54:48 ....A 1152512 Virusshare.00061/Trojan-Spy.Win32.Ardamax.srg-e576f5ab129a81159dd8e789d4cd59c3c44b7f2c 2013-05-17 07:02:22 ....A 46674 Virusshare.00061/Trojan-Spy.Win32.Ardamax.vl-16db7b4f9bcdd9050842b2fddff00a1ce51c7cad 2013-05-18 08:32:10 ....A 660690 Virusshare.00061/Trojan-Spy.Win32.Ardamax.vl-19b3ff8f0ad5d0b2a7060d55095f5db1b49e4bda 2013-05-18 20:54:22 ....A 307969 Virusshare.00061/Trojan-Spy.Win32.Ardamax.vl-23aa9563678acc6736cc47ffce195d91e746fce6 2013-05-18 20:07:04 ....A 513787 Virusshare.00061/Trojan-Spy.Win32.Ardamax.vl-333c5318a8069041ab8845eb93d775109457acc6 2013-05-17 14:02:04 ....A 1996772 Virusshare.00061/Trojan-Spy.Win32.Ardamax.vl-456abc0f2a52bcb69a996f1930aec06676e31f86 2013-05-19 04:28:38 ....A 277956 Virusshare.00061/Trojan-Spy.Win32.Ardamax.vl-6b1aa3de3660907fe0daa1f32b11774ab68a932a 2013-05-17 07:21:32 ....A 517461 Virusshare.00061/Trojan-Spy.Win32.Ardamax.vl-6fd49d22acb2c6674e4a996f9c84aee645f90f47 2013-05-17 01:03:56 ....A 905431 Virusshare.00061/Trojan-Spy.Win32.Ardamax.vl-7655eadc42e3282b99d720b5a8faae0bcc43cba0 2013-05-17 23:11:46 ....A 844606 Virusshare.00061/Trojan-Spy.Win32.Ardamax.vl-8ac71e2d7945e5d54a15a0f0f6d8b66364fccba4 2013-05-17 14:50:08 ....A 517129 Virusshare.00061/Trojan-Spy.Win32.Ardamax.vl-8c016816f0161d15c7e74d4f6950df13c9811a80 2013-05-17 17:00:22 ....A 287124 Virusshare.00061/Trojan-Spy.Win32.Ardamax.vl-a286b91f467d084dedfb5663fd6e60e31101f1b7 2013-05-18 15:13:38 ....A 514824 Virusshare.00061/Trojan-Spy.Win32.Ardamax.vl-af38e9aff2300949c32dfe46c113c02b20782956 2013-05-19 21:01:18 ....A 3043956 Virusshare.00061/Trojan-Spy.Win32.Ardamax.vl-b90c830b88ccd1f6d748de75f1c45e404e57b5e4 2013-05-18 07:01:06 ....A 277948 Virusshare.00061/Trojan-Spy.Win32.Ardamax.vl-c09c0dc1ea98f2b5a8f4a87c32af8bcb9a63f658 2013-05-17 05:25:22 ....A 492050 Virusshare.00061/Trojan-Spy.Win32.Ardamax.vl-f275c437f84c2ddd3841f9f108aeac04b95202c0 2013-05-17 16:35:30 ....A 641472 Virusshare.00061/Trojan-Spy.Win32.Ardamax.vl-fc41087355e4be549431ce4f1f1a48f97c80c7e2 2013-05-19 02:50:10 ....A 24576 Virusshare.00061/Trojan-Spy.Win32.Ardamax.wkz-e6d374db858a6dddbe8ed802fee6dbe7b962f15e 2013-05-17 10:19:42 ....A 816640 Virusshare.00061/Trojan-Spy.Win32.Ardamax.xof-25cd0b70ae19da117224736c69f4f1c373809d21 2013-05-18 04:16:54 ....A 1065472 Virusshare.00061/Trojan-Spy.Win32.Ardamax.xof-eb129aae5c726a83c78b3db96aec0e7be7aee65f 2013-05-17 20:18:12 ....A 1548288 Virusshare.00061/Trojan-Spy.Win32.Ardamax.ycp-618f0fd73a44b63a1ad31bd0bcf80d02c134173c 2013-05-17 03:36:00 ....A 881498 Virusshare.00061/Trojan-Spy.Win32.AutoIt.n-fe51c3fb4d102e3270b394bc6c9092056da967a7 2013-05-17 10:53:04 ....A 548864 Virusshare.00061/Trojan-Spy.Win32.Ayolog.fr-56ca3e991c121dccb3aa76bbcea2350aec835d54 2013-05-18 09:15:04 ....A 74222 Virusshare.00061/Trojan-Spy.Win32.Ayolog.ht-9c8c702121d33f473e239e959a036f01a327cf2c 2013-05-17 19:53:36 ....A 29696 Virusshare.00061/Trojan-Spy.Win32.BHO.pl-02734eb4775cd6fe8c612a201f9632b19abdba4e 2013-05-17 21:03:44 ....A 90328 Virusshare.00061/Trojan-Spy.Win32.BZub.bkc-ed27f55f4d39ac87abf7e5e1e38f079584240512 2013-05-17 08:15:58 ....A 33280 Virusshare.00061/Trojan-Spy.Win32.BZub.brl-0f7d096f922e8327f7d0d9c8f7b11a43ae341ab1 2013-05-18 03:59:36 ....A 164864 Virusshare.00061/Trojan-Spy.Win32.BZub.btx-3b1ca0ba2968731f2e3337eddd813e6815ba430b 2013-05-17 13:12:10 ....A 163840 Virusshare.00061/Trojan-Spy.Win32.BZub.btx-5ed40f8ab874a243f71c3ea9aa23181d5ea54c3b 2013-05-18 10:07:48 ....A 165888 Virusshare.00061/Trojan-Spy.Win32.BZub.btx-73e557d37fa866bb36e199d085e37c315219a12b 2013-05-20 00:04:24 ....A 164352 Virusshare.00061/Trojan-Spy.Win32.BZub.btx-97009bb773aabfa2705d102679bb3fadb5487832 2013-05-17 05:34:40 ....A 162816 Virusshare.00061/Trojan-Spy.Win32.BZub.btx-a2235b1b52eeba0235233bcbc6677ceb80beea13 2013-05-17 14:48:06 ....A 166400 Virusshare.00061/Trojan-Spy.Win32.BZub.btx-ae1f3f1efefd1d41eeae23d569e73cff972fde35 2013-05-16 23:52:16 ....A 163840 Virusshare.00061/Trojan-Spy.Win32.BZub.btx-edc39f301c103d7f12024ee86315b57ca5630ff9 2013-05-18 05:21:02 ....A 165888 Virusshare.00061/Trojan-Spy.Win32.BZub.bty-46e7922897edd2adf14a39dbbe2663382c728fcd 2013-05-17 04:30:26 ....A 166400 Virusshare.00061/Trojan-Spy.Win32.BZub.bty-63e7c790812fb295e444120cd58f29d4f6679a4c 2013-05-18 01:48:16 ....A 107520 Virusshare.00061/Trojan-Spy.Win32.BZub.buz-1a0d86b80ae479008edc087ef2862463e1a419e4 2013-05-17 19:42:44 ....A 107520 Virusshare.00061/Trojan-Spy.Win32.BZub.buz-fcbda4d28de55b6a5aceb2172eaebc0326e0e775 2013-05-17 11:33:04 ....A 7680 Virusshare.00061/Trojan-Spy.Win32.BZub.bwk-fc07625844a58ca3400b68419fd1ea9c99ed7c92 2013-05-18 20:26:28 ....A 26162 Virusshare.00061/Trojan-Spy.Win32.BZub.fas-47d3edc6ed5e3a16d27919967803ab3e4dcace09 2013-05-17 22:00:46 ....A 115340 Virusshare.00061/Trojan-Spy.Win32.BZub.hqc-d5b98c3f79d8a1b416df75f24a47466f7adbac8e 2013-05-18 02:48:22 ....A 57560 Virusshare.00061/Trojan-Spy.Win32.BZub.ht-0048fd0e5c40b3ef90a101991047f50ece31f3b6 2013-05-18 05:54:06 ....A 57560 Virusshare.00061/Trojan-Spy.Win32.BZub.ht-006688b462e3ac2f033cd89d0d79355b8b1abd8e 2013-05-18 10:17:56 ....A 61144 Virusshare.00061/Trojan-Spy.Win32.BZub.ib-dfb3827c7573c21fb401e04c2e09f251efc60d3f 2013-05-18 08:47:58 ....A 335872 Virusshare.00061/Trojan-Spy.Win32.BZub.igr-47478d82c6d0a4e18579e9ab006fae08186ba1c6 2013-05-18 10:26:22 ....A 19560 Virusshare.00061/Trojan-Spy.Win32.BZub.ik-c8313207888c6a0b0a869569aa641f4dad0e6341 2013-05-17 03:12:22 ....A 66536 Virusshare.00061/Trojan-Spy.Win32.BZub.ip-ea9673436be3febd4d234fec2311690accb62cac 2013-05-17 13:52:40 ....A 96472 Virusshare.00061/Trojan-Spy.Win32.BZub.iv-1b26511e335206384993cde7f20ec349daf1490f 2013-05-20 01:31:44 ....A 296664 Virusshare.00061/Trojan-Spy.Win32.BZub.jt-ec2488040eb24e6592977388cd2a61fb57436674 2013-05-17 12:46:04 ....A 252416 Virusshare.00061/Trojan-Spy.Win32.BZub.kj-3421ba38b4dfb579c185e3fc488e7499d9ec41fc 2013-05-20 00:16:18 ....A 51200 Virusshare.00061/Trojan-Spy.Win32.BZub.q-32c6ec5d57b1c81caf7bcc4c872356ef753896bf 2013-05-18 18:01:06 ....A 921600 Virusshare.00061/Trojan-Spy.Win32.Banker.qcj-1b2a00c00f96ef8312222b839a4038de41da7f2e 2013-05-17 01:18:52 ....A 684544 Virusshare.00061/Trojan-Spy.Win32.Banker.qcj-51e8b8bbae7ced72c595a65222caf7181e85c27b 2013-05-17 17:39:22 ....A 684544 Virusshare.00061/Trojan-Spy.Win32.Banker.qcj-61c0a21de7636af9e361a517ce208a52e2da80c9 2013-05-17 05:09:44 ....A 1592832 Virusshare.00061/Trojan-Spy.Win32.Banker.roa-5a99c1898936ff701cc7a019753f5120d0903d18 2013-05-18 01:50:42 ....A 99328 Virusshare.00061/Trojan-Spy.Win32.Batton.vkl-e203ec703a1215e30426cd14e7e0bfd0382903a5 2013-05-18 20:13:26 ....A 100096 Virusshare.00061/Trojan-Spy.Win32.Batton.vlc-61862a03eab197faf3375550a785a7a134de540e 2013-05-18 20:09:56 ....A 134808 Virusshare.00061/Trojan-Spy.Win32.Batton.vmd-2b39b59e48b9f9ea0db685a0da273fbaf645305d 2013-05-18 02:44:26 ....A 119040 Virusshare.00061/Trojan-Spy.Win32.Batton.vnr-68b9b8044b17e3adb8969f4f7e42ecd0b3ef2ae0 2013-05-17 04:20:14 ....A 18704 Virusshare.00061/Trojan-Spy.Win32.Batton.vny-2fa6557b6e43f575d378cbf92e80f42d691df366 2013-05-17 20:10:12 ....A 127744 Virusshare.00061/Trojan-Spy.Win32.Batton.von-609278990041d78dcf3cf8b9544a1f89338bf5ad 2013-05-18 02:25:00 ....A 166244 Virusshare.00061/Trojan-Spy.Win32.Batton.vue-00fa9b658882e7bb5618814a018424d47f8bcdac 2013-05-17 08:15:16 ....A 393216 Virusshare.00061/Trojan-Spy.Win32.Blaxblax.mp-41256bf8862a95b7bd5294ae52af96f8090ed9b8 2013-05-18 01:40:42 ....A 228352 Virusshare.00061/Trojan-Spy.Win32.Bobik.ddv-599bf94f2e3aa83ee82c8a00ea742b6319dac6a1 2013-05-17 01:24:24 ....A 228352 Virusshare.00061/Trojan-Spy.Win32.Bobik.ddv-b3947da536ec309b7f2751d701ea8a504db90766 2013-05-17 23:38:50 ....A 38400 Virusshare.00061/Trojan-Spy.Win32.Brospa.ajw-16e146f7a6b976ac8d5f82d18e0e9f5cb710c7e2 2013-05-17 17:18:08 ....A 31590 Virusshare.00061/Trojan-Spy.Win32.Brospa.ajw-947e748f4a7b216fe869f8097e7ef69cecd5c97c 2013-05-17 19:58:58 ....A 38400 Virusshare.00061/Trojan-Spy.Win32.Brospa.akm-692ca42254e1ee351fbd77f1033872cf5efdb0cc 2013-05-20 02:35:24 ....A 38400 Virusshare.00061/Trojan-Spy.Win32.Brospa.zy-cd802b4a1fd5dca24a7a391439eeffd56e7ae712 2013-05-17 13:30:24 ....A 67288 Virusshare.00061/Trojan-Spy.Win32.Bzub.pkz-b2f182d1f9942f2ac034537a58e975b6a305bd4d 2013-05-18 02:39:34 ....A 24576 Virusshare.00061/Trojan-Spy.Win32.Bzub.vza-1626baca27112367107c4b28a61de156e7a13e37 2013-05-18 14:18:04 ....A 525824 Virusshare.00061/Trojan-Spy.Win32.Bzub.vzb-90ecb94df2f2937c765e4cdb675955f1cc3f7bbd 2013-05-17 01:03:38 ....A 42376 Virusshare.00061/Trojan-Spy.Win32.Cam2Ftp.10-60967443704f8390ece1b904da41d3c2b3d56573 2013-05-20 01:14:04 ....A 230912 Virusshare.00061/Trojan-Spy.Win32.Carberp.ako-9905c27ea4a2cc2450470c35a50ac4144aa6bc1f 2013-05-17 08:44:44 ....A 234496 Virusshare.00061/Trojan-Spy.Win32.Carberp.anv-25a64ad2ae590f8c63049823d048ef93219208a1 2013-05-18 02:20:10 ....A 94720 Virusshare.00061/Trojan-Spy.Win32.Carberp.asit-407ccc49014dcd349ba6baf5e099512e56ae05e1 2013-05-18 05:16:08 ....A 388136 Virusshare.00061/Trojan-Spy.Win32.Carberp.fbm-e24bd4ae3c19a893d96da46a211096dec60d12c3 2013-05-17 22:11:44 ....A 122368 Virusshare.00061/Trojan-Spy.Win32.Carberp.on-c736b9575b151eac79477dfe18b0c6c5830bf36c 2013-05-18 08:49:14 ....A 12288 Virusshare.00061/Trojan-Spy.Win32.Carberp.vcx-989a057c9ae5106ed1868fb280f92d72da104bad 2013-05-17 06:03:20 ....A 19456 Virusshare.00061/Trojan-Spy.Win32.Carberp.vcx-bc6afbafb0cd8c34b05ac8b78138be8e03c27a6f 2013-05-17 16:04:22 ....A 81920 Virusshare.00061/Trojan-Spy.Win32.Coiboa.d-38e4fb4ddc800c70b9ef2612152efe15b5493bed 2013-05-17 14:43:10 ....A 163840 Virusshare.00061/Trojan-Spy.Win32.Colonel-e25fe95f45d91f3b94451e3a6f36b6911bc536d4 2013-05-17 19:08:28 ....A 689152 Virusshare.00061/Trojan-Spy.Win32.Delf.aadj-9aeb9dac25971ae709e6468fcfeef8bac90dc855 2013-05-17 22:59:00 ....A 10986 Virusshare.00061/Trojan-Spy.Win32.Delf.abl-89e83bb55e0907392fcdade81419e688184e8189 2013-05-18 01:46:58 ....A 195072 Virusshare.00061/Trojan-Spy.Win32.Delf.abp-bbf20daa7b4cfbc26ea2c3ebb685be0ba2e2ffa6 2013-05-17 19:51:12 ....A 24913 Virusshare.00061/Trojan-Spy.Win32.Delf.acm-1df01763c27ddf9f4eb7c05aeba3e09eebe146f3 2013-05-18 00:06:58 ....A 23158 Virusshare.00061/Trojan-Spy.Win32.Delf.acs-86e4621e57b1f2b5f826d38584821d6c484ba2ab 2013-05-17 12:57:48 ....A 36984 Virusshare.00061/Trojan-Spy.Win32.Delf.aeq-bd25cbd73f4bc69148fbea035887cc4ce559b5ee 2013-05-17 04:21:46 ....A 15876 Virusshare.00061/Trojan-Spy.Win32.Delf.amc-3f726cbe6cb0bfdb36d6cec96967c822ba936177 2013-05-17 17:12:54 ....A 155840 Virusshare.00061/Trojan-Spy.Win32.Delf.amo-0efcbaf4077cc87e0890363a3254712f932b65c1 2013-05-17 20:18:54 ....A 894464 Virusshare.00061/Trojan-Spy.Win32.Delf.ars-ba582ccd75037851caff81a2cb9a160485b87586 2013-05-17 08:56:54 ....A 19013 Virusshare.00061/Trojan-Spy.Win32.Delf.asv-fb9139ba52fbd501ebdd4884d0c22dd98dca6c12 2013-05-18 17:23:22 ....A 102400 Virusshare.00061/Trojan-Spy.Win32.Delf.atkj-1334d0aa4bf23663599c64d4c965031d9a5c0c60 2013-05-17 03:44:08 ....A 344576 Virusshare.00061/Trojan-Spy.Win32.Delf.atkt-dcbdc63cffc60f1d25019828ca317ef1f383e98c 2013-05-18 17:32:38 ....A 58880 Virusshare.00061/Trojan-Spy.Win32.Delf.aus-c47428b08a2d6e48329049757d8d143ca0a49bf2 2013-05-17 17:36:28 ....A 2446581 Virusshare.00061/Trojan-Spy.Win32.Delf.ausy-81334565264c7562899588bd818558523cfcb212 2013-05-17 14:23:44 ....A 53367 Virusshare.00061/Trojan-Spy.Win32.Delf.avd-56e97542247ccb557122f01a6cfdda85ec145828 2013-05-18 04:53:14 ....A 24203 Virusshare.00061/Trojan-Spy.Win32.Delf.axk-f98cb910acaa95d3e03f81857001d772739a509d 2013-05-18 04:19:00 ....A 9828 Virusshare.00061/Trojan-Spy.Win32.Delf.baw-c68162fb82b6efe3dbed12fd1272bce6939a6bc7 2013-05-18 08:46:20 ....A 24576 Virusshare.00061/Trojan-Spy.Win32.Delf.bca-8929c0ffa0571fbfacb14682e6b6284134c27fa0 2013-05-18 04:58:50 ....A 505813 Virusshare.00061/Trojan-Spy.Win32.Delf.bcn-53ecc5cb6f8eef0b76b894ecc52e2792a2c61d75 2013-05-17 15:31:10 ....A 646810 Virusshare.00061/Trojan-Spy.Win32.Delf.bcn-9c05c92fde2e03a453861554c7eda44de2d98ef7 2013-05-18 05:43:20 ....A 637440 Virusshare.00061/Trojan-Spy.Win32.Delf.bh-adce17d0ccc0beb27b890d5d1a8fe7c7050d8500 2013-05-18 20:45:52 ....A 756900 Virusshare.00061/Trojan-Spy.Win32.Delf.bho-4e509486b33b51c6e7e805dfc76d9421a11e399f 2013-05-17 16:26:38 ....A 137728 Virusshare.00061/Trojan-Spy.Win32.Delf.bw-59f4f056aac3ba7667c61bb5929f168c2aeaa744 2013-05-17 06:23:54 ....A 1811456 Virusshare.00061/Trojan-Spy.Win32.Delf.bw-5f27208edae012adf7cdb16261f45c68c2c05f43 2013-05-17 11:49:56 ....A 98304 Virusshare.00061/Trojan-Spy.Win32.Delf.bzl-e73f7a1998f6337129a882192b3029f5c42cd29d 2013-05-17 03:39:52 ....A 8704 Virusshare.00061/Trojan-Spy.Win32.Delf.cb-1d92fe3c48c076a2abeb827aabee6346d59e221a 2013-05-17 19:05:08 ....A 385344 Virusshare.00061/Trojan-Spy.Win32.Delf.cr-2b4b4f9d7d9e0cab0ffc08f61b7763ed20f71423 2013-05-17 17:55:40 ....A 379193 Virusshare.00061/Trojan-Spy.Win32.Delf.cr-96a41a918b66fbc8b430627387f1d9d8f4b4d4a2 2013-05-17 15:43:36 ....A 405843 Virusshare.00061/Trojan-Spy.Win32.Delf.cr-e6177a6cdbc43abbd10905f6b2491d9b61390183 2013-05-17 05:43:08 ....A 92672 Virusshare.00061/Trojan-Spy.Win32.Delf.dp-691b9c297d51c3113ad8f800e5e39cc32fc6252b 2013-05-20 02:27:40 ....A 14848 Virusshare.00061/Trojan-Spy.Win32.Delf.ef-ca9658fb68c25ed1e67dddbd99e405cfc7796c6a 2013-05-18 04:13:50 ....A 87074 Virusshare.00061/Trojan-Spy.Win32.Delf.ekw-d8b4f8591070e981a948da9a38008e00c91caced 2013-05-17 20:31:30 ....A 4743 Virusshare.00061/Trojan-Spy.Win32.Delf.eq-221d8073ed85384ddf3c6ccea7c854f328cc322d 2013-05-19 23:33:06 ....A 18944 Virusshare.00061/Trojan-Spy.Win32.Delf.eq-301fc1115812ac2eeba049ab64280d491fb51674 2013-05-20 01:18:46 ....A 18944 Virusshare.00061/Trojan-Spy.Win32.Delf.eq-79fcc45de6f324fd0c3e5d91b90a083850040b6c 2013-05-17 11:00:10 ....A 870912 Virusshare.00061/Trojan-Spy.Win32.Delf.evq-4fb1458d81f2159096ddf07f0eb4daeff0a01de9 2013-05-17 16:48:14 ....A 638976 Virusshare.00061/Trojan-Spy.Win32.Delf.ez-fc0f7c4c1aa27e598333e8b4e331c496b7a834f8 2013-05-17 00:48:14 ....A 15872 Virusshare.00061/Trojan-Spy.Win32.Delf.fk-9580b5f999a3c2065cd7360724657a75f211da7b 2013-05-19 20:00:54 ....A 111627 Virusshare.00061/Trojan-Spy.Win32.Delf.ft-f332571313a19a2b71051f42e874fa9dc3204916 2013-05-20 00:55:08 ....A 711680 Virusshare.00061/Trojan-Spy.Win32.Delf.gi-a0b9a48f781bac43e38459b03098242b2d0323e3 2013-05-17 14:56:20 ....A 204648 Virusshare.00061/Trojan-Spy.Win32.Delf.hj-ed2ae791d94bd3ae7a71602b290b676454faff69 2013-05-17 10:37:30 ....A 202262 Virusshare.00061/Trojan-Spy.Win32.Delf.hn-4237ed1f035f20178edd7d93ac2d5c5c65db3728 2013-05-18 02:01:48 ....A 35570 Virusshare.00061/Trojan-Spy.Win32.Delf.jq-f2c9a565b65667b0528faa54c42e9b7c90602e68 2013-05-18 21:04:00 ....A 598528 Virusshare.00061/Trojan-Spy.Win32.Delf.jt-356907b3c820ca9ef25c8cdc7d2ea29fbb29103c 2013-05-17 05:52:48 ....A 111196 Virusshare.00061/Trojan-Spy.Win32.Delf.ke-3ad40e5a88d7ee5556c0745a0b29997bbe239f9d 2013-05-16 23:46:08 ....A 30128 Virusshare.00061/Trojan-Spy.Win32.Delf.kl-9c1b49d60732667e28696221863736dfb3621eb9 2013-05-17 00:10:06 ....A 136156 Virusshare.00061/Trojan-Spy.Win32.Delf.kl-bed7ab859675f807829ba95072f2be9dd2e2246b 2013-05-17 23:19:52 ....A 94208 Virusshare.00061/Trojan-Spy.Win32.Delf.kn-c25d44eb036405343d460ca6551d20552e0d0ded 2013-05-17 00:11:54 ....A 23675 Virusshare.00061/Trojan-Spy.Win32.Delf.lu-1be143b7fe279413df3a2b0b0a4230f45ffd0f9e 2013-05-17 22:41:16 ....A 454344 Virusshare.00061/Trojan-Spy.Win32.Delf.lut-2805ed7a44239d74879ff6b693623fc2b20e2b44 2013-05-17 16:10:40 ....A 720896 Virusshare.00061/Trojan-Spy.Win32.Delf.luz-e06537bc87fdd24cfe678693f2538fee0cf304a2 2013-05-17 06:15:14 ....A 347136 Virusshare.00061/Trojan-Spy.Win32.Delf.lv-29c06f5bef47990525dc01efccfd8315c7c19c5a 2013-05-17 18:21:20 ....A 39998 Virusshare.00061/Trojan-Spy.Win32.Delf.ma-1acfb1d9eb5660b135fb0d80978be95fe6606e30 2013-05-18 22:21:54 ....A 32389 Virusshare.00061/Trojan-Spy.Win32.Delf.mn-b36b4c009a0d6534ce09fd95dae2457aded990c0 2013-05-17 13:24:36 ....A 206336 Virusshare.00061/Trojan-Spy.Win32.Delf.nr-aadf63bef6f3efb0593d07456c5a8a9274ac06c9 2013-05-17 15:26:48 ....A 34865 Virusshare.00061/Trojan-Spy.Win32.Delf.ob-f7617522bb199e96a1b44ec1f754b2c8c9487539 2013-05-17 14:38:10 ....A 440876 Virusshare.00061/Trojan-Spy.Win32.Delf.pr-6051f26730d8538998d930d69d4380aee6b8329a 2013-05-17 07:20:18 ....A 27293 Virusshare.00061/Trojan-Spy.Win32.Delf.ps-170a680770eb09bc8244c3e25e683eb5d1475136 2013-05-18 11:43:32 ....A 15400 Virusshare.00061/Trojan-Spy.Win32.Delf.qo-d34c052bd5ff96d152d92842520a7d7269b6b6d8 2013-05-17 22:19:46 ....A 59520 Virusshare.00061/Trojan-Spy.Win32.Delf.rd-8bf06cc94577bb3ffe2833c85ff30c2d90738c4d 2013-05-17 06:34:52 ....A 40448 Virusshare.00061/Trojan-Spy.Win32.Delf.rk-8143b092e44560e68adf731322efefe4908a3877 2013-05-18 16:28:16 ....A 87552 Virusshare.00061/Trojan-Spy.Win32.Delf.tl-81d828e1bb63c6824f74afa2ae5a5381d3a2bd6d 2013-05-17 07:43:42 ....A 659484 Virusshare.00061/Trojan-Spy.Win32.Delf.ty-6e322d488446876565c50c33a267fb500b13eb7c 2013-05-18 15:28:16 ....A 676373 Virusshare.00061/Trojan-Spy.Win32.Delf.ty-d9e794e1d7c325bf62fb9961d76d415c8c9f8d11 2013-05-16 23:12:02 ....A 580608 Virusshare.00061/Trojan-Spy.Win32.Delf.ul-af96e53801ce02a214e595b3a9ff2f912e8c1254 2013-05-20 00:30:06 ....A 494655 Virusshare.00061/Trojan-Spy.Win32.Delf.us-312669611d5330495f5895e33a9256628e0e5c59 2013-05-20 02:28:00 ....A 10228 Virusshare.00061/Trojan-Spy.Win32.Delf.uv-1216589a57b8cd80faa5a99f1eee18d33a68c9d6 2013-05-18 21:11:22 ....A 1384967 Virusshare.00061/Trojan-Spy.Win32.Delf.uz-e079cd82375594e7c814567abc978511dddfcf5d 2013-05-18 18:36:16 ....A 39356 Virusshare.00061/Trojan-Spy.Win32.Delf.vz-ab808b5d9a2fbe2820cea1f581233e9ae6eb7b85 2013-05-17 22:13:26 ....A 187662 Virusshare.00061/Trojan-Spy.Win32.DelfTokz.iw-3a2dc094ad351075bb66f67e3cdacd3944446ebe 2013-05-17 07:16:18 ....A 169810 Virusshare.00061/Trojan-Spy.Win32.DelfTokz.v-f833e73d0868d96cb9b711bc4632a950a84cb353 2013-05-18 02:36:22 ....A 430036 Virusshare.00061/Trojan-Spy.Win32.DiabloII.a-e6a72f713541f513b306e085062754e4c7a9df10 2013-05-18 07:17:24 ....A 109568 Virusshare.00061/Trojan-Spy.Win32.Dibik.bpa-d076f3a7b07adf436f66882f3b4948b3d14ddace 2013-05-17 17:45:58 ....A 1103360 Virusshare.00061/Trojan-Spy.Win32.Dibik.byh-cd9ae4b9b0365eaa29d603d9c1c8f30b4ac3a243 2013-05-17 14:35:22 ....A 58368 Virusshare.00061/Trojan-Spy.Win32.Dibik.cem-1711d8226d705563057de8aa0abfb4106743be8e 2013-05-18 16:28:02 ....A 250368 Virusshare.00061/Trojan-Spy.Win32.Dibik.cew-4f94f936b7f98d9653fb64a5e6e3effe3286f4dc 2013-05-18 18:23:16 ....A 403968 Virusshare.00061/Trojan-Spy.Win32.Dibik.dzz-6f58aedb13da95590a4b9d607d80c9a1858fdd5d 2013-05-18 01:50:30 ....A 122368 Virusshare.00061/Trojan-Spy.Win32.Dibik.enb-06954c9e710671f755d819a19649bf307dab64c5 2013-05-18 13:14:58 ....A 57116 Virusshare.00061/Trojan-Spy.Win32.Dibik.enb-1af5a32eddf82e1b5cc1b2cbbf9a521c8f73891f 2013-05-18 02:11:14 ....A 126976 Virusshare.00061/Trojan-Spy.Win32.Dibik.enb-6db206db689c83d700d639b5c696ef26bf45d15f 2013-05-17 16:12:50 ....A 58368 Virusshare.00061/Trojan-Spy.Win32.Dibik.enb-87945b76e7aaf69e1aaecdcb5c377b8f72ff6ca7 2013-05-18 11:13:48 ....A 126976 Virusshare.00061/Trojan-Spy.Win32.Dibik.enb-e43e2e22c509d7eb85f2995fbff50d27867bc1bf 2013-05-17 21:42:22 ....A 466944 Virusshare.00061/Trojan-Spy.Win32.Dibik.fca-f50a122d5f1d117aac1464145a8b91d0dc970b48 2013-05-18 08:22:50 ....A 118272 Virusshare.00061/Trojan-Spy.Win32.Dibik.fnz-080fed7bdc66ff4317fcb6792c82c707dc7b9467 2013-05-17 16:04:10 ....A 122880 Virusshare.00061/Trojan-Spy.Win32.Dibik.fnz-0fb2521d7453f1245b0e84708e5c7730189312d1 2013-05-17 11:18:52 ....A 122880 Virusshare.00061/Trojan-Spy.Win32.Dibik.fnz-1071449a0dd2268736be095af142b4538bf5b713 2013-05-17 22:59:34 ....A 55296 Virusshare.00061/Trojan-Spy.Win32.Dibik.fnz-18af8fc397f9b64fe05d3b47733550b301c00662 2013-05-18 05:32:24 ....A 53248 Virusshare.00061/Trojan-Spy.Win32.Dibik.fnz-1d39f0942196798ab3238b7af4137fd971c91e8f 2013-05-19 11:28:44 ....A 118272 Virusshare.00061/Trojan-Spy.Win32.Dibik.fnz-a8028be250016c4c5a48d23a26c18059fa7ba700 2013-05-20 01:10:46 ....A 57344 Virusshare.00061/Trojan-Spy.Win32.Dibik.fnz-f8ee2ad82ed1100c4924e5c47211aaf742eb7138 2013-05-18 10:16:46 ....A 120832 Virusshare.00061/Trojan-Spy.Win32.Dibik.fxc-7d643b8e8a0cf6ac7aeb8a9adbc7280ef285c913 2013-05-17 16:35:06 ....A 122880 Virusshare.00061/Trojan-Spy.Win32.Dibik.fxc-89c6b331e722ec2711d264cd44e75ee1ff149136 2013-05-18 02:13:44 ....A 122880 Virusshare.00061/Trojan-Spy.Win32.Dibik.fxc-9b2cc9a736ce3993cd5e4ecd8b73aa062f925c2d 2013-05-17 18:38:34 ....A 159744 Virusshare.00061/Trojan-Spy.Win32.Dibik.gn-c8f483a4f9863b724e80a64f66c7928892e9501b 2013-05-16 23:49:10 ....A 59064 Virusshare.00061/Trojan-Spy.Win32.Dibik.gxb-11f6db82550e6851b2b14e5a1c319510039a687d 2013-05-18 02:29:04 ....A 85504 Virusshare.00061/Trojan-Spy.Win32.Dibik.gxb-434a13f02c2c4a44f4cb6835e2ace88b79c2f82d 2013-05-17 03:42:40 ....A 121856 Virusshare.00061/Trojan-Spy.Win32.Dibik.gxb-52ab6848954f8fccc89d5c13af64e1092ef14e36 2013-05-20 00:38:34 ....A 1096192 Virusshare.00061/Trojan-Spy.Win32.Dibik.gxb-5bda77d7c457cd7a93d6784bef6779a8dccefae8 2013-05-17 20:04:46 ....A 78848 Virusshare.00061/Trojan-Spy.Win32.Dibik.gxb-68ad3a8f96bb325a649a6f99b4660a71ab9c3545 2013-05-18 01:41:46 ....A 121856 Virusshare.00061/Trojan-Spy.Win32.Dibik.gxb-6b028da34b76b316042164861d2f6bfd924f5c55 2013-05-18 11:19:38 ....A 122880 Virusshare.00061/Trojan-Spy.Win32.Dibik.gxb-c0271cbdd289db83c37ef1ab60e12cfd91ed1f72 2013-05-16 23:53:42 ....A 116736 Virusshare.00061/Trojan-Spy.Win32.Dibik.gxb-dcfb6428f9dda503d0d5955ec940acc9d4567888 2013-05-17 00:59:00 ....A 80896 Virusshare.00061/Trojan-Spy.Win32.Dibik.piu-8532188e429fa2a26da2921f8c59caffe722c4b5 2013-05-17 08:32:06 ....A 397312 Virusshare.00061/Trojan-Spy.Win32.Dibik.vvu-70dabcddd7b6840ebbe5f7491bd1b11dcf27c5f5 2013-05-20 01:20:08 ....A 1683456 Virusshare.00061/Trojan-Spy.Win32.Dibik.vvu-7f06aa6bf039074bdcd2c73d599549e5d4f87250 2013-05-18 06:39:08 ....A 150528 Virusshare.00061/Trojan-Spy.Win32.Dibik.vws-db766d6de317429eb770854fa34a9bbfb5768a02 2013-05-17 15:03:40 ....A 125952 Virusshare.00061/Trojan-Spy.Win32.Dibik.vxf-172ecf91f1bae7abdc39013531f63c09acdd10bd 2013-05-17 23:22:00 ....A 128036 Virusshare.00061/Trojan-Spy.Win32.Dibik.vxf-52cb066711c3278be047591070928c39a6268f95 2013-05-19 12:06:36 ....A 121344 Virusshare.00061/Trojan-Spy.Win32.Dibik.vxf-680b4c78033fd7d7bc415f04355a0667dfa293c9 2013-05-18 13:50:46 ....A 57856 Virusshare.00061/Trojan-Spy.Win32.Dibik.vxf-93fca8219e33fbfa7e03aab6a11a053c8bee38e2 2013-05-17 08:39:52 ....A 125952 Virusshare.00061/Trojan-Spy.Win32.Dibik.vxf-9aea420f3cc97d11814f3cc40e6e36a27d766170 2013-05-18 15:01:14 ....A 57856 Virusshare.00061/Trojan-Spy.Win32.Dibik.vxf-d8242ae8591172904f6a3d30b2415053470101a5 2013-05-17 02:23:16 ....A 454656 Virusshare.00061/Trojan-Spy.Win32.Dibik.vzb-588d59fab33ffa83cef47a3348c4cbe96e9fd011 2013-05-17 13:06:00 ....A 61952 Virusshare.00061/Trojan-Spy.Win32.Dibik.wcg-3105acd4d91111be99dbe0810636c361101323b4 2013-05-17 07:46:18 ....A 116736 Virusshare.00061/Trojan-Spy.Win32.Dibik.wcg-91909c411d0f65c97388a3c5da8a3dee268ed8ea 2013-05-17 01:53:58 ....A 299544 Virusshare.00061/Trojan-Spy.Win32.Dibik.wcg-d5727300ed080ea01564d7276687fc6636367d12 2013-05-20 01:35:14 ....A 112128 Virusshare.00061/Trojan-Spy.Win32.Dibik.wcg-e6d523d68fca20b964e1edb8d8176f47a7abf3fe 2013-05-18 19:28:58 ....A 101440 Virusshare.00061/Trojan-Spy.Win32.Dibik.weh-55e7e7d3dbf0a3468dd223007e20222ba916a870 2013-05-17 10:33:24 ....A 22680 Virusshare.00061/Trojan-Spy.Win32.Dumarin.k-bdc6c612e2cccc6d57f233abcb0f4481c262bc8f 2013-05-18 06:07:12 ....A 36999 Virusshare.00061/Trojan-Spy.Win32.ESpy.a-71426c5074f75f7deb28e0deda10db64b82a1774 2013-05-17 19:55:20 ....A 81920 Virusshare.00061/Trojan-Spy.Win32.Etnup-633228ca3fbfca43db43ef41c8e7f8c1d9e6797d 2013-05-18 00:22:02 ....A 168960 Virusshare.00061/Trojan-Spy.Win32.Filka.am-d295394f4c961b0ce8e97711859c7d94772e68a7 2013-05-20 00:49:46 ....A 168960 Virusshare.00061/Trojan-Spy.Win32.Filka.je-abb10b2a7f89def22d1d5f4d3abaf7cfbc3883b5 2013-05-17 08:43:16 ....A 29696 Virusshare.00061/Trojan-Spy.Win32.Filka.phd-f251b0c5b3049af9bfad57d16c4f489a9e67977a 2013-05-18 20:13:12 ....A 380928 Virusshare.00061/Trojan-Spy.Win32.Filka.pkl-2465aae9ade6f9ace491a939fa436b8a3a9e0b8b 2013-05-17 09:01:40 ....A 32256 Virusshare.00061/Trojan-Spy.Win32.Filka.ple-4d10e1fed136ce18ba9dfde8451a0c3cdbbd63b1 2013-05-20 02:17:56 ....A 32256 Virusshare.00061/Trojan-Spy.Win32.Filka.poh-a1080ec3dadae2fe9efde0490bec85ccad147cb0 2013-05-16 23:59:26 ....A 29696 Virusshare.00061/Trojan-Spy.Win32.Filka.ppa-6626189ff0112f7d03fae2412fe20241b12d98e6 2013-05-18 15:54:08 ....A 32768 Virusshare.00061/Trojan-Spy.Win32.Filka.ppl-00f1a6c675ee275eafec9ca42fa2050ff90957e1 2013-05-18 07:19:22 ....A 49664 Virusshare.00061/Trojan-Spy.Win32.Filka.ptd-d52c0675a56dd7a8f86a8b9e74ac3cf5be3531d5 2013-05-17 08:23:40 ....A 225284 Virusshare.00061/Trojan-Spy.Win32.Filka.ptw-6c91750f4c0e3916a78bbeff35d40451420da573 2013-05-18 05:50:06 ....A 245760 Virusshare.00061/Trojan-Spy.Win32.Filtek.b-691b4bc272fcf32932b8a25915bb654268a1537e 2013-05-17 12:35:44 ....A 1040384 Virusshare.00061/Trojan-Spy.Win32.Flux.ad-31e43b0736b091b1c235bbe2e93bfa728f92b7b5 2013-05-17 19:39:04 ....A 94208 Virusshare.00061/Trojan-Spy.Win32.Flux.ad-81a5bfa71740bd794d178860009465b905f57288 2013-05-16 23:11:56 ....A 15055 Virusshare.00061/Trojan-Spy.Win32.Flux.b-29b37abfff00e30e5ae76a82bacab6c374ce0557 2013-05-18 00:04:18 ....A 17618 Virusshare.00061/Trojan-Spy.Win32.Flux.b-5e54f669663f2c947b115c4d9d543d7fbe333432 2013-05-18 02:47:06 ....A 17604 Virusshare.00061/Trojan-Spy.Win32.Flux.b-ebf4508bb999275c7957b000953183ea0ac87d01 2013-05-18 06:17:32 ....A 315392 Virusshare.00061/Trojan-Spy.Win32.Flux.bbf-672d5c9cd08d2d7aaaca6e703b1f0eb0290d0ac2 2013-05-17 18:31:20 ....A 20650 Virusshare.00061/Trojan-Spy.Win32.Flux.pkb-7f6481a5a15c6800fb71eac5a3a7726982fce6c5 2013-05-18 14:35:24 ....A 687981 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.bef-cf1c68b9238a57d0189d456f3883db26c19c2303 2013-05-18 02:08:12 ....A 650752 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.dym-23b638ecb88145153a53d982f477f0ee4af87d97 2013-05-18 13:52:02 ....A 217088 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.edt-6b486517b3d47a3845eac4eb8bd20012418c4e0d 2013-05-17 16:14:14 ....A 217088 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.edt-8262c39a9496210c9ad00d249e673e80aec0e17a 2013-05-18 16:29:32 ....A 217088 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.eeu-18473a40a92c650b9a3d7b28764b00ab281db611 2013-05-18 10:17:10 ....A 217088 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.eeu-86c43423b8fb6bb5c3b3950500d5691b35d46c08 2013-05-17 06:40:26 ....A 221184 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.ehn-6c499c27269677c94989fb82dfe84c0ecfcb97cc 2013-05-17 08:50:16 ....A 221184 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.ehn-7b8feadff4ebd5621ebb60b490639828d05f65bc 2013-05-18 01:07:04 ....A 221184 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.ehn-d4440c5894ab8e9f3aa938fb629797263f09c135 2013-05-17 08:04:10 ....A 434688 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.els-6803e157d3d10c4d6844b24255b186f01fa36a22 2013-05-17 20:01:20 ....A 225280 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.emo-2912fa95ac4fc2a6685086bac1bc2456766eca40 2013-05-17 01:56:16 ....A 225280 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.emo-52f879aff1bb855573058d434e0fa11c8e6cbaa6 2013-05-18 08:25:02 ....A 173056 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.emo-72726c23ee183e293e0ef7d409f052e68cad5f1a 2013-05-18 05:02:44 ....A 225280 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.emo-8da2235e8c318ba75a8629a891256460aad395d6 2013-05-18 08:05:50 ....A 173056 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.emo-f4ecb47bd054bad86180bf9f48baf6c3443498d4 2013-05-18 12:57:38 ....A 141824 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.eol-6b3dc81179ccd3a0702cf13f81eddeaf8da5c3b0 2013-05-17 10:10:02 ....A 144896 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.eol-b291a286147cff89b6727361f1e7cfe3080beddd 2013-05-17 13:14:20 ....A 167936 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.epi-f28dffa8298eee1cbf8b7df3191cae5458c06428 2013-05-18 09:50:54 ....A 102400 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.eqh-13ef433e7e561f646fdcad572061376276e47582 2013-05-17 12:54:38 ....A 1007027 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.eqh-1911a7360c2cb17f89b5f141110dffab33fbe3c1 2013-05-17 17:05:08 ....A 102400 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.eqh-574e6a362efec3795e184ade359951a5783fc83e 2013-05-19 12:35:00 ....A 780312 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.eru-a4655d5ed5c58ecece418a8749cca44141f385b0 2013-05-17 21:47:28 ....A 973337 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.vig-939088e73a69e05d4fda338fce63f020fc8c40a5 2013-05-18 07:53:58 ....A 765977 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.voj-9ce3e0c10d0f6c3dae22cb8281b5e3f1dd813a53 2013-05-18 11:49:42 ....A 1850880 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.vxy-59d552e986feecad7dd174f13b09b2e6f41a040d 2013-05-17 14:10:32 ....A 765465 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.wad-f3d02d456440a3b59952ab990c3c262810017008 2013-05-17 07:03:52 ....A 672861 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.wbx-136bb0e3a09c54e5354d730898577dbfbbe2d62f 2013-05-17 02:06:24 ....A 132608 Virusshare.00061/Trojan-Spy.Win32.FlyStudio.x-0dcb91cb7f427b8f43a4a8bd7de738d8d6945a3a 2013-05-17 13:35:46 ....A 20480 Virusshare.00061/Trojan-Spy.Win32.GWGhost.a-1b8f24528d189d1f31e6b1f8fc917aeb61d9a0b3 2013-05-17 02:44:00 ....A 22016 Virusshare.00061/Trojan-Spy.Win32.GWGhost.j-dff9be8239e0ae0a2d6231e37a84ef883f8a3130 2013-05-18 06:42:42 ....A 20992 Virusshare.00061/Trojan-Spy.Win32.GWGhost.r-7b876785837de454bb939b3042a5caf2fbcde2b8 2013-05-18 18:52:34 ....A 30821 Virusshare.00061/Trojan-Spy.Win32.GWGhost.r-8350244b916724e4eb9fd30252437eaa585ba95d 2013-05-17 10:26:28 ....A 28264 Virusshare.00061/Trojan-Spy.Win32.GWGhost.r-ef3069632aa59f78601d605a21d473c218ab829b 2013-05-17 07:05:58 ....A 22528 Virusshare.00061/Trojan-Spy.Win32.GWGhost.v-4752f8c93ecbbad58f37373605faf2cb43b4d61c 2013-05-17 08:09:28 ....A 106607 Virusshare.00061/Trojan-Spy.Win32.GWGhost.v-4acb83f597c5e36403d32f7bdd8d7c5a6d10a1cc 2013-05-18 10:31:36 ....A 29696 Virusshare.00061/Trojan-Spy.Win32.GWGhost.v-8ccb5002097223936cfbc1546888e222b5d2101e 2013-05-18 06:43:38 ....A 53760 Virusshare.00061/Trojan-Spy.Win32.GWGhost.v-b63e1463baebe7bb080a5f4c7bd9b285eab9967b 2013-05-17 06:02:34 ....A 397312 Virusshare.00061/Trojan-Spy.Win32.Gimmiv.a-735c7a18197a4c0effc0505add226c344565e4c5 2013-05-17 20:25:58 ....A 6144 Virusshare.00061/Trojan-Spy.Win32.Goldun.ah-5bd2b30edf2e72ddceb9a3929a403994f03f2fd5 2013-05-18 05:10:06 ....A 61748 Virusshare.00061/Trojan-Spy.Win32.Goldun.bdk-4e0d73846b9d2e0fcae93db87de725c1cf43c9c9 2013-05-17 20:32:38 ....A 25370 Virusshare.00061/Trojan-Spy.Win32.Goldun.bf-255225f6e85307bae7d3dec879ef4bcefd28621b 2013-05-18 00:34:24 ....A 39936 Virusshare.00061/Trojan-Spy.Win32.Goldun.bhd-bc3577abbef82107fbe4ba589e82563affbf1dc7 2013-05-17 00:34:32 ....A 48404 Virusshare.00061/Trojan-Spy.Win32.Goldun.bw-dc3d710987d0dddfa1aa2ed094124514f56f4417 2013-05-17 08:10:42 ....A 83684 Virusshare.00061/Trojan-Spy.Win32.Goldun.cj-49f9a0f63b2a6b957089320410df816b5e514366 2013-05-17 22:02:32 ....A 52224 Virusshare.00061/Trojan-Spy.Win32.Goldun.cnn-a0ba534bd186a6d7f37ce4d746f4a1daa1930b9c 2013-05-19 22:19:48 ....A 36864 Virusshare.00061/Trojan-Spy.Win32.Goldun.ct-666b1b411a0ffe6d3a896e2ba6d3fb7738fa8ee5 2013-05-17 08:50:24 ....A 30279 Virusshare.00061/Trojan-Spy.Win32.Goldun.dh-15e09be62122992dfd5839f66ab97ffc9d576b41 2013-05-17 14:38:26 ....A 37032 Virusshare.00061/Trojan-Spy.Win32.Goldun.drt-f663ccf1886fb1e24635c1890509c9b0497a0730 2013-05-18 07:31:02 ....A 370688 Virusshare.00061/Trojan-Spy.Win32.Goldun.egw-e04f3415dca50ded0f637b40cbb05e85340e08c4 2013-05-18 12:45:04 ....A 21321 Virusshare.00061/Trojan-Spy.Win32.Goldun.gz-06b87b398fcb25bd15540c700cbdc4e89ee49baf 2013-05-17 02:36:46 ....A 10963 Virusshare.00061/Trojan-Spy.Win32.Goldun.hh-0736d8b4992d495b4856920434709a11788dc6bc 2013-05-17 08:12:32 ....A 23960 Virusshare.00061/Trojan-Spy.Win32.Goldun.hp-21f0e15517fee13422533b3fe032a7dd03ada044 2013-05-17 08:08:32 ....A 6816 Virusshare.00061/Trojan-Spy.Win32.Goldun.hw-c0098e5ba642db9209eb492807cc25d46e698d4f 2013-05-18 16:30:02 ....A 17411 Virusshare.00061/Trojan-Spy.Win32.Goldun.ik-f853a7a104f6535585cd81564048a8dbebb10ad9 2013-05-17 13:24:12 ....A 6848 Virusshare.00061/Trojan-Spy.Win32.Goldun.jf-b5c3464fc7a70bf31156fbed63d5d1caa4183764 2013-05-17 18:02:08 ....A 14563 Virusshare.00061/Trojan-Spy.Win32.Goldun.jq-990f2f78b09889eeb8dab1439121b8c67f25fae5 2013-05-18 00:20:38 ....A 71908 Virusshare.00061/Trojan-Spy.Win32.Goldun.kv-b21211919a53ab153246786bdacc293715d21d5a 2013-05-17 06:45:42 ....A 30760 Virusshare.00061/Trojan-Spy.Win32.Goldun.lm-a5a16ec6b418b959c461339de814e1ac12861421 2013-05-18 17:19:02 ....A 56320 Virusshare.00061/Trojan-Spy.Win32.Goldun.lw-d59870248b3cb35e9c5f14263e54198846ffe1a4 2013-05-18 14:42:00 ....A 66560 Virusshare.00061/Trojan-Spy.Win32.Goldun.ms-a01962ef656e14f319590d920edc80b3d4244afb 2013-05-20 00:55:10 ....A 32256 Virusshare.00061/Trojan-Spy.Win32.Goldun.om-69e2814761a1011a6a04d2c83165e53ecf6f1292 2013-05-17 02:26:54 ....A 57344 Virusshare.00061/Trojan-Spy.Win32.Goldun.pc-6e784bdb9a6f032adf4abe0a933616d28f4d48d2 2013-05-17 16:26:26 ....A 8592 Virusshare.00061/Trojan-Spy.Win32.Goldun.qls-42ae1a69dcd2d9c79bdafae5808c99a64a84b4b1 2013-05-17 17:07:58 ....A 230775 Virusshare.00061/Trojan-Spy.Win32.Goldun.qqt-a42fe07b6277981745fdd88e4442066759ce8db6 2013-05-18 01:07:28 ....A 21874 Virusshare.00061/Trojan-Spy.Win32.Goldun.qrd-c60feb00f1ee9809a6e7901b6b6a75c8145888d2 2013-05-20 01:43:08 ....A 58880 Virusshare.00061/Trojan-Spy.Win32.Goldun.r-29dacc9ebcd16045b3c2748b913da2cf7c78a92b 2013-05-17 15:43:38 ....A 22471 Virusshare.00061/Trojan-Spy.Win32.Goldun.rbj-88d9f1e1f335f4aa9e00e23155ecc9b4ea434d2e 2013-05-16 23:47:46 ....A 151708 Virusshare.00061/Trojan-Spy.Win32.Goldun.rkw-59ce9d11e4f88072ce7525e1b9c15e2807eb687f 2013-05-17 04:46:02 ....A 41621 Virusshare.00061/Trojan-Spy.Win32.Goldun.rkw-a69545e77c6afddc073a11a577c2a6497138dca1 2013-05-18 02:06:52 ....A 21762 Virusshare.00061/Trojan-Spy.Win32.Goldun.rkw-d16e7d14bafea94b4e893f9b712a190f7dc15659 2013-05-17 16:54:24 ....A 78445 Virusshare.00061/Trojan-Spy.Win32.Goldun.rkw-eff5a41a229f1c0174881f81a7512dddf0d5944b 2013-05-17 08:30:10 ....A 147556 Virusshare.00061/Trojan-Spy.Win32.Goldun.rlu-4f33f458a19e88f17cf02d098a4ae785de51ae65 2013-05-17 15:14:24 ....A 147558 Virusshare.00061/Trojan-Spy.Win32.Goldun.rlu-e4b508068c4b2057f5579f2366627f85b90589b5 2013-05-18 12:19:06 ....A 1462272 Virusshare.00061/Trojan-Spy.Win32.Goldun.rno-8a64d9aa4833fec171cefe63d593d85e080a63d0 2013-05-17 04:52:18 ....A 35328 Virusshare.00061/Trojan-Spy.Win32.Goldun.tf-8bff2632d56c5ce5f27529dd7867a45cbc06297d 2013-05-17 05:46:00 ....A 30208 Virusshare.00061/Trojan-Spy.Win32.Goldun.uy-4e38fcffcaccaa58e9c77d3c02c521d43a0533d8 2013-05-18 00:51:48 ....A 44839 Virusshare.00061/Trojan-Spy.Win32.Golns.ad-ad5d12853abfe0cab56f6677802ecdf20e9da56d 2013-05-18 15:37:36 ....A 69632 Virusshare.00061/Trojan-Spy.Win32.Gritz.a-448ee3748c2270d71119f3cc17ed48c455709746 2013-05-17 01:13:00 ....A 26042 Virusshare.00061/Trojan-Spy.Win32.Haxspy.am-c3c6e6f4d1f6dc2a15b20e8724b2f945f0b674d8 2013-05-18 12:04:04 ....A 6800 Virusshare.00061/Trojan-Spy.Win32.Haxspy.l-eade9311a97acd483bb325ac0d55d355838ad4df 2013-05-18 09:04:46 ....A 18513 Virusshare.00061/Trojan-Spy.Win32.Haxspy.v-7250ba8587d28cbd5ffc45d9b9b0abcbc6bbcbe5 2013-05-17 22:56:12 ....A 49152 Virusshare.00061/Trojan-Spy.Win32.IamBigBrother.91-bb05f1ced9c0217b15573ed44d384460971d21c0 2013-05-17 04:26:54 ....A 229888 Virusshare.00061/Trojan-Spy.Win32.Iespy.bju-e8a16651815784d27a493541d020ca080b0eb319 2013-05-18 02:34:26 ....A 6209 Virusshare.00061/Trojan-Spy.Win32.Iespy.v-e0af422fce3ae78e82684dba7dc4d85c2dc9b4de 2013-05-17 22:07:04 ....A 427008 Virusshare.00061/Trojan-Spy.Win32.Janet.420-9a98b94828c254c9fbf02ed995111614cd2fe4fd 2013-05-18 08:54:38 ....A 6656 Virusshare.00061/Trojan-Spy.Win32.KGSpy.d-ad2af0ae8892113916b6b0cf3e7fc4048f624d9b 2013-05-17 02:34:18 ....A 164864 Virusshare.00061/Trojan-Spy.Win32.Kaidos.a-3d0c3901deea53899557b63c5c068f74a01a757a 2013-05-18 00:53:56 ....A 203776 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.ahih-34c3c59ff24635a0149074ba5ea1d86ddd672ceb 2013-05-17 10:35:56 ....A 1276416 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.aizq-23f646a6ef9262214390cd4196a5aa5ffcfe7848 2013-05-17 07:13:24 ....A 1922048 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.ajcr-d513a6fc3140a62ac9393d864149a136039814f3 2013-05-18 15:50:18 ....A 40960 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.ajfr-532ffac0c7f8f61391326ef5b1dd53952e4985f3 2013-05-17 01:27:40 ....A 36864 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.ajlh-bf483e572e27ca526827c0344affb55a2249e2ab 2013-05-17 08:34:42 ....A 36864 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.akbt-ab913c8336ad2dd52809385fdc5af70fabf60c24 2013-05-18 09:50:02 ....A 53248 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.akce-79100ec2aae21f848def6e36d5a305dcad8a38a6 2013-05-17 07:52:56 ....A 118784 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.akqe-b500744c60b60cc18152b194da717ebc7bf257ce 2013-05-17 16:04:58 ....A 32768 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.alcm-8d96b4c88efe7476275a466a81a5a4a77bb5d9c7 2013-05-17 18:41:36 ....A 32768 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.aldh-3ef292502180a5bbb7d0aec835121078ad9b966f 2013-05-17 18:24:44 ....A 168317 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.amf-64061ebf149006753cd76026625f19f3c5cb2ecd 2013-05-16 23:34:04 ....A 259219 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.ao-b1e0be7df3c37f8e44045804615545cb74a2c919 2013-05-17 15:07:32 ....A 61440 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.aptx-d4a6165c5603a5f1dacf0fa34a861fdad065b18c 2013-05-18 21:19:30 ....A 45750 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.aurw-e425f9e1042e25150e1456d366ebcf426748ed8d 2013-05-19 20:54:04 ....A 92541 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.avie-3cb08c76a5433fc2127aec2a5970a885ee79e069 2013-05-17 11:05:42 ....A 174080 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.avwy-5d226f90c500dba61bb39ce2354716fbc99e3c51 2013-05-17 09:29:48 ....A 194048 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.avxh-2abaeeef48e6abdbcba525ddd6d12bebe73c607b 2013-05-17 14:46:22 ....A 11650369 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.avyh-b5257c3bfb27f64d619423b5b22ff4951a37567f 2013-05-17 23:39:32 ....A 117791 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.avyo-40e81eb85f2d5394dc59d79bf81b119385eb7f27 2013-05-17 10:36:30 ....A 155907 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.avzs-173e23261c111bb9aca5140ae12c26bec384067e 2013-05-18 18:33:58 ....A 5242880 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.awae-38b7fe091d3706f196d0e8350df588e6c0c23c8f 2013-05-18 08:07:02 ....A 56545 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.awal-1adc6cb5a3b79dacb460f4aaa178d2d1609c53ab 2013-05-20 02:17:36 ....A 114688 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.awal-f4314f24e06c5e427e14a130baff2cadad4cfe22 2013-05-19 21:47:20 ....A 5242880 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.awcc-d8bc2863082002fbfd52e0e80321c2436100033d 2013-05-18 17:18:52 ....A 86016 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.bfgw-6f62761b691905677f59266e54f636ef9a3c1f16 2013-05-17 17:47:44 ....A 28115 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.bixd-b20ecf33782ce6d47fc82bee856c3eab1eb1ba5b 2013-05-18 02:20:28 ....A 663552 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.blk-6337b6f682ec78ec22c95ba707b0e3c6c4374333 2013-05-18 11:06:40 ....A 2129335 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.bmv-e3726e7be85846bb07b4cac51c5a4546d4a03c5b 2013-05-16 23:50:16 ....A 115500 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.bp-73bfbd1cac66109a54ee7b0b24c9dbdd7325fbbc 2013-05-17 05:01:16 ....A 3019687 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.bp-a7c9503fc9ba0f0981979317e22bfdc22c6a5e5c 2013-05-17 05:25:40 ....A 50693 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.bp-a8e36af8d049f6fd3ea8552c66ed94d9f8e91ee5 2013-05-17 04:02:30 ....A 114476 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.bp-badceb54487207b0d48a3f7c1db3db0708ebb204 2013-05-20 01:53:54 ....A 23040 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.bua-877c37e649ff935ed2bf0e99f7a67fc7c0052900 2013-05-17 21:46:24 ....A 1251840 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.bvni-786b037475c7f811dbdc76af01205ec6ce6bbb91 2013-05-18 19:52:34 ....A 13100 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.cc-106d30d97689073ba1fd398e67ed3a341db08d26 2013-05-17 12:04:26 ....A 7145984 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.ccoe-f24a43b338610c7cf1a8db0459d7268ff37cf440 2013-05-17 13:14:12 ....A 4112780 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.cmu-77c821fae464149235d88dd404e389162c9fe844 2013-05-18 13:51:08 ....A 1284608 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.cmu-9928dd029769a0e099fb6f19e76ac78cd7b4d671 2013-05-17 07:24:04 ....A 2880512 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.cmu-a807036a78936ea7f293c74b379f683910102b4e 2013-05-17 08:18:30 ....A 2890752 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.cmu-b741a4084ae87252f112fea4d447a40664af6765 2013-05-17 15:19:18 ....A 1127428 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.cmu-f0f21006858c5d472c26c74232883ec460230d6a 2013-05-17 13:56:58 ....A 4024320 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.cmu-fed6a14f9bf2b59a555fb1d048f64d51b98eea1f 2013-05-18 09:04:22 ....A 414865 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.cpu-de7c47caa93c0376400cd2fcb7311ced4c1691b4 2013-05-17 17:27:28 ....A 392903 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.crr-b72924d3de1e5552a853971f0b7501cc3b43a48e 2013-05-18 08:50:30 ....A 37752 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.dg-ac5b4d1dbf240a280b313531e703ceb51a380160 2013-05-17 13:40:08 ....A 49152 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.dj-64cc4184362a95de901e674f4e875c9a7dd51258 2013-05-18 11:55:08 ....A 49152 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.dj-8ebbdc0699c810ef4b98c679983cafcdf30d5a02 2013-05-18 20:13:26 ....A 49152 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.dj-91e3ac5317a788e7a097f945795d534325b70898 2013-05-18 12:06:04 ....A 49152 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.dj-d5c93897e79c764d13b2238aaa11304b996c30fd 2013-05-17 20:05:52 ....A 49152 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.dj-ef22bbdf5564a3939f5efc7b6878ae6c4c766382 2013-05-17 20:15:52 ....A 49152 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.dj-fc3cede25f9ae5a6aa3c1a86de5abdaf8cfbffe9 2013-05-19 11:15:46 ....A 500736 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.dkm-eaeaa06b7d020bd3de66943f3f39e1a0f642d776 2013-05-17 08:02:16 ....A 1297408 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.dpj-3b6417f62c2b0f93e550d92b1a264a09f21afbe8 2013-05-20 00:29:50 ....A 2443264 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.dpj-616c037ddddfcf7fdbcf2bfe2e96ddbaaddc0312 2013-05-17 15:37:20 ....A 544256 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.dpk-855c3edeeef76269b468eaa027a9b906a448b7d4 2013-05-18 14:52:28 ....A 1452544 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.dpk-cb450dd292116063b721a8e2730fbb4a61265db5 2013-05-17 12:29:58 ....A 6931968 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.dpk-e5931ccabe23f99d2ef3fb24dd96522f436cde85 2013-05-17 13:02:22 ....A 1756214 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.dzk-c2046255da9abab768c5bb40bb517ea26fde80c6 2013-05-17 21:33:22 ....A 442368 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.dzp-e8d068e64fe189f4b577d2c66bf0716abe5254de 2013-05-17 11:13:12 ....A 222720 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.dzt-7331127f4494a87fbf4c0778cecb203e3fdecb57 2013-05-18 02:38:26 ....A 1146368 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.eah-c244e22821460f213c503436fe6bc380b0c695c8 2013-05-17 07:54:02 ....A 7420928 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.eap-d18871ea758f1b08d8836108221971d5b2b89504 2013-05-17 05:21:14 ....A 1729536 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.eay-c8096e37e43511f0e07fcad4d562aa954c7256ee 2013-05-17 18:09:12 ....A 2173440 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.eay-ca4f33a8241ee0d34283f0249abc702e5dfd2df2 2013-05-17 18:03:52 ....A 2852864 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.eeo-ca0d9039be870a174a94436b0433c0b59c28207b 2013-05-17 13:55:32 ....A 1940992 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.eeo-f08538be08890cd588cc677a77b386d7d90ce56d 2013-05-17 12:48:32 ....A 3175424 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.efm-79bb1c962a32fb9485011b90d179dd1c498c5b26 2013-05-17 02:00:30 ....A 175735 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.eh-2964c7ae271af7fbc3f5d14ed07e2f18cb1cb8e3 2013-05-17 10:25:52 ....A 610816 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.erq-18c3e5fb9beeffc20ca7fed802c0cfd1c61339c3 2013-05-18 06:55:54 ....A 610816 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.erq-baf01c17ca949c8723a94007f9cc65de4e49175a 2013-05-18 14:00:50 ....A 421888 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.fey-d9218ae178bc78671333746c4db19f0c866b0763 2013-05-20 01:37:58 ....A 403968 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.fjc-25065e1870d683930b08e87e92a2b5de4565ffc3 2013-05-18 00:06:54 ....A 403968 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.fjc-4660f2b697096f86312220bb1f8d17bc2a2e8ec1 2013-05-18 11:52:18 ....A 1236480 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.fjc-8fad45322c7c666177d98f53cf4cc0aae317538b 2013-05-17 00:22:08 ....A 1260032 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.fjc-ed578a2fb2097db83e2976c9ee9fffcfee98761a 2013-05-17 19:10:10 ....A 376320 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.fjd-010fe75b242b14e3b08f06b1b390e4dde5c9c251 2013-05-17 03:53:30 ....A 370688 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.fje-7d5aad2e80bbfe85adb4891b10a21b52b1a6823a 2013-05-18 19:08:18 ....A 1153536 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.fjg-a941d825779a830af62d6ea543cbe7aba88720c3 2013-05-17 14:43:14 ....A 604160 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.fkg-d5d91dfcbd2c58bd8c199ace8e9d672ddcbd7784 2013-05-17 21:04:24 ....A 400384 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.flz-011518d9fcf1c4646876405274c52aabc22c161e 2013-05-19 00:42:56 ....A 344064 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.ftb-820bc2b5f7f51ca7d83c85ed4331984aba070ff6 2013-05-18 13:35:10 ....A 33302 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.fw-906c6bdd8ced0870cbe6f81d0aebb3ee9ab3947d 2013-05-17 05:53:06 ....A 115200 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.gpu-89575f0cbb593f2b459f910c580ab47603b32e34 2013-05-18 13:18:50 ....A 4235 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.gu-829d29b5394580eadea3949f66e420aca995e679 2013-05-18 13:58:26 ....A 53248 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.hk-d980738e8034b2192a73fd55c46a2fbb2236776a 2013-05-17 14:09:52 ....A 787968 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.jgi-3a0843e229135c775fcb9075889befec343329bb 2013-05-17 08:33:14 ....A 1800192 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.jgi-5538a963abe5124129d6cd3def2aa0e97361c1ce 2013-05-17 12:57:46 ....A 1051384 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.jgi-76ee2b954bdd46f9936adf81cb1aaef0d5dc7721 2013-05-17 17:40:04 ....A 782151 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.jgi-cb6d301f91f1713a87ce5c97498d1427aa98b4d9 2013-05-17 12:14:24 ....A 40448 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.jjn-8a920aa5d3efac671f3a564daa72134708929d80 2013-05-18 04:12:12 ....A 38400 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.jtb-9b0143c46d7506ccc8b53dd1a1a8606e7b947db3 2013-05-17 08:47:26 ....A 38400 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.jtg-0bc116f835a964661083a356c00c7f9a74e9592f 2013-05-18 18:51:06 ....A 38912 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.jts-3e24c4ffdf97594abe67c4a405d7d91be2a4849c 2013-05-17 16:05:18 ....A 38912 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.jva-493ebf03c5b9bbb75f0cd7a9a31d2ffa438ccdb6 2013-05-17 09:07:12 ....A 36352 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.jxm-9bfcdf167827510413a5e2d57a681ff4dd532c1a 2013-05-17 13:20:34 ....A 16896 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.kjt-e9f89dbc4e34244d06c1dfc4992e0acdd10f1287 2013-05-20 01:52:40 ....A 72192 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.lb-2bd860ab4307623d017d31e54f53f601c1570e57 2013-05-17 12:16:58 ....A 10772 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.lt-e909d9c5f0fbc593029a9a4deec115a2e7f7bd71 2013-05-18 11:21:26 ....A 32768 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.m-6f8ca572dfd6477106859a6ba466913dc349e09d 2013-05-18 08:35:38 ....A 28672 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.ne-6184661c0fd72faa5170a76aa1812e4093015381 2013-05-18 17:50:58 ....A 110080 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.ng-3c973626328d623c0fde3a13f2f7aabc1df06f6b 2013-05-17 23:52:30 ....A 6426420 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.ng-44e034f4be1f627c3e6d211d4da82e47d1dd52a3 2013-05-17 16:59:08 ....A 110080 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.ng-6758f870dfac9c6ed01c911a0b16cfe8b5dc6983 2013-05-17 12:02:04 ....A 9943 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.nj-c64df9c9d933f04a98741fb102a9fca4da072c6d 2013-05-18 05:40:04 ....A 314368 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.pv-1b7cf9b32723dc98a23e8a53d927a8999cf68163 2013-05-18 01:46:38 ....A 58474 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.qb-f254c1b441a74c0735282954a5b02db1c00ea145 2013-05-17 02:51:06 ....A 209088 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.qyn-9bef7823a67bdc01d1332e018cb81628f705aeaf 2013-05-20 00:52:14 ....A 180736 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.rgu-4e870365e8a9110be3b4ec367808aa202b73c1cc 2013-05-19 00:56:28 ....A 718083 Virusshare.00061/Trojan-Spy.Win32.KeyLogger.zf-b9612c4982fd68b3239bd5130588dd0e527ebb61 2013-05-20 02:08:50 ....A 171520 Virusshare.00061/Trojan-Spy.Win32.KeyRecorder.21.a-f5b2afce06650656e4537490119b3a3f49e499ee 2013-05-17 21:45:42 ....A 38912 Virusshare.00061/Trojan-Spy.Win32.Laproy.a-b5dcd17e5f997d9f36c1cf4a82333909c9bf7b81 2013-05-17 16:14:22 ....A 185344 Virusshare.00061/Trojan-Spy.Win32.Laproy.ck-bdeb285cbd94c5b11e51b36be1db55f967310574 2013-05-17 20:19:32 ....A 69632 Virusshare.00061/Trojan-Spy.Win32.Logger.i-1b5ccbaa90d70b15d7a03707b9bedae043be4093 2013-05-18 12:26:48 ....A 11777 Virusshare.00061/Trojan-Spy.Win32.Lorex.b-1fc20035c5805d9ef0193c203a5f08d64c25d935 2013-05-18 08:17:52 ....A 637440 Virusshare.00061/Trojan-Spy.Win32.LoverSpy.b-dc6ae9ee6c9ef3829cefa70cb97859f6674e7038 2013-05-17 07:09:08 ....A 167936 Virusshare.00061/Trojan-Spy.Win32.Lurk.vuk-e49bcf62abe75c54b1dadb1c6a0f8b1fef6b695d 2013-05-17 00:21:10 ....A 7680 Virusshare.00061/Trojan-Spy.Win32.Luzia.a-5f686eb73fcbd6e36e4877f75e4ca6cbce9ffe19 2013-05-17 03:15:54 ....A 150528 Virusshare.00061/Trojan-Spy.Win32.Luzia.ad-615151d22599ff473b8ab87d8e37ec7ddb9305ad 2013-05-18 16:49:06 ....A 167922 Virusshare.00061/Trojan-Spy.Win32.Luzia.ao-c2466b2ee840f3a010a4c21aedfe8824fc0b7f97 2013-05-18 16:19:56 ....A 109133 Virusshare.00061/Trojan-Spy.Win32.Lydra.aamt-36667b71d78c145613fe6bba6ea6b6101376d97f 2013-05-17 20:58:22 ....A 117893 Virusshare.00061/Trojan-Spy.Win32.Lydra.aamt-700e7e5a35372b09f04dd28458db36d5dd833647 2013-05-18 01:29:32 ....A 113462 Virusshare.00061/Trojan-Spy.Win32.Lydra.aamt-73bd7f387d9303c86bd2c778bc54e28a28d61cbd 2013-05-18 00:15:56 ....A 127756 Virusshare.00061/Trojan-Spy.Win32.Lydra.aamu-b6c94ccbfa823967c52cba2f833017a870f039c8 2013-05-17 10:38:18 ....A 111023 Virusshare.00061/Trojan-Spy.Win32.Lydra.aaog-13d383ef2f61001221dca3bf5592d7172ecba74a 2013-05-18 20:40:14 ....A 110964 Virusshare.00061/Trojan-Spy.Win32.Lydra.aaog-2bfc0ad5d20cf1043c29cf7755d7f698bc542fcf 2013-05-20 02:30:26 ....A 111252 Virusshare.00061/Trojan-Spy.Win32.Lydra.aaog-a1a9c5c7741c98fa62e3862b0a79140873e53a40 2013-05-18 22:17:30 ....A 111009 Virusshare.00061/Trojan-Spy.Win32.Lydra.aaog-f4d131b1d7563d5334f69d5065f33f9e1d617951 2013-05-18 16:27:38 ....A 111120 Virusshare.00061/Trojan-Spy.Win32.Lydra.aaog-f861948a716e5542be8d95f6e0c01e3c0195d1da 2013-05-17 11:01:18 ....A 513587 Virusshare.00061/Trojan-Spy.Win32.Lydra.abob-e63715a5a4e0814122ee4ec34c472dcb31a70f87 2013-05-18 15:49:50 ....A 15872 Virusshare.00061/Trojan-Spy.Win32.Lydra.acjm-c397b91f84de99e8fba56a7b06409923db3e52f7 2013-05-18 01:20:22 ....A 130468 Virusshare.00061/Trojan-Spy.Win32.Lydra.acli-f97000af72e4a8f1c4083242758bc7f475797f0b 2013-05-18 16:35:48 ....A 127655 Virusshare.00061/Trojan-Spy.Win32.Lydra.acls-68e6dfe7ab5d49350fd8a06ea0036dc28ea5d0d0 2013-05-20 01:49:26 ....A 127624 Virusshare.00061/Trojan-Spy.Win32.Lydra.acls-9ef927f9b625a1afbcd727d7b2cc6f738422693d 2013-05-18 15:45:20 ....A 17920 Virusshare.00061/Trojan-Spy.Win32.Lydra.bbv-d1414f4aea0558bcc229556986f7e0b217445e08 2013-05-16 23:54:14 ....A 17920 Virusshare.00061/Trojan-Spy.Win32.Lydra.cu-d216d9bcde04bdef60dc479f907255000e03c878 2013-05-18 04:35:02 ....A 469582 Virusshare.00061/Trojan-Spy.Win32.Lydra.g-f478ac4eaa5ed7fb8e8b1fa8b72505ba0854279b 2013-05-17 19:03:04 ....A 107242 Virusshare.00061/Trojan-Spy.Win32.Lydra.mw-4ee9f1af9f1e3f2668e257d1e1719645c36acf2d 2013-05-18 18:51:48 ....A 221476 Virusshare.00061/Trojan-Spy.Win32.MLWatch.a-6832e01396a4fc7c5bce2c59172001a52d4b9686 2013-05-17 10:32:26 ....A 590848 Virusshare.00061/Trojan-Spy.Win32.Melyc.au-0954c9666b7011a5cd725025329a48501e1ac44a 2013-05-17 08:01:48 ....A 83968 Virusshare.00061/Trojan-Spy.Win32.MiniKeyLog.25.b-dbd7bf0af245b077731b60b4fa7a9bd70de584fe 2013-05-18 18:07:40 ....A 161350 Virusshare.00061/Trojan-Spy.Win32.MiniKeyLog.2518-1638b2d6f0b454651c25a07fab222af276c717a3 2013-05-18 07:16:44 ....A 621126 Virusshare.00061/Trojan-Spy.Win32.MiniKeyLog.2518-a161d4fe8e10bc23ba0727ec557899a6d7a77c8a 2013-05-17 12:04:20 ....A 393380 Virusshare.00061/Trojan-Spy.Win32.Montp.n-9ab462c71bbcc7a8a83f693ebc78258658720f8f 2013-05-17 15:47:14 ....A 40829 Virusshare.00061/Trojan-Spy.Win32.Montp.pgw-2765572c78f9f3380bc0ae156de0e54ece681c21 2013-05-18 14:10:56 ....A 333 Virusshare.00061/Trojan-Spy.Win32.Mxsender.a-f6e422e4c34396bf834c687b93c7f8f3afa63f24 2013-05-16 23:10:58 ....A 40960 Virusshare.00061/Trojan-Spy.Win32.NSM.pm-21e90643788c1c75be27f61cca8cc9c3dfae626c 2013-05-18 19:12:20 ....A 600064 Virusshare.00061/Trojan-Spy.Win32.Nelep.h-041009e720ae402e53543f6bfa0c459d62e003d3 2013-05-18 07:18:16 ....A 202822 Virusshare.00061/Trojan-Spy.Win32.PCAgent.40.b-e169671676eab69a127b81393baa9248ea93b50d 2013-05-17 05:33:06 ....A 831046 Virusshare.00061/Trojan-Spy.Win32.PCAgent.40.e-9af24a2a876feb5e400bbbbb7372e436a112d55e 2013-05-18 09:37:46 ....A 291004 Virusshare.00061/Trojan-Spy.Win32.Pakes.b-2dae848d8b76c81ca751b31eef3b57aa72d63730 2013-05-17 17:46:08 ....A 290784 Virusshare.00061/Trojan-Spy.Win32.Pakes.b-4acc68614fb6dcf476437742f541a6e520bdcb1c 2013-05-17 12:50:18 ....A 17920 Virusshare.00061/Trojan-Spy.Win32.Passoner.a-b2189d6cfb76b03904effcd5bc15cf18605ac8d3 2013-05-17 22:27:34 ....A 30208 Virusshare.00061/Trojan-Spy.Win32.Pcik.a-8231877debda164b3ac82d75f71031378ab1f034 2013-05-18 13:31:56 ....A 26112 Virusshare.00061/Trojan-Spy.Win32.Perfloger.ag-5138ed6f7e4817a4a563900f2cbba1d17e11ac63 2013-05-19 05:44:22 ....A 536576 Virusshare.00061/Trojan-Spy.Win32.Perfloger.q-6900361f74ec5f309281439a488e65c625395637 2013-05-18 16:19:18 ....A 557056 Virusshare.00061/Trojan-Spy.Win32.Perfloger.q-955b51e01affe0948e8b52a7e7bd7b9088332ec5 2013-05-18 08:00:58 ....A 26624 Virusshare.00061/Trojan-Spy.Win32.Perfloger.x-7812a5c4b49cd980e94f0de3c090013f5168b4a9 2013-05-17 23:59:44 ....A 44736 Virusshare.00061/Trojan-Spy.Win32.Plankton.a-2d8f3fe28e0952af497983b753feaf1a4ea357cf 2013-05-18 04:09:50 ....A 73934 Virusshare.00061/Trojan-Spy.Win32.Plankton.a-75ec1eead35647366dc037f85fd04456648ca3b5 2013-05-18 00:28:38 ....A 38594 Virusshare.00061/Trojan-Spy.Win32.Plankton.a-8d369d56f70bd652b006a8e2dc52ddfc4581cb8d 2013-05-17 01:17:38 ....A 44760 Virusshare.00061/Trojan-Spy.Win32.Plankton.a-a27e10154002ce43e0c34358f5f5dab956af598b 2013-05-17 04:07:02 ....A 29377 Virusshare.00061/Trojan-Spy.Win32.Plankton.b-47c51be61f07f10bdca2f3f262ebbbb09c9d4e29 2013-05-18 02:53:38 ....A 135361 Virusshare.00061/Trojan-Spy.Win32.Plankton.b-58030ed69c4120b5d5fe60ae35681074dd24e983 2013-05-17 00:26:50 ....A 29377 Virusshare.00061/Trojan-Spy.Win32.Plankton.b-6271f261881a46c4b57b63f44194bd6e1196d650 2013-05-18 01:26:28 ....A 35009 Virusshare.00061/Trojan-Spy.Win32.Plankton.b-6b7af7ba01b3358d4162a9001879ea5b18bedd72 2013-05-18 07:18:50 ....A 29375 Virusshare.00061/Trojan-Spy.Win32.Plankton.b-7543d8359359ec8e08b8ad97bf805ffe0043d5df 2013-05-18 14:21:14 ....A 29420 Virusshare.00061/Trojan-Spy.Win32.Plankton.b-9f67f30b39cfd35542d7ddca87217c113e9c5efa 2013-05-20 01:40:08 ....A 1144832 Virusshare.00061/Trojan-Spy.Win32.Polyatroj.jo-ddfab1a81a8ab2e39c5c06f4f8e45c19edf51869 2013-05-18 01:02:12 ....A 183808 Virusshare.00061/Trojan-Spy.Win32.Pophot.aet-1f47439345ec1b911aadf28d4db41a1d1a097f55 2013-05-18 07:18:18 ....A 85192 Virusshare.00061/Trojan-Spy.Win32.Pophot.aff-578e40aa29a15f3dc8f1e627ad4534de7e4bb12c 2013-05-18 06:36:38 ....A 129665 Virusshare.00061/Trojan-Spy.Win32.Pophot.dewf-876f5c91e6feb439dba155202c679e970ccb15a1 2013-05-17 04:25:48 ....A 261940 Virusshare.00061/Trojan-Spy.Win32.Pophot.deys-620991ce0aa269af2d0ab9324a77e9493119fab7 2013-05-18 18:49:36 ....A 96768 Virusshare.00061/Trojan-Spy.Win32.Pophot.dfei-abdadaa9073dddda3e9fcc05914e031982b285bb 2013-05-18 02:30:56 ....A 91560 Virusshare.00061/Trojan-Spy.Win32.Pophot.dl-8f91d8bbbf8b7d64a5c22d6781434d774dbd56a4 2013-05-17 04:22:50 ....A 184320 Virusshare.00061/Trojan-Spy.Win32.Pophot.dlfw-0b80b25d9eddeebda0b95019cc3f8889fc4d3de0 2013-05-17 14:20:00 ....A 196608 Virusshare.00061/Trojan-Spy.Win32.Pophot.dlfw-2c2474ce811746135a0735cb704da8a9fb72ff37 2013-05-20 02:41:54 ....A 217088 Virusshare.00061/Trojan-Spy.Win32.Pophot.dlfw-2c66fb47e129c354f1f6fef2ed3ca1e1e7c79b76 2013-05-18 04:49:30 ....A 192512 Virusshare.00061/Trojan-Spy.Win32.Pophot.dlfw-723068764007e0447a24c64a578e918155ec5490 2013-05-17 09:42:50 ....A 212992 Virusshare.00061/Trojan-Spy.Win32.Pophot.dlfw-804a436f3f7854de2068f5636659f698497e652b 2013-05-17 08:34:56 ....A 217088 Virusshare.00061/Trojan-Spy.Win32.Pophot.dlfw-941398cef87ee86ae5d1a8ee2e2ea48da480cddf 2013-05-20 00:34:16 ....A 192512 Virusshare.00061/Trojan-Spy.Win32.Pophot.dlfw-c359e44cd117cf096765e141b1a5d145a3206a20 2013-05-16 23:11:22 ....A 192512 Virusshare.00061/Trojan-Spy.Win32.Pophot.dlfw-d9e7e0af95ec79f9540f65a7409b30f27a2ba88c 2013-05-18 01:59:36 ....A 208896 Virusshare.00061/Trojan-Spy.Win32.Pophot.dlfw-db52d30d6bb57e3a8ffe24d1aba69fee6ecdf9b1 2013-05-17 18:33:00 ....A 40010 Virusshare.00061/Trojan-Spy.Win32.Pophot.dlgw-0e5cc222b2e8b5aaf67fc2b38b2f337cbb6f6c01 2013-05-17 13:55:02 ....A 40014 Virusshare.00061/Trojan-Spy.Win32.Pophot.dlgw-2e640c3e4aea268a09ff1ae646be544d42b75b53 2013-05-17 15:18:40 ....A 40000 Virusshare.00061/Trojan-Spy.Win32.Pophot.dlgw-b0f3d991683f5400c38fbc25b9a0ded8408d232a 2013-05-17 11:15:00 ....A 438272 Virusshare.00061/Trojan-Spy.Win32.Pophot.dlha-a0619c8902731c1bc81618ef7438ce3e6c094881 2013-05-17 09:14:30 ....A 462848 Virusshare.00061/Trojan-Spy.Win32.Pophot.dlha-b0207ccfd9d1c5519e4bd2ec9917670e3c24937e 2013-05-17 04:10:34 ....A 92400 Virusshare.00061/Trojan-Spy.Win32.Pophot.ff-ed27c6f8bcfcc342429c9ceb541a29486abc40f4 2013-05-17 13:37:26 ....A 525824 Virusshare.00061/Trojan-Spy.Win32.Pophot.gen-3f58a6d46d0ca0da9d7f9d84b2956f4df35469dd 2013-05-17 02:35:08 ....A 164352 Virusshare.00061/Trojan-Spy.Win32.Pophot.gen-5b241f6cae452e2a5765be1cfabea4581ad99f06 2013-05-18 07:19:22 ....A 104672 Virusshare.00061/Trojan-Spy.Win32.Pophot.gen-c0f5215744c71d718182ed10eb59b688b4a441c3 2013-05-17 23:54:38 ....A 94924 Virusshare.00061/Trojan-Spy.Win32.Pophot.gen-f77e0358ea916b8a7f5868b513263042c2795a2d 2013-05-18 00:28:32 ....A 175252 Virusshare.00061/Trojan-Spy.Win32.Pophot.sg-939e6d6caf6d6fe84b2471a9f1f4a9b5896620da 2013-05-17 18:47:08 ....A 91592 Virusshare.00061/Trojan-Spy.Win32.Pophot.sp-bee10341100613300b77224692589bcb747981ec 2013-05-17 20:24:04 ....A 91612 Virusshare.00061/Trojan-Spy.Win32.Pophot.us-22682604eccd24f0cd2b8c74f4f2c1a4d6e61022 2013-05-17 09:52:54 ....A 20480 Virusshare.00061/Trojan-Spy.Win32.ProAgent.10-6b82d4176ba697ec33fa437a98cbbeffc353c861 2013-05-17 20:25:52 ....A 3901045 Virusshare.00061/Trojan-Spy.Win32.ProAgent.20-499b65565cb1104111b487c4c6d9d3374f605739 2013-05-17 15:40:56 ....A 255569 Virusshare.00061/Trojan-Spy.Win32.ProAgent.20-5b6e969ab623d68effe0db081ecd2502545e8e51 2013-05-18 09:48:02 ....A 606145 Virusshare.00061/Trojan-Spy.Win32.ProAgent.21-7fbfeaa2226c1b1970563408d068c71dcd84009d 2013-05-18 11:17:02 ....A 196359 Virusshare.00061/Trojan-Spy.Win32.ProAgent.h-c3d14f553aaedc5efbb71459d0bdb220ac923253 2013-05-17 05:50:08 ....A 20288 Virusshare.00061/Trojan-Spy.Win32.ProAgent.pgk-66e679a018538740ff5f40f857e64eeba8659111 2013-05-18 09:22:02 ....A 1354550 Virusshare.00061/Trojan-Spy.Win32.ProAgent.r-e2146f5e25b03dc370431a77e5a5e201b770e770 2013-05-18 19:34:22 ....A 282803 Virusshare.00061/Trojan-Spy.Win32.ProKeylogger.10-0b367c30b4dbc892b68dae7ad965fae4413b9a9d 2013-05-17 07:15:42 ....A 1780536 Virusshare.00061/Trojan-Spy.Win32.QQLogger.cgt-805c4646b63e901667d945f6bcfdfc531b30143c 2013-05-18 00:58:42 ....A 78277 Virusshare.00061/Trojan-Spy.Win32.QQLogger.e-88eb0e2a08019328686f9e6064e3b6208e74037a 2013-05-18 08:05:24 ....A 364091 Virusshare.00061/Trojan-Spy.Win32.QQLogger.gpk-33741f505d89dc33435a5783faa1c2283327e824 2013-05-20 01:55:44 ....A 367980 Virusshare.00061/Trojan-Spy.Win32.QQLogger.gra-25147d942be37f2e3e646d1781ce25c738bc3d51 2013-05-17 05:54:42 ....A 193029 Virusshare.00061/Trojan-Spy.Win32.QQLogger.lwc-5b3aca2680ecf75a4f57f799aaa6ec5f82abe8d6 2013-05-18 19:04:42 ....A 190981 Virusshare.00061/Trojan-Spy.Win32.QQLogger.lws-018bbf4d52f7302dd742b32171895236a4f34376 2013-05-17 15:11:00 ....A 189957 Virusshare.00061/Trojan-Spy.Win32.QQLogger.vnc-53193c9cca852b0f7053dfd4fc942525508440ab 2013-05-18 01:33:04 ....A 189957 Virusshare.00061/Trojan-Spy.Win32.QQLogger.vnc-80e120227934cc9bc321fa546dce16f725e1fe84 2013-05-17 03:44:04 ....A 189445 Virusshare.00061/Trojan-Spy.Win32.QQLogger.vnk-1095f5291a03fb7cf28ef1589ea8edc5cf91df43 2013-05-17 06:59:18 ....A 88270 Virusshare.00061/Trojan-Spy.Win32.QQtail.a-6e255b84229498c37ca6b56eefa16ce9876a792f 2013-05-17 05:26:46 ....A 6657 Virusshare.00061/Trojan-Spy.Win32.Qukart.s-89c7a7bd59ae2dd8accf2f5adf3446030f2d9797 2013-05-18 21:18:04 ....A 47104 Virusshare.00061/Trojan-Spy.Win32.Ranbyus.p-65753abad5756d21d3c2d952f36db8573511271e 2013-05-18 13:06:48 ....A 53248 Virusshare.00061/Trojan-Spy.Win32.Recam.aarr-ef023aefa6d3c684125c0cd914e7798f1de65565 2013-05-18 11:27:02 ....A 624640 Virusshare.00061/Trojan-Spy.Win32.Recam.aasf-52cd85d41efbf613fbb2aa497d13f572a0e9a208 2013-05-20 01:32:00 ....A 370176 Virusshare.00061/Trojan-Spy.Win32.Recam.aasf-9bea95d684e76d83769000168cb8582e0f610bc9 2013-05-17 22:09:28 ....A 308224 Virusshare.00061/Trojan-Spy.Win32.Recam.aasf-bc8088b409526697573a37d2b2d2512f00e6d237 2013-05-17 07:17:00 ....A 340168 Virusshare.00061/Trojan-Spy.Win32.Recam.aasf-d618fe903746c7c4d31633850c7470fff0095c66 2013-05-17 05:01:40 ....A 454144 Virusshare.00061/Trojan-Spy.Win32.Recam.aktm-f1d3b4d7fb35d5918529d72a65994725dea3e4c6 2013-05-17 20:00:10 ....A 696833 Virusshare.00061/Trojan-Spy.Win32.Recam.vrh-404a8e7422e8ab0bb7a51a08c89f0aba4a556799 2013-05-20 01:27:14 ....A 249456 Virusshare.00061/Trojan-Spy.Win32.RedSpider-dd286cea875d46f584bdc7fc11a1703f02f2b560 2013-05-17 05:20:40 ....A 23978 Virusshare.00061/Trojan-Spy.Win32.Reox.ai-0b18c1f3ece100b79a47b330d72a125fcdcc690f 2013-05-17 16:17:38 ....A 122880 Virusshare.00061/Trojan-Spy.Win32.Reox.be-3abba7b6bbe2fde12d19854a9e9d3d98041cec1e 2013-05-17 18:03:30 ....A 1846600 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.20-7987408c362a2ee557de1809a36aa288c5a8c98c 2013-05-18 06:20:32 ....A 64000 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.ab-48506ef3ef2c29fba88090d1e30c8b05188490ad 2013-05-17 12:43:52 ....A 14027 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.ac-39f337374aeb98d424a3a3e079004f88f1f93ebb 2013-05-17 06:58:04 ....A 157559 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.ac-f65699f636df69d6593af14a35c49fdb5b5dc736 2013-05-18 12:02:32 ....A 14336 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.ae-cad52f64ed3cec04887695ccba8093799adc201b 2013-05-20 01:02:32 ....A 65293 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.af-07e874dd2b5762ae581e5a83fc12fc0ea8777f83 2013-05-18 12:48:20 ....A 65220 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.af-9e19461de6aae4d1a99af1d54fd472e2d9a3ecef 2013-05-17 12:12:50 ....A 65276 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.af-cb7321c726f81483aefc47463e49adbe04150578 2013-05-20 01:01:20 ....A 30310 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.am-7d4788d37c122d7c46dc24021e2a365e9b9b93c5 2013-05-17 13:40:32 ....A 45845 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.am-7fbac42829258fa9a0646d5117d5bb9c8f78305d 2013-05-17 08:51:02 ....A 45787 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.am-81496fe3cd1e1ef6ef57cdae30a93318dde19129 2013-05-17 10:39:14 ....A 45797 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.am-b9e55055cfe22229d93aae7609ffce8888815e30 2013-05-17 09:58:42 ....A 30484 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.am-c15388e4cf92a453d70884d064d05e79eeacdbac 2013-05-17 13:18:10 ....A 15733 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.at-0422fd599ecb8901f90a60c0e771d3a55f0ff34f 2013-05-17 12:04:38 ....A 15641 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.at-21ce04d15f0a54b125612b17f6c96e37feb4ba57 2013-05-18 01:50:42 ....A 15600 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.at-abc11523a1b3b7bc59e5b2bbaaa55512ae436f88 2013-05-17 10:46:18 ....A 15601 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.at-b98f6115d97199cf8a2df9c3022c28bbbe6ad8ae 2013-05-18 00:26:02 ....A 15672 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.at-c43774d28a30752203a782553090c21ba9a10b89 2013-05-17 08:31:16 ....A 15691 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.at-dd6b56993f6a120d39676e443b34678fd62a1d71 2013-05-18 09:26:20 ....A 15671 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.at-ef4bf1413d9505507bb830e4b2a7472249d0f51c 2013-05-18 09:52:30 ....A 44752 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.au-018e7d03c0d71674ec7fc6a936662adff17b6e1b 2013-05-18 09:34:48 ....A 44789 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.au-019df02584c1e93645cd7515b796f0c379e5da5c 2013-05-20 01:16:24 ....A 44855 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.au-1e86d620fee8ca38710cbc1333e022c0b990b0a7 2013-05-18 16:40:30 ....A 44813 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.au-524783abb773c6765d6c68fffda0a30c4d0e62df 2013-05-17 23:54:54 ....A 44785 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.au-6921cc5bd4c12ac4bc0d493439f83a07a046b715 2013-05-17 14:23:26 ....A 44780 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.au-7f201149b74b9b61cc4c8663918aea4845a0cf78 2013-05-17 01:19:48 ....A 44823 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.au-996c6ed016e9b1fe35d85378bbdcf3943823f1d9 2013-05-18 13:51:24 ....A 44796 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.au-b673cc7c79629e871a4901f82063e21d868f67aa 2013-05-18 06:43:46 ....A 44858 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.au-cf5e17d470137e7fdaea5c7a24213c50842cf5e6 2013-05-17 15:56:30 ....A 44852 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.au-fb04a8a5689cb7d597c0152248b659f757dde34b 2013-05-17 03:08:28 ....A 14677 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.av-05ebb809e3f8d2cc87c13731d9282f36d41bc80d 2013-05-17 14:43:52 ....A 29840 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.h-5e8263cbdeb480812ae66131d3736d02db049650 2013-05-18 19:55:28 ....A 30599 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.h-be0a78ef79e84955b6d87d8e3461b1b2fc09d150 2013-05-18 19:30:14 ....A 40653 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.i-0dde6d3ed9a967311e75d6f5b9adf1c6ee377942 2013-05-17 02:38:02 ....A 156028 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.p-a906bf7f6559c1caab7ea35db5d8198684b7aaef 2013-05-18 05:21:26 ....A 113401 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.plj-f105354a1f1e42623993db4cb300a5c44f851c0e 2013-05-18 12:37:42 ....A 17652 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.r-bdfa6a0de2619e55aab916f62d5d233a32659f18 2013-05-17 13:13:42 ....A 64312 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.t-f546c39cfc0c8cd335c581e85c88888b7026ffcf 2013-05-18 08:35:16 ....A 158951 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.u-144272ab4e817e01f27152c59cee04b5e8737bed 2013-05-17 11:47:44 ....A 14336 Virusshare.00061/Trojan-Spy.Win32.SCKeyLog.y-5e81475f6354eddb36412f1383156ac23803d3cd 2013-05-17 06:31:02 ....A 4096 Virusshare.00061/Trojan-Spy.Win32.SilentLog.a-b6d3706af2adb4d2acddfdd4c7fe5b339ae93a01 2013-05-18 12:41:56 ....A 67016 Virusshare.00061/Trojan-Spy.Win32.Sincom.ba-5b855da86bfa3930d4484a1fec580e1030c63db6 2013-05-17 13:09:20 ....A 82212 Virusshare.00061/Trojan-Spy.Win32.Sincom.bb-cca70dedd4f2e0be447f843403877a48ec14f328 2013-05-18 18:17:36 ....A 20688 Virusshare.00061/Trojan-Spy.Win32.Sincom.bc-3f81666d57b6a96cd7e7736097358e692b9392ff 2013-05-17 04:35:30 ....A 142032 Virusshare.00061/Trojan-Spy.Win32.Sincom.bn-191547f7ce47019633359d4958c9bb0d621e31ea 2013-05-16 23:24:26 ....A 134144 Virusshare.00061/Trojan-Spy.Win32.Sincom.j-7f8ed2a07b90fbac4c7a64e6eb374d17a0c889cb 2013-05-18 21:01:08 ....A 49152 Virusshare.00061/Trojan-Spy.Win32.Sincom.y-07344614f6f6feecf7af107f2572de0dadd9383b 2013-05-19 18:31:04 ....A 24579 Virusshare.00061/Trojan-Spy.Win32.Sinkin-6c2e8c27957798437a0ec47759fbedc29cc007d7 2013-05-17 21:30:54 ....A 13312 Virusshare.00061/Trojan-Spy.Win32.Small.bl-6a6c3240ef5b6c45fe6d0717cff1fb2366860b20 2013-05-17 15:55:32 ....A 76800 Virusshare.00061/Trojan-Spy.Win32.Small.buf-96597cc390ec27af10f807f99241eb8ff5f8d959 2013-05-20 01:40:44 ....A 5616 Virusshare.00061/Trojan-Spy.Win32.Small.bv-567df323aea6c717b57fda1e2c09ff37e31ae08d 2013-05-17 13:44:32 ....A 11456 Virusshare.00061/Trojan-Spy.Win32.Small.bv-e651d013ca0ad342cf08059d82342757e773da6c 2013-05-17 07:29:52 ....A 11264 Virusshare.00061/Trojan-Spy.Win32.Small.cdf-1a0e286de16233df425c3e8edf2faddadaf5de51 2013-05-17 03:10:46 ....A 17920 Virusshare.00061/Trojan-Spy.Win32.Small.cw-b3ca55bc190383e040656a78fe7e8082dc40b6ea 2013-05-18 18:02:18 ....A 5592 Virusshare.00061/Trojan-Spy.Win32.Small.cw-f732a214a841c637f5ba66930a01000703c3705c 2013-05-17 08:18:06 ....A 12689 Virusshare.00061/Trojan-Spy.Win32.Small.cx-2e07db97b1d4796c7269716e583abc478a1f6650 2013-05-17 14:51:48 ....A 7328 Virusshare.00061/Trojan-Spy.Win32.Small.dbq-0ed3afff4e3611436aa55f13ba10510d7e188b53 2013-05-18 18:43:52 ....A 2048 Virusshare.00061/Trojan-Spy.Win32.Small.dg-210a3898563fb0e4d9121a656b4837c1d962a1cb 2013-05-18 04:56:32 ....A 233472 Virusshare.00061/Trojan-Spy.Win32.Small.dg-31e56e1d65e002610c86bcf139382802f981f07a 2013-05-17 11:01:40 ....A 1024 Virusshare.00061/Trojan-Spy.Win32.Small.dg-ede36781bb64d2b11ad2dc97b875ca5cad6895f0 2013-05-20 00:51:28 ....A 52224 Virusshare.00061/Trojan-Spy.Win32.Small.il-9b070fbcbe063c2c377656cb749e81aa6c988a4f 2013-05-18 18:31:04 ....A 111879 Virusshare.00061/Trojan-Spy.Win32.Small.kbn-0df3a616cd49a5d051a91eb9e6eecf3adb8ab653 2013-05-17 08:34:26 ....A 617290 Virusshare.00061/Trojan-Spy.Win32.Small.kbn-313d28b8c5ce1b74fd5ff090c393815d642306ee 2013-05-17 18:01:24 ....A 61392 Virusshare.00061/Trojan-Spy.Win32.Small.kbn-3fe5da657a4a89e262c960825ea6e21d95d13477 2013-05-17 22:42:56 ....A 3553648 Virusshare.00061/Trojan-Spy.Win32.Small.kbn-4524a4cfd2d79842d03a4b97bb2ea0526135e1b6 2013-05-18 07:48:20 ....A 70905 Virusshare.00061/Trojan-Spy.Win32.Small.kbn-5606d656149ab07e14b63bae780dabb5313f2872 2013-05-17 15:17:00 ....A 1024 Virusshare.00061/Trojan-Spy.Win32.Small.kbn-631d8aac9bfbf9306698d6203e1b70b6479fa127 2013-05-18 08:43:58 ....A 136891 Virusshare.00061/Trojan-Spy.Win32.Small.kbn-7cd7bfd6ca8611407aecb191bdb14b02e58d2597 2013-05-18 02:29:10 ....A 847367 Virusshare.00061/Trojan-Spy.Win32.Small.kbn-b3f7fe32c9c9b44a0a579543e22d4658b18c9d70 2013-05-17 13:47:32 ....A 51817 Virusshare.00061/Trojan-Spy.Win32.Small.kbn-b9847bd9b415e60fb202424675b49b60f1bdd9ea 2013-05-17 20:14:34 ....A 126976 Virusshare.00061/Trojan-Spy.Win32.Small.pwc-efe8de00b7b511dc119662d1da3e8efadfece905 2013-05-18 01:05:48 ....A 328704 Virusshare.00061/Trojan-Spy.Win32.Snifie.pff-ab05ec58ad28cc3cd248e791585522b7ca4a6a40 2013-05-17 00:25:30 ....A 153755 Virusshare.00061/Trojan-Spy.Win32.Spenir.c-fbe6ea58f91d19b7eea841914c5f8856e343d624 2013-05-17 16:21:26 ....A 102624 Virusshare.00061/Trojan-Spy.Win32.Spenir.ch-02299524ab5fd303d615f380dfa415afe1814acf 2013-05-17 23:13:28 ....A 361133 Virusshare.00061/Trojan-Spy.Win32.Spenir.ch-1e6b0d8fa879d13cc30c9c2557ec4c01757de19d 2013-05-18 10:37:44 ....A 102621 Virusshare.00061/Trojan-Spy.Win32.Spenir.ch-ea3ecdcc638ed35d4cb1e3111f2bc89fabe2eca5 2013-05-18 09:17:30 ....A 483328 Virusshare.00061/Trojan-Spy.Win32.Spenir.d-d2c2cadfe7a8587492897657e028ca84aa35cc86 2013-05-17 01:50:22 ....A 4198912 Virusshare.00061/Trojan-Spy.Win32.SpyAgent.a-6bd8f4db6e6ed94e5bf97007619b9ed32ff1b306 2013-05-17 20:28:14 ....A 33534 Virusshare.00061/Trojan-Spy.Win32.SpyAnyTime.b-db203997dd776b430476ddccad83159176926d38 2013-05-18 17:55:28 ....A 273408 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.aazr-8bb7c4b4a30d80d0842d29090b19d137c80edb88 2013-05-17 22:19:14 ....A 272384 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.abaj-b195b49be5eb3a319f12e0828afd03e848f176af 2013-05-17 22:17:30 ....A 354816 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.acor-2613d68b9b51663c3d9f8472e59ce2677eb9dd43 2013-05-20 02:34:00 ....A 354661 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.adqu-ced6d316c0a1da8350cc435e85f6f628c94d89f1 2013-05-18 21:00:52 ....A 357246 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.adsr-03b3c9d4568b10be78f6a7d8b185d8a17c303622 2013-05-18 00:49:16 ....A 11365 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.aedm-4af5bfe12e586cb52f526af01788f90fb420ec5a 2013-05-17 13:30:00 ....A 163840 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.alrh-5d07d59bbd9d509674fc982ab2050672913e40f7 2013-05-18 13:52:22 ....A 28768 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.aqsw-9084bc8030c7a354c45b246356df98ad3d14307b 2013-05-20 01:42:06 ....A 339968 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.aqwm-d81fea5b93c30ea498921cf47dc19421d812c1f3 2013-05-20 00:44:48 ....A 65536 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.aqwo-3e2524cd7986d773e74104bf67b93c6ec4eeaec9 2013-05-17 04:47:00 ....A 224844 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.atql-9233a7f5ea2ceb9188ab2e4f108ce7775e615fd5 2013-05-17 00:04:36 ....A 136192 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.auqv-1a487ac7d3c4e186f486a12f0cca4681a5924640 2013-05-18 16:12:36 ....A 491520 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.auvl-c08f1d75fa44e0c39ecd527161771c8f83d1a3cf 2013-05-18 01:40:56 ....A 155648 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.auwe-fc0555d6d14e60c9ac95623fb504572ac4241020 2013-05-17 09:08:12 ....A 375496 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.axih-4a112bd0b0342de42c3131bfc196f76045a8fc69 2013-05-17 01:10:08 ....A 310272 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.axml-de43ad924212eb0a8db4e54abc5fb542f2757fb3 2013-05-20 01:38:06 ....A 477696 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.axml-ee66580d708ff68384ded753a4ec1acf5fb32835 2013-05-18 15:15:06 ....A 97792 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.df-018ac79c431e75b14db6480748b7a86b7670cfc6 2013-05-18 02:12:38 ....A 134656 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.dvf-f662272fcd7ed245222d7b1fe2b15b80c5251528 2013-05-17 21:23:22 ....A 164352 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.dvq-b5ef4e29ab402a8fd64e033baf3f8697ee9a9a5b 2013-05-17 11:47:30 ....A 146944 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.dvu-12b871ef65fe446a0b66d26a5932441d20dbf28b 2013-05-18 02:48:46 ....A 160768 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.eah-2710f7c34d75db7d5c25eca2ba98e51d2d00d05a 2013-05-17 12:53:24 ....A 149504 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.emn-11b68d9d7940b86fc5200ddd2f99d971826d1ec1 2013-05-17 12:24:54 ....A 173568 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.far-49417fa0232846a28e2e2113661983774a64021f 2013-05-17 14:01:44 ....A 173568 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.far-51b2366cd3d5feb97b444f753e8944a7c94c49d1 2013-05-17 22:35:56 ....A 186880 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.feg-3551c4539cc88424ced1d105f821df2fa243f2e4 2013-05-18 20:42:08 ....A 163968 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.fpb-43afe0522a287c7b278c09685c6498ae96fd76b9 2013-05-18 08:49:36 ....A 48640 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.gaf-806632cc86fe4fe01fac7dda663f6dbdd32ead78 2013-05-19 21:15:14 ....A 48640 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.gaf-b693629ace78bbf5d9986ca7eda4d34bcc33eb7a 2013-05-20 02:28:46 ....A 312320 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.mdo-baf3926809757cd8a8db2630b211b9c5a95b59dc 2013-05-17 09:25:14 ....A 243712 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.myc-bd6011c2d091b84cd48210d9df5a5fc9823bc4d9 2013-05-17 19:03:52 ....A 153600 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.ncz-694cbde786fa081ef3fe5f857b8a3d20940ee9e1 2013-05-17 19:52:00 ....A 921600 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.nmy-9cc51339d3b2a808c134bc184912c5ad1eb5da21 2013-05-18 16:39:54 ....A 192000 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.ope-e06352060bc6ba4a6c454f9f0131148052093439 2013-05-17 17:27:16 ....A 237056 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.oty-3fec48e5517f748080a4ecc0a4b6c449d39c042c 2013-05-17 15:45:58 ....A 578048 Virusshare.00061/Trojan-Spy.Win32.SpyEyes.yv-151924e9080b57d0c6505bac2cf073a0b281e2ee 2013-05-17 19:40:36 ....A 780874 Virusshare.00061/Trojan-Spy.Win32.StartPage.azwh-60e746f0a052ce1550d826408cb8499b73842627 2013-05-17 15:13:12 ....A 73728 Virusshare.00061/Trojan-Spy.Win32.Sters.ar-d09176cf29e04e6ddb6ab14753fc88d96932c22b 2013-05-16 23:51:40 ....A 22528 Virusshare.00061/Trojan-Spy.Win32.Sters.e-b4d29a3b15ce392c4c71a8cad69352e6f6c1448d 2013-05-18 06:27:18 ....A 169472 Virusshare.00061/Trojan-Spy.Win32.TDSS.o-1d4d3358c2bb648c5a2760912bb1be45fab81321 2013-05-20 01:39:54 ....A 360448 Virusshare.00061/Trojan-Spy.Win32.Taskplaner.b-56078452ad5cdc2163264083f12f22bb2c4f1918 2013-05-17 10:54:02 ....A 360448 Virusshare.00061/Trojan-Spy.Win32.Taskplaner.b-af65fd5946e85b55b2223d0b8d00fa0b5c3e297e 2013-05-20 00:25:38 ....A 17408 Virusshare.00061/Trojan-Spy.Win32.TheRat.20-3124ac06203f0b94b34a8ada6f1ba0e681078f1d 2013-05-17 18:56:02 ....A 42169 Virusshare.00061/Trojan-Spy.Win32.Tiny.101-c2c52b1edbe39804eb22db402350aed19c0de231 2013-05-18 18:45:50 ....A 2605 Virusshare.00061/Trojan-Spy.Win32.Tiny.c-2dd91d7cfff5a5f90ea9c891365e182417b32fce 2013-05-17 13:10:20 ....A 8274 Virusshare.00061/Trojan-Spy.Win32.Tofger.cb-bbcab6806a67948d2acbdcdf7fb0e8b9445e5a53 2013-05-17 03:24:14 ....A 10285 Virusshare.00061/Trojan-Spy.Win32.Tofger.g-f862c9a9ae663fc2fc87d86eb407c9a57a40b3e8 2013-05-17 04:25:32 ....A 20480 Virusshare.00061/Trojan-Spy.Win32.Tofger.y-3c09c23b088a4a41af6d754212b5b39bd65a0db6 2013-05-18 08:31:20 ....A 87473 Virusshare.00061/Trojan-Spy.Win32.VB.akw-54d405bac34b9de027571b1db8f3c850ddade915 2013-05-18 01:49:24 ....A 313138 Virusshare.00061/Trojan-Spy.Win32.VB.avu-5611e8aad1c3de5e59eb6102498d49138ad763fe 2013-05-17 18:14:02 ....A 325120 Virusshare.00061/Trojan-Spy.Win32.VB.ayt-7d8ae8193ecc8e37653b3d2d4efafc52448a4ca1 2013-05-17 14:40:02 ....A 533856 Virusshare.00061/Trojan-Spy.Win32.VB.ayt-f2d4396f096c120122cd3e24929ed4261c35b575 2013-05-17 13:12:10 ....A 14548 Virusshare.00061/Trojan-Spy.Win32.VB.bdx-6e4a9912dc75f67173d66ae1d9af21c4e286fc65 2013-05-17 12:49:32 ....A 530222 Virusshare.00061/Trojan-Spy.Win32.VB.bdx-ba905329805c4f73579b44d9ac92c7a484551f29 2013-05-17 16:54:10 ....A 27648 Virusshare.00061/Trojan-Spy.Win32.VB.bdz-a05dd7f8e16ff4f962b94c523b0bc22b3ea789d1 2013-05-18 08:01:34 ....A 94423 Virusshare.00061/Trojan-Spy.Win32.VB.bjm-8c5cb1f4adf2302a428ba357ba5677410ad5f7ec 2013-05-17 15:18:38 ....A 139264 Virusshare.00061/Trojan-Spy.Win32.VB.bny-c74717485f5ea127baadda2ea71dcfe63068e78a 2013-05-17 06:28:16 ....A 155967 Virusshare.00061/Trojan-Spy.Win32.VB.bpu-c099ed3cee9683bfe0b45ccd2403a4199a3c1046 2013-05-18 19:30:58 ....A 323072 Virusshare.00061/Trojan-Spy.Win32.VB.bs-060eeb294ff8c5b3a05640eff3408b61073e5c00 2013-05-20 02:36:58 ....A 3838336 Virusshare.00061/Trojan-Spy.Win32.VB.bs-47711fd55cf2003159fb38c794281f4ed123a82f 2013-05-17 01:13:28 ....A 101888 Virusshare.00061/Trojan-Spy.Win32.VB.bs-961bd8e250fc7b575fbecaf6a0cae58b04652ed5 2013-05-17 23:38:24 ....A 61440 Virusshare.00061/Trojan-Spy.Win32.VB.bsh-0d1c2f560d3189ac571f5d4148c20905cd9ef256 2013-05-17 09:35:48 ....A 131072 Virusshare.00061/Trojan-Spy.Win32.VB.bvw-4f370c48f92d0bb02e7bb1d5fef5504a8c268650 2013-05-17 04:50:24 ....A 346993 Virusshare.00061/Trojan-Spy.Win32.VB.bym-2d7c18cad47428dd5816a48688ad057ab9cd6cfb 2013-05-17 11:52:12 ....A 243583 Virusshare.00061/Trojan-Spy.Win32.VB.bym-31cd57670c86f0fad2167e2c877165ab67595f22 2013-05-18 00:47:20 ....A 333281 Virusshare.00061/Trojan-Spy.Win32.VB.bym-9de8b14b7f01025752fd2c415d8dcb59f2daccb9 2013-05-18 18:16:30 ....A 350604 Virusshare.00061/Trojan-Spy.Win32.VB.bym-bc59e19ee86a995e35e03795025f72670e3535d0 2013-05-19 19:38:52 ....A 372736 Virusshare.00061/Trojan-Spy.Win32.VB.cdc-667da939f5c1f049043e52dc71372971f55f2e90 2013-05-17 14:01:48 ....A 63744 Virusshare.00061/Trojan-Spy.Win32.VB.coq-0b8866ba221613908084aaf9564cafa4e231d389 2013-05-18 22:14:26 ....A 45056 Virusshare.00061/Trojan-Spy.Win32.VB.coq-0d329082c38bf14ce2834dbd919662fb43678c1e 2013-05-17 01:11:40 ....A 248320 Virusshare.00061/Trojan-Spy.Win32.VB.coq-25f55d41b6b1eecc4a4bd07fbe45662472bb79ba 2013-05-18 17:26:08 ....A 247296 Virusshare.00061/Trojan-Spy.Win32.VB.coq-60851bdd658948190a2f5917993743230e3a2c19 2013-05-18 18:53:38 ....A 33792 Virusshare.00061/Trojan-Spy.Win32.VB.coq-98d419d90c079ada044db136b41d0581216b4772 2013-05-18 00:12:06 ....A 248320 Virusshare.00061/Trojan-Spy.Win32.VB.coq-a7627d412bad02c75254ff0615a0a337e28e5cb3 2013-05-18 07:22:20 ....A 268800 Virusshare.00061/Trojan-Spy.Win32.VB.coq-b3d4d8d6e17f9bd3cec86fdd64a1f19c065dfe83 2013-05-18 04:20:18 ....A 248320 Virusshare.00061/Trojan-Spy.Win32.VB.coq-b5c5c166eb17f9c13384b9b74d19de5f693b48e9 2013-05-17 10:41:32 ....A 56832 Virusshare.00061/Trojan-Spy.Win32.VB.coq-bd0e80110a5ac240e17378c404365b6d8b49aba0 2013-05-18 17:43:28 ....A 63488 Virusshare.00061/Trojan-Spy.Win32.VB.cps-fe55e9200431fdb96d75e4e8b6567ab65c4a37ac 2013-05-17 02:00:14 ....A 62464 Virusshare.00061/Trojan-Spy.Win32.VB.ec-561a731ff8025a70a8c33094bdbb2db265d1813e 2013-05-18 11:05:44 ....A 98816 Virusshare.00061/Trojan-Spy.Win32.VB.ec-a858013a8c9ebcd056767b1ebeb2f3963e0fd80a 2013-05-18 09:28:00 ....A 57344 Virusshare.00061/Trojan-Spy.Win32.VB.eej-0e06a449394ad5aae954f94d54d30bc9f1c27110 2013-05-20 01:54:38 ....A 245760 Virusshare.00061/Trojan-Spy.Win32.VB.efs-fed50586971a95d350d4fca7ab9e3e948dd31f28 2013-05-17 01:41:32 ....A 41472 Virusshare.00061/Trojan-Spy.Win32.VB.eh-47bcd6ce93c43deb4f62877363de496fae01f541 2013-05-17 04:36:12 ....A 172032 Virusshare.00061/Trojan-Spy.Win32.VB.eh-76f73637b227d802e839c1bb1fced7c7866a4028 2013-05-17 05:18:58 ....A 184320 Virusshare.00061/Trojan-Spy.Win32.VB.eh-ffe598115b14b548d5ff4d2c2287d7bf85d4f79a 2013-05-18 12:31:34 ....A 23552 Virusshare.00061/Trojan-Spy.Win32.VB.ekg-1cac5531a4ebb62b7d5bbd861e58fcf927e21c11 2013-05-17 08:33:00 ....A 25443 Virusshare.00061/Trojan-Spy.Win32.VB.fp-dec5c77394e1ec44d762fcddee57d3409d856742 2013-05-17 09:52:42 ....A 126976 Virusshare.00061/Trojan-Spy.Win32.VB.gt-a7b4bf2f92baf20542f00bea39ea7d66dc231e4b 2013-05-17 14:25:58 ....A 6938624 Virusshare.00061/Trojan-Spy.Win32.VB.gv-b79339d0afb8094a2809455be753da13f872fdf6 2013-05-18 00:50:56 ....A 86016 Virusshare.00061/Trojan-Spy.Win32.VB.gwa-a8af820cc3df88fd8cf80b914d7b4284458ec6e8 2013-05-17 06:21:04 ....A 36864 Virusshare.00061/Trojan-Spy.Win32.VB.gy-ed0e373ea3d4bc477d62fd68a39ec1be924b26a1 2013-05-18 11:27:48 ....A 114688 Virusshare.00061/Trojan-Spy.Win32.VB.jk-1174947231aeb25740995f5dfab23a53d0b10623 2013-05-17 19:09:40 ....A 37316 Virusshare.00061/Trojan-Spy.Win32.VB.le-efc78086fedb57d1cab90ee592ebe641f21bf0e2 2013-05-17 02:43:54 ....A 77824 Virusshare.00061/Trojan-Spy.Win32.VB.md-d84f48579eb96720aa6f175b2a0b816558c5e8e9 2013-05-17 03:55:36 ....A 16896 Virusshare.00061/Trojan-Spy.Win32.VB.mz-eca77d37b21780e7cb02665610fa6a36d3bc8671 2013-05-18 19:01:10 ....A 28672 Virusshare.00061/Trojan-Spy.Win32.VB.pl-48f866da4faf570ed2b7619178b76211933b3059 2013-05-18 10:26:44 ....A 4136235 Virusshare.00061/Trojan-Spy.Win32.VB.ql-03c585a174773e7f50ebccd964a1c09cea0f1002 2013-05-17 08:36:10 ....A 292208 Virusshare.00061/Trojan-Spy.Win32.VB.ql-a20e1367cea59d393197439f830753ca881b1d33 2013-05-17 09:53:28 ....A 98816 Virusshare.00061/Trojan-Spy.Win32.VB.ql-c1fb0023567b9f12412bb0ca5ac55607f8a53e9a 2013-05-18 18:27:00 ....A 61189 Virusshare.00061/Trojan-Spy.Win32.VB.un-1b9ac9bb1e83e823f8f47f3c2584bb1895106769 2013-05-16 23:20:18 ....A 5158 Virusshare.00061/Trojan-Spy.Win32.VB.v-0ff901569f741b66429d3ea2591c8024f350d260 2013-05-17 16:34:02 ....A 45056 Virusshare.00061/Trojan-Spy.Win32.VB.vka-c467ea4a83694951a007f0be80fe3a24b6073c4a 2013-05-17 08:57:50 ....A 439484 Virusshare.00061/Trojan-Spy.Win32.VBChuchelo.bt-4d48b1d8cb067ff280def59c8db5625eb82e0585 2013-05-18 08:12:54 ....A 98324 Virusshare.00061/Trojan-Spy.Win32.VBStat.d-aa2170f71ea7b89f1cf3c6328f5c9de278ebf343 2013-05-17 00:22:38 ....A 126996 Virusshare.00061/Trojan-Spy.Win32.VBStat.h-4ac854ddcb2a8a565b5bb6a1c421275956dce512 2013-05-20 02:40:20 ....A 25201 Virusshare.00061/Trojan-Spy.Win32.Vkont.ha-671f5666002f4d9c5c3c3848cac88aebe9d7b25c 2013-05-17 08:30:52 ....A 77824 Virusshare.00061/Trojan-Spy.Win32.Vkont.ha-7c658025e6a0325bc78dc174203ed7c9cfa9a3fc 2013-05-17 16:12:42 ....A 13360 Virusshare.00061/Trojan-Spy.Win32.Vkont.ha-a486b06b29e1e2865f6bfacef7fbf8505206df5d 2013-05-17 11:39:54 ....A 147456 Virusshare.00061/Trojan-Spy.Win32.Vkont.ha-ac42a660515013f1cc992d1b166bb2b580c821a7 2013-05-18 20:38:08 ....A 337408 Virusshare.00061/Trojan-Spy.Win32.Vkont.ha-b1ced22e176b9aeec071f7bc56a93c813a1d1254 2013-05-18 09:03:02 ....A 86016 Virusshare.00061/Trojan-Spy.Win32.Vkont.ha-bcf4a64d581105f75598ce818841713eecec8119 2013-05-18 00:30:02 ....A 131072 Virusshare.00061/Trojan-Spy.Win32.Vkont.ha-fb261d2241de0f8115befb8312b4c0332de5a96a 2013-05-17 23:24:02 ....A 265288 Virusshare.00061/Trojan-Spy.Win32.Vkont.wae-6fa496710232e2647cfbafdc03d54ee196f735aa 2013-05-17 15:29:04 ....A 69632 Virusshare.00061/Trojan-Spy.Win32.Vkont.xhc-2000e6e63895b35786023e77c887e42771736417 2013-05-17 01:19:24 ....A 826880 Virusshare.00061/Trojan-Spy.Win32.WebCenter.a-cca953a3850a108d4e95ab8a4960bf02bfc701e6 2013-05-17 16:37:50 ....A 28672 Virusshare.00061/Trojan-Spy.Win32.Webmoner.bq-b5abcc0bdeb3306be86ea04616e1ef51b52459c1 2013-05-17 05:31:30 ....A 9728 Virusshare.00061/Trojan-Spy.Win32.Webmoner.ef-aa9f72f54248ed6fe3f796b156bfaf2e4c489aa7 2013-05-17 03:48:08 ....A 36864 Virusshare.00061/Trojan-Spy.Win32.Webmoner.pmz-a7f5058cc493dc9b1ff6193003b8c65984d781b3 2013-05-18 12:02:04 ....A 20043 Virusshare.00061/Trojan-Spy.Win32.Wemon.op-cbd5a98994bed4ac9646583328a0ea7ac7ffd433 2013-05-18 13:41:12 ....A 457266 Virusshare.00061/Trojan-Spy.Win32.WinSpy.aa-6c5328f1abb6d0817926f5345194ac37b161ac3b 2013-05-18 01:56:24 ....A 276139 Virusshare.00061/Trojan-Spy.Win32.WinSpy.aa-898ffe0d22f040c48dfddbe5fae53ac75c70b009 2013-05-18 08:49:02 ....A 65536 Virusshare.00061/Trojan-Spy.Win32.WinSpy.bog-9d276c8e3861ec353ecdced2b75a60cb253be472 2013-05-17 11:54:24 ....A 221184 Virusshare.00061/Trojan-Spy.Win32.WinSpy.cu-3b87468bf0b4237d87202e7c748d7ca2d3810d2a 2013-05-17 04:25:52 ....A 549289 Virusshare.00061/Trojan-Spy.Win32.WinSpy.cvl-9c5eb26273f62bca6d58e3889bcee1df9a4aa9ec 2013-05-18 09:33:02 ....A 131072 Virusshare.00061/Trojan-Spy.Win32.WinSpy.cz-11680f9941406407dff616c58af99021f1f756b4 2013-05-18 02:14:58 ....A 66560 Virusshare.00061/Trojan-Spy.Win32.WinSpy.dk-d1c113677d38608ef5c68dc784621a76e38791d2 2013-05-17 15:49:18 ....A 99840 Virusshare.00061/Trojan-Spy.Win32.WinSpy.j-c4dcdbad03832d808a0e97bd661139fd794e5dd6 2013-05-18 08:47:22 ....A 96768 Virusshare.00061/Trojan-Spy.Win32.WinSpy.m-a73e8f382b1c7a7e6c90dc5227f397189998cb7d 2013-05-20 00:59:22 ....A 225280 Virusshare.00061/Trojan-Spy.Win32.WinSpy.pkh-006ebdb4bd8d0f411235562c5632b5d98dc12a6b 2013-05-18 15:41:20 ....A 5185536 Virusshare.00061/Trojan-Spy.Win32.WinSpy.pze-e29946b4ac967cdfdf0b73e527fcc9c7bb36114f 2013-05-18 02:35:38 ....A 40960 Virusshare.00061/Trojan-Spy.Win32.WinSpy.qfo-2bb21b6821e59aeb5b81830506f0691844737df6 2013-05-18 13:11:22 ....A 172032 Virusshare.00061/Trojan-Spy.Win32.WinSpy.qgy-50334b2051a08caa453b25fe6010c14fca74e36c 2013-05-18 08:57:54 ....A 36864 Virusshare.00061/Trojan-Spy.Win32.WinSpy.xp-0685d44f3304370bffb26379d31f43b86e2e69b9 2013-05-17 23:59:08 ....A 983552 Virusshare.00061/Trojan-Spy.Win32.Winspooll.ac-2e502e81f32ec220edcb7380772b4a1c1493cbbc 2013-05-20 01:01:40 ....A 45056 Virusshare.00061/Trojan-Spy.Win32.Winspooll.fv-4bb1a820d00122f64bae8bdfad4f417f5ff7adec 2013-05-17 18:38:16 ....A 104448 Virusshare.00061/Trojan-Spy.Win32.Winspooll.fz-ec40a1957392f5ade3b082a50f40d25a5190a869 2013-05-18 00:49:28 ....A 967168 Virusshare.00061/Trojan-Spy.Win32.Xegumumune.bg-2cd808aa0b73c40794ef694821266c82c93f1909 2013-05-17 02:07:12 ....A 1617408 Virusshare.00061/Trojan-Spy.Win32.Xegumumune.bg-80350155569fa773310ccaff85ccf4cf67655501 2013-05-18 17:59:40 ....A 82301 Virusshare.00061/Trojan-Spy.Win32.Xegumumune.fqa-8848c3395a80f50b062ab54ea7c9e51fe8acaee3 2013-05-18 00:06:28 ....A 46592 Virusshare.00061/Trojan-Spy.Win32.Xegumumune.gti-4b12d7e2366712d9c9db71b19fc08d785661b270 2013-05-17 01:53:42 ....A 46592 Virusshare.00061/Trojan-Spy.Win32.Xegumumune.gti-64de2cb61ece5496808bd4ab764ea2e006c4ae8a 2013-05-17 12:12:40 ....A 18472 Virusshare.00061/Trojan-Spy.Win32.Zapchast.pkc-2ae8087fefadaadf6c19015b32642b10112ba6c2 2013-05-18 21:03:34 ....A 20008 Virusshare.00061/Trojan-Spy.Win32.Zapchast.pkc-3f56577bf97c3672f4ec56694d8be2b8fa1fc278 2013-05-17 16:32:04 ....A 20008 Virusshare.00061/Trojan-Spy.Win32.Zapchast.pkc-a384eeef9f7d7f53787ffe44c6a53433c433ea1c 2013-05-20 00:22:32 ....A 17960 Virusshare.00061/Trojan-Spy.Win32.Zapchast.pkh-453efc04492f247c7f45da8635b68bf1ca355393 2013-05-17 10:58:52 ....A 17960 Virusshare.00061/Trojan-Spy.Win32.Zapchast.pkh-45f8094265547e72af93fe4ef55f460dea2eb0d8 2013-05-18 05:52:28 ....A 45608 Virusshare.00061/Trojan-Spy.Win32.Zapchast.pkh-74ef5c8a8b58946190c0397618dfa15e35b4bb6c 2013-05-18 10:57:06 ....A 17960 Virusshare.00061/Trojan-Spy.Win32.Zapchast.pkh-c9f2e3af000cd3670f5af7348791afe0ca5e961b 2013-05-18 10:25:16 ....A 162816 Virusshare.00061/Trojan-Spy.Win32.Zbot.aabw-e5ab5151e02c47e0005df022d74d62bda1c7d5e4 2013-05-17 23:43:26 ....A 62224 Virusshare.00061/Trojan-Spy.Win32.Zbot.aafq-36e9880d48edb0ad7d9e7a25c12b6881a0856ed9 2013-05-17 03:42:08 ....A 561664 Virusshare.00061/Trojan-Spy.Win32.Zbot.aaju-dfb392f1c411b0eb10d872eab44391b1909f6287 2013-05-17 03:26:14 ....A 590336 Virusshare.00061/Trojan-Spy.Win32.Zbot.aakl-bb7bc1bf8efbc60dfa46c05b73ed9a8e9fae75fd 2013-05-18 18:57:02 ....A 62224 Virusshare.00061/Trojan-Spy.Win32.Zbot.abkx-e5fc804c67631a4fd85309154cc90e01ed6c6521 2013-05-17 12:13:06 ....A 39064 Virusshare.00061/Trojan-Spy.Win32.Zbot.abvc-bb4a0bf2c79e83bbeb1ee478ec603de9793bd7c8 2013-05-18 17:08:06 ....A 736256 Virusshare.00061/Trojan-Spy.Win32.Zbot.acnd-0b1f27d98ba578bd590bba3adad1c0e59d0d8e23 2013-05-17 01:40:36 ....A 687616 Virusshare.00061/Trojan-Spy.Win32.Zbot.acnd-2241c7859d9e7fd23c70021deca3026d7134b0f0 2013-05-18 05:37:12 ....A 746496 Virusshare.00061/Trojan-Spy.Win32.Zbot.acnd-913db30ac9712d6271fba33c570779e527d2b265 2013-05-17 03:53:08 ....A 82944 Virusshare.00061/Trojan-Spy.Win32.Zbot.acnd-adff0de73327accd082bdfd88c677b9b75d9a132 2013-05-17 13:41:36 ....A 131072 Virusshare.00061/Trojan-Spy.Win32.Zbot.acny-731266d41858c45cc23d583c8c329219bc996dba 2013-05-17 20:38:58 ....A 121344 Virusshare.00061/Trojan-Spy.Win32.Zbot.acny-b53ef841ed2dfc9c2f912747e5ff12fd71914e54 2013-05-17 10:38:00 ....A 133120 Virusshare.00061/Trojan-Spy.Win32.Zbot.acny-ca0f08d2a581664d4b3ab7bf145b3624c51b6174 2013-05-18 13:38:06 ....A 146432 Virusshare.00061/Trojan-Spy.Win32.Zbot.acny-db5495c8a2a23ba1f7c5c044e7129d3b2a976379 2013-05-20 01:04:16 ....A 415744 Virusshare.00061/Trojan-Spy.Win32.Zbot.acrh-911ce15ac73fad6deda392e3216098e8060bbf57 2013-05-17 08:49:22 ....A 86272 Virusshare.00061/Trojan-Spy.Win32.Zbot.acxn-ca1f6cb5c28c2d6a0f719490e08a0f1e0c2b3b00 2013-05-17 21:58:16 ....A 670208 Virusshare.00061/Trojan-Spy.Win32.Zbot.adcz-8ea1aae3fd62091b35cf4d666f3e2760a07ef487 2013-05-17 15:37:18 ....A 91136 Virusshare.00061/Trojan-Spy.Win32.Zbot.adcz-c21fef049884e01d8da8a50833f1f13e3fe43099 2013-05-19 20:48:06 ....A 993280 Virusshare.00061/Trojan-Spy.Win32.Zbot.addb-05975c5e825287c040df9c9c0cf0d17a6404e6d7 2013-05-17 18:25:48 ....A 393728 Virusshare.00061/Trojan-Spy.Win32.Zbot.adec-24c4e2236f77b36ae83e06386d02ad4e42b15b8d 2013-05-17 15:00:26 ....A 729088 Virusshare.00061/Trojan-Spy.Win32.Zbot.adec-2d00c3574723c33bd9ec158b6d27f40f28278e85 2013-05-17 02:07:38 ....A 367616 Virusshare.00061/Trojan-Spy.Win32.Zbot.adec-40afa3f60c62232648590e16249d25945173e1c0 2013-05-17 04:00:52 ....A 1200128 Virusshare.00061/Trojan-Spy.Win32.Zbot.adec-9d988a1560f9d67c59c3e155e70469b6bdd0e811 2013-05-18 09:12:10 ....A 90112 Virusshare.00061/Trojan-Spy.Win32.Zbot.adeg-2578ec8df11a6c9491f8b4848bd75885549263b3 2013-05-17 00:31:26 ....A 168320 Virusshare.00061/Trojan-Spy.Win32.Zbot.adfy-c288588f740aadbcb61c974461a1f20ac1a2e2a4 2013-05-17 21:34:46 ....A 1121552 Virusshare.00061/Trojan-Spy.Win32.Zbot.adhe-3696dc96a62b3cae9d4f79ff037ce76eb1635f2c 2013-05-17 08:45:52 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.adj-02d13392d22e01b389841c1b33008a44d2cdf33e 2013-05-17 14:16:38 ....A 42496 Virusshare.00061/Trojan-Spy.Win32.Zbot.adj-0f553a26c4d0f475c831151f4fa51d73f5ed7408 2013-05-17 01:34:34 ....A 329728 Virusshare.00061/Trojan-Spy.Win32.Zbot.adj-5b96284ac241fb55d285d4c20b285322d6e71ae6 2013-05-17 23:59:10 ....A 309248 Virusshare.00061/Trojan-Spy.Win32.Zbot.adj-dc43e4e6e07c8a879aa84c741b6d8fac179bb4d1 2013-05-20 01:06:46 ....A 104496 Virusshare.00061/Trojan-Spy.Win32.Zbot.adlq-7f2b151e6718cb5b851cb4c2aa7b44d70f1040d0 2013-05-17 22:04:24 ....A 360936 Virusshare.00061/Trojan-Spy.Win32.Zbot.admu-18a18bead54212d30b78941ee47b5d944e2e6b78 2013-05-20 01:30:46 ....A 78902 Virusshare.00061/Trojan-Spy.Win32.Zbot.admu-43a76cccae3cf628a4273e5ff03ee29dd1cf77a6 2013-05-20 02:35:30 ....A 189853 Virusshare.00061/Trojan-Spy.Win32.Zbot.admu-faaa908c5ce01ed74196fbe0850bc0fc4315261b 2013-05-17 01:56:18 ....A 382536 Virusshare.00061/Trojan-Spy.Win32.Zbot.adqt-fdab21066683c8c37d6783f314208abfc0e4c8a0 2013-05-17 03:48:52 ....A 140288 Virusshare.00061/Trojan-Spy.Win32.Zbot.adrs-5dd29d13cfe33e359d8bc374c2a8c681daf45342 2013-05-18 10:21:12 ....A 80800 Virusshare.00061/Trojan-Spy.Win32.Zbot.adth-f2bee1beafd76b78d8bb729bb61c9844a3f1a65e 2013-05-18 02:05:14 ....A 76800 Virusshare.00061/Trojan-Spy.Win32.Zbot.adwr-e9d4cc982ecc64590314e24d34254ce14aa1638c 2013-05-17 16:47:12 ....A 127630 Virusshare.00061/Trojan-Spy.Win32.Zbot.adyx-0036b82eea5d8d60c4408791a0c163344b0d8db4 2013-05-17 11:49:46 ....A 178688 Virusshare.00061/Trojan-Spy.Win32.Zbot.adyx-67b5c41d83b0c8580f923d3b878a6e189c8b00a2 2013-05-17 11:20:08 ....A 156672 Virusshare.00061/Trojan-Spy.Win32.Zbot.adyx-e0916f96ecef88014053bf65d4c38951fc40d9b1 2013-05-18 05:55:34 ....A 176128 Virusshare.00061/Trojan-Spy.Win32.Zbot.adzf-8b8db1cfd1961f1d87609c57b645ebaace41ead9 2013-05-17 00:23:30 ....A 62224 Virusshare.00061/Trojan-Spy.Win32.Zbot.adzj-977c6c52a1c9dcf4d0f5286079da0e7c3fe99d6c 2013-05-18 08:16:48 ....A 654454 Virusshare.00061/Trojan-Spy.Win32.Zbot.aeds-0f71abb68a9f4386f7df28b4728a6442991e2aab 2013-05-17 10:44:44 ....A 95912 Virusshare.00061/Trojan-Spy.Win32.Zbot.aeds-9f3eaedba9b473205e4e2e56133b8918e4aa5da1 2013-05-17 06:36:36 ....A 1035264 Virusshare.00061/Trojan-Spy.Win32.Zbot.aeqr-60d048004a541a5dd6633e0baadb1b9e2b53c9a0 2013-05-18 08:32:04 ....A 508928 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-14fff25607201544ce37fef6aed16bc8d597f400 2013-05-17 20:19:26 ....A 384000 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-1613ad9115159b0e884eafa6198151da2c936138 2013-05-17 23:39:34 ....A 88064 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-1aca0dd0856367b622040fc41c3b4ce95f592fc3 2013-05-17 20:27:18 ....A 100352 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-1fcff27df66bb1d67d50f5d6b7731b4084f56f50 2013-05-17 12:47:22 ....A 168960 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-2c40981bd87c16cc763ddbe43c77582477dec9c2 2013-05-20 02:27:00 ....A 412160 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-2c834febf2ff0309d93ea098d07aa6e820297daf 2013-05-17 13:23:12 ....A 406528 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-58505f290d3b398ae8f331d61c599e575ee84b76 2013-05-17 17:37:54 ....A 444928 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-6edbb14d5143bd9cc2fa04e01de22258aef55c61 2013-05-17 12:00:14 ....A 452096 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-8455eaaf8bc4eded534b3b9fc8a355eca6afe9e2 2013-05-18 10:18:36 ....A 266752 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-84d6d8f12b42b9ba45a4e001958698367ad9b098 2013-05-17 01:02:38 ....A 280576 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-90e502fe80df63798e336e65ad8da40071ca935c 2013-05-17 21:03:12 ....A 144384 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-9f6c3187850cdbcc84837a102975f7b3cc0e0f1e 2013-05-17 08:40:32 ....A 331776 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-a57ffbe3b6391f73055d163e6ae396fee1d89ba4 2013-05-17 01:24:14 ....A 283136 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-b79c04e41cafac24bb3fff1fddc7f59a6e334960 2013-05-18 12:23:54 ....A 47616 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-c74cdd6c65f4602e95606a4370c7412daf3e8f3f 2013-05-17 03:46:22 ....A 512512 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-ca60d1ce01bcdc2eede7aaedaf75e783cb11f845 2013-05-17 14:57:12 ....A 227328 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-e26e1912676425057808ebd2f44d3d50fd299aa2 2013-05-18 08:51:56 ....A 358912 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-e88a4a2c4d545f641ef24e9ebcb076973be0b291 2013-05-17 08:03:52 ....A 355328 Virusshare.00061/Trojan-Spy.Win32.Zbot.aez-ebf80557c2facd8e28d5e8750c1dcb81d58cfc01 2013-05-18 01:27:32 ....A 552960 Virusshare.00061/Trojan-Spy.Win32.Zbot.afxi-c69ab7147919ecf8c5663953fb2c681b3c973853 2013-05-18 09:44:38 ....A 517632 Virusshare.00061/Trojan-Spy.Win32.Zbot.afzf-cacf6a201dcf8cc97f5e184b6de24fdf894af303 2013-05-17 18:16:48 ....A 570544 Virusshare.00061/Trojan-Spy.Win32.Zbot.agfb-40fae272b055bba27ca2dcfe81b4981c0b59e2d5 2013-05-18 18:23:44 ....A 552960 Virusshare.00061/Trojan-Spy.Win32.Zbot.aguk-30ca2ff700bc367b7bc74e84b988ac7863563f9e 2013-05-18 00:23:16 ....A 516936 Virusshare.00061/Trojan-Spy.Win32.Zbot.ahqu-3cf840d2eb79153d6ac49e0ad1050fe1a76e20e1 2013-05-17 10:31:12 ....A 498456 Virusshare.00061/Trojan-Spy.Win32.Zbot.ahub-5612aec65bf0ad15b84d5eaaec49de75b842c444 2013-05-17 03:33:58 ....A 84480 Virusshare.00061/Trojan-Spy.Win32.Zbot.ahwn-4221c93d52583781972714b28d7a8bdf3f7c965c 2013-05-17 01:54:34 ....A 95696 Virusshare.00061/Trojan-Spy.Win32.Zbot.ajlr-a1531c6943d664358ca87e1d09ef8c637a88a814 2013-05-17 17:41:54 ....A 145432 Virusshare.00061/Trojan-Spy.Win32.Zbot.ajmw-f096bf0ec7546aadd119060edf66d18cd4c139e0 2013-05-18 22:46:06 ....A 174080 Virusshare.00061/Trojan-Spy.Win32.Zbot.akcw-b04622a89f11967bc102e788509bb3c30f2c2e9e 2013-05-20 02:39:44 ....A 105984 Virusshare.00061/Trojan-Spy.Win32.Zbot.akrq-73d6dc6683144fa52916bdc0ea432848baaea710 2013-05-17 18:47:28 ....A 1934344 Virusshare.00061/Trojan-Spy.Win32.Zbot.alcb-8b548813ed05e86d66a92bf557f1fb17a5bcf282 2013-05-20 01:00:10 ....A 53984 Virusshare.00061/Trojan-Spy.Win32.Zbot.alcm-413db9add01716ab42f6623337b5a0234535c876 2013-05-17 19:35:44 ....A 133312 Virusshare.00061/Trojan-Spy.Win32.Zbot.alrv-4f66695073577f9efeac8c0bbea647ae03830f0c 2013-05-17 19:00:12 ....A 67368 Virusshare.00061/Trojan-Spy.Win32.Zbot.alry-2fdfc412446b01cd94f5cd5033272a8ebaea8f7d 2013-05-17 12:46:12 ....A 174080 Virusshare.00061/Trojan-Spy.Win32.Zbot.altk-6697981c8c8ffa958045aac093eca4676dea4b98 2013-05-17 15:03:02 ....A 103936 Virusshare.00061/Trojan-Spy.Win32.Zbot.ambe-91f686120b6c4b690565ae55fdd5b441351da2b2 2013-05-18 14:55:40 ....A 103424 Virusshare.00061/Trojan-Spy.Win32.Zbot.ambe-bdf067be36e8ee1e753a1b3c49a855e0876d09f2 2013-05-17 19:12:22 ....A 94160 Virusshare.00061/Trojan-Spy.Win32.Zbot.amd-f7b8f844110cf485fcbb5fb294771f298d88c933 2013-05-17 11:49:02 ....A 31328 Virusshare.00061/Trojan-Spy.Win32.Zbot.amdj-5969ff6da9d37b53a490006352bfd30a699b4c34 2013-05-17 16:28:46 ....A 56032 Virusshare.00061/Trojan-Spy.Win32.Zbot.amho-f90bc158779de4b4d8a6960cc0c1c44a46f08d20 2013-05-18 11:26:30 ....A 305664 Virusshare.00061/Trojan-Spy.Win32.Zbot.amnb-b2fa930c6e06406d412ae07970382a5b0bf74286 2013-05-18 00:12:38 ....A 133120 Virusshare.00061/Trojan-Spy.Win32.Zbot.amnz-617271cddefd1be53a592297b10491e7ee524034 2013-05-17 09:56:06 ....A 74608 Virusshare.00061/Trojan-Spy.Win32.Zbot.ampl-e3e1dd62d71ed24c83c8c5ed5587dd68160b8e58 2013-05-18 00:06:54 ....A 560232 Virusshare.00061/Trojan-Spy.Win32.Zbot.amqi-e463f059211810b695c2b729c887648f0e3c46b0 2013-05-17 17:52:44 ....A 145920 Virusshare.00061/Trojan-Spy.Win32.Zbot.amui-d168602368cd2bb2c1011bfa985161e6f23ecd46 2013-05-19 02:39:44 ....A 67368 Virusshare.00061/Trojan-Spy.Win32.Zbot.amum-a3cd0bbf134ed37baeb2dcf78e50dc63ef94aa62 2013-05-18 10:17:58 ....A 356352 Virusshare.00061/Trojan-Spy.Win32.Zbot.amvf-7bb9885e6dbf0935604f649fa6fb2208e7fa4a3f 2013-05-17 18:52:48 ....A 89528 Virusshare.00061/Trojan-Spy.Win32.Zbot.amw-1a883de0903a3bb75cfc09dc9ee26fe0dfbebd5b 2013-05-17 02:36:22 ....A 105472 Virusshare.00061/Trojan-Spy.Win32.Zbot.amye-fb0a164a3b8207ae5f053d1d6a3f78c230731ee5 2013-05-17 03:58:12 ....A 124928 Virusshare.00061/Trojan-Spy.Win32.Zbot.amyx-70b029705d9a5d17246f100f12c2d2753d2e980a 2013-05-17 03:15:40 ....A 920064 Virusshare.00061/Trojan-Spy.Win32.Zbot.amzg-24f1c79af111996f9bdaae6ee6feb9d1c5ba6f9b 2013-05-17 20:10:50 ....A 99328 Virusshare.00061/Trojan-Spy.Win32.Zbot.amzg-eaf260cfd61027e0253441093b0007734be83cad 2013-05-18 07:40:44 ....A 348672 Virusshare.00061/Trojan-Spy.Win32.Zbot.amzk-890eb2150cf181d61eda96af4e619bde447f2498 2013-05-17 04:22:50 ....A 144896 Virusshare.00061/Trojan-Spy.Win32.Zbot.angg-cb38c88b139a82b4b5253f1558989cee1c022172 2013-05-18 06:48:30 ....A 78728 Virusshare.00061/Trojan-Spy.Win32.Zbot.angx-d29ab7acb142f1197650c40129d494d67974a0c2 2013-05-17 18:01:48 ....A 127488 Virusshare.00061/Trojan-Spy.Win32.Zbot.ankx-873ab5b3178b70f8bdfc344bb52212ed792e9626 2013-05-17 00:01:14 ....A 312832 Virusshare.00061/Trojan-Spy.Win32.Zbot.annd-2816909eb4b96d53cfbeba3c3d6ba7b613249351 2013-05-17 02:12:20 ....A 139776 Virusshare.00061/Trojan-Spy.Win32.Zbot.annv-cda6ac0b4f4a055e9200a052d46fff9184003839 2013-05-17 12:46:26 ....A 138752 Virusshare.00061/Trojan-Spy.Win32.Zbot.anom-f88aa231b2a6ec8abc4463d550abac3786c950ae 2013-05-17 00:56:02 ....A 138752 Virusshare.00061/Trojan-Spy.Win32.Zbot.anon-1943906e26e5bddaa2f542c3a3198b5385fcc1d9 2013-05-18 09:53:06 ....A 116736 Virusshare.00061/Trojan-Spy.Win32.Zbot.anoo-b1a12a14f6fbd7db409760c9bbda269d96471e03 2013-05-17 22:06:46 ....A 401408 Virusshare.00061/Trojan-Spy.Win32.Zbot.anpd-004236a6d6d8068794185fb442a08381881f71b1 2013-05-18 02:46:04 ....A 138752 Virusshare.00061/Trojan-Spy.Win32.Zbot.anpd-04672a754a6a79afcd8247a37469dfc04abb6905 2013-05-20 00:53:20 ....A 147456 Virusshare.00061/Trojan-Spy.Win32.Zbot.anpm-489a89c7601a38aa71985f71ff637f9ec018a7e3 2013-05-17 14:09:40 ....A 113152 Virusshare.00061/Trojan-Spy.Win32.Zbot.anpq-cd3270b42a4f52249c11deea40af6dc3894426a7 2013-05-17 16:17:00 ....A 598336 Virusshare.00061/Trojan-Spy.Win32.Zbot.anrw-16d1a762cd046bae8397df24a24860c0d5f26ae7 2013-05-18 07:40:32 ....A 134312 Virusshare.00061/Trojan-Spy.Win32.Zbot.ao-54e5b23348da5a0c84a304cf9cba3acfe27ce09f 2013-05-20 00:27:48 ....A 110080 Virusshare.00061/Trojan-Spy.Win32.Zbot.aoax-0dd15927c5d491e9db00d0c3b4c82ad4c55bcbac 2013-05-17 13:02:22 ....A 173688 Virusshare.00061/Trojan-Spy.Win32.Zbot.aoax-78582a15c08f4729191c2085d6b1fc54ece30a00 2013-05-17 14:55:16 ....A 805947 Virusshare.00061/Trojan-Spy.Win32.Zbot.aoax-bb820f5e2960d26871ccc739fdf60432aebf2ecb 2013-05-17 08:38:48 ....A 138299 Virusshare.00061/Trojan-Spy.Win32.Zbot.aoax-d718c56bab12a0a20d10ae89ecdffc8e3bde1a12 2013-05-17 07:26:34 ....A 142848 Virusshare.00061/Trojan-Spy.Win32.Zbot.aocv-e15296d11cb3e20fbdf6c5686db6884f1a582125 2013-05-19 17:23:14 ....A 126976 Virusshare.00061/Trojan-Spy.Win32.Zbot.aofj-0dc3de2713caade28bf3de66a9b951dbfb928769 2013-05-18 03:05:08 ....A 393360 Virusshare.00061/Trojan-Spy.Win32.Zbot.aogc-98f1f9290fa0b43eea926a6703d004d3eefe05f0 2013-05-20 02:12:44 ....A 402944 Virusshare.00061/Trojan-Spy.Win32.Zbot.aogy-746ee2089317be9595e953dd8966036acae48809 2013-05-17 18:26:38 ....A 217600 Virusshare.00061/Trojan-Spy.Win32.Zbot.aoq-da3c7ff8e3a580675796a0f08372cf14913dee25 2013-05-18 18:27:20 ....A 146181 Virusshare.00061/Trojan-Spy.Win32.Zbot.aoub-40c5488c25b235a9d85ece7be9ae13382b602122 2013-05-17 13:47:32 ....A 169984 Virusshare.00061/Trojan-Spy.Win32.Zbot.aoxa-d062f44847e8c63e2c760a9778baeec0c72b9245 2013-05-18 15:28:10 ....A 142848 Virusshare.00061/Trojan-Spy.Win32.Zbot.apnn-6e5412fc495feae6a6307797a4a308e38bfc511e 2013-05-17 08:28:00 ....A 118784 Virusshare.00061/Trojan-Spy.Win32.Zbot.aqsc-dc197c71aec8dabb80ed74093f4a8993f9e56125 2013-05-18 15:53:02 ....A 110128 Virusshare.00061/Trojan-Spy.Win32.Zbot.aqyz-863bf4db5dbf51b101d680583f3d0fbda4eebc56 2013-05-17 23:01:52 ....A 128512 Virusshare.00061/Trojan-Spy.Win32.Zbot.ardc-7fea468ebf45954b393cd7f7876d4a98fa115bd2 2013-05-17 07:25:12 ....A 116736 Virusshare.00061/Trojan-Spy.Win32.Zbot.aree-21b1b1d816fb16fa4b0f2631699ac9ca8ad486e7 2013-05-17 23:35:10 ....A 102912 Virusshare.00061/Trojan-Spy.Win32.Zbot.areg-61045b0d89d335125337d56f3c7d33dbf348dbbf 2013-05-17 05:43:56 ....A 120320 Virusshare.00061/Trojan-Spy.Win32.Zbot.ashm-14a6d0fdaf75ef4426f6df415237052901820999 2013-05-18 20:44:54 ....A 92672 Virusshare.00061/Trojan-Spy.Win32.Zbot.aslu-c8111e558ecaf1cc25d453fd9e49fddcfdced030 2013-05-18 11:19:26 ....A 27208 Virusshare.00061/Trojan-Spy.Win32.Zbot.aspm-fe2ef69db0290ed540cfa5964713c0de2d5e8023 2013-05-17 17:35:16 ....A 107008 Virusshare.00061/Trojan-Spy.Win32.Zbot.asw-68da19dc9b4527ab23dc6a0c64754e571dae2eb3 2013-05-17 21:13:08 ....A 95696 Virusshare.00061/Trojan-Spy.Win32.Zbot.atex-bcee0a473e65ab7d608a440ff308a630cd69342e 2013-05-17 17:15:02 ....A 27208 Virusshare.00061/Trojan-Spy.Win32.Zbot.aude-07bbde01073db5624f16e4cac1890835bc474d4c 2013-05-18 08:48:26 ....A 112773 Virusshare.00061/Trojan-Spy.Win32.Zbot.aunt-03cdadb83105f140c3ffbd39c118166b1c663e7f 2013-05-17 15:00:32 ....A 1173512 Virusshare.00061/Trojan-Spy.Win32.Zbot.avce-73f75443ee50215db2c13f724a6f34acee1dc4a4 2013-05-17 12:48:34 ....A 61211 Virusshare.00061/Trojan-Spy.Win32.Zbot.avjr-729f408408c0eb21add04c1db0164bc4dbabee1f 2013-05-18 00:47:00 ....A 109056 Virusshare.00061/Trojan-Spy.Win32.Zbot.avpj-695624fc9a3f87c49439e3971d740b4edad823ee 2013-05-18 07:13:56 ....A 173056 Virusshare.00061/Trojan-Spy.Win32.Zbot.avrp-7ab57601de22a6f2e922ddc2d8c6e05d49121a2c 2013-05-18 12:59:52 ....A 166400 Virusshare.00061/Trojan-Spy.Win32.Zbot.awbf-26179107c5a03a4ecb192b7bce99bfcc6abf83f3 2013-05-17 19:27:10 ....A 19456 Virusshare.00061/Trojan-Spy.Win32.Zbot.awbk-930ffc42973b69965a222208c363b477f3283596 2013-05-17 22:01:20 ....A 19456 Virusshare.00061/Trojan-Spy.Win32.Zbot.awbk-cf7dbf162f7825be970e9d1da86d6d881c502914 2013-05-17 22:05:08 ....A 19456 Virusshare.00061/Trojan-Spy.Win32.Zbot.awbk-de1ba362ed8f6d3c852761ed21efdbb6516c14e2 2013-05-17 16:19:56 ....A 864600 Virusshare.00061/Trojan-Spy.Win32.Zbot.awfs-bdf91c15eb67cca3645b99c698d15d428156d1d8 2013-05-17 15:46:22 ....A 641024 Virusshare.00061/Trojan-Spy.Win32.Zbot.awgm-18e865afb5b15d910099a2f300125d274fe7fa95 2013-05-17 20:03:44 ....A 630272 Virusshare.00061/Trojan-Spy.Win32.Zbot.awgm-9a249c0aaa482443fb010f1ede81bb5b2b5479f5 2013-05-18 00:34:14 ....A 1006080 Virusshare.00061/Trojan-Spy.Win32.Zbot.awgm-ff944e728bf2794dbd0d4a174221cfe534604664 2013-05-18 06:30:26 ....A 151552 Virusshare.00061/Trojan-Spy.Win32.Zbot.awgo-d17180bbd2878a360b37f76c9d4dcc060710b4a9 2013-05-17 23:34:10 ....A 27208 Virusshare.00061/Trojan-Spy.Win32.Zbot.axnx-ea8e7607d15314d0acffc9a178dd0353cb9b9ebb 2013-05-20 01:51:38 ....A 33920 Virusshare.00061/Trojan-Spy.Win32.Zbot.axq-67d65146ada133afe4e09d84f2aebd1d26527b8c 2013-05-17 17:16:48 ....A 129536 Virusshare.00061/Trojan-Spy.Win32.Zbot.axqp-6f9fa0f2068336accbecfaad78924b09ca3bb47c 2013-05-17 02:02:20 ....A 117000 Virusshare.00061/Trojan-Spy.Win32.Zbot.ayba-cb7a888b81d3c825c2f71d056c3eecd90f66fdfa 2013-05-17 20:53:44 ....A 337921 Virusshare.00061/Trojan-Spy.Win32.Zbot.aygy-75f7620516411448e7183e91d4b69d886e67d91f 2013-05-18 01:34:40 ....A 533504 Virusshare.00061/Trojan-Spy.Win32.Zbot.aygz-78e871f92acad728fc4f358ef06eb8cc950fc339 2013-05-20 02:36:36 ....A 472688 Virusshare.00061/Trojan-Spy.Win32.Zbot.aykl-66b25312f14e786e5f3e10a254fce53297fdabee 2013-05-18 14:35:28 ....A 431965 Virusshare.00061/Trojan-Spy.Win32.Zbot.aykm-7ef2b99c957f2b7c45473f1f7309d5602ae9db10 2013-05-17 07:54:38 ....A 319876 Virusshare.00061/Trojan-Spy.Win32.Zbot.aykm-a62bbf5b34d69687558b990ef14fb36bed7d5a0b 2013-05-18 09:10:26 ....A 962560 Virusshare.00061/Trojan-Spy.Win32.Zbot.ayxa-ce76278136df19b1db60d4795f702308fe961686 2013-05-19 19:09:10 ....A 67368 Virusshare.00061/Trojan-Spy.Win32.Zbot.azcg-e8bac6a2ea136f40c5ea731de89d2fc768afe0b6 2013-05-17 23:59:22 ....A 89528 Virusshare.00061/Trojan-Spy.Win32.Zbot.azhr-19cad277ff7896af095e795166a9445b0082f83b 2013-05-18 09:56:22 ....A 122880 Virusshare.00061/Trojan-Spy.Win32.Zbot.baut-27c82f6cd4e779aab58802c28dfdbfb69222b52a 2013-05-17 08:12:58 ....A 382536 Virusshare.00061/Trojan-Spy.Win32.Zbot.bbld-7021a2e74a71208412d22ca1b363468ab909fd05 2013-05-17 19:23:44 ....A 68416 Virusshare.00061/Trojan-Spy.Win32.Zbot.bbld-ab57fe7d7092904c3f4ff9d1e69858d3c6983681 2013-05-19 05:06:12 ....A 283648 Virusshare.00061/Trojan-Spy.Win32.Zbot.bcrj-0f888b4ffa0bc1e39edae8810944a6e3f78c069f 2013-05-17 16:17:34 ....A 94160 Virusshare.00061/Trojan-Spy.Win32.Zbot.bcyo-9444a181b813dfab879d90d518d8b07e85aec1ee 2013-05-18 20:56:16 ....A 289872 Virusshare.00061/Trojan-Spy.Win32.Zbot.bdd-f00057422f67aff3eda969f057d73a017be1183d 2013-05-17 15:14:46 ....A 497384 Virusshare.00061/Trojan-Spy.Win32.Zbot.bdgp-708d9f2c14dfb5be66ca147a9758f1b70381d79f 2013-05-18 09:33:08 ....A 318976 Virusshare.00061/Trojan-Spy.Win32.Zbot.beib-09ddb6f1345a55bc394bf97d95d0350ed7f83096 2013-05-20 01:39:06 ....A 132494 Virusshare.00061/Trojan-Spy.Win32.Zbot.berb-bd4560db0410bcaa4ce486946d2383f8c41744bb 2013-05-17 13:44:48 ....A 156472 Virusshare.00061/Trojan-Spy.Win32.Zbot.bert-13e41082fcb35fa7e31274576fdf1e5ccfad73a3 2013-05-17 14:08:44 ....A 323072 Virusshare.00061/Trojan-Spy.Win32.Zbot.bexq-52d176fd354d4f5766c15fb551a891e474741ae4 2013-05-19 15:58:32 ....A 650752 Virusshare.00061/Trojan-Spy.Win32.Zbot.bexq-5769f482815e61409cf2ff0063834d22fef2b5e7 2013-05-17 03:49:06 ....A 320000 Virusshare.00061/Trojan-Spy.Win32.Zbot.bexq-6412a129acb2160f5828afba41ffd4e5718eadac 2013-05-17 08:10:26 ....A 279704 Virusshare.00061/Trojan-Spy.Win32.Zbot.bgpp-2d5a153775ddf44d835d4a1f19d4aa57fd50b1b9 2013-05-18 04:50:00 ....A 73560 Virusshare.00061/Trojan-Spy.Win32.Zbot.bhcr-be0990432a7fa44a4c789928923e0efe071e4962 2013-05-19 16:02:22 ....A 68416 Virusshare.00061/Trojan-Spy.Win32.Zbot.bhdm-76b2ce6d42a12674375de7e7dda99da3020c2ab3 2013-05-17 21:31:28 ....A 217224 Virusshare.00061/Trojan-Spy.Win32.Zbot.bi-f1399ed6ad863b12ac88d06de855f749f3891787 2013-05-17 12:40:46 ....A 173568 Virusshare.00061/Trojan-Spy.Win32.Zbot.binl-15dafd0bbf9bd7f992ab2026aa249bf3fe669ca1 2013-05-19 18:06:20 ....A 141824 Virusshare.00061/Trojan-Spy.Win32.Zbot.biwp-c92b86e80a7fe18bc9c681c4232796058a92734b 2013-05-18 09:32:22 ....A 203840 Virusshare.00061/Trojan-Spy.Win32.Zbot.bjcr-ce9c8d5a4c84819f472f2a3df13acf0da5f01eae 2013-05-18 06:27:46 ....A 151014 Virusshare.00061/Trojan-Spy.Win32.Zbot.bkit-eebbdde8cf3dbd911158c8b3a9ec34436a717d7b 2013-05-17 08:07:12 ....A 205060 Virusshare.00061/Trojan-Spy.Win32.Zbot.bkrd-8414ff70386b37d42421311f042ebdee78fab295 2013-05-18 00:30:22 ....A 200964 Virusshare.00061/Trojan-Spy.Win32.Zbot.bksl-46772638ddc9778623ae3e6d39eff5645205e75c 2013-05-18 04:43:24 ....A 151040 Virusshare.00061/Trojan-Spy.Win32.Zbot.bndn-f54bf8006a253e0ddddc913ed4fc9e8bb674ffbb 2013-05-18 20:55:48 ....A 139096 Virusshare.00061/Trojan-Spy.Win32.Zbot.bnhd-d6c9b88cce5913853c37395d856426c469c1f454 2013-05-18 13:02:50 ....A 188416 Virusshare.00061/Trojan-Spy.Win32.Zbot.bnje-55589de2b07ee5f561449890e7883f052be723ef 2013-05-17 18:04:08 ....A 516472 Virusshare.00061/Trojan-Spy.Win32.Zbot.bntj-1df907502a022a4612a03a7a617f2c2f9d9ddfa8 2013-05-18 14:55:14 ....A 238080 Virusshare.00061/Trojan-Spy.Win32.Zbot.boam-fe05557724c3f541971ae708532235d28987fe1d 2013-05-18 05:03:58 ....A 140616 Virusshare.00061/Trojan-Spy.Win32.Zbot.boml-1d618bb086a1957c07ca49cfc2e8d67c1924b02a 2013-05-18 11:19:08 ....A 49352 Virusshare.00061/Trojan-Spy.Win32.Zbot.boom-bd590f279a1405ce0d79e5c0bf56925e589fa3ad 2013-05-17 00:32:30 ....A 141312 Virusshare.00061/Trojan-Spy.Win32.Zbot.bopd-05d2a56714dba58e441e4d4b3cced56a8c325861 2013-05-20 00:48:40 ....A 141312 Virusshare.00061/Trojan-Spy.Win32.Zbot.bopd-6817f370fd53250a1c1694bc0618cf40cfde5edb 2013-05-18 02:16:00 ....A 141312 Virusshare.00061/Trojan-Spy.Win32.Zbot.bopd-915967aadef88a2b6c3d64de6b911561ba7e9f64 2013-05-17 17:23:22 ....A 133632 Virusshare.00061/Trojan-Spy.Win32.Zbot.bpei-9fbb5c28c982b7405553f4a0286063a5148acbee 2013-05-17 08:52:56 ....A 142576 Virusshare.00061/Trojan-Spy.Win32.Zbot.bpnx-40f0b53475fdcc4f16654890df389ec8776c190d 2013-05-18 02:31:12 ....A 50000 Virusshare.00061/Trojan-Spy.Win32.Zbot.bppr-678d5be0fa7f4b44c6d2466900782251f9e7aaf9 2013-05-19 02:07:10 ....A 113449 Virusshare.00061/Trojan-Spy.Win32.Zbot.bqck-e955874022231cc4ee99af5e5682f077385a3f72 2013-05-18 08:29:04 ....A 1193472 Virusshare.00061/Trojan-Spy.Win32.Zbot.brct-8003acbe1ca1d3e1d662e72556d3836baf7eee7b 2013-05-18 07:56:24 ....A 46103 Virusshare.00061/Trojan-Spy.Win32.Zbot.brio-43e660d8d00555982110d5e0f611739f7b412304 2013-05-18 08:38:44 ....A 215712 Virusshare.00061/Trojan-Spy.Win32.Zbot.brqf-0b3af3bfeb000a6126dc672982e10c815e51e382 2013-05-18 00:10:26 ....A 27232 Virusshare.00061/Trojan-Spy.Win32.Zbot.brvc-86674d0e499cf36322b36b31611e03a89fe7d145 2013-05-18 10:52:58 ....A 39064 Virusshare.00061/Trojan-Spy.Win32.Zbot.bsll-1548539cd84e937c71e4249dcfd2f3622fa9d3ea 2013-05-18 12:57:20 ....A 95232 Virusshare.00061/Trojan-Spy.Win32.Zbot.bsnb-6300112c12710f7d402153e75f918f5ea3817850 2013-05-20 01:00:06 ....A 169472 Virusshare.00061/Trojan-Spy.Win32.Zbot.bsnr-9252c64a0f4ef0de58e7226714e7b1253965b4fd 2013-05-17 11:41:20 ....A 57592 Virusshare.00061/Trojan-Spy.Win32.Zbot.bszu-e9684813474b0039684773ec38ba3fee4c7eb62f 2013-05-19 16:22:22 ....A 99328 Virusshare.00061/Trojan-Spy.Win32.Zbot.bvcn-e07dd1b3bb209a9d1f9bcd54c5f83a8c8de503e6 2013-05-17 11:24:52 ....A 55544 Virusshare.00061/Trojan-Spy.Win32.Zbot.bvph-793fe4df9b6caa4cd1e63007663a2cc41eda21da 2013-05-17 15:40:38 ....A 63760 Virusshare.00061/Trojan-Spy.Win32.Zbot.bwhx-60d1f5f319e2d2f3376d62183e8617b9fa94d00d 2013-05-16 23:44:18 ....A 168960 Virusshare.00061/Trojan-Spy.Win32.Zbot.bxiv-47d2cad88a05b5b88040b0b7e65660feee3860cf 2013-05-17 20:31:46 ....A 94160 Virusshare.00061/Trojan-Spy.Win32.Zbot.bzkm-c9560473d721bdba216a14dff815a4d6133a04eb 2013-05-19 06:06:12 ....A 70976 Virusshare.00061/Trojan-Spy.Win32.Zbot.bztx-bc07fdadc706c16c6ca7335287738dc10319058f 2013-05-18 09:07:56 ....A 152576 Virusshare.00061/Trojan-Spy.Win32.Zbot.bzxp-6adad1937bbd9678b023102f80fcc735642897c5 2013-05-18 02:01:00 ....A 232960 Virusshare.00061/Trojan-Spy.Win32.Zbot.cabv-28e3e0d4880d47b69d7ce6bf3fd04066b8d87d64 2013-05-18 01:36:32 ....A 150528 Virusshare.00061/Trojan-Spy.Win32.Zbot.cafh-339c1e65241c792ab1336b2a42c39c5590cd1fa0 2013-05-17 22:50:08 ....A 27720 Virusshare.00061/Trojan-Spy.Win32.Zbot.cayl-f35f491d746ae7ce1fe10c4032bc047d33f2e633 2013-05-17 15:01:28 ....A 33376 Virusshare.00061/Trojan-Spy.Win32.Zbot.cbex-ff58bdc10619929b345ee29e6554ceb9609ccba6 2013-05-17 09:38:36 ....A 125952 Virusshare.00061/Trojan-Spy.Win32.Zbot.cbnt-8c2b1ea6fb18ff4431227e5736fc9abfb9a2554d 2013-05-18 02:14:40 ....A 92160 Virusshare.00061/Trojan-Spy.Win32.Zbot.ccuh-89af70a97fba514e085db77a6f0d22df7f11ce2f 2013-05-17 03:52:56 ....A 329728 Virusshare.00061/Trojan-Spy.Win32.Zbot.cdcy-962ae765a130e7f54a1a12453241627c7494b1e0 2013-05-18 19:25:42 ....A 132288 Virusshare.00061/Trojan-Spy.Win32.Zbot.cdmz-a03a0079e39b4694fd688b37285ed529f32dd40a 2013-05-17 05:25:04 ....A 157184 Virusshare.00061/Trojan-Spy.Win32.Zbot.cdzm-066d79b3da62cc246147cba4f00bb128fb2335cf 2013-05-18 09:45:48 ....A 156160 Virusshare.00061/Trojan-Spy.Win32.Zbot.cdzm-069c6e0ec2604716247cf707e4bc96c36567994d 2013-05-18 06:28:14 ....A 156160 Virusshare.00061/Trojan-Spy.Win32.Zbot.cdzm-5a88fcf5dbcff49dc14bc83a83deedc83eb03c46 2013-05-18 06:30:04 ....A 54039 Virusshare.00061/Trojan-Spy.Win32.Zbot.cdzm-6265f0dc6f6109dd4f9775412ec544ed904a95bc 2013-05-17 14:56:20 ....A 178688 Virusshare.00061/Trojan-Spy.Win32.Zbot.cefk-6542f4c3103e0a87905affdb556287380423404e 2013-05-17 01:17:42 ....A 212992 Virusshare.00061/Trojan-Spy.Win32.Zbot.cegr-a9d9e35d3937be52ca53d78567e8fbe62ef2f739 2013-05-18 11:44:16 ....A 191359 Virusshare.00061/Trojan-Spy.Win32.Zbot.cfkr-33f89da13a4299458c98b4e750f7bfd263e07fed 2013-05-17 19:59:36 ....A 158720 Virusshare.00061/Trojan-Spy.Win32.Zbot.cfvc-97bec21635030d812989ec455fed1be379766a7d 2013-05-18 15:12:34 ....A 98280 Virusshare.00061/Trojan-Spy.Win32.Zbot.cgns-09a59a426219d042fe9f146f4c61e25c4409e4c4 2013-05-17 18:21:32 ....A 191488 Virusshare.00061/Trojan-Spy.Win32.Zbot.cgpz-4ef6e143a974d85a3c219f1b53fe2c80fd9d9147 2013-05-18 17:05:22 ....A 162816 Virusshare.00061/Trojan-Spy.Win32.Zbot.chhf-14a04214146a34b3c7fb790798b0ca2e8b3b6649 2013-05-17 23:48:28 ....A 710064 Virusshare.00061/Trojan-Spy.Win32.Zbot.chvm-f481a55f1d44a6eb7bdc8fe440cd57100718ffea 2013-05-17 13:25:42 ....A 132288 Virusshare.00061/Trojan-Spy.Win32.Zbot.cips-82d149493c211d7404151eb160e722c0d236f924 2013-05-18 06:03:44 ....A 169368 Virusshare.00061/Trojan-Spy.Win32.Zbot.cjax-6ef0215c768ea239923b2a5a5c05db9f0f963ca5 2013-05-17 20:09:36 ....A 289872 Virusshare.00061/Trojan-Spy.Win32.Zbot.ckfa-61eea6d3e6893af5fa6a4ba4b5a2c61f69796bb4 2013-05-18 08:28:30 ....A 557568 Virusshare.00061/Trojan-Spy.Win32.Zbot.clbv-aad81167e990d73ba41ab3051b7ac15e305e4efe 2013-05-18 01:19:24 ....A 307200 Virusshare.00061/Trojan-Spy.Win32.Zbot.cmro-c04a161e0a6f428422ca39e4d2af152d67855bb9 2013-05-17 08:36:26 ....A 41648 Virusshare.00061/Trojan-Spy.Win32.Zbot.cnok-1860f72d57de7d19127008be093861a78c4edecc 2013-05-17 16:33:56 ....A 195584 Virusshare.00061/Trojan-Spy.Win32.Zbot.csgr-be6027facf886a3f11d56345ac1683afa721c7ca 2013-05-17 22:46:26 ....A 258560 Virusshare.00061/Trojan-Spy.Win32.Zbot.csse-00da4c84d1102b641cd3890e3457c8c9ea6e0c29 2013-05-18 09:41:54 ....A 259584 Virusshare.00061/Trojan-Spy.Win32.Zbot.csse-f78008cd0496c7edc4ed6c7f4a75a3fdf5c3beb7 2013-05-18 08:00:16 ....A 95849 Virusshare.00061/Trojan-Spy.Win32.Zbot.ctfl-165d6e32eeef0ed0c5f0be29fe258bc0d5216b1a 2013-05-19 00:58:00 ....A 194560 Virusshare.00061/Trojan-Spy.Win32.Zbot.ctkj-fb89524f846208e54cd8394f51846bf8496f0498 2013-05-17 03:10:24 ....A 225792 Virusshare.00061/Trojan-Spy.Win32.Zbot.czco-0af6f5ac9d76254d0ee2ca1d15f9f1b6e528999c 2013-05-17 08:55:12 ....A 4234240 Virusshare.00061/Trojan-Spy.Win32.Zbot.czco-4363b5cdfff9241a7cc299d9b368c28041e4193e 2013-05-20 01:29:38 ....A 225792 Virusshare.00061/Trojan-Spy.Win32.Zbot.czco-aabb03bb3cc0e5b399c9226a00b24b91686b2f67 2013-05-17 12:47:12 ....A 110128 Virusshare.00061/Trojan-Spy.Win32.Zbot.danp-f22aef9c1c2aaa760e9aee6f65db56622b2221fc 2013-05-19 11:12:44 ....A 185800 Virusshare.00061/Trojan-Spy.Win32.Zbot.daok-d6856d6a0601a1633a5bea17db19de88562aa820 2013-05-17 14:12:24 ....A 203840 Virusshare.00061/Trojan-Spy.Win32.Zbot.daqi-9f61f1ba721432f8a357fd376092f2eb754cf24f 2013-05-18 13:41:42 ....A 222880 Virusshare.00061/Trojan-Spy.Win32.Zbot.dbdy-c86125c89f824200fe8ec81e9f41536c58c5a474 2013-05-18 08:26:00 ....A 45744 Virusshare.00061/Trojan-Spy.Win32.Zbot.dblk-5c3108eacf4c3b2abd3e90d3ba3b960ce5753ea2 2013-05-17 15:30:56 ....A 68416 Virusshare.00061/Trojan-Spy.Win32.Zbot.dcgl-547f8ad2957d41fbd2e3281f636bcdea216d5935 2013-05-17 13:14:16 ....A 134312 Virusshare.00061/Trojan-Spy.Win32.Zbot.dcwi-bf081c11e1e96c3882059fe4f01cfb7f4d9fce0d 2013-05-17 00:11:50 ....A 659112 Virusshare.00061/Trojan-Spy.Win32.Zbot.depv-ee39a98e296a5dc962eeeb0ee7fc89cd8ac523ae 2013-05-18 12:01:04 ....A 110128 Virusshare.00061/Trojan-Spy.Win32.Zbot.dfjh-58401945f42e64b28f10089c84c06720a5e4a4b1 2013-05-17 13:27:50 ....A 58104 Virusshare.00061/Trojan-Spy.Win32.Zbot.dfyh-4a1e5990ca538091eda46f42ef0008caa4cc2964 2013-05-17 14:27:28 ....A 175616 Virusshare.00061/Trojan-Spy.Win32.Zbot.dgpm-2ace12258c6d61cde7529cdf6be9de716ab9bacc 2013-05-17 20:06:00 ....A 175616 Virusshare.00061/Trojan-Spy.Win32.Zbot.dgpm-2b1a865095d478db7727150fa20b779d1f617688 2013-05-18 02:36:16 ....A 175616 Virusshare.00061/Trojan-Spy.Win32.Zbot.dgpm-430ef3b7c81b274147b8d5e4553af33aef00c3e5 2013-05-17 14:27:50 ....A 199680 Virusshare.00061/Trojan-Spy.Win32.Zbot.dhim-c886d5316b8afa7146d829b74c44450642da59dc 2013-05-17 08:15:06 ....A 323832 Virusshare.00061/Trojan-Spy.Win32.Zbot.dhky-b7af9f24d3b424709af136ca15d71bf5b666770d 2013-05-17 20:12:44 ....A 598336 Virusshare.00061/Trojan-Spy.Win32.Zbot.dhpl-fcbee4c273158a1cf4c498d5c6400cba5fb57d7a 2013-05-20 01:16:56 ....A 332272 Virusshare.00061/Trojan-Spy.Win32.Zbot.djrm-2fc214e151293db87648a9e57a2f75ac19aa624c 2013-05-17 17:42:16 ....A 291328 Virusshare.00061/Trojan-Spy.Win32.Zbot.dlfy-43e788d2ec26d3922de495779d403166353abf2b 2013-05-17 21:55:36 ....A 285184 Virusshare.00061/Trojan-Spy.Win32.Zbot.dlfy-e530289ef392a054237a228347eaa6b0914a43e6 2013-05-17 14:27:32 ....A 285184 Virusshare.00061/Trojan-Spy.Win32.Zbot.dmgf-63125d149faf9a6e9333021c069cefab44cf9dd2 2013-05-17 18:10:08 ....A 132288 Virusshare.00061/Trojan-Spy.Win32.Zbot.dmyv-7418adcb3185e821197001fba5cec9e51579939d 2013-05-18 09:45:02 ....A 657040 Virusshare.00061/Trojan-Spy.Win32.Zbot.dqjr-1d18ba8c8df157422331f4594a03c01e4fd8f755 2013-05-17 06:09:44 ....A 201792 Virusshare.00061/Trojan-Spy.Win32.Zbot.duod-cc7fddb545e2662dc687a93692e50bc921139f58 2013-05-17 08:34:00 ....A 320480 Virusshare.00061/Trojan-Spy.Win32.Zbot.dwlw-1ddacec0f1029fd236cac316a50f61dbd8e40cec 2013-05-18 09:12:56 ....A 320480 Virusshare.00061/Trojan-Spy.Win32.Zbot.dwlw-43c0f57655be7f48442dce6f6bdc16abb53f678d 2013-05-20 02:18:20 ....A 384480 Virusshare.00061/Trojan-Spy.Win32.Zbot.dzug-8cfdb2712498b0b62a96bf3d681185cbab9bc91c 2013-05-17 04:44:24 ....A 312833 Virusshare.00061/Trojan-Spy.Win32.Zbot.ebil-8317f3f5327a70f115eab7bddbde0f304eb2750a 2013-05-18 07:24:36 ....A 135681 Virusshare.00061/Trojan-Spy.Win32.Zbot.ebmw-0ce48b1c9b29b6724ee1c77ca68c6ce890dc99f3 2013-05-18 16:19:08 ....A 303617 Virusshare.00061/Trojan-Spy.Win32.Zbot.ebmw-8548433d93b9e488a447d41fce2cd380829a31aa 2013-05-17 22:20:30 ....A 27232 Virusshare.00061/Trojan-Spy.Win32.Zbot.ecvg-93f53b5d52d409e43fcab328f4a0a20b034a0e4d 2013-05-17 15:51:40 ....A 365728 Virusshare.00061/Trojan-Spy.Win32.Zbot.edju-d1902244a80f310ce5f08f6091fdecc5cad4540d 2013-05-17 07:00:20 ....A 365728 Virusshare.00061/Trojan-Spy.Win32.Zbot.edju-ff03f488472490da44347d7f6820a3bf6ca01069 2013-05-17 21:58:34 ....A 239963 Virusshare.00061/Trojan-Spy.Win32.Zbot.ednc-a913fe5e20a25e65e1d7738b305bb875c7fcb034 2013-05-18 01:13:20 ....A 55460 Virusshare.00061/Trojan-Spy.Win32.Zbot.efsu-0f0ee0611303f09f2569a7881c84397fcaafa1b1 2013-05-18 11:50:02 ....A 322697 Virusshare.00061/Trojan-Spy.Win32.Zbot.efsu-87dc0d6e2e31eeffeb1b3fce1c4202d342a32e9e 2013-05-17 13:02:02 ....A 329376 Virusshare.00061/Trojan-Spy.Win32.Zbot.efsu-96a8219c407d79f378ef1f101facd11df0671418 2013-05-17 19:32:56 ....A 6929 Virusshare.00061/Trojan-Spy.Win32.Zbot.efsu-cb1fc8abc1078929252d478ce3e541f8dd0c597b 2013-05-17 19:02:18 ....A 128316 Virusshare.00061/Trojan-Spy.Win32.Zbot.egum-308e4ec6f1f01573d1ada56d8278ef349c17cef1 2013-05-17 19:44:12 ....A 337056 Virusshare.00061/Trojan-Spy.Win32.Zbot.egum-a62ad13c920939fa49d1c947df49f214a1728aff 2013-05-17 09:56:46 ....A 4086 Virusshare.00061/Trojan-Spy.Win32.Zbot.egum-f8d7392994c65a6cc833e6b6dc0e20e601f3dd9f 2013-05-18 01:14:46 ....A 158720 Virusshare.00061/Trojan-Spy.Win32.Zbot.ehri-08139061553fb4c3e5811c4359553717fc3c3ca4 2013-05-17 22:16:12 ....A 495104 Virusshare.00061/Trojan-Spy.Win32.Zbot.ehri-5d1e48e1b3b10649cf4783bf8143de8a9cf55aef 2013-05-17 21:58:16 ....A 164864 Virusshare.00061/Trojan-Spy.Win32.Zbot.eidc-284bdba046bd9d7bf6fed88ccd909b9ca43c82d4 2013-05-18 05:40:48 ....A 158860 Virusshare.00061/Trojan-Spy.Win32.Zbot.eikl-81ea7ccf22f89f0bd634bdac078abb39c4bdb601 2013-05-17 14:00:42 ....A 134145 Virusshare.00061/Trojan-Spy.Win32.Zbot.eikl-8803777c689cf0360c9d3115c62ceeb43073e50e 2013-05-18 08:24:28 ....A 106916 Virusshare.00061/Trojan-Spy.Win32.Zbot.eipa-2a9be95a76c21bc26f68d12f4a287162deba5184 2013-05-18 17:47:26 ....A 330152 Virusshare.00061/Trojan-Spy.Win32.Zbot.eipa-49952b0db4e6e9bdddc797a28d097b060d9031f6 2013-05-17 04:19:26 ....A 129980 Virusshare.00061/Trojan-Spy.Win32.Zbot.ekeo-369f1f8e9ae7d94ac132dcdf857835e06a8dc805 2013-05-18 06:20:18 ....A 342442 Virusshare.00061/Trojan-Spy.Win32.Zbot.ekeo-4c72620e8de1ce686c7f29b1aa3fee914a673aa4 2013-05-17 15:56:12 ....A 188920 Virusshare.00061/Trojan-Spy.Win32.Zbot.ekfh-f0810ba47874cd2d31af0ca30267b01eebb3c562 2013-05-17 15:25:46 ....A 75608 Virusshare.00061/Trojan-Spy.Win32.Zbot.ellx-40937fab369dd6c1df4c5a54b34ec9c342f77e38 2013-05-17 21:18:32 ....A 168320 Virusshare.00061/Trojan-Spy.Win32.Zbot.elqo-4121a502fdb5e41aca06b210e60cbdfe648cf76e 2013-05-17 20:08:38 ....A 864600 Virusshare.00061/Trojan-Spy.Win32.Zbot.eltn-eb1ee50ddfe29db0cc6c3f4c23f35f01a7c14131 2013-05-18 13:27:44 ....A 51424 Virusshare.00061/Trojan-Spy.Win32.Zbot.elty-42c05c6dc5ce9cd481d201516b5f7541b3ea5067 2013-05-18 10:17:02 ....A 62264 Virusshare.00061/Trojan-Spy.Win32.Zbot.emxb-72024cce935f640f394baabaec25e54dfac9e7a4 2013-05-17 02:44:52 ....A 290896 Virusshare.00061/Trojan-Spy.Win32.Zbot.enqq-0f6e353251f7ac4875592bcfeea75675b7e3662a 2013-05-18 09:20:32 ....A 53984 Virusshare.00061/Trojan-Spy.Win32.Zbot.enqq-15bf9d687a7bc6c9faa4ea20b66ffda24b44f0f7 2013-05-18 00:15:38 ....A 74608 Virusshare.00061/Trojan-Spy.Win32.Zbot.eo-92dfc6a1e0ad9b9793edf6cef9c0ea5558b44cf3 2013-05-17 14:36:36 ....A 322561 Virusshare.00061/Trojan-Spy.Win32.Zbot.eolm-5949f2735f43066ceb8f8d44d1be5d6011605d83 2013-05-18 09:18:56 ....A 305153 Virusshare.00061/Trojan-Spy.Win32.Zbot.eqne-603315e3e31a48fd7ecdb583963e3514b0c44570 2013-05-18 05:34:08 ....A 340992 Virusshare.00061/Trojan-Spy.Win32.Zbot.erwn-605dc75912e0ca5e79513a954ac7730fab47a680 2013-05-17 23:58:02 ....A 323584 Virusshare.00061/Trojan-Spy.Win32.Zbot.esgd-dc2b6535fe644cc7724bbeac31b354bd177efbb1 2013-05-20 00:32:24 ....A 32264 Virusshare.00061/Trojan-Spy.Win32.Zbot.estm-4b8d92cbb6487b127c5c2f9002cbb4a92218e50e 2013-05-17 06:57:18 ....A 66560 Virusshare.00061/Trojan-Spy.Win32.Zbot.estm-a13ee1c5631dfaeae514d94a04b70f0dfdcbec09 2013-05-17 22:04:06 ....A 96256 Virusshare.00061/Trojan-Spy.Win32.Zbot.estm-cf93a1c23bf4ea28a1896a2659467288d6fa6d22 2013-05-17 14:35:24 ....A 373112 Virusshare.00061/Trojan-Spy.Win32.Zbot.etev-dd9b64dc3e0dbadae269aca483e714a555d7140e 2013-05-17 23:13:48 ....A 371112 Virusshare.00061/Trojan-Spy.Win32.Zbot.etev-f7cf692a73cf879ead5ddcddf94fae845958133c 2013-05-18 13:38:20 ....A 331264 Virusshare.00061/Trojan-Spy.Win32.Zbot.etmw-d0f4101fdfa55b7dead4a42e1bd3cddd1441b57a 2013-05-19 15:50:30 ....A 476536 Virusshare.00061/Trojan-Spy.Win32.Zbot.etmx-4323b058eddf67199768e6e22670c49ea7c2f663 2013-05-19 04:45:56 ....A 476536 Virusshare.00061/Trojan-Spy.Win32.Zbot.etmx-a1c8eb16d37a79e54210a7cb2aa956dd6f41a762 2013-05-17 15:58:48 ....A 331264 Virusshare.00061/Trojan-Spy.Win32.Zbot.etww-ecc40061d55d38209abcc3358ff5e96764daec06 2013-05-17 00:28:00 ....A 334848 Virusshare.00061/Trojan-Spy.Win32.Zbot.evho-862bd6fc1e70cb5143cd8e9fd3dc9ac5baf7b100 2013-05-18 02:42:32 ....A 379256 Virusshare.00061/Trojan-Spy.Win32.Zbot.evje-024055fcaf2e3a78bb9674f746f06ac76abdbc82 2013-05-17 15:34:06 ....A 379256 Virusshare.00061/Trojan-Spy.Win32.Zbot.evje-2bbaabbec3d50f2788ebbff9a682b31253e20331 2013-05-18 12:57:20 ....A 379256 Virusshare.00061/Trojan-Spy.Win32.Zbot.evje-b677510fe5afb86876727b0733a3d3947d022415 2013-05-18 03:03:28 ....A 75608 Virusshare.00061/Trojan-Spy.Win32.Zbot.eyka-ccf4d2e9bf3105fe8e1f563b6138a53d674a1046 2013-05-17 19:05:32 ....A 363400 Virusshare.00061/Trojan-Spy.Win32.Zbot.feno-4771a31e4c73a63cf772203ce4def50d3b4a9525 2013-05-18 07:08:26 ....A 53984 Virusshare.00061/Trojan-Spy.Win32.Zbot.fg-57a30fb19d2fca4c99d2c13d58a54c8aa3dc82d5 2013-05-17 08:42:40 ....A 256912 Virusshare.00061/Trojan-Spy.Win32.Zbot.fj-27611f105b31c1f71bad042be7c42411d0f0e4ad 2013-05-18 21:06:36 ....A 225792 Virusshare.00061/Trojan-Spy.Win32.Zbot.fjqm-dbffbbacc3977e327882a178e2b4f3f19d34145a 2013-05-18 11:25:16 ....A 330752 Virusshare.00061/Trojan-Spy.Win32.Zbot.fkdq-0ad00122f257c066984cc94e359659a08e6ac603 2013-05-18 16:32:52 ....A 107008 Virusshare.00061/Trojan-Spy.Win32.Zbot.fkdq-1a662a9b85eeee41ac3556bf2c7da730ebdcb44a 2013-05-17 21:53:34 ....A 196608 Virusshare.00061/Trojan-Spy.Win32.Zbot.fsoe-b1e9b910594928c297585e8afaeceeeadc068613 2013-05-16 23:19:26 ....A 499203 Virusshare.00061/Trojan-Spy.Win32.Zbot.fwo-6d9d4b6c9eecedbade492ed7eb0974279db6313f 2013-05-18 07:20:40 ....A 701872 Virusshare.00061/Trojan-Spy.Win32.Zbot.fzxp-15d6de436f46331624cd3d217302c477d4b56ac3 2013-05-17 20:00:36 ....A 533976 Virusshare.00061/Trojan-Spy.Win32.Zbot.gapp-79c41de21fe60897f4b62ce0b0c3b99f31ac4dc2 2013-05-17 17:42:40 ....A 69632 Virusshare.00061/Trojan-Spy.Win32.Zbot.gar-e0b9724a57467c9823b3eac9d9daa0a437e6d56d 2013-05-20 02:03:46 ....A 204800 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-01da6ad95365b6c8f68ffd798f3c5569f23423de 2013-05-17 03:50:20 ....A 118272 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-022a36b76eceeb35add603c29319bc9756f3394f 2013-05-17 03:44:50 ....A 219752 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-0421f57fbdd9191c8b9a735b3f46c22dd3f30b9c 2013-05-18 02:09:58 ....A 878592 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-05112efa41cbb61e32dc34b8ccef0e238b76f652 2013-05-18 14:33:14 ....A 172544 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-0937d5224414470ce7a6618e69df6284e68b3c4b 2013-05-17 19:57:22 ....A 83968 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-0aa4e18e6b297be5cc61061e50c6be0806f917c0 2013-05-18 02:26:04 ....A 459264 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-0c91001a24491adb8ee6d5cb7b54ece5ac65d20e 2013-05-20 01:46:52 ....A 113152 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-12530ca51aeac38391f85b7a4971e7b4c6b8972f 2013-05-17 12:10:34 ....A 133632 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-12bce20126ae3d6e740205dd98f87347fc54180e 2013-05-17 14:25:46 ....A 64512 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-13a1ad258b40f78bedd4332de2f8e24e4d10b157 2013-05-18 09:06:44 ....A 179712 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-18751bc16404a97cb3b71a894179221a3fba4c90 2013-05-18 05:26:16 ....A 17408 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-1ab894cd9fd6ce06166d4a46231c0d1633ed83c3 2013-05-18 04:39:48 ....A 452608 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-1c16302801909783d876ffb8d31cd70d0f56abfe 2013-05-20 02:36:06 ....A 90112 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-1ca4b22739627331d508bfc890256cc3089e6a94 2013-05-17 04:34:46 ....A 113664 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-2075da49d02d86bdc2fac56a1985baaf8f7936bc 2013-05-18 14:28:06 ....A 242176 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-207cecc6bfd5e60ffc69abbc8604893112f525e2 2013-05-17 04:06:28 ....A 63488 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-237de3fbe57e15b0dbcbd462bdbd096645088158 2013-05-17 20:30:14 ....A 440320 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-24d4413544e3f8d784bfbae871b019b734a7ea2b 2013-05-17 20:11:40 ....A 196608 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-275c1821024c7a6b4655c38091f0e9918b5cd6b7 2013-05-19 20:03:56 ....A 292864 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-28ac17e2cd199e30d73a7c181176433dc9a6f87a 2013-05-17 15:26:20 ....A 44649 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-29d5842adbf16f013a5a4f0dc55da4bc6415e159 2013-05-17 13:39:10 ....A 372736 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-2a594d11b55ea398eac1b24026d2a69a0517fbb9 2013-05-17 18:07:16 ....A 76800 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-2f601697c578de918825a72354d6c4ed1d74638d 2013-05-16 23:57:08 ....A 295424 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-3032296878048771b81f30e459a4f57d2ae04786 2013-05-17 04:35:04 ....A 63488 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-321be2adb71da71b3abbcaf0849bc503853716fd 2013-05-19 11:40:38 ....A 88576 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-358c774aef3f3f80b258c1172dd0a918128c5e2f 2013-05-17 23:44:06 ....A 88576 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-378446103a3de206ad860852d214e53ce508c817 2013-05-18 00:32:02 ....A 460288 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-398aab3afc7e8eaa5389a74427ae25ea6baa9229 2013-05-18 13:50:18 ....A 60637 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-3acb3e17329a1b1f97ccff565a60a1c971cec548 2013-05-17 22:29:38 ....A 41984 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-3f6427e75858e3476053abfd907f0445dc87062a 2013-05-17 03:13:46 ....A 663040 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-440fc6c1883507d3a563f92a9dfb02d385057219 2013-05-18 07:42:54 ....A 338944 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-4a59a375437ad61b429dccc047bb79317241b72e 2013-05-18 08:32:32 ....A 132594 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-4b56469be5d81b0bd550101a28066104d0da5a7c 2013-05-18 15:28:32 ....A 134656 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-4ce878b890c3c2f35cab6a3d932c64f6d834c14f 2013-05-17 16:23:52 ....A 43008 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-4f133038bc0123866b9de37e2bdfb3b91908c61f 2013-05-18 05:49:28 ....A 651264 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-52d2a2ee0b6aaa834ccc734a62ff203176cdfda2 2013-05-17 16:12:10 ....A 521216 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-5d033cd86e528b357d7426f8703ea68a41dfad08 2013-05-18 17:15:36 ....A 64000 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-60228fb93f77a4f2836e5fbe69791e1dff871387 2013-05-17 14:39:58 ....A 169472 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-622ed602e382e331cf37e15bc86342399ef0dd80 2013-05-18 18:24:40 ....A 100352 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-66a3935ffbe8119a5832421ccb25aa328df2b518 2013-05-17 02:32:20 ....A 75903 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-687a63146adee87b270af4ab11fa2106614bc39b 2013-05-18 02:59:08 ....A 73216 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-6c9acff12cda91dcb6c45811e0f1ab701e8fb236 2013-05-17 03:56:36 ....A 169984 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-6d3739e2c414c5343acbccb3164c570b16030d7e 2013-05-18 14:29:48 ....A 68608 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-6e542b604e86f1d304561704d44e1a04cbcfc462 2013-05-18 09:16:34 ....A 66048 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-6ebd4cdd301d08e109def66c91a84910bef5b68f 2013-05-17 02:32:52 ....A 126192 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-6ee7dd4934bf6f21131bf974724556ba71cddbfa 2013-05-18 12:40:44 ....A 135159 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-7594e10b7b8d13109838e48750b74e8bcd8df693 2013-05-17 07:03:58 ....A 176128 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-7680f2544491e65cd41111192931c7f8dd0ed505 2013-05-17 12:56:56 ....A 24016 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-769978cfd5ad36a622a267eeb06c5cbf8d70cf3d 2013-05-18 04:21:42 ....A 68608 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-7b16788fe842db8f4aef94b90a24ca69c14f5170 2013-05-18 12:07:44 ....A 216576 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-7da7b231fe58bbfeb6f7f4735a1342ebb4702342 2013-05-17 17:46:56 ....A 155196 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-833ee119ff7edf7e3623ffb863c9baaf96ebc9e2 2013-05-17 11:23:34 ....A 214016 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-84f3793a9f81ed08d234fe13990423f8a196924d 2013-05-18 08:13:32 ....A 606208 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-860d489f7d14fdb423753feff774a85300be71f3 2013-05-18 22:07:56 ....A 635379 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-87d0997362e0b1e2f00d68a094f18e42897ee906 2013-05-18 02:03:08 ....A 66048 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-8a2b463a5b559be58d217e42ff237e3665e74e36 2013-05-17 06:24:02 ....A 283136 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-8c940b935407aa74568ed95769a45edf08c0f1be 2013-05-20 01:15:54 ....A 168960 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-8ecbc11b5830dcf0a8bb5e9cfec78a3d23d9d0f8 2013-05-17 10:06:26 ....A 137752 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-911c0c7af5fc85defa785f880dca2e266aa62ae8 2013-05-17 01:52:16 ....A 97280 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-91bdf387fea78eade2b658f4930647fd4174d6e3 2013-05-18 14:46:24 ....A 65536 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-9315e859dd6540737a41ede295ef9030dfea3800 2013-05-18 21:04:26 ....A 169472 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-9d1da3f175700b13dd35808fac90f64dc12dfa62 2013-05-17 19:54:50 ....A 68096 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-9d9368431287ed9c2fd66604a174fd81f9c54d2d 2013-05-17 13:32:00 ....A 240128 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-9e6916305f355ccb6921361b6bd6e02fa2d03daa 2013-05-18 16:17:04 ....A 293888 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-9f06e1e1dae3ae2e4715dab700d2041a9464f2c2 2013-05-17 08:38:22 ....A 152064 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-a22e27a8717340f725a514b7a0046019c330ddba 2013-05-17 00:47:28 ....A 442368 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-a87af26d6b33adcf6f66ff4adfdabf4546fcb209 2013-05-20 01:01:46 ....A 602112 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-b0e1d96605cdc3da995a667a1fdc7189b67bfdcd 2013-05-20 01:17:00 ....A 211456 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-b2459a0422ad1f14373abb82017f6daccb615202 2013-05-17 04:58:30 ....A 133452 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-b3e4c48443acf8b15c849165e59af444a2e74d4b 2013-05-17 09:00:20 ....A 64000 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-b43fc6ab5b138e9e6cbaf78d573db828a1064d43 2013-05-17 08:32:36 ....A 583680 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-b46ff131008bddcbc375935d9fc7dd92aa08545f 2013-05-16 23:02:02 ....A 130560 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-b7454c2097b328c63cf475b018f30e993c7a4331 2013-05-17 23:38:08 ....A 81920 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-b8715c85d7d77c87a607d8809c20d44af027e0b5 2013-05-16 23:02:58 ....A 129369 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-befff480ddf2040d03b962056393837a769609b6 2013-05-18 08:05:14 ....A 89088 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-bf0334705a61c81b64293cb09c2509428d98efba 2013-05-18 08:02:06 ....A 83456 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-c07f0637686427fef4ce7aba9db6110c2b5721aa 2013-05-17 21:01:40 ....A 63488 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-c365951c94302ce867591ee1a2ad875f45898ad1 2013-05-17 15:29:18 ....A 62976 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-c676d98b700088fa5c9efd622d1c91f6e5941c10 2013-05-18 10:33:52 ....A 67950 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-c82456ca1a8da36082275cd6d08ca6c98fc6a5e8 2013-05-18 07:41:40 ....A 286208 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-c8fdeccd870ef4a8e648c20d15079161a8b880e5 2013-05-17 01:31:50 ....A 78336 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-ca0a4cc54bf6666e45460f7a414fef8325ed947c 2013-05-17 02:25:46 ....A 81408 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-cc4982396bc6e5f9a1c5bb9e3f325489bb160aaa 2013-05-17 10:48:34 ....A 95744 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-cc657324e411d96cd708bcd3fec47c5e69a70bb3 2013-05-18 17:18:06 ....A 73728 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-cca9af3eed8e2b3e7549f9c4b37247277813840c 2013-05-18 00:51:52 ....A 64000 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-ccbcf0af1027f61b0da9d20207c132b9afde5a05 2013-05-17 07:25:12 ....A 594600 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-ce2bc4275ffcda750e3e7ff191433e5687f90cb5 2013-05-20 01:31:08 ....A 128000 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-d226c3e17215a8248b4dfc290d9d44c58c009fd4 2013-05-17 17:49:50 ....A 66658 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-d891aea4b4b3f79bc0b49f91133fb8256a10a80c 2013-05-17 13:08:32 ....A 64000 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-d8c21d5cc1833505ed535276e73b1b38345ade5e 2013-05-17 23:34:54 ....A 172032 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-de54a44091569ae34f8ccb66bcca2028290bb72d 2013-05-17 10:50:48 ....A 323584 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-de80cf735221a0fa9b21427a811e45c6beee3c23 2013-05-17 15:35:42 ....A 130048 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-e6beaa0ce84881c22ebc6670754904841d277fc5 2013-05-18 11:59:30 ....A 169984 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-e7b27bc212a8af0b30da67ca7a83e2b94bc66ab8 2013-05-17 10:11:06 ....A 107520 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-e8026ecce46a8577ccfaa371c3e74d37c107ceca 2013-05-17 09:16:42 ....A 167424 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-e924e588f42398fa7d49b65cee391417d4093155 2013-05-17 10:00:48 ....A 69632 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-e9cee92b304ffbcad0a31abd2fc42ab822dcf006 2013-05-17 10:56:34 ....A 89088 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-ebe90fb89553779ced596f9ec1337fcd14a61912 2013-05-18 08:10:38 ....A 943103 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-eef48ef34fba960abb56f60ed0b175539ffa42c0 2013-05-17 14:42:06 ....A 347648 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-f02e24372f39d5c7af65b2932d9c33d366a21573 2013-05-17 19:54:56 ....A 211968 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-f564dcadb9265efbb7cbf49aadaa1e494ebd5d09 2013-05-18 03:19:44 ....A 54334 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-fd2d0cb93bc53d1c144c323842ffb28c0906e372 2013-05-17 06:39:18 ....A 89600 Virusshare.00061/Trojan-Spy.Win32.Zbot.gen-fdaa4c1407384a37eab2883d6fe0e739770c116f 2013-05-17 15:32:12 ....A 653824 Virusshare.00061/Trojan-Spy.Win32.Zbot.ghq-e435280686e4790597469802acd842fd4e094da4 2013-05-18 01:09:22 ....A 347408 Virusshare.00061/Trojan-Spy.Win32.Zbot.ghud-90924a5244a1e06a1a4dae82767afa2beaa31e17 2013-05-17 01:45:30 ....A 58104 Virusshare.00061/Trojan-Spy.Win32.Zbot.h-918eb1a8fb0d97d7f5af2c98c63c41877c04c1e6 2013-05-17 12:28:50 ....A 437134 Virusshare.00061/Trojan-Spy.Win32.Zbot.hhay-d617e5df4efd07763cbdbeaa30e900a10325751e 2013-05-19 00:28:46 ....A 210432 Virusshare.00061/Trojan-Spy.Win32.Zbot.hnct-055ab1d2274a294f44266bb5f8da119b85328f96 2013-05-17 01:53:10 ....A 237568 Virusshare.00061/Trojan-Spy.Win32.Zbot.iaey-bdd225d457e45a945dd6503fdc6e9db7c4370e04 2013-05-17 22:31:30 ....A 95744 Virusshare.00061/Trojan-Spy.Win32.Zbot.jadh-0268707d43e662981cff3259e84def517062a1c4 2013-05-18 17:11:56 ....A 776053 Virusshare.00061/Trojan-Spy.Win32.Zbot.jadh-78265a5a0ab8d8889b5b373e55a8af35149efc5f 2013-05-18 08:45:16 ....A 95744 Virusshare.00061/Trojan-Spy.Win32.Zbot.jadh-8cb5d0d1f2b453e525c9efa94c5f63f0b9291f66 2013-05-16 23:48:06 ....A 95744 Virusshare.00061/Trojan-Spy.Win32.Zbot.jadh-a9fa0f4fe3201af03889a967abbafe8ec14585e0 2013-05-17 22:04:42 ....A 134312 Virusshare.00061/Trojan-Spy.Win32.Zbot.jm-ba020fe970058c5953837220e060a9a1b00e0f69 2013-05-18 03:48:20 ....A 234496 Virusshare.00061/Trojan-Spy.Win32.Zbot.jquv-11882ee5707e1bee58a6e37be7b5dd91bb080d24 2013-05-18 08:27:02 ....A 234496 Virusshare.00061/Trojan-Spy.Win32.Zbot.jquv-144edd85b7cbb44dd6555a5f305c06b42a5a0ac8 2013-05-20 01:47:50 ....A 234496 Virusshare.00061/Trojan-Spy.Win32.Zbot.jquv-188bb1b0d5b6e2710012f833b6e8c26ae4f62f0e 2013-05-17 10:07:38 ....A 234496 Virusshare.00061/Trojan-Spy.Win32.Zbot.jquv-23e9106463eccae7eb1a63fff010f8d88de7ee13 2013-05-17 23:18:20 ....A 234496 Virusshare.00061/Trojan-Spy.Win32.Zbot.jquv-25949e0ae7d877de6c22205d30dbe41e13c6d11c 2013-05-17 15:05:22 ....A 234496 Virusshare.00061/Trojan-Spy.Win32.Zbot.jquv-2e688343b2c26d750d016c89d5c25b98599aeb6e 2013-05-18 01:08:40 ....A 234496 Virusshare.00061/Trojan-Spy.Win32.Zbot.jquv-3c32bc09d471dc7e2e5c2194955cb5ec389d8a71 2013-05-17 00:10:00 ....A 234496 Virusshare.00061/Trojan-Spy.Win32.Zbot.jquv-6f373ebcae00e1b83b85daf06c3b721fdbc292da 2013-05-17 20:16:18 ....A 234496 Virusshare.00061/Trojan-Spy.Win32.Zbot.jquv-6fa1bf997ce9dfbafcaec968721931bd21606a1d 2013-05-17 19:08:20 ....A 234496 Virusshare.00061/Trojan-Spy.Win32.Zbot.jquv-789695a88e46ba9ce39063b98301c5467f02145c 2013-05-18 20:27:30 ....A 234496 Virusshare.00061/Trojan-Spy.Win32.Zbot.jquv-98b7b8465be515f2ba01e70c6080a9a06e1e6110 2013-05-17 06:07:34 ....A 234496 Virusshare.00061/Trojan-Spy.Win32.Zbot.jquv-bb1dd21cd410fefcead4dcb4dbc0b07da11bcc02 2013-05-17 16:39:54 ....A 234496 Virusshare.00061/Trojan-Spy.Win32.Zbot.jquv-c4280af2c3f3636d63fed059a5587da07559e3b0 2013-05-17 20:50:28 ....A 234496 Virusshare.00061/Trojan-Spy.Win32.Zbot.jquv-f8a6c27ef342968d79f3216bd17b6f36a035fd6c 2013-05-19 22:27:42 ....A 234496 Virusshare.00061/Trojan-Spy.Win32.Zbot.jquv-fa82968797cc7a48166fea71db5d4747a03fae00 2013-05-17 20:00:12 ....A 234496 Virusshare.00061/Trojan-Spy.Win32.Zbot.jquv-fb8247ab85a362d85e2d9f38953b0c84cee85fb9 2013-05-18 00:43:50 ....A 224768 Virusshare.00061/Trojan-Spy.Win32.Zbot.jzho-2f9258eb69c22e319918f200b65315818e639667 2013-05-17 10:39:56 ....A 224768 Virusshare.00061/Trojan-Spy.Win32.Zbot.jzho-d04e1ea739dbebca2d32fcfd87ff3c6c6ee3adc5 2013-05-18 14:16:00 ....A 224768 Virusshare.00061/Trojan-Spy.Win32.Zbot.jzho-e2aa1495ac9d3e8cd767da0c343815b1740fc640 2013-05-17 18:29:14 ....A 262144 Virusshare.00061/Trojan-Spy.Win32.Zbot.kcld-43706862fa9ba3dcbada6339626ca165142b67c4 2013-05-17 22:27:58 ....A 262144 Virusshare.00061/Trojan-Spy.Win32.Zbot.kcld-8ce78ccb6288e9d1f116d1a634c78d3bd575aa67 2013-05-17 11:29:06 ....A 262144 Virusshare.00061/Trojan-Spy.Win32.Zbot.kcld-c1b2dc050cbc26e91d3ec4425e621db2014c50cb 2013-05-17 14:59:40 ....A 262144 Virusshare.00061/Trojan-Spy.Win32.Zbot.kcld-f0f2117ee01aac367ce4b30e053867b035a8200a 2013-05-17 15:42:36 ....A 262144 Virusshare.00061/Trojan-Spy.Win32.Zbot.kcld-f4ead27897c9c44f7b857c60a0fb9679caad4e31 2013-05-17 11:35:32 ....A 112712 Virusshare.00061/Trojan-Spy.Win32.Zbot.kdt-c205bcaab533c9da52a9ba2d6250b7c90425d35f 2013-05-17 13:58:10 ....A 245248 Virusshare.00061/Trojan-Spy.Win32.Zbot.keau-173ef605ee1fe061d1a3d79426ea56ac43b3cdcd 2013-05-17 22:02:26 ....A 245248 Virusshare.00061/Trojan-Spy.Win32.Zbot.keau-4d7e85b4f2550dd6af86243344d5d5fbc6a38204 2013-05-18 09:37:20 ....A 261120 Virusshare.00061/Trojan-Spy.Win32.Zbot.kggk-2f3fe3d2f92ac7da5c66e22b823b12618ec97139 2013-05-17 16:42:38 ....A 242688 Virusshare.00061/Trojan-Spy.Win32.Zbot.kgtk-8042423a7b57508f47fc3923e09de29ab0d748e3 2013-05-17 12:38:42 ....A 245248 Virusshare.00061/Trojan-Spy.Win32.Zbot.kgzb-0b80f31763c62c6a3e5146bbe58788b42a476c79 2013-05-17 21:38:20 ....A 245248 Virusshare.00061/Trojan-Spy.Win32.Zbot.kgzb-0cbcf84f70172efba0c82f895552b6d1b07d9671 2013-05-18 02:43:08 ....A 245248 Virusshare.00061/Trojan-Spy.Win32.Zbot.kgzb-0df504faa4172caffd05d9e855435cf7ee95929c 2013-05-17 13:39:26 ....A 245248 Virusshare.00061/Trojan-Spy.Win32.Zbot.kgzb-361a34a8acc32c204515e8362579c02ff32898e3 2013-05-17 23:49:26 ....A 245248 Virusshare.00061/Trojan-Spy.Win32.Zbot.kgzb-3fef0ecea0a41b76b6de7a29f8ee94f7e168fd1d 2013-05-17 15:42:40 ....A 245248 Virusshare.00061/Trojan-Spy.Win32.Zbot.kgzb-7db13a1539b96cad87e0a9143ec64309b90379d8 2013-05-18 02:47:08 ....A 245248 Virusshare.00061/Trojan-Spy.Win32.Zbot.kgzb-a0036ec3a02c284f52ce9462774e09f7d2b6731f 2013-05-17 23:26:20 ....A 245248 Virusshare.00061/Trojan-Spy.Win32.Zbot.kgzb-e5bfd2e3084df33ff252915e007e5f537c843a8b 2013-05-18 23:12:54 ....A 245248 Virusshare.00061/Trojan-Spy.Win32.Zbot.kgzb-e7aa85711ba41c4fd126e730ae70724b9af346d7 2013-05-18 06:07:02 ....A 245248 Virusshare.00061/Trojan-Spy.Win32.Zbot.kgzb-e986bb6ade8d611fdf0e7299947448c82e11b36a 2013-05-17 00:07:36 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-08e489b8902df7d19c762d3ea4106dbc2b2d1c8a 2013-05-18 08:22:26 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-19b06e146c0d0031ad9ea6bfea3855e731a2386a 2013-05-18 01:17:52 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-1ce60f07d61d19703661f1140d7dbd22d7f987df 2013-05-17 21:33:30 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-20b232b13e0353a04edf14687586a3905965deef 2013-05-20 02:18:20 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-21d284c1c11e35a2dd272371d90c3a642ff35a41 2013-05-18 11:27:48 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-37cf4778f010803bfa7969633538fe6e39154aa8 2013-05-17 22:33:46 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-4188c80d102287855241c297f5a3034c330f3ba3 2013-05-19 09:29:34 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-4c90d067d747e0a7194ddd5d4429f9edad9952dd 2013-05-17 12:50:30 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-51a3fc6b5d954c8c569cb9cff71ae791eb6f436f 2013-05-17 17:08:46 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-5fe00a1d20c45736f2b5298ca69f0871671e3d78 2013-05-18 01:38:44 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-682286e16f52446df0c9dec97b69675b40dfeda5 2013-05-17 14:41:26 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-829363183ed0d1be0b714c3f0e780741ce1f7dc3 2013-05-18 09:14:14 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-915e89eb0c847b80356092bc5a373996ec2ff8d0 2013-05-18 10:53:08 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-ba639f1c34e83638c436038683495bfe68d646e6 2013-05-17 20:25:32 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-c5ff367bc45bb8025e93233f16cc26efbfe397c8 2013-05-17 23:41:52 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-d3544a604c96fc107fc1ea3e5f1f93c350d00dd2 2013-05-17 14:02:38 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-dd18ca1e7dc2d912cb40e67608959312223abc48 2013-05-17 20:11:00 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-e02fd30ee6b609fa348e8f41c732a4e4986e072e 2013-05-17 15:24:12 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-e7279ae2ddd82171dbae9e77ac8c05566426e604 2013-05-17 14:58:30 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.khpy-ef35d8cb8216dce8b5fa07049bf96acc0a94c508 2013-05-17 16:04:40 ....A 260608 Virusshare.00061/Trojan-Spy.Win32.Zbot.kipm-0b9a7809fbc614207940ee9d72b6175ce856b0cf 2013-05-18 20:49:12 ....A 260608 Virusshare.00061/Trojan-Spy.Win32.Zbot.kipm-962a14043b2e962c3b562a28bbfbd175fbd95400 2013-05-18 01:10:38 ....A 270336 Virusshare.00061/Trojan-Spy.Win32.Zbot.kipn-02e2c8a27a8e2c2e6a332afbb2dcac1fb0d6f37a 2013-05-18 04:57:42 ....A 270336 Virusshare.00061/Trojan-Spy.Win32.Zbot.kipn-1ce8a557f68daa8748013eb93e93e711cfa1f747 2013-05-19 21:50:28 ....A 270336 Virusshare.00061/Trojan-Spy.Win32.Zbot.kipn-1f49c567b8e3b1dde605ffd798f7b7e280fb8b2b 2013-05-19 22:48:56 ....A 270336 Virusshare.00061/Trojan-Spy.Win32.Zbot.kipn-504d5c8eb9d60976047a17a3e7a01cc2f7301323 2013-05-18 01:33:44 ....A 270336 Virusshare.00061/Trojan-Spy.Win32.Zbot.kipn-5e4ded0fa315aee6ba4ab6b84cf63f87ac6cc820 2013-05-18 12:09:50 ....A 270336 Virusshare.00061/Trojan-Spy.Win32.Zbot.kipn-62aa69a4aa1d2ca57b45f26a25f675e61994c21f 2013-05-18 01:52:02 ....A 270336 Virusshare.00061/Trojan-Spy.Win32.Zbot.kipn-7e072de543d614ddbd5855b8d747a8ac295667ab 2013-05-17 16:07:42 ....A 270336 Virusshare.00061/Trojan-Spy.Win32.Zbot.kipn-ab0953093f1bde9018ad2b9a6adbacbb2942a73a 2013-05-17 20:34:58 ....A 270336 Virusshare.00061/Trojan-Spy.Win32.Zbot.kipn-b5eb48039a0a6f81977b9c88e01a6f017e46281d 2013-05-18 20:31:50 ....A 270336 Virusshare.00061/Trojan-Spy.Win32.Zbot.kipn-e7e92f8afc74eae703e3d229a58350e1ae966aad 2013-05-17 17:30:42 ....A 328704 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiqe-02d241d3a5733b5dcc4f73c872a89a7785eaf1de 2013-05-17 14:30:34 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-04f241a3b92a75536f3c7215fe9b25238fbaf345 2013-05-18 00:30:46 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-0f0b295e6457e56b7e766bfdcc296931a6b45b51 2013-05-18 02:01:18 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-0faf54150d62d9d84d477170b9c3abf51c47514a 2013-05-17 18:28:26 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-11112deb0242373d4b86a7d1f7903b6b81822ee1 2013-05-17 16:56:52 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-1b813f28cc90ded669a5105437723f3cec70d75f 2013-05-17 21:14:24 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-3e3d9fea7ee2a93796a4255591bec8a158f10d2b 2013-05-18 07:55:56 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-403f3c579ac0adc72d318ecbd6320e91e66a9837 2013-05-19 16:26:26 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-48c312a399a1e056f4b9a22295de9fb68ea48b3a 2013-05-17 02:48:16 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-4c446ebc8c98701bd1c2afa0320b50bd7d7abf74 2013-05-17 10:18:12 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-4ca87ac51d3a0336380aeaa5ec49083b440b715f 2013-05-17 19:43:28 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-4f7b57f82bbad26b5c2954695871a9a7b7ec08d4 2013-05-17 15:29:16 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-542bd25716c4597a76f0e42351c430393472dc96 2013-05-17 17:53:24 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-7b7a35cc3afcf80e744598d0a35652f6541e5e72 2013-05-17 08:16:12 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-7ba6c836a5230e80e288b4abd432da63b4352dd2 2013-05-18 16:26:12 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-9eeeac516b1f86aacf85eea25a95d25bdc0329b4 2013-05-18 01:05:14 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-a3fb40371546739be63ff055e97d5ba285563ece 2013-05-17 14:06:40 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-ab33fa005cafa9ee96464e11f09968482fa2ea8b 2013-05-17 13:46:32 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-bf0758ae990b1b8dcf25efad86386de2eff5e9d6 2013-05-17 19:28:58 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-c196ae72c9f9319dd388381e714e762f2389a200 2013-05-17 18:58:46 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-c7f897a6190c69967f314572f4202732b72b38ce 2013-05-17 14:45:50 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-d352733131f815d6885f5307c820d9dfd3a93af1 2013-05-18 06:30:32 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-dae011471b583cfb4243d70e3c8fd165bbf78e4f 2013-05-17 13:09:20 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-dd58833f729de5e187e98688494e760e9a3cc30e 2013-05-20 01:49:10 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-e92b947b9d99e39851a665b1b78fb8bf77d8e6e0 2013-05-17 17:35:42 ....A 254976 Virusshare.00061/Trojan-Spy.Win32.Zbot.kiql-f84840e919942b9301123836dea332fab823064a 2013-05-17 02:24:10 ....A 243200 Virusshare.00061/Trojan-Spy.Win32.Zbot.kirx-1a03c073862dbe2985775c7c1acc87cf0f092b0a 2013-05-18 01:19:22 ....A 243200 Virusshare.00061/Trojan-Spy.Win32.Zbot.kirx-1a35bcc2e9add55af1f4570362026b6da97b82cd 2013-05-18 08:55:06 ....A 243200 Virusshare.00061/Trojan-Spy.Win32.Zbot.kirx-298b2b44ea44a4437801a0060cc71aaac56cab92 2013-05-17 15:42:42 ....A 243200 Virusshare.00061/Trojan-Spy.Win32.Zbot.kirx-3c8c8d77b7b56c4d577eb705af664151b9b3e7a2 2013-05-17 08:13:30 ....A 243200 Virusshare.00061/Trojan-Spy.Win32.Zbot.kirx-3ccd3db3f598c10164530f3e47489ff4dd7da395 2013-05-18 08:11:34 ....A 243200 Virusshare.00061/Trojan-Spy.Win32.Zbot.kirx-3e3263ae117c1cb8618958eee6ce5f51ac2d01ba 2013-05-17 16:39:52 ....A 243200 Virusshare.00061/Trojan-Spy.Win32.Zbot.kirx-46761646362163f39d0f5ea431ce9dcc35d69b4c 2013-05-18 01:45:42 ....A 243200 Virusshare.00061/Trojan-Spy.Win32.Zbot.kirx-4dbb86883abf02928d02f03ef5020ae4dd31ddff 2013-05-17 20:07:20 ....A 243200 Virusshare.00061/Trojan-Spy.Win32.Zbot.kirx-710ea2874f673ced94f9db4a19d2426ea570cfb3 2013-05-17 15:02:24 ....A 243200 Virusshare.00061/Trojan-Spy.Win32.Zbot.kirx-7773afb00bc2fd31e9c3f4534c1c7d2f17b71f6c 2013-05-17 08:29:12 ....A 243200 Virusshare.00061/Trojan-Spy.Win32.Zbot.kirx-797d6f1975f59591a6a067432770e0e53cc228d5 2013-05-18 08:32:36 ....A 243200 Virusshare.00061/Trojan-Spy.Win32.Zbot.kirx-8a359c9a6e4d11c912ef0c5d6f80e37ba368e9c4 2013-05-18 21:13:08 ....A 243200 Virusshare.00061/Trojan-Spy.Win32.Zbot.kirx-90e0acb05018251d924183e6823bbe89b5ad839c 2013-05-17 13:28:00 ....A 243200 Virusshare.00061/Trojan-Spy.Win32.Zbot.kirx-b068640a02cdeb94a530198d93bca469f174c55d 2013-05-18 00:29:14 ....A 243200 Virusshare.00061/Trojan-Spy.Win32.Zbot.kirx-b4b1c2799066e38f9371fb78d020cdcfe0e52c99 2013-05-17 21:04:58 ....A 243200 Virusshare.00061/Trojan-Spy.Win32.Zbot.kirx-c84d606af86faf18a5a713d53665b2a5def7e67f 2013-05-18 08:45:34 ....A 243200 Virusshare.00061/Trojan-Spy.Win32.Zbot.kirx-e70880c8b5859846538b3b846294010efca2ddce 2013-05-18 09:38:00 ....A 243200 Virusshare.00061/Trojan-Spy.Win32.Zbot.kirx-f60e621621ba842d7af4227dffdf16cdac6e9357 2013-05-17 18:11:50 ....A 258048 Virusshare.00061/Trojan-Spy.Win32.Zbot.kitj-1cb45ca362a457406cb2a388a252f2fdb10df2f8 2013-05-17 13:50:46 ....A 258048 Virusshare.00061/Trojan-Spy.Win32.Zbot.kitj-35fa418e19519a65bd47a3c17e9679749217acbb 2013-05-18 23:31:20 ....A 258048 Virusshare.00061/Trojan-Spy.Win32.Zbot.kitj-56395fa642ca6d44352711fc20d8a0943068fc32 2013-05-17 01:37:14 ....A 258048 Virusshare.00061/Trojan-Spy.Win32.Zbot.kitj-c023f90ec0dfb311b68313d61d96792ee1c1b175 2013-05-17 00:06:16 ....A 258048 Virusshare.00061/Trojan-Spy.Win32.Zbot.kitj-d95698386893eeb10745d7c220aa2b7daf0bb473 2013-05-17 12:33:48 ....A 258048 Virusshare.00061/Trojan-Spy.Win32.Zbot.kitj-f170d76b93457f8c21b5ad1c18861aa748d4dc4d 2013-05-17 06:26:48 ....A 254464 Virusshare.00061/Trojan-Spy.Win32.Zbot.kitz-d2ec03851816088d3712a9ff384df2dda8d294ae 2013-05-17 20:29:38 ....A 188928 Virusshare.00061/Trojan-Spy.Win32.Zbot.kixp-cb9be9157efc58b8587cc73e7864e1982661730d 2013-05-18 09:44:16 ....A 188928 Virusshare.00061/Trojan-Spy.Win32.Zbot.kixp-e2efbb89edf6cb7ca3cefce79c1c368623b7db5f 2013-05-17 11:52:20 ....A 248832 Virusshare.00061/Trojan-Spy.Win32.Zbot.kjbq-164b5e8741178e7118175a0d5487e9d3e1cdd29a 2013-05-17 19:57:54 ....A 248832 Virusshare.00061/Trojan-Spy.Win32.Zbot.kjbq-276faccd876f96f9d7a0cd0dff50ff081af3278b 2013-05-18 01:22:02 ....A 248832 Virusshare.00061/Trojan-Spy.Win32.Zbot.kjbq-5a80b08ad97035e238e0d511b050e238441618b5 2013-05-17 19:08:54 ....A 248832 Virusshare.00061/Trojan-Spy.Win32.Zbot.kjbq-68093ca18973e648da9f4cbc620e786a62ff4cc4 2013-05-18 19:20:14 ....A 248832 Virusshare.00061/Trojan-Spy.Win32.Zbot.kjbq-7fb7d2d15fb249877c55cfa7aa2ee0fe790f38c5 2013-05-17 20:44:52 ....A 248832 Virusshare.00061/Trojan-Spy.Win32.Zbot.kjbq-f06f0466fd54e5ec5e4bccd545c7f81919c82ec8 2013-05-17 19:53:10 ....A 248832 Virusshare.00061/Trojan-Spy.Win32.Zbot.kjbq-ff0ed38306312704fc653a14c07781011ee11c47 2013-05-18 04:50:18 ....A 248832 Virusshare.00061/Trojan-Spy.Win32.Zbot.kjbq-ff9c1c90ea21ffd3c9ed56059b059eade57ad53a 2013-05-18 10:54:28 ....A 260608 Virusshare.00061/Trojan-Spy.Win32.Zbot.kjqi-8a3ddf0c084baf090fed61300f4860970f98d5d3 2013-05-20 02:05:58 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkkb-4f0eb78d0a1db32c47e3f9027a5f955705444980 2013-05-17 01:36:36 ....A 252416 Virusshare.00061/Trojan-Spy.Win32.Zbot.kklw-0da12dd5831409768d7b21b93b36ffa4490aa7cc 2013-05-17 14:08:36 ....A 252416 Virusshare.00061/Trojan-Spy.Win32.Zbot.kklw-106b7bb625e098043588544e9a19fc5326cf63c5 2013-05-17 14:54:56 ....A 252416 Virusshare.00061/Trojan-Spy.Win32.Zbot.kklw-1bdadb300e01088a1705185006fb643392014a99 2013-05-17 16:05:52 ....A 252416 Virusshare.00061/Trojan-Spy.Win32.Zbot.kklw-5a6fb373561cd3b442e248cca8417591e8995759 2013-05-17 18:37:04 ....A 252416 Virusshare.00061/Trojan-Spy.Win32.Zbot.kklw-70b72665bdfb7bbf1d14561062c69920680a4972 2013-05-17 11:45:44 ....A 252416 Virusshare.00061/Trojan-Spy.Win32.Zbot.kklw-77eda3f6d69fc35cfae12a7569fbe589d793816c 2013-05-18 06:45:14 ....A 252416 Virusshare.00061/Trojan-Spy.Win32.Zbot.kklw-94cade8aef52bd1ab6c84c57cf34d56a6fad09c8 2013-05-17 01:18:24 ....A 252416 Virusshare.00061/Trojan-Spy.Win32.Zbot.kklw-aa6408f3f3abd946221b61b1f8e5e58ceb45ca39 2013-05-17 19:30:58 ....A 252416 Virusshare.00061/Trojan-Spy.Win32.Zbot.kklw-aaef30951cf94322e2f586fba84ae2c8d5b13ee8 2013-05-17 12:28:22 ....A 252416 Virusshare.00061/Trojan-Spy.Win32.Zbot.kklw-b18cb259bec80e6cba8f016e90522966ec582457 2013-05-19 04:01:06 ....A 252416 Virusshare.00061/Trojan-Spy.Win32.Zbot.kklw-c49f38f30014c12e112ec1058997329b74941fd5 2013-05-18 00:13:14 ....A 252416 Virusshare.00061/Trojan-Spy.Win32.Zbot.kklw-d3d3369208bea49b504a7c5ffacc294f387c2050 2013-05-17 22:06:50 ....A 252416 Virusshare.00061/Trojan-Spy.Win32.Zbot.kklw-e074689f11607c81b02efc392bb07cd9fc085c9f 2013-05-18 09:19:38 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-0b90f44637863a64e1ac503cb35da7a6537fbbc8 2013-05-17 16:45:08 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-10d8044980c7ac4ffc6b8261b8e29a33f67624ce 2013-05-17 02:20:20 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-16fb1bb7d84525dcbfd9bd8b7d915614df24f191 2013-05-17 10:53:00 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-1ef6d75729174e7682239a4ef909b53637636811 2013-05-17 16:08:04 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-238bea7826c8f702b4d1eec65545422381bcb657 2013-05-17 23:52:40 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-2c59e66dbd5f450e54c906cee01bc39d7fd6da97 2013-05-18 10:00:18 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-41f44e7a0493f30025ac4f0b0e0b56ae074cf91a 2013-05-18 09:45:46 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-4b7a16162230912ac2d514981fe0c677485c9a62 2013-05-17 18:19:40 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-63081056b6735e9f163a039354b27e62beb5dacb 2013-05-17 15:42:36 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-745d0dfa074a365cadc322e50cd703b50476b673 2013-05-17 21:37:10 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-773899b631f68045972795e6accb16153ad417d3 2013-05-18 01:15:56 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-8ce387e9591952295890bab12a90cd01d349c35a 2013-05-18 19:16:44 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-8e38fedbff53b6d9f636930562eb14f0429994f8 2013-05-17 23:16:52 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-9869ec7a05db84f2b65438e3b8f41843f6464752 2013-05-18 21:34:50 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-99632605d8d0dc1836da9a77ca5eb9c3faeba53c 2013-05-17 20:14:18 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-ab2fdd9e0905203943a998f15388e04aab0dfba8 2013-05-17 21:12:42 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-b9b14a69df57b115b8e07e4fbacf30c7e0ac8771 2013-05-18 07:39:44 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-c5126bd7dc2932b372218075f58986ba182b5f47 2013-05-19 02:19:48 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-d6d100b4d8726ad11037cd6dd6028c5818cee4f5 2013-05-18 11:32:46 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-e5a8d898c3d53d6efc4466fa9eeec4807bf1713f 2013-05-17 18:57:50 ....A 268288 Virusshare.00061/Trojan-Spy.Win32.Zbot.kkrh-fffe6010f5bd2dbedbf2da03479e0a2d3e97a059 2013-05-17 19:51:42 ....A 39296 Virusshare.00061/Trojan-Spy.Win32.Zbot.klau-0b03f1b8aefc591abad8a7dd537d08c219f4d005 2013-05-18 06:14:34 ....A 78728 Virusshare.00061/Trojan-Spy.Win32.Zbot.mw-7db9d31b2d7f19853dfe0a29df526e7e8a69f8a6 2013-05-17 22:11:42 ....A 652927 Virusshare.00061/Trojan-Spy.Win32.Zbot.nhcu-9d52167b820d3786392aeac8ec2111cf7c9e2dec 2013-05-18 13:10:36 ....A 226304 Virusshare.00061/Trojan-Spy.Win32.Zbot.ntpf-040f18591d383ba9cc652a2cec900e233006f3ef 2013-05-17 17:22:32 ....A 226304 Virusshare.00061/Trojan-Spy.Win32.Zbot.ntpf-d3e0978be4388bb6ce4f9296d6689255a651694d 2013-05-17 02:54:32 ....A 28768 Virusshare.00061/Trojan-Spy.Win32.Zbot.oju-630835fce9132ff1443aae943eb22a11ca75b4c8 2013-05-17 01:29:02 ....A 42226 Virusshare.00061/Trojan-Spy.Win32.Zbot.om-bbbf7840be82d799aebb8247532c517e73f22012 2013-05-17 02:45:02 ....A 481311 Virusshare.00061/Trojan-Spy.Win32.Zbot.qite-7574004f05e09bbf3d33bec9f3cae9f33cd875ac 2013-05-18 09:28:08 ....A 286751 Virusshare.00061/Trojan-Spy.Win32.Zbot.qjso-21e20dfd76d3c3bd9043f5b5045b3d23b5d7d489 2013-05-17 05:07:42 ....A 426527 Virusshare.00061/Trojan-Spy.Win32.Zbot.qjso-fb829ebe3d97bdd48995e12f62b8ba67cc91f9d3 2013-05-17 08:37:34 ....A 141312 Virusshare.00061/Trojan-Spy.Win32.Zbot.qkds-95b647b20cdab6a068a10280c193dd11a41bd90c 2013-05-17 02:22:20 ....A 262144 Virusshare.00061/Trojan-Spy.Win32.Zbot.qkfc-ecdb327379931d75ead1d6859ad9313fe8e7c136 2013-05-17 19:56:26 ....A 135680 Virusshare.00061/Trojan-Spy.Win32.Zbot.qkkk-06cc5d20e38e3ac579ac19f20e2c8d1f6b191b24 2013-05-18 00:25:40 ....A 135680 Virusshare.00061/Trojan-Spy.Win32.Zbot.qkkk-e862af907fd7bd6570d883d38d432b3cfc3a687a 2013-05-18 07:37:00 ....A 216576 Virusshare.00061/Trojan-Spy.Win32.Zbot.qudr-8cefdaf8950b4faedc5cbe0f5e68034367b6f1b2 2013-05-17 16:03:46 ....A 464384 Virusshare.00061/Trojan-Spy.Win32.Zbot.roh-39f6fe18aa4a90e4319eeab06541f5d76e07283c 2013-05-17 01:20:08 ....A 68608 Virusshare.00061/Trojan-Spy.Win32.Zbot.roh-3b7f73db183ab5ccfd6d19f10b9fe27993955a7e 2013-05-18 17:56:52 ....A 257024 Virusshare.00061/Trojan-Spy.Win32.Zbot.roh-52fb6c4c9c8157a4ef82904e17d1ba0ed95c7cc0 2013-05-17 00:18:12 ....A 256000 Virusshare.00061/Trojan-Spy.Win32.Zbot.roh-57322ff84e660a0f51c9f763760830516e108060 2013-05-18 18:02:28 ....A 52736 Virusshare.00061/Trojan-Spy.Win32.Zbot.roh-5d82400ee6220c3d69ffc335889ee039e576fbae 2013-05-17 14:04:10 ....A 163328 Virusshare.00061/Trojan-Spy.Win32.Zbot.roh-6d22c2fac74a6ad8ce0081c088a8cb1ac97ac7da 2013-05-18 01:56:08 ....A 739840 Virusshare.00061/Trojan-Spy.Win32.Zbot.roh-7398369cc4b4616170d75228538c27726e68fba7 2013-05-18 04:48:36 ....A 52736 Virusshare.00061/Trojan-Spy.Win32.Zbot.roh-79e29d7eda904e243788e14776fcc5002e7f4d8d 2013-05-20 02:00:40 ....A 100352 Virusshare.00061/Trojan-Spy.Win32.Zbot.roh-bf4646773f9e43d1a62e75d4842f3444cd789942 2013-05-17 17:49:24 ....A 43520 Virusshare.00061/Trojan-Spy.Win32.Zbot.roh-cb7cd167ab6cbaaa2f4382fae0e19e09a0f5b02c 2013-05-18 05:30:50 ....A 164864 Virusshare.00061/Trojan-Spy.Win32.Zbot.roh-cedaf2727a293e6f076e5b99544b8a46f31eae83 2013-05-18 19:48:56 ....A 806912 Virusshare.00061/Trojan-Spy.Win32.Zbot.roh-eb53770d122432c42b1f66f9a1b694295bfc8ba7 2013-05-17 10:54:18 ....A 143360 Virusshare.00061/Trojan-Spy.Win32.Zbot.sbqv-f22eeaf2e74bc7ed8894a20e7ea39c31b5cdd113 2013-05-17 15:28:32 ....A 433664 Virusshare.00061/Trojan-Spy.Win32.Zbot.sbsr-836559f342fdb1e8d20a58cc7eccb45dd800be68 2013-05-18 04:01:46 ....A 4717228 Virusshare.00061/Trojan-Spy.Win32.Zbot.soo-e2d9b28d241b5a8a84632aeae352e5d9c8aa5c74 2013-05-18 06:02:40 ....A 501248 Virusshare.00061/Trojan-Spy.Win32.Zbot.tdj-453b78666d9bc0e8610666554fb0dd21a05d93a1 2013-05-17 03:21:34 ....A 1373696 Virusshare.00061/Trojan-Spy.Win32.Zbot.todx-29fe005b65287b85e0340c6a6cc5fcb893b38a65 2013-05-17 15:04:36 ....A 58368 Virusshare.00061/Trojan-Spy.Win32.Zbot.toex-7878d5501d33c192448fa9fb55a831d72933f643 2013-05-17 05:34:28 ....A 592384 Virusshare.00061/Trojan-Spy.Win32.Zbot.tox-1078204688889add97452cc5055384378d98ee9b 2013-05-19 23:47:32 ....A 108965 Virusshare.00061/Trojan-Spy.Win32.Zbot.txvw-6c61d784c502b50dcd63f1b90346b2305db7ed44 2013-05-18 18:03:28 ....A 498456 Virusshare.00061/Trojan-Spy.Win32.Zbot.tz-d21b6a7ec7fadc21198fdea5ac016ce7b20da74b 2013-05-17 00:58:52 ....A 958464 Virusshare.00061/Trojan-Spy.Win32.Zbot.u-feb511765c851424a118cd0b6464b4730e472034 2013-05-17 17:48:42 ....A 198165 Virusshare.00061/Trojan-Spy.Win32.Zbot.ubco-eec1da4315db7283b518c584ad1f6c3248d3832d 2013-05-20 00:47:08 ....A 147696 Virusshare.00061/Trojan-Spy.Win32.Zbot.ucme-38bc8fc84d42478ef688a077f2db4e504f351249 2013-05-17 18:51:54 ....A 159232 Virusshare.00061/Trojan-Spy.Win32.Zbot.uctz-e9174bb1dc9574e50f85c29e169e490fdefa07e7 2013-05-19 19:34:42 ....A 161280 Virusshare.00061/Trojan-Spy.Win32.Zbot.ucue-afab26509aa7bf16ef30a64426fa952cd0b7214b 2013-05-17 19:36:26 ....A 741512 Virusshare.00061/Trojan-Spy.Win32.Zbot.ucuy-b42868b137921aa14cef576fe71f4aa93eae8fd0 2013-05-18 03:16:24 ....A 153088 Virusshare.00061/Trojan-Spy.Win32.Zbot.ucvr-833b83a2681b3d23ddea805ac56663cd84beb4b2 2013-05-18 06:23:26 ....A 35968 Virusshare.00061/Trojan-Spy.Win32.Zbot.udds-33f31a0e1b4f96da31a4c752aa6604e0469022b8 2013-05-18 20:36:14 ....A 179712 Virusshare.00061/Trojan-Spy.Win32.Zbot.uyqf-c14e2639a0a35b646e44c02ca6d5a8efa1793675 2013-05-17 18:12:20 ....A 51132 Virusshare.00061/Trojan-Spy.Win32.Zbot.uzqj-735c0ff3a0bf59d8bcc0117de096aecf0461657e 2013-05-16 23:06:10 ....A 41984 Virusshare.00061/Trojan-Spy.Win32.Zbot.vb-bd43fbc3e9ce171a4148c9a44f5b32f4a4fdcef8 2013-05-18 12:27:08 ....A 41984 Virusshare.00061/Trojan-Spy.Win32.Zbot.vb-c6562181a31e669e7a0899abadae12bd2e53859e 2013-05-17 14:01:18 ....A 51200 Virusshare.00061/Trojan-Spy.Win32.Zbot.vb-fbeef59770e09250553f4c3729407d3783f42949 2013-05-18 13:58:04 ....A 53252 Virusshare.00061/Trojan-Spy.Win32.Zbot.vkcg-9604d880d16077be97be61c57a6a8adc45a59cdb 2013-05-18 10:08:10 ....A 4839936 Virusshare.00061/Trojan-Spy.Win32.Zbot.vkgc-d2490987f82a31f33a366c146a20f39931cd7746 2013-05-18 06:35:54 ....A 69632 Virusshare.00061/Trojan-Spy.Win32.Zbot.vltd-a272de2ac2ccec80c894a3b585b1fa2e17491a59 2013-05-18 03:02:36 ....A 9756 Virusshare.00061/Trojan-Spy.Win32.Zbot.vmra-a13f5cdef8b2d356bdbc3128f3d3021960dd137b 2013-05-18 08:27:34 ....A 9743 Virusshare.00061/Trojan-Spy.Win32.Zbot.vmra-a23b545878693f622e2e150eeb01dc6740d39370 2013-05-20 00:43:48 ....A 9740 Virusshare.00061/Trojan-Spy.Win32.Zbot.vmra-ee9adc086ade6a98a421496c87999a32ff0014ae 2013-05-17 07:28:14 ....A 40368 Virusshare.00061/Trojan-Spy.Win32.Zbot.vmyj-0538f9850d156b1281ae1427e29472b6e6ef8ff1 2013-05-17 17:53:08 ....A 512580 Virusshare.00061/Trojan-Spy.Win32.Zbot.vnes-1a9fbfc2267fcfe9fec402dedd6b60c07b65a70c 2013-05-20 01:42:44 ....A 512640 Virusshare.00061/Trojan-Spy.Win32.Zbot.vnoz-3946473bc3bdbafebd87eb83587b97e3b0c64220 2013-05-17 09:59:06 ....A 66592 Virusshare.00061/Trojan-Spy.Win32.Zbot.vnwe-2d3dba1c904ce0e14295b8748882859dfb756789 2013-05-17 02:11:16 ....A 665227 Virusshare.00061/Trojan-Spy.Win32.Zbot.vnws-c99bd33cc25d764b62f4e8d1aa4afeced8f42857 2013-05-18 12:11:56 ....A 41472 Virusshare.00061/Trojan-Spy.Win32.Zbot.vo-265bb50c8c2da83a7156ec0ef612076e791874c3 2013-05-17 06:56:14 ....A 73883 Virusshare.00061/Trojan-Spy.Win32.Zbot.vqxs-7830a7e9e89c067e18f7009aed38184c0a1f7722 2013-05-17 09:00:44 ....A 149504 Virusshare.00061/Trojan-Spy.Win32.Zbot.vyfz-cb7f8fe93fefbb6dd8c98238dd2c80bb8401ee76 2013-05-17 10:49:14 ....A 123392 Virusshare.00061/Trojan-Spy.Win32.Zbot.vygj-c1faf91eed45fef1a440b4cba9da0574c915a8d8 2013-05-18 13:45:04 ....A 493568 Virusshare.00061/Trojan-Spy.Win32.Zbot.vygm-3d2651cf46733fa070fc3d984037572cc7cf6104 2013-05-17 03:23:38 ....A 526336 Virusshare.00061/Trojan-Spy.Win32.Zbot.vyhi-002dea0f9f731a7751362c7110d459af1e287ddd 2013-05-17 14:55:46 ....A 68096 Virusshare.00061/Trojan-Spy.Win32.Zbot.vyjl-0cdc2290a10829d426124dbeea98eb17a413a6c1 2013-05-17 03:49:50 ....A 40960 Virusshare.00061/Trojan-Spy.Win32.Zbot.wa-cd65259880f73f99a2c2b9f1ff1396d2d3bb4534 2013-05-18 02:36:38 ....A 74608 Virusshare.00061/Trojan-Spy.Win32.Zbot.whv-730baa147225ec415a70c0e8220cba8fa3a515b2 2013-05-17 16:30:18 ....A 266240 Virusshare.00061/Trojan-Spy.Win32.Zbot.wnnr-c7a127c819964fbbc3c2f7041262fad408edb062 2013-05-17 16:57:52 ....A 81288 Virusshare.00061/Trojan-Spy.Win32.Zbot.wnt-3e5797814f718587bbc127ae5e1a8a9e232dc555 2013-05-20 01:37:46 ....A 73728 Virusshare.00061/Trojan-Spy.Win32.Zbot.woaf-08fe875c5af9bf0f2b39e226a3e52d56bb20db20 2013-05-18 06:48:30 ....A 73728 Virusshare.00061/Trojan-Spy.Win32.Zbot.wofb-a2c92299560a263c60fa4848a359f4a722ce51d3 2013-05-18 12:15:16 ....A 165376 Virusshare.00061/Trojan-Spy.Win32.Zbot.wphd-ba080885ee9b977f525d3aa2adb01b0b322aac92 2013-05-17 15:09:40 ....A 148136 Virusshare.00061/Trojan-Spy.Win32.Zbot.wpvx-526aafcfc3bd1ce92f18e291ea0f7bed14d85bc5 2013-05-17 20:22:52 ....A 88576 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqdd-84de2bb38ab8912288ff8681013a3e7479376302 2013-05-18 06:14:04 ....A 108087 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqea-abc8db16f312a9190bdb37654f202f7cb38a1efa 2013-05-17 14:41:48 ....A 71168 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqmd-1247f13a9ba4a4623c7dd51d1e8ff78d7df71814 2013-05-18 09:01:28 ....A 71168 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqmd-aa951ff3d348a0d3a15f056fd0f8f4c933858e9a 2013-05-18 11:52:10 ....A 71168 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqmd-acb2f084fce1e528b58baa3ccc1102a5feef5cc9 2013-05-17 04:20:32 ....A 86016 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqmk-d215b706c5cbeaa715fde57759759510ae279db1 2013-05-17 18:44:26 ....A 86016 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqmk-e99e7ed1a298811465ef517b6f2ba4870ddc9b93 2013-05-20 01:36:10 ....A 125440 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqmk-f6e87c6dfcd3b261d7967b692b0c0cba9f0131d4 2013-05-17 01:21:40 ....A 145920 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqmk-f8bd2c2350905660eaa97f5e4e57d8cb32046256 2013-05-18 20:24:52 ....A 217600 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqpm-12aaa82670bdc9a51d83091b312fd1a67040b315 2013-05-18 09:38:50 ....A 98816 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqpt-24129eaa6172aa1153fff9a1cdc3354f5267f5e9 2013-05-17 14:38:16 ....A 86528 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqpv-803734c3c1c4abec1ec9cbf12b2e7259937b61af 2013-05-17 16:18:34 ....A 47104 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqrd-09ed5fb28059736978eca72f7cd2e35c38b470bb 2013-05-18 10:45:38 ....A 64000 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqrd-217937ef6a50886aea48c2029200c1234b424b4a 2013-05-18 09:09:50 ....A 51200 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqrd-311a9fe6524ee8be5e8e570a72df987caedf80ef 2013-05-17 09:08:48 ....A 51200 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqrd-3998faea73bc6e33a45f91df8622f448e7294612 2013-05-18 14:19:24 ....A 61440 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqrd-43583d2f76229ce34ecde520566aa588591f0538 2013-05-18 02:31:40 ....A 47104 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqrd-470a8baff25fa37b0296ec14bc150edccf9829a1 2013-05-17 22:11:32 ....A 47616 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqrd-5ef4a790e90bcf999840f31e01001eb27d159e05 2013-05-18 07:52:44 ....A 61440 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqrd-6fb251ee47fe9edfe7b7884315fa51b994e2cf71 2013-05-17 22:19:22 ....A 51200 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqrd-74d7d0c3d2c19d98584888ce50977d984332b985 2013-05-17 11:02:50 ....A 51200 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqrd-94a20186245d1dbb69133b5755cddbe07fa76109 2013-05-18 09:34:12 ....A 64000 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqrd-a1ec365b35452a579d32240f28107d9c1a8d6a7c 2013-05-17 23:32:40 ....A 51200 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqrd-a779185c807246bffd2dcf56b0811df9d5a9d2c6 2013-05-17 13:24:02 ....A 51200 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqrd-b36773c61ba9a00b085cbd7afeab6764d0547846 2013-05-18 12:59:16 ....A 64000 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqrd-d0546c40ff612f8a5aad8af0d786578e926ab97d 2013-05-17 12:53:28 ....A 61440 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqrd-dc0ee164febcb32f71e6a4def89ad76b57d781a3 2013-05-17 13:28:00 ....A 51200 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqrd-e61bda9e51695f9787b34c0460acfa900f97b7a7 2013-05-20 02:22:50 ....A 62976 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqrd-f137b665e6ee304a71d3c9a8fd651f17c13faa0f 2013-05-17 21:12:36 ....A 37909 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqre-8119708632391fa022af79eb25dc579a0f478102 2013-05-17 02:14:22 ....A 43740 Virusshare.00061/Trojan-Spy.Win32.Zbot.wquv-3eb22b85ddf1728549f67e4349e00aa5d1bf0b63 2013-05-18 02:01:16 ....A 49271 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqyf-5707829bde8dc568230646b9f8065e242bb63f17 2013-05-20 01:15:30 ....A 28288 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqyf-7c62bff6c0c066ad0a3ee31d82dd5c31d903ddcc 2013-05-18 07:29:16 ....A 6975 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqyf-a2633d5d8e8260817aa4e0691a4f947b92ea54f8 2013-05-17 18:30:08 ....A 28283 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqyf-a9aa722658d4e4e5b85363c1040365ce42c10e5d 2013-05-17 18:30:48 ....A 28796 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqyf-d0d1e963b80ab7fb17c305f0c0e4b6113e98a4c2 2013-05-17 18:31:08 ....A 28283 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqyf-d2596c30b2384af24c9c214cff287a591e71e66a 2013-05-18 21:07:18 ....A 28281 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqyf-e8a733bab16b941c3e9ff0cbda45fe02485413b9 2013-05-17 19:58:38 ....A 11331 Virusshare.00061/Trojan-Spy.Win32.Zbot.wqyf-f7d16b8fc31cd44f1706da6ddea59064b56be0c0 2013-05-17 23:43:20 ....A 100864 Virusshare.00061/Trojan-Spy.Win32.Zbot.wrhn-0695643b9cbda0f2123f267de9fafe22615d2c44 2013-05-18 16:42:06 ....A 85504 Virusshare.00061/Trojan-Spy.Win32.Zbot.wrnk-57e57fd7f986ca83cf3c05783966835ea0b297de 2013-05-17 12:12:56 ....A 227975 Virusshare.00061/Trojan-Spy.Win32.Zbot.wrvb-ce0cc82d1ccb11cf719ddcda9d5f1f4d55f1f3a9 2013-05-18 02:55:20 ....A 143360 Virusshare.00061/Trojan-Spy.Win32.Zbot.wsjn-b6af5a7db6e78d12d086d592a3562207ce72e691 2013-05-17 11:50:26 ....A 177152 Virusshare.00061/Trojan-Spy.Win32.Zbot.wsqn-c8e2d241591b8310ad26b1bb23ed998c3428a3a9 2013-05-18 05:11:44 ....A 31232 Virusshare.00061/Trojan-Spy.Win32.Zbot.wssd-1fabfb4348ef68b29c0f57229b6b0b0c355f96f8 2013-05-18 01:56:02 ....A 84510 Virusshare.00061/Trojan-Spy.Win32.Zbot.wswu-908e4d71736b37b153f2717c693e52de4f448747 2013-05-17 01:20:32 ....A 369853 Virusshare.00061/Trojan-Spy.Win32.Zbot.wswu-928ca595942148abb96153c94fe481fd2b4b9553 2013-05-19 21:00:16 ....A 106668 Virusshare.00061/Trojan-Spy.Win32.Zbot.wswu-a229978a7901e3c646ecc062c7709f2f9efc3c92 2013-05-18 10:46:46 ....A 176640 Virusshare.00061/Trojan-Spy.Win32.Zbot.wthm-6fee84122322191a16ccef47d8c8885beb128467 2013-05-18 01:30:02 ....A 69632 Virusshare.00061/Trojan-Spy.Win32.Zbot.wtlr-8da695dfa8fec697b010019a9c6bacca868aa3bd 2013-05-17 23:18:02 ....A 405184 Virusshare.00061/Trojan-Spy.Win32.Zbot.wtnw-f6561cc54d3cd1bf42ab55161e1952ee7f5650d1 2013-05-17 09:23:02 ....A 172516 Virusshare.00061/Trojan-Spy.Win32.Zbot.wtqc-7a70c2c7ff3e0882ba67a76f845f0fd91f2d1be7 2013-05-17 05:26:54 ....A 655872 Virusshare.00061/Trojan-Spy.Win32.Zbot.wtyo-175521ba1cfd84ae29170e803026c06dc1241a4b 2013-05-17 12:04:00 ....A 98304 Virusshare.00061/Trojan-Spy.Win32.Zbot.wtyo-22d89fb1b9903ceefc9e75e52d31a96557dbde92 2013-05-17 13:38:02 ....A 73216 Virusshare.00061/Trojan-Spy.Win32.Zbot.wtyo-65cce902622a0339bdae33ae2e1548715ddb9795 2013-05-18 07:53:30 ....A 56896 Virusshare.00061/Trojan-Spy.Win32.Zbot.wtyo-8cdcfa47a07869165136b0afbfb3da2161158909 2013-05-17 00:18:20 ....A 52736 Virusshare.00061/Trojan-Spy.Win32.Zbot.wtyo-cecc7671cc6d42e05937608f3e55f46618cbff4f 2013-05-17 04:18:02 ....A 52736 Virusshare.00061/Trojan-Spy.Win32.Zbot.wtyo-febc35a135229b8fbac96303722e84310747cb83 2013-05-17 14:19:44 ....A 255282 Virusshare.00061/Trojan-Spy.Win32.Zbot.wxbz-f57817cb969dcd499b79af41b22184b0ca2116af 2013-05-18 17:53:22 ....A 19222 Virusshare.00061/Trojan-Spy.Win32.Zbot.wzds-a324a48f31c5539c02152d7517a02fc26b31f131 2013-05-17 11:36:52 ....A 67056 Virusshare.00061/Trojan-Spy.Win32.Zbot.xcg-67b5685703640867ac09553fbbe1f56c868f61f2 2013-05-17 04:30:46 ....A 80384 Virusshare.00061/Trojan-Spy.Win32.Zbot.xcg-801928d3eacd443de359df316c7ce88ac56d8b10 2013-05-17 01:16:52 ....A 408240 Virusshare.00061/Trojan-Spy.Win32.Zbot.xcg-ac1da5c674aecf776482c86d7378a4ae33432579 2013-05-18 10:17:56 ....A 23552 Virusshare.00061/Trojan-Spy.Win32.Zbot.xcg-df65ef540593bac10733ca5acf5039fc1e21d7e0 2013-05-17 03:41:28 ....A 336104 Virusshare.00061/Trojan-Spy.Win32.Zbot.xcot-0c4098473be7fb09be254cf7455c857edf1d37d8 2013-05-18 20:37:00 ....A 82432 Virusshare.00061/Trojan-Spy.Win32.Zbot.xep-8ed20995b854d75ba61aff4e8e6d2fabf2f499af 2013-05-20 01:32:40 ....A 60152 Virusshare.00061/Trojan-Spy.Win32.Zbot.xz-37ef304e6cd5418d5c560169a6e7386f0d2aa8c7 2013-05-17 06:21:56 ....A 10260 Virusshare.00061/Trojan-Spy.Win32.Zbot.yode-b452bdb8d3e6edcde269922438f18779a4baf5ec 2013-05-17 10:00:42 ....A 220672 Virusshare.00061/Trojan-Spy.Win32.Zbot.yodw-f66c72af619441a091dec3869902293aefa6d5e8 2013-05-17 11:45:08 ....A 372814 Virusshare.00061/Trojan-Spy.Win32.Zbot.yumz-f249775528f9393ee587d295160ec94e674c0d54 2013-05-18 02:42:40 ....A 352357 Virusshare.00061/Trojan-Spy.Win32.Zbot.yuob-5c258dae49ef9ce20f1ef2f97c3ac23aa38609d3 2013-05-17 11:55:14 ....A 352357 Virusshare.00061/Trojan-Spy.Win32.Zbot.yuob-dcf2beb57fbefcbd8b21dcc9db31c5639e119449 2013-05-17 08:11:18 ....A 190776 Virusshare.00061/Trojan-Spy.Win32.Zbot.yupw-e55d3f2e29af83e9659b125dda8ec0a4d6b8cc56 2013-05-20 01:23:52 ....A 377944 Virusshare.00061/Trojan-Spy.Win32.Zbot.yuvp-920577cc3c012def1315c6634f244a020a09d038 2013-05-17 20:06:06 ....A 5804 Virusshare.00061/Trojan-Spy.Win32.Zbot.yvsz-9f56bd409c3d1613892af83379e2e48e533dcd22 2013-05-18 07:13:26 ....A 184320 Virusshare.00061/Trojan-Spy.Win32.Zbot.yvwr-5c07094e649285e22e5b7295286a760ec1185228 2013-05-18 02:20:12 ....A 414720 Virusshare.00061/Trojan-Spy.Win32.Zbot.yzfu-4ec9806b959279d83a01b06a5de42c5ff8cd585e 2013-05-18 04:46:42 ....A 222720 Virusshare.00061/Trojan-Spy.Win32.Zbot.zgwb-f656e4913c2db328569d144ad554cb6747cba04b 2013-05-17 07:37:36 ....A 1654664 Virusshare.00061/Trojan-Spy.Win32.Zbot.zhwr-01d8e266b3dd28fd73433012cec5a5731f549148 2013-05-18 04:34:22 ....A 157696 Virusshare.00061/Trojan-Spy.Win32.Zbot.ziin-b3c004e8687f08aca52cd2a9bc8fd862e67998a1 2013-05-17 02:14:10 ....A 117736 Virusshare.00061/Trojan-Spy.Win32.Zbot.zjqj-2706f05b4b12119d109b137069816a916bbc185a 2013-05-18 11:05:34 ....A 299008 Virusshare.00061/Trojan-Spy.Win32.Zbot.znyl-717c4105f2906ed6c9cce2b4c5e8628e1a9556ce 2013-05-17 17:40:36 ....A 759296 Virusshare.00061/Trojan-Spy.Win32.Zbot.zqbo-8bf30092953501b3e96734af0b6f40d270b528d9 2013-05-18 08:28:46 ....A 418303 Virusshare.00061/Trojan-Spy.Win32.Zbot.zr-83a8acbb36996082a5ecf2cc7f8be2984038e3be 2013-05-18 01:48:56 ....A 169477 Virusshare.00061/Trojan-Spy.Win32.Zbot.zrco-826f3cd9c4bccf570816e4a1e82e953e7084b7ca 2013-05-18 14:50:06 ....A 228856 Virusshare.00061/Trojan-Spy.Win32.Zbot.zrfy-0a6df88e8ec1d41ac1a1675cc1e814a99db2eac3 2013-05-18 20:17:38 ....A 67368 Virusshare.00061/Trojan-Spy.Win32.Zbot.zxh-e5b136ef47b26511447086b0ecba333b974869c3 2013-05-17 20:10:48 ....A 6343226 Virusshare.00061/Trojan.Acad.Agent.a-2bacb3cafb77af345261152621cdc391c62c9132 2013-05-17 21:10:10 ....A 20795293 Virusshare.00061/Trojan.Acad.Qfas.a-66b3ed2da4d22b198b185b34236818bcf4637489 2013-05-18 10:41:48 ....A 8715923 Virusshare.00061/Trojan.Acad.Qfas.h-08687bd155270e753eedacea4dcfe4aa48e00588 2013-05-20 01:54:12 ....A 2460827 Virusshare.00061/Trojan.Acad.Qfas.h-440ddd2dc57fef9aeb9176e40415f7183910b420 2013-05-20 01:02:02 ....A 3483726 Virusshare.00061/Trojan.Acad.Qfas.h-4f4d48fb5900f1b16a049e48251fe3fb1f6528c9 2013-05-17 18:07:26 ....A 405504 Virusshare.00061/Trojan.BAT.Agent.abg-1e2786a4a984714e0ea7704fa01d1f2e141433db 2013-05-17 22:22:24 ....A 100352 Virusshare.00061/Trojan.BAT.Agent.abg-3ca4e5721f0bbe7a26ddd496767f20dfe6bcfc62 2013-05-17 14:22:14 ....A 24064 Virusshare.00061/Trojan.BAT.Agent.abg-589289d72e6b943bc43248a567ec577bce21af9a 2013-05-17 18:17:36 ....A 301488 Virusshare.00061/Trojan.BAT.Agent.adl-0fd18f190ad8c87a877e672796d2cf32de27e0d6 2013-05-20 01:38:28 ....A 570 Virusshare.00061/Trojan.BAT.Agent.aff-12329b56e527d32acd63cef7bda124fc3904b380 2013-05-17 03:32:52 ....A 66048 Virusshare.00061/Trojan.BAT.Agent.aka-b8f18cb8bc4da3f877344a3e2510eb6a6787b6c0 2013-05-17 19:09:58 ....A 71680 Virusshare.00061/Trojan.BAT.Agent.amz-d57f526bae9c9ba1e82dd28fd4bac82307388104 2013-05-18 03:27:46 ....A 316416 Virusshare.00061/Trojan.BAT.Agent.eh-d2f82fbf2e4feea31388bf8e6e2f4deb68a1f399 2013-05-18 16:15:46 ....A 88064 Virusshare.00061/Trojan.BAT.Agent.fo-68389bbfd1fa81fbd097fa6f4e27f821afffdc0f 2013-05-18 07:19:08 ....A 470 Virusshare.00061/Trojan.BAT.Agent.i-4691964720b8a26c8b6922da04469ac6c92efee8 2013-05-17 11:42:46 ....A 1294 Virusshare.00061/Trojan.BAT.Agent.ig-7a7448b7e3736593ccf94baadcdc37a641316f14 2013-05-17 11:54:44 ....A 1403 Virusshare.00061/Trojan.BAT.Agent.sz-a417a080e3e3ff48edeec20455d66ceec4728e11 2013-05-17 12:28:38 ....A 913 Virusshare.00061/Trojan.BAT.Agent.xa-1ef9c43994b7ac6d7e4b38cab8bef69cadb41ba7 2013-05-20 01:04:34 ....A 134 Virusshare.00061/Trojan.BAT.Agent.xc-99fee577e0c1353d489f839522dadad923a27245 2013-05-18 18:02:10 ....A 1686 Virusshare.00061/Trojan.BAT.Agent.yd-1b8562394aaabffa39b5adab28d251e6caef99f4 2013-05-20 00:40:22 ....A 2531 Virusshare.00061/Trojan.BAT.Agent.yn-3649b4d553f9a0f39017942ff19654f0f7db7b31 2013-05-20 00:50:34 ....A 92696 Virusshare.00061/Trojan.BAT.Agent.yx-97bb3b1838f5a8fd66e07096ff269a104fa215ef 2013-05-17 01:57:48 ....A 249856 Virusshare.00061/Trojan.BAT.Agent.yy-22f23d7581f3c320b4f5da3b38f6f5c03e457111 2013-05-17 10:09:24 ....A 1978 Virusshare.00061/Trojan.BAT.Agent.yy-56e0372017578de19170ee015d6a0fabd3891c4f 2013-05-17 01:21:34 ....A 9113 Virusshare.00061/Trojan.BAT.Agent.zk-be5d9a7dc33dd7e4c7e010d18807be49b955b52a 2013-05-18 15:26:16 ....A 827 Virusshare.00061/Trojan.BAT.Bomb.b-1d770635ad562ce9ea5f3c30967ca41f0c30831a 2013-05-18 15:03:48 ....A 251 Virusshare.00061/Trojan.BAT.DelDir.d-90fbec801c200e0b7e4f0ddabd68b8368b57a5b2 2013-05-18 12:04:40 ....A 6049 Virusshare.00061/Trojan.BAT.DelFiles.bo-f9cd46ffb239651144571dd5a94f1691d526760a 2013-05-18 01:24:32 ....A 256713 Virusshare.00061/Trojan.BAT.DelFiles.ei-4b36af380fbb7d2ef5321c5acb1a289df94106bc 2013-05-17 14:47:04 ....A 114262 Virusshare.00061/Trojan.BAT.DelFiles.fe-5541b2e4153511db66416bbab4a27ca8b8c5e051 2013-05-18 19:56:36 ....A 1261568 Virusshare.00061/Trojan.BAT.DelFiles.fk-51915d12abb6bf0e89e938e7bf9dd4d986e1ac65 2013-05-16 23:35:18 ....A 1271808 Virusshare.00061/Trojan.BAT.DelFiles.fk-c6b1fc9a371b02dea0612a84001b6f0a84d1acbf 2013-05-17 08:15:48 ....A 1271808 Virusshare.00061/Trojan.BAT.DelFiles.fk-fe38b1abffeeb1c60967a2d0ccb7685f103322d1 2013-05-17 20:10:58 ....A 1271808 Virusshare.00061/Trojan.BAT.DelFiles.fn-277f8abbbf15651afd0a51ee828f84b033c74e80 2013-05-17 00:59:50 ....A 1271808 Virusshare.00061/Trojan.BAT.DelFiles.fn-ab26d4b008aa54a2e8acbecd4d2d8519df97182e 2013-05-18 06:17:38 ....A 1271808 Virusshare.00061/Trojan.BAT.DelFiles.fn-da52a906557f51cc1639d9a92df3f4933fbda8fa 2013-05-17 15:55:38 ....A 481 Virusshare.00061/Trojan.BAT.DelFiles.fs-1831e006318f9c7d2b4d61dfa13e325644374578 2013-05-17 20:24:02 ....A 22528 Virusshare.00061/Trojan.BAT.DelFiles.gi-80482c46ed766c0b95861c732384987737becf4e 2013-05-17 22:07:58 ....A 4067748 Virusshare.00061/Trojan.BAT.DelFiles.hb-1cccb0fd32c362d7de2eba89aaa7f6c65a9f17cc 2013-05-17 19:07:14 ....A 1897463 Virusshare.00061/Trojan.BAT.DelFiles.hb-329faa884c0b10b20b182eb1f6e4933d818a61ba 2013-05-17 19:12:18 ....A 1994736 Virusshare.00061/Trojan.BAT.DelFiles.hb-d5cd0d1b013b7daec761a541cdf8a04008bd595e 2013-05-17 17:00:56 ....A 1568 Virusshare.00061/Trojan.BAT.DelFiles.hb-dc7f72ee9b661a10590a9c1f433824b60b5ab083 2013-05-18 10:00:32 ....A 33 Virusshare.00061/Trojan.BAT.DelSys.ak-492d7135436e75381f5abedb2be1ab5a44beab84 2013-05-17 11:12:30 ....A 322 Virusshare.00061/Trojan.BAT.Deltree.d-67b6901903120bf5c9e53ea34ceb5a6a057f6582 2013-05-18 07:16:36 ....A 56 Virusshare.00061/Trojan.BAT.DeltreeY.ah-5a2660c8234f72488893eedd2f60cc7f92e650a3 2013-05-17 06:08:04 ....A 545 Virusshare.00061/Trojan.BAT.Delwin.bc-4827f7ec6e731210a5deab5f8997dfc55a5fc279 2013-05-17 20:27:34 ....A 155648 Virusshare.00061/Trojan.BAT.Delwin.bp-6f3039eb3f5a830fa30f30a3a898909e9d74c5f9 2013-05-17 07:42:10 ....A 22528 Virusshare.00061/Trojan.BAT.Delwin.ck-4119bca67a5fced6acd04512a6caabeb547f9d81 2013-05-18 15:17:58 ....A 24 Virusshare.00061/Trojan.BAT.Delwin.ck-9841ef0526d63c10d2d96652843cd39874239eab 2013-05-17 13:24:44 ....A 108005 Virusshare.00061/Trojan.BAT.Favadd.b-159a4721da86be798a19ebcc7f1274d13b6d8ae0 2013-05-17 22:13:46 ....A 160448 Virusshare.00061/Trojan.BAT.Favadd.b-2d14e38fec541f09bd661c9a74393c8f6910858d 2013-05-18 01:29:18 ....A 1034895 Virusshare.00061/Trojan.BAT.Favadd.b-2fee6fba7a09924c0fc36f325f19dd144834710f 2013-05-17 08:13:06 ....A 384705 Virusshare.00061/Trojan.BAT.Favadd.b-3419865c558e035a662081f82f208622a4b5b0a0 2013-05-18 18:13:00 ....A 1204552 Virusshare.00061/Trojan.BAT.Favadd.b-4d37ef997ec099ffa5ec74cd409b185ea8fa97f1 2013-05-18 01:54:04 ....A 427015 Virusshare.00061/Trojan.BAT.Favadd.b-5a8b6470ede1ca16d10ecbc3362a1ab9efdd9ca5 2013-05-17 13:11:56 ....A 264312 Virusshare.00061/Trojan.BAT.Favadd.b-60d2155e00bbd20d234c93b94193ad02c1ebb6d9 2013-05-18 16:10:02 ....A 520574 Virusshare.00061/Trojan.BAT.Favadd.b-7ec623948ef63522236c4e2a14cb4feffd81cd58 2013-05-18 01:07:34 ....A 270091 Virusshare.00061/Trojan.BAT.Favadd.b-82f90d5a1a898a2cadf77524dc110a02fd84e136 2013-05-18 03:03:12 ....A 149002 Virusshare.00061/Trojan.BAT.Favadd.b-8f0d54c381e3ec271433e400a383ed464cbe8553 2013-05-18 19:46:52 ....A 127567 Virusshare.00061/Trojan.BAT.Favadd.b-c76207749d9b10258a77b0d5573f09f709a069a4 2013-05-18 01:15:02 ....A 828428 Virusshare.00061/Trojan.BAT.Favadd.b-d63ca04e8fc9609c4f6d0df199d4c05ae371e98f 2013-05-17 15:52:24 ....A 670765 Virusshare.00061/Trojan.BAT.Favadd.b-f3cac0dd0de7ab79b798b9033d6092af93443e11 2013-05-17 18:55:58 ....A 1594072 Virusshare.00061/Trojan.BAT.Favadd.e-80f3cf9886f37013dcf606feff51011f3096ca34 2013-05-17 03:23:58 ....A 4528 Virusshare.00061/Trojan.BAT.FormatC.s-b2bcfdb0ad3b92dea727b36a55732f723e238664 2013-05-17 23:14:40 ....A 33792 Virusshare.00061/Trojan.BAT.FormatCU.c-2528401979bbb79e3b1473ed5b99f6cbeacaa783 2013-05-17 04:47:44 ....A 12514 Virusshare.00061/Trojan.BAT.HaltWin.d-c942475e66bc7ce6511cae71b1e0abb6c669a8c5 2013-05-18 15:04:36 ....A 790 Virusshare.00061/Trojan.BAT.HaltWin.e-093476002a0e71348f691c21a13a21a809279460 2013-05-18 07:26:50 ....A 664064 Virusshare.00061/Trojan.BAT.KillAV.dn-99fbc1033de80a8e43c412bb460baa01ee1c11ee 2013-05-17 17:50:34 ....A 19611 Virusshare.00061/Trojan.BAT.KillAV.ec-1ab08804433864eaea67f57c4e0f46082b3c3c6e 2013-05-17 17:56:30 ....A 13250 Virusshare.00061/Trojan.BAT.KillAV.ec-3d126a922741680b0f4372406a8579c881f8e95b 2013-05-18 02:54:50 ....A 15862 Virusshare.00061/Trojan.BAT.KillAV.fz-11c1c06502eeb3378927914895a46f8d1d1b22c9 2013-05-17 14:28:00 ....A 15872 Virusshare.00061/Trojan.BAT.KillAV.fz-69abeee4b275ab7b9701ed98b1dad395db8fa1aa 2013-05-17 06:11:56 ....A 29819 Virusshare.00061/Trojan.BAT.KillAV.fz-94a599d53317e6305e5fb64f75b4fc4c388e7c1d 2013-05-20 02:29:34 ....A 32768 Virusshare.00061/Trojan.BAT.KillAV.fz-e6c5a373e365ca4668fa62a817beca7fb752b437 2013-05-18 23:09:30 ....A 29904 Virusshare.00061/Trojan.BAT.KillAV.fz-fcda7974c309731f77742cdfbef37393aa390b5d 2013-05-16 23:53:48 ....A 52595 Virusshare.00061/Trojan.BAT.KillAV.hg-59eb50a239c80e2446f6b929f075f6f84e745f78 2013-05-18 15:58:00 ....A 785 Virusshare.00061/Trojan.BAT.KillAV.ip-1a74bd429dda879e47fe1483c30799eab85b0b3e 2013-05-18 13:35:24 ....A 18205 Virusshare.00061/Trojan.BAT.KillAV.jr-53bebdbf7e13029a6684273f65639e8849478dd0 2013-05-17 04:21:48 ....A 9143 Virusshare.00061/Trojan.BAT.KillAV.np-fb4607d61f7867e5d02f280bd093ece9bc1a3781 2013-05-17 16:28:42 ....A 114493 Virusshare.00061/Trojan.BAT.KillAV.oh-6f034fb3ed8ef0f6288e3481fcca86f03708e190 2013-05-17 01:34:38 ....A 6972 Virusshare.00061/Trojan.BAT.KillAV.s-d4e3c23cd4facf9d4f25416c50bf5372990ca38a 2013-05-20 02:19:00 ....A 88038 Virusshare.00061/Trojan.BAT.KillAll.bn-397af99feceab816ed0c0dffd10dab085411cc60 2013-05-18 21:12:30 ....A 9384 Virusshare.00061/Trojan.BAT.KillAll.c-293144b62b7de2615adeb6786861a30228bb7d5e 2013-05-18 09:31:36 ....A 40 Virusshare.00061/Trojan.BAT.KillDll.e-536e3a5b989465356469d3e9956136933cd9c422 2013-05-17 23:59:44 ....A 90 Virusshare.00061/Trojan.BAT.KillFiles.dp-f803348d50c08a953381f5034ecdff09400c4b41 2013-05-17 06:08:30 ....A 241 Virusshare.00061/Trojan.BAT.KillFiles.eh-9071005d41a7177d1d5d7323bc4321b95b5b9ad0 2013-05-17 12:21:16 ....A 1774080 Virusshare.00061/Trojan.BAT.KillFiles.gb-66249af6846427bade2bcd48b279fc91251a7522 2013-05-17 15:11:36 ....A 7236096 Virusshare.00061/Trojan.BAT.KillFiles.gb-67f770d4ef5ce0062ec4adf2902b6ec917de2233 2013-05-18 18:20:24 ....A 9510912 Virusshare.00061/Trojan.BAT.KillFiles.gh-3de86387b8d970684cb5be7d800643c8f37dd76d 2013-05-17 08:42:50 ....A 1869750 Virusshare.00061/Trojan.BAT.KillFiles.gh-70d9c98e8dced88553a42f6f727b2e22a201ec49 2013-05-18 07:20:04 ....A 1157748 Virusshare.00061/Trojan.BAT.KillFiles.gh-94b8b29d8ab6181cf8e3d4e42412b2021fa478de 2013-05-17 11:40:30 ....A 2190336 Virusshare.00061/Trojan.BAT.KillFiles.gh-d562b5b7d52c9be1b77c0d8b2ece0eb2fd5f2698 2013-05-17 13:44:52 ....A 155136 Virusshare.00061/Trojan.BAT.KillFiles.hc-259514303b32d59648009528c8fda73fb1d02232 2013-05-18 01:24:24 ....A 5167510 Virusshare.00061/Trojan.BAT.KillFiles.hc-67a486804ad5895b8d614c87196acf6908405d24 2013-05-18 08:34:48 ....A 4532485 Virusshare.00061/Trojan.BAT.KillFiles.hc-afe42ca83f3f4ec8155b9c6ed9ce92b3853b7593 2013-05-19 21:47:44 ....A 13293568 Virusshare.00061/Trojan.BAT.KillFiles.hc-ecffe7613c987e436035f5fcb7d204f27534fe86 2013-05-17 05:43:40 ....A 464 Virusshare.00061/Trojan.BAT.KillInet.a-047cc78d949301166710da039f65fe67ca8260a2 2013-05-17 06:10:04 ....A 2094 Virusshare.00061/Trojan.BAT.KillWin.cb-e985c0b5d8d8b5eedaab6d98023566a8b7f8cd9d 2013-05-17 20:47:56 ....A 51712 Virusshare.00061/Trojan.BAT.KillWin.fo-3a827a465ae60b954864f628dcb0cc113bfa21d8 2013-05-17 18:41:10 ....A 22528 Virusshare.00061/Trojan.BAT.KillWin.wu-a440712b30c254cf0952207ff7c98510b8a867c8 2013-05-17 22:58:30 ....A 21504 Virusshare.00061/Trojan.BAT.KillWin.wu-c889f1b89cd3ff6baf9e7005edbc731dd76651a3 2013-05-18 13:02:02 ....A 180320 Virusshare.00061/Trojan.BAT.Miner.z-79c605d9d3f9ca0484920e15b8bbe4eaf8e769b4 2013-05-18 12:56:30 ....A 171920 Virusshare.00061/Trojan.BAT.Miner.z-96ebccde2103a0e74ff38b9b1d5b746446e8849c 2013-05-20 01:43:36 ....A 10419 Virusshare.00061/Trojan.BAT.Netstop.p-aacbea79fc02a79a7feedb7e295c8d7c091bf449 2013-05-17 23:35:08 ....A 101381 Virusshare.00061/Trojan.BAT.Qhost.abi-1843bebcc672786d09ae0fb3c097c9b6a199e78a 2013-05-17 04:21:20 ....A 101387 Virusshare.00061/Trojan.BAT.Qhost.abi-2f03cc868e1d22608583bc020de43e8cf2a3c7cc 2013-05-17 17:54:10 ....A 101449 Virusshare.00061/Trojan.BAT.Qhost.abi-5268d224fe37e1933cbd58072b6ec4c0c4ec8dc5 2013-05-17 00:33:08 ....A 101455 Virusshare.00061/Trojan.BAT.Qhost.abi-556f1fd30098b95e2f63c80276dc4154456a5ed6 2013-05-17 01:12:56 ....A 101455 Virusshare.00061/Trojan.BAT.Qhost.abi-5c81c78901db5451aca65af1f043e090b985ed16 2013-05-17 14:55:26 ....A 101383 Virusshare.00061/Trojan.BAT.Qhost.abi-6b2a7d48e72d79abc4d670f6d96727bea275da42 2013-05-17 01:47:06 ....A 101389 Virusshare.00061/Trojan.BAT.Qhost.abi-7b41266122ab28ec62affe0b5ce8757b2581ec56 2013-05-17 06:15:52 ....A 101453 Virusshare.00061/Trojan.BAT.Qhost.abi-d45f35a62d0fd1305c7a2224fab049c00de0cd3d 2013-05-17 16:49:46 ....A 101389 Virusshare.00061/Trojan.BAT.Qhost.abi-e6453770e1d528dafeb53c16de8720585ec96135 2013-05-17 17:26:32 ....A 101383 Virusshare.00061/Trojan.BAT.Qhost.abi-f68bc937937643d3887e564451853ca667906482 2013-05-18 15:55:30 ....A 102933 Virusshare.00061/Trojan.BAT.Qhost.abj-1db1244309f5bc7d212b5c8c75d240523d96430d 2013-05-17 19:56:50 ....A 102933 Virusshare.00061/Trojan.BAT.Qhost.abj-33d9591a711451a098f329577d8d638242e344fb 2013-05-18 02:09:22 ....A 102935 Virusshare.00061/Trojan.BAT.Qhost.abj-340aa45705576ee3f0b7f96ac732e434d406546f 2013-05-19 13:10:08 ....A 102933 Virusshare.00061/Trojan.BAT.Qhost.abj-35a2a459f324e15517f007b1b3b50482000da134 2013-05-17 13:09:32 ....A 102927 Virusshare.00061/Trojan.BAT.Qhost.abj-39085c55ebcbeff35f6949fdd6b04b3eebc4618e 2013-05-17 16:42:56 ....A 102933 Virusshare.00061/Trojan.BAT.Qhost.abj-5618a47929d95ff82d87e1455f827dcad4c5f460 2013-05-18 01:28:28 ....A 102933 Virusshare.00061/Trojan.BAT.Qhost.abj-62f889d897e414f3f9f7284473f3a481962a9430 2013-05-17 12:32:44 ....A 102929 Virusshare.00061/Trojan.BAT.Qhost.abj-6f6e8b1f53722995dc5ba728676bcf6eb3d4883e 2013-05-19 23:25:20 ....A 102933 Virusshare.00061/Trojan.BAT.Qhost.abj-730a080b6edc4a99da62a546a105a4dcd482be4d 2013-05-18 07:12:32 ....A 102935 Virusshare.00061/Trojan.BAT.Qhost.abj-77016d5939fd12f578c8fd37d2659861dc19a60c 2013-05-18 21:21:02 ....A 102927 Virusshare.00061/Trojan.BAT.Qhost.abj-83957a4ddcf597795bd8b8715a2980dff4c5ae39 2013-05-18 09:39:54 ....A 102935 Virusshare.00061/Trojan.BAT.Qhost.abj-a7795a73400f33e4fac713132b2881d8117b1fd2 2013-05-17 23:32:50 ....A 102935 Virusshare.00061/Trojan.BAT.Qhost.abj-ca8d452b501365818e7f72d8a7e154b9c279c223 2013-05-18 00:09:56 ....A 102935 Virusshare.00061/Trojan.BAT.Qhost.abj-ef33bb4fb37d12786deac7140b2bff80ba791c91 2013-05-17 13:46:36 ....A 102935 Virusshare.00061/Trojan.BAT.Qhost.abj-efd459ad020cff239ff747d243dd602c95e9c4a5 2013-05-16 23:20:18 ....A 102881 Virusshare.00061/Trojan.BAT.Qhost.abk-ade6d8cb40fc1ce9286fd0ab6bdf8f02176ee772 2013-05-18 02:03:18 ....A 154438 Virusshare.00061/Trojan.BAT.Qhost.abl-0536830340f989e72e36cc88764f9a3b726f523e 2013-05-17 23:26:56 ....A 102937 Virusshare.00061/Trojan.BAT.Qhost.abl-39e1d5338d8014c7457df6fde8f36241f21eb40d 2013-05-18 11:34:52 ....A 154412 Virusshare.00061/Trojan.BAT.Qhost.abl-43e7320128d61f4ba18919980c1c73777b80cc81 2013-05-17 15:45:16 ....A 102939 Virusshare.00061/Trojan.BAT.Qhost.abl-4f3abf783b4b05c7a64e49d315178b6deb0eef13 2013-05-20 00:30:02 ....A 102937 Virusshare.00061/Trojan.BAT.Qhost.abl-536cc926968cbf7a7833a4178e61cf510b0f5636 2013-05-17 08:16:46 ....A 102937 Virusshare.00061/Trojan.BAT.Qhost.abl-5d9f238919541e9efa7d4a66305c4f47ef58bc23 2013-05-17 11:54:38 ....A 102931 Virusshare.00061/Trojan.BAT.Qhost.abl-6566a3b836961137d463b5983061e7cbfd4d4759 2013-05-17 08:53:38 ....A 102931 Virusshare.00061/Trojan.BAT.Qhost.abl-7bcbfe33dafce23456ee40243b2642d82684a9b4 2013-05-17 21:11:54 ....A 102937 Virusshare.00061/Trojan.BAT.Qhost.abl-a037ab2b366c963edbbe19935f5aae41b1a79f90 2013-05-17 18:13:44 ....A 154444 Virusshare.00061/Trojan.BAT.Qhost.abl-a90349f972751ab3a313592cb05773d6a5ae3323 2013-05-17 06:44:50 ....A 154458 Virusshare.00061/Trojan.BAT.Qhost.abl-acc15f9dc933f877b79acb6aa9d9f1d8a36c5609 2013-05-17 22:33:26 ....A 102939 Virusshare.00061/Trojan.BAT.Qhost.abl-bb71a84be54ac4e3747fb09ccc0fa2366e82e0db 2013-05-18 05:43:38 ....A 360939 Virusshare.00061/Trojan.BAT.Qhost.abl-bc6634ed195fcf969f3aaf03f8074453b4539f7f 2013-05-17 10:49:26 ....A 154470 Virusshare.00061/Trojan.BAT.Qhost.abl-c55bf9d282883d91bee7b1f713ea59d1af6ba4f5 2013-05-19 00:17:48 ....A 102946 Virusshare.00061/Trojan.BAT.Qhost.abl-d3de75977019bb97329fa62402fb8758c1f9dac9 2013-05-18 01:08:30 ....A 103068 Virusshare.00061/Trojan.BAT.Qhost.abl-d660e6d80aadfea0522809e9fd0f4c25b507b116 2013-05-17 20:14:18 ....A 102931 Virusshare.00061/Trojan.BAT.Qhost.abl-d9c9acdd04b0274a09957538c2618a8630c50896 2013-05-17 13:24:34 ....A 154398 Virusshare.00061/Trojan.BAT.Qhost.abl-db9ba91d913abab70913cf86637a0ea961629195 2013-05-18 16:02:48 ....A 102931 Virusshare.00061/Trojan.BAT.Qhost.abl-dc934735ead247936a649fae4bd35a4fa729e703 2013-05-18 16:34:42 ....A 102933 Virusshare.00061/Trojan.BAT.Qhost.abl-e26fd7aa79af0d8186d1efda63ce13dd78bfc949 2013-05-17 18:51:44 ....A 103238 Virusshare.00061/Trojan.BAT.Qhost.abl-e43e4259b6d266750de9a3969f71f261bacfb53d 2013-05-17 17:57:46 ....A 102931 Virusshare.00061/Trojan.BAT.Qhost.abl-e443c6ec7a4f1ccf51fc1d7396871f3f1d9d44ba 2013-05-17 12:25:50 ....A 154422 Virusshare.00061/Trojan.BAT.Qhost.abl-e6205442943f30f2cf31f709f2f46756edc27d37 2013-05-18 08:09:12 ....A 102937 Virusshare.00061/Trojan.BAT.Qhost.abl-e83ff5e61f54f35b95d5a0219332245196f2629a 2013-05-18 16:54:18 ....A 154418 Virusshare.00061/Trojan.BAT.Qhost.abl-ee10a7b13272c7ff843b135a8d4bd802012d9557 2013-05-18 08:44:44 ....A 102946 Virusshare.00061/Trojan.BAT.Qhost.abl-f290c43aeddf7536b5d9982a0a0ec730c41366fb 2013-05-18 20:59:32 ....A 154460 Virusshare.00061/Trojan.BAT.Qhost.abl-f4c648cac7c9244f581b4e6d88d63d32aa9bc3cf 2013-05-17 00:33:08 ....A 102958 Virusshare.00061/Trojan.BAT.Qhost.abm-0e64281b5b972b025a84b63b7e81ec51935f6591 2013-05-17 19:09:10 ....A 102960 Virusshare.00061/Trojan.BAT.Qhost.abm-19f1b627b5f2bedff0f8dc697f7fc2ba0e7951a6 2013-05-17 20:01:34 ....A 102952 Virusshare.00061/Trojan.BAT.Qhost.abm-2069767355fee88b71fc2ed3043728ebf45a0e01 2013-05-17 10:06:38 ....A 102958 Virusshare.00061/Trojan.BAT.Qhost.abm-23e6172696e32f2ce2de8c577d2f807588fb3eef 2013-05-20 00:57:52 ....A 102952 Virusshare.00061/Trojan.BAT.Qhost.abm-262f5af777d6b061fad7aefa7074deebd370480c 2013-05-17 10:11:30 ....A 102954 Virusshare.00061/Trojan.BAT.Qhost.abm-560969de19d5185be52faaabdb7cd91dfb3709c8 2013-05-17 03:01:44 ....A 102954 Virusshare.00061/Trojan.BAT.Qhost.abm-56ccb8203eb1f94edec32bd684fc94081bc231d0 2013-05-18 00:11:12 ....A 102958 Virusshare.00061/Trojan.BAT.Qhost.abm-65a655c415c2e9a6fccf81db4330eb28682c1200 2013-05-20 02:17:34 ....A 102954 Virusshare.00061/Trojan.BAT.Qhost.abm-6a927e37857e97bf86ada7853dcbda59b6283144 2013-05-18 07:44:30 ....A 154430 Virusshare.00061/Trojan.BAT.Qhost.abm-7101119637abb13eef0cd4fde0c5e375dd82163d 2013-05-17 21:08:02 ....A 102960 Virusshare.00061/Trojan.BAT.Qhost.abm-78d4fe4b6174e1ed73e49843634eb4ba65d2de96 2013-05-18 07:41:58 ....A 102960 Virusshare.00061/Trojan.BAT.Qhost.abm-79a32afcd7e947e1e693abb3e931f113f1a47613 2013-05-17 15:14:06 ....A 102960 Virusshare.00061/Trojan.BAT.Qhost.abm-9e1c7bc0c16dc18550c185f4f160aed6e7129504 2013-05-17 14:53:26 ....A 102954 Virusshare.00061/Trojan.BAT.Qhost.abm-9e6bab2e5f26df38c6ac8376b8ba0d86bab8ce60 2013-05-18 13:49:50 ....A 102958 Virusshare.00061/Trojan.BAT.Qhost.abm-9f8ff2c0728d465a85a5b05877dea0b0fdddfe0e 2013-05-18 09:36:34 ....A 102960 Virusshare.00061/Trojan.BAT.Qhost.abm-a156c84f7ac48f99c5b319fe3e0fbdb2ed13c190 2013-05-18 08:01:36 ....A 102954 Virusshare.00061/Trojan.BAT.Qhost.abm-ad45e4c9ef9bafab89619f26fff8a994416996df 2013-05-17 10:18:18 ....A 102960 Virusshare.00061/Trojan.BAT.Qhost.abm-bb39a4b22f44c59303b46acad7c58910ba9a443c 2013-05-17 00:08:18 ....A 102960 Virusshare.00061/Trojan.BAT.Qhost.abm-c1698961082a63efcbcab1fece87f671ed84a412 2013-05-17 02:07:50 ....A 101618 Virusshare.00061/Trojan.BAT.Qhost.abm-c39d0f61f710a1586517835efc83198acebbfc5b 2013-05-18 08:56:06 ....A 154458 Virusshare.00061/Trojan.BAT.Qhost.abm-c50af06d3c3ce67cd95e409d7bf8a3d15eb73fef 2013-05-20 02:32:46 ....A 102952 Virusshare.00061/Trojan.BAT.Qhost.abm-d2f75fab499a0234cdeb42cdb2ea62c05edeb881 2013-05-17 14:54:18 ....A 102952 Virusshare.00061/Trojan.BAT.Qhost.abm-dfa00fba37c647b1109990dfbc7c10182ee84924 2013-05-17 18:55:54 ....A 102952 Virusshare.00061/Trojan.BAT.Qhost.abm-eaafcd51bba2e625db27edb5adea4696fc0dc466 2013-05-18 13:08:40 ....A 102960 Virusshare.00061/Trojan.BAT.Qhost.abm-f54e3410d131519a68309f29e7ba7e1eb556e0cb 2013-05-17 01:56:50 ....A 102954 Virusshare.00061/Trojan.BAT.Qhost.abm-fbf33828aac3265e97275cf91654be74a381d954 2013-05-17 13:32:14 ....A 154466 Virusshare.00061/Trojan.BAT.Qhost.abm-fc567d5857bb10de3884f65b8f37c1a197cfaf2f 2013-05-18 21:14:46 ....A 102958 Virusshare.00061/Trojan.BAT.Qhost.abm-ff2155df6209aa101710af6ed49d32ca7ff74c8b 2013-05-17 16:14:24 ....A 102966 Virusshare.00061/Trojan.BAT.Qhost.abm-ff23267264fab2e679847907919964bf376580fd 2013-05-17 05:06:32 ....A 22528 Virusshare.00061/Trojan.BAT.Qhost.gn-df89c795cbcff28aeb8d47ffed73ef7efd5a1d17 2013-05-17 01:21:00 ....A 703 Virusshare.00061/Trojan.BAT.Qhost.go-a38c386858ed046b0ef8044732dec9108a743e51 2013-05-18 07:00:18 ....A 89088 Virusshare.00061/Trojan.BAT.Qhost.hn-d72275820a3c9416ac6be6fc726cc3bb32058b0b 2013-05-17 12:05:14 ....A 2040 Virusshare.00061/Trojan.BAT.Qhost.id-76dc403b72f8c06581c09ae629f9eddaeeb59226 2013-05-18 00:54:18 ....A 39936 Virusshare.00061/Trojan.BAT.Qhost.ii-b8f64a76a2a865f1fe796c596cbf24f4b8a23479 2013-05-17 11:13:24 ....A 27648 Virusshare.00061/Trojan.BAT.Qhost.jz-fdc629b3de1bf6246bd9c711ba163f67627e59d4 2013-05-18 17:11:00 ....A 147461 Virusshare.00061/Trojan.BAT.Qhost.nr-12d992fd377bbf34f5fb4a27dc47c65f39a1bd54 2013-05-17 21:19:40 ....A 133516 Virusshare.00061/Trojan.BAT.Qhost.sg-98bdc2b345851456cf943fcc6b3ae9976b814120 2013-05-17 16:42:46 ....A 133522 Virusshare.00061/Trojan.BAT.Qhost.sg-a2b9e060069271338d26d903bd239cc39ed1095b 2013-05-17 00:32:22 ....A 133514 Virusshare.00061/Trojan.BAT.Qhost.sg-d0e869b5a11da75242766332cd502e770e5590d7 2013-05-17 15:24:32 ....A 133514 Virusshare.00061/Trojan.BAT.Qhost.sg-e3db6a6f79a52182e2d4aabfa36fbb19956a48b5 2013-05-17 00:25:24 ....A 102794 Virusshare.00061/Trojan.BAT.Qhost.su-f0b8dfde2270fda4b990600926d21afff1881c8d 2013-05-18 14:22:36 ....A 154415 Virusshare.00061/Trojan.BAT.Qhost.sy-00c15273468488ac901ebf9757f16fd9d16f49e3 2013-05-18 09:35:44 ....A 103060 Virusshare.00061/Trojan.BAT.Qhost.sy-079225fe3630a5087d64bc539b15d7923f5ce68a 2013-05-17 00:30:00 ....A 102984 Virusshare.00061/Trojan.BAT.Qhost.sy-223e38fad8901089b4d3d48a693381d1cc53cb8c 2013-05-17 15:33:30 ....A 102978 Virusshare.00061/Trojan.BAT.Qhost.sy-36aa4b59d9ef18265de54f2b8c64db790f6d03b7 2013-05-20 02:02:08 ....A 102958 Virusshare.00061/Trojan.BAT.Qhost.sy-55a5b13ed6a04f6f41102e0112661f30345278a4 2013-05-17 02:36:54 ....A 102984 Virusshare.00061/Trojan.BAT.Qhost.sy-5a348607c5b899eebb2187e6f819acf9fa69237d 2013-05-17 18:39:34 ....A 102980 Virusshare.00061/Trojan.BAT.Qhost.sy-6d76c07e5865bbc1c400855c20c590b4b2f53ee5 2013-05-17 15:17:02 ....A 102905 Virusshare.00061/Trojan.BAT.Qhost.sy-81c2ebeee41d5518cfe8384e18934f10f1dfcdb2 2013-05-17 15:12:44 ....A 102978 Virusshare.00061/Trojan.BAT.Qhost.sy-8851de2f99de453babd4c3b5087a055c4b54de13 2013-05-18 03:01:14 ....A 154799 Virusshare.00061/Trojan.BAT.Qhost.sy-8e994111b40eda1fa7a2e9c36892de57f0c212b9 2013-05-17 12:34:30 ....A 103013 Virusshare.00061/Trojan.BAT.Qhost.sy-92eaf136893d55c4471cf2ac3189148be6d2ea5a 2013-05-17 20:01:16 ....A 102986 Virusshare.00061/Trojan.BAT.Qhost.sy-acff00ba1e44d5383b209835794443608969d342 2013-05-18 07:52:16 ....A 154791 Virusshare.00061/Trojan.BAT.Qhost.sy-b84d251ed0ba3ba10c62a971bf17a42bb4de647f 2013-05-17 16:14:14 ....A 154463 Virusshare.00061/Trojan.BAT.Qhost.sy-cd61398c7f36679f0d9633af85e30a3fbf35de27 2013-05-18 10:42:58 ....A 103060 Virusshare.00061/Trojan.BAT.Qhost.sy-e20075b25fcb1684b69067b4bb49c542fb64a38e 2013-05-18 09:44:24 ....A 102903 Virusshare.00061/Trojan.BAT.Qhost.sy-e51a6c5505e6c99a228dff5a0ede96b12deb07d5 2013-05-18 13:23:48 ....A 102909 Virusshare.00061/Trojan.BAT.Qhost.sy-fd67940775060dc5dded07039396bd0615280bfa 2013-05-17 07:49:58 ....A 102909 Virusshare.00061/Trojan.BAT.Qhost.sy-fd9537c196610bc285ffd24856056dcecc577efd 2013-05-17 21:36:08 ....A 116314 Virusshare.00061/Trojan.BAT.Qhost.sz-0a0428f931492f3f7252ed5df243565405797f7c 2013-05-17 18:36:34 ....A 154890 Virusshare.00061/Trojan.BAT.Qhost.sz-14c854d0b2e5694b40f1fe3db91e2d61e863e3d0 2013-05-19 14:13:46 ....A 154882 Virusshare.00061/Trojan.BAT.Qhost.sz-2a55b72c674cd9a4dc10853b9f30c40222b34e00 2013-05-18 13:05:34 ....A 154816 Virusshare.00061/Trojan.BAT.Qhost.sz-325c63c5a4fba4140381d548186002616797ce66 2013-05-18 08:49:28 ....A 154858 Virusshare.00061/Trojan.BAT.Qhost.sz-4c667719a4f1a9d8e87715667262a6d0693ed658 2013-05-16 23:29:40 ....A 103009 Virusshare.00061/Trojan.BAT.Qhost.sz-4cb6b15e85eb4d0dffad6f293bd1bff888cd8945 2013-05-20 02:19:40 ....A 154904 Virusshare.00061/Trojan.BAT.Qhost.sz-52ffb13a8185bedba2a94dfa728c3a869e559db6 2013-05-16 23:57:44 ....A 154844 Virusshare.00061/Trojan.BAT.Qhost.sz-544703410cb7adf7535b294cf60a3f789fbd6621 2013-05-17 20:08:36 ....A 154864 Virusshare.00061/Trojan.BAT.Qhost.sz-5c18454497fa60f3fb98b557ab8037403c23aec7 2013-05-18 08:48:20 ....A 154872 Virusshare.00061/Trojan.BAT.Qhost.sz-6d498519c8923d0e5a85b13813bf38fe00254b28 2013-05-17 00:05:54 ....A 154731 Virusshare.00061/Trojan.BAT.Qhost.sz-73e7c46142c13ebb1dfd98c6fb11bfedf21cf949 2013-05-17 07:40:18 ....A 154761 Virusshare.00061/Trojan.BAT.Qhost.sz-7c7991bc7de07d7ed6ae5ac05ac6d62baf58d918 2013-05-18 08:09:14 ....A 116312 Virusshare.00061/Trojan.BAT.Qhost.sz-8197a94360c95ade77478da95e1b6f58e8478e72 2013-05-17 10:13:56 ....A 154864 Virusshare.00061/Trojan.BAT.Qhost.sz-8517552ece9c2119d7dd4028d5b84aaf88f8cbb2 2013-05-18 17:18:20 ....A 179410 Virusshare.00061/Trojan.BAT.Qhost.sz-865f6bc8a9e17913de8629a6cf4225642764c127 2013-05-18 17:42:52 ....A 116314 Virusshare.00061/Trojan.BAT.Qhost.sz-a2dccbdd9a6ba19a09ab2bd79b59c0dd124bb8ee 2013-05-18 21:13:30 ....A 116312 Virusshare.00061/Trojan.BAT.Qhost.sz-a76e9920c42210195ed1010d9064d9114f31d10f 2013-05-17 05:59:10 ....A 154759 Virusshare.00061/Trojan.BAT.Qhost.sz-ab0e5a504f3283dede7508c456385e421042c908 2013-05-17 19:51:28 ....A 154705 Virusshare.00061/Trojan.BAT.Qhost.sz-b6d43db3b7ef1228be181895a7c5aa38cf0f07ad 2013-05-18 07:09:36 ....A 103095 Virusshare.00061/Trojan.BAT.Qhost.sz-bc8d06a678683324c701063315345d175fba5a53 2013-05-17 22:35:04 ....A 173898 Virusshare.00061/Trojan.BAT.Qhost.sz-bff6e76428748350a789f4340df34fd47398a98d 2013-05-17 00:05:54 ....A 174244 Virusshare.00061/Trojan.BAT.Qhost.sz-cf9eadc63fd93eb64917d8b37f32748d53d0b1b6 2013-05-17 06:01:02 ....A 154793 Virusshare.00061/Trojan.BAT.Qhost.sz-d93708692487738d6f812a92651c508d017977e0 2013-05-18 19:55:46 ....A 103286 Virusshare.00061/Trojan.BAT.Qhost.sz-f8f91d8093497d6c57abcd1a0eee53f8fbb4fb5b 2013-05-17 18:05:24 ....A 103005 Virusshare.00061/Trojan.BAT.Qhost.sz-fcf5cf214ca6241870bc42a0881e8b93b57ed898 2013-05-17 00:35:02 ....A 121749 Virusshare.00061/Trojan.BAT.Qhost.uc-22437b54b90dbd1fa02def0111b682d136284bed 2013-05-17 18:10:16 ....A 121749 Virusshare.00061/Trojan.BAT.Qhost.uc-24f4283ccda1ad06e8354e44a69a782dd966e775 2013-05-17 00:21:20 ....A 121749 Virusshare.00061/Trojan.BAT.Qhost.uc-461356c9af95b0512dd2ca6bc7df3dcd102cce95 2013-05-17 14:58:02 ....A 121747 Virusshare.00061/Trojan.BAT.Qhost.uc-4f7f10df87e186a5564bbeb68e7cb63add0cd5dd 2013-05-16 23:23:58 ....A 121749 Virusshare.00061/Trojan.BAT.Qhost.uc-558c0b41dc6c1535dadf121d679bcff480d2c20c 2013-05-17 20:24:18 ....A 121741 Virusshare.00061/Trojan.BAT.Qhost.uc-cab59e5734055fd28081271e302677ad8e809657 2013-05-17 02:22:30 ....A 121749 Virusshare.00061/Trojan.BAT.Qhost.uc-cf5b5f57c8d595bf0466f14032cf9a9511cba74f 2013-05-17 00:48:16 ....A 101479 Virusshare.00061/Trojan.BAT.Qhost.uu-03e6379a47d13e18984e43bd15146a19fe258a60 2013-05-17 19:03:28 ....A 101479 Virusshare.00061/Trojan.BAT.Qhost.uu-0ca506a0862723aaae31bb525a9b7c3b17bca300 2013-05-17 04:20:02 ....A 101435 Virusshare.00061/Trojan.BAT.Qhost.uu-0fc01f4a56634cb17a74be99fe2dea58ad2506ba 2013-05-17 21:29:36 ....A 101479 Virusshare.00061/Trojan.BAT.Qhost.uu-165b459c82191fe797afe8828da06c7ac650a5db 2013-05-16 23:42:42 ....A 101481 Virusshare.00061/Trojan.BAT.Qhost.uu-217b2c391d2bc00c75033e5a5b088c4237f4cd21 2013-05-17 03:33:22 ....A 101479 Virusshare.00061/Trojan.BAT.Qhost.uu-273a87bc25f3bef825274313c41a1d8317fb76aa 2013-05-17 21:27:32 ....A 101487 Virusshare.00061/Trojan.BAT.Qhost.uu-460eda3e1e5e99edecb231a8c2367de1916c1c6d 2013-05-17 01:09:54 ....A 101392 Virusshare.00061/Trojan.BAT.Qhost.uu-465256473e9caa70d701e3e1b8ce02dcdb73e025 2013-05-17 03:35:30 ....A 101479 Virusshare.00061/Trojan.BAT.Qhost.uu-688b56c591984580a22d0ef49de3d9540bc2e581 2013-05-17 14:58:20 ....A 101396 Virusshare.00061/Trojan.BAT.Qhost.uu-8d8893640b085c22480b6ae2a0462cb3e7c3e6d6 2013-05-17 02:45:44 ....A 101390 Virusshare.00061/Trojan.BAT.Qhost.uu-913e823c863b1569522969198b031a6f3f3db6b2 2013-05-16 23:18:54 ....A 101435 Virusshare.00061/Trojan.BAT.Qhost.uu-b515d1423e1f3c23f85ab7472808faba012a2f5b 2013-05-17 20:55:14 ....A 101485 Virusshare.00061/Trojan.BAT.Qhost.uu-b83446df1467a60d946ca97fb9dfd1c741598d40 2013-05-17 16:22:18 ....A 101390 Virusshare.00061/Trojan.BAT.Qhost.uu-cbafa365a0bdc2952cc01f5fe633bfc503ad5671 2013-05-17 14:51:06 ....A 101398 Virusshare.00061/Trojan.BAT.Qhost.uu-e65abcc5c48a19dc2fc20b4800627b7ae4f1b93b 2013-05-17 03:17:26 ....A 101398 Virusshare.00061/Trojan.BAT.Qhost.uu-f47f7b8884f3562ed06369fe61e1378e83860176 2013-05-17 01:38:02 ....A 184869 Virusshare.00061/Trojan.BAT.Qhost.uy-4a79035e0631ca30c269bb52ca01b580c734b4c2 2013-05-17 14:04:06 ....A 184877 Virusshare.00061/Trojan.BAT.Qhost.uy-f5e84ced51b7682febec06ddfd38e034f346f114 2013-05-17 18:47:52 ....A 184437 Virusshare.00061/Trojan.BAT.Qhost.va-2939c37d320a4da5818cf25bfd755497ff1387cd 2013-05-17 22:18:16 ....A 101395 Virusshare.00061/Trojan.BAT.Qhost.vs-025f0f7651e9b0b9b6fa7b5cb763f6b54622b01a 2013-05-17 19:14:18 ....A 101401 Virusshare.00061/Trojan.BAT.Qhost.vs-083872903430f20ecb4331e8c11d90cc3ddfa45f 2013-05-17 14:52:52 ....A 101449 Virusshare.00061/Trojan.BAT.Qhost.vs-087d0d6db28e3cc9bcd07563c0920c0e93f6729d 2013-05-17 13:36:54 ....A 101430 Virusshare.00061/Trojan.BAT.Qhost.vs-193ca40c74c6d1e1b7bc191d7195fb089ba9935e 2013-05-17 18:24:02 ....A 101436 Virusshare.00061/Trojan.BAT.Qhost.vs-199082d6200df8352da493a855c04bb293829125 2013-05-17 00:12:04 ....A 101430 Virusshare.00061/Trojan.BAT.Qhost.vs-205c96daa7967bfb6fe8aa444057af7ff6c13828 2013-05-16 23:13:14 ....A 101438 Virusshare.00061/Trojan.BAT.Qhost.vs-25810897501b157bbaf787d7ab68c8c99ec789cc 2013-05-17 23:19:20 ....A 101402 Virusshare.00061/Trojan.BAT.Qhost.vs-2d238c37a60fb04cb28a5c33bc125b07283ebb77 2013-05-16 23:38:28 ....A 101457 Virusshare.00061/Trojan.BAT.Qhost.vs-2d9c954b2be62341a1a74c904cfc0296043a59c3 2013-05-17 18:57:08 ....A 101438 Virusshare.00061/Trojan.BAT.Qhost.vs-3831258ded2c94de4d4d3d5ee68419647b5eeaf6 2013-05-17 18:16:08 ....A 101436 Virusshare.00061/Trojan.BAT.Qhost.vs-4c08a9babcf2c99fc6832af378a6d4321a677d80 2013-05-17 00:29:52 ....A 101436 Virusshare.00061/Trojan.BAT.Qhost.vs-5380ef3f4996210cda362d9af22fb59beca65cbb 2013-05-17 02:42:00 ....A 101363 Virusshare.00061/Trojan.BAT.Qhost.vs-5c1d22e86a97ff6a5b798e97cd66f1a8f60235ca 2013-05-17 03:47:28 ....A 101363 Virusshare.00061/Trojan.BAT.Qhost.vs-6000b62f21f9f12eefff82ed981253f0fcd16bf0 2013-05-17 23:53:40 ....A 101369 Virusshare.00061/Trojan.BAT.Qhost.vs-632bff1b4ecc3f00a8c210e46c0c81236dac43f2 2013-05-17 03:56:22 ....A 101406 Virusshare.00061/Trojan.BAT.Qhost.vs-648c54da17d391d0b76297537853d2a3edd8735b 2013-05-17 03:38:12 ....A 101369 Virusshare.00061/Trojan.BAT.Qhost.vs-812464cf3d247d227dfb051d027919cf000f6b26 2013-05-17 14:35:46 ....A 101436 Virusshare.00061/Trojan.BAT.Qhost.vs-94b71e6c5711e0d9456a6fb2194a92d77ec02b8c 2013-05-17 19:04:38 ....A 101369 Virusshare.00061/Trojan.BAT.Qhost.vs-9dde4258f13bbbdaec97f9d705b90644e9795c0d 2013-05-17 21:27:00 ....A 101430 Virusshare.00061/Trojan.BAT.Qhost.vs-9e1acaf374e034c96edf787ab51241d41288c7ee 2013-05-17 02:09:38 ....A 101369 Virusshare.00061/Trojan.BAT.Qhost.vs-b448d548d6b3c9f31a8765163ae01a1f58abc2b8 2013-05-17 01:11:04 ....A 101438 Virusshare.00061/Trojan.BAT.Qhost.vs-c48233531ec6f5b486eb41b34a28b822ca9c9a1e 2013-05-17 04:01:22 ....A 101363 Virusshare.00061/Trojan.BAT.Qhost.vs-c8497c406f0ec1e7428462726275fe9d4d680fb4 2013-05-17 01:30:28 ....A 101369 Virusshare.00061/Trojan.BAT.Qhost.vs-cee360648d6a5c763d437102c3efeaf4fac81e2f 2013-05-17 23:43:18 ....A 101451 Virusshare.00061/Trojan.BAT.Qhost.vs-d01e6f8d2fe477bd352208c53119f99a76ba7785 2013-05-17 20:17:14 ....A 101361 Virusshare.00061/Trojan.BAT.Qhost.vs-d9b5ad020f20504c355db516f98502afbbe6410c 2013-05-17 14:38:38 ....A 101438 Virusshare.00061/Trojan.BAT.Qhost.vs-daa7f21c8e9a84262dfa7411b706717229fba32d 2013-05-17 03:16:16 ....A 101438 Virusshare.00061/Trojan.BAT.Qhost.vs-e5b6e8c1a3f1366f807cae55efb1488342178017 2013-05-17 23:30:38 ....A 101395 Virusshare.00061/Trojan.BAT.Qhost.vs-e7c26e95dfb9ac4d6c230391f7ccc4b8722fdf7a 2013-05-17 01:32:22 ....A 101436 Virusshare.00061/Trojan.BAT.Qhost.vs-f8e641dac35614110fe49d69ec0bb1f462f2c3a3 2013-05-17 00:24:22 ....A 102977 Virusshare.00061/Trojan.BAT.Qhost.vt-00c46bfd000b06e7659ad27afec13596b8e454ce 2013-05-17 11:17:22 ....A 102992 Virusshare.00061/Trojan.BAT.Qhost.vt-01cdbb10143a60d5a77a57959aeda40d8df3fe2f 2013-05-17 18:28:52 ....A 102988 Virusshare.00061/Trojan.BAT.Qhost.vt-047fae2073321c36a30ca08432b3edc5d3e11e47 2013-05-18 02:16:56 ....A 103009 Virusshare.00061/Trojan.BAT.Qhost.vt-0550b56c1aefb7e4cc1b70a2e638f4218d38567d 2013-05-18 09:59:28 ....A 102945 Virusshare.00061/Trojan.BAT.Qhost.vt-0abcdfbe18bf91b7030cdc26d830a478ca9a7f32 2013-05-17 20:54:46 ....A 154430 Virusshare.00061/Trojan.BAT.Qhost.vt-10b3a04249dbdd25fd990a761c7ce46c6a2f50e9 2013-05-17 14:01:40 ....A 102943 Virusshare.00061/Trojan.BAT.Qhost.vt-11d988e346bb188de724bb7ae0b0aee0e5fd595e 2013-05-17 18:28:36 ....A 102950 Virusshare.00061/Trojan.BAT.Qhost.vt-127e5daf92e12ae4306071758e2a86bd96a00630 2013-05-17 23:25:26 ....A 102943 Virusshare.00061/Trojan.BAT.Qhost.vt-130db802611070d049dd1280484128fd999e3a19 2013-05-17 20:28:50 ....A 103013 Virusshare.00061/Trojan.BAT.Qhost.vt-13f4b0137b060f4eead76190500bd68ad8afdf58 2013-05-18 04:40:48 ....A 102943 Virusshare.00061/Trojan.BAT.Qhost.vt-14cd471a5eae6f7f8da1345ae534540ea07ad46f 2013-05-17 16:31:46 ....A 102894 Virusshare.00061/Trojan.BAT.Qhost.vt-17dae98ab67ded55e44d82082e46404149000dc5 2013-05-18 19:42:28 ....A 102761 Virusshare.00061/Trojan.BAT.Qhost.vt-1822378324f10d97529282f4a0f2168f6329f436 2013-05-17 02:22:00 ....A 102949 Virusshare.00061/Trojan.BAT.Qhost.vt-18eb0bf4a988e57a6fd5178cc45ba8c6060cac02 2013-05-17 18:26:12 ....A 103161 Virusshare.00061/Trojan.BAT.Qhost.vt-1af4838d6c9a726a142e44a9faaeeefbe9dae23f 2013-05-17 11:34:56 ....A 154476 Virusshare.00061/Trojan.BAT.Qhost.vt-1c34403231993ac49903b4b539832cc3636cf7d0 2013-05-18 12:08:02 ....A 102967 Virusshare.00061/Trojan.BAT.Qhost.vt-1d9eb36b355711d041edb837b4bc7ae2639254f4 2013-05-17 22:29:42 ....A 103025 Virusshare.00061/Trojan.BAT.Qhost.vt-2147b0b690bbae6e8a812b209c1ca9bc06e24040 2013-05-18 01:30:28 ....A 102949 Virusshare.00061/Trojan.BAT.Qhost.vt-2188a9bb867e18caaf4e8fa94e4fb5e246b1b19d 2013-05-20 02:39:54 ....A 102888 Virusshare.00061/Trojan.BAT.Qhost.vt-22d2f7cf7796f05893bec0fbb91845cdd207baaa 2013-05-18 12:06:42 ....A 103009 Virusshare.00061/Trojan.BAT.Qhost.vt-23684ba73018afec46784917bbd7b7fca1b416d1 2013-05-17 22:03:54 ....A 102951 Virusshare.00061/Trojan.BAT.Qhost.vt-24637fa1537dd17f45a380eeb5ea6142a6855d2b 2013-05-17 17:45:10 ....A 102992 Virusshare.00061/Trojan.BAT.Qhost.vt-257cff4125356a5e413fd250ec38ddf54f168d10 2013-05-18 02:00:46 ....A 102888 Virusshare.00061/Trojan.BAT.Qhost.vt-2641b5b135096cc3d466a2154f01dd25d73cea8c 2013-05-17 00:40:40 ....A 102975 Virusshare.00061/Trojan.BAT.Qhost.vt-277941f7cd854b38b7b5752e4baa911ff03c30a6 2013-05-18 07:02:12 ....A 102892 Virusshare.00061/Trojan.BAT.Qhost.vt-27c73712965309f0564dcdf1ec6f3c8a7459ebf8 2013-05-17 17:02:20 ....A 102943 Virusshare.00061/Trojan.BAT.Qhost.vt-2c482b83ec872a8d84c42e6a047ae83e4f324191 2013-05-17 17:18:10 ....A 90644 Virusshare.00061/Trojan.BAT.Qhost.vt-2cae6cad61e9ffb174676b23ac48a7ff3e828565 2013-05-19 15:32:40 ....A 102886 Virusshare.00061/Trojan.BAT.Qhost.vt-35c08920df5e9c79be6c436725ae116fcf733765 2013-05-18 05:03:44 ....A 102943 Virusshare.00061/Trojan.BAT.Qhost.vt-384e24401b5f2a761e0da44746a6b7413f4248c3 2013-05-17 18:20:28 ....A 102929 Virusshare.00061/Trojan.BAT.Qhost.vt-39a815228ccea0c3ba6057a887130d93b8323e5e 2013-05-17 18:34:54 ....A 103009 Virusshare.00061/Trojan.BAT.Qhost.vt-3a0f883232d1b7ab58902ee51d0403aa8ff4b926 2013-05-17 18:56:16 ....A 102943 Virusshare.00061/Trojan.BAT.Qhost.vt-3a3d266d35c9c33aa61c0dbf8c6736db310ec87f 2013-05-17 15:01:06 ....A 102789 Virusshare.00061/Trojan.BAT.Qhost.vt-3ac7afb99b5d6e258e739e4b9284909d4ccfd555 2013-05-17 15:19:50 ....A 102888 Virusshare.00061/Trojan.BAT.Qhost.vt-3ae489976f59b396ecb8485bcac5579520ea9238 2013-05-17 13:28:54 ....A 102886 Virusshare.00061/Trojan.BAT.Qhost.vt-3cf30cc1e2a315e819e31f9e1281b4556beeb4fa 2013-05-17 16:23:04 ....A 103017 Virusshare.00061/Trojan.BAT.Qhost.vt-3e1be2e82b4aa2e9992f20099b0e6f67fc71bcdd 2013-05-17 17:59:44 ....A 102886 Virusshare.00061/Trojan.BAT.Qhost.vt-3e3a0f1739b8ea153c42219bd8c1de729eda6e62 2013-05-17 02:11:10 ....A 102977 Virusshare.00061/Trojan.BAT.Qhost.vt-400a1040e9e8cff1258b12387b2dc964d29cadbb 2013-05-17 15:04:20 ....A 102945 Virusshare.00061/Trojan.BAT.Qhost.vt-44017e4e10f91a259cf1d313a8bb974085738d71 2013-05-17 01:58:04 ....A 102992 Virusshare.00061/Trojan.BAT.Qhost.vt-48895d5d5ee5a720e35da92bb5bddd6e6ec3c224 2013-05-18 06:49:58 ....A 103015 Virusshare.00061/Trojan.BAT.Qhost.vt-4c24b1aa44645a363d78891d9a7a23cfaeda4364 2013-05-17 00:10:24 ....A 103019 Virusshare.00061/Trojan.BAT.Qhost.vt-4f2545cb559d1b1f2065225cb83a0a23f28698af 2013-05-17 22:26:36 ....A 103009 Virusshare.00061/Trojan.BAT.Qhost.vt-4f71de2297b4b3e83b24a6206da39223105c2dec 2013-05-18 19:36:48 ....A 102830 Virusshare.00061/Trojan.BAT.Qhost.vt-4fd392c54eb873fc302df342936d8daca99a1995 2013-05-17 21:13:44 ....A 154456 Virusshare.00061/Trojan.BAT.Qhost.vt-50592665a9ffb41125876535e112bc721acb287d 2013-05-18 21:18:06 ....A 103015 Virusshare.00061/Trojan.BAT.Qhost.vt-51b37bae47d181bcb792cf5034805fb6daa77ae7 2013-05-18 14:48:30 ....A 102951 Virusshare.00061/Trojan.BAT.Qhost.vt-54fd604fb3069d5f9702a6d66f70ec2580170139 2013-05-18 02:42:50 ....A 102992 Virusshare.00061/Trojan.BAT.Qhost.vt-5945b45f3c0b0873e0c5fbd017734f8e4bad3831 2013-05-17 11:07:26 ....A 102994 Virusshare.00061/Trojan.BAT.Qhost.vt-5ac5ad780d128e41bf1f0b221c3c30583a2d9e17 2013-05-17 21:41:12 ....A 102969 Virusshare.00061/Trojan.BAT.Qhost.vt-5ba2f7c1fd2206917f348c20ecc1a48f8cc5c615 2013-05-17 18:59:32 ....A 102994 Virusshare.00061/Trojan.BAT.Qhost.vt-5cae41c6dfdfdd2c7c4021ecae5f90fba2baf111 2013-05-17 17:10:22 ....A 102951 Virusshare.00061/Trojan.BAT.Qhost.vt-60bb050d627f4796d09e52937d454015a14a264a 2013-05-19 05:07:44 ....A 154458 Virusshare.00061/Trojan.BAT.Qhost.vt-60c823f8743f1d0ed36148bffa21494fead18815 2013-05-18 02:17:26 ....A 154480 Virusshare.00061/Trojan.BAT.Qhost.vt-64479be78b39f6a0118477975c01e487fd750720 2013-05-17 15:43:10 ....A 102975 Virusshare.00061/Trojan.BAT.Qhost.vt-64ad15e6c4133329ea6c1e110decb1717fdfdaf9 2013-05-20 00:41:42 ....A 103095 Virusshare.00061/Trojan.BAT.Qhost.vt-68ae441249f53b1e22d497c24a8692990730ad89 2013-05-18 01:12:58 ....A 102886 Virusshare.00061/Trojan.BAT.Qhost.vt-6abc01d1a03ff62a81bfbb7f42eb07dfaa2c29f3 2013-05-17 00:46:04 ....A 102988 Virusshare.00061/Trojan.BAT.Qhost.vt-6b12858f5510431585462b7c8e024a620079ba16 2013-05-18 07:55:26 ....A 102949 Virusshare.00061/Trojan.BAT.Qhost.vt-6e9be97cbb670f93220ed4bef2acf3a8e4049971 2013-05-18 21:14:30 ....A 103009 Virusshare.00061/Trojan.BAT.Qhost.vt-6fd2c83310238bd8201583aaa4e45433d66827c4 2013-05-17 00:53:00 ....A 103015 Virusshare.00061/Trojan.BAT.Qhost.vt-6fe1a54b36fecfd52eda1de3c84d2624dbf99aab 2013-05-18 08:34:36 ....A 103015 Virusshare.00061/Trojan.BAT.Qhost.vt-702421c2b4c95b377eae612be3ca735685a7eca5 2013-05-17 12:51:54 ....A 102945 Virusshare.00061/Trojan.BAT.Qhost.vt-741f3dd59890a3261aeb1d629c49eba45fd4452f 2013-05-17 17:50:14 ....A 102892 Virusshare.00061/Trojan.BAT.Qhost.vt-752e2252b73217818dcd134c49fed21f04710558 2013-05-18 20:32:16 ....A 102951 Virusshare.00061/Trojan.BAT.Qhost.vt-76480a58757d4c1c357d73aec64cf988818f6eec 2013-05-18 05:30:30 ....A 102886 Virusshare.00061/Trojan.BAT.Qhost.vt-7a859675d5b0db1015c5ae2519e5bf4650544d8a 2013-05-18 07:17:26 ....A 102988 Virusshare.00061/Trojan.BAT.Qhost.vt-8091db399c7754ac2bb8906b0247b13cb3f0bdab 2013-05-17 06:34:50 ....A 103009 Virusshare.00061/Trojan.BAT.Qhost.vt-81ef59b54caaec070417d9a36ed80a2f01e0b4d4 2013-05-18 08:10:08 ....A 103015 Virusshare.00061/Trojan.BAT.Qhost.vt-86a45a7a2f5c991bd1ec41cf7e1a2be25703e96c 2013-05-18 01:29:16 ....A 102949 Virusshare.00061/Trojan.BAT.Qhost.vt-874fa1c9d155660515cdc1049fed12b8d91e08a6 2013-05-17 12:15:56 ....A 154452 Virusshare.00061/Trojan.BAT.Qhost.vt-89dbcafcd543c762c398c7fb2804c657242e3bc1 2013-05-17 01:53:14 ....A 103009 Virusshare.00061/Trojan.BAT.Qhost.vt-8c5ec80890010a412f4b43bd87865fe89ee61944 2013-05-17 09:49:38 ....A 102951 Virusshare.00061/Trojan.BAT.Qhost.vt-8d95536e467273ff2f6ae7fab5f8c2038d5dec34 2013-05-17 18:02:54 ....A 102971 Virusshare.00061/Trojan.BAT.Qhost.vt-918e298313c6b5b336ad058c53e04fbf6c404864 2013-05-18 02:39:36 ....A 103010 Virusshare.00061/Trojan.BAT.Qhost.vt-9302a7739d5f8b46ae64122a5af6dd652485497c 2013-05-17 02:12:30 ....A 103034 Virusshare.00061/Trojan.BAT.Qhost.vt-9348e2a9af8a1b9c92b3d8d85ab9233ec0320cb9 2013-05-17 13:07:02 ....A 102945 Virusshare.00061/Trojan.BAT.Qhost.vt-944f65f7975d874130ff24ebbcfc4e13066c8898 2013-05-17 17:50:44 ....A 154392 Virusshare.00061/Trojan.BAT.Qhost.vt-94bf97438797b9245091aa3269fb1519eeec4241 2013-05-18 20:03:14 ....A 154446 Virusshare.00061/Trojan.BAT.Qhost.vt-94ee7af6c079fcb23c7127ced5188cf109dff0bb 2013-05-17 21:15:08 ....A 102988 Virusshare.00061/Trojan.BAT.Qhost.vt-952ae6d53482e0939a7d23100cbba715af8f9e3a 2013-05-17 11:58:40 ....A 102948 Virusshare.00061/Trojan.BAT.Qhost.vt-95d86fd9c99ca7f781752e813794641a631443ce 2013-05-17 16:40:46 ....A 102975 Virusshare.00061/Trojan.BAT.Qhost.vt-9602518864752eafb71cd860fd6702014e737bf3 2013-05-18 08:22:44 ....A 103007 Virusshare.00061/Trojan.BAT.Qhost.vt-964bc78ab0bdbea6bb7191ac84ed6f4a0718fc9a 2013-05-17 03:11:08 ....A 103013 Virusshare.00061/Trojan.BAT.Qhost.vt-99175db5b9485c07306770b9a78506412959514b 2013-05-17 16:40:30 ....A 103015 Virusshare.00061/Trojan.BAT.Qhost.vt-9fd21c48c3e8d47d2f9b22ac584769173e941934 2013-05-17 13:55:42 ....A 102951 Virusshare.00061/Trojan.BAT.Qhost.vt-a1f10e5c4dace8c53f1a0564219d1c06f95ec8fe 2013-05-17 16:09:28 ....A 102977 Virusshare.00061/Trojan.BAT.Qhost.vt-a392979d0953bca0753afd840282a9252061896d 2013-05-17 04:39:58 ....A 154835 Virusshare.00061/Trojan.BAT.Qhost.vt-a603903a7fd996acef74104912a75577f2649d90 2013-05-18 05:46:58 ....A 102943 Virusshare.00061/Trojan.BAT.Qhost.vt-a76ee30c28e6348d2a62e111f75500f04e6c25d6 2013-05-17 19:37:00 ....A 103007 Virusshare.00061/Trojan.BAT.Qhost.vt-a83dfd06d34ac13b6933079337feea9becee5dad 2013-05-18 13:04:52 ....A 102943 Virusshare.00061/Trojan.BAT.Qhost.vt-a9bab9e2d2ccefe041264fa1a7f7e904b831fc6b 2013-05-18 05:02:00 ....A 154380 Virusshare.00061/Trojan.BAT.Qhost.vt-aa7cfb0986e0021507e0f803652f0a7fe154e11d 2013-05-18 01:43:06 ....A 154456 Virusshare.00061/Trojan.BAT.Qhost.vt-ab41d16e067b130f45a68197ea141907e2885d81 2013-05-18 18:32:46 ....A 102992 Virusshare.00061/Trojan.BAT.Qhost.vt-abcccfa3a9d8f9e35d37717b186e45eeb5637535 2013-05-18 12:34:26 ....A 102950 Virusshare.00061/Trojan.BAT.Qhost.vt-ac760853d9cbcea17ea5196f921bc26abf04ebfc 2013-05-20 02:42:52 ....A 102951 Virusshare.00061/Trojan.BAT.Qhost.vt-ad4a80c68d00aaad8e9f8550501d6ff64a216496 2013-05-17 14:40:12 ....A 102945 Virusshare.00061/Trojan.BAT.Qhost.vt-aed71196c71b9ef306a3ddc4402397714e04ccc3 2013-05-17 11:41:48 ....A 90595 Virusshare.00061/Trojan.BAT.Qhost.vt-afb7f8b20ae3c3bbe905ecf8c6b63c5f3f83c7c0 2013-05-18 17:33:08 ....A 154777 Virusshare.00061/Trojan.BAT.Qhost.vt-b07ec2f05f98a7481ad180885d517a5ba03f1a92 2013-05-17 18:27:30 ....A 102945 Virusshare.00061/Trojan.BAT.Qhost.vt-b1adcf7be041ba067d430513abc264b0f4e47910 2013-05-18 01:13:12 ....A 154470 Virusshare.00061/Trojan.BAT.Qhost.vt-b2f5256fc90fcfa99795ccefc14c3f7c6b6d580f 2013-05-18 14:57:48 ....A 102943 Virusshare.00061/Trojan.BAT.Qhost.vt-b670e9d770347a3a072c1ae781f11fb36aaff48e 2013-05-17 18:28:16 ....A 103013 Virusshare.00061/Trojan.BAT.Qhost.vt-b67a49ff8d0dca19d20b72b0a4da8c99c1bc1e85 2013-05-17 16:47:58 ....A 102992 Virusshare.00061/Trojan.BAT.Qhost.vt-b8e468e670a9c4df55fdbfea81889b6b4dcfe857 2013-05-17 20:54:34 ....A 102951 Virusshare.00061/Trojan.BAT.Qhost.vt-b8edc3e674f01ea114be68ea79ae987fccae8e60 2013-05-17 15:03:32 ....A 103044 Virusshare.00061/Trojan.BAT.Qhost.vt-b97831817ff36e318632638fbd7ccb61e11b6b1a 2013-05-17 16:56:48 ....A 102992 Virusshare.00061/Trojan.BAT.Qhost.vt-bf4d876d0bec6907d6942dad506d36fc0882f391 2013-05-17 02:56:28 ....A 103015 Virusshare.00061/Trojan.BAT.Qhost.vt-c05ba516b5ea3baa932df64a41c6292020df5c85 2013-05-17 21:14:00 ....A 103007 Virusshare.00061/Trojan.BAT.Qhost.vt-c0dec3925361245381071f1d229e815bcc33c3cd 2013-05-17 21:31:40 ....A 102992 Virusshare.00061/Trojan.BAT.Qhost.vt-c19b8c82bdbe1ff2e9715fa6f5cc550e1a13ba36 2013-05-18 06:29:44 ....A 102892 Virusshare.00061/Trojan.BAT.Qhost.vt-c1c9cb571b9de05c8d3338266778cae630dbf396 2013-05-18 06:39:12 ....A 103013 Virusshare.00061/Trojan.BAT.Qhost.vt-c1f5ee415031241ad2a5a39db3262b78c6e35e66 2013-05-17 01:56:44 ....A 102894 Virusshare.00061/Trojan.BAT.Qhost.vt-c3165caf1f0e1d58ee8669bb91d5d93ece2a2700 2013-05-17 22:52:10 ....A 102988 Virusshare.00061/Trojan.BAT.Qhost.vt-c709d20433f6be05bcdcf2a2c47e240bce614e8f 2013-05-17 21:38:46 ....A 102894 Virusshare.00061/Trojan.BAT.Qhost.vt-cd34595b14cc47116fa96f7a6825a57f0b21607a 2013-05-17 21:12:30 ....A 102949 Virusshare.00061/Trojan.BAT.Qhost.vt-d166feedce7f6432e76979822ec57dc90780d0f2 2013-05-18 06:36:50 ....A 103007 Virusshare.00061/Trojan.BAT.Qhost.vt-d2a0638fd2aae812ae497f2da5992824bed48667 2013-05-17 03:44:02 ....A 102894 Virusshare.00061/Trojan.BAT.Qhost.vt-d7a320404d96dbff1acd492ceac9671da7d0168d 2013-05-17 15:17:04 ....A 102949 Virusshare.00061/Trojan.BAT.Qhost.vt-daed6d56ac139ab8137e0cbe4f951037e81c6d4f 2013-05-18 10:47:50 ....A 102951 Virusshare.00061/Trojan.BAT.Qhost.vt-e3b34752af80976e6c6b6913a6bfe40ba5aadca6 2013-05-19 10:16:34 ....A 102988 Virusshare.00061/Trojan.BAT.Qhost.vt-e5b259eab22de43089920c94e520262d44a58036 2013-05-19 03:29:42 ....A 102992 Virusshare.00061/Trojan.BAT.Qhost.vt-e6834f6e189f316cb39048664dbcabfb2149bcfb 2013-05-17 13:19:18 ....A 102986 Virusshare.00061/Trojan.BAT.Qhost.vt-e86d8947451feb3200c18b5ee76871b2433e9a48 2013-05-17 15:37:58 ....A 102949 Virusshare.00061/Trojan.BAT.Qhost.vt-e93c2ab332ff843a0b2323e8d699165b5c28c9ea 2013-05-17 23:40:20 ....A 102943 Virusshare.00061/Trojan.BAT.Qhost.vt-ead3a509938a64bffe7707e2547034dd60d1c814 2013-05-17 08:37:58 ....A 102994 Virusshare.00061/Trojan.BAT.Qhost.vt-eb92bb068d163d96eeca0e8188853c7dde07a11a 2013-05-19 13:15:44 ....A 102986 Virusshare.00061/Trojan.BAT.Qhost.vt-ec6ce48574e029f4479508eea9b1388e8dbd5bc4 2013-05-17 23:48:30 ....A 102977 Virusshare.00061/Trojan.BAT.Qhost.vt-ee3b1dd81d2b5658f2b6f6af4b6270aec3194ec1 2013-05-18 11:37:56 ....A 102945 Virusshare.00061/Trojan.BAT.Qhost.vt-f001a8bdc7c2b4327538bcbb1c3bff16681872b1 2013-05-17 20:42:34 ....A 101525 Virusshare.00061/Trojan.BAT.Qhost.vt-f438dd808f05686f1a8e3fe7dfffc210306a69d3 2013-05-18 01:36:24 ....A 102894 Virusshare.00061/Trojan.BAT.Qhost.vt-f4c1492d285a29431b3d5eb92b81203a4d0efab3 2013-05-18 00:00:44 ....A 102994 Virusshare.00061/Trojan.BAT.Qhost.vt-f52afaffd6467aecbf4fde1e34c1686e41499e5f 2013-05-18 07:00:38 ....A 102988 Virusshare.00061/Trojan.BAT.Qhost.vt-f71fa77f7f001adf83c2d5287798e70650098c9b 2013-05-19 19:13:24 ....A 102945 Virusshare.00061/Trojan.BAT.Qhost.vt-f88b9627a365e15112559c2d76d7b6425b9286f0 2013-05-17 16:08:02 ....A 101575 Virusshare.00061/Trojan.BAT.Qhost.vt-fa1a75401f9c96eedf8012b6b87c269e4f730edc 2013-05-18 00:57:36 ....A 102988 Virusshare.00061/Trojan.BAT.Qhost.vt-fa4d71a02000b494d477c1ced552fd9c4caf1984 2013-05-17 14:08:58 ....A 102971 Virusshare.00061/Trojan.BAT.Qhost.vt-fc4fae5d3d3375cf8f8df1556bc6f8be9d943b7c 2013-05-17 16:39:14 ....A 102948 Virusshare.00061/Trojan.BAT.Qhost.vt-fca6eaa258b6d3d8b29d926c67c67879321aa081 2013-05-17 02:19:30 ....A 103023 Virusshare.00061/Trojan.BAT.Qhost.vt-fe5ace8b46cc7cee816d24b598c0adc696af0c3d 2013-05-18 01:38:18 ....A 102986 Virusshare.00061/Trojan.BAT.Qhost.vt-febf1275a1a21411e3e872a32cda348f2fde0240 2013-05-17 17:49:16 ....A 102964 Virusshare.00061/Trojan.BAT.Qhost.wh-10c623fab0e63fcd4fbaa0817c49aeeea632b794 2013-05-17 23:42:06 ....A 102958 Virusshare.00061/Trojan.BAT.Qhost.wh-552fdf7c9a7a6c5a371c0b345017eebfd22c20ca 2013-05-17 22:41:02 ....A 102966 Virusshare.00061/Trojan.BAT.Qhost.wh-6609ee5e2c37c555e3d664134253441557f697c9 2013-05-18 01:13:34 ....A 102966 Virusshare.00061/Trojan.BAT.Qhost.wh-8275e1aa25b680dda9005c322c3d87d3cb2b20c8 2013-05-18 07:35:38 ....A 102966 Virusshare.00061/Trojan.BAT.Qhost.wh-953a2ecfa5753b21b5db59384db776d5487c1552 2013-05-17 11:22:56 ....A 102960 Virusshare.00061/Trojan.BAT.Qhost.wh-a38cf902d2c87202368f9fee26866ae5ed33efa9 2013-05-17 19:23:24 ....A 102960 Virusshare.00061/Trojan.BAT.Qhost.wh-b6f50c2a878c95e3103a0957a698bbfd52435ac0 2013-05-18 19:39:02 ....A 102966 Virusshare.00061/Trojan.BAT.Qhost.wh-b8659af750f7e7c8ab8658354821a5bf02dcbe7a 2013-05-17 16:11:26 ....A 102966 Virusshare.00061/Trojan.BAT.Qhost.wh-bd1661f8d4603fa44874936858708811f00a3c5b 2013-05-17 02:17:48 ....A 102960 Virusshare.00061/Trojan.BAT.Qhost.wh-cdaeeda1737f9d0299d8e57da1074dbe0f387c74 2013-05-17 21:00:26 ....A 102958 Virusshare.00061/Trojan.BAT.Qhost.wh-d00313c0dd06030537b153f3545e67986d5a234a 2013-05-17 19:28:34 ....A 102960 Virusshare.00061/Trojan.BAT.Qhost.wh-d1608235386e14229383faeea3af60f3ca444da0 2013-05-17 02:43:28 ....A 102960 Virusshare.00061/Trojan.BAT.Qhost.wh-d7bfc1aaece75406f0cbd0d170d868f5e0d3d910 2013-05-17 14:05:38 ....A 102966 Virusshare.00061/Trojan.BAT.Qhost.wh-e284e4cf866a7dd67f52d0fc98bf96b6a82ef769 2013-05-17 16:35:26 ....A 93277 Virusshare.00061/Trojan.BAT.Qhost.yb-2b8729348565d418f41cd59ca4cb33a636942113 2013-05-17 16:47:32 ....A 82831 Virusshare.00061/Trojan.BAT.Qhost.ys-02ba8326bf2e4716d471bd958c4804019dc6f70d 2013-05-17 00:43:52 ....A 88357 Virusshare.00061/Trojan.BAT.Qhost.ys-43029dc0d50f199f86ce5a5d56d4d155268d58f1 2013-05-17 13:48:14 ....A 88569 Virusshare.00061/Trojan.BAT.Qhost.ys-6d9ad894d1cbddf62c7ae46a7a88b9d87bc7d4f8 2013-05-17 01:16:54 ....A 82835 Virusshare.00061/Trojan.BAT.Qhost.ys-9425ac6b0bde7cb2a99416f443f4939139a18996 2013-05-17 15:08:18 ....A 82835 Virusshare.00061/Trojan.BAT.Qhost.ys-99807f0f543eb637fe3cff1696222dc477b90e6b 2013-05-17 19:29:18 ....A 88571 Virusshare.00061/Trojan.BAT.Qhost.ys-9e8994acf5274637bb8dbd782a804a8e853e20b8 2013-05-17 01:46:38 ....A 88563 Virusshare.00061/Trojan.BAT.Qhost.ys-9e941374af33531699f906bca2aaecc05a72ff9b 2013-05-17 00:22:00 ....A 185511 Virusshare.00061/Trojan.BAT.Qhost.ys-b296c40ac273fa9076b4bf55fed79d6fdc6747b6 2013-05-17 18:34:10 ....A 82831 Virusshare.00061/Trojan.BAT.Qhost.ys-ceef6c0eae7c05db49db050a90f66f408ea3b3be 2013-05-17 19:43:22 ....A 88355 Virusshare.00061/Trojan.BAT.Qhost.ys-cfad2444d6fefae4760d50cd50feafc01814f869 2013-05-18 07:29:14 ....A 237568 Virusshare.00061/Trojan.BAT.Regger.b-08039261d1e6cc1d96a3425f8036744fb0bc265d 2013-05-18 20:57:34 ....A 72704 Virusshare.00061/Trojan.BAT.Regger.b-0ba225e40cbcb3a79525215d6a222584c7559411 2013-05-18 08:43:58 ....A 823296 Virusshare.00061/Trojan.BAT.Regger.b-20162ad34e85e79bd405e7d8cf1f263a4266b5a1 2013-05-17 09:15:54 ....A 804864 Virusshare.00061/Trojan.BAT.Regger.b-68cb6545d04772ec147e6b3d14e5383e949360ca 2013-05-17 04:58:30 ....A 688128 Virusshare.00061/Trojan.BAT.Regger.b-87b2d2ba405feced62bb67953cb2a5c0072fda01 2013-05-17 21:30:16 ....A 265216 Virusshare.00061/Trojan.BAT.Regger.b-8f172bf995bc75567f7d803f920a50909302b696 2013-05-17 03:29:00 ....A 622311 Virusshare.00061/Trojan.BAT.Regger.b-8febe27ffa9276e31525bc9b6302c017f6ef9619 2013-05-17 05:00:38 ....A 705536 Virusshare.00061/Trojan.BAT.Regger.b-d12f9030986ac121cbb35ff1d3175e5052f99af8 2013-05-18 21:06:06 ....A 267264 Virusshare.00061/Trojan.BAT.Regger.b-e49b0f511e6477707fb53a1196702b1f32982ad6 2013-05-18 13:15:34 ....A 2115 Virusshare.00061/Trojan.BAT.RenameFiles.b-7e21130b1c1080fc14703d888fd56a47b1fcb3fb 2013-05-17 07:51:42 ....A 239 Virusshare.00061/Trojan.BAT.Shutdown.bd-ad31cf285b642a343993cc8f0beb03523547b5e6 2013-05-17 13:52:52 ....A 4818 Virusshare.00061/Trojan.BAT.Small.ad-8b2cf922bec948a866eac7a85dd616244534381b 2013-05-18 11:05:28 ....A 266240 Virusshare.00061/Trojan.BAT.Small.bd-7cd1904aa98df384f49dbdd81c1a1b23e990535c 2013-05-18 12:01:48 ....A 151862 Virusshare.00061/Trojan.BAT.StartPage.aa-f3382056bd08e6bc0682da8c6af795dc51c732c3 2013-05-18 06:32:28 ....A 54784 Virusshare.00061/Trojan.BAT.StartPage.bk-576b0a15678150c2ed6b20de6704c9c0310ee63c 2013-05-18 17:20:32 ....A 2005346 Virusshare.00061/Trojan.BAT.StartPage.cu-1931dab11e2bbe4d7dd646163342f27a4c317b59 2013-05-18 13:40:56 ....A 1534134 Virusshare.00061/Trojan.BAT.StartPage.cu-39304f88e111ebe614ae3598dbe7802f6492a091 2013-05-17 15:55:00 ....A 2005346 Virusshare.00061/Trojan.BAT.StartPage.cu-50a15126fd70d80023d3c21c9b5ca435b0e56ccf 2013-05-18 06:39:50 ....A 2005346 Virusshare.00061/Trojan.BAT.StartPage.cu-6ad3ed407da4de06393d519bc581fa5562aa1aed 2013-05-19 02:32:36 ....A 2005346 Virusshare.00061/Trojan.BAT.StartPage.cu-8c986ad875a8d7a4e1ac0cff6c91aaac05c23619 2013-05-17 16:30:34 ....A 1391335 Virusshare.00061/Trojan.BAT.StartPage.cu-cb222c047ec9cc9343c40000a67dc165902ec82e 2013-05-17 18:06:36 ....A 2005346 Virusshare.00061/Trojan.BAT.StartPage.cu-cc79b1728a5713b582ad07d3d60b731fd6191a64 2013-05-17 20:42:26 ....A 51712 Virusshare.00061/Trojan.BAT.StartPage.cz-3ef9382a3cbfae722d29d0253a501519f8efc588 2013-05-18 15:11:00 ....A 271277 Virusshare.00061/Trojan.BAT.StartPage.eu-f27f7a7587cbee55e0855d4cf32228d8e9064abf 2013-05-17 04:45:18 ....A 1018 Virusshare.00061/Trojan.BAT.StartPage.ge-abd1bb2dbda58361ca8990654c7d4229f04f9c96 2013-05-18 08:21:22 ....A 7019 Virusshare.00061/Trojan.BAT.StartPage.gk-33445536728b0dff3fa375bc16087ba73d89f9f1 2013-05-17 00:48:20 ....A 6996 Virusshare.00061/Trojan.BAT.StartPage.gs-386379394620c80cdc5f2518198408e930740947 2013-05-18 09:55:26 ....A 7076 Virusshare.00061/Trojan.BAT.StartPage.gx-47b4c216fa2a9f2dee4af66b20eb489e9316cf85 2013-05-17 01:47:12 ....A 197120 Virusshare.00061/Trojan.BAT.StartPage.iw-3513fa0a004222d08ff2b851b94b20ec091bec22 2013-05-18 05:54:50 ....A 196608 Virusshare.00061/Trojan.BAT.StartPage.iw-74cbf7902314f7f3d5a719344c80954ec3327bff 2013-05-17 22:28:10 ....A 176 Virusshare.00061/Trojan.BAT.Starter.do-0955101da913b41696e37d61a8d840d58da2a9d4 2013-05-18 10:49:44 ....A 2496 Virusshare.00061/Trojan.BAT.Starter.x-12c0bc08ca3845914a810101a3c08d3f82fd6981 2013-05-18 07:52:52 ....A 310996 Virusshare.00061/Trojan.BAT.VKhost.at-214804f7ac142913d330ffac2f3c61f238a187af 2013-05-17 10:19:22 ....A 29184 Virusshare.00061/Trojan.BAT.VKhost.cq-2a125c19cbde914338da94ccb1ebb72331d404c3 2013-05-17 08:06:04 ....A 2099 Virusshare.00061/Trojan.BAT.VKhost.ek-b33d26cc76c0373b49a2d04b655631b69ea73a01 2013-05-17 00:31:32 ....A 2084 Virusshare.00061/Trojan.BAT.VKhost.ek-b7c09dcc47d662b59460ab20c9bad69a4cc650a5 2013-05-17 21:44:38 ....A 127033 Virusshare.00061/Trojan.BAT.VKhost.eu-0569ad571121cbfe266d9373c7e98ca6c9471449 2013-05-17 03:32:42 ....A 127043 Virusshare.00061/Trojan.BAT.VKhost.eu-0aadff215e19f24f66e3505f906d65372e3555ec 2013-05-17 04:03:34 ....A 127043 Virusshare.00061/Trojan.BAT.VKhost.eu-2229a804567eba5bf0b1daaa66c63b70029eda58 2013-05-17 23:10:32 ....A 127035 Virusshare.00061/Trojan.BAT.VKhost.eu-34ddf5b02b05023eda380f6b132a08a8c8a29292 2013-05-16 23:32:16 ....A 127035 Virusshare.00061/Trojan.BAT.VKhost.eu-358b30eee2036ebeec502439f384f39abc1d1936 2013-05-17 23:44:34 ....A 127033 Virusshare.00061/Trojan.BAT.VKhost.eu-3e561ddd8ababf4ab31c711caa656e61759e86d8 2013-05-17 16:16:00 ....A 127035 Virusshare.00061/Trojan.BAT.VKhost.eu-517244d2d10462146c841550a8209788a18f42a7 2013-05-17 21:10:52 ....A 127043 Virusshare.00061/Trojan.BAT.VKhost.eu-695e297630805c683a7627b763d0a722049358a0 2013-05-17 21:51:10 ....A 127041 Virusshare.00061/Trojan.BAT.VKhost.eu-923f84a5a79399d8d4fec57721f24e4554807abb 2013-05-17 22:30:46 ....A 119109 Virusshare.00061/Trojan.BAT.VKhost.eu-940abe8e46736d9cdf89a8cf73b16be10683c474 2013-05-17 01:08:42 ....A 127035 Virusshare.00061/Trojan.BAT.VKhost.eu-9c3a00df4047b677230c9eed66d510910290fbf6 2013-05-17 01:23:36 ....A 127041 Virusshare.00061/Trojan.BAT.VKhost.eu-b50223dddcd3cc9b2e83e16ceebb48cb2d96a028 2013-05-17 22:24:08 ....A 127035 Virusshare.00061/Trojan.BAT.VKhost.eu-bc086d3c13897ea7a4759a91da64868c5c6b07e1 2013-05-17 01:20:12 ....A 127035 Virusshare.00061/Trojan.BAT.VKhost.eu-f13f1bbd2e8a8319acd03a5e7bd5e6b9bbe8ec0b 2013-05-17 14:44:50 ....A 127043 Virusshare.00061/Trojan.BAT.VKhost.eu-f4e5f455a73996df7f29cb31282b3fc5d0b69c75 2013-05-17 03:41:32 ....A 119113 Virusshare.00061/Trojan.BAT.VKhost.eu-fefa67c8f2a18bc3233475b62112c262d6e1ee24 2013-05-19 11:17:28 ....A 2194 Virusshare.00061/Trojan.BAT.Winuck-cc8294078953cde9ce04084390e8ec438934eca3 2013-05-17 02:53:58 ....A 261 Virusshare.00061/Trojan.BAT.Zapchast-4bd72d597987a213a71786e4f2ea585204f5b1ac 2013-05-17 15:22:18 ....A 527 Virusshare.00061/Trojan.BAT.Zapchast-c9aeae275190292415b2f61ccf316a5caa147bfc 2013-05-20 02:28:00 ....A 674 Virusshare.00061/Trojan.BAT.Zapchast.aa-d8b3da7c758236c5e50034cca792594e96ead256 2013-05-17 14:21:56 ....A 386 Virusshare.00061/Trojan.BAT.Zapchast.ad-1fbd21f0372bee458dd1cc7566a9e9942795b923 2013-05-17 07:28:02 ....A 198 Virusshare.00061/Trojan.BAT.Zapchast.at-21a2ad19b93df0a988d10c7681c492e06ad4860a 2013-05-18 05:02:24 ....A 142 Virusshare.00061/Trojan.BAT.Zapchast.at-8887df429a150ff350b4c4f0886f06a5f1660382 2013-05-17 20:01:56 ....A 11563 Virusshare.00061/Trojan.DOS.Agent.d-0277a689bf37e3b53120628f367326a14a37e5de 2013-05-17 15:50:28 ....A 14722 Virusshare.00061/Trojan.DOS.Agent.d-0635c981210c0732167574e9e3a0133333322ca5 2013-05-18 01:44:52 ....A 12624 Virusshare.00061/Trojan.DOS.Agent.d-06641c5461cc588fb754403a149175fcccb3fe69 2013-05-18 01:50:02 ....A 12227 Virusshare.00061/Trojan.DOS.Agent.d-3ded67960f48a6327a7411af47d70138a1f04e51 2013-05-18 05:07:36 ....A 8311 Virusshare.00061/Trojan.DOS.Agent.d-9a23f696fb3d8f08f1c8d63ebef8775e223f6e2a 2013-05-18 02:05:32 ....A 13483 Virusshare.00061/Trojan.DOS.Agent.d-d17ac1f27e1ff2618b6c9c570b2c914c908a0fa1 2013-05-18 06:14:32 ....A 182 Virusshare.00061/Trojan.DOS.Bombas-6106f18580626150672fc542662d0abede6e6050 2013-05-17 13:16:20 ....A 21167 Virusshare.00061/Trojan.DOS.Byte3t-a2cea2091aa1dac5881cf45a3523dea622d6c8ed 2013-05-20 01:39:38 ....A 4201 Virusshare.00061/Trojan.DOS.DrSort-82da84235c99471b8a48cba173048ad2e7cadd56 2013-05-16 23:29:32 ....A 543 Virusshare.00061/Trojan.DOS.EraseBoot.a-e2ade7721105f64bdb0bbbdf786013471571935c 2013-05-18 04:00:34 ....A 2320 Virusshare.00061/Trojan.DOS.KO.1296-87d83a58a5daa10b3e1fe73b4a2eb54870ef9ea3 2013-05-20 01:41:08 ....A 24976 Virusshare.00061/Trojan.DOS.KillFiles.c-9c90f346e635b46e9cc5da7ab9e01f21c2141244 2013-05-17 06:19:26 ....A 4960 Virusshare.00061/Trojan.DOS.Killwin.c-71be14ed14857426cfa27a77262f476789ead578 2013-05-17 09:52:18 ....A 5808 Virusshare.00061/Trojan.DOS.KissThis-43387bedaf0e6d7e818679fb318f447cc06c30d3 2013-05-18 04:58:26 ....A 28875 Virusshare.00061/Trojan.DOS.LammerBuster-72f443a149c43755b5153c00aa03c81ef46de6d7 2013-05-16 23:39:58 ....A 33520 Virusshare.00061/Trojan.DOS.Mojo-c276e43891caacd08e210767c4cae7a46eeee94f 2013-05-19 05:32:38 ....A 4576 Virusshare.00061/Trojan.DOS.Pictures-0279aadf974051b1dc714489918dc8e39828e74c 2013-05-19 17:09:30 ....A 5233 Virusshare.00061/Trojan.DOS.Pompos.c-f51af0c0a01ca14742753e163b00b2529ab15a38 2013-05-17 03:26:10 ....A 985 Virusshare.00061/Trojan.DOS.Rabid-12ed85731d8449a436a3ef9ad31b0a45a97ab830 2013-05-18 13:41:28 ....A 168522 Virusshare.00061/Trojan.HTA.Agent.d-9e29002c75da67825bde0d54c355cb370f69201b 2013-05-17 09:34:54 ....A 11100 Virusshare.00061/Trojan.HTML.Agent.aa-af70bd2da5f3fe7f769be4987ecc90798089b7b0 2013-05-17 08:56:40 ....A 42115 Virusshare.00061/Trojan.HTML.Agent.d-405284773552a0076e1b40d0d814fa5b3b79abf7 2013-05-17 10:32:30 ....A 65015 Virusshare.00061/Trojan.HTML.Agent.d-7dd96f84b1f04116c5ad3a6d9adb74c37fa4d2da 2013-05-18 11:24:36 ....A 42759 Virusshare.00061/Trojan.HTML.Agent.d-9742a7da6da383f2ae90adf8a24f014795a76473 2013-05-17 11:37:02 ....A 85434 Virusshare.00061/Trojan.HTML.Agent.d-9906c7103aec481daea058323fce9e26145be7f4 2013-05-16 23:49:02 ....A 43707 Virusshare.00061/Trojan.HTML.Agent.d-b189086c4bf9f401e8fc6f98e3ec281e9a5b48e0 2013-05-18 15:57:54 ....A 38847 Virusshare.00061/Trojan.HTML.Agent.d-fbeb3c54fa783f26bfbeda4772bc0a4596a78d8f 2013-05-17 05:04:14 ....A 1425 Virusshare.00061/Trojan.HTML.Agent.dt-2a359c46b5cd8523df6dbab7abf050789788abc6 2013-05-18 04:46:40 ....A 1955 Virusshare.00061/Trojan.HTML.Agent.dy-8b6521e7dc0efd9c980d83f53d4f8da0125f27e6 2013-05-17 09:00:06 ....A 887 Virusshare.00061/Trojan.HTML.Agent.p-84c63045d6efa41000d1e065053ef7e4d148c75b 2013-05-18 18:12:18 ....A 183249 Virusshare.00061/Trojan.HTML.FormatAll-11e56658a542d2a9926d6dfef14b5310ac7ca978 2013-05-17 14:41:14 ....A 9439232 Virusshare.00061/Trojan.HTML.Fraud.t-b20863b51db59d5a4d4993860cac14580f71c37f 2013-05-17 04:43:52 ....A 1248 Virusshare.00061/Trojan.HTML.IFrame.co-1399e0858b4c4e355212f5fc0cd56a3f7464f796 2013-05-17 06:07:18 ....A 10456 Virusshare.00061/Trojan.HTML.IFrame.dh-112431f59b7e452fd91cb8ff46889929e679e860 2013-05-16 23:34:10 ....A 12612 Virusshare.00061/Trojan.HTML.IFrame.dh-2903346230f479633d894d08f8075920fab42fc6 2013-05-17 01:12:00 ....A 36694 Virusshare.00061/Trojan.HTML.IFrame.ej-0514acf5e70de04e40040f2a7c76492581405bb6 2013-05-17 13:54:32 ....A 127051 Virusshare.00061/Trojan.HTML.IFrame.ej-17d799013ec37b2c76d51047a67bc7ec585015a0 2013-05-17 14:56:44 ....A 51436 Virusshare.00061/Trojan.HTML.IFrame.ej-5a36ccf5be0dabcfd1d95379882c903d16018fc0 2013-05-17 00:35:02 ....A 2033 Virusshare.00061/Trojan.HTML.IFrame.ej-95b89bca51ecd3da563fc18635b237120396cd25 2013-05-16 23:44:48 ....A 650 Virusshare.00061/Trojan.HTML.IFrame.ej-d5441e1cc45d2f4a89691a6e1af3f71d977e662e 2013-05-20 01:45:44 ....A 200678 Virusshare.00061/Trojan.HTML.IFrame.em-1322110f9d88f5a9de09bbd55ce9ba840bf4c1f4 2013-05-19 11:19:20 ....A 13721 Virusshare.00061/Trojan.HTML.IFrame.fc-b655d98e838bffc2a569716c0161de7871df67d7 2013-05-18 01:16:24 ....A 31122 Virusshare.00061/Trojan.HTML.IFrame.gg-0e28271c90cc1fbeba51d2bb32f0098511cdcb8a 2013-05-17 06:12:32 ....A 3767 Virusshare.00061/Trojan.HTML.IFrame.gh-0dac588af27cd958e0cb6828406b926031edcd33 2013-05-17 01:53:50 ....A 8572 Virusshare.00061/Trojan.HTML.IFrame.gh-0fafca3e32e5efad3477b309bf89c1953e7d06c2 2013-05-17 22:40:46 ....A 6600 Virusshare.00061/Trojan.HTML.IFrame.gh-1ea16fcc4157eddc6ccae626f3157677d2929bdd 2013-05-17 06:16:24 ....A 6153 Virusshare.00061/Trojan.HTML.IFrame.gh-21a6fbb0a67d4ce488c774abd3b68e1a838d193c 2013-05-16 23:49:30 ....A 57310 Virusshare.00061/Trojan.HTML.IFrame.gh-30f47df1f25b19c7e3bd177bc19f9acb2cb55ad0 2013-05-17 02:54:14 ....A 37365 Virusshare.00061/Trojan.HTML.IFrame.gh-433e12230c06614adc2ca5317998acc494d8b034 2013-05-17 15:45:38 ....A 3467 Virusshare.00061/Trojan.HTML.IFrame.gh-49d9f8624b7862621ee63d76a224feee1fe737da 2013-05-17 20:30:46 ....A 5798 Virusshare.00061/Trojan.HTML.IFrame.gh-5a832f10c17aa75d0ea4739e4fb00c618b7c9373 2013-05-17 16:42:22 ....A 33216 Virusshare.00061/Trojan.HTML.IFrame.gh-601a5ea696ece9b216f13e187d8f385932d9dfcc 2013-05-17 15:59:12 ....A 62324 Virusshare.00061/Trojan.HTML.IFrame.gh-71452b00ef9358b01106f8ecd18f7ecfb3a4ff55 2013-05-17 00:07:10 ....A 8598 Virusshare.00061/Trojan.HTML.IFrame.gh-d3246e9cfb5d471835af2c6fb19b12f205ce148f 2013-05-17 01:10:40 ....A 2183 Virusshare.00061/Trojan.HTML.IFrame.gh-d3b08cfcc7ad873db89484aa19e70a9022eac121 2013-05-17 03:53:16 ....A 31612 Virusshare.00061/Trojan.HTML.IFrame.gh-d598d1c10cdd135d37db877b750dc4c2346cf054 2013-05-16 23:25:02 ....A 2210 Virusshare.00061/Trojan.HTML.IFrame.gh-e94e346ea913a92ff36b1018b7ae86eb30cbdc9e 2013-05-17 02:22:10 ....A 26676 Virusshare.00061/Trojan.HTML.IFrame.gh-ea610a58ff734b21890d95937b7d1e4fcd325c04 2013-05-20 01:25:12 ....A 11547 Virusshare.00061/Trojan.HTML.IFrame.gh-f3145d5273e0cf2085a173c9ddf9136f62ac2284 2013-05-18 15:10:18 ....A 32096 Virusshare.00061/Trojan.HTML.IFrame.hb-2288392a6adf7f1f2628ebc8e8e3f21a79c45b2e 2013-05-18 18:26:34 ....A 4417 Virusshare.00061/Trojan.HTML.IFrame.hb-25c5a78f11cf3f3f6cd72252393617ecb2e4dfc4 2013-05-18 01:27:58 ....A 7610 Virusshare.00061/Trojan.HTML.IFrame.hb-816dc18779323baee141ef68757dda1e9b8ea54d 2013-05-17 16:34:14 ....A 11291 Virusshare.00061/Trojan.HTML.IFrame.hb-9d7586a69817287f6124905e0d9af447bd900238 2013-05-17 15:22:34 ....A 349 Virusshare.00061/Trojan.HTML.Redirector.am-162c8a8a83b72aea46f40e565081a5cb1ace72cc 2013-05-17 06:19:26 ....A 27551 Virusshare.00061/Trojan.HTML.Redirector.cv-146cc8391d82ed9565ef37b1d448241c5a766674 2013-05-17 06:42:52 ....A 28646 Virusshare.00061/Trojan.HTML.Redirector.cv-1c18cc8c139e1a2dd17e767dffe7807de1971bff 2013-05-19 09:58:02 ....A 1188 Virusshare.00061/Trojan.HTML.StartPage.i-3369ee5c32645596de767c9e17f18f154eda2358 2013-05-18 12:34:02 ....A 317 Virusshare.00061/Trojan.IRC.Cunter-65d35c3421b25b96d65fbca5c6d56733163a6a2e 2013-05-17 13:14:04 ....A 44711 Virusshare.00061/Trojan.IRC.KarmaHotel.a-a0ee787e78c7546b9d3f8c190a61fae774b48d0a 2013-05-20 01:47:06 ....A 44711 Virusshare.00061/Trojan.IRC.KarmaHotel.a-d9068b16229dac308ed469d276832c7c0839e615 2013-05-18 09:52:24 ....A 5719 Virusshare.00061/Trojan.JS.Agent.aaf-7a0194bd0d457a9e01539e1a0a9ceed02d39c200 2013-05-18 09:32:00 ....A 2449 Virusshare.00061/Trojan.JS.Agent.ajv-bc5f7b1233880e91f871fe6bbc7545d9e76b4db6 2013-05-18 21:05:40 ....A 10375 Virusshare.00061/Trojan.JS.Agent.aqe-ac168e3c4a41370a842d2eecaf82117d955bfe51 2013-05-19 02:32:16 ....A 28852 Virusshare.00061/Trojan.JS.Agent.asl-46acb04fe48cc17eced1c2de475b139da6973968 2013-05-17 21:27:42 ....A 13989 Virusshare.00061/Trojan.JS.Agent.axd-b5f77e38215ff73c42bfd318c2ca714c70b92ec9 2013-05-18 19:29:18 ....A 2297 Virusshare.00061/Trojan.JS.Agent.bhs-f6c35b4ba1a1caf9740e51f7b2b0a48e8fe9d4aa 2013-05-17 12:36:14 ....A 2518 Virusshare.00061/Trojan.JS.Agent.biu-9f2170ad1e35eea4de435830cd6c002828111698 2013-05-17 12:38:04 ....A 7341 Virusshare.00061/Trojan.JS.Agent.bko-ecdbc55f0fe73217a1443ca576ff7f7a69a68266 2013-05-17 21:45:26 ....A 179838 Virusshare.00061/Trojan.JS.Agent.boi-8cba032fad92f529014a8a38ca5b398cf0c0e3f6 2013-05-17 12:24:44 ....A 68289 Virusshare.00061/Trojan.JS.Agent.boj-e3f536ec956ffb6e0bd4863f315a39c8c2acfd34 2013-05-17 06:19:10 ....A 14488 Virusshare.00061/Trojan.JS.Agent.bpb-118708d17e475314fecd597ae52b4069b8f86ec8 2013-05-18 05:23:18 ....A 15694 Virusshare.00061/Trojan.JS.Agent.bpb-3e3500a6c2f1a30276a9caae5050b33edd89e408 2013-05-19 23:21:00 ....A 12973 Virusshare.00061/Trojan.JS.Agent.bpb-4ae324d8f794170858753635e242ff3dd41889f4 2013-05-17 06:18:42 ....A 4018 Virusshare.00061/Trojan.JS.Agent.bpb-530dd32f614b78168456dfc7ca89905661fd01cc 2013-05-18 15:42:16 ....A 28001 Virusshare.00061/Trojan.JS.Agent.bpb-5eca8d3bda2b3043df02f9aa312ea2a0c1360c4a 2013-05-17 09:04:54 ....A 39427 Virusshare.00061/Trojan.JS.Agent.bpb-8956d50d00bee8badeec73f16fb55c6c5f7aa53b 2013-05-17 07:19:42 ....A 27066 Virusshare.00061/Trojan.JS.Agent.bpb-ae23f55db7dd4d7d0bfb7fda0ce3b339a9524f64 2013-05-19 18:53:14 ....A 15721 Virusshare.00061/Trojan.JS.Agent.bpb-ccfb2c15d22da4c892a785f6798add8ccea9c062 2013-05-17 13:28:12 ....A 30226 Virusshare.00061/Trojan.JS.Agent.bpb-e271be1cb0b480c35729710cd97378cf34ce242d 2013-05-18 02:25:24 ....A 12908 Virusshare.00061/Trojan.JS.Agent.bpb-f7998363d8aeb354530237d9c24c18691ff0c8b2 2013-05-17 15:06:26 ....A 30850 Virusshare.00061/Trojan.JS.Agent.bpb-f930c318192e8e922568f5f44173d8ad1e94e40a 2013-05-18 05:56:00 ....A 11032 Virusshare.00061/Trojan.JS.Agent.bpq-acea01d93e03388aed70797e6da3318ecd4fbdd9 2013-05-18 08:32:18 ....A 3686 Virusshare.00061/Trojan.JS.Agent.bps-218c250d233e9e3b79a1e4f1cc7fe5cc8f51dee0 2013-05-20 01:17:10 ....A 3771 Virusshare.00061/Trojan.JS.Agent.bps-b097e8208c619dfd6a24e9d29a4c024c780cc773 2013-05-17 09:58:42 ....A 3652 Virusshare.00061/Trojan.JS.Agent.bps-b70da2e0bebc43144fc1707c07bbb196976233a5 2013-05-17 17:48:46 ....A 3613 Virusshare.00061/Trojan.JS.Agent.bps-ca3d1a42080a12e77d3d4945d3fafbb237ebf402 2013-05-17 17:25:32 ....A 15922 Virusshare.00061/Trojan.JS.Agent.brx-350a653e3430fd53873aced38d46730607bec4fc 2013-05-17 01:13:24 ....A 30876 Virusshare.00061/Trojan.JS.Agent.brx-3a85ef4195f89b44e06d3f6f368530808934674b 2013-05-17 01:11:20 ....A 4081 Virusshare.00061/Trojan.JS.Agent.brx-44678fe3e5fd6331770ca9f93ee31cf4049e9c4f 2013-05-17 04:47:18 ....A 29500 Virusshare.00061/Trojan.JS.Agent.brx-5439f199a276f27d91cdfcc0ab69fe3dc74f1860 2013-05-18 13:02:28 ....A 4413378 Virusshare.00061/Trojan.JS.Agent.brx-60abef591358aaa440d6e0daa5c33d2ec40d986d 2013-05-17 03:46:32 ....A 31214 Virusshare.00061/Trojan.JS.Agent.brx-78c2b9394decf463adecfe9acd4053a67a411993 2013-05-17 06:16:28 ....A 42271 Virusshare.00061/Trojan.JS.Agent.brx-7eeff6abd0c469af64f7b4a2d73ca03381832cf6 2013-05-17 04:47:54 ....A 40354 Virusshare.00061/Trojan.JS.Agent.brx-8b2de408ed37eed6d92a04a39e5f29e1aab30ed2 2013-05-18 04:19:18 ....A 58721 Virusshare.00061/Trojan.JS.Agent.brx-8c6f1634c4502b2cc336a00876bfab6e6de20bc8 2013-05-17 01:01:42 ....A 37239 Virusshare.00061/Trojan.JS.Agent.brx-c2291f1f55aaedd88aa26ac17b7fc6189c176aab 2013-05-17 06:54:36 ....A 26679 Virusshare.00061/Trojan.JS.Agent.brx-c28039f9f95948535544ad7b10e0d93986dcfaba 2013-05-17 22:14:22 ....A 21850 Virusshare.00061/Trojan.JS.Agent.brx-c812fe9c634c617f312359fbe5c2a6a088548cd1 2013-05-18 00:43:10 ....A 61045 Virusshare.00061/Trojan.JS.Agent.btd-bf765ac2e0cd9355a1e837b1b8a8de106af58f84 2013-05-17 22:06:42 ....A 103521 Virusshare.00061/Trojan.JS.Agent.bte-f6f1b7b4623a307d59ddf4170d59849bd476f87f 2013-05-17 05:48:48 ....A 24490 Virusshare.00061/Trojan.JS.Agent.btr-0e4102f3fb791004cc7d3859834afb3853b07d50 2013-05-18 22:04:32 ....A 10772 Virusshare.00061/Trojan.JS.Agent.btr-0e9685632591bbba7416be3fe0e8d3faaa54abeb 2013-05-18 06:48:14 ....A 10888 Virusshare.00061/Trojan.JS.Agent.btr-127b302f53f8de497b21f96a497e264afbc14948 2013-05-18 19:27:18 ....A 9697 Virusshare.00061/Trojan.JS.Agent.btr-1612d7a5b7ea863cc473ae04c45f091407d1235f 2013-05-17 06:25:16 ....A 11144 Virusshare.00061/Trojan.JS.Agent.btr-219c82e30b68b6e8f89a8d531d0acfa9a4ee4bc5 2013-05-18 13:35:48 ....A 2665 Virusshare.00061/Trojan.JS.Agent.btr-295eb9788bde4ff6dc0a856190d327fb2c31e9a7 2013-05-17 14:58:48 ....A 616 Virusshare.00061/Trojan.JS.Agent.btr-29a84fa12e02e25191967537110a357dc3d4d8a2 2013-05-17 00:10:26 ....A 6228 Virusshare.00061/Trojan.JS.Agent.btr-2bb298ccbf5cfc5563eb2fd085e079a4a9f9780d 2013-05-16 23:17:00 ....A 1325 Virusshare.00061/Trojan.JS.Agent.btr-2db9ccb5b7e6afc0ed4dfc7771dfa7310e5a6965 2013-05-17 00:53:48 ....A 8300 Virusshare.00061/Trojan.JS.Agent.btr-2fda9c14b0144093a2e79e297c5b9972a92fd258 2013-05-17 05:25:52 ....A 28466 Virusshare.00061/Trojan.JS.Agent.btr-30efe45470711c01a27fe9649e451f84ecb3a52f 2013-05-17 05:32:18 ....A 3052 Virusshare.00061/Trojan.JS.Agent.btr-35aab6b4e1c879e89632317fcff96eb7bda6aa38 2013-05-16 23:39:56 ....A 24876 Virusshare.00061/Trojan.JS.Agent.btr-3840b88db01f82c8b96d60475405a4f1d415d6a3 2013-05-17 05:38:08 ....A 13775 Virusshare.00061/Trojan.JS.Agent.btr-39499eadf89b62b356d89ec17d004f81a0f1a4e7 2013-05-16 23:13:30 ....A 13814 Virusshare.00061/Trojan.JS.Agent.btr-396e94dc1a3ef3f3b7124e0a18a07f57cf6d3241 2013-05-18 12:28:52 ....A 48889 Virusshare.00061/Trojan.JS.Agent.btr-3a4efe2493aca94b1e6107333d75a8cbc4fc3abb 2013-05-17 19:42:48 ....A 13666 Virusshare.00061/Trojan.JS.Agent.btr-40bdd72eb4472d15ce843a3f0b42d42b39882f6c 2013-05-18 21:00:12 ....A 8308 Virusshare.00061/Trojan.JS.Agent.btr-434eda634ffaad189ba63ab0fc328c2a3a62eeea 2013-05-17 04:36:18 ....A 4371 Virusshare.00061/Trojan.JS.Agent.btr-4414cf69674e5e81c13fca88d3e2f08318858e57 2013-05-18 14:06:52 ....A 38785 Virusshare.00061/Trojan.JS.Agent.btr-45d33e306ba292d6acfd609a203f97c14ba94565 2013-05-17 02:19:12 ....A 380 Virusshare.00061/Trojan.JS.Agent.btr-469e51345ea8daa66ce9b7d8e5c16b6a90ffeae4 2013-05-18 05:37:52 ....A 20236 Virusshare.00061/Trojan.JS.Agent.btr-484f4505d4528801cf3d950a19831e0cd245bdb9 2013-05-18 01:28:30 ....A 27022 Virusshare.00061/Trojan.JS.Agent.btr-4a03054fbbb28889e13cd8fac55fda7edfd16860 2013-05-17 05:16:20 ....A 65975 Virusshare.00061/Trojan.JS.Agent.btr-4d044fb752c7bdf5d9ffac21ff9fc1384dd04672 2013-05-17 03:53:16 ....A 19520 Virusshare.00061/Trojan.JS.Agent.btr-4f7d2cc6ce5fca3b090d12b61d1d0acbc0ee0069 2013-05-18 08:49:48 ....A 16674 Virusshare.00061/Trojan.JS.Agent.btr-52660c8e1c75cff60a82dacb1bf9851f693bb2d3 2013-05-17 00:22:56 ....A 21743 Virusshare.00061/Trojan.JS.Agent.btr-539b991340d4e81eff256bacc6e864fa1154da36 2013-05-18 08:07:16 ....A 19057 Virusshare.00061/Trojan.JS.Agent.btr-57120a041e018c6bed9efcf43dd27c276a174e04 2013-05-17 00:21:40 ....A 42225 Virusshare.00061/Trojan.JS.Agent.btr-592628891b2c3e9e2c297262e45bf0a6a4c2f316 2013-05-18 10:59:36 ....A 13952 Virusshare.00061/Trojan.JS.Agent.btr-5d33ecf50ea26b3740b9b1dacb3de9206e1b0bd5 2013-05-17 17:56:44 ....A 24316 Virusshare.00061/Trojan.JS.Agent.btr-5dbcb785585abda3f1344f7975baf5c93a4302e6 2013-05-17 00:59:02 ....A 289 Virusshare.00061/Trojan.JS.Agent.btr-5ea3a03476ceb469c4e9a0d0bf6d13e3294c40e6 2013-05-18 16:57:48 ....A 12877 Virusshare.00061/Trojan.JS.Agent.btr-6640a43e081759af19555577ef6b8abe59ca8b26 2013-05-18 01:57:34 ....A 27009 Virusshare.00061/Trojan.JS.Agent.btr-669f9e1f7351c9a8b58dc2c62a127f156d25baee 2013-05-17 06:13:34 ....A 4115 Virusshare.00061/Trojan.JS.Agent.btr-77a09aa4c37e5d662f87f6f79da6b6b026adb302 2013-05-17 04:41:08 ....A 15705 Virusshare.00061/Trojan.JS.Agent.btr-8083a4e4865ec2fe73feee96e1b1c19b03fcf9b9 2013-05-19 00:30:20 ....A 10792 Virusshare.00061/Trojan.JS.Agent.btr-82a4f30ec9f7b264001bc2d490cc8131820f13e9 2013-05-18 00:51:54 ....A 15584 Virusshare.00061/Trojan.JS.Agent.btr-82ef282f1aff4134912c1e4493f5c38b92e5b641 2013-05-20 01:34:26 ....A 28466 Virusshare.00061/Trojan.JS.Agent.btr-832b6d6de52c8b9d53b6e2d95aff0183d2676bbe 2013-05-18 08:51:52 ....A 66095 Virusshare.00061/Trojan.JS.Agent.btr-8383b2b3854eb27ba1b3406908425f3da59a1852 2013-05-16 23:15:58 ....A 272 Virusshare.00061/Trojan.JS.Agent.btr-84818bb44fd7864744b6a2d51db710312044b8f9 2013-05-17 15:10:26 ....A 20812 Virusshare.00061/Trojan.JS.Agent.btr-8c7ff94b29c4519a6d2e1fe2d127b008dddf0c8d 2013-05-18 02:52:48 ....A 28450 Virusshare.00061/Trojan.JS.Agent.btr-8e921bdbc1cef59633fc941b0b7c1aa47de6f6ab 2013-05-17 15:16:16 ....A 35101 Virusshare.00061/Trojan.JS.Agent.btr-941f6c3f32b62b3c203f00f0df38adbb7daa002d 2013-05-18 06:41:44 ....A 35065 Virusshare.00061/Trojan.JS.Agent.btr-a7d9bc234105dacc66751ef1e66cc8ac6f3dc9e3 2013-05-20 00:36:48 ....A 30298 Virusshare.00061/Trojan.JS.Agent.btr-a91a1a7f7b02951a0624fd60b2d793c6ccce0887 2013-05-18 07:07:46 ....A 26910 Virusshare.00061/Trojan.JS.Agent.btr-a9ddfdf3289ad193c5eb49084ce1be5d49bbc0a0 2013-05-18 08:31:00 ....A 11591 Virusshare.00061/Trojan.JS.Agent.btr-aa605bbc5165a667cd2d04539740bcb131995f09 2013-05-17 16:16:28 ....A 29214 Virusshare.00061/Trojan.JS.Agent.btr-aa6a88035bc12200c309333e3f2e7fb55bc05065 2013-05-18 10:47:10 ....A 16956 Virusshare.00061/Trojan.JS.Agent.btr-ab68f93dc696164acd1625e17a7c9070d486f268 2013-05-18 02:20:56 ....A 26316 Virusshare.00061/Trojan.JS.Agent.btr-ad9a88d1b987a039dd727c1ebf28fa7435ea5cbb 2013-05-17 06:20:22 ....A 759 Virusshare.00061/Trojan.JS.Agent.btr-af00741e68766438e3ecc3a25c41cbbd6bcf076b 2013-05-17 06:01:24 ....A 25984 Virusshare.00061/Trojan.JS.Agent.btr-b5e993af8dbd667605ebc4d0bad3c558acc8401f 2013-05-18 06:20:52 ....A 26873 Virusshare.00061/Trojan.JS.Agent.btr-b8a75cd35b48db90d4efc38fe60cd98b48c382ba 2013-05-18 11:27:36 ....A 13526 Virusshare.00061/Trojan.JS.Agent.btr-ba0dff673b001435914ec220a31075c923a2c5c6 2013-05-17 06:41:48 ....A 24174 Virusshare.00061/Trojan.JS.Agent.btr-bb8bf66c67c4ebf179bc06b94da4f84d8db7b770 2013-05-18 14:11:20 ....A 54869 Virusshare.00061/Trojan.JS.Agent.btr-bd7dfb80f61730ef4df6efdd9e6823a4833b0a40 2013-05-18 00:58:38 ....A 18379 Virusshare.00061/Trojan.JS.Agent.btr-bdc80df67a74f06b684d487f279f4b01f9484214 2013-05-18 09:34:32 ....A 23582 Virusshare.00061/Trojan.JS.Agent.btr-c5b7685b0ae4c03e05db04e9c0fa9a29c4d2545c 2013-05-17 04:40:00 ....A 21111 Virusshare.00061/Trojan.JS.Agent.btr-c90051e51e93316ebaee942e8ca00044a37accae 2013-05-18 13:40:02 ....A 15057 Virusshare.00061/Trojan.JS.Agent.btr-cbdb1020a196dfa58baebcc662e73728cddf344f 2013-05-17 17:48:38 ....A 288 Virusshare.00061/Trojan.JS.Agent.btr-cdd57cd613ca85449802f408c6ce80b392af9268 2013-05-18 14:11:02 ....A 13199 Virusshare.00061/Trojan.JS.Agent.btr-cdd6a2654a40e36e2d10a69a0b8f5c5f454e0c3c 2013-05-17 06:08:52 ....A 66108 Virusshare.00061/Trojan.JS.Agent.btr-d0ed2e43b9e6e7e48453e4b3de01062f63cf0e31 2013-05-17 05:24:36 ....A 25114 Virusshare.00061/Trojan.JS.Agent.btr-d8f3f17c50582fab8c75f034de97d85d4972d416 2013-05-17 04:41:56 ....A 5094 Virusshare.00061/Trojan.JS.Agent.btr-d963a88fc0c48522b1844a6b0f3ce71defc5c253 2013-05-17 06:34:46 ....A 66118 Virusshare.00061/Trojan.JS.Agent.btr-db00e954c183d2fe289ca6ff9cadb6f8f0de96d4 2013-05-17 05:10:38 ....A 26469 Virusshare.00061/Trojan.JS.Agent.btr-dd7cab0c6017876522d8679c782df7b3dcd789a9 2013-05-17 22:25:56 ....A 16246 Virusshare.00061/Trojan.JS.Agent.btr-ddd4f6ba445a1aeb61b07aa5cd573afac43c2155 2013-05-17 06:43:18 ....A 29830 Virusshare.00061/Trojan.JS.Agent.btr-e2d80d21d93dc756b930513d6cd787febe89720c 2013-05-17 04:43:40 ....A 10708 Virusshare.00061/Trojan.JS.Agent.btr-e375b77e8b67e584d981cc47b349abc7b15bb484 2013-05-20 00:23:10 ....A 11187 Virusshare.00061/Trojan.JS.Agent.btr-e3bc5372f15f35b73af0834520b9f41316819172 2013-05-18 07:03:02 ....A 3044 Virusshare.00061/Trojan.JS.Agent.btr-e462ee445c28eeaa3f99c5cc4ad12182e0d3fcba 2013-05-17 04:13:24 ....A 7873 Virusshare.00061/Trojan.JS.Agent.btr-e70a47ae35a57633ef2823ee767727f6ed639221 2013-05-17 01:19:12 ....A 24396 Virusshare.00061/Trojan.JS.Agent.btr-e9b517bf620af9af46375c563190aecc8e6574ff 2013-05-19 10:56:52 ....A 66108 Virusshare.00061/Trojan.JS.Agent.btr-ea2768489fb7139b8a525a1ca7f381d2c4d9b42c 2013-05-18 00:06:22 ....A 26310 Virusshare.00061/Trojan.JS.Agent.btr-ec88f0b77d2ccfed2765dcaa00ba3674efc3022d 2013-05-18 20:47:56 ....A 9547 Virusshare.00061/Trojan.JS.Agent.btr-edec43e0823bb6b2af83c524adf18af544ac473d 2013-05-19 18:11:00 ....A 286 Virusshare.00061/Trojan.JS.Agent.btr-eee46b75742e81b5e444d11b96dcf65e627ac9ad 2013-05-17 05:31:48 ....A 7108 Virusshare.00061/Trojan.JS.Agent.btr-f5294917240ea5f43b9b6b1405f289c7cdcbef25 2013-05-17 00:05:46 ....A 27489 Virusshare.00061/Trojan.JS.Agent.btr-f5872df7bb37b6843581fe3d09abaef374d76bda 2013-05-17 00:33:12 ....A 18295 Virusshare.00061/Trojan.JS.Agent.btr-f5c5b1ad8db0c1bde724e1f1267da4e77895697f 2013-05-18 09:13:20 ....A 17251 Virusshare.00061/Trojan.JS.Agent.btr-f8dc07853aca613d4a7922f4e16b795725016681 2013-05-17 02:29:46 ....A 69499 Virusshare.00061/Trojan.JS.Agent.btr-f9e9bdbe0b21e98912000c0921a7becfff94c599 2013-05-17 03:15:18 ....A 22491 Virusshare.00061/Trojan.JS.Agent.btr-faf583d38155d3fecb2d509709a3e5c3398b03fe 2013-05-17 04:38:56 ....A 10254 Virusshare.00061/Trojan.JS.Agent.btr-fc2ce339bd0f31b4edfc182e14473280ada0ecbb 2013-05-17 03:47:06 ....A 7794 Virusshare.00061/Trojan.JS.Agent.btr-fdc67d016fa318818b8150db32979a65ec476f5c 2013-05-17 05:48:46 ....A 15598 Virusshare.00061/Trojan.JS.Agent.btr-ff8a289c49019a1475936aa936c63cd310491e8d 2013-05-18 05:46:32 ....A 98197 Virusshare.00061/Trojan.JS.Agent.btv-05cd07b6ec3493db53d245731b78b6c2365a00f8 2013-05-18 13:13:54 ....A 98158 Virusshare.00061/Trojan.JS.Agent.btv-143a7259838a3effb2bf2d1d81e521dc309ec478 2013-05-18 03:45:24 ....A 97880 Virusshare.00061/Trojan.JS.Agent.btv-7f8e43337750bb4f710b991a5bf6f75e4e478846 2013-05-18 20:00:04 ....A 97880 Virusshare.00061/Trojan.JS.Agent.btv-83e9ab4d2a2b836908a7d3cb1ac5f4e61081152a 2013-05-17 19:34:18 ....A 98162 Virusshare.00061/Trojan.JS.Agent.btv-b7572ad802c5fdec79646335f34435c134f2f049 2013-05-18 06:20:04 ....A 2630 Virusshare.00061/Trojan.JS.Agent.bvf-289faca44981c37e8b5d6dd3c314fde36ea6dcf0 2013-05-18 20:45:34 ....A 6512 Virusshare.00061/Trojan.JS.Agent.bvf-6ac7eaf617e8a931c20223b2db6f17c90e33c07e 2013-05-17 01:42:06 ....A 191380 Virusshare.00061/Trojan.JS.Agent.bxt-1eac88dba3fa74f2d418453dfce396897d9e90ba 2013-05-18 01:39:26 ....A 10520 Virusshare.00061/Trojan.JS.Agent.bxt-5469f4b89f0ab9d1e7c637f3c0fe02c38f8683f1 2013-05-17 19:40:42 ....A 76777 Virusshare.00061/Trojan.JS.Agent.bxt-81a88f58566fdaa360ef1c6023ff03442bea4ee9 2013-05-17 02:27:32 ....A 21024 Virusshare.00061/Trojan.JS.Agent.bxt-8d541cdbb09904e9268a0e75fc2607ed2b032569 2013-05-20 00:50:00 ....A 5913 Virusshare.00061/Trojan.JS.Agent.bxt-90cd164fbcb07596ac1f20394bcf298a4ecc7bb5 2013-05-20 02:36:52 ....A 13516 Virusshare.00061/Trojan.JS.Agent.bxt-a46b7a0c7c8274ce89f6f475091543bd3d5657a5 2013-05-17 01:44:06 ....A 6074 Virusshare.00061/Trojan.JS.Agent.bxt-acc280d4a162e7db38cc5e66407d451aa3959d6f 2013-05-20 01:23:16 ....A 4841 Virusshare.00061/Trojan.JS.Agent.bxt-ad66c8a64840745273650e09e8e5f98181b519e3 2013-05-17 19:30:18 ....A 193370 Virusshare.00061/Trojan.JS.Agent.bxt-e24bf04266f624fcf7cf8ab38c42d75da85bbbc7 2013-05-17 22:57:44 ....A 121955 Virusshare.00061/Trojan.JS.Agent.bxt-fb16e80d8cb9ae7be62f52e939c5e1633922117f 2013-05-17 11:27:40 ....A 12541 Virusshare.00061/Trojan.JS.Agent.byn-0bdb4fc248a46d5fe804598f7aabb202eb0714a3 2013-05-16 23:11:36 ....A 15355 Virusshare.00061/Trojan.JS.Agent.byw-611e4f80a7cdf44c0d12e0d75231f277a5b395bc 2013-05-17 14:00:30 ....A 29069 Virusshare.00061/Trojan.JS.Agent.bzx-1379bfbdafbdea6db966dd75c11d90fbc30e0188 2013-05-17 03:45:12 ....A 28529 Virusshare.00061/Trojan.JS.Agent.bzx-18d533b1d2a9f3b6593fca3c6d3bf65ec9d57843 2013-05-17 19:57:52 ....A 29081 Virusshare.00061/Trojan.JS.Agent.bzx-2e98a6f81d551775061bc9f483aa5672731892d6 2013-05-17 01:23:48 ....A 30055 Virusshare.00061/Trojan.JS.Agent.bzx-3975c8676d887b11ac5232121e03abdfa105efbd 2013-05-17 03:22:28 ....A 31233 Virusshare.00061/Trojan.JS.Agent.bzx-45c630be1af37ba4449915bc608c9ede3e3c57bf 2013-05-17 02:39:08 ....A 29126 Virusshare.00061/Trojan.JS.Agent.bzx-519f78fedf757ad147cc674e5f720db56a8dd4a8 2013-05-17 13:44:46 ....A 31255 Virusshare.00061/Trojan.JS.Agent.bzx-5a602ca5a30d87bb1307c98548b4344383f07ae8 2013-05-17 22:00:04 ....A 29327 Virusshare.00061/Trojan.JS.Agent.bzx-649e35f6d771d37c1269967f8aade5d998bc7a3e 2013-05-17 04:08:30 ....A 45112 Virusshare.00061/Trojan.JS.Agent.bzx-679a5709261c5b55524d2fed6269ca5e4f5d18df 2013-05-17 00:18:54 ....A 29329 Virusshare.00061/Trojan.JS.Agent.bzx-682d9e3cf95fa4a2aa1a5ba7d5aba86f152f33a8 2013-05-17 02:48:42 ....A 29615 Virusshare.00061/Trojan.JS.Agent.bzx-714b76cf382e421416b7c9be90a9e95563895a96 2013-05-17 00:09:10 ....A 118268 Virusshare.00061/Trojan.JS.Agent.bzx-74d2b79bf69d79a26fb86540776ed08ec2a2a30f 2013-05-17 01:12:26 ....A 30268 Virusshare.00061/Trojan.JS.Agent.bzx-7a5adba5c9bc56184a4cf1b6e86c5f812e79216f 2013-05-17 19:50:40 ....A 29813 Virusshare.00061/Trojan.JS.Agent.bzx-7e0b980d9abff42fb2c0a3e25c08339bcc3762c7 2013-05-17 18:59:54 ....A 27339 Virusshare.00061/Trojan.JS.Agent.bzx-8182b31baf70a0f25bba6d5e9fdc22f35fe126b0 2013-05-17 01:03:20 ....A 4568 Virusshare.00061/Trojan.JS.Agent.bzx-82bbd06f708c80b5522c3e4aa4c7bb1a0a68cfd1 2013-05-17 00:42:08 ....A 30209 Virusshare.00061/Trojan.JS.Agent.bzx-9ada327954bf34cdd757a39fa7dc3acdabbfa798 2013-05-17 23:06:52 ....A 29414 Virusshare.00061/Trojan.JS.Agent.bzx-a4b0fce2abd9ee88965cc15a9ebbc0b4ed3d629c 2013-05-17 01:11:34 ....A 46033 Virusshare.00061/Trojan.JS.Agent.bzx-a9137590bdd168b5f322d34751a0486431c3f04e 2013-05-17 18:31:34 ....A 28516 Virusshare.00061/Trojan.JS.Agent.bzx-ab86a099f90a0dab5a8ac574b947aad48a8a5688 2013-05-17 00:40:14 ....A 28758 Virusshare.00061/Trojan.JS.Agent.bzx-af5fbf40508b971e6ada7e69d9421c93d36cb2ca 2013-05-17 04:20:10 ....A 29004 Virusshare.00061/Trojan.JS.Agent.bzx-b407cd19bda06a905b2f9ead545cb1b32bfb17e6 2013-05-17 02:11:24 ....A 27327 Virusshare.00061/Trojan.JS.Agent.bzx-dc50f5e287a7d5f28749eea407e42020d0f88206 2013-05-17 14:10:12 ....A 28770 Virusshare.00061/Trojan.JS.Agent.bzx-dd953643404d3bd88aa8895f0cef5f5b1f3487a0 2013-05-17 00:43:42 ....A 28111 Virusshare.00061/Trojan.JS.Agent.bzx-e88abef61f98e8ec0e1cef1000e147abced85d66 2013-05-18 10:33:30 ....A 23116 Virusshare.00061/Trojan.JS.Agent.ckf-e44aef2930826a8077d382e0c4afc1eb3ee8af20 2013-05-17 04:10:00 ....A 21504 Virusshare.00061/Trojan.JS.Agent.fv-644069779f5554a288bdf19e24a289a54817b907 2013-05-18 07:02:08 ....A 15647 Virusshare.00061/Trojan.JS.Agent.vl-273d14b5ff8b458a6d1e85a01ffdb43a9351d673 2013-05-17 10:14:40 ....A 67509 Virusshare.00061/Trojan.JS.Agent.wx-65fa331205b72b2bde4a10929c724f47a526babc 2013-05-17 20:17:20 ....A 67505 Virusshare.00061/Trojan.JS.Agent.wx-e47f8bbe35e52d17b9582adfc47c9cb35fcad159 2013-05-18 08:51:04 ....A 5083 Virusshare.00061/Trojan.JS.Agent.z-80fa793012850f123a3cc9691fc38e563af22087 2013-05-18 15:23:20 ....A 49532 Virusshare.00061/Trojan.JS.Cardst-0f05e0394fc1a2b0a17c6b8b4dbee6f11669dabb 2013-05-17 01:13:42 ....A 16346 Virusshare.00061/Trojan.JS.Cardst-d4bb355505b66a067d9c317ccc5e68df60a91339 2013-05-17 00:30:34 ....A 28661 Virusshare.00061/Trojan.JS.FBook.bk-13924c2c53023c28cbfac38724a01aa15003ff86 2013-05-17 02:16:00 ....A 24650 Virusshare.00061/Trojan.JS.FBook.bk-7d87bbd6c671499d7ecb8ce1751e1b3f8a91dbf5 2013-05-17 04:05:28 ....A 32715 Virusshare.00061/Trojan.JS.FBook.bk-9657a63c2cc4724478f656a38f5d1b81fc433840 2013-05-17 02:18:20 ....A 14173 Virusshare.00061/Trojan.JS.FBook.bk-9ea21af6c8f3e2daf9a496ef7780f16444363e28 2013-05-17 17:48:24 ....A 68790 Virusshare.00061/Trojan.JS.FBook.bk-a97c3b101ba796943900a5b641bb7e7ed28afe33 2013-05-17 19:54:56 ....A 27962 Virusshare.00061/Trojan.JS.FBook.bk-d3409c7e7f4f04666e8a83de7cfbfab26bb1e073 2013-05-16 23:19:14 ....A 80964 Virusshare.00061/Trojan.JS.FBook.bk-f81efc94934cd091ed93a31cbc0464dea8f189f8 2013-05-17 05:37:36 ....A 4096 Virusshare.00061/Trojan.JS.Fav.a-408ac3d57e2bb49b4cb3fffac450c40026b1ac30 2013-05-18 00:57:46 ....A 21024 Virusshare.00061/Trojan.JS.Fav.a-503574290d2e3f310249892421fde5f96d9b1c63 2013-05-19 09:49:34 ....A 2485 Virusshare.00061/Trojan.JS.Fav.a-b9e61e30f7754680e0e9474138390b8bfea625af 2013-05-17 08:54:32 ....A 32768 Virusshare.00061/Trojan.JS.Fav.a-d44ae4c50377c8075d8c30836de13094a676dad4 2013-05-19 11:50:16 ....A 32768 Virusshare.00061/Trojan.JS.Fav.a-f965174b0a57342b587ee6ac00efa023c7aede51 2013-05-17 12:39:24 ....A 1880 Virusshare.00061/Trojan.JS.Fav.h-802ce089ae5c8d0895d4120e5c92cb49661d803a 2013-05-17 13:37:10 ....A 163 Virusshare.00061/Trojan.JS.FormatD-5052d5a33224b6ca333cfffdfb31680057c01848 2013-05-17 04:44:36 ....A 14083 Virusshare.00061/Trojan.JS.Fraud.as-0822e697fb379213d7ccf76c0d77cb686690dcdb 2013-05-18 08:00:04 ....A 14003 Virusshare.00061/Trojan.JS.Fraud.as-159146b551d50083af0ef22ec72d8d330dc4e5ed 2013-05-17 05:54:44 ....A 13015 Virusshare.00061/Trojan.JS.Fraud.g-a6b24812f5bdada93c02d453df13807c768c1495 2013-05-17 21:36:44 ....A 15533 Virusshare.00061/Trojan.JS.Fraud.l-4a2ba0447ffb901a19425e9d9bd9ec74eb8a05f2 2013-05-18 13:52:00 ....A 1838 Virusshare.00061/Trojan.JS.Fraud.s-7d71122cf5b25889dd6bf1f2b0bf8b8aa3519b8e 2013-05-17 03:23:52 ....A 30945 Virusshare.00061/Trojan.JS.HideLink.a-2563bfba8f20c69fe161e62d5e652a86788e939e 2013-05-17 03:19:02 ....A 41799 Virusshare.00061/Trojan.JS.HideLink.a-561528d8e2abd1465a0f1d8ec25a9941345dbb00 2013-05-17 01:30:30 ....A 31140 Virusshare.00061/Trojan.JS.HideLink.a-8b92dca0b8435e435d04c830e908c64f4dc3e3cf 2013-05-17 03:32:10 ....A 28585 Virusshare.00061/Trojan.JS.HideLink.a-a26fd41f8c154da965aa53d693654cb327b375ca 2013-05-17 15:43:54 ....A 22792 Virusshare.00061/Trojan.JS.HideLink.a-a96d48900e9d09713bee878d172b6d364547a514 2013-05-17 21:56:48 ....A 41174 Virusshare.00061/Trojan.JS.HideLink.a-ab5d6ffb9b1e4ab638502b44caae6dbf6e0acfdb 2013-05-17 01:38:16 ....A 29094 Virusshare.00061/Trojan.JS.HideLink.a-c250134aa7b7d3ecc1f40a7620642bb375585fd2 2013-05-17 18:30:54 ....A 14507 Virusshare.00061/Trojan.JS.HideLink.a-dd4319a87070a060395ab26607a4669c84450e99 2013-05-18 01:28:32 ....A 80979 Virusshare.00061/Trojan.JS.Iframe.aap-d89e3a95a4985b46b74e040095717862434cc09a 2013-05-17 23:02:36 ....A 35976 Virusshare.00061/Trojan.JS.Iframe.aaq-8a69f6bbb0c68b687261c765580cb861e0247b16 2013-05-17 04:49:16 ....A 31068 Virusshare.00061/Trojan.JS.Iframe.aaq-99937b11cf378f4cedf31fee09719e6d9859c167 2013-05-16 23:47:40 ....A 76265 Virusshare.00061/Trojan.JS.Iframe.aaq-c2dda93567da6dd67912cd3b552f1a2d96bbe701 2013-05-18 09:06:54 ....A 30556 Virusshare.00061/Trojan.JS.Iframe.abj-05090973317ba198ab75d5d6f27f22e96ad64b95 2013-05-17 05:26:04 ....A 31419 Virusshare.00061/Trojan.JS.Iframe.abj-1f24de1f4e9e99c1cfa6fdae4d5ef28417d82095 2013-05-17 05:58:54 ....A 13562 Virusshare.00061/Trojan.JS.Iframe.abj-2aed36f15f1f38ea8757507f43e2cbbd54b582f5 2013-05-17 04:15:40 ....A 31777 Virusshare.00061/Trojan.JS.Iframe.abj-56031977441352dc1e680425bc1d50ee46c11498 2013-05-18 08:00:10 ....A 30601 Virusshare.00061/Trojan.JS.Iframe.abj-5e19efa07d151a1cc4cfbc4c07e93998362cc5ac 2013-05-17 05:45:48 ....A 9973 Virusshare.00061/Trojan.JS.Iframe.abj-84f80bdaeeb014df72f51fa03cc3739579d73102 2013-05-18 00:46:14 ....A 25997 Virusshare.00061/Trojan.JS.Iframe.abj-aa9c9e02eeb6b0f444baf58e94badee9cea24aa9 2013-05-17 06:21:24 ....A 28826 Virusshare.00061/Trojan.JS.Iframe.abj-c1d87b66fc662ec44df252ed8c0ff0d9e33aa955 2013-05-18 12:44:02 ....A 15093 Virusshare.00061/Trojan.JS.Iframe.abj-d095403a7e2e45ef9699e3b79b89977730d7f9c7 2013-05-17 19:50:54 ....A 28895 Virusshare.00061/Trojan.JS.Iframe.abs-f0d35e3627da7106f21ec3e3d496d1803bfb2819 2013-05-17 18:31:26 ....A 24150 Virusshare.00061/Trojan.JS.Iframe.abz-4f9a9ff6fcb65ebe3d1573cf80bbbff554e871d4 2013-05-16 23:12:00 ....A 24150 Virusshare.00061/Trojan.JS.Iframe.abz-58e31f95938e78a5158f01f2152fb54386eed622 2013-05-17 13:48:04 ....A 5424 Virusshare.00061/Trojan.JS.Iframe.acs-076cf0096f38f53053a8d7b04526aef6a9d0ed96 2013-05-17 02:18:50 ....A 5424 Virusshare.00061/Trojan.JS.Iframe.acs-0edeb09705d034896ccafefc558ba9f58eb8b383 2013-05-17 13:45:36 ....A 40784 Virusshare.00061/Trojan.JS.Iframe.acs-0f88ee11082d6f8c703ea8596fbd67b46de4fa00 2013-05-17 15:05:48 ....A 9736 Virusshare.00061/Trojan.JS.Iframe.acs-2425ef2c5b1331a667cb9e5fd268303df7a723a8 2013-05-17 18:08:20 ....A 35578 Virusshare.00061/Trojan.JS.Iframe.acs-7e23dbc9f3377a069cab025590e7d83d7c40db11 2013-05-20 02:18:28 ....A 72483 Virusshare.00061/Trojan.JS.Iframe.acs-85b46cbc2f279ef3419d294eb38c3960edbd6098 2013-05-16 23:59:18 ....A 42745 Virusshare.00061/Trojan.JS.Iframe.acs-95a897e695439b9979df917ac4a2b65cf72bac33 2013-05-16 23:14:58 ....A 37661 Virusshare.00061/Trojan.JS.Iframe.acs-9809bc23bef00fa60289ffe3625c9d6fe3a779c5 2013-05-17 16:53:46 ....A 41837 Virusshare.00061/Trojan.JS.Iframe.acs-a6d836aaa3144951327b14d7159fbee87bd8c73a 2013-05-17 23:48:44 ....A 40185 Virusshare.00061/Trojan.JS.Iframe.acs-ab344bfde85480d282977c1ad0c98dae9597066b 2013-05-17 02:25:02 ....A 35410 Virusshare.00061/Trojan.JS.Iframe.acs-ab849e0cf4e7cd822a76909841a4afebb3d9ab00 2013-05-17 04:39:50 ....A 15095 Virusshare.00061/Trojan.JS.Iframe.acs-ae5747d523c47bb99f976be96bfbe228caa5115f 2013-05-17 00:21:08 ....A 43351 Virusshare.00061/Trojan.JS.Iframe.act-7a535ed03faab3689313aa3303b3caa91f9b0c23 2013-05-17 00:41:16 ....A 41655 Virusshare.00061/Trojan.JS.Iframe.act-e0d37b7e600f40e62068bbc3f42960ee1814719d 2013-05-17 16:41:48 ....A 13768 Virusshare.00061/Trojan.JS.Iframe.adm-0059945c4be8dcde972fe9b38b7b7d924fcb1c40 2013-05-17 23:28:28 ....A 8812 Virusshare.00061/Trojan.JS.Iframe.adm-00abc1d6644cdacd7be4d3606b9e96409069d2b6 2013-05-17 19:48:50 ....A 65909 Virusshare.00061/Trojan.JS.Iframe.adm-062ae341e98a8725f5a5f9579edadfe87516cf4b 2013-05-17 00:21:02 ....A 25797 Virusshare.00061/Trojan.JS.Iframe.adm-073481527c40eb0c31c93cedb10ae5bb1f7cb3d3 2013-05-17 03:14:04 ....A 57062 Virusshare.00061/Trojan.JS.Iframe.adm-09e075dafccdef34041df00007a4d6e7bcf63194 2013-05-17 03:55:40 ....A 47192 Virusshare.00061/Trojan.JS.Iframe.adm-0bc1507cf772f24033b3107be7d4f69706e98e3f 2013-05-17 01:10:48 ....A 8492 Virusshare.00061/Trojan.JS.Iframe.adm-0bde8a98d3808958230ccd65e47221bad031b8a8 2013-05-17 00:13:04 ....A 8710 Virusshare.00061/Trojan.JS.Iframe.adm-0bf9b2294d0e80c1bbf701f2703d3f8ed5734eab 2013-05-17 03:36:26 ....A 47918 Virusshare.00061/Trojan.JS.Iframe.adm-0d72b4fdf9cef42750e99631bfe1b6162a8875c5 2013-05-16 23:48:04 ....A 53201 Virusshare.00061/Trojan.JS.Iframe.adm-0e121f494894b2cae92d2a434248fdd11a1feefc 2013-05-16 23:33:52 ....A 12495 Virusshare.00061/Trojan.JS.Iframe.adm-13d1d9f0cac0ff555a6336e1b6ed08afaf1e4a39 2013-05-17 18:19:08 ....A 15181 Virusshare.00061/Trojan.JS.Iframe.adm-13e67b5fd9b4f4683f64d697d892b0f911becdfd 2013-05-17 17:26:22 ....A 2641 Virusshare.00061/Trojan.JS.Iframe.adm-1a03a000bc41201637397d64b0a3cb20f1b9331f 2013-05-17 18:14:30 ....A 97354 Virusshare.00061/Trojan.JS.Iframe.adm-1c24db03f064ad70676ef1c0c0dafebaff44b903 2013-05-18 05:36:54 ....A 2398 Virusshare.00061/Trojan.JS.Iframe.adm-1d12af0fac72585677d9a7ca1b40d3506367c551 2013-05-17 04:43:20 ....A 7517 Virusshare.00061/Trojan.JS.Iframe.adm-21c0facbca77a60f17b31f3647710bc2cef132c2 2013-05-17 02:04:00 ....A 35091 Virusshare.00061/Trojan.JS.Iframe.adm-225d991e3a2e79fd299fcc26f2f2a47042320317 2013-05-17 18:41:40 ....A 67344 Virusshare.00061/Trojan.JS.Iframe.adm-28896eab11d0040de3280392577181978c1b2182 2013-05-17 00:35:00 ....A 14031 Virusshare.00061/Trojan.JS.Iframe.adm-28a4438c568085e3ba3948d5c81ad7e0eb6d84bd 2013-05-17 01:30:00 ....A 29901 Virusshare.00061/Trojan.JS.Iframe.adm-2b026b18928e8459aa918453939bb0cc344c3e81 2013-05-17 16:00:18 ....A 5993 Virusshare.00061/Trojan.JS.Iframe.adm-2fc2f1bc8abfdd6b706a47087422b7f8bf51de28 2013-05-17 02:56:20 ....A 67938 Virusshare.00061/Trojan.JS.Iframe.adm-35901d7335d52dfe5b8a46ad0c090af09d38e3e7 2013-05-17 00:07:02 ....A 15429 Virusshare.00061/Trojan.JS.Iframe.adm-371ee8ca9ff9885d581b35c62a90f2a63fe3058b 2013-05-17 21:07:44 ....A 11422 Virusshare.00061/Trojan.JS.Iframe.adm-3c27a00b45301889ce187b2774a18b02d1c7f66b 2013-05-17 06:04:42 ....A 47134 Virusshare.00061/Trojan.JS.Iframe.adm-3eeb27b4408df4b9a59f75bbcde0c24b3749b262 2013-05-17 00:20:16 ....A 26227 Virusshare.00061/Trojan.JS.Iframe.adm-41c6e4db46d4d35a47bc125a6b2b22864ebb23d8 2013-05-17 02:45:36 ....A 30634 Virusshare.00061/Trojan.JS.Iframe.adm-454fbc27189dde470714c5813c689a0bc3cd17a6 2013-05-20 02:34:56 ....A 15627 Virusshare.00061/Trojan.JS.Iframe.adm-47c5ac80299da1ea6012a52a2f3eb1cc0c8e9d7e 2013-05-17 00:54:34 ....A 19836 Virusshare.00061/Trojan.JS.Iframe.adm-4817e317108ce1215d1483f36f9c02bba6712594 2013-05-17 01:34:04 ....A 64206 Virusshare.00061/Trojan.JS.Iframe.adm-4966501f81b649b0e51877859a945a1c0ba99022 2013-05-16 23:28:08 ....A 1082 Virusshare.00061/Trojan.JS.Iframe.adm-49ff8bdbbfb5369b905377fc4019a93820da9364 2013-05-17 17:55:34 ....A 21856 Virusshare.00061/Trojan.JS.Iframe.adm-4c7155bc74e5e58e27f408be2be09f961cac7f4c 2013-05-17 02:29:08 ....A 30760 Virusshare.00061/Trojan.JS.Iframe.adm-4d73b7b9bf0023f2d1ab763cd32ac76cb26c4904 2013-05-17 00:32:22 ....A 887 Virusshare.00061/Trojan.JS.Iframe.adm-544846fcf7a5a4b95d1e697612f6f5d4f5170b26 2013-05-17 18:05:24 ....A 65653 Virusshare.00061/Trojan.JS.Iframe.adm-56179c46bebabfc31a1aa4bf1038786a857584af 2013-05-18 14:12:54 ....A 7769 Virusshare.00061/Trojan.JS.Iframe.adm-57001c47c905cf875f8d1f40246cc05ffd6faeac 2013-05-17 04:11:34 ....A 27143 Virusshare.00061/Trojan.JS.Iframe.adm-59e4d330e2f9966eb1566a37ee173e95b6ce2085 2013-05-17 16:12:28 ....A 116548 Virusshare.00061/Trojan.JS.Iframe.adm-5ccf562c3833e22e69c9eca9c5c9b7bd02ab260f 2013-05-18 08:28:08 ....A 1126 Virusshare.00061/Trojan.JS.Iframe.adm-5d813746ab46ef77bec05f0d1f64d6128426c853 2013-05-17 05:38:22 ....A 14006 Virusshare.00061/Trojan.JS.Iframe.adm-5f01a972211083993c9ca2f52256381f91331a9d 2013-05-17 14:06:08 ....A 67212 Virusshare.00061/Trojan.JS.Iframe.adm-61b5eeea661cf82c753aea2cf9db7799515093e1 2013-05-17 16:52:50 ....A 66334 Virusshare.00061/Trojan.JS.Iframe.adm-62f9d94750031abc7161627cf6d8347e2fe9f058 2013-05-17 02:22:04 ....A 1251 Virusshare.00061/Trojan.JS.Iframe.adm-6ce9b29160f28d8300f1f4262b678aebdd01a34f 2013-05-17 02:20:08 ....A 22240 Virusshare.00061/Trojan.JS.Iframe.adm-6d175dc6db15b4169cda9674ca957ff7691d7172 2013-05-17 22:33:22 ....A 24076 Virusshare.00061/Trojan.JS.Iframe.adm-70a734771ede24e333c8c007c6165b2dd73f36f8 2013-05-17 04:43:16 ....A 13355 Virusshare.00061/Trojan.JS.Iframe.adm-76c39c7376e299d86a95c77a336c10ac07f9d705 2013-05-17 05:45:04 ....A 16591 Virusshare.00061/Trojan.JS.Iframe.adm-7b4ec82532461b4cef593f9c1dab54f5b333292e 2013-05-17 19:38:46 ....A 18495 Virusshare.00061/Trojan.JS.Iframe.adm-7f002dd582b6e3b67f7b4ed6a0a8067a5fad49a5 2013-05-16 23:16:34 ....A 27199 Virusshare.00061/Trojan.JS.Iframe.adm-8438b4f0686ae2f470f77b63415dca39c97f3454 2013-05-17 23:03:00 ....A 66402 Virusshare.00061/Trojan.JS.Iframe.adm-87ad2cb8e4ddfb0590a16543884d0eeba300b7fb 2013-05-17 21:44:16 ....A 23790 Virusshare.00061/Trojan.JS.Iframe.adm-87adcf03cec5eabb5a782ada1005902e0906659a 2013-05-17 21:33:16 ....A 31489 Virusshare.00061/Trojan.JS.Iframe.adm-87cb4cf95e8c70e70cb612690103b1a0b3bc7271 2013-05-17 21:40:12 ....A 78252 Virusshare.00061/Trojan.JS.Iframe.adm-89ab196836f8ac7b8bbb5c0a29011bd362908875 2013-05-17 02:10:26 ....A 20730 Virusshare.00061/Trojan.JS.Iframe.adm-91ec401e1256b568e0843c0b6684a6e2a5d9c465 2013-05-17 03:42:00 ....A 62340 Virusshare.00061/Trojan.JS.Iframe.adm-93184c5dc90d6f227afcfc95978e9c18f5043ad7 2013-05-17 19:09:58 ....A 11198 Virusshare.00061/Trojan.JS.Iframe.adm-9ad9dd79038cb19e09fc700614cb42f86dce3940 2013-05-17 05:38:52 ....A 17499 Virusshare.00061/Trojan.JS.Iframe.adm-9bb1c7ec6d764a805d89c8eacefb76a4d1bbcdf9 2013-05-17 14:30:18 ....A 66614 Virusshare.00061/Trojan.JS.Iframe.adm-9f35034a6a3ee2ae95cfdbe8c0815b15298c0bfc 2013-05-17 13:52:54 ....A 67281 Virusshare.00061/Trojan.JS.Iframe.adm-9fe6541552e245867f50f47385fdf724def69cff 2013-05-17 15:37:30 ....A 3355 Virusshare.00061/Trojan.JS.Iframe.adm-a3acb77452b7095e7f7298195d668c9d6c2f8827 2013-05-17 03:30:34 ....A 27052 Virusshare.00061/Trojan.JS.Iframe.adm-a6083d771f38f73856c48b6ed8e102fd8df4099d 2013-05-17 00:21:44 ....A 31010 Virusshare.00061/Trojan.JS.Iframe.adm-a647a4ef77ac624f1370dd9fdfc80746e2e384c9 2013-05-17 05:39:12 ....A 18996 Virusshare.00061/Trojan.JS.Iframe.adm-a65d0314ecb772f6694f29a41f38eda86a53028d 2013-05-17 00:26:54 ....A 36746 Virusshare.00061/Trojan.JS.Iframe.adm-a69fa45a57013ad4e5b7f489a14886d4316158c8 2013-05-17 01:10:34 ....A 16150 Virusshare.00061/Trojan.JS.Iframe.adm-a9bfbab42f78ef9cdd22a55112a2a5a8b5a3af15 2013-05-20 02:09:46 ....A 16273 Virusshare.00061/Trojan.JS.Iframe.adm-ad416c1df5a0e4deefb52312e0457a647d0c9c75 2013-05-17 13:47:58 ....A 1339 Virusshare.00061/Trojan.JS.Iframe.adm-b229ed9f3bdd8c40918d8ccc65b2ba2f7cd4dc23 2013-05-17 01:04:26 ....A 949 Virusshare.00061/Trojan.JS.Iframe.adm-b42a04a6282947173f04d0a12c4679d20689117f 2013-05-17 13:39:16 ....A 26909 Virusshare.00061/Trojan.JS.Iframe.adm-b8fe50fb6c3ca74ef24ae266c85e0051e640d526 2013-05-17 04:52:30 ....A 62434 Virusshare.00061/Trojan.JS.Iframe.adm-ba521d9cbdec84668eb9ed1e37b046f831507444 2013-05-16 23:10:58 ....A 66886 Virusshare.00061/Trojan.JS.Iframe.adm-c281c6570c7166f6346f394c07eb028352650eeb 2013-05-17 01:44:20 ....A 65730 Virusshare.00061/Trojan.JS.Iframe.adm-c746f8b64c6f68880b261dda31015ca35c424cc6 2013-05-17 22:34:18 ....A 67147 Virusshare.00061/Trojan.JS.Iframe.adm-c8e96feb10e40c5209ba618858774f8a3ba03888 2013-05-17 03:56:40 ....A 42296 Virusshare.00061/Trojan.JS.Iframe.adm-d10ccf4141676c0e7fdb254ba8d7028cfa7da8be 2013-05-17 19:31:42 ....A 25180 Virusshare.00061/Trojan.JS.Iframe.adm-d4e6ed2704061af27390aeee7aaa204fb9b8ee5b 2013-05-17 15:22:10 ....A 30657 Virusshare.00061/Trojan.JS.Iframe.adm-d554aaa70c2b097d38ca83bce79ac7858ab0e2ae 2013-05-17 18:53:36 ....A 34694 Virusshare.00061/Trojan.JS.Iframe.adm-d92b83f0a6b9877b40a1854ff4b2916687fb2d7e 2013-05-17 01:40:30 ....A 64943 Virusshare.00061/Trojan.JS.Iframe.adm-da00e529815bebab9282052dd25c494d835e34ae 2013-05-17 16:04:40 ....A 66725 Virusshare.00061/Trojan.JS.Iframe.adm-daa8936d37d6b774638fcea9b599e833806caf28 2013-05-17 02:29:28 ....A 67063 Virusshare.00061/Trojan.JS.Iframe.adm-db34f71d90132242f038631d4d17d21f1f354e0a 2013-05-17 00:13:00 ....A 46350 Virusshare.00061/Trojan.JS.Iframe.adm-e10e00bb4aa83f7f147585246a5b8906819fd51b 2013-05-17 01:04:02 ....A 42976 Virusshare.00061/Trojan.JS.Iframe.adm-e218034f75c0341f278a34675c65f90a7afbf8f9 2013-05-17 03:10:54 ....A 1065 Virusshare.00061/Trojan.JS.Iframe.adm-e459b14a368df7d5cc6f28c2999c99ecf61fddae 2013-05-17 17:48:42 ....A 33612 Virusshare.00061/Trojan.JS.Iframe.adm-e67ce0a83964d7eec3a44f1e7a05c15ea9059d06 2013-05-17 00:21:46 ....A 102544 Virusshare.00061/Trojan.JS.Iframe.adm-e8fc218f85b4c705aac8d5530ff13a4c418decf0 2013-05-17 23:52:06 ....A 18660 Virusshare.00061/Trojan.JS.Iframe.adm-eaeb42ae549cd0b7863ad4b87ddfd1d02dbfb334 2013-05-17 23:33:54 ....A 33856 Virusshare.00061/Trojan.JS.Iframe.adm-eda9eb26b7f5afe6f38b398e35e67c0614e196ba 2013-05-17 02:20:54 ....A 51049 Virusshare.00061/Trojan.JS.Iframe.adm-f072e739b74c25b41f4fcae40c79457ecdc553bb 2013-05-17 01:33:40 ....A 47277 Virusshare.00061/Trojan.JS.Iframe.adm-f188d6e6695a7dbb4101f9ec063804e6c1a53a94 2013-05-17 03:44:56 ....A 41047 Virusshare.00061/Trojan.JS.Iframe.adm-f4a71ababe22093679038acec51bd792cb6905ae 2013-05-17 01:26:10 ....A 21949 Virusshare.00061/Trojan.JS.Iframe.adm-f621e6056652aff35b53ead187a59f027235a777 2013-05-17 14:56:30 ....A 89615 Virusshare.00061/Trojan.JS.Iframe.adm-f6f6d89500d3c7ab6884a25461de3285ac00b99a 2013-05-18 08:52:36 ....A 10092 Virusshare.00061/Trojan.JS.Iframe.adm-f9711cc111d6daad440da8074fd21947591aa0f3 2013-05-17 03:01:36 ....A 14067 Virusshare.00061/Trojan.JS.Iframe.adm-fd6976e7b0daca8ee6c144a23c20b2ba808487c8 2013-05-17 01:01:42 ....A 1320 Virusshare.00061/Trojan.JS.Iframe.adm-ffd563611a6bf3953fb800419814e651138c696e 2013-05-17 21:38:38 ....A 10979 Virusshare.00061/Trojan.JS.Iframe.adm-fffda0ce7ff681115e437a0c8f99f5b072871acf 2013-05-17 19:35:12 ....A 33421 Virusshare.00061/Trojan.JS.Iframe.ado-1683564ee4cf85126560029d8af4da2daea13187 2013-05-17 00:14:36 ....A 19359 Virusshare.00061/Trojan.JS.Iframe.ado-332134c8726c1ffa4f71a06a247ac294261d205e 2013-05-17 00:22:40 ....A 32207 Virusshare.00061/Trojan.JS.Iframe.ado-5f571fa6041478c177c2f072a61a9c96f63f1644 2013-05-17 02:32:48 ....A 32640 Virusshare.00061/Trojan.JS.Iframe.ado-d62d7499e7e1009f5f484c64c2c12cc99fbdac95 2013-05-17 04:49:32 ....A 10872 Virusshare.00061/Trojan.JS.Iframe.aeq-0147464a7bc09875965fde6908788971dd011962 2013-05-17 04:31:28 ....A 13776 Virusshare.00061/Trojan.JS.Iframe.aeq-0a4965800c91d6b6b1d30dd8fb649bc934f79257 2013-05-17 05:39:08 ....A 6819 Virusshare.00061/Trojan.JS.Iframe.aeq-0efeaa3fc4ce2f9aa5e3cad7f04866b960c1310a 2013-05-17 05:33:10 ....A 6185 Virusshare.00061/Trojan.JS.Iframe.aeq-11afc9cd562613f3fb3ae575747966507d7cb78d 2013-05-17 06:27:42 ....A 117614 Virusshare.00061/Trojan.JS.Iframe.aeq-14a786eed22df1457798da901778927c1116795c 2013-05-17 05:35:42 ....A 12596 Virusshare.00061/Trojan.JS.Iframe.aeq-153763da612f9a7fc09d0bd2b308f758f6f9d492 2013-05-17 05:21:28 ....A 19820 Virusshare.00061/Trojan.JS.Iframe.aeq-15fa18e12d1c69633898a887f7be91045e810664 2013-05-18 10:58:36 ....A 911 Virusshare.00061/Trojan.JS.Iframe.aeq-17994b1f9edbe446437749710087dc1467bfa442 2013-05-18 15:17:14 ....A 6584 Virusshare.00061/Trojan.JS.Iframe.aeq-1940db183fa9d3847612be5da4a9f658048df2bf 2013-05-17 05:48:00 ....A 8788 Virusshare.00061/Trojan.JS.Iframe.aeq-1a4b4d15617778f13ec0d4c2af0a5b551f451c83 2013-05-17 05:04:42 ....A 3339 Virusshare.00061/Trojan.JS.Iframe.aeq-1a4efc20660a2618d1c77228045247bef48237c5 2013-05-17 06:24:10 ....A 7767 Virusshare.00061/Trojan.JS.Iframe.aeq-1b46f06b4aeecced51ff2962ddf58a703d9d1139 2013-05-18 20:11:42 ....A 3886 Virusshare.00061/Trojan.JS.Iframe.aeq-1c12e88903edee1e7e235613b5284513d030097f 2013-05-17 04:42:52 ....A 3274 Virusshare.00061/Trojan.JS.Iframe.aeq-1d3b956a78acfa49231704484b967fb0c98041e1 2013-05-18 00:39:04 ....A 51672 Virusshare.00061/Trojan.JS.Iframe.aeq-201a4ba66677466dce33df04fdec54f38d0fde9d 2013-05-18 15:50:56 ....A 36228 Virusshare.00061/Trojan.JS.Iframe.aeq-2193c39debde0da65173f6dfbcb7eaf2fe03c812 2013-05-18 03:41:36 ....A 26817 Virusshare.00061/Trojan.JS.Iframe.aeq-241da428f7dff72f9ac739ed18e33b454ed7c14e 2013-05-18 12:00:50 ....A 2840 Virusshare.00061/Trojan.JS.Iframe.aeq-242e6714cd9205631b24e30c9249d37dce699e3a 2013-05-17 04:37:44 ....A 38015 Virusshare.00061/Trojan.JS.Iframe.aeq-2ae5e618f807390a5c7791cf95d5e18fef45fcbd 2013-05-18 00:37:36 ....A 2225 Virusshare.00061/Trojan.JS.Iframe.aeq-2baf3194d4ea5df9d8d2f6a8bf51eb48800de7ba 2013-05-17 04:50:48 ....A 10466 Virusshare.00061/Trojan.JS.Iframe.aeq-2c7bc66c5ae59d7e8d82fe21820dca92a278ee91 2013-05-20 01:05:16 ....A 9857 Virusshare.00061/Trojan.JS.Iframe.aeq-34e31857573a1e244b537cdc0d66fba928cb9109 2013-05-17 06:33:00 ....A 2240 Virusshare.00061/Trojan.JS.Iframe.aeq-373b5092eea5398525f16ac72036663115d7cf87 2013-05-17 15:23:48 ....A 4777 Virusshare.00061/Trojan.JS.Iframe.aeq-37b6900430e6201140275697efc8f49227484ca2 2013-05-17 06:47:42 ....A 7542 Virusshare.00061/Trojan.JS.Iframe.aeq-381898997e1e2602d7f7595aba3402d099080b68 2013-05-18 19:04:14 ....A 1302 Virusshare.00061/Trojan.JS.Iframe.aeq-3954bc09a071f7ea659ace7c5e36133ed0b2ded9 2013-05-17 05:43:46 ....A 8122 Virusshare.00061/Trojan.JS.Iframe.aeq-3b43d80808f94fc4be19288c502eb30230c69c5b 2013-05-17 13:51:18 ....A 2056 Virusshare.00061/Trojan.JS.Iframe.aeq-3cc3d9a1248be110cfda04dd4deb45de68ec2600 2013-05-18 19:54:44 ....A 17306 Virusshare.00061/Trojan.JS.Iframe.aeq-3dfbea35eae342c3c9704a6db8a7a5da8743d3bb 2013-05-18 14:55:08 ....A 3506 Virusshare.00061/Trojan.JS.Iframe.aeq-3e02fb529e552133840986850d887999a301d136 2013-05-17 04:44:30 ....A 7299 Virusshare.00061/Trojan.JS.Iframe.aeq-3f9a667eb0d1bbd05d5fa3780980edfcb371c415 2013-05-18 08:29:52 ....A 47093 Virusshare.00061/Trojan.JS.Iframe.aeq-4011e79f08737cc66f3004a48b21902bd07f6643 2013-05-17 04:35:24 ....A 28516 Virusshare.00061/Trojan.JS.Iframe.aeq-409a8632dbc683d1d59af43b4b7b7611dcafe693 2013-05-17 05:13:18 ....A 9548 Virusshare.00061/Trojan.JS.Iframe.aeq-43f2e696f01e1eff230cf8b504cfbe3645769604 2013-05-18 17:24:04 ....A 9664 Virusshare.00061/Trojan.JS.Iframe.aeq-482dd27fbcf01a3642835b398b2fbf971aa6112a 2013-05-17 02:47:32 ....A 6392 Virusshare.00061/Trojan.JS.Iframe.aeq-49b573030d0e3cb742838aa4ad28e05b3ed98707 2013-05-18 06:14:24 ....A 11958 Virusshare.00061/Trojan.JS.Iframe.aeq-4a3146c1e4d29b3d60736131c4978ea215e4a216 2013-05-18 20:54:14 ....A 45001 Virusshare.00061/Trojan.JS.Iframe.aeq-4c2de00f6a8d0a357a90170de1a37d16f4d1b02a 2013-05-18 11:18:30 ....A 35558 Virusshare.00061/Trojan.JS.Iframe.aeq-503786c9cea5b076407a1ffcc94e42af6e2abfbd 2013-05-17 05:51:06 ....A 4473 Virusshare.00061/Trojan.JS.Iframe.aeq-51d5062cba5b001bcb73c66cfc2c81d86e13b63a 2013-05-17 18:01:56 ....A 14484 Virusshare.00061/Trojan.JS.Iframe.aeq-5522defad6709365d27463f78de9a173d9281c5e 2013-05-17 04:40:10 ....A 4730 Virusshare.00061/Trojan.JS.Iframe.aeq-562bc0f96d446c79e064ce5eb7f875cfe9333bfc 2013-05-17 05:03:30 ....A 1232 Virusshare.00061/Trojan.JS.Iframe.aeq-5c087bbaffb32d98acd2eac1f8436303aeb7b20d 2013-05-18 17:57:42 ....A 581 Virusshare.00061/Trojan.JS.Iframe.aeq-5c3c5d7e82fb0ee783b96dfc6a70224de4a5346d 2013-05-17 06:49:10 ....A 20009 Virusshare.00061/Trojan.JS.Iframe.aeq-5dbc4a5b79d135b5022151d0c7f1f3980b68ac47 2013-05-17 06:21:34 ....A 18671 Virusshare.00061/Trojan.JS.Iframe.aeq-5e8fc1e24862fe0ae4b5b4343a37c3a09e3550c1 2013-05-18 10:45:42 ....A 9582 Virusshare.00061/Trojan.JS.Iframe.aeq-5eee3d7d8ef54ac4c0b0d02b811264a798cd89d8 2013-05-20 02:13:32 ....A 5689 Virusshare.00061/Trojan.JS.Iframe.aeq-6253216ed54fb3214708f623aad4e5d41669c125 2013-05-18 18:05:50 ....A 5032 Virusshare.00061/Trojan.JS.Iframe.aeq-65c4f3045f5f40ae1e7412d5d55834f39d8fe866 2013-05-17 11:20:56 ....A 8527 Virusshare.00061/Trojan.JS.Iframe.aeq-66f6d59ef7aa09a95955daba66a57a9166cae8af 2013-05-18 00:12:34 ....A 1763 Virusshare.00061/Trojan.JS.Iframe.aeq-699121280ced4adb24b190593af000b9a66c1079 2013-05-17 23:41:58 ....A 9979 Virusshare.00061/Trojan.JS.Iframe.aeq-6abb74f16bab4625f401ef4b396556f14b9c0537 2013-05-18 16:17:46 ....A 10566 Virusshare.00061/Trojan.JS.Iframe.aeq-6af52d4ca098591afe26ea9d3462d23163a62abc 2013-05-17 13:23:28 ....A 429 Virusshare.00061/Trojan.JS.Iframe.aeq-6b0e4fa502c8f2b0a5cec03f84b3e0b3284e845c 2013-05-17 05:38:26 ....A 1416 Virusshare.00061/Trojan.JS.Iframe.aeq-6b66feabdb92534fd279d85a184d51bbf5c3d551 2013-05-18 14:38:06 ....A 6088 Virusshare.00061/Trojan.JS.Iframe.aeq-6de278e1fc537a57aa46c614dce3a9bea4960e12 2013-05-17 06:57:18 ....A 10321 Virusshare.00061/Trojan.JS.Iframe.aeq-6fa08ded3d825f1454153ee68047e4d2ca1e0090 2013-05-17 01:39:48 ....A 17173 Virusshare.00061/Trojan.JS.Iframe.aeq-718eb33f1cffb3576f81ebcfa3f2902ed0cb25ba 2013-05-17 04:24:38 ....A 11367 Virusshare.00061/Trojan.JS.Iframe.aeq-71911b0f72473886fdd8c10ead9bb5d58a330b40 2013-05-17 06:34:16 ....A 497 Virusshare.00061/Trojan.JS.Iframe.aeq-732cb6f9539b383cae9725eb77362f76b3107e97 2013-05-17 05:38:52 ....A 938 Virusshare.00061/Trojan.JS.Iframe.aeq-74f0d1b75c1fc6d34207bf2ebbf9af744b7f6b25 2013-05-17 05:12:08 ....A 24582 Virusshare.00061/Trojan.JS.Iframe.aeq-76c8dc905325cd6c2c8a7caef2d893b57fe81301 2013-05-18 21:17:02 ....A 2098 Virusshare.00061/Trojan.JS.Iframe.aeq-7706f2acbd3bc5f1fc3a9d5826849ad8a7ee7236 2013-05-18 07:15:42 ....A 6537 Virusshare.00061/Trojan.JS.Iframe.aeq-787553e4928a73849824b639816dd42e7f313486 2013-05-18 00:03:28 ....A 988 Virusshare.00061/Trojan.JS.Iframe.aeq-78cbe92e1fc4ddb5a1bb1a40a823d1af67925b9a 2013-05-18 00:17:56 ....A 8839 Virusshare.00061/Trojan.JS.Iframe.aeq-79675cc83179239441f3a40b200e114404afbc1f 2013-05-17 05:50:00 ....A 13079 Virusshare.00061/Trojan.JS.Iframe.aeq-7fb073cac49fe5073fda5cbe926e79ea373fc448 2013-05-17 05:24:42 ....A 9840 Virusshare.00061/Trojan.JS.Iframe.aeq-838d8fda9925eea49db4c3efa72e17e43eeca79b 2013-05-17 05:20:22 ....A 2011 Virusshare.00061/Trojan.JS.Iframe.aeq-8406efc557e711d83b32c7dbc2e5b5f83241a697 2013-05-18 12:03:06 ....A 27245 Virusshare.00061/Trojan.JS.Iframe.aeq-84087d592517faa2a9904b259726f4544c1de6e3 2013-05-18 14:58:54 ....A 8810 Virusshare.00061/Trojan.JS.Iframe.aeq-856e8dda84f2fa07cb2c05b5b5e5e7475e9137fe 2013-05-18 08:32:36 ....A 2464 Virusshare.00061/Trojan.JS.Iframe.aeq-8ccf7990d47e11699ad0fc9ee5532aec05896b97 2013-05-18 01:28:12 ....A 56163 Virusshare.00061/Trojan.JS.Iframe.aeq-8fd7e1123491103e35a78bc553d611e47e5763d3 2013-05-18 00:19:52 ....A 606 Virusshare.00061/Trojan.JS.Iframe.aeq-95a3ff4719ae8494a61c964189e98146df5d51dc 2013-05-17 04:50:10 ....A 11534 Virusshare.00061/Trojan.JS.Iframe.aeq-99d828e2cf330a2b5369c922753e6dcfd48018b6 2013-05-17 05:07:02 ....A 69644 Virusshare.00061/Trojan.JS.Iframe.aeq-9ba0d3cd793e228ddfe8d3fb61bf5f3bba8b7b63 2013-05-18 05:32:08 ....A 6797 Virusshare.00061/Trojan.JS.Iframe.aeq-9c10dafc5278cef532a12082bbabf549d07ee5d1 2013-05-17 05:40:00 ....A 22288 Virusshare.00061/Trojan.JS.Iframe.aeq-9d38ac13b88415ef119bbf8766ad372dc251552f 2013-05-18 04:13:04 ....A 30462 Virusshare.00061/Trojan.JS.Iframe.aeq-a8f052a4feb34c16f1a8acb023e83804aea7987b 2013-05-17 00:56:20 ....A 10730 Virusshare.00061/Trojan.JS.Iframe.aeq-aa377c65c280dba6de445faebde821468a1897b7 2013-05-18 09:06:50 ....A 12089 Virusshare.00061/Trojan.JS.Iframe.aeq-ab19c64bcce7f3e5d51bed1665e907f726b3a5f3 2013-05-17 05:01:56 ....A 10947 Virusshare.00061/Trojan.JS.Iframe.aeq-b15ad1315c640cb1ef703997b65937c685dc54f7 2013-05-18 04:59:30 ....A 12650 Virusshare.00061/Trojan.JS.Iframe.aeq-b2504609a75575629bd80f2a603770277b59b309 2013-05-17 05:47:56 ....A 582 Virusshare.00061/Trojan.JS.Iframe.aeq-b25941bcf2bd868c7f3874ec698799d8238b6c2e 2013-05-18 12:51:04 ....A 21025 Virusshare.00061/Trojan.JS.Iframe.aeq-b52d8738361cd4f071d153aa5715eec823765b13 2013-05-17 04:37:44 ....A 1553 Virusshare.00061/Trojan.JS.Iframe.aeq-b5f9e177ceee81470657d1525e3052241518fd0b 2013-05-19 01:47:32 ....A 20132 Virusshare.00061/Trojan.JS.Iframe.aeq-b64c8866237cb1981ad4497a2fdb62c8148b8109 2013-05-18 17:25:16 ....A 47858 Virusshare.00061/Trojan.JS.Iframe.aeq-b6eb3b65fbce04a4867b0dde680e70c000106a7d 2013-05-18 01:41:06 ....A 1218 Virusshare.00061/Trojan.JS.Iframe.aeq-b91143ae1e597fe34513dcf48f8c13796191da93 2013-05-18 08:28:46 ....A 29969 Virusshare.00061/Trojan.JS.Iframe.aeq-b92ba87ce135b77b709f1a4c0cbb1f21f8566b70 2013-05-19 17:00:32 ....A 4240 Virusshare.00061/Trojan.JS.Iframe.aeq-ba3fe2030c9de82783cbda83de9c21eeeafdc2c5 2013-05-20 01:25:58 ....A 37665 Virusshare.00061/Trojan.JS.Iframe.aeq-bc888e90c1ea8b9621376e6eaa6179bac4932a12 2013-05-17 05:24:42 ....A 6225 Virusshare.00061/Trojan.JS.Iframe.aeq-c03e555a5516e0369e841ec9d16fd6dd101dd8e7 2013-05-18 06:21:28 ....A 10455 Virusshare.00061/Trojan.JS.Iframe.aeq-c0548d1ae74e0a2b117f66d32976b4278a1fa97a 2013-05-18 04:54:50 ....A 24948 Virusshare.00061/Trojan.JS.Iframe.aeq-c0fcc98392f00c893d0fb9c173a00938590eeeee 2013-05-18 00:32:54 ....A 9875 Virusshare.00061/Trojan.JS.Iframe.aeq-c281a5d93a98c0cd7e8ac13bb9f43adf39d2de20 2013-05-18 12:44:12 ....A 583 Virusshare.00061/Trojan.JS.Iframe.aeq-c2b4cd1ccc4e73f77557613f7f3143e83e26fb7c 2013-05-18 01:41:22 ....A 13333 Virusshare.00061/Trojan.JS.Iframe.aeq-c3bbe345fcc73846e341eb78e60c00c4ecd0e665 2013-05-17 05:19:56 ....A 20272 Virusshare.00061/Trojan.JS.Iframe.aeq-c57949d5c57bfbb4d25139eea3ac14888756b8f7 2013-05-17 05:52:30 ....A 5281 Virusshare.00061/Trojan.JS.Iframe.aeq-c9a27bc1f6ddaa21f693ad086f24e4cf9006a823 2013-05-18 13:57:30 ....A 19242 Virusshare.00061/Trojan.JS.Iframe.aeq-d1c6fbe035c0be50375a693235ec41b7a24ace7f 2013-05-17 04:38:36 ....A 10675 Virusshare.00061/Trojan.JS.Iframe.aeq-d1d282e3b3fa0fc3abf4bb9d2bb861fcc8100841 2013-05-17 04:27:30 ....A 10022 Virusshare.00061/Trojan.JS.Iframe.aeq-d2e52d864cdb28a69a2c0ee98b978bfcfe751d23 2013-05-17 00:21:58 ....A 6226 Virusshare.00061/Trojan.JS.Iframe.aeq-d3375579fe158be66f9507ec8ed1d16c752aaafd 2013-05-17 05:45:38 ....A 23135 Virusshare.00061/Trojan.JS.Iframe.aeq-d40116c18f55c01890be71886c8f865ed8ca8664 2013-05-18 14:39:54 ....A 8416 Virusshare.00061/Trojan.JS.Iframe.aeq-d929d7ea8f7ea26728b10b1ff9b6b223eb3dad1e 2013-05-18 12:20:20 ....A 7385 Virusshare.00061/Trojan.JS.Iframe.aeq-dad254fec38c7515d9486b1018e71f8b6bb43a08 2013-05-20 00:19:08 ....A 4698 Virusshare.00061/Trojan.JS.Iframe.aeq-de2aede2b0514f5f4204603662ec756af2cba7d4 2013-05-19 20:45:10 ....A 711 Virusshare.00061/Trojan.JS.Iframe.aeq-dea4e008b7f988dfae0c7c7d2497465d49e5dcd2 2013-05-17 04:48:04 ....A 123266 Virusshare.00061/Trojan.JS.Iframe.aeq-decec002709fa4cce181040a47199411fd380788 2013-05-18 02:33:26 ....A 7405 Virusshare.00061/Trojan.JS.Iframe.aeq-df8be3928b3995b7fcbe1f90c9ae1ceae52ab2f6 2013-05-17 05:44:48 ....A 13436 Virusshare.00061/Trojan.JS.Iframe.aeq-e091666d7ab90e2d636392427dbc4c6850717a20 2013-05-17 02:39:26 ....A 4248 Virusshare.00061/Trojan.JS.Iframe.aeq-e22e3033182b9ea608501bf8ce54615220cbccd5 2013-05-20 00:31:50 ....A 8830 Virusshare.00061/Trojan.JS.Iframe.aeq-e8fe62d17c5f8ed01370001368fbd327c8fbff54 2013-05-17 03:18:22 ....A 3825 Virusshare.00061/Trojan.JS.Iframe.aeq-e9da444e724422194d2d1ddb0a1e925c653e1b27 2013-05-17 05:55:34 ....A 11725 Virusshare.00061/Trojan.JS.Iframe.aeq-eaadb4d9526bc92ee7c8523bf2c179209c9746d3 2013-05-17 05:07:56 ....A 9859 Virusshare.00061/Trojan.JS.Iframe.aeq-ec91b76cbb0aa34c7573de062ee705b8cdf1cbfe 2013-05-18 03:46:22 ....A 4269 Virusshare.00061/Trojan.JS.Iframe.aeq-efd714d69b6a82c68b1a7dfd261a113b961984ba 2013-05-17 06:21:42 ....A 9219 Virusshare.00061/Trojan.JS.Iframe.aeq-f2a889c82381f6d1d4ecf14522a87cc92c42aa8e 2013-05-18 12:30:50 ....A 657 Virusshare.00061/Trojan.JS.Iframe.aeq-f520d5663c0faa55b728767e317320a6be25a751 2013-05-18 13:39:40 ....A 36390 Virusshare.00061/Trojan.JS.Iframe.aeq-f64e1f70e7b815bcb0024cef7be501837d26161d 2013-05-16 23:18:02 ....A 4531 Virusshare.00061/Trojan.JS.Iframe.aeq-f6e5e67e0812b5624378803885dbeaba8aa2fb8a 2013-05-18 14:31:02 ....A 444 Virusshare.00061/Trojan.JS.Iframe.aeq-f8df62c7d8130e4178d534c744df735fd0f5c791 2013-05-20 01:51:26 ....A 3653 Virusshare.00061/Trojan.JS.Iframe.aeq-f9c85058e7c97dba8bd23f7124dc5ed49cb45118 2013-05-17 04:48:32 ....A 27255 Virusshare.00061/Trojan.JS.Iframe.aeq-ff70a510df68c55c9770bbbdbb3e5c1f4ef0892c 2013-05-17 02:34:28 ....A 37365 Virusshare.00061/Trojan.JS.Iframe.afl-0ceb9c294c1fb28d96c9dbf655851092b0d5028e 2013-05-17 03:58:10 ....A 8137 Virusshare.00061/Trojan.JS.Iframe.afl-0fefaf2e72e9bcfadbd1c72d58d50d8bab8c1974 2013-05-18 19:14:40 ....A 14600 Virusshare.00061/Trojan.JS.Iframe.afl-115201075894b883036281b7480680a666f2619b 2013-05-17 04:27:34 ....A 3232 Virusshare.00061/Trojan.JS.Iframe.afl-123ccd5561f656b2cd41c1a43daa8793493a89c5 2013-05-17 14:47:50 ....A 18277 Virusshare.00061/Trojan.JS.Iframe.afl-1d644aa9ba31bc6ea123947aa062987bffca97e0 2013-05-16 23:58:58 ....A 37975 Virusshare.00061/Trojan.JS.Iframe.afl-2a6976eba1adbb1289f367d217e334f67ca8c73a 2013-05-17 00:06:14 ....A 72605 Virusshare.00061/Trojan.JS.Iframe.afl-2d199cf001368017a4b3cd1fc72a6095ca0af546 2013-05-17 03:23:32 ....A 3077 Virusshare.00061/Trojan.JS.Iframe.afl-2eb23b0577857a37b958409e831c41f3637ac468 2013-05-17 01:54:50 ....A 31869 Virusshare.00061/Trojan.JS.Iframe.afl-316545eedd9e1af6df267c6946d19e821ba91271 2013-05-18 02:13:02 ....A 14496 Virusshare.00061/Trojan.JS.Iframe.afl-3b619b196516b26221eb9e73d02b391669b566ac 2013-05-19 12:34:12 ....A 33070 Virusshare.00061/Trojan.JS.Iframe.afl-405a369ecbd8084514dfbcbf6482e7f68d778266 2013-05-16 23:34:20 ....A 75187 Virusshare.00061/Trojan.JS.Iframe.afl-42caccd341e020c4908f5ed64757f83ecdb5e16b 2013-05-17 14:17:16 ....A 15468 Virusshare.00061/Trojan.JS.Iframe.afl-4af03614e085479b56b302df724b93ad627a4039 2013-05-17 19:09:20 ....A 6595 Virusshare.00061/Trojan.JS.Iframe.afl-50214795de238929200def1b444afffab62e5d9a 2013-05-17 05:49:30 ....A 14336 Virusshare.00061/Trojan.JS.Iframe.afl-51b8a641d9a62f8313d8b4c397386f72e56aac6d 2013-05-17 19:23:58 ....A 16254 Virusshare.00061/Trojan.JS.Iframe.afl-57bc2366ac1d6cf1663a2b0f89fa297afc8db8be 2013-05-16 23:16:36 ....A 6691 Virusshare.00061/Trojan.JS.Iframe.afl-5b950e584ac65b5a2ff56077a04dfc5cc2ef8568 2013-05-17 06:24:20 ....A 127951 Virusshare.00061/Trojan.JS.Iframe.afl-5cf4c13836c0bcea39d4874456c8d769225fbd48 2013-05-17 19:00:08 ....A 44633 Virusshare.00061/Trojan.JS.Iframe.afl-6991ab5952c36e2ddf3db3a9b1fd65af572945ea 2013-05-16 23:17:20 ....A 40353 Virusshare.00061/Trojan.JS.Iframe.afl-6ab3d997212e185ab5122f82eb37eb801c262c27 2013-05-17 13:19:32 ....A 18135 Virusshare.00061/Trojan.JS.Iframe.afl-6fc795fd3dd492a2eb082b0c2f6f876423226334 2013-05-16 23:20:44 ....A 16031 Virusshare.00061/Trojan.JS.Iframe.afl-8041104d91eb988a0e3a5c9be33971054157b559 2013-05-17 15:18:54 ....A 8241 Virusshare.00061/Trojan.JS.Iframe.afl-82c6cfbc031b32e9860f135fc22ca3325d1609e9 2013-05-18 16:52:06 ....A 595 Virusshare.00061/Trojan.JS.Iframe.afl-8353f8cba407928c3d722e66fc538367f6838525 2013-05-17 23:33:48 ....A 75174 Virusshare.00061/Trojan.JS.Iframe.afl-843f97a6af9f2101c89dd16ac5f3e9bd269067b8 2013-05-17 02:28:00 ....A 10382 Virusshare.00061/Trojan.JS.Iframe.afl-8ab6aed1851021b6b6a7874166ba62dc41821a24 2013-05-17 15:04:06 ....A 13774 Virusshare.00061/Trojan.JS.Iframe.afl-9618e69dc4eb53d2034c3659841b04afc12e03ee 2013-05-18 01:47:46 ....A 6034 Virusshare.00061/Trojan.JS.Iframe.afl-9d5af57fe493902a7661bf002f93cba76f9b607e 2013-05-17 00:40:28 ....A 23246 Virusshare.00061/Trojan.JS.Iframe.afl-a09ee9bba67465cfc9bd0297fcec718dfb6af575 2013-05-17 14:11:02 ....A 75187 Virusshare.00061/Trojan.JS.Iframe.afl-a40c50e4b3cac0d21e91bfa0760e1e5cfc5dcc5c 2013-05-17 04:50:34 ....A 8714 Virusshare.00061/Trojan.JS.Iframe.afl-a9eba719fde428646b61e2bcc9997004a7214ba3 2013-05-18 00:48:12 ....A 15137 Virusshare.00061/Trojan.JS.Iframe.afl-aaffe4b308bb04e2388654e70fcdc69a5e9c6875 2013-05-17 05:29:50 ....A 31299 Virusshare.00061/Trojan.JS.Iframe.afl-b16e6a34cec96ace40f9959428a1bf2f18d96185 2013-05-17 23:44:16 ....A 75175 Virusshare.00061/Trojan.JS.Iframe.afl-b35550ae938929f29c7412f239b0538bf4022fdc 2013-05-17 01:37:50 ....A 35461 Virusshare.00061/Trojan.JS.Iframe.afl-baa1aff637ebf47028b34638dbbfb7dd84b02a4b 2013-05-18 07:53:46 ....A 2179 Virusshare.00061/Trojan.JS.Iframe.afl-bef3686fcdfef73b106f89e0e128d85625f1ce33 2013-05-18 05:53:16 ....A 9566 Virusshare.00061/Trojan.JS.Iframe.afl-bf9cdc0062c79df924628de20dbb9bcf3ae17d70 2013-05-18 08:59:36 ....A 886 Virusshare.00061/Trojan.JS.Iframe.afl-c08dd2410c3e84a36372c683b626ea55eabe6ab0 2013-05-17 17:25:00 ....A 14285 Virusshare.00061/Trojan.JS.Iframe.afl-c68631d18d1256173ed4b8b8e57e23f7806d0c2c 2013-05-17 02:07:54 ....A 75174 Virusshare.00061/Trojan.JS.Iframe.afl-ca1ab1981dde7727083d4b083a51b3b4c968b73a 2013-05-17 02:10:20 ....A 19426 Virusshare.00061/Trojan.JS.Iframe.afl-cb9fd73c22342121f3165caca0cb5aa703856481 2013-05-16 23:34:30 ....A 6691 Virusshare.00061/Trojan.JS.Iframe.afl-ccf58a295158da51b885ef4f3ae26c089013b1df 2013-05-17 17:49:04 ....A 75145 Virusshare.00061/Trojan.JS.Iframe.afl-ce7cad7f514446f21744e79d992dfcfc45d52d57 2013-05-17 00:44:18 ....A 9370 Virusshare.00061/Trojan.JS.Iframe.afl-d481d938e498a1d81f1231a6ec05d0c4d02f2a0c 2013-05-19 05:50:32 ....A 13433 Virusshare.00061/Trojan.JS.Iframe.afl-da31888f4029c425d6ddf67a63ef15d476507083 2013-05-17 02:19:46 ....A 19861 Virusshare.00061/Trojan.JS.Iframe.afl-db856ea70bf666523f28ecec4845cba52431f5d8 2013-05-17 06:20:30 ....A 54464 Virusshare.00061/Trojan.JS.Iframe.afl-df034f2fa45cf6d2e6563e4352fe8c3a1cb29665 2013-05-17 02:08:14 ....A 2429 Virusshare.00061/Trojan.JS.Iframe.afl-e279eba263cac28e85f079d1f0acd5b72fc3ac08 2013-05-16 23:34:54 ....A 42130 Virusshare.00061/Trojan.JS.Iframe.afl-e4c1ba3785e768af78230c6d3e1fcc57a6a410bf 2013-05-18 04:21:54 ....A 9452 Virusshare.00061/Trojan.JS.Iframe.afl-e77803eb8411da217893d94ca0a95d7e7700999e 2013-05-17 14:04:08 ....A 75175 Virusshare.00061/Trojan.JS.Iframe.afl-ebe6c57f7082134154cf2118d0a87b1e02a636bd 2013-05-17 19:49:24 ....A 9202 Virusshare.00061/Trojan.JS.Iframe.afl-fc7f9c324ca11c37f3c5479d369051aaad6a4e2d 2013-05-16 23:37:52 ....A 42614 Virusshare.00061/Trojan.JS.Iframe.agg-13cf87ef19dbb41c4eed0e2d1f83f2323703b13c 2013-05-18 10:16:10 ....A 19278 Virusshare.00061/Trojan.JS.Iframe.agg-3f573618faa70c4f1c67110eb098d6cd6f1db347 2013-05-17 10:50:26 ....A 50381 Virusshare.00061/Trojan.JS.Iframe.agg-5511a015ffcd3cf95665caa80c598ef14150ff53 2013-05-16 23:31:42 ....A 35719 Virusshare.00061/Trojan.JS.Iframe.agg-d5c5432f258d0b4aa2cf412030dc2f36712f00d3 2013-05-18 06:39:16 ....A 10585 Virusshare.00061/Trojan.JS.Iframe.agh-20ee881034e8eed671af012663ef1e5c16e73ac8 2013-05-18 08:50:44 ....A 10574 Virusshare.00061/Trojan.JS.Iframe.agh-35706fd6ee2b94cc27575521905411799e56a88f 2013-05-17 19:50:08 ....A 92484 Virusshare.00061/Trojan.JS.Iframe.agh-6740389077ee6bea9c67d4201fdad0c6f18486e4 2013-05-17 05:29:20 ....A 40780 Virusshare.00061/Trojan.JS.Iframe.agh-74efd13cfbd2cc047152ebaab41e1eac078cb6f5 2013-05-18 15:44:16 ....A 22555 Virusshare.00061/Trojan.JS.Iframe.agh-961bbbbd8077b02533469097258bef41e08a702b 2013-05-17 23:09:50 ....A 27272 Virusshare.00061/Trojan.JS.Iframe.agh-99e4b9562ca8f1db9151099fbce72ec7840edad1 2013-05-19 22:45:02 ....A 38075 Virusshare.00061/Trojan.JS.Iframe.agh-b8b10422738673820aa991201f351ab19630b85d 2013-05-18 19:30:58 ....A 64652 Virusshare.00061/Trojan.JS.Iframe.agh-eb6b1b57db1b2678d4a20334b5ee1e8e3dc4ad18 2013-05-18 11:06:12 ....A 126367 Virusshare.00061/Trojan.JS.Iframe.ah-c87d7c435c471be1c6867728df46a337b8c79427 2013-05-20 00:44:44 ....A 615 Virusshare.00061/Trojan.JS.Iframe.ah-f5019461e5a092406cdac60c4c352ebbdc2d17fe 2013-05-17 05:00:24 ....A 15220 Virusshare.00061/Trojan.JS.Iframe.ahs-a2763749dbffd5251bcd05547dceb90f6452861f 2013-05-17 15:27:20 ....A 14302 Virusshare.00061/Trojan.JS.Iframe.bx-b21e723b01cfa83350d2d33aa43faae2a39ab827 2013-05-17 20:54:44 ....A 91428 Virusshare.00061/Trojan.JS.Iframe.cu-a68c64392633415f005da2401182f655bb77fd3f 2013-05-18 11:29:48 ....A 2859 Virusshare.00061/Trojan.JS.Iframe.dk-5fc3509a6e210067602d0a9d0080173f7eee86b9 2013-05-19 01:19:32 ....A 3730 Virusshare.00061/Trojan.JS.Iframe.ef-4c4b7e426953c3161770798fe5f742317d0cbc06 2013-05-18 15:58:12 ....A 8483 Virusshare.00061/Trojan.JS.Iframe.ef-d9c2c6c787118e9f7585cded22cf2baf7418d221 2013-05-17 04:44:14 ....A 15153 Virusshare.00061/Trojan.JS.Iframe.eu-163e10a9f48a8d2064cfd360349e53562b6a7108 2013-05-18 10:25:30 ....A 4273 Virusshare.00061/Trojan.JS.Iframe.eu-c3b96935ae4355a464de35242c11b8712cf00f07 2013-05-17 18:01:14 ....A 3696 Virusshare.00061/Trojan.JS.Iframe.ev-1381d69d59152835c3d0d28716fc36767bb2b942 2013-05-17 04:37:20 ....A 7726 Virusshare.00061/Trojan.JS.Iframe.fz-02978ccba47c1729b41b26c27ace259f9dc958aa 2013-05-17 00:30:04 ....A 8958 Virusshare.00061/Trojan.JS.Iframe.fz-0930aba89595727c2f286da14e561d14ba7da2b8 2013-05-17 05:54:30 ....A 32116 Virusshare.00061/Trojan.JS.Iframe.fz-0955594cca86a656ddc08ffaa7a3b9a4b8645231 2013-05-17 03:53:10 ....A 6309 Virusshare.00061/Trojan.JS.Iframe.fz-0a304587674ad1cc84df9b1053b72ca6e0ccf1f8 2013-05-17 05:31:32 ....A 8840 Virusshare.00061/Trojan.JS.Iframe.fz-19d62434011a0562616c011a2225570728d48bd3 2013-05-18 09:30:02 ....A 35424 Virusshare.00061/Trojan.JS.Iframe.fz-1d7ae6d9dd0a390a256555032d6f160969e93e1b 2013-05-18 18:42:42 ....A 10394 Virusshare.00061/Trojan.JS.Iframe.fz-205168bb2ab94543d43c5d76bebcca0c7dcc777b 2013-05-17 06:50:32 ....A 23157 Virusshare.00061/Trojan.JS.Iframe.fz-2d8398decc6b0b2b5cbbd1befaa555b05d2b0bed 2013-05-17 05:51:02 ....A 9548 Virusshare.00061/Trojan.JS.Iframe.fz-3c2440b22d4363f622dffedc9e4c09d928dc89c3 2013-05-18 14:13:12 ....A 1351 Virusshare.00061/Trojan.JS.Iframe.fz-3d26824c9c45106089426743dbe9f3f7d22cdf12 2013-05-18 00:15:50 ....A 14929 Virusshare.00061/Trojan.JS.Iframe.fz-3f365e83ed17bb6d2acc2c0f2398a60f01eb59a1 2013-05-19 03:08:16 ....A 11568 Virusshare.00061/Trojan.JS.Iframe.fz-407d1a96f669cfcfa5baefba56b8f120c38f17df 2013-05-20 01:59:50 ....A 17885 Virusshare.00061/Trojan.JS.Iframe.fz-4668afbb0a7b1439cf39e6162f6032a479bf4767 2013-05-17 13:01:28 ....A 183929 Virusshare.00061/Trojan.JS.Iframe.fz-46f5d32d3fda8c5a5de55d09e22715ea20ef455e 2013-05-17 04:22:16 ....A 21636 Virusshare.00061/Trojan.JS.Iframe.fz-52ee74cd0fcf559be9e8b6e2bd1338c7ca496541 2013-05-17 05:38:20 ....A 22649 Virusshare.00061/Trojan.JS.Iframe.fz-5d78f35f64bed816fb62ca22b0a83cbcfc6ef502 2013-05-17 05:37:20 ....A 13255 Virusshare.00061/Trojan.JS.Iframe.fz-6f0ef56c7232ee151ba7f444352d40c96ed99af6 2013-05-17 04:33:10 ....A 9650 Virusshare.00061/Trojan.JS.Iframe.fz-70eaf14e4409d5372b84ff50b6917895cd15aa2c 2013-05-20 02:24:00 ....A 11344 Virusshare.00061/Trojan.JS.Iframe.fz-819da4804f721ddc6d55cae82b1c208de795f3b9 2013-05-18 05:29:24 ....A 9269 Virusshare.00061/Trojan.JS.Iframe.fz-913f64e897e5b0a5d18f6d16633619ab132d063c 2013-05-18 07:23:52 ....A 17557 Virusshare.00061/Trojan.JS.Iframe.fz-93c5dae151dd6e8efc0acc5a38a62a378224d5b5 2013-05-16 23:39:54 ....A 28650 Virusshare.00061/Trojan.JS.Iframe.fz-9cbf2bedd53d43c525f0edb2b33b19aec9bbb05c 2013-05-17 06:55:06 ....A 9138 Virusshare.00061/Trojan.JS.Iframe.fz-ad90a51232d6d1a56f88fc0d44d34e5b2604a9fe 2013-05-20 00:57:46 ....A 34246 Virusshare.00061/Trojan.JS.Iframe.fz-b27062b559a5906a8d774e983dd19d7c4bc5d9c6 2013-05-17 01:10:20 ....A 2499 Virusshare.00061/Trojan.JS.Iframe.fz-c88aa5bbd4506698509834d43b6431925e2288ab 2013-05-17 06:25:34 ....A 23234 Virusshare.00061/Trojan.JS.Iframe.fz-ce5fd35efa8aab079f6eea02724baa711f97920a 2013-05-17 05:31:06 ....A 12786 Virusshare.00061/Trojan.JS.Iframe.fz-d6b0ba06083db8fc38a7c0df1aef4b20f72d7ac2 2013-05-18 11:07:56 ....A 18347 Virusshare.00061/Trojan.JS.Iframe.fz-f48437254c34fd4754fd79ea7dcdd6438b59cb49 2013-05-17 18:36:30 ....A 4096 Virusshare.00061/Trojan.JS.Iframe.gen-043cc80a59ffc124b6acf59e64f96c238519b5b1 2013-05-16 23:10:58 ....A 38733 Virusshare.00061/Trojan.JS.Iframe.gen-0993e5acb07b58a72c0c380f54fbd3e6200d0467 2013-05-17 21:08:44 ....A 75855 Virusshare.00061/Trojan.JS.Iframe.gen-0c4e238fdf4ad60151ff1c36df3090db5b81b7b1 2013-05-17 03:42:08 ....A 240460 Virusshare.00061/Trojan.JS.Iframe.gen-0f5dadbbb070eb5f30258362724af35ade8d7ae8 2013-05-17 18:48:24 ....A 7228 Virusshare.00061/Trojan.JS.Iframe.gen-2ce5fcc7d8d82029b82e46eff47a2ba984114221 2013-05-16 23:13:40 ....A 5860 Virusshare.00061/Trojan.JS.Iframe.gen-43d7dddcc9a10f93bd589ffc01a43dc9fb587b39 2013-05-17 03:44:30 ....A 77982 Virusshare.00061/Trojan.JS.Iframe.gen-470e94c211676e2dcdf7d4437d24712ec2ba7250 2013-05-17 03:25:12 ....A 74147 Virusshare.00061/Trojan.JS.Iframe.gen-54bd83891f24cfd4b471ec27ef4a059debfc471d 2013-05-17 00:05:46 ....A 91960 Virusshare.00061/Trojan.JS.Iframe.gen-5cc0546ea2ff131289fe6c27d32231bb25378edc 2013-05-17 18:57:14 ....A 9968 Virusshare.00061/Trojan.JS.Iframe.gen-5d59bc3366a680f3cc47e06cd9737c0a2bece089 2013-05-17 06:27:32 ....A 5328 Virusshare.00061/Trojan.JS.Iframe.gen-70a63465b637db7d55e182f2fa00bed2723fb461 2013-05-17 02:20:30 ....A 20402 Virusshare.00061/Trojan.JS.Iframe.gen-7b5e6deda3a353625005549e527a298a6bbbf502 2013-05-17 02:30:20 ....A 9917 Virusshare.00061/Trojan.JS.Iframe.gen-94e41f46308cd8fc9a30db616f8c6da6fc54ddd1 2013-05-17 01:16:08 ....A 6332 Virusshare.00061/Trojan.JS.Iframe.gen-9f6afa48ad92fb00da11bf57e0187860fc17bc2f 2013-05-17 00:18:30 ....A 10906 Virusshare.00061/Trojan.JS.Iframe.gen-a5dd7da3ca9cb0b0d7889984c1157de3a0ee9b7f 2013-05-17 15:33:18 ....A 11391 Virusshare.00061/Trojan.JS.Iframe.gen-aef97702c8c57f8e3edd7dee7be5b21b77f51c99 2013-05-17 01:06:20 ....A 39086 Virusshare.00061/Trojan.JS.Iframe.gen-c9092c805e6be824152eb9e8338fc2ae0d91b95a 2013-05-18 02:41:24 ....A 4933 Virusshare.00061/Trojan.JS.Iframe.gen-d42122ef33651c2487bb2da17422ca0fc693056c 2013-05-17 00:50:44 ....A 10668 Virusshare.00061/Trojan.JS.Iframe.gen-f16a152d8362f6961fb91c533569d9de98ece8de 2013-05-18 08:25:08 ....A 1043 Virusshare.00061/Trojan.JS.Iframe.gu-31c135f4b534528965fe2ac7c6a26bcf9797f2c7 2013-05-18 04:35:46 ....A 26009 Virusshare.00061/Trojan.JS.Iframe.hc-7c13bc70b4ae7cb54492ae37148f37d0f2e3ac4c 2013-05-18 14:09:38 ....A 449 Virusshare.00061/Trojan.JS.Iframe.hw-274ff662647f8cb3b56b0cf2f3f25499ac3d539a 2013-05-16 23:31:56 ....A 411 Virusshare.00061/Trojan.JS.Iframe.hw-36008b15452bc0e734f8fbac93035896d278c3b2 2013-05-18 05:32:12 ....A 420 Virusshare.00061/Trojan.JS.Iframe.hw-479b3f4afe1b4fe6e786c617831ee309ea815f8a 2013-05-20 00:51:18 ....A 438 Virusshare.00061/Trojan.JS.Iframe.hw-bed7fc518a94205ba4e7c699ed539d1fa81d34c1 2013-05-18 09:52:44 ....A 8207 Virusshare.00061/Trojan.JS.Iframe.jn-da3294f2195522d00215258e36698e1b2f22c11c 2013-05-18 07:28:08 ....A 13453 Virusshare.00061/Trojan.JS.Iframe.kl-27a50f39911d635158c666aed0c18b07a956a95d 2013-05-17 14:10:22 ....A 4016 Virusshare.00061/Trojan.JS.Iframe.kq-4d5dd77ebac48662336e0e8ebe01b8e03156c59a 2013-05-17 00:11:06 ....A 19925 Virusshare.00061/Trojan.JS.Iframe.mi-13ac0727459058316211b9a2e4c474ddcfb82760 2013-05-18 07:35:04 ....A 16889 Virusshare.00061/Trojan.JS.Iframe.mn-02300166a3e587331399999965fc8e5b01715d5d 2013-05-18 19:59:50 ....A 30454 Virusshare.00061/Trojan.JS.Iframe.mn-8e70b4cc0a2ca6478d733e397361153500822fb7 2013-05-18 04:44:34 ....A 19085 Virusshare.00061/Trojan.JS.Iframe.mn-f0f304909306cea6b2729c62f1933662f8d817f9 2013-05-18 02:15:52 ....A 8168 Virusshare.00061/Trojan.JS.Iframe.mv-e34e2b9c0e645aad9713d8cfdb80a41fedd0ab9b 2013-05-17 01:52:42 ....A 37187 Virusshare.00061/Trojan.JS.Iframe.mz-22f75dc4fe5b7a9ea78ab77a3fd1701e009cf5ee 2013-05-17 14:43:36 ....A 582 Virusshare.00061/Trojan.JS.Iframe.mz-8de7b67e5d056505514056c00b6585ec6554e932 2013-05-17 06:04:50 ....A 20568 Virusshare.00061/Trojan.JS.Iframe.nl-0dc318fe5bbab9d9824e13a19bbc3eb58bb0aa26 2013-05-17 18:00:34 ....A 69903 Virusshare.00061/Trojan.JS.Iframe.qq-b8c421f2ce68245de795b06c914eda1c52db8702 2013-05-17 00:30:04 ....A 5886 Virusshare.00061/Trojan.JS.Iframe.qs-b2977413420e4e7346ab5fa41b66aaf304147d29 2013-05-17 01:42:36 ....A 5886 Virusshare.00061/Trojan.JS.Iframe.qs-e81c7557f76c633ff38253eff9214960372efbf5 2013-05-18 05:30:50 ....A 1579 Virusshare.00061/Trojan.JS.Iframe.tt-9e52ff4e9af199f3cffbed581280239568131c81 2013-05-18 00:14:28 ....A 12281 Virusshare.00061/Trojan.JS.Iframe.ut-8f9e17896058f2fdf2c571c6e13248f57cf0c472 2013-05-17 16:45:38 ....A 34695 Virusshare.00061/Trojan.JS.Iframe.wq-084863e3069847837582ebba7df9ff0d1e463e22 2013-05-16 23:29:04 ....A 4554 Virusshare.00061/Trojan.JS.Iframe.wu-5d0ed5be34bdd3fa03baddcbed56a08ae2e45fdf 2013-05-20 00:51:14 ....A 6006 Virusshare.00061/Trojan.JS.Iframe.xn-6ff537a4cbb733f2297385d89be52e1664709808 2013-05-17 19:21:54 ....A 5275 Virusshare.00061/Trojan.JS.Iframe.xn-702b62004e2dee648fbd80335d4c8bed3186232b 2013-05-17 03:26:26 ....A 44337 Virusshare.00061/Trojan.JS.Iframe.yf-b06b4863ebe429ac8a7e5c0cdb0c87b76fbd7fda 2013-05-17 16:51:00 ....A 19356 Virusshare.00061/Trojan.JS.Iframe.yf-b17bd436b53c790bcee9252b72ba2b697e1fa39e 2013-05-17 20:17:18 ....A 16733 Virusshare.00061/Trojan.JS.Iframe.zt-2c79f292b540dbb019e441e3bd88b4f7097125fd 2013-05-17 01:10:38 ....A 17808 Virusshare.00061/Trojan.JS.Iframe.zt-aa2bd63f851c2a2a8840cf8a16880abb65760681 2013-05-17 03:04:30 ....A 16719 Virusshare.00061/Trojan.JS.Iframe.zt-c563ed2a1e589eb3a116f577a429eae501045edb 2013-05-17 08:18:50 ....A 3497 Virusshare.00061/Trojan.JS.LowZones.a-32dd967f71ceb0ad5aa3b4f77c7042a8b8d9faf3 2013-05-17 09:17:52 ....A 13430 Virusshare.00061/Trojan.JS.Pakes.aw-b030b9852f8177c45c50485f92d571c1176c0913 2013-05-18 09:15:50 ....A 23304 Virusshare.00061/Trojan.JS.Pakes.bh-8e540a0eabdc45627715d3825be7fa8ecc108d8a 2013-05-17 05:12:02 ....A 24101 Virusshare.00061/Trojan.JS.Pakes.do-0077537a0b6057b59cbca5352e58fa72aa2f3e79 2013-05-18 05:03:32 ....A 25177 Virusshare.00061/Trojan.JS.Pakes.do-01a753ce837ffd408d6bdcdbd93a2b4e91cbb40d 2013-05-18 08:17:26 ....A 10692 Virusshare.00061/Trojan.JS.Pakes.do-127e2fe98ff809451133a81b70a11bd6c8280851 2013-05-17 06:14:42 ....A 12499 Virusshare.00061/Trojan.JS.Pakes.do-12e27a1ba40f523eb80fcacab990e0f8dce764ca 2013-05-20 01:20:06 ....A 16020 Virusshare.00061/Trojan.JS.Pakes.do-1758c9bba4ef94e3800da0b2cbfd1ff8b978c089 2013-05-17 05:21:52 ....A 13855 Virusshare.00061/Trojan.JS.Pakes.do-2504f566a16348ee45a21d69f5689c79459e5d37 2013-05-17 04:54:50 ....A 41392 Virusshare.00061/Trojan.JS.Pakes.do-39959563e5c8317f6cb38c4944912a31fe840e1c 2013-05-18 07:52:54 ....A 13898 Virusshare.00061/Trojan.JS.Pakes.do-48fbf66af06c157480cd263eb44e68bbcd975fe9 2013-05-17 04:27:14 ....A 41937 Virusshare.00061/Trojan.JS.Pakes.do-4e03916a0599ad74734fa68d867b6c7d8cded3e3 2013-05-17 05:37:36 ....A 25220 Virusshare.00061/Trojan.JS.Pakes.do-5c4e5bd7de83dfdbc3dd9e313d2975605d88cef3 2013-05-18 07:50:36 ....A 11212 Virusshare.00061/Trojan.JS.Pakes.do-6a914d81da303b1b82bee8982b78181a47f02f71 2013-05-17 06:58:40 ....A 9340 Virusshare.00061/Trojan.JS.Pakes.do-6b0d0fa870592948c89f30781a60921775afaf2b 2013-05-17 04:40:38 ....A 5540 Virusshare.00061/Trojan.JS.Pakes.do-748df9ce193b6ccb79fc0627cb4d0d2a9ba52e45 2013-05-18 00:07:40 ....A 33517 Virusshare.00061/Trojan.JS.Pakes.do-8b2e7f002d8bd235291d763c9285f298485ee9f8 2013-05-18 05:59:56 ....A 5566 Virusshare.00061/Trojan.JS.Pakes.do-a0b0ec216c72fa68892b02212e14df1100c0aa28 2013-05-18 00:52:22 ....A 9559 Virusshare.00061/Trojan.JS.Pakes.do-c4c0e9859d67bfbaac1d3aaf78864f06ceeb5d04 2013-05-18 06:55:22 ....A 11120 Virusshare.00061/Trojan.JS.Pakes.do-d4708c24ad75c6276ea6f00cd3d2d1efcfe7f544 2013-05-17 04:52:50 ....A 26575 Virusshare.00061/Trojan.JS.Pakes.do-e6377e89d6abe3015351412e4db5a7b0e1d85843 2013-05-18 10:15:18 ....A 11624 Virusshare.00061/Trojan.JS.Pakes.do-fec6cb829faafff479a8708c59f2c47a629437ed 2013-05-17 04:36:52 ....A 6590 Virusshare.00061/Trojan.JS.Pakes.dp-19e5a0244dccd361fa2dd99a17488131721d0750 2013-05-19 14:48:36 ....A 9684 Virusshare.00061/Trojan.JS.Pakes.dp-1f3c0e2de2c8f3e5d767a4fde19a66fe6cc12bb0 2013-05-18 18:40:00 ....A 8010 Virusshare.00061/Trojan.JS.Pakes.dp-29ba9c61f9869f21683486fff6d0295e4f276b93 2013-05-18 16:38:06 ....A 9088 Virusshare.00061/Trojan.JS.Pakes.dp-37c7541d87d1b20f3b329ff7aa9a21519df9edcc 2013-05-17 04:34:50 ....A 9873 Virusshare.00061/Trojan.JS.Pakes.dp-3ad170595d80d423d11ec31aa07277827407b1d4 2013-05-17 06:01:06 ....A 16478 Virusshare.00061/Trojan.JS.Pakes.dp-41ffbdba471146caeaeb73cd92edd96190e892e4 2013-05-17 05:08:14 ....A 30162 Virusshare.00061/Trojan.JS.Pakes.dp-4ecbc887be703897b1b9ca7f5ab2bdfdbfd8a49f 2013-05-17 04:51:56 ....A 24918 Virusshare.00061/Trojan.JS.Pakes.dp-537364d48f3b450a272d59633b2804f8df96d62e 2013-05-17 04:53:40 ....A 24272 Virusshare.00061/Trojan.JS.Pakes.dp-6bfee71c85a9945d8d563ddf3bfb169381a1de7c 2013-05-17 04:44:42 ....A 9809 Virusshare.00061/Trojan.JS.Pakes.dp-6ca3fda530cca4618262a69580317856c02b8e03 2013-05-17 06:42:42 ....A 22699 Virusshare.00061/Trojan.JS.Pakes.dp-856cffd7d5cfdb6a0e1cb55bb01709e62ddb2a8b 2013-05-17 05:46:00 ....A 16900 Virusshare.00061/Trojan.JS.Pakes.dp-97c0063e6149d5080aebb23e7ff1631c5471e28d 2013-05-18 15:14:36 ....A 44661 Virusshare.00061/Trojan.JS.Pakes.dp-99a4e686d9e9568d6dcd5e70fd9f56627fa39748 2013-05-18 19:20:04 ....A 9115 Virusshare.00061/Trojan.JS.Pakes.dp-afc55cab75f9804799e888bb9e46139f506b500b 2013-05-18 19:08:36 ....A 16882 Virusshare.00061/Trojan.JS.Pakes.dp-b2f283d483d67e8d511b1469eb97c452c33355f9 2013-05-18 04:19:02 ....A 6726 Virusshare.00061/Trojan.JS.Pakes.dp-b55d78da5a91ae5510eae0160f98632d2eb22abc 2013-05-18 17:48:22 ....A 21115 Virusshare.00061/Trojan.JS.Pakes.dp-b6550dd6567be8e89f44fdcbeef405deaff49ecd 2013-05-17 06:30:12 ....A 9488 Virusshare.00061/Trojan.JS.Pakes.dp-b78da763a600805d4ac6271b93870935b4127b40 2013-05-19 14:50:12 ....A 10088 Virusshare.00061/Trojan.JS.Pakes.dp-c9c3d750fa67506b9813869c0fe289d227a1e4c3 2013-05-17 01:43:58 ....A 22061 Virusshare.00061/Trojan.JS.Pakes.dp-dbdf10908c21202ea7423253f9e8114a4887b033 2013-05-18 20:52:02 ....A 6776 Virusshare.00061/Trojan.JS.Pakes.dp-dd35a3da4c32a495463a0727325342b54e1f0289 2013-05-18 02:34:22 ....A 2769 Virusshare.00061/Trojan.JS.Pakes.dp-f00470d730320fc4544fa66225bd3faee938e61e 2013-05-18 02:16:14 ....A 9896 Virusshare.00061/Trojan.JS.Pakes.dp-f44a474acd0a65118be58cfcfecc008300cd571e 2013-05-18 20:44:38 ....A 454 Virusshare.00061/Trojan.JS.Pooter-44cc2ff2fc55bbd78fca3dd980d44f05df3c6ba9 2013-05-19 17:57:04 ....A 15583 Virusshare.00061/Trojan.JS.Popupper.a-370a05a545ed9189662a33170004d66d17f9cfc6 2013-05-17 13:30:24 ....A 15583 Virusshare.00061/Trojan.JS.Popupper.a-54940e0539ba63ea58ecf36c06140954b30e5100 2013-05-17 13:42:24 ....A 48721 Virusshare.00061/Trojan.JS.Redirector.aao-9dbdd1aa011d254414b81c11aab302c4b8afe3bf 2013-05-17 22:13:34 ....A 14441 Virusshare.00061/Trojan.JS.Redirector.bg-098b86973bd6d6064a7bd04e89f9261ddf65bfa7 2013-05-16 23:01:18 ....A 7135 Virusshare.00061/Trojan.JS.Redirector.bg-0b04d1eb5763f18155114641e7ff9cc2e21fb2e2 2013-05-18 18:10:58 ....A 17817 Virusshare.00061/Trojan.JS.Redirector.bg-138eb708d01c93ca1d8a036d84ee505ef33d09d5 2013-05-18 09:29:22 ....A 15411 Virusshare.00061/Trojan.JS.Redirector.bg-82374a646bab952fef89b4fb5fc0d99ba9e28f31 2013-05-17 02:14:30 ....A 15851 Virusshare.00061/Trojan.JS.Redirector.bg-b01cec46a55cb3cb9bd31ee9d5410c2b68b5c8ad 2013-05-18 08:47:36 ....A 6689 Virusshare.00061/Trojan.JS.Redirector.bk-18b8f5fa5767628ff179da14b2b612c98c4ffb69 2013-05-17 08:01:30 ....A 9185 Virusshare.00061/Trojan.JS.Redirector.ch-39b66a9c72dac96c8c40422df9a283e59d85846b 2013-05-17 03:36:12 ....A 13712 Virusshare.00061/Trojan.JS.Redirector.cw-bcf13cf603767d8af0a4c7246131997b66576873 2013-05-18 17:19:56 ....A 34961 Virusshare.00061/Trojan.JS.Redirector.ec-58bf38e8c0df48b881be23184a936dfa2a9dd18a 2013-05-18 11:23:06 ....A 5237 Virusshare.00061/Trojan.JS.Redirector.ec-f5ce802a9b07705f10668653ec6b1f1691d380f9 2013-05-17 14:51:04 ....A 4647 Virusshare.00061/Trojan.JS.Redirector.ez-00a730052828156c6831ca77af0f0a1cc7b50c1a 2013-05-16 23:16:08 ....A 423323 Virusshare.00061/Trojan.JS.Redirector.fq-6a7c84a88ba30b8a7b6fb8993b679a0d2b86472d 2013-05-17 11:44:00 ....A 85424 Virusshare.00061/Trojan.JS.Redirector.fq-eb8ea9272287cc07cdffec1db912850d1bea119b 2013-05-17 10:32:26 ....A 1761 Virusshare.00061/Trojan.JS.Redirector.gr-cf7b8481b2ec656e85f4e4ac9c12e12462665d53 2013-05-17 21:25:22 ....A 580 Virusshare.00061/Trojan.JS.Redirector.hg-1dfd20104f62b50928cf95310648c7c02d0c2a42 2013-05-17 02:24:24 ....A 31028 Virusshare.00061/Trojan.JS.Redirector.jb-0d9398f1cc319fc6cf2c54d3eefa52ef3c5164ac 2013-05-17 18:51:02 ....A 74752 Virusshare.00061/Trojan.JS.Redirector.kl-6c76822db490dc82471f6bf19d319a60aa08a338 2013-05-18 12:26:16 ....A 120279 Virusshare.00061/Trojan.JS.Redirector.lc-17fcc1171d54f0415027923f6cb1c7808a8c971c 2013-05-17 20:28:34 ....A 22897 Virusshare.00061/Trojan.JS.Redirector.lc-5a3453c00f9452fec4c109951bb4789eb86b9505 2013-05-17 10:26:38 ....A 26382 Virusshare.00061/Trojan.JS.Redirector.lc-5f211beae1e87787b3a6796d94f210a63e9ce51f 2013-05-18 10:39:00 ....A 17828 Virusshare.00061/Trojan.JS.Redirector.lc-6eadae52b3049f511439c13a0873a5ba7238e986 2013-05-17 19:46:34 ....A 28162 Virusshare.00061/Trojan.JS.Redirector.lc-7a1fe6cbaa6713b7b89a4c7eeeceda84bf356eb7 2013-05-18 20:59:42 ....A 30924 Virusshare.00061/Trojan.JS.Redirector.lc-8e5bf656c84614cb56060c00c4d7813f8a10fab9 2013-05-17 10:27:46 ....A 23667 Virusshare.00061/Trojan.JS.Redirector.lc-a824e2fb90497d5abe3d19171458ef3d1af63dc2 2013-05-17 00:50:34 ....A 28207 Virusshare.00061/Trojan.JS.Redirector.lc-e7847395572d5ca674f86837b38b67ecb0e338cb 2013-05-18 14:33:48 ....A 39632 Virusshare.00061/Trojan.JS.Redirector.lc-e9ec66eb5f514525f966161d26835d8fb086c083 2013-05-18 07:48:38 ....A 5618 Virusshare.00061/Trojan.JS.Redirector.lq-d26d3d4f940feb97e8fe17df0c5a66ab20ef2440 2013-05-17 00:12:42 ....A 30725 Virusshare.00061/Trojan.JS.Redirector.ns-96d56e2acd845259877759d7235697d041381065 2013-05-16 23:15:24 ....A 31184 Virusshare.00061/Trojan.JS.Redirector.ns-fef60dab41cb5b4f35fb8a7ff1fe7ddbcf23321e 2013-05-17 21:42:50 ....A 20009 Virusshare.00061/Trojan.JS.Redirector.op-6dbe160b1d3d83ca930bc37d4c5039630e388e55 2013-05-20 02:25:44 ....A 20009 Virusshare.00061/Trojan.JS.Redirector.op-9a97f7638a6f60ff1a7771fdb88c7fad4d55e061 2013-05-17 17:31:00 ....A 20010 Virusshare.00061/Trojan.JS.Redirector.op-a8a33fc5432c1ed29d1a51e9696eb8eabc34d5b0 2013-05-18 11:26:06 ....A 183 Virusshare.00061/Trojan.JS.Redirector.oy-0b6523b4d77cb56bd5f1a60dea7a9ea5b3b49e16 2013-05-18 01:33:04 ....A 31586 Virusshare.00061/Trojan.JS.Redirector.pd-b2d7172f1bcdc44ded81d99cf39acae0bc6b6049 2013-05-19 04:29:00 ....A 1574 Virusshare.00061/Trojan.JS.Redirector.pd-b717d10abf9d80a0c685a0f95d930fc5bf224b8f 2013-05-17 12:16:56 ....A 134 Virusshare.00061/Trojan.JS.Redirector.pt-7165c693fc056a7881bab800386464175edcceea 2013-05-17 22:16:06 ....A 135 Virusshare.00061/Trojan.JS.Redirector.pt-7351218a8ec091e2b0daff6c2d3a7e482ed427c2 2013-05-17 13:26:50 ....A 155 Virusshare.00061/Trojan.JS.Redirector.pt-8ae735983958cae9e48b280ef6d115f69351c100 2013-05-17 07:28:38 ....A 141 Virusshare.00061/Trojan.JS.Redirector.pt-b23f933718b457ac651c9ff0f559842f264fc18f 2013-05-18 10:53:24 ....A 5997 Virusshare.00061/Trojan.JS.Redirector.px-04e681f6e316cbc3f2af67fc981bb5972d81eaa7 2013-05-17 03:23:08 ....A 19202 Virusshare.00061/Trojan.JS.Redirector.px-5f70eebed47b5786c101569ba4b9cad73e7765f1 2013-05-18 12:54:14 ....A 27993 Virusshare.00061/Trojan.JS.Redirector.px-8e30bf1a7d8e8160cefed55051f51922f5d5914f 2013-05-17 17:46:52 ....A 88637 Virusshare.00061/Trojan.JS.Redirector.py-d27faa95665b69043c2bf0730279f6ce20fa0c6c 2013-05-17 11:19:08 ....A 348479 Virusshare.00061/Trojan.JS.Redirector.qd-0cc122db4c7bb399a7ee26deb27c7ed289706d26 2013-05-17 19:28:48 ....A 111788 Virusshare.00061/Trojan.JS.Redirector.qd-1c4e4b593d75dc17b3e597c377b168f2fd2ff787 2013-05-17 22:05:02 ....A 3560 Virusshare.00061/Trojan.JS.Redirector.qd-46a304beb8953f2b48e1491e4d26a2ec1198dc24 2013-05-17 03:47:40 ....A 78318 Virusshare.00061/Trojan.JS.Redirector.qd-814c94fb2fcea32dc661c812e041fa3de8b399e2 2013-05-17 15:22:38 ....A 97543 Virusshare.00061/Trojan.JS.Redirector.qd-840e8360ba7b52c8310565f1c84d8834e52e9cac 2013-05-17 05:54:30 ....A 11790 Virusshare.00061/Trojan.JS.Redirector.qd-b89b41ecf799f8a17b80f7980fdacaf8b780af96 2013-05-18 06:57:06 ....A 9732 Virusshare.00061/Trojan.JS.Redirector.qd-e3ff7db177426ca2b6ce6928acda618192822c8c 2013-05-17 23:08:00 ....A 348477 Virusshare.00061/Trojan.JS.Redirector.qd-e51891087db75776aeb48e324dd2cd53762002ed 2013-05-17 01:42:16 ....A 350214 Virusshare.00061/Trojan.JS.Redirector.qd-fbc04369b120dffa889831dcd1c6f45c2d2ba405 2013-05-17 17:04:02 ....A 64139 Virusshare.00061/Trojan.JS.Redirector.qe-4cecd805596081076f8e062e4ee80ce0bad48212 2013-05-17 01:43:28 ....A 72801 Virusshare.00061/Trojan.JS.Redirector.qe-9f3112b0acf6ab1c7a264fb0e657506bfa3c753f 2013-05-17 02:26:16 ....A 63003 Virusshare.00061/Trojan.JS.Redirector.qe-b648d85ea03eb43e4ec0c14eefa67a59011e3ff4 2013-05-17 15:47:42 ....A 70272 Virusshare.00061/Trojan.JS.Redirector.qe-c3ef0dec7883deb0b2f9fc19fbe4594e45a4ae8e 2013-05-17 04:14:44 ....A 62350 Virusshare.00061/Trojan.JS.Redirector.qe-c8e67be992b279c966c1cbafe944651016399670 2013-05-19 20:20:12 ....A 12218 Virusshare.00061/Trojan.JS.Redirector.qu-0207034c670b4b824e2e1d11c18b98ec9f83dc24 2013-05-17 13:34:42 ....A 12655 Virusshare.00061/Trojan.JS.Redirector.qu-023faa90ce498fceb75104a7d0c544fc77e3e919 2013-05-17 21:17:04 ....A 11272 Virusshare.00061/Trojan.JS.Redirector.qu-06a361b63f0c807f6f81545bd9994f3378f89394 2013-05-18 21:57:40 ....A 12058 Virusshare.00061/Trojan.JS.Redirector.qu-11234d7c9def457d5a597a46b324bdafcccfa6be 2013-05-18 16:00:10 ....A 12200 Virusshare.00061/Trojan.JS.Redirector.qu-170423b2264df3da3c6b3a09e19fe9428f77a214 2013-05-18 20:43:00 ....A 10490 Virusshare.00061/Trojan.JS.Redirector.qu-18967d5d8a6548775371c325f1e49e8b5c13c28b 2013-05-18 06:25:46 ....A 7756 Virusshare.00061/Trojan.JS.Redirector.qu-18ec8f6338b9d7f150017228bac6a4129fb217d4 2013-05-17 23:50:20 ....A 9889 Virusshare.00061/Trojan.JS.Redirector.qu-219bbf5b3d2605e56ea0d7b7935c8d94e10e46f4 2013-05-17 23:43:18 ....A 10374 Virusshare.00061/Trojan.JS.Redirector.qu-25f9bb22a0cf41662cb1a786e683466f44244736 2013-05-17 00:49:38 ....A 17271 Virusshare.00061/Trojan.JS.Redirector.qu-32b7b2054e714bde46b08eafe9134841d976e5f7 2013-05-17 08:06:52 ....A 12030 Virusshare.00061/Trojan.JS.Redirector.qu-35d90d82cd5aaddf561d76478e2abee9436e1efe 2013-05-18 08:45:26 ....A 10482 Virusshare.00061/Trojan.JS.Redirector.qu-37c91fdf41b3e146aa9530d78dc32fc0a5e84a5f 2013-05-17 18:36:20 ....A 11296 Virusshare.00061/Trojan.JS.Redirector.qu-3bf05e8e1ab8ac8c08d1102a75d8adf963f10b05 2013-05-17 15:08:28 ....A 11348 Virusshare.00061/Trojan.JS.Redirector.qu-3c0e2e732778004c984dcb184ec84c90906b76e3 2013-05-17 12:26:18 ....A 7906 Virusshare.00061/Trojan.JS.Redirector.qu-3d3a94d847153be07b98ac21d09ab2f99b932944 2013-05-17 07:30:26 ....A 11346 Virusshare.00061/Trojan.JS.Redirector.qu-454bbd3fcf7c3911aa0addf250cbe993227f6cca 2013-05-17 03:50:08 ....A 11064 Virusshare.00061/Trojan.JS.Redirector.qu-45f05caf1167ec15213579c446461b31cd2e2fe7 2013-05-18 08:27:00 ....A 9643 Virusshare.00061/Trojan.JS.Redirector.qu-47cf9ef9c7f821f04efb0baef18db1082fdd1c01 2013-05-18 02:38:00 ....A 11209 Virusshare.00061/Trojan.JS.Redirector.qu-486d42053d88feceaa8617d1f2f142381f14f71d 2013-05-18 09:44:26 ....A 9847 Virusshare.00061/Trojan.JS.Redirector.qu-48af13fb4b061ba4a498bf1cdfe479e62a7b181e 2013-05-17 14:33:00 ....A 10101 Virusshare.00061/Trojan.JS.Redirector.qu-4e8091ccf1f72b1258012d67484505dd761e5dac 2013-05-17 18:36:32 ....A 10853 Virusshare.00061/Trojan.JS.Redirector.qu-4f98b058e419497890aed8394fc58deb52d29620 2013-05-17 17:40:42 ....A 9632 Virusshare.00061/Trojan.JS.Redirector.qu-4fc62e967e534c4fc6bd586bf55e715b48766c54 2013-05-17 15:13:54 ....A 8584 Virusshare.00061/Trojan.JS.Redirector.qu-5896c16d3017457be6986370de88dcedfd51e891 2013-05-17 19:29:18 ....A 11582 Virusshare.00061/Trojan.JS.Redirector.qu-5a295c3a0287b875b36bd46d72904de9e9892c40 2013-05-18 12:15:18 ....A 9088 Virusshare.00061/Trojan.JS.Redirector.qu-5eb87621c97bfa242ebf07f8c5acb1546ca893f8 2013-05-17 10:28:54 ....A 10497 Virusshare.00061/Trojan.JS.Redirector.qu-793adf3ef5fa692845aa585e4b4239509652b3e7 2013-05-18 22:17:48 ....A 7564 Virusshare.00061/Trojan.JS.Redirector.qu-855d8b0c2665bd9e823394483cca8be664254c85 2013-05-18 18:38:54 ....A 11580 Virusshare.00061/Trojan.JS.Redirector.qu-867c049ff8fab22eafdb803811812e8f108eaae5 2013-05-17 20:16:48 ....A 7837 Virusshare.00061/Trojan.JS.Redirector.qu-8989e35ccd3ac0447803a36b19969f243c42ab47 2013-05-17 13:33:30 ....A 12037 Virusshare.00061/Trojan.JS.Redirector.qu-8a4f131080e4e36a2fee08aef1a6d9410a164a0b 2013-05-20 01:50:50 ....A 8906 Virusshare.00061/Trojan.JS.Redirector.qu-8c2e54e36b01bcb82d806cf19a33023a9a5674a1 2013-05-17 08:13:48 ....A 8396 Virusshare.00061/Trojan.JS.Redirector.qu-921afc5ce9617059c82d6bccb386abb52510df48 2013-05-18 11:21:48 ....A 10732 Virusshare.00061/Trojan.JS.Redirector.qu-9224c9b2b4456f32994dd6c0c1a8457ab872e543 2013-05-17 01:43:44 ....A 9588 Virusshare.00061/Trojan.JS.Redirector.qu-923b23ca884b20a66f868649dc22618154957c2c 2013-05-17 14:52:10 ....A 12579 Virusshare.00061/Trojan.JS.Redirector.qu-95f736886543075b02da7516a46e00771cd57a86 2013-05-17 21:59:34 ....A 10930 Virusshare.00061/Trojan.JS.Redirector.qu-98a25acaf64fe4bcf0536213ffe1384c81df138b 2013-05-17 08:09:18 ....A 7796 Virusshare.00061/Trojan.JS.Redirector.qu-9f6dadc37b33578f5ef6a8e347e54b92be620a7a 2013-05-17 18:08:40 ....A 11194 Virusshare.00061/Trojan.JS.Redirector.qu-a65a99680492821253414262b5fe9f80c8c300a9 2013-05-17 20:37:46 ....A 11026 Virusshare.00061/Trojan.JS.Redirector.qu-a7f154c7fcef0366c8c280d200cd71e1d9687053 2013-05-17 10:20:20 ....A 9594 Virusshare.00061/Trojan.JS.Redirector.qu-cc43391c7beef07b82b71697c47061d60df42f8f 2013-05-18 07:53:06 ....A 11715 Virusshare.00061/Trojan.JS.Redirector.qu-d739f4f8139f9ab4ff32cc55958b953427faac94 2013-05-17 04:39:48 ....A 8612 Virusshare.00061/Trojan.JS.Redirector.qu-d846668cca386198921aa9e0d53020fa114c6be5 2013-05-17 09:42:52 ....A 8983 Virusshare.00061/Trojan.JS.Redirector.qu-dceae166a4bf487eeca0dafa3e431bb89ba43821 2013-05-18 01:45:06 ....A 10271 Virusshare.00061/Trojan.JS.Redirector.qu-e254093deae180fe05eee4683bd30a1904081e88 2013-05-18 17:26:42 ....A 11052 Virusshare.00061/Trojan.JS.Redirector.qu-e6134d2daeee82563502e1fb69494e18e8414aa3 2013-05-17 08:13:54 ....A 9718 Virusshare.00061/Trojan.JS.Redirector.qu-e63d8c161028f16b4fa3e0205aecb45423d68d03 2013-05-17 07:32:28 ....A 8724 Virusshare.00061/Trojan.JS.Redirector.qu-ee2c08aff70cfa2f53608d3be6373b0edcf5ac76 2013-05-20 00:40:24 ....A 11354 Virusshare.00061/Trojan.JS.Redirector.qu-f2d4ca9533a154ea0f859912b935f979823c8699 2013-05-18 08:08:26 ....A 9604 Virusshare.00061/Trojan.JS.Redirector.qu-f3e09fb4f18aa0b463cace0ad401568cb26a71fc 2013-05-17 19:00:46 ....A 11943 Virusshare.00061/Trojan.JS.Redirector.qu-f804d54e9295cd31aee40bc3907d726c11bec0c2 2013-05-20 01:48:02 ....A 11834 Virusshare.00061/Trojan.JS.Redirector.qu-f9188f7a15d3b25b62a947837db71f26e59f108a 2013-05-17 03:17:36 ....A 11044 Virusshare.00061/Trojan.JS.Redirector.qu-fbed289b8984e8293ead5af8eed49af75a47126a 2013-05-20 01:44:02 ....A 8675 Virusshare.00061/Trojan.JS.Redirector.qu-fc795560dc2a5ae317778edbcffd6365f02a50fe 2013-05-17 10:09:44 ....A 618 Virusshare.00061/Trojan.JS.Redirector.rf-286c7ed3c61f54187e3583fd355789bf9a4a8596 2013-05-17 13:00:54 ....A 721 Virusshare.00061/Trojan.JS.Redirector.rf-80cfde2a7d4449edb7e25d53ffbc6cad06c598ef 2013-05-17 10:15:26 ....A 648 Virusshare.00061/Trojan.JS.Redirector.rf-d47663310c59ceb9749f8387e33ad8fae23d8b53 2013-05-20 02:09:54 ....A 1867 Virusshare.00061/Trojan.JS.Redirector.ro-4a50a3ba6675036a8af344616e61aeedc89cb135 2013-05-20 01:49:00 ....A 1720 Virusshare.00061/Trojan.JS.Redirector.ro-54e0db0eea891a01039471ff625bb689903655f5 2013-05-20 01:00:00 ....A 17854 Virusshare.00061/Trojan.JS.Redirector.ro-9cea6b04ed265f46628b1968be57d3fbcc65e2ea 2013-05-17 18:29:00 ....A 2022 Virusshare.00061/Trojan.JS.Redirector.ro-a3f1110eb0eb4c13a0ecef139253daf9afcf62c5 2013-05-18 08:04:48 ....A 2038 Virusshare.00061/Trojan.JS.Redirector.ro-b81e97936894b80b016aee5d78029b8d065cb52a 2013-05-17 01:02:10 ....A 1580 Virusshare.00061/Trojan.JS.Redirector.ro-d203bb0bd077d1e194315df7f4a102694758202a 2013-05-17 00:12:52 ....A 1097 Virusshare.00061/Trojan.JS.Redirector.ro-f782a86c55391aecd4092d054227c62099d051d5 2013-05-17 17:55:50 ....A 63798 Virusshare.00061/Trojan.JS.Redirector.ux-01dce12fe6d80c6d5ac59344942549c6d6e4e3af 2013-05-17 03:51:56 ....A 17579 Virusshare.00061/Trojan.JS.Redirector.ux-039f444dd2dc3c03bf1215a3bde27525b02572f4 2013-05-16 23:35:56 ....A 15425 Virusshare.00061/Trojan.JS.Redirector.ux-08d008220e8a1543b5764575114afb0d4757e4f3 2013-05-17 03:56:16 ....A 34098 Virusshare.00061/Trojan.JS.Redirector.ux-0d99bb5f8f14cd8f4f8fc35a7f3e9d94730bc820 2013-05-17 01:13:38 ....A 23252 Virusshare.00061/Trojan.JS.Redirector.ux-0e756b97354b8e4e7be6b18d4059f728434ac34c 2013-05-17 02:54:12 ....A 58948 Virusshare.00061/Trojan.JS.Redirector.ux-0f8a6456b4d43290bc16c151f808e7fca8f0f93f 2013-05-17 03:02:32 ....A 23912 Virusshare.00061/Trojan.JS.Redirector.ux-13b8e916f5ed67d3763c20a6cbd229023c71f99a 2013-05-17 16:15:50 ....A 35056 Virusshare.00061/Trojan.JS.Redirector.ux-24c4fad875f02521860b98b7ef0f3c2845e4c330 2013-05-17 19:31:22 ....A 19445 Virusshare.00061/Trojan.JS.Redirector.ux-279d88c02b442dc8a30428391d6a0c4c8636a0bc 2013-05-17 00:32:38 ....A 83719 Virusshare.00061/Trojan.JS.Redirector.ux-2c9c2e3bd6b2ce3d5246e9ef09bb2bb108d6813c 2013-05-17 02:01:52 ....A 41652 Virusshare.00061/Trojan.JS.Redirector.ux-2e2a1e62c7541332ed641bd310f530a2ce35467b 2013-05-17 16:24:58 ....A 38467 Virusshare.00061/Trojan.JS.Redirector.ux-3333d1fc1395ac6d6b1a4978de0d8af964dcccb4 2013-05-17 22:49:00 ....A 24882 Virusshare.00061/Trojan.JS.Redirector.ux-367b550bba09fcf983138926da4b1f45d46cb5e6 2013-05-17 22:18:16 ....A 65474 Virusshare.00061/Trojan.JS.Redirector.ux-39062e664e130153de22ae560999e99165da022b 2013-05-17 19:05:42 ....A 53947 Virusshare.00061/Trojan.JS.Redirector.ux-3c9b761320fa518e8b90a15a9386f2ccf879b523 2013-05-17 00:35:52 ....A 24435 Virusshare.00061/Trojan.JS.Redirector.ux-500a6748d83dbde0d653a9470c7757030bbeb84a 2013-05-17 14:58:14 ....A 58947 Virusshare.00061/Trojan.JS.Redirector.ux-512924e5fc97e29a95347396b88a1ec3ce6a5e8e 2013-05-17 03:44:10 ....A 54611 Virusshare.00061/Trojan.JS.Redirector.ux-541905c4bb9d43dff0f6aa6aa88d80659286f42d 2013-05-17 22:51:50 ....A 72800 Virusshare.00061/Trojan.JS.Redirector.ux-5a520aff754d56f2785f6295c187cf632b13d0d3 2013-05-17 01:05:18 ....A 69320 Virusshare.00061/Trojan.JS.Redirector.ux-631558e4e9a043d9619b8c703e01e783c72edc19 2013-05-17 23:15:34 ....A 55296 Virusshare.00061/Trojan.JS.Redirector.ux-7d08f13c9783afb56e61c2e76e1eed67c873cb85 2013-05-17 22:51:24 ....A 37810 Virusshare.00061/Trojan.JS.Redirector.ux-8515271e796b75f89b3197ee79325e1569835130 2013-05-17 22:21:02 ....A 53379 Virusshare.00061/Trojan.JS.Redirector.ux-a906466dcfd14bd699f1fe1c9bf0bf667a418543 2013-05-17 00:20:34 ....A 35845 Virusshare.00061/Trojan.JS.Redirector.ux-b34b84400577e95ad997be79b50532e0b7d767a2 2013-05-17 03:18:38 ....A 72353 Virusshare.00061/Trojan.JS.Redirector.ux-c07ea8ebdf61605d48985ce42b559ed54acb27a1 2013-05-17 13:47:42 ....A 31754 Virusshare.00061/Trojan.JS.Redirector.ux-c21ed144e89fd114e3c82452e29ca6349be584f3 2013-05-16 23:16:24 ....A 12698 Virusshare.00061/Trojan.JS.Redirector.ux-cddc866d4b6ff8ff6b2225e1615a152f576f35d7 2013-05-18 01:46:40 ....A 31804 Virusshare.00061/Trojan.JS.Redirector.ux-e0838a3c2f4649909130a695ccdd7408900d4dae 2013-05-17 02:54:00 ....A 35019 Virusshare.00061/Trojan.JS.Redirector.ux-e33f6f11d214eb487a058cd1de0dcd811c4b6efa 2013-05-17 17:00:06 ....A 43438 Virusshare.00061/Trojan.JS.Redirector.ux-e3a8e66d27d878a0ca0f026d91be88f98724947e 2013-05-17 00:16:08 ....A 59812 Virusshare.00061/Trojan.JS.Redirector.ux-ef42b46f1cdfc25ec72857196303ad28f76f6091 2013-05-16 23:17:52 ....A 18209 Virusshare.00061/Trojan.JS.Redirector.ux-f24dedafcb5f0ed6248c120a54b4d7025af1cabf 2013-05-17 20:30:12 ....A 53521 Virusshare.00061/Trojan.JS.Redirector.ux-f4ae38a1e9b0431dbc2e1da61b84b00af3af51c1 2013-05-17 17:57:30 ....A 73292 Virusshare.00061/Trojan.JS.Redirector.ux-fee5d60e2c6df9d73ae9bc8f0be730c27f519b0a 2013-05-17 00:20:48 ....A 18928 Virusshare.00061/Trojan.JS.Redirector.vz-17c7ca435fa4ce6b7134bb8f206f572259962274 2013-05-17 01:19:50 ....A 34458 Virusshare.00061/Trojan.JS.Redirector.wi-23ccd4bb6f57667224ec28be3516f09a23387ee0 2013-05-17 21:36:42 ....A 21067 Virusshare.00061/Trojan.JS.Redirector.wi-2a033d0033ad5892e71d52bd6fec59c7e7815bfc 2013-05-17 16:25:10 ....A 31832 Virusshare.00061/Trojan.JS.Redirector.wi-4546db0cb68d80956d8f4a62e3ac144f90a020f6 2013-05-18 14:52:04 ....A 3695 Virusshare.00061/Trojan.JS.Redirector.wi-be0ec5636253cde63a1b4a81f0df7f2936a81197 2013-05-17 05:41:02 ....A 3963 Virusshare.00061/Trojan.JS.Redirector.wi-ece540b2859300d9ecb866bef6c8e47af9e7922a 2013-05-16 23:27:24 ....A 34555 Virusshare.00061/Trojan.JS.Redirector.wi-f2d328bffe98045eab389625b402b27430640d31 2013-05-17 00:03:54 ....A 1048 Virusshare.00061/Trojan.JS.Redirector.ws-b1fa03722ad584b19174ebb2d1c83ff3046b4354 2013-05-17 01:02:40 ....A 45381 Virusshare.00061/Trojan.JS.Redirector.wy-16cb06174701de34ba7ba35a198617c9d35ad4b6 2013-05-16 23:02:24 ....A 55621 Virusshare.00061/Trojan.JS.Redirector.wy-1c96087e83a3342b494ad689907e6e063147b324 2013-05-17 00:56:40 ....A 33682 Virusshare.00061/Trojan.JS.Redirector.wy-20aa8061da90b2193448b6bc5f42eb1554360fa7 2013-05-17 19:30:38 ....A 27853 Virusshare.00061/Trojan.JS.Redirector.wy-23f06adba7627186d3b6300e60523a46665d13da 2013-05-17 21:53:06 ....A 128905 Virusshare.00061/Trojan.JS.Redirector.wy-30161d42550bbdb9599220783de7188b185c4009 2013-05-17 02:22:20 ....A 6001 Virusshare.00061/Trojan.JS.Redirector.wy-318bdfdac1102480962a21fdd8ed4dc7408d8b31 2013-05-17 03:42:26 ....A 35713 Virusshare.00061/Trojan.JS.Redirector.wy-35ce3fd6e8493dfd999fee6fff2f76670f421033 2013-05-18 01:27:58 ....A 5961 Virusshare.00061/Trojan.JS.Redirector.wy-7427f0741ef8a34e673894ad5c0fbdbdcd238d85 2013-05-16 23:23:54 ....A 38669 Virusshare.00061/Trojan.JS.Redirector.wy-81a1cf090cd2f1b87dd1d49bd99bf139de597274 2013-05-17 02:31:46 ....A 47439 Virusshare.00061/Trojan.JS.Redirector.wy-b7047f17307cbd3d93059b1063624732e214e782 2013-05-17 03:32:42 ....A 41242 Virusshare.00061/Trojan.JS.Redirector.wy-b8c36d8642d8da9c36efbd89c86885b495aaf359 2013-05-17 06:03:16 ....A 36523 Virusshare.00061/Trojan.JS.Redirector.wy-cf53deeb874981ba2b81f0c3acf1f0e54cbfd5c5 2013-05-18 14:04:12 ....A 8076 Virusshare.00061/Trojan.JS.Redirector.wy-e29330b0c1ef2f0b55507a4717c8eabfd07c8993 2013-05-17 18:42:28 ....A 41110 Virusshare.00061/Trojan.JS.Redirector.wy-e323c0b083368aeebd16eb9d438b5912f3343cdb 2013-05-17 06:20:38 ....A 66722 Virusshare.00061/Trojan.JS.Redirector.wy-e62c30c78042dee9c6601c22da7f94dc46b45536 2013-05-17 18:05:48 ....A 51013 Virusshare.00061/Trojan.JS.Redirector.wy-e9cf806eacce29c1b1c2a91ae07e64c34b53e7ce 2013-05-17 06:24:44 ....A 18226 Virusshare.00061/Trojan.JS.Redirector.xb-03e14a7e9f1307250acbb5f12dd31709dbc0e252 2013-05-17 01:11:30 ....A 17589 Virusshare.00061/Trojan.JS.Redirector.xb-0466019d0c76e592711c160241e3590c894b10d6 2013-05-17 05:47:26 ....A 4841 Virusshare.00061/Trojan.JS.Redirector.xb-120d7a849f3f065e1c9ec3472e1348d8def302d7 2013-05-17 00:42:20 ....A 33246 Virusshare.00061/Trojan.JS.Redirector.xb-29556f5622cfe8a61e2ef69ac2d303d79e38ca92 2013-05-17 02:36:28 ....A 10894 Virusshare.00061/Trojan.JS.Redirector.xb-3cf60f232da93e7eafaf0b46af51d2e79ed34e1b 2013-05-17 18:06:14 ....A 33226 Virusshare.00061/Trojan.JS.Redirector.xb-4096bdbf8742034b35eda69ce88b8615bafef2e7 2013-05-17 14:14:04 ....A 3567 Virusshare.00061/Trojan.JS.Redirector.xb-415b2866494102547382f257f6aec142394d5674 2013-05-18 08:48:14 ....A 4374 Virusshare.00061/Trojan.JS.Redirector.xb-4a485bcf104bdcbf5d5e8a0051afb11f247f79b1 2013-05-17 01:02:22 ....A 6293 Virusshare.00061/Trojan.JS.Redirector.xb-4c663323219f1a2139cf44519b870e3538c56ffb 2013-05-18 00:01:16 ....A 17848 Virusshare.00061/Trojan.JS.Redirector.xb-4cfb8dd3e1dce5ecd2934f789e67da37ca9569eb 2013-05-17 01:57:12 ....A 35374 Virusshare.00061/Trojan.JS.Redirector.xb-54cead9ecffeabe7b52e0468f3931478964f5360 2013-05-17 03:41:50 ....A 3007 Virusshare.00061/Trojan.JS.Redirector.xb-5ed7fafc00f84e40e324d1b24e55a8d818086e5a 2013-05-17 05:22:18 ....A 19340 Virusshare.00061/Trojan.JS.Redirector.xb-70109af95c1c4cac242c1ad7e51345c7374db4c4 2013-05-17 02:09:24 ....A 2406 Virusshare.00061/Trojan.JS.Redirector.xb-7168f0794929cc2a326a23a0049c741df81210c4 2013-05-17 04:38:30 ....A 18661 Virusshare.00061/Trojan.JS.Redirector.xb-72156361d8a68c9c9dc908e94f61fbde32dd7dc2 2013-05-17 04:08:40 ....A 11665 Virusshare.00061/Trojan.JS.Redirector.xb-7368297055af33b9db85fe597affe3595b598b4c 2013-05-17 14:18:40 ....A 14638 Virusshare.00061/Trojan.JS.Redirector.xb-74b58c963d79b4b9ff53301cc4278546c1fa4a7c 2013-05-20 02:27:16 ....A 11705 Virusshare.00061/Trojan.JS.Redirector.xb-77a4530f85bdb66666e2d2a98e0bf52f1741dadc 2013-05-17 21:41:16 ....A 36268 Virusshare.00061/Trojan.JS.Redirector.xb-783c8b2b71c16775ce61c53a1d267ffd0427d4d7 2013-05-17 00:44:32 ....A 13705 Virusshare.00061/Trojan.JS.Redirector.xb-78f9d3d8731e498f851790c33b8936c46373dd54 2013-05-18 13:27:08 ....A 9397 Virusshare.00061/Trojan.JS.Redirector.xb-7a8706c2f9e0f04c9e6f5e259cf047f3b27c268f 2013-05-17 00:43:38 ....A 8772 Virusshare.00061/Trojan.JS.Redirector.xb-8497e56fd387bffe8ee785491f35b20ca9ed61dd 2013-05-18 00:58:04 ....A 48119 Virusshare.00061/Trojan.JS.Redirector.xb-8fa0313d9e4ffc499078b50e496b60f2e7bf583e 2013-05-17 05:50:22 ....A 26455 Virusshare.00061/Trojan.JS.Redirector.xb-978bbe21dab83244c4580da571df3dec1690472d 2013-05-20 01:39:30 ....A 17301 Virusshare.00061/Trojan.JS.Redirector.xb-9d0001ebe9a05daddbc740980818a2eb97368168 2013-05-17 13:50:52 ....A 3858 Virusshare.00061/Trojan.JS.Redirector.xb-af02ba5e5674a7f72acdaf3a7dbf6fa5a5652300 2013-05-17 15:54:04 ....A 26259 Virusshare.00061/Trojan.JS.Redirector.xb-b486b9d49e79a0ecacfba70b3a725ec0e1e0fa70 2013-05-17 00:24:04 ....A 23600 Virusshare.00061/Trojan.JS.Redirector.xb-b537d3e7319d851193d227aee33a07fa2d7b216e 2013-05-19 05:29:46 ....A 13982 Virusshare.00061/Trojan.JS.Redirector.xb-b5f9051d377cd0baf5d7ae7eef3af38f26999ef0 2013-05-17 23:33:32 ....A 17751 Virusshare.00061/Trojan.JS.Redirector.xb-b9792445309b92cfe39431105436538e83ca8e67 2013-05-17 15:20:22 ....A 28626 Virusshare.00061/Trojan.JS.Redirector.xb-bc9ad9cdef58346bdafcccbb0a7d746e1ef5e9c0 2013-05-18 14:43:44 ....A 18171 Virusshare.00061/Trojan.JS.Redirector.xb-c6575d5ed62e094f6aa4e9d614bd7cbfcaf673ed 2013-05-18 07:18:48 ....A 18084 Virusshare.00061/Trojan.JS.Redirector.xb-ccc130a2113bb7855be472fb7ef7ef3d9e35ec73 2013-05-17 02:12:38 ....A 35614 Virusshare.00061/Trojan.JS.Redirector.xb-d324ec574ae7db2d580c6d0a4fc8ea7e64005a26 2013-05-17 03:41:38 ....A 10874 Virusshare.00061/Trojan.JS.Redirector.xb-d9457a316e77e37e53b209cbaddacd9b0b1ae50c 2013-05-17 17:38:42 ....A 54363 Virusshare.00061/Trojan.JS.Redirector.xb-df134a3aecd9d8d53cafd399dd5db01ed5f74c74 2013-05-17 02:13:20 ....A 6709 Virusshare.00061/Trojan.JS.Redirector.xb-e5436737d43924e18782b94d206bc445665f3e7d 2013-05-17 16:15:06 ....A 17683 Virusshare.00061/Trojan.JS.Redirector.xb-eaae48d6e9d51ad7a1043a9bf1d5822d2bbf7566 2013-05-17 13:56:08 ....A 3962 Virusshare.00061/Trojan.JS.Redirector.xb-fad7f478f63f01b15b5b94e9a653ddaf0abc1214 2013-05-17 02:28:20 ....A 12125 Virusshare.00061/Trojan.JS.Redirector.xb-fd0dd075b7ca7f6db6bafe55e03917578a16f66e 2013-05-19 18:41:40 ....A 18099 Virusshare.00061/Trojan.JS.Redirector.xb-fd738fa41d230ec14485124565a73ef2a23247a9 2013-05-17 04:23:16 ....A 4294 Virusshare.00061/Trojan.JS.Redirector.yi-48611359f0d2fe558db6c462065b34b1e0799d1e 2013-05-17 03:30:04 ....A 10873 Virusshare.00061/Trojan.JS.Redirector.yl-01a84aa19d636f60868f2b2a485a9f58b0c04219 2013-05-17 05:47:18 ....A 30332 Virusshare.00061/Trojan.JS.Redirector.yl-04b8104e52379fae14a05bf085570f8d31744bc9 2013-05-17 17:58:10 ....A 6435 Virusshare.00061/Trojan.JS.Redirector.yl-0536c6bbc03b0d942e4f7a45690a04077eb35c81 2013-05-17 21:18:20 ....A 32773 Virusshare.00061/Trojan.JS.Redirector.yl-06d1c70cae7be73a6b53816aaf49740d937f46f4 2013-05-17 20:02:54 ....A 3334 Virusshare.00061/Trojan.JS.Redirector.yl-0a2d32118d231a204af6d39c95b0259f2cf1cd57 2013-05-17 06:20:50 ....A 9103 Virusshare.00061/Trojan.JS.Redirector.yl-0cf1dc9adcd7e6ea411775c1220ffeff4a9175c7 2013-05-17 01:15:54 ....A 7069 Virusshare.00061/Trojan.JS.Redirector.yl-2d727ab20d032559503079c93dff40f3d559ee8b 2013-05-16 23:05:56 ....A 46326 Virusshare.00061/Trojan.JS.Redirector.yl-515a2af9a1cd07356db063781341c085d8899d93 2013-05-17 05:03:58 ....A 36612 Virusshare.00061/Trojan.JS.Redirector.yl-7800cd307686f87a4b887633e38b71ec1f3cea80 2013-05-17 21:24:32 ....A 33111 Virusshare.00061/Trojan.JS.Redirector.yl-a2e5b772b1c164997f7b0f72c78ba1b0c26949a9 2013-05-17 02:17:48 ....A 10004 Virusshare.00061/Trojan.JS.Redirector.yl-d0a2234510957f5a029b371e30e481c43965dc74 2013-05-18 10:10:32 ....A 27825 Virusshare.00061/Trojan.JS.Redirector.yl-d9f12ff05ff9bbefb0466144ffcd1f7b498ddef7 2013-05-17 00:10:46 ....A 9228 Virusshare.00061/Trojan.JS.Redirector.yl-e8032864c03fd490f3fd6a32b6fd86676fa76bac 2013-05-17 00:20:24 ....A 6559 Virusshare.00061/Trojan.JS.Redirector.yl-f6cff7a9e2c1929b395639ca7c8212f562adf054 2013-05-18 01:25:08 ....A 6402 Virusshare.00061/Trojan.JS.Redirector.yp-03c20bc6664d271fa26d0177936be432e4ed5b7d 2013-05-17 05:06:14 ....A 25735 Virusshare.00061/Trojan.JS.Redirector.yp-159c03a5062872224139ead4c0a0e313bd9fe056 2013-05-17 04:48:48 ....A 34974 Virusshare.00061/Trojan.JS.Redirector.yp-212e40a2cfaecd47233f2fdfbaf954bad0385a66 2013-05-17 06:28:46 ....A 16652 Virusshare.00061/Trojan.JS.Redirector.yp-3f939a604ac68fc07c32b7f6805050dbcc2ccffd 2013-05-17 02:13:08 ....A 5881 Virusshare.00061/Trojan.JS.Redirector.yp-40253a6d8c1edb3faf490aaad5bc5b9dc89de294 2013-05-18 12:36:42 ....A 8342 Virusshare.00061/Trojan.JS.Redirector.yp-4b54ca07327252394233aa130527f513e1c85784 2013-05-20 01:08:26 ....A 5341 Virusshare.00061/Trojan.JS.Redirector.yp-507b85226c5f3c2c7ad6df97e3e95e796a008505 2013-05-18 06:32:08 ....A 25770 Virusshare.00061/Trojan.JS.Redirector.yp-530121be90438a3158bef5dca17a2f25c4867577 2013-05-20 02:25:30 ....A 31728 Virusshare.00061/Trojan.JS.Redirector.yp-59e856b1deb0f2fc7d0a577e89b86f0f3f34327c 2013-05-18 07:53:50 ....A 38231 Virusshare.00061/Trojan.JS.Redirector.yp-5cfee159d5b8c8e985cab995e6aaa430cafd66fb 2013-05-17 06:24:22 ....A 13414 Virusshare.00061/Trojan.JS.Redirector.yp-726027ecb39c8a756788b26401023b15a5de4c0e 2013-05-16 23:41:24 ....A 15789 Virusshare.00061/Trojan.JS.Redirector.yp-73294b8f63a6a5911f198bf921fb93af4e7dff72 2013-05-17 14:09:34 ....A 73191 Virusshare.00061/Trojan.JS.Redirector.yp-7b86aed6641e14b1498dd60e0dd24360ffe3b737 2013-05-19 01:16:00 ....A 25976 Virusshare.00061/Trojan.JS.Redirector.yp-80d64df73bbfc9563f76173fac88b211c41b02db 2013-05-17 05:39:54 ....A 14588 Virusshare.00061/Trojan.JS.Redirector.yp-85dad8d29512e64f02ba0d194eaf3898a29ed622 2013-05-20 02:32:06 ....A 13090 Virusshare.00061/Trojan.JS.Redirector.yp-8a9239b969f677fc13786b9903085cb88f396235 2013-05-18 08:20:26 ....A 36669 Virusshare.00061/Trojan.JS.Redirector.yp-8ee694d39f3e084eac9bb32f131bf0d13bc8cd72 2013-05-17 05:07:14 ....A 4992 Virusshare.00061/Trojan.JS.Redirector.yp-9813bbb451c158cf7eda533db98d6a05d162b8cb 2013-05-18 17:53:28 ....A 37117 Virusshare.00061/Trojan.JS.Redirector.yp-98c6ccb66a05d75ec998d8cbfb47629e70b71837 2013-05-17 20:17:02 ....A 4937 Virusshare.00061/Trojan.JS.Redirector.yp-a3072d83c8bad9593c696be15effaa477ed6830e 2013-05-19 12:42:52 ....A 8395 Virusshare.00061/Trojan.JS.Redirector.yp-a86eacea53d3c6f3d0933acb1e04682d2981a9ed 2013-05-18 11:19:08 ....A 25687 Virusshare.00061/Trojan.JS.Redirector.yp-a8fc66f27ca83110da9c8fa91323d363f4e53f56 2013-05-18 17:13:30 ....A 10395 Virusshare.00061/Trojan.JS.Redirector.yp-aa39cbc08d98399bc84d9afea9ef5d7e6b9cfe31 2013-05-17 14:51:22 ....A 97802 Virusshare.00061/Trojan.JS.Redirector.yp-b1e41bee7e60c93b1f43807b54514e2720986a86 2013-05-17 18:12:40 ....A 11004 Virusshare.00061/Trojan.JS.Redirector.yp-b9343c526e34ac77d463f6dae17714c30f70f101 2013-05-18 08:18:08 ....A 5073 Virusshare.00061/Trojan.JS.Redirector.yp-bb138f0448be623387d0dc7d6fb8b08fd221fde0 2013-05-18 10:48:58 ....A 13819 Virusshare.00061/Trojan.JS.Redirector.yp-c2958557d4556b5b62de256ad54c01c7764e7b1f 2013-05-17 02:36:46 ....A 16092 Virusshare.00061/Trojan.JS.Redirector.yp-c7eba584fafd8ed875caed98a9e802d05f21557c 2013-05-17 21:40:22 ....A 9851 Virusshare.00061/Trojan.JS.Redirector.yp-d1b9ec5e1d7a1a9890f9cb5010958b9059ca6f83 2013-05-17 05:19:02 ....A 5371 Virusshare.00061/Trojan.JS.Redirector.yp-d346c2311de657de1f384dcff282f4bad67cf030 2013-05-17 16:06:22 ....A 16113 Virusshare.00061/Trojan.JS.Redirector.yp-d90d461631096cf7e7d9d3b7eccfe42442b94ab6 2013-05-18 02:06:10 ....A 7937 Virusshare.00061/Trojan.JS.Redirector.yp-e3c35c28cae69c9f1f88bb4400b5dec7cfa3b6ab 2013-05-18 18:31:32 ....A 28410 Virusshare.00061/Trojan.JS.Redirector.yp-ee52cad14fcbbb305b30089be067758fc1f5e2e6 2013-05-17 13:41:14 ....A 12191 Virusshare.00061/Trojan.JS.Redirector.zb-40e7e670e62f449d9124695df02b9515fc1c1ace 2013-05-18 18:43:44 ....A 21300 Virusshare.00061/Trojan.JS.Redirector.zb-5237a3e422d81cec78afee9aacaaf2f359974676 2013-05-18 02:09:12 ....A 13728 Virusshare.00061/Trojan.JS.Redirector.zb-74c76d2cb8527d8ca6c76c91cca05f7f855e8280 2013-05-17 04:23:42 ....A 41565 Virusshare.00061/Trojan.JS.Redirector.zb-bba1fcc42cf56bd962c7b7889fc060656385fff7 2013-05-17 00:31:10 ....A 10375 Virusshare.00061/Trojan.JS.Redirector.zb-cad1c9848effa67f6f5eabdd58f8f018d0f19098 2013-05-18 09:40:32 ....A 13738 Virusshare.00061/Trojan.JS.Redirector.zb-d45b952ba6848774f4839d3939e9547cd51cf86b 2013-05-18 02:13:42 ....A 20339 Virusshare.00061/Trojan.JS.Redirector.zb-d89394da54b3c5b4d020afec31d4e2a9553f6433 2013-05-17 04:13:34 ....A 27651 Virusshare.00061/Trojan.JS.Redirector.zb-db9db7d9086d774759db09c88d7a69e8a9f35ec8 2013-05-17 02:09:10 ....A 19249 Virusshare.00061/Trojan.JS.Redirector.zx-039e1441723bd9ac85ced4b1ac476a45cf28fdb9 2013-05-18 15:15:42 ....A 1925 Virusshare.00061/Trojan.JS.Redirector.zx-057695f27038b6381a04402f8f0e2a55c9913268 2013-05-18 18:48:20 ....A 12770 Virusshare.00061/Trojan.JS.Redirector.zx-158c1883b9873123483974ef2c48619aa3445249 2013-05-19 23:39:06 ....A 11415 Virusshare.00061/Trojan.JS.Redirector.zx-1ce090540abf0848d9055ff0244589a36e95d7dc 2013-05-17 00:43:34 ....A 18991 Virusshare.00061/Trojan.JS.Redirector.zx-215b6bee0e3345c55bb0f6d65e71a22bfc5a6f4a 2013-05-17 05:46:44 ....A 12821 Virusshare.00061/Trojan.JS.Redirector.zx-217d79160a203aa034400df5851c587f1d576fcf 2013-05-17 14:56:46 ....A 14240 Virusshare.00061/Trojan.JS.Redirector.zx-21dd4c63486afb361d32e18de2ca8cc11d1c9230 2013-05-18 02:18:30 ....A 12195 Virusshare.00061/Trojan.JS.Redirector.zx-36ef862bc0d0be872b6310b8a2b75618c53cdaf4 2013-05-17 06:37:42 ....A 11196 Virusshare.00061/Trojan.JS.Redirector.zx-3aabd814eae83f9ef977f5ea38c88b417a1bfb46 2013-05-17 22:04:54 ....A 22569 Virusshare.00061/Trojan.JS.Redirector.zx-3b4dae0988fcc24fc2b4c0e96df8c353f0877cd8 2013-05-18 16:51:02 ....A 29389 Virusshare.00061/Trojan.JS.Redirector.zx-3ece374e5d735f76b72515c4298a1a38bbae64c9 2013-05-17 04:04:46 ....A 61933 Virusshare.00061/Trojan.JS.Redirector.zx-553b69ef96370ef8013a26d994fc68b46284dfb2 2013-05-18 08:39:56 ....A 11714 Virusshare.00061/Trojan.JS.Redirector.zx-68994438420c7a02020c76c6bf91f8f6cf50a3f1 2013-05-17 01:58:16 ....A 20307 Virusshare.00061/Trojan.JS.Redirector.zx-7318e44de9be78841749ff15e2cee2aa65a88c22 2013-05-18 06:19:08 ....A 28403 Virusshare.00061/Trojan.JS.Redirector.zx-78a9e375a58e77f43330ee590a8f05209a347b44 2013-05-17 01:04:48 ....A 27281 Virusshare.00061/Trojan.JS.Redirector.zx-7a1060061b512ae5dffcc611c07188c3b405cd14 2013-05-17 05:18:28 ....A 21440 Virusshare.00061/Trojan.JS.Redirector.zx-8a619882a79f0afb13bd82a0baa12f48054a7dd1 2013-05-17 04:44:26 ....A 11729 Virusshare.00061/Trojan.JS.Redirector.zx-8fc4b2fa1cf3dc7511c8d6b81afe268e14643b93 2013-05-19 18:33:42 ....A 15299 Virusshare.00061/Trojan.JS.Redirector.zx-94ac92d25f9eba040f27ff000131d2a4ce88cc3f 2013-05-17 20:31:42 ....A 14296 Virusshare.00061/Trojan.JS.Redirector.zx-a3e49bc6abf367e42d9ef77f56baa3ea64f56353 2013-05-18 10:07:26 ....A 2273 Virusshare.00061/Trojan.JS.Redirector.zx-a784664ce5ddcd1216ac4f90357276417b4d33ff 2013-05-18 14:52:44 ....A 10385 Virusshare.00061/Trojan.JS.Redirector.zx-b0759305964418606e2e4df9505356fafca06647 2013-05-18 14:13:52 ....A 13881 Virusshare.00061/Trojan.JS.Redirector.zx-bd4443c5c4b82e8b27f123db0b6bf42b69fe6425 2013-05-17 05:29:04 ....A 11343 Virusshare.00061/Trojan.JS.Redirector.zx-cc437d92690cdfa07ffbf53f1096108cc88b3c8a 2013-05-17 19:38:48 ....A 23657 Virusshare.00061/Trojan.JS.Redirector.zx-d0d22fee68f5dcbe620c0042753bb6c7052b156c 2013-05-18 13:39:04 ....A 2519 Virusshare.00061/Trojan.JS.Redirector.zx-d9294b290b4d468af1650d594728dfb35a8954ba 2013-05-17 22:06:56 ....A 23464 Virusshare.00061/Trojan.JS.Redirector.zx-d96b2c278895a036e8ffc01a492dc99d92908e01 2013-05-17 04:49:16 ....A 11307 Virusshare.00061/Trojan.JS.Redirector.zx-e2035e4c7a10e7e16bf3ecc98158e9fb793992fd 2013-05-17 11:32:56 ....A 1936 Virusshare.00061/Trojan.JS.Scob.a-3b7a8bafe21a6871f1a0e303e29b944bde1a3134 2013-05-16 23:01:44 ....A 840 Virusshare.00061/Trojan.JS.Scob.a-981d29c0a9f9ed94b801ecbfe77a8d537ead2a1f 2013-05-17 14:36:06 ....A 5114 Virusshare.00061/Trojan.JS.Seeker-7ed2886f657c398901671edd6a39ceb05c1b8300 2013-05-17 00:55:56 ....A 9612 Virusshare.00061/Trojan.JS.Seeker-based-315accdcf8d91948d541c1ae1a910a546c882904 2013-05-17 02:07:36 ....A 2912 Virusshare.00061/Trojan.JS.Seeker.b-136e307f525cb48e14f3b04c8c2af2b69f234791 2013-05-17 19:05:10 ....A 3603 Virusshare.00061/Trojan.JS.Seeker.e-9851052b15d1385f1c774458db725fd26e9f7bb1 2013-05-17 02:22:08 ....A 2642 Virusshare.00061/Trojan.JS.Small.l-9c8a1332aa64caaff0d55591cbed165e651163a1 2013-05-17 01:31:22 ....A 995450 Virusshare.00061/Trojan.JS.StartPage.bh-27d3379dce264c5b54d677ee15359eeb1fb6f6ab 2013-05-17 15:19:20 ....A 995450 Virusshare.00061/Trojan.JS.StartPage.bh-2d8498cbc5a17377819d5f0be4446f288bd89094 2013-05-18 07:20:26 ....A 626736 Virusshare.00061/Trojan.JS.StartPage.bh-44231fc15e150678e6e788dd530514db524c44b8 2013-05-18 17:49:54 ....A 995450 Virusshare.00061/Trojan.JS.StartPage.bh-b11c7a4f239916a6cb2589cad7d9febe9f4c6d2a 2013-05-18 17:59:00 ....A 634888 Virusshare.00061/Trojan.JS.StartPage.bi-185196950af79cdaa315b0f0de2fcf0a03565a09 2013-05-18 07:19:08 ....A 634888 Virusshare.00061/Trojan.JS.StartPage.bi-bcbef72a9fae172cab53b11b81b48a5bef7025b3 2013-05-20 01:13:12 ....A 634888 Virusshare.00061/Trojan.JS.StartPage.bi-e2af35283f705e6114667b9492fe0416cd6127f4 2013-05-19 10:37:08 ....A 1668 Virusshare.00061/Trojan.JS.StartPage.c-6b5f6b87f09eb6d81974e1f575d104d48a82ac65 2013-05-17 04:44:10 ....A 309156 Virusshare.00061/Trojan.JS.StartPage.ck-0c909a1e1e4d5c669fba304fc2c2954e23c8791a 2013-05-17 11:50:18 ....A 309156 Virusshare.00061/Trojan.JS.StartPage.ck-6fab07244feb4d0279309427fab8b93b4191f60a 2013-05-17 00:03:24 ....A 309156 Virusshare.00061/Trojan.JS.StartPage.ck-cbda62efea1f2110e46478ebb929844ac7308757 2013-05-18 21:22:12 ....A 309156 Virusshare.00061/Trojan.JS.StartPage.ck-e269176c2ea7e74cc56805e9d856b9fdb031480a 2013-05-17 03:33:06 ....A 429860 Virusshare.00061/Trojan.JS.StartPage.cm-c30af2298e85dd9ba50795f2f024714a040108a4 2013-05-17 14:50:20 ....A 2818 Virusshare.00061/Trojan.JS.StartPage.co-9910d04d2ec058e91cb966a4ac582b68d8a00428 2013-05-17 08:46:52 ....A 2778 Virusshare.00061/Trojan.JS.StartPage.co-edb5532ee6ef97ee12faab9ae58259dea54f85fe 2013-05-18 21:55:46 ....A 2805 Virusshare.00061/Trojan.JS.StartPage.cp-c2746175f4dc50ab1a7d1825d024d4076b2cafd0 2013-05-18 11:35:48 ....A 2803 Virusshare.00061/Trojan.JS.StartPage.cp-ed341ad993f41521015e3e265952f42b027b5d55 2013-05-17 16:43:54 ....A 71615 Virusshare.00061/Trojan.JS.StartPage.dg-4c23b3c8cfc894b13aa956b28f9926dbf58d5faf 2013-05-18 14:41:26 ....A 53914 Virusshare.00061/Trojan.JS.StartPage.dw-946787945fdf4b2f8402029f804f42cb7a3fb994 2013-05-17 12:31:22 ....A 31061 Virusshare.00061/Trojan.JS.StartPage.dy-16627abd022ce77c761c011b7a106c5197172e0d 2013-05-17 19:54:54 ....A 22297 Virusshare.00061/Trojan.JS.StartPage.eg-02d8f70705bba76c4ccb8206a2bb4e4e171e7595 2013-05-17 02:40:12 ....A 22158 Virusshare.00061/Trojan.JS.StartPage.eg-08ec9ef840b2f95a65d4287c358d26e8cc6591fb 2013-05-17 00:38:06 ....A 22132 Virusshare.00061/Trojan.JS.StartPage.eg-15e9aaadf5a852a38821d8ed62d19cdd3f581d2a 2013-05-17 14:04:48 ....A 69833 Virusshare.00061/Trojan.JS.StartPage.eg-360759f508ca53f7a5373deb21fba6979e3584d6 2013-05-17 03:29:18 ....A 46741 Virusshare.00061/Trojan.JS.StartPage.eg-42541be334383bd61df630e1c58c5d4700a44828 2013-05-17 18:24:18 ....A 69833 Virusshare.00061/Trojan.JS.StartPage.eg-5addab7e709cf4e057a147a8cabc9018d3c618e2 2013-05-17 23:20:22 ....A 49116 Virusshare.00061/Trojan.JS.StartPage.eg-5e5fcc98aa0d315219dfb286e9a7686e01524092 2013-05-17 22:14:06 ....A 18642 Virusshare.00061/Trojan.JS.StartPage.eg-65bc0ea8412d3ef7a97e4561236fc40d0ba53899 2013-05-17 02:45:04 ....A 53132 Virusshare.00061/Trojan.JS.StartPage.eg-7f0429a90aea7919d91b5675bacc9c07eea27e30 2013-05-17 14:51:32 ....A 49194 Virusshare.00061/Trojan.JS.StartPage.eg-c32fa04bc00cf8ef5af370fae3362fe59287c342 2013-05-17 02:34:56 ....A 47747 Virusshare.00061/Trojan.JS.StartPage.eg-dac217bc58a5c90f35480ed0f7878931c996ad5c 2013-05-17 00:44:34 ....A 2605 Virusshare.00061/Trojan.JS.StartPage.f-be9bd9c7d65cb966e4d7c81d588c48ec84d78569 2013-05-18 05:36:06 ....A 7978 Virusshare.00061/Trojan.JS.StartPage.u-0513912b232e11cb9c5ae4af9ca0f70e9f8dd456 2013-05-17 12:14:36 ....A 29927 Virusshare.00061/Trojan.JS.Tubesc-7a8799a9ae590334b7f203c0157c881295ced077 2013-05-17 00:41:50 ....A 23728 Virusshare.00061/Trojan.JS.Tubesc-b1e36f681091cf534d95486611dc14bfa79ddb01 2013-05-17 13:14:42 ....A 512 Virusshare.00061/Trojan.JS.Zapchast.a-f2947cc3ff684460ec77a59670b290e87938e1f6 2013-05-17 05:29:04 ....A 3392 Virusshare.00061/Trojan.JS.Zapchast.bw-7a4095ce1dd0d062a214a3413e5eed4be59e1fd5 2013-05-17 21:57:32 ....A 5831 Virusshare.00061/Trojan.JS.Zapchast.ei-148a3465cbc02d85011ff00a3463f4d40622aace 2013-05-17 03:25:14 ....A 2618 Virusshare.00061/Trojan.Java.ClassLoader.Dummy.c-ea36f69dcbae87bf629a77ec56ee146fc2fdfcd4 2013-05-18 11:26:20 ....A 2608 Virusshare.00061/Trojan.Java.ClassLoader.Dummy.c-ee434c90894aeb760362ec0e519e6aae6d5703ff 2013-05-18 00:47:56 ....A 2399 Virusshare.00061/Trojan.Java.ClassLoader.as-31293296022fa77a3c0c2ec40aa37b22cc2fd68d 2013-05-18 09:42:02 ....A 4164 Virusshare.00061/Trojan.Java.Femad-29bc9c7510852b83db43b6f2062774a29e2b8547 2013-05-18 04:16:12 ....A 506928 Virusshare.00061/Trojan.Java.Injector.a-c3b6d678c07e500a7092baad58a6dd2c4319f04a 2013-05-17 19:30:04 ....A 19835 Virusshare.00061/Trojan.Java.Needy.b-d41429455899ed2de63a221292fd4c500f3e8070 2013-05-17 14:21:12 ....A 1142 Virusshare.00061/Trojan.Java.Nocheat-0a304feaa4a466db5d033eb18085c65bef394aa7 2013-05-17 05:44:36 ....A 8132 Virusshare.00061/Trojan.Java.StartPage.j-952cde88392c2c409af29dd82de004d60bce56d6 2013-05-18 05:52:52 ....A 4912 Virusshare.00061/Trojan.Java.StartPage.o-706919f009c31de5d4a9dca60f558a3d920d21bb 2013-05-17 06:08:32 ....A 533504 Virusshare.00061/Trojan.MSIL.Agent.aaf-0615c892b8ebfac9d0afec56735e1ff7124663ef 2013-05-18 05:45:42 ....A 533504 Virusshare.00061/Trojan.MSIL.Agent.aaf-1d41c74245ef8e6cc50e15a00760aaece4416428 2013-05-17 05:02:10 ....A 533504 Virusshare.00061/Trojan.MSIL.Agent.aaf-674773da75b82e1a40d47e9c9d6fb6e6cfd55cd3 2013-05-18 01:32:00 ....A 533504 Virusshare.00061/Trojan.MSIL.Agent.aaf-a7e48386a7a3ae4428dd387ec62598557b72f1a2 2013-05-17 18:02:58 ....A 731136 Virusshare.00061/Trojan.MSIL.Agent.aaf-b22ff4f2381795c79c4b4363ad85d22eb25d6e3f 2013-05-18 21:37:14 ....A 30722 Virusshare.00061/Trojan.MSIL.Agent.abuti-20d0ee77b0a8cd4846f8a0e9c0acd22c2a6ae736 2013-05-18 01:38:12 ....A 40970 Virusshare.00061/Trojan.MSIL.Agent.actso-2e58da483b6af2e88e12e2d77cf0506c24fc8515 2013-05-18 18:45:48 ....A 135168 Virusshare.00061/Trojan.MSIL.Agent.advf-0fffa97eece799b30023cb10744ba6f939e8e460 2013-05-17 07:47:14 ....A 602112 Virusshare.00061/Trojan.MSIL.Agent.advf-b70f067014e893a6f94e8208a40c951054471d3d 2013-05-18 16:25:04 ....A 389120 Virusshare.00061/Trojan.MSIL.Agent.advf-fa312b2c96396bf85a0bf57c7dd78c6fa3caea50 2013-05-18 19:28:10 ....A 169472 Virusshare.00061/Trojan.MSIL.Agent.alk-5f41f67d0f10857bc4c7dd52524e4c90652ec970 2013-05-17 23:14:46 ....A 61440 Virusshare.00061/Trojan.MSIL.Agent.awf-060c1895f60cf098d2acf95e9c23ce1f8cb29270 2013-05-17 06:59:46 ....A 203471 Virusshare.00061/Trojan.MSIL.Agent.axp-d28d968e1336572a08792618464241133da14b07 2013-05-17 08:28:06 ....A 24576 Virusshare.00061/Trojan.MSIL.Agent.ayk-9bf8425cf4a03e34701de3b743843a7542b1077e 2013-05-17 11:20:22 ....A 291981 Virusshare.00061/Trojan.MSIL.Agent.baf-9c8511f15bd6ae2963ad2ec1b003c8ba2e1d2c57 2013-05-18 14:35:24 ....A 97989 Virusshare.00061/Trojan.MSIL.Agent.bcr-34f395c5b042b8988d1f099456a3d47d2a163f7d 2013-05-18 19:59:48 ....A 96904 Virusshare.00061/Trojan.MSIL.Agent.bcr-a22130ae7f229a3c72ccbcbd3088d1fdbc52ef07 2013-05-18 16:19:34 ....A 35328 Virusshare.00061/Trojan.MSIL.Agent.bdu-23a4fd7fc3fe4ebb2a6ecf9001e8070b4d320c25 2013-05-17 08:16:30 ....A 284160 Virusshare.00061/Trojan.MSIL.Agent.cu-54becef09f4f92c9af92ab2a91f9ec085a3947ee 2013-05-17 22:22:32 ....A 16409 Virusshare.00061/Trojan.MSIL.Agent.dnh-e0d4784115f7b2e0ec42050742ca0bda19c1c42f 2013-05-18 01:49:24 ....A 458752 Virusshare.00061/Trojan.MSIL.Agent.edm-16836d94aef79186281dd31fd39706519ccebe84 2013-05-20 00:45:04 ....A 450560 Virusshare.00061/Trojan.MSIL.Agent.edm-6f806d29dba6b3a1f255d349eb571cb2464ec5a3 2013-05-17 11:27:00 ....A 561664 Virusshare.00061/Trojan.MSIL.Agent.emz-f91973f5e9aa9db445cbc4a8052a6cf990d9dd58 2013-05-16 23:19:10 ....A 211572 Virusshare.00061/Trojan.MSIL.Agent.eqw-402ac539408e03c5b0b8917101911e451251d8ad 2013-05-18 06:48:36 ....A 921600 Virusshare.00061/Trojan.MSIL.Agent.fngp-16df94f5d96c981d403f75827ffd73331f748791 2013-05-17 02:36:20 ....A 830516 Virusshare.00061/Trojan.MSIL.Agent.ga-6ad183f0fa9c3c9778db4d61127651de6b02c69f 2013-05-17 04:16:06 ....A 2259712 Virusshare.00061/Trojan.MSIL.Agent.ga-7ff51080140b301557ba3b8d3110d17b7f10873a 2013-05-18 01:19:58 ....A 171092 Virusshare.00061/Trojan.MSIL.Agent.hj-cd30e1c9504abbe1d1735156fcff65d17b271aa8 2013-05-17 16:08:30 ....A 368261 Virusshare.00061/Trojan.MSIL.Agent.hms-080aa0d078c22afdba06649498bbb71532ca79cc 2013-05-17 12:06:18 ....A 508039 Virusshare.00061/Trojan.MSIL.Agent.ic-6900a70c55eb7f70172037db5d9c0a18ecd8c01b 2013-05-18 17:54:24 ....A 143872 Virusshare.00061/Trojan.MSIL.Agent.ivz-c87fe0fd85e021547c7f1ef281bc512705a3b257 2013-05-17 02:33:14 ....A 553490 Virusshare.00061/Trojan.MSIL.Agent.jf-0a7d34ab12df6392a4f00ef2cb6fddbdfd5569f1 2013-05-20 02:24:32 ....A 159232 Virusshare.00061/Trojan.MSIL.Agent.kar-0eacbb2a4fda1ea36369846bbd234d44f4d8ed1c 2013-05-18 13:14:26 ....A 36864 Virusshare.00061/Trojan.MSIL.Agent.lvm-95f1f511c19aa8ed4b3b8736f259bf959f29a960 2013-05-17 23:33:52 ....A 53248 Virusshare.00061/Trojan.MSIL.Agent.qwijni-6d448c3fa0ac9466ba4f80b3356363952f157d01 2013-05-18 10:23:26 ....A 155848 Virusshare.00061/Trojan.MSIL.Agent.rl-6e641b442af78a1a93f263781a049b72093fc71d 2013-05-17 19:41:40 ....A 75404 Virusshare.00061/Trojan.MSIL.Agent.rl-99a735243df75db81c74d2da8a191f5adbb91599 2013-05-20 00:33:34 ....A 50045 Virusshare.00061/Trojan.MSIL.Agent.rl-f8521bb652443a7f5792fdc1cf13e292ccd6f8b0 2013-05-17 15:27:22 ....A 26624 Virusshare.00061/Trojan.MSIL.Agent.rzr-5e3e3ed17aa133b343dacfa738dc47cb23277dfa 2013-05-19 21:48:12 ....A 26624 Virusshare.00061/Trojan.MSIL.Agent.rzr-fbbb8ffb8852896710e0821a3fc3aff05b4e9de5 2013-05-17 11:13:48 ....A 83837 Virusshare.00061/Trojan.MSIL.Agent.wz-6b56449e59d37ac85121e3fa847209c096ce5b3e 2013-05-16 23:22:30 ....A 129854 Virusshare.00061/Trojan.MSIL.Agent.wz-9e3e3229e03e79213408084c2d4b69c71d4e90c7 2013-05-18 18:03:20 ....A 9216 Virusshare.00061/Trojan.MSIL.BitMiner.by-85d7f9b7b08bd46fd814945381db4be809bc41d1 2013-05-18 00:05:46 ....A 196998 Virusshare.00061/Trojan.MSIL.Crypt.aqg-6d3855d1b224a3ab900f2e54c49c101100b14b30 2013-05-17 18:02:46 ....A 445449 Virusshare.00061/Trojan.MSIL.Crypt.aqg-8d1dd54b536ef7a5a883205e474e3e209f73d123 2013-05-20 00:30:58 ....A 233984 Virusshare.00061/Trojan.MSIL.Crypt.aqg-adac399d8fad14c831d843879a16bbc3fa46a288 2013-05-18 17:58:56 ....A 229902 Virusshare.00061/Trojan.MSIL.Crypt.aqg-f38dcf9292b054f77eb6b50f0b2494b096e34089 2013-05-18 15:05:32 ....A 1233920 Virusshare.00061/Trojan.MSIL.Crypt.azf-25a7acc9219f0ccccf822b91816d23cce682d553 2013-05-18 16:06:00 ....A 70656 Virusshare.00061/Trojan.MSIL.Crypt.bhmk-35251e835e2aa5d72734eaab6c3218d8f140be5c 2013-05-18 01:15:48 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btky-0a97a1224d4378e0512af7c55ec654133da48e27 2013-05-17 01:35:58 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btky-23011483a8c594242f99dc5823e3b2b272daed4f 2013-05-18 11:52:46 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btky-4cf8e83faec842a132106935c576ff9ed11ed244 2013-05-19 15:10:50 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btky-5355c4f02df3ade499310e9b8f2e700c6547cc19 2013-05-18 00:55:28 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btky-5aed28bf505f7df2de14d6ec61bc16059d489e64 2013-05-19 14:47:24 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btky-5f0317f8f6d0b10a62d297ca56a78cf75545fa39 2013-05-18 18:55:40 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btky-7310049a431d2e51789710be3484eba006fdd9c0 2013-05-18 00:09:36 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btky-73b6af98c2a965d0c4986f94cbb7640536c192da 2013-05-17 09:03:40 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btky-74f841596a93b6858577d60858ec3f8e8b2192ed 2013-05-17 12:25:48 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btky-761649a152cf8213f7631972682c5e25a70bf774 2013-05-17 17:36:48 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btky-882d11fdf24a835cd93c51f469fdf1456f693b93 2013-05-17 05:43:22 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btky-8a81f2048b15a4ba670c72ac9910f969f6b59e0a 2013-05-17 12:40:54 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btky-97d8c6ab134dd56056606cb0fed3e95ef10051e3 2013-05-17 19:32:56 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btky-c3e511ceab49d589825edb54f87a757b312a0ec4 2013-05-18 09:54:42 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btky-c4348a36056227b51e93ba1dbfce888b2ed1e809 2013-05-18 10:40:28 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btky-da17564303a4ebb83d1c537b8ed1a68e04f5d2c2 2013-05-17 11:23:22 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btky-dd7adc98cd678da16edb2d95d8ab29a11f597e01 2013-05-18 20:07:52 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btky-e1b9fb8282c3676585d28d5e5cb851ca865f1979 2013-05-18 19:53:32 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-02c533fbc9fbec1e0df320b5c414df66cc0f0702 2013-05-17 16:25:56 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-094ed75fc29d806068b43a0373d33163c18e177d 2013-05-17 13:46:08 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-0cc1fd5cb3cf76b762cecff509e524444f5863e3 2013-05-18 01:46:14 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-0f664d79ac9a17a734fded91cc9c62afd40a2c7a 2013-05-17 15:29:48 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-0f75b0a601c65beeafacea240e742a50564b0997 2013-05-17 21:32:52 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-118d6ef357e6056b6ff898a27271a39b6c2602ce 2013-05-20 01:55:44 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-1452121f7f271d7d55d05f967896eabed6c88b09 2013-05-17 12:41:28 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-1ee414b85b3843e639e68f595351f3299b6c0579 2013-05-18 01:30:56 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-202dfb978991c89271cb85ba244f252ff3d58a45 2013-05-17 23:20:40 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-242af4b15233647eb36868476e28389e046453d5 2013-05-18 00:12:10 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-25aae5ab8a908830fdb1d2bd86498ddae7ba54a8 2013-05-17 15:40:08 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-25b88849beeadf48c1405863bc3bd86787a24ad4 2013-05-17 03:35:14 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-284f9a9f0d4da2b04c8cf12f0157c17a3700ef32 2013-05-17 09:17:44 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-2c2137e6e318f2e35fad83654ff13b51081aa9ea 2013-05-17 00:55:34 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-33340286d4766f2a234193a3c251a907d4995afe 2013-05-20 01:22:24 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-382eaeb606421d53ce8d18d126d8a17a8e8beddd 2013-05-17 18:30:34 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-3f339c5836d3f6077aa0c5b3aff1f8b91983801d 2013-05-17 14:20:40 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-444ac557c7533c2bd05819e8934d6306a6c17ec7 2013-05-18 04:08:48 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-4e156dbb574849c38156eb28441acc54b81f25d3 2013-05-17 18:05:36 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-5650833f1e95379cf9bcc8c405ed6bdd57be40e2 2013-05-17 23:50:04 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-56ae9d72cf6dc9134d42732160a480beaaa1643c 2013-05-17 14:26:46 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-59b613070f477bbf47fda67ea6cabbfd5fc38570 2013-05-18 07:09:20 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-6379d51fa0ae33b0577675709848db887e02136e 2013-05-18 04:49:32 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-67f60b6fe903de03a2473cd5152cec4002baeac5 2013-05-17 11:34:58 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-68224083244fdd9f7b174850aff449f3ae2a7915 2013-05-18 17:46:48 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-692503787b1f9bb8b0cbba830ac90dceedc39730 2013-05-20 01:11:22 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-7b759515869b8c9d4d1467717c55ac48b79e0f6e 2013-05-18 16:04:16 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-7bc6ca9b251810cc3dea6ad45e3f30e8119dbb04 2013-05-18 11:09:38 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-7c1c79965dc27ccce2e5b42ff4fa56f6915552b8 2013-05-18 01:59:30 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-83c6e5c3ac4877f98dd6cd80a90bdd9418a5afb9 2013-05-17 13:32:14 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-8c16bac89716b990322c31cb9ce02c9f89616357 2013-05-17 10:43:58 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-8fcc04e14b8f9fd611155d413d37ce64e2a799e5 2013-05-17 20:44:34 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-a05e3e6c346a411680d7dc66f497fd8f52432d96 2013-05-18 00:30:16 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-a16c365ac6ae38ada49e107714089378d950a16a 2013-05-17 09:10:48 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-a1cf5faccae05801855eb9a77e0fc0f13ed7bd3b 2013-05-17 20:44:20 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-a954e3ac8e43cd7d86562540a11af88d78319bdd 2013-05-18 04:02:46 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-aa32d4fa9ff0d927b27124e379d2214eda72a5b2 2013-05-17 17:10:20 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-ab90eecffdfc0dab8eed622d8b45452842904f1d 2013-05-18 09:13:00 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-ae4c605d311316f2c603e2a06a4846aae79d4f06 2013-05-17 05:21:06 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-b1699ef472f670f9fffdc0fd8d705af8d6d966c5 2013-05-17 18:45:26 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-b3de53169bb6808f7e777c1f50dd17a335a05dbb 2013-05-18 21:12:12 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-b4e74605ee5df903932ff5005d8250fc82bae2c2 2013-05-18 11:32:56 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-b58d5447d290098b33315334a57b7b50ced7dcf5 2013-05-18 15:38:58 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-b8dd7fa3e645d484a54a8245f2811758bbf73eee 2013-05-18 07:22:08 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-b9180d0dce833344efbf23fce6ae7f766bfc26cf 2013-05-17 12:52:34 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-ba614e74948bc46ba6e148309f380bff566c0010 2013-05-17 10:54:42 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-bceb02f743bd603b87eab58d94dae805dfbfc976 2013-05-18 18:05:06 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-bf2ba8fad391fc5834aa170d94dd695dfeef24be 2013-05-18 07:14:10 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-c624eaaf62cd24bab711f813463f7c934438a020 2013-05-18 18:03:10 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-c9aae219a62a520a1ce24e6e8c3d2eeab2ea4810 2013-05-17 15:41:30 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-cbe6484a4bd60775b750554891bf43b6dd50e18b 2013-05-18 02:39:40 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-ce9296dd359556318288f69a1b408b0ee57edd10 2013-05-20 00:41:04 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-d7de6c0d63b48b1c63958812368d707724bbccfd 2013-05-17 10:42:44 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-de6357bf15e921a36fc96f01239aa394a734a993 2013-05-17 23:24:50 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-e16c70651b908c10a6c62d9fc00d36822250afed 2013-05-17 22:32:28 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-e698687c69e9fc7ec6ea62177c3c1ad140e49a98 2013-05-17 12:30:08 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-f4f4c31cb95f455fe602132545846e642fb60c9a 2013-05-20 01:10:00 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-f642f5b38c765606794f4027c86587336650d4a0 2013-05-17 11:10:08 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-f74feefeaaba2361c7d39f2587396271139ffd62 2013-05-17 15:47:26 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-f948a8e48f609240fbf120188def86cca1ad505b 2013-05-17 18:39:34 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-fc5bbfdc62bae0cb197c25959582c5ed877cf395 2013-05-17 13:21:10 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-fe1f31000d99d2db9f9a49df90b6f19c3eef3f46 2013-05-20 00:30:44 ....A 164352 Virusshare.00061/Trojan.MSIL.Crypt.btlb-ffdacdc2127e741a4ab52e8d73a02df1cc81152c 2013-05-17 13:39:20 ....A 1114624 Virusshare.00061/Trojan.MSIL.Crypt.fhvm-7966ad6b603dc7decceae545c5b52cac946c91eb 2013-05-18 23:37:28 ....A 136915 Virusshare.00061/Trojan.MSIL.Crypt.gyj-ca4132f15f0a8815bc073679d11a298a9d36d691 2013-05-17 19:26:32 ....A 491520 Virusshare.00061/Trojan.MSIL.Crypt.hgar-0c05c8124df19bf6628963fa950f088956322775 2013-05-18 06:32:12 ....A 512512 Virusshare.00061/Trojan.MSIL.Crypt.hgar-a89680c2a419e1b2eec03850774f37531119ca28 2013-05-18 15:36:14 ....A 7613215 Virusshare.00061/Trojan.MSIL.Crypt.hkt-7766411c11d78f69543e1f2c776003f369355d9c 2013-05-18 20:03:54 ....A 332800 Virusshare.00061/Trojan.MSIL.Crypt.wux-0fa9ca8fd726415ca68ff8afef36c9348fa6d147 2013-05-18 14:49:40 ....A 420352 Virusshare.00061/Trojan.MSIL.DOTHETUK.mnk-d4a96a078c1fe927373cfaea9e16449216042716 2013-05-17 04:08:46 ....A 21096 Virusshare.00061/Trojan.MSIL.DelFiles.afy-9918ad0a20e3026274c7a7a0727132cd2a13f5e7 2013-05-17 15:09:18 ....A 46592 Virusshare.00061/Trojan.MSIL.Disfa.boi-0e051a5e7b27df3e5819f99fee25e3e1cebfe2cb 2013-05-17 18:49:16 ....A 175001 Virusshare.00061/Trojan.MSIL.Disfa.boi-5690f454f6cb7ebd9ec2341b7a2e02d38c059558 2013-05-17 16:59:40 ....A 57344 Virusshare.00061/Trojan.MSIL.Disfa.boi-793df2171421a4a4c2ab0f2fb443e221c4b7205c 2013-05-18 09:39:44 ....A 44544 Virusshare.00061/Trojan.MSIL.Disfa.boi-9c47548ec744c32de713599472860eb9ff20c6be 2013-05-18 06:38:58 ....A 45000 Virusshare.00061/Trojan.MSIL.Dnoper.biy-34c833578bd62c58717104de48a8b15f17187091 2013-05-19 03:19:50 ....A 16392 Virusshare.00061/Trojan.MSIL.Inject.bq-2c679110387c9e0e1c81b987113b6930b2f69563 2013-05-18 19:58:24 ....A 39424 Virusshare.00061/Trojan.MSIL.Inject.bq-5dca1bc25271caa5ae77909d165c09c14e19f7c4 2013-05-18 10:51:10 ....A 360448 Virusshare.00061/Trojan.MSIL.Inject.cd-d009445be625eef30fd9c9fec08e5842fca8314a 2013-05-18 00:00:24 ....A 104448 Virusshare.00061/Trojan.MSIL.Inject.hw-6e222b8eab534a4b7f067f128822c4d96690801e 2013-05-18 07:36:30 ....A 34816 Virusshare.00061/Trojan.MSIL.Petun.a-085b6d03fa6d7c7b7c19185de324e170fc8bda23 2013-05-18 01:44:46 ....A 34816 Virusshare.00061/Trojan.MSIL.Petun.a-144374a56af65d5ef097ae38f1d4c76e73c7d3b0 2013-05-17 04:00:04 ....A 34816 Virusshare.00061/Trojan.MSIL.Petun.a-2a4e7fe9710a33f7adb21b5de55336872acd907b 2013-05-19 21:47:12 ....A 56832 Virusshare.00061/Trojan.MSIL.Petun.a-2afbb9f25ea8cec7e693c92555a800c82943a511 2013-05-18 01:27:34 ....A 33792 Virusshare.00061/Trojan.MSIL.Petun.a-34914d43fc556b3729a73d9c981083264264f47d 2013-05-17 23:38:38 ....A 34816 Virusshare.00061/Trojan.MSIL.Petun.a-3c711e8344012b984d3287d72a68078dbd4a4bb4 2013-05-18 04:59:50 ....A 251392 Virusshare.00061/Trojan.MSIL.Petun.a-40b2b0ec3215bcf1e5d4f48d30be783cd87e5cd8 2013-05-20 01:00:18 ....A 34304 Virusshare.00061/Trojan.MSIL.Petun.a-43f2a32d6fc07915eb191b270ae51c7c5b15c8f2 2013-05-17 10:56:06 ....A 36352 Virusshare.00061/Trojan.MSIL.Petun.a-50ee6064e99c335a889e9b698893c5dd9f0ed12d 2013-05-18 05:16:44 ....A 33280 Virusshare.00061/Trojan.MSIL.Petun.a-708b6b3e532081f6afcd8acb22dbe95f9e7f8262 2013-05-17 00:22:08 ....A 34304 Virusshare.00061/Trojan.MSIL.Petun.a-8e93f1a6068014ca30d3180dd525fc2b52ee3def 2013-05-17 11:47:34 ....A 303104 Virusshare.00061/Trojan.MSIL.Petun.a-950a05c9f08777bf701b16e2398ef623ae9eee64 2013-05-18 07:23:08 ....A 56832 Virusshare.00061/Trojan.MSIL.Petun.a-ab28a509c64a6e75811db6efb6fa6fabee6b6733 2013-05-18 18:10:58 ....A 58880 Virusshare.00061/Trojan.MSIL.Petun.a-b261875365a64ec14062856aa86288550ad7bdb5 2013-05-17 16:19:58 ....A 33280 Virusshare.00061/Trojan.MSIL.Petun.a-cfd947e73d08337e022c30da5f1e1b24a20e51ba 2013-05-17 00:14:18 ....A 115200 Virusshare.00061/Trojan.MSIL.Petun.a-d70e7dfc69565ed305ef6cbff87d927477ac8e1e 2013-05-17 13:51:06 ....A 34816 Virusshare.00061/Trojan.MSIL.Petun.a-d7289a6263606a5a00f99b043603486f1678ff9f 2013-05-18 01:58:00 ....A 2022988 Virusshare.00061/Trojan.MSIL.Phpw.hlc-165a325047089ff283993c4fe781fcd83c35ffa3 2013-05-20 00:34:14 ....A 29696 Virusshare.00061/Trojan.MSIL.Small.aw-b381e59f246901a4cbe5620b447610c4c976525f 2013-05-18 02:02:46 ....A 61440 Virusshare.00061/Trojan.MSIL.StartPage.d-0bb481a2931e5bf5b2f4e96d5a7573ba7ff7afe6 2013-05-17 04:50:08 ....A 135168 Virusshare.00061/Trojan.MSIL.VkHost.s-61b6cd6e90c733ad021117172854a2d7225a4532 2013-05-18 18:02:20 ....A 47616 Virusshare.00061/Trojan.MSIL.Zapchast.aayag-56f15b18d835696caff5219946176fe0e997dbfe 2013-05-17 22:16:16 ....A 196096 Virusshare.00061/Trojan.MSIL.Zapchast.ei-b31b58f3365d3c4fb27d4a57685b51985df613a5 2013-05-18 19:44:34 ....A 33792 Virusshare.00061/Trojan.MSWord.SecDown-eafc2ef28aacd56331ebe3568e9dee7977f07b3b 2013-05-17 14:23:24 ....A 53248 Virusshare.00061/Trojan.NSIS.Agent.t-7bf4b9122987a90290cdf3892e11ffc37ec49cb4 2013-05-17 21:41:38 ....A 53248 Virusshare.00061/Trojan.NSIS.Agent.t-a1ed40e4591652278bc910e48e96a92348b8d231 2013-05-18 22:18:40 ....A 53248 Virusshare.00061/Trojan.NSIS.Agent.t-d42686e211039d1254479ec9d4eea78db4bebb0a 2013-05-17 12:35:42 ....A 62029 Virusshare.00061/Trojan.NSIS.Agent.w-3ef2ef5fd1f323780aa993a83a816d2795992b51 2013-05-18 20:41:32 ....A 62029 Virusshare.00061/Trojan.NSIS.Agent.w-6a406b5f8df6bb001874dcd8390f1878b8078e6b 2013-05-17 04:21:46 ....A 62029 Virusshare.00061/Trojan.NSIS.Agent.w-713d0e9c21d17ea5bcea9b0b15066578786fffed 2013-05-17 08:36:04 ....A 62029 Virusshare.00061/Trojan.NSIS.Agent.w-9c5514336a237ba0fc54533d84d689513f3a6c04 2013-05-18 20:21:30 ....A 52605 Virusshare.00061/Trojan.NSIS.Agent.x-51d10b22cd0ae8b9783b0382ec908c18cb483dce 2013-05-17 13:39:42 ....A 309111 Virusshare.00061/Trojan.NSIS.StartPage.af-65137d3c8afea9d71689b3aa972174d00a98e575 2013-05-17 23:14:58 ....A 323489 Virusshare.00061/Trojan.NSIS.StartPage.af-7985a8fd81ba6b361d28cc2b2f27465eed1ba503 2013-05-17 12:36:40 ....A 10159 Virusshare.00061/Trojan.NSIS.StartPage.af-95f2dd7826b38713ac0478a64c9783b0e175803b 2013-05-17 18:48:34 ....A 315764 Virusshare.00061/Trojan.NSIS.StartPage.af-976bb633fbbfa2857c9c75b3fe917d471ce14523 2013-05-17 13:07:20 ....A 9222 Virusshare.00061/Trojan.NSIS.StartPage.af-bb369f5f57bd6a121ed5190bea3da54cb97fadf4 2013-05-18 02:48:24 ....A 323447 Virusshare.00061/Trojan.NSIS.StartPage.af-e498405e6a1fd21af40d478b6eda3edd768448a7 2013-05-18 00:49:16 ....A 9132 Virusshare.00061/Trojan.NSIS.StartPage.ag-6527ed9faabfcd6d2955dc14036ae8d2fa92f03a 2013-05-17 13:29:18 ....A 270970 Virusshare.00061/Trojan.NSIS.StartPage.ag-91b30f82766a4ef4facbfbd8aae61269d10adeef 2013-05-18 07:06:58 ....A 9953 Virusshare.00061/Trojan.NSIS.StartPage.ai-08d74f30e1a8395b106de437469291c6b2ed90ee 2013-05-18 10:35:50 ....A 9953 Virusshare.00061/Trojan.NSIS.StartPage.ai-9ce44d5571c13899d32a141c2ba513e5c709c6e1 2013-05-17 11:42:50 ....A 9953 Virusshare.00061/Trojan.NSIS.StartPage.ai-c9c26d1a11039fba91feac9bef17ebd0752bf219 2013-05-17 02:33:34 ....A 83122 Virusshare.00061/Trojan.NSIS.StartPage.ai-d0c12fdb75f0981891076cba0025c4ba87e3313a 2013-05-18 12:27:30 ....A 10143 Virusshare.00061/Trojan.NSIS.StartPage.ak-ce35d4e4cec32dd624828de0f08f5b4898c66f57 2013-05-20 01:04:34 ....A 23733 Virusshare.00061/Trojan.NSIS.StartPage.am-4458050b6bcc0c9fa1a5efccd5bd299fc9bce0a2 2013-05-18 08:56:10 ....A 118455 Virusshare.00061/Trojan.NSIS.StartPage.am-4bfc188d23b3eb9d1663b479d668fec8c3a1f209 2013-05-17 13:38:22 ....A 23733 Virusshare.00061/Trojan.NSIS.StartPage.am-cbd84effb0228a797860a292f021c0a8ef0e969e 2013-05-18 16:15:56 ....A 22209 Virusshare.00061/Trojan.NSIS.StartPage.ao-3902e2083e23559e0bc8a78bd175c74a7dc350a2 2013-05-17 14:38:10 ....A 110561 Virusshare.00061/Trojan.NSIS.StartPage.ao-59bac88a0c419c1a9b6787dac396fc3f6140791e 2013-05-17 13:09:54 ....A 115172 Virusshare.00061/Trojan.NSIS.StartPage.ao-9a08a69653613a1e2aca61f8cbdb727450a28dfd 2013-05-17 05:46:46 ....A 21331 Virusshare.00061/Trojan.NSIS.StartPage.ao-c9cfb2b1557f23cb62f41320669e5281171113b4 2013-05-17 09:43:24 ....A 78704 Virusshare.00061/Trojan.NSIS.StartPage.aw-8e605b8df213282799e4e2891b308c68c517445d 2013-05-18 19:54:38 ....A 22907 Virusshare.00061/Trojan.NSIS.StartPage.ax-2f6b6d96a1b4841c4c1cb7e16b3eaec7b9f45538 2013-05-16 23:29:54 ....A 22910 Virusshare.00061/Trojan.NSIS.StartPage.ax-463359d81906751309c3afae5e89a594c72ac8bd 2013-05-17 08:55:20 ....A 22910 Virusshare.00061/Trojan.NSIS.StartPage.ax-4bc0accc5879f80dfba6adda9228c7fb19524df0 2013-05-17 11:49:18 ....A 22907 Virusshare.00061/Trojan.NSIS.StartPage.ax-4df98fa116d125c57744bd1545a5de97b50b2591 2013-05-17 05:07:22 ....A 103735 Virusshare.00061/Trojan.NSIS.StartPage.ax-59af7efc977a35760cb7b2dbb74fca0ba9b27b75 2013-05-20 02:02:54 ....A 103737 Virusshare.00061/Trojan.NSIS.StartPage.ax-5f4ec32c5354795c0c6d12631deb79be59dd3b66 2013-05-17 12:47:42 ....A 121660 Virusshare.00061/Trojan.NSIS.StartPage.ax-8314341d990aba8efc43c18bc8b6c079c0247aa3 2013-05-18 20:44:34 ....A 22910 Virusshare.00061/Trojan.NSIS.StartPage.ax-8be1c32decdd6712819ce949e15f3f3413c07429 2013-05-17 10:58:44 ....A 22907 Virusshare.00061/Trojan.NSIS.StartPage.ax-ae15d197c6074feafa7849619b47eaf36410a422 2013-05-18 07:19:30 ....A 106297 Virusshare.00061/Trojan.NSIS.StartPage.ax-c7b00d70eb5f9dcc0885cc42aabf724e808eb387 2013-05-17 04:59:52 ....A 108346 Virusshare.00061/Trojan.NSIS.StartPage.ax-dde1652c7078250230eb85ba16aea6d48bdd87bb 2013-05-17 05:43:12 ....A 22907 Virusshare.00061/Trojan.NSIS.StartPage.ax-f0b621348dd2b8f5c603d858c407af84e84a69e0 2013-05-18 05:16:48 ....A 22907 Virusshare.00061/Trojan.NSIS.StartPage.ax-f0e19481e5b4cd4e441f2b0506af0d6de04d9934 2013-05-17 08:51:26 ....A 117562 Virusshare.00061/Trojan.NSIS.StartPage.ax-f3687aabd109e2db385777eaac683de73a812ce7 2013-05-17 06:51:22 ....A 622315 Virusshare.00061/Trojan.NSIS.StartPage.bi-0ddaefd6129490ecb2522901ec4b4cd75b8acb89 2013-05-17 23:09:02 ....A 622289 Virusshare.00061/Trojan.NSIS.StartPage.bi-986b8a54b9ca043f2fddd8f973ad6f313a1ec687 2013-05-17 05:38:50 ....A 622289 Virusshare.00061/Trojan.NSIS.StartPage.bi-be8fae1ae5de64db7439d1b6dd27430628744a55 2013-05-17 14:32:30 ....A 240099 Virusshare.00061/Trojan.NSIS.StartPage.bl-a561736c770bfc648a0ddf45ee67b7e4f0eb5d31 2013-05-17 02:09:44 ....A 65729 Virusshare.00061/Trojan.NSIS.StartPage.bo-2ea1610115c319e81c5beaa1d7072168441c4ff5 2013-05-18 13:48:24 ....A 65729 Virusshare.00061/Trojan.NSIS.StartPage.bo-c5e82efd5f6b8739960def906b96ccc2fd078e0c 2013-05-18 16:25:28 ....A 65084 Virusshare.00061/Trojan.NSIS.StartPage.bo-d5ce04e32d94f28bb3f1728dbdb4a681b2e2fd76 2013-05-18 02:21:12 ....A 603361 Virusshare.00061/Trojan.NSIS.StartPage.bp-abea8072aa98d861cc70e9c08843f49fedd0bec3 2013-05-17 10:39:14 ....A 1609552 Virusshare.00061/Trojan.NSIS.StartPage.bq-52ad4ef9e249f1cd2dcc19dbe681d38c5766995f 2013-05-19 18:53:04 ....A 924544 Virusshare.00061/Trojan.NSIS.StartPage.bq-f59bb3225862bee9feafaaa1c4f1a6263d0fb00e 2013-05-18 13:33:38 ....A 1601284 Virusshare.00061/Trojan.NSIS.StartPage.bq-fb1a5d8524723c481dba13a66f436778c33484b6 2013-05-17 04:43:20 ....A 65089 Virusshare.00061/Trojan.NSIS.StartPage.bt-bbe05b36bc5834079afb5fff90c6223fe59539ff 2013-05-17 16:38:38 ....A 65089 Virusshare.00061/Trojan.NSIS.StartPage.bt-cf81058dfba86c13d77cf5f65b199175634284d1 2013-05-18 15:06:38 ....A 65089 Virusshare.00061/Trojan.NSIS.StartPage.bt-df8db9f4b518e93584668c1ba6cc33c61a008547 2013-05-17 14:00:16 ....A 66392 Virusshare.00061/Trojan.NSIS.StartPage.bx-0ff80288b5f6b9b3ed0408c4bb2b5e0ec34de4f0 2013-05-18 16:04:48 ....A 66392 Virusshare.00061/Trojan.NSIS.StartPage.bx-4864635d82d41bdd934dd3dbb75fc198a621111e 2013-05-17 23:25:48 ....A 66392 Virusshare.00061/Trojan.NSIS.StartPage.bx-5aab4dada2b46dff3a5bece12c8d92a7fd7ca2cf 2013-05-19 17:34:38 ....A 66392 Virusshare.00061/Trojan.NSIS.StartPage.bx-8de606ed5c2803b88c3396f64ba0e105e35b02ec 2013-05-17 05:31:22 ....A 66392 Virusshare.00061/Trojan.NSIS.StartPage.bx-9e81a0b9e1190ba18ab37658e37519ffb707e632 2013-05-18 00:56:36 ....A 66392 Virusshare.00061/Trojan.NSIS.StartPage.bx-e7850d13f77ca1cc7f1e23bbfc482a7c4bafe53e 2013-05-17 20:32:10 ....A 57018 Virusshare.00061/Trojan.NSIS.StartPage.by-51c377e3c062927bced2200287fa77f8fa17d7d6 2013-05-17 10:44:30 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-0534e4eb91caae4bc6d879a31f2a5f4130b5bbd2 2013-05-18 16:30:32 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-19968b68a60de3de99d382dc672a1c902214d744 2013-05-17 15:08:44 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-1c01e1ac85632913d549ea874bdf2f2efed90ed9 2013-05-18 23:25:32 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-1d084623c10d79cb7f27a3bb66d16aad995d717d 2013-05-18 17:15:04 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-31affb08bece7a52f053cc8b9430280f6e43ad02 2013-05-17 14:18:32 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-356086978a34677198519679ad6ab3efcfaf47d0 2013-05-18 09:14:28 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-403425028e00933e45f75feba1868220e7f21bf5 2013-05-17 15:32:44 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-4fde8af4d862df98d8ab5699984b1a34e601c0df 2013-05-18 23:15:52 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-5509ab40aa9bea101fec14a2821a32cff90af515 2013-05-17 09:17:46 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-5894777a9ee9ed125a74c407a4ff3caf5fd67686 2013-05-17 23:18:56 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-58c847ef0d39156b81731457043ca99ff4310ed3 2013-05-17 22:54:24 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-5d4fcc6f79325a58ec6f37087ff0a5b20815fde9 2013-05-18 13:42:58 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-6b34b6e88e3c988b7d839e6a1cd3838f7d1019f1 2013-05-18 14:39:54 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-6e0e2edaf9e3ff0a1bc8b0bbf77d83b25f32e70d 2013-05-18 05:51:28 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-6e5405a445eb21fdc8379b5acd62c08480e116e5 2013-05-18 12:39:02 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-6e6477e063b497c1f9a6b3cd8c8b86fdc4bc127a 2013-05-18 05:07:02 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-707574ba5529c1986349924fd7dbf7946416a385 2013-05-18 01:56:14 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-70e676025e68bc3fbd4cced1300e8144f7fd4c69 2013-05-17 00:56:16 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-91506fb9df20a4952d457614705173a11ee59520 2013-05-18 19:40:22 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-92b1f58a6c4f4777da47fb60f51240177a89ec4c 2013-05-18 20:32:26 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-99133b3f05387accd77a38fae896ae65e21bac06 2013-05-17 00:46:38 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-d34f4e931fc87a9100a391d9479494f473a426f4 2013-05-18 05:41:22 ....A 57068 Virusshare.00061/Trojan.NSIS.StartPage.ce-d3ca631037a991625347a6a0dfa1b62bcfcf9356 2013-05-17 11:17:50 ....A 57058 Virusshare.00061/Trojan.NSIS.StartPage.ce-d4e140d245732e4323e0cbcc1831da703a039789 2013-05-17 05:30:58 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-d671134566ee5c14b1b2f8ec78ea52fd0d35a5a4 2013-05-20 00:54:06 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-dc712cf5988eeff7bdfedd5b494a2f0c74b09b4e 2013-05-18 01:35:36 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-e2043a2434dd77305de67ea32bbc1ba982c490cf 2013-05-20 02:44:00 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-e621e6ae747744727d9d371cd244b90d56871663 2013-05-20 00:22:36 ....A 57057 Virusshare.00061/Trojan.NSIS.StartPage.ce-ef0b3373b6dccb5f840cc97f691724058eba17ca 2013-05-17 15:48:42 ....A 136113 Virusshare.00061/Trojan.NSIS.StartPage.cl-ab6dd24c6e62c6c68475dbb54cfedaa6a8751aee 2013-05-18 17:37:10 ....A 1081852 Virusshare.00061/Trojan.NSIS.StartPage.di-114dff13fb6b68a9328c9d0db41b3e2cfe4689c6 2013-05-17 15:52:04 ....A 11484 Virusshare.00061/Trojan.NSIS.StartPage.di-128ab964b9aa87494b8b53a41af5ef816e939c80 2013-05-17 22:04:34 ....A 1118763 Virusshare.00061/Trojan.NSIS.StartPage.di-57c73bf05436630fc5047f576ce5789589052a8f 2013-05-18 13:49:32 ....A 11484 Virusshare.00061/Trojan.NSIS.StartPage.di-5b4ff4d2514aa726f7b9efa405a6ea0daa1e5abd 2013-05-18 16:32:38 ....A 5040 Virusshare.00061/Trojan.NSIS.StartPage.w-18574c9610a7b3d5db8725dca4d137d0bb2ec9b1 2013-05-20 02:16:36 ....A 5040 Virusshare.00061/Trojan.NSIS.StartPage.w-2d7610c9ffaff7b281d32670b54281b722d88039 2013-05-17 10:46:16 ....A 950078 Virusshare.00061/Trojan.NSIS.StartPage.x-221d89f30168c0d31c796b1a1c78f10d3e7e7161 2013-05-17 21:31:18 ....A 713451 Virusshare.00061/Trojan.NSIS.StartPage.y-461182f35af79b05090b55a5b147cef8b07a4bf9 2013-05-17 17:58:12 ....A 1621227 Virusshare.00061/Trojan.NSIS.StartPage.z-0a0833f0c4058efd32d42834e5ff76fbce47289e 2013-05-18 20:48:04 ....A 1606107 Virusshare.00061/Trojan.NSIS.StartPage.z-1859e888be7cc42cf49bb36029080111d1b4b3f1 2013-05-17 16:15:18 ....A 1623769 Virusshare.00061/Trojan.NSIS.StartPage.z-1ef3943ba3331c4b7a6bf6061c2393982cca4038 2013-05-18 02:41:08 ....A 1643986 Virusshare.00061/Trojan.NSIS.StartPage.z-205524c7047fa12410ee801c3c9128da66bad2a6 2013-05-17 23:08:42 ....A 5143 Virusshare.00061/Trojan.NSIS.StartPage.z-2b16ba6f1cc4a44c29128673ba2ddf016cdfc6d4 2013-05-20 01:33:44 ....A 1625602 Virusshare.00061/Trojan.NSIS.StartPage.z-2cf2ba2693258cbe7230997dfa1d69717bb109d3 2013-05-17 07:43:44 ....A 5141 Virusshare.00061/Trojan.NSIS.StartPage.z-32ab04720a589c89607a23000f7170484a41b08e 2013-05-18 05:15:38 ....A 1623714 Virusshare.00061/Trojan.NSIS.StartPage.z-5da080bb3cdf227d259a7cc5243a8ec714076425 2013-05-17 14:00:26 ....A 1625625 Virusshare.00061/Trojan.NSIS.StartPage.z-843cb2e5b0b7fea303e72f4db39216c6ae4c5482 2013-05-18 16:05:00 ....A 1615729 Virusshare.00061/Trojan.NSIS.StartPage.z-afee391819cc982bd8e0a80e24a833835c691d75 2013-05-17 23:37:54 ....A 1622847 Virusshare.00061/Trojan.NSIS.StartPage.z-c74a0f11452e1b6219d49431d2fb26dcae002e06 2013-05-19 00:22:30 ....A 5137 Virusshare.00061/Trojan.NSIS.StartPage.z-d2bbab6aada9dd24421e04d4659e591dd3dd0ee9 2013-05-18 06:17:22 ....A 5132 Virusshare.00061/Trojan.NSIS.StartPage.z-d5dcb06c1118c703ce415ea569cd5ada9b78c9f9 2013-05-17 18:09:22 ....A 103936 Virusshare.00061/Trojan.NSIS.Voter.a-7deeebb4daa721d02f5ef7c2aa6f71f0fb4c0216 2013-05-18 00:51:42 ....A 3473 Virusshare.00061/Trojan.PHP.Agent.as-84545b3e2b9b235abba732c31cb32833b7663c2c 2013-05-17 06:39:36 ....A 1297 Virusshare.00061/Trojan.PHP.PHPInfo.e-9a4a5d2f4256ce23e06a0bfc24a453f7991f838d 2013-05-18 02:33:08 ....A 1719 Virusshare.00061/Trojan.PHP.Zapchast.c-235138d6c332a60867b23a5575f45e41d6c5f099 2013-05-17 21:48:36 ....A 579 Virusshare.00061/Trojan.PHP.Zapchast.e-7b108533433c5609dfcb16af70b38a71cf255c7a 2013-05-18 17:25:44 ....A 73 Virusshare.00061/Trojan.PHP.Zapchast.r-dec9944c03587bcc8617e9d715d9c931648844ba 2013-05-17 08:29:54 ....A 4553600 Virusshare.00061/Trojan.RAR.Qhost.c-26a7e11bb2741a0cd1c813e5e72493bf50fdbad4 2013-05-17 12:55:22 ....A 3288064 Virusshare.00061/Trojan.RAR.Qhost.c-356a8d9e4fd4e2fbdce048131ed494281909a778 2013-05-17 03:01:14 ....A 2875360 Virusshare.00061/Trojan.RAR.Qhost.c-d64c552fdcde3ad4285befb8e9fc662e593e258e 2013-05-17 08:04:30 ....A 8838913 Virusshare.00061/Trojan.RAR.Qhost.c-dcdfa0eda3eb5bcf562765d99d284daee0f5177a 2013-05-17 10:45:26 ....A 3868186 Virusshare.00061/Trojan.RAR.Starter.d-07b9f5be6a40c89710f54379e4b78f9c43ba2d35 2013-05-18 06:56:48 ....A 696093 Virusshare.00061/Trojan.RAR.Starter.d-0db8f8079e57f6505eacb7b08281d93ae83c82d5 2013-05-18 09:44:52 ....A 3476480 Virusshare.00061/Trojan.RAR.Starter.d-1082772838039b7d366c66ab3da9b3a508676bdb 2013-05-17 01:53:04 ....A 1048669 Virusshare.00061/Trojan.RAR.Starter.d-11958a27c3b58288b2968c3ed911dc58982fc167 2013-05-18 02:13:46 ....A 1579845 Virusshare.00061/Trojan.RAR.Starter.d-145f4b3df9ea0ca7b298046f0d4bef5350d232f7 2013-05-18 16:35:28 ....A 1067862 Virusshare.00061/Trojan.RAR.Starter.d-2b2db232b5916bccf013c7715e504af20fd4bfcb 2013-05-17 14:50:48 ....A 6307295 Virusshare.00061/Trojan.RAR.Starter.d-2badf2e6f3ba57bbda85de16979054b546b2d686 2013-05-18 16:32:18 ....A 557056 Virusshare.00061/Trojan.RAR.Starter.d-4018cbed7c3169bea708ae360e65cceb1fd03121 2013-05-18 18:37:40 ....A 352982 Virusshare.00061/Trojan.RAR.Starter.d-4157473038b8abd3e3dfdf36531aa9dddda51926 2013-05-17 03:09:54 ....A 279979 Virusshare.00061/Trojan.RAR.Starter.d-508f3633bdd0b3907df1cf09ce47775a14bd1946 2013-05-18 12:17:50 ....A 322363 Virusshare.00061/Trojan.RAR.Starter.d-53a2152cf2cd661a45b802d9c2293222dd5df2aa 2013-05-18 13:06:12 ....A 439808 Virusshare.00061/Trojan.RAR.Starter.d-64f7afcd021635842ff4e21dc6c3a8f27b4384b2 2013-05-17 05:40:36 ....A 382943 Virusshare.00061/Trojan.RAR.Starter.d-7f908b50fd383a29c6a702d2ebf6dabaa9563a37 2013-05-20 02:36:44 ....A 272630 Virusshare.00061/Trojan.RAR.Starter.d-862c942019ddae68869506e46121800a49ebbc8c 2013-05-17 00:38:02 ....A 334526 Virusshare.00061/Trojan.RAR.Starter.d-9bd1b586586d8ef564161357f01151be23591cd1 2013-05-20 00:23:46 ....A 291426 Virusshare.00061/Trojan.RAR.Starter.d-ab579ccd60ba3725bd3b57ec7870dc70dc976e09 2013-05-17 14:28:18 ....A 234245 Virusshare.00061/Trojan.RAR.Starter.d-bda8f95d42122a1e4f3031501374ac8196b92027 2013-05-18 00:23:24 ....A 352402 Virusshare.00061/Trojan.RAR.Starter.d-cd06cbac803b3fcb8a5a744bcab853e1d1c1d4a0 2013-05-18 02:41:58 ....A 50496 Virusshare.00061/Trojan.RAR.Starter.d-cd3bb849512d8c1ae9915e9863a7d7bbcc533023 2013-05-18 07:40:06 ....A 268319 Virusshare.00061/Trojan.RAR.Starter.d-d58abf400cb4bc918967629bc6742e768276a5ae 2013-05-20 02:34:50 ....A 291750 Virusshare.00061/Trojan.RAR.Starter.d-d72e399951ea1587c28610ceaeb822f3ef98ff43 2013-05-17 15:25:16 ....A 1108992 Virusshare.00061/Trojan.RAR.Starter.d-dca72ab5f73e54080dec1c1aed3061b75ca21e59 2013-05-16 23:12:48 ....A 268427 Virusshare.00061/Trojan.RAR.Starter.d-dfc50292b226f929231a76fabbf0ac842e251b21 2013-05-17 12:09:22 ....A 563854 Virusshare.00061/Trojan.RAR.Starter.d-dfe3114400d88c1688681fbb4a0d37692798f269 2013-05-17 09:49:48 ....A 378373 Virusshare.00061/Trojan.RAR.Starter.d-e3595756b18d62e21d0deb7b0b857c81ec6d33c4 2013-05-18 07:09:00 ....A 284135 Virusshare.00061/Trojan.RAR.Starter.d-eb39ca8b33d2b5c6071f2124b67e926f0a4c5f55 2013-05-18 12:05:08 ....A 280487 Virusshare.00061/Trojan.RAR.Starter.d-ff2280b85ff3b87a11a6a76811ca37b944dc3e3a 2013-05-20 00:20:54 ....A 23043 Virusshare.00061/Trojan.Script.Agent.fc-373933f1d2d7abe22aad6805666e2976798f65a3 2013-05-18 00:31:38 ....A 3402 Virusshare.00061/Trojan.Script.HTAccess.a-99fcb833ea3e55f2a343a4384c3e7daf55b447c6 2013-05-18 12:20:48 ....A 42895 Virusshare.00061/Trojan.SymbOS.Doombot.n-1ceec05cb724be2f4596384e3ea992788a5c0b69 2013-05-18 02:21:56 ....A 15930 Virusshare.00061/Trojan.SymbOS.Killav.b-de082bd2ccb16cc267ce569f9d8c73092b6d3ec3 2013-05-17 23:59:16 ....A 2530 Virusshare.00061/Trojan.SymbOS.RommWar.c-a44a2e3029964b813d55ce1cb943c97cc08a2ecd 2013-05-18 21:17:48 ....A 27300 Virusshare.00061/Trojan.SymbOS.Skuller.ag-9022646782284d2a3056f11f6bc0aca4120cd8ef 2013-05-18 14:23:14 ....A 123211 Virusshare.00061/Trojan.SymbOS.Skuller.g-84147f1af8354600ef2c80f1b6c5155dcfc1bb0a 2013-05-18 05:24:38 ....A 37274 Virusshare.00061/Trojan.SymbOS.Skuller.gen-477e30050b023beb77dc3df015e3594c2bf41631 2013-05-17 19:28:32 ....A 1601 Virusshare.00061/Trojan.SymbOS.Skuller.gen-8aa332484ccea1e6deb060e4de6705b20c6e785d 2013-05-17 04:55:38 ....A 4396 Virusshare.00061/Trojan.VBS.Agent.cc-ec9b928ba67e5bea0df6e55399a1c07205327aaa 2013-05-17 15:54:02 ....A 5037 Virusshare.00061/Trojan.VBS.Agent.dt-9e8b2b66d81ac3cace24458234be5da6bce895d4 2013-05-17 00:39:04 ....A 19995 Virusshare.00061/Trojan.VBS.Agent.ii-3edb508e9c490f21d1ba160280ca129f89ac2a57 2013-05-17 13:36:58 ....A 19995 Virusshare.00061/Trojan.VBS.Agent.ii-44a381b44075ca02a9856ebb51971a8ed4cbacf6 2013-05-18 20:46:34 ....A 19995 Virusshare.00061/Trojan.VBS.Agent.ii-505685ec4828df213f57812f93d3272cb650a83c 2013-05-17 08:15:16 ....A 19995 Virusshare.00061/Trojan.VBS.Agent.ii-508d50015ffbd1a77ad25b8099d9d2f4f2361b0a 2013-05-17 09:12:56 ....A 19983 Virusshare.00061/Trojan.VBS.Agent.ii-5672fd462a31b3be77921043ed3c0df47ca598db 2013-05-16 23:44:20 ....A 19995 Virusshare.00061/Trojan.VBS.Agent.ii-5da23c82142d4536398142de0d0d7d1fed4fb1df 2013-05-17 01:32:06 ....A 19995 Virusshare.00061/Trojan.VBS.Agent.ii-5f14e4b46949e2aabcefdf1aa3bc24e8abe4e699 2013-05-20 01:43:08 ....A 19995 Virusshare.00061/Trojan.VBS.Agent.ii-b4e9e50e78e7b2257bc7a505e63344f982866a07 2013-05-17 05:38:54 ....A 348 Virusshare.00061/Trojan.VBS.Agent.jc-dea104aa3d6e03f0be41fe6102440fd402d7353c 2013-05-17 23:42:24 ....A 705 Virusshare.00061/Trojan.VBS.Agent.kb-8e758cde420ba1e418d60f560be16ad6b7293334 2013-05-17 08:06:14 ....A 1265 Virusshare.00061/Trojan.VBS.Agent.ki-edc333406cb00e7cd9d7aa975409609e83d0ec0e 2013-05-19 22:54:54 ....A 65536 Virusshare.00061/Trojan.VBS.Agent.km-02fa62bc2af4c8479625a0d2e85af87c03b9c5cd 2013-05-17 10:08:34 ....A 143360 Virusshare.00061/Trojan.VBS.Agent.km-0b1583b30afb2c045717c1c760942503aadaa9b2 2013-05-18 07:07:30 ....A 143360 Virusshare.00061/Trojan.VBS.Agent.km-af2d13c6bf74ece41e23992c8efcbe67f302a10d 2013-05-17 07:05:44 ....A 55004 Virusshare.00061/Trojan.VBS.Agent.km-c680660d5edc907ce440937c0b5b109f5ea08186 2013-05-18 17:56:22 ....A 196608 Virusshare.00061/Trojan.VBS.Agent.kq-8139553ec88cf0db1196e137dfa990415c6e7b60 2013-05-18 02:07:00 ....A 1804 Virusshare.00061/Trojan.VBS.Agent.ku-f693f9de3904efb3c91ee0eb870a127edc64640e 2013-05-17 09:51:46 ....A 1283 Virusshare.00061/Trojan.VBS.Agent.l-b38b6d8a1d70933b1be9258c2cf9493a16a132bf 2013-05-18 21:20:02 ....A 59418 Virusshare.00061/Trojan.VBS.Agent.lv-45f6856e629e1392582e164f867c984da9cbbbb9 2013-05-20 01:04:08 ....A 156747 Virusshare.00061/Trojan.VBS.Agent.lv-92578e9ad39ea4ed2e6d0a6d61da38240212c8ce 2013-05-17 04:06:04 ....A 2623 Virusshare.00061/Trojan.VBS.Agent.me-2eabec63a5a4afe61d7a2d841cf71dfad4d37c18 2013-05-20 00:43:52 ....A 1831 Virusshare.00061/Trojan.VBS.Agent.mg-15c04ce326ed128eff279c8dd1809068f675169b 2013-05-17 05:20:06 ....A 179263 Virusshare.00061/Trojan.VBS.Agent.ol-55686df4e39b904efad8030c0066ae3f029ed1b1 2013-05-17 02:40:10 ....A 122272 Virusshare.00061/Trojan.VBS.Bicololo.e-361989d66821206194c10083acbc3cdc3d009c79 2013-05-17 21:32:50 ....A 122272 Virusshare.00061/Trojan.VBS.Bicololo.e-757bf68fa0e0ff993bd5e15648dc493f28ed5367 2013-05-17 02:46:12 ....A 122270 Virusshare.00061/Trojan.VBS.Bicololo.e-9c9d6b961fc335eb7c4ed0a180de7386c68cf038 2013-05-17 03:41:10 ....A 122264 Virusshare.00061/Trojan.VBS.Bicololo.e-b7bfa69868e22433ba9b83f20df005a53984cd04 2013-05-17 23:30:24 ....A 122266 Virusshare.00061/Trojan.VBS.Bicololo.e-ba48e3fccd72faae4c55ef75fb25fa413faf331b 2013-05-17 15:26:00 ....A 122272 Virusshare.00061/Trojan.VBS.Bicololo.e-be8fdf18b0d493e7515099ab56854b5d7885c440 2013-05-17 00:25:58 ....A 122266 Virusshare.00061/Trojan.VBS.Bicololo.e-cbb9c026cb93dbd8dace29e0ba46d78df441d34d 2013-05-17 00:27:58 ....A 122264 Virusshare.00061/Trojan.VBS.Bicololo.e-e332cb0c686769af14365a99587d606bead26447 2013-05-17 00:45:28 ....A 122272 Virusshare.00061/Trojan.VBS.Bicololo.e-e36f6aa9123a30b3b4b704448c7a2e39d6e61d18 2013-05-17 03:10:00 ....A 122266 Virusshare.00061/Trojan.VBS.Bicololo.e-e8802b06ed143001fecae7fa230e7117795ad36a 2013-05-18 18:00:02 ....A 627 Virusshare.00061/Trojan.VBS.DelFiles.s-682765ea45b1296b394d35b75eabb5de3397f0b0 2013-05-17 07:17:00 ....A 3393 Virusshare.00061/Trojan.VBS.DelWin.b-4b90872e370780881a68be7bd83e21ac54b5a00e 2013-05-16 23:53:42 ....A 3370 Virusshare.00061/Trojan.VBS.Disabler.f-490ff810ccbe2fd11796282248496d53c241e290 2013-05-18 01:05:04 ....A 219136 Virusshare.00061/Trojan.VBS.HideIcon.d-5ac49e8f19e988980c1be17114f5e520ae8a0ea2 2013-05-17 11:01:40 ....A 695 Virusshare.00061/Trojan.VBS.HideIcon.h-6bba41c928ed4267e516f3e369471d926e3ae104 2013-05-17 10:49:44 ....A 1292 Virusshare.00061/Trojan.VBS.KillAV.v-6c8465b74b7944f8c86d5279e536a4a3aec4bd41 2013-05-17 10:38:24 ....A 1160 Virusshare.00061/Trojan.VBS.KillFiles.aa-30efc40bf57314fb648d6518658d30ae794f1efe 2013-05-18 14:43:04 ....A 32229 Virusshare.00061/Trojan.VBS.KillFiles.am-6aca460fc257676c0e72458b6249242d9f3cf4ac 2013-05-18 12:26:10 ....A 114 Virusshare.00061/Trojan.VBS.Lamping-7f5b5fc7b20e8fadfc3de5599d056a42552fb2ad 2013-05-17 20:27:52 ....A 195584 Virusshare.00061/Trojan.VBS.Qhost.v-65befcef44ec47c24af21d3ef53306c31d2a9bad 2013-05-17 04:09:30 ....A 195584 Virusshare.00061/Trojan.VBS.Qhost.v-8ac57ba97c865a75798a2e836e416c2e7219856c 2013-05-18 00:21:46 ....A 194560 Virusshare.00061/Trojan.VBS.Qhost.v-ca34631571549f6b9638240d329c74ac1eb3e946 2013-05-17 15:29:12 ....A 195584 Virusshare.00061/Trojan.VBS.Qhost.v-d7253bd270de3eb7b3b2227f29804793b91e3772 2013-05-17 21:28:46 ....A 134 Virusshare.00061/Trojan.VBS.Runner.cb-1526e67d18f234abbc020886bc7c3cf3de1aaef8 2013-05-18 01:49:38 ....A 4050 Virusshare.00061/Trojan.VBS.Runner.du-ff5c1b4ef136ece531f208385f1260cebdeb926a 2013-05-20 02:13:20 ....A 2809 Virusshare.00061/Trojan.VBS.Runner.dv-6dab8b2c530d3dde16266c4b2939dc24c59cd4db 2013-05-20 00:56:10 ....A 804 Virusshare.00061/Trojan.VBS.Seeker.a-e98e60cf88df9e6d5b4e1b41d51c4810b27f4c72 2013-05-17 10:28:36 ....A 4053 Virusshare.00061/Trojan.VBS.Sigrey-4f9972d934f31f5b85bbd2d484dde728649d6151 2013-05-18 18:18:26 ....A 2833 Virusshare.00061/Trojan.VBS.StartPage.a-e785afc9ad2f6eb81dd9e9df52ca82d58ec19334 2013-05-17 11:40:24 ....A 754818 Virusshare.00061/Trojan.VBS.StartPage.db-ca1435003347de085c9716d84d94d087b7cc3d00 2013-05-20 01:28:18 ....A 2733 Virusshare.00061/Trojan.VBS.StartPage.dq-567498ae938377f54ed596a54bff0000b33d8499 2013-05-18 07:20:54 ....A 3750 Virusshare.00061/Trojan.VBS.StartPage.fu-046b90e0bd6e5bc9405484276ddb5ab37ba8602b 2013-05-20 00:48:24 ....A 3764 Virusshare.00061/Trojan.VBS.StartPage.fu-0ef3a2cb269a7649a6c247e1aeb33a0a4c672d47 2013-05-18 17:16:08 ....A 3764 Virusshare.00061/Trojan.VBS.StartPage.fu-e25ca3b7c1c5ab915f449645d28ae5c1aa09faa6 2013-05-18 02:51:14 ....A 2642 Virusshare.00061/Trojan.VBS.StartPage.g-782e8f6a65575895836102580539a85871809edf 2013-05-17 21:11:26 ....A 43008 Virusshare.00061/Trojan.VBS.StartPage.gx-f8c9694908cd5d233dc8800a617d6734046e34a9 2013-05-17 06:05:44 ....A 4214372 Virusshare.00061/Trojan.VBS.StartPage.hw-4b2f83fcbfe79afb99b72aa7fb5045f532779616 2013-05-17 13:18:52 ....A 1030 Virusshare.00061/Trojan.VBS.StartPage.il-0ca2838b0b91d347fee3e29f0eb31bd4bf4fc871 2013-05-17 18:03:52 ....A 733498 Virusshare.00061/Trojan.VBS.StartPage.ir-1aa9433f4af6c0993e881a6c77a11a922d4a8679 2013-05-20 01:51:00 ....A 736236 Virusshare.00061/Trojan.VBS.StartPage.ir-3b97ea7ef4e9287bf79749115d2a841efa228236 2013-05-18 14:09:44 ....A 25040 Virusshare.00061/Trojan.VBS.StartPage.n-f58c88049eae656ab61829c88cdd7ff4402f2437 2013-05-17 22:18:06 ....A 21149 Virusshare.00061/Trojan.VBS.Starter.aq-06249f351350d4eac09f3a30ba6934b7f0d7e4a7 2013-05-18 00:49:40 ....A 189 Virusshare.00061/Trojan.VBS.Starter.be-85c8c5deaf21946519edbf6a73d095097a81c177 2013-05-18 13:13:56 ....A 254454 Virusshare.00061/Trojan.VBS.Starter.bf-bcf045b6caf38eafb6d1cdeae23007b214390048 2013-05-17 09:49:08 ....A 254452 Virusshare.00061/Trojan.VBS.Starter.bf-c0c3f9a9172fb1e556d146b802b2ae9aa338b7e0 2013-05-17 03:11:26 ....A 254433 Virusshare.00061/Trojan.VBS.Starter.bf-ca33be23f9878a2fe52007c8712a2c8ae41c8fa8 2013-05-17 14:18:16 ....A 408809 Virusshare.00061/Trojan.VBS.Starter.bf-e7026686c59f6f15cffacb319bfed2aba71f6ddb 2013-05-18 00:17:26 ....A 254454 Virusshare.00061/Trojan.VBS.Starter.bf-e8192f98c502d43e6798116109b0822d73e64bf5 2013-05-17 05:55:50 ....A 497706 Virusshare.00061/Trojan.VBS.Starter.fm-2168c0f92acfe85ddcaaeacdc246685532084b09 2013-05-17 10:25:38 ....A 284866 Virusshare.00061/Trojan.VBS.Starter.fm-49062b9f5df38b58b2ccc4c5747d381f33a2ecc3 2013-05-18 19:10:24 ....A 16384 Virusshare.00061/Trojan.VBS.Toren-abc3c2655adece14a73ffed1a86dc82cda2537d7 2013-05-18 20:28:42 ....A 912384 Virusshare.00061/Trojan.VBS.Zapchast.aa-a2719deece1948c40f9539ad327cd5680aa15c8a 2013-05-17 20:51:30 ....A 185 Virusshare.00061/Trojan.VBS.Zapchast.an-5a1f2373d5f1ff17aa842a8b2c2127cc4a7b0b33 2013-05-17 00:49:32 ....A 989696 Virusshare.00061/Trojan.Win16.Holone-9dc1fbbf39f494c84afc8d433a561b4650fd88cb 2013-05-17 23:44:18 ....A 28672 Virusshare.00061/Trojan.Win32.APosT.myk-610068194fbf04ae1234a4b03d88f0b8154d6b23 2013-05-18 06:32:34 ....A 6945304 Virusshare.00061/Trojan.Win32.AVKill.c-62ef29f73db6663688533aa5c2030af4f727a88f 2013-05-16 23:44:32 ....A 176362 Virusshare.00061/Trojan.Win32.AdBape.gen-0fa253dd7f8e100484d2741852dec38058c3e72b 2013-05-17 15:01:10 ....A 176362 Virusshare.00061/Trojan.Win32.AdBape.gen-7e977a8b21b02bc049be8e61395c7b8d44604234 2013-05-16 23:46:40 ....A 176206 Virusshare.00061/Trojan.Win32.AdBape.gen-c4d1ae925febc93850d2fd68b16241dd27f580e4 2013-05-19 17:12:16 ....A 239384 Virusshare.00061/Trojan.Win32.AdBape.uv-8192c6d6f319499cec09816d3d197fb9de373d7d 2013-05-18 16:19:56 ....A 24576 Virusshare.00061/Trojan.Win32.AddUser.dh-04c48894c21d4943c2eca9b189a543f7f7c7dcd7 2013-05-17 09:17:42 ....A 303104 Virusshare.00061/Trojan.Win32.Agent.aaaxz-5b68532fb3adf4543e601897eb9cf522dfdee3a6 2013-05-18 17:29:34 ....A 3507964 Virusshare.00061/Trojan.Win32.Agent.aabrh-2713565be3095d6e439f21bfc8787b63d681b1ec 2013-05-18 01:11:20 ....A 2483858 Virusshare.00061/Trojan.Win32.Agent.aabrh-99d948f0720f49265158072c7dcae16a2f179836 2013-05-18 01:10:26 ....A 1891909 Virusshare.00061/Trojan.Win32.Agent.aabrh-a01921b1f52ef06fefbedf9434f0c61d733004a5 2013-05-17 10:14:28 ....A 147456 Virusshare.00061/Trojan.Win32.Agent.aagbm-560e146f019b3785ea84b2d663a2914244730be2 2013-05-18 12:50:22 ....A 147456 Virusshare.00061/Trojan.Win32.Agent.aagbm-8301a821c67bb4afc24a9aee140de2170bc05756 2013-05-17 13:19:24 ....A 1873408 Virusshare.00061/Trojan.Win32.Agent.aaiyk-05ee8a819bbaf3dac6d13e5805ae227b14c0cf05 2013-05-17 11:32:28 ....A 2809344 Virusshare.00061/Trojan.Win32.Agent.aaiyk-099eb452d96c842fd64d56bf70a64a5e9c13e7d9 2013-05-17 01:19:20 ....A 217088 Virusshare.00061/Trojan.Win32.Agent.aaohu-37fc33035511d8af5f639437028219f427d1c95e 2013-05-17 19:05:20 ....A 151553 Virusshare.00061/Trojan.Win32.Agent.aap-234eb172eedc8ca8cb0eda44e58d2876b4984831 2013-05-17 11:37:52 ....A 772096 Virusshare.00061/Trojan.Win32.Agent.aapxo-d79c2db0a8448a170c978d9eb04bb73ec1f06e52 2013-05-17 02:28:20 ....A 159744 Virusshare.00061/Trojan.Win32.Agent.aaqdu-07a8d351636d0361db2255bbed385573896d4afa 2013-05-18 10:29:52 ....A 159744 Virusshare.00061/Trojan.Win32.Agent.aaqdu-3180d5cf866b49ed483c89b3ef9ded9150a90744 2013-05-17 21:24:20 ....A 159744 Virusshare.00061/Trojan.Win32.Agent.aaqdu-5f7425959fdbf3326132eb2886648448cd140165 2013-05-18 09:04:04 ....A 159744 Virusshare.00061/Trojan.Win32.Agent.aaqdu-6907f01916f515eb430d7edf843a0b1cd6a4720d 2013-05-20 00:49:54 ....A 159744 Virusshare.00061/Trojan.Win32.Agent.aaqdu-c7844617e3854a42f9ff978b3df570cafe6e66f2 2013-05-18 18:14:18 ....A 300032 Virusshare.00061/Trojan.Win32.Agent.aavc-805d656ac0500832dc392f3c76552a45133e0d01 2013-05-16 23:20:30 ....A 53248 Virusshare.00061/Trojan.Win32.Agent.aaw-7e526dab23f5efbc5d12d7647f20f54536bd40b8 2013-05-17 00:35:06 ....A 131616 Virusshare.00061/Trojan.Win32.Agent.abe-e6ba937c0721c2c08567fc2d2b612652f7539268 2013-05-17 00:16:10 ....A 55296 Virusshare.00061/Trojan.Win32.Agent.abh-58f50716ebce9358022ea5f6fa65c05bac816ffe 2013-05-17 06:04:48 ....A 73728 Virusshare.00061/Trojan.Win32.Agent.abk-a6d6ba864ad664583fbcd067f67de2aba5cbfd5e 2013-05-18 08:35:16 ....A 159744 Virusshare.00061/Trojan.Win32.Agent.ablml-3107c022b0f6840c426ce1b9c931ddbf255cd249 2013-05-17 07:07:52 ....A 912386 Virusshare.00061/Trojan.Win32.Agent.acapc-e39525b51394e7f433108bedf1c6178112a677ab 2013-05-17 14:01:08 ....A 345705 Virusshare.00061/Trojan.Win32.Agent.acdcr-8ffdfc4ef049d6d0f6d1497e9b1add44f3492d53 2013-05-17 07:56:26 ....A 338944 Virusshare.00061/Trojan.Win32.Agent.acdhd-9b9e0191a2c243fc22c0b5de68fa3f6a0fe4c695 2013-05-17 07:02:02 ....A 6735401 Virusshare.00061/Trojan.Win32.Agent.acdqe-2a1026605297c7aeb0c58e7eb1fef5437262e993 2013-05-18 13:27:20 ....A 936964 Virusshare.00061/Trojan.Win32.Agent.acdqi-7db34e96ed8efc1d0ee90e62c66626f8cfc4c186 2013-05-17 17:07:44 ....A 59640 Virusshare.00061/Trojan.Win32.Agent.acdzr-437ca16625e98a0367d0e5e78ada0ac0b4d52880 2013-05-17 15:23:12 ....A 526868 Virusshare.00061/Trojan.Win32.Agent.acefi-161352c4f3a7d77feff70e082885611c471935a7 2013-05-18 10:43:56 ....A 312340 Virusshare.00061/Trojan.Win32.Agent.acefi-6fcb875e1f39e3d7eb5633bec1b9ab4727b7e860 2013-05-18 20:55:24 ....A 68118 Virusshare.00061/Trojan.Win32.Agent.acefi-b567aea8a6db53e2dd9a19c5cf9ef1eace8d7ab4 2013-05-17 13:35:24 ....A 97614 Virusshare.00061/Trojan.Win32.Agent.acefi-e0949004d2471b1d29f572d5d6022e06a5c3a2cb 2013-05-19 19:09:12 ....A 348160 Virusshare.00061/Trojan.Win32.Agent.acfbh-2fb707db9f6073b2f4eab7926f992aafdf3586c0 2013-05-17 08:15:08 ....A 393728 Virusshare.00061/Trojan.Win32.Agent.acfcl-5ac632a5bb2de55e4c52d1224a611384d04ea695 2013-05-18 02:19:20 ....A 1122816 Virusshare.00061/Trojan.Win32.Agent.acffc-74b42fa239001f925d42bd206348823d6e29eefa 2013-05-18 00:01:04 ....A 34394 Virusshare.00061/Trojan.Win32.Agent.acftd-2ddc5ee848751e6994ba7748ae95377380aabf3e 2013-05-17 17:54:28 ....A 141346 Virusshare.00061/Trojan.Win32.Agent.acfwa-ab07c819f16131d0a01ab9754df9d5a286be8e63 2013-05-18 09:01:18 ....A 151552 Virusshare.00061/Trojan.Win32.Agent.acghj-07a4b4c8860cf41d2dba49a988af50f6b8bb8851 2013-05-17 01:25:50 ....A 147968 Virusshare.00061/Trojan.Win32.Agent.acgya-db45210cac405a951f0bd412ab1db79ddbaffd4d 2013-05-17 05:45:04 ....A 215040 Virusshare.00061/Trojan.Win32.Agent.acheh-aba8f4312b1b70d47bd88eba2c3ce7de86ced6c8 2013-05-17 09:13:06 ....A 216576 Virusshare.00061/Trojan.Win32.Agent.achgy-c720add7242356d112e7ad3848adbad5177960c6 2013-05-18 04:17:52 ....A 315392 Virusshare.00061/Trojan.Win32.Agent.achhe-3fa461be1b2a40189adda2d43815a17f58214e53 2013-05-17 19:48:14 ....A 313856 Virusshare.00061/Trojan.Win32.Agent.achhe-5ee5d3ebd61e25c0f703b6587e26eceaa53627fc 2013-05-17 20:06:18 ....A 7032832 Virusshare.00061/Trojan.Win32.Agent.acilf-8b4b7c1ff8f8ff4c246f36c66d95dcf5aecbc7eb 2013-05-18 01:45:04 ....A 7241728 Virusshare.00061/Trojan.Win32.Agent.acilf-8e6a93cc2c9820e35203ba1575b0381e8e69deed 2013-05-18 09:10:50 ....A 771072 Virusshare.00061/Trojan.Win32.Agent.acind-4ad520e1b3416942ae9fcbd29e52c7a10b3d1be6 2013-05-17 06:23:44 ....A 1117857 Virusshare.00061/Trojan.Win32.Agent.aciot-0131b0341c5a8bc46682df9905da4e77dcc4ae4a 2013-05-17 00:23:46 ....A 590103 Virusshare.00061/Trojan.Win32.Agent.aciqg-a0ff460ddcf358ef1c716d77f4f540126f7eea01 2013-05-18 02:29:02 ....A 342528 Virusshare.00061/Trojan.Win32.Agent.acjdw-efb6aabc0eb686895a70fc66d98f610497af9182 2013-05-18 20:01:14 ....A 696832 Virusshare.00061/Trojan.Win32.Agent.acjgy-cd211679010b6c88516cb405ad240f8558d82b39 2013-05-17 06:07:48 ....A 751106 Virusshare.00061/Trojan.Win32.Agent.acjxp-377be38f1e521e051232fcad2291a9a534305ca7 2013-05-18 13:43:28 ....A 802120 Virusshare.00061/Trojan.Win32.Agent.ackay-54fbbdcd91e280d2a3ec83b1c74aec64c682fbe0 2013-05-17 16:11:16 ....A 487936 Virusshare.00061/Trojan.Win32.Agent.ackcb-f11ff0ccbbd60b52c42a850782ebff793fcd5507 2013-05-18 15:23:34 ....A 106496 Virusshare.00061/Trojan.Win32.Agent.ackpg-6f31ce1efa86d5fe50282e757bba08a325ba898b 2013-05-17 09:03:44 ....A 54964 Virusshare.00061/Trojan.Win32.Agent.ackpm-9292e235da90ba7ff86ab13a568449d5cbb5f3b5 2013-05-17 02:44:48 ....A 1434753 Virusshare.00061/Trojan.Win32.Agent.aco-820aa41b20bdeb593eaeb9d8b87b22d71eea141d 2013-05-17 06:21:46 ....A 163840 Virusshare.00061/Trojan.Win32.Agent.acuj-726bc01e64fa675cc69f8617aabd430cf4da4aa4 2013-05-17 16:34:06 ....A 4608 Virusshare.00061/Trojan.Win32.Agent.acw-157dcdf84f67bcd72c94e1fcf965938e56aff76c 2013-05-17 14:26:44 ....A 683536 Virusshare.00061/Trojan.Win32.Agent.acw-16f8a9725b9f14866979700894327580f72cb06e 2013-05-18 03:33:32 ....A 114192 Virusshare.00061/Trojan.Win32.Agent.acw-5a328da299f13b18633207186760189a3325d4b4 2013-05-20 00:49:00 ....A 74768 Virusshare.00061/Trojan.Win32.Agent.acw-964f9057feb450f8bfff5c1c8b64afb9d9cc6b86 2013-05-17 15:09:16 ....A 87056 Virusshare.00061/Trojan.Win32.Agent.acw-d05ff216c5c0df4d7cc34e451f72d1629116ae30 2013-05-19 10:17:34 ....A 310272 Virusshare.00061/Trojan.Win32.Agent.add-bce5b0ce8702cf34a5496eb27641f90e43b5731d 2013-05-17 01:04:00 ....A 40448 Virusshare.00061/Trojan.Win32.Agent.ado-450e4ec7d69ab36ceb7f3d8a8d90d36359eac55b 2013-05-20 01:30:36 ....A 37376 Virusshare.00061/Trojan.Win32.Agent.ads-97f11355b06075312f491fa356a9ec8976566856 2013-05-17 01:04:04 ....A 94720 Virusshare.00061/Trojan.Win32.Agent.aec-57c8a71e3cd859b6b97333e5b22e9c48e01e1849 2013-05-17 18:15:40 ....A 8192 Virusshare.00061/Trojan.Win32.Agent.aed-6d10c4711e782085f5762d70c9fe13dee5698e1c 2013-05-20 02:34:56 ....A 51720 Virusshare.00061/Trojan.Win32.Agent.aeg-1f4953b63e28055cf6106738d22519d2cc62cdb4 2013-05-17 20:54:14 ....A 160768 Virusshare.00061/Trojan.Win32.Agent.afb-a2405ff578b7c4f9becfb1f0420f029740461555 2013-05-17 19:48:48 ....A 164352 Virusshare.00061/Trojan.Win32.Agent.afie-5828a1050f5ef7d164615402bf63059041c063ca 2013-05-18 20:15:30 ....A 37331 Virusshare.00061/Trojan.Win32.Agent.afk-edcec2cc999dfb4e57c9d4ef6e90e7ad16d4c20c 2013-05-17 18:22:26 ....A 2378752 Virusshare.00061/Trojan.Win32.Agent.aflvi-4e06669656a6c17027365a727057057c69a16f9c 2013-05-17 08:19:40 ....A 36352 Virusshare.00061/Trojan.Win32.Agent.afn-ab182193f3619841a05a9602f81773bdad54668b 2013-05-17 18:23:52 ....A 570655 Virusshare.00061/Trojan.Win32.Agent.afr-17d15f297bcca75f891b7e4565d28839b73467e5 2013-05-18 02:16:56 ....A 276992 Virusshare.00061/Trojan.Win32.Agent.aftnz-b4dadb6edf77678fdf1361ba4792fae5fe4bb014 2013-05-18 15:02:46 ....A 734720 Virusshare.00061/Trojan.Win32.Agent.aftob-112e859e1aca585e4aaac4037f5fdf9f62b888cd 2013-05-17 13:20:38 ....A 275456 Virusshare.00061/Trojan.Win32.Agent.aftob-53ee97d27c6a95b6ad05765426d899b85abbe207 2013-05-17 21:53:46 ....A 222173 Virusshare.00061/Trojan.Win32.Agent.aftwv-01e03f9c61625391e3251f895ee2848eb734e82b 2013-05-17 23:01:52 ....A 67584 Virusshare.00061/Trojan.Win32.Agent.afue-82fd3163c36f4374383320d708abec543028fac6 2013-05-17 03:56:10 ....A 233473 Virusshare.00061/Trojan.Win32.Agent.agi-f41d863e7e4130696a9ff4a4f8ed691c18e92017 2013-05-18 03:12:14 ....A 304245 Virusshare.00061/Trojan.Win32.Agent.agmrq-0e26845e1061ae27a6bc7351421245cd0bdcc39e 2013-05-17 00:59:16 ....A 334336 Virusshare.00061/Trojan.Win32.Agent.agmsa-af49805964d04e00efd645292446dfd3b7d8e478 2013-05-17 09:11:12 ....A 1869312 Virusshare.00061/Trojan.Win32.Agent.agqjb-5c68f566442b6cf25429117f651b6d9532308ffd 2013-05-18 16:40:56 ....A 54417 Virusshare.00061/Trojan.Win32.Agent.agr-7c582afc07351005542e73547b6b32857c581071 2013-05-17 16:20:48 ....A 718341 Virusshare.00061/Trojan.Win32.Agent.agtpf-cb638f8a9bd57e4adc90f3a9a7eb07a422afa779 2013-05-20 02:35:00 ....A 232941 Virusshare.00061/Trojan.Win32.Agent.agv-478dd8a6a95a3e9dee72c13567f925c478a0c2e3 2013-05-18 14:25:04 ....A 163959 Virusshare.00061/Trojan.Win32.Agent.ahhev-55d111cd7ed61922553b9861fe07975f21aa7f88 2013-05-18 16:54:30 ....A 159744 Virusshare.00061/Trojan.Win32.Agent.ahhev-5c34fc25ab3bef289dc92f6c232f9b75abf9cba7 2013-05-19 11:15:56 ....A 159744 Virusshare.00061/Trojan.Win32.Agent.ahhev-647dec26c3b33c29fb2ce0c721f3674927703f2c 2013-05-17 21:43:42 ....A 872612 Virusshare.00061/Trojan.Win32.Agent.ahj-4878a3ac78040b65d1b28daf198abfdc48f5c614 2013-05-17 12:23:32 ....A 415202 Virusshare.00061/Trojan.Win32.Agent.ahj-d2a9dd9e58878655eaafacdad84fdd80f29728ba 2013-05-18 05:03:24 ....A 477184 Virusshare.00061/Trojan.Win32.Agent.ahpgm-f187f4ea43c8ef9e5b709ec826e1be771533192c 2013-05-17 19:04:30 ....A 32768 Virusshare.00061/Trojan.Win32.Agent.ahpnp-f80dceca0f1a75c1867ddc866e9671356fed5289 2013-05-19 11:19:08 ....A 713677 Virusshare.00061/Trojan.Win32.Agent.ahqxh-e11f53ecc48c6883cca35314cb19ec76a83c4943 2013-05-17 18:16:46 ....A 1308332 Virusshare.00061/Trojan.Win32.Agent.ahtbe-93dd4548c085c82a587551a7edbdc6ff57d24ab9 2013-05-17 21:13:04 ....A 319488 Virusshare.00061/Trojan.Win32.Agent.ahtjc-aa67e71b7be9680158077f87767f152fdd3b5551 2013-05-17 19:47:36 ....A 40960 Virusshare.00061/Trojan.Win32.Agent.ahyky-163e15d22f6ccc9adb7da3b78e63b178656a1b63 2013-05-17 06:39:54 ....A 517120 Virusshare.00061/Trojan.Win32.Agent.ahyma-4502f89a0fc68e1dce8913a47bcc0f9c6a056494 2013-05-17 07:10:10 ....A 710144 Virusshare.00061/Trojan.Win32.Agent.ahyny-26c0f74ddca7afef1f952aa3cb6c8ca6f15154b1 2013-05-18 02:17:46 ....A 712192 Virusshare.00061/Trojan.Win32.Agent.ahyws-eec080a38f594c4533ed89c81f8db332e69bd47b 2013-05-17 15:12:50 ....A 776704 Virusshare.00061/Trojan.Win32.Agent.ahzat-ce06675872b3e775def85d6cd2856fb63c53b966 2013-05-17 14:06:48 ....A 379725 Virusshare.00061/Trojan.Win32.Agent.ahzgo-2940444f971385f23bc9efcfcd5b68d0bcd595f8 2013-05-17 09:07:24 ....A 1013760 Virusshare.00061/Trojan.Win32.Agent.ahzii-0ece23c4d60deca0df896e77197f7cd9efd4c696 2013-05-17 15:48:30 ....A 65536 Virusshare.00061/Trojan.Win32.Agent.aiade-e6af9a982dadad7bbd8270606f0f91d0391104a7 2013-05-17 21:30:44 ....A 94208 Virusshare.00061/Trojan.Win32.Agent.aiahu-1c92db260f7e0cdfeb794425258fb64b263e9e48 2013-05-18 13:08:00 ....A 81920 Virusshare.00061/Trojan.Win32.Agent.aiaks-f322ebf5ff8a794bfd7b5d13518d4f37c7d8e48c 2013-05-17 14:26:08 ....A 68096 Virusshare.00061/Trojan.Win32.Agent.aiamm-dc7fc2f7bcea6fd81a44749229208134498403d7 2013-05-17 10:58:48 ....A 108032 Virusshare.00061/Trojan.Win32.Agent.aianl-657b696feb20e9d1f6450134e6f8b92aff06349c 2013-05-17 07:51:56 ....A 449024 Virusshare.00061/Trojan.Win32.Agent.aiaof-1e620bcf39abccded7e228dd694480b9abd019a1 2013-05-18 00:43:50 ....A 177664 Virusshare.00061/Trojan.Win32.Agent.aiaof-52e5adc5c6dfcbd8c8b6d6b8ac6e00f6a200d7e6 2013-05-16 23:27:52 ....A 87040 Virusshare.00061/Trojan.Win32.Agent.aiavl-2c9f6eebbe84cb6895e17e1b4f153b9c5071417b 2013-05-18 13:33:48 ....A 87040 Virusshare.00061/Trojan.Win32.Agent.aiavl-542ba80f233824113e36fd57cc603857004c2fa0 2013-05-18 09:15:36 ....A 87040 Virusshare.00061/Trojan.Win32.Agent.aiavl-649f263c04b572c7ebfd7cfeab8743825eeeeb48 2013-05-17 19:52:20 ....A 87040 Virusshare.00061/Trojan.Win32.Agent.aiavm-2efdd05ce6f8c4a56bb432f830217f5981248dd2 2013-05-18 19:11:56 ....A 2244608 Virusshare.00061/Trojan.Win32.Agent.aiavm-487aee41b51f0d4dd15ffd0eb7896a6f53207071 2013-05-17 05:38:08 ....A 2207744 Virusshare.00061/Trojan.Win32.Agent.aibgu-b58a1f403c8008d72555ad6aa0a3031b278bacba 2013-05-20 02:16:36 ....A 40960 Virusshare.00061/Trojan.Win32.Agent.aibmg-436da4589f95f99da5263a3873c416ff11e3a806 2013-05-17 06:30:14 ....A 102400 Virusshare.00061/Trojan.Win32.Agent.aibmz-c7d6c2b308e575c783c502a09e681e9d05a10d14 2013-05-18 19:57:02 ....A 360452 Virusshare.00061/Trojan.Win32.Agent.aibya-b5d82ce33e695bdc6790e6cf04545b064e7198a6 2013-05-17 06:01:06 ....A 1643610 Virusshare.00061/Trojan.Win32.Agent.aickg-afa6c3a15e118f6f87eb8df83e575b4639a13ee2 2013-05-18 05:40:58 ....A 375808 Virusshare.00061/Trojan.Win32.Agent.aidca-3a4ffd4f3fa90b078ddf40e6ec7fd503159c793e 2013-05-17 16:01:00 ....A 68079 Virusshare.00061/Trojan.Win32.Agent.aiddb-f65c8f4d099dd04e35d67e203f26e2dc1b5c54b1 2013-05-18 08:55:10 ....A 811016 Virusshare.00061/Trojan.Win32.Agent.aidjo-f39a5fdaa220385daa2be3bb9803cc44c5c80504 2013-05-18 02:46:36 ....A 72573 Virusshare.00061/Trojan.Win32.Agent.aidku-85d218f7e2c5f4a9f2d4ece96d2a7097899944c0 2013-05-17 23:45:14 ....A 69024 Virusshare.00061/Trojan.Win32.Agent.aidpq-3337b1c57bc916f7cc28c36f24c2eabea2a9110e 2013-05-17 09:35:34 ....A 153412 Virusshare.00061/Trojan.Win32.Agent.aidpx-adb7f414e41f340fbe15e4f1aea0fa873c330133 2013-05-17 21:22:02 ....A 81920 Virusshare.00061/Trojan.Win32.Agent.aidur-53eee871a53a533d34f48823a4b7d9b8d9367a70 2013-05-20 02:08:04 ....A 336253 Virusshare.00061/Trojan.Win32.Agent.aiebm-d52e2804d4ecf6e874328f59034f010797e711d4 2013-05-17 00:23:48 ....A 94208 Virusshare.00061/Trojan.Win32.Agent.ajh-9fc67805d023d18cc1b952812b76f02d8a2ea403 2013-05-17 15:07:16 ....A 28672 Virusshare.00061/Trojan.Win32.Agent.ajkrx-565aa72b8a2e24eafd70e28ef1c7f981adda0430 2013-05-17 01:50:08 ....A 172548 Virusshare.00061/Trojan.Win32.Agent.akch-4bab67ee48da1d20c4a1343084579bcb20d5c2ab 2013-05-18 11:26:12 ....A 145735 Virusshare.00061/Trojan.Win32.Agent.aklp-6375300e2f7317f51bf883d3c196f7b870d17530 2013-05-18 09:37:08 ....A 104448 Virusshare.00061/Trojan.Win32.Agent.akpq-c256acabc98a1ff6a1d44ae66ad4365c67f80771 2013-05-17 06:19:50 ....A 87552 Virusshare.00061/Trojan.Win32.Agent.akv-5a238b9ecdd78074cc24d6ee218d48741434d535 2013-05-17 05:59:26 ....A 87552 Virusshare.00061/Trojan.Win32.Agent.alcw-f1bd8718772698c1c634af785796c4553b5f6082 2013-05-17 13:41:10 ....A 221101 Virusshare.00061/Trojan.Win32.Agent.alefa-33213325a703bdd0f18009a5f5989a8127c74881 2013-05-17 00:10:40 ....A 221056 Virusshare.00061/Trojan.Win32.Agent.alefa-86bcb2e84d884ab8ac2f9c3f986a057c2e8b48c0 2013-05-18 07:59:32 ....A 221051 Virusshare.00061/Trojan.Win32.Agent.alefa-999322b983670adb69d028ce094a20d4813eb374 2013-05-17 04:36:24 ....A 234560 Virusshare.00061/Trojan.Win32.Agent.alj-7a01abc5a3eb15d03e80134c7c9a9354ef74cdcd 2013-05-17 07:44:28 ....A 454656 Virusshare.00061/Trojan.Win32.Agent.alxx-e39aec22c898e4ac158679df5d3ec5c044372c2c 2013-05-17 11:48:42 ....A 28672 Virusshare.00061/Trojan.Win32.Agent.ambc-2bd522b407e9f28888369e642b9a3f62eefb12e9 2013-05-18 13:54:58 ....A 65536 Virusshare.00061/Trojan.Win32.Agent.amoq-fb21c73ac8e4e1f6faa11660ba3dbb296477bae0 2013-05-17 14:47:50 ....A 43520 Virusshare.00061/Trojan.Win32.Agent.amot-a70a49cd9d85abb366eadf6117dd1146f3655c59 2013-05-17 11:31:42 ....A 69632 Virusshare.00061/Trojan.Win32.Agent.ampz-18778e98641eb55d2c699e7cbf629242ac8b344a 2013-05-17 21:53:06 ....A 22955 Virusshare.00061/Trojan.Win32.Agent.amtx-bada93e6be7b92c8c7529940b69040d12bb7e9ed 2013-05-18 04:35:48 ....A 18061 Virusshare.00061/Trojan.Win32.Agent.anbe-1f850bc7706a0d7573c62df2c3bf524f70440dee 2013-05-16 23:01:44 ....A 77835 Virusshare.00061/Trojan.Win32.Agent.anbu-fd80222ea581e1b3ab7884af41096ba5420bb1eb 2013-05-20 01:12:56 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.angl-60b491d6c00067707c16f6012b30761110a3f3f5 2013-05-18 07:22:50 ....A 8192 Virusshare.00061/Trojan.Win32.Agent.annm-a527158b6e85580d0cd8d40deb5c73bd5c204cad 2013-05-17 06:39:04 ....A 89602 Virusshare.00061/Trojan.Win32.Agent.aob-f902fc4d04d489373abfa2373142ffc69030615a 2013-05-17 01:51:20 ....A 5107712 Virusshare.00061/Trojan.Win32.Agent.apgoo-d0805f84a3a76963fad9a07cc42bbd4cc631f69c 2013-05-18 07:52:50 ....A 33982 Virusshare.00061/Trojan.Win32.Agent.apguf-a24873505b54a63a29433ea86cc12db17eb7fe78 2013-05-17 16:44:30 ....A 33982 Virusshare.00061/Trojan.Win32.Agent.apgul-e8adc023674c2b2de4c68c611a7b9757327b8388 2013-05-17 16:41:28 ....A 30208 Virusshare.00061/Trojan.Win32.Agent.app-0e599bcf1f5eead0be09b9f72dd7530ebbac6930 2013-05-17 14:50:56 ....A 131076 Virusshare.00061/Trojan.Win32.Agent.aqnr-18128b0d0c28735320cd328c371784d700855ab2 2013-05-18 06:05:12 ....A 131076 Virusshare.00061/Trojan.Win32.Agent.aqnr-57d30493ed0d7b392be93f871dfb6ed852a00cdc 2013-05-17 02:59:46 ....A 131076 Virusshare.00061/Trojan.Win32.Agent.aqnr-810d63bbd6cd02b57cb54ac7e26ec208b75b8f0b 2013-05-18 09:29:24 ....A 131076 Virusshare.00061/Trojan.Win32.Agent.aqnr-844f4f4f5d6ed62b891f9d5cc21c3e495fb82148 2013-05-18 17:24:44 ....A 131076 Virusshare.00061/Trojan.Win32.Agent.aqnr-bd3d91a1f1193916bcf5e5467b05cd175378c85a 2013-05-18 09:54:58 ....A 131076 Virusshare.00061/Trojan.Win32.Agent.aqnr-f41e70efed361f73060424b8bf2b57d4ce1ea37a 2013-05-18 21:03:02 ....A 114688 Virusshare.00061/Trojan.Win32.Agent.aqpg-0c37581bd40e1b5a2ac633f462043c414f6a3f6c 2013-05-18 16:03:58 ....A 135172 Virusshare.00061/Trojan.Win32.Agent.aqyx-d68b938cb3411ee110e459248a83bbe5c6ec28bc 2013-05-17 20:41:30 ....A 38144 Virusshare.00061/Trojan.Win32.Agent.aram-0fc659683eb1d864fb8ee9a4feacde797c9cb0a1 2013-05-20 00:59:02 ....A 131076 Virusshare.00061/Trojan.Win32.Agent.arbi-78228914cb8a522e98de3648e489cd91dd029bd6 2013-05-18 08:01:00 ....A 131076 Virusshare.00061/Trojan.Win32.Agent.arhr-5ae7315c553407beb19dda750b40d481cd66d206 2013-05-17 13:23:38 ....A 131076 Virusshare.00061/Trojan.Win32.Agent.arhr-5c20e962d2f68af561dbdbae754e4dc075b335f8 2013-05-17 14:55:12 ....A 131076 Virusshare.00061/Trojan.Win32.Agent.arhr-c52e4b8b98aacd382a8efe23384f080208eb0dd7 2013-05-17 11:28:30 ....A 19061 Virusshare.00061/Trojan.Win32.Agent.arj-3663cd736649faf865e706e4981c04950ca8edfb 2013-05-17 01:13:10 ....A 57344 Virusshare.00061/Trojan.Win32.Agent.arjd-9688f2184229924d771929eaea35a6ae93564328 2013-05-19 11:00:36 ....A 1705460 Virusshare.00061/Trojan.Win32.Agent.armo-b9ed74a72adf4371e7a5ca9d4653782b428fb43e 2013-05-18 16:23:36 ....A 1504756 Virusshare.00061/Trojan.Win32.Agent.armo-ed4592ae6d787bb6b99432c228feb956cd6f0ef4 2013-05-17 17:35:42 ....A 18948 Virusshare.00061/Trojan.Win32.Agent.arzu-8c0aabc13c396110ffea9c9b1a83b2659242a7ca 2013-05-17 17:55:34 ....A 23552 Virusshare.00061/Trojan.Win32.Agent.aseg-97bafae0a75c7659c7ebe7d9569d524a03fe22d2 2013-05-17 03:28:58 ....A 23552 Virusshare.00061/Trojan.Win32.Agent.aseg-9c64da45048d11705047f17af73703b11152705b 2013-05-17 20:41:28 ....A 23368 Virusshare.00061/Trojan.Win32.Agent.aseg-c0d35a9145fc019522ac2fee31893a95be3ea045 2013-05-17 07:12:04 ....A 490580 Virusshare.00061/Trojan.Win32.Agent.asjk-29eee3118b515671f9247735a5f0cb1b7f333460 2013-05-17 02:00:22 ....A 366080 Virusshare.00061/Trojan.Win32.Agent.asjk-2aabd0e78bc4771a97f081f9949a973fafa8a0dd 2013-05-18 13:08:04 ....A 167183 Virusshare.00061/Trojan.Win32.Agent.asjk-b0d953167d3c87d02621fb108a57032557d7ffca 2013-05-17 04:39:10 ....A 337916 Virusshare.00061/Trojan.Win32.Agent.asjk-b2c0d4c901fc7ed983acbff4df96519e107d4056 2013-05-17 06:33:22 ....A 551483 Virusshare.00061/Trojan.Win32.Agent.asjk-c03d0ef309a89b01f1c7733dad2c4fe31d338c8c 2013-05-18 03:18:34 ....A 35840 Virusshare.00061/Trojan.Win32.Agent.asli-8e2fb61206cf12728bd82496be20078ed22670a3 2013-05-17 11:48:06 ....A 10752 Virusshare.00061/Trojan.Win32.Agent.ate-f26a13d364bbb6fb5f836cfc5b669a6f49517f17 2013-05-17 22:24:52 ....A 78336 Virusshare.00061/Trojan.Win32.Agent.atrg-a03e107c3d0e75bad8fba4a6e7c7716216bec14b 2013-05-17 05:16:20 ....A 36864 Virusshare.00061/Trojan.Win32.Agent.aub-04d356a15d47d6a9c5857b6ef7e9e0e4617aedbc 2013-05-17 10:39:14 ....A 101376 Virusshare.00061/Trojan.Win32.Agent.aujv-a8c09ebccd8220bf742b1a5a56fa2e4e563348e9 2013-05-17 06:51:06 ....A 56488 Virusshare.00061/Trojan.Win32.Agent.aukd-2c71015534efa0e393ffac51275ae34d124cd122 2013-05-18 12:50:16 ....A 220649 Virusshare.00061/Trojan.Win32.Agent.autn-0809e1a1ab580fa252b56461e1e366010712e366 2013-05-17 19:45:12 ....A 220649 Virusshare.00061/Trojan.Win32.Agent.autn-8c88877c614967bc6679f240435d033babe35c99 2013-05-18 20:55:02 ....A 57344 Virusshare.00061/Trojan.Win32.Agent.avhp-145932d7e835e3e0f59de091771f5858479450cc 2013-05-17 07:52:28 ....A 53248 Virusshare.00061/Trojan.Win32.Agent.avo-225240c30973b04c411e15461eccb4fc50b97050 2013-05-17 16:11:30 ....A 53248 Virusshare.00061/Trojan.Win32.Agent.avo-58f5c61142a9c9dc0bb46f37ef2399eed0beb45d 2013-05-18 01:26:58 ....A 53248 Virusshare.00061/Trojan.Win32.Agent.avo-da956533885959fff62f1a55d73463ffa3fa1373 2013-05-18 06:24:48 ....A 53248 Virusshare.00061/Trojan.Win32.Agent.avo-e29015329f95b05de96f5e719b0aeb8af91e7ce9 2013-05-19 16:54:38 ....A 49152 Virusshare.00061/Trojan.Win32.Agent.avo-e5f40f5158401c52bee7e60c3158f32b7733a858 2013-05-17 00:09:36 ....A 73728 Virusshare.00061/Trojan.Win32.Agent.avo-f3dfe478775ff8a37fea8fad13ae8310d02c3220 2013-05-17 06:40:56 ....A 668860 Virusshare.00061/Trojan.Win32.Agent.avp-31e1d5fe4ac1c3fea11dc4dc3afd3a60aa687d94 2013-05-18 03:59:54 ....A 73728 Virusshare.00061/Trojan.Win32.Agent.aw-efc27d9e5e158979633dde486b609880748e25bc 2013-05-18 20:16:58 ....A 22012 Virusshare.00061/Trojan.Win32.Agent.awa-9fa57e3c177742b7628e18dd1a8156ef6b1ee90b 2013-05-18 14:12:06 ....A 930670 Virusshare.00061/Trojan.Win32.Agent.awc-fd15526ee9c615f7977924da0a284b0b7c23c168 2013-05-17 01:21:14 ....A 10752 Virusshare.00061/Trojan.Win32.Agent.awql-0603ea96690cce3cfb7d3938516b60f3b6b58c43 2013-05-17 22:58:20 ....A 15382 Virusshare.00061/Trojan.Win32.Agent.awv-ae57e3996f8620da9fa579045711b7bcbdf42f9c 2013-05-18 07:32:16 ....A 1073664 Virusshare.00061/Trojan.Win32.Agent.awyl-609b3fa037fe066ab767164038bda84878076d9f 2013-05-20 02:04:42 ....A 97796 Virusshare.00061/Trojan.Win32.Agent.axck-69cd51a4def007cc4b0fc628da93e57e5761c759 2013-05-17 06:27:48 ....A 276414 Virusshare.00061/Trojan.Win32.Agent.axe-795b5336e6b20ec189b733fe523df6a3df482789 2013-05-18 05:35:34 ....A 53248 Virusshare.00061/Trojan.Win32.Agent.bahb-54dd07295e755ed9d259e282203d9e8c26f726f3 2013-05-20 00:31:02 ....A 110592 Virusshare.00061/Trojan.Win32.Agent.bakf-e4c7eb7ec4dfa0a9d35d7484a3d500dbd3974c92 2013-05-17 16:50:42 ....A 4077568 Virusshare.00061/Trojan.Win32.Agent.baki-33c8d2041cc8359e01ed8da77c910f872f46afbe 2013-05-19 21:30:42 ....A 165902 Virusshare.00061/Trojan.Win32.Agent.bcj-7a29b3f3435328391d3340b755691fdf6c5e4ce9 2013-05-17 04:49:00 ....A 52948 Virusshare.00061/Trojan.Win32.Agent.bcj-f477ed8b7f0766639f069f78da6b88d5372b8f74 2013-05-20 01:13:02 ....A 39077 Virusshare.00061/Trojan.Win32.Agent.bcm-7e87419889166f50019ef81c3d37059eb4bcd642 2013-05-17 12:59:58 ....A 12946 Virusshare.00061/Trojan.Win32.Agent.bcn-b5fc02eeb729b9b27590d9ccfaf659551ae146b7 2013-05-18 05:52:14 ....A 69632 Virusshare.00061/Trojan.Win32.Agent.bcwm-15ab6b9b0016e409ca3e9e0b601e30d692a645a8 2013-05-18 00:54:52 ....A 131076 Virusshare.00061/Trojan.Win32.Agent.bdnt-3625167f7c204122926efc8f72837f9a34929a37 2013-05-17 08:44:08 ....A 131076 Virusshare.00061/Trojan.Win32.Agent.bdqv-5b67ec572d01fb7cd2789a96aa1a2365ba73876c 2013-05-17 13:28:40 ....A 131076 Virusshare.00061/Trojan.Win32.Agent.bdsa-68af49328f2f5b9e8fc833319978980c8e2d9d45 2013-05-18 01:44:48 ....A 131076 Virusshare.00061/Trojan.Win32.Agent.bdsy-76f69c61e3612fd17ea689a5a028201be42ff3cb 2013-05-18 06:23:22 ....A 131076 Virusshare.00061/Trojan.Win32.Agent.bdxh-b052a685e74211c1bea2b9ee7abc7e9652444072 2013-05-19 20:12:50 ....A 53248 Virusshare.00061/Trojan.Win32.Agent.besy-cf16c81203b1593b32aacdf56d21f841f914a96d 2013-05-17 06:09:10 ....A 14336 Virusshare.00061/Trojan.Win32.Agent.betc-e4be9be52af04a20e7db1a5dc19114b7d36bb289 2013-05-18 12:42:00 ....A 20576 Virusshare.00061/Trojan.Win32.Agent.bf-875310ebfee6c55eb1512c42f00774d93e75a90e 2013-05-19 14:33:10 ....A 65536 Virusshare.00061/Trojan.Win32.Agent.bfl-a15ea2631f201d3919b8ee53814d8e139dc6c997 2013-05-18 06:29:12 ....A 65536 Virusshare.00061/Trojan.Win32.Agent.biv-d3354e1038135c5cbc999d2a5a6510a85a632438 2013-05-20 01:59:52 ....A 174080 Virusshare.00061/Trojan.Win32.Agent.biwp-2e1ecff1b12072cc3c4e731cfc22af6f064bee72 2013-05-17 16:00:38 ....A 174080 Virusshare.00061/Trojan.Win32.Agent.biwp-4619afc9fefaaa0bc31a012d48b6a53a332b1749 2013-05-17 14:13:56 ....A 49714 Virusshare.00061/Trojan.Win32.Agent.bkb-aa3e4484f2d46943adb52a1cd30e1a78fe43959c 2013-05-17 04:26:48 ....A 1572635 Virusshare.00061/Trojan.Win32.Agent.bkks-0fe3fb9e13be3886283d01b59e1f2919c1fd4fb0 2013-05-17 06:53:50 ....A 1514464 Virusshare.00061/Trojan.Win32.Agent.bkks-1ad1d49cbe2e46191de1b90713eab7692c0d153c 2013-05-17 14:03:48 ....A 1510570 Virusshare.00061/Trojan.Win32.Agent.bkks-27cf82f7f6431addd7a2315cc2d563173c0e95de 2013-05-17 13:37:00 ....A 1574284 Virusshare.00061/Trojan.Win32.Agent.bkks-2a48cf9887e95fbaf68411e51abaad4a49e3bc5b 2013-05-18 01:58:24 ....A 1584923 Virusshare.00061/Trojan.Win32.Agent.bkks-3caa09560607ac8119d2c0e7e52dd42b6ec313b2 2013-05-17 03:08:36 ....A 776626 Virusshare.00061/Trojan.Win32.Agent.bkks-48eddaa3847266ff94fd661b589e2341c3c6e0be 2013-05-18 03:38:28 ....A 1504285 Virusshare.00061/Trojan.Win32.Agent.bkks-89c62cd8745c10458d1de0c9ca63f5c287c4f4e9 2013-05-17 18:00:56 ....A 1512089 Virusshare.00061/Trojan.Win32.Agent.bkks-8f663711192574e631a312a127fbfb8acb99045f 2013-05-17 15:12:24 ....A 1511195 Virusshare.00061/Trojan.Win32.Agent.bkks-ac0522779a721902530d54f59359549f5b8d8c57 2013-05-17 13:49:46 ....A 514028 Virusshare.00061/Trojan.Win32.Agent.bkks-b1f1ce1afc10f0abaab7d97c1d5c165854917dfa 2013-05-17 23:54:34 ....A 65028 Virusshare.00061/Trojan.Win32.Agent.bkmu-350b0612e5741879fb273f3bb695c2217a600236 2013-05-17 11:49:16 ....A 147456 Virusshare.00061/Trojan.Win32.Agent.bkow-3dd41c07159ab52eab8185ce57fb06f92c00eca4 2013-05-17 22:50:20 ....A 126976 Virusshare.00061/Trojan.Win32.Agent.bkow-5c71425494a4cd87df34ba5ac597a80549208a4c 2013-05-18 07:15:38 ....A 409088 Virusshare.00061/Trojan.Win32.Agent.bkpg-c49a180034b095008086213dcbaba028f349fde5 2013-05-18 04:33:40 ....A 12576 Virusshare.00061/Trojan.Win32.Agent.bkpt-6f1569f26777393bed3742e4c1c31705aef1b921 2013-05-17 03:29:50 ....A 7502544 Virusshare.00061/Trojan.Win32.Agent.blfs-87b7eeefcb4f9eaeb1f9a703b5373c07ca01ffcf 2013-05-17 10:32:50 ....A 227875 Virusshare.00061/Trojan.Win32.Agent.blkl-4fdd878aee665ecbc8d3f392b83d97062db7db48 2013-05-20 01:04:20 ....A 25311 Virusshare.00061/Trojan.Win32.Agent.bnj-d51563eb00314dbcac2119a21de1de193ca9fc41 2013-05-17 17:12:04 ....A 5079208 Virusshare.00061/Trojan.Win32.Agent.bnwt-45ae9722370f6825e1fd8a30b25aeff5179c4e5f 2013-05-17 22:57:58 ....A 5079208 Virusshare.00061/Trojan.Win32.Agent.bnwt-c406035aee7b4ae8a291f821b2175e839d392893 2013-05-17 13:36:32 ....A 5079208 Virusshare.00061/Trojan.Win32.Agent.bnwt-d5572a315c6ab82567e9b9f43189a08dfb59b1f4 2013-05-19 02:11:42 ....A 5079208 Virusshare.00061/Trojan.Win32.Agent.bnwt-f25700989df809cf81369eb0e8c6e05461791989 2013-05-18 16:10:28 ....A 4336030 Virusshare.00061/Trojan.Win32.Agent.bnwu-8831fcfe340a15617789de04e6e5b6e512c7608e 2013-05-20 01:19:20 ....A 4336030 Virusshare.00061/Trojan.Win32.Agent.bnwu-9762259ba4648a2b0b6b258d6aaff9b1f139326e 2013-05-18 02:55:14 ....A 4336030 Virusshare.00061/Trojan.Win32.Agent.bnwu-e22a2ea5bd67877caac5e53806333e36ff480bab 2013-05-17 23:35:00 ....A 11776 Virusshare.00061/Trojan.Win32.Agent.bnxc-4971dac698a3184a593c7ded57a68b10ad834551 2013-05-18 03:07:44 ....A 95280 Virusshare.00061/Trojan.Win32.Agent.bo-051cfb691d9c52791e8cff42bf7eee82a84e7a28 2013-05-18 18:17:00 ....A 180418 Virusshare.00061/Trojan.Win32.Agent.bo-3224251c70370cc1826aa7c5d42d4d88db7ae815 2013-05-17 03:37:32 ....A 50644 Virusshare.00061/Trojan.Win32.Agent.bo-855c4ec76e55444559bcff8215df7fe0a5213d5b 2013-05-20 00:42:44 ....A 5632 Virusshare.00061/Trojan.Win32.Agent.boa-b30e420cf05c870e06e59f5d38b6a21815aa15d2 2013-05-17 08:32:32 ....A 13088 Virusshare.00061/Trojan.Win32.Agent.bopa-ceee8fd01e08a44a0c7eac57a469c2edcae8eb64 2013-05-18 01:24:30 ....A 37376 Virusshare.00061/Trojan.Win32.Agent.boym-01c1a009f9a4dd3ff50580ce8c8550eaf4ed2868 2013-05-17 11:44:36 ....A 15583 Virusshare.00061/Trojan.Win32.Agent.boym-15e32aa90c3fb8f0236e50ff3303e74c352f762a 2013-05-17 10:17:58 ....A 15587 Virusshare.00061/Trojan.Win32.Agent.boym-1a99f5c96884484bc538caf381e925061db52e59 2013-05-18 07:02:54 ....A 63899 Virusshare.00061/Trojan.Win32.Agent.boym-1eb11c9ac382b97bc6021ecbd9803f08ba589503 2013-05-17 18:20:44 ....A 418304 Virusshare.00061/Trojan.Win32.Agent.boym-443144ed3885f1b76969124210aeb5c7afb2fbe9 2013-05-17 19:54:54 ....A 15582 Virusshare.00061/Trojan.Win32.Agent.boym-5bfbef1e3b8f8a2491214a03740be45b025049a2 2013-05-18 01:25:58 ....A 15582 Virusshare.00061/Trojan.Win32.Agent.boym-68474470463d7683c85fc486adde9231d2a1db3e 2013-05-18 10:12:46 ....A 182272 Virusshare.00061/Trojan.Win32.Agent.bpdu-970551313f0570272934e471a72dd1653ecbcce8 2013-05-17 10:09:32 ....A 244736 Virusshare.00061/Trojan.Win32.Agent.bpjb-d7c49e876735ff755ad09e0aaa94a2c10014d112 2013-05-18 11:53:34 ....A 59392 Virusshare.00061/Trojan.Win32.Agent.bpnf-253d1c5b11801978fd0abe6425330fbf6554a603 2013-05-17 09:51:34 ....A 888361 Virusshare.00061/Trojan.Win32.Agent.bqdd-c715109f0977e744a97f80724c35b7828dc07d6a 2013-05-17 05:19:52 ....A 2304 Virusshare.00061/Trojan.Win32.Agent.bqfo-ef3a3615fc418cbd4c07eb860559d533d75aa04d 2013-05-17 23:51:56 ....A 371200 Virusshare.00061/Trojan.Win32.Agent.bqjm-d8142a2ef92b7616869a9e195d1a99250edf5eec 2013-05-17 13:24:22 ....A 552960 Virusshare.00061/Trojan.Win32.Agent.bqkp-c78ceb79c8c36adad23d7f8d60b993c4eeb116b4 2013-05-19 01:21:46 ....A 523264 Virusshare.00061/Trojan.Win32.Agent.bqrp-78dd96b54d71fbb405afd5ea07787ef3b128de5b 2013-05-18 13:42:10 ....A 15872 Virusshare.00061/Trojan.Win32.Agent.brcu-8368d89ad10fa29cfc044bed8a979e40299a7db6 2013-05-18 02:45:58 ....A 54784 Virusshare.00061/Trojan.Win32.Agent.bsbo-fdd14bdbd3f1aac3116c2c1169a86cbc61b1e9c1 2013-05-17 08:25:40 ....A 866960 Virusshare.00061/Trojan.Win32.Agent.bsmy-150ecc1fc6b0351f8462ad2071ef983de64d8a88 2013-05-18 18:52:06 ....A 674000 Virusshare.00061/Trojan.Win32.Agent.bsmy-3511728d78a76e896612271e7132d99e42ac710f 2013-05-18 21:14:12 ....A 706252 Virusshare.00061/Trojan.Win32.Agent.bsmy-91534022be25dc3572d0a80551d854ad165c97e1 2013-05-17 22:46:24 ....A 71680 Virusshare.00061/Trojan.Win32.Agent.bspo-8827b361443ccbd6bfbe595ebf847cd2b816cde0 2013-05-18 12:22:32 ....A 35840 Virusshare.00061/Trojan.Win32.Agent.bssn-f28bdc954ec514669f6fe8de76c5a6caa6330d0e 2013-05-20 01:27:50 ....A 16936 Virusshare.00061/Trojan.Win32.Agent.btam-714a1349a531b7d34b09c9549a4b44b4eaf9bd37 2013-05-17 11:53:24 ....A 19624 Virusshare.00061/Trojan.Win32.Agent.btc-28fa9d81edce728a8731506d084dea1cbda862c4 2013-05-17 11:59:04 ....A 50437 Virusshare.00061/Trojan.Win32.Agent.btdn-c60029969f12cafa4a7008467086ec6462418aff 2013-05-17 17:30:34 ....A 651928 Virusshare.00061/Trojan.Win32.Agent.btju-a15b7499331c3a8c618ec3bffd46007b0020fc41 2013-05-17 10:24:56 ....A 32841 Virusshare.00061/Trojan.Win32.Agent.btmu-a18faa09add47576ce7adfb403d3c2712139b94e 2013-05-18 23:11:14 ....A 203264 Virusshare.00061/Trojan.Win32.Agent.btsp-0f017b4e1216efbdd6588dbadfad5309eb18b341 2013-05-18 19:29:12 ....A 203264 Virusshare.00061/Trojan.Win32.Agent.btsp-c0c3906880a9bb85530bbe9b4fc957b83245c93f 2013-05-17 19:11:30 ....A 203264 Virusshare.00061/Trojan.Win32.Agent.btsp-c2abb9538631385926b5d29e8c206ef53f7807ca 2013-05-17 06:03:54 ....A 203264 Virusshare.00061/Trojan.Win32.Agent.btsp-e0200a7ba67366f11f11b4eb136b73b239b37772 2013-05-17 11:24:38 ....A 1047784 Virusshare.00061/Trojan.Win32.Agent.btxm-58c513092f9ac0b4435b2c527614e186f20e43d8 2013-05-20 01:37:24 ....A 1482752 Virusshare.00061/Trojan.Win32.Agent.buag-50ac6f0b78b29fe4f7dbc28e7bb4c732e3db1e71 2013-05-17 13:41:00 ....A 44957 Virusshare.00061/Trojan.Win32.Agent.buag-fbe1ff595d269c33897769439e44bef44a78d5f0 2013-05-17 01:06:58 ....A 187904 Virusshare.00061/Trojan.Win32.Agent.bwji-12a628386c15027ec708775eb9156e7a986ab971 2013-05-18 14:09:10 ....A 30585 Virusshare.00061/Trojan.Win32.Agent.bwmq-71647c2ab25b8976bbd36fc5254663dbff925c93 2013-05-17 04:40:56 ....A 70156 Virusshare.00061/Trojan.Win32.Agent.bwnu-fdbf09afc83d383c2a8d1179285347a00121ac0a 2013-05-18 17:58:24 ....A 49152 Virusshare.00061/Trojan.Win32.Agent.byfo-06555c1f86d69952b8f40b78b68f32e591c76ecd 2013-05-18 19:26:28 ....A 17942 Virusshare.00061/Trojan.Win32.Agent.byix-68cdc110ba67a150007329911b0e6d24d5df57d0 2013-05-18 18:20:56 ....A 147456 Virusshare.00061/Trojan.Win32.Agent.bzf-d06d7ed4ac11de029d1263a55b159b7ae54039c5 2013-05-17 01:48:42 ....A 121344 Virusshare.00061/Trojan.Win32.Agent.bzna-8b518cc007e465983c003f586e6500fa41c8642b 2013-05-17 21:22:08 ....A 150032 Virusshare.00061/Trojan.Win32.Agent.cbzm-f3aefb296a254810dc554bf6b5890c7181fbff28 2013-05-19 05:45:58 ....A 204390 Virusshare.00061/Trojan.Win32.Agent.cc-8de52262362bef966cb13eac2454af412c687f04 2013-05-17 13:18:56 ....A 38912 Virusshare.00061/Trojan.Win32.Agent.cccr-c983be37dd0dae10f61340e54b7571c33a5b9cec 2013-05-18 13:49:04 ....A 466944 Virusshare.00061/Trojan.Win32.Agent.cccr-d21109bef9d624ebe1cfcc132445d1f223df66bb 2013-05-18 06:15:04 ....A 285984 Virusshare.00061/Trojan.Win32.Agent.ccvl-40036e8f622317affbf72b10be5a20c3e6f30dc3 2013-05-18 09:06:26 ....A 131076 Virusshare.00061/Trojan.Win32.Agent.cddk-2e2f3020b497e43d048d835e298ec4af1f8ecfb7 2013-05-18 02:39:34 ....A 90112 Virusshare.00061/Trojan.Win32.Agent.cdfm-7d6f9f960482dc2a5e7c010d908a12bb421852d5 2013-05-18 14:48:04 ....A 131076 Virusshare.00061/Trojan.Win32.Agent.cdgr-41110e12c780f556d12bbd5b344d2d6426f0eeeb 2013-05-17 19:47:14 ....A 100849 Virusshare.00061/Trojan.Win32.Agent.cfgb-4c3d3d01643f2a19efd3eccb581d62b068f8eb85 2013-05-17 10:20:22 ....A 100810 Virusshare.00061/Trojan.Win32.Agent.cfgb-4dce833096b9bfc8468c07e03840ea3f1e7cc59d 2013-05-18 18:21:12 ....A 100751 Virusshare.00061/Trojan.Win32.Agent.cfgb-6070ab8618a35169c54eb16b279f04febf5a22ea 2013-05-17 15:14:10 ....A 139776 Virusshare.00061/Trojan.Win32.Agent.cgt-0ddd603c98052d4f7b1db0a7b75a95d2395bf8ae 2013-05-17 07:47:14 ....A 835584 Virusshare.00061/Trojan.Win32.Agent.chfn-1a1a195be19a3e0e5eac235c15131164c9166595 2013-05-17 07:34:50 ....A 18688 Virusshare.00061/Trojan.Win32.Agent.cid-9cba4a9571d72ed5db7bf6067a355ed87b62f6c9 2013-05-18 15:14:08 ....A 5120 Virusshare.00061/Trojan.Win32.Agent.cid-f512664b99e5a7ad1a1193c3f385355354f45523 2013-05-17 15:25:02 ....A 65536 Virusshare.00061/Trojan.Win32.Agent.ciel-2b2ed2a5476a886a7ec4396e04a193aecafbe063 2013-05-17 01:28:04 ....A 61440 Virusshare.00061/Trojan.Win32.Agent.ciel-88f7d4991a960190ea3464430a669b05a970395a 2013-05-17 09:21:34 ....A 40448 Virusshare.00061/Trojan.Win32.Agent.cirp-4c5b0f23f08aa748ffc0b3ef9a184c928dc98994 2013-05-18 20:33:40 ....A 40448 Virusshare.00061/Trojan.Win32.Agent.cirp-ad1aaefeab4f48c3d0855183da56f574f9fb2a40 2013-05-20 02:02:32 ....A 2045952 Virusshare.00061/Trojan.Win32.Agent.ciym-fdc06c7b05fc6386c81b135310a606fbe1f07b90 2013-05-18 00:21:48 ....A 46260 Virusshare.00061/Trojan.Win32.Agent.cjgo-02c2c7c6feddf518ff21135521a3367c1a00f3b0 2013-05-17 01:25:04 ....A 86358 Virusshare.00061/Trojan.Win32.Agent.cjgo-2b221b0e7c66c63a6753c8df98e5ef1f6d9ab916 2013-05-17 06:15:20 ....A 46260 Virusshare.00061/Trojan.Win32.Agent.cjgo-51ee054be35cc0658ca5d653b07b5b058126a6e7 2013-05-17 17:34:54 ....A 2430132 Virusshare.00061/Trojan.Win32.Agent.cjgo-8d9f86cdb0125e4f2c7d81286cfddd50e6b72bae 2013-05-17 05:50:10 ....A 14454 Virusshare.00061/Trojan.Win32.Agent.cji-07b47d6f5c9829b2c5573a2a0c3ee66f8904b232 2013-05-17 13:13:22 ....A 14414 Virusshare.00061/Trojan.Win32.Agent.cji-430ae1ce87ae163f6fd6d38bf0c3d919510b052b 2013-05-18 19:32:40 ....A 14464 Virusshare.00061/Trojan.Win32.Agent.cji-4f57f1f11decadb06fbed9993f7e72ada161ff42 2013-05-18 02:02:30 ....A 14626 Virusshare.00061/Trojan.Win32.Agent.cji-7b8e425650b6acda119f1e7c9d354a15c6556fd7 2013-05-18 11:24:22 ....A 14605 Virusshare.00061/Trojan.Win32.Agent.cji-c1dc89d7b39fe6511bede336ff1878b3904b2fc9 2013-05-18 05:45:52 ....A 45752 Virusshare.00061/Trojan.Win32.Agent.cjxh-7adf17a4cd515bd21cf64d34f027818cd64acd01 2013-05-20 00:25:02 ....A 115150 Virusshare.00061/Trojan.Win32.Agent.cjxh-835c2f414a3714727fc6545b45e122f599bfc53e 2013-05-17 07:32:56 ....A 45752 Virusshare.00061/Trojan.Win32.Agent.cjxh-8f0b0c46aa522f40cf737525ccc6e4f4bf6c88c2 2013-05-17 04:36:00 ....A 48037 Virusshare.00061/Trojan.Win32.Agent.cjxh-ae0e8186f22859646f60cbdb4cf442d38580c6cf 2013-05-17 01:57:54 ....A 45752 Virusshare.00061/Trojan.Win32.Agent.cjxh-b872e892605664df106c13aefd4117d2ec09dcee 2013-05-19 19:26:18 ....A 1340088 Virusshare.00061/Trojan.Win32.Agent.cjxh-be9c178481b8cd00d9a7525f799f082a7725bd9e 2013-05-18 07:58:10 ....A 45752 Virusshare.00061/Trojan.Win32.Agent.cjxh-d2cdf593b91172bded6ab9389cb962e5aa029384 2013-05-17 10:42:08 ....A 45752 Virusshare.00061/Trojan.Win32.Agent.cjxh-fe43a9be472eb14132ac5b7d89e6372d4a9c531d 2013-05-18 04:10:36 ....A 61573 Virusshare.00061/Trojan.Win32.Agent.cjxh-ffded018b310210a25bc704c2ee747aa29352290 2013-05-18 02:25:08 ....A 50640 Virusshare.00061/Trojan.Win32.Agent.ckm-a38d5d86c646eb14995138c4ce2981165e8b8701 2013-05-17 10:02:26 ....A 51421 Virusshare.00061/Trojan.Win32.Agent.cl-405d8e3648e423c908db6281022484e20e118226 2013-05-17 11:08:12 ....A 30248 Virusshare.00061/Trojan.Win32.Agent.cltc-2c0ea2a31c0ddf034a0ba93da2110b661e232992 2013-05-17 03:52:30 ....A 30123 Virusshare.00061/Trojan.Win32.Agent.cltc-5a89bbe5c31b5adecce561f3e9aaae8b75117b3c 2013-05-17 19:01:18 ....A 29840 Virusshare.00061/Trojan.Win32.Agent.cltc-fe70ce806877759a80eebea2af7d27095a05aaaa 2013-05-17 00:44:28 ....A 581632 Virusshare.00061/Trojan.Win32.Agent.clun-f59f324927e40397a7acd9645a26b8af219fb992 2013-05-18 17:00:14 ....A 145920 Virusshare.00061/Trojan.Win32.Agent.cnox-4155251ad97430b1855c9f1f08e1cf3da3a9198f 2013-05-17 02:45:44 ....A 391168 Virusshare.00061/Trojan.Win32.Agent.cnqk-d2af743349f21bf49d6d6e4bf9e8959db8a1bcef 2013-05-17 21:01:50 ....A 16384 Virusshare.00061/Trojan.Win32.Agent.cnw-107dc7072e896a49921f938c45c441071dbe1d5b 2013-05-18 00:41:10 ....A 683 Virusshare.00061/Trojan.Win32.Agent.cnx-5a6708967da2e058a0863193c866a5a5bb6ec9dc 2013-05-17 10:34:50 ....A 415232 Virusshare.00061/Trojan.Win32.Agent.cofp-1702ce8cc412c85b1909ec1d94d64a2ad5019f9c 2013-05-17 06:06:34 ....A 978432 Virusshare.00061/Trojan.Win32.Agent.cosr-4d07f2491774dfda5a26dcc215354d35e495fedd 2013-05-17 12:49:38 ....A 19456 Virusshare.00061/Trojan.Win32.Agent.cqa-2873e72797ee18e71a6ae850066afa7c8692cdac 2013-05-17 14:05:30 ....A 222208 Virusshare.00061/Trojan.Win32.Agent.cqht-2f498fd2d5bd6878da1278e8ae70d773f16fb5ad 2013-05-16 23:46:14 ....A 47961 Virusshare.00061/Trojan.Win32.Agent.cqht-5d38087d10d699c03e4360cf6e9b0551dc0f800f 2013-05-17 08:55:52 ....A 90112 Virusshare.00061/Trojan.Win32.Agent.crio-70a0e6d44be8062e1ef1c5c39b2f918a996e22ad 2013-05-17 20:25:40 ....A 43741 Virusshare.00061/Trojan.Win32.Agent.csgk-0acbeb3078e9a4aeb643d602433242ef4702cc53 2013-05-18 00:42:14 ....A 113664 Virusshare.00061/Trojan.Win32.Agent.ctiv-691a1ca54855477f6b462c87841f90e84865e8f2 2013-05-18 11:53:38 ....A 14848 Virusshare.00061/Trojan.Win32.Agent.ctpy-cbbeb52dc58dd9fea4614493ab9389712feeb0c0 2013-05-17 23:17:26 ....A 23216 Virusshare.00061/Trojan.Win32.Agent.ctxu-137d4e47363f1be1345ca36bc0458136a4bad548 2013-05-17 16:56:22 ....A 23728 Virusshare.00061/Trojan.Win32.Agent.ctxu-56e87790a13171c49438ad1d3804b4a3f72ece6f 2013-05-17 14:26:24 ....A 45023 Virusshare.00061/Trojan.Win32.Agent.ctxu-e88df0b88587d8910e7c846d693a44c437bf1730 2013-05-20 00:59:48 ....A 24576 Virusshare.00061/Trojan.Win32.Agent.cucl-17a7ca8b117c1a286054d837ea74ac72bc8fcf99 2013-05-17 10:43:58 ....A 24576 Virusshare.00061/Trojan.Win32.Agent.cucl-bc92e9a01d6c6d5c9a604998ba593cbafe775128 2013-05-17 21:20:54 ....A 40381 Virusshare.00061/Trojan.Win32.Agent.cuf-005329b308346dc4bf858994a6dba09b8b37c117 2013-05-17 03:23:14 ....A 43389 Virusshare.00061/Trojan.Win32.Agent.cuf-0bf0013edbc1aabf79c05e6e30dc4b52c603d223 2013-05-18 00:57:38 ....A 40381 Virusshare.00061/Trojan.Win32.Agent.cuf-19a5bde603fc4ad7cb43adf48be7c01a7c82adfe 2013-05-17 18:36:36 ....A 43846 Virusshare.00061/Trojan.Win32.Agent.cuf-494e1f2c722bf959d765e62ed25d7329d2f99fe9 2013-05-17 10:12:22 ....A 64582 Virusshare.00061/Trojan.Win32.Agent.cuf-536bf28704352b3ffbcd9cf7cd27e900f7efbc38 2013-05-18 08:57:26 ....A 44413 Virusshare.00061/Trojan.Win32.Agent.cuf-ab2a827f05078fd2b116ce0972417d57e7665259 2013-05-18 02:52:40 ....A 40317 Virusshare.00061/Trojan.Win32.Agent.cuf-ef9ef2a1e07a167d8921b3e790e262a362198c3a 2013-05-17 13:59:28 ....A 337197 Virusshare.00061/Trojan.Win32.Agent.cuf-f1bc0790312e447dbb6b31777fdbf72edf000afe 2013-05-19 03:04:46 ....A 40349 Virusshare.00061/Trojan.Win32.Agent.cuf-f857d9fed6423bbdbcf5935c5f52637c8d4af0bf 2013-05-17 00:18:48 ....A 747520 Virusshare.00061/Trojan.Win32.Agent.cukt-b4ba2cc63483e438bbf2b22b9248da93d902cfaf 2013-05-17 07:22:30 ....A 94208 Virusshare.00061/Trojan.Win32.Agent.cupu-1b202500d54fb6e41c2e0ff2d6ac1234e072ae3a 2013-05-18 08:44:46 ....A 1449472 Virusshare.00061/Trojan.Win32.Agent.cuxo-792da8efb206e84c1164d41ba0173c95041fccb1 2013-05-17 12:13:36 ....A 52736 Virusshare.00061/Trojan.Win32.Agent.cvqv-e8c5aa23edcdb24b2a45761e6e6cfa2e023ddc09 2013-05-20 00:41:38 ....A 40960 Virusshare.00061/Trojan.Win32.Agent.cvsz-0be100a7fc39e0ce6e9ca656a89055a1ffedcd0f 2013-05-17 21:16:22 ....A 160915 Virusshare.00061/Trojan.Win32.Agent.cwpv-8f4c68dfc325c961926776f46971afdb6bf41621 2013-05-18 11:27:48 ....A 155283 Virusshare.00061/Trojan.Win32.Agent.cwpw-624da25b2f706db7ee9847b1a23dcd4b9a81fc61 2013-05-17 17:04:42 ....A 73216 Virusshare.00061/Trojan.Win32.Agent.cwpx-be0a764f3df4cc519d405ae405607c126e91f636 2013-05-18 12:04:00 ....A 564736 Virusshare.00061/Trojan.Win32.Agent.cwyo-e28ae20763b5ac69518fe2bd165891996c1ddf8a 2013-05-17 22:00:42 ....A 173600 Virusshare.00061/Trojan.Win32.Agent.cxly-05c76ae67ed5071231b1425891bbaf2d881cc835 2013-05-17 18:04:22 ....A 327680 Virusshare.00061/Trojan.Win32.Agent.czlx-4810dd9e4955c88066a89a6069ef176ba0a7a0ea 2013-05-16 23:12:48 ....A 753694 Virusshare.00061/Trojan.Win32.Agent.daor-33dfd417105a2a2dc1e4cf0126369de032b0fcaf 2013-05-18 06:13:20 ....A 184859 Virusshare.00061/Trojan.Win32.Agent.daor-9fca5540acd1842fed73c59c1750b59e6d793dd4 2013-05-17 16:24:14 ....A 1286656 Virusshare.00061/Trojan.Win32.Agent.daqc-38e6e48c7877254a669ca40b66c6db5caf93f668 2013-05-18 08:52:46 ....A 267264 Virusshare.00061/Trojan.Win32.Agent.dbzr-3daf0e0bd36e97e33b123175141a5150770728a4 2013-05-18 01:43:36 ....A 401409 Virusshare.00061/Trojan.Win32.Agent.dbzr-fd832c7fb4b5a36cc0e2a0fff2a3edc984faaee9 2013-05-17 15:09:42 ....A 41984 Virusshare.00061/Trojan.Win32.Agent.dcwb-44ec16180392d50a1972dbdb072b99e9785fa548 2013-05-18 12:36:50 ....A 150528 Virusshare.00061/Trojan.Win32.Agent.ddfj-9f46de66933a1d78ac06164f164e321046e0f59c 2013-05-18 09:32:52 ....A 1173388 Virusshare.00061/Trojan.Win32.Agent.ddhr-6fc3c8754dff5a9ff5a3abbbaebd351684cd09a2 2013-05-17 20:55:58 ....A 7680 Virusshare.00061/Trojan.Win32.Agent.ddml-b37a82f99a6da766689cc5baaec0dc81a7e4c190 2013-05-17 20:50:02 ....A 40031 Virusshare.00061/Trojan.Win32.Agent.decy-4a764a0e29619b510a7aea04e5c8469f2b061e06 2013-05-17 13:35:42 ....A 115680 Virusshare.00061/Trojan.Win32.Agent.dedo-ad2aa30fb9a9b098b83764ddce67e6ba8286defb 2013-05-18 14:35:18 ....A 162304 Virusshare.00061/Trojan.Win32.Agent.defm-26e5bd9390b51bd3ed8b1c3b7e7e0aa1aa043bee 2013-05-18 19:18:14 ....A 3584 Virusshare.00061/Trojan.Win32.Agent.desf-b5e4553f261420750c956a4ff750659282b29cff 2013-05-20 02:32:52 ....A 218112 Virusshare.00061/Trojan.Win32.Agent.deuc-fb49132b91a26fe3417dfd25a2778d343325dfbe 2013-05-17 03:47:30 ....A 441344 Virusshare.00061/Trojan.Win32.Agent.dffj-e352fbf9e32237d7ed3164763fe5003e32b16d92 2013-05-18 10:22:14 ....A 40960 Virusshare.00061/Trojan.Win32.Agent.dfhg-5de46e22a45dbe9fc01c229540e6ae6a6e297b42 2013-05-17 17:03:06 ....A 259614 Virusshare.00061/Trojan.Win32.Agent.dfsa-44d50c909801e30e3cbea6e26a5ad59991f7e1f6 2013-05-17 23:58:30 ....A 143360 Virusshare.00061/Trojan.Win32.Agent.dfsg-b3e85bb14881702b619f0fa6f240e3d558aad484 2013-05-19 19:41:30 ....A 161280 Virusshare.00061/Trojan.Win32.Agent.dgdj-99f29e9e32e59a818c975ef26bc210e0ac3b760f 2013-05-18 01:27:38 ....A 124516 Virusshare.00061/Trojan.Win32.Agent.dgen-ae58bcd9f4be5caf8551db84eec0d202e38dd2a4 2013-05-20 00:49:36 ....A 243208 Virusshare.00061/Trojan.Win32.Agent.dgiz-1495fcfeb43677c9507ebbd69b235f48f3673ce8 2013-05-17 20:16:46 ....A 377856 Virusshare.00061/Trojan.Win32.Agent.dglm-9135124e92e3cd490b81507f991c4d8e7910de7d 2013-05-17 03:23:54 ....A 178176 Virusshare.00061/Trojan.Win32.Agent.dgqz-22d0e6294c8560d82941f8d149efd301a3931715 2013-05-19 05:33:34 ....A 169472 Virusshare.00061/Trojan.Win32.Agent.dgqz-b4a0169e0a887d25460c779118cf8fad7d64fed5 2013-05-18 06:38:24 ....A 75264 Virusshare.00061/Trojan.Win32.Agent.dklm-42e8d06d9b1356cc3e686432bc61c6cbd8012489 2013-05-18 22:00:22 ....A 59904 Virusshare.00061/Trojan.Win32.Agent.dkun-10568cf1aee170bf551881069f22c9edc93181e4 2013-05-17 15:34:26 ....A 1724416 Virusshare.00061/Trojan.Win32.Agent.dmb-5d4f719f52d194dc4d30c91378a275228219fd3f 2013-05-17 10:42:14 ....A 149108 Virusshare.00061/Trojan.Win32.Agent.dmwz-894769bfbc42ab57a757140fedaba783219a343d 2013-05-18 08:29:52 ....A 123798 Virusshare.00061/Trojan.Win32.Agent.dmwz-b16f489d5af979a34aca891f603d0ee216412ebd 2013-05-17 14:27:14 ....A 123830 Virusshare.00061/Trojan.Win32.Agent.dmwz-e252819ed991cc440ab7ed7bd98f8b9e4e0f7536 2013-05-17 12:03:30 ....A 345600 Virusshare.00061/Trojan.Win32.Agent.dnyr-10d5f5d850f626b6d6adad70f49f31d182463e63 2013-05-18 11:44:48 ....A 368128 Virusshare.00061/Trojan.Win32.Agent.dnyr-2239ae0a9907468f7b673f54d6be3d5554fd375d 2013-05-17 21:00:06 ....A 370176 Virusshare.00061/Trojan.Win32.Agent.dnyr-30fc6a0876cc6917aa69b4e4faa96a40335984a2 2013-05-17 15:22:32 ....A 369664 Virusshare.00061/Trojan.Win32.Agent.dnyr-7d0743eddd8211344fb98a04409ca99c541c1d86 2013-05-17 14:53:56 ....A 108544 Virusshare.00061/Trojan.Win32.Agent.dpyd-959fa65d8e045fe856d38106d5917fa4d0f3c612 2013-05-17 19:19:36 ....A 16896 Virusshare.00061/Trojan.Win32.Agent.dqbs-dfc930c0c7540a76234311a22080659be30797b5 2013-05-17 02:42:18 ....A 303532 Virusshare.00061/Trojan.Win32.Agent.dqmm-efcb756bc19d79df6367e090d5c371702c3f1610 2013-05-17 11:25:40 ....A 39668 Virusshare.00061/Trojan.Win32.Agent.dqzo-89a2d36a67932e1324f6c129cc08f3f25839d6cf 2013-05-17 16:12:58 ....A 237765 Virusshare.00061/Trojan.Win32.Agent.dr-a0b43558048a3702a8b284ae82b908b30f0b3878 2013-05-18 00:52:40 ....A 233472 Virusshare.00061/Trojan.Win32.Agent.drbi-87a3a989dffe83271d371075e7e5e2f254235101 2013-05-18 04:58:54 ....A 233472 Virusshare.00061/Trojan.Win32.Agent.drbi-912ecc86b64c04d0715f8c89ad803f8cda21848b 2013-05-16 23:14:24 ....A 90112 Virusshare.00061/Trojan.Win32.Agent.dsd-ec2a8873feff5392180125bcaee85ac0eaba55e3 2013-05-18 11:09:42 ....A 22640 Virusshare.00061/Trojan.Win32.Agent.dtv-6724b8e92564817c98d1a181b81bd2fc06e7952a 2013-05-17 09:57:06 ....A 58880 Virusshare.00061/Trojan.Win32.Agent.dtyw-e0ea34b9e66c2b100939c43ae7bc4700567d4638 2013-05-18 18:35:02 ....A 69632 Virusshare.00061/Trojan.Win32.Agent.duzg-becef62d8005f84d980a0f3d64d2533d6825f929 2013-05-17 13:08:28 ....A 212992 Virusshare.00061/Trojan.Win32.Agent.duzv-54177526af625c47a1f10f2546ffbc906f40c6c4 2013-05-18 17:53:44 ....A 212992 Virusshare.00061/Trojan.Win32.Agent.duzv-a6262aa140b5493b7431fa3b48e9cc16c441fe38 2013-05-17 05:37:12 ....A 212992 Virusshare.00061/Trojan.Win32.Agent.duzv-cb990c7366371eaa8146c7dc291962dde988b60a 2013-05-16 23:13:32 ....A 212992 Virusshare.00061/Trojan.Win32.Agent.duzv-e51f78771255ca7ee58ff609381b8409a26534e0 2013-05-17 16:00:46 ....A 323584 Virusshare.00061/Trojan.Win32.Agent.dvik-f4b4e0dfc722a43757f0353024f93e7807033553 2013-05-18 08:03:28 ....A 123392 Virusshare.00061/Trojan.Win32.Agent.dvvc-caccacc463bb4bebddf02e196e656c28d6729e65 2013-05-19 18:21:16 ....A 28672 Virusshare.00061/Trojan.Win32.Agent.dvwa-8037e3c5fb00472ca7839ce7aa100e4ad2a621ea 2013-05-17 14:04:28 ....A 8704 Virusshare.00061/Trojan.Win32.Agent.dwg-17f9fd6f073a55882a25bc35090a5a107bf88f0e 2013-05-17 16:06:16 ....A 55808 Virusshare.00061/Trojan.Win32.Agent.dwmz-dbe184f4e4c487adbbdc20891c5cd32b25b1eca7 2013-05-17 12:47:02 ....A 430592 Virusshare.00061/Trojan.Win32.Agent.dwtq-06a3274f0a26eea6594c07fc5787dd186de7d0fa 2013-05-18 03:26:00 ....A 430592 Virusshare.00061/Trojan.Win32.Agent.dwtq-39543688f0cf873d51d0fe42307d33dd752ce183 2013-05-17 23:57:22 ....A 430592 Virusshare.00061/Trojan.Win32.Agent.dwtq-71ab9be0ebc8a3abeee8c3b761b9497c951ed031 2013-05-17 00:18:00 ....A 346112 Virusshare.00061/Trojan.Win32.Agent.dyh-71d258a7d1afcb5678046ec3d86729e1039b3ea1 2013-05-19 12:01:50 ....A 346112 Virusshare.00061/Trojan.Win32.Agent.dyh-898193ba911ee59c2c4dd1b633e2973dd045bc54 2013-05-19 02:44:30 ....A 719953 Virusshare.00061/Trojan.Win32.Agent.dywl-a1e65faf4df841ca18ee8782a2658fa0fe038e88 2013-05-20 02:25:04 ....A 717740 Virusshare.00061/Trojan.Win32.Agent.dywl-ae9caa29755924478346567d53b5f5477366a5a7 2013-05-18 15:59:34 ....A 303616 Virusshare.00061/Trojan.Win32.Agent.e-3c2bd0bcc6a620f9b147bc70bb70a5c29d43a224 2013-05-17 19:10:16 ....A 5665 Virusshare.00061/Trojan.Win32.Agent.edqp-ef83895dd23d8af302ad8667e4ffddbc5891a2fd 2013-05-17 21:03:22 ....A 218624 Virusshare.00061/Trojan.Win32.Agent.eei-b36f2276a271be3728e6d7d55431a5995c4ff6ee 2013-05-20 00:42:06 ....A 505856 Virusshare.00061/Trojan.Win32.Agent.eei-d5117cd427116ba4129b88004822f937ddf97ee8 2013-05-17 16:02:42 ....A 1281024 Virusshare.00061/Trojan.Win32.Agent.eei-dc947bc80d1f5ca46c7cca9dfd66eb6a7d744e02 2013-05-20 02:21:44 ....A 16896 Virusshare.00061/Trojan.Win32.Agent.eftv-c0c1100da2dc8ac0738049ea019e1449f5d29c5c 2013-05-18 05:01:30 ....A 311856 Virusshare.00061/Trojan.Win32.Agent.egjr-bc507a26c0deb7e0e884a3cdc71a507358410f0c 2013-05-18 19:21:04 ....A 58727 Virusshare.00061/Trojan.Win32.Agent.eilq-5f5b8a002343dbf91f29c4b180237de7fba84d2a 2013-05-17 17:47:28 ....A 81920 Virusshare.00061/Trojan.Win32.Agent.eilq-c9fd09fe35968a58d2293895638368273e44a154 2013-05-20 02:36:18 ....A 36864 Virusshare.00061/Trojan.Win32.Agent.eiur-25ff4fbb49f6da726f7f9c07182e7d136ed0273d 2013-05-18 09:37:22 ....A 24048 Virusshare.00061/Trojan.Win32.Agent.ejmx-6a2894a6e0c781745224fd4b5777cfd9ee7325d2 2013-05-17 17:00:42 ....A 191777 Virusshare.00061/Trojan.Win32.Agent.ekn-d9b98deed77e129392143b203bc746b106a966cf 2013-05-17 18:09:24 ....A 57569 Virusshare.00061/Trojan.Win32.Agent.elym-53a8d4c58cda5050096a5eb4afa7e11fd421b3ba 2013-05-17 03:29:00 ....A 13312 Virusshare.00061/Trojan.Win32.Agent.ena-81517e5287fad628d4096bb0300864acdfd9d5a7 2013-05-18 08:29:06 ....A 274432 Virusshare.00061/Trojan.Win32.Agent.env-46835b7fa50b78cb955595d66cce4828f96c3586 2013-05-17 11:59:22 ....A 30855 Virusshare.00061/Trojan.Win32.Agent.env-b093dabf415e3093f2fe95aab647cd72e6d1a367 2013-05-18 09:16:56 ....A 241664 Virusshare.00061/Trojan.Win32.Agent.esq-75c271feb71f1ff21ef7b76cb6f2ec74cdc26cef 2013-05-19 02:37:34 ....A 106496 Virusshare.00061/Trojan.Win32.Agent.etge-c65739b15c225ea3104045a37c777a7dbe63174f 2013-05-18 01:54:14 ....A 13949 Virusshare.00061/Trojan.Win32.Agent.euug-71c1f45a0466dc4cf9130ec7057c0bfb743c7edf 2013-05-20 01:12:44 ....A 14336 Virusshare.00061/Trojan.Win32.Agent.evy-31bd446fa0673b35e5da25a9cc0d67800cc9cf15 2013-05-17 00:21:16 ....A 85504 Virusshare.00061/Trojan.Win32.Agent.ewgc-8d66bab33993f2bdd46cafd0af2d96edff319604 2013-05-17 22:34:44 ....A 254976 Virusshare.00061/Trojan.Win32.Agent.ewop-14bdfc37927518f6f1563c968431b65591a742b9 2013-05-17 20:27:38 ....A 48650 Virusshare.00061/Trojan.Win32.Agent.ezqu-5a117824fcbd5e89f9d9c77988b5afc855a8badf 2013-05-17 18:06:34 ....A 12800 Virusshare.00061/Trojan.Win32.Agent.ezr-eb7ebf29083f0676df4c16dbc9c4c63fc7f48660 2013-05-20 02:09:28 ....A 49408 Virusshare.00061/Trojan.Win32.Agent.fbej-2458098696734a1b3fde02e60631014b77febb0c 2013-05-18 01:42:42 ....A 3200 Virusshare.00061/Trojan.Win32.Agent.fdai-fbe67e458009ccbbce75de3ab1cb5d9a26b67271 2013-05-17 12:48:38 ....A 135168 Virusshare.00061/Trojan.Win32.Agent.fdgq-c2b9d79b1b29802667c2705b7a9809455b1a85d2 2013-05-17 21:08:38 ....A 40960 Virusshare.00061/Trojan.Win32.Agent.fdzl-d1aeca331677d989ea4dc1ea54df9457516c492a 2013-05-18 04:29:32 ....A 1075712 Virusshare.00061/Trojan.Win32.Agent.fegb-3a5cc85eba685146721c5ba53a786bd5cb881fa4 2013-05-17 22:04:34 ....A 79872 Virusshare.00061/Trojan.Win32.Agent.fegb-dd507325ab246bebe53d8c1947bc4a197d6f7672 2013-05-17 17:53:34 ....A 128328 Virusshare.00061/Trojan.Win32.Agent.fegb-ee749ae58ead02667be6d67fcfd19087a43a156e 2013-05-18 17:29:58 ....A 729600 Virusshare.00061/Trojan.Win32.Agent.fjus-553ac5cb475c223f0e9de61f3a084cb2428b076d 2013-05-17 03:16:00 ....A 67584 Virusshare.00061/Trojan.Win32.Agent.fk-e7083a02a4904f4c2e7e17590522a3e06d08bfe7 2013-05-20 00:25:38 ....A 42865 Virusshare.00061/Trojan.Win32.Agent.fk-f099c1a0b5b04ee0ea0026a2ac1b1982f7ae60b7 2013-05-17 07:28:26 ....A 29696 Virusshare.00061/Trojan.Win32.Agent.fpa-cd7d1c5d1f31fc4441e71bc147c7601ee2f6a9f2 2013-05-17 19:23:56 ....A 72704 Virusshare.00061/Trojan.Win32.Agent.fpwg-f5d3f8aa3bf14fa5aaee77730ad01d8ad4f8ebcf 2013-05-17 21:04:38 ....A 757760 Virusshare.00061/Trojan.Win32.Agent.fqn-58e39b3d4a5cfc06985b98c963f89b2edeb5d262 2013-05-18 04:39:56 ....A 880748 Virusshare.00061/Trojan.Win32.Agent.frda-0254f5f32cc3b399fb9b2587a2f38506643cffa4 2013-05-17 02:39:10 ....A 40960 Virusshare.00061/Trojan.Win32.Agent.frda-67bc2f982b04befd4c198a45bf6ca7ed98fd30b6 2013-05-18 08:00:00 ....A 139264 Virusshare.00061/Trojan.Win32.Agent.fsiz-5ea078ab60008621558e854b709ec03465b0496a 2013-05-17 07:35:08 ....A 79360 Virusshare.00061/Trojan.Win32.Agent.gawe-fe4d55d7d882bc7be56075dc1e1e52641391ca38 2013-05-18 02:03:52 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-03116c887c6debc5a541f05cb47b1d3e873503f0 2013-05-17 09:43:32 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-319f4cb19dac0dd17e26bc25e1f3b15254b2db11 2013-05-17 16:26:28 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-3ca327227298d54bd0ba0a3c96922ea6dbb2df03 2013-05-17 02:12:08 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-982506214870bc3106328293710758a96d752fe4 2013-05-17 11:00:38 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-9b5fb8eb98cd38dc6e9a494ba5414ee14dd84ffa 2013-05-18 07:20:44 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-9df108ce38a7d1c597f5493776e255935dbb0373 2013-05-17 14:40:28 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-a29d02ce9f67c056900a185fe483a59ab3d1d8f8 2013-05-18 01:18:00 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-a406562da555d2402dacb1e396109632dd3ca7c1 2013-05-17 17:27:40 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-a81bf1c2f733e71a12eb60a6a7542dba3c0ebdac 2013-05-18 06:11:48 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-b25e76a7ea12d80758f5d7500efd1a79c48ce5d5 2013-05-17 15:21:22 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-b536116443fd64a2f1e9dd4f7aa1cbe4d12323b7 2013-05-17 10:26:48 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-b9b01c2c9050ba53043752de6f8420b7d3858c61 2013-05-18 07:52:54 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-bab4f5767d3b2fb209affb3942096b62f6d0642d 2013-05-18 11:47:44 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-bbc982de17c7a7601d32ed79d5ff777f01b9357c 2013-05-18 04:19:34 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-bcfeb070fc50b309fb1a08e262d3917514a748b0 2013-05-18 07:53:16 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-bd956ab93748e54644c01240821ca3ff76ae7624 2013-05-17 23:03:14 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-c044c51de490a50ac8ed54ae2dd1379c0f6de945 2013-05-17 14:17:44 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-d52270f81ce7ca313f92cd1ebf49270752ff5828 2013-05-18 00:21:10 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-d83179fc5f9c2e3c3be064be8fae6450aa2ed42c 2013-05-17 18:15:30 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-dc9e6a99848eba16b8673f81a1664c31bd474876 2013-05-18 19:14:26 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-e05fb9f908d694c64ccfa45038141cf8ccfba22c 2013-05-20 01:08:32 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-e56a9c4293ce09760ebe457488c46f8cf76c24e3 2013-05-18 16:51:54 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-edafa41a1f6389256b07d3463279cdfd1bed6024 2013-05-18 18:18:20 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-f25def2d6987348c99e09b050647f06ac5ce6c06 2013-05-17 23:02:46 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-f5df3d91ca5a44c279cd90a32cc01b2078217d75 2013-05-18 15:06:10 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.gci-fd644c52dd72741703441cdb21a28e42abf908c8 2013-05-18 06:05:10 ....A 239104 Virusshare.00061/Trojan.Win32.Agent.gcuj-f7fc9239989f667a4fb3835074ddd4158951b75e 2013-05-17 21:46:46 ....A 1072646 Virusshare.00061/Trojan.Win32.Agent.gen-39a39e3e6c6ea34247df22d19ca0ea3348b6d9c8 2013-05-17 14:46:52 ....A 72192 Virusshare.00061/Trojan.Win32.Agent.gena-14d2590f79bc91d8e3b141a2dcbc1eceaac4ee95 2013-05-18 10:41:12 ....A 3313664 Virusshare.00061/Trojan.Win32.Agent.ghs-931e1b72c0e118db5af5a7a7ab588fb9ee38de00 2013-05-17 18:07:06 ....A 57344 Virusshare.00061/Trojan.Win32.Agent.gixj-87f7239df9594109b61457adb6f1e456a77d464a 2013-05-17 09:35:56 ....A 1056768 Virusshare.00061/Trojan.Win32.Agent.giyn-a16d58b6f8a09f6e9d2f7e809e5a5e44be0e5338 2013-05-17 17:03:32 ....A 55640 Virusshare.00061/Trojan.Win32.Agent.giyt-0f225c44c2f39d0dd5e13ac47327b03de78b1a98 2013-05-19 03:09:36 ....A 55640 Virusshare.00061/Trojan.Win32.Agent.giyt-454094488e217c8d275773c014fb8812d1df83cf 2013-05-18 05:51:36 ....A 55640 Virusshare.00061/Trojan.Win32.Agent.giyt-482eddfb7b52ded381bcfd7290144a47384d9d9b 2013-05-18 08:47:34 ....A 55639 Virusshare.00061/Trojan.Win32.Agent.giyt-484e4cec098110e4470d214ea6f147a34b4e1209 2013-05-18 18:17:58 ....A 55640 Virusshare.00061/Trojan.Win32.Agent.giyt-4a2d42b2bd9cc8f65608739984927001dbfa42cb 2013-05-18 02:39:32 ....A 55647 Virusshare.00061/Trojan.Win32.Agent.giyt-5109517cda7b1f8ecdf3a0550954e5eb257f215d 2013-05-17 11:53:22 ....A 55640 Virusshare.00061/Trojan.Win32.Agent.giyt-5fb16d9fa70a0b9c28646aa4e97d6c1e3c5d321a 2013-05-17 10:51:12 ....A 55642 Virusshare.00061/Trojan.Win32.Agent.giyt-60a73eb1942c76b9bf3ade21d91f288c01a1a86b 2013-05-18 09:36:48 ....A 55638 Virusshare.00061/Trojan.Win32.Agent.giyt-6c0a0c70c16d273f2001f8924f955991c100f7a0 2013-05-17 18:15:26 ....A 55640 Virusshare.00061/Trojan.Win32.Agent.giyt-82946d840f8ce938959499663e9256f2a6f1cb48 2013-05-20 00:22:04 ....A 55640 Virusshare.00061/Trojan.Win32.Agent.giyt-987ab1c242dbc96eb5dc94e66e5fe16393e93be5 2013-05-17 08:16:18 ....A 55640 Virusshare.00061/Trojan.Win32.Agent.giyt-9921e68ca0183c617a07deaf6ac1afe1f5d36ae7 2013-05-17 17:05:28 ....A 55640 Virusshare.00061/Trojan.Win32.Agent.giyt-c0f1ea4707d7c539daf63ae10ccdd044269c5b2a 2013-05-18 14:54:08 ....A 55640 Virusshare.00061/Trojan.Win32.Agent.giyt-d861101430b5ca6b4ee2f127688371d6161220ca 2013-05-17 11:14:06 ....A 55640 Virusshare.00061/Trojan.Win32.Agent.giyt-e92d908fab1afeb3e191b80d4315cb81793aba12 2013-05-17 18:14:10 ....A 55638 Virusshare.00061/Trojan.Win32.Agent.giyt-f1e18beb7a0f0e1b587f5b497ccd2f33f58b51dd 2013-05-17 08:40:42 ....A 109072 Virusshare.00061/Trojan.Win32.Agent.gtna-509301a6fe0287eafd594670d0279c81c4e8e6e8 2013-05-17 22:29:50 ....A 109072 Virusshare.00061/Trojan.Win32.Agent.gtna-54ff76241ed4435f1d05e34628753b68ce59bbee 2013-05-18 17:12:36 ....A 109072 Virusshare.00061/Trojan.Win32.Agent.gtna-59d6e2a6f865909dff0d06fdb81fe34c19246140 2013-05-18 09:32:46 ....A 18120 Virusshare.00061/Trojan.Win32.Agent.gval-b79c91e2a2c98c8b2c127fb58400cfb66d561a1a 2013-05-17 19:09:34 ....A 73493 Virusshare.00061/Trojan.Win32.Agent.gvgp-4b9c0389ea7f192163da6f9c78cf8c182c0ba3a7 2013-05-18 16:25:22 ....A 1752989 Virusshare.00061/Trojan.Win32.Agent.gvrd-d7b9698b95edc9f94cabe77eba48871ebc1c0828 2013-05-17 00:18:24 ....A 53936 Virusshare.00061/Trojan.Win32.Agent.gzch-5cd14d9925fc7aa3dbbeb8c6c4a5433b418b3771 2013-05-18 06:09:20 ....A 53084 Virusshare.00061/Trojan.Win32.Agent.gzch-80e387db30a9204f78a9f987bc3f35c0631f9824 2013-05-20 02:01:04 ....A 2513536 Virusshare.00061/Trojan.Win32.Agent.haqq-6a2cd4fe009b744922e452bfeaa9bf059ea05e53 2013-05-18 19:09:32 ....A 2513536 Virusshare.00061/Trojan.Win32.Agent.haqq-d25398d29a5930e416c51bde2370e77a413a5fd0 2013-05-19 19:21:02 ....A 104451 Virusshare.00061/Trojan.Win32.Agent.hdzh-2289c85bb49b86f3cf8b90aae7a52f2c3906cca2 2013-05-17 01:35:08 ....A 24576 Virusshare.00061/Trojan.Win32.Agent.hedl-faa79717503fca1a3ace3c6cd683451141b548fc 2013-05-17 06:37:48 ....A 29440 Virusshare.00061/Trojan.Win32.Agent.hffa-09922bd41532be1458b3e54ddab84647aa2549d9 2013-05-17 09:09:08 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.hhsk-6dff5f7bd3f6181366e2ae2376106db11e7b52fe 2013-05-18 09:36:14 ....A 9742 Virusshare.00061/Trojan.Win32.Agent.hhsr-274a4eac0f68be30afa3d4eb2d6d62f67307a2ba 2013-05-18 22:40:42 ....A 365056 Virusshare.00061/Trojan.Win32.Agent.hhss-83545ad7a5b6b0d56d6e6fbfd0e20c547c6db6d4 2013-05-17 17:04:20 ....A 121851 Virusshare.00061/Trojan.Win32.Agent.hkoz-35bfb12401a2f5f91fbba0387fb3ccb81f6b2f7a 2013-05-17 09:00:22 ....A 450560 Virusshare.00061/Trojan.Win32.Agent.hkyl-6e052309ef8d1f44f85eed4d8394fd5faff34747 2013-05-20 00:27:00 ....A 152576 Virusshare.00061/Trojan.Win32.Agent.hnlb-08301d763cdac93af440ee245accab03d8a6f5be 2013-05-18 06:47:20 ....A 152576 Virusshare.00061/Trojan.Win32.Agent.hnlb-4121b7bc0018776aee1160e7b371ef3fdd51e763 2013-05-18 16:33:32 ....A 105984 Virusshare.00061/Trojan.Win32.Agent.hodh-1c60def42d113ea7aea4726117c67fddc8a2a0aa 2013-05-17 12:33:36 ....A 105984 Virusshare.00061/Trojan.Win32.Agent.hodh-302c04d4529d51b623378789373d4b1f63ee1e0b 2013-05-17 12:31:08 ....A 105984 Virusshare.00061/Trojan.Win32.Agent.hodh-dd2daeeca7df2bbdf8794973b7e394c554730a48 2013-05-18 12:41:28 ....A 105984 Virusshare.00061/Trojan.Win32.Agent.hodh-ffc05d3e55ed6b4d5d7f74c4b86ee6b37799c9f4 2013-05-17 22:26:52 ....A 27140 Virusshare.00061/Trojan.Win32.Agent.hoea-10744982508d4f67b82d613b00ce9301cc8f6a97 2013-05-17 10:48:12 ....A 79872 Virusshare.00061/Trojan.Win32.Agent.hp-55075cd2eab889ad9fc54b82f10da2536678f436 2013-05-18 02:11:22 ....A 46509 Virusshare.00061/Trojan.Win32.Agent.htco-6daf3976ea1a6112496b0f5813e7042d861c82c8 2013-05-18 05:30:30 ....A 328473 Virusshare.00061/Trojan.Win32.Agent.htxv-f3688e7a131db9b585046286bbd66877f9e829df 2013-05-17 22:35:54 ....A 28160 Virusshare.00061/Trojan.Win32.Agent.huke-bb6edc4ab0ea5f0b202c767141c5a1231dc8c74e 2013-05-18 09:17:36 ....A 157184 Virusshare.00061/Trojan.Win32.Agent.hupy-4c8c418e138c35fe6ccc844eb23088f094093b64 2013-05-18 15:58:56 ....A 2560 Virusshare.00061/Trojan.Win32.Agent.hure-c1608bf77d97baba23b436075996bc09bf06e9ad 2013-05-17 07:18:20 ....A 211888 Virusshare.00061/Trojan.Win32.Agent.huwx-587f965b9d165a46bfec8629f22b49a30500bd31 2013-05-17 22:14:22 ....A 211919 Virusshare.00061/Trojan.Win32.Agent.huwx-889933dc929ca72c15f321434c11df80cb3f5164 2013-05-17 08:49:50 ....A 211986 Virusshare.00061/Trojan.Win32.Agent.huwx-9ed07f3059daafde14fa550e0a93eb8f02bd48e1 2013-05-17 23:28:58 ....A 211913 Virusshare.00061/Trojan.Win32.Agent.huwx-a09fa65b9e3bb3052aa9c9e96c9a416670d5881b 2013-05-17 16:02:28 ....A 211751 Virusshare.00061/Trojan.Win32.Agent.huwx-ab7dee4a7b3493907fa844cfcaa05bb01a8b3235 2013-05-20 00:44:20 ....A 211860 Virusshare.00061/Trojan.Win32.Agent.huwx-bdbe2fadce259d5f3a0aa96e0dee49ab40d85bd5 2013-05-17 01:55:52 ....A 211943 Virusshare.00061/Trojan.Win32.Agent.huwx-cce139227fd8abb98f2979b7dbb7685f2ac15d64 2013-05-17 22:11:38 ....A 211944 Virusshare.00061/Trojan.Win32.Agent.huwx-d176ddd2bc4dbadebbadec5d5d0e800d8f9cb504 2013-05-17 16:55:48 ....A 211984 Virusshare.00061/Trojan.Win32.Agent.huwx-d2c3b74caa10b3daa0d2c37eb92ad089ca19a760 2013-05-18 09:38:34 ....A 1318912 Virusshare.00061/Trojan.Win32.Agent.huxm-07bd654732d2b9827a8faeace38c8599a2a9ba09 2013-05-17 03:16:56 ....A 65536 Virusshare.00061/Trojan.Win32.Agent.huzx-44e5c7ddb9b1e2610073df1fc11a410f70bb375c 2013-05-17 11:12:42 ....A 259260 Virusshare.00061/Trojan.Win32.Agent.hvbd-5475898c72f333a4ed6b35330a1754b777076e12 2013-05-17 01:16:06 ....A 37376 Virusshare.00061/Trojan.Win32.Agent.hvcn-0d8be3ef4d82f5a9e29e97a9dda5a61347cc5240 2013-05-17 01:11:52 ....A 37376 Virusshare.00061/Trojan.Win32.Agent.hvcn-8b6bcca4a59e2278cdd6288a5de41b0c4382ea29 2013-05-18 09:16:32 ....A 99407 Virusshare.00061/Trojan.Win32.Agent.hvcq-f9d2b340e47d5a4b4895c9bde3507e13ade87901 2013-05-18 17:39:52 ....A 92672 Virusshare.00061/Trojan.Win32.Agent.hvcr-3b813810f9e597925c2b3347eeb3d797a03f92a3 2013-05-18 06:58:42 ....A 30720 Virusshare.00061/Trojan.Win32.Agent.hvjs-dc34035b6e43fda250fe2980539f2104317faf06 2013-05-18 11:55:02 ....A 1352466 Virusshare.00061/Trojan.Win32.Agent.hwab-6518bc9cb9eaa8eb06851c363135bad54f5201d2 2013-05-17 23:23:18 ....A 105006 Virusshare.00061/Trojan.Win32.Agent.hwbn-5f6d601cae0686fbba9850e020226c9198ce9547 2013-05-17 12:46:20 ....A 1758284 Virusshare.00061/Trojan.Win32.Agent.hwgw-4712461c53fc86fb192ecae4e70e87494c3949d4 2013-05-17 16:32:20 ....A 1751808 Virusshare.00061/Trojan.Win32.Agent.hwgw-4991fd33fc0bfe1bf27269812740088a18497c6a 2013-05-17 11:06:10 ....A 1758284 Virusshare.00061/Trojan.Win32.Agent.hwgw-7c519477f5242d43cd573b8aa7e256e8486065cf 2013-05-17 01:55:34 ....A 1748058 Virusshare.00061/Trojan.Win32.Agent.hwgw-a119e7c689746108a93dc15cd222199c36c8ed27 2013-05-18 00:51:06 ....A 1755046 Virusshare.00061/Trojan.Win32.Agent.hwgw-e2455b47c69e3d5f8cccd9f6936e203b8bb26751 2013-05-18 16:07:10 ....A 1749549 Virusshare.00061/Trojan.Win32.Agent.hwgw-eb3da619a9ac9a55965322ea9f9b005aab178b2f 2013-05-17 23:35:54 ....A 1745973 Virusshare.00061/Trojan.Win32.Agent.hwgw-fb9a1d87983691b36df47dbfb3954e5f1e4d496e 2013-05-17 16:23:08 ....A 36352 Virusshare.00061/Trojan.Win32.Agent.hwiw-6fa0198ae6c4943c98172354f0b229ccbac650f1 2013-05-19 21:20:58 ....A 120320 Virusshare.00061/Trojan.Win32.Agent.hwjo-98fc27d3c8e5a9a9fe3d94102c58fa09d3867a55 2013-05-18 06:41:36 ....A 69120 Virusshare.00061/Trojan.Win32.Agent.hwmy-479c4352d06a3afbac22fd5b4ac31e84489c685a 2013-05-17 23:21:52 ....A 376832 Virusshare.00061/Trojan.Win32.Agent.hwtz-39ecff2c11619c37130f8be1b42570c228b16ae1 2013-05-17 12:56:08 ....A 307200 Virusshare.00061/Trojan.Win32.Agent.hwtz-86be23a8c3bfd97db4908cb19a316e6be651fd0b 2013-05-17 10:00:46 ....A 489472 Virusshare.00061/Trojan.Win32.Agent.ided-2921b0b2b8089d6e7ecc25dd833c9bf7c09b704b 2013-05-16 23:21:40 ....A 489472 Virusshare.00061/Trojan.Win32.Agent.ided-2f21f40f4b4378fd8fcf733c515d21e35f9f15ee 2013-05-18 18:17:10 ....A 489472 Virusshare.00061/Trojan.Win32.Agent.ided-31b65f28df9e025edae1e3e632837694e036cbc1 2013-05-18 05:52:20 ....A 489472 Virusshare.00061/Trojan.Win32.Agent.ided-3a2fcd4c32cc54167cc76b4a3aed549511de64d2 2013-05-17 01:02:14 ....A 489472 Virusshare.00061/Trojan.Win32.Agent.ided-6f7c5101b01f66b44e2bc02cabc0e517a42eb1aa 2013-05-18 12:02:50 ....A 489472 Virusshare.00061/Trojan.Win32.Agent.ided-7c006aec8486194c7f4f5ecae9ec0f67b0098fce 2013-05-16 23:08:48 ....A 489472 Virusshare.00061/Trojan.Win32.Agent.ided-8710f8c0c30fad370874e86f8314ca922d2cd268 2013-05-17 03:51:26 ....A 489472 Virusshare.00061/Trojan.Win32.Agent.ided-cef8fb00bac6ce09006e06226dfae68d2ce38883 2013-05-18 05:29:00 ....A 489472 Virusshare.00061/Trojan.Win32.Agent.ided-dd13148da6b6acd6145aaaa009109eda40589b67 2013-05-18 00:17:12 ....A 489472 Virusshare.00061/Trojan.Win32.Agent.ided-f3ef9bb53fb0226ab16a2b3ad2334b1b422549bd 2013-05-18 03:07:14 ....A 489472 Virusshare.00061/Trojan.Win32.Agent.ided-fbba06c6752b653330183d60eae8fe9553d24a1c 2013-05-17 15:44:30 ....A 1422920 Virusshare.00061/Trojan.Win32.Agent.idek-bcbf4e84d22884ca27bd44f6b74ed72946dfaac6 2013-05-20 02:36:32 ....A 41650 Virusshare.00061/Trojan.Win32.Agent.idet-6b66096c1b430b87598feccfe3e8ffd47d8b4b0a 2013-05-17 15:46:40 ....A 45256 Virusshare.00061/Trojan.Win32.Agent.idet-77b09937247bf85f1bed2a2f0584176ab7609d62 2013-05-17 02:07:28 ....A 135335 Virusshare.00061/Trojan.Win32.Agent.idkq-8056e981349b1ec39aaade4584e6773e6d8af9e3 2013-05-17 08:00:52 ....A 269312 Virusshare.00061/Trojan.Win32.Agent.idqy-06547066cdb8ecdd602a5c2441d5db47a8d7d995 2013-05-17 05:14:44 ....A 69120 Virusshare.00061/Trojan.Win32.Agent.idrr-4618c8b81364471c39ce66cb0ac383f31276f5f4 2013-05-18 06:05:24 ....A 144384 Virusshare.00061/Trojan.Win32.Agent.ieco-dd023ec10c7a184048fb30ec624b66aa06bafc6b 2013-05-17 10:16:04 ....A 20480 Virusshare.00061/Trojan.Win32.Agent.ifll-29eeb69eb913359605a3cc15cd76d64b704abe48 2013-05-20 00:48:54 ....A 57344 Virusshare.00061/Trojan.Win32.Agent.ihwx-8e3bb4df41023ebd552954e056bcb6203109ce80 2013-05-17 08:44:02 ....A 846848 Virusshare.00061/Trojan.Win32.Agent.ijcw-de2efcee76a3594c8ed28c985c2cf2d83f8f2d28 2013-05-18 09:47:32 ....A 558292 Virusshare.00061/Trojan.Win32.Agent.jge-f1dc8e82cafe1c2ecf655e7ba68ff5f756ca0a22 2013-05-17 12:35:10 ....A 368640 Virusshare.00061/Trojan.Win32.Agent.jma-65bc87d454794f23a60be4ec00850fb87f5c7b6f 2013-05-18 04:03:50 ....A 26112 Virusshare.00061/Trojan.Win32.Agent.jol-4247a436498fb4e4c5ba0ec3d4a1deec51c25fb0 2013-05-18 13:19:12 ....A 286720 Virusshare.00061/Trojan.Win32.Agent.jwm-0ccefaa8f2e360a56cf0ffed066d39a53b31974d 2013-05-17 10:30:08 ....A 39424 Virusshare.00061/Trojan.Win32.Agent.kag-7df23df5396c4268e7541d019564fc534aac093c 2013-05-20 01:31:40 ....A 84480 Virusshare.00061/Trojan.Win32.Agent.knr-313dbfc52efb1f4d063037ffbae124509887f497 2013-05-18 03:12:56 ....A 73728 Virusshare.00061/Trojan.Win32.Agent.kq-41b7f1d167f7278fe0b2fb29d15a216ddbc74a0c 2013-05-17 23:56:48 ....A 140288 Virusshare.00061/Trojan.Win32.Agent.ksq-97161468835e63e88d2dca28b53e55f6db7b7bc8 2013-05-18 14:28:16 ....A 73728 Virusshare.00061/Trojan.Win32.Agent.mrr-25a608bd9819ef648126b7e7f260f2d0f5c15917 2013-05-17 23:42:30 ....A 173056 Virusshare.00061/Trojan.Win32.Agent.mxop-38883093a878d51473ac254a5632a3fd4497b07b 2013-05-17 03:50:14 ....A 810374 Virusshare.00061/Trojan.Win32.Agent.ndby-63008362adf6dae82a3669915d68e84634fb57b3 2013-05-17 03:17:00 ....A 204800 Virusshare.00061/Trojan.Win32.Agent.nertjd-fd7b5086ab9bb878af746af49e606178d7cd30b0 2013-05-18 20:10:08 ....A 429752 Virusshare.00061/Trojan.Win32.Agent.nerulb-9d370562e28661f8b201a1632aa62aa723289838 2013-05-18 17:09:14 ....A 114688 Virusshare.00061/Trojan.Win32.Agent.neruwm-8edb8060dc66f37c1eec3fbd627ed3eddb9c65ae 2013-05-18 20:58:08 ....A 554496 Virusshare.00061/Trojan.Win32.Agent.nervbw-29d9e6f5627e2eaca054e29eb6ef8171725a63df 2013-05-18 09:03:16 ....A 525824 Virusshare.00061/Trojan.Win32.Agent.nervcw-44dfb0ff26c3106e3c161b6a0517adacbfc487ce 2013-05-20 02:03:26 ....A 147456 Virusshare.00061/Trojan.Win32.Agent.nervit-f6eaf372b3a03683b01a1e22c0688af6763b8b9b 2013-05-18 18:16:42 ....A 907267 Virusshare.00061/Trojan.Win32.Agent.nerxgo-ec2e453bee1af835b235bba1683a150ace8a1e59 2013-05-17 22:51:02 ....A 302592 Virusshare.00061/Trojan.Win32.Agent.nerxmf-fe490806025ea4b7a0042d1fa27181db9ba4cda9 2013-05-17 07:27:04 ....A 45056 Virusshare.00061/Trojan.Win32.Agent.nerxvf-54f479342fc75d7eab9e9ba520dd024d5ac6c69b 2013-05-17 05:43:18 ....A 532992 Virusshare.00061/Trojan.Win32.Agent.neryif-3debac605e256f2b53e72b23c9bd76358a5bdc4a 2013-05-17 17:56:10 ....A 575488 Virusshare.00061/Trojan.Win32.Agent.nerylj-b637e1a0021ab742356279f0aa96d5d9b9bb1a35 2013-05-17 15:40:02 ....A 20480 Virusshare.00061/Trojan.Win32.Agent.nerynf-936f5caea1887255b23a7d59d5d27f0d9af0b858 2013-05-17 05:36:08 ....A 94208 Virusshare.00061/Trojan.Win32.Agent.nerypf-db08e8f2320e27e6126ac097c4a0e059302144e0 2013-05-18 16:05:36 ....A 65536 Virusshare.00061/Trojan.Win32.Agent.neryrq-cdc5762df0a0420c38f3a6d69b8e0aee0febd514 2013-05-17 22:20:34 ....A 192512 Virusshare.00061/Trojan.Win32.Agent.nerysl-da58cb8ebc659f54efbbd0418d980dcbc671f959 2013-05-18 01:34:56 ....A 184320 Virusshare.00061/Trojan.Win32.Agent.nerysw-be719ec7fa5a738e337f1b02e305d4d3e98eeddb 2013-05-17 19:06:54 ....A 367576 Virusshare.00061/Trojan.Win32.Agent.neryvb-5475bbdc777f5dc445824324f6f9cdccc60448bf 2013-05-17 18:34:20 ....A 20480 Virusshare.00061/Trojan.Win32.Agent.neryxk-63a7bcedad106f7605eebab157df424b47544d73 2013-05-17 04:31:22 ....A 516096 Virusshare.00061/Trojan.Win32.Agent.neryyt-e0e41835a01807a426087bdf93d1db0ee276f54e 2013-05-18 03:28:04 ....A 393216 Virusshare.00061/Trojan.Win32.Agent.nerzcj-06e343de505b84322de53707133186c8e14ebd97 2013-05-17 11:10:54 ....A 90257 Virusshare.00061/Trojan.Win32.Agent.nerzel-2aa3295ccbaefba89a46facce3e22d04187d85ac 2013-05-17 22:05:14 ....A 382918 Virusshare.00061/Trojan.Win32.Agent.nerzfw-8e2ecd7d0702e2360305105619d36d6d00ef9dff 2013-05-18 00:52:16 ....A 286720 Virusshare.00061/Trojan.Win32.Agent.nerzhh-94e8c51cf773084854128657e874ae6d0c4fd247 2013-05-18 11:24:30 ....A 364544 Virusshare.00061/Trojan.Win32.Agent.nerzhh-b4500648eaae792b09ff17b263cbac358093f6c1 2013-05-17 03:48:36 ....A 344064 Virusshare.00061/Trojan.Win32.Agent.nerzns-bb037eed195f6d75ce4a2da7bd33c6f2931d446d 2013-05-17 11:54:20 ....A 32768 Virusshare.00061/Trojan.Win32.Agent.nerzop-3d2d91879f3fdf3e1c13276d16dc1a577da9557f 2013-05-17 19:07:12 ....A 110731 Virusshare.00061/Trojan.Win32.Agent.nerzpi-3aebdd656a4eb42a8715182ce80036ffac385f50 2013-05-17 01:43:34 ....A 171008 Virusshare.00061/Trojan.Win32.Agent.nerzpl-7fa37f71d3b41f31f24eac45b36e64b1f788b4b8 2013-05-18 18:05:32 ....A 46269 Virusshare.00061/Trojan.Win32.Agent.nerzsj-e34c92dab8d765596c884a7a7910fe09be972b6d 2013-05-17 21:17:20 ....A 366080 Virusshare.00061/Trojan.Win32.Agent.nerztt-0e56584c8c24e8bfc6b6e276029f6e78df3b3fea 2013-05-20 00:21:34 ....A 176640 Virusshare.00061/Trojan.Win32.Agent.nesbib-846d823499d2af136ab9d458c7d0b2f65c402101 2013-05-17 19:52:58 ....A 240151 Virusshare.00061/Trojan.Win32.Agent.nesbkz-6a72fe43877d3a8488e98d84ee709d0dd47b2a39 2013-05-18 00:34:24 ....A 13312 Virusshare.00061/Trojan.Win32.Agent.nesbqq-5054ae46d6140abdffd4805a26468ac0813ae13f 2013-05-17 14:56:26 ....A 12194 Virusshare.00061/Trojan.Win32.Agent.nesbqt-d77cfa40f18f82bdaa19933d34b6a98ecd180db2 2013-05-17 18:58:12 ....A 19968 Virusshare.00061/Trojan.Win32.Agent.nesbur-43be9c4692d055f7be36898749998ea5e891e0a7 2013-05-18 08:29:12 ....A 110592 Virusshare.00061/Trojan.Win32.Agent.nesbvn-9a7b9ee18db59fbd54f4fa42bb6b6b3a96bed36e 2013-05-17 23:05:56 ....A 944111 Virusshare.00061/Trojan.Win32.Agent.nesuag-84a809a9ea286de91144866e8a1d51d749c44191 2013-05-18 08:34:14 ....A 1228800 Virusshare.00061/Trojan.Win32.Agent.nesuwh-dd4aeb502a2d95b66483454e59390130b7860fb1 2013-05-17 02:45:36 ....A 37039 Virusshare.00061/Trojan.Win32.Agent.nesvkx-3fec7ed4f4d1cc97195e108dfc92af005377a8c4 2013-05-17 07:29:00 ....A 915456 Virusshare.00061/Trojan.Win32.Agent.nesvlh-2b9026da3fd29eda3bc1e97f4133b1c357a6aad6 2013-05-17 20:51:06 ....A 216237 Virusshare.00061/Trojan.Win32.Agent.nesvlh-9c853e2a08aca402ebcb67414a388036b95452ba 2013-05-17 05:30:20 ....A 82263 Virusshare.00061/Trojan.Win32.Agent.nesytm-1e3c2f74a62c4b91a11abc0244b0f3e447d36fb9 2013-05-20 00:47:42 ....A 1265408 Virusshare.00061/Trojan.Win32.Agent.netack-812e8e9fc6eec00538b42215e856e51d079ee5d4 2013-05-17 21:32:06 ....A 139358 Virusshare.00061/Trojan.Win32.Agent.netxld-266413003bcc37c4fb26657a0c8e25f67a659cac 2013-05-18 12:07:18 ....A 122974 Virusshare.00061/Trojan.Win32.Agent.netxld-74f6ec17d91c19668f473e68f8ff741644178ddc 2013-05-17 18:30:48 ....A 139358 Virusshare.00061/Trojan.Win32.Agent.netxld-76db01fd020563cd32bc2d8c6890c31bf5c24882 2013-05-18 17:19:04 ....A 139358 Virusshare.00061/Trojan.Win32.Agent.netxld-8fc3dc0ea4b0e8b80c645d31feaa61cbff7934ad 2013-05-18 11:31:16 ....A 139358 Virusshare.00061/Trojan.Win32.Agent.netxld-cab7e0e6ceb157f1dba3c83f42216f14927ad94c 2013-05-18 21:22:00 ....A 625704 Virusshare.00061/Trojan.Win32.Agent.netxle-97569d263f077d8da3984b989a5f53ec753827b4 2013-05-17 17:10:00 ....A 98304 Virusshare.00061/Trojan.Win32.Agent.netxuo-e02ef3e0325634054a5a521ddb1caa704557a670 2013-05-18 16:26:24 ....A 863750 Virusshare.00061/Trojan.Win32.Agent.neushx-4290eae24017581eb08002b18c1eda5ee5d65052 2013-05-18 01:35:34 ....A 61440 Virusshare.00061/Trojan.Win32.Agent.neutlg-9c14ac09d4a7205d8cfa6de7017d523de6db5d2b 2013-05-18 06:24:04 ....A 163840 Virusshare.00061/Trojan.Win32.Agent.neuxuq-81169a4f7c05587e0faf9f7e91e6235871e321f0 2013-05-20 00:33:12 ....A 113664 Virusshare.00061/Trojan.Win32.Agent.neuygx-8fe265b44c9fd7b76c80d05bd9c44314a208df27 2013-05-18 09:18:50 ....A 163840 Virusshare.00061/Trojan.Win32.Agent.neuyiv-806667b38703a9740f4a190803b425b5372d3bd2 2013-05-19 00:37:28 ....A 91136 Virusshare.00061/Trojan.Win32.Agent.neuyky-64b6afd1f0ff61dd6e754988dd1824c1c4ae8420 2013-05-17 17:36:10 ....A 57757 Virusshare.00061/Trojan.Win32.Agent.neuyle-4c82d8866d9e58ca46303cd0b811c991673267cd 2013-05-19 22:24:38 ....A 98304 Virusshare.00061/Trojan.Win32.Agent.neuyvj-79f50ec118297e42c8629d39df3f17fb05c362b5 2013-05-18 06:26:38 ....A 179712 Virusshare.00061/Trojan.Win32.Agent.neuzdl-49da4bc83bda1b8bbf4e5a6e61f77b7b02da7c43 2013-05-18 00:48:06 ....A 2086303 Virusshare.00061/Trojan.Win32.Agent.neuzpb-8e75042d61b0da0f68e07a3e4d740d8f480b9a48 2013-05-17 00:49:56 ....A 17028 Virusshare.00061/Trojan.Win32.Agent.nevapc-036293e4eb1bb1982a4637e8c829a964ea564ef4 2013-05-17 12:34:00 ....A 307203 Virusshare.00061/Trojan.Win32.Agent.nevbon-b052618ce20c7166c3a268ebbc27478320bc8a1e 2013-05-17 10:05:46 ....A 22016 Virusshare.00061/Trojan.Win32.Agent.nevbra-e6ad359b412bf8f547e0457a9dafe8a4b9e8fa97 2013-05-18 17:55:22 ....A 23040 Virusshare.00061/Trojan.Win32.Agent.nevepi-60e18446467fbdf96937b64a7b4f7cd97fd665d1 2013-05-17 01:47:48 ....A 145920 Virusshare.00061/Trojan.Win32.Agent.neveyw-35f9466f4ee8a737f2787c413716118626089532 2013-05-18 13:02:16 ....A 8192 Virusshare.00061/Trojan.Win32.Agent.nevfhk-9ef6855f3778532676219eb8960593febd93804a 2013-05-17 15:08:58 ....A 230400 Virusshare.00061/Trojan.Win32.Agent.nevhfa-7bac2ea94ddf507e9c99f14954c8f840250d84fb 2013-05-17 16:34:16 ....A 78336 Virusshare.00061/Trojan.Win32.Agent.nevhry-3eca37ad21ee59542bb1309fd38b2a7f988d9a19 2013-05-18 03:27:22 ....A 68096 Virusshare.00061/Trojan.Win32.Agent.nevhry-d511bf41ce46bfc776d346a6616102f666ac298c 2013-05-19 12:18:32 ....A 936508 Virusshare.00061/Trojan.Win32.Agent.nevjei-fcbcc938d654b698ec9eb215d302820735f0a899 2013-05-17 12:24:32 ....A 931477 Virusshare.00061/Trojan.Win32.Agent.nevkcf-d346ad78df6c9279a902544a6bee3e8dfb4ece6e 2013-05-17 04:54:34 ....A 155951 Virusshare.00061/Trojan.Win32.Agent.nevmbe-f8d93dd0fd125d0065cd3bb4e98653253ae6e96c 2013-05-18 11:10:26 ....A 479232 Virusshare.00061/Trojan.Win32.Agent.nevmbv-35d36923770d65a9ddb4262480cf95f26ff89ab8 2013-05-18 15:21:10 ....A 313344 Virusshare.00061/Trojan.Win32.Agent.nevprz-14bb624234fd880e44ee574759c27a5130431361 2013-05-17 08:55:28 ....A 313344 Virusshare.00061/Trojan.Win32.Agent.nevprz-d3b30e0d5a83f7515f0b1503a97b79a17df1cd99 2013-05-18 17:54:14 ....A 29696 Virusshare.00061/Trojan.Win32.Agent.nevpse-7aead24d4ba8e67c3ed911af216336a39bff6f8a 2013-05-18 00:30:16 ....A 338432 Virusshare.00061/Trojan.Win32.Agent.nevpse-bf5d7cc34536d9437c303b5e7f81bff570e17999 2013-05-17 08:33:24 ....A 151552 Virusshare.00061/Trojan.Win32.Agent.nevpuy-715a1f35654215825f49b6ec0c30ffc49747651c 2013-05-18 15:33:36 ....A 35840 Virusshare.00061/Trojan.Win32.Agent.nevqau-2c42801a34e9fde2bd6db3bf83b38c00adbbc670 2013-05-18 15:20:04 ....A 35840 Virusshare.00061/Trojan.Win32.Agent.nevqau-921edbdbc5712c4c8044f4a832368dceec528656 2013-05-18 12:30:40 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.nevqcb-336c276d903517e72f18c4cc1836cfe15dbc6246 2013-05-20 02:17:26 ....A 84480 Virusshare.00061/Trojan.Win32.Agent.nevqgi-4bad19c9127f4d350607b53f2a80dd1bf1958c3d 2013-05-18 00:12:06 ....A 22627 Virusshare.00061/Trojan.Win32.Agent.nevqjj-10ad9929cc5a034d8fb918527f32de79608077ca 2013-05-16 23:44:12 ....A 105776 Virusshare.00061/Trojan.Win32.Agent.nevqmc-4bb2c1bb399da2778780f0959088ed5936d5bb6c 2013-05-17 15:07:36 ....A 69632 Virusshare.00061/Trojan.Win32.Agent.nevqqn-1aaea28be4cdb31ec44332b2648c85e07e455457 2013-05-20 02:11:48 ....A 73728 Virusshare.00061/Trojan.Win32.Agent.nevqqn-4c35f20d313edddf40934cd8b9d08ffe26aac80e 2013-05-17 17:03:46 ....A 45056 Virusshare.00061/Trojan.Win32.Agent.nevqqn-6d47627cd25e9d7d688570dd9e3cc4f08b4856d5 2013-05-18 05:16:32 ....A 106496 Virusshare.00061/Trojan.Win32.Agent.nevqqn-81bf0bcd6884a194af4b3386aa41aae0f46d6f40 2013-05-17 22:44:02 ....A 155648 Virusshare.00061/Trojan.Win32.Agent.nevqqn-824cce123d644c5cd7d3befde907c55c1471b1b0 2013-05-17 21:53:24 ....A 94208 Virusshare.00061/Trojan.Win32.Agent.nevqqn-87d5a89fed8ef8290cfec45fb6626db4fad82d8f 2013-05-20 02:35:28 ....A 81920 Virusshare.00061/Trojan.Win32.Agent.nevqqn-a5282d52856bcf9b2c2c5179950dde04c92e6351 2013-05-18 20:17:36 ....A 159744 Virusshare.00061/Trojan.Win32.Agent.nevqqn-bb7568af0dcf8bfc05517a275271cd06d21ab667 2013-05-18 00:57:04 ....A 98304 Virusshare.00061/Trojan.Win32.Agent.nevqqn-c091080477b1c77d22e7c13d33ef83744623ee1e 2013-05-19 12:15:56 ....A 139264 Virusshare.00061/Trojan.Win32.Agent.nevqqn-db9b4b0f30cd4bf70ca51de2a3aa1a2c4d051623 2013-05-18 07:29:30 ....A 102400 Virusshare.00061/Trojan.Win32.Agent.nevqqn-fce342350e4907aa76d5a95f520ea9cd5f967f1e 2013-05-16 23:37:52 ....A 233537 Virusshare.00061/Trojan.Win32.Agent.nevqqt-cb973bca11bd006eee54ff8d8feb03003c743277 2013-05-18 03:46:00 ....A 25730 Virusshare.00061/Trojan.Win32.Agent.nevqwl-ac310eeade554d3ef6bb490bdfc188c133a1d01a 2013-05-17 01:47:40 ....A 114002 Virusshare.00061/Trojan.Win32.Agent.nevrao-17a291ff312a232ce8f7c87df0621e14bed61329 2013-05-18 10:45:56 ....A 114002 Virusshare.00061/Trojan.Win32.Agent.nevrao-697efe9c519d269b3e5bddaf938fb1974df04415 2013-05-17 01:04:44 ....A 22027 Virusshare.00061/Trojan.Win32.Agent.nevrcw-d578a2b9d5f3aee8ffcc3856d22033ac20b31af9 2013-05-18 00:24:24 ....A 518758 Virusshare.00061/Trojan.Win32.Agent.nevrdu-503dcf333657733060c010ab9ec6d42d980bcefc 2013-05-20 00:29:26 ....A 69151 Virusshare.00061/Trojan.Win32.Agent.nevrdy-750f72098c1d009da992de73f855f3c1d308f409 2013-05-20 01:15:52 ....A 304128 Virusshare.00061/Trojan.Win32.Agent.nevrlu-4d06028685e86ba59227f7cbd9585ae0a5421723 2013-05-18 06:35:12 ....A 305152 Virusshare.00061/Trojan.Win32.Agent.nevrlu-fe59276bf889dd1d730c4247280bf0bb58d7d27e 2013-05-17 03:50:10 ....A 531456 Virusshare.00061/Trojan.Win32.Agent.nevrwa-306d20a6e198f92d98222323e8fefd712b712b03 2013-05-19 20:25:06 ....A 175952 Virusshare.00061/Trojan.Win32.Agent.nevsjp-a5998a845bb7e447870ee7852df454d093392129 2013-05-17 13:07:06 ....A 890421 Virusshare.00061/Trojan.Win32.Agent.nevsmt-d526e68e31ed7a1b1960cd61260f71d8853e1693 2013-05-17 07:07:56 ....A 1188017 Virusshare.00061/Trojan.Win32.Agent.nevsmt-da32df1cbdb281a95b75ab0d39988eed2383baa2 2013-05-17 15:44:40 ....A 524288 Virusshare.00061/Trojan.Win32.Agent.nevsmt-e884168a9fdc5fc938ad8224eea421c648663581 2013-05-17 18:54:54 ....A 450048 Virusshare.00061/Trojan.Win32.Agent.nevsoa-0107486cf4ae959bb4079022d2f5a843b1661540 2013-05-17 01:48:50 ....A 191488 Virusshare.00061/Trojan.Win32.Agent.nevsuj-29bebd4437445ad601bed0abf012c8e21e600c92 2013-05-18 17:55:20 ....A 1153365 Virusshare.00061/Trojan.Win32.Agent.nevsyw-2bb59359dd34daf212351a7c0560e347b28e8fd3 2013-05-20 00:53:02 ....A 1739871 Virusshare.00061/Trojan.Win32.Agent.nevsyw-3d51ddf382a58e943c4ce5e4fa7f6ef4ec5b86e6 2013-05-18 02:55:56 ....A 611735 Virusshare.00061/Trojan.Win32.Agent.nevsyw-70a20c0d89f731613e124b275e89fb971876e808 2013-05-17 22:18:12 ....A 135799 Virusshare.00061/Trojan.Win32.Agent.nevszt-4091a8323221fe636844a7d07858c6856ae94af5 2013-05-18 21:22:22 ....A 2982069 Virusshare.00061/Trojan.Win32.Agent.nevszt-8b23f07d208c967d4e7282e71aaeb21f0e3650c2 2013-05-17 18:35:56 ....A 835816 Virusshare.00061/Trojan.Win32.Agent.nevszt-c2d48b98ebddbb4f25c10dc6d5b26ed6ff102e1f 2013-05-18 04:41:40 ....A 144973 Virusshare.00061/Trojan.Win32.Agent.nevtbr-58247d327c77bfe693a5e994bbce6492baa80ae3 2013-05-17 14:46:04 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.nevtbv-4fe33fa10d0b220122905bddbbceb4473a1b6113 2013-05-18 16:42:58 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.nevtbv-67e7a844b70e9894a83631a123505a748a87cf3e 2013-05-17 08:56:16 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.nevtbv-bdfaab44723f64504000e0e5531de7750463b607 2013-05-17 07:27:34 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.nevthi-26c824213244082be37731bad5e8aae27f4b2545 2013-05-17 19:12:38 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.nevthi-36ce213fe8e4ea6701b116eae8565ff8f36f351d 2013-05-17 02:59:24 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.nevthi-91d04afdcb3461d09d20b9dd34e74a7946ae5ded 2013-05-17 18:55:10 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.nevthi-e79bb183cd5ead2b78c1d4682735b2e0ab7ba07f 2013-05-17 20:58:34 ....A 83456 Virusshare.00061/Trojan.Win32.Agent.nevthx-4a581f80ba3268d9fe89208aec1211a214ed18e0 2013-05-17 16:04:14 ....A 83456 Virusshare.00061/Trojan.Win32.Agent.nevthx-6eadc4c79eb430ec795613f2f70ce3c807cced9d 2013-05-18 13:52:18 ....A 1633823 Virusshare.00061/Trojan.Win32.Agent.nevtrr-1d81f1abb81b2e259a8243d3b8bc927e8ded064c 2013-05-17 07:13:04 ....A 1015808 Virusshare.00061/Trojan.Win32.Agent.nevtrr-2b9499a6168f801d92ff38a22ad6b02545881987 2013-05-20 00:32:18 ....A 268893 Virusshare.00061/Trojan.Win32.Agent.nevtrr-3f3e3a06cdc0dd6321e6324a51586fd2c7306022 2013-05-18 02:10:52 ....A 22070 Virusshare.00061/Trojan.Win32.Agent.nevtwq-2dfd8ba856779894b5b27a3cfbedd706f8565ee0 2013-05-17 20:45:36 ....A 22088 Virusshare.00061/Trojan.Win32.Agent.nevtwq-406ca70248101169640a1132b75e4a858b087bb9 2013-05-18 01:03:14 ....A 22061 Virusshare.00061/Trojan.Win32.Agent.nevtwq-41cea911e2fa40ca54e9b76a86f72940ab24a692 2013-05-17 22:56:18 ....A 22133 Virusshare.00061/Trojan.Win32.Agent.nevtwq-420f277560b62b8d0714f3a95b08ec4cd9cf68b0 2013-05-17 06:46:54 ....A 22085 Virusshare.00061/Trojan.Win32.Agent.nevtwq-565211f6076811288042930f56a84ec962883741 2013-05-17 08:06:50 ....A 22131 Virusshare.00061/Trojan.Win32.Agent.nevtwq-7b15c203d6f507ce5569abf231b40c92fa9886f2 2013-05-17 09:07:22 ....A 22102 Virusshare.00061/Trojan.Win32.Agent.nevtwq-aeb982d52461df136b8a9a67ed473c5b79db4f86 2013-05-17 19:10:44 ....A 22082 Virusshare.00061/Trojan.Win32.Agent.nevtwq-beb078acb9c11d222d776180b295501123054a00 2013-05-17 13:27:10 ....A 22087 Virusshare.00061/Trojan.Win32.Agent.nevtwq-c676748d220c048ea91095b53abd08be0318799d 2013-05-18 07:26:08 ....A 22058 Virusshare.00061/Trojan.Win32.Agent.nevtwq-dd5b060a70f9c9fb208a7a652f3ddf5f80206aa0 2013-05-20 00:48:00 ....A 22053 Virusshare.00061/Trojan.Win32.Agent.nevtwq-f9e49625af5474cd75d71d908a910320d9b235d9 2013-05-17 15:25:52 ....A 34816 Virusshare.00061/Trojan.Win32.Agent.nevtwv-0a365daa7892ffb42cb35619bd86cd1067d04cc5 2013-05-17 16:58:56 ....A 36864 Virusshare.00061/Trojan.Win32.Agent.nevtwv-ae0062f2af089b3fd05cd2a15de346890a54fcc5 2013-05-17 09:59:32 ....A 390674 Virusshare.00061/Trojan.Win32.Agent.nevtxi-0970986003c58765a97e68ff3fd34f37c1feba04 2013-05-18 18:23:58 ....A 518402 Virusshare.00061/Trojan.Win32.Agent.nevtxi-0f59300a5a2895f9d5cdbb467c1716e89a1735aa 2013-05-18 02:10:20 ....A 338888 Virusshare.00061/Trojan.Win32.Agent.nevtxi-1f012b74c8b3b61db89fbce9df5f7128fe3d3d3b 2013-05-18 00:32:04 ....A 529778 Virusshare.00061/Trojan.Win32.Agent.nevtxi-272445ef17169cf5d7d0a2b10104ae06f1692a21 2013-05-16 23:55:16 ....A 494084 Virusshare.00061/Trojan.Win32.Agent.nevtxi-2c98fcd55769f55c5c39f730ef24def265682bac 2013-05-17 07:12:04 ....A 489458 Virusshare.00061/Trojan.Win32.Agent.nevtxi-2d5fd7e76064e41d9ddf6f36d0c84e43885d7bda 2013-05-17 17:22:30 ....A 327269 Virusshare.00061/Trojan.Win32.Agent.nevtxi-3d99d21c0510ebf6e8db77f1a8ea44266268ca81 2013-05-17 20:28:24 ....A 526070 Virusshare.00061/Trojan.Win32.Agent.nevtxi-53976c160ffe30d2276b8fd6a509d33291b92781 2013-05-18 17:48:46 ....A 192512 Virusshare.00061/Trojan.Win32.Agent.nevtxi-60473ebbecbbec29507b4d56fbf3d691498cb465 2013-05-18 17:08:50 ....A 434828 Virusshare.00061/Trojan.Win32.Agent.nevtxi-644efed94b152c8fcc89eeb4c44dd227686250a4 2013-05-17 13:52:08 ....A 409267 Virusshare.00061/Trojan.Win32.Agent.nevtxi-73c2dc6092c3c6019ee7685856db933304446655 2013-05-19 05:53:44 ....A 192527 Virusshare.00061/Trojan.Win32.Agent.nevtxi-7f8f6e4190841979905344d57d21da262fdfe263 2013-05-17 16:38:24 ....A 441407 Virusshare.00061/Trojan.Win32.Agent.nevtxi-80c79125126de7b3a93f485a49963e1424b49a82 2013-05-17 21:03:18 ....A 414317 Virusshare.00061/Trojan.Win32.Agent.nevtxi-84309ff7ba65e8994727c78fe30c1ea331e0bcd9 2013-05-17 02:08:44 ....A 270336 Virusshare.00061/Trojan.Win32.Agent.nevtxi-8b74154f8d8c5174de98a1e48a4a53d6d56fb65d 2013-05-17 07:56:50 ....A 400916 Virusshare.00061/Trojan.Win32.Agent.nevtxi-8fe425e2440586fdfd9e23f421599168063224aa 2013-05-18 13:39:28 ....A 548390 Virusshare.00061/Trojan.Win32.Agent.nevtxi-960955440be2ef404b719e46081901cfc3e711c1 2013-05-17 20:24:40 ....A 266240 Virusshare.00061/Trojan.Win32.Agent.nevtxi-96b902cd00f2757a55fa1fec689e5f279d616f5b 2013-05-18 17:34:14 ....A 423704 Virusshare.00061/Trojan.Win32.Agent.nevtxi-96c8842ed30580e7e35a513c48f4a5ff963a1bfd 2013-05-17 16:59:32 ....A 391124 Virusshare.00061/Trojan.Win32.Agent.nevtxi-98c29d8850e97b6222ba98caa48058645a7d878e 2013-05-17 17:01:38 ....A 304463 Virusshare.00061/Trojan.Win32.Agent.nevtxi-9a1e7a2f9dcf09bbd58541cb23168330f7ec7281 2013-05-17 20:05:48 ....A 371117 Virusshare.00061/Trojan.Win32.Agent.nevtxi-a00e8cafc235a4e4506c9b8958275d14b39f31ac 2013-05-18 12:45:26 ....A 266240 Virusshare.00061/Trojan.Win32.Agent.nevtxi-a30319ce12bee25dd19b1b9296c999bc040e24ca 2013-05-20 01:45:16 ....A 266240 Virusshare.00061/Trojan.Win32.Agent.nevtxi-a7385e83f54d11eb90cfe1d5b1b0b7a807fabf44 2013-05-17 12:43:22 ....A 192512 Virusshare.00061/Trojan.Win32.Agent.nevtxi-ad8ab9702d819f6faea5ae471c354e081f888a7f 2013-05-19 20:04:22 ....A 444935 Virusshare.00061/Trojan.Win32.Agent.nevtxi-b252337256229d34303f8229c4c0a5f19385e49b 2013-05-17 21:54:06 ....A 192512 Virusshare.00061/Trojan.Win32.Agent.nevtxi-b50d0083a4b5f0cd7282f67f51073ec057d7e406 2013-05-18 05:14:04 ....A 585704 Virusshare.00061/Trojan.Win32.Agent.nevtxi-c91be360b193bd1d1c63d3f20034b05d5d8a0186 2013-05-18 01:32:40 ....A 542261 Virusshare.00061/Trojan.Win32.Agent.nevtxi-cbbffb16fbdecda727df5ab5b66e6c44bb9b2b77 2013-05-17 07:57:10 ....A 454673 Virusshare.00061/Trojan.Win32.Agent.nevtxi-cf91f36eddeda6fcf50eae6e6e2c73e8cc9b8f72 2013-05-18 02:33:08 ....A 353576 Virusshare.00061/Trojan.Win32.Agent.nevtxi-d21aa5c42aa9f8de5114b3ce37af324e11d4032e 2013-05-18 21:02:48 ....A 377678 Virusshare.00061/Trojan.Win32.Agent.nevtxi-df5e1879147b1ea0557c2047ae1996f0815bd3e0 2013-05-18 20:27:40 ....A 22320 Virusshare.00061/Trojan.Win32.Agent.nevujh-2b4479b239d4b76f59d84373107874d2188d738f 2013-05-17 00:43:12 ....A 22320 Virusshare.00061/Trojan.Win32.Agent.nevujh-51ac7711859b364e28d868f7bd63d5b1c46a7483 2013-05-17 13:20:42 ....A 22320 Virusshare.00061/Trojan.Win32.Agent.nevujh-e33339bb4b54d0f71abd2e29ce59989c7e58815d 2013-05-18 08:45:44 ....A 22110 Virusshare.00061/Trojan.Win32.Agent.nevukl-44ec3089a249eb9b12ecc387ccd0de4bda1873d9 2013-05-18 11:12:18 ....A 22114 Virusshare.00061/Trojan.Win32.Agent.nevukl-f4093fdb16c6c9f54e670f05536504b688eafdf9 2013-05-17 13:00:04 ....A 744419 Virusshare.00061/Trojan.Win32.Agent.nevuqo-129cae8bf4ba34f89babebde9b2f0afcd544574d 2013-05-18 03:51:32 ....A 1049469 Virusshare.00061/Trojan.Win32.Agent.nevuqo-197bb43518aab24bb0f8e0af4d8aa2be1e5be4e4 2013-05-18 17:54:38 ....A 747300 Virusshare.00061/Trojan.Win32.Agent.nevuqo-288dfc0df6fa357872b3ab8eb8f72f9558eee52e 2013-05-18 04:52:18 ....A 738518 Virusshare.00061/Trojan.Win32.Agent.nevuqo-378cc03768d9a075ff67cce10d3d96cf578d93ac 2013-05-17 03:52:06 ....A 747524 Virusshare.00061/Trojan.Win32.Agent.nevuqo-7a592eee759403b11dafb87b52719a4811f91a07 2013-05-17 17:53:50 ....A 1035276 Virusshare.00061/Trojan.Win32.Agent.nevuqo-872929b2a1c61f017839640f2e3812b7a9abb0c0 2013-05-20 00:39:22 ....A 1058162 Virusshare.00061/Trojan.Win32.Agent.nevuqo-9a4efc20e9bb4b099785d1faa1a96f57e58b9e6e 2013-05-17 06:15:14 ....A 753626 Virusshare.00061/Trojan.Win32.Agent.nevuqo-afa797ba033297555a259a5ae25abef2476d163f 2013-05-16 23:01:32 ....A 1012430 Virusshare.00061/Trojan.Win32.Agent.nevuqo-b25000298413eccbcf57e1c60bc6c9ffeccbd246 2013-05-17 21:12:56 ....A 752891 Virusshare.00061/Trojan.Win32.Agent.nevuqo-bce193c7586b967680fe40872a67cc913d444c6c 2013-05-17 22:44:00 ....A 1053858 Virusshare.00061/Trojan.Win32.Agent.nevuqo-c180f91da5d54bf0dd63b8a59857dc8738665fbb 2013-05-19 10:31:22 ....A 1047665 Virusshare.00061/Trojan.Win32.Agent.nevuqo-d5f84d62303dcbe1a0f82bd9b7f98a77138cfda4 2013-05-17 10:21:44 ....A 766662 Virusshare.00061/Trojan.Win32.Agent.nevuqo-db42e3d9e2e1106ae17a732ff658cec6074c7ebb 2013-05-18 04:01:12 ....A 1034663 Virusshare.00061/Trojan.Win32.Agent.nevuqo-f344281b308fcf13119772bc6fa6ab90b3421ab7 2013-05-17 19:21:14 ....A 104856 Virusshare.00061/Trojan.Win32.Agent.nevusx-e52a6cf853b721370c6dbd7b9d87edec2b0250f2 2013-05-17 00:48:22 ....A 53813 Virusshare.00061/Trojan.Win32.Agent.nevuvc-e677e1abcdbeeadec81f35f5dfd1cccbe260fb6c 2013-05-17 01:02:02 ....A 105592 Virusshare.00061/Trojan.Win32.Agent.nevvav-4f42ef16ad729bac1044b532f771e27205554257 2013-05-17 09:15:48 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.nevvfk-28a37c259954ede6a1c730bd193e6f1b00ed5187 2013-05-17 19:48:42 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.nevvfk-2d7560ee258bb6c636e6cc5c79d7cf523f81cd38 2013-05-17 08:10:04 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.nevvfk-d6e4769de24063ad6935e50ca5cb8875d3382936 2013-05-17 23:18:58 ....A 204800 Virusshare.00061/Trojan.Win32.Agent.nevvoz-c2885205af88fb289c7d4be90f8adf710c261f7d 2013-05-17 01:48:46 ....A 72301 Virusshare.00061/Trojan.Win32.Agent.nevvrd-1dc8cc9b275160bbac9020c835a9d6b644fd6a24 2013-05-17 15:17:32 ....A 125610 Virusshare.00061/Trojan.Win32.Agent.nevvsv-34c45b4153eee486f6afa61af6acb4ca52f35939 2013-05-18 00:31:14 ....A 125610 Virusshare.00061/Trojan.Win32.Agent.nevvsv-391c6ea67cdec155bb3497e5cee0fe91729e27b9 2013-05-17 20:01:58 ....A 125622 Virusshare.00061/Trojan.Win32.Agent.nevvsv-594c637136ca122d5b2609c01f9f889154d57a4c 2013-05-18 09:43:18 ....A 125610 Virusshare.00061/Trojan.Win32.Agent.nevvsv-780a48235b74a9eeb48a12461a50ed5ca5ef3023 2013-05-20 01:39:32 ....A 108936 Virusshare.00061/Trojan.Win32.Agent.nevvvd-50feebaab74465e2adbdfcb02766b15ed47d6121 2013-05-18 19:32:16 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.nevvvq-7dc7e1ea99bf74bb5742a9e13f05625eefac2f70 2013-05-18 22:08:58 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.nevvvq-f309f11c01e2b6fa663b9f21918915b5f52d7b75 2013-05-17 22:32:18 ....A 629417 Virusshare.00061/Trojan.Win32.Agent.nevvyl-69cbce6dcea8894737eacd65b351cb836fda9879 2013-05-18 20:14:38 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.nevvzg-7dae69d147a280ba381d000a5899a7162387be4a 2013-05-18 01:26:30 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.nevvzg-bc27077cf1278592edba7aa64543c8fa0b3989c4 2013-05-18 06:57:54 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.nevvzg-c12fc2fee1d44e94f3db55297fdc6dc767699433 2013-05-17 18:10:10 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.nevvzg-dcf5fb2b18805952a1e8c8da21732b5926a0fa3d 2013-05-17 04:45:50 ....A 80821 Virusshare.00061/Trojan.Win32.Agent.nevwfg-64bc572e4557ebdfac96242d51735c040ac9bd6b 2013-05-17 20:37:28 ....A 80825 Virusshare.00061/Trojan.Win32.Agent.nevwfg-98fa4397f8892fed4708a6fb61aabb73b865bba9 2013-05-18 20:37:44 ....A 124416 Virusshare.00061/Trojan.Win32.Agent.nevwfm-f53c7dccaa670959cb6ad7e49e0d09516e3a64cd 2013-05-18 00:59:04 ....A 251392 Virusshare.00061/Trojan.Win32.Agent.nevwgm-0238831fec57b4ae3dcc7c630169b617f433f820 2013-05-18 15:43:16 ....A 1236654 Virusshare.00061/Trojan.Win32.Agent.nevwjk-6b14a07ce4655bd5db20d048f54a986b00eb99b7 2013-05-17 21:19:10 ....A 1295474 Virusshare.00061/Trojan.Win32.Agent.nevwjk-8961e41f76b5daa29f37ae91fffcef9d080fef5b 2013-05-18 17:38:54 ....A 77828 Virusshare.00061/Trojan.Win32.Agent.nevwpq-54d61ec43e538d73e2c0cf73b627dcb1111c3071 2013-05-17 09:42:14 ....A 77828 Virusshare.00061/Trojan.Win32.Agent.nevwpq-8becad16fc0509f64dcbf9113a9d4b461d43a737 2013-05-17 01:54:36 ....A 22058 Virusshare.00061/Trojan.Win32.Agent.nevwql-05ee5bff34a6f71f3b7246cb993e650f09e2cdc7 2013-05-17 23:18:18 ....A 22028 Virusshare.00061/Trojan.Win32.Agent.nevwql-19dc7724bc964f3102e0213a2f5262bbe135e534 2013-05-18 10:38:06 ....A 22118 Virusshare.00061/Trojan.Win32.Agent.nevwql-28d2eefe93362c771382ccb6722f0fad1a1ac456 2013-05-18 05:18:08 ....A 22110 Virusshare.00061/Trojan.Win32.Agent.nevwql-3b4448ea85477e9e4999e189ef9ac808503a2145 2013-05-17 18:36:46 ....A 22079 Virusshare.00061/Trojan.Win32.Agent.nevwql-53bd8cfc0e5defa6fdb337dbf9d25e86dca02ec6 2013-05-17 10:38:50 ....A 22048 Virusshare.00061/Trojan.Win32.Agent.nevwql-66ef572c93fa2e964f92698f58a1565fcf3eb0f5 2013-05-18 02:38:48 ....A 22055 Virusshare.00061/Trojan.Win32.Agent.nevwql-b20c2ffa0aebb99469e51d122f69b4225b715a3c 2013-05-18 19:19:04 ....A 22068 Virusshare.00061/Trojan.Win32.Agent.nevwql-bf90ece0d77225b9ae4d461f9e9b7d487978a745 2013-05-17 22:10:28 ....A 22078 Virusshare.00061/Trojan.Win32.Agent.nevwql-c7f507f80b8cb8d45dea5c86cdc5afc0602f2247 2013-05-20 00:32:22 ....A 45056 Virusshare.00061/Trojan.Win32.Agent.nevwtt-075e38d5b488895297cd616547496e1711896374 2013-05-17 15:49:08 ....A 45056 Virusshare.00061/Trojan.Win32.Agent.nevwtt-0c46df0f67f4ffa1493e90da86f6e651226aa161 2013-05-17 19:31:42 ....A 45056 Virusshare.00061/Trojan.Win32.Agent.nevwtt-6d64166cb20ebb7bff20ec2d562d4308567f9023 2013-05-17 18:43:12 ....A 53248 Virusshare.00061/Trojan.Win32.Agent.nevwtt-972649584f44fdd6b40a9c09c2c951d63eecaac5 2013-05-18 09:17:14 ....A 53248 Virusshare.00061/Trojan.Win32.Agent.nevwtt-9dd14aad98ceeeda072b56b5a3d851b4ea953402 2013-05-17 18:10:06 ....A 45056 Virusshare.00061/Trojan.Win32.Agent.nevwtt-bd7b86ad10e4ea4dacfc1de0b1f53fd53ab6e9f4 2013-05-18 17:25:52 ....A 45056 Virusshare.00061/Trojan.Win32.Agent.nevwtt-cfbeac76116f00e908209ccc29c1e676af638e61 2013-05-18 20:14:00 ....A 45056 Virusshare.00061/Trojan.Win32.Agent.nevwtt-d228bf3efb85c0a6d75db264854fb0e92d09f2ed 2013-05-18 11:45:22 ....A 45056 Virusshare.00061/Trojan.Win32.Agent.nevwtt-fc81a7f5839057a529824587c21f74ae47370521 2013-05-17 20:40:56 ....A 3844 Virusshare.00061/Trojan.Win32.Agent.nevxel-5553cab78b41668c592de52faea09acd210b5197 2013-05-18 02:16:14 ....A 260906 Virusshare.00061/Trojan.Win32.Agent.nevzen-0a315ed4b02133346f60a3802bfaaa09c1986729 2013-05-18 07:52:12 ....A 151552 Virusshare.00061/Trojan.Win32.Agent.nevznt-d77a34c9e9802f94021cc4d47b7feb8543dd458e 2013-05-17 17:09:18 ....A 295439 Virusshare.00061/Trojan.Win32.Agent.newbpf-9e129687a3190f7dc4beff0f1de2c06b5eb23743 2013-05-18 21:56:56 ....A 921600 Virusshare.00061/Trojan.Win32.Agent.newbtm-cbde2efb4d44d154a341fb928c6049803651c795 2013-05-20 00:16:28 ....A 147971 Virusshare.00061/Trojan.Win32.Agent.neweph-996784248d901c0e09b6521c18854a591a32503d 2013-05-19 13:21:42 ....A 328245 Virusshare.00061/Trojan.Win32.Agent.newmeg-aafc3e066dd7457c49d01054d1ab57bea9dba4c3 2013-05-17 17:33:46 ....A 98304 Virusshare.00061/Trojan.Win32.Agent.newwzw-580fad70a0b3735dc00f04b917a8e92004313fff 2013-05-19 18:47:12 ....A 994304 Virusshare.00061/Trojan.Win32.Agent.nexhnt-10e504fdf10e6fe542ae1b5a01c42c18b2718589 2013-05-18 13:43:04 ....A 573960 Virusshare.00061/Trojan.Win32.Agent.nexica-0a61b2b0afa536dcb8583782cad64f6e8eeb3953 2013-05-17 14:27:34 ....A 90112 Virusshare.00061/Trojan.Win32.Agent.nexifb-db51bb186f5a1ce0868925f58a4dae7cae339ebe 2013-05-18 17:09:48 ....A 61448 Virusshare.00061/Trojan.Win32.Agent.neybkf-497f15200fe21aa122142c704b0b8c9bec9f799c 2013-05-17 08:41:54 ....A 17425 Virusshare.00061/Trojan.Win32.Agent.nfafej-6a34b81c2594aabd9d8c6b3a41457188da9b40c7 2013-05-20 02:14:48 ....A 81920 Virusshare.00061/Trojan.Win32.Agent.nfaibb-e64f0a72ed47a49c07e9e5f628829cf996cda1b5 2013-05-17 23:59:04 ....A 196608 Virusshare.00061/Trojan.Win32.Agent.nfaivc-1e52bcd95794c75510a12116fc17d292e0cbfa69 2013-05-18 07:57:44 ....A 299008 Virusshare.00061/Trojan.Win32.Agent.nfbwjg-7edd15b2c0f78a21fdcb0aa22f0c266a796809fd 2013-05-20 01:11:00 ....A 23424 Virusshare.00061/Trojan.Win32.Agent.nizj-a300aee5877d7e7b758731bcf6b91bbe9cfa9cd4 2013-05-18 04:32:58 ....A 29696 Virusshare.00061/Trojan.Win32.Agent.nw-9dfc48c75bed8f0c08496ad13be4795e371b4dd0 2013-05-18 21:50:06 ....A 65556 Virusshare.00061/Trojan.Win32.Agent.ny-e2cafe1b9b32beeea89ea4a7ed64bd7bf3026c39 2013-05-18 09:07:56 ....A 1056481 Virusshare.00061/Trojan.Win32.Agent.nyzs-18c8db716023bece6dbff19dd3ed9cb55904f5f4 2013-05-20 00:29:04 ....A 23424 Virusshare.00061/Trojan.Win32.Agent.obzb-1b80072680e1a51058c895a826ee7347695ad7f9 2013-05-18 07:04:56 ....A 514048 Virusshare.00061/Trojan.Win32.Agent.orzf-cfdf107a412ca6cc39f13954e0629fd70de8b5eb 2013-05-17 04:51:04 ....A 2134 Virusshare.00061/Trojan.Win32.Agent.ow-376fbdf12796e343c92356c2af152529b3f5a441 2013-05-17 14:02:28 ....A 147288 Virusshare.00061/Trojan.Win32.Agent.p-46bce1b4991bac584b81bcfb4f8d82c64684778d 2013-05-17 18:19:10 ....A 672256 Virusshare.00061/Trojan.Win32.Agent.pfuy-0964d79ee313d610a17e96da3ec4038d86b5189b 2013-05-18 00:19:54 ....A 28672 Virusshare.00061/Trojan.Win32.Agent.pi-cab4a69b1880a27c326818b6dba8bb1545ddf63e 2013-05-18 12:36:38 ....A 94720 Virusshare.00061/Trojan.Win32.Agent.ppde-49ff97e848cb9125f2e3f0fb922e13719eadf2a0 2013-05-17 07:17:22 ....A 94720 Virusshare.00061/Trojan.Win32.Agent.ppde-8ff4de8b5a3d724d199944a288862c341006f397 2013-05-18 19:57:28 ....A 172568 Virusshare.00061/Trojan.Win32.Agent.psfa-b0009d5847f6ff54d6a5f1835f6d2c2005dff2d2 2013-05-17 08:33:52 ....A 77824 Virusshare.00061/Trojan.Win32.Agent.pzvx-df05b778bc388567c84e6e46426be42c1c86c788 2013-05-18 07:20:52 ....A 48770 Virusshare.00061/Trojan.Win32.Agent.qn-7f9e14c667d38d24a87247308f39d4cc39f44f36 2013-05-17 13:14:08 ....A 209408 Virusshare.00061/Trojan.Win32.Agent.qv-c4c496a176260874d83dc785e3d6d3478a99fab7 2013-05-17 20:29:58 ....A 45056 Virusshare.00061/Trojan.Win32.Agent.qwevvw-e09c26345b8d2e81d393e9f86a2333614c512253 2013-05-17 07:53:06 ....A 720392 Virusshare.00061/Trojan.Win32.Agent.qwewqf-8e929d0c4d89cc49d2426498e098002599a4df73 2013-05-17 01:38:14 ....A 397312 Virusshare.00061/Trojan.Win32.Agent.qwewte-b05c717f36d63d4d0a45fa816be531f1879675f8 2013-05-17 18:55:24 ....A 331779 Virusshare.00061/Trojan.Win32.Agent.qwfegt-03e9c5bfd640a4e749a2294dd4f29dadc6cb55d0 2013-05-16 23:44:38 ....A 81920 Virusshare.00061/Trojan.Win32.Agent.qwfhbv-3c7c01962651d76b8c46852ba166ddfb1894ed8b 2013-05-17 12:39:22 ....A 96256 Virusshare.00061/Trojan.Win32.Agent.qwfiel-7db6ad901714ff50ab295fee7559a1ef2c1be661 2013-05-20 01:10:56 ....A 284168 Virusshare.00061/Trojan.Win32.Agent.qwfsom-6bcb970ea6e1b953fa027bb5c465b07c8d216ea9 2013-05-18 10:16:00 ....A 4182971 Virusshare.00061/Trojan.Win32.Agent.qwfzca-761663b67a4942cf14549796db559a4e0612d046 2013-05-18 01:51:50 ....A 177972 Virusshare.00061/Trojan.Win32.Agent.qwghaj-b6a4d28884048d1d16afa633fe6a5f24abe885af 2013-05-17 13:12:02 ....A 89600 Virusshare.00061/Trojan.Win32.Agent.qwgtmx-4d3d79ab8cad0f90ff0af9e02d3a7e404119d2b4 2013-05-18 10:58:36 ....A 79872 Virusshare.00061/Trojan.Win32.Agent.qwgtoa-b73fd61eb4c4dd9b3fe0b74242babeb1cb5d0b62 2013-05-19 00:38:30 ....A 135637 Virusshare.00061/Trojan.Win32.Agent.qwhisa-c67397f3a702b647dd9d991ce6cfa84c6413b50d 2013-05-18 03:12:42 ....A 1949149 Virusshare.00061/Trojan.Win32.Agent.qwhnwh-f116d81f389de12b08daad3e9f4453d3cbbc75d9 2013-05-18 19:11:48 ....A 163840 Virusshare.00061/Trojan.Win32.Agent.qwhqpm-45757a6d05fdd85779f187a0134f1e8f93ded7c1 2013-05-18 06:33:06 ....A 6696457 Virusshare.00061/Trojan.Win32.Agent.qwhumo-361ef077cebbb43d4fb6975542d5d62c1d2455c6 2013-05-18 16:52:50 ....A 134495 Virusshare.00061/Trojan.Win32.Agent.qwiffa-2c739d42fb0d85a0db883d119376631d50be6992 2013-05-17 13:30:22 ....A 93182 Virusshare.00061/Trojan.Win32.Agent.qwiffa-6086fa2c28175e60c83c80f3490374afea63c251 2013-05-17 11:01:08 ....A 214526 Virusshare.00061/Trojan.Win32.Agent.qwiffa-98e79be14042ddead5bf039a7b9b10f78ed2f82f 2013-05-18 08:20:28 ....A 138750 Virusshare.00061/Trojan.Win32.Agent.qwiffa-c6566facad69434b74472f827f83df18727f916f 2013-05-17 18:14:40 ....A 66046 Virusshare.00061/Trojan.Win32.Agent.qwiffa-d39d0d6264ef9401d54842710281cdb26890e54f 2013-05-18 11:47:36 ....A 80382 Virusshare.00061/Trojan.Win32.Agent.qwiffa-fc9629399db99a0242e6572f0b25c43dc56b4e6b 2013-05-19 20:15:38 ....A 217600 Virusshare.00061/Trojan.Win32.Agent.qyak-b8418fa186020217bd721451557ca47352edea3e 2013-05-18 00:58:08 ....A 279552 Virusshare.00061/Trojan.Win32.Agent.qyom-eacba495d8e38e6ec176f55a67e2c8f588f5030f 2013-05-18 03:51:40 ....A 56320 Virusshare.00061/Trojan.Win32.Agent.rk-0b18b3de5c55c3263d92053dc51c622b99728912 2013-05-17 05:38:40 ....A 17920 Virusshare.00061/Trojan.Win32.Agent.rl-f11691586050e1d267694839c9b0f0b48ffd4df6 2013-05-17 20:59:36 ....A 157396 Virusshare.00061/Trojan.Win32.Agent.rp-024ff8609c3b43d350b9ed0d522978a4963025fc 2013-05-17 04:15:34 ....A 31232 Virusshare.00061/Trojan.Win32.Agent.rpb-b881e564ed8c5201edb129daca47b5e09f4b6dce 2013-05-17 02:29:42 ....A 10240 Virusshare.00061/Trojan.Win32.Agent.rx-4f6755e58e8445c10341354565d43cb1a8f53b88 2013-05-17 08:45:18 ....A 11264 Virusshare.00061/Trojan.Win32.Agent.sav-490154c0a16ccb46a923cbeaa821a8ca2e41df52 2013-05-17 22:44:48 ....A 9728 Virusshare.00061/Trojan.Win32.Agent.sav-9b9af6f52a50b23780d10554fd265712fa257b84 2013-05-17 17:10:56 ....A 11264 Virusshare.00061/Trojan.Win32.Agent.sav-ca416beecb7465109992773e6a9d6fe596734dc2 2013-05-17 06:16:36 ....A 9216 Virusshare.00061/Trojan.Win32.Agent.sav-d1f51597741e184b14fbbe7fe0997c0bfca0b7fc 2013-05-17 20:20:06 ....A 9216 Virusshare.00061/Trojan.Win32.Agent.sbn-157045544bad409c79717399145691fbe9716842 2013-05-18 05:26:48 ....A 64816 Virusshare.00061/Trojan.Win32.Agent.se-5d8bcfd84816228766c0ce1afac7c94a1754023f 2013-05-18 15:20:30 ....A 41472 Virusshare.00061/Trojan.Win32.Agent.sps-e3126bbcbe4f7cf3567a33f19bad95d144ba2f7b 2013-05-18 14:00:26 ....A 3637248 Virusshare.00061/Trojan.Win32.Agent.svpv-28997e77f26026a3cc4a18ac15f074bcb86850cf 2013-05-18 06:29:28 ....A 4032 Virusshare.00061/Trojan.Win32.Agent.sxud-8e1b28adfb0af9b95d17bd3fa8e84bf963dd10e7 2013-05-18 08:00:48 ....A 5120 Virusshare.00061/Trojan.Win32.Agent.sxud-e94b9e7353d46ff897be71c8b898ec76eb3f28a7 2013-05-17 03:19:42 ....A 62976 Virusshare.00061/Trojan.Win32.Agent.teh-48a9bfc4927bafb77948f352aa3a1f8ef26849bc 2013-05-17 15:29:18 ....A 102912 Virusshare.00061/Trojan.Win32.Agent.tfdj-3e98b40c1179124d448935fd1953845e78f952b7 2013-05-18 10:41:16 ....A 49207 Virusshare.00061/Trojan.Win32.Agent.tnvo-8b29b23ab86824a9b316edd25a16cae2bd845046 2013-05-18 00:54:18 ....A 49245 Virusshare.00061/Trojan.Win32.Agent.tnvo-d1dba5a9a15f3c0d2defb3f2b742bddc621a7db9 2013-05-17 08:27:28 ....A 49207 Virusshare.00061/Trojan.Win32.Agent.tpsw-bc0c16a02edec6a91e893991dcb4ff2442926e5c 2013-05-17 22:22:08 ....A 166658 Virusshare.00061/Trojan.Win32.Agent.trvv-1efe8c3b8c53b19c4b977b65bdfacc3ad5fad1c4 2013-05-18 12:58:18 ....A 118272 Virusshare.00061/Trojan.Win32.Agent.tset-8cee25c4bd844a4e93f1de9111424e8f855896b7 2013-05-17 11:27:24 ....A 403532 Virusshare.00061/Trojan.Win32.Agent.tset-e6b1068e2bbf0d9a17068740cf34f8fa4cdd2248 2013-05-18 10:10:08 ....A 127052 Virusshare.00061/Trojan.Win32.Agent.tset-f767ea91a3b0280051c1387872e1b96bda20e727 2013-05-20 00:42:16 ....A 49169 Virusshare.00061/Trojan.Win32.Agent.tsgh-9f35c3b2618699a04f120a9ff980233489bbde3e 2013-05-18 08:10:44 ....A 49207 Virusshare.00061/Trojan.Win32.Agent.twtt-053ff601d22ecbbf90f52114fc05296f9a5f9016 2013-05-18 13:33:46 ....A 49207 Virusshare.00061/Trojan.Win32.Agent.twtt-12ccacaeb8dec5408410a9e8c514f873a0909eb9 2013-05-18 14:01:06 ....A 49190 Virusshare.00061/Trojan.Win32.Agent.txmw-f198520bbd96990c71e0a798fbae24c65d202973 2013-05-17 16:44:06 ....A 303119 Virusshare.00061/Trojan.Win32.Agent.u-97feca6a4b5f8a544875126fc17f1610e414e3e2 2013-05-17 14:30:24 ....A 12800 Virusshare.00061/Trojan.Win32.Agent.udd-4a3a1bf68a1e75f5d226699f0b218941014e7d1f 2013-05-17 10:32:04 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-1b636c7a63af893636783d13334606ec7b5661e9 2013-05-18 08:02:46 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-24f1563e0ac56a66ee2334d3c93e3c02697d3d53 2013-05-17 15:49:12 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-2b2024b62e37747a3f148219b1b191f6319fd16a 2013-05-17 00:06:18 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-2c926745efec2881be17da12a47784193115d621 2013-05-17 20:19:10 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-2caef72c4c8b7baaad9e6681a078fb92ee586cd9 2013-05-18 02:27:00 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-3d19e0203b4caf2c042c496c53e4c84d3833187c 2013-05-19 21:12:22 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-3da50cdb2e7bff44b77b6674f8da2ed6c9569cb9 2013-05-18 06:33:30 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-52df311ed8478c4895fe1e02b5e5065a68bba521 2013-05-17 22:00:00 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-5f05f77bf08fc72707b280c9f922c4877836767c 2013-05-18 14:52:10 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-5f5b3c9dbbb62804515c57811dcf04972a39f749 2013-05-17 18:11:26 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-673000fcd7ba696f465d47c85a9199e2bf8ac691 2013-05-20 01:23:30 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-6853c6f5b991a127905bc8aaca9fca25ea2f79b3 2013-05-17 11:37:54 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-6b49e3ae6c191e96ff39d9fc871d0665fcdaf45b 2013-05-18 12:07:08 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-71cf514733fb75b6836cb48af5daa2aa4d79ef59 2013-05-20 01:44:04 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-73bb5fdda3a15a3a49d668988ace060f2f7683ea 2013-05-17 12:31:12 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-73f49eaf4eb205416cfc391df60a0285e92944b6 2013-05-18 18:11:04 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-836d4f086240550b2861685cf9f1ca1a971eecc4 2013-05-17 02:54:48 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-8876222416b0e6c8022f982ec7a6e61c4da74049 2013-05-17 13:13:10 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-8dd8ac5583c17cda3fd0af2fc5c5727b18f5c3c1 2013-05-18 04:44:44 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-95e2bfae56c8bef976c2584cdaea7b4a5b46d175 2013-05-17 20:42:40 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-9657bd0ca3adf3d5da68a8fcf65180e4a41a824c 2013-05-18 05:39:02 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-a32c6a0ea56069036433e417993efb636e77e163 2013-05-18 14:47:52 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-a8090604f3ad48cda4a2e8c693be062610de2ea2 2013-05-17 16:58:56 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-acd75fbaab0cabeb6b074373e0f714dba0494205 2013-05-16 23:41:04 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-b70b894364e4e4376696e2d4c3925ed29a2f7574 2013-05-18 15:38:28 ....A 623120 Virusshare.00061/Trojan.Win32.Agent.ujfa-c5d5579b435394bd94aa3641a2834c046e92dddd 2013-05-17 20:06:06 ....A 530432 Virusshare.00061/Trojan.Win32.Agent.uqjr-65afafa48515dfba57d47d896c532cde3a78ae18 2013-05-18 00:36:46 ....A 343557 Virusshare.00061/Trojan.Win32.Agent.urli-0bafde21175a05d9f3ab3ba5e1a7add924288e27 2013-05-18 17:53:58 ....A 196608 Virusshare.00061/Trojan.Win32.Agent.ut-759a5e7fad45956efd3b90c3e349061cade267c9 2013-05-18 12:06:40 ....A 62490 Virusshare.00061/Trojan.Win32.Agent.uwxx-1a29b801da99e386f279332374721c8e1ad9b861 2013-05-17 06:34:28 ....A 142436 Virusshare.00061/Trojan.Win32.Agent.uwxx-e7ee9ce32fe219803afe03253ce62cba7d6767c2 2013-05-17 13:34:02 ....A 221184 Virusshare.00061/Trojan.Win32.Agent.uxsw-d40aebda5ccbb9132dc9c346036aed953d617bbd 2013-05-17 13:20:22 ....A 1461310 Virusshare.00061/Trojan.Win32.Agent.vawz-e16f74443be8d7fce9c5c92f38b5a608aae00f84 2013-05-20 00:29:34 ....A 3882603 Virusshare.00061/Trojan.Win32.Agent.vcmz-c338eea0e4a40a1df2b7965f5dcd688d13253947 2013-05-16 23:20:28 ....A 2942267 Virusshare.00061/Trojan.Win32.Agent.vcmz-de7230c4bcec27f199e0915da1c0ecc86f675f83 2013-05-18 01:29:32 ....A 19972 Virusshare.00061/Trojan.Win32.Agent.vdgy-048b5dfc942e7be7eaf7011c8981e03dbbbc6184 2013-05-17 12:39:56 ....A 131072 Virusshare.00061/Trojan.Win32.Agent.vefb-11ee3c5b24d2a4870c022e2e328aab924c23c4e5 2013-05-18 09:54:14 ....A 131072 Virusshare.00061/Trojan.Win32.Agent.vefb-1749b99e28017c7d72d2e0311a45dba74760a38d 2013-05-20 02:07:50 ....A 131072 Virusshare.00061/Trojan.Win32.Agent.vefb-2670a2d0ca97b1d24bd2ada89f45daf94b7b4cc7 2013-05-16 23:13:40 ....A 131072 Virusshare.00061/Trojan.Win32.Agent.vefb-4cded11d6915834a8f658e9bb42577d91b82fe5b 2013-05-19 14:38:00 ....A 51200 Virusshare.00061/Trojan.Win32.Agent.vfry-7dc07ac7926425edd9c9f742669b11b116bb7824 2013-05-17 01:03:08 ....A 9216 Virusshare.00061/Trojan.Win32.Agent.vit-3affc227a4630b4acd4e0c881f3dc0ba856a5005 2013-05-20 01:35:32 ....A 20480 Virusshare.00061/Trojan.Win32.Agent.voex-17d5e5dd3e351eb8f7adca887b0631c071c215fe 2013-05-17 05:03:34 ....A 20480 Virusshare.00061/Trojan.Win32.Agent.voex-3b51482b710a30a4c0ae87d109b18e909387c5c8 2013-05-17 04:53:32 ....A 20480 Virusshare.00061/Trojan.Win32.Agent.voex-78a2bb74fcb6054033a2fb1449e5737d4d1cbfef 2013-05-19 14:53:18 ....A 20480 Virusshare.00061/Trojan.Win32.Agent.voex-82b0ce652914b62ff55f3e22cab4149fe185a6fa 2013-05-17 07:28:42 ....A 20480 Virusshare.00061/Trojan.Win32.Agent.voex-916fb9f777da022710085c9899f81b7b00425468 2013-05-18 08:58:44 ....A 20480 Virusshare.00061/Trojan.Win32.Agent.voex-9b364586272d3b5f541e162bdbbee930342b1184 2013-05-17 14:58:20 ....A 307200 Virusshare.00061/Trojan.Win32.Agent.voex-dcac8ede6292cb34471ed5c0e860d3612a8c9db3 2013-05-17 14:41:34 ....A 356884 Virusshare.00061/Trojan.Win32.Agent.vtnn-8663d641e2fff0404b97993551f41d612960f0d7 2013-05-18 00:51:50 ....A 32768 Virusshare.00061/Trojan.Win32.Agent.vxwp-e98c33d970158da4fdf66ddc30061e07f4b0671a 2013-05-17 22:27:46 ....A 357269 Virusshare.00061/Trojan.Win32.Agent.wi-2bf0d5664a380803c33fdc8b3fed5649c79cfaf7 2013-05-17 23:27:36 ....A 512043 Virusshare.00061/Trojan.Win32.Agent.wi-5a381f75a441248e2faa759af72a3acb1a473647 2013-05-18 13:56:34 ....A 690263 Virusshare.00061/Trojan.Win32.Agent.wi-7ceaea338064cc41292489d7e4377b6c33746bda 2013-05-18 16:52:26 ....A 253674 Virusshare.00061/Trojan.Win32.Agent.wi-7f61b55037e99a2c9a5059d0dd08d0bc33c90f24 2013-05-17 13:14:06 ....A 71680 Virusshare.00061/Trojan.Win32.Agent.wi-c5b8ad3d950cb03753e4fd6ced00dd8bf2d3859f 2013-05-17 02:00:52 ....A 517277 Virusshare.00061/Trojan.Win32.Agent.wi-e5579b844fce1067961a0b9145f1d5d75ab28672 2013-05-17 09:04:40 ....A 118286 Virusshare.00061/Trojan.Win32.Agent.wle-b08b8708be8780a582f62c783f8d74842b27c65f 2013-05-18 11:53:54 ....A 24592 Virusshare.00061/Trojan.Win32.Agent.wle-cd443b2dce36c412339865eb497d19ac1fdd504c 2013-05-18 14:34:36 ....A 2934483 Virusshare.00061/Trojan.Win32.Agent.wyid-e25ffcfb4743b2d7150784b63200d8136b9946fc 2013-05-18 10:35:06 ....A 176384 Virusshare.00061/Trojan.Win32.Agent.wznt-5fee54bf1c83de6303e15230849740966909d391 2013-05-20 00:30:54 ....A 146432 Virusshare.00061/Trojan.Win32.Agent.xaaxxr-c7f94eefe81869a774dde254b36234aabf10d6c7 2013-05-20 02:42:42 ....A 159744 Virusshare.00061/Trojan.Win32.Agent.xabckr-050907e58fcb5595ccb9e42a1a1418fdfd4b05f7 2013-05-18 08:57:16 ....A 159744 Virusshare.00061/Trojan.Win32.Agent.xabckr-cb1770c8b710db821f8df37b40dfc24bc3502bf6 2013-05-17 07:54:44 ....A 1625088 Virusshare.00061/Trojan.Win32.Agent.xablba-aeec4db43a5a7804cf6263e45f611cbc1d1f43cf 2013-05-18 02:46:38 ....A 114688 Virusshare.00061/Trojan.Win32.Agent.xablda-0bd735d662fc0a948de74a089a6d40b0d3776652 2013-05-17 16:57:54 ....A 10240 Virusshare.00061/Trojan.Win32.Agent.xabvut-27d73f2eed34d141812f69c4ccc37533a689aa69 2013-05-18 11:42:58 ....A 3117 Virusshare.00061/Trojan.Win32.Agent.xaceco-e43a04d1f39cdf3503001fcccee89363ebc75b95 2013-05-18 08:18:10 ....A 11776 Virusshare.00061/Trojan.Win32.Agent.xadldn-15c0bf4d9f7077682f1477fb9fc843b58f66a04b 2013-05-17 23:02:34 ....A 562688 Virusshare.00061/Trojan.Win32.Agent.xaebhp-c95c986640efdc571a4df864a0c9ee62938f843d 2013-05-18 09:27:54 ....A 62976 Virusshare.00061/Trojan.Win32.Agent.xaeeab-00c0915b5725e6da1c2ebd97f9078e3a0d72a5d3 2013-05-18 13:07:56 ....A 522752 Virusshare.00061/Trojan.Win32.Agent.xafcwy-7e4d7a4d8a6a7ef4f65cd42d1b93a51da80dedcd 2013-05-17 14:23:32 ....A 1028165 Virusshare.00061/Trojan.Win32.Agent.xahhyz-dd3f8fd1f6b1635645d267b1fe223b870e4d4fd4 2013-05-17 07:21:18 ....A 366592 Virusshare.00061/Trojan.Win32.Agent.xahoxn-b8a35ec66aef66e25a17f7722e1cc4f719a483aa 2013-05-18 18:33:22 ....A 129536 Virusshare.00061/Trojan.Win32.Agent.xaicni-bc5b7133f6123f349da04e376e3c0a28f2006cbd 2013-05-18 16:12:02 ....A 1213952 Virusshare.00061/Trojan.Win32.Agent.xaiyer-b036cffef8de6f3975edfda3b698d029ca9e7d57 2013-05-18 02:12:02 ....A 493056 Virusshare.00061/Trojan.Win32.Agent.xaiymu-74da9bf9e27da685d2186770da8ee61841603602 2013-05-17 05:28:38 ....A 3674624 Virusshare.00061/Trojan.Win32.Agent.xaiyos-f38c4c5f539833685d1fe3093f91ecc0c3e84dc6 2013-05-17 13:50:24 ....A 358912 Virusshare.00061/Trojan.Win32.Agent.xaiypj-19cd6c7145646202d73f2a8be872bc1dda4e5d0d 2013-05-19 05:49:16 ....A 39424 Virusshare.00061/Trojan.Win32.Agent.xalhee-5cf261cf04f86bf21bb1455f9e4f2dc0dfc73352 2013-05-17 19:42:00 ....A 70839 Virusshare.00061/Trojan.Win32.Agent.xbum-205c5df50e7a8a0c0ab44132bfda79b15d2645b4 2013-05-18 11:27:26 ....A 70839 Virusshare.00061/Trojan.Win32.Agent.xbum-4a0b999fc02e4b1fca682e9ca1a145e71a5d08c5 2013-05-17 13:11:08 ....A 139358 Virusshare.00061/Trojan.Win32.Agent.xdji-dc31f99eea896ec793a09b5d611a4470e8ad3315 2013-05-18 08:52:02 ....A 30331 Virusshare.00061/Trojan.Win32.Agent.xeau-15ea020a030dab2894565dfc62cf39ad02e53537 2013-05-16 23:30:16 ....A 118784 Virusshare.00061/Trojan.Win32.Agent.xefz-471626d5217f3bcf27bf0c8588a666b5be0b8738 2013-05-17 14:22:42 ....A 239308 Virusshare.00061/Trojan.Win32.Agent.xfzn-28325e31858acea7d078c7df39684ea005fd8ebe 2013-05-18 17:13:28 ....A 143360 Virusshare.00061/Trojan.Win32.Agent.xinl-55b4ba9a7208b06b9add420f645d8265cfd496bd 2013-05-17 11:18:26 ....A 106496 Virusshare.00061/Trojan.Win32.Agent.xinl-f8cde70faf2b81888d0e71df2ba5385ea4c34799 2013-05-17 15:46:28 ....A 45809 Virusshare.00061/Trojan.Win32.Agent.xjat-f8f29a2260d2c9704317d66bd9819b82fb73b2a4 2013-05-18 07:40:56 ....A 412160 Virusshare.00061/Trojan.Win32.Agent.xmun-675626a60df32a126ff652dfb41c511cf3cf1cab 2013-05-17 01:31:48 ....A 1885532 Virusshare.00061/Trojan.Win32.Agent.xnzi-087f59bd69ccd167fc11e4a7fca8f3eabf41cc28 2013-05-17 16:30:58 ....A 2663520 Virusshare.00061/Trojan.Win32.Agent.xnzi-7cef8aad5f9bf42e6827dfac5604d34dcd903b46 2013-05-17 19:10:30 ....A 2198457 Virusshare.00061/Trojan.Win32.Agent.xnzi-9a56533ca1b147f48aa34d2996339ac51978f797 2013-05-18 12:31:54 ....A 3863208 Virusshare.00061/Trojan.Win32.Agent.xnzi-a6b67e41848198484d69a06b004e68479f5af7f0 2013-05-18 00:42:14 ....A 1635529 Virusshare.00061/Trojan.Win32.Agent.xnzi-cd5083b520e94f5a4c1b3ca7feca0548e0f24c05 2013-05-17 11:14:10 ....A 655360 Virusshare.00061/Trojan.Win32.Agent.xnzi-d4bfcc3ccf00888969b804a02f1833bf65891d56 2013-05-17 01:22:34 ....A 774460 Virusshare.00061/Trojan.Win32.Agent.xnzi-d92d7ef6f53a302aac64a42e54ee10317f786dab 2013-05-17 20:13:54 ....A 2908520 Virusshare.00061/Trojan.Win32.Agent.xnzi-e2cb29c468a0cfeb4fbbf39935b41ec56c9b4c9e 2013-05-18 18:30:00 ....A 3834336 Virusshare.00061/Trojan.Win32.Agent.xnzi-f60aa96b3c39b89f460f9d209906a588a9a2119c 2013-05-18 11:17:10 ....A 2933760 Virusshare.00061/Trojan.Win32.Agent.xpxn-748e8fa9bd474f32326e026c3f6cae5fa1c501d8 2013-05-18 00:56:14 ....A 4068864 Virusshare.00061/Trojan.Win32.Agent.xqlg-ad1d8b889e5aa9ca46d7504e4dcc6432e0da15a8 2013-05-17 09:18:16 ....A 49152 Virusshare.00061/Trojan.Win32.Agent.xsde-1db725d34000fdfb1b7f1e8893b7e89a730ce8a0 2013-05-17 16:30:50 ....A 49152 Virusshare.00061/Trojan.Win32.Agent.xsde-24cf81c0431c225ed4f6fda94ed259538089275d 2013-05-17 14:50:14 ....A 49152 Virusshare.00061/Trojan.Win32.Agent.xsde-2e80ca17c13d0396a83b73e74a2c610ab2b8bce8 2013-05-17 12:33:32 ....A 49152 Virusshare.00061/Trojan.Win32.Agent.xsde-3bb17247c096a7ee6e8e20ba0bfb26583f0e5105 2013-05-17 19:33:06 ....A 49152 Virusshare.00061/Trojan.Win32.Agent.xsde-40e274ff8f22b882dff1677c862a941dd6453fde 2013-05-17 18:59:50 ....A 49152 Virusshare.00061/Trojan.Win32.Agent.xsde-42a894c1ff69177b61a98836f598a51fe1909696 2013-05-18 07:53:18 ....A 49152 Virusshare.00061/Trojan.Win32.Agent.xsde-512d2e5a07851297aba1fb26aa5c9b78f6e5e4b0 2013-05-17 05:45:50 ....A 49152 Virusshare.00061/Trojan.Win32.Agent.xsde-552135f249328e010d4283571e27d1ab5c12642e 2013-05-17 07:51:38 ....A 49152 Virusshare.00061/Trojan.Win32.Agent.xsde-5b42746fcddcdf49618584ff4a92ae19996582cd 2013-05-17 14:55:52 ....A 49152 Virusshare.00061/Trojan.Win32.Agent.xsde-7f99e831b84afb7e1cf2d53e82ce07262fcfcf46 2013-05-18 10:25:56 ....A 49152 Virusshare.00061/Trojan.Win32.Agent.xsde-a2afa7dcc19dd81c6cb4ed0b29ed69c51ec75270 2013-05-17 15:35:30 ....A 69632 Virusshare.00061/Trojan.Win32.Agent.xsde-eff16f8d49eed3c8d64b811535f903ef9b5bb902 2013-05-17 07:43:58 ....A 40448 Virusshare.00061/Trojan.Win32.Agent.xu-7984913cdc54a83db1d0ba1443ea25ab434435db 2013-05-16 23:03:12 ....A 1415186 Virusshare.00061/Trojan.Win32.Agent.xuq-5f0fe90ab2fa3cb4b07b9bcbbf77c8cbda0839ea 2013-05-17 04:46:10 ....A 1318003 Virusshare.00061/Trojan.Win32.Agent.ydn-2d66fa548d6b64f5b01bd2d647f0876aa49461fc 2013-05-18 17:05:30 ....A 162584 Virusshare.00061/Trojan.Win32.Agent.ytwz-eb9b70168d1c9612294751a6f931077ee9abe98d 2013-05-18 11:13:04 ....A 28677 Virusshare.00061/Trojan.Win32.Agent.zbbp-50b70a9cd5f2e336c6f39ffed81d86e12013144d 2013-05-17 21:11:30 ....A 404469 Virusshare.00061/Trojan.Win32.Agent.zbbp-5bf69a9068a6eb163ddc8e47947cc07bff688259 2013-05-17 11:57:22 ....A 8293 Virusshare.00061/Trojan.Win32.Agent.zdrg-d5212601d981d117dd885577b282fb591f745ae5 2013-05-17 12:47:20 ....A 57344 Virusshare.00061/Trojan.Win32.Agent.zemn-7b4356c1762f440cffa7ab873420149d4f1b9f81 2013-05-17 15:08:48 ....A 32768 Virusshare.00061/Trojan.Win32.Agent.zgac-d4bc968e4a342b2b7f413c567b561e26eb231563 2013-05-18 12:38:58 ....A 688128 Virusshare.00061/Trojan.Win32.Agent.zplg-acd7dd69866d22d4f5d2c90940abbf013abc2615 2013-05-17 11:19:02 ....A 684032 Virusshare.00061/Trojan.Win32.Agent.zpll-9ac60775759ca2b5f49a8dc2113cf94686511205 2013-05-18 19:14:34 ....A 98304 Virusshare.00061/Trojan.Win32.Agent.zplo-86e182f75edf03e0a887b5933fb6801fb27c2b40 2013-05-17 21:12:54 ....A 3073 Virusshare.00061/Trojan.Win32.Agent.zq-eb3d88bef0565ab1372858832b7c0675e8c337e6 2013-05-18 12:35:58 ....A 61440 Virusshare.00061/Trojan.Win32.Agent.zqku-488a4ea98dd2dfff8ea23a13bb5b6836c7265ea2 2013-05-17 20:14:18 ....A 98304 Virusshare.00061/Trojan.Win32.Agent2.bfg-c6d0bb2b61303b8ce363ce505d7858e44873a81d 2013-05-18 10:24:12 ....A 151552 Virusshare.00061/Trojan.Win32.Agent2.bfg-d1c498cd6320e3499cd64d39619f713e3deda179 2013-05-17 03:32:44 ....A 135168 Virusshare.00061/Trojan.Win32.Agent2.byr-7c49e584cbaff989ff2f337b9cff5bdb1e6418e4 2013-05-16 23:28:26 ....A 520192 Virusshare.00061/Trojan.Win32.Agent2.can-b4d7eaff08fdb72155215b0895dc909addebef7e 2013-05-17 11:27:02 ....A 265247 Virusshare.00061/Trojan.Win32.Agent2.chud-25d0eb60bbb5d50796a05b60507b2f1818b905f0 2013-05-17 12:24:36 ....A 32256 Virusshare.00061/Trojan.Win32.Agent2.cpbt-012adce559489505817e5afea2b6a84b746a3778 2013-05-17 22:30:18 ....A 90624 Virusshare.00061/Trojan.Win32.Agent2.cqrt-431949b3cef4ab4837e4fd141c5deb9dc9b4fde8 2013-05-18 09:43:52 ....A 52224 Virusshare.00061/Trojan.Win32.Agent2.cqrt-63aff054d320d5f52b480335e88c827f9e2cbe59 2013-05-18 05:53:26 ....A 55808 Virusshare.00061/Trojan.Win32.Agent2.cqrt-985b7f0dab28880233772de3646089da5bd6b723 2013-05-18 06:31:04 ....A 52224 Virusshare.00061/Trojan.Win32.Agent2.cqrt-b64839b1024ffd9a773333fe3ee5ff2442255b34 2013-05-18 21:03:26 ....A 52224 Virusshare.00061/Trojan.Win32.Agent2.cqrt-da1696b1c4938189edf95a7cc7e475fa5a446736 2013-05-20 00:58:08 ....A 272384 Virusshare.00061/Trojan.Win32.Agent2.cr-9652c007300e065c1be516ee4eb6668e0ce20684 2013-05-17 10:55:06 ....A 42056 Virusshare.00061/Trojan.Win32.Agent2.csln-3f783bede12f58ee69d2c6edba94d2e9a62664db 2013-05-18 19:27:40 ....A 100941 Virusshare.00061/Trojan.Win32.Agent2.csln-85b24e0e13d7c02bd0cf73d0a90859427adf6291 2013-05-17 21:03:48 ....A 106496 Virusshare.00061/Trojan.Win32.Agent2.cxjz-27b2a875beb1fa1637f6e4e9a0bcab1418913b08 2013-05-17 12:43:36 ....A 15167786 Virusshare.00061/Trojan.Win32.Agent2.cxnv-81dcdf962d3a895e2a84c56f3602a51b073cdb5e 2013-05-17 10:04:36 ....A 1849344 Virusshare.00061/Trojan.Win32.Agent2.dcgs-59b88eb44f6518e5ec231cab9e0606ddc5942746 2013-05-18 01:38:26 ....A 37888 Virusshare.00061/Trojan.Win32.Agent2.dcxz-fb7baf46b3be0de1fae2237ce16d24c2e5a8a0a2 2013-05-16 23:31:28 ....A 397312 Virusshare.00061/Trojan.Win32.Agent2.ddly-0694ed53d6fc88f2fbe8afffbc7ebe9aea342e76 2013-05-19 13:23:10 ....A 397312 Virusshare.00061/Trojan.Win32.Agent2.ddly-1c564497b9920ea20ebcb0169686dccba3490332 2013-05-17 14:12:10 ....A 397312 Virusshare.00061/Trojan.Win32.Agent2.ddly-2f2d11fd56a01f61ccea808b303611c9a3300f5c 2013-05-20 02:19:10 ....A 397312 Virusshare.00061/Trojan.Win32.Agent2.ddly-2fae42b9736e237361e30e3615acea7b0601000b 2013-05-17 16:56:24 ....A 397312 Virusshare.00061/Trojan.Win32.Agent2.ddly-42422fcb6801532d1e0e96182e1e249f0dd0eb8a 2013-05-17 02:39:50 ....A 397312 Virusshare.00061/Trojan.Win32.Agent2.ddly-46093a9082ffc2f5a7f06358e0064f09fac15c51 2013-05-17 19:54:18 ....A 397312 Virusshare.00061/Trojan.Win32.Agent2.ddly-48db8a11b7c7ff48b769cb96ebe77cf4b426e754 2013-05-17 13:19:54 ....A 397312 Virusshare.00061/Trojan.Win32.Agent2.ddly-4c32ec5d0f936be7715f881d2a576f13659f73b6 2013-05-17 19:47:18 ....A 397312 Virusshare.00061/Trojan.Win32.Agent2.ddly-5d656118996fb359b6d923d8834e0dd93f1f2a19 2013-05-17 11:29:22 ....A 397312 Virusshare.00061/Trojan.Win32.Agent2.ddly-6494fa1f1055cb5da985c95052c42c56796479ed 2013-05-18 04:14:16 ....A 397312 Virusshare.00061/Trojan.Win32.Agent2.ddly-7508ef6cb3281a9aa3093856f4d74bb38325fe12 2013-05-18 12:24:04 ....A 397312 Virusshare.00061/Trojan.Win32.Agent2.ddly-81cacad16b24a538db47d567296862089d62fcbc 2013-05-18 01:43:58 ....A 397312 Virusshare.00061/Trojan.Win32.Agent2.ddly-88e5b84ccacdc5c53310122f364dc3bf0235fa42 2013-05-17 16:43:38 ....A 397312 Virusshare.00061/Trojan.Win32.Agent2.ddly-937581eac3b101eb9145e18f8762221142c2bed4 2013-05-18 05:34:10 ....A 397312 Virusshare.00061/Trojan.Win32.Agent2.ddly-db7908fc314845a2ba8a87a1a5d6ccb068bca215 2013-05-20 01:49:14 ....A 397312 Virusshare.00061/Trojan.Win32.Agent2.ddly-e01d0539139c530cbf4defc548c9643807caa88f 2013-05-17 12:53:00 ....A 397312 Virusshare.00061/Trojan.Win32.Agent2.ddly-e929e00eb6832e2be0efede00ed1052ded6850ec 2013-05-20 02:03:14 ....A 25728 Virusshare.00061/Trojan.Win32.Agent2.ddrj-cd4b544450efb30333e5f20852635e2288ee6b41 2013-05-18 05:55:28 ....A 25728 Virusshare.00061/Trojan.Win32.Agent2.ddrj-f9a14e4be885372645eed99317964c42e991cd8a 2013-05-17 08:04:16 ....A 1753088 Virusshare.00061/Trojan.Win32.Agent2.dhg-4a1782a91f06a544fe9deac8d09b992c2aac8b74 2013-05-17 13:56:06 ....A 31270 Virusshare.00061/Trojan.Win32.Agent2.dlvm-1ebc78bb706fed58f2107b9447297c4a155e4e1c 2013-05-18 02:22:16 ....A 2297595 Virusshare.00061/Trojan.Win32.Agent2.doeg-8b3ebdbf8b8704e387f52c00b5311afa2a505b7c 2013-05-17 03:34:14 ....A 147456 Virusshare.00061/Trojan.Win32.Agent2.dsvm-97dffffa7322ac032169eef9061e1b0653ea2142 2013-05-17 20:21:14 ....A 31232 Virusshare.00061/Trojan.Win32.Agent2.dtb-a7c9989428568fc2972c55a6e6f71e6acccced36 2013-05-19 11:41:18 ....A 258048 Virusshare.00061/Trojan.Win32.Agent2.eohv-6f7d31246f84ad0653040753369feb9bf940dbbe 2013-05-17 04:36:48 ....A 258048 Virusshare.00061/Trojan.Win32.Agent2.eohv-e330e4223ce6b220ba7ad9c149e9ecc8a80b688b 2013-05-17 07:49:52 ....A 128522 Virusshare.00061/Trojan.Win32.Agent2.fhyv-d2198bcb0bc326c8346e0c413d2b3e3323b0847c 2013-05-19 21:49:26 ....A 131322 Virusshare.00061/Trojan.Win32.Agent2.fhyv-fccaa9935fcd2203d8401c2b1e27c7e4850c9272 2013-05-17 01:00:32 ....A 417792 Virusshare.00061/Trojan.Win32.Agent2.fjfa-f1dc317f8b7cc7dabf809f92441fbc54149e93b6 2013-05-18 02:22:48 ....A 337920 Virusshare.00061/Trojan.Win32.Agent2.fkc-e794bda2c8ff87acf094e6b3ab074478c20317a4 2013-05-17 00:49:30 ....A 134309 Virusshare.00061/Trojan.Win32.Agent2.fkoi-039a1b3ad6313a47761d336bf0eca914726814af 2013-05-17 02:01:54 ....A 134303 Virusshare.00061/Trojan.Win32.Agent2.fkoi-061fae1f3e3ce483a65420a0ebc925fd7d40029a 2013-05-17 00:42:20 ....A 113583 Virusshare.00061/Trojan.Win32.Agent2.fkoi-09bd9f4e241bb0e6c098372468b2b529e95e1264 2013-05-17 02:48:50 ....A 134324 Virusshare.00061/Trojan.Win32.Agent2.fkoi-0e80aecef537a6d38777600a9ee267460c6a1855 2013-05-17 02:51:16 ....A 143733 Virusshare.00061/Trojan.Win32.Agent2.fkoi-0f0c30b1578259db25857bfa5cc0ac02993514d4 2013-05-17 03:12:50 ....A 134225 Virusshare.00061/Trojan.Win32.Agent2.fkoi-1090653fe909c8c7087fcb3b822d2ce889c38976 2013-05-17 01:35:12 ....A 130901 Virusshare.00061/Trojan.Win32.Agent2.fkoi-1103642e01c83ed69fbde031303c6a6d57fe24f5 2013-05-17 04:01:30 ....A 134233 Virusshare.00061/Trojan.Win32.Agent2.fkoi-14088ea76e23a1df9bb9c0640e3d43b877e6c5be 2013-05-17 19:04:02 ....A 134301 Virusshare.00061/Trojan.Win32.Agent2.fkoi-16de978d4bdab295033bf09ac088e7d1248e3790 2013-05-17 02:14:28 ....A 143733 Virusshare.00061/Trojan.Win32.Agent2.fkoi-1744b2cdb0dd1ad607a9a4f7846174afefcb0f59 2013-05-17 17:35:22 ....A 113593 Virusshare.00061/Trojan.Win32.Agent2.fkoi-192e6b9861b786257d75c72c0ab958a19f89ceb9 2013-05-17 00:22:44 ....A 134309 Virusshare.00061/Trojan.Win32.Agent2.fkoi-197e61cca5f93963323b81552aca780c2831e834 2013-05-16 23:16:50 ....A 143736 Virusshare.00061/Trojan.Win32.Agent2.fkoi-1b4d2b2475f67c987a33ecd06fc5f18c14106acc 2013-05-17 00:35:22 ....A 134322 Virusshare.00061/Trojan.Win32.Agent2.fkoi-24284ec1d294598609177ce8e95b855765a1c2d2 2013-05-17 18:32:26 ....A 134307 Virusshare.00061/Trojan.Win32.Agent2.fkoi-2803e23f20cce58982dd82038426b293da53f557 2013-05-17 03:09:46 ....A 143727 Virusshare.00061/Trojan.Win32.Agent2.fkoi-2a0bc76869c191959940a571d62201d97855ccca 2013-05-17 03:16:22 ....A 134227 Virusshare.00061/Trojan.Win32.Agent2.fkoi-35c6bc51900797e98a529f415f5f120e005da8cf 2013-05-17 03:39:48 ....A 134310 Virusshare.00061/Trojan.Win32.Agent2.fkoi-3845acebe737fdd41534de9b76e5bc995e8a92bf 2013-05-17 00:14:14 ....A 134222 Virusshare.00061/Trojan.Win32.Agent2.fkoi-3de296ffc3fa65ed31a648dbefeb063683b6b4f7 2013-05-16 23:39:00 ....A 134307 Virusshare.00061/Trojan.Win32.Agent2.fkoi-4391cb178ce477a42dd68ac8537e3ee9d2cb4533 2013-05-17 14:35:14 ....A 143725 Virusshare.00061/Trojan.Win32.Agent2.fkoi-46472110ac9abe39db9ff6e263fe52edd395b1e5 2013-05-17 13:42:32 ....A 134304 Virusshare.00061/Trojan.Win32.Agent2.fkoi-483624bda761e68e37f6aa7e9b531d19168629a2 2013-05-17 02:57:02 ....A 134301 Virusshare.00061/Trojan.Win32.Agent2.fkoi-4fad4c451342b976fec6733bfa8e565e2c29ab13 2013-05-17 00:32:42 ....A 134312 Virusshare.00061/Trojan.Win32.Agent2.fkoi-52a2c767244ab014260f47681cc338413c83947e 2013-05-17 00:17:58 ....A 130912 Virusshare.00061/Trojan.Win32.Agent2.fkoi-59065c36c34fcce65d415731b13e02dbfc1a0500 2013-05-17 00:06:18 ....A 134312 Virusshare.00061/Trojan.Win32.Agent2.fkoi-594c0f7d35ba31e1daab85eb086e421bb5d49ba9 2013-05-17 01:11:52 ....A 134312 Virusshare.00061/Trojan.Win32.Agent2.fkoi-59efd441ff5a272b7974279db15f67d093472b7d 2013-05-17 00:46:10 ....A 134301 Virusshare.00061/Trojan.Win32.Agent2.fkoi-5a2404b1771c1f433c05afd0ba1f9cf2ee3b5c41 2013-05-16 23:32:54 ....A 130909 Virusshare.00061/Trojan.Win32.Agent2.fkoi-5c3b25648b30657a0cbe6b5ed5e27b524ef10d18 2013-05-17 14:47:46 ....A 134324 Virusshare.00061/Trojan.Win32.Agent2.fkoi-5ea1ca84f30faf8fc9275917c7b23e18d501234a 2013-05-17 03:22:34 ....A 134310 Virusshare.00061/Trojan.Win32.Agent2.fkoi-684c269815f07d5ab15ac57a4f84af782ca4af5f 2013-05-17 21:47:10 ....A 134306 Virusshare.00061/Trojan.Win32.Agent2.fkoi-695f4e190dd3eb0b24dc45345d9b7e278a80a2a3 2013-05-17 14:28:24 ....A 134304 Virusshare.00061/Trojan.Win32.Agent2.fkoi-6a51e17d6dd60bb98c0209b0f9edc912f2fba12a 2013-05-17 14:30:48 ....A 134306 Virusshare.00061/Trojan.Win32.Agent2.fkoi-704ac21c06d8a7fa9280bc3b84993660bd29b411 2013-05-17 03:09:06 ....A 113584 Virusshare.00061/Trojan.Win32.Agent2.fkoi-725bb174e0b09a48fc45012e2ffb102aee8ac276 2013-05-17 03:47:24 ....A 143728 Virusshare.00061/Trojan.Win32.Agent2.fkoi-7397790ac029595ef34afc41d14184622282e8e7 2013-05-17 15:48:14 ....A 134304 Virusshare.00061/Trojan.Win32.Agent2.fkoi-7bd33a9174e27499d8bdab632d342a590d3bb7b6 2013-05-17 23:43:08 ....A 134306 Virusshare.00061/Trojan.Win32.Agent2.fkoi-7ec4f84715c4d67aca02ad5ae4bf4d48a5d082bb 2013-05-17 17:41:16 ....A 130909 Virusshare.00061/Trojan.Win32.Agent2.fkoi-7f2373d372b9f9f0e4313c87594462580d66b032 2013-05-17 15:14:08 ....A 134310 Virusshare.00061/Trojan.Win32.Agent2.fkoi-7f42d20b967d22ef199c0476a03263936d1a0ef0 2013-05-17 05:39:54 ....A 134322 Virusshare.00061/Trojan.Win32.Agent2.fkoi-80776dfbd80afdc10ed905a8f456e76629f335f0 2013-05-17 02:14:10 ....A 134224 Virusshare.00061/Trojan.Win32.Agent2.fkoi-84ff723ee69e710dd9b0c72f637a3828d8e92c68 2013-05-17 15:24:24 ....A 134309 Virusshare.00061/Trojan.Win32.Agent2.fkoi-87cc19c00fa24a8075d72ccee61e61e61a71951a 2013-05-17 02:30:28 ....A 134327 Virusshare.00061/Trojan.Win32.Agent2.fkoi-89549ec4a156d87f3f18f0c71950ed497583f643 2013-05-17 21:33:22 ....A 130904 Virusshare.00061/Trojan.Win32.Agent2.fkoi-8bd7a06b47b5eb875ae2f28ffcf3c7215fe36415 2013-05-17 03:44:46 ....A 134325 Virusshare.00061/Trojan.Win32.Agent2.fkoi-8be08f4501de858b083941885fce48e5e243364e 2013-05-17 02:26:38 ....A 143725 Virusshare.00061/Trojan.Win32.Agent2.fkoi-9523aa5352c191a2d34c2aad65434ce5cb374486 2013-05-17 23:28:14 ....A 134230 Virusshare.00061/Trojan.Win32.Agent2.fkoi-95ef7c59acca254a2da60c7f1977c715afe1dce2 2013-05-17 14:28:04 ....A 134312 Virusshare.00061/Trojan.Win32.Agent2.fkoi-95f07d8af8e5fddccdcfc6edad58a093e827d19a 2013-05-17 22:19:50 ....A 134316 Virusshare.00061/Trojan.Win32.Agent2.fkoi-a2347b2ec1e7f8cfb795592b1f70d459ac4d0b68 2013-05-17 00:28:34 ....A 134310 Virusshare.00061/Trojan.Win32.Agent2.fkoi-a400ee27845d8eb10e4f542833a49665cfb90584 2013-05-17 00:08:54 ....A 113598 Virusshare.00061/Trojan.Win32.Agent2.fkoi-abbd82f7f0548d373a44f4f75b04fa3c1a625b9f 2013-05-17 22:34:08 ....A 113604 Virusshare.00061/Trojan.Win32.Agent2.fkoi-af80ec39450193741d267051f294dc0cb6127a87 2013-05-17 19:46:32 ....A 134304 Virusshare.00061/Trojan.Win32.Agent2.fkoi-b64f28cb35c17a7f649e2f6796e8fa117a27ac07 2013-05-17 02:42:36 ....A 134312 Virusshare.00061/Trojan.Win32.Agent2.fkoi-bb59547f94ec1cd4c7e3922b86ee4536d7e20206 2013-05-17 22:51:30 ....A 134312 Virusshare.00061/Trojan.Win32.Agent2.fkoi-c0a2a2bdc38a9d24cfe312963ef05d5d39e8b87c 2013-05-17 21:02:38 ....A 134312 Virusshare.00061/Trojan.Win32.Agent2.fkoi-c427d6f4ba4b02937aa7d88b5414a33f2df22d14 2013-05-17 02:12:22 ....A 113581 Virusshare.00061/Trojan.Win32.Agent2.fkoi-c447180e7aa99d7aa4bb7b219074f14c4a6c9ff2 2013-05-16 23:28:00 ....A 134312 Virusshare.00061/Trojan.Win32.Agent2.fkoi-cc7625e7c5ac1398c8c4d2fa50630bed3ebabc6f 2013-05-17 02:12:32 ....A 130909 Virusshare.00061/Trojan.Win32.Agent2.fkoi-ce161f5380a1e5e411a47ef9b1ad26fed3b9e6a7 2013-05-17 02:54:16 ....A 134316 Virusshare.00061/Trojan.Win32.Agent2.fkoi-d042bc5c4955fe3201555cd53095c17aa7c49c72 2013-05-17 22:23:10 ....A 134304 Virusshare.00061/Trojan.Win32.Agent2.fkoi-d518272e918abfd18f7f7da5f1405772d0f47ecb 2013-05-17 03:17:00 ....A 134306 Virusshare.00061/Trojan.Win32.Agent2.fkoi-d87b24332cf800d9e438a4f9a81406a019cd170c 2013-05-17 00:33:04 ....A 134306 Virusshare.00061/Trojan.Win32.Agent2.fkoi-d88447d8b29f0707437d1e0286e850f1599b0021 2013-05-17 00:59:54 ....A 113589 Virusshare.00061/Trojan.Win32.Agent2.fkoi-e3828ce3a803effe6b11dcd786ddb337396e6a31 2013-05-17 18:48:36 ....A 143727 Virusshare.00061/Trojan.Win32.Agent2.fkoi-e39feb02075350b685740eb6d5ee252368727def 2013-05-17 13:43:16 ....A 113604 Virusshare.00061/Trojan.Win32.Agent2.fkoi-e4d6a938528959ad2963ba197ef2207c90e0283e 2013-05-17 19:15:58 ....A 134231 Virusshare.00061/Trojan.Win32.Agent2.fkoi-e6af7c8636c63a7f314e16c70d0d359d2cd9cc42 2013-05-17 02:29:34 ....A 113589 Virusshare.00061/Trojan.Win32.Agent2.fkoi-eb2ef1ba5589cf4f350de90e184f3e2144893c14 2013-05-16 23:02:24 ....A 143727 Virusshare.00061/Trojan.Win32.Agent2.fkoi-ee655e32ad2fe976805c7e0150ddc1c8ccb5e6c9 2013-05-17 17:42:16 ....A 134307 Virusshare.00061/Trojan.Win32.Agent2.fkoi-efdad517ab034968c3b64a7e391ef49c711bb530 2013-05-17 02:39:22 ....A 113581 Virusshare.00061/Trojan.Win32.Agent2.fkoi-f261156a5914a972d545929333ad7a35ddad51e5 2013-05-17 02:19:32 ....A 113583 Virusshare.00061/Trojan.Win32.Agent2.fkoi-fec06d8105452bc06d119bce3a8c9cbd3b33a9c2 2013-05-17 03:56:06 ....A 134306 Virusshare.00061/Trojan.Win32.Agent2.fkoi-ffffd02c17e42411ef16de869df4021a15430a5e 2013-05-18 20:20:46 ....A 36864 Virusshare.00061/Trojan.Win32.Agent2.flnr-296ad60bbdde4d048fad4c96ff54757e0229c767 2013-05-18 18:13:44 ....A 36864 Virusshare.00061/Trojan.Win32.Agent2.flnr-cf02002f17061bd555fe6a28e90b7654215e1075 2013-05-18 10:10:10 ....A 36864 Virusshare.00061/Trojan.Win32.Agent2.flnr-cfc9de01b289f9b6b2ab5a8db09595c225bd035f 2013-05-18 16:26:12 ....A 36864 Virusshare.00061/Trojan.Win32.Agent2.flnr-f1301f02566e6d814b143fc6d516c61ab68a4edb 2013-05-17 16:45:40 ....A 180224 Virusshare.00061/Trojan.Win32.Agent2.gej-9b351976dc1b97a008bbaf6ee9c159105594ab29 2013-05-17 07:21:52 ....A 606208 Virusshare.00061/Trojan.Win32.Agent2.gem-672e10acb85943009298514a96d6c1720407b28e 2013-05-17 17:45:08 ....A 151552 Virusshare.00061/Trojan.Win32.Agent2.hw-aaf3d705c248ca869f0e66d254362c9714b24af0 2013-05-20 02:44:30 ....A 61440 Virusshare.00061/Trojan.Win32.Agent2.joix-0094dd18faa909df25e57f1addcc03f57a78f5ec 2013-05-17 18:27:12 ....A 52736 Virusshare.00061/Trojan.Win32.Agent2.jokm-fa164b80aa5fc56e939963b36ba21d3a6b231e6a 2013-05-17 05:43:04 ....A 442368 Virusshare.00061/Trojan.Win32.Agent2.jonr-a701e1f3e9062b21a8b69fc195102b1770829593 2013-05-17 12:56:16 ....A 425984 Virusshare.00061/Trojan.Win32.Agent2.joor-620a2429a2a93770ffb015971040d65081f42965 2013-05-17 23:51:14 ....A 417792 Virusshare.00061/Trojan.Win32.Agent2.jopb-8b4bc5787c936c99dcee74ee4de47563fbc32cb9 2013-05-18 09:45:04 ....A 239301 Virusshare.00061/Trojan.Win32.Agent2.jouo-5d1061f486d07b5fed0e81d1d1501ac1e826eabe 2013-05-18 07:43:20 ....A 442368 Virusshare.00061/Trojan.Win32.Agent2.jpno-849ed5c7d738272a153da7e51b0a6794407173f4 2013-05-17 17:45:06 ....A 382976 Virusshare.00061/Trojan.Win32.Agent2.jpqs-dbb2f0aaf2ab51387c0b28ac3e9cec3a5adc7ab9 2013-05-17 23:58:48 ....A 211456 Virusshare.00061/Trojan.Win32.Agent2.jqak-5716abac0e1167c5e04d76fa8c48fc735176ef34 2013-05-19 02:51:42 ....A 41917 Virusshare.00061/Trojan.Win32.Agent2.jqcs-576067b6464fcd44fbb76a7833f89403f4af51a0 2013-05-18 14:43:34 ....A 41858 Virusshare.00061/Trojan.Win32.Agent2.jqcs-6d7b9f8bc73379f72278accf032504c9b2faae5b 2013-05-18 02:10:52 ....A 16384 Virusshare.00061/Trojan.Win32.Agent2.jqfb-426172f22999e08eaba96589cd153f3d1a76e660 2013-05-17 18:20:20 ....A 12288 Virusshare.00061/Trojan.Win32.Agent2.jqfb-58874b40becbebd12433b860dc5271765271739d 2013-05-17 18:37:38 ....A 16535 Virusshare.00061/Trojan.Win32.Agent2.jqfc-1090a855b3ebe53fac41eb7c886db5f29d7c658f 2013-05-20 00:19:08 ....A 15136 Virusshare.00061/Trojan.Win32.Agent2.jqfc-e29476a2a6858220bb4a3a70fc5c18a49eb8a795 2013-05-18 04:21:30 ....A 19456 Virusshare.00061/Trojan.Win32.Agent2.jqhh-fe140f7055167f4f236fa71c2e4941fac2f39ba9 2013-05-18 09:56:46 ....A 131072 Virusshare.00061/Trojan.Win32.Agent2.jrmf-6e99fb018f43279ea85a2f3dc81bd17ef6449b02 2013-05-17 12:32:14 ....A 466944 Virusshare.00061/Trojan.Win32.Agent2.jrmg-a4be2d945f5f457d5a4592da4ace5b4eda3258ce 2013-05-18 04:24:18 ....A 454656 Virusshare.00061/Trojan.Win32.Agent2.jrpm-baba2441cbdb170cfc09c0d9aed9c48598c9af4d 2013-05-18 08:54:30 ....A 446464 Virusshare.00061/Trojan.Win32.Agent2.jrra-ab8571206828f5f48803206a586d05be00d8367b 2013-05-18 17:43:58 ....A 14240 Virusshare.00061/Trojan.Win32.Agent2.jsb-b6c40a792045ff825a2d4f70008e1670d9373506 2013-05-17 21:39:52 ....A 372224 Virusshare.00061/Trojan.Win32.Agent2.jtrt-2ec0512b0b90496082723d6fbc88b41144f53d44 2013-05-18 20:53:26 ....A 66448 Virusshare.00061/Trojan.Win32.Agent2.jwn-0bc7221c366f59e6e494b0f4025c220c2cdf8ec0 2013-05-17 11:16:10 ....A 79496 Virusshare.00061/Trojan.Win32.Agent2.kpt-167864d237b4b48a3584c39aaae3fec9fe8948f5 2013-05-18 05:35:10 ....A 13824 Virusshare.00061/Trojan.Win32.Agent2.kro-29dd4e1a309330fadc47168bdf63d6834fe292d4 2013-05-17 11:49:38 ....A 25744 Virusshare.00061/Trojan.Win32.Agent2.ksl-165eb716923e423bbc17a9883a18c9e5319b6820 2013-05-17 16:32:34 ....A 25744 Virusshare.00061/Trojan.Win32.Agent2.ksl-6e101aafc1b88104bfb600bd5f0e158b1aa048ff 2013-05-17 01:15:54 ....A 217088 Virusshare.00061/Trojan.Win32.Agent2.lhf-3f081c3ce17bc4d2682bc4349fcb156b1e2372be 2013-05-17 14:19:12 ....A 71168 Virusshare.00061/Trojan.Win32.Agent2.llw-e892cc7d1cdf259ec3b7dec8662e87172736bd1c 2013-05-17 14:38:14 ....A 387503 Virusshare.00061/Trojan.Win32.Agent2.lmi-4a023f2ba03d6a67ab9dc56660a2accf0e6f5b07 2013-05-18 01:26:52 ....A 387502 Virusshare.00061/Trojan.Win32.Agent2.lmi-bc2ec3ccb457fc39ed5afd5bedb404a9c9a1be11 2013-05-20 01:25:46 ....A 286579 Virusshare.00061/Trojan.Win32.Agent2.lmi-fd9bb0fb73298fc8596dafcca58c3c72ac174d82 2013-05-19 09:41:42 ....A 66048 Virusshare.00061/Trojan.Win32.Agent2.lml-7e12fb5b41b627b1507eea4033e319749878dbcb 2013-05-18 10:20:50 ....A 155648 Virusshare.00061/Trojan.Win32.Agent2.lou-878f29553c9156095a47fc2759ee2d6d997fe0d5 2013-05-17 02:52:54 ....A 32256 Virusshare.00061/Trojan.Win32.Agent2.mgv-d3e75d61357d24d078b5c6b3e5da3a76ac0cdcf2 2013-05-17 11:30:16 ....A 204210 Virusshare.00061/Trojan.Win32.Agentb.adkr-00476ff27c03db8a6882493426bb306d3fe12993 2013-05-18 17:56:52 ....A 532480 Virusshare.00061/Trojan.Win32.Agentb.adkr-08ab976087e3f05cad7d9ea951c4e31d78c7d3db 2013-05-17 18:09:38 ....A 487424 Virusshare.00061/Trojan.Win32.Agentb.adkr-1faf28df1db11d124d9583e58a77a62d26835127 2013-05-17 12:38:32 ....A 659456 Virusshare.00061/Trojan.Win32.Agentb.adkr-49e5e13873d07e32bdf18fc4cd3704e237bea3a1 2013-05-17 08:11:04 ....A 585728 Virusshare.00061/Trojan.Win32.Agentb.adkr-660507534eea71c3469fb22918e896556adb034b 2013-05-17 17:59:20 ....A 262144 Virusshare.00061/Trojan.Win32.Agentb.adkr-6895b92a6f58943983a8a35ed0c5ab2ab08bc458 2013-05-17 16:20:34 ....A 851968 Virusshare.00061/Trojan.Win32.Agentb.adkr-99609fdfce210203eec95e47764afa3f62194038 2013-05-17 22:03:48 ....A 528384 Virusshare.00061/Trojan.Win32.Agentb.adkr-b92c0295fa81d72f959794c23d349189407c62b5 2013-05-17 18:56:54 ....A 487424 Virusshare.00061/Trojan.Win32.Agentb.adkr-c83469cfc265cf03d23634f049d98c98418517a1 2013-05-18 06:00:26 ....A 475136 Virusshare.00061/Trojan.Win32.Agentb.adkr-ceb66ec368ed8b9e48a312f96920cff33d985cc2 2013-05-17 01:59:28 ....A 499712 Virusshare.00061/Trojan.Win32.Agentb.adkr-dbf4a87970789683e49671d7c90c62079f990be4 2013-05-18 01:32:10 ....A 561152 Virusshare.00061/Trojan.Win32.Agentb.adkr-e66c038e69b7259c0d822d5a5db089f8cc29c72b 2013-05-17 23:50:04 ....A 491520 Virusshare.00061/Trojan.Win32.Agentb.adkr-f908013f58e83893e770091666c4870a56515df9 2013-05-18 01:13:54 ....A 174080 Virusshare.00061/Trojan.Win32.Agentb.ard-e855b54b033b3c6dc204841f73ca5e41166dc03b 2013-05-18 09:23:58 ....A 40960 Virusshare.00061/Trojan.Win32.Agentb.bfmo-7c3b72e88d9adc8d8d4ad19784c6e23fee88c96c 2013-05-18 11:02:16 ....A 122880 Virusshare.00061/Trojan.Win32.Agentb.bfmo-b2000d74061ce7c988d6ed53a0a4261827ee04be 2013-05-17 23:13:00 ....A 122880 Virusshare.00061/Trojan.Win32.Agentb.bfmo-d3f75852ca804fb34279a17cd84009ea1633ae70 2013-05-17 00:14:48 ....A 72005 Virusshare.00061/Trojan.Win32.Agentb.bpxb-a2f98601306a5bbe93bfcae4dc8d47f8d0da991e 2013-05-20 00:27:28 ....A 72005 Virusshare.00061/Trojan.Win32.Agentb.bpxb-e306253c6221584e213e5ea3c494c4d7b0198f5d 2013-05-18 23:01:48 ....A 72005 Virusshare.00061/Trojan.Win32.Agentb.bpxb-f4bfe8caac64fad6e9bf50597ddd171177c8d224 2013-05-18 10:41:20 ....A 154112 Virusshare.00061/Trojan.Win32.Agentb.bpxg-0c23aea1f4e476190d3b4975593e4cab04ceeff8 2013-05-17 17:42:20 ....A 154112 Virusshare.00061/Trojan.Win32.Agentb.bpxg-f44479d750368f114d8af012daa50abf10d56a95 2013-05-17 13:11:40 ....A 372736 Virusshare.00061/Trojan.Win32.Agentb.bqtj-a56d4c319763b4fd0f1e5634b084d5a51328614e 2013-05-18 17:26:40 ....A 184320 Virusshare.00061/Trojan.Win32.Agentb.fpk-d669968779adfa96701b90a6fe7d1728f3ca7f67 2013-05-18 08:24:56 ....A 1186876 Virusshare.00061/Trojan.Win32.Agentb.htu-4340dd1f592dc528e3a0b73d47eaedd9cc598fa2 2013-05-17 16:07:12 ....A 1186856 Virusshare.00061/Trojan.Win32.Agentb.htu-60107d6cf4cb778e1bc1ce59e54d6d7e28493930 2013-05-19 18:34:20 ....A 1186856 Virusshare.00061/Trojan.Win32.Agentb.htu-6481347648ad5b3062db73331bf71c167ee5d29f 2013-05-19 19:07:00 ....A 1186860 Virusshare.00061/Trojan.Win32.Agentb.htu-764427fa1a2ed5c6b28de055eeeb8dca62d6dba8 2013-05-18 11:51:46 ....A 1186904 Virusshare.00061/Trojan.Win32.Agentb.htu-9ba6798305ebb759b423ce6b3e3e5c9fa697bd95 2013-05-18 01:43:50 ....A 1186900 Virusshare.00061/Trojan.Win32.Agentb.htu-a183d9726a9d62c8230986dd05aff072fedb6907 2013-05-17 09:48:28 ....A 1186856 Virusshare.00061/Trojan.Win32.Agentb.htu-a2e8b1ee9ff57dbb6eca162322d827fc5565e689 2013-05-18 06:16:58 ....A 1186860 Virusshare.00061/Trojan.Win32.Agentb.htu-afcc808e3e802e09772a08625971e3d81aeed137 2013-05-17 19:35:14 ....A 1186880 Virusshare.00061/Trojan.Win32.Agentb.htu-b8219036c55e5e9430454c041d32e71292919498 2013-05-17 01:43:32 ....A 1186872 Virusshare.00061/Trojan.Win32.Agentb.htu-d2b7497d1d65a5c06647c40d0cf8e1032f00b9b8 2013-05-17 19:07:20 ....A 1186856 Virusshare.00061/Trojan.Win32.Agentb.htu-da2e5120446d471a8cf4f7a9a91416c846dba40b 2013-05-18 05:06:48 ....A 1186860 Virusshare.00061/Trojan.Win32.Agentb.htu-e3bedc397b8e82438146f85db3ba056280097b56 2013-05-19 21:18:48 ....A 11776 Virusshare.00061/Trojan.Win32.Agentb.hzis-ef604f6a2d83cc8d00bdc4245617647968761998 2013-05-19 22:54:04 ....A 40960 Virusshare.00061/Trojan.Win32.Agentb.iejd-4b2cddc8b64d9b437097bf1ed4e78ece6ae1a90a 2013-05-19 01:41:58 ....A 857600 Virusshare.00061/Trojan.Win32.Agentb.iekr-229cf9112793c296fb89775318ecd1e44a42386a 2013-05-17 21:52:14 ....A 1956508 Virusshare.00061/Trojan.Win32.Agentb.ipn-19c6278b100e0503c580a6a05865c8106f3dc97f 2013-05-17 19:28:46 ....A 1041135 Virusshare.00061/Trojan.Win32.Agentb.ipn-3e0d140f85d1d3c80f57c3eac9faaa3ea6342f25 2013-05-18 04:40:06 ....A 690120 Virusshare.00061/Trojan.Win32.Agentb.ipn-438154f98c961976bf90088b3a9400af7fb5f459 2013-05-18 05:39:42 ....A 681734 Virusshare.00061/Trojan.Win32.Agentb.ipn-5b01ab820f7759d783c19b25625cee5b03619ea5 2013-05-17 02:50:20 ....A 1026446 Virusshare.00061/Trojan.Win32.Agentb.ipn-72d37609c04db92ce4eff9a7f328fd670e3e6bfa 2013-05-18 02:36:52 ....A 11776 Virusshare.00061/Trojan.Win32.Agentb.jan-9a24b90b6b0965d7d16f45890e52270c4bea0b98 2013-05-18 20:03:22 ....A 11776 Virusshare.00061/Trojan.Win32.Agentb.jan-d1707f97d12f7820eeb1e4684a051f9ae76ec89a 2013-05-20 00:34:54 ....A 185668 Virusshare.00061/Trojan.Win32.Agentb.jfqi-bf39d0178ca701b46145db7af1f1ce4e6b2ce4c2 2013-05-18 07:17:08 ....A 217624 Virusshare.00061/Trojan.Win32.Agentb.jgx-96b99a941df0674f347f746f037164272788a9c8 2013-05-18 01:33:28 ....A 43008 Virusshare.00061/Trojan.Win32.Agentb.jjo-405fa64c23b425acc9d0b542083d9a32ef1180bc 2013-05-17 01:54:48 ....A 250880 Virusshare.00061/Trojan.Win32.Agentb.jlc-821586c9b0a19eb13a35d5fed8464a24d65d8114 2013-05-18 09:31:02 ....A 790528 Virusshare.00061/Trojan.Win32.Agentb.jlj-14b3e3cd83e86424177643315887c04ac08b91a1 2013-05-17 21:04:44 ....A 44829 Virusshare.00061/Trojan.Win32.Ahea.vip-076dc8b37ad43600682d46c0c2a087cc07b9884d 2013-05-18 05:56:04 ....A 44829 Virusshare.00061/Trojan.Win32.Ahea.vip-c5478dbe133995e528564a15561847328e81bba4 2013-05-17 22:51:06 ....A 1110016 Virusshare.00061/Trojan.Win32.Akl.bc-01a01285bc4580dee46b602bbabb90b65091b7e9 2013-05-18 17:11:08 ....A 1189376 Virusshare.00061/Trojan.Win32.Akl.bc-234749c1f5c63a980ac9f3271a0d40555e5df95b 2013-05-17 15:40:52 ....A 1113088 Virusshare.00061/Trojan.Win32.Akl.bc-32af6ff2ba154b2c924172d243d695b9fd4525d2 2013-05-18 13:37:44 ....A 1177088 Virusshare.00061/Trojan.Win32.Akl.bc-33a1e0e1b89240869ef6bcc6823bea61b54e5141 2013-05-17 16:26:52 ....A 1625600 Virusshare.00061/Trojan.Win32.Akl.bc-4c45e133ed1fb8533ef69816b0d323bb61baffdd 2013-05-18 12:46:48 ....A 1226752 Virusshare.00061/Trojan.Win32.Akl.bc-8ef18f08d2f00ffb4c5457ef76db9512fc17c112 2013-05-18 15:22:12 ....A 495427 Virusshare.00061/Trojan.Win32.Akl.bc-d39ff349049fb4c5b9721d1d1ab49989b9b6ead9 2013-05-17 09:11:32 ....A 1225216 Virusshare.00061/Trojan.Win32.Akl.bc-e53ac998e5cd8c718cae090b03eaf06f7218eccd 2013-05-17 15:06:52 ....A 545645 Virusshare.00061/Trojan.Win32.Albu.dx-908214715310302e541136ee25a12f6dfa26901a 2013-05-20 02:24:16 ....A 61440 Virusshare.00061/Trojan.Win32.Alien.kcr-f4bc87c13534c63c89677c1568cc5adb25eb3ad6 2013-05-17 13:47:36 ....A 910536 Virusshare.00061/Trojan.Win32.Antavka.adc-0eb1f3e13308a0bd942455b2632f0468ee0f313f 2013-05-18 19:51:46 ....A 912392 Virusshare.00061/Trojan.Win32.Antavka.add-9b99207c314f45132ab4eaf4320dda9997e9a703 2013-05-18 00:45:12 ....A 28431 Virusshare.00061/Trojan.Win32.Antavka.ahq-92792af68b607e0b4d47b0937e19f365484f5d94 2013-05-17 00:43:12 ....A 917547 Virusshare.00061/Trojan.Win32.Antavka.akj-d8a85c5bccb28e59e8855c4a7923f7dd1f9c3827 2013-05-18 09:24:28 ....A 192466 Virusshare.00061/Trojan.Win32.Antavka.ji-d4de81c1fb88fc0c2029d32fc6ee067a982df196 2013-05-17 23:07:20 ....A 51712 Virusshare.00061/Trojan.Win32.Antavka.us-054afa963c8555caeafd7c1e1584b781932032f9 2013-05-17 01:47:58 ....A 205229 Virusshare.00061/Trojan.Win32.Antavka.vis-732d79ac964be0290fa06637d34002c5235fa9f0 2013-05-18 02:07:16 ....A 77824 Virusshare.00061/Trojan.Win32.Antavka.vis-c679b2898a3781be52d05a1a491dfca1ae4f6a1e 2013-05-18 06:21:56 ....A 290816 Virusshare.00061/Trojan.Win32.Antavka.zv-b7d5c73dedf59e4e5e0e91108117efef1a303c77 2013-05-17 14:24:40 ....A 622592 Virusshare.00061/Trojan.Win32.Antavmu.aatw-127b3c6ebc75223f58eaf6955017366a673e4176 2013-05-17 13:31:20 ....A 338432 Virusshare.00061/Trojan.Win32.Antavmu.abqj-9b3ec0fc1c85ed55b311fc8a7a593ca824e0973b 2013-05-17 07:52:30 ....A 2011006 Virusshare.00061/Trojan.Win32.Antavmu.aklt-58ebde20e9b2169c0b7843ebf77915a540249737 2013-05-20 01:01:56 ....A 922048 Virusshare.00061/Trojan.Win32.Antavmu.aklt-acc2137035520b715cd7762cfb1a47a9bd9e1411 2013-05-18 20:53:50 ....A 278528 Virusshare.00061/Trojan.Win32.Antavmu.akvp-675410d54bc88f868c51e8305e3bf0bed8422de8 2013-05-16 23:03:26 ....A 142640 Virusshare.00061/Trojan.Win32.Antavmu.akyy-fc07de8108c83ac24aac47dd46a50e8e353f1826 2013-05-17 07:04:30 ....A 138044 Virusshare.00061/Trojan.Win32.Antavmu.alaa-ea95a4565ae8c4d619f9138e086bc62464c85be0 2013-05-20 01:29:00 ....A 36864 Virusshare.00061/Trojan.Win32.Antavmu.apek-90a36d66e22f30d97c3e84a43bd24e6a9cd0809e 2013-05-17 03:33:02 ....A 53248 Virusshare.00061/Trojan.Win32.Antavmu.apgm-d9e03641dd1921527f53cef0924182f57de8cad9 2013-05-18 12:29:36 ....A 555306 Virusshare.00061/Trojan.Win32.Antavmu.apnf-ff54b5900804833961018e2801f68fc595c159fa 2013-05-18 00:37:24 ....A 1694720 Virusshare.00061/Trojan.Win32.Antavmu.arab-132a6e669786f10f6cc86269580154515c37f830 2013-05-17 07:48:28 ....A 94208 Virusshare.00061/Trojan.Win32.Antavmu.aslu-2e1495a1a71485ceb618523a47c0a1fc366908f9 2013-05-17 05:31:06 ....A 121861 Virusshare.00061/Trojan.Win32.Antavmu.bex-76804051810178b688dd3eae32864647dd3eff5a 2013-05-18 06:49:46 ....A 286720 Virusshare.00061/Trojan.Win32.Antavmu.blh-0aeb4c197e0da112615f9f503cac56a190a0cb1c 2013-05-18 04:36:08 ....A 813300 Virusshare.00061/Trojan.Win32.Antavmu.chi-3dedbec706b1ec9bc6cdd289b4fc3325660bd31a 2013-05-18 21:05:52 ....A 731136 Virusshare.00061/Trojan.Win32.Antavmu.dbh-892e4bbe6c356c2c366da52a6c21d87c3a6de0b2 2013-05-18 22:03:50 ....A 770421 Virusshare.00061/Trojan.Win32.Antavmu.def-22d492e75138a9fddd31d93859ad5f6a29c2e0b8 2013-05-18 06:10:42 ....A 344400 Virusshare.00061/Trojan.Win32.Antavmu.def-8bf3168cacb92e6c8ad0967a291611c81ff301fe 2013-05-17 07:41:14 ....A 4909028 Virusshare.00061/Trojan.Win32.Antavmu.dek-84fdf260792f169536e6863f8ffab2e9adedd1f3 2013-05-18 11:14:24 ....A 937984 Virusshare.00061/Trojan.Win32.Antavmu.fhk-4962faa815465dd79f807d06403edb98312aa80a 2013-05-19 10:40:50 ....A 554223 Virusshare.00061/Trojan.Win32.Antavmu.ftu-5ee848f7fccf0c81933640ae71bb6752483756f9 2013-05-18 12:23:38 ....A 78362 Virusshare.00061/Trojan.Win32.Antavmu.gbz-d3b0e2410d2e46dc98a7c5f7e81df6a21fd95f8f 2013-05-18 07:45:50 ....A 82944 Virusshare.00061/Trojan.Win32.Antavmu.gjc-9718bc6484b4bae06755acf88a0ab3f3f6ad890e 2013-05-20 00:23:10 ....A 793600 Virusshare.00061/Trojan.Win32.Antavmu.gof-f2279564519f87f5fe429b96fe2b58f5cf45858e 2013-05-17 11:25:48 ....A 660851 Virusshare.00061/Trojan.Win32.Antavmu.grk-d08db90b5b4763a36496e2b0e41041efdb72e349 2013-05-17 15:04:42 ....A 25433 Virusshare.00061/Trojan.Win32.Antavmu.hbk-c9edd97a43fd2e1e0443898c37fbcdbdba48ace1 2013-05-20 01:31:26 ....A 20480 Virusshare.00061/Trojan.Win32.Antavmu.hhj-17cab6eb748e2b7c8ad4fb4b8fedad00d4907f88 2013-05-20 02:25:30 ....A 726967 Virusshare.00061/Trojan.Win32.Antavmu.hqc-f296b3ed47b82ad327bfe96b9088a0d1976baa53 2013-05-17 19:18:38 ....A 57344 Virusshare.00061/Trojan.Win32.Antavmu.hro-fe997699ec6be89f2aacf8644f07402fe273d9bd 2013-05-20 01:59:26 ....A 26112 Virusshare.00061/Trojan.Win32.Antavmu.ipu-4acea25aa2b8d1b5233c0532a272330f7180069f 2013-05-17 18:18:18 ....A 26112 Virusshare.00061/Trojan.Win32.Antavmu.ipu-b87b89e085cec1f851025c389a959de5f6210d08 2013-05-18 07:49:24 ....A 26112 Virusshare.00061/Trojan.Win32.Antavmu.ipu-db5f745b77b7e7d1e3c59c727b067cc7eeae1062 2013-05-19 00:57:38 ....A 6656 Virusshare.00061/Trojan.Win32.Antavmu.iyq-9e27fdc13bdbd6105edf8f7eabb754bdbc535820 2013-05-18 20:03:50 ....A 417792 Virusshare.00061/Trojan.Win32.Antavmu.jxt-cd26fce6a3f851ef435d26b79688463b354ac8b7 2013-05-19 01:41:22 ....A 258036 Virusshare.00061/Trojan.Win32.Antavmu.kdt-9ecd83b59aad85d22cce9be5e98d36f95815473c 2013-05-18 00:49:42 ....A 296448 Virusshare.00061/Trojan.Win32.Antavmu.kdt-c049eccdbe443e03a928b501b20e4695ce0c6729 2013-05-17 08:28:20 ....A 24583 Virusshare.00061/Trojan.Win32.Antavmu.tjl-b00286b181345111a43ab7ea24ae36d0798fd8c2 2013-05-17 16:33:26 ....A 372736 Virusshare.00061/Trojan.Win32.Antavmu.zic-74164613ef9b58a098b8b2cad057b15c895004e5 2013-05-17 11:52:48 ....A 20480 Virusshare.00061/Trojan.Win32.AntiAV.asy-277f6acdf87f9bab7af0c3a1fd8c14a183e194e0 2013-05-18 01:14:22 ....A 131072 Virusshare.00061/Trojan.Win32.AntiAV.ciuj-063e4b91b924d2dd6b858e3c08b52c767b59dc00 2013-05-18 13:43:02 ....A 130560 Virusshare.00061/Trojan.Win32.AntiAV.ciuj-62fadd6779322c19ea25a88ac0e3421a9cf68136 2013-05-18 03:50:38 ....A 112128 Virusshare.00061/Trojan.Win32.AntiAV.ciuj-ea3f56e999b72baa7fd2997cc67914e10bd111d7 2013-05-20 02:14:22 ....A 163840 Virusshare.00061/Trojan.Win32.AntiAV.ciuz-efdedb25237458b816544db2626292ccb535df96 2013-05-18 06:19:02 ....A 12288 Virusshare.00061/Trojan.Win32.AntiAV.civn-91d6d6cb4bc2f485d52ec0c020a722de8c294e44 2013-05-17 23:00:54 ....A 49152 Virusshare.00061/Trojan.Win32.AntiAV.cqnq-0ea14b7122e48b94004a353340cef64f5cf70975 2013-05-17 21:40:10 ....A 122880 Virusshare.00061/Trojan.Win32.AntiAV.cr-9c68f7accd5872f97bdc7e85ca72fae28d8f12aa 2013-05-18 17:36:12 ....A 32532 Virusshare.00061/Trojan.Win32.AntiAV.hsl-294a8cb03278e75d73dcb49abb44e11a45c5931d 2013-05-17 10:34:14 ....A 295936 Virusshare.00061/Trojan.Win32.AntiAV.hwf-be1f1f0f6611a6a1c47d4837ece2cf751fe01eea 2013-05-17 21:12:12 ....A 117317 Virusshare.00061/Trojan.Win32.AntiAV.iob-e812a5462a3c4cf8dfa4c0bdabb4a00a739822b1 2013-05-20 00:15:28 ....A 14873 Virusshare.00061/Trojan.Win32.AntiAV.jdj-7a62f85dc2e88101806df3b4b00c53711a2acc59 2013-05-16 23:19:58 ....A 3057352 Virusshare.00061/Trojan.Win32.AntiAV.kma-6fc5d12fd11c848d649e6938ec8dece873410a4f 2013-05-18 19:59:58 ....A 5273088 Virusshare.00061/Trojan.Win32.AntiAV.ntc-c67c58a12401eebc6a01a0d0767ad98772b30266 2013-05-18 07:02:34 ....A 455683 Virusshare.00061/Trojan.Win32.AntiAV.t-f9b73d3262427684ba746c7dbe094958467b44e8 2013-05-18 02:02:32 ....A 196096 Virusshare.00061/Trojan.Win32.Ars-c733954cddae653cc18788b991391f432bdeaa81 2013-05-18 13:18:14 ....A 113664 Virusshare.00061/Trojan.Win32.Arto.aqz-29595213d37f473697b13ebade49c6e2cd128e6c 2013-05-17 14:30:14 ....A 113664 Virusshare.00061/Trojan.Win32.Arto.aqz-756e68a84bfcad2825f597962911766bfc0d55f4 2013-05-18 08:06:08 ....A 113664 Virusshare.00061/Trojan.Win32.Arto.aqz-773f6ccf8b5e02ce64a11b6da09d4adfa926ba0b 2013-05-18 08:22:22 ....A 113664 Virusshare.00061/Trojan.Win32.Arto.aqz-8f1662a804b472432c5670fbcb438b1e2f5889a1 2013-05-18 02:06:56 ....A 113664 Virusshare.00061/Trojan.Win32.Arto.aqz-b215a183871baa3054a4be4cee679b4d05561bf2 2013-05-17 23:32:52 ....A 113664 Virusshare.00061/Trojan.Win32.Arto.aqz-b39c7aa5d18d39298dc27c2866e95eaa9083da4d 2013-05-20 00:18:14 ....A 166400 Virusshare.00061/Trojan.Win32.Arto.bzs-ffd47dacf492393d366ae164093d43f8b2ef4edb 2013-05-17 17:30:04 ....A 127106 Virusshare.00061/Trojan.Win32.Arto.cfz-668440a286cb420bcd8c892a4c02baf54d2da8b7 2013-05-17 16:51:36 ....A 129024 Virusshare.00061/Trojan.Win32.Arto.cfz-aeb08789e3c4f5c0a1065021276afae6000f7f46 2013-05-17 13:00:10 ....A 129024 Virusshare.00061/Trojan.Win32.Arto.cfz-b7de37b788f00f5e0df0cb9413535f7c05bc8808 2013-05-17 16:23:46 ....A 129024 Virusshare.00061/Trojan.Win32.Arto.cfz-be5be1b553d0d7bbbddaf7805c93708124b063b1 2013-05-18 02:14:00 ....A 199680 Virusshare.00061/Trojan.Win32.Arto.dik-b029c0a90d88469162842b9cffbdfc2f61efc71e 2013-05-17 01:34:44 ....A 205824 Virusshare.00061/Trojan.Win32.Arto.diq-4c4db80c5ac3da859187919e9103fe0b7fc1785d 2013-05-17 14:56:54 ....A 205824 Virusshare.00061/Trojan.Win32.Arto.diq-7f8b24220feb20a8f999093239a6b31ed88fe42b 2013-05-18 08:26:58 ....A 205824 Virusshare.00061/Trojan.Win32.Arto.diq-8e12c59c32b26ac81c1502c5672a3ca4695d9519 2013-05-18 05:53:44 ....A 113664 Virusshare.00061/Trojan.Win32.Arto.vh-fa3e3fd660d1d9288d847756a66830f922b87c8c 2013-05-17 03:41:04 ....A 113664 Virusshare.00061/Trojan.Win32.Arto.vh-fec97a92c496b8431eacafc7b3676ae54615ab99 2013-05-18 18:49:46 ....A 114176 Virusshare.00061/Trojan.Win32.Arto.vi-79f48c01cef3e8711f84ddf5798190d6e3602710 2013-05-20 02:35:24 ....A 18433 Virusshare.00061/Trojan.Win32.Atendo-91d46d80b69d73969785f5e59685312d14fce0c4 2013-05-17 12:44:04 ....A 5249536 Virusshare.00061/Trojan.Win32.Atua.tm-c5713523e83d516c32187a505573f7cd4bdbafc1 2013-05-17 05:07:42 ....A 458752 Virusshare.00061/Trojan.Win32.AutoHK.ij-b9f3ccc75807cc314778d11dacb1382a72a072b5 2013-05-17 20:51:22 ....A 725849 Virusshare.00061/Trojan.Win32.AutoHK.z-5d41ce92efa425a1527917286de7c22e90e471f9 2013-05-20 01:23:20 ....A 522 Virusshare.00061/Trojan.Win32.AutoRun.aac-2c4d729d43dc33256c5c189a3b4d5552f6469014 2013-05-17 22:19:28 ....A 57 Virusshare.00061/Trojan.Win32.AutoRun.acb-31415b32b297636e25469d9f53b1bc82b5b8d70a 2013-05-17 02:30:52 ....A 571 Virusshare.00061/Trojan.Win32.AutoRun.and-7d3687980262179c454210c2393d9515ad357cc3 2013-05-17 01:34:52 ....A 502 Virusshare.00061/Trojan.Win32.AutoRun.apb-f8bd98c1483a9438b3b08da469f2d8abd15715d7 2013-05-20 01:32:58 ....A 167 Virusshare.00061/Trojan.Win32.AutoRun.ard-9e1f4dd806ada8559f7d868de1e7fa85e4b6f14e 2013-05-17 23:43:56 ....A 69 Virusshare.00061/Trojan.Win32.AutoRun.asz-c3ed7d271668ec04edd06c6df453bbd2575697ad 2013-05-18 00:44:12 ....A 275 Virusshare.00061/Trojan.Win32.AutoRun.btn-bd45772166731538b08be537691e6fd09e1ef8bb 2013-05-17 17:52:12 ....A 41305 Virusshare.00061/Trojan.Win32.AutoRun.byc-d0ae0d1f908801fc61f86c2b495cbbd7798fb71c 2013-05-18 18:04:46 ....A 27 Virusshare.00061/Trojan.Win32.AutoRun.ch-c0432ce4c79dfdd9a407da2445b96c6376a42c96 2013-05-18 09:43:24 ....A 69632 Virusshare.00061/Trojan.Win32.AutoRun.ebh-e143375bdd9fea69d63bb52f47a05de3221caee9 2013-05-17 21:08:46 ....A 479232 Virusshare.00061/Trojan.Win32.AutoRun.xfn-099beb28c52a604979d2c20739d829e30f846ebf 2013-05-18 09:21:22 ....A 479232 Virusshare.00061/Trojan.Win32.AutoRun.xfn-27101db69cf1bc4735fc96874365a4f1df3e58cc 2013-05-17 18:09:00 ....A 548864 Virusshare.00061/Trojan.Win32.AutoRun.xfn-2bf65e617ddd086901fce1b7b5118b0ca6453ccb 2013-05-17 19:25:34 ....A 569344 Virusshare.00061/Trojan.Win32.AutoRun.xfn-344f0377cf00f2d644292f5877fb4e7e291b8551 2013-05-20 01:03:40 ....A 479232 Virusshare.00061/Trojan.Win32.AutoRun.xfn-8a3bfeee2281c668264c20ec5b0b2e3fed9c5d26 2013-05-17 13:58:42 ....A 548864 Virusshare.00061/Trojan.Win32.AutoRun.xfn-cba3b4c427f74926aefce9d272db8fdfb2de6c05 2013-05-17 15:58:16 ....A 466944 Virusshare.00061/Trojan.Win32.AutoRun.xfn-f4536bd6f16ab64ec3f5d1a04d49e96cfee507d9 2013-05-17 07:06:52 ....A 134 Virusshare.00061/Trojan.Win32.AutoRun.yd-25bf56ad920cde6d1c51af41b1c0fa18797621f4 2013-05-18 14:28:04 ....A 439 Virusshare.00061/Trojan.Win32.AutoRun.yg-1d8689be780ccfb99f9c05a8b88f5e35d6b9c848 2013-05-17 06:34:46 ....A 533682 Virusshare.00061/Trojan.Win32.Autoit.aam-b8602e0f58513b6a0182f81c38ca0f63b5264e4b 2013-05-17 00:50:30 ....A 301569 Virusshare.00061/Trojan.Win32.Autoit.ach-a8c2e836a559c1e9de8739906c980a86fcd77616 2013-05-20 01:42:48 ....A 301579 Virusshare.00061/Trojan.Win32.Autoit.ach-aac1764f69ac4416846ddf00e71993458cef1a3e 2013-05-17 13:36:44 ....A 301581 Virusshare.00061/Trojan.Win32.Autoit.ach-e5e1bb236704617fac278b197b9df9215dba0c29 2013-05-18 18:53:54 ....A 734199 Virusshare.00061/Trojan.Win32.Autoit.ade-6fafedb82603419247a002aafd21e31779eef32a 2013-05-17 08:00:30 ....A 321956 Virusshare.00061/Trojan.Win32.Autoit.adu-2d33567fa423fa8a87d5c57cef32c4b19487a400 2013-05-18 12:48:14 ....A 1463035 Virusshare.00061/Trojan.Win32.Autoit.aef-17cf51ce3455a45041af645a58f8dca41e4012c6 2013-05-17 11:39:48 ....A 1483681 Virusshare.00061/Trojan.Win32.Autoit.aef-428631ebdf66fb4bcb0f2fe95fc3a32d6d20d3a1 2013-05-17 19:50:28 ....A 1483688 Virusshare.00061/Trojan.Win32.Autoit.aef-d314f4189e6babb1e6576b8ba75227805f11ae25 2013-05-17 08:06:48 ....A 628262 Virusshare.00061/Trojan.Win32.Autoit.aen-14a97b624142a0bfed731b9816cf3c071e09f072 2013-05-17 14:52:46 ....A 371300 Virusshare.00061/Trojan.Win32.Autoit.aer-18dadcbdd7d2af6fdcf6983df9363431d6aac90b 2013-05-20 00:30:40 ....A 1953576 Virusshare.00061/Trojan.Win32.Autoit.aer-32f2941422011627c32f4f1ed8d8a23b962b95fc 2013-05-17 10:26:40 ....A 1425088 Virusshare.00061/Trojan.Win32.Autoit.ahf-4cd7f27daab7f804fed3d36ea76908c2b11412c9 2013-05-18 00:34:34 ....A 1425154 Virusshare.00061/Trojan.Win32.Autoit.ahf-99b1253815d547ffd412667a2d1696fd3129a9ee 2013-05-17 21:35:30 ....A 2102272 Virusshare.00061/Trojan.Win32.Autoit.ahl-8d87bb76e10e32ece80f9ce368331d66f2f0a261 2013-05-17 00:45:08 ....A 665 Virusshare.00061/Trojan.Win32.Autoit.aho-1b011ebc9c187f9f7279d296486ab5f3c88b98fc 2013-05-17 12:24:56 ....A 367523 Virusshare.00061/Trojan.Win32.Autoit.aic-c807cf83c3e283d45cc9ed03842c3a409a92359d 2013-05-18 17:14:12 ....A 576188 Virusshare.00061/Trojan.Win32.Autoit.aip-0363cda218b293244fada72ef1905503835f546b 2013-05-18 02:36:02 ....A 1131418 Virusshare.00061/Trojan.Win32.Autoit.ais-2106c0366427c7c1741c74292f98790c83ccfbae 2013-05-18 18:57:48 ....A 915534 Virusshare.00061/Trojan.Win32.Autoit.akh-034f884be8ada22eb8ff1316bbd14d3798b85cda 2013-05-18 01:48:40 ....A 1100295 Virusshare.00061/Trojan.Win32.Autoit.ams-26155e3e452b26eb90e48fa7d004a3d8aa45bf29 2013-05-17 09:54:32 ....A 1101807 Virusshare.00061/Trojan.Win32.Autoit.ams-38d29f3510a47205714e10c4d30e11d74a78d334 2013-05-18 21:17:58 ....A 1100261 Virusshare.00061/Trojan.Win32.Autoit.ams-40b90741f4d59cf825ee60f55037161a1e67384e 2013-05-18 10:13:12 ....A 1138501 Virusshare.00061/Trojan.Win32.Autoit.ams-41e7be733acc2090f994072cfbe7d4dbc671bde7 2013-05-17 23:36:20 ....A 1101841 Virusshare.00061/Trojan.Win32.Autoit.ams-537c97a5a88e85f1b32325d26fe9b4613516fee2 2013-05-17 14:46:12 ....A 312112 Virusshare.00061/Trojan.Win32.Autoit.ams-6965ecdeaf2060f53301f947a95f1601dd65dd3a 2013-05-17 11:40:08 ....A 1101851 Virusshare.00061/Trojan.Win32.Autoit.ams-a1279a9735a0d554e00a6dd407776c818e0b71eb 2013-05-17 02:47:22 ....A 1072128 Virusshare.00061/Trojan.Win32.Autoit.ams-b7f57da2a2833244d2299b62aa35c194154a82f5 2013-05-18 22:42:46 ....A 1133165 Virusshare.00061/Trojan.Win32.Autoit.ams-bd9cf9f60d724060d1bc63a97792200609275133 2013-05-16 23:50:36 ....A 1133141 Virusshare.00061/Trojan.Win32.Autoit.ams-dcdb6029760d46ce261b78083897f8a846a9d0e3 2013-05-18 10:06:36 ....A 264580 Virusshare.00061/Trojan.Win32.Autoit.ams-ec85bfdc6f87908f759c66d7487bcbc188e9a960 2013-05-17 12:23:28 ....A 1133129 Virusshare.00061/Trojan.Win32.Autoit.ams-f4e847817b11b9fce66ec4f3bf8c3a00ef0e27be 2013-05-17 23:10:26 ....A 844129 Virusshare.00061/Trojan.Win32.Autoit.ams-fc636116115da523fb5b1a03c41724d5f948f8f2 2013-05-18 13:36:10 ....A 872807 Virusshare.00061/Trojan.Win32.Autoit.anv-3815de0fb0b065fb4e4e6d65447812fa86dcf772 2013-05-17 09:21:58 ....A 1160551 Virusshare.00061/Trojan.Win32.Autoit.anv-b1d0e61209835f2f6e7f8a75ca3b99ebac142b65 2013-05-18 09:18:50 ....A 574822 Virusshare.00061/Trojan.Win32.Autoit.anv-b2031c006dd0a91e5da06ffa4673fdb2edf175df 2013-05-16 23:09:28 ....A 552868 Virusshare.00061/Trojan.Win32.Autoit.apr-67a3d657982d967008d77ac20f0eef5815f786dd 2013-05-17 12:03:44 ....A 586809 Virusshare.00061/Trojan.Win32.Autoit.aru-325802f146dd1c7aebd7d100963af91bdeba678f 2013-05-18 03:22:12 ....A 228014 Virusshare.00061/Trojan.Win32.Autoit.at-72a6a328b97223d75680a1ae35d78e64ba44736c 2013-05-17 15:02:12 ....A 626909 Virusshare.00061/Trojan.Win32.Autoit.awe-0645968c49168f9376b626c0a468fb667e54f169 2013-05-17 15:53:30 ....A 1138971 Virusshare.00061/Trojan.Win32.Autoit.awe-3f64e4c4d05a93ab3e7c7b71a75567577387e5f3 2013-05-18 08:09:44 ....A 626918 Virusshare.00061/Trojan.Win32.Autoit.awe-7d955bca84bbd695ccb4ff9ce99ae4f629a2fc2e 2013-05-18 02:16:20 ....A 1605163 Virusshare.00061/Trojan.Win32.Autoit.bae-92bbe7f8b89395b089199963da4e197a5243f511 2013-05-17 10:16:12 ....A 1316577 Virusshare.00061/Trojan.Win32.Autoit.bau-fd22153cfcf2ba7b7b6235317c2248a0a237cc99 2013-05-17 15:34:50 ....A 2365836 Virusshare.00061/Trojan.Win32.Autoit.bbb-eec7e3e8876c07d44638261cfbaea16afb01996a 2013-05-17 13:59:10 ....A 1588580 Virusshare.00061/Trojan.Win32.Autoit.bbc-2f1dae2e1496f19d0112a4e4c8535d3726cba0d4 2013-05-18 15:39:36 ....A 719640 Virusshare.00061/Trojan.Win32.Autoit.bbq-c77db94c5d15ef6c90964139ab19cb9f14d54532 2013-05-17 20:22:36 ....A 527360 Virusshare.00061/Trojan.Win32.Autoit.bm-ff8ed0d8e85496ab8883e65caca1e0871ed0cd17 2013-05-17 20:27:18 ....A 259072 Virusshare.00061/Trojan.Win32.Autoit.cr-53810080e494a299b69497466c06175cfd0a6ec9 2013-05-17 03:27:42 ....A 315949 Virusshare.00061/Trojan.Win32.Autoit.cr-54599637f33edcf3c1ab8ec7e4a566364b895ea6 2013-05-18 02:10:12 ....A 315949 Virusshare.00061/Trojan.Win32.Autoit.cr-787428e77804e5ec07941963c5c685da4b0fff3c 2013-05-17 07:40:18 ....A 453700 Virusshare.00061/Trojan.Win32.Autoit.fg-9f6efc8b0e00a37c2c7149a6e6de773cb46ee98e 2013-05-18 09:50:00 ....A 559993 Virusshare.00061/Trojan.Win32.Autoit.j-7eb1519e7659bb41c6c69fff2cc485682caf5ba5 2013-05-17 01:50:32 ....A 299778 Virusshare.00061/Trojan.Win32.Autoit.wh-407fca5e29db139cbb539836968d04fadeb2ebb7 2013-05-18 15:06:58 ....A 736480 Virusshare.00061/Trojan.Win32.Autoit.ww-45d7b20800de63a1b26e5c3c7a19bcdabd09c29e 2013-05-17 14:47:30 ....A 640547 Virusshare.00061/Trojan.Win32.Autoit.ww-b0a96ada76c68a22d18bc5ec2382c44aac9f8cca 2013-05-18 10:44:52 ....A 1751524 Virusshare.00061/Trojan.Win32.Autoit.wz-e2da096b699d8aa5794746f260a9be1d38634272 2013-05-17 18:59:18 ....A 23215 Virusshare.00061/Trojan.Win32.Autorun.o-62645abf4de25a01e3fe5821639f0c79132bd2d9 2013-05-18 07:16:20 ....A 368640 Virusshare.00061/Trojan.Win32.BCB.j-cfce7f0fed28c3d7d132af327f6c3e106bce1de5 2013-05-18 03:59:48 ....A 430080 Virusshare.00061/Trojan.Win32.BCB.n-dfa7c9df29003ffa52d8addb7d51212f74076e59 2013-05-20 02:07:42 ....A 135168 Virusshare.00061/Trojan.Win32.BHO.ab-276d1930a6e08b093d8ddf805f8a8925018ec1c9 2013-05-17 19:45:22 ....A 77592 Virusshare.00061/Trojan.Win32.BHO.ab-443f7b80b386747021cebb340e71ee5b1bc43560 2013-05-17 18:22:06 ....A 27136 Virusshare.00061/Trojan.Win32.BHO.abgk-67c0cc9845633e14fc5da256575af1fd67dba899 2013-05-17 07:36:54 ....A 128021 Virusshare.00061/Trojan.Win32.BHO.abtl-be31e80693680966ea5845b7fa2c5d3e2346445a 2013-05-17 19:11:56 ....A 128021 Virusshare.00061/Trojan.Win32.BHO.abtl-d177bdce2a60d3ef23fedb2c0de64c78ce5fa1c8 2013-05-18 09:34:38 ....A 92659 Virusshare.00061/Trojan.Win32.BHO.abtl-d928fb1e676d10d2026e45b860a685ad8ceb7a53 2013-05-18 00:47:24 ....A 477075 Virusshare.00061/Trojan.Win32.BHO.acsi-bffd85d56de2d6b0b9186809c9674b40f735d9bc 2013-05-16 23:21:10 ....A 126464 Virusshare.00061/Trojan.Win32.BHO.acsw-ec7f4c95d55a95276f1f2648edd927d9e1b12e22 2013-05-18 02:52:40 ....A 151552 Virusshare.00061/Trojan.Win32.BHO.acun-88d58edbfad7cd4ee4a36800f2fafba1540c5035 2013-05-17 11:10:42 ....A 196608 Virusshare.00061/Trojan.Win32.BHO.acve-12aea0733bc746661dd88800dd55e97091d8fca5 2013-05-17 03:42:40 ....A 151552 Virusshare.00061/Trojan.Win32.BHO.adbg-02d12bfa898c8743af2cc234d82b822409d3547b 2013-05-18 05:35:46 ....A 139264 Virusshare.00061/Trojan.Win32.BHO.adnc-abfa5e0415e4b6f1f8d55605b4097d620b9ea622 2013-05-17 05:16:34 ....A 195072 Virusshare.00061/Trojan.Win32.BHO.adql-165d1353c4a6f44c267e1738b54119f4d09282de 2013-05-18 02:15:06 ....A 204800 Virusshare.00061/Trojan.Win32.BHO.adql-2e6747a2daab492738ea6d87e628387f7430ec35 2013-05-17 08:23:36 ....A 1048028 Virusshare.00061/Trojan.Win32.BHO.afes-c0c33be4acf940648fe8485a43ea6df318087690 2013-05-18 08:56:20 ....A 449060 Virusshare.00061/Trojan.Win32.BHO.afhf-b7b33fd5342a7baee8dc9b43e17e81e02a708663 2013-05-20 01:16:38 ....A 28672 Virusshare.00061/Trojan.Win32.BHO.agbp-aba487380ce010ceb53385c47647b1d501751abe 2013-05-17 17:07:34 ....A 175936 Virusshare.00061/Trojan.Win32.BHO.ahck-efe5ae1e19aa247f451d03fdc1e0e481a37cb0fe 2013-05-16 23:53:00 ....A 653222 Virusshare.00061/Trojan.Win32.BHO.aiht-476d655b563127cca5f78c05ad9069962581c421 2013-05-17 16:00:54 ....A 17920 Virusshare.00061/Trojan.Win32.BHO.alav-543590ebe3c17628f6e6ae74d89ebff53bbcccf8 2013-05-18 01:48:36 ....A 221184 Virusshare.00061/Trojan.Win32.BHO.aooy-b4134f6ee06a4bc080d7c982c6e1f0386a396890 2013-05-18 01:26:06 ....A 233472 Virusshare.00061/Trojan.Win32.BHO.apco-4a400ce2aadc8eb10f656dfdc924b93f95371ad9 2013-05-20 00:40:50 ....A 233472 Virusshare.00061/Trojan.Win32.BHO.apco-bf054e54189a848340f273f9194e152297590a09 2013-05-17 23:29:22 ....A 66624 Virusshare.00061/Trojan.Win32.BHO.bd-b1df202e2a1756fbd49fbf36c6a8fe52678bfd3c 2013-05-17 14:46:42 ....A 145167 Virusshare.00061/Trojan.Win32.BHO.bdyv-dcf30f6c91a37d827af2fc6ea40f09b439b10acb 2013-05-20 01:12:08 ....A 107742 Virusshare.00061/Trojan.Win32.BHO.benf-2a7dd6e4f48f2b06b45ccd5d0971d405064ccc86 2013-05-17 22:26:50 ....A 103912 Virusshare.00061/Trojan.Win32.BHO.benf-a2804876770d7f581711cdb00cf45ca9ac4b6ec9 2013-05-17 10:22:54 ....A 151352 Virusshare.00061/Trojan.Win32.BHO.bfda-114e78aaeb697b0317ba87285488103b083bdc35 2013-05-17 18:10:20 ....A 1315328 Virusshare.00061/Trojan.Win32.BHO.bioc-f97afa09628930488ba8962731840115e056c13b 2013-05-17 14:46:08 ....A 446488 Virusshare.00061/Trojan.Win32.BHO.bnnl-f73060869fefb6f29c2d595bbd6b59bc80d6ed27 2013-05-18 01:04:30 ....A 61440 Virusshare.00061/Trojan.Win32.BHO.bnqp-bd55ad6058105069153c531119ac97c358af087f 2013-05-17 07:08:06 ....A 348160 Virusshare.00061/Trojan.Win32.BHO.brgy-781ce270b811b5a0ba6e17363020ff27f92bcba3 2013-05-18 00:34:10 ....A 79872 Virusshare.00061/Trojan.Win32.BHO.bryr-a048bc46c32d3b91281962b400316dacc466ef6f 2013-05-17 18:05:00 ....A 207872 Virusshare.00061/Trojan.Win32.BHO.chkr-4b82b000c071b8d94ab19890f30721f28405ca30 2013-05-17 00:18:16 ....A 233984 Virusshare.00061/Trojan.Win32.BHO.chxa-2963c4716b41ddf9fa5525ef9778841d143c0b63 2013-05-17 21:26:28 ....A 233984 Virusshare.00061/Trojan.Win32.BHO.chxa-afbc56796a1fc9290f8ce6a0b25003945b0c0dfa 2013-05-17 01:37:36 ....A 119039 Virusshare.00061/Trojan.Win32.BHO.chzw-1c9ccd79043b5263dc65883eb86ef310391ca432 2013-05-17 13:22:48 ....A 119039 Virusshare.00061/Trojan.Win32.BHO.chzw-53eca539e65698d93d28070d4d642929ace2325a 2013-05-17 16:03:14 ....A 86016 Virusshare.00061/Trojan.Win32.BHO.civa-58f7f61e3c519959d77055102155f97e699020ec 2013-05-17 17:42:02 ....A 225280 Virusshare.00061/Trojan.Win32.BHO.cjzu-1ea285e1d040e9c444c2e0a9c6c8780e633e89db 2013-05-17 05:53:32 ....A 128103 Virusshare.00061/Trojan.Win32.BHO.ckyj-29b2e050e9d623764424e4fdfe415c9961dfa0bd 2013-05-17 10:29:42 ....A 127955 Virusshare.00061/Trojan.Win32.BHO.ckyj-313db5c94c7fc74a6e3b4b116b742bc0c941c831 2013-05-17 22:21:40 ....A 127661 Virusshare.00061/Trojan.Win32.BHO.ckyj-4e145972e2f88ab56fe923fd226792e226d665f3 2013-05-17 04:42:50 ....A 127842 Virusshare.00061/Trojan.Win32.BHO.ckyj-62361d2d8dd5bed2951f81af49af92fc84df8a35 2013-05-18 11:23:52 ....A 128029 Virusshare.00061/Trojan.Win32.BHO.ckyj-62d58f0e7b43f2d957780106e555efaf7bbdf7e9 2013-05-18 08:28:42 ....A 127900 Virusshare.00061/Trojan.Win32.BHO.ckyj-78be2578212a81f03ccf1bffbed670b8725fb695 2013-05-18 10:18:54 ....A 127925 Virusshare.00061/Trojan.Win32.BHO.ckyj-c23c7cf4578b3c4820cbb49ba11e682353ae4727 2013-05-18 00:35:10 ....A 22016 Virusshare.00061/Trojan.Win32.BHO.clxg-a20409ae1de9b828480649788c77b7c0c8c1f4e9 2013-05-18 00:15:18 ....A 315437 Virusshare.00061/Trojan.Win32.BHO.cood-5bff094d9e4d16aaf00d49ff1a47bd1b7cb2e01d 2013-05-16 23:40:02 ....A 68608 Virusshare.00061/Trojan.Win32.BHO.cqan-c9354a9017b178f449496c98ac1e85bea6d58cbc 2013-05-18 16:04:32 ....A 191067 Virusshare.00061/Trojan.Win32.BHO.cqfc-0d2b8a4135d13897dde88770d633feb2489bde76 2013-05-17 15:04:08 ....A 148080 Virusshare.00061/Trojan.Win32.BHO.cttf-3521f358f6498b0d85231b55e9226d75f3b1ff6c 2013-05-17 17:48:22 ....A 344064 Virusshare.00061/Trojan.Win32.BHO.ctzx-ee647d9a19980b918f52f72ab396e7efd13767ed 2013-05-18 01:09:18 ....A 110592 Virusshare.00061/Trojan.Win32.BHO.cwan-043a986a950ca63f626a23e77514ba9b5bbc40c0 2013-05-17 08:34:16 ....A 86016 Virusshare.00061/Trojan.Win32.BHO.cwbe-a8b86a33b5f405a1ee772bc816606d3d49504014 2013-05-17 07:13:14 ....A 122880 Virusshare.00061/Trojan.Win32.BHO.cwbl-856de09dfb8e874d98b87f40aa9a3ba3f49e9d80 2013-05-17 08:36:42 ....A 209619 Virusshare.00061/Trojan.Win32.BHO.cwle-3e7ded17d6adb4bd2a1084e55cc8f94829c15cff 2013-05-18 02:47:26 ....A 191488 Virusshare.00061/Trojan.Win32.BHO.cwnc-e120737ee0da5a407d43e2f92048595e416f795b 2013-05-17 14:34:20 ....A 800475 Virusshare.00061/Trojan.Win32.BHO.cxwf-c2961b98a470e70aba8f9acfeba514f88beeab0d 2013-05-20 01:01:44 ....A 101696 Virusshare.00061/Trojan.Win32.BHO.cyhp-cc3e8d4711f4c912a3c75adc0f5d800a844fc669 2013-05-17 14:55:14 ....A 86016 Virusshare.00061/Trojan.Win32.BHO.cyit-1a5f1df072a9fc764f4e9e7de4c473681fd985ed 2013-05-17 13:45:16 ....A 311296 Virusshare.00061/Trojan.Win32.BHO.cyjb-dff05f9390e5179eb70443aac1e8fb8c8d96c542 2013-05-20 02:31:24 ....A 329838 Virusshare.00061/Trojan.Win32.BHO.cyjk-cafbd2ce2290113bcad80a529d020ae6f63c4dca 2013-05-17 21:16:16 ....A 86016 Virusshare.00061/Trojan.Win32.BHO.cylb-f1bdcbe5d761aa4e582131bb455d293449f14d0a 2013-05-18 05:24:54 ....A 86016 Virusshare.00061/Trojan.Win32.BHO.cyly-c18fd84a77c98077ba3822b02c77fb1d3061ee78 2013-05-18 11:38:54 ....A 237568 Virusshare.00061/Trojan.Win32.BHO.cylz-28c567b3b12eceb6eb195ac1d06573226a94b106 2013-05-17 07:10:12 ....A 370700 Virusshare.00061/Trojan.Win32.BHO.cyma-1f02f98e0c477f592ff939323dcc38d90df6494e 2013-05-18 05:49:52 ....A 315437 Virusshare.00061/Trojan.Win32.BHO.cymh-8e7fee516d5589ef2b9cdb2faaf4d8feceebf14a 2013-05-17 18:43:26 ....A 294925 Virusshare.00061/Trojan.Win32.BHO.cyms-1b9cd0caf3f5f8c5effb3de09cfa31cf977a9f6d 2013-05-17 15:49:32 ....A 294925 Virusshare.00061/Trojan.Win32.BHO.cyms-df53bedf5656ffecbf35ddbf8023797cffd55aee 2013-05-20 01:29:48 ....A 28160 Virusshare.00061/Trojan.Win32.BHO.cyod-e7116c7efef81aa27a11553e8cf79c0e23934002 2013-05-17 13:05:44 ....A 311296 Virusshare.00061/Trojan.Win32.BHO.cyoh-09950a375b75bb85ec1aea4437a711ab0efa042e 2013-05-17 12:45:24 ....A 311296 Virusshare.00061/Trojan.Win32.BHO.cyoh-274618f3cf7e1010c397fa13c0a3975e17f92577 2013-05-20 01:41:12 ....A 311296 Virusshare.00061/Trojan.Win32.BHO.cyoh-7055dafbbe35a442c2601c5f9146931f83e93505 2013-05-17 22:04:10 ....A 311296 Virusshare.00061/Trojan.Win32.BHO.cyoh-7779bbe61afe7c99c62eed7ca9fb4bb45d38982b 2013-05-17 17:10:46 ....A 311296 Virusshare.00061/Trojan.Win32.BHO.cyoh-8d1bbd24353b07a5c8d4667288c5015eff2b60cc 2013-05-20 00:30:52 ....A 311296 Virusshare.00061/Trojan.Win32.BHO.cyoh-b5f0afc842d3489a8351c63c7f19a4b88e047f84 2013-05-18 01:04:24 ....A 311296 Virusshare.00061/Trojan.Win32.BHO.cyoh-bab5febd304305e24584d1a8a08b6d8fb50aff81 2013-05-18 10:22:14 ....A 311296 Virusshare.00061/Trojan.Win32.BHO.cyoh-d4f59468c4aa77c99b703670d5fb9180bc19b4ea 2013-05-18 02:30:58 ....A 315392 Virusshare.00061/Trojan.Win32.BHO.cyoh-d57652d5b65915326290ee724f3e8324a787b8a1 2013-05-18 14:45:40 ....A 237568 Virusshare.00061/Trojan.Win32.BHO.cypj-5e7603ac75ae02274a3e4b037f4399c5f0c643e2 2013-05-17 08:10:34 ....A 237568 Virusshare.00061/Trojan.Win32.BHO.cypj-e5f15c1f042036d393affda7da430564b35ecdcf 2013-05-17 14:45:36 ....A 237568 Virusshare.00061/Trojan.Win32.BHO.cypj-f47636dafa36dc6df7333783be3d373369366764 2013-05-18 02:07:04 ....A 86016 Virusshare.00061/Trojan.Win32.BHO.cypm-9229a065e4af5f4c193e5ba6397c6bae0439136f 2013-05-18 02:06:36 ....A 86016 Virusshare.00061/Trojan.Win32.BHO.cypo-a20246898a4bad7c18a09217b22a24f6b152bd07 2013-05-18 05:26:08 ....A 86016 Virusshare.00061/Trojan.Win32.BHO.cypo-b655aa62863509b8f4750105da16d9d68ee0c0b6 2013-05-17 15:02:14 ....A 307200 Virusshare.00061/Trojan.Win32.BHO.cypp-7ac33bd6583ff5b1e52d6e8bf3fbed9e4b34e707 2013-05-18 00:54:28 ....A 311296 Virusshare.00061/Trojan.Win32.BHO.cypz-4dc232a9df3155b3dd3e61b9632d5888cadf203f 2013-05-16 23:21:46 ....A 311296 Virusshare.00061/Trojan.Win32.BHO.cypz-7c4c43be285a86d1960b299ef6b6224f328972f7 2013-05-17 03:32:30 ....A 307200 Virusshare.00061/Trojan.Win32.BHO.cyqu-17015b56f09c0c256b4b7bfb49424f5b95b4958c 2013-05-20 00:51:20 ....A 307213 Virusshare.00061/Trojan.Win32.BHO.cysf-11c84a48145d30d8c5f08111a9f0c70d6ce746c5 2013-05-17 05:39:10 ....A 206016 Virusshare.00061/Trojan.Win32.BHO.cysy-4e9feb25229594a96b8e3aab70462bed18b00a2e 2013-05-18 11:18:28 ....A 86016 Virusshare.00061/Trojan.Win32.BHO.cytd-1b58f187fb45f329d73ebd49a81e4570f7b4a237 2013-05-19 18:52:42 ....A 86016 Virusshare.00061/Trojan.Win32.BHO.cytd-273c8b3f216627365b908f407a24b5210cbc1397 2013-05-17 03:41:26 ....A 13312 Virusshare.00061/Trojan.Win32.BHO.dyu-c4a509a6d8510888363d1eb0f297abdd77a07ff4 2013-05-17 18:03:10 ....A 41991 Virusshare.00061/Trojan.Win32.BHO.eeg-84504ec7b6ef97a5c127a2685eb372f4bb750e2f 2013-05-17 20:27:38 ....A 53760 Virusshare.00061/Trojan.Win32.BHO.eek-9ee28edf871733c7895535b165783ae54458c916 2013-05-20 01:05:28 ....A 53760 Virusshare.00061/Trojan.Win32.BHO.eek-ff44c90d84107e91fb9947f1b8629e6c41566e4c 2013-05-16 23:54:32 ....A 447488 Virusshare.00061/Trojan.Win32.BHO.ek-b12f9624a836cbefff06211b96750471da12190c 2013-05-19 02:26:48 ....A 58894 Virusshare.00061/Trojan.Win32.BHO.eye-ce8be2b9f7fe8d0c0dd3e1cdf2acfa6921373de9 2013-05-17 14:39:26 ....A 262144 Virusshare.00061/Trojan.Win32.BHO.fgl-6f7ca7479a80ea3301fea4ff88a8a1503247b472 2013-05-17 04:59:48 ....A 60436 Virusshare.00061/Trojan.Win32.BHO.g-3730ad40c7ffeecbbaf1981062553f91e8eae9d0 2013-05-17 13:43:22 ....A 51725 Virusshare.00061/Trojan.Win32.BHO.g-61c5d0de400d15b2ee3606a3f3ef90920bc36202 2013-05-17 16:07:04 ....A 745512 Virusshare.00061/Trojan.Win32.BHO.g-bcdd68f1d667edecf1885a6c88e2f6ee0ba946df 2013-05-17 16:30:58 ....A 40973 Virusshare.00061/Trojan.Win32.BHO.g-db0a0f049c11700944cb6e0690534c0981776f5d 2013-05-18 07:00:14 ....A 44165 Virusshare.00061/Trojan.Win32.BHO.g-e74704ac35599a5898d2c70ea58c3e609cf34eaa 2013-05-17 10:38:54 ....A 40973 Virusshare.00061/Trojan.Win32.BHO.g-e7b370fc78f9b7fdd1a14f61d469b5595e275246 2013-05-18 19:52:58 ....A 98324 Virusshare.00061/Trojan.Win32.BHO.g-ff1be86f7663f811bb01aa368cd86de6ec1ec7cc 2013-05-17 23:43:18 ....A 184320 Virusshare.00061/Trojan.Win32.BHO.gok-585e66fd8ef0324fd23aaaec9cab74919bd26e5d 2013-05-17 10:34:08 ....A 69632 Virusshare.00061/Trojan.Win32.BHO.hh-f81d25b03ac38eda20b68e10872b09fde3b6de00 2013-05-18 02:53:18 ....A 3764224 Virusshare.00061/Trojan.Win32.BHO.hpm-7eb4000021ee46e3e2d40d964109883342bc94d7 2013-05-17 11:17:02 ....A 53260 Virusshare.00061/Trojan.Win32.BHO.hwb-80e003fcf5a6a94d3018bc3df21764eee262ddfd 2013-05-18 19:12:38 ....A 131076 Virusshare.00061/Trojan.Win32.BHO.iex-3b72ba9074765021431f99fdea6157a0310e24e4 2013-05-17 13:29:48 ....A 131076 Virusshare.00061/Trojan.Win32.BHO.iex-69ad0191398b1a3ed77dedf801a57aff660075aa 2013-05-17 00:53:06 ....A 131076 Virusshare.00061/Trojan.Win32.BHO.iex-7120417e1b9c6ae0432a9a5725c1a3afb875cbd6 2013-05-18 02:04:40 ....A 131076 Virusshare.00061/Trojan.Win32.BHO.iex-80aa3d320858d4c9a38593aaa95abbe54fc1c776 2013-05-18 01:51:20 ....A 131076 Virusshare.00061/Trojan.Win32.BHO.iex-8e9e1dfe3eeb2f532ac27f2d29a384cc825aadeb 2013-05-17 22:04:14 ....A 131076 Virusshare.00061/Trojan.Win32.BHO.iex-b1c87f9a7f153940a97c29b6af46ccacc5498f54 2013-05-17 08:29:12 ....A 176128 Virusshare.00061/Trojan.Win32.BHO.ifx-e7a8785193600424c874594f48ef9aa130c8c55b 2013-05-17 12:40:20 ....A 119303 Virusshare.00061/Trojan.Win32.BHO.iyy-83da7385e28fee8f78a5ba05d638f07e90225453 2013-05-17 18:55:14 ....A 241677 Virusshare.00061/Trojan.Win32.BHO.kao-2742679ce4d650796596188908972679547f2d8e 2013-05-18 05:30:38 ....A 105479 Virusshare.00061/Trojan.Win32.BHO.lgw-8cb4dcb8bee3747bd339212d32870ed3b7474c50 2013-05-17 11:39:14 ....A 105479 Virusshare.00061/Trojan.Win32.BHO.lgw-b183bc64b33d156971a2f5bdd2bf9ca2f739ac9c 2013-05-18 19:38:54 ....A 105572 Virusshare.00061/Trojan.Win32.BHO.lhc-7d559c19d7ac3d42003856a6d27592e33b480dc7 2013-05-17 14:53:20 ....A 16896 Virusshare.00061/Trojan.Win32.BHO.mzg-9930b1e3804f0fcbe4e3923f79d717de7ec1b0b2 2013-05-18 07:24:10 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-1b17dc3a956b6e69dd92f03822096983b9f9ddcf 2013-05-18 00:47:50 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-4521d4d05b728b9276177b4b7784221fe434a493 2013-05-17 09:02:50 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-49b7ce7a81b7ab73b229b8019fc03b0ab4b06fe0 2013-05-18 12:56:42 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-5216a09096bdaa5f10892ca6433f1054e2100343 2013-05-17 14:31:08 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-57970c2659c71ead0063e0a90f5246c90215d93c 2013-05-18 03:00:02 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-58f22c41f17aacffb4be24516606a8ddc7dcfa00 2013-05-17 13:27:44 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-5d332a2daf9b0b9712bbf519a16ff33578aeaf18 2013-05-17 13:15:54 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-64f77174f8d6e6b88cd628c63a55d2957a2f2425 2013-05-18 08:27:24 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-712b18a82a5f5e072db9644e7e18dc3e5197016c 2013-05-17 19:47:12 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-715a1eb64cd1ecb19c8dbbdbf93402f07d2e5593 2013-05-18 01:40:08 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-7422df49af267c8092a88f5f4d71e67633a6ba65 2013-05-17 11:23:34 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-89f67dc35ff7906aa9f090a286f1fc3f8d806015 2013-05-17 12:40:34 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-8b15e5b4ad46a564be9971706f1aed59e2ff35e2 2013-05-20 00:46:16 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-968afdb6399316c9f7399e4343bf8443b78bc439 2013-05-17 14:33:00 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-9f08a13719b94aa83fce520fb515bb9fa0bfe605 2013-05-19 16:06:06 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-a21a5cf67b672326bb287e88227fb75904a29593 2013-05-17 13:19:48 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-a2b9b1f63f3b7493033c143835a84a5b8a347c40 2013-05-18 16:43:58 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-c41e73db726174502d1d4ef5041dbb4713c2b88d 2013-05-18 11:39:50 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-ccb98b6a731392fca79fbe2657c0370ec1c9e881 2013-05-20 02:02:56 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-cd3466fcdefafb9be49ee57d4f8f2ea496df6ad2 2013-05-20 02:15:44 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-d2bc2df8c03a9a44cc13a3288f056f35363347ee 2013-05-17 19:32:08 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-dfc51ebc5b9d121a4dd22d54ea6474dcce109844 2013-05-17 20:53:18 ....A 118284 Virusshare.00061/Trojan.Win32.BHO.nib-f39e35948848ab063a854335b9a59b78d2e62bfb 2013-05-17 06:38:36 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-f8812c0839e9c7366ec9d3806f90526fd51fd7d9 2013-05-17 11:39:14 ....A 118279 Virusshare.00061/Trojan.Win32.BHO.nib-ff4bbbca6ad180a939718abf216ed9dc235e09c1 2013-05-18 07:57:18 ....A 1932288 Virusshare.00061/Trojan.Win32.BHO.oda-00184d9dfd4bc3438e9446d9f3e8236af028b4b2 2013-05-17 02:52:04 ....A 106927 Virusshare.00061/Trojan.Win32.BHO.qv-06798ed96ea794009ec61850095d21c29cf9ce45 2013-05-17 13:54:40 ....A 262144 Virusshare.00061/Trojan.Win32.BHO.svz-48e878a41248fdadd95def92959dec8c49c23de7 2013-05-17 03:17:46 ....A 488703 Virusshare.00061/Trojan.Win32.BHO.uhi-05292925898cdbad43e9be291260a08b8e140516 2013-05-17 17:41:56 ....A 495222 Virusshare.00061/Trojan.Win32.BHO.uhi-166f3383ade2666767b00e0c33e57051aea428e2 2013-05-17 06:59:52 ....A 565760 Virusshare.00061/Trojan.Win32.BHO.uhi-19ff42da05b4456484e971155ea9e814f545e996 2013-05-18 15:54:00 ....A 481610 Virusshare.00061/Trojan.Win32.BHO.uhi-aab56d717e5695a0e1db2a231952c28a5321c20e 2013-05-17 08:43:12 ....A 488947 Virusshare.00061/Trojan.Win32.BHO.uhi-b15629a18d8726b13b7f79468f5009931c8453d3 2013-05-17 16:14:50 ....A 131080 Virusshare.00061/Trojan.Win32.BHO.vqm-8d3f70ce5e857d613fe771579f4a33122320a52c 2013-05-17 04:32:56 ....A 127985 Virusshare.00061/Trojan.Win32.BHO.wzu-9d30fc60ee8609e3b3d8ffe80e1361602639952e 2013-05-17 10:15:40 ....A 243200 Virusshare.00061/Trojan.Win32.BHO.xrw-1a98a19f83d43cdf027713d9828cc22ef04f90de 2013-05-18 14:58:10 ....A 245760 Virusshare.00061/Trojan.Win32.BHO.xwv-a28c6066771877200d68cdcd63309f53aaa9398f 2013-05-17 12:53:26 ....A 827392 Virusshare.00061/Trojan.Win32.BHO.xxc-01d7b1e8d5bc50d615e59e68c02700e3c9f9fb27 2013-05-18 07:34:12 ....A 128165 Virusshare.00061/Trojan.Win32.BHO.yma-5fee9971fcc02e0df4681659197cef75c776b9fc 2013-05-17 22:06:50 ....A 128242 Virusshare.00061/Trojan.Win32.BHO.yma-90a1c2d6822b6495b454d323bebf418e76d3ebae 2013-05-17 13:18:50 ....A 294912 Virusshare.00061/Trojan.Win32.BHO.ywa-ec3203c0fa2aa2ef714c37ce38683a2578e4279b 2013-05-18 07:51:14 ....A 118784 Virusshare.00061/Trojan.Win32.BHO.zm-0e74ef21049756704a7df6567d026406dd05acc7 2013-05-18 00:04:20 ....A 131076 Virusshare.00061/Trojan.Win32.BHOLamp.bnm-e67283eb12297c5c3e59c0013e380bf7f4506148 2013-05-17 12:38:54 ....A 131076 Virusshare.00061/Trojan.Win32.BHOLamp.cib-5d6d80f3e702803adccd713e12be691e3ee9c14e 2013-05-18 01:15:12 ....A 131076 Virusshare.00061/Trojan.Win32.BHOLamp.clv-53e819e940a0347a508f4fa995f5d4c5b183a4c0 2013-05-18 06:08:10 ....A 131076 Virusshare.00061/Trojan.Win32.BHOLamp.clz-69ed1f2cd17421a0a52e7bee02a1ef09e2d7dbef 2013-05-17 08:15:06 ....A 131076 Virusshare.00061/Trojan.Win32.BHOLamp.cog-446dedbcaee04aff7d05ac61c6a89b9a6618e6bf 2013-05-18 05:55:00 ....A 119300 Virusshare.00061/Trojan.Win32.BHOLamp.cwt-237d1571824922726af7ec2a0a3a0800166c5476 2013-05-17 11:52:14 ....A 151556 Virusshare.00061/Trojan.Win32.BHOLamp.fnr-bf85b7cf28090096c2acce19d62f388c29870999 2013-05-18 10:32:18 ....A 131076 Virusshare.00061/Trojan.Win32.BHOLamp.hgz-c4a92884789c7f89383835a398fee8ba57cb4a21 2013-05-18 04:40:08 ....A 118788 Virusshare.00061/Trojan.Win32.BHOLamp.hut-07ce41fbbc070ecaae6790e2656d19709dada305 2013-05-17 22:44:50 ....A 118788 Virusshare.00061/Trojan.Win32.BHOLamp.huv-30f35a313d9e02db3a58f52dcb30e6268be3e897 2013-05-18 14:33:22 ....A 176640 Virusshare.00061/Trojan.Win32.BHOLamp.ihf-329d0504e31b90d60e549405320b007cf9273a01 2013-05-18 09:05:40 ....A 174592 Virusshare.00061/Trojan.Win32.BHOLamp.ihf-6edc9517931b8dbc0daf22ffdcd9d474eb8d6e75 2013-05-17 22:20:04 ....A 131076 Virusshare.00061/Trojan.Win32.BHOLamp.jv-c9916b85c2a28de36caed02d22960ef50427dc0b 2013-05-18 00:26:22 ....A 131076 Virusshare.00061/Trojan.Win32.BHOLamp.qf-87c4cb2c830c7bdca045c0269372e9d63e98da18 2013-05-17 05:15:22 ....A 131076 Virusshare.00061/Trojan.Win32.BHOLamp.qp-7da21f413e9af2315c5631e6309f42771f32b6a1 2013-05-18 19:21:16 ....A 131076 Virusshare.00061/Trojan.Win32.BHOLamp.rq-445c9f954ad569c1d10f1e3d63b8a83562bec1d3 2013-05-18 17:25:16 ....A 100014 Virusshare.00061/Trojan.Win32.Bakaki.d-db6ca0edbc6aeac1e635ef5c71ddff9c9d1c0760 2013-05-16 23:20:34 ....A 14848 Virusshare.00061/Trojan.Win32.Baton.a-61a476f13bddf8316f865cab5254f02e8cb658af 2013-05-18 13:27:50 ....A 856064 Virusshare.00061/Trojan.Win32.Bebo.ay-031275843cc58918a621e3a69a1fe12140d68475 2013-05-17 18:13:20 ....A 139264 Virusshare.00061/Trojan.Win32.Bebo.vy-866b29615084dc0c8d48395c892123829ecaa4e4 2013-05-17 04:52:12 ....A 263680 Virusshare.00061/Trojan.Win32.Bepiv.aos-d113707fa7793e9f71c87c853db7e924ba27a90e 2013-05-19 19:37:54 ....A 201216 Virusshare.00061/Trojan.Win32.Bepiv.auc-7f437b2b19c0b23b223ba1d1a8e950875025d6c5 2013-05-16 23:35:22 ....A 123002 Virusshare.00061/Trojan.Win32.Bicololo.aaev-e3bb1f8b7deda3e780b8332813482763649b930c 2013-05-17 06:05:26 ....A 184700 Virusshare.00061/Trojan.Win32.Bicololo.aguy-eff280402a264dcbd0b6f232274b2bb6eabd8f0e 2013-05-17 23:39:42 ....A 92260 Virusshare.00061/Trojan.Win32.Bicololo.aoha-944e1c49217d69e813b4b33c420d915f2c7485a4 2013-05-17 03:52:38 ....A 88710 Virusshare.00061/Trojan.Win32.Bicololo.aova-748d610e01f659e853915a458cc4747b10eb4f42 2013-05-17 00:48:00 ....A 88702 Virusshare.00061/Trojan.Win32.Bicololo.aova-8c36db0c20cb00b2ae7ca71da09540dadc9054d5 2013-05-17 15:32:20 ....A 186451 Virusshare.00061/Trojan.Win32.Bicololo.aqhc-a90014b08e0b65c0b6eccf1c8ad4a98815281567 2013-05-17 17:32:04 ....A 125118 Virusshare.00061/Trojan.Win32.Bicololo.atbz-131607741a584f76dc44a7447c4cef693d00f567 2013-05-17 20:17:14 ....A 125116 Virusshare.00061/Trojan.Win32.Bicololo.atbz-1536f68dccd02807e9f40f49b56398bed65acd6f 2013-05-17 04:20:20 ....A 125122 Virusshare.00061/Trojan.Win32.Bicololo.atbz-292dce7f1bd5d0f64f9d7f2dec78348dcfb978aa 2013-05-17 00:12:46 ....A 125116 Virusshare.00061/Trojan.Win32.Bicololo.atbz-3c99eef90d61bba2d5ef991149bcbc4a7140f99b 2013-05-17 23:30:22 ....A 125124 Virusshare.00061/Trojan.Win32.Bicololo.atbz-d5891f1ffa5129aab191343216501faae6e17128 2013-05-17 02:50:46 ....A 125118 Virusshare.00061/Trojan.Win32.Bicololo.atbz-d9173d3aee805b67f14a554df2968b07580faf1f 2013-05-16 23:16:08 ....A 125118 Virusshare.00061/Trojan.Win32.Bicololo.atbz-e47a1580917ca3039d3f3b4ac4d2394c933f672e 2013-05-17 22:42:58 ....A 120193 Virusshare.00061/Trojan.Win32.Bicololo.axpy-d6bce079f64177e1d71814d179679d513ccb4597 2013-05-17 20:25:06 ....A 120197 Virusshare.00061/Trojan.Win32.Bicololo.axpy-f0dcd3bc35d3529be18c1c4da233b6eddb51492d 2013-05-17 13:54:22 ....A 121019 Virusshare.00061/Trojan.Win32.Bicololo.axql-036494fbe825c84267adbdf90b53ea53ed09907f 2013-05-17 00:16:04 ....A 121021 Virusshare.00061/Trojan.Win32.Bicololo.axql-39b0bd7e86508e5f572da5dfa97c47d378972385 2013-05-17 22:01:02 ....A 121025 Virusshare.00061/Trojan.Win32.Bicololo.axql-97b50b8f234b628d11c9c4fce698f72f1ec12b9c 2013-05-17 19:54:16 ....A 122957 Virusshare.00061/Trojan.Win32.Bicololo.baod-a3f932ed36c169c6cff0858be053a182d481db2f 2013-05-17 22:48:48 ....A 122957 Virusshare.00061/Trojan.Win32.Bicololo.baod-e6530473075818fdd832511353f9bb06239ce74b 2013-05-17 02:13:48 ....A 117317 Virusshare.00061/Trojan.Win32.Bicololo.bhot-0f24c73909e30535d44345b14f12d26bd430a90c 2013-05-16 23:52:06 ....A 117314 Virusshare.00061/Trojan.Win32.Bicololo.bhot-557bcf6a341dc378b537b87b053023a166405ae4 2013-05-17 22:41:38 ....A 117312 Virusshare.00061/Trojan.Win32.Bicololo.bhot-b3c0baefd0a1d7fad40edeb220d07c12da77f9f4 2013-05-17 13:36:24 ....A 117309 Virusshare.00061/Trojan.Win32.Bicololo.bhot-bb85ee4b1e87562dc2284baf06e778a78a0989fa 2013-05-17 14:18:54 ....A 117317 Virusshare.00061/Trojan.Win32.Bicololo.bhot-dfeb5d49c7ecfaad35f556823a446e3692cc19ec 2013-05-17 15:43:28 ....A 120956 Virusshare.00061/Trojan.Win32.Bicololo.bhoy-00289af1e0fd0634c15b94fbb272256af3ed15dc 2013-05-17 01:34:54 ....A 120956 Virusshare.00061/Trojan.Win32.Bicololo.bhoy-8e6b45b34791dd66102d0043f8529cd9bfb299f4 2013-05-17 03:20:32 ....A 122985 Virusshare.00061/Trojan.Win32.Bicololo.bhpd-0fef28c7048ebe084f3779dadf8fbd4741ac13d7 2013-05-17 03:53:34 ....A 122979 Virusshare.00061/Trojan.Win32.Bicololo.bhpd-46c27e507a7c5f40aa624333db2d5ead4e3036ee 2013-05-16 23:33:20 ....A 122985 Virusshare.00061/Trojan.Win32.Bicololo.bhpd-82bdf5e2f77011dd5e4c797136a81ab2d7a1667f 2013-05-17 22:28:12 ....A 122979 Virusshare.00061/Trojan.Win32.Bicololo.bhpd-af08368754eecf99d0f0935a095fca859f8c4ac3 2013-05-17 01:40:36 ....A 122985 Virusshare.00061/Trojan.Win32.Bicololo.bhpd-e83f87ed8767bda65a4c2fc697aeb7de6671732e 2013-05-17 14:14:54 ....A 121729 Virusshare.00061/Trojan.Win32.Bicololo.bhpf-0fe0842162b1dc7f47b0ee1fb764cbbdd9bb230f 2013-05-17 02:08:12 ....A 121733 Virusshare.00061/Trojan.Win32.Bicololo.bhpf-4be495ea85177a12c20259ee5ad4cb960dbdd167 2013-05-17 01:48:28 ....A 121729 Virusshare.00061/Trojan.Win32.Bicololo.bhpf-53f5b560ac9b5aac93435492d9db301cadec74a0 2013-05-17 21:16:14 ....A 121735 Virusshare.00061/Trojan.Win32.Bicololo.bhpf-64277af83a1eb02bc93428f8d3d75394b0cdd861 2013-05-17 14:05:24 ....A 132793 Virusshare.00061/Trojan.Win32.Bicololo.bhqd-893bbec14682778a3251c362e6f1d81aa26f7f8a 2013-05-17 02:25:42 ....A 132793 Virusshare.00061/Trojan.Win32.Bicololo.bhqd-e5ff03516df69519fd8430436f02c2192de828de 2013-05-17 17:05:02 ....A 120949 Virusshare.00061/Trojan.Win32.Bicololo.bhqg-7d467066121bc38ae4af0a160e8319ffa2dae9bd 2013-05-17 16:22:30 ....A 120943 Virusshare.00061/Trojan.Win32.Bicololo.bhqg-a1d7e7124b67261f6377ef414b401287d656a59b 2013-05-17 19:34:20 ....A 120951 Virusshare.00061/Trojan.Win32.Bicololo.bhqg-f9ec80b77bacd8b5d69566541db2735b34ff491d 2013-05-16 23:13:10 ....A 125120 Virusshare.00061/Trojan.Win32.Bicololo.bhrc-0385d15acfdb610ac5b9bb1a161cd24723150cf0 2013-05-17 00:16:38 ....A 125118 Virusshare.00061/Trojan.Win32.Bicololo.bhrc-7aee8aa50764747c222012ad67380511502842fd 2013-05-17 19:24:04 ....A 125124 Virusshare.00061/Trojan.Win32.Bicololo.bhrc-7c679d6e28280446812a45bed389e25869514c13 2013-05-17 02:33:34 ....A 125126 Virusshare.00061/Trojan.Win32.Bicololo.bhrc-7e917a40e343552fb4be65aeff78be53854c8f36 2013-05-17 04:02:00 ....A 125120 Virusshare.00061/Trojan.Win32.Bicololo.bhrc-b316d0dcc3a97b4ed2d83ead0ea23b4d79e5b645 2013-05-17 16:17:48 ....A 122272 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-05135b1d9620432f3e282b48e428cb99d03ebe0b 2013-05-17 02:26:00 ....A 122272 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-10ffae60e2b51a0ab4e95a51d143d591ca32a78a 2013-05-17 01:53:00 ....A 122272 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-1313d685d449fe4183afb1e46549234bb8c4a06a 2013-05-17 23:22:24 ....A 122274 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-186e6fa8d220136499d657b9320eed15aa2ba526 2013-05-17 01:57:00 ....A 122280 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-332f03e94a547f15891241dcb862883190baa337 2013-05-17 03:00:04 ....A 122272 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-33767b9a6cae5db92a670589bc7d0f82ca0ccb55 2013-05-17 13:37:26 ....A 122272 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-3cab7f3d89f82e80c399f1c13a32fc16a36ef79b 2013-05-17 00:29:18 ....A 122278 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-3fe0d5b1af2443ee403eeaabb482a746421ca203 2013-05-17 02:24:52 ....A 122280 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-5590cae4edad57576e65c9c1fc3c7ce070b06701 2013-05-17 20:31:46 ....A 122278 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-5693f9483cb15c3f599091312568229c51ebc339 2013-05-17 03:53:00 ....A 122272 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-5899c10553d164544971c8f8ed57d7bcf4a5808e 2013-05-16 23:50:10 ....A 122280 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-71a11f630f286b30e05f2929c51e38168bc0e164 2013-05-17 15:39:58 ....A 122278 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-74ab4d83e1843999e384f0f0ad92f2c090e30a21 2013-05-17 00:41:32 ....A 122278 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-7d04000f5f46107b0cba1a08dede95cbcabe15bf 2013-05-17 03:52:24 ....A 122272 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-82b759df73b46333d632417b1c71e6db011c99e6 2013-05-17 18:54:28 ....A 122278 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-8b87b26bc260020ea55221e3591d1be02a9b4dd8 2013-05-17 03:11:10 ....A 122278 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-9e3c60ca918246eb30bbbe6a2e7d9c9f3d681a91 2013-05-17 04:21:12 ....A 122274 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-9e9623a9c70b374b836f19a366863e4c51b3df6c 2013-05-17 01:05:42 ....A 122280 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-a8f8300dfd009d46bbf5f5407094e4523d2aab11 2013-05-17 20:24:20 ....A 122274 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-b7420f7682cea8b34ccac8c662c7b7b2e6cf85fc 2013-05-17 00:45:46 ....A 122280 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-c4518dcb3635e5f3cd9cfa7b8a201a64bb2491a5 2013-05-17 22:28:04 ....A 122280 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-e2e9eb34567971f3c766862b7b2964283e4c7203 2013-05-17 03:44:24 ....A 122278 Virusshare.00061/Trojan.Win32.Bicololo.bhrg-ffb4b2dc9c67b688488f043a40edde86be59af86 2013-05-17 00:00:36 ....A 127436 Virusshare.00061/Trojan.Win32.Bicololo.bhsb-327cf73e7d9de6eb0fc312612a9501c27a3d6b70 2013-05-17 02:14:20 ....A 127428 Virusshare.00061/Trojan.Win32.Bicololo.bhsb-343053f1fffad641bc82386298b91fe8255980fc 2013-05-16 23:40:10 ....A 127430 Virusshare.00061/Trojan.Win32.Bicololo.bhsb-41f6113ab216dcea6f07f71486e9ebdaf437b92a 2013-05-17 18:22:34 ....A 127434 Virusshare.00061/Trojan.Win32.Bicololo.bhsb-616aebe6042bdf1be3976a812590db7c8398055f 2013-05-17 16:22:42 ....A 127428 Virusshare.00061/Trojan.Win32.Bicololo.bhsb-71ce38ddc599fc7a5199cdd0f39b2780b78f7ca2 2013-05-17 01:44:38 ....A 127430 Virusshare.00061/Trojan.Win32.Bicololo.bhsb-7c65ce070a3d9a2229ba08f9d8109fcf8ff92e7f 2013-05-17 22:07:38 ....A 127428 Virusshare.00061/Trojan.Win32.Bicololo.bhsb-9ef8d5e5d3a5ebf0545d71d96c0a6442b76d6bfe 2013-05-16 23:14:12 ....A 127434 Virusshare.00061/Trojan.Win32.Bicololo.bhsb-c5d2d2bf260baccd440ffa2bb1f258211c777696 2013-05-17 18:08:20 ....A 127436 Virusshare.00061/Trojan.Win32.Bicololo.bhsb-c722fe19ad349d9f93f3087334a9f4c88c0f1fdd 2013-05-17 03:33:58 ....A 130206 Virusshare.00061/Trojan.Win32.Bicololo.bhsm-67279b2325e39e6ebf66817773e6a6626004f6da 2013-05-16 23:15:22 ....A 130206 Virusshare.00061/Trojan.Win32.Bicololo.bhsm-8bb47ea312193a3e8facf7464b62540d3bae2d51 2013-05-17 00:11:02 ....A 130176 Virusshare.00061/Trojan.Win32.Bicololo.bhsm-be24ff86a3d31340f1d79027c5ef9571f3120cbd 2013-05-17 04:37:34 ....A 130204 Virusshare.00061/Trojan.Win32.Bicololo.bhsm-c61d35184813842ec8b2890ffb50f5e07147577d 2013-05-17 13:41:02 ....A 130198 Virusshare.00061/Trojan.Win32.Bicololo.bhsm-f0de4977fdb1ab4e420225964665c9938203e354 2013-05-17 15:48:10 ....A 119083 Virusshare.00061/Trojan.Win32.Bicololo.bhso-001ef4e469cc8fe45a60aed65a4bbfe944f528c7 2013-05-17 19:16:24 ....A 119082 Virusshare.00061/Trojan.Win32.Bicololo.bhso-12332fa9faf8c8d4b31b0abeb73188a200165a6e 2013-05-17 21:17:32 ....A 119080 Virusshare.00061/Trojan.Win32.Bicololo.bhso-168388e4303f3470499728ccea6a37ab47994ace 2013-05-17 01:29:32 ....A 119076 Virusshare.00061/Trojan.Win32.Bicololo.bhso-1e641ebab0a4c9bbd64af9d1a8d26db71b2b98c7 2013-05-17 02:44:32 ....A 119083 Virusshare.00061/Trojan.Win32.Bicololo.bhso-2541c6dd4c728e945b00a730afdb6c986c3e1f76 2013-05-17 00:44:16 ....A 119079 Virusshare.00061/Trojan.Win32.Bicololo.bhso-3b9690638cc303a0cddcd10c38ae3f79005c33d1 2013-05-17 20:00:42 ....A 119085 Virusshare.00061/Trojan.Win32.Bicololo.bhso-3ce190b6ecfd709ee7cf6aff12f9b49906d8e481 2013-05-17 01:43:44 ....A 119080 Virusshare.00061/Trojan.Win32.Bicololo.bhso-3eb056b2f15460f83f467adcec4817b981b687eb 2013-05-17 01:21:20 ....A 119074 Virusshare.00061/Trojan.Win32.Bicololo.bhso-3fd609d17c9dd0b8d433e7e712d55f82c89f6c69 2013-05-17 23:30:58 ....A 119076 Virusshare.00061/Trojan.Win32.Bicololo.bhso-4288ff19dbd3ff6b04451a785b598a5272ddb9cc 2013-05-17 02:43:50 ....A 119085 Virusshare.00061/Trojan.Win32.Bicololo.bhso-548de877758676de59e63854b4e85238567a48ee 2013-05-17 03:41:56 ....A 119076 Virusshare.00061/Trojan.Win32.Bicololo.bhso-5c5f5fcc0e78d4425b0c21a41dc5ecc975719e06 2013-05-17 01:45:34 ....A 119082 Virusshare.00061/Trojan.Win32.Bicololo.bhso-65102f973190584d54ebe22643f7e7d95098c66f 2013-05-17 02:48:28 ....A 119080 Virusshare.00061/Trojan.Win32.Bicololo.bhso-802f4b87c649ed7731d2e0c3f437a403f632b17e 2013-05-16 23:51:26 ....A 119077 Virusshare.00061/Trojan.Win32.Bicololo.bhso-85d4af72ceecd9627fe127de0a9869b77bf476b8 2013-05-17 18:12:04 ....A 119082 Virusshare.00061/Trojan.Win32.Bicololo.bhso-9368b4b41d6ee8f9f1425c23c254ec0e4777ded7 2013-05-17 14:18:04 ....A 119080 Virusshare.00061/Trojan.Win32.Bicololo.bhso-cb2b788fbb62ece8d23bb1c329375bf7518a7dfa 2013-05-17 00:09:02 ....A 119076 Virusshare.00061/Trojan.Win32.Bicololo.bhso-cfa82eab8dd84eaa557930fde948d6eff381e19c 2013-05-17 02:53:12 ....A 119080 Virusshare.00061/Trojan.Win32.Bicololo.bhso-ea0b44522996e6019cdf87f63df0da58eba0deca 2013-05-17 01:09:46 ....A 113784 Virusshare.00061/Trojan.Win32.Bicololo.bhsp-0bc613e5200bda880748a1e6181aa93a9e8b1358 2013-05-17 22:38:44 ....A 113789 Virusshare.00061/Trojan.Win32.Bicololo.bhsp-16b5497089a6dd77d4219069bbe006194f1dd328 2013-05-17 00:57:38 ....A 113784 Virusshare.00061/Trojan.Win32.Bicololo.bhsp-23afc5d3138a3d6d1a354c399e42e27610aef2f0 2013-05-17 21:53:44 ....A 113784 Virusshare.00061/Trojan.Win32.Bicololo.bhsp-279830b640fc19e8ef85ef42e05a1bdb6623b34d 2013-05-17 23:23:34 ....A 113792 Virusshare.00061/Trojan.Win32.Bicololo.bhsp-318e4c032c4a0994398cee97ad9bc08e2900a3c6 2013-05-17 03:34:04 ....A 113781 Virusshare.00061/Trojan.Win32.Bicololo.bhsp-39a71baa997aa4bdce5564ac564dd0107637588e 2013-05-17 05:26:50 ....A 113787 Virusshare.00061/Trojan.Win32.Bicololo.bhsp-497a8155ae040ad056347f04e2fc54299b537bca 2013-05-17 03:49:00 ....A 113789 Virusshare.00061/Trojan.Win32.Bicololo.bhsp-6a300db97fe37af84673b585a3319c89beadd768 2013-05-17 13:54:44 ....A 113787 Virusshare.00061/Trojan.Win32.Bicololo.bhsp-87815c3838179dc7a3c99cef621fa68d334a7b01 2013-05-17 18:19:52 ....A 113787 Virusshare.00061/Trojan.Win32.Bicololo.bhsp-913034e0af74637b8653c9366ef5879e12f6c595 2013-05-17 06:02:44 ....A 113789 Virusshare.00061/Trojan.Win32.Bicololo.bhsp-9386c2329fe86060fe1d85853b4c829fb277c561 2013-05-17 01:04:32 ....A 113784 Virusshare.00061/Trojan.Win32.Bicololo.bhsp-9cef8aa5c66dad3dd3693abb84309924c34ebd2c 2013-05-17 14:05:10 ....A 113789 Virusshare.00061/Trojan.Win32.Bicololo.bhsp-b6b627b0b2079afd15dfb41e992c1005e8d5b411 2013-05-17 02:08:18 ....A 113787 Virusshare.00061/Trojan.Win32.Bicololo.bhsp-c7bc56c384067b5a872eb7350df5342cf221a3f3 2013-05-17 21:24:16 ....A 113781 Virusshare.00061/Trojan.Win32.Bicololo.bhsp-da4e575b88cb4f0032c18e75b9cd015a6774653b 2013-05-17 03:12:14 ....A 113781 Virusshare.00061/Trojan.Win32.Bicololo.bhsp-dcee467dff2bad7c9d6d82e89a35378f1819d038 2013-05-17 19:28:24 ....A 113789 Virusshare.00061/Trojan.Win32.Bicololo.bhsp-e636c0f3d8d54f97e9f3249b2cb145318607dad6 2013-05-17 00:25:24 ....A 119044 Virusshare.00061/Trojan.Win32.Bicololo.bhtg-12363bc8e2672527b97964e511c3ec85e75412ac 2013-05-17 02:48:58 ....A 119038 Virusshare.00061/Trojan.Win32.Bicololo.bhtg-98079d4a4811c2b128743be4c5f282c75302f713 2013-05-17 22:25:08 ....A 125892 Virusshare.00061/Trojan.Win32.Bicololo.bhvn-430ae2f8201e31fea2dce70ea51f046db34bbc10 2013-05-18 02:18:46 ....A 125892 Virusshare.00061/Trojan.Win32.Bicololo.bhvn-4ac565f15a63f5d09f41aa3130b26767a74f9214 2013-05-17 03:27:30 ....A 125890 Virusshare.00061/Trojan.Win32.Bicololo.bhvn-7f33b28c00347bf4efd06cadfd1642491c39b049 2013-05-17 01:38:20 ....A 125893 Virusshare.00061/Trojan.Win32.Bicololo.bhvn-946c3a2241f653d324d0e5cc29c39a1d6be25b73 2013-05-17 18:58:48 ....A 125887 Virusshare.00061/Trojan.Win32.Bicololo.bhvn-9ed76ab0c773bfa002318b653541f2beb9954d4c 2013-05-17 01:09:06 ....A 125884 Virusshare.00061/Trojan.Win32.Bicololo.bhvn-aa351c90708ba8cc4c19de0ded345db172f5c5f2 2013-05-17 01:52:32 ....A 125886 Virusshare.00061/Trojan.Win32.Bicololo.bhvn-fee67130d2ed88be876d2a77560beade4d53fe3e 2013-05-17 16:53:02 ....A 136677 Virusshare.00061/Trojan.Win32.Bicololo.bibv-879e04b77c94e4a74675adb118848e1230a6c8b3 2013-05-17 23:27:40 ....A 120697 Virusshare.00061/Trojan.Win32.Bicololo.bicc-07cadcc46df3bd6986aa106834934b06b1162630 2013-05-17 00:24:06 ....A 120695 Virusshare.00061/Trojan.Win32.Bicololo.bicc-40f228c89e8f8f999eed0d20f4517387e01a2492 2013-05-17 00:33:06 ....A 119754 Virusshare.00061/Trojan.Win32.Bicololo.bice-50ec8ee8c20a594df9d4080c5b939ba3c360510e 2013-05-18 15:35:44 ....A 243509 Virusshare.00061/Trojan.Win32.Bicololo.bicy-94e4a710a6a864bc20d41f6f4b3007fcef26f91d 2013-05-17 00:58:08 ....A 121489 Virusshare.00061/Trojan.Win32.Bicololo.qcl-3a173b8d4ff1f69cb754617c2ed8f09b7f32b99c 2013-05-17 21:22:06 ....A 125625 Virusshare.00061/Trojan.Win32.Bicololo.qyl-4767552a8f5b02ede6900787f9ff8c29f3689cca 2013-05-17 20:47:10 ....A 125627 Virusshare.00061/Trojan.Win32.Bicololo.qyl-539d0cbe9ea45aadd8d72c78bafff27ae96266d2 2013-05-17 00:39:14 ....A 125631 Virusshare.00061/Trojan.Win32.Bicololo.qyl-8e3cac1a5d090f0bcd21dda6567977bdd4b305cf 2013-05-16 23:14:40 ....A 125633 Virusshare.00061/Trojan.Win32.Bicololo.qyl-bac4d4a5c0db610a25c40e5bdb62f89823288dbe 2013-05-17 17:46:04 ....A 125631 Virusshare.00061/Trojan.Win32.Bicololo.qyl-cc4966f7e618c36ff478bae57fa0d349f12ccd85 2013-05-17 04:49:52 ....A 243741 Virusshare.00061/Trojan.Win32.Bicololo.qzi-1e81901c61a5cfe3060abccdc45a64f2f83fcf7e 2013-05-17 00:55:22 ....A 124833 Virusshare.00061/Trojan.Win32.Bicololo.rdc-02fc3a05d48318cbe1da004a5bda5ea8ae9d0ba9 2013-05-17 23:16:36 ....A 124833 Virusshare.00061/Trojan.Win32.Bicololo.rdc-07878caf3a0fbb536f008194385a0379589d95ca 2013-05-17 03:25:00 ....A 124833 Virusshare.00061/Trojan.Win32.Bicololo.rdc-2c2991e97039811c02da7f319e772fb2a85746af 2013-05-17 00:10:14 ....A 124833 Virusshare.00061/Trojan.Win32.Bicololo.rdc-2d0d54fbd95a2b4e9b9655a2903d48fc81e7012f 2013-05-17 02:27:20 ....A 124839 Virusshare.00061/Trojan.Win32.Bicololo.rdc-36dc79a30343b2f296f1ca8cfd47677b978e74a7 2013-05-17 16:01:50 ....A 124839 Virusshare.00061/Trojan.Win32.Bicololo.rdc-40c32e947099e7acbf76818af6ffbe42901edaf7 2013-05-17 04:17:50 ....A 124841 Virusshare.00061/Trojan.Win32.Bicololo.rdc-553b88686bb2f3b87168880dd8331a5bd7788e63 2013-05-17 01:23:10 ....A 124833 Virusshare.00061/Trojan.Win32.Bicololo.rdc-63e125fee822e01e99e77dff879df12046609a92 2013-05-16 23:06:28 ....A 124839 Virusshare.00061/Trojan.Win32.Bicololo.rdc-7ed3718a465e34272785b251e74c88e5805977c3 2013-05-17 00:30:02 ....A 124841 Virusshare.00061/Trojan.Win32.Bicololo.rdc-bc547ef89c0b2e0d71d966e0b887cfbb595fa553 2013-05-16 23:44:40 ....A 124833 Virusshare.00061/Trojan.Win32.Bicololo.rdc-c97049e871b440d69ee1029b162554a266e80069 2013-05-17 14:50:40 ....A 120235 Virusshare.00061/Trojan.Win32.Bicololo.rkn-d60fe6638b4606157232145c04c887d1da1ec0af 2013-05-17 23:38:48 ....A 79182 Virusshare.00061/Trojan.Win32.Bicololo.wnj-4ba0d15071070f0865e1edcf748824a05be40a5c 2013-05-17 05:16:04 ....A 12443482 Virusshare.00061/Trojan.Win32.Bingoml.ajfq-69c517aa0c0d2b3076d0109bef1f9e7036b71b77 2013-05-18 02:18:22 ....A 926681 Virusshare.00061/Trojan.Win32.Bingoml.amox-c4377856257158baed45e176cb7f2d283b264e43 2013-05-18 23:01:02 ....A 453709 Virusshare.00061/Trojan.Win32.Bingoml.aqhm-c553feba5a153eae0f8e31e93e68ab31fb71390c 2013-05-18 08:31:46 ....A 54272 Virusshare.00061/Trojan.Win32.Bingoml.arai-b85ce1cafcee21dd4c60828f30abe7104a488dc3 2013-05-17 13:50:16 ....A 8704 Virusshare.00061/Trojan.Win32.Bingoml.asol-0b6d915f1877f0ff34391237d04741aa55cdbe17 2013-05-18 06:29:42 ....A 914439 Virusshare.00061/Trojan.Win32.Bingoml.ausd-cf0dbdcf9f6e59c9c995aa9641687e882030900c 2013-05-17 18:26:42 ....A 89348 Virusshare.00061/Trojan.Win32.Bingoml.awxk-1822512f4be09a2c41070d8be7e2aeb8e1438f46 2013-05-17 21:50:36 ....A 2711588 Virusshare.00061/Trojan.Win32.Bingoml.bpld-f0fd5f897fceae2c593c205bf4fbe0865a8b2ac4 2013-05-17 16:26:18 ....A 2711538 Virusshare.00061/Trojan.Win32.Bingoml.bpld-f8151aae7a8d80664d1aa15070646ec374e1ea1f 2013-05-19 05:24:36 ....A 77824 Virusshare.00061/Trojan.Win32.Bingoml.bplt-1dcc73faffa881b6344bd8db146e812a26a2c834 2013-05-20 01:17:12 ....A 1039360 Virusshare.00061/Trojan.Win32.Bingoml.buqc-fd1b9faefe59e4e9799a26a913cdefbf791b18ab 2013-05-18 06:06:06 ....A 1783545 Virusshare.00061/Trojan.Win32.Bingoml.buza-3ef9582710856df3cf6c76590236451120312bd9 2013-05-17 00:48:54 ....A 35840 Virusshare.00061/Trojan.Win32.Bizten.gen-00f0d1541e5ef42233fcf5c6311f485cb3a557d4 2013-05-18 18:14:48 ....A 77824 Virusshare.00061/Trojan.Win32.Bizten.gen-26036715cb5c50a094cd17214cfd64ed6bcecfe0 2013-05-18 13:13:56 ....A 75776 Virusshare.00061/Trojan.Win32.Bizten.gen-6360b125467dbe2cf72382f1a4b9204c2b50b986 2013-05-20 02:14:36 ....A 35840 Virusshare.00061/Trojan.Win32.Bizten.gen-8b3b8487a899cc9db6f46638b342710fbea9d467 2013-05-17 12:37:56 ....A 27136 Virusshare.00061/Trojan.Win32.Bizten.s-94d6ab4284be783a8264e666c3109b1ae5ad30df 2013-05-18 08:12:06 ....A 566272 Virusshare.00061/Trojan.Win32.BleemFake.b-a76f1c4fd201325e4dde1e75b8b7a8f1793fbf28 2013-05-18 06:00:08 ....A 269824 Virusshare.00061/Trojan.Win32.Bodrik.cq-314f021e05c016aa396c6c5325e30978007d13e6 2013-05-18 00:01:18 ....A 336813 Virusshare.00061/Trojan.Win32.Boht.vof-8ff1840f0a0b6a9a201ed3a11878a7c301a58fad 2013-05-17 01:31:58 ....A 37888 Virusshare.00061/Trojan.Win32.Bohu.a-0a5baea0b8774c9d6ad3f0496e9671beaf0fbe53 2013-05-18 04:43:58 ....A 283648 Virusshare.00061/Trojan.Win32.Bublik.aeld-90b75f56484cedf5e852993c7f8704882ef0a8f1 2013-05-18 16:33:44 ....A 438272 Virusshare.00061/Trojan.Win32.Bublik.aeld-b708cfd117a81622b73cd95475dc013847532a66 2013-05-18 03:42:32 ....A 295677 Virusshare.00061/Trojan.Win32.Bublik.aequ-6e1423bef885eb17fdef1d44734278adb6bb97ee 2013-05-18 11:37:50 ....A 371112 Virusshare.00061/Trojan.Win32.Bublik.agdq-c9c4fb484bff419107bfecf4d82ed0e40e180712 2013-05-20 00:48:40 ....A 670578 Virusshare.00061/Trojan.Win32.Bublik.amac-946fea68824ced7f83123d13fd0baa07cc888036 2013-05-17 12:33:00 ....A 635452 Virusshare.00061/Trojan.Win32.Bublik.amnn-24cce31600922f05f59346de553a6f6763122321 2013-05-17 12:08:04 ....A 78198 Virusshare.00061/Trojan.Win32.Bublik.amzq-09fe511c23032d1a7aacac9f247c3b38f43b64f7 2013-05-18 06:45:58 ....A 149710 Virusshare.00061/Trojan.Win32.Bublik.amzq-5a87210c486cc1f1b5ee376b852ec2e1ee7378d4 2013-05-17 08:39:14 ....A 28972 Virusshare.00061/Trojan.Win32.Bublik.amzq-a23de49b8e881df73e3c5706edc9df2bab6a25f0 2013-05-19 02:06:30 ....A 44397 Virusshare.00061/Trojan.Win32.Bublik.amzq-c860c05bf50a7ab14e6b5da3bf490ad06162556d 2013-05-16 23:20:02 ....A 58880 Virusshare.00061/Trojan.Win32.Bublik.aola-6766f1c484d5126cb40a178b0e55cc594189f834 2013-05-17 04:45:56 ....A 311296 Virusshare.00061/Trojan.Win32.Bublik.atzs-5a570c89b132d48211fb524b57df7c1c62282a8f 2013-05-17 07:53:50 ....A 94208 Virusshare.00061/Trojan.Win32.Bublik.azxx-024ec7cee83add8a7c9520251d2975c23769e5e3 2013-05-20 01:09:26 ....A 128515 Virusshare.00061/Trojan.Win32.Bublik.azxx-089b5a0b48b56ad28e0195c38cb80c0d18660cce 2013-05-20 01:08:32 ....A 94208 Virusshare.00061/Trojan.Win32.Bublik.azxx-2291e9fb9af04a3a49253b23cba2306f0fbf872e 2013-05-17 13:15:20 ....A 109571 Virusshare.00061/Trojan.Win32.Bublik.azxx-7de113ba300db317d582b121567dbb36ec7b6a06 2013-05-17 17:53:04 ....A 280633 Virusshare.00061/Trojan.Win32.Bublik.azxx-d2de1d46f40de6b6cb1a9d42ba00e69c010e91e7 2013-05-20 01:37:14 ....A 178702 Virusshare.00061/Trojan.Win32.Bublik.bakt-8d2198be000d8e92cf948459cc5df30ab6a9fb39 2013-05-17 09:30:06 ....A 802304 Virusshare.00061/Trojan.Win32.Bublik.bamr-4c71e93dfd9f774c18ff2dde328fcd844156cad8 2013-05-18 02:17:06 ....A 142959 Virusshare.00061/Trojan.Win32.Bublik.bauo-0fc31590487b2f84e796122860d1a7f33e37eb08 2013-05-18 01:29:42 ....A 26112 Virusshare.00061/Trojan.Win32.Bublik.biia-7885588cd78156b625a3a2d9b1054c845faaaae7 2013-05-17 02:28:06 ....A 128512 Virusshare.00061/Trojan.Win32.Bublik.bipf-3b64521ddf92308cc0fdccc05521fd459de6bd50 2013-05-19 18:44:54 ....A 66370 Virusshare.00061/Trojan.Win32.Bublik.biyj-38f33180d0b65020c1a9cdb97937a5c62c5896ed 2013-05-18 12:34:38 ....A 199680 Virusshare.00061/Trojan.Win32.Bublik.cp-fc6ee9567f38c6c156dc028ffceb1d5f7f84340c 2013-05-18 20:13:56 ....A 724992 Virusshare.00061/Trojan.Win32.Bublik.cugo-3562b5c6337f761eb653681a8dc18f070e6051a3 2013-05-18 14:12:38 ....A 794705 Virusshare.00061/Trojan.Win32.Bublik.cugp-19a93ad70a0b5483307a1c03a7bc22a081595aed 2013-05-20 01:38:10 ....A 154624 Virusshare.00061/Trojan.Win32.Bublik.cujq-a044062fca0fa824142db14ab696232bf7b676ad 2013-05-17 16:28:28 ....A 208897 Virusshare.00061/Trojan.Win32.Bublik.cupe-1fe95c7c2c7d6259392b6974030b075a4c8fd255 2013-05-18 07:08:10 ....A 204800 Virusshare.00061/Trojan.Win32.Bublik.cupe-62db8a3352b2a049a3e2dd7672e77e5e8c553a71 2013-05-17 13:30:30 ....A 342016 Virusshare.00061/Trojan.Win32.Bublik.dff-6e53ce44c0896e712569193e00d91520ad1ff51c 2013-05-20 02:44:36 ....A 65536 Virusshare.00061/Trojan.Win32.Bublik.dsnc-fb589f5d61d3182baf50868198f0d6900f946a2d 2013-05-18 01:57:40 ....A 905216 Virusshare.00061/Trojan.Win32.Bublik.dswr-12bb1fb6a5988938d8c82da66ef945e2a0dd0831 2013-05-17 15:22:26 ....A 444416 Virusshare.00061/Trojan.Win32.Bublik.dtcp-0a111d3051d68c8a92dbe9abd1a200753c2a3f8e 2013-05-18 02:11:34 ....A 98304 Virusshare.00061/Trojan.Win32.Bublik.dtgc-3cacd329c12d64fd2b45aff4ca2fc89ea6d7be00 2013-05-20 02:11:06 ....A 88091 Virusshare.00061/Trojan.Win32.Bublik.dtgc-87fe47add6e9cb33b2ad1fd65495c749f0be4472 2013-05-20 00:38:56 ....A 109413 Virusshare.00061/Trojan.Win32.Bublik.dtua-9160df45b6770db66ad8f6b6a268d652aeeab28d 2013-05-17 21:36:30 ....A 55830 Virusshare.00061/Trojan.Win32.Bublik.dtuz-6c2e9d0748c69397cd056a27c4b9980b4ed98b4a 2013-05-18 02:27:38 ....A 51122 Virusshare.00061/Trojan.Win32.Bublik.dtuz-aae5dd895f1dc926de7a28f32339dda5a99c6da9 2013-05-17 09:44:36 ....A 124793 Virusshare.00061/Trojan.Win32.Bublik.dvaf-7a39169d523271332dd79ab1073db554bab9e01c 2013-05-17 14:00:52 ....A 152076 Virusshare.00061/Trojan.Win32.Bublik.dvaf-8592cb1687caa486eb46384d9d2a99a583ccde45 2013-05-18 20:49:58 ....A 193542 Virusshare.00061/Trojan.Win32.Bublik.dvaf-9ffc1aeb98f56e7a04dc95286cb053a6e1c412b6 2013-05-17 08:25:36 ....A 325662 Virusshare.00061/Trojan.Win32.Bublik.dvaf-dc96b0219ba3a41d12a30de3e1baa2fda42b9b0a 2013-05-17 06:05:28 ....A 423025 Virusshare.00061/Trojan.Win32.Bublik.dvaf-e611d81dbdc728a1892e052305829bf45f4db8d8 2013-05-18 06:42:52 ....A 149736 Virusshare.00061/Trojan.Win32.Bublik.dvbh-a835bac160c01938f7c8a0526bc3f460fb17c5ec 2013-05-17 21:46:14 ....A 1400832 Virusshare.00061/Trojan.Win32.Bublik.dvlg-eb696b97d4db8f167b5e37b7119944fa2c1890d0 2013-05-18 14:37:02 ....A 124042 Virusshare.00061/Trojan.Win32.Bublik.dvna-d5556c01d8d4edd1dbf2bbd286a734ceaf70e0e3 2013-05-17 20:34:50 ....A 116872 Virusshare.00061/Trojan.Win32.Bublik.eilj-d851e4f67ecfaba5c712fe8a99e531d4a28e1129 2013-05-18 00:18:28 ....A 535552 Virusshare.00061/Trojan.Win32.Bublik.eirz-11d8dbf6a489263acce8e05c427cb685e49b8b1f 2013-05-18 20:46:34 ....A 495616 Virusshare.00061/Trojan.Win32.Bublik.ejnc-946d7c027b833861d88b95caac353b6f5d1ea4ed 2013-05-18 12:51:38 ....A 402146 Virusshare.00061/Trojan.Win32.Bublik.ejpp-0363f9b56091590739f82bcbdc87919dd0c9164a 2013-05-18 12:34:56 ....A 1475303 Virusshare.00061/Trojan.Win32.Bublik.ejpp-4ad66154d8169ec070d85632387f7c863afe44de 2013-05-18 05:56:24 ....A 65536 Virusshare.00061/Trojan.Win32.Bublik.ejpp-a72bd73efae910513776a22d4ba15564a5bdb391 2013-05-20 01:39:52 ....A 275555 Virusshare.00061/Trojan.Win32.Bublik.ekmo-097f31cbee9c43302c64f60ab0f70d271136f26f 2013-05-19 17:09:48 ....A 246359 Virusshare.00061/Trojan.Win32.Bublik.ekmo-0dd885f887d5a494aa9fd947d7db1f1d07d766d1 2013-05-16 23:56:18 ....A 2876407 Virusshare.00061/Trojan.Win32.Bublik.ekmo-2a6bdfbed65ef7e2a8282d24acbd6eb7d82c1d51 2013-05-17 10:29:40 ....A 261461 Virusshare.00061/Trojan.Win32.Bublik.ekmo-6da3dbc5011633aeeb8da6b50c5e0282282983c3 2013-05-17 11:13:10 ....A 246357 Virusshare.00061/Trojan.Win32.Bublik.ekmo-8615a8fb92514b8fb0a28ad2bba472dbd6f764cc 2013-05-17 17:34:56 ....A 1030758 Virusshare.00061/Trojan.Win32.Bublik.ekmo-906f193f18741a73c9a4f28b01a36dd8fc0893dd 2013-05-18 10:36:16 ....A 488052 Virusshare.00061/Trojan.Win32.Bublik.ekmo-9900a3ea16d00af0da3934f08376fa4994dbbe7e 2013-05-18 09:16:50 ....A 651500 Virusshare.00061/Trojan.Win32.Bublik.ekmo-bd605bc80caf6db680ecd5fb45840a5afbeee0e0 2013-05-18 10:33:16 ....A 246358 Virusshare.00061/Trojan.Win32.Bublik.ekmo-c26417e418c2ed2e8b3744694e47a13e550a6f44 2013-05-16 23:42:50 ....A 85477 Virusshare.00061/Trojan.Win32.Bublik.ekmo-dd22e794d6dbb27068e73acd0735d1544c5f70fe 2013-05-20 02:38:06 ....A 493056 Virusshare.00061/Trojan.Win32.Bublik.ekze-461645d5429e710f006909ecb19124c8dd7c9dd5 2013-05-17 09:04:02 ....A 493056 Virusshare.00061/Trojan.Win32.Bublik.ekze-cd981fa3765e043d87a3cfe14d96efcb8648f196 2013-05-18 00:23:20 ....A 110592 Virusshare.00061/Trojan.Win32.Bublik.elfw-9eb4f67e57a9e90c51fd20cf5b93ed1b3799b269 2013-05-18 08:57:50 ....A 355328 Virusshare.00061/Trojan.Win32.Bublik.elhu-06d5e6a9c7ef5019817553285f26086388cf93dc 2013-05-17 15:37:18 ....A 276992 Virusshare.00061/Trojan.Win32.Bublik.elhu-07e7a5c5543d068eb2b94d33e12e14e2a9378ff0 2013-05-19 10:58:02 ....A 326691 Virusshare.00061/Trojan.Win32.Bublik.elhu-1493b911fdd2bcc4c9c76b36ef9b1040f14c28e4 2013-05-17 22:14:16 ....A 413696 Virusshare.00061/Trojan.Win32.Bublik.elhu-181a4e35f332eb0b55c6fe8e95badc48b861691f 2013-05-17 07:17:34 ....A 281088 Virusshare.00061/Trojan.Win32.Bublik.elhu-1a350684a700178bf5da43cc1a1413c38fd4a4ca 2013-05-18 02:37:00 ....A 1136640 Virusshare.00061/Trojan.Win32.Bublik.elhu-4bd2f42f26e7bd782d6b2af23cd982090b259a44 2013-05-18 01:56:18 ....A 296448 Virusshare.00061/Trojan.Win32.Bublik.elhu-54f2881467327dafa0fa70274386c0480e1d0377 2013-05-17 08:41:30 ....A 303616 Virusshare.00061/Trojan.Win32.Bublik.elhu-55b66b6c68839e30e036f0763c55007272a96435 2013-05-17 15:01:36 ....A 457788 Virusshare.00061/Trojan.Win32.Bublik.elhu-59cdd67829ae938fe05b84577fa0c216fc1455c5 2013-05-18 08:03:32 ....A 277504 Virusshare.00061/Trojan.Win32.Bublik.elhu-686813bfe3dff4b473769ff6a46afe6ce74bed1b 2013-05-18 20:18:42 ....A 389120 Virusshare.00061/Trojan.Win32.Bublik.elhu-6e2117fb21dbc902a8a1061e6e22a2282f1ef574 2013-05-18 00:06:12 ....A 303616 Virusshare.00061/Trojan.Win32.Bublik.elhu-7281d7d3497f5a54736e687ae48489bed829cd5f 2013-05-18 10:22:14 ....A 425608 Virusshare.00061/Trojan.Win32.Bublik.elhu-75fc6b61680a5948300042f39e979770871a3076 2013-05-18 18:36:32 ....A 384512 Virusshare.00061/Trojan.Win32.Bublik.elhu-778f58956efc345430876e782ae1124133f032da 2013-05-20 02:19:40 ....A 4930535 Virusshare.00061/Trojan.Win32.Bublik.elhu-78a7fc0d7518a3fbe9e69f849fd91ae65ec420a4 2013-05-17 12:57:58 ....A 281600 Virusshare.00061/Trojan.Win32.Bublik.elhu-84760d7b3cc3b1a68ec35ffe485fc1e634c57124 2013-05-18 00:08:04 ....A 296448 Virusshare.00061/Trojan.Win32.Bublik.elhu-919d8a1fd2a717e886772a14f960b6a75b50d870 2013-05-17 00:16:30 ....A 296960 Virusshare.00061/Trojan.Win32.Bublik.elhu-9a124bd0b3f8e93e1b0c1327847fb640369885bb 2013-05-20 01:19:06 ....A 303616 Virusshare.00061/Trojan.Win32.Bublik.elhu-9afa16ac4851ac4c9b88c5948db79731c36e097c 2013-05-17 03:45:30 ....A 296448 Virusshare.00061/Trojan.Win32.Bublik.elhu-a12bffcd29830f0e3f0c1af4cb32d76095aefb44 2013-05-18 16:35:12 ....A 641132 Virusshare.00061/Trojan.Win32.Bublik.elhu-a3d53988e64505ef593c6a7f4c8cb658f08c5842 2013-05-19 16:24:00 ....A 1038336 Virusshare.00061/Trojan.Win32.Bublik.elhu-a517bc93802f7c54cb98b6ac2e4ed3dd2dcaf42e 2013-05-17 23:43:16 ....A 281130 Virusshare.00061/Trojan.Win32.Bublik.elhu-b5c95260caf9ebab76119e19578c8e774d2a667a 2013-05-18 11:50:44 ....A 5181135 Virusshare.00061/Trojan.Win32.Bublik.elhu-c9c93ea3d8236ac704a30c9ec905b0b3cc6fba4a 2013-05-18 05:15:54 ....A 343040 Virusshare.00061/Trojan.Win32.Bublik.elhu-cd34cd76358c61e85867110cd52a18d1f50ea51b 2013-05-17 14:37:50 ....A 281119 Virusshare.00061/Trojan.Win32.Bublik.elhu-e40fd715919d4277775a5fb245fab2b2cf4411e6 2013-05-17 20:25:02 ....A 66560 Virusshare.00061/Trojan.Win32.Bublik.elhu-e5c887af0bd1cd8323fc8a85ed94dfbcc2e14cad 2013-05-17 07:12:04 ....A 484352 Virusshare.00061/Trojan.Win32.Bublik.elhu-ea7a97aea99b3594e9c5b2503231df3cc2b5c16e 2013-05-17 23:37:48 ....A 343040 Virusshare.00061/Trojan.Win32.Bublik.elhu-f42f5fcf386a9fd0aed0e3cbbdb8e6dc6a47f013 2013-05-17 12:35:40 ....A 296448 Virusshare.00061/Trojan.Win32.Bublik.elhu-fddb35ae68bec2694e1b1d1799ddd4005f4a7258 2013-05-17 14:51:34 ....A 303616 Virusshare.00061/Trojan.Win32.Bublik.elhu-febf264ffd8f1a7f98d9acf9d654e48b48d7dd29 2013-05-17 15:06:16 ....A 134656 Virusshare.00061/Trojan.Win32.Bublik.elnr-0154b9b72e37e9782853db12dfa074ad8968e802 2013-05-17 23:23:22 ....A 134144 Virusshare.00061/Trojan.Win32.Bublik.elnr-10dcc1f859cede3e7d26fc3a7dcb5b562a89023f 2013-05-16 23:43:44 ....A 111616 Virusshare.00061/Trojan.Win32.Bublik.elnr-1491cedd35a02f6d00d333b086eee78e6cb6e817 2013-05-17 14:06:58 ....A 58704 Virusshare.00061/Trojan.Win32.Bublik.elnr-1be62690cbfa2ad2f0bfbe725c9d3ae4faa78356 2013-05-17 15:40:52 ....A 84992 Virusshare.00061/Trojan.Win32.Bublik.elnr-20cf71c96e205590b5e4987046adc61061c80bab 2013-05-17 15:42:46 ....A 84992 Virusshare.00061/Trojan.Win32.Bublik.elnr-28017313bfc90754b38369696c6787ab42e0166b 2013-05-17 00:47:44 ....A 2850816 Virusshare.00061/Trojan.Win32.Bublik.elnr-39bfed9795565e71acec952b0ed537f969273050 2013-05-17 19:42:46 ....A 92672 Virusshare.00061/Trojan.Win32.Bublik.elnr-570e78078c9c40b8894f6424a6474e1256ac4ed1 2013-05-18 01:47:22 ....A 580135 Virusshare.00061/Trojan.Win32.Bublik.elnr-6a75677ec4a3e5a3e195631726f7739d554b41cd 2013-05-19 18:38:10 ....A 84992 Virusshare.00061/Trojan.Win32.Bublik.elnr-85229ebb9cf70f2a8213d0c9b2ea82a9a1428a9c 2013-05-17 17:56:48 ....A 510464 Virusshare.00061/Trojan.Win32.Bublik.elnr-955a6cef68c568e22dc252e1a817d4667a396bc3 2013-05-20 00:57:52 ....A 84480 Virusshare.00061/Trojan.Win32.Bublik.elnr-bbe6682a3eee69331c47c9f38f1c823b642b3602 2013-05-18 09:29:26 ....A 498176 Virusshare.00061/Trojan.Win32.Bublik.elnr-f1c1957678312239b4b33ce8ea94b10d1ef8de27 2013-05-17 23:39:16 ....A 28160 Virusshare.00061/Trojan.Win32.Bublik.elns-09bed13f816653e38a5b766dc6312a9a8413417f 2013-05-18 06:28:02 ....A 155648 Virusshare.00061/Trojan.Win32.Bublik.emav-0027901ba04e6d61013f795577732730267ae3cd 2013-05-18 02:37:40 ....A 44544 Virusshare.00061/Trojan.Win32.Bublik.embm-7dae315ada05a828da66c8e5bc185e89504811b0 2013-05-17 13:31:46 ....A 348160 Virusshare.00061/Trojan.Win32.Bublik.ewxg-a22d80ad8514092a1a28c2dc5461d9594c6454fe 2013-05-17 13:46:28 ....A 135784 Virusshare.00061/Trojan.Win32.Bublik.fhlw-d2837e77e395c914a2bb98a365b0f1ffadd000c4 2013-05-18 11:16:50 ....A 15360 Virusshare.00061/Trojan.Win32.Bublik.figs-601f2237d2b1aca9949a265ed39c99bfc39fed80 2013-05-17 04:09:02 ....A 3021338 Virusshare.00061/Trojan.Win32.Bublik.kjx-f09db50fc82fb206286702a4fceaf817f19ec6ae 2013-05-17 16:34:30 ....A 135168 Virusshare.00061/Trojan.Win32.Bublik.kzl-2667475814d763b82cc9ef784aaa63d8e7cbc1c7 2013-05-17 20:32:20 ....A 193967 Virusshare.00061/Trojan.Win32.Bublik.kzl-3ab835c009a1123163b3a25e22b7a223b5f1dfe2 2013-05-18 01:48:08 ....A 190464 Virusshare.00061/Trojan.Win32.Bublik.lkn-009a30b884eb0fef11afe6953f8e7ff7c6667f6e 2013-05-18 21:18:28 ....A 325686 Virusshare.00061/Trojan.Win32.Bublik.lkn-92aef937ae556e1fe8988b2e5997605186ac2065 2013-05-17 07:12:14 ....A 189952 Virusshare.00061/Trojan.Win32.Bublik.lkn-a51a2e2995283bd0e58d2414699dfc3123113466 2013-05-20 01:33:58 ....A 372936 Virusshare.00061/Trojan.Win32.Bublik.lkn-ecf1847e827ae748c36ef801edf5028bbe7ba98d 2013-05-17 06:24:46 ....A 190464 Virusshare.00061/Trojan.Win32.Bublik.lkn-f6d69f99ea26337289c23346a43ec9ea967e75ce 2013-05-17 16:14:56 ....A 529958 Virusshare.00061/Trojan.Win32.Bublik.mfc-b47e602a2bce7da8645a03f44a10b0d4d1db211d 2013-05-18 07:54:06 ....A 2872320 Virusshare.00061/Trojan.Win32.Bublik.miv-ef11799d410abd4f8520722fb3f2a32fc58e6ffd 2013-05-18 08:07:54 ....A 1481833 Virusshare.00061/Trojan.Win32.Bublik.neo-759901fa67665f48e5209c22bcfb4e379a272b72 2013-05-20 01:46:28 ....A 937591 Virusshare.00061/Trojan.Win32.Bublik.nyn-2b0857f03ba42216185473572e70c2beaeba8141 2013-05-18 12:43:20 ....A 43520 Virusshare.00061/Trojan.Win32.Bublik.oal-19bb7ebee97422151a6c3f3c918ada576772f18a 2013-05-18 15:20:56 ....A 48128 Virusshare.00061/Trojan.Win32.Bublik.oal-921062709e0d75a00bdddb39efd0b1cd29567275 2013-05-19 15:03:52 ....A 315040 Virusshare.00061/Trojan.Win32.Bublik.oal-bf659b8967103ba1f361920c2671194a885e1256 2013-05-20 00:50:22 ....A 48647 Virusshare.00061/Trojan.Win32.Bublik.onp-1d6715da4f4d0b4148a36840a72bd734a26ff479 2013-05-17 02:00:44 ....A 114497 Virusshare.00061/Trojan.Win32.Bublik.onp-34437ecbfe54c6286f0a36e16fd357f63bdbedd0 2013-05-17 10:45:36 ....A 47111 Virusshare.00061/Trojan.Win32.Bublik.onp-5ad8124d7fff9c8f84d39bb9f13e0ba96309f5f1 2013-05-17 22:34:50 ....A 89392 Virusshare.00061/Trojan.Win32.Bublik.onp-5b53b402b8b97255c79e1ac60d941bd9e4d73ec1 2013-05-17 08:20:20 ....A 114581 Virusshare.00061/Trojan.Win32.Bublik.onp-5edf09d6f2bd31fd61d9982afdba34f0ed0ebb7a 2013-05-18 00:53:00 ....A 95071 Virusshare.00061/Trojan.Win32.Bublik.onp-6d5d00ec8e6b1b16e85a8d7c3d0a5a658746f909 2013-05-17 22:51:44 ....A 45963 Virusshare.00061/Trojan.Win32.Bublik.onp-812dc6f9afa175a9a7b063f1633424c0020b92f2 2013-05-17 21:27:52 ....A 596999 Virusshare.00061/Trojan.Win32.Bublik.onp-8a47af59ffdb54006a39c3fa6f01787f54aa9cbd 2013-05-17 13:06:18 ....A 44551 Virusshare.00061/Trojan.Win32.Bublik.onp-8f2ce4861d0ee9e67d3f64a36e7b632663ca4db4 2013-05-17 23:07:58 ....A 44551 Virusshare.00061/Trojan.Win32.Bublik.onp-9cc0ea9071988dcbb5ab5a3173ec84606ea78a9c 2013-05-20 00:20:18 ....A 94993 Virusshare.00061/Trojan.Win32.Bublik.onp-a792a893b6cc3c17d1a633d516f1fb9eb1ed8d7a 2013-05-18 00:11:12 ....A 71937 Virusshare.00061/Trojan.Win32.Bublik.onp-bea33c5bde6dd5b4d4220583cd619682dda232e1 2013-05-17 03:24:02 ....A 36864 Virusshare.00061/Trojan.Win32.Bublik.onp-cd72d317234bf167c712e2f892deef13f8caf019 2013-05-18 01:40:54 ....A 52743 Virusshare.00061/Trojan.Win32.Bublik.onp-d1aac1ff30aad1c10e97bd2578ec5da5d6ee5e90 2013-05-17 13:16:26 ....A 44551 Virusshare.00061/Trojan.Win32.Bublik.onp-d782ae17d145680cdb0e3a42f089a28f9b931afb 2013-05-17 01:38:08 ....A 235373 Virusshare.00061/Trojan.Win32.Bublik.onp-e2b7f7986f70cc966307757880772c338a6104d7 2013-05-17 22:23:34 ....A 44551 Virusshare.00061/Trojan.Win32.Bublik.onp-e69ddb4a423235f1e674a617a5d07fc913e803cf 2013-05-17 14:02:50 ....A 424208 Virusshare.00061/Trojan.Win32.Bublik.oui-2522fd8093abda1936f43a6fdf4ca4809dc89fbb 2013-05-18 10:38:26 ....A 424208 Virusshare.00061/Trojan.Win32.Bublik.oui-5507681b20d50c8998974227b7466e564f73fae1 2013-05-18 08:45:14 ....A 424208 Virusshare.00061/Trojan.Win32.Bublik.oui-5dc9ca5ea57cf9f15bb2eefce328e41685905e90 2013-05-17 23:47:50 ....A 424208 Virusshare.00061/Trojan.Win32.Bublik.oui-9d9402c622e7616b5593a6b89f21ae7b2d288e1d 2013-05-17 16:08:22 ....A 424208 Virusshare.00061/Trojan.Win32.Bublik.oui-c8e89eb7ba88d9aa49b198852c2d23a71b4961e9 2013-05-19 14:29:08 ....A 424208 Virusshare.00061/Trojan.Win32.Bublik.oui-dd9107a0b02ea9b6064f510a3434f5e18427da2f 2013-05-20 01:03:30 ....A 389392 Virusshare.00061/Trojan.Win32.Bublik.rno-71b871a098a94d61d83bbfc9a7daab8eb0e788d4 2013-05-18 07:41:08 ....A 451856 Virusshare.00061/Trojan.Win32.Bublik.rvg-0eafdc4285b3fb9a9aa8014028f3316e8cdfb538 2013-05-18 00:58:10 ....A 396088 Virusshare.00061/Trojan.Win32.Bublik.tni-08efd52299455d075022960ea8f8ef6a5e7a3c70 2013-05-17 17:11:46 ....A 1431040 Virusshare.00061/Trojan.Win32.Bublik.ubi-e0e2e6a402d9f25f4a5fb2f30b6bb97a155c1999 2013-05-17 07:30:46 ....A 675840 Virusshare.00061/Trojan.Win32.Bublik.uco-e0ed1b672f7983caae6beadf0cdce26133f4b3b9 2013-05-17 14:04:44 ....A 626751 Virusshare.00061/Trojan.Win32.Bublik.uco-f8ca3725fd7e0501486e694fc1b68f6991a73032 2013-05-17 18:48:26 ....A 376200 Virusshare.00061/Trojan.Win32.Bublik.vfu-c95d25aa77f9cf3b12f8d91cf78e49baf6fd6fec 2013-05-17 21:06:52 ....A 673792 Virusshare.00061/Trojan.Win32.Bublik.xmf-0ff614661592f0ea3828d5b6f85fe4ba04e363a9 2013-05-18 19:39:10 ....A 47104 Virusshare.00061/Trojan.Win32.Bugor.cs-4b58afceca03e534b43ca1313125aee18c189001 2013-05-16 23:29:22 ....A 26624 Virusshare.00061/Trojan.Win32.Bum-4da0b06dd5290e8aadc881dc9763461628a36e23 2013-05-17 22:51:16 ....A 107520 Virusshare.00061/Trojan.Win32.BurHon.ew-882e57f7957e08818e9bbd47e23e3654d519d29c 2013-05-17 07:27:58 ....A 102400 Virusshare.00061/Trojan.Win32.BurHon.ko-4184da5676e6a9c6d7be09dd99dfe3f07710c5c8 2013-05-18 06:08:34 ....A 68608 Virusshare.00061/Trojan.Win32.Buzus.aalw-466cae1a8d9ad6c39f32eb4270cf5d923f831800 2013-05-17 13:00:34 ....A 105834 Virusshare.00061/Trojan.Win32.Buzus.aalw-d72132c38c149d1d8d4896ed75abcaeb3ced7403 2013-05-17 08:39:14 ....A 529920 Virusshare.00061/Trojan.Win32.Buzus.afgx-b551d8b0171f1578c41830c8b4765a932a6a563b 2013-05-17 00:39:06 ....A 213514 Virusshare.00061/Trojan.Win32.Buzus.aibw-46e946ea74d027163f653e456560d1d0d3c4c0b1 2013-05-17 12:45:34 ....A 483328 Virusshare.00061/Trojan.Win32.Buzus.amhq-ffd96438b00f1100c8600538d90bcac4c6dcb99a 2013-05-17 17:46:50 ....A 667648 Virusshare.00061/Trojan.Win32.Buzus.amkv-6738380974a678e769b7993ac4a5a01ba70c098a 2013-05-17 12:47:46 ....A 299008 Virusshare.00061/Trojan.Win32.Buzus.amkv-fbf66077382f85e087abf56b8b8c9ba33c41a93a 2013-05-17 00:29:58 ....A 37805 Virusshare.00061/Trojan.Win32.Buzus.aoar-6a5694b3e7f2da26f149b1e83c711e30f38aefc5 2013-05-18 04:41:20 ....A 385024 Virusshare.00061/Trojan.Win32.Buzus.aopt-6afca21e3050fe98e744c8639d0d2eaa616a7c8b 2013-05-20 01:07:22 ....A 53248 Virusshare.00061/Trojan.Win32.Buzus.apbp-20eb9e48f1f609003557b38592be502ca3104c3d 2013-05-17 07:33:40 ....A 294912 Virusshare.00061/Trojan.Win32.Buzus.apbp-3b2669bf62e9027e9a59fd698abdcaf6832e5cde 2013-05-17 12:42:56 ....A 77824 Virusshare.00061/Trojan.Win32.Buzus.apbp-c7e47340ee715d28fbb0fdca5de2bef2c81b1b54 2013-05-18 11:21:58 ....A 106496 Virusshare.00061/Trojan.Win32.Buzus.arnx-b587416fb04d57aaec6170b059698739643fb567 2013-05-20 02:26:10 ....A 427840 Virusshare.00061/Trojan.Win32.Buzus.asnq-76e117fe2334fd8c8b58315c73b5de840ba71183 2013-05-17 03:45:06 ....A 66560 Virusshare.00061/Trojan.Win32.Buzus.auec-70bb8efdc46c9aab4223247a175db1459c08d2fb 2013-05-17 22:17:56 ....A 253952 Virusshare.00061/Trojan.Win32.Buzus.aurv-040268f90853de9b1fff6a95db426b23646dcdaf 2013-05-17 19:54:38 ....A 96256 Virusshare.00061/Trojan.Win32.Buzus.aurv-8ef15a41ba942fa715c2f17be9c75ff33f80f996 2013-05-17 14:43:58 ....A 165888 Virusshare.00061/Trojan.Win32.Buzus.aurv-f589fb06130d0d91fd242b9fd7d8061105229b88 2013-05-17 21:57:14 ....A 446976 Virusshare.00061/Trojan.Win32.Buzus.aurv-fe919a10d96e6946f0dc9919d681a43e88f0cf73 2013-05-17 12:25:54 ....A 72103 Virusshare.00061/Trojan.Win32.Buzus.awrc-9f07690583004599264e0ddc388f47194f06e31e 2013-05-17 00:03:34 ....A 7680 Virusshare.00061/Trojan.Win32.Buzus.azdc-aace7196489aebcce4371a07c760c535e5262496 2013-05-18 21:00:54 ....A 87040 Virusshare.00061/Trojan.Win32.Buzus.azfj-803e6867ec719d2ef3c6e59d7a521de3b3fa45e2 2013-05-18 06:11:48 ....A 447460 Virusshare.00061/Trojan.Win32.Buzus.bemj-962a21e1c01cd74b187b1af0dc9fe3fc22ae36d9 2013-05-17 14:42:00 ....A 119808 Virusshare.00061/Trojan.Win32.Buzus.bkki-41828bcb76fc0aa9745b18be7d10d61fec5d1a13 2013-05-17 16:33:12 ....A 69942 Virusshare.00061/Trojan.Win32.Buzus.blua-409af60cf314fac6ecdbf4b95a9b723278c65b27 2013-05-17 11:59:42 ....A 48539 Virusshare.00061/Trojan.Win32.Buzus.bndf-c8f9bc0415e7420c546b4e3a716c5f8c30c2b1e6 2013-05-17 22:01:22 ....A 381952 Virusshare.00061/Trojan.Win32.Buzus.bnng-243ffef351472d192e1c28a5332e55991d7e1298 2013-05-17 12:11:12 ....A 745984 Virusshare.00061/Trojan.Win32.Buzus.bqns-0768087bdff53f7f603c6c4d27e39e81f830b9f7 2013-05-20 00:31:24 ....A 725504 Virusshare.00061/Trojan.Win32.Buzus.bqns-4071a03abebc24cc6eb7db3992285110e5ff941e 2013-05-17 08:35:34 ....A 745984 Virusshare.00061/Trojan.Win32.Buzus.bqns-6d95ef8f4e5e88cbc0c14c51c80e7605986ffb23 2013-05-17 18:30:04 ....A 725504 Virusshare.00061/Trojan.Win32.Buzus.bqns-f111d501994fe89c28d6976b3af9e701c113ca6f 2013-05-18 08:03:28 ....A 4530688 Virusshare.00061/Trojan.Win32.Buzus.bsln-3a3c292f9c6dd8982baedd3d83d2a3ef8aba245b 2013-05-18 06:47:24 ....A 466944 Virusshare.00061/Trojan.Win32.Buzus.bstw-0af941f96f845985c0b1428ddb5dc915c06a7aac 2013-05-17 18:28:32 ....A 147994 Virusshare.00061/Trojan.Win32.Buzus.bvla-9ef36a35e6f885e14826d213bcec92e925068094 2013-05-17 15:29:52 ....A 199549 Virusshare.00061/Trojan.Win32.Buzus.bxrv-0024bc288735d5735be4da000863c6da42954cad 2013-05-17 00:25:04 ....A 31744 Virusshare.00061/Trojan.Win32.Buzus.bxrv-4f1e7c69ee62e03d03dd406ff727fef4845066f3 2013-05-17 05:03:36 ....A 487471 Virusshare.00061/Trojan.Win32.Buzus.byod-01805e70654388e8760294d97e0dbf435b03b180 2013-05-16 23:42:32 ....A 656428 Virusshare.00061/Trojan.Win32.Buzus.byoz-17e2500571eda31bab17d05a26e52cd22da630ac 2013-05-17 15:46:18 ....A 319488 Virusshare.00061/Trojan.Win32.Buzus.bytn-9c8dcafe42b02820cf99a1820eb7c4a9d73282a8 2013-05-17 23:16:04 ....A 176128 Virusshare.00061/Trojan.Win32.Buzus.byzv-fa6786a949920a8e67c402461675929560af175b 2013-05-18 09:33:20 ....A 398848 Virusshare.00061/Trojan.Win32.Buzus.bzes-0963b46a451cf0cd503c0669d5b616b5aacd9888 2013-05-17 09:29:38 ....A 307242 Virusshare.00061/Trojan.Win32.Buzus.bzhl-27d9c2efd24d94911f617a567c9b69cd375b3875 2013-05-18 07:30:34 ....A 500736 Virusshare.00061/Trojan.Win32.Buzus.caev-4929bc0f0cc0a91a7b078d0abcb70cb7a193b741 2013-05-17 11:50:48 ....A 77866 Virusshare.00061/Trojan.Win32.Buzus.caif-762852080e58e5f4568278e648e037281f6accda 2013-05-18 01:04:08 ....A 66202 Virusshare.00061/Trojan.Win32.Buzus.cajv-d53cf024da4cdeba1b16a3dceb843b06144c2916 2013-05-18 20:24:42 ....A 164452 Virusshare.00061/Trojan.Win32.Buzus.carj-19f541d78893159d4a1f146db8c0287b17b89b8f 2013-05-17 15:31:00 ....A 509440 Virusshare.00061/Trojan.Win32.Buzus.carj-7bfc29b4065319483a644ea4d2dc083aafc9fa45 2013-05-18 20:36:34 ....A 82544 Virusshare.00061/Trojan.Win32.Buzus.carj-fa54f177fb7843b8bce38a03299b064d7a2ce13a 2013-05-17 14:00:04 ....A 6144 Virusshare.00061/Trojan.Win32.Buzus.casm-bcc55fea283ecf253abc8e39c8b4f1a451c6d9f2 2013-05-18 02:53:22 ....A 132237 Virusshare.00061/Trojan.Win32.Buzus.cavv-666803cf511a2c80857b2ae9260f70c1ba561a4b 2013-05-17 02:38:20 ....A 262144 Virusshare.00061/Trojan.Win32.Buzus.caxj-7da8a725500a8d3c08a5f9f90a86a7ef375e9e87 2013-05-17 01:15:54 ....A 159744 Virusshare.00061/Trojan.Win32.Buzus.cbge-a1dbe0254c65310629de60e76a9f14855d11b8bb 2013-05-18 12:37:16 ....A 1789952 Virusshare.00061/Trojan.Win32.Buzus.cbtv-21128bdc33e0cb0a87d2f7969a44c1c5a7759eaa 2013-05-20 02:30:08 ....A 311297 Virusshare.00061/Trojan.Win32.Buzus.ccae-68a1bb19020cb5d7d3c33a667941be7e61eb2656 2013-05-17 14:46:10 ....A 53760 Virusshare.00061/Trojan.Win32.Buzus.ccbv-20d55bb921ee5ed353e4fc2cf0b82e9861381834 2013-05-17 01:29:08 ....A 127488 Virusshare.00061/Trojan.Win32.Buzus.ccbv-81b7e28b560bbc589f099125fccfccef0b0bece3 2013-05-18 17:54:48 ....A 589857 Virusshare.00061/Trojan.Win32.Buzus.ccff-262ed4a389b13f143cc643d8090b7fce10e5a695 2013-05-18 13:59:42 ....A 4730880 Virusshare.00061/Trojan.Win32.Buzus.cdbi-75ef27ae494d54adbda0d1312feda935bb0e446b 2013-05-17 19:02:10 ....A 4640813 Virusshare.00061/Trojan.Win32.Buzus.cdhi-62b92deb0366c6b79ad4974047a149c513d5563d 2013-05-18 18:48:30 ....A 180224 Virusshare.00061/Trojan.Win32.Buzus.cdrd-e4e7cda31cb18737e0c7e0125201a3e83743a41a 2013-05-17 16:10:42 ....A 270336 Virusshare.00061/Trojan.Win32.Buzus.cdtg-5962dac60553e38825424ce035432006db28be22 2013-05-18 07:34:40 ....A 525685 Virusshare.00061/Trojan.Win32.Buzus.ceka-f14dfce64a7eeeea3c574ef5b898f4f96c4fed4b 2013-05-17 16:09:32 ....A 94208 Virusshare.00061/Trojan.Win32.Buzus.cetg-91676a014a8e7b50d65be2ff273b3a5c7d402cec 2013-05-17 02:51:34 ....A 581632 Virusshare.00061/Trojan.Win32.Buzus.cexo-a6b6cf8eab1ddf9e35b163cf014841e31034c515 2013-05-17 01:30:26 ....A 1288712 Virusshare.00061/Trojan.Win32.Buzus.cfep-8ae9bceeb0228b0c9e4d7d882d2103a2f51136ae 2013-05-18 15:56:26 ....A 141829 Virusshare.00061/Trojan.Win32.Buzus.cfmt-b5de275d6c3b361778014e93825be48fae693366 2013-05-17 17:26:48 ....A 257171 Virusshare.00061/Trojan.Win32.Buzus.cfoc-bd1867ae7499bc06506dc003d49b5985992dd57c 2013-05-18 19:29:42 ....A 18432 Virusshare.00061/Trojan.Win32.Buzus.civv-7f7a682725d8e002b1f8ff2153815cb47a9ccf75 2013-05-20 01:01:16 ....A 311331 Virusshare.00061/Trojan.Win32.Buzus.cjuh-44f66e4c155d5d14d51aa8e55a23c6c3b383aa34 2013-05-18 07:47:26 ....A 217088 Virusshare.00061/Trojan.Win32.Buzus.ckeo-388ae7fb4aba141fcc01943a6435f669be80666b 2013-05-17 14:00:16 ....A 73728 Virusshare.00061/Trojan.Win32.Buzus.cklt-2962d39d2c8db14ea9afc400ef6cb6e57463f068 2013-05-18 06:41:38 ....A 81920 Virusshare.00061/Trojan.Win32.Buzus.clef-ee29ce16aa8581f33aba1c04f4c4614507fb7f03 2013-05-18 01:22:02 ....A 25600 Virusshare.00061/Trojan.Win32.Buzus.clfr-e9010c5a461c0181e6829ca70da2530d4f9c2588 2013-05-20 02:31:42 ....A 1443420 Virusshare.00061/Trojan.Win32.Buzus.clrg-af83f7865a22de551be7b1bd1b25c386ba632e17 2013-05-20 01:25:50 ....A 289280 Virusshare.00061/Trojan.Win32.Buzus.clrv-72afd035f81d1c7f042ed2062e446688dc3b6dc8 2013-05-17 01:52:32 ....A 230912 Virusshare.00061/Trojan.Win32.Buzus.clzv-c0fe4f20001472f9a461a7c8a72635275c8c64c9 2013-05-18 13:27:38 ....A 77824 Virusshare.00061/Trojan.Win32.Buzus.cnce-719c83baf343daa5b5cba536d17fb73f94f80f6f 2013-05-20 00:30:14 ....A 49420 Virusshare.00061/Trojan.Win32.Buzus.cooz-c12d7f3507122da3a96feaa09d7fa1b55d8ab1a8 2013-05-17 16:38:10 ....A 245760 Virusshare.00061/Trojan.Win32.Buzus.coro-ad41a2348e2e3001ab4d90cc431327083c49c0b9 2013-05-18 03:47:32 ....A 20480 Virusshare.00061/Trojan.Win32.Buzus.cotb-5414edb82b091eeaeae5429fe9c837537fa91583 2013-05-18 02:56:02 ....A 33280 Virusshare.00061/Trojan.Win32.Buzus.coup-07f958b830a54f6b42f92dc6ca0b866cea0b4f52 2013-05-19 18:38:42 ....A 311296 Virusshare.00061/Trojan.Win32.Buzus.cour-d0b628e52495e6805c1880f0a961e6d001a162d1 2013-05-18 08:46:22 ....A 47104 Virusshare.00061/Trojan.Win32.Buzus.cpae-aa0a4938f88075c85e725a82a5a70f45ca2843f2 2013-05-18 01:35:26 ....A 159744 Virusshare.00061/Trojan.Win32.Buzus.cpwf-1ca241a7e2dee49a22db89756ba46a680c8f5981 2013-05-17 23:43:30 ....A 83457 Virusshare.00061/Trojan.Win32.Buzus.cpyp-d3b319d4e922edfb61979914cb66ee005ae005c1 2013-05-19 12:16:54 ....A 132604 Virusshare.00061/Trojan.Win32.Buzus.cqcl-dd5d7a41ad3fbc1b8040580bed6e012b6563b74d 2013-05-18 15:19:42 ....A 60416 Virusshare.00061/Trojan.Win32.Buzus.cqej-4fd2ca52584a380eee5f80fbb775e801c27e886a 2013-05-18 12:32:36 ....A 15360 Virusshare.00061/Trojan.Win32.Buzus.crgf-6e7341754c9483e80b722d16b91283b59e4e3563 2013-05-17 10:12:52 ....A 67585 Virusshare.00061/Trojan.Win32.Buzus.criz-423c56f05d3d0f1825f16c2688bf5b025d7635d1 2013-05-17 01:25:08 ....A 90112 Virusshare.00061/Trojan.Win32.Buzus.cslc-d0eb85966291d4faa490fbd88fece5832f8a1c6b 2013-05-17 04:19:26 ....A 184320 Virusshare.00061/Trojan.Win32.Buzus.csxo-135af95414db3d52660304e3e2dfb9db63cb0fd5 2013-05-18 18:37:10 ....A 122880 Virusshare.00061/Trojan.Win32.Buzus.csxo-20143be58265c36234a882f586bb87b2c918c802 2013-05-18 08:13:54 ....A 154668 Virusshare.00061/Trojan.Win32.Buzus.csym-7c04e89d3c45fbe8fca506942673147f08489f81 2013-05-17 07:32:26 ....A 580608 Virusshare.00061/Trojan.Win32.Buzus.cujy-401c1b51703456077af365a2eec8a692d3f7b676 2013-05-17 14:49:30 ....A 625157 Virusshare.00061/Trojan.Win32.Buzus.cuxi-573797559e35405a92e18f39a00dffa5bfe8ca99 2013-05-17 22:53:08 ....A 485798 Virusshare.00061/Trojan.Win32.Buzus.cuxi-a04b99d890e40fe85098623d740756f5332cfe7f 2013-05-17 05:14:44 ....A 91398 Virusshare.00061/Trojan.Win32.Buzus.cuxi-cf8012f208a8908c787c37873e453e9a87739bd0 2013-05-18 15:33:14 ....A 485798 Virusshare.00061/Trojan.Win32.Buzus.cuxi-f2e8428e6cd860890a4fba12ae307a5c2a640a92 2013-05-18 05:51:56 ....A 579584 Virusshare.00061/Trojan.Win32.Buzus.cvpz-7cdda53d531ddd974e00ff663bf1964c2a1d0a96 2013-05-20 01:37:04 ....A 225280 Virusshare.00061/Trojan.Win32.Buzus.cwnb-1159f230eec689de9faa4e2d3a55da7506961e3c 2013-05-18 19:31:10 ....A 28672 Virusshare.00061/Trojan.Win32.Buzus.cxpg-64e243c17d346be465f9357640a69a884b2a2006 2013-05-17 10:43:30 ....A 28672 Virusshare.00061/Trojan.Win32.Buzus.cxpg-fd24354bdd040fbcfa5e041cc9fcd140495c44e7 2013-05-17 17:21:42 ....A 49152 Virusshare.00061/Trojan.Win32.Buzus.cxzq-47570a371e1b4e2afe51f9bcf00e84df17111b4f 2013-05-17 16:10:36 ....A 237056 Virusshare.00061/Trojan.Win32.Buzus.cybu-7f9fc388c2d1b5c891c4ee90ce09fc1642c44198 2013-05-18 05:17:12 ....A 491520 Virusshare.00061/Trojan.Win32.Buzus.cyfs-65b5ea506c433a285241e8d38e6fbf8332baf618 2013-05-17 18:36:24 ....A 595456 Virusshare.00061/Trojan.Win32.Buzus.cyii-58bff6720fb99ecd12e87622bcea8e582b38fbae 2013-05-17 09:05:22 ....A 200704 Virusshare.00061/Trojan.Win32.Buzus.cyqh-9deb764a8c8e3ba0bd9b31c8539798cdf5e05096 2013-05-18 02:19:46 ....A 140800 Virusshare.00061/Trojan.Win32.Buzus.czxk-3915355dec5c93ede7e0dd0b26d92941007673d3 2013-05-18 06:01:34 ....A 140800 Virusshare.00061/Trojan.Win32.Buzus.czxk-78e4f2382b482ccad25807edee961d6d6e0b2a97 2013-05-17 02:27:36 ....A 1023488 Virusshare.00061/Trojan.Win32.Buzus.dahy-13aea6329e64701babdef190b571f086237a881f 2013-05-20 00:34:04 ....A 111616 Virusshare.00061/Trojan.Win32.Buzus.dahy-3e2e651c319f4db480d267bd5da32c6d8ea46112 2013-05-17 08:43:06 ....A 164352 Virusshare.00061/Trojan.Win32.Buzus.dbgt-35cc2e51cc4990e430906b9fbb7fd8cbad54ec7a 2013-05-20 00:39:56 ....A 45056 Virusshare.00061/Trojan.Win32.Buzus.dbik-24ad327217079e19197693704febb1fcb4382725 2013-05-17 08:12:34 ....A 409600 Virusshare.00061/Trojan.Win32.Buzus.dijv-abcf70e87d8be81b2acaaa1b291f8ece6c8467d0 2013-05-17 18:37:32 ....A 641001 Virusshare.00061/Trojan.Win32.Buzus.djba-105d1a3503f5abc50c01ddbc1b4e063367edf3c5 2013-05-18 08:01:42 ....A 770176 Virusshare.00061/Trojan.Win32.Buzus.dkzm-c40799a81abb1ff5cdb53c5b491a4d35f43f1293 2013-05-18 02:26:46 ....A 659556 Virusshare.00061/Trojan.Win32.Buzus.dlcq-738824fe2c732df8889e14b084cb0ba885d4551a 2013-05-18 10:13:38 ....A 469581 Virusshare.00061/Trojan.Win32.Buzus.dlcq-dc1dfc09eeefc8fa5a03d8a1e2cdc38c0c2c97be 2013-05-20 01:08:38 ....A 28672 Virusshare.00061/Trojan.Win32.Buzus.dlzd-4d3faaac2138196342380137f2bc902590af1047 2013-05-18 05:43:42 ....A 94258 Virusshare.00061/Trojan.Win32.Buzus.dmqr-28e0762be4516553e25d875ade7fcb2e253ea327 2013-05-17 15:45:36 ....A 759885 Virusshare.00061/Trojan.Win32.Buzus.dopd-e430db91e618b38aaba73cf5c6af6981b50dd331 2013-05-17 13:45:46 ....A 455680 Virusshare.00061/Trojan.Win32.Buzus.doqz-9e431a2f3c20efae175ce788eb72e0a3be893124 2013-05-17 16:24:54 ....A 491520 Virusshare.00061/Trojan.Win32.Buzus.dpbc-4207285cc5a2a0de8068c1c5bc11944ff06f090b 2013-05-18 19:28:36 ....A 635105 Virusshare.00061/Trojan.Win32.Buzus.dpey-f9376598f36818defa1eba8fac06790070ef11fe 2013-05-18 12:22:02 ....A 29696 Virusshare.00061/Trojan.Win32.Buzus.dpuu-e1147bca1cf1d0f3e94fd97a7038f4ddf014116a 2013-05-18 19:49:30 ....A 341352 Virusshare.00061/Trojan.Win32.Buzus.dpwn-0963e2c8067d70055ab714955c0d8067a6eeda39 2013-05-18 11:46:20 ....A 364648 Virusshare.00061/Trojan.Win32.Buzus.dpwn-8fc906428e923e72780a5a7fb741995ae7759d33 2013-05-17 13:47:50 ....A 23552 Virusshare.00061/Trojan.Win32.Buzus.dpwn-ebb36e173443dcdf3ef079bf4cf5d6c3f5027ec1 2013-05-17 09:56:30 ....A 74728 Virusshare.00061/Trojan.Win32.Buzus.dqwb-76b6ce7a82bbc2dedfdff224c13078d5b451d822 2013-05-17 21:22:34 ....A 445981 Virusshare.00061/Trojan.Win32.Buzus.drtj-8b32cdd2a993005d0148dddd9bb299eca1430e16 2013-05-17 18:46:28 ....A 127951 Virusshare.00061/Trojan.Win32.Buzus.dsdb-213ba953d701e46b454c815e13977c849f28443d 2013-05-18 11:03:34 ....A 491598 Virusshare.00061/Trojan.Win32.Buzus.dtoi-399e56d8398a0af0dc520f07a9fd03abf5d194da 2013-05-18 00:12:06 ....A 14848 Virusshare.00061/Trojan.Win32.Buzus.dtpo-1a28702d5f72dfbe781f139346cb1a15db30ac6c 2013-05-17 17:16:12 ....A 134057 Virusshare.00061/Trojan.Win32.Buzus.dttq-5b2f2febefd737cb8debd88795c5d52d60a6b39a 2013-05-17 18:44:42 ....A 339968 Virusshare.00061/Trojan.Win32.Buzus.dvhr-31bc01bba1cdbce289b98bd8cea5d13d02d22d3b 2013-05-17 22:29:38 ....A 42496 Virusshare.00061/Trojan.Win32.Buzus.dvly-c386ced3e497486e6a50171a17dfb1631b6c486b 2013-05-16 23:26:24 ....A 45956 Virusshare.00061/Trojan.Win32.Buzus.dwjm-43d85229fe5a062b4770f80890ab0073ace2126e 2013-05-17 17:45:28 ....A 240052 Virusshare.00061/Trojan.Win32.Buzus.dxsr-341b3a72fc89d35a006768e510d44d278eeb5716 2013-05-18 07:16:28 ....A 964198 Virusshare.00061/Trojan.Win32.Buzus.dxtn-1bdf9150cc00fb43ec6b6ff652bab44338621f53 2013-05-17 16:00:20 ....A 162802 Virusshare.00061/Trojan.Win32.Buzus.dyfx-79d802dd32587787cb1a509a83cd3dde2f916541 2013-05-17 16:02:28 ....A 202757 Virusshare.00061/Trojan.Win32.Buzus.dyhy-7e5f1082b405224ef578234701c1983da140279d 2013-05-17 12:37:58 ....A 1092096 Virusshare.00061/Trojan.Win32.Buzus.dywa-dd6a5f7468a1e2f1104dfe89dad9fe46650f537e 2013-05-18 13:26:08 ....A 356352 Virusshare.00061/Trojan.Win32.Buzus.dzji-5cfaf5452c76225d928bcf43b4b7b057ef26a6d2 2013-05-17 15:54:36 ....A 778752 Virusshare.00061/Trojan.Win32.Buzus.dzlg-fc42949490193127680dc3c8c16a4e0b8af224ab 2013-05-20 01:48:02 ....A 195458 Virusshare.00061/Trojan.Win32.Buzus.dzsi-4b02a94a30d54e047e5e4253e1d7b44718920420 2013-05-18 10:21:10 ....A 115759 Virusshare.00061/Trojan.Win32.Buzus.dztf-898b45558aa915b5fa3f2a6f518d216ab8767787 2013-05-17 20:09:34 ....A 77824 Virusshare.00061/Trojan.Win32.Buzus.eajg-750b13f01c3c83761ee919e0b126ec44786b7ffd 2013-05-18 18:48:00 ....A 463872 Virusshare.00061/Trojan.Win32.Buzus.eaml-5d9ad2e3bbea01d91e4c4041b6db418b4d6de9fa 2013-05-18 15:56:14 ....A 1236992 Virusshare.00061/Trojan.Win32.Buzus.eapb-43756e0a8877cd0f486ffa6f0b4c9639819973db 2013-05-17 07:55:02 ....A 349696 Virusshare.00061/Trojan.Win32.Buzus.ebum-7535b7a1524d9ab1acedd4632e6683b5e8a23cb5 2013-05-18 01:01:48 ....A 90112 Virusshare.00061/Trojan.Win32.Buzus.ebum-aa0a6e2632b77f314a1906933815b7d868a0093b 2013-05-18 15:02:48 ....A 42496 Virusshare.00061/Trojan.Win32.Buzus.eech-5976b0e95a8a5399b06df015aedd95a3c329f5a3 2013-05-17 22:06:52 ....A 254591 Virusshare.00061/Trojan.Win32.Buzus.efrt-ad972ef4974245df7c25506e06f2f9c94d8c78f4 2013-05-18 10:06:50 ....A 168448 Virusshare.00061/Trojan.Win32.Buzus.egyr-6cac0f5a67e3e32097c19e8227ead8a4e15704b7 2013-05-17 15:09:56 ....A 133746 Virusshare.00061/Trojan.Win32.Buzus.elcb-865c70a84704bdf3cd7fd2fb4c7fcd7a977258ec 2013-05-18 08:04:30 ....A 413033 Virusshare.00061/Trojan.Win32.Buzus.elcb-a6d9ce18ed96d0d74ec3b341191a94634d442636 2013-05-18 05:29:18 ....A 86242 Virusshare.00061/Trojan.Win32.Buzus.emmz-5322fecccd3745a09b4d119afaa26109740dd1a2 2013-05-18 13:13:36 ....A 4965376 Virusshare.00061/Trojan.Win32.Buzus.emnm-efdbbf136a75506979c5c85c28a2591f6e8f2cac 2013-05-17 00:21:06 ....A 54272 Virusshare.00061/Trojan.Win32.Buzus.enth-66161182661489d088abb39218c7dc84c6c3d986 2013-05-17 22:31:36 ....A 1654178 Virusshare.00061/Trojan.Win32.Buzus.eorn-1bfd03772f293280aa6caff30828448d3e1b2203 2013-05-17 09:05:54 ....A 93706 Virusshare.00061/Trojan.Win32.Buzus.eoyy-a52d14941cd5ba7edd31fd52cbb28d5a24e315b6 2013-05-18 08:18:24 ....A 93706 Virusshare.00061/Trojan.Win32.Buzus.eoza-af141a8c9d85d18b2b208ea476331963a6e96390 2013-05-17 07:29:16 ....A 114688 Virusshare.00061/Trojan.Win32.Buzus.epwd-cc8e406f31c1ff07f9b1366fdcacb42587f7451a 2013-05-18 14:32:00 ....A 626688 Virusshare.00061/Trojan.Win32.Buzus.erbp-2c6cec9244075b829474e1ec9400cb0eca80d045 2013-05-17 16:30:06 ....A 131072 Virusshare.00061/Trojan.Win32.Buzus.etcq-ec26d4faa84d816ea0dd45f5d18d82641f1e8ec6 2013-05-17 13:09:22 ....A 176128 Virusshare.00061/Trojan.Win32.Buzus.eumd-c6f2b415b1f80ede67d8f70274aee0cbb2342788 2013-05-17 16:36:06 ....A 50688 Virusshare.00061/Trojan.Win32.Buzus.evtw-efbd748cbca24d09a70f5fcfcaa7dcd54e117469 2013-05-17 08:57:14 ....A 242688 Virusshare.00061/Trojan.Win32.Buzus.expf-cc9e58954906f9235649eba232ce02c69dbe3663 2013-05-18 09:59:56 ....A 446464 Virusshare.00061/Trojan.Win32.Buzus.ezvs-883fd7cba632c7c8a279c8d2a3ed23185f918e98 2013-05-17 18:16:14 ....A 237568 Virusshare.00061/Trojan.Win32.Buzus.faad-e49446c53c0daf72e5b58dbc362de7304fa9f867 2013-05-18 16:18:54 ....A 733184 Virusshare.00061/Trojan.Win32.Buzus.faix-1994257e230f0962848bfcaa4adf5cf41115b5f6 2013-05-17 13:44:28 ....A 184320 Virusshare.00061/Trojan.Win32.Buzus.fcep-98aa2bc9e353bf3723b568a71b305190a008b6ba 2013-05-17 10:53:02 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-00ca22d0a8ef1a9ef013b4afb46c7dd3f1415bab 2013-05-18 07:40:46 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-0e18cba59c2f17a8ae8bd841596ffe3dc4f49585 2013-05-18 07:11:30 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-10047bb991b03adb07680fcd2e77c2f58dd95b9f 2013-05-17 14:35:50 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-212165a73cf756f14a8abae8f828eadadaf148d2 2013-05-18 02:57:32 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-24d39a76fa8cf811ab7b1a1886e7de7fef8daa99 2013-05-18 06:31:46 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-2ec0293f40ee1f6c5cfc56b8c299c045bc09a3c2 2013-05-18 15:49:46 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-330c928375515f50cfdf6e0d0cd84cd3262b5e8a 2013-05-17 19:23:24 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-3695f8cf86e5ea2c056aff6d61d065bcb5cbd4d5 2013-05-17 06:51:34 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-38cf2db61f9e5437dc1ceb49ee7d725c63e4d006 2013-05-18 16:53:22 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-39d02c6da6629995fa8f666770ba9a66d2582eba 2013-05-18 09:35:46 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-3b54d63fc51ba6b5287bb102bc38e3d5e035acd6 2013-05-20 02:39:08 ....A 206848 Virusshare.00061/Trojan.Win32.Buzus.fenj-3dfddb52c60239ec563d0aeef365f145f6130c17 2013-05-17 09:17:58 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-4347de36ed86d31d00d6558cec89f4dc43191e27 2013-05-18 14:18:42 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-4740b9cf774176c61236612377f85954209615ca 2013-05-18 16:32:02 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-4d384bb2bfa3a216da1c999b15dbff37e0f151f9 2013-05-18 01:53:10 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-51d67339af86d46cb7a4217110eb96a7141e0bd9 2013-05-18 17:39:58 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-53b5e6c497b0194dc05713b620e694383212710a 2013-05-20 00:47:32 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-58bfafae331c33c72bc69399b87aaa3427a55a91 2013-05-17 10:46:18 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-5ba67186ffcf85eccfa6bbd135b9280361cb460f 2013-05-19 02:01:08 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-5eb98dd64d123ca127301e8374dffd5c7ae1cfcc 2013-05-17 14:14:44 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-78ea9600953972035359f52b9bb934a01cf5179c 2013-05-17 08:14:00 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-796244a225f66234a6b3b0a7efa7d9fe2ec1740d 2013-05-18 06:29:02 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-79747f4d81b8b3aee5beba0602569e2c996ce841 2013-05-18 15:50:04 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-843716a1088fad50bd53bbcacfc0fe935c493be2 2013-05-17 11:37:02 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-9313921f139ba51643a80e79abfe761d35c0543c 2013-05-18 14:55:00 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-9ab84cc3ef11cd5e6e3a7ed189284961a1125858 2013-05-17 23:06:18 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-a0220b7bb23598cc80d4ad2e1b93f97d3ab89d92 2013-05-19 13:58:56 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-abc19dd8b61cbabe4c1f0238f6ba1e8aa57ae6c4 2013-05-18 02:29:20 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-ac34639cc14a923dcc5e7a1213ac8dfd22a0f79a 2013-05-17 07:12:42 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-ad69f23d56d09e33e31d51391e157899a9e1d412 2013-05-19 23:57:34 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-b46c39bfe123633a5614dd24311c5f782fc44257 2013-05-17 10:17:36 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-bd4c972ec0d85502f26bf529d68826ca18ce6e78 2013-05-17 10:10:56 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-bf9e9aae8da39e5ed1bddc3b7e0e7309a496daa4 2013-05-17 04:01:30 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-c138a80f37c2c2a9943e7a04bfe61ffcf2123374 2013-05-18 02:04:50 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-c713af5215d553a065840417686584f00fabde56 2013-05-17 22:09:28 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-d6353109b08f686d0d4bad9e4d4574446d4c1846 2013-05-18 01:06:16 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-da3b19356898e23308f16ff77bec302ba8857d5c 2013-05-17 11:03:32 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-dd179465cbeefe048deae2e316053fae89bd27a8 2013-05-17 18:02:20 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-df6c2da91611f7d7f27a988376a741d1499ca88c 2013-05-17 11:38:30 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-dff2ee78652356e763d043eab6622dc5ddb09a74 2013-05-17 18:18:44 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-efe80e109328cff740f2f65c98f974ba57a0fb14 2013-05-18 21:26:44 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-f5ca2d2454233a961ad72607b954d09b29cfc338 2013-05-18 12:15:20 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-f8b99ece418468e3db6d6b9fac3e457761e02a4e 2013-05-20 02:43:48 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-fa1fddca5e60852d241965d8ee5ba3b996902b38 2013-05-18 01:56:10 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.fenj-fa90d9bd1d2028d81bba578e743f633a8eae6ca4 2013-05-17 18:24:18 ....A 430080 Virusshare.00061/Trojan.Win32.Buzus.feoo-276156ed4f843adbf0edf55d6d6df3335b12c2c9 2013-05-18 11:50:46 ....A 394752 Virusshare.00061/Trojan.Win32.Buzus.ffuh-fc5602e696b0549a20b3bfe25b7dbfd20dfa579f 2013-05-18 05:45:16 ....A 159747 Virusshare.00061/Trojan.Win32.Buzus.ffwu-56d6d4d5effc6c5b9459af78e818ffd793fe8b8e 2013-05-17 16:00:56 ....A 1242169 Virusshare.00061/Trojan.Win32.Buzus.fnwn-ba07fd65375a9f5703acd1aa9942b5b96f112a53 2013-05-18 04:58:16 ....A 643072 Virusshare.00061/Trojan.Win32.Buzus.fnwn-c448db7ab7112c087c6476c756eba97f6ddd5723 2013-05-18 23:21:24 ....A 45056 Virusshare.00061/Trojan.Win32.Buzus.fqpq-7ba46f2e9437ca0f182f71c1e0f7096973098309 2013-05-18 06:04:24 ....A 413696 Virusshare.00061/Trojan.Win32.Buzus.fqwg-8f15394936201860f27208598f997512e5cae5b0 2013-05-17 18:04:32 ....A 58880 Virusshare.00061/Trojan.Win32.Buzus.fydm-8220c4af5b96af3b9d48d7397dc51efe31513f78 2013-05-17 05:48:46 ....A 57807 Virusshare.00061/Trojan.Win32.Buzus.gare-82498869a00aeaeec0690ba5f4795c15ee4a9b98 2013-05-17 07:27:36 ....A 172032 Virusshare.00061/Trojan.Win32.Buzus.gbke-17bcb1b4886b0acff0a529d4e1e4146b9534a3d4 2013-05-17 15:32:56 ....A 167936 Virusshare.00061/Trojan.Win32.Buzus.gccu-4df42b01691acf4047ab2914fbbcd8fe6d5f06cd 2013-05-18 08:31:10 ....A 467203 Virusshare.00061/Trojan.Win32.Buzus.gcwk-47409f12b82a646dec6cee478c10f0a5cdc78057 2013-05-18 13:06:36 ....A 221184 Virusshare.00061/Trojan.Win32.Buzus.gdlp-5489f92be99a8ae25c3c1f3516d203644a9c08b5 2013-05-18 06:52:10 ....A 229376 Virusshare.00061/Trojan.Win32.Buzus.gdqj-8d22c5646d074eb11c1c1de2144398bdc3325b21 2013-05-20 02:29:34 ....A 115858 Virusshare.00061/Trojan.Win32.Buzus.ggwb-0547da28c1c6368e62384cdddba1a3e043266f97 2013-05-17 13:46:22 ....A 207415 Virusshare.00061/Trojan.Win32.Buzus.gift-4730bbddf18a9c8e98b4e8c5175163df402241c1 2013-05-18 18:26:44 ....A 638565 Virusshare.00061/Trojan.Win32.Buzus.gig-50f9a50a30b2e5d9bb998898ae4b897b8922c88a 2013-05-18 14:50:20 ....A 274432 Virusshare.00061/Trojan.Win32.Buzus.giqe-62d87cd459548e140b8f423b3145ce04e55dd172 2013-05-17 11:08:36 ....A 274432 Virusshare.00061/Trojan.Win32.Buzus.gjqu-641d434f4b2298cb849ac671bdb5136395e73eb5 2013-05-18 20:49:54 ....A 274432 Virusshare.00061/Trojan.Win32.Buzus.gjrn-a373c29f5983c8f3fce7a114b6b521536526866a 2013-05-18 19:49:54 ....A 33280 Virusshare.00061/Trojan.Win32.Buzus.gjzb-1ecf0542de2aa8a6aee033c2cb68c221d7849737 2013-05-17 17:47:10 ....A 213504 Virusshare.00061/Trojan.Win32.Buzus.gltn-19c0228bf2aba7da023de55ad186bc9a946f3da8 2013-05-17 15:42:16 ....A 385709 Virusshare.00061/Trojan.Win32.Buzus.gltn-312ecc86f3dd6036e7992fc68e59165570dc96b0 2013-05-17 15:06:02 ....A 647735 Virusshare.00061/Trojan.Win32.Buzus.gltn-3f4ae508bcb5c08c01465572b75bcfe706ae068f 2013-05-17 21:48:28 ....A 318314 Virusshare.00061/Trojan.Win32.Buzus.gltn-4cb90d0f8ce5360743471db80f13c305677e24f1 2013-05-19 01:17:56 ....A 384512 Virusshare.00061/Trojan.Win32.Buzus.gltn-658fa6be410f292777817aca97d4ac0b6584938b 2013-05-17 10:08:42 ....A 296976 Virusshare.00061/Trojan.Win32.Buzus.gltn-6884be132565ab4832b3033162e1d061f63dcb09 2013-05-17 03:15:40 ....A 268496 Virusshare.00061/Trojan.Win32.Buzus.gltn-7404dfaa96ab5046f0bdafe7a9b8f98752f1e216 2013-05-19 21:37:50 ....A 210945 Virusshare.00061/Trojan.Win32.Buzus.gltn-7a56313a03782f96e3f547139e1b5c6f7edb6b53 2013-05-17 16:50:18 ....A 272709 Virusshare.00061/Trojan.Win32.Buzus.gltn-8f12c95e935c9f129db59935e37182f80d740be3 2013-05-18 02:09:46 ....A 1715967 Virusshare.00061/Trojan.Win32.Buzus.gltn-cfb17cbf4c9b36aaec4ac73137b97b4f7f01071d 2013-05-20 00:42:42 ....A 536119 Virusshare.00061/Trojan.Win32.Buzus.gltn-daef0ddf513cd091c92b6be7538445c532612f55 2013-05-18 11:11:24 ....A 882743 Virusshare.00061/Trojan.Win32.Buzus.gltn-eebc1c69a0ff732be53d0aa1de2361cf4d551c1c 2013-05-18 16:43:16 ....A 205824 Virusshare.00061/Trojan.Win32.Buzus.gmcd-18b45f80cb19c51d4b4cfd1939842b6294c1bd59 2013-05-18 09:21:00 ....A 469816 Virusshare.00061/Trojan.Win32.Buzus.gmcd-6ddcaa062e49f2e135ef33af61fc8e6593e95ca7 2013-05-18 08:27:10 ....A 90112 Virusshare.00061/Trojan.Win32.Buzus.gqrb-f55594c157af64a6d1547160d8f4ae4e8c52d901 2013-05-17 21:59:14 ....A 76370 Virusshare.00061/Trojan.Win32.Buzus.gwud-09d05e7ecc279defc87f5c10b8702cd83825a8e3 2013-05-18 05:04:00 ....A 82149 Virusshare.00061/Trojan.Win32.Buzus.gwud-18f0806f23bc21b32d5fd83e924d1860333ea3ce 2013-05-17 22:31:52 ....A 57472 Virusshare.00061/Trojan.Win32.Buzus.gwud-46fca05becd9ab04c8e1aa3198c90d5bbfef3b49 2013-05-17 23:47:14 ....A 104661 Virusshare.00061/Trojan.Win32.Buzus.gwud-7a207948a45753337e387397cb5cfb434460c7e3 2013-05-17 11:50:40 ....A 82773 Virusshare.00061/Trojan.Win32.Buzus.gwud-8e6c7f95e19ed77c01c17ac8f1eaf1fa12d74a95 2013-05-20 01:33:44 ....A 59520 Virusshare.00061/Trojan.Win32.Buzus.gwud-9fed46ba0060d0ed6a0a86d9bb81961ebccc25cc 2013-05-17 19:24:00 ....A 105323 Virusshare.00061/Trojan.Win32.Buzus.gwud-b156bb303e5830dbd70909cc8feb269682f47341 2013-05-18 10:38:56 ....A 73767 Virusshare.00061/Trojan.Win32.Buzus.gwud-c7b895539d4b5c4529c6bb7c6f474f4e80754896 2013-05-18 14:38:36 ....A 1465344 Virusshare.00061/Trojan.Win32.Buzus.gyfj-4d7b5a8096038cb597f680705819a6ca8d9b5c6b 2013-05-17 23:04:36 ....A 451576 Virusshare.00061/Trojan.Win32.Buzus.gyri-7594087669d948b77fcb8b389cc580ddcab67fc7 2013-05-18 05:21:28 ....A 299550 Virusshare.00061/Trojan.Win32.Buzus.gywr-680325b97e70364e0336858750a373c928bd65e4 2013-05-18 01:47:40 ....A 211456 Virusshare.00061/Trojan.Win32.Buzus.gzgw-d5bfb1be89ea094e9b0540f54d9632dbffaed0e4 2013-05-18 02:26:08 ....A 795136 Virusshare.00061/Trojan.Win32.Buzus.gzrw-3077dd974725edb3323f305e6c29b221c9d82d94 2013-05-18 01:27:02 ....A 376836 Virusshare.00061/Trojan.Win32.Buzus.gzue-43353208868d9e113c1b4c0f6aaeb6d3a2af3ebc 2013-05-17 12:01:34 ....A 1289794 Virusshare.00061/Trojan.Win32.Buzus.gzue-905643ab1e0f68e325b0d800a2de597cd8e3f23f 2013-05-20 00:28:06 ....A 352816 Virusshare.00061/Trojan.Win32.Buzus.hbyf-84445f1732957bfa4e123b3f5bb3b404d0e10faf 2013-05-20 00:25:02 ....A 157808 Virusshare.00061/Trojan.Win32.Buzus.hdsf-eecb994cc3d5dc20a5995b0014411575c82d7b7a 2013-05-18 13:23:56 ....A 57344 Virusshare.00061/Trojan.Win32.Buzus.hdwe-7c0c67bd474bb2bdadbeb069470a67af2e62b652 2013-05-18 14:00:06 ....A 185344 Virusshare.00061/Trojan.Win32.Buzus.hfxz-4b36be3f0575ef82fe5ccfd3b56a01a26cca2b02 2013-05-18 16:25:46 ....A 724992 Virusshare.00061/Trojan.Win32.Buzus.hhet-c2c3a9763437d3a7da453fabd6152aa4989ef11f 2013-05-17 12:08:02 ....A 1601536 Virusshare.00061/Trojan.Win32.Buzus.hijy-fd8cf1e7a12ef54cf1674e72d8eedf47d1c00737 2013-05-17 17:04:54 ....A 727146 Virusshare.00061/Trojan.Win32.Buzus.hjz-cd5a6512d0f467768734c1b41a4abc9798fbb51e 2013-05-17 22:54:08 ....A 18432 Virusshare.00061/Trojan.Win32.Buzus.hkor-cafda9f51bfb1e2160a37fc7251af5c83b56b0fc 2013-05-18 16:32:38 ....A 145408 Virusshare.00061/Trojan.Win32.Buzus.hkul-67bbcc86397a24038db23811d47093bbdb9659e7 2013-05-18 08:33:46 ....A 11264 Virusshare.00061/Trojan.Win32.Buzus.hlkz-9ba651b775b208a1300b91952bc792ffb00332f7 2013-05-18 08:08:36 ....A 625668 Virusshare.00061/Trojan.Win32.Buzus.hlkz-9bca989a46f6f008ce05bdede3acfa902b554402 2013-05-17 02:27:56 ....A 36864 Virusshare.00061/Trojan.Win32.Buzus.hmqq-3683b87c7650f7d142f300475b448e8d3e289dee 2013-05-17 05:05:32 ....A 15360 Virusshare.00061/Trojan.Win32.Buzus.hoqk-fb8dc4819f5a9f91ac7651411b5be440ff5b9a5e 2013-05-18 08:41:34 ....A 35840 Virusshare.00061/Trojan.Win32.Buzus.hpft-d5f5db9d8b781b68d504918cbccab41d1f9fb618 2013-05-17 16:14:22 ....A 48640 Virusshare.00061/Trojan.Win32.Buzus.hqks-32ed35810efa66b6edce15a3e950e9d15db0acc0 2013-05-17 08:23:40 ....A 872448 Virusshare.00061/Trojan.Win32.Buzus.hrsm-1236fd511244d9dd7f27fd7b857810a167bd62be 2013-05-18 02:57:06 ....A 675840 Virusshare.00061/Trojan.Win32.Buzus.hzzq-2792e47df021c32483cbecb669e94bd494a8068d 2013-05-18 06:20:24 ....A 55997 Virusshare.00061/Trojan.Win32.Buzus.iasr-bc25bf882e620d1da108935a416ecab9640098ca 2013-05-17 07:18:50 ....A 86016 Virusshare.00061/Trojan.Win32.Buzus.idal-b0b986eb0991213912193e17bb33a4b822925a4d 2013-05-19 19:42:10 ....A 534016 Virusshare.00061/Trojan.Win32.Buzus.ifab-ab6e6a551cd67123eb301a05234b70cc3e8fd1f6 2013-05-20 00:31:34 ....A 84682 Virusshare.00061/Trojan.Win32.Buzus.ifn-7b9e35b7604045b872069486b5429cb12932f11e 2013-05-17 19:42:56 ....A 75522 Virusshare.00061/Trojan.Win32.Buzus.ifn-ae133fa3ef9cda07f751934de0a03f60c44a665b 2013-05-16 23:35:12 ....A 73887 Virusshare.00061/Trojan.Win32.Buzus.igkt-0224db35cac0661831d746badb102a4efce04e75 2013-05-16 23:20:14 ....A 235008 Virusshare.00061/Trojan.Win32.Buzus.ikdp-e573fb62ae8df20db236fc67fe2ac2801fbe431f 2013-05-17 22:06:50 ....A 333320 Virusshare.00061/Trojan.Win32.Buzus.ikwg-eabbd960f4c394858fd50a4d780103a7581a0467 2013-05-17 14:45:48 ....A 253952 Virusshare.00061/Trojan.Win32.Buzus.infj-f20a2189cd09c8d23ce2b6ccf98150c7db0e79d2 2013-05-17 14:39:32 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-02c509acfe257f210a27d87e8c2aaf8eb71ee520 2013-05-17 00:41:30 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-0d8808d492ec0921b999af789faf19ea30dd59cf 2013-05-17 18:02:36 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-15ff113016a3a8994d585cbb9d44dfba87091440 2013-05-18 05:19:10 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-1b563da21dd613b1f989570777856d4936e3f063 2013-05-17 02:03:50 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-1b8c2e7ddecd917a347dd759f92f6c0ad9fcf23c 2013-05-18 18:31:58 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-20cea7150c45e72a027e9ca852cbac59b04e0d95 2013-05-18 11:04:04 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-274912b5c2c5abf6ce1effedc71196da0e37b357 2013-05-17 10:32:46 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-2f26cc0432a53765e25b2fa506246097f6d5d14d 2013-05-18 01:18:38 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-30065ced7abfae35b8fb1dfb3fb28d210015c08c 2013-05-17 20:48:42 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-419294cd5eb96a8a9c3923fd9ac0acf7e4da0474 2013-05-18 06:07:16 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-420ed1d49b419f504266f0726da9f9c1550b32c1 2013-05-17 16:41:30 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-48dbc238ce705755dd7ccb3307094a10807432f0 2013-05-17 23:01:56 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-4ffdf8551175f9a197b6c1df6880ebfe6fce88b8 2013-05-17 09:40:54 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-56cc7868651b9cd4bf3bf707d738f795c455a007 2013-05-18 20:49:06 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-59bc2715ffb082fcd027a353eb149cd95cbde72f 2013-05-17 10:42:48 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-6f962d4d8ea34f4ecc813e880af262e10942426c 2013-05-18 18:27:00 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-7692a87aa0d008a4a14f05d8361fbf99571e5090 2013-05-20 02:31:12 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-b250469c83d4d87db943001014e4272490af115a 2013-05-17 22:23:56 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-c677ef37ec707fa75fb4e28b74d7bcc1cdd0a0f6 2013-05-18 05:31:52 ....A 480224 Virusshare.00061/Trojan.Win32.Buzus.iofc-c92efb1f39e2b731ff30be923430c605b0af0351 2013-05-18 08:19:30 ....A 164889 Virusshare.00061/Trojan.Win32.Buzus.iqoo-b27b6a68f885dee80e7f5189863f9d5eaac29c41 2013-05-18 05:07:40 ....A 467494 Virusshare.00061/Trojan.Win32.Buzus.irwz-3069937780d9a4d22987c4b75ed31805886e2949 2013-05-18 00:18:56 ....A 195721 Virusshare.00061/Trojan.Win32.Buzus.irwz-3dc79c8b2ca6f940acc49b93405b33755fc6d247 2013-05-17 21:17:06 ....A 151681 Virusshare.00061/Trojan.Win32.Buzus.irwz-71864e0be19fecf057470fc32b4f372a9058f3b9 2013-05-17 22:27:26 ....A 236401 Virusshare.00061/Trojan.Win32.Buzus.irwz-8e0453c5d9682c2bc0d9401e468f08723530cdd3 2013-05-18 04:39:10 ....A 52872 Virusshare.00061/Trojan.Win32.Buzus.itpp-79fe4e6dbc8fab32b1bd5c44fd4b1ce771dc7ebb 2013-05-20 02:24:28 ....A 48076 Virusshare.00061/Trojan.Win32.Buzus.ityz-12b7488f9698f0adc1239dc0a63b96b9b29dba06 2013-05-17 09:11:26 ....A 90045 Virusshare.00061/Trojan.Win32.Buzus.iypr-cabc32367bf0547310fdd4f26588c9cfbb3b47df 2013-05-18 10:44:18 ....A 114738 Virusshare.00061/Trojan.Win32.Buzus.iypr-cd533bf367c291d72922afb931a6baf5312e13cf 2013-05-17 13:48:18 ....A 90045 Virusshare.00061/Trojan.Win32.Buzus.iypr-e7d173441e6c2350a9efb860ab7c67f5e4e613a6 2013-05-17 03:07:34 ....A 132608 Virusshare.00061/Trojan.Win32.Buzus.jsop-d8c81911974c8a47e46bbfc07af6edc10c3983ed 2013-05-17 13:35:44 ....A 444636 Virusshare.00061/Trojan.Win32.Buzus.kcww-b16d3576dcafa9a6e95ca35668baca5175ffacc6 2013-05-18 12:26:34 ....A 9104325 Virusshare.00061/Trojan.Win32.Buzus.kdpm-795f893c0b5f7a2ab0934768c0588c9a2731360c 2013-05-17 20:53:12 ....A 32271 Virusshare.00061/Trojan.Win32.Buzus.khru-0a3993fbab793d2ef2acbdb72b9713a15e77af7d 2013-05-17 20:33:56 ....A 121374 Virusshare.00061/Trojan.Win32.Buzus.khru-f8a473211406df9caf2a79c757115450a7184e3f 2013-05-17 12:25:06 ....A 189440 Virusshare.00061/Trojan.Win32.Buzus.laig-46e36062882c6860e78dc9958b413b95e7b3d7d6 2013-05-17 15:48:40 ....A 82545 Virusshare.00061/Trojan.Win32.Buzus.lba-110b380e354ea188d8d82be6d586bf5b76c0f93d 2013-05-18 06:23:48 ....A 93184 Virusshare.00061/Trojan.Win32.Buzus.lba-2c1b64dda27b1eaa7fa5770542bc51dfbff59e60 2013-05-17 04:44:06 ....A 56189 Virusshare.00061/Trojan.Win32.Buzus.lba-37202a4ed64327bcbbcfe05c07e9b1fedf4b2ad4 2013-05-18 07:56:58 ....A 81174 Virusshare.00061/Trojan.Win32.Buzus.lba-4369ef9e58b0a7ab139dfc476878d7ca4ba60623 2013-05-18 02:45:04 ....A 132096 Virusshare.00061/Trojan.Win32.Buzus.lba-5a8518bb39d2de6fa328db4df0165a5e4e80cd40 2013-05-17 04:04:06 ....A 80824 Virusshare.00061/Trojan.Win32.Buzus.lba-5e8a31a9705cf7591403591abf7fb417d06bf5b8 2013-05-18 02:07:38 ....A 56253 Virusshare.00061/Trojan.Win32.Buzus.lba-7df02523c26b39db61ee0c5a41a281a0c8e25c98 2013-05-17 10:11:34 ....A 81521 Virusshare.00061/Trojan.Win32.Buzus.lba-854f91cb384383d1fda9d8b4517e611719d343d9 2013-05-17 23:27:28 ....A 80969 Virusshare.00061/Trojan.Win32.Buzus.lba-cdf5f4c85215505a4849cc76f6f32c343c0b479a 2013-05-17 14:12:10 ....A 132096 Virusshare.00061/Trojan.Win32.Buzus.lba-d71fd99f93620fe19e365606d60fad89960bb386 2013-05-17 23:27:06 ....A 56189 Virusshare.00061/Trojan.Win32.Buzus.lba-df73f5c2f5db30da105cc4fbb00964b88bab4352 2013-05-18 08:17:30 ....A 872960 Virusshare.00061/Trojan.Win32.Buzus.lbcz-2ccec0f09ecc74190d96a111591a87b0ecf23c95 2013-05-18 20:58:46 ....A 178688 Virusshare.00061/Trojan.Win32.Buzus.lbjt-1cc108a76e5ac233d51d57e4e93c2d83d55d70de 2013-05-17 21:52:54 ....A 342022 Virusshare.00061/Trojan.Win32.Buzus.lcgf-9c1da262fef1ee5c1a33bc5ba8f7dbe4b13ed348 2013-05-17 17:01:24 ....A 61440 Virusshare.00061/Trojan.Win32.Buzus.lvwc-30f070b8bd1b82d374f19b8c2f9b1f3507e78c32 2013-05-18 17:48:10 ....A 752128 Virusshare.00061/Trojan.Win32.Buzus.mdkr-5be949525f80ea7d1532d0196793430cfe2af11a 2013-05-17 05:18:16 ....A 759296 Virusshare.00061/Trojan.Win32.Buzus.mgdl-b064ede0f74b6c394ae10a87920c44742ba1a29a 2013-05-17 18:00:30 ....A 1162752 Virusshare.00061/Trojan.Win32.Buzus.mqdo-d2c7b9d5ce36fab1a96150a7cec1b075263b7d1a 2013-05-18 20:59:56 ....A 338204 Virusshare.00061/Trojan.Win32.Buzus.mrfh-537dcf4c9a256ae540d896491655d843ca19d27f 2013-05-17 14:40:46 ....A 1114624 Virusshare.00061/Trojan.Win32.Buzus.mroz-b2635e388d05c6ce6fe825b4782ece5c2556ea34 2013-05-17 10:52:34 ....A 33792 Virusshare.00061/Trojan.Win32.Buzus.mrvg-b83ad25f0d2a27086ec761dea19c25ff37f1f428 2013-05-17 15:06:40 ....A 33792 Virusshare.00061/Trojan.Win32.Buzus.mrvg-e842c3ad7e7f3ea9f60dde08230f04e7e3e7662f 2013-05-17 19:53:36 ....A 251904 Virusshare.00061/Trojan.Win32.Buzus.msyi-2ff0322b66ca53c44779ff58797f1f5e793639a5 2013-05-20 00:36:38 ....A 304128 Virusshare.00061/Trojan.Win32.Buzus.msyi-369b0de5aabe566d0a02a7637ed8718d213f9399 2013-05-17 01:22:50 ....A 215552 Virusshare.00061/Trojan.Win32.Buzus.msyi-575cc9f2e62fca0f2a87e30aec912c93186581e2 2013-05-17 09:26:56 ....A 767360 Virusshare.00061/Trojan.Win32.Buzus.mtmb-7bdd17427325b25b5dde28ed5da463d3846bb0c4 2013-05-17 07:49:52 ....A 81920 Virusshare.00061/Trojan.Win32.Buzus.mujg-87d25af16a37dfae98739e991f2370ebed77b05b 2013-05-17 12:37:44 ....A 185344 Virusshare.00061/Trojan.Win32.Buzus.mwvm-0bda7e06c6a401d0f5dac3c6804a46bed389bbc5 2013-05-17 16:19:48 ....A 13370063 Virusshare.00061/Trojan.Win32.Buzus.mwwv-27633bd5306b611525dbb3419d16783b5e9ac7b3 2013-05-17 07:24:26 ....A 16583846 Virusshare.00061/Trojan.Win32.Buzus.mwwv-38072c2009e4700d6d3f5bd54de79e4a7dd92f0e 2013-05-18 06:13:06 ....A 25026941 Virusshare.00061/Trojan.Win32.Buzus.mwwv-cee6a324ecdd4b72924f1fe7b95054c7c8cd1404 2013-05-18 07:55:06 ....A 12301344 Virusshare.00061/Trojan.Win32.Buzus.mztl-f1dd6239f6c5bac16ba8f9b57c5b5b116162297a 2013-05-17 21:56:52 ....A 136704 Virusshare.00061/Trojan.Win32.Buzus.nnpn-80ad811b3a0430cc28400641df05b51fb9e8d694 2013-05-16 23:13:28 ....A 341504 Virusshare.00061/Trojan.Win32.Buzus.nodr-0c6ef70b66b9a50bc2e0c89cc22d7c591e0bee07 2013-05-20 01:04:50 ....A 40972 Virusshare.00061/Trojan.Win32.Buzus.nozx-48ddce5589294ef988e3e946957761f4f0929015 2013-05-17 07:58:56 ....A 318140 Virusshare.00061/Trojan.Win32.Buzus.npbx-19532b5f88568ccc1eb3185e43988b7e8175cda4 2013-05-17 11:03:48 ....A 311296 Virusshare.00061/Trojan.Win32.Buzus.npcs-d809f0a4fcb4071142f7b5976a81f0cff9fc4973 2013-05-19 00:34:40 ....A 39110 Virusshare.00061/Trojan.Win32.Buzus.npgf-830f5a81a9c16290a570f783decb19929a18230d 2013-05-17 18:46:42 ....A 143360 Virusshare.00061/Trojan.Win32.Buzus.npmm-f2843032e05a95fa8f1610adf8683605e57c200c 2013-05-20 01:20:48 ....A 187392 Virusshare.00061/Trojan.Win32.Buzus.nqam-505f63a04e4bcfacb73a0c3f02f3b6f7abfd7831 2013-05-18 02:03:22 ....A 90112 Virusshare.00061/Trojan.Win32.Buzus.nqnc-148a3253db78b952de36f8f2d2935087a6f7d702 2013-05-20 02:45:02 ....A 90112 Virusshare.00061/Trojan.Win32.Buzus.nqqn-23371c2657fc65e77853651baeb1a188c431251f 2013-05-17 22:32:10 ....A 32768 Virusshare.00061/Trojan.Win32.Buzus.nqyg-c560b79792f63200a2eba59efe5bb7fffe6c94ee 2013-05-18 14:47:26 ....A 347931 Virusshare.00061/Trojan.Win32.Buzus.nqyg-def4c85f0aea436666b54097bb5042f70ffde000 2013-05-17 17:54:58 ....A 315457 Virusshare.00061/Trojan.Win32.Buzus.nrlx-47de3b973ad85d9f5451c6a4db53f9479edcc218 2013-05-17 19:06:34 ....A 524288 Virusshare.00061/Trojan.Win32.Buzus.nsix-7c0a27a48a84395b0368296a319bcb0798a03d3c 2013-05-20 01:43:54 ....A 49152 Virusshare.00061/Trojan.Win32.Buzus.nspb-2c09c37ac92dce88fca911195af073664e131825 2013-05-17 19:30:04 ....A 1105218 Virusshare.00061/Trojan.Win32.Buzus.nspb-b1b93a87381c3c7aa69aba6f56493c24502cdd42 2013-05-17 11:00:12 ....A 69632 Virusshare.00061/Trojan.Win32.Buzus.nsrw-882a14a2995a673aa276e2dd0a32ae86d3961100 2013-05-18 16:49:48 ....A 349227 Virusshare.00061/Trojan.Win32.Buzus.ntnn-98498101bea48f7c82abb2ec007c6b375bd20704 2013-05-18 19:06:24 ....A 315392 Virusshare.00061/Trojan.Win32.Buzus.ocnx-34744a1da75a141b19ffb38f02f03b26ffc8a552 2013-05-18 09:58:32 ....A 3870720 Virusshare.00061/Trojan.Win32.Buzus.octw-212843dcfe164bcb5c40f12fec7769b0ca63de31 2013-05-20 02:10:24 ....A 487424 Virusshare.00061/Trojan.Win32.Buzus.octz-0b2976aa95d27e9444edb08b196cb81d3a8f2ccd 2013-05-17 13:25:24 ....A 450048 Virusshare.00061/Trojan.Win32.Buzus.odso-7a086be8c514e08a527d2a9eea66d0a76e6f4477 2013-05-18 05:00:44 ....A 91136 Virusshare.00061/Trojan.Win32.Buzus.okev-e712f391e45766160946bc77385cd1c9f0a0772a 2013-05-17 13:00:18 ....A 189440 Virusshare.00061/Trojan.Win32.Buzus.okgh-1dd3f5e34ba0441549257c24543795e802114ed4 2013-05-17 15:38:02 ....A 11776 Virusshare.00061/Trojan.Win32.Buzus.qbvw-4185d88c811570b784ca9e31371bbb68c48620cd 2013-05-17 07:28:04 ....A 11776 Virusshare.00061/Trojan.Win32.Buzus.qbvw-97bb8956c6905e35b24d5eede95a158076ddacda 2013-05-17 21:16:34 ....A 11776 Virusshare.00061/Trojan.Win32.Buzus.qbvw-a2c472b811120ebc73737d8b72693b2c614dc43f 2013-05-17 07:24:52 ....A 8192 Virusshare.00061/Trojan.Win32.Buzus.qbvw-a3aabaad8b9b855c0880ca74d322521e3f1137e2 2013-05-17 18:39:52 ....A 2544128 Virusshare.00061/Trojan.Win32.Buzus.qbvw-a3bc8e3829589737bfcb00ef9256ecf44a3aca2f 2013-05-17 14:14:56 ....A 71222 Virusshare.00061/Trojan.Win32.Buzus.qig-54ffdf708008f90ee9309d3b8923d39a5be7f78e 2013-05-19 19:30:20 ....A 72259 Virusshare.00061/Trojan.Win32.Buzus.qig-8e1f577281b70b89f10db34ce311f57883a1f602 2013-05-20 01:28:32 ....A 71222 Virusshare.00061/Trojan.Win32.Buzus.qig-911061ee40b86fde5befac5bfceaa456f99f1355 2013-05-16 23:11:58 ....A 72259 Virusshare.00061/Trojan.Win32.Buzus.qig-9853f1e04f3ac98748501e8a04d3c9b0e5b3697c 2013-05-17 12:45:22 ....A 63540 Virusshare.00061/Trojan.Win32.Buzus.sbac-ce2860ae22594e889e5c417cf599db19119ec884 2013-05-18 06:38:40 ....A 189518 Virusshare.00061/Trojan.Win32.Buzus.ultb-ada7a8fe95f223fe6c0d1fbeb3e73f20072bb6ab 2013-05-18 00:03:22 ....A 1467904 Virusshare.00061/Trojan.Win32.Buzus.umic-15c67de40a692be964f11a78da41dddf56a2dcac 2013-05-19 17:42:52 ....A 74380 Virusshare.00061/Trojan.Win32.Buzus.uql-e86e86dd4fed476cea5a6ea76aa1cd19afab567e 2013-05-17 11:47:52 ....A 127488 Virusshare.00061/Trojan.Win32.Buzus.utb-e0c6219396960474c2bbdaeea32f25d4f3872200 2013-05-17 16:02:02 ....A 420864 Virusshare.00061/Trojan.Win32.Buzus.xptu-f8fb80c3a89f3080c84360adf593cf1db1205e9b 2013-05-17 05:37:12 ....A 161392 Virusshare.00061/Trojan.Win32.Buzus.xrmi-5880e14d4b3609183157c2254df76b2e96d96585 2013-05-18 10:00:28 ....A 189254 Virusshare.00061/Trojan.Win32.Buzus.xrmi-7f9a7c5af7af4ec72a3ae24be42f3cbe1c91c8b4 2013-05-19 15:48:32 ....A 42025 Virusshare.00061/Trojan.Win32.Buzus.xrmi-86a742891d118dc10fc85399aa829b03c3412031 2013-05-20 02:15:40 ....A 17296 Virusshare.00061/Trojan.Win32.Buzus.xvji-230917b4530f25463009aa49b75dc4e3dc5f3146 2013-05-18 00:19:16 ....A 17296 Virusshare.00061/Trojan.Win32.Buzus.xvji-e4235b16b64379abb2fba0f6573078eabd8f4b57 2013-05-17 19:07:56 ....A 31744 Virusshare.00061/Trojan.Win32.Buzus.xxgg-5e4a51289217961db49902ab571b2e4bcfeba829 2013-05-18 02:01:32 ....A 31744 Virusshare.00061/Trojan.Win32.Buzus.xxgg-bb93b9b1ea837fe3e292933ad62972fcddbbdd1b 2013-05-17 08:04:32 ....A 31744 Virusshare.00061/Trojan.Win32.Buzus.xxgg-dd6738f2755ce6f693073e3dbce9b89c0fda1b39 2013-05-18 20:18:44 ....A 73728 Virusshare.00061/Trojan.Win32.Buzus.xxzs-f42630699a8c0680143d6aae2b53518cb4101276 2013-05-18 06:56:26 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-06402017364febbb2a8bcdbcf443c670bf672fcf 2013-05-20 01:13:48 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-0abe25e4d44a119a2ebcbdda85c0ab40eb0486e8 2013-05-18 16:42:36 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-150855e596ed34b58e541eb4f5a9e81f43f62f4b 2013-05-17 07:34:36 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-21cf128abc7c5d53a2ca75de384bc33661160438 2013-05-18 21:20:58 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-25896801e1d7cb781eb0b0bf5606352b24d83386 2013-05-17 11:02:10 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-282b0fd7b8a04ac9f42169cafe33dfc57112b8ef 2013-05-18 16:44:58 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-2c5c5156b1c578e829813878a2de6c907f6fe932 2013-05-17 16:53:54 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-3716585b8de931cea0ada49cfe991dd289f0a6ed 2013-05-17 21:15:46 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-3c450be42c361ab531717535deb89dab313196b0 2013-05-17 00:42:48 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-3caf6a8f62d037b30d29fa51b5612e1289f210ad 2013-05-18 04:19:30 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-4068d0495f5180fc8b50d487fcb6803edac9a724 2013-05-17 21:37:28 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-48d784833d44c0c5a676fb3775090bd940578c65 2013-05-17 15:39:30 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-53ff7d7c0981ae30095ae049ddc8ffb452051203 2013-05-18 06:11:26 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-553954e6d07d669a11335da9f554181356d3c76a 2013-05-18 15:45:10 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-5e17df7bf9aca607ac22c83f7111619e4df7d5ce 2013-05-18 10:02:32 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-70d20a46ce8ec3fc69499a542cbf3809da731d8f 2013-05-17 11:30:22 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-81c99866929185df5afdfcbb13fdae3795a155a5 2013-05-18 17:57:56 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-8e76c504846bc6464a0756ee7ba15ad284fc0445 2013-05-17 19:56:28 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-91e48d62d663495f1eccf49e6bd8bd063203404e 2013-05-18 08:46:32 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-92cbf44e6beceebf63c58bf4ba592f1890cf3df1 2013-05-17 01:30:00 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-9c34301a6a2ea51acffa21e3c394f24736529b98 2013-05-18 08:15:16 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-9ef70ca76ffadd17291fb21135292728b5ed8295 2013-05-17 11:59:36 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-ac95b6ec35a3f3c0eaca49b3101660d53aeb2356 2013-05-17 03:50:56 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-b8d85aabb5e68d5e46b3d742b2aba89c97d43005 2013-05-18 13:26:12 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-c0805c9ddbb9e14692cf760ee58777dea5e83b2b 2013-05-18 01:14:26 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-c49f3a4e22903b08c948deed0d65e1797113cf80 2013-05-17 12:25:56 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-c86781eb01f4eda776324b0d4b51a0bf42b2f5b6 2013-05-17 21:38:28 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-d1d896f02995059710e35236c13b49ee82efd3cc 2013-05-18 18:01:34 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-de4cbcb05cc09299cd0d7737efa03241d8af2e99 2013-05-17 03:51:22 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-e81b3c8910c67955eb7ecf32a68f25d04eb6b44a 2013-05-17 03:37:58 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-f12a4b491d041f43fcbe4fa07ff6dbc01a592f1b 2013-05-17 00:48:26 ....A 195072 Virusshare.00061/Trojan.Win32.Buzus.xxzz-faa40c1073e7925cfc858b05e73f89027a25ed84 2013-05-17 16:45:00 ....A 241664 Virusshare.00061/Trojan.Win32.Buzus.xyee-fa445d3e5bd99587c5d3d788d6e4e7943fa3a95b 2013-05-18 00:44:10 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-0d53128382033f88f52c66884278e14231a530f7 2013-05-17 01:22:30 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-1d26ffb79644891273642980e79762ec8d43aba4 2013-05-18 14:41:18 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-230b3d59e782ccae3d88a4e4fbd667bfbba2eae8 2013-05-17 21:36:28 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-259d6430d58ba34829362ac05f6ba3c2c4e6b0d7 2013-05-17 11:28:52 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-3a82b71d7aea1f502485b0f4f63e32549df6bf7b 2013-05-17 00:00:12 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-3bbf66f6ae6a2a23429181be0141b28792294149 2013-05-17 15:25:54 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-3eda529de37554e8b44f4f224b3451aaecaf5ba7 2013-05-17 18:13:32 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-3f351ecdf672065d73df3cd5bd8ee69e57e7b22b 2013-05-18 00:06:28 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-4c1c264edbb1a66512dd0563c84e1bf14d237aee 2013-05-20 00:35:58 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-50bcecbe95531f28fbb36a6c45560e88dd5d2c81 2013-05-17 11:57:16 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-53bf2f1c22d9f3a9af2a53e51ec05be8c489a4d4 2013-05-17 03:45:26 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-5582bf1211421584d43b9e6bbef8db0033b94097 2013-05-17 09:12:58 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-5ad378767da07444ee76c6bfde7cf8e64a2dd81f 2013-05-18 00:50:00 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-5f83acb213a70c5ecaa498de4ed3f5885d0e89f0 2013-05-17 18:18:48 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-65f65916758031f782efc659a4cc9e11599a8874 2013-05-20 02:26:36 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-668d9d3e8d2149001ca9a5df2fdf770862f23919 2013-05-17 23:07:36 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-680170f98fd336124990d83f67a5c9d4172d51b4 2013-05-18 06:37:58 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-6e8fb0e6fcede2cfb0216cda5c9f9f0f2047997c 2013-05-17 18:58:16 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-73d88d70f2480619695c84bd4f0227c7b9881d6d 2013-05-17 15:39:22 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-7e5940959f6b13edf6979d60e5cd6e8f5ba69e03 2013-05-17 10:33:16 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-8631d01be505fcc6ec2590f9a553bfe50e69839f 2013-05-17 17:40:22 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-88aa0c9a5ca4a55c58fef89c5758f10aad4b712a 2013-05-17 15:39:14 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-94ff07d824003d3113acfc054e012591cf80936b 2013-05-18 18:05:32 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-97a69b60cd2c55b0a31ec4ecbad0b6b41ea65a41 2013-05-20 01:26:48 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-98f54bcb91f820cf7af89a4ed8441596672a3862 2013-05-17 10:34:28 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-a0ecc56aa262b243beeccf3cb1407b2561551b22 2013-05-17 13:28:34 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-a66f5fd25e6ffd6973a77d2e923b396559999f91 2013-05-17 00:29:54 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-a95591dfc589f0e7278c656654c6fb49d4ea8ef0 2013-05-17 09:59:48 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-b24a67a316440c962ea6196fbc0c03476a091b2d 2013-05-17 09:31:46 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-b65fc16f4406dc911ba6bdf9bffa0c3ae3c5028c 2013-05-18 07:16:04 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-b9a82c4cc49e8fb7fb85d9059f97d0ed50e05859 2013-05-18 04:54:56 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-cabc242fb1b0642810a9c62bd789f7efc122ad36 2013-05-17 11:38:42 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-cfd8c1fa4e286c4ead7bb94068e5246444f537ba 2013-05-20 01:28:18 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-d26f01f5caacb9a25eae2bca66bc35831d2d0cd1 2013-05-18 01:55:34 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-d49a5f8ee7b8dfb5f02dc71a7efd9082d32e15e7 2013-05-18 14:20:28 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-d5388a8eccb03f52197fd2ed9d3319edfd644692 2013-05-18 14:20:40 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-dcbf229e4c7250359e80956182507de0f4e4be1e 2013-05-20 01:49:42 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-f01aab81d9f383bb99a42c9df3ef2de501303c31 2013-05-18 08:16:18 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-f339d1e57342a16842c0ec37547ca58154a4be14 2013-05-18 07:12:30 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-f549468f3866a118f10efdfeb3237dfd0afb228f 2013-05-18 15:55:12 ....A 194560 Virusshare.00061/Trojan.Win32.Buzus.xyfo-fdd6d2d9d545a051099a65cf85e9a60bd545b3d7 2013-05-18 05:10:54 ....A 454458 Virusshare.00061/Trojan.Win32.Buzus.xyfr-115f80e58e3fb6cb0cef02f19de17b67d780db47 2013-05-18 11:35:48 ....A 65844 Virusshare.00061/Trojan.Win32.Buzus.xyfr-ab68b45fa924f457b14abb2cd693123ea33edebb 2013-05-17 12:37:26 ....A 61952 Virusshare.00061/Trojan.Win32.Buzus.xyfr-ea9e540c8fc6287891b0f7859b6a98dedb1aebc5 2013-05-18 14:20:14 ....A 182784 Virusshare.00061/Trojan.Win32.Buzus.xyfx-c3d75c8a4057cfa36b034d1618ba06f510df6c0d 2013-05-18 21:07:20 ....A 275968 Virusshare.00061/Trojan.Win32.Buzus.xygu-d2f0e17f80f390df9c3dc310f856d50f916475e8 2013-05-18 09:35:02 ....A 56840 Virusshare.00061/Trojan.Win32.Buzus.xyja-3296e6d74a77f09c650318574f4a065405235bf3 2013-05-18 10:16:46 ....A 378376 Virusshare.00061/Trojan.Win32.Buzus.xyja-33f08e6d7a3b570bd8526b42c2fd16a2e16fad59 2013-05-17 21:39:50 ....A 454473 Virusshare.00061/Trojan.Win32.Buzus.xyjy-59615e9fc8cfa36b5c0ed003859353b4b8522659 2013-05-18 16:51:42 ....A 183113 Virusshare.00061/Trojan.Win32.Buzus.xyjy-5c7bb7f1419e9201c014a49c2198597250607205 2013-05-18 07:20:14 ....A 61952 Virusshare.00061/Trojan.Win32.Buzus.xyjy-7a59d2d31249461584baaed833ab154f0bf2cdd0 2013-05-18 14:09:14 ....A 225280 Virusshare.00061/Trojan.Win32.Buzus.xyjy-8556b2a87fec345e699bde4b9f6123144b3700ed 2013-05-18 07:55:18 ....A 225280 Virusshare.00061/Trojan.Win32.Buzus.xyjy-d222f9957b6dda58b5332437988614195d6e4c99 2013-05-20 01:29:16 ....A 806400 Virusshare.00061/Trojan.Win32.Buzus.xyjy-d4af1c60866b69e83b9324546a90f5c9d7357573 2013-05-18 09:37:14 ....A 24576 Virusshare.00061/Trojan.Win32.Buzus.xynx-28fa38cd653a5f8201625551cdcd0b32de4d3e2a 2013-05-17 03:15:10 ....A 24576 Virusshare.00061/Trojan.Win32.Buzus.xynx-67fe68908ecbb1c90eacb1dfab28300f48f0385b 2013-05-17 05:55:28 ....A 62464 Virusshare.00061/Trojan.Win32.Buzus.xypd-3413bb691b0b3620200459c36a899ca0575962f6 2013-05-17 18:23:52 ....A 103936 Virusshare.00061/Trojan.Win32.Buzus.xypd-6ba9e4f5741b42ffaea7b19378d1bdfbfa56b111 2013-05-17 00:32:32 ....A 66255 Virusshare.00061/Trojan.Win32.Buzus.xypd-bd46fe0f257028e81a7a354357c7f9303a66cf9a 2013-05-17 00:47:24 ....A 182537 Virusshare.00061/Trojan.Win32.Buzus.xypd-e64be0ad570985224e578f78702d517f67b0afc1 2013-05-19 05:48:34 ....A 409600 Virusshare.00061/Trojan.Win32.Buzus.xzaa-fc928f58980ccea0ee7f9fd56b98a2f47bf95a18 2013-05-17 20:02:04 ....A 81920 Virusshare.00061/Trojan.Win32.Buzus.ybwa-239d19f225a17cc468db133d0c21159bde52ed0b 2013-05-18 04:51:50 ....A 430080 Virusshare.00061/Trojan.Win32.Buzus.ybxa-a0050ce3a86d064be987081c3facb93b9a81b613 2013-05-17 11:23:20 ....A 90112 Virusshare.00061/Trojan.Win32.Buzus.ycal-41945375e59305a0901b1299a3925fa36ec89577 2013-05-17 22:23:04 ....A 86016 Virusshare.00061/Trojan.Win32.Buzus.ycaq-c631e6d012378485fd5b85868dd9f3b8be287beb 2013-05-17 01:34:58 ....A 81920 Virusshare.00061/Trojan.Win32.Buzus.ycch-4e6fde7cf362f7b17aa4665520e5b852e6f02d6c 2013-05-18 17:20:06 ....A 557056 Virusshare.00061/Trojan.Win32.Buzus.yexp-73dc34640c40d17a4f3b6758c333c79d5c779a9c 2013-05-17 19:13:52 ....A 428871 Virusshare.00061/Trojan.Win32.Buzus.yfhq-fc98a8d525d659e79cec1d6a0e8f509cd68500da 2013-05-16 23:17:18 ....A 102912 Virusshare.00061/Trojan.Win32.Buzus.ygaf-78e27d929d8f5b3224cacac4c37df2f0a21d142f 2013-05-18 01:22:44 ....A 102912 Virusshare.00061/Trojan.Win32.Buzus.ygaf-fe0ef63bd57698fefb30b5f38f7096180a322133 2013-05-17 20:26:58 ....A 143360 Virusshare.00061/Trojan.Win32.Buzus.ygbt-9f31372d0444d1334b38458d6ae8b8af2c736d04 2013-05-17 10:22:04 ....A 27022 Virusshare.00061/Trojan.Win32.Buzus.ygga-56f553ff6085a2d6744a253eca2004e789d9f57e 2013-05-18 22:32:22 ....A 303680 Virusshare.00061/Trojan.Win32.Buzus.ygkx-e3ed63048b75ef82f5360bb73932fd60d413e3b2 2013-05-17 09:45:08 ....A 714854 Virusshare.00061/Trojan.Win32.Buzus.ygqe-63eed282880c2fd8190e7ad5ab80954716ada133 2013-05-17 23:55:36 ....A 126976 Virusshare.00061/Trojan.Win32.Buzus.yhkq-95839c0c2c5501d50fe15d17241e033889456cc0 2013-05-18 06:04:38 ....A 723456 Virusshare.00061/Trojan.Win32.Buzus.yinl-6df50a37f9b98e4b432859aac6373d87721a275e 2013-05-17 23:50:30 ....A 308736 Virusshare.00061/Trojan.Win32.Buzus.yjjd-26b564df4ff4322194416706337f34cb5ebcbccf 2013-05-17 15:02:52 ....A 304640 Virusshare.00061/Trojan.Win32.Buzus.yjmi-c3b3ffcc7a50240c413d46462254d972f438f3cd 2013-05-17 13:51:08 ....A 79329 Virusshare.00061/Trojan.Win32.Buzus.ynom-50279fe24195c0724c04ddb056f601e658ce072d 2013-05-17 06:56:04 ....A 655872 Virusshare.00061/Trojan.Win32.Buzus.ynyk-516595cc53a5a796c5b0f7d38a8f21a0a47a34db 2013-05-20 00:52:12 ....A 266677 Virusshare.00061/Trojan.Win32.Bzud.b-62a0ad7849371ec68c380b07bfac1bfbae53cf80 2013-05-18 20:46:08 ....A 11596 Virusshare.00061/Trojan.Win32.Bzud.b-770f48ae4ad7462e3d5372e2cf19421e315b6575 2013-05-18 10:14:48 ....A 742164 Virusshare.00061/Trojan.Win32.C4DLMedia.c-0fcf334fe3158f597f78ac3110682dfb84d29584 2013-05-18 14:25:46 ....A 73728 Virusshare.00061/Trojan.Win32.CD_open.h-1cf536b99602a91f201e7d60d24bcecbf61e5bf4 2013-05-17 07:44:26 ....A 217967 Virusshare.00061/Trojan.Win32.CDur.gme-01a76e388dca793c96a2d9d0ff702d0d4d031d57 2013-05-16 23:53:44 ....A 199766 Virusshare.00061/Trojan.Win32.CDur.gme-02387fe29b09e692d5caf9f22ef1c70d75d6f4e3 2013-05-18 18:55:28 ....A 125560 Virusshare.00061/Trojan.Win32.CDur.gme-4e37729d90bca5e86f90394da83b03f9b1b953c7 2013-05-18 07:17:26 ....A 205911 Virusshare.00061/Trojan.Win32.CDur.gme-9c839d16bd8f8608b8e378ea6e76ca0fc9a175a9 2013-05-17 12:22:10 ....A 184590 Virusshare.00061/Trojan.Win32.CDur.jzy-0b18e6732f62837cc2b2f2f334b0c5fa9d57c774 2013-05-17 19:54:24 ....A 166388 Virusshare.00061/Trojan.Win32.CDur.jzy-3262f71cac74c16e05adceae732e57e9f9e381e9 2013-05-18 21:02:12 ....A 184590 Virusshare.00061/Trojan.Win32.CDur.jzy-3dd4fd193a1ea53be5bf9a53a0bf75e7bdda8108 2013-05-18 16:19:18 ....A 154962 Virusshare.00061/Trojan.Win32.CDur.kdg-4f78e9b4e070914e4a9e68f63f949d0af5fe123f 2013-05-18 17:15:44 ....A 180494 Virusshare.00061/Trojan.Win32.CDur.kjo-39f1a907de63a9cf095e6ca32392746f5eb1a586 2013-05-17 22:50:12 ....A 138384 Virusshare.00061/Trojan.Win32.CDur.kjo-46f041668dabcd0dd71798148929baccef5cdd54 2013-05-17 20:18:20 ....A 193714 Virusshare.00061/Trojan.Win32.CDur.kjo-fecca09951dc9d83e3fbd6d9f6a7f03f17f42c28 2013-05-17 09:11:58 ....A 341532 Virusshare.00061/Trojan.Win32.CDur.ltu-561a5d587b61ee06c70b170f643e5f2f15e8d490 2013-05-17 20:35:20 ....A 148750 Virusshare.00061/Trojan.Win32.CDur.ltu-d9b8f8f21f4b598be448b013268d4765617eaea5 2013-05-17 18:30:44 ....A 217350 Virusshare.00061/Trojan.Win32.CDur.phh-0bc1a231b50f1cd1818af8233f7331c0d5edde08 2013-05-19 16:43:48 ....A 181830 Virusshare.00061/Trojan.Win32.CDur.phm-6bfee85819ff71c979e135598b5d037c0827207c 2013-05-17 13:17:16 ....A 187034 Virusshare.00061/Trojan.Win32.CDur.pii-3bf359b1ab9f3aa79eec28ce09c85aacd937f1af 2013-05-17 09:30:16 ....A 155648 Virusshare.00061/Trojan.Win32.CDur.pim-ccc46ac46bb5bf7bf671a9f927892ea87908e6a2 2013-05-17 00:01:16 ....A 194318 Virusshare.00061/Trojan.Win32.CDur.pim-e72f29f0c49bf4c0a8e38e75da1a716d1324cdca 2013-05-18 09:04:20 ....A 198814 Virusshare.00061/Trojan.Win32.CDur.plb-0fef074cb3b5a90f6469ad420e28a3c97b27010c 2013-05-18 14:40:32 ....A 192955 Virusshare.00061/Trojan.Win32.CDur.plh-c1d79ea2f9ebeacc141028b70c12205074d8a67a 2013-05-18 13:57:26 ....A 210286 Virusshare.00061/Trojan.Win32.CDur.pya-aa687204d6f55fc5a2418fffe0f85ff27b013474 2013-05-18 06:47:42 ....A 149262 Virusshare.00061/Trojan.Win32.CDur.pzk-c2c13676bc6637de5d7491947d7278e0279b4943 2013-05-18 17:50:12 ....A 172966 Virusshare.00061/Trojan.Win32.CDur.qbw-3744b2402660ae840295172f0f08c193ddacb266 2013-05-18 01:51:20 ....A 136510 Virusshare.00061/Trojan.Win32.CDur.qfd-fe94e808cdc29187691153775b6b8aa871abffde 2013-05-17 20:28:20 ....A 193190 Virusshare.00061/Trojan.Win32.CDur.qhn-a36c753289a9d9329998aba33a52db8bf97575ff 2013-05-17 12:35:00 ....A 136954 Virusshare.00061/Trojan.Win32.CDur.qjf-bd23748ad58abd952c888085aa256da844a88489 2013-05-18 17:38:04 ....A 171720 Virusshare.00061/Trojan.Win32.CDur.qxi-f0ee4f76fb64a4425960bdf62bc91eb51388b2fb 2013-05-18 03:38:22 ....A 149552 Virusshare.00061/Trojan.Win32.CDur.qyt-c66a86702377744229f7d7bdf548a836a4e49356 2013-05-20 01:09:38 ....A 1409024 Virusshare.00061/Trojan.Win32.CDur.rlv-6033162118af70f42dbf326f29eaecd0f0062fe7 2013-05-18 11:05:46 ....A 179982 Virusshare.00061/Trojan.Win32.CDur.ws-6182abd7cfd5e3cd8c3ead6603f67b70b3d38895 2013-05-18 08:50:54 ....A 815788 Virusshare.00061/Trojan.Win32.Cen.ad-6c1509ec1b40e93e93b88237fc23503aa8c34847 2013-05-17 05:37:14 ....A 815788 Virusshare.00061/Trojan.Win32.Cen.ad-b65cc437e37ea595d1b23f6ce6b0692d5aabdcb8 2013-05-18 12:32:00 ....A 815788 Virusshare.00061/Trojan.Win32.Cen.ad-cecf13e390fa0393d35ddf70571bc023c9e4f229 2013-05-17 00:38:48 ....A 815788 Virusshare.00061/Trojan.Win32.Cen.ad-d86b1d9c7ae8cfe413ee34ddf1e74adec44199ca 2013-05-17 10:45:08 ....A 129467 Virusshare.00061/Trojan.Win32.ChePro.qww-40993e26498b352c786e97c35eddfac16df1efd9 2013-05-20 01:53:42 ....A 90112 Virusshare.00061/Trojan.Win32.Cheater.ex-aae92f981b623ff1d7b36731425fee261136215e 2013-05-18 17:31:52 ....A 41472 Virusshare.00061/Trojan.Win32.Cheater.lq-2f27aec0af82074bbc0d8a0f3912e0fb2ea567c1 2013-05-18 02:06:42 ....A 36352 Virusshare.00061/Trojan.Win32.Cheater.lt-caf6c624d02f1816700a92dd0a6b041fec58aa46 2013-05-18 23:04:36 ....A 113265 Virusshare.00061/Trojan.Win32.Chifrax.a-14a3dfa33d6548a17dfa5e469f47600bebd28c95 2013-05-17 22:20:28 ....A 451865 Virusshare.00061/Trojan.Win32.Chifrax.a-2728e8010f7d86e104bdc80627eec342af176f13 2013-05-17 19:54:04 ....A 1466092 Virusshare.00061/Trojan.Win32.Chifrax.a-67b6e22b5b854d7d70f151cd877c906134207bcd 2013-05-17 21:28:14 ....A 1331818 Virusshare.00061/Trojan.Win32.Chifrax.a-7dfeedfe5df1313a44c21e34a83c733acf69350f 2013-05-18 20:38:16 ....A 1568796 Virusshare.00061/Trojan.Win32.Chifrax.a-83abe09398105ca1985ee29f23559f8e77e3b153 2013-05-17 07:36:20 ....A 329830 Virusshare.00061/Trojan.Win32.Chifrax.a-90a69b8ca5786691d360a029f9b3897952a61c8d 2013-05-17 08:03:30 ....A 14608504 Virusshare.00061/Trojan.Win32.Chifrax.a-aede82eda420e73e081047632f8111a8d3e81319 2013-05-17 07:52:08 ....A 2710696 Virusshare.00061/Trojan.Win32.Chifrax.a-e6b8d14ee5340b75ca0a987a1f19d01d6b8ad8d4 2013-05-17 22:38:40 ....A 373431 Virusshare.00061/Trojan.Win32.Chifrax.azs-233825b429e48691efe7c0fb595dc86b34372cb9 2013-05-20 02:36:00 ....A 536374 Virusshare.00061/Trojan.Win32.Chifrax.bmj-b0aa65bddf3bf9badfb12b8c20ab39509b484ab6 2013-05-18 08:31:32 ....A 2537314 Virusshare.00061/Trojan.Win32.Chifrax.c-334e486ac7c00b4b5efdaaefbd7c14a78cff54bc 2013-05-17 01:01:26 ....A 1367876 Virusshare.00061/Trojan.Win32.Chifrax.c-729192f9322143f82f7e27e8c6c27fc91470a722 2013-05-18 06:10:16 ....A 225686 Virusshare.00061/Trojan.Win32.Chifrax.cka-0269285c4a92516ba84dfdf0992935195d6b6b20 2013-05-20 00:52:04 ....A 242630 Virusshare.00061/Trojan.Win32.Chifrax.cka-039cd6c0a7c1f8bbf80e6e1a5f205ace3847e331 2013-05-18 21:01:46 ....A 135318 Virusshare.00061/Trojan.Win32.Chifrax.cka-10a0954829aa8613f522eb6ce49b6214b376b3c9 2013-05-17 20:29:48 ....A 352766 Virusshare.00061/Trojan.Win32.Chifrax.cka-212f0eb75079bbc044dfc9260d1eb812829f77c2 2013-05-20 02:31:52 ....A 194622 Virusshare.00061/Trojan.Win32.Chifrax.cka-2be928233a0cab68a8e87d0e2cb22d6acabc4576 2013-05-17 12:33:14 ....A 241534 Virusshare.00061/Trojan.Win32.Chifrax.cka-41a602a210661bd013ec3b01046aec83f70f3f3d 2013-05-18 17:56:42 ....A 255338 Virusshare.00061/Trojan.Win32.Chifrax.cka-4e4c7de7d26552ac5d5e706e902f6ee7bfd9a046 2013-05-17 18:48:16 ....A 248278 Virusshare.00061/Trojan.Win32.Chifrax.cka-54877404ecf68ce4f5ca2d69d5bc5bb379a19fbb 2013-05-18 20:07:58 ....A 138000 Virusshare.00061/Trojan.Win32.Chifrax.cka-58598a5456a6fc43049ea3753f9901bda78bd919 2013-05-17 01:24:32 ....A 181093 Virusshare.00061/Trojan.Win32.Chifrax.cka-6f6a32b06f0e6bf3fce365581963c844851aaeeb 2013-05-17 08:47:24 ....A 246866 Virusshare.00061/Trojan.Win32.Chifrax.cka-8763346f535580b149de6262dd71533e7c0637f6 2013-05-17 22:31:04 ....A 342882 Virusshare.00061/Trojan.Win32.Chifrax.cka-9848b2cb88873c11bae54055038836e54ae939c7 2013-05-17 15:10:58 ....A 210671 Virusshare.00061/Trojan.Win32.Chifrax.cka-9a91584d84e778e31fbd4fd9cb8b209f1368110d 2013-05-17 14:39:14 ....A 107078 Virusshare.00061/Trojan.Win32.Chifrax.cka-a338d2d764401e4a1530039d164a86eac1b5c312 2013-05-17 07:59:44 ....A 158428 Virusshare.00061/Trojan.Win32.Chifrax.cka-aed6e510a4c0b00d925d8fb955dd1d67fddfa849 2013-05-18 06:52:42 ....A 122610 Virusshare.00061/Trojan.Win32.Chifrax.cka-bf6d4404e3ed7416aa93ed62d4123b2650e80715 2013-05-18 12:44:50 ....A 245000 Virusshare.00061/Trojan.Win32.Chifrax.cka-c83fb8ee79c97407bcdf28a8d2901816135c5e5c 2013-05-18 19:03:58 ....A 142378 Virusshare.00061/Trojan.Win32.Chifrax.cka-c8e2b04060369598f4adb5f18729689f94b688c2 2013-05-17 07:54:16 ....A 187522 Virusshare.00061/Trojan.Win32.Chifrax.cka-ce62f60d6d868cb3597b4932695785c38946ae86 2013-05-18 20:29:28 ....A 159322 Virusshare.00061/Trojan.Win32.Chifrax.cka-d76b083f5dae94ab7b8b509df812cf65e7d9f1e2 2013-05-17 08:22:04 ....A 337234 Virusshare.00061/Trojan.Win32.Chifrax.cka-f72bfed1db2e30859077622f872fdc8f1b1b13e5 2013-05-17 18:48:32 ....A 126846 Virusshare.00061/Trojan.Win32.Chifrax.clm-16f40bad97c22bbe54d3ff2f973e36ff74e61753 2013-05-17 11:55:24 ....A 198858 Virusshare.00061/Trojan.Win32.Chifrax.clm-b9b77e9fda0ed41ee87d1caedba4e88e30b53827 2013-05-18 16:44:52 ....A 90134 Virusshare.00061/Trojan.Win32.Chifrax.clm-d79807350f58338a1f8ca71c5e095e79e9a673cb 2013-05-17 22:47:58 ....A 135318 Virusshare.00061/Trojan.Win32.Chifrax.clm-f8f2bdbb80412bcd4227922d034d4556bb41db35 2013-05-20 00:16:18 ....A 316038 Virusshare.00061/Trojan.Win32.Chifrax.cma-04bdec76bd3ebea822cd475630ee576b8bd27d96 2013-05-19 13:29:00 ....A 392466 Virusshare.00061/Trojan.Win32.Chifrax.cma-12dfeed24339d35941815e04c5d4f93b5696c5a5 2013-05-20 01:46:52 ....A 278917 Virusshare.00061/Trojan.Win32.Chifrax.cma-148e4295a34272610d8a8d88f103b563c36f2cad 2013-05-17 23:35:08 ....A 407581 Virusshare.00061/Trojan.Win32.Chifrax.cma-20312175ac3dc71f304747c9d96839036af4d128 2013-05-17 23:24:36 ....A 258045 Virusshare.00061/Trojan.Win32.Chifrax.cma-255937d400a5e884dde5b6a1adc6c31a24bdc14e 2013-05-17 18:22:04 ....A 248498 Virusshare.00061/Trojan.Win32.Chifrax.cma-56ee32ee21d2d0ea0d16fe39ec90ef497b440a27 2013-05-18 21:00:12 ....A 237528 Virusshare.00061/Trojan.Win32.Chifrax.cma-8e22262728dae4e607146ca7232d0e613b7cc367 2013-05-18 12:52:52 ....A 252361 Virusshare.00061/Trojan.Win32.Chifrax.cma-94bc9391a3ee735f90ce60061e3c4e66f494b44d 2013-05-17 08:21:20 ....A 235693 Virusshare.00061/Trojan.Win32.Chifrax.cma-97aa565cd6335a1560c626618d0dd16e1f450d55 2013-05-18 21:03:44 ....A 296978 Virusshare.00061/Trojan.Win32.Chifrax.cma-b410ac106b2a913349919c30498388962ffc4241 2013-05-18 15:47:10 ....A 355567 Virusshare.00061/Trojan.Win32.Chifrax.cma-b4e6ed5c32132d4b385c5a2efc2b3fca3d2ba7af 2013-05-17 00:14:38 ....A 311321 Virusshare.00061/Trojan.Win32.Chifrax.cma-c2b06dbc997a62eb10a6de12ae34ea441bdf364d 2013-05-17 22:11:48 ....A 244875 Virusshare.00061/Trojan.Win32.Chifrax.cma-cc8dc8d654fc8db2418223c803ebac930224f3c5 2013-05-17 23:25:20 ....A 319990 Virusshare.00061/Trojan.Win32.Chifrax.cma-e5bc75f88fa5c2d60e463263c2eddb12463ed6bf 2013-05-17 01:09:32 ....A 276992 Virusshare.00061/Trojan.Win32.Chifrax.cma-f39a045a958c73a3224b64d926ff099d08e98620 2013-05-17 08:09:54 ....A 1014647 Virusshare.00061/Trojan.Win32.Chifrax.cmb-21faa3e0ad8fe7e4c37d44ac485abbdb34976ccc 2013-05-20 01:21:46 ....A 145756 Virusshare.00061/Trojan.Win32.Chifrax.cmb-3a44755f26849fc9eb36947257379ffa4a49ed62 2013-05-17 22:22:18 ....A 177531 Virusshare.00061/Trojan.Win32.Chifrax.cmb-3b361f070c84974c5f968eba32b89c0739cad4ed 2013-05-17 13:00:42 ....A 169089 Virusshare.00061/Trojan.Win32.Chifrax.cmb-ad8d24c9ab0a51673834b8300ec56c0ea65dd331 2013-05-17 11:41:40 ....A 240127 Virusshare.00061/Trojan.Win32.Chifrax.cmb-af709be4b7071f9ddb1502d7ec9d2c7fcf95c1b6 2013-05-18 06:04:50 ....A 467456 Virusshare.00061/Trojan.Win32.Chifrax.cmb-b4658df2df451b4e98a4a3c942eb55cba800731e 2013-05-17 00:23:36 ....A 133126 Virusshare.00061/Trojan.Win32.Chifrax.cmb-bd0c667aec9447b9759ab208b817fb5ae4a6cf86 2013-05-18 08:50:30 ....A 139718 Virusshare.00061/Trojan.Win32.Chifrax.cmb-cd0d1e10309feb57c2408fd136cc2513d5291ba3 2013-05-18 13:00:58 ....A 161150 Virusshare.00061/Trojan.Win32.Chifrax.cmb-ce8f6fad5b8ff7a81db7eff85312dd7b372c641a 2013-05-17 04:44:00 ....A 147900 Virusshare.00061/Trojan.Win32.Chifrax.cmb-f6419cc08d8fe0dde11b5f0ecb5ecf1e13747946 2013-05-18 00:40:24 ....A 741815 Virusshare.00061/Trojan.Win32.Chifrax.cmb-f9244182e6f71e2d63a0a7370de3da678ed77134 2013-05-17 10:13:36 ....A 1191936 Virusshare.00061/Trojan.Win32.Chifrax.ctu-addd8a1a392606a2e9090f2d61c2c055d24552d0 2013-05-20 01:26:10 ....A 579718 Virusshare.00061/Trojan.Win32.Chifrax.d-5f689b0470644bbe8e9fac7590db6391637b6ee3 2013-05-17 08:50:30 ....A 587962 Virusshare.00061/Trojan.Win32.Chifrax.d-627a8da33004d9ea8d228a26a7d4eb3627b29209 2013-05-17 22:23:36 ....A 271017 Virusshare.00061/Trojan.Win32.Chifrax.d-7434cd2b6fdb27f6a28441adabbe5311bd5825e6 2013-05-17 08:54:20 ....A 176740 Virusshare.00061/Trojan.Win32.Chifrax.d-792bf616b7b55b1aceab83ff4fa5cd5d43000046 2013-05-17 23:22:10 ....A 145525 Virusshare.00061/Trojan.Win32.Chifrax.d-7f652e08cf0cb4cec2448e32355ee85e580e72db 2013-05-18 01:58:56 ....A 320623 Virusshare.00061/Trojan.Win32.Chifrax.d-9d38e87d42aa96dbe07bf105ac906ba218867706 2013-05-17 21:28:30 ....A 324216 Virusshare.00061/Trojan.Win32.Chifrax.d-a19de1cd04c8573da32e3edbf17361197910553b 2013-05-18 09:54:14 ....A 552105 Virusshare.00061/Trojan.Win32.Chifrax.d-a1d43d6daa90e90074ac738635f398700beb184c 2013-05-17 11:59:00 ....A 419436 Virusshare.00061/Trojan.Win32.Chifrax.d-bc15d662145c9df4b51e0500cbcad223b3a104f1 2013-05-17 22:51:16 ....A 74366 Virusshare.00061/Trojan.Win32.Chifrax.d-bf9fca8d2dbb2c58fab8101585dca6ecca3bb7e2 2013-05-17 13:31:50 ....A 487054 Virusshare.00061/Trojan.Win32.Chifrax.d-d0a3d711b4e3e115395dfd48e674543dc305f28b 2013-05-17 02:26:00 ....A 184960 Virusshare.00061/Trojan.Win32.Chifrax.d-d5689151447f728a8b795817978584f324664dc3 2013-05-18 01:21:38 ....A 137356 Virusshare.00061/Trojan.Win32.Chifrax.d-dac1592be7962a827586e5ad919d57eaa76e49dd 2013-05-17 19:52:00 ....A 165040 Virusshare.00061/Trojan.Win32.Chifrax.d-e3aca2edcfc6dec23997e9620551d4763dc759bf 2013-05-18 20:21:26 ....A 8122368 Virusshare.00061/Trojan.Win32.Chifrax.d-e473be17ce900c114f4cee9317f49bc9d8f0c01a 2013-05-17 23:50:14 ....A 98304 Virusshare.00061/Trojan.Win32.Chifrax.d-e5b62b72fbb1f8f00b448f3b377968635013b763 2013-05-17 13:17:44 ....A 375450 Virusshare.00061/Trojan.Win32.Chifrax.d-e85fd9d12888778698794aac63c0f82a2f17815b 2013-05-18 02:04:00 ....A 384687 Virusshare.00061/Trojan.Win32.Chifrax.d-eaf20193bcc7f4c8f1fbd00892295f68b819c668 2013-05-18 11:57:14 ....A 73882 Virusshare.00061/Trojan.Win32.Chifrax.d-ef56a4e16b8a9e35ab5866071d1838991e579fa3 2013-05-18 11:44:42 ....A 67759 Virusshare.00061/Trojan.Win32.Chifrax.d-fdc5441904cf38364aac7de439732e7b6acb4117 2013-05-17 12:22:26 ....A 1598986 Virusshare.00061/Trojan.Win32.Chifrax.dgv-3ea6a4e1d5236760f9c4e00cd95bfcf4cb4d8ad8 2013-05-18 10:40:44 ....A 44544 Virusshare.00061/Trojan.Win32.Cidox.pul-5af2e6e9c0b3b1a12b3bcf2591cd530c82485e9b 2013-05-17 22:37:56 ....A 44544 Virusshare.00061/Trojan.Win32.Cidox.pul-62c43f22ff680c9ea7259c3ffc7c28c07f9ee02b 2013-05-17 10:15:18 ....A 45056 Virusshare.00061/Trojan.Win32.Cidox.pul-8a1653355acbbb835fbe4a24917ca01075281cd2 2013-05-20 02:05:26 ....A 44544 Virusshare.00061/Trojan.Win32.Cidox.pul-9602c73cd9b6055e69a7a679dc19322103511e13 2013-05-17 19:54:20 ....A 40960 Virusshare.00061/Trojan.Win32.Clicker.a-3034e55368c9787bbe879f801d47e4fbfc41407f 2013-05-18 05:59:58 ....A 61440 Virusshare.00061/Trojan.Win32.Clicker.ei-d718426514a0b41151fbe72d879e80e6fc8a61a1 2013-05-17 22:54:02 ....A 282388 Virusshare.00061/Trojan.Win32.Comei.pgo-b22042a1ef8c69dac08c1588dc7f883bdbcdafa6 2013-05-18 02:33:20 ....A 24064 Virusshare.00061/Trojan.Win32.Comei.phi-ab025fb6180ec1d88b8d47c4760985f3ffaa5f30 2013-05-17 08:38:36 ....A 24064 Virusshare.00061/Trojan.Win32.Comei.phi-ea26d6cda1836608cfcc32fae9c10d6bdb418422 2013-05-18 19:24:14 ....A 22528 Virusshare.00061/Trojan.Win32.Comei.phj-c5ca6f3717326f0518a5c4ea48e0202a6e902cc4 2013-05-17 04:21:44 ....A 185856 Virusshare.00061/Trojan.Win32.ConnectionServices.aa-c868152cf4509768f42e734a4036af55e6e565a4 2013-05-17 19:08:24 ....A 16896 Virusshare.00061/Trojan.Win32.Conycspa.i-a5773c5c07e5a7848c6321dc5c99b31ae7996cd9 2013-05-20 02:26:02 ....A 16896 Virusshare.00061/Trojan.Win32.Conycspa.i-b80acf5efdb0af6442e31d6df35f84e6628c750e 2013-05-20 00:25:48 ....A 20480 Virusshare.00061/Trojan.Win32.Conycspa.l-a3003eba215d4c2a2e1ab5c38be99fe8e121e9d9 2013-05-17 20:35:02 ....A 23552 Virusshare.00061/Trojan.Win32.Conycspa.s-97e52cab8bc83ef4cd7683d268ac4f9fa3b8f9a8 2013-05-17 11:14:08 ....A 593920 Virusshare.00061/Trojan.Win32.Cosmu.adpd-9e4e0aee985168fd030cc08e4d891df4b4267b47 2013-05-17 20:27:34 ....A 453120 Virusshare.00061/Trojan.Win32.Cosmu.adpt-b36883d494c023b78f1d39c9cd94e33a0ef86ff8 2013-05-18 08:11:24 ....A 611328 Virusshare.00061/Trojan.Win32.Cosmu.aett-903ef7e6deae6e12919a195eaeea1e426616ec5a 2013-05-17 05:52:52 ....A 2962855 Virusshare.00061/Trojan.Win32.Cosmu.afne-2e6097126cf134d71471c5021fd4afc15ca98f26 2013-05-18 04:39:32 ....A 330240 Virusshare.00061/Trojan.Win32.Cosmu.agoc-1b0c0f8ded23c6e62e7b4f883d395dbc0c913198 2013-05-18 06:18:46 ....A 463872 Virusshare.00061/Trojan.Win32.Cosmu.agun-b879a4dfa99f9dec56a1afe95d5e4523495b6f1c 2013-05-18 08:47:06 ....A 150528 Virusshare.00061/Trojan.Win32.Cosmu.ahed-0b64930a06e4d3735e1f5b236832011ad36be48f 2013-05-17 12:13:34 ....A 28672 Virusshare.00061/Trojan.Win32.Cosmu.aigh-f363f21d87c9811907dca0df431e42a2bbba5754 2013-05-18 15:11:28 ....A 20480 Virusshare.00061/Trojan.Win32.Cosmu.ainm-46a76b802c522af871581f6e6688df4b1bb0fc8f 2013-05-18 08:52:42 ....A 147456 Virusshare.00061/Trojan.Win32.Cosmu.aizg-bb353726fbb95471983a05b72cb3baf9a63a1045 2013-05-20 02:28:56 ....A 252416 Virusshare.00061/Trojan.Win32.Cosmu.ajqr-a69c4341783ff57397d8de408903ed2e13ed9ba7 2013-05-17 19:11:42 ....A 96256 Virusshare.00061/Trojan.Win32.Cosmu.alox-5e0c8a43f80689f4bbe56ca707d55f6ba39e94d0 2013-05-17 21:58:56 ....A 120836 Virusshare.00061/Trojan.Win32.Cosmu.athe-c6679052490981db21ffbc2f6bffb396d3e434d2 2013-05-18 15:53:10 ....A 286720 Virusshare.00061/Trojan.Win32.Cosmu.atmw-0441f649a06c2714bcdab7fdf14bb0d48c39c487 2013-05-19 14:06:12 ....A 282624 Virusshare.00061/Trojan.Win32.Cosmu.atmw-16e328895b70c39999a20e8865e27fc200d4ea12 2013-05-17 15:25:28 ....A 286720 Virusshare.00061/Trojan.Win32.Cosmu.atmw-842d5f04d7ccf80db38a3836d0bf7a5b063b4929 2013-05-18 09:14:24 ....A 217088 Virusshare.00061/Trojan.Win32.Cosmu.atmw-ba123102be35c838b54185616a2f4e6db0972434 2013-05-18 09:23:30 ....A 17920 Virusshare.00061/Trojan.Win32.Cosmu.avjg-6c5c19ed3953d1259942a1b2d9cd3d794f24728f 2013-05-18 00:43:28 ....A 180224 Virusshare.00061/Trojan.Win32.Cosmu.awa-7c499408fc557a649015670aaf5bb9bd805ec301 2013-05-18 17:18:48 ....A 90112 Virusshare.00061/Trojan.Win32.Cosmu.bg-7364b5bde72ade12bb81bb06ef874e442047ebb9 2013-05-18 12:10:10 ....A 2687044 Virusshare.00061/Trojan.Win32.Cosmu.buzt-93933e13415c54108c117829cd1665ef623658a4 2013-05-17 12:59:34 ....A 2018274 Virusshare.00061/Trojan.Win32.Cosmu.bvno-0185a38c16c346ca63e781f52960fb5774775d35 2013-05-18 01:57:06 ....A 2434551 Virusshare.00061/Trojan.Win32.Cosmu.bvno-05c4ab157fedc064615d35b1b782655d4330d68f 2013-05-17 09:38:04 ....A 1579288 Virusshare.00061/Trojan.Win32.Cosmu.bvno-184f06fb40cdea3124a7f7da7c4bc538986e8e99 2013-05-18 12:14:14 ....A 1917360 Virusshare.00061/Trojan.Win32.Cosmu.bvno-1c4823ab3650960536ba7ea409e6711671f08838 2013-05-17 23:05:42 ....A 1287632 Virusshare.00061/Trojan.Win32.Cosmu.bvno-22bd6d10c7873d53cd3ce5cd1e2b27a6a570aad9 2013-05-20 02:22:08 ....A 2178923 Virusshare.00061/Trojan.Win32.Cosmu.bvno-2c9aa08771d27d154872a24c2a2051f8a6e0c7ff 2013-05-17 10:34:48 ....A 1624318 Virusshare.00061/Trojan.Win32.Cosmu.bvno-3258991c6bc1c9e84dcac76212c75774bcc87d8d 2013-05-18 07:44:32 ....A 2178162 Virusshare.00061/Trojan.Win32.Cosmu.bvno-32ac3ba1b44843f36d3fc2aeeaa4d3ccd073ada0 2013-05-18 03:09:54 ....A 2229886 Virusshare.00061/Trojan.Win32.Cosmu.bvno-36b48f5d8c074fbfc23e8385cceac72342a4914a 2013-05-17 07:08:10 ....A 1926774 Virusshare.00061/Trojan.Win32.Cosmu.bvno-4468c18b7bcbcd72222567316e38c0b47d65d7d9 2013-05-17 05:14:44 ....A 2280317 Virusshare.00061/Trojan.Win32.Cosmu.bvno-4c5f5a6a04fee452e23e49bacbc5c0b89a77d69f 2013-05-17 07:40:10 ....A 1412890 Virusshare.00061/Trojan.Win32.Cosmu.bvno-592e9ea4f1edd14c2430e054e7bf1fb21a4586df 2013-05-17 23:34:22 ....A 2290590 Virusshare.00061/Trojan.Win32.Cosmu.bvno-63944d6a534ef2015e5a3add9ebc658bda75c3b0 2013-05-17 23:02:56 ....A 2536530 Virusshare.00061/Trojan.Win32.Cosmu.bvno-6548ef304627a7e9288d70ff690c09d39ae859b1 2013-05-18 09:07:56 ....A 838308 Virusshare.00061/Trojan.Win32.Cosmu.bvno-6788d8164321cc0e64bfc003bf28816c6d3fb2f9 2013-05-17 09:56:50 ....A 2058305 Virusshare.00061/Trojan.Win32.Cosmu.bvno-6a9fec7c1f7e0c2fa29b2b8835926ef72890e78e 2013-05-17 20:05:50 ....A 1875290 Virusshare.00061/Trojan.Win32.Cosmu.bvno-7ac70b24185ca70c72ce8acf286e392176e65df5 2013-05-17 05:39:18 ....A 1403505 Virusshare.00061/Trojan.Win32.Cosmu.bvno-7dc076f273516bf18c22ddf61cf6d90bf45b1ae5 2013-05-17 09:36:34 ....A 2355931 Virusshare.00061/Trojan.Win32.Cosmu.bvno-83f18e192788100474da8f5fe549c9f6ec0d4a6f 2013-05-17 14:36:46 ....A 1922981 Virusshare.00061/Trojan.Win32.Cosmu.bvno-85536a8c6e6316c4707c891ba122f40d573c4037 2013-05-17 19:24:04 ....A 2121983 Virusshare.00061/Trojan.Win32.Cosmu.bvno-91b6ef88fafdb0dc2668a24961e97429a2813b15 2013-05-17 07:46:26 ....A 1911091 Virusshare.00061/Trojan.Win32.Cosmu.bvno-97e6a113d0020180fcbd7a4d52b9e06580078c8b 2013-05-17 04:29:28 ....A 2427087 Virusshare.00061/Trojan.Win32.Cosmu.bvno-9f881163762dd264eff211b90a02bc230a5888e1 2013-05-18 09:26:24 ....A 2090680 Virusshare.00061/Trojan.Win32.Cosmu.bvno-a70d3d8b9f7c14f823cbfbb2dea7b8470ad137cf 2013-05-17 15:26:46 ....A 1531016 Virusshare.00061/Trojan.Win32.Cosmu.bvno-be199a4408ce898f5415db50622e093d75d64c48 2013-05-17 17:01:48 ....A 1675641 Virusshare.00061/Trojan.Win32.Cosmu.bvno-bf67e87e4507debcd3613262e28743c951bb3444 2013-05-18 20:24:42 ....A 1773080 Virusshare.00061/Trojan.Win32.Cosmu.bvno-c5292ab1dcf35e77b4c450ca7ffbbd675752bf82 2013-05-18 07:30:28 ....A 1807299 Virusshare.00061/Trojan.Win32.Cosmu.bvno-d114c7ad54f7a8073d56c7af242c7871c5c6f565 2013-05-17 12:46:08 ....A 1162631 Virusshare.00061/Trojan.Win32.Cosmu.bvno-d2de5c8829bb5e9ede7ec6d78de442f2ca50aa12 2013-05-20 00:52:02 ....A 1979524 Virusshare.00061/Trojan.Win32.Cosmu.bvno-d3a62ab19226712130788b471ab101ddf02296da 2013-05-17 09:08:54 ....A 2097646 Virusshare.00061/Trojan.Win32.Cosmu.bvno-d3a83180573de689d912601bc857f2c4bcbd8b53 2013-05-17 20:23:14 ....A 2561878 Virusshare.00061/Trojan.Win32.Cosmu.bvno-dabf8d147fdd110fa3dc891aa27612d3f3d202df 2013-05-17 00:51:20 ....A 1953481 Virusshare.00061/Trojan.Win32.Cosmu.bvno-dd31abb99e946ba82797887ff165be16e9ea6497 2013-05-17 03:27:50 ....A 2131347 Virusshare.00061/Trojan.Win32.Cosmu.bvno-fea15caeeb61200101742b6b019fb5b4c8e0f8ea 2013-05-18 16:57:02 ....A 78848 Virusshare.00061/Trojan.Win32.Cosmu.chn-c000b3e4f1d17a5272263e3ce4c1f13bb7058780 2013-05-18 12:13:40 ....A 49152 Virusshare.00061/Trojan.Win32.Cosmu.ckzv-9811c26e8f9731d00bb2ee618028a1ec49ebcba1 2013-05-18 02:25:24 ....A 2039808 Virusshare.00061/Trojan.Win32.Cosmu.clls-cf8989ef90a4a5313aa114a3518bdb811fb22e7d 2013-05-18 13:33:40 ....A 40960 Virusshare.00061/Trojan.Win32.Cosmu.clsu-65c6cd86dfcb56405b3bae54ca524a9cda0bea56 2013-05-17 21:25:36 ....A 49664 Virusshare.00061/Trojan.Win32.Cosmu.cmam-8badca50b9a0091de267c039b614bc0b3f2a70f5 2013-05-17 08:29:46 ....A 237568 Virusshare.00061/Trojan.Win32.Cosmu.cvd-8bed9c4f310b96476125350904958ec08ae48c01 2013-05-17 13:12:56 ....A 364544 Virusshare.00061/Trojan.Win32.Cosmu.cvd-d24bc295a140994a164ff867a0f581741ea3bfef 2013-05-19 20:00:32 ....A 225280 Virusshare.00061/Trojan.Win32.Cosmu.cvd-d4134c528a1d4ab4f9a8de5590c8eaf2ea95e78d 2013-05-17 06:27:32 ....A 45056 Virusshare.00061/Trojan.Win32.Cosmu.cvpd-a5ffa9ec8758be6e4f478b0429297d55cc66e52b 2013-05-18 08:28:10 ....A 163840 Virusshare.00061/Trojan.Win32.Cosmu.cvpe-366310b1413753f497c12be7c05d6b2278025299 2013-05-20 02:05:12 ....A 221184 Virusshare.00061/Trojan.Win32.Cosmu.cwdb-5c5f9d709728ab2015e0fc43d084e4d62674a6ba 2013-05-20 02:11:22 ....A 1802240 Virusshare.00061/Trojan.Win32.Cosmu.cyce-70d8dc1e9422c2bb8f9efbcfade935aace601561 2013-05-17 18:15:58 ....A 241152 Virusshare.00061/Trojan.Win32.Cosmu.cyce-c04a712709375da0d846d2e94baa50bf84b8da8a 2013-05-18 18:14:26 ....A 539091 Virusshare.00061/Trojan.Win32.Cosmu.ddk-802a2f25a050313b655c363ec9809d1c623e3f72 2013-05-17 22:19:06 ....A 70144 Virusshare.00061/Trojan.Win32.Cosmu.dgag-80ae3733c54dc5aabdd3ca7b4b374ef45728485e 2013-05-17 13:04:34 ....A 610304 Virusshare.00061/Trojan.Win32.Cosmu.dhlv-cd044ec3df11561beb8a7e7dde3aed1db550f9d0 2013-05-17 22:34:42 ....A 1496379 Virusshare.00061/Trojan.Win32.Cosmu.dhyx-8dd1abb39338ff709c9a46c6148d9dcd36c6decf 2013-05-18 14:37:12 ....A 1874864 Virusshare.00061/Trojan.Win32.Cosmu.dhyx-fcae763d42afac049c3b913cbdce36ca990e1246 2013-05-18 07:56:58 ....A 26112 Virusshare.00061/Trojan.Win32.Cosmu.dikb-327ef70212738161787e06d291a06641b3f33bde 2013-05-17 17:08:46 ....A 183808 Virusshare.00061/Trojan.Win32.Cosmu.dimz-fc36c9c2ef6e190b3d8c17ed4d02c049515f68fb 2013-05-18 12:04:40 ....A 229377 Virusshare.00061/Trojan.Win32.Cosmu.dnej-43536a07e1f146e7ad5ba886d45597026cfdb396 2013-05-17 17:10:00 ....A 295600 Virusshare.00061/Trojan.Win32.Cosmu.dnej-596d0e8f1da3fe28d6ea2db85e0e2dcc65eb480d 2013-05-17 01:49:14 ....A 143361 Virusshare.00061/Trojan.Win32.Cosmu.dqm-17302fcbfd654981e723f25aaa791401c46b9d1e 2013-05-20 01:38:14 ....A 580608 Virusshare.00061/Trojan.Win32.Cosmu.ducj-f98ad7368340f972789e21477c704f437839628a 2013-05-17 04:53:46 ....A 57344 Virusshare.00061/Trojan.Win32.Cosmu.dvy-f8cd445a1f6065c477077b55cc5e84a3b2c039dc 2013-05-18 21:13:52 ....A 184540 Virusshare.00061/Trojan.Win32.Cosmu.enx-2f8903f1a9abc8ce998f1b5491873605ff7c7238 2013-05-17 02:38:46 ....A 48972 Virusshare.00061/Trojan.Win32.Cosmu.enx-55adeb3eba41784017ff95c3b68d8e7d898ea75a 2013-05-18 04:05:22 ....A 156585 Virusshare.00061/Trojan.Win32.Cosmu.enx-f95f191ca62e3f24a01e8d120c4d32083a9fcc66 2013-05-20 02:14:22 ....A 133120 Virusshare.00061/Trojan.Win32.Cosmu.fzh-93c039916e6c4b5ad5c82d1ddc878d0949b57f75 2013-05-17 04:45:52 ....A 217088 Virusshare.00061/Trojan.Win32.Cosmu.jmt-24369478e7d35fba1e7beb351eb599fd39680fc4 2013-05-18 08:58:48 ....A 118784 Virusshare.00061/Trojan.Win32.Cosmu.jzl-196610dcb0c248be0bf6d7abedc35acc0f3ef90d 2013-05-18 05:22:02 ....A 69632 Virusshare.00061/Trojan.Win32.Cosmu.jzl-34128adf03807bb774ad2b092ba0f851de12e89e 2013-05-18 11:04:10 ....A 147456 Virusshare.00061/Trojan.Win32.Cosmu.jzl-5b06062fb93454b83ae3c8db7258084aa443bfd5 2013-05-18 14:48:34 ....A 157440 Virusshare.00061/Trojan.Win32.Cosmu.jzl-8912ce04869d0e6cedc83b48691635f6f501f23f 2013-05-16 23:49:06 ....A 561664 Virusshare.00061/Trojan.Win32.Cosmu.kpj-cd4e7057d2f5791b88916ade40aa2c11675fee3b 2013-05-17 08:01:56 ....A 1253700 Virusshare.00061/Trojan.Win32.Cosmu.mml-66f985dd7fbc54b76ee20756d321ba184914fe2a 2013-05-17 00:54:20 ....A 163840 Virusshare.00061/Trojan.Win32.Cosmu.mux-4a18b0c55b37843f40dc58b5455438a1ad9c0c49 2013-05-18 02:14:18 ....A 53760 Virusshare.00061/Trojan.Win32.Cosmu.nsj-55f8a2401166a44ec877fa523900e0ae520ec3c8 2013-05-17 11:43:04 ....A 196576 Virusshare.00061/Trojan.Win32.Cosmu.odm-2da168a2ef7a3625df13da497b5cebc7efe21b0b 2013-05-19 22:26:46 ....A 104448 Virusshare.00061/Trojan.Win32.Cosmu.ovn-012307b702ea6691c35fbd7fbffe4c7d89296f43 2013-05-17 16:28:38 ....A 386085 Virusshare.00061/Trojan.Win32.Cosmu.so-41105a729523c374bebf4a1de336233db1ce3096 2013-05-18 10:43:48 ....A 321112 Virusshare.00061/Trojan.Win32.Cosmu.so-718db525ce0a6ecbbb99d62c654ba5ed3042bcc4 2013-05-17 17:05:18 ....A 908336 Virusshare.00061/Trojan.Win32.Cosmu.so-abf9643bf2ec2046c81307413e360880c09b49bd 2013-05-17 15:18:28 ....A 318552 Virusshare.00061/Trojan.Win32.Cosmu.so-b7ad4f9d72c32db69c8967d5f56d3fd90a7690a2 2013-05-18 02:41:22 ....A 675488 Virusshare.00061/Trojan.Win32.Cosmu.so-f219c4a91ac047608039432a8521243dbb43006d 2013-05-17 15:10:46 ....A 49664 Virusshare.00061/Trojan.Win32.Cosmu.vmm-fddeb788fe6b021d7eb1695fd2ff0d3499405a76 2013-05-17 09:33:58 ....A 106496 Virusshare.00061/Trojan.Win32.Cosmu.wjv-c4340dfd062deb89bdf2c47ed54051c4a8f0338d 2013-05-18 07:59:38 ....A 44032 Virusshare.00061/Trojan.Win32.Cosmu.xet-f88e6b624801cdec312b5e12b1e2d6e8969b8af2 2013-05-18 00:51:22 ....A 2088960 Virusshare.00061/Trojan.Win32.Cosmu.xoe-ae69e1a3f652f30f5d3ed836b52c51f6a6c3d5f5 2013-05-17 09:34:18 ....A 611328 Virusshare.00061/Trojan.Win32.Cosmu.xsl-2d80c317d76cb7deee54b0ed440e5f87d7dec7e8 2013-05-17 15:54:50 ....A 262145 Virusshare.00061/Trojan.Win32.Cosmu.xyd-d318f6dac81294ee5694cf3d2116a97c8a19caa9 2013-05-17 02:45:46 ....A 107520 Virusshare.00061/Trojan.Win32.Cosmu.y-7237afc322f24a93702d4214875dcf053cfdec6d 2013-05-17 07:53:36 ....A 245760 Virusshare.00061/Trojan.Win32.Cosmu.yap-c5e40b0d6914ccfb27a081ec28f31e65711c7c7c 2013-05-19 05:43:00 ....A 65024 Virusshare.00061/Trojan.Win32.Cosmu.ynj-1c5588327e706ed5a7932ef1dca3385e3b92231a 2013-05-18 09:43:28 ....A 53248 Virusshare.00061/Trojan.Win32.Cosmu.ypp-03e0710c847f96ad608695fc1358b8e2b44ee0c8 2013-05-17 14:11:06 ....A 40960 Virusshare.00061/Trojan.Win32.Cosmu.yuq-f47b35e5ba67401a1da8130e6c0a713aded16701 2013-05-17 09:34:58 ....A 401408 Virusshare.00061/Trojan.Win32.Cosmu.zny-c09ed80d2983d35aed43094e2247fd7914aea822 2013-05-17 11:52:06 ....A 172032 Virusshare.00061/Trojan.Win32.Cosne.kdz-0dddf399c78234398eee379510e69a099f114ee6 2013-05-17 23:53:20 ....A 52736 Virusshare.00061/Trojan.Win32.Cosne.kem-6e95e5af84746fdcb5aced0204596cd5680054f0 2013-05-18 20:26:32 ....A 2521464 Virusshare.00061/Trojan.Win32.Cosne.kev-99a480a2178dd8af265d10279e27f269e4c7ddcd 2013-05-18 14:10:40 ....A 4853760 Virusshare.00061/Trojan.Win32.Cosne.kup-9adefe36c354ace7c43a5aad993ff9912e1d7f8f 2013-05-20 02:06:24 ....A 34304 Virusshare.00061/Trojan.Win32.Cosne.zxb-ec533bf26ac6078f9de96cc3741617002f148f7d 2013-05-18 00:10:36 ....A 72687 Virusshare.00061/Trojan.Win32.Cospet.iat-1e201cf514492b03f1dd5f193e38f9e5f5d9ef0d 2013-05-20 00:28:28 ....A 72696 Virusshare.00061/Trojan.Win32.Cospet.iat-a1c025331a94c24da4fc0d7632f9ce74b2ee965a 2013-05-18 06:37:36 ....A 72694 Virusshare.00061/Trojan.Win32.Cospet.iat-b2ef2a821bf60c60b0a29fbbd8df975b49a7325b 2013-05-17 14:30:58 ....A 72693 Virusshare.00061/Trojan.Win32.Cospet.iat-b534d191096133f946f7bbf0d34291d9e3a2dd2a 2013-05-17 21:57:44 ....A 217605 Virusshare.00061/Trojan.Win32.Cospet.iat-cb6823e896d92a1d1e63e7900d56f77d62a06893 2013-05-18 05:00:16 ....A 146944 Virusshare.00061/Trojan.Win32.Cospet.pga-d6078b1c80426300fdd20be737f79ce83cc0ccce 2013-05-17 10:27:12 ....A 295205 Virusshare.00061/Trojan.Win32.Cospet.pga-f86c28318a441fb2374d3d60ec27561fa0cd7711 2013-05-20 01:03:24 ....A 72192 Virusshare.00061/Trojan.Win32.Cospet.vms-3af7db5ccfc899619c61a08813cfeaa0f166d440 2013-05-17 02:52:04 ....A 242674 Virusshare.00061/Trojan.Win32.Cospet.vms-6ea10b6951179b3bfd2f1b6772907a0a544526b7 2013-05-18 09:44:16 ....A 12800 Virusshare.00061/Trojan.Win32.Cossta.a-a7f7a7da8b90dd01f80abe330da63ca0d37cbee0 2013-05-18 07:07:00 ....A 11776 Virusshare.00061/Trojan.Win32.Cossta.a-d5faac0b4d121e5c2b460615a94c15c286487373 2013-05-20 02:14:14 ....A 5328896 Virusshare.00061/Trojan.Win32.Cossta.aavm-37cfbda207dec07b750f15166c3f728ce50f555a 2013-05-17 10:14:26 ....A 704512 Virusshare.00061/Trojan.Win32.Cossta.abnr-4cab352b84acec207a50888c8b5b0b4d430ab92e 2013-05-20 00:28:04 ....A 675840 Virusshare.00061/Trojan.Win32.Cossta.alr-04b3644507743257c782f59632a3384473dd32ec 2013-05-20 02:22:46 ....A 40960 Virusshare.00061/Trojan.Win32.Cossta.axk-69f27c59b495a47ac7ccdf7d38994ed60249873c 2013-05-17 11:01:14 ....A 106496 Virusshare.00061/Trojan.Win32.Cossta.axk-a50d15a81d959b05fbfc00b0661f85daec0cb9b1 2013-05-17 06:36:28 ....A 36899 Virusshare.00061/Trojan.Win32.Cossta.bnq-ad45a6e6452db0589bd28d89b70c66633f25c5e0 2013-05-17 12:12:00 ....A 4598497 Virusshare.00061/Trojan.Win32.Cossta.bqo-a83b6b95ab1301b8e8bf299c4ef6e69f387d2c6f 2013-05-17 10:49:06 ....A 6397952 Virusshare.00061/Trojan.Win32.Cossta.btw-154421d9abc4004cee6b05ee946a152846a18f46 2013-05-17 07:57:26 ....A 51534 Virusshare.00061/Trojan.Win32.Cossta.cay-afc06a5be213a0e637e3366eb0a6a142078e8f1c 2013-05-18 12:00:50 ....A 322560 Virusshare.00061/Trojan.Win32.Cossta.cvw-78c6f90c1d57d4c3f73c6247eb882e99971061b6 2013-05-17 00:07:54 ....A 335872 Virusshare.00061/Trojan.Win32.Cossta.cvw-859c4721e96b16c8b7d6169cfd51fd8d004285f9 2013-05-17 01:26:02 ....A 155648 Virusshare.00061/Trojan.Win32.Cossta.dqy-bd4a7a02a628509132d368f996f9ea713724fed5 2013-05-18 16:53:10 ....A 208896 Virusshare.00061/Trojan.Win32.Cossta.dyy-d312370addbe3801dcd7af3abf1da2ebd5b76ab1 2013-05-17 13:56:22 ....A 3235840 Virusshare.00061/Trojan.Win32.Cossta.dz-85bab2f47af3b1e904713af0fa1d2f74a3152ab3 2013-05-18 03:22:34 ....A 882359 Virusshare.00061/Trojan.Win32.Cossta.jpp-e4f29cfca1e40e17e6c95a65b98510a0086c31ea 2013-05-18 17:20:18 ....A 880565 Virusshare.00061/Trojan.Win32.Cossta.loo-110e69bd0dc256b9654a0bdd7ce7ec3b9336e2e1 2013-05-17 21:38:58 ....A 916554 Virusshare.00061/Trojan.Win32.Cossta.loo-2aead3419a9b37d4649df378aa86dce15ef76420 2013-05-18 05:05:40 ....A 916512 Virusshare.00061/Trojan.Win32.Cossta.loo-4589d7b2ee46092e528f7ec8939f4ec1ce2e141a 2013-05-17 10:02:12 ....A 2830559 Virusshare.00061/Trojan.Win32.Cossta.loo-58a9d5f7ecc0a1cb4ded32d907f50762a5ca843f 2013-05-18 16:23:08 ....A 379904 Virusshare.00061/Trojan.Win32.Cossta.loo-7bfb6c3cc837a84b98389c27fd75dee3dafddb24 2013-05-17 00:36:38 ....A 1865153 Virusshare.00061/Trojan.Win32.Cossta.loo-81fd859f6903801f773ab539096f114b45c5be54 2013-05-17 07:34:18 ....A 1414177 Virusshare.00061/Trojan.Win32.Cossta.loo-f92ab46391de647321b3af90cada10d397e0e14a 2013-05-20 02:30:22 ....A 98304 Virusshare.00061/Trojan.Win32.Cossta.lsk-9d4cb5293d0292d486c84c100ff097aa95830efe 2013-05-18 05:26:56 ....A 37888 Virusshare.00061/Trojan.Win32.Cossta.mbp-cd0963a807db39d39f62f591ecb43ca93ee9a4e5 2013-05-18 10:26:44 ....A 58880 Virusshare.00061/Trojan.Win32.Cossta.mmk-153f1a2b14161fd3ebba1d276fb88da2c1319deb 2013-05-20 00:26:12 ....A 124416 Virusshare.00061/Trojan.Win32.Cossta.mmk-c964e95dafa23e0af36bbc360b4049695858ee05 2013-05-17 13:35:34 ....A 56832 Virusshare.00061/Trojan.Win32.Cossta.mnh-d314af1beb3a7bf54e08856619f763e3c481fd88 2013-05-17 18:59:42 ....A 233472 Virusshare.00061/Trojan.Win32.Cossta.mqc-1c728ac246d139b037fb7d51febc1c52438107f4 2013-05-17 16:42:12 ....A 2802513 Virusshare.00061/Trojan.Win32.Cossta.nle-a73f0246045544ae6f71f99bfe72559680b03f2e 2013-05-18 21:12:16 ....A 64000 Virusshare.00061/Trojan.Win32.Cossta.nmf-95f2101bb0afdb19928596560f179f02ede5e2fe 2013-05-18 02:00:44 ....A 34304 Virusshare.00061/Trojan.Win32.Cossta.nmf-ea1c023fb98a90fe2797b36f44a9adb225a508d1 2013-05-18 02:41:32 ....A 167936 Virusshare.00061/Trojan.Win32.Cossta.nob-eb03304f6014ef8e9adad3a35d635e8cda114cc7 2013-05-18 08:12:46 ....A 79402 Virusshare.00061/Trojan.Win32.Cossta.orp-0f7dfa14f2671b1767abf89b54f3d27c406de8a5 2013-05-17 18:12:54 ....A 248832 Virusshare.00061/Trojan.Win32.Cossta.p-e16341949217819e63c5d8f2d3d69bf9672bbf0a 2013-05-19 11:58:30 ....A 42496 Virusshare.00061/Trojan.Win32.Cossta.utv-5800628e5de99e8859066edcd29f4093f93de416 2013-05-17 22:41:46 ....A 42496 Virusshare.00061/Trojan.Win32.Cossta.utv-72b96fc83e0ea37da5c20aaeeefd07cb7b4d7a5e 2013-05-17 11:50:16 ....A 42496 Virusshare.00061/Trojan.Win32.Cossta.utv-a8a0bd9eed8b222ed4af0128528ff860a40d3533 2013-05-17 01:18:38 ....A 43520 Virusshare.00061/Trojan.Win32.Cossta.utv-c1d05e7bab00ee98374951d15a8aece1b7247676 2013-05-18 08:59:58 ....A 19746304 Virusshare.00061/Trojan.Win32.Cossta.xx-1fb4bffa0ecd943de12b6b507d039e9cf6709621 2013-05-19 22:14:34 ....A 188416 Virusshare.00061/Trojan.Win32.Cossta.zgx-77a90e932d3758f17642230a4433254dc16c3fe8 2013-05-17 08:14:00 ....A 56320 Virusshare.00061/Trojan.Win32.Crot.a-642ef7afee450c425684077666696019e556cdc7 2013-05-17 19:31:42 ....A 58219 Virusshare.00061/Trojan.Win32.Crot.i-5bab9d1e0bfbfaefb305008b76b2940dbdfd74b3 2013-05-18 19:32:22 ....A 69632 Virusshare.00061/Trojan.Win32.Crypt.bik-3d13a3f736bc64fcb41d049f8d3713e7364ea189 2013-05-18 16:21:54 ....A 483328 Virusshare.00061/Trojan.Win32.Crypt.bik-542bb0348809387f9e2f25bedbba799b83b3aa3a 2013-05-19 21:00:52 ....A 581632 Virusshare.00061/Trojan.Win32.Crypt.bik-65684ea43bf9edef8d1c6901afe725864e447b18 2013-05-18 05:07:56 ....A 69632 Virusshare.00061/Trojan.Win32.Crypt.bik-8f4dea01c598afa98167ea25930aa13fc2d2b630 2013-05-17 17:47:10 ....A 69632 Virusshare.00061/Trojan.Win32.Crypt.bik-8f834d1ff369096aa19abe2b9c5aa011ff35f6c0 2013-05-20 02:25:36 ....A 69632 Virusshare.00061/Trojan.Win32.Crypt.bik-99c6dbf026ca6722ba9362418d9fbfba961f3592 2013-05-17 23:14:26 ....A 69632 Virusshare.00061/Trojan.Win32.Crypt.bik-f9c0d18d100107981e332118d67e76baadff055e 2013-05-17 11:28:20 ....A 60416 Virusshare.00061/Trojan.Win32.Crypt.bix-c0f05b8bc40759a624e4a4ad83eb4b6cf3f7d544 2013-05-17 23:44:22 ....A 109568 Virusshare.00061/Trojan.Win32.Crypt.cvs-418f4dce506016b8e44eef77c9998a0f8e54f34d 2013-05-17 22:52:18 ....A 129536 Virusshare.00061/Trojan.Win32.Crypt.cvs-97788e716e3aa8f21c3039dcef6223f33a60176e 2013-05-19 21:44:32 ....A 109568 Virusshare.00061/Trojan.Win32.Crypt.cvs-a917bf2c7452c653baf6b45a6f8d1484e90219f6 2013-05-17 14:49:26 ....A 182148 Virusshare.00061/Trojan.Win32.Crypt.cvs-b4b6e1543ef281649434b82f67d6faea3080db87 2013-05-17 02:33:34 ....A 109056 Virusshare.00061/Trojan.Win32.Crypt.cvs-c2015a176427b060ded91ac1d3ac46d9be6d647d 2013-05-17 15:46:22 ....A 187392 Virusshare.00061/Trojan.Win32.Crypt.cvs-d2c5110857729c4a3cfbcf015f489bf4989e514b 2013-05-18 01:04:40 ....A 99840 Virusshare.00061/Trojan.Win32.Crypt.cvw-20bfec7cb178ff88904ee3c30d2e870c0448caef 2013-05-18 02:49:40 ....A 106496 Virusshare.00061/Trojan.Win32.Crypt.cvw-25b9edff3023fc52abb1a195c36f53fa69920ee3 2013-05-17 13:32:06 ....A 99840 Virusshare.00061/Trojan.Win32.Crypt.cvw-2aca4632f0cdfabfb77df8673bf15cf088fbcdba 2013-05-17 20:07:06 ....A 99840 Virusshare.00061/Trojan.Win32.Crypt.cvw-2c318f1ce5157e2529acd8aebdeb9b17f8f832e8 2013-05-17 00:11:28 ....A 106496 Virusshare.00061/Trojan.Win32.Crypt.cvw-3708de0c76738f4252b3052358e6dd4e1526ece7 2013-05-17 18:56:14 ....A 177664 Virusshare.00061/Trojan.Win32.Crypt.cvw-38626aa76a2a4c70c327342f0db841616fe33e26 2013-05-17 08:00:28 ....A 99840 Virusshare.00061/Trojan.Win32.Crypt.cvw-3a754aee6dc33091da4f7105c3671accffc9aae1 2013-05-18 03:41:28 ....A 99840 Virusshare.00061/Trojan.Win32.Crypt.cvw-3d5e8d6dbf09a599f674fe9d6c1d736b0c31cb70 2013-05-17 10:08:28 ....A 103424 Virusshare.00061/Trojan.Win32.Crypt.cvw-58553237c5214c6dd3b6ac41c55fa8308af72a84 2013-05-20 02:41:32 ....A 99840 Virusshare.00061/Trojan.Win32.Crypt.cvw-71b9a7a9c14874548ea16fa1a62198da36f4553d 2013-05-17 19:38:20 ....A 99840 Virusshare.00061/Trojan.Win32.Crypt.cvw-73d7a9e536dbd10536df58ad1176edc154e16a67 2013-05-20 00:51:04 ....A 99840 Virusshare.00061/Trojan.Win32.Crypt.cvw-8d0c9e2e7d56be353dbdff19433fe5bb5886233d 2013-05-17 14:48:00 ....A 99328 Virusshare.00061/Trojan.Win32.Crypt.cvw-94ab7a9d94ff8143df3b743042abc4f0b22e16ff 2013-05-17 21:26:30 ....A 99840 Virusshare.00061/Trojan.Win32.Crypt.cvw-9f61b38d45148f0cc8df8fbda005ac0e43190f19 2013-05-17 17:28:24 ....A 99328 Virusshare.00061/Trojan.Win32.Crypt.cvw-a12f75f9e40b14f440ce87cc84238c9f5c675282 2013-05-18 06:30:38 ....A 99840 Virusshare.00061/Trojan.Win32.Crypt.cvw-a6f9d295539daa6f70e9b31300de358172d00c4a 2013-05-18 09:18:50 ....A 99328 Virusshare.00061/Trojan.Win32.Crypt.cvw-a71c314231d457ac97099181beca173df7a007d8 2013-05-20 01:40:46 ....A 176640 Virusshare.00061/Trojan.Win32.Crypt.cvw-d729de30933ba16eae0b058cf81e0351b899ed89 2013-05-20 00:32:48 ....A 103424 Virusshare.00061/Trojan.Win32.Crypt.cvw-dcd512f2b1521d7ec820ce1ee257f9a90f2fbab0 2013-05-18 14:20:04 ....A 14336 Virusshare.00061/Trojan.Win32.Crypt.cxt-07563aff79e6361a46c0e64e6b1ca8c335373f6a 2013-05-18 21:09:46 ....A 14336 Virusshare.00061/Trojan.Win32.Crypt.cxt-35a3784adf52320acfbd46875bbdecc23aa1f474 2013-05-17 11:58:10 ....A 50688 Virusshare.00061/Trojan.Win32.Crypt.dc-2f06c7a74ae7006415fbf13cac2af1e3817a769b 2013-05-18 10:27:42 ....A 590777 Virusshare.00061/Trojan.Win32.Crypt.ef-3d451122908bdb900f2af3d2ff69704e9f09050e 2013-05-17 22:55:02 ....A 290817 Virusshare.00061/Trojan.Win32.Crypt.ef-76296cb563c5418bf46efbf9d6243dfc16219f17 2013-05-17 10:47:28 ....A 516116 Virusshare.00061/Trojan.Win32.Crypt.o-b68b091414beff47ee332a57677a482575113db5 2013-05-17 07:13:12 ....A 178816 Virusshare.00061/Trojan.Win32.Crypt.t-19b3b8734a34e0e02b18d2634aab88746ac9c34e 2013-05-18 17:16:02 ....A 45056 Virusshare.00061/Trojan.Win32.Crypt.t-21faad4d59a41f16bf7d1f173ac85302f3a58d67 2013-05-20 01:41:16 ....A 163840 Virusshare.00061/Trojan.Win32.Crypt.t-3bc47991553689ff8fb260e9c6786f0a54a9ee61 2013-05-17 14:47:18 ....A 712704 Virusshare.00061/Trojan.Win32.Crypt.t-8046fa0413af09856d963b172a00eb0a7ced938a 2013-05-18 19:59:58 ....A 167936 Virusshare.00061/Trojan.Win32.Crypt.t-b2d030bc813ded2bc3c0d5395ae996ba4d9e4056 2013-05-17 00:06:20 ....A 73785 Virusshare.00061/Trojan.Win32.Crypt.t-c86e7837f0aa69166bb5816a2405fc38bccc85a1 2013-05-17 00:46:28 ....A 1641802 Virusshare.00061/Trojan.Win32.Crypt.t-f15df70ba2f48b572fc247484bbce963cf65bb15 2013-05-16 23:46:30 ....A 1641390 Virusshare.00061/Trojan.Win32.Crypt.t-ffe25e4e00bbdd2c020f09dcbf9923a3ef012d69 2013-05-17 05:18:42 ....A 49152 Virusshare.00061/Trojan.Win32.Crypt.v-7bc6b28cd4349e63b1a65419dea067c07baa5e00 2013-05-17 11:24:08 ....A 356352 Virusshare.00061/Trojan.Win32.CryptoVB.fe-0f738c8a459b67b77419ad5c17f3685c5f25c744 2013-05-18 05:36:44 ....A 2273280 Virusshare.00061/Trojan.Win32.CryptoVB.fj-6e4faab43f1c1908b5b1eabaff309f43427be55e 2013-05-17 17:25:46 ....A 76288 Virusshare.00061/Trojan.Win32.Csfrsys.is-cf20b674e644fbe70c225eb1202fe50399d3ef4e 2013-05-18 11:19:00 ....A 466944 Virusshare.00061/Trojan.Win32.Csm.ls-79217a500863e3bbbfb824bd198c7e1f13d4a72a 2013-05-17 04:43:36 ....A 45056 Virusshare.00061/Trojan.Win32.Csm.om-f38da9fd13fa6a3d4f1170a8aca3ef2b91c973a5 2013-05-18 15:20:32 ....A 31546 Virusshare.00061/Trojan.Win32.DDur.a-03ebc38c8cb39b7a98d8cfbabc73d39950b78c5c 2013-05-17 20:08:52 ....A 28160 Virusshare.00061/Trojan.Win32.DNSChanger.aa-7fa88fceaa9ba18e4734f5fb31f89a8bbf75387d 2013-05-18 15:07:12 ....A 67618 Virusshare.00061/Trojan.Win32.DNSChanger.abk-a7ab1f61e3b98ce0847be411359c1517d33f01b3 2013-05-17 11:01:32 ....A 73821 Virusshare.00061/Trojan.Win32.DNSChanger.apn-c32ff359354f306e45fb83eae5e4ac3b894e8a19 2013-05-18 16:54:32 ....A 68705 Virusshare.00061/Trojan.Win32.DNSChanger.apo-6331edd578e69212560232934c578569896b4b1d 2013-05-18 08:57:32 ....A 68675 Virusshare.00061/Trojan.Win32.DNSChanger.apo-6d5d24bea5f76709a78fabe72571d1724d322746 2013-05-18 20:59:30 ....A 68695 Virusshare.00061/Trojan.Win32.DNSChanger.apo-ae6d7d0c5a9dda789897c84ef48482a9480d78e4 2013-05-20 02:29:32 ....A 68628 Virusshare.00061/Trojan.Win32.DNSChanger.apo-db9916fc42247e4d2f54419f28958d80f3897cdc 2013-05-17 00:31:26 ....A 73806 Virusshare.00061/Trojan.Win32.DNSChanger.ara-2d2110c97cdb73dd5e3b4d32fdc211292241e284 2013-05-17 06:00:14 ....A 258097 Virusshare.00061/Trojan.Win32.DNSChanger.arn-d1fed5358f1ee5d5205408c4d1e32296ecf1ce69 2013-05-18 01:46:42 ....A 28160 Virusshare.00061/Trojan.Win32.DNSChanger.as-18c0c1ff9f3e884f96b6032954bb1e0bda274046 2013-05-17 17:35:56 ....A 76800 Virusshare.00061/Trojan.Win32.DNSChanger.aum-8756765a4ed7f3aee2c1d7705bf6ac3418a0d7c6 2013-05-18 18:14:14 ....A 28224 Virusshare.00061/Trojan.Win32.DNSChanger.bw-450afc8d4452895b940ef854b7f3d492fcb7788a 2013-05-17 13:51:10 ....A 236704 Virusshare.00061/Trojan.Win32.DNSChanger.chg-bcefcc8fe83ac443865d11f4557bbf45c73ee5ec 2013-05-17 23:58:54 ....A 19109 Virusshare.00061/Trojan.Win32.DNSChanger.clm-1a13821bed1d69fc4f398c4caf5723208e1ac444 2013-05-17 01:38:16 ....A 19109 Virusshare.00061/Trojan.Win32.DNSChanger.clm-6f2686c371a9ec467038a3fed330587b661fd82b 2013-05-16 23:19:44 ....A 28160 Virusshare.00061/Trojan.Win32.DNSChanger.de-80c5db6b716be0331cd266125b6df8db87d7fe6b 2013-05-17 15:13:42 ....A 179594 Virusshare.00061/Trojan.Win32.DNSChanger.dxc-45ccb7ac7311267ae0a4e44b8c8876388d8dc6ca 2013-05-18 18:39:24 ....A 204005 Virusshare.00061/Trojan.Win32.DNSChanger.dxc-71616c42d2771408b16aa2f7f899fac7a6005d84 2013-05-20 02:09:36 ....A 25857 Virusshare.00061/Trojan.Win32.DNSChanger.enw-dfd6115c9108e1ab2ba602f33a16273368dc3f07 2013-05-17 13:37:20 ....A 175339 Virusshare.00061/Trojan.Win32.DNSChanger.erp-924a00451505c5c47458a2950a16e1bc87c4f58e 2013-05-17 02:20:40 ....A 63579 Virusshare.00061/Trojan.Win32.DNSChanger.gp-97fe10b8ceb061dba56a31a34587fd2839477b6f 2013-05-20 01:31:54 ....A 35848 Virusshare.00061/Trojan.Win32.DNSChanger.hd-14cbced4a23eceb8b493417da8cc88653746ed4f 2013-05-17 19:59:54 ....A 34887 Virusshare.00061/Trojan.Win32.DNSChanger.hd-317beda96fffe528ad4d5eacc127e515891d08d8 2013-05-17 19:56:08 ....A 34845 Virusshare.00061/Trojan.Win32.DNSChanger.hd-350808890867af980f6f38a42dbdca52e02873af 2013-05-17 15:53:24 ....A 34912 Virusshare.00061/Trojan.Win32.DNSChanger.hd-96d8f7af5d40f22f99d26d74d47f6183ba0d5b56 2013-05-17 12:09:22 ....A 34816 Virusshare.00061/Trojan.Win32.DNSChanger.hd-ce490c32be68453902440c7679e548a94558abf2 2013-05-20 01:30:46 ....A 63533 Virusshare.00061/Trojan.Win32.DNSChanger.hh-4f83362408a9243be87b957c38c07f0f461edc91 2013-05-17 19:40:14 ....A 114773 Virusshare.00061/Trojan.Win32.DNSChanger.hk-0142b3d0d43a58232305d14b9c2e15a19b2e4f99 2013-05-17 10:31:32 ....A 7994 Virusshare.00061/Trojan.Win32.DNSChanger.hk-488af1c22e2a60757b77c1e342c8210c690fcb46 2013-05-18 17:20:46 ....A 7901 Virusshare.00061/Trojan.Win32.DNSChanger.hk-8a5ee08e93ee09ca9802293b40c63880d212af22 2013-05-17 01:10:14 ....A 7933 Virusshare.00061/Trojan.Win32.DNSChanger.hk-ad1bd268f4ebe5575cbbb7bf547fe510549093d1 2013-05-17 23:57:50 ....A 114628 Virusshare.00061/Trojan.Win32.DNSChanger.hk-d3a6bc0ec1f7bfc7af0b47771100aed5697dd9d3 2013-05-17 09:16:34 ....A 100749 Virusshare.00061/Trojan.Win32.DNSChanger.knx-4e5f82b683de1e39177a834e19a38b21168faa1b 2013-05-18 01:58:46 ....A 196650 Virusshare.00061/Trojan.Win32.DNSChanger.ueb-0bc081cfe358d3fa2605ff15989eadff0cedc62a 2013-05-17 21:20:22 ....A 17522 Virusshare.00061/Trojan.Win32.DNSChanger.ueb-14ccca1832b2297c172d0734e0446de5dc28831c 2013-05-17 15:40:34 ....A 212570 Virusshare.00061/Trojan.Win32.DNSChanger.ueb-2306102c8458166a17ea5cea5296ff58effd0023 2013-05-17 21:43:36 ....A 198384 Virusshare.00061/Trojan.Win32.DNSChanger.ueb-2fa89ba78ac8b64586ca5fbfc0b759323a27a67b 2013-05-20 01:50:40 ....A 207174 Virusshare.00061/Trojan.Win32.DNSChanger.ueb-37285cc564f8eb2a05e949b27b9f780026444942 2013-05-17 03:47:38 ....A 196142 Virusshare.00061/Trojan.Win32.DNSChanger.ueb-3b2138c06d7565987c175f27c8574bb9fd6d9cf5 2013-05-18 21:05:22 ....A 233117 Virusshare.00061/Trojan.Win32.DNSChanger.ueb-3d3142816854ed586ed7d7926436a6b0e4eaece4 2013-05-18 02:26:50 ....A 15343 Virusshare.00061/Trojan.Win32.DNSChanger.ueb-44540853d594086fdd42ce37c4e37fd76aae2e9d 2013-05-17 18:55:36 ....A 212510 Virusshare.00061/Trojan.Win32.DNSChanger.ueb-60a8322aeb8863927d203f08e29b657cba7ecc16 2013-05-17 13:22:00 ....A 210677 Virusshare.00061/Trojan.Win32.DNSChanger.ueb-72715b0db4cf7f66fa59b5c625315df9f075319e 2013-05-17 18:15:36 ....A 197877 Virusshare.00061/Trojan.Win32.DNSChanger.ueb-7b57ddda805d306dfdc072efc3e7358afc3700d1 2013-05-18 04:30:10 ....A 17522 Virusshare.00061/Trojan.Win32.DNSChanger.ueb-7d65f8939f9eb5c8554a1b77189bd6d531a7072e 2013-05-17 03:07:00 ....A 197381 Virusshare.00061/Trojan.Win32.DNSChanger.ueb-932500018d57ef31faa897778a3ef9392b029588 2013-05-17 12:40:24 ....A 197512 Virusshare.00061/Trojan.Win32.DNSChanger.ueb-973c9264b1270eda14ad7bb0c8e503401a5f1250 2013-05-18 01:10:40 ....A 197784 Virusshare.00061/Trojan.Win32.DNSChanger.ueb-b495eedbba3e04fb7b79868bc60799a52c5799bb 2013-05-17 16:07:46 ....A 196120 Virusshare.00061/Trojan.Win32.DNSChanger.ueb-ba3c7a1b637f9b25c9b454843add0bbbeac647cb 2013-05-19 12:59:24 ....A 235919 Virusshare.00061/Trojan.Win32.DNSChanger.ueg-8e717d29e275e077aac7fda6ba5807f1eb811c42 2013-05-17 09:44:46 ....A 236318 Virusshare.00061/Trojan.Win32.DNSChanger.ueg-a0b674cf0852570f888e1b55173e53836fc96fb0 2013-05-17 13:44:58 ....A 329481 Virusshare.00061/Trojan.Win32.DNSChanger.ueh-4252c6f429e9fe9622247f690ccb14c106407e3f 2013-05-17 17:31:40 ....A 80450 Virusshare.00061/Trojan.Win32.DNSChanger.uek-04a54ac736c4d80564dadaca31ac4f2d23b7e435 2013-05-17 15:20:56 ....A 11085 Virusshare.00061/Trojan.Win32.DNSChanger.uek-13c4966707bdac3505228c0c181dce583194d50b 2013-05-17 17:47:54 ....A 11085 Virusshare.00061/Trojan.Win32.DNSChanger.uek-2430fc6d868579a4d2389769bb98ef48ba6907bf 2013-05-17 19:48:34 ....A 11085 Virusshare.00061/Trojan.Win32.DNSChanger.uek-25654df925b1d18bac8eb4026ff8b9f58d582819 2013-05-17 22:25:40 ....A 107051 Virusshare.00061/Trojan.Win32.DNSChanger.uek-a19f4fe7a9b75a877bf69a0fb09b64a3a49a239e 2013-05-17 15:22:46 ....A 80529 Virusshare.00061/Trojan.Win32.DNSChanger.uek-e602541ae8d031ef3a4c06ab5bde2b004202396c 2013-05-17 21:30:22 ....A 11085 Virusshare.00061/Trojan.Win32.DNSChanger.uek-f32082a99e3ccee016b0059cb337edd3cd63631b 2013-05-17 11:08:12 ....A 87040 Virusshare.00061/Trojan.Win32.DNSChanger.wxu-fb63ec0c318659667c36c7262567a57fcf156390 2013-05-17 00:58:04 ....A 27136 Virusshare.00061/Trojan.Win32.DNSChanger.x-d6ef7f5bc3c31c222cb81225fd0b94d94d9d2a16 2013-05-18 07:15:42 ....A 279552 Virusshare.00061/Trojan.Win32.DNSChanger.xvy-ddec421dbc8960a490c9b84cf4c2e01d4aa3d019 2013-05-18 08:19:22 ....A 291840 Virusshare.00061/Trojan.Win32.DNSChanger.xzr-904fbcef4dd7b639038b4e87fb4af0a83ac7f89d 2013-05-17 11:31:08 ....A 278528 Virusshare.00061/Trojan.Win32.DNSChanger.ycs-3a03f37960cf61db002af1eef7375359cd991dd4 2013-05-17 02:11:36 ....A 400416 Virusshare.00061/Trojan.Win32.DNSChanger.zbz-dad1fe9d4c4480d0a6f0cdf21869efe3be953c7f 2013-05-20 02:40:04 ....A 229848 Virusshare.00061/Trojan.Win32.Daenc.h-f8b5532ea20e93c18fe22c9e1a78dc12843422f6 2013-05-17 03:51:36 ....A 80384 Virusshare.00061/Trojan.Win32.Ddox.jxs-1bd50cf371dfeb299c7382f8bad7b6cc4025d2c0 2013-05-17 07:29:00 ....A 92210 Virusshare.00061/Trojan.Win32.Ddox.jxs-a4dcd7521543472ca74a4b80294521e31887947f 2013-05-17 07:15:04 ....A 31744 Virusshare.00061/Trojan.Win32.Ddox.jxs-d968ed4ac990c77167684de0f5e6e3774d10a4c2 2013-05-18 05:58:42 ....A 31744 Virusshare.00061/Trojan.Win32.Ddox.jxs-dc09beaaef9e8bafc168e74e634a6c70072a0df3 2013-05-17 19:40:32 ....A 70144 Virusshare.00061/Trojan.Win32.Ddox.jyh-1bbf43a81b9a6a1d18706e09c2cf23652d413944 2013-05-17 00:24:14 ....A 38912 Virusshare.00061/Trojan.Win32.Ddox.jyh-1cc625123062fee6d1a1d21e3f0331e14dadd2af 2013-05-18 19:21:50 ....A 44544 Virusshare.00061/Trojan.Win32.Ddox.jyh-2fa6cde43061ce57a67c741c6452d6fcfa5dcc42 2013-05-17 19:01:28 ....A 28160 Virusshare.00061/Trojan.Win32.Ddox.jyh-323cef2644e71ac7c43688de058c97fa450bd614 2013-05-18 17:29:46 ....A 64512 Virusshare.00061/Trojan.Win32.Ddox.jyh-586d7832bf5903d4446778232d645e51cbdae11c 2013-05-17 11:20:26 ....A 40960 Virusshare.00061/Trojan.Win32.Ddox.jyh-60478076bff1d798c52f94a7902ba4e0866fbae2 2013-05-17 09:44:20 ....A 16896 Virusshare.00061/Trojan.Win32.Ddox.jyh-6aa18d3c932c57ded2f536cf2fb3916f37bd21fa 2013-05-18 05:49:12 ....A 43008 Virusshare.00061/Trojan.Win32.Ddox.jyh-87713cc3676f6da7a2ce23a1ddc975af94934d68 2013-05-20 01:19:30 ....A 64512 Virusshare.00061/Trojan.Win32.Ddox.jyh-9299184e7e9fcb5a7262c9b57e48f3af2a2d65c9 2013-05-20 01:33:58 ....A 44544 Virusshare.00061/Trojan.Win32.Ddox.jyh-951b6b0bc588fc67b5f72a2122cea3fa0712662c 2013-05-20 01:37:22 ....A 101888 Virusshare.00061/Trojan.Win32.Ddox.jyh-af9e89020d7f3da5a85f0a224532f990fc486d06 2013-05-17 12:27:44 ....A 62976 Virusshare.00061/Trojan.Win32.Ddox.jyh-b52cd4e6faecfbe53cfcd9bfdaf0754412c1bdef 2013-05-17 07:07:04 ....A 28672 Virusshare.00061/Trojan.Win32.Ddox.jyh-cbda68f4a0812b259545f7f30cdf011998802d25 2013-05-17 15:23:18 ....A 44544 Virusshare.00061/Trojan.Win32.Ddox.jyh-d8f778ed8b47476d6ea4d5f463ac2705c2696faf 2013-05-17 04:43:24 ....A 73728 Virusshare.00061/Trojan.Win32.Ddox.jyh-e61a9382c4cc1314c53b01c63b4d32744950b29d 2013-05-17 10:02:42 ....A 31232 Virusshare.00061/Trojan.Win32.Ddox.rec-a483b418ee816631da28e0e9a4d7d0d92682a812 2013-05-17 10:12:56 ....A 137728 Virusshare.00061/Trojan.Win32.Ddox.rmf-7d5a35961781c6794136b3523c0fdbb425a6fd9a 2013-05-17 15:48:14 ....A 67584 Virusshare.00061/Trojan.Win32.Ddox.rmf-877cf1c7041979fb454d061f771fefa01c3d910d 2013-05-18 04:34:00 ....A 64413 Virusshare.00061/Trojan.Win32.Ddox.rmf-8b07d56d2586ed166c23b82c24311b8bd0f46b3a 2013-05-18 14:36:58 ....A 67616 Virusshare.00061/Trojan.Win32.Ddox.rmf-e59e74d6c66a1908e47fac44797d76f935f253cd 2013-05-17 08:30:46 ....A 92187 Virusshare.00061/Trojan.Win32.DeathPack.b-999fb7476d0cd485388eb3a2a495489d597138cf 2013-05-17 19:39:48 ....A 23560 Virusshare.00061/Trojan.Win32.DelAll.bl-79228565da4e3b9ea7600858ae1e5761f4bb1e3e 2013-05-18 06:09:50 ....A 118784 Virusshare.00061/Trojan.Win32.DelFiles.ag-32071301cf9f74e933f0657091ca35c2c315a99e 2013-05-17 10:49:30 ....A 126999 Virusshare.00061/Trojan.Win32.DelWin.j-a166657a4acd48fff4536470a687dd85b74832e4 2013-05-17 00:06:56 ....A 37888 Virusshare.00061/Trojan.Win32.Delf.aam-d3df8f5d29fa2555ca8b515a80633ef799a4d4e3 2013-05-18 00:58:40 ....A 548864 Virusshare.00061/Trojan.Win32.Delf.abtg-fce234bdb1767038ae563627fb5d209efcda6c5c 2013-05-17 17:17:34 ....A 6302720 Virusshare.00061/Trojan.Win32.Delf.abyj-808dc56c280723649c27d8e9c6151150e519dfdf 2013-05-18 13:36:36 ....A 639034 Virusshare.00061/Trojan.Win32.Delf.acua-5e1801c7a912a1a03bb52bc2862dfe8a0d65c920 2013-05-18 00:36:34 ....A 320963 Virusshare.00061/Trojan.Win32.Delf.adf-34d8f591b279cb1d1c8162aa405e23eadb65faae 2013-05-18 10:11:48 ....A 1155872 Virusshare.00061/Trojan.Win32.Delf.adf-aa82a575f0812c5fc0803bbd685411c58e73fca3 2013-05-17 06:25:06 ....A 466944 Virusshare.00061/Trojan.Win32.Delf.aekr-7ea19bdb2474b50abfd2312ddb2b3f5363997867 2013-05-19 05:38:36 ....A 442368 Virusshare.00061/Trojan.Win32.Delf.alkb-4c44d3c4fc96a14df7c790e650f79c6a224d8fa4 2013-05-17 14:48:18 ....A 33280 Virusshare.00061/Trojan.Win32.Delf.alw-23ba1be7d70f29d97c7cc41bad8569e289b467e6 2013-05-17 05:00:22 ....A 412672 Virusshare.00061/Trojan.Win32.Delf.am-12b4f1b36d72d352b36d35962b34be3fe0a38dcf 2013-05-17 07:35:28 ....A 9432062 Virusshare.00061/Trojan.Win32.Delf.anjy-c7c1afaddcebb3f08cfb79b36291dd2399e62031 2013-05-17 15:43:22 ....A 88159 Virusshare.00061/Trojan.Win32.Delf.aork-6e3115ccd8eeaa8e0b8fa7f217387325aed78755 2013-05-17 06:24:20 ....A 96768 Virusshare.00061/Trojan.Win32.Delf.aork-b4ddedc696871dc044198706c668f49d15ab39d5 2013-05-17 08:10:32 ....A 418304 Virusshare.00061/Trojan.Win32.Delf.apr-f4d0e2a16fbdf13d2dbaba26d7849e7e1c5f5e69 2013-05-20 02:36:10 ....A 532480 Virusshare.00061/Trojan.Win32.Delf.aps-96d632d00b7f86b62f159e198c4ebb17af8a443f 2013-05-18 08:49:56 ....A 60098 Virusshare.00061/Trojan.Win32.Delf.apt-39ca22a6174417ed88e656346e68e7812943c308 2013-05-17 06:57:34 ....A 258575 Virusshare.00061/Trojan.Win32.Delf.ast-4e1da6c90498e139657aaad27f256461551af77c 2013-05-18 11:54:16 ....A 246287 Virusshare.00061/Trojan.Win32.Delf.ast-84e54f8fcc40e5c8f80ccf6cfca7af1b1057abd5 2013-05-18 02:54:24 ....A 258575 Virusshare.00061/Trojan.Win32.Delf.ast-9423dc9c7be35f8cd14b9487f5a488c854fc539f 2013-05-18 02:49:34 ....A 500736 Virusshare.00061/Trojan.Win32.Delf.bkw-53ca8596c89c178082f85ae3863651d9ca10b727 2013-05-17 19:02:48 ....A 565248 Virusshare.00061/Trojan.Win32.Delf.bnw-180218cc5d2007419592ba31d5a6b21a9f92478c 2013-05-18 01:51:30 ....A 327680 Virusshare.00061/Trojan.Win32.Delf.bnw-d0309fb717ee7059279d96671922be427f391053 2013-05-18 02:04:40 ....A 3732136 Virusshare.00061/Trojan.Win32.Delf.ccpd-702c24c33c8100e8e5a42ef0dd2945f6423d5d52 2013-05-18 07:44:48 ....A 5098096 Virusshare.00061/Trojan.Win32.Delf.ccpd-7f5cca7943144aafb6041de4839a8a9c52a368a5 2013-05-18 18:40:50 ....A 1105560 Virusshare.00061/Trojan.Win32.Delf.ccpd-9aedee5f75a86e0bc8689e909f3d253ab195c44a 2013-05-17 23:21:00 ....A 2038132 Virusshare.00061/Trojan.Win32.Delf.ccpd-a259c918e4d75c308ee18d8e5848dbd1222ced39 2013-05-17 20:44:50 ....A 2962135 Virusshare.00061/Trojan.Win32.Delf.ccpd-c3f75d878212f1ee0f3e42f5a5b6c3c619137bac 2013-05-20 00:37:12 ....A 4085808 Virusshare.00061/Trojan.Win32.Delf.ccpd-d21f1070a78faf853b6bfcd1fa4baf42839c49f2 2013-05-20 00:43:58 ....A 3298136 Virusshare.00061/Trojan.Win32.Delf.ccpd-d8aeb3047f99b08bd98a087a879a697fc4a7e482 2013-05-18 07:58:26 ....A 105800 Virusshare.00061/Trojan.Win32.Delf.cdbv-0b3e5987b000ae611a30f43202a97c9c97a929f6 2013-05-17 01:32:02 ....A 587776 Virusshare.00061/Trojan.Win32.Delf.cfwh-429be66fbe5906e0ad178e8c5d1ded4f516d4aff 2013-05-18 04:58:10 ....A 52600 Virusshare.00061/Trojan.Win32.Delf.cn-ec3938710fabbac318d1c42bdeb58ff4b968a41c 2013-05-18 09:13:06 ....A 256015 Virusshare.00061/Trojan.Win32.Delf.cpe-159343da8db4a9703ee50a0bab90e0dae220a267 2013-05-17 06:40:28 ....A 258063 Virusshare.00061/Trojan.Win32.Delf.cpe-3cd0344ed8f2ffe576c4066a565fa7fe2c3302e1 2013-05-17 19:26:18 ....A 258063 Virusshare.00061/Trojan.Win32.Delf.cpe-6af5cba696b0346f8474bbbc1e5476387e81bb37 2013-05-17 20:41:50 ....A 260608 Virusshare.00061/Trojan.Win32.Delf.cpe-8da6e867cad2a5c64d70f092e6f27a09901b36a8 2013-05-17 11:23:26 ....A 258575 Virusshare.00061/Trojan.Win32.Delf.cpe-c0f32c0010e4525d3933a26bbcb1beacb7791a7b 2013-05-18 06:31:58 ....A 258575 Virusshare.00061/Trojan.Win32.Delf.cpe-fcb19f427504b8592b760e3f7f2714c89598be56 2013-05-17 22:29:34 ....A 165376 Virusshare.00061/Trojan.Win32.Delf.czpy-16ceb815398ef38f27b31b0ea71528f0c6462595 2013-05-20 02:03:36 ....A 39169 Virusshare.00061/Trojan.Win32.Delf.dal-c0837a59ef593ccea98daec837aa5c5c3ad58323 2013-05-18 08:57:56 ....A 496640 Virusshare.00061/Trojan.Win32.Delf.demt-41eaab96a71cac8a44243ca694b1d7069ebc28cd 2013-05-17 04:47:14 ....A 240640 Virusshare.00061/Trojan.Win32.Delf.demt-eb7119e38279444179d59adde90a899c42c11d2c 2013-05-17 02:12:08 ....A 6960530 Virusshare.00061/Trojan.Win32.Delf.dhqu-c04c5b810b192f6a66cda2c811a4d1b1f5408c3f 2013-05-17 15:33:00 ....A 2387968 Virusshare.00061/Trojan.Win32.Delf.dhvr-0b2deddc7c7fa681c6fbe2bdae05c29aedb49467 2013-05-18 09:24:08 ....A 1847808 Virusshare.00061/Trojan.Win32.Delf.dhvr-3481fe57a5f47bd5f5a7524a6ce4d62348c61916 2013-05-17 06:46:48 ....A 2055168 Virusshare.00061/Trojan.Win32.Delf.dhvr-65048eef29c613fc6616a21e7e14a224780c0ed9 2013-05-17 09:48:20 ....A 3122688 Virusshare.00061/Trojan.Win32.Delf.dhvr-c8a0b09f8b2d3dd590894e77f0e279c3ef19f6fe 2013-05-18 02:54:42 ....A 2245632 Virusshare.00061/Trojan.Win32.Delf.dhvr-e1252bf544fd3b4f4e6033b9d587ee711100f5c7 2013-05-17 12:08:08 ....A 726068 Virusshare.00061/Trojan.Win32.Delf.dhvy-de2ccbb4ce62288f844b6e0700aa1ad5f82cca47 2013-05-17 18:54:28 ....A 878354 Virusshare.00061/Trojan.Win32.Delf.dhxa-08d09cf137b6e08792d1819d01b66c45b707aa62 2013-05-17 13:24:02 ....A 878791 Virusshare.00061/Trojan.Win32.Delf.dhxa-2ffe9b2f7ebce3dd3a29c3b24533803ab3bbe82b 2013-05-17 09:29:58 ....A 2363392 Virusshare.00061/Trojan.Win32.Delf.diwk-001b3fe0977eee1db836e913f1a52d329f976460 2013-05-17 11:16:38 ....A 2207744 Virusshare.00061/Trojan.Win32.Delf.diwk-49f049e98c25386bb185cc433fcdbdba132970f4 2013-05-20 01:48:32 ....A 1644032 Virusshare.00061/Trojan.Win32.Delf.djte-3fee14921b29033bab655321431c554952102e1a 2013-05-18 19:19:32 ....A 1987072 Virusshare.00061/Trojan.Win32.Delf.dowg-14a09ba0e382bf93b20a6a3b7235a70037c1a992 2013-05-17 13:45:40 ....A 1588224 Virusshare.00061/Trojan.Win32.Delf.dowg-4101cbb2c224a37a2fdbc174f3ad182bd4ab6cac 2013-05-17 06:26:02 ....A 1614848 Virusshare.00061/Trojan.Win32.Delf.dowg-d261043617b9c2dbf74417e3fe5684747118ca93 2013-05-19 04:29:16 ....A 1571840 Virusshare.00061/Trojan.Win32.Delf.dowg-ec191d58416b81b32e3303069a73832f8fbb4bb6 2013-05-18 17:12:52 ....A 2134016 Virusshare.00061/Trojan.Win32.Delf.dtwd-e8033ee39fc6ec7ff1516ed49fbf5c703ec9f3e0 2013-05-18 15:37:38 ....A 679957 Virusshare.00061/Trojan.Win32.Delf.dtzt-8941c20f487eae0cf3a81f5fc67e16ab405f229a 2013-05-17 14:09:16 ....A 841728 Virusshare.00061/Trojan.Win32.Delf.dubv-38d8ff479632e405787f289ccb08f2735465cfda 2013-05-18 12:58:28 ....A 288768 Virusshare.00061/Trojan.Win32.Delf.dugs-ef9049e1cd483a9d1cf461573be3c9d3c916a70d 2013-05-17 01:19:46 ....A 904163 Virusshare.00061/Trojan.Win32.Delf.duzi-35d7a4613b9c2e37a699ce54ee67849bc699903a 2013-05-18 04:55:26 ....A 1090048 Virusshare.00061/Trojan.Win32.Delf.dygl-80268d7fb8ac85139d31327b2dc74217eb31d36b 2013-05-17 12:23:44 ....A 19456 Virusshare.00061/Trojan.Win32.Delf.dylw-b035f8d678be621610db6c8cb0d4aa4db1bb7d34 2013-05-17 21:12:32 ....A 23236 Virusshare.00061/Trojan.Win32.Delf.dymw-566d796177d6fc667180062cb7da7dac4511738f 2013-05-18 02:31:26 ....A 1077248 Virusshare.00061/Trojan.Win32.Delf.dyux-562a56f4af08eff26093390f9069e9a971e7507d 2013-05-18 19:26:34 ....A 623632 Virusshare.00061/Trojan.Win32.Delf.dzcp-164e3a7059d261113277df655ed44f8dbf7e654b 2013-05-17 09:47:50 ....A 623632 Virusshare.00061/Trojan.Win32.Delf.dzcp-29f0e5dc7af27e506ef0cb8644c87e01dc10f332 2013-05-18 20:36:38 ....A 623632 Virusshare.00061/Trojan.Win32.Delf.dzcp-67ed44052a7b703550e3f72baa0cd42fc199a5f8 2013-05-17 03:28:30 ....A 623632 Virusshare.00061/Trojan.Win32.Delf.dzcp-6c5354587dd5e16aadf8775c5587c4e244ba3f2a 2013-05-17 08:25:20 ....A 623632 Virusshare.00061/Trojan.Win32.Delf.dzcp-8b7fd8bcb34a840baea83ca27bea6a892d686893 2013-05-18 20:27:20 ....A 623632 Virusshare.00061/Trojan.Win32.Delf.dzcp-947873cc78c4e7234f7aeb32bd5d431227520906 2013-05-18 00:59:38 ....A 623632 Virusshare.00061/Trojan.Win32.Delf.dzcp-9c6b03bd0a12793b31d158798c9075ad7f4cd4e1 2013-05-19 23:04:34 ....A 623632 Virusshare.00061/Trojan.Win32.Delf.dzcp-a30d8bc87a49307f6b28c1c53d15b52425e920e4 2013-05-17 13:02:14 ....A 272129 Virusshare.00061/Trojan.Win32.Delf.eced-b3a6fe06593eb1676943fd8690a7cf26f2efa8ce 2013-05-17 19:30:22 ....A 44067 Virusshare.00061/Trojan.Win32.Delf.ecj-10a51ec642d1fc3fb71b05358c2321c818084248 2013-05-18 17:38:22 ....A 863223 Virusshare.00061/Trojan.Win32.Delf.edua-f33c4cdc4479a245b78dd0e2ef057170ca26b07c 2013-05-17 23:17:32 ....A 589440 Virusshare.00061/Trojan.Win32.Delf.edud-2fd79b7741b1baa1d0edce583d266dc7cd676885 2013-05-20 02:13:04 ....A 589440 Virusshare.00061/Trojan.Win32.Delf.edud-e4c7e99fae1bdf0c6d99be4153632087aca395f0 2013-05-18 11:44:10 ....A 471168 Virusshare.00061/Trojan.Win32.Delf.edue-278e48f3c3753c1a62bc3ebb0f6b07fc0a85e0f0 2013-05-18 06:53:28 ....A 471168 Virusshare.00061/Trojan.Win32.Delf.edue-4b7eb600db57e76aaffceac14cafe86cfbf32c7a 2013-05-17 13:43:34 ....A 471168 Virusshare.00061/Trojan.Win32.Delf.edue-c5967eef028da9cdaec8d92ea172dff10fbcd4bd 2013-05-20 00:22:48 ....A 701056 Virusshare.00061/Trojan.Win32.Delf.edum-c058b7e116ae98eda563a1e25fa9829b85a33f17 2013-05-18 19:44:10 ....A 118834 Virusshare.00061/Trojan.Win32.Delf.eduq-4bb9fd1f33c60271f3ccd0e99e0ee6facdd82e4c 2013-05-17 19:40:02 ....A 692864 Virusshare.00061/Trojan.Win32.Delf.eduv-fb24333d96c4e222bc421bd12ec6127385a86298 2013-05-18 15:24:16 ....A 348672 Virusshare.00061/Trojan.Win32.Delf.edvn-8be7cb0b8bd7d5c995527d1d5cf8603b185a7168 2013-05-17 15:49:52 ....A 474752 Virusshare.00061/Trojan.Win32.Delf.edvv-13c3f205f370ef592af521f7edafbb14c215c241 2013-05-17 19:52:56 ....A 474752 Virusshare.00061/Trojan.Win32.Delf.edvv-3f31cbc08823282135d48088f488301b21d6659a 2013-05-17 14:15:08 ....A 474752 Virusshare.00061/Trojan.Win32.Delf.edvv-ae4514e36984c996595bbff495cbe319940a799e 2013-05-16 23:48:06 ....A 474752 Virusshare.00061/Trojan.Win32.Delf.edvv-bf3f4191d0c693e92c6c69a5c5ad4ab21389d249 2013-05-17 13:26:06 ....A 474752 Virusshare.00061/Trojan.Win32.Delf.edvv-dc41802729b68d6f51eee587d7d19c220dfdbe24 2013-05-20 00:50:22 ....A 429184 Virusshare.00061/Trojan.Win32.Delf.edvz-1197a4e908f1a5a9fb84d2bbeb9e1b58728f99eb 2013-05-18 02:52:12 ....A 429184 Virusshare.00061/Trojan.Win32.Delf.edvz-b488e0126c5122f75f0d1e719b097b29d60819fa 2013-05-18 04:33:16 ....A 429184 Virusshare.00061/Trojan.Win32.Delf.edvz-d38a2d8805c822ee207d367d6f48545f8de9fb03 2013-05-17 20:35:08 ....A 872576 Virusshare.00061/Trojan.Win32.Delf.edwe-3055b66ffc4bf198d2c8bcc54a5ae5b9ad046eab 2013-05-18 16:18:40 ....A 651392 Virusshare.00061/Trojan.Win32.Delf.edxb-bfc8a4011521f37e3ff0d7e5e36501adeb52ef35 2013-05-17 15:29:00 ....A 564352 Virusshare.00061/Trojan.Win32.Delf.edxg-adb02f207fdf2ede423ffd6c514d00150bbba5b4 2013-05-16 23:44:28 ....A 322560 Virusshare.00061/Trojan.Win32.Delf.edyj-02cae4dd88fed47e759c563af3f4be285f635835 2013-05-16 23:57:56 ....A 322560 Virusshare.00061/Trojan.Win32.Delf.edyj-0cacbd070b6811f166e8a1275d1041de90194bb9 2013-05-16 23:56:04 ....A 322560 Virusshare.00061/Trojan.Win32.Delf.edyj-3aaf2e7c372b8617c19549c8a20cc418d3812f83 2013-05-19 05:28:46 ....A 321536 Virusshare.00061/Trojan.Win32.Delf.edyj-3fdfbf4fbc0811d3da6fcf660cae54b457efcfa8 2013-05-16 23:54:14 ....A 322560 Virusshare.00061/Trojan.Win32.Delf.edyj-6cd321ec5ecf47d4e65f2f4f1e3c8c792af2fd3a 2013-05-16 23:56:08 ....A 322560 Virusshare.00061/Trojan.Win32.Delf.edyj-848b5e0eac11fc50be612e26e16cc70809040ae8 2013-05-17 21:48:24 ....A 322560 Virusshare.00061/Trojan.Win32.Delf.edyj-9ecc5de436c19973d6e507a6a257acd6fc6f18a0 2013-05-17 20:53:14 ....A 322560 Virusshare.00061/Trojan.Win32.Delf.edyj-a79c540c98d20fc41052a05e96c914ac0bf64438 2013-05-18 18:01:56 ....A 322560 Virusshare.00061/Trojan.Win32.Delf.edyj-b64c42a2ceeb57cd95799e4907a96efab794b0f9 2013-05-18 08:50:56 ....A 322560 Virusshare.00061/Trojan.Win32.Delf.edyj-b8f39a0ccbf9bde6fae0ec13fd2cc9e19aa7544f 2013-05-16 23:49:56 ....A 322560 Virusshare.00061/Trojan.Win32.Delf.edyj-c663dda9eb0e761de70be3810cee975e7cb3ce70 2013-05-19 11:35:04 ....A 322560 Virusshare.00061/Trojan.Win32.Delf.edyj-e2e70120f3cdce8be86dd8f6882681b9c2a8bff4 2013-05-18 10:33:54 ....A 322560 Virusshare.00061/Trojan.Win32.Delf.edyj-e4a29157eae8b67ed41a8bbd7bebe2c9f04c058a 2013-05-18 00:53:56 ....A 322560 Virusshare.00061/Trojan.Win32.Delf.edyj-f0758dadf7a52a7adcd187f0b09f41cf1be44a55 2013-05-17 14:13:12 ....A 322560 Virusshare.00061/Trojan.Win32.Delf.edyj-fb01da29be312464cff397f69c2a8250b020199b 2013-05-17 03:09:04 ....A 320512 Virusshare.00061/Trojan.Win32.Delf.edzk-0c127ac9bd750d93b2abdda63301d1e87f0b4dbe 2013-05-17 13:14:22 ....A 320512 Virusshare.00061/Trojan.Win32.Delf.edzk-515162d6f45f6ff8d88eefb1d63efe5c2d5e8722 2013-05-18 09:26:50 ....A 320512 Virusshare.00061/Trojan.Win32.Delf.edzk-70d846ac8a054239df965cf4e68decf88693137e 2013-05-17 22:43:30 ....A 663680 Virusshare.00061/Trojan.Win32.Delf.edzl-a6a56228d96807c7d13ed4fa181b1babdf363d6a 2013-05-18 15:43:54 ....A 723072 Virusshare.00061/Trojan.Win32.Delf.eeav-bed9554cad65510af8570802a254330af4271a10 2013-05-18 10:58:16 ....A 723584 Virusshare.00061/Trojan.Win32.Delf.eebc-c5f5db6be731f22e39f49cdbb661c498a6e9aaef 2013-05-17 08:17:48 ....A 723584 Virusshare.00061/Trojan.Win32.Delf.eebc-c70d851afce4a390f630a118bb74089009d449b1 2013-05-17 19:02:50 ....A 585216 Virusshare.00061/Trojan.Win32.Delf.eeoh-5b924d5fb67ceee0af8713930a496079bb9669c5 2013-05-17 04:06:46 ....A 121936 Virusshare.00061/Trojan.Win32.Delf.ff-8ee61ad760fa882db0205291d2e099a16906aa46 2013-05-18 09:29:42 ....A 18432 Virusshare.00061/Trojan.Win32.Delf.fsm-cd66bf505cf78e88ba219795475688af37b99cec 2013-05-18 08:55:36 ....A 193024 Virusshare.00061/Trojan.Win32.Delf.fv-c01c61398699d10476ccabf4c207df9bc122eeed 2013-05-18 20:26:06 ....A 54784 Virusshare.00061/Trojan.Win32.Delf.fzb-487906b30ba4ab5130345f9a2ab9f6615e16ce99 2013-05-18 03:14:22 ....A 70240 Virusshare.00061/Trojan.Win32.Delf.gbo-04b29c926b1fc41d907e98d03b2d3190a54aa109 2013-05-18 03:58:10 ....A 952336 Virusshare.00061/Trojan.Win32.Delf.gen-18abbb3d78c9d219a9a56bf2800f671e77cdfcfc 2013-05-17 12:04:54 ....A 952848 Virusshare.00061/Trojan.Win32.Delf.gen-1ad8fc233137a3a3a66c0a3ef019cf26866a39bb 2013-05-18 14:11:20 ....A 952336 Virusshare.00061/Trojan.Win32.Delf.gen-1bf6205486e1177e632f81ee0334e794114717c4 2013-05-16 23:00:28 ....A 984080 Virusshare.00061/Trojan.Win32.Delf.gen-21a0d2d03ac4a290ee419000cb605562c38f8dec 2013-05-17 21:27:38 ....A 946704 Virusshare.00061/Trojan.Win32.Delf.gen-2253c306f3cab6066f74f50c5df37d72e3953508 2013-05-17 13:34:56 ....A 946704 Virusshare.00061/Trojan.Win32.Delf.gen-2788a6110d5f93157beb346743ce4a9e18dada44 2013-05-18 06:28:34 ....A 467968 Virusshare.00061/Trojan.Win32.Delf.gen-297f3b1ba90ee41c4b5a6ef7355bd0e37f19867b 2013-05-17 17:44:08 ....A 946704 Virusshare.00061/Trojan.Win32.Delf.gen-37f58f7912ec70a250f9faa1a72d287a0b56482a 2013-05-17 21:20:50 ....A 946704 Virusshare.00061/Trojan.Win32.Delf.gen-3ebfc4a30f596163e2ccd6e606b09bc732fad093 2013-05-18 09:26:58 ....A 946704 Virusshare.00061/Trojan.Win32.Delf.gen-4a8dd1b7e962a2717802c5c3d07f281de2c47c51 2013-05-20 01:37:02 ....A 946704 Virusshare.00061/Trojan.Win32.Delf.gen-52c3435da2aad6199c774bcc6cf6b725b40ebc4b 2013-05-17 21:30:10 ....A 952336 Virusshare.00061/Trojan.Win32.Delf.gen-5cb3838d23f3fdf06aff8b1fd288fe9db20762b4 2013-05-18 16:12:42 ....A 946704 Virusshare.00061/Trojan.Win32.Delf.gen-6ca0eaa8579b3e676e9fc489643705cba62c793b 2013-05-18 14:34:42 ....A 952848 Virusshare.00061/Trojan.Win32.Delf.gen-6dc1f1f38e9f44ba649a0b3cb651599c64cee2ce 2013-05-17 00:47:54 ....A 952336 Virusshare.00061/Trojan.Win32.Delf.gen-71724016338c1cedea51eaeb937e521340dc2503 2013-05-18 12:32:24 ....A 952336 Virusshare.00061/Trojan.Win32.Delf.gen-7b7adbea218b94478554cd9601cffdabe268fea7 2013-05-17 01:26:26 ....A 946704 Virusshare.00061/Trojan.Win32.Delf.gen-7ebb996d5f2db9223190611e874d866554f5e070 2013-05-19 16:01:28 ....A 952848 Virusshare.00061/Trojan.Win32.Delf.gen-920c784793e3274bf19372964f71eadbc42c9c1f 2013-05-17 15:46:06 ....A 984080 Virusshare.00061/Trojan.Win32.Delf.gen-94be9b5268670a4f99a4dff2396f7ea366030f23 2013-05-17 05:21:10 ....A 984080 Virusshare.00061/Trojan.Win32.Delf.gen-966d1beea2da5d667c5d5479a1b94189ff3472a2 2013-05-17 02:03:20 ....A 946704 Virusshare.00061/Trojan.Win32.Delf.gen-9a49a352625ec9f95fa81c7c535f1cf052f79162 2013-05-17 09:14:52 ....A 946704 Virusshare.00061/Trojan.Win32.Delf.gen-9fe8fb167c93cc4bc197770648876c76d16392df 2013-05-18 10:18:40 ....A 952848 Virusshare.00061/Trojan.Win32.Delf.gen-a0a3449667bbc26f92815dec1e048a90d14379ec 2013-05-17 23:03:30 ....A 952336 Virusshare.00061/Trojan.Win32.Delf.gen-a5803feb9c3f2939c50030c91b62b5972090a84f 2013-05-18 07:17:48 ....A 952336 Virusshare.00061/Trojan.Win32.Delf.gen-af8bf70d12f14fd0e6f2f39ce392dc6dca52b6d6 2013-05-17 05:46:04 ....A 952336 Virusshare.00061/Trojan.Win32.Delf.gen-b8307b3eed567306e91e60d08720a48ff9280675 2013-05-20 01:07:00 ....A 952848 Virusshare.00061/Trojan.Win32.Delf.gen-b9cce9b72b9bf708b892d30f762f942e06d4b689 2013-05-18 18:18:22 ....A 952848 Virusshare.00061/Trojan.Win32.Delf.gen-bb65413aa02469c3d611e56daaf2222f1c7ddf3f 2013-05-20 02:28:08 ....A 952848 Virusshare.00061/Trojan.Win32.Delf.gen-bb87e73cfbf2b6322cc929dc6371e738878cd0f0 2013-05-18 18:28:44 ....A 946704 Virusshare.00061/Trojan.Win32.Delf.gen-c24b3ea1a86928d4014692301d1866b71ce5e94d 2013-05-18 07:18:56 ....A 952336 Virusshare.00061/Trojan.Win32.Delf.gen-c472d7b175bbcc1f21986f763320c665f80fb0cb 2013-05-17 12:49:38 ....A 952336 Virusshare.00061/Trojan.Win32.Delf.gen-c53e911bbe08a77f7026c1c032c769872c795d0c 2013-05-18 16:45:12 ....A 952336 Virusshare.00061/Trojan.Win32.Delf.gen-c7308303338552fc77d98b7424bc27355e45374e 2013-05-18 14:03:10 ....A 946704 Virusshare.00061/Trojan.Win32.Delf.gen-c76d239870a7ef6295ca91f6ebfa75b1d564b231 2013-05-18 07:16:08 ....A 946704 Virusshare.00061/Trojan.Win32.Delf.gen-d4aaec1caf1b78545af29075c8e0e2fa6fffd360 2013-05-18 09:47:56 ....A 984080 Virusshare.00061/Trojan.Win32.Delf.gen-df6678994224194740812891debbeb9951d8ef06 2013-05-18 01:41:56 ....A 952848 Virusshare.00061/Trojan.Win32.Delf.gen-ef40962f4e7b81b9fd324f9997db2c3f257898c7 2013-05-18 01:54:40 ....A 952336 Virusshare.00061/Trojan.Win32.Delf.gen-f0a405f318dde4ccb72df5ea858c050211162c03 2013-05-17 04:23:22 ....A 952336 Virusshare.00061/Trojan.Win32.Delf.gen-f49c7f0fd08bbd44ada407ae364ed305b535059c 2013-05-19 00:25:12 ....A 952336 Virusshare.00061/Trojan.Win32.Delf.gen-f8506a7361574508112fd49da1c384a2b23c2f9e 2013-05-20 02:31:56 ....A 952336 Virusshare.00061/Trojan.Win32.Delf.gen-fa77d63d1395e1f41e8fd7c679313c8f43f378b8 2013-05-17 07:44:48 ....A 72192 Virusshare.00061/Trojan.Win32.Delf.gena-1fe31f556b9dbff0b20996f12d3a783e626b1057 2013-05-18 00:22:06 ....A 476939 Virusshare.00061/Trojan.Win32.Delf.gev-a8bfaa7b980501fe2085947f210824ed38e15435 2013-05-18 08:52:48 ....A 48640 Virusshare.00061/Trojan.Win32.Delf.gge-b7c2b8cb2f016667d1ae6b4b76c2b6ecdec83e84 2013-05-17 18:29:56 ....A 27648 Virusshare.00061/Trojan.Win32.Delf.ha-2ae276f271ceb8bd4db6c6aff51b1002142465fe 2013-05-18 01:29:52 ....A 117248 Virusshare.00061/Trojan.Win32.Delf.hbx-df45c667e675bcf3569e9e16169a8e664130181b 2013-05-17 04:34:46 ....A 92672 Virusshare.00061/Trojan.Win32.Delf.hhl-731d6f1ce3785d237a66d3edb25472378be79983 2013-05-17 08:17:44 ....A 97280 Virusshare.00061/Trojan.Win32.Delf.hj-90ac48191cb0e612d17afe07530a56ace3ba73f6 2013-05-16 23:16:10 ....A 379904 Virusshare.00061/Trojan.Win32.Delf.hsq-6a074ceefb9309869ec0a09d53c6ec8794f13ae7 2013-05-18 02:50:44 ....A 117760 Virusshare.00061/Trojan.Win32.Delf.iag-1eff4549e13db66174311faffcb69ccd163fa337 2013-05-17 07:59:12 ....A 360960 Virusshare.00061/Trojan.Win32.Delf.ii-e475233ec7054bf786b3b59c27986f8b1ac04ac6 2013-05-18 02:31:46 ....A 1571328 Virusshare.00061/Trojan.Win32.Delf.khv-1c8ff52630f8721d9c7983ccaf2d308196e515a0 2013-05-17 03:18:48 ....A 389120 Virusshare.00061/Trojan.Win32.Delf.ljy-f76ad3a44320b02157fc9485be3e5d9ad89600c9 2013-05-17 18:29:38 ....A 133632 Virusshare.00061/Trojan.Win32.Delf.lun-36ff599b828e9020bf83a7a39ae1089e923d0559 2013-05-20 02:21:42 ....A 14441 Virusshare.00061/Trojan.Win32.Delf.mkt-87217c4c6c72ae867ba924c9687fe8eb985b47bf 2013-05-17 00:26:24 ....A 212992 Virusshare.00061/Trojan.Win32.Delf.nno-22ead41473975ae89d8c62cf8bb1160ec303f6ed 2013-05-18 02:29:36 ....A 1539584 Virusshare.00061/Trojan.Win32.Delf.owr-9526e755e744b47ff49986d1265a8cb70a763f21 2013-05-17 18:47:50 ....A 604248 Virusshare.00061/Trojan.Win32.Delf.qd-b0c0e540576cde158e0fa20cbba97a89833afabb 2013-05-17 19:14:18 ....A 32768 Virusshare.00061/Trojan.Win32.Delf.qe-826e93d9507234b5c1592fdc7c308236fe750d04 2013-05-17 01:13:34 ....A 20480 Virusshare.00061/Trojan.Win32.Delf.ra-bb989a8eab45eb13847e63074bb9dd4f97c3e0e3 2013-05-17 21:17:00 ....A 210432 Virusshare.00061/Trojan.Win32.Delf.smc-51c6dd622b399443a09993b7fb0bf2f4e5cac1e6 2013-05-17 15:17:36 ....A 2610176 Virusshare.00061/Trojan.Win32.Delf.syy-5debcc05f7f962242a0e263521cfa832d3dad45a 2013-05-17 16:17:36 ....A 491520 Virusshare.00061/Trojan.Win32.Delf.ties-287873b173e92059a884ad00e84f1533739415d0 2013-05-19 13:10:58 ....A 67072 Virusshare.00061/Trojan.Win32.Delf.tm-c3787eceb0396c6ab58e7cf34dea85d5c8f59a9b 2013-05-18 01:05:56 ....A 1295804 Virusshare.00061/Trojan.Win32.Delf.trs-20ae576c526b5cf3a10fa6fc04d6424a3ad6759c 2013-05-17 21:29:08 ....A 1751180 Virusshare.00061/Trojan.Win32.Delf.trs-efbba53c6bd7c7e4237ceda9300bcb04b1441fdf 2013-05-17 17:51:08 ....A 111104 Virusshare.00061/Trojan.Win32.Delf.wez-12f456698c757e7dbf99e29fbbdaf41ff67ce022 2013-05-18 01:48:32 ....A 882816 Virusshare.00061/Trojan.Win32.Delf.wjp-56c137ba69f2ab77ffda7cfc968338e623659428 2013-05-19 14:23:24 ....A 885376 Virusshare.00061/Trojan.Win32.Delf.wjp-e4c67d3a3047363dc56539d6919d5be4785deabc 2013-05-18 21:09:34 ....A 882816 Virusshare.00061/Trojan.Win32.Delf.wjp-f134582fa75416fab69cb63e43b7020c8988b03e 2013-05-17 15:08:06 ....A 157696 Virusshare.00061/Trojan.Win32.Delf.wr-93bf570f0c3c51ca58c06507e093b43818476180 2013-05-17 01:45:40 ....A 43520 Virusshare.00061/Trojan.Win32.Delf.xo-5dc618c0f52409a14a9fa39ec9dfd2575a186e1f 2013-05-18 16:15:06 ....A 195072 Virusshare.00061/Trojan.Win32.Delf.yi-1e7c403e21732b69a770f1fcab7783b1747bfa41 2013-05-17 12:08:02 ....A 472064 Virusshare.00061/Trojan.Win32.Delf.ys-02da515fae7f480c1e7ec5ee4b1a015841f30d36 2013-05-17 10:25:58 ....A 472064 Virusshare.00061/Trojan.Win32.Delf.ys-5c2827a028bbfcd834b7587a8fad25ad7c715907 2013-05-17 03:39:12 ....A 472064 Virusshare.00061/Trojan.Win32.Delf.ys-e092cb2d107d5b055b18c179ee8b53af3d1aff72 2013-05-17 15:46:08 ....A 472064 Virusshare.00061/Trojan.Win32.Delf.ys-e8201a56393973eb02fd5714ba246bf2846a768b 2013-05-18 01:04:08 ....A 57856 Virusshare.00061/Trojan.Win32.Delf.zc-ee556be5b86522a1e791ad85f55040f4a72dda8d 2013-05-18 02:12:58 ....A 61440 Virusshare.00061/Trojan.Win32.Delf.zg-1fe48ad60c954fc9cfa132c468e8beaf8d8db915 2013-05-17 19:56:14 ....A 4480 Virusshare.00061/Trojan.Win32.Delf.zj-c5310fce8eeeac177ee0f7ce1fc9bd65ca43520a 2013-05-17 06:15:02 ....A 118298 Virusshare.00061/Trojan.Win32.Delf.zq-17f370423e649293c6eb14d6315cbc0a97e4539d 2013-05-17 02:07:38 ....A 244323 Virusshare.00061/Trojan.Win32.Delf.zq-3379a666c4be05b1d87202d59b0a902586ba09b7 2013-05-16 23:54:18 ....A 100888 Virusshare.00061/Trojan.Win32.Delf.zq-377e53c209a542d15b392a57a063870c1dd2c95e 2013-05-18 12:12:56 ....A 96283 Virusshare.00061/Trojan.Win32.Delf.zq-9444fa9b34052656f6ead9b09237f5656a221600 2013-05-17 22:31:32 ....A 121367 Virusshare.00061/Trojan.Win32.Delf.zq-b658dc75a0b7cbedaeaf375275fa32f0b12f8b55 2013-05-16 23:54:46 ....A 109592 Virusshare.00061/Trojan.Win32.Delf.zq-ef35178e76c79ea7b008eb7435dc962ea340c74f 2013-05-17 09:04:52 ....A 415232 Virusshare.00061/Trojan.Win32.Delf.zw-9c6f25f14c0a522c6c2b76904d55934d7e8b7150 2013-05-17 11:48:58 ....A 117248 Virusshare.00061/Trojan.Win32.DelfDelf.gen-0748bf4212efdb1cea286e94d4d1da3f653db226 2013-05-18 09:21:58 ....A 838144 Virusshare.00061/Trojan.Win32.DelfDelf.gen-12bfb9defc5137d9c7588bb508c97ad6de53e68f 2013-05-18 16:35:02 ....A 192000 Virusshare.00061/Trojan.Win32.DelfDelf.gen-3e09f05f0e37156c61aec30fa614147c204c6488 2013-05-18 15:43:08 ....A 367104 Virusshare.00061/Trojan.Win32.DelfDelf.gen-7c24ed5bac616c4b7ed0723949a62f4b7af3481e 2013-05-17 13:04:36 ....A 290304 Virusshare.00061/Trojan.Win32.DelfDelf.gen-7c8e3d8b2faa5a068cebe3f4cf35872ddc1873f7 2013-05-18 00:39:44 ....A 366592 Virusshare.00061/Trojan.Win32.DelfDelf.gen-b0bedd6933fd5452065e7ab558baffe85335e501 2013-05-17 03:08:24 ....A 531968 Virusshare.00061/Trojan.Win32.DelfDelf.gen-b749710a0930cd6b95bf6b8aabd1384c729a1631 2013-05-20 01:35:26 ....A 117248 Virusshare.00061/Trojan.Win32.DelfDelf.gen-bc343e2866505c59f30501db89de58ff5bed0960 2013-05-18 16:04:00 ....A 1051648 Virusshare.00061/Trojan.Win32.DelfDelf.gen-d7cb22632fefc71dae66672b37b4e608305930af 2013-05-17 11:08:26 ....A 290816 Virusshare.00061/Trojan.Win32.DelfInject.abj-25beba1984fef1983dcf4107a24dce5a335d0bc5 2013-05-17 20:51:06 ....A 828936 Virusshare.00061/Trojan.Win32.DelfInject.akg-c7e6cf7beeee8c9cd65a9f6fccf1a17e064c845e 2013-05-17 03:30:26 ....A 446976 Virusshare.00061/Trojan.Win32.DelfInject.ali-bf08d6790702a7f7345e6d374ca7869f35073e5b 2013-05-17 14:10:28 ....A 129001 Virusshare.00061/Trojan.Win32.DelfInject.b-19c1bbc487367b4a425cfe808c2c83b26c3eeb9b 2013-05-17 16:52:12 ....A 80765 Virusshare.00061/Trojan.Win32.DelfInject.b-47c03e9e655a5e01f5cf0f88a12cd0b82ddc9589 2013-05-17 23:42:40 ....A 100400 Virusshare.00061/Trojan.Win32.DelfInject.b-974861f8cec77f9fbaa8dc982b810473b63a52c5 2013-05-18 01:49:26 ....A 83315 Virusshare.00061/Trojan.Win32.DelfInject.b-c63870854064550545ae53c767698abc3156a3d6 2013-05-19 17:15:08 ....A 987180 Virusshare.00061/Trojan.Win32.DelfInject.bpk-d644c3cd8e1a22da78a73b57fb3e80d95916937c 2013-05-17 15:52:14 ....A 370704 Virusshare.00061/Trojan.Win32.DelfInject.bsv-21c65f724d613269a1d1b4ae12bbf3371b688554 2013-05-18 02:12:08 ....A 81592 Virusshare.00061/Trojan.Win32.DelfInject.bsv-416a679a241736600c37f03d52879f12266ab2f6 2013-05-18 17:54:12 ....A 316432 Virusshare.00061/Trojan.Win32.DelfInject.bsv-beebce24e9f85c34d429d9128eaa2d44995f7c6e 2013-05-17 07:25:26 ....A 61309 Virusshare.00061/Trojan.Win32.DelfInject.byo-94e3cf2083337085a4ce3417e019a06ee123d2cd 2013-05-17 18:57:28 ....A 146432 Virusshare.00061/Trojan.Win32.DelfInject.byo-bd2e7e6f7e25ab5d3c5b95a0d0899f6738d2e6f2 2013-05-18 19:30:20 ....A 26216 Virusshare.00061/Trojan.Win32.DelfInject.byr-4f1337e8efeb7c19eccab090211769f3e1e7b513 2013-05-17 23:43:36 ....A 75355 Virusshare.00061/Trojan.Win32.DelfInject.sj-aed011b9dc36fe588c849d614302ce17672ad7bf 2013-05-18 21:19:28 ....A 131072 Virusshare.00061/Trojan.Win32.DelfInject.vul-617986e65f6fbaa5bce93159a4f7bdfb9de6c3e5 2013-05-17 02:42:26 ....A 131072 Virusshare.00061/Trojan.Win32.DelfInject.vul-6a9c81b98c3d28e7081bcbc4140efa1adc48b344 2013-05-17 12:12:42 ....A 138752 Virusshare.00061/Trojan.Win32.DelfInject.vul-7a05985ca401027fc59fa255657270d4bf6a54c5 2013-05-17 00:15:24 ....A 301568 Virusshare.00061/Trojan.Win32.DelfInject.vum-aa4e9dd3bcd70310940f3592606c71b6eefcb12d 2013-05-17 09:24:40 ....A 83968 Virusshare.00061/Trojan.Win32.DelfInject.vum-ace555eb10348672199fcc5fae2b28513a5b1b58 2013-05-18 15:50:50 ....A 1066467 Virusshare.00061/Trojan.Win32.DelfInject.vwq-cb5f052bf2ae0599046e9cfcde3783bce48a6b40 2013-05-17 17:02:00 ....A 3387047 Virusshare.00061/Trojan.Win32.DelfInject.vxn-03228e04ae5d791966e58690b17fdd4f8ad7d4ea 2013-05-17 01:04:56 ....A 233585 Virusshare.00061/Trojan.Win32.DelfInject.ya-518460ac449a1b3c7c1f067c14cdd7e58716abe0 2013-05-17 08:06:50 ....A 235472 Virusshare.00061/Trojan.Win32.DelfInject.ya-6d22aa7f3098a6e0c3471e316d86a672a3b7d6bf 2013-05-17 11:21:50 ....A 374272 Virusshare.00061/Trojan.Win32.DelfiDelfi.doh-1db1f9b6a268e8510010e60f357b98f9a083a367 2013-05-17 03:10:34 ....A 374272 Virusshare.00061/Trojan.Win32.DelfiDelfi.doh-3d9cd056fbdedcaec966518e3efb81da121c9874 2013-05-17 10:38:24 ....A 429568 Virusshare.00061/Trojan.Win32.DelfiDelfi.doh-a9c27d67f652b53e29479b9519d9d01130d80487 2013-05-17 16:13:22 ....A 109056 Virusshare.00061/Trojan.Win32.Dialer.adf-24f32f02b4b91b88371c44410bbd3ce4bc34892f 2013-05-18 16:45:54 ....A 199680 Virusshare.00061/Trojan.Win32.Dialer.aitv-ba915c17681095cf9ea0275d0a578e630b12216a 2013-05-18 12:02:36 ....A 192455 Virusshare.00061/Trojan.Win32.Dialer.alpt-a738aafee6bd3bd885fe865ea4d16ff58643e143 2013-05-17 01:51:56 ....A 312320 Virusshare.00061/Trojan.Win32.Dialer.avpa-abb043829a503a346e973bfeeb2d9b16527e7dc2 2013-05-17 04:41:52 ....A 13312 Virusshare.00061/Trojan.Win32.Dialer.ay-0bd0c4b0d08116589ecaad10bba19fe3389e2ec0 2013-05-18 02:38:40 ....A 12414 Virusshare.00061/Trojan.Win32.Dialer.ay-d8c9bd4db9a147572d002ffdbc5a63897841e8fc 2013-05-17 05:09:02 ....A 368533 Virusshare.00061/Trojan.Win32.Dialer.aym-98e5c0e84c820b9a6d6a00df56ecb88ef68531b8 2013-05-17 08:31:12 ....A 12960 Virusshare.00061/Trojan.Win32.Dialer.aymk-02f76fb7c0303fac74dd389b44f9510af1a04a40 2013-05-17 16:22:56 ....A 135185 Virusshare.00061/Trojan.Win32.Dialer.aymy-4edfde38a0ba57fc050a1ec3a1aac0622a882c2b 2013-05-17 07:36:54 ....A 66184 Virusshare.00061/Trojan.Win32.Dialer.aynl-2ee273b5cc827a701e5e4dcfc4ca161a72236f8c 2013-05-17 21:42:48 ....A 66184 Virusshare.00061/Trojan.Win32.Dialer.aynl-76260db70978832a7814f4974ecd28828f52e36f 2013-05-17 13:32:24 ....A 135219 Virusshare.00061/Trojan.Win32.Dialer.aynw-97a0b131678c1c8d77c28d2a56e988e542c8a31a 2013-05-18 00:26:04 ....A 567277 Virusshare.00061/Trojan.Win32.Dialer.ayom-4ac0f0425e4b978002f1603d962c51220137766f 2013-05-17 16:29:18 ....A 673403 Virusshare.00061/Trojan.Win32.Dialer.ayom-5d6ac47f8d064cfa6bace29f28501991ce69d168 2013-05-17 17:29:36 ....A 632861 Virusshare.00061/Trojan.Win32.Dialer.ayom-62a49dc0c22d9ff722104e702df82798702aabe1 2013-05-17 11:41:52 ....A 654752 Virusshare.00061/Trojan.Win32.Dialer.ayom-62c4f6e3b69cfc210f0ff550ea717d6eff5d349a 2013-05-20 00:43:00 ....A 634157 Virusshare.00061/Trojan.Win32.Dialer.ayom-6c0f69ddd38c406b9a67ba48c3a7bc8da050bd12 2013-05-18 19:19:58 ....A 663245 Virusshare.00061/Trojan.Win32.Dialer.ayom-77bd2dfc087e5894200a3b92147329d4c40f6cbb 2013-05-18 10:59:42 ....A 559188 Virusshare.00061/Trojan.Win32.Dialer.ayom-84aa5a542890561c8aa6c5892b3221b2ef857acb 2013-05-19 18:44:42 ....A 637572 Virusshare.00061/Trojan.Win32.Dialer.ayom-94107c37e667ec43a181b3598b2d450d75084919 2013-05-17 18:17:38 ....A 663160 Virusshare.00061/Trojan.Win32.Dialer.ayom-aa8192389ad1a0f3b0650d46eb7450df6b77e79f 2013-05-17 11:04:00 ....A 626877 Virusshare.00061/Trojan.Win32.Dialer.ayom-aade8fc53fefb94ee73e54c4651308d9fb2cece2 2013-05-17 22:38:22 ....A 657499 Virusshare.00061/Trojan.Win32.Dialer.ayom-b0995681daf2912940ca6a3253e53715af2c5a46 2013-05-18 01:20:18 ....A 654509 Virusshare.00061/Trojan.Win32.Dialer.ayom-d567ca66d5a1c0608978fa1eecfdc26fbadfff3d 2013-05-17 07:44:32 ....A 624904 Virusshare.00061/Trojan.Win32.Dialer.ayom-d82512531175d390cdeb273ff8278d9b0af0ab65 2013-05-18 07:55:38 ....A 668728 Virusshare.00061/Trojan.Win32.Dialer.ayom-da5e98689b18fabdf1480f7fd62e92e00200fedd 2013-05-17 04:17:36 ....A 618822 Virusshare.00061/Trojan.Win32.Dialer.ayom-eff6d177e92392e5b69b3bd9ad84f2e4eb18503b 2013-05-20 01:58:38 ....A 140800 Virusshare.00061/Trojan.Win32.Dialer.ayon-49b14386ac60a298d9ce7ef370ce5a4a670eee9f 2013-05-20 01:37:14 ....A 33792 Virusshare.00061/Trojan.Win32.Dialer.aypl-353d879baf003edef1af0cb81c79b9c336164521 2013-05-17 20:18:52 ....A 72704 Virusshare.00061/Trojan.Win32.Dialer.aypl-755d42f018c6032b00dc514ff3e5d6d1c737d0f5 2013-05-17 11:38:28 ....A 14928 Virusshare.00061/Trojan.Win32.Dialer.ayrb-f4154f84c2de67a1118a711c7a01a13bc6aa995d 2013-05-20 00:51:14 ....A 123008 Virusshare.00061/Trojan.Win32.Dialer.ayrp-f26e15944e0ac7a3886613b214794175eafea45a 2013-05-17 21:37:36 ....A 148480 Virusshare.00061/Trojan.Win32.Dialer.ayrr-de8cc339d600f1d541727059a607fefb3fc67532 2013-05-19 12:20:14 ....A 14248 Virusshare.00061/Trojan.Win32.Dialer.aysh-0d57c85adfadb168657d953b2a686a61c3f950df 2013-05-17 09:36:58 ....A 14248 Virusshare.00061/Trojan.Win32.Dialer.aysh-28f0a26b02e693b83e667b24106655826e80da7c 2013-05-17 06:37:48 ....A 14248 Virusshare.00061/Trojan.Win32.Dialer.aysh-577a2af1f4fc013951ee6229cff6f1ed73c6c3d8 2013-05-18 18:49:52 ....A 14248 Virusshare.00061/Trojan.Win32.Dialer.aysh-b47d659a1127b8cedc3a2855a9f47f87cde903a0 2013-05-18 20:17:24 ....A 33704 Virusshare.00061/Trojan.Win32.Dialer.aysh-dad190ddc67828e99d8fc6758a2bd79cd11e28a1 2013-05-17 15:26:08 ....A 14248 Virusshare.00061/Trojan.Win32.Dialer.aysh-f65fddf6c7bd8ace78175e179012df511540a991 2013-05-17 01:30:56 ....A 134671 Virusshare.00061/Trojan.Win32.Dialer.aysy-901c321d7da89a80e6501a2e558699cb4dc4fec4 2013-05-17 05:04:18 ....A 9528 Virusshare.00061/Trojan.Win32.Dialer.az-74fb97f28d87f733b256fd1083930e8cd1390a1b 2013-05-17 15:11:10 ....A 67584 Virusshare.00061/Trojan.Win32.Dialer.azq-b21dc10f401a6403bbf6da73e36b7fb1959d5bbb 2013-05-18 09:26:28 ....A 7728 Virusshare.00061/Trojan.Win32.Dialer.b-9c856ba9adee08785ad502f1a610d4ce7d29e859 2013-05-17 05:16:04 ....A 11264 Virusshare.00061/Trojan.Win32.Dialer.bh-7d76805607c92d1e9b79115faaaa286b9a6761b3 2013-05-16 23:33:36 ....A 11264 Virusshare.00061/Trojan.Win32.Dialer.bh-df24d2e3617c8a0e1eb2f48fea01ac4e4410d036 2013-05-18 20:43:34 ....A 141451 Virusshare.00061/Trojan.Win32.Dialer.bib-99ce0da02eae585175ccef63fd7a44c5fa047fad 2013-05-17 08:53:22 ....A 60547 Virusshare.00061/Trojan.Win32.Dialer.bib-cd5b4ba617024fa635c1c5b1b8fb0dc6d293a845 2013-05-18 19:44:36 ....A 141328 Virusshare.00061/Trojan.Win32.Dialer.bib-d01f019a52cc896a83c88eca797f0822ad79fff2 2013-05-17 06:20:18 ....A 40457 Virusshare.00061/Trojan.Win32.Dialer.bse-9700a2467a96240f83fb4e4d19df9f9fafde5a3d 2013-05-17 17:41:42 ....A 108032 Virusshare.00061/Trojan.Win32.Dialer.bue-a7d70783817324e35e72115a65b535074aa164b8 2013-05-17 05:35:34 ....A 30720 Virusshare.00061/Trojan.Win32.Dialer.by-8d97632b613e9c54058b98b90a19c1910a3af7e4 2013-05-16 23:43:02 ....A 11776 Virusshare.00061/Trojan.Win32.Dialer.by-95761e36f287d9158523aa295114172757685578 2013-05-17 03:11:10 ....A 17920 Virusshare.00061/Trojan.Win32.Dialer.by-a2e910cbc4a31fbf58f2557ee38a4c87ae2431a0 2013-05-18 00:50:20 ....A 30720 Virusshare.00061/Trojan.Win32.Dialer.by-e8d18c71544dc2a5a8d95c02b00a2451733f2334 2013-05-18 08:37:30 ....A 11776 Virusshare.00061/Trojan.Win32.Dialer.ce-480c1aba3cfe6af49cd54b3c4776811ed9a3b0cd 2013-05-17 03:26:32 ....A 11776 Virusshare.00061/Trojan.Win32.Dialer.ce-7c1fc3154f8a61c167dab83ac70187b427068448 2013-05-17 02:11:30 ....A 36864 Virusshare.00061/Trojan.Win32.Dialer.ce-a891698bd6f0c41f3a7e28778edfe6dbc8bbe809 2013-05-20 01:40:52 ....A 30720 Virusshare.00061/Trojan.Win32.Dialer.ce-ef2b8d574b5bbe56fb72def263c38b9edc2679bc 2013-05-17 16:26:04 ....A 171520 Virusshare.00061/Trojan.Win32.Dialer.chl-dc3eefbbf40f7e0366408bf9efff34725fe7ff10 2013-05-17 21:28:12 ....A 13336 Virusshare.00061/Trojan.Win32.Dialer.cj-37404b2fcbceebaff5d4dbcc51bc12b0f031c7ba 2013-05-17 18:40:46 ....A 37320 Virusshare.00061/Trojan.Win32.Dialer.cj-5c8686bee3d7694b5f3d9b9e13c863be5e0de1d1 2013-05-19 10:43:48 ....A 65856 Virusshare.00061/Trojan.Win32.Dialer.cj-a9f56db2c0bd67ea57f8f69086d7c037128d8b04 2013-05-17 22:23:18 ....A 65992 Virusshare.00061/Trojan.Win32.Dialer.cj-eaf09ede1d2cfcf0a1c99f15fea3c13b55cd187d 2013-05-17 12:45:44 ....A 7168 Virusshare.00061/Trojan.Win32.Dialer.cs-794084014e59a057765218532763edcaa38b50fc 2013-05-18 22:06:40 ....A 7680 Virusshare.00061/Trojan.Win32.Dialer.cs-f1b3daa943de3e2c2115f661a5252d55a00baa5b 2013-05-17 10:42:04 ....A 45056 Virusshare.00061/Trojan.Win32.Dialer.dc-7f6024de0896db00fd14f5dd9570ddad673a2c15 2013-05-18 18:14:38 ....A 54784 Virusshare.00061/Trojan.Win32.Dialer.dw-2dc0aa41c886fbda636dc83ce6e196f03bdb5567 2013-05-18 07:19:40 ....A 36864 Virusshare.00061/Trojan.Win32.Dialer.eb-0dcfdebf1c82bfcae3ca794c52d60632598f018f 2013-05-18 19:25:08 ....A 91041 Virusshare.00061/Trojan.Win32.Dialer.ec-e89d34c77384ae093c203441bc0305d27bb91749 2013-05-17 11:05:50 ....A 123848 Virusshare.00061/Trojan.Win32.Dialer.eg-e5942f211c07fcbf8bb28a80eba21dfc6b7fee4c 2013-05-17 09:48:30 ....A 26352 Virusshare.00061/Trojan.Win32.Dialer.eh-a595a16ca7ba2104458b0c3f127a1f00acde2369 2013-05-17 10:15:36 ....A 12800 Virusshare.00061/Trojan.Win32.Dialer.exm-2a0ff8e2dc17840ee47934b13415d194d5c2fce7 2013-05-17 20:21:42 ....A 12800 Virusshare.00061/Trojan.Win32.Dialer.exm-4a2c3f059d0ee4f5b71098584524634f5556ae67 2013-05-17 19:52:04 ....A 10752 Virusshare.00061/Trojan.Win32.Dialer.exm-79b468bca81cfb390b65d5059e45c6d8dca1d63d 2013-05-17 23:23:34 ....A 10240 Virusshare.00061/Trojan.Win32.Dialer.exm-8d10bc2d26930bd029b2b86129474586a6b036c4 2013-05-18 00:31:44 ....A 102444 Virusshare.00061/Trojan.Win32.Dialer.ezf-53d7f497a497c25cc5fd8ca355644e23564919db 2013-05-17 05:36:42 ....A 7168 Virusshare.00061/Trojan.Win32.Dialer.fh-ab497fd31db003c9cf68ba9c6a45d53895111a47 2013-05-18 06:37:14 ....A 55296 Virusshare.00061/Trojan.Win32.Dialer.fl-78062b6ea2501ca9c8e929033c6b4b8495407d97 2013-05-17 07:41:48 ....A 22576 Virusshare.00061/Trojan.Win32.Dialer.fl-8cc607bd2bb652d47fb9a4b429fa173db6fe1540 2013-05-18 14:03:22 ....A 9464 Virusshare.00061/Trojan.Win32.Dialer.fq-5310baebbfb1519d33e56aeab185a661c1cd24d3 2013-05-18 05:35:08 ....A 12024 Virusshare.00061/Trojan.Win32.Dialer.fq-7f2b4c096d759e1f9434bbc090a1b0fe52dd0c28 2013-05-17 04:35:12 ....A 11640 Virusshare.00061/Trojan.Win32.Dialer.fq-8a9d27b79ca43b31b034042be2d6d663ccf838cd 2013-05-18 09:00:38 ....A 9464 Virusshare.00061/Trojan.Win32.Dialer.fq-c6ad0b5c1d979e26d1acb1c99bb798d6dc77f169 2013-05-17 12:27:24 ....A 10360 Virusshare.00061/Trojan.Win32.Dialer.fv-74e618e00789af3efd31021f043e3f0cd4d27a42 2013-05-18 19:48:08 ....A 54272 Virusshare.00061/Trojan.Win32.Dialer.fy-02cb5f9572bf2bf730811a9bc39afbf35cea49b3 2013-05-18 15:44:12 ....A 38400 Virusshare.00061/Trojan.Win32.Dialer.fy-3e5d33fb06b67b8cdc5562b7e6eedcb2a3299360 2013-05-16 23:05:44 ....A 17920 Virusshare.00061/Trojan.Win32.Dialer.fy-6747f3037e21fcc394025db6e8cc37f6ba4c7a41 2013-05-17 07:47:44 ....A 29184 Virusshare.00061/Trojan.Win32.Dialer.fy-7a3f856579be2d0531a008d16d2c50683471ba8e 2013-05-17 17:47:24 ....A 13312 Virusshare.00061/Trojan.Win32.Dialer.fy-b03bf54eeb589b9dfa1f04c28908edf9b39bc800 2013-05-17 09:34:22 ....A 55808 Virusshare.00061/Trojan.Win32.Dialer.g-3ea7cbfd6487c36e6b942230f69570df5dd2caf3 2013-05-18 22:54:28 ....A 60928 Virusshare.00061/Trojan.Win32.Dialer.g-9b139431e09aaa865ca1235b77f2b628ba01437a 2013-05-18 13:05:36 ....A 69632 Virusshare.00061/Trojan.Win32.Dialer.g-a5cbdfec7c7a0cbb59d999763d71e5769e817e37 2013-05-17 04:13:14 ....A 14848 Virusshare.00061/Trojan.Win32.Dialer.gd-10c6468486eef7297ecf2edc8a1c9450c30228b1 2013-05-17 07:43:00 ....A 14848 Virusshare.00061/Trojan.Win32.Dialer.gd-2410dd6dde6b35bab2ae97f4dd904caa10ee46b2 2013-05-16 23:37:20 ....A 14848 Virusshare.00061/Trojan.Win32.Dialer.gd-4dd59c4bd199e8191609fdbeb65d50bde377ae71 2013-05-19 05:27:44 ....A 14848 Virusshare.00061/Trojan.Win32.Dialer.gd-764e894131746fd12737de8fa58a56fc5311a7d7 2013-05-18 14:08:06 ....A 14848 Virusshare.00061/Trojan.Win32.Dialer.gd-85e91bad56e8c8301ca3f59058878a250273fb59 2013-05-20 00:57:00 ....A 14848 Virusshare.00061/Trojan.Win32.Dialer.gd-b4dc871d2247f4c52d311749d2bd6143deffed50 2013-05-17 12:03:42 ....A 17184 Virusshare.00061/Trojan.Win32.Dialer.gen-06534830ad2a9a9b0104156d78262bbc6f01747c 2013-05-20 01:03:18 ....A 21624 Virusshare.00061/Trojan.Win32.Dialer.gen-0dc2498895e4e8ba46279bc1bd96449eae6fb0d1 2013-05-18 12:04:26 ....A 89496 Virusshare.00061/Trojan.Win32.Dialer.gen-13a86cd1cc3edaa1a7550a929b8652aec89d9e28 2013-05-16 23:54:12 ....A 89496 Virusshare.00061/Trojan.Win32.Dialer.gen-1f9730406c678e0f030898028b762a0f59d95149 2013-05-18 07:20:28 ....A 70032 Virusshare.00061/Trojan.Win32.Dialer.gen-3777c7c5ad0cef7dbbe38f3ab90fd8a6aaee54c9 2013-05-18 15:35:58 ....A 23016 Virusshare.00061/Trojan.Win32.Dialer.gen-3fb262008b01b27914f52595c4aabe1646c99c94 2013-05-20 02:31:04 ....A 18896 Virusshare.00061/Trojan.Win32.Dialer.gen-5ef1dc2d3b9c0a7ca8e03ba7f9094ec154bc61bf 2013-05-18 12:32:04 ....A 90408 Virusshare.00061/Trojan.Win32.Dialer.gen-64b0c2afa9f4632244d8d9db1c10c17e3f9729b3 2013-05-17 06:59:34 ....A 70032 Virusshare.00061/Trojan.Win32.Dialer.gen-64fe576238db8901ece6144752b60e5d1476a486 2013-05-18 17:33:34 ....A 70032 Virusshare.00061/Trojan.Win32.Dialer.gen-819d24970b862451fc3bfa3d07bcc95dd262028d 2013-05-20 02:19:42 ....A 99664 Virusshare.00061/Trojan.Win32.Dialer.gen-892df5ee7e3695da251584cb2d58f7b3265a097f 2013-05-18 16:07:22 ....A 70032 Virusshare.00061/Trojan.Win32.Dialer.gen-8a4edf925b3ef7ed497e0d5915fb5041eaf803e9 2013-05-18 07:18:38 ....A 70032 Virusshare.00061/Trojan.Win32.Dialer.gen-8d5942ad0a5abf36b86077832489045d6d8ab802 2013-05-17 20:11:42 ....A 70032 Virusshare.00061/Trojan.Win32.Dialer.gen-908b85b30797febd9b0c4691ff2be06831773897 2013-05-18 16:01:22 ....A 29080 Virusshare.00061/Trojan.Win32.Dialer.gen-a2d37690060aa3f7def0fbac0df6e14d3ea4d07f 2013-05-17 02:30:12 ....A 21624 Virusshare.00061/Trojan.Win32.Dialer.gen-aad2b610ed24f6cfd48e238f004c5ba3cb7f0e9b 2013-05-17 01:30:50 ....A 29992 Virusshare.00061/Trojan.Win32.Dialer.gen-c0e7a804d2240ed2ce35ce2fb87cf3ac4d59c0e0 2013-05-17 12:03:44 ....A 18704 Virusshare.00061/Trojan.Win32.Dialer.gen-c869c5f3c81d89e0c8ff64e49ed638a0be744f18 2013-05-16 23:59:54 ....A 30008 Virusshare.00061/Trojan.Win32.Dialer.gen-e25e29d74e7b2520ac10e12f5d42a441c78dda21 2013-05-17 08:19:06 ....A 28096 Virusshare.00061/Trojan.Win32.Dialer.gen-ea33b3dbba8a89c4466219268830108ff119a04e 2013-05-19 10:43:44 ....A 18720 Virusshare.00061/Trojan.Win32.Dialer.gen-f708f1f6408e24d9e21f7f8680bd5e2002083a18 2013-05-18 14:05:00 ....A 19392 Virusshare.00061/Trojan.Win32.Dialer.gen-fea6ea5ef7ce6c9010d73f1c4bbb48dc5e1e33a9 2013-05-18 14:07:00 ....A 10240 Virusshare.00061/Trojan.Win32.Dialer.gn-9406dad75e90c3941b03a35743ac78edf64d6841 2013-05-16 23:54:20 ....A 10240 Virusshare.00061/Trojan.Win32.Dialer.gn-dceea417ee818a56740e5d2ff365bfea5d47c265 2013-05-18 09:57:22 ....A 10240 Virusshare.00061/Trojan.Win32.Dialer.gn-e38b6cc23c6099a30985134f54af4f1c5ecb5bf9 2013-05-17 04:32:10 ....A 16456 Virusshare.00061/Trojan.Win32.Dialer.go-0e509b54be1ba72533aa00374e3c852739e195be 2013-05-18 17:33:48 ....A 16456 Virusshare.00061/Trojan.Win32.Dialer.go-42221a6cca3bf365c6363540af552dd559746406 2013-05-16 23:47:38 ....A 16456 Virusshare.00061/Trojan.Win32.Dialer.go-7c932c481868f3f4d5b963b8bc062f7d11aab716 2013-05-17 08:56:44 ....A 16456 Virusshare.00061/Trojan.Win32.Dialer.go-97104b4a2dc91749161644d4c306db4996f219d4 2013-05-17 18:46:46 ....A 144727 Virusshare.00061/Trojan.Win32.Dialer.gq-e01a859508152a592ecf06db53d49adbb72c10b6 2013-05-17 04:26:04 ....A 10240 Virusshare.00061/Trojan.Win32.Dialer.gu-3c26af61b8eca499d0e8ea67bcd1df8aeedaa38f 2013-05-17 18:25:08 ....A 34608 Virusshare.00061/Trojan.Win32.Dialer.gu-8ed39481699e8a8f91b126f86db7546040e92387 2013-05-18 10:57:26 ....A 9224 Virusshare.00061/Trojan.Win32.Dialer.gu-dd24f0c171b8dbd0cdff43a6d1166827347a5fa3 2013-05-18 09:21:16 ....A 45056 Virusshare.00061/Trojan.Win32.Dialer.gwe-cdc3a1f88c70df15e9e0d3fd08176cbfa0af7a0b 2013-05-20 00:14:50 ....A 10240 Virusshare.00061/Trojan.Win32.Dialer.gy-e80b8105ad724df020d28fada97972c7562e009b 2013-05-20 00:26:54 ....A 9632 Virusshare.00061/Trojan.Win32.Dialer.hc-0198899fab56114d76e68d773849eb6aaeb375d1 2013-05-16 23:48:40 ....A 4096 Virusshare.00061/Trojan.Win32.Dialer.hc-10cafbe669f0156139edb8f26c12fc1f70071aa5 2013-05-18 12:26:36 ....A 4096 Virusshare.00061/Trojan.Win32.Dialer.hc-16b69b68aaa510f07c60cf4a9d54667ff470dc4c 2013-05-17 10:43:24 ....A 4096 Virusshare.00061/Trojan.Win32.Dialer.hc-47fb046af7de69029aa1f9a5cb49e90664ef1792 2013-05-17 08:50:22 ....A 4096 Virusshare.00061/Trojan.Win32.Dialer.hc-53a20b3256de194ba0ccfe9265313fbf3a10fa16 2013-05-18 19:04:02 ....A 6144 Virusshare.00061/Trojan.Win32.Dialer.hc-8e05cc9abd586c647ccb1bbca817c69ff5a4d36d 2013-05-18 05:32:08 ....A 9632 Virusshare.00061/Trojan.Win32.Dialer.hc-9e5c1c477e7c3b2ff000703595a45b7268af785e 2013-05-18 18:17:38 ....A 4096 Virusshare.00061/Trojan.Win32.Dialer.hc-b09a06e54c4181e10c97d1527a08cfdc5cc544ca 2013-05-18 16:40:38 ....A 4096 Virusshare.00061/Trojan.Win32.Dialer.hc-b368e9f8d4d36499623c2efbab4ce80951d1b4cb 2013-05-18 21:47:22 ....A 4096 Virusshare.00061/Trojan.Win32.Dialer.hc-e46ec3ca9e293094120379ef99045627c8b87060 2013-05-18 21:01:40 ....A 4096 Virusshare.00061/Trojan.Win32.Dialer.hc-f89a9f9a92125c898e49abef042ddaaab56c22f8 2013-05-18 06:40:50 ....A 14376 Virusshare.00061/Trojan.Win32.Dialer.hh-635bb9b48b2a19d1386c752868e32be53a543163 2013-05-17 07:03:16 ....A 122366 Virusshare.00061/Trojan.Win32.Dialer.hv-ae1dd51e7ad126b240b5d40231fe14a9908aee98 2013-05-17 12:25:48 ....A 8336 Virusshare.00061/Trojan.Win32.Dialer.hy-df4f00292a6827450aa018d2c16a7551d64596f3 2013-05-16 23:41:40 ....A 9736 Virusshare.00061/Trojan.Win32.Dialer.hz-12904381bfc6b59733224c106c604f6036ea8677 2013-05-18 07:45:54 ....A 9768 Virusshare.00061/Trojan.Win32.Dialer.hz-2aae843256a0da5189ee56f8c7d3b4d0e85a8e3e 2013-05-18 20:28:44 ....A 9736 Virusshare.00061/Trojan.Win32.Dialer.hz-39962a6a7461f689f48f2d753b6b50185bac9772 2013-05-17 14:11:10 ....A 9736 Virusshare.00061/Trojan.Win32.Dialer.hz-3b587445498f5e75abbe9764b19c215dd89d2ea3 2013-05-17 09:04:16 ....A 9736 Virusshare.00061/Trojan.Win32.Dialer.hz-4cb9ba6f9be94f68d5dbe70a02dd1080186672e0 2013-05-17 03:52:32 ....A 10624 Virusshare.00061/Trojan.Win32.Dialer.hz-4d76be5fb94de199f4ce12b6d55fda9b839f2488 2013-05-17 12:25:58 ....A 9736 Virusshare.00061/Trojan.Win32.Dialer.hz-a13e77f847fcdcb8ef80d4b0cf80c10f1594a6bb 2013-05-20 01:16:46 ....A 9736 Virusshare.00061/Trojan.Win32.Dialer.hz-a5e9058548754023426ec393d36bd01bcba4e78c 2013-05-17 13:13:52 ....A 8059 Virusshare.00061/Trojan.Win32.Dialer.hz-ace8accf9d9cccbbad61e4b34ce23ee3da5de1ec 2013-05-19 13:11:10 ....A 9768 Virusshare.00061/Trojan.Win32.Dialer.hz-ade36351f721bf830b0529e45ae9ab3555f2d2f9 2013-05-17 10:59:02 ....A 9736 Virusshare.00061/Trojan.Win32.Dialer.hz-b73589369e5dc50dd476446f83164bbfb6722aba 2013-05-18 11:20:40 ....A 9736 Virusshare.00061/Trojan.Win32.Dialer.hz-b7cd3c0c1b1db0726680f2be9be1a57b5b372793 2013-05-18 07:23:56 ....A 9736 Virusshare.00061/Trojan.Win32.Dialer.hz-cbec695b7edd30425f315338edfe3d0cb051e29d 2013-05-18 11:15:04 ....A 9736 Virusshare.00061/Trojan.Win32.Dialer.hz-ed6ca143e268cf469c8677247d2e7184d997cc66 2013-05-20 00:39:14 ....A 9736 Virusshare.00061/Trojan.Win32.Dialer.hz-edbcd95dd45451614d8291d89abd776b371ffe06 2013-05-16 23:52:14 ....A 9736 Virusshare.00061/Trojan.Win32.Dialer.hz-f975332bd758dd4f6f221714c7aa42ce3452c730 2013-05-17 04:39:56 ....A 119048 Virusshare.00061/Trojan.Win32.Dialer.ip-4fba48002d77eac90de53eea2798e5960af5db93 2013-05-17 13:08:32 ....A 41392 Virusshare.00061/Trojan.Win32.Dialer.is-02b972ca299ca66754974ba51b49d47ee6d319fa 2013-05-17 01:34:22 ....A 41368 Virusshare.00061/Trojan.Win32.Dialer.is-6a7bad8f9a76e39bf57d1f64465dbfc53a601f73 2013-05-18 03:31:50 ....A 43272 Virusshare.00061/Trojan.Win32.Dialer.is-6e10cd2674ca192976e8849f9b52efaa0a554627 2013-05-17 11:37:42 ....A 8265 Virusshare.00061/Trojan.Win32.Dialer.iz-744bbcbf38a37ed1d22d1bc8f943482fecca005c 2013-05-17 02:27:34 ....A 15360 Virusshare.00061/Trojan.Win32.Dialer.kk-322e3997e52f5d5c54361c5608164adf268d4204 2013-05-18 08:13:20 ....A 15360 Virusshare.00061/Trojan.Win32.Dialer.kk-3bda455f0ad2e861636d881c1d27ea37eef0f53c 2013-05-18 07:19:36 ....A 18432 Virusshare.00061/Trojan.Win32.Dialer.le-e0820cb046856e659f837d1e2f24d727be135e63 2013-05-17 03:27:08 ....A 18432 Virusshare.00061/Trojan.Win32.Dialer.le-f6ba1c409f7dea590311c5d17728c1311663fab8 2013-05-17 18:38:14 ....A 11488 Virusshare.00061/Trojan.Win32.Dialer.li-8d50841c6bebe5639b1e136b7e718456028ec684 2013-05-17 01:39:50 ....A 9894 Virusshare.00061/Trojan.Win32.Dialer.lv-d1a212e2070f78c4f20e4a1e43281654f55cd2bf 2013-05-18 00:36:00 ....A 7096 Virusshare.00061/Trojan.Win32.Dialer.md-a1f49535df2803daa2707122f45a647be57618a7 2013-05-18 21:01:10 ....A 9391 Virusshare.00061/Trojan.Win32.Dialer.mi-16b4bf024599066158b87d1f3430eac9e0827ba2 2013-05-17 07:41:50 ....A 9390 Virusshare.00061/Trojan.Win32.Dialer.mi-661d1dd2f6a74270e57509347c583ab63d4e56ec 2013-05-17 08:53:44 ....A 23552 Virusshare.00061/Trojan.Win32.Dialer.mw-45c9f9574f62027b3722b6d525956e0a5f5c1482 2013-05-17 12:37:02 ....A 7776 Virusshare.00061/Trojan.Win32.Dialer.my-1a10bb3dcd8b993d55b87816dc8f00f62619eabc 2013-05-17 12:36:14 ....A 9104 Virusshare.00061/Trojan.Win32.Dialer.n-d9223575d6d49cd9aa4fff25957f4c82c0e75ee5 2013-05-18 02:26:00 ....A 88594 Virusshare.00061/Trojan.Win32.Dialer.ng-a99c4fe0f94e28eff3531b93a8620fcb6db971ac 2013-05-18 09:56:48 ....A 13312 Virusshare.00061/Trojan.Win32.Dialer.oy-54f983fb3613e65168af59f4396c72d04c77929b 2013-05-20 00:37:06 ....A 13312 Virusshare.00061/Trojan.Win32.Dialer.pw-011d5d97f9caa70cb9048fcffd3f2fdd9f9eeb80 2013-05-17 14:02:44 ....A 13312 Virusshare.00061/Trojan.Win32.Dialer.pw-7a54ddb67585e6a78cf4ba87d40c302b156d1974 2013-05-17 18:02:06 ....A 13312 Virusshare.00061/Trojan.Win32.Dialer.pw-95708faec9b03fe87e20fa36567d94b79855b334 2013-05-17 00:16:22 ....A 8890 Virusshare.00061/Trojan.Win32.Dialer.pz-0dc609e9d9b08f1626a28fa16ccb710086248443 2013-05-17 15:27:00 ....A 8890 Virusshare.00061/Trojan.Win32.Dialer.pz-2758c05f102737209a573900ecbc03de46a77b52 2013-05-16 23:24:42 ....A 8894 Virusshare.00061/Trojan.Win32.Dialer.pz-c78f4be423c7a6be429356317e34cc2b451e55ba 2013-05-20 01:02:24 ....A 8894 Virusshare.00061/Trojan.Win32.Dialer.pz-ecb21b050f99c358dc569654be33b218e0a043f4 2013-05-18 14:57:40 ....A 93848 Virusshare.00061/Trojan.Win32.Dialer.qd-1fea0b2602fde74138d00af2be1d266256be92dd 2013-05-17 18:32:44 ....A 118896 Virusshare.00061/Trojan.Win32.Dialer.qd-30d72ff75a8d4b943f0df016ab7a0b5a93f53205 2013-05-17 15:55:24 ....A 87696 Virusshare.00061/Trojan.Win32.Dialer.qd-348b5d4ab059ea5336fded0c51eef01814c3c6b3 2013-05-18 11:55:24 ....A 118896 Virusshare.00061/Trojan.Win32.Dialer.qd-7a7442d7e5d0e2089176de4de534a17ee3c7e75f 2013-05-17 02:52:04 ....A 88896 Virusshare.00061/Trojan.Win32.Dialer.qd-8c3845988b20d91464fd2bcf09bfab9e3a9d829a 2013-05-18 06:53:00 ....A 118896 Virusshare.00061/Trojan.Win32.Dialer.qd-95e889471f14554fccf3d89f74d182e90c5d9a2c 2013-05-17 15:36:36 ....A 118576 Virusshare.00061/Trojan.Win32.Dialer.qd-9d43cc6a925cacf1b0ac350b4e1d308d18a3bd72 2013-05-20 00:49:42 ....A 88896 Virusshare.00061/Trojan.Win32.Dialer.qd-b108927ba2e625ce59eab1839798413349dfb5ba 2013-05-17 20:58:50 ....A 118896 Virusshare.00061/Trojan.Win32.Dialer.qd-be0a691ec3af350fb650a3e4fb5bab40fcbebf01 2013-05-17 16:36:24 ....A 93848 Virusshare.00061/Trojan.Win32.Dialer.qd-c8b2caa91886c2270377c44885e8fe7ce06f4981 2013-05-17 09:26:52 ....A 93692 Virusshare.00061/Trojan.Win32.Dialer.qd-d61e33b4e3d9bae0d819e25add9967d6951c5edc 2013-05-20 02:00:24 ....A 93848 Virusshare.00061/Trojan.Win32.Dialer.qd-dd9dc0d40cd71c0b2d80373ceea0ecdab176a8e1 2013-05-17 00:19:38 ....A 93848 Virusshare.00061/Trojan.Win32.Dialer.qd-e2d1ad467c6c79163fbd4f739f01077a336853b6 2013-05-17 11:43:58 ....A 88712 Virusshare.00061/Trojan.Win32.Dialer.qd-e6d1f3bb26b95e29333d029b9693eb7d04e5e651 2013-05-17 06:41:34 ....A 88896 Virusshare.00061/Trojan.Win32.Dialer.qd-f9056cc42badb524fc5f12e43aeaa842d420b2bd 2013-05-17 06:29:22 ....A 15176 Virusshare.00061/Trojan.Win32.Dialer.qi-223662db91895e994af1931d057f8b81ebad3777 2013-05-17 02:40:48 ....A 10704 Virusshare.00061/Trojan.Win32.Dialer.qi-3928934057824087d812d7e86fc838c21b679853 2013-05-17 07:28:00 ....A 80736 Virusshare.00061/Trojan.Win32.Dialer.qi-4b1b97314fe0283ec589d0e1fa4b79302bf6efb6 2013-05-17 05:16:16 ....A 15400 Virusshare.00061/Trojan.Win32.Dialer.qi-58cc3d7272a8a05ce6f7271879e461ca5b2fdf00 2013-05-17 07:44:38 ....A 10592 Virusshare.00061/Trojan.Win32.Dialer.qi-9fb48086af7e6bd2212e410f2214486f44f78e54 2013-05-18 19:46:00 ....A 113152 Virusshare.00061/Trojan.Win32.Dialer.qn-45d2c34dc07af05aa4d0e5d854447d6aa7118943 2013-05-18 08:27:04 ....A 19968 Virusshare.00061/Trojan.Win32.Dialer.qn-7581be5c4ba1e8e8188c359dc774b6b7100c23ab 2013-05-17 00:00:50 ....A 45065 Virusshare.00061/Trojan.Win32.Dialer.qn-91277c731e4ee9aad0f170401cb7f2bd767a60b9 2013-05-17 03:44:34 ....A 29696 Virusshare.00061/Trojan.Win32.Dialer.qn-92692ff385b1e0684a12182b96e3bb14c9d422d7 2013-05-18 01:59:26 ....A 22016 Virusshare.00061/Trojan.Win32.Dialer.qn-9e9c9db1065b5904a2e33bdae9c2f262e9b38e94 2013-05-18 07:11:06 ....A 19456 Virusshare.00061/Trojan.Win32.Dialer.qn-b2e447a35c6e0b4ca77737db3d889be54429bc19 2013-05-17 17:59:42 ....A 6609 Virusshare.00061/Trojan.Win32.Dialer.qq-c052f24ea6d881a3028448239491d2a239a580a8 2013-05-17 21:49:12 ....A 45056 Virusshare.00061/Trojan.Win32.Dialer.qq-e646b0ef4549b0f77a1de43dafced52e528aeaa6 2013-05-18 10:56:58 ....A 127040 Virusshare.00061/Trojan.Win32.Dialer.ra-2160fc200908823dfdd10d01c7fb4e4573637e8c 2013-05-20 02:35:40 ....A 19456 Virusshare.00061/Trojan.Win32.Dialer.rm-8bd2feaad74cacd854dd85f9719067cdc0409f03 2013-05-16 23:50:56 ....A 47104 Virusshare.00061/Trojan.Win32.Dialer.rt-87c4a6d7d8b4234a29d637bd8d0ee80fa8a4d927 2013-05-17 13:39:56 ....A 60928 Virusshare.00061/Trojan.Win32.Dialer.ru-faf467c7af0d5e425fdec95e24ddc59fb091ed71 2013-05-16 23:55:30 ....A 33048 Virusshare.00061/Trojan.Win32.Dialer.sc-0fe99cad4206a0f314f2accbf47d06dfa1806dd4 2013-05-16 23:55:38 ....A 27416 Virusshare.00061/Trojan.Win32.Dialer.sv-40237eb4654667747a897a2895349a621dc9cb65 2013-05-17 10:10:46 ....A 126464 Virusshare.00061/Trojan.Win32.Dialer.tqr-78dab5dad264e3bbcdb8a3f6dfbdbd1aaadeab68 2013-05-17 15:53:46 ....A 138987 Virusshare.00061/Trojan.Win32.Dialer.txk-9306fcf2e56e7922c0d844f904f4edbee80a1790 2013-05-17 00:25:26 ....A 28160 Virusshare.00061/Trojan.Win32.Dialer.u-1218dd42f26b0d1a56d9ec547e04355075fd3751 2013-05-17 10:49:30 ....A 56320 Virusshare.00061/Trojan.Win32.Dialer.u-3885d68d14d94a92319827e3bfdb9a8b2ddf95a5 2013-05-17 02:27:10 ....A 27136 Virusshare.00061/Trojan.Win32.Dialer.u-4254ff0d25c63d2cf8ea3d464215ba4ab1a8758a 2013-05-18 09:38:02 ....A 28672 Virusshare.00061/Trojan.Win32.Dialer.u-9317525a9795c09c0ed93287ff8d258a4508e2ee 2013-05-17 05:44:10 ....A 27136 Virusshare.00061/Trojan.Win32.Dialer.u-b4eebc2b4fa02c4da37596d6765a5bfc23ad1dfc 2013-05-18 08:57:36 ....A 27136 Virusshare.00061/Trojan.Win32.Dialer.u-bbf36bb294b036e529d9db5aee4e4b8e8331caf7 2013-05-17 04:26:08 ....A 61440 Virusshare.00061/Trojan.Win32.Dialer.u-c18793be8dd36d081a85b5ed0bc9222e8e55ec3a 2013-05-20 01:39:16 ....A 27136 Virusshare.00061/Trojan.Win32.Dialer.u-da478d33cc91a09fa988dc02c5feef2dfade771b 2013-05-18 13:13:52 ....A 83790 Virusshare.00061/Trojan.Win32.Dialer.vfv-0a86ead1d3cf4554c49b51b9fc0b763929ce8b31 2013-05-18 06:12:44 ....A 16456 Virusshare.00061/Trojan.Win32.Dialer.vg-06eeff2b53ac9c5ef04a2dff7b92b75486872f46 2013-05-18 03:30:18 ....A 16456 Virusshare.00061/Trojan.Win32.Dialer.vg-29374f71edd690218c435105395a983318470c2c 2013-05-18 03:41:34 ....A 16456 Virusshare.00061/Trojan.Win32.Dialer.vg-5d2d2a08479117a3091b3e0a270f818ccde30b66 2013-05-17 07:57:38 ....A 16456 Virusshare.00061/Trojan.Win32.Dialer.vg-d25ca38e0c7b5f757393082bc2bc7fe467637b8d 2013-05-17 10:44:40 ....A 16456 Virusshare.00061/Trojan.Win32.Dialer.vg-e37877574e40981534fdcef975b4ad441d0a0343 2013-05-18 16:56:16 ....A 16456 Virusshare.00061/Trojan.Win32.Dialer.vg-eced0705635dd69edaf46c36bdae3317047e60b5 2013-05-17 05:18:38 ....A 36864 Virusshare.00061/Trojan.Win32.Dialer.w-79379149ea374ed34f21e0de088436811ed0750c 2013-05-17 03:46:52 ....A 118432 Virusshare.00061/Trojan.Win32.Dialer.zjn-37070f1d9a96d3a06f1dadf34e076abafa43fd19 2013-05-17 03:24:56 ....A 37888 Virusshare.00061/Trojan.Win32.Dialui-98c09c8bbb9cd101bc3c67db59e85bb41235c2cd 2013-05-20 01:33:08 ....A 55296 Virusshare.00061/Trojan.Win32.Dialui-d5436ae7873a4fd334bbf4006a9a372ecf0ee24c 2013-05-17 23:39:40 ....A 17920 Virusshare.00061/Trojan.Win32.Dialui-f387457e9658d7ba27addbed680e5ba7547ab680 2013-05-18 05:12:40 ....A 19216 Virusshare.00061/Trojan.Win32.Diamin.ag-169f54fd03af9c3a6cd0a830c6005bc349e1ad35 2013-05-16 23:54:12 ....A 19216 Virusshare.00061/Trojan.Win32.Diamin.ag-59d7d4cf181f92916f061043cbb6d8410c6709b7 2013-05-17 02:09:02 ....A 19728 Virusshare.00061/Trojan.Win32.Diamin.ag-ecdd84f8819a8e093a4d270ff3004020333e460f 2013-05-17 02:43:24 ....A 18576 Virusshare.00061/Trojan.Win32.Diamin.bd-670e97826d1a585fab54c11ab1bd73b424fb135b 2013-05-18 07:55:20 ....A 28976 Virusshare.00061/Trojan.Win32.Diamin.ez-0f914ec7267f927f95de7443f59261807b1e94d0 2013-05-17 08:16:46 ....A 25360 Virusshare.00061/Trojan.Win32.Diamin.ez-c4d7806336a0aa39e26e7546dcdc15c2623c9072 2013-05-19 11:02:24 ....A 19232 Virusshare.00061/Trojan.Win32.Diamin.gen-2beb65aa875fec35bf9fa518e103e39524fa30de 2013-05-17 07:38:24 ....A 18552 Virusshare.00061/Trojan.Win32.Diamin.gen-32aa517f4cc19f97209b0f9f91b782c104498f35 2013-05-18 21:16:58 ....A 16168 Virusshare.00061/Trojan.Win32.Diamin.gen-369a2650a46404d961a3e03905e70cbdddb039ba 2013-05-17 23:10:34 ....A 64974 Virusshare.00061/Trojan.Win32.Diamin.gen-391a5b24e0a0a0db9540b6481c4e26817442b871 2013-05-18 16:48:32 ....A 16672 Virusshare.00061/Trojan.Win32.Diamin.gen-419add6fd1aa538f56ef2bcd68b80213ee7146b1 2013-05-18 12:38:54 ....A 25896 Virusshare.00061/Trojan.Win32.Diamin.gen-70516530d0ee4b2be969c954b59345e30c85cb91 2013-05-16 23:42:56 ....A 17080 Virusshare.00061/Trojan.Win32.Diamin.gen-7ee7054fa9c62efe86204192767dc1109df8f59a 2013-05-17 05:29:48 ....A 52224 Virusshare.00061/Trojan.Win32.Diamin.gen-af48f0f839484d42010133df54f147a3610704fe 2013-05-16 23:57:44 ....A 13984 Virusshare.00061/Trojan.Win32.Diamin.gen-b6f07681a176b8e28d7dc5dee0b96c686700d375 2013-05-17 08:16:54 ....A 22640 Virusshare.00061/Trojan.Win32.Diamin.gen-b92017996cd76fc421415a269b7c7b63313d9188 2013-05-17 08:57:08 ....A 18912 Virusshare.00061/Trojan.Win32.Diamin.gen-c900d1396aed4f512c7747f997792a1a17194427 2013-05-16 23:51:40 ....A 18888 Virusshare.00061/Trojan.Win32.Diamin.gen-cea4026ca5f1323f7a0ea1806070d4945c1f89e1 2013-05-17 05:34:32 ....A 14848 Virusshare.00061/Trojan.Win32.Diamin.gen-d12f16409cf47b4d4a03f751669447ccc3bfa427 2013-05-17 00:32:40 ....A 16168 Virusshare.00061/Trojan.Win32.Diamin.gen-e2bc59d33c84279ef09f54ce1fdd1086858a9fbd 2013-05-17 04:08:24 ....A 26904 Virusshare.00061/Trojan.Win32.Diamin.gen-e4341da2aa4fc3995cd8eb3057b39c34dfe83e80 2013-05-17 08:17:22 ....A 18208 Virusshare.00061/Trojan.Win32.Diamin.gen-ef7fc31bc31780f8810856643d1b0a1be8c59ccc 2013-05-18 07:21:04 ....A 50968 Virusshare.00061/Trojan.Win32.Diamin.gen-f332775694a9b792d4b0339a10e8c28a56831c39 2013-05-17 10:31:32 ....A 18888 Virusshare.00061/Trojan.Win32.Diamin.gen-fb1646b3c2ec104dfc542f4a9593bbe9b129acc4 2013-05-16 23:47:50 ....A 18704 Virusshare.00061/Trojan.Win32.Diamin.i-000220f69c3db32adf94db646ad9a20c5bc77158 2013-05-17 00:12:52 ....A 18704 Virusshare.00061/Trojan.Win32.Diamin.i-47cdfbc94f26cd0db9012dcece72822da13f15f9 2013-05-16 23:45:48 ....A 18704 Virusshare.00061/Trojan.Win32.Diamin.i-570f9675db20ae2eec4c7008838470b9727fbf6d 2013-05-17 01:44:52 ....A 21456 Virusshare.00061/Trojan.Win32.Diamin.i-c185a8fac89f4309dab10c4bf1e2b81eb9caebda 2013-05-19 09:37:54 ....A 16048 Virusshare.00061/Trojan.Win32.Diamin.i-d0bf1915bad3d1ecd1f010f0f7862783e52ec213 2013-05-18 19:54:38 ....A 18712 Virusshare.00061/Trojan.Win32.Diamin.i-dcb2c195b4cfd56798628bdab06d93cc9a3fee0e 2013-05-18 05:01:36 ....A 28448 Virusshare.00061/Trojan.Win32.Diamin.i-de19af5b5e6cfd55e658f69d562ee94c975943fc 2013-05-17 05:36:54 ....A 29648 Virusshare.00061/Trojan.Win32.Diamin.ix-1dafdcb0a08022cb70257fafd64f84a856ffd922 2013-05-18 18:27:42 ....A 22808 Virusshare.00061/Trojan.Win32.Diamin.jg-0e46c42c3c94d0f2b9fea080b4c5ebd31e78b05e 2013-05-18 01:56:14 ....A 334848 Virusshare.00061/Trojan.Win32.Diple.adjx-c12d8b7a1817a1e3ebb9aa3a49e1e47b25c09802 2013-05-18 09:27:18 ....A 145443 Virusshare.00061/Trojan.Win32.Diple.aecy-f39a54f5417517a47de08b5287a30146c9c5a1e3 2013-05-19 23:30:22 ....A 59289 Virusshare.00061/Trojan.Win32.Diple.awef-bb7b6f59fbe55616b1b3adf128829e09c8e29ec6 2013-05-18 11:41:14 ....A 184320 Virusshare.00061/Trojan.Win32.Diple.bemb-da9b8ef7b535d4ce0ba36825dfeaff57d28de73d 2013-05-17 18:25:30 ....A 114688 Virusshare.00061/Trojan.Win32.Diple.ckld-d39d9fc9bdd4a513ce52762bbbc765421fcaad08 2013-05-17 14:02:30 ....A 201728 Virusshare.00061/Trojan.Win32.Diple.cup-2a4888d6f453227a11f973997737a18cf7b90496 2013-05-18 18:48:16 ....A 193536 Virusshare.00061/Trojan.Win32.Diple.cup-64b20d9568a860057a9620f85635a38fc88c54a5 2013-05-18 15:56:30 ....A 204288 Virusshare.00061/Trojan.Win32.Diple.cup-6db7c606beebb22465ba47691b3c829f9b3dff83 2013-05-18 10:09:30 ....A 203776 Virusshare.00061/Trojan.Win32.Diple.cup-9bb7d36baab0f22b7da1401c27bbb703eb099dba 2013-05-17 03:44:38 ....A 189952 Virusshare.00061/Trojan.Win32.Diple.cup-d307f548d407bb829e3911eca161049649ca5deb 2013-05-17 20:27:08 ....A 195072 Virusshare.00061/Trojan.Win32.Diple.cup-efc7ff445f81031852121ea0d88730017f9f3aea 2013-05-18 02:15:46 ....A 211456 Virusshare.00061/Trojan.Win32.Diple.das-129d4098ed967e7a89546f60674f42991e4b3990 2013-05-19 14:00:52 ....A 186880 Virusshare.00061/Trojan.Win32.Diple.das-1de53537a6a5be0af468051d903dcfd2b28b9f81 2013-05-18 00:42:14 ....A 197632 Virusshare.00061/Trojan.Win32.Diple.das-24c2ced61359320743f8cda6758d76a3ad92af6f 2013-05-18 06:45:54 ....A 204288 Virusshare.00061/Trojan.Win32.Diple.das-5737646e662ce04a87007897d2756c2d348b8ded 2013-05-17 12:34:52 ....A 188416 Virusshare.00061/Trojan.Win32.Diple.das-78a0cbdfd71f1a33ce33dcd4c6fa576a429999f4 2013-05-17 11:23:58 ....A 203776 2268437712 Virusshare.00061/Trojan.Win32.Diple.das-d33503fa82ae0fc6219199782ab62f4f1cbfb097 2013-05-17 10:19:46 ....A 193024 Virusshare.00061/Trojan.Win32.Diple.das-eda96ece790d1aa995ada497462fe8bca1a27ea0 2013-05-20 01:25:28 ....A 388096 Virusshare.00061/Trojan.Win32.Diple.ecow-cd37325388ed64f7a6f8a28f7f6f274d99f9c7ad 2013-05-18 10:18:56 ....A 163328 Virusshare.00061/Trojan.Win32.Diple.eop-9c1047f4c8e508486132029b9cf1cba5b69dfa07 2013-05-17 08:00:32 ....A 122880 Virusshare.00061/Trojan.Win32.Diple.eoyn-0451b5f99af16fb3c7f6eb89f365da432c267f1c 2013-05-20 00:23:30 ....A 122880 Virusshare.00061/Trojan.Win32.Diple.eoyn-08a19cce5ff49b058d2d654828f03736f559b338 2013-05-18 15:39:16 ....A 122880 Virusshare.00061/Trojan.Win32.Diple.eoyn-61cbe24892c08a93a74ec08e1d7cf74cd4903d92 2013-05-17 21:39:30 ....A 135168 Virusshare.00061/Trojan.Win32.Diple.epck-8409f5a6712030b38ec17372821f7649787969c9 2013-05-17 18:41:10 ....A 131072 Virusshare.00061/Trojan.Win32.Diple.epdi-625e33bc64a87bd8978e6e38e25eeebe5d184781 2013-05-17 07:25:14 ....A 135168 Virusshare.00061/Trojan.Win32.Diple.epdi-918e78df75615bf5a599cfaec1781456f15a14fe 2013-05-18 07:43:22 ....A 135168 Virusshare.00061/Trojan.Win32.Diple.epdi-c7dce62d7a36b2237f011a32b9df23a9985abd73 2013-05-17 12:29:00 ....A 135168 Virusshare.00061/Trojan.Win32.Diple.epdi-d63e908080fd7e1abfb5d63882d57dfa11e93e27 2013-05-17 07:31:42 ....A 126976 Virusshare.00061/Trojan.Win32.Diple.epdi-ff630195e18df501bdee36f5c02a38c68a00c118 2013-05-17 04:43:50 ....A 826510 Virusshare.00061/Trojan.Win32.Diple.gaif-406ca3f3c051539270568bdb69d6497270804f1c 2013-05-18 09:05:14 ....A 193339 Virusshare.00061/Trojan.Win32.Diple.gofz-52f37501248380755b6ad14cdef6f10548da0298 2013-05-18 02:47:10 ....A 67072 Virusshare.00061/Trojan.Win32.Diple.gqbf-98be2fbd0a03d96c9a5b06c4af1acaa4bffa579e 2013-05-17 12:07:48 ....A 10240 Virusshare.00061/Trojan.Win32.Diple.grpr-c9d3687aa0b3744c3fe7dcd7384755a872a4832a 2013-05-17 16:50:32 ....A 2485760 Virusshare.00061/Trojan.Win32.Diple.gxgf-364f272a39473ae30cb44fe12dcd4a09ce1597cf 2013-05-17 23:10:46 ....A 239104 Virusshare.00061/Trojan.Win32.Diple.hndh-568b6a09e0aa04e9bb4f021b46d6bd9291ca4cc4 2013-05-18 02:28:40 ....A 410112 Virusshare.00061/Trojan.Win32.Diple.hnlt-8f19d81180f6ff9b3a02691bd89c25cdb74b81bf 2013-05-17 09:57:08 ....A 245760 Virusshare.00061/Trojan.Win32.Diple.hnlu-29ea6b474a7207ae4eb5c4911c86674d4ce522e6 2013-05-17 17:54:10 ....A 125952 Virusshare.00061/Trojan.Win32.Diple.hum-2a60bb7726e7c6e708c13e7d46f3ab4b561a7f62 2013-05-18 13:48:42 ....A 125952 Virusshare.00061/Trojan.Win32.Diple.hum-8eb695e7b65d0501cf92ac41be032a6ef4d53c81 2013-05-17 18:49:44 ....A 125952 Virusshare.00061/Trojan.Win32.Diple.hum-ebbda837e64a0c12446da73c8b5712875b1ed1c2 2013-05-18 11:05:54 ....A 46592 Virusshare.00061/Trojan.Win32.Diple.ign-6e2bfaa21a19fe0c86b283a5e51399e4aa9ab4dd 2013-05-18 10:25:30 ....A 407040 Virusshare.00061/Trojan.Win32.Diple.ilq-263e6fecc008971487b39e32ca32e07a34ef2557 2013-05-17 21:02:38 ....A 411136 Virusshare.00061/Trojan.Win32.Diple.ilq-8342180829ed84d2ae0c3440c85a39c4f1cbecd5 2013-05-17 02:17:12 ....A 416256 Virusshare.00061/Trojan.Win32.Diple.ilq-8872544b469a29367e214c541f83a7282a21c659 2013-05-18 04:56:48 ....A 417280 Virusshare.00061/Trojan.Win32.Diple.ilq-afc56bbc3b5fa85bbee133486e5cd969871a43a3 2013-05-17 22:46:18 ....A 413184 Virusshare.00061/Trojan.Win32.Diple.ilq-f58cd55cee35dc36c56000a7969140d0aaf662d1 2013-05-18 05:48:46 ....A 197120 Virusshare.00061/Trojan.Win32.Diple.li-145fa41a7d3a8a7a679bd34d33a1b47d152d9f1f 2013-05-17 11:48:58 ....A 193024 Virusshare.00061/Trojan.Win32.Diple.li-407fb07c37051541da27196f34818d5ad08c070f 2013-05-17 00:16:28 ....A 196096 Virusshare.00061/Trojan.Win32.Diple.li-66ba4c53cdbccdeca795bdb071cdc1fa3661971c 2013-05-18 08:00:12 ....A 201728 Virusshare.00061/Trojan.Win32.Diple.li-b3a4d7d9331072a6637f00592a1d4c24efec737d 2013-05-17 17:54:58 ....A 209408 Virusshare.00061/Trojan.Win32.Diple.li-b880dd381b2ccba17f2d71656f18d9a5fb2844f7 2013-05-17 20:25:22 ....A 187392 Virusshare.00061/Trojan.Win32.Diple.li-bd77f25e6b8f27ba3d85b5e06fe3f553e47f2dbf 2013-05-17 07:32:20 ....A 202240 Virusshare.00061/Trojan.Win32.Diple.li-f27fa94c810aafb4ebf1b3e431e937e55ab70128 2013-05-18 03:16:12 ....A 171520 Virusshare.00061/Trojan.Win32.Diple.mix-e10dcfaccb7f3fc8c4c46a963b6bdcfb10be222d 2013-05-17 18:56:00 ....A 164864 Virusshare.00061/Trojan.Win32.Diple.muc-0943a8c876471ddb4bc246dc940d279289cad1ca 2013-05-17 14:34:12 ....A 161280 Virusshare.00061/Trojan.Win32.Diple.muc-1b56beb4dee74291897ac608dfeea15a7d4c57f5 2013-05-18 01:57:46 ....A 89600 Virusshare.00061/Trojan.Win32.Diple.nlv-55ef73b890b0a7433b636c5530be9252814904b5 2013-05-18 07:33:34 ....A 151040 Virusshare.00061/Trojan.Win32.Diple.oc-eb38b319662d001bde74f2130dde8d1bb548114e 2013-05-18 13:55:44 ....A 151552 Virusshare.00061/Trojan.Win32.Diple.onb-12f1ac51af867d157b4f96712a3fefaac47949dd 2013-05-18 19:09:56 ....A 147456 Virusshare.00061/Trojan.Win32.Diple.onb-262e1ae303cc9a2701472a4913f5c5ba11937ef6 2013-05-17 21:49:30 ....A 151552 Virusshare.00061/Trojan.Win32.Diple.onb-32a8cd36527967e9f71cc4fba96bd1f0bf79f44a 2013-05-18 10:20:26 ....A 151552 Virusshare.00061/Trojan.Win32.Diple.onb-358de254b85e147a15bfd0cf2787d6f23f7fa3c1 2013-05-17 18:23:48 ....A 364579 Virusshare.00061/Trojan.Win32.Diple.vfa-5119bf2c09a64e8807f38908c836d0c378adcd7f 2013-05-18 06:52:40 ....A 189440 Virusshare.00061/Trojan.Win32.Diple.zla-75794fe9d122ee4cf67520c20f80c4a4858d009d 2013-05-18 18:44:08 ....A 27136 Virusshare.00061/Trojan.Win32.DiskWriter.af-f087e09b253b29391d64856ee46f94a67ff2684a 2013-05-18 01:07:50 ....A 991698 Virusshare.00061/Trojan.Win32.DiskWriter.foc-11e0edc5925cb6fb1efc14393f52564d9c4733c9 2013-05-18 12:44:26 ....A 41557 Virusshare.00061/Trojan.Win32.Diss.susqb-2581e372ecdaddeb5c0a4fb7df97727e93076c7e 2013-05-20 02:12:24 ....A 34026 Virusshare.00061/Trojan.Win32.Diss.susqb-d01397c2763700d034ceb47b0188b8a2aeb661f8 2013-05-18 07:09:22 ....A 748261 Virusshare.00061/Trojan.Win32.Diss.susrc-286e538e4ec53b2fb1e540aec62878794c8ec5c9 2013-05-17 09:34:58 ....A 750607 Virusshare.00061/Trojan.Win32.Diss.susrc-2d889a84962055505c0a9f091157cda710276092 2013-05-17 06:14:44 ....A 746733 Virusshare.00061/Trojan.Win32.Diss.susrc-73c2aa28a3d5b31319e2ed471506f0bd62ad5ebf 2013-05-17 08:57:06 ....A 746655 Virusshare.00061/Trojan.Win32.Diss.susrc-7d8f407277518f6a6bf96a587571b5b550a1a65e 2013-05-17 04:17:40 ....A 750014 Virusshare.00061/Trojan.Win32.Diss.susrc-f897ec13235aba260eb5557b440e29eaa11fa063 2013-05-20 00:39:12 ....A 294400 Virusshare.00061/Trojan.Win32.Diss.sustx-504511fd2f84dfee74ec0fdb8e8e4b21780ba530 2013-05-17 14:12:06 ....A 345600 Virusshare.00061/Trojan.Win32.Diss.sustx-9841786898b40c265d3a48e1c5cf318d861b23fe 2013-05-20 01:02:02 ....A 46592 Virusshare.00061/Trojan.Win32.Diztakun.abew-7fa8b5912fa5130a0b3d515b73a09ca6cae819bb 2013-05-17 15:24:26 ....A 620550 Virusshare.00061/Trojan.Win32.Diztakun.ajvp-6197a7512c4687306ab01bce162c2191a10a1a17 2013-05-17 12:21:56 ....A 166400 Virusshare.00061/Trojan.Win32.Diztakun.akcf-cb9bff6b86a2487b09d08afcace26482232d27e3 2013-05-17 20:30:02 ....A 1426432 Virusshare.00061/Trojan.Win32.Diztakun.amgn-159596ed39d013b7a7e57b2be212d569238eee04 2013-05-17 16:45:06 ....A 1352704 Virusshare.00061/Trojan.Win32.Diztakun.amgn-4d40a4e5f1d3a3e4aa68cc63dacaace78ef55600 2013-05-18 08:26:36 ....A 5111808 Virusshare.00061/Trojan.Win32.Diztakun.amgn-672f623dbab03fe666792713918e879bc2e3f768 2013-05-18 02:05:44 ....A 659456 Virusshare.00061/Trojan.Win32.Diztakun.amgn-730751f41b92bbb1093688de909313a8901e5dfc 2013-05-20 01:56:10 ....A 1170432 Virusshare.00061/Trojan.Win32.Diztakun.amgn-ac08d5e6eecddd58fae61878689b9da90cf8db4b 2013-05-19 09:54:22 ....A 1184768 Virusshare.00061/Trojan.Win32.Diztakun.amgn-c662bf8d2e00233c6dad6112177ccbd0aa93ca80 2013-05-18 09:46:14 ....A 578560 Virusshare.00061/Trojan.Win32.Diztakun.amgn-d86e2d941c3ff61d51906d081c6e31b839f41a20 2013-05-20 02:06:22 ....A 88064 Virusshare.00061/Trojan.Win32.Diztakun.aqll-8333d2d3af197161f9d4c9b2742fcaf01c81c1d4 2013-05-17 07:26:14 ....A 69632 Virusshare.00061/Trojan.Win32.Diztakun.bffs-b6fef5761a3c9933b8df414006fd8ca627b80cd6 2013-05-18 16:39:04 ....A 40960 Virusshare.00061/Trojan.Win32.Diztakun.bgdq-94917597feb15ef0f31b14e1213bcd9656d793f1 2013-05-17 23:22:46 ....A 161381 Virusshare.00061/Trojan.Win32.Diztakun.cbp-d35d412c2acec47983961da102568bc50870da17 2013-05-18 10:34:10 ....A 1381842 Virusshare.00061/Trojan.Win32.Diztakun.cdy-38c9e19abf832bfd7347876c84512d032d9e9b8b 2013-05-17 14:01:14 ....A 453043 Virusshare.00061/Trojan.Win32.Diztakun.dno-4ab6e9a1886a8d0b96ef464e47678e7b9ee32d03 2013-05-18 12:50:32 ....A 1710080 Virusshare.00061/Trojan.Win32.Diztakun.wjh-332474c66ea9dff8912a3c5854fda3a55fc1ed6f 2013-05-18 20:49:32 ....A 528451 Virusshare.00061/Trojan.Win32.Diztakun.wjk-9bc2993b45876488bd8a863c80432a6c95c1daeb 2013-05-17 09:26:08 ....A 589312 Virusshare.00061/Trojan.Win32.Diztakun.wyh-9e8c4d7e98f58af57db053c4e49291249cdfb647 2013-05-19 02:31:06 ....A 624742 Virusshare.00061/Trojan.Win32.Diztakun.xbs-b1095c0037f8551f8b0668f1acc95141aa4efa29 2013-05-17 08:08:16 ....A 19968 Virusshare.00061/Trojan.Win32.Diztakun.xeh-73cd73f429e4f33aa17fa864dc1314e40bddbdaa 2013-05-17 12:29:08 ....A 39936 Virusshare.00061/Trojan.Win32.Diztakun.xke-7fe2877e3a642cba4e3ebf61eb0553a96cf99a09 2013-05-18 01:42:02 ....A 87513 Virusshare.00061/Trojan.Win32.Diztakun.xmb-0371606ec83afe63b2fc0c4ab1e2d0e98da1d2b2 2013-05-18 12:29:04 ....A 323384 Virusshare.00061/Trojan.Win32.Diztakun.xms-2b12dd66b95e7438cdf8ee3fd329463cbc5db287 2013-05-17 15:48:02 ....A 20480 Virusshare.00061/Trojan.Win32.Diztakun.xpl-2c77840e1dd80b60bd22b78507ed46cf4707679e 2013-05-17 15:55:36 ....A 487929 Virusshare.00061/Trojan.Win32.Diztakun.xrv-c425fb16f10d489119beb8e7178e359072c175cc 2013-05-19 02:04:26 ....A 40768 Virusshare.00061/Trojan.Win32.Dm.adr-d252d7c99227673310e2cf0ff3d71d1065c51770 2013-05-17 02:20:14 ....A 738917 Virusshare.00061/Trojan.Win32.Dm.afs-207075981f70e6a780e35a4bda6ba723ab65c02c 2013-05-19 09:54:34 ....A 1577984 Virusshare.00061/Trojan.Win32.Dm.ajv-f9c94f210d719ab9c984fd7c4cd7c458039c6589 2013-05-17 06:56:14 ....A 143616 Virusshare.00061/Trojan.Win32.Dm.aua-126c5248a07a2acad82b08783012d97f35853065 2013-05-17 11:12:30 ....A 323584 Virusshare.00061/Trojan.Win32.Dm.gi-faa41e0c537f93f27375caf688842da85d7eabae 2013-05-18 00:49:48 ....A 1608067 Virusshare.00061/Trojan.Win32.Dm.zn-412dd3f028d560c0cea3dd317471fb00f51c3cce 2013-05-17 16:05:54 ....A 814469 Virusshare.00061/Trojan.Win32.Dnfse.ai-677d3dc20853a7387b78ce8b93c315992cc6ef3e 2013-05-17 11:56:12 ....A 118784 Virusshare.00061/Trojan.Win32.Drefir.vix-952577ad3906f5593e9a879041cf927ac2ba77a0 2013-05-17 10:19:10 ....A 123392 Virusshare.00061/Trojan.Win32.Dropik.l-961e5679cb75167f286d24efa7f0be6878af90ce 2013-05-17 09:41:20 ....A 290605 Virusshare.00061/Trojan.Win32.ELP.a-78da1f25cbae36747f47b23491bec99acc64a799 2013-05-20 02:09:26 ....A 285192 Virusshare.00061/Trojan.Win32.ELP.a-987f57e630d111db079430ec9cb6f72b61904d42 2013-05-17 20:17:30 ....A 2339865 Virusshare.00061/Trojan.Win32.ELP.a-b10a94542153e515c2f7791915a3e5f5156ea317 2013-05-20 02:28:38 ....A 45568 Virusshare.00061/Trojan.Win32.Eb.aar-82eab8db3b80cb52ae9460e2bf7de3f8d763793c 2013-05-20 02:37:04 ....A 310857 Virusshare.00061/Trojan.Win32.Eb.kj-c4bad97c642c5b765f2bf4d617685e732c004f3e 2013-05-18 02:46:44 ....A 333824 Virusshare.00061/Trojan.Win32.Eb.mc-da273259fe25aea2c37eb4d9f35d6da2a442dafd 2013-05-17 12:00:58 ....A 152064 Virusshare.00061/Trojan.Win32.Eb.ph-6d54654e04d1bc8c9a79b574dfcd31dfc3d85994 2013-05-18 11:29:04 ....A 33168 Virusshare.00061/Trojan.Win32.Ekstak.ajgtg-f51be761b4a0f1e17560d23fca1ff791e6f0d832 2013-05-17 11:13:34 ....A 6144 Virusshare.00061/Trojan.Win32.Ekstak.yxno-8269e4222e9b1469ef60e8455aeb49749ec9701f 2013-05-17 15:32:24 ....A 262144 Virusshare.00061/Trojan.Win32.EliteBar.h-1ab7dd2c4cb524df97620626428bf3bcd18e25fd 2013-05-17 08:36:58 ....A 123904 Virusshare.00061/Trojan.Win32.Emis.cl-69362bf4eca6038fc776087b75c632d5fbc9326c 2013-05-18 20:34:20 ....A 105472 Virusshare.00061/Trojan.Win32.Emis.p-235b79ae5f8059928cb173db0756779c11f50f91 2013-05-18 03:11:04 ....A 53307 Virusshare.00061/Trojan.Win32.Enfal.f-a53b494d0093a08ef9f8bd687b3e623ea94a68fc 2013-05-19 04:55:32 ....A 30000 Virusshare.00061/Trojan.Win32.Ertfor.f-53556e0743b09f024fbc96accb9bda3c5f9412ef 2013-05-17 10:16:52 ....A 36864 Virusshare.00061/Trojan.Win32.Esfury.an-ad55d6958cb29425a1f0aa71daf859812eca168d 2013-05-17 15:36:14 ....A 40960 Virusshare.00061/Trojan.Win32.Esfury.bm-1ee9b694f525f090b6ccc0daf7b18a41412982de 2013-05-18 05:44:38 ....A 40960 Virusshare.00061/Trojan.Win32.Esfury.bq-4e9d716a2ddc669d5fd67eb1c78928000d1e7954 2013-05-17 16:44:06 ....A 40960 Virusshare.00061/Trojan.Win32.Esfury.bw-068a108fd951f1d7ca008167a799a806f38ac6db 2013-05-18 02:55:14 ....A 40960 Virusshare.00061/Trojan.Win32.Esfury.bw-244a77a34dd395559c60a69403ce45e8d8bebbd1 2013-05-20 01:47:06 ....A 40960 Virusshare.00061/Trojan.Win32.Esfury.ci-1424b6f411628d3b43f0d0c72ad1430ef1f6989b 2013-05-17 11:54:28 ....A 347148 Virusshare.00061/Trojan.Win32.ExeDot.bji-e6b2f8ed1690e30c71ea532262672d14c2a2231c 2013-05-20 00:58:28 ....A 307213 Virusshare.00061/Trojan.Win32.ExeDot.bqi-a1ccf5e51625862003027db18ca132000bd32f13 2013-05-18 14:35:36 ....A 347148 Virusshare.00061/Trojan.Win32.ExeDot.btq-f2f671b4cb032634503dc65debbb9338171d8bd6 2013-05-17 05:05:28 ....A 365056 Virusshare.00061/Trojan.Win32.ExitWin.m-687de6c760a17d2e0976e0a1b4a5847c50ab96f6 2013-05-17 11:36:10 ....A 20480 Virusshare.00061/Trojan.Win32.ExitWin.r-96fe9aea7149c37f4b0129365f674b412183e098 2013-05-18 06:55:30 ....A 15000 Virusshare.00061/Trojan.Win32.Explodus.g-64775bef3f17fe41be7b68c6c770fe8f7dd079bf 2013-05-17 15:03:24 ....A 26124 Virusshare.00061/Trojan.Win32.Exwin-d25ffc1e937252df75596958142f53046a329ee3 2013-05-20 02:40:28 ....A 119808 Virusshare.00061/Trojan.Win32.Fakap.plk-37b37236085c16c39f600d8484ab0cde4370d702 2013-05-17 21:09:30 ....A 393216 Virusshare.00061/Trojan.Win32.Fakap.plk-7aabacfeef7a576466347c854a1c56df555f33ab 2013-05-18 02:23:30 ....A 393216 Virusshare.00061/Trojan.Win32.Fakap.plk-b4cc2f87168a5eff033dd5bf09ae5ab8d9568552 2013-05-17 09:07:24 ....A 224256 Virusshare.00061/Trojan.Win32.Fakap.plk-b77c6b8f85617b9d9c9bf03cd0af9167636a5d99 2013-05-18 09:35:54 ....A 393216 Virusshare.00061/Trojan.Win32.Fakap.plk-db92b9c6066e72232c67fceb27866d7ddf9fe889 2013-05-17 09:50:00 ....A 562176 Virusshare.00061/Trojan.Win32.FakeAV.aabh-929b3c4f80aa51ffc611986b45eb9e838f87b7d6 2013-05-19 03:52:34 ....A 791552 Virusshare.00061/Trojan.Win32.FakeAV.aarz-fe7abcf9dbf62d659c6c829ad53ad1ff0d53d00b 2013-05-17 07:16:42 ....A 753664 Virusshare.00061/Trojan.Win32.FakeAV.abmp-7b96caa9f5ae07b4c5e179898d81ecf52813a91a 2013-05-17 21:16:26 ....A 290816 Virusshare.00061/Trojan.Win32.FakeAV.acou-499eaf04eb53c88072cc2f2b35e1a04e965497b9 2013-05-18 09:08:38 ....A 304128 Virusshare.00061/Trojan.Win32.FakeAV.acou-d5f1c421d188e0383b2df8549bca843843919d66 2013-05-17 19:31:44 ....A 199680 Virusshare.00061/Trojan.Win32.FakeAV.aepj-985613601c555e07757424fbc3e72cdf232ca06f 2013-05-18 11:51:14 ....A 409600 Virusshare.00061/Trojan.Win32.FakeAV.afhi-04606edaecb4838547ad85a754dcfb7333c3c103 2013-05-17 02:54:32 ....A 323587 Virusshare.00061/Trojan.Win32.FakeAV.afhi-dcc0c544453fe7263d23246a27f58041feb22ff1 2013-05-18 16:27:56 ....A 4551168 Virusshare.00061/Trojan.Win32.FakeAV.afjd-581af60c5664e0e4c2d22bf00e15309ad1952633 2013-05-17 21:39:54 ....A 405504 Virusshare.00061/Trojan.Win32.FakeAV.afpb-eec05872a69b26083be164f5f8d9c6056b0f065b 2013-05-18 19:12:28 ....A 232960 Virusshare.00061/Trojan.Win32.FakeAV.agnu-192c0148b44e9a4586ace00a876ee1cfa00c41e5 2013-05-17 20:35:20 ....A 234496 Virusshare.00061/Trojan.Win32.FakeAV.agnu-2e1a017e2fe9fb08941b6e20e752b2456e8689d6 2013-05-17 16:30:10 ....A 213504 Virusshare.00061/Trojan.Win32.FakeAV.agnu-30df9e5ab3acb4528ad05bc9403894e8061c4d7b 2013-05-17 22:47:50 ....A 162816 Virusshare.00061/Trojan.Win32.FakeAV.agqt-4d7c428e9c492147b233ab70b20718e8ec770d08 2013-05-20 02:29:42 ....A 170496 Virusshare.00061/Trojan.Win32.FakeAV.agqt-75b471766283761400903f6cc5a78929e458cfed 2013-05-17 19:23:50 ....A 236544 Virusshare.00061/Trojan.Win32.FakeAV.ahad-22742069bf214d8a317ecdd88e76f84a7da4c7b4 2013-05-17 15:35:44 ....A 2856 Virusshare.00061/Trojan.Win32.FakeAV.ahcb-1dae84649175afd5249889ee849a78573563c35d 2013-05-19 19:43:18 ....A 446976 Virusshare.00061/Trojan.Win32.FakeAV.aiex-cf05fb490b198d2a966dd659b9f9dcbf8c4ea23a 2013-05-17 01:32:20 ....A 442880 Virusshare.00061/Trojan.Win32.FakeAV.aiex-dd28d104543d58ed4b0d7547732e7dfc3c407f7d 2013-05-18 10:22:54 ....A 449024 Virusshare.00061/Trojan.Win32.FakeAV.aifc-4197089c4e2c912782ae571c1e6ef1ade052be84 2013-05-17 03:15:56 ....A 448000 Virusshare.00061/Trojan.Win32.FakeAV.aifc-5f652e8b623f7c4a981e6c958b75efbc8d23af7c 2013-05-18 08:02:52 ....A 448000 Virusshare.00061/Trojan.Win32.FakeAV.aifc-d12d9ece7c703dd8e172938531c695f79fae6146 2013-05-18 21:14:22 ....A 165888 Virusshare.00061/Trojan.Win32.FakeAV.aiyo-f5085ea1f3386b76030d8333a8567baf59363bf9 2013-05-17 04:48:54 ....A 223744 Virusshare.00061/Trojan.Win32.FakeAV.ajoc-2be139d3830f97f05d0a2ae1d38599e3f8c32590 2013-05-17 15:00:28 ....A 1036288 Virusshare.00061/Trojan.Win32.FakeAV.ajp-6d5995abec4caaa38353e766c6f5426d795d55c3 2013-05-16 23:00:14 ....A 324608 Virusshare.00061/Trojan.Win32.FakeAV.akcd-1a1f3fc5b425dfb04d4c1337d1d9a7470febe910 2013-05-18 04:55:30 ....A 324608 Virusshare.00061/Trojan.Win32.FakeAV.akcd-39595a443f995159919e58fa3f17e01de95ad8c1 2013-05-18 16:40:10 ....A 324608 Virusshare.00061/Trojan.Win32.FakeAV.akcd-62585ee74fe2ceed079a3c7c320cd2c4a8b64243 2013-05-20 02:04:58 ....A 324608 Virusshare.00061/Trojan.Win32.FakeAV.akcd-7486bc964f73d30d6ffcf7ebe571c12a33050e12 2013-05-17 06:25:22 ....A 324608 Virusshare.00061/Trojan.Win32.FakeAV.akcd-98b2cdacec00a3abc0448c08c949579143d1cc1b 2013-05-17 08:09:52 ....A 454656 Virusshare.00061/Trojan.Win32.FakeAV.aklp-ef580ce79342ceee85dddbf1aef9d44bb04e3acb 2013-05-18 13:56:36 ....A 452096 Virusshare.00061/Trojan.Win32.FakeAV.akms-98c3122a6ddc953d913f6bdeb123745de758f239 2013-05-17 22:14:28 ....A 449536 Virusshare.00061/Trojan.Win32.FakeAV.alxr-4de07f182257e525a5124422b5c9d7aee9a800cd 2013-05-18 00:13:24 ....A 449024 Virusshare.00061/Trojan.Win32.FakeAV.alxr-9ae66d8e8b79a8abab8c25160a738992388fe45d 2013-05-17 12:04:02 ....A 446976 Virusshare.00061/Trojan.Win32.FakeAV.alxr-c09e5848eca5808b87f96de37057a88f1731066f 2013-05-17 08:42:54 ....A 445952 Virusshare.00061/Trojan.Win32.FakeAV.alxr-c5f33c6273cbc35d0eeedcb1702b72c97030ba43 2013-05-18 15:48:00 ....A 450048 Virusshare.00061/Trojan.Win32.FakeAV.alxr-e6e49e6df165c9cd876cccef427e9fda140cd681 2013-05-17 07:54:58 ....A 172032 Virusshare.00061/Trojan.Win32.FakeAV.ambd-0b7d309bfe0a1bdbe5fc7cd1d5487dd95a306c49 2013-05-17 01:32:34 ....A 172032 Virusshare.00061/Trojan.Win32.FakeAV.ambd-179b42b6aa8e9131401af64168126fdb42d227af 2013-05-17 07:37:36 ....A 172032 Virusshare.00061/Trojan.Win32.FakeAV.ambd-54844b9ac150d4fa149884f3129b656877cd6829 2013-05-18 06:36:22 ....A 172032 Virusshare.00061/Trojan.Win32.FakeAV.ambd-6c7b8bf3214b719372948c30ee1cf8202f98872a 2013-05-18 03:16:52 ....A 172032 Virusshare.00061/Trojan.Win32.FakeAV.ambd-8d91bf0757c8e0499f4f5b1901cc917a2c9c3852 2013-05-17 15:29:56 ....A 172032 Virusshare.00061/Trojan.Win32.FakeAV.ambd-93202c0e38b2251818b361b7b62a953c46795c9d 2013-05-17 04:51:08 ....A 172032 Virusshare.00061/Trojan.Win32.FakeAV.ambd-a5973f38ddbe93f4db9c57474aa48578b005b64d 2013-05-18 14:32:56 ....A 172032 Virusshare.00061/Trojan.Win32.FakeAV.ambd-b54d02a6076401f4e25eaa2e002147502610e640 2013-05-18 02:44:10 ....A 172032 Virusshare.00061/Trojan.Win32.FakeAV.ambd-c14d2a97dcf6498b4850e8143984c2ab93096ac5 2013-05-18 19:30:00 ....A 172032 Virusshare.00061/Trojan.Win32.FakeAV.ambd-ec6ebd302918d3e871505310b74804c6e06d5d16 2013-05-18 08:28:20 ....A 172032 Virusshare.00061/Trojan.Win32.FakeAV.ambd-f000f377583c071a2c3255211f177570f580c2c5 2013-05-18 01:12:02 ....A 172032 Virusshare.00061/Trojan.Win32.FakeAV.ambd-f3082fa51e6956c11112be6bad256c1cc26536c4 2013-05-18 12:21:44 ....A 258560 Virusshare.00061/Trojan.Win32.FakeAV.ambo-09a8ff52cd4eb11443159b7464c3b7069a454340 2013-05-18 15:05:34 ....A 317440 Virusshare.00061/Trojan.Win32.FakeAV.ambo-a2f03e4d72db614ef8a32a5a3eeedee227f906ac 2013-05-17 08:37:08 ....A 346112 Virusshare.00061/Trojan.Win32.FakeAV.ambq-127c6ec23614b95289d7e30277937e4626d9a03f 2013-05-17 23:02:20 ....A 346624 Virusshare.00061/Trojan.Win32.FakeAV.ambq-4770b1010660a2d03b7ce738032699bf771f665f 2013-05-17 02:24:24 ....A 346112 Virusshare.00061/Trojan.Win32.FakeAV.ambq-74cedc5b9b093e3ecf70d336098a647087975017 2013-05-17 04:57:42 ....A 323072 Virusshare.00061/Trojan.Win32.FakeAV.ambq-a714c50ba0be40209156fc86f365bf1ce0858b9a 2013-05-17 15:24:04 ....A 267264 Virusshare.00061/Trojan.Win32.FakeAV.ambq-c47adaf30fd800cbbf954803b7abcd599d2102f3 2013-05-18 01:02:38 ....A 404480 Virusshare.00061/Trojan.Win32.FakeAV.amnl-5190063c0323156bc18799fa4243396ea01e7aa0 2013-05-17 18:51:30 ....A 456192 Virusshare.00061/Trojan.Win32.FakeAV.amnw-cdb61bb8c68a664d5ec44b5f38e16e15f8741ca5 2013-05-17 17:06:38 ....A 450048 Virusshare.00061/Trojan.Win32.FakeAV.anin-6e1242f36c65d05a315fbb30e16d929227dec701 2013-05-17 17:06:14 ....A 434688 Virusshare.00061/Trojan.Win32.FakeAV.apfj-1a44c8f8f779d31f34e93c446ebedf781d138e66 2013-05-18 10:36:40 ....A 434176 Virusshare.00061/Trojan.Win32.FakeAV.apfj-4b96fe6dfc5e7a915ca9bd2c6a3947adb47f4461 2013-05-17 09:43:38 ....A 441344 Virusshare.00061/Trojan.Win32.FakeAV.apfj-50ed1c654846da557c87c94eef33aec9bc6c2ff5 2013-05-17 08:17:24 ....A 436736 Virusshare.00061/Trojan.Win32.FakeAV.apfj-6567e23a79c6df0c8a7e6e425ed4ed99b8dc1eae 2013-05-17 00:11:56 ....A 434688 Virusshare.00061/Trojan.Win32.FakeAV.apfj-7bc074c005abbded872273a15bd90e133d88b76e 2013-05-18 06:59:30 ....A 443392 Virusshare.00061/Trojan.Win32.FakeAV.apfj-85e556a1816056b6ee487275985f17686e20cae7 2013-05-20 01:29:16 ....A 434688 Virusshare.00061/Trojan.Win32.FakeAV.apfj-87ae021db99aea2a0e08c601c1ee58839548354e 2013-05-18 07:33:46 ....A 436736 Virusshare.00061/Trojan.Win32.FakeAV.apfj-c5077bd1397a59144142798236dab8db9c039592 2013-05-17 01:32:30 ....A 433664 Virusshare.00061/Trojan.Win32.FakeAV.apfj-cca0d97cbfada7c89fc86569e4c2d243a9a089a4 2013-05-18 09:03:30 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbh-228a03a03e2d1757649ed65f3a42090235375dc4 2013-05-17 21:53:42 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbh-2f8b5c8ca5af22eaccf9c506c821dd2281083f6d 2013-05-17 00:45:20 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbh-61478fbbd86351ca9d5cd89bf19342160e22867f 2013-05-17 17:52:00 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbh-6d63cab4e2ccca19a8ffaad4b6a649f813c49e3a 2013-05-18 18:04:52 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbh-721b229b811638fd163455fee666967a8e8fc8f6 2013-05-20 02:19:42 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbh-7488557f85e48ae3e01410e41f408cd517a49283 2013-05-18 01:07:16 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbh-91d3bd9b8833190d4b5c6202a97df5f7c696672c 2013-05-17 23:25:02 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbh-92092ae116509a0bd267e90660782fe49e372395 2013-05-17 23:55:14 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbh-92e5af8b2051dd81c91e7a106281ef92d64abbab 2013-05-17 14:58:54 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbh-a6080adb11e1e210fd24e3691989462cedb70124 2013-05-18 09:22:50 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbh-b76d7d37b3a541bc02739820a6976ec17fc7ecd1 2013-05-17 09:18:56 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbh-c144358a371fed07c86f613775b985ef217f72d5 2013-05-17 10:51:04 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbh-cbcfd95330033703bfd09e725c406a868daaa78e 2013-05-18 02:01:46 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbh-e11194f8810c0f35c1236a3b6f492e99a0c8c81c 2013-05-17 07:18:36 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbh-e35436b79bfcbd6d1ce2a8516bebb061c05444ac 2013-05-18 17:04:00 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbh-e74aefdb1225aa3a6f5f0c372a2e72cc939f1b34 2013-05-20 00:27:22 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbq-2a3d0a3a3efa408779f1ab804c2fc7a9e8cc0f0c 2013-05-18 05:54:00 ....A 318464 Virusshare.00061/Trojan.Win32.FakeAV.asbq-4fbfdb141892ae0c883f9636bc3aef16399d9103 2013-05-17 15:37:06 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbq-6554a712eb8c348510836d86aae15ff5dac83409 2013-05-17 09:46:52 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbq-7b00f5cf7dcbcd0f1bb4fbe0063243c5afe1cb37 2013-05-17 20:16:02 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbq-ada8ddfad3edbca9ddc2cd880e1a4b885deb3e41 2013-05-17 06:00:04 ....A 317952 Virusshare.00061/Trojan.Win32.FakeAV.asbq-c2c2efa4d447f708a598ec57ad0830092aa0f081 2013-05-17 22:15:06 ....A 443392 Virusshare.00061/Trojan.Win32.FakeAV.atbz-496fe095df12d9c3b2aeb7ae44e723864c193d8b 2013-05-18 12:09:04 ....A 3155456 Virusshare.00061/Trojan.Win32.FakeAV.avih-284786bf80bc15624f67167359f8f43826ca593a 2013-05-18 09:18:44 ....A 60 Virusshare.00061/Trojan.Win32.FakeAV.avw-2603c32950629908227629a550b2af03a00a1f8c 2013-05-17 15:48:06 ....A 407552 Virusshare.00061/Trojan.Win32.FakeAV.awhz-03e51ffcff3fc8145a9f15b20d3155cf3a559f4b 2013-05-17 03:34:04 ....A 409190 Virusshare.00061/Trojan.Win32.FakeAV.awhz-0d81dafd154ec51154124b5f012798481c316f42 2013-05-18 12:51:32 ....A 408064 Virusshare.00061/Trojan.Win32.FakeAV.awhz-134f60603fe595268b6f58a169c5c66da15e513d 2013-05-17 17:50:06 ....A 406016 Virusshare.00061/Trojan.Win32.FakeAV.awhz-177205b59052d74feed76d6c55b092f44cedbfc5 2013-05-18 05:47:06 ....A 407552 Virusshare.00061/Trojan.Win32.FakeAV.awhz-2ffdc22e7af0c8f36e80a40028c3fd2fb39cc7f3 2013-05-18 01:51:52 ....A 409088 Virusshare.00061/Trojan.Win32.FakeAV.awhz-5ddb8affb4b151c8e28c2d82bed553dec414c435 2013-05-20 01:35:16 ....A 407552 Virusshare.00061/Trojan.Win32.FakeAV.awhz-5de2305530608898cf3bbedb4d9856b3bfef7830 2013-05-17 22:24:54 ....A 407552 Virusshare.00061/Trojan.Win32.FakeAV.awhz-7e594ded47e7fc9e7cb4a858ff1775086da5e351 2013-05-20 02:31:56 ....A 406016 Virusshare.00061/Trojan.Win32.FakeAV.awhz-7f1a61a048a8dbe869ab250d7b4f4180d9f9a24a 2013-05-17 19:14:06 ....A 408576 Virusshare.00061/Trojan.Win32.FakeAV.awhz-abb6f4e85c7234306c5a2a11ea56006331f22c57 2013-05-18 01:25:46 ....A 404992 Virusshare.00061/Trojan.Win32.FakeAV.awhz-f4cc5393904b84b5401083e8483167d465e785eb 2013-05-18 14:16:58 ....A 405504 Virusshare.00061/Trojan.Win32.FakeAV.awhz-f802e935439727996817fdda4e24f236690961e8 2013-05-19 14:11:04 ....A 404992 Virusshare.00061/Trojan.Win32.FakeAV.awhz-f9db1d35ca4b5502d36bc074e990339e2fda3d39 2013-05-17 09:15:32 ....A 199092 Virusshare.00061/Trojan.Win32.FakeAV.axpr-6098f6cf811dfa876188d5704dea3af5ee3e476d 2013-05-17 09:29:54 ....A 25600 Virusshare.00061/Trojan.Win32.FakeAV.axpr-74e0c59b953a725c8138a8a950efc19ab4828966 2013-05-17 15:10:54 ....A 76717 Virusshare.00061/Trojan.Win32.FakeAV.axpr-7c68af4e16f2382faf613d7d06588e6a06100262 2013-05-17 11:23:46 ....A 649728 Virusshare.00061/Trojan.Win32.FakeAV.axpr-c47da221c606db0f5bd85e35d37736f8104516ff 2013-05-18 00:02:28 ....A 172544 Virusshare.00061/Trojan.Win32.FakeAV.ayel-06605bc8680ebe071e1f2205a3320a61a5715787 2013-05-18 00:13:16 ....A 362496 Virusshare.00061/Trojan.Win32.FakeAV.aysu-501ae9487051655f1f88ceefa512a3bc89e9eb73 2013-05-17 13:03:36 ....A 362496 Virusshare.00061/Trojan.Win32.FakeAV.aysu-c911dbdd1bda4d1c90f2ae42dc0c94d91ec7d9ef 2013-05-17 05:00:26 ....A 71680 Virusshare.00061/Trojan.Win32.FakeAV.bfny-4c96ff2b6b05c04b7b15989bb8d388215e59c5fc 2013-05-17 00:08:04 ....A 38492 Virusshare.00061/Trojan.Win32.FakeAV.bgaw-7205f667ecde454ed1740b6f8c096a3e4e9fa5f6 2013-05-18 17:39:42 ....A 293376 Virusshare.00061/Trojan.Win32.FakeAV.biwz-760804d9baf470a323c931ceb3ecc7c58e16bf33 2013-05-17 06:41:00 ....A 491520 Virusshare.00061/Trojan.Win32.FakeAV.bjlt-869ce56147c5d321d820dfaf42e19c71c6d3733e 2013-05-18 05:48:14 ....A 734208 Virusshare.00061/Trojan.Win32.FakeAV.bjlt-aef31a57fadc9b7101f2f4daf8325d0793f12b5f 2013-05-17 01:59:58 ....A 411136 Virusshare.00061/Trojan.Win32.FakeAV.bjoj-040070346aee96612a9921278121485ac43933ca 2013-05-19 03:14:04 ....A 413184 Virusshare.00061/Trojan.Win32.FakeAV.bjoj-69127627ccb4d03a93e62dd1317b32d8cfd5a4c3 2013-05-18 06:11:52 ....A 310654 Virusshare.00061/Trojan.Win32.FakeAV.bjqa-8617bb11016abcea5756bb8c7b417166029b198f 2013-05-20 01:27:16 ....A 320512 Virusshare.00061/Trojan.Win32.FakeAV.bjqa-d186dc35d626699a3be10c1d471f950801f57b13 2013-05-18 13:21:26 ....A 8192 Virusshare.00061/Trojan.Win32.FakeAV.bklo-21a367e6b9f2c7cfc51c96c0418f77bb8626d3e3 2013-05-19 21:09:44 ....A 8192 Virusshare.00061/Trojan.Win32.FakeAV.bklo-456b14aeec1001c85fa0f7e16ef9b35e1a553d84 2013-05-18 02:09:12 ....A 377344 Virusshare.00061/Trojan.Win32.FakeAV.bnbo-6baf6f4604c02f50f66599a66d9db9f68c798304 2013-05-17 13:14:00 ....A 377344 Virusshare.00061/Trojan.Win32.FakeAV.bnbo-846b65a2300cd8ff00a6df6ef17621113fc2b5bf 2013-05-17 20:43:40 ....A 377344 Virusshare.00061/Trojan.Win32.FakeAV.bnbo-b88a689d3ad58a30e8367a2db70ffdca7d814af9 2013-05-18 05:30:52 ....A 320000 Virusshare.00061/Trojan.Win32.FakeAV.boxd-191803b310d1d9c7248e3c9c64b7880e29b2352e 2013-05-19 21:25:56 ....A 17920 Virusshare.00061/Trojan.Win32.FakeAV.boxd-83964cf6bc84587683daebf608427f432aa73fd6 2013-05-17 13:52:52 ....A 650240 Virusshare.00061/Trojan.Win32.FakeAV.boxd-ae5fa585110b9ac4eedde8a4275269e348403927 2013-05-18 12:34:34 ....A 377856 Virusshare.00061/Trojan.Win32.FakeAV.bqjx-00c7d062f4a8fa5425e3dfb6892bb95f9703ff53 2013-05-17 23:19:16 ....A 381440 Virusshare.00061/Trojan.Win32.FakeAV.bqjx-01a73937e4488abbc20a6d383d821dc66cd042c4 2013-05-18 20:31:44 ....A 378368 Virusshare.00061/Trojan.Win32.FakeAV.bqjx-2f004212f54d387fef77144d5243e8c8e510aa47 2013-05-18 02:38:24 ....A 380416 Virusshare.00061/Trojan.Win32.FakeAV.bqjx-31493fb656deb3f024f7d8313eddde136be82bab 2013-05-20 00:50:28 ....A 3961344 Virusshare.00061/Trojan.Win32.FakeAV.btw-a730b9cfd612b23d27bacbe85af99a0fd5d7f251 2013-05-18 18:06:28 ....A 312320 Virusshare.00061/Trojan.Win32.FakeAV.btxt-1d0b1a902a79fc4cefccb59a59d5dbd92772e234 2013-05-18 14:29:24 ....A 312035 Virusshare.00061/Trojan.Win32.FakeAV.btxt-24b61fe90dec904f93edbb1f1fdc820f1afd67f4 2013-05-18 06:38:00 ....A 312832 Virusshare.00061/Trojan.Win32.FakeAV.btxt-8792d59323c56ac66ab2b3890e6123c457699510 2013-05-17 13:04:58 ....A 315392 Virusshare.00061/Trojan.Win32.FakeAV.btxt-931ef50b1b3e7b7f34a32bf3aa872066410314be 2013-05-18 20:43:50 ....A 315392 Virusshare.00061/Trojan.Win32.FakeAV.btxt-a30fac74dde82660ae63efed2fc46879b8086c79 2013-05-18 05:35:48 ....A 313810 Virusshare.00061/Trojan.Win32.FakeAV.btxt-aec6ec8549b1fb0959792a3d308e70f62fbc9b95 2013-05-18 18:00:18 ....A 338432 Virusshare.00061/Trojan.Win32.FakeAV.bwml-eb3b8114d123c8f1a65c3d01c20eeaea43f01048 2013-05-17 14:17:30 ....A 4302848 Virusshare.00061/Trojan.Win32.FakeAV.cd-cdd8489489441847520c3c9c96dbaa5b538fcfa5 2013-05-18 07:48:08 ....A 365568 Virusshare.00061/Trojan.Win32.FakeAV.circ-a788150e9015a5ee0e20ccc85598f4fc3067f1b3 2013-05-17 22:36:50 ....A 85874 Virusshare.00061/Trojan.Win32.FakeAV.cjac-92eb90a11f5fea2bde75b7fe804d20715ddf173c 2013-05-18 05:46:36 ....A 18944 Virusshare.00061/Trojan.Win32.FakeAV.cjac-b903eaafb4bebe30822b98961372544f25b5c483 2013-05-17 23:47:40 ....A 382976 Virusshare.00061/Trojan.Win32.FakeAV.ckcj-aae6b8b8a7d56bb877c33ab0212537fccb708305 2013-05-17 08:20:36 ....A 388096 Virusshare.00061/Trojan.Win32.FakeAV.ckcm-052190afc8b730d094c435ee5ba851770b2742d0 2013-05-18 14:22:46 ....A 86308 Virusshare.00061/Trojan.Win32.FakeAV.ckcm-83d84a013d2dc4780cfd27861d93957bdd949472 2013-05-18 02:37:46 ....A 389120 Virusshare.00061/Trojan.Win32.FakeAV.ckcm-d6c318baf1e1b54e835da9457435692aabddd220 2013-05-18 01:58:04 ....A 383488 Virusshare.00061/Trojan.Win32.FakeAV.ckcp-0013e854c12ab9c9727a4c03241fffa8ecd5a132 2013-05-17 13:39:40 ....A 428544 Virusshare.00061/Trojan.Win32.FakeAV.ckcq-4050d916f9d3aa7099132ece67601fcf86607f62 2013-05-17 20:45:40 ....A 428544 Virusshare.00061/Trojan.Win32.FakeAV.ckcq-5424ed7732900c73db002208d82c6172a012caf4 2013-05-18 15:32:44 ....A 428544 Virusshare.00061/Trojan.Win32.FakeAV.ckcq-57dce93d7edd28d955f32c1f23657b613f2112f4 2013-05-18 04:27:36 ....A 210502 Virusshare.00061/Trojan.Win32.FakeAV.ckcq-6cb477a5081c65c2c5b962bfdb30bd434362ca0f 2013-05-18 10:02:56 ....A 428544 Virusshare.00061/Trojan.Win32.FakeAV.ckcq-936c0c43a833ca271bf78b264fe687b35f8efc85 2013-05-17 08:23:56 ....A 428544 Virusshare.00061/Trojan.Win32.FakeAV.ckcq-d154f24d810fc918bc769f415881af051799594d 2013-05-18 19:25:32 ....A 1487868 Virusshare.00061/Trojan.Win32.FakeAV.ckqe-40d71354c339f89819efb6861b26c5ceaf2548d7 2013-05-18 18:54:46 ....A 225600 Virusshare.00061/Trojan.Win32.FakeAV.ckss-17c76d8f9301e4ff07e9f334fa58d790bb0afd5b 2013-05-18 02:16:40 ....A 212020 Virusshare.00061/Trojan.Win32.FakeAV.ckxn-f1594c8749e6706a8c112b5f8ea85120cb1ed82d 2013-05-17 08:46:26 ....A 433664 Virusshare.00061/Trojan.Win32.FakeAV.ckxn-f1b4c2e3ab72e4d1fa3353417ff649cd2a0b8bc6 2013-05-18 04:47:14 ....A 432640 Virusshare.00061/Trojan.Win32.FakeAV.ckxo-3a21901163c9e1e455d43e72b5a5d108bbd00cb8 2013-05-19 03:14:58 ....A 432640 Virusshare.00061/Trojan.Win32.FakeAV.ckxo-6afc7f942fc06b6fd4a1b1c4916cd5ed3ef463ff 2013-05-20 00:44:10 ....A 358400 Virusshare.00061/Trojan.Win32.FakeAV.clqf-72622dfd32021cc07b81c9ca0d8380bd92c54c59 2013-05-17 17:30:12 ....A 339968 Virusshare.00061/Trojan.Win32.FakeAV.cmcs-4082641142bdfbaf26ea7431e890867d78c6c621 2013-05-17 17:55:24 ....A 397312 Virusshare.00061/Trojan.Win32.FakeAV.cnwx-911fbbb9a86478f7a1dacfd548808b4ce2252f05 2013-05-20 00:59:12 ....A 18944 Virusshare.00061/Trojan.Win32.FakeAV.cnzo-a9d87dcddc2192d78c53ca72c61f257ab8ff2084 2013-05-17 12:44:56 ....A 652288 Virusshare.00061/Trojan.Win32.FakeAV.cnzo-dca7cd53f979809dc9547c9e64199c5cb747769c 2013-05-18 08:21:00 ....A 327680 Virusshare.00061/Trojan.Win32.FakeAV.comn-f0b9e77ec67bf18e72a8f757de3a1e04a0cdcbea 2013-05-18 05:19:54 ....A 453120 Virusshare.00061/Trojan.Win32.FakeAV.csvl-399c199f2b1a0d8781d28d9adefb384b5a2010a9 2013-05-17 23:01:10 ....A 453120 Virusshare.00061/Trojan.Win32.FakeAV.csvl-6f44781155b626f59d4fd2c54129e1827c04b08f 2013-05-19 20:31:06 ....A 453120 Virusshare.00061/Trojan.Win32.FakeAV.csvl-c7e1b0821d33ee9a8e662902d8916e61a9172884 2013-05-18 01:46:32 ....A 453120 Virusshare.00061/Trojan.Win32.FakeAV.csvl-cd48ebbcfacb92cbafe4dc7642a5c64efcb50484 2013-05-18 02:36:10 ....A 493568 Virusshare.00061/Trojan.Win32.FakeAV.csvq-0796f93f2a55513ca88103d3a54d8e5bdd01187b 2013-05-18 02:44:50 ....A 233938 Virusshare.00061/Trojan.Win32.FakeAV.cthr-b395e86df0f0575e459d2138c95f3a7108ec5c73 2013-05-20 01:51:50 ....A 144013 Virusshare.00061/Trojan.Win32.FakeAV.cwih-8064d41aac6544fe9738311bc65b1fd2e39a7e03 2013-05-18 04:23:04 ....A 144009 Virusshare.00061/Trojan.Win32.FakeAV.cwih-ac615d59e2f91f54eb86414f881b872c351f4b44 2013-05-18 04:30:26 ....A 176640 Virusshare.00061/Trojan.Win32.FakeAV.cwlr-3b4f9d0d35694172350bd8738c98a820db6cf937 2013-05-18 16:27:08 ....A 216064 Virusshare.00061/Trojan.Win32.FakeAV.cwuy-cce5d2a9038c4fce137e2a01f4f4b6f75bc66bf5 2013-05-17 17:23:32 ....A 171008 Virusshare.00061/Trojan.Win32.FakeAV.cwxz-a9daa9b550ec5406504e84e710ed6f708de2da4a 2013-05-18 10:24:32 ....A 229888 Virusshare.00061/Trojan.Win32.FakeAV.cxsa-6e94ff616103ae98a5477db899abad2838bb3b2f 2013-05-17 08:37:28 ....A 188416 Virusshare.00061/Trojan.Win32.FakeAV.czub-dca61ed7dae8cf0f73a01d7f833d924a0fe0e751 2013-05-18 20:48:40 ....A 214839 Virusshare.00061/Trojan.Win32.FakeAV.czvb-a294b65e34732a7c457fda7facc764e1f1cfacdf 2013-05-17 23:36:54 ....A 215039 Virusshare.00061/Trojan.Win32.FakeAV.czvb-d75a49dfac610919e723ff9e6e0e9eef13197445 2013-05-18 17:31:02 ....A 256512 Virusshare.00061/Trojan.Win32.FakeAV.czwr-e7dcbfbf3286100960d61e6aa16c104ea6552972 2013-05-18 01:34:00 ....A 236032 Virusshare.00061/Trojan.Win32.FakeAV.dcqr-5578b2594e75e41c39312b7819a1267acec54a57 2013-05-18 21:47:42 ....A 255488 Virusshare.00061/Trojan.Win32.FakeAV.dcqr-8b4c894b6b9dd3870449f85a41f4f830bed9b08e 2013-05-20 00:28:14 ....A 339968 Virusshare.00061/Trojan.Win32.FakeAV.dcw-263f801cfed1c84839c797581772a7097e86b29b 2013-05-17 04:50:02 ....A 339968 Virusshare.00061/Trojan.Win32.FakeAV.dcw-9e0c275c5ed57aee82bfd8dc5742c3aec65beca0 2013-05-18 07:27:44 ....A 4288003 Virusshare.00061/Trojan.Win32.FakeAV.defc-bf6850969fe4fea9a31a06f841f8fef6c049a039 2013-05-17 14:23:36 ....A 239616 Virusshare.00061/Trojan.Win32.FakeAV.degs-49ac18f2909434d5fd0a7e0717b763a007fdf094 2013-05-17 15:00:38 ....A 272896 Virusshare.00061/Trojan.Win32.FakeAV.deha-b8a5ed641d03799e141bd80f5123075fdcb2d7f7 2013-05-20 02:29:44 ....A 120499 Virusshare.00061/Trojan.Win32.FakeAV.dezn-944a36a2d2cc782d787962c2f0c394ba36f31d84 2013-05-18 07:22:40 ....A 117249 Virusshare.00061/Trojan.Win32.FakeAV.dezn-bf61594bfa71bc760b2d7cb98d4287be2dcb9c4c 2013-05-17 23:45:54 ....A 1326867 Virusshare.00061/Trojan.Win32.FakeAV.dfeg-0aa6d45564ddbb9faf8f6a8a9f937637f7ad4be0 2013-05-18 11:02:06 ....A 215072 Virusshare.00061/Trojan.Win32.FakeAV.dfeo-71f33f2cf4a6e28fae2469ad230b937cae0d905b 2013-05-18 00:26:52 ....A 25172 Virusshare.00061/Trojan.Win32.FakeAV.dggk-c3d8a96eb6b726afec484487b04c375b1a742528 2013-05-18 03:51:32 ....A 100591 Virusshare.00061/Trojan.Win32.FakeAV.dggk-c5b176ec9e809ded61a15b35c2dc31daec2271ca 2013-05-18 11:31:00 ....A 225280 Virusshare.00061/Trojan.Win32.FakeAV.dhbc-ca684affb876899af17016e9328cea4a77de7824 2013-05-18 06:06:26 ....A 197632 Virusshare.00061/Trojan.Win32.FakeAV.dhkc-4db8b4630c335749a627837a924a774ca782da7d 2013-05-20 00:29:24 ....A 651264 Virusshare.00061/Trojan.Win32.FakeAV.dhkc-c52feee98c7b9b7468d4cd443f2606b4ce2dd00d 2013-05-18 14:40:00 ....A 282624 Virusshare.00061/Trojan.Win32.FakeAV.djoe-49a12e73b96c3717168994978794a8debf1d1e46 2013-05-20 02:15:22 ....A 282624 Virusshare.00061/Trojan.Win32.FakeAV.djoe-57240d5b8080e4da6762ee91891ef92ace6464d2 2013-05-19 03:24:32 ....A 282624 Virusshare.00061/Trojan.Win32.FakeAV.djoe-81feeb308186b2b576802d1323457e1ca8064392 2013-05-18 17:27:00 ....A 249856 Virusshare.00061/Trojan.Win32.FakeAV.djud-e2af8ae6017a07a10ddd496d65b3711453dae383 2013-05-17 13:27:02 ....A 253952 Virusshare.00061/Trojan.Win32.FakeAV.dkak-4f039eb3e70c14596be1b0fb1bd6b91410b4dd60 2013-05-18 02:42:56 ....A 80066 Virusshare.00061/Trojan.Win32.FakeAV.dkd-6e00f41ff8ac2aed5376bf70551e12a0f3c570c4 2013-05-17 02:04:24 ....A 66926 Virusshare.00061/Trojan.Win32.FakeAV.dkd-87af0a1dbefe3256d29d6f89cdb3dbe35c1f1a4c 2013-05-17 17:43:02 ....A 2594 Virusshare.00061/Trojan.Win32.FakeAV.dkd-a3d839deb087ba567374067c791947e81fad4889 2013-05-17 17:23:56 ....A 175458 Virusshare.00061/Trojan.Win32.FakeAV.dkd-ec6f217b6430f8342c87500bcc39e976d76d3a11 2013-05-18 02:20:06 ....A 393216 Virusshare.00061/Trojan.Win32.FakeAV.dlcc-278d6781f7658c178b8d1a5ede2c993a1c07d736 2013-05-17 15:55:18 ....A 405504 Virusshare.00061/Trojan.Win32.FakeAV.dlgj-16f972190f86a8c7bd2282f96d1bfdb6b3e091fc 2013-05-18 07:54:14 ....A 405504 Virusshare.00061/Trojan.Win32.FakeAV.dlgj-27b6bccb1b9f57f0f5d57fe628c861c19bc9bfd7 2013-05-18 00:10:50 ....A 417792 Virusshare.00061/Trojan.Win32.FakeAV.dlgj-5ac0b6451370b8e41dcd199a6d3e09ef47743136 2013-05-17 17:59:04 ....A 413696 Virusshare.00061/Trojan.Win32.FakeAV.dlgj-bdfa1433ae3a992b0ce6449630e5cc3677bc4bd9 2013-05-17 07:04:04 ....A 417792 Virusshare.00061/Trojan.Win32.FakeAV.dljj-bf7f86efef31ad07229fdc1ff4869c8c223fdca4 2013-05-17 06:09:10 ....A 401408 Virusshare.00061/Trojan.Win32.FakeAV.dmhd-47826aff560362b8c72df2a611e53c8e0909d9cd 2013-05-17 19:06:10 ....A 163121 Virusshare.00061/Trojan.Win32.FakeAV.doq-8105da0bc1de702fbca9e5e875a62379bd46c9da 2013-05-20 01:30:30 ....A 1015808 Virusshare.00061/Trojan.Win32.FakeAV.doq-82e133d599333f27f723d7ba963eaf7b46b48042 2013-05-18 16:39:54 ....A 90121 Virusshare.00061/Trojan.Win32.FakeAV.doq-cc40edd9e078b273c5d079e8f52fc27d1836eca2 2013-05-18 15:42:14 ....A 6565 Virusshare.00061/Trojan.Win32.FakeAV.dovh-7b4d8a25157025b19beedcb1c73f0066fc61c31a 2013-05-17 11:25:34 ....A 435200 Virusshare.00061/Trojan.Win32.FakeAV.dpgg-3b91039becf14091c7796c354cc0506152ef69db 2013-05-17 12:41:20 ....A 365568 Virusshare.00061/Trojan.Win32.FakeAV.dpgg-cb74cc1e2bcb9ceb1312a081403c42b1beadb69f 2013-05-17 21:33:54 ....A 467968 Virusshare.00061/Trojan.Win32.FakeAV.dqht-e2639111bf5cdb31d9bd88bfdab92686b98dd8ea 2013-05-17 05:18:04 ....A 410624 Virusshare.00061/Trojan.Win32.FakeAV.dqhx-91405653cd61efd80a170ad962f64e646734e87d 2013-05-18 00:40:38 ....A 410722 Virusshare.00061/Trojan.Win32.FakeAV.dqkc-c9d3a14b582b114068371883c81df4bd7c1e5bcc 2013-05-18 01:58:06 ....A 421888 Virusshare.00061/Trojan.Win32.FakeAV.dqtx-3429a8af02e8304805660ff2b1d1dd77969ec5f0 2013-05-17 21:42:02 ....A 412160 Virusshare.00061/Trojan.Win32.FakeAV.dqwl-59ca5b8ab7940d173e571699453bebe331f0b428 2013-05-18 06:36:06 ....A 3731456 Virusshare.00061/Trojan.Win32.FakeAV.dsfj-05de33fa8b5c1c4d27ed0639f8e6ca209841245b 2013-05-17 21:49:30 ....A 544768 Virusshare.00061/Trojan.Win32.FakeAV.dsjv-8238c7ff482b065a7ca04849337fe90a42454348 2013-05-17 13:28:56 ....A 421888 Virusshare.00061/Trojan.Win32.FakeAV.dyqh-738ee3ed0907ac0bb00c4251ec0520d7d3aa0d76 2013-05-17 12:49:32 ....A 188416 Virusshare.00061/Trojan.Win32.FakeAV.dzpz-433c0eb32271b11bd0412dc554da5c7177ee738d 2013-05-18 15:41:00 ....A 180776 Virusshare.00061/Trojan.Win32.FakeAV.ecko-8e8845318916ef45093aec1482ab2ae4f2fbb75e 2013-05-20 02:19:20 ....A 338432 Virusshare.00061/Trojan.Win32.FakeAV.eexh-670e236c8d9b4aefea11528386a7135218208d9f 2013-05-17 21:32:58 ....A 943104 Virusshare.00061/Trojan.Win32.FakeAV.ehkd-d489292b9beba1779bbf3784ac300d6e8da379c1 2013-05-18 16:00:40 ....A 40536 Virusshare.00061/Trojan.Win32.FakeAV.ehwe-1c4dc1454ae1b68260f1fdd2430a19e7480adc2f 2013-05-18 06:24:44 ....A 855552 Virusshare.00061/Trojan.Win32.FakeAV.ehwe-2ce19c9a988af5f4b693d7d10ee55a8bdb9fafb9 2013-05-20 01:01:54 ....A 857088 Virusshare.00061/Trojan.Win32.FakeAV.ehwe-53794886f79402fe93e1d0439180b2f640362896 2013-05-18 09:11:36 ....A 79243 Virusshare.00061/Trojan.Win32.FakeAV.ehwe-5dc784e3ab003705fa2746117f9bfa8d88121fc3 2013-05-18 09:25:38 ....A 131072 Virusshare.00061/Trojan.Win32.FakeAV.ehwe-6a56c8e28b0e6d4c19269ebc7bf56110f8d72804 2013-05-18 01:08:56 ....A 975360 Virusshare.00061/Trojan.Win32.FakeAV.ehwe-93a714a6572a6b0d5543aec5015564d813e46ca8 2013-05-18 19:41:06 ....A 80654 Virusshare.00061/Trojan.Win32.FakeAV.ehwe-9d5f1d20eafbebd28cfd2ec7993bf4f0690e8a47 2013-05-18 02:11:48 ....A 879104 Virusshare.00061/Trojan.Win32.FakeAV.ehwe-a41c0ef41acac52fbf88c0a3765f9485a06c7710 2013-05-17 23:54:44 ....A 80179 Virusshare.00061/Trojan.Win32.FakeAV.ehwe-c0ff2cb676c7e08f37810fd8710c5c57d4fff4e8 2013-05-18 05:20:14 ....A 935936 Virusshare.00061/Trojan.Win32.FakeAV.ehwe-c1a24f8eec58c443d5ea98868563002b13c49b5f 2013-05-19 03:32:34 ....A 939008 Virusshare.00061/Trojan.Win32.FakeAV.ehwe-c85674f2d66e49a9e337d0122a9780617180d2fb 2013-05-17 18:40:30 ....A 856064 Virusshare.00061/Trojan.Win32.FakeAV.ehwe-c956389adadd185c602e914a1e1098afc27097b2 2013-05-18 10:23:32 ....A 83479 Virusshare.00061/Trojan.Win32.FakeAV.ehwe-cb216195c1bf52c4dddcce26cdee137648a7c2ca 2013-05-18 00:46:56 ....A 923648 Virusshare.00061/Trojan.Win32.FakeAV.ehwe-d8b3e84a7ac41ff8d1060aaa6bd321517cf453f7 2013-05-18 09:19:46 ....A 919040 Virusshare.00061/Trojan.Win32.FakeAV.ehwe-e104c6b33d5519b2f101bf4946b336a19282ebb4 2013-05-17 18:50:40 ....A 865280 Virusshare.00061/Trojan.Win32.FakeAV.ehwe-ef2dc2621c83c53fc31968efd241eb0c767f4ad6 2013-05-17 10:36:32 ....A 867328 Virusshare.00061/Trojan.Win32.FakeAV.ehwe-f2f5877b5c4c92da014c69930ef05589f952e31b 2013-05-17 03:48:34 ....A 953856 Virusshare.00061/Trojan.Win32.FakeAV.ekks-1d2adb6a6639cedb1cffdfea2b0fa4c049a3ef89 2013-05-17 05:31:16 ....A 881664 Virusshare.00061/Trojan.Win32.FakeAV.ekzd-b2b09dc2462019af8462c70bbbd345d37cdb9e90 2013-05-17 07:48:38 ....A 154078 Virusshare.00061/Trojan.Win32.FakeAV.ekzg-500322a587eaa604565af2f0b0b90a263779cd63 2013-05-17 08:15:38 ....A 376832 Virusshare.00061/Trojan.Win32.FakeAV.elma-f2d594c88a14eb582ae0330ec902b32d00868235 2013-05-17 17:55:00 ....A 376832 Virusshare.00061/Trojan.Win32.FakeAV.elma-ff45d0fb1ae40ed241961c5eb9a55331336473ad 2013-05-17 00:53:44 ....A 385024 Virusshare.00061/Trojan.Win32.FakeAV.elmj-161010d76efc44e5a08032a98adeabb18341d8bb 2013-05-17 23:18:36 ....A 385024 Virusshare.00061/Trojan.Win32.FakeAV.elmj-16c01bb9f4e71f2e865d3326147d4db67462e292 2013-05-18 13:15:54 ....A 385024 Virusshare.00061/Trojan.Win32.FakeAV.elmj-225caa99906fb4888bdeff2302821a546b3ac2d7 2013-05-20 01:33:02 ....A 385024 Virusshare.00061/Trojan.Win32.FakeAV.elmj-41c1b3fd5e03f8445b6358807615c37f1fcc9c79 2013-05-16 23:13:56 ....A 364544 Virusshare.00061/Trojan.Win32.FakeAV.elmj-44ea8b82020f2382ceeef4c41c3e7ebeba68c96a 2013-05-17 10:56:04 ....A 91949 Virusshare.00061/Trojan.Win32.FakeAV.elmj-56c0bc95808688272c68426c1e66e36577ca7144 2013-05-17 11:30:38 ....A 385024 Virusshare.00061/Trojan.Win32.FakeAV.elmj-792cb7742becdb8374829d156c9a0b0468a0307f 2013-05-20 01:31:58 ....A 385024 Virusshare.00061/Trojan.Win32.FakeAV.elmj-b7f59a3505b92ff96943a7da1b80e3f01a84fada 2013-05-17 15:47:36 ....A 385024 Virusshare.00061/Trojan.Win32.FakeAV.elmj-c625736ff7c31e22843e8f521e9928eef4334382 2013-05-17 20:23:32 ....A 380928 Virusshare.00061/Trojan.Win32.FakeAV.elmj-fd21767658579e43e8a7c2bd94bb5d35cbc40844 2013-05-20 02:03:54 ....A 181272 Virusshare.00061/Trojan.Win32.FakeAV.elml-b41ef25866ff14c4490b7fe39b66882badbbb026 2013-05-17 10:45:06 ....A 376477 Virusshare.00061/Trojan.Win32.FakeAV.emgg-8cd5c6a587abce90e95865eed89f1518b4be580f 2013-05-18 18:23:48 ....A 374124 Virusshare.00061/Trojan.Win32.FakeAV.emgh-8015acf70bffd972bc0572594d025cab4d356d79 2013-05-18 15:02:24 ....A 385024 Virusshare.00061/Trojan.Win32.FakeAV.emgp-2ef5cb09f5adab1b5d82f021ba934a67be527e03 2013-05-17 09:40:52 ....A 188904 Virusshare.00061/Trojan.Win32.FakeAV.emgp-2f56e97636ba0b45a45a85329c42f9ced6a1ae7b 2013-05-17 22:05:18 ....A 385024 Virusshare.00061/Trojan.Win32.FakeAV.emgp-44bb21a20ca1ec08856b3afb467844fed84c38bc 2013-05-17 20:14:52 ....A 280836 Virusshare.00061/Trojan.Win32.FakeAV.emgp-ba73bdef108101d889293e5020788569351d86a5 2013-05-17 17:27:04 ....A 385024 Virusshare.00061/Trojan.Win32.FakeAV.emgp-bb1ae780c3ceacb7de74b077fcf092e3650d35a4 2013-05-18 02:47:14 ....A 385024 Virusshare.00061/Trojan.Win32.FakeAV.emgp-cfb25803808e96f31c76c9af0b701cc886daa849 2013-05-17 20:15:28 ....A 171068 Virusshare.00061/Trojan.Win32.FakeAV.emgp-eae669e50d036307031c67d526f61bf797527901 2013-05-17 21:23:12 ....A 81893 Virusshare.00061/Trojan.Win32.FakeAV.emgq-0d40a31b05981b33b961ae981135ca6d0c85de13 2013-05-17 14:40:36 ....A 88400 Virusshare.00061/Trojan.Win32.FakeAV.emgq-224fd367253fd5bcb2c1808cf32cd0dff44734d1 2013-05-17 06:01:42 ....A 125799 Virusshare.00061/Trojan.Win32.FakeAV.emgq-3743911570479844d02aa1b907be78228c62c9b1 2013-05-18 09:28:18 ....A 98359 Virusshare.00061/Trojan.Win32.FakeAV.emgq-3d3d9a2fcf3e13ca865f1b4b34d1c1341cda7748 2013-05-19 21:47:02 ....A 421888 Virusshare.00061/Trojan.Win32.FakeAV.emgq-7ac836352ab461c04cb7e2d9ac9264a665fd671a 2013-05-18 04:09:20 ....A 81576 Virusshare.00061/Trojan.Win32.FakeAV.emgq-8390e78903243b709a1f25ae3c35124628ae44f2 2013-05-17 08:42:24 ....A 230073 Virusshare.00061/Trojan.Win32.FakeAV.emgq-a7bd8b38b674b9ed47b3e370e9e4529254b40c51 2013-05-17 06:32:18 ....A 44853 Virusshare.00061/Trojan.Win32.FakeAV.emgq-af730f1df6d00ec8854953e606d47312b4574bd4 2013-05-17 12:10:24 ....A 117569 Virusshare.00061/Trojan.Win32.FakeAV.emgq-e9d4ea64994d90a291932df72be27112cabc522d 2013-05-18 12:43:36 ....A 57856 Virusshare.00061/Trojan.Win32.FakeAV.eosc-83cc39e388e7ddf4648fcd94ad34d813e29a28f3 2013-05-17 20:54:34 ....A 468694 Virusshare.00061/Trojan.Win32.FakeAV.hlm-8caa24bde370ce3b225c3634be5740846693c0e2 2013-05-17 12:29:44 ....A 53011 Virusshare.00061/Trojan.Win32.FakeAV.iedq-b9bd9ea6c3529ed845ddec964e0a2d6bc34e2156 2013-05-18 09:21:50 ....A 1422067 Virusshare.00061/Trojan.Win32.FakeAV.iekx-17f84c901f5630e446fdb5fe06364c024e086500 2013-05-19 04:07:46 ....A 940544 Virusshare.00061/Trojan.Win32.FakeAV.ieyd-dd61a3e2df1ccbab22f46e324a66fc8174ffb3d7 2013-05-18 21:20:18 ....A 360448 Virusshare.00061/Trojan.Win32.FakeAV.ifst-d374acb543d76579bf09ecb1d05949dca533b8c0 2013-05-17 18:01:06 ....A 360448 Virusshare.00061/Trojan.Win32.FakeAV.iftz-bbcf96daa1df8db50ec0c9f8aeece5fcd452e651 2013-05-18 05:23:56 ....A 360448 Virusshare.00061/Trojan.Win32.FakeAV.iftz-d403f4bc3c6d07d7a0556a7ec9c915579c57d71d 2013-05-18 11:27:12 ....A 339968 Virusshare.00061/Trojan.Win32.FakeAV.ifuc-a663983c5af8f4c2421f9e44d72020ec1b3ebca4 2013-05-18 09:04:46 ....A 339968 Virusshare.00061/Trojan.Win32.FakeAV.ifuc-a822a0aa9fcb7c5bca0af90949c51349e0265514 2013-05-17 13:58:24 ....A 524288 Virusshare.00061/Trojan.Win32.FakeAV.ifyd-9ae5a970a7c1bea32ed1eee8fb4a295d62b7871c 2013-05-17 11:30:50 ....A 2417664 Virusshare.00061/Trojan.Win32.FakeAV.iije-249d7c18bff1e339808d12896309b68bf90f65ce 2013-05-17 17:52:30 ....A 2417664 Virusshare.00061/Trojan.Win32.FakeAV.iije-4cb203dc20901aa974b5f14cd6118e647059c6e5 2013-05-18 06:27:02 ....A 1729728 Virusshare.00061/Trojan.Win32.FakeAV.jajr-67348b1807d004804c911ccf39940d5796f0bf31 2013-05-18 08:07:08 ....A 87552 Virusshare.00061/Trojan.Win32.FakeAV.jm-d69c6a8c45548746fac806c58f617103b6f497bb 2013-05-17 12:20:34 ....A 44544 Virusshare.00061/Trojan.Win32.FakeAV.ls-b98e3ebb4d42b3fd09e9bf545559b68380b37234 2013-05-17 02:43:34 ....A 664576 Virusshare.00061/Trojan.Win32.FakeAV.mfk-f51e499f152fca1371d4120af885a1d9851fea29 2013-05-18 08:54:20 ....A 1137152 Virusshare.00061/Trojan.Win32.FakeAV.nth-13983a49185de508b4066191e2fa4c7d6ff7d67e 2013-05-19 17:41:50 ....A 1137152 Virusshare.00061/Trojan.Win32.FakeAV.nth-a354e14b065312762fb6c1147afc942682da5c4a 2013-05-18 13:25:02 ....A 172032 Virusshare.00061/Trojan.Win32.FakeAV.nvv-047fd14c5a097c87bac7133837533d4951cb843f 2013-05-18 01:12:28 ....A 373248 Virusshare.00061/Trojan.Win32.FakeAV.nyej-52a803348f4bf5d0a0f8a81ce2ca341ff0818835 2013-05-17 14:01:34 ....A 639504 Virusshare.00061/Trojan.Win32.FakeAV.ph-b469e87543e62fabdbf24ede7f285d70950ac002 2013-05-17 06:07:02 ....A 175616 Virusshare.00061/Trojan.Win32.FakeAV.prt-e22069523a0fecaddc2293641861c575011bbf87 2013-05-18 18:06:34 ....A 637193 Virusshare.00061/Trojan.Win32.FakeAV.qln-7546521a0c27a4a5fb4fb906ad964eaf006d240c 2013-05-17 14:12:26 ....A 435200 Virusshare.00061/Trojan.Win32.FakeAV.qulr-0b8b54973ec3cdc08187886a2db01604f306b5e0 2013-05-17 22:35:30 ....A 438272 Virusshare.00061/Trojan.Win32.FakeAV.quyc-ca6be4ee056f6388ec9703a0171c441674d8f988 2013-05-17 09:50:06 ....A 245348 Virusshare.00061/Trojan.Win32.FakeAV.rjf-6d11b20b149628df5dcd6c11a7ac57197ae63d01 2013-05-17 13:25:44 ....A 601088 Virusshare.00061/Trojan.Win32.FakeAV.sdth-1fe295b3cbacff6d65c266e481f25b730ede071d 2013-05-17 13:54:58 ....A 348160 Virusshare.00061/Trojan.Win32.FakeAV.tjqt-aa76d35a72bdf312926afd45ad6c2455c183086c 2013-05-17 03:30:02 ....A 603136 Virusshare.00061/Trojan.Win32.FakeAV.vdo-240a8536ab1086d94ee7faa67489a3cec58c4c88 2013-05-18 12:35:12 ....A 845824 Virusshare.00061/Trojan.Win32.FakeAV.vnc-44878d92fcfa7034a3858f53acab7e18ce6a699c 2013-05-18 02:05:10 ....A 538112 Virusshare.00061/Trojan.Win32.FakeAV.wby-70c79cd48980808e65772e75e2b2db576ec6cd07 2013-05-18 00:03:54 ....A 897536 Virusshare.00061/Trojan.Win32.FakeAV.wki-80bd85269124d2a13be3c6d5881b35a15026b359 2013-05-20 00:46:14 ....A 905728 Virusshare.00061/Trojan.Win32.FakeAV.wkj-e8f73ec26157362f86db5814a1fa397c82e62c11 2013-05-20 00:50:34 ....A 742400 Virusshare.00061/Trojan.Win32.FakeAV.wut-25cbf4799721a740324e0ac429f84ff60fefe362 2013-05-18 10:46:48 ....A 263168 Virusshare.00061/Trojan.Win32.FakeAV.wyi-03611c91e811036782b0ac51f2c820f198eebf60 2013-05-17 02:03:58 ....A 249344 Virusshare.00061/Trojan.Win32.FakeAV.wyi-6565e4db42ede65eff031a08467f9226064cf715 2013-05-17 13:01:54 ....A 263680 Virusshare.00061/Trojan.Win32.FakeAV.wyi-874c0729f492b86f56cbe086fa2c0ddbbbf23274 2013-05-17 18:14:52 ....A 247296 Virusshare.00061/Trojan.Win32.FakeAV.wyi-8de2d8c728fbb32e3144f27b8f7a42a53c1ed357 2013-05-17 14:44:52 ....A 248832 Virusshare.00061/Trojan.Win32.FakeAV.wyi-a7370e05f98a5a107f617ece7c49b022bc152962 2013-05-17 01:08:12 ....A 263680 Virusshare.00061/Trojan.Win32.FakeAV.wyi-b155dfae48693553a1ca60872a6a1cf9919d8014 2013-05-17 14:26:08 ....A 246784 Virusshare.00061/Trojan.Win32.FakeAV.wyi-c0c82df89ea98ffd2ddac68aac955facc1c0be32 2013-05-18 10:40:18 ....A 246272 Virusshare.00061/Trojan.Win32.FakeAV.wyi-f602fde0512582d15575de09a4c3b26c6a683710 2013-05-19 20:12:10 ....A 396288 Virusshare.00061/Trojan.Win32.FakeAV.xav-9e31c192a3a4be80efec5fcbf118af494287881c 2013-05-17 18:23:10 ....A 598528 Virusshare.00061/Trojan.Win32.FakeAV.xcv-085a03039bb36d258b5eb86ecd38bfda7db0b89b 2013-05-19 16:12:44 ....A 317440 Virusshare.00061/Trojan.Win32.FakeAV.xnf-c198d18444970561a329ea075fb54575259e5382 2013-05-18 16:29:00 ....A 319488 Virusshare.00061/Trojan.Win32.FakeAV.xoz-2f8d25bea40fac7cfa3946de9a790a0fd8928d33 2013-05-17 05:10:46 ....A 349798 Virusshare.00061/Trojan.Win32.FakeAV.xru-1ba0a5d347c415dff2cb66aaf1f66ad5c4e17603 2013-05-20 01:21:44 ....A 349696 Virusshare.00061/Trojan.Win32.FakeAV.xru-224bb515ed95b4cdcb19b88b6bf8759683934ef8 2013-05-18 08:49:04 ....A 224256 Virusshare.00061/Trojan.Win32.FakeAV.xru-945f828bc9b6067fc00d3ba077f6c283fc31bb77 2013-05-18 12:44:08 ....A 323584 Virusshare.00061/Trojan.Win32.FakeAV.xru-e9079753a57a9eba15f916f69eb040a0bc79d650 2013-05-17 19:50:04 ....A 351744 Virusshare.00061/Trojan.Win32.FakeAV.xru-fdf2b3dc6179c1ee7ce144823f63ec01c154b7da 2013-05-17 15:18:40 ....A 323072 Virusshare.00061/Trojan.Win32.FakeAV.zjj-43aa190c6fcf15925b47f0b86545c2d7973e33f2 2013-05-17 20:28:48 ....A 252416 Virusshare.00061/Trojan.Win32.FakeAV.zjj-5cb2cd6a53cbaf3be2212b33fae34cc232124211 2013-05-18 07:27:10 ....A 206961 Virusshare.00061/Trojan.Win32.FakeAV.zjj-db9412dc2c40a2b0b3cb8af8269e104540b96a77 2013-05-16 23:02:22 ....A 252416 Virusshare.00061/Trojan.Win32.FakeAV.zjj-e80486d0070857ea612d7efb499dd1f845462ec7 2013-05-18 12:00:58 ....A 10201 Virusshare.00061/Trojan.Win32.FakeAV.zjl-2693f0df32129d344bf406af3918b11d4c4f3306 2013-05-17 11:39:10 ....A 290304 Virusshare.00061/Trojan.Win32.FakeAV.zjl-4ec78afe280ead65ba31e3217e086a331f77f2cc 2013-05-17 08:45:58 ....A 6941 Virusshare.00061/Trojan.Win32.FakeAV.zjl-53ae55091f613bcf18a5f0eb352069bcfb0bb55d 2013-05-17 07:15:32 ....A 196608 Virusshare.00061/Trojan.Win32.FakeAV.zjl-7f6fd000975284762362e48a82e79411049c5d7c 2013-05-17 18:29:44 ....A 137728 Virusshare.00061/Trojan.Win32.FakeAV.zsb-16379fb87fb3f98fcba8dca1e107e09ee9258cce 2013-05-17 23:54:18 ....A 330752 Virusshare.00061/Trojan.Win32.FakeAV.zse-075304b73f718f60531eac71dddd3fd9c7418ddf 2013-05-17 22:32:44 ....A 1125268 Virusshare.00061/Trojan.Win32.FakeAV.ztl-12fce400e393cf153d6b530d8377fe3a5592f543 2013-05-17 01:15:22 ....A 1166040 Virusshare.00061/Trojan.Win32.FakeAV.zya-35dec93aa33f8d8505425ffeeb6462f5ecad1fe0 2013-05-17 20:21:50 ....A 324096 Virusshare.00061/Trojan.Win32.FakeAV.zys-c0b7384a12684a70177c579e99841b80433b4f74 2013-05-18 12:42:52 ....A 321024 Virusshare.00061/Trojan.Win32.FakeAV.zys-c50cd820d57546f57c03fbe10f81f167fd53b9be 2013-05-17 06:14:36 ....A 324608 Virusshare.00061/Trojan.Win32.FakeAV.zys-fa0135e80fb253fceaa33df6e5939215fca82e9b 2013-05-20 02:00:52 ....A 1041920 Virusshare.00061/Trojan.Win32.FakeAv.bvja-68c84e65ed06a940c20780ff0f487f693c19573c 2013-05-18 08:05:22 ....A 298496 Virusshare.00061/Trojan.Win32.FakeAv.cpgt-778f4628db6ee9f2dbe1fb5b9edf929fabf401ae 2013-05-20 02:14:56 ....A 399360 Virusshare.00061/Trojan.Win32.FakeAv.eazp-0b42406fb743a66fd7bd375601177155a1c0a9e2 2013-05-17 15:27:06 ....A 513236 Virusshare.00061/Trojan.Win32.FakeAv.psz-c9df7e47aeec84ee005d18fa469bcd38975c2c18 2013-05-18 16:15:48 ....A 598528 Virusshare.00061/Trojan.Win32.FakeAv.rvam-29a1125ec8638b176d38b01e9fb85f85c51b0981 2013-05-17 11:16:52 ....A 1024000 Virusshare.00061/Trojan.Win32.FakeAv.sdmr-006e37cf60edd2c6df470c3e477f47f13a90ccd5 2013-05-17 22:14:18 ....A 612854 Virusshare.00061/Trojan.Win32.FakeDefrag.fb-8c3d6af75a3e71357d54452f2339069ac3e7747d 2013-05-18 13:19:30 ....A 491520 Virusshare.00061/Trojan.Win32.FakeDefrag.fb-c766fa2225a243df77c0be4c18a70ad9deaa4f2f 2013-05-18 21:04:48 ....A 77824 Virusshare.00061/Trojan.Win32.FakeGina.g-3c34b1dc00147e3c84192cee86f5eb4b41a175b6 2013-05-20 01:32:06 ....A 72704 Virusshare.00061/Trojan.Win32.FakeMS.awt-ab4f695b3ef28b952eb1a3f8371a0ce90976766a 2013-05-17 15:43:12 ....A 72704 Virusshare.00061/Trojan.Win32.FakeMS.awt-ffc24f0708b9b6889ee9f6af9df1415c9ad98536 2013-05-16 23:27:04 ....A 39936 Virusshare.00061/Trojan.Win32.FakeMS.bys-7a47dfd6755c29fb93572852c630c6d06ff275e5 2013-05-18 02:31:16 ....A 37840 Virusshare.00061/Trojan.Win32.FakeMS.byu-28d3540de51ac0937fa89377db5d8b1d27c2de47 2013-05-17 01:18:46 ....A 346624 Virusshare.00061/Trojan.Win32.FakeMS.byu-51c22d48a7cd585e1e45b03d12019edd870d0059 2013-05-17 08:04:36 ....A 72057 Virusshare.00061/Trojan.Win32.FakeMS.byu-e9af71aa1ecf86565003eb8fd4e5f103321120f8 2013-05-18 02:59:08 ....A 75480 Virusshare.00061/Trojan.Win32.FakeMS.cua-b3f6fdf06b2b7e46c0b4c2ba73cd0d577a2648a3 2013-05-17 13:09:08 ....A 83984 Virusshare.00061/Trojan.Win32.FakeMS.dn-d3c26b27db4c281ee60c8e3332c2b039a5afff3a 2013-05-17 12:36:00 ....A 38104 Virusshare.00061/Trojan.Win32.FakeMS.fmn-6a1f73c9c318b5687152b12624b6533784395ebe 2013-05-18 17:28:28 ....A 139264 Virusshare.00061/Trojan.Win32.FakeMS.pfs-0c9217224115a79ec86102cfac6b9383deb3fd2f 2013-05-18 21:06:00 ....A 81112 Virusshare.00061/Trojan.Win32.FakeMS.plo-4315218d44df6e8e92c40c936ef68fcdbcab44d2 2013-05-17 05:25:54 ....A 31760 Virusshare.00061/Trojan.Win32.FakeMS.wm-6fe5e183420e379788b8e073fbd147c76ed9fe37 2013-05-17 02:07:34 ....A 279173 Virusshare.00061/Trojan.Win32.FakeTest.c-e6a9883b65c15d5efa41a3437093c856ff5c0d10 2013-05-18 18:16:46 ....A 285696 Virusshare.00061/Trojan.Win32.FakeWarn.d-78b199cdb99a2f1c8958cf2f25a20caccba78f1a 2013-05-17 17:54:02 ....A 187904 Virusshare.00061/Trojan.Win32.FakeWarn.i-42ecb24a3cb075292ad14f55a0aacda8ac8c3119 2013-05-18 19:18:12 ....A 187904 Virusshare.00061/Trojan.Win32.FakeWarn.i-4d24541f24b04dd5c0bd48750b836b6003e6b78f 2013-05-20 01:13:24 ....A 187904 Virusshare.00061/Trojan.Win32.FakeWarn.i-a0a0372bcfb29e8d4c47a61de43a93fe74128a77 2013-05-18 11:35:20 ....A 187904 Virusshare.00061/Trojan.Win32.FakeWarn.i-dab6d0bf67669673e4500df94a7ca8f43c15a997 2013-05-17 08:34:32 ....A 187904 Virusshare.00061/Trojan.Win32.FakeWarn.phk-22056a9359bdaa0d3d628e8ddc827e2c05c2fb15 2013-05-17 06:12:20 ....A 150198 Virusshare.00061/Trojan.Win32.Favadd.asf-79986293380975a4e23f680b166829cfbdb8e32a 2013-05-17 22:43:30 ....A 35897 Virusshare.00061/Trojan.Win32.Feedel.gen-696bbbc72dd44c81507b1e7e5af61372e2e12e92 2013-05-17 18:43:50 ....A 41303 Virusshare.00061/Trojan.Win32.Feedel.gen-bb144114618ea97a6cece59355024e3a4c5eeb36 2013-05-17 14:00:28 ....A 150016 Virusshare.00061/Trojan.Win32.Fides.p-5e0e982181bc709c75b8e8032d549b694b7cde1f 2013-05-17 08:50:02 ....A 329216 Virusshare.00061/Trojan.Win32.Filecoder.a-bc57682eb239c40c2d4d6b39bf3843c013c344d1 2013-05-17 00:21:34 ....A 36864 Virusshare.00061/Trojan.Win32.Firulozer.ay-c12fdff9cd769492abf33b806b8bd2de40c7fd68 2013-05-18 20:22:28 ....A 274432 Virusshare.00061/Trojan.Win32.Fkag.fw-14d02b3cc6aef4539caef14c67e91a85ae2295c5 2013-05-17 13:03:08 ....A 11264 Virusshare.00061/Trojan.Win32.FlyStudio.aet-74f675d62ac3da7d36afece261297aa1f1b21117 2013-05-20 00:53:10 ....A 702488 Virusshare.00061/Trojan.Win32.FlyStudio.aqt-7290a5a0f0eaaa0c4d3e1d7d357653b8f2434e1b 2013-05-17 08:40:44 ....A 44032 Virusshare.00061/Trojan.Win32.FlyStudio.arw-09acc6dc72a0833454f3285b070f4704ccf07694 2013-05-18 12:14:18 ....A 11776 Virusshare.00061/Trojan.Win32.FlyStudio.asl-cefd6a30840bb96d16778b380fa102c5706713df 2013-05-17 23:18:10 ....A 11776 Virusshare.00061/Trojan.Win32.FlyStudio.asl-f2e22ccd55dce08a2913adde71a0cac1277c0621 2013-05-18 14:37:42 ....A 86016 Virusshare.00061/Trojan.Win32.FlyStudio.bo-5e5c518db1d17e0e7dcd7601f05c4140c4d32499 2013-05-17 11:17:22 ....A 1454410 Virusshare.00061/Trojan.Win32.FlyStudio.kt-7967bc055bcdbce8abd41f208e6d5df0ecb7752f 2013-05-17 05:40:36 ....A 849408 Virusshare.00061/Trojan.Win32.FlyStudio.lc-9e7ff10d33a1e19f922cbc9b39adcd2ba842183f 2013-05-17 16:53:42 ....A 602112 Virusshare.00061/Trojan.Win32.FlyStudio.mi-00c36dfa38320bea6ed97249a732d7166493cf14 2013-05-17 13:21:08 ....A 626688 Virusshare.00061/Trojan.Win32.FlyStudio.mi-05d2d180531234a69807d77363d9d9e081be1c9a 2013-05-17 17:06:40 ....A 641941 Virusshare.00061/Trojan.Win32.FlyStudio.mi-6abd05209931c032c45e7bc1769390826c9a0e62 2013-05-18 02:35:40 ....A 38400 Virusshare.00061/Trojan.Win32.FlyStudio.mt-342e9fa5e1827016feacf5de7939fef013168fd9 2013-05-19 23:25:40 ....A 1235127 Virusshare.00061/Trojan.Win32.FlyStudio.pv-37abcd7f34e1595b9262b9cc441cae6c48e1c5dc 2013-05-18 05:40:36 ....A 147456 Virusshare.00061/Trojan.Win32.FlyStudio.qr-b3a5530c4460b9b7856d824948394ccd9a9cccfb 2013-05-18 01:37:24 ....A 14336 Virusshare.00061/Trojan.Win32.FlyStudio.uj-694f60ccc67ccb22ec20e4ae6c12df95ebc6ca54 2013-05-17 08:07:14 ....A 14336 Virusshare.00061/Trojan.Win32.FlyStudio.uj-83e14d5e30bc91ff48934faa0f8345cb2743574d 2013-05-18 12:34:30 ....A 12288 Virusshare.00061/Trojan.Win32.FlyStudio.uj-b331ea01edaea9a68ce7a1e7ddb6fd49f24d3b96 2013-05-17 14:04:24 ....A 45056 Virusshare.00061/Trojan.Win32.FormatAll.b-aad43348c58858814582e2776f09b6c5c606f9e5 2013-05-17 15:15:32 ....A 342528 Virusshare.00061/Trojan.Win32.Fosniw.bzp-71c96b83b337aaabd01a08b275f30d65b15e5aee 2013-05-17 13:18:26 ....A 68608 Virusshare.00061/Trojan.Win32.Fosniw.clp-91b043d5282462f3cf281d5ce9882a315936bb4e 2013-05-17 10:27:58 ....A 45056 Virusshare.00061/Trojan.Win32.Fosniw.dfe-f0ec7f19a4f2dd79e40e7acb1d2b48fa4056deb8 2013-05-16 23:24:42 ....A 343040 Virusshare.00061/Trojan.Win32.Fosniw.eda-3b1fe7d3b86442916edaf557710426efb41bb38e 2013-05-17 12:31:36 ....A 343040 Virusshare.00061/Trojan.Win32.Fosniw.eda-762353bbc28bf5bb947322f38fef0e7b24fb843e 2013-05-17 09:53:02 ....A 343040 Virusshare.00061/Trojan.Win32.Fosniw.eda-79437586debe3c2695051cec425b66cd14df862e 2013-05-17 08:58:12 ....A 343040 Virusshare.00061/Trojan.Win32.Fosniw.eda-a94528a13cb608f331ce17d737d6aacea5586320 2013-05-18 21:11:10 ....A 342528 Virusshare.00061/Trojan.Win32.Fosniw.emn-bae530d08a3a4f14df9bcde42370477121c32199 2013-05-17 14:41:06 ....A 278528 Virusshare.00061/Trojan.Win32.Fosniw.eqn-8867b39714589061a816ca31308ede1c74072787 2013-05-17 10:25:10 ....A 2080256 Virusshare.00061/Trojan.Win32.FraudPack.abmt-953d6535220eedca8214cdc73d01dddf24b95acb 2013-05-17 17:48:30 ....A 157696 Virusshare.00061/Trojan.Win32.FraudPack.acoy-1aa99c47671220b40fca7cf1a053a18a74120a4c 2013-05-20 01:14:08 ....A 136192 Virusshare.00061/Trojan.Win32.FraudPack.adse-d8e20067e62721cecc5847b59e3907c181ef4953 2013-05-20 00:57:32 ....A 1190982 Virusshare.00061/Trojan.Win32.FraudPack.aeft-2a2a475e660c7b5a6798ec0bbbda03be7a0e2217 2013-05-17 16:29:28 ....A 1594850 Virusshare.00061/Trojan.Win32.FraudPack.afbr-b9befa0e04d96a7217a8dffde9e8edbffc7e0752 2013-05-18 02:19:36 ....A 1193025 Virusshare.00061/Trojan.Win32.FraudPack.afzi-9df16b37dbb5d7e24ac0ee52b2eb2f52606eae72 2013-05-20 00:38:50 ....A 1193020 Virusshare.00061/Trojan.Win32.FraudPack.afzi-eaa00bbcff7ac20b469af96a82727ec353195888 2013-05-17 01:50:02 ....A 9508 Virusshare.00061/Trojan.Win32.FraudPack.aie-80733de884070a35099709eec039b3b45ff78360 2013-05-17 13:14:32 ....A 250884 Virusshare.00061/Trojan.Win32.FraudPack.aie-f02404159d43fc547a151ac414119e00530c0353 2013-05-17 03:48:24 ....A 1192515 Virusshare.00061/Trojan.Win32.FraudPack.aisj-2586307ec2fe2f93c4c925e559d52fa3ca5598b6 2013-05-17 11:36:16 ....A 1191490 Virusshare.00061/Trojan.Win32.FraudPack.aisj-49aa2ecaaffbcfda5e1420214c7e3fa5fc80772f 2013-05-19 10:33:16 ....A 1191484 Virusshare.00061/Trojan.Win32.FraudPack.aisj-8a64b600072516d9bc6c9ea6ba946fb0a68212cd 2013-05-17 07:53:38 ....A 1167360 Virusshare.00061/Trojan.Win32.FraudPack.aisj-a52814e57c19270037316dbc5a361e2d7d50048b 2013-05-20 02:32:58 ....A 1192511 Virusshare.00061/Trojan.Win32.FraudPack.aisj-ac6d5dd3819dc2b58545c143006661fc48a51568 2013-05-17 05:39:38 ....A 1192511 Virusshare.00061/Trojan.Win32.FraudPack.aisj-e672d7add16ba37189a1c4eb7fa23d267508d08f 2013-05-17 22:58:52 ....A 1167872 Virusshare.00061/Trojan.Win32.FraudPack.ajna-3b2747cfa171189fc8a4fd290765d46506515c11 2013-05-17 10:00:52 ....A 1167872 Virusshare.00061/Trojan.Win32.FraudPack.ajna-d7963aaaae2ce8eea8f4dc7fd3215864f33fdfe5 2013-05-17 23:56:22 ....A 1168443 Virusshare.00061/Trojan.Win32.FraudPack.ajsw-d775c1f0f1d6d87d6571ec1b92ba5a693506fd32 2013-05-17 12:57:26 ....A 255488 Virusshare.00061/Trojan.Win32.FraudPack.ajvf-d67d206e77e5f0bc722c9d516bb517b41fdaff8c 2013-05-18 02:48:24 ....A 32768 Virusshare.00061/Trojan.Win32.FraudPack.aket-7b6708aaaec47ac03d0311ec9a8d63dd54e85b13 2013-05-18 16:46:16 ....A 123904 Virusshare.00061/Trojan.Win32.FraudPack.akht-71ea4a58e2fceb6059aadf76b886e178f887e524 2013-05-17 01:02:54 ....A 123904 Virusshare.00061/Trojan.Win32.FraudPack.akht-acb3f764e7180925156a61b73c102045217f651b 2013-05-17 09:02:42 ....A 1635328 Virusshare.00061/Trojan.Win32.FraudPack.akkx-e09bc75ed5c2c19aa7479b03d48c389fd65b2152 2013-05-17 10:25:50 ....A 3482 Virusshare.00061/Trojan.Win32.FraudPack.akrs-79682f8b0120ed413c3bde269a3d2ebc32553186 2013-05-17 19:29:00 ....A 10766 Virusshare.00061/Trojan.Win32.FraudPack.alix-5204b8351c42b5d99e1e5bc8784b0e11adffe00d 2013-05-17 07:30:20 ....A 1489408 Virusshare.00061/Trojan.Win32.FraudPack.almb-9e4a6e0004713d6481cc06b756f18875a47a60a2 2013-05-17 00:17:00 ....A 1036800 Virusshare.00061/Trojan.Win32.FraudPack.amef-abc73cd204f58ee9e47f400483d067ae8ce7e300 2013-05-17 13:09:48 ....A 958976 Virusshare.00061/Trojan.Win32.FraudPack.anwh-cead5606eeb280a33280d1adfd3d5e24aa1b2d5f 2013-05-17 08:12:58 ....A 1678848 Virusshare.00061/Trojan.Win32.FraudPack.aodr-b6c7136e60eb7ab3f5e479b91defb5c07a35d928 2013-05-18 01:14:46 ....A 269568 Virusshare.00061/Trojan.Win32.FraudPack.aplw-10d0222554f5bce73b3ead8dd7e2d5fef9f2d479 2013-05-18 17:57:50 ....A 965632 Virusshare.00061/Trojan.Win32.FraudPack.apxl-6e1157c6e95a24795edf7d84998201a59bf3fd32 2013-05-17 03:00:28 ....A 997904 Virusshare.00061/Trojan.Win32.FraudPack.apya-8d5db7925a69d0970fa43bc9b08c057a4a42c7c5 2013-05-17 09:45:32 ....A 997904 Virusshare.00061/Trojan.Win32.FraudPack.apya-d54f27d7a39dbfc014b283e6a8187e7902aa3466 2013-05-18 09:12:14 ....A 271616 Virusshare.00061/Trojan.Win32.FraudPack.apyv-76d0dece7bf40fb821d7eff38fb1eb9b39d24b58 2013-05-17 16:06:20 ....A 90112 Virusshare.00061/Trojan.Win32.FraudPack.aqrf-f4b987114496cd23090e9d664aa8a31165998961 2013-05-17 01:32:32 ....A 89088 Virusshare.00061/Trojan.Win32.FraudPack.aqru-a614e3fe4a3f3fb3cbdcff6a2ab528141543c46b 2013-05-17 10:05:18 ....A 101376 Virusshare.00061/Trojan.Win32.FraudPack.arao-77d93adf439b4929d574246e8ea22b16381e1f88 2013-05-18 06:22:00 ....A 272640 Virusshare.00061/Trojan.Win32.FraudPack.asyi-0dedf50ac3f701114edeefe667491eafdd808664 2013-05-17 22:00:58 ....A 164871 Virusshare.00061/Trojan.Win32.FraudPack.atl-4b0126214decf3cb90910dd52f4fce5150f98bab 2013-05-17 19:58:10 ....A 525831 Virusshare.00061/Trojan.Win32.FraudPack.atl-b1cf6516d1b9c80780a30a2c3c293ef50152df33 2013-05-17 15:23:44 ....A 344126 Virusshare.00061/Trojan.Win32.FraudPack.aup-2ae150b09a886ed89c5afdd0060175e9dd7b8c12 2013-05-17 02:55:52 ....A 161792 Virusshare.00061/Trojan.Win32.FraudPack.auus-5aa5fcb13a420d4af7fc425b7ac09b8cdff56f19 2013-05-19 19:11:48 ....A 187392 Virusshare.00061/Trojan.Win32.FraudPack.axht-70dac186002a62d95513adbe285d85dacb6a9b7f 2013-05-18 16:17:12 ....A 599552 Virusshare.00061/Trojan.Win32.FraudPack.axuc-5d232bc88d40ad9134428fbef7f0dfd403e03790 2013-05-17 08:30:14 ....A 1044480 Virusshare.00061/Trojan.Win32.FraudPack.axwy-2d5f8d7f517a8dea7425f16a6e9dcfdd82698393 2013-05-18 06:44:08 ....A 288512 Virusshare.00061/Trojan.Win32.FraudPack.ayki-15b6ee3a4de927c4932c563b30645ef4a3b728b6 2013-05-18 16:11:02 ....A 116736 Virusshare.00061/Trojan.Win32.FraudPack.ayvs-1ce916141804d7777eb4d779ce360fc2823163d2 2013-05-17 18:14:20 ....A 116736 Virusshare.00061/Trojan.Win32.FraudPack.ayvs-1e27d0c2a276c6c4a75fe38d016b5c058755c331 2013-05-17 00:12:16 ....A 116736 Virusshare.00061/Trojan.Win32.FraudPack.ayvs-d5a4d73a0cca8481d9fd2d87434ea11e0deee884 2013-05-17 15:27:34 ....A 116736 Virusshare.00061/Trojan.Win32.FraudPack.ayvs-f7833dab4d463a12aeb1c6a6462a1896f6b78766 2013-05-20 01:38:14 ....A 108544 Virusshare.00061/Trojan.Win32.FraudPack.azoo-050495851708c70c512a22d2d479679fa06ff573 2013-05-17 17:48:14 ....A 108544 Virusshare.00061/Trojan.Win32.FraudPack.azoo-2c10e2b5802a8572f4f0762fafc0a940ff4369e0 2013-05-17 02:06:50 ....A 108544 Virusshare.00061/Trojan.Win32.FraudPack.azoo-5c2cfbd75d4fac4c8f30cc57c8fa5f09ed2b8ba5 2013-05-18 19:33:34 ....A 108544 Virusshare.00061/Trojan.Win32.FraudPack.azoo-786e9ee7e389d15d6f3071e97c142c7e3946a3b8 2013-05-17 16:43:40 ....A 108544 Virusshare.00061/Trojan.Win32.FraudPack.azoo-8f447951ec352afe7b1fd10d524d5221f7e0f8a7 2013-05-17 10:17:10 ....A 108544 Virusshare.00061/Trojan.Win32.FraudPack.azoo-904e5a4100d0bd7d18062f1649fadc3640faeb95 2013-05-17 16:07:18 ....A 108544 Virusshare.00061/Trojan.Win32.FraudPack.azoo-cf0bbfaf252bd12c3a0a0b8c62db80c485319a64 2013-05-18 13:02:36 ....A 143872 Virusshare.00061/Trojan.Win32.FraudPack.azpx-e305fad962d215308a7b2908130f3e3eff52abf8 2013-05-17 13:25:16 ....A 274432 Virusshare.00061/Trojan.Win32.FraudPack.baly-4336b90563c0608e26eb2d0f645d3e33811ca51a 2013-05-17 03:48:34 ....A 298752 Virusshare.00061/Trojan.Win32.FraudPack.bcit-d1ab80d3244a0ac4a5235da4af4173becb2a1b09 2013-05-18 14:38:46 ....A 112128 Virusshare.00061/Trojan.Win32.FraudPack.beib-58048e999478c1313055cf9ae8b8dccd955f9265 2013-05-17 18:17:14 ....A 113664 Virusshare.00061/Trojan.Win32.FraudPack.beib-a520c50868dde5c39ec3a239b463864499e8ef85 2013-05-17 23:27:58 ....A 245586 Virusshare.00061/Trojan.Win32.FraudPack.bgwh-c3974944cd3c5f9a8e9a54d7c55a85fcee613ebc 2013-05-17 11:28:32 ....A 263168 Virusshare.00061/Trojan.Win32.FraudPack.bhui-841d1a633f35cfe164cce63682d9033c8bdd3c21 2013-05-17 12:39:56 ....A 993792 Virusshare.00061/Trojan.Win32.FraudPack.bjkn-a6556f30cdc602b91b949786a3b4f197c73a368e 2013-05-18 05:01:06 ....A 247808 Virusshare.00061/Trojan.Win32.FraudPack.bkew-223acf5b6cb8af5adc174f5fded23baff5f04144 2013-05-18 12:28:50 ....A 361216 Virusshare.00061/Trojan.Win32.FraudPack.bkhe-22c19c7338e020500e83ec0114a7b1cd2bd2a873 2013-05-17 23:26:40 ....A 123904 Virusshare.00061/Trojan.Win32.FraudPack.cevh-0be11a37c9ee65718406ce4cc0ec3f3417be5865 2013-05-16 23:46:48 ....A 1033728 Virusshare.00061/Trojan.Win32.FraudPack.cfyg-42b13d09e012fd3bb7ade0cd79a07649d9787c33 2013-05-17 23:37:44 ....A 1033728 Virusshare.00061/Trojan.Win32.FraudPack.cfyg-50e85f9c1e85e210e7e750eaf704cbe1c329190b 2013-05-18 08:10:20 ....A 1033728 Virusshare.00061/Trojan.Win32.FraudPack.cfyg-6cab6927e7022dc74f59f0b7ab994f72e0fdfcf7 2013-05-17 16:42:58 ....A 1033728 Virusshare.00061/Trojan.Win32.FraudPack.cfyg-744e17968f787bea5d80f8e0a509bdc748567683 2013-05-18 19:59:40 ....A 1033728 Virusshare.00061/Trojan.Win32.FraudPack.cfyg-f3cf5bdb6bf744d9766db226f6b9d0f5868d09d8 2013-05-17 04:06:44 ....A 295424 Virusshare.00061/Trojan.Win32.FraudPack.cmex-38201a1dccc216558da5544633b6ceb4f6323e9a 2013-05-18 14:57:46 ....A 19968 Virusshare.00061/Trojan.Win32.FraudPack.cmrb-6579d63b5b6c57974e225165f3e84c2d06737bb3 2013-05-17 23:53:14 ....A 320000 Virusshare.00061/Trojan.Win32.FraudPack.cmrb-e728ccdafe544d5930f8ef83847c80556020a6b8 2013-05-17 12:56:44 ....A 321024 Virusshare.00061/Trojan.Win32.FraudPack.cmum-b8c2476410a342695bce8f7df09514f6320c9717 2013-05-20 00:24:14 ....A 325632 Virusshare.00061/Trojan.Win32.FraudPack.cmzd-0808bc285db0c9562da9f13cefa6d8535047e505 2013-05-18 12:53:22 ....A 325632 Virusshare.00061/Trojan.Win32.FraudPack.cmzd-0adaaa9545ad11f9047491f88465a2f3b48108fc 2013-05-17 04:49:42 ....A 325632 Virusshare.00061/Trojan.Win32.FraudPack.cmzd-46e56d49388e709ab65e0e38e0e188616443133e 2013-05-17 02:08:02 ....A 325632 Virusshare.00061/Trojan.Win32.FraudPack.cmzd-d5b031a059cb231951574eed48259a800d5e76a7 2013-05-18 18:49:20 ....A 325632 Virusshare.00061/Trojan.Win32.FraudPack.cmzd-f43fcbb1f6204e1489c735f85b952fc181a323b7 2013-05-18 17:47:24 ....A 375808 Virusshare.00061/Trojan.Win32.FraudPack.cnge-07d5800cc4a34f8acccd85fb272b84c8ca5b8f99 2013-05-17 20:33:36 ....A 177664 Virusshare.00061/Trojan.Win32.FraudPack.cnwd-1a7761a0675d359f2681fc3cd9c1920e79cd616e 2013-05-18 02:22:34 ....A 177664 Virusshare.00061/Trojan.Win32.FraudPack.cnwd-46594d9dbfc88935744a80b7fafa5f8c0a62acc1 2013-05-17 20:19:18 ....A 176640 Virusshare.00061/Trojan.Win32.FraudPack.cocd-24f4a18de3021c19119071e75e7b7cb617301c61 2013-05-17 10:22:58 ....A 176640 Virusshare.00061/Trojan.Win32.FraudPack.cocd-669a261842c4ad8332974bf95871c1e1e3581c21 2013-05-17 17:07:44 ....A 215040 Virusshare.00061/Trojan.Win32.FraudPack.coce-5b9d9cff00c179ade1ac81195bf68d37257597b4 2013-05-18 06:18:30 ....A 215040 Virusshare.00061/Trojan.Win32.FraudPack.coce-65904099dadf6ad2b11fb724f81e861275cf0ef3 2013-05-18 11:57:34 ....A 215040 Virusshare.00061/Trojan.Win32.FraudPack.coce-80db2bb1008c62871c84b1249343339f14539133 2013-05-18 08:22:38 ....A 215040 Virusshare.00061/Trojan.Win32.FraudPack.coce-9e36dc99888c354f042f451201e259ce949ffa30 2013-05-18 18:03:18 ....A 215040 Virusshare.00061/Trojan.Win32.FraudPack.coce-a50380121c19e6ef05f0cf9cb93b57c3dfd76525 2013-05-17 15:23:40 ....A 3413850 Virusshare.00061/Trojan.Win32.FraudPack.coer-6f89d5ce5a91fe6b49815558e4db5a5d54b455aa 2013-05-17 11:59:30 ....A 175616 Virusshare.00061/Trojan.Win32.FraudPack.cpfr-9a20f9daf1a1cc3cda2dd55bc41dd7e396afb229 2013-05-17 15:13:02 ....A 175616 Virusshare.00061/Trojan.Win32.FraudPack.cpfr-e945ad447e2ed2c505f1f9a4397b65137e2ee80e 2013-05-18 20:17:20 ....A 460800 Virusshare.00061/Trojan.Win32.FraudPack.cplv-836d7bf4034bc2322704fa2289b24a3b2ad58dc8 2013-05-18 04:29:34 ....A 141824 Virusshare.00061/Trojan.Win32.FraudPack.cpnz-17f6e421cbe05687f32a83edc2b2501330bcae04 2013-05-18 13:51:12 ....A 141824 Virusshare.00061/Trojan.Win32.FraudPack.cpnz-2e9d52792f82669e7f1a5e7a4389b313e740721f 2013-05-17 11:08:32 ....A 359424 Virusshare.00061/Trojan.Win32.FraudPack.cpnz-312c3ad87e8d32f72cf6f9aa7440d52608fea7d4 2013-05-18 01:59:06 ....A 141824 Virusshare.00061/Trojan.Win32.FraudPack.cpnz-5adf2c482390bcffd4c8cd8668d207f1544c51d8 2013-05-17 11:42:16 ....A 141824 Virusshare.00061/Trojan.Win32.FraudPack.cpnz-60b9d7bcde7aad645f248e93a02043834d607238 2013-05-17 08:43:26 ....A 141824 Virusshare.00061/Trojan.Win32.FraudPack.cpnz-88cb119ff4bd8929ae1595e8091d5ba04340f8f3 2013-05-19 04:35:16 ....A 165376 Virusshare.00061/Trojan.Win32.FraudPack.cpob-0d0d6f221005ac75359003bd00f38018b0575d0d 2013-05-18 04:54:20 ....A 165376 Virusshare.00061/Trojan.Win32.FraudPack.cpob-24d572e781722a064ede14a567eb1b9e7d4c7334 2013-05-18 06:56:52 ....A 165376 Virusshare.00061/Trojan.Win32.FraudPack.cpob-6d6fabd878d4008ecfd6bfc45e76c017940cae56 2013-05-17 04:31:12 ....A 378880 Virusshare.00061/Trojan.Win32.FraudPack.cpze-01b68e1f72aac83174e67923a11495ec7cd1dc6e 2013-05-18 20:36:52 ....A 378880 Virusshare.00061/Trojan.Win32.FraudPack.cpze-0209faeefc388a0b50d6f2abe1015dbd8a935601 2013-05-18 01:24:28 ....A 378880 Virusshare.00061/Trojan.Win32.FraudPack.cpze-80c6dfebe015111c551fdebd34d0476e399bf2ef 2013-05-20 01:34:52 ....A 378880 Virusshare.00061/Trojan.Win32.FraudPack.cpze-a41f8dc0907815b091df5d6ddd8e8c68b8ca2729 2013-05-17 07:22:28 ....A 378880 Virusshare.00061/Trojan.Win32.FraudPack.cpze-ddd0988d409fa5d948da845002b2f8985f33d5c4 2013-05-17 08:15:06 ....A 124416 Virusshare.00061/Trojan.Win32.FraudPack.cqae-807c276b03073703ba8e5368174053a772177367 2013-05-18 09:06:18 ....A 169472 Virusshare.00061/Trojan.Win32.FraudPack.cqcg-12c5e2e56d59e9cafecf81552e6be2cc0cd1ac8b 2013-05-20 01:13:22 ....A 215552 Virusshare.00061/Trojan.Win32.FraudPack.cqpo-50b8181080cf038814fdf2a027abe3385df0f68e 2013-05-17 05:17:06 ....A 176128 Virusshare.00061/Trojan.Win32.FraudPack.cqpr-f12c72924c815bbea6c8fccc5b8cd5e624aa585e 2013-05-20 01:28:30 ....A 101376 Virusshare.00061/Trojan.Win32.FraudPack.cquj-538839643757c713cb3590bf0d2bf79eb21cb84e 2013-05-18 09:33:44 ....A 180224 Virusshare.00061/Trojan.Win32.FraudPack.crcr-f425e523c89def3d4e6272ad893a8fd24330b8d2 2013-05-20 01:23:34 ....A 177152 Virusshare.00061/Trojan.Win32.FraudPack.crdy-756970a588abf0f00195f19c3a1a6f54c87d166e 2013-05-18 06:33:42 ....A 177152 Virusshare.00061/Trojan.Win32.FraudPack.crdy-a1ee49f2a2c93e4e26aadba4da5f1b60c1860df7 2013-05-20 00:47:44 ....A 171008 Virusshare.00061/Trojan.Win32.FraudPack.crhw-13b0c233fdbc56782e5d85adf94635389f91e043 2013-05-17 21:22:50 ....A 171008 Virusshare.00061/Trojan.Win32.FraudPack.crhw-354f431af43aabeb5aafe5a69918061da8d8af22 2013-05-18 07:26:42 ....A 171008 Virusshare.00061/Trojan.Win32.FraudPack.crhw-3e9e937a1e196a990a8cd8a8d605313ec3dc5721 2013-05-18 00:53:52 ....A 171008 Virusshare.00061/Trojan.Win32.FraudPack.crhw-a6893dc1fee63d8d32e9dd9aa81ce43a038deae6 2013-05-18 02:31:36 ....A 171008 Virusshare.00061/Trojan.Win32.FraudPack.crhw-c56a6d94d516c3dd55d1dcfdce64ae0fceeeb1f3 2013-05-18 05:58:06 ....A 207360 Virusshare.00061/Trojan.Win32.FraudPack.crlc-684de33de57545b63049a8bfba1b5e5409ca1bc6 2013-05-18 08:55:28 ....A 207360 Virusshare.00061/Trojan.Win32.FraudPack.crlc-cf8f43c4f87b28e37a5615018fff788298f2ab7e 2013-05-17 22:27:12 ....A 207360 Virusshare.00061/Trojan.Win32.FraudPack.crlc-dab69887e8ae0baed7fca899912f2d5534abc000 2013-05-20 02:32:40 ....A 207360 Virusshare.00061/Trojan.Win32.FraudPack.crlc-e86fd3348e8d92822ccc57d933726b2b2e4dd3d8 2013-05-17 06:43:32 ....A 207360 Virusshare.00061/Trojan.Win32.FraudPack.crlc-f054eaf4af12001960ca4fa8e71726307fa9a7e9 2013-05-17 23:25:34 ....A 177152 Virusshare.00061/Trojan.Win32.FraudPack.crsh-f4abace0255ed355780875d7df0e7efcc248b59a 2013-05-18 02:00:36 ....A 123392 Virusshare.00061/Trojan.Win32.FraudPack.csty-c12f36b4397dc6cf38c4eef8bbeb0319b8dabded 2013-05-18 12:17:04 ....A 169211 Virusshare.00061/Trojan.Win32.FraudPack.cuxy-1476eff479aba851baafb8930fe15b542b67ff12 2013-05-18 13:10:42 ....A 66743 Virusshare.00061/Trojan.Win32.FraudPack.cuxy-49a85359890f06d6db992aa3ff759435fa23694f 2013-05-17 14:49:12 ....A 88328 Virusshare.00061/Trojan.Win32.FraudPack.cuxy-a8df0c933060b4bd91fce4a2c7b61d1cb4411699 2013-05-18 04:31:20 ....A 86430 Virusshare.00061/Trojan.Win32.FraudPack.cuxy-bb0c29e232b571989454b2d021e894e8c61fe02c 2013-05-17 12:40:16 ....A 87711 Virusshare.00061/Trojan.Win32.FraudPack.cxix-09c7ba7bf053b3eaa44a82fdfbc1d572c54ba0c9 2013-05-18 16:45:46 ....A 934400 Virusshare.00061/Trojan.Win32.FraudPack.cxix-312353c9a85c53be572dec5d283060170e20387d 2013-05-20 02:44:44 ....A 892416 Virusshare.00061/Trojan.Win32.FraudPack.cxix-3f7ae539e002dafe3aeb0ebe661c36b1d8462d51 2013-05-18 11:36:30 ....A 894976 Virusshare.00061/Trojan.Win32.FraudPack.cxix-609ecba38bc092ce252a42417f58e1ca54d15766 2013-05-17 19:54:36 ....A 936448 Virusshare.00061/Trojan.Win32.FraudPack.cxix-752a6b03986ad0c0da8113b11c8bb049de137752 2013-05-17 15:01:42 ....A 950272 Virusshare.00061/Trojan.Win32.FraudPack.cxix-d70621306387d8f6a61cbde7265574091451785f 2013-05-17 10:27:44 ....A 140800 Virusshare.00061/Trojan.Win32.FraudPack.cxpx-eee7ca90e18f61ba6160d1e73f35100deed4d198 2013-05-17 15:40:04 ....A 460800 Virusshare.00061/Trojan.Win32.FraudPack.cxwu-1dd5f18d040a6c9b6f5cdea09ead479758634366 2013-05-17 07:06:24 ....A 1101824 Virusshare.00061/Trojan.Win32.FraudPack.dbcg-dcfe1873971e408236664b22cda942c01c271159 2013-05-18 01:54:14 ....A 69632 Virusshare.00061/Trojan.Win32.FraudPack.dcbr-36c855e8080232e960ca466802e981e470d02612 2013-05-17 06:12:50 ....A 173568 Virusshare.00061/Trojan.Win32.FraudPack.dcbr-a9b1c9bb3ea4415dee0ea02596b3cd6255ad80f0 2013-05-18 17:55:28 ....A 231424 Virusshare.00061/Trojan.Win32.FraudPack.ddeh-adc29281ac6ca48f46139f716366078f1702c463 2013-05-17 12:56:00 ....A 141824 Virusshare.00061/Trojan.Win32.FraudPack.ddnt-c3b82247fbf59a324979df117987365a479c8bdd 2013-05-17 15:18:20 ....A 74756 Virusshare.00061/Trojan.Win32.FraudPack.grt-9d7fcd5b97618b7039c75c163481df93a5622798 2013-05-17 21:54:20 ....A 184836 Virusshare.00061/Trojan.Win32.FraudPack.gtv-0c200a23e36cb22b69264758b9ea7653b6a7f0ef 2013-05-18 12:01:46 ....A 1727731 Virusshare.00061/Trojan.Win32.FraudPack.gwa-0eb4cf0486b27129856fbe7d8dd3fa040061dfee 2013-05-18 01:10:12 ....A 86532 Virusshare.00061/Trojan.Win32.FraudPack.jke-b333f8356dd31264990b47ac2e5652442f266c0f 2013-05-18 00:53:30 ....A 87556 Virusshare.00061/Trojan.Win32.FraudPack.juf-f3a9312d500eea5f0d620c5bae523d3b85c00e7d 2013-05-18 00:07:14 ....A 24576 Virusshare.00061/Trojan.Win32.FraudPack.olr-0201fb0d48da844d019e5be1d1a5eb1c4fc265cb 2013-05-18 15:02:56 ....A 24576 Virusshare.00061/Trojan.Win32.FraudPack.olr-1855fc9685c6e25109c1218fbcb8daa2e4bd7543 2013-05-18 08:13:38 ....A 24576 Virusshare.00061/Trojan.Win32.FraudPack.olr-4856cdb2e2a79990a1d6c0ee4dd1031229e76663 2013-05-18 16:13:12 ....A 24576 Virusshare.00061/Trojan.Win32.FraudPack.olr-8f84cec08a1b0bfd1412e3850625c077de16bcb3 2013-05-17 01:24:42 ....A 24576 Virusshare.00061/Trojan.Win32.FraudPack.olr-b3098916564b09dff8a4f047535a919c6a994d02 2013-05-17 20:34:58 ....A 24576 Virusshare.00061/Trojan.Win32.FraudPack.olr-e67a2aed963b9634c16cebaf41fe41c8b96f202d 2013-05-17 02:09:38 ....A 796352 Virusshare.00061/Trojan.Win32.FraudPack.par-eb498a7443c9a5a2eec0779b0d08f683af320178 2013-05-17 19:12:12 ....A 161280 Virusshare.00061/Trojan.Win32.FraudPack.pre-048bf4c57ba59e988c0a135deb6c14a739ab0b81 2013-05-17 13:21:30 ....A 70144 Virusshare.00061/Trojan.Win32.FraudPack.pre-11749c0167a157ff0357acec14068d3cfcf81327 2013-05-17 21:19:42 ....A 180228 Virusshare.00061/Trojan.Win32.FraudPack.pre-196efaade8f595f7f42caa3e6ac3442535b8aba0 2013-05-17 19:41:08 ....A 135680 Virusshare.00061/Trojan.Win32.FraudPack.pre-1e4439a0bb4911cdf434e3bc4f90d8b3ce2e5ceb 2013-05-18 02:44:44 ....A 207360 Virusshare.00061/Trojan.Win32.FraudPack.pre-20f532328acad2aaf13947489c83a195150254a1 2013-05-17 22:05:14 ....A 61952 Virusshare.00061/Trojan.Win32.FraudPack.pre-2e4c25951fd29eaeb9c18f9406d775d92e8c57b7 2013-05-17 01:29:40 ....A 74240 Virusshare.00061/Trojan.Win32.FraudPack.pre-30f1349d6233f21b4961700a87ccb364fbd77616 2013-05-18 17:22:24 ....A 74240 Virusshare.00061/Trojan.Win32.FraudPack.pre-3ba2487f0d33f6547e0ee820ae1471eb0dbbf4ad 2013-05-17 03:46:48 ....A 86016 Virusshare.00061/Trojan.Win32.FraudPack.pre-4652f91a6b14007386825654d22238d191ec4865 2013-05-18 14:42:56 ....A 70144 Virusshare.00061/Trojan.Win32.FraudPack.pre-501768cd0374448a754a717caa24faa9d9f758f9 2013-05-17 21:08:48 ....A 61952 Virusshare.00061/Trojan.Win32.FraudPack.pre-5c2e3a1b3d550a683065b8dc18080fe364ff7b03 2013-05-17 02:42:26 ....A 121860 Virusshare.00061/Trojan.Win32.FraudPack.pre-64b5a374d7a3febb21f942dc0bb10312789b39d1 2013-05-17 05:09:14 ....A 61952 Virusshare.00061/Trojan.Win32.FraudPack.pre-66da98cb3f7e1ab5f1c3d8dfabe6df17427cf832 2013-05-17 21:02:18 ....A 141828 Virusshare.00061/Trojan.Win32.FraudPack.pre-6740d918bfa0f42e37766a42944001af36817848 2013-05-19 17:26:34 ....A 66667 Virusshare.00061/Trojan.Win32.FraudPack.pre-6ae5d993345489a3b0db908d5f85b5a857b4a1cd 2013-05-18 01:28:38 ....A 373248 Virusshare.00061/Trojan.Win32.FraudPack.pre-7477dbb954c6b5409fe97e42d127886655ce3147 2013-05-17 10:00:48 ....A 7952 Virusshare.00061/Trojan.Win32.FraudPack.pre-7a211dd75bbd9066570c0d4fed217fa0b300e266 2013-05-17 07:12:04 ....A 375296 Virusshare.00061/Trojan.Win32.FraudPack.pre-8123c4cf16730bb4b994fa2144c95582026227f0 2013-05-18 16:49:58 ....A 61952 Virusshare.00061/Trojan.Win32.FraudPack.pre-91966e27f00f178f0e7b220599c59be399a12f5f 2013-05-17 10:37:56 ....A 63488 Virusshare.00061/Trojan.Win32.FraudPack.pre-a427e64285dd49a7dfaabbb13a29f5125c0ccd2d 2013-05-17 21:27:54 ....A 74240 Virusshare.00061/Trojan.Win32.FraudPack.pre-a4b53f9f58b91620ef90ea2a733957ee1bc76aba 2013-05-17 21:28:34 ....A 87040 Virusshare.00061/Trojan.Win32.FraudPack.pre-a4ff6c111a21e5a54176751e731b96461b7677ef 2013-05-17 07:25:04 ....A 84480 Virusshare.00061/Trojan.Win32.FraudPack.pre-a8d4a0a12e05d073e825567cca7a51b0b24b3052 2013-05-17 12:54:34 ....A 74240 Virusshare.00061/Trojan.Win32.FraudPack.pre-b36286ac10d57b425f28a217b006c168fb3bcec1 2013-05-18 16:45:42 ....A 106053 Virusshare.00061/Trojan.Win32.FraudPack.pre-b607f83591d94e9708ab897fc507e6457897187e 2013-05-20 01:00:48 ....A 77824 Virusshare.00061/Trojan.Win32.FraudPack.pre-ba31fa9d78c2eef8863748deb04f2fbd88eae6dc 2013-05-18 20:15:10 ....A 141828 Virusshare.00061/Trojan.Win32.FraudPack.pre-bc782ebc891a4c08ab591eeece6de427e13e5d6a 2013-05-18 04:34:00 ....A 232452 Virusshare.00061/Trojan.Win32.FraudPack.pre-bc81dc5cfaa2df0e8ed36db61e17777f70e89707 2013-05-18 04:41:18 ....A 61952 Virusshare.00061/Trojan.Win32.FraudPack.pre-c2cb62880bb52496564dc94a35e20a2b9e90a0fc 2013-05-18 13:28:50 ....A 133124 Virusshare.00061/Trojan.Win32.FraudPack.pre-c40aba1692a09f241fb92820e90e4502aaedcc2f 2013-05-18 07:35:36 ....A 214020 Virusshare.00061/Trojan.Win32.FraudPack.pre-c4ebc856f2cc79a357055878bafce7e477cad4ff 2013-05-17 13:10:52 ....A 141828 Virusshare.00061/Trojan.Win32.FraudPack.pre-df7673632c506e2d24bf94ff2a6d0b0904d69e8e 2013-05-17 05:01:08 ....A 158208 Virusshare.00061/Trojan.Win32.FraudPack.pre-df8f7dd6bdddfac6df0684e1af9ed6fd13bcf550 2013-05-17 12:18:30 ....A 126468 Virusshare.00061/Trojan.Win32.FraudPack.pre-f78ef5276766512ad8e113bd027fe3ace0feb907 2013-05-17 01:46:06 ....A 134660 Virusshare.00061/Trojan.Win32.FraudPack.puy-d8b78b90725ed19e4d424d907f016240df406005 2013-05-17 19:40:22 ....A 1155584 Virusshare.00061/Trojan.Win32.FraudPack.pyi-a267b7e404c4db0f7790a9af33c4ff8a24fac516 2013-05-17 06:48:10 ....A 190539 Virusshare.00061/Trojan.Win32.FraudPack.rcj-b9a6a72babc947a8b468c1f5f2160579d0ce3b04 2013-05-17 13:39:42 ....A 190742 Virusshare.00061/Trojan.Win32.FraudPack.rcj-d05388cbdfece7df788037f745544d2476bfbd90 2013-05-17 01:29:22 ....A 1047081 Virusshare.00061/Trojan.Win32.FraudPack.usd-143c178d9922eefa821bb5439b8d6f673939d0fc 2013-05-17 21:49:44 ....A 1047583 Virusshare.00061/Trojan.Win32.FraudPack.usd-3dbd7877be09e0e63453310fc11f4cb4a719f7f5 2013-05-17 00:20:38 ....A 1047084 Virusshare.00061/Trojan.Win32.FraudPack.usd-4e4b1d5543b0b0674c93bd1cb801eab770e3e684 2013-05-18 00:57:24 ....A 1048106 Virusshare.00061/Trojan.Win32.FraudPack.usd-9e6daa7969b687503aa52ee8c0b4649522460c39 2013-05-17 05:42:06 ....A 1047040 Virusshare.00061/Trojan.Win32.FraudPack.usd-a55a6430fd75208c36a9f787f05cb3a35c5209f7 2013-05-18 01:50:08 ....A 1048105 Virusshare.00061/Trojan.Win32.FraudPack.usd-d84d8bab2ea925bd51b4f3f9207a4caa464aeabc 2013-05-17 05:31:12 ....A 1047040 Virusshare.00061/Trojan.Win32.FraudPack.usd-f1a13b345b011ef1f9c85bd9409e28521d525687 2013-05-18 01:27:58 ....A 1048105 Virusshare.00061/Trojan.Win32.FraudPack.vds-6e662e450d063ae3e5181ba0d11b9c18887a63dc 2013-05-18 12:14:50 ....A 19366 Virusshare.00061/Trojan.Win32.FraudPack.vet-9d4baaeb2c33ee09b932545abf9734ac0746bd55 2013-05-17 08:03:00 ....A 1050154 Virusshare.00061/Trojan.Win32.FraudPack.vxk-61ca4b0a655e5cdb400d31fb46d74768e3bdfa9b 2013-05-18 00:57:44 ....A 92160 Virusshare.00061/Trojan.Win32.FraudPack.xeg-0c1debf8f1e00c2d8ea7cdcaf77e4722fd2b5ab3 2013-05-18 08:15:42 ....A 92160 Virusshare.00061/Trojan.Win32.FraudPack.xeg-1da28f94fcfd8801df38d601e67c0cfc56ae5de4 2013-05-17 06:45:36 ....A 92160 Virusshare.00061/Trojan.Win32.FraudPack.xeg-356877181301ee499481c8de6bea34a2a48d0dfb 2013-05-17 04:00:00 ....A 92160 Virusshare.00061/Trojan.Win32.FraudPack.xeg-9b1f41d23d1c453fb4030405c243a25263d3e2fc 2013-05-18 06:11:08 ....A 92160 Virusshare.00061/Trojan.Win32.FraudPack.xeg-f7a9829add85e3228396067011a572942524e873 2013-05-18 15:02:16 ....A 2485248 Virusshare.00061/Trojan.Win32.FraudPack.yja-73af58365aaba9c32ad87315f361308262adc88f 2013-05-18 02:06:44 ....A 1054273 Virusshare.00061/Trojan.Win32.FraudPack.yll-213cbf751771f654e418480af38da685dda96503 2013-05-17 10:26:16 ....A 1211392 Virusshare.00061/Trojan.Win32.FraudPack.zux-182a305dfddd646b9f7a2b38e72ab902be9cbbfc 2013-05-18 09:59:20 ....A 124416 Virusshare.00061/Trojan.Win32.FraudST.ash-bf8c6e3a15a18c773f81a49d1612abe406def375 2013-05-17 22:03:38 ....A 20992 Virusshare.00061/Trojan.Win32.Fregee.by-f2a90f22e9b5d6b88e53b47d953d93eb1c6e5cfc 2013-05-17 14:58:52 ....A 49152 Virusshare.00061/Trojan.Win32.Fsysna.agdm-20329dd23df8407f5e9d8a76a5ac324cad522794 2013-05-20 00:40:16 ....A 81920 Virusshare.00061/Trojan.Win32.Fsysna.ahbc-bd4cfddba8a0c3a5a3101ac94dd05414fdb98abd 2013-05-17 01:03:18 ....A 26305 Virusshare.00061/Trojan.Win32.Fsysna.akyk-1781f86a256010b79d0e26765648ec325fc5b829 2013-05-17 18:53:08 ....A 25315 Virusshare.00061/Trojan.Win32.Fsysna.akyk-39ed801b4c71268a37bf110e19e2088468a387af 2013-05-18 01:42:34 ....A 23320 Virusshare.00061/Trojan.Win32.Fsysna.akyk-478f3b75dbbe844480ca833a8de5f973d1e307d2 2013-05-17 18:54:22 ....A 26185 Virusshare.00061/Trojan.Win32.Fsysna.akyk-4a9d89fbdc26895ed48e14109534c9f27619efd8 2013-05-17 18:11:32 ....A 22988 Virusshare.00061/Trojan.Win32.Fsysna.akyk-605366831c9c88470f874ed589c7f9e568f9c389 2013-05-17 13:27:02 ....A 41025 Virusshare.00061/Trojan.Win32.Fsysna.akyk-634332e35015c42e4756b2054a67021e46cf4274 2013-05-18 11:14:02 ....A 127243 Virusshare.00061/Trojan.Win32.Fsysna.akyk-637eb937ec18d2e3c79ce5bb7128edf3a538d764 2013-05-18 00:58:02 ....A 26752 Virusshare.00061/Trojan.Win32.Fsysna.akyk-82ea9982b6372540cf2b770ee34290357c946222 2013-05-18 06:31:34 ....A 374980 Virusshare.00061/Trojan.Win32.Fsysna.akyk-8f7bbcb5040ad815b7122e1ad4faea9b03950303 2013-05-17 20:15:32 ....A 24877 Virusshare.00061/Trojan.Win32.Fsysna.akyk-a4aee36266b9f0a50c51b33dda42406e37de324d 2013-05-18 12:31:20 ....A 21982 Virusshare.00061/Trojan.Win32.Fsysna.akyk-d74fdcab731ba41ed55fd098baa2539857d23ca6 2013-05-17 00:10:12 ....A 24837 Virusshare.00061/Trojan.Win32.Fsysna.akyk-de843d5909e68bfe46ef6688e8bf836ec6f6b025 2013-05-18 13:25:16 ....A 192708 Virusshare.00061/Trojan.Win32.Fsysna.akyk-e0bc786c951034d36d584f94c067fc63723dbd59 2013-05-17 14:40:10 ....A 21962 Virusshare.00061/Trojan.Win32.Fsysna.akyk-eef442233a15bb4b0981875e7900a458928981ae 2013-05-17 18:14:50 ....A 20650 Virusshare.00061/Trojan.Win32.Fsysna.akyk-efd85bf266b6a62d99f18e5f21d49c22554c6295 2013-05-17 14:01:56 ....A 21265 Virusshare.00061/Trojan.Win32.Fsysna.akyk-fcfad477fbc305042d074130126ccc05f6293710 2013-05-17 17:34:50 ....A 75264 Virusshare.00061/Trojan.Win32.Fsysna.anfh-414bb70db27ec4bcadc9891fb73177bc856ec4b7 2013-05-18 12:51:00 ....A 75264 Virusshare.00061/Trojan.Win32.Fsysna.anfh-e63ce6c0a660884a34941b6a421621c22d781a22 2013-05-20 00:57:50 ....A 127082 Virusshare.00061/Trojan.Win32.Fsysna.ankv-d3894458d7c0290349c71c3ff82835a6b727faad 2013-05-17 22:20:38 ....A 319488 Virusshare.00061/Trojan.Win32.Fsysna.anly-bd54c8fbc4ab40b24cef8695f05312eeff6e701b 2013-05-17 23:13:58 ....A 688475 Virusshare.00061/Trojan.Win32.Fsysna.anoh-1c3c09f612aade0a43679d6ba00c368971905b61 2013-05-17 13:04:48 ....A 639176 Virusshare.00061/Trojan.Win32.Fsysna.anoh-3b142e9b1bfe8f99e82ff21f3f1f4e1b7b01f636 2013-05-17 22:59:36 ....A 788992 Virusshare.00061/Trojan.Win32.Fsysna.anoh-6fd756c0eec4c930f8ce7f135e59f64c77e398a9 2013-05-17 09:23:44 ....A 651402 Virusshare.00061/Trojan.Win32.Fsysna.anpj-d2602be83faa93a1eab0e5655a800489b01a74d8 2013-05-18 08:15:26 ....A 6451200 Virusshare.00061/Trojan.Win32.Fsysna.anre-f490b1712d91845271505d8b02b490cacfd45efe 2013-05-20 01:13:54 ....A 512073 Virusshare.00061/Trojan.Win32.Fsysna.apar-3541d09eb8c7f90609f223329adfd3b037b8d69d 2013-05-17 05:12:36 ....A 778240 Virusshare.00061/Trojan.Win32.Fsysna.apoa-ede441c3f973c4e2913f5bb7e680df727f731fab 2013-05-18 02:00:40 ....A 28672 Virusshare.00061/Trojan.Win32.Fsysna.aqil-b155d411e8604682c1d104450afc47d1f7dd7727 2013-05-17 09:11:54 ....A 130739 Virusshare.00061/Trojan.Win32.Fsysna.aqxn-75869a0a03270eb34cf884e97e55328ef71dcdea 2013-05-20 01:00:10 ....A 100352 Virusshare.00061/Trojan.Win32.Fsysna.arlf-d20d2b6f3724d50170bdb1eb14354ffdf9ffc19a 2013-05-17 01:13:58 ....A 49152 Virusshare.00061/Trojan.Win32.Fsysna.arpc-2988b89bfa5d7d56a1ffc2814a19be21e7f3db3a 2013-05-18 03:02:20 ....A 86016 Virusshare.00061/Trojan.Win32.Fsysna.aruv-94b434598a1ed9dd7556bd9d15d2aa3f6a5c7ca9 2013-05-17 18:04:54 ....A 113152 Virusshare.00061/Trojan.Win32.Fsysna.asae-0b01dfd9e65c6be72a528919f1e75feb80beacbe 2013-05-18 14:04:58 ....A 933888 Virusshare.00061/Trojan.Win32.Fsysna.asei-7e4965f534776306e9db5b97565f8cc25f8bfeae 2013-05-17 22:52:12 ....A 137527 Virusshare.00061/Trojan.Win32.Fsysna.aspc-0d980e2b7ef94852b485fa08402c5fbc481efa11 2013-05-17 23:25:46 ....A 151592 Virusshare.00061/Trojan.Win32.Fsysna.asqb-3616d95e0d610b3aa16a11f10c4b0884741d80e9 2013-05-17 15:34:32 ....A 131140 Virusshare.00061/Trojan.Win32.Fsysna.asui-cbd5f0040fa8bd4b4986ee2559253f65f01e6862 2013-05-18 18:50:28 ....A 241268 Virusshare.00061/Trojan.Win32.Fsysna.asvn-1f0b9dca96acba632ffcfeb7b44a26f05e8c6cc9 2013-05-17 23:08:34 ....A 241254 Virusshare.00061/Trojan.Win32.Fsysna.asvn-5aca3dba1218e3169664a54be6c3a7b46021e8cd 2013-05-17 21:34:32 ....A 241248 Virusshare.00061/Trojan.Win32.Fsysna.asvn-60775b0facab36111e964bbc0f386ab12b0755d7 2013-05-17 03:23:48 ....A 241311 Virusshare.00061/Trojan.Win32.Fsysna.asvn-97cac6b69b344684a253c24ea6d1019471768dcb 2013-05-17 15:12:04 ....A 241297 Virusshare.00061/Trojan.Win32.Fsysna.asvn-b72c495e13538d858feaeb647d49b5ae2dca98ab 2013-05-20 02:11:04 ....A 1273856 Virusshare.00061/Trojan.Win32.Fsysna.aswc-4b15ccba0ac97eaab585a1ad3e6b5810b921e166 2013-05-17 11:50:14 ....A 249856 Virusshare.00061/Trojan.Win32.Fsysna.avvy-eb25144be4bbb0d89d2ce49b197bc9391dc190f8 2013-05-17 23:33:00 ....A 258049 Virusshare.00061/Trojan.Win32.Fsysna.axte-7f286d3b3c83488b7786a5a07d8c8829be6d6495 2013-05-18 05:14:16 ....A 172944 Virusshare.00061/Trojan.Win32.Fsysna.baqk-e45e635841cf8d816539d0f7a89cd5c286451242 2013-05-18 07:15:30 ....A 110592 Virusshare.00061/Trojan.Win32.Fsysna.bcmy-60f6434e8e8910600fd9c94e337dd0146b7e39a6 2013-05-20 00:43:52 ....A 40101 Virusshare.00061/Trojan.Win32.Fsysna.beog-5626fe32a701ad0b4137a4df2241a74a59bc7e12 2013-05-17 02:19:12 ....A 36864 Virusshare.00061/Trojan.Win32.Fsysna.bxiy-83762824d92fbc66f63a4419ab04029a3ce07c50 2013-05-18 10:28:58 ....A 26493 Virusshare.00061/Trojan.Win32.Fsysna.bxkr-2dc71fbbaa266c1d827aebc651713f0462929798 2013-05-17 00:17:50 ....A 40960 Virusshare.00061/Trojan.Win32.Fsysna.bxnd-199b248447aece157d34d18c51ae3e48bcc7733a 2013-05-18 20:38:26 ....A 40960 Virusshare.00061/Trojan.Win32.Fsysna.bxnd-212fd743afbd5e73bf210ef4c230286ba085048b 2013-05-18 12:35:16 ....A 139272 Virusshare.00061/Trojan.Win32.Fsysna.bydg-19a3b6c5fecfc887879e413a3a49be2ecbe25dbd 2013-05-17 18:45:46 ....A 353850 Virusshare.00061/Trojan.Win32.Fsysna.bydy-131fd7e369f9b5e3040ea2a5a56a4111406c1790 2013-05-17 18:07:06 ....A 52722 Virusshare.00061/Trojan.Win32.Fsysna.bydy-33f8ecaf71cad9426aad5f54493e9749ba07a78a 2013-05-17 05:30:50 ....A 110152 Virusshare.00061/Trojan.Win32.Fsysna.bydy-a5b2c620fde4a3db2443a46c4ce16578dffb6bab 2013-05-18 16:56:06 ....A 110606 Virusshare.00061/Trojan.Win32.Fsysna.byhq-23b68aaa537156591ef21d6e512ce3fcba726b6a 2013-05-17 02:31:48 ....A 110594 Virusshare.00061/Trojan.Win32.Fsysna.byhq-29635c5f28f9f7c093d4273b351701aa4063b40e 2013-05-18 02:38:38 ....A 614400 Virusshare.00061/Trojan.Win32.Fsysna.byhz-5eb11f06f606da4058d0106f18e7125ea8796683 2013-05-17 22:31:32 ....A 241665 Virusshare.00061/Trojan.Win32.Fsysna.byps-21120f165ffd13050d92b2e3f52abd9d438b3ab6 2013-05-17 12:32:10 ....A 13984 Virusshare.00061/Trojan.Win32.Fsysna.byqu-84a1d59d49b81aecdf6141ff0f160c69d7c51e8f 2013-05-17 23:50:56 ....A 36864 Virusshare.00061/Trojan.Win32.Fsysna.bzdg-601ab8dd21fd4a561ebc00024624c9f0820925ae 2013-05-18 04:14:26 ....A 716800 Virusshare.00061/Trojan.Win32.Fsysna.bzfa-56cc4190239bd3396fda28e8bd895a41f3f41f3b 2013-05-17 09:31:34 ....A 122880 Virusshare.00061/Trojan.Win32.Fsysna.bzjd-113241bf018730130da301945b91af7fd53f5694 2013-05-20 02:03:36 ....A 396832 Virusshare.00061/Trojan.Win32.Fsysna.bzrd-0cdc155405ae7b24477e6abaa724583c632f31d1 2013-05-17 03:31:10 ....A 1109562 Virusshare.00061/Trojan.Win32.Fsysna.bzrd-11c8a1a9498140756b3075143d42018c82843896 2013-05-17 11:56:30 ....A 588827 Virusshare.00061/Trojan.Win32.Fsysna.bzrd-1cc25d2bd790f64c8380d88d6a0cc8eff147ecd8 2013-05-18 02:11:30 ....A 4074523 Virusshare.00061/Trojan.Win32.Fsysna.bzrd-4116399dd974cb8cef2b61a2e1a5fee14dcb8acd 2013-05-17 02:58:56 ....A 161308 Virusshare.00061/Trojan.Win32.Fsysna.bzrd-b2e6eec361a24a38311096dc4e618ee98c1db7da 2013-05-18 17:38:20 ....A 627262 Virusshare.00061/Trojan.Win32.Fsysna.bzro-8fa59449e0974ac4b861b1cef245f7e373fa7984 2013-05-19 10:59:54 ....A 61440 Virusshare.00061/Trojan.Win32.Fsysna.bzua-3a2ccd1c3872981aca3f1cd3982a3413ff70add4 2013-05-18 06:38:10 ....A 65536 Virusshare.00061/Trojan.Win32.Fsysna.bzvq-f352bc8680594839d89db67b4b317d9d0f184d31 2013-05-17 10:34:14 ....A 32768 Virusshare.00061/Trojan.Win32.Fsysna.bzzj-c16698c89b650ce9837beee787129eeefd21b24f 2013-05-17 17:33:12 ....A 716811 Virusshare.00061/Trojan.Win32.Fsysna.caah-6be39a7bc06b139b8ec70f84efc9d8b56238ac49 2013-05-18 17:55:46 ....A 44544 Virusshare.00061/Trojan.Win32.Fsysna.cabe-c4703f622a9e7f926a07402a00f00304cfb57009 2013-05-17 21:30:14 ....A 69636 Virusshare.00061/Trojan.Win32.Fsysna.cafb-c768af5788573409368564f7fd3a0befb314d9dd 2013-05-18 00:21:14 ....A 49152 Virusshare.00061/Trojan.Win32.Fsysna.cafh-6353a8ed139b16e9a5d5dd883d3464de63b9db29 2013-05-18 09:36:12 ....A 32768 Virusshare.00061/Trojan.Win32.Fsysna.cafi-6619dafc3168b853d9a56a7bb508cbfc2eaa9fb2 2013-05-18 00:50:54 ....A 468480 Virusshare.00061/Trojan.Win32.Fsysna.caix-d48815f7b2114c76c194b7b5555662d32be3b176 2013-05-16 23:11:22 ....A 40448 Virusshare.00061/Trojan.Win32.Fsysna.camm-59e5a2984698b3101db860507bdfdf9b3f0fb13b 2013-05-18 06:04:12 ....A 128512 Virusshare.00061/Trojan.Win32.Fsysna.carb-066556c92e6c4e9d1bd55e1aa6ab0f7dcaa1fe46 2013-05-18 16:18:10 ....A 9216 Virusshare.00061/Trojan.Win32.Fsysna.casp-4b8f581d1dd522ad0785e30e85d89b45be95e61d 2013-05-17 00:20:58 ....A 9216 Virusshare.00061/Trojan.Win32.Fsysna.casp-75373d0c12188a6ac6a96b7473d121aeb316b91f 2013-05-17 09:15:02 ....A 808960 Virusshare.00061/Trojan.Win32.Fsysna.catb-88a2597867b9fe31d701273c484bc5423d40df12 2013-05-17 11:11:10 ....A 9216 Virusshare.00061/Trojan.Win32.Fsysna.catg-067a54b2dede77d8ca868c4c4f8b92d93fcc3326 2013-05-17 18:19:42 ....A 9216 Virusshare.00061/Trojan.Win32.Fsysna.catg-3678c87b18bbb2f18275a860b5d3bb5ff60641c3 2013-05-18 01:36:24 ....A 9216 Virusshare.00061/Trojan.Win32.Fsysna.catg-50cd64e6b5755479a0cfccbf8deff519c6bb3d0e 2013-05-18 13:18:02 ....A 9216 Virusshare.00061/Trojan.Win32.Fsysna.catg-dff00d74e49a349b2695a24e7360cc96b043140b 2013-05-18 01:49:46 ....A 9216 Virusshare.00061/Trojan.Win32.Fsysna.cauj-28ea0fdff96c9c43c26135881a0fb243b0f68c9e 2013-05-18 06:46:36 ....A 57344 Virusshare.00061/Trojan.Win32.Fsysna.cauq-f2b941ba210c36b47252ea55745a49d940a31b57 2013-05-17 00:02:00 ....A 67072 Virusshare.00061/Trojan.Win32.Fsysna.cbgn-5c6d21d5362ae2b3c66ca0eacdbd0a031d94e54e 2013-05-17 11:37:52 ....A 49332 Virusshare.00061/Trojan.Win32.Fsysna.cbgq-4462be8881bf337b73f51551326fc6a937606595 2013-05-17 18:21:26 ....A 300032 Virusshare.00061/Trojan.Win32.Fsysna.cbhs-f54939c99dea0fe6c3a846a928d227cb60ffd1ba 2013-05-17 20:52:22 ....A 352256 Virusshare.00061/Trojan.Win32.Fsysna.cbng-956812e8faf41caf9bf39691aa8dba833c0fd865 2013-05-17 16:54:52 ....A 132608 Virusshare.00061/Trojan.Win32.Fsysna.cftr-5a8585910ca8de86e8386e033f53e02510c2f13f 2013-05-20 00:44:58 ....A 132608 Virusshare.00061/Trojan.Win32.Fsysna.cftr-5d852049c42966efad6db26adae902a1a210a015 2013-05-20 01:53:24 ....A 132608 Virusshare.00061/Trojan.Win32.Fsysna.cftr-e89edcca30788b635212e28f89fbc9ed417e31d9 2013-05-19 04:59:48 ....A 398848 Virusshare.00061/Trojan.Win32.Fsysna.cfuc-9f9fdf5ce742deb16bfc66e1c789c0871e5f13d2 2013-05-17 16:20:52 ....A 393712 Virusshare.00061/Trojan.Win32.Fsysna.cgmh-e642a9f9f8f00d446362828bec434f76c670a926 2013-05-18 18:42:02 ....A 564282 Virusshare.00061/Trojan.Win32.Fsysna.chgv-2fb195b7e8a15d91a27942d22816e3d6a6f2e9a1 2013-05-18 02:05:50 ....A 191346 Virusshare.00061/Trojan.Win32.Fsysna.chgv-37fbd1f79037c5522e70986aacda94ea8f7945e3 2013-05-17 03:16:04 ....A 21536 Virusshare.00061/Trojan.Win32.Fsysna.chgv-f6c9d674dee74b7d6b9c393ebeb5359564001b98 2013-05-20 00:54:50 ....A 59048 Virusshare.00061/Trojan.Win32.Fsysna.cvzk-4eb212283dad39ae8c5333fd84897ee2e05a3ea9 2013-05-17 01:06:40 ....A 73728 Virusshare.00061/Trojan.Win32.Fsysna.dbuk-3802df7c0033ba1e2d14610ef4e50c9378c7e1d0 2013-05-17 09:03:50 ....A 32768 Virusshare.00061/Trojan.Win32.Fsysna.dbxm-df143110eab108de94cee53c39a993f1d5ab3f3c 2013-05-17 21:31:40 ....A 23040 Virusshare.00061/Trojan.Win32.Fsysna.dbyw-f0aa1b1097cac64e5470aa485c68af5246ab84cc 2013-05-17 23:56:26 ....A 6539 Virusshare.00061/Trojan.Win32.Fsysna.dcbx-7c9221b6843517d722500ac1bd4b8e00b9a83d1f 2013-05-18 08:36:28 ....A 53248 Virusshare.00061/Trojan.Win32.Fsysna.dcwi-8bb28c317a9a30db6ebc55f6ae2e7eae51474377 2013-05-17 10:25:16 ....A 68096 Virusshare.00061/Trojan.Win32.Fsysna.dduu-b062cc390cd206bdf1c5f662a5cdae7cd54b3fbd 2013-05-18 02:33:44 ....A 536576 Virusshare.00061/Trojan.Win32.Fsysna.deiu-d4d04aac65529a8e5c2aee6f1be3f4b3c62ca99a 2013-05-18 02:29:20 ....A 573440 Virusshare.00061/Trojan.Win32.Fsysna.depo-9e06b1895170948e9edee1c019fc58606fd43e07 2013-05-17 01:00:38 ....A 331776 Virusshare.00061/Trojan.Win32.Fsysna.dewn-0a17b14652329c9db5ee37858513b8a4c34618d9 2013-05-18 01:51:36 ....A 65227 Virusshare.00061/Trojan.Win32.Fsysna.dfjm-a94ed8b5618f2876ff82a997fba6416261dc063d 2013-05-20 01:49:56 ....A 1233509 Virusshare.00061/Trojan.Win32.Fsysna.dfyn-bd0bee855dc798069dfbf6256ad11016ba9c58d4 2013-05-18 16:32:26 ....A 612352 Virusshare.00061/Trojan.Win32.Fsysna.dgon-d56c521f966a507ad1b599ec444466a261c3cb93 2013-05-17 23:59:00 ....A 474624 Virusshare.00061/Trojan.Win32.Fsysna.dgqm-2d60e0a03d101f3ec34142b14f3c9dbbced37ad2 2013-05-16 23:39:14 ....A 1184256 Virusshare.00061/Trojan.Win32.Fsysna.dgqm-742024bfd1f99b925c6ab311e6db65a39b95191b 2013-05-18 11:04:24 ....A 1060352 Virusshare.00061/Trojan.Win32.Fsysna.dgqm-84d97fffe292827e67330c2e76f9cce63530338e 2013-05-17 10:33:42 ....A 1060352 Virusshare.00061/Trojan.Win32.Fsysna.dgqm-cc2bfc8eccd93c0fc775ddf8d62359fc1e4bd8de 2013-05-18 00:49:00 ....A 1060352 Virusshare.00061/Trojan.Win32.Fsysna.dgqm-e8db14bbd884f6b19dd0affc50fb31c49dbc263c 2013-05-18 21:21:26 ....A 266240 Virusshare.00061/Trojan.Win32.Fsysna.dgqs-1228377c4ec7d0edeb2cfe0366bf5bdd1abab67f 2013-05-18 06:24:32 ....A 259584 Virusshare.00061/Trojan.Win32.Fsysna.dgqs-3635555932e9a78ae20ed3f6f4ec5137f51383e6 2013-05-17 13:39:50 ....A 353792 Virusshare.00061/Trojan.Win32.Fsysna.dgqs-a2017984344e598eb7bdaa120821e12a2b648900 2013-05-18 03:44:58 ....A 249856 Virusshare.00061/Trojan.Win32.Fsysna.dgqs-c65a9b7c100948f09054630355ca65c6bebee555 2013-05-18 13:43:02 ....A 208896 Virusshare.00061/Trojan.Win32.Fsysna.dgqs-d88643a7e430103b61925e3cc60a862a9bbcef2c 2013-05-18 15:35:08 ....A 281088 Virusshare.00061/Trojan.Win32.Fsysna.dgqs-ddd4373c588390c8688c24736cda35ca638e8333 2013-05-17 15:30:58 ....A 287744 Virusshare.00061/Trojan.Win32.Fsysna.dgtl-0174e0d57fcbae4b95ab176e2283db68230d8154 2013-05-17 07:53:48 ....A 287744 Virusshare.00061/Trojan.Win32.Fsysna.dgtl-26e96c1b585522c42d93cf9bfb541e0814c347a6 2013-05-18 06:29:34 ....A 287744 Virusshare.00061/Trojan.Win32.Fsysna.dgtl-982207914bfce35fcd94bd6e5ba321f5fe284386 2013-05-17 21:04:12 ....A 287744 Virusshare.00061/Trojan.Win32.Fsysna.dgtl-e6a73c31f13e3647a0f8fa682b8bd6b814e599bb 2013-05-17 11:50:34 ....A 284160 Virusshare.00061/Trojan.Win32.Fsysna.dgtl-e73c9287d38a80ff9e3395165e3b850584043b03 2013-05-17 14:47:12 ....A 287744 Virusshare.00061/Trojan.Win32.Fsysna.dgtl-e91cc1434d27dda291d3ee293d94ac97f73af862 2013-05-18 14:13:54 ....A 483328 Virusshare.00061/Trojan.Win32.Fsysna.dgtp-fd1d25b488f07837c785d0c98fd145ce59042968 2013-05-18 03:30:28 ....A 55296 Virusshare.00061/Trojan.Win32.Fsysna.dguq-e865f578fcf7a740dce9be6bb8bb900f81acd225 2013-05-20 01:19:52 ....A 184335 Virusshare.00061/Trojan.Win32.Fsysna.dhdg-8c14ead216e9c7e3c7dc0c681ff3518c111f045e 2013-05-18 06:09:16 ....A 53326 Virusshare.00061/Trojan.Win32.Fsysna.dhhk-97bce799ca11453ec7d97fe01b0c829b07be6062 2013-05-20 02:13:18 ....A 34045 Virusshare.00061/Trojan.Win32.Fsysna.dhle-337cfec56832a31970614ead33d1e5e2a325b22a 2013-05-17 01:33:42 ....A 31199 Virusshare.00061/Trojan.Win32.Fsysna.dhle-5077b0fac88c56e82087590c1ac109238e29761a 2013-05-17 13:08:30 ....A 29110 Virusshare.00061/Trojan.Win32.Fsysna.dhle-6de076fe8c63e92afd4fd2885955ce230332887e 2013-05-17 19:09:26 ....A 28509 Virusshare.00061/Trojan.Win32.Fsysna.dhle-86e0d8caeba112b57b8af5f28896a2eacba08f8b 2013-05-17 22:36:44 ....A 91686 Virusshare.00061/Trojan.Win32.Fsysna.dhle-b004f9fe8cabff15dd3c28b8112f7f2bb027c0db 2013-05-18 14:34:48 ....A 798529 Virusshare.00061/Trojan.Win32.Fsysna.dhnu-1e3efbd102054d6dbfa00f96d5265b53e4a3ed5c 2013-05-17 15:35:02 ....A 798329 Virusshare.00061/Trojan.Win32.Fsysna.dhnu-51d35b8b27de9f535f517391e3c055a556a5b681 2013-05-17 03:10:54 ....A 798475 Virusshare.00061/Trojan.Win32.Fsysna.dhnu-cf23027fa9a563c6a63d2e2196091655a0ad2702 2013-05-17 23:21:22 ....A 746496 Virusshare.00061/Trojan.Win32.Fsysna.dhpx-20a8e5d47ab8c46baa3f93381df1a62f495b508e 2013-05-17 18:07:40 ....A 1106944 Virusshare.00061/Trojan.Win32.Fsysna.dhpx-e2042916774dee4a607a791e70a9dcd27354286e 2013-05-17 02:02:34 ....A 483840 Virusshare.00061/Trojan.Win32.Fsysna.dhqm-2bd3e12d5d5d984e95425c04f3cf0b74df6a21cb 2013-05-18 04:58:56 ....A 133632 Virusshare.00061/Trojan.Win32.Fsysna.dhrd-cce680d60ca79f637f1dc4f4983a358bb6077576 2013-05-18 11:59:40 ....A 724992 Virusshare.00061/Trojan.Win32.Fsysna.dido-4220642e303faf4666222d6c1585f2e16c37c59b 2013-05-17 06:02:30 ....A 717824 Virusshare.00061/Trojan.Win32.Fsysna.dido-f9ce59e4f4cca5fe7daddc5119e7dcf901b8a098 2013-05-17 21:47:40 ....A 17920 Virusshare.00061/Trojan.Win32.Fsysna.diel-d3a6949fedfb28bdca79beb0d0ca7373e7a0ab37 2013-05-17 07:29:06 ....A 311296 Virusshare.00061/Trojan.Win32.Fsysna.dihd-3d710475024b093f352dbee8eb2282308be55951 2013-05-17 22:55:22 ....A 137216 Virusshare.00061/Trojan.Win32.Fsysna.diju-53a15241a35b245da4205904bbe87f6bed1ba7ad 2013-05-18 00:41:16 ....A 81972 Virusshare.00061/Trojan.Win32.Fsysna.dikw-026f43e5cc296e8a6f60a4023d71597108f5f673 2013-05-18 17:15:14 ....A 84223 Virusshare.00061/Trojan.Win32.Fsysna.dikw-042a0f254f8a887998def4b4bd296d6e87d0ca89 2013-05-17 12:22:52 ....A 85644 Virusshare.00061/Trojan.Win32.Fsysna.dikw-08dfa30e18bb8b079324bd75f2db41ecc265ba1c 2013-05-17 08:42:20 ....A 82855 Virusshare.00061/Trojan.Win32.Fsysna.dikw-0e24289958cf2e25800995fec53a2a540416b7e1 2013-05-19 16:48:44 ....A 84791 Virusshare.00061/Trojan.Win32.Fsysna.dikw-42b513c7bf2bf451285de06bda2443ce93f74492 2013-05-17 22:17:30 ....A 85059 Virusshare.00061/Trojan.Win32.Fsysna.dikw-5ce3a45bb2552647803e9152733eff2bf213738c 2013-05-19 18:21:28 ....A 81066 Virusshare.00061/Trojan.Win32.Fsysna.dikw-64c6d2045744ca11554fd4f2de53697e801a32dd 2013-05-17 22:53:02 ....A 82442 Virusshare.00061/Trojan.Win32.Fsysna.dikw-6be7c2cfbbb2707dd60099ea0906e1128d8db988 2013-05-18 01:05:20 ....A 82213 Virusshare.00061/Trojan.Win32.Fsysna.dikw-8de9d472bfb58c090164d0120f0e9e697ea0b0be 2013-05-18 00:57:36 ....A 82316 Virusshare.00061/Trojan.Win32.Fsysna.dikw-9116baa372fa9b79f8b3fd267f411676c442891e 2013-05-17 04:13:24 ....A 81433 Virusshare.00061/Trojan.Win32.Fsysna.dikw-92793c904ce0fa8658026f7f27181b0af625554d 2013-05-18 02:18:42 ....A 78336 Virusshare.00061/Trojan.Win32.Fsysna.dikw-afd33e198d96e00d17215663dbbe811a307010ec 2013-05-20 01:42:16 ....A 360248 Virusshare.00061/Trojan.Win32.Fsysna.dikw-b9ce0c892ad2cbccbf5be837cab58435930b812d 2013-05-18 01:31:02 ....A 85215 Virusshare.00061/Trojan.Win32.Fsysna.dikw-bf9fca9e707d4819869f4d17d22a84920b6e3409 2013-05-17 19:02:52 ....A 83172 Virusshare.00061/Trojan.Win32.Fsysna.dikw-cb2db35b1d037892ad5deada0f8646a2a2eb04d1 2013-05-17 06:24:16 ....A 81318 Virusshare.00061/Trojan.Win32.Fsysna.dikw-db33bb6ecd632e82521b11144f2f495e1734505e 2013-05-19 17:59:20 ....A 401408 Virusshare.00061/Trojan.Win32.Fsysna.dilg-26c3a64db669c2992a2e74235dc87d54097710f2 2013-05-18 10:46:20 ....A 430080 Virusshare.00061/Trojan.Win32.Fsysna.dilg-2f01199b50ea690ebcc6fa7c01afb0a1128f1e5b 2013-05-17 12:01:56 ....A 401408 Virusshare.00061/Trojan.Win32.Fsysna.dilg-331d97a0b3ad93dd37d82160421b09f85572d573 2013-05-17 18:06:08 ....A 402448 Virusshare.00061/Trojan.Win32.Fsysna.dilg-b6a5e510acccce60c4f293838ce3fe1c0d536f28 2013-05-18 05:30:42 ....A 401408 Virusshare.00061/Trojan.Win32.Fsysna.dilg-c1f5bd589284cc342d4040127b47d4d727662633 2013-05-17 23:26:30 ....A 1166848 Virusshare.00061/Trojan.Win32.Fsysna.dina-c4bb8de2a30d7bd259d88d5ce02f118edd5e6643 2013-05-17 05:38:40 ....A 2020864 Virusshare.00061/Trojan.Win32.Fsysna.dint-267246e05521732fb14f3fe53c02aacdbd762797 2013-05-17 09:07:38 ....A 3778048 Virusshare.00061/Trojan.Win32.Fsysna.dint-94cecbec7cca45566d6edbdaf068538efe4a6a86 2013-05-17 07:37:24 ....A 676352 Virusshare.00061/Trojan.Win32.Fsysna.dint-9a851fb2a34124869fe5c1ecb9e501f5ec4320c6 2013-05-18 15:53:10 ....A 3034624 Virusshare.00061/Trojan.Win32.Fsysna.dint-bad9088002f50626e3f1cdac8694b603410c3f77 2013-05-18 06:23:46 ....A 25028 Virusshare.00061/Trojan.Win32.Fsysna.diob-5a79b9051af1d6e0ab7ad0706579698d13c9615c 2013-05-17 17:41:32 ....A 24064 Virusshare.00061/Trojan.Win32.Fsysna.diob-5d9599c6859fcbb2e2310bf4aaf17bc7dbeeafd6 2013-05-17 14:37:50 ....A 25028 Virusshare.00061/Trojan.Win32.Fsysna.diob-89c83e9f4e77191e810abdf1b3cdb7d4ae07e894 2013-05-17 23:25:04 ....A 14848 Virusshare.00061/Trojan.Win32.Fsysna.diom-4c4a0928571ae46c7e5d525071547638bb938cf5 2013-05-18 18:57:04 ....A 14848 Virusshare.00061/Trojan.Win32.Fsysna.diom-fa7edd5aea3e87ee06025250c34a0b28c35f2a3c 2013-05-17 02:04:40 ....A 84480 Virusshare.00061/Trojan.Win32.Fsysna.dird-ea53cc84f1a9632bc7d4b55140835cc22df4eb7d 2013-05-18 09:48:22 ....A 28160 Virusshare.00061/Trojan.Win32.Fsysna.dirk-3b2d3efbd24be1791e64d70fa9279ffe21c417bd 2013-05-18 01:43:00 ....A 29696 Virusshare.00061/Trojan.Win32.Fsysna.dirk-4fe2f7011f44e54c926f6042114393ff24367c05 2013-05-18 02:52:56 ....A 28160 Virusshare.00061/Trojan.Win32.Fsysna.dirk-a9887649dcbc2446553c6780f5eceb600ab1e4a4 2013-05-17 19:47:52 ....A 606208 Virusshare.00061/Trojan.Win32.Fsysna.dity-e8b8493b503d781468c79a3269c3481a25e2a70e 2013-05-18 07:56:06 ....A 710488 Virusshare.00061/Trojan.Win32.Fsysna.diwy-c593c4136abf8ec0fb0d36f21a3486787654d71e 2013-05-18 06:59:26 ....A 135446 Virusshare.00061/Trojan.Win32.Fsysna.djcx-2d9de24fd2aa54d3638f26bce9fc569c1e42a70d 2013-05-17 07:27:56 ....A 244736 Virusshare.00061/Trojan.Win32.Fsysna.djcx-d9e2b573a5462d773bb2cfa350902d0546e2279f 2013-05-18 09:21:16 ....A 131425 Virusshare.00061/Trojan.Win32.Fsysna.djec-a681dea98f2092b679c27e5d331abb27dd927d1b 2013-05-17 03:45:42 ....A 201735 Virusshare.00061/Trojan.Win32.Fsysna.dk-f1710de297581f233677a50c72760405cc955517 2013-05-18 08:21:14 ....A 1527808 Virusshare.00061/Trojan.Win32.Fsysna.dkrh-059f666793cb59ede9e834c840a938f69dc5a59c 2013-05-18 14:35:56 ....A 151552 Virusshare.00061/Trojan.Win32.Fsysna.dkwh-82ec90a5ae21ff48be7566e6c9d965706b255c9d 2013-05-17 14:46:22 ....A 32768 Virusshare.00061/Trojan.Win32.Fsysna.doq-3a0265a0bb0761f6f85f73dc279b33dd9a307297 2013-05-17 06:44:54 ....A 182449 Virusshare.00061/Trojan.Win32.Fsysna.dtwv-a51716abdf603e7bfb2ef5f2dda0f2d3170b4a3e 2013-05-17 02:29:14 ....A 180847 Virusshare.00061/Trojan.Win32.Fsysna.dtwv-b617d990f3103dbd658d565e8f4d93035a9dfebd 2013-05-17 00:31:18 ....A 180697 Virusshare.00061/Trojan.Win32.Fsysna.dtwv-c6c3c7111cb9bf76b13fe95f60e7897d2d379785 2013-05-17 05:44:20 ....A 181276 Virusshare.00061/Trojan.Win32.Fsysna.dtwv-d3dc973958c34be1f244f8c5db5d72a4cb02e4d0 2013-05-18 19:01:18 ....A 237568 Virusshare.00061/Trojan.Win32.Fsysna.dykm-4356c10e400f1f4590495479d83efd3376dfb777 2013-05-18 06:31:04 ....A 18012 Virusshare.00061/Trojan.Win32.Fsysna.ehru-28dbb4e08d91836fa308cdfa9eab7d99c5a24a04 2013-05-18 17:05:46 ....A 262161 Virusshare.00061/Trojan.Win32.Fsysna.erxx-1d9a62a3f9c271f7157933d79b366c14d0a385f1 2013-05-17 15:47:18 ....A 127488 Virusshare.00061/Trojan.Win32.Fsysna.escf-11ad678af987c62b3c6f8ae8dc7e669b8c72ba3c 2013-05-17 23:05:58 ....A 72704 Virusshare.00061/Trojan.Win32.Fsysna.exdu-5cfe989654f71bef75343b87649dfc9f3c45dcd6 2013-05-17 17:21:36 ....A 46002 Virusshare.00061/Trojan.Win32.Fsysna.exqj-3381248e0c95095ca6365f39ec4a418b7361d551 2013-05-17 23:11:12 ....A 231106 Virusshare.00061/Trojan.Win32.Fsysna.eycu-268fb22abc591ddac70ed0fd07e8d882db5061a7 2013-05-18 01:29:54 ....A 46017 Virusshare.00061/Trojan.Win32.Fsysna.fpmb-4d6dcdf411893ecd8d8edba7940c9e9602ac1d56 2013-05-18 19:33:40 ....A 2208186 Virusshare.00061/Trojan.Win32.Fsysna.httk-94bcdf7c1430fdf52986a0ad528f43fca6b677b9 2013-05-20 01:41:56 ....A 65536 Virusshare.00061/Trojan.Win32.Fsysna.jo-738125f3fc463af2b8997f0256929e9869dab5ae 2013-05-20 02:10:32 ....A 437248 Virusshare.00061/Trojan.Win32.Fsysna.po-91f942f4bdb480d179daf010a80b609e6cf08261 2013-05-17 15:34:52 ....A 180629 Virusshare.00061/Trojan.Win32.Fsysna.rc-0ad821ba70a1df45ebffec1da9771560596f53f3 2013-05-18 11:03:16 ....A 155648 Virusshare.00061/Trojan.Win32.Fsysna.rmq-30d379d53960804d0d464bc9c988d5d4020361a1 2013-05-16 23:16:20 ....A 89088 Virusshare.00061/Trojan.Win32.Fsysna.rmq-7b7578f82048b2c6cbaf829a89afb8df3a10b2c4 2013-05-18 02:17:26 ....A 87040 Virusshare.00061/Trojan.Win32.Fsysna.rmq-dd966a8daeb723a0db6e4bdfb2a4a05210f30c45 2013-05-18 19:22:20 ....A 868352 Virusshare.00061/Trojan.Win32.Fsysna.tsf-be2fe2e44394f50e08472f72d609b2db199dc1a8 2013-05-16 23:07:22 ....A 176128 Virusshare.00061/Trojan.Win32.Fsysna.twq-3bbd9de40867ebe1ac8a5033da5cfa338d634d14 2013-05-18 09:55:16 ....A 118787 Virusshare.00061/Trojan.Win32.Fsysna.wl-4bf105e9318c32733585f1b0051758769d11342d 2013-05-17 01:12:40 ....A 28672 Virusshare.00061/Trojan.Win32.Fushid.o-661a216203e801a78df162854d2804828a41e333 2013-05-17 00:49:20 ....A 303104 Virusshare.00061/Trojan.Win32.Gabba.brj-2ae19cc89be08582c28d38f68f2808f28ce318da 2013-05-17 14:16:30 ....A 286720 Virusshare.00061/Trojan.Win32.Gabba.bxb-0138080f821d517f197acc44c0133b1fe92e1d06 2013-05-17 13:33:00 ....A 487424 Virusshare.00061/Trojan.Win32.Gabba.evv-1292ebb2991aeef8ed17532dbc46b9bd73758ecc 2013-05-19 15:33:48 ....A 274432 Virusshare.00061/Trojan.Win32.Gabba.gfl-beb56c2ae63414c44502d4b09032f9864f759ed1 2013-05-17 19:47:04 ....A 233472 Virusshare.00061/Trojan.Win32.Gabba.uj-befa433c8e85b0ab20fde081766e789cdcb00b25 2013-05-18 21:18:34 ....A 462848 Virusshare.00061/Trojan.Win32.Gabba.uk-8100e034a658756b881aaf92ac1d66745f15df30 2013-05-18 11:16:14 ....A 50410 Virusshare.00061/Trojan.Win32.Garrun.blt-c28812447194c21f714522b64d7f9cca816c8a2f 2013-05-17 15:52:58 ....A 24576 Virusshare.00061/Trojan.Win32.Garrun.eea-fc6922e85c8ce26cd7137a22cd256653d698f6c6 2013-05-17 07:27:50 ....A 1410852 Virusshare.00061/Trojan.Win32.Gaslide.c-f2dc5d5daeb4042d5ef2a6a9a201e52b9260c5a7 2013-05-17 14:56:52 ....A 73728 Virusshare.00061/Trojan.Win32.Gaslide.e-be42d1dd8e94b2296661da499b15d090b87dcdbc 2013-05-17 03:27:28 ....A 1002496 Virusshare.00061/Trojan.Win32.Generic-0ab4d2b694dfbc13d24133cd3adafc4385939310 2013-05-17 11:02:00 ....A 1212440 Virusshare.00061/Trojan.Win32.Generic-21a9e5a07511d351453176fbaeed70c11d3ead61 2013-05-18 09:57:32 ....A 1419264 Virusshare.00061/Trojan.Win32.Generic-276adc4468ed0830cd7c51034a397ba331127397 2013-05-17 19:22:54 ....A 1170813 Virusshare.00061/Trojan.Win32.Generic-2cc811d0cd6ba388802199753658356a41a89433 2013-05-18 16:13:48 ....A 4246016 Virusshare.00061/Trojan.Win32.Generic-4bd9b6fb4391aebd61e9d25a0710023d8eb640b0 2013-05-17 04:59:44 ....A 2820848 Virusshare.00061/Trojan.Win32.Generic-66ec8b024c5b2e63632ba8ecb20623dc34ab712e 2013-05-17 18:01:34 ....A 1908463 Virusshare.00061/Trojan.Win32.Generic-6c54110a34d195023c5240e698681c1152ce9deb 2013-05-17 19:25:16 ....A 1175042 Virusshare.00061/Trojan.Win32.Generic-6c699f78a10947d4b30b4578452cf95f2de347bf 2013-05-17 18:38:34 ....A 1914370 Virusshare.00061/Trojan.Win32.Generic-93bd8d51826437a0322d88354e34b719b28e9165 2013-05-17 05:47:54 ....A 1352704 Virusshare.00061/Trojan.Win32.Generic-b5576b303f2143badff70975e42707995be38c5f 2013-05-17 02:51:24 ....A 1212416 Virusshare.00061/Trojan.Win32.Generic-de4f1916a36d95322a37ea7a15fb607af80b508c 2013-05-17 11:25:18 ....A 1761792 Virusshare.00061/Trojan.Win32.Generic-f3289e8430959633f89a693b7eedb8da87cdba0a 2013-05-19 05:36:32 ....A 53248 Virusshare.00061/Trojan.Win32.Genome.abei-40f17595b5cf9b377f643d55832afecc9b7dc3ff 2013-05-17 08:53:48 ....A 49152 Virusshare.00061/Trojan.Win32.Genome.abiw-1feac55330154403aa96b1aef97fb66dd648ae67 2013-05-18 02:37:42 ....A 806216 Virusshare.00061/Trojan.Win32.Genome.adsc-14c6f06107f13d9aed1610786f3bcdcdd15e10e5 2013-05-17 18:48:36 ....A 3072 Virusshare.00061/Trojan.Win32.Genome.adsn-33770a51ca04d8dfa4be2e5bfbbcdbd31bdb5535 2013-05-17 13:47:44 ....A 187392 Virusshare.00061/Trojan.Win32.Genome.afbz-cc9bfc68fdb55bf17f3640b9757b8f3cd8ff1f1c 2013-05-17 12:03:24 ....A 86016 Virusshare.00061/Trojan.Win32.Genome.afsem-e7162d9a5f9e27088bc12857ee59036e629096de 2013-05-17 23:03:48 ....A 42734 Virusshare.00061/Trojan.Win32.Genome.amrxc-df877fd38ecd137696f9a1d04b47f4bf0ea3ca2b 2013-05-17 01:37:22 ....A 2523268 Virusshare.00061/Trojan.Win32.Genome.amtxs-0174b2cd5a58c3751f84ecd76d00b5740df2b8a6 2013-05-17 11:18:34 ....A 2523268 Virusshare.00061/Trojan.Win32.Genome.amtxs-01f1337570a89befff267af8f554a41c4de86041 2013-05-18 02:07:56 ....A 2523240 Virusshare.00061/Trojan.Win32.Genome.amtxs-07ba44352d55d66d3b1f9672243ab4655f9d49fc 2013-05-20 00:44:46 ....A 2523232 Virusshare.00061/Trojan.Win32.Genome.amtxs-17a987d6fe58edb3b99503909aa89bc405871d77 2013-05-18 17:03:48 ....A 2523248 Virusshare.00061/Trojan.Win32.Genome.amtxs-180bb959c9da3427ec5f80a1774cfb4775326cae 2013-05-18 11:55:48 ....A 2523224 Virusshare.00061/Trojan.Win32.Genome.amtxs-1de658eca19c12a60fbcfbb47af1639cd461bee7 2013-05-17 01:36:48 ....A 2523236 Virusshare.00061/Trojan.Win32.Genome.amtxs-22689bbc5b75e603b7ec7e3ed8ec247b0e6a3650 2013-05-18 23:44:32 ....A 2523224 Virusshare.00061/Trojan.Win32.Genome.amtxs-2358c31940ef0876875cd55474420c8235e99325 2013-05-17 19:35:10 ....A 2523248 Virusshare.00061/Trojan.Win32.Genome.amtxs-2525356bbe886b1f605f98019f311abe0cb25362 2013-05-17 11:03:24 ....A 2523228 Virusshare.00061/Trojan.Win32.Genome.amtxs-26c25c62271c395ac48dfd3ee761e2d4b0059324 2013-05-18 07:57:10 ....A 2523248 Virusshare.00061/Trojan.Win32.Genome.amtxs-2a125cb0c4c83f26890c16c434e0d40c835173d0 2013-05-19 18:41:00 ....A 2523236 Virusshare.00061/Trojan.Win32.Genome.amtxs-2d9db8b6a5bb878ea32729f85331fea0ebdf9783 2013-05-18 05:10:00 ....A 2523228 Virusshare.00061/Trojan.Win32.Genome.amtxs-2dfa0940417f8c50a7b90377ba36716a66435514 2013-05-18 14:24:24 ....A 2523264 Virusshare.00061/Trojan.Win32.Genome.amtxs-3ba11d1753718ac3d155cf91279649bbbb8bc37a 2013-05-18 03:21:54 ....A 2523248 Virusshare.00061/Trojan.Win32.Genome.amtxs-3c3da313f8e7f126a4f97baec13640c4bb2b0c1d 2013-05-18 01:04:12 ....A 2523260 Virusshare.00061/Trojan.Win32.Genome.amtxs-52ac43590f7dadb59c54bbd73c0689610bd0dfc4 2013-05-17 19:10:42 ....A 2523244 Virusshare.00061/Trojan.Win32.Genome.amtxs-54683a7013f3c88b4d02380bcfbe910f0a8875bf 2013-05-17 08:38:28 ....A 2523256 Virusshare.00061/Trojan.Win32.Genome.amtxs-58e5b6c692b668eee4645025bc9d504474da245a 2013-05-18 05:17:08 ....A 2523224 Virusshare.00061/Trojan.Win32.Genome.amtxs-5af4fd57c0e1edfea4d2da9a6b1f0aea7440d25d 2013-05-17 20:50:52 ....A 2523268 Virusshare.00061/Trojan.Win32.Genome.amtxs-607c767ee45603825c4bac432fc08c128a693a30 2013-05-17 19:58:56 ....A 2523220 Virusshare.00061/Trojan.Win32.Genome.amtxs-61ccc4b13eee25dd9615c02b9ca7b2e8f21a924c 2013-05-17 11:05:58 ....A 2523284 Virusshare.00061/Trojan.Win32.Genome.amtxs-67e79da336b8ab9e45699fe4957c5f3bab2ed94b 2013-05-18 03:01:58 ....A 2523228 Virusshare.00061/Trojan.Win32.Genome.amtxs-6e6de75c6506e32c481e06065efa001da5f28686 2013-05-17 14:20:56 ....A 2523232 Virusshare.00061/Trojan.Win32.Genome.amtxs-772961d04ca47c3ad0d80d66f87f2a95f34a34a8 2013-05-17 18:43:42 ....A 2523220 Virusshare.00061/Trojan.Win32.Genome.amtxs-7c1a15034f16f354907c8dcab27557a9134c3e1f 2013-05-17 00:07:10 ....A 2523224 Virusshare.00061/Trojan.Win32.Genome.amtxs-7dabbbf7f8f3756b423517c3954c7b24cb12dd58 2013-05-17 12:49:06 ....A 2523224 Virusshare.00061/Trojan.Win32.Genome.amtxs-85a8a34aea7db021f3cab0941151b94952719750 2013-05-18 07:22:48 ....A 2523264 Virusshare.00061/Trojan.Win32.Genome.amtxs-94e8111abfe7fb36d4de6d1193da4de6f0f999d8 2013-05-20 01:32:42 ....A 2523248 Virusshare.00061/Trojan.Win32.Genome.amtxs-95b051bc77ca9cf5574289f8de47a9f6f06a3171 2013-05-18 11:03:50 ....A 2523248 Virusshare.00061/Trojan.Win32.Genome.amtxs-9935a58fe553bdbdd02d666e0d617ba5b21fd45b 2013-05-17 16:27:40 ....A 2523224 Virusshare.00061/Trojan.Win32.Genome.amtxs-9c7767d0812f1b2942ed94530c725bfeee4a6774 2013-05-18 20:08:54 ....A 2523240 Virusshare.00061/Trojan.Win32.Genome.amtxs-b95ea2d163aa05090d539f33268f3efd37cf913c 2013-05-17 02:46:28 ....A 2523228 Virusshare.00061/Trojan.Win32.Genome.amtxs-bf32dad711dcfa520609f96a3fe34ddb31b7ba0f 2013-05-18 06:50:56 ....A 2523248 Virusshare.00061/Trojan.Win32.Genome.amtxs-c039bffe003ef7956206092121632ac3fa3ef543 2013-05-17 15:51:50 ....A 2523240 Virusshare.00061/Trojan.Win32.Genome.amtxs-c3844fcae1c7fd2abed202d73a96c921820aaad0 2013-05-17 17:31:50 ....A 2523264 Virusshare.00061/Trojan.Win32.Genome.amtxs-c7f0522077d3482c56544627dda559e995be2042 2013-05-18 03:31:36 ....A 2523248 Virusshare.00061/Trojan.Win32.Genome.amtxs-c8f1ad58924035b19ab2816810516e40727578d0 2013-05-17 16:41:04 ....A 2523248 Virusshare.00061/Trojan.Win32.Genome.amtxs-cdda78539dab344a86b69688bc2d47d8704f07d1 2013-05-17 14:23:38 ....A 2523232 Virusshare.00061/Trojan.Win32.Genome.amtxs-d09f9cbc8aa25f31dc33c068d433183f39b7483a 2013-05-18 07:21:58 ....A 2523228 Virusshare.00061/Trojan.Win32.Genome.amtxs-e03a58d077e0fcb5e5e0d5a40552d858021fe0d2 2013-05-18 02:27:36 ....A 2523256 Virusshare.00061/Trojan.Win32.Genome.amtxs-e2dd0d642faf5bfd59e951e388a9830b9a5ba56d 2013-05-17 12:47:38 ....A 2523248 Virusshare.00061/Trojan.Win32.Genome.amtxs-e31aaa6bed7da46bdd0411029dbc4659090c800e 2013-05-18 05:08:00 ....A 2523264 Virusshare.00061/Trojan.Win32.Genome.amtxs-e3bd185725880973a2a725f7d48320842093cd86 2013-05-18 22:48:30 ....A 2523244 Virusshare.00061/Trojan.Win32.Genome.amtxs-eb69fb9219c94fd0f6d967385ef29fe9f2271f78 2013-05-17 13:31:06 ....A 2523248 Virusshare.00061/Trojan.Win32.Genome.amtxs-eda4dff31ee98aec810ecfb4f2bbc64c98a8d2ef 2013-05-18 16:13:28 ....A 2523240 Virusshare.00061/Trojan.Win32.Genome.amtxs-f41abd29768ff8aeb8ec1f105fe67f111d71760a 2013-05-18 17:54:14 ....A 10752 Virusshare.00061/Trojan.Win32.Genome.amuyd-544b5bf7bdc98e21b23ebf048b35beaa23e0e2a0 2013-05-18 02:23:10 ....A 78848 Virusshare.00061/Trojan.Win32.Genome.amvzh-d1b5500d31c5b8ccea924e97f28686c6d588c791 2013-05-18 08:51:00 ....A 49152 Virusshare.00061/Trojan.Win32.Genome.amwyj-c1e6b78a009d0515b072ee0693538fd7325ffdbc 2013-05-18 05:34:50 ....A 90724 Virusshare.00061/Trojan.Win32.Genome.amwyx-20cc5f549c95ce80f901742fd961fa3d33f82499 2013-05-17 06:37:46 ....A 28343 Virusshare.00061/Trojan.Win32.Genome.amwyx-60b9efb0575195a499a05834de55701ecf1d39d1 2013-05-18 02:51:36 ....A 76142 Virusshare.00061/Trojan.Win32.Genome.amwyx-75bac53aa6ca716d3a8c7d2172a5ec2aa6fbd897 2013-05-18 18:14:32 ....A 90723 Virusshare.00061/Trojan.Win32.Genome.amwyx-9e793ca22441134f499753f89c8d495bd24eed99 2013-05-17 17:17:36 ....A 27805 Virusshare.00061/Trojan.Win32.Genome.amwyx-a30bdead7209327cedd19e4f3a744631d96886be 2013-05-17 20:20:46 ....A 22112 Virusshare.00061/Trojan.Win32.Genome.amwyx-dc8a37fc06de6fdcc32d6020fae06e9faf0a9a48 2013-05-20 02:38:10 ....A 22711 Virusshare.00061/Trojan.Win32.Genome.amwyx-f1009057a3dad9fb6a6a57b444e85e68b7527c74 2013-05-18 09:50:12 ....A 990384 Virusshare.00061/Trojan.Win32.Genome.amxag-d463e6dcd1464d85b1ab22ec91a87559141ef75c 2013-05-18 15:09:56 ....A 390165 Virusshare.00061/Trojan.Win32.Genome.amxbw-324d3a3760e89284d4a2d35bf663c19450b47760 2013-05-17 08:43:10 ....A 390177 Virusshare.00061/Trojan.Win32.Genome.amxbw-e8cac53ade925cd3e22ed2cc38c2a4cca5d23ad1 2013-05-17 09:44:32 ....A 1095888 Virusshare.00061/Trojan.Win32.Genome.amxdn-001c604bfcb9c041ac85903de40ada95f196e2ce 2013-05-17 06:31:24 ....A 1088360 Virusshare.00061/Trojan.Win32.Genome.amxdn-5705f0b4b1ca78cb024acc1a38f32f48051b289a 2013-05-20 01:30:58 ....A 67104 Virusshare.00061/Trojan.Win32.Genome.amxfh-0611b3c456427ae4b0b1faf4046b5f01bc9b5933 2013-05-17 23:57:54 ....A 67104 Virusshare.00061/Trojan.Win32.Genome.amxfh-1bc0ef8e4ffdae5bed05479302f30895058a0fc5 2013-05-18 07:15:08 ....A 67104 Virusshare.00061/Trojan.Win32.Genome.amxfh-76ebe2f34e85d677a3e8caeeae4433bee40731f0 2013-05-17 20:04:42 ....A 67104 Virusshare.00061/Trojan.Win32.Genome.amxfh-cf6345f472897c2044760f2c8967f93ff57175a4 2013-05-16 23:34:00 ....A 24876 Virusshare.00061/Trojan.Win32.Genome.amxrg-daa3872e66181117ffbfdb15d8c1439ab68ad135 2013-05-18 04:50:00 ....A 717312 Virusshare.00061/Trojan.Win32.Genome.amxul-db2bd681f32e58a506cc324ac3b3fe17f29f1047 2013-05-17 11:19:58 ....A 132608 Virusshare.00061/Trojan.Win32.Genome.amyaj-93832059a9979f5bb90e84d105fca65f9e36d239 2013-05-18 16:46:42 ....A 132608 Virusshare.00061/Trojan.Win32.Genome.amyaj-b5e765323fc9cd83bce2a563439d14556736391d 2013-05-17 02:42:08 ....A 1430716 Virusshare.00061/Trojan.Win32.Genome.amyny-4c1a261caccf6b7c94c35809a62b53977a19d816 2013-05-17 00:13:18 ....A 1426619 Virusshare.00061/Trojan.Win32.Genome.amyny-f561ba21e22b07900d0291595ec6989636dbe14c 2013-05-17 05:05:48 ....A 1430716 Virusshare.00061/Trojan.Win32.Genome.amyny-f6491e06d1d3b24076a45438177fce356a67f226 2013-05-18 12:33:00 ....A 139648 Virusshare.00061/Trojan.Win32.Genome.amzbd-a7582cddf226405605cd525e2c53a6a6a6db65e7 2013-05-17 09:21:24 ....A 1181651 Virusshare.00061/Trojan.Win32.Genome.amzjj-8297cdaa1f070104c5167b9ff876030b97ea4f68 2013-05-17 08:28:24 ....A 122880 Virusshare.00061/Trojan.Win32.Genome.anchj-ddb28a6b825046313df583b31748ac7fe57f893f 2013-05-18 14:37:36 ....A 122880 Virusshare.00061/Trojan.Win32.Genome.anczf-cf06ddc55e8e327e431eff4e7ec3008c17144dee 2013-05-17 10:17:52 ....A 122880 Virusshare.00061/Trojan.Win32.Genome.anczl-9e9d2a04155a6d01bfd302e32a9ff10af2c6da71 2013-05-17 18:01:04 ....A 135168 Virusshare.00061/Trojan.Win32.Genome.ankuy-3f2059e71da52eeae1a14e0adfe08311891c8129 2013-05-17 05:37:56 ....A 135168 Virusshare.00061/Trojan.Win32.Genome.anlwp-ce246fb24c348a27425e53f5b42fdffec63d861a 2013-05-17 19:30:38 ....A 148480 Virusshare.00061/Trojan.Win32.Genome.anomo-9cea076445aec2f6f02bf8a8af5b203c44cfe670 2013-05-17 18:14:32 ....A 1123260 Virusshare.00061/Trojan.Win32.Genome.biu-d0691c99573346330b6121a99700a01720bb20b6 2013-05-18 03:57:50 ....A 360448 Virusshare.00061/Trojan.Win32.Genome.cqn-dec1fbb23d0a7ce4e201d6c446f3f2d052037acc 2013-05-18 07:08:34 ....A 92160 Virusshare.00061/Trojan.Win32.Genome.cxv-8db8e6c9526dbab7b3e40f56fd1a7149309211b6 2013-05-19 17:46:32 ....A 7680 Virusshare.00061/Trojan.Win32.Genome.dgo-431d1f1a2d60b22008ac672ee4ce22a8450b641c 2013-05-20 01:49:22 ....A 1503253 Virusshare.00061/Trojan.Win32.Genome.dqd-99aea9e7810784a83054778aced2b4a1488e2711 2013-05-18 07:51:40 ....A 325120 Virusshare.00061/Trojan.Win32.Genome.dqy-cda2cb6242e63b542fb851d8d9efa226e894fca6 2013-05-17 12:46:16 ....A 17728 Virusshare.00061/Trojan.Win32.Genome.ebd-f795fcff405f5152f9945e48f1adada139c5c1c8 2013-05-17 14:57:20 ....A 14336 Virusshare.00061/Trojan.Win32.Genome.ezh-5b401303eda08079179dd8c775ca1192c1f9f466 2013-05-17 22:15:10 ....A 11264 Virusshare.00061/Trojan.Win32.Genome.fxp-56c28046590a1d8e4f650fa784c94a4d577c7d98 2013-05-17 11:10:02 ....A 618496 Virusshare.00061/Trojan.Win32.Genome.giv-4b098b45a6f4c525aafc03a1261fcb94002f7a2e 2013-05-18 14:57:28 ....A 516872 Virusshare.00061/Trojan.Win32.Genome.gqw-db3caef46cbb4c13f96ed28298237125da3db050 2013-05-19 02:45:08 ....A 106564 Virusshare.00061/Trojan.Win32.Genome.hl-8b9f85b4adf541aa67c8718c38b1123007742ca0 2013-05-17 19:57:52 ....A 39936 Virusshare.00061/Trojan.Win32.Genome.iiz-87d38f6635b8380cd9c8374d08bf92e3556c9bbe 2013-05-17 07:17:12 ....A 31232 Virusshare.00061/Trojan.Win32.Genome.ipy-68823e64c8b09400231f2639bd92c4bf5071a7b0 2013-05-18 00:02:02 ....A 331776 Virusshare.00061/Trojan.Win32.Genome.ivd-d83e18222af85ffab0e9b398dd56de4a7e7c0889 2013-05-18 19:49:10 ....A 61440 Virusshare.00061/Trojan.Win32.Genome.ivh-33260cf678c0a71233422c8eba862ba527362de4 2013-05-18 09:51:00 ....A 225280 Virusshare.00061/Trojan.Win32.Genome.jve-e7dc04cbdbc5ceb6a7c4bf23d7678a0f41659be0 2013-05-17 19:14:30 ....A 49152 Virusshare.00061/Trojan.Win32.Genome.jzp-a9b4d7a4aa7b5974cc54a1b08fe78b68c420612f 2013-05-17 10:26:42 ....A 394240 Virusshare.00061/Trojan.Win32.Genome.khj-872fde306e92ff0424bc79a89c2b6af0752e0f25 2013-05-17 08:46:34 ....A 177664 Virusshare.00061/Trojan.Win32.Genome.klj-456003c6aa18dab0e3b8c9f72bc1a4f8d426b8d9 2013-05-20 01:58:22 ....A 649336 Virusshare.00061/Trojan.Win32.Genome.kvk-1698d7fe3cb28bbb79c76c8ef1139a668c3f5c78 2013-05-18 08:52:02 ....A 182272 Virusshare.00061/Trojan.Win32.Genome.kvtr-1872a2b1a8d590f8bacef02d2615c6b6cb01c6d8 2013-05-18 06:53:26 ....A 13824 Virusshare.00061/Trojan.Win32.Genome.luq-b0ffd2372aeac8dbc7734c4bd9afc628ac555f19 2013-05-17 14:40:34 ....A 7680 Virusshare.00061/Trojan.Win32.Genome.lwr-8fa334dfeb02a351006d91ae85b2c672e8728a4e 2013-05-17 05:41:18 ....A 327680 Virusshare.00061/Trojan.Win32.Genome.mic-c29fe3e1d19e871d0d9892d6bf8d867d8d0b5067 2013-05-17 13:07:44 ....A 14336 Virusshare.00061/Trojan.Win32.Genome.mrc-2f6becee04ec3b6b695c5f27ea07182d9f0f3b90 2013-05-17 23:58:24 ....A 128000 Virusshare.00061/Trojan.Win32.Genome.ndo-1917976c74503acc852848beb1bcfdf01cb06c2a 2013-05-17 07:14:42 ....A 388096 Virusshare.00061/Trojan.Win32.Genome.nvr-c811fa2637b348a029f31fbe47ce632669738626 2013-05-17 07:23:20 ....A 51712 Virusshare.00061/Trojan.Win32.Genome.ohv-d6eeecb01fc4517a110dfe1fe9b54cf59a32e941 2013-05-18 06:27:22 ....A 606433 Virusshare.00061/Trojan.Win32.Genome.okv-d84b9374f590933c6f1415449724f1e9c1b23ba9 2013-05-18 00:27:52 ....A 8987 Virusshare.00061/Trojan.Win32.Genome.owr-ba6f42095bf24a5e8880d0644756e06e075b41f9 2013-05-17 21:32:04 ....A 155648 Virusshare.00061/Trojan.Win32.Genome.pmb-69c95d8869d74182c01628540b49fce1f143ec94 2013-05-17 13:18:28 ....A 20992 Virusshare.00061/Trojan.Win32.Genome.pmo-9de3f2cddb79d1cfcb6d4d9c3c9b325af064e4c7 2013-05-18 09:17:54 ....A 504320 Virusshare.00061/Trojan.Win32.Genome.pog-65fe382bf09bf0f3144f8746b5ac824aec7d2dd9 2013-05-17 22:26:50 ....A 3840 Virusshare.00061/Trojan.Win32.Genome.pvd-751b8fd1f931b67cb0e020afb6ff54f35de21fb3 2013-05-17 02:27:16 ....A 52224 Virusshare.00061/Trojan.Win32.Genome.qat-1e99c470d7ca107e2b9252b02a30036c99f7a99f 2013-05-17 14:11:50 ....A 12288 Virusshare.00061/Trojan.Win32.Genome.qft-d0a35eaf660de5956ae010d09bf800e4109ef2f2 2013-05-17 08:25:48 ....A 11356 Virusshare.00061/Trojan.Win32.Genome.qoz-e08d676373dfb0b41d132ccc35eff168b5e9958a 2013-05-18 01:18:40 ....A 86016 Virusshare.00061/Trojan.Win32.Genome.qrw-826cf5bfcf83fd4160f1740c320558f1eee7493e 2013-05-20 02:38:00 ....A 113152 Virusshare.00061/Trojan.Win32.Genome.qtt-7851c74b7ca863b44e9c252ebcf34476e3fabf1f 2013-05-18 04:22:02 ....A 108032 Virusshare.00061/Trojan.Win32.Genome.rfh-59aa9bd985afdab94aca1c008370ec534428170f 2013-05-17 17:53:10 ....A 167936 Virusshare.00061/Trojan.Win32.Genome.ryu-c1772d717669d0f1cb0bf3f95fc8a8a32d8770b1 2013-05-18 09:44:14 ....A 163840 Virusshare.00061/Trojan.Win32.Genome.sbdy-2a1a2b63ad75c2818396e827a4b00d9fc453097c 2013-05-17 17:50:48 ....A 129076 Virusshare.00061/Trojan.Win32.Genome.sbhg-37c26aa50a14da3c7ab43d4f66bf82e2ef77f2d4 2013-05-17 20:00:34 ....A 647707 Virusshare.00061/Trojan.Win32.Genome.sidd-63acb539532ab986da8d9b640f522425f9ff6680 2013-05-17 05:53:40 ....A 647712 Virusshare.00061/Trojan.Win32.Genome.sidd-81269bdd2b498fd745de584c1bd60f473a0f0019 2013-05-18 02:50:46 ....A 647707 Virusshare.00061/Trojan.Win32.Genome.sidd-d91bc46178f8ad8f3083d8bb726152b280a7490f 2013-05-18 04:39:18 ....A 313344 Virusshare.00061/Trojan.Win32.Genome.sxn-3fd0dae2557682f1c33f19b6f4e646288512d947 2013-05-17 13:32:20 ....A 453120 Virusshare.00061/Trojan.Win32.Genome.tyy-215e93d652a425e9ab5efaf2b8774f0922f64d96 2013-05-17 07:56:12 ....A 39424 Virusshare.00061/Trojan.Win32.Genome.ufu-50e504189d9eb7ccea5759884b3ef966e7ec41f9 2013-05-17 07:58:38 ....A 299520 Virusshare.00061/Trojan.Win32.Genome.uvq-0cbda7ee2f289481334b7f5357d4838d6b90c7d4 2013-05-18 08:28:16 ....A 153088 Virusshare.00061/Trojan.Win32.Genome.wcb-fd80bb596958afd4c9ed7137810b4acd363ac192 2013-05-17 14:12:28 ....A 348160 Virusshare.00061/Trojan.Win32.Genome.xob-de015882a5bb49191d42c7acd25a1a06383b4867 2013-05-18 01:25:00 ....A 555520 Virusshare.00061/Trojan.Win32.Genome.xok-5076d56dc7b444e72638b3cabcbfa611de613485 2013-05-17 09:43:48 ....A 67584 Virusshare.00061/Trojan.Win32.Genome.xzp-e10ef644026b5075ae0d65c1fa90427676ef0fc2 2013-05-17 00:04:38 ....A 148948 Virusshare.00061/Trojan.Win32.Genome.xzw-3442b8294038d253ce7a894855ded066f76faea1 2013-05-17 05:51:10 ....A 4323328 Virusshare.00061/Trojan.Win32.Genome.yjb-5dff948185e1103c3b4c28baaa4ff1227b1ffe02 2013-05-17 23:53:48 ....A 1590272 Virusshare.00061/Trojan.Win32.Genome.zms-1faac503090da7599a3aaef3df4589cf95b739ba 2013-05-17 08:47:46 ....A 119808 Virusshare.00061/Trojan.Win32.Genome.znz-d01ffa897590fcb03eecf1d176a8d606f9728315 2013-05-17 12:59:52 ....A 233472 Virusshare.00061/Trojan.Win32.Gibi.bi-2736fe7899a735b52d419e40faf233023667f1ad 2013-05-17 01:03:06 ....A 32256 Virusshare.00061/Trojan.Win32.Gipneox.gr-2ed2ac3dd2d5a4bafbe626cde9c56eeefa3c5dc6 2013-05-17 05:28:46 ....A 12254 Virusshare.00061/Trojan.Win32.Glieder.gen-128701393bae45948411d8919da33581e625adae 2013-05-17 09:01:10 ....A 11006 Virusshare.00061/Trojan.Win32.Gload.g-56c7f2acb9f4d0ca63ba1bb18fecc069135b5050 2013-05-20 01:14:20 ....A 40960 Virusshare.00061/Trojan.Win32.Gluk.20-76974fcffeefd8e4fcd045858d1104e69c0f00a9 2013-05-19 22:36:38 ....A 45056 Virusshare.00061/Trojan.Win32.Gofot.aab-5b07b324496cdcbc158cfd5885eb63919edba6b9 2013-05-17 22:08:20 ....A 25936 Virusshare.00061/Trojan.Win32.Gofot.aar-bb2954ca03b470607cd34e7417ddffbc1b3b0b2f 2013-05-17 14:41:54 ....A 95744 Virusshare.00061/Trojan.Win32.Gofot.acl-cdd4be231fe304203df51e0d8f5fc4f9c1c54372 2013-05-18 11:12:58 ....A 740352 Virusshare.00061/Trojan.Win32.Gofot.afn-f9f27194e51a4bcdc6d958dba69a3e4a73f1e8c9 2013-05-17 06:45:30 ....A 20480 Virusshare.00061/Trojan.Win32.Gofot.ajh-d370be920d640ef7bf8e8f332099f654ab52922a 2013-05-17 16:20:46 ....A 122880 Virusshare.00061/Trojan.Win32.Gofot.ala-99caa57b04168e0ad6dd149c2962e4d1cde46775 2013-05-18 19:12:18 ....A 36864 Virusshare.00061/Trojan.Win32.Gofot.atb-1daf4b769e2a72c34d19c4527ed3c48a70ea9232 2013-05-19 19:21:30 ....A 107520 Virusshare.00061/Trojan.Win32.Gofot.aye-5cf92d68e02be6c21595e31bc8cf19ab0341768a 2013-05-17 12:13:16 ....A 49152 Virusshare.00061/Trojan.Win32.Gofot.azd-d43661118192af1609ededecbdb4a66b672956b8 2013-05-17 07:38:36 ....A 1142784 Virusshare.00061/Trojan.Win32.Gofot.azu-5ad76b2c71d3e193b093a9b6c2a5088fd70a291f 2013-05-17 15:10:06 ....A 49152 Virusshare.00061/Trojan.Win32.Gofot.bca-9456a69a19d7b24fb6528c50d18da9a8de583e29 2013-05-18 01:44:40 ....A 71168 Virusshare.00061/Trojan.Win32.Gofot.bdg-1d2840113d13f55bc1a161379dd819ceb29c7d09 2013-05-18 12:20:02 ....A 439231 Virusshare.00061/Trojan.Win32.Gofot.bff-777f647aaa0386b2213a973eb1810794641d223d 2013-05-17 00:09:54 ....A 282766 Virusshare.00061/Trojan.Win32.Gofot.bg-9d914fe86237975af7097db1b95d0b9c0ce1c85b 2013-05-17 02:06:10 ....A 229376 Virusshare.00061/Trojan.Win32.Gofot.bhf-b6ff2c6793e93487bc3dcf946362b1c5a42c9b57 2013-05-17 05:52:20 ....A 52736 Virusshare.00061/Trojan.Win32.Gofot.brw-69713769b18b864513c049f296020420b51c17b5 2013-05-18 08:53:58 ....A 32768 Virusshare.00061/Trojan.Win32.Gofot.byb-0f037048ef07f6c1773e3e2d143339565011caea 2013-05-18 14:21:12 ....A 1407764 Virusshare.00061/Trojan.Win32.Gofot.cea-2930b4e0de747163c1f5f350be4ff09711f341a0 2013-05-18 01:47:58 ....A 3941232 Virusshare.00061/Trojan.Win32.Gofot.cea-5dd3be9ea3d19663e224b13aeda7008e873458ce 2013-05-20 01:42:04 ....A 42296 Virusshare.00061/Trojan.Win32.Gofot.cmm-b621a281195d728e7077b3abf0736f730c3990b1 2013-05-18 10:50:00 ....A 331776 Virusshare.00061/Trojan.Win32.Gofot.crv-7e9fed2773f93565de5048aacdccf9151607e2e0 2013-05-19 05:23:20 ....A 1673856 Virusshare.00061/Trojan.Win32.Gofot.cyf-194ed9b1535727456589aab31e3f66371e55101a 2013-05-17 21:07:42 ....A 1673856 Virusshare.00061/Trojan.Win32.Gofot.cyf-226f077652fdf2b6fe7407ac8842f06c8b698b93 2013-05-17 17:54:40 ....A 1673856 Virusshare.00061/Trojan.Win32.Gofot.cyf-24ca9d905cc2bcf33d99495e95ca1434953bd9f3 2013-05-18 10:25:12 ....A 599168 Virusshare.00061/Trojan.Win32.Gofot.cyf-886c5b48f62ef030b1273a834893cdd1faf378af 2013-05-17 06:45:50 ....A 599168 Virusshare.00061/Trojan.Win32.Gofot.cyf-aa497d4fa7508784096c9117f517d1d1fffae4e2 2013-05-18 07:21:54 ....A 1673856 Virusshare.00061/Trojan.Win32.Gofot.cyf-aa88b4f4724cca13a73e1e18be43d6988493733d 2013-05-18 04:55:36 ....A 1673856 Virusshare.00061/Trojan.Win32.Gofot.cyf-b577a16327d688216367cfd462c2fb0ff9203f87 2013-05-18 07:42:46 ....A 78336 Virusshare.00061/Trojan.Win32.Gofot.cyp-7198654d836a6168ea717d542b820d1019f27622 2013-05-17 13:19:04 ....A 33280 Virusshare.00061/Trojan.Win32.Gofot.cyp-962fd9422c6ef9ab5c9fdf7ef40e16e553a688d5 2013-05-17 14:39:58 ....A 33280 Virusshare.00061/Trojan.Win32.Gofot.cyp-de4086c4aa1b33b5a2f2c7bb5250eb5aea444bde 2013-05-18 05:21:26 ....A 230404 Virusshare.00061/Trojan.Win32.Gofot.czg-77bd18c06536f650258cc8654ac817a503168006 2013-05-20 02:31:26 ....A 57346 Virusshare.00061/Trojan.Win32.Gofot.czx-c02b72449aa2779b7eb2263f82b572960d8bf0df 2013-05-18 11:01:00 ....A 1608320 Virusshare.00061/Trojan.Win32.Gofot.daf-1529d054d9992706fa677fe5c698aa99cca96bfe 2013-05-20 02:32:42 ....A 2239104 Virusshare.00061/Trojan.Win32.Gofot.ddu-3d21bf2b453b2da642a4581f74a103bb2fd20753 2013-05-18 12:51:38 ....A 58368 Virusshare.00061/Trojan.Win32.Gofot.ddw-82e8cb81f2bb3755149251a1949d34e2110425c6 2013-05-18 05:44:32 ....A 95502 Virusshare.00061/Trojan.Win32.Gofot.dfe-91f48d97716530b437b972ffd598c957b9027826 2013-05-17 22:08:34 ....A 208896 Virusshare.00061/Trojan.Win32.Gofot.dgf-a7e086997e6fecb1b99f477090deadd9280439db 2013-05-20 01:31:36 ....A 517632 Virusshare.00061/Trojan.Win32.Gofot.djp-d41a89531218ab28c45ffb341dee10db44d5a487 2013-05-18 02:44:46 ....A 71680 Virusshare.00061/Trojan.Win32.Gofot.dpd-7b0d34306eda5053f84a70dbcab90f45789eb0f3 2013-05-17 22:59:08 ....A 49152 Virusshare.00061/Trojan.Win32.Gofot.dxi-de108ae55bd716114f0c02387b03241efea7775f 2013-05-18 06:47:00 ....A 16384 Virusshare.00061/Trojan.Win32.Gofot.epi-a046deb80e007d4a6cbbee90f1e60b84a86ca726 2013-05-18 18:15:56 ....A 269824 Virusshare.00061/Trojan.Win32.Gofot.eus-e1a73fe2c36d9b81b8babfa4d07d28689ec1eaca 2013-05-17 11:08:40 ....A 2821120 Virusshare.00061/Trojan.Win32.Gofot.ewa-77defe6fd1b2b03e252db0b97b04e66210a3e55f 2013-05-18 11:47:34 ....A 421888 Virusshare.00061/Trojan.Win32.Gofot.fc-31d20ea4823d0f9fa5eafb0b10d78d7bb009889f 2013-05-17 22:31:32 ....A 20480 Virusshare.00061/Trojan.Win32.Gofot.gu-2fe65cb80fe35b06842c89986b36636966842b09 2013-05-18 06:08:26 ....A 40960 Virusshare.00061/Trojan.Win32.Gofot.hyn-cff1464c13bf47f1ea3194bb157020c4264b8c9e 2013-05-20 00:52:18 ....A 862780 Virusshare.00061/Trojan.Win32.Gofot.idv-059722f034f6199f4dd922c864ad2952de96314d 2013-05-17 19:42:50 ....A 315730 Virusshare.00061/Trojan.Win32.Gofot.idv-24ca977a973dff8fe98a3f4b7e77fb43e3f4d66d 2013-05-18 06:04:10 ....A 151795 Virusshare.00061/Trojan.Win32.Gofot.idv-6eb86d2bb269a27fb3161b66f730cd3438ee9379 2013-05-17 02:58:34 ....A 540738 Virusshare.00061/Trojan.Win32.Gofot.idv-c7d2115bc9fcf7145f9fca6abcc4e291b8e268e1 2013-05-18 17:59:06 ....A 747008 Virusshare.00061/Trojan.Win32.Gofot.ixo-b5f20d0359bf20a04047820db4c44793d36acaf6 2013-05-17 17:34:42 ....A 110776 Virusshare.00061/Trojan.Win32.Gofot.jq-e372bd116f8dec4ba21eafb8f5df0ae32fe7a43f 2013-05-17 03:58:12 ....A 114688 Virusshare.00061/Trojan.Win32.Gofot.js-3d7354d07dec4b58845c1db29b292f0e5524f6f3 2013-05-17 11:20:28 ....A 89602 Virusshare.00061/Trojan.Win32.Gofot.jvh-f0cfb909a71a85c2d9e8a26c37551fbcee9641bf 2013-05-18 15:41:50 ....A 20480 Virusshare.00061/Trojan.Win32.Gofot.lzu-d26253f8a876eb141c43541544bdd5256665358f 2013-05-18 00:37:14 ....A 8192 Virusshare.00061/Trojan.Win32.Gofot.oaz-816a613b44524084ca63762d5063029b25d814ca 2013-05-17 09:09:48 ....A 20480 Virusshare.00061/Trojan.Win32.Gofot.ovw-670d7bc4bfbf7b2039090e74b97f6d6b270f4c00 2013-05-17 19:32:48 ....A 6565888 Virusshare.00061/Trojan.Win32.Gofot.pm-28a8563fae64046e6b07d3ed038c5e111d6024e5 2013-05-18 22:52:24 ....A 40136 Virusshare.00061/Trojan.Win32.Gofot.pwh-fd785cfd12b98bf534da628c639fc1fbfd93de23 2013-05-17 06:58:28 ....A 209415 Virusshare.00061/Trojan.Win32.Golid.b-fed61f64c44f052f3a818e7d3e90d158543a3659 2013-05-18 21:09:40 ....A 147456 Virusshare.00061/Trojan.Win32.Golid.c-09110d31ba8723340373e65ea50ee588e311b89e 2013-05-18 10:35:06 ....A 65536 Virusshare.00061/Trojan.Win32.Golid.f-87fcb9dd5f8496b1106097ae0783e6ef0fc34dbf 2013-05-18 17:37:18 ....A 271533 Virusshare.00061/Trojan.Win32.Golid.g-5c59d476dd149c08e3900bd2f717588c5db86299 2013-05-17 23:32:28 ....A 713728 Virusshare.00061/Trojan.Win32.Goriadu.acj-0930cf339aa6d4b46ded0f72d4004f500ce89e6f 2013-05-18 19:27:26 ....A 713869 Virusshare.00061/Trojan.Win32.Goriadu.acj-edbb63e996fac9c877b630d99e562caba4dc4d6b 2013-05-18 15:56:22 ....A 709787 Virusshare.00061/Trojan.Win32.Goriadu.acw-751cbdc8db66fe42d915d606ee0dc50c0a656314 2013-05-18 20:44:28 ....A 665449 Virusshare.00061/Trojan.Win32.Goriadu.add-83fe98fca59187199ccda5d7dcad963097379c5d 2013-05-17 18:59:50 ....A 728911 Virusshare.00061/Trojan.Win32.Goriadu.ag-cf7e6cde39bff620b2e7587858fe67fd9357217b 2013-05-18 10:14:16 ....A 667648 Virusshare.00061/Trojan.Win32.Goriadu.cq-8581c6be8fd4c8cc0c796728b76dfa264934facc 2013-05-18 02:51:20 ....A 295936 Virusshare.00061/Trojan.Win32.Goriadu.eq-76c80ffebad379c94c2b86dd833ad4755a59e650 2013-05-17 02:32:32 ....A 770257 Virusshare.00061/Trojan.Win32.Goriadu.gq-2e28be4715d27bcbe57f1f49d32c03d50871ca47 2013-05-20 02:12:24 ....A 770525 Virusshare.00061/Trojan.Win32.Goriadu.gq-9fd78cff053e7592a6452c4d3dad765e297d4024 2013-05-18 20:18:20 ....A 668162 Virusshare.00061/Trojan.Win32.Goriadu.ij-3cc849d5d821f7d41b9db809f344f9a1ec2ee101 2013-05-17 21:50:10 ....A 668003 Virusshare.00061/Trojan.Win32.Goriadu.ij-a8cac9ae167b2b55c6d6735dcfc52cb231720f97 2013-05-17 11:35:26 ....A 803344 Virusshare.00061/Trojan.Win32.Goriadu.np-511bf1b58b4b71bf6d73819d5ce9f73a0834a7d8 2013-05-18 20:00:58 ....A 663627 Virusshare.00061/Trojan.Win32.Goriadu.pme-8709d7270292e78141536df6c15982ae0cbbb875 2013-05-17 17:03:50 ....A 217568 Virusshare.00061/Trojan.Win32.Goriadu.pmf-21a76bd6cc0ba580442ebcc5530609c1b4ea6c76 2013-05-18 19:09:06 ....A 217180 Virusshare.00061/Trojan.Win32.Goriadu.pmf-7384f784d316eeeee5b13cd14afe8da52759c4e1 2013-05-17 14:34:22 ....A 667714 Virusshare.00061/Trojan.Win32.Goriadu.pms-adc6559d4494d4ea85fa37fc9c3407db7c9e4a31 2013-05-17 14:30:28 ....A 288768 Virusshare.00061/Trojan.Win32.Gotango.ql-c9832a4ca07bf42d807554ab15c7743dca320647 2013-05-18 19:24:00 ....A 606208 Virusshare.00061/Trojan.Win32.Grom.hj-e8b47f0642540a1cae5429eb4b29ad50f901b261 2013-05-17 21:26:08 ....A 17408 Virusshare.00061/Trojan.Win32.Gromp.a-56b58bc5c909936b03a5a89acb033649f4a133c3 2013-05-20 00:41:36 ....A 1730328 Virusshare.00061/Trojan.Win32.Guag.akk-541183754b53f5beef847c425707fb27e8f5217e 2013-05-17 12:55:00 ....A 1990272 Virusshare.00061/Trojan.Win32.Guag.akm-7590ff60f0f025552e31ac9931ea7810d0b97b5d 2013-05-17 13:00:32 ....A 6889472 Virusshare.00061/Trojan.Win32.Guag.alh-0ae1364e195d42b6c5fa439dde1cb2f7c6357366 2013-05-17 14:32:52 ....A 3170368 Virusshare.00061/Trojan.Win32.Guag.ap-daeec6904545ec4316efae7745ae07c12a7826d8 2013-05-17 15:41:22 ....A 3170336 Virusshare.00061/Trojan.Win32.Guag.ap-ddb3972b1af36a44e67cc500d8578df21794797a 2013-05-18 02:38:36 ....A 90123 Virusshare.00061/Trojan.Win32.Guag.apc-1a68e88b7f228e819a1f244892d6a7e668f7305b 2013-05-19 20:22:00 ....A 65122 Virusshare.00061/Trojan.Win32.Guag.apc-25853a98e437209daa57a70a9ff23fae34567cff 2013-05-17 19:13:24 ....A 3129344 Virusshare.00061/Trojan.Win32.Guag.apc-34164be9efd0e5e6527c44926637924742036316 2013-05-20 01:25:34 ....A 2481604 Virusshare.00061/Trojan.Win32.Guag.apc-72020ebbe21ed4fa9bf8377e6e55f24edbf9568e 2013-05-17 11:58:58 ....A 2333296 Virusshare.00061/Trojan.Win32.Guag.apc-d9a6831ea1aec41dbaeae0a4a62986d80bb803d8 2013-05-17 20:04:46 ....A 199314 Virusshare.00061/Trojan.Win32.Guag.apc-ee69fa44b1e288e3aca9c42e8ce5bbae55279083 2013-05-18 08:51:08 ....A 2318368 Virusshare.00061/Trojan.Win32.Guag.apu-010f122528f49316300710016577244d788907bb 2013-05-17 22:18:42 ....A 2318368 Virusshare.00061/Trojan.Win32.Guag.apu-4bfd6c28fb51463f5435c1f48514db13a24c5d22 2013-05-17 19:28:20 ....A 2318368 Virusshare.00061/Trojan.Win32.Guag.apu-8f804477eb17e63702647c4871efefdfa8b12298 2013-05-18 09:39:26 ....A 2318368 Virusshare.00061/Trojan.Win32.Guag.apu-9f9c326d5041cee9ab9d416db05bc346128a71b1 2013-05-18 06:49:38 ....A 2318368 Virusshare.00061/Trojan.Win32.Guag.apz-38f849a8748d54fae74e08838fa1891f207d51ab 2013-05-16 23:28:46 ....A 2318368 Virusshare.00061/Trojan.Win32.Guag.apz-b01c226ec4f31b3cf510dcdd100f94381399c9bb 2013-05-17 19:32:22 ....A 2318368 Virusshare.00061/Trojan.Win32.Guag.apz-b747f9925a89a6c3350f64e255a5923af365b865 2013-05-17 03:49:16 ....A 2318368 Virusshare.00061/Trojan.Win32.Guag.apz-cd304ea55f1e3dbdd168500c836f5c239212669c 2013-05-18 07:08:46 ....A 344096 Virusshare.00061/Trojan.Win32.Guag.aqn-cfcf78fc932fcd0e4fadcc1a794727744f7c3c45 2013-05-18 21:19:10 ....A 3170336 Virusshare.00061/Trojan.Win32.Guag.au-652a078ea0c2e4d4cd33dd4b723f6cb61f67b8c2 2013-05-17 04:13:22 ....A 3170336 Virusshare.00061/Trojan.Win32.Guag.au-7eb3aaf76a3344207205542d5368e0ca8d9a7eae 2013-05-17 15:43:08 ....A 304340 Virusshare.00061/Trojan.Win32.Guag.bb-48b0ebb261b55b673070f4cbb2a05417cc0012f4 2013-05-17 01:23:26 ....A 970784 Virusshare.00061/Trojan.Win32.Guag.r-230e59674b7732edef836397f095ed4861c5fe21 2013-05-19 02:06:10 ....A 970784 Virusshare.00061/Trojan.Win32.Guag.r-be5d02981dae8967cf7c953b14fa42ad95f3aa76 2013-05-17 09:46:36 ....A 36608 Virusshare.00061/Trojan.Win32.GwGhost.20-0ddcbe5cb639634798d7810e2aa463050a7e0df2 2013-05-19 09:57:12 ....A 24576 Virusshare.00061/Trojan.Win32.Gyner-a3ecb94ecb8c29460700170441348c5a82e5e8fc 2013-05-18 08:58:04 ....A 764 Virusshare.00061/Trojan.Win32.Harnig.a-52d0bf8045a335844400f806de64a72c77477e13 2013-05-17 07:41:14 ....A 3032 Virusshare.00061/Trojan.Win32.Harnig.k-e947e675615943440d10ee20ab5190ce20463d4e 2013-05-18 01:45:08 ....A 422400 Virusshare.00061/Trojan.Win32.Hatu-ff3f4fa32600902dc81d3f11fb798538ad645002 2013-05-18 11:33:50 ....A 1513562 Virusshare.00061/Trojan.Win32.Hesv.amwl-e2dbc7df699212e323e5224afc4b6253d761bcbe 2013-05-17 07:36:14 ....A 283648 Virusshare.00061/Trojan.Win32.Hesv.atdt-98bb0a3fa6c81eaee34c2f92bb14a8c854ae1bfa 2013-05-17 00:29:34 ....A 180736 Virusshare.00061/Trojan.Win32.Hesv.awln-6328b569992178e3a107910e5bc4b854cacfe45d 2013-05-17 04:59:52 ....A 29751 Virusshare.00061/Trojan.Win32.Hesv.bmgx-b2b91541668f51c86262bd04e9224f0897f21fbc 2013-05-18 15:21:16 ....A 599552 Virusshare.00061/Trojan.Win32.Hesv.cbmc-6307a06c3a1c7b6420dbd0a0ab3d1fdc6b84eaf0 2013-05-17 09:49:48 ....A 163840 Virusshare.00061/Trojan.Win32.Hesv.ciye-a6e31813373334e769550007dff01d16081d346c 2013-05-19 21:43:50 ....A 261920 Virusshare.00061/Trojan.Win32.Hesv.ckcd-0f5264f7f987000704e2e0ed02d8accc23e46e0e 2013-05-17 07:32:42 ....A 34581 Virusshare.00061/Trojan.Win32.Hesv.ckei-547b0dc9651121628c03e5ea163ac2cd3fdc819d 2013-05-18 13:36:28 ....A 249856 Virusshare.00061/Trojan.Win32.Hesv.cqza-b1d0e9eaa146acd6b1d7a9acabee5d63eeb07ca3 2013-05-17 21:28:50 ....A 249856 Virusshare.00061/Trojan.Win32.Hesv.cqza-de81508f646d9da0d8dc6318b1be0a9665135569 2013-05-18 09:04:44 ....A 249856 Virusshare.00061/Trojan.Win32.Hesv.cqza-ee26a64310af9d5d8c5cec68d84409d22c3b9284 2013-05-17 03:50:18 ....A 1513696 Virusshare.00061/Trojan.Win32.Hesv.dqxc-a47a3c3215312364085334bd9ed7c0d999dcda4e 2013-05-18 09:24:12 ....A 1157170 Virusshare.00061/Trojan.Win32.Hesv.eawh-a26838aeaff969b253d7f2d4980af7018862786f 2013-05-17 15:31:50 ....A 59392 Virusshare.00061/Trojan.Win32.Hesv.egpt-0b69f1d77e867ba5a53c4edc3267a36637275913 2013-05-17 13:43:28 ....A 1093632 Virusshare.00061/Trojan.Win32.Hesv.fhbx-05399d832007d73e5d8c1da9526fd10f6f742514 2013-05-18 01:13:12 ....A 250999 Virusshare.00061/Trojan.Win32.Hesv.fhcc-7a41d073ae715ea98fedd91f476bc145c26cf8f9 2013-05-18 00:41:58 ....A 38400 Virusshare.00061/Trojan.Win32.Hesv.flaz-02dafe8737ee2648b4f0b817ea3f91b4198d4aa7 2013-05-17 06:05:30 ....A 53248 Virusshare.00061/Trojan.Win32.Hesv.flpv-458be96714d7c4a9f4cb1a1bc618e79968f4f3f7 2013-05-17 07:34:38 ....A 592896 Virusshare.00061/Trojan.Win32.Hesv.kum-8a271609387b932da6146fcaa613f4507a11f502 2013-05-18 08:30:22 ....A 35595 Virusshare.00061/Trojan.Win32.HideProc.g-50e87da2e6129392b0e1ba8faa6f9e18f8dd0b34 2013-05-18 12:36:02 ....A 29410 Virusshare.00061/Trojan.Win32.HideProc.g-9bce323efbc18571c1da1dde1cabb126559a8c6c 2013-05-17 08:00:28 ....A 880642 Virusshare.00061/Trojan.Win32.Hider.b-9a747743ebd7cc1f40d0a4477e4848abcd62cb73 2013-05-17 09:36:04 ....A 36936 Virusshare.00061/Trojan.Win32.Hooker.r-79e141bf335e1b761a85e8cc567c644409e2ce6c 2013-05-17 15:09:22 ....A 283146 Virusshare.00061/Trojan.Win32.Hose.ab-b447fd7d013b2a0646bc6aca229ca334fe98087c 2013-05-17 10:17:04 ....A 53248 Virusshare.00061/Trojan.Win32.Hosts2.aadl-16d788e2dd25abcf6991ca22d5b42b9d11d79881 2013-05-20 00:41:56 ....A 461824 Virusshare.00061/Trojan.Win32.Hosts2.abce-5d1a370aadad17767a86e698bb0d7f4a51babd93 2013-05-20 00:21:44 ....A 461824 Virusshare.00061/Trojan.Win32.Hosts2.abce-70398de18fea57c539cb5bc430c8bf2c3f93135e 2013-05-20 00:34:18 ....A 61440 Virusshare.00061/Trojan.Win32.Hosts2.gen-08349d465b37ad32a9a5135836d6a97fe23af47f 2013-05-17 03:41:22 ....A 53248 Virusshare.00061/Trojan.Win32.Hosts2.gen-130a93cabaeaf47fa3f10d070a2ee28e516b3828 2013-05-17 13:50:30 ....A 167936 Virusshare.00061/Trojan.Win32.Hosts2.gen-1d2ddd65c09a0be70c56101e39ff52e8ccb1588d 2013-05-17 18:21:38 ....A 169984 Virusshare.00061/Trojan.Win32.Hosts2.gen-242bc4a1d31e046012bdc2798e0916d93db7e7d1 2013-05-17 22:22:52 ....A 394752 Virusshare.00061/Trojan.Win32.Hosts2.gen-3534a7f0ed671187fd4caacef91e1568c94350f2 2013-05-18 07:03:34 ....A 471112 Virusshare.00061/Trojan.Win32.Hosts2.gen-3f15f673598831c412363e226c65cc6a44971af1 2013-05-17 19:54:50 ....A 81920 Virusshare.00061/Trojan.Win32.Hosts2.gen-3f63517fa4f6aac199e3216e7d4a49f0d1a7607c 2013-05-17 14:50:12 ....A 46080 Virusshare.00061/Trojan.Win32.Hosts2.gen-4bc381970d3d34e18dd49a723191e66a38a82caa 2013-05-17 11:16:00 ....A 69632 Virusshare.00061/Trojan.Win32.Hosts2.gen-4bf0c1f1d782be3801fdea4256d77d2daaa8e337 2013-05-17 08:37:52 ....A 69632 Virusshare.00061/Trojan.Win32.Hosts2.gen-579427f333ba56d5b49b635fccc510cba27e66f7 2013-05-17 19:14:10 ....A 282695 Virusshare.00061/Trojan.Win32.Hosts2.gen-6e1564dbe1ee4398aaf83e019868102b463001f4 2013-05-17 22:46:38 ....A 81920 Virusshare.00061/Trojan.Win32.Hosts2.gen-6f8464a964b1c990dff336ad25be6c36bfd50dce 2013-05-17 01:10:50 ....A 69632 Virusshare.00061/Trojan.Win32.Hosts2.gen-6f9ac5f3d49117cdfc1b4073dc1759c5c09e97d0 2013-05-17 14:25:26 ....A 47104 Virusshare.00061/Trojan.Win32.Hosts2.gen-79317ffbb985c3c62e5506a143511dc111c8d6ad 2013-05-17 10:25:34 ....A 25920 Virusshare.00061/Trojan.Win32.Hosts2.gen-98c47538fd9d9478f27e5ff20017e25499286460 2013-05-17 17:00:14 ....A 321428 Virusshare.00061/Trojan.Win32.Hosts2.gen-99725d01d9a1eed03f592c01e14a5bf4e1fd574a 2013-05-17 13:38:12 ....A 37888 Virusshare.00061/Trojan.Win32.Hosts2.gen-a5200c34f92c1f1569f493b14f0899acfea7686c 2013-05-17 22:05:08 ....A 61440 Virusshare.00061/Trojan.Win32.Hosts2.gen-af798f7fb064c6f4da10da77da3aa89d3a854daf 2013-05-17 13:33:26 ....A 73728 Virusshare.00061/Trojan.Win32.Hosts2.gen-b589512186c6d110280313a367fb72fa0d2b51c4 2013-05-20 02:39:48 ....A 19395 Virusshare.00061/Trojan.Win32.Hosts2.gen-b700a1aca366901ac626c995b2eed6ca53d6c86e 2013-05-17 10:05:52 ....A 368640 Virusshare.00061/Trojan.Win32.Hosts2.gen-b84529e93cd6e30caf57f0066cbec977d97d2204 2013-05-17 05:21:08 ....A 47104 Virusshare.00061/Trojan.Win32.Hosts2.gen-c9e61085cbf05a86795e24dda247dd54d8893289 2013-05-17 07:53:52 ....A 81920 Virusshare.00061/Trojan.Win32.Hosts2.gen-d27d0cd3d91376a1e72ff739c7acf1382ae94bea 2013-05-17 00:14:04 ....A 419840 Virusshare.00061/Trojan.Win32.Hosts2.gen-d522acf99cc67d9b8aef4bf96c95523854e6ce40 2013-05-17 13:51:36 ....A 61440 Virusshare.00061/Trojan.Win32.Hosts2.gen-db6b87224c00dc26475344798f077c62405745aa 2013-05-18 17:47:18 ....A 136853 Virusshare.00061/Trojan.Win32.Hosts2.gen-e261357a25c55248a95783fd8d4dcebd69ff33d6 2013-05-17 15:47:46 ....A 142336 Virusshare.00061/Trojan.Win32.Hosts2.gen-e77cb61a812e0ff95de47af370537149b9497fc5 2013-05-17 22:56:12 ....A 38837 Virusshare.00061/Trojan.Win32.Hosts2.gen-efbbc5c32a68cb10679e78cc56f5994a936b02ff 2013-05-18 07:58:40 ....A 69632 Virusshare.00061/Trojan.Win32.Hosts2.gen-f03bd0753d39d675f0e2f1b29e604790ac73bd3f 2013-05-17 07:54:16 ....A 46080 Virusshare.00061/Trojan.Win32.Hosts2.gen-f5cbec5a40415aab6e8ede99a587aa4a4cafe5ef 2013-05-17 07:26:00 ....A 420352 Virusshare.00061/Trojan.Win32.Hosts2.gen-f75195a73a1972799a0aba907811b2cc78da4409 2013-05-17 23:36:06 ....A 801421 Virusshare.00061/Trojan.Win32.Hosts2.hv-a59754e1674d0987ac97628d0e574fb88b61fb98 2013-05-17 22:44:12 ....A 57344 Virusshare.00061/Trojan.Win32.Hosts2.wcy-517b6d4fd65a1912c6916a0ec95de5e0b9e3b09d 2013-05-19 09:50:12 ....A 459776 Virusshare.00061/Trojan.Win32.Hosts2.wii-9120da0f338bea51b570c933392511c0cbb473da 2013-05-20 02:05:50 ....A 444954 Virusshare.00061/Trojan.Win32.Hosts2.wjb-75067c9888eac2c4047d396fb0b8930428aff5d4 2013-05-17 07:47:52 ....A 444955 Virusshare.00061/Trojan.Win32.Hosts2.wjw-d75e5e400457c95c0b547f0ec0f8d06fea525ffe 2013-05-20 01:29:04 ....A 444959 Virusshare.00061/Trojan.Win32.Hosts2.wkl-76aa69b1a10d1d596447d025f5559beb27a5f00a 2013-05-17 21:50:56 ....A 187930 Virusshare.00061/Trojan.Win32.Hosts2.wkw-04d0ec524c7f10d87147b513cfcdbe9b3b4b43e8 2013-05-18 18:49:44 ....A 187936 Virusshare.00061/Trojan.Win32.Hosts2.wmz-389abc0b14c8a9c996f606b4253dd41c43730efb 2013-05-17 21:22:20 ....A 187931 Virusshare.00061/Trojan.Win32.Hosts2.wmz-d27a37877604226aba0642760fa0b8ce7d3e8bb2 2013-05-17 22:08:10 ....A 444960 Virusshare.00061/Trojan.Win32.Hosts2.wnh-957edbc12bdf1c7329521d04cab69eefae50f1dc 2013-05-17 06:50:28 ....A 243712 Virusshare.00061/Trojan.Win32.Hosts2.wnh-98e276d646cd4168da28e7b67e640e813ae5f4b5 2013-05-20 00:43:48 ....A 828928 Virusshare.00061/Trojan.Win32.Hosts2.wnm-d1e8f7bafde18890fcc80a6e5675ac9c897778b9 2013-05-18 10:33:14 ....A 2005504 Virusshare.00061/Trojan.Win32.Hosts2.wnp-820412917e9926db0f6cfdc14c3bcc2fcd36be25 2013-05-17 11:07:14 ....A 444960 Virusshare.00061/Trojan.Win32.Hosts2.woa-cc03f39097e1d414a1963605b855ea8e56388e57 2013-05-18 01:46:22 ....A 821786 Virusshare.00061/Trojan.Win32.Hosts2.wpd-211aa6b58cf1e2878d69b418f15c659a25592040 2013-05-17 01:59:04 ....A 442368 Virusshare.00061/Trojan.Win32.Hosts2.xrk-e0dc6e85417d2186b78bcc1c359b1e24c23139d0 2013-05-17 16:40:26 ....A 335360 Virusshare.00061/Trojan.Win32.Hrup.a-27ef450ec5941c2da4b858016d2a2c33a22c45c2 2013-05-17 23:57:48 ....A 298496 Virusshare.00061/Trojan.Win32.Hrup.a-380c3ba58e40b2529fb1b77e350de6e7d4761f3c 2013-05-19 23:20:36 ....A 229376 Virusshare.00061/Trojan.Win32.Hrup.a-3b6ba8f3b0608856d59f1df9d32ab3cc8f7ba126 2013-05-17 20:52:18 ....A 286720 Virusshare.00061/Trojan.Win32.Hrup.a-468fc85438976eb243a032fea9305cf3e6df792c 2013-05-17 14:12:32 ....A 229376 Virusshare.00061/Trojan.Win32.Hrup.a-545c751614bbebb8ba81c69eeeec46a7ec3d09cd 2013-05-17 15:53:12 ....A 307202 Virusshare.00061/Trojan.Win32.Hrup.a-5a515aa6b1cbf3eb1e675426690b67e7900b96a5 2013-05-17 13:32:40 ....A 303104 Virusshare.00061/Trojan.Win32.Hrup.a-6e9f22e281e1426f8827bd89ed15820bcd8843c4 2013-05-20 02:07:04 ....A 323584 Virusshare.00061/Trojan.Win32.Hrup.a-9b98de71881545a7f98fee20eab8c356f92ac0ac 2013-05-16 23:16:46 ....A 214528 Virusshare.00061/Trojan.Win32.Hrup.a-a49a87825ff4cc0d9c30887b24bdd60e9edf1e5a 2013-05-17 20:20:56 ....A 307200 Virusshare.00061/Trojan.Win32.Hrup.a-b25d09a9302cdc4da6c0039a896e834e642c214d 2013-05-20 01:34:52 ....A 319488 Virusshare.00061/Trojan.Win32.Hrup.a-c41538e43bc77dfa7bc7b553e08f9ee0e5d9ae28 2013-05-17 16:06:00 ....A 310272 Virusshare.00061/Trojan.Win32.Hrup.a-cb0effa753d1dfa7b3fd72dcb94a827f6aabc6c1 2013-05-17 08:18:34 ....A 299008 Virusshare.00061/Trojan.Win32.Hrup.a-d50c4f52e90eee75eb782cac5d568aaab3b31571 2013-05-18 04:33:34 ....A 229376 Virusshare.00061/Trojan.Win32.Hrup.a-f7eb89c389cc7e7faa3f42ddb95e59b26a0616a3 2013-05-18 13:00:46 ....A 372736 Virusshare.00061/Trojan.Win32.Hrup.aah-01ca1cf0a476c56ef2ece8f5c3f4ffe878629dc2 2013-05-17 08:41:32 ....A 421888 Virusshare.00061/Trojan.Win32.Hrup.aah-0c11b91fee5573304efc4d5ff61662fab3d81f65 2013-05-17 08:34:46 ....A 331776 Virusshare.00061/Trojan.Win32.Hrup.aah-49dbe0e61aa83bb25393fd9b3c7cb63675dec7cb 2013-05-17 06:39:52 ....A 374784 Virusshare.00061/Trojan.Win32.Hrup.aah-4d6e0b07c37c57f6f3d32183bd41f398b986f0c1 2013-05-17 14:28:48 ....A 417792 Virusshare.00061/Trojan.Win32.Hrup.aah-5798a71ab8bad3087b3851b995245c9580ff81d1 2013-05-17 21:21:50 ....A 397312 Virusshare.00061/Trojan.Win32.Hrup.aah-5fbfb698cc22e1501a6b37d09059c0870704f03b 2013-05-17 11:50:16 ....A 326656 Virusshare.00061/Trojan.Win32.Hrup.aah-61b256c14f952f51eee28a248f0f9955bcc3579e 2013-05-17 10:48:16 ....A 307712 Virusshare.00061/Trojan.Win32.Hrup.aah-65d29fea1fc6d02198e2fc346e37194374680d71 2013-05-17 17:06:56 ....A 376320 Virusshare.00061/Trojan.Win32.Hrup.aah-684b9d08e72c17316ed8b85b2908131e4bf486fc 2013-05-18 02:18:12 ....A 352768 Virusshare.00061/Trojan.Win32.Hrup.aah-b64eb6000c240968bfdba1e8163501e436508582 2013-05-16 23:43:12 ....A 351232 Virusshare.00061/Trojan.Win32.Hrup.aah-bb184841049189a4a02dc2bc1bdec59cd1f816ff 2013-05-17 11:54:22 ....A 266240 Virusshare.00061/Trojan.Win32.Hrup.aah-bdf0f232509f79ece4b24d5ef41ec153759e00b2 2013-05-17 20:35:30 ....A 323584 Virusshare.00061/Trojan.Win32.Hrup.aah-c9221bfdcdd2e00b49a6d677f96b06637c69355a 2013-05-17 18:20:22 ....A 352256 Virusshare.00061/Trojan.Win32.Hrup.aah-d6847ab826cc4441995ebd4654b732d1b91793fa 2013-05-17 08:24:06 ....A 327680 Virusshare.00061/Trojan.Win32.Hrup.aah-d6fbb20a675fe80dc9a7b2421e11f94d57905adb 2013-05-17 02:46:16 ....A 421888 Virusshare.00061/Trojan.Win32.Hrup.aah-dc20be4fc05343893842a5adc7d03950bf940673 2013-05-19 10:52:22 ....A 421888 Virusshare.00061/Trojan.Win32.Hrup.aah-e90618b09eddc94823bd22b131ad5b303a0f2ec7 2013-05-17 18:54:24 ....A 364544 Virusshare.00061/Trojan.Win32.Hrup.aah-fda0d604edec14930523f1f2b9fcb304d87aad8e 2013-05-17 11:31:08 ....A 35840 Virusshare.00061/Trojan.Win32.Hrup.azs-aefe723dab3c7c1c1ce30e09beee0e04c4ac61f2 2013-05-20 02:10:04 ....A 7815987 Virusshare.00061/Trojan.Win32.Hrup.bya-0b08e12f1800a7c04e608419e3a3011afbdccde0 2013-05-17 08:20:26 ....A 446464 Virusshare.00061/Trojan.Win32.Hrup.cvh-1c65f247d35374012ac529d9a8e65927a308a130 2013-05-18 19:26:14 ....A 519168 Virusshare.00061/Trojan.Win32.Hrup.dbq-d5b708eaecfc9d645c549450f19f739aa3f0d49e 2013-05-20 01:58:44 ....A 453632 Virusshare.00061/Trojan.Win32.Hrup.dff-29a020110d6210b222e728bba66c6b92c5c38205 2013-05-17 11:49:56 ....A 622592 Virusshare.00061/Trojan.Win32.Hrup.dnd-65ae5dbabb90efe18113e62c9062aa3501574576 2013-05-17 12:55:54 ....A 538112 Virusshare.00061/Trojan.Win32.Hrup.dvw-5fe62d8234e7e92c8ff107be35078c51d8ebc086 2013-05-17 12:17:32 ....A 281600 Virusshare.00061/Trojan.Win32.Hrup.ey-064d5cc7c83122ffe3aa8545ddd91db9e32cf5d5 2013-05-18 03:33:04 ....A 344064 Virusshare.00061/Trojan.Win32.Hrup.ey-1107ca5efe7a3b3219a46b5d8f0da86bd4e8787a 2013-05-17 19:12:10 ....A 308736 Virusshare.00061/Trojan.Win32.Hrup.ey-3de72aa2052d5100dca6dc27bd8c2f304af54a59 2013-05-18 13:19:52 ....A 323584 Virusshare.00061/Trojan.Win32.Hrup.ey-422a19232a81f5b95ecafd9051445fdc67144256 2013-05-17 09:31:04 ....A 266240 Virusshare.00061/Trojan.Win32.Hrup.ey-47005d4df6d17c339dfd57b30c61567a5bec4673 2013-05-17 11:26:12 ....A 297472 Virusshare.00061/Trojan.Win32.Hrup.ey-495cbeaaf8f874f5d1e50f80f027acabc2831a46 2013-05-18 18:33:52 ....A 270848 Virusshare.00061/Trojan.Win32.Hrup.ey-7794cccb3bce2f77bb6efe4cc19118a3ecec57e6 2013-05-18 06:20:34 ....A 227840 Virusshare.00061/Trojan.Win32.Hrup.ey-8e45f964fdacb8d38d2cd21ff4a86a7dc648f839 2013-05-18 08:43:32 ....A 245760 Virusshare.00061/Trojan.Win32.Hrup.ey-92e90b0906cdd16bd75149d6784bfac93c1b5bd5 2013-05-18 17:56:38 ....A 282624 Virusshare.00061/Trojan.Win32.Hrup.ey-a004dcdac70b9f1941fd0db1709485773c1a4900 2013-05-17 00:08:00 ....A 316416 Virusshare.00061/Trojan.Win32.Hrup.ey-a543ca71eea43fb94caa8dc719d00acba53d6181 2013-05-20 01:32:14 ....A 278528 Virusshare.00061/Trojan.Win32.Hrup.ey-acdf688d6f2ea43996030a10aabdb8e6655c6b1c 2013-05-17 03:41:04 ....A 323584 Virusshare.00061/Trojan.Win32.Hrup.ey-acf243e81c90a3782bfcc53a65055e6ad12c8843 2013-05-17 19:46:18 ....A 303104 Virusshare.00061/Trojan.Win32.Hrup.ey-dcf72c1cb856c2cf002b901cc42b22495f55e2cf 2013-05-17 15:20:00 ....A 315392 Virusshare.00061/Trojan.Win32.Hrup.ey-dd818ad641e5ffcaf7532093afafcbb9268250fb 2013-05-17 08:07:24 ....A 248832 Virusshare.00061/Trojan.Win32.Hrup.ey-f60864f127315bf3ffe235a4a19f2747dcdea8e3 2013-05-17 18:59:46 ....A 241664 Virusshare.00061/Trojan.Win32.Hrup.gen-077e564f3cc4e4fcdcf965614eae3f33982475ae 2013-05-18 01:33:10 ....A 303104 Virusshare.00061/Trojan.Win32.Hrup.gen-0d43ecfe61122321735336583b36a7ce03e2f486 2013-05-18 01:36:34 ....A 266240 Virusshare.00061/Trojan.Win32.Hrup.gen-17762e40d4065d8f06ee9f91df21611226762162 2013-05-17 22:33:22 ....A 286720 Virusshare.00061/Trojan.Win32.Hrup.gen-2aa1ffc7fd55d0a43dc6f70976f2ac264823439b 2013-05-17 20:18:36 ....A 344064 Virusshare.00061/Trojan.Win32.Hrup.gen-2d8fb472d7b2fcd17f3e0a01c3647dd219847359 2013-05-17 12:50:58 ....A 238592 Virusshare.00061/Trojan.Win32.Hrup.gen-2eae585bdccd41d71d7c022ac8157b4348ac0a5e 2013-05-17 15:22:34 ....A 258048 Virusshare.00061/Trojan.Win32.Hrup.gen-2f422cb9ff428e34299e614868de2844343653be 2013-05-17 22:57:46 ....A 249856 Virusshare.00061/Trojan.Win32.Hrup.gen-2ff02af8afd9f0db70135aac9a9b8d39d2453c93 2013-05-20 02:08:44 ....A 251392 Virusshare.00061/Trojan.Win32.Hrup.gen-3192ef39d30b7ed1cfbae29b669f33b2155b5c24 2013-05-17 20:18:20 ....A 266240 Virusshare.00061/Trojan.Win32.Hrup.gen-33c6781b72be3f677db5c140bde4b4d9756ddf4e 2013-05-16 23:00:28 ....A 244224 Virusshare.00061/Trojan.Win32.Hrup.gen-453567d0aee4f5df89e687bd780e2d415cb7f849 2013-05-17 18:25:36 ....A 249856 Virusshare.00061/Trojan.Win32.Hrup.gen-4ccbeca47eb48f03dbff1046cf3bbe11bff964b8 2013-05-20 00:38:08 ....A 270336 Virusshare.00061/Trojan.Win32.Hrup.gen-52e6712dfb548b6db276d551bee1648016bd9a34 2013-05-17 15:15:54 ....A 274432 Virusshare.00061/Trojan.Win32.Hrup.gen-5567b38d9258515bfacc26aebcf94b219ba7553f 2013-05-17 14:50:30 ....A 245760 Virusshare.00061/Trojan.Win32.Hrup.gen-568d5a32f47f9c90fc5aec427bf34f7d2883fe67 2013-05-18 05:38:06 ....A 202240 Virusshare.00061/Trojan.Win32.Hrup.gen-58e3711820bd5b8eee8d250dd5d02cd3e1f06277 2013-05-18 17:53:50 ....A 248320 Virusshare.00061/Trojan.Win32.Hrup.gen-600b845dcb5dd6da12a7b9adabace7568edb2db6 2013-05-17 03:44:18 ....A 246784 Virusshare.00061/Trojan.Win32.Hrup.gen-61093870eaebea5b389a613120a97ea6f5859725 2013-05-17 15:18:54 ....A 301568 Virusshare.00061/Trojan.Win32.Hrup.gen-62fe074c928ab248e7ef6021e23d4fc4cb329549 2013-05-19 18:15:00 ....A 262144 Virusshare.00061/Trojan.Win32.Hrup.gen-6474fc8e1d8c1fdbc851c3d81ab6c65206a98b43 2013-05-17 07:01:28 ....A 318976 Virusshare.00061/Trojan.Win32.Hrup.gen-76bbe618107a8e3ececd99ff25be8523405e4541 2013-05-18 16:06:02 ....A 256512 Virusshare.00061/Trojan.Win32.Hrup.gen-7d884bde4940cf0a1a2ca185bbbaf274259e99ed 2013-05-17 23:55:48 ....A 278528 Virusshare.00061/Trojan.Win32.Hrup.gen-8690464dc4b73e40fe96c43f4c3cadbd4a1bc6c4 2013-05-17 23:22:46 ....A 225280 Virusshare.00061/Trojan.Win32.Hrup.gen-8e34941365b0143e9d430dd861fe4cbd79390cb9 2013-05-17 02:46:34 ....A 360448 Virusshare.00061/Trojan.Win32.Hrup.gen-9448358d6dcb9e74c27c53854e128604a4014013 2013-05-17 02:35:32 ....A 242688 Virusshare.00061/Trojan.Win32.Hrup.gen-9633ffa0a8c08b28407fac4a898b297382e90e1f 2013-05-17 16:36:02 ....A 294912 Virusshare.00061/Trojan.Win32.Hrup.gen-a03b0ca86a4594eae0076bd4f9dd74524f605f9e 2013-05-17 12:28:52 ....A 231936 Virusshare.00061/Trojan.Win32.Hrup.gen-a2cf24d7bd1f996bc07f645b05581410165e1687 2013-05-17 18:47:52 ....A 262144 Virusshare.00061/Trojan.Win32.Hrup.gen-a384bec182907e910fb0b121a29783bdcb8efb67 2013-05-18 10:36:44 ....A 242688 Virusshare.00061/Trojan.Win32.Hrup.gen-ac7da41467ca7eaf84729045381d945004f0c0db 2013-05-18 01:53:00 ....A 241664 Virusshare.00061/Trojan.Win32.Hrup.gen-b56d2bf8366a85f0df305d88c9ae6b61be1ea06f 2013-05-17 00:17:18 ....A 292352 Virusshare.00061/Trojan.Win32.Hrup.gen-b62c617780b69c7938fff4646d8dddf32482e972 2013-05-17 00:07:08 ....A 241664 Virusshare.00061/Trojan.Win32.Hrup.gen-bb8ffe1865b77df3673d5b1156b83d585d2f9a6a 2013-05-17 08:14:20 ....A 258560 Virusshare.00061/Trojan.Win32.Hrup.gen-bfe3c677441622678750994cbd8599aecb1abf34 2013-05-17 11:18:14 ....A 274432 Virusshare.00061/Trojan.Win32.Hrup.gen-c21b4f3308e8e41384ce232bf18d5125070ac706 2013-05-20 01:20:06 ....A 332288 Virusshare.00061/Trojan.Win32.Hrup.gen-d3d7ad0c9962a3c169a6a320d6ebaa3d9b387b23 2013-05-18 02:26:44 ....A 206848 Virusshare.00061/Trojan.Win32.Hrup.gen-de496beff35f30e80e218b94424e5a5a702f0125 2013-05-17 21:55:54 ....A 270336 Virusshare.00061/Trojan.Win32.Hrup.gen-df2839ca79a5de2314866045ae5e96d49e8d32d2 2013-05-18 12:13:36 ....A 271360 Virusshare.00061/Trojan.Win32.Hrup.gen-e1ccb08de1cf7e803a5fd9b680a8c6a0c4596214 2013-05-17 11:45:44 ....A 292352 Virusshare.00061/Trojan.Win32.Hrup.gen-e4881df2f916e2a955a87c66e04c1241700f668d 2013-05-17 10:08:44 ....A 224768 Virusshare.00061/Trojan.Win32.Hrup.gen-e672e143a010f4af8707738259612dc1cbb3558f 2013-05-17 12:51:04 ....A 221184 Virusshare.00061/Trojan.Win32.Hrup.gen-e7c8e13c03277620cd3658026a293f7fd0903fb4 2013-05-17 20:51:04 ....A 229376 Virusshare.00061/Trojan.Win32.Hrup.xx-1641cf0c237afa89f9b7c9174012583e2051ac5c 2013-05-18 12:23:34 ....A 32768 Virusshare.00061/Trojan.Win32.Hrup.xx-27847c9552a5e316bbfc7271e7fffc635df73fe8 2013-05-18 08:11:50 ....A 208896 Virusshare.00061/Trojan.Win32.Hrup.xx-4dda940992f84505f16de3ba460f9670d20ddda7 2013-05-19 18:21:52 ....A 32768 Virusshare.00061/Trojan.Win32.Hrup.xx-5d7217393e0d61ddc79339917619a558228f0566 2013-05-17 12:53:16 ....A 163840 Virusshare.00061/Trojan.Win32.Hrup.xx-71d5abc1ef0212795e9d5345d9e0ccab2466cd5f 2013-05-18 20:06:48 ....A 32768 Virusshare.00061/Trojan.Win32.Hrup.xx-7df46bfb1ec762f8d3fa8bf688ce46dad3227381 2013-05-17 16:46:32 ....A 286720 Virusshare.00061/Trojan.Win32.Hrup.xx-aadcb2de4001dca8a2698a875f925910284ef7a7 2013-05-17 14:58:22 ....A 286720 Virusshare.00061/Trojan.Win32.Hrup.xx-b3b34b12de5f6ad473b401e92931cfcfecf29e7a 2013-05-18 21:10:36 ....A 208896 Virusshare.00061/Trojan.Win32.Hrup.xx-d4bb41bfecb859ecbf966e50fa463159684d041c 2013-05-17 08:55:04 ....A 251904 Virusshare.00061/Trojan.Win32.ICQBomb-3854e77bbbbebb04be0706f91ae760fd7134596a 2013-05-17 06:42:24 ....A 8565 Virusshare.00061/Trojan.Win32.ICQNuker-e1eee8543da61bfe18c2dc226dc6d39387a75f51 2013-05-17 03:18:28 ....A 96310 Virusshare.00061/Trojan.Win32.IRCbot.afvb-b789bf6d07b6ea1310d976d6a94b3039d4d9ce0f 2013-05-18 00:51:48 ....A 249856 Virusshare.00061/Trojan.Win32.IRCbot.ahh-1cf087b4ab0a33ae7e035f80a375925ebd405a04 2013-05-17 00:38:00 ....A 126898 Virusshare.00061/Trojan.Win32.IRCbot.aibn-4e8ab003b42559b00fe271f05471c0efd657de18 2013-05-18 08:03:04 ....A 126839 Virusshare.00061/Trojan.Win32.IRCbot.aibn-6cdb826a82587811d522d3d118c08ff95533f75a 2013-05-18 01:30:06 ....A 113857 Virusshare.00061/Trojan.Win32.IRCbot.aibn-7ecae4daf858d28ad32f2b9d99e36d871417bab6 2013-05-17 04:50:32 ....A 126898 Virusshare.00061/Trojan.Win32.IRCbot.aibn-7f00fa93f127b5e257381112e59fe72538bca112 2013-05-17 10:34:50 ....A 143360 Virusshare.00061/Trojan.Win32.IRCbot.aikv-1ab27de93aa004e5236673ee4c8d990fe559d7d9 2013-05-18 08:22:10 ....A 142336 Virusshare.00061/Trojan.Win32.IRCbot.aikv-892c05cb12476346663f4db524a755bd7d41de14 2013-05-17 17:07:18 ....A 111104 Virusshare.00061/Trojan.Win32.IRCbot.aikv-904f36da29046f3fc1f7e1dfdaf8974e2837189c 2013-05-17 22:02:00 ....A 136192 Virusshare.00061/Trojan.Win32.IRCbot.aikv-e666a72d375e51b3be593794225d3c9fd700d1e1 2013-05-18 09:16:34 ....A 117760 Virusshare.00061/Trojan.Win32.IRCbot.aikw-6e32de3cb3685fb5e0b047b4230747844e8eaa01 2013-05-17 00:15:28 ....A 97630 Virusshare.00061/Trojan.Win32.IRCbot.aqlo-11c5873683e054343e948ab313dca2d637333fdb 2013-05-20 00:59:42 ....A 45822 Virusshare.00061/Trojan.Win32.IRCbot.aqlo-672f430d9b317d07c03920b9456f8c2cc4456723 2013-05-17 18:22:04 ....A 50150 Virusshare.00061/Trojan.Win32.IRCbot.aqlo-b1a7c636c11a33b788776ed74df91ed298e647bf 2013-05-20 01:37:24 ....A 83298 Virusshare.00061/Trojan.Win32.IRCbot.aqlo-b60a430d4a407d1333b4512691e053ef54cf1dcf 2013-05-17 09:40:24 ....A 217168 Virusshare.00061/Trojan.Win32.IRCbot.bihx-59783e2bd9ac56bd25a9d844cdbbd4f5931a5128 2013-05-17 23:26:34 ....A 148992 Virusshare.00061/Trojan.Win32.IRCbot.vqm-6e67520bd0956b3face74d2e593b54b2f89a2af1 2013-05-17 21:42:24 ....A 383886 Virusshare.00061/Trojan.Win32.IRCbot.vvp-ff311ab200f23726ee313d0f9e07e81b4e023174 2013-05-17 15:03:02 ....A 163364 Virusshare.00061/Trojan.Win32.IRCbot.vzn-4a1010b2271d41c5409622265d1ba367f1b1e791 2013-05-17 08:18:48 ....A 6478 Virusshare.00061/Trojan.Win32.Icekboy.d-b34a491f810c1cb9ac160ae35bc85ef73854ba2d 2013-05-17 04:40:46 ....A 49152 Virusshare.00061/Trojan.Win32.Ideach.h-1e9193b0ed5ee444739f73268432bc99144ce65e 2013-05-16 23:55:30 ....A 21504 Virusshare.00061/Trojan.Win32.Ideach.i-de9796ec5edcfa5f43adaf7452b55f0941562cb2 2013-05-17 07:30:14 ....A 151933 Virusshare.00061/Trojan.Win32.Inject.aaaaj-045a9f8200c4a81d2b365d05e5a8925e42260f3e 2013-05-17 03:55:02 ....A 75777 Virusshare.00061/Trojan.Win32.Inject.aabjg-a3cae45075a1cfcbca098ac0b0d33d88e9d94c5a 2013-05-18 08:30:58 ....A 14336 Virusshare.00061/Trojan.Win32.Inject.aabsd-7464f8d4e2ab0dedf49418223fa07a1f9d386537 2013-05-18 02:47:34 ....A 1836001 Virusshare.00061/Trojan.Win32.Inject.aacbo-11ed09f2c6d976639dfc82750ba69579e424d916 2013-05-17 20:12:34 ....A 6321963 Virusshare.00061/Trojan.Win32.Inject.aacbo-2e923ab88e491b34ad5c8e5d93754e9812a77310 2013-05-17 19:30:46 ....A 4615181 Virusshare.00061/Trojan.Win32.Inject.aacbo-52b80de216450fd5d8b04145fe5105d477c747f9 2013-05-18 05:40:00 ....A 1768539 Virusshare.00061/Trojan.Win32.Inject.aacbo-7b941d61d1f0ea6080704ad11aff8fab58314999 2013-05-17 14:58:12 ....A 7093859 Virusshare.00061/Trojan.Win32.Inject.aacbo-84e3f4f1038598da373758db027777923d88117d 2013-05-17 12:06:10 ....A 2789395 Virusshare.00061/Trojan.Win32.Inject.aacbo-aac71f000b81ecac56f48a7c7ec56c0d41db3369 2013-05-17 09:31:00 ....A 105984 Virusshare.00061/Trojan.Win32.Inject.aacgq-657ce80a7cf6293f90c5989aeccf53bc520f245a 2013-05-18 19:25:02 ....A 393386 Virusshare.00061/Trojan.Win32.Inject.aadet-3735e4f22ff68c872247c0bb5ae7c610f6ea3a50 2013-05-17 01:27:52 ....A 686013 Virusshare.00061/Trojan.Win32.Inject.aadfo-5568cbb48fbd1924514fc6ba67f2f3de8bf855f8 2013-05-17 22:24:02 ....A 181396 Virusshare.00061/Trojan.Win32.Inject.aadie-07c83d0a5fc0eba60a0b85392e1f5a319ac2196a 2013-05-17 03:53:00 ....A 181146 Virusshare.00061/Trojan.Win32.Inject.aadie-abe5ac44038b76bdc76e3da51262a61049c2c7b5 2013-05-17 16:13:58 ....A 181864 Virusshare.00061/Trojan.Win32.Inject.aadie-f2f20aebdedc34b6377c3134c6a549acea8c8812 2013-05-17 06:58:16 ....A 181037 Virusshare.00061/Trojan.Win32.Inject.aadie-fe166a43ee63eb7bd4fe376a390122ef497cfcab 2013-05-18 11:21:46 ....A 64000 Virusshare.00061/Trojan.Win32.Inject.aadkn-9c39be7ae3029597a880c98057a2a4b6aee3bf5c 2013-05-19 04:47:30 ....A 338944 Virusshare.00061/Trojan.Win32.Inject.aadkn-d968ca09f5beb1167d03405ad8c4290b709318e6 2013-05-17 04:38:24 ....A 142508 Virusshare.00061/Trojan.Win32.Inject.aadkn-e3915358c5c74eaef4db601b402f60d3f804d142 2013-05-17 23:37:58 ....A 333523 Virusshare.00061/Trojan.Win32.Inject.aadyg-fb105dada5163fcdb729e003f30c28f5ab9a42c5 2013-05-17 13:24:16 ....A 44544 Virusshare.00061/Trojan.Win32.Inject.aaeak-17d6601f68f717a19e865cb2fcc82279891866c3 2013-05-17 22:55:52 ....A 46080 Virusshare.00061/Trojan.Win32.Inject.aaeak-1ac10e5b33acd570251cd8f7731f89ba7a0c3725 2013-05-18 16:22:20 ....A 44544 Virusshare.00061/Trojan.Win32.Inject.aaeak-4fd2f93debc9359c0daf114fc2f775c43975cd93 2013-05-20 01:29:46 ....A 99840 Virusshare.00061/Trojan.Win32.Inject.aaeak-7332a354fd204387624e52e8219e289cf017d881 2013-05-18 09:10:44 ....A 51712 Virusshare.00061/Trojan.Win32.Inject.aaeak-a3fb5e5c23466665aa682487cb022b452e6d646c 2013-05-17 15:54:46 ....A 53760 Virusshare.00061/Trojan.Win32.Inject.aaeak-bc6f6c6c51e72a901cde67b59b8e06ab10bcd4ab 2013-05-18 11:26:54 ....A 99840 Virusshare.00061/Trojan.Win32.Inject.aaeak-da30ac47086631fb2cb71dcafa5cb1619cd58235 2013-05-17 01:31:20 ....A 384680 Virusshare.00061/Trojan.Win32.Inject.aaegw-d0258b67d86aaac7ac93649482f5f8220513329e 2013-05-18 01:21:00 ....A 106496 Virusshare.00061/Trojan.Win32.Inject.aaehk-f0c05ad04a91a1be7b7f584fd8308a96d371a1bf 2013-05-17 12:36:30 ....A 121710 Virusshare.00061/Trojan.Win32.Inject.aaekv-3ff1973c220a96d20e243b077fc3fe7f1326e635 2013-05-17 11:29:14 ....A 72106 Virusshare.00061/Trojan.Win32.Inject.aahsh-2c348ae16eff8fe00e2d21749003f6d11b4fd80f 2013-05-18 03:54:40 ....A 71680 Virusshare.00061/Trojan.Win32.Inject.aahww-82551abb5a2ae0c5146131c279f9d57bac278148 2013-05-19 01:37:50 ....A 68612 Virusshare.00061/Trojan.Win32.Inject.aatj-b0e4027314b2f14dafb68265e513fa3e6f2e80b3 2013-05-18 19:41:50 ....A 705886 Virusshare.00061/Trojan.Win32.Inject.aavlj-8ced854e540a2605c5fe8a4a10c57649f781f335 2013-05-17 11:57:58 ....A 50591 Virusshare.00061/Trojan.Win32.Inject.abfdi-4ee13187576b3d7ad510e607a82de3c2b6210341 2013-05-17 19:53:04 ....A 52224 Virusshare.00061/Trojan.Win32.Inject.abfdi-89f80d94c2de340c34b4092ebb528c0c3fa5fb0c 2013-05-18 11:03:28 ....A 51069 Virusshare.00061/Trojan.Win32.Inject.abfdi-e7815a8182fdc8a4c2aba6c9addc2f315abd5cba 2013-05-17 13:49:32 ....A 635392 Virusshare.00061/Trojan.Win32.Inject.abwfx-60e56f16d1835667120157469960c3e8abd22c68 2013-05-17 09:05:08 ....A 5315072 Virusshare.00061/Trojan.Win32.Inject.aemy-bba574b15e694017405067f165f20c9d24052e56 2013-05-17 01:36:34 ....A 467170 Virusshare.00061/Trojan.Win32.Inject.aeso-ec0c88ba6b8cfe44c0faa694b9afc982bf094428 2013-05-18 00:08:40 ....A 5120 Virusshare.00061/Trojan.Win32.Inject.afk-b826dddaeb1d6627c0423bb2936bf0230cb3b2bb 2013-05-17 21:03:14 ....A 81920 Virusshare.00061/Trojan.Win32.Inject.agddl-13c979c0d944d04619b53e6cce569a40cfa551ee 2013-05-17 11:46:38 ....A 782336 Virusshare.00061/Trojan.Win32.Inject.agddl-22789c03cd115eb85331680cb6d1ba1d87278028 2013-05-17 19:39:40 ....A 1660815 Virusshare.00061/Trojan.Win32.Inject.agddl-328e4e9c14af33a342c7c8423e93c47b51ed6538 2013-05-17 11:25:06 ....A 85504 Virusshare.00061/Trojan.Win32.Inject.agddl-39eb8d433df67a3a3e14b9396136f1ae0d3df12e 2013-05-17 18:55:58 ....A 689116 Virusshare.00061/Trojan.Win32.Inject.agddl-3b90a8dd1fd939f38c00e77140019512a59eb57f 2013-05-18 02:06:30 ....A 178176 Virusshare.00061/Trojan.Win32.Inject.agddl-4191d4495f93ec7a2e417538850d5f58777d0126 2013-05-18 10:27:42 ....A 54388 Virusshare.00061/Trojan.Win32.Inject.agddl-4461fcde86faf5e7acabbdc5455900a31bd0498d 2013-05-17 08:17:32 ....A 203252 Virusshare.00061/Trojan.Win32.Inject.agddl-470e560e0511f2c188fdd9c7375287795b170498 2013-05-19 11:19:46 ....A 448512 Virusshare.00061/Trojan.Win32.Inject.agddl-4cc1c0c73b92a3800d8ba04448d397934f078117 2013-05-17 19:25:46 ....A 119696 Virusshare.00061/Trojan.Win32.Inject.agddl-506073a2988572c168cc5d98b1e360dd2d16920c 2013-05-17 01:52:52 ....A 243712 Virusshare.00061/Trojan.Win32.Inject.agddl-52d7cca62606f4f51411e5acf84f523cc57e5982 2013-05-17 00:55:28 ....A 787968 Virusshare.00061/Trojan.Win32.Inject.agddl-6bf755ae4665203cafb7ecbe519917f9271cc2af 2013-05-20 02:40:58 ....A 77824 Virusshare.00061/Trojan.Win32.Inject.agddl-701264eee203976a00b3f340cb97ac7a05daabab 2013-05-20 01:44:04 ....A 363008 Virusshare.00061/Trojan.Win32.Inject.agddl-9ab29d53a2b60b98d104dec547c31d4653cd68e5 2013-05-16 23:20:10 ....A 787968 Virusshare.00061/Trojan.Win32.Inject.agddl-a5667a77590b27982e7241b53f4f6dc19421412f 2013-05-17 23:36:52 ....A 38400 Virusshare.00061/Trojan.Win32.Inject.agddl-a5e123e5a9b49543e2b58939dfa4b33dd71e5e25 2013-05-17 01:00:34 ....A 436375 Virusshare.00061/Trojan.Win32.Inject.agddl-aa4f058d3d5639d50b1b12076a9181f5c62f4c71 2013-05-20 00:21:04 ....A 89732 Virusshare.00061/Trojan.Win32.Inject.agddl-af723a153f7f06489d77ac5ee3c527acce10eabb 2013-05-18 06:34:38 ....A 737280 Virusshare.00061/Trojan.Win32.Inject.agddl-b72c012f25b763a761d44b0dcfe8116ccf574314 2013-05-18 18:53:12 ....A 36352 Virusshare.00061/Trojan.Win32.Inject.agddl-b77554a1ed8bd860ee540b20866d5cfc496d615f 2013-05-18 01:38:28 ....A 56285 Virusshare.00061/Trojan.Win32.Inject.agddl-b9e5de1187d5c6537803c7433d81c1a14064e6e9 2013-05-17 09:28:54 ....A 692736 Virusshare.00061/Trojan.Win32.Inject.agddl-bf2ad6fa3f3e2f726d453ea8fc0b9df61117de57 2013-05-17 10:39:24 ....A 785794 Virusshare.00061/Trojan.Win32.Inject.agddl-cdcb4f9f560efddeed433d90caa4487d91203c29 2013-05-17 09:13:06 ....A 422516 Virusshare.00061/Trojan.Win32.Inject.agddl-ceac7f511ba1a67a7ab744b1e3043c1378b8c41b 2013-05-18 08:19:34 ....A 788992 Virusshare.00061/Trojan.Win32.Inject.agddl-cebe1fb97ea4e9b840f49852c09c5c8222dfc085 2013-05-17 20:09:22 ....A 34816 Virusshare.00061/Trojan.Win32.Inject.agddl-d26c35bbeccee9a55727ad0877422af4e174540a 2013-05-18 10:02:48 ....A 36864 Virusshare.00061/Trojan.Win32.Inject.agddl-d7dd521a4a3c5fac967fa429b096d40ff8d1ee5e 2013-05-17 13:07:18 ....A 116224 Virusshare.00061/Trojan.Win32.Inject.agddl-e34b9f73198ffb546b8e00f8e9d82fb9e54e5b0f 2013-05-18 04:33:26 ....A 760320 Virusshare.00061/Trojan.Win32.Inject.agddl-e7a2796e7b8c8560c8be93985f80b168d5a1a5e3 2013-05-17 16:26:50 ....A 787968 Virusshare.00061/Trojan.Win32.Inject.agddl-e9841c6762e6f05d65b1f489cece8de98e938080 2013-05-18 04:01:58 ....A 379150 Virusshare.00061/Trojan.Win32.Inject.agddl-f84274db8c8c9a4ab967e3d3e80a7d46f02ac649 2013-05-17 06:02:38 ....A 42496 Virusshare.00061/Trojan.Win32.Inject.agj-219ff9af120d71afc320dff30547844d522adf0e 2013-05-18 08:28:52 ....A 330240 Virusshare.00061/Trojan.Win32.Inject.agpv-4db1cb4c30dc2b76ccaaf25b85094151727da6ef 2013-05-20 01:21:32 ....A 1196279 Virusshare.00061/Trojan.Win32.Inject.agqq-d6e7c57a5aec009dbde66b6ac43ceabe34cbca4e 2013-05-17 05:53:16 ....A 1844378 Virusshare.00061/Trojan.Win32.Inject.ahkbh-2d9c986792fed193d3c4596e3b318051d63a85b9 2013-05-20 00:23:58 ....A 417092 Virusshare.00061/Trojan.Win32.Inject.ahkwh-8e33813fbe7acee99bb22cc44f5bfed58b5b80b4 2013-05-20 01:56:16 ....A 735232 Virusshare.00061/Trojan.Win32.Inject.ahvvn-aa7282007ad272438d25c0a0993ffca1c6d2f9e2 2013-05-17 11:36:04 ....A 84480 Virusshare.00061/Trojan.Win32.Inject.ainn-1834ecaa647de7e66778872da231e15829d125d5 2013-05-20 02:38:22 ....A 11949 Virusshare.00061/Trojan.Win32.Inject.ainn-25b88767869ec4097ef911805b4d1ba8029a9df6 2013-05-18 01:54:08 ....A 137728 Virusshare.00061/Trojan.Win32.Inject.aitje-b42368701d9fd656c87024abf5111889f14f7bfb 2013-05-17 04:27:00 ....A 1311932 Virusshare.00061/Trojan.Win32.Inject.ajufm-b244b99d6b3ba64c851f4ddbe3b8a6d23494be74 2013-05-17 08:59:54 ....A 51200 Virusshare.00061/Trojan.Win32.Inject.akiy-c2e698059de7d50e38f534b13d6f775fa29726e0 2013-05-18 19:32:42 ....A 38946 Virusshare.00061/Trojan.Win32.Inject.akshq-807cddff9787eab2d4c45da77b6740b6ce934acc 2013-05-18 03:43:18 ....A 145408 Virusshare.00061/Trojan.Win32.Inject.akujr-3ef5b5eeb20e52945d11170a982aded1524f4b6f 2013-05-17 17:48:16 ....A 228000 Virusshare.00061/Trojan.Win32.Inject.akujr-80d8c9e28b3822db0d8613a374dcba934c52c843 2013-05-18 02:23:02 ....A 1187840 Virusshare.00061/Trojan.Win32.Inject.akvyn-37c6c01f65aabaca3e1ae867f7aee1c0ab19cf30 2013-05-17 21:56:48 ....A 575789 Virusshare.00061/Trojan.Win32.Inject.akypj-9aeaa5a8183bf4624f8da9e7b9723a7df246c4d6 2013-05-17 20:10:20 ....A 3916 Virusshare.00061/Trojan.Win32.Inject.akyz-2d2564374f9f33b96704a4eeba83fb516a4f86d6 2013-05-18 11:34:16 ....A 147456 Virusshare.00061/Trojan.Win32.Inject.alab-7ac37e60fc1dd5d7e193e41bd7b6b820e865f0e4 2013-05-18 09:14:28 ....A 16384 Virusshare.00061/Trojan.Win32.Inject.alab-f83fbf9def499acf63c0ad6b758c4e044eef387e 2013-05-17 05:04:42 ....A 368459 Virusshare.00061/Trojan.Win32.Inject.albb-4399d3d5838df7358f878e0dfd6f1c12a6d0fd04 2013-05-17 02:20:34 ....A 50176 Virusshare.00061/Trojan.Win32.Inject.alvp-2af86969e3771f60eee86275d598db16411dc8da 2013-05-20 02:17:20 ....A 109056 Virusshare.00061/Trojan.Win32.Inject.alwq-f152e4c2bc7062bd1f9ab41f16a535584ecaf412 2013-05-17 10:00:02 ....A 124084 Virusshare.00061/Trojan.Win32.Inject.anmxc-e761bc3652d971c185af499375d2e6f49864913b 2013-05-18 04:57:00 ....A 141312 Virusshare.00061/Trojan.Win32.Inject.aomh-826d775bcf582bd43f198b4781812ce1df497611 2013-05-18 12:45:14 ....A 726016 Virusshare.00061/Trojan.Win32.Inject.aow-875d0dcbe887271823377101b67293f528a0a25a 2013-05-18 05:02:02 ....A 118272 Virusshare.00061/Trojan.Win32.Inject.apsr-24b7a8462a38bc1d9172172d8bc9028eb8af7062 2013-05-17 13:51:02 ....A 8192 Virusshare.00061/Trojan.Win32.Inject.aptw-b87ff7e4e773e5fdda225036f00f9fef685e8dff 2013-05-17 07:52:56 ....A 66560 Virusshare.00061/Trojan.Win32.Inject.arsk-640a74ba28cc89c78da3f0ae2c3f257af297d7f8 2013-05-17 12:56:20 ....A 482730 Virusshare.00061/Trojan.Win32.Inject.asho-32b72df6072c3f0ecbc6d6befda6d2c1bc412df7 2013-05-19 03:05:26 ....A 31744 Virusshare.00061/Trojan.Win32.Inject.asuy-ed91b53c149f05ab3654f48d915b10265d654945 2013-05-18 14:08:48 ....A 588805 Virusshare.00061/Trojan.Win32.Inject.axse-a49119f1eebde0f65eaecef2500a485367532326 2013-05-18 01:31:58 ....A 143360 Virusshare.00061/Trojan.Win32.Inject.ayyh-76fd3e4e55559077d93fe24061802e64fbf6c513 2013-05-17 00:19:20 ....A 40960 Virusshare.00061/Trojan.Win32.Inject.bamn-c81469339433131e5679ed1faad2f2e670372d20 2013-05-17 03:32:56 ....A 42965 Virusshare.00061/Trojan.Win32.Inject.bbv-e09dad4e41719982b8b84f2870dc03066ed357c0 2013-05-18 19:36:44 ....A 155767 Virusshare.00061/Trojan.Win32.Inject.bcau-d353e353c3d2c84d05b011af0dbd78522811abe8 2013-05-20 01:00:44 ....A 3472113 Virusshare.00061/Trojan.Win32.Inject.bcpa-280cc930fa13c14218bbbb609545ecb3f362b201 2013-05-17 08:35:10 ....A 30267 Virusshare.00061/Trojan.Win32.Inject.bgpk-4ccca5a8681a6d6f9ec06c5711b08c6fb231eff0 2013-05-20 02:15:48 ....A 231246 Virusshare.00061/Trojan.Win32.Inject.bibz-42d420bdfa8d8c82f9a370c76cfec812865af906 2013-05-17 17:58:22 ....A 32768 Virusshare.00061/Trojan.Win32.Inject.bjak-01f78defec012ce453f5eaf5407118f0f78e8492 2013-05-18 07:55:26 ....A 6195 Virusshare.00061/Trojan.Win32.Inject.bkih-c84db0bf2d53e9832d9a47552c6af854008e0c74 2013-05-18 05:47:02 ....A 35864 Virusshare.00061/Trojan.Win32.Inject.dcgt-3e05fc82512530ab25be0ed027e4274e4b351e34 2013-05-18 15:23:28 ....A 35864 Virusshare.00061/Trojan.Win32.Inject.dcgt-75fa1f3a53453f62aa3349b8c5ebf00fdfe2faed 2013-05-18 08:48:10 ....A 35864 Virusshare.00061/Trojan.Win32.Inject.dcgt-a33b2722365ac39beb661d83cee1c42c9317d6fd 2013-05-18 00:26:10 ....A 35860 Virusshare.00061/Trojan.Win32.Inject.dcgt-aac4870236a078816ee0912eff5d5057ad80fd82 2013-05-18 07:27:58 ....A 35876 Virusshare.00061/Trojan.Win32.Inject.dcgt-bdaad6a10dbcf49c16d4fcfe007c778e280d516a 2013-05-18 01:32:30 ....A 997489 Virusshare.00061/Trojan.Win32.Inject.dkrz-9c706eb54ca5ea05965ca003c2ae1cf6762d7371 2013-05-17 20:23:12 ....A 151385 Virusshare.00061/Trojan.Win32.Inject.efjb-e4c1a5d0720db08ec4e0a3dc3544d40c6e5b4894 2013-05-17 14:56:14 ....A 487293 Virusshare.00061/Trojan.Win32.Inject.egjc-2047abd9800bfc4657fe9268b0b4978f28e22647 2013-05-17 14:21:24 ....A 316444 Virusshare.00061/Trojan.Win32.Inject.eoeq-68a4db855a3d26dfe364820b74de3a9788aee3f8 2013-05-17 19:17:18 ....A 764948 Virusshare.00061/Trojan.Win32.Inject.ewwq-13b4272ce922ac41564fb9c0a95c45fba641ffab 2013-05-17 01:55:18 ....A 19402736 Virusshare.00061/Trojan.Win32.Inject.exim-c13d7e6d9007f252577daf9a53ac0a4920e4c56c 2013-05-17 19:47:38 ....A 508416 Virusshare.00061/Trojan.Win32.Inject.expb-8dc0a7859a757c3f233c5987d997d7bde5c9becd 2013-05-18 20:08:42 ....A 508416 Virusshare.00061/Trojan.Win32.Inject.expb-97c9c1f6f3299f655e21f297dbf1bde719ae3e25 2013-05-17 21:16:46 ....A 205312 Virusshare.00061/Trojan.Win32.Inject.expb-b7400c969b2259f1900cc14fcc7b2f0ef2ddc56d 2013-05-18 09:37:14 ....A 430636 Virusshare.00061/Trojan.Win32.Inject.fbos-28086047260c4abe13fd1d91824012b1f9833796 2013-05-18 18:55:56 ....A 34816 Virusshare.00061/Trojan.Win32.Inject.fbos-4dad4bd28969728faa3a3e58858a899cfd2822a1 2013-05-20 00:53:30 ....A 124928 Virusshare.00061/Trojan.Win32.Inject.fbos-756890814a8ad0ffe2d58bd81b9349a4c788015b 2013-05-18 02:07:08 ....A 11264 Virusshare.00061/Trojan.Win32.Inject.fbos-e3e58bb3802689039bc6084bf4b09ba88a77aa03 2013-05-17 02:55:44 ....A 76800 Virusshare.00061/Trojan.Win32.Inject.fhn-3d9a247b3a9db789c18537364a8e188832092d0c 2013-05-18 04:35:34 ....A 8704 Virusshare.00061/Trojan.Win32.Inject.fhn-9ecb4ec6c1b152af85b7709506e7581b665a0d5e 2013-05-18 02:07:18 ....A 208946 Virusshare.00061/Trojan.Win32.Inject.fiti-d3cd701cdc8dd4f1e94d77946c72288780daaad8 2013-05-17 12:26:34 ....A 366259 Virusshare.00061/Trojan.Win32.Inject.fjvy-64cc70d864b0c49c8e43d38d313e12feeb2484b8 2013-05-17 08:48:16 ....A 1740800 Virusshare.00061/Trojan.Win32.Inject.flwm-8fcc8627f9a28192f5f3c842407197d841d4b94a 2013-05-17 14:10:56 ....A 1196032 Virusshare.00061/Trojan.Win32.Inject.fox-d482e310d44e21ed5abe747dcb1ba7a513330290 2013-05-17 15:00:38 ....A 1637319 Virusshare.00061/Trojan.Win32.Inject.gawp-5dadd1cb8ecaaac88689d977e969813897846ce3 2013-05-17 17:10:38 ....A 510976 Virusshare.00061/Trojan.Win32.Inject.gevl-2b4ce13a56c8e79b8a2e0f49d7e863cc048a6c13 2013-05-20 02:09:10 ....A 523776 Virusshare.00061/Trojan.Win32.Inject.gevl-56cc20e6b8b07d84214c58cd830fa62e3f9022f7 2013-05-17 23:53:04 ....A 510976 Virusshare.00061/Trojan.Win32.Inject.gevl-594660361d57cc267f3c7e5a03135c0926fc64a9 2013-05-18 01:58:06 ....A 510976 Virusshare.00061/Trojan.Win32.Inject.gevl-5ec4ddec0558f9fdefab96f4f4bf249092afe430 2013-05-17 08:03:40 ....A 510976 Virusshare.00061/Trojan.Win32.Inject.gevl-7c91cd39acb2520121a659a22836494491199744 2013-05-17 00:12:44 ....A 510976 Virusshare.00061/Trojan.Win32.Inject.gevl-a2bd49ef4212027d7534465bca9d08ed97a817ae 2013-05-17 04:33:22 ....A 481280 Virusshare.00061/Trojan.Win32.Inject.gevl-ba205dcb09426662ccc9fb6e9dc43888b38d66f6 2013-05-18 08:39:58 ....A 510976 Virusshare.00061/Trojan.Win32.Inject.gevl-c83088d53c4da0273e30eaf2bdba935e117f147f 2013-05-17 22:46:38 ....A 472153 Virusshare.00061/Trojan.Win32.Inject.gevl-f72732c5162b50d1f18c51920d75fad12c8a8254 2013-05-17 14:35:10 ....A 325120 Virusshare.00061/Trojan.Win32.Inject.gfck-2b53c1bbe268cfafe8e9e0af78fe3ca8d14608ed 2013-05-18 09:58:58 ....A 311296 Virusshare.00061/Trojan.Win32.Inject.gfck-96aae3f971b1587552e626710e9e5fa6318f46ab 2013-05-18 19:01:20 ....A 339968 Virusshare.00061/Trojan.Win32.Inject.gfck-c5c5e5110b4e0ba3358a508b5ce860a5c22f37a1 2013-05-17 18:56:32 ....A 100842 Virusshare.00061/Trojan.Win32.Inject.gfja-69ded878a5750f0781d03acdb2c541916703709d 2013-05-18 11:58:16 ....A 24576 Virusshare.00061/Trojan.Win32.Inject.gfja-e36c613582e6b5debbb1b0628dd161a86a0821c4 2013-05-18 04:36:20 ....A 163840 Virusshare.00061/Trojan.Win32.Inject.gfjq-41af062b8fdfa3ed4c14c6d9f8b986fd7e154079 2013-05-18 15:25:06 ....A 206347 Virusshare.00061/Trojan.Win32.Inject.gfjq-46c8fa6f53097bf381dcc754d22e90ae9eebff3b 2013-05-17 06:20:40 ....A 771484 Virusshare.00061/Trojan.Win32.Inject.gfjq-5bfdc2b51b4337068362ec1763ee6b0ee3f2a7e3 2013-05-17 01:19:32 ....A 101888 Virusshare.00061/Trojan.Win32.Inject.gfjq-ddd092a6d3678aa59f68794dda0959979f7b1bec 2013-05-18 00:42:36 ....A 507434 Virusshare.00061/Trojan.Win32.Inject.gggb-5ab365e3d6f82b09894bab4ec5dad5e61e4c5858 2013-05-17 13:43:12 ....A 49352 Virusshare.00061/Trojan.Win32.Inject.gggb-5b7f25e93a4dfcb4ea009d87ab8cb326bc171605 2013-05-17 15:48:00 ....A 457770 Virusshare.00061/Trojan.Win32.Inject.gggc-2c781b0ef2eaa6e4fc45aa676bdd0574da9a95d3 2013-05-17 20:58:44 ....A 150826 Virusshare.00061/Trojan.Win32.Inject.gggc-4a317dc6b1d42a47c85a1011bdb60edc140bbb4b 2013-05-18 00:53:30 ....A 81957 Virusshare.00061/Trojan.Win32.Inject.gggj-5c2085b14099d892ec9a4553e8079fee1efd7aa7 2013-05-18 09:40:46 ....A 81700 Virusshare.00061/Trojan.Win32.Inject.gggj-7c89498580fd285e92d6305968f258a301087e60 2013-05-17 17:25:42 ....A 28672 Virusshare.00061/Trojan.Win32.Inject.gghj-3978c196f512e21722ab5e8768a1fd8c55321efe 2013-05-17 22:55:04 ....A 741417 Virusshare.00061/Trojan.Win32.Inject.ggmm-636e7b3dd2326de2324f8a7c76f51c64e2d73aff 2013-05-19 17:30:02 ....A 406140 Virusshare.00061/Trojan.Win32.Inject.ggmm-882689df3bc0c68af4dbbb3ef9387f2ec44f642e 2013-05-17 13:53:40 ....A 403078 Virusshare.00061/Trojan.Win32.Inject.ggmm-9b02b162db648baae77070ad9e89ea61d9542e67 2013-05-17 11:51:06 ....A 89966 Virusshare.00061/Trojan.Win32.Inject.ggmm-eba579242697970517c1412ec1ec5f0dfe7434e1 2013-05-17 19:11:22 ....A 85411 Virusshare.00061/Trojan.Win32.Inject.ggmm-f41938c50a420d71993aff873df7937d0f242744 2013-05-17 22:44:44 ....A 167936 Virusshare.00061/Trojan.Win32.Inject.ggmw-40fb777aa013b55ae74ed2c8833d7b66315227f5 2013-05-18 13:34:14 ....A 178204 Virusshare.00061/Trojan.Win32.Inject.ggmw-7477ab31daa70e9405758f40641a59ccaf62a63f 2013-05-17 15:31:50 ....A 167936 Virusshare.00061/Trojan.Win32.Inject.ggmw-f6d27185a347e5b2e82c603a5c0eef9d4c316f01 2013-05-17 15:11:06 ....A 185884 Virusshare.00061/Trojan.Win32.Inject.ggmw-fb2b1afb8c02b7ccdb0753d0b68143f08efe696a 2013-05-17 21:51:44 ....A 98816 Virusshare.00061/Trojan.Win32.Inject.ggzl-01213877823fe6fdd6efdb09358f7cba65c78cef 2013-05-17 12:07:14 ....A 86016 Virusshare.00061/Trojan.Win32.Inject.ggzl-d83f7690818a26a0da10a3b48ada15de0122678c 2013-05-17 16:58:18 ....A 169942 Virusshare.00061/Trojan.Win32.Inject.ghcf-92245f2775f5f2e8328f56012fb83776517887b0 2013-05-17 20:53:12 ....A 70144 Virusshare.00061/Trojan.Win32.Inject.ghdz-a9c1ccabf3faf1ce2ce679564de5d1ddda12c355 2013-05-20 01:19:24 ....A 94208 Virusshare.00061/Trojan.Win32.Inject.ghdz-e296f7c3ce0a621c5259ce9217d26b24cfeee583 2013-05-18 12:22:32 ....A 149025 Virusshare.00061/Trojan.Win32.Inject.ghis-70e95e032e4d0fc755212c0b61f10a04ec52dc9a 2013-05-18 12:01:30 ....A 174080 Virusshare.00061/Trojan.Win32.Inject.ghox-47eeaaed2f211b8c5493d0ca53ef4aea441b604c 2013-05-18 19:08:42 ....A 41028 Virusshare.00061/Trojan.Win32.Inject.ghqa-b3612b522d6d431513cd5565e39f95cdacb5ebed 2013-05-17 01:06:34 ....A 28672 Virusshare.00061/Trojan.Win32.Inject.ghqb-0364c976f0414a5e7499c8483840efd995a1ec18 2013-05-18 09:17:12 ....A 58830 Virusshare.00061/Trojan.Win32.Inject.ghqb-387231d885a5c43b39f219bee76dbc12b909e274 2013-05-18 01:27:54 ....A 87099 Virusshare.00061/Trojan.Win32.Inject.ghqb-6b5e1fbe2a2ca2587ae44d9f18105c7228546992 2013-05-18 12:08:24 ....A 165224 Virusshare.00061/Trojan.Win32.Inject.ghqb-9791ebc2054a8d6312d404c38f1dc244270c0bd3 2013-05-17 23:38:16 ....A 58830 Virusshare.00061/Trojan.Win32.Inject.ghqb-b82307f22ed01a5e139382218d203debfe9f0b27 2013-05-17 18:19:28 ....A 23421 Virusshare.00061/Trojan.Win32.Inject.ghqb-be785e212d48aa8716f284306af3dc1dc039a42f 2013-05-17 02:58:58 ....A 63958 Virusshare.00061/Trojan.Win32.Inject.ghqb-e726d5ff71a4dee007510147074df3ef44edafb3 2013-05-18 10:42:20 ....A 119808 Virusshare.00061/Trojan.Win32.Inject.ghqm-77929826d14e354560e0569b6bd26d52850e716a 2013-05-17 21:56:52 ....A 53248 Virusshare.00061/Trojan.Win32.Inject.ghqs-20774b8b5d0c25caaa0d7922862a2be26210b5db 2013-05-20 02:17:50 ....A 342730 Virusshare.00061/Trojan.Win32.Inject.ghsr-2fb4f09eff2af48d77cf9182fc2ebe56d8cbb9a2 2013-05-18 11:02:52 ....A 31748 Virusshare.00061/Trojan.Win32.Inject.givz-f2cf3ff67045d26172e196cbebad304cb33383a5 2013-05-17 23:12:10 ....A 30726 Virusshare.00061/Trojan.Win32.Inject.giyr-7f47e7c1be19f18759fb2ee1e2c69dfc7fd881c5 2013-05-17 03:40:58 ....A 121797 Virusshare.00061/Trojan.Win32.Inject.giyr-fd429f79ec13e6d4ef13a8fb21b77fb03b879e6f 2013-05-17 18:42:14 ....A 2367488 Virusshare.00061/Trojan.Win32.Inject.gizc-dad66b20a6de77a6d766310c80784aba733676f3 2013-05-17 10:47:42 ....A 713216 Virusshare.00061/Trojan.Win32.Inject.gjax-a804fdb0e50da28a99b506d1f8c4d3d58664cb01 2013-05-18 08:07:08 ....A 97792 Virusshare.00061/Trojan.Win32.Inject.gjdz-6da118e36e4e27b9168a832d2cf5f97730b3c18b 2013-05-17 06:52:40 ....A 2751520 Virusshare.00061/Trojan.Win32.Inject.gjdz-a0145a46fd6c15236bbc90255d61b0c38a74373f 2013-05-18 09:37:42 ....A 147988 Virusshare.00061/Trojan.Win32.Inject.gjic-4240ceb3c7f2bc42469d22beaeab947e71780a11 2013-05-20 02:32:14 ....A 168504 Virusshare.00061/Trojan.Win32.Inject.gjic-668b6513136d9e8382c9b7a35409b5dd3b8f993e 2013-05-17 10:53:08 ....A 115214 Virusshare.00061/Trojan.Win32.Inject.gjic-957280b32fb6ebd97ce315033442352e84179487 2013-05-18 12:16:44 ....A 139265 Virusshare.00061/Trojan.Win32.Inject.gjic-a4cc4076e47d7e2df8b9c4eff21322d8ce98d319 2013-05-17 08:53:24 ....A 54273 Virusshare.00061/Trojan.Win32.Inject.gjiu-18fa607b55c430654f2d13fbe5d9b5f73ac5a1f3 2013-05-17 17:11:46 ....A 163840 Virusshare.00061/Trojan.Win32.Inject.gjiz-ecde15a07e0c4e0aaf5c3e61eb71399a8fbacba6 2013-05-17 16:52:42 ....A 80664 Virusshare.00061/Trojan.Win32.Inject.gjkb-a5317e50cbf40eff0d34fcf46b7d9fefc08e4269 2013-05-17 11:23:22 ....A 46802 Virusshare.00061/Trojan.Win32.Inject.gmmw-c1f0a3b727d5d5066c119d3f657efffa7ee64bc1 2013-05-17 07:53:32 ....A 376878 Virusshare.00061/Trojan.Win32.Inject.gzgb-2b4784b575273c8be5039ef8d278daa27bdbbde8 2013-05-18 17:03:22 ....A 376881 Virusshare.00061/Trojan.Win32.Inject.gzgb-361f89678e49624ea4b831b919e4648b356a0bc2 2013-05-16 23:52:38 ....A 376906 Virusshare.00061/Trojan.Win32.Inject.gzgb-54ed88df519463f6f5a556ea240d23ccc15de60b 2013-05-17 18:06:40 ....A 376881 Virusshare.00061/Trojan.Win32.Inject.gzgb-5a516c90b8283e106bb4715962f9ae74884f7d6e 2013-05-17 00:47:28 ....A 376888 Virusshare.00061/Trojan.Win32.Inject.gzgb-5b7021e64a3ecad5e8e8c23e3787f0eda4fe5e11 2013-05-20 02:24:10 ....A 376884 Virusshare.00061/Trojan.Win32.Inject.gzgb-5f17a82d3d58986817b7f136ff27046127523216 2013-05-17 07:03:46 ....A 376879 Virusshare.00061/Trojan.Win32.Inject.gzgb-6ff6e1a6b5317a8de9718fe5e1004c41608f3d79 2013-05-17 14:38:54 ....A 376883 Virusshare.00061/Trojan.Win32.Inject.gzgb-746de9fb0a99e2bdc849b723778e94b0bacdb788 2013-05-17 00:40:58 ....A 376880 Virusshare.00061/Trojan.Win32.Inject.gzgb-757448501e62c48c31c6ae6a8733162af4048bcb 2013-05-17 19:28:12 ....A 376882 Virusshare.00061/Trojan.Win32.Inject.gzgb-c368393cf36efd9f14f9fce7c529608d1274564c 2013-05-18 08:58:54 ....A 376879 Virusshare.00061/Trojan.Win32.Inject.gzgb-e6f65acbddcd1c170f7f275dba10e4c8d2864820 2013-05-16 23:45:22 ....A 376878 Virusshare.00061/Trojan.Win32.Inject.gzgb-eed62c9e643f06cd14439046a1a5b7ebb926f449 2013-05-17 15:28:54 ....A 376881 Virusshare.00061/Trojan.Win32.Inject.gzgb-f9bfd10d33f2eb0d0b8cb8fdd008e9faeca14cc4 2013-05-18 06:17:34 ....A 703148 Virusshare.00061/Trojan.Win32.Inject.ijat-1e4928dbcf33e27c09f471957ac22e9cdaa69ae1 2013-05-20 01:19:58 ....A 898492 Virusshare.00061/Trojan.Win32.Inject.ijat-6d50a5d30a03d52b3421055b569a5ea0d75f9d75 2013-05-20 02:25:26 ....A 1297988 Virusshare.00061/Trojan.Win32.Inject.ijat-b02a2c9dcbbe6c2089fa5266ce9e331f52f98b99 2013-05-20 02:35:24 ....A 671815 Virusshare.00061/Trojan.Win32.Inject.ijat-caf54fe663da5e2a0862f59a2c64644034b651e3 2013-05-17 02:03:32 ....A 2032203 Virusshare.00061/Trojan.Win32.Inject.ijat-dbbcbc54fe3bdec775e517c5290200af7f5805d3 2013-05-17 13:14:38 ....A 221020 Virusshare.00061/Trojan.Win32.Inject.ixsh-04c2ae68326f88f1a581fbd821fb5a5175c190d8 2013-05-17 10:54:52 ....A 10424 Virusshare.00061/Trojan.Win32.Inject.kmd-dccf896b9080cc16b23ffd86381a254ab8d5a166 2013-05-17 11:21:52 ....A 67720 Virusshare.00061/Trojan.Win32.Inject.koyr-0225e242f9439c10b9afd22954044454d4cf24bc 2013-05-17 10:39:18 ....A 12187 Virusshare.00061/Trojan.Win32.Inject.lfe-cc346c04d424d383d6eff816261981ba9a4a8e17 2013-05-20 00:32:00 ....A 26624 Virusshare.00061/Trojan.Win32.Inject.lkb-7e5b6f812b5f58b28fe8c5fa34208b719f637faf 2013-05-17 19:56:10 ....A 407552 Virusshare.00061/Trojan.Win32.Inject.lofh-cc43113c2c5a5a39b4514714b54f8696252091a7 2013-05-17 15:37:12 ....A 25748 Virusshare.00061/Trojan.Win32.Inject.lum-6f70744407ad299312be4436a5e51a0ff50f6fd7 2013-05-18 06:32:10 ....A 154112 Virusshare.00061/Trojan.Win32.Inject.mc-59aaac24e276ec3206555952b9c78a558e39ab9a 2013-05-17 10:15:58 ....A 8192 Virusshare.00061/Trojan.Win32.Inject.mt-08d26620615e01db716f418b1e59f9c0810f605a 2013-05-17 04:50:18 ....A 8192 Virusshare.00061/Trojan.Win32.Inject.mt-200a4787d438b775b9e7f6e4ee48f27d15f3820e 2013-05-17 15:55:34 ....A 7168 Virusshare.00061/Trojan.Win32.Inject.mt-3ec544181ac6145de4e7b14ed15eb4ba0b5f13bf 2013-05-20 00:50:14 ....A 7680 Virusshare.00061/Trojan.Win32.Inject.mt-58ed4508407fcdda2fb8c159eda9afe110f49021 2013-05-17 00:28:56 ....A 8192 Virusshare.00061/Trojan.Win32.Inject.mt-7076ae75d38ca3e8ca2dd79198277c9635fcfe52 2013-05-17 07:29:32 ....A 8196 Virusshare.00061/Trojan.Win32.Inject.mt-7952f8eaba26dbae3b43a3967b871c22fee05932 2013-05-18 00:14:20 ....A 8192 Virusshare.00061/Trojan.Win32.Inject.mt-9ee3e554211fceec5cd4e86fbf80f07e12902ea5 2013-05-17 21:18:28 ....A 13312 Virusshare.00061/Trojan.Win32.Inject.mt-a0cd38239acd9962d5e1d27bf4d221b5b4c0e195 2013-05-17 00:56:12 ....A 7680 Virusshare.00061/Trojan.Win32.Inject.mt-a4f36d6de222621d3ef1393e5333cd1f51e6d83e 2013-05-18 11:08:20 ....A 8192 Virusshare.00061/Trojan.Win32.Inject.mt-a6a24dd4d1952c67b4c8a64eebd525a0b6262c42 2013-05-18 22:23:42 ....A 8192 Virusshare.00061/Trojan.Win32.Inject.mt-ae48ce54aa51ccd32071a2400f0e5c5235f2ff0b 2013-05-18 05:15:18 ....A 33280 Virusshare.00061/Trojan.Win32.Inject.mt-b62111bc4469324daff41e3e7c63527781722d25 2013-05-17 12:03:24 ....A 33792 Virusshare.00061/Trojan.Win32.Inject.mt-bdcfd74ac38915ebdf83455a080738291e891b29 2013-05-17 16:39:08 ....A 8192 Virusshare.00061/Trojan.Win32.Inject.mt-d2c4ead09ee5ae1bce6d844fc93cae3196542a18 2013-05-17 14:12:00 ....A 8192 Virusshare.00061/Trojan.Win32.Inject.mt-e12b16b24baa07bf772225341767632bb879d25f 2013-05-17 14:55:46 ....A 8192 Virusshare.00061/Trojan.Win32.Inject.mt-f04c717869a36555ee37ad9209e6e8dc76ce3dc9 2013-05-17 02:47:12 ....A 7168 Virusshare.00061/Trojan.Win32.Inject.mt-f1fd450c8957e6a0f980c2095022a02723710a20 2013-05-17 19:02:06 ....A 8192 Virusshare.00061/Trojan.Win32.Inject.mt-f24d190544018c707064c14d3631e36fa3572833 2013-05-18 08:45:02 ....A 7680 Virusshare.00061/Trojan.Win32.Inject.mt-f93ee7b356e296e9609490c2c266f7fd2a839318 2013-05-17 19:29:50 ....A 85240 Virusshare.00061/Trojan.Win32.Inject.mytf-3d3c039f25b3d53f2d22421ecb53461aa8abc46b 2013-05-17 20:28:34 ....A 13580 Virusshare.00061/Trojan.Win32.Inject.nry-6e2c51aed760f20d644ec740376c0af0eaae2abf 2013-05-17 22:47:06 ....A 218624 Virusshare.00061/Trojan.Win32.Inject.nxgz-bd42751e226c0fd6366505bba2aed716012f8ad6 2013-05-17 18:24:24 ....A 69862 Virusshare.00061/Trojan.Win32.Inject.oc-047875788181dbe9f909972d11faf787c7c2370c 2013-05-18 00:09:30 ....A 69862 Virusshare.00061/Trojan.Win32.Inject.oc-6b4c48f7762afc939ee6ce7de47498b0a1f1a372 2013-05-17 03:06:32 ....A 69862 Virusshare.00061/Trojan.Win32.Inject.oc-89247541801e7830b2c089f5e71293d682a84058 2013-05-17 17:01:30 ....A 213033 Virusshare.00061/Trojan.Win32.Inject.oewa-31ec5a0d622175d771f82e329aa1f8d62b12a6be 2013-05-17 12:18:42 ....A 536870 Virusshare.00061/Trojan.Win32.Inject.oewa-eb0b8fb0af4c1a30f8155bbca6ff09d0532b2ad3 2013-05-17 00:49:04 ....A 81920 Virusshare.00061/Trojan.Win32.Inject.oggh-39ccc1689c0226dea3b66d8dc9be0cc3c805d83f 2013-05-17 22:59:38 ....A 118272 Virusshare.00061/Trojan.Win32.Inject.oneg-2a4c618c4f288d735e81a977b7f42e5e658c884c 2013-05-17 10:59:00 ....A 405504 Virusshare.00061/Trojan.Win32.Inject.oneg-4e8d0a12b3c9708c6dd0e7a3b01079ea2424ad2a 2013-05-17 17:43:54 ....A 33280 Virusshare.00061/Trojan.Win32.Inject.prr-ab33c89f26735e9899a0ab9c4c17d6a9f0a013e1 2013-05-18 02:15:20 ....A 344064 Virusshare.00061/Trojan.Win32.Inject.qafm-efaf8e7ac141ce8abfafdd64916befb023a3795b 2013-05-17 22:16:40 ....A 69632 Virusshare.00061/Trojan.Win32.Inject.qbsg-4361e377013b204057b4a58f048a63bc1ec8a3d7 2013-05-17 07:57:54 ....A 868352 Virusshare.00061/Trojan.Win32.Inject.qdwq-c79e7ecb1349f7eee8f3aaf7bb1b0a8181f35729 2013-05-16 23:27:04 ....A 49252 Virusshare.00061/Trojan.Win32.Inject.qf-50661c9d0836119fad3c47357e61a7b595ca745e 2013-05-18 16:52:06 ....A 683930 Virusshare.00061/Trojan.Win32.Inject.qfju-823659fee6c86c9e00b451cfd1759bedb157410a 2013-05-18 08:21:44 ....A 737900 Virusshare.00061/Trojan.Win32.Inject.qpsl-3f406af34f58f31034d4421bd163a18cda3f0567 2013-05-17 04:05:00 ....A 39936 Virusshare.00061/Trojan.Win32.Inject.qt-00f3af15e91e976eb683acb7abb6425be6ed4455 2013-05-17 05:12:58 ....A 69632 Virusshare.00061/Trojan.Win32.Inject.rxuu-44be1a0998c7047fd2917120561e5d729450db24 2013-05-18 07:39:30 ....A 52224 Virusshare.00061/Trojan.Win32.Inject.rzas-1670918da8926dedcf820c1839d1b1d136e781d5 2013-05-17 00:45:44 ....A 26624 Virusshare.00061/Trojan.Win32.Inject.sbad-0a146be50b80c02dcda2c33cbb5b3cc556f899e5 2013-05-17 12:47:30 ....A 26112 Virusshare.00061/Trojan.Win32.Inject.sbad-1749a1a3e1504e677a9477c9b6b322c3db5c2e6c 2013-05-18 01:38:30 ....A 88639 Virusshare.00061/Trojan.Win32.Inject.sbad-7239ccd074fbe854e8e3660ede285298f7a6a871 2013-05-17 08:39:52 ....A 31232 Virusshare.00061/Trojan.Win32.Inject.sbad-875df912fd96632f53110f09aa4068a9e36490d2 2013-05-18 01:46:56 ....A 26624 Virusshare.00061/Trojan.Win32.Inject.sbad-a814e849f5f7f0e9ad10c90bdd8010dcdae1599b 2013-05-18 09:08:16 ....A 120832 Virusshare.00061/Trojan.Win32.Inject.sbae-98c3af4e75514ae909a7dcb26f9c0127ae35ddfe 2013-05-18 10:45:58 ....A 120832 Virusshare.00061/Trojan.Win32.Inject.sbae-b7c596b1acb026f8c4919d3c1695ce3a468dc176 2013-05-19 15:13:20 ....A 307544 Virusshare.00061/Trojan.Win32.Inject.scal-ae1beb8893433f318e00c60538eb31dca007ecf3 2013-05-17 16:50:46 ....A 1355777 Virusshare.00061/Trojan.Win32.Inject.scrx-c485913ee6c9e0bacc93389f71c9d3318662eef4 2013-05-20 00:17:04 ....A 184320 Virusshare.00061/Trojan.Win32.Inject.scwb-e12b094adce69ee7aede8b95343119cdf4fe4d3d 2013-05-18 19:12:10 ....A 438127 Virusshare.00061/Trojan.Win32.Inject.seoq-16f7c2b74c399cbadc7632b5886b621c915f85f1 2013-05-17 13:53:26 ....A 497711 Virusshare.00061/Trojan.Win32.Inject.sfbl-3c4ffdfd889e7e4513196b828183ec541793a744 2013-05-17 21:18:00 ....A 284224 Virusshare.00061/Trojan.Win32.Inject.sfsu-c2d282fa091d13f690313f7aa11448532bcd559d 2013-05-18 01:49:00 ....A 357376 Virusshare.00061/Trojan.Win32.Inject.sftu-99952dc3140f5c2bf4a53e83e20056050570446c 2013-05-17 01:22:26 ....A 211458 Virusshare.00061/Trojan.Win32.Inject.sfvy-0347daa99fede99f2f0e9fdb3ebc012480632169 2013-05-18 09:34:20 ....A 261120 Virusshare.00061/Trojan.Win32.Inject.t-0878f630f66d278ca9337e01034aaaa8272118e5 2013-05-17 09:14:02 ....A 225280 Virusshare.00061/Trojan.Win32.Inject.t-dd88d39f85b4adac9c5c6b1b40759d3bf7b5dd0b 2013-05-18 03:19:04 ....A 40960 Virusshare.00061/Trojan.Win32.Inject.tcst-0241061b6eb6037cc6dbec0be87418824c1b3349 2013-05-18 16:21:30 ....A 100354 Virusshare.00061/Trojan.Win32.Inject.tcst-8dcc4f7c45320cda11b844e28aa3cbfe4d2105c0 2013-05-17 19:26:36 ....A 264552 Virusshare.00061/Trojan.Win32.Inject.tesw-ae3f0810ceda45af2f456a37de88a21787fd7f73 2013-05-18 16:41:44 ....A 729600 Virusshare.00061/Trojan.Win32.Inject.texb-01749f9f0d8355c7e68faecce4eab6c6e95e8948 2013-05-17 04:00:34 ....A 94208 Virusshare.00061/Trojan.Win32.Inject.tibj-f1c32fbf0e7622db2274e71d8cc999c4604b591c 2013-05-17 13:00:16 ....A 18944 Virusshare.00061/Trojan.Win32.Inject.ujhc-5e959f0e9972f6890658d7b7999fe15df32341c7 2013-05-17 11:35:42 ....A 200704 Virusshare.00061/Trojan.Win32.Inject.utzl-8c0778c430c237ebfe291bb0b6cf3346f0cc0f27 2013-05-18 05:02:36 ....A 32768 Virusshare.00061/Trojan.Win32.Inject.uuka-6e165834dc35bdf422bfa6e995b415a12866774c 2013-05-18 18:51:46 ....A 709120 Virusshare.00061/Trojan.Win32.Inject.uupa-37742bfd9107ffb8071806723607ff2f967d656b 2013-05-17 20:15:14 ....A 708608 Virusshare.00061/Trojan.Win32.Inject.uupa-5707e4dec7f865f4c4796c87d910b7c30fe3162d 2013-05-18 16:04:40 ....A 285439 Virusshare.00061/Trojan.Win32.Inject.uupa-5a29abf079e5da8052eabd1517305e6df8ff60df 2013-05-17 14:39:24 ....A 734720 Virusshare.00061/Trojan.Win32.Inject.uupa-668ba5d43a392cf2860760241ba3d9d6ac4c1a53 2013-05-17 13:56:42 ....A 708608 Virusshare.00061/Trojan.Win32.Inject.uupa-67d647df7562bbe28b0a5ff447b83ecf24a8d6a2 2013-05-17 23:48:04 ....A 790528 Virusshare.00061/Trojan.Win32.Inject.uupa-d4cb3b6e3beb2b5d6a7731d9b5db58a6f7512cb9 2013-05-17 17:28:40 ....A 708608 Virusshare.00061/Trojan.Win32.Inject.uupa-e81b3de2d2adc95e26ff9d8db9c37976d066c05f 2013-05-18 00:03:40 ....A 371712 Virusshare.00061/Trojan.Win32.Inject.uupa-e9bdeb113912d82e421638afbda699c903f2506d 2013-05-17 00:24:16 ....A 734208 Virusshare.00061/Trojan.Win32.Inject.uupa-eb933bddfd5f44530a2a768bcd59f6cc5a5cb96d 2013-05-17 02:08:40 ....A 708608 Virusshare.00061/Trojan.Win32.Inject.uupa-f1fb3656f40d9bfeb8c27c5e393ff2549dd80982 2013-05-18 04:02:38 ....A 131072 Virusshare.00061/Trojan.Win32.Inject.uwbh-46cfae211cfe80d0a62bb0553709bf8cb3b7e1b2 2013-05-17 08:28:16 ....A 921600 Virusshare.00061/Trojan.Win32.Inject.uwfi-6207f307d3808265ac6f12ca9b6ce15dc3061270 2013-05-17 16:01:42 ....A 998400 Virusshare.00061/Trojan.Win32.Inject.uwhd-29ec81b855b233751362cb4d98a0305b47c71374 2013-05-20 01:21:22 ....A 216894 Virusshare.00061/Trojan.Win32.Inject.uwhd-34ae24e4ee0d8f4a7a1f932a8cb8dcb50efe595f 2013-05-18 11:46:24 ....A 114558 Virusshare.00061/Trojan.Win32.Inject.uwhd-3ddd69547b2da2a857dbbc2ab08f8e2a2f4e55de 2013-05-19 05:51:08 ....A 114526 Virusshare.00061/Trojan.Win32.Inject.uwhd-45585d507acacf405c45a33d2267a0dd63757649 2013-05-18 18:06:50 ....A 157777 Virusshare.00061/Trojan.Win32.Inject.uwhd-6c5caa1a142f2e94beb0507a72f4d57de6f3da7d 2013-05-17 07:19:26 ....A 216894 Virusshare.00061/Trojan.Win32.Inject.uwhd-94fc5ec6567d6d9414c20103068720b2db18046c 2013-05-18 08:54:06 ....A 114526 Virusshare.00061/Trojan.Win32.Inject.uwhd-bd1ffcfb66e57c8e7f56f1969449d8a01c56b1c3 2013-05-18 04:44:28 ....A 114494 Virusshare.00061/Trojan.Win32.Inject.uwhd-ffb6a8a9197b161eee4c2988dfab9d5bbc4f12fc 2013-05-18 22:30:40 ....A 37888 Virusshare.00061/Trojan.Win32.Inject.uxkk-7c60cbc3131f7f9b651fb308049a09a1a5dc6d82 2013-05-17 17:04:32 ....A 181336 Virusshare.00061/Trojan.Win32.Inject.uxuh-dde6a459e079a6330105f95859f6e6fb2bf6a042 2013-05-17 01:37:46 ....A 819709 Virusshare.00061/Trojan.Win32.Inject.uybp-1780b942431a981f32d08a6d1a1da1dba2ebc942 2013-05-17 01:40:42 ....A 98319 Virusshare.00061/Trojan.Win32.Inject.uyfx-dc2ff6ea00d0c80692aee0812a8dcca72d5c1779 2013-05-17 21:14:18 ....A 4329472 Virusshare.00061/Trojan.Win32.Inject.uyhn-f7f7fa413892073a5838c4affd222de83cbbaa10 2013-05-17 10:33:52 ....A 94338 Virusshare.00061/Trojan.Win32.Inject.uymq-fd6893e2a9092f57b16793e214c8af1eba7cec2f 2013-05-18 02:32:16 ....A 756224 Virusshare.00061/Trojan.Win32.Inject.uyod-7ed272e8aa5799649c1130554b1450ffe725c209 2013-05-17 22:51:18 ....A 341112 Virusshare.00061/Trojan.Win32.Inject.uypi-a1897a7d6b9a9da71cec1d6a7fa073b5e98947d3 2013-05-17 21:18:10 ....A 41984 Virusshare.00061/Trojan.Win32.Inject.uysq-ce49de2382d0713537a2d92ff74bd6863bfe0b66 2013-05-17 05:09:38 ....A 45056 Virusshare.00061/Trojan.Win32.Inject.uytb-971ea441c1aece1fb1d385f7649fcdbb2ba1a970 2013-05-19 16:27:24 ....A 17408 Virusshare.00061/Trojan.Win32.Inject.uzai-49edd7d60737acd19a69f805cd5b9406c7556338 2013-05-17 16:29:06 ....A 108626 Virusshare.00061/Trojan.Win32.Inject.uzff-aa324ee821194b568a626e36045e851ba51ee6a2 2013-05-18 01:15:06 ....A 589824 Virusshare.00061/Trojan.Win32.Inject.uzoh-7b1667d810796895841bbae092be6591edc05b7c 2013-05-19 04:39:32 ....A 175680 Virusshare.00061/Trojan.Win32.Inject.uzxv-42abbc53d8ac0004c73fe44da63b2341eb861a1a 2013-05-17 14:14:44 ....A 90112 Virusshare.00061/Trojan.Win32.Inject.vabp-f0d153222b42cee7c7227371b34b715577eab65c 2013-05-17 23:23:28 ....A 746086 Virusshare.00061/Trojan.Win32.Inject.vacb-7698c588279203a41d8668d82a42cdc8b8b4571c 2013-05-17 11:04:48 ....A 32768 Virusshare.00061/Trojan.Win32.Inject.vajk-d72d836e31d00ea220c7f384a1a3c527446dbb6d 2013-05-18 18:40:48 ....A 192404 Virusshare.00061/Trojan.Win32.Inject.vcfz-09c57011c23a588d1ecd7c03b3fb758659a026bc 2013-05-17 16:37:46 ....A 152576 Virusshare.00061/Trojan.Win32.Inject.vcfz-2ff2bc7ddcd30ff7c82bdb79dbc3d52941fb8f8f 2013-05-18 04:23:36 ....A 151808 Virusshare.00061/Trojan.Win32.Inject.vcfz-4a9e2d6b715aaac1ecd4f40761800d246053ebd2 2013-05-17 10:57:16 ....A 152576 Virusshare.00061/Trojan.Win32.Inject.vcfz-680a4a4681ce7f211af34d14f4fe196f066b501f 2013-05-20 01:19:24 ....A 152064 Virusshare.00061/Trojan.Win32.Inject.vcfz-aea5444688571189cce7078677d68eb4da25c56d 2013-05-19 02:28:26 ....A 102400 Virusshare.00061/Trojan.Win32.Inject.vcfz-cf79e434e62a53eb3c3f9b5e9d9ba75b85273910 2013-05-19 02:51:54 ....A 309248 Virusshare.00061/Trojan.Win32.Inject.vfmj-ae063ba51f564e5ec02f9d79b7ae4c4910cfe87b 2013-05-20 01:32:46 ....A 1834228 Virusshare.00061/Trojan.Win32.Inject.vgog-bba2fbd7e7f0f0a950eda8e4c451da8cf79dd060 2013-05-18 02:22:24 ....A 6724 Virusshare.00061/Trojan.Win32.Inject.vgom-1d2074d209282a8368687ea98e2925e3692e8c35 2013-05-17 22:38:00 ....A 15373 Virusshare.00061/Trojan.Win32.Inject.vgom-5cad6dadd37cd446418c2d02dcae0f93f81205d0 2013-05-17 10:58:52 ....A 64514 Virusshare.00061/Trojan.Win32.Inject.vgom-b3a7e64949089d6356495138fa1c5f102ab50689 2013-05-17 15:45:38 ....A 22029 Virusshare.00061/Trojan.Win32.Inject.vgom-bac87484126a5af866dd20b173ea30f64ae6a9d1 2013-05-18 07:25:22 ....A 199598 Virusshare.00061/Trojan.Win32.Inject.vgom-bad5306529ebeeec30e0966abf4f18a154dc56f1 2013-05-16 23:44:38 ....A 915456 Virusshare.00061/Trojan.Win32.Inject.vgzp-32b3bab86f01d50f77bb12c6fa9655e68e9b178d 2013-05-18 02:42:28 ....A 6418432 Virusshare.00061/Trojan.Win32.Inject.vudj-33be013492c6ba6b354d0c059db376bd0073f4b1 2013-05-17 07:55:06 ....A 36864 Virusshare.00061/Trojan.Win32.Inject.wbex-1392ce6e704125eb988b3540ccd84bd7026f32ef 2013-05-17 14:47:42 ....A 368128 Virusshare.00061/Trojan.Win32.Inject.wbex-669548be5e12193a5ae81c1179b11b272b3be7a3 2013-05-17 11:13:18 ....A 57344 Virusshare.00061/Trojan.Win32.Inject.wbex-af4ebbea7b6a3c2c2cef2bf25fc4156c4a759710 2013-05-17 08:05:32 ....A 188797 Virusshare.00061/Trojan.Win32.Inject.wcnb-31165dae830a11476de445285e25ecfc1522d547 2013-05-18 14:44:00 ....A 464866 Virusshare.00061/Trojan.Win32.Inject.wdbp-131f1899605653b6df7ebdfc9ee1a36b239af744 2013-05-18 01:31:00 ....A 96264 Virusshare.00061/Trojan.Win32.Inject.wdde-05f6a39b435e091cfc7f0534e947cea729d16b7d 2013-05-17 12:43:46 ....A 114688 Virusshare.00061/Trojan.Win32.Inject.wdhv-8bc211bd930899e29b7ff806d28f99c5fb024b60 2013-05-20 01:33:32 ....A 24074 Virusshare.00061/Trojan.Win32.Inject.wdia-9eb95f8d83e036f35cca8bd793d47440baa77e2f 2013-05-17 14:07:40 ....A 100382 Virusshare.00061/Trojan.Win32.Inject.wdkm-080fb069cada134cb9c3d0c4ac3fd1ad8f72b043 2013-05-20 02:27:00 ....A 5676745 Virusshare.00061/Trojan.Win32.Inject.wfhe-3e5a681609739117d7d0bcf539cfc41eeb74af4f 2013-05-17 13:06:02 ....A 159899 Virusshare.00061/Trojan.Win32.Inject.wfhe-b86771d0057faee2716520a039fbd31802bbfe6a 2013-05-17 04:41:10 ....A 90192 Virusshare.00061/Trojan.Win32.Inject.wfvs-90a295f69ec678803b43c84f9f7a03a3ee5f919c 2013-05-18 11:48:04 ....A 65536 Virusshare.00061/Trojan.Win32.Inject.wfvu-dcc09ab92c5918e2332efef7e41373cc71c36631 2013-05-17 08:34:02 ....A 36352 Virusshare.00061/Trojan.Win32.Inject.wfwo-e1197306473898e911120191223c25b3ba5a0192 2013-05-17 21:19:12 ....A 197766 Virusshare.00061/Trojan.Win32.Inject.wgdy-9b9046d79ff647039b09ed088260ea5fce156a93 2013-05-17 00:30:50 ....A 189310 Virusshare.00061/Trojan.Win32.Inject.whby-7e7fc049e883ae947d7d3916595a5dd33d8e08e6 2013-05-17 09:24:32 ....A 1237030 Virusshare.00061/Trojan.Win32.Inject.whiv-2789a2114aaf656ee8989437b52f38182af0cf7e 2013-05-17 20:56:36 ....A 1338434 Virusshare.00061/Trojan.Win32.Inject.whiv-85891e512da91ed8fae5e497eeaeb6101c1df93d 2013-05-20 00:08:40 ....A 458752 Virusshare.00061/Trojan.Win32.Inject.whyk-7ed65ed6140fc80bd2065846b34bad1365292d90 2013-05-16 23:45:22 ....A 49664 Virusshare.00061/Trojan.Win32.Inject.wis-9b265b82c8720367271de3b652b3c61dc9048228 2013-05-18 21:36:12 ....A 106496 Virusshare.00061/Trojan.Win32.Inject.wiyz-42e32ac6dd0a959ed2871260ba53d732c87ebb03 2013-05-18 04:24:34 ....A 286720 Virusshare.00061/Trojan.Win32.Inject.wizo-413fb679150eae1516a93f87e71f7ef3f32e6c21 2013-05-18 01:38:50 ....A 2072401 Virusshare.00061/Trojan.Win32.Inject.wkqr-6573ca963cb6ab2ddbaea06747d9461f03695c18 2013-05-17 19:41:10 ....A 53248 Virusshare.00061/Trojan.Win32.Inject.wkyp-d08e9029f0d7e5ead7ca70b28e3307f4e02014f2 2013-05-18 20:59:06 ....A 249902 Virusshare.00061/Trojan.Win32.Inject.wmqc-157fde11dd337e2db0da9344092db1ca7c4dc767 2013-05-17 15:28:24 ....A 311808 Virusshare.00061/Trojan.Win32.Inject.wndu-05ebfe3485ae21b2409a081f418a6a911a8fbd50 2013-05-16 23:42:16 ....A 53258 Virusshare.00061/Trojan.Win32.Inject.wo-da5653def8877ca90dd0f47082ceddb9ab818535 2013-05-17 00:03:08 ....A 246593 Virusshare.00061/Trojan.Win32.Inject.xoq-ce75f6a772ff3c56c39a5067cfb16891b35d618a 2013-05-17 12:38:16 ....A 362348 Virusshare.00061/Trojan.Win32.Inject.yb-6ec1691497823eefadf3628550bcfe3507ab3859 2013-05-18 20:34:06 ....A 48128 Virusshare.00061/Trojan.Win32.Inject.zg-62056ef37a67e0f5428443b11537a6d594aab2d2 2013-05-17 07:16:30 ....A 565248 Virusshare.00061/Trojan.Win32.Inject.zl-96c1765cd0f5e903e5dde343ed466e547dbec097 2013-05-20 01:21:16 ....A 82944 Virusshare.00061/Trojan.Win32.Injects.spb-9d690653cf14d8d845a1c0a8614f0e48b0555234 2013-05-17 12:53:36 ....A 76288 Virusshare.00061/Trojan.Win32.Injuke.ayfu-9a9004f3549dbe114c71f5d5ab9903173920d921 2013-05-17 22:55:06 ....A 694184 Virusshare.00061/Trojan.Win32.Injuke.bbiu-f8dbfe0993361053709c7aa023030fcb70fdcc88 2013-05-17 11:18:50 ....A 1856886 Virusshare.00061/Trojan.Win32.Injuke.dubp-57a35d1a5d94a124e778f710ca87c737c22a48c8 2013-05-17 05:16:20 ....A 363097 Virusshare.00061/Trojan.Win32.Injuke.dycf-c945cfe0c8485aa275b498c4fbba61942ac75b24 2013-05-17 08:37:18 ....A 162308 Virusshare.00061/Trojan.Win32.Injuke.dyrl-45d0cb62652f8b9d01e656c401c29442d2358c54 2013-05-17 10:37:22 ....A 467348 Virusshare.00061/Trojan.Win32.Injuke.eane-6b2c29785b70b857b1f84a7a0c05e7164dc2def1 2013-05-17 19:08:02 ....A 98816 Virusshare.00061/Trojan.Win32.Injuke.emny-3d297c3b191ae394dfb100bd7210db2d0490ab6c 2013-05-17 15:24:50 ....A 538103 Virusshare.00061/Trojan.Win32.Injuke.emnz-70de89acc5cb9cacac6d9ee0e68dd77c70b93faf 2013-05-18 01:03:10 ....A 279552 Virusshare.00061/Trojan.Win32.Injuke.emoc-0ba82958868fe1fc8dfe9609741b40a2ba2c163f 2013-05-18 00:12:54 ....A 462848 Virusshare.00061/Trojan.Win32.Injuke.emol-7344bb08d66cfe047dae06a72f93cb435f4b3766 2013-05-17 16:52:56 ....A 1443328 Virusshare.00061/Trojan.Win32.Injuke.emos-4cca2cef5822875f22529fa1c2661c2c67b0dffb 2013-05-17 00:42:16 ....A 543823 Virusshare.00061/Trojan.Win32.Injuke.emot-27726a6e2556928747b326857a159b91efe7ac66 2013-05-17 07:41:52 ....A 12288 Virusshare.00061/Trojan.Win32.Injuke.epro-49cd0f68c6257e68a4e9f56b0abed64f253254c3 2013-05-17 03:47:44 ....A 696832 Virusshare.00061/Trojan.Win32.Injuke.ezgu-628aef74b90029fbd9a54505fcd377d8020c5ebf 2013-05-17 08:57:18 ....A 120320 Virusshare.00061/Trojan.Win32.Injuke.qus-784382a4dbd0a3f608993f3abdd3980e8947a828 2013-05-20 01:53:34 ....A 59392 Virusshare.00061/Trojan.Win32.Injuke.yvo-c008fe88d04787ac5fa55507891aaa71466a4123 2013-05-16 23:24:44 ....A 25088 Virusshare.00061/Trojan.Win32.Inteter.aj-33cee42f7be4a434bcd11d1b89c0493cfa04dda7 2013-05-17 07:43:00 ....A 25088 Virusshare.00061/Trojan.Win32.Inteter.aj-863667374e1b89373ab713f271c02196a1df8d8f 2013-05-16 23:40:26 ....A 1311468 Virusshare.00061/Trojan.Win32.Iomonito-e2a1590c6219482539896604f72ffccd6b779332 2013-05-18 11:20:02 ....A 402432 Virusshare.00061/Trojan.Win32.Ismdoor.df-e4aed98fee53957403cdf6edee7eeb7683387ecd 2013-05-17 06:55:42 ....A 402944 Virusshare.00061/Trojan.Win32.Ismdoor.dl-8c161678e16753b3e47ef0f972bfefb81c3530a5 2013-05-17 05:50:24 ....A 405504 Virusshare.00061/Trojan.Win32.Ismdoor.dm-3fa84e4cdc0c54c9ca1a208278b81a53bcbaf009 2013-05-17 06:17:08 ....A 407040 Virusshare.00061/Trojan.Win32.Ismdoor.dn-1e2fe3b7c97be70f9311598f097c345a9d40e0e7 2013-05-19 01:49:24 ....A 403968 Virusshare.00061/Trojan.Win32.Ismdoor.du-d340f3b827991ce915db76272753ff98e0775763 2013-05-18 21:38:26 ....A 405504 Virusshare.00061/Trojan.Win32.Ismdoor.dv-ee4ccb0defdfcf251f43d185e8ac743f17eb4481 2013-05-18 12:09:34 ....A 43092 Virusshare.00061/Trojan.Win32.JoleeePack.gen-922f845fb253d15153e450ae642d88f2e06c5a45 2013-05-17 15:58:04 ....A 48480 Virusshare.00061/Trojan.Win32.JoleeePack.gen-aa78f9ce9c3ce94cd24bfecb74deb8793f95253f 2013-05-18 01:29:02 ....A 4370432 Virusshare.00061/Trojan.Win32.Jorik.Agent.ez-19a1c3638d0c56d2454a821f02f618005d945939 2013-05-17 13:11:48 ....A 98304 Virusshare.00061/Trojan.Win32.Jorik.Buterat.hbs-adb0c0bf0b8005c89667496ea9929cf7ad798b83 2013-05-16 23:43:32 ....A 996352 Virusshare.00061/Trojan.Win32.Jorik.Delf.gze-ac342aab92c98bd6f92e1fceceefc49d1ac5780d 2013-05-18 17:32:24 ....A 174939 Virusshare.00061/Trojan.Win32.Jorik.Fraud.aec-38a97a9ad3837d96b89c3daa3a3ebffd752e7f65 2013-05-17 02:46:42 ....A 408064 Virusshare.00061/Trojan.Win32.Jorik.Fraud.ago-f5c3eb86de1d56a7d5e516f2ff3f443a5e5adfcd 2013-05-20 01:22:34 ....A 307200 Virusshare.00061/Trojan.Win32.Jorik.Fraud.cwi-011c2661091dc2f952b29a123c9c32f560edbb74 2013-05-18 15:04:52 ....A 414208 Virusshare.00061/Trojan.Win32.Jorik.Fraud.cxq-e056dd13a2ed29ee589e9aed9e2c49c897674aa5 2013-05-17 07:36:52 ....A 321024 Virusshare.00061/Trojan.Win32.Jorik.Fraud.cxy-c3670b105d042fa87db37b599f77003dd566ee1b 2013-05-18 21:19:20 ....A 668908 Virusshare.00061/Trojan.Win32.Jorik.Fraud.czs-d47d7d578021035b28a6245fdbb086756810bc76 2013-05-17 16:00:32 ....A 227030 Virusshare.00061/Trojan.Win32.Jorik.Fraud.dag-c30b4033681f000d897b61582ca4263979750f70 2013-05-17 15:34:54 ....A 408576 Virusshare.00061/Trojan.Win32.Jorik.Fraud.dkc-9952e091baca6dfebe0db293cbc7bdfbf0bbe515 2013-05-18 05:42:18 ....A 86652 Virusshare.00061/Trojan.Win32.Jorik.Fraud.dpk-5fef458329f0127430effca26334a4e992762b20 2013-05-18 10:02:48 ....A 469504 Virusshare.00061/Trojan.Win32.Jorik.Fraud.dsq-c5bb755ba0857cd1777908acf98c012ddd6a1bc1 2013-05-17 00:11:52 ....A 355328 Virusshare.00061/Trojan.Win32.Jorik.Fraud.dsw-3536c002fcc73168ec04e17448fb18dabfe661d6 2013-05-18 05:40:30 ....A 185524 Virusshare.00061/Trojan.Win32.Jorik.Fraud.dtv-5ac753f7258451fdd1392230aef9959947355cb5 2013-05-18 04:36:54 ....A 154623 Virusshare.00061/Trojan.Win32.Jorik.Fraud.dvi-b00f80ce427e77c613c459d90e21a452d1e6cfaa 2013-05-19 01:45:46 ....A 379628 Virusshare.00061/Trojan.Win32.Jorik.Fraud.dvy-77335030b412a070e3744d7da203b7bcd36f500c 2013-05-18 19:15:44 ....A 165744 Virusshare.00061/Trojan.Win32.Jorik.Fraud.dwi-89d8f1a4338fe2edfafc344e55566529d371cd9b 2013-05-17 23:53:50 ....A 142272 Virusshare.00061/Trojan.Win32.Jorik.Fraud.dwi-c9dfc85de154c03fa2c1c85d91bdc906fb0533c1 2013-05-18 15:14:40 ....A 468480 Virusshare.00061/Trojan.Win32.Jorik.Fraud.edj-a178390fc487050dc3fd7deb61949770d6c8a09d 2013-05-17 17:04:06 ....A 456704 Virusshare.00061/Trojan.Win32.Jorik.Fraud.egh-e69f5b3bcc94d59d860a1d501d99c73e2bb7b0b4 2013-05-18 10:19:42 ....A 37984 Virusshare.00061/Trojan.Win32.Jorik.Fraud.emd-f147e7d2edc220ef32903c4c711ff128ed24bec6 2013-05-18 21:16:12 ....A 466432 Virusshare.00061/Trojan.Win32.Jorik.Fraud.eov-871289daf7463ec6ab65d6b65e05269432891af5 2013-05-18 09:47:22 ....A 389235 Virusshare.00061/Trojan.Win32.Jorik.Fraud.eov-90daeded7bdbd8232e6aae67e25c9452fa0a9a25 2013-05-18 00:01:00 ....A 458840 Virusshare.00061/Trojan.Win32.Jorik.Fraud.eov-c9cf1a7d975163113789c553680e968166940949 2013-05-17 23:45:08 ....A 39376 Virusshare.00061/Trojan.Win32.Jorik.Fraud.eov-ce7b330cc31a3f0fee0aee79665c18a2a6e648c0 2013-05-18 11:08:54 ....A 17909 Virusshare.00061/Trojan.Win32.Jorik.Fraud.ws-1ce2cbee12e22921588f83c992fa2b304cfcc04c 2013-05-17 22:02:46 ....A 192512 Virusshare.00061/Trojan.Win32.Jorik.IRCBot.oz-72ac9c93c9db5943da7f7784ec1931deaf22ddaa 2013-05-18 07:11:44 ....A 41899 Virusshare.00061/Trojan.Win32.Jorik.IRCBot.oz-9eb91592c9dcf99cd6e324987e6bac3b1ce89402 2013-05-17 14:50:22 ....A 192512 Virusshare.00061/Trojan.Win32.Jorik.IRCBot.oz-be79ef406d74943a239e2d170be390da6edd2fe2 2013-05-18 13:32:08 ....A 262144 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.aa-5a8409d0ad0dfacc74c6d53854b0004c5495e441 2013-05-18 11:06:46 ....A 224768 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.aii-91cd0021778926074fd071caed3605e393d3179d 2013-05-17 10:48:28 ....A 311296 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.atk-5396ecf37381f126551ff6c60031a8305459a1cd 2013-05-17 08:24:44 ....A 314566 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.atn-a0e2bec68de7eadd786e3341341eb0eeec23b62a 2013-05-17 21:19:40 ....A 68728 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.cgb-c514e1396e0e6263be34a3d2f089e86bc7a0df7a 2013-05-17 17:43:00 ....A 64512 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.cxh-10ef7fddcdc8a5943eb962388c7d3f1e7c15bde8 2013-05-18 08:17:50 ....A 428545 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.fe-7964cbeef6d1444417ebbfae4ca0b40c92233097 2013-05-18 08:16:56 ....A 127488 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.kx-60b369f17a96c88423cf5b684911cffbe72a9ef7 2013-05-18 07:47:36 ....A 143872 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.lg-7e37fbe3c5b251014d0297a4d75648021cb0bc5e 2013-05-18 01:53:34 ....A 147456 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.lg-f9262933075df725f670ec335d29d5b1dce64ca8 2013-05-18 04:35:10 ....A 110592 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.ls-68b129e19d3e5fb2a7104c8c7a8410e16544355d 2013-05-18 15:22:02 ....A 107264 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.ma-0be2b4b0c0c15be220c9105d2c8e3741fbd687c9 2013-05-18 05:59:46 ....A 581642 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.nn-bc27e142b991b927a5c4bb30d7c60f1bd5c2055e 2013-05-20 02:26:26 ....A 63488 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.np-79cc14240e4f14c3069f68d62c5d046579fb98f2 2013-05-17 16:11:16 ....A 102400 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.pt-1c32aca627f846553a67306c18366cf5d3931bd5 2013-05-20 02:37:54 ....A 442368 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.pt-bd7ade16efdf95fc22fbb81640fa282c4aac92ad 2013-05-19 14:06:38 ....A 86272 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.pv-217e51b47e5e2c143aa9bac1917da99b08315c37 2013-05-18 11:05:38 ....A 130048 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.pv-546c580a331cf4bf9e6a400608e30bc0f324eff3 2013-05-17 15:17:50 ....A 114688 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.pv-c4719c78986bb5d330831c2316d3503b2fa36165 2013-05-17 11:14:34 ....A 51712 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.vbw-6a204e10ced54d775cf639436390c74a92534d31 2013-05-18 02:27:34 ....A 106496 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.wjb-9ece536f50e10120ed8f39d9b4809de7804a2de3 2013-05-17 01:56:28 ....A 109205 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.xkt-fa3a25e363e0eb18cbeb0e14ddbaded25aee1ab0 2013-05-17 17:07:02 ....A 154780 Virusshare.00061/Trojan.Win32.Jorik.IRCbot.xly-c554f76188bafc4847f9741372cf9aabb4a049a3 2013-05-17 02:28:44 ....A 773662 Virusshare.00061/Trojan.Win32.Jorik.Llac.dtl-5fee49db4874c9857bba3f9ebf2742b708ea63d3 2013-05-18 20:39:04 ....A 562182 Virusshare.00061/Trojan.Win32.Jorik.Llac.erl-7f7afad2aef28e03f6c06333e3fa09e8af5ef526 2013-05-18 00:27:14 ....A 446905 Virusshare.00061/Trojan.Win32.Jorik.Llac.etl-2fed609c5ee577f98b6cbb8561c9924458d28a7a 2013-05-18 13:22:30 ....A 450560 Virusshare.00061/Trojan.Win32.Jorik.Llac.iw-8a1fa6d944205dff9fc2b9c39cc98dc080ab697c 2013-05-17 16:05:16 ....A 866292 Virusshare.00061/Trojan.Win32.Jorik.Llac.lf-ab617785846af9da180824783b130f8d5141cbe8 2013-05-17 12:24:56 ....A 506648 Virusshare.00061/Trojan.Win32.Jorik.Llac.mwl-8ed100eac0f999842c956011b231335903c949b1 2013-05-17 21:14:44 ....A 231936 Virusshare.00061/Trojan.Win32.Jorik.Llac.pqz-847de95499af92fd79b6b62e6e2fde9f1ef24ca8 2013-05-19 19:49:58 ....A 223885 Virusshare.00061/Trojan.Win32.Jorik.Shakblades.edm-d0e98ba91b3f371bdb5d8619180b078c20513230 2013-05-18 04:56:32 ....A 458752 Virusshare.00061/Trojan.Win32.Jorik.Shakblades.gmd-0dbe3adb8ef1725df07dc33ba9b3b453e839f9d6 2013-05-18 21:40:14 ....A 504320 Virusshare.00061/Trojan.Win32.Jorik.Shakblades.wh-83ebc69311b929530e885fbf2dffe7b3f3ce1c32 2013-05-18 05:50:06 ....A 102400 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.ahog-09a53a7c097844238fc96581f211e3821a91303c 2013-05-18 07:55:06 ....A 307200 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.cvtk-58b567ead81935df447e7db3abf3cc509613c8ff 2013-05-17 19:06:14 ....A 307200 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.cvtk-5a722a58559b17387253c3d51d1ba92d73ad998b 2013-05-17 14:41:54 ....A 307200 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.cvtk-755657e0233c47e2c1bf32868367fc3defd6ed8c 2013-05-20 00:19:54 ....A 307200 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.cvtk-c2e5386577d6bbee75478199f5fd0864f0667345 2013-05-17 21:48:42 ....A 307200 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.cvtk-cd4db4dd424e70989c35a332c10134f771db5051 2013-05-17 20:50:52 ....A 307200 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.cvtk-fa12043c9e74bf572a02a8ce6ee4e5e99082fcaf 2013-05-17 04:13:52 ....A 274432 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.dnpz-d9f7fc261aac446465e300eb5ef8e5ccd67cb22b 2013-05-17 02:46:06 ....A 274432 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.dnpz-e7fe3d8bf282df995d67e7946a575865035353a2 2013-05-18 15:10:18 ....A 393216 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.dsgb-6b17b37fb9f0383eacb716abdd5ee0927aafcd4d 2013-05-18 17:42:06 ....A 393216 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.dsgb-a28e2602b19025bcecaeee4f6a19f213a2d48ffb 2013-05-17 02:57:40 ....A 118784 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.egkt-dd49537a677501146ebd7203854dd4b0f0b73969 2013-05-17 19:00:06 ....A 118784 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.eglg-0b96fde26580fead6b63bf88bfc392dde51a0055 2013-05-20 00:46:16 ....A 118784 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.eglg-45613df9b653c5985db7a6d22aebe51a627bdee4 2013-05-17 14:42:32 ....A 118784 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.eglg-9e0e3b9df47c249d79b4f1887e5d560c62afa957 2013-05-17 10:52:02 ....A 114688 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.eglg-ddb7b9a50bf599d82b40ba4ab6ce52e2c64a961d 2013-05-18 09:34:52 ....A 118784 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.eglg-e75410b1d046f399e2640d264144886c382a08bc 2013-05-18 12:39:34 ....A 311296 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.ekal-fe2cc331eb7f6e4b38869348f15bad92de5408e1 2013-05-17 19:56:18 ....A 217088 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.ektc-1b80084dbf15e01bdaa0b2e1777ae1ffb2755edf 2013-05-17 18:40:38 ....A 217088 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.ektc-72328a683f9a58a11cccd72309c70990e170c8a7 2013-05-17 21:12:40 ....A 282624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.escx-3d29fed2181809d63feb5e77396ac868122ada41 2013-05-17 14:30:18 ....A 282624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.escx-949c49659b1e493e7a4b0c22239ad144e6774f9b 2013-05-17 16:14:04 ....A 282624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.escx-9d9de4bdcc473aa8a6203437ba662ec276f347cc 2013-05-17 16:34:22 ....A 282624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.escx-e2cf1ba961bbbd26714105c4efc2adec6276a599 2013-05-18 00:14:10 ....A 245760 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.esnn-6a628cfeeae9a623037d4edcec01cb419599ef2a 2013-05-20 01:31:48 ....A 102400 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.eyod-9f535f2a26407cce889d8bc5cdfa55fd2f3fb395 2013-05-17 02:58:28 ....A 102400 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.eyoe-7a5625ce34d1848d96f429a91f6bbbf0545e363e 2013-05-17 10:49:56 ....A 102400 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.eyoe-c127feb94a1acd1bb86e6f183e06ea087c22b88e 2013-05-18 18:44:10 ....A 167936 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.eyyc-3224e2f5f47760c268db8cf5efaf5f8175eae0fa 2013-05-17 14:31:16 ....A 167936 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.eyyc-e3759c7d8dd4fc53131cebf06b2a58d221dfb6b7 2013-05-18 19:51:26 ....A 86016 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.ezdl-5eb5b58fab2cd98ab6da7ba3a227e9323c3145d5 2013-05-17 12:58:10 ....A 86016 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.ezdl-71bf8bbf53abc8f0799ee9a823e5bf757258669a 2013-05-18 11:37:14 ....A 43568 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.ezdl-cbb9f9d132de8bf5e0962eb93d32de87d1ca9f39 2013-05-18 08:58:00 ....A 159744 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.ezdo-e1706a82117eb320f8132147103fe2f7908914c1 2013-05-17 12:46:14 ....A 159744 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.ezdp-634b5a1d0649248fb43073a62b510749d3ecd5b9 2013-05-17 21:28:42 ....A 159744 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.ezdp-69169c9e800d8a62614c6efd1590125a2428c591 2013-05-17 17:09:56 ....A 159744 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.ezdp-79cde490d0a238cc6fe4fb3e3507e662236978b8 2013-05-17 21:02:26 ....A 90112 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.ezhk-c66af1df36ffc2a8d4cd5ebd16ac142e4b637c4e 2013-05-17 20:29:12 ....A 90112 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.ezhk-e06ba6080a54269392b72155393e77483b05fc56 2013-05-17 15:43:34 ....A 143360 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fawf-08c7a3f243f18af2ec32953a3cd7ff4d8aea4fa9 2013-05-18 00:20:44 ....A 163840 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fbor-e36a47ae89bd6d9c644f8fdaa3f428ca283935d9 2013-05-19 06:03:38 ....A 163840 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fbwf-fe470e4ac3ee3f3bfec79a5ee4bbae5574b4fc9b 2013-05-18 06:35:26 ....A 147456 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fcdq-0e9798c7caa807988ac807eada5cb3d97da00374 2013-05-17 19:32:38 ....A 147456 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fcdq-66c49f182708352084f16a8aecb6ac01e42eb951 2013-05-17 22:03:00 ....A 147456 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fcdq-9d55e2db6483459ffbc723d936d4049d3801522d 2013-05-17 13:06:28 ....A 147456 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fcdr-c8687cb84518c0135d0488561e2e75831d855580 2013-05-17 06:50:58 ....A 159744 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fcef-f499cba8f36ae0e74c1e2b127d1f2dbec0d4e003 2013-05-17 23:09:20 ....A 188416 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fcnz-1a5a022cfb19217f3b327fa99c4ad331fbd4595a 2013-05-18 01:45:54 ....A 188416 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fcnz-20209e7e7b799cad432589dafaeb405234a81754 2013-05-18 00:31:22 ....A 188416 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fcnz-3970c7233f1b41dabae44491d39565de76df6986 2013-05-18 21:17:16 ....A 188416 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fcnz-3c3d6e92688dc4bc972aa106e1e679d75845e9c7 2013-05-20 02:19:00 ....A 188416 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fcnz-4ffead1274276e3487e8b78d14fb4d0598e36379 2013-05-17 16:19:54 ....A 188416 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fcnz-57f4de6b92d6463d205ead8f551dafa0b15f4c97 2013-05-18 04:51:06 ....A 188416 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fcnz-8f6ecbde7c48b77f219c42df60744ae4c76c88b1 2013-05-20 01:20:34 ....A 188416 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fcnz-a16b341ef311295e9346b35a5f9350d207957ab5 2013-05-17 19:16:18 ....A 188416 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fcnz-a227ba2bf691e10e9a0bd8d27ac5c901c847a689 2013-05-17 17:48:30 ....A 188416 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fcnz-b93e1b16912e702d6e2eb678e0dae7ca7fa7b25a 2013-05-17 20:35:28 ....A 188416 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fcnz-c82c6cde3d7b7cf3b74f087ad9867649aa720537 2013-05-17 17:07:06 ....A 188416 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fcnz-dbc2660cf8b2631dd08b569b60ed2506fa12bd31 2013-05-17 15:04:24 ....A 188416 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fcnz-f1ceb9905b9cb36fa7943e6664f67ab41f812148 2013-05-17 11:02:14 ....A 172032 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fdja-3b739fcc1585fdf2e89be7610ace74f84d0e7350 2013-05-18 14:04:52 ....A 172032 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fdja-4c1621be7ebc0a4b4afe4c338b175ba875103d21 2013-05-17 15:51:02 ....A 172032 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fdja-64490741856952714ddb00a44f7835bec5a8940b 2013-05-17 17:45:02 ....A 241664 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fdoc-68d9fd55896a4ada516a31d3ca27d92f42900c25 2013-05-19 09:58:20 ....A 241664 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fdoh-155a0a658cc6860f8d300a1edd23489dfff59fea 2013-05-17 11:59:40 ....A 241664 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fdoh-2e8913f6f633c60319071c53c661e8c05bb0ac3a 2013-05-17 00:23:00 ....A 241664 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fdzi-36d6fc3d6a460871452e25de5017018ea2810192 2013-05-17 21:40:26 ....A 241664 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.ffbd-2cdadcd05253409d96e2cad52b128f420f087a64 2013-05-17 00:12:54 ....A 86016 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.ffhq-47f8d0f36387f10c02f876b0215e825c86686b48 2013-05-18 00:38:10 ....A 86016 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.ffhq-48d73c6eb88ae81bd064d8b3ef56ceb11820df9f 2013-05-17 13:45:24 ....A 86016 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.ffhq-8cb822b466e0352b0116d1b91f013bc22ffff5bb 2013-05-18 00:22:38 ....A 81920 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.ffhq-a2bef0f01802c8b0f982197f44b600a77dd72a7c 2013-05-18 05:25:22 ....A 139264 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fgjh-0d6d176b6ddfe9ae6dadbac797070b61de3143f6 2013-05-18 10:15:34 ....A 139264 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fgjh-605d13cccd0327375a8ad76f114c2d18ef80a139 2013-05-17 02:00:48 ....A 139264 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fgjh-ae2c6e782f722be3327df774f8df053d4871e570 2013-05-17 17:45:08 ....A 139264 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fgjh-f290b7af29d5f44a0d5513f2e2840ff76faa4fbc 2013-05-18 13:46:10 ....A 139264 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fgji-00802770ca5fe2e934d05fc56b9447f6269d9cfc 2013-05-17 00:18:32 ....A 176128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fheo-191847d80f1ab401e4f8eba507bc90a5a009be0d 2013-05-18 06:12:16 ....A 208896 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.fmhj-deb8eacda91907a3f797781d9337344659137e84 2013-05-18 13:33:58 ....A 213009 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.frny-20063875e9a92b090fc16e83168a1b17f04d7f6a 2013-05-18 12:17:50 ....A 270336 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gdcp-1ae2bda110c93d6ae23a78e162ec1f4f4ddd294d 2013-05-19 23:25:48 ....A 204855 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gekv-652cc63703684f612f0edfaada0cdaa9c7d289b5 2013-05-17 11:38:04 ....A 57382 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gekv-aca7779856f9e7883b40a38ba0dba9f42d125ad0 2013-05-18 10:10:42 ....A 204838 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gekv-f5de109653bc089dab1915752291c5b9248fecd6 2013-05-18 01:08:40 ....A 184320 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gtpg-d2db9be524544f8d8823de0dc9bdaa45b57cc88b 2013-05-17 00:04:50 ....A 200704 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gtpr-72bd34a823f329b21fb57e2f4d583f7c64cfd6f0 2013-05-18 18:59:04 ....A 229376 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gtpx-343f53a727a3f657d1e09252bdeaf0a8e0dc9562 2013-05-17 15:46:02 ....A 229376 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gtpx-656c0ef98912e8353f57be13f604578ef6e2fcab 2013-05-18 05:02:54 ....A 229376 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gtpx-b291f8af28f97e4324747e2984caabbe21e2e5ab 2013-05-18 23:22:46 ....A 319488 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gtqo-e67babcd4c4f90f23e8f0056ec903ca3df789d38 2013-05-17 13:25:08 ....A 319488 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gtqo-ec155c1f3b76de829023e1ff75f56c12268496f7 2013-05-17 18:04:40 ....A 208944 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gtrc-9df355085e1070a44dbe2f475dd1d41004dfd9da 2013-05-17 17:27:28 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-0396fb6779b0927e40aa451768fdc32d368c6fa6 2013-05-17 15:53:42 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-0c4610951cf1b1c91b77297da6b24ac55d899d25 2013-05-19 09:47:46 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-0fe7edf67eab7225425728fcf31687b29bc7e57b 2013-05-17 17:51:52 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-0ffe7bc41efbf751f9e6e7b5f4964b042e070b09 2013-05-18 11:30:58 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-11ca565dc262473ab4f824a7f7b12fd6bd1d5328 2013-05-17 19:19:10 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-13e9f536ff27a5055f5c2cf25b5b431569997081 2013-05-18 01:13:16 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-1fda46418e1ef3a86ae5423058c290e673f08949 2013-05-18 10:54:36 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-2d03115721cb6ff0ba07f9f6106513138c740de7 2013-05-17 16:22:28 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-3750e5a20f4cc76b9117e9f2a3a0bf005a0a297d 2013-05-17 00:46:38 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-4130efabfe0e93448fe15b5b81c6819b81aabff4 2013-05-18 14:46:14 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-44bbbddc7da98fb99cbb05783c69b4e813cd1ed1 2013-05-17 15:19:26 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-45ee5175b5d5e313275f7d8cb4b99077795027d3 2013-05-19 02:37:56 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-4b48f77a4278d01ead9a11630d70bd7299cdc445 2013-05-17 17:51:48 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-4d72ad0a6f8ae5bf8cfefda22576fe5809e350ec 2013-05-18 00:07:04 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-5339b7885db8d3cf6b3bccb0b4473648eb99c0df 2013-05-18 05:24:02 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-659b6e703624308c7d3f963acc0a76a96ed3bee5 2013-05-17 15:26:02 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-67dab06803e501be7c8ddb3ee97e5c37cac40dce 2013-05-18 05:30:06 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-6a71a20965152ae4f0665f64ec5dc32e3e230a3c 2013-05-17 04:28:26 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-72ef3443bf392c8ccbf393cb1bdb7e16f5e11432 2013-05-18 01:48:28 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-76f900b80350a9d874271421af429d72c3cdcb7a 2013-05-18 02:04:20 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-7a1ddbabfd9337e7616602f9e57577e83c3dcf0a 2013-05-17 10:50:16 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-81fd77a45f9389a51325aa08068b0b2489ff592c 2013-05-20 00:37:36 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-b323c6657b153f0d9d9e4ec2433fa6d96b651867 2013-05-18 20:52:38 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-b6bc7bf2078b79e7600f03c1f5ff50ddd755b776 2013-05-19 05:21:38 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-bb30b9e88ef4891ae6cd40fa2bdd4b6b2846db57 2013-05-20 01:25:12 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-c13c23912f8afaa06fbd42bda3201565c0e5f522 2013-05-17 19:24:54 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-c3336b9e084ded917b453687e01d786b9721a753 2013-05-17 13:08:10 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-c9f20a7be3af5e777b7c9429b2c29186034d76ed 2013-05-18 12:05:06 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-cd138f585a3d8c0cf5f7e68e92e294c635bd54de 2013-05-19 08:19:40 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-d2f9d2ecb07fd0e9c47e987aded09cb90ec69132 2013-05-18 12:11:46 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-e173cdef18fd4ff2a5f0fc411926f6ad54f9f46d 2013-05-18 09:38:04 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-edc139f95de4f5cfae970e90bb89823dc99272be 2013-05-17 19:55:34 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-f33ee3cda948c5c567352e1cae6e38f9c32a7f9c 2013-05-17 18:32:58 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-f8100cdaf41cff9cb7a6ae2398a4d3d206f4044c 2013-05-17 20:56:58 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-f94a9e9520cf5bbcce7067e98849b7b6cc37d4c3 2013-05-18 09:24:04 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gual-fb054d6078e55d8735b8c822d2d35f64537fbc62 2013-05-18 14:42:02 ....A 50688 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubh-1bbf9e98bde5b12e795dae77575dc2273b98a439 2013-05-18 08:23:32 ....A 50688 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubh-4fd5b615262ae83f9e6b077f93379dfd95a70169 2013-05-18 05:08:22 ....A 50688 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubh-964841cf169ae62f4f0644ccce58af3aa4deb8be 2013-05-18 15:31:18 ....A 50688 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubh-a68601d3810c8aae296079db02a2fb90cd23ab8e 2013-05-17 08:10:10 ....A 50688 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubh-ca1bc3e0522d351c673411fda5610a6b6cfd9f53 2013-05-18 13:59:02 ....A 50688 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubh-cf29e74d6aea69e3f4ae279130e9dc00f5c1265e 2013-05-20 02:04:44 ....A 50688 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubh-e1db1144263f3cc5f60b2473c7c2450a12937123 2013-05-18 12:35:32 ....A 50688 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubh-e24b11234056343b1657cfab17f27c65ce3cfcef 2013-05-17 08:10:04 ....A 50688 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubh-e9200fb2e2d5f7c1ce3c8880825bd1aa62d22a8b 2013-05-18 00:46:36 ....A 50688 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubh-f00387cbe5a3ee253638aa361cf5e76b8f58a206 2013-05-17 22:46:56 ....A 50688 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubh-fb81b08dfa46cc4ac908fde729dbe1d0c055665d 2013-05-18 07:11:04 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-2516b9e2e40a2a8fe284512d5810af2abcda18d9 2013-05-17 22:04:20 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-36449cbca017c11db978ea7f3d16f334ac041165 2013-05-17 08:48:22 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-393b2d5c26d81f0b1a575a94a26ecf30a3b4b67d 2013-05-17 02:22:46 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-3c53bcbeb35e6efa92b92f6f917235131e1f53da 2013-05-17 08:25:50 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-4d157062aebad8c6bc30e640590edbbe132e824a 2013-05-17 18:36:30 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-611a89a876e5e7fa5500b09d26be1d07446d498d 2013-05-17 19:28:38 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-61a781bc94d451ea11c155f92bc8a43eb7b2ca82 2013-05-17 16:42:40 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-7f1da7a298b0b293aca2b0f26ff2e6c779a9f969 2013-05-17 15:50:52 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-84f2982e5b90e7a7f19451d981176ab1f65446ec 2013-05-17 09:50:56 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-865cd1eb24c16a9cb27e8ed595097b5180de4a1f 2013-05-18 06:16:24 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-8cd461d2cdca6f23ebd0a7eca8587d6724c8c0bb 2013-05-18 01:31:58 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-90e5745e429de206b12a026a77f3bb969f578ada 2013-05-18 07:53:10 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-a083ff9f4bc199e93ef02f5df8fa03fec8e3035c 2013-05-17 18:50:04 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-b5619b58290965a6932fb8189d77ce3eb7b870b0 2013-05-18 05:23:44 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-c1711bfe1473846ee3a3d195cd59ad18b011a37f 2013-05-20 01:20:22 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-c2d7bcc89cdf66d128eebf0de916e0ce81c2104c 2013-05-17 20:45:18 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-c3125afa6f19ef0db6aff85ef7602a00bfc44a5d 2013-05-17 19:35:52 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-cc7850b84153601bf0759aff099d33e01d757068 2013-05-17 18:50:30 ....A 48128 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gubp-dad1ed9602940618a2d990fd712b06dcd4b8c455 2013-05-18 02:40:40 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.guca-09d24bcb07057f2eb3fe21d4b1661c0cccb0b3c0 2013-05-17 22:51:02 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.guca-17aad8a2525c5da12677441adf869f3b8f6ebfa6 2013-05-18 21:05:14 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.guca-374e26bc0ccd9f9f31e60fd9b8e6228a9d61db3c 2013-05-16 23:37:18 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.guca-8eb709e29d46e0c678612a3a0e9077082bf95537 2013-05-18 19:21:16 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.guca-aa5211dd428c65a871cabb47f4256b7fa541c0cb 2013-05-19 10:23:42 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.guca-d8f215b47da5c1bd1f94a462a67bfb5335b6141c 2013-05-17 18:44:46 ....A 26624 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.guca-ea1f2045b198bc64bfec9ed8b46e458b41d2ac75 2013-05-17 19:17:52 ....A 34304 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.guec-17a6281e8b84a16cd5ee526f18b2d3152e312ee6 2013-05-18 14:27:30 ....A 34304 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.guec-75d540bbf52d39fd551bf01f9bb9e01972657a85 2013-05-18 01:39:58 ....A 34304 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.guec-8c069cae18c20bdc1b3c8df7a204475072196c9d 2013-05-19 05:04:58 ....A 34304 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.guec-8f5e8d30b8d87e4712f1587ae073eaded0f4983f 2013-05-18 01:43:48 ....A 34304 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.guec-bf7dc745bb5b016bff26ad5a6f7df12cbfd55ed1 2013-05-17 14:20:42 ....A 34304 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.guec-dd01184f9f79bed5ac33eed2ef62f7857252ebc7 2013-05-17 19:24:46 ....A 34304 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.guec-e19ab95699ed82170ea73945659b817c29bb4eb2 2013-05-17 00:02:42 ....A 117803 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gufp-f23d0ae331fb82a7c680bbc289593919e88c3d95 2013-05-18 11:55:18 ....A 236544 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gump-38b8c31a054c87e11b689a634d60ed365832c843 2013-05-18 11:47:38 ....A 84227 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gvos-0168cd98e82ed4cb40d67688e135ccafdcef4263 2013-05-17 14:27:12 ....A 130050 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gvos-0c2c51f3b812e40e81cf71371a2c761655279c5a 2013-05-17 17:48:16 ....A 84231 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gvos-13a12c82f232ffc67fcc96cd34fd44e1bb2f98df 2013-05-18 00:25:04 ....A 78335 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gvos-479738e94d8d2fa40c8cade5958025564f50a298 2013-05-17 17:00:16 ....A 130050 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gvos-6ba2983422b8eddab294029858603a12a557bd1f 2013-05-17 03:36:26 ....A 78333 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gvos-73a162872f311d4278ce4240d3005ee4be8da4d6 2013-05-17 18:53:10 ....A 84265 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gvos-77b129f67bbcdd5cc1bd94675b9f40e5119fd341 2013-05-17 21:55:36 ....A 112386 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gvos-7cd37370d936190cf2572c46c46647f77205b2fe 2013-05-17 19:58:32 ....A 84221 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gvos-7e866f73098af913d8950bd68062d946a7c5b49b 2013-05-18 19:12:56 ....A 78333 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.gvos-b47cc822e644ed37ca94fdfe3ab2444ce8bc84c6 2013-05-19 05:03:28 ....A 327680 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.kao-77099cbe58a079eb0b955de64db13cf16abce189 2013-05-20 00:53:50 ....A 188416 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.kdn-165da4f6493eebd786b3291899549f267a5facc2 2013-05-18 18:07:04 ....A 188416 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.kdn-d1f5c10dd824cdff4ac59cc5448efcf427aabd25 2013-05-18 09:38:42 ....A 126976 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.kor-c8c8be3965ea0198422eddc0d93e3553f29b7333 2013-05-20 01:16:28 ....A 122880 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.kxp-0420e9a8e111992f8eb457458e840c136d37147b 2013-05-19 05:20:18 ....A 122880 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.kxp-28ebe8180d91eb1f581105f64185edbe73ed7b79 2013-05-18 13:53:50 ....A 122880 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.kxp-6e86d1e07b51ff88ff171ab45a898fa445796e3c 2013-05-18 11:21:54 ....A 122880 Virusshare.00061/Trojan.Win32.Jorik.Vobfus.kxp-ca9e048dd4277c734f347ba78ea30709a3933baf 2013-05-17 10:55:02 ....A 182272 Virusshare.00061/Trojan.Win32.Jorik.ZAccess.eh-8435ba4ef8e424d1a31095e046ca78e7031e945d 2013-05-17 01:47:54 ....A 114276 Virusshare.00061/Trojan.Win32.Jorik.Zegost.ihk-d1dc91da128d43b2c89677bafb705d1a2dcfe8e2 2013-05-17 15:56:50 ....A 3946296 Virusshare.00061/Trojan.Win32.Jorik.Zegost.ipc-549826cd3393f057710df7d60bbecf655c7d71c6 2013-05-18 18:58:24 ....A 2183168 Virusshare.00061/Trojan.Win32.Jorik.Zegost.jha-0156bf355935f8f9509849049b47f13574cab17c 2013-05-19 04:32:22 ....A 704512 Virusshare.00061/Trojan.Win32.Jorik.Zegost.jha-68d473a60cb6ea14235beee8fa4cacf068bfc20b 2013-05-17 23:27:16 ....A 69632 Virusshare.00061/Trojan.Win32.Jorik.Zegost.jha-e7fb9837a8beb6f8e6eecefcb55bbe9df4d8e5bb 2013-05-18 18:35:04 ....A 226316 Virusshare.00061/Trojan.Win32.Jorik.Zegost.kki-64f6397f3fd5b614ca6a6ea45a23d0288bf56b4d 2013-05-18 11:25:08 ....A 197133 Virusshare.00061/Trojan.Win32.Jorik.Zegost.pil-11cfb8efe66dae5454ad0874657db2c67d4d1fef 2013-05-17 10:57:08 ....A 163977 Virusshare.00061/Trojan.Win32.Jorik.Zegost.qwa-ffc71d5b68c1e42db50ba99f02e1161058cade5f 2013-05-17 22:58:56 ....A 616448 Virusshare.00061/Trojan.Win32.Jorik.Zegost.rac-61a7966c11fdd36623c3acb100d29e7f2c053517 2013-05-17 03:25:24 ....A 303616 Virusshare.00061/Trojan.Win32.Jorik.Zegost.rsk-1340b50e08cbed15c76f1e8534a1d2fcf636a22b 2013-05-17 19:36:56 ....A 160800 Virusshare.00061/Trojan.Win32.Jorik.Zegost.sqs-308a47a2e30af1086df9785e09eb142209a85812 2013-05-17 15:58:02 ....A 147968 Virusshare.00061/Trojan.Win32.Jorik.Zegost.svy-c15b913f359d291aa6c513c82038835bf10b5c03 2013-05-17 21:04:14 ....A 76303 Virusshare.00061/Trojan.Win32.Jorik.Zegost.tai-9c9aa32eba997b5b945b39e6423d78df96b03710 2013-05-18 08:04:46 ....A 43008 Virusshare.00061/Trojan.Win32.Jukbot.gr-5c8fe6220f9c13264761bb6af5badff2db26e539 2013-05-20 02:18:24 ....A 118784 Virusshare.00061/Trojan.Win32.Jukbot.gr-edd773b7417c01c5f5bee5d4776bde230b136a72 2013-05-17 11:53:02 ....A 77312 Virusshare.00061/Trojan.Win32.KeyPanic.c-51ddc0f7c3ab58172f4d6fd79432be09d0698081 2013-05-17 00:25:00 ....A 45056 Virusshare.00061/Trojan.Win32.KeyThief.a-1cf29a743ccbf37fa8486f55d77164cf907fc880 2013-05-17 08:19:38 ....A 40960 Virusshare.00061/Trojan.Win32.KeyThief.a-61ff5988de03bc2cf8e5388431a2aabb238b72e2 2013-05-17 00:22:44 ....A 131112 Virusshare.00061/Trojan.Win32.Kidney.cwp-9773b49f525371baf07e65e388f2be9f569f0f25 2013-05-17 20:46:46 ....A 131108 Virusshare.00061/Trojan.Win32.Kidney.cwq-2dd335aac5e63d412e1b8b2cdc7b19f1740f06a5 2013-05-17 23:28:36 ....A 194239 Virusshare.00061/Trojan.Win32.Kilka.az-4d33115bdca10808005079aa176633ba70ef7543 2013-05-17 14:58:16 ....A 194234 Virusshare.00061/Trojan.Win32.Kilka.az-e30c7d7e68b8e743cd0d0ebc586410198ab6ebcb 2013-05-20 02:40:30 ....A 243030 Virusshare.00061/Trojan.Win32.Kilka.bj-2f623f13cc24e34cdec017a5fb3cfd350d0f4c79 2013-05-18 19:35:04 ....A 243136 Virusshare.00061/Trojan.Win32.Kilka.bj-30296c7bb1be3b7fa228d1d6c0608f48d3c0ad77 2013-05-17 04:07:54 ....A 251176 Virusshare.00061/Trojan.Win32.Kilka.bj-c42c95471d7a4e6ae756c31ff156f68fd66b116c 2013-05-18 20:40:52 ....A 242690 Virusshare.00061/Trojan.Win32.Kilka.bj-d77443efdc3f53056f48c1c4ab25ff322f8cebe3 2013-05-17 17:32:44 ....A 64000 Virusshare.00061/Trojan.Win32.KillAV.adr-213e4edf4cae24874cb30e7a2b22fb6900f3be73 2013-05-18 02:10:48 ....A 683424 Virusshare.00061/Trojan.Win32.KillAV.al-fced265200880a8b5bbd015e16845d5f65d25afa 2013-05-17 15:13:04 ....A 340480 Virusshare.00061/Trojan.Win32.KillAV.ams-65d43b6182008452595d4145728afb2a2456fdc9 2013-05-17 09:15:16 ....A 1396736 Virusshare.00061/Trojan.Win32.KillAV.ams-dcd2931913cd2ff9a4dde445e223d8d0177d06e9 2013-05-17 01:11:50 ....A 51785 Virusshare.00061/Trojan.Win32.KillAV.at-3c62471609ca0352bff7fe38dd11f7f8384dccdc 2013-05-18 07:59:16 ....A 51808 Virusshare.00061/Trojan.Win32.KillAV.at-b2d13554c05b6764ac07cbe78560d0a0085a2315 2013-05-17 23:18:18 ....A 28672 Virusshare.00061/Trojan.Win32.KillAV.at-df1d9aaaa389031893029f4d3933bd3aa79e0a2a 2013-05-16 23:05:56 ....A 25088 Virusshare.00061/Trojan.Win32.KillAV.ate-ea81c93f961337171b20595a200d2ad27bb82814 2013-05-17 19:43:12 ....A 638579 Virusshare.00061/Trojan.Win32.KillAV.ayh-8b709859a281f92cad3e16a2db353f01075bf791 2013-05-17 08:16:02 ....A 1680906 Virusshare.00061/Trojan.Win32.KillAV.bcj-47e96c48f80393433d10bd72c5605c773acc8ae0 2013-05-17 05:42:18 ....A 421888 Virusshare.00061/Trojan.Win32.KillAV.bim-c1e62ad0dc3d0656674a37f986f67065d7e00376 2013-05-19 19:22:50 ....A 40984 Virusshare.00061/Trojan.Win32.KillAV.ckm-8d3ca9e94af50a64bfd6567132517317d9fc4176 2013-05-17 12:09:42 ....A 66048 Virusshare.00061/Trojan.Win32.KillAV.fah-8cc7785d92ffd69920ef9fa98f2e03d13d0668fc 2013-05-17 23:18:10 ....A 37888 Virusshare.00061/Trojan.Win32.KillAV.ggv-41aefad3363433c2e1fabce2a715c65f9361a952 2013-05-20 00:56:50 ....A 20480 Virusshare.00061/Trojan.Win32.KillAV.ggv-98241b1c7dc2e3103393606972164779e8949f19 2013-05-17 08:22:24 ....A 505856 Virusshare.00061/Trojan.Win32.KillAV.gvv-3e1a2d1e4a9562de2dab3127b5a5d56209205925 2013-05-18 01:34:16 ....A 476160 Virusshare.00061/Trojan.Win32.KillAV.gvv-689b78c699dea730015dca83d3d0fa848b2fb5ca 2013-05-17 07:27:38 ....A 245760 Virusshare.00061/Trojan.Win32.KillAV.gvv-7ba75fdc1dc136baa175f1616c09fcde3b2034cd 2013-05-20 01:54:40 ....A 1117184 Virusshare.00061/Trojan.Win32.KillAV.gyt-143bdcf8b02c71f3eafa9866ace6c62239cbe5cb 2013-05-20 02:32:24 ....A 1038848 Virusshare.00061/Trojan.Win32.KillAV.gyt-7ec208ce42c2cd163574007438b8f220918e9eed 2013-05-20 01:18:28 ....A 1603584 Virusshare.00061/Trojan.Win32.KillAV.gyt-c3a7d6cd018a1a5ed5a255419a713729faefbc06 2013-05-17 03:37:16 ....A 17948 Virusshare.00061/Trojan.Win32.KillAV.hdj-6e5ca03a95082901a7f66ba3d3adeb3a7170ff04 2013-05-18 07:07:08 ....A 101040 Virusshare.00061/Trojan.Win32.KillAV.hdj-9344d6963486605b91dd32d73c18f3095d546e8d 2013-05-18 20:09:14 ....A 17951 Virusshare.00061/Trojan.Win32.KillAV.hdj-a674bf20fa8ede2da5bb25286afea5ed5bb1b162 2013-05-18 18:34:28 ....A 84992 Virusshare.00061/Trojan.Win32.KillAV.hqu-d2925971c139ac17054712cde11ce393cb0f0c39 2013-05-17 07:18:56 ....A 753664 Virusshare.00061/Trojan.Win32.KillAV.j-83c5ea8204a71a9f94607b4e9beb67247f8fd9fb 2013-05-17 00:30:10 ....A 49665 Virusshare.00061/Trojan.Win32.KillAV.jr-f0d1a964f1c82abb0c1948aec40df495ee9c3a87 2013-05-17 22:32:46 ....A 30796 Virusshare.00061/Trojan.Win32.KillAV.lpeh-a43499d9b4f7a97f9bc05c23152949025c587562 2013-05-17 21:41:46 ....A 749056 Virusshare.00061/Trojan.Win32.KillAV.lprb-97d51a0447531aa4007598444b3441b58def6f19 2013-05-17 08:10:32 ....A 141824 Virusshare.00061/Trojan.Win32.KillAV.lprp-84426f78ad9cae5dbd19ca7dc5b9e2f8bd43dc52 2013-05-17 08:46:10 ....A 2837504 Virusshare.00061/Trojan.Win32.KillAV.lpwb-c6cc016a346626fe1d2626448e43b1babe0322b8 2013-05-17 04:48:36 ....A 136440 Virusshare.00061/Trojan.Win32.KillAV.na-1eadbf9123712d423eaa3ce1b2bc8b672de312d7 2013-05-18 06:10:18 ....A 44678 Virusshare.00061/Trojan.Win32.KillAV.nf-40894ecce9b3507e27599c35e7977e97d4a39897 2013-05-18 16:00:46 ....A 90112 Virusshare.00061/Trojan.Win32.KillAV.nj-0a1cbbcdd166e445df11b39cc7e62e6535e2c709 2013-05-17 10:44:02 ....A 14348 Virusshare.00061/Trojan.Win32.KillAV.oe-3143164eb0ca59cddfcd6b3e8e61a8082f5bf362 2013-05-20 01:04:16 ....A 21504 Virusshare.00061/Trojan.Win32.KillAV.ojb-12e625507d9df18c011d9e58499db92bcb6ea809 2013-05-17 20:46:36 ....A 2756268 Virusshare.00061/Trojan.Win32.KillAV.osf-1aad6501dfccae88013a0fd63cbd7227a45fe2d7 2013-05-18 09:13:30 ....A 3245444 Virusshare.00061/Trojan.Win32.KillAV.osf-50692acd49446c1be085f036c5fe2a57b3fc945a 2013-05-17 14:48:08 ....A 14348 Virusshare.00061/Trojan.Win32.KillAV.pb-5cbd8138bb8bbcfa475ea98a490f32a302ccf600 2013-05-19 20:50:44 ....A 14348 Virusshare.00061/Trojan.Win32.KillAV.pb-c31d8c6c6c8c5356d2c17207ede5db8ad7123e7c 2013-05-17 08:53:42 ....A 35328 Virusshare.00061/Trojan.Win32.KillAV.s-4778f169f6d8c9c8b329157307fcc9993be675e9 2013-05-18 01:29:32 ....A 90905 Virusshare.00061/Trojan.Win32.KillApp.i-2c4ce2c2154185183ed993c56b7bef04f7dc1a64 2013-05-18 10:56:16 ....A 18432 Virusshare.00061/Trojan.Win32.KillApp.m-d7b466ee29a3fec291a30ea9f326b6799c2b3e58 2013-05-18 19:47:34 ....A 73216 Virusshare.00061/Trojan.Win32.KillDisk.ay-9d30284b35dbabc52d0b6a9171532e2e803244ca 2013-05-18 07:58:22 ....A 307200 Virusshare.00061/Trojan.Win32.KillDisk.fg-830dd9490c8cf7748727b9d73d50a7fc3b189966 2013-05-17 08:25:50 ....A 29696 Virusshare.00061/Trojan.Win32.KillDisk.p-41a2b2a23320f7d9e58849b2d1cbf963e21a7e26 2013-05-17 14:55:00 ....A 4032083 Virusshare.00061/Trojan.Win32.KillFiles.aee-5eaa7147ddea0712bf80cf615a32ab1d4bf15adf 2013-05-18 15:24:12 ....A 4652544 Virusshare.00061/Trojan.Win32.KillFiles.aee-bade557a1d1a1a4e57002dda6894e2eb5704f44e 2013-05-17 10:53:40 ....A 4799340 Virusshare.00061/Trojan.Win32.KillFiles.akd-151e17791b0230f6e2e6690dba96b185f3edc968 2013-05-18 12:46:28 ....A 30157312 Virusshare.00061/Trojan.Win32.KillFiles.akd-21b3cc3845f5802051df39700ebb5c572dbca95e 2013-05-17 19:58:02 ....A 379904 Virusshare.00061/Trojan.Win32.KillFiles.bf-2080f068367c01d89687d281689e906db94107c8 2013-05-16 23:46:38 ....A 28672 Virusshare.00061/Trojan.Win32.KillFiles.cf-ae9745d1244802d6b750753eb28f33d20d300f5b 2013-05-19 01:29:58 ....A 156160 Virusshare.00061/Trojan.Win32.KillFiles.de-844abfd76e5d4aad1f2044f823761a5f170f323f 2013-05-17 18:20:08 ....A 3213312 Virusshare.00061/Trojan.Win32.KillFiles.djvu-7185100c4c1c294015c40896f7c2025820de2829 2013-05-17 23:14:36 ....A 3437932 Virusshare.00061/Trojan.Win32.KillFiles.djvu-cfd75593ae9239ff7cde2919ff23c566a05dd472 2013-05-18 17:30:54 ....A 32768 Virusshare.00061/Trojan.Win32.KillFiles.dp-387faf2214e6c111b47c77d851a9834a521120f2 2013-05-17 11:59:30 ....A 14536 Virusshare.00061/Trojan.Win32.KillFiles.im-52e87b8ec7144f93034559fad81a7e65ca7f906d 2013-05-17 02:40:12 ....A 24576 Virusshare.00061/Trojan.Win32.KillFiles.in-34de3582f9ecbff3509f856fbb19444151df8d58 2013-05-18 07:39:50 ....A 98304 Virusshare.00061/Trojan.Win32.KillFiles.ks-263763dea6d493a0c69fb61f76b6da49b243e817 2013-05-17 10:42:34 ....A 102912 Virusshare.00061/Trojan.Win32.KillMBR.heur-97c4976068576f8dd67abdcaccaf48c8c310470b 2013-05-18 02:07:12 ....A 24576 Virusshare.00061/Trojan.Win32.KillProc.e-e1da49a699b76313b9e7336f42042c153c6976c9 2013-05-17 17:23:08 ....A 1263616 Virusshare.00061/Trojan.Win32.KillWin.iy-20aa102127bad15791a7d021c953b8009a3678a7 2013-05-18 11:32:10 ....A 151552 Virusshare.00061/Trojan.Win32.KillXP.ak-e30d89ca396a5d28c78012a2802d9af55b50002e 2013-05-17 11:33:20 ....A 151552 Virusshare.00061/Trojan.Win32.KillXP.al-21f5d437f20de3cb289413a2e2177087ef32cc9a 2013-05-18 17:26:46 ....A 194048 Virusshare.00061/Trojan.Win32.Kilva.atg-1f54e0d87807326097362b540dc9847b77f8dda6 2013-05-19 04:43:32 ....A 98816 Virusshare.00061/Trojan.Win32.Koblu.agf-3bdc7c8e79292c90a5b015edc194c0025c1e8761 2013-05-17 07:26:44 ....A 98816 Virusshare.00061/Trojan.Win32.Koblu.ait-f752c27fa151726984d194907893bb117dd84c6b 2013-05-17 14:17:48 ....A 129024 Virusshare.00061/Trojan.Win32.Koblu.aub-112b19eab86323cf87d0666ec27be6477fa4ed1f 2013-05-19 20:45:28 ....A 174592 Virusshare.00061/Trojan.Win32.Koblu.bbe-771df824ff57e6d691ee6da9a3f7f38caca26807 2013-05-18 14:07:40 ....A 123392 Virusshare.00061/Trojan.Win32.Koblu.cbx-806f8e12c43d83b3744b00b11803f1e39c038c4e 2013-05-18 13:23:14 ....A 34304 Virusshare.00061/Trojan.Win32.Koblu.crr-b7d132b6017e57456086d7fbe6ac4c4cff5b9b24 2013-05-20 01:40:54 ....A 80384 Virusshare.00061/Trojan.Win32.Koblu.csp-f2970ac1d04f618c496668b4265f48a3eba56733 2013-05-18 08:38:06 ....A 69632 Virusshare.00061/Trojan.Win32.Koblu.cvt-8cb989e975421376d4cc9306ed9da380a685a4a9 2013-05-17 20:53:44 ....A 36864 Virusshare.00061/Trojan.Win32.Koblu.dgl-e339a3f04ee8ddef5639cb86fd1f6d33ddf3b6b7 2013-05-18 19:32:18 ....A 30208 Virusshare.00061/Trojan.Win32.Koblu.dhv-1495746aecad5223ea18ab4979673b1798ffb763 2013-05-17 22:06:06 ....A 104960 Virusshare.00061/Trojan.Win32.Koblu.dkx-5e2691d80a4eb5f7750905e73f42ef0cb187bc23 2013-05-17 19:30:06 ....A 36352 Virusshare.00061/Trojan.Win32.Koblu.dlp-e7e485421cc4ffe338d56c572e33c2ccb37eb330 2013-05-17 20:49:56 ....A 65536 Virusshare.00061/Trojan.Win32.Koblu.dmx-a4f48a45b69093d59175bee7397181ba3a658df8 2013-05-18 08:04:26 ....A 61952 Virusshare.00061/Trojan.Win32.Koblu.dor-816cd20dcea45dcf9364b5be409409fcaa7cb2c1 2013-05-20 01:21:26 ....A 36352 Virusshare.00061/Trojan.Win32.Koblu.drx-851e9402921e03c525d5741d0b4b9423d25620da 2013-05-17 05:00:40 ....A 173056 Virusshare.00061/Trojan.Win32.Koblu.gi-ed3d87274def1df2518cb5c5d4daa023dbe95afa 2013-05-18 06:20:02 ....A 1543680 Virusshare.00061/Trojan.Win32.Kolovorot.ks-1cfbff86b2b972ed4cfd88bf656beef616d8be1e 2013-05-18 12:33:54 ....A 640296 Virusshare.00061/Trojan.Win32.Kolweb.a-2158eee2c29b3671e45c4c04e0d4fa15825236e0 2013-05-18 08:56:48 ....A 239725 Virusshare.00061/Trojan.Win32.Kolweb.a-40f4bd427608aed337f63f890aed77b434c224c1 2013-05-18 02:14:16 ....A 622886 Virusshare.00061/Trojan.Win32.Kolweb.a-48f5bef841ca7b1f1e55ae813764f549c98bd0e8 2013-05-16 23:31:50 ....A 263361 Virusshare.00061/Trojan.Win32.Kolweb.a-7e9a0f770b85392daaf65fc66675150b49e71b48 2013-05-19 09:56:30 ....A 594213 Virusshare.00061/Trojan.Win32.Kolweb.a-8331a7215c2d06f61e6324d00e812393055f2d53 2013-05-17 20:27:30 ....A 246996 Virusshare.00061/Trojan.Win32.Kolweb.c-e832f0586d04074fefe58161584f5121041d0f8a 2013-05-18 17:24:50 ....A 228933 Virusshare.00061/Trojan.Win32.Kolweb.d-418b1baf7d1ae10ff43cd4b41c0c840d44802d4c 2013-05-17 07:38:34 ....A 169322 Virusshare.00061/Trojan.Win32.Kolweb.d-c35eb2b5efe85f5a40e18b6b8dc69a7d4da5e98d 2013-05-17 07:27:42 ....A 173568 Virusshare.00061/Trojan.Win32.Kolweb.e-3e0506bee4247579683ff148dd2cc209e74da189 2013-05-18 09:45:24 ....A 619656 Virusshare.00061/Trojan.Win32.Krament.vki-693f540b2731ea354b7f7ebf693f373a4bf75c66 2013-05-17 22:39:30 ....A 61440 Virusshare.00061/Trojan.Win32.Krament.vme-c6c0c491a88011b78fc1f1ef8d48adc56b785d0b 2013-05-18 21:36:58 ....A 61440 Virusshare.00061/Trojan.Win32.Krament.vpo-08aa108add2abc1084e2fbdd8250d1f06fefbf73 2013-05-18 02:09:16 ....A 65536 Virusshare.00061/Trojan.Win32.Krament.vxj-1e46c50a0aca9d45e3db324ced64bc99d261e5d0 2013-05-17 20:07:54 ....A 53248 Virusshare.00061/Trojan.Win32.Krament.vxl-25f497df799ecd5ab2f4ade67e342c4df7238c7a 2013-05-18 10:13:30 ....A 24576 Virusshare.00061/Trojan.Win32.Krament.vyd-7ccca4af48b6409334479e8ce00657ab7319641c 2013-05-19 14:54:28 ....A 40960 Virusshare.00061/Trojan.Win32.Kreeper.aoy-4c6a6397162fde2bc424a68e550ec8f0d427747f 2013-05-17 03:53:30 ....A 77824 Virusshare.00061/Trojan.Win32.Kreeper.avz-47e6b39f6d2c1e660d284c70619d8ef82b4d96c9 2013-05-17 11:49:26 ....A 81920 Virusshare.00061/Trojan.Win32.Kreeper.bei-5ea11cd26c3665f17f51360f314848b0b6cc05ed 2013-05-17 04:54:00 ....A 122880 Virusshare.00061/Trojan.Win32.Kreeper.bfn-2f23e97b4f9b2e7e6942ddb13ebd06d1b0706cbb 2013-05-18 01:14:32 ....A 40960 Virusshare.00061/Trojan.Win32.Kreeper.bsy-8c70a678a87d455db4f6aa8a0b7613b0129fc957 2013-05-17 23:01:40 ....A 73728 Virusshare.00061/Trojan.Win32.Kreeper.btj-b2086cd6ea1e5ed9fc89a7da1ba6f82afc26ba73 2013-05-17 12:59:36 ....A 94208 Virusshare.00061/Trojan.Win32.Kreeper.cqf-b62e9371814f6e610644451def6cc0cafa156b2f 2013-05-18 05:00:58 ....A 98304 Virusshare.00061/Trojan.Win32.Kreeper.csp-70a85e90abf94abbd6e5160a48b0716efccbd8f3 2013-05-18 12:10:28 ....A 86016 Virusshare.00061/Trojan.Win32.Kreeper.ctz-71205b6e1eed287aab728478c9ce95f30cb54430 2013-05-17 14:30:12 ....A 348160 Virusshare.00061/Trojan.Win32.Kreeper.cxn-239e9b5e39287577cc2d729f02790f3f6874c8b9 2013-05-17 23:26:10 ....A 81920 Virusshare.00061/Trojan.Win32.Kreeper.dgq-71718d30f4aad3348c0cacae011efd247bdc0311 2013-05-20 02:06:16 ....A 1794048 Virusshare.00061/Trojan.Win32.Kreeper.dks-b513ad5bb189d4b99a44d516cdd5c79bf40f8a74 2013-05-20 01:50:24 ....A 73728 Virusshare.00061/Trojan.Win32.Kreeper.dkv-eba05073f9a34c601b7b8f35fe84795b87e1606c 2013-05-18 14:41:24 ....A 81920 Virusshare.00061/Trojan.Win32.Kreeper.dnc-14fa48872e71336ebce2a6c68291b4b71bf11aab 2013-05-18 06:33:42 ....A 53248 Virusshare.00061/Trojan.Win32.Kreeper.dry-c13dc6b455df389200cfdab84f8b4121f8511885 2013-05-18 05:40:20 ....A 53248 Virusshare.00061/Trojan.Win32.Kreeper.eek-77df31aa36b5b5644cba1cf9084c5d39a73e8d2a 2013-05-17 05:43:50 ....A 106496 Virusshare.00061/Trojan.Win32.Kreeper.eot-8866c1ef57499d3270bfd6f8e8d2c721929a271f 2013-05-17 22:04:54 ....A 45056 Virusshare.00061/Trojan.Win32.Kreeper.fbz-8cd70d3d14c0a344303780da235c36d5971ed053 2013-05-17 08:16:28 ....A 98304 Virusshare.00061/Trojan.Win32.Kreeper.ve-10b04fde9568f1ba6a1e05ebc00c3e811b0d3f91 2013-05-18 20:46:44 ....A 81669 Virusshare.00061/Trojan.Win32.Kreeper.ve-6f3b7076baa8b5e52191d29c16cffa90b488e194 2013-05-18 05:19:24 ....A 6992 Virusshare.00061/Trojan.Win32.Krepper.ac-4d9580273c63bdf508482079240bf850d9a000db 2013-05-18 13:32:46 ....A 92160 Virusshare.00061/Trojan.Win32.Krs.am-40990d5d4b33e884703daa6f346bf9797d3023f2 2013-05-18 05:14:00 ....A 151677 Virusshare.00061/Trojan.Win32.Krs.am-42aa01d035dd6da14a64af28d7dfa8eaac2b895b 2013-05-20 01:33:40 ....A 151656 Virusshare.00061/Trojan.Win32.Krs.am-8e521341525ae0b42acce1a16440ecee465937f5 2013-05-18 00:05:22 ....A 174119 Virusshare.00061/Trojan.Win32.Kura.bs-c91b6fbfcd322943c97a33cd2564322c249e8c10 2013-05-17 05:48:32 ....A 28160 Virusshare.00061/Trojan.Win32.Kyper.pei-d20435f0c219d18b487f13cb43309e06ffaa556a 2013-05-20 01:12:28 ....A 29696 Virusshare.00061/Trojan.Win32.Kyper.peo-8daced4c244782ec0fda19c80af60528abbfd0cf 2013-05-18 08:58:18 ....A 363008 Virusshare.00061/Trojan.Win32.Kyper.pep-4b65f4172eb38c9a6d3f6deed24c9915e09734df 2013-05-17 15:35:46 ....A 40960 Virusshare.00061/Trojan.Win32.Lac.d-2b98bc61c91adc40a3715527f7088ebb5016a176 2013-05-17 10:38:36 ....A 14336 Virusshare.00061/Trojan.Win32.Lac.ib-3e564ee289a33f577231d6daa0c707cb0823d770 2013-05-18 17:57:56 ....A 1019904 Virusshare.00061/Trojan.Win32.Lalo.ew-2231008c7c2d1e335a79812ea4fd025b2f598479 2013-05-18 05:35:38 ....A 122880 Virusshare.00061/Trojan.Win32.Lalo.r-3e5e1e49e6718e17d7d2f919890f4fe1ccffa0f3 2013-05-17 04:50:18 ....A 102400 Virusshare.00061/Trojan.Win32.Lampa.anz-0cd56f5504c68147a032427660ce96ea41d1ba89 2013-05-18 01:08:30 ....A 102400 Virusshare.00061/Trojan.Win32.Lampa.anz-36c24d29bce1b4f4195bbb5ad96ddb5387b73249 2013-05-18 12:07:16 ....A 102400 Virusshare.00061/Trojan.Win32.Lampa.anz-5ad3578153e162fdd8338a2830edfae24a9b2d52 2013-05-18 09:26:18 ....A 90112 Virusshare.00061/Trojan.Win32.Lampa.axf-1e186a20af9019478d75b9946919c58737aa3a41 2013-05-18 13:20:30 ....A 90112 Virusshare.00061/Trojan.Win32.Lampa.axf-296429a6b94b31a47b3f4e2ece710004c762febc 2013-05-17 12:45:18 ....A 90112 Virusshare.00061/Trojan.Win32.Lampa.axf-43b7c7ca444e6f165b17cb1cc672c188e2ba921b 2013-05-17 12:34:02 ....A 89460 Virusshare.00061/Trojan.Win32.Lampa.axf-60f3e28edd625a298bcc64a5dd5f6983e3a01836 2013-05-17 18:22:30 ....A 90112 Virusshare.00061/Trojan.Win32.Lampa.axf-6e036a38c9132bb9a76838b8d56750def378f7de 2013-05-17 19:03:00 ....A 87467 Virusshare.00061/Trojan.Win32.Lampa.axf-b15237f0b95095aab86fd7f2e62edb1604bbd350 2013-05-17 10:46:24 ....A 90112 Virusshare.00061/Trojan.Win32.Lampa.axf-d09739ca401dbbbe24c2b3fd806faa9574ac21c6 2013-05-17 15:53:14 ....A 90112 Virusshare.00061/Trojan.Win32.Lampa.axf-df9d9589364c4c09369b78ab2341463d16e8975b 2013-05-19 05:59:12 ....A 32768 Virusshare.00061/Trojan.Win32.Larchik.ag-61ddef9f2ded4fe77dcb7450c1464ff7635a5654 2013-05-17 21:16:38 ....A 26112 Virusshare.00061/Trojan.Win32.Larchik.ly-055dd712b9c740d15e7dd0edfd4959390117f544 2013-05-17 07:00:50 ....A 28672 Virusshare.00061/Trojan.Win32.Larchik.ob-58f877520319a99140a3cd30e16f2717746c7469 2013-05-17 15:30:36 ....A 42184 Virusshare.00061/Trojan.Win32.Larchik.yc-436b5b8212ce99d326e3680283b9e640410b577d 2013-05-17 08:45:46 ....A 32768 Virusshare.00061/Trojan.Win32.Larchik.zi-f60fe7d66da4b4a20e8461163ed453fbe3559ced 2013-05-19 11:47:10 ....A 20480 Virusshare.00061/Trojan.Win32.Larwa.aov-18ba82d2a720bb60bd94fc2d5d536a8f9401c59f 2013-05-19 15:02:52 ....A 18099 Virusshare.00061/Trojan.Win32.Larwa.aov-268d618fb14b79bfc72e68594c9dd33e71924f46 2013-05-18 20:53:02 ....A 7533 Virusshare.00061/Trojan.Win32.Larwa.auh-f67346d23e45dd08a5182eda5fae714785b12fab 2013-05-18 02:15:24 ....A 802816 Virusshare.00061/Trojan.Win32.Larwa.lq-3a6fa0e5958a42ca59fba76b5d9e901c24481939 2013-05-17 10:56:12 ....A 1265664 Virusshare.00061/Trojan.Win32.Larwa.yw-9d8e277ed86203c5a58459cb7bafb4cea8603ceb 2013-05-17 18:39:50 ....A 99840 Virusshare.00061/Trojan.Win32.Lebag.ssr-0414066580fbf42500a1e53e9d708404e975e433 2013-05-17 11:48:06 ....A 76148 Virusshare.00061/Trojan.Win32.Lebag.ssr-5caf4d96ef7ad35edc5da8ce22a1ea4aedfe53ab 2013-05-20 01:25:40 ....A 99840 Virusshare.00061/Trojan.Win32.Lebag.ssr-784027e2895100042664bbfc62f5b84b54e4c292 2013-05-17 23:40:44 ....A 99840 Virusshare.00061/Trojan.Win32.Lebag.ssr-7fa10909cef5517c6e10c3cc690b87fb6ef2f262 2013-05-17 10:56:30 ....A 110592 Virusshare.00061/Trojan.Win32.Leer.a-be1627ac675e4e4689165aec2a7eb6380c59a804 2013-05-17 07:40:04 ....A 20480 Virusshare.00061/Trojan.Win32.Lexip.zq-f1c95661e1c8e34edcfcdbe59cb872c608b452fc 2013-05-17 07:58:42 ....A 22528 Virusshare.00061/Trojan.Win32.Liewar.s-635e9b9dee5ebc87a1cede99a587e673aecf4e20 2013-05-18 00:12:50 ....A 120320 Virusshare.00061/Trojan.Win32.Lilak.f-d1762ee4d1f092e12b285d108e77811b6bc4b28a 2013-05-17 22:18:40 ....A 30720 Virusshare.00061/Trojan.Win32.LipGame.dc-b12af3b8da201d5e4c9cb0f58625491f67b02bb3 2013-05-17 03:26:10 ....A 60928 Virusshare.00061/Trojan.Win32.LipGame.j-a54cec4ea8881daba2da15f401daa7ebb399864e 2013-05-17 08:23:28 ....A 191492 Virusshare.00061/Trojan.Win32.Llac.adhc-7e8bd0f8529ea8c606176527e342644e8c4ff6a0 2013-05-17 13:18:36 ....A 713591 Virusshare.00061/Trojan.Win32.Llac.agif-18335a17ce217c15aaa48c9b87780f1887000c23 2013-05-18 06:27:22 ....A 366156 Virusshare.00061/Trojan.Win32.Llac.ahnz-2955b63f1d31a9ee8dd635bceea9b137dcd2a305 2013-05-18 13:19:18 ....A 207383 Virusshare.00061/Trojan.Win32.Llac.ajli-e0fc5c401bb7d495f49ef7c6611b8ec3309f6bfa 2013-05-17 23:27:58 ....A 75302 Virusshare.00061/Trojan.Win32.Llac.awxu-687b1a24597f559f2ca6866d9e5008a28873c9b2 2013-05-17 03:52:50 ....A 322560 Virusshare.00061/Trojan.Win32.Llac.bhj-9f4f621dbd83636bfa22b3e3b67fd7141ce19ffc 2013-05-18 05:41:34 ....A 408064 Virusshare.00061/Trojan.Win32.Llac.bju-3819096b894b31540b5327bb81209fbee5ca2d83 2013-05-18 21:10:36 ....A 346624 Virusshare.00061/Trojan.Win32.Llac.bju-4f4d39f8ae9fa1a414b81bdca65d6a7657195bdf 2013-05-17 07:53:06 ....A 346624 Virusshare.00061/Trojan.Win32.Llac.bju-601c10a388e700404c50e1f3e339a6522e1fcdc2 2013-05-18 07:57:32 ....A 280576 Virusshare.00061/Trojan.Win32.Llac.bju-9f26e4865af4bfbc2392ac76652fe2d13fe32f0e 2013-05-18 05:44:08 ....A 421430 Virusshare.00061/Trojan.Win32.Llac.bju-d754256f870c1fc536cb62b1da875f1965908226 2013-05-17 13:54:50 ....A 368664 Virusshare.00061/Trojan.Win32.Llac.bnfg-0e712c9f09d5faeee763da71917aa3d8ff19611b 2013-05-17 10:48:00 ....A 118784 Virusshare.00061/Trojan.Win32.Llac.boa-54ebe291c7c454a74b96ad0a1fb71a260045dcc4 2013-05-18 00:43:52 ....A 151552 Virusshare.00061/Trojan.Win32.Llac.bwzx-43e0dbb89f6e138700343d91e2396cc613f1ed39 2013-05-17 10:44:58 ....A 151552 Virusshare.00061/Trojan.Win32.Llac.bwzx-5e25d9655586896260a58c2bf81d44401da886a6 2013-05-18 18:40:50 ....A 151552 Virusshare.00061/Trojan.Win32.Llac.bwzx-ab299b3b6fa169065320265218d7ad16992aff33 2013-05-18 18:56:16 ....A 151552 Virusshare.00061/Trojan.Win32.Llac.bwzx-d078ac50e0f2adf31bc4e6996470e302076a2df8 2013-05-18 17:49:38 ....A 314888 Virusshare.00061/Trojan.Win32.Llac.cet-29bd04e48b49edb9f95db188ce3339bef0384eea 2013-05-18 05:25:10 ....A 32768 Virusshare.00061/Trojan.Win32.Llac.cfa-ae4a917c09d6b56c25d830e0cad485f142557cd4 2013-05-18 17:13:26 ....A 373760 Virusshare.00061/Trojan.Win32.Llac.ckve-59ccb5270e01f24f61a7afbe1741b47282a41b10 2013-05-17 07:38:50 ....A 286040 Virusshare.00061/Trojan.Win32.Llac.clj-af6787ca4bf91d0c3f3adab445a2c57d5aeb80ba 2013-05-17 04:12:18 ....A 212938 Virusshare.00061/Trojan.Win32.Llac.cmge-61523452563391bed55b92900bd9238a2ce3f6de 2013-05-17 19:55:50 ....A 422943 Virusshare.00061/Trojan.Win32.Llac.cmtc-203a48ccf9bcb4008c1f795f8cebb6bb59c5eb3a 2013-05-17 00:28:18 ....A 516119 Virusshare.00061/Trojan.Win32.Llac.cnkn-4c360b9bc53cfcf77ede1a46b391ad1889d2e472 2013-05-17 22:44:46 ....A 394307 Virusshare.00061/Trojan.Win32.Llac.cnkn-ba6e8987c805f4d8a54af7a44e6ae6dc2bc2d68a 2013-05-20 01:41:02 ....A 650661 Virusshare.00061/Trojan.Win32.Llac.cnsu-9dc636b25457db45577edb2b0bb280f17ba68366 2013-05-18 12:34:46 ....A 692241 Virusshare.00061/Trojan.Win32.Llac.couh-c2f8929eeb1cf1f30287d41647c7e2c85d156e62 2013-05-17 06:42:52 ....A 127514 Virusshare.00061/Trojan.Win32.Llac.cqld-195e9fae51b0a685cd66b1c0202c96137e28ab94 2013-05-17 21:29:50 ....A 1742552 Virusshare.00061/Trojan.Win32.Llac.cqsc-91d804a4ec1f276d525c5151397858092ded4ea4 2013-05-17 02:42:32 ....A 576944 Virusshare.00061/Trojan.Win32.Llac.cqsc-aed0444db78b5fc6ab10419c8d89875047fe5e40 2013-05-17 01:53:44 ....A 253517 Virusshare.00061/Trojan.Win32.Llac.cuff-c00a790e7a7719641833d69ebdfb5571776d8b21 2013-05-17 16:29:36 ....A 1700921 Virusshare.00061/Trojan.Win32.Llac.cwat-f105c5cb19b0e35fa4fc0d9a7c3be9f24f4adf6c 2013-05-17 22:50:20 ....A 2793188 Virusshare.00061/Trojan.Win32.Llac.cxnx-4556b8739b269e45b06bdbe210596b12f1cfa967 2013-05-20 01:49:30 ....A 358688 Virusshare.00061/Trojan.Win32.Llac.cygz-5a36d45684dd64db8f0878e1c429ff65210ca023 2013-05-20 02:31:36 ....A 357375 Virusshare.00061/Trojan.Win32.Llac.cywk-cd3a06a8b3a95df5796ee8b7a68215dc02f1868b 2013-05-20 02:22:48 ....A 1484366 Virusshare.00061/Trojan.Win32.Llac.dame-42d8537351ae8534c37f5f57a71b0caffa13f1eb 2013-05-17 20:27:04 ....A 131072 Virusshare.00061/Trojan.Win32.Llac.ddt-badc76f5751bf5fa0cb842ce40a4ed2d1722dde2 2013-05-18 05:36:30 ....A 81920 Virusshare.00061/Trojan.Win32.Llac.ddt-f668a0d7fdd89473611e723e5b7f565d1c4da539 2013-05-17 05:52:40 ....A 102400 Virusshare.00061/Trojan.Win32.Llac.dfx-872a28b1033fcfe1304bc9f52e798c34f26c7655 2013-05-17 08:45:50 ....A 338460 Virusshare.00061/Trojan.Win32.Llac.dgu-38d347616004982fdb91724584306af6ed56aa5c 2013-05-17 22:28:34 ....A 666624 Virusshare.00061/Trojan.Win32.Llac.dgxw-9c1894972e4ea95e38e4d9ff85dfc46beea7b921 2013-05-18 08:18:04 ....A 2908160 Virusshare.00061/Trojan.Win32.Llac.djbf-69359e5c2687dfbe998992bdb0d984753e826853 2013-05-17 04:18:22 ....A 168960 Virusshare.00061/Trojan.Win32.Llac.dnvi-018bca12d24360b7c9470fe9de586f6637beacc3 2013-05-18 17:57:20 ....A 212992 Virusshare.00061/Trojan.Win32.Llac.dnvi-42cb4f52de1f95a28cadfaeb76e3202249217c5f 2013-05-17 15:31:54 ....A 324096 Virusshare.00061/Trojan.Win32.Llac.dnvi-50b0d1ee53d2b4264925715bacfc3862adf92870 2013-05-17 00:12:46 ....A 176128 Virusshare.00061/Trojan.Win32.Llac.dnvi-a23f42ad3ffbf8393e55d89ec8f47bcdec8d6623 2013-05-17 12:25:12 ....A 34304 Virusshare.00061/Trojan.Win32.Llac.dnvi-fd74896d2b2fe157e6687264cc6f1b76653f8c5b 2013-05-17 01:34:58 ....A 1653605 Virusshare.00061/Trojan.Win32.Llac.dooo-be15a78531da7eb8af764cf94363443c25645a7a 2013-05-17 20:35:06 ....A 55808 Virusshare.00061/Trojan.Win32.Llac.dopg-d5e73207c5e200b6bf4e9f8cca7c7ba77f3e4473 2013-05-18 11:16:48 ....A 198144 Virusshare.00061/Trojan.Win32.Llac.doqy-c48ba3af35977a0de2138f6a64f803b726044a88 2013-05-17 14:56:12 ....A 546754 Virusshare.00061/Trojan.Win32.Llac.doxa-b0a503e8452cff24c9553105d4fb59b481dfa949 2013-05-17 21:50:52 ....A 631808 Virusshare.00061/Trojan.Win32.Llac.dpis-0834c7d5640f33c5f016deaa8a62f5e615012b53 2013-05-17 14:27:36 ....A 696871 Virusshare.00061/Trojan.Win32.Llac.dptz-a51d5e781381fc544a656c89ae9ce85171acb9f5 2013-05-16 23:36:00 ....A 1684502 Virusshare.00061/Trojan.Win32.Llac.dvod-9c3059d1bcf866b52e7ed3f9ddbfec0b6f54ac2c 2013-05-17 12:46:44 ....A 350208 Virusshare.00061/Trojan.Win32.Llac.fkk-808794c4142b467b9fe32c0f42666c56b0e65d3f 2013-05-17 12:09:10 ....A 393416 Virusshare.00061/Trojan.Win32.Llac.gov-22daf0b7667b9fabfce3f94378a85fe5b74dc47c 2013-05-18 14:59:22 ....A 356352 Virusshare.00061/Trojan.Win32.Llac.gteb-ae70642a3824c5e523433cc626decf254826b884 2013-05-18 17:32:38 ....A 394802 Virusshare.00061/Trojan.Win32.Llac.gumi-ac3316d1a99ead35f72c5859864c8d1d53f46be4 2013-05-20 02:27:46 ....A 2143285 Virusshare.00061/Trojan.Win32.Llac.gvsz-9723c4cfd08c4a6a5f707961c853fdb0f1f2917e 2013-05-20 00:51:26 ....A 95805 Virusshare.00061/Trojan.Win32.Llac.hgr-d7065601c38136094b3c7cf082dd603e814aacb3 2013-05-18 08:18:00 ....A 316416 Virusshare.00061/Trojan.Win32.Llac.icaa-c302a487e1e2e5fe2f4008639b8c07f53a201c33 2013-05-18 04:14:44 ....A 93969 Virusshare.00061/Trojan.Win32.Llac.iqnm-b4d854f3ee8c7e698688212cedd9cb676155421d 2013-05-18 05:56:52 ....A 98367 Virusshare.00061/Trojan.Win32.Llac.iqnm-edbd03cd36cc21478bd9024e7d214988d08749a3 2013-05-17 05:39:40 ....A 401464 Virusshare.00061/Trojan.Win32.Llac.itr-43b8924497dbf9140bd558351cf01f29fa879688 2013-05-20 02:21:14 ....A 175066 Virusshare.00061/Trojan.Win32.Llac.jdj-8d2d6967b080e3e63949fa1e250efef76aac3486 2013-05-17 17:32:10 ....A 82920 Virusshare.00061/Trojan.Win32.Llac.jiez-7e5d7c83b24c318e164aa5781f81a624dd71aa26 2013-05-17 16:37:00 ....A 74434 Virusshare.00061/Trojan.Win32.Llac.jiez-9aef016cc31a0b3d0570fa30f69f9f7c4ee1a20a 2013-05-18 01:37:46 ....A 288256 Virusshare.00061/Trojan.Win32.Llac.jitn-2997deed03c100307107ff49e7a988a89e6a78b1 2013-05-20 01:48:28 ....A 722944 Virusshare.00061/Trojan.Win32.Llac.jitn-75a2a80c6a6e0eb7168420cf8f80bb0eac2ca0d9 2013-05-18 08:38:56 ....A 723456 Virusshare.00061/Trojan.Win32.Llac.jitn-85beb6509ebfdc52b6e7d484b277803e928a8828 2013-05-18 18:49:44 ....A 723456 Virusshare.00061/Trojan.Win32.Llac.jitn-956ac2a9f947e4eac3227bb9285cce3e8b6070e4 2013-05-17 17:54:44 ....A 246059 Virusshare.00061/Trojan.Win32.Llac.jiwb-793d15ec69874b7b54e44150aa519136c1766538 2013-05-17 16:13:34 ....A 666483 Virusshare.00061/Trojan.Win32.Llac.jiwe-e9c5e47760b3862b2baaa90ac497bef431707378 2013-05-18 20:47:30 ....A 668160 Virusshare.00061/Trojan.Win32.Llac.jixm-48c1cb69d7c38eeb9d0e0cfa1ee29d9e85588483 2013-05-18 08:43:54 ....A 769024 Virusshare.00061/Trojan.Win32.Llac.jixm-ae68bf05d44de90e7a4f24ed747c437d3f1df439 2013-05-17 20:09:32 ....A 782536 Virusshare.00061/Trojan.Win32.Llac.jixm-d51efa70d57dc785278361666072cf8255b613ae 2013-05-17 18:59:40 ....A 122888 Virusshare.00061/Trojan.Win32.Llac.jjwh-36505196b54239f1e9587618e4bd497459381e5e 2013-05-17 09:21:18 ....A 24576 Virusshare.00061/Trojan.Win32.Llac.jjwh-9f2e6120036b722ec04b1e67087467f2c5d0c3eb 2013-05-18 09:20:14 ....A 225832 Virusshare.00061/Trojan.Win32.Llac.jkja-b39f903a38f52754eb9b9c3f2654f673ede426e6 2013-05-19 17:58:24 ....A 480007 Virusshare.00061/Trojan.Win32.Llac.jkri-a763d7344625204b020d77920028a10a4ab23e73 2013-05-18 10:48:50 ....A 176060 Virusshare.00061/Trojan.Win32.Llac.jktj-c8aee7f05f06c4b41c51cb56a2a64610c238f469 2013-05-18 01:15:16 ....A 1073152 Virusshare.00061/Trojan.Win32.Llac.jlkq-e8e84807aeda0e2ab4e4bc690cfff0f539cdfd92 2013-05-17 12:48:56 ....A 692290 Virusshare.00061/Trojan.Win32.Llac.jllv-d5b9b3dd365bbfd25d3c181e8c9fa8a79b8c69d7 2013-05-16 23:45:08 ....A 262320 Virusshare.00061/Trojan.Win32.Llac.jnci-02d5deea406e2b2310571889ecf37b71f771a22e 2013-05-18 18:13:06 ....A 1210122 Virusshare.00061/Trojan.Win32.Llac.jnci-19e971739f6b3f3354b12c98437464096df8fc32 2013-05-18 17:21:30 ....A 614649 Virusshare.00061/Trojan.Win32.Llac.jnci-1a3569a0dcee09528347f852ab4125ba00893ba1 2013-05-18 00:51:04 ....A 403344 Virusshare.00061/Trojan.Win32.Llac.jnci-1f190723c99c56e2490628dabe704260165af501 2013-05-17 01:00:42 ....A 542530 Virusshare.00061/Trojan.Win32.Llac.jnci-67e1e4ee27866d182b569426308d3403e002a2c1 2013-05-17 08:55:46 ....A 1831158 Virusshare.00061/Trojan.Win32.Llac.jnci-a7ce5b7c2bdfb843dc962ae309983bc6298d94fc 2013-05-17 05:25:12 ....A 1503247 Virusshare.00061/Trojan.Win32.Llac.jxtm-2c3fa81a6a19b8e1d071497184561ef5e6a8cc5a 2013-05-18 15:27:12 ....A 59124 Virusshare.00061/Trojan.Win32.Llac.jxtm-da45122689efdef0462aa8dc43c42ede90d56d4e 2013-05-18 15:22:38 ....A 30351 Virusshare.00061/Trojan.Win32.Llac.jxtm-f60946bc5e0670478f1cab83f13ebe7e287aec93 2013-05-18 10:12:26 ....A 520192 Virusshare.00061/Trojan.Win32.Llac.jxxy-68a774d666acf2a7304164ac27d2c09bae4a7407 2013-05-17 18:36:58 ....A 151559 Virusshare.00061/Trojan.Win32.Llac.jyrf-435e4e2a53bf51d1d6643a29aebb4cb4e4d61054 2013-05-18 00:14:10 ....A 2702886 Virusshare.00061/Trojan.Win32.Llac.jyrf-e4727d077a919a8b00fc0710b1459d15c8c1dea2 2013-05-17 14:27:02 ....A 127357 Virusshare.00061/Trojan.Win32.Llac.jyve-10f2b4b3348ba5ac268e83ebc8b1329bae68c4b8 2013-05-17 22:10:54 ....A 169034 Virusshare.00061/Trojan.Win32.Llac.jyve-2b938287b7fc2c646ea1f832970892849accb615 2013-05-17 02:07:58 ....A 143741 Virusshare.00061/Trojan.Win32.Llac.jyve-323d44ab5d057354bffb1112528e8d5646c66b76 2013-05-18 17:51:38 ....A 201085 Virusshare.00061/Trojan.Win32.Llac.jyve-4482934366aa779626e6246a3b66edf9e4fc12a3 2013-05-17 03:24:28 ....A 152963 Virusshare.00061/Trojan.Win32.Llac.jyve-4ae9eaf48c571e1e8ff32e4b3832645287e7fb7a 2013-05-18 10:27:34 ....A 168317 Virusshare.00061/Trojan.Win32.Llac.jyve-74f57745773c2fb71315e6be8605952367715f18 2013-05-18 13:28:06 ....A 152417 Virusshare.00061/Trojan.Win32.Llac.jyve-7c91e37ec0f61b33786ec6e062df8e46d4293cc6 2013-05-17 14:57:30 ....A 152963 Virusshare.00061/Trojan.Win32.Llac.jyve-a29b08362334a7bf5b1e707d87dd60245a8fdf45 2013-05-17 21:28:02 ....A 164830 Virusshare.00061/Trojan.Win32.Llac.jyve-f97969ad2514c199c3f549e467cc5ffb9da93ffa 2013-05-17 17:47:58 ....A 199837 Virusshare.00061/Trojan.Win32.Llac.jzcd-1b326f278d6f7dd72b071c678408e71e4e962905 2013-05-17 18:26:20 ....A 177152 Virusshare.00061/Trojan.Win32.Llac.jzfb-63d4d17c1a14b82de4f14d83bb3b6a7b3a9eadbc 2013-05-18 01:44:32 ....A 1281024 Virusshare.00061/Trojan.Win32.Llac.jzzg-e909cd17b44fa04c3310081c748ea8e172a79e1a 2013-05-17 08:01:24 ....A 62760 Virusshare.00061/Trojan.Win32.Llac.kckf-56e72a33e99242c8f5913d35e4a123cd8cb28096 2013-05-16 23:44:26 ....A 150282 Virusshare.00061/Trojan.Win32.Llac.kckf-6d06d50dfeeabe625e1bb8ed6c8fa95f52c69949 2013-05-18 20:51:40 ....A 70173 Virusshare.00061/Trojan.Win32.Llac.kdcf-08840ccdd26574cc5c6c4f98eb75a480ddfdb2a6 2013-05-18 06:52:44 ....A 49152 Virusshare.00061/Trojan.Win32.Llac.kdcf-408068a33cc4ab813a428f4cd97bae544d23285f 2013-05-18 04:30:32 ....A 303104 Virusshare.00061/Trojan.Win32.Llac.kdcf-748f6edd287f33871c107f82c5baafcbb0a28591 2013-05-19 04:57:40 ....A 749568 Virusshare.00061/Trojan.Win32.Llac.kdmw-0885df13b9eb4a9b9aecd123a2b768df144a6c32 2013-05-17 16:01:12 ....A 749056 Virusshare.00061/Trojan.Win32.Llac.kdmw-8329f69c226f0af8824288074ac422ab49682e6b 2013-05-17 03:15:54 ....A 1082921 Virusshare.00061/Trojan.Win32.Llac.kdmw-bb90ca587f7a1d8bad447cec6e84fb715ae38f3b 2013-05-17 21:08:16 ....A 504392 Virusshare.00061/Trojan.Win32.Llac.kdmz-05e0aae04e15572d42dc13e32514d4957eb45c3b 2013-05-20 01:14:52 ....A 671124 Virusshare.00061/Trojan.Win32.Llac.kdmz-cb32143ede1391a360e3e5ee343277a7d7704120 2013-05-17 07:15:54 ....A 135174 Virusshare.00061/Trojan.Win32.Llac.kdnn-6d0b3f413862dda193168c873a489a24eab333da 2013-05-17 05:11:48 ....A 319488 Virusshare.00061/Trojan.Win32.Llac.kdnn-f46057ade1977767f11991e539801d88b9bf2231 2013-05-18 07:53:36 ....A 1354867 Virusshare.00061/Trojan.Win32.Llac.kwkg-71c86b0ad1728a1887444a06f94ea9150f1d4d47 2013-05-18 06:05:40 ....A 90362 Virusshare.00061/Trojan.Win32.Llac.kxhd-046f5fd3f343d0a589a703947fcedcbccc696d55 2013-05-18 00:17:54 ....A 671744 Virusshare.00061/Trojan.Win32.Llac.kxhv-e693edc923dee215bbb6a0b4656a0ee4be7839c7 2013-05-17 00:16:32 ....A 56837 Virusshare.00061/Trojan.Win32.Llac.kxka-1a7c6a1d24d07c75e353b418a6da8b62ed7cd96e 2013-05-17 13:33:36 ....A 564736 Virusshare.00061/Trojan.Win32.Llac.kxss-83e296bb011be31f0a2e5adc8aaabc12cd2d4907 2013-05-17 18:02:14 ....A 159349 Virusshare.00061/Trojan.Win32.Llac.kyng-9ff500cd7f9ca3d4d7a50331387bd8dfe26aa3a7 2013-05-17 00:24:10 ....A 454656 Virusshare.00061/Trojan.Win32.Llac.kyxf-9a19f48f2ad734df075af69eea47df4bb67423ce 2013-05-17 15:50:40 ....A 801941 Virusshare.00061/Trojan.Win32.Llac.kyxo-43ecd06a1bf78dd21286016aa5f6c1695a9a9705 2013-05-18 10:53:10 ....A 520192 Virusshare.00061/Trojan.Win32.Llac.kzfq-47536cd74369dfd26888afff54aec034c6d03b52 2013-05-18 19:27:24 ....A 38912 Virusshare.00061/Trojan.Win32.Llac.kzfs-0f54366c445c1054abaccd9fbd2f75dff35d5955 2013-05-20 01:34:20 ....A 41472 Virusshare.00061/Trojan.Win32.Llac.kzfs-14abfeed8fd4ef0bc27e54c40633511770a53009 2013-05-17 21:29:04 ....A 87207 Virusshare.00061/Trojan.Win32.Llac.kzfs-678941a27282c905c57942a63864dfdb3b2aaeb8 2013-05-17 04:37:44 ....A 91163 Virusshare.00061/Trojan.Win32.Llac.kzfs-8eb268d9e7fbfba9e940cb41f591cffab9789359 2013-05-17 20:19:06 ....A 45056 Virusshare.00061/Trojan.Win32.Llac.kzfs-b6cddb8e87f166f4c8f408b212cc021dcbe5d104 2013-05-18 00:10:22 ....A 1156549 Virusshare.00061/Trojan.Win32.Llac.kzjf-2131f590d0caa3439319ff8ca4bd8b1566904a77 2013-05-18 13:34:48 ....A 902562 Virusshare.00061/Trojan.Win32.Llac.kzjf-447a91f5e8d5e65dfe559ecfe7aae8efa266325e 2013-05-17 14:43:26 ....A 182784 Virusshare.00061/Trojan.Win32.Llac.kznf-b9bbfbb185b052d28a1f89ba47bd18aac2cdf2be 2013-05-20 02:15:48 ....A 477733 Virusshare.00061/Trojan.Win32.Llac.kzwq-3e10cdf61253a457e7920609d4cce4b18e4fcfc6 2013-05-18 14:27:22 ....A 351292 Virusshare.00061/Trojan.Win32.Llac.laan-0fbd94b8b56f4c45996faa332b7681c7f070df1c 2013-05-17 20:43:40 ....A 332288 Virusshare.00061/Trojan.Win32.Llac.laan-181384c900a09154b9a28ca48418df47f94e7bb3 2013-05-20 02:39:22 ....A 328704 Virusshare.00061/Trojan.Win32.Llac.laan-21f7d2b17283f29426c98b6416f604b717810939 2013-05-18 06:51:20 ....A 483840 Virusshare.00061/Trojan.Win32.Llac.laan-2713b3c4117a7f682def841790cfb38ff06e15e1 2013-05-17 22:19:40 ....A 285696 Virusshare.00061/Trojan.Win32.Llac.laan-3778eb02b90084c2526ea75ec3f8358c4cc16beb 2013-05-17 00:59:54 ....A 334336 Virusshare.00061/Trojan.Win32.Llac.laan-5af69724d12d0946689504305faf106698913991 2013-05-18 12:36:16 ....A 344576 Virusshare.00061/Trojan.Win32.Llac.laan-7e580ebb1465c5c8ea9d6199d200bc72dc7936e2 2013-05-18 07:41:42 ....A 273920 Virusshare.00061/Trojan.Win32.Llac.laan-9e5a5be4fbfa334c66c2a1e4b58e8dc9e3922448 2013-05-17 11:29:00 ....A 274432 Virusshare.00061/Trojan.Win32.Llac.laan-a71dcb169a1bca177c421a36dc1418254722e217 2013-05-18 14:21:48 ....A 282624 Virusshare.00061/Trojan.Win32.Llac.laan-aabe06fbdb9f6731dee6c9de2150552b63abe1ef 2013-05-17 17:43:58 ....A 444416 Virusshare.00061/Trojan.Win32.Llac.laan-ba06360f2a80effed72d425d98e5332aa64f1514 2013-05-18 00:35:52 ....A 417992 Virusshare.00061/Trojan.Win32.Llac.laan-c20fb477048f7bff0cb69a74f5cdcf9c8aad9dd5 2013-05-17 03:32:12 ....A 656384 Virusshare.00061/Trojan.Win32.Llac.laan-c417f62570fed77e6701c21a5d62f6d96d219a17 2013-05-18 02:44:26 ....A 349224 Virusshare.00061/Trojan.Win32.Llac.laan-c7aac5cf0bd69ab91e5b4b9a87e44654360edcad 2013-05-17 19:38:36 ....A 951296 Virusshare.00061/Trojan.Win32.Llac.laan-dcf6a1583a93250178e0e500c741d02863405f89 2013-05-18 18:06:20 ....A 289792 Virusshare.00061/Trojan.Win32.Llac.laan-e9f37f8ef0ff26e7732c7d21500d87094b09d22d 2013-05-17 02:52:12 ....A 292864 Virusshare.00061/Trojan.Win32.Llac.laan-efc0a75979f9aa97df364e30d75963cd14228fe2 2013-05-17 04:17:40 ....A 289792 Virusshare.00061/Trojan.Win32.Llac.laan-f871c59b92d9e0897f00c398a9009d0753f6a4bb 2013-05-18 04:06:26 ....A 325903 Virusshare.00061/Trojan.Win32.Llac.laav-1b04a4c5d5fd3f801997b2c7220bd7ed60318670 2013-05-17 11:22:18 ....A 178249 Virusshare.00061/Trojan.Win32.Llac.laav-600d0ffd93acece1c652b08cdbdaa1c0bf10515d 2013-05-19 04:37:48 ....A 64000 Virusshare.00061/Trojan.Win32.Llac.laav-6838d19dc911242042272fdb0e75d8162bc1035b 2013-05-17 12:32:58 ....A 92029 Virusshare.00061/Trojan.Win32.Llac.laav-a593af1ed1f21104b7c46b04551adaf5c3a43290 2013-05-17 11:47:38 ....A 233540 Virusshare.00061/Trojan.Win32.Llac.laav-c570c4fd43dcd652303ca49898a7af28632e8cfe 2013-05-18 13:07:38 ....A 180224 Virusshare.00061/Trojan.Win32.Llac.laav-c6e21e947e82ccd11b8050d6c4913799de21f9d5 2013-05-17 10:39:56 ....A 495616 Virusshare.00061/Trojan.Win32.Llac.laav-f638af4b6ef74753525d53297a6a8b746a4e6444 2013-05-18 18:30:10 ....A 876245 Virusshare.00061/Trojan.Win32.Llac.lack-870b5022dc2c313bf4263b9fb25daae522d85aa4 2013-05-18 01:57:10 ....A 77824 Virusshare.00061/Trojan.Win32.Llac.lahz-c014d4721041594bd44c33c180a58eb08c17f68e 2013-05-18 01:31:36 ....A 311296 Virusshare.00061/Trojan.Win32.Llac.lare-278e252e7a511d1b28bc2b139388b5c913f6ca60 2013-05-18 15:13:18 ....A 105472 Virusshare.00061/Trojan.Win32.Llac.lfqn-98c19d421e6bd4079e2ede538716630159505b83 2013-05-18 00:40:50 ....A 297472 Virusshare.00061/Trojan.Win32.Llac.lgnr-0c16ae783a816eea013d64042c6d6f9d5ffb954b 2013-05-17 15:38:18 ....A 283648 Virusshare.00061/Trojan.Win32.Llac.lgnr-1185a2245532f878def14145d603c162cb0e656b 2013-05-18 13:36:24 ....A 282624 Virusshare.00061/Trojan.Win32.Llac.lgnr-1a07cecb05ed6648332f28cecfd442e61b4ecd01 2013-05-17 02:38:38 ....A 291328 Virusshare.00061/Trojan.Win32.Llac.lgnr-1d4d848b70619c1cc262fe77cf9ff7f5cd621825 2013-05-17 16:19:32 ....A 290304 Virusshare.00061/Trojan.Win32.Llac.lgnr-29d55b1390cc1cab84941f1f4139b79c02b9647b 2013-05-17 20:46:12 ....A 443904 Virusshare.00061/Trojan.Win32.Llac.lgnr-3f64c2f5974ece8019ea368e947801aeedf21c91 2013-05-17 20:03:36 ....A 489472 Virusshare.00061/Trojan.Win32.Llac.lgnr-427868f1230221f2e0724793974adb0c18980809 2013-05-17 23:25:14 ....A 749056 Virusshare.00061/Trojan.Win32.Llac.lgnr-477a4a3af93b0e6be2668405ac45cba95f4fb47c 2013-05-17 14:56:26 ....A 621250 Virusshare.00061/Trojan.Win32.Llac.lgnr-49099e9d322e6f5155253506ac616586af81a4ed 2013-05-20 01:50:00 ....A 297472 Virusshare.00061/Trojan.Win32.Llac.lgnr-57cef96028c11543b01e6f0a11ce9a80780cc88f 2013-05-18 15:02:58 ....A 401608 Virusshare.00061/Trojan.Win32.Llac.lgnr-5ae709ae43823761acc8928a37f856def230b62d 2013-05-17 14:18:22 ....A 282624 Virusshare.00061/Trojan.Win32.Llac.lgnr-5cec853a41fc203a4fefb79907d54904730f1b0e 2013-05-20 02:42:18 ....A 405704 Virusshare.00061/Trojan.Win32.Llac.lgnr-5e1005c3b534c542971fc2f6dce60816d6cc29e6 2013-05-18 10:22:58 ....A 527360 Virusshare.00061/Trojan.Win32.Llac.lgnr-6058db97b59a5b5203a71ef41ecd9a38ff1c0af0 2013-05-18 12:08:22 ....A 705337 Virusshare.00061/Trojan.Win32.Llac.lgnr-61c7fa253583b2dab4c4f12ab3f39223b5a604f9 2013-05-18 16:02:36 ....A 266454 Virusshare.00061/Trojan.Win32.Llac.lgnr-6b7dd3c5bd8e370f0964edda3a23fa1a16703a31 2013-05-17 02:52:26 ....A 610504 Virusshare.00061/Trojan.Win32.Llac.lgnr-6dcf05e229ceb3fe0c315c6d31d3a1c5d435ccad 2013-05-18 08:49:30 ....A 282624 Virusshare.00061/Trojan.Win32.Llac.lgnr-6fb2834e5cd05ce60d2412f29cfda8dddcccf5a2 2013-05-17 03:00:44 ....A 279552 Virusshare.00061/Trojan.Win32.Llac.lgnr-71d1ba08f61a155827c01d2647088ff44e56f7a9 2013-05-17 08:25:10 ....A 294912 Virusshare.00061/Trojan.Win32.Llac.lgnr-77596c31b220433514398474dc91b37b4cc51f38 2013-05-18 21:11:58 ....A 454851 Virusshare.00061/Trojan.Win32.Llac.lgnr-99fa121fe1e95789e1c8e552a68bc5abfe024b64 2013-05-18 07:04:16 ....A 401608 Virusshare.00061/Trojan.Win32.Llac.lgnr-9d26a1aadabb5d88eabc82c0a5702ba6e5d6ff88 2013-05-17 02:06:24 ....A 483840 Virusshare.00061/Trojan.Win32.Llac.lgnr-b4086742c3375873f8a407246a1711c7fdc2d523 2013-05-18 19:33:14 ....A 594120 Virusshare.00061/Trojan.Win32.Llac.lgnr-c6eb84b3a1b1b72bc6d793baba0a11aeadf85a31 2013-05-17 21:35:08 ....A 291328 Virusshare.00061/Trojan.Win32.Llac.lgnr-c7dae8c04b3b283fd8710865b7c3c1efc6010407 2013-05-17 07:06:50 ....A 312832 Virusshare.00061/Trojan.Win32.Llac.lgnr-d0104f88b5e048b6f225aab0d91711a50540d91b 2013-05-17 21:40:54 ....A 296448 Virusshare.00061/Trojan.Win32.Llac.lgnr-d3c1ce7aa683d48bd3aad4dd867e46622b3e5a2d 2013-05-17 10:54:58 ....A 1995264 Virusshare.00061/Trojan.Win32.Llac.lgnr-d766644e84e2f9b8e71f10f5ca9b29a3b6638517 2013-05-18 17:13:38 ....A 401608 Virusshare.00061/Trojan.Win32.Llac.lgnr-d7b5f23fa9ecb3829b51d2200cf0012f00091b40 2013-05-18 16:52:12 ....A 282624 Virusshare.00061/Trojan.Win32.Llac.lgnr-d8df0f5f3d37f66b0b033dbf3eb10ae270f1595a 2013-05-17 08:50:02 ....A 467139 Virusshare.00061/Trojan.Win32.Llac.lgnr-dd7977ee93b3af1e5d6e1cbc46b67343952b7a8a 2013-05-17 15:26:00 ....A 282624 Virusshare.00061/Trojan.Win32.Llac.lgnr-ded9a59f6e96bd7fd44b560e78959a26ff78fb3e 2013-05-17 23:09:06 ....A 743180 Virusshare.00061/Trojan.Win32.Llac.lgnr-e4a7a210ac641d9b3a46556b6b42fd310790ac0a 2013-05-18 16:53:32 ....A 287232 Virusshare.00061/Trojan.Win32.Llac.lgnr-e71201c50f79d03c8bcdecbe7da8d77f62d51be4 2013-05-18 11:41:56 ....A 303104 Virusshare.00061/Trojan.Win32.Llac.lgnr-f3291d9e2f6e6a9225b8a25c4e2a6e376fb5922b 2013-05-17 14:19:10 ....A 344064 Virusshare.00061/Trojan.Win32.Llac.lizj-408f149421991bb40dbfa1bdf7bebe3509b474c1 2013-05-17 23:51:50 ....A 135168 Virusshare.00061/Trojan.Win32.Llac.lkat-460ae94ee77c2e6bf540a537fa1b754e9b1b2df7 2013-05-17 14:47:48 ....A 1134100 Virusshare.00061/Trojan.Win32.Llac.lkcz-0e353812b8c70d1aacb639f41b19586178e2e2e8 2013-05-17 16:57:56 ....A 659656 Virusshare.00061/Trojan.Win32.Llac.lml-48afaa4aa98040596eca47752189c4470570ecc0 2013-05-18 13:47:28 ....A 1074176 Virusshare.00061/Trojan.Win32.Llac.lpmu-e17009f92911e1353e6f6dbcd606501ff3786bd3 2013-05-20 01:12:26 ....A 311920 Virusshare.00061/Trojan.Win32.Llac.lptx-987a28193d366e4d0b64a58f5915231ab215eb13 2013-05-17 16:01:10 ....A 806165 Virusshare.00061/Trojan.Win32.Llac.rbe-8a0aabeba148968367731f07b6a7835d3899705a 2013-05-17 11:12:42 ....A 282624 Virusshare.00061/Trojan.Win32.Llac.rt-2aec77f6ecef3beadd45c17ac370b50c274e25df 2013-05-18 04:41:34 ....A 290304 Virusshare.00061/Trojan.Win32.Llac.vop-6f471cfe07f315deaca64bbf3d6a02b3b67a6da3 2013-05-18 12:17:30 ....A 290304 Virusshare.00061/Trojan.Win32.Llac.vop-9b50deb3b8ceadd5a6c40ace0adeb7763b3f4472 2013-05-17 12:55:06 ....A 429806 Virusshare.00061/Trojan.Win32.Llac.ylk-bf0ffcc7bb8eb5f7afbde2eb461cddd9f0503027 2013-05-18 00:39:02 ....A 724598 Virusshare.00061/Trojan.Win32.Llac.ywh-61a252f01758d1b150bbcbf01d8dcfef101d077a 2013-05-18 01:06:32 ....A 2089514 Virusshare.00061/Trojan.Win32.Llac.ywh-9083121289df8098594db15b5ccd43635db2452a 2013-05-20 02:16:06 ....A 1895588 Virusshare.00061/Trojan.Win32.Llac.ywh-f75ad87863b1119314d3bad04b27b8defc6def62 2013-05-17 03:14:08 ....A 659974 Virusshare.00061/Trojan.Win32.Llac.zax-15eaa635134e6f3718db762f12fbda7705587b50 2013-05-18 07:53:52 ....A 342174 Virusshare.00061/Trojan.Win32.Llac.zwx-34a5240840c643e523384cccee21d9e80d29ea50 2013-05-18 12:29:42 ....A 863453 Virusshare.00061/Trojan.Win32.Llac.zwx-5c83dca78d7f319e60c5473f741e737067e9a706 2013-05-19 18:37:38 ....A 26074 Virusshare.00061/Trojan.Win32.Llac.zwx-91739bd6053541b9bc756280e7f483c762446bfc 2013-05-17 14:51:28 ....A 411362 Virusshare.00061/Trojan.Win32.Llac.zwx-a4bc9d2aa3c35d50c34a82dd79d2ee20cb128936 2013-05-17 08:39:42 ....A 302413 Virusshare.00061/Trojan.Win32.Llac.zwx-d90b776d96363fe392be879c584751b4896022ff 2013-05-17 22:12:00 ....A 36932 Virusshare.00061/Trojan.Win32.Loader.c-129ede1df5f8adcc777367c8666e20a67f2cd0e5 2013-05-20 01:32:50 ....A 36932 Virusshare.00061/Trojan.Win32.Loader.c-3236ef8f135840ca9434f5651de841865383b36f 2013-05-18 21:18:10 ....A 36932 Virusshare.00061/Trojan.Win32.Loader.c-5ad0e4cbc2736fcb9b1c1546e9c3f0697c68a831 2013-05-18 14:51:16 ....A 16076 Virusshare.00061/Trojan.Win32.Looper-1dec52a960b93958c7495852f9f8d109987f0acd 2013-05-19 01:52:34 ....A 16043 Virusshare.00061/Trojan.Win32.Looper-2702ae53607b43b1da64fab751364c9b80e289cd 2013-05-17 11:54:02 ....A 16141 Virusshare.00061/Trojan.Win32.Looper-34ccd040891a461e017701cb5f2cc27030575fcb 2013-05-18 16:27:32 ....A 33456 Virusshare.00061/Trojan.Win32.Looper-b5cfc623c0823fafcceacc68cc6c60a39f1fa269 2013-05-18 10:10:12 ....A 15942 Virusshare.00061/Trojan.Win32.Looper-b6e6a8d5408dd2db3388744211e2f93ae78118b6 2013-05-17 17:16:30 ....A 1232 Virusshare.00061/Trojan.Win32.LowZones.an-8ec5cb2048fffc77860ce2f52d7f600545674699 2013-05-17 03:40:04 ....A 1055 Virusshare.00061/Trojan.Win32.LowZones.bh-7003c23ce9ba80a6caf3b68d04424a3e7faddba7 2013-05-18 05:35:08 ....A 1316 Virusshare.00061/Trojan.Win32.LowZones.bh-9ae83adb05325b4ac5fa65fcc2d79024559658b5 2013-05-18 13:40:00 ....A 1804 Virusshare.00061/Trojan.Win32.LowZones.bx-e29d7960eac99afdc09bd428a0f7bc5a9b27774d 2013-05-20 02:07:04 ....A 16384 Virusshare.00061/Trojan.Win32.LowZones.cf-4161ee161452579e660c5842c5cdb8a4b908d3d4 2013-05-18 02:20:26 ....A 16384 Virusshare.00061/Trojan.Win32.LowZones.cr-710167de1df93e5d0c9bfb4528c80c73533f5e3c 2013-05-20 02:21:56 ....A 3315 Virusshare.00061/Trojan.Win32.LowZones.cr-a8314bc03e7ad51bba28f8b97be7e601cfa8f42a 2013-05-18 05:13:34 ....A 4097 Virusshare.00061/Trojan.Win32.LowZones.db-80527f972ac08262b8122bf3e8a5842add623429 2013-05-17 05:12:32 ....A 3259 Virusshare.00061/Trojan.Win32.LowZones.dp-b1b9de0f007ef1d61b8fc470ac75895381cf9c83 2013-05-17 13:17:32 ....A 2560 Virusshare.00061/Trojan.Win32.LowZones.g-50d4764fb58953ae557c5bef9743d3828659c8e7 2013-05-17 14:39:04 ....A 49152 Virusshare.00061/Trojan.Win32.LowZones.g-5b3f8e4065c728d79754df35ba9224c612538a9f 2013-05-17 09:49:16 ....A 48128 Virusshare.00061/Trojan.Win32.LowZones.g-881817270957569377e3ca1ef3237ff426fbd10e 2013-05-19 21:24:58 ....A 106496 Virusshare.00061/Trojan.Win32.LowZones.ii-f15c076df3e28685a96d1c71a7fb7eef1fa774d0 2013-05-16 23:32:16 ....A 33910 Virusshare.00061/Trojan.Win32.LowZones.p-342915a649432bb2beadb475fb0fd86b43e05822 2013-05-16 23:31:46 ....A 78604 Virusshare.00061/Trojan.Win32.LowZones.p-8e8296dbe7a4c3188529e862eb34936adf6b955d 2013-05-17 20:43:48 ....A 29930 Virusshare.00061/Trojan.Win32.LowZones.p-91e48ab5952ba2b400a79b0d6d0713cbb7f40057 2013-05-17 13:12:14 ....A 33910 Virusshare.00061/Trojan.Win32.LowZones.p-f762cbdedd0407d224e8f30966cbb1b004e77642 2013-05-19 11:23:30 ....A 172136 Virusshare.00061/Trojan.Win32.LowZones.w-d4121600575fbdf5ce3676269a71d15dbd514ef0 2013-05-18 11:08:54 ....A 156507 Virusshare.00061/Trojan.Win32.Lunam.a-403ee0c79c69cdae792d79a1d398bf5d71219f92 2013-05-18 08:56:40 ....A 175773 Virusshare.00061/Trojan.Win32.Lunam.a-db5bfd78f91f2ba363ad14784cff9b0327b79d5c 2013-05-18 10:39:10 ....A 156836 Virusshare.00061/Trojan.Win32.Lunam.a-f121626de19c27601dfc9b426d8e6f5e20fd5108 2013-05-17 18:09:24 ....A 107619 Virusshare.00061/Trojan.Win32.MMM.aeq-53deff660260ca2100a4ce428eac527fbae8c2b1 2013-05-17 17:44:00 ....A 82432 Virusshare.00061/Trojan.Win32.MMM.aiu-aae93475907b56e588785c94ea115ee3038d840f 2013-05-17 23:02:30 ....A 876544 Virusshare.00061/Trojan.Win32.MMM.atp-309662a286f6b6ae12e5aefefa99cc354d467a77 2013-05-19 09:30:26 ....A 125582 Virusshare.00061/Trojan.Win32.MMM.bbr-3726ac44936e270ca9ac9038381377060bf90cd7 2013-05-17 09:59:06 ....A 126207 Virusshare.00061/Trojan.Win32.MMM.pvj-d168ba59d1ae4ebf8c985649ea195e21142681af 2013-05-17 16:56:08 ....A 96256 Virusshare.00061/Trojan.Win32.MMM.pwt-514be7d7d6612b0c317958f35da9f1a7c2c603bf 2013-05-17 04:51:40 ....A 96256 Virusshare.00061/Trojan.Win32.MMM.pwu-3a665214cd23c22ba71d45edca3696eac750da10 2013-05-18 18:22:08 ....A 96256 Virusshare.00061/Trojan.Win32.MMM.pwv-32c4a8dd043203ed0cb610e76c60621dca2d0361 2013-05-17 12:36:14 ....A 209207 Virusshare.00061/Trojan.Win32.MMM.rw-82d85df1b9807583433cc7060f281edcd4eb152e 2013-05-17 01:53:50 ....A 622592 Virusshare.00061/Trojan.Win32.MMM.ve-9512d7a28288c2b87728e05228a7d2dcb61d1f0c 2013-05-19 12:00:16 ....A 95744 Virusshare.00061/Trojan.Win32.MMM.vk-2f5f2b72cbff4887cdfb94b2f258da331ef94bfd 2013-05-17 06:16:06 ....A 113152 Virusshare.00061/Trojan.Win32.MMM.xl-c24e43efdeb65624b3f0e7a202e4a5e841715162 2013-05-17 14:22:54 ....A 112128 Virusshare.00061/Trojan.Win32.MMM.zc-0b7ac3c66259d5e545cbbcf7c43eaf670770ab03 2013-05-17 05:47:58 ....A 57344 Virusshare.00061/Trojan.Win32.MSNCookier.25-e0ea19f49037d3e55dca3d142a7d20a5b4083288 2013-05-20 00:51:58 ....A 82259 Virusshare.00061/Trojan.Win32.Madtol.a-3a1cdfdb57a2c288fcb7a4f8dc19097b9d27c3bf 2013-05-17 13:41:22 ....A 108544 Virusshare.00061/Trojan.Win32.Mahato.bfm-049f6b563d45a3e817b8c505f3b2d646f5278bf0 2013-05-17 09:57:10 ....A 108544 Virusshare.00061/Trojan.Win32.Mahato.bic-bb430c6a13917f198d8ddad151b0679b1f699ade 2013-05-17 19:49:26 ....A 113152 Virusshare.00061/Trojan.Win32.Mahato.bsd-73f35251d5828f30705571f853c753cecb5a3af9 2013-05-17 23:42:04 ....A 663552 Virusshare.00061/Trojan.Win32.Mahato.bzk-a7d9fe7d36cf85e653b8c903516ac17a319e814c 2013-05-17 18:07:02 ....A 108544 Virusshare.00061/Trojan.Win32.Mahato.caj-0f363c0fd4796bb39ebfa3c771f9a9a6853bbc08 2013-05-18 08:27:00 ....A 108544 Virusshare.00061/Trojan.Win32.Mahato.caj-22580eb41c98879a6c355f7a6f0e657fc74d0dd3 2013-05-18 07:56:54 ....A 109568 Virusshare.00061/Trojan.Win32.Mahato.caj-23ce5987df82374c78061629dd1043fa98c74a18 2013-05-17 06:24:12 ....A 131584 Virusshare.00061/Trojan.Win32.Mahato.caj-34211f03c7a484735f036cc80d37dafcc3d55e0f 2013-05-18 12:27:32 ....A 108544 Virusshare.00061/Trojan.Win32.Mahato.caj-3ddd9acbcca640e9cf304daa97dcad8048d33adf 2013-05-17 15:58:30 ....A 208384 Virusshare.00061/Trojan.Win32.Mahato.caj-3ef0db3a90efe28c61d56ec2feb9c5f156018698 2013-05-17 07:30:28 ....A 130048 Virusshare.00061/Trojan.Win32.Mahato.caj-63c65568145364694367df850a4882d5b5017d05 2013-05-17 22:49:46 ....A 304128 Virusshare.00061/Trojan.Win32.Mahato.caj-73b518364ab30eabe760c879f2511808f20d2675 2013-05-18 02:34:14 ....A 108544 Virusshare.00061/Trojan.Win32.Mahato.caj-846cd116e2324f618245bfc1b1f61b3d6e24655f 2013-05-18 04:33:32 ....A 127688 Virusshare.00061/Trojan.Win32.Mahato.caj-8559e2ce7b0b5191469f311bb7d82a49bbc5dd00 2013-05-17 12:26:50 ....A 108544 Virusshare.00061/Trojan.Win32.Mahato.caj-8deb9e00e1ef98f9dfcda928442e23de3e2aebe4 2013-05-17 18:24:44 ....A 118272 Virusshare.00061/Trojan.Win32.Mahato.caj-98552f6bcfd2a779bace6e00919fb695f9b1b859 2013-05-18 08:57:30 ....A 108544 Virusshare.00061/Trojan.Win32.Mahato.caj-a5b96ee51560bc58445dded9e68b0e02b027ca6b 2013-05-17 05:11:34 ....A 131584 Virusshare.00061/Trojan.Win32.Mahato.caj-ae3edddda6a68b6b5541d690482502f59e1a8a7f 2013-05-18 00:37:12 ....A 118272 Virusshare.00061/Trojan.Win32.Mahato.caj-beb9fc1ad46cb1dbc0a8a3992b7b2ca13a1a9e60 2013-05-18 01:49:52 ....A 108544 Virusshare.00061/Trojan.Win32.Mahato.caj-c3edb0a2a4acec53852b10f8a624334c73065183 2013-05-17 01:52:54 ....A 108544 Virusshare.00061/Trojan.Win32.Mahato.caj-c84a8f83f8dc8809498bcb1e12647b41af80c69f 2013-05-17 01:22:20 ....A 122132 Virusshare.00061/Trojan.Win32.Mahato.caj-ca16639c203ac5e48a9d55650f466eaa0f852191 2013-05-17 16:54:08 ....A 108544 Virusshare.00061/Trojan.Win32.Mahato.caj-cd6b81580a2f5b4c759977ba691bcfb61b986efa 2013-05-17 14:02:58 ....A 108544 Virusshare.00061/Trojan.Win32.Mahato.caj-cded18819d20f27976e7a3fdf630aff9a2f0ac78 2013-05-18 17:36:34 ....A 132608 Virusshare.00061/Trojan.Win32.Mahato.caj-da6df01ecd4a74e04560afb57032a37b6cf752bd 2013-05-18 07:40:52 ....A 108544 Virusshare.00061/Trojan.Win32.Mahato.caj-e8edb0bfb464d3a6e1e39d08b4f236ccfbb02a23 2013-05-18 11:15:38 ....A 2055168 Virusshare.00061/Trojan.Win32.Mahato.caj-ed8b8a21376eab05f4460b5bc57be31793a09cd4 2013-05-17 13:38:54 ....A 110710 Virusshare.00061/Trojan.Win32.Mahato.caj-ef2f368cd947d9215e2ad0e7edeb344d45cc9705 2013-05-18 20:30:46 ....A 108544 Virusshare.00061/Trojan.Win32.Mahato.caj-fed81687b1d1edb4f2f773e4d34a6dcc0b79a3ce 2013-05-18 13:58:28 ....A 429056 Virusshare.00061/Trojan.Win32.Mahato.cik-2bc9d5e38acec54ffb84dc2d5af2553648a3b4bf 2013-05-17 11:25:44 ....A 102400 Virusshare.00061/Trojan.Win32.Mahato.dq-2550d2d6773af4dfb48a92b58bb20a05ee857946 2013-05-19 02:39:20 ....A 214547 Virusshare.00061/Trojan.Win32.McRat.cq-2b922d2fbea8744ebb637545934751a9096f42bf 2013-05-18 08:29:08 ....A 102400 Virusshare.00061/Trojan.Win32.Menti.crq-66c4259b18cb491f13ede95c4540a9a17309a13d 2013-05-20 01:33:04 ....A 106496 Virusshare.00061/Trojan.Win32.Menti.czq-98be447c06fa325126972ad6c52ea29ce0d8cb0f 2013-05-17 13:48:02 ....A 106496 Virusshare.00061/Trojan.Win32.Menti.ddc-cd999873a242788e19e4e5d88e811fb59be9c5aa 2013-05-18 09:47:42 ....A 69632 Virusshare.00061/Trojan.Win32.Menti.gena-5b3ecdf931a8f2906efc7506555dc446aee8236a 2013-05-18 02:10:22 ....A 66560 Virusshare.00061/Trojan.Win32.Menti.gena-762fbab5ac014cd0067f15cb82a0d5aaece68f46 2013-05-20 01:49:28 ....A 70144 Virusshare.00061/Trojan.Win32.Menti.gena-7986dcf3ebf46cac0c5fcd985e2de10dad08df0a 2013-05-17 14:44:58 ....A 40100 Virusshare.00061/Trojan.Win32.Menti.gena-85025dd1ee01cce4e6c2a944c9a607a306a56839 2013-05-18 16:11:24 ....A 70224 Virusshare.00061/Trojan.Win32.Menti.gena-d9fad41a56bb8240f32a97e6132ddd07cb7ba503 2013-05-18 01:57:54 ....A 66560 Virusshare.00061/Trojan.Win32.Menti.gfua-4d92e2c0a3ec522be632427258a414a4e8d33d69 2013-05-18 20:55:22 ....A 128000 Virusshare.00061/Trojan.Win32.Menti.gmhi-87e98b17fb08239f28ea6008d16694ee574283c6 2013-05-16 23:22:34 ....A 76456 Virusshare.00061/Trojan.Win32.Menti.hbtt-2bdb3ef98fa80471d4b41dececac967c6d4117b1 2013-05-17 03:35:42 ....A 69632 Virusshare.00061/Trojan.Win32.Menti.heo-c08d40d2a72fe819219a7aeafe1239cf6f207a18 2013-05-17 09:40:12 ....A 44285 Virusshare.00061/Trojan.Win32.Menti.hicl-c0ce3d1a568e0ab779d4039dc52a33ad04a9caec 2013-05-18 12:59:10 ....A 44285 Virusshare.00061/Trojan.Win32.Menti.hicl-c795ac55610e0f23dfa45c07c7b102f2795e074a 2013-05-17 19:12:00 ....A 124928 Virusshare.00061/Trojan.Win32.Menti.hwou-cb1b3e0b9f8d010f6df70f46eac40aeeb9598957 2013-05-20 01:19:42 ....A 186880 Virusshare.00061/Trojan.Win32.Menti.ibvl-6d0c8d6b23e8ad8d4adb1b27317e11af07088e88 2013-05-18 00:11:36 ....A 40454 Virusshare.00061/Trojan.Win32.Menti.iehm-0690168abb03eb7c7f6b128527ff6afacaad3f94 2013-05-18 02:20:18 ....A 93741 Virusshare.00061/Trojan.Win32.Menti.iehm-09cede4ff6c1c78a86211186ff1878755f6e08d8 2013-05-17 20:19:28 ....A 77312 Virusshare.00061/Trojan.Win32.Menti.iehm-268bba9d58d1be31d653bc21e6c149fd1b041c2d 2013-05-17 22:16:26 ....A 49152 Virusshare.00061/Trojan.Win32.Menti.iehm-57c62d51868e28ffd69d1e707f36990c277a72f5 2013-05-17 23:14:24 ....A 130048 Virusshare.00061/Trojan.Win32.Menti.iehm-6347f22d211204b114d3ea44634dd9d7d9646bf3 2013-05-18 02:05:44 ....A 69632 Virusshare.00061/Trojan.Win32.Menti.iehm-8d063c75c95872ec5ce93581a074287b36e87fc6 2013-05-18 13:17:34 ....A 112247 Virusshare.00061/Trojan.Win32.Menti.iehm-8ec20c4d698681c215b896860b6b606e30290fa8 2013-05-17 21:02:36 ....A 121463 Virusshare.00061/Trojan.Win32.Menti.iehm-b4267122114bb5a570f063f47b071fdae81e95a0 2013-05-17 09:20:18 ....A 201978 Virusshare.00061/Trojan.Win32.Menti.iehm-b8270ff77978a1ddd4f4bc0d8e9e8d6e0e8673ec 2013-05-18 20:40:14 ....A 33280 Virusshare.00061/Trojan.Win32.Menti.iehm-b97609793e7c3c1d5a9ecb6cd9f2461312f67e60 2013-05-17 05:13:08 ....A 84861 Virusshare.00061/Trojan.Win32.Menti.iehm-ba6a8a1fdef63752b4dce6c54cbc36e74731594c 2013-05-18 07:47:00 ....A 300544 Virusshare.00061/Trojan.Win32.Menti.iehm-e6072786a08529436afc8cee6ac3500910003c04 2013-05-18 17:23:22 ....A 62472 Virusshare.00061/Trojan.Win32.Menti.iehm-ebe2a436cdaead0b9722fca9cf33391fc0c04966 2013-05-18 00:36:06 ....A 50621 Virusshare.00061/Trojan.Win32.Menti.iehm-fa4583ce1b2910d6029f6c622a6d9d56ea78dc8e 2013-05-17 15:03:00 ....A 90112 Virusshare.00061/Trojan.Win32.Menti.ievs-b9d331fc7f4796510060ebb77e271818e7b78425 2013-05-17 02:02:20 ....A 380460 Virusshare.00061/Trojan.Win32.Menti.ievs-f8765087ce25b8929799f1097fdb55bbbd0e95f4 2013-05-17 11:21:54 ....A 90112 Virusshare.00061/Trojan.Win32.Menti.ieyq-c929610b663684e595d0dc523b16c3bf4168f471 2013-05-17 16:51:36 ....A 98816 Virusshare.00061/Trojan.Win32.Menti.igqg-4a7906510587b0684125e3963eaee99b5eb0616d 2013-05-18 10:32:34 ....A 81152 Virusshare.00061/Trojan.Win32.Menti.ihqw-0587296dea147d4904c7f9ad3c5edbb29e4fd0b5 2013-05-17 11:23:50 ....A 132195 Virusshare.00061/Trojan.Win32.Menti.ikc-efe2eb9b70cad70af0bd58c03c7700745d263037 2013-05-17 13:51:56 ....A 99840 Virusshare.00061/Trojan.Win32.Menti.ilbt-e435acdaba5cf7166d5295547e73c868eb835ea7 2013-05-17 07:58:18 ....A 110592 Virusshare.00061/Trojan.Win32.Menti.ioea-20563055d3b217fa059dac085d75cf82a5d7f666 2013-05-18 17:02:22 ....A 189952 Virusshare.00061/Trojan.Win32.Menti.jei-158687ec8d67afa88bd8f4fa688af1c561b32ab9 2013-05-17 23:01:28 ....A 180224 Virusshare.00061/Trojan.Win32.Menti.jeo-73daba824b9500ede58ca2900ff85dc9beec2744 2013-05-17 10:25:32 ....A 205824 Virusshare.00061/Trojan.Win32.Menti.jeq-bfeee65759b4f7c0d563a8be3fd42afed5c41099 2013-05-18 10:49:16 ....A 93068 Virusshare.00061/Trojan.Win32.Menti.jeu-04adc0072695bbb92ec703a3bd2c9f6d1db59821 2013-05-20 02:38:36 ....A 36937 Virusshare.00061/Trojan.Win32.Menti.kdnz-5ef5f81796254d4f04dd866cd1cd775639d1262b 2013-05-17 19:33:42 ....A 40448 Virusshare.00061/Trojan.Win32.Menti.nzui-cd12bc94160354a57bf07e22cfe15579715f3a2e 2013-05-18 13:51:10 ....A 834048 Virusshare.00061/Trojan.Win32.Menti.okwx-d35eaf2e8b017656dc7279e16c4852b75ec4bc4b 2013-05-20 01:05:16 ....A 704512 Virusshare.00061/Trojan.Win32.Menti.qsav-167abd2de31ca9c13a8bfa5abcb9effc62207e94 2013-05-17 00:00:50 ....A 82432 Virusshare.00061/Trojan.Win32.Menti.seqj-2affe69573a9e95afbaf146411ad140bce6ed554 2013-05-17 03:56:56 ....A 167936 Virusshare.00061/Trojan.Win32.Menti.sfua-eb88534eac8d37f942f31c81a61d01b4b2674ff1 2013-05-18 14:20:26 ....A 25088 Virusshare.00061/Trojan.Win32.Mepaow.apmp-0309113e87925c10148dfcce56c5a3719580c3b7 2013-05-17 06:02:44 ....A 9728 Virusshare.00061/Trojan.Win32.Mepaow.appq-8624294d32b6a3d629f39aa5c27eb60b33081923 2013-05-18 05:44:40 ....A 32768 Virusshare.00061/Trojan.Win32.Mepaow.apqa-7a4f1747d3fe377ef6723f5482f114fdb6b548e2 2013-05-18 04:37:12 ....A 282624 Virusshare.00061/Trojan.Win32.Mepaow.aqaz-7deec25ab5d3bdd13bc2cdfde57817773273c0c1 2013-05-17 13:09:12 ....A 552965 Virusshare.00061/Trojan.Win32.Mepaow.aqsp-d015e359fb5cfa9c641313bf4734e069711de233 2013-05-18 09:18:56 ....A 56320 Virusshare.00061/Trojan.Win32.Mepaow.ibp-e78178aa2d975881ba6c5e48536a07a2422680ce 2013-05-17 14:30:34 ....A 31746 Virusshare.00061/Trojan.Win32.Mepaow.iob-303b68ee1959ca9e15d6ae59ea016305a2f69f41 2013-05-18 10:35:06 ....A 34952 Virusshare.00061/Trojan.Win32.Mepaow.jbn-a6fa0cee92e6a0b166836838991acb39a85484f4 2013-05-18 08:47:44 ....A 375808 Virusshare.00061/Trojan.Win32.Mepaow.jcx-1ba975e868c38d7944ee915a7cef0877c8fa029e 2013-05-16 23:26:22 ....A 651800 Virusshare.00061/Trojan.Win32.Mepaow.jwn-e04227702bb4612b4118641ca6555b761abaee48 2013-05-17 23:37:38 ....A 421888 Virusshare.00061/Trojan.Win32.Mepaow.kby-05d83e452d87a0e71fc6dce147709076cf3e7b12 2013-05-17 02:39:44 ....A 1216858 Virusshare.00061/Trojan.Win32.Mepaow.kix-b4a32d219106ad6d9d8c4d4c55e71844393b70ef 2013-05-18 11:47:16 ....A 196608 Virusshare.00061/Trojan.Win32.Mepaow.kjb-ea330d8e1765e71c04ce7a0e63bad8adbb4c0db7 2013-05-17 00:25:44 ....A 25600 Virusshare.00061/Trojan.Win32.Mepaow.kju-3f0b90c52fd7b261059ea780e8cb9511cb93b101 2013-05-18 16:50:26 ....A 2095640 Virusshare.00061/Trojan.Win32.Mepaow.lko-1fd5ff428258238bdea9c1a7f7a9bcf317c11ee6 2013-05-17 06:43:24 ....A 200704 Virusshare.00061/Trojan.Win32.Mepaow.mca-4637b2e4249cad9c9eef078a437ddc9ceab11adc 2013-05-17 12:13:08 ....A 376834 Virusshare.00061/Trojan.Win32.Mepaow.mca-73af8fc73e2bafe4eec0c648629d4f7d85513cae 2013-05-17 13:29:04 ....A 655360 Virusshare.00061/Trojan.Win32.Mepaow.mjn-5fbbf5df85d048e3d07e2b71fb382f943fed6f9a 2013-05-18 10:20:48 ....A 49152 Virusshare.00061/Trojan.Win32.Mepaow.nqa-10b05d529cac9e0c0439a782e9db292f3be5c892 2013-05-18 20:45:38 ....A 40960 Virusshare.00061/Trojan.Win32.Miancha.grq-7d9a5578bcff549832097e895dae0a40a1f4f03f 2013-05-20 02:26:22 ....A 1148928 Virusshare.00061/Trojan.Win32.Miancha.iiq-39bb4a5932d350973e0d66d89a22af73bb6111cf 2013-05-18 09:28:26 ....A 62908 Virusshare.00061/Trojan.Win32.MicroFake.ba-5449c60a3fe66f83b84165ccea37d22553156627 2013-05-17 17:49:50 ....A 195072 Virusshare.00061/Trojan.Win32.MicroFake.ba-6df030435ba3f092f11fac08b21ae09ea0a2b1a8 2013-05-18 01:08:38 ....A 47104 Virusshare.00061/Trojan.Win32.MicroFake.ba-6ff3906dafbaa3f2bbd28815fa4525afabc7c005 2013-05-19 19:40:26 ....A 48128 Virusshare.00061/Trojan.Win32.MicroFake.ba-737679ea2b7d3a57b9fd5fe797d920b349782f84 2013-05-17 09:48:58 ....A 47104 Virusshare.00061/Trojan.Win32.MicroFake.ba-7774658aa884314d1bc5ed7f536d99f4a66dadd3 2013-05-17 04:55:58 ....A 110357 Virusshare.00061/Trojan.Win32.MicroFake.ba-804fdfcddd8be82a27a282b64df56f8b1cd74a0d 2013-05-17 06:10:00 ....A 5129026 Virusshare.00061/Trojan.Win32.MicroFake.ba-95115a21b59a961213a0a37b21cba60f47930af6 2013-05-18 08:37:40 ....A 991743 Virusshare.00061/Trojan.Win32.MicroFake.ba-c587a59e33dcf6ee7bd961d04fa5f1e9fb51d887 2013-05-18 11:09:34 ....A 8192 Virusshare.00061/Trojan.Win32.MicroFake.cw-0d838c6a41fedc1ba07cdfb75ba69621d820ff60 2013-05-18 06:38:32 ....A 622080 Virusshare.00061/Trojan.Win32.Midgare.aaeu-4f6165ca304cbc27ba33e0cb475c822365b36d12 2013-05-17 15:16:22 ....A 12800 Virusshare.00061/Trojan.Win32.Midgare.aift-19054438daa7966bcb699ef813ddd2aa3b02aa28 2013-05-18 19:10:48 ....A 181760 Virusshare.00061/Trojan.Win32.Midgare.aift-33dac156d05262e29bbba9c9ae7ec0fe8ef8a63b 2013-05-17 11:58:34 ....A 12800 Virusshare.00061/Trojan.Win32.Midgare.aift-5640b3d4a93c4cc029470aebf0b3d00c94e456a8 2013-05-17 23:35:32 ....A 14336 Virusshare.00061/Trojan.Win32.Midgare.aift-707d716973e0a2111b00a477f8c833dfba8c5f79 2013-05-17 16:03:56 ....A 2383877 Virusshare.00061/Trojan.Win32.Midgare.aift-d41de3626ab92e098b52775f022fe7bb20202b3f 2013-05-17 17:35:54 ....A 39674 Virusshare.00061/Trojan.Win32.Midgare.aift-fd85a4c4cc5ccbdb8fd09b0210675fb0c4043091 2013-05-17 18:05:46 ....A 39357 Virusshare.00061/Trojan.Win32.Midgare.aioe-a80fa6b7b129a57b20d2d3cd830f0d4b754afd37 2013-05-18 20:27:32 ....A 191108 Virusshare.00061/Trojan.Win32.Midgare.aljc-65029c0dda2eb4a8dde1250e3ce6c52673f68a32 2013-05-17 00:05:02 ....A 40693 Virusshare.00061/Trojan.Win32.Midgare.anbj-c23b5c73845521878bd7c04f6ec81165ed33b980 2013-05-17 15:03:10 ....A 273032 Virusshare.00061/Trojan.Win32.Midgare.aprp-256240174a8ad08df1ed0d5a48330c21fb077bc7 2013-05-19 17:10:56 ....A 4362240 Virusshare.00061/Trojan.Win32.Midgare.biqj-b855a7ddc99fed4c64c8a14f0b8709aea46a7cd0 2013-05-20 02:30:08 ....A 339016 Virusshare.00061/Trojan.Win32.Midgare.blgy-04d2e38c0333a42d1920b44aebbadaaf4fe38e5a 2013-05-18 05:01:44 ....A 552960 Virusshare.00061/Trojan.Win32.Midgare.blkr-33ccd1c22a6f885cb2ff20821affbce8c311c342 2013-05-18 08:25:20 ....A 142848 Virusshare.00061/Trojan.Win32.Midgare.blma-fc93beb1f537c4b21fdf73fe85dba0d2bc292ccd 2013-05-17 18:59:58 ....A 145408 Virusshare.00061/Trojan.Win32.Midgare.blmi-4cea89e0337be6c423168c608a5be754407858b8 2013-05-17 12:37:40 ....A 536576 Virusshare.00061/Trojan.Win32.Midgare.blmi-6dfe99c2812bf448acf5bb34a1d2c2511af9d42c 2013-05-17 03:46:32 ....A 144896 Virusshare.00061/Trojan.Win32.Midgare.blmi-729756ebc7e017340b96fbbde2fc45441d377740 2013-05-17 02:35:24 ....A 145408 Virusshare.00061/Trojan.Win32.Midgare.blmi-a130df7997f530c0acfd9ef1397a3f1b09c3cd97 2013-05-18 14:29:58 ....A 144896 Virusshare.00061/Trojan.Win32.Midgare.blmi-a15c3ed15cbc5bdfce852bcdf61cbba05dfbefae 2013-05-17 17:20:38 ....A 1063001 Virusshare.00061/Trojan.Win32.Midgare.gqh-0a1e7deba4533003a6ddbefa7f46f2910d938b3b 2013-05-18 00:50:34 ....A 201717 Virusshare.00061/Trojan.Win32.Midgare.jxf-d2207f79a7faa08587b5e3ba72171ad181c49b33 2013-05-17 01:52:06 ....A 226813 Virusshare.00061/Trojan.Win32.Midgare.jxf-de26e551448d2932bee6afaf34c9c4901ea38758 2013-05-18 08:16:10 ....A 930952 Virusshare.00061/Trojan.Win32.Midgare.lbl-0edd3c03de372103a9d30160f424ac5164ed3868 2013-05-17 05:19:16 ....A 610304 Virusshare.00061/Trojan.Win32.Midgare.lbl-d44ec2b345502243094490966a431712da051c27 2013-05-17 03:47:02 ....A 193125 Virusshare.00061/Trojan.Win32.Midgare.nfv-5f60a3668595d53068ae097c1d71fa33adc976f2 2013-05-17 15:45:20 ....A 2201088 Virusshare.00061/Trojan.Win32.Midgare.soq-074b4af5a6d01434c2752ab4aa4be0defa0cdf54 2013-05-17 22:07:46 ....A 95232 Virusshare.00061/Trojan.Win32.Midgare.soq-1b81095c4897883c53795043eb547324b9a5fdb6 2013-05-17 14:22:28 ....A 692059 Virusshare.00061/Trojan.Win32.Midgare.uaw-67621966c54bf6fe3c5579bd9db93a55cab120a1 2013-05-18 01:00:08 ....A 419778 Virusshare.00061/Trojan.Win32.Midgare.uik-3248ea2c53333134d499f70c21e23198d6e97c73 2013-05-17 01:06:22 ....A 425238 Virusshare.00061/Trojan.Win32.Midgare.uik-4a6e1cee92a4e7b41ba3cb9090f647ce1be8037e 2013-05-17 04:37:16 ....A 420408 Virusshare.00061/Trojan.Win32.Midgare.uik-4a7d3e5a5b8678c3a590ad49a578a3da134b4e61 2013-05-17 14:59:54 ....A 249060 Virusshare.00061/Trojan.Win32.Midgare.uik-993f64052eb70570bf6ad8209e169bd01e22e220 2013-05-17 11:38:10 ....A 420490 Virusshare.00061/Trojan.Win32.Midgare.uik-99e04500185cc57a6e747d4d66d186a2c2ecd072 2013-05-17 00:46:16 ....A 420592 Virusshare.00061/Trojan.Win32.Midgare.uik-a229e7eabad1fb84eacf712738b9e5a1b036e243 2013-05-17 16:52:16 ....A 420288 Virusshare.00061/Trojan.Win32.Midgare.uik-a6e5dc8e1caa45b2c7f5572065997055736fcb50 2013-05-18 07:20:32 ....A 420242 Virusshare.00061/Trojan.Win32.Midgare.uik-a8b31107015ae38005a0460d5c0bac54fd2aa1f7 2013-05-17 13:27:24 ....A 420350 Virusshare.00061/Trojan.Win32.Midgare.uik-bcb3fb71fd2301cc58c1bc64fda53f3429098ef7 2013-05-18 01:18:24 ....A 493674 Virusshare.00061/Trojan.Win32.Midgare.uik-ca6534360d81e5970f6ba7bd4dcd7f45884c85ab 2013-05-17 07:44:12 ....A 420598 Virusshare.00061/Trojan.Win32.Midgare.uik-cedd34b1d1df50e507283e8ead046ad282e29d15 2013-05-17 16:02:28 ....A 420280 Virusshare.00061/Trojan.Win32.Midgare.uik-fee4b454cc71349521741f636b5b992580a50792 2013-05-17 10:36:56 ....A 49152 Virusshare.00061/Trojan.Win32.Midgare.ylg-5a961947bf9e7698c0710c40283c3e2e43ea8f7d 2013-05-17 02:28:44 ....A 38400 Virusshare.00061/Trojan.Win32.Migotrup.siy-56c09fda9dea3ad82a7380f7c71632a1bae16ec3 2013-05-17 01:38:10 ....A 84480 Virusshare.00061/Trojan.Win32.Migotrup.skx-22a47aa4192dc4354c4c6a7d5d9dcd5ea956c735 2013-05-17 02:29:52 ....A 83968 Virusshare.00061/Trojan.Win32.Migotrup.skx-28b8a2a1b3f2fa77581689b5f401376c120ba013 2013-05-17 01:02:08 ....A 83968 Virusshare.00061/Trojan.Win32.Migotrup.skx-2e4d7ace9d850681cb037a15d82dc3ea4f656bb3 2013-05-18 09:49:54 ....A 83968 Virusshare.00061/Trojan.Win32.Migotrup.skx-30f13634be89ef6786a92d8dcd98abaff3a0d870 2013-05-18 04:40:26 ....A 84992 Virusshare.00061/Trojan.Win32.Migotrup.skx-356a233f340be1fb106a5e24a27769c73b2326ee 2013-05-17 11:04:34 ....A 84480 Virusshare.00061/Trojan.Win32.Migotrup.skx-4752867eb16f7a65aa0dcc16bf78f55ddd26fddf 2013-05-17 16:02:12 ....A 84480 Virusshare.00061/Trojan.Win32.Migotrup.skx-5326d951dc06cb9f309863bc6f75b35c89fcf3b3 2013-05-18 12:23:26 ....A 83968 Virusshare.00061/Trojan.Win32.Migotrup.skx-551f366aec5bdb6d0694930f8108663fb32fb3f7 2013-05-17 13:10:12 ....A 84480 Virusshare.00061/Trojan.Win32.Migotrup.skx-571c4bba27a50382a7435e2054eaabe36b9b4319 2013-05-18 20:11:34 ....A 83968 Virusshare.00061/Trojan.Win32.Migotrup.skx-5a52875e4a7415582b46220a1017df2c365c90be 2013-05-17 22:59:02 ....A 84480 Virusshare.00061/Trojan.Win32.Migotrup.skx-6d098d9ac96c4b5223bbf38ed778c047f7ac7b4e 2013-05-17 11:01:12 ....A 83968 Virusshare.00061/Trojan.Win32.Migotrup.skx-753a2bf44b1f53e3d195be8fab8dc74c563ddcd0 2013-05-18 21:17:50 ....A 84480 Virusshare.00061/Trojan.Win32.Migotrup.skx-8d32a04075916ad98ce6cb4889b07d76c40f3705 2013-05-19 12:08:40 ....A 83968 Virusshare.00061/Trojan.Win32.Migotrup.skx-9108b28d8c1235b58445a2d241254127ac478801 2013-05-17 14:04:08 ....A 84480 Virusshare.00061/Trojan.Win32.Migotrup.skx-95fca246f28ce9f574a10b9258dfaab72f6c4f76 2013-05-17 20:55:28 ....A 321920 Virusshare.00061/Trojan.Win32.Migotrup.skx-9f6a25e1331fd2e02a35eb8485971597a8fd7d6d 2013-05-19 18:22:58 ....A 84480 Virusshare.00061/Trojan.Win32.Migotrup.skx-a5352a13c5aee8955cac3252e4c112ab38a41a25 2013-05-18 09:00:26 ....A 84992 Virusshare.00061/Trojan.Win32.Migotrup.skx-b7c1cba3af6b38fd952afa0a57b15214d41bacfe 2013-05-18 09:47:24 ....A 83968 Virusshare.00061/Trojan.Win32.Migotrup.skx-d54bf116556f8faca2196e554fa0a2bf6b43a9e5 2013-05-17 20:01:00 ....A 83968 Virusshare.00061/Trojan.Win32.Migotrup.skx-d6ba542d50a80d1512b7776f57ccede17fc9dfac 2013-05-18 05:19:36 ....A 83968 Virusshare.00061/Trojan.Win32.Migotrup.skx-d6e2abfd397094492176b7cfa50cf305cbbc6317 2013-05-17 13:21:46 ....A 84480 Virusshare.00061/Trojan.Win32.Migotrup.skx-de1b7fa39e23207e63e50b539ab5b436aedff682 2013-05-17 19:35:56 ....A 84480 Virusshare.00061/Trojan.Win32.Migotrup.skx-f1fc0933ffc5f874427ab8a25a3f4ec325890cc7 2013-05-17 13:26:32 ....A 83968 Virusshare.00061/Trojan.Win32.Migotrup.skx-fb76d8f2b79f4eea1ebebd14f4df87a5d7d12dfb 2013-05-17 05:29:26 ....A 139264 Virusshare.00061/Trojan.Win32.Migr.e-89de04bd39d447d6c2ea571bcd85017b6b96ba53 2013-05-17 01:00:38 ....A 83968 Virusshare.00061/Trojan.Win32.Miner.stsy-e77e7c775c92bc2a783c1109b4d897da2022c296 2013-05-17 10:15:02 ....A 94300 Virusshare.00061/Trojan.Win32.Miser.a-4740ee35bab01c6c3ed19b94a4375bf5f9f38aa7 2013-05-18 09:27:52 ....A 966656 Virusshare.00061/Trojan.Win32.Miser.c-3ea6019880c5bde621258c9582eb5f2ef71a5011 2013-05-17 23:23:30 ....A 102577 Virusshare.00061/Trojan.Win32.Miser.d-c20b75f73d1bafef6ee8afe7d641ca9748a0b743 2013-05-18 21:04:30 ....A 28800 Virusshare.00061/Trojan.Win32.Monder.amb-654f49a99f3c973ae5f62988f2ce960a25d7d1e0 2013-05-17 15:46:54 ....A 28800 Virusshare.00061/Trojan.Win32.Monder.amb-6851380e355bac08952f557115511c209ad39730 2013-05-17 09:14:24 ....A 71680 Virusshare.00061/Trojan.Win32.Monder.amhj-23f8486c4d03d73a9d7daac16bec03125cc5c83d 2013-05-18 14:03:40 ....A 95456 Virusshare.00061/Trojan.Win32.Monder.blpd-672ac8d9a3e1450d9fec872f1dd9822cff1bac2d 2013-05-17 21:57:04 ....A 89088 Virusshare.00061/Trojan.Win32.Monder.bzdz-350113f3d2d741ac616a4b35e19c3b9bbc90452e 2013-05-18 09:33:38 ....A 85504 Virusshare.00061/Trojan.Win32.Monder.bzdz-4aaae3eaa267ac6377d1c0f9fb4d141f482f1b78 2013-05-17 04:18:32 ....A 84992 Virusshare.00061/Trojan.Win32.Monder.bzdz-7dbff28d82d6a032a1e7d0604757ee16e554ce49 2013-05-18 01:18:58 ....A 84992 Virusshare.00061/Trojan.Win32.Monder.bzdz-830fb4099c8da228842d50f21a38f4d944f07f16 2013-05-18 04:11:12 ....A 84480 Virusshare.00061/Trojan.Win32.Monder.bzdz-d4a1ea404169bf0c9d3bb6a45722c906810094b0 2013-05-17 05:28:06 ....A 85504 Virusshare.00061/Trojan.Win32.Monder.bzdz-d58835f436bd5b0adb2a229693b4dbafde49ff33 2013-05-17 02:26:58 ....A 85504 Virusshare.00061/Trojan.Win32.Monder.bzdz-e802231681c87382be83517b904e828420d53f6b 2013-05-18 17:06:42 ....A 88576 Virusshare.00061/Trojan.Win32.Monder.bzea-01e2038275577db9242aff91597f2193511e6b53 2013-05-17 09:43:32 ....A 88576 Virusshare.00061/Trojan.Win32.Monder.bzea-16e770a748d0b448887c2f701061142e18e571bf 2013-05-17 08:46:50 ....A 88576 Virusshare.00061/Trojan.Win32.Monder.bzea-1ca93740015aaf997f66a4f725277574b8bdcece 2013-05-17 07:19:54 ....A 89088 Virusshare.00061/Trojan.Win32.Monder.bzea-3f3de52b34331eed14148d7e9a5910f71dddff32 2013-05-18 04:24:04 ....A 89600 Virusshare.00061/Trojan.Win32.Monder.bzea-5b37dfb4fcef154f50b77945303bb5b6b1e85032 2013-05-17 10:38:46 ....A 89088 Virusshare.00061/Trojan.Win32.Monder.bzea-67c2015bf78f7b87447bc6299e49cfb0f7f9eba7 2013-05-18 19:51:36 ....A 88064 Virusshare.00061/Trojan.Win32.Monder.bzea-73481f61066b2683eae292630df50800f3873dca 2013-05-17 12:36:28 ....A 88576 Virusshare.00061/Trojan.Win32.Monder.bzea-d63b791c411fb585ea94062b9f0f5a36e41968ee 2013-05-17 05:25:12 ....A 88576 Virusshare.00061/Trojan.Win32.Monder.bzea-fc37c9357ca1d286efc4894b0be71110be2f38e6 2013-05-18 04:52:20 ....A 79872 Virusshare.00061/Trojan.Win32.Monder.cmwt-493c4db45d5256d71c668577125ccc90acddf8ab 2013-05-18 07:17:48 ....A 83968 Virusshare.00061/Trojan.Win32.Monder.cmwt-662ba79f7909d03312c842230cc2f178304f4f14 2013-05-18 10:35:18 ....A 80384 Virusshare.00061/Trojan.Win32.Monder.cmwt-b27c83ac3fbfef19a32c351266fc0a17dfdfa08a 2013-05-20 01:38:14 ....A 79872 Virusshare.00061/Trojan.Win32.Monder.cmwt-dd8212b322f3550a4d3a0d5d6e1b6afa71d04635 2013-05-17 17:00:36 ....A 89600 Virusshare.00061/Trojan.Win32.Monder.cvau-3263876542f0ce547c68472d5e31eef026a2be47 2013-05-18 09:13:08 ....A 51712 Virusshare.00061/Trojan.Win32.Monder.cvau-456a767217d32254b0aefbbbd6f31703515d1f3e 2013-05-17 11:19:20 ....A 130048 Virusshare.00061/Trojan.Win32.Monder.dizf-09568633d12de3f68dd9f11f74f4e414edd5c879 2013-05-18 07:57:26 ....A 130048 Virusshare.00061/Trojan.Win32.Monder.dizf-0af73f63a7a2129f590c52e8644760ad63430952 2013-05-17 00:08:24 ....A 130048 Virusshare.00061/Trojan.Win32.Monder.dizf-b694571f7b71ae04ccb68c73b9190fe8d72bd9db 2013-05-17 21:53:04 ....A 130048 Virusshare.00061/Trojan.Win32.Monder.dizf-b79f4c43ace1c97c0937298f1403336cbbb1f9b4 2013-05-17 18:43:24 ....A 130048 Virusshare.00061/Trojan.Win32.Monder.dizf-c4c818bdceba8a03d2599f8ab27709b07b6a8147 2013-05-17 22:30:44 ....A 130048 Virusshare.00061/Trojan.Win32.Monder.dizf-f8a83acd7986b384f4fe37df311c9dc10162e3e6 2013-05-18 19:01:44 ....A 98304 Virusshare.00061/Trojan.Win32.Monder.dovz-41766f0125c997e353da54e78021e493c688c748 2013-05-17 15:18:54 ....A 69632 Virusshare.00061/Trojan.Win32.Monder.doye-753d31bfc232788ee196aa463b08148a2d42bae2 2013-05-17 11:34:48 ....A 135168 Virusshare.00061/Trojan.Win32.Monder.dozm-3460b4678245b3fc3df969bb5ba5f77aee448419 2013-05-19 14:35:08 ....A 165472 Virusshare.00061/Trojan.Win32.Monder.gen-01397b4c4dab4efcd57f53b862b81cd849d43f70 2013-05-17 16:38:22 ....A 45568 Virusshare.00061/Trojan.Win32.Monder.gen-03961d43de1cd0cd18233330562878ca5f2fed6d 2013-05-17 09:51:28 ....A 84544 Virusshare.00061/Trojan.Win32.Monder.gen-067804b8fb7547c6c29fd83aaa056f7cf177bd63 2013-05-20 01:33:04 ....A 296448 Virusshare.00061/Trojan.Win32.Monder.gen-0b3ac6f1425a52501e1411613d0a14d5ed64810a 2013-05-17 15:46:46 ....A 37888 Virusshare.00061/Trojan.Win32.Monder.gen-0cd53e00df6b0f2166c0ab5c2f5ae47c27a30aa8 2013-05-17 15:49:40 ....A 288256 Virusshare.00061/Trojan.Win32.Monder.gen-0e9cd7083595d6584060a4c998e3119c7ea9e135 2013-05-18 19:48:32 ....A 81984 Virusshare.00061/Trojan.Win32.Monder.gen-0ee00407ccef3c2020219b5cc243355df0623c4a 2013-05-17 15:01:06 ....A 89664 Virusshare.00061/Trojan.Win32.Monder.gen-0ee111f02b26a40d7bcfec71055571776eed27b4 2013-05-17 13:17:28 ....A 255488 Virusshare.00061/Trojan.Win32.Monder.gen-10b5b20c9b36912508723d52804b01454823c62c 2013-05-17 03:53:30 ....A 46592 Virusshare.00061/Trojan.Win32.Monder.gen-14bd9069b377d8c4be2237568c6f6e8bdf948914 2013-05-18 20:43:34 ....A 649216 Virusshare.00061/Trojan.Win32.Monder.gen-1ad822519b3e47b3ea1b134656ea9f37b3314561 2013-05-17 03:08:18 ....A 338432 Virusshare.00061/Trojan.Win32.Monder.gen-1e554ba5572ac857fdcd8e0b8df6b19ff9cd62a5 2013-05-17 10:13:20 ....A 90176 Virusshare.00061/Trojan.Win32.Monder.gen-22950f64b7848d5121bf7c307eb0fd82c91f03e5 2013-05-17 12:06:42 ....A 79424 Virusshare.00061/Trojan.Win32.Monder.gen-250e76a96c1243190409cd9cfda1eb08990c6e2f 2013-05-17 10:07:42 ....A 54784 Virusshare.00061/Trojan.Win32.Monder.gen-2a51efbe9c3df0d05132db182cc05f998d235e29 2013-05-17 08:51:46 ....A 268288 Virusshare.00061/Trojan.Win32.Monder.gen-2cafe22c51fc26866382c349fd56e0ebfb3ae81c 2013-05-18 03:46:02 ....A 39424 Virusshare.00061/Trojan.Win32.Monder.gen-30c09d846d13b4a9371832857f92061fc2c448b3 2013-05-18 00:03:00 ....A 125440 Virusshare.00061/Trojan.Win32.Monder.gen-31344c10b8e3b5baabff0f5a6ae96447bb9aef5c 2013-05-18 09:23:34 ....A 77888 Virusshare.00061/Trojan.Win32.Monder.gen-3228f9ab27eb861e4ed0f82318d38a0a06c421be 2013-05-20 01:01:28 ....A 247296 Virusshare.00061/Trojan.Win32.Monder.gen-3287185d16aa2a47ac46d9e95282445299cd2ad3 2013-05-17 11:24:56 ....A 77376 Virusshare.00061/Trojan.Win32.Monder.gen-333647c269d68da55d8ddd2067fe493769500098 2013-05-18 11:03:58 ....A 36352 Virusshare.00061/Trojan.Win32.Monder.gen-341678288fbeeac2d998722a2bd57a54ebe70f5e 2013-05-18 06:31:50 ....A 326144 Virusshare.00061/Trojan.Win32.Monder.gen-34c5257c295891305f9e9c530c5c0e225db60e01 2013-05-18 18:49:34 ....A 325632 Virusshare.00061/Trojan.Win32.Monder.gen-3bccaa2353efefe17f08995e9d3dc1c72811f235 2013-05-17 12:11:04 ....A 89664 Virusshare.00061/Trojan.Win32.Monder.gen-3f20bad124ba642769dd4f46f4ba9600baa6b7fc 2013-05-17 05:36:16 ....A 98368 Virusshare.00061/Trojan.Win32.Monder.gen-44b1744966ae8b9ab2902520b1b18f682ea10e5d 2013-05-18 19:46:06 ....A 80448 Virusshare.00061/Trojan.Win32.Monder.gen-450aedf82a5c1ae1db8a89b63f56198259404142 2013-05-17 00:17:34 ....A 1445888 Virusshare.00061/Trojan.Win32.Monder.gen-48da0501cc6f66b27c6b1ba8e859d89deb026bef 2013-05-16 23:31:52 ....A 90688 Virusshare.00061/Trojan.Win32.Monder.gen-4b01101af1ba832f781800b9153d1747536fd040 2013-05-18 01:01:58 ....A 173056 Virusshare.00061/Trojan.Win32.Monder.gen-4dfefc1a5d1d437b28dcf2efc49cf98e56d63920 2013-05-18 18:18:02 ....A 39424 Virusshare.00061/Trojan.Win32.Monder.gen-4f1ba26aac8094e8024d6b5ef2a04b7214548b64 2013-05-17 00:03:56 ....A 275456 Virusshare.00061/Trojan.Win32.Monder.gen-51914d8894aff23f39790ec8828788daffd8e00d 2013-05-17 00:28:52 ....A 273408 Virusshare.00061/Trojan.Win32.Monder.gen-53cbc5c3d1085277a5e76386877e415c64a684ea 2013-05-17 00:12:38 ....A 7285248 Virusshare.00061/Trojan.Win32.Monder.gen-547acbf985adea32cde785768c4e1a2cd008377a 2013-05-18 09:39:58 ....A 85504 Virusshare.00061/Trojan.Win32.Monder.gen-5e4767b1cc2f1f95c2582465c35b517686f41156 2013-05-17 12:27:26 ....A 62976 Virusshare.00061/Trojan.Win32.Monder.gen-651eed108b94ee47b5a107cfd2d513104d0ecac3 2013-05-17 10:10:14 ....A 90688 Virusshare.00061/Trojan.Win32.Monder.gen-6770ef1d862c20066f1d66014172a8ade74568fc 2013-05-17 21:55:32 ....A 39424 Virusshare.00061/Trojan.Win32.Monder.gen-67d1ac9244b018087e6d76904e597cc6cb76da3c 2013-05-17 07:29:22 ....A 272384 Virusshare.00061/Trojan.Win32.Monder.gen-6901681fcbc3a98c0bfa26d81ebf256cfa7d8328 2013-05-17 19:11:12 ....A 91712 Virusshare.00061/Trojan.Win32.Monder.gen-69a8a753f06776913101af8a67caff97332674cc 2013-05-17 12:14:56 ....A 347136 Virusshare.00061/Trojan.Win32.Monder.gen-6f47bf3e1351e39c41ad6d681ada89832039c8b6 2013-05-17 20:33:56 ....A 55296 Virusshare.00061/Trojan.Win32.Monder.gen-70c972657332e394a1418eb9a736f66e2254e276 2013-05-17 17:31:40 ....A 255488 Virusshare.00061/Trojan.Win32.Monder.gen-71a0af1bb1b6abbb569643f8dc4ff490f651d8a6 2013-05-19 00:28:38 ....A 58880 Virusshare.00061/Trojan.Win32.Monder.gen-73c7d6fa99afe4e594600dde0487bd5afab68d60 2013-05-17 02:01:56 ....A 314464 Virusshare.00061/Trojan.Win32.Monder.gen-74a2b1e83159d0f21d14e219b16efbc3d70794cb 2013-05-17 01:18:46 ....A 95232 Virusshare.00061/Trojan.Win32.Monder.gen-77aec06862b0223e514b568a5734ef990b39a679 2013-05-18 12:10:38 ....A 57344 Virusshare.00061/Trojan.Win32.Monder.gen-7ce9a9f1c64e79c9f3bca24b839ac791c47a493e 2013-05-17 18:43:44 ....A 54272 Virusshare.00061/Trojan.Win32.Monder.gen-7e14f9430860f857d7f81adf1135fcd2fdee90f5 2013-05-18 01:22:10 ....A 94272 Virusshare.00061/Trojan.Win32.Monder.gen-828dafeebe76c81b53256c5021f3ef85d6ce6d66 2013-05-18 05:35:02 ....A 389044 Virusshare.00061/Trojan.Win32.Monder.gen-842b453832514c22d6b99accab58308bcd3dc7ac 2013-05-18 07:32:36 ....A 35328 Virusshare.00061/Trojan.Win32.Monder.gen-871e583443ed8ff56e0f5b50dd89bf59f18183a0 2013-05-18 09:26:46 ....A 93248 Virusshare.00061/Trojan.Win32.Monder.gen-8d39ad9a0436b6ccad079dcfdcfb46bae6b81f46 2013-05-18 16:57:24 ....A 92736 Virusshare.00061/Trojan.Win32.Monder.gen-912bbf86b19e95a4e42e8885f7af322e14c7a348 2013-05-18 01:36:50 ....A 318048 Virusshare.00061/Trojan.Win32.Monder.gen-91da9b4e856c8c8fe8cfa31329dbcfbbd19226e0 2013-05-17 18:47:22 ....A 78912 Virusshare.00061/Trojan.Win32.Monder.gen-92bde687f0563f3fa7e295e9199ec51c76a18799 2013-05-17 15:28:12 ....A 370176 Virusshare.00061/Trojan.Win32.Monder.gen-93acca768874dc82497e0731374bc06f97a29953 2013-05-17 07:28:42 ....A 282624 Virusshare.00061/Trojan.Win32.Monder.gen-9486b4c79f047f8675b646152550d70c3e65cc56 2013-05-20 00:54:36 ....A 107520 Virusshare.00061/Trojan.Win32.Monder.gen-95ccfa574ecd9fb34674262fc838bf32ac2b295d 2013-05-17 15:19:48 ....A 313440 Virusshare.00061/Trojan.Win32.Monder.gen-96bdef2e2abc37ac165c0cdf42ec8df43fbfcfe9 2013-05-18 16:14:22 ....A 92224 Virusshare.00061/Trojan.Win32.Monder.gen-974ed1a1f1298f56750dd4a4a040f74ae0af4191 2013-05-17 19:10:24 ....A 370688 Virusshare.00061/Trojan.Win32.Monder.gen-99add721a5a88f1431ef85e3517fba8b7fc8d36d 2013-05-18 19:44:40 ....A 58368 Virusshare.00061/Trojan.Win32.Monder.gen-9f32d3a6b5c80ff39bc042865f104a398fd23a1b 2013-05-18 01:43:00 ....A 80448 Virusshare.00061/Trojan.Win32.Monder.gen-ae0c30b27158ce3bb15dc358ec8af306111913e9 2013-05-18 02:06:38 ....A 46080 Virusshare.00061/Trojan.Win32.Monder.gen-b392c431f2eeab28b808b5a5448613be1b6594a4 2013-05-19 21:28:52 ....A 74304 Virusshare.00061/Trojan.Win32.Monder.gen-b5af9162275c4e11671def5934a6c5d794945a05 2013-05-18 22:33:12 ....A 370688 Virusshare.00061/Trojan.Win32.Monder.gen-b84b09c539911eda9b5d70568afb26cb0f0d8b3d 2013-05-18 20:13:32 ....A 94208 Virusshare.00061/Trojan.Win32.Monder.gen-b89622c82f59489c0d24306c8c3b7a873c093ce1 2013-05-17 10:06:20 ....A 54272 Virusshare.00061/Trojan.Win32.Monder.gen-b8c8fa14624d2f6293512540c781126f102a2d77 2013-05-17 15:08:28 ....A 91200 Virusshare.00061/Trojan.Win32.Monder.gen-b972fb0f2599833d6ab2f69ebe78e0f73e8df0f2 2013-05-17 21:21:32 ....A 89152 Virusshare.00061/Trojan.Win32.Monder.gen-c5ebfa5b997e1d1c6df5146846c275475ba46e2d 2013-05-17 19:42:06 ....A 114176 Virusshare.00061/Trojan.Win32.Monder.gen-c62e0804c168dbdce417c6ca40e90abdf9d1386f 2013-05-17 17:01:20 ....A 36864 Virusshare.00061/Trojan.Win32.Monder.gen-c63b945c8eb5f72bd4c46dbeda99faf8777bf017 2013-05-17 14:04:56 ....A 59392 Virusshare.00061/Trojan.Win32.Monder.gen-c7cd31f6595e404543b6d9c0dc3f9bacff66abc1 2013-05-17 08:56:16 ....A 45164 Virusshare.00061/Trojan.Win32.Monder.gen-c92f949b3075f17e4860e6db0e3cb338d69de0e1 2013-05-17 16:35:36 ....A 34304 Virusshare.00061/Trojan.Win32.Monder.gen-d0a74984d0a84405089716eabe7656215f93ac5e 2013-05-17 19:51:36 ....A 95296 Virusshare.00061/Trojan.Win32.Monder.gen-d3351fdb02b94714205a5c8cfc33fd172e10f74a 2013-05-17 22:05:08 ....A 90688 Virusshare.00061/Trojan.Win32.Monder.gen-d5cd060aea86693a07bd41d91bf0a754eefd28f0 2013-05-17 10:20:38 ....A 320608 Virusshare.00061/Trojan.Win32.Monder.gen-d821c2d21332c512b249d24f6394d5b605d92437 2013-05-18 13:19:18 ....A 1070592 Virusshare.00061/Trojan.Win32.Monder.gen-e3605533b83060cc0998dd1abab78ebf37174edc 2013-05-20 01:39:30 ....A 79936 Virusshare.00061/Trojan.Win32.Monder.gen-e5eb9bfead744d053a63479e78919eff15d9b103 2013-05-17 23:37:40 ....A 45056 Virusshare.00061/Trojan.Win32.Monder.gen-e71521a2fd799f2476bcc08ce4ed909c46df70ce 2013-05-18 06:43:48 ....A 40606 Virusshare.00061/Trojan.Win32.Monder.gen-e9342d6845ce60067e7ada44b3d0925f129bf00c 2013-05-18 16:50:18 ....A 78400 Virusshare.00061/Trojan.Win32.Monder.gen-ebaf5e6b805d7124b0363dfce8b8ff5cebe4e7a1 2013-05-17 04:09:10 ....A 76864 Virusshare.00061/Trojan.Win32.Monder.gen-eceabcd2e65a2478dd25452964056d4314ea7a05 2013-05-18 00:11:42 ....A 29696 Virusshare.00061/Trojan.Win32.Monder.gen-eeef61e177ab5471701c448fd888d531aac0660d 2013-05-17 01:09:28 ....A 54784 Virusshare.00061/Trojan.Win32.Monder.gen-ef35bd23727b07dd259bb5dde716e60da86f4c2b 2013-05-18 07:53:24 ....A 83008 Virusshare.00061/Trojan.Win32.Monder.gen-f096b238885dacfd7acb99597c83abbe49203682 2013-05-17 04:04:08 ....A 91712 Virusshare.00061/Trojan.Win32.Monder.gen-f1635751ca37178c3dfb54dd21826cead1e94ba9 2013-05-16 23:03:54 ....A 6801316 Virusshare.00061/Trojan.Win32.Monder.gen-f1e9cbfeeda628c644aa47c7460a5c03cbda5d70 2013-05-17 16:54:46 ....A 94272 Virusshare.00061/Trojan.Win32.Monder.gen-f8643f9bd03ff019c8f46f264d195983e4d20e62 2013-05-17 06:57:06 ....A 282624 Virusshare.00061/Trojan.Win32.Monder.gen-fe0a1d94c45c557237b04318ae3bc335069224db 2013-05-18 19:52:26 ....A 44544 Virusshare.00061/Trojan.Win32.Monder.gen-ff40e16bb7476cbd69022303414344c04deee9bf 2013-05-18 00:53:50 ....A 81472 Virusshare.00061/Trojan.Win32.Monder.gen-ff93b77a2e101da566dc2e2a6a57eb2c0100b02f 2013-05-17 16:37:30 ....A 135168 Virusshare.00061/Trojan.Win32.Monder.ndsr-f6c71909a6459de30e4b8885f6c2e0729ccb27ed 2013-05-17 13:19:02 ....A 456165 Virusshare.00061/Trojan.Win32.Monder.nzhz-ad4d7c07fecd0215b937b36f5f5d160832a7303c 2013-05-18 14:56:20 ....A 468500 Virusshare.00061/Trojan.Win32.Monder.nzhz-ff4541d2b11849de407dcea539de42aad1e1a351 2013-05-20 02:28:08 ....A 56832 Virusshare.00061/Trojan.Win32.Monder.obof-d917e9610a7aed47961759c0b628315bbd5168ef 2013-05-17 13:23:22 ....A 9884672 Virusshare.00061/Trojan.Win32.Monder.oqxx-9821bce707cc6b503ed35adf875077e2fa1d458b 2013-05-17 19:23:42 ....A 4456877 Virusshare.00061/Trojan.Win32.Monder.oqyb-fa0c1b342774d4827e6317fc7803ce305c24b3fd 2013-05-17 11:37:18 ....A 123972 Virusshare.00061/Trojan.Win32.Monder.oseq-b8ea8073eb6d3dcb0bed4039786ce4ea00792275 2013-05-17 07:14:54 ....A 24640 Virusshare.00061/Trojan.Win32.Monder.ossm-2c6adbb7e7bf0c0958de32029d136379ce561ea8 2013-05-17 13:19:52 ....A 132660 Virusshare.00061/Trojan.Win32.Monder.otcd-6e8a771762250a6d0397c0abfd5fda89989bc5c4 2013-05-19 10:23:06 ....A 102400 Virusshare.00061/Trojan.Win32.Monder.oxki-e8fc361ae65e11fc798f557e6c705a9a9935df3b 2013-05-18 16:14:40 ....A 679936 Virusshare.00061/Trojan.Win32.Monder.tjf-48fb4e81f4eaae8ca0d34eebb9d700a584016f65 2013-05-17 01:14:02 ....A 107520 Virusshare.00061/Trojan.Win32.Mondera.gen-62847a328318b3ce07a9d14a74e3cc8946332209 2013-05-17 13:35:24 ....A 34176 Virusshare.00061/Trojan.Win32.Monderb.dlh-2df492d14addb6bbff1317b99f87b4e9fa885712 2013-05-18 15:26:14 ....A 322432 Virusshare.00061/Trojan.Win32.Monderb.gen-0e89e56384da38715f3222f14e920138e12c9cbc 2013-05-17 10:39:40 ....A 319360 Virusshare.00061/Trojan.Win32.Monderb.gen-1c037cea642b40abacf3ba7e4c56280a8246f639 2013-05-16 23:58:58 ....A 28800 Virusshare.00061/Trojan.Win32.Monderb.gen-55bd973232e8b297a47f4d995183b9b0b3d6ec70 2013-05-17 20:59:34 ....A 29312 Virusshare.00061/Trojan.Win32.Monderb.gen-6001389d059798d0d46ee9ad8b70c48c5bf7615c 2013-05-17 05:04:52 ....A 40576 Virusshare.00061/Trojan.Win32.Monderb.gen-693c4d8924a847c0754777fb3ca216c7fd3fbcf1 2013-05-17 23:43:58 ....A 40576 Virusshare.00061/Trojan.Win32.Monderb.gen-6add5a18b90eb481b4f8673339cb2dfdbcc0d261 2013-05-17 03:53:30 ....A 39680 Virusshare.00061/Trojan.Win32.Monderb.gen-8e0b189abd21af406519bd90989617d8109e71e8 2013-05-17 16:31:18 ....A 29312 Virusshare.00061/Trojan.Win32.Monderb.gen-96d5d2fc2105d23f10f07d50e49a727ee8c2cd5b 2013-05-17 10:22:04 ....A 29312 Virusshare.00061/Trojan.Win32.Monderb.gen-b0d4778e46753997a329809c1628d50e314d6d7f 2013-05-18 15:25:48 ....A 324864 Virusshare.00061/Trojan.Win32.Monderb.gen-c37b3be2e7d7e998f7fb111412c74e727d709917 2013-05-18 20:35:02 ....A 33920 Virusshare.00061/Trojan.Win32.Monderb.gen-df9a9519dfdfb3d93130c9dd055d7ee4d9573252 2013-05-18 14:45:04 ....A 249856 Virusshare.00061/Trojan.Win32.Monderb.gob-24a465ede7968e593ce1c8b7e4178c7e1afc8abb 2013-05-17 02:02:14 ....A 249856 Virusshare.00061/Trojan.Win32.Monderb.gob-2caf5ce7aa93a29f99a641a59b719a05f6980c2f 2013-05-18 12:21:18 ....A 320512 Virusshare.00061/Trojan.Win32.Monderc.gen-1400214757563241a2a9ffee969d92ab270a80bc 2013-05-18 08:54:54 ....A 24576 Virusshare.00061/Trojan.Win32.Monderc.gen-30198d417e7e8a7a1a15ca8cb6aceec48c10a32e 2013-05-17 03:36:22 ....A 318976 Virusshare.00061/Trojan.Win32.Monderc.gen-3c733c74efed896d83940ddcccb3010f6085cf8c 2013-05-18 21:57:26 ....A 106496 Virusshare.00061/Trojan.Win32.Monderc.gen-3d082c9d269e1f91388e9d4d5c672d449e45e436 2013-05-20 01:20:16 ....A 34304 Virusshare.00061/Trojan.Win32.Monderc.gen-459248d61b1859c093af01c3f50825543482dfb9 2013-05-18 00:04:52 ....A 320000 Virusshare.00061/Trojan.Win32.Monderc.gen-5f55e390d8af602c9d73bee638a074e930bd716a 2013-05-17 00:20:14 ....A 106496 Virusshare.00061/Trojan.Win32.Monderc.gen-62776674f6f29b4d18d3d68a06a26793dfd5914b 2013-05-18 10:48:38 ....A 318976 Virusshare.00061/Trojan.Win32.Monderc.gen-7d34b23db561004e9a5a71a53de54b5327449e2d 2013-05-17 12:52:20 ....A 81920 Virusshare.00061/Trojan.Win32.Monderc.gen-907f13657c1ac532d9dcfe1f9b578dffcebd7aef 2013-05-18 12:52:24 ....A 24576 Virusshare.00061/Trojan.Win32.Monderc.gen-984f891b23d72cfd49bf67cdbf7276550c2a6e1a 2013-05-17 13:11:56 ....A 321536 Virusshare.00061/Trojan.Win32.Monderc.gen-9acfbb261c0b9dd9065bfc2372b9d616d242357d 2013-05-17 10:28:10 ....A 322048 Virusshare.00061/Trojan.Win32.Monderc.gen-b0132d2dc11c72de295c2d0629565ca0376e1fe2 2013-05-17 22:42:06 ....A 319488 Virusshare.00061/Trojan.Win32.Monderc.gen-ca1a748eee66743750877b9c32ee588dce905b93 2013-05-18 01:42:18 ....A 25088 Virusshare.00061/Trojan.Win32.Monderc.gen-ce39679d080ffdc6485146bcf66372567b17f899 2013-05-18 05:35:18 ....A 318976 Virusshare.00061/Trojan.Win32.Monderc.gen-e924b1f05aa7519c9d13b0f96cc37eb638809150 2013-05-18 11:47:24 ....A 318976 Virusshare.00061/Trojan.Win32.Monderc.gen-e9400257cfca3ff0f1e5ab702bc2af8bbf649669 2013-05-17 22:39:04 ....A 51914 Virusshare.00061/Trojan.Win32.Monderd.gen-32605df5479959e03e9bc3d5bc86a3ffbd534420 2013-05-20 00:41:02 ....A 49152 Virusshare.00061/Trojan.Win32.Monderd.gen-5afa73ed5f1c49fc1101a40ca00d418f23bccbdc 2013-05-17 01:25:10 ....A 102400 Virusshare.00061/Trojan.Win32.Monderd.gen-66124c9fb2d925d10f8aa2452426f911588464ed 2013-05-17 01:23:54 ....A 5737472 Virusshare.00061/Trojan.Win32.Monderd.gen-903cd57adef608fb17266c7da4d5cfc5d8c0ae5c 2013-05-18 08:53:18 ....A 236544 Virusshare.00061/Trojan.Win32.Monderd.gen-d4b45387d120983265fda330c839995ba52a8ddb 2013-05-20 01:28:40 ....A 54272 Virusshare.00061/Trojan.Win32.Monderd.gen-e2e20d7f2b5dc9673ed27639cb4e3e9dec28bacd 2013-05-17 12:45:20 ....A 235520 Virusshare.00061/Trojan.Win32.Monderd.gen-fde0383d76681c532219ed3569abd816dd920a14 2013-05-17 15:07:16 ....A 81920 Virusshare.00061/Trojan.Win32.Morkus.ay-95ed0115e528ebd607586b6a1b9ec4f914ec7878 2013-05-18 12:12:36 ....A 152331 Virusshare.00061/Trojan.Win32.Msht.mv-94edfa696a8f5ea81dd476ddee8cf843c7adc8b4 2013-05-18 15:48:50 ....A 192749 Virusshare.00061/Trojan.Win32.Msht.nd-e4640320d657dbc846270a98f325e03f789fd5ab 2013-05-17 05:21:18 ....A 4995 Virusshare.00061/Trojan.Win32.Mucks.a-0daa7827f96b024afa28b5997bda0cbf4b62d097 2013-05-18 06:18:02 ....A 39737 Virusshare.00061/Trojan.Win32.Muweg.c-62a17d414d1caf9d96a7ab856a450db48e1d0b97 2013-05-18 14:21:20 ....A 119451 Virusshare.00061/Trojan.Win32.Muwid.aje-03c675a7dfe87b89aac73ca02971ef68de798c91 2013-05-17 12:42:56 ....A 43008 Virusshare.00061/Trojan.Win32.Naiput.pg-028a9767020d641ce3d7ebc591cfd642dee63c04 2013-05-17 07:41:22 ....A 43008 Virusshare.00061/Trojan.Win32.Naiput.pg-4cacd740e0c7c896a5461e456bc5836b6f096122 2013-05-17 16:43:12 ....A 54272 Virusshare.00061/Trojan.Win32.Naiput.pg-4f42510eae8386a7a09e7d9bd408e0ffa895dbab 2013-05-20 01:39:00 ....A 43008 Virusshare.00061/Trojan.Win32.Naiput.s-57f5084970f26a229779cde9e88c73a25eef37f9 2013-05-17 19:54:20 ....A 42496 Virusshare.00061/Trojan.Win32.Naiput.z-da08616746314f27260bf7897727ac81b3c8220b 2013-05-18 01:10:32 ....A 316416 Virusshare.00061/Trojan.Win32.Nion.oq-1560f2b4be02f12af6897a7087d43a32f19206aa 2013-05-17 17:47:26 ....A 420864 Virusshare.00061/Trojan.Win32.Nish.az-3bc8361675ebc9aab1d8ab7a009055d5c01d13c0 2013-05-17 11:01:58 ....A 418816 Virusshare.00061/Trojan.Win32.Nish.az-6a99b1b89faf9a0ad2b5532e12c2d83fcda09a16 2013-05-17 18:45:44 ....A 420864 Virusshare.00061/Trojan.Win32.Nish.az-7cf7e8801830eeed6fccb9a2bf29c4958a8753f6 2013-05-17 15:08:04 ....A 189952 Virusshare.00061/Trojan.Win32.Nish.az-9468056a890b98eafe4d68134f0ffa87c0e9d68b 2013-05-18 16:12:38 ....A 189952 Virusshare.00061/Trojan.Win32.Nish.az-c013ee4cfa92bd88d9d3e82e10a604bfafcadd84 2013-05-18 05:05:54 ....A 103424 Virusshare.00061/Trojan.Win32.Nosok.ptt-5eb52d1892230cf2d7d8331d4359566262655ac6 2013-05-18 01:38:36 ....A 557056 Virusshare.00061/Trojan.Win32.Nvert.efl-85998b5bb5e8256d19d5061d6ccc0e9495b53c00 2013-05-18 01:50:36 ....A 159744 Virusshare.00061/Trojan.Win32.Nvert.ehx-4da0e0e41cd115de5165253cda496a0dbb4ca221 2013-05-17 17:05:08 ....A 103805 Virusshare.00061/Trojan.Win32.Nvert.epp-4a4e8d832fff6b114f8f9a506bcc01c6c22d5e23 2013-05-18 00:19:00 ....A 274813 Virusshare.00061/Trojan.Win32.Nvert.esj-5829409967f4a213a5c459919f32527e15a8829a 2013-05-18 19:26:48 ....A 524491 Virusshare.00061/Trojan.Win32.Nvert.esm-857c158a03ddd7b65c52814f91abab5bce777c1f 2013-05-17 21:16:40 ....A 90209 Virusshare.00061/Trojan.Win32.Nvert.fbn-eb3552e7319320a8b3396c6ca0901a4c7ed62aae 2013-05-17 11:58:32 ....A 93184 Virusshare.00061/Trojan.Win32.Nvv.e-2e5000de245244ca522b6cc82788625664877104 2013-05-18 18:09:24 ....A 32768 Virusshare.00061/Trojan.Win32.Nymaim.vj-35a63520f1e7e2479d423c75e2339ec8d5ed0e55 2013-05-18 04:36:38 ....A 57344 Virusshare.00061/Trojan.Win32.Obfuscated.abi-13493ac46877f7c6c4bb1353fb06b606192a93e8 2013-05-17 10:48:50 ....A 671744 Virusshare.00061/Trojan.Win32.Obfuscated.ajwc-4e770ad9ca6452a06c15383ad27a013440687eef 2013-05-18 21:41:22 ....A 214528 Virusshare.00061/Trojan.Win32.Obfuscated.alkr-2982bc2f6df9dd485e9a8aa493d690d2c4e4f1c2 2013-05-18 01:26:26 ....A 214528 Virusshare.00061/Trojan.Win32.Obfuscated.alkr-384a03669d1a9919a5c061cda16b7b48c7260945 2013-05-20 02:15:38 ....A 159979 Virusshare.00061/Trojan.Win32.Obfuscated.amlp-70cb108726ce82331ef09d0e3cf2a921f9dcfb42 2013-05-18 12:21:18 ....A 372736 Virusshare.00061/Trojan.Win32.Obfuscated.aqn-bba6733e5cfa1fab7e99973069a441b04e4dbdda 2013-05-20 01:44:26 ....A 299008 Virusshare.00061/Trojan.Win32.Obfuscated.aqn-e48ab6b8eaa205f2eff992adfb5aebc6433d4bb8 2013-05-18 09:23:34 ....A 356864 Virusshare.00061/Trojan.Win32.Obfuscated.aqn-f37b4d2fc787abd596a44e847e0e5b6ca592acc2 2013-05-17 21:08:30 ....A 65536 Virusshare.00061/Trojan.Win32.Obfuscated.bkuk-c265bf323ea34424563739e9708de9949d58027f 2013-05-17 14:35:48 ....A 23564 Virusshare.00061/Trojan.Win32.Obfuscated.dr-e15694ea47182b3ee022d045b520b6520e6d2bd4 2013-05-17 20:35:00 ....A 331776 Virusshare.00061/Trojan.Win32.Obfuscated.en-2eff28807b2069bb5a1bb922370dcd855758fc44 2013-05-17 16:57:04 ....A 511488 Virusshare.00061/Trojan.Win32.Obfuscated.en-d48b6c7988d3cea0e731b88cec496c33296b447e 2013-05-17 00:24:26 ....A 107520 Virusshare.00061/Trojan.Win32.Obfuscated.ev-01b2700a5fc51d45cd1bd87d677c391671e7deda 2013-05-17 02:37:30 ....A 107520 Virusshare.00061/Trojan.Win32.Obfuscated.ev-0206f969e95d13d214884b4541d473b5bafa8677 2013-05-17 14:31:22 ....A 37888 Virusshare.00061/Trojan.Win32.Obfuscated.ev-02caedd06a87caa63aa588042b6e37fdffa82c7c 2013-05-17 16:56:20 ....A 95232 Virusshare.00061/Trojan.Win32.Obfuscated.ev-08082ef8bf6f06e4b07f12b8c83b0b3d098e6e43 2013-05-18 17:56:16 ....A 108032 Virusshare.00061/Trojan.Win32.Obfuscated.ev-22f97c7eb30d883fa62926e98e5f61b9daf6e39c 2013-05-17 21:08:18 ....A 107520 Virusshare.00061/Trojan.Win32.Obfuscated.ev-4096fbf317e55ade70fe8d3ef344e91c0d70e196 2013-05-18 01:44:32 ....A 82944 Virusshare.00061/Trojan.Win32.Obfuscated.ev-414064f36220bbacc0319df92744ac92cafec772 2013-05-18 20:35:26 ....A 108032 Virusshare.00061/Trojan.Win32.Obfuscated.ev-50ac94c4e731acf1a0df1f8f7ade8ff0505f65e0 2013-05-16 23:50:52 ....A 107008 Virusshare.00061/Trojan.Win32.Obfuscated.ev-51bb738a790ce12beb2d65a5d53139506d370d74 2013-05-17 15:43:16 ....A 53760 Virusshare.00061/Trojan.Win32.Obfuscated.ev-51dc99e2dc17c739f3afbd229edd655ba518f23d 2013-05-17 15:00:32 ....A 95232 Virusshare.00061/Trojan.Win32.Obfuscated.ev-5baec27475ccd66b97d9321c2bae773b447c9e66 2013-05-18 05:39:46 ....A 94720 Virusshare.00061/Trojan.Win32.Obfuscated.ev-6566adef188ae5235a10c3788a302ab1d4d681f5 2013-05-18 13:25:16 ....A 72704 Virusshare.00061/Trojan.Win32.Obfuscated.ev-789712208697d877540e6c98bfa6bd8694cc7f68 2013-05-17 11:05:16 ....A 96256 Virusshare.00061/Trojan.Win32.Obfuscated.ev-7d3b65937c9a2b49a4883dbf296e6075cf007e3d 2013-05-20 02:01:58 ....A 16384 Virusshare.00061/Trojan.Win32.Obfuscated.ev-81c0f4f677faaf967be548e8029d1542ebb2fc90 2013-05-19 10:22:36 ....A 108032 Virusshare.00061/Trojan.Win32.Obfuscated.ev-8e1be830f137d85338b5863f8ebbceb05596a07d 2013-05-17 13:13:08 ....A 108032 Virusshare.00061/Trojan.Win32.Obfuscated.ev-9fe99ce62435584d21edb0091675aa18d3b2bcd7 2013-05-17 20:48:40 ....A 79013 Virusshare.00061/Trojan.Win32.Obfuscated.ev-b4ade7f473376e5f0c49012a4bf2c4622391548a 2013-05-17 04:49:12 ....A 107520 Virusshare.00061/Trojan.Win32.Obfuscated.ev-b99eb240bdc5cfb5f5bf535acf857b966dcf7ed6 2013-05-17 18:44:42 ....A 86120 Virusshare.00061/Trojan.Win32.Obfuscated.ev-bcf29b427e4a6bc918f8509ec8388d3b8fbab214 2013-05-17 11:12:20 ....A 87040 Virusshare.00061/Trojan.Win32.Obfuscated.ev-ce038133b29e06c906618f188693c8aa52c45c2a 2013-05-17 14:18:48 ....A 107860 Virusshare.00061/Trojan.Win32.Obfuscated.ev-d01490d8e70ac2f5a87ebfc87a9422d1d3d17521 2013-05-17 00:03:24 ....A 49152 Virusshare.00061/Trojan.Win32.Obfuscated.ev-dc2df7c29dce0985f5ee3163fd58b6424345505f 2013-05-17 18:06:42 ....A 73216 Virusshare.00061/Trojan.Win32.Obfuscated.ev-dfafe57f1839cf2eae63529314787007f6090325 2013-05-17 12:04:08 ....A 94720 Virusshare.00061/Trojan.Win32.Obfuscated.ev-e7ece78fe10f971a2c90359c113ccf3763789290 2013-05-17 13:23:50 ....A 16384 Virusshare.00061/Trojan.Win32.Obfuscated.ev-f0efb1531f6820f6a7a158449b710106375b5b4a 2013-05-18 07:45:38 ....A 72705 Virusshare.00061/Trojan.Win32.Obfuscated.ev-feffdd998e0d70d5b7f66a6d657ac9f3937cab2b 2013-05-18 02:27:00 ....A 99328 Virusshare.00061/Trojan.Win32.Obfuscated.ev-ffcdb0b4daee39a8da0f26883daaede82eb843d1 2013-05-17 12:20:58 ....A 351744 Virusshare.00061/Trojan.Win32.Obfuscated.ex-6e6fa5674228e14a4258c673d6e229c9253dcd29 2013-05-18 14:33:48 ....A 421296 Virusshare.00061/Trojan.Win32.Obfuscated.fd-4a2d4d0f8c43ed4b3e1644bf3dfce14e2eb2d41f 2013-05-17 15:21:40 ....A 420864 Virusshare.00061/Trojan.Win32.Obfuscated.gen-0042e13fcb830214f9cfd4f4218f0b9087f95239 2013-05-17 08:39:56 ....A 243200 Virusshare.00061/Trojan.Win32.Obfuscated.gen-0098d146a07d21ba5e3c056e9d93fb17f593b5ff 2013-05-18 20:55:22 ....A 492544 Virusshare.00061/Trojan.Win32.Obfuscated.gen-00a9fb3150a4e460ce40d90e772921107eb2e2c9 2013-05-17 06:12:24 ....A 438784 Virusshare.00061/Trojan.Win32.Obfuscated.gen-00ecc606f00bdd71eeed6027b400568f01259f34 2013-05-20 00:25:50 ....A 476160 Virusshare.00061/Trojan.Win32.Obfuscated.gen-01211ef2bd0abd16ffb81dbb168bffb5c0eaf3ae 2013-05-17 15:43:56 ....A 207872 Virusshare.00061/Trojan.Win32.Obfuscated.gen-025de8d9457dafba52a65572e1c7b75c66dad3a5 2013-05-17 22:05:18 ....A 430080 Virusshare.00061/Trojan.Win32.Obfuscated.gen-0346969c3655d21b29a07cc7eb03f78b3d51671b 2013-05-17 13:12:36 ....A 422400 Virusshare.00061/Trojan.Win32.Obfuscated.gen-03d96b5889c8ca2940ba2805aea7e6b67aa82ba5 2013-05-17 04:42:20 ....A 423424 Virusshare.00061/Trojan.Win32.Obfuscated.gen-0404c5eb1cee8b727c681eb47563a0be18720071 2013-05-18 05:02:16 ....A 393216 Virusshare.00061/Trojan.Win32.Obfuscated.gen-04d0103e9f02958ebfe60626ef5ba3b6c3a2ea3c 2013-05-17 00:32:26 ....A 456704 Virusshare.00061/Trojan.Win32.Obfuscated.gen-05211bc4243a884fb6a9794d6c9c30cd040e912d 2013-05-17 15:10:02 ....A 327680 Virusshare.00061/Trojan.Win32.Obfuscated.gen-052ff397fd4638ab4839439870715df37f62acb9 2013-05-17 19:55:22 ....A 289280 Virusshare.00061/Trojan.Win32.Obfuscated.gen-0577f7856b34f69920e9c985143d3b5ce1afdb33 2013-05-18 11:52:36 ....A 327680 Virusshare.00061/Trojan.Win32.Obfuscated.gen-058f1ec966fd1e8166f9d0c4258f7ef02ea283f7 2013-05-17 16:09:04 ....A 448000 Virusshare.00061/Trojan.Win32.Obfuscated.gen-05d1f8fc7340de19d59a56958edf7232368b36f5 2013-05-18 17:35:34 ....A 435712 Virusshare.00061/Trojan.Win32.Obfuscated.gen-05d5b0cf78e5d358eb6c7a513919a0f9d571f20f 2013-05-17 22:38:26 ....A 407040 Virusshare.00061/Trojan.Win32.Obfuscated.gen-06069acca21ca9abe052c58512f1e94fe8e2d4d9 2013-05-17 18:25:52 ....A 481792 Virusshare.00061/Trojan.Win32.Obfuscated.gen-0692cdb5413a1c0864edcb12046c93fba5043a9c 2013-05-17 21:48:24 ....A 262144 Virusshare.00061/Trojan.Win32.Obfuscated.gen-070cde23568ea2a45e1e579badd46147ebfb233c 2013-05-17 12:55:42 ....A 476160 Virusshare.00061/Trojan.Win32.Obfuscated.gen-074de1da5b58b9295f6aecb5cd907cc561650fd0 2013-05-17 01:00:32 ....A 287232 Virusshare.00061/Trojan.Win32.Obfuscated.gen-0757626242e629e5867988f6f501f30e1b89ea41 2013-05-17 16:43:10 ....A 465408 Virusshare.00061/Trojan.Win32.Obfuscated.gen-081b76a75cb43fdc767b5ad774116a3f9074212d 2013-05-18 05:58:20 ....A 285184 Virusshare.00061/Trojan.Win32.Obfuscated.gen-084c1445b125b78de5a98bb6e309f0da3bb282ee 2013-05-20 01:31:08 ....A 272384 Virusshare.00061/Trojan.Win32.Obfuscated.gen-08ef3c43bc4ef389563bed0787f0096a8cfb8345 2013-05-17 09:48:00 ....A 453632 Virusshare.00061/Trojan.Win32.Obfuscated.gen-0abfa81fc78c98b091159170e996bc52e3d20a90 2013-05-17 13:07:52 ....A 239104 Virusshare.00061/Trojan.Win32.Obfuscated.gen-0b30f7887a3c8d209360bc3263d80a74c81404d5 2013-05-18 16:18:42 ....A 256000 Virusshare.00061/Trojan.Win32.Obfuscated.gen-0b3a0839419cd43fc8b948f7d26488674a6e3dc6 2013-05-18 05:08:08 ....A 275968 Virusshare.00061/Trojan.Win32.Obfuscated.gen-0d2ee942c0d712122d1f078884abf09408418e1d 2013-05-17 16:48:48 ....A 402432 Virusshare.00061/Trojan.Win32.Obfuscated.gen-0dd8009d256f317d24f0a45644803e6927ecb5c9 2013-05-18 01:50:46 ....A 299520 Virusshare.00061/Trojan.Win32.Obfuscated.gen-0f1ba7920113e017677127f802322205edc8eecd 2013-05-17 12:02:22 ....A 247808 Virusshare.00061/Trojan.Win32.Obfuscated.gen-0fa9bd2d50d597f05081ebdd771ec87fcaa7baf9 2013-05-18 04:35:14 ....A 481280 Virusshare.00061/Trojan.Win32.Obfuscated.gen-1160cf59f588533ddf718173f44bc0daa5dbe60c 2013-05-17 06:39:44 ....A 242688 Virusshare.00061/Trojan.Win32.Obfuscated.gen-119c45c8df383ee22f2adee174ba157ba40fd99d 2013-05-18 19:45:34 ....A 196608 Virusshare.00061/Trojan.Win32.Obfuscated.gen-11a0f4428f0acf12a79f133f092b028487c92eb6 2013-05-17 16:47:48 ....A 445952 Virusshare.00061/Trojan.Win32.Obfuscated.gen-12032ad49ffc48b53a2857ead5af1d58861e9205 2013-05-17 06:21:40 ....A 438272 Virusshare.00061/Trojan.Win32.Obfuscated.gen-12d1fcb74716bfc2c201a09a43f6545b6f285c5e 2013-05-17 21:36:08 ....A 254464 Virusshare.00061/Trojan.Win32.Obfuscated.gen-138bea10c7670af86b1b1e4050c0fa93ffcdb8c8 2013-05-17 05:50:30 ....A 263680 Virusshare.00061/Trojan.Win32.Obfuscated.gen-13e2da407c3e07a1f5c62ff55c7bb80354e767b0 2013-05-18 02:01:54 ....A 434176 Virusshare.00061/Trojan.Win32.Obfuscated.gen-143698214e3fe957e51b2d4b8d5e52da388f4013 2013-05-18 15:25:28 ....A 265216 Virusshare.00061/Trojan.Win32.Obfuscated.gen-152e4b9bd7cddb80d0eb4b7f0450b9f09995245a 2013-05-17 18:34:02 ....A 229376 Virusshare.00061/Trojan.Win32.Obfuscated.gen-1556b9a9f5f7b1a827b2ac2a65c8e1d3843aa729 2013-05-17 19:39:04 ....A 288768 Virusshare.00061/Trojan.Win32.Obfuscated.gen-1594b06e426df9beaa8741ef5965ae468f3a15be 2013-05-17 07:16:18 ....A 229888 Virusshare.00061/Trojan.Win32.Obfuscated.gen-160ca50a7ed07933bb588e6b750fb5102e03c868 2013-05-20 00:27:20 ....A 610816 Virusshare.00061/Trojan.Win32.Obfuscated.gen-16b3ba1afbc7f21a0e897cef1ae010db4e0c0267 2013-05-18 12:05:00 ....A 454656 Virusshare.00061/Trojan.Win32.Obfuscated.gen-19535e8d5d3fda3e2735399099dd688cd8e0bb9d 2013-05-18 01:25:12 ....A 276992 Virusshare.00061/Trojan.Win32.Obfuscated.gen-1a7683b18fa301e8889a8343aa49ec394b69ae33 2013-05-17 01:19:22 ....A 443392 Virusshare.00061/Trojan.Win32.Obfuscated.gen-1a827de438a18b89a3625c7dcb334f571c42db6d 2013-05-18 23:28:06 ....A 585216 Virusshare.00061/Trojan.Win32.Obfuscated.gen-1ab2930fff7f16239509a252c926acaebc458e6a 2013-05-18 18:13:38 ....A 435200 Virusshare.00061/Trojan.Win32.Obfuscated.gen-1b2168dbf9608d92241fad347eca07faa96487ef 2013-05-18 02:15:48 ....A 203776 Virusshare.00061/Trojan.Win32.Obfuscated.gen-1bda065822658831a93ace71c3ee2af72432a54c 2013-05-18 09:22:22 ....A 475648 Virusshare.00061/Trojan.Win32.Obfuscated.gen-1c7c0b4095667c0b8e52c2b9987bc293c3b5bb40 2013-05-20 01:33:48 ....A 599552 Virusshare.00061/Trojan.Win32.Obfuscated.gen-1fb42863e79b1347e3abd7d741d8e9de3aad6fd6 2013-05-19 11:37:40 ....A 450560 Virusshare.00061/Trojan.Win32.Obfuscated.gen-1fd82b822524e42f6655063fcc3b3d38124ac8a7 2013-05-17 10:41:02 ....A 454144 Virusshare.00061/Trojan.Win32.Obfuscated.gen-205339fab9803c714dbdc72e934968f7bef58323 2013-05-18 13:19:52 ....A 417280 Virusshare.00061/Trojan.Win32.Obfuscated.gen-210781f5c6d4867d4ca917e9d0f640aafa59f4c0 2013-05-17 15:46:48 ....A 274944 Virusshare.00061/Trojan.Win32.Obfuscated.gen-2130c1575dfc04dcc653f9d6f9d7aac91a71f34a 2013-05-17 15:19:54 ....A 460288 Virusshare.00061/Trojan.Win32.Obfuscated.gen-21311da1771ae7695eb0bfb82c9faf584edf5bd9 2013-05-17 16:08:10 ....A 412672 Virusshare.00061/Trojan.Win32.Obfuscated.gen-2202e6607b494ebfecb497122100110006911c50 2013-05-17 00:33:08 ....A 327680 Virusshare.00061/Trojan.Win32.Obfuscated.gen-23152815c579d78fcc1cbd932ed17f6f75cb673f 2013-05-16 23:52:22 ....A 292864 Virusshare.00061/Trojan.Win32.Obfuscated.gen-240ec10cc1b80a624115f0fdcc82970a276b1dd1 2013-05-17 10:42:52 ....A 240128 Virusshare.00061/Trojan.Win32.Obfuscated.gen-24781808ff1df2a5f9d8e4d564a323c45805a16b 2013-05-17 15:49:34 ....A 459776 Virusshare.00061/Trojan.Win32.Obfuscated.gen-250d04bf656111c8ef7dc76e4d4334c4b21e365f 2013-05-17 03:40:20 ....A 486912 Virusshare.00061/Trojan.Win32.Obfuscated.gen-253321d9b14af3b59820f4ab847d8a84878f3698 2013-05-17 10:02:24 ....A 300032 Virusshare.00061/Trojan.Win32.Obfuscated.gen-266e3c32a9867b5517d9330bbd71dd861dd5f9c5 2013-05-16 23:33:16 ....A 400384 Virusshare.00061/Trojan.Win32.Obfuscated.gen-26a6808a447c084828236e01759941f9da7ecd10 2013-05-18 01:44:44 ....A 383488 Virusshare.00061/Trojan.Win32.Obfuscated.gen-27448afe47d0c72782428001bb5d4895abdf198c 2013-05-18 02:45:58 ....A 248832 Virusshare.00061/Trojan.Win32.Obfuscated.gen-27617b03abfbda63d7d54eda94afaa2ab661bb13 2013-05-18 12:25:40 ....A 525312 Virusshare.00061/Trojan.Win32.Obfuscated.gen-27cc17ee8f3abe3d0e110cbbf9618faaa18d1d5e 2013-05-17 06:06:20 ....A 448512 Virusshare.00061/Trojan.Win32.Obfuscated.gen-280d9cd62b2634e567b61eceb1de10a65d36dcb4 2013-05-17 20:11:04 ....A 226304 Virusshare.00061/Trojan.Win32.Obfuscated.gen-2a94655da87c8a6a269d8e2e3b3385d4cab376fc 2013-05-18 16:41:36 ....A 242688 Virusshare.00061/Trojan.Win32.Obfuscated.gen-2b2254abe4aac319c4de684a87153ddd61717ce7 2013-05-18 01:19:10 ....A 163840 Virusshare.00061/Trojan.Win32.Obfuscated.gen-2c23996726ef85c6e8e1cc89b8e2582befacc38a 2013-05-18 02:33:42 ....A 3930624 Virusshare.00061/Trojan.Win32.Obfuscated.gen-2c557e992023f1c2ad2360a18b1c14d62f406e7e 2013-05-17 07:23:20 ....A 521216 Virusshare.00061/Trojan.Win32.Obfuscated.gen-2c710baf74b53ce41e4969183ee008c239cde3e6 2013-05-17 18:03:48 ....A 416768 Virusshare.00061/Trojan.Win32.Obfuscated.gen-2c9ae660fbc0eb148da3f24ff54a7eb92b6b4d99 2013-05-19 19:40:42 ....A 292352 Virusshare.00061/Trojan.Win32.Obfuscated.gen-2ce2ef744a9710afbbd205f8db8a85a8d0725d5a 2013-05-17 23:01:52 ....A 521728 Virusshare.00061/Trojan.Win32.Obfuscated.gen-2e377c8df1915091192d6a579bf8f9af2d6ccbe3 2013-05-18 00:58:42 ....A 198656 Virusshare.00061/Trojan.Win32.Obfuscated.gen-2eea426907eac565d6a26882e09a5dc573c324da 2013-05-18 12:04:06 ....A 458240 Virusshare.00061/Trojan.Win32.Obfuscated.gen-2fca80b5aa821b425dcbfd5d57772accd28d2611 2013-05-17 08:46:16 ....A 262144 Virusshare.00061/Trojan.Win32.Obfuscated.gen-3227734c0e335c559ecd15691e7879be5dedb270 2013-05-17 14:16:52 ....A 196608 Virusshare.00061/Trojan.Win32.Obfuscated.gen-334853675f9fd4f1357a00ec1c7a0b046b52fae0 2013-05-17 18:42:46 ....A 495104 Virusshare.00061/Trojan.Win32.Obfuscated.gen-336613f5186a1aa3ac0f8e3df41e663f272d3bfb 2013-05-18 06:02:54 ....A 254464 Virusshare.00061/Trojan.Win32.Obfuscated.gen-33e0049c4b034ce5b303439d8209e032839782ee 2013-05-17 12:22:10 ....A 532480 Virusshare.00061/Trojan.Win32.Obfuscated.gen-34788b701948bd1f1421076229d59eda4b3dc7e6 2013-05-18 18:07:38 ....A 279040 Virusshare.00061/Trojan.Win32.Obfuscated.gen-358af3e2dd21fd38e3a72316fc381e081ba81471 2013-05-18 01:26:08 ....A 602624 Virusshare.00061/Trojan.Win32.Obfuscated.gen-3675815a76c184305eb4bec02aae6b06f7dd799b 2013-05-18 06:31:38 ....A 464896 Virusshare.00061/Trojan.Win32.Obfuscated.gen-36c127873ac7d48b2bb458b61a12a7a95226d6e7 2013-05-18 16:07:54 ....A 621568 Virusshare.00061/Trojan.Win32.Obfuscated.gen-36c9e6729ac636eabcce8fca04c98e9dfc5fa978 2013-05-17 00:13:12 ....A 246784 Virusshare.00061/Trojan.Win32.Obfuscated.gen-3808b1397fec5055f8de749218cd4c255971c807 2013-05-17 08:34:22 ....A 397312 Virusshare.00061/Trojan.Win32.Obfuscated.gen-38d64b04fe475100d24c14955143dc890b7b94f6 2013-05-18 09:03:44 ....A 449024 Virusshare.00061/Trojan.Win32.Obfuscated.gen-396e5cfef0bad4db4130d1ae71a5afc0a36110ca 2013-05-17 03:45:22 ....A 485376 Virusshare.00061/Trojan.Win32.Obfuscated.gen-39f2fb12ed152d2b298e3fc460238c3fcde0bb36 2013-05-20 01:33:00 ....A 363008 Virusshare.00061/Trojan.Win32.Obfuscated.gen-3c9a0da73f8771e3ebdb80cde0cb5662f9c03f68 2013-05-17 19:54:26 ....A 380416 Virusshare.00061/Trojan.Win32.Obfuscated.gen-3cfc42354802fcc2dfdd060b59bfd4f5256fb904 2013-05-18 01:49:56 ....A 457728 Virusshare.00061/Trojan.Win32.Obfuscated.gen-3dd1972d3870bbbd2ecbdc228f32b203c1fa972c 2013-05-17 03:15:20 ....A 435200 Virusshare.00061/Trojan.Win32.Obfuscated.gen-3dfce614655297ea08d9f9fd453c0f2e961a029a 2013-05-17 08:12:38 ....A 287232 Virusshare.00061/Trojan.Win32.Obfuscated.gen-3e2b23ff79d612457d5de6f542b98b5adc1a27d0 2013-05-18 07:59:26 ....A 234496 Virusshare.00061/Trojan.Win32.Obfuscated.gen-3e5fc394a8dc3e8c44e64d222860d054e20fcff7 2013-05-18 05:53:28 ....A 528384 Virusshare.00061/Trojan.Win32.Obfuscated.gen-3e7c528448e37b6158bbb7e6870dd1ce5e684610 2013-05-17 02:47:56 ....A 7668736 Virusshare.00061/Trojan.Win32.Obfuscated.gen-3e8475b7cfe3f887a1a9574a13f2f5715a448018 2013-05-17 00:05:34 ....A 263168 Virusshare.00061/Trojan.Win32.Obfuscated.gen-3e94fbcfd88fa982645a4a0829e72f99f6d1f0ca 2013-05-18 09:02:58 ....A 259072 Virusshare.00061/Trojan.Win32.Obfuscated.gen-3ef9be4972f2a62f7ff8faeecc492485bb55fb4d 2013-05-17 01:49:06 ....A 657920 Virusshare.00061/Trojan.Win32.Obfuscated.gen-3f825bdee451aec6a7ba0b2c6ea96359fef8515b 2013-05-18 17:55:58 ....A 465920 Virusshare.00061/Trojan.Win32.Obfuscated.gen-409f8c73ea7c3f318c61a190adefe8216139bf12 2013-05-18 16:00:18 ....A 240128 Virusshare.00061/Trojan.Win32.Obfuscated.gen-4111b396881f27fc58c5641274499ab7a2551e1f 2013-05-17 00:42:04 ....A 321024 Virusshare.00061/Trojan.Win32.Obfuscated.gen-416e65b51097e89418302b799ff1d8f526d8cddb 2013-05-18 05:37:28 ....A 227840 Virusshare.00061/Trojan.Win32.Obfuscated.gen-41995cdb60246ae64dca3f36c4bf47007292284e 2013-05-18 18:36:58 ....A 273920 Virusshare.00061/Trojan.Win32.Obfuscated.gen-423251e8f1c739cdff990871cf681fdb94c623d5 2013-05-17 19:33:18 ....A 465920 Virusshare.00061/Trojan.Win32.Obfuscated.gen-42866aa226b6dec9ff4f1e4af1c32e777ab06498 2013-05-17 18:54:32 ....A 513024 Virusshare.00061/Trojan.Win32.Obfuscated.gen-4361db9503d117e278936a4b6c95568dfcd901cb 2013-05-17 14:04:00 ....A 221184 Virusshare.00061/Trojan.Win32.Obfuscated.gen-43785765412c99eeb17283de4bd7de633d782dce 2013-05-18 01:04:42 ....A 295936 Virusshare.00061/Trojan.Win32.Obfuscated.gen-470d43260463878f13205fb6018f44cf80cede17 2013-05-18 13:36:04 ....A 196608 Virusshare.00061/Trojan.Win32.Obfuscated.gen-471dfed19529c16ac7d3e16b462c7b73f3b90a70 2013-05-17 07:23:00 ....A 267264 Virusshare.00061/Trojan.Win32.Obfuscated.gen-477c4eb4d8f7f41077639a56ff2a9ea39517e5f7 2013-05-17 06:07:18 ....A 256000 Virusshare.00061/Trojan.Win32.Obfuscated.gen-47a4067fba5bc3d34256e8baea505dcce0c17587 2013-05-17 09:25:38 ....A 259072 Virusshare.00061/Trojan.Win32.Obfuscated.gen-47eb2035ad9c6b36207f9ab3f2e20313c0d9d035 2013-05-17 03:12:48 ....A 248832 Virusshare.00061/Trojan.Win32.Obfuscated.gen-480280a1efc2bc252163686896051d3ce96d6d9e 2013-05-17 15:31:32 ....A 445952 Virusshare.00061/Trojan.Win32.Obfuscated.gen-4b45677d26357a9d3ccbebcd2d1b2a63a9c19f2c 2013-05-18 20:15:40 ....A 671744 Virusshare.00061/Trojan.Win32.Obfuscated.gen-4bc447bb9668ed2fb050896b57303229fa202d67 2013-05-17 20:10:30 ....A 295936 Virusshare.00061/Trojan.Win32.Obfuscated.gen-4c07ed36f84a0699ec98e3aa2b74753adee8c2e3 2013-05-17 03:37:36 ....A 267776 Virusshare.00061/Trojan.Win32.Obfuscated.gen-4d3098f9dce69f41a0c638ac3b44d204c9c9af89 2013-05-17 11:01:02 ....A 248320 Virusshare.00061/Trojan.Win32.Obfuscated.gen-4f0e4257cb304f4c6edea3482b06f7c106a804e1 2013-05-16 23:24:12 ....A 669184 Virusshare.00061/Trojan.Win32.Obfuscated.gen-4f611651ed0cf538326ef407c75b4268f565caa5 2013-05-17 11:41:02 ....A 425984 Virusshare.00061/Trojan.Win32.Obfuscated.gen-4fc142ccc94b028a098704f82e64ef6e2d3cbd70 2013-05-20 01:27:04 ....A 662016 Virusshare.00061/Trojan.Win32.Obfuscated.gen-5113112be6ee0f37b216dd670e9454b9832583dc 2013-05-18 19:40:22 ....A 251392 Virusshare.00061/Trojan.Win32.Obfuscated.gen-515b7d04e4195f899084615acfce782d460b1cef 2013-05-17 05:46:48 ....A 437760 Virusshare.00061/Trojan.Win32.Obfuscated.gen-51725d971df8c130349d59b9f90d707a34084bf0 2013-05-18 09:48:46 ....A 509952 Virusshare.00061/Trojan.Win32.Obfuscated.gen-51beff3f50c3a6368b18896046eb31ea5021d110 2013-05-18 20:59:58 ....A 299008 Virusshare.00061/Trojan.Win32.Obfuscated.gen-5216c361d271684266c5acf2501940c60318a43c 2013-05-17 06:50:18 ....A 279040 Virusshare.00061/Trojan.Win32.Obfuscated.gen-52552e3909e4b3cff89a9d5f796cdf6f70b923bc 2013-05-16 23:03:14 ....A 460288 Virusshare.00061/Trojan.Win32.Obfuscated.gen-52954dcec8890e14507b86485f9f7aeb77f9441a 2013-05-18 15:31:40 ....A 458752 Virusshare.00061/Trojan.Win32.Obfuscated.gen-5424d8df98c59e9e7744d8898785b609d9670144 2013-05-17 21:56:32 ....A 415232 Virusshare.00061/Trojan.Win32.Obfuscated.gen-54e22207c329d8e0637d42f9ee0382ee707ffc61 2013-05-18 00:19:30 ....A 680448 Virusshare.00061/Trojan.Win32.Obfuscated.gen-56045e75912ef267fe05798626f99e713c5d0b83 2013-05-17 04:59:24 ....A 288256 Virusshare.00061/Trojan.Win32.Obfuscated.gen-57189dc338c17679efd593483e51842872f3fd2c 2013-05-17 09:37:30 ....A 407040 Virusshare.00061/Trojan.Win32.Obfuscated.gen-58f7f11ce8aae6c6d4e27ee3878476d3c636bd7c 2013-05-17 08:06:30 ....A 455680 Virusshare.00061/Trojan.Win32.Obfuscated.gen-5973290fea2f24b5dc1283dd7796e028750dbb20 2013-05-17 02:36:12 ....A 506880 Virusshare.00061/Trojan.Win32.Obfuscated.gen-59ce755f4317c8f4deb2a70b1dc5890f83aeeb3c 2013-05-17 02:37:54 ....A 274944 Virusshare.00061/Trojan.Win32.Obfuscated.gen-5ab2f261eedcae44f0ab69be1ee361faa0b517b2 2013-05-19 01:07:36 ....A 423936 Virusshare.00061/Trojan.Win32.Obfuscated.gen-5ab665b85994e34c06b2c146b1831f9b11359c27 2013-05-17 15:11:02 ....A 258560 Virusshare.00061/Trojan.Win32.Obfuscated.gen-5b5cc9951a0f72f222e034c1ac841dbe2f1e9387 2013-05-20 01:09:52 ....A 552448 Virusshare.00061/Trojan.Win32.Obfuscated.gen-5c197c30d43af33127b09a61367e868a6997b60b 2013-05-18 07:06:00 ....A 217600 Virusshare.00061/Trojan.Win32.Obfuscated.gen-5d6f4faa32e32dd322ed0aae50eea8030edc1437 2013-05-18 08:24:06 ....A 450560 Virusshare.00061/Trojan.Win32.Obfuscated.gen-5d802d645c444f10c15ab2fe9df3ec4340f32b45 2013-05-17 00:58:56 ....A 443392 Virusshare.00061/Trojan.Win32.Obfuscated.gen-5d84e8cc1a740573e7677b6f39646d4980836c1e 2013-05-17 08:46:50 ....A 283648 Virusshare.00061/Trojan.Win32.Obfuscated.gen-5dbcdf934d15f66dcecdb01e3f10c2c73ca367db 2013-05-17 00:16:08 ....A 280576 Virusshare.00061/Trojan.Win32.Obfuscated.gen-5e7da2f79262c1c54ee894f2c1ab7f2c7675e8be 2013-05-17 16:00:52 ....A 452096 Virusshare.00061/Trojan.Win32.Obfuscated.gen-5ec486a6835c7ec9b4f2981ddeeff9d9584c91ca 2013-05-17 20:04:40 ....A 276992 Virusshare.00061/Trojan.Win32.Obfuscated.gen-5fa048739a8234c7edf2a91e5d9d607f6be23d03 2013-05-17 10:10:40 ....A 282112 Virusshare.00061/Trojan.Win32.Obfuscated.gen-619766ed9c3e9b5e029bfb25c64066ceadc5ddd1 2013-05-18 06:45:46 ....A 196608 Virusshare.00061/Trojan.Win32.Obfuscated.gen-61dbb68a384ea0ff69ef68b02b88afed79f47375 2013-05-18 01:24:44 ....A 457728 Virusshare.00061/Trojan.Win32.Obfuscated.gen-61e71d246d4d117b9c82a4ed8b9c20a03e13ee89 2013-05-17 08:31:06 ....A 444928 Virusshare.00061/Trojan.Win32.Obfuscated.gen-61f5438394f09f9ccdc137daf18235edd0fdd319 2013-05-17 01:46:00 ....A 506880 Virusshare.00061/Trojan.Win32.Obfuscated.gen-620abad1e1d7ac27d3f23e2a1cde104854ab4bc2 2013-05-16 23:23:36 ....A 272384 Virusshare.00061/Trojan.Win32.Obfuscated.gen-621e5737fb79a74fab68f2f2e1e5fa2ac10dd3b7 2013-05-18 01:10:38 ....A 472064 Virusshare.00061/Trojan.Win32.Obfuscated.gen-622cc0b1e14d3c8cbe995a7070d1d2c0c162a159 2013-05-19 11:48:22 ....A 505344 Virusshare.00061/Trojan.Win32.Obfuscated.gen-641eea1748edd1306cb43824ec4ed497b0d97fa8 2013-05-17 18:22:54 ....A 253952 Virusshare.00061/Trojan.Win32.Obfuscated.gen-64552251b41461f8b114c764495ddf234e846170 2013-05-17 13:23:28 ....A 440832 Virusshare.00061/Trojan.Win32.Obfuscated.gen-6479a371aaad68e433903ce12badb9293980edbc 2013-05-19 18:29:40 ....A 259404 Virusshare.00061/Trojan.Win32.Obfuscated.gen-659be9c852a6d24a45fdec4368150333c23530cc 2013-05-20 01:30:24 ....A 254976 Virusshare.00061/Trojan.Win32.Obfuscated.gen-65ca22494eb73401e66c9cc9fd7b125ac9c7e004 2013-05-17 18:20:54 ....A 637440 Virusshare.00061/Trojan.Win32.Obfuscated.gen-660d9686ca1ef518ea96499f4728b2b7ce4f8511 2013-05-17 05:17:56 ....A 307200 Virusshare.00061/Trojan.Win32.Obfuscated.gen-66c1c6edf7c01af023f6b622dce4396b3f51d681 2013-05-17 11:35:48 ....A 499712 Virusshare.00061/Trojan.Win32.Obfuscated.gen-67a64d5b211d2032136558166bc5b5df5048e98d 2013-05-18 09:11:28 ....A 246272 Virusshare.00061/Trojan.Win32.Obfuscated.gen-68c5923764097b54becec9ff5f4c4b5631b38f17 2013-05-18 01:16:30 ....A 444416 Virusshare.00061/Trojan.Win32.Obfuscated.gen-6946fc2d0724de313f2cb8db3b4cb49174bf5b46 2013-05-18 01:47:44 ....A 700928 Virusshare.00061/Trojan.Win32.Obfuscated.gen-694ecdb969424a5d8cde1d936dd666baab9e1260 2013-05-17 04:35:18 ....A 410624 Virusshare.00061/Trojan.Win32.Obfuscated.gen-6aedab8e7509eae7574e54bb67b48850ab2df38c 2013-05-18 00:18:34 ....A 196608 Virusshare.00061/Trojan.Win32.Obfuscated.gen-6c7dd08a2c76c07f9ce898ee307b99f2a8fa5939 2013-05-17 15:07:36 ....A 711680 Virusshare.00061/Trojan.Win32.Obfuscated.gen-6e3a60f4e4549a95d1f874fb5b45ab72cf48ddba 2013-05-18 05:53:40 ....A 260608 Virusshare.00061/Trojan.Win32.Obfuscated.gen-6eb5fad75db3cc1cd5c8ceea27817db6d4990a8a 2013-05-18 03:32:42 ....A 459776 Virusshare.00061/Trojan.Win32.Obfuscated.gen-7011d6576328d1af18fda8021eae3c984f73e00d 2013-05-17 02:35:50 ....A 281088 Virusshare.00061/Trojan.Win32.Obfuscated.gen-7062676dc5aa238986442030cbd8cc2d6d1722e7 2013-05-18 20:15:04 ....A 287232 Virusshare.00061/Trojan.Win32.Obfuscated.gen-70908e5bd6a69a6c6aee9cea7af96d74124ad6cf 2013-05-17 23:26:44 ....A 463872 Virusshare.00061/Trojan.Win32.Obfuscated.gen-71e5b61714129c537c53fc61211c13e1380deb32 2013-05-17 07:21:10 ....A 219136 Virusshare.00061/Trojan.Win32.Obfuscated.gen-71eff4160aa0909af89dabc3cbc0997446520eda 2013-05-17 02:54:02 ....A 439808 Virusshare.00061/Trojan.Win32.Obfuscated.gen-7250ca803d356a238a65e75cba722fe16813c07b 2013-05-18 09:42:34 ....A 273408 Virusshare.00061/Trojan.Win32.Obfuscated.gen-725e5412a5451857441777722d9a3222f09d6b96 2013-05-18 07:30:52 ....A 253952 Virusshare.00061/Trojan.Win32.Obfuscated.gen-73c2cd9312033cc199f34ebbc7e676af81f694ec 2013-05-18 10:31:58 ....A 428032 Virusshare.00061/Trojan.Win32.Obfuscated.gen-748b6e702ae75a2f52457eb683c5f8eac164193e 2013-05-17 03:41:50 ....A 238592 Virusshare.00061/Trojan.Win32.Obfuscated.gen-750136d411cd09fe7eb601ec50d66289a1eea4c2 2013-05-20 00:25:08 ....A 463872 Virusshare.00061/Trojan.Win32.Obfuscated.gen-753f22258f3c7db33636a12451d6cfa6d7cf4d31 2013-05-17 01:05:18 ....A 267776 Virusshare.00061/Trojan.Win32.Obfuscated.gen-762137bf12b18ea1349111d749583a6f4b1628fd 2013-05-17 19:27:38 ....A 602624 Virusshare.00061/Trojan.Win32.Obfuscated.gen-763eca4e0bd19c40938261ec9eed6fcec055e38e 2013-05-17 03:21:26 ....A 1157632 Virusshare.00061/Trojan.Win32.Obfuscated.gen-7796b8299a8ae449026bfad00c449aee70ed176b 2013-05-18 02:10:26 ....A 280576 Virusshare.00061/Trojan.Win32.Obfuscated.gen-78edffaf2ebb347149b6b2a82f25dd8486e22a60 2013-05-18 18:24:32 ....A 258560 Virusshare.00061/Trojan.Win32.Obfuscated.gen-79080feafa99e9863addd01dc84a53ef2ddab148 2013-05-18 10:32:48 ....A 297984 Virusshare.00061/Trojan.Win32.Obfuscated.gen-79f85ecf8b4ec9382516b02f6872a5f40a7098d9 2013-05-18 13:26:48 ....A 289792 Virusshare.00061/Trojan.Win32.Obfuscated.gen-7b33704f07a909aa1e7f9740c452e45b8522b638 2013-05-18 12:19:26 ....A 602624 Virusshare.00061/Trojan.Win32.Obfuscated.gen-7b591acffda40cf0c3a2e6fc7a3ffcff9f0483d8 2013-05-18 02:12:22 ....A 300544 Virusshare.00061/Trojan.Win32.Obfuscated.gen-7cf62faa3e9bfcecacba6c06df2d05235e511b6f 2013-05-17 01:31:40 ....A 285696 Virusshare.00061/Trojan.Win32.Obfuscated.gen-7d6048e10c4cda867712007b159910505736e59e 2013-05-17 13:25:10 ....A 444416 Virusshare.00061/Trojan.Win32.Obfuscated.gen-7dc299f48066d6b22b23d0aac0e6339e1eba6a87 2013-05-20 01:17:54 ....A 284672 Virusshare.00061/Trojan.Win32.Obfuscated.gen-7dc314b37bce815c53b34907b08f6746671247f0 2013-05-17 22:25:56 ....A 216064 Virusshare.00061/Trojan.Win32.Obfuscated.gen-7e8342b2d93e10ad6dc0331d8b260e31d7c490d9 2013-05-18 19:07:08 ....A 246272 Virusshare.00061/Trojan.Win32.Obfuscated.gen-7f5da633e3cec6db6e13b3eed089bed812d7eb5c 2013-05-17 17:01:16 ....A 478208 Virusshare.00061/Trojan.Win32.Obfuscated.gen-7f8a5ce1ae20db1ac0521224f0726f082c11b713 2013-05-19 05:57:22 ....A 226816 Virusshare.00061/Trojan.Win32.Obfuscated.gen-7fe7aa79b48c6c8781a6a689bcbf5d15688946ad 2013-05-17 14:14:38 ....A 229376 Virusshare.00061/Trojan.Win32.Obfuscated.gen-8033228b8b8699d12a8dd26b61df10005ae9c239 2013-05-18 06:37:32 ....A 461312 Virusshare.00061/Trojan.Win32.Obfuscated.gen-8081e52b20b057cb34ea0e2ad6c8afa7d1bb1775 2013-05-17 08:33:42 ....A 261120 Virusshare.00061/Trojan.Win32.Obfuscated.gen-80d7a0fd78ea4622d56652e7c5512e943121791c 2013-05-17 10:51:08 ....A 462336 Virusshare.00061/Trojan.Win32.Obfuscated.gen-83afab30865d6d11d0dc5b2da901c53f9ad3b789 2013-05-20 02:22:12 ....A 242176 Virusshare.00061/Trojan.Win32.Obfuscated.gen-84ab04e4ac9bcee1f2aa16f281f61d1373cac4cf 2013-05-17 04:59:40 ....A 548864 Virusshare.00061/Trojan.Win32.Obfuscated.gen-861b69c78b6c8a9d99269e6b734b9bbff0370b98 2013-05-17 04:55:12 ....A 333312 Virusshare.00061/Trojan.Win32.Obfuscated.gen-8670dfcb37d6365e0809ab3c439e3e145912e0d2 2013-05-17 16:49:54 ....A 98304 Virusshare.00061/Trojan.Win32.Obfuscated.gen-86bdf1b33e7f34606aaa92b75b3992af0574251f 2013-05-18 20:11:00 ....A 450560 Virusshare.00061/Trojan.Win32.Obfuscated.gen-88ce6decd2d518fff1febb163f087d2edd37f8de 2013-05-18 01:35:52 ....A 392704 Virusshare.00061/Trojan.Win32.Obfuscated.gen-89762c6d1c89dc5d4c8ff3cf442306b7b1ed3537 2013-05-17 09:29:36 ....A 278528 Virusshare.00061/Trojan.Win32.Obfuscated.gen-8a34ffce1237bfc684e83bbf7ced7888a9d16bd8 2013-05-18 12:09:12 ....A 437760 Virusshare.00061/Trojan.Win32.Obfuscated.gen-8b5750e134c53d625d847f6fa87cbb0ccb3ef1e7 2013-05-17 18:04:24 ....A 534016 Virusshare.00061/Trojan.Win32.Obfuscated.gen-8b75e2c39eaf3376e3a10fa8e4ca71d6b8da575b 2013-05-17 01:10:08 ....A 299520 Virusshare.00061/Trojan.Win32.Obfuscated.gen-8ce6b518ce3b9ffb760eb180c03b91ca4874b8bb 2013-05-17 01:14:06 ....A 426496 Virusshare.00061/Trojan.Win32.Obfuscated.gen-8d7d5f7fe94a55e2119e228ef7f0d362b7fbaf2f 2013-05-17 08:06:30 ....A 245248 Virusshare.00061/Trojan.Win32.Obfuscated.gen-8e45df4d4e677f80e4784f6c9da7c22e6f38ca27 2013-05-17 09:40:22 ....A 454656 Virusshare.00061/Trojan.Win32.Obfuscated.gen-8fed533d2892e51d4808add4092f3708bfc83d49 2013-05-17 04:38:40 ....A 461824 Virusshare.00061/Trojan.Win32.Obfuscated.gen-9232da5ef9f12822c0afd64ba641aca0c8719295 2013-05-18 07:42:56 ....A 389120 Virusshare.00061/Trojan.Win32.Obfuscated.gen-92c8e40b8e4c974cdcd31506ca0ab300105c6437 2013-05-18 02:06:20 ....A 526336 Virusshare.00061/Trojan.Win32.Obfuscated.gen-92d6bdbacb20a2cdbd410878834433e4577b4750 2013-05-17 04:50:30 ....A 419328 Virusshare.00061/Trojan.Win32.Obfuscated.gen-9307d8c1ee1fa66c7235bccbfe32e549b65f3e9d 2013-05-18 08:03:14 ....A 507392 Virusshare.00061/Trojan.Win32.Obfuscated.gen-93a445b4b28a20b935b9699990ead3192aba2be8 2013-05-20 01:26:02 ....A 533504 Virusshare.00061/Trojan.Win32.Obfuscated.gen-93b57d3e5a34059c65dbbf1846dbdf4df874dcc4 2013-05-18 18:34:42 ....A 284160 Virusshare.00061/Trojan.Win32.Obfuscated.gen-941427d0cb39a20c74f342ff3ee1cd7a1c7a5468 2013-05-18 17:45:26 ....A 463872 Virusshare.00061/Trojan.Win32.Obfuscated.gen-941435365234ebe7f5a2dd34925e2b702539647d 2013-05-17 08:29:36 ....A 3376128 Virusshare.00061/Trojan.Win32.Obfuscated.gen-94f09133037a4e4e4a0146db8e15fe6f86cfd55b 2013-05-17 13:36:32 ....A 463360 Virusshare.00061/Trojan.Win32.Obfuscated.gen-95165c38e6159ae8ad64eb4aec87b7dd20935c96 2013-05-17 06:16:24 ....A 246784 Virusshare.00061/Trojan.Win32.Obfuscated.gen-956f15c5057116aec4442f3d52075bf00a0aaa80 2013-05-18 06:00:48 ....A 452096 Virusshare.00061/Trojan.Win32.Obfuscated.gen-959040356d899e1fb9d9d8a8e63e6728deecb587 2013-05-17 14:59:26 ....A 229376 Virusshare.00061/Trojan.Win32.Obfuscated.gen-965ca02f944647470a9fc2bf19454ac492d0a4d6 2013-05-19 02:50:28 ....A 262144 Virusshare.00061/Trojan.Win32.Obfuscated.gen-96c8394f98ff601bd2e8cc0a0ea28a630bb7ad4f 2013-05-18 06:13:30 ....A 440320 Virusshare.00061/Trojan.Win32.Obfuscated.gen-96df6cfc1b308928b6b158b821b28098356ecdcb 2013-05-17 10:02:42 ....A 276992 Virusshare.00061/Trojan.Win32.Obfuscated.gen-971cb2fb4fee53d674bd4e527dfaabc1048b0db1 2013-05-18 10:02:14 ....A 497152 Virusshare.00061/Trojan.Win32.Obfuscated.gen-97481876cf6398eb75eb56ddcac6cb05d713d5e3 2013-05-17 21:32:50 ....A 254976 Virusshare.00061/Trojan.Win32.Obfuscated.gen-97c26f0692c744d4c086ddbc2f981df6385759a3 2013-05-17 06:48:16 ....A 428544 Virusshare.00061/Trojan.Win32.Obfuscated.gen-97e0a8e04cdecefee40b3dcff56ee469f2d36f2b 2013-05-20 00:38:56 ....A 315392 Virusshare.00061/Trojan.Win32.Obfuscated.gen-98536015e3d62bafa52328e5a97138b316eac323 2013-05-18 10:59:58 ....A 238592 Virusshare.00061/Trojan.Win32.Obfuscated.gen-985be139d31a168ca34e22f44449b6880244a91f 2013-05-17 07:57:44 ....A 634880 Virusshare.00061/Trojan.Win32.Obfuscated.gen-98680cdb98915ab3074164a68bf13a80dce50e23 2013-05-17 09:35:16 ....A 375296 Virusshare.00061/Trojan.Win32.Obfuscated.gen-991de339da69796f58e6bc0907e1eeef7560b823 2013-05-18 19:04:28 ....A 392192 Virusshare.00061/Trojan.Win32.Obfuscated.gen-9ab94645239c2db2d1e400af3a5adddf1b5777a1 2013-05-17 05:05:42 ....A 223744 Virusshare.00061/Trojan.Win32.Obfuscated.gen-9c3479e394fef1ebe7d02a708159f00fb861c0ee 2013-05-18 05:45:46 ....A 316416 Virusshare.00061/Trojan.Win32.Obfuscated.gen-9c54bab1d24c3f9ed5641edfc5bd0198b09ca9b2 2013-05-17 08:03:04 ....A 240640 Virusshare.00061/Trojan.Win32.Obfuscated.gen-9cf42dc223a82f6f25d62d0d686b8978ff779ace 2013-05-17 16:10:46 ....A 451584 Virusshare.00061/Trojan.Win32.Obfuscated.gen-9d2e3037e5a5f721a44e93a9c7a90bf4ade22701 2013-05-17 03:47:40 ....A 305152 Virusshare.00061/Trojan.Win32.Obfuscated.gen-9d5c2dfc26f460fa9dee2b136ae258bc3a895bc6 2013-05-17 06:30:34 ....A 554496 Virusshare.00061/Trojan.Win32.Obfuscated.gen-9d8e6668684ee283c48db3f872f7e5c027dab2fc 2013-05-18 09:42:24 ....A 428032 Virusshare.00061/Trojan.Win32.Obfuscated.gen-9dd1749abde1fb028c24cadd72c65d8842cc3f0f 2013-05-20 01:31:40 ....A 408064 Virusshare.00061/Trojan.Win32.Obfuscated.gen-9e3f1972075217d011250331e2dbd8f010d43d73 2013-05-17 08:33:46 ....A 624128 Virusshare.00061/Trojan.Win32.Obfuscated.gen-9e7467052f45209517d294b2fc433cadf3aea943 2013-05-18 18:26:16 ....A 491008 Virusshare.00061/Trojan.Win32.Obfuscated.gen-9fdfdb2a9086413c7537483606ca43fb3f5813d2 2013-05-17 12:23:18 ....A 462336 Virusshare.00061/Trojan.Win32.Obfuscated.gen-9fff3d1c97b9803ea37de6520f341741764608f6 2013-05-17 13:20:58 ....A 251904 Virusshare.00061/Trojan.Win32.Obfuscated.gen-a13f6e1863496170571ec6a3507a754a857a7522 2013-05-20 00:41:56 ....A 359936 Virusshare.00061/Trojan.Win32.Obfuscated.gen-a13ff7f77ce9b489a62df13e7ad8462e98590a30 2013-05-18 17:07:16 ....A 461824 Virusshare.00061/Trojan.Win32.Obfuscated.gen-a293bd13a1b44c70d018e4d6edd1b473148ba584 2013-05-18 23:07:36 ....A 531968 Virusshare.00061/Trojan.Win32.Obfuscated.gen-a327e1162239ea7b7fd2cc164bb5b98e8befebee 2013-05-16 23:58:54 ....A 329728 Virusshare.00061/Trojan.Win32.Obfuscated.gen-a36e949808ddc9d6c5556232c190b2f835d4ced4 2013-05-20 02:15:38 ....A 415744 Virusshare.00061/Trojan.Win32.Obfuscated.gen-a3712ec65e1739cf827c0b130b5fb61928a8d4ce 2013-05-18 00:02:04 ....A 300032 Virusshare.00061/Trojan.Win32.Obfuscated.gen-a398f9817ef78a45dbd69223d79fc93581ab0951 2013-05-18 23:10:44 ....A 274944 Virusshare.00061/Trojan.Win32.Obfuscated.gen-a4133cf3b000fc9ef0f3d6f3bdc043446a147ba0 2013-05-18 08:34:58 ....A 418816 Virusshare.00061/Trojan.Win32.Obfuscated.gen-a49060359bb3f9dbb4330b38c0acba5549baa95e 2013-05-18 12:59:28 ....A 415232 Virusshare.00061/Trojan.Win32.Obfuscated.gen-a51e0f63b0f6666b41cab6190147ff223acceb13 2013-05-17 04:08:06 ....A 1861632 Virusshare.00061/Trojan.Win32.Obfuscated.gen-a5817f7b6d31e5d37a72f873391ec8e0bfa900f0 2013-05-18 05:16:16 ....A 271872 Virusshare.00061/Trojan.Win32.Obfuscated.gen-a7ec31c28b23b5ebb292674c3aea40f2b5ae1a31 2013-05-18 09:26:52 ....A 449536 Virusshare.00061/Trojan.Win32.Obfuscated.gen-a8759fcaca803e7b182ec38f91d9cf3cb96fea81 2013-05-17 01:53:12 ....A 327168 Virusshare.00061/Trojan.Win32.Obfuscated.gen-a8dea2505889aabcc8085416a36a56ac0ee2d0bc 2013-05-18 12:43:24 ....A 427520 Virusshare.00061/Trojan.Win32.Obfuscated.gen-a9d03f31038bbb66d1d73e20d6b7d11165af4a7e 2013-05-18 01:10:28 ....A 502784 Virusshare.00061/Trojan.Win32.Obfuscated.gen-aa8b6626c65a5a3a46daec94e08e50688ece3544 2013-05-17 07:51:32 ....A 467968 Virusshare.00061/Trojan.Win32.Obfuscated.gen-ab8150d137932b79dd62583fd697e5874215c15c 2013-05-17 07:53:42 ....A 433152 Virusshare.00061/Trojan.Win32.Obfuscated.gen-ac20a5bba8154f8c93014063d2598ffa519b83c6 2013-05-17 13:51:38 ....A 327680 Virusshare.00061/Trojan.Win32.Obfuscated.gen-ac7481915c243d9d41a65321a786b2735edbb393 2013-05-17 13:02:16 ....A 291328 Virusshare.00061/Trojan.Win32.Obfuscated.gen-ad9463dd0062553dff7494cb88d7ef4dd3d8fd19 2013-05-17 08:47:20 ....A 454144 Virusshare.00061/Trojan.Win32.Obfuscated.gen-af5994d9ce6f87bbb8bcefd23e20a1263598f5b6 2013-05-20 02:02:16 ....A 425472 Virusshare.00061/Trojan.Win32.Obfuscated.gen-af9762c5c14ef71cae798a552599c696a9e7be42 2013-05-17 19:40:10 ....A 463872 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b02161fc0a27267cd18cffe7b64c37134a6dd6e1 2013-05-17 16:34:12 ....A 449024 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b0f119f0e26952acb58d4bc7487e159a63b3bd78 2013-05-17 06:37:42 ....A 444416 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b2cf4cb6f7aec5479aa04ca1e0cf0e791ad3624e 2013-05-17 23:36:40 ....A 245760 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b335bfb20880392e3502424c2f25205fe6b2b642 2013-05-17 15:21:52 ....A 444416 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b34d5a9aa2ab114788eb269d1ad763248a2d820b 2013-05-17 14:11:38 ....A 466432 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b34ec2927e36d3373c576a1429a7ffe727f5c7b5 2013-05-17 15:28:26 ....A 283136 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b3b39ec8870f028688999d67605e497c733ba3c5 2013-05-17 06:33:02 ....A 422912 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b44de07148351f0c75c83073379a2321e76d7368 2013-05-17 02:19:36 ....A 568320 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b4aa5ffc19896a1142b2ec89934af8d9573d97ed 2013-05-17 14:46:20 ....A 1510912 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b4dfbed520b6a843e1f2ef901bf654f5c951ab61 2013-05-18 12:03:38 ....A 263168 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b4e34f0b01bf602a293d13274a6c14e8b10445dd 2013-05-17 20:08:30 ....A 486912 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b519deb8ddc781c5035039d2a346949722876fdd 2013-05-18 15:06:46 ....A 456704 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b6a29e8d0566bdf57471d799523aa0733f880eab 2013-05-17 03:25:04 ....A 499712 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b7588a5d8dde9923b4323cd553132258d6f79b4f 2013-05-17 00:54:16 ....A 265216 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b78b9a68615c559123916bbcc6f1824a19fcbf42 2013-05-18 06:53:58 ....A 520704 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b8a7ece730295813eeeaa2b9de5fb918a6ae862d 2013-05-17 02:56:06 ....A 261120 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b8db3431c3ad9b0873c4bb8cb525b51cfa8358e0 2013-05-18 21:01:14 ....A 249344 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b8ddec0cebf75b4c95c8d8c5b37c6d39d0fb3197 2013-05-18 08:44:36 ....A 278528 Virusshare.00061/Trojan.Win32.Obfuscated.gen-b95dba05ab8003e4f65ce1dfa36a31c24daae98b 2013-05-17 08:18:34 ....A 471040 Virusshare.00061/Trojan.Win32.Obfuscated.gen-bb35d9de7f08215693546911bf69cd7898d978b7 2013-05-17 23:03:04 ....A 526848 Virusshare.00061/Trojan.Win32.Obfuscated.gen-bb642a7aac42a80b37d3fe2d9189d4c124e95a6f 2013-05-18 01:00:34 ....A 454656 Virusshare.00061/Trojan.Win32.Obfuscated.gen-bc6944e99308c33fbb1d06e75c09589058e13f05 2013-05-17 21:44:50 ....A 261632 Virusshare.00061/Trojan.Win32.Obfuscated.gen-bd3df9ca40a67d058b162dfa1bbf90929cc3365d 2013-05-17 05:10:26 ....A 433152 Virusshare.00061/Trojan.Win32.Obfuscated.gen-beb1c47f710fccf1d63719ae21b7089f0d370dbd 2013-05-20 00:14:48 ....A 630784 Virusshare.00061/Trojan.Win32.Obfuscated.gen-bedc734ecd7aeaddd726b82610b9816ce7e94fc7 2013-05-17 13:22:08 ....A 476672 Virusshare.00061/Trojan.Win32.Obfuscated.gen-bf491b2f8da89631bca17156101e352b44f7258e 2013-05-17 15:20:44 ....A 227840 Virusshare.00061/Trojan.Win32.Obfuscated.gen-bff89da67679428e542bb2ead114948508ca2647 2013-05-17 12:54:16 ....A 225792 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c00acdba9a0f37fc342930b5ed65bd452d4d92ed 2013-05-17 07:58:58 ....A 460288 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c092d9961580df7b12ed548c89dc9969ee791668 2013-05-17 02:24:10 ....A 271360 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c0ef74ff93c9586c27f546b49577cccd6358f83d 2013-05-17 21:03:56 ....A 270848 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c140aaa333f6576dbecaee8c825b030ed0584bd9 2013-05-16 23:58:34 ....A 207360 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c2138d10ddc250dba7dd94df7439932cd2dfe31e 2013-05-18 10:49:34 ....A 274432 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c30c14890c14fc2848712a91ea719945f5daf453 2013-05-17 12:39:16 ....A 502784 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c32ac399918f908c13cec81fea3c82ce02c29475 2013-05-17 15:13:38 ....A 434688 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c3e420c381b0fd6c27eaf5c843ce68848cf2aea1 2013-05-17 15:19:34 ....A 314368 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c42bc6dfa4b6141553f3dbcb44422b011927fa8f 2013-05-16 23:57:26 ....A 322048 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c525a2e7babd51ed69b45ad51a7aa4f6d7c3f460 2013-05-17 11:09:52 ....A 494592 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c5ec9e6fc1c053ad7d9785ff9d3aad93ca892f9c 2013-05-17 09:28:42 ....A 471552 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c60fefbe11ab93e9f47673e1f5909e1c8a2575e4 2013-05-17 07:57:00 ....A 464384 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c623ea61700604720750618104eb8db83e27853c 2013-05-17 22:50:50 ....A 317952 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c66456250d94390da103f7e500e8a6412cd05bdd 2013-05-18 02:18:20 ....A 319488 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c6c70f942bcd216f4b2064523317d0cf9d2fc417 2013-05-17 16:31:50 ....A 98304 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c752e7e5e08758f033e139c0196623172afbe154 2013-05-17 04:46:32 ....A 446976 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c809f0b9cdad8a069d42609cea79860f73608a84 2013-05-18 04:46:52 ....A 2545152 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c816f3cf0fcb48043efa0224d48373a592f4154a 2013-05-17 02:22:54 ....A 249344 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c83ec61b8706ac1a871d23e6eb435a8c8f2b5f1b 2013-05-17 17:26:08 ....A 422400 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c8c097598a4952f2bf875446a9d4a8a26749ed29 2013-05-17 02:00:22 ....A 98304 Virusshare.00061/Trojan.Win32.Obfuscated.gen-c90639a1baab8b4ea9263adaf878d404ace765c8 2013-05-17 21:56:08 ....A 274944 Virusshare.00061/Trojan.Win32.Obfuscated.gen-ca3d9c75e65b7bc4d73bc734b679ac69970c1793 2013-05-17 00:17:50 ....A 450560 Virusshare.00061/Trojan.Win32.Obfuscated.gen-cbb650d5f0851be0f9373ca4e3e2b4b5102d14bf 2013-05-17 21:17:36 ....A 535040 Virusshare.00061/Trojan.Win32.Obfuscated.gen-cce23cc50bb6efa2181721647a2dbcc12139119d 2013-05-17 15:13:24 ....A 283136 Virusshare.00061/Trojan.Win32.Obfuscated.gen-cd93e289c60bfdd8ed651a4b70d73cd230c71768 2013-05-19 20:15:04 ....A 530432 Virusshare.00061/Trojan.Win32.Obfuscated.gen-ce04c9b3ccb0398ec39bdaea84253d68c7c9d876 2013-05-16 23:54:58 ....A 393728 Virusshare.00061/Trojan.Win32.Obfuscated.gen-ce6511e64fc83b5ebef65a12b952f12c61fae887 2013-05-18 08:58:32 ....A 457728 Virusshare.00061/Trojan.Win32.Obfuscated.gen-cf8305aee988609c4920703e9bd5921cee6c748e 2013-05-17 17:40:40 ....A 515072 Virusshare.00061/Trojan.Win32.Obfuscated.gen-d00adf8290a397d3a625b50fccaf0f3ff4e65d60 2013-05-18 05:42:36 ....A 260096 Virusshare.00061/Trojan.Win32.Obfuscated.gen-d02645a1e340d0d5ff8fba6e32bed2def479353d 2013-05-20 02:11:44 ....A 452608 Virusshare.00061/Trojan.Win32.Obfuscated.gen-d0a308100f4c62fa65fb594c261025e165ccd1a2 2013-05-17 13:04:14 ....A 443904 Virusshare.00061/Trojan.Win32.Obfuscated.gen-d1890bb38abd6ce763d727cd25c32be17ed6d85b 2013-05-18 20:21:32 ....A 583168 Virusshare.00061/Trojan.Win32.Obfuscated.gen-d1ff958144801e8889c934167bb45fff7e455b0c 2013-05-17 11:12:48 ....A 494080 Virusshare.00061/Trojan.Win32.Obfuscated.gen-d2583c27d852d08f68eb623801c847c689136259 2013-05-17 15:10:32 ....A 237568 Virusshare.00061/Trojan.Win32.Obfuscated.gen-d33fa908772865d53fd29a9afe6f3eaf9b4956fe 2013-05-19 10:22:28 ....A 431616 Virusshare.00061/Trojan.Win32.Obfuscated.gen-d5ada5329669f6ca91e4a8532c56380a828d72ef 2013-05-18 08:59:16 ....A 360448 Virusshare.00061/Trojan.Win32.Obfuscated.gen-d5b06b8b8b9e68ad26b127315ab2d025a0f935f0 2013-05-18 02:25:50 ....A 487424 Virusshare.00061/Trojan.Win32.Obfuscated.gen-d5f81afa7be736559be763174e9d381307cac491 2013-05-17 12:27:30 ....A 602624 Virusshare.00061/Trojan.Win32.Obfuscated.gen-d75b69bbd2a3614c4b2cfea14c48d673240ef010 2013-05-17 02:11:16 ....A 265728 Virusshare.00061/Trojan.Win32.Obfuscated.gen-d868301c3a13611edcf9bf8717628d53afa348ac 2013-05-18 19:57:28 ....A 449536 Virusshare.00061/Trojan.Win32.Obfuscated.gen-d97b8e1f72af67f2421845d3bcbbe8edef1e2166 2013-05-17 14:46:38 ....A 415232 Virusshare.00061/Trojan.Win32.Obfuscated.gen-d98951b2e46150b6f2468052134ffa5c55a543c2 2013-05-17 13:05:00 ....A 452608 Virusshare.00061/Trojan.Win32.Obfuscated.gen-dcb3c794a325bdd914600f294f72a20b4935306a 2013-05-17 23:19:56 ....A 229376 Virusshare.00061/Trojan.Win32.Obfuscated.gen-dcfe64dd799084f10ffb61cf7bc149cfc32a933d 2013-05-17 12:34:40 ....A 400896 Virusshare.00061/Trojan.Win32.Obfuscated.gen-dd0ed59c5b13760b5fcf4ee69d169a86c769cb4d 2013-05-20 02:09:14 ....A 303616 Virusshare.00061/Trojan.Win32.Obfuscated.gen-dd32f58ba67a503e942f317abd09b764a716df80 2013-05-17 07:58:26 ....A 236032 Virusshare.00061/Trojan.Win32.Obfuscated.gen-dd758ee8f56797ab3587551382a94464001d9035 2013-05-18 13:56:02 ....A 270336 Virusshare.00061/Trojan.Win32.Obfuscated.gen-df4c72461a8453401794f2b3d5e131e471be1a8c 2013-05-17 18:15:48 ....A 551936 Virusshare.00061/Trojan.Win32.Obfuscated.gen-e0526a644b8380606a8196b0c7b5f72fcf292d46 2013-05-17 14:30:36 ....A 352768 Virusshare.00061/Trojan.Win32.Obfuscated.gen-e10e529178e3d8930cd2560aacfeee794bbfc9c1 2013-05-18 12:21:50 ....A 476672 Virusshare.00061/Trojan.Win32.Obfuscated.gen-e123296ea0ba3f0a0cd3d571dc7d4926413959cd 2013-05-17 01:32:22 ....A 300544 Virusshare.00061/Trojan.Win32.Obfuscated.gen-e1a8a879fd07addbd6ad76235d2408e64495478d 2013-05-18 17:52:48 ....A 483840 Virusshare.00061/Trojan.Win32.Obfuscated.gen-e20cc0389beb23c30d46a65e5b4f168dfe0ed880 2013-05-18 12:44:28 ....A 242688 Virusshare.00061/Trojan.Win32.Obfuscated.gen-e2acee4159f2ceaf6326474155206102078091cf 2013-05-18 09:21:30 ....A 258560 Virusshare.00061/Trojan.Win32.Obfuscated.gen-e2cc850e737f749de3a5b517d374b1f0a9fe9b59 2013-05-17 04:35:46 ....A 224256 Virusshare.00061/Trojan.Win32.Obfuscated.gen-e2fcbe3d347eed2360ae2268f9df33f024ae6c4e 2013-05-18 14:30:54 ....A 259584 Virusshare.00061/Trojan.Win32.Obfuscated.gen-e319c15ee4727a97e0864d5e1ee59c1eba73a609 2013-05-17 06:10:16 ....A 281088 Virusshare.00061/Trojan.Win32.Obfuscated.gen-e332f7fb955967e90d8ea8c0e420a0595bfa63d1 2013-05-17 03:58:44 ....A 267264 Virusshare.00061/Trojan.Win32.Obfuscated.gen-e40c559eb3b468fe843d1607f41a498b24d1b9d1 2013-05-17 15:38:16 ....A 468480 Virusshare.00061/Trojan.Win32.Obfuscated.gen-e40d1bf242e2c84a43208d52c2f5b730954089a1 2013-05-17 11:23:00 ....A 420352 Virusshare.00061/Trojan.Win32.Obfuscated.gen-e5063bd06b28875633e778c6aaae81fd3affab5f 2013-05-20 00:51:58 ....A 454656 Virusshare.00061/Trojan.Win32.Obfuscated.gen-e6aa46b20fb5935a96cb0ff5bca1e3a78826975b 2013-05-18 00:13:14 ....A 252928 Virusshare.00061/Trojan.Win32.Obfuscated.gen-e825210f6f065131f380588117bba30c272881e1 2013-05-18 05:50:28 ....A 262144 Virusshare.00061/Trojan.Win32.Obfuscated.gen-e957ff05395e9614de1c1c8f26c9ce97052f9b64 2013-05-17 02:59:40 ....A 465408 Virusshare.00061/Trojan.Win32.Obfuscated.gen-ea42343f380ccbbec77ac48d9e0636b9db31eb41 2013-05-18 19:28:42 ....A 414720 Virusshare.00061/Trojan.Win32.Obfuscated.gen-ea83a1f0f490aecbcda92dbbd2aacb6bb7b86516 2013-05-17 00:11:30 ....A 230912 Virusshare.00061/Trojan.Win32.Obfuscated.gen-ea9182dc44f1169d5b8e4ca614832168817268e9 2013-05-17 09:50:42 ....A 229376 Virusshare.00061/Trojan.Win32.Obfuscated.gen-eafffe43dbfaf10505af1aece0d0ed0a8eb8a830 2013-05-17 09:42:14 ....A 452096 Virusshare.00061/Trojan.Win32.Obfuscated.gen-eb94425829239688403b6f38fb9d6c62670206fe 2013-05-18 05:51:00 ....A 422912 Virusshare.00061/Trojan.Win32.Obfuscated.gen-ebabfd134ec9ff26087e05b4566b46bf97c4e3d6 2013-05-18 00:01:10 ....A 452608 Virusshare.00061/Trojan.Win32.Obfuscated.gen-ec640c5447df1b757bdbc9aa85b6dbf384c12c5a 2013-05-17 06:17:32 ....A 276992 Virusshare.00061/Trojan.Win32.Obfuscated.gen-ec68d4b0d87147d76424f611d230588204357fe0 2013-05-17 07:58:20 ....A 273408 Virusshare.00061/Trojan.Win32.Obfuscated.gen-ed6fa936e36ab4fc953c3e41eb1942f51e617055 2013-05-17 22:00:16 ....A 271872 Virusshare.00061/Trojan.Win32.Obfuscated.gen-edb4d899e50ff3a2fc1535544af4d8c2f3da4111 2013-05-17 12:58:12 ....A 254976 Virusshare.00061/Trojan.Win32.Obfuscated.gen-eddb33049ce4776112a62cc9e7bba9bae4f287fb 2013-05-18 02:02:06 ....A 241152 Virusshare.00061/Trojan.Win32.Obfuscated.gen-edffe8a9ce6cf60d1ab2af91e5e446cf786d3844 2013-05-17 00:17:28 ....A 427520 Virusshare.00061/Trojan.Win32.Obfuscated.gen-ee55c5243540b0a38ae5894f3afb81bf79d8b3fe 2013-05-17 19:49:10 ....A 499200 Virusshare.00061/Trojan.Win32.Obfuscated.gen-efeb073d190cedc0abd9cde1cbb22fe556d51e11 2013-05-17 17:26:12 ....A 414208 Virusshare.00061/Trojan.Win32.Obfuscated.gen-f01d95d1e3e04ce21ae4e0b31cd8e6d2f769e4a4 2013-05-17 18:21:28 ....A 486912 Virusshare.00061/Trojan.Win32.Obfuscated.gen-f031f9b601857ded56475875d2ed7e125a7d22e5 2013-05-18 01:42:14 ....A 282112 Virusshare.00061/Trojan.Win32.Obfuscated.gen-f0f7b0ce94e09ee5b19f82625609932a5aea8b55 2013-05-17 14:04:54 ....A 289792 Virusshare.00061/Trojan.Win32.Obfuscated.gen-f110c5ceca7cdb3332bf81c0f7a0d86bbd50bae0 2013-05-17 18:47:14 ....A 449024 Virusshare.00061/Trojan.Win32.Obfuscated.gen-f1b4320c6fbfa0ef2196b4f40e0ab1a77f7fabc8 2013-05-17 08:29:40 ....A 237568 Virusshare.00061/Trojan.Win32.Obfuscated.gen-f276b42c7c5d010cc0c942a85aa039db02a5aa77 2013-05-17 15:27:12 ....A 253952 Virusshare.00061/Trojan.Win32.Obfuscated.gen-f3632bb43fb294616ae31d534a9551fd9cd5fc13 2013-05-18 00:23:46 ....A 443904 Virusshare.00061/Trojan.Win32.Obfuscated.gen-f3caae48222cce9b4f35ac408088e4d3e11e2188 2013-05-17 05:01:42 ....A 441856 Virusshare.00061/Trojan.Win32.Obfuscated.gen-f469aa7765af39654b92edba731529dd69a71837 2013-05-17 19:31:58 ....A 244736 Virusshare.00061/Trojan.Win32.Obfuscated.gen-f4afe48d2ce56ed67cb49d309b3d6bc05912a8ef 2013-05-18 17:07:50 ....A 457216 Virusshare.00061/Trojan.Win32.Obfuscated.gen-f58b88083f3f21d5a70fbc794b1afbed4832cd5f 2013-05-18 16:28:46 ....A 1218560 Virusshare.00061/Trojan.Win32.Obfuscated.gen-f594298db7b5a76d54839ce8c6a7b7b0d8ff4f08 2013-05-17 13:56:40 ....A 268800 Virusshare.00061/Trojan.Win32.Obfuscated.gen-f623ed85a36a427ce1f015b1c6f93f4a1b1d88cb 2013-05-17 04:36:52 ....A 224768 Virusshare.00061/Trojan.Win32.Obfuscated.gen-f76c38dbf8122a2d2cdf5ef50ccb255b65681844 2013-05-17 11:59:16 ....A 493568 Virusshare.00061/Trojan.Win32.Obfuscated.gen-f7b6a77f0918a848849a7d44e1ca75e85f1ad700 2013-05-18 02:03:02 ....A 261632 Virusshare.00061/Trojan.Win32.Obfuscated.gen-f85e36e848c7974597a63dba99b29aaad1176407 2013-05-18 00:32:16 ....A 252928 Virusshare.00061/Trojan.Win32.Obfuscated.gen-fa8b1a2beffdfe54fc655f90f79eac20a5f2c855 2013-05-18 01:29:58 ....A 498176 Virusshare.00061/Trojan.Win32.Obfuscated.gen-fb183ef25aafebd4cf3f6a2260e6e3676b3a8fdf 2013-05-17 20:59:42 ....A 268800 Virusshare.00061/Trojan.Win32.Obfuscated.gen-fb61d3aeb58d297582ca21be87f37ac32e7a1220 2013-05-19 19:33:54 ....A 268800 Virusshare.00061/Trojan.Win32.Obfuscated.gen-fb7a764a5ca88cf55982b0edcebdddf5795332d8 2013-05-18 19:14:06 ....A 1896960 Virusshare.00061/Trojan.Win32.Obfuscated.gen-fbe93a9ac3fc08fbc2436060c68c48ca2bbe8d5a 2013-05-18 12:04:56 ....A 515584 Virusshare.00061/Trojan.Win32.Obfuscated.gen-fc97ac3717ba56e0e28af20de53f90dd76dd01cb 2013-05-16 23:46:02 ....A 258560 Virusshare.00061/Trojan.Win32.Obfuscated.gen-fcf67a447479ac447fa0c1bae66ba82d6baf65c3 2013-05-17 12:55:36 ....A 216064 Virusshare.00061/Trojan.Win32.Obfuscated.gen-fd4340552caeeae18277f1eaac13a022fd2e5cde 2013-05-17 15:09:04 ....A 404992 Virusshare.00061/Trojan.Win32.Obfuscated.gen-fe096db3c10dee702e48b1b456e254367882ac70 2013-05-18 02:23:28 ....A 229376 Virusshare.00061/Trojan.Win32.Obfuscated.gen-feaf10876e7154ba1098f3f46457c6515c6b21d5 2013-05-17 22:05:04 ....A 265216 Virusshare.00061/Trojan.Win32.Obfuscated.gen-ff3b3db7bacb4f3a3bc89704709ec8c7e93b097c 2013-05-17 04:54:28 ....A 423936 Virusshare.00061/Trojan.Win32.Obfuscated.gen-ff4601bc97307d7f91b429b3fba744c8bb394d70 2013-05-18 12:45:04 ....A 275968 Virusshare.00061/Trojan.Win32.Obfuscated.gen-ffe8ffc96afdf8ccbea50662782cf50f7f23e777 2013-05-17 01:46:18 ....A 129024 Virusshare.00061/Trojan.Win32.Obfuscated.gp-ba5178d1503346a712daaec1fce4393a902bebe2 2013-05-18 13:49:18 ....A 137728 Virusshare.00061/Trojan.Win32.Obfuscated.gx-1b435fc4f283281c59b0fec522dfbddc404f0d23 2013-05-19 11:45:26 ....A 139264 Virusshare.00061/Trojan.Win32.Obfuscated.gx-1cebb561d980ed8417a61021e7ffc19594f1b814 2013-05-18 05:50:42 ....A 69632 Virusshare.00061/Trojan.Win32.Obfuscated.gx-534569984746176018f630491e1bdba3b66a0c37 2013-05-17 14:52:26 ....A 47104 Virusshare.00061/Trojan.Win32.Obfuscated.gx-5960f2f6b140553a05884f287cafcd71761263f0 2013-05-19 00:53:30 ....A 102400 Virusshare.00061/Trojan.Win32.Obfuscated.gx-616e1168b41efc0e05cb95a9894121b110ec0aff 2013-05-18 16:07:48 ....A 59392 Virusshare.00061/Trojan.Win32.Obfuscated.gx-76df8bbfe6e780002ad14eccb854cc79aed7b63b 2013-05-17 01:07:00 ....A 43520 Virusshare.00061/Trojan.Win32.Obfuscated.gx-7f17b12e6502e516d3b8168d9e5b1a13a99d53ad 2013-05-18 14:20:22 ....A 98304 Virusshare.00061/Trojan.Win32.Obfuscated.gx-7f687b2a2c6c6caf5e171ee3111aa41ddd7b23bf 2013-05-20 01:31:48 ....A 35328 Virusshare.00061/Trojan.Win32.Obfuscated.gx-b03010ee14d9e97b73c09c145b8f1fc5b37de8a1 2013-05-17 11:40:32 ....A 102400 Virusshare.00061/Trojan.Win32.Obfuscated.gx-b07d770b561f70d12dc1a1f9c2d2a2fc125b1399 2013-05-17 10:49:14 ....A 55808 Virusshare.00061/Trojan.Win32.Obfuscated.gx-b1b16121a3025f85ca5458a294470bfc3fafa643 2013-05-20 01:42:30 ....A 118784 Virusshare.00061/Trojan.Win32.Obfuscated.gx-bc3d28d52d976e4086e2a0deac81c769ccf63f43 2013-05-18 01:13:48 ....A 106496 Virusshare.00061/Trojan.Win32.Obfuscated.gx-c4edf933df5156870ddee058478fcd178472e121 2013-05-17 21:59:36 ....A 79872 Virusshare.00061/Trojan.Win32.Obfuscated.gx-c914faef7d65be964d75fdac6d41d98593c80976 2013-05-18 17:49:28 ....A 115200 Virusshare.00061/Trojan.Win32.Obfuscated.gx-d20f37307a7ca2706397095d051698513e1278e4 2013-05-18 19:02:26 ....A 214528 Virusshare.00061/Trojan.Win32.Obfuscated.gx-de0ef893bf761854b6845f33a9945b2e1af871f9 2013-05-18 12:52:38 ....A 41984 Virusshare.00061/Trojan.Win32.Obfuscated.gx-de42f347bc6f081acfa74247d83e975e18dc77da 2013-05-17 17:49:52 ....A 61440 Virusshare.00061/Trojan.Win32.Obfuscated.gx-dfe5a88f6d5606d5f78917a7345a25783637cb17 2013-05-18 04:49:18 ....A 45568 Virusshare.00061/Trojan.Win32.Obfuscated.gx-e3377f9db2c9c508b776b1c1e9654c86819aec53 2013-05-17 03:43:46 ....A 42496 Virusshare.00061/Trojan.Win32.Obfuscated.gx-ed8ad56b4a270e940ba3e13ca802d20188b0c9ea 2013-05-18 15:19:16 ....A 69632 Virusshare.00061/Trojan.Win32.Obfuscated.gx-f932328ef7fada619aece96e3a61239416d4f99c 2013-05-18 01:22:54 ....A 65536 Virusshare.00061/Trojan.Win32.Obfuscated.gx-fd64b6eb9353e5571868bfe730991af40b6222cf 2013-05-18 21:02:26 ....A 73728 Virusshare.00061/Trojan.Win32.Obfuscated.gy-1093cfa6ddb9e19376161e07003331c00e772802 2013-05-17 00:16:02 ....A 74752 Virusshare.00061/Trojan.Win32.Obfuscated.gy-4d9ff2fb58fbb40941480d6c3d523d4b2b5e04c0 2013-05-17 17:31:04 ....A 78848 Virusshare.00061/Trojan.Win32.Obfuscated.gy-60d5db1d596758e88e96cc28ef1dcd714c6bb05c 2013-05-17 22:02:22 ....A 74752 Virusshare.00061/Trojan.Win32.Obfuscated.gy-63e9b6c6b159fcff5106e1b696eb07540ec91643 2013-05-17 13:43:20 ....A 128000 Virusshare.00061/Trojan.Win32.Obfuscated.gy-e9214afb51ebff2b866c096e35e84f93f54344cb 2013-05-17 04:31:42 ....A 159744 Virusshare.00061/Trojan.Win32.Obfuscated.gy-f055752b27a3d00eb653f500f2621db7ef22eff3 2013-05-17 04:10:02 ....A 16912 Virusshare.00061/Trojan.Win32.Obfuscated.hv-72caac00695970768ee64f722e26a5c88fdd657f 2013-05-18 19:32:48 ....A 256021 Virusshare.00061/Trojan.Win32.Obfuscated.wml-7da3b61895ca5fda1ef6f28b1f52fbd9e0edd8cd 2013-05-20 01:07:30 ....A 20999 Virusshare.00061/Trojan.Win32.Oficla.co-7fe975c77c35ad27b5032ee498cd8077c421c49c 2013-05-18 14:10:46 ....A 31847 Virusshare.00061/Trojan.Win32.Oficla.cos-a27d5d688962b814c086d93c4a02c34f7cb57465 2013-05-17 15:21:56 ....A 38400 Virusshare.00061/Trojan.Win32.Oficla.cv-74a62d74912b47d2010e081ef42e219ce0569e1f 2013-05-17 09:54:42 ....A 22016 Virusshare.00061/Trojan.Win32.Oficla.cxo-86333d50e5043097084490e4d4e2f49460564b3b 2013-05-19 21:17:26 ....A 47104 Virusshare.00061/Trojan.Win32.Oficla.cyq-62b574f56409cab421f4d732400f9e438f41daae 2013-05-19 10:58:36 ....A 71186 Virusshare.00061/Trojan.Win32.Oficla.jro-28e31b1a2eb722bd2f6b9fffce38c5e0987ac9c6 2013-05-18 13:26:48 ....A 71186 Virusshare.00061/Trojan.Win32.Oficla.jro-778685aa1ae8192359ebb1e60c776f144f57e2a8 2013-05-18 08:43:20 ....A 51730 Virusshare.00061/Trojan.Win32.Oficla.mik-7c72bafa0664ec1be69d1c598917b58737966021 2013-05-16 23:15:28 ....A 20480 Virusshare.00061/Trojan.Win32.Oficla.mol-09d4c5bef2d0f6806f6ad61deaf64f4d4b65e659 2013-05-17 07:19:26 ....A 67584 Virusshare.00061/Trojan.Win32.Oficla.sci-08d2a96ddf7561a58bf0e0ccd31c0970e6dfb75f 2013-05-20 01:40:04 ....A 64000 Virusshare.00061/Trojan.Win32.Oficla.scl-4253a3bb736762207f78ea84c3812f603340fae8 2013-05-18 01:03:06 ....A 864768 Virusshare.00061/Trojan.Win32.Oficla.sfv-3f318940aa718a1e12f6df4349149b9fb0ec5dbc 2013-05-17 18:15:06 ....A 93696 Virusshare.00061/Trojan.Win32.Olen.f-21e8377fec0fba1421d9a8d54b8fc40cc306e497 2013-05-18 19:51:54 ....A 111904 Virusshare.00061/Trojan.Win32.Oner.hv-1eaaf6ecfc45a99da4a19a9a0d0a850fb41b1cd5 2013-05-16 23:13:50 ....A 111904 Virusshare.00061/Trojan.Win32.Oner.il-b6df711995087fcfbca0ac812effc32aae837e4d 2013-05-20 01:18:56 ....A 17412 Virusshare.00061/Trojan.Win32.OptixKill.20.a-6e29329229f49546eadbaa376079e8572aad47f5 2013-05-17 01:21:04 ....A 251392 Virusshare.00061/Trojan.Win32.OptixKill.30-e5fde203bb15a6f603a882b66da0987e1e1789dd 2013-05-17 05:53:02 ....A 223264 Virusshare.00061/Trojan.Win32.Opus.jf-7417375d9d88e89e45a5bcae9b4c47f8d19c7aed 2013-05-17 13:49:52 ....A 223264 Virusshare.00061/Trojan.Win32.Opus.jf-c6ecac7138c79da12038da49c3c78b354effbda0 2013-05-18 20:34:30 ....A 223264 Virusshare.00061/Trojan.Win32.Opus.jf-e9720d4ce2ceb1a44ef022ef4b89206e1ca5a04d 2013-05-17 08:00:32 ....A 223264 Virusshare.00061/Trojan.Win32.Opus.jf-f4cd9e023d54f4ec95441254fbe59626ce11fe3c 2013-05-18 18:18:26 ....A 290816 Virusshare.00061/Trojan.Win32.Ormimro.cj-96a781d936136ef5a6185a873879c01da44810fb 2013-05-18 07:17:38 ....A 49152 Virusshare.00061/Trojan.Win32.P2E.a-156464da2c3b2dc68e7a438ff85c80c338191043 2013-05-17 20:41:00 ....A 36864 Virusshare.00061/Trojan.Win32.P2E.ap-84aa4f6f6a1925c76ca12e112ff977d3583df05b 2013-05-19 19:46:38 ....A 13824 Virusshare.00061/Trojan.Win32.P2E.ap-96a16addeebf8ae708bba160eae89dbf29e20cde 2013-05-18 19:46:22 ....A 42560 Virusshare.00061/Trojan.Win32.P2E.ax-aea5ead09d2e21eb6f11d649024f19616544646b 2013-05-17 08:17:52 ....A 26624 Virusshare.00061/Trojan.Win32.P2E.d-522c0102bd31024e2517c85d291942cdb300717e 2013-05-17 11:37:32 ....A 17648 Virusshare.00061/Trojan.Win32.PASSW-41f23155206ca664aa82fa0e51f51822c5ee4f4c 2013-05-17 15:15:18 ....A 135168 Virusshare.00061/Trojan.Win32.Pakes.afb-2299376bd271562ede4930b1ab2ee121924b1ccb 2013-05-17 11:54:20 ....A 295936 Virusshare.00061/Trojan.Win32.Pakes.afr-d481e7b7874eb66d0f17dd7db30d92117103adda 2013-05-17 08:58:18 ....A 103534 Virusshare.00061/Trojan.Win32.Pakes.ald-8b2094a8a0106794a093d2b07a272b7fd604d10f 2013-05-18 08:35:16 ....A 75776 Virusshare.00061/Trojan.Win32.Pakes.aqj-b7baee3df47f6ca8db46e879206eebe602a7047a 2013-05-17 04:00:50 ....A 53248 Virusshare.00061/Trojan.Win32.Pakes.araj-1b3435f06cd78380ed989f207d4039b2a0b9a760 2013-05-18 20:55:04 ....A 33792 Virusshare.00061/Trojan.Win32.Pakes.ari-d5512bc26e61397315fbf6b36fad89b1a41798e2 2013-05-18 03:18:34 ....A 37559 Virusshare.00061/Trojan.Win32.Pakes.asp-f4e44ad365f321a975e162d8bc796f00e8bdadf8 2013-05-17 23:40:24 ....A 81920 Virusshare.00061/Trojan.Win32.Pakes.atez-75ff3f1683743230e643a635f552966711f961b3 2013-05-18 14:48:40 ....A 269878 Virusshare.00061/Trojan.Win32.Pakes.atfi-e0070bc4e55d41abc82b49bf5572277fec9b27d3 2013-05-17 23:18:36 ....A 163840 Virusshare.00061/Trojan.Win32.Pakes.auol-4a71da2bd395d9518bda0080f6236e34c8cce595 2013-05-18 16:55:42 ....A 274432 Virusshare.00061/Trojan.Win32.Pakes.awuu-cb40ada3e6f249e26f3c99384a9fd8ca6eb30fc7 2013-05-17 06:21:14 ....A 1400935 Virusshare.00061/Trojan.Win32.Pakes.axy-33e0cdacc665cc6d8980554090f2bcd006567c4c 2013-05-17 08:38:54 ....A 15226 Virusshare.00061/Trojan.Win32.Pakes.bfx-45c075bfcaf2c0852c5c62a5daf9d8cbd851fd24 2013-05-17 13:56:30 ....A 16088 Virusshare.00061/Trojan.Win32.Pakes.bsh-bfc6d68ef90f7d757247295341fd979cfb5be67f 2013-05-17 16:19:14 ....A 252416 Virusshare.00061/Trojan.Win32.Pakes.btq-3e12ee08d12db3918a555dfc71cfe623e5571b53 2013-05-17 23:20:58 ....A 67584 Virusshare.00061/Trojan.Win32.Pakes.bxp-2c9215ff1e37bb3a4a59274357e5e09d0da2fab3 2013-05-18 02:32:56 ....A 67584 Virusshare.00061/Trojan.Win32.Pakes.bxp-42db1fe10f45bcb18ea58a12dd888a570d9e8657 2013-05-17 23:46:58 ....A 67584 Virusshare.00061/Trojan.Win32.Pakes.bxp-994f172be9ea2e9a5fb42b3c8986fa6183a03e22 2013-05-17 10:38:14 ....A 67584 Virusshare.00061/Trojan.Win32.Pakes.bxp-9b39117a581fd4323154a18d676d7480fe440cc3 2013-05-18 14:14:22 ....A 67584 Virusshare.00061/Trojan.Win32.Pakes.bxp-d019ec56a5b195af4ead0a5196ca6d80f9f29ba5 2013-05-18 07:33:22 ....A 67584 Virusshare.00061/Trojan.Win32.Pakes.bxp-d42252f798b1ee57cf82966a5f5b471b0e78bac1 2013-05-17 04:16:40 ....A 9628 Virusshare.00061/Trojan.Win32.Pakes.bzp-af98ce601b59eb0e09812ae742742bb1a33c88a6 2013-05-17 22:50:56 ....A 24592 Virusshare.00061/Trojan.Win32.Pakes.caa-e53c469c8a007de7a8e8c1ddd62b2e0df64bf428 2013-05-17 10:18:00 ....A 5706 Virusshare.00061/Trojan.Win32.Pakes.cgn-0a996fa2024ee62fc7aae217d12c9802d8e722c7 2013-05-17 20:03:02 ....A 82432 Virusshare.00061/Trojan.Win32.Pakes.cgt-94f79338fa4f44f5ace699f830004ce46bd9923e 2013-05-17 09:01:04 ....A 33972 Virusshare.00061/Trojan.Win32.Pakes.cgv-c81615ef230b1bf638876e8ac9ed0c2daef74dfa 2013-05-17 13:05:52 ....A 26897 Virusshare.00061/Trojan.Win32.Pakes.chi-a6bac9b73cc381b025d777bef004a1ec7c16e8d9 2013-05-20 00:14:36 ....A 10845 Virusshare.00061/Trojan.Win32.Pakes.cih-bc36fa2bb2c3cad48f00b3764616a1e34b0e4012 2013-05-17 02:37:38 ....A 301259 Virusshare.00061/Trojan.Win32.Pakes.ckf-dcc48d3c5622f15bedddd6cb4dd9d1621040c182 2013-05-17 07:49:42 ....A 89600 Virusshare.00061/Trojan.Win32.Pakes.ckp-040fc71ae301d235eb0a43783cea965c983d507d 2013-05-17 19:31:44 ....A 439296 Virusshare.00061/Trojan.Win32.Pakes.ckp-28a42ac92a472d154e0931e386229f779db5f3d7 2013-05-17 15:26:06 ....A 134144 Virusshare.00061/Trojan.Win32.Pakes.ckp-ea1710f7f55a82f1814dcb3758bf6c2141529edc 2013-05-18 10:56:24 ....A 39436 Virusshare.00061/Trojan.Win32.Pakes.cup-258d8e004c9104b8cf31994817d4058510d8224e 2013-05-17 03:24:12 ....A 39436 Virusshare.00061/Trojan.Win32.Pakes.cup-b584fe52146785a15d1f479e3ea4a06daf097a50 2013-05-17 02:18:56 ....A 39424 Virusshare.00061/Trojan.Win32.Pakes.cup-edff2b136c833362269d85ae0f731f4bbcdf851e 2013-05-17 08:00:06 ....A 11776 Virusshare.00061/Trojan.Win32.Pakes.cxs-c9163514012bb9369c9be042a33ce368ea5ac4b4 2013-05-17 17:49:04 ....A 26072 Virusshare.00061/Trojan.Win32.Pakes.h-639babb68c23f6baac8d4593e31c8115b49e7db8 2013-05-18 14:56:42 ....A 15734 Virusshare.00061/Trojan.Win32.Pakes.jva-78e25dca770ef39cb73d59db9a282d9c548a7d84 2013-05-18 10:51:26 ....A 37376 Virusshare.00061/Trojan.Win32.Pakes.jwk-0d09cadfed1110c47a76f349387d3f86192cd0ff 2013-05-17 02:54:52 ....A 14348 Virusshare.00061/Trojan.Win32.Pakes.jyv-087bfaeb7c455cae146360873132f6b8204d43a1 2013-05-18 03:24:32 ....A 39436 Virusshare.00061/Trojan.Win32.Pakes.jyv-0bdb9b6fc6292070e871a4acd98f63561f6500c4 2013-05-17 21:20:32 ....A 39424 Virusshare.00061/Trojan.Win32.Pakes.jyv-16e84f547a58edf45bbf907d2cb44e227abf60a6 2013-05-18 06:41:12 ....A 39424 Virusshare.00061/Trojan.Win32.Pakes.jyv-c18ab7f219c6a5371bb697b774fefb76deca0503 2013-05-17 05:46:08 ....A 30720 Virusshare.00061/Trojan.Win32.Pakes.jyv-e200f6b8d75b0f1391f9fb359cf39e40b3a2959b 2013-05-18 06:40:10 ....A 143360 Virusshare.00061/Trojan.Win32.Pakes.kai-d3db7cd4e931ea4476231845832bc24bdcc0a997 2013-05-18 19:29:44 ....A 9914 Virusshare.00061/Trojan.Win32.Pakes.kxw-6215eae7ab60a42ed6dc1666d24ef236572fde66 2013-05-17 10:16:52 ....A 12338 Virusshare.00061/Trojan.Win32.Pakes.lcc-74d57a3f43d0d9e35b48ecde86d0fa43f1a9295b 2013-05-20 01:40:48 ....A 48542 Virusshare.00061/Trojan.Win32.Pakes.lnx-01158335083640a4f73ad225b931f561c72914f2 2013-05-20 02:11:12 ....A 386048 Virusshare.00061/Trojan.Win32.Pakes.lor-c49a3d0155eda313ee948c4b9e85d35ec593c03c 2013-05-18 11:52:18 ....A 43951 Virusshare.00061/Trojan.Win32.Pakes.lut-83e70ef146173fc0c03b08c97fdacc89d751b6e5 2013-05-18 19:10:56 ....A 79872 Virusshare.00061/Trojan.Win32.Pakes.lyx-ec24e5e6d584df81de64befe0c186bf313eeb7ee 2013-05-17 21:01:04 ....A 42688 Virusshare.00061/Trojan.Win32.Pakes.miu-1fc2f5977439fb8a7dba0c89800f11ab87ff6b19 2013-05-17 12:58:12 ....A 391680 Virusshare.00061/Trojan.Win32.Pakes.miu-4166fc613de9e7909ee72c073d50c93ed17566db 2013-05-17 14:57:40 ....A 42688 Virusshare.00061/Trojan.Win32.Pakes.miu-4ffaf4c34a3ffbc59637fe9af126e7a13f8eaa43 2013-05-17 12:55:26 ....A 42688 Virusshare.00061/Trojan.Win32.Pakes.miu-86de81d2831973d590df6a056c5509170bc723fb 2013-05-18 17:43:30 ....A 42688 Virusshare.00061/Trojan.Win32.Pakes.miu-9ad6c0bc3ef0534c60f18aea7f9f285597900d0e 2013-05-17 19:58:44 ....A 42688 Virusshare.00061/Trojan.Win32.Pakes.miu-c4cb08dd4d9928bad7ecab8da66299f3dcfbcb3d 2013-05-19 16:07:42 ....A 96256 Virusshare.00061/Trojan.Win32.Pakes.mkj-b9681085b1cab6a23671b0847d2d7f46fd3beee3 2013-05-18 08:04:56 ....A 8422 Virusshare.00061/Trojan.Win32.Pakes.mnm-077b1e433a1c0dc39c9641f5d7469c90b535018e 2013-05-17 11:19:12 ....A 11264 Virusshare.00061/Trojan.Win32.Pakes.mov-5c5edb4ade4f340ff8155a067d36639ef705f6ab 2013-05-17 08:05:16 ....A 79360 Virusshare.00061/Trojan.Win32.Pakes.mov-9d148e0795231d73e88aa215f307b1c8c555ebf7 2013-05-17 14:00:54 ....A 120384 Virusshare.00061/Trojan.Win32.Pakes.mqm-82fa07187c1658a1d08a0da88b3f2986abd88f39 2013-05-17 01:18:12 ....A 303104 Virusshare.00061/Trojan.Win32.Pakes.mrw-77572ee0fa1354ff326f7f17b47c293c46a7cf3b 2013-05-17 04:48:24 ....A 20480 Virusshare.00061/Trojan.Win32.Pakes.mtx-c22792075e88127fc8e10e84fa6d8a6833b62736 2013-05-18 17:32:10 ....A 159748 Virusshare.00061/Trojan.Win32.Pakes.mxj-4e8aecd24b4fdd9fa3fd340a495afd1fe5301d60 2013-05-17 20:03:28 ....A 97008 Virusshare.00061/Trojan.Win32.Pakes.mxp-d644ee1615ee8b9a826b2815090b7f6cbe31d5e4 2013-05-18 07:30:44 ....A 123904 Virusshare.00061/Trojan.Win32.Pakes.nbs-2ebbbe5cbcf6c2d3af4d974d34941515814bcefa 2013-05-18 09:46:14 ....A 587264 Virusshare.00061/Trojan.Win32.Pakes.ng-6d42e28aca3dffc5c0f70bfeda5ae35ebbd9b507 2013-05-17 20:34:48 ....A 1756672 Virusshare.00061/Trojan.Win32.Pakes.nga-71c32cf7a06fb4e000846e0f27716d0fb1405ea7 2013-05-18 09:20:20 ....A 1756672 Virusshare.00061/Trojan.Win32.Pakes.nga-ed729bc9bd6a63148f98c3667e6fd692e7b1551d 2013-05-17 08:42:54 ....A 145408 Virusshare.00061/Trojan.Win32.Pakes.nhk-c0f5a2c0926d389e094926f7c6679b8bfa7b7347 2013-05-18 12:25:52 ....A 147456 Virusshare.00061/Trojan.Win32.Pakes.nhk-d27b9ee5ee9d35c58b15413a29ba44d37427e150 2013-05-20 01:37:48 ....A 714416 Virusshare.00061/Trojan.Win32.Pakes.oao-a311d396ed94ff70055c761e66873aa35ab5a3d1 2013-05-19 18:11:18 ....A 714404 Virusshare.00061/Trojan.Win32.Pakes.oao-e0574d295040fe46dcf7c4b833a3acbdda02ce1d 2013-05-18 02:18:08 ....A 714386 Virusshare.00061/Trojan.Win32.Pakes.oao-f63f3c96305b54a42114e118075fa9efa6317790 2013-05-17 00:14:54 ....A 714427 Virusshare.00061/Trojan.Win32.Pakes.oao-fc20c4faaa0b0c22a45644f2ea1cee522cc2eb4e 2013-05-17 19:29:04 ....A 714363 Virusshare.00061/Trojan.Win32.Pakes.oao-fd0549be3b84b6bb87dcfe299e7cd06b92a0a2fa 2013-05-18 02:59:02 ....A 23552 Virusshare.00061/Trojan.Win32.Pakes.oej-8ae5dbb59b87c334715c986f4c533c4b86f4dda4 2013-05-17 15:09:30 ....A 39936 Virusshare.00061/Trojan.Win32.Pakes.oej-d642fd60f902f27002f7ad82c56db34f96fd266e 2013-05-19 00:41:54 ....A 87188 Virusshare.00061/Trojan.Win32.Pakes.ofn-3a5f785fee78a8f439689aa8b73b4910de195187 2013-05-17 16:56:10 ....A 318976 Virusshare.00061/Trojan.Win32.Pakes.ofu-108b4f727bbde6713fb2534637f7d1b1d232c93e 2013-05-18 04:05:12 ....A 579072 Virusshare.00061/Trojan.Win32.Pakes.ofu-52c8da036c9791fe6414148ff5effbbc0a00e059 2013-05-17 10:13:32 ....A 159744 Virusshare.00061/Trojan.Win32.Pakes.ofu-bb93f91bec2326e0df46a55326f8cbfd334f8fd2 2013-05-19 02:01:26 ....A 346493 Virusshare.00061/Trojan.Win32.Pakes.ofu-c70423361c37d7accd63c07883294bac2f9d8c7d 2013-05-18 16:46:54 ....A 328704 Virusshare.00061/Trojan.Win32.Pakes.okf-41c99fca8c89600e79c1ddc7c7722fd5c128378d 2013-05-17 09:58:28 ....A 328704 Virusshare.00061/Trojan.Win32.Pakes.okf-e6f9dcbec5e0389ee88353b1ed6247198cd5eaf3 2013-05-17 11:19:28 ....A 51200 Virusshare.00061/Trojan.Win32.Pakes.oku-35802cc3115eb8fbab1c9549b6bdc2f95d05b664 2013-05-17 00:56:36 ....A 190976 Virusshare.00061/Trojan.Win32.Pakes.ola-a506638c53e6968cb8c622b9f45e1ba8b9c5b321 2013-05-17 03:41:10 ....A 94208 Virusshare.00061/Trojan.Win32.Pakes.ony-bc4cedeb6ddbee94a7135698ad9640b24b012f7b 2013-05-18 03:30:56 ....A 434688 Virusshare.00061/Trojan.Win32.Pakes.orc-0a8ec6bc4820fe872aa96ee545a9acee6b70f12a 2013-05-17 22:05:12 ....A 434688 Virusshare.00061/Trojan.Win32.Pakes.orc-39c53d0be29a17fd41852b36779714a450c666a9 2013-05-18 07:42:26 ....A 434688 Virusshare.00061/Trojan.Win32.Pakes.orc-3db8bdb8477ef93bc1bc4168c06ee87d898656d3 2013-05-18 02:10:52 ....A 434688 Virusshare.00061/Trojan.Win32.Pakes.orc-81bf2c5b3de64bc609c737b53fd107459f9f8760 2013-05-17 13:56:54 ....A 434688 Virusshare.00061/Trojan.Win32.Pakes.orc-8a2bd3ab1028f10ebac126b7a315da0697fe0323 2013-05-19 04:42:24 ....A 434176 Virusshare.00061/Trojan.Win32.Pakes.orc-b3fda63aaca8dda1ff5eabfcc795fc35aa034768 2013-05-18 13:49:14 ....A 650752 Virusshare.00061/Trojan.Win32.Pakes.orc-b5dcca142b1d3b9101bb369b5ccd9af25e475fa9 2013-05-18 05:49:10 ....A 434176 Virusshare.00061/Trojan.Win32.Pakes.orc-bad2cf645f64445f33bd15067368cb3cbd68e320 2013-05-19 11:42:36 ....A 434176 Virusshare.00061/Trojan.Win32.Pakes.orc-c021940ef7c147945e30f827c5ee22c34f4ed5c6 2013-05-18 20:17:42 ....A 434176 Virusshare.00061/Trojan.Win32.Pakes.orc-d34e162940627846dc8bbdf25a945af8ccedd840 2013-05-17 20:19:16 ....A 434176 Virusshare.00061/Trojan.Win32.Pakes.orc-efdb5b80cb265deb168f5b8878ab7aba3cd611f4 2013-05-17 10:52:38 ....A 434688 Virusshare.00061/Trojan.Win32.Pakes.orc-f56083b08310787f44f95dfb60afee2fed0b10f3 2013-05-20 00:55:40 ....A 434688 Virusshare.00061/Trojan.Win32.Pakes.orc-fcb9dd0f7123a28f27f6cdd522ac817106595114 2013-05-17 01:24:50 ....A 434688 Virusshare.00061/Trojan.Win32.Pakes.orc-fd8cac974951ed1c3355a205b14302127289075d 2013-05-20 00:59:14 ....A 79872 Virusshare.00061/Trojan.Win32.Pakes.otq-dcca5a3c3fca7f7ceb5aaef279772ce393953eb7 2013-05-18 09:44:52 ....A 31203 Virusshare.00061/Trojan.Win32.Pakes.ous-065142029b57b7d705b69396da9d4b299a434126 2013-05-18 07:11:04 ....A 323584 Virusshare.00061/Trojan.Win32.Pakes.ous-32b687122ebc048f00615aa2c6866fba0220a184 2013-05-17 13:22:08 ....A 323584 Virusshare.00061/Trojan.Win32.Pakes.ous-4628b0ec6e208f33b66faac0318e952f0479ffb9 2013-05-17 17:04:22 ....A 323584 Virusshare.00061/Trojan.Win32.Pakes.ous-d8c4d3d2856ad975d110821786fcb82d39a01635 2013-05-17 05:40:32 ....A 293560 Virusshare.00061/Trojan.Win32.Pakes.owa-032b0dfed58f6220a729d89098511881c634de4d 2013-05-18 00:26:30 ....A 293560 Virusshare.00061/Trojan.Win32.Pakes.owa-195bb6b51f31a2b9308529ede80b714edbf47b8a 2013-05-18 09:46:44 ....A 293560 Virusshare.00061/Trojan.Win32.Pakes.owa-49ada35b8769ad04d11e68cd397e0e5e506021ea 2013-05-18 19:19:10 ....A 651776 Virusshare.00061/Trojan.Win32.Pakes.owa-6a83f2c71a1f6c2a4a86f0b9e779ec52eee3f076 2013-05-17 22:00:42 ....A 651776 Virusshare.00061/Trojan.Win32.Pakes.owa-d14786f803134738256a46c27fbfb1a294bfd24b 2013-05-17 17:06:20 ....A 651776 Virusshare.00061/Trojan.Win32.Pakes.owa-fbc85c21dd9c1496df9d10fb8299a2715854e0b3 2013-05-18 17:05:48 ....A 171520 Virusshare.00061/Trojan.Win32.Pakes.owz-276b3ab57a635d3a943e7b2e7b0e85ca0dfd7db2 2013-05-20 01:01:18 ....A 80896 Virusshare.00061/Trojan.Win32.Pakes.owz-346aa8a775060e8e5c54328b1b7c52fedd77b75f 2013-05-17 22:06:24 ....A 164352 Virusshare.00061/Trojan.Win32.Pakes.owz-562164a73374bfaadd8e3f67ffef665f7f16d2ad 2013-05-17 23:58:22 ....A 164352 Virusshare.00061/Trojan.Win32.Pakes.owz-60faf7cbde09eb340e4af93fc0bf204cb3b93872 2013-05-17 01:22:02 ....A 80896 Virusshare.00061/Trojan.Win32.Pakes.owz-73d1fd8c69cfd31ec2542e2f33d7918202b61819 2013-05-17 13:45:32 ....A 334189 Virusshare.00061/Trojan.Win32.Pakes.owz-843c06349a7a2d7e04b9a5975007735afaeb9913 2013-05-20 01:00:28 ....A 186368 Virusshare.00061/Trojan.Win32.Pakes.owz-a98c21a3a5849eeb178f39ed930c4d3de9943462 2013-05-17 14:35:52 ....A 80896 Virusshare.00061/Trojan.Win32.Pakes.owz-a9e845ab21f0fb91461105dd246068849daea9e8 2013-05-18 09:22:08 ....A 185344 Virusshare.00061/Trojan.Win32.Pakes.owz-d81ab1c282912c76e78607c0fe804b7ea633f56c 2013-05-17 10:53:56 ....A 651776 Virusshare.00061/Trojan.Win32.Pakes.oxf-2fce1527bdd50948417276b5992b03b5d11dc3a8 2013-05-18 00:52:00 ....A 59581 Virusshare.00061/Trojan.Win32.Pakes.oxy-05238c41bc88acdaeb773aa01be108b1bb14fc16 2013-05-17 14:26:38 ....A 34717 Virusshare.00061/Trojan.Win32.Pakes.oxy-163879504b8e6086791f389b6b110070f8549bdd 2013-05-17 21:18:08 ....A 87298 Virusshare.00061/Trojan.Win32.Pakes.oxy-62a098ce367d163a2a438ffd58a7a183d85cf8d9 2013-05-17 09:18:02 ....A 34685 Virusshare.00061/Trojan.Win32.Pakes.oxy-7f781bba71e5e1d59d4163f2890ad6989ac2a37d 2013-05-18 11:47:28 ....A 34685 Virusshare.00061/Trojan.Win32.Pakes.oxy-9881538a734042266a339e4f86f85b2e8e8202dd 2013-05-17 13:45:46 ....A 34717 Virusshare.00061/Trojan.Win32.Pakes.oxy-f7845e95c205f707c8b8dd6df3bd8f8bbccd9a46 2013-05-17 23:44:18 ....A 200704 Virusshare.00061/Trojan.Win32.Pakes.oya-325a8ba72562eb5eb4546888673b11916a655967 2013-05-17 14:51:18 ....A 323700 Virusshare.00061/Trojan.Win32.Pakes.oya-ac70dcd71c659f89d59254e50efbda45cf463199 2013-05-17 17:18:34 ....A 138752 Virusshare.00061/Trojan.Win32.Pakes.paa-f54d01467e612a6e6918a00926c57b1f0bd80db6 2013-05-18 11:01:52 ....A 69632 Virusshare.00061/Trojan.Win32.Pakes.pde-cf1ff2d5280fc647ffcecfe4d55d946771633f27 2013-05-18 07:47:26 ....A 239169 Virusshare.00061/Trojan.Win32.Pakes.ptz-9fa917ef5982f2850135d9cd4ad7c47dd3c5ee80 2013-05-17 16:56:06 ....A 189952 Virusshare.00061/Trojan.Win32.Pakes.qba-c8d6e29378bf35f00f2c1e3c8ee4f9076f06eae5 2013-05-16 23:20:48 ....A 49152 Virusshare.00061/Trojan.Win32.Pakes.qio-c3a8c0ea5c987fa4793405717f79172bfb214824 2013-05-18 20:54:40 ....A 30730 Virusshare.00061/Trojan.Win32.Pakes.qio-f7913372465bb2b87abe20257ba851bab5ec0ce6 2013-05-17 10:20:24 ....A 79235 Virusshare.00061/Trojan.Win32.Pakes.qkk-4e9f31dff98fa8d2ea8ec0d6f97a780462695544 2013-05-19 06:04:26 ....A 337559 Virusshare.00061/Trojan.Win32.Pakes.qkk-9651648e8a8c63a431c0b800776e097f96a86397 2013-05-20 02:08:38 ....A 92500 Virusshare.00061/Trojan.Win32.Pakes.tgd-135cb8de76f2768a15220a64fe32bc64444bd2fb 2013-05-17 23:09:22 ....A 64519 Virusshare.00061/Trojan.Win32.Pakes.tgd-1747692009133a4b1fab93531bd6d582fa0b0a43 2013-05-17 05:21:10 ....A 147975 Virusshare.00061/Trojan.Win32.Pakes.tgd-311b0c85d5d05d9074b34e0fea72c5b28878e5c7 2013-05-19 14:53:44 ....A 50695 Virusshare.00061/Trojan.Win32.Pakes.tgd-5461b36d3260ef70b9edf5c4f43785248adb569b 2013-05-17 13:41:08 ....A 44039 Virusshare.00061/Trojan.Win32.Pakes.tgd-95e6de34579470ee8eaff8ba4e39009804687a96 2013-05-19 04:58:06 ....A 60935 Virusshare.00061/Trojan.Win32.Pakes.tgd-a9a706dde2df1bef46f9bd935d83bfa129627a05 2013-05-17 14:01:04 ....A 55303 Virusshare.00061/Trojan.Win32.Pakes.tgd-d54d921f75f9600217145682a2bbdd577600900b 2013-05-18 04:44:44 ....A 108544 Virusshare.00061/Trojan.Win32.Pakes.tyi-05b24d1c81bf3c4819032b292fe36dcf6df69bd1 2013-05-19 19:07:50 ....A 140800 Virusshare.00061/Trojan.Win32.Pakes.tyi-0d35038e4d7a0810680c218dec7bdbbe445661f4 2013-05-18 05:59:50 ....A 108032 Virusshare.00061/Trojan.Win32.Pakes.tyi-1ac246f27d31f73be72b203e533804007abb7718 2013-05-18 11:48:20 ....A 157184 Virusshare.00061/Trojan.Win32.Pakes.tyi-1ec601c2e3019bae46c291d04580a43ddadc8670 2013-05-18 09:12:54 ....A 137216 Virusshare.00061/Trojan.Win32.Pakes.tyi-2959dc9efb4ff1050f3e18215c9ef7828e05cf5a 2013-05-18 06:18:28 ....A 149504 Virusshare.00061/Trojan.Win32.Pakes.tyi-2bdd833ef6fda4a993eebb344b41ef1c9cd193b1 2013-05-19 21:32:00 ....A 136704 Virusshare.00061/Trojan.Win32.Pakes.tyi-2ff6caf6fe7fc4d9c0bb752190797b2cb9a7bd53 2013-05-18 13:18:16 ....A 136704 Virusshare.00061/Trojan.Win32.Pakes.tyi-329e389f60da7629239db6828334431e0f5e4b22 2013-05-17 12:08:34 ....A 108032 Virusshare.00061/Trojan.Win32.Pakes.tyi-3d481c5765c5fb684986ee6c552d74a057427a0c 2013-05-18 04:11:02 ....A 161280 Virusshare.00061/Trojan.Win32.Pakes.tyi-46301c57dd6622d3ff0dd3c6498c5d02b7d7f482 2013-05-18 17:17:20 ....A 136704 Virusshare.00061/Trojan.Win32.Pakes.tyi-4cea8c80601ddcfb7a80800bf67435dd2858801e 2013-05-18 02:26:56 ....A 136982 Virusshare.00061/Trojan.Win32.Pakes.tyi-4dea81be61c52d8c26c9106d490be392a4007733 2013-05-18 09:05:30 ....A 108528 Virusshare.00061/Trojan.Win32.Pakes.tyi-59e632c3f651f2ded978a0724afc5f050207f6a3 2013-05-19 03:06:06 ....A 137216 Virusshare.00061/Trojan.Win32.Pakes.tyi-5cc676113c477c45a035731ba9cb7aa51c05dedd 2013-05-17 23:52:40 ....A 190464 Virusshare.00061/Trojan.Win32.Pakes.tyi-670b64d1e1eaca47b450f07cc53a11438cfc902c 2013-05-17 21:19:58 ....A 132608 Virusshare.00061/Trojan.Win32.Pakes.tyi-6e9fd84fde6092ed58dec0cd7ecd2ba3a717c7cd 2013-05-18 05:41:08 ....A 137728 Virusshare.00061/Trojan.Win32.Pakes.tyi-6f88ac0d48949d853988b1ba5063369fed11ba0f 2013-05-17 04:23:50 ....A 248320 Virusshare.00061/Trojan.Win32.Pakes.tyi-7d03c9a14c2be02687c5f4dc7ff78ced048f130f 2013-05-18 10:41:56 ....A 133120 Virusshare.00061/Trojan.Win32.Pakes.tyi-8eb202380f58b96555d2600cd27673ac514dba71 2013-05-17 14:04:36 ....A 218624 Virusshare.00061/Trojan.Win32.Pakes.tyi-8ed0ed7ec56b1fd2147a065170f996c9b7051de1 2013-05-18 16:55:14 ....A 129024 Virusshare.00061/Trojan.Win32.Pakes.tyi-9a93e150288cae985e78636920cc9ac77406ab2c 2013-05-16 23:16:36 ....A 106496 Virusshare.00061/Trojan.Win32.Pakes.tyi-a11b330425455812bcea4d6612abd6a6ad64d329 2013-05-18 04:13:36 ....A 129024 Virusshare.00061/Trojan.Win32.Pakes.tyi-a2eefe9a74cb46e6be16242747a5e60080094163 2013-05-18 13:46:18 ....A 128512 Virusshare.00061/Trojan.Win32.Pakes.tyi-a8a26348d396bdb63b9fac186176c70ce48c63ac 2013-05-18 03:55:06 ....A 198144 Virusshare.00061/Trojan.Win32.Pakes.tyi-bc23167b7dc3e84bcc990b9f68e47fb6bc61e83a 2013-05-17 20:49:10 ....A 136704 Virusshare.00061/Trojan.Win32.Pakes.tyi-f49f8699e09423f111d26315208c6565e8206487 2013-05-17 06:45:54 ....A 128512 Virusshare.00061/Trojan.Win32.Pakes.tyi-f52b2d3e54bc39d97901438edfe7a1c5f0350afa 2013-05-18 04:23:40 ....A 129024 Virusshare.00061/Trojan.Win32.Pakes.tyi-f773368a4dea8e87340907d55e8b91e1d172811f 2013-05-19 20:05:36 ....A 47616 Virusshare.00061/Trojan.Win32.Pakes.un-b90335106854b989d90e5c01bb6ab8cc007918de 2013-05-17 19:38:56 ....A 1254083 Virusshare.00061/Trojan.Win32.Pakes.yb-1afd5e660509dd7738a1ea417f2c4c6d5c7c5b83 2013-05-17 10:01:32 ....A 1231045 Virusshare.00061/Trojan.Win32.Pakes.yb-3e8c21830a6418a4f2c1c9c41c5ea74660829306 2013-05-18 06:02:28 ....A 24576 Virusshare.00061/Trojan.Win32.Pakun.fp-4dded2dc715cb9b834ff9e8438f9e5420d5c52bc 2013-05-18 07:22:34 ....A 24576 Virusshare.00061/Trojan.Win32.Pakun.gr-772716cd56191a2d2839c30517f4be618e0b95de 2013-05-20 02:15:48 ....A 24576 Virusshare.00061/Trojan.Win32.Pakun.hv-924231b875336db6aaab8340cea2fb7bed60de29 2013-05-17 20:27:38 ....A 73216 Virusshare.00061/Trojan.Win32.Paltus.b-7653cf6a1774be5144159eb70bedbd42981ff623 2013-05-18 02:03:08 ....A 411648 Virusshare.00061/Trojan.Win32.Pasta.aa-aace959e95905153c542ca60c01c1ddf8f1c9988 2013-05-17 13:50:32 ....A 225280 Virusshare.00061/Trojan.Win32.Pasta.abpc-3f7f03548c4ad4522fcb802cf85c3fde1429cdd4 2013-05-17 12:12:40 ....A 506880 Virusshare.00061/Trojan.Win32.Pasta.abr-8b12e6265817986a2d6f0045290c95159207cfd0 2013-05-17 06:16:30 ....A 516703 Virusshare.00061/Trojan.Win32.Pasta.abvk-6a4665aaaf8545d136fd15cd2431a4e278738c6f 2013-05-18 05:29:30 ....A 708608 Virusshare.00061/Trojan.Win32.Pasta.afga-45a434c762d3bf9aaff18ba7160aea85a2c9a693 2013-05-17 09:01:10 ....A 57344 Virusshare.00061/Trojan.Win32.Pasta.afhr-6159767bb4841efeb19fecdb8b96bcbee6dc7c39 2013-05-17 00:34:38 ....A 19456 Virusshare.00061/Trojan.Win32.Pasta.afif-99dbbddcd651e327ec6aa4c3fccb1e3f239f79d4 2013-05-20 01:10:50 ....A 98304 Virusshare.00061/Trojan.Win32.Pasta.agy-570fe54ed4566d13838c2694d50d6ed8875267b6 2013-05-18 20:09:52 ....A 234080 Virusshare.00061/Trojan.Win32.Pasta.ahtm-24dc14e80e341f845c2ae853152260703bcd5a09 2013-05-20 01:38:24 ....A 32768 Virusshare.00061/Trojan.Win32.Pasta.amij-0d0bf8d19727647e9f2e0183a3a6d8b3fd6f0775 2013-05-17 09:01:40 ....A 413184 Virusshare.00061/Trojan.Win32.Pasta.anme-09bad90c8a84193260995eb9d2bd526addd622ce 2013-05-20 02:45:28 ....A 393216 Virusshare.00061/Trojan.Win32.Pasta.anog-e2d2b3cee8f4fa307d701e5fd526b2cc3f25a604 2013-05-18 21:04:06 ....A 45056 Virusshare.00061/Trojan.Win32.Pasta.anqt-0f652e89a2537f8f6cc5dc7418ccf81315b0dcf5 2013-05-17 12:08:38 ....A 220160 Virusshare.00061/Trojan.Win32.Pasta.anqx-c65598b0bbbb3b3ebc21bf48cdbed789e5cda008 2013-05-17 08:54:10 ....A 2449408 Virusshare.00061/Trojan.Win32.Pasta.anrf-3fe8bbfe3e95d96f3d5e6c72b2e4bef8c39b40a1 2013-05-20 02:20:08 ....A 188442 Virusshare.00061/Trojan.Win32.Pasta.anrf-bc4e8529fc321a36e25816ee759b87031e577057 2013-05-18 04:40:26 ....A 175130 Virusshare.00061/Trojan.Win32.Pasta.anrn-a69c8ba80ce8ee7e44bd634ddee04e914806c3c5 2013-05-17 14:32:44 ....A 181273 Virusshare.00061/Trojan.Win32.Pasta.anrn-d5ffe7b6d48b974fa4b64ac68215c976454661b2 2013-05-17 18:09:02 ....A 661504 Virusshare.00061/Trojan.Win32.Pasta.ansz-509f478bff18a2e21699895f419e9fee921aeba8 2013-05-20 02:28:28 ....A 40336 Virusshare.00061/Trojan.Win32.Pasta.anto-8c9644d12c8500367546cf2bacf97b9503d2f4e7 2013-05-17 12:03:06 ....A 60956 Virusshare.00061/Trojan.Win32.Pasta.anuh-325698d898691b912b0907c207cc95c1425274fc 2013-05-17 21:00:02 ....A 811008 Virusshare.00061/Trojan.Win32.Pasta.anuh-6858daa93087c9bc2b08b93cde52ab0e1f403390 2013-05-17 19:11:10 ....A 249344 Virusshare.00061/Trojan.Win32.Pasta.anuh-964f26cc07f57451da4dad555c0fed48da6d7db7 2013-05-18 01:43:46 ....A 255488 Virusshare.00061/Trojan.Win32.Pasta.anuh-eddcdb30a610193e650807797b90a6daa5edd185 2013-05-17 11:55:38 ....A 29588 Virusshare.00061/Trojan.Win32.Pasta.aocm-d6da9e2349a7f3c675037d5b0d7dac1168b2f26f 2013-05-20 00:29:36 ....A 700416 Virusshare.00061/Trojan.Win32.Pasta.aoil-2d1e126de45970dccd967f57d552206cd5440a59 2013-05-19 15:13:06 ....A 1084095 Virusshare.00061/Trojan.Win32.Pasta.aoku-dc70f7a2ee32b182ea8966e2ff726d9b1e92c346 2013-05-17 19:56:28 ....A 344657 Virusshare.00061/Trojan.Win32.Pasta.aqrs-571e3db0cb4b3cf811998eab8cca5e995cfcbed4 2013-05-18 02:37:44 ....A 146432 Virusshare.00061/Trojan.Win32.Pasta.ard-6d872f25bf62b9c5fb60031d69f0f011859aaa6e 2013-05-17 08:09:22 ....A 1946728 Virusshare.00061/Trojan.Win32.Pasta.arnq-7cdb257bf003eae25b135cd5b4df7579675b59d9 2013-05-17 15:07:04 ....A 229218 Virusshare.00061/Trojan.Win32.Pasta.asx-1df8255918d7f7f70b467243171fbad491a8d54b 2013-05-18 05:52:44 ....A 55611 Virusshare.00061/Trojan.Win32.Pasta.bosa-7c173385c70b98c622f3c587faba1ec769affc1f 2013-05-18 17:06:14 ....A 28672 Virusshare.00061/Trojan.Win32.Pasta.cxo-a0e404e2f0c0391a956686ba8ab02310ba2d0c79 2013-05-19 21:18:02 ....A 2002944 Virusshare.00061/Trojan.Win32.Pasta.dgj-6bc2ea7955e520f3dd25f4263d5793bf821e23ec 2013-05-20 02:28:44 ....A 188416 Virusshare.00061/Trojan.Win32.Pasta.dju-aeee5376953a3608b8096883efd8ce4f3fbae9ab 2013-05-18 05:12:22 ....A 557056 Virusshare.00061/Trojan.Win32.Pasta.dwn-9f74720549b85cfa78f105265d60c163ea2b8d77 2013-05-17 16:30:14 ....A 293888 Virusshare.00061/Trojan.Win32.Pasta.faw-d41b7016f277a817c5a2977490d92f41bbd22bd8 2013-05-17 03:45:16 ....A 139264 Virusshare.00061/Trojan.Win32.Pasta.fcm-d72aef91f80f729ffe0903e9d8f3c89b00cb24b1 2013-05-19 20:11:14 ....A 184320 Virusshare.00061/Trojan.Win32.Pasta.fgz-f2b9883399b8c3c15621c8af0004abfa68eb32f4 2013-05-17 01:57:48 ....A 24576 Virusshare.00061/Trojan.Win32.Pasta.fle-476103c569c238b72fcb6642611a8533f3f096dd 2013-05-17 23:52:10 ....A 141312 Virusshare.00061/Trojan.Win32.Pasta.fqc-f8f80564860f732715ea81f7fbefca81e954c857 2013-05-17 09:39:46 ....A 24576 Virusshare.00061/Trojan.Win32.Pasta.fsk-eb65f644e7aae28b3104253025ca280041e47a0a 2013-05-18 02:28:32 ....A 1629346 Virusshare.00061/Trojan.Win32.Pasta.fyg-1e3dfc53f10bc3760fa19239f11e597b7475e94b 2013-05-18 09:26:10 ....A 1575456 Virusshare.00061/Trojan.Win32.Pasta.fyg-84bf8b5cc8f4952d1301d99156102b151796df43 2013-05-17 19:34:14 ....A 1663641 Virusshare.00061/Trojan.Win32.Pasta.fyg-c6bfcaea7607faa683b3ab85d24bd6d089c06602 2013-05-17 05:07:20 ....A 311410 Virusshare.00061/Trojan.Win32.Pasta.gei-cbf59a789c2564ac102130ffc20fbca9d1bfe740 2013-05-17 04:53:12 ....A 368705 Virusshare.00061/Trojan.Win32.Pasta.ghc-9470d0e17ed54702f4a2b35a38b912514f5aae0c 2013-05-17 03:41:14 ....A 368645 Virusshare.00061/Trojan.Win32.Pasta.ghc-a047f4a7ff3c2dbb9c3f38404e0283f36b1bd1c7 2013-05-18 12:02:24 ....A 368705 Virusshare.00061/Trojan.Win32.Pasta.ghc-a2dcda6016039b748a78ebff56c109d7f1743b4e 2013-05-18 19:20:46 ....A 368645 Virusshare.00061/Trojan.Win32.Pasta.ghc-aae52a087dc6c35c84ad67974bd6d3a18b194ec8 2013-05-20 00:15:40 ....A 368705 Virusshare.00061/Trojan.Win32.Pasta.ghc-ad89c1adafe61e76dbb1759407be305a4d373a67 2013-05-17 08:54:58 ....A 368642 Virusshare.00061/Trojan.Win32.Pasta.ghc-d183a858897e45406e6e7600b0c669ec3784d5f9 2013-05-18 20:11:44 ....A 17408 Virusshare.00061/Trojan.Win32.Pasta.gtw-b024733313033a63c252d74ff96ac2bfa4530e0a 2013-05-17 18:50:10 ....A 33792 Virusshare.00061/Trojan.Win32.Pasta.il-d17fca6e3c541db1cfd57acd9a0057a9ff5e2f45 2013-05-17 10:50:52 ....A 2444800 Virusshare.00061/Trojan.Win32.Pasta.kdf-217aef5fb38446815f3813f8752200105729bb5b 2013-05-17 15:01:18 ....A 24576 Virusshare.00061/Trojan.Win32.Pasta.kdo-e2f7f9def81cdce90c43bf840695e3a0d272d274 2013-05-17 17:41:54 ....A 92160 Virusshare.00061/Trojan.Win32.Pasta.keh-a53c564e9b98442468fded3c6d1d751c36236a5d 2013-05-17 18:47:40 ....A 69120 Virusshare.00061/Trojan.Win32.Pasta.kmp-9e0ea78767efef57dc6e9a0a0c3b90fb8f03080d 2013-05-17 06:07:08 ....A 49152 Virusshare.00061/Trojan.Win32.Pasta.kru-ea5467b697ca8402a1153779220d93edcbb0fcd8 2013-05-17 01:20:54 ....A 81920 Virusshare.00061/Trojan.Win32.Pasta.kum-00f26473df9f86ef07be2846808f3e5ae12c4e12 2013-05-17 17:46:04 ....A 9471 Virusshare.00061/Trojan.Win32.Pasta.kzy-e30789fa8ce9f33c28a92a5c9c2ff71043ae45eb 2013-05-17 23:11:08 ....A 1069056 Virusshare.00061/Trojan.Win32.Pasta.len-38bfd3ab1900f431c1c49073db89c2c3a523aa80 2013-05-18 08:01:54 ....A 9417 Virusshare.00061/Trojan.Win32.Pasta.ley-d593ba7be43d9784511b5d83a7bf39e08414bcc5 2013-05-17 19:51:48 ....A 16384 Virusshare.00061/Trojan.Win32.Pasta.lgn-8dd32feb3933c394416114939b97f1a434255434 2013-05-18 10:05:08 ....A 3024896 Virusshare.00061/Trojan.Win32.Pasta.lov-641aca8ac28c2eeaecf4ea934352040574d183b7 2013-05-17 17:30:10 ....A 37888 Virusshare.00061/Trojan.Win32.Pasta.lyl-af4b8c298c414fd17f3dbd626c72979a9e78e9cf 2013-05-17 19:31:12 ....A 1527766 Virusshare.00061/Trojan.Win32.Pasta.mdl-66cdf170ad14fce760232478a9eb4090587d6e4b 2013-05-18 07:20:34 ....A 61440 Virusshare.00061/Trojan.Win32.Pasta.mff-fbc436aefdbee30c3d36440e7df799912f944a21 2013-05-17 07:54:52 ....A 209920 Virusshare.00061/Trojan.Win32.Pasta.mjq-57fbbd55306e7bc0d68724a0553afc5ac0a10252 2013-05-17 01:09:42 ....A 167936 Virusshare.00061/Trojan.Win32.Pasta.mkc-743e79516bc01adc0d70b4d989d12f9d8ec3c54b 2013-05-18 13:09:00 ....A 179886 Virusshare.00061/Trojan.Win32.Pasta.n-efb73f7c1458af423a304a040d7c59708ba1e225 2013-05-18 19:21:12 ....A 814080 Virusshare.00061/Trojan.Win32.Pasta.nbv-3c6a5b1d437fd2881deb0c3314ce72ba715b8a63 2013-05-18 20:01:10 ....A 203264 Virusshare.00061/Trojan.Win32.Pasta.ncr-9551019088de085e958ceaf8226bc0211bf23a6e 2013-05-17 23:36:24 ....A 290816 Virusshare.00061/Trojan.Win32.Pasta.ndy-d19a7c8e87524617f95e16ae21af64cce37b3db7 2013-05-18 00:05:58 ....A 55324 Virusshare.00061/Trojan.Win32.Pasta.nej-4a587223d42e40abdb003c31d25516a8a347a5c8 2013-05-18 08:04:42 ....A 55328 Virusshare.00061/Trojan.Win32.Pasta.nej-f5671ae0257c846512d5d81fe473891ac7dfe6ec 2013-05-17 10:56:20 ....A 143360 Virusshare.00061/Trojan.Win32.Pasta.nij-d2b1c3b3e4a409d94a579b19c9aa100c5eb9ac97 2013-05-17 15:28:10 ....A 258560 Virusshare.00061/Trojan.Win32.Pasta.njf-ef446df2ac4afc86d3c1705a27380e301b7ca521 2013-05-18 05:27:38 ....A 216064 Virusshare.00061/Trojan.Win32.Pasta.nki-d7e113b338519a4f68f49289b077e722639a238d 2013-05-18 12:10:52 ....A 227840 Virusshare.00061/Trojan.Win32.Pasta.nkk-9b8c61b6ff7df461f01aa3e45bfd78199c548f30 2013-05-17 16:50:20 ....A 231936 Virusshare.00061/Trojan.Win32.Pasta.nky-619121b73482cea4e1b985cb880235fe394418f2 2013-05-20 01:01:28 ....A 238080 Virusshare.00061/Trojan.Win32.Pasta.nky-95c32ea8906d440f5c2616f7718c19ed432cfc05 2013-05-20 00:52:12 ....A 231936 Virusshare.00061/Trojan.Win32.Pasta.nky-d66b535a29fa5c67e9e39dcd00682de5a214acf3 2013-05-17 21:36:08 ....A 60444 Virusshare.00061/Trojan.Win32.Pasta.noz-f0688b2f02da9171f50651a2b8d261bdcbb14ad6 2013-05-17 10:18:10 ....A 60443 Virusshare.00061/Trojan.Win32.Pasta.npa-e84d695c655e39583cceb8927f67a38615b9b117 2013-05-18 16:02:34 ....A 449050 Virusshare.00061/Trojan.Win32.Pasta.ntn-a989e5431068a9ee9bce42da8dda0ebe3d8ea9d9 2013-05-18 11:58:58 ....A 663040 Virusshare.00061/Trojan.Win32.Pasta.ntp-e67de4a8117ad5bfd39b5fb883ba3565784ebf8d 2013-05-17 23:16:54 ....A 145920 Virusshare.00061/Trojan.Win32.Pasta.oab-599e582e1e2d114df97f6361bd22b0983f7a5f0f 2013-05-17 10:06:38 ....A 782336 Virusshare.00061/Trojan.Win32.Pasta.ogb-757dc3b66124b5d47082e4a205030c37148c5a59 2013-05-18 14:17:38 ....A 425984 Virusshare.00061/Trojan.Win32.Pasta.ohj-ef30708c6c486b612635991238823834a9e94f6e 2013-05-17 22:03:46 ....A 422937 Virusshare.00061/Trojan.Win32.Pasta.oka-e4089591d181f84acbb9c579f6c25b2095a55892 2013-05-17 05:11:18 ....A 86016 Virusshare.00061/Trojan.Win32.Pasta.okm-666273b31bc52b732791a21ca94dfb8004f105ed 2013-05-18 09:23:56 ....A 421407 Virusshare.00061/Trojan.Win32.Pasta.osq-6070d718cb89685e34bb0320c7905d3d18e01849 2013-05-17 06:23:22 ....A 217468 Virusshare.00061/Trojan.Win32.Pasta.oyl-76e0acbaf3b70c3d3a5b2b2e53db15214fc49be9 2013-05-17 23:44:04 ....A 297056 Virusshare.00061/Trojan.Win32.Pasta.qcx-17131bbf5cc84ebeb6a595738f5dd8c7679ed2c6 2013-05-17 12:01:00 ....A 979968 Virusshare.00061/Trojan.Win32.Pasta.qf-86bacf2c2b288e8361adff5178a21e987c547b92 2013-05-18 20:29:52 ....A 294946 Virusshare.00061/Trojan.Win32.Pasta.qjn-201ec5486c1669bda56df090812effab696bc83a 2013-05-18 15:06:02 ....A 40960 Virusshare.00061/Trojan.Win32.Pasta.qkx-feaae4a9a84a720373b9787f93cd3b7be9a97e1a 2013-05-20 02:19:28 ....A 2934064 Virusshare.00061/Trojan.Win32.Pasta.qoe-c9b23eea9fc46663056fceee6291274608efeece 2013-05-18 06:51:54 ....A 552448 Virusshare.00061/Trojan.Win32.Pasta.rso-e39d1f38dc8a9e061b1d0e1bfef51ba9df31a9ef 2013-05-17 08:16:18 ....A 556942 Virusshare.00061/Trojan.Win32.Pasta.rzg-5c121ba6ab2dd85c4b8175d0abfc97cce8d0265b 2013-05-18 14:53:28 ....A 1184497 Virusshare.00061/Trojan.Win32.Pasta.scx-106606a9448cc5f4722fbfd6d14bde9872cfe598 2013-05-17 08:11:02 ....A 4320744 Virusshare.00061/Trojan.Win32.Pasta.tyl-579d863d86c3f7aff35b1422fb970d6d66df30e6 2013-05-20 01:21:50 ....A 1765135 Virusshare.00061/Trojan.Win32.Pasta.tyl-6a7418ae74a2e4cbea8ec27560e7594e8e4b6e14 2013-05-17 05:31:44 ....A 290816 Virusshare.00061/Trojan.Win32.Pasta.vbv-dc98dbf009b596b49f7ec9fcf72b9339c11b039a 2013-05-20 02:17:42 ....A 24576 Virusshare.00061/Trojan.Win32.Pasta.vig-4a0956b459c54cdad56c1b6118b322b87428e186 2013-05-18 12:13:42 ....A 49664 Virusshare.00061/Trojan.Win32.Pasta.viw-f628647aabb7fdb1602b6284b5935fc6d289b713 2013-05-17 15:26:26 ....A 3236859 Virusshare.00061/Trojan.Win32.Pasta.wpy-a189369701700d9a0fd967ae48dab18f3cbb4739 2013-05-17 05:20:28 ....A 1625298 Virusshare.00061/Trojan.Win32.Pasta.wty-b427d21867f6f9424b67bc1f71068150e160037f 2013-05-18 02:51:50 ....A 1625305 Virusshare.00061/Trojan.Win32.Pasta.wty-bda509d095bd0c35af24f49a176f6ed1fb708856 2013-05-18 05:35:58 ....A 1635278 Virusshare.00061/Trojan.Win32.Pasta.wtz-d05b205c07a7e29dd9c0cf9868a96ee76551d8fe 2013-05-20 02:45:26 ....A 1428999 Virusshare.00061/Trojan.Win32.Pasta.yeq-5eed72bc5adec063159a15921d59568173a89a40 2013-05-17 18:46:56 ....A 1428999 Virusshare.00061/Trojan.Win32.Pasta.yeq-d6f72accb39ee1139ea1986523d18743a942d265 2013-05-17 17:58:34 ....A 163840 Virusshare.00061/Trojan.Win32.Pasta.ze-8238dac4f424747fb345f732a841ac5af051f098 2013-05-17 15:41:26 ....A 121257 Virusshare.00061/Trojan.Win32.Pasta.zje-259b6fc83ffdf2f1b4785cb3f42b2eae985aa24d 2013-05-18 08:47:46 ....A 17408 Virusshare.00061/Trojan.Win32.Patched.aa-1d8d35b9d640fe3505f2fe7a01dc846699a2ca34 2013-05-17 23:28:08 ....A 520704 Virusshare.00061/Trojan.Win32.Patched.aa-c525263bd0aaa8cf19751d9e19bf3fa07f4e6695 2013-05-18 05:10:32 ....A 506368 Virusshare.00061/Trojan.Win32.Patched.aa-ded85bdb49880329aa05f5aaf91f19e80b31358a 2013-05-17 00:01:14 ....A 1036288 Virusshare.00061/Trojan.Win32.Patched.aa-efa0dc3a74ed5897a45d6e923a594f99a7639d17 2013-05-16 23:38:10 ....A 63792 Virusshare.00061/Trojan.Win32.Patched.af-6276a0c16f8ec33373d6881016f7a97d8653bfc0 2013-05-17 19:08:54 ....A 114176 Virusshare.00061/Trojan.Win32.Patched.al-417e4e46d54d9dbc634c5d1cc863e4b482921438 2013-05-17 22:55:20 ....A 421888 Virusshare.00061/Trojan.Win32.Patched.al-86025254f3a3ab5d22c3d715ab81c6c0249f4291 2013-05-17 15:45:24 ....A 271360 Virusshare.00061/Trojan.Win32.Patched.b-1ed1d8433386ce7d410be736c0bcc6be2ab0a779 2013-05-18 13:31:26 ....A 382958 Virusshare.00061/Trojan.Win32.Patched.bc-2754f24198ca0fca728faf74dba13ebbd4a97afb 2013-05-18 18:00:42 ....A 40668 Virusshare.00061/Trojan.Win32.Patched.bc-3e7d538c2e406b3c5b9aabe81cd77e2853aedc93 2013-05-18 05:25:22 ....A 358420 Virusshare.00061/Trojan.Win32.Patched.bc-763b87ebb3baa42a8392545c6607e739e4eb1370 2013-05-18 12:14:30 ....A 1032759 Virusshare.00061/Trojan.Win32.Patched.bf-3253bb25016f6487a055cb91e12ecbed98e9f545 2013-05-18 10:49:46 ....A 200768 Virusshare.00061/Trojan.Win32.Patched.bg-f38154ef5a623d06b14131e1b651c72b2a9766b7 2013-05-20 01:27:02 ....A 33792 Virusshare.00061/Trojan.Win32.Patched.bj-0267801318dd28acbea978479f7f23f74f83c90f 2013-05-17 23:22:40 ....A 32256 Virusshare.00061/Trojan.Win32.Patched.bj-8429c292a1f854ec5f36d41aefbf246e0b4c3e62 2013-05-17 03:41:58 ....A 977920 Virusshare.00061/Trojan.Win32.Patched.ch-e3d5e630884a663f13e3e822a6e34fdafa22ba1c 2013-05-17 06:32:10 ....A 29696 Virusshare.00061/Trojan.Win32.Patched.dk-b47f4503bc05240c760e11fb8e67c2f3a8fe146f 2013-05-17 18:48:22 ....A 24064 Virusshare.00061/Trojan.Win32.Patched.dl-0055c1a231ef37471f5857c6918e6249e92be16e 2013-05-18 09:48:36 ....A 577024 Virusshare.00061/Trojan.Win32.Patched.dr-b171160799c04a3f4ee8fea63482bb77a9f387a5 2013-05-17 14:51:34 ....A 579072 Virusshare.00061/Trojan.Win32.Patched.dr-d5d27c50249e560e0ce42acef3780c8012549ee2 2013-05-17 14:02:08 ....A 108032 Virusshare.00061/Trojan.Win32.Patched.ey-20a3a5cbc33bce10c8ae88480c602c7bebed2920 2013-05-19 17:37:50 ....A 108032 Virusshare.00061/Trojan.Win32.Patched.ey-2242a42b6f956764ef7653932cac58fd88161b9b 2013-05-20 01:54:04 ....A 110592 Virusshare.00061/Trojan.Win32.Patched.ey-26eceff26cae09aaa03cb160e365cc71a83c8f3d 2013-05-17 09:43:16 ....A 1145856 Virusshare.00061/Trojan.Win32.Patched.fr-3588047939aed2a0b14de8274404d5435374bef9 2013-05-17 13:58:46 ....A 16896 Virusshare.00061/Trojan.Win32.Patched.fr-6526d643eb76813a772f74e75b5cd26041504f2f 2013-05-16 23:08:58 ....A 37376 Virusshare.00061/Trojan.Win32.Patched.ga-7542453dc1ebd4405e254d71156d4fb612e67c7f 2013-05-17 07:46:22 ....A 659456 Virusshare.00061/Trojan.Win32.Patched.ga-c497d4be6cbcec40583f2e020b8ec8fad40255f5 2013-05-20 00:50:54 ....A 989696 Virusshare.00061/Trojan.Win32.Patched.gr-82d84937befcbd3ffdd2e015b70740f6fa68ad68 2013-05-17 11:52:54 ....A 679936 Virusshare.00061/Trojan.Win32.Patched.hb-07eeb4a10a3f6edd6394ef4950414b6ba99f8c79 2013-05-17 14:52:02 ....A 681472 Virusshare.00061/Trojan.Win32.Patched.hb-65209c5061b2c087813d6d21130ed375a8ed0b8e 2013-05-17 10:40:56 ....A 343040 Virusshare.00061/Trojan.Win32.Patched.hb-8a1d5abf156bf2c54c9f0437e9a88295c7a003e8 2013-05-17 20:38:12 ....A 82944 Virusshare.00061/Trojan.Win32.Patched.hg-e4982e0fee17f70231b53a226ef4834f19481843 2013-05-17 23:09:46 ....A 367616 Virusshare.00061/Trojan.Win32.Patched.hl-0231d2a84dcf129f99c1b2a6e4be9e9d89f9616b 2013-05-17 19:14:02 ....A 1689088 Virusshare.00061/Trojan.Win32.Patched.hl-0c069def61276b6ee8e669949e14cfc56550f6bd 2013-05-18 04:54:18 ....A 367616 Virusshare.00061/Trojan.Win32.Patched.hl-183eb3bbed67d316baf57f178b14119a618be316 2013-05-17 09:53:08 ....A 367616 Virusshare.00061/Trojan.Win32.Patched.hl-3494d9ac47fb1e94a56543688343e3e7882ce9da 2013-05-18 17:04:02 ....A 9496 Virusshare.00061/Trojan.Win32.Patched.hl-356902d4bfbcbc8bab3f837b066c3ce1c0a192a0 2013-05-17 13:10:28 ....A 367616 Virusshare.00061/Trojan.Win32.Patched.hl-44b382af5bb8d0c16efed9a6dc8d66cb623e1d0d 2013-05-18 06:54:36 ....A 4096 Virusshare.00061/Trojan.Win32.Patched.hl-5ea3a132590cc48b8a4f0c3d2497e5ee6a8f5438 2013-05-18 12:18:26 ....A 11032 Virusshare.00061/Trojan.Win32.Patched.hl-8f37a9d944a418d7275edf67198ec58e325cedd5 2013-05-17 01:30:34 ....A 367616 Virusshare.00061/Trojan.Win32.Patched.hl-8f6af1174b91b419470402b01c3dacc1db7554bb 2013-05-18 12:35:46 ....A 8192 Virusshare.00061/Trojan.Win32.Patched.hl-a43cbd4ad9cdc4d7ec65c6083a66bf273b54134c 2013-05-18 22:29:56 ....A 65024 Virusshare.00061/Trojan.Win32.Patched.hl-b2b12bc0ed398baf7a7d1d22e41b07ee04782b4d 2013-05-17 04:54:12 ....A 4096 Virusshare.00061/Trojan.Win32.Patched.hl-b35d6f943c502bc357f8f5107e46b43f67a466fa 2013-05-18 20:04:20 ....A 367616 Virusshare.00061/Trojan.Win32.Patched.hl-d5a9d46eb769f8181a76f16f97aca1d515a2589a 2013-05-17 21:22:04 ....A 367616 Virusshare.00061/Trojan.Win32.Patched.hl-d8919a3d246fce075188e30fd50f6168eb5232b3 2013-05-20 00:43:52 ....A 367616 Virusshare.00061/Trojan.Win32.Patched.hl-eea2203a1433ff197d71422e42e5f768d2f4fbeb 2013-05-17 07:42:42 ....A 8192 Virusshare.00061/Trojan.Win32.Patched.hl-f0b8dd892ef155c2e056295e278bddd9aa80d93b 2013-05-18 02:10:54 ....A 182682 Virusshare.00061/Trojan.Win32.Patched.ir-11162047f83d737d82ae916871a02e0baeedb3fc 2013-05-17 23:20:54 ....A 77354 Virusshare.00061/Trojan.Win32.Patched.ir-531814db2096e45a7835a22fafe8e7757a30d796 2013-05-18 19:28:50 ....A 300074 Virusshare.00061/Trojan.Win32.Patched.ir-71cce187e569580cf1bf1d478a71df69dc86d364 2013-05-19 02:51:04 ....A 243284 Virusshare.00061/Trojan.Win32.Patched.ir-7beb336f4b1c8a4d5c2a856ab6bccfa08e3d7774 2013-05-17 10:57:16 ....A 35370 Virusshare.00061/Trojan.Win32.Patched.ir-a93aedb4613944b353a120703aa085ac65da536a 2013-05-17 01:06:46 ....A 112170 Virusshare.00061/Trojan.Win32.Patched.ir-acd3a9f3fd55f1738b80201d282ab57cf3872f19 2013-05-18 16:12:12 ....A 176682 Virusshare.00061/Trojan.Win32.Patched.ir-ada1abcc5610ddf92e97a4c5c36d00d3491f1e2d 2013-05-18 04:25:40 ....A 176682 Virusshare.00061/Trojan.Win32.Patched.ir-b9bc8a8c3bc36df93afcb19ae3cd8dac3c1a0435 2013-05-17 16:55:52 ....A 114218 Virusshare.00061/Trojan.Win32.Patched.ir-ca75db8937da0c41aa6d315cd684b2d36477acaf 2013-05-17 13:35:34 ....A 396842 Virusshare.00061/Trojan.Win32.Patched.ir-f32a4a368fad7fd1265e06ffbe1c975b71239877 2013-05-18 00:15:06 ....A 80607 Virusshare.00061/Trojan.Win32.Patched.it-5ec9b705050c538818831869ffb1e917d396b74d 2013-05-17 03:41:42 ....A 4473856 Virusshare.00061/Trojan.Win32.Patched.it-ec217e39935e22457d746a59e378bd86e5649f14 2013-05-19 21:35:30 ....A 368128 Virusshare.00061/Trojan.Win32.Patched.iz-00b10d461a71ac6e0dc66e39b7a7510f54c01a9f 2013-05-17 13:36:00 ....A 85504 Virusshare.00061/Trojan.Win32.Patched.iz-0d48ad752346c626b50838f941cd83034834a823 2013-05-18 09:05:24 ....A 369664 Virusshare.00061/Trojan.Win32.Patched.iz-2cb9ae00a18368499c666988dae6c3cadece6533 2013-05-20 01:33:04 ....A 369664 Virusshare.00061/Trojan.Win32.Patched.iz-58d17803a49147a87053be4c48c1f6b8dc609ea4 2013-05-17 11:39:40 ....A 9216 Virusshare.00061/Trojan.Win32.Patched.ja-03a05eebd990fc4e49eb96938e7cbaf9579e0b68 2013-05-18 14:01:20 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-053072b406377d96add148116540d1de700a0593 2013-05-17 07:26:48 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-06516d174f11b9f787ce60a44825ab52ce292cb4 2013-05-17 23:18:36 ....A 10240 Virusshare.00061/Trojan.Win32.Patched.ja-0d2d8b79659963a3baf1e25c0125feb7105cf09c 2013-05-20 02:11:28 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-0f8af6d94ab3863f9808a51ebe143ff8abc0e3f6 2013-05-17 14:02:12 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-14234092e47c02cc85eba1b4520e9341eba49ccf 2013-05-18 15:55:40 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-156416743763e9f5395ac4321668b3b529d5ff1f 2013-05-18 14:48:20 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-16b1657fd5c21e1fe87717878a6fd736c608a1e7 2013-05-18 07:22:44 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-171f1a60f3c859377db69def2d769b7abdb70ecc 2013-05-18 15:53:10 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-22d1a986c11a070c1d6ed2fa4c2e28fd685983dd 2013-05-17 06:29:38 ....A 10240 Virusshare.00061/Trojan.Win32.Patched.ja-23941ba3069ca0fd5bb5f8e2759c50b3aae26d9e 2013-05-17 16:16:06 ....A 10240 Virusshare.00061/Trojan.Win32.Patched.ja-2546e50c6d0b0e72d7ebb7046e71484151a14b69 2013-05-17 20:48:56 ....A 281088 Virusshare.00061/Trojan.Win32.Patched.ja-265ecd6fc352186f5accc7285dec7e9d2264e378 2013-05-20 01:27:16 ....A 6656 Virusshare.00061/Trojan.Win32.Patched.ja-28a45a4c6b91e6f0df360e2946a4297a46f947f3 2013-05-17 18:46:44 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-2905ea3825774c96efab909aab906ef840e9e40f 2013-05-17 21:42:44 ....A 281088 Virusshare.00061/Trojan.Win32.Patched.ja-29cec7e7b4224adc89eb0042aa9dcc73b56adc5c 2013-05-17 00:10:40 ....A 281088 Virusshare.00061/Trojan.Win32.Patched.ja-2e637878d614856733fa96f0028f99416d68ac71 2013-05-18 06:24:54 ....A 281088 Virusshare.00061/Trojan.Win32.Patched.ja-30a4ebd2cf3f5294301795c2c4e4950d2bcf1aaf 2013-05-17 02:45:14 ....A 10240 Virusshare.00061/Trojan.Win32.Patched.ja-361d92a03fa8072bdad4fdee4576b9d39cb4004b 2013-05-17 13:55:08 ....A 268288 Virusshare.00061/Trojan.Win32.Patched.ja-37d32e7bde38e656d2cfc6c26d9443ba0836f588 2013-05-17 07:24:58 ....A 10240 Virusshare.00061/Trojan.Win32.Patched.ja-39837399084f5e02ba8c601b4f11cd30bb1d318f 2013-05-18 00:15:54 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-3b5413f96441821eafbcd02d7d0270dea4b02e65 2013-05-20 01:24:22 ....A 10240 Virusshare.00061/Trojan.Win32.Patched.ja-42f13388e6f3ef671c7544a5c438220df2e37544 2013-05-17 09:41:24 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-4730e95cb3ebb23a395248fe7494ad64ba5b9ef2 2013-05-18 01:31:54 ....A 6656 Virusshare.00061/Trojan.Win32.Patched.ja-482c3cb4cb0e192b5f64984b3f2283962c30204b 2013-05-17 05:47:14 ....A 10240 Virusshare.00061/Trojan.Win32.Patched.ja-5165c5d7ed2ff62f4ca2f13ce9117d00b84a45bc 2013-05-17 06:06:56 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-51b46166da7c03bd9690f19d1cbd766a7526d2c8 2013-05-18 01:40:14 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-51fb3a96f62f3ee736252985077c38120b80f51f 2013-05-17 20:56:40 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-539269e694957ed392a72a66b61e2792bd83e2eb 2013-05-18 09:20:36 ....A 281088 Virusshare.00061/Trojan.Win32.Patched.ja-53ed61a1ad1b0720d5c25c3c202bf0bef8dcff97 2013-05-17 13:55:46 ....A 85504 Virusshare.00061/Trojan.Win32.Patched.ja-555d01f6708d9712eb1ec36dbf8a561988407237 2013-05-18 16:00:26 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-589c2dcbc89f39d88fb0a5ae584a1e50e6ca72f5 2013-05-18 07:45:48 ....A 6656 Virusshare.00061/Trojan.Win32.Patched.ja-5a21c1531a2758dd4fb11159d4a3572fb7983223 2013-05-17 13:17:34 ....A 89088 Virusshare.00061/Trojan.Win32.Patched.ja-5a9ecab0439cc3fea667fe7cf757628964a6b949 2013-05-17 23:17:44 ....A 281088 Virusshare.00061/Trojan.Win32.Patched.ja-6715e8b8ae692482e942205e9e81919243e14e41 2013-05-17 15:26:26 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-67af317721d746b91547a9abce0f2403b76a288c 2013-05-18 00:06:42 ....A 279552 Virusshare.00061/Trojan.Win32.Patched.ja-67afd92297c2cad15fd940fbb561d5f089c8d5bc 2013-05-18 18:16:36 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-6bc6f49013fad1aacdd1ab6b8f2024c961634e7e 2013-05-17 12:59:26 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-6d74b5f224d0e5612339174180181c7e091557f3 2013-05-17 15:31:16 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-6dedb2bc380710daeeb11b49452657adc2f4d7d6 2013-05-18 17:41:22 ....A 10240 Virusshare.00061/Trojan.Win32.Patched.ja-6f73f94dbff13b03a8b5989111cd99d10465922d 2013-05-19 21:08:00 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-6fb59c001187078d4b876e018c5cd9131af5278c 2013-05-17 09:23:16 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-76a178d066b037454cf5c81795571da9ac9b1e05 2013-05-17 15:17:06 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-80c76764a00fc77dd3ba364d96dbca429f0c8423 2013-05-19 13:23:36 ....A 281088 Virusshare.00061/Trojan.Win32.Patched.ja-83c795d4ce342059f2c5f8eb302d957544f01d7b 2013-05-17 10:02:28 ....A 10240 Virusshare.00061/Trojan.Win32.Patched.ja-8500f226e552086e6b189e2d34597dfde3420690 2013-05-18 16:59:20 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-88be05d3ff4eb7a2e6f0004cf131204acc436e8c 2013-05-18 09:45:12 ....A 10240 Virusshare.00061/Trojan.Win32.Patched.ja-8ab737e6c5a930c7cb1f1945a76999b91801e041 2013-05-18 00:07:06 ....A 9216 Virusshare.00061/Trojan.Win32.Patched.ja-8d0ca71cb61ff98bacc52232ba82e30bf83d2142 2013-05-17 05:49:44 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-8d4cc2832f455bdfd2764a8ef76e4de267b1408b 2013-05-18 04:56:34 ....A 6656 Virusshare.00061/Trojan.Win32.Patched.ja-8f59c8a750433c75022fd24a13f527be6a6c73d6 2013-05-17 11:53:48 ....A 10240 Virusshare.00061/Trojan.Win32.Patched.ja-91b47e179e872754d9492315d8604420234d3c47 2013-05-17 13:34:56 ....A 9216 Virusshare.00061/Trojan.Win32.Patched.ja-9623d90c807947452d7fe885003bb674366b8c38 2013-05-17 17:29:48 ....A 10240 Virusshare.00061/Trojan.Win32.Patched.ja-9909824d45b62f7f33d0d803a1e5953f43df171c 2013-05-18 21:08:26 ....A 335872 Virusshare.00061/Trojan.Win32.Patched.ja-9f6980b341f398e9f3d37755adb42c36115e6ca1 2013-05-17 07:12:48 ....A 10240 Virusshare.00061/Trojan.Win32.Patched.ja-a0893070a6f4cc3a1227c81f30efc26038b0f01a 2013-05-17 12:25:44 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-a34481172800179fb93c903af5138180d101276f 2013-05-17 12:02:40 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-a4d69aadba7540091b2a0ba29f643db5a9e6b5f6 2013-05-19 13:27:36 ....A 280064 Virusshare.00061/Trojan.Win32.Patched.ja-a4e45d6d4b2dacc608572276664929131623d2dc 2013-05-18 06:00:50 ....A 281088 Virusshare.00061/Trojan.Win32.Patched.ja-a87f76ab7fc63b75b9e6b7e623d0df549fb37d02 2013-05-17 09:59:06 ....A 10240 Virusshare.00061/Trojan.Win32.Patched.ja-ab1153baf1fc86e192e395da2997de562d768bcf 2013-05-18 07:09:22 ....A 281088 Virusshare.00061/Trojan.Win32.Patched.ja-acb23a5838fcff247101536f766056a1c0ba22c8 2013-05-17 13:41:10 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-b10707a2466b22fe481c470bc81bf4253ee46853 2013-05-18 04:53:44 ....A 1689600 Virusshare.00061/Trojan.Win32.Patched.ja-b17ad190f85eb1fea1533aefe7582b138093eab4 2013-05-17 13:19:36 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-b56372d5c01c3dbeea1af3fd11462b213aeb58b8 2013-05-17 13:21:16 ....A 281088 Virusshare.00061/Trojan.Win32.Patched.ja-b98513b24f0f0e97d12e3bc2eb66dbdb574130fa 2013-05-18 05:43:48 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-ba7aac6583e25e92e66cdd4bcc129bf4f5c16146 2013-05-17 10:23:48 ....A 368128 Virusshare.00061/Trojan.Win32.Patched.ja-c1b5f67c236f27c0b54132a4ec4684dc2878ff4b 2013-05-18 05:04:32 ....A 281088 Virusshare.00061/Trojan.Win32.Patched.ja-c8b25e5f93cf7f4582d8db1017a89d87964d45d6 2013-05-18 17:13:18 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-ca3cad7957b4f07293b9d47435754b3c9e267970 2013-05-18 06:37:36 ....A 10240 Virusshare.00061/Trojan.Win32.Patched.ja-cd5d1a6f391a1cbfd00e66fa14bdbdb2603ac787 2013-05-18 07:47:58 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-cfa2bc96b5f1af720466c6ac742c356d6b969064 2013-05-17 14:05:52 ....A 6656 Virusshare.00061/Trojan.Win32.Patched.ja-d04a2df4dbd6f5f0277cde96bc9247066b22bb30 2013-05-18 14:09:44 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-d0640f12a36716a7dcd4a5d221c5f9f258ea2638 2013-05-18 08:49:38 ....A 281088 Virusshare.00061/Trojan.Win32.Patched.ja-d39f5f441530045cda96a99474f7d19e449bfa9e 2013-05-20 00:41:42 ....A 10240 Virusshare.00061/Trojan.Win32.Patched.ja-d49ec19fc5ceaa1e596c19021435ab035403f4dd 2013-05-20 01:10:40 ....A 10240 Virusshare.00061/Trojan.Win32.Patched.ja-d61d53675a859f59a36a42f8071851596665c1bd 2013-05-18 17:57:58 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-dbcb43ab2356a2755af2eccb0dd9f9704a54c81f 2013-05-17 15:11:18 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-df270ec4af6ee24d7329a6d2a2e0d430bbd5569c 2013-05-17 13:52:00 ....A 369664 Virusshare.00061/Trojan.Win32.Patched.ja-e5b26acc6bba0e0103859185ce32db55cb8babb5 2013-05-18 17:28:36 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-e79f15c05f4ff803978f60cf834c097bf3d8da2f 2013-05-17 16:22:26 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-e7ccba98a088959b5bf5769950224f7f408106ce 2013-05-18 07:36:38 ....A 281088 Virusshare.00061/Trojan.Win32.Patched.ja-ef18ee866fbb74130f71ab0faf65733b2d5f8fbf 2013-05-19 18:48:00 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-f1d318249750f770947ad3282f66fca6629e96c3 2013-05-17 05:47:58 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-f2df203034e7b3cf29557367ced4452fc8350987 2013-05-18 01:17:46 ....A 10240 Virusshare.00061/Trojan.Win32.Patched.ja-f45003bb5cec79882f8db7250158934b13b4f655 2013-05-18 12:35:20 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-f66e89a894cd05a21d15aa1c699a26a916593b61 2013-05-18 01:47:30 ....A 281088 Virusshare.00061/Trojan.Win32.Patched.ja-fb8f1f1046a5a227a2f1bccf65ce4d501fc6949e 2013-05-17 00:10:28 ....A 281088 Virusshare.00061/Trojan.Win32.Patched.ja-fcf0fafa6ee1ae158a0f17366389eb6c64e4159c 2013-05-17 07:25:12 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ja-fe0e2873489ae1a25a4c53d9578376c1ef61f366 2013-05-18 07:53:50 ....A 131072 Virusshare.00061/Trojan.Win32.Patched.jc-5df8c3a3726d8653619b18fba0607686f107326b 2013-05-18 06:45:00 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ji-049fcf3958fd886f2b5ce377bc6f965a3f2b342d 2013-05-17 11:53:16 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ji-1a6c81ced9a0176729422003a9be7d1f7fe16d9d 2013-05-17 10:43:28 ....A 372736 Virusshare.00061/Trojan.Win32.Patched.ji-2330759274e9222b12a330f944af35a053e54813 2013-05-18 22:05:06 ....A 9728 Virusshare.00061/Trojan.Win32.Patched.ji-d3f544c35f71a4c4612fef3ee171e5bbcab45eba 2013-05-18 19:00:44 ....A 1446912 Virusshare.00061/Trojan.Win32.Patched.ka-0ae05e35dc424c1235a0ac2b7f56418eb68cc94b 2013-05-17 15:04:32 ....A 454656 Virusshare.00061/Trojan.Win32.Patched.ka-0e154cbd00ae217d9f2af70ec670e341838cb0cf 2013-05-19 10:13:22 ....A 269312 Virusshare.00061/Trojan.Win32.Patched.ka-0ed2095ec8cb80fffccc842c2cd7ec064d314708 2013-05-17 12:50:10 ....A 783872 Virusshare.00061/Trojan.Win32.Patched.ka-197dc4be4f94e2c4496a26ff1380ed56a37803bf 2013-05-17 15:46:02 ....A 324511 Virusshare.00061/Trojan.Win32.Patched.ka-3b36e70dc738a754b0bad0a88db4ccbb5453927f 2013-05-17 22:00:06 ....A 116224 Virusshare.00061/Trojan.Win32.Patched.ka-4669600d6ba479ecdb9bd1ffae8825d8a96a8607 2013-05-19 13:54:12 ....A 487424 Virusshare.00061/Trojan.Win32.Patched.ka-481797d2bdf2ffa9d2c831faefd7349728e38e1e 2013-05-17 00:24:18 ....A 581632 Virusshare.00061/Trojan.Win32.Patched.ka-4c4f10a75e7dd4d1cd9d4bdc96fc98737493963f 2013-05-17 16:23:04 ....A 202240 Virusshare.00061/Trojan.Win32.Patched.ka-5b4d151c238e9f95458fc4018dc79cd53728da60 2013-05-18 00:12:06 ....A 319488 Virusshare.00061/Trojan.Win32.Patched.ka-9f2000c0af956366bf9348a2319763085d2d25ff 2013-05-17 01:01:42 ....A 6401372 Virusshare.00061/Trojan.Win32.Patched.ka-a37b14e4e02bd424ed5a44f3f89240050015195b 2013-05-17 07:43:22 ....A 347648 Virusshare.00061/Trojan.Win32.Patched.ka-aba2b0bf669b66e45e718b66dd57290cd37ecd14 2013-05-18 01:03:52 ....A 471040 Virusshare.00061/Trojan.Win32.Patched.ka-ae7cc5e3e37e9229764c140e71bcad49c02c841f 2013-05-17 05:47:08 ....A 98304 Virusshare.00061/Trojan.Win32.Patched.ka-b784de1a587f487448fa8ebc0a7b9f6a7d2856aa 2013-05-20 02:34:16 ....A 140288 Virusshare.00061/Trojan.Win32.Patched.ka-bdca0f7a2e9f25d015fda877d5903c798ba8ab52 2013-05-18 01:44:06 ....A 426182 Virusshare.00061/Trojan.Win32.Patched.ka-d013c858aa008d13d709c65ae23a42a4172cb4f5 2013-05-17 17:06:00 ....A 61624 Virusshare.00061/Trojan.Win32.Patched.ka-d0277a5ef8c9a69914d459c42a583603d5076045 2013-05-18 09:35:38 ....A 520192 Virusshare.00061/Trojan.Win32.Patched.ka-d3f91d18f7fa61d350d99c3ead4ca3dc1536953b 2013-05-17 11:19:38 ....A 2175488 Virusshare.00061/Trojan.Win32.Patched.ka-d86d546761d0ed1de52eb722d49bf4bb9d54ae6e 2013-05-17 23:50:14 ....A 1208320 Virusshare.00061/Trojan.Win32.Patched.ka-dcf3b2f6201f465242f1ae526b9bd590243e14ac 2013-05-17 22:34:38 ....A 757760 Virusshare.00061/Trojan.Win32.Patched.ka-f067d6de1362e8ba871f76410ac691b1f253b8cf 2013-05-19 03:57:20 ....A 57344 Virusshare.00061/Trojan.Win32.Patched.ka-fa4b6cb54be08c969f66ccc784c8cf5293ba12fe 2013-05-17 23:25:28 ....A 681032 Virusshare.00061/Trojan.Win32.Patched.ka-ffa34293ea11ff576e5452988eb8bef031f122f6 2013-05-19 21:02:20 ....A 98816 Virusshare.00061/Trojan.Win32.Patched.kc-ff8c89f4dcaa12e7fb4385c5f7373b95d245a336 2013-05-18 13:56:18 ....A 1033728 Virusshare.00061/Trojan.Win32.Patched.kl-04830e6e66384c6bd2f9b43f8474da27ea3dc195 2013-05-18 11:46:02 ....A 1036800 Virusshare.00061/Trojan.Win32.Patched.kl-2954a7929c8cc3a27b4dcee90d90a077981fa362 2013-05-17 10:48:02 ....A 1033728 Virusshare.00061/Trojan.Win32.Patched.kl-2baab374c17ce10a7db4bf59f8d7212e8d266fb6 2013-05-18 07:39:38 ....A 96256 Virusshare.00061/Trojan.Win32.Patched.kl-482c752d2433fe98135776a1d36c2a405aeb594c 2013-05-17 16:27:18 ....A 1033728 Virusshare.00061/Trojan.Win32.Patched.kl-5101f4f2e4fa5151a897e166e32ab6e2e21ecd43 2013-05-18 09:40:04 ....A 2614272 Virusshare.00061/Trojan.Win32.Patched.kl-5c47b4cf6d3d7967fa0bc97d0242f4f17af11df6 2013-05-17 15:02:54 ....A 96256 Virusshare.00061/Trojan.Win32.Patched.kl-943d87d9015cef20769a44366b7e00652331248e 2013-05-17 02:58:28 ....A 1033728 Virusshare.00061/Trojan.Win32.Patched.kl-99e58a9d4e185b2667572e7ef484e3d0e48cd187 2013-05-18 02:03:44 ....A 507904 Virusshare.00061/Trojan.Win32.Patched.kl-9bfc20fe181d21804a77ec2dc5e10547d8d2d82d 2013-05-18 05:45:56 ....A 507392 Virusshare.00061/Trojan.Win32.Patched.kl-a5a2a3c5f547d24ae101259423f3138521342960 2013-05-18 08:07:20 ....A 510976 Virusshare.00061/Trojan.Win32.Patched.kl-ce94277307db4954e3ec9ecca7fcac11f4e00511 2013-05-17 10:55:34 ....A 96768 Virusshare.00061/Trojan.Win32.Patched.kl-e2fe0d5a5ba37895d48246911678a431b1653bca 2013-05-17 11:57:30 ....A 1033728 Virusshare.00061/Trojan.Win32.Patched.kl-f829f1fdc50acd206afcb33c7eeec72309debe84 2013-05-17 15:37:48 ....A 1419136 Virusshare.00061/Trojan.Win32.Patched.kp-182a164bf7859c6fe1ebbff7938dd745b3834835 2013-05-17 19:13:52 ....A 1221936 Virusshare.00061/Trojan.Win32.Patched.kp-681dc924947941304849774bd3a10ecffc97f4c4 2013-05-18 12:28:46 ....A 180224 Virusshare.00061/Trojan.Win32.Patched.kp-6be181aa5925995e0314c5f9d171c61017f887ca 2013-05-18 14:01:50 ....A 294912 Virusshare.00061/Trojan.Win32.Patched.kp-787d8dff0a62fd3386e59a915b59ce0120528156 2013-05-17 10:29:38 ....A 839680 Virusshare.00061/Trojan.Win32.Patched.kp-7e37e3900c7f9e2f150b5c62f534bd71be628c06 2013-05-17 20:21:26 ....A 1384072 Virusshare.00061/Trojan.Win32.Patched.kp-87e15fa67bd014641e44b22196cdc54d39ccdb31 2013-05-17 02:51:40 ....A 200704 Virusshare.00061/Trojan.Win32.Patched.kp-99cfa38993de657e85abf2c48e0dead82e982c9a 2013-05-17 23:57:10 ....A 131159 Virusshare.00061/Trojan.Win32.Patched.kp-9ea8e9ff527788168fddb09fd530b9f53d1003ca 2013-05-18 17:56:22 ....A 995041 Virusshare.00061/Trojan.Win32.Patched.kp-b672f6c7d9f7c24f87974f81cfb88a10b82146fa 2013-05-17 16:01:14 ....A 806912 Virusshare.00061/Trojan.Win32.Patched.kp-c94b7bd71a67ed3ea0f5839b1576d1e9d174dd9e 2013-05-20 01:20:14 ....A 676496 Virusshare.00061/Trojan.Win32.Patched.kp-e23f3a854d5c8f6989fcd6849556d5d605a88008 2013-05-17 12:39:46 ....A 282624 Virusshare.00061/Trojan.Win32.Patched.kp-eabeb4e6ab58ffdbd272a67dbf84c82d1d57a6f2 2013-05-20 01:28:56 ....A 368640 Virusshare.00061/Trojan.Win32.Patched.kp-f5f0d9facdfab633a49cd40f157b4bd0eb6166ca 2013-05-18 22:00:46 ....A 1281536 Virusshare.00061/Trojan.Win32.Patched.kx-5e6aeebfc30a03cf307cd1416230a3896670b13c 2013-05-17 13:22:34 ....A 1027584 Virusshare.00061/Trojan.Win32.Patched.ky-5aeed2b9cde8b5a9c7276951ef77170f90391709 2013-05-18 16:19:48 ....A 548352 Virusshare.00061/Trojan.Win32.Patched.ky-fba720fe5bd0fc05cdbae50f17ab7ea40391dad4 2013-05-18 15:04:54 ....A 954368 Virusshare.00061/Trojan.Win32.Patched.la-1074e87ae27c61e89cc8a6c94c3133b83d0fcabc 2013-05-20 00:42:30 ....A 377206 Virusshare.00061/Trojan.Win32.Patched.la-280e61f2cac65292c31f6370821978672ba2d730 2013-05-18 17:26:32 ....A 569410 Virusshare.00061/Trojan.Win32.Patched.la-5d7334cc4ce6a7da5d545c5f0c1f86e624999c38 2013-05-17 23:27:16 ....A 935022 Virusshare.00061/Trojan.Win32.Patched.la-97684d816280c88bb2ca336bf3138ef4f1983fcb 2013-05-18 10:45:16 ....A 188928 Virusshare.00061/Trojan.Win32.Patched.la-9aefa98619505a7a7253cdd08348550fccfab1d1 2013-05-18 06:16:52 ....A 1605747 Virusshare.00061/Trojan.Win32.Patched.lg-238201d9b31d9edccab4202e958254f3f7f9984e 2013-05-18 13:05:48 ....A 1449205 Virusshare.00061/Trojan.Win32.Patched.lg-70a53308e099f4a5936450d5ba1debcfd3bdd1a2 2013-05-17 15:48:36 ....A 4905472 Virusshare.00061/Trojan.Win32.Patched.lg-9323bb9211580f4c09ebcb0734a1b15beeda1d45 2013-05-18 07:05:38 ....A 296700 Virusshare.00061/Trojan.Win32.Patched.lg-c8214033ffd610b7f638d8e2c3c083c0f94acd65 2013-05-17 08:54:46 ....A 143704 Virusshare.00061/Trojan.Win32.Patched.lh-32304a0a15bf75654077f621118ccf029ff939d7 2013-05-17 10:55:44 ....A 121176 Virusshare.00061/Trojan.Win32.Patched.lh-f937a34a528b8db6cea670a70d276095423b3df1 2013-05-17 17:18:10 ....A 512000 Virusshare.00061/Trojan.Win32.Patched.lk-7698c3ec87114f46552807389445c76a28852ce4 2013-05-17 13:32:48 ....A 910819 Virusshare.00061/Trojan.Win32.Patched.lm-06cedc89d8adfd2979974eb42b3c3dfebd5647f5 2013-05-18 19:27:44 ....A 2007040 Virusshare.00061/Trojan.Win32.Patched.lm-16742da7a7fe4a5f317af8da44e0b1d817096aab 2013-05-17 00:02:40 ....A 163704 Virusshare.00061/Trojan.Win32.Patched.lm-2d237d3cf3b1ef497fd9699e01f20b4db6c1f12d 2013-05-17 16:41:36 ....A 5210112 Virusshare.00061/Trojan.Win32.Patched.lm-3d38ff44fc776e3e10972d9459f49384c6a630b6 2013-05-17 03:20:10 ....A 2015232 Virusshare.00061/Trojan.Win32.Patched.lm-57258460eac1701391d7d40f2ec09b8d2d765bcc 2013-05-17 14:24:54 ....A 2060288 Virusshare.00061/Trojan.Win32.Patched.lm-62d1d49765d7311e2d1caf4507c4fac500967dfd 2013-05-18 09:45:56 ....A 637440 Virusshare.00061/Trojan.Win32.Patched.lm-79d4433f8557b57e9db2a7d8aeab4de9fc43bfb6 2013-05-18 07:18:26 ....A 864768 Virusshare.00061/Trojan.Win32.Patched.lm-7dc6505d29ffcfc306e47604688542554b8409eb 2013-05-20 01:29:36 ....A 4947968 Virusshare.00061/Trojan.Win32.Patched.lm-859d9cd4d3b4af4c52e95c260cedfc2503737d9e 2013-05-18 14:30:12 ....A 1466409 Virusshare.00061/Trojan.Win32.Patched.lm-96c2842893c1d0c08bba8bf855a8d0aa2cbafddf 2013-05-17 13:50:30 ....A 945051 Virusshare.00061/Trojan.Win32.Patched.lm-98aee0fa256080139e3ad083644511818fbea9a1 2013-05-17 18:16:56 ....A 64333 Virusshare.00061/Trojan.Win32.Patched.lm-c6cb1305113aae73981ca725d9f29ce4936894cf 2013-05-17 22:34:12 ....A 64332 Virusshare.00061/Trojan.Win32.Patched.lm-ec27de69c6a0d0f1d18f715833b60bf7efc7452a 2013-05-17 11:55:26 ....A 96075 Virusshare.00061/Trojan.Win32.Patched.lm-f0045b75dede86775689ed309c433a37e24f1c03 2013-05-18 20:03:52 ....A 216907 Virusshare.00061/Trojan.Win32.Patched.lm-fc51b61b7d7cf252b2fb4316b422cf444d18173c 2013-05-18 05:00:44 ....A 1571840 Virusshare.00061/Trojan.Win32.Patched.lq-25941d0b8bf382d4e5d6956ba6b5b051893a6cf3 2013-05-17 16:54:14 ....A 25600 Virusshare.00061/Trojan.Win32.Patched.lq-2ab44aa931adc6742d9990aca5c42378c739e089 2013-05-18 07:01:08 ....A 1614848 Virusshare.00061/Trojan.Win32.Patched.lq-736c74514fa0c54c24be5343acbd2eb7a387e53e 2013-05-19 12:43:56 ....A 1614848 Virusshare.00061/Trojan.Win32.Patched.lq-d786e8b79912aa58cc1a13fc83dc9e8720a449e6 2013-05-17 01:20:50 ....A 1614848 Virusshare.00061/Trojan.Win32.Patched.lq-e20480eb933b66fa366c9c961612a560c1279e33 2013-05-20 02:21:24 ....A 215552 Virusshare.00061/Trojan.Win32.Patched.lz-22d1f83511e1bec100dc732cba98d136f1ed9cf3 2013-05-17 23:35:50 ....A 122880 Virusshare.00061/Trojan.Win32.Patched.lz-4773ec26416093624699e1a929bcb333a0096108 2013-05-17 03:31:10 ....A 58368 Virusshare.00061/Trojan.Win32.Patched.lz-9423cab1abd119916aa72074559d68e526b11c7f 2013-05-18 01:42:24 ....A 110592 Virusshare.00061/Trojan.Win32.Patched.lz-9e02835aa36829af0e66011211402a2f3be6419c 2013-05-18 20:58:54 ....A 252928 Virusshare.00061/Trojan.Win32.Patched.lz-ac029dc6d949504b4f1362c497f10dc7018c030d 2013-05-17 18:02:38 ....A 475648 Virusshare.00061/Trojan.Win32.Patched.lz-c5bb0ce3ea97b79d05bffce46a06a66d641bb9fa 2013-05-20 01:32:50 ....A 430080 Virusshare.00061/Trojan.Win32.Patched.m-6399c9083ea4c019fa39f4f910fd627fe99cdee5 2013-05-17 15:37:02 ....A 114688 Virusshare.00061/Trojan.Win32.Patched.ma-2452d0f9affed9bb4a80fc85e6a9cff6ba8d47aa 2013-05-17 10:18:42 ....A 116224 Virusshare.00061/Trojan.Win32.Patched.mb-00b29ce2432c4650b53d263c9a070207acd88fd9 2013-05-18 00:48:50 ....A 68608 Virusshare.00061/Trojan.Win32.Patched.mb-22de5b9b4a3bd0beeab63293d72f38bd14a043a2 2013-05-17 11:14:08 ....A 99840 Virusshare.00061/Trojan.Win32.Patched.mb-23520d81c893b15b7187fab4727488899f99bd3b 2013-05-17 01:04:48 ....A 70656 Virusshare.00061/Trojan.Win32.Patched.mb-2949d8b814ce966765f546482991c65728549e13 2013-05-17 16:29:12 ....A 70656 Virusshare.00061/Trojan.Win32.Patched.mb-63e1f14759938d6a5bfbfdd54a2fa4c120d047e8 2013-05-17 15:32:56 ....A 62464 Virusshare.00061/Trojan.Win32.Patched.mb-ad04473f46354327c466e505d274e6ab21977d29 2013-05-18 14:40:16 ....A 58880 Virusshare.00061/Trojan.Win32.Patched.mb-da9a2f4cbd31d499fd8ca1facae1172b92583b85 2013-05-18 23:18:48 ....A 279023 Virusshare.00061/Trojan.Win32.Patched.md-035c09849f57372ffc002c6c9fb7d4b9cedb6395 2013-05-18 02:23:20 ....A 134589 Virusshare.00061/Trojan.Win32.Patched.md-3fd3031e38fa7fede794dc73b3a7ea378ed51adc 2013-05-18 00:04:44 ....A 246262 Virusshare.00061/Trojan.Win32.Patched.md-5d01987c85c89858163fca8ca8e475a6976f5c11 2013-05-17 14:37:22 ....A 180763 Virusshare.00061/Trojan.Win32.Patched.md-6598fa6da6cf6a177eaa36493f514fe350b056e6 2013-05-17 22:34:22 ....A 1069459 Virusshare.00061/Trojan.Win32.Patched.md-8d24dd5cd58d5f281ef49f0dc214312b84a220d6 2013-05-18 08:35:32 ....A 520585 Virusshare.00061/Trojan.Win32.Patched.md-8f11da1cabad58a19ea4aac097cd3b632ccd2a58 2013-05-18 01:57:58 ....A 201084 Virusshare.00061/Trojan.Win32.Patched.md-b54c92216abffb007bc664ad9cb4ab1507bd9ae2 2013-05-20 00:43:38 ....A 184225 Virusshare.00061/Trojan.Win32.Patched.md-bbbd5e6df0f4770d2a955670a409fe3ec8c3ad23 2013-05-17 14:07:02 ....A 168386 Virusshare.00061/Trojan.Win32.Patched.md-dc5a531177d76d64249672e79e4b33019977c461 2013-05-17 05:02:00 ....A 221683 Virusshare.00061/Trojan.Win32.Patched.md-f45e9f50c89b67f84aef2b1fc3cd4ad0d3e8cb72 2013-05-18 07:06:18 ....A 53248 Virusshare.00061/Trojan.Win32.Patched.mf-1b05a47f4f27b2c9d74e41d9f9dd0cb820afe694 2013-05-17 16:21:30 ....A 1085440 Virusshare.00061/Trojan.Win32.Patched.mf-48f0cd6b14531cdfcc78d9de000e74fe2c883e19 2013-05-18 00:33:54 ....A 175104 Virusshare.00061/Trojan.Win32.Patched.mf-60a15107460295bfe7e924b024d0f0652681df87 2013-05-18 01:36:36 ....A 663552 Virusshare.00061/Trojan.Win32.Patched.mf-6284254cd123b7f2ffab4fb0d38ace511fe3273b 2013-05-18 22:50:14 ....A 210144 Virusshare.00061/Trojan.Win32.Patched.mf-6bdb8a0f8458fcb65d9f25c049649a715d68e696 2013-05-17 08:17:52 ....A 172032 Virusshare.00061/Trojan.Win32.Patched.mf-857ef17631f228849f21d057b2bd1c90c2cac927 2013-05-20 02:43:30 ....A 69632 Virusshare.00061/Trojan.Win32.Patched.mf-92b000d8b2e405573efe3d6a9a73eb86917e2e35 2013-05-18 02:41:50 ....A 188072 Virusshare.00061/Trojan.Win32.Patched.mf-99d65817af261fe8ddc4856f800e5ef0de0b03dd 2013-05-18 07:08:24 ....A 865280 Virusshare.00061/Trojan.Win32.Patched.mf-b548a750cf2dfedf172bd29bb017bc8c095194ce 2013-05-18 08:30:06 ....A 28672 Virusshare.00061/Trojan.Win32.Patched.mf-be3c5edb5b5ff48d310d9b25cfdcb3de2fb2c1d8 2013-05-17 22:51:18 ....A 345336 Virusshare.00061/Trojan.Win32.Patched.mf-bf0ae5db5361fabe65ea94aed296abf3294bfbb6 2013-05-20 01:34:18 ....A 4786408 Virusshare.00061/Trojan.Win32.Patched.mf-d5d875b22b64f223c22a73f7b0bf55dc62defe9f 2013-05-18 12:48:42 ....A 20480 Virusshare.00061/Trojan.Win32.Patched.mf-e3d0ab7dcce91715099048ff17643b259b6c2999 2013-05-17 15:06:36 ....A 547328 Virusshare.00061/Trojan.Win32.Patched.mf-e40158cc11362eb94d484ecdf5720f4682b586d6 2013-05-17 13:53:12 ....A 213504 Virusshare.00061/Trojan.Win32.Patched.mf-f46198c02bed6983782886e5c6c9f995b584afe6 2013-05-17 19:32:58 ....A 387569 Virusshare.00061/Trojan.Win32.Patched.mh-3917fa05984af092ae2dda60474d03d231de313a 2013-05-18 00:23:08 ....A 387569 Virusshare.00061/Trojan.Win32.Patched.mh-c3ae1d82ff13e7c909ef3375f57f54151c1f6d21 2013-05-16 23:36:46 ....A 50688 Virusshare.00061/Trojan.Win32.Patched.mh-fd42b5618a24ef59d8a84a4dcba6196704a650a2 2013-05-18 02:15:42 ....A 60416 Virusshare.00061/Trojan.Win32.Patched.mp-3aa36022c0da5bd59a4e15691821f0580a22d094 2013-05-17 15:41:04 ....A 358912 Virusshare.00061/Trojan.Win32.Patched.mp-d603d994b988519aad356e0328d20312754fb6a9 2013-05-17 07:20:42 ....A 315392 Virusshare.00061/Trojan.Win32.Patched.mq-b4c24f9a57aa6939edd5fab337752a34af8014db 2013-05-18 00:58:28 ....A 367616 Virusshare.00061/Trojan.Win32.Patched.mu-35ca2b9619b537726059c0244fc8cb1977b3d083 2013-05-18 17:16:52 ....A 44032 Virusshare.00061/Trojan.Win32.Patched.nn-43cdf5a6438736811ac4845b0a253ffc758f1db9 2013-05-18 10:05:18 ....A 1056256 Virusshare.00061/Trojan.Win32.Patched.nn-5d0205e618ef2c54cb8a2667315d4a44350ed104 2013-05-17 07:55:42 ....A 542720 Virusshare.00061/Trojan.Win32.Patched.nn-7a894abbd881ea5d1a7c94c65d6869eac9f410b7 2013-05-17 09:48:32 ....A 43520 Virusshare.00061/Trojan.Win32.Patched.nn-db289211b12c381cb90aaa55cc39dc75100adc40 2013-05-18 14:07:28 ....A 617472 Virusshare.00061/Trojan.Win32.Patched.np-34667b875ba6a0f50a94a6265a2479a1e0d57e28 2013-05-17 07:16:34 ....A 617472 Virusshare.00061/Trojan.Win32.Patched.np-4eb476bb8e566d894539851f643bea5dc48a0402 2013-05-18 08:15:12 ....A 1298944 Virusshare.00061/Trojan.Win32.Patched.np-7d666e115e426a174e8688ae2ed6bd34c21dac6f 2013-05-17 05:39:46 ....A 369152 Virusshare.00061/Trojan.Win32.Patched.np-9e30d1364f1f343f594dd25f2a902d0e2dd98417 2013-05-18 11:28:46 ....A 281088 Virusshare.00061/Trojan.Win32.Patched.np-cdb3e7910f7b76b3cf6cb75ed38686108e5708df 2013-05-18 09:24:44 ....A 1298944 Virusshare.00061/Trojan.Win32.Patched.np-fcd012f6d5f95cf223b85b45fc18b88cc522fdbb 2013-05-17 21:04:28 ....A 86016 Virusshare.00061/Trojan.Win32.Patched.od-247cc0398bf739c512698f1fa6547f64b1fbef25 2013-05-18 04:59:08 ....A 172544 Virusshare.00061/Trojan.Win32.Patched.oe-9b5b36df86862d7a870d239fa6332dc7e7bbdd44 2013-05-20 00:39:42 ....A 36864 Virusshare.00061/Trojan.Win32.Patched.oe-f77904c4ad3588509ee03547f9e78ee5370c87a2 2013-05-17 03:41:30 ....A 18944 Virusshare.00061/Trojan.Win32.Patched.of-2326b4bc814481a2c0cb1c21e244768db6bd5e25 2013-05-17 15:59:16 ....A 110080 Virusshare.00061/Trojan.Win32.Patched.ok-99bb0557cfc5a355ca0ca7347c72bd80509e03ca 2013-05-18 20:13:40 ....A 6144 Virusshare.00061/Trojan.Win32.Patched.or-072af9209c45d2e4419f384cd0bb61e0474ad789 2013-05-17 10:10:06 ....A 6656 Virusshare.00061/Trojan.Win32.Patched.or-1043b157c9d758bc6a90b87314341b2f3eed81f7 2013-05-17 02:44:36 ....A 6656 Virusshare.00061/Trojan.Win32.Patched.or-150c24211fda037bcde00df8a2cc873b2833bd04 2013-05-17 14:47:22 ....A 28160 Virusshare.00061/Trojan.Win32.Patched.or-262f85c5e145b338cfb83c05b48b1ca3e350efb4 2013-05-18 08:18:28 ....A 28160 Virusshare.00061/Trojan.Win32.Patched.or-2be9d3351dd04805c42c305b306075190d64e412 2013-05-17 20:01:24 ....A 25088 Virusshare.00061/Trojan.Win32.Patched.or-307ad1e219bb1bfbd8526300f24fee22c5115770 2013-05-18 00:18:08 ....A 28160 Virusshare.00061/Trojan.Win32.Patched.or-3383710e6a600e847c8102521ee1cb8c4a8e6489 2013-05-17 15:18:12 ....A 28160 Virusshare.00061/Trojan.Win32.Patched.or-38a71d115bc07a98830252540751e6bbffddda82 2013-05-17 10:10:06 ....A 8192 Virusshare.00061/Trojan.Win32.Patched.or-398a52f2270745a30aa784807bc3e85cc26a3f26 2013-05-17 10:17:02 ....A 25088 Virusshare.00061/Trojan.Win32.Patched.or-3a5261004d7ecf8833a502920931ced1c6f055bb 2013-05-17 14:35:58 ....A 28160 Virusshare.00061/Trojan.Win32.Patched.or-46bfc8bad6d1eed3a01a577f3e9735158fedd9c2 2013-05-18 03:22:00 ....A 6656 Virusshare.00061/Trojan.Win32.Patched.or-4ad94cc45c3135d6c564ec9dcb00a46d05adebb1 2013-05-17 18:31:08 ....A 6656 Virusshare.00061/Trojan.Win32.Patched.or-4ca1499591b2ec52802ea16c0fe13514f8e4fe44 2013-05-18 09:50:54 ....A 45940 Virusshare.00061/Trojan.Win32.Patched.or-5331487c8f85cd1a19f1d7c55531e85e1a96a701 2013-05-17 11:30:10 ....A 28160 Virusshare.00061/Trojan.Win32.Patched.or-597dc16cea19d38d23fe6c6240784d3736f56714 2013-05-17 14:00:20 ....A 28160 Virusshare.00061/Trojan.Win32.Patched.or-5f0c22f8db8ec2d20ebce854b0dd817cb5c25865 2013-05-18 16:31:48 ....A 28160 Virusshare.00061/Trojan.Win32.Patched.or-66f136b6ac081b201b0718dca9594d47f7ee843d 2013-05-17 21:18:00 ....A 29184 Virusshare.00061/Trojan.Win32.Patched.or-6b7cc249922a07f1e8603214fe5edcfdd49c4f15 2013-05-17 21:08:48 ....A 6656 Virusshare.00061/Trojan.Win32.Patched.or-744772312ae5e226a3bd0b6e7318ce83388ba7c3 2013-05-17 09:56:02 ....A 28160 Virusshare.00061/Trojan.Win32.Patched.or-79157e5af744af1ff8b6aa85c28005a246d8afa0 2013-05-18 14:17:58 ....A 8192 Virusshare.00061/Trojan.Win32.Patched.or-84670b6a46b7e98fc11eb270e88377c846a909b5 2013-05-18 10:47:30 ....A 6656 Virusshare.00061/Trojan.Win32.Patched.or-94312b1116d47d543c75ff903a5601ae398a938d 2013-05-18 20:19:50 ....A 6656 Virusshare.00061/Trojan.Win32.Patched.or-9b838263311386cbe73dd3cdfaf52b81ff40e1dd 2013-05-18 07:33:12 ....A 7168 Virusshare.00061/Trojan.Win32.Patched.or-9e6b89eb14e3cd1fd524332d39327d7e06a7bb61 2013-05-17 07:29:22 ....A 6656 Virusshare.00061/Trojan.Win32.Patched.or-9ea468a7c45fa2c9190df945629bd5f01f56fd6c 2013-05-17 08:40:18 ....A 28160 Virusshare.00061/Trojan.Win32.Patched.or-a06b1fcb6dfd1ffed24059848295d84f95c7a449 2013-05-17 09:59:20 ....A 8704 Virusshare.00061/Trojan.Win32.Patched.or-a06dda895d0996ca13644ec154715efad744918d 2013-05-18 17:01:56 ....A 6656 Virusshare.00061/Trojan.Win32.Patched.or-a35c12716f0db4247787cb59b77e4ee0c840f6eb 2013-05-18 16:20:38 ....A 28160 Virusshare.00061/Trojan.Win32.Patched.or-a659ebfc802d9e62f4604b542552b1dc8ba6fe55 2013-05-17 04:02:44 ....A 7680 Virusshare.00061/Trojan.Win32.Patched.or-bce223bb382db1089398197b30ecb311cbe5c952 2013-05-18 07:59:22 ....A 6656 Virusshare.00061/Trojan.Win32.Patched.or-c10491feca98e5ff57398fbe14bb4f1ace4153c9 2013-05-18 02:08:40 ....A 7680 Virusshare.00061/Trojan.Win32.Patched.or-c2aabfc1f9e2dd65b55fa42ac8867da28ec2b27c 2013-05-17 16:09:20 ....A 28160 Virusshare.00061/Trojan.Win32.Patched.or-ce1b27e9686487e4865c2aeec96d6b91c83f08f8 2013-05-17 15:03:54 ....A 28160 Virusshare.00061/Trojan.Win32.Patched.or-d36ee300d9222045a52b31cdca380e6d1d268209 2013-05-17 01:38:56 ....A 9216 Virusshare.00061/Trojan.Win32.Patched.or-d4f52bc7844ed07fb1cbdd4c912255de50dae89c 2013-05-18 08:28:26 ....A 6656 Virusshare.00061/Trojan.Win32.Patched.or-dcaab2850f680079548f69d701e031fd6fbf8748 2013-05-18 07:58:34 ....A 6656 Virusshare.00061/Trojan.Win32.Patched.or-de27cd8235d2c39144ae071b32be9ca1eb7308b0 2013-05-17 07:24:52 ....A 28160 Virusshare.00061/Trojan.Win32.Patched.or-e2e8097097f24867edb0cc2852b7211a02c56eae 2013-05-17 00:02:48 ....A 25600 Virusshare.00061/Trojan.Win32.Patched.or-e6fca0a5713f631ea799f17cd4fa872233f8d14b 2013-05-18 13:57:06 ....A 6656 Virusshare.00061/Trojan.Win32.Patched.or-ea1bb19b5c2aa12428c64860e6f632b62b025652 2013-05-17 11:39:08 ....A 28160 Virusshare.00061/Trojan.Win32.Patched.or-ed5a3436d35b4bd1cee14c00b9c14b823f747e2f 2013-05-17 17:10:10 ....A 58520 Virusshare.00061/Trojan.Win32.Patched.or-f8482de3ca18af59bf1e6b7478ee4212aca973ef 2013-05-17 14:55:24 ....A 28160 Virusshare.00061/Trojan.Win32.Patched.or-fa537aed51ab49f941c803f56f2d4726f5373301 2013-05-20 01:37:22 ....A 42892 Virusshare.00061/Trojan.Win32.Patched.ox-03f89eb771d7e45a2263008c181ce068821072db 2013-05-17 12:07:26 ....A 78330 Virusshare.00061/Trojan.Win32.Patched.ox-0fa568ee00dc1a41c78285e1972d01e1ed12cef0 2013-05-18 11:04:30 ....A 1495063 Virusshare.00061/Trojan.Win32.Patched.ox-196661864692fa42646c7048be1906566d3e4ef7 2013-05-17 19:36:20 ....A 78336 Virusshare.00061/Trojan.Win32.Patched.ox-20526d0c3fc8a18d7b1b9bba9e6efbf66249c235 2013-05-17 07:28:56 ....A 16896 Virusshare.00061/Trojan.Win32.Patched.ox-217f11fe4865267747ca84c2592e949dc585a241 2013-05-17 14:36:18 ....A 17920 Virusshare.00061/Trojan.Win32.Patched.ox-2aa74a7fb78f8c884fb47b77c593a358c2b85e11 2013-05-18 00:59:44 ....A 87148 Virusshare.00061/Trojan.Win32.Patched.ox-2fb900791bb71299418962555c5e413e81d60c7c 2013-05-18 12:44:32 ....A 5188384 Virusshare.00061/Trojan.Win32.Patched.ox-5284797b4e24f7781a506874acac116b737ff8e5 2013-05-18 07:15:48 ....A 19968 Virusshare.00061/Trojan.Win32.Patched.ox-728f41353ef9b06d1157ba5637f6e941263f2128 2013-05-18 10:32:36 ....A 97280 Virusshare.00061/Trojan.Win32.Patched.ox-7b5adc185b36294e40164b809e9affca69b9f63b 2013-05-18 20:59:48 ....A 100282 Virusshare.00061/Trojan.Win32.Patched.ox-82a87bca96b2966d16dab126607b181f7a7fed53 2013-05-17 22:17:54 ....A 34204 Virusshare.00061/Trojan.Win32.Patched.ox-9199bd7be6c985af44cfb03faffe5d7ab9d14f3a 2013-05-17 15:36:16 ....A 98304 Virusshare.00061/Trojan.Win32.Patched.ox-931b9d2b2bacaa97872a1da0bab27962df078445 2013-05-17 10:28:08 ....A 16896 Virusshare.00061/Trojan.Win32.Patched.ox-93365d92413a4844a4a1004ec2b80a55ec19ad67 2013-05-17 20:29:04 ....A 117248 Virusshare.00061/Trojan.Win32.Patched.ox-93cbc5ae23762f6c1fc419bb282ff682a893f211 2013-05-17 18:01:20 ....A 99328 Virusshare.00061/Trojan.Win32.Patched.ox-9dab47e30ea3222236f6d6ec43c7aaf0258dfdfb 2013-05-17 03:18:32 ....A 79694 Virusshare.00061/Trojan.Win32.Patched.ox-c76102b3c6d71a7c2805ea9f56a22ec10ec6292a 2013-05-17 00:16:08 ....A 82944 Virusshare.00061/Trojan.Win32.Patched.ox-e59289902c93eeb1278c4208c0dd6bd5526c79c0 2013-05-18 12:06:58 ....A 40614 Virusshare.00061/Trojan.Win32.Patched.ox-ef829e7ba02beed6caba8f3aed4e482b5799fc8b 2013-05-17 08:31:10 ....A 296716 Virusshare.00061/Trojan.Win32.Patched.qc-006cc58a162ad8bcab104f7793943e185e35f5a6 2013-05-17 11:39:50 ....A 196608 Virusshare.00061/Trojan.Win32.Patched.qh-6fcb9ea0dd6585d167d56a8f990ea5b28877f8bd 2013-05-18 05:22:36 ....A 671744 Virusshare.00061/Trojan.Win32.Patcher.hd-24dd52978a477223c102547c6ad0bf1e87adca9d 2013-05-18 19:48:40 ....A 2113536 Virusshare.00061/Trojan.Win32.Patcher.hd-83b0abdc9d76021fd49b792ce22d1d00a8dcbe0b 2013-05-17 19:18:12 ....A 83456 Virusshare.00061/Trojan.Win32.Patcher.hi-0f90d2046a0da51d63d30f5a86b6a327f0522f51 2013-05-17 10:53:10 ....A 83968 Virusshare.00061/Trojan.Win32.Patcher.hi-134bfb643ae2f161c99db14c448485e261e96c91 2013-05-17 08:39:36 ....A 83968 Virusshare.00061/Trojan.Win32.Patcher.hi-26009d2ffd38210a1f19930bf7865d1a49b638b4 2013-05-18 05:39:08 ....A 83968 Virusshare.00061/Trojan.Win32.Patcher.hi-33187fcb537c5056606ce6c84575a0611c186d71 2013-05-17 19:45:22 ....A 83456 Virusshare.00061/Trojan.Win32.Patcher.hi-3e33aa9346ae2439a848802f4dd3da45526fba51 2013-05-17 13:23:32 ....A 83968 Virusshare.00061/Trojan.Win32.Patcher.hi-686c0e261a0d7a85e3ccbedc278ea9371bb20596 2013-05-17 07:38:40 ....A 83456 Virusshare.00061/Trojan.Win32.Patcher.hi-8ece5db750c26251e761119412d86b3fc3653e07 2013-05-17 01:14:50 ....A 82944 Virusshare.00061/Trojan.Win32.Patcher.hi-9e03f4d9128fa6b51faf39d1b451105fefdf7645 2013-05-17 07:15:58 ....A 83968 Virusshare.00061/Trojan.Win32.Patcher.hi-aaab692017307a470ad1907e14b937cb4d250056 2013-05-17 17:04:30 ....A 83968 Virusshare.00061/Trojan.Win32.Patcher.hi-fb035db096f8b8e888eca9b56f75f440da42eddc 2013-05-17 16:22:24 ....A 397040 Virusshare.00061/Trojan.Win32.Patcher.ir-7f746bfedadb9b73978bb5c2c17e1860febc0642 2013-05-17 15:27:50 ....A 9216 Virusshare.00061/Trojan.Win32.Patcher.t-1649115f77ca1a83f2058d86e3e221682d32d66f 2013-05-18 20:46:56 ....A 631808 Virusshare.00061/Trojan.Win32.Phak.as-ef461709ee8e80941807bb9e9c80bc06d00ac4cb 2013-05-17 07:36:56 ....A 632320 Virusshare.00061/Trojan.Win32.Phak.au-01c30cde98a4a1ecba00a9128a7fdfa3ea0c5c29 2013-05-17 00:16:16 ....A 632320 Virusshare.00061/Trojan.Win32.Phak.au-57c5eef61888492ab5e897bad2dc50c39a700c7f 2013-05-19 00:04:16 ....A 632320 Virusshare.00061/Trojan.Win32.Phak.au-aa49f16d58b4999ad6322f832ad28f37587ef208 2013-05-17 15:24:20 ....A 630272 Virusshare.00061/Trojan.Win32.Phak.av-cb68f6755ba74029057055004b12695d2cf4db57 2013-05-18 08:09:04 ....A 1714176 Virusshare.00061/Trojan.Win32.Phak.s-ed9ffb7459d12ef592886e44ec0e83477f4a9857 2013-05-18 12:31:18 ....A 725034 Virusshare.00061/Trojan.Win32.Phires.a-23156a7590dc69cb1dcad6886e3a8881bdd01e3a 2013-05-18 08:58:58 ....A 166400 Virusshare.00061/Trojan.Win32.Phires.aej-52134af988efa909ba75420342537e6cffd2645b 2013-05-16 23:41:18 ....A 30720 Virusshare.00061/Trojan.Win32.Phires.aej-a667bdbd73cceccb1b49173771608749a1be5c31 2013-05-18 09:48:00 ....A 166400 Virusshare.00061/Trojan.Win32.Phires.ael-40387670af07695acfedec32561d66a6acfa16be 2013-05-18 18:10:10 ....A 30208 Virusshare.00061/Trojan.Win32.Phires.aex-3b44abecf2ca020203d9420b2c6cfbdb17c9e70f 2013-05-18 13:02:08 ....A 916969 Virusshare.00061/Trojan.Win32.Phires.afe-921387d6f83ce5c748b29a7558922e3d9cbe27e9 2013-05-18 18:10:04 ....A 161792 Virusshare.00061/Trojan.Win32.Phires.afp-47639a69b47dc98ef0c26a93de3b842ff3ebf2a4 2013-05-17 08:52:34 ....A 179712 Virusshare.00061/Trojan.Win32.Phires.aip-6b2aa6d7158d3d04d7611fb75f0cc95262502c7a 2013-05-17 10:26:10 ....A 557069 Virusshare.00061/Trojan.Win32.Phires.amu-08d8d694369748611b66b3b3ac958d4400b467c7 2013-05-17 20:27:00 ....A 185357 Virusshare.00061/Trojan.Win32.Phires.amu-8b0ca29809ee4d73519ce948dfa97da8afd9323d 2013-05-17 17:54:48 ....A 2023010 Virusshare.00061/Trojan.Win32.Phires.b-113530549747dd344716551ca59a716fd3ee6bad 2013-05-17 06:09:06 ....A 1754502 Virusshare.00061/Trojan.Win32.Phires.b-c77311bb085b3163e4df29dea0faab9d40b45d81 2013-05-17 16:04:10 ....A 877302 Virusshare.00061/Trojan.Win32.Phires.c-d46b7a50319f6fb353b66f06ecb7582fd20e677b 2013-05-17 03:34:18 ....A 502797 Virusshare.00061/Trojan.Win32.Phires.gj-7d94c0465e9414092d47fdc33a806953b29ab092 2013-05-17 05:20:52 ....A 502797 Virusshare.00061/Trojan.Win32.Phires.gj-a22b296e99740eda43356ac0cde898688f073994 2013-05-17 16:09:06 ....A 510989 Virusshare.00061/Trojan.Win32.Phires.in-e81493d86b61226f67da075357c016496eb4cebb 2013-05-18 05:05:04 ....A 502285 Virusshare.00061/Trojan.Win32.Phires.iu-97a27ddead0758c103d734bd96b0dfb9499a722a 2013-05-18 01:11:28 ....A 502285 Virusshare.00061/Trojan.Win32.Phires.iu-ad08f22b541199452d144a287efb215d81ac91b2 2013-05-17 23:35:18 ....A 502285 Virusshare.00061/Trojan.Win32.Phires.iu-d3bbea8fb4dc6d4c55b58de4a2ce8897194501bc 2013-05-18 01:37:40 ....A 675341 Virusshare.00061/Trojan.Win32.Phires.js-c501bc1798991186826af450618278579cb36c14 2013-05-16 23:59:58 ....A 678925 Virusshare.00061/Trojan.Win32.Phires.jx-2e88dcdd993bd9750dfa30d8a0fdb7cfacd0cc5a 2013-05-18 04:30:22 ....A 680973 Virusshare.00061/Trojan.Win32.Phires.jx-d44f28f64c50dc07447d721c9c9a5edffa5260aa 2013-05-18 09:19:26 ....A 685581 Virusshare.00061/Trojan.Win32.Phires.jz-469bff42597eb47327aa021f9637f47142787c04 2013-05-17 08:14:20 ....A 685581 Virusshare.00061/Trojan.Win32.Phires.jz-645e403c9bfdd3ac1704f8fea1b3899babb30d58 2013-05-18 13:25:44 ....A 282624 Virusshare.00061/Trojan.Win32.Phires.kc-2331925e739616778bbe7fa7272485382aa60ce0 2013-05-17 10:49:42 ....A 670221 Virusshare.00061/Trojan.Win32.Phires.kd-595502912fa83ce3335a7b36d5775c8e31b30fa7 2013-05-20 02:38:32 ....A 670221 Virusshare.00061/Trojan.Win32.Phires.kd-86a844f7b53fad24605309c41be87ca901acaceb 2013-05-17 04:06:40 ....A 669709 Virusshare.00061/Trojan.Win32.Phires.kg-71e03cb703ca624f9d23831578f93db2ae0c06f8 2013-05-18 21:15:24 ....A 681485 Virusshare.00061/Trojan.Win32.Phires.kj-a0eb474f231519c1acb7bca8017857ed2bec0d97 2013-05-20 02:24:56 ....A 743437 Virusshare.00061/Trojan.Win32.Phires.kk-267a5f92cffc9f8b3bebea6b284e9dd1402c7387 2013-05-17 09:34:04 ....A 744973 Virusshare.00061/Trojan.Win32.Phires.kk-5fb8fbceb12cd1570301ace603e9cdedc25054ed 2013-05-17 11:27:06 ....A 741901 Virusshare.00061/Trojan.Win32.Phires.kk-c543eb66a11b170268e8fc4ae9138264d143271b 2013-05-17 08:06:06 ....A 743437 Virusshare.00061/Trojan.Win32.Phires.kk-fe249a2e28ae5228ef129c9af74d9ce8dd660eea 2013-05-17 08:18:24 ....A 155651 Virusshare.00061/Trojan.Win32.Phires.kx-ee9ecf5ee1316bdf4dc7709461e2df0e89533fe2 2013-05-18 05:12:58 ....A 734733 Virusshare.00061/Trojan.Win32.Phires.pz-f84d236e8ed9726bae27a59c6f72e588bd681ff5 2013-05-17 02:52:32 ....A 253965 Virusshare.00061/Trojan.Win32.Phires.qa-2b46b37ddfb18f017908a52b2b19ede249eaeae1 2013-05-18 18:30:34 ....A 733709 Virusshare.00061/Trojan.Win32.Phires.qa-713406a3ce0c1e07d293d4b114b897d69986ba07 2013-05-17 06:00:48 ....A 553997 Virusshare.00061/Trojan.Win32.Phires.ym-1504573977720968220dcf0de898f0ce88791fe6 2013-05-18 07:46:02 ....A 553997 Virusshare.00061/Trojan.Win32.Phires.ym-7ce4828c9e5fb308bd35919476097380fad84cca 2013-05-18 08:57:40 ....A 553997 Virusshare.00061/Trojan.Win32.Phires.ym-7e77e097a1408dc736e90d5cc87bf077b13c7b2f 2013-05-17 13:56:48 ....A 553997 Virusshare.00061/Trojan.Win32.Phires.ym-b7204bb62b71645bf61a9d3b56170aa04798dfb7 2013-05-17 01:37:58 ....A 553997 Virusshare.00061/Trojan.Win32.Phires.ym-bb260d4cbea7ef22a343dc5a0f9163021f74da5d 2013-05-18 14:40:02 ....A 553997 Virusshare.00061/Trojan.Win32.Phires.ym-ead0e70440c83cbe93a9fe78603fc8706ea1b696 2013-05-18 13:06:58 ....A 553997 Virusshare.00061/Trojan.Win32.Phires.ym-faccbc2fea1146ddcc6862bb71b4fb71635a8e57 2013-05-17 07:11:14 ....A 553997 Virusshare.00061/Trojan.Win32.Phires.zo-133deba5ef48474dd8c70fcacba1dae4f0780456 2013-05-18 08:54:34 ....A 553997 Virusshare.00061/Trojan.Win32.Phires.zo-4009474271ac79fe4bb13547436687680394dae4 2013-05-16 23:05:02 ....A 553997 Virusshare.00061/Trojan.Win32.Phires.zo-4b8d702f77e8a30495fe91916a13ea339e9cbe28 2013-05-18 19:49:00 ....A 553997 Virusshare.00061/Trojan.Win32.Phires.zo-af776638b1acf747c5495814507a6ea086adb8d9 2013-05-18 16:06:30 ....A 553997 Virusshare.00061/Trojan.Win32.Phires.zo-f21d721f1791ff90ddd9ecd9ff7db662d5a41284 2013-05-18 20:38:56 ....A 3498477 Virusshare.00061/Trojan.Win32.Phpw.bxn-56baf7421d2a4f9ed0f0d3c5b64faad4621c9ab9 2013-05-18 00:25:02 ....A 756224 Virusshare.00061/Trojan.Win32.Pincav.aajb-74e0d621c1778188e1e47669208cce3804ab659a 2013-05-18 14:11:56 ....A 248832 Virusshare.00061/Trojan.Win32.Pincav.aasf-cd5b4916010288a6c7c6a41f0d31c3635bf0df93 2013-05-17 03:34:10 ....A 2644748 Virusshare.00061/Trojan.Win32.Pincav.aauc-2dc12dfff88ce1f3bd9593688602953d961602c2 2013-05-18 18:22:42 ....A 278874 Virusshare.00061/Trojan.Win32.Pincav.abdx-5b2b2fc42fd20ae8acd8308da623001a7e985fe3 2013-05-18 20:01:36 ....A 36864 Virusshare.00061/Trojan.Win32.Pincav.abxw-01b9059da651f61a9f82213ab3c763be604e42ad 2013-05-18 04:18:18 ....A 108544 Virusshare.00061/Trojan.Win32.Pincav.aczk-be32ccf4e1c1bb2966812b0a51ab81f895b0e497 2013-05-19 13:27:12 ....A 115200 Virusshare.00061/Trojan.Win32.Pincav.adha-eb0ea9d8e0ec047cdf9ccf27466ed91b0b67a9f8 2013-05-17 06:14:30 ....A 92160 Virusshare.00061/Trojan.Win32.Pincav.admz-8e9a435b6bdd2efefa55aa6b96e07ecf999a1c10 2013-05-17 08:41:34 ....A 3835392 Virusshare.00061/Trojan.Win32.Pincav.aegd-5fb54b9009dc344807fde9ef8162e71d6c766350 2013-05-18 14:58:44 ....A 4390400 Virusshare.00061/Trojan.Win32.Pincav.aejb-05cefbbfba24e7f9475265713adc36fce7df66fc 2013-05-18 01:56:10 ....A 128000 Virusshare.00061/Trojan.Win32.Pincav.aejv-6297341e0281559669d8e135918100799cc390d2 2013-05-20 02:30:52 ....A 418536 Virusshare.00061/Trojan.Win32.Pincav.afrp-dbd690fc8034a234a79d090551bfdf78ac6a403a 2013-05-17 11:56:48 ....A 45056 Virusshare.00061/Trojan.Win32.Pincav.agcp-d4ac8e165d9b5aaab6058c531c16a7f91be4c693 2013-05-17 01:51:24 ....A 991744 Virusshare.00061/Trojan.Win32.Pincav.agoy-7f976b34e81c0584bc3edcb80246abefb75b8a77 2013-05-17 02:09:30 ....A 334400 Virusshare.00061/Trojan.Win32.Pincav.aibv-e5a0006d984c5e4abe6b5149a90789c09c6437de 2013-05-17 03:44:52 ....A 18944 Virusshare.00061/Trojan.Win32.Pincav.aisr-9026f693ada66de894e8604436e5124776bf7111 2013-05-17 05:18:04 ....A 52224 Virusshare.00061/Trojan.Win32.Pincav.ajch-f162612944d40ab8f9a1182f305678dfc29a005b 2013-05-20 01:02:36 ....A 33280 Virusshare.00061/Trojan.Win32.Pincav.ajch-fa90699d63ddff287826f5f1cc262533bb8007fe 2013-05-17 21:23:38 ....A 962560 Virusshare.00061/Trojan.Win32.Pincav.ajlg-46c8e42d66cdeeebc77fe4fb3b530923a26bf13b 2013-05-16 23:15:08 ....A 285365 Virusshare.00061/Trojan.Win32.Pincav.ajqq-3d69707dd614c50332dd5da72c35ff20761fe349 2013-05-20 02:18:54 ....A 49152 Virusshare.00061/Trojan.Win32.Pincav.akju-dfbee92c0cfab1b902b8ef24b63bbdaf515b52b0 2013-05-16 23:07:14 ....A 528896 Virusshare.00061/Trojan.Win32.Pincav.akme-6096b59d047d0deb74f7af1490b560b5e913f63b 2013-05-18 00:16:22 ....A 13408 Virusshare.00061/Trojan.Win32.Pincav.aktd-44e8f10d923317f87302f1c8e958320674456ea1 2013-05-18 08:52:44 ....A 45056 Virusshare.00061/Trojan.Win32.Pincav.ale-788d4eaeefabeeca3ee511b16c0776cd4f6459f7 2013-05-17 00:57:44 ....A 17408 Virusshare.00061/Trojan.Win32.Pincav.aohf-c0b9e82c6159def2aa63ba7b0c9f3cce40c874cb 2013-05-17 00:54:28 ....A 66560 Virusshare.00061/Trojan.Win32.Pincav.apj-612705facd8451ed2906cc4408e65986b8c31cea 2013-05-17 19:24:46 ....A 81920 Virusshare.00061/Trojan.Win32.Pincav.axfo-9c653909a4ae6b351cf10a2eebdee93e4caa6f2f 2013-05-17 07:02:48 ....A 262656 Virusshare.00061/Trojan.Win32.Pincav.axvs-7018b6e263cc0c98f5b0a7bec4f1b6f5e9d310aa 2013-05-17 22:46:24 ....A 151552 Virusshare.00061/Trojan.Win32.Pincav.ayf-311e82c1a50efad78d18df7e354d3567d4257626 2013-05-18 13:49:56 ....A 1005640 Virusshare.00061/Trojan.Win32.Pincav.badd-6e913769d2b6cad52df50d15f805cd9b43d30804 2013-05-18 07:59:50 ....A 265728 Virusshare.00061/Trojan.Win32.Pincav.bctm-c6733f034972bf01c9dd5ac7bd8929ad1d2c11b0 2013-05-19 13:27:02 ....A 333534 Virusshare.00061/Trojan.Win32.Pincav.beff-59c6db221fbb3cd88caafe9c1e043adb0388428c 2013-05-17 22:42:16 ....A 24576 Virusshare.00061/Trojan.Win32.Pincav.bgv-3aa63d2ec8836a71a36585090e550621ffaf2f4d 2013-05-18 18:00:16 ....A 532480 Virusshare.00061/Trojan.Win32.Pincav.bidk-fb69e08ee0fffea3c62c5427178ffcb4a975feb0 2013-05-20 01:18:32 ....A 260608 Virusshare.00061/Trojan.Win32.Pincav.bkxs-3a19c7bc5c0b06a9ef796eee1851fb8bfc8893fd 2013-05-18 04:53:44 ....A 608052 Virusshare.00061/Trojan.Win32.Pincav.blzg-75ec99fb0dc105ba140a3135183af18c833c78aa 2013-05-17 23:19:12 ....A 3219737 Virusshare.00061/Trojan.Win32.Pincav.blzg-8bb03d1c575af1331d71333444ea016af1dc2556 2013-05-18 19:19:36 ....A 1455097 Virusshare.00061/Trojan.Win32.Pincav.bqesx-7ee8b04d1fba3bd73e5350bea780217e8bcb5152 2013-05-17 01:43:38 ....A 446468 Virusshare.00061/Trojan.Win32.Pincav.bqfg-78eefe4aa020f32a82d7b2bde4ac9572a0ab52c4 2013-05-17 08:44:24 ....A 659456 Virusshare.00061/Trojan.Win32.Pincav.bqfqp-b6c51d91c820e2525d46f5d26a63d0bbf00cdcce 2013-05-17 20:47:56 ....A 7168 Virusshare.00061/Trojan.Win32.Pincav.bqhyl-3586909962576cfe6e4cebc910cec66dd39e0447 2013-05-17 11:57:20 ....A 7168 Virusshare.00061/Trojan.Win32.Pincav.bqhyq-bffdff525f901bb03327835817839bc34f3b6de5 2013-05-17 10:07:44 ....A 2014760 Virusshare.00061/Trojan.Win32.Pincav.bqidn-6ed16cedd7a9c7586431baaa48cfb25ae1ae7364 2013-05-17 10:16:12 ....A 152576 Virusshare.00061/Trojan.Win32.Pincav.bqmwt-94540dedb8bd978bc32ede1138e93f1655261fe5 2013-05-18 01:43:50 ....A 374784 Virusshare.00061/Trojan.Win32.Pincav.brbfl-6a68b72f290beb1905d5f17cd2b4e500e3556bb9 2013-05-17 00:16:14 ....A 388096 Virusshare.00061/Trojan.Win32.Pincav.brbfo-8a8711e7816a06120c124e575dfe12514da68e9e 2013-05-17 05:09:10 ....A 402432 Virusshare.00061/Trojan.Win32.Pincav.brbfr-7d7a3c27570031eb577cc9362e37a25fdce68e57 2013-05-17 15:20:58 ....A 55808 Virusshare.00061/Trojan.Win32.Pincav.cjeq-908583eb643296f976de3eb6fef0622e46343414 2013-05-17 17:59:36 ....A 40448 Virusshare.00061/Trojan.Win32.Pincav.cjes-a0bf00b59481de88461694a7dd074e7aa5069df2 2013-05-18 04:43:36 ....A 1320279 Virusshare.00061/Trojan.Win32.Pincav.ckxh-48c015cb3dc4c3396bfaa5e179793ecfb1966f5f 2013-05-17 03:35:16 ....A 103234 Virusshare.00061/Trojan.Win32.Pincav.cmfc-b39697678e2f927f700c41da7ab219425c2bcbad 2013-05-18 05:40:10 ....A 707584 Virusshare.00061/Trojan.Win32.Pincav.cmfl-02a8949097003d4998e1a2cfe71956ea913d5671 2013-05-18 20:10:18 ....A 958864 Virusshare.00061/Trojan.Win32.Pincav.cmfl-11192104165105dde5789009b5b264fc072244fd 2013-05-17 20:02:04 ....A 673792 Virusshare.00061/Trojan.Win32.Pincav.cmfl-1668a7ebe5869a5c85c9b974d236d2221e211d0c 2013-05-19 15:21:48 ....A 674816 Virusshare.00061/Trojan.Win32.Pincav.cmfl-17f2aca06483b057102e3da5354d9036d7bafd86 2013-05-20 01:44:08 ....A 674816 Virusshare.00061/Trojan.Win32.Pincav.cmfl-82dae0935e5570f1f0030261817177d8326f4cd9 2013-05-17 08:11:10 ....A 201709 Virusshare.00061/Trojan.Win32.Pincav.cmt-ef9b7c8509a6c30c3576572330439e9f2a010027 2013-05-18 20:56:06 ....A 372224 Virusshare.00061/Trojan.Win32.Pincav.cnsr-a38c66179e35b9dff3d67fab46181abfb6d747ad 2013-05-18 00:41:24 ....A 12800 Virusshare.00061/Trojan.Win32.Pincav.coal-557b834a9f0e29e6867912a4ca2ed6a21b305bcf 2013-05-20 01:56:52 ....A 12800 Virusshare.00061/Trojan.Win32.Pincav.coap-46efe48798cb9af01784700da151dd5b4c53a08e 2013-05-17 13:07:48 ....A 20480 Virusshare.00061/Trojan.Win32.Pincav.coez-25ec7ca5bfd8c704138553a90e9141c1ce0a2e0d 2013-05-17 21:04:42 ....A 20480 Virusshare.00061/Trojan.Win32.Pincav.coez-485f1b510f7fd9635ae948d26bf56f1b17a0807a 2013-05-17 00:39:48 ....A 20480 Virusshare.00061/Trojan.Win32.Pincav.coez-6ce400fcfeaacd049ef8ca4b0b4e2630051c8497 2013-05-17 13:37:52 ....A 20480 Virusshare.00061/Trojan.Win32.Pincav.coez-826126a9f210e0a6f59ce2122d9fdf3de8d129ef 2013-05-20 01:13:14 ....A 20480 Virusshare.00061/Trojan.Win32.Pincav.coez-8981232e964e14506d03b32215783ae6c3aae255 2013-05-18 01:46:26 ....A 20480 Virusshare.00061/Trojan.Win32.Pincav.coez-a41ed2d66eb5df72bd25df1730e8f51bb60c3bf1 2013-05-17 10:41:52 ....A 20480 Virusshare.00061/Trojan.Win32.Pincav.coez-e3523cb0137b985df722283ba259a56bcf5b5ac8 2013-05-17 19:00:06 ....A 284672 Virusshare.00061/Trojan.Win32.Pincav.coft-50d31742d6775a0c66fcbb5c9c15ab7c34b4ed0d 2013-05-17 10:09:10 ....A 433664 Virusshare.00061/Trojan.Win32.Pincav.cofv-43781e4ba6738bcaefff1c537bb26b6debfd5278 2013-05-18 02:52:22 ....A 7168 Virusshare.00061/Trojan.Win32.Pincav.cuot-fdf94f0109465af9a67a2d5f37518ca26de4a4ea 2013-05-18 15:21:50 ....A 11483 Virusshare.00061/Trojan.Win32.Pincav.fxt-b27f30c609a2d7474543c24cac70f9582eb2b240 2013-05-17 23:45:10 ....A 817664 Virusshare.00061/Trojan.Win32.Pincav.hur-d2208f18057e256b58542989ba236af33118a563 2013-05-18 02:25:48 ....A 1142272 Virusshare.00061/Trojan.Win32.Pincav.imr-930011a851b19c266495740da778fac1dfb40bad 2013-05-17 20:29:04 ....A 15500 Virusshare.00061/Trojan.Win32.Pincav.imw-63deab0b9ebe44458c36ab3d4e076131406c84b7 2013-05-17 10:44:44 ....A 118784 Virusshare.00061/Trojan.Win32.Pincav.jpg-01fc98a86a2ee52d5e591473a82f6d50a0c2a9f8 2013-05-18 15:51:28 ....A 336284 Virusshare.00061/Trojan.Win32.Pincav.kbu-aacfc75df2951d3b2bc41fb96fc079041bcb61ff 2013-05-18 09:03:24 ....A 10266 Virusshare.00061/Trojan.Win32.Pincav.ktq-d0255dc171a010056ad4d220da2c2403f64f1521 2013-05-18 20:46:08 ....A 73275 Virusshare.00061/Trojan.Win32.Pincav.lem-95740df98d8e5937c697856fe0ed4aceaaefab60 2013-05-18 14:06:38 ....A 310784 Virusshare.00061/Trojan.Win32.Pincav.lnf-3619b55955ce162c4348b3d979be063937cab10c 2013-05-18 01:26:42 ....A 2194841 Virusshare.00061/Trojan.Win32.Pincav.nhz-e339fc690bdbfcb342ba5375700b5ef8425b5fc6 2013-05-17 16:30:20 ....A 156160 Virusshare.00061/Trojan.Win32.Pincav.nty-d2b4a61d8a6c22ab648b8d068ab128cbae358fab 2013-05-17 21:54:32 ....A 442893 Virusshare.00061/Trojan.Win32.Pincav.oqd-e0d75758fe607ce6e8075866d2d71b377d7c2b9c 2013-05-17 11:05:22 ....A 1248928 Virusshare.00061/Trojan.Win32.Pincav.ot-e37f4021fcd99a079e5576fa963ef69f7fa8d700 2013-05-16 23:31:58 ....A 106220 Virusshare.00061/Trojan.Win32.Pincav.plf-1e1489c31e9bd7c39242e2991eb8b5df68885b89 2013-05-17 11:15:28 ....A 16406 Virusshare.00061/Trojan.Win32.Pincav.pmy-883c9c930cadeaa07a6353cc3a0b7cda7b541df4 2013-05-17 16:38:00 ....A 67920 Virusshare.00061/Trojan.Win32.Pincav.ptc-764fc7814cadf88bf66c9a6660eae7b3e0568d7f 2013-05-18 08:19:24 ....A 80384 Virusshare.00061/Trojan.Win32.Pincav.qbh-ece0e1bccd5b0e116163e0745b026b96bc85f358 2013-05-18 06:40:16 ....A 153600 Virusshare.00061/Trojan.Win32.Pincav.qme-ac40e0d53d7c9751d65f6750a35263a7716cccea 2013-05-18 05:47:02 ....A 156672 Virusshare.00061/Trojan.Win32.Pincav.qtq-b8a1713b453b4fdcb8ccdc38e906fc3b40e1a37b 2013-05-18 14:32:06 ....A 3266871 Virusshare.00061/Trojan.Win32.Pincav.quj-1c3935aaf630e4f14b128a94f72cbed627162d18 2013-05-17 22:29:40 ....A 34984 Virusshare.00061/Trojan.Win32.Pincav.rwg-79cf1e119700717615f6566589827cbfcff65569 2013-05-18 18:47:58 ....A 94208 Virusshare.00061/Trojan.Win32.Pincav.rwg-ad7f1a2f23014a96277f42b3723492379e35d95c 2013-05-20 02:01:06 ....A 149504 Virusshare.00061/Trojan.Win32.Pincav.sie-6966e0c7cb6034358db88ed17623bcaec0b09752 2013-05-18 08:19:04 ....A 17408 Virusshare.00061/Trojan.Win32.Pincav.wfr-3ea5279a41d8f4740a9054afaf589b3e0675df30 2013-05-18 10:16:54 ....A 9216 Virusshare.00061/Trojan.Win32.Pincav.whg-6d74b6dfdc5d9c2934b1f024eb5b6d0350decc08 2013-05-17 01:31:04 ....A 612864 Virusshare.00061/Trojan.Win32.Pincav.wn-a4040054a172377ae4c1bd5459bd0f3d4231afdf 2013-05-17 21:40:32 ....A 17069 Virusshare.00061/Trojan.Win32.Pincav.xle-7eaedbc0c08ba248d48b7f6b8d159f456b8a8e71 2013-05-17 15:45:56 ....A 2836480 Virusshare.00061/Trojan.Win32.Pincav.ytp-9057c044f909200eeea0f2af1bc70912c135948f 2013-05-17 06:36:50 ....A 23040 Virusshare.00061/Trojan.Win32.Pincav.yyl-ba43241112ebdd38e8f14d15dc74e8dbca9a9d6e 2013-05-17 06:56:00 ....A 307712 Virusshare.00061/Trojan.Win32.Pincav.yzl-709eb9e2206184115b29b24f973ebfa355bfd7a0 2013-05-17 20:13:50 ....A 365536 Virusshare.00061/Trojan.Win32.Pincav.zjv-cf6c4c52e0ce0396eae41bb232fad23178b19f14 2013-05-17 15:29:52 ....A 10752 Virusshare.00061/Trojan.Win32.Pincav.zmc-b4372d41211d199493858fd79e0188ad21bd8d42 2013-05-18 17:54:34 ....A 301568 Virusshare.00061/Trojan.Win32.Pincav.zmg-718bd1c35990ac649c9524472f6e7d4dfe12c7eb 2013-05-17 05:19:20 ....A 1248197 Virusshare.00061/Trojan.Win32.Pincav.znd-bd799b0bb8e05f98fb9d8af2bb2cfd6746f34103 2013-05-18 04:33:38 ....A 59904 Virusshare.00061/Trojan.Win32.Piorio.b-f3c0e9809db8086679ef434e83efc883453ee008 2013-05-18 01:12:12 ....A 548864 Virusshare.00061/Trojan.Win32.Pirmidrop.h-ee957e4f434eee72a7e89e1ea24b4512465d128a 2013-05-17 12:23:00 ....A 241664 Virusshare.00061/Trojan.Win32.Pirmidrop.l-26b8da4e0aac2a73cef27be3f22cf2c734c60ae2 2013-05-18 14:47:54 ....A 357376 Virusshare.00061/Trojan.Win32.Pirminay.auzp-d5c0b5f20414cd1b91a9265132c56421d91c914e 2013-05-18 15:53:06 ....A 231409 Virusshare.00061/Trojan.Win32.Pirminay.awve-7c3dd6fc09f3ab484608a49c8a25dd3c55e54d1f 2013-05-17 23:07:24 ....A 442756 Virusshare.00061/Trojan.Win32.Pirminay.awvw-0e0f84487617bedf1e7f96c428ee360f6cebcd56 2013-05-17 20:30:32 ....A 90776 Virusshare.00061/Trojan.Win32.Pirminay.ayvk-62f7da052a0ea354d612577efbcc78a27d8d1936 2013-05-20 01:32:56 ....A 326144 Virusshare.00061/Trojan.Win32.Pirminay.aza-a144e7ec9ed31799b80668044cf611f339b0183e 2013-05-18 05:09:40 ....A 444786 Virusshare.00061/Trojan.Win32.Pirminay.bg-ff3f4f402c54e6a3fc24657378ce581fd477d55e 2013-05-18 08:23:08 ....A 390144 Virusshare.00061/Trojan.Win32.Pirminay.c-f05594ba253bdbeabf9d5d32262025ede08a848a 2013-05-17 22:09:22 ....A 301568 Virusshare.00061/Trojan.Win32.Pirminay.ju-b61cd4f1b30e4a25a02dbfadaea45e65c225e2b1 2013-05-18 09:54:34 ....A 305664 Virusshare.00061/Trojan.Win32.Pirminay.ka-0d6986162449a0893ea139001320abcaa209db19 2013-05-18 16:10:12 ....A 380928 Virusshare.00061/Trojan.Win32.Pirminay.td-722dc476223bceca2bff4e0ccf3cf44d2a7531a1 2013-05-18 03:18:02 ....A 380928 Virusshare.00061/Trojan.Win32.Pirminay.td-fcd110b7185890c7d3d0f6567aea5da0c2c664ae 2013-05-17 18:13:50 ....A 337920 Virusshare.00061/Trojan.Win32.Pirminay.uz-60aa417d4b3584865c02022eeb90ae4e178e7e89 2013-05-18 00:46:56 ....A 64464 Virusshare.00061/Trojan.Win32.Poebot.ir-2f21c76ca77925113daa379a19813043948dec3d 2013-05-19 20:18:32 ....A 64000 Virusshare.00061/Trojan.Win32.Poebot.ir-a6dd66f297ea3abbe18bf0e9a303e9e3e586123f 2013-05-18 01:40:56 ....A 109056 Virusshare.00061/Trojan.Win32.Poebot.ir-e7109758b11a1b174a4a3618c1e621ca37456be6 2013-05-20 01:22:06 ....A 628501 Virusshare.00061/Trojan.Win32.PopUpper.af-4003b50cb629f13af32bc6a8df8a2071fda480f1 2013-05-18 02:22:20 ....A 22814 Virusshare.00061/Trojan.Win32.Portal-201e75242cb3c81ce50dcf32e3448051cfbeac41 2013-05-17 12:08:36 ....A 143360 Virusshare.00061/Trojan.Win32.Possador.alw-64443bd20e416c9e3844b079d150256be90a5910 2013-05-20 00:57:34 ....A 155648 Virusshare.00061/Trojan.Win32.Possador.atd-311b82ea6fb2700aed2f90a34bca4f907563634e 2013-05-17 13:05:08 ....A 151552 Virusshare.00061/Trojan.Win32.Possador.atu-08aee12bb56baa31dd28e404d977d58aa0d20996 2013-05-18 16:21:14 ....A 246784 Virusshare.00061/Trojan.Win32.Powa.hxs-03ac6c35e60c6a10752e0fb15f918eeb182872df 2013-05-18 04:28:24 ....A 240640 Virusshare.00061/Trojan.Win32.Powa.jlj-91d6e5f8d47441acb8493946f80c4cb265c56847 2013-05-18 10:36:28 ....A 242688 Virusshare.00061/Trojan.Win32.Powa.jnd-08eb9b27a16e850ba92245b4dac6f4153b635ae1 2013-05-18 06:37:22 ....A 243712 Virusshare.00061/Trojan.Win32.Powa.jsu-d741723a23002518def862f677b48101766192e8 2013-05-17 19:49:28 ....A 237568 Virusshare.00061/Trojan.Win32.Powa.kdf-03b452601d23e49bf122eeba1e28d1f10f643ac5 2013-05-17 11:27:32 ....A 228864 Virusshare.00061/Trojan.Win32.Powa.kls-d3359710280101f1ec6455c54e9d641756b4eca5 2013-05-17 01:55:38 ....A 214528 Virusshare.00061/Trojan.Win32.Powa.lfn-cbdced9cb57eb60c179f06ad61baa180362a2b2a 2013-05-17 22:22:18 ....A 246784 Virusshare.00061/Trojan.Win32.Powa.llj-eb8c0e0760638ebfba63f863bad835762cdaf32e 2013-05-17 21:52:20 ....A 235008 Virusshare.00061/Trojan.Win32.Powa.lvq-92fa4a0e67b4bf8af55b6126c7003583e6b66787 2013-05-20 00:24:32 ....A 154624 Virusshare.00061/Trojan.Win32.Powp.axpm-54534f07b560850a8493595534acfe6b0abd81ce 2013-05-17 02:06:58 ....A 36356 Virusshare.00061/Trojan.Win32.Powp.fmk-c3d323ed5c49ef128c3c5633bd701ee402e48076 2013-05-18 08:38:50 ....A 43592 Virusshare.00061/Trojan.Win32.Powp.gen-015b22c7b54e8d29bf12bcd5c49553891b4485a5 2013-05-17 01:16:30 ....A 41476 Virusshare.00061/Trojan.Win32.Powp.gen-0af4350ae9a2ce82ff6f553f6215d832ebbf5998 2013-05-18 04:53:54 ....A 42500 Virusshare.00061/Trojan.Win32.Powp.gen-10be85114fea96451fbedca55a1b91551bb6e446 2013-05-18 18:59:14 ....A 40996 Virusshare.00061/Trojan.Win32.Powp.gen-1acfa5165aeba88262be910a720c69261ddf4252 2013-05-17 14:04:36 ....A 35856 Virusshare.00061/Trojan.Win32.Powp.gen-22c749b9b943143a392e05eda60f83c1f307d67c 2013-05-17 09:24:30 ....A 37892 Virusshare.00061/Trojan.Win32.Powp.gen-236a4914fa5eb7894efb1e0a540ee694ce39a07a 2013-05-17 15:05:36 ....A 42500 Virusshare.00061/Trojan.Win32.Powp.gen-27c90d99f0daecdd758cdb4ce7d181d93f94f1df 2013-05-17 10:56:14 ....A 35852 Virusshare.00061/Trojan.Win32.Powp.gen-2c146149ebe72fdaf8617924d8a354eddfae20b4 2013-05-18 19:51:40 ....A 41488 Virusshare.00061/Trojan.Win32.Powp.gen-2d7ee1897e9612787644c38875a4c0f291832a73 2013-05-18 03:18:38 ....A 100868 Virusshare.00061/Trojan.Win32.Powp.gen-34dc1adcab7054810f5c6424042e5c0f99eec65e 2013-05-18 18:44:34 ....A 71686 Virusshare.00061/Trojan.Win32.Powp.gen-38d5bf647f6de260db34db77163275aabfc7d720 2013-05-18 08:23:56 ....A 36880 Virusshare.00061/Trojan.Win32.Powp.gen-41866d28a78132f62d2140dff4eb8b65eaf37e17 2013-05-18 05:53:50 ....A 42512 Virusshare.00061/Trojan.Win32.Powp.gen-44de16a8ce1cacb138f8826ea1e399c8d4e41515 2013-05-17 03:03:32 ....A 41476 Virusshare.00061/Trojan.Win32.Powp.gen-490564a1ea83a8ac0664c8095aacc56cd9a6c327 2013-05-17 09:18:00 ....A 41488 Virusshare.00061/Trojan.Win32.Powp.gen-49e5f0137bb65087ab8f8b996daccb8f0995b747 2013-05-17 07:03:22 ....A 42516 Virusshare.00061/Trojan.Win32.Powp.gen-4d7bbcdc9f5e21b71e625cf50490dcb347e00bff 2013-05-17 01:16:04 ....A 41476 Virusshare.00061/Trojan.Win32.Powp.gen-4e72de0b5c690f3977b0fd221403a1a35c2ea3f4 2013-05-18 08:27:58 ....A 35332 Virusshare.00061/Trojan.Win32.Powp.gen-5bad49a431b3c0797bbedf847056322ae901d3f2 2013-05-17 13:05:24 ....A 35332 Virusshare.00061/Trojan.Win32.Powp.gen-5e60b50a37d01144f1931d51447182e9218899ff 2013-05-18 16:15:38 ....A 41480 Virusshare.00061/Trojan.Win32.Powp.gen-604438626c1497a7fe043cdef6707b81d5d8960f 2013-05-17 12:01:58 ....A 41500 Virusshare.00061/Trojan.Win32.Powp.gen-64a63d31ad654efe07a0f7f2943b820941d4d08e 2013-05-17 19:14:18 ....A 36356 Virusshare.00061/Trojan.Win32.Powp.gen-729c8009a1d62743bb2001402dc1382082e9de93 2013-05-18 18:16:44 ....A 35332 Virusshare.00061/Trojan.Win32.Powp.gen-7457f05aeff281d88443848ba86f1b273d395a10 2013-05-18 04:09:24 ....A 36888 Virusshare.00061/Trojan.Win32.Powp.gen-751aa996f849fa819646834804935e1d80972d5e 2013-05-18 12:24:38 ....A 42500 Virusshare.00061/Trojan.Win32.Powp.gen-76504abce9c96e03e9d27c228c3a4d3f06b35538 2013-05-17 11:44:10 ....A 42504 Virusshare.00061/Trojan.Win32.Powp.gen-7ab4fe11818cf51a80a5360a8ec362d933e9a2aa 2013-05-17 02:42:32 ....A 72706 Virusshare.00061/Trojan.Win32.Powp.gen-8230fe6272fb8828a4187018339192ec8186e00a 2013-05-18 19:28:04 ....A 35844 Virusshare.00061/Trojan.Win32.Powp.gen-8706c01356fa37d70e9466b5a1687f34afff61c3 2013-05-20 00:27:22 ....A 41484 Virusshare.00061/Trojan.Win32.Powp.gen-89f4787ec88a4c2121adcdea53c5cbc76eacd8e0 2013-05-17 15:48:16 ....A 94236 Virusshare.00061/Trojan.Win32.Powp.gen-a5c8924a7357ef4b4c51aaaae7e956dfcfdff1cb 2013-05-18 07:45:06 ....A 94220 Virusshare.00061/Trojan.Win32.Powp.gen-a781407bb17539c4fda663d67d8c7b83b3a6df53 2013-05-19 23:13:40 ....A 40964 Virusshare.00061/Trojan.Win32.Powp.gen-aeaa85451bd6d90687554d267219c66584685910 2013-05-18 05:53:34 ....A 41476 Virusshare.00061/Trojan.Win32.Powp.gen-af568083bfb1cad0054c7bcc50e52e3837e8e545 2013-05-18 17:59:42 ....A 70148 Virusshare.00061/Trojan.Win32.Powp.gen-b5cfa3c2fdf684e8199786f88a4136983b0e0469 2013-05-19 23:55:50 ....A 35332 Virusshare.00061/Trojan.Win32.Powp.gen-bb8b0a4fa108d2e5aefd4a488c0a49d652053c23 2013-05-18 13:36:02 ....A 36868 Virusshare.00061/Trojan.Win32.Powp.gen-be2ef9c995008eb52525065be001a17d6376f03e 2013-05-17 17:47:42 ....A 41012 Virusshare.00061/Trojan.Win32.Powp.gen-c2651951ade3d3d6c5d2d9cb80c85da1933f247c 2013-05-20 01:12:12 ....A 42500 Virusshare.00061/Trojan.Win32.Powp.gen-c5a7f7d086ae4ca43ee0d24d047674a5e2792545 2013-05-17 17:16:46 ....A 42500 Virusshare.00061/Trojan.Win32.Powp.gen-c65f2e68c0cecd9c7d1ea142603da3766c61c3f8 2013-05-18 02:27:04 ....A 42504 Virusshare.00061/Trojan.Win32.Powp.gen-cab86eee00f0c94f9b8f51f8bb89205dec9c1767 2013-05-18 04:59:50 ....A 43712 Virusshare.00061/Trojan.Win32.Powp.gen-cac7ebb49ce9abbd9ddb0a2cd1904fb715bc4c41 2013-05-19 14:24:56 ....A 42504 Virusshare.00061/Trojan.Win32.Powp.gen-cb8ad83c381519bea6766a0be91bc223b210016d 2013-05-17 19:44:10 ....A 41476 Virusshare.00061/Trojan.Win32.Powp.gen-cece39e374db967506144487be1e627f6c3867a6 2013-05-18 08:07:14 ....A 35344 Virusshare.00061/Trojan.Win32.Powp.gen-d0282108df79edf972f6198f734ea6a38e066eb8 2013-05-17 03:18:22 ....A 42004 Virusshare.00061/Trojan.Win32.Powp.gen-d0631afcace39e375a6f35cf7a6500cc24d295e1 2013-05-17 09:09:12 ....A 100868 Virusshare.00061/Trojan.Win32.Powp.gen-d8b9c9aa6e493b9c6db5b60a6ee5a5f316d9f7f7 2013-05-18 19:16:12 ....A 40988 Virusshare.00061/Trojan.Win32.Powp.gen-dd619d5018a7de3418e6de6d619d5b49d6afe027 2013-05-18 02:12:42 ....A 94216 Virusshare.00061/Trojan.Win32.Powp.gen-e8a441ec84cf7d2a3c62145879603ca09a316d5a 2013-05-18 08:58:12 ....A 35844 Virusshare.00061/Trojan.Win32.Powp.gen-f04027f42796c04db60edb005fc3d067a4d55f92 2013-05-18 00:49:00 ....A 94212 Virusshare.00061/Trojan.Win32.Powp.gen-f07a797fc0f777a10b1b7c4088fea8fc3e3c44eb 2013-05-17 19:10:00 ....A 43532 Virusshare.00061/Trojan.Win32.Powp.gen-fbf03455abfe5822c5c3c1d1614706d85d5be469 2013-05-17 06:51:06 ....A 60928 Virusshare.00061/Trojan.Win32.Prondir.a-33c9f9009efddc67ede99b3b3d91268c173e2fe2 2013-05-17 11:16:08 ....A 131072 Virusshare.00061/Trojan.Win32.PsyX.x-917b3a13dd208952e701aa02420634415e9f6a7a 2013-05-17 14:58:42 ....A 65536 Virusshare.00061/Trojan.Win32.Pugolbho.it-0ceaa06cd6de894ee9669505358707a918597a3c 2013-05-18 03:23:36 ....A 712704 Virusshare.00061/Trojan.Win32.Pugolbho.it-1dead0d47b072b38d27dc77d35c91bbfa0d8081e 2013-05-18 06:30:44 ....A 53248 Virusshare.00061/Trojan.Win32.Pugolbho.it-5160c9836c1220cbe5cd4e56fb5a79351fc2be5a 2013-05-17 10:35:26 ....A 634880 Virusshare.00061/Trojan.Win32.Pugolbho.it-b17ba60934b5b14ac2ea1a94d0da8da2e4b7ea80 2013-05-20 02:08:30 ....A 53248 Virusshare.00061/Trojan.Win32.Pugolbho.it-dbdef0e15eea6178fe535087639e0a15467738c0 2013-05-18 08:58:14 ....A 638976 Virusshare.00061/Trojan.Win32.Pugolbho.it-e2f05723e78e6813d932a90240ef849b5c3f5c72 2013-05-18 04:35:56 ....A 53248 Virusshare.00061/Trojan.Win32.Pugolbho.it-f478409a0a0d92052d2538cd1ba0872dcd3c80d0 2013-05-19 23:35:10 ....A 34597 Virusshare.00061/Trojan.Win32.Puper.aa-2e842615d767e44833fba2b63fff734641c7296b 2013-05-17 08:52:50 ....A 20480 Virusshare.00061/Trojan.Win32.Puper.aa-7f2c34758d0146fba47e660e684eaa80e14dcc68 2013-05-17 22:09:18 ....A 2048 Virusshare.00061/Trojan.Win32.Puper.an-a050ae51584435642b91fd4a70be407040856b52 2013-05-18 02:35:34 ....A 13964 Virusshare.00061/Trojan.Win32.Puper.bp-a1236f5c7d9d6245b00ecad54b60db0b3bbe6afb 2013-05-18 03:43:54 ....A 2560 Virusshare.00061/Trojan.Win32.Puper.x-356548e9f41e1bf01bed7fc2679c38ff833131ab 2013-05-17 12:57:56 ....A 4969 Virusshare.00061/Trojan.Win32.Qhost.aaf-5ec6aee0ff7d0d9b77c427fe6c1659283990ffd4 2013-05-20 00:27:32 ....A 48640 Virusshare.00061/Trojan.Win32.Qhost.abh-949e0e34b21fc719114d0290baeaad050548c16a 2013-05-18 07:10:00 ....A 48640 Virusshare.00061/Trojan.Win32.Qhost.abh-b4ae3470e736b689a9662288dda3b82ca0a6432a 2013-05-18 07:42:14 ....A 117760 Virusshare.00061/Trojan.Win32.Qhost.aei-036bc435e6548d9f23c526960ae5ccdc3efd5834 2013-05-18 00:03:46 ....A 86528 Virusshare.00061/Trojan.Win32.Qhost.aei-e758c45b3850f6bf5b10676faac4798548271f04 2013-05-18 09:41:20 ....A 34816 Virusshare.00061/Trojan.Win32.Qhost.aes-8d8458a7f034c022a8fe03fc4439f6476538f9d9 2013-05-18 07:29:32 ....A 123017 Virusshare.00061/Trojan.Win32.Qhost.aetb-7e5da6b23b0427cd848d22743b5fb8189a3390b0 2013-05-17 15:07:58 ....A 131971 Virusshare.00061/Trojan.Win32.Qhost.afln-0247ecb47f58d6789980ea96b4a112ecd09bead8 2013-05-17 23:20:38 ....A 131971 Virusshare.00061/Trojan.Win32.Qhost.afln-10948e61fb7ad5b9bf680476d0b07464829a0ea1 2013-05-17 04:21:28 ....A 131963 Virusshare.00061/Trojan.Win32.Qhost.afln-11f6164ce5f436b28131b4ee38263b55c5c26d66 2013-05-17 00:28:18 ....A 131969 Virusshare.00061/Trojan.Win32.Qhost.afln-1f11c87c13c974303a116bf0f57c53cec17102f1 2013-05-16 23:23:56 ....A 131965 Virusshare.00061/Trojan.Win32.Qhost.afln-21ad1d4a978e72fa86745351caf054784df25860 2013-05-17 01:06:44 ....A 131963 Virusshare.00061/Trojan.Win32.Qhost.afln-28a007960b10834826b5b230e1dd8a4b252969cb 2013-05-17 00:40:08 ....A 131971 Virusshare.00061/Trojan.Win32.Qhost.afln-30cb8d96974d3a54e2b70e230da415d7ce61a3ce 2013-05-16 23:29:56 ....A 131971 Virusshare.00061/Trojan.Win32.Qhost.afln-340510d3b5ec2421c00ae56021a1d60e13aaff00 2013-05-17 19:20:16 ....A 131971 Virusshare.00061/Trojan.Win32.Qhost.afln-3beb817607d1ccb54d344114c2a110b5bc59e28f 2013-05-17 00:40:18 ....A 131965 Virusshare.00061/Trojan.Win32.Qhost.afln-440e540ddd4060bb9e3c3846be5d1dba489835e2 2013-05-17 13:40:30 ....A 131971 Virusshare.00061/Trojan.Win32.Qhost.afln-5856bc6f8b6d2e383ce4e1db8dee7e97e9572aa1 2013-05-17 00:06:12 ....A 131969 Virusshare.00061/Trojan.Win32.Qhost.afln-5a7f5526ed93eadfe1793388a1d69578e6c74de9 2013-05-17 17:45:58 ....A 131963 Virusshare.00061/Trojan.Win32.Qhost.afln-65e1d1de73eb8a1a7e7a8ba1c161d539db1df274 2013-05-17 04:00:40 ....A 131963 Virusshare.00061/Trojan.Win32.Qhost.afln-689667fe6214b4d5ced6bc6ef173dd835084a791 2013-05-17 06:21:26 ....A 131969 Virusshare.00061/Trojan.Win32.Qhost.afln-788410b72b59f6902265d8c3610f61b5f894a3b8 2013-05-16 23:38:48 ....A 131963 Virusshare.00061/Trojan.Win32.Qhost.afln-82a7295fc12723521f7b7a7d60838ecb4a2d08e1 2013-05-17 15:41:12 ....A 131969 Virusshare.00061/Trojan.Win32.Qhost.afln-85780d5f39c07f2ab015b2a5f5ef532af3103ecb 2013-05-17 00:22:40 ....A 131969 Virusshare.00061/Trojan.Win32.Qhost.afln-883db99b4990e0bfa3eb5a46bc59afa10dd27db8 2013-05-17 02:18:08 ....A 131971 Virusshare.00061/Trojan.Win32.Qhost.afln-88c7cc96b65756079f054dafdf571919dae05c03 2013-05-17 20:16:54 ....A 131963 Virusshare.00061/Trojan.Win32.Qhost.afln-90398169b7078f475a27a2b5cf1cd4ad816adc5d 2013-05-17 13:54:12 ....A 131969 Virusshare.00061/Trojan.Win32.Qhost.afln-a3fe36114583895beba28ff19afa16a9ee39f823 2013-05-17 02:08:38 ....A 131963 Virusshare.00061/Trojan.Win32.Qhost.afln-a79ab13b3279fceffa36145ce266b9c1675760e3 2013-05-17 00:46:40 ....A 131969 Virusshare.00061/Trojan.Win32.Qhost.afln-acacb57b3189b5d5de4b317a387207d4f7ac3c4b 2013-05-17 00:46:22 ....A 131971 Virusshare.00061/Trojan.Win32.Qhost.afln-adfb61d31d53174f83113fec2f47289e24de0845 2013-05-17 00:41:24 ....A 131963 Virusshare.00061/Trojan.Win32.Qhost.afln-b4ac8ac39948a0a6a03877ed1acb53591680c7b8 2013-05-17 15:39:48 ....A 131965 Virusshare.00061/Trojan.Win32.Qhost.afln-ba34b05461d06207143296948e4120616e2c3219 2013-05-17 14:05:36 ....A 131971 Virusshare.00061/Trojan.Win32.Qhost.afln-c08606418da9fa6c6e579a11a86633e39f7bccf9 2013-05-17 00:14:20 ....A 131978 Virusshare.00061/Trojan.Win32.Qhost.afln-ce89a4c105e33a01ad18e5999b9cd256c5eeed0b 2013-05-17 23:22:54 ....A 131965 Virusshare.00061/Trojan.Win32.Qhost.afln-dfb5d602b3f36333c19a9ed7d0df9279d307c1d6 2013-05-17 02:36:38 ....A 131969 Virusshare.00061/Trojan.Win32.Qhost.afln-e3ca4291ab5841c9961608d7776bd1b343144528 2013-05-17 02:07:58 ....A 131963 Virusshare.00061/Trojan.Win32.Qhost.afln-e4e8053b9bf9378a12d2b27a7a7759002829ef0e 2013-05-17 04:13:56 ....A 131969 Virusshare.00061/Trojan.Win32.Qhost.afln-e6230e547c76af0c4aa8599164067984d660f129 2013-05-18 02:02:30 ....A 154846 Virusshare.00061/Trojan.Win32.Qhost.afoh-908ae296e78f4f8be7a27f193819c245bc473a84 2013-05-19 13:06:38 ....A 90791 Virusshare.00061/Trojan.Win32.Qhost.afoh-dcc10fcda88a85955ccbe3a1579b3286983be64c 2013-05-18 20:32:18 ....A 103098 Virusshare.00061/Trojan.Win32.Qhost.afoi-1152114133d3a037fe0f2de71c14f1b14fff60c9 2013-05-17 14:01:08 ....A 116390 Virusshare.00061/Trojan.Win32.Qhost.afoi-11a3ae16ea0ead0b561ba1dcd6a351d4ffe3da16 2013-05-18 19:19:06 ....A 174228 Virusshare.00061/Trojan.Win32.Qhost.afoi-13f7995a3065e8a88af304080e9cd4523ff25307 2013-05-17 22:02:16 ....A 116414 Virusshare.00061/Trojan.Win32.Qhost.afoi-1a5b43249581dcc93d7212894bd0a8c38c6f47a7 2013-05-17 22:26:52 ....A 174260 Virusshare.00061/Trojan.Win32.Qhost.afoi-1cd7989bdcf832134246e557c596c4a51ebd9a0e 2013-05-18 14:49:16 ....A 116595 Virusshare.00061/Trojan.Win32.Qhost.afoi-2a3338add808d4a7e377dbfdc65ea268e8735c45 2013-05-18 09:45:36 ....A 116382 Virusshare.00061/Trojan.Win32.Qhost.afoi-4f29c4f3bcbea2fe7e9e69e0378a5fe144ace382 2013-05-18 06:32:50 ....A 174272 Virusshare.00061/Trojan.Win32.Qhost.afoi-6ee32c44573aafe59c7a5640e36ac23f9d95e84d 2013-05-17 23:21:56 ....A 116382 Virusshare.00061/Trojan.Win32.Qhost.afoi-715cec4896dc9cf82d4530e105a6d4dde09eef9b 2013-05-17 16:42:36 ....A 116382 Virusshare.00061/Trojan.Win32.Qhost.afoi-7fc25def99fb21d3a64455a1ee611a44ac1d855e 2013-05-19 03:18:18 ....A 174232 Virusshare.00061/Trojan.Win32.Qhost.afoi-92f94f7a201d4341dfa8bb09ccb078f473d4f67a 2013-05-17 00:30:54 ....A 116390 Virusshare.00061/Trojan.Win32.Qhost.afoi-93ab6710893a4fbfa94cc3e7479e3f2163505da1 2013-05-17 20:12:18 ....A 174260 Virusshare.00061/Trojan.Win32.Qhost.afoi-95db59b4d0fae92b986b55dd79b95b68d4869601 2013-05-17 19:50:08 ....A 116384 Virusshare.00061/Trojan.Win32.Qhost.afoi-987815c03b96c0131e6ded08ccbbfe374bbad823 2013-05-17 16:54:34 ....A 174268 Virusshare.00061/Trojan.Win32.Qhost.afoi-a782ea87d93e114e3d905b7f849f98b2a1ce05e0 2013-05-18 09:53:06 ....A 174224 Virusshare.00061/Trojan.Win32.Qhost.afoi-b49ed28b5d8604eea52b37ddcfc5f853e91c19a4 2013-05-17 00:39:02 ....A 116390 Virusshare.00061/Trojan.Win32.Qhost.afoi-b52e14f088a1769cb5e28c1332d3b0d38f170e5d 2013-05-17 13:49:22 ....A 116390 Virusshare.00061/Trojan.Win32.Qhost.afoi-cd2b89cc6fcc858a29bec356548438aad4812a10 2013-05-17 15:14:16 ....A 116388 Virusshare.00061/Trojan.Win32.Qhost.afoi-dac09e1472428247f344d55b643031515039f107 2013-05-17 15:42:58 ....A 174274 Virusshare.00061/Trojan.Win32.Qhost.afoi-ea160f6b8914585b894c54ae6d25a55163ff131f 2013-05-17 02:29:34 ....A 90680 Virusshare.00061/Trojan.Win32.Qhost.afoi-ebd634186bd6d5137068f837706215ebe936135b 2013-05-18 09:49:52 ....A 172721 Virusshare.00061/Trojan.Win32.Qhost.afpk-6765006440625ca13c8441ca2258d3f0f9bad577 2013-05-18 00:22:32 ....A 172945 Virusshare.00061/Trojan.Win32.Qhost.afpk-7e4e9eec3217a9e40a93f1672e6412392e36406f 2013-05-18 02:25:28 ....A 113959 Virusshare.00061/Trojan.Win32.Qhost.afpk-fcd8a0d9e0a3939021dc0b767a7d93433ee08fda 2013-05-18 03:05:56 ....A 171450 Virusshare.00061/Trojan.Win32.Qhost.afre-dfaae42b691801d1301b690b62263a69ee9c4859 2013-05-18 08:09:58 ....A 122880 Virusshare.00061/Trojan.Win32.Qhost.aibi-7c040efdbe53b2d9ae7e3bd8396e457cb04d9bfb 2013-05-17 22:42:02 ....A 19249 Virusshare.00061/Trojan.Win32.Qhost.air-6020dd36d0127cde02d270ddef9cf30383061c43 2013-05-17 17:02:06 ....A 15365 Virusshare.00061/Trojan.Win32.Qhost.ake-5c4e38574bec64df31150da81b86d9359b8af7c8 2013-05-17 15:40:14 ....A 125287 Virusshare.00061/Trojan.Win32.Qhost.arnl-0221534b0a798de6bf22463ea93e5db46232a9d2 2013-05-17 02:40:02 ....A 125289 Virusshare.00061/Trojan.Win32.Qhost.arnl-99a6817217068b9b6fdd7095bc54ed3e60763b94 2013-05-17 15:26:10 ....A 125281 Virusshare.00061/Trojan.Win32.Qhost.arnl-9c1d4d5a3c1aa19d61507705dc0ce0104ed9cbe9 2013-05-17 16:31:04 ....A 125289 Virusshare.00061/Trojan.Win32.Qhost.arnl-f932ca29d45955587e0555e7a81942a15efafa06 2013-05-17 01:10:58 ....A 110885 Virusshare.00061/Trojan.Win32.Qhost.aroh-0005a8b849c9ed1adc3b7aca65b7a5a6f8e0ce97 2013-05-17 14:10:48 ....A 110879 Virusshare.00061/Trojan.Win32.Qhost.aroh-a54ed260f9611e4f4d3a80a058ebc1e1c6279998 2013-05-17 13:41:06 ....A 110885 Virusshare.00061/Trojan.Win32.Qhost.aroh-ae531dec2a57dc4def8b4b982ea0cdac5f189c10 2013-05-17 01:38:00 ....A 110885 Virusshare.00061/Trojan.Win32.Qhost.aroh-ea2148c5b0c8fcb96099c30e74825c0962b67b86 2013-05-16 23:26:12 ....A 17408 Virusshare.00061/Trojan.Win32.Qhost.arpk-5495de5ae8b29c425b12f84eea82567094c18926 2013-05-17 14:40:48 ....A 259136 Virusshare.00061/Trojan.Win32.Qhost.aru-05e9ceec7747059ac1bd8e9604bb28e5e239d312 2013-05-18 05:15:30 ....A 28672 Virusshare.00061/Trojan.Win32.Qhost.as-91d8425448f0812cb408c5c339a086b424e43f64 2013-05-18 07:59:44 ....A 94208 Virusshare.00061/Trojan.Win32.Qhost.bcrs-57acb24d3b32965976d4854f053655710f6c1c50 2013-05-18 06:07:50 ....A 10240 Virusshare.00061/Trojan.Win32.Qhost.bfeq-8d21de9a67965fec98352a61d31c43fed04832ee 2013-05-17 18:49:46 ....A 52736 Virusshare.00061/Trojan.Win32.Qhost.bfgo-2f7ecdc4a7210ee94cbcc55e2578c6f7d8d928c4 2013-05-18 06:00:06 ....A 128000 Virusshare.00061/Trojan.Win32.Qhost.bfgo-47f6a0555884eef0753d3b42dd93775595cd9bda 2013-05-17 10:17:54 ....A 91136 Virusshare.00061/Trojan.Win32.Qhost.bfgo-e79fb25c8c7785755d0a63030ed06ffac2c9f78d 2013-05-18 01:25:28 ....A 107177 Virusshare.00061/Trojan.Win32.Qhost.bjfw-df43fd6d01d33c3742b5346c88554cae9e7dcb95 2013-05-17 12:03:32 ....A 1658 Virusshare.00061/Trojan.Win32.Qhost.cr-e981a2b2accadaa4d97f7ad88c2eef3bb688cf66 2013-05-17 07:25:46 ....A 54480 Virusshare.00061/Trojan.Win32.Qhost.gn-5dfd8ba3782580752e436730e0c2a1feaad319cf 2013-05-18 05:15:16 ....A 1861 Virusshare.00061/Trojan.Win32.Qhost.hc-acaf9770681db806beadebfe69b21869d1f283db 2013-05-17 15:32:20 ....A 212992 Virusshare.00061/Trojan.Win32.Qhost.it-02afe1def1464dd8941e7111ec370ac8f226298b 2013-05-17 00:26:26 ....A 212992 Virusshare.00061/Trojan.Win32.Qhost.it-02b99c96a80a3c0ff31e78aacb9a31b9bdcbb14a 2013-05-18 10:59:50 ....A 204800 Virusshare.00061/Trojan.Win32.Qhost.it-945100a7252630d70deef1775bada22da96a263c 2013-05-17 00:01:56 ....A 15309 Virusshare.00061/Trojan.Win32.Qhost.it-d2bf32c976bbc5b05d7612c6658c7b92e9c60994 2013-05-17 18:41:24 ....A 212992 Virusshare.00061/Trojan.Win32.Qhost.it-e213c506daacf7727ad57b0db2750bd2f08bba95 2013-05-17 13:22:12 ....A 212992 Virusshare.00061/Trojan.Win32.Qhost.it-f3fc65f45957376351ef54fe6d060fbd8fa2db84 2013-05-18 15:01:34 ....A 6656 Virusshare.00061/Trojan.Win32.Qhost.k-a9115c146b99a8eb5581dae184bad1f5a888a7ee 2013-05-17 14:01:36 ....A 37376 Virusshare.00061/Trojan.Win32.Qhost.kec-46f9c7d19aec8688cfcd444fafae8d4220fd79e3 2013-05-20 00:33:52 ....A 58368 Virusshare.00061/Trojan.Win32.Qhost.khy-fb8d53da512f755bd617e2a4d418d07c1d8465e6 2013-05-17 23:13:18 ....A 6144 Virusshare.00061/Trojan.Win32.Qhost.kk-d688d1abdbd621b7094bdcb191e6430a6626b2cb 2013-05-17 15:05:06 ....A 6144 Virusshare.00061/Trojan.Win32.Qhost.kk-f9383b41f562a3a53aa34ee43095b936989b25a4 2013-05-17 08:31:06 ....A 184944 Virusshare.00061/Trojan.Win32.Qhost.kpm-8b7782770b5efcc9098594de3da9bf1504dcaf0a 2013-05-18 00:35:04 ....A 53248 Virusshare.00061/Trojan.Win32.Qhost.kqu-5bf265b4e615c1608ecb4201afb0e69fec08893b 2013-05-18 20:15:28 ....A 11188 Virusshare.00061/Trojan.Win32.Qhost.kuu-82b40fcb357ff40549efb86d20f4e5d305b6955d 2013-05-18 11:53:56 ....A 27136 Virusshare.00061/Trojan.Win32.Qhost.kvc-6f3abcdebfb8e0b640338897367d9d35047d5553 2013-05-18 08:22:12 ....A 155648 Virusshare.00061/Trojan.Win32.Qhost.lpr-f6343911e6ee1cf76e4b88b31d7b84429968fd5e 2013-05-18 09:04:32 ....A 34816 Virusshare.00061/Trojan.Win32.Qhost.lwo-73331455554a27f5d379fb0957ba938c4198cc25 2013-05-20 00:49:32 ....A 1109 Virusshare.00061/Trojan.Win32.Qhost.mm-ca0843c824e939905a14f93a4a694401f1dfafb9 2013-05-18 14:54:20 ....A 223232 Virusshare.00061/Trojan.Win32.Qhost.mqe-3a7c5ca9b4c4e348ab10f59902ccb6dacf127933 2013-05-18 21:57:06 ....A 19456 Virusshare.00061/Trojan.Win32.Qhost.nck-b0e040db8896356d4f413df35a6f15ddee07731d 2013-05-17 19:05:26 ....A 20480 Virusshare.00061/Trojan.Win32.Qhost.nct-e2dc9c198cd0cf5711b381e32b9e77ffec26528c 2013-05-17 04:50:38 ....A 557056 Virusshare.00061/Trojan.Win32.Qhost.nov-0f00b98ba278230dab1954c6c1cec81a265e9ca5 2013-05-18 00:50:56 ....A 171008 Virusshare.00061/Trojan.Win32.Qhost.nsn-1951d9d84cabc2dcb9e5231d5f149be992952fa8 2013-05-18 07:03:54 ....A 113664 Virusshare.00061/Trojan.Win32.Qhost.nsn-2fffaf80fba6480be2a365ce80e7dc7ca30b9223 2013-05-18 02:01:40 ....A 83456 Virusshare.00061/Trojan.Win32.Qhost.nsn-6440909dd97e76f66863cc291fdbd47e20f40dcb 2013-05-17 09:49:42 ....A 135168 Virusshare.00061/Trojan.Win32.Qhost.nsn-9c60ef2d121e6084b6e13d373cb9e0c5f536ad95 2013-05-18 01:00:54 ....A 172640 Virusshare.00061/Trojan.Win32.Qhost.obe-98e023d03d97be840b8537cd938c305010acea58 2013-05-17 02:30:58 ....A 107008 Virusshare.00061/Trojan.Win32.Qhost.obl-3875bfc166de2dccc21d28dc134d746af6563c33 2013-05-20 00:58:46 ....A 14336 Virusshare.00061/Trojan.Win32.Qhost.oij-83872d07fb81c19a49461af4318e156a1283b6f3 2013-05-17 00:41:54 ....A 65536 Virusshare.00061/Trojan.Win32.Qhost.ojn-ec633f7ba26b42148c8aa325c44a46fa432c879a 2013-05-18 01:45:44 ....A 95111 Virusshare.00061/Trojan.Win32.Qhost.ojn-ed9cb3dfae92f6d20c6dc5aa308c5882bd92b659 2013-05-18 01:24:14 ....A 66298 Virusshare.00061/Trojan.Win32.Qhost.ojn-fd4a3e487bc9b562fc1fb408c6476c570ebb2f75 2013-05-17 08:45:58 ....A 172032 Virusshare.00061/Trojan.Win32.Qhost.ova-193402807131406ff367c8654081f367f0c56c86 2013-05-18 07:59:04 ....A 163840 Virusshare.00061/Trojan.Win32.Qhost.ova-2b7952c2ecd66fe43715c0781aaa91aed0694c8d 2013-05-17 15:46:04 ....A 192512 Virusshare.00061/Trojan.Win32.Qhost.ova-82f6683267c747195b2be65c768d0363c8ea7416 2013-05-17 15:15:40 ....A 229376 Virusshare.00061/Trojan.Win32.Qhost.ova-b2b3aca425b1f27f6859124b8baa5a5fc265ceac 2013-05-18 14:41:46 ....A 196608 Virusshare.00061/Trojan.Win32.Qhost.ova-cff9d8b15da11f0bd00dda482a265e8a88ac806a 2013-05-18 14:44:24 ....A 192512 Virusshare.00061/Trojan.Win32.Qhost.ova-d3b78585b36832138b170d3211535fa597e917c2 2013-05-17 10:49:32 ....A 32768 Virusshare.00061/Trojan.Win32.Qhost.pge-05663478f422eddd4fa9dd1ab81591e7e49b513c 2013-05-17 23:21:46 ....A 163840 Virusshare.00061/Trojan.Win32.Qhost.pnz-bc80b37c60e8a252fc544a2328aea4f241c1846f 2013-05-17 22:29:48 ....A 43362 Virusshare.00061/Trojan.Win32.Qhost.qjf-f83b29dcfe9db2e7c3905a059376218e9a883309 2013-05-18 14:24:02 ....A 98685 Virusshare.00061/Trojan.Win32.Qhost.qre-0897d68d4aea58f90f3fc9a82f40afbec831ad92 2013-05-20 01:51:30 ....A 561152 Virusshare.00061/Trojan.Win32.Qhost.qre-e68936c7dff7092ac97e1bc6c4502676281686e2 2013-05-18 01:20:56 ....A 50688 Virusshare.00061/Trojan.Win32.Qhost.qtg-8f46a6451df7068c82b5a6e51ffab7c2c1604a36 2013-05-17 16:28:56 ....A 4788814 Virusshare.00061/Trojan.Win32.Qhost.quc-2376aa3a08a3b46328b0a8dbff241e217a2519e7 2013-05-17 05:17:24 ....A 180302 Virusshare.00061/Trojan.Win32.Qhost.quc-457c4418700c9ca521c80976c17e5e2dcff3d661 2013-05-18 01:08:12 ....A 186368 Virusshare.00061/Trojan.Win32.Qhost.qvz-a6acc05e862bf9fb7b56cefd6501aeab5ba00717 2013-05-17 00:18:18 ....A 52224 Virusshare.00061/Trojan.Win32.Qhost.qye-69482b01f50a34b4f08345c2bd2bef49e239d9c7 2013-05-18 11:59:58 ....A 162816 Virusshare.00061/Trojan.Win32.Qhost.qye-d2df0d8569e22a16c120e8b37b7d49191e50a6fc 2013-05-20 00:25:06 ....A 101376 Virusshare.00061/Trojan.Win32.Qhost.qye-d4d6ad018de521b1b371322eb9b99e9b5dabcf51 2013-05-18 01:54:32 ....A 159320 Virusshare.00061/Trojan.Win32.Qhost.rox-d6b104ed36d447720dd945fc7e7dd68df50999c5 2013-05-17 22:14:02 ....A 3453830 Virusshare.00061/Trojan.Win32.Qhost.rpl-c3a54f0294abf97d45371186f895ad87c558164c 2013-05-17 09:41:24 ....A 804 Virusshare.00061/Trojan.Win32.Qhost.tk-5180e5740e889ff7a25ca0e2e8b422b76459a7c3 2013-05-18 05:23:38 ....A 31744 Virusshare.00061/Trojan.Win32.Qhost.vlo-3c8a3107628007ecc33d4b8b6b4f376fa2cb6651 2013-05-18 20:54:46 ....A 3766272 Virusshare.00061/Trojan.Win32.Qqad.an-014546070a46a0e446665d33767aa4784d75cb17 2013-05-17 20:08:50 ....A 71337 Virusshare.00061/Trojan.Win32.Quaresma.eg-4e618fca1d489b1a5366c5deb94104200c2affa9 2013-05-17 14:42:46 ....A 71318 Virusshare.00061/Trojan.Win32.Quaresma.eg-e1dc2c1f9dce7133e0d4f08993204d003a69f050 2013-05-17 21:27:20 ....A 220160 Virusshare.00061/Trojan.Win32.Quarian.e-a9e78d4f1cf611910586ae0f982e2fbaa9d95823 2013-05-18 00:59:30 ....A 118784 Virusshare.00061/Trojan.Win32.RBot.er-ddc49198b846b9483dedbc05f9e33f27ffda706f 2013-05-17 05:22:18 ....A 38400 Virusshare.00061/Trojan.Win32.RCmos-7a0577da2c6b2a82fa151458cc8805f5170a6720 2013-05-17 04:32:28 ....A 104264 Virusshare.00061/Trojan.Win32.RaMag.a-10247c7f1ab78a4af5ce245ed82e5ad677a989f5 2013-05-17 13:19:18 ....A 57507 Virusshare.00061/Trojan.Win32.Ragterneb.ajf-2da6a2b98237e06944f593c00d5a09d1d91e20be 2013-05-18 13:22:50 ....A 49273 Virusshare.00061/Trojan.Win32.Ragterneb.asi-e7b26d57d3e2a95d98e75af0e3670957626291a9 2013-05-18 04:07:36 ....A 53351 Virusshare.00061/Trojan.Win32.Ragterneb.axb-30bd14b08965347135813819bf397a15487910a0 2013-05-18 07:04:22 ....A 57541 Virusshare.00061/Trojan.Win32.Ragterneb.ber-0e642208d4ab1f976025260cdfc3d4aab28bdcdb 2013-05-17 11:21:16 ....A 49279 Virusshare.00061/Trojan.Win32.Ragterneb.bew-d6d4865a2a4d2d41a645099f06dfcbf6032f1ca2 2013-05-17 09:18:34 ....A 49328 Virusshare.00061/Trojan.Win32.Ragterneb.bez-5c141ec1c65e26d25283ba4ec7e4f3d7b6acb876 2013-05-17 05:36:48 ....A 221184 Virusshare.00061/Trojan.Win32.Razy.aby-013d1b0a88fb0c097fae6a2b3a7d41e9c15ac08c 2013-05-17 18:44:30 ....A 32796 Virusshare.00061/Trojan.Win32.Razy.afw-695c6d21752587c4e8ae104b847fc3bbf25f71e4 2013-05-17 12:44:20 ....A 217088 Virusshare.00061/Trojan.Win32.Razy.aif-1eddb78c453e0a5b654c805a9c473d3d7dbd84a7 2013-05-20 00:15:24 ....A 217088 Virusshare.00061/Trojan.Win32.Razy.aif-69cdaaf5eaa9b8727bf88852f7dec3fb7d013dd2 2013-05-17 00:20:58 ....A 217088 Virusshare.00061/Trojan.Win32.Razy.aif-e8ae590470e6c306280ddbb2c477b8ae7ca9a0a6 2013-05-18 02:41:56 ....A 1774264 Virusshare.00061/Trojan.Win32.Reconyc.ayil-8fe97ed1aa40a8bc8f7ae775cc958004e76dcac5 2013-05-18 08:24:02 ....A 206848 Virusshare.00061/Trojan.Win32.Reconyc.azhm-71bf45bf0342fddab6efdd54f1be0fc754782853 2013-05-20 02:24:30 ....A 31766 Virusshare.00061/Trojan.Win32.Reconyc.bfxp-8450539a3311d028c1d226cdd58e76b49c6c1934 2013-05-17 00:59:36 ....A 31744 Virusshare.00061/Trojan.Win32.Reconyc.bfxp-8b2adcf7d939543a638d63947277267aae62c35f 2013-05-18 00:17:04 ....A 128615 Virusshare.00061/Trojan.Win32.Reconyc.bgey-20a3141d5143904b3c167301b2214390fe6ad559 2013-05-18 18:36:12 ....A 244838 Virusshare.00061/Trojan.Win32.Reconyc.bgey-2a8a17a96645ee9931cb1dcb6f19b3ceb8fb73e7 2013-05-18 06:52:50 ....A 87141 Virusshare.00061/Trojan.Win32.Reconyc.bgey-320239660838e3b7f29b000aab1437559bc9f5d1 2013-05-17 05:18:42 ....A 135269 Virusshare.00061/Trojan.Win32.Reconyc.bgey-cffb4defa677a4fd3d837f77ad7ea7b580b2cbe3 2013-05-18 01:37:12 ....A 3487845 Virusshare.00061/Trojan.Win32.Reconyc.bgey-ddd8bca42376e3589e14d1d0cc5ec109237afc6b 2013-05-17 02:15:52 ....A 189108 Virusshare.00061/Trojan.Win32.Reconyc.cdbq-4670313d39ea9c4faba2af294ef0415a36941af9 2013-05-18 00:27:14 ....A 189067 Virusshare.00061/Trojan.Win32.Reconyc.cdbq-ace68f8a0def76db6b7292a74fb26751c4ad4964 2013-05-18 09:33:18 ....A 188983 Virusshare.00061/Trojan.Win32.Reconyc.cdbq-b3913f6787a8c0ae12e4a58b62b3295b230bf5d6 2013-05-18 02:30:56 ....A 189127 Virusshare.00061/Trojan.Win32.Reconyc.cdbq-d23a7316a3d6e21d918e66fe93afdab2adcae667 2013-05-17 19:31:14 ....A 189025 Virusshare.00061/Trojan.Win32.Reconyc.cdbq-ef5e01bb48c8730051381429922ff5de517012d3 2013-05-19 15:19:52 ....A 1458176 Virusshare.00061/Trojan.Win32.Reconyc.dqss-0ad18080db80f4289b1dff2bc012fdc6ad3f0b10 2013-05-17 03:25:10 ....A 339736 Virusshare.00061/Trojan.Win32.Reconyc.dqss-8c4f1f5d4313a2463a243368ca29db8b0126ec50 2013-05-18 03:38:10 ....A 4992512 Virusshare.00061/Trojan.Win32.Reconyc.dqss-a338974bd643c6a1d320a89189c4281eacff6d5c 2013-05-18 19:21:54 ....A 279040 Virusshare.00061/Trojan.Win32.Reconyc.efdr-08b4721ae8aae5924b901f9ac274f8d318cfee58 2013-05-17 02:43:48 ....A 699392 Virusshare.00061/Trojan.Win32.Reconyc.efdr-42a0bc67606fa589581d921c6c9022a8392011ea 2013-05-17 04:44:14 ....A 125960 Virusshare.00061/Trojan.Win32.Reconyc.egdu-204be75a54310dfd99262c1e9a16ad559a899436 2013-05-17 21:21:50 ....A 98816 Virusshare.00061/Trojan.Win32.Reconyc.egga-adc6329109fea31209eb8c29060f437e40027d9b 2013-05-17 07:48:38 ....A 86016 Virusshare.00061/Trojan.Win32.Reconyc.eigy-205d86a1e01e0b34393a83583408a18aa4e670a5 2013-05-19 11:18:34 ....A 118784 Virusshare.00061/Trojan.Win32.Reconyc.eihd-b9a037562a4fa776761d076b29736248f5e3fbd0 2013-05-17 20:38:30 ....A 50688 Virusshare.00061/Trojan.Win32.Reconyc.eiib-211d90698ec49f2961041e89791f6f1b52779680 2013-05-19 14:07:36 ....A 905216 Virusshare.00061/Trojan.Win32.Reconyc.eijy-a949d2791e718eb64098e09c3961af3399e5d171 2013-05-17 10:48:52 ....A 684032 Virusshare.00061/Trojan.Win32.Reconyc.eikk-7fe60ac136c7d255cd01dcfd2aea6bd1c1f86041 2013-05-18 12:19:12 ....A 166012 Virusshare.00061/Trojan.Win32.Reconyc.eipd-a3b5b82fc134566aa540dd909cdc379d8603e362 2013-05-17 10:47:40 ....A 36902 Virusshare.00061/Trojan.Win32.Reconyc.eiro-9dd0e588da01255e0c9e60710f3b841576d900ae 2013-05-17 18:58:48 ....A 131072 Virusshare.00061/Trojan.Win32.Reconyc.eiuc-280d7902811d8057396cb12a443b300775a01d63 2013-05-17 02:34:52 ....A 23040 Virusshare.00061/Trojan.Win32.Reconyc.eivc-47ef71ce8d73aa6b01a6a67089486a9b223fd288 2013-05-17 20:20:08 ....A 12288 Virusshare.00061/Trojan.Win32.Reconyc.eivq-e7a0b1247fb593f7a85779a405449752f4f97455 2013-05-17 01:27:52 ....A 23040 Virusshare.00061/Trojan.Win32.Reconyc.eiwh-5136a6b2e54a8c9257f255fa3523c3e53b0a21e2 2013-05-18 10:05:32 ....A 522712 Virusshare.00061/Trojan.Win32.Reconyc.eiwz-7d98063a43e4df4517ac79f69192b1265e512ab6 2013-05-17 18:13:56 ....A 51200 Virusshare.00061/Trojan.Win32.Reconyc.ejho-ff747ba8984d1958b89f03bfb115f87935537068 2013-05-17 03:42:28 ....A 24576 Virusshare.00061/Trojan.Win32.Reconyc.ejnh-392fa0b77ada7f9325327cb6758fdd88844ab315 2013-05-17 19:18:46 ....A 458752 Virusshare.00061/Trojan.Win32.Reconyc.ejoc-b1adfc1829baa84091492ede0504375dd1c374fc 2013-05-18 13:24:24 ....A 64512 Virusshare.00061/Trojan.Win32.Reconyc.ejss-3a7ed687fec30e6c8b09f8ec4e12a00a2e80cfa6 2013-05-19 22:51:20 ....A 16082 Virusshare.00061/Trojan.Win32.Reconyc.ejtw-01155861bf659a8854a8058f73b7cd89641a84a8 2013-05-18 08:10:04 ....A 535040 Virusshare.00061/Trojan.Win32.Reconyc.ekcv-d9efa6db200ad142677056f9b6600426260a6880 2013-05-17 01:19:36 ....A 1302577 Virusshare.00061/Trojan.Win32.Reconyc.ekdv-a2ee439463066803b349795d0c3f564be4c71212 2013-05-18 00:00:46 ....A 340480 Virusshare.00061/Trojan.Win32.Reconyc.ekel-cbb10307f57134b10598e8fbd1494b50f349ccf3 2013-05-17 15:32:42 ....A 103424 Virusshare.00061/Trojan.Win32.Reconyc.ekkd-f232b4612b41d684cfbebed3a1b8c24d615b1c73 2013-05-18 05:42:08 ....A 712242 Virusshare.00061/Trojan.Win32.Reconyc.eltj-66287b9f9e6d702f3ee51cfcfae443ac0ef25d1d 2013-05-17 13:05:10 ....A 1643520 Virusshare.00061/Trojan.Win32.Reconyc.esep-72c7de698bd8434d23e1f67ef8330ee49562fe65 2013-05-17 17:58:56 ....A 142020 Virusshare.00061/Trojan.Win32.Reconyc.etki-2b6a7dfd145b3a15cf47fed65ba7753e1013c3ce 2013-05-17 19:59:48 ....A 142020 Virusshare.00061/Trojan.Win32.Reconyc.etki-ab4969e2b40cc46a647d73b3ebfdd44458d7f2ec 2013-05-17 19:56:50 ....A 147492 Virusshare.00061/Trojan.Win32.Reconyc.etki-f0c6c164bece8bd2da022d51619541c660441d9f 2013-05-18 05:40:20 ....A 3664676 Virusshare.00061/Trojan.Win32.Reconyc.ettl-5a99e793fd2e136e8f042a19f079f0dc98b95bc3 2013-05-20 02:08:14 ....A 1372160 Virusshare.00061/Trojan.Win32.Reconyc.etty-b0fe1d44b814af9c1d9b3f24f132bf248f920544 2013-05-17 03:43:44 ....A 108204 Virusshare.00061/Trojan.Win32.Reconyc.etyi-9094fffd6ede409ff87e17e53249229877512937 2013-05-18 16:29:48 ....A 126239 Virusshare.00061/Trojan.Win32.Reconyc.etyk-2959ddb89460600808d45619afa954fa744081c1 2013-05-17 15:02:52 ....A 106496 Virusshare.00061/Trojan.Win32.Reconyc.fexo-332f7fd69e96c3e91f218a4f8773abdd5549e958 2013-05-16 23:53:48 ....A 28160 Virusshare.00061/Trojan.Win32.Reconyc.fivg-1fab09ec51158662b533581555d59fdcbfc1ce3f 2013-05-17 07:04:06 ....A 32647 Virusshare.00061/Trojan.Win32.Reconyc.fjgw-199b0ee05586e5bca2608579041466630b6e4519 2013-05-17 13:37:10 ....A 32647 Virusshare.00061/Trojan.Win32.Reconyc.fjgw-2bdfabf46a44f06afb66d3e60ae837eeed391164 2013-05-20 01:29:42 ....A 25479 Virusshare.00061/Trojan.Win32.Reconyc.fjgw-8e4671ba87714a5e0c4cc248de12ed3e4fb2495c 2013-05-17 02:37:44 ....A 394257 Virusshare.00061/Trojan.Win32.Reconyc.fjrz-d65f9c1979d1108b64bf707e27d20b14a3cdeffc 2013-05-18 02:06:50 ....A 23040 Virusshare.00061/Trojan.Win32.Reconyc.fkwx-efa21072d878edeb577986aa1d02345f19855cf2 2013-05-18 08:11:12 ....A 23040 Virusshare.00061/Trojan.Win32.Reconyc.fkwx-fa890858dc269ae9bfb28e1356e2c255ee497577 2013-05-18 07:45:42 ....A 17408 Virusshare.00061/Trojan.Win32.Reconyc.flcx-cb2ba5625cbf6091b27498273d00724ada89371f 2013-05-18 06:03:50 ....A 24576 Virusshare.00061/Trojan.Win32.Reconyc.fmgc-f02f4982ecc79904c1cd1afce2c2204bc8ecd882 2013-05-17 14:16:12 ....A 708608 Virusshare.00061/Trojan.Win32.Reconyc.fmup-0d8f458affeccaaf25c38bff8a6f506558800297 2013-05-20 01:28:46 ....A 36864 Virusshare.00061/Trojan.Win32.Reconyc.fnai-1b5058a3cc10963716c014566b34a33e291f50a6 2013-05-17 14:16:36 ....A 136192 Virusshare.00061/Trojan.Win32.Reconyc.fpeq-3319518bb50ce1fa8ecfc4caf90addd9e80a08bd 2013-05-18 14:20:00 ....A 728242 Virusshare.00061/Trojan.Win32.Reconyc.fsye-2a9a142f382c8aaa5165d3b32d23feaeb1f70336 2013-05-18 06:20:56 ....A 116239 Virusshare.00061/Trojan.Win32.Reconyc.ftgw-5b87e942b1c36ac5715f825b32a2ca94ae99235a 2013-05-18 10:36:02 ....A 116339 Virusshare.00061/Trojan.Win32.Reconyc.ftgw-605e567da723907cb36b895bedbd937fa258a747 2013-05-17 19:25:30 ....A 116339 Virusshare.00061/Trojan.Win32.Reconyc.ftgw-f39460572987825405494b30cbcfaf26fc117997 2013-05-18 18:45:44 ....A 105016 Virusshare.00061/Trojan.Win32.Reconyc.fwtr-2868336c9e40b2d64241056115033e4dd65c41ee 2013-05-17 12:10:54 ....A 375021 Virusshare.00061/Trojan.Win32.Reconyc.fwxs-1e867c8a2efec182e446b25b61c59696794de353 2013-05-17 01:56:20 ....A 289280 Virusshare.00061/Trojan.Win32.Reconyc.fxmt-9d6e4bba6de49215b99c0a02effb4536c34e4bfc 2013-05-17 10:34:54 ....A 289280 Virusshare.00061/Trojan.Win32.Reconyc.fxmt-e684be3b8265d2d1969a2571d90000d125248183 2013-05-18 01:40:22 ....A 289280 Virusshare.00061/Trojan.Win32.Reconyc.fxmt-f95c411fdc6e848454b601e2fb82e39eca268af6 2013-05-17 10:59:58 ....A 118272 Virusshare.00061/Trojan.Win32.Reconyc.fyck-3d8f2138c331280855f8483545c91d26bc1b2c84 2013-05-18 11:34:16 ....A 102400 Virusshare.00061/Trojan.Win32.Reconyc.fyck-8ab8cfbd8c293becdfc3c1fb49e06f2ef2573350 2013-05-20 01:56:52 ....A 102400 Virusshare.00061/Trojan.Win32.Reconyc.fyck-997913a3bcde72ab15719e54397abf5bda5a6964 2013-05-17 13:00:10 ....A 40960 Virusshare.00061/Trojan.Win32.Reconyc.fyck-a6ad4b4693455901a38c2023d96eea4f8c0f880e 2013-05-17 10:35:30 ....A 44032 Virusshare.00061/Trojan.Win32.Reconyc.fyck-e02c2d6a97cb29e6e3168a75d725ccf8ca51c17f 2013-05-18 12:20:14 ....A 77890 Virusshare.00061/Trojan.Win32.Reconyc.fydj-511edda36d8293daf124374f93c238c284d090f2 2013-05-18 02:03:12 ....A 825883 Virusshare.00061/Trojan.Win32.Reconyc.fyeh-170375cf1774569845a5ce30f40aeba6c0353ecb 2013-05-20 01:40:00 ....A 4650360 Virusshare.00061/Trojan.Win32.Reconyc.gcag-35b83d94ee3fe98b8e79a4fd712024928d6b92d4 2013-05-18 00:10:52 ....A 303104 Virusshare.00061/Trojan.Win32.Reconyc.gjj-8a4f33089e9380f3c73b3b0e180d3e0607e85d3a 2013-05-17 23:07:10 ....A 396762 Virusshare.00061/Trojan.Win32.Reconyc.gunk-3db88ac9b00fb07cef6d736f614fcf47d82b6cdc 2013-05-18 01:10:20 ....A 496286 Virusshare.00061/Trojan.Win32.Reconyc.gunk-65e39b137a5d9e9f4fdb2a0662ad731312a47d62 2013-05-19 00:45:02 ....A 276722 Virusshare.00061/Trojan.Win32.Reconyc.gunk-94e161b9eb1db6ee3e953c8c70c2e7b9b511ea1c 2013-05-17 01:50:46 ....A 266429 Virusshare.00061/Trojan.Win32.Reconyc.gunk-a2200e88a5ed592b06901f086a40c68d5557a62f 2013-05-17 02:36:02 ....A 262996 Virusshare.00061/Trojan.Win32.Reconyc.gunk-b23f2413631c3cc74a457f77ff9d3f0e092d93a0 2013-05-19 01:05:16 ....A 274893 Virusshare.00061/Trojan.Win32.Reconyc.gunk-f9085c616bab662620ac28fbc3c8385db7d06903 2013-05-20 01:37:14 ....A 297578 Virusshare.00061/Trojan.Win32.Reconyc.hpgd-dc6d3e356e5713a45c52f7ff114c5d093cac56f6 2013-05-18 16:12:24 ....A 1026943 Virusshare.00061/Trojan.Win32.Reconyc.iiup-33e27dc8833f7fc66643f9fdd92ab570f8b9089a 2013-05-17 08:02:02 ....A 323584 Virusshare.00061/Trojan.Win32.Reconyc.ivis-8201b3bab2711ecac3d9b94d94944e618121c51c 2013-05-17 18:43:26 ....A 3520512 Virusshare.00061/Trojan.Win32.Reconyc.ixst-e662fed580633c7d96309fa9cdfe43c9c0649494 2013-05-17 13:13:36 ....A 1318654 Virusshare.00061/Trojan.Win32.Reconyc.joux-af776dcf96da40265c57599d726664ba9a12fa74 2013-05-17 19:43:10 ....A 1318654 Virusshare.00061/Trojan.Win32.Reconyc.joux-b36a7dfe395fca3689ac50dc94e07d579d12a20e 2013-05-17 20:02:40 ....A 77824 Virusshare.00061/Trojan.Win32.Reconyc.ofew-2040ca2a651f591e52bc4caf74a00245a3ba1b9b 2013-05-18 08:49:24 ....A 4005376 Virusshare.00061/Trojan.Win32.Reconyc.oioc-f17f89a990d01402de125fba44c99fa291ee40f7 2013-05-17 02:06:00 ....A 139433 Virusshare.00061/Trojan.Win32.Redosdru.lj-d008bf94057205b8564f661b1237049c444788e0 2013-05-18 01:08:10 ....A 166912 Virusshare.00061/Trojan.Win32.Redosdru.sf-922f20ce261d18069de6350328840da6685abbbc 2013-05-17 00:52:00 ....A 24896 Virusshare.00061/Trojan.Win32.Redosdru.voi-b9bc1c93e2e43e7f6ec94e4a2146e6ad7007ba7d 2013-05-20 00:54:08 ....A 112184 Virusshare.00061/Trojan.Win32.Refroso.aagp-84816fd7d42d9eea31b92c53f7a57ad2435590c9 2013-05-18 18:01:16 ....A 53693 Virusshare.00061/Trojan.Win32.Refroso.acbk-b4a0956095325c770c9f4a0463960368082d968e 2013-05-17 23:54:44 ....A 112034 Virusshare.00061/Trojan.Win32.Refroso.acsp-39aca248d9f6788bf8a38fc282d723f288335818 2013-05-18 02:11:16 ....A 122833 Virusshare.00061/Trojan.Win32.Refroso.acsp-4aea126f3c45f6a13930a0d980c67c63da0e85b8 2013-05-20 02:25:16 ....A 84296 Virusshare.00061/Trojan.Win32.Refroso.acsp-ac7d0349be46e6653d02b70e240eae878f419021 2013-05-17 09:13:40 ....A 29184 Virusshare.00061/Trojan.Win32.Refroso.acsp-d1581f58da67ecdef3b44f2b1ffe083ebe420048 2013-05-17 10:52:44 ....A 271360 Virusshare.00061/Trojan.Win32.Refroso.acwk-9ecde18b8b235eab1fca18bed3a0c0526e229a10 2013-05-17 23:34:18 ....A 66877 Virusshare.00061/Trojan.Win32.Refroso.aeuu-304bb58b1f59551dd7e75e2aa634c3b1b865193d 2013-05-17 11:42:12 ....A 131072 Virusshare.00061/Trojan.Win32.Refroso.afcq-9be895e918f765da401f62c0aa2835a525cb097a 2013-05-19 02:15:44 ....A 66224 Virusshare.00061/Trojan.Win32.Refroso.ahhe-65992d0efe9a209ffb6ef1051868c67dfcfead01 2013-05-17 12:23:44 ....A 58032 Virusshare.00061/Trojan.Win32.Refroso.ahhe-8b6197bc095fbb719b2284b50c1e682749c7a3f7 2013-05-18 15:03:44 ....A 58032 Virusshare.00061/Trojan.Win32.Refroso.ahhe-c108c75c669ec936c8fdfa2d0e90cd8bf1234f5f 2013-05-18 01:03:06 ....A 294912 Virusshare.00061/Trojan.Win32.Refroso.ahkp-13bd5b5608b43c46f4b1e9e677813453d9ba1454 2013-05-17 10:34:34 ....A 62125 Virusshare.00061/Trojan.Win32.Refroso.akls-dfeba12707829b18ed4d8d72d754b812410d0c5a 2013-05-20 01:20:54 ....A 106496 Virusshare.00061/Trojan.Win32.Refroso.arou-7e3e1e0cdead98b80b8f178d3c5daf7030151937 2013-05-17 14:00:12 ....A 127488 Virusshare.00061/Trojan.Win32.Refroso.asbf-05ff287e7da5185d2e55f8427ad5519e3605e093 2013-05-17 13:42:08 ....A 79469 Virusshare.00061/Trojan.Win32.Refroso.asbf-1c0c91086ab7454d667a91c2a5359100497f8031 2013-05-17 13:51:40 ....A 79910 Virusshare.00061/Trojan.Win32.Refroso.asbf-4915cdd2e3640f36df08b2472075b14f36da4c98 2013-05-18 14:30:42 ....A 46592 Virusshare.00061/Trojan.Win32.Refroso.asbf-6a2c01b34f47dcc9d6fcb403e1847ba0c1395744 2013-05-18 08:31:48 ....A 81280 Virusshare.00061/Trojan.Win32.Refroso.asbf-7901d64b38e55dc0040f5400100cdac4cc3970d9 2013-05-17 16:41:42 ....A 54608 Virusshare.00061/Trojan.Win32.Refroso.asbf-8a6f3737210197dcb4baae5f2c5e74d6b3e1d446 2013-05-17 13:57:22 ....A 47997 Virusshare.00061/Trojan.Win32.Refroso.asbf-a2610b4dff18612b2b35c6bbda5e54edae5a8927 2013-05-17 19:48:12 ....A 105472 Virusshare.00061/Trojan.Win32.Refroso.asbf-b73269e3607ff39a3c303cd832d85eb9d2e529b0 2013-05-18 17:19:04 ....A 49021 Virusshare.00061/Trojan.Win32.Refroso.asbf-f2166e5f849524e2f7d8c21318bccaa2fedf9e73 2013-05-17 12:56:06 ....A 145920 Virusshare.00061/Trojan.Win32.Refroso.ayz-0afa826bd5ce99fb6fb5a296b51fde3a7b00eeec 2013-05-17 14:50:00 ....A 57245 Virusshare.00061/Trojan.Win32.Refroso.ayz-41884657777af1aaf80e648a15a169c0a3185b4f 2013-05-17 21:53:00 ....A 82048 Virusshare.00061/Trojan.Win32.Refroso.ayz-7de5deda0f3a739d3ab3942379e753a52a3d1c79 2013-05-17 06:33:38 ....A 205114 Virusshare.00061/Trojan.Win32.Refroso.ayz-a3979fd4a95262459532d5e96ded5a55d434fa61 2013-05-19 13:19:14 ....A 57245 Virusshare.00061/Trojan.Win32.Refroso.ayz-c682e7b81b8675859ae56b6fd43e7c314597b856 2013-05-16 23:58:08 ....A 57213 Virusshare.00061/Trojan.Win32.Refroso.ayz-c6b1c3a4a8899200f5a863ad5f12554be9b7f8ce 2013-05-17 21:01:22 ....A 82009 Virusshare.00061/Trojan.Win32.Refroso.ayz-f300017a11a551406b75cb5fe4bd57fb9a5bbd93 2013-05-18 01:06:02 ....A 112526 Virusshare.00061/Trojan.Win32.Refroso.azyg-13bc6e6f656077d4bf674178d8ea9903e9326175 2013-05-17 14:03:18 ....A 119677 Virusshare.00061/Trojan.Win32.Refroso.baii-4021dcf25890e05c79b06fbb8c08db1c3aab9693 2013-05-17 23:21:58 ....A 55165 Virusshare.00061/Trojan.Win32.Refroso.bclm-6ff6fd2fccede3e97ffaf3255571f6d848c6faa1 2013-05-17 03:05:10 ....A 79872 Virusshare.00061/Trojan.Win32.Refroso.bex-450905f4fa8a9f353cb6b893d66e0269049195e8 2013-05-17 22:57:00 ....A 314880 Virusshare.00061/Trojan.Win32.Refroso.bex-b711be9acb6173b9eba9842b17251ada778c96ea 2013-05-17 08:43:34 ....A 32768 Virusshare.00061/Trojan.Win32.Refroso.bfgc-bdd4295714f5ade19db9342342c71f0b5440d605 2013-05-17 20:46:36 ....A 47485 Virusshare.00061/Trojan.Win32.Refroso.bghr-4a05597cc07fa87b00eabd061febfc86f690f83b 2013-05-18 16:16:38 ....A 352456 Virusshare.00061/Trojan.Win32.Refroso.bjjv-22e26cfff96f41334b3c04713cc14833fa1ccf0e 2013-05-18 06:24:40 ....A 72061 Virusshare.00061/Trojan.Win32.Refroso.blox-6f3f40a9a20b30263f1d1433ec139c78ce7b7a88 2013-05-20 02:03:46 ....A 73728 Virusshare.00061/Trojan.Win32.Refroso.bmgk-4e75e5dafab455b6e1dc01e5adef5574038e8f65 2013-05-17 13:08:06 ....A 63869 Virusshare.00061/Trojan.Win32.Refroso.bmgk-ef4a9661eb6d0b825463088ca2f3736906a1df5d 2013-05-17 19:16:44 ....A 63869 Virusshare.00061/Trojan.Win32.Refroso.bmgk-fbfc27c68cbeecb22037ab6f02a7115299944a79 2013-05-17 08:24:00 ....A 202240 Virusshare.00061/Trojan.Win32.Refroso.bmqa-1665c9ee1254fb78aa66b8b1b54b76b1d5a75f79 2013-05-17 23:03:10 ....A 172421 Virusshare.00061/Trojan.Win32.Refroso.bmqa-61d15c3b089e651d1f7dcf33f71f26491c465f49 2013-05-18 05:43:54 ....A 67072 Virusshare.00061/Trojan.Win32.Refroso.bmqa-c1606f314cd30e4025da502d13ef108ecf53e261 2013-05-17 17:47:20 ....A 268722 Virusshare.00061/Trojan.Win32.Refroso.bmso-67256863b9792bba4bc346cdc0f5b4ab3387c013 2013-05-17 23:12:46 ....A 85170 Virusshare.00061/Trojan.Win32.Refroso.boje-c6fb68fb45df0da06fc48210940b9644001a5e7a 2013-05-17 00:46:24 ....A 86904 Virusshare.00061/Trojan.Win32.Refroso.boje-e5dcabb5c1de35c640a44df334ddebc334e08fdb 2013-05-17 06:01:38 ....A 540672 Virusshare.00061/Trojan.Win32.Refroso.bosc-c988ebba4aebd62b1c8b50ea2eb9328001f441b4 2013-05-17 12:25:44 ....A 185439 Virusshare.00061/Trojan.Win32.Refroso.bsp-0f8419b9bbb9ecb531d03a031e921847e9df1ecd 2013-05-18 09:10:42 ....A 187998 Virusshare.00061/Trojan.Win32.Refroso.bsp-1cea31f79437b48655c8c02ed08652e6ffd8529b 2013-05-18 17:54:56 ....A 194654 Virusshare.00061/Trojan.Win32.Refroso.bsp-1d023db0e35f75a7b42876390a90d58615f46f7f 2013-05-18 12:01:52 ....A 108638 Virusshare.00061/Trojan.Win32.Refroso.bsp-300deed82838b6f58997df91989229f04ddfb1bd 2013-05-18 09:20:24 ....A 604830 Virusshare.00061/Trojan.Win32.Refroso.bsp-43e9be547398834bbdffa37f835bb9a8aa17bdee 2013-05-18 04:37:00 ....A 747614 Virusshare.00061/Trojan.Win32.Refroso.bsp-61551def1c4fb9764a3d6bb62db24e2524316fe3 2013-05-17 19:23:44 ....A 950366 Virusshare.00061/Trojan.Win32.Refroso.bsp-7748f304e5c905661cb479d4818e3ebeda7ce4b5 2013-05-17 13:34:40 ....A 421470 Virusshare.00061/Trojan.Win32.Refroso.bsp-7881cd7c3962475133fd187450ec064bb6ac63c0 2013-05-17 02:14:14 ....A 36958 Virusshare.00061/Trojan.Win32.Refroso.bsp-9f27f36a80fbc50c0a07322a3967c400b68df675 2013-05-17 06:16:28 ....A 140382 Virusshare.00061/Trojan.Win32.Refroso.bsp-a13f7bbb000e672e9d3ebb0db769cf44973b7075 2013-05-18 16:33:00 ....A 193118 Virusshare.00061/Trojan.Win32.Refroso.bsp-a9399a3742a38dea81dec7a691ce720ac183d14f 2013-05-17 20:15:58 ....A 401502 Virusshare.00061/Trojan.Win32.Refroso.bsp-b4a5290543812a3958f67a0f01b60a361c5c9361 2013-05-17 16:14:04 ....A 623198 Virusshare.00061/Trojan.Win32.Refroso.bsp-cc22905d70c45f9d46f0d9f47af1ef8e7b0abc55 2013-05-18 16:16:48 ....A 1213534 Virusshare.00061/Trojan.Win32.Refroso.bsp-d573afda1438144de0d14480f2bcac081dea77a4 2013-05-19 03:19:32 ....A 1987166 Virusshare.00061/Trojan.Win32.Refroso.bsp-dc1c50301118026ac54dd6fc17240e3a3ed28fad 2013-05-17 18:23:20 ....A 454750 Virusshare.00061/Trojan.Win32.Refroso.bsp-ed747440390189520e44085810b04754a3ea2c59 2013-05-17 19:42:24 ....A 149702 Virusshare.00061/Trojan.Win32.Refroso.bsp-f60e42150f14671ba9e799af9c33b598c0773c6c 2013-05-18 16:42:16 ....A 2085688 Virusshare.00061/Trojan.Win32.Refroso.bvni-6507ec7872a4c358f7b3ca3ed30e408fe5ff0c15 2013-05-17 18:14:24 ....A 278909 Virusshare.00061/Trojan.Win32.Refroso.bywy-8c09a0f96f40fcfdf03db93f7921fa56e9c7ef11 2013-05-18 07:45:36 ....A 80086 Virusshare.00061/Trojan.Win32.Refroso.bzi-70dcaac0a7d9aa1814ff6fe29f21c96d30fe0b33 2013-05-18 00:49:58 ....A 92573 Virusshare.00061/Trojan.Win32.Refroso.cabn-a545868e7b14fd0360f08ec057492f4dc2ea43c1 2013-05-18 13:04:50 ....A 278909 Virusshare.00061/Trojan.Win32.Refroso.cafq-c8c0fe2a74743d2910757aa7fe889a5c3d2a18b6 2013-05-17 05:10:48 ....A 278909 Virusshare.00061/Trojan.Win32.Refroso.caqw-694a5745e1986c4eca76270add069c5b23d6897d 2013-05-17 22:09:36 ....A 282624 Virusshare.00061/Trojan.Win32.Refroso.cbpd-260a97c1142621d772e86a4fdd6cb4cba271f1f6 2013-05-18 00:02:12 ....A 295436 Virusshare.00061/Trojan.Win32.Refroso.cbrb-96affcc54e0add3b81552602a44562147e588777 2013-05-18 15:55:02 ....A 525194 Virusshare.00061/Trojan.Win32.Refroso.cbxy-40823d8b8ac62338b7d44093abb3ce81db0138cd 2013-05-17 12:39:44 ....A 309629 Virusshare.00061/Trojan.Win32.Refroso.cbxz-99c9f39583bcaec4a0e7e3d13c93cd7c36774d2e 2013-05-18 15:38:00 ....A 132989 Virusshare.00061/Trojan.Win32.Refroso.cbxz-a51ee3a4a08fed4cb73786ee74e1fd866e90aa83 2013-05-19 10:44:48 ....A 278528 Virusshare.00061/Trojan.Win32.Refroso.ccfn-f059e8ce1b406b1362f8264fbabaa16421e75918 2013-05-17 14:07:22 ....A 172445 Virusshare.00061/Trojan.Win32.Refroso.ccqm-2d3340eb600878867fa72536ce1e468f9dc3e56d 2013-05-17 16:16:14 ....A 172413 Virusshare.00061/Trojan.Win32.Refroso.ccqm-3a0f089a635d4b9a4a42d07c8ecde098d4d40f67 2013-05-18 11:44:44 ....A 172445 Virusshare.00061/Trojan.Win32.Refroso.ccqm-6412dc13bc6bd3f42f4440f0c0527eadc3d1fd63 2013-05-17 15:19:44 ....A 278528 Virusshare.00061/Trojan.Win32.Refroso.ccqu-1bd17d6413df5fc59756d1f3f8d205e8061068ef 2013-05-18 14:01:02 ....A 282624 Virusshare.00061/Trojan.Win32.Refroso.ccqz-4bcb117db2032311f8595e8bf514967caf2e47bc 2013-05-17 22:00:38 ....A 172413 Virusshare.00061/Trojan.Win32.Refroso.cczj-b24880eddf8bf673fe83bfb2250f62e7c960e586 2013-05-17 04:35:28 ....A 197435 Virusshare.00061/Trojan.Win32.Refroso.cdbf-f30cf54ad3c0369d37e0e6f95000c9354af6764e 2013-05-17 02:35:30 ....A 114589 Virusshare.00061/Trojan.Win32.Refroso.cdbq-d72482a45cf3274caf82990a16a2f239380b1575 2013-05-18 09:12:38 ....A 274432 Virusshare.00061/Trojan.Win32.Refroso.cdeo-7bcb84e3852f3828fac42aa353b87c5d054570d7 2013-05-18 23:39:18 ....A 299256 Virusshare.00061/Trojan.Win32.Refroso.cdfn-1b8d6e5ddb53f2d5f3c077bb310755947a76cce8 2013-05-17 21:34:00 ....A 97530 Virusshare.00061/Trojan.Win32.Refroso.cdfn-da8a2df80e2f4a1f8e699ea0b9af153a54c64dd6 2013-05-20 00:28:18 ....A 172413 Virusshare.00061/Trojan.Win32.Refroso.cdhd-94ceb1eb6c1172bda0044ab0a5d6a61cfd2e6d53 2013-05-17 02:07:18 ....A 134580 Virusshare.00061/Trojan.Win32.Refroso.cdlb-09d07782710ef41bc0d0f85b27f18e89e1b24fa5 2013-05-17 09:27:04 ....A 173685 Virusshare.00061/Trojan.Win32.Refroso.cdmr-674337e21594e610ebeb714d7ba6e96f38b8f598 2013-05-20 02:07:40 ....A 197021 Virusshare.00061/Trojan.Win32.Refroso.cduk-100cbe636ef0449612b26eec6e5db8f3768c429e 2013-05-20 01:28:06 ....A 82202 Virusshare.00061/Trojan.Win32.Refroso.cdzx-20f4588f070160084c763c79370e08edaeb7955b 2013-05-17 10:49:32 ....A 275706 Virusshare.00061/Trojan.Win32.Refroso.cdzx-413ff9418b2e4a055cf9e8c38dcd2be84575e294 2013-05-17 18:25:46 ....A 94208 Virusshare.00061/Trojan.Win32.Refroso.ceqp-05214ca22c648bd4c1629ec1b768e3d50d29ba98 2013-05-17 03:18:32 ....A 70709 Virusshare.00061/Trojan.Win32.Refroso.cfar-e97e922535cdf1127e2f96dd16a7ac1024c6e81f 2013-05-18 11:20:30 ....A 603386 Virusshare.00061/Trojan.Win32.Refroso.cfcw-0806cf9588b96512bc3e8402cc838cd83c821bdd 2013-05-17 11:45:22 ....A 286783 Virusshare.00061/Trojan.Win32.Refroso.cfem-f2c24d180eeb48e91a1d5d523ca48c2d24b00e84 2013-05-17 22:17:26 ....A 703103 Virusshare.00061/Trojan.Win32.Refroso.cfnc-1681116ba9dbe844d558bd5977cf2deb0ee7cb92 2013-05-17 23:15:10 ....A 81920 Virusshare.00061/Trojan.Win32.Refroso.cgrd-343658d762c75fb897fe9c4a27b4bf56ef807cab 2013-05-17 00:20:18 ....A 172032 Virusshare.00061/Trojan.Win32.Refroso.cgtw-108d325b8d06dee7d74a9da0e7955659a5d3c11d 2013-05-17 03:26:14 ....A 480129 Virusshare.00061/Trojan.Win32.Refroso.cgxp-8a953f7a58c92df9b4fa3348cfbfcda8f8d7d3d7 2013-05-18 13:17:36 ....A 200912 Virusshare.00061/Trojan.Win32.Refroso.cgyq-8cd83bb25afcafef6a49f158df2ba33a8b17ac00 2013-05-18 14:12:06 ....A 94589 Virusshare.00061/Trojan.Win32.Refroso.chay-54c79e357a84de4a9a92365f4d080e653efa35a0 2013-05-17 19:24:54 ....A 266240 Virusshare.00061/Trojan.Win32.Refroso.cilp-f8f6184d12f2a120a5247a4a1340dfa4631fbef9 2013-05-18 11:18:28 ....A 88271 Virusshare.00061/Trojan.Win32.Refroso.cinc-ea04c7052029006450db5a32e5a6567af937d020 2013-05-17 23:10:24 ....A 172445 Virusshare.00061/Trojan.Win32.Refroso.cinc-ee94932a2979caa4e83d036036f1283b0f568a65 2013-05-18 18:35:30 ....A 287133 Virusshare.00061/Trojan.Win32.Refroso.cioo-e826523ced5835c2be9bdd42937ab9a7b4203bcd 2013-05-18 02:35:36 ....A 253952 Virusshare.00061/Trojan.Win32.Refroso.cipc-47880ec75eee854266b163decabc2630b3ed04b4 2013-05-17 13:46:20 ....A 270749 Virusshare.00061/Trojan.Win32.Refroso.cjkt-54378d5916cfe3eb9d7c3a478df069e4ee863ee0 2013-05-17 19:26:16 ....A 316495 Virusshare.00061/Trojan.Win32.Refroso.cjlg-846d1d968efd367a0b901f8a6f47ce0ddbe06a33 2013-05-17 21:11:02 ....A 303104 Virusshare.00061/Trojan.Win32.Refroso.cjnp-aa09db5f7b8ecf3c1bedbbccc996276168524561 2013-05-18 05:50:58 ....A 297422 Virusshare.00061/Trojan.Win32.Refroso.cjpb-1d71460f7d87758446e6f12083aa1f9e24a26bd4 2013-05-17 05:52:08 ....A 172032 Virusshare.00061/Trojan.Win32.Refroso.cjvp-7b5cf4cf359900d64fda91a36a1b2c64cfa64011 2013-05-18 11:01:44 ....A 176509 Virusshare.00061/Trojan.Win32.Refroso.ckpp-b575091287ffb88c55ce522b86f083dc72df07ea 2013-05-17 18:12:18 ....A 55498 Virusshare.00061/Trojan.Win32.Refroso.cktm-9daa57b1ef438119cb33c3d71b61231e7f5f38e9 2013-05-18 07:30:18 ....A 180224 Virusshare.00061/Trojan.Win32.Refroso.cmds-02ae4b73e05b5a3977aa2539e9c3aebbc8b7b328 2013-05-17 10:23:40 ....A 83325 Virusshare.00061/Trojan.Win32.Refroso.cmre-f8e76c871687879cabef28545aac11c1740c3a55 2013-05-17 20:06:52 ....A 270749 Virusshare.00061/Trojan.Win32.Refroso.cmrw-c2a59e625a478527f33a098baceaec666343e692 2013-05-17 03:46:20 ....A 172032 Virusshare.00061/Trojan.Win32.Refroso.cmsr-7eda6991611220745fcbfcb7d3adfc5ec445496b 2013-05-18 05:40:20 ....A 278397 Virusshare.00061/Trojan.Win32.Refroso.cmxi-f9e57915a10cc6da64347b8b0db7281bb57430e9 2013-05-18 14:04:16 ....A 173437 Virusshare.00061/Trojan.Win32.Refroso.cnvs-71c59bce0c0b4b2074f29e704bd2bddad6835965 2013-05-17 22:19:54 ....A 127389 Virusshare.00061/Trojan.Win32.Refroso.cnwq-5507d73cc335d06b773fbd8c0e5d9a96c79b37a2 2013-05-18 17:18:52 ....A 127357 Virusshare.00061/Trojan.Win32.Refroso.cnwq-826e81351472ceb1554494e88d3d4034a2cdfe23 2013-05-18 08:32:08 ....A 164602 Virusshare.00061/Trojan.Win32.Refroso.coaj-48b876f01c9520798dc9dba8026995a7e7c963b1 2013-05-18 00:58:22 ....A 147869 Virusshare.00061/Trojan.Win32.Refroso.cobx-0b7ecac254db242f50450dfc92226043ce823563 2013-05-17 13:59:38 ....A 287357 Virusshare.00061/Trojan.Win32.Refroso.corf-55f292dc3514dcaae65362be299375abd6c73bb7 2013-05-18 04:57:46 ....A 479744 Virusshare.00061/Trojan.Win32.Refroso.coxy-68136192aad48608207481d72221e80a10e82f21 2013-05-17 11:30:52 ....A 73085 Virusshare.00061/Trojan.Win32.Refroso.coyu-74962cb4f84806f0861b7c8550f307224afeec12 2013-05-19 01:28:38 ....A 151869 Virusshare.00061/Trojan.Win32.Refroso.cpbi-e49ee144f22659a200aa80c7ae5122af00609a90 2013-05-18 01:46:22 ....A 242147 Virusshare.00061/Trojan.Win32.Refroso.cplx-36c943ab8f3fe9732311492f9d190a5eaa1e61c4 2013-05-17 23:41:02 ....A 258461 Virusshare.00061/Trojan.Win32.Refroso.cpot-9187db0d8c29205c14075c7b1cee017e1eb7e0d7 2013-05-18 14:16:26 ....A 80765 Virusshare.00061/Trojan.Win32.Refroso.cqtq-175812ab16ec6bf50a3603deb1a8d200d16e9b76 2013-05-17 08:41:36 ....A 81178 Virusshare.00061/Trojan.Win32.Refroso.cqtq-e7e5a22d027426b60027d6e45cca1d6e6ff6ef90 2013-05-18 06:48:54 ....A 179613 Virusshare.00061/Trojan.Win32.Refroso.cquq-da8a81588d6802c2d8bdb0a717dc364f01cd295e 2013-05-17 21:57:10 ....A 214598 Virusshare.00061/Trojan.Win32.Refroso.crvf-5c899c6eb47a0c7c9a4d9060c729a656e5ef5bfb 2013-05-19 20:03:56 ....A 214534 Virusshare.00061/Trojan.Win32.Refroso.crvf-ea97fb6f39abd79c4228d9341c80bc632cd4b7ca 2013-05-18 01:17:08 ....A 274813 Virusshare.00061/Trojan.Win32.Refroso.csjh-33a41175889a4877c87d41106b62edbfdfb835b2 2013-05-18 07:25:30 ....A 55653 Virusshare.00061/Trojan.Win32.Refroso.cstw-922d50ca2113a446162fc59917a2501ab5656d7b 2013-05-18 06:02:50 ....A 90884 Virusshare.00061/Trojan.Win32.Refroso.ctci-b6b54787d6d2a4642103a6885d21fac7d62552f6 2013-05-18 19:31:20 ....A 59774 Virusshare.00061/Trojan.Win32.Refroso.ctci-deb491c7a5a597b92011415bc903759128159d96 2013-05-17 19:07:56 ....A 50935 Virusshare.00061/Trojan.Win32.Refroso.ctdr-246553a4293295d51b4c218d818f4aac7812020b 2013-05-17 16:07:44 ....A 270749 Virusshare.00061/Trojan.Win32.Refroso.cvoo-5317216ae7ca26685ef9c50e1e532c86bcaa0090 2013-05-17 14:15:28 ....A 271002 Virusshare.00061/Trojan.Win32.Refroso.cvtu-7fb2192ce2ac4ca570942bb2c3f82adffd11d048 2013-05-17 13:21:58 ....A 140800 Virusshare.00061/Trojan.Win32.Refroso.cxli-38ffb7436c2aca06102b66a20da63937b5733fd4 2013-05-20 00:35:36 ....A 341197 Virusshare.00061/Trojan.Win32.Refroso.cxyd-c96e3d62b0dde33a6fb0f230493513f6aa217403 2013-05-17 22:42:56 ....A 122237 Virusshare.00061/Trojan.Win32.Refroso.cyaz-3b60b83824b902d3b05d69afe847dc858428a0f2 2013-05-17 07:54:34 ....A 122237 Virusshare.00061/Trojan.Win32.Refroso.cyaz-b3bcd1eb22785e59063337d0bb551afe8161163c 2013-05-17 12:15:00 ....A 157629 Virusshare.00061/Trojan.Win32.Refroso.cykr-5e39de066986969331f2ba755846661610538467 2013-05-17 20:26:02 ....A 81309 Virusshare.00061/Trojan.Win32.Refroso.cymn-70d966785edc5f56ab0fd90a473b92c7c5ea2d55 2013-05-17 12:43:08 ....A 4549120 Virusshare.00061/Trojan.Win32.Refroso.czfl-3212e214f29653cdb46d0247860931b7f1191bcf 2013-05-18 19:26:46 ....A 172032 Virusshare.00061/Trojan.Win32.Refroso.czsa-867319e28244b95acaf571435309d345eab75021 2013-05-17 18:38:12 ....A 147969 Virusshare.00061/Trojan.Win32.Refroso.dafv-d1e00239fa2d666cf61dbc06f8095bf1488b213b 2013-05-18 02:36:38 ....A 2220413 Virusshare.00061/Trojan.Win32.Refroso.dahd-22306eda379524ccbbe21d1b71e88a3cb1621fae 2013-05-17 04:31:38 ....A 69530 Virusshare.00061/Trojan.Win32.Refroso.dapw-602efabeb761a3d48d2a0210ca24d04086ea0b16 2013-05-20 00:54:24 ....A 77423 Virusshare.00061/Trojan.Win32.Refroso.dblf-479352d40a6141d1f7b8732ce7c32152600c87f4 2013-05-18 04:57:06 ....A 322211 Virusshare.00061/Trojan.Win32.Refroso.dbvv-1abbcc8f09759f1e6e149d10d09505b1ef37f091 2013-05-17 13:03:32 ....A 197569 Virusshare.00061/Trojan.Win32.Refroso.dbzi-5bab13c3f7bce58fbe478fc835de4d047f5cbe9b 2013-05-18 17:22:34 ....A 99328 Virusshare.00061/Trojan.Win32.Refroso.dcxo-614b3af3f22322278fb5476238ef4cf0c2e85d49 2013-05-17 14:32:10 ....A 122237 Virusshare.00061/Trojan.Win32.Refroso.ddam-be920e16e27168a5e0c2afd8bcfdea739f4d511a 2013-05-19 13:17:48 ....A 96125 Virusshare.00061/Trojan.Win32.Refroso.ddam-fd1185d3ba9fcf4866290ea122d578b5fc038324 2013-05-17 11:02:38 ....A 378237 Virusshare.00061/Trojan.Win32.Refroso.ddlc-1fc18b6da5cb4e176ac808560bb833dc63640f9c 2013-05-18 01:27:12 ....A 380928 Virusshare.00061/Trojan.Win32.Refroso.ddpx-d524a3826c62cb13ac9a7bc9ff5b277089f4ffc5 2013-05-17 09:25:20 ....A 250237 Virusshare.00061/Trojan.Win32.Refroso.decs-8c78805dfefcb97b80929e6ce6188be86483cffd 2013-05-17 18:27:26 ....A 106669 Virusshare.00061/Trojan.Win32.Refroso.decs-b8c7ddfd13811a9250c45c245d1c15221b8f4f6b 2013-05-18 01:07:38 ....A 188100 Virusshare.00061/Trojan.Win32.Refroso.deed-11cd57d3c5236360cffc7d7fbfa7111c83d942ce 2013-05-17 23:44:32 ....A 101765 Virusshare.00061/Trojan.Win32.Refroso.deed-3596636c2cfa1fb3d4d094d41c2e7641e688a860 2013-05-20 00:26:52 ....A 101757 Virusshare.00061/Trojan.Win32.Refroso.deed-fabf9062b5ba26dd1dba3b1257579b222df67e2f 2013-05-18 07:39:46 ....A 121213 Virusshare.00061/Trojan.Win32.Refroso.dehj-c4be41e7edbb84bc95cfdb3409d83ad418da5946 2013-05-17 07:26:32 ....A 115037 Virusshare.00061/Trojan.Win32.Refroso.dfuh-331e2ccf6535622f870a2ad19b58aeb1a14a9b28 2013-05-17 13:37:26 ....A 115069 Virusshare.00061/Trojan.Win32.Refroso.dfuh-b3a1f5daf0e30026e4af5e82c6b868c1ad1d076a 2013-05-18 21:18:38 ....A 6656 Virusshare.00061/Trojan.Win32.Refroso.dgeo-66d04ef3c9f1f8e15cf4548910aabc8bdf21b76e 2013-05-18 23:30:50 ....A 132478 Virusshare.00061/Trojan.Win32.Refroso.dgmi-590672328c01c7f127675fa0eb47dc14cbb396ff 2013-05-18 09:32:18 ....A 105853 Virusshare.00061/Trojan.Win32.Refroso.dgze-ce6aa8493c3220e8b5930c6ec350501346b07543 2013-05-18 02:01:16 ....A 249856 Virusshare.00061/Trojan.Win32.Refroso.dhls-08167a0031ac81d6dccc12cf7dbb9ad33008faa3 2013-05-18 05:22:06 ....A 108413 Virusshare.00061/Trojan.Win32.Refroso.diax-6b8855021f2bac8c7262318a2e1ed36abffcf439 2013-05-19 16:08:44 ....A 176128 Virusshare.00061/Trojan.Win32.Refroso.dins-6e317eff5f30461522ecfcc22d563e6920aa8e77 2013-05-18 11:18:44 ....A 104413 Virusshare.00061/Trojan.Win32.Refroso.dirg-073cac5f314fdd5430a444bbe9168cb804518b92 2013-05-18 01:32:08 ....A 254333 Virusshare.00061/Trojan.Win32.Refroso.disk-04d925b55270fbd760d6961421aa7ca220e83602 2013-05-19 19:51:30 ....A 107008 Virusshare.00061/Trojan.Win32.Refroso.dixq-b7c6d5c4a6ce736274352439a2e6308694d1141b 2013-05-17 17:04:00 ....A 152445 Virusshare.00061/Trojan.Win32.Refroso.dlvz-d3b5aba2b2030818a5164d73edb8a3ad7cfa2ad8 2013-05-18 11:24:42 ....A 282624 Virusshare.00061/Trojan.Win32.Refroso.dmuq-a3f0d713afd7947fa34c5e39123877d163d492b3 2013-05-18 02:32:54 ....A 113053 Virusshare.00061/Trojan.Win32.Refroso.dnpr-e43cb3e077f221946734bc16c37bd71b0218b7cb 2013-05-18 00:14:16 ....A 130012 Virusshare.00061/Trojan.Win32.Refroso.dotm-091463d36bbd2c82904339e432669a854dd34709 2013-05-18 06:58:00 ....A 262931 Virusshare.00061/Trojan.Win32.Refroso.dpyr-6532fad8e788d6e5ad029fe4d8218ea504c2da9b 2013-05-17 08:23:50 ....A 238181 Virusshare.00061/Trojan.Win32.Refroso.dpyr-867b6d29022b7ee2aacbeef7e1d9d5970b2caddf 2013-05-17 22:51:40 ....A 188797 Virusshare.00061/Trojan.Win32.Refroso.dqjq-b61139a71ede818ab13571dbeb5f0d0bf1a1c1f6 2013-05-20 00:30:48 ....A 221184 Virusshare.00061/Trojan.Win32.Refroso.dquj-beffae4616abd4ff8fa948e44b7017df8f238ac4 2013-05-17 11:41:28 ....A 90112 Virusshare.00061/Trojan.Win32.Refroso.drmg-6fad034a82d4226a3ab57a703a24e85eb0f744b6 2013-05-17 19:00:52 ....A 74240 Virusshare.00061/Trojan.Win32.Refroso.dvwx-040c7cd25f4f2897ed2144cbdc74056e787efaf0 2013-05-18 06:00:22 ....A 239997 Virusshare.00061/Trojan.Win32.Refroso.dvxc-83c90b5f88c933ec547fb4382c9e2ba894f8f6b7 2013-05-17 23:06:10 ....A 109438 Virusshare.00061/Trojan.Win32.Refroso.dwbp-520a12d812061debd0dd2a210183b6a328478dd4 2013-05-17 21:43:26 ....A 103617 Virusshare.00061/Trojan.Win32.Refroso.dwvo-59b37d3d15189b736bb6c4609adaf1df79e01eaf 2013-05-17 14:21:02 ....A 397495 Virusshare.00061/Trojan.Win32.Refroso.egww-3297c48c35f2c74c5ee6a402e1216d26627b89b0 2013-05-18 07:27:22 ....A 71000 Virusshare.00061/Trojan.Win32.Refroso.eurl-fcbf2ac57f6949163ffc82c7f12e8cc487a66fb2 2013-05-17 23:45:24 ....A 88215 Virusshare.00061/Trojan.Win32.Refroso.evrb-5c4d1ad699c1e4677b14d20e2afb1d112b7d6402 2013-05-17 16:06:42 ....A 81722 Virusshare.00061/Trojan.Win32.Refroso.evrb-a3f9d8d18a476589bcc0b96e26764311ef096c1f 2013-05-18 16:02:06 ....A 58469 Virusshare.00061/Trojan.Win32.Refroso.evrb-d1bfdd4395a1b9383d43fa8edafd5b04543c10fb 2013-05-17 19:38:12 ....A 83088 Virusshare.00061/Trojan.Win32.Refroso.evrb-de8ed2726431ecabb76d6e2cdea4f6cf04253980 2013-05-17 17:07:02 ....A 88307 Virusshare.00061/Trojan.Win32.Refroso.evrb-e792af32f915d9f8c33af2bf2c15a016abc19f3c 2013-05-17 18:05:22 ....A 213070 Virusshare.00061/Trojan.Win32.Refroso.ewbc-784c919b5308e7699ac3ee16d3491acee79e3a86 2013-05-20 01:26:00 ....A 330342 Virusshare.00061/Trojan.Win32.Refroso.ewbc-9a0a5bef1722534c6e44bf3e55772072c11c107f 2013-05-17 17:55:46 ....A 159744 Virusshare.00061/Trojan.Win32.Refroso.extg-331431707b7b188462896879324eddca5438d502 2013-05-17 04:26:14 ....A 52456 Virusshare.00061/Trojan.Win32.Refroso.eyky-59e6bb56da65fbcbcc4b18668349ff371f7c78b8 2013-05-17 15:03:06 ....A 82228 Virusshare.00061/Trojan.Win32.Refroso.ezel-b2e843ca9bd0a6d2948ea133f1024e228e8a6218 2013-05-17 17:49:20 ....A 82228 Virusshare.00061/Trojan.Win32.Refroso.ezel-e4f2bda57d7dccdc233aa446f63b2ecaf21a914f 2013-05-20 01:01:42 ....A 18432 Virusshare.00061/Trojan.Win32.Refroso.ezxw-9d4a3c2ab46934466c9313e1e7b3b9f743238782 2013-05-17 07:50:48 ....A 666638 Virusshare.00061/Trojan.Win32.Refroso.ezxw-f0f4583d00d5d0df116a461608267bf6f07ff285 2013-05-18 12:54:28 ....A 49152 Virusshare.00061/Trojan.Win32.Refroso.fanb-3302113f39abee4088263100bddd8f63c5a0690c 2013-05-18 13:06:48 ....A 100697 Virusshare.00061/Trojan.Win32.Refroso.farh-2575793a928f8f5d53d6ec91c18fe0f22be13ba9 2013-05-17 03:41:24 ....A 167487 Virusshare.00061/Trojan.Win32.Refroso.farh-47fbbcd31cbbb88c791a629db0f1ed30911f57ca 2013-05-20 02:25:02 ....A 171675 Virusshare.00061/Trojan.Win32.Refroso.farh-519b99ea160178351818589669008289056744de 2013-05-20 01:08:16 ....A 77946 Virusshare.00061/Trojan.Win32.Refroso.farh-7698fb264facbb454b48c61c68a54df8d4c7c2e2 2013-05-17 04:25:40 ....A 283136 Virusshare.00061/Trojan.Win32.Refroso.fcbn-65695172275a29a2b2a95a02c610adaf2216846b 2013-05-17 08:06:30 ....A 282624 Virusshare.00061/Trojan.Win32.Refroso.fduo-29f4b4174a9355d387e61c6f34943623a6101d02 2013-05-17 13:02:48 ....A 1215948 Virusshare.00061/Trojan.Win32.Refroso.feda-44ca25bf6b99dec1360d3abc1d9fa2c26e0e856a 2013-05-18 02:58:26 ....A 113972 Virusshare.00061/Trojan.Win32.Refroso.fhpb-6f56c087abbe776adc944688a47b6e74ecd25a2c 2013-05-17 16:53:00 ....A 61740 Virusshare.00061/Trojan.Win32.Refroso.fhpb-73a801c1eebfdc3230aa438b3e963d6162644ba7 2013-05-18 02:27:28 ....A 61740 Virusshare.00061/Trojan.Win32.Refroso.fhpb-cc320672ec6316416e3134ca056556123de56b9d 2013-05-17 12:45:04 ....A 61740 Virusshare.00061/Trojan.Win32.Refroso.fhpb-eb1a309b43f3a8c06cf7c11cc69453a06e6cb428 2013-05-17 13:19:26 ....A 61740 Virusshare.00061/Trojan.Win32.Refroso.fhpb-ed0f58d5b96088538834b7ccf71b92258a8f85be 2013-05-17 15:16:22 ....A 96162 Virusshare.00061/Trojan.Win32.Refroso.fjjp-857426652963c1e0b881ba5d0921dad95d71143f 2013-05-17 01:14:32 ....A 107514 Virusshare.00061/Trojan.Win32.Refroso.fmmq-ebc520f392ae91062e2b72b515b8be655902e833 2013-05-17 18:32:50 ....A 282624 Virusshare.00061/Trojan.Win32.Refroso.fobh-8e7404a6fc8cea0ae7d4c7fac572d67ba493c559 2013-05-18 17:22:00 ....A 51069 Virusshare.00061/Trojan.Win32.Refroso.fofu-2447511ee6fc08b7ecd1f18d1505db45a236536f 2013-05-17 05:12:22 ....A 69021 Virusshare.00061/Trojan.Win32.Refroso.fofu-da361167773da44fba400098b4d38cd9aee3f7b0 2013-05-17 14:00:38 ....A 1025600 Virusshare.00061/Trojan.Win32.Refroso.fowi-0657265fc5abf7005a30eb675e2fdacf4e3ceb59 2013-05-18 03:54:48 ....A 131584 Virusshare.00061/Trojan.Win32.Refroso.fozl-dc048ae1849160bc902c7479d2997ff9741cb844 2013-05-20 02:43:54 ....A 393216 Virusshare.00061/Trojan.Win32.Refroso.fpdz-fc93fa73538ac922bc2e6bc976fe565fbcbe6b06 2013-05-17 14:17:54 ....A 475136 Virusshare.00061/Trojan.Win32.Refroso.fpok-343363b2dfd1152cc501b2bb9304769197d40df5 2013-05-17 16:04:36 ....A 389120 Virusshare.00061/Trojan.Win32.Refroso.fpoq-e472c22e82a752f4038c62aab81acae7825b102d 2013-05-17 14:35:42 ....A 46592 Virusshare.00061/Trojan.Win32.Refroso.frii-2e9d6ccadf913bdabe28eead44571f7159db58c1 2013-05-20 01:34:48 ....A 103293 Virusshare.00061/Trojan.Win32.Refroso.friz-26af3ab00d1acd281def0c428afffbefa1116de6 2013-05-18 15:34:10 ....A 309192 Virusshare.00061/Trojan.Win32.Refroso.friz-27187346d362c2a43aba479cab39ad9a04bea3e4 2013-05-18 07:39:32 ....A 237524 Virusshare.00061/Trojan.Win32.Refroso.frjd-f7806869e8739474c2d22598c0455ea78bb77a1b 2013-05-17 10:51:12 ....A 147456 Virusshare.00061/Trojan.Win32.Refroso.frtq-4c936f81df7f4ba2af263f54c690cfd9ab3b0722 2013-05-18 17:45:06 ....A 286720 Virusshare.00061/Trojan.Win32.Refroso.fuow-932ce23ecf4b16d332ce21b26aa6f6d0b4d3ea28 2013-05-19 01:20:28 ....A 486269 Virusshare.00061/Trojan.Win32.Refroso.fxah-3b598dea8bebc28c47eaf98a981fa4564244ba4d 2013-05-18 07:46:56 ....A 172413 Virusshare.00061/Trojan.Win32.Refroso.fxaj-8f454108c1c1f4aa3ea4100cff13c20f3b1719a9 2013-05-20 00:41:18 ....A 192512 Virusshare.00061/Trojan.Win32.Refroso.gatp-759d6c3aeb36d4782d4fe776d1aa8b005531bd73 2013-05-17 14:43:34 ....A 52093 Virusshare.00061/Trojan.Win32.Refroso.gbxj-8d81c113727dcb1b0dca653bc99f8f02cedbd384 2013-05-20 01:12:44 ....A 133219 Virusshare.00061/Trojan.Win32.Refroso.geow-4c53814760b11f8c784cfaa06419b0c2523a9258 2013-05-17 13:33:14 ....A 278909 Virusshare.00061/Trojan.Win32.Refroso.geow-ee3ab6c77a7b35ae83be38cae153438cabfb830d 2013-05-20 00:57:40 ....A 122880 Virusshare.00061/Trojan.Win32.Refroso.gfiv-2f9226dd98566cd4569a58e8f64ab044c420fd55 2013-05-18 14:34:08 ....A 606589 Virusshare.00061/Trojan.Win32.Refroso.gfiv-3dd516173508090594520e6f70747f5648d78a10 2013-05-17 21:39:42 ....A 500124 Virusshare.00061/Trojan.Win32.Refroso.ggme-7a89915f52f23595e65f44a4d32e56b2fb2ffcdf 2013-05-18 10:39:32 ....A 278528 Virusshare.00061/Trojan.Win32.Refroso.gguj-c84e87440830bd8a9d99538e82fc9d25a48ea161 2013-05-18 21:32:22 ....A 270336 Virusshare.00061/Trojan.Win32.Refroso.ghix-be78ab478d41a2ab17b6177ccddc01b10536f983 2013-05-17 03:23:58 ....A 188616 Virusshare.00061/Trojan.Win32.Refroso.ghjt-f475bfbcb6f6e124c075eafd862f1cc11639c7dc 2013-05-20 00:18:32 ....A 237568 Virusshare.00061/Trojan.Win32.Refroso.ghrd-4bc2a585f48200443f1925c733fa7d94c1efece2 2013-05-17 19:35:16 ....A 192512 Virusshare.00061/Trojan.Win32.Refroso.girb-a10f5471f0bdfc9ce18250940dbd9e3343f0aa31 2013-05-18 14:01:56 ....A 783336 Virusshare.00061/Trojan.Win32.Refroso.giwc-ac7d05cad514624f8604f6f83345fed9c4cfe2c1 2013-05-17 12:33:44 ....A 200704 Virusshare.00061/Trojan.Win32.Refroso.gixj-7655b6a6005ec867aad5be5a76e68e88a149a918 2013-05-17 05:10:14 ....A 159744 Virusshare.00061/Trojan.Win32.Refroso.gkjc-a0553af180d5193f0e291ff65d12198be60aa7a4 2013-05-17 18:28:32 ....A 167936 Virusshare.00061/Trojan.Win32.Refroso.gkmp-69889f16611c4b9ac10d9752aebc282966cb6571 2013-05-18 01:26:24 ....A 260608 Virusshare.00061/Trojan.Win32.Refroso.gmdn-c4190ad12ff6516b92fa1a18f647536ed89beb71 2013-05-20 01:11:14 ....A 270749 Virusshare.00061/Trojan.Win32.Refroso.gmka-8694a29404911cae78331d0e5cd8943e615e980b 2013-05-20 01:30:00 ....A 156029 Virusshare.00061/Trojan.Win32.Refroso.gntb-a13af9af4c5271b83871df909a90c537dd90c951 2013-05-17 22:12:36 ....A 438175 Virusshare.00061/Trojan.Win32.Refroso.gpun-65f79550859b86878237193b9b8f6967d949fa91 2013-05-18 18:39:08 ....A 394621 Virusshare.00061/Trojan.Win32.Refroso.graj-b93640d3a51b04a487844e17fdf12d2468195e2f 2013-05-17 15:39:12 ....A 180224 Virusshare.00061/Trojan.Win32.Refroso.grsq-00342edb4eb5476a66b83f996817d051db4e9075 2013-05-17 18:08:22 ....A 204800 Virusshare.00061/Trojan.Win32.Refroso.gsck-314ec50c31abd9badec82fe5b020d0155e06406a 2013-05-17 12:58:54 ....A 227313 Virusshare.00061/Trojan.Win32.Refroso.gtmr-d6a06cc72704c80b73a44a8765e9e7619de14e64 2013-05-17 20:01:56 ....A 307677 Virusshare.00061/Trojan.Win32.Refroso.gutp-ca43f636f51be7e23dcf81c84883e0ec666bd3b3 2013-05-17 14:27:28 ....A 45896 Virusshare.00061/Trojan.Win32.Refroso.gxbk-354821a14fb1159f7d8a621bba7d3cb1c8b17efa 2013-05-17 08:29:16 ....A 173352 Virusshare.00061/Trojan.Win32.Refroso.gxbk-3f5f7dc7fb50b3465c12aacadc413063941e5222 2013-05-17 15:20:40 ....A 212480 Virusshare.00061/Trojan.Win32.Refroso.gxbk-49d11e9454c5b97435ff7893dd7cab8f2c32c02a 2013-05-17 05:44:42 ....A 423037 Virusshare.00061/Trojan.Win32.Refroso.gxbk-87aa186203f4f611b313bc3228cd65e2d0b9f00e 2013-05-17 16:12:54 ....A 423037 Virusshare.00061/Trojan.Win32.Refroso.gxbk-e8416988366ca752d424e4daab63615f6c2ddbd6 2013-05-17 22:17:34 ....A 130637 Virusshare.00061/Trojan.Win32.Refroso.gziz-d5dc53b037ba66198ecbeb1085c8ab78dd2d184d 2013-05-17 21:45:04 ....A 130637 Virusshare.00061/Trojan.Win32.Refroso.gziz-f431bef791c2ff3638a962bf19320581aa3088ed 2013-05-17 09:34:04 ....A 67072 Virusshare.00061/Trojan.Win32.Refroso.gzle-57608bb2a01e2a57feab021c7c7d8aab4457938e 2013-05-18 08:43:10 ....A 425264 Virusshare.00061/Trojan.Win32.Refroso.gzmd-9f59e2d42e57e27594fc6309afd7beef997435f4 2013-05-18 20:05:36 ....A 684413 Virusshare.00061/Trojan.Win32.Refroso.havi-e29884d98c45af2813bd84ec51899b17268473f1 2013-05-18 18:09:10 ....A 89088 Virusshare.00061/Trojan.Win32.Refroso.hbew-3b2912ee03f77ac4aba9f4db09a4581a30414425 2013-05-17 20:55:14 ....A 135037 Virusshare.00061/Trojan.Win32.Refroso.hbew-e7d59552d17b1b4933ca854226f4b7222592d3e7 2013-05-18 15:03:02 ....A 28260 Virusshare.00061/Trojan.Win32.Refroso.hdyj-4a2bcc144d5220c6db1ff6003c382a49920b56ea 2013-05-20 02:20:42 ....A 180669 Virusshare.00061/Trojan.Win32.Refroso.hezu-6d6b60950d5d6e24fd50d272b41691a360af3db8 2013-05-17 17:43:58 ....A 196983 Virusshare.00061/Trojan.Win32.Refroso.hhbj-f2500be58f69517982122da13c2361671cb39828 2013-05-18 08:30:24 ....A 33907 Virusshare.00061/Trojan.Win32.Refroso.hicc-2e06068dd222e16f215ec4878080e2b1b3734a99 2013-05-17 17:24:00 ....A 33938 Virusshare.00061/Trojan.Win32.Refroso.hicc-4d7f848424a548494b84343a8a574a2325750c87 2013-05-17 23:53:40 ....A 46973 Virusshare.00061/Trojan.Win32.Refroso.hjbe-34782b3c856e843a84911fb1b720043bfa03daf9 2013-05-18 20:47:08 ....A 66979 Virusshare.00061/Trojan.Win32.Refroso.hjyz-4233c3c1a7254842b2eebbbe545965c036ab0497 2013-05-20 01:57:24 ....A 73504 Virusshare.00061/Trojan.Win32.Refroso.hjyz-45e51177bb717852a2dd8507d937df1c77b19055 2013-05-18 00:44:32 ....A 87722 Virusshare.00061/Trojan.Win32.Refroso.hjyz-95bdd519c58605d932703c14daf07dfc3259c148 2013-05-18 00:24:12 ....A 66197 Virusshare.00061/Trojan.Win32.Refroso.hjyz-bc391ea20feee0bcdd655d0cae0c20a2537de12a 2013-05-17 12:19:24 ....A 72336 Virusshare.00061/Trojan.Win32.Refroso.hjyz-d2c321120724820f26ed5054a4975cb5bfc57392 2013-05-17 11:11:28 ....A 36444 Virusshare.00061/Trojan.Win32.Refroso.hlbj-8ddaf0c63b6f07d7153a36b8294aab279e057007 2013-05-18 01:15:42 ....A 78063 Virusshare.00061/Trojan.Win32.Refroso.hlbj-b95d647b93b33dad23cab98e9551807b89a41faa 2013-05-17 17:00:36 ....A 172414 Virusshare.00061/Trojan.Win32.Refroso.hmiz-abadd1d3bda39ea61bb891a3a613d754ed1fd3ff 2013-05-18 08:35:34 ....A 159122 Virusshare.00061/Trojan.Win32.Refroso.hmjf-71ea6012d6921ecb27e18883726c7b8daf54afe7 2013-05-18 11:06:10 ....A 188416 Virusshare.00061/Trojan.Win32.Refroso.hmop-45d148753955ff721ad665e64555f380839e9b4b 2013-05-17 16:10:36 ....A 347160 Virusshare.00061/Trojan.Win32.Refroso.hmqj-7bb3fafc5306c8e9bcb95aa52b1e555dec629cb3 2013-05-18 18:32:10 ....A 196989 Virusshare.00061/Trojan.Win32.Refroso.hngh-35ea13cb55cab18ccf6b21999f90b88878911cee 2013-05-18 20:21:34 ....A 195584 Virusshare.00061/Trojan.Win32.Refroso.hngs-58eed2e98be779a3236ad360bb429409ce7dc870 2013-05-17 23:44:54 ....A 274432 Virusshare.00061/Trojan.Win32.Refroso.howw-6e2efd5a9db1599638f039c6d7cbe52350961a00 2013-05-18 01:21:24 ....A 283005 Virusshare.00061/Trojan.Win32.Refroso.howw-82494d9d0e736b519144fae2e99afd98518864bf 2013-05-17 02:05:30 ....A 282624 Virusshare.00061/Trojan.Win32.Refroso.howw-84cb0c7fef59006c8c04ab3eafd6fb6a485fd0fc 2013-05-17 14:04:56 ....A 312068 Virusshare.00061/Trojan.Win32.Refroso.howw-86e65b88526023da1a8df2c0bfe89ce9bd676f04 2013-05-17 23:44:58 ....A 282624 Virusshare.00061/Trojan.Win32.Refroso.howw-8d1242e5fdf06bc8a20fbc1e6d615a87930bd9ec 2013-05-18 02:05:28 ....A 139264 Virusshare.00061/Trojan.Win32.Refroso.hqbi-0b83b50d5b77d39fad5ddf341dcce56157a8b2f1 2013-05-17 22:14:08 ....A 120321 Virusshare.00061/Trojan.Win32.Refroso.hqbq-67874bc4111a73cdc56c63b79ef1a3771546d3bf 2013-05-17 08:44:04 ....A 172032 Virusshare.00061/Trojan.Win32.Refroso.hqce-df7b09b10bd5ed103073d9c7c49110341c860144 2013-05-18 06:07:04 ....A 185725 Virusshare.00061/Trojan.Win32.Refroso.hqfn-0080c899231bf3ce2016d5776607b9c62f7a9721 2013-05-18 14:15:32 ....A 225793 Virusshare.00061/Trojan.Win32.Refroso.hqfn-0b999a3af828dfdb3cd9adbdd7e642f0d89e94f4 2013-05-18 00:18:22 ....A 270717 Virusshare.00061/Trojan.Win32.Refroso.hqfn-704ea38f7f90f2a0d86b8842fba75e6ba86d7cc2 2013-05-17 22:31:08 ....A 145010 Virusshare.00061/Trojan.Win32.Refroso.hqiw-a260245434fd8d700c61f8798d9026ae7e006b32 2013-05-19 03:59:58 ....A 311402 Virusshare.00061/Trojan.Win32.Refroso.hqiw-bcaaa23fe726282caf04a93b3798f93940d6d2e7 2013-05-18 15:58:28 ....A 152598 Virusshare.00061/Trojan.Win32.Refroso.hqub-d155b1461312be32673aed33d973fc6045e9c60a 2013-05-17 22:39:44 ....A 53248 Virusshare.00061/Trojan.Win32.Refroso.hquk-9d748318fb3726518514a8ec15fe875e45987592 2013-05-20 00:39:08 ....A 90112 Virusshare.00061/Trojan.Win32.Refroso.hqwr-364d1618a25a58f8cdc1269c5063a9f774faab77 2013-05-19 21:55:44 ....A 70718 Virusshare.00061/Trojan.Win32.Refroso.hqxa-acf481da69ab64c64513a64dd64b30138376d584 2013-05-19 18:42:24 ....A 315773 Virusshare.00061/Trojan.Win32.Refroso.hrbs-20ce160d7d6824ca7f6f8f70ee44a3b402cc4191 2013-05-18 04:58:26 ....A 287790 Virusshare.00061/Trojan.Win32.Refroso.hrcf-0667678dea4348e5fdb4c901ec1faec8c62bc97d 2013-05-18 19:57:10 ....A 271229 Virusshare.00061/Trojan.Win32.Refroso.hrcf-8e37afbd61b4e183b9cb2402d81d99721ffd302b 2013-05-17 12:59:14 ....A 143148 Virusshare.00061/Trojan.Win32.Refroso.hrsj-f0cd992fbea2c307fd68519ddf52c3fedcfbad26 2013-05-17 20:46:52 ....A 678781 Virusshare.00061/Trojan.Win32.Refroso.hrtn-7a7f05bd3aa14688828afc79411b2d29f2196fd6 2013-05-17 22:00:56 ....A 134774 Virusshare.00061/Trojan.Win32.Refroso.htms-7abb74981e6226fa25c9cfac7beeb2aabb88630d 2013-05-18 12:40:10 ....A 97007 Virusshare.00061/Trojan.Win32.Refroso.htms-ab20c178fd37ebd6446a6a4a2a74d5a8cb7e8dc5 2013-05-18 20:38:40 ....A 176758 Virusshare.00061/Trojan.Win32.Refroso.htms-c6d58849978d54764660df2823ae7bc6827e4793 2013-05-18 13:46:36 ....A 117760 Virusshare.00061/Trojan.Win32.Refroso.huxi-6e7b74451f4f7ec46477fdf5c6496d3424c60733 2013-05-18 09:35:42 ....A 336786 Virusshare.00061/Trojan.Win32.Refroso.huxo-8fdb7c269e3702302c56a3977c1f3bf5ffa2c15e 2013-05-17 10:50:26 ....A 156029 Virusshare.00061/Trojan.Win32.Refroso.huyx-1613c4fd502bb29d47cb1f4dd1d92a93ccd7f04c 2013-05-17 23:02:56 ....A 251904 Virusshare.00061/Trojan.Win32.Refroso.huyx-a12728fa7644644040c2ef7aa1b71060406d645d 2013-05-18 01:32:58 ....A 55296 Virusshare.00061/Trojan.Win32.Refroso.huyx-db80d9c78ceda952432e9508b57e9fb2bc5eb6a5 2013-05-18 01:30:56 ....A 56701 Virusshare.00061/Trojan.Win32.Refroso.hvja-44cc0b1adb434336e3880d851a2339f1ebf74973 2013-05-18 05:44:06 ....A 675552 Virusshare.00061/Trojan.Win32.Refroso.hvsf-bd1221611905ff52b2263c48023652b4870ba443 2013-05-18 06:00:18 ....A 160768 Virusshare.00061/Trojan.Win32.Refroso.hvur-6b1efcb1349f38b3f4cb14504c0d263c074eb798 2013-05-17 16:57:52 ....A 140914 Virusshare.00061/Trojan.Win32.Refroso.hwcg-cc527f75537a2c1cf6822bd7a0b09eb3dfdb4310 2013-05-18 20:33:32 ....A 757760 Virusshare.00061/Trojan.Win32.Refroso.hwcw-54ecab0180fb351a69936a9d81e2a33035773628 2013-05-18 05:24:28 ....A 176128 Virusshare.00061/Trojan.Win32.Refroso.hwhv-2cdb4fde7585bf7133df240eda27e95a11d26c8b 2013-05-18 04:04:56 ....A 164317 Virusshare.00061/Trojan.Win32.Refroso.hwhv-7b04d59d95c9e20a114a32a0f9e3a4471d53236e 2013-05-17 18:52:40 ....A 184320 Virusshare.00061/Trojan.Win32.Refroso.hwhv-c4afbeed5b282be08aabafb007813aff3d6f6ddc 2013-05-17 18:04:00 ....A 172413 Virusshare.00061/Trojan.Win32.Refroso.hwhv-cb474a7b8038727f067f45ec27d1e09175f04d9f 2013-05-17 18:13:24 ....A 214076 Virusshare.00061/Trojan.Win32.Refroso.hwhv-d8fc8f9ea3ff774456439cc75378cd75095eb8ee 2013-05-17 03:07:58 ....A 133501 Virusshare.00061/Trojan.Win32.Refroso.hwke-956c7b488c05d1c89230255f80327d44189933ef 2013-05-18 05:32:40 ....A 65536 Virusshare.00061/Trojan.Win32.Refroso.hwke-95b78d02533e73ad198368819ee148efa0b5bfa7 2013-05-20 00:17:44 ....A 57371 Virusshare.00061/Trojan.Win32.Refroso.hwlu-f0371265acfdcc6e0fef8f40791edc99b8c151a6 2013-05-17 18:52:58 ....A 66048 Virusshare.00061/Trojan.Win32.Refroso.hwvs-d7b924e56a338e81b6500abf836c3d205a084500 2013-05-17 08:57:16 ....A 71502 Virusshare.00061/Trojan.Win32.Refroso.hwxh-e32ba7f7a748e68a7d1c1983bf204d4d49f24251 2013-05-17 13:42:12 ....A 76544 Virusshare.00061/Trojan.Win32.Refroso.hwxy-9cdf7a0b037286fecaa891580564bef8a5c4f145 2013-05-17 21:37:58 ....A 66560 Virusshare.00061/Trojan.Win32.Refroso.hwxy-d56c693d495beb812a7db544ddd4a501b2f63bed 2013-05-18 18:35:32 ....A 340295 Virusshare.00061/Trojan.Win32.Refroso.hxid-2034efdcdcda1f82fec1bad3cef94afc606ad3e4 2013-05-17 14:47:16 ....A 222806 Virusshare.00061/Trojan.Win32.Refroso.hyej-0421510d0949b5b7aa265007329478adc81a3828 2013-05-18 08:33:58 ....A 218408 Virusshare.00061/Trojan.Win32.Refroso.hyej-08fd7e1d7c0697e52fb3b2ba1b7435972f523cba 2013-05-17 08:12:30 ....A 218366 Virusshare.00061/Trojan.Win32.Refroso.hyej-1bf7aaa39f100b33d460b80196f8495f1f7564b3 2013-05-18 11:28:34 ....A 373662 Virusshare.00061/Trojan.Win32.Refroso.hyej-26b4f4134954cd1f6f53cb38d450bebfa0792ce2 2013-05-18 14:32:46 ....A 198995 Virusshare.00061/Trojan.Win32.Refroso.hyej-37dc809036c7a4e613e40512af3c622b9750cc58 2013-05-17 10:16:12 ....A 309760 Virusshare.00061/Trojan.Win32.Refroso.hyej-6459a84f9924b6befbefe7b3a40fda4684e0b025 2013-05-17 12:56:06 ....A 218268 Virusshare.00061/Trojan.Win32.Refroso.hyej-735df7e950c5265b61b2bb7f7ba9ba2939b65a0f 2013-05-17 08:36:52 ....A 218838 Virusshare.00061/Trojan.Win32.Refroso.hyej-74ee86c12d2e4dda25b0d8f42cd2db728c646f6f 2013-05-17 16:35:48 ....A 54272 Virusshare.00061/Trojan.Win32.Refroso.hyej-88ae103a8c3f2b0ffdff06805c4c3dd7460cd85f 2013-05-18 12:37:34 ....A 136192 Virusshare.00061/Trojan.Win32.Refroso.hyej-90ed708738617b0edc21e3b2b33afcbbf2d85069 2013-05-17 05:43:36 ....A 218378 Virusshare.00061/Trojan.Win32.Refroso.hyej-92589285d2479a993a04db696c61fffc144dbd18 2013-05-17 00:22:00 ....A 193818 Virusshare.00061/Trojan.Win32.Refroso.hyej-9e30125c8af37a56e5c723398669d33e1330a6fd 2013-05-18 02:02:32 ....A 193093 Virusshare.00061/Trojan.Win32.Refroso.hyej-9e6d7f229fafedf6098b875b0f4a65aa69ce5775 2013-05-18 00:15:30 ....A 59904 Virusshare.00061/Trojan.Win32.Refroso.hyej-b37d143bfec07a6a9d0d1ab31bfc17553e4a3dda 2013-05-18 00:16:20 ....A 218412 Virusshare.00061/Trojan.Win32.Refroso.hyej-c4c5707690f155fcd7340cd845f23d1b7d7b79bc 2013-05-18 08:47:26 ....A 197221 Virusshare.00061/Trojan.Win32.Refroso.hyej-cf831fe92423d94135d321baa5861c0d3b4574ac 2013-05-19 23:54:12 ....A 50557 Virusshare.00061/Trojan.Win32.Refroso.hyej-d9ce4419607453951d889e653cb47006b20b43c6 2013-05-18 05:46:20 ....A 639416 Virusshare.00061/Trojan.Win32.Refroso.hyje-97ef6d88ffd17d65f1e8d4faaf78a8f0a5f80705 2013-05-17 14:11:44 ....A 70437 Virusshare.00061/Trojan.Win32.Refroso.hyuk-15c0cc28b906142fa1353faf19de1dcf15083ebe 2013-05-18 08:50:00 ....A 198131 Virusshare.00061/Trojan.Win32.Refroso.hzft-f87aa4688fcfe143ffa829806d4328cd5fb1a6c3 2013-05-17 00:23:52 ....A 200704 Virusshare.00061/Trojan.Win32.Refroso.iaju-63966432309c3297988d08951fff10aed45ca17a 2013-05-17 18:11:34 ....A 188797 Virusshare.00061/Trojan.Win32.Refroso.ibcp-5526fc49323299277ddf02c9b0423aed2f87d838 2013-05-17 07:07:00 ....A 232575 Virusshare.00061/Trojan.Win32.Refroso.ibzg-856fbc5be4fff271b6ade0fc44b384eb35370ba9 2013-05-17 14:57:26 ....A 89183 Virusshare.00061/Trojan.Win32.Refroso.icya-532ce9a30a49c268c2379bf33f542030e2b99dcf 2013-05-17 17:52:24 ....A 87422 Virusshare.00061/Trojan.Win32.Refroso.ieze-f3e37c37f870695a0f735f226f8247b68b511a46 2013-05-18 08:31:50 ....A 774144 Virusshare.00061/Trojan.Win32.Refroso.ifhi-1645256121accdfd1f967befd314c1857693b8e0 2013-05-17 22:12:18 ....A 291709 Virusshare.00061/Trojan.Win32.Refroso.ifjr-d137bcbbdb14737e80c48402d2a012793a66d492 2013-05-18 07:13:56 ....A 16474 Virusshare.00061/Trojan.Win32.Refroso.ifry-1d3d8bcf3ce292dd2e4990410c69323d4a4d39ec 2013-05-17 00:58:58 ....A 16384 Virusshare.00061/Trojan.Win32.Refroso.ifry-50f808095b7c7a7e5788056519cf94f9d161561b 2013-05-17 05:10:14 ....A 16384 Virusshare.00061/Trojan.Win32.Refroso.ifry-b3b295d53e5e0193cfe600dcade8a1aad9c78ac3 2013-05-18 08:09:32 ....A 381921 Virusshare.00061/Trojan.Win32.Refroso.ifuc-e47d2d2f75522b913e12ef9def84d05013f75d23 2013-05-17 21:39:32 ....A 197046 Virusshare.00061/Trojan.Win32.Refroso.igew-efcf87c0327b0314f7bd6837229f52db01ec0fba 2013-05-18 05:14:26 ....A 385024 Virusshare.00061/Trojan.Win32.Refroso.ihme-f4aa8455003c9fb031a43d116fa4a40424b2c3d3 2013-05-18 05:30:26 ....A 295913 Virusshare.00061/Trojan.Win32.Refroso.ihqr-74c6da16a8cbffa09c828d7c1dfca2baba16d5c8 2013-05-18 04:30:04 ....A 667136 Virusshare.00061/Trojan.Win32.Refroso.ijri-56d9002329ce59b1fe4aafe726a6dbf8f7bb3d34 2013-05-17 18:52:34 ....A 69632 Virusshare.00061/Trojan.Win32.Refroso.ikga-ddd475db1521e943ada95deab1457566f2a26b70 2013-05-18 11:35:44 ....A 246784 Virusshare.00061/Trojan.Win32.Refroso.ikmy-1a01cc7880f045dd45b0dd243b9dfde36bd67af8 2013-05-17 05:11:28 ....A 88578 Virusshare.00061/Trojan.Win32.Refroso.jvi-3519e328527de2ded6ea07cec3e2eb228ecbfda6 2013-05-20 01:10:56 ....A 90124 Virusshare.00061/Trojan.Win32.Refroso.jye-9ac1a45cbc8405e32154b21c0a8068bfde0d5894 2013-05-17 00:17:46 ....A 36864 Virusshare.00061/Trojan.Win32.Refroso.jye-c1fb682c712cfd610deeb6b133fd206058ab7099 2013-05-17 05:33:26 ....A 131072 Virusshare.00061/Trojan.Win32.Refroso.jye-df74652fca32baf5758376d96768288147f9737d 2013-05-17 00:30:02 ....A 131072 Virusshare.00061/Trojan.Win32.Refroso.jye-f577562e817b1cccbcec026a54789c96c4bd64d3 2013-05-18 06:11:40 ....A 96885 Virusshare.00061/Trojan.Win32.Refroso.kbr-146e153edf99314639c4527b6a3a0f9bf0ca3708 2013-05-17 04:21:48 ....A 270075 Virusshare.00061/Trojan.Win32.Refroso.kbr-5ae92abd8009844a81dd8204bf5f6041e22bda25 2013-05-17 22:09:08 ....A 59261 Virusshare.00061/Trojan.Win32.Refroso.ktw-a607b98947d338c7567ff52ebed47f54cec73f8f 2013-05-17 22:00:58 ....A 59389 Virusshare.00061/Trojan.Win32.Refroso.ktw-ef6f5487dbd2d05adf14b38341a100599cdb6165 2013-05-18 04:15:22 ....A 134144 Virusshare.00061/Trojan.Win32.Refroso.ndx-6d3710129964a1a25cec0ed8ecc192f31c2219db 2013-05-18 04:48:28 ....A 33792 Virusshare.00061/Trojan.Win32.Refroso.nol-cc7d68a7b5f901e8aad73686f56479cc912873a4 2013-05-17 15:39:18 ....A 81920 Virusshare.00061/Trojan.Win32.Refroso.olg-887cdc0e3fa39bb91a4e127c50cb98b9bb4c585a 2013-05-17 22:47:14 ....A 30208 Virusshare.00061/Trojan.Win32.Refroso.oso-b11d196c1e564b7a3e4b01b767875cf9c78282dc 2013-05-17 09:38:32 ....A 104984 Virusshare.00061/Trojan.Win32.Refroso.qn-32fc9d44a8a8b9ec48db2fa63ae41e19dddd8875 2013-05-18 16:14:06 ....A 103325 Virusshare.00061/Trojan.Win32.Refroso.qn-3867619c526a086fa99363f314b2fa89dbbba21a 2013-05-17 00:06:56 ....A 104984 Virusshare.00061/Trojan.Win32.Refroso.qn-8f2fa71450e93e6f4adc0887238aa230fc9689e3 2013-05-20 00:23:50 ....A 49533 Virusshare.00061/Trojan.Win32.Refroso.qn-ce7ee708b42ddf12558d4208a49248e3c2a612b8 2013-05-18 02:34:38 ....A 189690 Virusshare.00061/Trojan.Win32.Refroso.rpp-d4860126a89b3204d244a9d147f75640d27ae5b6 2013-05-17 23:04:38 ....A 60317 Virusshare.00061/Trojan.Win32.Refroso.rpp-ed0b1ae8608b37acfadb966187b07bb7c66bf235 2013-05-17 01:27:56 ....A 134238 Virusshare.00061/Trojan.Win32.Refroso.tjc-5ca749c412d1dd0e3b06c8aff416f3c0851bd3c0 2013-05-17 23:55:18 ....A 131411 Virusshare.00061/Trojan.Win32.Refroso.tjc-fe0472e4195704e8683462ebaf23e522b665ae3b 2013-05-17 17:02:10 ....A 6541 Virusshare.00061/Trojan.Win32.Refroso.uot-492a353f72ce12a0dcef1ae9edfebd5cac69071b 2013-05-18 05:41:30 ....A 57383 Virusshare.00061/Trojan.Win32.Refroso.xtc-da8adaffb2104b6efe32f41899c59387eddb464c 2013-05-16 23:53:42 ....A 125952 Virusshare.00061/Trojan.Win32.Refroso.ywk-ddef8d91eeede84b703034f1bc12d77e6e8a78c4 2013-05-17 00:52:14 ....A 151552 Virusshare.00061/Trojan.Win32.Regrun.aacq-7e9108ead38a58950de95d1e395d9e658cea11e3 2013-05-17 07:25:38 ....A 126976 Virusshare.00061/Trojan.Win32.Regrun.aaef-45223ad54b8a5623b20e38855d3995b85695830a 2013-05-18 20:54:58 ....A 122880 Virusshare.00061/Trojan.Win32.Regrun.awy-98e6ad681b1de8f264244922dcbc7d11e492df3d 2013-05-17 06:34:00 ....A 95744 Virusshare.00061/Trojan.Win32.Regrun.bxg-70aa3ac6776ced32ca454b24c0188a5ab7e5e49e 2013-05-19 17:47:32 ....A 131072 Virusshare.00061/Trojan.Win32.Regrun.elp-d5764c0dd6d9bc40335ecb02cb2eded60754915c 2013-05-17 15:37:56 ....A 57344 Virusshare.00061/Trojan.Win32.Regrun.eoj-d176244cd7550703fa7aeff4b4afec2699f941ee 2013-05-17 08:37:18 ....A 525312 Virusshare.00061/Trojan.Win32.Regrun.fvv-6249d005c32dff3585b8a850b296f436a25d69cc 2013-05-18 09:15:42 ....A 331264 Virusshare.00061/Trojan.Win32.Regrun.fzk-00b5f7df520df3da53a04ab110ce71d36f41054b 2013-05-17 22:18:12 ....A 331264 Virusshare.00061/Trojan.Win32.Regrun.fzk-7ab57bbc82a2adc8b4bf5f477d169555068250a5 2013-05-20 00:17:28 ....A 331264 Virusshare.00061/Trojan.Win32.Regrun.fzk-8e534411e9ba140bff1001f40aa2ea362cc650ac 2013-05-18 06:00:10 ....A 331264 Virusshare.00061/Trojan.Win32.Regrun.fzk-a07653272aec20cc2a428e54902923e97b398bbf 2013-05-17 13:19:46 ....A 331264 Virusshare.00061/Trojan.Win32.Regrun.fzk-a8b17d1f82af2aab43fb8067ebce5b96d582edbf 2013-05-17 07:57:24 ....A 36559 Virusshare.00061/Trojan.Win32.Regrun.gdz-79df6dc3dd2d64fb00dc3126fcd5bf46f90d7579 2013-05-18 00:36:22 ....A 7983104 Virusshare.00061/Trojan.Win32.Regrun.gna-56eacc729ca8508ac80d3961815214ed79d38132 2013-05-17 22:29:04 ....A 1526272 Virusshare.00061/Trojan.Win32.Regrun.gpv-f9267f407b463ffe9baf19bf7b7462f81c683359 2013-05-17 07:48:52 ....A 849920 Virusshare.00061/Trojan.Win32.Regrun.gqo-219c94fc9e59787c8d3e98c6f9de1302baea8e01 2013-05-17 04:51:38 ....A 884712 Virusshare.00061/Trojan.Win32.Regrun.grj-bb65086e435edbf5c10f02441e4c18ed3628f9f7 2013-05-17 19:44:52 ....A 90112 Virusshare.00061/Trojan.Win32.Regrun.gug-f662b1ba808119f4de1958a06b5451e6784f14c4 2013-05-18 01:48:34 ....A 58368 Virusshare.00061/Trojan.Win32.Regrun.hyd-ab90ad64f0968383216d0dfc8fe369896bf68fc2 2013-05-18 12:41:12 ....A 544256 Virusshare.00061/Trojan.Win32.Regrun.isw-7cf03e52c3ba09568c0745ffcd6e759abdca9978 2013-05-17 08:24:06 ....A 97792 Virusshare.00061/Trojan.Win32.Regrun.jhg-0646fa55bd9085b69247ec201b830840262a3dd4 2013-05-20 01:06:54 ....A 325178 Virusshare.00061/Trojan.Win32.Regrun.jhg-27f59349050beab9dc506b0077e01c2dc18485ed 2013-05-17 06:34:50 ....A 187392 Virusshare.00061/Trojan.Win32.Regrun.jhg-6d1e333726fd0b462db9828ca6b6192850a8ea2d 2013-05-18 00:36:52 ....A 187392 Virusshare.00061/Trojan.Win32.Regrun.jhg-c4efade73dc281fac2c3411fcd0de4cbff62e45e 2013-05-17 21:49:42 ....A 57344 Virusshare.00061/Trojan.Win32.Regrun.lgu-1acf3b549333cf8b665e73a29326c4bf77529fed 2013-05-18 07:41:06 ....A 605736 Virusshare.00061/Trojan.Win32.Regrun.plr-5176484ac749f28641f2699b80e8efe1cac88834 2013-05-18 13:05:50 ....A 28672 Virusshare.00061/Trojan.Win32.Regrun.vjv-96013f1b048577a03094547d7ddbd1b2f5039af6 2013-05-16 23:52:38 ....A 200372 Virusshare.00061/Trojan.Win32.Regrun.vpx-883cd99a66f70d45ed7e5860c41563415d713716 2013-05-17 22:10:06 ....A 720896 Virusshare.00061/Trojan.Win32.Regrun.vtq-b406354830aaed98f56608ccf530eab90578507f 2013-05-18 02:38:46 ....A 811008 Virusshare.00061/Trojan.Win32.Regrun.vxr-37a3b31985d43cb81460c9261862a275b2e36a75 2013-05-17 12:06:48 ....A 159744 Virusshare.00061/Trojan.Win32.Regrun.wos-21db9b4418dee0b2fef721a24d9f3cd0fda290ac 2013-05-17 20:04:32 ....A 680960 Virusshare.00061/Trojan.Win32.Regrun.wpk-c8241f2833b93097ea55fbac275874052132a228 2013-05-20 00:18:36 ....A 143360 Virusshare.00061/Trojan.Win32.Regrun.wsh-5c00ccc1c05245f9b1f6d2a2a88bef12057008cf 2013-05-18 19:18:20 ....A 720896 Virusshare.00061/Trojan.Win32.Regrun.wsp-df8201609f4413f1e6e4f93df73dc6a3af6f750c 2013-05-17 18:25:38 ....A 957440 Virusshare.00061/Trojan.Win32.Regrun.wuv-8af19615a8fb364da7616530d0c4932d8ae7333e 2013-05-17 12:42:00 ....A 40960 Virusshare.00061/Trojan.Win32.Regrun.xil-20125e2fc990ef8999f572d880f680d494421a95 2013-05-18 07:38:02 ....A 208896 Virusshare.00061/Trojan.Win32.Regrun.xoq-20ebfb6b2e1fa78178a554db4a3dd4b977b81bdd 2013-05-18 08:24:38 ....A 69632 Virusshare.00061/Trojan.Win32.Regrun.xqb-180952f340de76f5a307d192f636917a37bc7ca9 2013-05-17 10:59:54 ....A 47900 Virusshare.00061/Trojan.Win32.Regrun.xtd-8e6f1f7b648060cad19555b9dc0457156129f541 2013-05-18 16:33:12 ....A 2236416 Virusshare.00061/Trojan.Win32.Regrun.zdc-ab776b1211f149a62ddcd251f29326ecb2ee03b0 2013-05-17 08:07:48 ....A 305160 Virusshare.00061/Trojan.Win32.Rettesser.hk-539a6914aff65df52cd5ffbe572d01cb9d3dcfde 2013-05-18 18:46:54 ....A 3165 Virusshare.00061/Trojan.Win32.Rettesser.ke-a5232cedd5da4a765b89bb1c49c297965a0fc81c 2013-05-17 07:07:14 ....A 13824 Virusshare.00061/Trojan.Win32.Revenge-bf3ceaa8a09279085208584b424c14420c33654b 2013-05-17 03:49:36 ....A 95232 Virusshare.00061/Trojan.Win32.Riler.ab-cc3c05144489a591b1deaac59ea6a9366a1548a3 2013-05-17 08:38:48 ....A 188416 Virusshare.00061/Trojan.Win32.Riner.aqv-cd6140daecb131701bd930af5998423427bccff2 2013-05-17 16:30:06 ....A 901236 Virusshare.00061/Trojan.Win32.Ript.b-135570c2afaef09e2e3f5425a56e147a20dcb574 2013-05-20 00:30:54 ....A 1503453 Virusshare.00061/Trojan.Win32.Ript.b-64874932ed8d59b33499bfe67a34d57f223916de 2013-05-17 05:39:54 ....A 901193 Virusshare.00061/Trojan.Win32.Ript.b-b8f3122e008d44414daf7131473eb56cdb8254e3 2013-05-18 19:12:04 ....A 1503464 Virusshare.00061/Trojan.Win32.Ript.b-d14c6f4df4277154abc57e99b3812989fa776a22 2013-05-18 17:57:36 ....A 198504 Virusshare.00061/Trojan.Win32.Rozena.dzz-5ff170803e16db431b0748c278af699bf0e205e7 2013-05-19 00:35:40 ....A 167424 Virusshare.00061/Trojan.Win32.Rozena.hnr-48e3c83a44b748d993294f7608377c3c8f79ac4e 2013-05-18 05:54:34 ....A 299008 Virusshare.00061/Trojan.Win32.Rozena.hnr-b0eca5f9c64eadcab54ee75a15045654876935ab 2013-05-17 00:36:06 ....A 779776 Virusshare.00061/Trojan.Win32.Rozena.hnr-d9179584c1c8ac1ee416bad32e540c4cb6cd99da 2013-05-17 05:53:18 ....A 97280 Virusshare.00061/Trojan.Win32.Runner.bh-c74237406db665ee52daaa5c17209e79dd7a13bf 2013-05-17 03:48:36 ....A 36864 Virusshare.00061/Trojan.Win32.Runner.bx-bb231fb5ca166ce9ea01519e077eb49380d230a7 2013-05-17 03:03:28 ....A 30464 Virusshare.00061/Trojan.Win32.Runner.qc-1285bcfe919b809fe2728b0410686c0d12fc5727 2013-05-17 01:51:22 ....A 27377 Virusshare.00061/Trojan.Win32.Runner.qc-411be36f0356310ef5715ae74553450a145d4003 2013-05-17 20:45:28 ....A 54528 Virusshare.00061/Trojan.Win32.Runner.qc-4af311028f530738114ef4462b1fb6254e0cb0d3 2013-05-18 09:28:10 ....A 33009 Virusshare.00061/Trojan.Win32.Runner.qc-6c50aa0589a245f6e0d2f0017acfc842ff924ec9 2013-05-19 04:06:46 ....A 55537 Virusshare.00061/Trojan.Win32.Runner.qc-876c89e4625d1f0cfe0d078788a71c8191f4c95c 2013-05-18 05:00:30 ....A 55537 Virusshare.00061/Trojan.Win32.Runner.qc-d982edd035420eea72d73acfc0e90e11933d9448 2013-05-18 20:10:26 ....A 21280 Virusshare.00061/Trojan.Win32.Ruvs.b-73524c0da7f61cbcdfd07ddd6dc675c24331e4b1 2013-05-17 05:36:42 ....A 20960 Virusshare.00061/Trojan.Win32.Ruvs.g-4ee5bc79f45a2f463cf9819b55d5e1cba7c6e7d2 2013-05-18 00:28:12 ....A 23552 Virusshare.00061/Trojan.Win32.SEObot.e-5ab63ad144c0f7eb71180bb626f05f289bea68b8 2013-05-18 18:28:08 ....A 13824 Virusshare.00061/Trojan.Win32.Sabine-11b1f3dcbfacf9e7e3c97c44bfded11bcb22a14d 2013-05-17 02:09:26 ....A 1490944 Virusshare.00061/Trojan.Win32.Sadenav.b-1664cb1f33cf04be4714b2c10a407a458ec9b2e1 2013-05-17 11:49:22 ....A 2422272 Virusshare.00061/Trojan.Win32.Sadenav.kq-16200067bcd2c9714944de3523d3f764d4203a18 2013-05-18 11:01:10 ....A 51712 Virusshare.00061/Trojan.Win32.Sadenav.kr-0349774d601d538366ec6934d60f12b9e59d755e 2013-05-17 01:48:40 ....A 52224 Virusshare.00061/Trojan.Win32.Sadenav.kr-5d02d88e0fd352178a76ff1593253df062167f7c 2013-05-17 11:52:18 ....A 689664 Virusshare.00061/Trojan.Win32.Sasfis.aaqn-5164de50e8550e723414fc0a854bfd944fd1cc51 2013-05-18 16:57:44 ....A 769024 Virusshare.00061/Trojan.Win32.Sasfis.aaqn-a9800b8109e3d7c57c21d68311c83dd9c22df9d3 2013-05-20 00:45:16 ....A 98304 Virusshare.00061/Trojan.Win32.Sasfis.abjz-7c798e4225d00e7554c0659c933f8690aea20814 2013-05-17 18:13:08 ....A 145989 Virusshare.00061/Trojan.Win32.Sasfis.abjz-b3ae2e1dff91c868fb8a48f3f09befdcdda0c819 2013-05-17 22:05:50 ....A 1425874 Virusshare.00061/Trojan.Win32.Sasfis.abjz-c6ae9864fa4e093206b9cc8717be36f3adce81a8 2013-05-17 19:31:16 ....A 118784 Virusshare.00061/Trojan.Win32.Sasfis.afpk-092ef85b296df14968d4568bbb6243ebd39dc154 2013-05-18 05:58:46 ....A 335872 Virusshare.00061/Trojan.Win32.Sasfis.agxe-04bda26c53e8234c67f6c940c3a83194e4dc2521 2013-05-17 21:51:08 ....A 223744 Virusshare.00061/Trojan.Win32.Sasfis.aivs-6df9d613d3fefc4ddf84234d5c29debc7dae6470 2013-05-20 01:07:38 ....A 72192 Virusshare.00061/Trojan.Win32.Sasfis.ajff-8500b10238c4621d84e4aae51f9afaf5a03ab4ad 2013-05-17 12:23:50 ....A 348160 Virusshare.00061/Trojan.Win32.Sasfis.ajxf-73f7210ebb7a089726bb1787764a41a6b05564fd 2013-05-17 15:34:52 ....A 344232 Virusshare.00061/Trojan.Win32.Sasfis.ajzl-b46112d142477ffd428d253459be72a8db5b3ba9 2013-05-20 02:33:28 ....A 74050 Virusshare.00061/Trojan.Win32.Sasfis.aldl-67f1ce6f4904746c6068c84a52547e64d88f3726 2013-05-17 05:40:42 ....A 294912 Virusshare.00061/Trojan.Win32.Sasfis.alsv-67757a41812e73c08a3585eae7e13212fd9cc727 2013-05-17 03:23:34 ....A 819200 Virusshare.00061/Trojan.Win32.Sasfis.amcf-df86f25fcd9a8798a8f78507308c9a8781423050 2013-05-17 14:04:48 ....A 2023424 Virusshare.00061/Trojan.Win32.Sasfis.amdo-370a4f5ebd68fe38ffeb72304b5e125c0d84adbf 2013-05-17 13:50:20 ....A 683520 Virusshare.00061/Trojan.Win32.Sasfis.amtl-c0e4b06c2dac871f15f50f11dda9a5b5dff57ad7 2013-05-17 18:38:34 ....A 168136 Virusshare.00061/Trojan.Win32.Sasfis.amty-3f5773032044832ab118210f0314950979bd3604 2013-05-18 06:43:32 ....A 411648 Virusshare.00061/Trojan.Win32.Sasfis.amve-e795574115793b5f91012064a635903de4e0f6ce 2013-05-17 08:05:44 ....A 438272 Virusshare.00061/Trojan.Win32.Sasfis.anbv-3ecf2f9b450199e6cd002ed2c02e01afb16552a1 2013-05-18 21:06:28 ....A 179712 Virusshare.00061/Trojan.Win32.Sasfis.aoed-d3c0434d889a1316bb1a1e8a2836fe025e03bcbf 2013-05-18 20:03:00 ....A 33792 Virusshare.00061/Trojan.Win32.Sasfis.aoiq-3b11971ba30cbb2f8d8801f782cf56b277896ab2 2013-05-17 22:49:12 ....A 102400 Virusshare.00061/Trojan.Win32.Sasfis.apbt-58a3fdb3987b2c18398efe1eea0b1579d7d2e7e7 2013-05-18 15:58:46 ....A 1589248 Virusshare.00061/Trojan.Win32.Sasfis.apts-35b9dcc66c0201282f20cd1b77cb5e468f3a1166 2013-05-17 21:00:38 ....A 1589248 Virusshare.00061/Trojan.Win32.Sasfis.apts-a6b5f10199ad42ba5e0e1f8f1e184da90becad26 2013-05-16 23:39:10 ....A 3977216 Virusshare.00061/Trojan.Win32.Sasfis.apvu-aaf592573409875fe285b1de675bff8404e9f3a2 2013-05-20 00:54:42 ....A 140800 Virusshare.00061/Trojan.Win32.Sasfis.aqwf-5883ea700da9cf123121f37f7a96c632e96768c4 2013-05-17 14:26:42 ....A 1144320 Virusshare.00061/Trojan.Win32.Sasfis.ausl-854c4e02ac084c0f41e68c546594093e6f84085a 2013-05-18 00:16:52 ....A 96256 Virusshare.00061/Trojan.Win32.Sasfis.avvl-1ab1b4f7df267534c760ed87306f4b9a93f33c21 2013-05-20 01:23:40 ....A 4079616 Virusshare.00061/Trojan.Win32.Sasfis.awjz-b69b2650265b831c54666787080cb81882e71029 2013-05-17 23:45:02 ....A 113152 Virusshare.00061/Trojan.Win32.Sasfis.axmk-e83f4c2689f5dfdad0ba973b58bfc6f26797d1bb 2013-05-18 20:32:36 ....A 93696 Virusshare.00061/Trojan.Win32.Sasfis.ayvg-8459d45013d2e710b2be112040d47657bf997795 2013-05-18 18:03:56 ....A 3510272 Virusshare.00061/Trojan.Win32.Sasfis.bbeh-f29c42ee3aa18070ff67a844c47b3f5afbd81868 2013-05-20 01:57:26 ....A 842752 Virusshare.00061/Trojan.Win32.Sasfis.bbjo-191a853a1884a3d285d88d0e7ac6eab50ae6e7e4 2013-05-17 17:40:46 ....A 980084 Virusshare.00061/Trojan.Win32.Sasfis.bcnk-f95a200185879f5e0e1b92aad78b894bb59c6031 2013-05-19 19:21:08 ....A 30208 Virusshare.00061/Trojan.Win32.Sasfis.bdbj-20d4de7fea00ac34fa6c320bdb4b6e5bad2f33a8 2013-05-17 17:41:08 ....A 830604 Virusshare.00061/Trojan.Win32.Sasfis.bdgn-fc0417a19539e53c04407a58eb134715a48e763c 2013-05-18 19:24:42 ....A 3117056 Virusshare.00061/Trojan.Win32.Sasfis.bdht-6d7aed09cebfe91f75c04b09913b7efd61a78cb2 2013-05-18 17:07:56 ....A 233472 Virusshare.00061/Trojan.Win32.Sasfis.bebf-8fdad8fe4ae6cb5c88f628b1731ef524e46a0dbc 2013-05-19 05:46:56 ....A 27728 Virusshare.00061/Trojan.Win32.Sasfis.bgcn-e7e284f9d56e35d5e671b7731b5709772be94aa1 2013-05-18 13:59:56 ....A 232176 Virusshare.00061/Trojan.Win32.Sasfis.bgqv-008fee8a7c62bc2888f28bc45e5d42f62ebfc74f 2013-05-18 04:09:08 ....A 733184 Virusshare.00061/Trojan.Win32.Sasfis.biel-07aaee63d38c34095ac754080969a97f36a49041 2013-05-17 14:50:14 ....A 301568 Virusshare.00061/Trojan.Win32.Sasfis.bijd-c4fc5b6e11f65012477486c8019587774d484cf8 2013-05-17 03:20:58 ....A 94720 Virusshare.00061/Trojan.Win32.Sasfis.cajm-8a1fdb6bc052330fcce3f082c39ccc342d22ffcd 2013-05-17 19:44:08 ....A 84992 Virusshare.00061/Trojan.Win32.Sasfis.cbnr-54e5329d8c222856cb51f5f9d6903d6dac7bd493 2013-05-17 22:16:00 ....A 36864 Virusshare.00061/Trojan.Win32.Sasfis.cdb-740884eba08cceff9fb00f71537cf4df29fc0824 2013-05-17 05:33:22 ....A 164352 Virusshare.00061/Trojan.Win32.Sasfis.chbc-19c5290c6df0e638573fbe1589a4fb7d452bc31b 2013-05-17 01:40:12 ....A 1268846 Virusshare.00061/Trojan.Win32.Sasfis.czbp-9443d9adf179fb54268da75d15887f71dc89d5fe 2013-05-17 23:23:00 ....A 460288 Virusshare.00061/Trojan.Win32.Sasfis.dmd-e3db1dd56037fadf3b90b98f4b1c14aba875ef59 2013-05-17 16:35:34 ....A 414208 Virusshare.00061/Trojan.Win32.Sasfis.dmo-26c617f7b561638c4eca4656e96ec57cd6238e06 2013-05-18 00:19:12 ....A 720384 Virusshare.00061/Trojan.Win32.Sasfis.dqvj-0253ec9f708965731cfcc0ac7f0b90ea833bd69b 2013-05-17 12:12:42 ....A 720384 Virusshare.00061/Trojan.Win32.Sasfis.dqvj-53b4961bcec518355cf12243ab96a8e9b74b16e6 2013-05-18 04:22:30 ....A 719872 Virusshare.00061/Trojan.Win32.Sasfis.dqvj-714d40e016b77ff93007663768aa2d2174fe395c 2013-05-17 19:52:50 ....A 719872 Virusshare.00061/Trojan.Win32.Sasfis.dqvj-8374174722df36affb6be4baed082e56b9694495 2013-05-17 16:41:26 ....A 374272 Virusshare.00061/Trojan.Win32.Sasfis.efmd-f2c21ebcbf3ea86ed46e04fac3ce92f03ecfd6f4 2013-05-18 01:32:08 ....A 374272 Virusshare.00061/Trojan.Win32.Sasfis.efmi-38644212b34da56bd51f1878322f877e0ce6ea16 2013-05-18 02:32:22 ....A 46080 Virusshare.00061/Trojan.Win32.Sasfis.eicl-58a9f0e0d5e4e4fcd21b424e44664c5ffee1d931 2013-05-18 16:10:44 ....A 81920 Virusshare.00061/Trojan.Win32.Sasfis.eicl-d324a16001f1baa72d2bf0825dc5286824bb8be5 2013-05-16 23:54:38 ....A 28672 Virusshare.00061/Trojan.Win32.Sasfis.ekt-4f155425a060e735414bf9dc0036e71e7e421948 2013-05-17 13:15:06 ....A 434176 Virusshare.00061/Trojan.Win32.Sasfis.gox-31eb07020e4ff94df4b6da150ac8aa4453e893b4 2013-05-17 08:30:08 ....A 46592 Virusshare.00061/Trojan.Win32.Sasfis.kcc-fc0a83ba19ee3f206f679120654e955b9e5337df 2013-05-17 12:20:14 ....A 12288 Virusshare.00061/Trojan.Win32.Sasfis.pxs-8b86c12a9f82fd803aa353d35be4a2dde696a43a 2013-05-18 14:23:56 ....A 78336 Virusshare.00061/Trojan.Win32.Sasfis.upz-c21bdfe3fe5ee175b25b1fff8ae7e9f575400663 2013-05-17 10:15:18 ....A 18432 Virusshare.00061/Trojan.Win32.Sasfis.vcq-4b17f906f3d9c698d27293de70374712e5a94124 2013-05-18 02:43:46 ....A 30208 Virusshare.00061/Trojan.Win32.Sasfis.vfw-f0709800fc0ee67200add781dec5be8490a49e98 2013-05-18 01:06:38 ....A 25833 Virusshare.00061/Trojan.Win32.Sasfis.xio-ba26ae20385bbe6d759d94548220e6dd5e5fef0c 2013-05-17 06:09:18 ....A 349184 Virusshare.00061/Trojan.Win32.Sasfis.xpr-71b1b22a804fd814d762b1a50d9438cecf735a21 2013-05-17 01:14:12 ....A 701440 Virusshare.00061/Trojan.Win32.Sasfis.yca-9552ba50097c98a3eea7f0f6f4c00296b9942035 2013-05-17 13:06:28 ....A 851968 Virusshare.00061/Trojan.Win32.Sasfis.ypv-1565fa1c8027cfc359e816ddd2a184451f2c4ae2 2013-05-18 15:29:56 ....A 942080 Virusshare.00061/Trojan.Win32.Sasfis.ypv-7dfb9c8d9554fa32b9435606f727a41c6bd3969f 2013-05-18 13:18:54 ....A 759296 Virusshare.00061/Trojan.Win32.Sasfis.ypv-d3023002d737ccf315fae92a1cde40d908f7dbf5 2013-05-18 21:01:50 ....A 935123 Virusshare.00061/Trojan.Win32.Sasfis.ypv-d47e67a2af790007405c7d981e6516d4b04159e4 2013-05-18 07:34:26 ....A 364515 Virusshare.00061/Trojan.Win32.Sasfis.zbm-d8014cb83f95c3dbb53ddbd40bd802438d27d7ae 2013-05-17 07:52:14 ....A 77824 Virusshare.00061/Trojan.Win32.Sasfis.zdu-17f0e9a2adb213fbbe6588ac5170c116affd7570 2013-05-17 23:33:46 ....A 78848 Virusshare.00061/Trojan.Win32.Sasfis.zuj-4b87f242e0b8372ed3b5db338009cfcc0f2f49ab 2013-05-18 19:40:46 ....A 78848 Virusshare.00061/Trojan.Win32.Sasfis.zwm-d13538033133cd76ed2e5a30f0cb9ab6022fe051 2013-05-17 08:52:56 ....A 78848 Virusshare.00061/Trojan.Win32.Sasfis.zwr-ff9f4e914b6a679c6efb79707f6cfad4168bd305 2013-05-17 19:52:46 ....A 78848 Virusshare.00061/Trojan.Win32.Sasfis.zxg-bdc2eceb22a3dc36667cd40270586b3ed08a00d6 2013-05-18 19:44:12 ....A 52480 Virusshare.00061/Trojan.Win32.Scapur.a-256d1f68692588742fe07c58c403b1d76db92066 2013-05-17 21:38:38 ....A 155136 Virusshare.00061/Trojan.Win32.Scapur.k-0233c34cf44d035dca01450d06930b0bdccc6bca 2013-05-20 01:41:48 ....A 724992 Virusshare.00061/Trojan.Win32.Scar.aah-400c229634b3f0f346df80045cabcde18a4a6e24 2013-05-17 10:55:20 ....A 94208 Virusshare.00061/Trojan.Win32.Scar.aalx-4d47c9acf59b17d347edeffb8fab662a8324a2c4 2013-05-18 08:25:10 ....A 61440 Virusshare.00061/Trojan.Win32.Scar.aaop-dc19ea4a751f026a063f731686768653d639076c 2013-05-17 04:53:20 ....A 23040 Virusshare.00061/Trojan.Win32.Scar.abj-cafa995364b757be1be7dd404bfe3612dde3460c 2013-05-17 20:39:42 ....A 184320 Virusshare.00061/Trojan.Win32.Scar.aby-ba51a5992e524038270150659b7ae06ef091489c 2013-05-20 00:16:34 ....A 10238 Virusshare.00061/Trojan.Win32.Scar.acgo-1ed66354edcb17e4e0f88428a0c47f0e0b23b6a1 2013-05-19 04:15:24 ....A 1622016 Virusshare.00061/Trojan.Win32.Scar.agaj-3b1010dca69bc66043f8fe03b11ef786a6d47756 2013-05-20 00:58:54 ....A 139264 Virusshare.00061/Trojan.Win32.Scar.ahgj-911de5dbcd5914d38306cb55135a4c22ce21ad00 2013-05-18 17:46:04 ....A 10240 Virusshare.00061/Trojan.Win32.Scar.ahnf-78222d6f0a5b7fef8be19e01ddf72f54ace33e79 2013-05-18 00:17:42 ....A 73216 Virusshare.00061/Trojan.Win32.Scar.ahrx-ee014fc0207956b268bcf2a631f67e909252caa9 2013-05-17 11:07:10 ....A 104488 Virusshare.00061/Trojan.Win32.Scar.aifv-e4881b249e710868a1ef96052b375fea90cc06bc 2013-05-17 22:58:20 ....A 20600 Virusshare.00061/Trojan.Win32.Scar.aits-0b52ea46cf70392a1bd2a0d82a88d5887a086406 2013-05-17 09:54:14 ....A 4893477 Virusshare.00061/Trojan.Win32.Scar.aixm-965bf5b1d11d186147c5f316cc19cd1ecd01ff78 2013-05-17 10:44:26 ....A 45056 Virusshare.00061/Trojan.Win32.Scar.aixr-cce610e4df11a01805a1f2836a59d182c1364baf 2013-05-18 17:30:02 ....A 14848 Virusshare.00061/Trojan.Win32.Scar.ajyx-2ddf6048ccf7d97243ac65feafa9e6ea2f775273 2013-05-17 17:50:46 ....A 40960 Virusshare.00061/Trojan.Win32.Scar.ajze-69651bd2b0ee2cf0ddd03e146b13e8e853a2f997 2013-05-17 16:09:48 ....A 621056 Virusshare.00061/Trojan.Win32.Scar.akfe-ff88bf2aba255a69177aca2faf6a9106c564e0a5 2013-05-17 05:21:44 ....A 436736 Virusshare.00061/Trojan.Win32.Scar.albb-d717b5af47b14c17238f6410f66c79146ebc9a08 2013-05-17 03:12:44 ....A 21504 Virusshare.00061/Trojan.Win32.Scar.albv-d75b44e7a53ff8ab35531b0679cb11ba165f146e 2013-05-18 12:28:52 ....A 40960 Virusshare.00061/Trojan.Win32.Scar.alor-a89258f6d4442aef3d23d064848883eddff1c464 2013-05-19 00:30:02 ....A 94720 Virusshare.00061/Trojan.Win32.Scar.aoui-01ae94a0a6a9e12299081ae247c615a53438f3a5 2013-05-17 11:47:12 ....A 84028 Virusshare.00061/Trojan.Win32.Scar.aqci-8c294472182bbfdb271176f37beebfdd9c9b0411 2013-05-17 15:49:20 ....A 23040 Virusshare.00061/Trojan.Win32.Scar.asbu-da218ccec3f68e72a94fe51cac7e54693f1280ee 2013-05-20 00:26:42 ....A 936689 Virusshare.00061/Trojan.Win32.Scar.asts-f9e677048fbdc155cb84f524420b4e234c9509f8 2013-05-17 17:58:14 ....A 78848 Virusshare.00061/Trojan.Win32.Scar.aszu-720dbae82ecf623ac1ece86ca65de8a182689a96 2013-05-18 02:43:20 ....A 696832 Virusshare.00061/Trojan.Win32.Scar.atpt-8442b8a78f4ff1bed064e92a3fc653b659e1d057 2013-05-17 18:30:56 ....A 7991 Virusshare.00061/Trojan.Win32.Scar.auqd-56b6836420c1c7c7de72a31e2d4a59e3556c7e1b 2013-05-16 23:43:34 ....A 220160 Virusshare.00061/Trojan.Win32.Scar.aute-7a6be28b1b3f36f3535086e8f89ad364c817e717 2013-05-17 10:11:38 ....A 100352 Virusshare.00061/Trojan.Win32.Scar.aute-7f7100ae6e4ca52406c217bd489b90a2fd312e95 2013-05-19 05:43:02 ....A 52736 Virusshare.00061/Trojan.Win32.Scar.auuw-eeb674cc04c4ff2a94d4b2b8e1a38caa31018b0e 2013-05-18 06:08:48 ....A 2355200 Virusshare.00061/Trojan.Win32.Scar.avzc-961d73468ec2dbcc21b2f209cb5aac2ec5188d7f 2013-05-18 12:02:18 ....A 98304 Virusshare.00061/Trojan.Win32.Scar.awgv-9ae08d35d47d3a75293d319835360fb5091178eb 2013-05-19 00:43:22 ....A 20480 Virusshare.00061/Trojan.Win32.Scar.awhd-fec4ff870bfc09ad6d17ee0c662895a415b9ff0e 2013-05-17 12:16:46 ....A 6098432 Virusshare.00061/Trojan.Win32.Scar.aws-fa25bcf9025bb5f61a825f578835e3a6547783af 2013-05-18 05:35:30 ....A 59904 Virusshare.00061/Trojan.Win32.Scar.axkd-e6e93114a5e236e13b00b40b6fcf137fdce499fa 2013-05-17 04:47:18 ....A 594432 Virusshare.00061/Trojan.Win32.Scar.ayup-c4e477dcb8a2de7ed6ab4222a72d8b2a163f7835 2013-05-18 02:22:32 ....A 601093 Virusshare.00061/Trojan.Win32.Scar.bafr-4f9cc0003fd16988cbe0f09f21e8354b8995ecbd 2013-05-17 02:30:28 ....A 477184 Virusshare.00061/Trojan.Win32.Scar.bavg-4f28c1ff13b02fb6edfe126602fb25c3516c98b7 2013-05-17 13:51:58 ....A 92160 Virusshare.00061/Trojan.Win32.Scar.bcho-814236e99be5cda83474d44c237152deadfbd3a9 2013-05-18 14:59:42 ....A 22528 Virusshare.00061/Trojan.Win32.Scar.bchv-57bbf2359242a9b52b98c154321d3ecf8190ebd2 2013-05-17 08:51:54 ....A 237568 Virusshare.00061/Trojan.Win32.Scar.bcom-bb60747438d9d72737b98b588212bd31fc91acee 2013-05-17 06:46:26 ....A 327680 Virusshare.00061/Trojan.Win32.Scar.bcvw-fb02173662f0bad6035897ec407b85ac39062caf 2013-05-17 19:11:44 ....A 1466020 Virusshare.00061/Trojan.Win32.Scar.bdd-964d86a404ade9e5c83b69043e07e053eeb2b352 2013-05-18 10:44:46 ....A 98304 Virusshare.00061/Trojan.Win32.Scar.bdqg-08b19b53d24f36e16961a2500690d90e506de909 2013-05-18 12:11:22 ....A 491008 Virusshare.00061/Trojan.Win32.Scar.beng-4fb3d5ba4ca26977ed4f4892f33e35fc363f03c5 2013-05-17 17:27:26 ....A 134826 Virusshare.00061/Trojan.Win32.Scar.bffr-f183dec74cf6da2f149b32ec5ab8a964c0e82e84 2013-05-17 01:59:06 ....A 32975 Virusshare.00061/Trojan.Win32.Scar.bfqw-b6e04ea7a7048cea74dee0aa87c78278f1bd867f 2013-05-18 15:28:48 ....A 464469 Virusshare.00061/Trojan.Win32.Scar.bgcx-6c4d54be3714d280782ccaadc4694060620fffeb 2013-05-17 20:24:30 ....A 70144 Virusshare.00061/Trojan.Win32.Scar.bgrm-6ee6cef09060f2f3dc7dd0c6c0ee14ffb98bb497 2013-05-17 12:43:36 ....A 618089 Virusshare.00061/Trojan.Win32.Scar.bgsb-c729cc0be24cb04b3ef975d454c39fec1634c8f4 2013-05-17 19:22:18 ....A 274432 Virusshare.00061/Trojan.Win32.Scar.bgvz-1d561dc0a1be8890ab9e38492d50ef3064f8f25f 2013-05-17 06:25:20 ....A 20480 Virusshare.00061/Trojan.Win32.Scar.bhag-ec8daeca2a6221b74df57880384610d6abe80ae3 2013-05-17 21:23:22 ....A 41472 Virusshare.00061/Trojan.Win32.Scar.bhle-a2f038ef83c07c0d2031d244d5796e9c69150365 2013-05-17 01:42:48 ....A 1208603 Virusshare.00061/Trojan.Win32.Scar.bhua-38427ce9cf3494835ffc93ef35e0d8fc11167de5 2013-05-17 18:48:02 ....A 3301927 Virusshare.00061/Trojan.Win32.Scar.bjdl-09a202423f487767f58ab8154cf618fdbb901b8c 2013-05-17 22:31:52 ....A 196608 Virusshare.00061/Trojan.Win32.Scar.bjvv-e34470c6ec67b72dbb1ea88e9d0439ef3635b974 2013-05-17 16:02:02 ....A 106496 Virusshare.00061/Trojan.Win32.Scar.bnbv-14d0b237694ce6b3e761279e7408c75c030b7651 2013-05-20 01:38:14 ....A 808960 Virusshare.00061/Trojan.Win32.Scar.bnit-0673702701a55690355ef80e896fc26bbd1867ce 2013-05-18 11:54:52 ....A 174080 Virusshare.00061/Trojan.Win32.Scar.bntw-d751491bf7e7e4656bf74025c8facd611605ab0c 2013-05-17 13:59:08 ....A 115264 Virusshare.00061/Trojan.Win32.Scar.boxk-fd5061a85241d5f82ad5695167b6156e51445247 2013-05-17 03:37:18 ....A 95232 Virusshare.00061/Trojan.Win32.Scar.bqeu-c7685e10d8438b99aa4c030c7b640cccd71081f3 2013-05-18 04:15:12 ....A 597504 Virusshare.00061/Trojan.Win32.Scar.bqhm-4de4cbe722e18f8126bcd9f337660abb191a4bd6 2013-05-18 09:37:50 ....A 734720 Virusshare.00061/Trojan.Win32.Scar.bqwi-b54c73f2bef2de13e2ae23703f6fbbf34bf3681d 2013-05-17 05:14:58 ....A 300544 Virusshare.00061/Trojan.Win32.Scar.brog-be2c2e1b430fd799dadbbe127779a6ef7515af7f 2013-05-17 21:33:30 ....A 57344 Virusshare.00061/Trojan.Win32.Scar.btlw-80e0a8045af84b45ed6bd0365d10262dd3506ad2 2013-05-17 16:01:56 ....A 526848 Virusshare.00061/Trojan.Win32.Scar.bvlh-560c943f09c722c965bd8513827244ddf1541b83 2013-05-17 14:36:46 ....A 3694592 Virusshare.00061/Trojan.Win32.Scar.bvnj-5650fbe00b0461861c5787a11b08dba505b5dd05 2013-05-20 01:33:22 ....A 223232 Virusshare.00061/Trojan.Win32.Scar.bwnv-35f90ffc77a55cdb120fcd753485387c5c9ccb17 2013-05-18 07:20:42 ....A 622080 Virusshare.00061/Trojan.Win32.Scar.bwtf-4b82f07a6b345ef0365eed099319a3b5d9a2c11a 2013-05-18 14:43:14 ....A 32768 Virusshare.00061/Trojan.Win32.Scar.bxbr-34f83159bdd95bc6fc42b5102427f7d272831d02 2013-05-18 16:59:06 ....A 621056 Virusshare.00061/Trojan.Win32.Scar.bxcv-5ba8b095c49628bcc8df3df22f53c725f9f1ef23 2013-05-18 01:33:56 ....A 5791232 Virusshare.00061/Trojan.Win32.Scar.bxkg-166234d3c644796f8ea96e5752b41a04631ae0be 2013-05-18 02:16:12 ....A 634888 Virusshare.00061/Trojan.Win32.Scar.bxlw-03b96df78149c08af78b4d970d157c6a108c5392 2013-05-18 05:03:12 ....A 65536 Virusshare.00061/Trojan.Win32.Scar.bxqq-b6b9c1bb02c3cbc06d09ad3f2d92cd0ed8ea78a0 2013-05-17 02:53:04 ....A 146432 Virusshare.00061/Trojan.Win32.Scar.bxwk-9e7059e7a9af36d5703f8d9df3e6fa16018cb222 2013-05-17 10:51:14 ....A 145408 Virusshare.00061/Trojan.Win32.Scar.bycr-c76cd70d0167f97361c15ec608655318f19e7c6a 2013-05-18 22:55:54 ....A 281088 Virusshare.00061/Trojan.Win32.Scar.byfd-8e65845327389486ec49d785f2f74b4bb89de3e8 2013-05-17 12:19:58 ....A 11776 Virusshare.00061/Trojan.Win32.Scar.byio-c329f6f46de9d43dea7dde5f4e7e93c64053ee67 2013-05-17 13:30:54 ....A 177152 Virusshare.00061/Trojan.Win32.Scar.bykr-e7c54b6ab7e5c5200d8037ebb5be87e005d52229 2013-05-17 14:59:06 ....A 285184 Virusshare.00061/Trojan.Win32.Scar.bymo-bae6e917beb4c56ead856375bfcd03acb63ccae1 2013-05-17 11:12:34 ....A 108544 Virusshare.00061/Trojan.Win32.Scar.bymo-e8fc1b2f3ee3c27db4787151efd4e8db179ed5bf 2013-05-17 10:31:22 ....A 144896 Virusshare.00061/Trojan.Win32.Scar.byvg-6431942e9e938dcaf34a7a360e56cec82cfab9b3 2013-05-17 15:28:50 ....A 38401 Virusshare.00061/Trojan.Win32.Scar.bzjj-a7286a0e3201f1137ec2ffa430b5cf19173858be 2013-05-17 18:07:56 ....A 26112 Virusshare.00061/Trojan.Win32.Scar.bzmz-c52fd8cf814917cde88eeaa1e4c0b9e0987b15bb 2013-05-17 15:33:54 ....A 37888 Virusshare.00061/Trojan.Win32.Scar.bzsp-283c7e07a2c3731d400b76d79024319db0a31315 2013-05-18 10:46:10 ....A 893952 Virusshare.00061/Trojan.Win32.Scar.bzuv-a6b6ad6e745d78bf27d446e043d8e4255da6cb13 2013-05-17 03:27:14 ....A 29184 Virusshare.00061/Trojan.Win32.Scar.caaz-5433b1ada59501a94fc73350bd0767d7f9a4cae7 2013-05-20 00:17:34 ....A 34864 Virusshare.00061/Trojan.Win32.Scar.cael-cdb587d573f9b2da17faa1d3f7e58337a63436f9 2013-05-18 02:11:48 ....A 61440 Virusshare.00061/Trojan.Win32.Scar.caiv-255ea05cf414d33b114893ab61209a74bec9682c 2013-05-17 15:57:56 ....A 2550784 Virusshare.00061/Trojan.Win32.Scar.cajv-fc80ba5a2ccb1f5607baf479f458a015638f8cd3 2013-05-17 17:15:06 ....A 615936 Virusshare.00061/Trojan.Win32.Scar.capm-a7cdd9789895a2887ebd42eb8427f101d34ac90a 2013-05-20 01:18:14 ....A 3301376 Virusshare.00061/Trojan.Win32.Scar.caxy-ad71b70442535858aa27291c324a2ea434b06108 2013-05-17 08:29:18 ....A 61440 Virusshare.00061/Trojan.Win32.Scar.cbjt-e8aa85db90192718fba1ea56dc6152a5d59b8d04 2013-05-20 01:27:28 ....A 126976 Virusshare.00061/Trojan.Win32.Scar.cbmf-f77eb1cbf2bbd0e57f8c30061da5220f6b161e47 2013-05-17 13:56:12 ....A 2336297 Virusshare.00061/Trojan.Win32.Scar.cchd-974c21b8202d4b2a4a6c55e81f142675cdb06923 2013-05-17 18:16:06 ....A 36864 Virusshare.00061/Trojan.Win32.Scar.cctm-a113fd852bcc50c0ada45c87e2efcd0a2eb77178 2013-05-18 20:41:34 ....A 96256 Virusshare.00061/Trojan.Win32.Scar.ccwg-2a8ff8c9e7a54034e44614675105b6bcb71a533c 2013-05-17 16:27:28 ....A 118784 Virusshare.00061/Trojan.Win32.Scar.cdag-dc47eab753156c956589efbd7d5e594ba8a7945b 2013-05-17 17:56:00 ....A 57271 Virusshare.00061/Trojan.Win32.Scar.cdwf-4d8757ae16f811278ad21d813af7c451e6190cba 2013-05-17 07:31:34 ....A 40065 Virusshare.00061/Trojan.Win32.Scar.cdxf-9de0261f83317bd66d0dd9dfaedc96c79638f4a2 2013-05-20 01:17:28 ....A 43520 Virusshare.00061/Trojan.Win32.Scar.cejo-30e708d178b671fa4f9f43b6b49614873c05c8c5 2013-05-17 20:24:52 ....A 278528 Virusshare.00061/Trojan.Win32.Scar.cejt-b343093d6aff37882b1c22661ae81b96c6cfb141 2013-05-18 00:49:48 ....A 120507 Virusshare.00061/Trojan.Win32.Scar.cemk-216822ce416868e103ba88921be1bfb6da3d16cb 2013-05-17 10:10:58 ....A 61440 Virusshare.00061/Trojan.Win32.Scar.cfrf-4f011db9b80d60fda95e4a594ed5db8a02da6cbe 2013-05-17 12:03:24 ....A 29696 Virusshare.00061/Trojan.Win32.Scar.cftw-1afc478ea4015e90076b9c5ff63b2810c2007eb9 2013-05-17 20:56:10 ....A 77824 Virusshare.00061/Trojan.Win32.Scar.cftw-b90a1a3a2fcbb3fe40698d9e6b5e2d5ac25810cb 2013-05-20 00:24:46 ....A 77824 Virusshare.00061/Trojan.Win32.Scar.cftw-e5a459c7d5471c4a4377dce865ae8e0541060a78 2013-05-17 13:22:42 ....A 745472 Virusshare.00061/Trojan.Win32.Scar.cfvb-fdb78588f60c16d61932c9b527116bbcb90824b3 2013-05-17 13:30:56 ....A 121019 Virusshare.00061/Trojan.Win32.Scar.chbz-888705df7a192150c47815fc1170899801c9283d 2013-05-18 13:06:26 ....A 908288 Virusshare.00061/Trojan.Win32.Scar.chhm-fbe8b94c9ea51ab65f2c67f5ac80bb2707098b6a 2013-05-17 02:12:20 ....A 499712 Virusshare.00061/Trojan.Win32.Scar.cijp-0cab67b48970c5a4abd8324348f3e880a7a0caf5 2013-05-18 13:38:20 ....A 49152 Virusshare.00061/Trojan.Win32.Scar.cjan-6d3a9a2c42d5c79d286e8118fa82f1137acf14bc 2013-05-18 18:31:42 ....A 233472 Virusshare.00061/Trojan.Win32.Scar.cjce-87010e69d12d97d84415be6dafb03183aabf2b65 2013-05-20 00:40:48 ....A 495616 Virusshare.00061/Trojan.Win32.Scar.cjfk-5beec22459e12520259ef5e5ff6431d97e2a29be 2013-05-17 11:09:20 ....A 479232 Virusshare.00061/Trojan.Win32.Scar.cjgu-d62c9f057a785c1d6ced2a84e1a4dc92c87bc83e 2013-05-17 20:56:22 ....A 495616 Virusshare.00061/Trojan.Win32.Scar.cjhi-edb523c4c5c999b4ccce95ad7ba0f27ff1754fda 2013-05-20 01:44:16 ....A 530432 Virusshare.00061/Trojan.Win32.Scar.cjny-3a76f6f71d99e369c509d13aa535a1344651b3e4 2013-05-17 20:39:30 ....A 391680 Virusshare.00061/Trojan.Win32.Scar.cjog-8db353a7942294db6c3fad3f32e024493b20c2bf 2013-05-17 09:32:16 ....A 614400 Virusshare.00061/Trojan.Win32.Scar.cjti-3b44ad7f2e6d5958f6a7c91fe95ecd8bef54afd1 2013-05-17 07:50:08 ....A 495616 Virusshare.00061/Trojan.Win32.Scar.cjua-ece10d99b6cfdd7d381e999825d318fad1245a63 2013-05-17 20:48:38 ....A 81920 Virusshare.00061/Trojan.Win32.Scar.cktq-7bf2ba75c228cfe7e3d22e93e122054e41955387 2013-05-17 19:11:54 ....A 315392 Virusshare.00061/Trojan.Win32.Scar.clat-2e1a2bab2f324b86b38d18d2e820a5304e37f6f6 2013-05-18 12:47:52 ....A 65536 Virusshare.00061/Trojan.Win32.Scar.claw-076eca41a50c8dccfcefd7a754cab0dee4f85b27 2013-05-17 02:19:30 ....A 962560 Virusshare.00061/Trojan.Win32.Scar.clvu-b378a8bdaace6aca6098b5216a76eec4f2b827f2 2013-05-19 05:58:58 ....A 281600 Virusshare.00061/Trojan.Win32.Scar.cmfw-c2f95b73405b8ac73bcf24928ae66240b04b3b39 2013-05-18 01:50:02 ....A 509507 Virusshare.00061/Trojan.Win32.Scar.cmis-0d2c814a80e647edc5ad14430bfdfb9e640f58a8 2013-05-18 15:46:48 ....A 33280 Virusshare.00061/Trojan.Win32.Scar.cmjc-0defdfae3d89e15b29e5cb40a085180b5bd40ad2 2013-05-17 18:49:30 ....A 20480 Virusshare.00061/Trojan.Win32.Scar.cnik-5e074f6723207b9ef114782c12ba527f52b056c7 2013-05-20 01:18:08 ....A 28672 Virusshare.00061/Trojan.Win32.Scar.cnko-ec5b317b898e0c0b1e863b6704bf45d3be600129 2013-05-20 00:49:26 ....A 176669 Virusshare.00061/Trojan.Win32.Scar.cnpk-6d5247df0f1275ab8f765d834c9e9cb8d9e17bf1 2013-05-17 07:53:30 ....A 176663 Virusshare.00061/Trojan.Win32.Scar.cnpk-82bac56fac28d1dc9f4e9c94b942adeaf2958bfc 2013-05-18 16:42:00 ....A 530007 Virusshare.00061/Trojan.Win32.Scar.cnpk-a007236abdfe388a9fd71761b1b2d647086d5bfc 2013-05-18 04:51:50 ....A 23040 Virusshare.00061/Trojan.Win32.Scar.cnrv-c6c54b0dd0da64b7f009820d8afb0ee5c9603da2 2013-05-17 23:41:42 ....A 690688 Virusshare.00061/Trojan.Win32.Scar.copb-ac3c2868928e4eedcf52a5e2f1cc40bc963bbdc7 2013-05-20 02:24:34 ....A 607744 Virusshare.00061/Trojan.Win32.Scar.coqv-af92c5ee4693f02a169bce169f23b2d90a49c131 2013-05-17 16:56:28 ....A 425504 Virusshare.00061/Trojan.Win32.Scar.cpkd-e45a00fb3f70e3ccdb195ecf1be6265fb6e7021b 2013-05-17 19:20:46 ....A 1294336 Virusshare.00061/Trojan.Win32.Scar.cplh-ed5d429ee9c088ed8aaccdab139487d935708fab 2013-05-17 11:13:36 ....A 31744 Virusshare.00061/Trojan.Win32.Scar.cplq-4c570c5576c5eab344f6ab740bd0081ba12e2d5f 2013-05-18 07:48:10 ....A 405504 Virusshare.00061/Trojan.Win32.Scar.cprj-680232e0c61b25ae8726492ebf006ff0f673723d 2013-05-18 10:10:08 ....A 4398592 Virusshare.00061/Trojan.Win32.Scar.cqkf-303f7d46dc9ee7dcbf56fc73db81d05ff3a299e5 2013-05-17 11:33:56 ....A 1028096 Virusshare.00061/Trojan.Win32.Scar.cqkm-f48a4f9d61b4eac75462507b5455df4b257ab20a 2013-05-19 14:09:24 ....A 70144 Virusshare.00061/Trojan.Win32.Scar.cqky-a35eb64e5fd0777e407d8de039723675f3ca9f2a 2013-05-17 05:25:42 ....A 102400 Virusshare.00061/Trojan.Win32.Scar.cqnu-7d2f8db47fdcb80d6bdf81c40eedd67a0b0ee4f9 2013-05-17 13:44:34 ....A 602112 Virusshare.00061/Trojan.Win32.Scar.cqtb-d3ffa5e55bebee42b5a1ba9f78f664c279cdfd39 2013-05-17 12:36:10 ....A 950272 Virusshare.00061/Trojan.Win32.Scar.crez-23a3db36c97d5cf2bc9c292de9f8a9f07cafc80d 2013-05-17 18:32:54 ....A 139264 Virusshare.00061/Trojan.Win32.Scar.crfy-c5ab7911b7e4ac21cb56b5e4d01782cc6936b79b 2013-05-17 03:48:44 ....A 438784 Virusshare.00061/Trojan.Win32.Scar.crjs-b4a01d7419ef2d1516e86a2a69cf4dd492f049f7 2013-05-17 05:21:00 ....A 258560 Virusshare.00061/Trojan.Win32.Scar.crkg-7aa2553705c99c983321727e34f2e49488c45dd9 2013-05-17 15:27:30 ....A 253952 Virusshare.00061/Trojan.Win32.Scar.crkj-8673951833bd33357ff0272fcf530d677156bb0f 2013-05-20 01:27:40 ....A 290304 Virusshare.00061/Trojan.Win32.Scar.ctci-38fd3530df19e657b4967f1c739784eb59a6f454 2013-05-18 01:25:12 ....A 45056 Virusshare.00061/Trojan.Win32.Scar.ctol-8cd027ed34dcbfd9cb5c3b569c98878162e245ad 2013-05-18 01:34:38 ....A 54272 Virusshare.00061/Trojan.Win32.Scar.cujt-4eeb69a41e36a3f13e4ed7a6ab6e8e3eb2625a18 2013-05-16 23:23:44 ....A 196608 Virusshare.00061/Trojan.Win32.Scar.curh-a0fbf7b367e0fdab1309a05c83459be0276ee74b 2013-05-17 07:28:36 ....A 527872 Virusshare.00061/Trojan.Win32.Scar.cvet-81481c89013d0eb0fc9f290237510841864c3864 2013-05-18 08:59:26 ....A 200704 Virusshare.00061/Trojan.Win32.Scar.cwkb-9ae25b0d8f55824de92d82df46660f96a8c954ce 2013-05-19 05:04:48 ....A 527872 Virusshare.00061/Trojan.Win32.Scar.cwnm-3a36c6afdf023daf173b1ba7098eb0c9b4c07ee5 2013-05-17 10:39:04 ....A 599040 Virusshare.00061/Trojan.Win32.Scar.cwnq-ab76ea5647afe2e0bdbdd2264244aed258bc7f9f 2013-05-17 09:52:16 ....A 483328 Virusshare.00061/Trojan.Win32.Scar.cwok-faff22655e36a9d2ebe83c346e9558a5bc9dbbae 2013-05-17 16:01:50 ....A 63488 Virusshare.00061/Trojan.Win32.Scar.cwvv-640c35d07cfb757492a37bdde7aa5d8a2dff2b7f 2013-05-18 17:52:56 ....A 83968 Virusshare.00061/Trojan.Win32.Scar.cwwp-a4f640b2296d3ca21cc36afc24ba76990ef049fc 2013-05-17 00:46:48 ....A 778240 Virusshare.00061/Trojan.Win32.Scar.cxbf-e5f75a6c26506c29e41b2da01cdc3e1c0f30f687 2013-05-20 00:45:16 ....A 124928 Virusshare.00061/Trojan.Win32.Scar.cxqn-15167a9471686c2b2fb4ca0d70962cc0916c23d1 2013-05-18 21:00:22 ....A 3571712 Virusshare.00061/Trojan.Win32.Scar.czcy-6751e328ddeea5791219d5fd4e51dffa7f041c0c 2013-05-17 01:27:12 ....A 818688 Virusshare.00061/Trojan.Win32.Scar.daic-3d8a551cf909898e6a4e5a3761f1c6dafe68f27e 2013-05-17 15:34:36 ....A 1207808 Virusshare.00061/Trojan.Win32.Scar.daic-46963187b5fee9889e1f5b9af0f53dd48f4aa616 2013-05-17 23:57:26 ....A 48128 Virusshare.00061/Trojan.Win32.Scar.dcme-70dd83de31c7e92f6a0846589e5498dff13875ee 2013-05-18 01:41:42 ....A 24576 Virusshare.00061/Trojan.Win32.Scar.ddcx-dff8809e3edc7c8c3101ed3dd4632936caa63638 2013-05-17 13:55:58 ....A 17124864 Virusshare.00061/Trojan.Win32.Scar.ddgs-9384b5d0ec55dadf22b6715abbf2fb936b3bc09d 2013-05-17 23:42:48 ....A 31302 Virusshare.00061/Trojan.Win32.Scar.ddyl-8039bc5831895554c1eacbda460dfea9467ffccb 2013-05-17 04:07:56 ....A 854016 Virusshare.00061/Trojan.Win32.Scar.detn-771607c358e9200b9a306e718ca02d5567fe69bd 2013-05-17 03:46:58 ....A 90112 Virusshare.00061/Trojan.Win32.Scar.deue-1ddc73125f0335fa3e74117b429b25f3f18b69b0 2013-05-17 10:35:26 ....A 45056 Virusshare.00061/Trojan.Win32.Scar.deuj-247c80284996609dc9f1fcee0d0a02482909c293 2013-05-17 20:14:00 ....A 446464 Virusshare.00061/Trojan.Win32.Scar.dfdi-d0a272968333d24e54588873a67c3952c6f293cc 2013-05-17 18:01:54 ....A 276480 Virusshare.00061/Trojan.Win32.Scar.dfgf-34dc4d3899abe63374aa470a6f30ca0359e7292b 2013-05-17 14:40:54 ....A 1384448 Virusshare.00061/Trojan.Win32.Scar.dfgf-3522f011c926eba0a8f0fa99c341e0f94313b09c 2013-05-16 23:19:52 ....A 536064 Virusshare.00061/Trojan.Win32.Scar.dfgf-bf17bc235b1faca5dd0109ea9ff006ce14790b00 2013-05-17 17:26:02 ....A 267776 Virusshare.00061/Trojan.Win32.Scar.dfgf-c82a5000309ce883e48ada6eea5e75fc945ba34c 2013-05-20 02:07:52 ....A 66048 Virusshare.00061/Trojan.Win32.Scar.dgea-9723283ee3b21c17992ad7d7c463c19995febf5d 2013-05-17 10:19:12 ....A 239104 Virusshare.00061/Trojan.Win32.Scar.dgkl-d88e0cd089ec5d2f01c0adea86d40ec3e896dd82 2013-05-18 07:55:30 ....A 32768 Virusshare.00061/Trojan.Win32.Scar.dgzd-a76f9f9efcc6d16de260459f01c6692a4e4aa530 2013-05-20 01:36:46 ....A 129536 Virusshare.00061/Trojan.Win32.Scar.dgzh-65ac5a2d2f18bcad501f7b4770c99a77d9474e86 2013-05-18 09:34:16 ....A 73728 Virusshare.00061/Trojan.Win32.Scar.dhbz-393b3e7a70417272284d8ea5fe6c313d87ded736 2013-05-18 00:06:42 ....A 73728 Virusshare.00061/Trojan.Win32.Scar.dhca-7df2824099777031c2506b7122fc7443dd00e15d 2013-05-18 09:01:38 ....A 129536 Virusshare.00061/Trojan.Win32.Scar.dhck-3d6827996f21bb9148d83293a17a5bb90ecabe29 2013-05-18 02:41:36 ....A 327680 Virusshare.00061/Trojan.Win32.Scar.dheq-48d5127b21e46846b31e61a1fdbc071c86e08743 2013-05-18 12:19:48 ....A 2948608 Virusshare.00061/Trojan.Win32.Scar.dhmp-6faba8eab89f22f3a099c7c098be872a6662fc37 2013-05-17 08:35:22 ....A 10536962 Virusshare.00061/Trojan.Win32.Scar.dhqs-9447430d53ff941c939802d3cf50c5ed3ded9108 2013-05-18 14:43:24 ....A 607744 Virusshare.00061/Trojan.Win32.Scar.dhvg-d99422db5995d221337d8f1ca95c1ea580dac373 2013-05-17 08:30:40 ....A 625152 Virusshare.00061/Trojan.Win32.Scar.dhww-64926b2323c3c437d607171b598d1beb4551ad67 2013-05-17 09:38:48 ....A 114688 Virusshare.00061/Trojan.Win32.Scar.dhxi-fbeeea94fb0b8e9de987d9436e2d99f2a83c9ac4 2013-05-18 09:36:46 ....A 602112 Virusshare.00061/Trojan.Win32.Scar.didz-fbe0d0a6a840619b1ae9e26ccbf27a9b0e03c5b6 2013-05-20 01:21:40 ....A 176128 Virusshare.00061/Trojan.Win32.Scar.disv-a1bcf01fd296cbd443f5eabec32fa0076a15f04d 2013-05-17 22:59:56 ....A 498176 Virusshare.00061/Trojan.Win32.Scar.djwo-946842cb96f3126c9d1486e5717a4aa9d8dee34b 2013-05-17 13:03:12 ....A 89088 Virusshare.00061/Trojan.Win32.Scar.dkea-ca5382e77f613f53402d60157e844dd0b3bcdee0 2013-05-17 00:05:18 ....A 89088 Virusshare.00061/Trojan.Win32.Scar.dkea-d1f6b5455e8c17297c901cb24ca044c2d7249d07 2013-05-18 20:30:00 ....A 23040 Virusshare.00061/Trojan.Win32.Scar.dkpb-bc7ec9ed13b93d15d957db57f9d3beeb6ab57f45 2013-05-18 18:28:24 ....A 1231872 Virusshare.00061/Trojan.Win32.Scar.dktl-aaf3114e5e834cd15fe0571c15855552a329298e 2013-05-17 17:15:12 ....A 721920 Virusshare.00061/Trojan.Win32.Scar.dkua-567b4be040dd4ca395551ef0c7936f2661172b97 2013-05-18 02:32:40 ....A 114688 Virusshare.00061/Trojan.Win32.Scar.dlee-7625752596584cb2e11245c7a4d6d48d6ebaa88f 2013-05-17 14:37:22 ....A 147510 Virusshare.00061/Trojan.Win32.Scar.dlsu-5e45d65001709abbdccef2f67deeca31e959f7f5 2013-05-17 10:36:22 ....A 90112 Virusshare.00061/Trojan.Win32.Scar.dmki-015b100fdcfa7278321c30a7c724dd2f81d114a5 2013-05-17 07:28:56 ....A 1339392 Virusshare.00061/Trojan.Win32.Scar.dmrr-362124a67e73681ddd5d40a838643e010c657d1b 2013-05-17 17:29:46 ....A 1368064 Virusshare.00061/Trojan.Win32.Scar.dmrs-d1ec5b0896db640971141b519b25567d4bab194e 2013-05-17 05:49:58 ....A 57344 Virusshare.00061/Trojan.Win32.Scar.dndq-2d18bebb786c2a5ff7349c2e97ccea73582299a5 2013-05-18 02:43:00 ....A 574976 Virusshare.00061/Trojan.Win32.Scar.dndx-fc9d8d1f26587eb28fb738b9be1be89eec201233 2013-05-18 00:59:38 ....A 529928 Virusshare.00061/Trojan.Win32.Scar.dnyy-1ab0a9968c67127db5ae0b1422d12e307d9a408c 2013-05-17 15:01:48 ....A 2149888 Virusshare.00061/Trojan.Win32.Scar.domq-1aafb678e016d52734a567063db324dca2539b1c 2013-05-20 00:20:02 ....A 405504 Virusshare.00061/Trojan.Win32.Scar.doub-d80a974afe65ce1126635fc9b0e1fad36653a984 2013-05-17 09:29:38 ....A 709632 Virusshare.00061/Trojan.Win32.Scar.doxz-9e9c9d835a2448af85ff6206d20ecb19ea7e2009 2013-05-18 14:31:02 ....A 188416 Virusshare.00061/Trojan.Win32.Scar.dpkw-38086dc42af6914c2e69637b6c41239be676dcc6 2013-05-17 18:32:50 ....A 528384 Virusshare.00061/Trojan.Win32.Scar.dppn-8b7cc2e316d0b020e666da6d3bc81d0f4f255930 2013-05-18 01:27:20 ....A 647516 Virusshare.00061/Trojan.Win32.Scar.dpvw-d22e1564aa6eb7bc21d53207bcc1eb2672822c3d 2013-05-18 10:57:22 ....A 457728 Virusshare.00061/Trojan.Win32.Scar.dqyt-43df7bc8a06f817f932a38a61c4ad55ad6abbd00 2013-05-17 01:10:04 ....A 19456 Virusshare.00061/Trojan.Win32.Scar.dreo-16e0c340682fc4ffe617525455d632827166c518 2013-05-18 12:11:10 ....A 625622 Virusshare.00061/Trojan.Win32.Scar.drlq-a13b284d892c80a5950d122c3a4ebf458156411a 2013-05-18 16:26:30 ....A 55296 Virusshare.00061/Trojan.Win32.Scar.drpf-da3dff010d467679ae72f5f9772bff69429ee125 2013-05-20 01:48:42 ....A 561152 Virusshare.00061/Trojan.Win32.Scar.drts-347cc3f052d3da2035ef8e817a98bd22ca5432b9 2013-05-17 14:13:56 ....A 438784 Virusshare.00061/Trojan.Win32.Scar.drye-f3c686669460c58f0955f091e47140501d38c48f 2013-05-17 14:19:06 ....A 699415 Virusshare.00061/Trojan.Win32.Scar.dsae-b1a8b06db33d261582ba36e47c3fdfdb892e5842 2013-05-17 14:08:20 ....A 241704 Virusshare.00061/Trojan.Win32.Scar.dsev-c672965014eb0b9576642fc23526c4b03f19c8b1 2013-05-17 15:38:36 ....A 526046 Virusshare.00061/Trojan.Win32.Scar.dsiz-8946af353f0ee26684042fdd6046f250e446c3b4 2013-05-17 01:53:00 ....A 17920 Virusshare.00061/Trojan.Win32.Scar.dtbq-c56667b963a1ca6bf85024f37e6d6cfbfc92366d 2013-05-17 07:24:50 ....A 290816 Virusshare.00061/Trojan.Win32.Scar.dtcw-b524bbfefa1f2713a128216b14d8b22db1c4b542 2013-05-20 02:30:48 ....A 440320 Virusshare.00061/Trojan.Win32.Scar.dtnp-39ceaf48717b833b43560830d89cb63cc5e3792e 2013-05-18 18:30:12 ....A 1866232 Virusshare.00061/Trojan.Win32.Scar.dtus-a06dbf0072406d96bb263c5735a4d7889f382544 2013-05-17 14:08:52 ....A 1381856 Virusshare.00061/Trojan.Win32.Scar.dtut-428a0bab17f17f17058f114d365d2acdd4badc38 2013-05-18 17:38:36 ....A 81920 Virusshare.00061/Trojan.Win32.Scar.durt-1ac5653a8c02efb4dcd23fd25cd908534c897334 2013-05-17 22:02:32 ....A 66560 Virusshare.00061/Trojan.Win32.Scar.dvui-27dcbb61bf06a75a9865a4ea90591071bce809db 2013-05-17 19:12:32 ....A 172544 Virusshare.00061/Trojan.Win32.Scar.dxfl-677aad2d8cb1be1913fc418d91e6fb6b172e3c13 2013-05-18 00:14:36 ....A 791576 Virusshare.00061/Trojan.Win32.Scar.dxlx-56cb17f7a926dd5c65e86a3fb34799dc43cc9753 2013-05-17 13:55:30 ....A 343175 Virusshare.00061/Trojan.Win32.Scar.dxlx-6711d0a5360c7891b3ded890f1aea7861e99df88 2013-05-18 09:13:48 ....A 617472 Virusshare.00061/Trojan.Win32.Scar.dyol-63761f49a29959f9769cf34778157bf21611c231 2013-05-17 15:08:50 ....A 240640 Virusshare.00061/Trojan.Win32.Scar.dyqa-1f931380651bb8280cb6b9d2b7179a9e89b9e88d 2013-05-18 13:18:50 ....A 71680 Virusshare.00061/Trojan.Win32.Scar.dytn-a75cbad80571f41b01805143f6e82b1c0b6946c2 2013-05-18 02:09:06 ....A 1215000 Virusshare.00061/Trojan.Win32.Scar.dzbe-25bab0c6a0bba54827d6136dcbd8853814413998 2013-05-17 14:11:26 ....A 36864 Virusshare.00061/Trojan.Win32.Scar.eaml-0fc4e27fcfe17172fe4edadcf0cb56431a9cfed3 2013-05-17 03:27:14 ....A 143360 Virusshare.00061/Trojan.Win32.Scar.eaml-895166f319ea61341f4072e2157dab293197eda5 2013-05-17 23:01:36 ....A 30720 Virusshare.00061/Trojan.Win32.Scar.eaml-9c013665f7892af2dd11361fde502cb4bc9a3b1b 2013-05-18 14:22:40 ....A 36864 Virusshare.00061/Trojan.Win32.Scar.eaml-e9d28f3cd32c4f47142d0020232a498813d7c1bb 2013-05-16 23:09:00 ....A 35840 Virusshare.00061/Trojan.Win32.Scar.eaml-eeedf93b4492f83c93cf36869a2079eea4e9ab97 2013-05-17 23:10:54 ....A 95232 Virusshare.00061/Trojan.Win32.Scar.ebqx-ce292eacf527118312404e413d4526f563379cb4 2013-05-20 02:12:14 ....A 206848 Virusshare.00061/Trojan.Win32.Scar.eczr-476d2ca15cacdcf9b15147d8e7ac2d47266541ca 2013-05-18 15:52:08 ....A 237783 Virusshare.00061/Trojan.Win32.Scar.edlv-33c7f8917b82de76a080bc2880eeff60a0ff0b1b 2013-05-18 08:22:02 ....A 237803 Virusshare.00061/Trojan.Win32.Scar.edlv-d3e92b64a5a836d4e29451d558f6b4123c3788ad 2013-05-20 01:12:18 ....A 290816 Virusshare.00061/Trojan.Win32.Scar.egqr-1b4c08f6aa6d57e700205ca939491007790bf22e 2013-05-17 07:15:58 ....A 429978 Virusshare.00061/Trojan.Win32.Scar.ehzn-9f95430098ffb892f054227ba0054758b6be6731 2013-05-18 20:57:32 ....A 260096 Virusshare.00061/Trojan.Win32.Scar.ejac-3fe45f60aacaa9a5945d6b2afadd49673b19c4c7 2013-05-17 16:51:30 ....A 527872 Virusshare.00061/Trojan.Win32.Scar.ejhh-e0decb15e6ab02b870098bf0ad2708adb00bdf4b 2013-05-18 20:08:38 ....A 1815040 Virusshare.00061/Trojan.Win32.Scar.ektn-3d3fd8ac7ffbbd525d231ce70c934aba631aa816 2013-05-20 02:06:26 ....A 2153984 Virusshare.00061/Trojan.Win32.Scar.ekzi-03c61362c27854a82b2937753595c5f7ed8daf21 2013-05-17 09:16:22 ....A 77312 Virusshare.00061/Trojan.Win32.Scar.enxm-1b557ec04170c7e11afb9ac382eaf57a2f1928e0 2013-05-17 23:27:42 ....A 2160640 Virusshare.00061/Trojan.Win32.Scar.eodu-3cb446b886f5e2e02b70bdb9d605833ce969dba6 2013-05-18 12:24:12 ....A 92160 Virusshare.00061/Trojan.Win32.Scar.epqh-edbd8f761e639e1db691dc70506afee9e470ac97 2013-05-18 20:46:36 ....A 89126 Virusshare.00061/Trojan.Win32.Scar.estk-1cae9f2b92f20971538693c926fb6d7ef22d5453 2013-05-17 09:53:18 ....A 113127 Virusshare.00061/Trojan.Win32.Scar.estk-26e52e24871d54eb75cf9991cc1e2a78071f15c4 2013-05-18 00:27:26 ....A 478720 Virusshare.00061/Trojan.Win32.Scar.estk-94f514c795e8cba1aa880a35b6f3e97debe3829a 2013-05-17 07:26:46 ....A 478720 Virusshare.00061/Trojan.Win32.Scar.estk-d015cacdbeda38f623c88435f314bda5c4192b0a 2013-05-17 22:02:16 ....A 466432 Virusshare.00061/Trojan.Win32.Scar.esve-8127136d9bc01b8abed46b1302a0d7a23c225210 2013-05-16 23:16:10 ....A 63452 Virusshare.00061/Trojan.Win32.Scar.ewkg-a643fbb25726b4321d26bf027460dc24a8d50784 2013-05-18 04:36:40 ....A 835584 Virusshare.00061/Trojan.Win32.Scar.exur-3bc6cb5137f8c080f16d4bda25610f9f508670e1 2013-05-17 12:49:58 ....A 835584 Virusshare.00061/Trojan.Win32.Scar.exur-b1155818a0e9ee1b8e9e12bd6a4c5df943b326e5 2013-05-17 08:53:08 ....A 453120 Virusshare.00061/Trojan.Win32.Scar.ezjd-6820c796e8b49baf9b30737a755624aff2907c99 2013-05-20 00:48:22 ....A 19456 Virusshare.00061/Trojan.Win32.Scar.fmxy-849a65be6f0ddccf13b72f9f41a9696d32ae7c0f 2013-05-18 10:13:14 ....A 39394 Virusshare.00061/Trojan.Win32.Scar.fmxy-c45a2813beba5abfc95b84a711c3f68e0ee1cb3e 2013-05-18 06:46:18 ....A 393216 Virusshare.00061/Trojan.Win32.Scar.gbgd-e76c06ba55c558659ef4a604bbe0b5be1b47c1cc 2013-05-17 17:32:04 ....A 385024 Virusshare.00061/Trojan.Win32.Scar.gbhe-f77f143508e578484accf5c34ccce7ae8ac53cce 2013-05-17 17:09:28 ....A 389120 Virusshare.00061/Trojan.Win32.Scar.gbhp-ee7946009dbf6f374eb83d7b329969944e8357ea 2013-05-20 01:15:54 ....A 878078 Virusshare.00061/Trojan.Win32.Scar.gccl-3ba5e0bf9b698328c483b238c3b109751690f321 2013-05-18 07:47:48 ....A 192555 Virusshare.00061/Trojan.Win32.Scar.gcqy-4c4bd138d795eedf9392a591fd52e241a8ef44e4 2013-05-17 22:33:54 ....A 60928 Virusshare.00061/Trojan.Win32.Scar.ggqb-957e1fa9024a5d7fb71e219e7384e54dd04a88cc 2013-05-17 21:38:28 ....A 60928 Virusshare.00061/Trojan.Win32.Scar.ggqb-e510946d1077f16a53027c082814c08debf45413 2013-05-17 21:53:56 ....A 32768 Virusshare.00061/Trojan.Win32.Scar.giy-8182a291d850607b35435f8d41fee16c2a6fbe52 2013-05-17 16:24:24 ....A 98304 Virusshare.00061/Trojan.Win32.Scar.gjra-0a0280b2c8878998a2a9200eaa0161d79bc3115e 2013-05-17 10:52:54 ....A 25964 Virusshare.00061/Trojan.Win32.Scar.glhp-07681695e096e96e565fc0f707c33cef59ef7401 2013-05-18 09:15:06 ....A 49664 Virusshare.00061/Trojan.Win32.Scar.glhp-fd8e38d6e1f701e89e21faed7e4f07fbcfd2fe7e 2013-05-20 02:17:12 ....A 50176 Virusshare.00061/Trojan.Win32.Scar.gmyv-fb0629cdfb300e27291905f19ee9249000088be2 2013-05-17 11:34:18 ....A 1400450 Virusshare.00061/Trojan.Win32.Scar.gnst-a738dd5b6acd47322e2981d83540bbd01f3a5071 2013-05-17 13:29:44 ....A 1254563 Virusshare.00061/Trojan.Win32.Scar.gpzu-09fe255b71e67227ff0939adc21524a3f4e07d63 2013-05-17 05:21:44 ....A 1120419 Virusshare.00061/Trojan.Win32.Scar.gpzu-1b22362a3c885a2bce08d49791779b8a70616619 2013-05-18 13:29:40 ....A 425635 Virusshare.00061/Trojan.Win32.Scar.gpzu-1c87631f1721672620b5b51efb1e33e9f789d7b9 2013-05-17 15:29:50 ....A 692387 Virusshare.00061/Trojan.Win32.Scar.gpzu-3725ce897618d4ab579d7bddfd8c03f84ae56a79 2013-05-18 07:16:44 ....A 1126051 Virusshare.00061/Trojan.Win32.Scar.gpzu-37faff9a2127817f7c017c57a949e81c907e99fb 2013-05-18 08:16:44 ....A 364707 Virusshare.00061/Trojan.Win32.Scar.gpzu-533cf37a76d84e5a40e6e24c835f46e56522b41e 2013-05-17 16:20:22 ....A 1000099 Virusshare.00061/Trojan.Win32.Scar.gpzu-af630fccdcec0457ab02374339d96fa756a02cfc 2013-05-17 12:00:08 ....A 719011 Virusshare.00061/Trojan.Win32.Scar.gpzu-ee7e751f5ad9f08cdfcdb660875ad5beac243e56 2013-05-17 11:42:42 ....A 792739 Virusshare.00061/Trojan.Win32.Scar.gpzu-f0b27f587d95952a3659f04da683abb90fc70a32 2013-05-17 17:15:20 ....A 333568 Virusshare.00061/Trojan.Win32.Scar.gqdi-a7d75b97371dd3c991cb897fc796ee7b7e9a9295 2013-05-18 03:53:34 ....A 835040 Virusshare.00061/Trojan.Win32.Scar.gqom-45370ca301afec7eb70d0c80e4dc625836fcde8c 2013-05-17 14:24:30 ....A 396800 Virusshare.00061/Trojan.Win32.Scar.gqub-0e4d9d3e842e954a4e0d7701f85f98798a1cf1e1 2013-05-17 18:39:46 ....A 1881600 Virusshare.00061/Trojan.Win32.Scar.gqub-80a57d82cb6a3dbe586270f3eced4b8e3e7dd487 2013-05-17 04:49:04 ....A 434688 Virusshare.00061/Trojan.Win32.Scar.gqub-838da45b65edae642e02c5d17bc236a54a78c470 2013-05-17 10:42:58 ....A 398848 Virusshare.00061/Trojan.Win32.Scar.gqub-b23800f2729565179bb8e645602e1f581493bdf7 2013-05-19 19:30:36 ....A 179490 Virusshare.00061/Trojan.Win32.Scar.grec-216e15f78a10e9ac49c10467803a2e147c4ea336 2013-05-17 14:31:40 ....A 39961 Virusshare.00061/Trojan.Win32.Scar.gsiz-a9e9433f82f2808d4b29eeac4d09c60af948d9a6 2013-05-17 00:24:22 ....A 725292 Virusshare.00061/Trojan.Win32.Scar.gtkt-dc74e3797123b95c25950e72f04259a71d7ac4a1 2013-05-18 21:43:46 ....A 205391 Virusshare.00061/Trojan.Win32.Scar.gtoy-cdd5d92055adfb36084b039c47f6bf88b900fefb 2013-05-18 16:28:02 ....A 262144 Virusshare.00061/Trojan.Win32.Scar.gvhg-59f8686cd836b740cebb83343fe8da2e39c1e57b 2013-05-17 14:51:54 ....A 1410048 Virusshare.00061/Trojan.Win32.Scar.gvil-0618c145537cce7c7841dc5c9d2ccf6c74f2fbfd 2013-05-18 03:59:42 ....A 118784 Virusshare.00061/Trojan.Win32.Scar.gvud-38f586590d9201088a802bc950c1d1dc9151ba43 2013-05-18 09:08:16 ....A 389120 Virusshare.00061/Trojan.Win32.Scar.hlix-d5ff6d21a779d976553bb42e7bacba92e039e478 2013-05-19 17:33:38 ....A 131072 Virusshare.00061/Trojan.Win32.Scar.hpns-3e369bcb7f2027d1e52ec66cc7e2e1c7ada18c18 2013-05-20 02:41:54 ....A 98304 Virusshare.00061/Trojan.Win32.Scar.hptg-20853ccfb3b27f1e3fbbfa891943e612e82ce05b 2013-05-18 04:10:22 ....A 135173 Virusshare.00061/Trojan.Win32.Scar.hpyz-9dcffb2ac41132c13882f5fc202fcff062a1e1b3 2013-05-18 08:04:46 ....A 308072 Virusshare.00061/Trojan.Win32.Scar.hqvo-8c81e32e7496c46480832cc489c0ee6f36a71093 2013-05-18 05:25:44 ....A 290818 Virusshare.00061/Trojan.Win32.Scar.hsln-0647479c7872358954925649bca0625884cbe515 2013-05-18 12:53:46 ....A 901632 Virusshare.00061/Trojan.Win32.Scar.hslo-94bdf8864606e20ada4a13f6a718325ce4d060cf 2013-05-17 16:52:08 ....A 419487 Virusshare.00061/Trojan.Win32.Scar.hslu-2349802f140affa5398e16659d854d553bde86eb 2013-05-17 07:55:08 ....A 93696 Virusshare.00061/Trojan.Win32.Scar.hslu-2be19437563db1b4a86e413736ef22950bfa4ecf 2013-05-18 13:18:16 ....A 145408 Virusshare.00061/Trojan.Win32.Scar.hslu-c8c6618577bd1a8cf54d6acbd97ac7d309cf2c44 2013-05-17 18:31:18 ....A 65536 Virusshare.00061/Trojan.Win32.Scar.hspc-cdb5ad4507f4c9edc6ebf6a05eec36e6f978fdf6 2013-05-20 01:35:30 ....A 786432 Virusshare.00061/Trojan.Win32.Scar.hsqn-98151dbcd0b4180e548eef85c716df0adcd45b62 2013-05-17 10:35:44 ....A 12168 Virusshare.00061/Trojan.Win32.Scar.hsss-ec723e740c4be622ff2a88a9e8e829c6d24a6791 2013-05-17 16:40:24 ....A 485700 Virusshare.00061/Trojan.Win32.Scar.hstz-b44de424ee39f3250bb640c85700734ffea52af6 2013-05-18 20:44:40 ....A 762368 Virusshare.00061/Trojan.Win32.Scar.hsuy-773843d8124737886ebf15fed501c2bcfb114020 2013-05-17 22:59:28 ....A 717824 Virusshare.00061/Trojan.Win32.Scar.hsuy-77e6fe60f80b96a0490a24f017c7b02a91727e76 2013-05-18 19:50:58 ....A 742912 Virusshare.00061/Trojan.Win32.Scar.hsuy-a85b3356071050f3372cace1015d93a6b6a8870e 2013-05-19 16:21:26 ....A 84480 Virusshare.00061/Trojan.Win32.Scar.iadt-1e92930102bbb5193e3b51117823d89b0ac73289 2013-05-17 10:27:28 ....A 33280 Virusshare.00061/Trojan.Win32.Scar.iadt-fe1224df76f1f4e3e50b564191e52fe600fef6e6 2013-05-18 09:27:44 ....A 94208 Virusshare.00061/Trojan.Win32.Scar.iadx-04ac76be78cbb67643db080f8e4224f1627b5f61 2013-05-18 18:21:26 ....A 23040 Virusshare.00061/Trojan.Win32.Scar.iaed-4158b29d44b1b7eedef27dcb2907994983ef0c0c 2013-05-17 20:27:24 ....A 23040 Virusshare.00061/Trojan.Win32.Scar.iaeg-519e75068e0fe090f20349c3556ffa20ae123067 2013-05-18 07:37:58 ....A 33280 Virusshare.00061/Trojan.Win32.Scar.iaen-2f144ef239e5290ffc0a80e492e2436a992e8486 2013-05-17 18:06:24 ....A 23040 Virusshare.00061/Trojan.Win32.Scar.iaeo-28278b655bae80d1224993bfeed46c1c5359b3a0 2013-05-17 18:23:00 ....A 147968 Virusshare.00061/Trojan.Win32.Scar.iaqo-53e882bf3a36d85f21cfc558655e5ba078bf5d1a 2013-05-17 13:53:52 ....A 94208 Virusshare.00061/Trojan.Win32.Scar.iaqy-52abe5c146fb252b429e51269c98fd877de2d9f1 2013-05-18 14:41:58 ....A 28672 Virusshare.00061/Trojan.Win32.Scar.ihv-f3ce9eaa79da3aad389bee5b8213a985b70c2876 2013-05-18 14:52:16 ....A 15360 Virusshare.00061/Trojan.Win32.Scar.ioag-13226001bbbe1f0c34e78127cb1465161c7ed88b 2013-05-17 14:24:58 ....A 1459219 Virusshare.00061/Trojan.Win32.Scar.ipu-cf9a42f78d400acc0e600a744162f9e046815ded 2013-05-18 20:47:56 ....A 805376 Virusshare.00061/Trojan.Win32.Scar.jpl-2165c8ee7ec7809d105cdac73588370904314691 2013-05-17 09:34:08 ....A 58576 Virusshare.00061/Trojan.Win32.Scar.jtf-b96fc9adadd002ae47c18e3bf82c25aa025d37c3 2013-05-17 19:16:22 ....A 90112 Virusshare.00061/Trojan.Win32.Scar.jzfy-2b937fccbc19afe53b1b1b60c4eb9a5795b2f992 2013-05-17 01:18:14 ....A 1086976 Virusshare.00061/Trojan.Win32.Scar.kfzt-2c3aa3ec7e297c3615d0e33e16022908d71b4fbc 2013-05-17 10:07:18 ....A 401408 Virusshare.00061/Trojan.Win32.Scar.khub-30e9b71a938cc890e305e587ff8fe0f38e73b704 2013-05-17 20:02:06 ....A 96768 Virusshare.00061/Trojan.Win32.Scar.kide-a0902bd349dc5c5df97fe279a87ab59adcfff076 2013-05-18 20:58:34 ....A 610304 Virusshare.00061/Trojan.Win32.Scar.kiph-5f43b134348a99c110e1ff8904f0dc34c837bba9 2013-05-18 09:32:02 ....A 19562 Virusshare.00061/Trojan.Win32.Scar.kiy-37589f9c840470e6d97381bf841031844048ba08 2013-05-18 20:13:40 ....A 90112 Virusshare.00061/Trojan.Win32.Scar.kjoh-21addee9f3f3a92b4d908b2a4e2293c8a13949e7 2013-05-18 02:06:30 ....A 90112 Virusshare.00061/Trojan.Win32.Scar.kjoh-b4e37dffb445eb5aadc778797c945aeb14e29adf 2013-05-17 08:21:46 ....A 239104 Virusshare.00061/Trojan.Win32.Scar.kjoy-a28e0d8896e8385dc7b73517f570b740b75bbbcd 2013-05-19 11:10:24 ....A 295815 Virusshare.00061/Trojan.Win32.Scar.kjtj-83b4ff1009c9a38894dbaeca3b1cb9d7a1a1100f 2013-05-18 09:20:12 ....A 114688 Virusshare.00061/Trojan.Win32.Scar.kkdf-0c077c33a3284147fb7ab9bfcd9b668df8b1a32a 2013-05-17 00:10:10 ....A 268288 Virusshare.00061/Trojan.Win32.Scar.kkzq-47f8f43eb06ab5b188b49218be54789b97510a04 2013-05-17 17:58:18 ....A 310784 Virusshare.00061/Trojan.Win32.Scar.klfg-cd4fa1ac60b79aaaa39dbb1374272ed4e4a1463a 2013-05-18 17:36:48 ....A 61440 Virusshare.00061/Trojan.Win32.Scar.klog-751eb637364ff0dc6ecf68909a4283a317fbf154 2013-05-18 02:17:06 ....A 31232 Virusshare.00061/Trojan.Win32.Scar.klrv-c765f8e244d6e9d1dfdc096bfbed287c5ca03463 2013-05-17 18:45:34 ....A 65536 Virusshare.00061/Trojan.Win32.Scar.kltb-de7d60b933ad7673e82305c0fbd2aa165ae436c7 2013-05-18 02:56:26 ....A 57856 Virusshare.00061/Trojan.Win32.Scar.klw-b0ff7e9e364726913e8cdfba757e1f0c06b413cd 2013-05-17 08:42:52 ....A 32768 Virusshare.00061/Trojan.Win32.Scar.klxt-c3db37194cc65a8c44bd4b9ce2e2e2b99f9b39ce 2013-05-20 02:08:36 ....A 29345 Virusshare.00061/Trojan.Win32.Scar.kmdh-bf2e02178bcda8a1cc84a6b66ad17e977aba1afd 2013-05-17 10:17:52 ....A 456192 Virusshare.00061/Trojan.Win32.Scar.kmgc-2b79fc7f7ef984a9d3533714735308ae22779b60 2013-05-17 08:47:40 ....A 5979136 Virusshare.00061/Trojan.Win32.Scar.kmge-0c08d6b2cbc8547643803031e41bad7d14e4532a 2013-05-17 18:46:10 ....A 49207 Virusshare.00061/Trojan.Win32.Scar.kmhu-937d6a62c9a0f71f1b9e49632cce614d69501d06 2013-05-18 20:19:38 ....A 49246 Virusshare.00061/Trojan.Win32.Scar.kmhu-ebe1d3c4b923edc36565fde6621cdffa722cda40 2013-05-17 15:48:44 ....A 226304 Virusshare.00061/Trojan.Win32.Scar.kmib-fc66ccb764a869a6b68c15609bc4f473a20db8d3 2013-05-17 15:39:26 ....A 261632 Virusshare.00061/Trojan.Win32.Scar.kmtw-c2e9e46f51665c8ae62ffec862462daa53129389 2013-05-17 05:11:06 ....A 53248 Virusshare.00061/Trojan.Win32.Scar.knjj-01acff34b1508d50e8642a26ffd565e59ceb97a4 2013-05-20 00:33:20 ....A 25088 Virusshare.00061/Trojan.Win32.Scar.koq-6f229f1cdaee19a19733090b757c78a738f9fef5 2013-05-17 08:37:22 ....A 368296 Virusshare.00061/Trojan.Win32.Scar.kyyb-174a74fb09d59f27f425606a280d9e9b6a9e3c44 2013-05-18 01:51:04 ....A 763462 Virusshare.00061/Trojan.Win32.Scar.ldwu-0c0a554bc30300510f9cdf41bd4c00357e7d6135 2013-05-17 13:30:00 ....A 20854 Virusshare.00061/Trojan.Win32.Scar.lfor-857c4b75a0cd5311a0b6661038a0ea9445298807 2013-05-18 16:16:58 ....A 89088 Virusshare.00061/Trojan.Win32.Scar.lfqj-076f7abac037efda8539fbe0384a3cedf890fb35 2013-05-17 14:00:52 ....A 184320 Virusshare.00061/Trojan.Win32.Scar.lfqj-2e02d5e18eae83864222cc9ec12b7c0dc98c15ec 2013-05-20 02:04:52 ....A 89088 Virusshare.00061/Trojan.Win32.Scar.lfqj-8a4dc6d8c78b4c2a3507351af6d4b25296e7efa4 2013-05-17 07:27:12 ....A 15564800 Virusshare.00061/Trojan.Win32.Scar.lihl-5062e03d1f9a1c136517a4683cf5e19dd7a755fb 2013-05-17 00:17:18 ....A 31232 Virusshare.00061/Trojan.Win32.Scar.lisf-c7b526aa78a03c22ce0d8d8da55004f2b5612cac 2013-05-17 01:49:36 ....A 352256 Virusshare.00061/Trojan.Win32.Scar.ljec-16d9d7fe9f32ace41f9fbe6abbbb1c59598d3906 2013-05-18 07:35:50 ....A 352256 Virusshare.00061/Trojan.Win32.Scar.ljec-63d32b0d3007f02d80ab69e554af957125a175eb 2013-05-18 02:37:04 ....A 450020 Virusshare.00061/Trojan.Win32.Scar.ljec-736a73394ce2ec8313b85db04b4772034b7c3e42 2013-05-17 22:24:44 ....A 95084 Virusshare.00061/Trojan.Win32.Scar.ljsj-7034db5ce8d4429f41d2bc52ce78ebdc980dc9f3 2013-05-17 09:05:46 ....A 95084 Virusshare.00061/Trojan.Win32.Scar.ljsj-775b45f841ca49521cbd3853614e2b1b5bcaab72 2013-05-17 13:24:24 ....A 2090769 Virusshare.00061/Trojan.Win32.Scar.lkat-a3b49cde91e069870dac7f677f0148d0f188bc7b 2013-05-17 22:50:04 ....A 136660 Virusshare.00061/Trojan.Win32.Scar.llfa-a1f0f32561d493fed8157f9a858a87f57d46e02c 2013-05-18 10:39:20 ....A 128512 Virusshare.00061/Trojan.Win32.Scar.lsyu-244fd94f480a3a7b18e49a8c5f8fd3b22f6a0476 2013-05-17 20:56:58 ....A 192000 Virusshare.00061/Trojan.Win32.Scar.lsyu-6abcd563d0f10d71af04d6dfdc67ff94b9971fe8 2013-05-17 19:24:52 ....A 126976 Virusshare.00061/Trojan.Win32.Scar.lsyu-976c8d330f994eac3d652f53898b79dbacc08e2f 2013-05-17 07:00:02 ....A 49664 Virusshare.00061/Trojan.Win32.Scar.mj-0e49742b5cb49e62aa84440f2e7739e8975669f5 2013-05-19 18:38:14 ....A 5120 Virusshare.00061/Trojan.Win32.Scar.mmp-d13c74217b19bf7a28d55b0e9edb8810115136ca 2013-05-18 11:53:54 ....A 8544 Virusshare.00061/Trojan.Win32.Scar.mve-e28c02b2a29ada936cf5cec1e4c869ae1afef20a 2013-05-20 01:27:28 ....A 37376 Virusshare.00061/Trojan.Win32.Scar.nxxk-96ad8fa2f3490fc40af03cf5c00925ed3e453915 2013-05-18 05:55:08 ....A 40960 Virusshare.00061/Trojan.Win32.Scar.nzgh-3061e2377b9c6825efad06582222fd91ecb30937 2013-05-17 02:08:10 ....A 172032 Virusshare.00061/Trojan.Win32.Scar.nzpp-0b54aa7e59469b61e7d487b1bab15a724a5f578e 2013-05-20 01:28:18 ....A 28160 Virusshare.00061/Trojan.Win32.Scar.oaiy-ce59d3cb866ddbc8818f51464bc1297e9210468f 2013-05-18 00:06:26 ....A 75264 Virusshare.00061/Trojan.Win32.Scar.obdj-0fa7290c255f50801d1a73140a7caa87afc83b7e 2013-05-17 16:33:40 ....A 94208 Virusshare.00061/Trojan.Win32.Scar.obia-28d0070becdf30c4b95d391b264e58d3a0c05fab 2013-05-20 00:55:08 ....A 94567 Virusshare.00061/Trojan.Win32.Scar.obia-a6af32c06b3c37d1ec21604c88e2279b0970d82f 2013-05-17 11:55:44 ....A 110592 Virusshare.00061/Trojan.Win32.Scar.obke-0b11b9ecb7050f026accf36acf9bb3483ae2a801 2013-05-18 00:21:52 ....A 110592 Virusshare.00061/Trojan.Win32.Scar.obkz-7933fe50e69ac3f449acd8d8120a813d2b3eece7 2013-05-17 10:40:00 ....A 116736 Virusshare.00061/Trojan.Win32.Scar.obll-07ccccbe466264992208b48296897669cb31400c 2013-05-17 18:31:04 ....A 4275258 Virusshare.00061/Trojan.Win32.Scar.obop-ebe217895eab17887dfc5e1fed0be3afce70697b 2013-05-17 10:56:16 ....A 55296 Virusshare.00061/Trojan.Win32.Scar.ocfn-00b6e338ae8fa7bd474c89b332fff8c036f67349 2013-05-18 00:23:08 ....A 159744 Virusshare.00061/Trojan.Win32.Scar.odal-7fe4573c4af5ad255ffe91fe411625443bc6035d 2013-05-17 11:37:16 ....A 130560 Virusshare.00061/Trojan.Win32.Scar.odij-1851bba0d1a516a6788e4b88ba6078210a1b1a9b 2013-05-20 01:52:24 ....A 742400 Virusshare.00061/Trojan.Win32.Scar.odze-cdb9f4d41d79246917b18cc528c4b02a4cb7563a 2013-05-17 07:38:46 ....A 13824 Virusshare.00061/Trojan.Win32.Scar.oemc-fa0e829b842686d964fa790d9fa775f59753ee09 2013-05-20 01:39:38 ....A 114688 Virusshare.00061/Trojan.Win32.Scar.oeo-1537a509e705140047c55b215d59301623155e74 2013-05-17 21:48:46 ....A 137584 Virusshare.00061/Trojan.Win32.Scar.oeo-c16abc832d645b397be4597e9415e3cabff2e85b 2013-05-18 09:40:22 ....A 412697 Virusshare.00061/Trojan.Win32.Scar.ofhn-591768d350a4df04d7883c0722582af86994bd8e 2013-05-17 08:15:46 ....A 171320 Virusshare.00061/Trojan.Win32.Scar.ofhn-7d9eeac98698dbe79f8b39251f63179c3d507e5f 2013-05-17 07:03:10 ....A 418411 Virusshare.00061/Trojan.Win32.Scar.ofhn-85043ddd9be41857d791eef9076386569b3ae78f 2013-05-17 18:51:14 ....A 171740 Virusshare.00061/Trojan.Win32.Scar.ofhn-87d854d9e27d69a4966d65eceff248d9c1dc5e75 2013-05-16 23:43:10 ....A 171486 Virusshare.00061/Trojan.Win32.Scar.ofhn-94094462df5a25229b468859066cbffb7dd34868 2013-05-18 06:14:32 ....A 412250 Virusshare.00061/Trojan.Win32.Scar.ofhn-c9d5c322cc92581acdb50e21dbde9c8b31cdea46 2013-05-17 18:03:58 ....A 147456 Virusshare.00061/Trojan.Win32.Scar.ogft-025aadc7598ad6326fcbff124be879ab4931126c 2013-05-18 13:16:10 ....A 1032809 Virusshare.00061/Trojan.Win32.Scar.ohkb-7271cb999b71dc1d172e2a66aeba1ded0572d1f9 2013-05-18 07:25:08 ....A 124470 Virusshare.00061/Trojan.Win32.Scar.oigb-326c19ccd7ba343edacedb68faf80a598a6c38cd 2013-05-17 05:21:40 ....A 124474 Virusshare.00061/Trojan.Win32.Scar.oigb-a698bdc17b147b58d0911f24ed989737be5c9e61 2013-05-17 18:20:02 ....A 124474 Virusshare.00061/Trojan.Win32.Scar.oigb-c1912b5ab33a6e7f850f8baffe441f11c976a99e 2013-05-18 11:03:22 ....A 12800 Virusshare.00061/Trojan.Win32.Scar.oigm-78df293b799c3570aa9a3dc439b98eebf3e47996 2013-05-17 11:13:58 ....A 114688 Virusshare.00061/Trojan.Win32.Scar.oipt-4490054500704613e09cfe26c84bf876eedc259f 2013-05-18 02:43:26 ....A 114688 Virusshare.00061/Trojan.Win32.Scar.oipt-c4ff547aad838cab5c9625d381fa1fbb69af5207 2013-05-18 20:26:00 ....A 81408 Virusshare.00061/Trojan.Win32.Scar.oisq-3b9b4adf1b2aeb9b6c072a7dc40dcbaf40f435a6 2013-05-17 20:48:22 ....A 557898 Virusshare.00061/Trojan.Win32.Scar.oiuj-a8227d6702f953bf53610a6f08cdc5de8eaa34cf 2013-05-17 15:45:22 ....A 304377 Virusshare.00061/Trojan.Win32.Scar.oiuj-c61fc68f56c6097cba842f2a395a28e03b4c2cae 2013-05-17 19:32:54 ....A 159744 Virusshare.00061/Trojan.Win32.Scar.oiwc-7e804ab2da2f4a3175d38e5358a21528cff1911d 2013-05-18 04:47:34 ....A 86528 Virusshare.00061/Trojan.Win32.Scar.oiwc-be4d2c27d596ab50166f6f5c53214c916cb97cd9 2013-05-17 10:23:38 ....A 51204 Virusshare.00061/Trojan.Win32.Scar.ojhh-163d03b2e2c411345668b9c29f682ccb35afa6cd 2013-05-17 05:09:56 ....A 21078 Virusshare.00061/Trojan.Win32.Scar.ojim-97e82fe572f047248f79c7c34906fe486e92c509 2013-05-20 01:20:04 ....A 98304 Virusshare.00061/Trojan.Win32.Scar.ojjl-252b39cd53998fdf5126b72d4161cd10482b33fa 2013-05-18 06:10:42 ....A 638976 Virusshare.00061/Trojan.Win32.Scar.ojjv-c0a2bf3bb456e9fa29193bbc772d63c891f864b7 2013-05-17 21:54:04 ....A 495752 Virusshare.00061/Trojan.Win32.Scar.ojzh-1c2cab0d97665c812e12c7c239cc005fb99fab8f 2013-05-18 09:51:06 ....A 496822 Virusshare.00061/Trojan.Win32.Scar.ojzh-4d7c484a45cbc0baf9f7b7add039a852cb0a7804 2013-05-18 18:46:52 ....A 506080 Virusshare.00061/Trojan.Win32.Scar.ojzh-98620a4341cfdc517064fd5a6797a3412f1b4131 2013-05-17 01:57:10 ....A 410624 Virusshare.00061/Trojan.Win32.Scar.okbh-97c20c7aca444b4716e3b0de72736e14ecb83614 2013-05-17 23:52:22 ....A 123392 Virusshare.00061/Trojan.Win32.Scar.okbp-06c27b65282d425fb11ead119382d37bccec7794 2013-05-16 23:39:32 ....A 420352 Virusshare.00061/Trojan.Win32.Scar.okbp-0d3844e20388c19815d708cb45f0ff220395c118 2013-05-17 10:03:56 ....A 414208 Virusshare.00061/Trojan.Win32.Scar.okbp-186d343d118dac05ab4e6c404b64daca77cefe7c 2013-05-18 00:42:06 ....A 345088 Virusshare.00061/Trojan.Win32.Scar.okbp-beba444e7801b931ebc9c37d65fa22952ed083f8 2013-05-17 20:05:22 ....A 76800 Virusshare.00061/Trojan.Win32.Scar.okl-63d4e382150242c7a406a431dc2b4d1c9b61b18b 2013-05-18 12:06:02 ....A 132753 Virusshare.00061/Trojan.Win32.Scar.okoi-14b5d6f610ec243cebde736c1fdd73340efed674 2013-05-18 01:38:52 ....A 40448 Virusshare.00061/Trojan.Win32.Scar.okxm-e109e2c504e0da528b8dc0e58311869fef3bba33 2013-05-19 22:10:40 ....A 90112 Virusshare.00061/Trojan.Win32.Scar.okxm-e4fe560263821cfb171f9abf3abbdf4c45fb2c98 2013-05-17 18:10:10 ....A 86791 Virusshare.00061/Trojan.Win32.Scar.olmc-77e283f48c76b5f6e281b9943c3ef894f10c2587 2013-05-18 11:48:08 ....A 87223 Virusshare.00061/Trojan.Win32.Scar.olmc-80d6a0339f186070004a2b01caa6585fb0718a06 2013-05-17 05:32:48 ....A 1263617 Virusshare.00061/Trojan.Win32.Scar.olwm-eb6abe140605779874be1b3681a111f2fca2a464 2013-05-17 14:58:54 ....A 11264 Virusshare.00061/Trojan.Win32.Scar.omeg-bbf26b19585e019401e8ec1422e51070221c3cde 2013-05-17 00:35:32 ....A 74700 Virusshare.00061/Trojan.Win32.Scar.omgt-cfdd2ae2e8d36c43d3df02105e5dd0c184f62aff 2013-05-18 06:24:24 ....A 101848 Virusshare.00061/Trojan.Win32.Scar.omgt-eb1d7570f7bf8ac14b5c015b68f8ee77c7715fb7 2013-05-17 14:28:58 ....A 264067 Virusshare.00061/Trojan.Win32.Scar.omho-4d33c180f3b8a09d59976465d2e010193da45c6f 2013-05-18 06:16:08 ....A 73764 Virusshare.00061/Trojan.Win32.Scar.omjn-308484e742b6ce943f9bd06a1ffb6c99f3ef0224 2013-05-17 07:41:52 ....A 73764 Virusshare.00061/Trojan.Win32.Scar.omjn-e66560d990e3e91891a9f79eb400386459c938a8 2013-05-18 20:55:40 ....A 399386 Virusshare.00061/Trojan.Win32.Scar.omjq-4e56c1d09de15954d37cd32dabc73258695fd291 2013-05-17 11:35:32 ....A 348160 Virusshare.00061/Trojan.Win32.Scar.onst-edd90d3e2fafceda8296ba3d286ce69290dbafa9 2013-05-19 22:04:30 ....A 118784 Virusshare.00061/Trojan.Win32.Scar.oxxf-550a3e5cc78dd63de3430389d396896e70f1137e 2013-05-17 13:10:44 ....A 101489 Virusshare.00061/Trojan.Win32.Scar.oyg-45003e60b837f4a3f58f3aae148d2c98c48baaee 2013-05-17 13:54:48 ....A 80497 Virusshare.00061/Trojan.Win32.Scar.oyg-a66bf372e8b5aa2f8732e5c3c10316f2cfb8ca7f 2013-05-17 01:53:34 ....A 122880 Virusshare.00061/Trojan.Win32.Scar.pgr-5029965d383425147e6c1a38b588604178a97cc9 2013-05-20 00:56:14 ....A 335872 Virusshare.00061/Trojan.Win32.Scar.pht-99e9bf2e771f880cb003ae800978b02b72105959 2013-05-18 11:38:04 ....A 16172 Virusshare.00061/Trojan.Win32.Scar.pjwr-36434678f4fd0a0ad8cf9e738135a792d548a6fd 2013-05-20 02:36:08 ....A 106496 Virusshare.00061/Trojan.Win32.Scar.pko-3b38530ae3702eded84416d8bbba9a302c8b5ba7 2013-05-18 06:28:26 ....A 28714 Virusshare.00061/Trojan.Win32.Scar.plm-6d4ee7b9aad64b06751c141b2ab868d297348775 2013-05-18 00:46:26 ....A 2679299 Virusshare.00061/Trojan.Win32.Scar.pmkg-13b06e592877a443d8a074ed0f0244da6bb615d0 2013-05-18 21:06:44 ....A 1164800 Virusshare.00061/Trojan.Win32.Scar.pmkg-22cde89804e34b3783e46b33df191fa628cdc549 2013-05-18 13:42:18 ....A 1298432 Virusshare.00061/Trojan.Win32.Scar.pmkg-6e557474c3d6fe5e9fbe05adc3905b7f2f59419a 2013-05-17 23:39:02 ....A 4961800 Virusshare.00061/Trojan.Win32.Scar.pmkg-6fa97b6fa09561adb8ef3830cdf8da60cc255952 2013-05-18 16:07:32 ....A 1383808 Virusshare.00061/Trojan.Win32.Scar.pmkg-95056ba70302159b9d57e377686326c3b3ae5648 2013-05-18 00:54:36 ....A 1165312 Virusshare.00061/Trojan.Win32.Scar.pmkg-995f5bac24eabd59f5b87db994c3e66733badbbe 2013-05-20 00:26:44 ....A 1165312 Virusshare.00061/Trojan.Win32.Scar.pmkg-ab449edc94771aae5e29f3621aeddaa1790e440d 2013-05-18 00:25:22 ....A 1169951 Virusshare.00061/Trojan.Win32.Scar.pmkg-bf67d0bf55eeb7e2448ffb45840947da5e135907 2013-05-17 19:31:24 ....A 1198080 Virusshare.00061/Trojan.Win32.Scar.pmkg-bf96945cbae57fe7a6863f5d631e8f8f48656308 2013-05-17 01:33:46 ....A 1242624 Virusshare.00061/Trojan.Win32.Scar.pmkg-c1b4ef138112d632e1934d326e97c0084c3cd454 2013-05-18 14:20:58 ....A 1209344 Virusshare.00061/Trojan.Win32.Scar.pmkg-c692a9b580e56fa0add65bddb67a1ec814fecb1d 2013-05-17 16:56:20 ....A 1374208 Virusshare.00061/Trojan.Win32.Scar.pmkg-d230717f313685daa83f2c41681a7979836771b0 2013-05-17 20:50:26 ....A 1165312 Virusshare.00061/Trojan.Win32.Scar.pmkg-f2e0df19c84e60b4ecebf919ecff9e8cdfd70444 2013-05-18 18:38:04 ....A 958976 Virusshare.00061/Trojan.Win32.Scar.prjo-a0a71d2abb7429046ff1b84a4bd99405f0ccb2e8 2013-05-18 01:48:48 ....A 73728 Virusshare.00061/Trojan.Win32.Scar.ptj-8840d5284e9a1144c5148a69bd8968387ee0a22e 2013-05-18 17:36:42 ....A 637962 Virusshare.00061/Trojan.Win32.Scar.pw-2725e8229aae8ea4026ababa67f00447cbddce91 2013-05-17 18:48:16 ....A 45100 Virusshare.00061/Trojan.Win32.Scar.qhar-f706d003d2251bc97263cf5e972642c12a9c242f 2013-05-16 23:36:18 ....A 32768 Virusshare.00061/Trojan.Win32.Scar.qnak-2aaeaa24a1cf6471b8fcdb3ac1e474e4304098e7 2013-05-17 04:55:58 ....A 78288 Virusshare.00061/Trojan.Win32.Scar.qnsj-228ba99fe943f0b24e3efda60405fc3c8393a9f9 2013-05-18 20:56:56 ....A 78316 Virusshare.00061/Trojan.Win32.Scar.qnsj-971148a8089e24ca19cbb03eb4b7c212a035d1eb 2013-05-19 11:58:12 ....A 32768 Virusshare.00061/Trojan.Win32.Scar.rfw-6c0794bba938d017a80815dd851f581bae6e9fea 2013-05-17 20:38:42 ....A 17920 Virusshare.00061/Trojan.Win32.Scar.rfw-d48ba9012b3ae82735c0299a2d0ec5696494227d 2013-05-17 09:36:56 ....A 1385088 Virusshare.00061/Trojan.Win32.Scar.rgaq-c6142edfdeba4d0d1ff97a7c834ff49b0bf96a3a 2013-05-17 23:58:40 ....A 49152 Virusshare.00061/Trojan.Win32.Scar.riqv-8a3c34264763e96b0a5c251d151567dc87997dfb 2013-05-17 21:28:52 ....A 582666 Virusshare.00061/Trojan.Win32.Scar.rjt-822e06c3c045cdcb0cd626d3a17bb5a483702c50 2013-05-20 01:52:22 ....A 57344 Virusshare.00061/Trojan.Win32.Scar.rqbk-cf4065fe553894d3894836251ca6e0ca908a828b 2013-05-18 16:46:54 ....A 37376 Virusshare.00061/Trojan.Win32.Scar.rvlq-ca603a892ff18b6eb66b03f6f18e015a9e105452 2013-05-18 17:22:46 ....A 17920 Virusshare.00061/Trojan.Win32.Scar.rvuk-2112546df8846af983fa0a4497691b6a14a4f0ae 2013-05-18 00:11:18 ....A 53251 Virusshare.00061/Trojan.Win32.Scar.rze-d52c3af22c51e88d830225a99dd2015e722098f1 2013-05-17 08:39:10 ....A 221696 Virusshare.00061/Trojan.Win32.Scar.sae-1bfac0e5319d688a82bc6b1a57382d36f59becd4 2013-05-18 18:34:26 ....A 33035 Virusshare.00061/Trojan.Win32.Scar.skhu-cf67d51393ab4ce1e57b53363101ddad620ee69c 2013-05-16 23:12:18 ....A 127716 Virusshare.00061/Trojan.Win32.Scar.szjn-3d531ca2638701ed479fb05199412d0922964d05 2013-05-17 05:30:08 ....A 131072 Virusshare.00061/Trojan.Win32.Scar.tpa-8a2c482f279136800f0fc9b1b378c748ba4b9657 2013-05-17 01:30:18 ....A 28683 Virusshare.00061/Trojan.Win32.Scar.uqs-7739dccc0e519043d806afba51b707511654b751 2013-05-17 18:47:46 ....A 94208 Virusshare.00061/Trojan.Win32.Scar.va-4247fcc06986a516c7cb7c25580e1213db2e3a7e 2013-05-17 18:44:20 ....A 1188059 Virusshare.00061/Trojan.Win32.Scar.wir-9a02da51766e4ffcc9f57fb8ec44166f08f3f661 2013-05-18 14:17:04 ....A 97792 Virusshare.00061/Trojan.Win32.Scar.wla-6f0521270967dcfe8f6034435a88b7eff388247b 2013-05-17 07:28:32 ....A 43520 Virusshare.00061/Trojan.Win32.Scar.wlk-13a6e191b06055dccb2336a5528ecbf55356b9cb 2013-05-17 07:28:02 ....A 77824 Virusshare.00061/Trojan.Win32.Scar.xar-87afb00cfcd09362f0a40bb6f210bc05988b1718 2013-05-18 11:15:10 ....A 1433600 Virusshare.00061/Trojan.Win32.Scar.xvl-60c84c4ab408673fa0c0b9f42d941cc7db3a3316 2013-05-18 18:58:16 ....A 23040 Virusshare.00061/Trojan.Win32.Scarsi.abxv-86d7a0f5f55e3cc8b7dbb8410d7566871336fe09 2013-05-18 08:32:12 ....A 245760 Virusshare.00061/Trojan.Win32.Scarsi.aorz-c68a90cbcc3731277a86a93d27dba665d79532e4 2013-05-18 02:18:52 ....A 658434 Virusshare.00061/Trojan.Win32.Scarsi.aozc-36f2fc61b7319d694c5baefe0f64785a82636c3f 2013-05-20 01:25:50 ....A 39424 Virusshare.00061/Trojan.Win32.Scarsi.if-1210105c7778ba4383d9c00560141b50917be240 2013-05-17 09:11:02 ....A 140316 Virusshare.00061/Trojan.Win32.Scarsi.twx-bbdebf85d6455848b7d7c0993a223f8118d3b9dc 2013-05-18 06:19:20 ....A 76383 Virusshare.00061/Trojan.Win32.Scarsi.twz-4c59a7712261212d4c1deaf5177a073888cdb7fe 2013-05-17 09:31:52 ....A 110592 Virusshare.00061/Trojan.Win32.Scarsi.twz-8ed7f5fe85e7d74d52b2c1add84c436e230dc170 2013-05-20 00:45:00 ....A 163840 Virusshare.00061/Trojan.Win32.Scarsi.twz-b5e667fb726e1941f69c02d059f6547a480fb688 2013-05-17 15:19:22 ....A 163918 Virusshare.00061/Trojan.Win32.Scarsi.zcr-ef60dbcba462ad3b7db37aa02ec2b98314260a42 2013-05-18 06:56:12 ....A 273920 Virusshare.00061/Trojan.Win32.Scarsi.zdd-406e12a8097eed53d5fc0dedfc73102f12361a44 2013-05-18 01:54:06 ....A 131150 Virusshare.00061/Trojan.Win32.Scarsi.zdv-9d5aa9f1d1e241f158fa7949e995649deb0d8fc7 2013-05-18 09:31:30 ....A 128000 Virusshare.00061/Trojan.Win32.SchoolBoy.afp-32b92987e6d9ddd928b152b6c84c6846d4cf9f5b 2013-05-17 14:48:56 ....A 26624 Virusshare.00061/Trojan.Win32.SchoolBoy.afs-d89e7477cc1b749e1171317b3e6dce16ba71b246 2013-05-17 14:45:04 ....A 87552 Virusshare.00061/Trojan.Win32.SchoolBoy.bur-97490203640115d866eb71d966feb0cc7e8fdeac 2013-05-17 17:44:14 ....A 297984 Virusshare.00061/Trojan.Win32.SchoolBoy.ccl-4a78f1fe52428496238820b959d5271e594caa5a 2013-05-17 08:40:16 ....A 45056 Virusshare.00061/Trojan.Win32.SchoolBoy.cdn-24e1114c8abf8d22e26594fbeab5182889106151 2013-05-18 09:11:06 ....A 620032 Virusshare.00061/Trojan.Win32.SchoolBoy.fxv-02f311d5f5b40ac8be4844006c4cf467757dea19 2013-05-18 20:11:54 ....A 708684 Virusshare.00061/Trojan.Win32.SchoolBoy.gdh-abbad162c5cb603e2f7a745fc213cd8335bf09c0 2013-05-18 00:57:46 ....A 159935 Virusshare.00061/Trojan.Win32.SchoolBoy.gfk-f6db4a7993240e5dd9271cd975fe6f600f05bc76 2013-05-18 01:38:22 ....A 107008 Virusshare.00061/Trojan.Win32.SchoolBoy.igh-b73c75d1bb6b340f26b79ec363fa27d6b2ae0f8f 2013-05-17 04:23:44 ....A 57344 Virusshare.00061/Trojan.Win32.SchoolBoy.lti-4798f3cafe5d7d51e68d503b301a880bf7b0e056 2013-05-18 12:21:00 ....A 447488 Virusshare.00061/Trojan.Win32.SchoolBoy.mcw-f4153987e6e275342584aaec5e0b76f3ac23a387 2013-05-18 00:34:38 ....A 13554 Virusshare.00061/Trojan.Win32.Seco.du-2c10d5df56843d58b4e7b31833bca38954e67ac1 2013-05-18 06:31:10 ....A 14083 Virusshare.00061/Trojan.Win32.Seco.jy-7b763a984c03b5ba3a3beb7c1f1d5140ea021219 2013-05-17 01:02:02 ....A 19456 Virusshare.00061/Trojan.Win32.SecondThought.ay-3ffe7dccbd29c3621c2626b28fe48462dcb6db18 2013-05-18 02:51:26 ....A 46488 Virusshare.00061/Trojan.Win32.SecondThought.g-d4ef984d57fb70b8cb01ef256180ac64bee4db95 2013-05-17 15:47:18 ....A 249856 Virusshare.00061/Trojan.Win32.Secur.k-661e67357e5d4205b6691eb01abfe137ea6f5ba4 2013-05-17 01:23:40 ....A 81920 Virusshare.00061/Trojan.Win32.Sefnit.b-5ab8d8b42982ec8140035253a54861a97285f791 2013-05-20 00:33:58 ....A 139264 Virusshare.00061/Trojan.Win32.Sefnit.b-974d6e512d916d7a13992d2c0eff9947f61429ae 2013-05-18 13:12:36 ....A 69587 Virusshare.00061/Trojan.Win32.Sefnit.b-e083e955f1b65ec3f827fb4efc122c040e3a5255 2013-05-17 03:10:26 ....A 94208 Virusshare.00061/Trojan.Win32.Sefnit.c-0cb138e937c3cfcecdfe66f98713d69575c10b7a 2013-05-17 01:43:06 ....A 86016 Virusshare.00061/Trojan.Win32.Sefnit.c-32280bf5878abaf055e7337b410bae346417eae0 2013-05-17 17:58:20 ....A 86016 Virusshare.00061/Trojan.Win32.Sefnit.c-68f8d1cacaa04234dccf624225c95b1684b82e63 2013-05-20 02:40:12 ....A 3440517 Virusshare.00061/Trojan.Win32.Sefnit.c-92ec2aa53e4506d233de12ef54715ab7aef9351c 2013-05-20 02:03:16 ....A 94208 Virusshare.00061/Trojan.Win32.Sefnit.c-de6d18f56b599917a5faf626e69be00d8036aaed 2013-05-18 02:04:40 ....A 86016 Virusshare.00061/Trojan.Win32.Sefnit.c-deb196e4bf69aff50e9c40144a29b17a7a1cc352 2013-05-17 12:08:08 ....A 90112 Virusshare.00061/Trojan.Win32.Sefnit.c-fba205e7d0b779cfaeecb105ecde6dd9b4a3d104 2013-05-17 18:00:32 ....A 755812 Virusshare.00061/Trojan.Win32.Sefnit.cs-28a60c48f496c905e822b96b4e8ead3ce675350b 2013-05-18 05:32:08 ....A 139264 Virusshare.00061/Trojan.Win32.Sefnit.oiy-0fdc138bf07289ba9ddd87c055c700988e43bd2d 2013-05-17 01:22:14 ....A 122880 Virusshare.00061/Trojan.Win32.Sefnit.oiy-120e40003446116604e2c2e0be3853eda6c712ca 2013-05-18 05:25:50 ....A 139264 Virusshare.00061/Trojan.Win32.Sefnit.oiy-15a14ee6e4e3762ac9e90e523a53c3885daef805 2013-05-17 01:12:04 ....A 143360 Virusshare.00061/Trojan.Win32.Sefnit.oiy-2101b56343d7497358601b74c87c00ca1d5ba8fc 2013-05-17 13:09:24 ....A 139264 Virusshare.00061/Trojan.Win32.Sefnit.oiy-2b6294c58965054d9b7dd3ad7192d0b250ab60d7 2013-05-17 01:20:02 ....A 131072 Virusshare.00061/Trojan.Win32.Sefnit.oiy-46c3cb9619c106c9cba178201de73680ed314aed 2013-05-17 09:58:54 ....A 139264 Virusshare.00061/Trojan.Win32.Sefnit.oiy-5e0805453d56e1e34d6849b6eaf82779fb93fa08 2013-05-17 22:38:26 ....A 90112 Virusshare.00061/Trojan.Win32.Sefnit.oiy-66c2200a79cf25afc7fe4efb037c55792cde71e5 2013-05-20 01:38:24 ....A 122337 Virusshare.00061/Trojan.Win32.Sefnit.oiy-74d827bec355bb216414786ac4bc6373d6f504e0 2013-05-17 01:28:24 ....A 131899 Virusshare.00061/Trojan.Win32.Sefnit.oiy-827992383a756a5bc9d5481891eb4e21ef581993 2013-05-18 01:54:56 ....A 2505594 Virusshare.00061/Trojan.Win32.Sefnit.oiy-9cc2e6518cac47afea5854ddb95bb85ad0b6900e 2013-05-17 21:21:10 ....A 131072 Virusshare.00061/Trojan.Win32.Sefnit.oiy-a5571cdea3fd8cfd815ca60b8b52f576787f09ae 2013-05-18 09:07:48 ....A 139264 Virusshare.00061/Trojan.Win32.Sefnit.oiy-ad710603e8fd8e9b826ea4234d6a5723c364a218 2013-05-18 04:55:44 ....A 135168 Virusshare.00061/Trojan.Win32.Sefnit.oiy-b7f3f5f50704ceb6ef266d3532641be5dcd3e1d1 2013-05-17 15:58:24 ....A 131072 Virusshare.00061/Trojan.Win32.Sefnit.oiy-b8817e09c94902ffe6792e1f6fc76c07521b5004 2013-05-17 14:35:08 ....A 135168 Virusshare.00061/Trojan.Win32.Sefnit.oiy-baf52aa6351d3b4aefb9a0c0506e2aea6bdacd19 2013-05-18 04:49:22 ....A 118784 Virusshare.00061/Trojan.Win32.Sefnit.oiy-bbc112e19e216bfcc33ed3759cfec3648fc82e10 2013-05-18 12:58:32 ....A 134250 Virusshare.00061/Trojan.Win32.Sefnit.oiy-c2f474a29a977b598c80afea7e9aa9c0b8f652dd 2013-05-18 01:49:54 ....A 86016 Virusshare.00061/Trojan.Win32.Sefnit.oiy-c65e5216c1845d1938d6b1cb234c2cca13e91bd3 2013-05-17 15:34:38 ....A 126976 Virusshare.00061/Trojan.Win32.Sefnit.oiy-ddc4a90a77023038a104a24159769b729beed0b5 2013-05-17 13:57:12 ....A 143360 Virusshare.00061/Trojan.Win32.Sefnit.oiy-df644d5f0fc2ffb2f70621247e03a181c771e2f9 2013-05-18 20:22:36 ....A 81920 Virusshare.00061/Trojan.Win32.Sefnit.oiy-ec986f1be43e7b16d285436ddf0eb9a35d4ff71c 2013-05-20 01:56:44 ....A 89969 Virusshare.00061/Trojan.Win32.Sefnit.oiy-f683f6b36d2f79952aacd3686dadc7304f30cc86 2013-05-17 19:19:22 ....A 86016 Virusshare.00061/Trojan.Win32.Sefnit.oiy-fa8c6d3bf9d7c20b6bd004214278014b6ec30ea1 2013-05-18 11:21:44 ....A 143360 Virusshare.00061/Trojan.Win32.Sefnit.oiy-ff2430e9e99749ed2061e6437b24f2e67d5b35f3 2013-05-18 13:41:04 ....A 114688 Virusshare.00061/Trojan.Win32.Sefnit.qtn-11d484a538fc3a47fb52c96865370a3a0a888249 2013-05-18 01:36:14 ....A 122880 Virusshare.00061/Trojan.Win32.Sefnit.qtn-1a1afca3899ac37c544b8c29db1b8b708aed6963 2013-05-17 11:31:30 ....A 122880 Virusshare.00061/Trojan.Win32.Sefnit.qtn-4efa523688b8c3f47212975aead215417def3bc8 2013-05-20 01:41:58 ....A 118784 Virusshare.00061/Trojan.Win32.Sefnit.qtn-6a60374ce061df54790f4a6c51abf691cd89263e 2013-05-18 10:06:20 ....A 109594 Virusshare.00061/Trojan.Win32.Sefnit.qtn-e22879591d0fac3f0a625f7a2788787a7c41968a 2013-05-17 22:23:56 ....A 4036034 Virusshare.00061/Trojan.Win32.Sefnit.vgt-8c66a1e17a77946ccf27f759d6b0fa7842357966 2013-05-18 14:17:28 ....A 2691072 Virusshare.00061/Trojan.Win32.Sefnit.xvo-79ed25919b0c1a2b34a205ea75e2d64be2d6c07c 2013-05-17 12:18:26 ....A 1714176 Virusshare.00061/Trojan.Win32.Sefnit.xvo-d00de496766b99ab1f6b7081fe39d0c9a8a0d6e8 2013-05-18 06:51:24 ....A 6729728 Virusshare.00061/Trojan.Win32.Sefnit.xvr-1c043d2d9b33712e5aa18cb3e695ea4ebebfcc28 2013-05-17 01:14:28 ....A 4244480 Virusshare.00061/Trojan.Win32.Sefnit.xvr-64ed41df283124ce489908cc7238578bf532834a 2013-05-17 20:19:16 ....A 7215104 Virusshare.00061/Trojan.Win32.Sefnit.xvr-6b29fceb2b6e4183b0d8e0490156c5bbdd2d8e1a 2013-05-17 14:27:54 ....A 2361344 Virusshare.00061/Trojan.Win32.Sefnit.xvr-6e009303731fde4feea3f50556014316aa299f2b 2013-05-19 01:54:28 ....A 3251200 Virusshare.00061/Trojan.Win32.Sefnit.xvr-9150440025b4677e5ad74649aead6c63a4314fd6 2013-05-17 18:38:46 ....A 6821376 Virusshare.00061/Trojan.Win32.Sefnit.xvr-e8127030a904ba0d2737a179235e3aabb247a1f6 2013-05-19 16:25:06 ....A 6081536 Virusshare.00061/Trojan.Win32.Sefnit.xwm-22818c13f7b452505208a6e558d5431a4bf89c38 2013-05-17 16:32:48 ....A 7457792 Virusshare.00061/Trojan.Win32.Sefnit.xwm-513f9b9fa17c440673de0e42b0405aecc019b3d6 2013-05-18 20:11:06 ....A 1364480 Virusshare.00061/Trojan.Win32.Sefnit.xwn-0a3aec4070d6063c72ad0948513604ebeabab36a 2013-05-17 00:53:26 ....A 4614656 Virusshare.00061/Trojan.Win32.Sefnit.xwn-123b801cd7b9cce103eea2a8579af8bfc834e24a 2013-05-17 01:20:50 ....A 1364480 Virusshare.00061/Trojan.Win32.Sefnit.xwn-291bb681d1696ef619c170d974469216e27c111f 2013-05-17 14:21:40 ....A 2734592 Virusshare.00061/Trojan.Win32.Sefnit.xwn-4ef5b39bc448665d02d6acbd027160ff0698be68 2013-05-17 11:02:28 ....A 155648 Virusshare.00061/Trojan.Win32.SelfDel.apta-4257208d4b8037ee8145f67054b2cc9bc8a86984 2013-05-19 10:38:34 ....A 155648 Virusshare.00061/Trojan.Win32.SelfDel.apta-53af7cb03d7bb3fdb2b74c5ba8ac346289616a95 2013-05-17 16:55:04 ....A 155648 Virusshare.00061/Trojan.Win32.SelfDel.apta-602754693667c7565efc5c2401f5378f7a5c38f8 2013-05-17 01:39:30 ....A 155648 Virusshare.00061/Trojan.Win32.SelfDel.apta-acdbfb8281f7bd00abe4852a263376bfe6d6dacb 2013-05-17 15:25:02 ....A 155648 Virusshare.00061/Trojan.Win32.SelfDel.apta-e3115e6cef44e199028d87b0a52d09971a55d1b6 2013-05-17 14:43:54 ....A 155648 Virusshare.00061/Trojan.Win32.SelfDel.apta-e68456e80187bc13d5b2babf275aca83cd5ea8ad 2013-05-17 16:04:56 ....A 155648 Virusshare.00061/Trojan.Win32.SelfDel.apta-ec7935470bda3761eee6318e043d3f8eead3297e 2013-05-18 13:26:38 ....A 155648 Virusshare.00061/Trojan.Win32.SelfDel.aptc-b7930e4384f2ea7b23a41edcc337d2d88fdcf28c 2013-05-18 18:11:06 ....A 56832 Virusshare.00061/Trojan.Win32.SelfDel.apue-122175abbd88f2137370ddcbba8d038ff84fa53d 2013-05-17 05:57:38 ....A 56832 Virusshare.00061/Trojan.Win32.SelfDel.apue-4b24d1d4ae428af176b9856283a0efdf5d690fc4 2013-05-17 22:58:18 ....A 56832 Virusshare.00061/Trojan.Win32.SelfDel.apue-788082dcb10e932891716ada0b4d199feb6de9b5 2013-05-19 13:10:34 ....A 56832 Virusshare.00061/Trojan.Win32.SelfDel.apue-9ee9958a855e6e3931abb64c5aaf2d7a5b019742 2013-05-18 00:36:32 ....A 56832 Virusshare.00061/Trojan.Win32.SelfDel.apue-a6c6ba78a50ee8727300d196a310fe039ec76e9f 2013-05-17 18:28:40 ....A 56832 Virusshare.00061/Trojan.Win32.SelfDel.apue-dd1b299c2b60e954f61c8b4e47a6fda7e1e3cf27 2013-05-18 01:10:00 ....A 58880 Virusshare.00061/Trojan.Win32.SelfDel.apuf-24b0be11f5942c18f8b1e9d4c8562023572ee68b 2013-05-17 16:08:54 ....A 58880 Virusshare.00061/Trojan.Win32.SelfDel.apuf-74e97ef990a7bce9e39ff42cd07c6d9ce4f21e00 2013-05-17 13:59:52 ....A 58880 Virusshare.00061/Trojan.Win32.SelfDel.apuf-87456ac2c773d6733fbb6cb8360cc173c49c6f1d 2013-05-17 10:53:34 ....A 58880 Virusshare.00061/Trojan.Win32.SelfDel.apuf-8f7b8181f6be8e85647d9bfadc99f168709fc361 2013-05-17 16:44:24 ....A 58880 Virusshare.00061/Trojan.Win32.SelfDel.apuf-d3e89511b8978eb97e2063fde5a1cccbd93791bc 2013-05-17 23:38:08 ....A 141236 Virusshare.00061/Trojan.Win32.Sexs.br-f762a5f3fba0369da8ef39e3b4df1b7cc7669917 2013-05-17 08:51:22 ....A 39424 Virusshare.00061/Trojan.Win32.Sharer.b-1de533523afed269543712ff7f68775aaeb2b165 2013-05-18 06:06:52 ....A 1004552 Virusshare.00061/Trojan.Win32.Sharer.c-cf61d89d72d99b36a97d60753d6b2eb14351ea4c 2013-05-17 13:40:54 ....A 942625 Virusshare.00061/Trojan.Win32.Shelma.adxd-e1ad2c7afc1080767f687422752efc6de80ec7da 2013-05-17 13:36:06 ....A 1007104 Virusshare.00061/Trojan.Win32.Shelma.axns-6f04880e15e283abd5a5663f9d6b796cf458ce65 2013-05-17 09:00:18 ....A 6123520 Virusshare.00061/Trojan.Win32.Shelma.bbqv-48c460e194d253d6186a616b3d1e9b912df05c75 2013-05-20 02:40:46 ....A 53760 Virusshare.00061/Trojan.Win32.Shelma.bbrk-f6e96a723eb22c8dee4edaa3b833c0f574dba064 2013-05-19 05:04:24 ....A 35320 Virusshare.00061/Trojan.Win32.Shelma.bbrp-1e0266d8d8e6d9a5fe5ebafc3a3cc4984184e106 2013-05-17 00:28:16 ....A 570368 Virusshare.00061/Trojan.Win32.Shelma.xgp-8ae997abe03fa45746e84aaa084b925ba3b98ab8 2013-05-18 00:48:06 ....A 22160 Virusshare.00061/Trojan.Win32.Shifu.aie-44ffa1547a6a24b9856832d8d245ef55fc6dfafc 2013-05-18 12:27:36 ....A 23983 Virusshare.00061/Trojan.Win32.Shifu.aie-84cd3e3165c24fba0ef94d641bb60086faa9b7b1 2013-05-18 09:24:38 ....A 23453 Virusshare.00061/Trojan.Win32.Shifu.aie-93415da56cd1c6b011df66e9b6ed6409d99ad6c7 2013-05-18 12:26:46 ....A 237056 Virusshare.00061/Trojan.Win32.Shifu.auc-952f80b38e203cab7d2dc8f4a290a75b6267215d 2013-05-17 07:18:02 ....A 233472 Virusshare.00061/Trojan.Win32.Shifu.fx-2224facb6f9d8ac106b352d1ad7dabdda4b2ac1e 2013-05-18 20:44:20 ....A 184800 Virusshare.00061/Trojan.Win32.Shifu.fx-6b740f4fbe9f7412a5b5c25c8fed683d5fa6b0a8 2013-05-19 21:25:32 ....A 233472 Virusshare.00061/Trojan.Win32.Shifu.fx-b38af3bd5ae0d368d321a7bcb3bac9c8b7d53639 2013-05-18 05:36:20 ....A 112407 Virusshare.00061/Trojan.Win32.Shifu.fx-c083c71ffbf2273286f89e64a6fe2beb82d2b8bc 2013-05-16 23:28:10 ....A 235344 Virusshare.00061/Trojan.Win32.Shifu.fx-f51462e1f8c2fd78c14fb8124a0fbb5743434195 2013-05-17 17:47:30 ....A 188416 Virusshare.00061/Trojan.Win32.Shifu.gf-7133acc247bfc66d2198793b01fbfb80eb69fadd 2013-05-18 19:04:12 ....A 507904 Virusshare.00061/Trojan.Win32.Shifu.gf-97d559a9086e738935bd396447c16049e4ecae5e 2013-05-18 06:34:26 ....A 196608 Virusshare.00061/Trojan.Win32.Shifu.gf-b0a9c4a3ba4044008d1e602419a970d318faa25c 2013-05-18 17:04:14 ....A 188416 Virusshare.00061/Trojan.Win32.Shifu.gf-ffb7b3a179800677afe657651d30fcfcbc4d08d2 2013-05-18 07:25:32 ....A 19968 Virusshare.00061/Trojan.Win32.Shifu.hb-940378d35e34506be10b86a425f2759056386580 2013-05-18 11:55:04 ....A 76853 Virusshare.00061/Trojan.Win32.ShipUp.bnl-18aa1e685737fd96e176392457df78c28efb0276 2013-05-17 22:59:56 ....A 72687 Virusshare.00061/Trojan.Win32.ShipUp.bnl-2148c07074e24e18508f8b469aa541888d291131 2013-05-18 19:16:40 ....A 84598 Virusshare.00061/Trojan.Win32.ShipUp.bnl-2a46b611fd72e1721001ecd62a33131c4961b838 2013-05-17 18:56:44 ....A 72649 Virusshare.00061/Trojan.Win32.ShipUp.bnl-304126ee4b0a24bcd7eb94faf092b496f410ba65 2013-05-17 23:50:12 ....A 80740 Virusshare.00061/Trojan.Win32.ShipUp.bnl-4ad2b4bb3e5a35326ca71b4cfe3258a9bfdb39bd 2013-05-17 14:13:04 ....A 421056 Virusshare.00061/Trojan.Win32.ShipUp.bnl-5a7cddcc6098f9bea161229f7135b60b4eb7d68b 2013-05-18 14:03:26 ....A 80713 Virusshare.00061/Trojan.Win32.ShipUp.bnl-7075b720aaf78dc61739d5cda5fb09ca591ddadb 2013-05-20 01:41:58 ....A 80704 Virusshare.00061/Trojan.Win32.ShipUp.bnl-8efa1d4a82b66d36217c60885d9a9bd70a293f27 2013-05-18 19:05:38 ....A 76889 Virusshare.00061/Trojan.Win32.ShipUp.bnl-b434c696169baaf6688b9720b2405c66ea0c6f04 2013-05-18 01:32:16 ....A 76847 Virusshare.00061/Trojan.Win32.ShipUp.bnl-bc6dddd36a78dc671e56334067c560f838d75eea 2013-05-17 06:14:14 ....A 80821 Virusshare.00061/Trojan.Win32.ShipUp.bnl-d1be71874371edada93180316dd5fe89e5df1843 2013-05-18 01:32:36 ....A 80740 Virusshare.00061/Trojan.Win32.ShipUp.bnl-f84b25928196b82ecc9de6e8e7bc96da32a64d13 2013-05-18 07:11:22 ....A 80740 Virusshare.00061/Trojan.Win32.ShipUp.bnl-fb7e879413c8bbe232d75d6a2280ed9b0c555f51 2013-05-18 17:27:12 ....A 30504 Virusshare.00061/Trojan.Win32.ShipUp.bnv-c5003d8dcf2943c57acbd39cee1786eedcae6b94 2013-05-17 17:36:30 ....A 132652 Virusshare.00061/Trojan.Win32.ShipUp.boz-1a593026889b27447f0f107c46ddd841fb9a37f0 2013-05-20 00:56:04 ....A 132652 Virusshare.00061/Trojan.Win32.ShipUp.boz-3ad806e5ebf62d72cc9eebdc18e91063f3cf25ab 2013-05-18 08:34:38 ....A 132652 Virusshare.00061/Trojan.Win32.ShipUp.boz-488082e2dbdc885ac8f134998be570964e3dc8cf 2013-05-20 01:49:54 ....A 132652 Virusshare.00061/Trojan.Win32.ShipUp.boz-5b0825ffab961d53c30a06b448589eb15483a391 2013-05-18 11:57:34 ....A 132652 Virusshare.00061/Trojan.Win32.ShipUp.boz-a29ce4881a94dd5d7d629a2909656323fc3168a9 2013-05-17 11:27:22 ....A 132652 Virusshare.00061/Trojan.Win32.ShipUp.boz-d0c11174c76998137e053a615c67ed96487c82cf 2013-05-17 04:16:10 ....A 134776 Virusshare.00061/Trojan.Win32.ShipUp.bph-498e1297a2319dd636983a4179d89472b383dde8 2013-05-17 15:13:44 ....A 134776 Virusshare.00061/Trojan.Win32.ShipUp.bph-592aeace4e80bd6292948e4d64a26c0620284d6c 2013-05-17 22:11:12 ....A 134776 Virusshare.00061/Trojan.Win32.ShipUp.bph-e26c7c6196d5182b9ce78fc9893a03bdad62f135 2013-05-17 16:39:16 ....A 134776 Virusshare.00061/Trojan.Win32.ShipUp.bph-ef5d6bc6405d6ff29eeee28efeba750f619c3f46 2013-05-18 07:39:34 ....A 151577 Virusshare.00061/Trojan.Win32.ShipUp.deon-0129bd00229badead5e34e56dbda60c18e8158c1 2013-05-18 09:58:16 ....A 151577 Virusshare.00061/Trojan.Win32.ShipUp.deon-05910f460f41ac7ebdf52410bfc550dd73dbb017 2013-05-17 18:59:54 ....A 151577 Virusshare.00061/Trojan.Win32.ShipUp.deon-16a23a37d7355e9c669a6bee715b5da0067dc781 2013-05-17 18:08:26 ....A 151577 Virusshare.00061/Trojan.Win32.ShipUp.deon-37afb31628fa56365942416c74640126fe415d62 2013-05-18 13:11:24 ....A 224768 Virusshare.00061/Trojan.Win32.ShipUp.deon-79f9399e9701fc4bfdf9589cdcd2e654e834c4c7 2013-05-17 15:17:22 ....A 151623 Virusshare.00061/Trojan.Win32.ShipUp.deon-dac622e5acc36c8b5c34cb2ec7ebed743779b72d 2013-05-18 16:54:16 ....A 23040 Virusshare.00061/Trojan.Win32.ShipUp.ej-ed1e5372419c059fead2ac362fa2c0483310c2d0 2013-05-18 05:22:10 ....A 40960 Virusshare.00061/Trojan.Win32.ShipUp.fufz-ba8f1f6f497b07b50085c33d3adceef7019b6f27 2013-05-17 13:14:02 ....A 139668 Virusshare.00061/Trojan.Win32.ShipUp.iwa-51087b2c9b3775bc4c8f4eb48da43d154c52aa69 2013-05-17 10:32:32 ....A 241274 Virusshare.00061/Trojan.Win32.ShipUp.iwa-8bae7a48a5e0f7f86b950b63872188ad21fc1cf8 2013-05-17 20:41:52 ....A 189982 Virusshare.00061/Trojan.Win32.ShipUp.iwa-bb4ce02cfcf03d1ff549776323217e6aca9e6994 2013-05-17 07:04:18 ....A 666612 Virusshare.00061/Trojan.Win32.ShipUp.pz-5fdc3d3bbb436ae46da81faf0b6ce172cf17610f 2013-05-18 16:56:44 ....A 666613 Virusshare.00061/Trojan.Win32.ShipUp.pz-82368a2cfca7d64d988403ddec4a8925784336f6 2013-05-19 05:24:42 ....A 456192 Virusshare.00061/Trojan.Win32.Shutdowner.agte-9790e35856d522c09479d1baaeb8f2579515da56 2013-05-18 20:24:26 ....A 106496 Virusshare.00061/Trojan.Win32.Shutdowner.bj-0f383f305c879623764d1767275bf228d5a3e5e6 2013-05-17 04:37:08 ....A 240640 Virusshare.00061/Trojan.Win32.Shutdowner.bj-3f75b52045b87b4feabe18c78c35ecfc287c8e94 2013-05-17 11:25:40 ....A 245760 Virusshare.00061/Trojan.Win32.Shutdowner.bj-581c9a4fa776c35be798c5cadff902940683d482 2013-05-17 01:17:22 ....A 31232 Virusshare.00061/Trojan.Win32.Shutdowner.bqq-86fc035d33a43e9b4d1feccdbf36d82ee42fe230 2013-05-18 20:39:38 ....A 31232 Virusshare.00061/Trojan.Win32.Shutdowner.bqq-8b7f39d6736c8803545f0696c19b13138c4b2745 2013-05-17 21:52:36 ....A 31232 Virusshare.00061/Trojan.Win32.Shutdowner.bqq-8c3f4dff66b8b28f752a7c1fcc1e2ccec28c9456 2013-05-17 12:44:32 ....A 31232 Virusshare.00061/Trojan.Win32.Shutdowner.bqq-c07505666effc4b28c526a25631cd5f9a7baa523 2013-05-17 16:25:46 ....A 31232 Virusshare.00061/Trojan.Win32.Shutdowner.bqq-e1992022d4fef7697c437f9a29a90e0c65d40714 2013-05-17 03:18:44 ....A 1763840 Virusshare.00061/Trojan.Win32.Siscos.aan-8b42f410e7115023e78cd58532e5c0b305c0153a 2013-05-18 08:23:12 ....A 153090 Virusshare.00061/Trojan.Win32.Siscos.apt-54af4d80d7c0fa479bb1bf2e370fa3fa91845ed6 2013-05-17 10:30:46 ....A 61104 Virusshare.00061/Trojan.Win32.Siscos.aqb-4eb296c287e1646859bdd64b429ef0b3abd418ac 2013-05-20 02:28:08 ....A 737792 Virusshare.00061/Trojan.Win32.Siscos.bph-2dd590715f50474d97f2b4d65b8a2fef10ece3cc 2013-05-18 07:41:34 ....A 745472 Virusshare.00061/Trojan.Win32.Siscos.bph-46b8960745a59335dbaa0f8255a05306c2d66ffa 2013-05-18 02:22:44 ....A 946184 Virusshare.00061/Trojan.Win32.Siscos.bph-528041e2395fe57d62a8f55203eaacc365a89f2d 2013-05-17 15:58:26 ....A 323072 Virusshare.00061/Trojan.Win32.Siscos.bph-7cc5548534b8ea065f06b07e7cfd0d209258ff72 2013-05-18 02:32:56 ....A 270848 Virusshare.00061/Trojan.Win32.Siscos.bph-8c0b5d98ab7447e0ec385e6f9cc76ffe8589e206 2013-05-20 00:59:24 ....A 933888 Virusshare.00061/Trojan.Win32.Siscos.bph-99297ea9f414cbba25e98556e121fdfb1d8c0844 2013-05-18 07:46:48 ....A 574976 Virusshare.00061/Trojan.Win32.Siscos.bph-992a392076b68b593c7f922b6ac0596d22582c5b 2013-05-18 02:24:32 ....A 535040 Virusshare.00061/Trojan.Win32.Siscos.bph-9a6496ba9b61a69321fd73e33f571aedfe972fd1 2013-05-18 00:15:20 ....A 271872 Virusshare.00061/Trojan.Win32.Siscos.bph-a949d572f9474c57de83ea7d07dd73189db04983 2013-05-18 07:55:22 ....A 238080 Virusshare.00061/Trojan.Win32.Siscos.bph-de7416604af61dbd816aa7c6c80beccee1c5f0f6 2013-05-18 05:51:18 ....A 40960 Virusshare.00061/Trojan.Win32.Siscos.bpv-2f143ac808d7aac9be43e16b6898d1827fc7a8b2 2013-05-17 17:04:50 ....A 650240 Virusshare.00061/Trojan.Win32.Siscos.bqe-0653c107bf359e2a9a45af8640f655b29fba4ae0 2013-05-17 15:29:42 ....A 683520 Virusshare.00061/Trojan.Win32.Siscos.bqe-0ab1ae9688c72d808909cb3bea31d4fb91539855 2013-05-16 23:10:50 ....A 10331648 Virusshare.00061/Trojan.Win32.Siscos.bqe-0e7ddfb95635e1f1a07c251276fdda4c84b4ec2c 2013-05-20 01:21:30 ....A 650240 Virusshare.00061/Trojan.Win32.Siscos.bqe-7d5334be858e6d5f6d26c23a048247b5b1d6ab6f 2013-05-17 14:42:42 ....A 525892 Virusshare.00061/Trojan.Win32.Siscos.bqe-8bdf453ba275a4a0838519961ab129dd18c582c1 2013-05-17 16:38:42 ....A 650760 Virusshare.00061/Trojan.Win32.Siscos.bqe-8dd63b4ae88049e730ce5bc728c089050e0a4c30 2013-05-18 05:45:30 ....A 683520 Virusshare.00061/Trojan.Win32.Siscos.bqe-b779795e0fbed243f5f2e13a379cbadd6f6ac6a2 2013-05-17 09:59:44 ....A 683008 Virusshare.00061/Trojan.Win32.Siscos.bqe-c7806fc48dabae9445ccb357d3bc3f3f48e7eade 2013-05-18 07:45:50 ....A 651264 Virusshare.00061/Trojan.Win32.Siscos.bqe-da9eb141c2d262e2c4bdfd80dc35a75b0e104312 2013-05-17 23:58:06 ....A 651264 Virusshare.00061/Trojan.Win32.Siscos.bqe-dcfd13e4a327ed74ecdd8f4eb2fa8e7886917d11 2013-05-17 12:06:52 ....A 650240 Virusshare.00061/Trojan.Win32.Siscos.bqe-ed60098dca20cb7020f5bc5909a40f19f86d7ee3 2013-05-18 11:38:10 ....A 24576 Virusshare.00061/Trojan.Win32.Siscos.ccc-4adba863dc6ad712c46b60dd9b03e0fa3e59b12d 2013-05-18 00:45:02 ....A 794624 Virusshare.00061/Trojan.Win32.Siscos.cwo-39ed6d75734b42dca175f1723f75f1b0e1d0323f 2013-05-17 10:21:26 ....A 283648 Virusshare.00061/Trojan.Win32.Siscos.eq-d427b5c637a0b572de145ee2ef2f3144c3ac499a 2013-05-17 16:11:22 ....A 40972 Virusshare.00061/Trojan.Win32.Siscos.jdz-9249ab352f587614ebde8a93efa4263fe901052b 2013-05-17 12:09:40 ....A 474112 Virusshare.00061/Trojan.Win32.Siscos.jf-6dd20ceb6acaa88f24d965c605e98980a2ed0026 2013-05-17 03:41:08 ....A 32256 Virusshare.00061/Trojan.Win32.Siscos.vuc-6f96a4b6db27750c45247efec2ac0afa08b74c4c 2013-05-17 04:57:16 ....A 17408 Virusshare.00061/Trojan.Win32.Siscos.vue-04f2ddd7010018c4e8b741e707d7b292147edc63 2013-05-17 14:56:06 ....A 37890 Virusshare.00061/Trojan.Win32.Siscos.vuk-643cc98e547a3c2e9bc1124ec5482f11586630af 2013-05-17 15:39:52 ....A 37888 Virusshare.00061/Trojan.Win32.Siscos.vuk-7d9a2d91ef41330ff275c2f477e13260b5ed7cc9 2013-05-17 08:29:34 ....A 35328 Virusshare.00061/Trojan.Win32.Siscos.vuk-ef89e1a8e7fccb616603c0e3c86e393b48cc77ce 2013-05-17 23:29:08 ....A 1818624 Virusshare.00061/Trojan.Win32.Siscos.zhp-8fa16c249f5403d6777b1e1ac738f8cb7928fa1d 2013-05-17 19:14:38 ....A 91648 Virusshare.00061/Trojan.Win32.Skillis.bfkp-f2ec2722f5b6c379e7f2e7e80daa7b80313f9de2 2013-05-17 18:52:20 ....A 73728 Virusshare.00061/Trojan.Win32.Skillis.f-e7b8e37afa4a6585e0a7af1bdd505bb616a662e2 2013-05-17 11:34:04 ....A 1723361 Virusshare.00061/Trojan.Win32.Slefdel.bvk-b61a3adca59615d5dc4f0c1dfbe35d6cae28b236 2013-05-20 01:50:30 ....A 542720 Virusshare.00061/Trojan.Win32.Slefdel.cpt-10b22828505a77e99e1ac2df24efb981d5ebc6e4 2013-05-18 20:52:22 ....A 786432 Virusshare.00061/Trojan.Win32.Slefdel.cpt-e0610e0d04bc2811b9dd3bf32c189910a1a4b3cf 2013-05-17 10:16:40 ....A 18518 Virusshare.00061/Trojan.Win32.Slefdel.dfc-5e9e81ecafd3214c340dfc92a4d8fbd380baebc7 2013-05-17 05:59:14 ....A 90112 Virusshare.00061/Trojan.Win32.Slefdel.edc-d1f90bcbbe95f3dd50073b129eb3916043c6932b 2013-05-18 19:52:38 ....A 94513 Virusshare.00061/Trojan.Win32.Slefdel.enr-4e4808f78d8f0c13b4cee97198cbdf71b1071e35 2013-05-16 23:47:58 ....A 737280 Virusshare.00061/Trojan.Win32.Slefdel.fgs-c30ef40e59cdf7c52b76169a5e6e5b93060769e4 2013-05-17 00:59:34 ....A 58256 Virusshare.00061/Trojan.Win32.Slefdel.vtd-8dad180ad6f11b252b46c0c2d902e1e5ab3abd89 2013-05-17 10:11:06 ....A 129536 Virusshare.00061/Trojan.Win32.Slenfbot.af-a58b61429e484691aff7772b39f6c3fd010d81fc 2013-05-17 05:47:42 ....A 28672 Virusshare.00061/Trojan.Win32.Small.aaqi-5ef2bb713e7f29c401fb6d69c1ec85bbd441841b 2013-05-18 04:56:18 ....A 6768 Virusshare.00061/Trojan.Win32.Small.acdv-454df805cc443b9b80b035e2879b0923dfe4904e 2013-05-19 23:36:26 ....A 121344 Virusshare.00061/Trojan.Win32.Small.acli-e1250e0d656770b620857d05533c3c432e232afe 2013-05-19 01:48:06 ....A 16384 Virusshare.00061/Trojan.Win32.Small.acxc-74279604650f1cca03a2382fda2019804b4724ca 2013-05-18 00:49:46 ....A 32512 Virusshare.00061/Trojan.Win32.Small.acyq-9b3b8e7960ee7199497eb8f85da8c8a409c3747f 2013-05-17 16:55:10 ....A 38912 Virusshare.00061/Trojan.Win32.Small.arv-1721e3062a74e5f534b7557ec904c51025eeacd9 2013-05-17 08:31:50 ....A 13836 Virusshare.00061/Trojan.Win32.Small.arv-3bc930547e951284b95c6bc7cb2f6590c7885747 2013-05-17 04:25:04 ....A 38912 Virusshare.00061/Trojan.Win32.Small.arv-b643b81a8fa22258a71fa542f7a25bbf6118cb6f 2013-05-17 12:03:14 ....A 38924 Virusshare.00061/Trojan.Win32.Small.arv-e3ec2b270b4d9e3619ce821a34c2b9a0844a34b1 2013-05-17 20:03:38 ....A 19456 Virusshare.00061/Trojan.Win32.Small.auh-363f464cdd2470ea6031cf90bdfb4dbc31a1fa10 2013-05-17 17:45:06 ....A 80930 Virusshare.00061/Trojan.Win32.Small.bff-e36bd98381bc4bc25774846a330007729a2219a4 2013-05-19 16:23:44 ....A 1010704 Virusshare.00061/Trojan.Win32.Small.bkjp-e8267b40d56d72c21e9c4ce033fc59a4b9617b67 2013-05-20 02:10:20 ....A 11042 Virusshare.00061/Trojan.Win32.Small.bolf-86287af07fb03cedeb7678e2dfcf51b49cdfe464 2013-05-18 05:45:08 ....A 25949 Virusshare.00061/Trojan.Win32.Small.bub-4acac246fc4c6a607ed31ce6461b9270ca675028 2013-05-17 04:45:22 ....A 23040 Virusshare.00061/Trojan.Win32.Small.buq-7f3378f6b8130a5f04bc19edda6fab43d30a85dd 2013-05-17 05:11:50 ....A 23552 Virusshare.00061/Trojan.Win32.Small.bxp-9dfc63eb7a2c8cc066e4d3919b2a33f9969e3e04 2013-05-20 01:28:30 ....A 108032 Virusshare.00061/Trojan.Win32.Small.cbi-23ae9d8aa7b3499a810a5b1cc6fabb6878e5c42c 2013-05-17 15:17:16 ....A 2668032 Virusshare.00061/Trojan.Win32.Small.cbi-bd8470c4629051b20bd39fe1ccca89e5109b016e 2013-05-17 11:53:50 ....A 5632 Virusshare.00061/Trojan.Win32.Small.cdw-477050c17775e0295f761ea78af766feb0d877c9 2013-05-19 12:11:26 ....A 69634 Virusshare.00061/Trojan.Win32.Small.che-a943be1ae871a8c155f96068d904a175c75daec8 2013-05-17 01:32:00 ....A 8472 Virusshare.00061/Trojan.Win32.Small.cja-f2d4fc883750d3dac28d0a1b2ffca46d3c037cab 2013-05-17 16:20:02 ....A 37376 Virusshare.00061/Trojan.Win32.Small.cjd-35dc1d7d7b7006dbbddb6dd00ab2b2dc45418ba9 2013-05-17 10:12:54 ....A 4096 Virusshare.00061/Trojan.Win32.Small.cjr-cea3d3db7eb65b8060b139f10b90b1536144ad2d 2013-05-18 07:29:34 ....A 49552 Virusshare.00061/Trojan.Win32.Small.ckl-9be2758d335137ece8877660c48da2dc4b7ea7f0 2013-05-17 17:34:08 ....A 20480 Virusshare.00061/Trojan.Win32.Small.clh-8b66667be565c63b9b7d8b2ab6dc89758b75f593 2013-05-17 21:35:54 ....A 15360 Virusshare.00061/Trojan.Win32.Small.clt-1f21c0bb8f58371a4a65993278cadf44e97e4cce 2013-05-18 09:17:58 ....A 3584 Virusshare.00061/Trojan.Win32.Small.cml-4885dbc601ab26c3a9a31e34a0f26526de5ef40e 2013-05-17 04:24:24 ....A 7168 Virusshare.00061/Trojan.Win32.Small.cor-e56c238fc86ed097b73a0b006f0fb39f784ba16a 2013-05-17 07:58:26 ....A 99328 Virusshare.00061/Trojan.Win32.Small.cox-094a0412f5a1297bdc8ecd2dd4836e1ec5c97f7f 2013-05-18 11:49:12 ....A 99328 Virusshare.00061/Trojan.Win32.Small.cox-1130f9d4c655a6b4d3ff2e13a47d10702ebe28e6 2013-05-17 10:50:54 ....A 99328 Virusshare.00061/Trojan.Win32.Small.cox-13b64332d9220d2ae1a8b863f0e2ab38f43eb9b6 2013-05-17 16:21:08 ....A 99328 Virusshare.00061/Trojan.Win32.Small.cox-19691dd5719e1dccc88466707698ab33cd7c45d6 2013-05-20 00:43:14 ....A 99328 Virusshare.00061/Trojan.Win32.Small.cox-352ef97107c92e2f271431a79e9aff7336156059 2013-05-17 19:18:32 ....A 99328 Virusshare.00061/Trojan.Win32.Small.cox-357009aaf2428264cc0ed45ba3392c41d6855f1e 2013-05-17 19:44:58 ....A 99328 Virusshare.00061/Trojan.Win32.Small.cox-4f7bedfab35f249789ebce8458e1af1cd3388541 2013-05-17 06:26:50 ....A 99328 Virusshare.00061/Trojan.Win32.Small.cox-59b1bb3d62d92973c96b282951469950f3043e1a 2013-05-18 06:40:20 ....A 1115137 Virusshare.00061/Trojan.Win32.Small.cox-90330f84d4b618b130364d5d9fb984846ec86bba 2013-05-17 11:48:40 ....A 99328 Virusshare.00061/Trojan.Win32.Small.cox-bb80e8f337e7638ed8a518863a5b0c94cd8097d3 2013-05-17 19:17:04 ....A 99328 Virusshare.00061/Trojan.Win32.Small.cox-c3db12b9d0499a278a21522561eaec9863adf642 2013-05-17 18:28:52 ....A 99328 Virusshare.00061/Trojan.Win32.Small.cox-f16eb9c94d188fe22b237dc5da1f6afde8c76458 2013-05-17 23:35:20 ....A 99328 Virusshare.00061/Trojan.Win32.Small.cox-f7d01917539a2f831cb361f3aa47bad706f6a3c6 2013-05-17 07:21:20 ....A 1115137 Virusshare.00061/Trojan.Win32.Small.cpd-3e6f0634b07df88ca60ddb3355499e08f9f49263 2013-05-17 22:26:06 ....A 3584 Virusshare.00061/Trojan.Win32.Small.cpi-9141987bd7c85ee158bb29ee6afbab8ce2dc058f 2013-05-17 12:19:32 ....A 16384 Virusshare.00061/Trojan.Win32.Small.cu-aaec7808f157a08f72c1d0c873a9147bc50d1f61 2013-05-18 18:18:52 ....A 358893 Virusshare.00061/Trojan.Win32.Small.cup-a9526256403ad2c382ac9bca32bcd3746651e9f4 2013-05-19 12:27:04 ....A 37512 Virusshare.00061/Trojan.Win32.Small.cy-fa2cc16120613104e1fe3b82c82ecfb36045d4d0 2013-05-18 13:17:16 ....A 10448 Virusshare.00061/Trojan.Win32.Small.dt-9ca14cfdb32aab9a50aed77dba8e5ac476f75f99 2013-05-17 19:45:32 ....A 24303 Virusshare.00061/Trojan.Win32.Small.ej-70f1915894d2645a65961f7aed90bd4a2f83c54e 2013-05-17 08:57:32 ....A 35840 Virusshare.00061/Trojan.Win32.Small.ev-1c5c7a7c28acbe0ca55452445549da351816f626 2013-05-18 09:43:00 ....A 3072 Virusshare.00061/Trojan.Win32.Small.ev-98c01153d1cac56b159779efb532cd7b3a3cb106 2013-05-17 08:31:02 ....A 6144 Virusshare.00061/Trojan.Win32.Small.ev-c13b9a87bfd7c49be7fadaa4754a8c03d1d4943f 2013-05-17 07:39:06 ....A 6144 Virusshare.00061/Trojan.Win32.Small.ev-db4637623c263e1a57a993dbe4ff6f615c546d9c 2013-05-18 15:02:16 ....A 4096 Virusshare.00061/Trojan.Win32.Small.ex-a61cf1bd764e35164a298967fa5ae2d53993da45 2013-05-17 19:01:48 ....A 20243 Virusshare.00061/Trojan.Win32.Small.fh-21fa6da68da31078655d629836105667a2012edc 2013-05-18 09:50:18 ....A 53248 Virusshare.00061/Trojan.Win32.Small.j-6167c42fcbc3c01e9d1af7523d768f3d458743a4 2013-05-18 09:12:16 ....A 84992 Virusshare.00061/Trojan.Win32.Small.jg-85f1fee13cc3a8f2a52ad44858d535f17d247448 2013-05-17 06:10:12 ....A 2292862 Virusshare.00061/Trojan.Win32.Small.kf-b9a0608eacd38a9f73702cb68c5342cf1e99a336 2013-05-17 08:30:16 ....A 5120 Virusshare.00061/Trojan.Win32.Small.lv-a15f9d718f7b981f676cc91ec6d747b54975552a 2013-05-18 02:01:46 ....A 6710 Virusshare.00061/Trojan.Win32.Small.mi-66ba8ff04bab0ad2ba2c45ebe29a9331f8f04414 2013-05-18 11:49:08 ....A 6144 Virusshare.00061/Trojan.Win32.Small.nz-66d79d00b3eb0621ae889a71470577bbccf08fe4 2013-05-17 16:53:56 ....A 15406 Virusshare.00061/Trojan.Win32.Small.o-949c470e468b44640eb2631b3d2eaf2df2680514 2013-05-18 13:35:50 ....A 16752 Virusshare.00061/Trojan.Win32.Small.ul-cbb718659d7d0202cc6c768a80c4798c7f2433c2 2013-05-17 11:36:52 ....A 7470 Virusshare.00061/Trojan.Win32.Small.yon-64d24421a6e377b32d3062e88e557a182aa174ad 2013-05-17 20:27:18 ....A 24576 Virusshare.00061/Trojan.Win32.SmallGame.cd-169f9fc20ac23ea7bb18ac8caf010985157313ef 2013-05-17 11:48:44 ....A 122368 Virusshare.00061/Trojan.Win32.Smardf.fuz-49bfefee70c520726f5a975e83b32e0eb9e1b0e9 2013-05-20 00:25:56 ....A 122880 Virusshare.00061/Trojan.Win32.Smardf.fuz-4dc4374ac1df557cee5a26dab647d7c0d4963a42 2013-05-17 14:02:18 ....A 156672 Virusshare.00061/Trojan.Win32.Smardf.fuz-92f6c8ded33d51f582b0e585f7abe0781812fb59 2013-05-17 14:50:52 ....A 122368 Virusshare.00061/Trojan.Win32.Smardf.fuz-98047f387cfdbe78615d6e0c0128ffed102cfc08 2013-05-17 13:19:36 ....A 123904 Virusshare.00061/Trojan.Win32.Smardf.fuz-b92dda3d52de60747b149fc2516d6e1c6a2dad2b 2013-05-18 05:39:08 ....A 149504 Virusshare.00061/Trojan.Win32.Smardf.fuz-c01bac97bde024d7262a0bdbae52a32eec996305 2013-05-17 18:54:44 ....A 155648 Virusshare.00061/Trojan.Win32.Smardf.fuz-e59fd1d1ecb566db3289215136a87a3d17017e0f 2013-05-17 14:35:04 ....A 117760 Virusshare.00061/Trojan.Win32.Smardf.ktw-1ceb2727c86cdf10a6a279daccb49ba17611ffc4 2013-05-18 01:47:04 ....A 142848 Virusshare.00061/Trojan.Win32.Smardf.kza-c48ed026c663ca7a28e671cd73a2a0417117ab6d 2013-05-17 13:09:20 ....A 7228928 Virusshare.00061/Trojan.Win32.Smardf.min-aa12535cfa6b63d50a9192c37d5ce0d9e8051f71 2013-05-17 12:31:48 ....A 492544 Virusshare.00061/Trojan.Win32.Snojan.akl-91e4d5ebe92df8682f88609da6202b2d5fc9f647 2013-05-20 02:23:46 ....A 492544 Virusshare.00061/Trojan.Win32.Snojan.akl-9d701d350515940398093d99f6d4e8fb0498ccf3 2013-05-17 13:37:38 ....A 19456 Virusshare.00061/Trojan.Win32.Snojan.b-58c72583f0d7e376a900f53b5c38147c2c722586 2013-05-19 00:45:24 ....A 2560 Virusshare.00061/Trojan.Win32.Snojan.b-d02d86b1cff27a4760dbb00eb92fb1c2ac6af865 2013-05-17 10:45:54 ....A 155648 Virusshare.00061/Trojan.Win32.Snojan.byju-20a5aeb2eebd266f6b401f99e73d1ff731b1cab5 2013-05-20 00:35:36 ....A 144896 Virusshare.00061/Trojan.Win32.Snojan.cdcn-aa75c2b42f9e630e6e918d57a7092d65f18429da 2013-05-18 17:29:28 ....A 721442 Virusshare.00061/Trojan.Win32.Snojan.cdpm-006558f3deea9f2db39e3445fe9e0b7760a524de 2013-05-17 08:45:06 ....A 2396508 Virusshare.00061/Trojan.Win32.Snojan.cnmp-5f8fb60f7b1ce51ee7f5396da83bc02e337296f5 2013-05-17 13:48:40 ....A 584817 Virusshare.00061/Trojan.Win32.Snojan.crvn-abb6265603c3c6e7fea6c69d30b04a2ccc1e512e 2013-05-17 15:01:46 ....A 2250015 Virusshare.00061/Trojan.Win32.Snojan.dzm-4820c1dd5c340a3159522f4a11186c80c667a35f 2013-05-17 07:28:08 ....A 249856 Virusshare.00061/Trojan.Win32.Snojan.z-dd9aee9531ddb82328061113f422f0e2084d1a39 2013-05-18 21:24:12 ....A 164352 Virusshare.00061/Trojan.Win32.SockInvader.h-620282887a4638add8e5126911fbb6ffd21d5605 2013-05-20 01:19:30 ....A 172256 Virusshare.00061/Trojan.Win32.SockInvader.h-cfa6adb9f0d1260b51c3f69e168b2828c2fe4769 2013-05-18 21:42:50 ....A 164864 Virusshare.00061/Trojan.Win32.SockInvader.h-dababbbf1121833e97ed9a26a48ca78c36df0e87 2013-05-18 13:32:12 ....A 110592 Virusshare.00061/Trojan.Win32.Soul.d-1ca5ce6276bc49d6d2a5900b28ec87b4074e62b4 2013-05-18 19:16:10 ....A 90112 Virusshare.00061/Trojan.Win32.SpBot.g-1a0f43cab0dbfde99ee905a7dff94764f80df25c 2013-05-19 16:49:52 ....A 90112 Virusshare.00061/Trojan.Win32.SpBot.l-e38e8f9c87e769a507d8ba50bc644e75fd860a47 2013-05-17 23:13:36 ....A 80384 Virusshare.00061/Trojan.Win32.Srizbi.cs-1d93e4cf79076cb57583bea088cacab26d543c01 2013-05-17 10:09:48 ....A 154112 Virusshare.00061/Trojan.Win32.Srizbi.cv-a50fb29173c572d951f2e05e277df2ed38c12dd3 2013-05-18 08:04:30 ....A 73728 Virusshare.00061/Trojan.Win32.Srizbi.eh-64e4d2f21ec7017a2246f150662ac8abc7a05cf7 2013-05-18 08:44:12 ....A 81185 Virusshare.00061/Trojan.Win32.Staget.aba-7c52e5bf811f63cb70a96c27996487e8da8b591e 2013-05-17 12:19:48 ....A 17058 Virusshare.00061/Trojan.Win32.Staget.ah-48ef381dba9bea4f98f0d3d0b6d05ae14a375349 2013-05-17 15:08:48 ....A 17058 Virusshare.00061/Trojan.Win32.Staget.ah-6ecf3edc22ecaee21e1f977996d609b91844db9e 2013-05-17 04:14:32 ....A 17058 Virusshare.00061/Trojan.Win32.Staget.ah-78d1f9bbf901eb7d3bc691da662f342ddb3e1c5e 2013-05-16 23:51:16 ....A 17057 Virusshare.00061/Trojan.Win32.Staget.ah-d7cdc3adf4cd5a9d1b0f6d7179dd41c8f2aeca97 2013-05-17 08:51:32 ....A 17058 Virusshare.00061/Trojan.Win32.Staget.ah-e1ec29d7fb9f7300878c7465711d3d424d0547f8 2013-05-17 10:27:30 ....A 82732 Virusshare.00061/Trojan.Win32.Staget.as-190bc0ebb6a8fbad0b1082af99d823ba87e5571b 2013-05-18 05:15:38 ....A 19602 Virusshare.00061/Trojan.Win32.Staget.as-1baf59830aeb0c228c3d2225214c55f0eaa4e64b 2013-05-20 01:08:06 ....A 25464 Virusshare.00061/Trojan.Win32.Staget.as-c68c2801a85ad733f4fad08798ac6e542834002e 2013-05-16 23:24:06 ....A 72181 Virusshare.00061/Trojan.Win32.Staget.as-dc871525d034ed0cfd1df93202f46fae706b80c5 2013-05-16 23:46:00 ....A 90134 Virusshare.00061/Trojan.Win32.Staget.eg-6c627f2f4a9fd075586a02988140c7bbd8a2b8fb 2013-05-16 23:41:38 ....A 13245 Virusshare.00061/Trojan.Win32.Staget.eg-7331c8dcbcf4de75d550e1271734f0410d188ce1 2013-05-18 12:41:42 ....A 22038 Virusshare.00061/Trojan.Win32.Staget.eg-78596ddcceafe1ca22a6ff38801ec0bd383dbe02 2013-05-17 03:26:04 ....A 94603 Virusshare.00061/Trojan.Win32.Staget.eg-e8f074dfec701e926ba8aea2e5aedd69c9178b89 2013-05-17 02:17:48 ....A 23062 Virusshare.00061/Trojan.Win32.Staget.eh-768859def6361674c4b55f57f481f3810cafec0e 2013-05-17 08:29:12 ....A 100513 Virusshare.00061/Trojan.Win32.Staget.hv-41a72c42db59fc317bd57f59bf4f8fdc04bf5f3a 2013-05-20 00:07:48 ....A 225957 Virusshare.00061/Trojan.Win32.Staget.hv-8a13d6de44b5500cd2c5a1f07a36151975a5fbc8 2013-05-19 05:47:04 ....A 109473 Virusshare.00061/Trojan.Win32.Staget.jv-16a5d5e29c0f82e5d2154f9c3f13ce5fd06d76dd 2013-05-18 17:35:38 ....A 29833 Virusshare.00061/Trojan.Win32.Staget.jv-2beb89c42a41a5b465d704c07ecdcb9b4e50c039 2013-05-18 15:56:32 ....A 24167 Virusshare.00061/Trojan.Win32.Staget.jv-49453830bcf787f19dc27ca2a559a33ccf0e17fc 2013-05-18 06:51:32 ....A 29833 Virusshare.00061/Trojan.Win32.Staget.jv-5a4d752f46e11324df1001569d2055a273b5b4c8 2013-05-16 23:51:26 ....A 71533 Virusshare.00061/Trojan.Win32.Staget.jv-9be43286af1a1548c798402ca49202a7cd5bfee5 2013-05-17 10:25:18 ....A 29833 Virusshare.00061/Trojan.Win32.Staget.jv-cf5503e3cf7bf44c9497cfbbbea7bb6ac22e2f7f 2013-05-18 01:02:56 ....A 94621 Virusshare.00061/Trojan.Win32.Staget.jv-e522f03f1339608dacf2f332805da4880feba2a6 2013-05-20 01:44:26 ....A 16560 Virusshare.00061/Trojan.Win32.Staget.n-0678aeda9e153d1cafd58cbb229c7420f079cb97 2013-05-18 03:52:30 ....A 16592 Virusshare.00061/Trojan.Win32.Staget.n-1d2a992a04e6e43cab84ba4ddf9a6e6cadfab18e 2013-05-18 13:27:14 ....A 94823 Virusshare.00061/Trojan.Win32.Staget.qe-2207898504d385cdb23ca205c0efb18232b17354 2013-05-17 15:06:52 ....A 94823 Virusshare.00061/Trojan.Win32.Staget.qe-666262cb9ac4da776d74293fce5423547cc23a93 2013-05-16 23:58:32 ....A 21690 Virusshare.00061/Trojan.Win32.Staget.vhp-a5f5e8875490337eaf5aa8dc7788ef7f461ebd68 2013-05-17 16:21:32 ....A 82535 Virusshare.00061/Trojan.Win32.Staget.vhp-f708d551490b55159fefe047783bf46cfd5b0390 2013-05-18 11:24:18 ....A 83132 Virusshare.00061/Trojan.Win32.Staget.vhz-ef0685d10b371da8352bc90ac96c9b847250d4af 2013-05-17 20:40:00 ....A 23975 Virusshare.00061/Trojan.Win32.Staget.vjm-2d507edeeeb36ca5354f0598dc99b5bd0780ea6d 2013-05-16 23:42:16 ....A 222228 Virusshare.00061/Trojan.Win32.Staget.vka-76585f2fa4798a5c1a13501895043b6d58a0f3fc 2013-05-18 01:03:46 ....A 17057 Virusshare.00061/Trojan.Win32.Staget.vlb-1dc900d7c8f810d35db92684c550f5ea41bb60e9 2013-05-17 18:18:26 ....A 17058 Virusshare.00061/Trojan.Win32.Staget.vlb-2c39fcac2d13e2ada2276b4db2f4f0529e5d58b4 2013-05-17 15:23:12 ....A 17058 Virusshare.00061/Trojan.Win32.Staget.vlb-36d6cdc4e1aeb466750b84d4a7f436ead7d946b0 2013-05-17 11:23:56 ....A 17057 Virusshare.00061/Trojan.Win32.Staget.vlb-734f1b4435952746323605f47455e27323f9a9fe 2013-05-17 00:32:24 ....A 17057 Virusshare.00061/Trojan.Win32.Staget.vlb-b8aa80f31728e963b32b22aff339f83e0d6bb5c8 2013-05-18 15:15:56 ....A 61602 Virusshare.00061/Trojan.Win32.Staget.vlb-f06887de516ffd1ed4a75492b5947689bbcb0d1a 2013-05-18 08:57:20 ....A 17058 Virusshare.00061/Trojan.Win32.Staget.vlb-f693ef9931835faca87b7f5c5f7c74bb87e2d9a6 2013-05-20 02:33:30 ....A 83199 Virusshare.00061/Trojan.Win32.Staget.vlj-113f05fa82ac997348d0fcc3c8aad6f721086a8e 2013-05-16 23:53:34 ....A 25856 Virusshare.00061/Trojan.Win32.Staget.vlj-2ea81e763be125106f01cb8cda103a761df0820b 2013-05-17 13:42:48 ....A 83200 Virusshare.00061/Trojan.Win32.Staget.vlj-3586b58eb6cd3782b1952144045b8c8436ec8f87 2013-05-18 20:44:06 ....A 83200 Virusshare.00061/Trojan.Win32.Staget.vlj-4727fb43584374bb072a18c7a03046dcb3d30831 2013-05-18 08:26:28 ....A 29132 Virusshare.00061/Trojan.Win32.Staget.vlx-c89d073949f8978de07f21a7006430338f7672f5 2013-05-18 06:37:20 ....A 61602 Virusshare.00061/Trojan.Win32.Staget.w-ce6ef3b9f8eeebb4eadc605e984214d9537ddb3f 2013-05-18 19:12:06 ....A 17058 Virusshare.00061/Trojan.Win32.Staget.w-e06696336cf5f3bfe88f97162dde2cfdac94f877 2013-05-18 00:15:58 ....A 88399 Virusshare.00061/Trojan.Win32.Staget.z-d436feb849a35a3aab4ccc27cf4e8947bdb95db6 2013-05-18 04:02:08 ....A 541720 Virusshare.00061/Trojan.Win32.StartPage.aaby-b4656da51e5e7610b978fa4eec47c38808e8c578 2013-05-16 23:40:18 ....A 540264 Virusshare.00061/Trojan.Win32.StartPage.aacy-eb960f6c19b37b8911751709180b50782e967e4f 2013-05-17 00:10:02 ....A 1012736 Virusshare.00061/Trojan.Win32.StartPage.aado-fba36f45ae0414cf572d97f3e37f72839b08e515 2013-05-18 15:22:08 ....A 545040 Virusshare.00061/Trojan.Win32.StartPage.aagg-e9f73c13a9d40856bb7079ac1988ebe66e12ca04 2013-05-17 13:37:36 ....A 540372 Virusshare.00061/Trojan.Win32.StartPage.aagh-17941d4e46bbfb2469dca882fe762a81b6a38e8c 2013-05-17 07:22:40 ....A 544452 Virusshare.00061/Trojan.Win32.StartPage.aagz-f14de69f2907139f02cc7de5ff00818ea6b2fddf 2013-05-18 18:06:38 ....A 544496 Virusshare.00061/Trojan.Win32.StartPage.aahp-73c0985566fd99809ec155aaff9120854c323638 2013-05-17 16:59:50 ....A 544908 Virusshare.00061/Trojan.Win32.StartPage.aahp-9f34ba0ba9913e3c5b03ef375a12d0955c4f23d0 2013-05-17 21:27:22 ....A 565760 Virusshare.00061/Trojan.Win32.StartPage.aaht-83ce0c225eb8cabd3a4608fdbaf16c5268ad5a5c 2013-05-17 02:27:50 ....A 544452 Virusshare.00061/Trojan.Win32.StartPage.aaht-dc9d9b278ba47a09e391893e138973827b15119c 2013-05-18 17:26:12 ....A 545008 Virusshare.00061/Trojan.Win32.StartPage.aaia-b38c0c7f11cd7a1de09ed20baf7a792acc00d028 2013-05-17 17:24:50 ....A 545280 Virusshare.00061/Trojan.Win32.StartPage.aaip-1bb471025905e5b4f3b1c61671d245a11f500438 2013-05-17 05:12:28 ....A 25600 Virusshare.00061/Trojan.Win32.StartPage.aak-d7dd4f279baba39a0821a5c81e8693d7de9cc40e 2013-05-17 00:02:10 ....A 547140 Virusshare.00061/Trojan.Win32.StartPage.aalb-fa1f18ebbc6c65101c4b8ec4785163d07cf52be6 2013-05-17 11:37:02 ....A 545620 Virusshare.00061/Trojan.Win32.StartPage.aamc-9f7fd6613d51a585a2fb4e32b850b02e0c24cad0 2013-05-16 23:37:44 ....A 545536 Virusshare.00061/Trojan.Win32.StartPage.aamc-d9b956304723ffbbfccb94e73a865cc1cc5f4c30 2013-05-18 19:50:18 ....A 546212 Virusshare.00061/Trojan.Win32.StartPage.aank-4235598cffcbe2805c319de924d0775eccda9aa5 2013-05-17 13:38:40 ....A 545776 Virusshare.00061/Trojan.Win32.StartPage.aank-f8adc9b13fefcb2ae3478481cfdcf856ffc4aee5 2013-05-17 21:18:54 ....A 551336 Virusshare.00061/Trojan.Win32.StartPage.aaqp-4bb598bcd236aa37bbb035428a35b8dd7635743a 2013-05-17 15:21:36 ....A 552708 Virusshare.00061/Trojan.Win32.StartPage.aasb-0335f66461d4339e9a4a3353078f0893ee672910 2013-05-18 10:32:10 ....A 563668 Virusshare.00061/Trojan.Win32.StartPage.aatf-01422222a000d8551ae7b05c05b3ef159b24874e 2013-05-18 14:11:12 ....A 564484 Virusshare.00061/Trojan.Win32.StartPage.aatf-03aac89a1da202b7ecb69f3425aec70f6b053d68 2013-05-17 20:06:30 ....A 553524 Virusshare.00061/Trojan.Win32.StartPage.aauh-a6ff9b1c9477952ebacdf8e6e716cc9450d14fed 2013-05-17 09:34:50 ....A 566064 Virusshare.00061/Trojan.Win32.StartPage.aaus-762769694a68c4483846633b333fc7cf640fdc87 2013-05-16 23:28:36 ....A 565920 Virusshare.00061/Trojan.Win32.StartPage.aaus-ea8deb50d8cc5d41f48f4dd87ffcde4dd6cba991 2013-05-16 23:37:56 ....A 566592 Virusshare.00061/Trojan.Win32.StartPage.aawk-80f730f6cb440b37264369d1085768d6f9fa6e07 2013-05-18 15:38:48 ....A 580644 Virusshare.00061/Trojan.Win32.StartPage.aazw-da5ea8dfa3d9aef573bb4af40ccefb17584e13fd 2013-05-18 02:45:28 ....A 580512 Virusshare.00061/Trojan.Win32.StartPage.aazw-f4fb93dd0e9da049eb1adacf4a27e020edfd5470 2013-05-18 05:00:10 ....A 584040 Virusshare.00061/Trojan.Win32.StartPage.abcb-5e983b06ae5aa53b83f16334456e72af7f99d3ee 2013-05-18 07:42:48 ....A 616368 Virusshare.00061/Trojan.Win32.StartPage.abgh-decac05556f6f7cb2d8209a9eec6c483b81dc980 2013-05-17 10:06:22 ....A 830707 Virusshare.00061/Trojan.Win32.StartPage.abov-6d26347f206d9300530c9a6e85102d65cadb5468 2013-05-17 03:17:00 ....A 569028 Virusshare.00061/Trojan.Win32.StartPage.abpb-a256480aa531d55e8ac74783c697e591c014969e 2013-05-17 21:50:14 ....A 634800 Virusshare.00061/Trojan.Win32.StartPage.abqr-f7a55e9204e96228a7d757cf4b0b941ae3c7478e 2013-05-18 17:03:56 ....A 35328 Virusshare.00061/Trojan.Win32.StartPage.abv-7e48d6d7a41635b6c1f1aa80f1078e9948b6c2cf 2013-05-18 02:24:46 ....A 36864 Virusshare.00061/Trojan.Win32.StartPage.acry-8fbfb741e6eb36147b25178a83d1b8d07b361bf8 2013-05-18 08:26:26 ....A 86029 Virusshare.00061/Trojan.Win32.StartPage.acsy-df4407ed484776112be6de257602973be73f0e4d 2013-05-18 14:09:48 ....A 659131 Virusshare.00061/Trojan.Win32.StartPage.acvo-b274bade82d0fb3ffe16d558abb345edb543c034 2013-05-17 20:53:28 ....A 131078 Virusshare.00061/Trojan.Win32.StartPage.acvr-150546619a7506dd83cc97d8420b72125c588edb 2013-05-20 00:29:36 ....A 98304 Virusshare.00061/Trojan.Win32.StartPage.acwc-4f125655425d5ed7989001a54387a4ba53a45888 2013-05-18 07:21:28 ....A 98304 Virusshare.00061/Trojan.Win32.StartPage.acwc-cf0e90ef1d55e93000810d0ccad9fe7e1ae11f18 2013-05-17 06:10:48 ....A 53248 Virusshare.00061/Trojan.Win32.StartPage.acwk-0bfeaa6d3740438edde6a69c8e7c34a4514c7738 2013-05-18 20:58:14 ....A 1517869 Virusshare.00061/Trojan.Win32.StartPage.adfo-1a8648017a7b60555455b1f2db5cd55837376c2e 2013-05-20 01:28:32 ....A 4134 Virusshare.00061/Trojan.Win32.StartPage.adgs-d3a4070095daaae4b0592fc6ea9ca9dcb819db40 2013-05-18 04:12:44 ....A 79872 Virusshare.00061/Trojan.Win32.StartPage.adpp-2cb9f568a4f8a15ee590726388e20615a1b7c94b 2013-05-17 13:26:18 ....A 79872 Virusshare.00061/Trojan.Win32.StartPage.adpp-2d102708a11605955331949b7b3fc8884ee605e4 2013-05-18 07:06:24 ....A 79872 Virusshare.00061/Trojan.Win32.StartPage.adpp-7608fc8319e60757883abbc42310d20199a0633e 2013-05-18 12:34:08 ....A 79872 Virusshare.00061/Trojan.Win32.StartPage.adpp-f0f920352c305c3beb5b978ff7bfe1b8bec3e7b4 2013-05-18 05:05:58 ....A 112986 Virusshare.00061/Trojan.Win32.StartPage.adpq-3dc12e80e52ec9d8e96635b029adec7fe0733e24 2013-05-18 16:07:18 ....A 2354403 Virusshare.00061/Trojan.Win32.StartPage.adpq-c99b5fbfa494af3df40c92c83967401a83fa9f75 2013-05-17 23:35:18 ....A 86028 Virusshare.00061/Trojan.Win32.StartPage.aedy-f8c23de13036ab6e24df2f84e5d6b78b28eb0b77 2013-05-20 00:50:48 ....A 1066838 Virusshare.00061/Trojan.Win32.StartPage.aeey-6eaa8ca2cf1bca8f32082c4fbcd0735c86523dc2 2013-05-16 23:47:40 ....A 229376 Virusshare.00061/Trojan.Win32.StartPage.aeey-80e4347d15fd3e54b17b128e47c16e54c4d04600 2013-05-18 05:42:12 ....A 196608 Virusshare.00061/Trojan.Win32.StartPage.aerz-a01beb13b9a68e9978bd1f1bda75bff505355f6f 2013-05-18 12:14:04 ....A 49152 Virusshare.00061/Trojan.Win32.StartPage.afnm-88633a5d8ddd6f7b0572b6eb9303ad620ab0015c 2013-05-17 02:57:08 ....A 630503 Virusshare.00061/Trojan.Win32.StartPage.afoh-187ea590362d3f91e1b16355b46c734210916673 2013-05-17 14:28:02 ....A 630503 Virusshare.00061/Trojan.Win32.StartPage.afoh-d231a8623012c174a058263adc94342d1d57359c 2013-05-17 14:30:14 ....A 630503 Virusshare.00061/Trojan.Win32.StartPage.afoh-fac54babde0f420082f630a673c8ea0b05b75a2e 2013-05-17 11:34:22 ....A 146944 Virusshare.00061/Trojan.Win32.StartPage.agac-4357c5f7a84a2c9b4d4e4921dcc8d1a658dda11e 2013-05-17 14:36:32 ....A 146944 Virusshare.00061/Trojan.Win32.StartPage.agac-b00472f4d22d7e259808a1169947dc5bfbcfe763 2013-05-17 08:38:24 ....A 56320 Virusshare.00061/Trojan.Win32.StartPage.agac-e954e07742e7228fa02c9d2f1aeebfd5c38a374e 2013-05-17 13:32:10 ....A 147456 Virusshare.00061/Trojan.Win32.StartPage.agac-f37feb96c73b487d5d024b2af5f493bdf746e02b 2013-05-17 20:08:22 ....A 1401856 Virusshare.00061/Trojan.Win32.StartPage.agcg-141e7e1f2939389377fcc5c98541dc2db336014a 2013-05-17 12:46:12 ....A 24576 Virusshare.00061/Trojan.Win32.StartPage.age-ae85c1f36491728d5278321ee61abef261e72a75 2013-05-17 18:52:34 ....A 55644 Virusshare.00061/Trojan.Win32.StartPage.agft-c813eb625c791727d8a67cc6d09e5d614ca5f4c4 2013-05-18 06:03:06 ....A 55645 Virusshare.00061/Trojan.Win32.StartPage.agfu-65c9bf06e11c035f1c9f9b6affba942d4f073db9 2013-05-18 10:41:52 ....A 302026 Virusshare.00061/Trojan.Win32.StartPage.aghr-2e18dc9d7c8d6807a4d927411c32ed56d3f0c4d2 2013-05-17 07:09:38 ....A 301860 Virusshare.00061/Trojan.Win32.StartPage.aghr-6e3bd7cc026e86492d119df390f17f03e110f151 2013-05-17 07:50:18 ....A 301860 Virusshare.00061/Trojan.Win32.StartPage.aghr-c9000d2995608a70ea4611e9502c7f9738b035c6 2013-05-18 04:16:08 ....A 1051136 Virusshare.00061/Trojan.Win32.StartPage.agmz-77b8b84157ec8941f03ea9f232505189ec45415a 2013-05-20 02:33:38 ....A 151557 Virusshare.00061/Trojan.Win32.StartPage.agrv-e09175e6ca12f7e8fef97c6f18d3f45504ff89ea 2013-05-17 05:19:46 ....A 151557 Virusshare.00061/Trojan.Win32.StartPage.agrv-e74074e8f4d27c68a7626b37832aa70dd1da5887 2013-05-18 04:24:56 ....A 151552 Virusshare.00061/Trojan.Win32.StartPage.agyl-e1fa910532e8805716d8fc78687af59c75688198 2013-05-17 20:29:14 ....A 1401856 Virusshare.00061/Trojan.Win32.StartPage.ahgx-36c87856aca83044a52de4d9e0b7cc6443b7372b 2013-05-17 22:10:44 ....A 385024 Virusshare.00061/Trojan.Win32.StartPage.ajh-59a754ab0918545ffbc662ec718bb8d8c6e0cc03 2013-05-17 00:03:58 ....A 645120 Virusshare.00061/Trojan.Win32.StartPage.ajh-5de277add2b9b54d8a0be6260274d57c02196682 2013-05-18 02:31:02 ....A 432640 Virusshare.00061/Trojan.Win32.StartPage.ajyw-137988c9e56c22963f01bb40f76036ebc98ae2b3 2013-05-18 03:19:50 ....A 438784 Virusshare.00061/Trojan.Win32.StartPage.ajyw-4a306202939443f3304c5255597ec2ea4ad8e4c6 2013-05-17 14:21:48 ....A 189471 Virusshare.00061/Trojan.Win32.StartPage.ajyw-7c2abd609fe3f4f0f94811456f014e79f9cb08b8 2013-05-17 13:40:12 ....A 189466 Virusshare.00061/Trojan.Win32.StartPage.ajyw-be56b0c173ff41efb219792c6fd03d11f3f1939c 2013-05-17 21:16:48 ....A 708302 Virusshare.00061/Trojan.Win32.StartPage.akbv-8aa2955b6915ffed4aaf5776c5a7ab8406c54dd3 2013-05-17 20:08:12 ....A 226816 Virusshare.00061/Trojan.Win32.StartPage.akp-30de4a853741f97ee2058f88c895485b4bbe751a 2013-05-18 08:56:36 ....A 48155 Virusshare.00061/Trojan.Win32.StartPage.akqw-59a43066e83f5a76de4692df35a54687112d88da 2013-05-18 00:54:52 ....A 46108 Virusshare.00061/Trojan.Win32.StartPage.akrs-2476c5a33f02ffabf39ac637aab0a92fc14807c1 2013-05-17 00:18:20 ....A 479232 Virusshare.00061/Trojan.Win32.StartPage.aks-5dc65bcb7f98ae7654798c0d22206d593d0c21cb 2013-05-17 02:42:36 ....A 151557 Virusshare.00061/Trojan.Win32.StartPage.aksr-8cc6c75cc2361d2ecc19ffeefef2a822ba357ed5 2013-05-18 07:31:46 ....A 147461 Virusshare.00061/Trojan.Win32.StartPage.akst-14298130a85fea679ba8833ab49745b5be0e7973 2013-05-18 17:25:32 ....A 147464 Virusshare.00061/Trojan.Win32.StartPage.aksu-34a8afb40845643ef3de77c2b450a2d1aa1ae7db 2013-05-17 08:04:54 ....A 147464 Virusshare.00061/Trojan.Win32.StartPage.aksu-4070b6cf888810ccfd8b2237707278f10ab9d23f 2013-05-18 17:26:08 ....A 172040 Virusshare.00061/Trojan.Win32.StartPage.aksv-25a368d881767c96a72695e24256dc24fed59ab1 2013-05-18 08:19:42 ....A 317306 Virusshare.00061/Trojan.Win32.StartPage.akub-002a03bf220fe31ce6c4e99ba9d42f3061e2a270 2013-05-17 21:21:06 ....A 317281 Virusshare.00061/Trojan.Win32.StartPage.akub-6ddc8515716366638f40fddfbedb9573a845c805 2013-05-18 07:50:52 ....A 56320 Virusshare.00061/Trojan.Win32.StartPage.akui-58f7f53adcc6ae124e1c32696b3f56c6bc2eba26 2013-05-20 01:25:18 ....A 52600 Virusshare.00061/Trojan.Win32.StartPage.akxs-8be6a8c449e8ca2a3a311c21f217e912519168d7 2013-05-17 09:32:16 ....A 151556 Virusshare.00061/Trojan.Win32.StartPage.alak-3412c203f1776197ed08d932a6c0a4a9c22468ab 2013-05-20 01:01:40 ....A 151557 Virusshare.00061/Trojan.Win32.StartPage.alak-4dccf6489bb16f1e9b3970e51eafef1b8af4a819 2013-05-18 00:11:08 ....A 357882 Virusshare.00061/Trojan.Win32.StartPage.albi-9a0a04d1ab89081535ad612c33d7b37646185974 2013-05-18 02:35:00 ....A 357863 Virusshare.00061/Trojan.Win32.StartPage.albi-c4cc2392df917233ed0efdf3fce21dbc89833d0f 2013-05-18 16:43:06 ....A 106496 Virusshare.00061/Trojan.Win32.StartPage.algc-4aa3ad2894932981d832d65f342dfe99bce42021 2013-05-17 08:09:18 ....A 20992 Virusshare.00061/Trojan.Win32.StartPage.alh-3d178304b669976326cc6ad84f9dc2ba621370cc 2013-05-18 18:20:32 ....A 44059 Virusshare.00061/Trojan.Win32.StartPage.aljw-62dc1dcbc51b7a522d323f97bfe4ddb0690c6018 2013-05-18 05:19:22 ....A 102402 Virusshare.00061/Trojan.Win32.StartPage.alok-b669a716e1f9f7d05bfd466fec89898a3f267041 2013-05-17 10:16:42 ....A 324148 Virusshare.00061/Trojan.Win32.StartPage.alwn-0cad4260ba37e9be51185e8ad3ef007dbd6a46cb 2013-05-18 07:24:04 ....A 324107 Virusshare.00061/Trojan.Win32.StartPage.alwn-7ca7a11649b8a4c419147677b5fc6bfeef13dfe0 2013-05-17 23:16:58 ....A 766095 Virusshare.00061/Trojan.Win32.StartPage.amf-bf3ae608b695872337fb867d842737cb4332e42c 2013-05-17 12:09:58 ....A 77760 Virusshare.00061/Trojan.Win32.StartPage.apb-afcf4104e954e4b3e760708faecd7182febb5757 2013-05-18 12:29:40 ....A 360448 Virusshare.00061/Trojan.Win32.StartPage.apb-ff38e3b76419226a8b5c3c82a7e3e9ccac6de2e5 2013-05-17 06:50:28 ....A 106496 Virusshare.00061/Trojan.Win32.StartPage.aps-58d66099471f93d37001aa396e45618140882490 2013-05-18 08:26:52 ....A 656896 Virusshare.00061/Trojan.Win32.StartPage.aqit-a4c9cda10e020b36883633b8c65c443d8862e50d 2013-05-18 08:00:32 ....A 2631240 Virusshare.00061/Trojan.Win32.StartPage.aqjs-84fb222571757424cd7d06c0fa5eaa288b064b0b 2013-05-17 01:22:20 ....A 1573335 Virusshare.00061/Trojan.Win32.StartPage.aqjs-a4bbbffb30510cc33c996e8013901039221b4935 2013-05-20 00:22:20 ....A 3224048 Virusshare.00061/Trojan.Win32.StartPage.aqjs-eab4f5fc3c70cf8c4d25d3e546f40cce59444fe8 2013-05-18 19:43:12 ....A 21550 Virusshare.00061/Trojan.Win32.StartPage.aqjt-107a477e39fa34426820688e2b7b4f55047ef364 2013-05-18 15:35:26 ....A 3176016 Virusshare.00061/Trojan.Win32.StartPage.aqjt-8bd82aab7cf2c2ed88b7798684a65f979670b1d8 2013-05-18 18:40:16 ....A 1863536 Virusshare.00061/Trojan.Win32.StartPage.aqjt-ee53440c5e5a4e95e150eebf47ebfb984fa5ecac 2013-05-19 03:20:54 ....A 1430535 Virusshare.00061/Trojan.Win32.StartPage.aqju-03a14dd47bb0fa027d4eaaee4f6dc064b343158e 2013-05-17 19:39:48 ....A 2537672 Virusshare.00061/Trojan.Win32.StartPage.aqju-239a70237e451b075b613c1f713ad62fcf0fcf54 2013-05-17 20:13:16 ....A 2596424 Virusshare.00061/Trojan.Win32.StartPage.aqju-2cf0c0a1d8fc3ed7d17e97f636f10b072d66179b 2013-05-18 04:29:24 ....A 706961 Virusshare.00061/Trojan.Win32.StartPage.aqju-2edecb1879cdd95e3d9f6010fc3cfe41992ac1f3 2013-05-18 02:50:58 ....A 2899135 Virusshare.00061/Trojan.Win32.StartPage.aqju-60b508e4d5e1beceed0f35c62f6742acf5931f98 2013-05-17 12:18:14 ....A 390861 Virusshare.00061/Trojan.Win32.StartPage.aqju-8fa5a8a6c17d8af002a49d0ea4b914467a7c00ac 2013-05-17 00:14:34 ....A 7257272 Virusshare.00061/Trojan.Win32.StartPage.aqju-a1267c45085369b3593f89aa7a9464cb81c24585 2013-05-18 03:20:50 ....A 2029312 Virusshare.00061/Trojan.Win32.StartPage.aqju-bbbe62a05fcc8cbb868067f54e4c68b567fd7447 2013-05-17 14:44:28 ....A 1189236 Virusshare.00061/Trojan.Win32.StartPage.aqju-cbfdb98ff63057fd25fae37e9d57f8e2567af726 2013-05-17 17:30:18 ....A 630872 Virusshare.00061/Trojan.Win32.StartPage.aqjv-2e7a2e6e1620a8cbeb5015d47a70cfab6ba684d6 2013-05-17 22:05:12 ....A 674908 Virusshare.00061/Trojan.Win32.StartPage.aqjv-d630235f65a7ed5bf24a8240dba90801605cf791 2013-05-18 00:35:06 ....A 844635 Virusshare.00061/Trojan.Win32.StartPage.aqop-156776898ea3ae7dc7a0b100a73fc08009cea516 2013-05-18 19:45:22 ....A 2489808 Virusshare.00061/Trojan.Win32.StartPage.aqop-b8b8ef053a688a6dab2861a377d8645c6fb093d8 2013-05-20 02:35:06 ....A 1310136 Virusshare.00061/Trojan.Win32.StartPage.aqoq-5eda8173a2372de0bcff351056fc610e461b7717 2013-05-18 06:47:22 ....A 1041337 Virusshare.00061/Trojan.Win32.StartPage.aqor-004ca1288746587f1369b3d1214ce50afc1ece9e 2013-05-17 07:36:46 ....A 1606937 Virusshare.00061/Trojan.Win32.StartPage.aqoy-0ac5817a3ba277fc8534fe966f7645d0afec70be 2013-05-17 04:38:08 ....A 1452936 Virusshare.00061/Trojan.Win32.StartPage.aqoy-5c760f6fd95117d802b2ed288853c7dbcd1e63db 2013-05-17 10:18:50 ....A 2828080 Virusshare.00061/Trojan.Win32.StartPage.aqoy-67de6a91612e391a2cd5fb4d33c4b73c658a0620 2013-05-18 12:09:34 ....A 666476 Virusshare.00061/Trojan.Win32.StartPage.aqoy-8b54430fb9f55aff1e7f677d9935def4e4226239 2013-05-18 06:25:14 ....A 512000 Virusshare.00061/Trojan.Win32.StartPage.aqoz-0ec70da4dcdeca21ff500d3bfeb3519bdcd8090e 2013-05-17 09:06:14 ....A 1237336 Virusshare.00061/Trojan.Win32.StartPage.aqoz-37fb84d0390c6081f2beb8b8cf22c40b8318ee09 2013-05-17 11:06:42 ....A 1008500 Virusshare.00061/Trojan.Win32.StartPage.aqoz-c7bdc04bc373442942b49267f33ce3fc7187e0c9 2013-05-18 03:34:06 ....A 1007953 Virusshare.00061/Trojan.Win32.StartPage.aqqc-bf10367864a5b76b6731f4f5c827452ad42b6681 2013-05-17 16:38:00 ....A 49152 Virusshare.00061/Trojan.Win32.StartPage.aqv-93e3b258860136186cc89ff6e333783a7b775a65 2013-05-18 11:11:14 ....A 65536 Virusshare.00061/Trojan.Win32.StartPage.atqa-c30ce8f7c6442f5b3be28a75d1815e374f0c3c29 2013-05-18 10:38:28 ....A 7008 Virusshare.00061/Trojan.Win32.StartPage.atv-16e5eb2f35e97214cfd8570b5d20aab5b7ab0bdf 2013-05-17 17:23:26 ....A 423800 Virusshare.00061/Trojan.Win32.StartPage.augv-60c34d4bf2fba11def0f82591ee9ac6a4f13c9d5 2013-05-18 17:40:48 ....A 296705 Virusshare.00061/Trojan.Win32.StartPage.azwf-97c9e794afe894ff41c8b6382a03a15f5c19f8d1 2013-05-17 19:21:54 ....A 10073 Virusshare.00061/Trojan.Win32.StartPage.azwf-cbbbfaeb0c39b5c93b95c80786eeb4a68c28c455 2013-05-18 06:14:20 ....A 10073 Virusshare.00061/Trojan.Win32.StartPage.azwf-dab53bf7854daec40690c14dae2d44ad155d23df 2013-05-18 16:06:24 ....A 161792 Virusshare.00061/Trojan.Win32.StartPage.bakf-7411d31da076bb5ce8a1308f5f3e7f1fc16c720e 2013-05-18 02:12:38 ....A 1119388 Virusshare.00061/Trojan.Win32.StartPage.balf-2c8cc085830016030c6e268c8b2cf1df1b1b2b9e 2013-05-18 17:41:18 ....A 1021064 Virusshare.00061/Trojan.Win32.StartPage.balf-5ea534d07153527f0d086ae85904f8157b39b1dc 2013-05-18 18:02:44 ....A 103823 Virusshare.00061/Trojan.Win32.StartPage.balf-6970543ce4147472b0ff1580925f46a1e22ac75a 2013-05-18 06:11:20 ....A 5618041 Virusshare.00061/Trojan.Win32.StartPage.balf-790c4a519583710325eac85dd12097040a4ec6a3 2013-05-17 05:54:10 ....A 162997 Virusshare.00061/Trojan.Win32.StartPage.balf-8a4455334440f43ce5560c901e7262fc6b5be7e2 2013-05-18 00:46:24 ....A 43011 Virusshare.00061/Trojan.Win32.StartPage.baw-84b27fe0240f76c6ccd8c70e2a19368b77f2dd50 2013-05-18 17:00:30 ....A 163840 Virusshare.00061/Trojan.Win32.StartPage.bgmq-0bff316147e62925108dd2cdf35bf47faab235ab 2013-05-18 13:29:26 ....A 17325 Virusshare.00061/Trojan.Win32.StartPage.bhg-b6dafcac17f8c18a75d584a513777cf2ce0f51cf 2013-05-17 00:47:08 ....A 389141 Virusshare.00061/Trojan.Win32.StartPage.bhls-b80628eb3976a082814e8a0ea46654cde73064eb 2013-05-17 04:50:24 ....A 8704 Virusshare.00061/Trojan.Win32.StartPage.bm-2abf5212169fe8f7c3e814f7518729e9be2f940a 2013-05-18 12:42:38 ....A 48640 Virusshare.00061/Trojan.Win32.StartPage.bn-1ad57748b9b806e2ad2b78c2ec2eb4f83294216b 2013-05-17 21:18:44 ....A 1995571 Virusshare.00061/Trojan.Win32.StartPage.cgeg-5c363fee9b86bd836cb1d92dbf5266a8538d0d67 2013-05-17 16:35:56 ....A 196613 Virusshare.00061/Trojan.Win32.StartPage.cgeh-9bda4f05f35f53a21061473645828dab10b2d171 2013-05-16 23:38:12 ....A 196613 Virusshare.00061/Trojan.Win32.StartPage.cgej-01db68ec80c9aa382a788ba2020a861fe948c48b 2013-05-20 01:43:04 ....A 126976 Virusshare.00061/Trojan.Win32.StartPage.ci-fdd9b894262198e1c555dbb115f4a4d3bd0c29bd 2013-05-18 04:23:20 ....A 131135 Virusshare.00061/Trojan.Win32.StartPage.cjdk-a6526370bda2da46859309fd8f1062c286d01322 2013-05-18 20:44:56 ....A 131072 Virusshare.00061/Trojan.Win32.StartPage.cjdk-b9a8ff3af837053c1b43d977761fafdfe1b36425 2013-05-17 08:03:10 ....A 182004 Virusshare.00061/Trojan.Win32.StartPage.cjdm-d0e9e7b63fe6de0a5eb538a404f4ee5d2d77dbbd 2013-05-18 01:05:08 ....A 26112 Virusshare.00061/Trojan.Win32.StartPage.cvx-30c0f565be904d8d52c3b4bb176020eb7b133a09 2013-05-20 00:37:40 ....A 257161 Virusshare.00061/Trojan.Win32.StartPage.dcr-2b6214326df3e15738292d8a30017f261c5a1cda 2013-05-19 10:10:24 ....A 66181 Virusshare.00061/Trojan.Win32.StartPage.dgb-62cfaa75ea4f85f66eccfe060e2c0685a796d7a4 2013-05-18 11:51:40 ....A 16896 Virusshare.00061/Trojan.Win32.StartPage.dkf-3bf45efaab0805e717fda667b79a895db7f4b9a6 2013-05-17 14:37:48 ....A 1923629 Virusshare.00061/Trojan.Win32.StartPage.dlw-ea4c2678c8de776b63169466ce7ec52d672273c1 2013-05-17 18:25:26 ....A 131153 Virusshare.00061/Trojan.Win32.StartPage.dogm-316b834f59e8a6b273ab86a8bb4e8953e13f6b45 2013-05-17 08:47:14 ....A 358841 Virusshare.00061/Trojan.Win32.StartPage.doz-feeca23020ca7f0a8885d3c5cef7227ad19c90cd 2013-05-17 00:04:30 ....A 3218 Virusshare.00061/Trojan.Win32.StartPage.dpb-a3ddcc54668877449a01534890f84d8c950ed484 2013-05-17 11:11:08 ....A 4635742 Virusshare.00061/Trojan.Win32.StartPage.dpb-b781049a9575132d0c034753443e6155f1612d85 2013-05-18 23:47:08 ....A 1196710 Virusshare.00061/Trojan.Win32.StartPage.dps-b3b38b34a696d11c37692e6bc4f07d33d37890f1 2013-05-18 12:22:34 ....A 65536 Virusshare.00061/Trojan.Win32.StartPage.dq-feb64db1a59e1c45f1ce955caafda35706fadf10 2013-05-17 08:51:02 ....A 817853 Virusshare.00061/Trojan.Win32.StartPage.dqkz-d6a7ff2774901a2ab80281694523b3490a403f35 2013-05-18 12:30:34 ....A 10240 Virusshare.00061/Trojan.Win32.StartPage.dt-148532ec385acbfce1fc40fb1e18ee1d92d0c7b5 2013-05-18 02:47:56 ....A 188416 Virusshare.00061/Trojan.Win32.StartPage.dusl-38e7b39cdaac67e22b528a92a13ed710c8f1830a 2013-05-18 14:07:44 ....A 188416 Virusshare.00061/Trojan.Win32.StartPage.dusl-47611cbb62f20c464398ba6fb3a213e7e2622518 2013-05-17 04:48:32 ....A 188416 Virusshare.00061/Trojan.Win32.StartPage.dusl-5be77ca90c21f2dfe2490cd802030303d5f370fa 2013-05-18 07:52:42 ....A 45056 Virusshare.00061/Trojan.Win32.StartPage.eae-50dd6014b9d50f8ce5e6570c529616df6599aa5f 2013-05-20 02:25:20 ....A 429568 Virusshare.00061/Trojan.Win32.StartPage.eca-22d1dac2a1e93e8dd8deea9e0c8fd701af30447e 2013-05-18 02:37:14 ....A 1107118 Virusshare.00061/Trojan.Win32.StartPage.ecxj-f856c64944eabe5ec66c4bb3895ef8fc64ac751d 2013-05-18 15:58:46 ....A 4100 Virusshare.00061/Trojan.Win32.StartPage.eg-f462220cd20e60d23ee91c3c15397e1ab3822ae4 2013-05-18 09:52:34 ....A 754186 Virusshare.00061/Trojan.Win32.StartPage.eho-362c12703fd52bdf99f468a07959eb0dfeb1369a 2013-05-17 12:23:02 ....A 754186 Virusshare.00061/Trojan.Win32.StartPage.eho-ac3f976cbd22cf55e4b81e6212c9f2ff0c34e85d 2013-05-18 08:36:02 ....A 754186 Virusshare.00061/Trojan.Win32.StartPage.eho-c1f4c4c8de13b6ae28250e72198f8a5e9d164272 2013-05-17 14:57:22 ....A 258048 Virusshare.00061/Trojan.Win32.StartPage.eji-84202993a543be09bede3f34437f756a2a7af0e7 2013-05-18 15:17:16 ....A 258048 Virusshare.00061/Trojan.Win32.StartPage.ekn-1f2836d67790c109a9768502904fc38c59175768 2013-05-17 05:26:22 ....A 17920 Virusshare.00061/Trojan.Win32.StartPage.er-cc29d71d7441e816b4813e84fce986612fe7978a 2013-05-18 15:59:24 ....A 794122 Virusshare.00061/Trojan.Win32.StartPage.eue-59f9f089301ba9a4e4b7c0168aa110cc05cf9f34 2013-05-17 19:46:16 ....A 1883523 Virusshare.00061/Trojan.Win32.StartPage.eui-0de3c4a57199d106dc5a8c02c1784ff629b0ea00 2013-05-17 01:46:24 ....A 1883523 Virusshare.00061/Trojan.Win32.StartPage.eui-f0d872e83e9e0a3eaca32022788109343d37cc77 2013-05-18 05:15:08 ....A 1773320 Virusshare.00061/Trojan.Win32.StartPage.evrv-12fd41344b116f0db8ec9369b2cba75ca9b016f8 2013-05-17 07:57:50 ....A 1519812 Virusshare.00061/Trojan.Win32.StartPage.evrv-364550044bee8c255b362015b33e93b2a68bc1da 2013-05-18 14:54:28 ....A 1428608 Virusshare.00061/Trojan.Win32.StartPage.evrv-63787c95541ac33aaafcdc6eb606bc10e406e0c0 2013-05-17 16:18:40 ....A 1666312 Virusshare.00061/Trojan.Win32.StartPage.evrv-bb82833976cb18aa4c7c0752e772e483e3608ab7 2013-05-20 01:23:28 ....A 1470872 Virusshare.00061/Trojan.Win32.StartPage.evrv-e13c7f28b942e97c19dc1a48ebebd06c8a22d299 2013-05-17 10:21:56 ....A 1790336 Virusshare.00061/Trojan.Win32.StartPage.evrv-fe4a9025484b8d630b53685f4f98c86ba191da14 2013-05-17 16:57:06 ....A 2079163 Virusshare.00061/Trojan.Win32.StartPage.exj-f36a4b57e010890cfcae8563baa5e13a18e7aeb6 2013-05-17 12:04:30 ....A 1031796 Virusshare.00061/Trojan.Win32.StartPage.exj-fbe5922fdbe2b2f0ce93ea5b09d4cb81e8f8fa81 2013-05-18 19:15:34 ....A 1032376 Virusshare.00061/Trojan.Win32.StartPage.exk-6d4fd345878fa50fc4e3b3c8e80934930bbe8f57 2013-05-18 17:45:50 ....A 737296 Virusshare.00061/Trojan.Win32.StartPage.exqj-6c18bcec0e30536e1f3ea83d3d40e82723f244bc 2013-05-18 13:52:10 ....A 737296 Virusshare.00061/Trojan.Win32.StartPage.exqj-7708e1d95e33fa3b031d30ffbff920d5d8a1e44b 2013-05-17 20:33:06 ....A 737296 Virusshare.00061/Trojan.Win32.StartPage.exqj-8439e861750cd71d8bd9645b93dac21881d1da27 2013-05-17 19:04:26 ....A 737296 Virusshare.00061/Trojan.Win32.StartPage.exqj-92137fb297c618890203440daf8ec4a812f9c247 2013-05-18 12:58:04 ....A 737296 Virusshare.00061/Trojan.Win32.StartPage.exqj-a6144f23b6aa106b13a655b1dc70164608c78503 2013-05-17 19:39:18 ....A 737296 Virusshare.00061/Trojan.Win32.StartPage.exqj-c83fffc7bf0b415cb09fb06114fbd6d8952c78f6 2013-05-18 05:35:18 ....A 737296 Virusshare.00061/Trojan.Win32.StartPage.exqj-eebb4ef9f59d75c70bd894320780349ebe9a0101 2013-05-17 00:45:18 ....A 1614740 Virusshare.00061/Trojan.Win32.StartPage.exsn-7d0bd57d701dfcbf482e352fed06130f3446bf11 2013-05-18 18:27:40 ....A 2036355 Virusshare.00061/Trojan.Win32.StartPage.exsn-f4652c842777afbb2a343b4c192b4c01c79d885a 2013-05-18 13:47:54 ....A 34816 Virusshare.00061/Trojan.Win32.StartPage.eykz-f08673ad3c085a587c111e1fefb7c341de943eb5 2013-05-19 20:14:48 ....A 2405888 Virusshare.00061/Trojan.Win32.StartPage.ezjd-9ee1942fbefb36769191e3eb384e31c08918f91f 2013-05-18 01:55:30 ....A 339968 Virusshare.00061/Trojan.Win32.StartPage.feq-926c01cc221dfa2ae18cd1565f83187c4123c836 2013-05-17 05:38:04 ....A 335880 Virusshare.00061/Trojan.Win32.StartPage.ffl-e34da3d23cd04e56c2d8d491e3801abf1679e0c9 2013-05-17 03:23:54 ....A 70160 Virusshare.00061/Trojan.Win32.StartPage.fg-91e589ee4f95f54c35234b629d930c8a52047c22 2013-05-18 02:02:54 ....A 221184 Virusshare.00061/Trojan.Win32.StartPage.fhh-a6c5527a88cbd9974312513657d0b8e5a80eeefe 2013-05-18 12:41:48 ....A 90112 Virusshare.00061/Trojan.Win32.StartPage.fi-cb9ba94b49ca59068c9ebd860f4be58e8b1913a5 2013-05-18 05:32:48 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fix-2e47112a8457f84e97e5a6cc7070f275d28fd7c9 2013-05-17 10:37:30 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fix-3ef968b91cc0f0aac7c35ad6ff1772db2dae237a 2013-05-18 14:39:12 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fix-8ad7e617fae9bfd25d1f2013637b8a60b6f98522 2013-05-18 06:13:22 ....A 159748 Virusshare.00061/Trojan.Win32.StartPage.fjn-19aba627b9120961cc9bc30c144cdc204bb083c7 2013-05-18 20:39:24 ....A 159748 Virusshare.00061/Trojan.Win32.StartPage.fjn-284dc17e43822c04586357b97d9f698c9a27f23d 2013-05-17 04:39:02 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fjn-3c4d21ce8c250740b8136b326e89b4e756da94ba 2013-05-18 07:45:36 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fjn-654fa18c124ddad0205cddb26504681673280570 2013-05-17 08:17:06 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fjn-ecf85cf4438ddf3b3f6ae92261cd47e975eacc27 2013-05-18 19:50:20 ....A 159748 Virusshare.00061/Trojan.Win32.StartPage.fjn-ed4178171bf23da2b4f5390599d8872de07fe3f8 2013-05-18 20:20:46 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fjp-23d0f91c6d299d89af28e941a0d841d657eea173 2013-05-18 06:15:20 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fjp-3dbcc0d072850cad6a19706ca0d1c2e50ff0aee8 2013-05-17 10:02:04 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fjp-5e8ff8de1547a4b7b7c1a81483c5fef6f5ddf8bc 2013-05-17 18:19:18 ....A 159748 Virusshare.00061/Trojan.Win32.StartPage.fjp-935caf3c9de537516a7d111e1132c786deff1ec1 2013-05-18 04:31:42 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fjp-95f715bf4c6e7885ef3fb6134c2536461670e8d1 2013-05-18 08:11:24 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fjp-d90dfc2d4da16c67d6b885dd4585ee0eabecac32 2013-05-17 05:37:00 ....A 159748 Virusshare.00061/Trojan.Win32.StartPage.fjp-e4efadf4f9e3206808b6ab7a753c59d0c869694a 2013-05-18 08:57:14 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fkl-45af09d59b1abd91a70748ced7de7d9f047dc189 2013-05-17 20:02:36 ....A 159748 Virusshare.00061/Trojan.Win32.StartPage.fkl-76c41d21b9d8fc86f7c7b644b113878b7dcc4f79 2013-05-18 02:14:00 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fkl-a876674ac73cdbf5768d6f57ede0a30952a5ada5 2013-05-18 04:47:10 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fky-67c17484f31804ab39bb6cc6125b85b71308c4ca 2013-05-17 06:52:34 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fky-a7b6c6abedc255d5f6b49e39bd17018790309593 2013-05-19 10:27:58 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fky-fd6a539cb44faf81d41be2963eae1c1b81327c95 2013-05-20 02:13:46 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fme-5d042f4ca3ef818b0bee67dd2092502a17cc2e2b 2013-05-18 16:10:28 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fme-a325293fd6b4e52eb6285d6cc3d54094216383ae 2013-05-17 00:33:16 ....A 159749 Virusshare.00061/Trojan.Win32.StartPage.fme-fce8b710e1dcc909b5603a4fc057a3df39ade456 2013-05-17 10:23:48 ....A 299016 Virusshare.00061/Trojan.Win32.StartPage.fnh-7b7ac88d296b1b688810aebabb144d7d60e80c88 2013-05-18 09:49:22 ....A 299015 Virusshare.00061/Trojan.Win32.StartPage.fnh-7c57d94217f4c04b6e48c8d5d82e81badb4436f5 2013-05-16 23:46:08 ....A 299016 Virusshare.00061/Trojan.Win32.StartPage.fnh-d08ab9fb1e91e08b21111491a3dcddbfd2d3ecd9 2013-05-17 11:33:06 ....A 299016 Virusshare.00061/Trojan.Win32.StartPage.fnh-fbda5cdbf431b55e669f0dc358e2c942d6d95976 2013-05-18 02:12:16 ....A 1035532 Virusshare.00061/Trojan.Win32.StartPage.fnz-50ee5a88b363a57423b6c0491759145bf1ec1510 2013-05-17 14:04:40 ....A 450560 Virusshare.00061/Trojan.Win32.StartPage.fog-dd9b177ecfad7a315714d7a3213d5d353b8e2683 2013-05-17 10:37:30 ....A 426496 Virusshare.00061/Trojan.Win32.StartPage.fqq-5cd9b4fe6f255ae6c540dd9e22cf6e5ea33dbd9c 2013-05-19 01:59:48 ....A 180413 Virusshare.00061/Trojan.Win32.StartPage.fws-1b4e01cde3840db35d1e6e00724d84257e4eecae 2013-05-18 00:40:56 ....A 180311 Virusshare.00061/Trojan.Win32.StartPage.fws-32899ec43c5d5e7ab9b9669822030e10e14fd5d8 2013-05-17 10:23:54 ....A 180357 Virusshare.00061/Trojan.Win32.StartPage.fws-a34ad1d5647096e662b32192f30fef52eb4fa0bb 2013-05-18 15:52:20 ....A 127022 Virusshare.00061/Trojan.Win32.StartPage.fxh-6e2ed6558fb83c584cf01a0924684625c7383ade 2013-05-18 08:28:34 ....A 446976 Virusshare.00061/Trojan.Win32.StartPage.gpm-47d76bbf0d44add0d361c2832532162648a76dc9 2013-05-17 16:34:46 ....A 188416 Virusshare.00061/Trojan.Win32.StartPage.hly-d5c12be6d9cb5d43c331edb8a51c8eecb677337b 2013-05-18 07:18:42 ....A 86528 Virusshare.00061/Trojan.Win32.StartPage.hm-66b1760467cd91e7f0f308ddb3358c214795a8b8 2013-05-18 12:20:08 ....A 5120 Virusshare.00061/Trojan.Win32.StartPage.ig-0bf17c506ec410756713f698ab21a82cf373c607 2013-05-17 16:42:46 ....A 12352 Virusshare.00061/Trojan.Win32.StartPage.ig-1b872389e1f7bd84345c96fe2c28f55e3c768c7b 2013-05-19 19:45:08 ....A 24576 Virusshare.00061/Trojan.Win32.StartPage.ih-3e3560ff86b3f6e02e4c483dd2ddf6297ba7ce84 2013-05-20 02:35:30 ....A 39936 Virusshare.00061/Trojan.Win32.StartPage.ix-19794feaa0f5c927b819c217eaca78fdc77d9ea1 2013-05-20 02:24:10 ....A 30720 Virusshare.00061/Trojan.Win32.StartPage.ix-1a96145cf05ce62eea670ccf014f3af82de8bdc3 2013-05-18 06:17:56 ....A 44520 Virusshare.00061/Trojan.Win32.StartPage.ix-28e472ea34fad1b365f0f09d332fcf7c8d84529a 2013-05-17 08:14:20 ....A 31232 Virusshare.00061/Trojan.Win32.StartPage.ix-8e80a0fa2934955cbe2616ae4c745d4e6d4aa53e 2013-05-17 17:26:20 ....A 31744 Virusshare.00061/Trojan.Win32.StartPage.ix-db24e948ba8805fd39025214f8405159ccc9ec50 2013-05-17 15:32:48 ....A 39936 Virusshare.00061/Trojan.Win32.StartPage.ix-e41de0f1bf4b9f85c62f40dfcbc23903b43ef300 2013-05-18 08:30:44 ....A 30720 Virusshare.00061/Trojan.Win32.StartPage.ix-f380bde96af3c15560718594ebdaeb3f9b01631b 2013-05-18 09:49:02 ....A 36352 Virusshare.00061/Trojan.Win32.StartPage.jl-ed0d4c609cf1a52b863a1e14337d6fe05bf6a0f9 2013-05-17 02:08:18 ....A 5888 Virusshare.00061/Trojan.Win32.StartPage.ki-ea08e3a9585931befd6c23b392c1222b19491484 2013-05-17 01:22:56 ....A 131072 Virusshare.00061/Trojan.Win32.StartPage.kk-cafb7a4f8940ca87d98ee96c39ada9593d11c04b 2013-05-17 00:16:58 ....A 36116 Virusshare.00061/Trojan.Win32.StartPage.kv-35a6811213b3ebe2bda637ed27c46e43109cd321 2013-05-17 18:04:08 ....A 20480 Virusshare.00061/Trojan.Win32.StartPage.lq-49d89946e861b298f4bf10477ec216c48cd76491 2013-05-18 02:12:32 ....A 17920 Virusshare.00061/Trojan.Win32.StartPage.om-373641b06243c3466bbf203e58c6718c76ae5c54 2013-05-20 01:16:14 ....A 80896 Virusshare.00061/Trojan.Win32.StartPage.ot-3af6932a20043a0530a714c48d2281798472bbae 2013-05-17 01:42:20 ....A 216576 Virusshare.00061/Trojan.Win32.StartPage.ot-935b5f736d954f69254fa688ad0fb355b2bbebc2 2013-05-17 12:09:18 ....A 187202 Virusshare.00061/Trojan.Win32.StartPage.pbg-7b9c6825f04d9f2cf3df0eacb6dfb7c5983ae82c 2013-05-17 18:34:34 ....A 1036084 Virusshare.00061/Trojan.Win32.StartPage.pdd-8d9c5d8a3800ffed9c56f50165a0a07bcd2849c9 2013-05-17 13:35:38 ....A 1048040 Virusshare.00061/Trojan.Win32.StartPage.qmw-55e59d3b4b40b3b744f09ff9bbdc319bb878d237 2013-05-17 03:24:30 ....A 46592 Virusshare.00061/Trojan.Win32.StartPage.qp-81e10321d28e0cc93d24801770d560ece56c649d 2013-05-19 04:35:56 ....A 41472 Virusshare.00061/Trojan.Win32.StartPage.qr-d0f86795b7cf55267a521462874cc98a71142927 2013-05-20 01:37:12 ....A 260687 Virusshare.00061/Trojan.Win32.StartPage.rr-57f40a654470052363cce7cae15062c46d1fdc84 2013-05-18 06:08:46 ....A 9435 Virusshare.00061/Trojan.Win32.StartPage.sc-650871d4bbf17c514f82ee352068143dc7ff3cf8 2013-05-17 01:27:58 ....A 9824 Virusshare.00061/Trojan.Win32.StartPage.sc-de07049b5f301fa1c8b8ce6d0dd2835018be0f42 2013-05-17 13:10:34 ....A 9216 Virusshare.00061/Trojan.Win32.StartPage.so-37a3bee97a299ebe860f184955b087f3c89ccfa7 2013-05-18 12:40:32 ....A 9216 Virusshare.00061/Trojan.Win32.StartPage.so-3dbadc66d834c043368d3fb0770e0c44413961f9 2013-05-18 17:26:30 ....A 75264 Virusshare.00061/Trojan.Win32.StartPage.so-6b85625a692f6fb99459d68534d8df68a525f0f2 2013-05-17 15:35:48 ....A 40000 Virusshare.00061/Trojan.Win32.StartPage.tu-c043586beeb2dc49b8e9eeed67d915b8db3bc4cf 2013-05-17 11:58:44 ....A 925696 Virusshare.00061/Trojan.Win32.StartPage.ufwg-39207c5a88ec694dc2f6271e0d6e711806532dd4 2013-05-18 08:00:16 ....A 36352 Virusshare.00061/Trojan.Win32.StartPage.uh-62caf8656cae7ee8dae61b7eb022f48b2064a09e 2013-05-17 10:49:20 ....A 144384 Virusshare.00061/Trojan.Win32.StartPage.uhwq-bf3d074667f4070b9fd93581baf67562dd6849c6 2013-05-17 20:06:58 ....A 48108 Virusshare.00061/Trojan.Win32.StartPage.ujbq-68e638f736e6c3f2dd06ec1a984d0b7a5f00ead0 2013-05-18 01:34:46 ....A 1588197 Virusshare.00061/Trojan.Win32.StartPage.ujpx-6919d1e7ba365a394c42fa27766366899c37a979 2013-05-18 11:14:28 ....A 55040 Virusshare.00061/Trojan.Win32.StartPage.umet-12678659a52bb520250e0ef97505eb8ca93c17b2 2013-05-17 18:46:14 ....A 186650 Virusshare.00061/Trojan.Win32.StartPage.umet-69d376c011766869c41d732a0c9a751fb1d46a16 2013-05-20 01:30:00 ....A 94208 Virusshare.00061/Trojan.Win32.StartPage.umha-8f653ed72c1968650ca94f58ba7bc58ae2c019b9 2013-05-18 13:32:30 ....A 46107 Virusshare.00061/Trojan.Win32.StartPage.umkk-bb0e200c50fde121435633542112b013426e6bf9 2013-05-18 20:52:56 ....A 51740 Virusshare.00061/Trojan.Win32.StartPage.umkp-bc698965fa144fa6c6f564eeec88387f5d01e832 2013-05-16 23:45:12 ....A 83968 Virusshare.00061/Trojan.Win32.StartPage.umws-42a42f920ef549de000b5c8314db3435f8b7052d 2013-05-17 07:23:22 ....A 90112 Virusshare.00061/Trojan.Win32.StartPage.umws-4a5380fd9540642fe0631b94069f81f9f36e173e 2013-05-18 05:17:48 ....A 147456 Virusshare.00061/Trojan.Win32.StartPage.umxd-1d0cad61e1e3abe00a94576cf77f0dfb13ea4397 2013-05-18 11:30:04 ....A 147456 Virusshare.00061/Trojan.Win32.StartPage.umxd-2bbf65b7932c122f0a7a18ec5fb3afe62828d153 2013-05-18 07:58:12 ....A 147456 Virusshare.00061/Trojan.Win32.StartPage.umxd-2d1098d0433a8f8d0858c5b7e8dd5bab538d8cb2 2013-05-17 05:34:10 ....A 84480 Virusshare.00061/Trojan.Win32.StartPage.umxd-52377d8b890a3f7e0827138450ba2a7cba67afef 2013-05-18 04:18:38 ....A 147456 Virusshare.00061/Trojan.Win32.StartPage.umxd-6562ee710d5dd02fae36974dc8625fd80aef7683 2013-05-17 15:13:02 ....A 147456 Virusshare.00061/Trojan.Win32.StartPage.umxd-67c2929f43ffa294d0839f123276a13e4fb9f3e0 2013-05-18 06:13:26 ....A 84480 Virusshare.00061/Trojan.Win32.StartPage.umxd-a211a7d7646d2733bf3c68b09509b75180b45fa7 2013-05-18 19:10:20 ....A 147456 Virusshare.00061/Trojan.Win32.StartPage.umxd-a237e26348eec2304b9a6133424db55444bec380 2013-05-17 10:24:22 ....A 84480 Virusshare.00061/Trojan.Win32.StartPage.umxd-d5eb517498551fed9ba76c814515d270c7a22f4c 2013-05-17 04:16:16 ....A 84480 Virusshare.00061/Trojan.Win32.StartPage.umxd-f96ab28a27132e213ac8fae26f4e4a248ba3d6e2 2013-05-17 00:15:32 ....A 98304 Virusshare.00061/Trojan.Win32.StartPage.unad-df78cf08b8e2d732fa339e542d7db99715137039 2013-05-17 16:59:36 ....A 98304 Virusshare.00061/Trojan.Win32.StartPage.unad-efea6a8dd7f52c41a3de08cbe8347b644469853c 2013-05-17 23:32:10 ....A 60416 Virusshare.00061/Trojan.Win32.StartPage.uncv-5298f6555ac567d68f55ab92ffe5973782db476d 2013-05-18 05:56:26 ....A 86016 Virusshare.00061/Trojan.Win32.StartPage.uncv-ef57bcecc53bc1c370d893fa0f2f9e6c41faf678 2013-05-18 18:18:12 ....A 134814 Virusshare.00061/Trojan.Win32.StartPage.unlv-4928306829c38fb5efadef382408383a2562620c 2013-05-18 05:38:52 ....A 93169 Virusshare.00061/Trojan.Win32.StartPage.unlv-d0428d164a525286f6a2f4c632ea3d1f8a44e752 2013-05-17 10:22:14 ....A 52251 Virusshare.00061/Trojan.Win32.StartPage.uold-1e81c1ca157e44b523f22bfe237992e0829ca55f 2013-05-18 06:01:04 ....A 52251 Virusshare.00061/Trojan.Win32.StartPage.uold-1fb3793bfd876665dab5e863e3ee44bbcd9a0109 2013-05-17 13:31:20 ....A 46107 Virusshare.00061/Trojan.Win32.StartPage.uold-7ba65fcc739e36fd5a1f7f8dcc96413a605941c4 2013-05-17 18:17:50 ....A 52251 Virusshare.00061/Trojan.Win32.StartPage.uold-b32927b62306eaab01af9aa6510b56fa2d440761 2013-05-17 10:55:10 ....A 52251 Virusshare.00061/Trojan.Win32.StartPage.uold-efdc59027883b2bc5bfbf3ab341ecaa82e2fd3fa 2013-05-20 01:24:32 ....A 49691 Virusshare.00061/Trojan.Win32.StartPage.uomg-26b071428f9b9209d270bb9465f1f00da98b6e52 2013-05-17 14:43:24 ....A 167963 Virusshare.00061/Trojan.Win32.StartPage.uomg-3291310e442122af1bbe81f97ced2b7b6d0c5419 2013-05-17 11:12:20 ....A 167968 Virusshare.00061/Trojan.Win32.StartPage.uomg-454d87bd2d43f4417ebf6995e4a2df5604001587 2013-05-18 05:25:26 ....A 49691 Virusshare.00061/Trojan.Win32.StartPage.uomg-81b714d529868d6dba7dc221153b534fa9118338 2013-05-18 21:18:52 ....A 49690 Virusshare.00061/Trojan.Win32.StartPage.uomg-97ef642eb074b85911d869c063b889f7b84ba0c4 2013-05-20 01:53:36 ....A 49696 Virusshare.00061/Trojan.Win32.StartPage.uomg-b6e6dce6b560e8914a7f7bf4c50b23dfd5999a72 2013-05-18 04:21:26 ....A 60928 Virusshare.00061/Trojan.Win32.StartPage.uoow-736ad5eea85c5dcfe023cc2e7cd16ed5a0bdef5b 2013-05-17 23:27:54 ....A 54784 Virusshare.00061/Trojan.Win32.StartPage.uoow-9e56dea661b4084dc3e72c308804d8ac3f6f842e 2013-05-20 00:56:26 ....A 90112 Virusshare.00061/Trojan.Win32.StartPage.uoow-aaac05d79bca83ca8a3763ad5557fc715def0777 2013-05-17 13:33:36 ....A 81920 Virusshare.00061/Trojan.Win32.StartPage.uoow-bb20ed7446308ea7a0420455c2994ecffd24063d 2013-05-18 20:12:52 ....A 55784 Virusshare.00061/Trojan.Win32.StartPage.uoow-ec2e21afd92a4496d79d3e73fb9e1bd55ec17c14 2013-05-17 07:03:24 ....A 54784 Virusshare.00061/Trojan.Win32.StartPage.uoow-f3364f00a2266c47ef2c9f8c086064173885e65a 2013-05-18 14:41:46 ....A 54784 Virusshare.00061/Trojan.Win32.StartPage.uoow-f9944fecb00f99a858d64334dd23e250fe5e95b1 2013-05-17 22:24:52 ....A 60928 Virusshare.00061/Trojan.Win32.StartPage.uoow-fb33ed36686aa640e83bcfc0f4e4a72837d5f8b7 2013-05-17 13:20:58 ....A 49179 Virusshare.00061/Trojan.Win32.StartPage.uorg-c3d281272afb89cf521b223cb580b2b2c8a67965 2013-05-20 01:35:16 ....A 49179 Virusshare.00061/Trojan.Win32.StartPage.uorg-eae91aca42a530b02397c0a5dc739db4924e2647 2013-05-17 04:23:12 ....A 106496 Virusshare.00061/Trojan.Win32.StartPage.uosu-319c78963a9f59092f7283199cad76e5872099ab 2013-05-18 05:43:04 ....A 68096 Virusshare.00061/Trojan.Win32.StartPage.uosu-6df1853175513635d976d76dfc89f8d7b3cc52bf 2013-05-20 01:59:06 ....A 61952 Virusshare.00061/Trojan.Win32.StartPage.uosu-eed8ecf4c805d547e160fe3f308de760be6eebf3 2013-05-17 13:55:16 ....A 44059 Virusshare.00061/Trojan.Win32.StartPage.uotw-238cc15491401e499826ecaccd538b29d09bb6ca 2013-05-18 14:13:26 ....A 46108 Virusshare.00061/Trojan.Win32.StartPage.uowb-d1d294d1dcb5ec201854bcf53a5f155e3691897e 2013-05-20 02:02:58 ....A 45595 Virusshare.00061/Trojan.Win32.StartPage.upew-b1a913695275edba80d086b55235ffb0a0ad7a9b 2013-05-18 15:27:30 ....A 90112 Virusshare.00061/Trojan.Win32.StartPage.upfg-5f68544115d9f370b4a9bf6198a44a718ba72423 2013-05-17 16:10:56 ....A 90112 Virusshare.00061/Trojan.Win32.StartPage.upfg-70ce2455210b07421826e051776d02dce7b5733e 2013-05-19 13:45:34 ....A 56320 Virusshare.00061/Trojan.Win32.StartPage.upka-4830907bb1b195beb951dbb6a7acbe63a6adb64c 2013-05-17 04:01:44 ....A 56320 Virusshare.00061/Trojan.Win32.StartPage.upka-a4118aefe70b70d03034fdbd04844f671b6d60bc 2013-05-17 08:08:50 ....A 62464 Virusshare.00061/Trojan.Win32.StartPage.upka-dfce0f8579e5ed78ddce0b0a8f367e20a980a006 2013-05-17 20:49:14 ....A 318976 Virusshare.00061/Trojan.Win32.StartPage.uwhc-b7f502b9c1be786210a30db43a3e9fdec249ca38 2013-05-17 03:57:16 ....A 18432 Virusshare.00061/Trojan.Win32.StartPage.uz-16f2780ac08f7d2bdbeba76d14c7ae37d4cdea0a 2013-05-17 17:40:34 ....A 18432 Virusshare.00061/Trojan.Win32.StartPage.uz-1b86f3d64ede05d3fab59462ddac2b164525a4d0 2013-05-17 04:25:58 ....A 18432 Virusshare.00061/Trojan.Win32.StartPage.uz-4663bfc6c561743418154a4aa7138c559f00e52d 2013-05-17 10:50:12 ....A 17408 Virusshare.00061/Trojan.Win32.StartPage.uz-8f4f99da384fd79ee9e3715a3b78d45868011da6 2013-05-16 23:53:28 ....A 17408 Virusshare.00061/Trojan.Win32.StartPage.uz-99101a5dfee8f041b54702e98268933c2d7306ef 2013-05-17 19:57:48 ....A 17408 Virusshare.00061/Trojan.Win32.StartPage.uz-e0e12bc47dfe47e0f643d32ca6773696ff07ce68 2013-05-18 14:34:16 ....A 3584 Virusshare.00061/Trojan.Win32.StartPage.vl-af5d92511b3ba0d7e5325940515e20663580970c 2013-05-17 19:02:44 ....A 39936 Virusshare.00061/Trojan.Win32.StartPage.vq-9ddc4b96bd357050967b79d10c425b44379fbd5c 2013-05-17 08:48:10 ....A 57344 Virusshare.00061/Trojan.Win32.StartPage.vyz-d06ae51e5c375499ab011d197744312035f9f4c0 2013-05-17 05:52:36 ....A 1112332 Virusshare.00061/Trojan.Win32.StartPage.vzg-267551e535a79862ea5220a87912dfa042ef04aa 2013-05-16 23:51:12 ....A 1112340 Virusshare.00061/Trojan.Win32.StartPage.vzg-d5f8255448b3f446b73d8034a5bf77f9decd6eeb 2013-05-18 08:10:28 ....A 1068652 Virusshare.00061/Trojan.Win32.StartPage.whw-53a696aa2cbb4fdbc9e7aca5fd18b6691b305380 2013-05-20 02:11:42 ....A 1023237 Virusshare.00061/Trojan.Win32.StartPage.wtv-35ea915330781ba18a23523dc6e24b547dd826c7 2013-05-18 03:47:34 ....A 610304 Virusshare.00061/Trojan.Win32.StartPage.wwb-40732ec77c6e2ef218d140f2484178d1ccad1ccb 2013-05-18 18:36:06 ....A 610304 Virusshare.00061/Trojan.Win32.StartPage.wwb-94f8e2df36cbcc3743454e143c722d12597a8e8c 2013-05-17 12:52:06 ....A 610304 Virusshare.00061/Trojan.Win32.StartPage.wwb-9a0ad6e4c243e1b23e8a411a3242ef5fe3c6c1a9 2013-05-18 04:03:50 ....A 610307 Virusshare.00061/Trojan.Win32.StartPage.wwb-c3482b1eff031fd7c6ac3af61ce50b51990324eb 2013-05-17 10:27:58 ....A 610304 Virusshare.00061/Trojan.Win32.StartPage.wwb-f296f1d374837913d9a2045c3e19d1e617eacfae 2013-05-18 15:02:08 ....A 610314 Virusshare.00061/Trojan.Win32.StartPage.wwb-fa8acb5968529306f88e31bed9b409b5070e749c 2013-05-17 15:55:28 ....A 933599 Virusshare.00061/Trojan.Win32.StartPage.wxu-eb314b862952235c0040be51865d7e10f45f97be 2013-05-17 08:00:32 ....A 258048 Virusshare.00061/Trojan.Win32.StartPage.wyx-20e66af2bc5533d70c0d14508377a40d26410020 2013-05-20 01:07:42 ....A 1645425 Virusshare.00061/Trojan.Win32.StartPage.wyy-217f7db2cc221c62838110656c6699d50fe47796 2013-05-17 22:22:00 ....A 2200451 Virusshare.00061/Trojan.Win32.StartPage.xki-3af28315ab002ea70ab45b57e2552f59759bd51b 2013-05-17 04:22:48 ....A 1292318 Virusshare.00061/Trojan.Win32.StartPage.xkk-95f83285c94249b5f96797c29812a103d64dd257 2013-05-17 22:06:04 ....A 1031434 Virusshare.00061/Trojan.Win32.StartPage.xln-73749631351082b483148e2aca01f25fe8e03dd1 2013-05-18 03:44:50 ....A 115712 Virusshare.00061/Trojan.Win32.StartPage.xna-80c7a851fd109c90e47e2dae5e2b94f1b275b5f3 2013-05-18 12:23:46 ....A 3072 Virusshare.00061/Trojan.Win32.StartPage.xp-c6a1a89e0901361b9385f787efa9f245a4d4577f 2013-05-20 02:39:06 ....A 952352 Virusshare.00061/Trojan.Win32.StartPage.xrt-be2e94cb5acc00e5db1ab614f28bf6063b0e1e3b 2013-05-17 11:37:28 ....A 952336 Virusshare.00061/Trojan.Win32.StartPage.xrt-d444af17f2afdc361ec980478fce3234195bd5ff 2013-05-17 18:06:02 ....A 952336 Virusshare.00061/Trojan.Win32.StartPage.xrt-e4d3fccef9b8c25831581086f8a4750032eb264e 2013-05-17 10:39:30 ....A 5093 Virusshare.00061/Trojan.Win32.StartPage.xzs-65790f55f9bae72b592eaeb95b4bb0a2e6640b9a 2013-05-17 04:21:20 ....A 1125819 Virusshare.00061/Trojan.Win32.StartPage.xzs-c17c5180bb4e109f2a0ebfbbbc89a23f3f5f8a06 2013-05-17 11:13:18 ....A 537691 Virusshare.00061/Trojan.Win32.StartPage.xzx-40030fd7f58c8d00de68b949dec256bba6001123 2013-05-18 09:38:30 ....A 1335313 Virusshare.00061/Trojan.Win32.StartPage.yag-90c92700154779869daed9830d60a2dc403cdc3d 2013-05-17 07:57:38 ....A 1205034 Virusshare.00061/Trojan.Win32.StartPage.yay-46e54a7e9a919ae9eacf69c385c4770d66d58cde 2013-05-20 00:39:28 ....A 1203258 Virusshare.00061/Trojan.Win32.StartPage.ybp-29be3016bb9ea411c019764d91ca134a762f28d1 2013-05-17 09:04:58 ....A 541456 Virusshare.00061/Trojan.Win32.StartPage.yfy-0be3881857fcc90a9c4cff799db4f1c835913d2c 2013-05-17 11:19:52 ....A 8192 Virusshare.00061/Trojan.Win32.StartPage.yq-47f0043b8f17cf10198126c96971501bd429f3e5 2013-05-18 02:29:08 ....A 543988 Virusshare.00061/Trojan.Win32.StartPage.yqb-6aee4efb23d3365f97c8126b4c3cac6c1552ab99 2013-05-18 20:11:52 ....A 1371606 Virusshare.00061/Trojan.Win32.StartPage.zrg-d29a69f0b72fd6d1de115da809891c6f2203664a 2013-05-17 05:24:40 ....A 1371621 Virusshare.00061/Trojan.Win32.StartPage.zrg-da7d96d4c67a22fd4b08aeb9c640fcfb8d2c80c3 2013-05-17 00:34:56 ....A 542664 Virusshare.00061/Trojan.Win32.StartPage.zrk-1dd26fca65b14776d60fc3c59b2a38a52915644d 2013-05-19 12:26:10 ....A 542540 Virusshare.00061/Trojan.Win32.StartPage.zrp-7a8b9be419c4d9f9532b29bb9f36028b27815ab8 2013-05-17 10:24:50 ....A 545504 Virusshare.00061/Trojan.Win32.StartPage.zst-a2cd0ae22d9e3687f73c0e52d0b51a167887ed96 2013-05-17 02:11:10 ....A 543772 Virusshare.00061/Trojan.Win32.StartPage.zts-3d44a2d8fe8828886316a78b703cd61c8b7848c1 2013-05-17 02:17:40 ....A 542992 Virusshare.00061/Trojan.Win32.StartPage.zts-675377417bd81b690273b17d2ce61cd45372df3e 2013-05-18 00:15:02 ....A 544668 Virusshare.00061/Trojan.Win32.StartPage.zvi-3bdb793c60369609d577c688af7cbd5b431c1a17 2013-05-17 08:56:40 ....A 544940 Virusshare.00061/Trojan.Win32.StartPage.zvi-76ec3b9b26fbabd2bb00cc92db19ef802dd54a6a 2013-05-17 04:30:02 ....A 542576 Virusshare.00061/Trojan.Win32.StartPage.zvz-6d4fbca70ff315bfbbf09b6fdcdef0ba2ab8c069 2013-05-18 14:29:00 ....A 543808 Virusshare.00061/Trojan.Win32.StartPage.zvz-d6cd3fd89a7fee55e531385bd3e56b8030a29456 2013-05-18 15:02:38 ....A 542804 Virusshare.00061/Trojan.Win32.StartPage.zyn-1a2443b24709f3f0435a62697e4baea10d0472a8 2013-05-18 18:48:54 ....A 28672 Virusshare.00061/Trojan.Win32.StartServ.o-986783daa1911e24d7d7c1177591226141aaca8f 2013-05-20 00:53:16 ....A 53248 Virusshare.00061/Trojan.Win32.StartServ.pei-06b105fcf39c8d1a081b3ba58c3368d3490fcda9 2013-05-18 01:57:40 ....A 552960 Virusshare.00061/Trojan.Win32.StartServ.vpt-adc1f626eae5681d1bf13e96472f88ffe09e5eb3 2013-05-17 15:33:50 ....A 598016 Virusshare.00061/Trojan.Win32.StartServ.vql-a85b4134cbfc364e5f131c6eb05a332befbef62c 2013-05-17 13:30:28 ....A 6056 Virusshare.00061/Trojan.Win32.StartServ.vrj-bd9c8c3c6be4ddcc0ac16b365aa1ad30661ce661 2013-05-19 14:50:32 ....A 216036 Virusshare.00061/Trojan.Win32.StartServ.xcf-60531f6318f5339c7be229307052d49c5335cc74 2013-05-18 02:55:04 ....A 376392 Virusshare.00061/Trojan.Win32.StartServ.xeu-0953e0e79b53e76e0ade938e2036c269bca48509 2013-05-17 13:03:20 ....A 377416 Virusshare.00061/Trojan.Win32.StartServ.xeu-42e21c0c106ca420493a3a215abdc51ed02683a4 2013-05-18 18:40:38 ....A 57856 Virusshare.00061/Trojan.Win32.StartServ.xeu-ca43f233df4fa86fee6d311a56b042ac08b2fd56 2013-05-17 14:02:44 ....A 29696 Virusshare.00061/Trojan.Win32.StartServ.xfb-33ec6d0d34aee47351a50c7050a0014de4eed069 2013-05-17 02:19:40 ....A 33792 Virusshare.00061/Trojan.Win32.StartServ.xfb-72347e17a6696e1de2d28b1ae444482b0b51ff52 2013-05-17 18:55:12 ....A 29696 Virusshare.00061/Trojan.Win32.StartServ.xfb-ff21d22994e3fbfaf6c98fed8cb68fa68b6d67e8 2013-05-18 21:05:08 ....A 137624 Virusshare.00061/Trojan.Win32.StartServ.xtx-093f84d0543f374baae546b7fc22b4db0c5e5f72 2013-05-18 06:17:28 ....A 8192 Virusshare.00061/Trojan.Win32.Starter.a-0fe24a9f13d6bdc8e16ba03a6a7e2507ccc99d59 2013-05-18 04:41:28 ....A 3712 Virusshare.00061/Trojan.Win32.Starter.aab-b5144b9f0a531b8c89cc34bf45e9b3f1eb05a01b 2013-05-17 05:59:16 ....A 49172 Virusshare.00061/Trojan.Win32.Starter.amsl-1368086f9ea5cc341d91bda88a009efef3558e70 2013-05-17 11:45:16 ....A 49172 Virusshare.00061/Trojan.Win32.Starter.amsl-140f63412944fadd009acc2e228babf54e2137dc 2013-05-17 23:01:30 ....A 49170 Virusshare.00061/Trojan.Win32.Starter.amsl-7638bc803dade758be5792185c4ce9b7acb87844 2013-05-17 06:29:38 ....A 49170 Virusshare.00061/Trojan.Win32.Starter.amsl-7e55345b44450547da331d92c3d9778b027ce08f 2013-05-17 07:04:36 ....A 110592 Virusshare.00061/Trojan.Win32.Starter.amsl-94cc46c67e8dfced5f7dbca727a029339ea1dfff 2013-05-18 12:48:36 ....A 110592 Virusshare.00061/Trojan.Win32.Starter.amsl-e1d0940921ed787fe1cf121ae230550916d98d9e 2013-05-17 12:01:44 ....A 49172 Virusshare.00061/Trojan.Win32.Starter.amsl-e8f999763b8fc983c96e3f13839094e87b5490df 2013-05-18 04:36:32 ....A 1389474 Virusshare.00061/Trojan.Win32.Starter.anty-19d5700f73b1c063ff6fccf84eadfbf08a0a17f0 2013-05-18 01:30:32 ....A 942278 Virusshare.00061/Trojan.Win32.Starter.anty-343934c9709f9dcea1b909140943f4f72d3ca6c7 2013-05-17 00:00:08 ....A 1389474 Virusshare.00061/Trojan.Win32.Starter.anty-5f4d621e588ff3e718673bfb4b09c58eb068938f 2013-05-19 21:43:24 ....A 205730 Virusshare.00061/Trojan.Win32.Starter.anty-c5edf472e7eadfaf1e7e62a2548215d574515be2 2013-05-18 01:08:48 ....A 49172 Virusshare.00061/Trojan.Win32.Starter.ast-35e16d51bac50f9e0ce291b8145aad957490b721 2013-05-17 22:08:22 ....A 49172 Virusshare.00061/Trojan.Win32.Starter.ast-524e3f36e07d9dc97088b43cc57ca0f70f87246f 2013-05-19 21:18:50 ....A 28672 Virusshare.00061/Trojan.Win32.Starter.awt-c58c74157325bb5dc3bf6e4b965fef3caac6fe62 2013-05-18 07:37:00 ....A 456071 Virusshare.00061/Trojan.Win32.Starter.ay-4b6b9960465b7c19f26eb06ad7a64073f820c5df 2013-05-17 20:11:22 ....A 22528 Virusshare.00061/Trojan.Win32.Starter.b-2b4b5f8ab597b79d69dbf7188f332089e64ff1d0 2013-05-20 01:37:26 ....A 308368 Virusshare.00061/Trojan.Win32.Starter.cfm-dca4002279f9585b5ae591e9f8e41ad310688c06 2013-05-17 02:43:24 ....A 174080 Virusshare.00061/Trojan.Win32.Starter.hy-240d98e24fbe8adff7252e7a1170d2a9562b9278 2013-05-18 17:45:28 ....A 184008 Virusshare.00061/Trojan.Win32.Starter.hy-d8a193524ed394f014d803257ce3ac33d9b08d74 2013-05-17 09:10:58 ....A 183496 Virusshare.00061/Trojan.Win32.Starter.mw-5847c32a93fda435796165fa2edc2622c15b0c23 2013-05-17 02:52:22 ....A 49160 Virusshare.00061/Trojan.Win32.Starter.trq-0348498e98a7c0ed14f1b68448087d50d436544a 2013-05-17 05:06:38 ....A 1729502 Virusshare.00061/Trojan.Win32.Starter.trq-0f41135381aed5016023b9bf39aef41351305ac4 2013-05-19 17:11:24 ....A 1959830 Virusshare.00061/Trojan.Win32.Starter.trq-1fdee87a459d0e2292d097249b72876b13eafe57 2013-05-18 04:01:04 ....A 1728154 Virusshare.00061/Trojan.Win32.Starter.trq-36d656274f25d4fb07a2500781bf9823362001d3 2013-05-17 10:27:14 ....A 768154 Virusshare.00061/Trojan.Win32.Starter.trq-3d1e98ce10c57316a45c82427c96c7503bad4197 2013-05-17 04:05:04 ....A 220434 Virusshare.00061/Trojan.Win32.Starter.trq-3d360ae30ef631eed1a7f3494740ed623d27dd9f 2013-05-18 21:12:40 ....A 654302 Virusshare.00061/Trojan.Win32.Starter.trq-4198def9adcb4aab3cad71e8528a930a6a730633 2013-05-17 16:29:06 ....A 49160 Virusshare.00061/Trojan.Win32.Starter.trq-6b8992c3141f5668b7c7be523bc2e2db6f64c142 2013-05-17 01:43:46 ....A 1310994 Virusshare.00061/Trojan.Win32.Starter.trq-6c930f769c2188dc34a24ae34a03c79d62361773 2013-05-19 17:25:36 ....A 654301 Virusshare.00061/Trojan.Win32.Starter.trq-72de23d409227d8a3f60fdf4e217fc6cab0eca41 2013-05-18 14:03:02 ....A 37238 Virusshare.00061/Trojan.Win32.Starter.trq-84f4e2f13759590a1d13242fbbfc57e1ae1290f6 2013-05-18 01:37:26 ....A 49160 Virusshare.00061/Trojan.Win32.Starter.trq-8b06263c0e74a75cd1d30445f086fbc4a35cd4d5 2013-05-20 01:34:50 ....A 961502 Virusshare.00061/Trojan.Win32.Starter.trq-9ca14e3728aefdb36b50b7f037908e24b7511c9d 2013-05-17 11:57:14 ....A 49160 Virusshare.00061/Trojan.Win32.Starter.trq-a629f55b9a810c07ad2a43f4c91f33653fb74773 2013-05-17 00:41:32 ....A 1091446 Virusshare.00061/Trojan.Win32.Starter.trq-b8fe065326c26922b0cc5a48748ffb5f01a5fa44 2013-05-17 11:47:32 ....A 1200501 Virusshare.00061/Trojan.Win32.Starter.trq-e6bee866258960c1e1f1956f113146cffbf9b67a 2013-05-17 00:27:22 ....A 921754 Virusshare.00061/Trojan.Win32.Starter.trq-ee1768172abf7ddac4c53260122766f8eada13de 2013-05-17 14:50:28 ....A 510436 Virusshare.00061/Trojan.Win32.Starter.trq-f6a98dc14f0c4ce12c12ab1da0324accc52ef1ba 2013-05-17 02:13:42 ....A 49160 Virusshare.00061/Trojan.Win32.Starter.trq-f718d9c434f772a99fefcd90474d2fc84effcbde 2013-05-17 17:36:56 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-05b083134574410ba330b147a8a40f87299e663c 2013-05-18 09:41:56 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-0b9304658e7c3bfc9ee0b02c83f4e4c4d268dc43 2013-05-18 19:53:48 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-0d9b429e914b56852a6b147896c206cff5111b90 2013-05-17 17:53:32 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-1bc4fe941e5a38f19d6c3010dd87ea6e19ca6b64 2013-05-17 18:20:42 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-1ce257068dccfdb79031c3dc6c6e91366c41b1f8 2013-05-17 17:40:52 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-2903bb5a712fa39f1a874f86ffe3ef09201b874f 2013-05-17 12:54:06 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-3c5ed2e14d58e0879dea86097f021243b0ac0199 2013-05-17 02:49:18 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-437aec5dece32295002459304a73184923eb7e7d 2013-05-18 15:47:20 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-48d46a828f05e21d8e8c0a548ffe65d607727842 2013-05-17 23:39:40 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-4c059866469c93e31b439bc29e3c920190fef8ae 2013-05-18 02:23:20 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-5083ef31dee117b1829c955e52477de48845b079 2013-05-18 08:51:02 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-531ae28418750888767fbebb31827dc359f2105e 2013-05-17 05:06:52 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-540ff29aaa14781f5da901b5448b2eb2c4fcf1dd 2013-05-18 08:33:24 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-55a31f663debc2a6d4b06986ef02658d8962b34d 2013-05-18 13:28:00 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-665a7faf1729b9dec187a296ab10d4cc5fcdeecc 2013-05-17 21:57:44 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-6936a619e706c35d84696b6d184d0ff383286d6b 2013-05-17 20:17:40 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-69f4f41c81c09a9ba78c59fd7d8c1f54e88c6621 2013-05-17 22:20:48 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-734638cda615b5d5f09fee52fac78815f6cbf4d4 2013-05-17 01:42:58 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-7ddb54a217b3e72680d22465d09114f30d6bef6e 2013-05-17 01:49:26 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-91e0011a2db87755a59e072de75709ac945b3eb3 2013-05-18 07:16:22 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-943d5d8a725ac51946c67cb15e79de32cf0518a7 2013-05-17 15:50:38 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-a26911ddfde7992a330538297a7f5c9cfaf815d7 2013-05-16 23:24:12 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-a5942304cb0ac8b1f593535bf11d8bb1d067ad1a 2013-05-17 13:22:56 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-a9bd2880a2fc81c62c307f8efd622e0974b3f6e6 2013-05-17 10:57:28 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-bc4b55d4f343cc92d7ab5cee6a183767d36a1633 2013-05-18 20:51:20 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-c25eb6fbd2229c376589d76381db9e134f4a9c6a 2013-05-20 02:23:26 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-c3eb4afc515a07af32deca642b808b7e7d2c9d90 2013-05-17 07:30:04 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-ca10456730beac5a03304cd92cdb910a824ad393 2013-05-17 23:14:30 ....A 24576 Virusshare.00061/Trojan.Win32.Starter.yy-da3c6d4854482a417066fdf2f5aa8f2cce15ac75 2013-05-19 09:29:48 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-e385ffa780a29adec01638cb3eac0467a8609db4 2013-05-20 00:34:00 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-f3407e5a4c3b9cd929069f878ec75a473f144500 2013-05-18 05:35:00 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-fa0158ab6394f3a39b4833f8b9d9b8e7b6ec50f3 2013-05-17 22:02:38 ....A 3584 Virusshare.00061/Trojan.Win32.Starter.yy-fb34b7e8b1c84e4ed871ad01d47eb4ff8e860f2a 2013-05-17 14:47:50 ....A 167655 Virusshare.00061/Trojan.Win32.Staser.bqlx-5235f83e1fec7458dac1183d03b3cce282bc3a35 2013-05-17 10:06:34 ....A 287232 Virusshare.00061/Trojan.Win32.Staser.bqoz-128dfd69f0afb9736f91bec6639ab644f1b6c86c 2013-05-20 02:37:12 ....A 112128 Virusshare.00061/Trojan.Win32.Staser.bqoz-1fb1bd708139608a041498f7f290b1eac1262cba 2013-05-17 09:02:38 ....A 57344 Virusshare.00061/Trojan.Win32.Staser.bqoz-3d824ee586ded258eb95d37e4f05239a0b36b4bb 2013-05-17 16:37:48 ....A 57344 Virusshare.00061/Trojan.Win32.Staser.bqoz-44802196c118de6619b15aa86358d52aed0678e1 2013-05-19 16:36:28 ....A 112128 Virusshare.00061/Trojan.Win32.Staser.bqoz-85f50ad19dc18aa8b0e170d10c948306c4d34d60 2013-05-18 00:24:24 ....A 116224 Virusshare.00061/Trojan.Win32.Staser.bqoz-88ccee48dd53dafa95e381a0949ae5b003ec49b5 2013-05-17 10:43:34 ....A 112128 Virusshare.00061/Trojan.Win32.Staser.bqoz-8a52b436cbe059545516d0e89936fbbef7b46520 2013-05-18 05:31:08 ....A 75776 Virusshare.00061/Trojan.Win32.Staser.bqoz-9b08d6dfd6761fd89fca0a109bcdeb275d04e2e5 2013-05-17 09:00:44 ....A 59629 Virusshare.00061/Trojan.Win32.Staser.bqoz-9cb06e94079100cbb952cae17c3fdd46183b7aaa 2013-05-17 16:05:40 ....A 112128 Virusshare.00061/Trojan.Win32.Staser.bqoz-a39f8cf4e1b0e8e724c4571223ff4bfc0c7f06b2 2013-05-17 16:01:26 ....A 287744 Virusshare.00061/Trojan.Win32.Staser.bqoz-ae557b9f1339bcf12835648909b9365cd56bd8ef 2013-05-17 08:55:40 ....A 112128 Virusshare.00061/Trojan.Win32.Staser.bqoz-bb5dd231baaa6943fae44f97e93f6f55f028d3fe 2013-05-17 13:12:34 ....A 112128 Virusshare.00061/Trojan.Win32.Staser.bqoz-c450e40788b31c268d70fa048496b9cf624d210c 2013-05-16 23:28:30 ....A 112128 Virusshare.00061/Trojan.Win32.Staser.bqoz-cbe1f5a0bbac6b62115cfda9a750725378550423 2013-05-20 01:58:38 ....A 89868 Virusshare.00061/Trojan.Win32.Staser.bqoz-d52673288e3ccdf04fdea883ed654dc91df3311c 2013-05-20 01:57:00 ....A 66560 Virusshare.00061/Trojan.Win32.Staser.bqoz-d7133dd497e2694b756dc4e6661aa16871c3a20d 2013-05-18 02:51:36 ....A 112128 Virusshare.00061/Trojan.Win32.Staser.bqoz-dd175cd6f45bd5b5b7cb1229f2ccb882fea03904 2013-05-18 14:09:32 ....A 451584 Virusshare.00061/Trojan.Win32.Staser.bshm-5feec65c3622a606240ed939de313e07a9a3c0fe 2013-05-17 05:53:26 ....A 453365 Virusshare.00061/Trojan.Win32.Staser.bshv-574ae6f4625ac0ba2132c12b8e1056a34ff807ff 2013-05-18 12:48:46 ....A 569344 Virusshare.00061/Trojan.Win32.Staser.buii-10abe4262d702e541918df71816c99f279aac5ae 2013-05-17 17:10:56 ....A 347648 Virusshare.00061/Trojan.Win32.Staser.bwbv-f923bc424000eff36ec034397fdfc971afeb239f 2013-05-18 02:12:26 ....A 285184 Virusshare.00061/Trojan.Win32.Staser.bwnm-722117250744ddb490d111ad3525f922f25729aa 2013-05-17 12:53:50 ....A 302592 Virusshare.00061/Trojan.Win32.Staser.cgzy-d743d3b09978ff732f7c43792d5a859fe629aa8f 2013-05-20 00:00:56 ....A 423936 Virusshare.00061/Trojan.Win32.Staser.chnu-562d298ff7bbf5d9bd38f5a922b1c21506bbace9 2013-05-17 02:04:14 ....A 437436 Virusshare.00061/Trojan.Win32.Staser.ckiq-0e1c6db6864818f467ed78cdd1790abc8190dcce 2013-05-17 01:59:28 ....A 295224 Virusshare.00061/Trojan.Win32.Staser.crig-e015a27732ff41612eb4066089a33f958a75d6b0 2013-05-17 08:09:08 ....A 294672 Virusshare.00061/Trojan.Win32.Staser.crlb-f5bf0f3e50223f0b5294db0d85178a8c43dcc421 2013-05-17 21:28:58 ....A 302046 Virusshare.00061/Trojan.Win32.Staser.ebyl-973399d78c11a13e234ca5b821f94bf15c6d3b7a 2013-05-17 11:46:12 ....A 84722 Virusshare.00061/Trojan.Win32.Staser.eevk-a1e867b90e21358ae818d338f59225d5624fa4a8 2013-05-17 00:20:54 ....A 469504 Virusshare.00061/Trojan.Win32.Staser.efdo-f3dacef25143ae44d20df915e85f4c4135f8f7ce 2013-05-17 11:33:24 ....A 1555968 Virusshare.00061/Trojan.Win32.Staser.ehze-6d27660bd511bc8cec2e29f32fad2d98bc4cba14 2013-05-17 08:47:24 ....A 432840 Virusshare.00061/Trojan.Win32.Staser.ejpa-f727884ce01d4551ebceddf8864710702522538a 2013-05-18 19:35:10 ....A 52736 Virusshare.00061/Trojan.Win32.Staser.ekmv-60d5322780220d3a68ec6d04ff48821c452d3681 2013-05-18 18:43:42 ....A 669768 Virusshare.00061/Trojan.Win32.Staser.fv-b2e1595dae3b816caf902b30b7e32e4b3cd534d2 2013-05-18 02:24:08 ....A 26624 Virusshare.00061/Trojan.Win32.Stervis.c-850c42723fe6119b36c2602aed2e1f059edf2fb7 2013-05-17 13:40:10 ....A 258560 Virusshare.00061/Trojan.Win32.Stoldt.btn-afd5ab211a060ec8761a23adb4a23d077632ad14 2013-05-17 14:23:08 ....A 142754 Virusshare.00061/Trojan.Win32.Stoldt.gm-58f4a21b0f48e92705ffac6ffd3c1bbc9c51184a 2013-05-18 15:41:08 ....A 3008114 Virusshare.00061/Trojan.Win32.Stoldt.kz-8239beea554511a4c719566a19990b1a8224b9f2 2013-05-19 20:58:46 ....A 97792 Virusshare.00061/Trojan.Win32.Streamer.gb-0d0bb6947fa1d77c40d46615e7fbf9e996f13cf9 2013-05-18 01:54:36 ....A 1576960 Virusshare.00061/Trojan.Win32.Stuh.alel-64fe1a1a5c7ed09dba2c435dff132627f381bd7b 2013-05-18 01:30:06 ....A 192000 Virusshare.00061/Trojan.Win32.Stuh.asqk-2e7a4d75f6e1e0d5ca9c0881dcf2207356069e79 2013-05-18 10:53:04 ....A 52736 Virusshare.00061/Trojan.Win32.Stuh.asuy-00f509ddaf8220bda19c474395c40d4fb035cd22 2013-05-18 19:13:10 ....A 24576 Virusshare.00061/Trojan.Win32.SubSys.ei-eb7b239afa635171998c1dbf4edd7ff10ed17651 2013-05-17 11:31:24 ....A 32638 Virusshare.00061/Trojan.Win32.Subsys.gen-3675ec8eb7bf9a395e3d6df2bb3f8b43e9efef23 2013-05-17 12:37:16 ....A 22038 Virusshare.00061/Trojan.Win32.Subsys.gen-5c186f2cad14965820f0fbfcff3945ea881cd026 2013-05-17 00:19:08 ....A 54790 Virusshare.00061/Trojan.Win32.Subsys.gen-74fc48aed788285edbe5579be9e5a9020617a641 2013-05-19 23:26:38 ....A 24576 Virusshare.00061/Trojan.Win32.Subsys.gen-8ca7e8cd5f463035ad6281980eda4b96e027599c 2013-05-18 05:48:22 ....A 200440 Virusshare.00061/Trojan.Win32.SuperThreat.a-11c750a4eb2c50aa0a4e5e61d2c62b134e8e560a 2013-05-18 12:42:08 ....A 200392 Virusshare.00061/Trojan.Win32.SuperThreat.a-24126a32c80a790d0f33c8b4b9561788475be5f1 2013-05-18 01:14:06 ....A 200512 Virusshare.00061/Trojan.Win32.SuperThreat.a-25063d3a7ea7bf2d9a2f0960f5fcbb853979db2b 2013-05-17 15:59:40 ....A 184560 Virusshare.00061/Trojan.Win32.SuperThreat.a-2e1c9baac73c81703e6ed7484fe5fcfc0fd9410e 2013-05-17 04:08:40 ....A 200344 Virusshare.00061/Trojan.Win32.SuperThreat.a-379415c4cc459173768f37d401d5f614cb61f709 2013-05-17 21:03:42 ....A 200512 Virusshare.00061/Trojan.Win32.SuperThreat.a-4596f64484117fb3c496e739dd293df6284d0b0b 2013-05-17 17:02:46 ....A 200400 Virusshare.00061/Trojan.Win32.SuperThreat.a-46911b9cd3096d3c9ff810045706aa3ab16c3069 2013-05-18 20:34:38 ....A 200408 Virusshare.00061/Trojan.Win32.SuperThreat.a-4afc858ccd1fd05c29a3fe1cdacca2db43cef910 2013-05-17 07:32:58 ....A 200400 Virusshare.00061/Trojan.Win32.SuperThreat.a-4e8885d6d780d9cd25b4a327b6b5335ee0cf66c4 2013-05-18 14:36:48 ....A 181672 Virusshare.00061/Trojan.Win32.SuperThreat.a-50b363c7b0b0d955cc9bb994d588b0f4869e5607 2013-05-17 00:15:24 ....A 200616 Virusshare.00061/Trojan.Win32.SuperThreat.a-512693ee7b0d7c4af4c32b44b3e4604801c23787 2013-05-17 11:56:42 ....A 184368 Virusshare.00061/Trojan.Win32.SuperThreat.a-5417e086c369e2a1f497b66f5196ef2c10cd05ea 2013-05-17 13:02:46 ....A 184360 Virusshare.00061/Trojan.Win32.SuperThreat.a-552efc51b61972bb5afa8bbf0f27827189d2c2ab 2013-05-17 07:50:58 ....A 195752 Virusshare.00061/Trojan.Win32.SuperThreat.a-7427ffb743f98e1d83a2f38f1e5c2abb5c8cc1af 2013-05-17 11:57:24 ....A 184352 Virusshare.00061/Trojan.Win32.SuperThreat.a-7e3f98bc11e99f1e542331c0c8cc64a61a437c89 2013-05-17 08:43:28 ....A 184560 Virusshare.00061/Trojan.Win32.SuperThreat.a-80010abcb99eccee8de95b847919e8a1477a5ff6 2013-05-17 06:09:24 ....A 200400 Virusshare.00061/Trojan.Win32.SuperThreat.a-9c90c1395fd7205e14dc6756d210e16779829376 2013-05-18 03:36:14 ....A 200184 Virusshare.00061/Trojan.Win32.SuperThreat.a-9d2f2fd52a78d5cf217e5d2533354daca398d0d8 2013-05-17 23:21:50 ....A 195752 Virusshare.00061/Trojan.Win32.SuperThreat.a-a383c2f7e050807292911847e6efa13c0550dd27 2013-05-19 13:31:26 ....A 182976 Virusshare.00061/Trojan.Win32.SuperThreat.a-a4d72546bb201a688d13b170829ae9718f332ae0 2013-05-20 00:25:38 ....A 200392 Virusshare.00061/Trojan.Win32.SuperThreat.a-a97c2418c52cdc2804db8c8537001a8a53a640a7 2013-05-17 00:01:00 ....A 184352 Virusshare.00061/Trojan.Win32.SuperThreat.a-b15c9efa43e43dab71e2d70e09273e8594e465d7 2013-05-18 20:36:00 ....A 200344 Virusshare.00061/Trojan.Win32.SuperThreat.a-b7e81ab689d22e000de5a77d2e324c3053732a79 2013-05-17 02:36:22 ....A 200440 Virusshare.00061/Trojan.Win32.SuperThreat.a-c82349dde4dbdf940168c34a165f3fe0efbb1d90 2013-05-17 19:10:10 ....A 200392 Virusshare.00061/Trojan.Win32.SuperThreat.a-ca904d34b2341d1a6a8b553cb72747d415684ceb 2013-05-17 01:05:38 ....A 200512 Virusshare.00061/Trojan.Win32.SuperThreat.a-cc8af07bb6db87035dec41e4d07b6c9c86e9cd5a 2013-05-18 07:53:22 ....A 184368 Virusshare.00061/Trojan.Win32.SuperThreat.a-db8b9210b391898f921e3a9bd9c7adccceeefecf 2013-05-17 01:53:02 ....A 200384 Virusshare.00061/Trojan.Win32.SuperThreat.a-de3808b4938a4b073e73e2a312e78a29160da342 2013-05-18 14:29:50 ....A 200440 Virusshare.00061/Trojan.Win32.SuperThreat.a-ded12b4de382ebba614f7b3ce4a783e31f2dbd6c 2013-05-18 15:04:04 ....A 184560 Virusshare.00061/Trojan.Win32.SuperThreat.a-e133bfd9eee4ce9e9a4d0b34daa5fdeaaaf32689 2013-05-18 19:09:14 ....A 184368 Virusshare.00061/Trojan.Win32.SuperThreat.a-e5aec9519b2ea3c05077f69a14ead77c28301efc 2013-05-17 12:24:14 ....A 184368 Virusshare.00061/Trojan.Win32.SuperThreat.a-e899befed2294945e0d5a94f205d5b66af440102 2013-05-18 02:34:24 ....A 200440 Virusshare.00061/Trojan.Win32.SuperThreat.a-ee8360fd35d254a985b9a625b4b6c387a3f1e741 2013-05-17 21:29:42 ....A 200344 Virusshare.00061/Trojan.Win32.SuperThreat.a-f8dde1d3c4326f7ed7e82bae49505638f4a2febe 2013-05-20 01:14:22 ....A 200392 Virusshare.00061/Trojan.Win32.SuperThreat.a-f9266ad1481d9f2140504520311877ccda9a86fd 2013-05-18 18:55:40 ....A 200344 Virusshare.00061/Trojan.Win32.SuperThreat.a-faaa4be08f3495726594b8bcecf3afa05cde84a2 2013-05-20 01:18:46 ....A 3584 Virusshare.00061/Trojan.Win32.SuperThreat.d-1b336b3a3bd9121b963fd2f925fca3a70edcdd8e 2013-05-18 15:27:54 ....A 3584 Virusshare.00061/Trojan.Win32.SuperThreat.d-62c9f18aeb48a03903af08f24f00ca62489d7108 2013-05-17 02:36:54 ....A 3584 Virusshare.00061/Trojan.Win32.SuperThreat.d-9a2ad627c39c29ea4702b484bcab689dc854504a 2013-05-20 01:37:34 ....A 651095 Virusshare.00061/Trojan.Win32.SuperThreat.e-000653eb75bdb91a743ce45d7d811c86dd81fd05 2013-05-17 19:10:32 ....A 650798 Virusshare.00061/Trojan.Win32.SuperThreat.e-06e19bd9c119144a43c786e76b630f3423baf112 2013-05-17 12:09:32 ....A 650976 Virusshare.00061/Trojan.Win32.SuperThreat.e-2f45cd34da421f3d7bbddefb357602be81b984de 2013-05-18 11:48:20 ....A 650826 Virusshare.00061/Trojan.Win32.SuperThreat.e-70bb9a2b733a3a8b07569f24a53a0d22dca0f5f5 2013-05-17 23:58:44 ....A 650784 Virusshare.00061/Trojan.Win32.SuperThreat.e-99bb821c5a3a15c819365d5c65942da33c414ece 2013-05-18 15:52:26 ....A 650867 Virusshare.00061/Trojan.Win32.SuperThreat.e-c835a280f6875b169a14b7232f26b308dca22d50 2013-05-18 17:54:18 ....A 49152 Virusshare.00061/Trojan.Win32.SuperThreat.f-a5c9a8a62441d9986f4015f1d105647ca90b4f5e 2013-05-17 02:36:00 ....A 528384 Virusshare.00061/Trojan.Win32.SuperThreat.g-e40b113ec45ad3253f8238a5ce986f8b920f765f 2013-05-17 12:08:12 ....A 667176 Virusshare.00061/Trojan.Win32.SuperThreat.h-162073481541cf747318ab9ed81e8f821e8fb05d 2013-05-17 10:53:22 ....A 8537697 Virusshare.00061/Trojan.Win32.SuperThreat.h-1b588842d1374524fc54ac94168fdf5787272222 2013-05-17 01:34:04 ....A 667176 Virusshare.00061/Trojan.Win32.SuperThreat.h-8bbdd78d96d73ce064866a0f8079c3643ffc757b 2013-05-20 01:24:24 ....A 249446 Virusshare.00061/Trojan.Win32.SuperThreat.j-0fb848850d828b49229ee3e00133ac1c792dd12d 2013-05-18 02:06:48 ....A 246388 Virusshare.00061/Trojan.Win32.SuperThreat.j-31d2133a15234928ada0071c9546d1832402abe3 2013-05-17 12:21:02 ....A 226888 Virusshare.00061/Trojan.Win32.SuperThreat.j-450f754955707009e2a9c3bcbd7eceb4daf886eb 2013-05-19 10:53:08 ....A 217700 Virusshare.00061/Trojan.Win32.SuperThreat.j-498c6d19b42eb13d1a1c6f7e5f7414b1d6a755a9 2013-05-17 17:42:22 ....A 93728 Virusshare.00061/Trojan.Win32.SuperThreat.j-55c17af4f0cad20575a96038fbaad50185389177 2013-05-18 00:44:00 ....A 220772 Virusshare.00061/Trojan.Win32.SuperThreat.j-61858d8400e39d8f8ed8927a4b8cf02fedcc7265 2013-05-18 20:24:26 ....A 204358 Virusshare.00061/Trojan.Win32.SuperThreat.j-7780955ce2b7b2a2e9257ab7d19d2ffc183003a4 2013-05-18 05:05:06 ....A 198236 Virusshare.00061/Trojan.Win32.SuperThreat.j-919720cc69537834e7a824ee57cd4e1545f4ad13 2013-05-17 14:53:34 ....A 245348 Virusshare.00061/Trojan.Win32.SuperThreat.j-959d4605843d9d0f11abe56e4089ff58b24e6f26 2013-05-18 06:21:18 ....A 205396 Virusshare.00061/Trojan.Win32.SuperThreat.j-a0bb40dad3637f8f263fccef6d69e94c739b1be6 2013-05-18 11:45:30 ....A 111136 Virusshare.00061/Trojan.Win32.SuperThreat.j-cbd173234b188d668b97dde1272018096e0b6042 2013-05-17 02:31:12 ....A 201286 Virusshare.00061/Trojan.Win32.SuperThreat.j-dedf4ce170fbe202a8f000865d537aa5d5c50263 2013-05-17 11:43:38 ....A 204380 Virusshare.00061/Trojan.Win32.SuperThreat.j-e4efee3d7e0113dde437371125503c8dc2ac03aa 2013-05-16 23:30:38 ....A 229988 Virusshare.00061/Trojan.Win32.SuperThreat.j-f6ba7339c952c099ef24bd64ad0cbfc6c43ec920 2013-05-17 12:25:02 ....A 195142 Virusshare.00061/Trojan.Win32.SuperThreat.j-fe3a627f2517a1392da2d2aaa9ee8f657a7c3b3d 2013-05-18 06:28:20 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-0000fdec7c0d6cf001eb17909ea953ae00996014 2013-05-17 10:03:12 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-05101bdf15de7fcd1bfea9ec79403240e7af8faf 2013-05-17 20:53:02 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-0a50970d42d52f16646c6800d61747d36482f48a 2013-05-17 00:42:10 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-130bff8c381e0ae69aad9a4ca597ae9ef1cf6801 2013-05-18 09:20:52 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-14a727e87c5f4ccf1d64dd5aa275bd62f9080b5a 2013-05-17 00:15:00 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-166b7138d9ffb36341b9aaf6c7eb7ff2582437ed 2013-05-18 17:52:42 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-249b4c1a4d0373f09fb3ec7edc8118e3a6656ded 2013-05-18 20:02:16 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-3c0218840b126df345024aae59cb6f46e6ebeb79 2013-05-18 15:26:54 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-437437865f5a8bb2b2119ca72aa1c223204e1330 2013-05-17 18:00:10 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-438752fa86ecb5ec54df056ac820e86322abc9b0 2013-05-17 01:24:58 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-584d61afb8d7cdaac21e750f2643fc862600003d 2013-05-20 02:41:28 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-5ceea5e5ee1b88f2eafa7e63a4208b8eb0877265 2013-05-17 00:50:56 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-615f322be8a3cb4279d183ae3977f6530ad3b748 2013-05-17 03:23:32 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-6a334af011ef05f921d2a39769f5bcb62bd6c4bb 2013-05-17 22:57:42 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-713a64f64fa3b1695d8d4fcccce8120d2c16c56b 2013-05-17 14:21:58 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-72551bc87a6a8c508c09b8f4f40751a261b7dc0d 2013-05-17 23:13:16 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-74163c49e82f7258469c2a1abf80800865b2199a 2013-05-18 02:07:12 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-76e0ee95ff26f422adda123e23a1a2dcb349d819 2013-05-19 20:15:14 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-78970a9d2cb0111fd700deae704b05ba5c7fd7e3 2013-05-18 06:29:48 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-85a782886636da4f80d443489a3405534097c0bf 2013-05-17 14:47:56 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-95c27cfdd30155e2608c2147b17b5db2723d7cef 2013-05-20 02:23:34 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-98e9034ea588a67b50b8c9e7624137853029d7a4 2013-05-17 22:09:32 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-9d99566816f085a3dc4bfa392f024a10e9cd3309 2013-05-18 15:50:56 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-a35b626c3f18d4c1dd299256d625a712ecb1b496 2013-05-18 00:34:26 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-a811bfb9d45461cb7dbaefbd6acdd91ae38f7e59 2013-05-17 14:04:14 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-ae274c867f66dd725cb69dee58d7368063c162d7 2013-05-17 14:02:08 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-ba05237db28be0e6a57af96b7177c3f9fc21ceab 2013-05-17 23:47:58 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-e0fd41099f58e5a190eec595a98b7c74227e7ffe 2013-05-17 18:57:24 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-e4437eeb26a2677ed97bf99e0f31a42186891169 2013-05-17 12:00:18 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-ea92d2f1210a326fc2538e3762075638d6713bb9 2013-05-18 09:59:18 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-ed7b7b955da9175b4d399763148598fa1c060156 2013-05-17 16:35:32 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-ef61823841bc829bf1e18c6b48086fe9877506fc 2013-05-17 21:56:24 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-fc7b658dbc606a6295babbc9017263fc77d571a1 2013-05-18 10:28:06 ....A 93696 Virusshare.00061/Trojan.Win32.SuperThreat.k-fd6adde444112af15f54992d3b8d279088167ee2 2013-05-16 23:52:58 ....A 39513 Virusshare.00061/Trojan.Win32.SuperThreat.l-047f8bca9efb2f73afe75c012f56c5ec5c5e8cc3 2013-05-17 17:00:16 ....A 126976 Virusshare.00061/Trojan.Win32.SuperThreat.l-12d8ecb8a0da5cd510553efa9a341fb6e56016d3 2013-05-18 21:08:40 ....A 126976 Virusshare.00061/Trojan.Win32.SuperThreat.l-c67c71588837826c2b704868f60e26f6e01385c6 2013-05-20 02:38:40 ....A 126976 Virusshare.00061/Trojan.Win32.SuperThreat.l-e2e26d0763a8848897de14492707ce0e1f273804 2013-05-18 06:16:30 ....A 102400 Virusshare.00061/Trojan.Win32.SuperThreat.m-11d1156d82463fd565948471a33ae69880838e45 2013-05-20 02:44:58 ....A 102400 Virusshare.00061/Trojan.Win32.SuperThreat.m-261bee0521d26af818bb2e7241f520f339d8dfcf 2013-05-17 12:11:06 ....A 102400 Virusshare.00061/Trojan.Win32.SuperThreat.m-286e757a0a212aeb0699bf40e1457d30ec64ecbf 2013-05-18 12:04:32 ....A 102400 Virusshare.00061/Trojan.Win32.SuperThreat.m-2da210b333d0a9475639ad54c9088f7d590517df 2013-05-18 05:23:56 ....A 102400 Virusshare.00061/Trojan.Win32.SuperThreat.m-4f70eccc2c8ebbe31c204d945dfa5c9b65e99669 2013-05-18 01:19:38 ....A 102400 Virusshare.00061/Trojan.Win32.SuperThreat.m-69cab9af49ddd3ac6961b5754546e7401dbf62dc 2013-05-20 02:31:26 ....A 102400 Virusshare.00061/Trojan.Win32.SuperThreat.m-7c704c4465ec16848c9c9c5cad27d5488e0280ef 2013-05-20 01:37:20 ....A 102400 Virusshare.00061/Trojan.Win32.SuperThreat.m-7e0e1f89d47d6e54a10191c853b81aa2266ccaa1 2013-05-17 16:26:22 ....A 102400 Virusshare.00061/Trojan.Win32.SuperThreat.m-9b3c48310c104fc3d618aa5b2e3f02412e339a9c 2013-05-20 01:31:14 ....A 102400 Virusshare.00061/Trojan.Win32.SuperThreat.m-9da8d9311173bda70516fb5b0ac746ceed0cb119 2013-05-18 17:44:16 ....A 102400 Virusshare.00061/Trojan.Win32.SuperThreat.m-a1782305258e11acc5858f6fdb9350f6c2fee0c3 2013-05-17 19:19:20 ....A 102400 Virusshare.00061/Trojan.Win32.SuperThreat.m-abc144552a35f4db2718f1071b6e7f210381df70 2013-05-17 19:55:12 ....A 102400 Virusshare.00061/Trojan.Win32.SuperThreat.m-bca0401136e35fa12b72a2c4952e7ee0e817c75c 2013-05-17 22:42:20 ....A 102400 Virusshare.00061/Trojan.Win32.SuperThreat.m-f70696042b3a1812e6967177a85ab19d2d7c4b16 2013-05-17 21:21:42 ....A 102400 Virusshare.00061/Trojan.Win32.SuperThreat.m-fe815e9085e3f4b05cf53fdf5b43dbed570cd6b9 2013-05-18 03:47:16 ....A 220672 Virusshare.00061/Trojan.Win32.SuperThreat.n-01ec95e74664337123e438a770893c17120af70a 2013-05-17 11:46:12 ....A 215552 Virusshare.00061/Trojan.Win32.SuperThreat.n-14a6446d374ba98b9b1df6b37f919bb189fe72f9 2013-05-19 03:57:50 ....A 164352 Virusshare.00061/Trojan.Win32.SuperThreat.n-18c917b19ce4faa537c85b2426e9be04ef4b994d 2013-05-17 17:58:30 ....A 220672 Virusshare.00061/Trojan.Win32.SuperThreat.n-22691f86452431cf6a70a1f66ce75ae526924b3e 2013-05-17 17:58:20 ....A 220672 Virusshare.00061/Trojan.Win32.SuperThreat.n-306f38781c0208be0e93b82811a2a8baceaf859f 2013-05-17 16:05:06 ....A 154112 Virusshare.00061/Trojan.Win32.SuperThreat.n-32472093b60f2c6038e428ecc3a6a603d79b89dc 2013-05-17 20:48:40 ....A 154112 Virusshare.00061/Trojan.Win32.SuperThreat.n-35ff89bbe4bbb1c35ef70aead93c4cf21fb46423 2013-05-17 16:48:44 ....A 164352 Virusshare.00061/Trojan.Win32.SuperThreat.n-40129d3876ed651dd70f25550aa3aee6c0cb32a2 2013-05-17 22:19:40 ....A 215552 Virusshare.00061/Trojan.Win32.SuperThreat.n-66c2f0616bd7e56238be0c5663fc8e16b4336f2a 2013-05-17 21:22:08 ....A 215552 Virusshare.00061/Trojan.Win32.SuperThreat.n-67f58ca9cd11d3a4479b105297b43b544be635d3 2013-05-17 07:40:30 ....A 215552 Virusshare.00061/Trojan.Win32.SuperThreat.n-6fe29f8183872785d1a98bd73299d22c48eecdcb 2013-05-20 02:31:04 ....A 154112 Virusshare.00061/Trojan.Win32.SuperThreat.n-73c6671558a701fe8251475ae4893ec1ab26509f 2013-05-20 00:32:26 ....A 154112 Virusshare.00061/Trojan.Win32.SuperThreat.n-8732faa2f7ccdf671959cfa1d06fc39b8788397c 2013-05-17 11:24:28 ....A 215552 Virusshare.00061/Trojan.Win32.SuperThreat.n-8b970d89bc3436c53e7521d0f41e540219927c48 2013-05-17 05:30:12 ....A 215552 Virusshare.00061/Trojan.Win32.SuperThreat.n-a49bf90e49ed036ee0c066ae56469d1050cf4bd3 2013-05-17 23:36:50 ....A 215552 Virusshare.00061/Trojan.Win32.SuperThreat.n-a98b5191b7ba300dcee93ac1de67c1ac5662ccb6 2013-05-17 15:41:48 ....A 220672 Virusshare.00061/Trojan.Win32.SuperThreat.n-b323835df9cca652b698bc997a337a511be75cc2 2013-05-18 08:47:52 ....A 215552 Virusshare.00061/Trojan.Win32.SuperThreat.n-b4b2ad7ea67d076af6714cb1a766982f52c0f747 2013-05-17 15:01:56 ....A 215552 Virusshare.00061/Trojan.Win32.SuperThreat.n-e8d98e710fb27d7847d10b08d363c877066093c0 2013-05-17 06:53:54 ....A 220672 Virusshare.00061/Trojan.Win32.SuperThreat.n-ee4813baaa05443e981baff5e7f033787c2e813b 2013-05-20 01:00:18 ....A 173056 Virusshare.00061/Trojan.Win32.SuperThreat.n-f273b04db4f817f6e42c61d5415fd41dbcf611cc 2013-05-19 03:07:06 ....A 290816 Virusshare.00061/Trojan.Win32.SuperThreat.p-6d5fe41723eff11d9bd2dbf6e94b0aa5d24b3a6d 2013-05-19 21:02:52 ....A 290816 Virusshare.00061/Trojan.Win32.SuperThreat.p-d7d1faf34d6fde8d8a02dab7c8091a64dcc1b1d3 2013-05-18 05:55:48 ....A 237056 Virusshare.00061/Trojan.Win32.Swisyn.aabe-a0aebbdb3fcd782a80e72e646102468f52062e49 2013-05-18 12:53:34 ....A 147456 Virusshare.00061/Trojan.Win32.Swisyn.aawp-7c033353b131c39d9e477c8b0f50d25e2f65393a 2013-05-18 18:14:36 ....A 790528 Virusshare.00061/Trojan.Win32.Swisyn.abj-754306d3608f8a7ea5a49320e15d8629dabf3df5 2013-05-17 20:27:24 ....A 339971 Virusshare.00061/Trojan.Win32.Swisyn.acek-51bd49a6fbd36c73d18ea3de1e118c362364c32c 2013-05-17 00:15:38 ....A 307712 Virusshare.00061/Trojan.Win32.Swisyn.acfk-5fc9b4ba1e092fce8ab09030628da172e1aee0f8 2013-05-17 06:49:34 ....A 487424 Virusshare.00061/Trojan.Win32.Swisyn.acfk-6537a6b9d269b367cf616cd0471db9c9c5f4dfef 2013-05-19 05:44:00 ....A 409878 Virusshare.00061/Trojan.Win32.Swisyn.acfp-92d3aebdd181faf68729d7bb5b18c45a37ba6bbf 2013-05-17 10:08:14 ....A 159744 Virusshare.00061/Trojan.Win32.Swisyn.acld-3307f0b83335be2f183e804e08ba9c004f8cbc7e 2013-05-17 00:21:38 ....A 76528 Virusshare.00061/Trojan.Win32.Swisyn.adig-6da89f1d536569a3a62a363e759dae81f9607d0f 2013-05-18 11:55:04 ....A 114688 Virusshare.00061/Trojan.Win32.Swisyn.adto-6566ea2c67478be304c6d9e07bc6183b0bc51485 2013-05-18 12:10:04 ....A 86016 Virusshare.00061/Trojan.Win32.Swisyn.aedi-757c489bfbf615c03802b54ed5a9aa7f142f73f0 2013-05-17 07:34:32 ....A 132096 Virusshare.00061/Trojan.Win32.Swisyn.aedu-805b211fb2618a2ebb9a084870ac7c378a6dcd78 2013-05-16 23:24:54 ....A 361984 Virusshare.00061/Trojan.Win32.Swisyn.aedu-c4c76a1402520c29bb8569d75cb1229dda31f1bd 2013-05-18 01:30:04 ....A 114694 Virusshare.00061/Trojan.Win32.Swisyn.aegm-10c0fa6e004ed6245823978402b86cae48a3c002 2013-05-18 08:54:46 ....A 478961 Virusshare.00061/Trojan.Win32.Swisyn.aegn-b18eafc35cf89e5dffde7f69bba983db762f6fca 2013-05-18 15:09:40 ....A 1261090 Virusshare.00061/Trojan.Win32.Swisyn.aegn-b2ea2143487db5d40d0714020277f503c0feeb53 2013-05-18 04:20:12 ....A 221067 Virusshare.00061/Trojan.Win32.Swisyn.aegn-cc90307df861f2d2893bfa7137d22864d5438b9a 2013-05-17 23:26:28 ....A 1228224 Virusshare.00061/Trojan.Win32.Swisyn.aegn-fe6d1807072d46497f9e0cd3bde5491cbd212ac0 2013-05-18 08:26:44 ....A 122880 Virusshare.00061/Trojan.Win32.Swisyn.aerh-fa96513525faee5275574e5bf509a02b776cd7d8 2013-05-17 04:44:46 ....A 225280 Virusshare.00061/Trojan.Win32.Swisyn.aetr-0c52ac3ad5477b66e6b89769aebec1934b430e35 2013-05-19 04:14:44 ....A 98304 Virusshare.00061/Trojan.Win32.Swisyn.aevf-2647b8562192a337459adfd52b8e8132dd60f5e8 2013-05-18 08:31:12 ....A 174592 Virusshare.00061/Trojan.Win32.Swisyn.agan-6abfdc535f108da0df2e270ae5737bcc9787154c 2013-05-17 07:47:10 ....A 495616 Virusshare.00061/Trojan.Win32.Swisyn.agtn-d1a1e9165e1aa761773faa7655a3d16b8a6507f3 2013-05-17 16:14:30 ....A 704512 Virusshare.00061/Trojan.Win32.Swisyn.agys-ebeae9e98b7654eff9b3d31e7152da440d6c9aa1 2013-05-20 02:44:06 ....A 704512 Virusshare.00061/Trojan.Win32.Swisyn.agzv-bc9b107a9e5ff446cbf7f60dc2151188987d833e 2013-05-18 06:43:42 ....A 188416 Virusshare.00061/Trojan.Win32.Swisyn.ahqe-b3af9a45e5fab606a081e7aed4fa9c6e411216ba 2013-05-17 21:52:56 ....A 327680 Virusshare.00061/Trojan.Win32.Swisyn.ahwe-4fb336359eff07c6b86080afbc81fc6fe5f8dd4d 2013-05-17 13:41:58 ....A 307200 Virusshare.00061/Trojan.Win32.Swisyn.ahwe-69268453fe8ea482e977d5807d44e468e3054b29 2013-05-18 13:06:04 ....A 307200 Virusshare.00061/Trojan.Win32.Swisyn.ahwe-ba37295463c11715c234007de1f05987b96ca658 2013-05-17 07:54:22 ....A 307200 Virusshare.00061/Trojan.Win32.Swisyn.ahwe-c4b8d86063834006440d0b56c3bffa1839292c69 2013-05-20 01:08:04 ....A 327680 Virusshare.00061/Trojan.Win32.Swisyn.ahwe-ed2115d566f7344547406cf86493d59a2e54ce61 2013-05-18 13:52:36 ....A 258092 Virusshare.00061/Trojan.Win32.Swisyn.aikq-48acbcfb242d27f87d948393e933ee664a93b2fd 2013-05-20 02:21:20 ....A 258075 Virusshare.00061/Trojan.Win32.Swisyn.aikq-611a949e93d3160111de8369f0320700745598c2 2013-05-17 04:51:48 ....A 258049 Virusshare.00061/Trojan.Win32.Swisyn.aikq-81ba6c1f74e085a2df5f4826979ec2598bd53678 2013-05-18 00:06:38 ....A 262144 Virusshare.00061/Trojan.Win32.Swisyn.aikq-858a8390dc7d2834df4a0db141bd0d4486ae2e52 2013-05-17 05:01:36 ....A 258118 Virusshare.00061/Trojan.Win32.Swisyn.aikq-f3ca7003e3805432c79b7690ca28ad22be262555 2013-05-20 01:07:20 ....A 1941504 Virusshare.00061/Trojan.Win32.Swisyn.ajxe-cb0860af0fccc851fc8e13540bbf941a510b55c0 2013-05-17 16:11:50 ....A 27648 Virusshare.00061/Trojan.Win32.Swisyn.akbr-3b965d811d313ce1ee3aa8ffcaf0cab5e3d8c532 2013-05-17 08:37:54 ....A 508928 Virusshare.00061/Trojan.Win32.Swisyn.akep-c23c30bdb379c2c7c51e69dff234a932d2c147a8 2013-05-20 00:23:48 ....A 6650880 Virusshare.00061/Trojan.Win32.Swisyn.akit-6a32a7af9ef55b8c19457edd1b384d579a3d86f1 2013-05-17 05:04:16 ....A 106496 Virusshare.00061/Trojan.Win32.Swisyn.akmv-e82a0b6521039a89c5306443490720e03ca703f5 2013-05-17 14:36:38 ....A 114688 Virusshare.00061/Trojan.Win32.Swisyn.akpq-db17f5f46a86f89f29963ef81f92bbe06d3e4c1f 2013-05-17 21:36:50 ....A 78848 Virusshare.00061/Trojan.Win32.Swisyn.akro-b9ae2a828a71e8a2e73768466914d99d23d9e3d4 2013-05-20 01:18:50 ....A 79360 Virusshare.00061/Trojan.Win32.Swisyn.akro-e3ccb4ca9b9ac3a2ce73c8f54d727009ed9ff94f 2013-05-18 01:04:42 ....A 284416 Virusshare.00061/Trojan.Win32.Swisyn.alai-0a94a51a55d5a50315a831c27222ecd423f24a9f 2013-05-17 13:27:10 ....A 133632 Virusshare.00061/Trojan.Win32.Swisyn.alai-2932eacd9b297f165e4e2925ac917d51648766cf 2013-05-17 08:22:24 ....A 135168 Virusshare.00061/Trojan.Win32.Swisyn.alai-444ab908d356a231ee55f1e7f5c6091747bf3bc0 2013-05-18 04:14:42 ....A 1736704 Virusshare.00061/Trojan.Win32.Swisyn.alb-cb94a82e4970d28adb23a46c614427686d776769 2013-05-17 15:08:26 ....A 1801216 Virusshare.00061/Trojan.Win32.Swisyn.aljk-62c2364ed6931319ecb2e53490381c0a87afa7c5 2013-05-17 14:06:36 ....A 94208 Virusshare.00061/Trojan.Win32.Swisyn.alky-2ae188324ad78f4292f032d2d1ee907aec93cff9 2013-05-19 19:34:24 ....A 40448 Virusshare.00061/Trojan.Win32.Swisyn.alky-3f74f55e323c340b8557048e2f48de825183c06b 2013-05-17 02:17:02 ....A 94208 Virusshare.00061/Trojan.Win32.Swisyn.alky-3ffb04fdd4f93a12a6c52be27fc3a716876411eb 2013-05-18 01:23:46 ....A 40448 Virusshare.00061/Trojan.Win32.Swisyn.alky-858c804185ffbce64856633d0573ed564b5b9d05 2013-05-17 00:48:22 ....A 40448 Virusshare.00061/Trojan.Win32.Swisyn.alky-f333e190b3173c9f66621f365544b3093bdc623d 2013-05-17 04:42:50 ....A 408064 Virusshare.00061/Trojan.Win32.Swisyn.anmc-4a6da582f4975dd80e974b425f92051a04253300 2013-05-17 18:50:00 ....A 285696 Virusshare.00061/Trojan.Win32.Swisyn.arcd-0bcbe7f378518bb3f0535e1c9562a67354b7cc7f 2013-05-18 02:23:40 ....A 67584 Virusshare.00061/Trojan.Win32.Swisyn.aryy-d7effc050a6b9269d09ba4fd1b33e0055b0c6542 2013-05-17 04:32:50 ....A 68608 Virusshare.00061/Trojan.Win32.Swisyn.arzg-b84b637af3fb1afd4e40c827d2744bfd254fbfcb 2013-05-18 01:10:44 ....A 485888 Virusshare.00061/Trojan.Win32.Swisyn.asmx-7dd7bcae3a530abdddb70b8feb53d1e4ec8be2d8 2013-05-17 17:25:50 ....A 211802 Virusshare.00061/Trojan.Win32.Swisyn.asxj-9cfdb7b9fc7bd78e6dc03889fe3dd07747d27cbd 2013-05-16 23:44:30 ....A 211964 Virusshare.00061/Trojan.Win32.Swisyn.asxj-a65967936786d5c1e060a70b83cf35bf293ce1ab 2013-05-17 21:49:32 ....A 211950 Virusshare.00061/Trojan.Win32.Swisyn.asxj-daf98896773e1575c7add0bfd51d11b186cfa45e 2013-05-17 19:38:32 ....A 67584 Virusshare.00061/Trojan.Win32.Swisyn.atpz-8565f43e14ce67ca3aa93da7f1a16ef10fe55367 2013-05-17 21:46:02 ....A 122880 Virusshare.00061/Trojan.Win32.Swisyn.auah-4d3f19c94c687e86f9bf1e7c2309c84b835eea3b 2013-05-17 16:11:52 ....A 44032 Virusshare.00061/Trojan.Win32.Swisyn.auhz-8b49091ed2b58ea0c0c4227016c568808d1ef9e5 2013-05-17 23:49:54 ....A 262144 Virusshare.00061/Trojan.Win32.Swisyn.aukn-7c0ff20aed7215d4e3d8ae76bcea97743f2f8b9d 2013-05-17 18:51:44 ....A 3343882 Virusshare.00061/Trojan.Win32.Swisyn.auyu-4a967e5682b1b2103054a6f7f0211a04e8f401ac 2013-05-18 17:53:38 ....A 211954 Virusshare.00061/Trojan.Win32.Swisyn.auzw-6999fbcc2ae19d41138ac534f12442759dfb3ae1 2013-05-18 00:12:44 ....A 211789 Virusshare.00061/Trojan.Win32.Swisyn.auzw-725c9421127971670b01a5e203c33040bd728da1 2013-05-17 21:16:20 ....A 211770 Virusshare.00061/Trojan.Win32.Swisyn.auzw-92bea3b505e0c125963c814994e891e3643c8855 2013-05-17 13:40:16 ....A 211802 Virusshare.00061/Trojan.Win32.Swisyn.auzw-a70c404d9cc67e4438782d1b7c7cdef92fdedf1c 2013-05-18 18:40:48 ....A 211944 Virusshare.00061/Trojan.Win32.Swisyn.auzw-bb0b8a983c44cbe75f4df4a5e831a9cef22644b3 2013-05-20 00:43:12 ....A 211872 Virusshare.00061/Trojan.Win32.Swisyn.auzw-f262bb5fac98cf4d3b9939429a0821869fb8fe4a 2013-05-17 01:44:18 ....A 86017 Virusshare.00061/Trojan.Win32.Swisyn.aykl-aaade994f230fd5064e5700d1231a472c991113a 2013-05-18 00:10:30 ....A 561152 Virusshare.00061/Trojan.Win32.Swisyn.ayor-2a5d2382130c2832c572deabd5a5e2330b62a336 2013-05-18 04:00:20 ....A 196623 Virusshare.00061/Trojan.Win32.Swisyn.ayw-b1cea16af7439d165a5368a2a1903b9a426f29c8 2013-05-17 14:22:28 ....A 65536 Virusshare.00061/Trojan.Win32.Swisyn.azm-550d08a35a058d4829a4fe3e85765d6d9433bb77 2013-05-18 08:18:08 ....A 90112 Virusshare.00061/Trojan.Win32.Swisyn.bbbr-10d0157b8a045a713f87bc6edb955c4a74221d66 2013-05-17 23:02:54 ....A 90112 Virusshare.00061/Trojan.Win32.Swisyn.bbbr-b47ec5cd693c09decb406f34209f573979b0d409 2013-05-19 03:57:30 ....A 90112 Virusshare.00061/Trojan.Win32.Swisyn.bbbr-d4f4f26d3ac55d294f5c1c5201555df1c6503c13 2013-05-18 08:06:02 ....A 53248 Virusshare.00061/Trojan.Win32.Swisyn.becp-e553b914feda10d88e6e7154d0baad52176666fb 2013-05-17 12:01:14 ....A 45803 Virusshare.00061/Trojan.Win32.Swisyn.bevg-c5ef2006a277e3e841dc5d61652e13b2d1cdae03 2013-05-17 08:39:12 ....A 28866 Virusshare.00061/Trojan.Win32.Swisyn.bgdn-4a850c8c174ff4227b7a31d2f96b0578d4756f52 2013-05-17 08:40:08 ....A 88576 Virusshare.00061/Trojan.Win32.Swisyn.bgpw-e860d6b36338b5c20b9f0e277f6dc3207f0753ea 2013-05-18 06:26:54 ....A 128512 Virusshare.00061/Trojan.Win32.Swisyn.bhee-4bb5ba1f886a1de65ddce4d7cfeafc7c42c16058 2013-05-17 08:13:04 ....A 132096 Virusshare.00061/Trojan.Win32.Swisyn.bhee-5c9c24f0cc7c6c17c8850e671a43da3540d163cb 2013-05-17 13:52:18 ....A 211812 Virusshare.00061/Trojan.Win32.Swisyn.bner-2777914b7427636b222f983d125aafeaff40d566 2013-05-18 15:08:48 ....A 211991 Virusshare.00061/Trojan.Win32.Swisyn.bner-592ae9be79dc6a6f94f33f343207e9bdd04e3946 2013-05-17 11:05:06 ....A 211830 Virusshare.00061/Trojan.Win32.Swisyn.bner-5f5bc8f7d019c01bb9359be3f0df8d0ddd23ae20 2013-05-18 14:14:12 ....A 211891 Virusshare.00061/Trojan.Win32.Swisyn.bner-6e0f62f6f1ca92a4045f3576fe319d67b0eed94c 2013-05-17 23:04:38 ....A 211745 Virusshare.00061/Trojan.Win32.Swisyn.bner-799e30b8eedaa097518d602015d6096a94270521 2013-05-17 23:04:24 ....A 211851 Virusshare.00061/Trojan.Win32.Swisyn.bner-c0aa57f67f99cf5e6784bc8e601b66957f39bfb6 2013-05-17 15:35:58 ....A 211981 Virusshare.00061/Trojan.Win32.Swisyn.bner-fefd88d9ff81a07b270600ea23a70c451c3f0236 2013-05-20 02:04:14 ....A 4390912 Virusshare.00061/Trojan.Win32.Swisyn.bplv-6974bbe45a93ba18ab65acea85d31d1bcd9f7e47 2013-05-18 08:26:10 ....A 249856 Virusshare.00061/Trojan.Win32.Swisyn.bsic-e4bafa5244333fcf4cb1159607ff09742f88a8ef 2013-05-18 00:19:58 ....A 286720 Virusshare.00061/Trojan.Win32.Swisyn.buf-045c343eb5b452839c9a2eaea83fcfc32fe4d081 2013-05-17 11:43:46 ....A 290279 Virusshare.00061/Trojan.Win32.Swisyn.bugf-6bcec1073dd177d5fa861649411d2af13d549af5 2013-05-17 13:31:12 ....A 290178 Virusshare.00061/Trojan.Win32.Swisyn.bugf-969f53fa411643e8f8e4f5044e3538663f73ba34 2013-05-18 03:47:26 ....A 18334 Virusshare.00061/Trojan.Win32.Swisyn.buki-9a05e11817da973f0d6782bbeb67a232f73396cc 2013-05-17 17:13:26 ....A 206848 Virusshare.00061/Trojan.Win32.Swisyn.ccn-41351ca205b11ce3057bb1578b2bcad5e3105e3d 2013-05-17 14:51:52 ....A 106349 Virusshare.00061/Trojan.Win32.Swisyn.ckf-b78c051a6b2819e9381ca6e14c6fe7d34e31ce24 2013-05-17 13:49:02 ....A 7059 Virusshare.00061/Trojan.Win32.Swisyn.clzg-f5a8e27461dec02612beb5d868708ee0716e6fe0 2013-05-19 20:30:18 ....A 131072 Virusshare.00061/Trojan.Win32.Swisyn.cpkf-89e45e963f74905c13b77a024cdf156c8f20e186 2013-05-18 01:28:30 ....A 119296 Virusshare.00061/Trojan.Win32.Swisyn.cpkf-fac2aca85e7ea1c6d685d064d68d09f39954b11c 2013-05-17 20:12:46 ....A 24064 Virusshare.00061/Trojan.Win32.Swisyn.cpvh-4f03ee13f548a149fac85ee2477ec1fcdd0b17c4 2013-05-17 19:58:40 ....A 525824 Virusshare.00061/Trojan.Win32.Swisyn.cqb-65036765f3c8d7304657deffbddf51f320b15a0c 2013-05-17 15:23:06 ....A 500195 Virusshare.00061/Trojan.Win32.Swisyn.cqjp-c598703e1e1fc2d7b5850701a7ae101efaefbc5d 2013-05-17 10:54:42 ....A 500203 Virusshare.00061/Trojan.Win32.Swisyn.cqjp-dbc102cd12c571f559d711b7460fa58db38d76ae 2013-05-18 12:58:26 ....A 102400 Virusshare.00061/Trojan.Win32.Swisyn.dbjm-27bcfdf5dff149a1a6657acc4dd520046501811b 2013-05-18 02:18:22 ....A 114688 Virusshare.00061/Trojan.Win32.Swisyn.dbjm-366eb3df0a1a9cd69e981ba69f94c85ec8794b15 2013-05-20 00:14:30 ....A 118784 Virusshare.00061/Trojan.Win32.Swisyn.dbjm-749c5f7789939dcc7b895333f140858f9f1ec7b2 2013-05-17 07:42:30 ....A 175616 Virusshare.00061/Trojan.Win32.Swisyn.dbrm-80cd9cf3344a7956a5bba52e7a14cdd5a5cb13f7 2013-05-18 16:35:40 ....A 3779440 Virusshare.00061/Trojan.Win32.Swisyn.dbsa-23d9127f6cc16d6e2ea7edb13391c7e3eaf5162a 2013-05-17 20:09:00 ....A 605696 Virusshare.00061/Trojan.Win32.Swisyn.dbst-ad84ca84677fb566b3ea2f694288c63b0058b2cd 2013-05-18 05:38:28 ....A 28672 Virusshare.00061/Trojan.Win32.Swisyn.dbuw-8346429cb8c0e1df8fc4fbf45c92b6066b89b8c3 2013-05-20 02:22:28 ....A 1217938 Virusshare.00061/Trojan.Win32.Swisyn.dekt-5079b0d4dee88d3095cb794dd2c500bc93dba578 2013-05-17 08:54:24 ....A 228580 Virusshare.00061/Trojan.Win32.Swisyn.dg-a942d9cd5e6312a87a3d1e5cd2689f8f8266b095 2013-05-18 06:21:54 ....A 523264 Virusshare.00061/Trojan.Win32.Swisyn.dhn-43d4bf2fce8c37568093795e0a7a741df57c8f82 2013-05-18 07:59:24 ....A 159781 Virusshare.00061/Trojan.Win32.Swisyn.drv-0c93b436bd28bc1e3605847f769a4c88b8d9961c 2013-05-17 13:52:04 ....A 221184 Virusshare.00061/Trojan.Win32.Swisyn.f-862fa6d302fa8fc975a0fa9b28f6477e5cdfaac7 2013-05-17 13:22:40 ....A 638976 Virusshare.00061/Trojan.Win32.Swisyn.flsi-e66609dc6a4ccf81e52c9dc60423e4d493cd834f 2013-05-17 08:33:24 ....A 147456 Virusshare.00061/Trojan.Win32.Swisyn.fluk-7176b57b49bd55d79d86e5554bb0aa26b4af2562 2013-05-20 01:51:00 ....A 58880 Virusshare.00061/Trojan.Win32.Swisyn.flwo-f2c903ec344d986c3461aa18179341f9ec3ba6d0 2013-05-18 10:42:58 ....A 77824 Virusshare.00061/Trojan.Win32.Swisyn.fmhb-9a9b0fc0ac975c6de4a2ec6879f6dd09908d7597 2013-05-18 02:21:00 ....A 1454592 Virusshare.00061/Trojan.Win32.Swisyn.fnjo-5c39a45a3bef3570563caac602fc84ff0a2e3a97 2013-05-18 06:24:38 ....A 45056 Virusshare.00061/Trojan.Win32.Swisyn.fnp-2d11ba6b3d76b3ad12cdcd9081a183230b67d407 2013-05-17 19:29:38 ....A 73728 Virusshare.00061/Trojan.Win32.Swisyn.fnse-330056dd87c557d2c1e4b9d676da43d886eaf87c 2013-05-18 02:10:52 ....A 40960 Virusshare.00061/Trojan.Win32.Swisyn.fnsi-e9242af15187e885849661b38702980cfff238ab 2013-05-17 10:37:12 ....A 2823673 Virusshare.00061/Trojan.Win32.Swisyn.fnwf-9d0779fac32cd4a91b85d423a9bc1190971c2f3f 2013-05-18 02:08:16 ....A 290262 Virusshare.00061/Trojan.Win32.Swisyn.foha-609e6c1a9db099c1fec873c0384835112f472053 2013-05-17 08:22:26 ....A 290191 Virusshare.00061/Trojan.Win32.Swisyn.foha-7ce510e21404e432c17873cd26cd21cc24d13e09 2013-05-20 00:34:04 ....A 290127 Virusshare.00061/Trojan.Win32.Swisyn.foha-8da2d89e499631dac364d5fd4851010c24fa9fa0 2013-05-18 01:54:20 ....A 290311 Virusshare.00061/Trojan.Win32.Swisyn.foha-ca41f64a816782edd7b00457288ce9033e02537f 2013-05-17 23:20:26 ....A 16384 Virusshare.00061/Trojan.Win32.Swisyn.foia-ae7c8a27013e65f6f7fe57067b6a989f27fcd7a7 2013-05-19 02:03:52 ....A 93032 Virusshare.00061/Trojan.Win32.Swisyn.fokq-0b74caa3c51683f7e7f795c9013bea66cde85718 2013-05-17 23:29:22 ....A 96712 Virusshare.00061/Trojan.Win32.Swisyn.fokq-8147895fb21da77dad9309edeeef0ae1e79903fd 2013-05-18 20:30:52 ....A 57344 Virusshare.00061/Trojan.Win32.Swisyn.foyf-d2ab403d50cc4651972cd3f07a820d1970c916dd 2013-05-17 04:09:54 ....A 80162 Virusshare.00061/Trojan.Win32.Swisyn.frdc-180f636bffd4b30c16e734fea37af7e8b894e8d2 2013-05-18 17:42:36 ....A 1380352 Virusshare.00061/Trojan.Win32.Swisyn.ga-c98dfdd9ca4b93769085a0d13ac913783f85d9c8 2013-05-17 01:54:06 ....A 32768 Virusshare.00061/Trojan.Win32.Swisyn.htm-252ecab777c7ea56434b9a58e7fbf23087b3551a 2013-05-17 11:48:10 ....A 1413120 Virusshare.00061/Trojan.Win32.Swisyn.hzd-a673cfae4822c1e6f562a2696a4dae8bbd86afdc 2013-05-17 20:39:28 ....A 700928 Virusshare.00061/Trojan.Win32.Swisyn.ibv-49c176ad31725a426ba2cbaf28a75a8e358f0db0 2013-05-18 11:37:50 ....A 27767 Virusshare.00061/Trojan.Win32.Swisyn.j-01484db614795b458af19fdf9b1c079ab200d17e 2013-05-18 16:35:34 ....A 169944 Virusshare.00061/Trojan.Win32.Swisyn.j-24978e9b6f4b88ef7a6e84deeed6f8f65d4a24d4 2013-05-17 16:48:54 ....A 27773 Virusshare.00061/Trojan.Win32.Swisyn.j-c7804bb64e9b173982cba3950613b3c8807051f3 2013-05-17 06:35:10 ....A 79872 Virusshare.00061/Trojan.Win32.Swisyn.jyb-14cc1e636ac127ecc2e997c4290fed0982b1b4ff 2013-05-18 18:30:24 ....A 114688 Virusshare.00061/Trojan.Win32.Swisyn.jyb-3488924b9e2f58e1a0a11f2ab71120a9edc51091 2013-05-18 00:39:08 ....A 106496 Virusshare.00061/Trojan.Win32.Swisyn.jyb-358a811ec197a82263784c8a4ea09403e35465b2 2013-05-18 15:04:32 ....A 225280 Virusshare.00061/Trojan.Win32.Swisyn.jyb-48be55f432848d55872e837dddb887defbe5707d 2013-05-18 07:10:16 ....A 123392 Virusshare.00061/Trojan.Win32.Swisyn.jyb-92a2d9aba1c0c793f7a2fb025719653e7fc8a802 2013-05-17 02:25:36 ....A 87040 Virusshare.00061/Trojan.Win32.Swisyn.jyb-cfb7d9e3bfa91313962e90441fe0ef47d4a5f4f8 2013-05-17 01:54:34 ....A 53248 Virusshare.00061/Trojan.Win32.Swisyn.ken-3650a08f4f3a7f6862691e8819ada6c719a3ec6b 2013-05-17 01:58:38 ....A 522728 Virusshare.00061/Trojan.Win32.Swisyn.ltj-65b80d233323f124cf7b5d2ee45c2efed73bd82c 2013-05-17 16:51:18 ....A 603136 Virusshare.00061/Trojan.Win32.Swisyn.max-847a563783d738639c71464d5e85c3c28aaa12ac 2013-05-16 23:59:08 ....A 249856 Virusshare.00061/Trojan.Win32.Swisyn.mgp-5fa5978eb5544c4d9dd7519641eadbf72378b629 2013-05-19 05:59:58 ....A 372736 Virusshare.00061/Trojan.Win32.Swisyn.mow-b919ff141cf29f977288e9734745ae675c30c3c6 2013-05-17 06:54:40 ....A 23552 Virusshare.00061/Trojan.Win32.Swisyn.oke-f6525ff92228933dc510661845e04142f3d9f3e5 2013-05-17 11:03:56 ....A 61440 Virusshare.00061/Trojan.Win32.Swisyn.pcp-98ee99ae067f76f09d3e4ada4a0a6ff97ef5d261 2013-05-19 17:41:30 ....A 45056 Virusshare.00061/Trojan.Win32.Swisyn.pcq-8c4c5769e77c63d20be1a3a402cb63d949bc8adf 2013-05-17 04:45:50 ....A 40448 Virusshare.00061/Trojan.Win32.Swisyn.pjg-33495425a3764df36b4b5d7f00605e14f1601518 2013-05-18 03:12:44 ....A 40960 Virusshare.00061/Trojan.Win32.Swisyn.pjn-a9cb130f37c271e1da058c892042e20196d81278 2013-05-17 17:36:58 ....A 36864 Virusshare.00061/Trojan.Win32.Swisyn.prq-f92f0b0ad857f8f28bd19420441e7de491044f72 2013-05-20 01:40:42 ....A 8192 Virusshare.00061/Trojan.Win32.Swisyn.pww-e93cd370ebc1892dbcb0b6cba61fd93b174247a1 2013-05-18 13:52:04 ....A 413693 Virusshare.00061/Trojan.Win32.Swisyn.py-65b2baf159143533764e345b37eb8a8ea0a903ac 2013-05-18 09:32:58 ....A 258050 Virusshare.00061/Trojan.Win32.Swisyn.qeg-29691442d7297d53eeb9dcd5b8b10795f928f96f 2013-05-17 19:28:14 ....A 73729 Virusshare.00061/Trojan.Win32.Swisyn.qx-cc0337bfb0c5648cf31e97996f8efce2b4497086 2013-05-18 07:49:36 ....A 337408 Virusshare.00061/Trojan.Win32.Swisyn.r-d2cc4143a12b8c78893b2deceb66a0fb84ce3c6a 2013-05-18 08:49:46 ....A 32768 Virusshare.00061/Trojan.Win32.Swisyn.rxm-20ee22dd1b11a1c1341063a401bda9269ca8c06f 2013-05-17 14:38:16 ....A 32768 Virusshare.00061/Trojan.Win32.Swisyn.rxm-333a724bcb9319d3809603ab071475ee56277f91 2013-05-17 12:18:06 ....A 32768 Virusshare.00061/Trojan.Win32.Swisyn.rxm-a645d03039e426fa365660c52077235b817ffcd3 2013-05-17 08:43:38 ....A 901120 Virusshare.00061/Trojan.Win32.Swisyn.tfa-f3ef74ecafb91b3b3e54495bc9b9c561818f304e 2013-05-17 08:32:14 ....A 8367 Virusshare.00061/Trojan.Win32.Swisyn.tml-ed0bc90d067abb4141f98db6bf39ae64a841fe86 2013-05-18 16:41:38 ....A 40960 Virusshare.00061/Trojan.Win32.Swisyn.uxy-15e76050ee0dcb336f4359b3386d55eadcdf8012 2013-05-17 03:35:52 ....A 528384 Virusshare.00061/Trojan.Win32.Swisyn.vcw-fea13c3600da5f88635d04567ee6ea072c1453a2 2013-05-18 04:07:36 ....A 3584 Virusshare.00061/Trojan.Win32.Swisyn.vii-5ad1923e8ae3ea3feb0fb05c221dfd0194de3560 2013-05-17 16:44:24 ....A 953856 Virusshare.00061/Trojan.Win32.Swisyn.vja-fc5b069cb50c92d15d1ef0686e87b4a6105d0ab6 2013-05-17 03:40:38 ....A 1021952 Virusshare.00061/Trojan.Win32.Swisyn.vle-85fa870f08142b9be82d1b3a0b5a12d16f0514b8 2013-05-20 01:27:08 ....A 517632 Virusshare.00061/Trojan.Win32.Swisyn.vpj-b1abd18c8812dc70c7da45a23ba5738168450686 2013-05-17 02:54:16 ....A 320512 Virusshare.00061/Trojan.Win32.Swisyn.wjf-174b35ba43de302c91b2ecc74a867abae93dea4d 2013-05-17 10:40:10 ....A 430080 Virusshare.00061/Trojan.Win32.Swisyn.wxh-baf3f67354d025aa70335ac5321721cff95760a4 2013-05-17 16:04:54 ....A 187912 Virusshare.00061/Trojan.Win32.Swisyn.ybb-3c78b733b5ea08001aeed19fc55fd23e77b75300 2013-05-17 12:13:08 ....A 266240 Virusshare.00061/Trojan.Win32.Swisyn.yfm-63c6a3ffe00ca6160b864b00f7fd16d2e8072304 2013-05-17 10:11:24 ....A 143360 Virusshare.00061/Trojan.Win32.Swisyn.yvt-c6ae168ca889a5709b89e90b82971a995343431b 2013-05-17 09:36:28 ....A 614912 Virusshare.00061/Trojan.Win32.Swisyn.zld-b4412b0a9ef7e9681abb7d82ebc0405f883115c6 2013-05-17 04:51:58 ....A 537600 Virusshare.00061/Trojan.Win32.Swisyn.zls-275363bf2db8625d7c7467b4c6e620b0575fb3a9 2013-05-18 04:34:40 ....A 337920 Virusshare.00061/Trojan.Win32.Swizzor.aa-183efb1a5327b0047d1d9212625520650525031f 2013-05-17 07:31:38 ....A 531456 Virusshare.00061/Trojan.Win32.Swizzor.aa-1d08765775587dcf0e78167de85475bf61d9edfe 2013-05-17 18:33:08 ....A 761856 Virusshare.00061/Trojan.Win32.Swizzor.aata-4ac2b5c978b4d3e16bb71e6ead8a2f89dc28b7d9 2013-05-17 10:45:38 ....A 761856 Virusshare.00061/Trojan.Win32.Swizzor.abbn-bbcc07c86c9e137bf1e974793d203755d50ede9f 2013-05-17 07:57:42 ....A 511488 Virusshare.00061/Trojan.Win32.Swizzor.b-08a49d610321f6311486dc819bcfba48b1d04cc2 2013-05-17 00:05:30 ....A 526336 Virusshare.00061/Trojan.Win32.Swizzor.b-0ab52abb50c1d5ec044522ddbb90771a913d14a5 2013-05-17 15:02:06 ....A 695808 Virusshare.00061/Trojan.Win32.Swizzor.b-0d1852f8e9c1767e2934ade5dd7a3802fed33679 2013-05-18 13:28:14 ....A 357376 Virusshare.00061/Trojan.Win32.Swizzor.b-0fbaccf1e6d423a0c6f338556497f81b07577996 2013-05-17 08:22:50 ....A 587776 Virusshare.00061/Trojan.Win32.Swizzor.b-1acc618688310816b23f1d56611bb76cd8bd5e72 2013-05-17 20:18:36 ....A 622592 Virusshare.00061/Trojan.Win32.Swizzor.b-1c139107a4edfd3414edc1370bde916664425221 2013-05-18 08:20:56 ....A 310784 Virusshare.00061/Trojan.Win32.Swizzor.b-1fafe09fb579379b1f0ba965cea064aff5a0e389 2013-05-18 19:28:22 ....A 539136 Virusshare.00061/Trojan.Win32.Swizzor.b-201dc0b6190ae881e3793d09070154cf9e583f44 2013-05-17 18:17:40 ....A 1578496 Virusshare.00061/Trojan.Win32.Swizzor.b-27f0d5dafef2193ba7b4ff24f1494fcfecab79d8 2013-05-18 00:26:44 ....A 583680 Virusshare.00061/Trojan.Win32.Swizzor.b-286a5b4e887dc9644ed5f4b4c8c66165b8bcf318 2013-05-18 04:27:00 ....A 671744 Virusshare.00061/Trojan.Win32.Swizzor.b-4643060841fee22d77872251364bf0c110bebf3b 2013-05-17 17:57:18 ....A 602112 Virusshare.00061/Trojan.Win32.Swizzor.b-5d1f6a1796f191e17704a43b962ef9829617e641 2013-05-17 07:29:44 ....A 749568 Virusshare.00061/Trojan.Win32.Swizzor.b-5f1b6a10cec2b92f22fd5d8fba2d0a1a373a1c0f 2013-05-17 04:52:58 ....A 765952 Virusshare.00061/Trojan.Win32.Swizzor.b-6b562e71f019d51feb560cc7d59330ec4ef72956 2013-05-20 00:45:50 ....A 612352 Virusshare.00061/Trojan.Win32.Swizzor.b-7b441277794ed0b2ee62be5886e871cd5cc22015 2013-05-17 22:37:14 ....A 670720 Virusshare.00061/Trojan.Win32.Swizzor.b-859737c8ef81900baf93620bec9d2ab2040316cd 2013-05-20 00:55:02 ....A 551936 Virusshare.00061/Trojan.Win32.Swizzor.b-8c55b3b71ed22761455937b316a68edc7eeff80f 2013-05-17 13:08:42 ....A 585216 Virusshare.00061/Trojan.Win32.Swizzor.b-8dc786fadb149a2e66785a9131305c83b80b29be 2013-05-18 07:55:34 ....A 607744 Virusshare.00061/Trojan.Win32.Swizzor.b-950f19efefd0000356955f9df71f0b2f3ce5922e 2013-05-18 01:17:32 ....A 716800 Virusshare.00061/Trojan.Win32.Swizzor.b-9646706f8a6fc162840727db6bfdc0b7a6a8c5a8 2013-05-18 08:20:12 ....A 1100288 Virusshare.00061/Trojan.Win32.Swizzor.b-b303c47f1fa9bacd5b1ca8314a3043ffc99bd010 2013-05-18 01:00:52 ....A 539136 Virusshare.00061/Trojan.Win32.Swizzor.b-b5e83f7be131d189485aa19c5d64e98d9751d8c6 2013-05-17 05:17:46 ....A 708608 Virusshare.00061/Trojan.Win32.Swizzor.b-b645bfc90caf64c2e0e0a8ae097c99558e7e4703 2013-05-17 21:19:10 ....A 699392 Virusshare.00061/Trojan.Win32.Swizzor.b-ba411aa6f8badad826fdc61f14ecea887568cd0a 2013-05-18 06:15:40 ....A 825344 Virusshare.00061/Trojan.Win32.Swizzor.b-bd6566815199cd9c1e2a9551e27036d86ff85d67 2013-05-17 09:54:26 ....A 435200 Virusshare.00061/Trojan.Win32.Swizzor.b-beda58b2c621eff6b1c5c99027c543dcc9243bc2 2013-05-17 09:41:48 ....A 1687040 Virusshare.00061/Trojan.Win32.Swizzor.b-bf454ad8f0c9449ddcc2abdf95700f83da0342a9 2013-05-17 23:42:50 ....A 585216 Virusshare.00061/Trojan.Win32.Swizzor.b-d10e720bfcc60a3249022617629f5e89a527815c 2013-05-18 19:21:42 ....A 529408 Virusshare.00061/Trojan.Win32.Swizzor.b-d7525ee86e8963a72cbfb8462394b79b5d4d3b3a 2013-05-18 07:00:32 ....A 1514496 Virusshare.00061/Trojan.Win32.Swizzor.b-d76f84fa6d9c37732837ee9083bc07bf2fa413ac 2013-05-18 10:19:26 ....A 338432 Virusshare.00061/Trojan.Win32.Swizzor.b-d99dd42e23fb08481687f502d96977e119f4a6a8 2013-05-18 09:10:46 ....A 558080 Virusshare.00061/Trojan.Win32.Swizzor.b-d9af45ad4bace0ed486d1a2d337bf7cc55daf8c2 2013-05-17 13:21:32 ....A 630784 Virusshare.00061/Trojan.Win32.Swizzor.b-dbe7838450e8c48d5530186703ebcc11d95e759f 2013-05-18 22:34:12 ....A 602112 Virusshare.00061/Trojan.Win32.Swizzor.b-e22d9bcf156bd38cfeef4b12587457b584c17ac5 2013-05-17 00:06:28 ....A 590336 Virusshare.00061/Trojan.Win32.Swizzor.b-e79121177c25ba19dd2e171da0d95e8d2ea102a0 2013-05-17 20:47:46 ....A 770048 Virusshare.00061/Trojan.Win32.Swizzor.b-e812c38c96c040f7477fc8570380f580d4686bb3 2013-05-20 02:01:04 ....A 587776 Virusshare.00061/Trojan.Win32.Swizzor.b-e97bd0a8d63af2667dca2dffcde390820683d35b 2013-05-17 19:16:42 ....A 503808 Virusshare.00061/Trojan.Win32.Swizzor.b-ec43d694a5e3199b1170a33f93755e085e5312c8 2013-05-17 02:11:30 ....A 2131456 Virusshare.00061/Trojan.Win32.Swizzor.b-ece4cbe8f6967abe39e7d020f90fc98b0f3fa9ab 2013-05-17 09:07:18 ....A 303104 Virusshare.00061/Trojan.Win32.Swizzor.b-ed28fd83b326c48e5e6c94262c76bc195a768fe2 2013-05-17 20:49:18 ....A 634880 Virusshare.00061/Trojan.Win32.Swizzor.b-f20184b6d7248e9b2cb81d7e09c405a8d65846b5 2013-05-17 20:20:12 ....A 594944 Virusshare.00061/Trojan.Win32.Swizzor.b-f2666235e6f6ebf5a890863a03f9fa852cd4271f 2013-05-18 18:53:22 ....A 786432 Virusshare.00061/Trojan.Win32.Swizzor.b-f5a05a3a0df097f1f58a05c1f1ac4df9c04cf4eb 2013-05-17 18:15:04 ....A 1652736 Virusshare.00061/Trojan.Win32.Swizzor.b-fc715e4c1b80c40f0ceb7cd8596d048fdc5b1b05 2013-05-17 21:47:04 ....A 712704 Virusshare.00061/Trojan.Win32.Swizzor.c-135a86f6ed7a74e7a41733bb71d210e2fb65478d 2013-05-18 16:11:24 ....A 507904 Virusshare.00061/Trojan.Win32.Swizzor.c-298bda6f8ce4f1aade81beae4ea3b26cd9bdc505 2013-05-20 01:49:00 ....A 722432 Virusshare.00061/Trojan.Win32.Swizzor.c-7828955803a1fd6324713abd5997f45dcec38a03 2013-05-18 02:27:28 ....A 299008 Virusshare.00061/Trojan.Win32.Swizzor.c-855f251d99327c10183a4888fca9e93657900c62 2013-05-17 14:59:22 ....A 565248 Virusshare.00061/Trojan.Win32.Swizzor.c-8873b16a21f55bf8f684fc44a1eb9df1d318d44b 2013-05-17 07:47:06 ....A 712704 Virusshare.00061/Trojan.Win32.Swizzor.c-88c6840e481608875ec469bc13c01e5076365446 2013-05-19 20:48:24 ....A 764928 Virusshare.00061/Trojan.Win32.Swizzor.c-8a9d93612aa6969fe84d6386e5264e50a14fa9e0 2013-05-17 07:50:20 ....A 744448 Virusshare.00061/Trojan.Win32.Swizzor.c-b0c0fb2dde48c633468b1ef000e90ed5eaecc4df 2013-05-17 18:34:44 ....A 692224 Virusshare.00061/Trojan.Win32.Swizzor.c-c3fa0310764c6cba8b95d8690b4c9f3931fe8986 2013-05-17 15:18:48 ....A 356352 Virusshare.00061/Trojan.Win32.Swizzor.c-c5e68048a6d54da8271515fdd3478b2b923d5eb6 2013-05-18 02:00:02 ....A 385024 Virusshare.00061/Trojan.Win32.Swizzor.c-cf3eaa4557c5d5c559ed8872ccab6f9edb1608cf 2013-05-18 00:36:02 ....A 430080 Virusshare.00061/Trojan.Win32.Swizzor.c-d618ad7dfb67ade65dbe02f9e986d0f562e02b84 2013-05-17 20:29:50 ....A 712704 Virusshare.00061/Trojan.Win32.Swizzor.c-e9f96a33f244583047b60fc1fa51677140a90390 2013-05-18 02:21:42 ....A 737280 Virusshare.00061/Trojan.Win32.Swizzor.c-fe9c7140bf14e535c04e76e65f35c32f7dd68b3e 2013-05-17 23:03:46 ....A 443904 Virusshare.00061/Trojan.Win32.Swizzor.d-0057c36461e77784ca91eefce96ab94583f086b5 2013-05-19 13:25:24 ....A 561152 Virusshare.00061/Trojan.Win32.Swizzor.d-04dceb6b7ff03b1e57eefaac9bd726a5c36c0d20 2013-05-20 00:56:00 ....A 311296 Virusshare.00061/Trojan.Win32.Swizzor.d-4feefed7070d6acf0743d6497f59306eb5155353 2013-05-18 08:58:02 ....A 737280 Virusshare.00061/Trojan.Win32.Swizzor.d-87b65323ee7c0f1a73d11dc700bd836698c66057 2013-05-17 08:58:10 ....A 430080 Virusshare.00061/Trojan.Win32.Swizzor.d-9e19078374512daef415498e1b6da5e8b159aa07 2013-05-17 22:30:32 ....A 786432 Virusshare.00061/Trojan.Win32.Swizzor.d-a2ee23a97d4205c68eac6ebabc68330adb223652 2013-05-18 05:36:10 ....A 782336 Virusshare.00061/Trojan.Win32.Swizzor.d-b3fc221e80af1c1451a8213b5de7246c17723772 2013-05-18 15:09:32 ....A 708608 Virusshare.00061/Trojan.Win32.Swizzor.d-f60dc3ba95b4489d862a31705ab1f99cdab4ec8b 2013-05-17 12:19:36 ....A 720384 Virusshare.00061/Trojan.Win32.Swizzor.e-0c6f18319cad51b755905e627c52fba80c44f8e7 2013-05-17 21:20:36 ....A 794624 Virusshare.00061/Trojan.Win32.Swizzor.e-25e2195503197e7f704fa3952042ceb4dd949335 2013-05-18 02:01:00 ....A 294912 Virusshare.00061/Trojan.Win32.Swizzor.e-8656ee07da947a63fc44807fe74615767ddc1690 2013-05-17 16:02:38 ....A 348160 Virusshare.00061/Trojan.Win32.Swizzor.e-a8af231c08b125ffd126d461ab3631c4ca7bf8d8 2013-05-17 13:45:26 ....A 809472 Virusshare.00061/Trojan.Win32.Swizzor.e-c9fb95d386c21ba793ea895735253c51bee9496b 2013-05-18 13:28:56 ....A 729088 Virusshare.00061/Trojan.Win32.Swizzor.e-d25887488929d45dc8a5c1ec96d11974cdba5ad3 2013-05-17 12:12:06 ....A 647172 Virusshare.00061/Trojan.Win32.Swizzor.e-fe0ac08339911cbfe029353336dd7309e13b12a6 2013-05-18 01:01:10 ....A 700416 Virusshare.00061/Trojan.Win32.Swizzor.vyx-5f9c62e8d8e8befa2a1cb4d877d4f28c2d937002 2013-05-20 01:29:14 ....A 954368 Virusshare.00061/Trojan.Win32.Swizzor.wqu-84a11c0180529859f64abc1bad045858ba912cef 2013-05-17 00:50:16 ....A 9472 Virusshare.00061/Trojan.Win32.Symesta.a-919801bb91d605d6b300bbd910e799f458b52abc 2013-05-18 01:38:10 ....A 162816 Virusshare.00061/Trojan.Win32.Sysler.u-e30e0497c78a71d30c0bb79892ecc39b8e92d4be 2013-05-17 11:52:18 ....A 100955 Virusshare.00061/Trojan.Win32.TDSS.abyn-0c206489ca2436d816f1c4204e485c3ea6330757 2013-05-18 12:12:36 ....A 84686 Virusshare.00061/Trojan.Win32.TDSS.alsw-c84e38f915c6db8496788865f28591af14f07951 2013-05-18 07:58:06 ....A 67584 Virusshare.00061/Trojan.Win32.TDSS.avft-4442b3ab1c93b4d77d29d0c072d62209ee0acd97 2013-05-17 14:42:30 ....A 67072 Virusshare.00061/Trojan.Win32.TDSS.avof-81e048a8dae9ef51117705472c76975a060ae9ae 2013-05-18 15:01:54 ....A 81408 Virusshare.00061/Trojan.Win32.TDSS.axhs-2146d715c0d878eecd1fee90bdc883f126a19e97 2013-05-17 22:59:52 ....A 20992 Virusshare.00061/Trojan.Win32.TDSS.axzy-33891bd23f9d1533eb7f9f536a901c8c07aa92dc 2013-05-18 13:04:36 ....A 81408 Virusshare.00061/Trojan.Win32.TDSS.aycp-ad414fb05a60e1c1602ddd1bc8de2c76ee38418a 2013-05-17 11:12:50 ....A 258560 Virusshare.00061/Trojan.Win32.TDSS.azxw-9567f886d4c2ce11c0a6f0cc07259b9604016bbb 2013-05-17 12:51:44 ....A 162304 Virusshare.00061/Trojan.Win32.TDSS.bbqg-d1352284bc3c19a952c76b25f8d87f30bdb5ce2b 2013-05-18 08:45:58 ....A 174592 Virusshare.00061/Trojan.Win32.TDSS.bbqq-bae8f21144e6de58b0ab839dd0af29cf5e34d9db 2013-05-18 11:11:20 ....A 93696 Virusshare.00061/Trojan.Win32.TDSS.becv-7fe6738c6229ebef00f79fc09311e2067c9b68c9 2013-05-17 19:54:04 ....A 388608 Virusshare.00061/Trojan.Win32.TDSS.becv-c3fab1cf9d43edb4193adce61bc3352632831f8d 2013-05-18 04:38:36 ....A 89600 Virusshare.00061/Trojan.Win32.TDSS.becv-d9b9d4c490cb2e72f1ae5be637e55b347cddaeec 2013-05-18 07:08:24 ....A 29184 Virusshare.00061/Trojan.Win32.TDSS.beea-094ad659f731aa62ec175d1b5f4d6156d38d763e 2013-05-19 20:17:44 ....A 412672 Virusshare.00061/Trojan.Win32.TDSS.beea-284d9cf8820adebf3693ce6a4f74948e6025b346 2013-05-17 18:02:12 ....A 66048 Virusshare.00061/Trojan.Win32.TDSS.beea-28f769f369396bc206d4625e14c515ce2892676f 2013-05-17 04:04:24 ....A 22528 Virusshare.00061/Trojan.Win32.TDSS.beea-35ae292b75b97e4b161132c192701810d7d4e235 2013-05-17 10:13:22 ....A 30208 Virusshare.00061/Trojan.Win32.TDSS.beea-3aec2d0523ac6e688427cf96acf36d3195e9e2d9 2013-05-17 23:37:46 ....A 21504 Virusshare.00061/Trojan.Win32.TDSS.beea-4d974cea820fdcbd1a444d490a9d104f331bc54b 2013-05-19 05:58:48 ....A 57344 Virusshare.00061/Trojan.Win32.TDSS.beea-544b62d7da04f780ccae73c8f971c2e04a547877 2013-05-17 13:00:20 ....A 203264 Virusshare.00061/Trojan.Win32.TDSS.beea-5becfaa64d6ea3b172238b737ad93eb9ebacd422 2013-05-18 07:58:48 ....A 105472 Virusshare.00061/Trojan.Win32.TDSS.beea-6bb7c2bbf67f882945d464bcc5f08acd744f4031 2013-05-17 01:29:26 ....A 11056 Virusshare.00061/Trojan.Win32.TDSS.beea-6ec9379122f9e3d65d378bc4003cd9fe59578add 2013-05-19 16:36:50 ....A 307582 Virusshare.00061/Trojan.Win32.TDSS.beea-6ef6c7c97a50e51e45edfd48e7ff55c773d967a4 2013-05-17 23:14:52 ....A 4105216 Virusshare.00061/Trojan.Win32.TDSS.beea-818fc9e167a91712cc6a6dadf4b55a60c96abeaa 2013-05-18 12:19:00 ....A 94720 Virusshare.00061/Trojan.Win32.TDSS.beea-975a41f3351b825009d92beabdcc6ed5c1e5348a 2013-05-17 22:16:26 ....A 22528 Virusshare.00061/Trojan.Win32.TDSS.beea-a4b4428fe2f212534209f4dfd4af63d62e2520f0 2013-05-18 00:05:54 ....A 107520 Virusshare.00061/Trojan.Win32.TDSS.beea-ae351e84b71dcd6a6464a61e1034af581555c935 2013-05-18 12:04:08 ....A 417792 Virusshare.00061/Trojan.Win32.TDSS.beea-b4c5c185c40e3bd721d9d96fd1d28b775510813a 2013-05-17 17:01:42 ....A 389120 Virusshare.00061/Trojan.Win32.TDSS.beea-b8244f2ca23241e260f7be82e6946806a99875d3 2013-05-20 00:49:06 ....A 412672 Virusshare.00061/Trojan.Win32.TDSS.beea-bda5dd0c0d140c7e0137066e03cbd7094c6a5a58 2013-05-19 19:43:10 ....A 107520 Virusshare.00061/Trojan.Win32.TDSS.beea-c067eba658e9c889324ee3db72db512b949df6ff 2013-05-17 21:27:00 ....A 107520 Virusshare.00061/Trojan.Win32.TDSS.beea-c43265b265a51f7921c1a480c5acc9ca0532910e 2013-05-17 18:22:14 ....A 312436 Virusshare.00061/Trojan.Win32.TDSS.beea-dc0d3d103c0d87276c084c37faa09869d8e3ae74 2013-05-17 11:55:10 ....A 22016 Virusshare.00061/Trojan.Win32.TDSS.beea-ec243571c48a22003d5a4e6590c65ebd7efc254d 2013-05-18 10:05:20 ....A 108032 Virusshare.00061/Trojan.Win32.TDSS.beea-eeff1d3009cff433b6df0469e6fb09350c84b7d2 2013-05-17 13:20:12 ....A 57344 Virusshare.00061/Trojan.Win32.TDSS.beea-efd974e6cb2f1ecca3c72fb8a8b182e970ba94f8 2013-05-20 02:17:36 ....A 29696 Virusshare.00061/Trojan.Win32.TDSS.beeb-03c3583663407cb60e6dffd8b18d6ae239b5e344 2013-05-17 10:53:42 ....A 20992 Virusshare.00061/Trojan.Win32.TDSS.beeb-3afb4762e3592495137324d08468a7a84209f86b 2013-05-17 18:08:10 ....A 29696 Virusshare.00061/Trojan.Win32.TDSS.beeb-3fd961b91cfe0f0056ef62b631d0ba2b2270c15c 2013-05-17 19:54:40 ....A 29184 Virusshare.00061/Trojan.Win32.TDSS.beeb-43ed08a38dc3c52e0880534cbc78a615d7d94609 2013-05-17 14:48:12 ....A 77824 Virusshare.00061/Trojan.Win32.TDSS.beeb-4df59fef6fc043a0954b3cc9c3deafbe7c4f912c 2013-05-17 02:51:16 ....A 80896 Virusshare.00061/Trojan.Win32.TDSS.beeb-55ab70281eeea7a7a4545bba95e35d0b33661743 2013-05-17 07:08:34 ....A 51712 Virusshare.00061/Trojan.Win32.TDSS.beeb-58db6e8882cf94fc46f2af3bdc796a091d16bb72 2013-05-17 01:08:44 ....A 81408 Virusshare.00061/Trojan.Win32.TDSS.beeb-7ca46bd7a46016d2ef29b600400fb4f05a6ab187 2013-05-17 23:06:42 ....A 81920 Virusshare.00061/Trojan.Win32.TDSS.beeb-824a5a36fc50f77ea1dbe22d207d8cf26b75e09b 2013-05-18 11:42:08 ....A 41472 Virusshare.00061/Trojan.Win32.TDSS.beeb-90ad76ccaae9b5131211ca360911cbe5aaf4a684 2013-05-17 15:50:10 ....A 81408 Virusshare.00061/Trojan.Win32.TDSS.beeb-9ff61735ced9b601f3473c2d95f84bf7524e6481 2013-05-17 06:37:52 ....A 77824 Virusshare.00061/Trojan.Win32.TDSS.beeb-b59bbc53d243c2fcf0f3fde3fa2e78a4e9f9ae9f 2013-05-17 20:46:56 ....A 20992 Virusshare.00061/Trojan.Win32.TDSS.beeb-cabe9a648f046d701f2bb355f55d04250675463a 2013-05-18 17:31:56 ....A 131072 Virusshare.00061/Trojan.Win32.TDSS.beeb-d923d8aaccd337cee1180d270ec5b1adc91b3b4f 2013-05-17 14:50:32 ....A 20480 Virusshare.00061/Trojan.Win32.TDSS.beeb-f1fd2e6e1ae5552eff902ffa97009a98359a6873 2013-05-17 03:47:54 ....A 30208 Virusshare.00061/Trojan.Win32.TDSS.beeb-f8bda3e28c247ecb2bb05442614fdf80281b447e 2013-05-17 14:16:48 ....A 17204 Virusshare.00061/Trojan.Win32.TDSS.biin-3ea4b8155edd7f901ab8dad70f829ac5fabac584 2013-05-17 00:53:50 ....A 119808 Virusshare.00061/Trojan.Win32.TDSS.bkea-1ff479d43dc04beb90fff6e9e10fa1a3554260e7 2013-05-17 22:47:30 ....A 133342 Virusshare.00061/Trojan.Win32.TDSS.bkea-a2b6414a5f925c34a00eae4711a52b26cd4d802e 2013-05-18 15:04:34 ....A 133337 Virusshare.00061/Trojan.Win32.TDSS.bkea-c261f52547478df75021153d2d6e93bd9ac9cd20 2013-05-18 16:48:10 ....A 27648 Virusshare.00061/Trojan.Win32.TDSS.bkep-afcb669688e7d2c120198d68eea0ee97064a087e 2013-05-17 17:00:26 ....A 131584 Virusshare.00061/Trojan.Win32.TDSS.bktb-2a441c316681eaff9169c573d725eb6f70aabdbe 2013-05-17 19:39:58 ....A 140800 Virusshare.00061/Trojan.Win32.TDSS.bkve-c5906c48886013fd645f5aa5a98a95dda01648b0 2013-05-17 14:10:16 ....A 112640 Virusshare.00061/Trojan.Win32.TDSS.bkxz-57d5ea47fbc07ab109dc88999a0c2a6100d8d39a 2013-05-17 05:01:14 ....A 112640 Virusshare.00061/Trojan.Win32.TDSS.blec-4ef42d5d36a8f8c5cc4357c419a18ae9d04d8dcb 2013-05-17 03:46:44 ....A 116224 Virusshare.00061/Trojan.Win32.TDSS.blff-994191b286f5e15a0587eba254c38ed8001597fe 2013-05-17 11:15:00 ....A 121344 Virusshare.00061/Trojan.Win32.TDSS.blgl-15d613d421143d48c87aaae907a51dc07f215d52 2013-05-18 05:15:08 ....A 121344 Virusshare.00061/Trojan.Win32.TDSS.blgl-39ee199c46a6aa4fae2849065c374460d57cec9e 2013-05-18 11:56:56 ....A 121344 Virusshare.00061/Trojan.Win32.TDSS.blgl-3be4a10efbd0775025119b97ded9878a88bef116 2013-05-18 07:24:46 ....A 121344 Virusshare.00061/Trojan.Win32.TDSS.blgl-8ae1df8e051dc77622e3da61f367f303b00461ae 2013-05-17 23:41:40 ....A 121344 Virusshare.00061/Trojan.Win32.TDSS.blgl-c4460bd547dd5b46b4384ffc95ac80b660f1d1af 2013-05-18 19:29:14 ....A 121344 Virusshare.00061/Trojan.Win32.TDSS.blgl-d2b036c81392deef5a0448f67e84be149a22db68 2013-05-17 00:54:20 ....A 121344 Virusshare.00061/Trojan.Win32.TDSS.blgu-83b12a553f8d4b7cc141fbb72d9a35f2a6febbe8 2013-05-17 17:43:56 ....A 121344 Virusshare.00061/Trojan.Win32.TDSS.blgu-a18c005693e37d5fee5cd7eef808b7ad9f3ba1a0 2013-05-18 20:19:42 ....A 113152 Virusshare.00061/Trojan.Win32.TDSS.blhm-7a0f18cd51cfb689b607a252fb5dbec97bea9078 2013-05-18 08:59:40 ....A 113152 Virusshare.00061/Trojan.Win32.TDSS.blhm-7c542b3b41a0fcb2ee26821ffb59344e8df1d001 2013-05-17 00:44:24 ....A 122368 Virusshare.00061/Trojan.Win32.TDSS.blzz-b58e68ef5215c27fc5475481bde17d6077c77470 2013-05-18 15:04:12 ....A 123392 Virusshare.00061/Trojan.Win32.TDSS.bmer-451189ab61abf959b60b646d3bbdbb3404eb6b37 2013-05-20 01:27:04 ....A 125440 Virusshare.00061/Trojan.Win32.TDSS.bmny-03da973b3ab4a6c4e40b6803feb72f49b364b830 2013-05-18 18:59:12 ....A 121856 Virusshare.00061/Trojan.Win32.TDSS.bmoc-5bf9fbe766c7c3a241ba96dd39c1dc628b124b7d 2013-05-17 09:02:32 ....A 124928 Virusshare.00061/Trojan.Win32.TDSS.bmvo-c40c73bd77293df5645b323b92f43992f00ca413 2013-05-17 20:28:48 ....A 124928 Virusshare.00061/Trojan.Win32.TDSS.bmvo-e9670e7f7b63f657eac02665c9adaac3366a6662 2013-05-17 19:03:02 ....A 122880 Virusshare.00061/Trojan.Win32.TDSS.bmvs-f273731bde01a5365553a09752fc1773e14a2e7a 2013-05-18 05:59:34 ....A 348358 Virusshare.00061/Trojan.Win32.TDSS.brqg-6d5c10d4c3f2efd9ce9eedf5b4aa4c1cc971c75b 2013-05-17 18:52:54 ....A 164271 Virusshare.00061/Trojan.Win32.TDSS.brqg-c1792a809c073416ca28c1ec6adfe715c72422ea 2013-05-17 23:24:24 ....A 279222 Virusshare.00061/Trojan.Win32.TDSS.brqg-c24e7cfc04ab2e3d15e0f019763e2edac13eeb30 2013-05-17 04:27:12 ....A 145408 Virusshare.00061/Trojan.Win32.TDSS.bsdx-428184fe1551f4f2586c1a98c8e6990af333d5cb 2013-05-17 13:14:44 ....A 230464 Virusshare.00061/Trojan.Win32.TDSS.bsge-46b3bc5f587c90bbf57a7a0e822d382e8337408f 2013-05-17 03:46:58 ....A 179200 Virusshare.00061/Trojan.Win32.TDSS.bwai-bb1f39bcb733787ddc8492c96d23b404191d58d0 2013-05-17 06:36:52 ....A 135168 Virusshare.00061/Trojan.Win32.TDSS.bxll-6c1cd94c0959891a99edacd0d22e28dc5c0e52f4 2013-05-18 15:44:32 ....A 121344 Virusshare.00061/Trojan.Win32.TDSS.cabh-6efa4daa690c534bfbe81696070164a2a2a63a6a 2013-05-18 12:35:48 ....A 118272 Virusshare.00061/Trojan.Win32.TDSS.cgjk-73b1217a14fe0dda28b29acaadf10ff9a2f046de 2013-05-20 01:48:06 ....A 144896 Virusshare.00061/Trojan.Win32.TDSS.cgne-55978258c2c31ae4c0a89f98ae703cb4258aa57a 2013-05-17 19:57:18 ....A 144896 Virusshare.00061/Trojan.Win32.TDSS.cgne-98f4d553511ce5b8aaa7a13ee258de7cb3572efa 2013-05-18 13:45:10 ....A 89600 Virusshare.00061/Trojan.Win32.TDSS.ciwi-1a75936493730e623a5b7753f06a9b532de5b647 2013-05-18 15:04:40 ....A 89600 Virusshare.00061/Trojan.Win32.TDSS.ciwi-ab46be01b78ea019a76ae3eeb4b132b9fbfca54c 2013-05-18 16:02:56 ....A 89600 Virusshare.00061/Trojan.Win32.TDSS.ciwi-f060cdcf8e4a8268231aa82d7e870aebb92bf9fe 2013-05-18 13:45:20 ....A 151552 Virusshare.00061/Trojan.Win32.TDSS.clhx-015a9a5563e9ca892e42425e423f7d8cd16998f2 2013-05-17 15:50:12 ....A 235520 Virusshare.00061/Trojan.Win32.TDSS.iduy-d0a260cc125c59783200bc060c4ee04b4a910006 2013-05-17 10:07:50 ....A 556452 Virusshare.00061/Trojan.Win32.TDSS.rcep-08378014a8b3bc2f291de6de48ab1868c8b01dce 2013-05-17 13:04:50 ....A 451402 Virusshare.00061/Trojan.Win32.TDSS.rcep-11cd5bc4a665e2b4cd747a19b38280dbdceb26b5 2013-05-17 07:49:02 ....A 716483 Virusshare.00061/Trojan.Win32.TDSS.rcep-41e7aebe7a78695a525eb6cdb0546caab2023f93 2013-05-16 23:32:00 ....A 687068 Virusshare.00061/Trojan.Win32.TDSS.rcep-4dcda0d49c5e107fa466192e04371ea64fc45ea8 2013-05-17 17:21:52 ....A 549706 Virusshare.00061/Trojan.Win32.TDSS.rcep-5344643aaaacba5ff457743571a49a976aec68d9 2013-05-17 21:16:54 ....A 602953 Virusshare.00061/Trojan.Win32.TDSS.rcep-65fd2acc7a02b95d1b11dbd71335dc19e6ec35a0 2013-05-17 16:21:36 ....A 403698 Virusshare.00061/Trojan.Win32.TDSS.rcep-a67b87645977764cc7aeb88d8ffcf7d7c7d5c8d9 2013-05-17 22:32:16 ....A 420082 Virusshare.00061/Trojan.Win32.TDSS.rcep-d3ef5341b3d251dbda836db822cd1ccea9ad38f5 2013-05-17 21:17:48 ....A 661048 Virusshare.00061/Trojan.Win32.TDSS.rcfv-5568f5c4d90fd4da1294a00ed767a64100af59bb 2013-05-18 08:46:54 ....A 661048 Virusshare.00061/Trojan.Win32.TDSS.rcfv-9364cbe4126b9a698f6613437dbf9d537fbcd7a7 2013-05-17 11:42:06 ....A 661048 Virusshare.00061/Trojan.Win32.TDSS.rcfv-e2d66dff948b67286ce9ad086073aa7c25d46222 2013-05-17 12:49:34 ....A 42496 Virusshare.00061/Trojan.Win32.TDSS.rcgk-18a0155ae0d42248b4319a1f6b60153d40f84d6e 2013-05-18 02:09:24 ....A 488896 Virusshare.00061/Trojan.Win32.TDSS.rdur-4b31e5eeda65b1a66958dfdf751c268c92f82a34 2013-05-17 23:09:52 ....A 488896 Virusshare.00061/Trojan.Win32.TDSS.rdur-59d6016b3825b96597cc0085737d096d5b84a552 2013-05-18 05:33:28 ....A 488896 Virusshare.00061/Trojan.Win32.TDSS.rdur-6e349a92b05720c93bd1f7a2045b3c16efbd85c8 2013-05-18 15:36:02 ....A 488896 Virusshare.00061/Trojan.Win32.TDSS.rdur-707467aa94f8f2b6818aa8d275203a15584fe420 2013-05-17 15:04:18 ....A 488896 Virusshare.00061/Trojan.Win32.TDSS.rdur-d0a68995a636588ccaff4943c72b0d704879b962 2013-05-17 16:36:18 ....A 649072 Virusshare.00061/Trojan.Win32.TDSS.rdvs-42f38f27fcd876b16e256cd94979f54693fdc9eb 2013-05-17 11:47:38 ....A 649072 Virusshare.00061/Trojan.Win32.TDSS.rdvs-a875d45b600f6aece3cb40c723d97f1b79463d1a 2013-05-18 04:14:50 ....A 649072 Virusshare.00061/Trojan.Win32.TDSS.rdvs-ae28122e917fed6571f803a3b5f38d354888cd8b 2013-05-18 04:56:46 ....A 649072 Virusshare.00061/Trojan.Win32.TDSS.rdvs-b830e6890cef8871df97441df694c8c4195d028e 2013-05-19 16:19:58 ....A 685861 Virusshare.00061/Trojan.Win32.TDSS.rdvs-db99f5d257a3f0b2a729470afcfcc2b8c6bcc968 2013-05-17 10:21:22 ....A 71168 Virusshare.00061/Trojan.Win32.TDSS.renc-4620bbf8334b197a002903c3c451e438e0b59d23 2013-05-17 10:36:42 ....A 11874 Virusshare.00061/Trojan.Win32.TDSS.rfld-c78051f6c0ff822ea66f9e3286b5d43253cc00da 2013-05-17 12:12:30 ....A 61440 Virusshare.00061/Trojan.Win32.TDSS.rgck-e0b9b818000689e5246a1746430a9c4a4c2986dc 2013-05-18 06:53:36 ....A 81920 Virusshare.00061/Trojan.Win32.TDSS.vem-9c68960432d6e1df483ec32dbd8fc3efd5e273fd 2013-05-18 20:44:20 ....A 45056 Virusshare.00061/Trojan.Win32.TDSS.ypg-759ed5c32af6d879cb21897e8022fc4263967cc2 2013-05-17 13:13:46 ....A 114688 Virusshare.00061/Trojan.Win32.TalkStocks.a-6adf187b43e61f8e59d2883bec2b188d4682effa 2013-05-17 12:08:18 ....A 131072 Virusshare.00061/Trojan.Win32.TalkStocks.a-92de6dcc922c7f054c9d126f2fa09afe22159bbd 2013-05-17 04:14:36 ....A 114688 Virusshare.00061/Trojan.Win32.TalkStocks.a-9595aeed60b0719bb767f5937a14f057c283f93c 2013-05-17 15:11:32 ....A 650375 Virusshare.00061/Trojan.Win32.Taoba.i-8ff7c26723898da44d1493c5d97e2d714bd0b8dd 2013-05-20 02:36:18 ....A 35648 Virusshare.00061/Trojan.Win32.Taobho.swg-571370446fd79698944b404a3d088d04607c9548 2013-05-18 05:42:50 ....A 32568 Virusshare.00061/Trojan.Win32.Taobho.swr-195dee74e0e08ce41b3be1674e0de718ba5c9ea8 2013-05-17 08:15:28 ....A 32568 Virusshare.00061/Trojan.Win32.Taobho.sww-03c9fbc4d9b0570b8d103d71a2fd84b1723af76f 2013-05-17 00:39:00 ....A 32568 Virusshare.00061/Trojan.Win32.Taobho.swx-d014fa3fc2cd494d27f4916687323b35029c33f7 2013-05-18 14:19:10 ....A 248832 Virusshare.00061/Trojan.Win32.Tasker.aoue-27be526339b266ef7e7afd7cbc6a4b4865b33492 2013-05-18 12:14:02 ....A 69632 Virusshare.00061/Trojan.Win32.Techel.ak-15446ea4847f6b8683f7bf5968bdbb5cc66d4dc4 2013-05-17 22:17:36 ....A 40448 Virusshare.00061/Trojan.Win32.Thous.b-aabe3649357192b9d3f2d8118a352557e681d433 2013-05-17 13:40:20 ....A 12288 Virusshare.00061/Trojan.Win32.Tibs.ly-a958d33639d165781473d90972616d275276d750 2013-05-18 04:41:14 ....A 158208 Virusshare.00061/Trojan.Win32.Tinba.ajzs-1de31c5ad6bee795cbc5f904c678c3d9c95b9b65 2013-05-18 10:27:48 ....A 22016 Virusshare.00061/Trojan.Win32.Tiny.bm-afbf33edb0a5c27aa8516874e31fc0c971ad6d9d 2013-05-18 06:47:42 ....A 3072 Virusshare.00061/Trojan.Win32.Tiny.bm-e3604130d11767f23b87abd52093e0a1e4fc7945 2013-05-20 01:50:30 ....A 3072 Virusshare.00061/Trojan.Win32.Tiny.bm-eb63450f27b73eb49d90a30839beae2ba24f5478 2013-05-17 00:06:14 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-016de8aa4a69c3714fd136f1f91e67ee012b818b 2013-05-17 11:03:12 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-035b182ca5c07fc87116f52fb7e501d6c799b388 2013-05-17 01:31:14 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-0d9f285f36d90e37c5361902dea2b5f9dd2fd3e1 2013-05-18 14:14:56 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-0f56c9c198d287fbcae6de5aed0880467bd6ae68 2013-05-17 16:55:26 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-1108a72a810cd9c828361d6ba28629ed8e7e6a60 2013-05-18 09:32:22 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-1415e2b6ebf55cee6e41a39beede41a8644e9e25 2013-05-17 21:20:30 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-16dbca2a09642dedd6bd4895f7918ddac172915d 2013-05-17 04:09:58 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-181f47d83db827e2f559f522c40af006adcc7e67 2013-05-17 00:03:20 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-1d222c87fbe4ce576cdbe796988498b633ba3d67 2013-05-17 18:26:28 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-218417fe4680f95682388b96452dc44bade4bbbc 2013-05-17 13:58:48 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-224d5e7bbd45036cd2760175bc1aab0d850461eb 2013-05-17 15:42:02 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-239fda06faee31a9f5e30969ff328bdb97bd050d 2013-05-17 13:27:48 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-242d2a02bae5e6ea705d6676eedf5438f5282f09 2013-05-18 18:21:54 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-264207dd7ad2f7f2217fb8066a43413fd38863f8 2013-05-20 02:27:26 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-30e4b6ad02d721d9258a815926896c2d88a28150 2013-05-17 22:22:14 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-318515ed8065e17cd7bfb5ccdbdde77dbace5e33 2013-05-17 17:55:12 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-323581c2fb95e34becfa0e4f23f53599c84e4d2c 2013-05-17 05:58:02 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-348b1ba39288088dd1f8ad1f9f3871c8b1fdc4d7 2013-05-17 20:32:50 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-359661aa8ed7b628f6a67990761ae5b31da24f7b 2013-05-17 22:25:02 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-3835e0412a8d12de4986a13693f4f2a92f704355 2013-05-18 19:15:00 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-387b5f87e0e3b507ea61410123303ffc9eca1d5e 2013-05-17 21:56:32 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-38f1bdc1b28068aad2940398cd6e7fe75c391381 2013-05-17 17:29:54 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-39e3d7c65eedb88de16aef2a8095742edf238c7c 2013-05-20 02:27:44 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-3a5d5ee4708c6fab3eace25510400c6cf602a375 2013-05-18 19:16:04 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-3ae71ae06c1ac80240b7540307f240d881253904 2013-05-17 20:19:40 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-3c2ec5b6b9b10db51c414cd679d266c68ede19d6 2013-05-18 18:00:36 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-3c9bb9cf043902a2622ccb1bff6f978d79c3678e 2013-05-20 01:10:46 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-3d9e776f7a5e8b188a7e943579f0e6745d23b9c1 2013-05-17 23:29:34 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-3e6d9821cf1ec0354d2e7a7ff44525a7a8de3f0b 2013-05-17 02:43:52 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-43ae31ff517251a1f8e3b82f707ddeb8b2bc9d37 2013-05-17 16:06:24 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-46a2a9a5eb00acc18da494a24566f73641cbfa6d 2013-05-18 15:07:02 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-47beab560f9f2e6c1c0dd5a449aa5f60c42b23a3 2013-05-17 15:19:46 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-4c38b9aaa5f5b8abe0ee4cb250a2f40c8e9d6dc5 2013-05-18 05:04:14 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-4c9a4c98504cb9ef8dbf641d3bfe98728c75634d 2013-05-18 08:54:46 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-4cda61a729205b8cc5df49a91ca290ba4ed0c3be 2013-05-18 17:38:34 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-512c996a51bed87a2839e41559ba4c8c5890497a 2013-05-18 19:16:06 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-592aca6cecf08ece13aec23d3c01a35edbea1201 2013-05-18 13:36:26 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-5e876b3a24b8ee0b5e628eb8f435c48d24708415 2013-05-18 14:13:50 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-5eabffc6c2bcdc98d104d77949983495da422537 2013-05-18 13:30:28 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-5f8a6d9089a91843f1841aa0baede2e3b48f7a7c 2013-05-18 00:50:36 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-60b5cffb8a4b5c0309acf66f69033de2a0773d0e 2013-05-17 21:45:28 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-63deb5e1ed0d6c149b7df0e448d9d3bf7411cb12 2013-05-20 02:15:56 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-65fbfeb7d9830f6d9b659a5bb73ab890dfa69bd8 2013-05-18 20:51:24 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-6627f65073fc246ab050fa230e6f2e606d921c8e 2013-05-18 20:08:56 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-69e3b8f9106b1f58a4b42ff50cc0537ccfb5b352 2013-05-17 15:01:30 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-6b1d1789eb23e7def66485d99e1ce7364037bb75 2013-05-17 15:43:56 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-6b8810b4fb67d159601d9c007dd7413d1c4b00f0 2013-05-17 18:43:44 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-6bab10f2d24fbe9a1ef6f96ff2f86fa5fbf6712e 2013-05-17 22:10:06 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-6bdb58bd1055329f1a2c22c9a6a718a5cfb3de0e 2013-05-18 06:14:14 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-6cdbaf40e0de169e86980dbcedb78b9233760802 2013-05-17 20:19:42 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-6e52aada2125d7b5cc59aa3dad206839ab146dbc 2013-05-18 22:16:06 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-6f57b2ec7a5385360236b7746a453ef43ea4a4d0 2013-05-17 02:25:22 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-6ff68f6e0a048d9586ac3771e29c5a6c561c9efc 2013-05-17 09:43:58 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-702b14b072f70e74ff5345c6428235934078be9b 2013-05-18 09:31:02 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-70a3fef1b8512cc21128e5db5991bc86a5b7a13f 2013-05-18 07:21:42 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-7122800013c66a65a9dbadc3db4efa9f25a0e61f 2013-05-17 23:30:58 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-726e367d1047d9dbee9918e08f8b29630e2b2e0f 2013-05-17 23:03:14 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-73723c4bdd9daf2ba63ca0b7a15d5b104b0a1a7d 2013-05-18 17:32:46 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-738f52eeab08f417f4592e5e31024ca08084c28c 2013-05-18 08:23:54 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-7931c1dd257df0a0c16950da4c41cdd343090b41 2013-05-17 17:55:58 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-7bb87ad900bb5e55d950b52f0b7343689b37d618 2013-05-17 23:29:04 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-7c1e3c158d6c8aa39d02d7fbdd03bfadf0157f7c 2013-05-17 16:06:02 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-82d7b3a6facbe7a49ce134f170857e7ebc982fa9 2013-05-17 13:31:32 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-8625e15f7994796c0e548be161fa9140b4345d52 2013-05-17 14:19:34 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-87c77bb9ce3181d2f999d07af394d1c85d88a04e 2013-05-17 14:40:38 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-88d92f879b6b14e79a3fb2b4b147ffe6c8c354e0 2013-05-18 02:27:42 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-8ab6a03af0550e616721e8f889553e9e060efc4e 2013-05-17 12:45:14 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-8df1500423e2d9d43ef513339428e523db7a7c39 2013-05-20 00:14:42 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-8e8500627349d08df5e1bc75f29024fdfb13ab89 2013-05-17 20:18:46 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-8f58bc832d2ea6a0d346da6a4fe3402704e6d2a4 2013-05-18 08:37:20 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-905883e4461a18d0cd398c0a8b315de18033e415 2013-05-18 06:14:14 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-9487e301bc3f9d13c5944a3d143dd3f552cbb877 2013-05-18 07:22:04 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-95505f5a1a919e4f5f5dbd167d77ab286944aee0 2013-05-17 12:09:34 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-95e2810c58f9198ffb165614ee53cfa0b3bde398 2013-05-17 17:58:36 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-967be72834d3a0cbbb1d3e8c8a11bfd6cea270fe 2013-05-18 00:00:16 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-967e7aa5a6f62bb3b63a1210bb149af1f2f4fbc3 2013-05-17 15:41:32 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-97dcc09eb45fc8fbc70d48e6c0d0d952b8a33195 2013-05-18 11:49:20 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-9b7b1c7a2478fcb94b9d054963969b5b93ac91c5 2013-05-20 01:31:40 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-9d605451c63511ba738e4dbffe8c53f870fd811d 2013-05-18 16:55:04 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-a7b728c8fc00f3166ebe492cd604295960bf5395 2013-05-18 18:20:48 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-a85abd32b22c66959ccf07d0b8a8167fd887e36b 2013-05-17 13:30:22 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-a88f774bfe0a722b037a61fe21179aba55224965 2013-05-18 09:31:40 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-ab2d5dcd13378e297c44c0590e016f807af44f65 2013-05-18 06:12:10 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-abc77af16406f62dc2f44c0fc7656acbd21e43e2 2013-05-18 17:38:46 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-ac73dc0a8ef57cd261b376159bccd2cc427d6005 2013-05-18 03:02:22 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-b3fd2c9708693a03d7973b5b5338a85559ec238a 2013-05-18 18:29:50 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-b472c599031c389be2e2bdedfd1f1ba383f7be92 2013-05-18 01:45:28 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-b6e60981804e163abf550a2200ac4ba166682465 2013-05-17 19:04:32 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-b88a8be64432accf26eab7bb9ce99e9680e1a5cf 2013-05-17 18:40:16 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-bdc1112995f291c5a4490ed86519a03bcefe3751 2013-05-17 14:58:36 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-c1c8b3f71887cec1a2fd1c3809a79f5dfa77c478 2013-05-17 19:56:16 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-c5b495d19b9aad52000e7b66feaa1726326bbcee 2013-05-17 18:39:38 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-c5f92b58290c8842876772e4c18505be78ce3bbb 2013-05-17 13:28:52 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-c996e835ac6d5a20c91980bdd17ecc99b4aff480 2013-05-18 11:00:04 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-cad680335e6709ac8901199e26fea61271f75615 2013-05-18 06:57:12 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-d37d3ede63a7952334e09c239e90d54b535865c4 2013-05-18 02:03:46 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-d52cd086129b32de26d2a3c14c4a476bd7ac7a30 2013-05-17 16:53:06 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-d9754f075e38beca1ec8bb65583f85c3c29eb14d 2013-05-18 02:28:48 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-dc0539b20a502c27a2b1aff808428bcaab4e53b8 2013-05-18 00:06:28 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-dd6847cee9b1b7511cf064929cdac934a84f12cd 2013-05-17 16:31:28 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-df18f80cb903b5922baadd525be83a039d2cf935 2013-05-17 19:04:28 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-df3515a10123a559aa6946a068b9e5a24d1971ad 2013-05-18 09:32:44 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-dfd660f5e41c107a59db3faf3ae90b81bb522f08 2013-05-17 19:32:04 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-e0c5fb4b1d301ebf8c43918769a8f0f214e3a10e 2013-05-18 12:33:50 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-e2a276960f0eaa828b4e062a709c18a86ec2d8c4 2013-05-17 08:20:18 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-e3e29c7bbd291ba42274fa90920789c9214c1ddd 2013-05-17 08:20:00 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-e520cce3ab8ffed90db5f89a145f54fc777708f7 2013-05-18 00:55:38 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-e6fb7abe1b2eea2a0018ceeaa87a2d5795a44e8d 2013-05-17 02:17:26 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-e7cda988f57436d59fbc23a462c4ca423982e1b5 2013-05-17 15:17:52 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-e8e478496a44ecc9c63b950b731bf1185f01d7f3 2013-05-18 00:52:54 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-ec40199b6befdbbb24a6ccad993b49e9fb91a3e8 2013-05-20 02:02:04 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-ecc8e8386e4311f82fab2fb4e1fa48b3dd28041f 2013-05-17 00:07:54 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-edfd501a9850342fbdfb0689532739eb98dd6af1 2013-05-17 18:16:02 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-ee3f9e3b5f46e3f2637441d4dc753cc03e00175d 2013-05-18 00:24:52 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-f68939b992aa4c2d5f5b685af4f0038362c5314e 2013-05-18 20:07:48 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-f7e773b3fc6168aff5a6388fe5e0e153dd4ebbd7 2013-05-17 16:54:10 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-f8d7a36ecdfd01991593004d793e0988ec4370a7 2013-05-17 20:18:50 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-fa2cacc897ccf23b144b6cb0e6f6e66f5eb7a52f 2013-05-17 13:21:22 ....A 369664 Virusshare.00061/Trojan.Win32.Tiny.cm-fb25e26f0f81161e5eff3abfe97d0a88e2f2f1f8 2013-05-17 09:22:08 ....A 2048 Virusshare.00061/Trojan.Win32.Tiny.co-356f7201bee457746a904beaa3ef8cf9ab04903b 2013-05-18 01:02:34 ....A 2173 Virusshare.00061/Trojan.Win32.Tiny.co-9dacda7457fcf8a325a9eb5eab144d4251498f3c 2013-05-16 23:37:08 ....A 4177 Virusshare.00061/Trojan.Win32.Tiny.cs-11c1131c96e55c9d915959c69b07c006ae2c2bff 2013-05-18 11:40:30 ....A 4118 Virusshare.00061/Trojan.Win32.Tiny.ct-43c007f2929ee4e8206b54be895bae34e1cc7b9e 2013-05-18 06:06:48 ....A 2048 Virusshare.00061/Trojan.Win32.Tiny.f-4ac070cc20d51b1cd4bd9b798c33e2f8b1557f02 2013-05-17 11:43:20 ....A 2048 Virusshare.00061/Trojan.Win32.Tiny.f-7b2888f15a4f817b4ae6969357eb9640b8da428a 2013-05-17 20:42:08 ....A 318837 Virusshare.00061/Trojan.Win32.Tipp.ekp-4f4ad00154665347d351899bf284c9014d205adc 2013-05-17 19:41:12 ....A 143360 Virusshare.00061/Trojan.Win32.Tirnod.za-db9c778787d11e1c882e57a1bd08fa54215bf10c 2013-05-18 19:38:50 ....A 948936 Virusshare.00061/Trojan.Win32.Tobe.bs-5e98d5b0102f265f07c860bf05db996cfe563b6f 2013-05-17 22:24:06 ....A 65024 Virusshare.00061/Trojan.Win32.Tremp.atp-f4887a2651692c09efbdd186428fad7329dce090 2013-05-18 06:24:10 ....A 65536 Virusshare.00061/Trojan.Win32.Tremp.jo-851b88985602e77067189646788eebea5ae36fc8 2013-05-18 11:13:34 ....A 13824 Virusshare.00061/Trojan.Win32.Trilon.a-41c73e7b3247f7a38026c9f27d758cc998fba1bb 2013-05-18 02:18:00 ....A 36864 Virusshare.00061/Trojan.Win32.Upd.bf-32e7f311b710773a23b969c8efd8875ad4995128 2013-05-17 23:01:54 ....A 53248 Virusshare.00061/Trojan.Win32.Upd.ih-d7e2bbd5dd1ee52a8a609644f37e307f1fba49e0 2013-05-18 00:43:38 ....A 57344 Virusshare.00061/Trojan.Win32.Upd.jt-7553f25ab50b17a059bf6259feaa7ffb13fa4f1d 2013-05-17 20:24:10 ....A 57344 Virusshare.00061/Trojan.Win32.Upd.jt-db2fc72e7dc9a4e266bd1933d2e714b552fc7028 2013-05-18 05:46:16 ....A 339851 Virusshare.00061/Trojan.Win32.VB.aaav-50629a2b7233f67fe00d92bcb8f53f0f19fcee65 2013-05-17 12:39:22 ....A 32768 Virusshare.00061/Trojan.Win32.VB.aaeo-b24ec949cb13005a915f4be682e13d3ec34711a6 2013-05-18 05:52:34 ....A 28672 Virusshare.00061/Trojan.Win32.VB.aak-5b3777087bdc6c278376c2773900c2b9066057e7 2013-05-17 18:08:30 ....A 126976 Virusshare.00061/Trojan.Win32.VB.aaki-284f5898c15765f3547636378c9c30a8b252b6f0 2013-05-17 10:58:52 ....A 10240 Virusshare.00061/Trojan.Win32.VB.aaqc-5e07c93c86e9c2f7b5e856d8481c8e0cd8353eb2 2013-05-17 23:03:40 ....A 360448 Virusshare.00061/Trojan.Win32.VB.aasd-47dd2af2cccb59b4a5571e19507393a6c1781b20 2013-05-18 11:27:28 ....A 21546 Virusshare.00061/Trojan.Win32.VB.aat-4585fd463db31289d00dda821aa63ae9d6fcadd3 2013-05-18 01:41:04 ....A 38718 Virusshare.00061/Trojan.Win32.VB.aay-1694a75f7761a9d609bb20815347ef3588a0fe79 2013-05-17 22:03:32 ....A 98304 Virusshare.00061/Trojan.Win32.VB.abfy-e3aab02ae3cd2898b3f9c088e7215c45209aa0aa 2013-05-18 18:22:46 ....A 205824 Virusshare.00061/Trojan.Win32.VB.abgg-71d178524b4dca6982ef75d9f1fa2f35a1e4bd0b 2013-05-18 18:36:52 ....A 131072 Virusshare.00061/Trojan.Win32.VB.abvf-5a65bc8373bc49a945298f23ff990694e0fb43da 2013-05-18 00:46:20 ....A 114688 Virusshare.00061/Trojan.Win32.VB.abxf-8620d2f85c396a3eb09cc548fd2ef923afef8b70 2013-05-18 16:14:58 ....A 1134592 Virusshare.00061/Trojan.Win32.VB.acky-278242caffd2b2d18e01a56cf09bc40522b49ee5 2013-05-18 02:38:10 ....A 45056 Virusshare.00061/Trojan.Win32.VB.acwf-b25b60170c54a1c37eb9f55a7d87b36c3859d546 2013-05-20 01:08:06 ....A 48640 Virusshare.00061/Trojan.Win32.VB.addc-2aec8c3015c7c62ea6434ef3f114fcac0c11001d 2013-05-17 07:21:18 ....A 1338138 Virusshare.00061/Trojan.Win32.VB.adeg-77fe5cc6dd50a48f0f9181d7a9af8c6654e184c6 2013-05-17 19:12:14 ....A 590538 Virusshare.00061/Trojan.Win32.VB.adeg-a2c8ddf921b04e79a0fc6d1f0331991329afcfdc 2013-05-18 18:12:28 ....A 858150 Virusshare.00061/Trojan.Win32.VB.adgs-33605deebf6678744fbf2fecc02b183256a7023c 2013-05-16 23:45:20 ....A 34858 Virusshare.00061/Trojan.Win32.VB.adgs-de60a2ece3f4d57352790ec91f0ac3f53289bde7 2013-05-18 20:25:10 ....A 110592 Virusshare.00061/Trojan.Win32.VB.adil-60ca25415e4bcb9ed21a54529943fdb4770f229c 2013-05-18 03:47:30 ....A 120832 Virusshare.00061/Trojan.Win32.VB.adna-0bee78efc544139f3f25bf6ff248f5c65bfe35e3 2013-05-18 09:36:28 ....A 229376 Virusshare.00061/Trojan.Win32.VB.adqz-b39ca412eeed1e588ccb8ce7a1523872ba80bb7d 2013-05-17 00:35:54 ....A 121856 Virusshare.00061/Trojan.Win32.VB.adrd-b8b57fd46f5c6183115d1dacac84ed4b7127cbe4 2013-05-17 14:55:28 ....A 137216 Virusshare.00061/Trojan.Win32.VB.adsd-8806b743c12a13f30fa01f7479eb60ce1baf81aa 2013-05-18 11:35:50 ....A 389297 Virusshare.00061/Trojan.Win32.VB.adsr-9636cf893729320df354612f42965de1a8c998db 2013-05-17 03:15:16 ....A 61440 Virusshare.00061/Trojan.Win32.VB.adwy-a40d2be375281738539a9abf2694179764130398 2013-05-17 11:43:12 ....A 294912 Virusshare.00061/Trojan.Win32.VB.adyi-b20dc3e9c10816742fd65cc77b18abd18c4742e4 2013-05-17 11:48:22 ....A 118784 Virusshare.00061/Trojan.Win32.VB.adyo-7b1e2416a6b4836bf579eaae4e1e01f399d82064 2013-05-17 16:43:22 ....A 143362 Virusshare.00061/Trojan.Win32.VB.adyu-ca7f6a3efcd0e2714eb1cdeba12963d38fd4717c 2013-05-17 22:32:00 ....A 77824 Virusshare.00061/Trojan.Win32.VB.adzv-90a88cd8edc133cb66bb2f1b0b30e75d8bb56f3c 2013-05-17 22:19:56 ....A 25013 Virusshare.00061/Trojan.Win32.VB.adzw-68713e72befdf1e51390ae34f452c6ebbfe4d0c6 2013-05-17 03:24:08 ....A 25498 Virusshare.00061/Trojan.Win32.VB.adzw-74b79aa806495571f4a82166ab0b324c18737bb1 2013-05-18 16:30:16 ....A 73728 Virusshare.00061/Trojan.Win32.VB.aeaw-8b6e984e2a9faa808278b601f419a0d2d95fc4e0 2013-05-18 09:13:10 ....A 106496 Virusshare.00061/Trojan.Win32.VB.aeaw-bd7de6e06e46b34df828b80ff1b21062854cd6b5 2013-05-18 01:00:00 ....A 9520 Virusshare.00061/Trojan.Win32.VB.aee-fc6c3b454ce6a32f5999b99b50422d2b8250f303 2013-05-18 15:01:54 ....A 17058 Virusshare.00061/Trojan.Win32.VB.aehn-49c3bcebceef648cf6f33842188119fe0d278da6 2013-05-18 14:55:06 ....A 17058 Virusshare.00061/Trojan.Win32.VB.aehn-50d41911ff2e48d5795a15bc1f16690f4e77e5af 2013-05-18 14:52:16 ....A 17058 Virusshare.00061/Trojan.Win32.VB.aehn-70176f9ba0e199569a8652d0f475bf177a8148f9 2013-05-17 05:41:36 ....A 17058 Virusshare.00061/Trojan.Win32.VB.aehn-b9c4ac6d23121c961d58b7a657d0d6b3b8cac630 2013-05-17 05:52:10 ....A 61602 Virusshare.00061/Trojan.Win32.VB.aehn-c81ae3ddc891600887f73c1142a86f31d8f45cc5 2013-05-17 08:18:14 ....A 17058 Virusshare.00061/Trojan.Win32.VB.aehn-ddb5c99e9cbceca596884240a399f3287262b1ab 2013-05-17 11:32:00 ....A 340992 Virusshare.00061/Trojan.Win32.VB.aeuj-7c221bd2f6d2daadcfdc0ed12e1c6dc832785ab1 2013-05-17 14:27:46 ....A 278528 Virusshare.00061/Trojan.Win32.VB.aeuw-0fbc5708b9ed5fe58f32fa97a981a4f311f9f414 2013-05-17 21:55:52 ....A 11776 Virusshare.00061/Trojan.Win32.VB.afg-2f301d2f2978b3a9df8a0f73415b15966e57c09f 2013-05-18 18:14:56 ....A 37888 Virusshare.00061/Trojan.Win32.VB.afn-a3b34b6a5faed46d40ac2ed447ddf029a11796b3 2013-05-18 21:49:42 ....A 42496 Virusshare.00061/Trojan.Win32.VB.afs-938f5e3ba06dd8522612ff0696139cec8bdcf54f 2013-05-18 15:54:54 ....A 278528 Virusshare.00061/Trojan.Win32.VB.afsv-8aa656159cd0ed403527cd3f366448bffaca65df 2013-05-18 13:21:46 ....A 103152 Virusshare.00061/Trojan.Win32.VB.afty-817b8658fcdadde2016932ae2df5bc414582e39c 2013-05-17 07:32:36 ....A 98304 Virusshare.00061/Trojan.Win32.VB.afup-eb8dc6d921b8bfe3dba7fb3f4589088039e44b34 2013-05-17 07:36:40 ....A 32768 Virusshare.00061/Trojan.Win32.VB.afxd-b6df4110cca7beb59ffe70d9092e05cd591b84b9 2013-05-17 14:47:18 ....A 32768 Virusshare.00061/Trojan.Win32.VB.agf-31e2a72432b00f1add4dad348919867a605d115f 2013-05-16 23:16:00 ....A 45056 Virusshare.00061/Trojan.Win32.VB.agki-6626d6e378d8a59ba69223bcf94e54fc0ebd1f27 2013-05-17 12:19:08 ....A 93611 Virusshare.00061/Trojan.Win32.VB.agqt-6b8a3f9247d56b81c34686738c3a096a5985f49c 2013-05-17 21:44:02 ....A 314267 Virusshare.00061/Trojan.Win32.VB.agqt-8ba06c98f316e6163a2aeedc9072d24a1b863d32 2013-05-17 00:11:02 ....A 737280 Virusshare.00061/Trojan.Win32.VB.agyz-8b200cff8b25f0ba6e2093d286e169203c7d3127 2013-05-17 00:08:28 ....A 45056 Virusshare.00061/Trojan.Win32.VB.agzn-6c2dc4dc4619fcc480005833bb50930866dcc3a2 2013-05-17 18:54:34 ....A 9741 Virusshare.00061/Trojan.Win32.VB.agzt-18903becb7d3f04b04433c28d3eb35e30853b413 2013-05-20 01:43:50 ....A 34829 Virusshare.00061/Trojan.Win32.VB.agzt-b052670b5865470e4c874ebdb44cee3cc48d318b 2013-05-17 04:15:10 ....A 212480 Virusshare.00061/Trojan.Win32.VB.ahac-74211d17d53110a13b1f7ecd2eaa4c42368e5542 2013-05-18 06:13:54 ....A 212480 Virusshare.00061/Trojan.Win32.VB.ahac-8a8f7ea47332a3a05b7fbcf7220c8724961db4cd 2013-05-17 13:06:58 ....A 212480 Virusshare.00061/Trojan.Win32.VB.ahac-99a00ac63e2296012fd05c196d0f126f04f0ab90 2013-05-17 06:33:22 ....A 179712 Virusshare.00061/Trojan.Win32.VB.ahar-6ec863d4ba050eff568e3c810944455c0fa3d888 2013-05-17 12:02:56 ....A 143360 Virusshare.00061/Trojan.Win32.VB.ahfs-0f5f068787f72b226745d59f5aa3c188265eae72 2013-05-17 22:13:44 ....A 270336 Virusshare.00061/Trojan.Win32.VB.ahfs-bf6d3e21fc3a5fd22960f18b637b7a9a5294cc06 2013-05-17 15:44:44 ....A 217088 Virusshare.00061/Trojan.Win32.VB.ahgt-2a24713a58b5eea96c483c470dd087ae91dcb01c 2013-05-20 02:38:02 ....A 289792 Virusshare.00061/Trojan.Win32.VB.ahiw-6f9eb448458dda88648b4b06342f9c58365ac32b 2013-05-17 02:42:04 ....A 637121 Virusshare.00061/Trojan.Win32.VB.ahod-f2a3d97874b531ad97a87494e17829916c64f6a7 2013-05-18 10:28:22 ....A 970970 Virusshare.00061/Trojan.Win32.VB.ahod-fbee4593aa36bf8f61fd20a6f6c551e356cff292 2013-05-18 09:56:58 ....A 81920 Virusshare.00061/Trojan.Win32.VB.ahsk-bb2f86991382aed15711032979e483b5d91e9ee1 2013-05-20 02:31:36 ....A 8384512 Virusshare.00061/Trojan.Win32.VB.ahul-9a57966aab126b20b8679b452a68a1d243088ba3 2013-05-17 11:46:10 ....A 77824 Virusshare.00061/Trojan.Win32.VB.ahyh-6623ba99835521bc108275fe8dd1e6078416f7d9 2013-05-17 14:16:18 ....A 49617 Virusshare.00061/Trojan.Win32.VB.aia-005a12da6aca743782b9be88e12ba90a2c01c3fb 2013-05-20 01:13:18 ....A 49557 Virusshare.00061/Trojan.Win32.VB.aia-006629f0ba80b30007a6903eba0aa3e4b10edb07 2013-05-17 18:09:38 ....A 49554 Virusshare.00061/Trojan.Win32.VB.aia-1a802e7d7c0fa4e837a98fd094d7942da913f631 2013-05-18 13:34:44 ....A 45143 Virusshare.00061/Trojan.Win32.VB.aia-e3ac6c63281eb336108aaf3938f151432c01ba78 2013-05-17 20:17:20 ....A 86612 Virusshare.00061/Trojan.Win32.VB.aia-eacda6b71a1e06e51498d77633279b318dbd4a9e 2013-05-18 10:40:06 ....A 86618 Virusshare.00061/Trojan.Win32.VB.aia-f76bc7bf20e012a3092df7708541cdcd5400f775 2013-05-18 02:27:04 ....A 69632 Virusshare.00061/Trojan.Win32.VB.aias-809c9e06cbe1ef495de73eb5628c869df216e482 2013-05-17 14:01:48 ....A 2555904 Virusshare.00061/Trojan.Win32.VB.aife-f511d462f2b8b1b6c5a364518fbdce40caf03e28 2013-05-17 23:29:12 ....A 834328 Virusshare.00061/Trojan.Win32.VB.aihm-12f1c5918d706d9d8e860c9639da219c7ebfc07f 2013-05-17 12:11:50 ....A 37071 Virusshare.00061/Trojan.Win32.VB.aihm-268b37e5948400b8ef5fdaa7bc671afc6c4f9651 2013-05-18 00:47:26 ....A 41472 Virusshare.00061/Trojan.Win32.VB.aith-be9a8b31232058cf2f61b97f5427532bfa0a851a 2013-05-18 08:29:02 ....A 78646 Virusshare.00061/Trojan.Win32.VB.ajjc-7232f622e05ea3c9614a88e9b4288ebac5e6ff89 2013-05-17 03:52:08 ....A 118784 Virusshare.00061/Trojan.Win32.VB.ajlq-6417f53c700a1d7260d594fab9b03208601a7e13 2013-05-17 04:05:20 ....A 118784 Virusshare.00061/Trojan.Win32.VB.ajlq-6ae5a7b3acc41253a2d8605598845bb2fd9536af 2013-05-17 12:30:44 ....A 49160 Virusshare.00061/Trojan.Win32.VB.ajmb-adae7664da87461df5c990e53df9d6786785f78f 2013-05-18 02:05:26 ....A 401941 Virusshare.00061/Trojan.Win32.VB.ajmc-207a2798f386cbfc45a8e29a1e043d20ea8ef75a 2013-05-18 04:49:22 ....A 86036 Virusshare.00061/Trojan.Win32.VB.ajme-273584d5d6e9aeafbcdb094707981b9ca8dea493 2013-05-18 08:03:32 ....A 38893 Virusshare.00061/Trojan.Win32.VB.ajmf-49f13ccd7d6916fb2a42e19082b418e75e9d10d6 2013-05-18 08:01:20 ....A 11246 Virusshare.00061/Trojan.Win32.VB.ajmf-6f7f30f5170c1cd67ee886358de40b8ffa83caa1 2013-05-16 23:24:58 ....A 39066 Virusshare.00061/Trojan.Win32.VB.ajmf-bb51fa7b23c37bd95f8882490bda963b9996f0aa 2013-05-17 17:27:02 ....A 11245 Virusshare.00061/Trojan.Win32.VB.ajmf-bd70cfa888c4118fe98d42886bd9edfbfe2b9be4 2013-05-17 03:22:18 ....A 15341 Virusshare.00061/Trojan.Win32.VB.ajmf-fd4c3214b17563ea7ad3dc0e6d688510b9424da5 2013-05-17 07:30:26 ....A 32256 Virusshare.00061/Trojan.Win32.VB.ajof-37759ea1f5c1a86111d2da16f271d9a52c50ddc1 2013-05-17 07:43:32 ....A 1436334 Virusshare.00061/Trojan.Win32.VB.ajom-2dac399bdbc167a08b3ed0e30792ecc07665848b 2013-05-18 01:48:42 ....A 253472 Virusshare.00061/Trojan.Win32.VB.ajom-705f65589ba10030f4b5729424fa0f28ed0a9050 2013-05-20 01:32:52 ....A 112672 Virusshare.00061/Trojan.Win32.VB.ajom-ef99a78834d323be32be30a5abd0b7643a1ede71 2013-05-17 19:12:48 ....A 1044992 Virusshare.00061/Trojan.Win32.VB.ajwg-9a4c9accb88b14a52523e07d966689c37c942dcf 2013-05-20 02:12:52 ....A 22530 Virusshare.00061/Trojan.Win32.VB.ajyz-679361d148dee025bdb33bc3493453bf4b4ea544 2013-05-17 03:50:02 ....A 45166 Virusshare.00061/Trojan.Win32.VB.ajzt-9209d5fa6597c559626df431f8db1b86292f401a 2013-05-18 06:24:12 ....A 97506 Virusshare.00061/Trojan.Win32.VB.ajzt-d8812c55c11162b4a9f3ae555ec6bd249ae02fa5 2013-05-17 00:22:58 ....A 246909 Virusshare.00061/Trojan.Win32.VB.akqb-f5ae4df75ea4a1cebea34cca2dc061e6b412b1da 2013-05-18 14:29:32 ....A 518586 Virusshare.00061/Trojan.Win32.VB.akwc-146eceae70be50ca0e05dbbf6fd7b491222adc7e 2013-05-18 07:06:16 ....A 146400 Virusshare.00061/Trojan.Win32.VB.akwc-7473b16650407da930b1c2a2054acedc3751a5a0 2013-05-17 10:18:52 ....A 366271 Virusshare.00061/Trojan.Win32.VB.alaw-fcad38fdcccb4cecf3633571e992fc36539a6bdc 2013-05-18 02:45:00 ....A 28700 Virusshare.00061/Trojan.Win32.VB.alee-00bec2f1195c951cb71f179f61fd53def27422ad 2013-05-18 08:19:18 ....A 28699 Virusshare.00061/Trojan.Win32.VB.alee-0296be09e2b3830caeaa7171c86c84dae4bd1c2b 2013-05-18 06:13:16 ....A 28699 Virusshare.00061/Trojan.Win32.VB.alee-5f3bf2ccddcaaae1483f2d97e53b36e68440340b 2013-05-18 12:08:40 ....A 28699 Virusshare.00061/Trojan.Win32.VB.alee-7b8acd89cf8bf472ceaa08def16e013506f74049 2013-05-18 01:27:04 ....A 274432 Virusshare.00061/Trojan.Win32.VB.alee-c4a56be9e7df6de1c74f3b2de273a53c21f0f8d2 2013-05-19 00:44:42 ....A 28700 Virusshare.00061/Trojan.Win32.VB.alee-d97e4709f0a865536472281ca79c192b2b8524f4 2013-05-18 19:34:04 ....A 24576 Virusshare.00061/Trojan.Win32.VB.alh-dcc3c9f18df0f8d1b80776857fe52778a28fec89 2013-05-17 14:16:42 ....A 274432 Virusshare.00061/Trojan.Win32.VB.alkl-27cd76de419e5cb075f479eab2a3d636824921ed 2013-05-18 14:33:46 ....A 563902 Virusshare.00061/Trojan.Win32.VB.aloh-45f1c5a24d8b40f9ce9d44da7f503fcd27d7c6d0 2013-05-18 16:49:46 ....A 22757 Virusshare.00061/Trojan.Win32.VB.alpo-7b091826d7cc2180d9438390f1310a872765522a 2013-05-20 02:22:30 ....A 67178 Virusshare.00061/Trojan.Win32.VB.alpx-c38d972c9938b6c63f4d4313f3750eef3586d435 2013-05-20 00:16:50 ....A 244736 Virusshare.00061/Trojan.Win32.VB.alqw-6f8f5a3f8d3821bd758ba256425957ce3d725ca9 2013-05-18 14:03:52 ....A 24576 Virusshare.00061/Trojan.Win32.VB.als-32df3379538e950ae1766a424a616c7d97379e35 2013-05-17 11:05:04 ....A 40960 Virusshare.00061/Trojan.Win32.VB.alut-ae0e03be2f567a8750d5df2838bebc216a376c34 2013-05-18 02:15:56 ....A 352256 Virusshare.00061/Trojan.Win32.VB.alzp-559c65e81ae700b8ec0cca7def51d33b4582703d 2013-05-18 11:30:44 ....A 81920 Virusshare.00061/Trojan.Win32.VB.amak-71a2b4accd1cd7704af056faa5690d60c196fb1e 2013-05-20 02:43:52 ....A 206678 Virusshare.00061/Trojan.Win32.VB.amxg-d14055ee68dc1f40e7ca2aade68014787831622d 2013-05-17 11:49:30 ....A 45056 Virusshare.00061/Trojan.Win32.VB.amzt-ae7594073061ccbfe859a887e3f37db012f25ec8 2013-05-17 00:38:12 ....A 45056 Virusshare.00061/Trojan.Win32.VB.amzv-df37a173e19e1eb6cd8124f262ae6c3371820dbf 2013-05-17 15:49:22 ....A 2818048 Virusshare.00061/Trojan.Win32.VB.anaw-3b8af3257c7d92f52dd7f7ad32d450608f4a5d50 2013-05-18 09:02:36 ....A 423424 Virusshare.00061/Trojan.Win32.VB.ania-20014025e022c53fe9fb501877ee13d3e9055416 2013-05-17 11:20:08 ....A 748692 Virusshare.00061/Trojan.Win32.VB.antd-39b00bef023c988bbc56c1724af268079f1fbfb6 2013-05-18 12:12:26 ....A 203264 Virusshare.00061/Trojan.Win32.VB.antd-6766c94f82b427dbd4a0e562107d045805f21a27 2013-05-17 03:32:28 ....A 209413 Virusshare.00061/Trojan.Win32.VB.antd-d10597eec9264ba21cc99c2f3edc5749d6b56548 2013-05-18 14:19:28 ....A 22662 Virusshare.00061/Trojan.Win32.VB.aoac-594a0149a8a8b9a4d915350ab73b241a47618330 2013-05-18 08:38:40 ....A 45056 Virusshare.00061/Trojan.Win32.VB.aolo-0c2eae56c814906086539629f4041651d88abeb0 2013-05-17 23:57:34 ....A 40960 Virusshare.00061/Trojan.Win32.VB.aoyg-58f88045de93578ac2d7f75a04b69c8892aa1941 2013-05-16 23:26:38 ....A 204800 Virusshare.00061/Trojan.Win32.VB.aozg-c2a67c909c88a13c163bc2517adcba1fa8e10408 2013-05-18 09:48:38 ....A 47104 Virusshare.00061/Trojan.Win32.VB.apde-6272b9124daff9d5231c497990080fdd0252c8af 2013-05-17 17:05:38 ....A 75008 Virusshare.00061/Trojan.Win32.VB.apft-769b0a59b705ca4bd1a77b72ae05d410bccbc146 2013-05-18 06:15:22 ....A 36864 Virusshare.00061/Trojan.Win32.VB.apka-5258e5ba8a0009fa0d99fc0863ee7895a6693dd2 2013-05-20 01:13:06 ....A 663062 Virusshare.00061/Trojan.Win32.VB.apmc-282267e21e2d4063ff8c87b74c75fedc66a4a101 2013-05-18 00:18:50 ....A 663062 Virusshare.00061/Trojan.Win32.VB.apmc-94b37d96f3e67eab458a82162df2df25157d4d90 2013-05-18 10:19:44 ....A 32768 Virusshare.00061/Trojan.Win32.VB.apmj-571f3b443a5e9e50cc827d25f49a16ab2ba552fe 2013-05-17 09:22:52 ....A 69632 Virusshare.00061/Trojan.Win32.VB.apmx-3c88ed58903dc2a20c778d041fb7b61a4e5e93df 2013-05-18 07:11:00 ....A 184320 Virusshare.00061/Trojan.Win32.VB.apne-e6820c581f49673626f069565e9b1ae77f1ca5a8 2013-05-17 17:23:38 ....A 17280 Virusshare.00061/Trojan.Win32.VB.apvl-cb82f8a8253594ee4895cbb60bd6adb812e50ba8 2013-05-17 04:45:36 ....A 36864 Virusshare.00061/Trojan.Win32.VB.apvw-1a5ed78c2f030aab3fde0cc1617c98623a142e30 2013-05-17 22:05:28 ....A 69129 Virusshare.00061/Trojan.Win32.VB.aqbr-33b2502ccdc85e7da05767c517dc1c11f3ff5519 2013-05-17 04:55:22 ....A 115126 Virusshare.00061/Trojan.Win32.VB.aqbr-89d6b665f26954ccd13e4beed22510d581a8c43c 2013-05-18 09:10:58 ....A 69129 Virusshare.00061/Trojan.Win32.VB.aqbr-db92a079d38dd1ff10e0a013030444c53faa63e4 2013-05-17 02:24:02 ....A 57835 Virusshare.00061/Trojan.Win32.VB.aqbr-ef39a9b3627fa837680a0cd32eaaa0aacf7491ac 2013-05-18 04:46:46 ....A 24576 Virusshare.00061/Trojan.Win32.VB.aqgf-3a7fdc90d39bd856911cdd5c3c1ce5a2217d9f8c 2013-05-20 02:22:38 ....A 106538 Virusshare.00061/Trojan.Win32.VB.aqoh-9d729e4ad0fddc900d57a08ad158258863b7ffe4 2013-05-17 23:29:28 ....A 36874 Virusshare.00061/Trojan.Win32.VB.aqpp-1f9e159e45c04861cb5e7feeb2f36e87aba4b9d5 2013-05-18 15:49:56 ....A 878592 Virusshare.00061/Trojan.Win32.VB.aqrp-8b3242951bbe7472b558429323de91bfaf858cf6 2013-05-18 10:51:12 ....A 20480 Virusshare.00061/Trojan.Win32.VB.aqt-0c01e00890a0e466314d792acee2a0324bf68795 2013-05-18 20:01:24 ....A 44512 Virusshare.00061/Trojan.Win32.VB.aqvu-866e5a19f9c0def9752ef5af035faa235e08c703 2013-05-18 19:48:46 ....A 45056 Virusshare.00061/Trojan.Win32.VB.arbs-c775ddbc34ebaf73ec91a44e9511ae6b8336dc2e 2013-05-18 07:15:12 ....A 32768 Virusshare.00061/Trojan.Win32.VB.arhm-c86b613476b2d0baa94e934dbedb753e9f4069e0 2013-05-20 01:24:34 ....A 66048 Virusshare.00061/Trojan.Win32.VB.arho-938bf334d24bf5d6720da1e0d8c72ec6cd87bfe5 2013-05-18 04:19:18 ....A 100352 Virusshare.00061/Trojan.Win32.VB.arwo-d5faa492804d638eeb99af5e56f96fef101c059b 2013-05-17 04:35:52 ....A 86016 Virusshare.00061/Trojan.Win32.VB.asj-349c14bc29572c544357f3c752d656bf49a25b28 2013-05-20 02:19:00 ....A 36864 Virusshare.00061/Trojan.Win32.VB.asqp-abf0477ea2ffb9dde73dfb32ae852ff95b3a7be4 2013-05-18 19:54:28 ....A 36864 Virusshare.00061/Trojan.Win32.VB.asqp-c85f71cfe9c6ad6e968bd90da983de9f33caf730 2013-05-17 14:17:44 ....A 44070 Virusshare.00061/Trojan.Win32.VB.asvv-7b93174ecec87a770ee4c1d1858005250abf95de 2013-05-17 20:42:28 ....A 54784 Virusshare.00061/Trojan.Win32.VB.atb-cf1f7868b74f816e40d141ae1cc5e18d4133cb16 2013-05-17 22:04:20 ....A 78080 Virusshare.00061/Trojan.Win32.VB.atci-0fb1ab84d9820536014333228e12d257caa08d29 2013-05-17 22:47:26 ....A 51712 Virusshare.00061/Trojan.Win32.VB.atn-6150e33a98f5538b157133c88ab1e679f618f638 2013-05-18 00:35:04 ....A 36864 Virusshare.00061/Trojan.Win32.VB.attj-0341cbd49dccb3def15842ac1a2d50684d8589fa 2013-05-18 00:15:56 ....A 135168 Virusshare.00061/Trojan.Win32.VB.atxw-646f61d8aeaab90cabb3a20aaa0d9cdac4b786a7 2013-05-17 11:02:24 ....A 200061 Virusshare.00061/Trojan.Win32.VB.aufa-e03a905a3e9c6eca2b444758210db4bb53fd144f 2013-05-18 06:36:46 ....A 147456 Virusshare.00061/Trojan.Win32.VB.auks-09caf3d746b60507878ff073d89af40a59c595b1 2013-05-17 09:07:54 ....A 24064 Virusshare.00061/Trojan.Win32.VB.aunj-52364d3242c5800cd221d79fcbb0ea4d2c5ecb80 2013-05-18 01:14:18 ....A 123261 Virusshare.00061/Trojan.Win32.VB.aupi-570074bd9295310f77402c20893794bb09df4c3e 2013-05-17 15:08:06 ....A 98304 Virusshare.00061/Trojan.Win32.VB.aurp-24d2b9f8003bdc20ac980ed20e5cb6ca6d0dcf36 2013-05-17 17:06:34 ....A 97400 Virusshare.00061/Trojan.Win32.VB.auso-4ca6962d58c33c1bb81ff74a4eeeafef276b0d57 2013-05-18 17:12:04 ....A 379658 Virusshare.00061/Trojan.Win32.VB.aust-fbd344984eaa87d2b08b80498ca90828081c0cf3 2013-05-20 00:25:38 ....A 61440 Virusshare.00061/Trojan.Win32.VB.autu-16bae98a00f53fdffcd9a95aa603698e295ea84e 2013-05-18 07:39:54 ....A 167936 Virusshare.00061/Trojan.Win32.VB.avad-4e6b10e42004b4e97f86d7ad960602be818d6dd4 2013-05-20 02:16:06 ....A 167936 Virusshare.00061/Trojan.Win32.VB.avad-780ca5741df0f20c6901e3b9f3545bf6b8ec484d 2013-05-18 05:42:08 ....A 147456 Virusshare.00061/Trojan.Win32.VB.avcb-123f93f93b21b13a945d99baf1bd0daf8d328764 2013-05-18 00:12:04 ....A 147456 Virusshare.00061/Trojan.Win32.VB.avcb-71b53712475180de481d69c3d949ad19c570540a 2013-05-18 19:36:34 ....A 147456 Virusshare.00061/Trojan.Win32.VB.avcb-ad205629c915254e59ea944628b88fee5d3b744f 2013-05-17 16:07:18 ....A 106496 Virusshare.00061/Trojan.Win32.VB.awwn-6d231a90ae02c3229dc8608c15ce0388c916a03e 2013-05-18 02:41:04 ....A 106496 Virusshare.00061/Trojan.Win32.VB.awwn-af5478b47f86e62fa31a10e46b3666b4b6d323d4 2013-05-20 00:51:06 ....A 86016 Virusshare.00061/Trojan.Win32.VB.axea-b9fb30fed15272f1d41d741ff1af63cc371bf40a 2013-05-18 08:35:04 ....A 2768627 Virusshare.00061/Trojan.Win32.VB.axnp-f42694e279da1362f710110ee661b5264fb0f688 2013-05-18 17:52:44 ....A 319488 Virusshare.00061/Trojan.Win32.VB.banz-8e342ff86d4a42837091892827b853d5ed7369d8 2013-05-17 14:01:02 ....A 319488 Virusshare.00061/Trojan.Win32.VB.banz-ec31b78d20bf5d9afa5b2ba4bac0575f6a9a0c6a 2013-05-18 01:18:22 ....A 24576 Virusshare.00061/Trojan.Win32.VB.bbb-911de16f17bbd58033ebbe7148c0ec32ba5e346b 2013-05-17 16:25:26 ....A 61440 Virusshare.00061/Trojan.Win32.VB.bbhv-037919ed7a6c937bd5de53e36fca2a334b806792 2013-05-17 16:55:16 ....A 81920 Virusshare.00061/Trojan.Win32.VB.bbhv-106abb6571076f8003e2298690828bba1bd8894d 2013-05-17 19:35:36 ....A 61440 Virusshare.00061/Trojan.Win32.VB.bbhv-a8fab16b6849dcbae2c30bceeedda442a4046e69 2013-05-18 02:45:26 ....A 1596416 Virusshare.00061/Trojan.Win32.VB.bbmk-7febca91708c37f22b1b06ad858105eca3529956 2013-05-17 02:06:20 ....A 1009664 Virusshare.00061/Trojan.Win32.VB.bbmk-e5783842e4189194f1093eba26a654796b91fcff 2013-05-18 00:54:08 ....A 599040 Virusshare.00061/Trojan.Win32.VB.bbmk-f4a5ddfdd1e04a5846199218995fcf206ce2a406 2013-05-18 09:11:36 ....A 245760 Virusshare.00061/Trojan.Win32.VB.bevr-3cca6c55168b8eb7d6bacbe7e4669278368408df 2013-05-20 01:40:06 ....A 684032 Virusshare.00061/Trojan.Win32.VB.bjt-f38dd1a7490602d00ae4e558217e1f38b12fd1ca 2013-05-17 17:53:42 ....A 65046 Virusshare.00061/Trojan.Win32.VB.bkh-a843cf8ddc0ed303b66f7d232a3c745eca84cc71 2013-05-18 16:30:06 ....A 767127 Virusshare.00061/Trojan.Win32.VB.bkwm-3d5b71e215808387f5b55463eb2f0c1718ae90e0 2013-05-17 09:09:36 ....A 48707 Virusshare.00061/Trojan.Win32.VB.bkwm-46b160b06a83fe80a19f10972a61b3694a8c0a24 2013-05-17 13:01:50 ....A 144403 Virusshare.00061/Trojan.Win32.VB.bkwm-8d30a9219f414f6a95645fa104ac00ff6308b7e3 2013-05-17 11:29:04 ....A 2983128 Virusshare.00061/Trojan.Win32.VB.bkwm-dcc71f09ed30fbd935799a7782e499fcd48c555f 2013-05-17 00:01:58 ....A 451103 Virusshare.00061/Trojan.Win32.VB.bkwm-de9ef54693a4b8448015d628ab5c0e3930a03bdd 2013-05-18 05:30:40 ....A 1516343 Virusshare.00061/Trojan.Win32.VB.bkwm-e5fc9fde02838c6b3a87aa2ced7d8d496abbf38a 2013-05-18 12:00:10 ....A 1031320 Virusshare.00061/Trojan.Win32.VB.bla-8f7cd0381366bc467a9e74c15e4921485c19dee0 2013-05-17 05:43:36 ....A 119189 Virusshare.00061/Trojan.Win32.VB.bn-98ffd381149f293086d63787123ebcb9efeef387 2013-05-17 20:34:44 ....A 237568 Virusshare.00061/Trojan.Win32.VB.bnca-e25de5ccdfaef4aeba93228275a8dc6ff81df907 2013-05-18 07:06:00 ....A 45056 Virusshare.00061/Trojan.Win32.VB.boz-04c61fe56b15f56826c3d108ecafc29a9d148e6e 2013-05-18 03:48:08 ....A 45056 Virusshare.00061/Trojan.Win32.VB.bwod-3d080d625c7dbdcebd258359a743616e0089487d 2013-05-18 02:45:00 ....A 45056 Virusshare.00061/Trojan.Win32.VB.bwod-9d5b967e842a77c86916df0dba11d684b39ff099 2013-05-18 11:18:36 ....A 45056 Virusshare.00061/Trojan.Win32.VB.bwod-cfc7c744beac1d91e2413e0b6c5eafaf663e960c 2013-05-18 00:34:10 ....A 28672 Virusshare.00061/Trojan.Win32.VB.bwot-28014d2a0230319234f0786bad41f8dfceeb7d78 2013-05-17 19:51:18 ....A 40960 Virusshare.00061/Trojan.Win32.VB.bwoz-8c185ae42ea597c773a6645f1255f1b2f216d9b0 2013-05-18 07:54:38 ....A 46608 Virusshare.00061/Trojan.Win32.VB.bwq-a929557eec5b3c68b0bb9a20f2e72878c5df9b2f 2013-05-20 02:38:10 ....A 118850 Virusshare.00061/Trojan.Win32.VB.bwsh-1baa0c7c6890c7f2d3d9e53d448d1a01579f3a70 2013-05-17 02:34:04 ....A 113215 Virusshare.00061/Trojan.Win32.VB.bxbu-ca7a718607ab770a343b62a18c578f788ef4cb0d 2013-05-18 20:15:36 ....A 32768 Virusshare.00061/Trojan.Win32.VB.bxza-3aedea6cc232e974fa8bb91a351f0e390e555cac 2013-05-18 20:24:38 ....A 28672 Virusshare.00061/Trojan.Win32.VB.bylb-004b0e75748ea5bd5d6c5b9bace041fcb7d15294 2013-05-17 07:12:10 ....A 28672 Virusshare.00061/Trojan.Win32.VB.byny-40f2d6f7848e9b3a46403a0cc3a76aead798320d 2013-05-17 10:40:26 ....A 24576 Virusshare.00061/Trojan.Win32.VB.byoq-e714390a46c40a892a9fa566a13d0a9dcfcd29a5 2013-05-18 03:38:24 ....A 950720 Virusshare.00061/Trojan.Win32.VB.bze-0e776624722a310b850f11c1ea119e883bdde9bb 2013-05-18 07:31:28 ....A 45056 Virusshare.00061/Trojan.Win32.VB.caxd-3538ab36a5b47bdf17d0ead6bd94b7384fe2568b 2013-05-17 15:21:54 ....A 45056 Virusshare.00061/Trojan.Win32.VB.caxd-c678957792768834c8892eeadf9e64cbbe1510b3 2013-05-17 07:33:08 ....A 40960 Virusshare.00061/Trojan.Win32.VB.cbym-3943a351a0d86fb5afee98009f34a38e084a02fb 2013-05-17 21:33:00 ....A 36864 Virusshare.00061/Trojan.Win32.VB.ccep-8e32a52fd007952038735201fe1a2815bbed4e51 2013-05-17 08:51:48 ....A 36864 Virusshare.00061/Trojan.Win32.VB.ccep-9107f1a66a33afdbff1d8c08ee6080347661d5cc 2013-05-20 00:37:36 ....A 36864 Virusshare.00061/Trojan.Win32.VB.ccep-a38b410dd666f4f8cbf99cbdd2eaeada7492e864 2013-05-17 12:02:22 ....A 98304 Virusshare.00061/Trojan.Win32.VB.cdvh-81f487da42fcf0061b55fe0394ecc5da9f15f07d 2013-05-20 01:24:36 ....A 102400 Virusshare.00061/Trojan.Win32.VB.cdvk-9d4f51ed3e196d60d5db17a298c7d68675aaafed 2013-05-17 17:18:34 ....A 98304 Virusshare.00061/Trojan.Win32.VB.cdvx-dab37c25dcbd001a534c422fea681c700fbd9440 2013-05-20 02:02:38 ....A 49152 Virusshare.00061/Trojan.Win32.VB.cefi-49f302288070152da7b2fd3fe18a7b91f7b0ea29 2013-05-17 21:40:42 ....A 49152 Virusshare.00061/Trojan.Win32.VB.cefi-7169ce8e1906ba9f6d37efa7cf0040bb1fbe60a7 2013-05-17 17:23:20 ....A 45056 Virusshare.00061/Trojan.Win32.VB.cefm-3ec5abd3b78f453cbf139dcfcbfa5e2f97ea3ea4 2013-05-17 00:29:58 ....A 45056 Virusshare.00061/Trojan.Win32.VB.cefm-71bc0894c641a180081c17bb6af8f3bca8786165 2013-05-20 01:24:00 ....A 45056 Virusshare.00061/Trojan.Win32.VB.cefm-ed50a2e395d3faee27da201d604916ac91ce3a2a 2013-05-17 16:03:32 ....A 45056 Virusshare.00061/Trojan.Win32.VB.cefp-0329fdce229b89a12d3799d95780ad557ebd1f99 2013-05-18 17:52:40 ....A 27000 Virusshare.00061/Trojan.Win32.VB.cefq-45f412892afea796e56fba5d8bad65918b7a66ad 2013-05-18 10:52:36 ....A 49152 Virusshare.00061/Trojan.Win32.VB.cefr-32b4b8fc6f3a6ff60141cbd82e752813f7529220 2013-05-20 01:04:32 ....A 40960 Virusshare.00061/Trojan.Win32.VB.cepd-25cc21cf0567a97c63f19fe47c181d726a596841 2013-05-17 07:53:52 ....A 36864 Virusshare.00061/Trojan.Win32.VB.cfxs-376dbcb70e7c7ac9b025c2f3bd9ba8e8f467ff78 2013-05-18 12:33:18 ....A 36864 Virusshare.00061/Trojan.Win32.VB.cgao-e634e4fdf79064387b3d2b88258b2fb104d744f7 2013-05-20 01:21:46 ....A 1052672 Virusshare.00061/Trojan.Win32.VB.chvv-69f741ec022aaa6a1c86c617ba118c53860dd72c 2013-05-17 22:23:42 ....A 745755 Virusshare.00061/Trojan.Win32.VB.cjnn-45f59645ff27650b8207e7b997052db2a7b60ebc 2013-05-17 13:06:02 ....A 853971 Virusshare.00061/Trojan.Win32.VB.cjnn-591636f0b238e6ae049c6eeca6183bfa3fa495f4 2013-05-17 02:17:58 ....A 853971 Virusshare.00061/Trojan.Win32.VB.cjnn-8b8e5bed809ac7743fc42804cf74ee38882fbb6e 2013-05-18 14:03:08 ....A 53248 Virusshare.00061/Trojan.Win32.VB.ckbu-27964474c5d2d8850531a62943ba48276fe84560 2013-05-17 21:31:04 ....A 28646 Virusshare.00061/Trojan.Win32.VB.ckm-c67b47430f0446f72d5ca4462ab56882117f5bf0 2013-05-20 01:04:56 ....A 24576 Virusshare.00061/Trojan.Win32.VB.cm-5a7a11c793b09497caffb4179843e39b6c6dcbb0 2013-05-17 13:08:18 ....A 32768 Virusshare.00061/Trojan.Win32.VB.cmm-6c39aeabf0cdee83440a88da87dbc765624befa1 2013-05-17 14:52:38 ....A 36864 Virusshare.00061/Trojan.Win32.VB.cosr-063c8e5aff499dccb12dc01d4ee2a8e494f52b6b 2013-05-17 12:35:06 ....A 65536 Virusshare.00061/Trojan.Win32.VB.cppe-abbbdab4be5962ec08eaec4a68c4e2cc47adf19d 2013-05-17 17:07:32 ....A 49152 Virusshare.00061/Trojan.Win32.VB.cprh-d6e0ab0a1abaab50646d25bc18e3e88ae7f9a4e2 2013-05-20 00:36:46 ....A 49152 Virusshare.00061/Trojan.Win32.VB.cqai-c82210938155578b132a26bfd9df89b7b3d4260e 2013-05-17 12:13:34 ....A 65536 Virusshare.00061/Trojan.Win32.VB.cqcc-5e9a25aee25085db507f0ad2eb3ce4f80603aedf 2013-05-17 20:21:06 ....A 49152 Virusshare.00061/Trojan.Win32.VB.cqig-f893dee580f744426b5b6d119cbbe41d89ac9122 2013-05-17 07:49:02 ....A 49152 Virusshare.00061/Trojan.Win32.VB.cqoj-2300e82373eac73ae12e4029d31a5eec4d12a744 2013-05-18 08:43:40 ....A 49152 Virusshare.00061/Trojan.Win32.VB.cqpe-7dfd141adbcbf13e7b11890f6b8f23f727033c74 2013-05-17 02:14:30 ....A 36864 Virusshare.00061/Trojan.Win32.VB.cqqd-0a6f72c2ac4601401374276bccaa8ca4b19d22e4 2013-05-18 07:18:08 ....A 77312 Virusshare.00061/Trojan.Win32.VB.cqwh-3ea56a29d754ba54902700b7118c74f60a634cd6 2013-05-18 06:00:38 ....A 589824 Virusshare.00061/Trojan.Win32.VB.cqyg-647f44ede3c59efb0872d7441b8bccfacc61dfe6 2013-05-18 01:40:58 ....A 221184 Virusshare.00061/Trojan.Win32.VB.cqyz-785302b62540e290dd5a99dd6f11b06aefe93f94 2013-05-17 05:37:22 ....A 348160 Virusshare.00061/Trojan.Win32.VB.crej-4c760d65c1a0fd073cf8fe26ac5ec6e88e28e516 2013-05-17 17:16:22 ....A 53270 Virusshare.00061/Trojan.Win32.VB.crpo-2aa6650686c117f0fa828ce1d37a75f3e428a741 2013-05-17 02:04:58 ....A 53270 Virusshare.00061/Trojan.Win32.VB.crpo-642ea5767eb51156c992008991d8ef1ec5bf083f 2013-05-17 21:18:22 ....A 267094 Virusshare.00061/Trojan.Win32.VB.csy-27d3dbc704d859506aa58ed01815128b3b2a87d2 2013-05-17 23:01:34 ....A 114688 Virusshare.00061/Trojan.Win32.VB.csy-d8c08575e2c05be61f66792ac4f52ca53430f0b2 2013-05-17 08:04:30 ....A 325699 Virusshare.00061/Trojan.Win32.VB.csy-df4364bb7b3bcf4e546d3f5badb21d0b971b6570 2013-05-19 19:32:46 ....A 204800 Virusshare.00061/Trojan.Win32.VB.cvvd-213f1f679138713c69209765a2ab62a4c3aa4ef6 2013-05-17 21:14:54 ....A 61440 Virusshare.00061/Trojan.Win32.VB.cvvk-8c41993504b29ca916fd0684a426a158eb860bce 2013-05-17 09:48:22 ....A 212995 Virusshare.00061/Trojan.Win32.VB.cvwo-da70943a798d2f8270e2b699eee9562b0e2d2c2f 2013-05-20 01:09:20 ....A 40960 Virusshare.00061/Trojan.Win32.VB.cxeb-e0e96f58b03ed19a21956082f7ac80603bf23b5c 2013-05-17 16:43:30 ....A 24576 Virusshare.00061/Trojan.Win32.VB.cylv-96fefa2850152a6c11493413b838eed86000690c 2013-05-17 11:29:14 ....A 13824 Virusshare.00061/Trojan.Win32.VB.daqd-9b65effdaf370faae57653a9d7dd71727254454c 2013-05-18 15:47:36 ....A 86016 Virusshare.00061/Trojan.Win32.VB.dazq-2e0f9d25dec846c26f32e209aef262689232ab42 2013-05-18 00:40:18 ....A 152368 Virusshare.00061/Trojan.Win32.VB.dbab-3e1748b9eeddfdc8a93eed999d249e0d030e218f 2013-05-17 14:35:36 ....A 73728 Virusshare.00061/Trojan.Win32.VB.dcqe-0a739ed470284bce5776d3b2bb305db855b9f71b 2013-05-17 18:30:08 ....A 126976 Virusshare.00061/Trojan.Win32.VB.dcsi-e1ef3af5a84167034649c5406f066894a81e1b99 2013-05-17 07:40:04 ....A 280576 Virusshare.00061/Trojan.Win32.VB.dcsn-9a436c1b8c023265e91263aa94ba508393ef2a10 2013-05-17 14:39:12 ....A 1932815 Virusshare.00061/Trojan.Win32.VB.dcw-c3b5f4b5e582a454239db1f2d4eff2cae78f8c07 2013-05-17 16:22:42 ....A 171008 Virusshare.00061/Trojan.Win32.VB.dcyq-9f4bd8f7f95ddc53ad695e6bd78dc99eefdd6ea3 2013-05-20 01:27:38 ....A 20480 Virusshare.00061/Trojan.Win32.VB.ddaz-d61287be5ab9267808c276b59839643ba9b5b799 2013-05-17 10:00:52 ....A 36167 Virusshare.00061/Trojan.Win32.VB.ddn-02058e91902b9c426203bfdf9cbb89d3f370e0e8 2013-05-18 05:49:54 ....A 164708 Virusshare.00061/Trojan.Win32.VB.ddn-c1fc6cecdb9ad708fd92216cda666a67241c615d 2013-05-17 17:04:02 ....A 36897 Virusshare.00061/Trojan.Win32.VB.denw-65a3e9e42d7b7b4f7affa2dc82658959abff419b 2013-05-17 10:50:14 ....A 39936 Virusshare.00061/Trojan.Win32.VB.dgc-708c760df646672f1e22d882d00ac2af0a3e5a59 2013-05-18 18:56:42 ....A 49152 Virusshare.00061/Trojan.Win32.VB.dhzh-204c8f5acd292d448f6faa64ad9984252a0489f7 2013-05-17 13:14:32 ....A 57344 Virusshare.00061/Trojan.Win32.VB.dhzi-3816441618f44ecdab74ea646475e279832b1965 2013-05-17 15:13:14 ....A 57344 Virusshare.00061/Trojan.Win32.VB.dhzi-5b11b49f2cc40ab96daaec5cfe81c612bde38d6d 2013-05-20 02:28:22 ....A 36875 Virusshare.00061/Trojan.Win32.VB.dlnc-5296eafcde9ad982a9f2e28468a3d901ff23cf68 2013-05-18 00:58:54 ....A 81920 Virusshare.00061/Trojan.Win32.VB.dokj-297ddf6df55fb7d239489fba3e7e595c15bd1584 2013-05-18 06:01:22 ....A 36864 Virusshare.00061/Trojan.Win32.VB.domb-a7cf0f9b929f2c1e415f1113d678c32913784eb5 2013-05-17 16:47:50 ....A 53251 Virusshare.00061/Trojan.Win32.VB.donk-92e9a530dbad81ccc05aa711665e799b7d49f42c 2013-05-18 18:37:16 ....A 49152 Virusshare.00061/Trojan.Win32.VB.doqo-1affa1659f84b49fdb36750b5c812959ef003257 2013-05-17 22:09:46 ....A 73728 Virusshare.00061/Trojan.Win32.VB.dorl-ac2b738cc7950c05b1d9bf883248eaaf40ea75a2 2013-05-17 14:06:34 ....A 45056 Virusshare.00061/Trojan.Win32.VB.dqfa-5d656f72b71ce643b27b4a89edf1a64743d0cd74 2013-05-18 04:41:14 ....A 53251 Virusshare.00061/Trojan.Win32.VB.dqmz-fa78f8915ab05eb050dd59bf3ded6a654f992641 2013-05-18 04:55:20 ....A 71680 Virusshare.00061/Trojan.Win32.VB.dqnc-20ab53b7afc74dc9073576f5423d1082e971405b 2013-05-18 22:37:00 ....A 71680 Virusshare.00061/Trojan.Win32.VB.dqnc-395872762c50a5466b837c8bd89c79ab2727ea0b 2013-05-18 10:57:20 ....A 71680 Virusshare.00061/Trojan.Win32.VB.dqnc-d338d52cfcbe2d5d79add3d9e3043e613ad580c8 2013-05-17 13:35:34 ....A 71680 Virusshare.00061/Trojan.Win32.VB.dqnc-dd068d53d4234c9699b7f1a4fc17acb235b21350 2013-05-17 08:56:58 ....A 71680 Virusshare.00061/Trojan.Win32.VB.dqnc-f5d00e62beffcf8814a92a5ba7cb4676caadc9bf 2013-05-17 01:52:04 ....A 1097728 Virusshare.00061/Trojan.Win32.VB.drvp-321f5af92a758ec8577b9ce5dcbcd794e0f2d98b 2013-05-18 12:38:32 ....A 28672 Virusshare.00061/Trojan.Win32.VB.en-c0ea54a6a85059fdd5ff93994cdf96dde2b400f7 2013-05-18 18:15:34 ....A 57350 Virusshare.00061/Trojan.Win32.VB.et-38402fb0edc0a7bed517473b9cf909b2e5ff8c6c 2013-05-17 12:47:02 ....A 614400 Virusshare.00061/Trojan.Win32.VB.euo-e532c453b6b0f109496cd3aa3a29710f74c16a4b 2013-05-17 15:08:00 ....A 36864 Virusshare.00061/Trojan.Win32.VB.gpd-a4005a307b8ead226995d70c8f16b278bf3711f8 2013-05-17 22:33:50 ....A 20480 Virusshare.00061/Trojan.Win32.VB.gr-2729b15b6ca9a64e3999ae1d38611bf1164883c8 2013-05-17 05:29:06 ....A 53248 Virusshare.00061/Trojan.Win32.VB.gs-38eb8a168799057ddf440d2873e478d99850497d 2013-05-17 21:31:58 ....A 24576 Virusshare.00061/Trojan.Win32.VB.hbf-9b8f1d201705f9819232095dcd92b30f717e14d7 2013-05-17 04:25:40 ....A 33027 Virusshare.00061/Trojan.Win32.VB.hf-64790b4db522b6c8ecbd96fa3ee19dde1b97d960 2013-05-17 00:07:26 ....A 139264 Virusshare.00061/Trojan.Win32.VB.hsa-1fb7e9b1c67bc2c86ee65fe20a8d9681265946b9 2013-05-19 11:17:50 ....A 613893 Virusshare.00061/Trojan.Win32.VB.hzc-fbe273220344037b7628f7ab480fb40c22489dc6 2013-05-17 11:37:52 ....A 466944 Virusshare.00061/Trojan.Win32.VB.ise-22e6932072e685e31178ed8876cbabfd31584701 2013-05-17 18:47:36 ....A 212992 Virusshare.00061/Trojan.Win32.VB.iuj-01d18c6c7115011ca939e7021fc4ec9ee78dc853 2013-05-17 22:44:10 ....A 90112 Virusshare.00061/Trojan.Win32.VB.iuj-3aeba8e76d609da7fdbb3a46790d4dc36700a42a 2013-05-17 11:37:26 ....A 249600 Virusshare.00061/Trojan.Win32.VB.iuj-c7fbc995f9d00143b1491c32496e25e553f9fb17 2013-05-17 08:40:52 ....A 282624 Virusshare.00061/Trojan.Win32.VB.iwh-d7aaadf267f9f68ca9ae0e36006fe739503fa2a2 2013-05-17 00:45:30 ....A 177540 Virusshare.00061/Trojan.Win32.VB.iz-1ff33e185e6b30f23adb67b85d5ef16b7d3033c0 2013-05-18 00:02:36 ....A 438272 Virusshare.00061/Trojan.Win32.VB.jgr-e5262c90d33d15c78d64dadf21f56c3ca00a9bb5 2013-05-17 09:51:16 ....A 77824 Virusshare.00061/Trojan.Win32.VB.jl-5c4a294e6c4c5593b104c3739f10c32121c18e7c 2013-05-18 08:00:34 ....A 86026 Virusshare.00061/Trojan.Win32.VB.jqm-b34f5a50bfeb7e0623ad9c9ec76ae443d3088ebe 2013-05-18 04:27:12 ....A 81920 Virusshare.00061/Trojan.Win32.VB.jqu-506901ad27440d32497911e0d81ae109456b62a0 2013-05-17 11:46:30 ....A 2316397 Virusshare.00061/Trojan.Win32.VB.jsq-c9e5fe823f938ddb2c847945984e696b486e8da1 2013-05-17 09:13:24 ....A 24576 Virusshare.00061/Trojan.Win32.VB.kbg-22f6cd3698b6545346a2c66bb4962ffd3a0dede3 2013-05-17 11:54:36 ....A 145408 Virusshare.00061/Trojan.Win32.VB.kbw-a31e5a2e0131572149c843a4ae11006fdb166c5c 2013-05-17 01:00:10 ....A 5468013 Virusshare.00061/Trojan.Win32.VB.klp-6c29a1ab2ba92a0dd2de95f93550f79ef66b79ad 2013-05-19 16:58:10 ....A 449055 Virusshare.00061/Trojan.Win32.VB.ktq-019343f01a024519ffed170a257aacf63cd961a4 2013-05-17 10:17:08 ....A 548895 Virusshare.00061/Trojan.Win32.VB.ktq-10109e30c2365023eecca13e5f88e66c6b3f4367 2013-05-18 12:10:44 ....A 558623 Virusshare.00061/Trojan.Win32.VB.ktq-15d8dfa237cfde992c6a013bb8c80f9d4b288399 2013-05-18 16:42:58 ....A 358943 Virusshare.00061/Trojan.Win32.VB.ktq-30af9e8481fa56b5468ac70dbfbd4dfddc25f02e 2013-05-17 11:49:42 ....A 141343 Virusshare.00061/Trojan.Win32.VB.ktq-455729baecbdfeaaff4a2d82273fc8fc148d9e10 2013-05-18 14:39:58 ....A 227359 Virusshare.00061/Trojan.Win32.VB.ktq-62d30ad3c41d3fad86b42d33ce998c9f59900d01 2013-05-18 02:53:52 ....A 529439 Virusshare.00061/Trojan.Win32.VB.ktq-8f14fc519c200d29c30e94f088ddc2f3062009d9 2013-05-17 14:47:42 ....A 331295 Virusshare.00061/Trojan.Win32.VB.ktq-91332e940b90081496ea6fc2c1e5741017b18736 2013-05-17 02:51:12 ....A 346143 Virusshare.00061/Trojan.Win32.VB.ktq-c7617259b1a3663db95f48250f1c59f170409347 2013-05-17 14:51:04 ....A 455711 Virusshare.00061/Trojan.Win32.VB.ktq-ca341c2791ffe55aafe23935bc70256c7a43b604 2013-05-17 01:57:34 ....A 260639 Virusshare.00061/Trojan.Win32.VB.ktq-d9509c359f13ad916a01ec0d12baceffb9e781b8 2013-05-18 19:24:52 ....A 450079 Virusshare.00061/Trojan.Win32.VB.ktq-df2a640f392d7ce0db3ef4be95ae1481bcbf9223 2013-05-20 01:28:04 ....A 472607 Virusshare.00061/Trojan.Win32.VB.ktq-f02fccf4c2d1849cd9b9876f5ca7c0589ca4408d 2013-05-17 13:22:32 ....A 264735 Virusshare.00061/Trojan.Win32.VB.ktq-f201c3ff086da3e3f1ec00999fedf3fd82bd262b 2013-05-17 12:31:58 ....A 375327 Virusshare.00061/Trojan.Win32.VB.ktq-fe97d0e14f664c39cdf37ebfbebcbf470d1b652b 2013-05-17 03:46:10 ....A 90112 Virusshare.00061/Trojan.Win32.VB.lq-201c2b691cf6d7a03c1c7f2fc4b89bfa3e2437fa 2013-05-17 19:13:06 ....A 459304 Virusshare.00061/Trojan.Win32.VB.lq-aadc907e8a2a7282f980595b37f19fcdd574b94a 2013-05-17 20:29:00 ....A 36864 Virusshare.00061/Trojan.Win32.VB.mxl-2fd5c5d40ad77efa68c701fb36280d54c46ca0e1 2013-05-17 14:19:34 ....A 57344 Virusshare.00061/Trojan.Win32.VB.neh-b08feca39b2706b88dba44735f8d55032762fbc2 2013-05-17 13:13:46 ....A 28672 Virusshare.00061/Trojan.Win32.VB.nj-18820abb9a4ac58dbace724b7344d76c60150310 2013-05-18 09:04:04 ....A 69689 Virusshare.00061/Trojan.Win32.VB.nqh-00226c0088508b7b29d24eb92af73fc6d5ca779e 2013-05-17 03:28:34 ....A 24576 Virusshare.00061/Trojan.Win32.VB.oc-d28ff028af403146cee7cf78bbfe1ea98181704d 2013-05-18 02:01:52 ....A 2126660 Virusshare.00061/Trojan.Win32.VB.odh-40ffe7c463b7970dabea754537fe784b946c185e 2013-05-17 15:48:30 ....A 120053 Virusshare.00061/Trojan.Win32.VB.odh-92250cef679a6d981fd9b7a6d7933027623bd957 2013-05-18 00:07:34 ....A 101102 Virusshare.00061/Trojan.Win32.VB.odh-e51c58eaa222637cae9ff85de37b49966fc75104 2013-05-17 10:18:30 ....A 93549 Virusshare.00061/Trojan.Win32.VB.odh-ffa5c84bd9ec3b4acf6b3ff7dbfb8dc58eee8145 2013-05-17 13:51:32 ....A 61440 Virusshare.00061/Trojan.Win32.VB.on-295aa83b8c693601eeba9c15dfd2fdd7cddd7407 2013-05-20 02:01:54 ....A 66820 Virusshare.00061/Trojan.Win32.VB.osa-1a6d6850ba5204417cae8c51d01b45e3f0af83ae 2013-05-18 06:20:12 ....A 46884 Virusshare.00061/Trojan.Win32.VB.osa-457e5887ee47cc92c2e501ec8c69812233c65350 2013-05-18 17:51:40 ....A 20480 Virusshare.00061/Trojan.Win32.VB.pch-ab2932e13a6fb93aa89857bebe18cc1f347ef50a 2013-05-17 09:19:06 ....A 36864 Virusshare.00061/Trojan.Win32.VB.pnl-9ae5290e0608cf29f222999569392c3db2820cb5 2013-05-17 02:58:56 ....A 61440 Virusshare.00061/Trojan.Win32.VB.ppp-72bbd5bf71d3bccfad28b8a3e0b69eb14b4d6462 2013-05-18 17:52:32 ....A 536576 Virusshare.00061/Trojan.Win32.VB.ppr-4d14fa59f34e3521517e63745fa12388600c54f9 2013-05-17 20:09:14 ....A 418040 Virusshare.00061/Trojan.Win32.VB.qdc-877b8b1c4bffc1ae43b72850287d409044da2497 2013-05-18 12:02:04 ....A 405257 Virusshare.00061/Trojan.Win32.VB.qdc-98db5294b39a142b47c8a80aa00a6ceab847c639 2013-05-17 12:09:58 ....A 418897 Virusshare.00061/Trojan.Win32.VB.qdc-ce7ff7a79b65e177ca5ebce5ecf715b7cc73e85e 2013-05-17 13:18:46 ....A 420227 Virusshare.00061/Trojan.Win32.VB.qdc-ec34fbf010571fa2dace79a41c4acbdd59572e7f 2013-05-18 11:16:06 ....A 49153 Virusshare.00061/Trojan.Win32.VB.qt-a825ef6372b38b0783926bfcc5780cbfdcea3f3f 2013-05-17 14:48:52 ....A 40960 Virusshare.00061/Trojan.Win32.VB.qut-1cda75067e6c91bc2f92e9258b4096c44384a0b5 2013-05-18 00:12:54 ....A 144232 Virusshare.00061/Trojan.Win32.VB.qux-c2a294a1cec6520c99c0daee49b4464184e09b2d 2013-05-17 09:38:00 ....A 66329 Virusshare.00061/Trojan.Win32.VB.rd-e7ba85b677ee41b06fa4284afd7e2ac9de9bc88a 2013-05-17 08:05:30 ....A 73119 Virusshare.00061/Trojan.Win32.VB.rd-e83d228a10f37e43f26b679178cdce13bb3b22cc 2013-05-19 20:52:20 ....A 266240 Virusshare.00061/Trojan.Win32.VB.rep-811d4ee4e9fb4da5fb91dead953780ea962c2515 2013-05-17 20:18:06 ....A 159744 Virusshare.00061/Trojan.Win32.VB.rgu-04ae83380098ef146e6f903889458d37e5e640f3 2013-05-18 21:04:12 ....A 73728 Virusshare.00061/Trojan.Win32.VB.rhi-717dd4c09467f6d1981215b38601fc71cad03ab3 2013-05-18 19:46:32 ....A 73728 Virusshare.00061/Trojan.Win32.VB.rhi-80fdec617b6d6ee69dd6b6f1d01a36aefeb03d29 2013-05-17 19:38:32 ....A 485873 Virusshare.00061/Trojan.Win32.VB.rjs-179fac0c48d1249b2d3ce4ffd0558f60841ea210 2013-05-18 08:27:00 ....A 86016 Virusshare.00061/Trojan.Win32.VB.rqo-2b09aa3a465a6553305752c0f111a77074f5f1ad 2013-05-17 19:31:56 ....A 266240 Virusshare.00061/Trojan.Win32.VB.rqv-e9c73475dbb75002bf6ed1d13eec454885018c3d 2013-05-18 09:39:56 ....A 32768 Virusshare.00061/Trojan.Win32.VB.sdj-6d34a1ff5a751191e4807ea1f9b1e1c6d2fb8edd 2013-05-17 02:25:08 ....A 38686 Virusshare.00061/Trojan.Win32.VB.sj-0e493a13780198407fd81e79f4f795d2520f5225 2013-05-20 01:26:06 ....A 17920 Virusshare.00061/Trojan.Win32.VB.sj-137a85f6cdbe13de3da66cffec719f9a288dd9b8 2013-05-17 05:28:30 ....A 17920 Virusshare.00061/Trojan.Win32.VB.sj-288043c0c60a3f69d531dfe12aee9e4f6d85d9c6 2013-05-19 04:28:22 ....A 20441 Virusshare.00061/Trojan.Win32.VB.sj-3da76dae9e1d435305cded10e79982fb14f7348e 2013-05-18 06:56:32 ....A 17408 Virusshare.00061/Trojan.Win32.VB.sj-408eae3586a87f81ad7976b360f93cebb9b562de 2013-05-18 05:16:36 ....A 18972 Virusshare.00061/Trojan.Win32.VB.sj-66692ea79455ff3dd06fd31ff1455ffe0faf0111 2013-05-18 19:44:08 ....A 56320 Virusshare.00061/Trojan.Win32.VB.sj-e00e975f2f2b474e24846da141dd1d75df3eb4a4 2013-05-18 10:46:44 ....A 19413 Virusshare.00061/Trojan.Win32.VB.sj-efcda256c542dbcf80284f1a2ff363c1f8b44293 2013-05-17 06:49:14 ....A 65536 Virusshare.00061/Trojan.Win32.VB.snk-376b751ee18fcf679998c7115bb23d40f214c2d2 2013-05-18 14:10:18 ....A 24576 Virusshare.00061/Trojan.Win32.VB.sx-835d3343cf2c50686b51f86322e4e18f6c8e51cd 2013-05-18 13:04:56 ....A 86016 Virusshare.00061/Trojan.Win32.VB.thj-247e28a7c05f2a9d16978382dff58e4262f54630 2013-05-17 14:46:36 ....A 102400 Virusshare.00061/Trojan.Win32.VB.u-3c8ad1eb3b8cc96c9e9a671e93084289276eded1 2013-05-17 15:52:36 ....A 422400 Virusshare.00061/Trojan.Win32.VB.uqe-54369306455fd5761324dfc5690c4cdb7299ac7a 2013-05-17 18:22:12 ....A 12324 Virusshare.00061/Trojan.Win32.VB.utk-2ae1ca8326c22eff963ac9580e29fb40088ed0c8 2013-05-17 15:49:14 ....A 10215 Virusshare.00061/Trojan.Win32.VB.ve-91e7837e10a8c801c3b01857aeae67504aa8000c 2013-05-18 17:53:46 ....A 1423206 Virusshare.00061/Trojan.Win32.VB.vej-a5d984daf516d1007a704ab4f0f62738df8cfe4f 2013-05-17 01:51:32 ....A 43925 Virusshare.00061/Trojan.Win32.VB.vui-e3062617a9631da1a96a66abf7380a477c131dcb 2013-05-17 11:04:24 ....A 45056 Virusshare.00061/Trojan.Win32.VB.vuo-66527d463b7e2510d84ce2ca93937bf71db45ab3 2013-05-17 07:25:12 ....A 94208 Virusshare.00061/Trojan.Win32.VB.vvc-06e1a58d162df00f07c955c385332d6f83552ba7 2013-05-17 08:19:02 ....A 45056 Virusshare.00061/Trojan.Win32.VB.vw-e21dc0cc243acd0aa5ab1d2a23d0e3afad787601 2013-05-18 00:03:12 ....A 152064 Virusshare.00061/Trojan.Win32.VB.wab-fa408050d2cfa46f47961277be203fbfacc28df5 2013-05-18 06:56:38 ....A 61440 Virusshare.00061/Trojan.Win32.VB.wvs-53a3b155ec043a4acbd8dd60a59c0e8afa53affd 2013-05-18 05:50:00 ....A 106985 Virusshare.00061/Trojan.Win32.VB.xb-4c367766585b152cccd9acbb871abbebe203bdaf 2013-05-18 10:15:26 ....A 229376 Virusshare.00061/Trojan.Win32.VB.xhr-572d9b8f1ac2849e47fc68bc753679c8315ce124 2013-05-17 01:27:54 ....A 34816 Virusshare.00061/Trojan.Win32.VB.yet-1e9eb6ec136d8d4eda79e73f5b0713ec1d2d4c63 2013-05-17 23:32:26 ....A 24576 Virusshare.00061/Trojan.Win32.VB.yhm-b7f6ceb76814aed439635b3e6f211269ba34577e 2013-05-17 18:49:20 ....A 229376 Virusshare.00061/Trojan.Win32.VB.yma-f333bba4849ef84ec6715cbb6f80aa23c2686db4 2013-05-17 13:12:48 ....A 53679 Virusshare.00061/Trojan.Win32.VB.yth-8ffb57d8483f49e42b0e2a0a6489a2b7932bd6ff 2013-05-18 16:15:50 ....A 303539 Virusshare.00061/Trojan.Win32.VB.yth-a77273b2cb580897136c177e563a06f6508605a2 2013-05-18 19:52:26 ....A 163881 Virusshare.00061/Trojan.Win32.VB.yua-5dd3f3c5c6c4e3430f3dce2f56b64a1644f16630 2013-05-17 03:18:52 ....A 206740 Virusshare.00061/Trojan.Win32.VB.yye-96e188f82cc7b793e9f52f14f186701b467a2da9 2013-05-18 10:23:12 ....A 29696 Virusshare.00061/Trojan.Win32.VB.yzb-f353b579c1f488a1784eb2288ac49df37d8a2579 2013-05-18 05:34:48 ....A 28672 Virusshare.00061/Trojan.Win32.VB.zaj-5c30a4750ce712d5543a96f2eafd33b93e5d1484 2013-05-18 19:11:22 ....A 151167 Virusshare.00061/Trojan.Win32.VB.zax-cca7898c05e2f9e87905d02fb4ba1e8f71799e0f 2013-05-17 14:09:50 ....A 61440 Virusshare.00061/Trojan.Win32.VB.zbi-2ecabbdf7c09b6cbc1c25b1cff917b182393b69e 2013-05-17 11:30:58 ....A 244774 Virusshare.00061/Trojan.Win32.VB.zgj-2e628aacb99f20920b71c8c0e7a8a5be0415c14c 2013-05-20 00:23:52 ....A 32768 Virusshare.00061/Trojan.Win32.VB.zgq-8aafc76bbae2a2a6478d2b0716fb978fd18ed50c 2013-05-17 00:00:42 ....A 32768 Virusshare.00061/Trojan.Win32.VB.ziq-8a678dd6099597da8a6eebaa7df132f53cc9b4f7 2013-05-17 03:45:34 ....A 167936 Virusshare.00061/Trojan.Win32.VB.zjj-65883230ccf4685724c95dc53cd1cb5424937d61 2013-05-17 17:15:52 ....A 184320 Virusshare.00061/Trojan.Win32.VB.zkk-d2584c672b546b48243de593e3146b918103c10c 2013-05-17 10:22:56 ....A 69632 Virusshare.00061/Trojan.Win32.VB.znl-75874367b42a22b9ee6773651c9a00dfda310a29 2013-05-18 19:53:28 ....A 73728 Virusshare.00061/Trojan.Win32.VB.zos-1b91f8049c98dadd42e146463298d2019f2c7720 2013-05-17 02:06:48 ....A 73728 Virusshare.00061/Trojan.Win32.VB.zos-258b1eff96040d97c2b7c52a55cd28462a7ccc50 2013-05-18 01:16:28 ....A 73728 Virusshare.00061/Trojan.Win32.VB.zos-68552088bd978cb2be8241fbbd1dc6c5f9d3469c 2013-05-17 11:37:30 ....A 73728 Virusshare.00061/Trojan.Win32.VB.zos-9dd6bff73cf0806af0b9d46cff5aeffbea16f502 2013-05-16 23:49:08 ....A 73728 Virusshare.00061/Trojan.Win32.VB.zos-be0ecd95debea308096f739a4f0029b27239bd2d 2013-05-17 05:39:20 ....A 73728 Virusshare.00061/Trojan.Win32.VB.zos-c18c363105fff6d0637e2b941a1b5d085dfd85b9 2013-05-18 17:56:34 ....A 73728 Virusshare.00061/Trojan.Win32.VB.zos-e8abb4883791bdb8749f337fd2f18448c1d5405b 2013-05-18 08:32:40 ....A 246784 Virusshare.00061/Trojan.Win32.VB.zp-104386b0270d058e7a121bc4e0653a69b11bee50 2013-05-18 09:36:32 ....A 10240 Virusshare.00061/Trojan.Win32.VB.zw-26248bdcbfc7c7dff462e035b04c5121eb6782e1 2013-05-17 16:25:26 ....A 76158 Virusshare.00061/Trojan.Win32.VB.zxb-0bed33d34e5f69c7b7c89d450c2d061ba5011fbf 2013-05-17 21:35:32 ....A 295493 Virusshare.00061/Trojan.Win32.VB.zxb-1326354e5daa91cd6378dba41a3426edb06260ae 2013-05-17 13:45:42 ....A 283648 Virusshare.00061/Trojan.Win32.VBKryjetor.apjm-b4bd5fd54a9af1cc8160797a802f5e1ceb016f8e 2013-05-17 16:48:34 ....A 140800 Virusshare.00061/Trojan.Win32.VBKryjetor.atjo-7789c497d85b8ece14b826875352655f49c87728 2013-05-17 11:24:32 ....A 1156857 Virusshare.00061/Trojan.Win32.VBKryjetor.cy-5f3dc52fba093407ae9c297bb8f7185cd39d4f87 2013-05-17 19:51:28 ....A 5762 Virusshare.00061/Trojan.Win32.VBKryjetor.yoh-1cadc4f614a33758c3bf839f940d790a1616a8bd 2013-05-17 16:32:06 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.aabfj-c067e9dd91a50d8b673aabdfe78532dc62dfc077 2013-05-17 12:18:30 ....A 413787 Virusshare.00061/Trojan.Win32.VBKrypt.aachr-397517845b210cf3a2ff5fb3cec866662e1557d1 2013-05-18 12:13:22 ....A 55463 Virusshare.00061/Trojan.Win32.VBKrypt.aaeb-7e6645d2bcfeec0505bbf725d259716a01894d94 2013-05-17 00:09:04 ....A 24639 Virusshare.00061/Trojan.Win32.VBKrypt.aaelt-9b7813d84d0b475a1055e8c9fd1915556bb6f71b 2013-05-17 19:36:32 ....A 70144 Virusshare.00061/Trojan.Win32.VBKrypt.aafaw-24938ae7ccfd159716282ea5ea84f56c7d30424e 2013-05-20 02:37:20 ....A 28872 Virusshare.00061/Trojan.Win32.VBKrypt.aafga-53788c53efc626a9eb8cc3cc8997119cb99a95e8 2013-05-17 18:27:58 ....A 811008 Virusshare.00061/Trojan.Win32.VBKrypt.aahw-e011559c9eb8188a5524fd38fddaf88fc62d07f2 2013-05-17 17:43:52 ....A 227840 Virusshare.00061/Trojan.Win32.VBKrypt.aaiap-4050068caaa55e320ba4cd7208a3b6925fb6a83f 2013-05-17 06:22:36 ....A 249344 Virusshare.00061/Trojan.Win32.VBKrypt.aakja-f5b8705b25f19d42a17bd4a486971be839b17f71 2013-05-18 11:50:22 ....A 18036 Virusshare.00061/Trojan.Win32.VBKrypt.aakly-80b03e3629125e8c6036dbe0a20cabb177e7cfa4 2013-05-17 15:19:36 ....A 21504 Virusshare.00061/Trojan.Win32.VBKrypt.aaljy-eeeec09ac57e5b9a731135a0b63647a99241eaf7 2013-05-17 20:23:54 ....A 450560 Virusshare.00061/Trojan.Win32.VBKrypt.aalrt-959f7023feeb58f1d80594f3b027806f34a9f460 2013-05-17 17:16:46 ....A 68641 Virusshare.00061/Trojan.Win32.VBKrypt.aalzg-9a1c68097bb1405989623242fc810251aa4741c9 2013-05-17 19:12:24 ....A 24576 Virusshare.00061/Trojan.Win32.VBKrypt.aamoo-b40261a16269625af95017bab984c43a80b26303 2013-05-17 17:22:40 ....A 229376 Virusshare.00061/Trojan.Win32.VBKrypt.aampv-5e189b12d4ac3e0832e865146b1337d60fef49b8 2013-05-18 04:20:30 ....A 561152 Virusshare.00061/Trojan.Win32.VBKrypt.aaodv-7c43d55a4861275cdf484a86dc6463e7fdf8735f 2013-05-18 07:28:18 ....A 196608 Virusshare.00061/Trojan.Win32.VBKrypt.aawt-176261a0762adba7cb3bf45a05e4da89f08ce235 2013-05-20 00:59:10 ....A 528384 Virusshare.00061/Trojan.Win32.VBKrypt.abfs-976a237220d9c03ecf67b9f969f5448a84561a5a 2013-05-17 21:09:12 ....A 167936 Virusshare.00061/Trojan.Win32.VBKrypt.abku-8701e904e044c8510fb16889f1372bfd5102cd48 2013-05-18 11:45:12 ....A 638984 Virusshare.00061/Trojan.Win32.VBKrypt.abm-4e68978bd8f5c8eed4887f6118025c5786e625b7 2013-05-17 10:19:48 ....A 655360 Virusshare.00061/Trojan.Win32.VBKrypt.abm-876d44692af48c5342210b7acac8fb60e5c35f75 2013-05-18 19:30:28 ....A 638981 Virusshare.00061/Trojan.Win32.VBKrypt.abm-b6f02fb603a5959d371c9527c34181c3cd6256e5 2013-05-18 10:03:56 ....A 377344 Virusshare.00061/Trojan.Win32.VBKrypt.acn-daea1c0bca535f5ce182054f10d751ff5c0c3149 2013-05-18 20:10:44 ....A 57344 Virusshare.00061/Trojan.Win32.VBKrypt.acte-49f866d57a72c500e13f419203aa5ae92278600e 2013-05-17 11:17:32 ....A 4491804 Virusshare.00061/Trojan.Win32.VBKrypt.ade-846d85b5f176b4743332a713737bb656374b5610 2013-05-18 04:37:44 ....A 1480578 Virusshare.00061/Trojan.Win32.VBKrypt.ade-f7018769f0a4b4a09033497b77c415151f1e7cf4 2013-05-18 12:15:58 ....A 316416 Virusshare.00061/Trojan.Win32.VBKrypt.adhg-947cc6ed6530a9eda6808c14e9f0e6d7a4b61702 2013-05-18 19:41:40 ....A 163840 Virusshare.00061/Trojan.Win32.VBKrypt.adlj-7b5825e9b574eccdd4649ab72e8e89a2c3bb9556 2013-05-18 11:50:20 ....A 79718 Virusshare.00061/Trojan.Win32.VBKrypt.adr-39587e651b3d5ea88fa0d46631c7a0ab572b9c42 2013-05-17 08:09:54 ....A 79578 Virusshare.00061/Trojan.Win32.VBKrypt.adr-d01615aa653264a5dd13db56c31a9d0cc177de8b 2013-05-18 10:53:58 ....A 1204224 Virusshare.00061/Trojan.Win32.VBKrypt.adtr-5f2016d7f7e3b06738db2b3ebb24230d2c341794 2013-05-18 12:03:08 ....A 142213 Virusshare.00061/Trojan.Win32.VBKrypt.adyf-e285d8af740b8958cd76327c64a719ad09b4a80d 2013-05-17 03:05:02 ....A 40960 Virusshare.00061/Trojan.Win32.VBKrypt.aeu-f320d4d348c955287ba4d535bd75477506fc242c 2013-05-17 15:38:26 ....A 53248 Virusshare.00061/Trojan.Win32.VBKrypt.afob-91509c637007f6198ca683607fea6bc6e0e833e4 2013-05-20 02:04:08 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.afod-51889cc785f84294d08c10348a8e88cbb5d405bf 2013-05-18 00:50:38 ....A 82911 Virusshare.00061/Trojan.Win32.VBKrypt.afqf-4f4bebd0faa2e03b277e04c03a7199d58e1f7c71 2013-05-17 22:45:04 ....A 66048 Virusshare.00061/Trojan.Win32.VBKrypt.agdc-42a91234b19c6eaaf4266b9558ed3d4a0a41e63f 2013-05-18 20:16:04 ....A 5567 Virusshare.00061/Trojan.Win32.VBKrypt.agdc-65293b25bd39a1172f97cd152bee77a25769ae9b 2013-05-18 09:07:26 ....A 1520640 Virusshare.00061/Trojan.Win32.VBKrypt.agdc-9eaacf50cb7d604c74d2de97454bf66b7bcfaebf 2013-05-17 09:57:10 ....A 102444 Virusshare.00061/Trojan.Win32.VBKrypt.agru-904300f9a085d16d9a7f328f2e075b5b5f69eee2 2013-05-18 16:44:24 ....A 618496 Virusshare.00061/Trojan.Win32.VBKrypt.agsr-a8713d3660e3feb654ca0744b7c1d929b61d368e 2013-05-18 01:43:40 ....A 218624 Virusshare.00061/Trojan.Win32.VBKrypt.ajbh-d6afc090e5a65a98dbef5ef97610ab86bb85d3e3 2013-05-18 10:48:08 ....A 451177 Virusshare.00061/Trojan.Win32.VBKrypt.akdq-ce5a8c536873df545ae59fb88d2eeb95e24da925 2013-05-17 01:32:18 ....A 50688 Virusshare.00061/Trojan.Win32.VBKrypt.akzf-a88035307b0bbf1aebf6cc05022ccfc97b6e5dee 2013-05-17 22:22:52 ....A 52001 Virusshare.00061/Trojan.Win32.VBKrypt.anf-37ccd6bae08901d8cab78371b02318cbbcdc5d62 2013-05-18 02:41:18 ....A 175104 Virusshare.00061/Trojan.Win32.VBKrypt.anuy-3cbf6507c5ebe7ee0cc21a1019d3a27c4eed1f92 2013-05-18 08:30:04 ....A 43008 Virusshare.00061/Trojan.Win32.VBKrypt.anuy-5a8f4c6e832e9b7fa8193f228af69f5e778234f7 2013-05-17 10:15:00 ....A 3665920 Virusshare.00061/Trojan.Win32.VBKrypt.anzy-6a912cb266541c06c3b01c726b02f68c92f50c6e 2013-05-16 23:55:42 ....A 344832 Virusshare.00061/Trojan.Win32.VBKrypt.aof-638f7b5c611b005e209b060ab421d4a1ed1dc8ea 2013-05-18 05:52:44 ....A 500736 Virusshare.00061/Trojan.Win32.VBKrypt.aonv-aa7a471724e8c9e5bdf25024c9f25f20dd2fcfe3 2013-05-17 06:24:28 ....A 364546 Virusshare.00061/Trojan.Win32.VBKrypt.aor-b33535b0e92e71d69216d8feb3b93aee08a4b70f 2013-05-18 01:17:52 ....A 589824 Virusshare.00061/Trojan.Win32.VBKrypt.aot-83d61ec133e58745eec94d67db2a79349bcc66ae 2013-05-17 03:38:26 ....A 73761 Virusshare.00061/Trojan.Win32.VBKrypt.aov-cd430175060f8a2852bafd98a359c154bd1e222a 2013-05-17 10:02:08 ....A 55808 Virusshare.00061/Trojan.Win32.VBKrypt.apjv-5af57ef44865525ed00e1230dc97200f7c1af758 2013-05-18 12:08:54 ....A 47104 Virusshare.00061/Trojan.Win32.VBKrypt.apzk-3425bbc45e89ec990024db96dc06eeef46437c88 2013-05-16 23:20:30 ....A 59392 Virusshare.00061/Trojan.Win32.VBKrypt.aqys-2ae3b4fc2512897f7e811495e53b53db1326c367 2013-05-20 02:35:58 ....A 932352 Virusshare.00061/Trojan.Win32.VBKrypt.arlj-fe2db554b1b4bfee4951ca5239fa1d74ef2b09b6 2013-05-18 09:31:14 ....A 176128 Virusshare.00061/Trojan.Win32.VBKrypt.asfz-b88418ed09bf7a1bf4eac66bde3a1e6454b4968a 2013-05-18 19:22:24 ....A 69722 Virusshare.00061/Trojan.Win32.VBKrypt.awp-a0e4e112a4c6c08de9a45f3abfa68eba892abb2a 2013-05-18 09:37:26 ....A 69722 Virusshare.00061/Trojan.Win32.VBKrypt.awp-bc0dad055ab74b3c5b613434553e0bab4ec3eeac 2013-05-18 02:51:54 ....A 438273 Virusshare.00061/Trojan.Win32.VBKrypt.awy-fcc2046dcf5f63a6d5dbddab5f73c7b0f03e7573 2013-05-17 20:03:56 ....A 389120 Virusshare.00061/Trojan.Win32.VBKrypt.axhr-83751b32ee3f86310a50f7bb7d08de3e8d8654af 2013-05-17 23:30:38 ....A 204800 Virusshare.00061/Trojan.Win32.VBKrypt.axqv-5c78eb86834b812114291d73b808bc9acd26ebb9 2013-05-18 10:09:20 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.axqz-0f6c3bb34392479d260596076e75131be6849c9b 2013-05-18 07:20:50 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.axqz-110166b2169a4162945aa5f9590221ca3adff028 2013-05-17 00:28:56 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.axqz-13606348c3cf6c7b6813940e6bc7763c94237ba5 2013-05-17 13:57:18 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.axqz-14518d3289ce31fcbf0f2413090938ea7dfd0a43 2013-05-17 11:49:50 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.axqz-1572a6795ed5ef2a945e0e3bfad10e77e1824b85 2013-05-17 14:22:42 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.axqz-227d031dc91968484cd56939dcfdd92940ccf5f5 2013-05-18 09:23:24 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.axqz-36dbfefc6482cdb329d886196c8c1ca85cb48fad 2013-05-18 01:45:34 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.axqz-6e85330f4be4d8dd75c284b937521facde2872ea 2013-05-17 08:42:54 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.axqz-7516995a76f4627427d39bda933358983dcd02e8 2013-05-17 11:51:54 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.axqz-767856f8421e9469de6c41a9c694f068547a69d3 2013-05-18 10:54:52 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.axqz-849c39cf3bea6b7d4b46ecd74adc04d810bb56ca 2013-05-17 12:33:00 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.axqz-8723ef557588326760418460edcebf5e528413f4 2013-05-18 18:51:06 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.axqz-9fdab78d647d3c0854ce3c75816319ad74f01fd3 2013-05-17 15:57:50 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.axqz-a2d0602a1aa9d58a7b495fd44efe79a45efc171f 2013-05-18 04:20:38 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.axqz-aebe005bdf25aaa1a2075fb3cdd2ba21f1104890 2013-05-18 17:53:22 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.axqz-b2aa13fc58665efe9c017c5963572ac4843fd42a 2013-05-18 11:48:30 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.axqz-d11de29403f87237540b94b11d2f02fdb0a62d9f 2013-05-19 22:55:42 ....A 344067 Virusshare.00061/Trojan.Win32.VBKrypt.axzz-a3a074e4e93053aad7ca89a538e790576b3c963a 2013-05-17 12:50:46 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ay-7a1f96ecf1af135a2bd20b07ef777f6bd78f1504 2013-05-17 07:30:34 ....A 376832 Virusshare.00061/Trojan.Win32.VBKrypt.ayfz-12c84f4d406406fff1a67630b232f2156a9e9b11 2013-05-17 11:02:24 ....A 376832 Virusshare.00061/Trojan.Win32.VBKrypt.ayfz-2bd159ba3af4a2523c7db8f146ef3c535fc8aa31 2013-05-19 12:57:20 ....A 376832 Virusshare.00061/Trojan.Win32.VBKrypt.ayfz-9bb6d889f796b202b168c2c497cc6cd1ba2a9251 2013-05-18 05:28:48 ....A 8036352 Virusshare.00061/Trojan.Win32.VBKrypt.aynb-1dd0b971eccc2e3021175e636d34164a52dd9d8b 2013-05-17 16:25:12 ....A 339968 Virusshare.00061/Trojan.Win32.VBKrypt.ayqk-21c5268f91b8769e6dde7ba0b09b210824065a73 2013-05-17 02:39:16 ....A 243712 Virusshare.00061/Trojan.Win32.VBKrypt.ayqk-35a32a21d2a8d60bd205fa67ee928faf7600acbb 2013-05-18 00:08:06 ....A 339968 Virusshare.00061/Trojan.Win32.VBKrypt.ayqk-3dd1740d0d8f11b92ceb4f2865d1358acf850332 2013-05-18 07:17:12 ....A 243712 Virusshare.00061/Trojan.Win32.VBKrypt.ayqk-a2b5e67cbf23b8f0ce7323f78342f0b9cc7c8a56 2013-05-18 10:45:06 ....A 243712 Virusshare.00061/Trojan.Win32.VBKrypt.ayqk-afe414c37d03e17e344ffb9164321fad4e0c9f8c 2013-05-18 04:29:00 ....A 339968 Virusshare.00061/Trojan.Win32.VBKrypt.ayqk-dc61d5094ba47e2232acd7f77f64a0a39e46a2b0 2013-05-18 13:47:56 ....A 243712 Virusshare.00061/Trojan.Win32.VBKrypt.ayqk-f1b4624376c16935bb353d002c864652603c8df2 2013-05-18 07:11:00 ....A 243712 Virusshare.00061/Trojan.Win32.VBKrypt.ayqk-ff89fe9e85ae69f738d5264223a486f7581292ea 2013-05-17 04:24:56 ....A 243712 Virusshare.00061/Trojan.Win32.VBKrypt.azkn-1559fcebf46b95880b38f6b98625a834486c40e1 2013-05-18 00:44:30 ....A 2930374 Virusshare.00061/Trojan.Win32.VBKrypt.azkn-d928aed5a680ff934becd7b7e1ccc4b586d98c80 2013-05-17 07:08:48 ....A 214016 Virusshare.00061/Trojan.Win32.VBKrypt.azvz-61dac77478e5b0fab71bd3f5419b6bd58bfe9a59 2013-05-18 01:27:06 ....A 214016 Virusshare.00061/Trojan.Win32.VBKrypt.azvz-bbcbdddfa03c171ae70788c609f11ee9027b4fce 2013-05-17 06:13:02 ....A 74179 Virusshare.00061/Trojan.Win32.VBKrypt.azwc-2bd216ea3964eaa8f024cda4b978c6171d9684da 2013-05-17 12:03:58 ....A 45056 Virusshare.00061/Trojan.Win32.VBKrypt.baqs-1a33cc7e3f7bf218e4518f31f7e1a03f3d142486 2013-05-18 05:42:14 ....A 69640 Virusshare.00061/Trojan.Win32.VBKrypt.bbbq-9ba9bb95f8969e28bb29d7c355e34f57731d47bf 2013-05-17 18:06:10 ....A 69640 Virusshare.00061/Trojan.Win32.VBKrypt.bbbq-cfbd81311f8efa60841e683ea402de64cbd7a223 2013-05-17 15:16:14 ....A 86528 Virusshare.00061/Trojan.Win32.VBKrypt.bbca-27a586609b6a0a69908244bad4f839e696a8aaef 2013-05-17 08:50:28 ....A 459776 Virusshare.00061/Trojan.Win32.VBKrypt.bbro-1e5f46d46dd5f1aa17a4f14e8d25c7ea9543006f 2013-05-17 18:29:48 ....A 459776 Virusshare.00061/Trojan.Win32.VBKrypt.bbro-26ccfade87fd1344108b68b057af8ce2731c034a 2013-05-17 12:00:12 ....A 540672 Virusshare.00061/Trojan.Win32.VBKrypt.bbro-44b6d001f385787a38625ba0a88439114ffab074 2013-05-18 14:27:24 ....A 533537 Virusshare.00061/Trojan.Win32.VBKrypt.bbro-5ca777da6298028f2ef0582539be8eb9bb0a251d 2013-05-17 21:20:18 ....A 459776 Virusshare.00061/Trojan.Win32.VBKrypt.bbro-6ecf1728fbca0d071788052b943d917af532a0e6 2013-05-17 21:31:28 ....A 459776 Virusshare.00061/Trojan.Win32.VBKrypt.bbro-7b45b6839e7afd6349ddc972cd606e52c226f987 2013-05-18 00:57:48 ....A 540672 Virusshare.00061/Trojan.Win32.VBKrypt.bbro-83d0cee68bc84746b3579751805cd24a11f579b5 2013-05-18 00:01:22 ....A 459776 Virusshare.00061/Trojan.Win32.VBKrypt.bbro-bed016cb6ded99226bdff62302abede83410ed98 2013-05-20 00:42:32 ....A 459776 Virusshare.00061/Trojan.Win32.VBKrypt.bbro-c0cac23568432de4a61da28aa184a196da472878 2013-05-20 00:56:32 ....A 540672 Virusshare.00061/Trojan.Win32.VBKrypt.bbro-c1ace6369bde89885656a0dda04889cb72def06b 2013-05-17 00:20:02 ....A 55808 Virusshare.00061/Trojan.Win32.VBKrypt.bbsf-1c8aaa0f8b01911da07c20c6e113d653771526c7 2013-05-17 17:11:26 ....A 100864 Virusshare.00061/Trojan.Win32.VBKrypt.bbsf-4c0554aaa472abc5c8bb6b2e12d2e59833d752ef 2013-05-17 08:48:12 ....A 245006 Virusshare.00061/Trojan.Win32.VBKrypt.bcjq-1d3c53cf82fd4b721447ca20d4a355d85f4025e3 2013-05-18 09:18:08 ....A 402432 Virusshare.00061/Trojan.Win32.VBKrypt.bcjq-b2ce8855c1142c70e5ef1e420434133db1d90599 2013-05-17 20:05:52 ....A 679424 Virusshare.00061/Trojan.Win32.VBKrypt.bck-73a606fb276a954435c77bedd627a171438c82a1 2013-05-18 16:30:02 ....A 864768 Virusshare.00061/Trojan.Win32.VBKrypt.bck-c124b63518b9d69924b2b49183474613c31e479d 2013-05-18 11:59:28 ....A 762880 Virusshare.00061/Trojan.Win32.VBKrypt.bcx-d00905279e0985dabeb011fd7bc6d90876266c48 2013-05-20 01:20:32 ....A 2502656 Virusshare.00061/Trojan.Win32.VBKrypt.bcyz-4870f2667425b216ec559e455796e2cd823a61fa 2013-05-18 17:19:12 ....A 184320 Virusshare.00061/Trojan.Win32.VBKrypt.bd-d76b84bf7718a59670ce7d3e66934acc1010f8eb 2013-05-17 16:52:26 ....A 332646 Virusshare.00061/Trojan.Win32.VBKrypt.bdb-67925b4f3c0e3a295c0cf500eee373a0ae248aaa 2013-05-17 01:00:58 ....A 417909 Virusshare.00061/Trojan.Win32.VBKrypt.bdd-f6c0d4f9bddf96b2c9f8596d7f90847c63d55a6b 2013-05-17 11:43:52 ....A 483328 Virusshare.00061/Trojan.Win32.VBKrypt.bdfy-efa1735fee71714339c6825936164f5885c6acce 2013-05-18 15:26:20 ....A 274432 Virusshare.00061/Trojan.Win32.VBKrypt.bdnx-81854644385fa5a69fb835c33b085693367e7a40 2013-05-17 07:34:52 ....A 271844 Virusshare.00061/Trojan.Win32.VBKrypt.bedo-6d9fdce8bdcd9e2fc45fb4e2820d0a7cf3a7d3c0 2013-05-20 01:14:44 ....A 233472 Virusshare.00061/Trojan.Win32.VBKrypt.ber-b26ed756ee9073705e3ef31de9a3ec5822ff66d0 2013-05-18 15:57:46 ....A 638978 Virusshare.00061/Trojan.Win32.VBKrypt.bgh-be8b48883803f4463623b8dcd292498a56ce194a 2013-05-18 08:18:16 ....A 66048 Virusshare.00061/Trojan.Win32.VBKrypt.bhiw-0f1ee41f6b78bacca88f9b7b63cf39ed5d74dad6 2013-05-18 02:29:40 ....A 319059 Virusshare.00061/Trojan.Win32.VBKrypt.bhxo-76431369f2d116b83db14910124e60173c082188 2013-05-17 11:40:14 ....A 17920 Virusshare.00061/Trojan.Win32.VBKrypt.bhxo-882cc9dbeb0de13382005ed580fee4338661ee8c 2013-05-20 00:46:20 ....A 33363 Virusshare.00061/Trojan.Win32.VBKrypt.bhxo-c88e48057eba1c80ec80ce587892685186a1eed6 2013-05-18 14:00:04 ....A 210432 Virusshare.00061/Trojan.Win32.VBKrypt.biev-38ce027a8c05de2c18c8b5a18e827e8855f4f7ad 2013-05-17 10:44:30 ....A 28672 Virusshare.00061/Trojan.Win32.VBKrypt.bili-dbd23fa7a3fd57f4cf14ffaf24720b4085b77bbf 2013-05-17 23:38:06 ....A 6445056 Virusshare.00061/Trojan.Win32.VBKrypt.bilx-b69220bf24ea8fe552683014e211eec77c23f288 2013-05-20 02:12:40 ....A 460800 Virusshare.00061/Trojan.Win32.VBKrypt.bipp-b3b514e358fdf8715de67235b8f4f86e4634e58a 2013-05-17 03:53:46 ....A 478720 Virusshare.00061/Trojan.Win32.VBKrypt.bipp-c63fb5cd75b666c020c205122833caa7531ccf1c 2013-05-18 07:59:52 ....A 460800 Virusshare.00061/Trojan.Win32.VBKrypt.bipp-f1a137ae837df1a6108d7677c690af6511d400fb 2013-05-17 06:36:58 ....A 80322 Virusshare.00061/Trojan.Win32.VBKrypt.biuw-852d1d966028ed1467a5d5ae22b3191367398dbf 2013-05-20 00:26:46 ....A 233472 Virusshare.00061/Trojan.Win32.VBKrypt.bjes-88b1064e9baf37aebb02cf5358207fa5baa5acdb 2013-05-18 05:17:32 ....A 466944 Virusshare.00061/Trojan.Win32.VBKrypt.bjiv-1e6dbc053d80bae27df1a5fda4b0cf57b36f03b4 2013-05-17 23:39:04 ....A 461312 Virusshare.00061/Trojan.Win32.VBKrypt.bjiv-2703ca42c3304831fe7caba558050f963849eec3 2013-05-18 20:41:42 ....A 460800 Virusshare.00061/Trojan.Win32.VBKrypt.bjiv-489f0063651d80748af9d309947b1fb16173d018 2013-05-18 20:08:32 ....A 484352 Virusshare.00061/Trojan.Win32.VBKrypt.bjiv-678c5761e8d14900030243bd128eae8e63d0c336 2013-05-18 20:43:54 ....A 540672 Virusshare.00061/Trojan.Win32.VBKrypt.bjiv-8733e558950bc4d2a4cde8a73b79c7da1acf34e7 2013-05-18 08:20:56 ....A 466432 Virusshare.00061/Trojan.Win32.VBKrypt.bjiv-afec55cb64b838be75659cfd58e35d299683dc05 2013-05-17 20:02:02 ....A 466944 Virusshare.00061/Trojan.Win32.VBKrypt.bjiv-b1d48e64de2c8d835fd7a173170ba6c56799ad18 2013-05-17 04:06:50 ....A 466944 Virusshare.00061/Trojan.Win32.VBKrypt.bjiv-bfd1baaff3fd0f39dd242dd24223e8491d9e9174 2013-05-18 16:44:58 ....A 540672 Virusshare.00061/Trojan.Win32.VBKrypt.bjiv-dd283904a049e18481e2d9e30ca916f60ec55084 2013-05-18 01:55:30 ....A 174081 Virusshare.00061/Trojan.Win32.VBKrypt.bjwu-c3c593ee0a6478523096bd92e658e71b3130130c 2013-05-18 00:28:20 ....A 2004992 Virusshare.00061/Trojan.Win32.VBKrypt.bkzy-d84d33064dbed26b72c120503a69ffac130ebc41 2013-05-18 00:18:58 ....A 81816 Virusshare.00061/Trojan.Win32.VBKrypt.blpf-fb357d1a9bafef35742fd7d786f2ce74b034a794 2013-05-20 00:54:06 ....A 142336 Virusshare.00061/Trojan.Win32.VBKrypt.bluv-81a295a227e11cc9dfa76877ccf19c1c295b0da3 2013-05-19 11:56:56 ....A 70119 Virusshare.00061/Trojan.Win32.VBKrypt.bm-b9ccfeb2279a102bf650092cd1ca16182268c302 2013-05-18 06:07:06 ....A 466976 Virusshare.00061/Trojan.Win32.VBKrypt.bmqs-56f4ab01c5aec6e4cca6384d45df0ec9239c0896 2013-05-17 03:00:38 ....A 466976 Virusshare.00061/Trojan.Win32.VBKrypt.bmqs-6bae5834ad95114017429a2e8e5e208b349f63af 2013-05-17 13:08:14 ....A 344320 Virusshare.00061/Trojan.Win32.VBKrypt.bmr-0d00fc0b38ecef34e095f4aebf3b796d039ff963 2013-05-17 05:07:12 ....A 349440 Virusshare.00061/Trojan.Win32.VBKrypt.bmr-a992ebc6ce9e9f8c96d5fd2212d6fa31e023bd5d 2013-05-17 02:50:36 ....A 349440 Virusshare.00061/Trojan.Win32.VBKrypt.bmr-ef71711c275f579c6959f607a7580a9c474d4f99 2013-05-17 18:03:42 ....A 316416 Virusshare.00061/Trojan.Win32.VBKrypt.bnmm-7b6bbae4cf8ba2fd2dbb86b2a37034ecd37d5c93 2013-05-17 12:48:22 ....A 9968 Virusshare.00061/Trojan.Win32.VBKrypt.bnwi-c1bc99c468c5f3fa86a50094ed77886224d2cd52 2013-05-17 22:09:12 ....A 126976 Virusshare.00061/Trojan.Win32.VBKrypt.bobv-e4f9989cbe909b3757bbd03fc8826da58fb14616 2013-05-18 01:16:54 ....A 253952 Virusshare.00061/Trojan.Win32.VBKrypt.bpk-c5bd6c1f6fb8b0fd19428379ea7b697a094c4414 2013-05-17 17:07:40 ....A 385024 Virusshare.00061/Trojan.Win32.VBKrypt.bpyz-9435a8c4b7cec480da15390a425f2b7e206dbeff 2013-05-17 07:26:34 ....A 483328 Virusshare.00061/Trojan.Win32.VBKrypt.bqeq-8e4e8c2b0a7960de17838e73855b5ca0253b0d91 2013-05-18 03:11:16 ....A 474624 Virusshare.00061/Trojan.Win32.VBKrypt.bqkr-017adffd44f8c70e368f35a39d7fd2184c04f748 2013-05-18 14:29:10 ....A 513137 Virusshare.00061/Trojan.Win32.VBKrypt.bqtf-2bea424715151efa5000802e5620f39822368955 2013-05-18 10:28:16 ....A 73728 Virusshare.00061/Trojan.Win32.VBKrypt.bqze-47e42b53a4586bf5a6b688ec4f7d1ebd3c1f8805 2013-05-17 21:30:18 ....A 377273 Virusshare.00061/Trojan.Win32.VBKrypt.brct-7bb947986ec26a009069cdc23509c911094645e4 2013-05-18 00:05:00 ....A 481928 Virusshare.00061/Trojan.Win32.VBKrypt.brcz-47f48378af6f22085bd73e0f2c447630c6a63994 2013-05-17 17:26:44 ....A 438272 Virusshare.00061/Trojan.Win32.VBKrypt.brgi-f6fe59ef93e42e0b9a0760b37715240ca3c5ea2a 2013-05-18 08:54:34 ....A 315392 Virusshare.00061/Trojan.Win32.VBKrypt.bsau-1f4b1a4047ab82aaf73ff2f303210e028d0a4357 2013-05-18 00:52:36 ....A 650240 Virusshare.00061/Trojan.Win32.VBKrypt.bsbl-9d53e76c802e3b83d644101d92053e692b7d1e1e 2013-05-17 14:15:42 ....A 360829 Virusshare.00061/Trojan.Win32.VBKrypt.bshh-4bd95622abcfde55599a15ec386f9c5e3dab9364 2013-05-17 14:54:46 ....A 623104 Virusshare.00061/Trojan.Win32.VBKrypt.bspj-93792b6925cd5673edb2c0caf670bdd41bf9805c 2013-05-17 20:44:52 ....A 348160 Virusshare.00061/Trojan.Win32.VBKrypt.btsq-e146fbf2c32d58ae3002ba9a9ce1806542268de2 2013-05-18 06:04:04 ....A 297552 Virusshare.00061/Trojan.Win32.VBKrypt.bumw-5c56f6969cd8700cebddc6f11d9532043bcb3ca5 2013-05-17 23:14:32 ....A 298058 Virusshare.00061/Trojan.Win32.VBKrypt.bumw-c885718281505a5757acd5ca69d569ae4bf93161 2013-05-18 18:51:00 ....A 151552 Virusshare.00061/Trojan.Win32.VBKrypt.busn-49039d6ce01aa144b0fa34fa7b873936e3ffeb08 2013-05-17 15:29:04 ....A 430361 Virusshare.00061/Trojan.Win32.VBKrypt.bves-aed91f3c09abc3ab13b825816631a54b1d210896 2013-05-17 18:16:36 ....A 86016 Virusshare.00061/Trojan.Win32.VBKrypt.bvhw-ba893044bacbcc695a94ea9916248c7325363893 2013-05-17 16:20:04 ....A 167936 Virusshare.00061/Trojan.Win32.VBKrypt.bvjj-4dd172e42c5e572c7d548f43140c05525c75c030 2013-05-17 15:51:34 ....A 478936 Virusshare.00061/Trojan.Win32.VBKrypt.bvsb-122c9939011d706b2376089f6138b4f9fd3d0c74 2013-05-20 01:35:14 ....A 478936 Virusshare.00061/Trojan.Win32.VBKrypt.bvsb-3fa98d60908494dda1f859a7304ba653a7c9c42b 2013-05-17 11:21:46 ....A 459776 Virusshare.00061/Trojan.Win32.VBKrypt.bvsb-451cbca2cbc385a8a3520c622892bde41f7ea95e 2013-05-17 15:51:26 ....A 478936 Virusshare.00061/Trojan.Win32.VBKrypt.bvsb-482e00204e8548b9f9efda62a81c31c515ba8826 2013-05-20 01:00:00 ....A 459776 Virusshare.00061/Trojan.Win32.VBKrypt.bvsb-88d8563a6fa52a238c20f0a1364e5386c3c924d6 2013-05-18 06:01:34 ....A 459776 Virusshare.00061/Trojan.Win32.VBKrypt.bvsb-ebbc1000d88b07203d8383dd588c1fd61529282f 2013-05-17 17:32:44 ....A 157833 Virusshare.00061/Trojan.Win32.VBKrypt.bwgq-dfb80354bc1dbb85c7bf2cb91e52cd8a9e1f97c2 2013-05-18 07:13:20 ....A 321025 Virusshare.00061/Trojan.Win32.VBKrypt.bwir-2279278236c37307fa1bfcc9113ea69d1decb9ec 2013-05-17 02:57:12 ....A 40960 Virusshare.00061/Trojan.Win32.VBKrypt.bxat-6fcdb2a2d30040bd8e4bf7dc2e8364dfe79f9adf 2013-05-17 11:43:50 ....A 150016 Virusshare.00061/Trojan.Win32.VBKrypt.bxfj-9914b1f4d0dc3b36dbfbd0851179d921fbbe9116 2013-05-17 15:46:42 ....A 32768 Virusshare.00061/Trojan.Win32.VBKrypt.bxgp-1447d32d19fa3ae57947be5c15152bea8f9fcf8f 2013-05-20 02:16:16 ....A 740961 Virusshare.00061/Trojan.Win32.VBKrypt.bycu-84530b46631faa1c8d1aea01643ca7d785c70dbd 2013-05-17 23:12:32 ....A 520192 Virusshare.00061/Trojan.Win32.VBKrypt.bydh-a84036e60d5aabeb3c3b54b536feeb8ef10a4f62 2013-05-17 13:22:24 ....A 355328 Virusshare.00061/Trojan.Win32.VBKrypt.bypg-415cfcc89d38dcc5db717754920dd7b43d20f15d 2013-05-18 15:22:56 ....A 495616 Virusshare.00061/Trojan.Win32.VBKrypt.bzcw-29035919561eafe97ffc454b5646eeea7f3ab9ec 2013-05-17 17:42:52 ....A 119563 Virusshare.00061/Trojan.Win32.VBKrypt.bzjg-5fbb63ea6d8cd8652396870a208ace8a9b4ecb6b 2013-05-18 11:55:40 ....A 40960 Virusshare.00061/Trojan.Win32.VBKrypt.bzku-c280c575ef6f48527d59849b5b545bdc62c26248 2013-05-17 19:39:20 ....A 1245184 Virusshare.00061/Trojan.Win32.VBKrypt.bzmr-5dba5640c380913ab72fbe0597e7eae822d41e00 2013-05-17 13:51:18 ....A 47940 Virusshare.00061/Trojan.Win32.VBKrypt.bznj-858f4d4f3e3bfc98f6b1d9fa796e001eef0ff748 2013-05-18 05:37:48 ....A 16506 Virusshare.00061/Trojan.Win32.VBKrypt.cai-99b1d676161227f65e0cd3993408618b7e0818ed 2013-05-18 21:22:06 ....A 532480 Virusshare.00061/Trojan.Win32.VBKrypt.ccnr-f9235623df6d667c782b043ec07d298702c4c2f6 2013-05-20 00:43:42 ....A 385024 Virusshare.00061/Trojan.Win32.VBKrypt.cdvr-04fcd58283049f747471ee5cd81a45c943db2616 2013-05-18 17:18:06 ....A 663558 Virusshare.00061/Trojan.Win32.VBKrypt.cdwy-8fd0a329ccc48d6d3a94d598bf243de0f146ba73 2013-05-18 06:37:38 ....A 96588 Virusshare.00061/Trojan.Win32.VBKrypt.cffi-28430e94d0fd9d222ebf4713fb2499def49162bc 2013-05-18 16:17:02 ....A 22016 Virusshare.00061/Trojan.Win32.VBKrypt.cflq-fe86cec1a54ef85d2c0bfac123d1b101bc50f8f6 2013-05-18 02:16:22 ....A 540672 Virusshare.00061/Trojan.Win32.VBKrypt.cfmg-19de5e6f5f578057d87912e5904c61319f10b088 2013-05-18 05:35:50 ....A 32768 Virusshare.00061/Trojan.Win32.VBKrypt.cfrm-bb8d245261384f4d4fbb1beccc493cdc93a6e0e4 2013-05-18 12:48:38 ....A 124230 Virusshare.00061/Trojan.Win32.VBKrypt.chkt-cb9779b07c1935c3f688ed013031b13ad1364e03 2013-05-17 23:26:20 ....A 413696 Virusshare.00061/Trojan.Win32.VBKrypt.chs-40af924d49f475421882cb989a2da38192d08bbd 2013-05-18 06:05:58 ....A 249856 Virusshare.00061/Trojan.Win32.VBKrypt.chzw-4c3ca3bc7c86893ff6dd41e174066992347d3964 2013-05-18 09:59:26 ....A 1506304 Virusshare.00061/Trojan.Win32.VBKrypt.cicc-3064dd15d0176b00cc311b64aac4d0bf672b2f79 2013-05-17 23:20:36 ....A 478720 Virusshare.00061/Trojan.Win32.VBKrypt.ciih-a2fecd13d5f72caec9586f92d05e4800fdb02e17 2013-05-17 19:49:14 ....A 472576 Virusshare.00061/Trojan.Win32.VBKrypt.ciih-cf20d095b3cab9f9ae2f650f057a18285b54c062 2013-05-18 19:01:18 ....A 957952 Virusshare.00061/Trojan.Win32.VBKrypt.cjla-018b6e18d6ae301aa125ca2559feb9c8ff66c8ec 2013-05-18 08:57:26 ....A 81408 Virusshare.00061/Trojan.Win32.VBKrypt.ckbx-42a7dd1a9455bcd18709814e316d351ca91809b4 2013-05-17 16:53:08 ....A 94720 Virusshare.00061/Trojan.Win32.VBKrypt.clcy-e162ff39f406fcd1d0f8feacd994fdf54753ce2b 2013-05-18 02:14:30 ....A 1508352 Virusshare.00061/Trojan.Win32.VBKrypt.clgg-49942ff85037065758bc7099aa781d41e4ef495d 2013-05-18 14:44:34 ....A 1085526 Virusshare.00061/Trojan.Win32.VBKrypt.clkx-51056febe644287904d80a459b4ba867c3c0ae6c 2013-05-18 02:54:24 ....A 115011 Virusshare.00061/Trojan.Win32.VBKrypt.cln-7e4a13282e361e5fbcfa1d20e8cd1b3e3a6061b1 2013-05-17 09:18:16 ....A 905531 Virusshare.00061/Trojan.Win32.VBKrypt.cln-ec37517f24811ec0739f6d8775875bdb18f0a50d 2013-05-17 14:27:50 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.cloz-a17a1ca29e9bfa46d7537a9e5654c4bd54de7305 2013-05-18 17:36:00 ....A 11935776 Virusshare.00061/Trojan.Win32.VBKrypt.clsd-3a2924bd8d0a35d5d254850391e72e98707fe968 2013-05-18 09:01:32 ....A 607232 Virusshare.00061/Trojan.Win32.VBKrypt.clsd-77f41e570481ccfce918a4bd26f9b133eb335838 2013-05-18 00:37:20 ....A 1952768 Virusshare.00061/Trojan.Win32.VBKrypt.clsd-980356f504e9f5d7587795ef2bc1aa533c5ed7c6 2013-05-18 07:41:10 ....A 164864 Virusshare.00061/Trojan.Win32.VBKrypt.clyb-04f13daccedea8eaa1b3cc2e3739aac4e7fbf208 2013-05-17 07:58:16 ....A 128246 Virusshare.00061/Trojan.Win32.VBKrypt.clyb-723ec979ff9d51bf2f2462ddf776c9f81466579b 2013-05-18 09:13:46 ....A 344576 Virusshare.00061/Trojan.Win32.VBKrypt.cmgo-606b720c0d3c6e27d497edb6a41e326252d1845e 2013-05-18 20:10:14 ....A 524669 Virusshare.00061/Trojan.Win32.VBKrypt.cmom-458dfc1b0f1ef3ecf959c2c34a1dc78c0fefbe70 2013-05-17 09:23:34 ....A 417792 Virusshare.00061/Trojan.Win32.VBKrypt.cmup-21ced812651d95bf2e909642067443f37baeeaa7 2013-05-17 11:23:12 ....A 262144 Virusshare.00061/Trojan.Win32.VBKrypt.cnaq-ab416678353fd594c6c2b5a2278649d4c9861022 2013-05-18 09:12:20 ....A 262144 Virusshare.00061/Trojan.Win32.VBKrypt.cnaq-beb5b98e3da7612dd014479a2290ca30c35e0dc3 2013-05-18 00:41:36 ....A 262144 Virusshare.00061/Trojan.Win32.VBKrypt.cnaq-ef317b8df0ae0146f1b59f2125f43f0069955dc7 2013-05-18 16:13:06 ....A 90112 Virusshare.00061/Trojan.Win32.VBKrypt.cnbe-3428452c5361f9a4a675971f2081a66eebad5aba 2013-05-17 08:45:10 ....A 184320 Virusshare.00061/Trojan.Win32.VBKrypt.cnrx-eb2130cd38f9ec1cab0dd92ff65a3c629b7de8e4 2013-05-20 00:32:40 ....A 94589 Virusshare.00061/Trojan.Win32.VBKrypt.cntu-2c598e6d5ab647312cbe1589d3cb7d70db51e1c3 2013-05-17 12:14:20 ....A 28672 Virusshare.00061/Trojan.Win32.VBKrypt.codg-1a1177b7d1c98a4eaf0f94abb7f636c6da1de76e 2013-05-20 01:04:44 ....A 136192 Virusshare.00061/Trojan.Win32.VBKrypt.cohj-fd67c41e35d0d990c1d1d4780d48f5c91fdb1f83 2013-05-17 14:31:36 ....A 130250 Virusshare.00061/Trojan.Win32.VBKrypt.cojl-7f6504192c1c0839f17023e6f07c64c2cb1af59f 2013-05-20 02:39:44 ....A 787456 Virusshare.00061/Trojan.Win32.VBKrypt.cost-d015b82f6f7c7f34af0d04862b5fa28ad317c4ef 2013-05-18 11:51:44 ....A 176553 Virusshare.00061/Trojan.Win32.VBKrypt.cowf-b371de972a2111c6954237adb839314bd360409b 2013-05-18 09:14:04 ....A 401408 Virusshare.00061/Trojan.Win32.VBKrypt.cplc-43468eb40f9f0dfbe053e0fd9cbff8f9333bb133 2013-05-18 02:03:12 ....A 354898 Virusshare.00061/Trojan.Win32.VBKrypt.cprl-2b875caab925c7d12474f34a5661de443f389b44 2013-05-18 13:46:56 ....A 508928 Virusshare.00061/Trojan.Win32.VBKrypt.cptq-8bd6d63c3cb36bf12d16f7ddfb62837faf96e39d 2013-05-17 11:38:50 ....A 361592 Virusshare.00061/Trojan.Win32.VBKrypt.cpuw-70b363b7941c7f82fd675bbac1b3e8d0748f2580 2013-05-18 06:25:56 ....A 258048 Virusshare.00061/Trojan.Win32.VBKrypt.cpvs-b58f06f587f8e817eef9cc5539e78d03cdd5be42 2013-05-18 16:50:18 ....A 484523 Virusshare.00061/Trojan.Win32.VBKrypt.cpyj-d0f4cfaec1a70680a23b66f88e5b67ef640d92aa 2013-05-17 05:29:26 ....A 139645 Virusshare.00061/Trojan.Win32.VBKrypt.cqvn-dc49c62f1383b0084fad9770ca3feb59061bcd1f 2013-05-17 23:28:56 ....A 53248 Virusshare.00061/Trojan.Win32.VBKrypt.cqzd-7c68b758ce33332616c8544a1fb5edebbb124052 2013-05-17 22:50:08 ....A 122880 Virusshare.00061/Trojan.Win32.VBKrypt.cra-e55c22ad85fe85eeee4e7402d09f0559ff6e0dc2 2013-05-19 05:46:32 ....A 310224 Virusshare.00061/Trojan.Win32.VBKrypt.crvk-9897608b3953e29a95bf6c8318fe3611aabda495 2013-05-17 08:42:42 ....A 166510 Virusshare.00061/Trojan.Win32.VBKrypt.csjp-73d51679a89f0cd9bfdf30be6a2617ebc4dfa928 2013-05-20 02:12:20 ....A 249856 Virusshare.00061/Trojan.Win32.VBKrypt.csjv-068c2ea8670702b6a4bbf1b782b97c797fa58afc 2013-05-18 03:44:40 ....A 249856 Virusshare.00061/Trojan.Win32.VBKrypt.csjv-84b9eb272cdc9664d63a9ae98f42ae4967f4b06c 2013-05-17 09:01:46 ....A 233472 Virusshare.00061/Trojan.Win32.VBKrypt.csjv-aad29384e75c1eb8499445a3ee3b79ac57dcaef8 2013-05-18 09:25:58 ....A 233472 Virusshare.00061/Trojan.Win32.VBKrypt.csjv-af31142d40a50281d910ea28cc02a7981c3dd79b 2013-05-17 05:45:50 ....A 182929 Virusshare.00061/Trojan.Win32.VBKrypt.csmf-841eb81ba83e88f12bd9b795befb5fa8afdec488 2013-05-19 22:27:14 ....A 234496 Virusshare.00061/Trojan.Win32.VBKrypt.cspq-08ba752f712129aba4d6d7dba6aac66721432136 2013-05-18 15:51:16 ....A 733853 Virusshare.00061/Trojan.Win32.VBKrypt.csqg-ac7a6ab9805e6aa0745e8331e7b970f743c9a602 2013-05-17 15:32:56 ....A 94831 Virusshare.00061/Trojan.Win32.VBKrypt.csqh-fd3d42247b54a3712f79c2bb346a2b956fe82b04 2013-05-18 21:14:02 ....A 137886 Virusshare.00061/Trojan.Win32.VBKrypt.csqv-540994e245977ac46442686e1782929a49bc5b1a 2013-05-18 00:36:06 ....A 103301 Virusshare.00061/Trojan.Win32.VBKrypt.ctbt-265ebed9cc76bce9cf456363f9699ff17ff40b6f 2013-05-17 17:17:14 ....A 576000 Virusshare.00061/Trojan.Win32.VBKrypt.ctif-7a0da78c09b5b9d7e54d49022b4340a2bd01fc21 2013-05-17 21:04:18 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctkg-31a6c845d6ea10c5be25eb3b70fb6d9fc7557d36 2013-05-17 19:28:44 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctkg-3766663633114f9277ec67fd7f8919aef922dd8f 2013-05-18 01:21:06 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctkg-4bee82c267daef69189ee4e055b8d2b2e900164a 2013-05-17 23:15:22 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctkg-6cc21562ca96988e5d8fd5469cb6e33adc10f4df 2013-05-17 02:57:54 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctkg-6cefa2d27b3c5be519acfa6bcf3a673934714320 2013-05-18 06:58:58 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctkg-7779a33e78675857b80ae2258517cbdd41ca02fc 2013-05-18 06:37:14 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctkg-781e6612d91602e33a8ae2fbf7a37c6ca612ac76 2013-05-17 12:48:58 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctkg-8c748ee9f3bfa5f81c7a1fb8a59cfc7c1c1d876e 2013-05-18 11:20:18 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctkg-93176ac40932cdf60b2816597712fab3cd3b7340 2013-05-17 13:22:54 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctkg-a070823ae989d9087f6c1d610946c70278fbd5d8 2013-05-18 17:28:30 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctkg-a118d62bd24e232a2690dc51041fe10406dab06a 2013-05-18 12:48:12 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctkg-a35c9b12c65c51ae892898ef21ed2cd9ce732973 2013-05-17 17:55:22 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctkg-ae6d4ffc3a0395fe962d2154101db2c5023ac7b5 2013-05-18 18:57:34 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctkg-e09112595e0ac7ca27f97ee46bd271bb85f70c75 2013-05-17 08:28:48 ....A 3502080 Virusshare.00061/Trojan.Win32.VBKrypt.ctn-7ed79b9d9a851415b0925489262ea2f5383a67d9 2013-05-17 21:17:06 ....A 69632 Virusshare.00061/Trojan.Win32.VBKrypt.ctr-6cac4fb862c3f1e5bb17e5a3f63354abe71341c9 2013-05-17 15:47:46 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctvi-0425c26c1384231debb9f1b082c1d0209397579b 2013-05-17 21:49:48 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctvi-0abb0556d54fe5de83045ba16a06e91937100328 2013-05-18 06:06:24 ....A 208896 Virusshare.00061/Trojan.Win32.VBKrypt.ctvi-0ac72b12ed98a78f3084170ac0d74c9f99ddc886 2013-05-18 08:31:48 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctvi-1fdbc1678e72131513dc376f14f83338f594d4e7 2013-05-17 03:56:54 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctvi-3021f3ba7207e5d032414e3c5692afbdba8cfc33 2013-05-17 11:27:54 ....A 208896 Virusshare.00061/Trojan.Win32.VBKrypt.ctvi-52110e29c90e4cecbbf0677c7d28dc9527fd30e7 2013-05-17 03:43:16 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctvi-54ceb345bb10eca8bc5db6542b3065c563ee40f3 2013-05-17 23:44:40 ....A 208896 Virusshare.00061/Trojan.Win32.VBKrypt.ctvi-5934c5b9fc1bee75e2a770c03ed333ee63cecbd8 2013-05-17 08:05:44 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctvi-7624c444fc1c211b73c2daeff6d0fb350bb63727 2013-05-18 23:53:28 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctvi-9bed4e204eb6dc1f137b95bb0d15fb70460fbeaf 2013-05-17 00:21:08 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctvi-b73bc1fd8f746dfa0f1fc1b358797bca5976544c 2013-05-17 18:25:30 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctvi-baa208a70e86367195e030eb8b1624802b8c51cb 2013-05-17 17:35:36 ....A 208896 Virusshare.00061/Trojan.Win32.VBKrypt.ctvi-c2d2e3827e8b317d242ef1b5a8fd80d4151c8713 2013-05-18 22:30:12 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.ctvi-cd8e90313b6dec7fafaaa1259b935b76c1907784 2013-05-17 17:17:46 ....A 208896 Virusshare.00061/Trojan.Win32.VBKrypt.ctvi-fd56869e070783e0813d41cc3945db18ac0d7e27 2013-05-17 08:23:12 ....A 230567 Virusshare.00061/Trojan.Win32.VBKrypt.ctvt-b9a5b049f2e3c8f142a4c8c9cb9972a8f0b54c07 2013-05-18 16:36:42 ....A 4137984 Virusshare.00061/Trojan.Win32.VBKrypt.cty-b6eb642e66a764c0df95b8ade6d8290a9fb7824e 2013-05-20 01:29:06 ....A 184320 Virusshare.00061/Trojan.Win32.VBKrypt.ctyy-7a23114c0f25069d2ec7eb3c1473ee9a22f589ad 2013-05-18 20:19:38 ....A 188416 Virusshare.00061/Trojan.Win32.VBKrypt.cudl-585f1aa025bfe4f4c6d92583fb28e984a2f3f0f2 2013-05-20 02:32:36 ....A 126976 Virusshare.00061/Trojan.Win32.VBKrypt.cuja-47ea22c366fdeeb0335137848d07095753c8d955 2013-05-18 06:07:56 ....A 749568 Virusshare.00061/Trojan.Win32.VBKrypt.cuus-132780ef502c5742c2933b05cb6e81e22f5b038a 2013-05-18 06:09:08 ....A 749568 Virusshare.00061/Trojan.Win32.VBKrypt.cuus-c0f341dfb69e41c57cba47f50c1edbe99b7fe745 2013-05-18 00:46:40 ....A 203264 Virusshare.00061/Trojan.Win32.VBKrypt.cvcu-96a5a1f9059f372f5b45647f032be9f0b28398d8 2013-05-18 21:13:56 ....A 300089 Virusshare.00061/Trojan.Win32.VBKrypt.cvec-0b7301e2ff2fcf6f08637eadef95d68b482512f0 2013-05-18 00:52:56 ....A 426496 Virusshare.00061/Trojan.Win32.VBKrypt.cvez-561224fbf97f8e178585484a2f4b0a64096f663a 2013-05-18 09:57:24 ....A 55808 Virusshare.00061/Trojan.Win32.VBKrypt.cvfn-b04d9b21cc99ceac41b54815c187a08bf7e1b621 2013-05-17 21:25:26 ....A 124154 Virusshare.00061/Trojan.Win32.VBKrypt.cvjq-64401750d2d838556b706d4fb817ff1417b6b3cc 2013-05-17 12:38:44 ....A 124567 Virusshare.00061/Trojan.Win32.VBKrypt.cvjq-9981eaa4335c5e72e6a5b18148fed7fc316bde05 2013-05-18 10:26:30 ....A 218001 Virusshare.00061/Trojan.Win32.VBKrypt.cvjq-b7eae8b557509459eb128d8c725a6bc1486d0e6d 2013-05-20 00:44:40 ....A 239478 Virusshare.00061/Trojan.Win32.VBKrypt.cvnu-411fcc83f0095815332cae3b6c6bc67713f2b808 2013-05-17 17:49:54 ....A 98304 Virusshare.00061/Trojan.Win32.VBKrypt.cvwb-0a7b9725ce6bf7fad963778eb89292968e5b7d81 2013-05-18 21:11:50 ....A 98304 Virusshare.00061/Trojan.Win32.VBKrypt.cvwb-57cee55ce4b033c48e664bea09f6d4834b0f2565 2013-05-18 02:33:46 ....A 98304 Virusshare.00061/Trojan.Win32.VBKrypt.cvwb-add0183429925de9caa7ba065fd888825320ed66 2013-05-17 16:43:12 ....A 98304 Virusshare.00061/Trojan.Win32.VBKrypt.cvwb-b27a01cb2d97cbc117308fb31d036b3ebc988aba 2013-05-18 23:13:16 ....A 98304 Virusshare.00061/Trojan.Win32.VBKrypt.cvwb-b76859c33228a30436ae92909ce6eaac138de137 2013-05-17 17:47:28 ....A 98304 Virusshare.00061/Trojan.Win32.VBKrypt.cvwb-c3c67f65c8db13beec043b324e175d15d377e729 2013-05-18 07:39:00 ....A 98304 Virusshare.00061/Trojan.Win32.VBKrypt.cvwb-c97ee98e946bfbfbe808b8556077229b2d1237c3 2013-05-17 05:20:16 ....A 98304 Virusshare.00061/Trojan.Win32.VBKrypt.cvwb-cdd9e0306a682460970400df2b0dc2ee461668a7 2013-05-17 11:28:56 ....A 98304 Virusshare.00061/Trojan.Win32.VBKrypt.cvwb-d8fcf48084e50acf4190d30eaeda43c3e37441ea 2013-05-18 10:46:18 ....A 107520 Virusshare.00061/Trojan.Win32.VBKrypt.cvwb-d9a7731c4535d15ab641071bcbd7c2615da83ce2 2013-05-17 18:00:34 ....A 98304 Virusshare.00061/Trojan.Win32.VBKrypt.cvwb-df3d666b8bd53155ff0ffd48e286bb440751a93e 2013-05-18 12:55:34 ....A 98304 Virusshare.00061/Trojan.Win32.VBKrypt.cvwb-e84aaca802636105552386989f4ed87412397905 2013-05-17 17:56:26 ....A 98304 Virusshare.00061/Trojan.Win32.VBKrypt.cvwb-f9e5cdbc8a0d02201245c595861237bdd4aaa3c5 2013-05-18 09:32:38 ....A 98304 Virusshare.00061/Trojan.Win32.VBKrypt.cvwb-fa5945a94f8d760f3cd25f2f44272592dc52c4a8 2013-05-18 14:59:40 ....A 223232 Virusshare.00061/Trojan.Win32.VBKrypt.cwcb-441d3bbf0b68a79a7d80bfdab19da8375f0699f9 2013-05-18 12:46:44 ....A 201744 Virusshare.00061/Trojan.Win32.VBKrypt.cwcd-9b2f3017b89f63fff65540f0afaebca7c967a687 2013-05-18 18:16:32 ....A 244224 Virusshare.00061/Trojan.Win32.VBKrypt.cwgh-57a8a752879b0dfb13ad37cbef1092c378aa8c2c 2013-05-17 15:31:04 ....A 32818 Virusshare.00061/Trojan.Win32.VBKrypt.cwmc-21f941d8303a735366a95c2104dea93ee98568e5 2013-05-18 21:20:36 ....A 98320 Virusshare.00061/Trojan.Win32.VBKrypt.cwvt-691201b69b7e74718755385c189fde80e15807b4 2013-05-18 13:21:42 ....A 13824 Virusshare.00061/Trojan.Win32.VBKrypt.cwx-a7d5243bbe9a57c25e95f57cff9e2c30d15fe278 2013-05-18 03:23:24 ....A 60397 Virusshare.00061/Trojan.Win32.VBKrypt.cwzy-a9d6e40832397ebd1ed4a71ba24ff2ff85473a9d 2013-05-18 20:25:04 ....A 1584093 Virusshare.00061/Trojan.Win32.VBKrypt.cyam-3ac98415d3a4d6c9a93db8084965d0cd9356cf27 2013-05-17 10:23:38 ....A 245245 Virusshare.00061/Trojan.Win32.VBKrypt.cydg-1f4516d7822fa79148588322f9f8e1ff1e11133b 2013-05-18 20:49:28 ....A 182877 Virusshare.00061/Trojan.Win32.VBKrypt.cyjl-18a0549c827057ece32244fa30f27d98d0333446 2013-05-17 22:28:36 ....A 98304 Virusshare.00061/Trojan.Win32.VBKrypt.cyli-11fc1471492f1aa5c8ed552f05075ed620a69c7e 2013-05-18 13:48:00 ....A 98304 Virusshare.00061/Trojan.Win32.VBKrypt.cyli-d944ca9348691735c2be71d2cee92eb5ed16350f 2013-05-18 18:47:34 ....A 434176 Virusshare.00061/Trojan.Win32.VBKrypt.cylr-54efaf790f26eea25805e95115782bb23155d762 2013-05-18 11:29:32 ....A 41984 Virusshare.00061/Trojan.Win32.VBKrypt.cyqy-d06224e2543126ada3db5ad6ef9787859ea4d1f8 2013-05-17 16:08:10 ....A 170496 Virusshare.00061/Trojan.Win32.VBKrypt.cyt-e0ad835c57f8a0ba6ff37f9db67b7e01a219819e 2013-05-20 01:41:56 ....A 343552 Virusshare.00061/Trojan.Win32.VBKrypt.czad-c65ccc69d1dd992aa542e1d8994918082b5c141d 2013-05-18 08:11:32 ....A 72157 Virusshare.00061/Trojan.Win32.VBKrypt.czcb-b1877e7a08c60854028eb51d54224fdd5d3e463c 2013-05-18 18:35:02 ....A 483709 Virusshare.00061/Trojan.Win32.VBKrypt.czez-0e047db33a726e2b789e2394550b9e67abb1a71b 2013-05-17 21:12:58 ....A 192023 Virusshare.00061/Trojan.Win32.VBKrypt.dajk-4071723897ba08a68cf649cf34e02a48110e5e58 2013-05-18 19:59:46 ....A 198153 Virusshare.00061/Trojan.Win32.VBKrypt.damg-558cbfe396167daca5a02dbbadb1bf4638fec02f 2013-05-18 05:58:24 ....A 131453 Virusshare.00061/Trojan.Win32.VBKrypt.dbeb-9acd906a846494a843dae4841ad0c8c119672bd3 2013-05-18 14:03:40 ....A 519422 Virusshare.00061/Trojan.Win32.VBKrypt.dbm-6b55fe3d66529904eb92063c336d94cbbcfd4c06 2013-05-17 18:21:02 ....A 501215 Virusshare.00061/Trojan.Win32.VBKrypt.dbm-e345db2cc2aa8b7d4702a29be75405ee9c9f4122 2013-05-18 20:56:52 ....A 1634304 Virusshare.00061/Trojan.Win32.VBKrypt.dbni-abc5eecdc5c29bdfa7f7a4b70475474ea353ff66 2013-05-18 01:14:46 ....A 610749 Virusshare.00061/Trojan.Win32.VBKrypt.dbpc-ccf80692f2cf3443208dfdee475476c2f6cf2ae7 2013-05-18 17:17:48 ....A 33280 Virusshare.00061/Trojan.Win32.VBKrypt.dcaf-fbc9c26b4a8841693f3f34b03de1b5a747f83680 2013-05-18 00:31:02 ....A 598528 Virusshare.00061/Trojan.Win32.VBKrypt.dcsc-5baf3312814134e02ee17cdcc41ff0221510d773 2013-05-18 19:37:46 ....A 106430 Virusshare.00061/Trojan.Win32.VBKrypt.dcsc-9839f7be3f8ee86d7ae8c24b3c5963ea0ef6af15 2013-05-18 18:00:30 ....A 727448 Virusshare.00061/Trojan.Win32.VBKrypt.dcsd-83c8b8db609b56730befa03a55b24d8819ee33b0 2013-05-18 07:27:44 ....A 912837 Virusshare.00061/Trojan.Win32.VBKrypt.dcsd-ceb6700367fb37958585ce3c800a491155aaa727 2013-05-18 19:23:46 ....A 129531 Virusshare.00061/Trojan.Win32.VBKrypt.dcyz-33be2a503e797a523d2ce21c3838bbcda120eae7 2013-05-18 00:47:44 ....A 1024000 Virusshare.00061/Trojan.Win32.VBKrypt.ddea-6018e02a7450121925a868158b87f7e32181c28f 2013-05-17 22:30:48 ....A 749568 Virusshare.00061/Trojan.Win32.VBKrypt.ddpm-af73e04ef87db1ad4afdfab53d34936cc209a871 2013-05-17 08:39:12 ....A 184320 Virusshare.00061/Trojan.Win32.VBKrypt.ddpu-6039084a4e2095c86c82702fa68133704c7da0cb 2013-05-17 13:58:36 ....A 59816 Virusshare.00061/Trojan.Win32.VBKrypt.ddwg-b6dc562d6b06188a54811984cd27665a99bc1b58 2013-05-18 13:22:50 ....A 199037 Virusshare.00061/Trojan.Win32.VBKrypt.ddyi-d242ff39985ce2448922fd4e2b13dfa1cf58319e 2013-05-20 01:34:18 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.depw-b03be1b5d06665c5d7f23abf1714e397aade66bc 2013-05-17 16:52:18 ....A 73989 Virusshare.00061/Trojan.Win32.VBKrypt.dese-a82e738d5d374eab22e850d4266323d671a51411 2013-05-17 13:28:04 ....A 286720 Virusshare.00061/Trojan.Win32.VBKrypt.desz-97a662c7cc9f6394416896f6d610d24a14abf58d 2013-05-17 15:18:54 ....A 351899 Virusshare.00061/Trojan.Win32.VBKrypt.deyp-13caec6091e67af6c0292571204943429e3f9e02 2013-05-18 00:17:06 ....A 350589 Virusshare.00061/Trojan.Win32.VBKrypt.dezc-21b40872262232e1ef25f84637feb66f6061553c 2013-05-17 13:30:14 ....A 375299 Virusshare.00061/Trojan.Win32.VBKrypt.dezc-708a42925c5d766886323ec156eae657de23b99a 2013-05-20 02:24:42 ....A 143261 Virusshare.00061/Trojan.Win32.VBKrypt.dgkn-13d6fc963fd206b3b490408a6885b12eb21c46ef 2013-05-18 05:32:26 ....A 102301 Virusshare.00061/Trojan.Win32.VBKrypt.dgkn-2a9dca9f139f0708d794911e35c504cebc478c97 2013-05-18 08:54:46 ....A 1241088 Virusshare.00061/Trojan.Win32.VBKrypt.dgmu-8da06870c0e8ff4725d0028f04433c7a91834fd9 2013-05-17 10:01:48 ....A 80384 Virusshare.00061/Trojan.Win32.VBKrypt.dgva-f40165d3c8d1028bd5a8613c76db11379fa7cad3 2013-05-18 05:31:32 ....A 137732 Virusshare.00061/Trojan.Win32.VBKrypt.dhgd-c9262e904c400823faa0e53733f268a62b061186 2013-05-18 20:52:42 ....A 85502 Virusshare.00061/Trojan.Win32.VBKrypt.didb-ecde02c4bed29aa03d51855f181547f1294610a8 2013-05-20 02:15:50 ....A 92243 Virusshare.00061/Trojan.Win32.VBKrypt.dirx-5f8722b533b064fa4ca2c334e8e5e45dea44a02b 2013-05-18 01:36:56 ....A 1638480 Virusshare.00061/Trojan.Win32.VBKrypt.dirx-6dc6627fb7af3bc5f8dbb90d4f14a82af67e0352 2013-05-19 10:40:14 ....A 589548 Virusshare.00061/Trojan.Win32.VBKrypt.dit-ab7df8bcaf9e5fd92c7177216c04e9ddadc58289 2013-05-17 03:43:12 ....A 58368 Virusshare.00061/Trojan.Win32.VBKrypt.djlz-b77eccbf1c09c2dd8476e71804bf5e9462947288 2013-05-18 01:13:08 ....A 2606172 Virusshare.00061/Trojan.Win32.VBKrypt.djsw-80cf5e1f29975d0a993847f355b732bac854d966 2013-05-18 10:37:12 ....A 410164 Virusshare.00061/Trojan.Win32.VBKrypt.dlni-0cff9b2c52d72332e829546490f3d966e86616e9 2013-05-18 05:27:24 ....A 311304 Virusshare.00061/Trojan.Win32.VBKrypt.dmxw-8752dd68b025da2cd3cc43c779537b89093cda19 2013-05-18 02:19:56 ....A 116742 Virusshare.00061/Trojan.Win32.VBKrypt.doj-6042ec250a1178f8dc1b722d0b8da577354de82f 2013-05-18 14:24:36 ....A 115273 Virusshare.00061/Trojan.Win32.VBKrypt.dpl-29fe5b0bb2ee4cbd3967ddb47970619287fa24e5 2013-05-18 14:45:44 ....A 367997 Virusshare.00061/Trojan.Win32.VBKrypt.dplb-e855a7b32a79efc333aa962d45436e26c9ec2791 2013-05-20 00:41:54 ....A 300555 Virusshare.00061/Trojan.Win32.VBKrypt.dppe-7e617151ac34b91054cde2688a7f6f85b82827ed 2013-05-17 08:37:12 ....A 512000 Virusshare.00061/Trojan.Win32.VBKrypt.dpu-8417a8e626e540ae1512075cbfc1ae1549be5855 2013-05-18 00:42:06 ....A 327680 Virusshare.00061/Trojan.Win32.VBKrypt.dpv-8025ba3b56c96ea72524d1123358cc1a8bfb7acf 2013-05-18 07:01:40 ....A 270336 Virusshare.00061/Trojan.Win32.VBKrypt.dqg-4d0504ef07e2690cda054b958a9e4574801dd30b 2013-05-18 01:11:36 ....A 258461 Virusshare.00061/Trojan.Win32.VBKrypt.dqjj-4155d12577de96a404aa05d2312b737a60b88559 2013-05-17 22:16:26 ....A 147465 Virusshare.00061/Trojan.Win32.VBKrypt.dqk-984fd613a9e983f46d660da16690a541c5797b4e 2013-05-17 15:04:40 ....A 841850 Virusshare.00061/Trojan.Win32.VBKrypt.dqo-ca15282190574c11b1c8b2cdda90c06960a9d0df 2013-05-18 17:31:24 ....A 139264 Virusshare.00061/Trojan.Win32.VBKrypt.drhe-8b83e2f9dd9414fa1eb76a603571b5192b6adb17 2013-05-18 07:12:30 ....A 139264 Virusshare.00061/Trojan.Win32.VBKrypt.drhe-f9db9c6826d173981bc587ddd3bb477af7c9fb9f 2013-05-18 14:47:02 ....A 139264 Virusshare.00061/Trojan.Win32.VBKrypt.drhe-fcd45dc89cece40451f639b19cb562f479d56bcd 2013-05-18 00:12:08 ....A 266621 Virusshare.00061/Trojan.Win32.VBKrypt.dsfd-49a447b00273812b8843e22c11dd3038ee699f03 2013-05-18 02:03:14 ....A 303104 Virusshare.00061/Trojan.Win32.VBKrypt.dtd-642117a01117ce6b3027bdd9e7604168f9b1cd5b 2013-05-17 15:49:04 ....A 99197 Virusshare.00061/Trojan.Win32.VBKrypt.dteq-475121b2ecddf84b015e876e68e546eba66d90ad 2013-05-19 15:46:40 ....A 1212416 Virusshare.00061/Trojan.Win32.VBKrypt.eel-67a7afb89345227ec673ac9fb634629046435803 2013-05-17 07:31:42 ....A 188416 Virusshare.00061/Trojan.Win32.VBKrypt.ehi-4e9a641f64f5fa44f438e7f66b1a44c0c36e2453 2013-05-18 10:24:14 ....A 327727 Virusshare.00061/Trojan.Win32.VBKrypt.eiu-6d9a9e3719e4e16a6ce7c98b9b4994d7ea29bc77 2013-05-17 00:00:28 ....A 192512 Virusshare.00061/Trojan.Win32.VBKrypt.ej-6faa460391f666d3a3972437ece94f1c514e1044 2013-05-20 02:37:26 ....A 348973 Virusshare.00061/Trojan.Win32.VBKrypt.elrp-cfac9dae90eeebd12c97f953fa724da0a240ca57 2013-05-17 16:41:22 ....A 741377 Virusshare.00061/Trojan.Win32.VBKrypt.emja-b890c477c045187858e806c87572ac6026f4924a 2013-05-17 14:16:42 ....A 49270 Virusshare.00061/Trojan.Win32.VBKrypt.enmu-7bfa3c3d73bb3f29eb818c32060d6ed5f4b95a7b 2013-05-17 12:21:28 ....A 348215 Virusshare.00061/Trojan.Win32.VBKrypt.eno-b582e33f0f27a121a9fb265bc6939ea5345a20d3 2013-05-17 18:34:28 ....A 521504 Virusshare.00061/Trojan.Win32.VBKrypt.eoec-422026d85580263c69d5a28591a2695a46f86b02 2013-05-19 15:19:10 ....A 521504 Virusshare.00061/Trojan.Win32.VBKrypt.eoec-67cfe1bab0e0586170120421c73f535d5643d419 2013-05-17 11:06:04 ....A 521504 Virusshare.00061/Trojan.Win32.VBKrypt.eoec-89dd59072abb71360d41171817268c74dee2fda5 2013-05-20 01:12:26 ....A 521504 Virusshare.00061/Trojan.Win32.VBKrypt.eoec-91c814e4077e6b6957b88a27d6986658721fe102 2013-05-17 21:42:02 ....A 521504 Virusshare.00061/Trojan.Win32.VBKrypt.eoec-a5d992405fb05ec6869c66be1128e6f5bb0c6934 2013-05-17 15:44:46 ....A 521504 Virusshare.00061/Trojan.Win32.VBKrypt.eoec-e238d68a498d069725b6f85a5a4a2e50541fe4b8 2013-05-18 04:39:12 ....A 114688 Virusshare.00061/Trojan.Win32.VBKrypt.eou-2e151dfedcf885856d351c2fb058b63b3daf90e1 2013-05-17 19:55:10 ....A 62976 Virusshare.00061/Trojan.Win32.VBKrypt.epjg-11f9879dda338e8b600d4d36f70bb47904e94c72 2013-05-17 20:31:58 ....A 61177 Virusshare.00061/Trojan.Win32.VBKrypt.epjg-ca6618c82f782cd136eb4190a9a272fa96b6230c 2013-05-18 07:12:56 ....A 235650 Virusshare.00061/Trojan.Win32.VBKrypt.eprt-2b72397710a8586a55ebf313862b903b50b71aa9 2013-05-17 07:23:38 ....A 174973 Virusshare.00061/Trojan.Win32.VBKrypt.eqha-78a6e15a08389bce951884210079b066cd9d7b3b 2013-05-17 09:40:34 ....A 423936 Virusshare.00061/Trojan.Win32.VBKrypt.erqy-58f60ed048acf1a76f634da8ebb3c1b761abfba6 2013-05-17 16:47:22 ....A 425984 Virusshare.00061/Trojan.Win32.VBKrypt.erqy-e7fafce069177ec7500b39b7e30726862329e4db 2013-05-18 15:40:58 ....A 345064 Virusshare.00061/Trojan.Win32.VBKrypt.escq-6a0a62ce8afbeb584e0c927bd8e6970b04f4985b 2013-05-18 14:40:16 ....A 321486 Virusshare.00061/Trojan.Win32.VBKrypt.esps-6c592dbc6e33bea5d8445fdbe38a5c2aeeffe1c9 2013-05-17 23:43:06 ....A 454144 Virusshare.00061/Trojan.Win32.VBKrypt.essc-38d9fc0363d84a646135f3aa5d9bf388589d85fe 2013-05-18 05:28:32 ....A 155648 Virusshare.00061/Trojan.Win32.VBKrypt.euuy-f0b1bf8b010844665f43f057636523b5a972fbbf 2013-05-17 01:05:18 ....A 67453 Virusshare.00061/Trojan.Win32.VBKrypt.euyd-20026e4f3a553156e31c324fa6f6948386347f9d 2013-05-17 05:15:54 ....A 552960 Virusshare.00061/Trojan.Win32.VBKrypt.evjc-012eaf0924d79366edc6737209ee414f9a30a036 2013-05-20 00:18:52 ....A 110461 Virusshare.00061/Trojan.Win32.VBKrypt.evpo-4acb7833156962e0a6beebc963ab7d4eca368a5c 2013-05-18 03:08:20 ....A 172544 Virusshare.00061/Trojan.Win32.VBKrypt.evzz-db48cb0678b9dcea027a79c7e817ddb7392ba1c2 2013-05-17 10:41:58 ....A 67997 Virusshare.00061/Trojan.Win32.VBKrypt.ewbm-6e0f8efa94c26857266602e0edf0e5c8dba2c21f 2013-05-18 00:11:34 ....A 246141 Virusshare.00061/Trojan.Win32.VBKrypt.ewcu-650945a97af2118334d71bc4b273b19d7aebd6c2 2013-05-17 22:12:34 ....A 452617 Virusshare.00061/Trojan.Win32.VBKrypt.ewsx-b93bba6ae09cbee3f90c99cd9c3ec0ea3d8155c8 2013-05-18 18:58:16 ....A 565248 Virusshare.00061/Trojan.Win32.VBKrypt.ewyx-ef7e720de2976665d0de80a7b8eb7bafa9c5ccb0 2013-05-17 04:43:32 ....A 90112 Virusshare.00061/Trojan.Win32.VBKrypt.ezo-342c0292e02fffb4026fdd162899edabd9a55f14 2013-05-18 03:40:32 ....A 162304 Virusshare.00061/Trojan.Win32.VBKrypt.faso-94cf4e65223221115f33abcae11d809800f5ecde 2013-05-17 21:00:12 ....A 161280 Virusshare.00061/Trojan.Win32.VBKrypt.fasq-ba8ddb1ed19e1344693651d2ba25b8459bfa3b51 2013-05-17 12:09:32 ....A 40960 Virusshare.00061/Trojan.Win32.VBKrypt.fbwa-831be6af766f26cc750e45037359bd8c39867c79 2013-05-17 23:05:20 ....A 24576 Virusshare.00061/Trojan.Win32.VBKrypt.fcc-1c333b1297239e2743986d105ee2fe658403e1a1 2013-05-16 23:13:52 ....A 823296 Virusshare.00061/Trojan.Win32.VBKrypt.ffy-dbd6dd21aa43ceab5b08679c9970ce680da26111 2013-05-17 08:12:46 ....A 72466 Virusshare.00061/Trojan.Win32.VBKrypt.fgbe-f234ec7938c9715373b4d93908ddd62d9d7faae7 2013-05-17 20:16:44 ....A 954368 Virusshare.00061/Trojan.Win32.VBKrypt.fghw-5e5cc5d2823892f85e28b2183e97ba02ef0c3cfe 2013-05-18 09:44:58 ....A 711290 Virusshare.00061/Trojan.Win32.VBKrypt.fgyg-0c700d78832b75f6ed42727be25f6376c5a0215b 2013-05-17 12:49:30 ....A 81920 Virusshare.00061/Trojan.Win32.VBKrypt.fgzq-6cdd39fceb49339bbd7cefe756bccfeef0db15c4 2013-05-17 23:33:44 ....A 663552 Virusshare.00061/Trojan.Win32.VBKrypt.fj-710b3c7877df9ad417374980316210d8266ddc2c 2013-05-17 16:05:42 ....A 89600 Virusshare.00061/Trojan.Win32.VBKrypt.fmji-4a85971ac64c9b7446ebc48498bcd6afc419332d 2013-05-18 04:48:02 ....A 632320 Virusshare.00061/Trojan.Win32.VBKrypt.fod-7e44b5f47684a999214fb430cbb629253bd357a2 2013-05-17 11:20:52 ....A 45843 Virusshare.00061/Trojan.Win32.VBKrypt.frsx-274ffd53c5db554e06e79951cef1004fe1fefe13 2013-05-18 00:26:10 ....A 249478 Virusshare.00061/Trojan.Win32.VBKrypt.ftes-68e72dfd632acb7d5369077d6f58824911808e9c 2013-05-17 19:58:54 ....A 40960 Virusshare.00061/Trojan.Win32.VBKrypt.ftfq-e1500abbf65e673c1d9f3306b7c32d02e8a685dc 2013-05-17 21:10:52 ....A 36636 Virusshare.00061/Trojan.Win32.VBKrypt.futx-d7999a3cf5bdf5b562ee3e6604876a21d4f3de6b 2013-05-20 00:43:48 ....A 38948 Virusshare.00061/Trojan.Win32.VBKrypt.fvwt-2a1ff43d9bab8ad5993b1891765ff063e4d6ed9a 2013-05-18 00:07:08 ....A 661699 Virusshare.00061/Trojan.Win32.VBKrypt.fxbn-402a303208edefc9a981fea46004b1e8334521f0 2013-05-17 15:43:56 ....A 34344 Virusshare.00061/Trojan.Win32.VBKrypt.fxgc-c48e3e85763a9a8c444ed748a50bda3a0ecdb0af 2013-05-18 10:31:32 ....A 587776 Virusshare.00061/Trojan.Win32.VBKrypt.fyl-ab7f38dacf00436ee31ac679f614e59b469ac631 2013-05-18 11:36:36 ....A 669184 Virusshare.00061/Trojan.Win32.VBKrypt.fzm-6e536835f1e6d8580021dfe1ac4153d11e0319bc 2013-05-18 08:25:42 ....A 211509 Virusshare.00061/Trojan.Win32.VBKrypt.fzwa-6024334d3832ad4c55706c6bd6fab50e646b30d2 2013-05-17 15:48:18 ....A 118784 Virusshare.00061/Trojan.Win32.VBKrypt.fzz-9fba35adeab4d49bdaeab5d90e973bcebaba44a6 2013-05-20 01:35:28 ....A 286720 Virusshare.00061/Trojan.Win32.VBKrypt.fzzi-d87ee4825815c502018ee9f222cce3a2705d0ae4 2013-05-17 13:54:02 ....A 147456 Virusshare.00061/Trojan.Win32.VBKrypt.gabi-5ad3380db8203ba6c20d93ede7590b93f4b1de9f 2013-05-17 13:10:04 ....A 147456 Virusshare.00061/Trojan.Win32.VBKrypt.gabi-78d572df0fab58ce4670af3cf7c422009aafdb14 2013-05-18 05:03:04 ....A 159744 Virusshare.00061/Trojan.Win32.VBKrypt.gabj-49902a236aa8e6e87a47c087857058825716ee7d 2013-05-18 20:11:34 ....A 159744 Virusshare.00061/Trojan.Win32.VBKrypt.gabj-957f79ad7c492103fecaf2d64f2fa80d002f1117 2013-05-20 01:10:00 ....A 172032 Virusshare.00061/Trojan.Win32.VBKrypt.gabt-b17156ee934496d8bfa067127f15a41a25b1349b 2013-05-19 18:46:32 ....A 187904 Virusshare.00061/Trojan.Win32.VBKrypt.gafz-ebcd332455f765f3f9d0383fe99954bd3ae7fb64 2013-05-17 07:22:52 ....A 327688 Virusshare.00061/Trojan.Win32.VBKrypt.gb-b8041a05ba93a3e87b4a4c94870195b5f5dc2f32 2013-05-18 02:17:46 ....A 168024 Virusshare.00061/Trojan.Win32.VBKrypt.gcv-5c035bd850349f2a33a98a1ed44c2cf98aa3ff12 2013-05-18 01:24:50 ....A 131072 Virusshare.00061/Trojan.Win32.VBKrypt.gcyg-4fabb99c74193385500ce75e04a8f2568c70ee06 2013-05-17 07:17:32 ....A 1509940 Virusshare.00061/Trojan.Win32.VBKrypt.gcyo-3528d5f224e2d5328918c89f18ae3ca26f850158 2013-05-18 09:59:52 ....A 1355748 Virusshare.00061/Trojan.Win32.VBKrypt.gcyo-39cd8e93292d3aedac5650710c0fb3efb7065f5f 2013-05-16 23:08:12 ....A 114692 Virusshare.00061/Trojan.Win32.VBKrypt.gdkf-05781a743fc869790f237f042d44cd9361d7b768 2013-05-18 20:06:38 ....A 114692 Virusshare.00061/Trojan.Win32.VBKrypt.gdkf-28e14e28edc5a4450454e3058b78826c6a9705bd 2013-05-20 02:13:32 ....A 114704 Virusshare.00061/Trojan.Win32.VBKrypt.gdkf-3ae456975bdc646278dba73e7fca11fc1854d621 2013-05-17 19:45:44 ....A 114704 Virusshare.00061/Trojan.Win32.VBKrypt.gdkf-42bbc7291cbaa99691a3513eef220c8103271bed 2013-05-20 00:38:10 ....A 114692 Virusshare.00061/Trojan.Win32.VBKrypt.gdkf-47ebd13d9b81c1a1a07de43ef3d1608137108f0c 2013-05-17 15:30:38 ....A 114692 Virusshare.00061/Trojan.Win32.VBKrypt.gdkf-4a6793b6f2f71e7314dbc94f84e398c4a5c7e8a1 2013-05-19 19:28:26 ....A 114692 Virusshare.00061/Trojan.Win32.VBKrypt.gdkf-6311cef4533b83f999263409129c4f31f121247c 2013-05-17 18:36:20 ....A 114692 Virusshare.00061/Trojan.Win32.VBKrypt.gdkf-74c6776064bee3651f7910d5cfddac8e2464ff52 2013-05-18 01:55:46 ....A 114692 Virusshare.00061/Trojan.Win32.VBKrypt.gdkf-7f457fba7a42df29ad05b68b621d6378bf4d3ff3 2013-05-17 17:07:54 ....A 114692 Virusshare.00061/Trojan.Win32.VBKrypt.gdkf-ac198a515aab96d5d99f308d04c705de7225534c 2013-05-17 00:18:18 ....A 114696 Virusshare.00061/Trojan.Win32.VBKrypt.gdkf-ddf9fc856a1576791fe605bbcf474ed72f31c386 2013-05-17 12:43:48 ....A 796723 Virusshare.00061/Trojan.Win32.VBKrypt.gdmy-d14b32761209e69fbc819201eb7c30dcf8c62c3a 2013-05-18 01:27:32 ....A 285190 Virusshare.00061/Trojan.Win32.VBKrypt.gdqg-68ec3434488aef3c855ddfd983906c13af71835c 2013-05-17 23:23:56 ....A 420395 Virusshare.00061/Trojan.Win32.VBKrypt.gdtn-68f98b124cc749114cae25995516fe112a481110 2013-05-18 04:21:46 ....A 372736 Virusshare.00061/Trojan.Win32.VBKrypt.geo-04f638f04f5a8d3230bc0a7cfd9ba56dfc891a83 2013-05-17 12:56:22 ....A 111828 Virusshare.00061/Trojan.Win32.VBKrypt.ger-65ce3293da678904d59fb2941168446a0aa707b4 2013-05-18 02:07:44 ....A 462848 Virusshare.00061/Trojan.Win32.VBKrypt.gf-574235d5b85ce7036f60c73cde76c5f35b0c4cdf 2013-05-17 07:34:14 ....A 696832 Virusshare.00061/Trojan.Win32.VBKrypt.gf-c9127075e37d03b5d5720c6a1ab55c62d0587f72 2013-05-18 14:22:18 ....A 167980 Virusshare.00061/Trojan.Win32.VBKrypt.gij-7f78339904defcc4ffc3a379d248ab85e39980a7 2013-05-17 12:13:42 ....A 493437 Virusshare.00061/Trojan.Win32.VBKrypt.gjcs-2473602272332202f39ea64965770b81ba8f4ad6 2013-05-18 17:31:16 ....A 144384 Virusshare.00061/Trojan.Win32.VBKrypt.gjdm-bd2fcd508dfee2deba2686ab40f2c99c292dc327 2013-05-17 00:29:10 ....A 397312 Virusshare.00061/Trojan.Win32.VBKrypt.gjsx-3e45412987b43ba870c8241da01388bc3af9ddb0 2013-05-17 07:30:56 ....A 167952 Virusshare.00061/Trojan.Win32.VBKrypt.gkk-712b7aea6f79ae0a2a58993add019f8992a7cb17 2013-05-18 12:20:54 ....A 336896 Virusshare.00061/Trojan.Win32.VBKrypt.gknu-bd96fce02727e79f7409022243c9687873281159 2013-05-17 21:06:34 ....A 60455 Virusshare.00061/Trojan.Win32.VBKrypt.gkqa-3fee64a4910da89e64e91bdcbe01dfa9030c1595 2013-05-17 22:59:58 ....A 147456 Virusshare.00061/Trojan.Win32.VBKrypt.gkqk-0f9ece18ca131f389adc5e261f2ea0dc2818997c 2013-05-18 08:47:18 ....A 147456 Virusshare.00061/Trojan.Win32.VBKrypt.gkqk-519449da0284efde1be364d21db73a7dba6194ce 2013-05-17 17:49:46 ....A 143360 Virusshare.00061/Trojan.Win32.VBKrypt.gkqk-5de2f1e738ef1d005bb05c82143bac294ccfea3e 2013-05-18 00:25:38 ....A 143360 Virusshare.00061/Trojan.Win32.VBKrypt.gkqk-6cd44f156bfda41edc0576a310347a707ed855cc 2013-05-18 07:40:16 ....A 143360 Virusshare.00061/Trojan.Win32.VBKrypt.gkqk-82dcf4e3af870415ab3268e27fd45f5a75974378 2013-05-17 08:29:02 ....A 143360 Virusshare.00061/Trojan.Win32.VBKrypt.gkqk-d389661fd6da06977c11633984187f986a283209 2013-05-18 15:04:06 ....A 143360 Virusshare.00061/Trojan.Win32.VBKrypt.gkqk-e1066c8a7529b579703fec0208b144b742cff7dc 2013-05-17 19:28:52 ....A 143360 Virusshare.00061/Trojan.Win32.VBKrypt.gkqk-ff9a05d734e5d5c345be406e4a468bac209e2ce1 2013-05-17 18:09:32 ....A 118784 Virusshare.00061/Trojan.Win32.VBKrypt.gmo-43c7e1f74b1249956e5f361a7174904593c961b7 2013-05-17 16:51:42 ....A 86152 Virusshare.00061/Trojan.Win32.VBKrypt.gqk-6442871eb43c4d252f25b33d6efc4e2d76e375e6 2013-05-18 08:19:14 ....A 73560 Virusshare.00061/Trojan.Win32.VBKrypt.grgw-bcc16c94da5e897f06681cb54addc578ccd9c786 2013-05-18 01:56:18 ....A 315460 Virusshare.00061/Trojan.Win32.VBKrypt.guoa-10d3a219448f9e655e1f44871955ce894b8c6ee6 2013-05-18 20:14:00 ....A 167986 Virusshare.00061/Trojan.Win32.VBKrypt.guw-4a1957dbbadc79f8d1b81d847defc57e52f35dc6 2013-05-17 23:57:54 ....A 143420 Virusshare.00061/Trojan.Win32.VBKrypt.gvax-f8ff684a38b22eeba642fd1c438e03bf9ade18ac 2013-05-19 21:23:50 ....A 100864 Virusshare.00061/Trojan.Win32.VBKrypt.gwaj-64a15bc174c22b62996d27349994bd918561f4e2 2013-05-17 00:53:30 ....A 675964 Virusshare.00061/Trojan.Win32.VBKrypt.gyej-1bbda130111da03820b1215313f374b5e6ade83f 2013-05-17 07:18:44 ....A 750716 Virusshare.00061/Trojan.Win32.VBKrypt.gyej-1f016cad74666376f86fb02427dd823582337ff7 2013-05-18 05:53:26 ....A 663552 Virusshare.00061/Trojan.Win32.VBKrypt.gzon-c8d4996426305cfbc7869110510f227e9944e5ee 2013-05-17 13:31:14 ....A 229376 Virusshare.00061/Trojan.Win32.VBKrypt.haoi-ccadf0622b0d03577df3d126647ee600d9008597 2013-05-18 06:00:46 ....A 175201 Virusshare.00061/Trojan.Win32.VBKrypt.hblp-e89e811f9b00f444b604cb3e3b2534c39952c58a 2013-05-18 09:14:00 ....A 233472 Virusshare.00061/Trojan.Win32.VBKrypt.hcrb-b7bad9dfffb7777dfe277f6ad0a6cd4c46b6579d 2013-05-17 08:13:04 ....A 159744 Virusshare.00061/Trojan.Win32.VBKrypt.hdbx-1034a18f9792611527727c130419f22dba1092d2 2013-05-18 16:07:50 ....A 159744 Virusshare.00061/Trojan.Win32.VBKrypt.hdbx-ce5383a274434663276b6a32654b83b6aa4e2d49 2013-05-18 03:52:32 ....A 36864 Virusshare.00061/Trojan.Win32.VBKrypt.hdfi-1bbad71b6e1734fbd80a6e1dc2671f4c3460b152 2013-05-17 05:12:20 ....A 151552 Virusshare.00061/Trojan.Win32.VBKrypt.heue-c703750260fe6378cfb2c4376fd1589248a73763 2013-05-17 17:46:08 ....A 163840 Virusshare.00061/Trojan.Win32.VBKrypt.heuq-701750baf4ef8ef7a42bea764792d04c31ea2357 2013-05-17 19:01:52 ....A 229376 Virusshare.00061/Trojan.Win32.VBKrypt.hhkg-2909301f8263c2c89ae7086d179c3bac435fe2c2 2013-05-17 11:49:54 ....A 69632 Virusshare.00061/Trojan.Win32.VBKrypt.hjcg-096605e78c32f9ea11f801c220fcaf33e5986015 2013-05-17 19:36:50 ....A 16136 Virusshare.00061/Trojan.Win32.VBKrypt.hjcg-55df5bc086f0d462bf3a89474998701caf7ebb7d 2013-05-18 09:14:08 ....A 28687 Virusshare.00061/Trojan.Win32.VBKrypt.hjcg-9aa788420974daf137c11e2a22158b400454a4e6 2013-05-17 20:46:52 ....A 20424 Virusshare.00061/Trojan.Win32.VBKrypt.hjcg-fd78fdbe4934b7561864a34b45a58de577990492 2013-05-18 07:55:58 ....A 167936 Virusshare.00061/Trojan.Win32.VBKrypt.hjle-1eaef84cdf30e906ee7ed354a6e8947dd5fd3436 2013-05-20 01:10:02 ....A 167936 Virusshare.00061/Trojan.Win32.VBKrypt.hjle-6b6b5f3ea8b52c0d01c5e8ec0df3bf1dc1ff3e84 2013-05-17 02:33:48 ....A 159744 Virusshare.00061/Trojan.Win32.VBKrypt.hqrp-ab676631e447e3e1e0829b6d4921b91d7d29b1a2 2013-05-16 23:03:08 ....A 488693 Virusshare.00061/Trojan.Win32.VBKrypt.hqvt-3a2d8150f2e428569d7230be8ce91afc4e0e303f 2013-05-18 10:29:04 ....A 49152 Virusshare.00061/Trojan.Win32.VBKrypt.hrxq-a6084b36671d29a443c4cd3dd4958841aabf536b 2013-05-17 14:51:06 ....A 163846 Virusshare.00061/Trojan.Win32.VBKrypt.htf-6e0862521bc7487f8b323fd3eca202d44fd329ed 2013-05-17 11:50:52 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.hzgk-01c3dcbd87735ddcf54ff0c1d2996bd59cf024bf 2013-05-17 17:59:28 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.hzgk-1112766660098606cb17f2914201d5fde7dda113 2013-05-17 10:11:08 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.hzgk-233cc3f7f97ecaa4b0ada1a85b4db59631214d62 2013-05-17 20:04:40 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.hzgk-398459944bef84ee820708b15fba1ba14e61b774 2013-05-17 06:45:58 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.hzgk-5585ce6dac6c1701c4aa656a07001088370bfd05 2013-05-17 15:59:06 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.hzgk-63df404e1771bd37ac1f2e381d7964bbfcae8bd4 2013-05-18 00:57:54 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.hzgk-78c9fb40bdafd5de7fc6f82c9997718f0af14880 2013-05-17 18:41:12 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.hzgk-8564921b94923a61c9009406d67f2d561b5d806c 2013-05-18 08:10:52 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.hzgk-879668c65ce6ac870ab23daa178ed83781e599ba 2013-05-17 11:13:34 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.hzgk-96bdc01be401e3295b1a41a0bba7598b79a39bc8 2013-05-18 18:02:08 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.hzgk-a7bf904fed975fd2de64f54ad514a7687e909aef 2013-05-18 11:41:48 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.hzgk-ac3374b4cb87981b33e1318864fc69580bfe957b 2013-05-18 10:09:34 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.hzgk-cc4ae6480448fe22763ac9bff5d8fad6b3a4ec7a 2013-05-17 14:28:52 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.hzgk-fe3bc87055ee6d21f4aad4d03844ccc4c977dc06 2013-05-20 00:51:38 ....A 911880 Virusshare.00061/Trojan.Win32.VBKrypt.hzhv-68fb21e5c04d18aca6b92618b3f086ad3aaa3c0e 2013-05-17 02:18:36 ....A 975480 Virusshare.00061/Trojan.Win32.VBKrypt.hzhv-a14a55f6e8a6471f5afafe7c3658b7e0d821a728 2013-05-18 06:20:28 ....A 155648 Virusshare.00061/Trojan.Win32.VBKrypt.i-0198b36d7ec8b63fee2a9ab16a2b5e7a3ee94001 2013-05-17 15:33:24 ....A 126976 Virusshare.00061/Trojan.Win32.VBKrypt.iahg-20f3176279b1840c1b7fd377aa8d10eece8a991f 2013-05-20 01:27:30 ....A 126976 Virusshare.00061/Trojan.Win32.VBKrypt.iahg-85488b109c474644badc48229f522f23a9d0351a 2013-05-18 04:18:22 ....A 126976 Virusshare.00061/Trojan.Win32.VBKrypt.iahg-9d2c02ca9f83ec346540e13c0bf0a2a34835c0c6 2013-05-18 07:25:18 ....A 126976 Virusshare.00061/Trojan.Win32.VBKrypt.iahg-f570ea1f22dd24e0c8117177ecbd4d47e10edf6d 2013-05-17 22:44:46 ....A 151552 Virusshare.00061/Trojan.Win32.VBKrypt.ibpe-4ef12ac9bf37d80948f8b3382e45956e35c8de98 2013-05-17 15:09:14 ....A 258048 Virusshare.00061/Trojan.Win32.VBKrypt.iech-297cbb84b494af42080b710ff4c8f1e5e075e9af 2013-05-17 02:48:44 ....A 1162344 Virusshare.00061/Trojan.Win32.VBKrypt.igtl-41a0ebbcb2799246baac5489a703180140d28388 2013-05-17 08:37:56 ....A 745576 Virusshare.00061/Trojan.Win32.VBKrypt.igtl-a2f57eacdbab1a03dcca3a548fd04d50dbd587da 2013-05-18 08:01:44 ....A 139264 Virusshare.00061/Trojan.Win32.VBKrypt.iqg-856fd11fdd70ab80bfc5c9b2340f5a15d6aa30f1 2013-05-18 20:46:06 ....A 438272 Virusshare.00061/Trojan.Win32.VBKrypt.itz-7313e32a06c128a81f68c2739934fdf4999af070 2013-05-18 13:39:54 ....A 155648 Virusshare.00061/Trojan.Win32.VBKrypt.iwma-763dc43d11a6a49c06b6851bb7ea254c112c2639 2013-05-19 04:13:44 ....A 681581 Virusshare.00061/Trojan.Win32.VBKrypt.iynx-4181d75df1d2e2ae0b60ca5af0acd68814e2ed80 2013-05-17 09:13:50 ....A 57779 Virusshare.00061/Trojan.Win32.VBKrypt.iyxe-f78ca6a605982f007f57e42d7daef04bb8c58102 2013-05-17 22:06:32 ....A 90416 Virusshare.00061/Trojan.Win32.VBKrypt.iyxe-fe276150a7d56dc04c6103a2b4506d119f67f672 2013-05-18 01:00:08 ....A 107008 Virusshare.00061/Trojan.Win32.VBKrypt.jb-090618648e442b488ae2780f76ecc016e9d7292d 2013-05-20 02:21:26 ....A 120832 Virusshare.00061/Trojan.Win32.VBKrypt.jb-93a23358efcc9ac7aadef91457768d19aeb93acf 2013-05-18 15:10:50 ....A 139264 Virusshare.00061/Trojan.Win32.VBKrypt.jb-b4a7927fb32ae90d79ae08828543d25e4d05a806 2013-05-17 22:16:30 ....A 98304 Virusshare.00061/Trojan.Win32.VBKrypt.jb-cae5a52dc7f689b1a636c91d7f30a0bf64f607df 2013-05-17 22:52:02 ....A 73216 Virusshare.00061/Trojan.Win32.VBKrypt.jij-ad245fdaaf4e30db7f4d61056b8cf08371057caf 2013-05-18 05:43:28 ....A 143411 Virusshare.00061/Trojan.Win32.VBKrypt.jx-813c0c1f2d1ec0c7b5027697ab24016d47bf1ae4 2013-05-17 13:03:12 ....A 77824 Virusshare.00061/Trojan.Win32.VBKrypt.kr-5cda1c047bfb30c2c8c37f4c5520a5504fca5de7 2013-05-17 22:14:38 ....A 315392 Virusshare.00061/Trojan.Win32.VBKrypt.ktgv-bd6ed7d9b88f6f733371c3f058f96d20440b51b9 2013-05-17 20:52:40 ....A 315392 Virusshare.00061/Trojan.Win32.VBKrypt.ktgv-cf9f348d0dbdfdd5dc0c12707c4031999ca6d6e8 2013-05-17 12:20:22 ....A 286720 Virusshare.00061/Trojan.Win32.VBKrypt.kuux-97845e7b18ab263b5d4508bc92a2f7a240d88c7b 2013-05-17 15:41:46 ....A 327680 Virusshare.00061/Trojan.Win32.VBKrypt.kygz-ea38449f6324b34dbe2527f7114180789202fcdc 2013-05-17 15:01:12 ....A 167936 Virusshare.00061/Trojan.Win32.VBKrypt.loa-d48b1770a7e8a344e35af9f613270ab2e0f7fa57 2013-05-19 05:47:38 ....A 524288 Virusshare.00061/Trojan.Win32.VBKrypt.lqn-13ae580979b5a7fe22718965941c9f738cf61bc2 2013-05-18 05:05:22 ....A 118784 Virusshare.00061/Trojan.Win32.VBKrypt.ltuh-6ace5d9c8793332bc527a5dced94e3c6e64392ac 2013-05-17 03:04:00 ....A 118784 Virusshare.00061/Trojan.Win32.VBKrypt.ltuh-c204f9d07ed2a831a8d05b4263bd8afc85503aa3 2013-05-17 16:54:36 ....A 118784 Virusshare.00061/Trojan.Win32.VBKrypt.ltuh-dfdcbf2ed0e4ba6438d9316b32e7d031de6752d6 2013-05-20 01:43:46 ....A 336253 Virusshare.00061/Trojan.Win32.VBKrypt.lxij-006a617422a2b54674ee3dc0fcc2ceca5e4f58cc 2013-05-17 14:26:12 ....A 155136 Virusshare.00061/Trojan.Win32.VBKrypt.lyhd-4485760d05aeff18e8885a7ae8fd7eeb8994efb7 2013-05-18 20:15:02 ....A 315628 Virusshare.00061/Trojan.Win32.VBKrypt.m-b81d8ef94f3ed39c877a0930b1bdbf1ef1e0bb58 2013-05-18 08:24:06 ....A 159744 Virusshare.00061/Trojan.Win32.VBKrypt.mbhp-594109bbcf1b4c14a6976e88620ce67f679aaafe 2013-05-17 11:30:04 ....A 159744 Virusshare.00061/Trojan.Win32.VBKrypt.mbhp-863f60ccf1b4c9631d5cc9dddad33ffd0bede1a4 2013-05-17 13:27:14 ....A 159744 Virusshare.00061/Trojan.Win32.VBKrypt.mbhp-943e439ff410ef64323c74ceb9b3d521391311c7 2013-05-18 00:04:54 ....A 159744 Virusshare.00061/Trojan.Win32.VBKrypt.mbhp-f0d25e56df624bd11cff533f21f6d84cfda5dd04 2013-05-18 07:21:08 ....A 172032 Virusshare.00061/Trojan.Win32.VBKrypt.mbpe-53a9ef2f8c144ec4d71854cd5c42a0a65abd1528 2013-05-18 16:19:32 ....A 375422 Virusshare.00061/Trojan.Win32.VBKrypt.mfyq-09c5d2b825d182d7ed661b001faa42120ce0e268 2013-05-17 14:17:30 ....A 155648 Virusshare.00061/Trojan.Win32.VBKrypt.nrxp-c00645b9b11cb583967ce4c8841265ad9a484620 2013-05-20 02:35:46 ....A 159613 Virusshare.00061/Trojan.Win32.VBKrypt.ntka-1fa9988c9e0a04cfaac1d0e831fe6cb6b52f1396 2013-05-17 14:02:44 ....A 88219 Virusshare.00061/Trojan.Win32.VBKrypt.oe-e567513f00b9dde491b7cf9b66b04199d95a3a16 2013-05-17 19:45:42 ....A 5476352 Virusshare.00061/Trojan.Win32.VBKrypt.omuv-5bf0acc0dd2caafd103368900744ca3b7018c252 2013-05-18 03:02:50 ....A 134144 Virusshare.00061/Trojan.Win32.VBKrypt.orae-dff7477b04b633d7ca4f213ab81c411b6da6e808 2013-05-18 09:40:10 ....A 260595 Virusshare.00061/Trojan.Win32.VBKrypt.orfw-876191fa27ddeda12ff44e680a233647a2ff55c7 2013-05-17 01:26:00 ....A 260595 Virusshare.00061/Trojan.Win32.VBKrypt.orfw-8c87b9efaaa3eac2f54038dd6a090d73e7052dee 2013-05-17 12:09:50 ....A 1542546 Virusshare.00061/Trojan.Win32.VBKrypt.orqg-37cbb7013a272ef935a7385439f833ac09b59d95 2013-05-17 22:41:06 ....A 621997 Virusshare.00061/Trojan.Win32.VBKrypt.orqg-ab22a18c5bf85c941c6fc75666249c4645fe0c51 2013-05-20 02:03:30 ....A 3198976 Virusshare.00061/Trojan.Win32.VBKrypt.orqg-c2faec54a8673475bb01b6b17d3e3aa7d693ecb7 2013-05-20 00:44:20 ....A 26719 Virusshare.00061/Trojan.Win32.VBKrypt.ot-580cf74ad164d0d9fb01fe5eb580baa678d72d88 2013-05-18 16:38:54 ....A 921600 Virusshare.00061/Trojan.Win32.VBKrypt.ot-6a8977131319eca6efff526a5a54a00f12c7f968 2013-05-18 16:03:44 ....A 20480 Virusshare.00061/Trojan.Win32.VBKrypt.otfu-f176296a391e6223bd38a2cd9a9582462707fe77 2013-05-17 13:56:18 ....A 1339392 Virusshare.00061/Trojan.Win32.VBKrypt.oufh-0ce6e60c5050bf00d1f8b50a6aec84a415e316fa 2013-05-20 01:35:22 ....A 227184 Virusshare.00061/Trojan.Win32.VBKrypt.oycy-4f5ec38ad830139e8b8cbff12cf43fcc7472578b 2013-05-17 13:27:20 ....A 143378 Virusshare.00061/Trojan.Win32.VBKrypt.oycy-f56fead4996ffcd585e22b0f6621e4a9a1b9b229 2013-05-18 20:47:10 ....A 33280 Virusshare.00061/Trojan.Win32.VBKrypt.p-f22ce5eab277490964e6e265dcb3f7c9b0bd525d 2013-05-17 22:33:16 ....A 323584 Virusshare.00061/Trojan.Win32.VBKrypt.pfn-4bf69c3fd129f0bbbf7ab4961b59271ed963d405 2013-05-17 23:40:16 ....A 28672 Virusshare.00061/Trojan.Win32.VBKrypt.pmzw-7bc93d4fb63618d8d017c69b517d5a262e574a29 2013-05-19 05:14:42 ....A 28160 Virusshare.00061/Trojan.Win32.VBKrypt.pnam-9f4bcb1c9e1d9eb78aaa2512267db2e7f36eab18 2013-05-18 00:44:20 ....A 244736 Virusshare.00061/Trojan.Win32.VBKrypt.pqom-fbe907fc7924f55e95b14348b7c780662237aafe 2013-05-18 16:02:02 ....A 622592 Virusshare.00061/Trojan.Win32.VBKrypt.przv-e2c7fb8ad28cdc285bf280fcc3b04714fe5420ce 2013-05-17 18:51:04 ....A 349560 Virusshare.00061/Trojan.Win32.VBKrypt.pumr-361b554c2d3f012feb4a30ddfc3b48feb793ebd2 2013-05-17 22:28:16 ....A 28444 Virusshare.00061/Trojan.Win32.VBKrypt.puxe-e40957b896f4e1092e56c6d78d20ea0adf494e24 2013-05-20 00:36:30 ....A 332630 Virusshare.00061/Trojan.Win32.VBKrypt.pzq-56ecc7a0808b90de7da1591effc870ac9c421648 2013-05-18 01:01:28 ....A 307200 Virusshare.00061/Trojan.Win32.VBKrypt.pzq-cf4b23bdd998335eb204284ecb0f155cc2d992fe 2013-05-18 15:45:26 ....A 14104 Virusshare.00061/Trojan.Win32.VBKrypt.qfa-d9b374fc32bac8c851bc09e7c88b93c6c94ad685 2013-05-18 18:42:18 ....A 622592 Virusshare.00061/Trojan.Win32.VBKrypt.qfh-cf5615d35ef52465b5f05f8719286f55949a8a18 2013-05-18 07:38:28 ....A 66518 Virusshare.00061/Trojan.Win32.VBKrypt.qpfk-eafab1ffa77ad4b1d4a2d7cbbeac95a1f8d33c3c 2013-05-17 08:24:48 ....A 942080 Virusshare.00061/Trojan.Win32.VBKrypt.res-a3b5d83f99789b6ec45666291c2b54cb6d6e6bc2 2013-05-17 22:54:52 ....A 1199511 Virusshare.00061/Trojan.Win32.VBKrypt.saiu-d495dbbd0d6a755f3223f7293a304c673d05e425 2013-05-17 21:31:42 ....A 638976 Virusshare.00061/Trojan.Win32.VBKrypt.sezk-8854b71c068a0be06b815a862aec00d21e7a7c09 2013-05-18 12:38:44 ....A 270717 Virusshare.00061/Trojan.Win32.VBKrypt.sezx-c6a2a3dfbc1745ca78753596371cd711a8644e6e 2013-05-17 13:14:28 ....A 311128 Virusshare.00061/Trojan.Win32.VBKrypt.shdu-a8fdd0d400d5710d578cb25b2b61f39ff9502a71 2013-05-17 15:12:40 ....A 152770 Virusshare.00061/Trojan.Win32.VBKrypt.shew-8a0c3c07c26d238ab9e6a8cf8b68e5b7442c48ec 2013-05-20 02:10:24 ....A 86016 Virusshare.00061/Trojan.Win32.VBKrypt.sisk-5b1478a8315e9bf85188caca279722177f79cb33 2013-05-17 14:46:42 ....A 28672 Virusshare.00061/Trojan.Win32.VBKrypt.siwd-6d502b28f2b1406776c8437f54267070d125e94b 2013-05-18 07:29:34 ....A 47624 Virusshare.00061/Trojan.Win32.VBKrypt.sizx-48ffd23442b5460f7f7e0a5ca6016c2d815af17a 2013-05-17 12:20:46 ....A 24635 Virusshare.00061/Trojan.Win32.VBKrypt.skhs-c1a559fe4eafd606f7567e306a55d090ba62b9f6 2013-05-17 12:57:28 ....A 311415 Virusshare.00061/Trojan.Win32.VBKrypt.skkc-8399134000462ac82cf0f983ba9724dab38adb1e 2013-05-18 12:16:42 ....A 45056 Virusshare.00061/Trojan.Win32.VBKrypt.skyy-728260bdd838f16c1f5b3a3b34a32bf8ff8e8d1b 2013-05-17 02:00:42 ....A 354856 Virusshare.00061/Trojan.Win32.VBKrypt.slts-276158c0bef02b9dafbb4f455558d3a8d3b29d62 2013-05-18 00:10:04 ....A 107679 Virusshare.00061/Trojan.Win32.VBKrypt.slts-4a5d6e873bce084f5c37af76c7ae59ec1e44f0cb 2013-05-18 00:08:08 ....A 118183 Virusshare.00061/Trojan.Win32.VBKrypt.slts-e5b3f7c6de6f2fb55061cc5da66d3f51617fbf46 2013-05-18 07:51:12 ....A 64812 Virusshare.00061/Trojan.Win32.VBKrypt.slwu-7e30203dc87c4057dd58002b704f5bb1278eb2ce 2013-05-18 02:18:32 ....A 77824 Virusshare.00061/Trojan.Win32.VBKrypt.smow-379875d2af1ad487041aac6e8219efad08ada297 2013-05-17 23:32:46 ....A 222235 Virusshare.00061/Trojan.Win32.VBKrypt.smow-9ef18e7a34775cd15b41a96be774f4ea7645cf40 2013-05-17 18:42:16 ....A 361472 Virusshare.00061/Trojan.Win32.VBKrypt.socf-0c8ae223e69389c1c696eb65d636ca061ef31b01 2013-05-17 07:53:10 ....A 32768 Virusshare.00061/Trojan.Win32.VBKrypt.sppb-5ecad94c71fa2653f66a2a901348b1b899b499b9 2013-05-17 18:21:56 ....A 22016 Virusshare.00061/Trojan.Win32.VBKrypt.spqx-ac8cd3f24d430fa320a58f5fc6e45bf25fab31b4 2013-05-17 06:35:18 ....A 122373 Virusshare.00061/Trojan.Win32.VBKrypt.spwe-c1c5f1a958f52b89537bd96a35b8616a93876465 2013-05-18 20:21:32 ....A 176128 Virusshare.00061/Trojan.Win32.VBKrypt.srau-9f3755d729862505878d39750d08af90a8c03230 2013-05-20 01:33:44 ....A 20480 Virusshare.00061/Trojan.Win32.VBKrypt.sugk-ca89b9f1f937b0e21b9d602c08aafda9d5b7eb44 2013-05-20 02:44:14 ....A 85590 Virusshare.00061/Trojan.Win32.VBKrypt.sxqg-25c490fffe468d52ceed59605bb16631433c30a4 2013-05-18 16:09:06 ....A 28672 Virusshare.00061/Trojan.Win32.VBKrypt.syei-2a3500c7fbeb6cb7f0124f38d21cbb03ee1220bb 2013-05-18 02:08:44 ....A 344064 Virusshare.00061/Trojan.Win32.VBKrypt.syei-5e1f17664a204591d722d5d56f54e8cb685057ec 2013-05-17 08:26:00 ....A 336729 Virusshare.00061/Trojan.Win32.VBKrypt.syei-674a52c634f4aa66a819e40155cb161402efdaee 2013-05-17 19:46:48 ....A 1462272 Virusshare.00061/Trojan.Win32.VBKrypt.syei-6c7c39121e7274b415451f7341cc7ac12d944b8d 2013-05-18 05:38:54 ....A 336729 Virusshare.00061/Trojan.Win32.VBKrypt.syei-6cdb07fffdc98487ae2b2b7fb09787a70192b221 2013-05-18 15:30:12 ....A 272368 Virusshare.00061/Trojan.Win32.VBKrypt.t-8e2226c986e57eb5b9f872006bd666e307f3b87c 2013-05-17 20:35:02 ....A 118832 Virusshare.00061/Trojan.Win32.VBKrypt.tbvc-47a95703351bfc2669a2761523f2b480934e95fd 2013-05-20 01:22:22 ....A 102448 Virusshare.00061/Trojan.Win32.VBKrypt.tbvc-e894a05b2baee44b3845edd43a18545255907ee0 2013-05-18 00:56:24 ....A 122880 Virusshare.00061/Trojan.Win32.VBKrypt.tcxf-0cecd0d24ed12403fadfb0030c844811adb812b8 2013-05-18 09:20:34 ....A 122880 Virusshare.00061/Trojan.Win32.VBKrypt.tcxf-faf69dd30fba5db8fbb4cff243a87ad3d72e9dfe 2013-05-18 17:56:22 ....A 638976 Virusshare.00061/Trojan.Win32.VBKrypt.tcza-496ff79b245b17d18df9ac64cade1c3acb89e7cb 2013-05-20 01:32:50 ....A 638976 Virusshare.00061/Trojan.Win32.VBKrypt.tddl-414485f8709cb47fc903d6a6e911c28df33999eb 2013-05-17 22:33:20 ....A 167936 Virusshare.00061/Trojan.Win32.VBKrypt.tgcg-cd0944da80166d1048632d4319a15d9f843263a0 2013-05-18 18:56:16 ....A 106496 Virusshare.00061/Trojan.Win32.VBKrypt.tgsw-389458b5ff84d8b87a3a8814a44a1e4044932517 2013-05-17 00:56:00 ....A 53248 Virusshare.00061/Trojan.Win32.VBKrypt.tjl-56f3bbc282efddb3653feb283f6dda07f2f7ba21 2013-05-17 12:29:28 ....A 121386 Virusshare.00061/Trojan.Win32.VBKrypt.tnng-0e21a960349dbd9f9e2fa4fc29c5b85d28487d48 2013-05-17 10:08:06 ....A 639018 Virusshare.00061/Trojan.Win32.VBKrypt.tnng-16a06dba8377ada6f9499f7de0d6b5b0c1f0e61c 2013-05-18 05:55:44 ....A 286720 Virusshare.00061/Trojan.Win32.VBKrypt.tokf-4e22dccdd57e98ac4e1d36311e99664a78a3ac33 2013-05-18 09:05:58 ....A 137524 Virusshare.00061/Trojan.Win32.VBKrypt.tqsz-e3aa98a8c845cf4f728e6c2a96857f3d341b409e 2013-05-18 05:07:20 ....A 123527 Virusshare.00061/Trojan.Win32.VBKrypt.tzkg-6d46feebeefb245fbfd28fe30f82b9449fc23348 2013-05-18 02:55:38 ....A 131072 Virusshare.00061/Trojan.Win32.VBKrypt.u-7ae2c5e6c68bfebd0b06bee8b7cdf3bdb78e53c4 2013-05-18 07:53:44 ....A 366814 Virusshare.00061/Trojan.Win32.VBKrypt.ucus-0a2e197d7d2ba151a4b5f7961629cd9ba706c6bc 2013-05-20 00:54:16 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.udaz-9686905efdeedcb28dd315088fce49df3997a397 2013-05-18 19:25:40 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.udaz-eb982b7625a6c35f6de32f117e7b6bc08d617235 2013-05-18 10:02:24 ....A 185407 Virusshare.00061/Trojan.Win32.VBKrypt.udbm-098275d927ff5f26bd94faf62b5b3099afe1df16 2013-05-17 10:11:16 ....A 1302528 Virusshare.00061/Trojan.Win32.VBKrypt.udnk-1b949330b736090fe0f7ec197283985a38004a89 2013-05-18 06:09:28 ....A 19522 Virusshare.00061/Trojan.Win32.VBKrypt.udof-70ba89dcc95d40381ea1cd7c47f84b586118bd12 2013-05-18 10:44:38 ....A 942080 Virusshare.00061/Trojan.Win32.VBKrypt.udor-b1f72a1d4f138ee83274b83acd894b615c235466 2013-05-17 16:50:08 ....A 92701 Virusshare.00061/Trojan.Win32.VBKrypt.udpb-b2a47b78dc0a06cb703702eaa41cf476474fde85 2013-05-18 09:22:58 ....A 686080 Virusshare.00061/Trojan.Win32.VBKrypt.ufxa-c62ce953e2252135e7cc1a78768585d7e2806f4a 2013-05-17 12:33:58 ....A 2154877 Virusshare.00061/Trojan.Win32.VBKrypt.ufxa-d6ba642d3219804ddc96e80a67e4b59eb066720a 2013-05-18 04:52:48 ....A 385030 Virusshare.00061/Trojan.Win32.VBKrypt.ugjf-77f0b8d954373bfe5ed5600805c8b390e80b4f39 2013-05-17 08:33:22 ....A 52862 Virusshare.00061/Trojan.Win32.VBKrypt.uglj-2271a3068be9d0ac1d26805cc87db8f83bf1871d 2013-05-19 15:28:58 ....A 166563 Virusshare.00061/Trojan.Win32.VBKrypt.ugmu-359cd76e32e5f4943cd6e8ff3aae247ac9c6eda6 2013-05-18 00:09:24 ....A 101076 Virusshare.00061/Trojan.Win32.VBKrypt.ugmu-421f2d35134a1e1781016e509772a28fd826a5e5 2013-05-18 05:56:12 ....A 80547 Virusshare.00061/Trojan.Win32.VBKrypt.ugmu-49bd3c1c17c442312dc9cded51ad09b8698449c3 2013-05-18 16:36:36 ....A 160330 Virusshare.00061/Trojan.Win32.VBKrypt.ugmu-5f2c45cca34c1ebaa654503f12bb950de1a1a37b 2013-05-17 21:52:08 ....A 314442 Virusshare.00061/Trojan.Win32.VBKrypt.ugmu-60db31bed3c7483ab18a7d35c70c260f20b687e0 2013-05-18 02:27:10 ....A 68259 Virusshare.00061/Trojan.Win32.VBKrypt.ugmu-7dd7bd34b1d6dfbb6c73b9d26b659eb999311405 2013-05-17 08:24:32 ....A 80547 Virusshare.00061/Trojan.Win32.VBKrypt.ugmu-9b3130e6742766f1a99e9de88075e598ef718ac2 2013-05-17 17:03:16 ....A 84675 Virusshare.00061/Trojan.Win32.VBKrypt.ugmu-bfffec05612337c1ff90ff6b7b1df32325fe4c08 2013-05-18 08:01:06 ....A 446169 Virusshare.00061/Trojan.Win32.VBKrypt.ugmu-e590ea3d8f940b7702ba4780cfffeab578242519 2013-05-20 02:08:04 ....A 622886 Virusshare.00061/Trojan.Win32.VBKrypt.ugqh-658751b02594bca581cd1625f8c80449a1d3368f 2013-05-18 19:15:48 ....A 100782 Virusshare.00061/Trojan.Win32.VBKrypt.ugqh-ce7b06a578f5bf025d9f6cde6c71ee12a1069d19 2013-05-18 00:08:42 ....A 228783 Virusshare.00061/Trojan.Win32.VBKrypt.uhev-637f31f9101e697bf383ad510b1b831640fb3e34 2013-05-17 12:19:26 ....A 107696 Virusshare.00061/Trojan.Win32.VBKrypt.uhih-5d1dd619562ad51366136c4ac527a25b321b2f49 2013-05-18 06:05:00 ....A 351946 Virusshare.00061/Trojan.Win32.VBKrypt.uhih-84b156d3a139dd054dfd5f2e9f40ee58ae95526c 2013-05-17 20:15:36 ....A 112842 Virusshare.00061/Trojan.Win32.VBKrypt.uhih-a38b8a13f0b1695c6ec7b7ee388dd848dabc3fdb 2013-05-17 20:52:08 ....A 386509 Virusshare.00061/Trojan.Win32.VBKrypt.uhih-beeae7e7f20b2c459a151e8132c5afb89d54fd1d 2013-05-18 09:13:58 ....A 41060 Virusshare.00061/Trojan.Win32.VBKrypt.uhih-e91503f2b63a3369c17a8c28605d38b7003a3ff9 2013-05-20 01:14:10 ....A 142406 Virusshare.00061/Trojan.Win32.VBKrypt.uhod-4a2598e5aadd59dce281fdc3f5f909b2a910db09 2013-05-18 06:03:18 ....A 405504 Virusshare.00061/Trojan.Win32.VBKrypt.uhod-7ee6e96bc77b08675d3cec0301a357ca6bd2cf76 2013-05-17 15:17:00 ....A 147518 Virusshare.00061/Trojan.Win32.VBKrypt.uhod-fcd2276cdbb443e2277061e0ddce20688d963bb4 2013-05-18 17:35:04 ....A 400991 Virusshare.00061/Trojan.Win32.VBKrypt.uhxx-ec77cf4e3387ebe11126973432811d3562c93892 2013-05-18 05:14:00 ....A 343472 Virusshare.00061/Trojan.Win32.VBKrypt.uiba-6630899638e25d99eb74d980f39b67871bfa33fa 2013-05-17 03:27:20 ....A 63581 Virusshare.00061/Trojan.Win32.VBKrypt.uiba-fce05aed5ec282db6ce406b47c6533a0d491186e 2013-05-17 13:18:58 ....A 155887 Virusshare.00061/Trojan.Win32.VBKrypt.uidg-c752c307162ebefcf78b869be67222af07ee996b 2013-05-17 21:37:36 ....A 434398 Virusshare.00061/Trojan.Win32.VBKrypt.ukys-6edda554734122443df9e18b02d3634569677a2b 2013-05-19 19:30:00 ....A 69632 Virusshare.00061/Trojan.Win32.VBKrypt.uoxk-0977a7bb164937fb06d5ffe399737dac815e0ab4 2013-05-18 01:47:52 ....A 217088 Virusshare.00061/Trojan.Win32.VBKrypt.uoxk-301124155335b224bb0658ce5a418eed99815249 2013-05-20 01:34:46 ....A 569344 Virusshare.00061/Trojan.Win32.VBKrypt.uoxk-50cfde2f6245bc5e03960897d3fa7c813b088de2 2013-05-17 18:12:38 ....A 1097728 Virusshare.00061/Trojan.Win32.VBKrypt.uoxk-6242145e9466bcad8674d06d3a59832a97555c91 2013-05-17 11:35:12 ....A 376832 Virusshare.00061/Trojan.Win32.VBKrypt.uoxk-b47960459047b4e7aa05dfbe85ee7a0b05899105 2013-05-18 12:27:52 ....A 3620864 Virusshare.00061/Trojan.Win32.VBKrypt.uoxk-c9d07b60e0ca557f15482287563e3ef2a15c70d3 2013-05-20 01:27:12 ....A 151552 Virusshare.00061/Trojan.Win32.VBKrypt.uoxk-d24958e0208cde6edebe409beb9e70a7e628146c 2013-05-18 09:17:48 ....A 107008 Virusshare.00061/Trojan.Win32.VBKrypt.uphv-148bafb25b0acf2d95a803002222e78e6163d4a8 2013-05-20 01:20:38 ....A 449536 Virusshare.00061/Trojan.Win32.VBKrypt.uptw-a6eaaca3f01f823ec02251087af97d3df877a286 2013-05-18 08:57:04 ....A 524622 Virusshare.00061/Trojan.Win32.VBKrypt.uuub-72c3673afc48bbb48d0a8c1e91e8d6a722685a3b 2013-05-18 10:23:58 ....A 789750 Virusshare.00061/Trojan.Win32.VBKrypt.uuub-d2562d865b0e5c3b55e9c5d00c2b2750ecbe9ddb 2013-05-17 16:09:50 ....A 524625 Virusshare.00061/Trojan.Win32.VBKrypt.uuub-fe2995dc31caf1006ee4cd5896b953b20bb45963 2013-05-17 23:53:50 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.uuva-6887ed6c520082f8c36297816449ecc4686ef710 2013-05-17 10:50:12 ....A 246577 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-049db8663aab0a6f71aec833ea594a002339b22e 2013-05-18 00:55:06 ....A 193093 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-099cb49ae6fbbc6556afa3654e713229d6c0896e 2013-05-17 04:33:02 ....A 188997 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-0ab0b084dc04a0dcaba1788195d4e7105515a6fe 2013-05-18 06:07:48 ....A 151752 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-1079523c041e6dbf6d2f6f3eb1cb494bbc7c2e3d 2013-05-17 22:17:40 ....A 275013 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-16227a56b8ab67012434956702bb3b8d7643cac0 2013-05-19 19:16:08 ....A 159944 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-19bcd4d936f354ec0cc3e4ba543fa112e09187fb 2013-05-18 06:20:12 ....A 213192 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-1aaaa869260d8db8328223ede37304cc55c5fae4 2013-05-17 09:51:08 ....A 282850 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-1e608f28eeff8b3c80db687385fe845cb1667d17 2013-05-17 03:18:58 ....A 206025 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-20611e8a18f51479d119caf55e60f60a0872f433 2013-05-20 01:10:38 ....A 315592 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-2635593da462b6ecf51b1b337ce61b9963dc32ba 2013-05-17 09:46:42 ....A 164353 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-2a879669954cfb1754221b9c6d820ffcd1f03b62 2013-05-18 01:55:24 ....A 217088 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-2b13a0ea1dcedde7759850d3a3a4d75cd146402f 2013-05-18 06:26:00 ....A 193024 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-2de1e478f8143de8a8561931e05693bd819958ea 2013-05-17 10:45:08 ....A 222720 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-308f8daf635f05c3f169ad45201e68fc4b9d8b53 2013-05-18 12:02:44 ....A 250791 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-30dbf508a69841dbb687d3022eda6312fb1d240e 2013-05-17 21:31:54 ....A 176328 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-39b17faa8bfe68e59c5f24da679b35b158ead1a5 2013-05-18 17:10:14 ....A 213192 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-3d39ac70eb6d1d4b5110f8e13510d3df58e5badf 2013-05-18 01:25:02 ....A 522752 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-3fcd5da14afb507c8b121cb07b12f48b77a389c6 2013-05-17 12:33:50 ....A 218381 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-407c9120060c6557381f9fafa2e1bb98afb9bc83 2013-05-17 07:59:10 ....A 184520 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-481e701bec2fe848c975a71801301c7d0d7cfcc6 2013-05-18 06:27:14 ....A 250791 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-4ca3396289f0867b510ea5fff94c9dc987600605 2013-05-17 14:00:40 ....A 189310 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-4cf5f2e4bd589a9197b46fc03ed3dae12fef4d18 2013-05-16 23:43:58 ....A 193093 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-4f4b575870fac074b9b36a1ae7fa57e9e5b0d3fa 2013-05-17 06:15:52 ....A 213670 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-50875e57af12399df2f5a0889c2442509bcc68fa 2013-05-17 21:44:08 ....A 340168 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-56b36d6de2aff73fd2130c31c708de5d157abf83 2013-05-17 08:05:56 ....A 430280 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-5e0523e89697fca213d39aa0ab8a3dba124341bb 2013-05-17 03:21:02 ....A 196808 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-627135b03cb8838ee2995fbe9b994d64d62eb962 2013-05-19 19:42:50 ....A 266821 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-6654220946e8b3a48d33b087da249f32af63c80d 2013-05-18 14:35:12 ....A 509440 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-6a882fd7c36270af967f549484e103249a77ce28 2013-05-17 02:03:44 ....A 266821 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-6e4a76392780c8ceecca0949fda97640431e14e2 2013-05-17 15:06:26 ....A 76157 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-7990aa241a537b5a70d73643e4dfd0429bd4a5f9 2013-05-17 01:16:06 ....A 193025 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-79c6d50656ff8a687ad65fd7e45cb699e6d1e914 2013-05-17 12:49:16 ....A 250850 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-87966a3316423ed2292c72f3c48b170dd1392418 2013-05-17 23:30:08 ....A 196808 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-8bf2ca6f8556ab5d3ed745ef91dd46abac11eb5f 2013-05-17 02:25:48 ....A 184701 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-90e0957043721218a14f3ee87525fc0fcfcf889b 2013-05-17 10:27:46 ....A 213192 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-939be65c3d5be0909047d81070671e4fb8498030 2013-05-17 00:02:38 ....A 331445 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-95a1bb117e74de4413298d69c7f7950a88fa12b6 2013-05-20 01:24:20 ....A 70525 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-9a362b07f97f9ba20cf1c8257b37d610fc87d69d 2013-05-18 16:13:18 ....A 205000 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-9ba10b86dda280fa8108a83950df44c918932046 2013-05-18 12:30:44 ....A 148992 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-a57ec4a1e6322b8ce92742957df1f26980f1ba8d 2013-05-17 14:44:10 ....A 185245 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-a882a205073b93b78cd75d74f2008e3c5740cc63 2013-05-18 00:57:46 ....A 200904 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-a8a4b01d091dcf77ab061807c00c44fef2a64bda 2013-05-17 18:06:54 ....A 48833 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-abee7a63c4a648756abbc287aed6948a7381b5d0 2013-05-18 10:38:48 ....A 155848 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-ac56a65be5e888e4f7e7420988537f7cb80fa369 2013-05-17 22:54:58 ....A 471240 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-ac96bf0de20ea1fbb3a659b8f2429231b4a9d954 2013-05-18 04:08:36 ....A 46339 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-afd9cc52fda28cb12b873411e579dc01b4290a20 2013-05-17 18:31:40 ....A 1008512 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-b16593be68085464d21ad40b7ae6f73ec89c505e 2013-05-17 13:04:12 ....A 188997 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-b208cfbc4176bd51f070b4620acde8ec34058219 2013-05-17 19:20:32 ....A 184520 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-b2a99cac5bd97f40ca2d2c5ef4e26765b8c579bd 2013-05-17 01:35:58 ....A 791972 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-bcad9b4e071174d9cd1bdbbc3c6aa964eebdf783 2013-05-20 00:31:46 ....A 218287 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-bef44d34c2ffc575be4b7ab87fb299f7e94c6609 2013-05-17 06:08:42 ....A 188997 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-c4fbe4fd0a700b007b4299d335651a2f3825e84e 2013-05-17 11:31:46 ....A 229576 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-c55c1edfcbcfe8bd587b7447605f1db06230be4a 2013-05-18 02:37:18 ....A 87040 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-c61c44f572a23ba032825871543f9d8e78c891d1 2013-05-17 11:49:04 ....A 581832 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-c95dcd53c970bb624beb6c9cec4fcf946198b863 2013-05-18 06:36:24 ....A 111997 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-c9cf27c64521d87c84ee0bf938c5ff930cfe7b06 2013-05-18 07:51:08 ....A 56691 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-ccc6c4d9218b7c789a4dbfa30840583cc36cf376 2013-05-18 05:42:52 ....A 430280 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-ce98e8cc46de48905fb465f610ce02246ac6d3fc 2013-05-18 06:37:10 ....A 497664 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-d0c4893a1167b40e3e0f6b9c0b6fdba43948e9a2 2013-05-17 22:53:12 ....A 238149 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-d49061baf9553903a656f971c4d083b6757facfc 2013-05-17 17:07:34 ....A 46045 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-ddad98d6fa5a815489ee3a0a5a1f660874ff5d19 2013-05-17 14:41:04 ....A 381749 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-e0dbc4239dac8a33cb9b1c8d11459bbb0cec6b24 2013-05-18 20:20:28 ....A 159944 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-e7672f7edf26e9c201540b3a7de9142b778daf0f 2013-05-17 11:26:42 ....A 402402 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-e9eda61104b69edaf7617b21ae04f1c7ca7c8b3f 2013-05-18 13:05:58 ....A 112029 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-ec0259fc45e50ac69e8908ff2ed952a16cd6c63a 2013-05-17 22:51:34 ....A 949760 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-ecde6c18186b31a49037e288114380e30b64bd57 2013-05-17 01:52:14 ....A 176328 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-efcf63e5721cd393f942fea0a031b21389df23db 2013-05-19 12:19:16 ....A 231936 Virusshare.00061/Trojan.Win32.VBKrypt.uuvz-f5ee0081c29807cac2fd50c2b95606871381917b 2013-05-17 11:49:04 ....A 251995 Virusshare.00061/Trojan.Win32.VBKrypt.uvax-eb587d43bc942d0bc92dc709efab131ad2fd96c1 2013-05-18 08:51:14 ....A 251504 Virusshare.00061/Trojan.Win32.VBKrypt.uvif-d48a40d7be79a02e2a6f88455c6e9bbcaa244f9a 2013-05-17 12:01:54 ....A 614400 Virusshare.00061/Trojan.Win32.VBKrypt.uwef-810caba7903c9595e8667eb2bf8a22a9693bd984 2013-05-17 16:37:58 ....A 948226 Virusshare.00061/Trojan.Win32.VBKrypt.uwmr-739ca2e52c40854c29ad9da99ad2dcf747661496 2013-05-20 01:11:32 ....A 106496 Virusshare.00061/Trojan.Win32.VBKrypt.uwsz-4fcd221137ba47ec7011ac2aac05e6dc86c9233f 2013-05-18 06:25:34 ....A 139264 Virusshare.00061/Trojan.Win32.VBKrypt.uwyb-632d2790de042fa13ada22eccfea2b154b91ec81 2013-05-18 16:49:00 ....A 118784 Virusshare.00061/Trojan.Win32.VBKrypt.uwyd-f459ef9ed8c422c6cba87e362e17bf6bfe234b89 2013-05-18 03:16:12 ....A 126976 Virusshare.00061/Trojan.Win32.VBKrypt.uwzr-c7b9e84718762f9b9a6da839e898b42eed6bca63 2013-05-18 16:12:18 ....A 530432 Virusshare.00061/Trojan.Win32.VBKrypt.uxck-787c5dd817a1ef2eeb7535b82240f6fa52301a61 2013-05-17 18:34:36 ....A 229376 Virusshare.00061/Trojan.Win32.VBKrypt.uxpr-afa1a22ef891718525291c2999bafa15ab3bc793 2013-05-18 02:15:00 ....A 229376 Virusshare.00061/Trojan.Win32.VBKrypt.uxpr-bb33b82b31db18fe2f21a43634dd7d7a84388066 2013-05-18 08:22:14 ....A 112426 Virusshare.00061/Trojan.Win32.VBKrypt.uxqq-70585364083991d2dd96c4182db77f52d7bacff4 2013-05-18 20:49:46 ....A 106091 Virusshare.00061/Trojan.Win32.VBKrypt.uxqx-d650e0f38d06030d957c648586693413ec5421dc 2013-05-18 14:57:50 ....A 414903 Virusshare.00061/Trojan.Win32.VBKrypt.uxtc-00dafa0f37d1188717f4ce13ef18e311f75c4d99 2013-05-18 05:46:48 ....A 102400 Virusshare.00061/Trojan.Win32.VBKrypt.uxtc-9e5e38e9861b0bc971a3869d4dac6f48ca6af2e6 2013-05-17 14:15:28 ....A 630784 Virusshare.00061/Trojan.Win32.VBKrypt.uxyj-005d243bfbd2b72e061e276a9b658935a30c44f5 2013-05-18 21:01:34 ....A 241664 Virusshare.00061/Trojan.Win32.VBKrypt.uydg-c4567ba3eadc8b059ba3e4ac522cf4ac7452d88d 2013-05-18 01:25:04 ....A 3211264 Virusshare.00061/Trojan.Win32.VBKrypt.uydp-67bc4669a4f01162390cd93d9486216156ca5885 2013-05-18 09:20:06 ....A 532480 Virusshare.00061/Trojan.Win32.VBKrypt.uyet-fe23514e4316dca06f4f74e8e99c5c4e8e0cdad3 2013-05-18 10:00:58 ....A 671744 Virusshare.00061/Trojan.Win32.VBKrypt.uyfe-9070c7405772d5b55abf31da9995158ebfe94d1e 2013-05-20 01:29:00 ....A 32768 Virusshare.00061/Trojan.Win32.VBKrypt.uyil-c317753b7d0e64c85f19b418e7d0c3b0fdbbae00 2013-05-18 19:55:16 ....A 565248 Virusshare.00061/Trojan.Win32.VBKrypt.uypt-29f906f85e0af7d47231c6e4ba97384d20c1da5d 2013-05-18 16:43:50 ....A 450560 Virusshare.00061/Trojan.Win32.VBKrypt.uyyc-5447d79d6370b2ebae4d596d8f52c9223a18b236 2013-05-18 02:51:10 ....A 737280 Virusshare.00061/Trojan.Win32.VBKrypt.uyyt-f16c1ac52f1d88de0b2415414c2b66cab020f604 2013-05-17 04:39:16 ....A 69632 Virusshare.00061/Trojan.Win32.VBKrypt.uzcd-6caec9507306937194e0b65190ccc32571bef1b8 2013-05-18 21:18:52 ....A 25088 Virusshare.00061/Trojan.Win32.VBKrypt.uzdf-846bf49631c38b97a59b01a8816c71395aaa458a 2013-05-18 03:52:32 ....A 77824 Virusshare.00061/Trojan.Win32.VBKrypt.uzfc-cbe43ef176028b3c3701b19c492d496ca216d329 2013-05-20 01:15:02 ....A 86016 Virusshare.00061/Trojan.Win32.VBKrypt.uzha-4a0028a844dd7be31c5b83b8febc89bd4f110552 2013-05-18 08:56:16 ....A 270961 Virusshare.00061/Trojan.Win32.VBKrypt.uzle-44abd5934ff36759971847ccdd308e599e080bc6 2013-05-17 16:18:06 ....A 360336 Virusshare.00061/Trojan.Win32.VBKrypt.uznz-2e71ec0b137ea4ebfe08d94578a592b9ff9b0de7 2013-05-17 06:35:28 ....A 454656 Virusshare.00061/Trojan.Win32.VBKrypt.vacv-e2268857d09aa6179f6bc50579c616f34d912545 2013-05-18 00:25:56 ....A 200704 Virusshare.00061/Trojan.Win32.VBKrypt.vaea-8a909b6d029553834d5928c575f0f7f25148b2b4 2013-05-19 03:44:46 ....A 152696 Virusshare.00061/Trojan.Win32.VBKrypt.vahc-163361976227d156761c647b22c0313b5dd7e9c1 2013-05-17 20:39:24 ....A 294912 Virusshare.00061/Trojan.Win32.VBKrypt.vapa-b115a258a9c487e4793cf204de9508bc96157a04 2013-05-17 10:57:52 ....A 102400 Virusshare.00061/Trojan.Win32.VBKrypt.vbkn-52c2124fab8a3a683259403f414ea8f756e2e65f 2013-05-17 07:30:14 ....A 109571 Virusshare.00061/Trojan.Win32.VBKrypt.vcqj-385a531ff8ab845d99cf7eea7a0a8a3b356c2d45 2013-05-17 21:53:36 ....A 102915 Virusshare.00061/Trojan.Win32.VBKrypt.vcqj-6ea5a6eb5b7cb253cba0efa26a89bb48d035d973 2013-05-17 07:39:44 ....A 531512 Virusshare.00061/Trojan.Win32.VBKrypt.vcqj-767420200484b19872905b8476c386b77e7a7d3e 2013-05-17 14:07:04 ....A 389123 Virusshare.00061/Trojan.Win32.VBKrypt.vcqj-8d7cae73b6b56cb1db3b75b0af8d5cdadfae2a96 2013-05-18 04:40:38 ....A 535552 Virusshare.00061/Trojan.Win32.VBKrypt.vcqj-970fba204da9469ddfe5bdd5fc408e1de4bb14a3 2013-05-18 08:13:14 ....A 100355 Virusshare.00061/Trojan.Win32.VBKrypt.vcqj-bda9deb9eaf8386046eb478e4b84c97744f44aa7 2013-05-18 01:43:12 ....A 22980 Virusshare.00061/Trojan.Win32.VBKrypt.vdlw-7564943c2efff5f3d651ff4eb688a81f9911fbfe 2013-05-18 21:04:00 ....A 95892 Virusshare.00061/Trojan.Win32.VBKrypt.vewl-b547e40d9aa95e18df946fbc9a1305a27a88398b 2013-05-17 18:54:58 ....A 65999 Virusshare.00061/Trojan.Win32.VBKrypt.vewl-f0767dd4164c8528f783af617d7832fada46747e 2013-05-17 18:13:04 ....A 237568 Virusshare.00061/Trojan.Win32.VBKrypt.vfmx-9413667ff45499a44484b858713e0c8fa3985b06 2013-05-17 10:00:06 ....A 36833 Virusshare.00061/Trojan.Win32.VBKrypt.vfrb-7f60b1072af7235c8df66da8f39b5afcb891e033 2013-05-17 03:58:08 ....A 153082 Virusshare.00061/Trojan.Win32.VBKrypt.vfsx-c7155d4cbc97f085d714ccd7c75023c4b7efa498 2013-05-18 08:22:14 ....A 117360 Virusshare.00061/Trojan.Win32.VBKrypt.vfsy-718fe8aad68fbd399f45851886886a0f1039e019 2013-05-18 21:00:46 ....A 262250 Virusshare.00061/Trojan.Win32.VBKrypt.vfvb-17d0f27f438e4ba6c13928d487aadebc12084335 2013-05-17 19:50:54 ....A 303839 Virusshare.00061/Trojan.Win32.VBKrypt.vfvb-51e105e11810f40d19efa9a70b6723f39748078e 2013-05-18 00:48:22 ....A 95101 Virusshare.00061/Trojan.Win32.VBKrypt.vfwj-c1c543a599378f0df87196fe82cff283335d5bad 2013-05-18 02:21:54 ....A 90112 Virusshare.00061/Trojan.Win32.VBKrypt.vfzr-5281f43e1cbda02fe17688613ad51a19b9f9c54f 2013-05-19 04:50:02 ....A 146561 Virusshare.00061/Trojan.Win32.VBKrypt.vgbj-08fc7db65a975b161e6e0e9fcd842b6803c8141f 2013-05-17 14:01:42 ....A 90922 Virusshare.00061/Trojan.Win32.VBKrypt.vgbj-64caf975d6e8c85318a78f3d36e10426c2965975 2013-05-17 17:44:14 ....A 89136 Virusshare.00061/Trojan.Win32.VBKrypt.vgbj-9a141ce83303556fa649f40cbd9712bdd60f9384 2013-05-18 08:06:20 ....A 122574 Virusshare.00061/Trojan.Win32.VBKrypt.vgbj-fd625517f55d610ca3aeda1d754c21a81782533b 2013-05-18 00:11:10 ....A 202240 Virusshare.00061/Trojan.Win32.VBKrypt.vihj-e1d711521f3cda2d385e4eb4f64cc7398fe62d23 2013-05-17 05:39:14 ....A 1331200 Virusshare.00061/Trojan.Win32.VBKrypt.vinf-9ada3cec071baebe18a579d2142899e645158824 2013-05-16 23:22:14 ....A 51712 Virusshare.00061/Trojan.Win32.VBKrypt.ving-0481e7efcadc40e603f804a93544e76dd6cfd7c0 2013-05-17 12:34:52 ....A 157184 Virusshare.00061/Trojan.Win32.VBKrypt.virc-2de2de025756f50f220ef9938395ca41f19fb689 2013-05-17 07:12:52 ....A 512381 Virusshare.00061/Trojan.Win32.VBKrypt.vitg-aa1649c7b81a38e2729ccc8dbfaa1a9298b670d8 2013-05-18 07:41:58 ....A 147456 Virusshare.00061/Trojan.Win32.VBKrypt.vjnr-52e7ee5f2ce7a1d881487b309ea6bfd4cde171a7 2013-05-19 03:21:08 ....A 102400 Virusshare.00061/Trojan.Win32.VBKrypt.vjui-167d3421e811517d4bec5e5da92a2900a107d40a 2013-05-18 11:38:40 ....A 240640 Virusshare.00061/Trojan.Win32.VBKrypt.vkju-d6a859edfe900742905661f096d4f9b915a464bc 2013-05-18 02:14:44 ....A 20480 Virusshare.00061/Trojan.Win32.VBKrypt.vkyh-675c2ef7c1941e7aaac94dfee3c67ab3b150653b 2013-05-18 15:17:26 ....A 310211 Virusshare.00061/Trojan.Win32.VBKrypt.vlas-5e8685bc447a93915ab6bb94a4fa305c5b9de173 2013-05-17 14:51:20 ....A 86216 Virusshare.00061/Trojan.Win32.VBKrypt.vlbv-d71075fe6886e0c7d119b1a212a3f794f4ad9c2a 2013-05-17 09:00:08 ....A 53248 Virusshare.00061/Trojan.Win32.VBKrypt.vlgi-4298c57d3104cdabc3c662ad4f707a858b0ce631 2013-05-17 02:20:56 ....A 49152 Virusshare.00061/Trojan.Win32.VBKrypt.vlhl-f0fe8e35e3cc5a209ce1785d9e47a2fd1464bcfc 2013-05-17 17:33:04 ....A 106496 Virusshare.00061/Trojan.Win32.VBKrypt.vllr-d8c6f4873783a1d1e018f37cb929a1dc2223d09b 2013-05-20 01:30:28 ....A 118784 Virusshare.00061/Trojan.Win32.VBKrypt.vloq-03955eac59c0880ff1ea06823f917586c839e38c 2013-05-18 09:13:06 ....A 53248 Virusshare.00061/Trojan.Win32.VBKrypt.vlpm-6a95b31f7de987b06202d061bd9a97172abc0210 2013-05-17 01:15:18 ....A 17476 Virusshare.00061/Trojan.Win32.VBKrypt.vlsw-307734a662efc906f3a934d1ef5881947203bbc1 2013-05-17 15:50:22 ....A 45056 Virusshare.00061/Trojan.Win32.VBKrypt.vlud-017d58cb0fd9ed207babd775d9959eb0de68e1be 2013-05-17 04:37:10 ....A 320512 Virusshare.00061/Trojan.Win32.VBKrypt.vlv-798df671c7a1da122e6b894317c039cb55f555ca 2013-05-17 21:17:04 ....A 65536 Virusshare.00061/Trojan.Win32.VBKrypt.vmkn-d9f9501107e63a72650e3a3111093414b82ac51a 2013-05-17 17:28:16 ....A 245760 Virusshare.00061/Trojan.Win32.VBKrypt.vmnh-5f873ca733280786e43bba83b9c629fba24dc82e 2013-05-17 15:39:12 ....A 548864 Virusshare.00061/Trojan.Win32.VBKrypt.vmnk-829c589df3f0655025bdf54a754bb2e1762b47af 2013-05-18 15:32:20 ....A 53248 Virusshare.00061/Trojan.Win32.VBKrypt.vmrz-0a2a03004968d2149134315a095f3bb546dbcdcb 2013-05-17 23:02:40 ....A 151552 Virusshare.00061/Trojan.Win32.VBKrypt.vmyy-997526f124d0a51103690d184f6cb5ca564c548d 2013-05-17 12:55:40 ....A 586752 Virusshare.00061/Trojan.Win32.VBKrypt.vnbe-8013dd8fdb8dc1ac48c7ddac9a413ccb3be1783b 2013-05-19 02:19:32 ....A 143360 Virusshare.00061/Trojan.Win32.VBKrypt.vnl-0d7e9d072f9973283f971c61a72c2c65e8a1b473 2013-05-18 03:21:26 ....A 141606 Virusshare.00061/Trojan.Win32.VBKrypt.voka-1a123915f050cee48f349090df3aca5600f91743 2013-05-20 01:18:16 ....A 141606 Virusshare.00061/Trojan.Win32.VBKrypt.voka-259c599402cb84e391d9c9a674b5eaff0f3a45d1 2013-05-17 17:41:38 ....A 141606 Virusshare.00061/Trojan.Win32.VBKrypt.voka-701f34943ac07b1cdb36d8d6417976dec8e4d548 2013-05-18 09:38:16 ....A 45056 Virusshare.00061/Trojan.Win32.VBKrypt.voka-763509baa359efe4b9a1ebd954b72eda882cc396 2013-05-17 21:44:06 ....A 16896 Virusshare.00061/Trojan.Win32.VBKrypt.voka-9115f43cde341d5f091b5b63b411e8e9b41ca487 2013-05-18 02:33:20 ....A 49152 Virusshare.00061/Trojan.Win32.VBKrypt.voka-939e68eb2c3842e476ac12dce1786cb65a41eb7a 2013-05-18 15:11:28 ....A 141606 Virusshare.00061/Trojan.Win32.VBKrypt.voka-93fb04daacd96a50fca4695e2b2c2e30a8657dd9 2013-05-18 21:00:44 ....A 16896 Virusshare.00061/Trojan.Win32.VBKrypt.voka-96ff646179fa16a15ddc090996640cfc9cb822e1 2013-05-17 20:01:42 ....A 315686 Virusshare.00061/Trojan.Win32.VBKrypt.voka-a5dfd07919ea56be2ca9e31fcdba4a497ca7266f 2013-05-17 16:09:42 ....A 16896 Virusshare.00061/Trojan.Win32.VBKrypt.voka-ae5964b1afcb8abb25abe9ef39bceb0008c5b527 2013-05-17 23:54:52 ....A 176128 Virusshare.00061/Trojan.Win32.VBKrypt.voka-cbf3566d7b705ee66ac49b4ee55212c4dcacdbeb 2013-05-18 09:40:42 ....A 45056 Virusshare.00061/Trojan.Win32.VBKrypt.voka-f0d553611f670384d8485ebe018e7f5c3be8b429 2013-05-18 14:06:02 ....A 146347 Virusshare.00061/Trojan.Win32.VBKrypt.voka-f740d3463e2850379dafab6b76f6cb75891cc4c6 2013-05-17 00:10:44 ....A 32768 Virusshare.00061/Trojan.Win32.VBKrypt.vooa-68709e131f12ef039bbf607693f0acbd864afc28 2013-05-17 05:38:12 ....A 20480 Virusshare.00061/Trojan.Win32.VBKrypt.voow-fcef121b91bfaa15a2ff9e3f9438ec32a4316175 2013-05-17 02:14:32 ....A 28672 Virusshare.00061/Trojan.Win32.VBKrypt.voox-2335cb294dbea57fa33eb5dd07bc47c498daa329 2013-05-17 00:09:04 ....A 24576 Virusshare.00061/Trojan.Win32.VBKrypt.vopt-1a7a710ae46e98b11c18ad8a4bdea9c71cee6db0 2013-05-17 14:02:18 ....A 24716 Virusshare.00061/Trojan.Win32.VBKrypt.voum-413fc740453ed33694261626ca8da0433307f288 2013-05-18 17:03:08 ....A 12288 Virusshare.00061/Trojan.Win32.VBKrypt.vpez-b70902237fde45f73b209efaa951521344e64683 2013-05-17 12:41:36 ....A 16384 Virusshare.00061/Trojan.Win32.VBKrypt.vpfc-4467bed1a7bf7ef1a28393396ab7cb54fd1b0206 2013-05-17 21:44:14 ....A 328255 Virusshare.00061/Trojan.Win32.VBKrypt.vphx-5252f8eb1326b087ebe97dfb680d98512b953644 2013-05-20 02:18:42 ....A 360658 Virusshare.00061/Trojan.Win32.VBKrypt.vphx-87e5f5f262b5ddf5ec0d490e9cbcc3d0e42c0510 2013-05-17 05:38:22 ....A 647211 Virusshare.00061/Trojan.Win32.VBKrypt.vphx-b1e2dd6a71dfcb11bf418382a4286abd69554113 2013-05-17 05:55:58 ....A 139264 Virusshare.00061/Trojan.Win32.VBKrypt.vpid-6166c18ea0d3120b69463f2b2fe50859e4abac60 2013-05-17 18:23:58 ....A 25088 Virusshare.00061/Trojan.Win32.VBKrypt.vpiw-dbe10040f16d67e9b90f7a8b38428e7c08c96b94 2013-05-17 15:19:10 ....A 118784 Virusshare.00061/Trojan.Win32.VBKrypt.vpqf-0a347885c5e66d33b2ab9be49461d34ad0e07b54 2013-05-20 00:57:24 ....A 870990 Virusshare.00061/Trojan.Win32.VBKrypt.vpqy-425b0ad6f105738fed6defe82437ae826bd0d29d 2013-05-18 05:34:52 ....A 360080 Virusshare.00061/Trojan.Win32.VBKrypt.vpqy-f3286f5e514db67c1b045d5e3ecb110a10c0ad57 2013-05-18 20:05:00 ....A 169766 Virusshare.00061/Trojan.Win32.VBKrypt.vptw-964122f30af64f176caa7c41f9508eaf5e7ae678 2013-05-18 20:50:10 ....A 20480 Virusshare.00061/Trojan.Win32.VBKrypt.vpuw-06d794705c4a72b2217c6fec915b79d3af02f8a1 2013-05-17 11:48:06 ....A 648703 Virusshare.00061/Trojan.Win32.VBKrypt.vpvj-13f9f2e57e92f976d127c57ed26424c8bf10e8f3 2013-05-18 10:24:12 ....A 166463 Virusshare.00061/Trojan.Win32.VBKrypt.vpwc-89ff0735101c92443bde494ac55625fcd9dc4079 2013-05-18 17:38:54 ....A 205848 Virusshare.00061/Trojan.Win32.VBKrypt.vqaq-f1a24f7338a7990b3c7336145d873fa7910d9a34 2013-05-19 21:21:48 ....A 116218 Virusshare.00061/Trojan.Win32.VBKrypt.vqhl-814e8cc862947d80264e54c7ed1328da000d589e 2013-05-18 12:45:38 ....A 36864 Virusshare.00061/Trojan.Win32.VBKrypt.vqth-60edc1dc7667b40794cf4816666d66c3c0fd8765 2013-05-17 16:53:44 ....A 74752 Virusshare.00061/Trojan.Win32.VBKrypt.vqyn-e2cd9bcc9dfbb8679bc5a243d0eb2cd25770d550 2013-05-20 01:42:40 ....A 918276 Virusshare.00061/Trojan.Win32.VBKrypt.vriw-9f38e0e72811d19dc2fe05d2a7cbd4da5360d424 2013-05-17 13:00:52 ....A 24576 Virusshare.00061/Trojan.Win32.VBKrypt.vrmt-b550ca1251237c0b4e2fd38319d1a0d06a1bda43 2013-05-18 01:13:58 ....A 28672 Virusshare.00061/Trojan.Win32.VBKrypt.vrwu-769a1e03ed560b79464236aff5699a2e5548d25b 2013-05-18 02:39:46 ....A 368184 Virusshare.00061/Trojan.Win32.VBKrypt.vsk-081744553084019873d154b2350fc8b31290664d 2013-05-17 13:38:42 ....A 138429 Virusshare.00061/Trojan.Win32.VBKrypt.vsua-79948313784b97fc3b873a35627b82bd2c3fefac 2013-05-18 09:44:32 ....A 413696 Virusshare.00061/Trojan.Win32.VBKrypt.vsz-529e78862564db1caf8a9862611f4c9311f7cabc 2013-05-17 16:07:54 ....A 270336 Virusshare.00061/Trojan.Win32.VBKrypt.vtgj-8197e0520e91336f560c1d70b198e60d1a00b105 2013-05-17 03:11:08 ....A 491520 Virusshare.00061/Trojan.Win32.VBKrypt.vtgj-c9be1cb2c8fe4eda44c85aad5ee76b84aeb44b7f 2013-05-20 00:39:18 ....A 136704 Virusshare.00061/Trojan.Win32.VBKrypt.vtkp-6d81cba60260d0b44eacf1929b50f5182216dd35 2013-05-17 16:53:24 ....A 79971 Virusshare.00061/Trojan.Win32.VBKrypt.vtlv-730b6e83d15e4cd7fb49e9956c2e7364e434f798 2013-05-18 08:11:44 ....A 101716 Virusshare.00061/Trojan.Win32.VBKrypt.vtlv-80fefcc74dc13ee20f532ede8e27d26f492ac42e 2013-05-17 17:32:46 ....A 106722 Virusshare.00061/Trojan.Win32.VBKrypt.vtlv-d034ea6f4b5cae1999fbe07d6c1c0c08f3a5b59b 2013-05-17 05:20:34 ....A 20480 Virusshare.00061/Trojan.Win32.VBKrypt.vtve-cfc5fa5ba7dff6ee1a0626f4b79305d5a7e8feb4 2013-05-20 01:45:38 ....A 57344 Virusshare.00061/Trojan.Win32.VBKrypt.vudg-dcc73a24a918864cbb62d6eacfe7d87296e23f05 2013-05-18 11:38:38 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.vudq-338d9b4d57bc919a07bd12b4835769d2e983d475 2013-05-17 19:39:32 ....A 1138688 Virusshare.00061/Trojan.Win32.VBKrypt.vudq-953f4c69384512cc5a297451fdb48077c537f3d0 2013-05-20 02:26:58 ....A 131072 Virusshare.00061/Trojan.Win32.VBKrypt.vudv-58104198cb369efec93b598d62e73c06bd71dbbf 2013-05-18 14:00:42 ....A 12288 Virusshare.00061/Trojan.Win32.VBKrypt.vuec-409ef85667a5480c7cdba081cb7585721c376df6 2013-05-19 21:32:10 ....A 2469891 Virusshare.00061/Trojan.Win32.VBKrypt.vued-b44560b7cbe6e6668bf2dfeb2ac96e3db5caaa27 2013-05-17 14:51:48 ....A 201056 Virusshare.00061/Trojan.Win32.VBKrypt.vukl-da7bce42f0f73d6ec5e41f0c82ea391c0574fdfc 2013-05-17 18:37:20 ....A 825564 Virusshare.00061/Trojan.Win32.VBKrypt.vvpq-fe65ac995d8a89c63014c62ddb5c6fc19afd02a7 2013-05-18 01:46:28 ....A 81920 Virusshare.00061/Trojan.Win32.VBKrypt.vwbo-99403d27dfe431a1d3d78335e0f435bfc2fba472 2013-05-17 05:21:50 ....A 241664 Virusshare.00061/Trojan.Win32.VBKrypt.vwkt-93af13ab4cc4cf9d98c0d662cc4c994dbcb097c7 2013-05-17 20:46:18 ....A 117873 Virusshare.00061/Trojan.Win32.VBKrypt.vwls-cba87ce28e85447a0cb739b157316ea7867e0bc4 2013-05-18 02:05:20 ....A 578048 Virusshare.00061/Trojan.Win32.VBKrypt.vy-3f68ea40ce820faef48cdf608db9bd294cafa485 2013-05-17 22:51:48 ....A 28686 Virusshare.00061/Trojan.Win32.VBKrypt.vybm-33558dace8ac9b77cec0cd5bd7d730c20534261b 2013-05-17 04:44:32 ....A 62990 Virusshare.00061/Trojan.Win32.VBKrypt.vybm-c3ecebc20438dad36832a5f557854b0c74c6859f 2013-05-17 03:51:12 ....A 27662 Virusshare.00061/Trojan.Win32.VBKrypt.vybm-df35329180d2364367bb6dbd48a52184b6a492a2 2013-05-18 17:13:28 ....A 20480 Virusshare.00061/Trojan.Win32.VBKrypt.vycz-31ee14bdb5c5d608c0c9f2c15ffa0597fc37eb97 2013-05-17 13:29:56 ....A 65536 Virusshare.00061/Trojan.Win32.VBKrypt.vyog-43d1608ea60ac8de22197f401a02cbfd38dfdc06 2013-05-17 07:49:46 ....A 65536 Virusshare.00061/Trojan.Win32.VBKrypt.vyog-4bc0d72ee447822e2622fc8452a00ada7a98d1b2 2013-05-17 23:36:32 ....A 148264 Virusshare.00061/Trojan.Win32.VBKrypt.vyog-92480a45a1eec06af6b8f8c1281235c93f6765a8 2013-05-17 12:09:26 ....A 65536 Virusshare.00061/Trojan.Win32.VBKrypt.vyog-cf8c1533e0ee59b690b2d314817faf532036a77e 2013-05-18 08:52:32 ....A 151552 Virusshare.00061/Trojan.Win32.VBKrypt.vypg-b761e37ced4beca4c0b9989a83d22e1914d824b6 2013-05-17 14:54:54 ....A 32768 Virusshare.00061/Trojan.Win32.VBKrypt.vyph-714e3f3d6cf6c53dcb17f53bded5b6c50a116c5d 2013-05-18 05:57:56 ....A 45056 Virusshare.00061/Trojan.Win32.VBKrypt.vyqw-f57eb9362182500f924a852bb85f2d93e8b89ca4 2013-05-18 20:36:26 ....A 94408 Virusshare.00061/Trojan.Win32.VBKrypt.vyru-79025fb3193dd9904081dd395a454f5d3189f0d9 2013-05-17 23:49:04 ....A 100355 Virusshare.00061/Trojan.Win32.VBKrypt.vyru-a62b51dfbdb48520c7f04049af473cbfa106e126 2013-05-17 02:37:22 ....A 141861 Virusshare.00061/Trojan.Win32.VBKrypt.vyrw-c8e53660bec49a407ac464b9c04a4944fe6c2939 2013-05-19 00:02:44 ....A 65536 Virusshare.00061/Trojan.Win32.VBKrypt.vyua-5acef53605da6e136667653221397c09957772ee 2013-05-18 19:34:12 ....A 45056 Virusshare.00061/Trojan.Win32.VBKrypt.vyud-94cad470a8c14a0d61a0d2d1d8a71163d2c77a17 2013-05-18 02:53:00 ....A 12372 Virusshare.00061/Trojan.Win32.VBKrypt.vyvt-93c6c8535f9043553de5d33c5307f283894ff951 2013-05-17 20:45:06 ....A 12288 Virusshare.00061/Trojan.Win32.VBKrypt.vyvt-df0bf52f0ed770c9f3c7fe6aa6a0135abec4c7e2 2013-05-17 17:06:40 ....A 12288 Virusshare.00061/Trojan.Win32.VBKrypt.vyvt-ea6d4d847e368cc61bfefac5cd19eb0385894e43 2013-05-20 01:50:30 ....A 12288 Virusshare.00061/Trojan.Win32.VBKrypt.vyvt-f16c95c360d529910e1acb96baa27713c8e01a20 2013-05-17 18:39:12 ....A 32768 Virusshare.00061/Trojan.Win32.VBKrypt.vzay-3df175501edd66d8f24c1bbb92c33f171c8dabae 2013-05-18 09:58:14 ....A 32768 Virusshare.00061/Trojan.Win32.VBKrypt.vzay-f1bf8b175cf1361f40215c529e68bd0587afd3e2 2013-05-18 10:09:28 ....A 75304 Virusshare.00061/Trojan.Win32.VBKrypt.vzeo-b709cbf50029ecd053dc80dad2b527d9d3868205 2013-05-18 09:38:26 ....A 45140 Virusshare.00061/Trojan.Win32.VBKrypt.vzih-aa03fff1cf7a4a63d0225e4da722e05203f2e4b7 2013-05-18 07:24:26 ....A 94208 Virusshare.00061/Trojan.Win32.VBKrypt.vzko-12014546d61c5a997bd5c2e8fd1afd14503a8e5c 2013-05-17 03:38:40 ....A 40960 Virusshare.00061/Trojan.Win32.VBKrypt.vzsb-ae74e11e32d37764708442a2b31efed910348486 2013-05-17 04:41:56 ....A 696546 Virusshare.00061/Trojan.Win32.VBKrypt.vzsf-9d3ca0445882a01c609c0f5890673e33a6945295 2013-05-18 02:31:34 ....A 24576 Virusshare.00061/Trojan.Win32.VBKrypt.wabs-2736156ae4b14fae8f884e2eac5f2e1777e2ac90 2013-05-18 13:25:28 ....A 65544 Virusshare.00061/Trojan.Win32.VBKrypt.waco-038a1a9339ef224874ec7cc48707b1ab0a5e59ae 2013-05-20 01:55:54 ....A 545708 Virusshare.00061/Trojan.Win32.VBKrypt.waet-f49edc82b24ddddf24e92aeccc01f4c63fe01c81 2013-05-17 09:26:04 ....A 167936 Virusshare.00061/Trojan.Win32.VBKrypt.waii-46e96e30b29e16d440cf91e215ffb7b40967916d 2013-05-17 19:17:08 ....A 49152 Virusshare.00061/Trojan.Win32.VBKrypt.wapu-5460366860a1375afb0b676997fc917b04f96a0a 2013-05-17 23:50:00 ....A 28672 Virusshare.00061/Trojan.Win32.VBKrypt.wbad-c465f78a82e50ccc73e73758eb202a4f2eeeb06d 2013-05-18 00:04:10 ....A 28672 Virusshare.00061/Trojan.Win32.VBKrypt.wbfk-61ae5c923f436995106c864cae22e7bc4b16776a 2013-05-17 08:33:20 ....A 280635 Virusshare.00061/Trojan.Win32.VBKrypt.wbgs-adc912d9ec96f1b805ade017176680f99bd94546 2013-05-19 03:17:30 ....A 115775 Virusshare.00061/Trojan.Win32.VBKrypt.wbgs-eb0d69c9df8945d153ca49edaa34f3f3fd2f4fc3 2013-05-18 09:24:34 ....A 45056 Virusshare.00061/Trojan.Win32.VBKrypt.wbrb-9d97d28bce84337c1d525922d2135979354ea6a3 2013-05-17 15:40:54 ....A 53248 Virusshare.00061/Trojan.Win32.VBKrypt.wceg-773e05dee892600fc80fb64706920332a10cdc17 2013-05-17 18:20:24 ....A 903168 Virusshare.00061/Trojan.Win32.VBKrypt.wcmd-ec2b21b844018ede81098c0dd87187865f5986f6 2013-05-17 21:42:12 ....A 9216 Virusshare.00061/Trojan.Win32.VBKrypt.wcnt-848adeefcaa4b7bc89d48e63fc52b21764027d7a 2013-05-17 08:26:58 ....A 176509 Virusshare.00061/Trojan.Win32.VBKrypt.wcyj-b05231b21555978fc6640307c377060d25d46d03 2013-05-17 14:36:12 ....A 176509 Virusshare.00061/Trojan.Win32.VBKrypt.wcyj-c4a22f8f8c1d7386f718fd6539c1265ca77c64f9 2013-05-18 05:53:18 ....A 36864 Virusshare.00061/Trojan.Win32.VBKrypt.wdfe-bc94465720a1391fd460709c8864c4c048556c8a 2013-05-18 19:54:54 ....A 45056 Virusshare.00061/Trojan.Win32.VBKrypt.wdpr-5750597ca041a5a28a3680b370a9d82bca70fe14 2013-05-18 20:51:48 ....A 233984 Virusshare.00061/Trojan.Win32.VBKrypt.wedy-1a3ff67930e458aee71213328ef888951fda8dd2 2013-05-17 15:27:46 ....A 840192 Virusshare.00061/Trojan.Win32.VBKrypt.wedy-4291bfaabf2e03c11cb05808f1f6034c565c5262 2013-05-17 18:37:00 ....A 779264 Virusshare.00061/Trojan.Win32.VBKrypt.wedy-5c751b450fa04415646aa956794945a3072833ee 2013-05-17 13:35:10 ....A 1511424 Virusshare.00061/Trojan.Win32.VBKrypt.wedy-7be86903e902afd3379a9e8dfa0e3ebe8dac1482 2013-05-16 23:06:24 ....A 671744 Virusshare.00061/Trojan.Win32.VBKrypt.wedy-8e137dd013d17007fc9a4c56cfe8e65354f73d16 2013-05-17 14:10:20 ....A 1508864 Virusshare.00061/Trojan.Win32.VBKrypt.wedy-bc307c106396487ddfea5cb40998f4cb9b270d65 2013-05-20 02:01:34 ....A 294400 Virusshare.00061/Trojan.Win32.VBKrypt.wedy-bea22fb3ae36e6194629facca0ba08b93bbf70d9 2013-05-17 01:54:22 ....A 415232 Virusshare.00061/Trojan.Win32.VBKrypt.wedy-d93f36ba390d29bbe4284ca94a0cf74c06ee8fcd 2013-05-17 04:35:34 ....A 730624 Virusshare.00061/Trojan.Win32.VBKrypt.wedy-f2f3ad841d8e64d6739a2ef623d17fe2db4ae173 2013-05-18 00:36:04 ....A 172032 Virusshare.00061/Trojan.Win32.VBKrypt.wehy-04302cb90dc76f60584fca8d013410310f536c10 2013-05-17 13:43:02 ....A 123164 Virusshare.00061/Trojan.Win32.VBKrypt.wets-891ed61c034ec6c6424e76a1106d5809fbfd80d5 2013-05-17 21:33:30 ....A 66623 Virusshare.00061/Trojan.Win32.VBKrypt.wfgw-80faac1d11c43c96bf0ed0566bf553015904029a 2013-05-18 08:50:14 ....A 34879 Virusshare.00061/Trojan.Win32.VBKrypt.wfhx-940124888246944576011dc8991dec50a5322239 2013-05-18 00:14:12 ....A 20480 Virusshare.00061/Trojan.Win32.VBKrypt.wfju-4495f754942738700c8bfa43a46d8d176bd3fc1d 2013-05-17 16:37:00 ....A 119819 Virusshare.00061/Trojan.Win32.VBKrypt.wfod-910632fe55ba3ab8cec54134ea62e2c9a4c7def4 2013-05-18 00:39:46 ....A 19458 Virusshare.00061/Trojan.Win32.VBKrypt.wfrh-3ea38d8f274452667d6860dbc35d1dc311e62c55 2013-05-17 03:53:06 ....A 88331 Virusshare.00061/Trojan.Win32.VBKrypt.wfzh-e910b75074dee327cc90c717a776c2d05a795015 2013-05-17 09:25:28 ....A 61440 Virusshare.00061/Trojan.Win32.VBKrypt.wgcz-868c62dfe04f2306de4cc79ce8c000d764263d34 2013-05-17 22:51:50 ....A 186734 Virusshare.00061/Trojan.Win32.VBKrypt.wgdj-eae970d2f58bfef1e8120c80b5d0d4def2b4537f 2013-05-18 01:56:28 ....A 39424 Virusshare.00061/Trojan.Win32.VBKrypt.wgfr-2bab066056c9be001849845ec01fc5b5e1562a71 2013-05-18 11:50:36 ....A 41696 Virusshare.00061/Trojan.Win32.VBKrypt.wgrn-ef729fc8185c3ad7c71e4ffca452aa24ab2a5787 2013-05-18 10:53:08 ....A 79446 Virusshare.00061/Trojan.Win32.VBKrypt.wgwe-7de24f6a783f24d3f5f6f76cef8300f46da6b7df 2013-05-17 10:36:22 ....A 662843 Virusshare.00061/Trojan.Win32.VBKrypt.wgwe-8948bcab08f70dbfb78fa7d92fd547cab62828e1 2013-05-17 14:47:28 ....A 73182 Virusshare.00061/Trojan.Win32.VBKrypt.whaf-9479f9ca81040b110cd4d100f090f69733db5f0a 2013-05-18 03:42:52 ....A 278528 Virusshare.00061/Trojan.Win32.VBKrypt.whb-b8428a230a4af1dcc02254793b2f209b9f08508c 2013-05-17 21:03:58 ....A 278528 Virusshare.00061/Trojan.Win32.VBKrypt.whb-bffd2e66883b19ac80ea151c1c8f09008407b379 2013-05-17 20:02:36 ....A 278528 Virusshare.00061/Trojan.Win32.VBKrypt.whb-cc2718b0072eef7226d681b7734b6583b8f72915 2013-05-18 12:13:46 ....A 542110 Virusshare.00061/Trojan.Win32.VBKrypt.whgz-5d52aa38a3e2b29711e0d9edf24ec5d676abaa9f 2013-05-18 17:06:08 ....A 159744 Virusshare.00061/Trojan.Win32.VBKrypt.whif-1ab1076ae6e54060157acfe9c86a2836f1ad699d 2013-05-18 00:45:44 ....A 17408 Virusshare.00061/Trojan.Win32.VBKrypt.whj-ecfaedfa93606a9e261cbc8601def47b596ffc58 2013-05-17 07:52:28 ....A 65536 Virusshare.00061/Trojan.Win32.VBKrypt.whoj-5aee7db38817b225faf7377932918df3521cebc8 2013-05-17 17:59:40 ....A 74476 Virusshare.00061/Trojan.Win32.VBKrypt.whrl-4bd67d6c72f1ff587233316bf66caf17453dbebe 2013-05-18 08:33:10 ....A 73728 Virusshare.00061/Trojan.Win32.VBKrypt.whrl-b4e2e32bd4fa0b407e27db9423149dc43d08e992 2013-05-17 16:54:54 ....A 70549 Virusshare.00061/Trojan.Win32.VBKrypt.whrl-bfdb6e1fc545324db9858665e840d926444b9cd6 2013-05-18 02:31:00 ....A 89925 Virusshare.00061/Trojan.Win32.VBKrypt.whxa-12ea85fba20ded961eaed7dc0e75ed137b1ee429 2013-05-17 09:28:44 ....A 89925 Virusshare.00061/Trojan.Win32.VBKrypt.whxa-2ee2f6cff52919a1c2fbbce020686e0d383c729b 2013-05-17 23:45:20 ....A 24584 Virusshare.00061/Trojan.Win32.VBKrypt.whyk-cf8cda8dabb4670eb9ada6bdffc98f023daef489 2013-05-17 22:56:50 ....A 1163464 Virusshare.00061/Trojan.Win32.VBKrypt.wies-03eeae71e353f30075b598278492edf87920fb6b 2013-05-18 05:24:34 ....A 174034 Virusshare.00061/Trojan.Win32.VBKrypt.wies-3bf44b4492c7d05aa9d3bc5dbdd4c6d21308ecd0 2013-05-20 00:37:30 ....A 376832 Virusshare.00061/Trojan.Win32.VBKrypt.wies-44bf8b3a8880cbc6f7bf46c3d57c85cc777508b2 2013-05-18 14:36:46 ....A 411013 Virusshare.00061/Trojan.Win32.VBKrypt.wies-4a189ca79bd4eccad40d7f7a01aba83973e2e53e 2013-05-17 07:42:24 ....A 151385 Virusshare.00061/Trojan.Win32.VBKrypt.wies-4ec37be9834598fb372f2e2a35ec74cd24f81685 2013-05-18 01:13:44 ....A 410455 Virusshare.00061/Trojan.Win32.VBKrypt.wies-646ed58b771a8ff3869d1a4c7fcba8ebbf2d309d 2013-05-18 05:34:42 ....A 356352 Virusshare.00061/Trojan.Win32.VBKrypt.wies-ae9744715d027adfeaefe955853b0c4d91e25ca9 2013-05-18 01:57:46 ....A 368640 Virusshare.00061/Trojan.Win32.VBKrypt.wies-b13ebf017910117ade922f5cac956011c29f3a71 2013-05-17 04:01:22 ....A 103325 Virusshare.00061/Trojan.Win32.VBKrypt.wies-b417019406f35ce9bd79e994f8fda138f904f439 2013-05-17 15:21:08 ....A 28672 Virusshare.00061/Trojan.Win32.VBKrypt.wiex-521ded0219dc18921f421dc795a78b90ba1daaa2 2013-05-17 20:10:12 ....A 35952 Virusshare.00061/Trojan.Win32.VBKrypt.wiex-b2a2bbf6d676c07635cfef0b0e395c1748c5ed05 2013-05-20 02:09:52 ....A 28672 Virusshare.00061/Trojan.Win32.VBKrypt.wiex-bb83da95a4a604f6fb4110cc600503454ccbf713 2013-05-17 17:03:24 ....A 28672 Virusshare.00061/Trojan.Win32.VBKrypt.wiex-e1ad20846c0d6ae8e9bed3b581c3a5a123c75c3e 2013-05-18 11:46:32 ....A 36015 Virusshare.00061/Trojan.Win32.VBKrypt.wiex-e3d024c52ab4b60b1be8263c4e060d9c6c2e5f2d 2013-05-18 04:16:34 ....A 22016 Virusshare.00061/Trojan.Win32.VBKrypt.wifz-e3ecd8e49da961f83be48cb395836f4ff3751294 2013-05-20 00:44:32 ....A 49152 Virusshare.00061/Trojan.Win32.VBKrypt.wijw-68e5ef0248eb03991b149daed6d3f55036956882 2013-05-17 05:47:32 ....A 368143 Virusshare.00061/Trojan.Win32.VBKrypt.wikz-d3cfd50aadbe4694af1f7452a1a5f333737c4618 2013-05-17 12:29:44 ....A 94208 Virusshare.00061/Trojan.Win32.VBKrypt.wilh-404759924b6a570201c65230e7428b49f704d062 2013-05-19 21:33:46 ....A 1031182 Virusshare.00061/Trojan.Win32.VBKrypt.wimw-0de2d92b7a84c00cc7ee96b02730ace7a3fa626e 2013-05-18 20:44:16 ....A 67878 Virusshare.00061/Trojan.Win32.VBKrypt.wixq-6fda70201d01257eb0c4befca366c90b4640db17 2013-05-18 20:01:40 ....A 28672 Virusshare.00061/Trojan.Win32.VBKrypt.wjav-9bb0b30c5936e1d7ee0b6ab46b90fecc04bb5e42 2013-05-18 15:17:36 ....A 124317 Virusshare.00061/Trojan.Win32.VBKrypt.wjeu-1ec71bf8bc4276bd23ef4f555be363f6ea16ae39 2013-05-17 22:18:48 ....A 44544 Virusshare.00061/Trojan.Win32.VBKrypt.wjiz-d1b92c01ab77966a0463cd9eaed6de1c808a1e35 2013-05-18 16:32:04 ....A 41205 Virusshare.00061/Trojan.Win32.VBKrypt.wjkw-ab29bd350d9f5b24c4572a69b05de41c9ac69d83 2013-05-17 08:57:26 ....A 671744 Virusshare.00061/Trojan.Win32.VBKrypt.wkck-b004d207dcd704a9ccf7ff5e0cf0801e52e108db 2013-05-17 05:22:30 ....A 60928 Virusshare.00061/Trojan.Win32.VBKrypt.wkdd-67f8ae29b1f336709cb1585a0e8b8450be05bbfe 2013-05-18 23:05:12 ....A 246346 Virusshare.00061/Trojan.Win32.VBKrypt.wklp-044bb80f99a3d62a91aa5252b1e5d3b654011bc1 2013-05-17 18:30:24 ....A 192136 Virusshare.00061/Trojan.Win32.VBKrypt.wklp-5f945b72b4bce9e6a6a9c74dc31a128a7f393e25 2013-05-17 01:27:46 ....A 603112 Virusshare.00061/Trojan.Win32.VBKrypt.wklp-c0b8553b865ab5c81e4aa14b2ea1ef726fa8260f 2013-05-18 01:44:08 ....A 438792 Virusshare.00061/Trojan.Win32.VBKrypt.wklp-e50462f1f1730f5e43f451dd610cfc0fd5b5838c 2013-05-20 01:15:48 ....A 1703147 Virusshare.00061/Trojan.Win32.VBKrypt.wlyk-24aa80e340cd4b8fe4e46b348db1aa23e5347ecb 2013-05-17 20:53:30 ....A 90112 Virusshare.00061/Trojan.Win32.VBKrypt.wmzt-6404c7bcf38d0571a8ddb472aea170fc89ba39b7 2013-05-17 22:05:34 ....A 32768 Virusshare.00061/Trojan.Win32.VBKrypt.wnjo-607549d911397f67fc16e96349e9c65048a81c92 2013-05-20 00:17:30 ....A 53248 Virusshare.00061/Trojan.Win32.VBKrypt.wocm-efb3de3bb0c1e97abeff6ab80468328dbc5fcbbd 2013-05-18 14:28:40 ....A 169816 Virusshare.00061/Trojan.Win32.VBKrypt.wopm-4809455b62757ef37302b1d212fe568847585e8b 2013-05-20 02:05:42 ....A 147968 Virusshare.00061/Trojan.Win32.VBKrypt.wqbl-744199c7501dba1eb09a865124685157c1565c4f 2013-05-17 06:06:14 ....A 196608 Virusshare.00061/Trojan.Win32.VBKrypt.wqdu-f49f09722f2d1060e92652c41f8953a80d29ebe2 2013-05-18 20:51:56 ....A 188416 Virusshare.00061/Trojan.Win32.VBKrypt.wrjf-98208d37ab99782c4a31995d98952a55127426bf 2013-05-18 11:32:06 ....A 86016 Virusshare.00061/Trojan.Win32.VBKrypt.wsww-636704383a310d525d21650963c6a90f735d3703 2013-05-18 04:23:24 ....A 86016 Virusshare.00061/Trojan.Win32.VBKrypt.wsxx-da3509308cd4732127bbd3fb57615e9e958c0b77 2013-05-17 13:39:12 ....A 77824 Virusshare.00061/Trojan.Win32.VBKrypt.wsyt-a8fc5246dcadfb30d96ec55c0079805fcf3ebfab 2013-05-17 07:31:22 ....A 315392 Virusshare.00061/Trojan.Win32.VBKrypt.wtny-967d4a5930740dc877c48bbe80863dc759105093 2013-05-18 21:04:06 ....A 118784 Virusshare.00061/Trojan.Win32.VBKrypt.wug-77e6257100d99ba3f8e0d44bf2d0ba838322e5d2 2013-05-18 00:44:06 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.wvq-025e89190daaa07c0c9e125e83598ead1a44826f 2013-05-18 08:41:02 ....A 185900 Virusshare.00061/Trojan.Win32.VBKrypt.wvse-8da7fdc8f5e22197087acd478f9cc9b39dd35a72 2013-05-18 06:18:06 ....A 221738 Virusshare.00061/Trojan.Win32.VBKrypt.wvsf-011388abf0926e0acccc972735320997aa777c64 2013-05-20 02:13:54 ....A 20480 Virusshare.00061/Trojan.Win32.VBKrypt.wxou-6529a0aca772ce813f81fea350adda25246092b6 2013-05-17 11:09:46 ....A 288256 Virusshare.00061/Trojan.Win32.VBKrypt.wyer-e6c76d0b8d8429cf68f582bf8af9bfd70967f950 2013-05-17 15:42:22 ....A 14336 Virusshare.00061/Trojan.Win32.VBKrypt.wzu-14f025ecba0ecfe2bcd29a8cbc04f23413b186d9 2013-05-19 14:51:50 ....A 16384 Virusshare.00061/Trojan.Win32.VBKrypt.wzzc-ac8fc4c802b5e82d03bcf11755eb25a9f92fe18c 2013-05-17 11:30:02 ....A 155648 Virusshare.00061/Trojan.Win32.VBKrypt.wzzu-34a385dc4d7b7bb80939fc78fa95bce065c2126f 2013-05-17 02:15:36 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.wzzv-053a25d31127421357db05c7f400ff81c80fbf63 2013-05-18 05:01:16 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.wzzv-0663ccc2b18b9c0c4e8fdd0784639cfc04a17223 2013-05-17 07:21:50 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.wzzv-2a289d362b64bcfa6546cab2d21ce172a9256e67 2013-05-18 08:35:34 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.wzzv-2d1ea618271e4f6a64323eaf1cdd976d761b146e 2013-05-17 10:03:28 ....A 39088 Virusshare.00061/Trojan.Win32.VBKrypt.wzzv-40776ee64d33790578c3431644f7b41102d7e383 2013-05-18 02:11:34 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.wzzv-5828b3363d64bff22a34096e3f3851f5dcee5ca2 2013-05-17 13:54:12 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.wzzv-58ba1b3a393827ac59dc307dedc0fa7986ecb02e 2013-05-18 09:06:14 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.wzzv-689268cf82d0d1552fd3674c0e46430b12bdf65f 2013-05-17 13:43:20 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.wzzv-6a4dd280cb8ec612f082cb1fb2a3ba25af82c28c 2013-05-18 16:22:30 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.wzzv-6c56ad237e92f7b01d010ba26324ca1551730ecc 2013-05-17 18:01:28 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.wzzv-957786b0acccb83827b51fa07d2f8accbd94b68d 2013-05-17 14:45:42 ....A 135168 Virusshare.00061/Trojan.Win32.VBKrypt.wzzv-f9991b79ae5aaccd5445de207f537a77a690de0e 2013-05-18 21:01:10 ....A 634880 Virusshare.00061/Trojan.Win32.VBKrypt.xaiw-7448a715c6e2a6adebd438d6a584bf86eaae001d 2013-05-18 20:43:18 ....A 20480 Virusshare.00061/Trojan.Win32.VBKrypt.xeko-e623ef2045f3339c8deabd6265f3a90ea6947a16 2013-05-17 21:26:42 ....A 66943 Virusshare.00061/Trojan.Win32.VBKrypt.xhu-c211dde239d802303b60e995fa56cf36d09979fc 2013-05-18 08:44:50 ....A 35301 Virusshare.00061/Trojan.Win32.VBKrypt.xln-e1509efe17bb607a0e58febd9ef2d2ea0048a2b5 2013-05-17 09:14:06 ....A 413696 Virusshare.00061/Trojan.Win32.VBKrypt.xno-b900846aa3e8b4ea4579f781d917883669e11e8a 2013-05-17 15:33:10 ....A 1691648 Virusshare.00061/Trojan.Win32.VBKrypt.xrv-0cbd3440398761bde4e097353c08e1724c87e2ee 2013-05-17 12:53:28 ....A 114176 Virusshare.00061/Trojan.Win32.VBKrypt.xtg-de7ac6162760042b55cfbedd27a66fb5f0a0c5bf 2013-05-19 13:42:18 ....A 242688 Virusshare.00061/Trojan.Win32.VBKrypt.xwh-bc4f9e04dd250a84799e411d305eedf7ed51b32b 2013-05-18 20:54:58 ....A 242176 Virusshare.00061/Trojan.Win32.VBKrypt.yhlt-5410c4c23af3d3b0f828eb6c29f67026da339ed7 2013-05-18 02:20:16 ....A 167936 Virusshare.00061/Trojan.Win32.VBKrypt.yigz-a8fb3bf4eab9a512f24dce2dea7605d2212e01bf 2013-05-17 22:22:20 ....A 16384 Virusshare.00061/Trojan.Win32.VBKrypt.yiwr-42419cf5387110bcc9c563fdc7839a728a939c6d 2013-05-18 01:59:32 ....A 262144 Virusshare.00061/Trojan.Win32.VBKrypt.ykdy-2ed390bf38b42d9af1a412c298f8065e33e2991f 2013-05-17 08:14:24 ....A 28672 Virusshare.00061/Trojan.Win32.VBKrypt.ykwt-b716f4cc638a8fd87b90d6ff9cffd70e1f27612e 2013-05-17 12:36:04 ....A 292864 Virusshare.00061/Trojan.Win32.VBKrypt.yl-408c049c3141699543fcb39dc6f01846f327c738 2013-05-18 05:14:28 ....A 81022 Virusshare.00061/Trojan.Win32.VBKrypt.yl-7572a87b4999f4c6c200d42868fed2947cd914c0 2013-05-18 15:25:10 ....A 183339 Virusshare.00061/Trojan.Win32.VBKrypt.yqwg-3db6537f457be6cde33de608fb2fa4e2ec1a1ce5 2013-05-17 00:12:54 ....A 70013 Virusshare.00061/Trojan.Win32.VBKrypt.yrhg-9e4db0df1d25bc3f14d21bceb688dceb687bff15 2013-05-20 00:47:42 ....A 70013 Virusshare.00061/Trojan.Win32.VBKrypt.yrhg-ab8e6c6ada8c94ecd9e402e12a1956e8444e9deb 2013-05-17 04:15:12 ....A 110592 Virusshare.00061/Trojan.Win32.VBKrypt.yrhg-e54982c8f5b8571c5f1e7916a867925c62157fdf 2013-05-16 23:09:20 ....A 33792 Virusshare.00061/Trojan.Win32.VBKrypt.ytbx-98058631103e0bef252f11bdb2562efe120597c6 2013-05-17 20:02:26 ....A 572074 Virusshare.00061/Trojan.Win32.VBKrypt.ytfi-57ac1fb412563b90a803540b23993db83a35893f 2013-05-18 02:04:24 ....A 266685 Virusshare.00061/Trojan.Win32.VBKrypt.ythr-dd65e8be81a513d96791c25f8fd25fddbc43bb67 2013-05-17 07:13:06 ....A 49152 Virusshare.00061/Trojan.Win32.VBKrypt.ytmh-274598ce7097ca731558193298315944cfa7ac1b 2013-05-17 22:52:44 ....A 3014656 Virusshare.00061/Trojan.Win32.VBKrypt.yumo-82a08f4ed5e061dfb0f1b24f52f980bfc7e6720a 2013-05-17 03:35:50 ....A 28672 Virusshare.00061/Trojan.Win32.VBKrypt.yutf-0889146a6656e1424a47c78026af303eed42acb6 2013-05-20 02:12:44 ....A 49353 Virusshare.00061/Trojan.Win32.VBKrypt.yuve-e5cb24acbb370fb088794bacc4493a2426fd8b30 2013-05-17 12:43:54 ....A 22016 Virusshare.00061/Trojan.Win32.VBKrypt.yvct-f21209edbe3a818f32b975be75273fcf66ed388e 2013-05-20 02:18:48 ....A 434176 Virusshare.00061/Trojan.Win32.VBKrypt.yvo-2aa694e13e7fd80a23e606791a6a90fc6e0e6ed5 2013-05-17 10:09:54 ....A 45788 Virusshare.00061/Trojan.Win32.VBKrypt.yz-7c7168e063f223823d8554c2db0a625f7327e41f 2013-05-18 20:16:26 ....A 70868 Virusshare.00061/Trojan.Win32.VBKrypt.yz-cf74511a132d54ed068f924ab15a84e460555459 2013-05-18 18:02:38 ....A 163328 Virusshare.00061/Trojan.Win32.VBKrypt.zbfp-09d523f7dd4c533988616265f22134a5476caed3 2013-05-18 14:22:40 ....A 114688 Virusshare.00061/Trojan.Win32.VBKrypt.zgh-84fe0d7c888dbb8d1ad6950db0aef204602cb556 2013-05-17 22:55:52 ....A 302600 Virusshare.00061/Trojan.Win32.VBKrypt.zgvk-6c79f98883f7521b623ebae10977f1b6c1d7086c 2013-05-17 05:18:08 ....A 40960 Virusshare.00061/Trojan.Win32.VBKrypt.zhbc-34ad22eff0a7565356fc4836b4c7d002ff4be7ae 2013-05-18 11:52:02 ....A 643072 Virusshare.00061/Trojan.Win32.VBKrypt.zhmk-4f40c2f3739324365e60e8e4a055d25460703e08 2013-05-17 17:03:52 ....A 65790 Virusshare.00061/Trojan.Win32.VBKrypt.znnp-69d5614d97032de2c049fdf714943351a1e9f34c 2013-05-17 14:49:56 ....A 205323 Virusshare.00061/Trojan.Win32.VBKrypt.zqkg-633050b8b0363ea313e7832f5ec65efddbf6d2da 2013-05-17 02:14:46 ....A 845323 Virusshare.00061/Trojan.Win32.VBKrypt.zqkg-ada93993666dcd3bd5f207cafd9ee0599ec38145 2013-05-17 20:26:58 ....A 58368 Virusshare.00061/Trojan.Win32.VBKrypt.zwlv-6fd16eaa22c13168e014eca45d59a075f9db9fae 2013-05-17 01:49:32 ....A 348160 Virusshare.00061/Trojan.Win32.VBKrypt.zyhf-3334f891bb7fd63624642c9be56658b1722e8dd0 2013-05-18 06:32:08 ....A 82158 Virusshare.00061/Trojan.Win32.VBKrypt.zzae-06b78e29b4389b31a0b0344e409146f5c0115b0e 2013-05-17 11:01:40 ....A 32768 Virusshare.00061/Trojan.Win32.VBimay.aeg-ff91106d1be797072b48d10aaba7ab48a7dfafdf 2013-05-17 07:15:52 ....A 36864 Virusshare.00061/Trojan.Win32.VBimay.amu-39e4f9a6961b1eddf38a17c4891b9d209ba7663c 2013-05-18 06:49:14 ....A 36864 Virusshare.00061/Trojan.Win32.VBimay.dj-24cdfcb3dc63215b685e0046f6fa7c66becd64d8 2013-05-18 10:49:54 ....A 36864 Virusshare.00061/Trojan.Win32.VBimay.ml-5de759c105d54e82f219b0e1e407ffaf5a7de534 2013-05-17 10:05:18 ....A 208896 Virusshare.00061/Trojan.Win32.VBok.bv-492af6e682c5c2e2fe03a66c8e84161e52c167c8 2013-05-17 02:46:06 ....A 167936 Virusshare.00061/Trojan.Win32.VBok.bv-bcde5e75c2ef6f29f3347e89094a017311888e09 2013-05-18 00:51:56 ....A 18432 Virusshare.00061/Trojan.Win32.Vaklik.ckx-aa7b736167cab96525d91d960166b09985d91097 2013-05-17 12:06:44 ....A 633223 Virusshare.00061/Trojan.Win32.Vaklik.mks-829309f7a2a8371a31dc736b9e8a01309a54f917 2013-05-17 16:44:14 ....A 53760 Virusshare.00061/Trojan.Win32.Vaklik.vth-dbea43c4fd693fc6663043a764bdd0bbfe7e55e3 2013-05-17 10:07:38 ....A 149504 Virusshare.00061/Trojan.Win32.Vaklik.wdh-f890ce5966c5abda26dfccdf99dafbccfb02e90d 2013-05-17 05:31:38 ....A 676864 Virusshare.00061/Trojan.Win32.Vaklik.wfs-47e40d0213a4acec301dc203e94e446a47a81a3c 2013-05-18 19:51:20 ....A 225280 Virusshare.00061/Trojan.Win32.Vapsup.ab-3e0963db517b8e60822a7a6aeb64a1c638eb8ade 2013-05-17 09:25:28 ....A 270336 Virusshare.00061/Trojan.Win32.Vapsup.abj-b1f43f0993ebd52fe77e2fe35e032c2f27d337be 2013-05-20 01:02:24 ....A 81920 Virusshare.00061/Trojan.Win32.Vapsup.ame-9d5519be64fa755c1d7d8e489a4c07137c41177e 2013-05-17 05:27:54 ....A 270336 Virusshare.00061/Trojan.Win32.Vapsup.apz-67374b12b59b4351def10d999027f2d47b9b3467 2013-05-17 09:49:18 ....A 29696 Virusshare.00061/Trojan.Win32.Vapsup.bf-4ac259830d8121a1c2cad53ce68e0ff9f5c25c94 2013-05-18 07:54:56 ....A 150849 Virusshare.00061/Trojan.Win32.Vapsup.blo-d0d6d8b9822ced4ee1d1a570fbc9c268bbc2bd3d 2013-05-17 21:50:06 ....A 245760 Virusshare.00061/Trojan.Win32.Vapsup.blo-fe3a8b3f3bc05fff766c7b60ecd65040f09ad9ae 2013-05-20 02:19:08 ....A 163545 Virusshare.00061/Trojan.Win32.Vapsup.bov-b874348e4ced62404fdbf58c529b1c36fc2f4e22 2013-05-17 07:32:54 ....A 348555 Virusshare.00061/Trojan.Win32.Vapsup.chf-31d4f1b877cd4b7a86b7e5e35c4f86c906b63951 2013-05-17 13:25:42 ....A 882 Virusshare.00061/Trojan.Win32.Vapsup.chf-90bcbe03702c39f8c537768a0d791070229044df 2013-05-17 05:57:06 ....A 94208 Virusshare.00061/Trojan.Win32.Vapsup.civ-5f96a56214618d4713e29b6055fa90caff5e4342 2013-05-18 02:12:16 ....A 883 Virusshare.00061/Trojan.Win32.Vapsup.cka-2dfafc4f3bc45529e38b6e383f96b493387d32b0 2013-05-17 15:28:10 ....A 270336 Virusshare.00061/Trojan.Win32.Vapsup.ctb-897b2c5f92cb8beecd3cd93f1b170354a5bd39a0 2013-05-18 11:15:04 ....A 120072 Virusshare.00061/Trojan.Win32.Vapsup.cx-704ce33f38f427dac4bd0904421355c561715bae 2013-05-17 14:46:42 ....A 323584 Virusshare.00061/Trojan.Win32.Vapsup.dcx-a0b34869e32ce0a9468013ae77fc5ced7206608c 2013-05-17 02:01:50 ....A 81920 Virusshare.00061/Trojan.Win32.Vapsup.ebk-4974e4e8c423a7c31b38a01e7e521b015ba266a2 2013-05-18 12:39:54 ....A 1054 Virusshare.00061/Trojan.Win32.Vapsup.egh-a744750dae7d735298876a362dd16edf901987c9 2013-05-19 13:30:14 ....A 64839 Virusshare.00061/Trojan.Win32.Vapsup.etv-3a81c4a379f2cafcf99a1b50326b75b2068cdb67 2013-05-18 04:59:00 ....A 319488 Virusshare.00061/Trojan.Win32.Vapsup.euh-4f79d8d6fa01cc0c9dab0c499820523df6d891e6 2013-05-17 22:16:26 ....A 258048 Virusshare.00061/Trojan.Win32.Vapsup.fye-d44cac9ba3f44265e47e839bdbc2c36483321469 2013-05-18 04:59:02 ....A 345306 Virusshare.00061/Trojan.Win32.Vapsup.gyl-9e61427ce88452426d5e7094f21277e83f8e19f8 2013-05-17 16:50:54 ....A 245760 Virusshare.00061/Trojan.Win32.Vapsup.hdh-e1f77318e70067a5e1970186229e3a07b869d8f8 2013-05-18 17:58:28 ....A 312471 Virusshare.00061/Trojan.Win32.Vapsup.hvw-12dfdcb1638198e21e42e0c50d7d49b87b583dad 2013-05-18 17:32:48 ....A 79872 Virusshare.00061/Trojan.Win32.Vapsup.la-7568e46a13eb55957fb9420c93c41d82b70bfdf2 2013-05-18 08:44:56 ....A 287232 Virusshare.00061/Trojan.Win32.Vapsup.lm-6c6863919592bda4c1eb65184cabdef34765c2f3 2013-05-17 21:23:22 ....A 135168 Virusshare.00061/Trojan.Win32.Vapsup.mfh-431f509f4d7c6bfa9777dd8896817472ca84bba3 2013-05-17 20:59:46 ....A 70216 Virusshare.00061/Trojan.Win32.Vapsup.mowk-632be8fc0d05570f14c4f59b3d651fd5baac645b 2013-05-17 11:33:24 ....A 176128 Virusshare.00061/Trojan.Win32.Vapsup.mqqk-79332b27aeac819ad6ca3b09ac2082c264554432 2013-05-17 06:24:46 ....A 290816 Virusshare.00061/Trojan.Win32.Vapsup.ny-de0664af832ce56cf86cab9001c4d6dfaeda950d 2013-05-17 16:01:14 ....A 307200 Virusshare.00061/Trojan.Win32.Vapsup.qg-c117ba833ed61ca7913820f34a0ab4bcb020bec0 2013-05-18 13:56:44 ....A 270336 Virusshare.00061/Trojan.Win32.Vapsup.ra-e7f6a4751d88b840f312d3ae4a74c6504758f66d 2013-05-17 03:49:40 ....A 289280 Virusshare.00061/Trojan.Win32.Vapsup.tu-b913b340b7ab556e2f6f1511f3d3f6b453bec582 2013-05-18 12:44:54 ....A 491520 Virusshare.00061/Trojan.Win32.Vapsup.ymg-f2412f74cb182c40b5d0d7904d101bb3efe4f972 2013-05-18 07:39:04 ....A 495616 Virusshare.00061/Trojan.Win32.Vapsup.yoy-a9f313881e542006d9c1d107f8a09ad729a0b054 2013-05-17 16:35:52 ....A 98304 Virusshare.00061/Trojan.Win32.Vapsup.yrm-66fac0b6c42135001ac77d1327b8841e9bcdd57f 2013-05-18 03:02:36 ....A 126976 Virusshare.00061/Trojan.Win32.Vapsup.yrm-dd18a2dabd653e52d655e78fe78fa5bd0fbf0109 2013-05-18 21:02:34 ....A 90112 Virusshare.00061/Trojan.Win32.Vapsup.zb-ec49dc54126cf247f6adc113255c6c08e537a6c9 2013-05-20 01:21:04 ....A 3308204 Virusshare.00061/Trojan.Win32.Vebzenpak.wer-d101266d36e98801ec4d5b471d418bded7e803fe 2013-05-18 02:33:18 ....A 79872 Virusshare.00061/Trojan.Win32.Veslorn.pc-7529fe6f67fc73af7e01c1bb05f67bed175f991d 2013-05-18 00:57:36 ....A 141824 Virusshare.00061/Trojan.Win32.Vilsel.aai-764e2a3533f7961c51cff55fc99450914d05ebba 2013-05-18 01:10:14 ....A 72192 Virusshare.00061/Trojan.Win32.Vilsel.aaxu-bc64ba19ffc03e43ecc85e0815548c4d8363f5c9 2013-05-17 21:29:36 ....A 258048 Virusshare.00061/Trojan.Win32.Vilsel.aazd-9887aaa23c3734d663d4984418c7f3b7756769a9 2013-05-20 01:43:10 ....A 602112 Virusshare.00061/Trojan.Win32.Vilsel.abqn-a1d05aa607d3721a1f3f0175cd4b48592fb39c33 2013-05-17 04:43:26 ....A 602112 Virusshare.00061/Trojan.Win32.Vilsel.abqn-b6389a6047285285cec19ab9a09de01617212c16 2013-05-19 09:33:24 ....A 69635 Virusshare.00061/Trojan.Win32.Vilsel.acnf-dd2769486b6fafaceea5dbfbdfe2a4e9632ece88 2013-05-18 01:46:18 ....A 548864 Virusshare.00061/Trojan.Win32.Vilsel.acvv-5ae75b1e043607cc4aefb754b31b93ff7a816dd3 2013-05-18 08:17:48 ....A 145408 Virusshare.00061/Trojan.Win32.Vilsel.acvv-be1ebe6178399f034dbdc2c1085a6859386332b9 2013-05-17 10:43:44 ....A 143360 Virusshare.00061/Trojan.Win32.Vilsel.acwn-53fc4ef8dc1e160369a5e9c1d7232f9df5f553fd 2013-05-18 19:56:12 ....A 392704 Virusshare.00061/Trojan.Win32.Vilsel.acye-7668329a688b5e3ea212507a391cb87a487a2c77 2013-05-17 17:05:40 ....A 548864 Virusshare.00061/Trojan.Win32.Vilsel.adkv-baa69600cffe0abfbe0c6f775d5e4c068c28b915 2013-05-17 09:55:08 ....A 1926656 Virusshare.00061/Trojan.Win32.Vilsel.adxf-ecfc71808d5979931dfa601ade8ecd16239dded0 2013-05-20 02:05:46 ....A 24576 Virusshare.00061/Trojan.Win32.Vilsel.aedh-60a8ba61939ace0e1f1e12c15e19160f7afd59ef 2013-05-17 21:27:18 ....A 98304 Virusshare.00061/Trojan.Win32.Vilsel.aenl-ffda215682c7bec2d76b29f2aa12b70b5555c02a 2013-05-18 11:00:54 ....A 512000 Virusshare.00061/Trojan.Win32.Vilsel.aeqn-4fa2872d99f5b4ba0dc3f04199f92144c0018cd9 2013-05-17 09:16:30 ....A 18944 Virusshare.00061/Trojan.Win32.Vilsel.aesh-62d483d3e8433d26fe58b10892b8380d63396c13 2013-05-17 12:55:42 ....A 143872 Virusshare.00061/Trojan.Win32.Vilsel.afat-253aa8b1a7bd1ec52a0a55c800619b8f8da4026b 2013-05-17 12:32:58 ....A 925696 Virusshare.00061/Trojan.Win32.Vilsel.afat-3c41068598610e71a08997d4df6dbf026a35f2eb 2013-05-17 17:40:14 ....A 524288 Virusshare.00061/Trojan.Win32.Vilsel.afat-6c004b9f2e289ce0cecd8b0b4e4002c265bf3dbf 2013-05-18 02:40:44 ....A 528384 Virusshare.00061/Trojan.Win32.Vilsel.afcl-aba7d2fa355cda890291726fd9ed446b98d0f03c 2013-05-16 23:47:56 ....A 118784 Virusshare.00061/Trojan.Win32.Vilsel.afio-749c9dd194ee76148c6a75bd1be7f73c6ffda26a 2013-05-17 14:15:34 ....A 1556480 Virusshare.00061/Trojan.Win32.Vilsel.afpi-0f16a0fad7673a7dac177ca1c866ab68af373736 2013-05-18 15:02:24 ....A 141312 Virusshare.00061/Trojan.Win32.Vilsel.afwc-2487ba74e6b957ff107f3a5c20c10fa074fb04f6 2013-05-19 11:08:06 ....A 520192 Virusshare.00061/Trojan.Win32.Vilsel.afwc-2e35e34be30a8b1e90182811f17a6190845c0c4f 2013-05-18 21:30:52 ....A 141312 Virusshare.00061/Trojan.Win32.Vilsel.afwc-35a1ade9b9a440ed9f16d9b1571f82321b219f91 2013-05-18 08:00:08 ....A 520192 Virusshare.00061/Trojan.Win32.Vilsel.afwc-69c5ee428e3e29d8c263d03780fc38a1771c5476 2013-05-19 05:58:30 ....A 520192 Virusshare.00061/Trojan.Win32.Vilsel.afwc-7a7acdf5195c0f166e6f0d556e80b0c80d6033ed 2013-05-18 05:08:06 ....A 520192 Virusshare.00061/Trojan.Win32.Vilsel.afwc-7cb889887855b5a5b519df2d754f8edb0b84b2f3 2013-05-17 18:11:12 ....A 141312 Virusshare.00061/Trojan.Win32.Vilsel.afwc-89dca34c8d715076e6938bd7b490fb9c68358cba 2013-05-17 10:39:52 ....A 140288 Virusshare.00061/Trojan.Win32.Vilsel.afwc-fa4235550d7d3c107dbdd1507f781a349f06299d 2013-05-18 04:45:20 ....A 40448 Virusshare.00061/Trojan.Win32.Vilsel.agco-9df1d8e5fa1e7e2ad4f807832a9a06ff62872e20 2013-05-20 01:23:02 ....A 520192 Virusshare.00061/Trojan.Win32.Vilsel.aggj-5ee945744e9f888502d4682e76e8556d0b06695a 2013-05-17 07:19:52 ....A 45213 Virusshare.00061/Trojan.Win32.Vilsel.agrc-98c9a03996e90ba7dac05a44669d119a846398f5 2013-05-19 17:17:36 ....A 142336 Virusshare.00061/Trojan.Win32.Vilsel.agrc-d33b35ff08bc525b17d9b860d6a9a7347c3694e5 2013-05-17 19:48:50 ....A 145408 Virusshare.00061/Trojan.Win32.Vilsel.agwm-873bab947d1d485b996922ca46c2b394bca65e8c 2013-05-20 02:23:52 ....A 573440 Virusshare.00061/Trojan.Win32.Vilsel.agwm-cf707b6ce712f9ea05287b32ce871758d727c0c1 2013-05-18 04:32:38 ....A 143360 Virusshare.00061/Trojan.Win32.Vilsel.agwv-204a79d86a5b209fa31aaaa1a2696300e935f8dc 2013-05-17 00:51:42 ....A 142336 Virusshare.00061/Trojan.Win32.Vilsel.agwv-7c65cc07d294e1c67848cf64008e65428fd40c97 2013-05-18 00:20:02 ....A 142848 Virusshare.00061/Trojan.Win32.Vilsel.agwv-ea18913c84d2d2fb19c1851f350b4d53f7e35a34 2013-05-17 09:41:40 ....A 40960 Virusshare.00061/Trojan.Win32.Vilsel.ahcq-641d7b1ee74b31ec03bc4d875a2e4c91c86b3369 2013-05-17 17:40:52 ....A 81920 Virusshare.00061/Trojan.Win32.Vilsel.ahhf-2a293ba7dd363268780d166e73ea03c34d0fffcc 2013-05-17 14:25:16 ....A 251904 Virusshare.00061/Trojan.Win32.Vilsel.ahnu-ac7df4399d53433ebfef3665124d2d9c1a9d7557 2013-05-20 00:35:02 ....A 23040 Virusshare.00061/Trojan.Win32.Vilsel.ahrc-77b1137a79b40724e86c817927ee3b5fc5f0485b 2013-05-18 01:03:00 ....A 273189 Virusshare.00061/Trojan.Win32.Vilsel.aiq-786233e3cb87b2f586c6797f431759d2390be542 2013-05-17 07:23:08 ....A 11776 Virusshare.00061/Trojan.Win32.Vilsel.aiu-1ee1efa47847ff0e9b7544a1000460f89c8a4db6 2013-05-17 00:29:50 ....A 2170880 Virusshare.00061/Trojan.Win32.Vilsel.aizz-437618c3becbc70d320ca8c4ef84ed38e964a487 2013-05-17 23:40:08 ....A 536576 Virusshare.00061/Trojan.Win32.Vilsel.ajat-e35f7d12664102065f234c9f254aa984612be6b9 2013-05-18 17:35:14 ....A 140288 Virusshare.00061/Trojan.Win32.Vilsel.ajcz-5b2a00cc03c08189f6599423eabfe9927d65cb81 2013-05-18 13:17:28 ....A 138752 Virusshare.00061/Trojan.Win32.Vilsel.ajcz-6e7d9d13b8f5c76b047fbcb93491eabb77720cee 2013-05-18 09:55:52 ....A 139264 Virusshare.00061/Trojan.Win32.Vilsel.ajcz-bfb8400d1ab602d2473d76aaf9a6b2a853960849 2013-05-17 02:03:28 ....A 139776 Virusshare.00061/Trojan.Win32.Vilsel.ajlb-6781bed69c5e08da5afb1a184ad1433583cb36d3 2013-05-17 13:37:58 ....A 495616 Virusshare.00061/Trojan.Win32.Vilsel.ajnl-f0d9411a2d14cfd102aba0cd346a8061a7821f33 2013-05-18 02:14:14 ....A 495616 Virusshare.00061/Trojan.Win32.Vilsel.ajnl-fbd3e249e84bc2038aeb9c9e593090551c7a0aa2 2013-05-18 21:37:26 ....A 516096 Virusshare.00061/Trojan.Win32.Vilsel.ajnx-af8ec83375b63472990c279dfa657c93b5e2a149 2013-05-18 10:58:00 ....A 126976 Virusshare.00061/Trojan.Win32.Vilsel.ajyg-6f567877a086aab71c3a68858f2faad9df56203a 2013-05-20 01:50:58 ....A 142336 Virusshare.00061/Trojan.Win32.Vilsel.ajzm-dcb0b2c88316f6c1beffa6681ab086bba70fcc2b 2013-05-18 04:16:18 ....A 528384 Virusshare.00061/Trojan.Win32.Vilsel.ajzo-2dcd76c33edbf0a2a97791231bd1b5edd1d79fb7 2013-05-18 21:04:14 ....A 141312 Virusshare.00061/Trojan.Win32.Vilsel.ajzo-785d574d9423bf87dc87c8ad4f512c46d4661037 2013-05-18 20:01:24 ....A 140800 Virusshare.00061/Trojan.Win32.Vilsel.ajzo-c5a8aeaee0978c6e2a71625062fc4c7f11f4cbe5 2013-05-20 01:15:02 ....A 528384 Virusshare.00061/Trojan.Win32.Vilsel.ajzo-fd7e486e957042098b0ffc880ec9aa8ed385f9d6 2013-05-18 13:01:06 ....A 143872 Virusshare.00061/Trojan.Win32.Vilsel.alcf-09f1a4060c7bc69863c7a26386172a05c818fa17 2013-05-19 12:50:36 ....A 552960 Virusshare.00061/Trojan.Win32.Vilsel.alcf-6c42a9640d4509cd26d22700159a38ba3bf84d1e 2013-05-18 13:17:40 ....A 141824 Virusshare.00061/Trojan.Win32.Vilsel.almm-9c36573c896df7980b17ee611e66804e0ea4bf03 2013-05-18 09:35:10 ....A 536576 Virusshare.00061/Trojan.Win32.Vilsel.almm-cd503a795ca63d23e15faf4c5fe2d4393680b536 2013-05-17 20:07:06 ....A 141312 Virusshare.00061/Trojan.Win32.Vilsel.alsc-155f18f1e5da4c433c0891ee80ed1a1d70800119 2013-05-17 08:14:46 ....A 140800 Virusshare.00061/Trojan.Win32.Vilsel.alsc-855da82b99d75d33f12933dbcf279f50f9dbc8e6 2013-05-17 02:37:32 ....A 98304 Virusshare.00061/Trojan.Win32.Vilsel.alvn-212c2a4d736a5d3d1db57f01ba0f8fcf9f9988b3 2013-05-20 00:51:04 ....A 98304 Virusshare.00061/Trojan.Win32.Vilsel.alzs-1d75e3039fa8344db32cfbe845ffa37104796a4f 2013-05-18 07:27:06 ....A 144384 Virusshare.00061/Trojan.Win32.Vilsel.amdr-376b0295bdbd1b24a381db93b907eea8ff8946d5 2013-05-17 12:35:56 ....A 1507328 Virusshare.00061/Trojan.Win32.Vilsel.amnm-aa60e9442a5351138e49b1a470c2e496d2be474d 2013-05-17 05:12:50 ....A 142336 Virusshare.00061/Trojan.Win32.Vilsel.ampc-2235506cac42b70fdf1fb985e4682ea01a06c1df 2013-05-20 01:15:48 ....A 143872 Virusshare.00061/Trojan.Win32.Vilsel.ampc-41415e7c5d0a7e5c90c7ca4520ea7875252f52d1 2013-05-17 22:53:02 ....A 557056 Virusshare.00061/Trojan.Win32.Vilsel.ampc-d47a4d710276c806dec153a206f8b8b0aa6d2f67 2013-05-18 15:10:32 ....A 143360 Virusshare.00061/Trojan.Win32.Vilsel.ampc-ebb4d003a3a178479c851416a5c336fe0e621779 2013-05-17 05:34:34 ....A 143360 Virusshare.00061/Trojan.Win32.Vilsel.ampc-efb241c72ea29df989031657f76f2983d5c8f18b 2013-05-18 07:44:04 ....A 142848 Virusshare.00061/Trojan.Win32.Vilsel.anar-3a437d395bb749d0303eaa786cd1d527d5aeb09a 2013-05-17 21:30:12 ....A 80199 Virusshare.00061/Trojan.Win32.Vilsel.aobz-2923b2ba1053035682879ebf13386a00afa61a24 2013-05-20 01:35:50 ....A 208896 Virusshare.00061/Trojan.Win32.Vilsel.aopm-37eb901d244348474d96a72b2930aac88d98d47c 2013-05-17 21:43:20 ....A 144384 Virusshare.00061/Trojan.Win32.Vilsel.aptt-11b0546ff3b2ae686ff9f44948ca054daccfa935 2013-05-18 12:07:44 ....A 98304 Virusshare.00061/Trojan.Win32.Vilsel.apye-1e403dbb221a05432969f16b31bd1dd2eceeede7 2013-05-18 11:04:12 ....A 144896 Virusshare.00061/Trojan.Win32.Vilsel.aqbv-3372f5d968960da02a4670f717363af6d905ebf0 2013-05-17 15:13:38 ....A 143360 Virusshare.00061/Trojan.Win32.Vilsel.aqbv-415be276e1997a16a7952ab80f3e1cfa6854bff7 2013-05-17 11:12:18 ....A 144384 Virusshare.00061/Trojan.Win32.Vilsel.aqbv-4bf720a91366ffcce61dd6335bb769941c3b8720 2013-05-17 03:06:46 ....A 143872 Virusshare.00061/Trojan.Win32.Vilsel.aqbv-92fa40759d5d1e29c5049b9d85aa9e4f4e1ea5de 2013-05-18 17:04:32 ....A 144384 Virusshare.00061/Trojan.Win32.Vilsel.aqhb-7403ff51bdfce8aae49d8f805043fd17a93e9055 2013-05-17 23:08:12 ....A 552960 Virusshare.00061/Trojan.Win32.Vilsel.aqtd-3f85df502e47c6ebe7a80e6f19d532b94a2808da 2013-05-18 17:44:56 ....A 126976 Virusshare.00061/Trojan.Win32.Vilsel.aqu-215bfff7578f872174f963c7b6175468e27a755b 2013-05-17 11:54:48 ....A 143360 Virusshare.00061/Trojan.Win32.Vilsel.aqym-9568775083d759ae8e38efc8be02f837ce73e9a8 2013-05-17 09:05:30 ....A 143872 Virusshare.00061/Trojan.Win32.Vilsel.aqym-c775b2d7c16a0a9ea517d8e9649f95c5bbf6e5a8 2013-05-17 01:51:06 ....A 524288 Virusshare.00061/Trojan.Win32.Vilsel.aqym-e5876b2a76d0bbea4862add79bd9c2fc4ace74f1 2013-05-19 00:07:24 ....A 144896 Virusshare.00061/Trojan.Win32.Vilsel.aqym-f12798c63f44639341d56fbe900da428dd4ef8eb 2013-05-17 03:11:30 ....A 143872 Virusshare.00061/Trojan.Win32.Vilsel.argd-7eab49601fa7c9219ab3268ce3da1642e96ebb0d 2013-05-17 10:19:16 ....A 98304 Virusshare.00061/Trojan.Win32.Vilsel.arlg-725e90ae752e921a756123208478fa189e1c05c9 2013-05-17 01:15:56 ....A 98304 Virusshare.00061/Trojan.Win32.Vilsel.asqp-7d2d5e38980198e2bfd8944a5330c1a162dbe811 2013-05-17 04:37:40 ....A 144896 Virusshare.00061/Trojan.Win32.Vilsel.aswn-ad24d749abbde57d8be636126274b5b890d25112 2013-05-18 15:38:06 ....A 144384 Virusshare.00061/Trojan.Win32.Vilsel.aswn-d0ed50b0084dce51e3adb4467be906798c0a2dc1 2013-05-18 10:51:54 ....A 145408 Virusshare.00061/Trojan.Win32.Vilsel.aszr-b55dfd3306704adbc125c30eabaa0e0e1f62f612 2013-05-17 08:20:56 ....A 524288 Virusshare.00061/Trojan.Win32.Vilsel.aszr-d19681c5f43e9d7f490db18a521ef96aa9f932ab 2013-05-17 08:30:52 ....A 143872 Virusshare.00061/Trojan.Win32.Vilsel.athu-542dc638d0c859418eb62472aa56360c109da230 2013-05-17 16:01:24 ....A 143872 Virusshare.00061/Trojan.Win32.Vilsel.athu-74a580afb1631b9962e13e709bd9da7a852552df 2013-05-18 19:39:10 ....A 32768 Virusshare.00061/Trojan.Win32.Vilsel.atlp-3109d1ecf8f9ffe39f90ebaa6027be1480bba383 2013-05-18 17:34:00 ....A 145920 Virusshare.00061/Trojan.Win32.Vilsel.atsv-e0904be31e197cbab7cadffcd19bdb85f8e2d2a8 2013-05-17 23:43:02 ....A 919552 Virusshare.00061/Trojan.Win32.Vilsel.aunc-57e208d11c60ad4fef38bab4d754dcb1c064696d 2013-05-17 23:11:56 ....A 155648 Virusshare.00061/Trojan.Win32.Vilsel.aves-a3c2e6353c4b1a2e4b5f5f82a833dd5ead889491 2013-05-18 14:32:42 ....A 1506304 Virusshare.00061/Trojan.Win32.Vilsel.avnv-85ad619c01e2c6bc8980b00afdc6c4b81309392e 2013-05-17 19:26:34 ....A 144384 Virusshare.00061/Trojan.Win32.Vilsel.avuw-4487c0cf12fd4d250e638ee44074b7055c1f0226 2013-05-17 11:44:52 ....A 144896 Virusshare.00061/Trojan.Win32.Vilsel.avuw-45abc96caaebb7fb2562521a0a4f1e22245957e6 2013-05-19 16:36:54 ....A 524288 Virusshare.00061/Trojan.Win32.Vilsel.avuw-5e6fba21cf455b98c332a52713b4ece06a3f1836 2013-05-18 08:05:40 ....A 2367488 Virusshare.00061/Trojan.Win32.Vilsel.awch-3cf0bf32842db02dc0c784b2dfbe7c428cbe9f20 2013-05-18 15:42:04 ....A 45664 Virusshare.00061/Trojan.Win32.Vilsel.awqu-38b68d147d4d3c0a6a51299985545ee205314354 2013-05-18 07:26:12 ....A 417792 Virusshare.00061/Trojan.Win32.Vilsel.axbb-99905a976980d6bd5e0c9717f0604a9a0571a471 2013-05-19 19:09:42 ....A 56673 Virusshare.00061/Trojan.Win32.Vilsel.axcl-a933fcff7f95765952efae6ebb80e2d7e6185dc3 2013-05-17 16:27:16 ....A 266240 Virusshare.00061/Trojan.Win32.Vilsel.axfx-572ab4b5f7cf5261a081cd4f4ac6a2f145749fca 2013-05-18 02:39:32 ....A 142848 Virusshare.00061/Trojan.Win32.Vilsel.axkd-57e9895c0b3d359b58c315683e776353d6830a60 2013-05-18 14:23:34 ....A 142336 Virusshare.00061/Trojan.Win32.Vilsel.axkd-81861e66aae7745009e87f112f1ad1a5c69dda1e 2013-05-18 19:59:46 ....A 862826 Virusshare.00061/Trojan.Win32.Vilsel.axnd-1775f394c79db3d367581f0a2a604e5845ff496f 2013-05-19 19:09:18 ....A 262376 Virusshare.00061/Trojan.Win32.Vilsel.axxe-50102d3c3903f35a2f2f80fd491f27440fda200f 2013-05-17 01:45:32 ....A 526336 Virusshare.00061/Trojan.Win32.Vilsel.aygt-6666af6e7df5144cb9c2a853795b38b280e57b8e 2013-05-17 12:21:02 ....A 474624 Virusshare.00061/Trojan.Win32.Vilsel.aykd-c52773b1fa13623170553067efe7e28fda54c9c4 2013-05-17 08:14:26 ....A 5115904 Virusshare.00061/Trojan.Win32.Vilsel.aymz-967781ea136b6cbde1e6737b2837f28cf6f05ab8 2013-05-18 06:36:24 ....A 64513 Virusshare.00061/Trojan.Win32.Vilsel.ayyb-bd026a8ff5d114e98294ca5c3f7a9c6688c86396 2013-05-18 19:48:40 ....A 65536 Virusshare.00061/Trojan.Win32.Vilsel.azai-2e5d1d25dae60b1b92cb06ccc9c68809d549ece1 2013-05-18 16:22:30 ....A 173568 Virusshare.00061/Trojan.Win32.Vilsel.azgx-2c4bfb96c27ff9f16544b70531d03f14620f5c00 2013-05-18 08:58:38 ....A 659456 Virusshare.00061/Trojan.Win32.Vilsel.bdcb-4a328eb0810728913f92e582ff6bb9202e27981c 2013-05-17 17:04:18 ....A 16384 Virusshare.00061/Trojan.Win32.Vilsel.bdzs-bbaa5d4e7ea0d86a44deb5cddd9b44f99cac2f3b 2013-05-17 03:32:42 ....A 53248 Virusshare.00061/Trojan.Win32.Vilsel.bib-149a3955f04d7da4de77cc125c3517f4e6c9ccad 2013-05-18 07:22:18 ....A 192512 Virusshare.00061/Trojan.Win32.Vilsel.bmau-39a22456509b5a2d8cd9642a6f086ecf7450dd1a 2013-05-17 09:38:46 ....A 79872 Virusshare.00061/Trojan.Win32.Vilsel.bnno-1ad101f5a1aad4e4965f4fcd9f1c86231c926593 2013-05-17 14:35:58 ....A 29184 Virusshare.00061/Trojan.Win32.Vilsel.bnno-c282ad54fec527e88556e0388f05087e5fb8cad6 2013-05-17 02:52:40 ....A 73776 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-016815e82a9dbac227bb688037ea41f4f6d18886 2013-05-17 07:02:56 ....A 73766 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-0200a0d77f5a6c3f8a3216dc08d8c45a711bf6bc 2013-05-17 19:56:18 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-059eb0afd1b28d6019c33a720eaac1d63aaf9175 2013-05-17 15:28:36 ....A 74058 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-0fe092dc6554f3f36b9eafc9d7b0f39a54539903 2013-05-18 08:54:18 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-135a1adce6c1099999ce494191c1e219e14fe8e9 2013-05-17 11:32:22 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-1510e5e4328fa5b4dc1daf367bbe12f5f4d3285f 2013-05-18 21:56:44 ....A 73768 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-25ee96b12073d5393e0667cdc785c0ddda2fe416 2013-05-17 01:48:14 ....A 73874 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-29324430c274e2563ee00976c4de6ce4ebb5690f 2013-05-18 07:26:54 ....A 73758 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-2979ea61055548656ee0ca9e2873efa13b215c13 2013-05-17 12:11:14 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-2aa96b419964c77dfc1a9638cbadd9dfd3638c92 2013-05-20 02:27:54 ....A 73826 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-2b57859091080b0447f2ede3a1747beffcc2ab1b 2013-05-18 04:57:48 ....A 73768 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-3ddbb611787a5bf68611b0f888ffa176e03c375d 2013-05-18 05:01:24 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-3ee3a2f26a15871804e716489af20111d17ccf1d 2013-05-18 20:04:24 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-416577573ca3febc75f5f599c12d4bf7fc47993b 2013-05-17 05:22:52 ....A 73766 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-4313d1ef5903d86950052efbbf475b0dd749b5ce 2013-05-20 01:41:16 ....A 73764 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-448d55578e7a2df12c2222e8e55f70fbc95cd569 2013-05-18 06:17:50 ....A 73760 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-488f32cbe1c409048e8e8d823c4f61a80e0852b9 2013-05-18 14:36:46 ....A 73784 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-4cec3651059b9e111177ec0c3e1cb471378a3622 2013-05-18 16:52:54 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-4dc66bc8d41822647f0965241f16afe9dd020c5f 2013-05-17 04:07:40 ....A 73764 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-5018b29451db74cc4c72627c95d2fbcb367d5dc8 2013-05-18 04:58:24 ....A 73764 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-510534fa8510de1fcf53b0343522b27f4f0865c2 2013-05-17 19:32:48 ....A 73854 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-52b5b6618d16b6c449f9c84268c6b5e71cc9dd34 2013-05-17 17:37:36 ....A 73948 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-537fd8fad9ca044f7ceb564fd0676292f1e498a8 2013-05-17 21:18:50 ....A 73848 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-54f81468795f3b5ac4f8a849d2cd7377dc15726c 2013-05-17 07:08:30 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-55737475df3033e200f819e1881b89048e485e2d 2013-05-18 16:49:24 ....A 73764 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-560d9c85d70eaf4d6f334c22fd28fd3815da64f8 2013-05-20 01:59:36 ....A 73764 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-5d1b5ba094468954960668afe0b6ce73221fbacd 2013-05-17 13:26:54 ....A 73848 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-602da466d524d0e93288811a32032ac5b376c9cd 2013-05-17 04:12:16 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-60b345d6e40ed9cd6ca73195b8f9a57c8b712ace 2013-05-18 12:47:22 ....A 73766 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-646605421b01192265a1d9cd3f7e580a8a908d34 2013-05-17 00:03:20 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-66ceba3621675d27a2791558b0317768dc691537 2013-05-17 18:48:38 ....A 73758 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-6cfa094c84fe89209cdfcfc4b4c08a9bbac4abdb 2013-05-17 12:11:18 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-6cfaf4c9cd49abd58544e58e9e6a389d3ffd4399 2013-05-17 19:32:24 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-6e2201c8b2728b0b8c8d244bedaa1fc917fcab21 2013-05-17 10:46:48 ....A 73768 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-6f5256c8451643ec9658beb5b696b20854252ac3 2013-05-19 21:38:06 ....A 73766 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-6fd49a31dccc72767b455a983132ffed29156029 2013-05-20 01:31:58 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-70ab0e806474e7b09c640c2af927eb9f55ebf7ca 2013-05-18 15:34:18 ....A 73798 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-73333100e19940016cce1a7b443d01c5aabe2050 2013-05-18 00:24:22 ....A 73762 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-73b75bec298cc12333de002791f69333d8a2fb89 2013-05-17 03:51:26 ....A 73764 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-75b946b8b8557a7562490b479ee263ee1c92b25d 2013-05-17 02:35:22 ....A 73912 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-7629bdfcfa8235f0cedce4954b79a3fcb2d5028e 2013-05-17 23:40:12 ....A 73772 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-76ce37ac746c0a9d03c984cc5d2f6bc5df688e9f 2013-05-17 13:17:42 ....A 73768 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-772cd8dd715c027c3a621ad9a4bfcb1926aa5f79 2013-05-18 19:10:24 ....A 73760 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-7a937ba0cfcf842c5eecae5e415ab1017cac4a2a 2013-05-18 20:15:20 ....A 73754 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-8077f0b203ea66fbf5f679b28bb030ec4f0df37b 2013-05-17 16:27:20 ....A 73766 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-83fb45465e285fa38c2c56efc9f68f35bfdd9e35 2013-05-18 19:15:24 ....A 73766 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-84c0dade517313be2fca30695fd177fc096571d6 2013-05-17 08:07:18 ....A 73776 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-875dbf73840f6022a2ade0ac0b7a7970577357d0 2013-05-18 07:41:38 ....A 73768 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-8cc461eed4a28b07c1719546ddf5f73dcdb90b50 2013-05-17 05:41:42 ....A 73766 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-905d80f10dac4244f7c3ae50a22763c3681d1c4d 2013-05-18 01:42:10 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-912e507e5057847980997700a1e937ceb4f537f5 2013-05-18 13:21:38 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9141874c80e88642146b1c9a1ade6c47f922604d 2013-05-18 05:39:38 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9167be2172ad37a65bfa04dad1c5407e1187f598 2013-05-20 01:31:54 ....A 73846 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-91c50edfadd5c8b79777c4c2eb6edcb9df6eed11 2013-05-18 01:18:18 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-920e0ca526c71be831c011d5289885e0724d9d02 2013-05-18 11:00:12 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9211515173794241d9843513d788f2750dafd051 2013-05-18 02:56:28 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-92123374344e3f88d9751931192b7e973cde05c5 2013-05-18 00:50:56 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9271b82aae5cb965624ebfb57912c9d9ed6072fb 2013-05-18 15:07:54 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9309586551fa45cbfbe7a9a1b7e7afa1be9eaaa7 2013-05-17 12:10:14 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-931ae68cd1c123e93013e8d840d8860440e94ddf 2013-05-17 00:02:30 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-93dbac0ea77363d7367ebb39769a5b53282b1394 2013-05-18 17:38:46 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-94266722392c262e188f2b8703db1ace8c8d9a9b 2013-05-17 15:20:44 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-942eb66aac663bb264d81feb887a81558f01db6e 2013-05-17 14:17:58 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9430b7148c32f520ac3dcc17258e358be8a6c26d 2013-05-17 19:31:14 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-94330c2cb8c464e9e871e80a5e48e391da9317e6 2013-05-17 07:45:24 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-946f3bbe62ca0befa57f74f6be603eed90503430 2013-05-17 12:45:52 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-949d21c47a693d0d929ddaa6ab866544cf45bb58 2013-05-18 09:30:48 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-94b7fde7f266b692c5fd4ba3881241a3ea54913c 2013-05-20 02:26:40 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-94b839439a9b3e5ccab610b1f30a89877fa98f94 2013-05-17 11:01:40 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-94fd63b5a7c84a7758d79c67aa84996c8527411f 2013-05-20 00:42:12 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9538eae93b24ae66ad8ea1710df0a4066c14c5fd 2013-05-17 15:41:00 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-953c3edfdfb3b5751c50325c1c09e434c07434dd 2013-05-20 01:31:28 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9562716d41f566802094e74c1853929079e33165 2013-05-17 17:55:40 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9571058bf110f8485060a5840bcdad66240154f4 2013-05-18 00:50:24 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-95964e3eaad99096e6dfd97b3664973d2b9136b4 2013-05-17 07:45:32 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-961facb2d02e5834ba09e05ae556fc84038bd2b7 2013-05-17 07:45:40 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9678880065b5878756226251e0ce2bbaf87a7a16 2013-05-20 02:01:44 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9685661dd06d15f6a39d030f20b6d01fbc283563 2013-05-17 12:10:08 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9689711f0d0223282338820a0e47efb93abfad79 2013-05-17 02:13:22 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-968ea177c7c50f80fd23e6418ed63f844ac576e2 2013-05-17 08:19:02 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-96bddac87ae0823ac310b4f0a081b796187df73f 2013-05-20 02:26:54 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-96c939cc0b3b33fcb22069c39dee92bc146595e9 2013-05-18 15:06:46 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-97004713ebb68d00a4321c5af13264327c96cf27 2013-05-18 12:31:22 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-97600c8586d3406d838df266e2b3541b30369671 2013-05-17 16:52:48 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9777e3014bca94847ca445670dc7f533f7572f5e 2013-05-17 17:28:04 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-979259380d8a945b00fd5f906c4edd8bb2061363 2013-05-17 16:26:24 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-97979dc2cd5ff2da17724afb5bcbe203701e82bb 2013-05-18 12:31:38 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-97ad06c8d8bda264c5a0a7cb235f3d8654f88f4d 2013-05-18 16:52:32 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-97c1138016dfa9b1aa36e496a57bc956e66649a5 2013-05-17 15:21:52 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-97c49513b14b4436c506f4e5806b0e4959d7acae 2013-05-18 22:16:22 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-97c9e1fcd44f3bf6fac275ff1f84001f1af4f3a7 2013-05-17 11:38:28 ....A 73848 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-985c15aed9cfa4808923ff23f686806b04c13f3c 2013-05-18 07:21:02 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-98a512e025bc11a0cc9b2f3c07d6ed58e2e029cd 2013-05-17 08:19:30 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9923df768c6a946a35f78c5375f040273eed211f 2013-05-20 01:31:30 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-99415bdb5f3143aec5c7c34e1ed277615165b137 2013-05-17 20:17:48 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-99fae014b906470ff417c5f6cac244e635bb8c6b 2013-05-18 16:51:14 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-99fda234eef5456eba1c3a7c46d10208d07a3aca 2013-05-20 00:41:54 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9a14df934323c6f8da36087e8e3bc9a9b9041e2b 2013-05-18 00:21:52 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9a1b5a2c5d46cc0e466c088156613666b7ff5e87 2013-05-19 17:56:02 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9a6634cf016e41ea74f703726dc1d8416ea2f654 2013-05-17 04:11:56 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9a958957d30806eb565ddd4ed38af70afd0ab3ec 2013-05-17 07:45:08 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9ac10208b9e7649ce0244c5407390f19659cbe37 2013-05-20 01:31:38 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9ac4c25e909961b8283f5a3d9d9af49b5c7da7d0 2013-05-17 15:20:50 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9b0ddbf42d9f3fa12c3af6b80af604de4c51427d 2013-05-17 17:28:12 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9b2d8a8683d6c9adf457280bb21d4b27c79e4acd 2013-05-18 15:05:10 ....A 73828 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9b4f374fd761c3f5b92726194c2cac15768f09d4 2013-05-18 02:03:34 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9be24cffb81afcc29c4726a11d31a8972704b7d6 2013-05-17 13:27:46 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9bfcd4eab1b22c2173fd6cf1fba398511ca33387 2013-05-17 15:41:08 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9c2f6ff5cb2431f7e8167edcb9e41e491ce056f2 2013-05-20 02:02:08 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9c6068298bc84f4bc65abf799ed9ac18a9d284a6 2013-05-18 01:42:18 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9cabfacecb6841365a5e9eb559bd2277544084f2 2013-05-17 10:25:30 ....A 73764 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9cb87a109e2eb626f9f463a85ce3f6c89a7483be 2013-05-18 18:20:38 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9d0021ba0dc77d055608d5de7e3c10da01677a3f 2013-05-18 02:03:36 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9d286ebe2fa16fe99b56bd9878a1609824f2d3e3 2013-05-17 11:38:08 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9d4058b56c0f66285bcf15209688f2b954c752a3 2013-05-18 13:22:12 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9d65c946a96a6cdf3601b25b74cfd90c9816fbca 2013-05-18 02:57:46 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9d80260239db1ca350e2b31922a9c9a1f115b287 2013-05-17 00:03:02 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9d985a702b6799c2c07fd8b723c1a255a1772618 2013-05-18 10:10:38 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9da37b9fe323b34e4062b2028725f2e12f0f63ab 2013-05-17 16:07:58 ....A 73766 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9dbea7d3156df929c1217d367e5d594eea647239 2013-05-17 15:21:40 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9dc6ce663ca206250e8211fd7becc3ce71a94537 2013-05-17 08:19:10 ....A 73878 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9e37da8c52b73b3f2865e70a7f9cd766c13c661d 2013-05-17 16:03:02 ....A 73848 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9e5e29aa7305d6a0f8322763085074f49b3854dc 2013-05-18 08:19:56 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9e6a80389917c4380f82292b95ccaae33e6a2120 2013-05-18 07:21:22 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9ea0d6488374b1648a9a863278efb5381c547254 2013-05-17 23:03:08 ....A 73828 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9edb4c31c74101e06f054f748bdcc6205aaac470 2013-05-17 11:01:40 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9f1a2d47b69e065ebf6854b8d8dbd91473013348 2013-05-17 23:29:26 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9f26f50247b0f5799d6059c509ded55274332bb6 2013-05-17 08:19:04 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9f4e9e507d3fd6e972b48416a67045cf87370f82 2013-05-18 13:21:56 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9f5297d907cbf079626ea78778280fae7618aa3f 2013-05-17 07:45:32 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9f68633590df051a7b99a2c704d75714dc7f2f45 2013-05-17 11:01:54 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9f7651cf08949a6988202e7c64d44a6592129509 2013-05-18 01:24:34 ....A 73764 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9f8e2b3dc16e6af98b24236f4e785ed7b7de0c49 2013-05-18 14:12:44 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9faf08f64d0adc855cfcf78d72ab6103e045f254 2013-05-20 01:31:36 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9fc66a449230431a4502fe89a65d12daaf3cf9e8 2013-05-17 19:56:06 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-9fe7a68b3dbd169046c04a7942963e47ae8c1d60 2013-05-17 14:19:04 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a006b669d6a2b2bf5e04970aa22e93332c974e82 2013-05-17 19:31:16 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a01aee9389de31be8a0bf0fbd947b65f6a8f59d3 2013-05-18 07:52:40 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a01f44eb7a1408bf0c64cd3c06c842e4cc2ee222 2013-05-17 12:10:10 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a05e6a541074326919397311f02864a69232b059 2013-05-17 13:19:16 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a07181d00b9e76e5b1e9c39b9683975898613caa 2013-05-18 19:15:34 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a0a3aa101e6a821f88a8e08e5f1f1dc654e02b0f 2013-05-17 16:52:10 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a0bf9d824a45e1da18c4e3d2b366d96d518e92c5 2013-05-17 20:49:30 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a0c47488369db00970df2344efa91cd69ace7fb6 2013-05-18 18:21:10 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a0cf2d63c676c1f987e3ebd5b48edb2a329b5ced 2013-05-18 22:21:28 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a0dc2c2ec57756186356095911f19f344d67f0b8 2013-05-18 08:19:30 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a0eff97404ac4ed766e9a4b2bc1ba2d75f727f5a 2013-05-17 11:38:06 ....A 73846 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a0f5a6e5245ed4f00ec9f0b5894cabef02c7d24f 2013-05-18 20:03:40 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a0f84cece9fbb84944d3890f475a0cf47c5d199e 2013-05-18 11:00:22 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a10a200a0aa7c6e0cadd5df38f9d5b837cf78a31 2013-05-17 00:47:50 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a146362b462818686bde576b5e817d054605b671 2013-05-17 16:52:16 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a148b221cf549f4d62ef79de0b939c84c3b8e861 2013-05-18 08:53:56 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a14cae8b684e5423297fed8bee92e8ec87f3db9c 2013-05-18 01:42:32 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a169195940f083a51d97d11baad67163bd1b5a8b 2013-05-18 20:03:26 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a18511de54b5dd94e0a2428553d299cf191fdbf4 2013-05-18 02:57:58 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a18ebf3ec9e4f8e6778a7efefa449a13b707b948 2013-05-17 11:38:40 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a1cfe1df2d248aef21ccaea67af38da47a43624d 2013-05-17 13:27:44 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a1ff5d7cab633f00592047fb02408b13080476d8 2013-05-17 17:28:18 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a217ca95b20a57bacb579ff9e06e8e46e52380ee 2013-05-19 17:56:22 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a229fc68912d28d2a904dbebf60dceaff51adafe 2013-05-18 06:13:18 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a25d494fa6d83b1e8b048a781805ef37cf55a1f9 2013-05-17 23:29:16 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a2fc62a22f803ebe80fe4b1b9e281f962595f662 2013-05-17 17:28:08 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a30e218ce9755141db3703bdfaa5a66ba0a61c9d 2013-05-17 21:44:40 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a332c001c65ab0c0c971a70dee81a3430b4f4695 2013-05-18 09:30:52 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a358e85319198245cef7547f637b4fa4a605daaa 2013-05-18 04:19:08 ....A 73852 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a35c62d6648a0cb4054553cef2bd0f7da7b5abc3 2013-05-17 16:02:58 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a37f70e0172383537d1653fc76b711c7142609f4 2013-05-20 00:42:00 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a391fbf6e7656cdba136bc7aca43b8be00d8e320 2013-05-18 12:30:22 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a403f07c2529dc4cbd5cffd85e7a1ba264ee0034 2013-05-17 16:26:20 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a4042c38d8a2a3287968c2a261887703996bb889 2013-05-17 19:31:54 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a4a04dfcd5601ae4e34b5e68daf409978bbaef27 2013-05-17 23:29:28 ....A 73826 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a4b73630fb9dd84ad91e442042b409393a77eada 2013-05-17 21:19:46 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a527a800c709456936a976085c1d66e03d72f08a 2013-05-18 05:39:42 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a53b89c33bab47322c1326823286b8676180d82b 2013-05-18 15:07:40 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a59e59f275e98054db4fe6dcdecec4f7fc064787 2013-05-17 04:11:24 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a5b4f93f56ddef460f052178be920357c47f1961 2013-05-17 01:31:26 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a5d05b24c684b45541316793591aceb156dac33d 2013-05-18 16:01:42 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a5fa619251040e8356e559dc8dc71c64526ec468 2013-05-17 09:43:22 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a615f4194d9f3fa95ae454ccf63c188d2112004a 2013-05-17 15:41:16 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a627a9afe6a23659772002c52fe6939fc8261dfd 2013-05-17 03:15:24 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a64b2843a55589e1a2281a55eef9993ea4090513 2013-05-17 19:05:04 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a656ebe0a44b5da090b9af70f849fd6f8b1edfab 2013-05-18 02:27:20 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a65f183cebe8335c9161e3df5f872ec6912f0b0f 2013-05-17 07:45:04 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a660d9c945937628e97428d8d4a8caba6802d69b 2013-05-17 15:00:12 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a708e93b8cac2398dc9d848383592625b06d0250 2013-05-17 20:49:06 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a70e3da7236f5aff0502aecec920f00c01ade0b3 2013-05-18 07:20:52 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a7294b7140b17337aa6f5a1a0dbf845d82cdbb4e 2013-05-18 01:18:40 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a740d9895fdb10ce3a71503e518e63b7955395f8 2013-05-17 04:09:52 ....A 73828 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a76b8ca6f10041c63de1dced1f7804bc717645ae 2013-05-18 13:22:08 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a77c6dc74af001f16682cc6e0251ef5f51a6edd9 2013-05-18 05:00:54 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a7a6a48ed42b99b35effef2632c8be44b910115a 2013-05-19 17:54:38 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a7d242da47d53f054986ab3e657c19d22a0d17ef 2013-05-18 01:42:16 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a7e0c72581add2b9a36344324fbb99cd6a62728e 2013-05-17 19:05:24 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a7f242d33564248f267565456d568eaaca209302 2013-05-17 01:31:14 ....A 73874 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a81bda3d6c7d05c580fc092fa63a7997b341dcb1 2013-05-18 13:21:56 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a879e2d4f6eee79e60917f51d575793661977a69 2013-05-18 20:04:12 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a94a9056ecdce5949057cc8f1b358835fb68e729 2013-05-17 17:55:28 ....A 73846 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a98ceb34249a7f356f1450c8094c26a8a45fdb63 2013-05-18 12:31:38 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a98e082797f931c14948920f0e25c183e290c19d 2013-05-18 13:21:36 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a98ee49730646b2c11d6ec3c1d28b36b8281f7bc 2013-05-18 11:00:04 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a9967bc619fefcef033dbc5f9c83c4ae05b9e126 2013-05-18 15:07:56 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a9dca33df46ba8a6829a8728115ab6d56d81a17c 2013-05-17 19:55:48 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a9efcf4d60c322dffca281864cdf5a5ee8cd5751 2013-05-17 20:49:34 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-a9fe50a6f98a2ea5f2d9473a165633785afacd2f 2013-05-18 19:15:58 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-aa047fc3f5a0566c89050d58cfbb597289cd7f0c 2013-05-17 04:52:14 ....A 73762 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-aa154e97c2a6115ffa619b64054868fb0ecf808e 2013-05-17 16:02:42 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-aa390481b527880f343ec6aaf981bd4a9d269051 2013-05-18 12:30:28 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-aa65826848057d1befad633355241cb40afc247d 2013-05-17 14:18:44 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-aa843e247707f1785ed96bb31e8ba22254f8a364 2013-05-17 12:45:40 ....A 73828 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-aa8edc581e97517b31af910bde57fbc87391967e 2013-05-17 02:12:48 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-aa9a29c50c97e5122b9eafe174ed5e11926407e0 2013-05-18 00:50:52 ....A 73846 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-aab11fc2476ba09995ad25e0679670721b77f90e 2013-05-17 23:03:14 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-aacb7d6ed4579a7a83dccd6e12548cb8825eec20 2013-05-17 17:27:44 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-aae9dde9d575df09d721760e52c26186a492bb88 2013-05-17 22:11:06 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ab04eace23618b902d42de32c1746c99e4ab06d7 2013-05-17 11:38:24 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ab7a47de3175317f2b02c08438d382858cbafe26 2013-05-18 15:06:46 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ab9756ade56daf353eeb197de2b5a21065e9390d 2013-05-18 06:43:28 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-abde984b4c1971b04c0e98f5e92ff2008e0bea1b 2013-05-18 08:53:32 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-abf7185e2f61833d4cc3b9e9e750daa240b421c8 2013-05-17 03:14:10 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-abf7c0fc40f36410d22222f9e326173f5a1b756c 2013-05-17 16:26:06 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ac044139beab6a350f9173c732f18ea2d40adcbf 2013-05-17 08:19:36 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ac3078f6cd2bcf8081a5f055cbc9bcffb3f9773c 2013-05-18 01:18:20 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ac58ac6a82d091534141cc5dac6b40de0ef82de8 2013-05-20 02:26:46 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ac7f110861668d5d890959d9a1e527a5dd8e5cf3 2013-05-18 12:31:44 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-acea77f130e385e031e59eaca9490f5205c32c21 2013-05-20 01:09:40 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-acf5d825fb4f661aefa5e4526eade85d93b4c04e 2013-05-17 17:28:28 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ad0fafa6eb75a2d7b6399f47fe7497422140ca39 2013-05-18 16:01:52 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ad1037561e40c713a9778b54e9a5eaf0a57e9cd7 2013-05-18 16:52:22 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ad5ad31c5d3491d556a0a5e7830c4016adbd1ff6 2013-05-17 23:03:22 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-adbfe343f850be8776b523d3c3ad7e7e8184abaf 2013-05-18 15:07:48 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ae0dfef30499540a9a80a7a0539fe12cebfdc048 2013-05-17 16:02:50 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ae5d2bbb8ea8e733f3f5199567ecf2e31b511c46 2013-05-20 02:27:18 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ae7a2519ad8523bc828d92260f773a1c9c84b7b2 2013-05-17 14:18:34 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-aea38ca79fb43071699583809fe1503711e567f5 2013-05-18 00:22:10 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-aeb16e3824366579067f9ff8798121019294a6bd 2013-05-17 18:40:06 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-af284c3bce8c3f8b7f643cb411e5162f7c0a0c40 2013-05-19 13:05:44 ....A 73764 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-af590b338d3f6d28fa32defc09a7b9bf4bda71d6 2013-05-17 02:12:28 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-af691a71ff9de81903a70a807656a929106aa438 2013-05-17 14:18:48 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-af74e95d01aa78f17e81885feec7e7aa6312dacd 2013-05-18 08:53:48 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-af81eda713d9995cbf49bb515a6d38186f1757db 2013-05-17 18:15:30 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-afba7d81f0c85e673a71559e52452999baa58f81 2013-05-17 17:55:44 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-afcc13e2d62fc08e54df3051f126af43cc242fa6 2013-05-20 00:42:12 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-afe160614d965b37d07c747dc517db840e9f5991 2013-05-18 20:49:04 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b01c97c80ffd56f23db6519cf372ca8252aad251 2013-05-18 11:00:00 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b031b55219e96697e9ca02938c8e7a5a0f912ba9 2013-05-17 13:27:28 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b039650ee1e2bb67981273679a8189ae3f24baed 2013-05-17 16:26:10 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b099461d57e61fe1e593209c137cbc791cfef118 2013-05-18 13:21:38 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b0ad1b5e46d1c33b84dedd4ea3d642eb1b99b4ea 2013-05-17 18:39:38 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b0c5bf59216ff68ac227c07033de31bd939f6eb7 2013-05-17 19:56:06 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b0db69f28ae56a0d0dabf2c51cfdd2ec354fdb5c 2013-05-17 22:11:02 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b1524a407e586f28c7aebdeb14be22f0c1873229 2013-05-17 16:26:06 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b163ba1728d546c1d19222e3e69a3262ffd2b813 2013-05-17 23:03:06 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b1cf9efd541479ec17fb2c012bb9772db27330c9 2013-05-18 18:20:02 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b1d507f737a4b180b1c50868a06155c68d09f745 2013-05-18 14:12:36 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b1dc40260dde40be7f9b7dba69ffb323f3b2073e 2013-05-17 10:26:34 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b1e640970bc4d0dca5e78ff50b19d17ee2ec8ef7 2013-05-17 19:31:56 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b22763194612b252b798bdfb25e782f73c8ac892 2013-05-18 12:30:44 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b2418fc188ad1281f1de037a9e3c87e70efbbf7f 2013-05-20 01:09:38 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b258fe87e0194a91bf24404b6f74bd25454e5565 2013-05-18 02:03:20 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b26cb8079e3f6655a94ff8795bdb960df2ee37b4 2013-05-17 18:15:00 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b27de2c50f22886e4d0315938b5fe09ce6692bcc 2013-05-17 21:45:04 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b28f499449b510a6e3d6ef1cc631cda8b2c2df85 2013-05-17 17:28:30 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b2ce2be247f529570c6c6644309c79a624039f0a 2013-05-17 00:02:38 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b2f222d21a1b77b7dcb941f721ea51b0ab6108c9 2013-05-18 04:19:00 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b30904e177c39cc0fbe4ae83c44686f013f82b5d 2013-05-18 02:57:24 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b30cb9e2202e7a16de9fbe1f7f6163732e82d863 2013-05-18 22:23:58 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b31de7062bc9452b2af4eb4e83f34f48f889ac0c 2013-05-18 06:12:28 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b328d9eef81ac6a3026493bab2c459ae698c2338 2013-05-17 15:41:14 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b3a5f12ce0a6e8b5726aa9a80e55a45dbb957370 2013-05-18 07:53:18 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b4475f10ed66695921cc523f75c25fabea42d1df 2013-05-17 23:57:40 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b45af3a6a7d7308ff8f89c54d8f9091b517458da 2013-05-17 14:40:30 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b4af2f475dc99706bfb08dc787d05a2503933c8e 2013-05-18 08:54:02 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b4ce5eae4bc4a0e1947e4ae6189b678c4f87c9ef 2013-05-17 01:31:12 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b4d6959c641dd6dae99c3a1f300d4fba3eb72b75 2013-05-17 15:41:04 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b4f6caf024031c8d48ec667cfca14e78efd22b63 2013-05-17 13:37:18 ....A 73758 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b511c28f9e18f1cf621542a1c2ae8faf688b5cdb 2013-05-18 15:07:16 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b54cecb5643466d364e2d3780491878f21ca1641 2013-05-17 22:33:56 ....A 73828 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b56fd01681f4896e96eddd91f3cbee43d7ec4219 2013-05-18 08:53:48 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b5b9bbba9102d947775896c208c7128e7388119f 2013-05-17 13:26:44 ....A 73828 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b5c9aa73dcea9547677355fe329dce67deffb768 2013-05-18 09:31:00 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b5f124df0aad56921eae1181e0c8a5ec48d06fcf 2013-05-20 01:31:52 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b5f8e09d83736d0dd557b97bd11a7adaf174648f 2013-05-20 01:57:24 ....A 73764 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b627d71000d9aacb5346ea677e6a6aaf821f4b8a 2013-05-18 12:31:08 ....A 73828 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b66778779b5b7d9cc4926f0da62d517ed947c9b8 2013-05-18 11:47:50 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b6a99ed89fa969984e10abafb2bac0160700f093 2013-05-17 14:59:58 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b6b1a4cb25b5ae492ec9017ed25f7e13e73abd4e 2013-05-17 13:26:40 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b6b43400afbd0f91860e211485008d4396647b3e 2013-05-18 20:49:06 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b6b5de5b4d37575fa1214b998b97d008893c79f0 2013-05-17 18:15:30 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b6f4614932012735ea09fee73ffc2f8c17e5424a 2013-05-17 19:05:44 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b6f530893dde6343cc562f215c128f3eefee667d 2013-05-17 10:25:48 ....A 73768 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b70d042a4d82f85c78ab51a835380cbd9525ef3a 2013-05-20 01:38:00 ....A 73754 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b78fa8ffc26c90673f27976409db4ef012858070 2013-05-17 18:15:20 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b7d29d523fc38b52608c628da47ea3aee86efc31 2013-05-17 21:44:50 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b7f756f39492e3bb36481b2d3d569383059f999f 2013-05-18 20:01:58 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b8248e768673eac4422f25a1c67a5d2e177b97ac 2013-05-17 08:19:44 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b8252922728778b5af3c72164914505a4a5f094d 2013-05-18 11:47:28 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b8266072b43e87cec7930a417f0d327ebc50c062 2013-05-17 07:44:42 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b832a9476326d1cf9c33f9e362a44c406e13a2cc 2013-05-18 12:31:02 ....A 73826 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b86ff69fb8f2b89032f480bdab0f0c30d2238026 2013-05-17 19:31:58 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b8add89d9279e1c383303e0572eb7eb34ea24cd5 2013-05-18 09:31:18 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b8d7655b0e66a8b61b9880d5b13163256d569ce5 2013-05-17 13:26:42 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b9021856b50f39a29ea7e8a4c326c511a978650c 2013-05-20 00:42:28 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b93b7ce09ac8fd9507c8a510774d27aafc7f3d54 2013-05-17 14:10:18 ....A 73762 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b94f8ac86e819125bdebfbd240f557a2b53fd5e7 2013-05-18 01:18:34 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b96193c153388ce4fd25ac552d76ea371751ebf9 2013-05-17 16:02:42 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-b9677b5387c8a919629052bda777c6d4eda7bf64 2013-05-17 21:18:48 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ba1f51839856034b8a9d6ad70254a42b965ffb71 2013-05-17 16:51:44 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ba7728670cfe2cca3e697beaef0ca76a59523947 2013-05-17 16:51:56 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bad47b341f8777ba21056d680ec10d984c9130d8 2013-05-19 18:00:20 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bb19d0db8ca15d6d2b5d0588721f1c1b8f9e69ff 2013-05-17 20:49:20 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bb29f4dd7cf3752c2865b99177976caa88e5d539 2013-05-20 01:31:40 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bb7691f157564b3e7e169a0e924c411aa702a99c 2013-05-18 22:26:44 ....A 73870 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bb8305d5c7cbeeb611fe7a33711a84509d5891e3 2013-05-17 02:12:44 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bbb2142600b1e74e7866d77532c5c42331cd70f5 2013-05-17 01:31:28 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bbc822e0d9079d7d55ac370c4e53be85b62311ac 2013-05-18 16:52:26 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bbfb6e943dba28efbd7d6b96af3bb3e10aa647ee 2013-05-17 19:55:42 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bbfce38aa3dc992a1de882e76c5a27351e1a45ab 2013-05-20 01:09:28 ....A 73828 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bc3237aa7b0a0dfcb768a3c1e8e6ed0f29775c74 2013-05-17 11:01:30 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bc403d889cbd2dc291f214e808eb022bffa0e071 2013-05-17 11:01:56 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bc8a3feb2b77b3c419d5efc2d4911259508aa3c4 2013-05-17 18:40:08 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bca2d47be60d3f96f037cc5e0401299c87a0cc5e 2013-05-17 23:03:20 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bd300e449fdc1bdb822344e06c5dd7f227c9ca0b 2013-05-17 20:17:56 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bd34813cd2aa2cf47fab2bc1b63565c845d8a1ed 2013-05-17 10:27:44 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bd51ead33f5f56270d24aeeaa68faebcb2527812 2013-05-18 02:03:22 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bd6ca09b49397bf942c209596d4611814f67e828 2013-05-18 06:12:30 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bd83447b8fa1f4cef14435b9fa980bd8642c1575 2013-05-17 12:45:54 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bdc204c6a8f61b59fcf6abf92e7828660a3467e0 2013-05-17 13:27:28 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bde232927328fdba77f2c0c6d8e9149a76ae79b1 2013-05-17 09:43:08 ....A 73846 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-be0bb7e115314c28087e007dfc17e804040b7d3b 2013-05-17 20:48:54 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-be1eb790161834ae621c364dfb73e74d7b30360d 2013-05-17 22:10:56 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-be2245ca8c14e3b3ec908f7d7e04d9d4105855f0 2013-05-17 23:54:40 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-be8aa561654868482ec33f35e46070c7916ac72f 2013-05-17 23:29:20 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bea60b7f1d5c0399df9c4ec149b8c0b015ccb9e3 2013-05-18 20:49:10 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bea720bb3e667c54b4f401c59bbe82871b7c1294 2013-05-18 01:18:18 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-beb5ac8b9825ac463b28dc4497a62a46fd560451 2013-05-18 09:31:08 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bede05098ed03d406c94ddc3b98caab443b1ea71 2013-05-17 11:38:34 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bf14cfccd4e6220a3f619e1de93450befe527a9f 2013-05-17 19:31:28 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bf4676397148ea9980520328fdb09e7e88578bfb 2013-05-17 13:27:40 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bf9f5b5b6cc7fd298a6c2f392c9abd7aa9776b6e 2013-05-17 13:27:48 ....A 73846 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-bfd842984849533226f149570a88ed0767d24922 2013-05-18 07:20:56 ....A 73878 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c02e58ca107be8d9b1f249c0fbc0e2177dec8869 2013-05-18 09:30:58 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c05d0698bb35e1eadd475420c201ea835400ab4a 2013-05-20 01:31:48 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c087be517ecfca2eeac06952b61676d217060024 2013-05-18 12:30:58 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c0901c596ed272144f84d6607035e392d6d3feb9 2013-05-18 05:00:36 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c0c42ce4bc6942942d177f245ae25dde38a7d051 2013-05-17 16:02:22 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c0cbe80f87139000cb3d38d1db09fb496834cea6 2013-05-17 13:26:42 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c111668186476289dee0705a1f5cbc01619ed2ba 2013-05-18 01:41:36 ....A 73848 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c1b9f3792098d1fd267216d1fb082211d6f6550d 2013-05-18 05:00:40 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c1fb46674cfb01b487f788fe9470c2c7b6a30d2d 2013-05-17 19:31:56 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c209b3555414d71dd83df58a5c698832da5d8b41 2013-05-18 00:22:22 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c225e8de4453697fd60f4d6d85c9b2984987ebe9 2013-05-18 17:38:54 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c2458aebe19c7e626fbca36868d6b3cb733ab963 2013-05-17 19:05:28 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c275736ae86efda556b7f7bb24a1f7818b5b5e5c 2013-05-17 16:26:14 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c27a84cc5a820e7bbab6ae49ba8d85eda2153c3a 2013-05-17 17:28:20 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c29333cb5b49e3b8bf9e8309a90da66a626116c7 2013-05-17 14:44:06 ....A 73758 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c2b7f010795fccf660ac290ac8490c563328261c 2013-05-17 20:18:42 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c2c6ff866637ae415a09ab76a464a6bbbb3b4e9f 2013-05-18 08:53:46 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c335b22d49c0c10d370aecf4f502b3f1e5e51f30 2013-05-17 15:41:26 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c341b2ee469aa73f5b019942c56fa5e4534fc406 2013-05-17 01:31:10 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c3440e22dbf2119a7146ef891f4aa05298e16adc 2013-05-20 00:42:28 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c35373c26d4cbb81bf8d2ce5caf984240286d7c0 2013-05-17 07:45:06 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c362808b13266e6563bda3e8e62660a9f1ad02cb 2013-05-20 02:01:24 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c37e92969f4ad158dbc042329cb6f4ee7df77f16 2013-05-17 17:55:34 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c3b3d229d5fefb80112d35a44b786a5a1b548902 2013-05-18 06:12:26 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c3d9752ede76a9472fc485d4fa6deaae31a63c79 2013-05-17 23:29:14 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c4c097bfc11d720c122ba7154776e7d2eeb9c5d6 2013-05-17 16:52:30 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c4ffd98435bacb0ecccda7101e7a04ed7780d1d6 2013-05-18 04:19:30 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c509abceacdd86c8ec414d1e32e3d7ee88ab16f7 2013-05-17 16:03:04 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c5185ec5881a5231adca173c3b17fe5709c2ea7e 2013-05-17 19:31:18 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c52f54383f50f3535ed140eb00c94eaedf4fed52 2013-05-17 11:01:50 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c52ffa9bbbb023e742a1a3a9294c5be9ae112521 2013-05-17 23:03:14 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c56ab7b43596f718e23a3fe80254dd0b5cd4dc18 2013-05-18 04:19:04 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c575e6efe92abc97096dee0a3937a0f5beac1ec4 2013-05-17 02:13:18 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c5d442c489e59e30be42909998bc71326db0e9bb 2013-05-18 16:03:02 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c5ea8be7edfcbc55b23f373deaed9956cf2bdb40 2013-05-17 11:01:58 ....A 73850 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c5edbd41ec06ea873f43f7567656e338062694bf 2013-05-17 12:10:10 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c66da5e818c8d77c4f56d35db37ee182a7f4a803 2013-05-17 21:44:28 ....A 73850 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c68ed3c10fd263f15dc2b414dcb01267ec949b98 2013-05-17 18:15:22 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c6a48453f0aaa76e68d18f68a57200a99d266b16 2013-05-18 22:16:34 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c6bb84542e079e5247e658535853ce1dbfb7c54f 2013-05-17 18:40:12 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c6ed51c43648e05de25ef653eba4c9234b89f572 2013-05-18 22:24:50 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c6f3c25b8f3f37213ea30d0f13701376819e9663 2013-05-17 15:00:02 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c6f3dabd21fd3ce2963d28af41211b63683ba7c6 2013-05-18 15:07:18 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c71172ced9f1166a93994301b1b44a3360a8cd20 2013-05-17 05:57:04 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c71571a1fa3afb10dafe752c0635f2cc1ff98bb8 2013-05-18 11:47:58 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c72d2b22afb09dec996b543abe01c39bb352ac8d 2013-05-16 23:37:12 ....A 73762 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c743536e0560294f3fb583c4229e6cb4d2c54333 2013-05-18 22:27:54 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c7637549c2ba05077fab15492626d6e32d2b7d00 2013-05-17 12:46:18 ....A 73848 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c783d6214d669ca612b96b717b16e3e2438aba7e 2013-05-18 12:11:14 ....A 73764 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c78e72cd4c533a468091aaa7fb2527d28e1a8678 2013-05-17 12:10:48 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c7a3e995555e03bb08e8c2230b01fff0364e695d 2013-05-18 01:42:28 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c7c3cc142aad4a7fcfdf57160c48ba23aa34e30f 2013-05-18 16:51:04 ....A 73848 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c804ca0d2ad157199d450a1a0bf93e28e8d000dc 2013-05-18 08:20:40 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c83fded3771f71116f39827e6f2bf9d6017721b2 2013-05-18 08:20:24 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c8754441be899633b7bb0b1f6c505453ad69ad5d 2013-05-17 15:40:56 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c8b5f72b52f6a3e690a1ec6806d4d880c69b8c0a 2013-05-17 14:18:40 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-c93af28201f183c166df3da8ea84003b05abe01d 2013-05-17 14:18:20 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ca0c27627d86ee27b41cbd3ce244010861adae4c 2013-05-18 14:12:50 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ca4d822554c28675e1989ea840d3226f72eabc2f 2013-05-17 16:02:56 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ca80dfb6eb65f2d56fefb22680e7f9e9c0d6d76a 2013-05-18 15:07:54 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ca878d7210dde61a43bd872c01a8efdcc5f35e55 2013-05-18 00:21:46 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cac75c3f79a181f8e0d71ce56a136495a5ccf17d 2013-05-18 00:22:44 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cac9edb759f480852d5718d401961278424135c6 2013-05-17 00:02:46 ....A 73846 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cae46fe06134d0b6b3915c6bbdb83215e310a38e 2013-05-17 14:40:18 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cb386452c316c132aeea4ffa5fbef4b5a2ade934 2013-05-17 15:39:28 ....A 73762 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cb45839e0527685729dc0a5664b82752577ee0e9 2013-05-17 14:40:12 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cbb6b38e26cb7d6d2e659b93b695b1d9a31c8d94 2013-05-17 13:19:46 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cbc3477773b98bb3d62dc35ce9db43974ea1d7ea 2013-05-18 07:21:22 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cbef751ffd745f375da956081f601881340bcaa5 2013-05-18 09:30:54 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cbfca2b8b1f73d4d1fca8045b7a24e939a9359dc 2013-05-17 14:18:28 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cc1f9a6dd598467b2334707a94b8848046faee93 2013-05-20 02:01:36 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cc2667439747cf2c9f7243d7e3e720c4fdd6bbeb 2013-05-18 15:06:32 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cc3af4ebb8c3075b13f2d9e22c124beccb909034 2013-05-17 17:28:28 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cc40be1c240fb3775893e4cb9e08a4478f146656 2013-05-18 06:13:24 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cc62d416c02f0db3c6f3ee44d39f10ba00559ff7 2013-05-17 07:07:36 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cc6688eefa8afeb4c245e810145783c4799de4c3 2013-05-17 15:41:02 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ccc17f2fe52e1d6d526a6f0156721b6f1a7ce41e 2013-05-20 01:32:52 ....A 73796 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ccf5add2c55fa34f1d1038720283b0cfe9bdee18 2013-05-17 23:54:28 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cd1460683abda96813a66927c99b2418d44a64f5 2013-05-17 17:28:26 ....A 73824 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cd2f6e90ed2955d8f4af8282d97869add8a9b917 2013-05-18 07:21:14 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cd993c4329d6ab8351f746515cbc787eee21f4d1 2013-05-17 13:19:46 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cdbdab3735901600a4f82a1f5b70ce9e2a8c4eeb 2013-05-18 14:12:58 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cdccd9e885beb0ec00ba49879cdbda75991e063a 2013-05-17 07:45:00 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cddede7175f0ec58b4ae7331877e9f6768321969 2013-05-17 15:21:32 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ce1747bf65dbb7b94d2bbf3a55f9c8005d0d5d49 2013-05-19 06:05:22 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ce27651dbe8caefa7beea8e2bd2076b6d66648eb 2013-05-18 20:03:04 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ce538f7816c5b1966a4e135a07f356e3df03ac70 2013-05-17 15:41:06 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ceb6d0d35c69dad92d2f3181cf8a88bc72d12970 2013-05-17 04:09:48 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cec2b18d5e1a007c23fe8f6b564c553651ea1c12 2013-05-17 21:19:20 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cf38211d8f45e439abc3610ffb2c38afd3c79ed9 2013-05-17 21:44:58 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cf87e253b9c88236701a6d70d27ee5773231e4b1 2013-05-18 07:21:12 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cf89c4d5f39219607c25cef4f601a8d88445b6d4 2013-05-17 01:30:58 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cfbc32fc5a8a3c2055c6bed69690c6f683571c0b 2013-05-19 05:58:38 ....A 73762 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cfd3d74688de8e228ee77dda834cb04f94249bba 2013-05-18 20:49:02 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cfd6dfcdecb3451baac8877dc4aacc99a2db3926 2013-05-17 02:06:38 ....A 73766 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cff1923309b44d2470ce87bac39f3e1500218d5e 2013-05-18 20:48:40 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-cff9d737c157d548530eb3951b2c4b4e950fd5ff 2013-05-17 14:19:04 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d0142e19396cd7886fb898e3b7d8af36cefba682 2013-05-17 05:57:12 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d01f0a8afc2842c5cd421b7e89f7d229054df175 2013-05-17 17:28:02 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d022717e1c2152edfc34a96b9547dcf35141d675 2013-05-18 05:39:52 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d030ea8401243836d5546c6480987a739667c8a7 2013-05-17 13:27:34 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d042b8a5d90f6d2415532cd414e074e0762b76c4 2013-05-17 20:48:32 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d06071fdc2abadc033d306e008dcf957a012782b 2013-05-18 08:19:38 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d07058e3feb55a22550057ab666ed7558f2bd833 2013-05-18 05:39:38 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d0850f41a711b4116e19c023006d038aaf66c9a2 2013-05-18 12:08:40 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d0d377559afaeeace52efe07606411d79b69938b 2013-05-18 11:47:18 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d0eb5752aff6e5c90b6127eacfe29435f24a20e4 2013-05-18 00:22:22 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d153bd9b1f02d3e5f302a9b1566e215a70465d20 2013-05-17 02:12:38 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d19f7babe3178dcd0b7a165649dff6299ca51178 2013-05-18 08:19:32 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d1e0697daca484c5369a580bbd8f5715215ef88c 2013-05-18 07:21:22 ....A 73828 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d1f9ff72da320097f0efbde033f129b2144d99bf 2013-05-18 14:12:10 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d1fcaa0c299e8af1540b1709fee10bc84c5a48b3 2013-05-17 21:19:42 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d21f93b2cb54b4312cbac7db36811803263c6780 2013-05-17 16:26:30 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d271f1227056df020d511dc5ca616c44f629d2e2 2013-05-17 12:09:48 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d27208334304c2d4a2c7245b67fe449c870b5a83 2013-05-17 15:21:28 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d2d4d9259ef82dd611075eab94f7b55f00138483 2013-05-18 20:04:06 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d2d6d26696977d9ddd5fdb1edc41098c03e62bd2 2013-05-17 21:45:00 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d304c5dff1f683e6ce533208596f8b27ccd4467c 2013-05-18 05:39:46 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d328923486a4c7033c3fc6e6fcec389d01e2a79f 2013-05-17 15:00:22 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d34a43218c1af62260383b12449b853c9fd7ef2c 2013-05-18 11:47:10 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d36400f794d96fa2d7724a20e802c00202209775 2013-05-17 16:26:20 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d36c22b32001589f43144b5af4cd6259d7620dd8 2013-05-17 19:05:36 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d36cf102033df6daf2bbaf22be7733cee19de966 2013-05-20 02:01:28 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d37fdd82079dcdb0bd07c3c9e9c259ce2f96cc93 2013-05-17 22:33:46 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d389706d67203b488a74624ee328c8a57ba094be 2013-05-17 16:52:32 ....A 73846 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d4022cbac7598acbb57cb3811ff811832ed20ffb 2013-05-18 10:10:18 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d417f737e1ec43ef61b11c73ce703eddd89604ab 2013-05-19 06:02:58 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d4215a8b5268fb2af412f941007f0de62ada76c3 2013-05-18 10:59:58 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d4288eae1b3b9e699e6c3f9ddb9f87f3c72e96e1 2013-05-17 16:52:12 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d43b7a788ad6ca294ee54f5e2fc88585a4bc235b 2013-05-18 07:21:12 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d455b1710f585bb57006a5a9e8ed1d9857930b1a 2013-05-17 14:40:14 ....A 73828 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d45cbdff54ebb897d778c902bd2c61d93e9a6eda 2013-05-18 01:33:00 ....A 73762 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d4717e57829acb287f710ee134d44b00c1ee41ae 2013-05-17 18:15:20 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d49816497d6ef62351c61cd4674ddf7317c5eacf 2013-05-17 23:55:02 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d4b7093c68a5c0f6298ba2e7d63c0c50bf2b3a09 2013-05-18 08:19:36 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d4d8d26bee376580236cf101f6193981cf10965b 2013-05-18 20:49:02 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d50fbb338b5e91e221426f2b6eead33298049808 2013-05-18 08:19:58 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d590c05fd1e2f03e1eb5ffcbab347eccedc8d026 2013-05-17 08:19:18 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d5d547a9d82d0fc04d3c9a1359746ec83996eea5 2013-05-17 18:15:30 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d61bac41ddcbae1d00cb90b9b5232d0653264474 2013-05-17 00:03:10 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d638604be4c3d94ac709794b6aec720b4266eff9 2013-05-17 20:48:16 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d65fd413e6bde08a36ab18017be00f80078efb7c 2013-05-18 14:12:44 ....A 73826 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d68a249fe788e9d69c1cc9ffd14b5ce06721b661 2013-05-18 00:21:14 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d7307ec748ed7303fe0704d89950795cbd732bd1 2013-05-18 05:39:54 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d734324e2df7cc10eb00008a72d2b3771d7492a7 2013-05-20 02:27:06 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d74a31a4c582ea33cfb9c7ba68c2d86f51e54025 2013-05-17 13:19:16 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d76dd6d31fa16b929eed757bca3122f840e52db0 2013-05-17 22:10:52 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d782f0d784783c447d25bc1f88cab996a99926f2 2013-05-17 10:27:12 ....A 73848 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d7a763f1d76fe95e6dfe5c84cb7aaef133943625 2013-05-18 18:20:58 ....A 73878 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d7b81d2aa2fffd3a3a01d078a471e4fc0840b5d0 2013-05-17 15:40:58 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d81f1f6abef3c30dbbf721eb0645a3f25268a538 2013-05-17 20:48:22 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d824c2cef6137c5e0390fa4a566853ea491c6116 2013-05-17 16:26:28 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d8358e61176c894ae8cfb6965264d28ce09155aa 2013-05-17 00:02:20 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d83748472e92942e63e2c40082e096e1a8e8f08d 2013-05-17 11:38:44 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d884c6bf2133f8901165eaee031a27fa02a0dd81 2013-05-17 22:28:34 ....A 73764 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d888e7cf6bcb6aecc5c88abb505d3903c8fc6faa 2013-05-18 19:15:50 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d8e7a64287aabd8864e2b7d68525c0705e313734 2013-05-17 17:55:22 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d8ee188c4ab37d2f55bc073d2469dc19aa821fff 2013-05-17 21:44:48 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d92fbdb5e201b2fbf7e63dec5934d8cc4ab4941b 2013-05-17 11:01:22 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d969f404511536c4fe3eeaffbadb4be1725d4316 2013-05-17 20:49:10 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d97736d444c3b81bee4ba1b27e58da6172933581 2013-05-20 00:15:06 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d98aa654e21d1e093228e805655f5e97dbef3f07 2013-05-18 06:12:32 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d9b27f6b9df72cf321d0e2e7a24deaab2e3e46f0 2013-05-20 02:27:02 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d9d981f8d0b36b3cca3d830541b15874a117a5f4 2013-05-17 01:31:18 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-d9fc6d4f67a3f37a5af760f83fc011f003e983a9 2013-05-20 01:31:36 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-da1d4b471952f9c0c58ec2fb33a609efa7b12be5 2013-05-18 01:41:48 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-da1dec6eac0fe570cfcfa03f5825f388079517c4 2013-05-18 07:53:04 ....A 73850 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-da1fe30b03e229980c4360b0f64007359dece76e 2013-05-17 20:49:24 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-da4f7598bfdd46e25a29ead3d400f7a58cdb6b98 2013-05-17 09:43:08 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-db6f12f8dabfdd564fdfe9b60f7f7cfab4c2675f 2013-05-17 02:13:18 ....A 73820 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-db716c116be589ba182b14ea660889ae236bd33a 2013-05-17 17:27:56 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-db73db1da2ff506a399d0ea567472bd3f029069d 2013-05-18 09:30:58 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-db7f02a35de92c10c65885c3ee89eb6880e91b26 2013-05-17 18:03:56 ....A 73766 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-db80244005cd9fa44d3469edbd47fad5f91f61bf 2013-05-18 09:30:58 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dbbd2aac4d7f812617103d182a2387c747cf77d5 2013-05-18 07:53:22 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dbc339802567f2f5994c45eecdcfff7c5d84b48e 2013-05-18 01:42:26 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dbfd5fe6cc776a5a939eb56fa7f680cf1c52ee39 2013-05-18 22:28:22 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dc64b286989c4b8188d2c2de4ddba2c9047f39fd 2013-05-17 20:48:02 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dc6cd8cfc5089e5c516e23a509170ceaa08d42f1 2013-05-17 15:00:16 ....A 73850 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dc8d0477cb05d47132bc7586942a8cc654d382ac 2013-05-17 18:15:24 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dcbe6e5ab5c4ad3be5e55680f2d841f955311e51 2013-05-17 14:18:52 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dcc9a193046267172d1aafd4877ca6f9a451dea0 2013-05-17 07:06:58 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dd02058309cc0b0dcd7a9855eb3bc04bd1e41855 2013-05-18 10:11:12 ....A 73826 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dd12559e5590c07743531d6f95708060e6a59e1b 2013-05-17 20:48:40 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dd42cc6d6d949fdfe743d61801bf9be38191530c 2013-05-19 06:02:08 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dd488d8b7d879c0c21fd3a86ea00f6f7e3bdb51a 2013-05-17 16:26:24 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dd56031cfc7442dfcd99b0fe7a4749c59c3e5311 2013-05-18 16:51:20 ....A 73850 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dd5a539349fbe82a77f5d67487aca072f2de990a 2013-05-17 13:19:10 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dd7502a5307c53fdfe390929b0d8494132a3f4b9 2013-05-18 18:18:54 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dd8167435c690a8d71e9a148b20fc7e1d8260901 2013-05-17 23:29:28 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ddba059edb647af9894b72043966657417ef573f 2013-05-20 01:09:34 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ddba9a614629cd56117fd983b24de9b46c3d6585 2013-05-20 01:09:40 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ddbf908d92fd9c29381d809e98ba190dbb518248 2013-05-17 12:10:16 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ddc38b6b765bebd757195f5ecb4b5ef9ba41f3ed 2013-05-17 16:03:04 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ddfd481aef7a5095229499b082bd7bf8fa0f3f24 2013-05-17 11:01:32 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-de3565a5babc5afe82f100345e617747b6163cd0 2013-05-18 08:20:40 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-de44407f9a2e670b2e1a2b283f1e57e4895e20bc 2013-05-20 01:09:24 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dea766035c95c8473a3eb02f0726022d53702c7a 2013-05-17 00:02:26 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dea8dde42a18ad5063915c1cec8831a4778dfa82 2013-05-17 19:31:18 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-deb1528de60861ef80ac14341916115313e834d3 2013-05-17 09:42:50 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dee6ea8ef9c91bf510f7369dc936fc4115d73fe2 2013-05-18 19:46:28 ....A 73762 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-def4e1fe7089f6bfe0cbeea973f42ba85325fa9e 2013-05-17 20:18:22 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-df19e40ac6cfcbd8fe7aec68e06a21470f692692 2013-05-18 17:38:44 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-df3b12d6ea4d356bc9ba57b97a7088b76825d7b9 2013-05-18 07:53:24 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-df47ab82791ab9c057a1ce60fe5df3d25b0d40a3 2013-05-17 20:18:32 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-df5bd0e86eec0e14ed89434eb02763f1d9cb98fc 2013-05-17 13:26:42 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-df7a629bc0f732149df2633e4544dc8e34991e51 2013-05-18 02:56:14 ....A 73868 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-df81996d51e2e48eba39e4faed34822db7fa221a 2013-05-17 23:29:12 ....A 73848 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-df8f64c84d98f2f15574e4b3d9a7b2002ea2aa14 2013-05-17 19:05:00 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-df9e6f0db71c82efc54d627e8ecbaf32b4b54ecc 2013-05-18 11:00:04 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dfb3257a0a5bbc8373dc212a3c96d8afa536f345 2013-05-17 02:13:02 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dfbf0361ace8819f22d84e613e37d606972598c2 2013-05-20 01:09:34 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dfe30102d78461ecf97cbcc5b320f34a1cb926a9 2013-05-18 00:22:22 ....A 73828 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dfe355232d483b6a11624ceefdfbe1692cebf844 2013-05-17 16:02:56 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dfe3ad0a1d203a926e0ca3d7452b8e3ee872d2a6 2013-05-17 05:56:28 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-dffc5929b5fa0cf5821e3c19e602944055ded450 2013-05-20 00:42:28 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e0243f7185396889a154a5974d7f39e80922d6d6 2013-05-20 02:27:18 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e025bb8d3c948591f3a4dd1f8cb583ff9ffacdcb 2013-05-18 17:38:50 ....A 73846 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e03405f76c7035fd674d781ac25cb137928bbef4 2013-05-18 20:03:58 ....A 73828 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e06275ec61ef5a74fad7eb5e3c752aee2c97b079 2013-05-17 19:56:06 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e079b3293baf935adb10c14bcd234506d5b8e774 2013-05-20 02:02:20 ....A 73846 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e0e28e9c544fbcdd6ee96c89999042e4d7edd5d3 2013-05-17 04:10:26 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e0fe3db222a78dfd13f85a55c7d446ab5b1fb337 2013-05-19 17:59:02 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e10ad8c6b76b18c90a93ae48419465608e7aa406 2013-05-17 00:02:24 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e1161479a728e89f72052ead0888f41f711cdaf9 2013-05-18 05:39:34 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e15592c66eb6bbc0a9ea84238b6c6b5c01656985 2013-05-18 06:43:28 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e167e1a6883e17540975a31c9aef0e5d01386769 2013-05-18 01:18:04 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e1972415d9d26e0323c3ad48e01237351f2ece62 2013-05-19 06:03:26 ....A 73828 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e24b34303e58a3c86b4182f1808ac9c4445cd481 2013-05-17 22:10:46 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e26c39bd8ed0e8278c3dfe341ce09fd5cbf671d8 2013-05-17 05:55:58 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e3201f7ff7ebc8aa4b2f80d06a222d0e3e1fce25 2013-05-17 17:27:22 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e36b54a8ad4ba435bd1333c06d351ef13dd25a6d 2013-05-18 09:31:04 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e37bf10c7fb39c99a987945a62fb7b4a23240ac1 2013-05-18 16:52:28 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e392f88fdfb410a58113b5d957507387466cfa1b 2013-05-18 15:07:04 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e3d8bad0203847073c1923b0c4c9991a20d2713d 2013-05-17 12:10:52 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e3dab1764d037bd3d3516ffc3422d6a6cd5afcf4 2013-05-18 16:52:18 ....A 73848 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e405493fb7f040753d0505698f197b4efcf0ddd2 2013-05-17 02:13:42 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e407d0fafbfb79b7db5641a9edf9783c1531144c 2013-05-18 08:54:00 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e40eb6792a2d1f3e6ca6c67a43857bb476278f02 2013-05-18 08:19:42 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e42467028c1d8ff04f3c7131d344b41308cc28e2 2013-05-18 08:53:44 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e4551cfd5538b6ce89776a045431edb9251f742e 2013-05-18 07:53:12 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e47f84ae39d05e54091878b8a24e783886503d76 2013-05-17 07:44:52 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e4ab1a057c87cc13be2bf26e142817b28f471714 2013-05-17 01:31:24 ....A 73874 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e4bb899fc37282734e1a6f024c9c9c5caaced3cb 2013-05-18 14:12:42 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e4f3f2cbb19e529fae8b0817a05bb14485a5d5b3 2013-05-18 02:57:28 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e4fa9991599cd388e0f8e4957654bd17956db0ec 2013-05-18 02:56:28 ....A 73850 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e5317bc27cc15b103e8417c035e8c2e9c087888c 2013-05-18 07:21:22 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e5401d068ad07d0db464b7a12241516fd28c3940 2013-05-17 18:15:38 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e5408796c798c5648f6e81dce9564849d886c017 2013-05-20 01:08:56 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e553f5e36f75c1d57bcdc3fdad12ac1f0b49e327 2013-05-18 08:20:10 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e57ca3c4ce78d59d94c2061f2f07d303adf53d28 2013-05-18 07:21:02 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e5b694dd638ed506ef8adcd6080184f5eb5cff14 2013-05-17 14:18:56 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e5beec42f0249b4ec599d78efcec79b07aaee5dd 2013-05-17 12:10:46 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e67c9f4db51b46c13ae72f297efd1eaecca22fcc 2013-05-17 01:31:18 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e6c03b825ce4a02e18f04fe7d9e49ed76eaf5a34 2013-05-17 12:10:00 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e6ca1332f370602a663fc65701b62f7b60afc8bc 2013-05-17 17:55:38 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e6d255ab5dc881719bcf249318e9e4a6589562a4 2013-05-18 07:21:14 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e6fbcf30003e16977334d8668c63d16efe888c5e 2013-05-17 12:09:56 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e6fdd0ea27b3ce9d2c19af765f55c1013d339862 2013-05-17 21:45:12 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e7126777830d99f021fc6aab5d98ea6435c677a1 2013-05-19 06:04:40 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e7383f77c53f338fff6de97895c5af07f0a5afee 2013-05-17 13:27:46 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e76c6db7093f4635967eeea2a48d6f9435b0e897 2013-05-17 22:34:14 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e77d135dc68fff1f90c5a5d45b69b9e79c7fd025 2013-05-18 06:12:42 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e7a880e121c92a7a05a0109d487751a47c8c24e5 2013-05-18 00:50:56 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e7e0046ba4dc6b5ffa8473f2c5039512b5ca3c01 2013-05-17 03:14:04 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e7eca63ea14041e948e74e437cd71840c84064d3 2013-05-17 22:11:04 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e7f60bdcac497510c289c5b76dee9f43287f818a 2013-05-17 20:49:18 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e816dbc796d37a954f767b624a4a4f2e8c30ffb8 2013-05-18 07:20:58 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e8310fc0d94e3d924fc59610d35c9871b72fd81c 2013-05-17 02:12:38 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e83a92c1587b5b1fedcf26ab86ba7e4592182364 2013-05-18 20:48:52 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e87c85bb65dbf41ef2a7c0862f4c74e9292cb476 2013-05-17 13:27:32 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e889e5fe88cd7fdeaa05a88b561e90b7fa870f30 2013-05-18 02:03:38 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e88b7789468b00dd04755f13571b26ee27ed3581 2013-05-17 21:19:36 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e88e1186f356baa9657a17c4ce6ec0bac8ff41cd 2013-05-17 23:54:28 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e8a788f3e6892fb67fa810136f4c18b0a048c42a 2013-05-18 01:18:20 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e8ac5372b20260dc6208f438243904fe9243d7fd 2013-05-17 21:45:12 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e8b15ec982fe0bc67ff5ca744543c75f125bd3c3 2013-05-17 17:28:34 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e910d4cc035a190e16ffd1d3fe2357ae33450704 2013-05-17 15:41:10 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e928dbf75c543b2f5d926057df17f5ef9b07b6d4 2013-05-17 08:19:08 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e942f67ecfbaf9cd54c0aa3a4d47ecfee7d14fc6 2013-05-18 06:43:56 ....A 73846 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e9453bf998512f462765211700570bc325fb5659 2013-05-18 08:53:30 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e987273c575957629acca10d67d7dbb67db40252 2013-05-18 16:51:06 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e9ac1b2e060357c0c8e1717c8b00754f154c9976 2013-05-17 23:54:50 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e9acea787e0d09079e0b37a09e99c3ea7b7575ea 2013-05-17 02:12:38 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e9b0e0cd3bf5892aa3473b74dec4c774cdeadcdd 2013-05-20 02:01:28 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e9c624688c111fbf820e1d7257300eccf3948b3a 2013-05-18 20:03:30 ....A 73846 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e9dbb439192d984228da5bb065af20aed42e249a 2013-05-17 13:26:42 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e9e21ceccf6624c694f5493cfb9e420b096a76b2 2013-05-18 02:03:46 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e9ee0ae9e7e60a007042bd6ced1bf59a19663245 2013-05-17 15:41:26 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-e9f65eec670cbf0f4554c5a5351b15b6d92f29bc 2013-05-18 01:42:22 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ea02daa84b5d8c5f633031d7f3bbee8f4856e562 2013-05-17 12:10:26 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ea13a49f7d63b2f92dbb2ccf99bc3f56b6660778 2013-05-18 20:04:04 ....A 73846 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ea2998bfb53e5f2888cac20695b99b3b62c9b451 2013-05-18 10:08:18 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ea344c0929936b6fe0e50f6d3d4d2a2294e8c4f7 2013-05-17 05:56:58 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ea3b75849c456958cabf31ec166e72b4b644d350 2013-05-17 01:31:12 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ea463195d794cd671a81f5c24fa92bf52e0fcfa5 2013-05-18 16:52:10 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ea52ea2f77145874634e629cbabe4260de4e9b1b 2013-05-20 00:41:54 ....A 73824 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ea5469d60c06cef2c2e300c830bf21d996f2c62e 2013-05-17 04:09:46 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ea566f579f730a97c18d7fdca10e9c09efbf1692 2013-05-18 14:13:14 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ead945911e61a806476584467fc8a00e45a28e05 2013-05-17 20:49:38 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-eafc1576cb1c564562b525ef68eab165ec69294e 2013-05-18 09:30:42 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-eb09d239a81787cfcc2dfd76cb177b02a09f410d 2013-05-17 16:51:52 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-eb2dac4cee2011b38c8939f32d97872e2a1ba831 2013-05-18 14:12:44 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-eb2f40a708cf89990f29f6680f8d8b6cd04b2cf1 2013-05-18 02:56:22 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ebd06f2666278a07cfd93f90cb0bdf784aea63e1 2013-05-17 20:18:20 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ebda2bb022a2f604212442c886f13a887a15d1b5 2013-05-17 21:19:08 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ebea05fccec30a67d7349e9083ca2abad6bd96c6 2013-05-17 18:39:56 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ebf99c54aad1f71da40354bdeb517b1003760b80 2013-05-18 14:12:58 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ec118545181c3cc513481126ee52b268fc937315 2013-05-17 16:52:04 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ec2c6df2f43ea1b300d4def530b876f631ecbf91 2013-05-17 23:54:42 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ec35929c0b12394d8f7671fbebac31723c6d05ae 2013-05-17 21:44:30 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ec4a61ae3ac646449487db387ee516c4c7dbdbb4 2013-05-17 22:34:14 ....A 73826 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ec5266099c08adbb76e3bc373f8feef9d39e869d 2013-05-18 07:20:52 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ece44b18504c251eff78c7f9c3c882b05dab46fd 2013-05-20 02:01:32 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ed21b037f609dda529a9dca83b3882bc6d1e37b2 2013-05-18 20:02:56 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ed38856e869341199cca9bc0e28952d37c1b134d 2013-05-19 06:02:50 ....A 73848 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ed3d73f23e4a2539820ded20aa0edb20f0541fea 2013-05-18 00:50:38 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ee32833358311dbab0181ff19e42cb162511d99d 2013-05-17 19:05:52 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ee490b301b945d545e0a8d07a822404d0da6627d 2013-05-17 19:31:56 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ee5450c8978efc2a0028ae675a6cd72c3bf282c0 2013-05-20 01:09:24 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ee7514082c66bb1b52f1b6211bb19bd387cbdc22 2013-05-17 17:28:26 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-eed2a5c6e18dc699d7d32d3c7b136af2999dd680 2013-05-18 15:06:40 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-eed4eadc4e53146fe83fe6ee5943d1418990abcb 2013-05-17 19:32:00 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-eed98a4f1f13af6ec93f6d1b68f3ed6a2430cfe4 2013-05-18 20:49:02 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ef5038c22a7078f26c89a329a9e5356934761d2f 2013-05-17 19:31:38 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ef6b65ad6f0bf8f691fdf1393f93df88b4312b80 2013-05-18 20:48:56 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ef6d49438817d7ec5edde5b2363685a7c66b2020 2013-05-18 05:00:28 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ef8f065b20f83a9419a78e2d8fa98ba180687693 2013-05-18 00:21:12 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-efd609ee0e2cb0a8a9894438a90c7e93c73b224d 2013-05-17 23:54:58 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-efe9c6810a5ceaf77681912a1089dfd5e5ece824 2013-05-18 01:42:16 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f01e88d96dac0ff9dda5961da15da345ef3a890c 2013-05-17 23:29:14 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f01fb7089e3a3badca0cee570f809d513ea5893b 2013-05-17 23:29:06 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f025e0fa1b3fb88bf9c7bfc2d078d0af68eb0464 2013-05-17 23:54:54 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f027b0fc11c3a3ee38b184bfc91487e78a0f9b54 2013-05-18 11:00:22 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f092e8d78f317ce9398a3d8cb3007d98eb7c33b0 2013-05-18 16:02:54 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f0c4928c14cdc9fac7c7fea745d5e0a788ed0d95 2013-05-17 08:19:14 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f100a7632d2ad6c88ca3b25f9c265defaf9bfbf4 2013-05-18 01:42:18 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f173f79a82f7ef1705e22859a65b4a3125a8f4ce 2013-05-17 17:55:48 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f18e8963f15c606460356a97630abc5b9e1282ad 2013-05-17 19:56:06 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f19bd13af4ee636d7c0884663944b5d5995e06db 2013-05-17 02:11:24 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f1b74453252bab7cefb4d1f73f6815c636d92756 2013-05-18 06:43:10 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f2314f31fadda848680deaff78462125c13eec2e 2013-05-17 13:26:50 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f2367edcd5b61b00f1ab6a72680e34573b29d5d0 2013-05-18 11:47:40 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f24a359ba94dc21b1ffce0d86f04cc439c069a4f 2013-05-18 00:22:04 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f2668d6465aca93c61018361c13d01009107b596 2013-05-17 13:26:38 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f29d9438ae5b2ae0431f86424095dea99eb60ac9 2013-05-17 19:56:06 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f2a0f3970bdebb8514f21f2aedd1ee506cf064ed 2013-05-17 02:12:40 ....A 73846 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f2a2369e01f2a6f3d78106872e4f7c2499ac6fe5 2013-05-17 04:10:36 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f2a8a826a1d7d8dc4f63639054ca268ea2edc4d5 2013-05-17 12:10:34 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f2eba3f3ad43c2c976e7b6a8e934f6df724ff007 2013-05-20 02:27:14 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f30d52a25023fd4a9f8f8de98224fc772664c8ce 2013-05-17 17:27:34 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f30e69bbd16e20e37b943c97a269757e49c03da9 2013-05-20 02:01:28 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f34c3fb67d89a7cb64f07b004ef44ba67fcf0822 2013-05-18 19:14:48 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f34fb7846801c7cae236b9556c44572cb2aeafb8 2013-05-18 08:20:34 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f378324db1136f97910ebfc3e715cd5ad3a59c5a 2013-05-18 14:12:58 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f3b7741bb06ad29f9e55a647f5e9ab0a7267154e 2013-05-17 16:26:28 ....A 73876 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f3bdee38b8115e573be9600c0e2ddb1fb7a5d3cf 2013-05-17 08:19:24 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f3f12086962d08423a308585bccebc63d196f35b 2013-05-20 02:26:50 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f43a452483104b8eb7471659cdddb4189e216bb5 2013-05-17 20:17:32 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f49aa495a061e3a3f9d060c45fe0ae232e0757d7 2013-05-18 07:53:26 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f4a558906983222446c9af0f04181f3c234537c1 2013-05-17 23:54:42 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f4bb37b267b173d6802b61e11d8266a6edf7becb 2013-05-17 07:45:12 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f587c1f85618da938efb28c062d373691de68edb 2013-05-17 00:02:40 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f58a218509881cd351813bf4934990620ae6f558 2013-05-18 15:07:00 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f5c040e3f97b7d001fd308d3d768657023975d8d 2013-05-17 08:19:08 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f5d43b377703dbc612414f849a2f23c2ecec2d60 2013-05-18 06:42:42 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f5d545d1c6fa39e0df8b86c30103a4b583934a7a 2013-05-18 16:02:28 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f5f6625c0109540e207f96d96f018dfe1780db66 2013-05-18 16:51:28 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f6436c6c326306c110e7a18b60a5b9b0700c4d5f 2013-05-18 00:51:00 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f6593db0765ffac021d793cc42feb47c75c3bf74 2013-05-18 11:47:38 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f6670af77462b76156dae80d885b0758e1c1e9b7 2013-05-17 17:55:52 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f6d130de3879d56dcbf66153206a2f6b553f26e5 2013-05-18 10:59:52 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f70c0369433dfaa1fbb15970292d6ff22153788e 2013-05-18 14:13:12 ....A 73828 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f71ab7b932294189a95c3ec5c38760438e124c64 2013-05-18 08:20:34 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f71fd6dfa2ddb4b8fc5af51cccce60539bad059c 2013-05-17 18:40:06 ....A 73828 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f779fdf3bd469129cfe8d95488ba15aae4a64b76 2013-05-17 15:41:28 ....A 73846 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f7b2ec4eb44163324e11acdef392428d3399358b 2013-05-18 11:00:06 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f7e465cdc47888c9ecb82aa58b5e9745060d49bb 2013-05-20 02:01:30 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f7e4b1f147f27c8b0e6c2dc3f2c33c870466bd6a 2013-05-17 11:01:12 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f8480b45703cbe76eeeb9fe57532202705e522c6 2013-05-17 21:19:10 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f8823a048b4e870025333d3257871c6fe4767b56 2013-05-17 11:36:48 ....A 73766 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f88aa829e50bd86d5c6f7b3c839d386ef6c3e013 2013-05-20 00:41:48 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f8982573d0254973b03163861024825192890f4e 2013-05-17 00:02:20 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f8cf084f009f54587e9ef7c68270069f0c1849d2 2013-05-17 04:10:40 ....A 73828 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f9212f98555d4711556a41db72c16c5bd21fa0e9 2013-05-18 01:42:30 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-f9519976870ab06aecdd55b5e3c60581f219e05b 2013-05-18 14:12:42 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fa76775e143b8eacce8c441495c56defa1e1c0ee 2013-05-20 00:42:00 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fa83e10a60b1aad5c3a4781913c1e2c2e0190794 2013-05-18 17:38:40 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fa8a90f3a286691181f1ad75ba15409f4ec32594 2013-05-17 12:26:58 ....A 73764 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-faa9ee426791c45a667c8339bf6f487a5b8a19b4 2013-05-17 18:40:16 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-facf3e3e094d5df815e322f39540a8d59a703e68 2013-05-18 07:21:02 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-facf4cd7b5a11e08b50ca1d46203304f6ab4423c 2013-05-17 01:31:24 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fb1e7c45f66e85435d22bcbcc25c53ed393c815b 2013-05-17 20:49:30 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fb2c72e17cdfeac676e6802ad4e239a140e96c10 2013-05-18 16:02:08 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fb36616906559c7f7fe0ac0c1f17ccdee13d676c 2013-05-17 20:18:08 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fb43d5a1b62c657a4625630eb74bf40d3759dcf6 2013-05-18 05:39:44 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fb4b6ab5134797e925aeb5e5d6f14a6dd08367b0 2013-05-17 20:18:32 ....A 73844 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fc15362b75adb97e83061f44b056372955d5b85e 2013-05-17 19:05:50 ....A 73832 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fc86083932b538e5f1a2298843b7c641514f6155 2013-05-18 11:00:12 ....A 73828 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fc9662be1bbfa6bf8f701c28062bb556324c9200 2013-05-18 12:30:28 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fcb1ef72c8ebc3fb64e524dcffe057fb50067eb0 2013-05-17 14:18:16 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fcc7ee5b0ebd447450ffbb3bd60c8d1132f295ae 2013-05-18 15:07:18 ....A 73848 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fce248b0b63f102c7246612313617076f641aeb9 2013-05-17 22:34:16 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fced52c12a80347c6e9a4a71f087d06556dba86a 2013-05-17 18:15:26 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fd338e5b24c22197116b16f1876e9ff1aa28dd3c 2013-05-17 17:55:54 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fd710307884e2716cd0aff8c3742b59bcac71ac1 2013-05-17 09:43:34 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fd7b8aaf3ecc772bd44447dbbbb8d26fda2b854a 2013-05-17 18:40:10 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fd8614df340ad782d43188086fc4c45c117485aa 2013-05-17 15:21:26 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fd9de3bf1d73c9e3697b3995157aaa76d9619d4d 2013-05-18 02:27:24 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fdab98c75adc1db707cff32369a13d1a5ce120b4 2013-05-18 00:22:12 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fdae8fc7695f6015949149d043120678218c9fe3 2013-05-17 15:21:36 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fdd54db90689a4e8a3c42d2475ab8b6e87aac211 2013-05-18 10:10:58 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fde7bd913b347d6f5d7de67500858d8710a60a8c 2013-05-17 04:09:56 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fdf25d3467bc3f84c03f277f68b60d02d9b636dc 2013-05-18 01:42:20 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fe5e281b1988f91d5967ffb21290cbe2efaed8bc 2013-05-18 02:27:28 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fe6b9c18e3519dce9d2219fbed55e470e8f979d9 2013-05-17 19:31:38 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fe914b1e59fcd26811447343467bf4d45a745402 2013-05-18 14:12:46 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fea02c503d2b7978c8d3465ed1c63f72843361e9 2013-05-20 00:42:40 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-febc65dd7683bd50bb343c8f47534ca9c02a54f7 2013-05-17 20:48:12 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-febf398f09d845097f7ceb12503c8f4d64f01360 2013-05-17 20:48:10 ....A 73838 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fec6eb0cb321a66f21c1401d9f9b25baa707a917 2013-05-18 12:31:16 ....A 73840 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fef87dcfa761515eebe9626d564ae1711480362e 2013-05-17 21:18:38 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ff199a9d8f5bbb07f247f995c1a5ede3a36c25f1 2013-05-18 18:18:56 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ff3379c3c4ca488fa7ee32994ec30675431ee6c3 2013-05-17 12:46:04 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ff4762b8a4c7b1bbc984317a3a260a89c69bbb83 2013-05-17 18:39:56 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ff4afca0349e46a88888ce5bc686de3a6e68cd89 2013-05-17 23:29:24 ....A 73842 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ff89fba9a7d36f3a17ba209ba8fa80bc09a9107a 2013-05-18 06:12:36 ....A 73834 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-ffe3193b95c6e1e300974ac26a6a91fb71d652e7 2013-05-18 12:30:52 ....A 73830 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fff3571fa1123a13e42ca30c27abf842d28dfa8e 2013-05-17 19:31:26 ....A 73836 Virusshare.00061/Trojan.Win32.Vilsel.bpxe-fff8c725a9c8404c18e43efafe2e60967e23ff65 2013-05-17 20:35:26 ....A 61440 Virusshare.00061/Trojan.Win32.Vilsel.brmy-07b58e88307b5b313f36b2cd31e730b3c797b022 2013-05-17 07:40:16 ....A 12428 Virusshare.00061/Trojan.Win32.Vilsel.brrt-27246ab5b0fb31e9d2fdb668da97efd654724fed 2013-05-17 23:47:02 ....A 196608 Virusshare.00061/Trojan.Win32.Vilsel.bscd-ef2703d52651e22617c5bd2100ed60ac98e1f7fd 2013-05-18 12:20:44 ....A 14478 Virusshare.00061/Trojan.Win32.Vilsel.bssu-1e5326d42630e518378076b4c3201add0e0f9f42 2013-05-17 20:16:14 ....A 14848 Virusshare.00061/Trojan.Win32.Vilsel.bsuz-f2505a5b388e0b7c7758b6f606aa201f99397724 2013-05-18 21:03:54 ....A 352768 Virusshare.00061/Trojan.Win32.Vilsel.bsw-07109b853ee6b3f5533024a80e61e69ae7863843 2013-05-17 13:37:38 ....A 379392 Virusshare.00061/Trojan.Win32.Vilsel.bsw-1d8a53c3388f1a94a2323a06320554094fa6e8ad 2013-05-18 07:57:48 ....A 878080 Virusshare.00061/Trojan.Win32.Vilsel.bsw-c0fbfa6972502b79d4af20379763f678032544a7 2013-05-17 04:25:22 ....A 209408 Virusshare.00061/Trojan.Win32.Vilsel.bsw-ec191a88aa715fb61c37e09ae70b7a627a355bef 2013-05-17 00:18:48 ....A 147968 Virusshare.00061/Trojan.Win32.Vilsel.cdkr-396b65daf58046599225e59d0d5da7c5458274cd 2013-05-18 11:21:28 ....A 593920 Virusshare.00061/Trojan.Win32.Vilsel.cdkr-660ad49e0096937756fffd333ccdf9a7e5905149 2013-05-17 11:36:12 ....A 593920 Virusshare.00061/Trojan.Win32.Vilsel.cdkr-77fa7cfa24c21f075bc25ff7df842e1487f4140a 2013-05-18 04:11:08 ....A 146944 Virusshare.00061/Trojan.Win32.Vilsel.cdkr-fd3a2616284acd4c662c6b344be49602df49c883 2013-05-17 21:55:18 ....A 13948 Virusshare.00061/Trojan.Win32.Vilsel.cgpy-8b5dc5a54e8f6bc4858b5e24b4f81241c27ac38a 2013-05-17 14:07:52 ....A 127332 Virusshare.00061/Trojan.Win32.Vilsel.cgss-2ae038508745d89d5ae7deb18333b9826f378341 2013-05-20 01:59:18 ....A 14482 Virusshare.00061/Trojan.Win32.Vilsel.ckop-af82e9cadb14c0fa18446a3b946d487a2f328713 2013-05-18 10:48:38 ....A 147456 Virusshare.00061/Trojan.Win32.Vilsel.cksr-889e23e0e28dc4e3f8654b7f4770b481e69541a7 2013-05-18 14:28:28 ....A 44032 Virusshare.00061/Trojan.Win32.Vilsel.cmtl-00fa2664f1cbcbc4a4de2e2d45d5f5fdc12f977a 2013-05-18 17:16:58 ....A 53248 Virusshare.00061/Trojan.Win32.Vilsel.cnfw-5f17e725dcbd50e32e5912f9ada42a341f481a22 2013-05-17 06:11:50 ....A 312832 Virusshare.00061/Trojan.Win32.Vilsel.cnrj-538fc6baa1c2d6481aca79bc1b2ca127add1eb4c 2013-05-18 04:26:28 ....A 28672 Virusshare.00061/Trojan.Win32.Vilsel.cnz-97d6b08cdb57ca0fa549ff43f360f5b54f8484c7 2013-05-17 05:33:36 ....A 14886 Virusshare.00061/Trojan.Win32.Vilsel.coaa-978895e47b31babbf6ac075b977f97bb01aee00c 2013-05-17 19:45:20 ....A 13824 Virusshare.00061/Trojan.Win32.Vilsel.codj-fedd2d787113c3e3a9b2ff6dbf9e78d36a625138 2013-05-20 01:13:54 ....A 139264 Virusshare.00061/Trojan.Win32.Vilsel.coei-3f6abc749fa84586eb9609081c5850cecab31e1b 2013-05-17 21:26:58 ....A 15872 Virusshare.00061/Trojan.Win32.Vilsel.cpcl-2c73bad3afa077a1bb0d14adcd4e068770603398 2013-05-17 21:04:06 ....A 200780 Virusshare.00061/Trojan.Win32.Vilsel.cqad-1a375dacbe9d30190f696422f0c117aa1570e8d4 2013-05-17 14:18:00 ....A 200766 Virusshare.00061/Trojan.Win32.Vilsel.cqad-23fabbd6625b7159af9cc36e46056041b517cf58 2013-05-17 11:53:36 ....A 200824 Virusshare.00061/Trojan.Win32.Vilsel.cqad-254815aedf3a363e8b4d0c720ad4fe426f6715b9 2013-05-17 17:26:32 ....A 200772 Virusshare.00061/Trojan.Win32.Vilsel.cqad-68ff3e3ae37e214caff1c4e7549c581f6f4c7ca9 2013-05-17 07:26:52 ....A 25833 Virusshare.00061/Trojan.Win32.Vilsel.cqua-e51c20b0e18aabad5b954f6b37ead7807491b516 2013-05-18 09:18:18 ....A 16896 Virusshare.00061/Trojan.Win32.Vilsel.cqvr-047d5477a566d42bf66e9acf6028f470631010b4 2013-05-18 00:41:16 ....A 67072 Virusshare.00061/Trojan.Win32.Vilsel.cric-c00f68fb6f1a5135370be4be31df193ce9531c57 2013-05-18 13:37:16 ....A 33792 Virusshare.00061/Trojan.Win32.Vilsel.crid-7c266289520b049ee6969a090cc030aed35e8d94 2013-05-18 20:15:50 ....A 16896 Virusshare.00061/Trojan.Win32.Vilsel.crje-46cf575d9dc3fac82de688ff506d0cae1b33c1be 2013-05-18 08:58:24 ....A 894255 Virusshare.00061/Trojan.Win32.Vilsel.croo-ee0c16a39fa554b1e52d6db7daf1920a6047cebd 2013-05-17 13:16:48 ....A 172544 Virusshare.00061/Trojan.Win32.Vilsel.crte-1dd81fccb6779a6da77364121ce5a87f1a1418e5 2013-05-18 09:27:18 ....A 67840 Virusshare.00061/Trojan.Win32.Vilsel.cruf-132cdb29f540cdd5c597998d5d7451a866383905 2013-05-18 00:35:30 ....A 71168 Virusshare.00061/Trojan.Win32.Vilsel.csgi-2cafc0968fa9f4e031294c17807ae39d9abb0b87 2013-05-18 08:04:18 ....A 78848 Virusshare.00061/Trojan.Win32.Vilsel.csgo-14dd0c2a9c5bd46bfdb1b408428eda045d266e3f 2013-05-18 18:35:10 ....A 254865 Virusshare.00061/Trojan.Win32.Vilsel.cshy-5844d7243323899abe3838f390993062749cf67a 2013-05-20 01:14:26 ....A 254865 Virusshare.00061/Trojan.Win32.Vilsel.cshy-b0f4a80bab51aac94824891959e7d0c09d8e14f5 2013-05-18 09:20:56 ....A 16672 Virusshare.00061/Trojan.Win32.Vilsel.csjd-692adc7f30114d5930e94bd63c54e320d00c1b75 2013-05-17 11:22:56 ....A 109056 Virusshare.00061/Trojan.Win32.Vilsel.csju-1fb91ff96525cdf1b6d56f55b6da0fbb493cafff 2013-05-19 15:44:58 ....A 22016 Virusshare.00061/Trojan.Win32.Vilsel.cskv-37a99c6db7dea209178f9ffd6312f5e9f55608ff 2013-05-18 05:04:54 ....A 212992 Virusshare.00061/Trojan.Win32.Vilsel.ctcj-55ffb797cdbb49363bb165efc575a312a28b3a44 2013-05-18 11:02:04 ....A 196608 Virusshare.00061/Trojan.Win32.Vilsel.cyr-33e7e845b52bc69029e56c64b1cdde15bf2d3612 2013-05-17 19:51:04 ....A 122980 Virusshare.00061/Trojan.Win32.Vilsel.dc-56247a0b62d4dc48392b7fcae2404b146a148840 2013-05-18 17:55:50 ....A 1176635 Virusshare.00061/Trojan.Win32.Vilsel.dci-0f26cc1a95307796feeef7a196c5a3c4da2c70fe 2013-05-18 04:55:08 ....A 32768 Virusshare.00061/Trojan.Win32.Vilsel.ddsh-da0256a5176497122f49289a2ebedf86549f95c9 2013-05-18 06:53:16 ....A 1087206 Virusshare.00061/Trojan.Win32.Vilsel.dmlj-7585a74613d5dc3d4401f89e9a127cb4a311851d 2013-05-18 12:18:26 ....A 30208 Virusshare.00061/Trojan.Win32.Vilsel.dodi-2c89313b47356777aac4ad5c1de2feccd60fa7b3 2013-05-17 06:48:44 ....A 25816 Virusshare.00061/Trojan.Win32.Vilsel.dpo-8088cfe49d980d5d48f159fb6c7e12d3d930113c 2013-05-20 01:41:02 ....A 16383 Virusshare.00061/Trojan.Win32.Vilsel.drv-c475fd7e48393980a96baf9d4242fee9cc30f1e9 2013-05-18 04:53:08 ....A 22528 Virusshare.00061/Trojan.Win32.Vilsel.dssf-2b05d8e0162f39d683f3c392a83d80fe6902b700 2013-05-20 01:23:26 ....A 221184 Virusshare.00061/Trojan.Win32.Vilsel.dvf-437c2da367939c1a480b41d4bef49221b79b686d 2013-05-18 21:21:22 ....A 49152 Virusshare.00061/Trojan.Win32.Vilsel.eli-457763e4b791c9fd47a4d6f83fb35191d1afbb31 2013-05-20 02:28:24 ....A 49152 Virusshare.00061/Trojan.Win32.Vilsel.eli-bf7a33fb5ed2dd844842b4ad48086d695f285804 2013-05-17 05:01:38 ....A 552960 Virusshare.00061/Trojan.Win32.Vilsel.hg-e752dffc0efa8bdab7a7ef383f3a778be6907a56 2013-05-17 13:50:18 ....A 127026 Virusshare.00061/Trojan.Win32.Vilsel.hpx-a60e25acf7379d7156a5c3d4c48db22f882d2d54 2013-05-18 19:48:06 ....A 32768 Virusshare.00061/Trojan.Win32.Vilsel.ilc-7e964d4c8e33762e0e9f016bfc3ab90cdb7692f1 2013-05-19 22:02:46 ....A 434287 Virusshare.00061/Trojan.Win32.Vilsel.ily-2b8fd6c7f46cf6d6022c80dc54560d0194bb5189 2013-05-18 01:35:38 ....A 57344 Virusshare.00061/Trojan.Win32.Vilsel.imo-c99c620e31cd24900c4edab0e9b829e2b2bbddfc 2013-05-17 14:58:16 ....A 73896 Virusshare.00061/Trojan.Win32.Vilsel.loy-0611faf3cf17a0c0b56e34a6e4d4d6f975e50448 2013-05-18 19:46:04 ....A 73884 Virusshare.00061/Trojan.Win32.Vilsel.loy-06960ee32c52561571cb1eb8994b781a717f7011 2013-05-18 07:06:50 ....A 73896 Virusshare.00061/Trojan.Win32.Vilsel.loy-3c722db1cb292475f1d52cbb2f09a85928dcb0e9 2013-05-17 12:00:48 ....A 73872 Virusshare.00061/Trojan.Win32.Vilsel.loy-4b42d70b8e8231fe450e4a3ea5d631038c84f3d5 2013-05-17 20:14:56 ....A 73894 Virusshare.00061/Trojan.Win32.Vilsel.loy-4f80bfe00f925b9f5ef1a139a12ea4a7df47a42a 2013-05-17 21:58:28 ....A 73882 Virusshare.00061/Trojan.Win32.Vilsel.loy-5b049612d5263b3f7ebdcbeafd243736b4360338 2013-05-18 15:59:36 ....A 73892 Virusshare.00061/Trojan.Win32.Vilsel.loy-611bfb995481145bf6190299269944d80a60bb1d 2013-05-18 00:37:10 ....A 73884 Virusshare.00061/Trojan.Win32.Vilsel.loy-bcaada8e054da5da646e022b399c65504c9aad9f 2013-05-18 08:21:28 ....A 73890 Virusshare.00061/Trojan.Win32.Vilsel.loy-cd71983dcd061303724dbd60aedccdd5b53941e8 2013-05-17 05:39:40 ....A 828773 Virusshare.00061/Trojan.Win32.Vilsel.mct-109b08bdfcf83c56e9ba034089f3c62287400534 2013-05-17 20:24:16 ....A 828669 Virusshare.00061/Trojan.Win32.Vilsel.mct-9089698afd4bf7a3e251fd9261a4c92bf4cc07ce 2013-05-17 16:35:02 ....A 172032 Virusshare.00061/Trojan.Win32.Vilsel.mgn-7753fd69a5def6748921156fcc344ec238923043 2013-05-18 11:23:26 ....A 39936 Virusshare.00061/Trojan.Win32.Vilsel.mjg-94383cb5a957c84671438906f1ce1a3c75ba2bc4 2013-05-18 17:45:52 ....A 613888 Virusshare.00061/Trojan.Win32.Vilsel.mkg-5475b9eceb848dd3929c469537d9574f9e6ccdd1 2013-05-18 01:40:28 ....A 294344 Virusshare.00061/Trojan.Win32.Vilsel.mvp-f86a64222b27f2264bdf16120c2c6cf864c02b15 2013-05-18 00:00:44 ....A 755870 Virusshare.00061/Trojan.Win32.Vilsel.noz-575a7a9f2b1f76c80aa991db903f688aa84ed4f6 2013-05-18 01:55:44 ....A 1274182 Virusshare.00061/Trojan.Win32.Vilsel.noz-dfcb33b7aba7f49555569bda26374bfcfb077358 2013-05-17 08:26:48 ....A 45056 Virusshare.00061/Trojan.Win32.Vilsel.ofz-f618a03e6eb33d1406feead383f99e7d8bd736ca 2013-05-18 03:52:16 ....A 86282 Virusshare.00061/Trojan.Win32.Vilsel.otm-8aad73e92126421d8fcd880fcda45bce31d6b577 2013-05-18 17:20:16 ....A 7172 Virusshare.00061/Trojan.Win32.Vilsel.oue-d14f7ba2a95332e45d3243d8423781e8be84ab1c 2013-05-17 14:29:50 ....A 774382 Virusshare.00061/Trojan.Win32.Vilsel.pok-521219b11a7ee81cd38306ca724b635d95306244 2013-05-17 15:09:36 ....A 536670 Virusshare.00061/Trojan.Win32.Vilsel.prw-00e6c1950b166c3802cd1cdbf78ed91880ac5f4d 2013-05-20 00:50:10 ....A 536692 Virusshare.00061/Trojan.Win32.Vilsel.prw-483ed966dc26743647dd58835651df90662e74b6 2013-05-18 08:34:06 ....A 536659 Virusshare.00061/Trojan.Win32.Vilsel.prw-77833186db56fbec69a6bac37c5db4c3c384ce2c 2013-05-17 07:41:56 ....A 50283 Virusshare.00061/Trojan.Win32.Vilsel.qgb-86c30480be69bebf4f296516b616212c2a6f5048 2013-05-17 10:14:42 ....A 17920 Virusshare.00061/Trojan.Win32.Vilsel.qjr-a633ee51e15aea03db7b17d3984017d98121bd47 2013-05-17 20:16:18 ....A 293446 Virusshare.00061/Trojan.Win32.Vilsel.qki-1ec102d117ba1e52bc7371b228323423192678ef 2013-05-18 06:13:28 ....A 771974 Virusshare.00061/Trojan.Win32.Vilsel.qte-a4cc048f21b7e44f4c20edf93f118a64e654c6f7 2013-05-18 01:16:00 ....A 509952 Virusshare.00061/Trojan.Win32.Vilsel.quy-df92ab898d532146365deba7f7eeb0a54ee8bcb4 2013-05-18 07:42:00 ....A 61440 Virusshare.00061/Trojan.Win32.Vilsel.rpk-97446d73f2977bc3f870e5b726da5371d440c88e 2013-05-18 01:59:46 ....A 310352 Virusshare.00061/Trojan.Win32.Vilsel.str-326c2789a7bac9ce315154a0550fdda246dbeb4d 2013-05-17 00:57:32 ....A 310352 Virusshare.00061/Trojan.Win32.Vilsel.str-34dd13211cbed3841e656acda3436ce04e039c35 2013-05-18 01:16:18 ....A 307200 Virusshare.00061/Trojan.Win32.Vilsel.str-d9cb56eafd10137cccb1f288fa218856f7436467 2013-05-17 23:11:48 ....A 310352 Virusshare.00061/Trojan.Win32.Vilsel.str-f2ca4068f8befdf6840de1c736fa4e03d154a725 2013-05-18 08:50:48 ....A 16384 Virusshare.00061/Trojan.Win32.Vilsel.tc-5e0da0642399f31bed1c2a9c69372c9ec5abaf36 2013-05-18 13:43:12 ....A 52224 Virusshare.00061/Trojan.Win32.Vilsel.tfg-3c7cd03eb2ec361f7afa25a7dbd891f07576da8c 2013-05-17 08:51:32 ....A 47616 Virusshare.00061/Trojan.Win32.Vilsel.wfg-3fe2cebcba93685376c95fcb92cf4cf7ab280126 2013-05-18 06:40:12 ....A 67396 Virusshare.00061/Trojan.Win32.Vilsel.xat-89ad5fda68a4ae7f1748246dd4b467a85df9230e 2013-05-19 01:32:16 ....A 593920 Virusshare.00061/Trojan.Win32.Vilsel.xbm-e15a8631b186e4ed5dc11c97164478d46866e20b 2013-05-18 19:28:30 ....A 64002 Virusshare.00061/Trojan.Win32.Vilsel.xqd-d0199ea8af07e75b5094577333547c10df44e1ab 2013-05-17 07:36:30 ....A 558080 Virusshare.00061/Trojan.Win32.Vilsel.yls-b62eee8946a3f3d50d7ebf6705149924fac97adb 2013-05-17 17:32:30 ....A 28796 Virusshare.00061/Trojan.Win32.Vilsel.yls-cfff8440a13a7b2a69318e492344801f6793db63 2013-05-18 07:51:08 ....A 236169 Virusshare.00061/Trojan.Win32.Vilsel.ymc-2ccf9b217e6b62086f1e37bfdd5520a74052be77 2013-05-17 02:32:08 ....A 25924 Virusshare.00061/Trojan.Win32.Vilsel.yqv-eae547abf673d3be21779e7b7aab70280f7ecae8 2013-05-17 01:37:06 ....A 201760 Virusshare.00061/Trojan.Win32.Vilsel.zuu-5f4b96004dd46c68256e5d892e1480701839cdd2 2013-05-17 11:13:02 ....A 2268672 Virusshare.00061/Trojan.Win32.Vimditator.gcq-8e17353d2aa46571101d048ae0a13bc33698a859 2013-05-16 23:08:56 ....A 28672 Virusshare.00061/Trojan.Win32.Vimditator.viz-23155516d741aa5d54eb1dc990206de930b38b86 2013-05-17 08:56:32 ....A 502784 Virusshare.00061/Trojan.Win32.Vimogatel.a-7a329114278f6bb3759d0216683d3a54a827b396 2013-05-17 23:27:08 ....A 516432 Virusshare.00061/Trojan.Win32.Virtumonde.a-5d51429b3df5fc7247dc1abe53866cf5cde2a080 2013-05-18 02:19:46 ....A 577588 Virusshare.00061/Trojan.Win32.Virtumonde.am-3c328044903af983d37976fb080b4afe86b9c162 2013-05-17 19:04:28 ....A 35853 Virusshare.00061/Trojan.Win32.Virtumonde.am-d1f1664b63f3939cf246dfc5262d562d978ca61f 2013-05-18 19:09:42 ....A 67648 Virusshare.00061/Trojan.Win32.Virtumonde.amqc-dcbf30fac3b5742313fdc50f874598944606f74d 2013-05-17 22:03:46 ....A 288768 Virusshare.00061/Trojan.Win32.Virtumonde.ar-880ea4b7e72c121bf01ea8a1a7f86925b678d729 2013-05-17 00:03:18 ....A 232140 Virusshare.00061/Trojan.Win32.Virtumonde.biqf-82a5ab94f0dc8c25a4982c08296560f6a6d6aee0 2013-05-18 12:06:24 ....A 174656 Virusshare.00061/Trojan.Win32.Virtumonde.bkm-e4e09ead772cd4535fcbb8005ec2973e8ecae18b 2013-05-17 06:32:12 ....A 40973 Virusshare.00061/Trojan.Win32.Virtumonde.de-ce552f59ca8bc7ef0570ce6b8f466d5aec8a419c 2013-05-18 09:50:02 ....A 791656 Virusshare.00061/Trojan.Win32.Virtumonde.dq-0cee43f8c2fedcb3d052b9ff13c617d8da0ad14d 2013-05-18 15:11:44 ....A 282212 Virusshare.00061/Trojan.Win32.Virtumonde.fl-5bbc6a71a776dc7bfc1500ce09b5b0a691aa182a 2013-05-18 23:37:04 ....A 282164 Virusshare.00061/Trojan.Win32.Virtumonde.fl-f4b35fa8b1f66c2508ef533ac13009ad007e9d34 2013-05-20 02:34:00 ....A 285268 Virusshare.00061/Trojan.Win32.Virtumonde.fp-b83f9ba24d7576b1a8b4832f2e9c32d08a5e1015 2013-05-18 02:53:52 ....A 20743 Virusshare.00061/Trojan.Win32.Virtumonde.ga-a0375b25a1e1d1611e08f8379398c8c3c340c2e8 2013-05-17 14:44:38 ....A 26637 Virusshare.00061/Trojan.Win32.Virtumonde.ha-074ab990bdc8bbe0ab0a6d46869d16bea3b9c5f7 2013-05-18 09:08:44 ....A 209526 Virusshare.00061/Trojan.Win32.Virtumonde.hb-372aa69c9e8bd4decdb417a0914c87851dafa0ba 2013-05-17 10:43:54 ....A 38509 Virusshare.00061/Trojan.Win32.Virtumonde.hv-fee0a48bc089b280162055f03a693cfd648e6e5e 2013-05-18 09:27:08 ....A 280676 Virusshare.00061/Trojan.Win32.Virtumonde.ic-8b8d0505c609bd994a4cc4a82d7fdd2bf965e075 2013-05-20 02:01:20 ....A 280676 Virusshare.00061/Trojan.Win32.Virtumonde.ic-f7bc95c35e7787b3b2fd5766666b06fe23655cc2 2013-05-18 02:08:14 ....A 30765 Virusshare.00061/Trojan.Win32.Virtumonde.if-123c2da2b75d9133df4a7987d2511862ac2b8138 2013-05-17 06:06:34 ....A 48708 Virusshare.00061/Trojan.Win32.Virtumonde.ir-4ea32347dd9df60c6a180f443dcf0102e1d199d3 2013-05-17 08:47:00 ....A 48713 Virusshare.00061/Trojan.Win32.Virtumonde.ir-ab8ac7293b2e6c8dd58866df93024ec37364f053 2013-05-17 11:16:12 ....A 26694 Virusshare.00061/Trojan.Win32.Virtumonde.jp-35f837e88994cf38537a36d844d60a257e18cc92 2013-05-17 02:37:38 ....A 708628 Virusshare.00061/Trojan.Win32.Virtumonde.lu-c0e77ef1cd4ab5d5580ff7dac28f4dfca9d4fcb1 2013-05-17 03:53:38 ....A 383508 Virusshare.00061/Trojan.Win32.Virtumonde.m-639735e0e56bd075f0afec6b7ffe099f149309e0 2013-05-17 15:20:28 ....A 167424 Virusshare.00061/Trojan.Win32.Virtumonde.qrr-4fb44d39fa1c3d2d9afb3ce2cc8b9eef243f3758 2013-05-17 01:51:34 ....A 544788 Virusshare.00061/Trojan.Win32.Virtumonde.s-af03f51039f28b41a6a7c86f41f069fe76283146 2013-05-19 17:47:48 ....A 263220 Virusshare.00061/Trojan.Win32.Virtumonde.wi-fb9dc440a96added1a226a9ae17af053a991e8f7 2013-05-17 04:46:10 ....A 188416 Virusshare.00061/Trojan.Win32.VkHost.al-0d29482166f77ca72f23a67101fca527b38cdef9 2013-05-18 08:55:16 ....A 68984 Virusshare.00061/Trojan.Win32.VkHost.bkh-e031b6765331e979ab5ba9e5438798db6857a869 2013-05-17 02:54:18 ....A 599731 Virusshare.00061/Trojan.Win32.VkHost.bkn-420c56eb4b5846d1c0273c9ef24ec65993fd5641 2013-05-18 01:15:58 ....A 49664 Virusshare.00061/Trojan.Win32.VkHost.cdf-bc56c3c887896c141a14a4cb13a5e26b342d64cc 2013-05-17 19:54:34 ....A 1436672 Virusshare.00061/Trojan.Win32.VkHost.cfi-7b881a3755763183d96f5330f5420e95eba9b4f2 2013-05-17 22:52:12 ....A 573440 Virusshare.00061/Trojan.Win32.VkHost.cpw-8766c5fbb314a50fb8fc00c5f57f0488b89402a5 2013-05-18 13:20:32 ....A 182272 Virusshare.00061/Trojan.Win32.VkHost.cvv-796a86b68c6d8afcab33666857400bb03faad131 2013-05-18 18:09:42 ....A 423424 Virusshare.00061/Trojan.Win32.VkHost.dad-f6f60cbd5c41ed59a538c7a8a36ca9442fa13a8e 2013-05-16 23:26:22 ....A 205 Virusshare.00061/Trojan.Win32.VkHost.i-6d11934699fa3c4d7f76d6e08227d2d43673c7e1 2013-05-18 18:46:26 ....A 106496 Virusshare.00061/Trojan.Win32.Vobfus.dtb-02dbc6cdd644556ec6ce9ddc60e532d28aaed21c 2013-05-17 13:44:30 ....A 106496 Virusshare.00061/Trojan.Win32.Vobfus.dtb-a650985f151563562489f8dc189daece40c8708e 2013-05-20 00:57:04 ....A 106496 Virusshare.00061/Trojan.Win32.Vobfus.dtb-ba2f404d2140e1fc86f7fe90730f5b1bcabc2e34 2013-05-18 02:44:44 ....A 135168 Virusshare.00061/Trojan.Win32.Vobfus.dtb-cb6423f7426a990cb441b0c3200d13de3c82aa7a 2013-05-18 08:13:46 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.hy-7bb76168c50f75a50f1cd785a9269a731c0d8e17 2013-05-18 01:45:26 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.hy-980cdfb07e34582175317dc74f71b463e8a79710 2013-05-19 11:41:42 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.hy-b76803849aafdc9939eaeceb96724f005c7c2574 2013-05-17 11:54:20 ....A 372736 Virusshare.00061/Trojan.Win32.Vobfus.igr-3333af7fdcc4f5f8b4f79282a9df4260bd09549c 2013-05-17 06:41:14 ....A 184320 Virusshare.00061/Trojan.Win32.Vobfus.inz-3068d7cf23101027db2969707810c36af6e2aedf 2013-05-17 08:45:40 ....A 180224 Virusshare.00061/Trojan.Win32.Vobfus.inz-52a7c851568e0cbf53724530280cb47aae98aa4b 2013-05-17 03:10:46 ....A 184320 Virusshare.00061/Trojan.Win32.Vobfus.inz-d0bcbce9797f93d67433648419a0d042baa16510 2013-05-18 19:15:42 ....A 131072 Virusshare.00061/Trojan.Win32.Vobfus.ioc-a04266396ce424bd4bba93b7b0d088dc8e8614e2 2013-05-17 16:48:54 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.kfd-7f889118555bbc52f2eef3c4df904456fe8e9ce3 2013-05-17 13:51:30 ....A 176128 Virusshare.00061/Trojan.Win32.Vobfus.kzh-0952dab96bf4c83f4396bf15bc8e4ddf02832d7f 2013-05-18 18:45:04 ....A 118784 Virusshare.00061/Trojan.Win32.Vobfus.loj-0e32070717c5b66eb24377378a72997d0148b11d 2013-05-17 01:37:50 ....A 118784 Virusshare.00061/Trojan.Win32.Vobfus.loj-0f07cb2b13eabdaa5196ee4c32f128dd4e0fe2dc 2013-05-17 14:15:08 ....A 118784 Virusshare.00061/Trojan.Win32.Vobfus.loj-39152694c075e8884d8467aa54434cb11ba0e614 2013-05-17 16:47:58 ....A 118784 Virusshare.00061/Trojan.Win32.Vobfus.loj-3e90a2b9e66c0aa97ffa0f80525c5dd31bd09756 2013-05-17 19:56:26 ....A 118784 Virusshare.00061/Trojan.Win32.Vobfus.loj-553c3d152db8cb2a623fe322d49cb52edb7f08ef 2013-05-17 09:59:12 ....A 118784 Virusshare.00061/Trojan.Win32.Vobfus.loj-c2a1239c2a8c2872d53784a77db6149d6875ea38 2013-05-17 00:10:32 ....A 118784 Virusshare.00061/Trojan.Win32.Vobfus.loj-fb4ffe5312ec348bd77d1dd0949dd37f42f2b5c9 2013-05-20 00:16:06 ....A 98304 Virusshare.00061/Trojan.Win32.Vobfus.lyq-3982908ac38f84150ead4d5b97e5cc728e3d4e4c 2013-05-17 15:34:30 ....A 102400 Virusshare.00061/Trojan.Win32.Vobfus.mab-4ba1c9f666eea27287e2ec1c8829af27617f88b2 2013-05-17 14:03:52 ....A 102400 Virusshare.00061/Trojan.Win32.Vobfus.mab-4e06715ae4677d7ba896e68f64eb2f0351960eb0 2013-05-20 01:33:30 ....A 102400 Virusshare.00061/Trojan.Win32.Vobfus.mab-e66111c6c231b36214b60d15cc38c79de8a72c00 2013-05-20 01:19:36 ....A 102400 Virusshare.00061/Trojan.Win32.Vobfus.map-4448a672656f0ef123e1cbfd7ed937ddd73f81b8 2013-05-18 02:30:32 ....A 102400 Virusshare.00061/Trojan.Win32.Vobfus.map-654ab2e166f46b484744ec1a8d7e6d78acdc53e0 2013-05-17 21:59:20 ....A 118784 Virusshare.00061/Trojan.Win32.Vobfus.njb-23b19f9c0ef32f77e0526d06a6df50544a84cc19 2013-05-20 02:21:56 ....A 118784 Virusshare.00061/Trojan.Win32.Vobfus.njb-95aa4f4c266cc1c81b11d997487b5d58b032395b 2013-05-18 08:01:02 ....A 118784 Virusshare.00061/Trojan.Win32.Vobfus.njb-a064ff4aa86b5341c22d2f38dcdd9c1e2ff0fd74 2013-05-17 04:27:06 ....A 118784 Virusshare.00061/Trojan.Win32.Vobfus.njb-fa1c1ebe27321c924b462c282fa161bc5a9809f4 2013-05-17 13:35:40 ....A 331776 Virusshare.00061/Trojan.Win32.Vobfus.njf-a2e98290a890b793964a48c9fc79b620f789ebd8 2013-05-18 07:21:48 ....A 332032 Virusshare.00061/Trojan.Win32.Vobfus.njf-eaa7c9d973a43fdba009331a47abd082f74d12e3 2013-05-17 17:31:56 ....A 339968 Virusshare.00061/Trojan.Win32.Vobfus.nkq-7d91889f2bb686ea55d65e7c26ebc14adc5c1eec 2013-05-17 16:17:24 ....A 339968 Virusshare.00061/Trojan.Win32.Vobfus.nkq-f227833345ff917a7b578c33f0715a5c741c4fe6 2013-05-20 01:41:32 ....A 86528 Virusshare.00061/Trojan.Win32.Vobfus.nqj-0ba9261eb4d07e03a01261c98a853e4d3ab7258e 2013-05-18 07:29:48 ....A 86528 Virusshare.00061/Trojan.Win32.Vobfus.nqj-35a07b3008d22dcff2b615301f71e00ddcb920a7 2013-05-17 23:03:00 ....A 86528 Virusshare.00061/Trojan.Win32.Vobfus.nqj-4af1619da67947678a124843e25df19d5bc3ac79 2013-05-18 15:45:40 ....A 86528 Virusshare.00061/Trojan.Win32.Vobfus.nqj-84ed3f6437247357f52c3d61e6d7726da57ad5e8 2013-05-17 21:47:20 ....A 86528 Virusshare.00061/Trojan.Win32.Vobfus.nqj-a1d7f761be02932a3283887409c0c0cdfaf890ed 2013-05-18 09:42:06 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.odx-1372c89cc2be50aaaa8484e24b5856160cad3f69 2013-05-17 14:19:22 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.odx-1a055ed6987e3a3de82e00905f40356edc595b0e 2013-05-17 13:59:04 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.odx-4a762b295c4b189931216e98b778bcd84037a084 2013-05-19 19:41:02 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.odx-8026a7c922636587e83d8155ef3d2990f00470f2 2013-05-18 00:07:24 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.odx-89de8e410baf3d9ad5556afccbf73b8eb68a71ee 2013-05-17 21:17:12 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.odx-9d1109ded028cbe1399d0ea4f323546c3ab4aebf 2013-05-17 17:03:38 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.odx-be3f65bd2c68e0893e2d9386b6faaaa52ffe8655 2013-05-18 16:27:26 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.odx-c6f6a5933ff6ab5e02d23989f1d770a1a865f815 2013-05-17 21:48:16 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.odx-e3ceeb6b8f8cc5469ef1be35869e3e35d819da2a 2013-05-17 04:08:40 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.odx-f5e96876c3542c89210b43ccf0172e71cbfce56d 2013-05-19 18:16:18 ....A 110592 Virusshare.00061/Trojan.Win32.Vobfus.pkn-62e6fa66e3ac1ed1168bd32e38f7730931d3895c 2013-05-17 13:46:02 ....A 110592 Virusshare.00061/Trojan.Win32.Vobfus.pkn-d2d6ec079422a44b8a0b6833b033626415e148ec 2013-05-17 23:14:30 ....A 102400 Virusshare.00061/Trojan.Win32.Vobfus.pst-ba6d560c2aa0ce42a32e73d5287832b5af5b6956 2013-05-17 20:49:32 ....A 102400 Virusshare.00061/Trojan.Win32.Vobfus.pst-caee2c562c07a2d8bcf988c08cbf3cd03c3dbf46 2013-05-18 17:12:44 ....A 118784 Virusshare.00061/Trojan.Win32.Vobfus.qfb-547597c7bc932a6ca7d0b21d05c6092e4e1b0d29 2013-05-17 16:49:24 ....A 118784 Virusshare.00061/Trojan.Win32.Vobfus.qfb-79f3353485f716b845c5bbb1b4c79ecb88121ba6 2013-05-18 08:25:10 ....A 118784 Virusshare.00061/Trojan.Win32.Vobfus.qfb-7e1b8142092f2bb4f819a2113da35daad7148641 2013-05-17 01:58:58 ....A 106496 Virusshare.00061/Trojan.Win32.Vobfus.qvc-2fa48489c9e58f5a739310cfb8609b69a66b35c6 2013-05-18 13:53:48 ....A 81920 Virusshare.00061/Trojan.Win32.Vobfus.qvc-5bb79cfed1af989b994452178cde7807b9176656 2013-05-18 16:06:06 ....A 81920 Virusshare.00061/Trojan.Win32.Vobfus.qvc-67d9fba2778a59e5256f59b84a5005a4f7ce3239 2013-05-17 20:20:22 ....A 135168 Virusshare.00061/Trojan.Win32.Vobfus.rds-5e3ac46a2bf32c74b994958271a216da7190e9c8 2013-05-17 18:50:36 ....A 135168 Virusshare.00061/Trojan.Win32.Vobfus.rds-7339277d925e3d0a9a8db69552b1db9c5414a639 2013-05-18 01:20:48 ....A 135168 Virusshare.00061/Trojan.Win32.Vobfus.rds-785e358b128af16f45af9598b42e2f42f85918c6 2013-05-18 06:02:24 ....A 135168 Virusshare.00061/Trojan.Win32.Vobfus.rds-8135a2d8781e8aa8bf5fdff64f8a7d5b9f4558f4 2013-05-17 20:17:48 ....A 135168 Virusshare.00061/Trojan.Win32.Vobfus.rds-d6a69277c820583ba6cd820fe1ed40357cd792a3 2013-05-17 13:28:56 ....A 135168 Virusshare.00061/Trojan.Win32.Vobfus.rds-d7cda9d31c6baa5e12b629bb0a119127315c328f 2013-05-18 11:11:16 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.rku-0f779a5591714ca7ea46297584a4efe5a0e2a842 2013-05-17 08:35:30 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.rku-1bbce598b99ee1afb394674bdb755fa4d37127c2 2013-05-17 17:45:04 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.rku-255089ecdf27daec16e25e91a1fc3e00104fb51b 2013-05-17 12:50:50 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.rku-326859a7c8a986cca2640fb68e84b84005e05078 2013-05-17 10:52:48 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.rku-3ef9f0fa01dafb7ef7508d9c81c2da9e506870a9 2013-05-17 13:56:06 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.rku-5cce804264e4c4b7433d83a869717c306a89f729 2013-05-17 20:42:40 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.rku-da6cb1b8af3f1caec9cd9def41c4014527aef3db 2013-05-18 13:22:04 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.rku-ed7b5686136b050492d60333a9febd529c798530 2013-05-19 09:38:22 ....A 126976 Virusshare.00061/Trojan.Win32.Vobfus.rku-ffb5685f8cad23d96a2649d8f6c12c7bb94bae8a 2013-05-18 02:06:46 ....A 233472 Virusshare.00061/Trojan.Win32.Vobfus.sln-843f03632ad1a38d9c59b732cae80e4e9afcc278 2013-05-18 10:16:10 ....A 233472 Virusshare.00061/Trojan.Win32.Vobfus.sln-9038047221a01d2fc9a6f92699a09396a44e096d 2013-05-18 13:26:48 ....A 233472 Virusshare.00061/Trojan.Win32.Vobfus.sln-ae4c8964d3dcb5a221c7ee374d9220afabc1acc5 2013-05-17 20:06:56 ....A 233472 Virusshare.00061/Trojan.Win32.Vobfus.sln-caeb84844667508f3f8b0e775ad5031cbd7cd63e 2013-05-18 14:25:44 ....A 233472 Virusshare.00061/Trojan.Win32.Vobfus.sln-cb2a23e28f3fdac15690bfff40a403dd6a828496 2013-05-17 08:27:04 ....A 233472 Virusshare.00061/Trojan.Win32.Vobfus.sln-cbd6c76d0c28e52cafbd0f68ba29ace6a383ac25 2013-05-17 14:59:38 ....A 233472 Virusshare.00061/Trojan.Win32.Vobfus.sln-ce3d8a21b056ee877e47f4f32640a2ce6bd577de 2013-05-18 17:44:34 ....A 233472 Virusshare.00061/Trojan.Win32.Vobfus.sln-d754347349dc687e9f3bdb7d213d077c36b53e56 2013-05-17 14:43:34 ....A 233472 Virusshare.00061/Trojan.Win32.Vobfus.sln-da4d273bc70f62f55dc21d674e090abdbd08adba 2013-05-17 15:22:00 ....A 233472 Virusshare.00061/Trojan.Win32.Vobfus.sln-e3b033f7f47b0935d760f801df56377fcb0f744b 2013-05-17 14:50:18 ....A 319488 Virusshare.00061/Trojan.Win32.Vobfus.toz-20aa3bbbdcb70cea2ca2e27d34ee5d79a5a5dc97 2013-05-17 08:00:30 ....A 319488 Virusshare.00061/Trojan.Win32.Vobfus.toz-3746f3e3a5123ef55e8767e3a7f76704c02e6c38 2013-05-17 21:38:44 ....A 319488 Virusshare.00061/Trojan.Win32.Vobfus.toz-6027d8db94e0133525f106a7485e186f6f67bdb4 2013-05-20 02:13:22 ....A 319488 Virusshare.00061/Trojan.Win32.Vobfus.toz-9e311508fcb817c69a0443426a163dd4371c78b4 2013-05-20 00:32:46 ....A 303104 Virusshare.00061/Trojan.Win32.Vobfus.xbs-a168b21eefd5581e635ae0da07dbe194ee7a5f64 2013-05-17 14:05:10 ....A 217144 Virusshare.00061/Trojan.Win32.Vobfus.xmh-0cd669c9814de137b60cf7e2939b68f5517b5f07 2013-05-17 20:39:20 ....A 217144 Virusshare.00061/Trojan.Win32.Vobfus.xmh-4845b4ab7827fbf9ceb5304bc99fa36e89ce9bc4 2013-05-18 14:38:58 ....A 217144 Virusshare.00061/Trojan.Win32.Vobfus.xmh-a48f4ac947a2163f652ca6d63003bb203be58fe8 2013-05-18 00:45:16 ....A 217144 Virusshare.00061/Trojan.Win32.Vobfus.xmh-a7ddd1f4a4f3d5c39df81b6721b29486b3c4a24b 2013-05-18 01:13:52 ....A 217144 Virusshare.00061/Trojan.Win32.Vobfus.xmh-c0a6d3d79af754f2dd5a93702df1bd9d17dbb523 2013-05-18 06:00:10 ....A 217144 Virusshare.00061/Trojan.Win32.Vobfus.xmh-fff2f8f6cc0e22c50e0db31cd5718cf13264569b 2013-05-18 00:51:46 ....A 327680 Virusshare.00061/Trojan.Win32.Vobfus.xol-1e0fab545dd3da45da2383e34210cb22b0a32671 2013-05-20 02:35:52 ....A 327680 Virusshare.00061/Trojan.Win32.Vobfus.xol-cb13b8ca54a68076d036251966bc84b73fbaff05 2013-05-17 22:23:58 ....A 262144 Virusshare.00061/Trojan.Win32.Vobfus.ykz-0ecabc2e69d345cf6b6473fbc4998f15645dee18 2013-05-17 11:26:48 ....A 262144 Virusshare.00061/Trojan.Win32.Vobfus.ykz-56ce77e19353f2042b458b1e7b43f1ad3319f5de 2013-05-18 10:29:38 ....A 262144 Virusshare.00061/Trojan.Win32.Vobfus.ykz-5b6784976b36ed1371237e9185900b9d78a3fc98 2013-05-18 00:52:44 ....A 262144 Virusshare.00061/Trojan.Win32.Vobfus.ykz-93df85825b8976c38073775cdd57f90dab93cd93 2013-05-17 16:30:08 ....A 262144 Virusshare.00061/Trojan.Win32.Vobfus.ykz-a3c897a8a6d585e9d2bf2fdaddd52da8324c844b 2013-05-18 12:39:12 ....A 188416 Virusshare.00061/Trojan.Win32.Vundo.hc-ea02bded69f8cc3438e9d51bc5645da1d1a5939c 2013-05-17 21:47:02 ....A 65536 Virusshare.00061/Trojan.Win32.WSearch.a-14ce9ad2f30101e42093d9c2b0ff3dfd1dda67be 2013-05-18 05:29:32 ....A 190976 Virusshare.00061/Trojan.Win32.WSearch.apu-5d0d5053585b92cc98aea6afc4365fe076329ea6 2013-05-18 06:43:52 ....A 798720 Virusshare.00061/Trojan.Win32.WSearch.apv-1c2648128e4d1d1fc8d20abe13049cae1e5643ad 2013-05-20 01:59:14 ....A 778240 Virusshare.00061/Trojan.Win32.WSearch.apv-376c0c4a5024464f18082914c717cef1b6272096 2013-05-18 15:25:42 ....A 214528 Virusshare.00061/Trojan.Win32.WSearch.apv-db9444e99a59a9e886e333dad39c9f693a46e731 2013-05-19 12:07:52 ....A 220160 Virusshare.00061/Trojan.Win32.WSearch.apw-63f01be7e4c2e7137d731df61733f56aad659644 2013-05-17 08:26:32 ....A 228352 Virusshare.00061/Trojan.Win32.WSearch.apw-a4caa0421798098289ab1af6e6185ae571afded2 2013-05-18 02:09:14 ....A 215040 Virusshare.00061/Trojan.Win32.WSearch.aqb-761943621e690b9463ed636e493347d405aa484a 2013-05-18 06:13:50 ....A 255488 Virusshare.00061/Trojan.Win32.WSearch.aqk-14921db1b6ab8abc87a735f04c873526c1870ef5 2013-05-20 02:28:20 ....A 835584 Virusshare.00061/Trojan.Win32.WSearch.aqk-5f32e23fef4d8f1f540bfcf7f65fa8c1131443ec 2013-05-19 03:38:22 ....A 397312 Virusshare.00061/Trojan.Win32.WSearch.aqn-e45b64bbb4a01bd4d813d2d403af5ac16041739f 2013-05-18 10:53:32 ....A 292352 Virusshare.00061/Trojan.Win32.WSearch.aqq-540b75f745d62974d5f33931cb83e1e269c282c3 2013-05-20 02:32:36 ....A 228352 Virusshare.00061/Trojan.Win32.WSearch.aqq-542b46cc163419a4ddd48d86f96110420249ab1d 2013-05-18 21:01:02 ....A 774144 Virusshare.00061/Trojan.Win32.WSearch.aqq-e213cca848dfc333c27f913f17572afd462cbfcb 2013-05-17 23:59:40 ....A 741376 Virusshare.00061/Trojan.Win32.WSearch.aqu-505f7ddb193b3d38fc00f090c5a6381d8771ec91 2013-05-18 04:58:22 ....A 226816 Virusshare.00061/Trojan.Win32.WSearch.aqx-1d550902f87e79d436bb2adf7810bb336be00f7a 2013-05-17 09:10:08 ....A 228864 Virusshare.00061/Trojan.Win32.WSearch.aqx-81df7e7b2c46e4629c117b2858f87ee47a52231b 2013-05-17 12:30:16 ....A 831488 Virusshare.00061/Trojan.Win32.WSearch.aqx-88ce625debf0542a9c1a96dfc49839b0a843acee 2013-05-17 01:34:06 ....A 280064 Virusshare.00061/Trojan.Win32.WSearch.aqx-d61bbcc29005087c90c4fee278008f4b986a5493 2013-05-17 20:15:06 ....A 114688 Virusshare.00061/Trojan.Win32.WSearch.d-6ed29f83a94e0e0bb3d75a3740a99020beecc36b 2013-05-17 08:48:16 ....A 192056 Virusshare.00061/Trojan.Win32.WSearch.fg-0d28805ec7be7e409489577557bd46092b6f6828 2013-05-18 14:34:10 ....A 65192 Virusshare.00061/Trojan.Win32.WSearch.hi-2a340477f22961270d987cb66d00ab13e76029a7 2013-05-17 01:57:58 ....A 1134759 Virusshare.00061/Trojan.Win32.WSearch.ij-074d0cd3541dc54027473c6d074baaa46a5d60d9 2013-05-17 01:37:38 ....A 99328 Virusshare.00061/Trojan.Win32.WSearch.ij-5fae511cb4430b35cb6619d1ab586d9935435c93 2013-05-17 03:38:42 ....A 13312 Virusshare.00061/Trojan.Win32.WSearch.ij-fc60e28baccd1acbdfff341f4e6224fb4e52a6bf 2013-05-17 22:35:24 ....A 847872 Virusshare.00061/Trojan.Win32.WSearch.tu-0956ad7cea4a702b4586640e5684e6d88d6697ed 2013-05-17 14:17:20 ....A 358653 Virusshare.00061/Trojan.Win32.WSearch.xw-00a770d439b11484e22daf1be0e42b909de4a005 2013-05-18 09:09:42 ....A 192512 Virusshare.00061/Trojan.Win32.Waldek.ozf-ca94f7fa4b4d0cf648abc350e93dd23daf4db04c 2013-05-18 05:56:04 ....A 125440 Virusshare.00061/Trojan.Win32.Waldek.pka-e6fffc79f56616ac3fd3725a29cd6fed658ea88f 2013-05-17 19:15:20 ....A 43024 Virusshare.00061/Trojan.Win32.WebSearch.i-82d3a8156ec72e010000bd519ad80ed0e42e4851 2013-05-18 10:28:24 ....A 5728 Virusshare.00061/Trojan.Win32.WebSearch.j-e8e65152bbfbbaf7aa2e4baa18f4c52e55909f07 2013-05-20 02:29:30 ....A 135352 Virusshare.00061/Trojan.Win32.Webprefix.cuz-44c29ed2e53a678dd3e7f91bc75786abe7dde079 2013-05-18 10:01:02 ....A 135352 Virusshare.00061/Trojan.Win32.Webprefix.cuz-57aaae63eef9e36373c159c91d660a15b0d65cba 2013-05-18 19:55:50 ....A 135852 Virusshare.00061/Trojan.Win32.Webprefix.cva-5a60ac1fa2b33a8bbf9891d1843b029db92231ea 2013-05-17 11:33:16 ....A 131072 Virusshare.00061/Trojan.Win32.Webprefix.pes-3c44d5089b7a21f1fbad31d1800319d4ddfc078d 2013-05-17 04:17:32 ....A 131072 Virusshare.00061/Trojan.Win32.Webprefix.pes-587b25dfe001614a00dd2d5908644c5c0e594156 2013-05-18 15:17:40 ....A 131072 Virusshare.00061/Trojan.Win32.Webprefix.pes-66b519f31b9b19fcf3cc77f2cf84731bb9b39ae0 2013-05-18 01:44:28 ....A 131072 Virusshare.00061/Trojan.Win32.Webprefix.pes-77f03e553bc7fd3fe423db1fe28d683885967fd5 2013-05-20 02:24:36 ....A 131072 Virusshare.00061/Trojan.Win32.Webprefix.pes-94043b0f3195c84ea84124c23ed1f6d4cc7de894 2013-05-18 01:06:08 ....A 131072 Virusshare.00061/Trojan.Win32.Webprefix.pes-ca4eabb8c1322c6d2b4a7c48c549be3e4900afc8 2013-05-19 03:25:22 ....A 129024 Virusshare.00061/Trojan.Win32.Webprefix.pet-04a3ad593e11c8fb2981720d95866579a08a9ff2 2013-05-17 23:05:54 ....A 129024 Virusshare.00061/Trojan.Win32.Webprefix.pet-0a8a408efc0235824e5da122421f4e9bea5aaaa7 2013-05-18 23:27:14 ....A 129024 Virusshare.00061/Trojan.Win32.Webprefix.pet-0c5d956b79f2a0c7f29feee015ae6b07ed9a4e8e 2013-05-17 21:47:14 ....A 129024 Virusshare.00061/Trojan.Win32.Webprefix.pet-642a301c7a7ec6bf93a52875e677e19dd9bb7908 2013-05-18 06:09:42 ....A 129024 Virusshare.00061/Trojan.Win32.Webprefix.pet-bba201407abe68a02f7e935ac44dc0b8e239e1c5 2013-05-18 12:20:42 ....A 129024 Virusshare.00061/Trojan.Win32.Webprefix.pet-ca4576012f5ba704e67422a548bbb5cc6d7588a9 2013-05-17 15:10:24 ....A 130560 Virusshare.00061/Trojan.Win32.Webprefix.pey-2679089e9b7e7a6ceec16aabfe9e7a46518722ed 2013-05-20 00:53:34 ....A 130560 Virusshare.00061/Trojan.Win32.Webprefix.pey-361ad75938b17cb58100d7a4a1857d4a0d6e7bf3 2013-05-17 14:22:42 ....A 130560 Virusshare.00061/Trojan.Win32.Webprefix.pey-739a0c1cea9f509dbc556d82539b69213f4e7206 2013-05-17 09:18:24 ....A 128624 Virusshare.00061/Trojan.Win32.Webprefix.pey-872b41f61a28ef644d810c59178cb9541ec72e22 2013-05-17 00:09:44 ....A 130560 Virusshare.00061/Trojan.Win32.Webprefix.pey-8dc917fc78c42c95cc97dc317d38c9673b67303d 2013-05-17 17:57:30 ....A 130560 Virusshare.00061/Trojan.Win32.Webprefix.pey-924aed95ed618d1a019ef99bbcfd2099d875e11b 2013-05-17 23:05:48 ....A 130560 Virusshare.00061/Trojan.Win32.Webprefix.pey-9721467e446f79391fdbf44b752792b81ded2119 2013-05-17 04:21:48 ....A 130560 Virusshare.00061/Trojan.Win32.Webprefix.pey-988ad8b3857d3616814ac00a2bc070afc4fbddb6 2013-05-18 05:46:36 ....A 130560 Virusshare.00061/Trojan.Win32.Webprefix.pey-9ac875ef6e6c928e849796f0f71d926068b6a4ae 2013-05-17 00:14:14 ....A 130560 Virusshare.00061/Trojan.Win32.Webprefix.pey-a625a29fb131efbc3fa34a5108066a3d74a7905c 2013-05-17 19:59:50 ....A 130560 Virusshare.00061/Trojan.Win32.Webprefix.pey-e7d40e5db79d09fbe3307e502b5106408a40b62a 2013-05-18 18:32:42 ....A 127488 Virusshare.00061/Trojan.Win32.Webprefix.pez-175c96484d17d313443be3efb1b6a08173372b36 2013-05-18 15:14:10 ....A 127488 Virusshare.00061/Trojan.Win32.Webprefix.pez-2015a8bad837ada475de393777e8727f83efbd6e 2013-05-18 01:29:20 ....A 127488 Virusshare.00061/Trojan.Win32.Webprefix.pez-24dc881b75d40756ec4327d05663e2dba6ba34bb 2013-05-18 14:13:42 ....A 127488 Virusshare.00061/Trojan.Win32.Webprefix.pez-263e6ccae3037b6bc5490f2012b1bb0a43c9ae64 2013-05-17 05:11:40 ....A 127488 Virusshare.00061/Trojan.Win32.Webprefix.pez-67e7fa869be1e230c00d509d95802ee08725593b 2013-05-17 18:40:30 ....A 127488 Virusshare.00061/Trojan.Win32.Webprefix.pez-803cfb4910e205195785f7bc08354156ac38a46a 2013-05-17 17:34:46 ....A 126976 Virusshare.00061/Trojan.Win32.Webprefix.pfb-153063038893fc29f534b494e74156fd61ea307d 2013-05-18 13:21:48 ....A 126976 Virusshare.00061/Trojan.Win32.Webprefix.pfb-29240580ed6cd93792bab6a17fa3054d87d6042b 2013-05-18 01:43:42 ....A 126976 Virusshare.00061/Trojan.Win32.Webprefix.pfb-6b71ab1adb3a1a618be1528c4b7035b374ef5714 2013-05-17 15:36:14 ....A 126976 Virusshare.00061/Trojan.Win32.Webprefix.pfb-7fe3046a7685215ddd6d47138e53f003e692adf0 2013-05-20 01:06:10 ....A 126976 Virusshare.00061/Trojan.Win32.Webprefix.pfb-8d87e5d569ddcec8e5b6fabac3335ca14812576b 2013-05-20 01:42:42 ....A 126976 Virusshare.00061/Trojan.Win32.Webprefix.pfb-971f5203335a077e9f6436c7db27d3c030645ff0 2013-05-17 00:53:12 ....A 126976 Virusshare.00061/Trojan.Win32.Webprefix.pfb-bdf707d6f5ac6dcd1068d2e2a8e48cc715adfbe1 2013-05-19 04:03:42 ....A 109685 Virusshare.00061/Trojan.Win32.Webprefix.pfb-d0581759052af81199983d9c060295cb3289981f 2013-05-17 11:20:32 ....A 126976 Virusshare.00061/Trojan.Win32.Webprefix.pfb-d351af271921273342327ce341a131f7cc9ec1ff 2013-05-20 01:55:38 ....A 130048 Virusshare.00061/Trojan.Win32.Webprefix.pfc-33960c8f6b8bb5fd5c3b33f20fc070037a294702 2013-05-18 13:26:30 ....A 130048 Virusshare.00061/Trojan.Win32.Webprefix.pfc-4972805215af79bca1b0d81cf28701ba6cc1bc68 2013-05-17 22:31:32 ....A 130048 Virusshare.00061/Trojan.Win32.Webprefix.pfc-c2aeb363321c2b02b5082713efc739f7387bc27e 2013-05-18 23:48:58 ....A 129024 Virusshare.00061/Trojan.Win32.Webprefix.pfj-1373ab2bfb50d27223d043b5c5103304421ab1c3 2013-05-18 06:11:52 ....A 129024 Virusshare.00061/Trojan.Win32.Webprefix.pfj-2bd6c3ec653f7c7df0ee330e7ff2995bfbda5ff6 2013-05-17 14:36:40 ....A 129024 Virusshare.00061/Trojan.Win32.Webprefix.pfj-8a0ba2e81c509e872129adbcb4ca1d55a7acda91 2013-05-18 20:08:44 ....A 129024 Virusshare.00061/Trojan.Win32.Webprefix.pfj-be101c667cc0ffce5d27e76102a3150c345646dc 2013-05-17 10:52:06 ....A 135800 Virusshare.00061/Trojan.Win32.Webprefix.pfk-249fa6c05bd1ea9b729322510a3d46d106ba4740 2013-05-18 05:07:20 ....A 135808 Virusshare.00061/Trojan.Win32.Webprefix.pfk-70f4154156110f6a993f41c3255c38c78a26fb8f 2013-05-17 09:07:34 ....A 130560 Virusshare.00061/Trojan.Win32.Webprefix.pfr-78d9ec03ed8d11be1ca01580d6e8380214cf8824 2013-05-18 12:23:28 ....A 130560 Virusshare.00061/Trojan.Win32.Webprefix.pfr-a1c5564a180c09487bf84a1258524d8236e3f3a6 2013-05-18 14:26:00 ....A 130560 Virusshare.00061/Trojan.Win32.Webprefix.pfr-d8926a3769163da174fd73ae08df9fede30f4c90 2013-05-18 11:05:22 ....A 129536 Virusshare.00061/Trojan.Win32.Webprefix.pfs-b1c3f3ce0e07f2caba620fe75a9ab01af797b14f 2013-05-18 02:32:12 ....A 129536 Virusshare.00061/Trojan.Win32.Webprefix.pfs-db47f836f8c7af52083ebc5b0ada537cd5b7b0ec 2013-05-18 16:33:04 ....A 129536 Virusshare.00061/Trojan.Win32.Webprefix.pfs-fd494e7f7fac27b5dbbe3ccdbcfc004b9fa4e6ae 2013-05-17 22:40:46 ....A 128512 Virusshare.00061/Trojan.Win32.Webprefix.pft-6f2cfbad61bd20e1207fdf562190155b0d50721d 2013-05-17 23:44:34 ....A 128512 Virusshare.00061/Trojan.Win32.Webprefix.pft-ec4275e99108ab711723d7cb3b332a597e7ae632 2013-05-18 07:01:42 ....A 130560 Virusshare.00061/Trojan.Win32.Webprefix.pfw-6d3f68f0d2b428ca1e05514fd7a60c3c8db02b5a 2013-05-20 02:23:06 ....A 130560 Virusshare.00061/Trojan.Win32.Webprefix.pfw-bfb67bcd851a0d64dca18c909180be5d4eef891d 2013-05-17 16:32:20 ....A 130560 Virusshare.00061/Trojan.Win32.Webprefix.pfw-d3f0c154745aebaceff557d35c06a5fee325c96c 2013-05-18 14:00:44 ....A 127488 Virusshare.00061/Trojan.Win32.Webprefix.pgl-1abf5ced67c92e9311b93961ca832306867cd25f 2013-05-17 13:59:22 ....A 127488 Virusshare.00061/Trojan.Win32.Webprefix.pgl-26a3cc361dc844154d437384c395c4a36bf6a058 2013-05-17 12:33:54 ....A 127488 Virusshare.00061/Trojan.Win32.Webprefix.pgl-26ea22a4c059578db5401b82e3f5cab23740abc7 2013-05-17 07:41:14 ....A 127488 Virusshare.00061/Trojan.Win32.Webprefix.pgl-388e8f1e3f147d2cc76099292a515ab09dc409be 2013-05-17 21:42:22 ....A 127488 Virusshare.00061/Trojan.Win32.Webprefix.pgl-3b353fc11e4c130901358c7c93565a712c6c31dd 2013-05-18 14:57:28 ....A 108862 Virusshare.00061/Trojan.Win32.Webprefix.pgl-494ae440ead901e47150efcd6b7d6243dddcfda9 2013-05-18 11:39:28 ....A 127488 Virusshare.00061/Trojan.Win32.Webprefix.pgl-568be68ccf39934633c964f8733673b16e3dede2 2013-05-18 18:02:22 ....A 127488 Virusshare.00061/Trojan.Win32.Webprefix.pgl-71443c0a60c4ac0a7fb8c84d0a96f1806881822e 2013-05-18 05:06:42 ....A 127488 Virusshare.00061/Trojan.Win32.Webprefix.pgl-80c00016a2028e3579749b558a2d02cccf3bff70 2013-05-17 11:55:24 ....A 127488 Virusshare.00061/Trojan.Win32.Webprefix.pgl-9bfedb683238c7a5e4538850e76adcd3d4369297 2013-05-17 03:56:22 ....A 127488 Virusshare.00061/Trojan.Win32.Webprefix.pgl-c58454e4cc69365119e02be0ca6cdcf3b72ef600 2013-05-18 07:04:30 ....A 4141601 Virusshare.00061/Trojan.Win32.Wecod.adie-04981775adf1d7de9ba9b3ed0cc3fbde9cefd201 2013-05-17 07:20:04 ....A 213185 Virusshare.00061/Trojan.Win32.Wecod.intt-50808083355643749a6fb4e5fa82cd20f004cd6e 2013-05-18 16:34:12 ....A 455744 Virusshare.00061/Trojan.Win32.Wecod.itvh-5a0e7de42724910732048f8e69e206fc3dfb5738 2013-05-18 11:46:36 ....A 51712 Virusshare.00061/Trojan.Win32.Wecod.zda-8d7cd3cce34f42cbb943f44964a74d14a4c52452 2013-05-17 00:22:54 ....A 118272 Virusshare.00061/Trojan.Win32.Whispy.a-03335ca22202f57fe4a104d6cc5f1cfce3d4a1c1 2013-05-17 00:55:58 ....A 57344 Virusshare.00061/Trojan.Win32.Whispy.a-1b74cfecf4a013e3f3c6bf844d1f98a06a829752 2013-05-17 12:10:00 ....A 49152 Virusshare.00061/Trojan.Win32.Witch.aqx-e3f2580c276137cd32be562716451b0057ad7fa5 2013-05-17 22:12:34 ....A 400807 Virusshare.00061/Trojan.Win32.Witch.aqy-54170f2a6ee5853c29bf65c0d0b400dbc8d1c9ae 2013-05-18 08:04:02 ....A 1128172 Virusshare.00061/Trojan.Win32.Witch.dbu-04743080b94c97d32919f398adc80fa936e0c97a 2013-05-17 23:20:08 ....A 1129224 Virusshare.00061/Trojan.Win32.Witch.dbu-7d4b5c57cd651fd52cabf73070c71c8581cde8c2 2013-05-18 20:18:46 ....A 1128172 Virusshare.00061/Trojan.Win32.Witch.dbu-de07bead37b1e54e3da430c298510cbe75cf0a52 2013-05-19 13:54:40 ....A 4785152 Virusshare.00061/Trojan.Win32.Wofith.hgo-abdf0f57f048108677cf82bb4a674dcd2300e41c 2013-05-17 00:31:58 ....A 2722726 Virusshare.00061/Trojan.Win32.Woool.cg-18c022da8a9b3d58e2c6a15af246cdf90b9240b4 2013-05-17 22:54:50 ....A 57560 Virusshare.00061/Trojan.Win32.Workir.a-701e278e16eecfc170d5a2f513afb1b78c59abe4 2013-05-17 14:56:42 ....A 41181 Virusshare.00061/Trojan.Win32.Workir.b-38d4fa856b7eb8a4d16de05e661121e49c4733f5 2013-05-18 14:10:48 ....A 41984 Virusshare.00061/Trojan.Win32.Workir.b-e15413dce7f2e9e8044961a57cc20ca597d53522 2013-05-18 12:02:04 ....A 41685 Virusshare.00061/Trojan.Win32.Workir.b-f4c1519a6ca096ec8d64bd57c79a89a057d845f7 2013-05-17 15:31:40 ....A 34527 Virusshare.00061/Trojan.Win32.Workir.cv-b0fa9decd604186477608164c8425bf533195b26 2013-05-18 16:36:12 ....A 451919 Virusshare.00061/Trojan.Win32.Writos.vuj-ef3fb8ac7b28b1b75f850e3a8ef4dc452237a788 2013-05-16 23:20:26 ....A 87040 Virusshare.00061/Trojan.Win32.Xih.blf-7dc9a4a431972b00b9fe39b4c33dddd7649bed4e 2013-05-18 07:53:26 ....A 86528 Virusshare.00061/Trojan.Win32.Xih.blf-816783f7f0e1582e23ea0826a52e43b30d8d3ed8 2013-05-18 22:05:10 ....A 87552 Virusshare.00061/Trojan.Win32.Xih.yx-191769a98d5434ec24a850aad854a355eec89062 2013-05-20 00:26:44 ....A 112065 Virusshare.00061/Trojan.Win32.Xtrat.lxd-d3be15f1e581517166064ce5dc2fa19180b4d228 2013-05-17 03:32:58 ....A 111713 Virusshare.00061/Trojan.Win32.Xtrat.vku-a5743335b26a0b7f10e4ce2a042b97b66d76b0e8 2013-05-18 00:53:46 ....A 246493 Virusshare.00061/Trojan.Win32.Yakes.bacz-718363b84df71d545bc44579340c5cb92e534e13 2013-05-18 17:56:16 ....A 39424 Virusshare.00061/Trojan.Win32.Yakes.bjcp-ebf32cc9a7b3dcbb1e2aae2f9ce08813c9957b48 2013-05-18 15:30:18 ....A 46592 Virusshare.00061/Trojan.Win32.Yakes.bjhq-c13f8cc534214461bca2d25d2c193f946dbf49f3 2013-05-17 08:38:16 ....A 90112 Virusshare.00061/Trojan.Win32.Yakes.bkw-fa43abfa7aa92202d995f0af6bb42ff0d6fbc0ab 2013-05-18 01:58:36 ....A 687616 Virusshare.00061/Trojan.Win32.Yakes.bou-49cf8575a2fa60c268ce3eb798c7379574912b2a 2013-05-18 12:35:40 ....A 34304 Virusshare.00061/Trojan.Win32.Yakes.btp-b5d74f529d4c6d209bef641eb02f1b549cb00e65 2013-05-17 14:55:22 ....A 64512 Virusshare.00061/Trojan.Win32.Yakes.gagj-551ab2b2505b18073e610bf2ea21d6067f636cf8 2013-05-18 05:26:14 ....A 39936 Virusshare.00061/Trojan.Win32.Yakes.gog-0b368490aaa267989d5a70b88f11513493d82b05 2013-05-18 00:54:44 ....A 311296 Virusshare.00061/Trojan.Win32.Yakes.kswz-ada3c24d2106cff3f70e08cbe7e147d4eb10e8bb 2013-05-17 12:42:30 ....A 10752 Virusshare.00061/Trojan.Win32.Yakes.kvie-c532ddbc59601de891b7b899c90dc7c5f0bfe20a 2013-05-18 08:17:18 ....A 350208 Virusshare.00061/Trojan.Win32.Yakes.kvms-079bd67ed7c9a13696e0b79cc67f354a56153245 2013-05-18 12:08:06 ....A 82350 Virusshare.00061/Trojan.Win32.Yakes.kvrl-b7329cc13d426058fdaac41fee302d00ac4cb973 2013-05-17 02:11:32 ....A 7536 Virusshare.00061/Trojan.Win32.Yakes.pnpq-ca688a9c01fe88e63acc242091ebf6d93f6ec594 2013-05-17 13:48:14 ....A 13297 Virusshare.00061/Trojan.Win32.Yakes.pogu-60f05b7194219b9606dc948f0c9463981f97e40b 2013-05-19 16:41:22 ....A 34366 Virusshare.00061/Trojan.Win32.Yakes.pojr-5b51e341b7d1dc83de00d31ca3520913f4cd53d8 2013-05-18 13:15:30 ....A 126976 Virusshare.00061/Trojan.Win32.Yakes.pqin-22728cc6028eafbbbfbfb1cbbc754403c7a78604 2013-05-18 02:54:20 ....A 952912 Virusshare.00061/Trojan.Win32.Yakes.puxd-5491065e4cfeabd71a242cbdb72056045b762dbc 2013-05-17 23:52:20 ....A 503376 Virusshare.00061/Trojan.Win32.Yakes.puxd-905adaf73dcf8c9025cf30834caa9ad2e258bf10 2013-05-17 13:48:24 ....A 760832 Virusshare.00061/Trojan.Win32.Yakes.rfg-192819b84bd7894d6e368748c00e9619fdbca00c 2013-05-17 12:44:38 ....A 664067 Virusshare.00061/Trojan.Win32.Yakes.rfg-c6889502672549726df96708c3d9054e63b5b2e0 2013-05-17 11:59:02 ....A 506234 Virusshare.00061/Trojan.Win32.Yakes.rgq-177747fd2b5d6f4349caad6612b2f2b07a8d92f1 2013-05-18 05:45:44 ....A 503477 Virusshare.00061/Trojan.Win32.Yakes.rgq-6155b92615c4dd95f26b1288cac6a23cd69aa60d 2013-05-17 21:13:36 ....A 405469 Virusshare.00061/Trojan.Win32.Yakes.rgq-e9e933ea055a888c201b83c1262313d8d371b208 2013-05-18 06:25:06 ....A 30301 Virusshare.00061/Trojan.Win32.Yakes.vucn-ce47b56c38e001a2235e514096b90f03cf99dd2e 2013-05-18 17:51:28 ....A 163608 Virusshare.00061/Trojan.Win32.Yakes.xtur-4eefd105b3f162af04d9153a7af5c7cdd882690d 2013-05-19 20:44:32 ....A 139264 Virusshare.00061/Trojan.Win32.Yakes.zwyl-59047ade9d4c64356ca5295e0b10f88cf54e3ed1 2013-05-18 08:19:44 ....A 39624 Virusshare.00061/Trojan.Win32.Yoddos.vzg-ce504fa77d0b7b9465c0a7720fa835a35485ae33 2013-05-19 16:50:48 ....A 29184 Virusshare.00061/Trojan.Win32.Zapchast.a-0f87b62fbfcb20c32711d938fbd228082cc52b00 2013-05-18 08:43:08 ....A 7582 Virusshare.00061/Trojan.Win32.Zapchast.a-6bb57263fa5ce3bbb2a472b1f83356a967befc3b 2013-05-17 23:53:46 ....A 28672 Virusshare.00061/Trojan.Win32.Zapchast.a-a47520b1349829b0340c9199072697859a5fe931 2013-05-20 01:01:00 ....A 4608 Virusshare.00061/Trojan.Win32.Zapchast.abni-6913fba9e005834b95bb9ac0bb67732fec061377 2013-05-18 02:28:36 ....A 34498 Virusshare.00061/Trojan.Win32.Zapchast.acgz-e84dae457460e1bbf0da1e85b1d5b5f2fc29e7a5 2013-05-18 07:34:28 ....A 79909 Virusshare.00061/Trojan.Win32.Zapchast.aevb-47cf117d418539be9242c2898a87efe55a701e99 2013-05-19 19:50:08 ....A 3072 Virusshare.00061/Trojan.Win32.Zapchast.aix-3bacfe3b884ddd99db6abe1d3588c9a75b9711bd 2013-05-17 21:52:38 ....A 3072 Virusshare.00061/Trojan.Win32.Zapchast.aix-65057c461dc1e8b2385667e0f48d3c1c2b19e99a 2013-05-17 21:02:06 ....A 3072 Virusshare.00061/Trojan.Win32.Zapchast.aix-a1d53ab732022f2bcccf264e0a265516c48c627e 2013-05-17 19:44:16 ....A 3072 Virusshare.00061/Trojan.Win32.Zapchast.bfh-0b882a82e974ef1ad8835f82262e4f3d001e625c 2013-05-17 11:48:12 ....A 4608 Virusshare.00061/Trojan.Win32.Zapchast.bor-d7876e5650a8caefa08fe336a4cdcb7d07753e0e 2013-05-20 00:47:46 ....A 3584 Virusshare.00061/Trojan.Win32.Zapchast.cp-96791f601daf683c963a27bc4377f6a5c570b65c 2013-05-17 12:06:46 ....A 33792 Virusshare.00061/Trojan.Win32.Zapchast.dw-1ecb79fd6b5b35fd2d1c10639d7ba28ad4d6d697 2013-05-18 12:10:46 ....A 386 Virusshare.00061/Trojan.Win32.Zapchast.ee-d04e5bee9f4ed12036b3591d5a8a9de11f6f925b 2013-05-18 18:04:44 ....A 62780 Virusshare.00061/Trojan.Win32.Zapchast.l-625ccb9be4c08e20e5fdc36897fea94a28639982 2013-05-17 04:28:20 ....A 30208 Virusshare.00061/Trojan.Win32.Zapchast.pbs-01f18979a12987d1c5a86171f9aa3e64564b9b37 2013-05-19 01:22:04 ....A 75460 Virusshare.00061/Trojan.Win32.Zapchast.pqf-0965ad3b6442067b57cedfc214513bf72ba8e5cb 2013-05-17 13:16:46 ....A 131035 Virusshare.00061/Trojan.Win32.Zapchast.pqf-55be03b9d445e989a9ea0033a9a381c7ec869263 2013-05-20 00:46:52 ....A 111115 Virusshare.00061/Trojan.Win32.Zapchast.pqf-7f936c6a42a5fe8fb1d550b208e17c04a52d54bf 2013-05-18 10:03:58 ....A 11264 Virusshare.00061/Trojan.Win32.Zapchast.qtv-0b4e9075b09b8c2b1cb32123cd6915baaed0b371 2013-05-17 03:33:04 ....A 11264 Virusshare.00061/Trojan.Win32.Zapchast.qtv-8c88d93940eeba486c79de51480774d0f245d990 2013-05-18 21:06:50 ....A 11264 Virusshare.00061/Trojan.Win32.Zapchast.qtv-abc206b5f069e1b1c9701180588b9822af4f1f45 2013-05-18 11:39:22 ....A 11264 Virusshare.00061/Trojan.Win32.Zapchast.qtv-f852e30592637d3b46a88296df7c3f3d7315a1d0 2013-05-17 00:38:50 ....A 54272 Virusshare.00061/Trojan.Win32.Zayan-ae44f3afd1f83e226a130b3274fbcdfa4d6e1af9 2013-05-17 16:59:00 ....A 1059328 Virusshare.00061/Trojan.Win32.ZbotPatched.a-eeeaa3843b16b9abe6f5f7df8f536c732f023f37 2013-05-18 01:27:32 ....A 178176 Virusshare.00061/Trojan.Win32.ZbotPatched.b-07adfd8c30b0a6c4279f922dffb8fa3a60768545 2013-05-17 18:56:40 ....A 1274379 Virusshare.00061/Trojan.Win32.ZbotPatched.b-72eef140af6936ece51d559689296c6c1c43dc85 2013-05-20 01:59:46 ....A 41052 Virusshare.00061/Trojan.Win32.ZbotPatched.b-8aa568eb5d096cf5221f43feb181770d3e99a32c 2013-05-18 09:42:46 ....A 778240 Virusshare.00061/Trojan.Win32.ZbotPatched.b-d0e6495fe22d963eb2655ca3f9859469b0eb9111 2013-05-17 09:58:26 ....A 718904 Virusshare.00061/Trojan.Win32.Zenpak.biub-284a8d7a7dcc53ba9f06768f2724c18a6e0b9ff2 2013-05-17 22:35:28 ....A 667701 Virusshare.00061/Trojan.Win32.Zenpak.bivl-b08abbb88be14b516830749a9499c0e23f88308d 2013-05-20 02:18:58 ....A 78208 Virusshare.00061/Trojan.Win32.Zlob.a-7467c3a25ad0320f8dfcf454b9708b8c8a5af6a7 2013-05-17 08:07:10 ....A 52605 Virusshare.00061/Trojan.Win32.Zmunik.act-bd52300c73f12b846bbb2d3f46b3e96d574ddf2d 2013-05-17 01:59:08 ....A 104960 Virusshare.00061/Trojan.Win32.Zmunik.afm-91684fae5b3cfc47368765bb66b2ead5e59f5c5d 2013-05-17 18:51:36 ....A 155010 Virusshare.00061/Trojan.Win32.Zmunik.cn-f0a0a9d3f6351c25c256500019afe2cd0493cd33 2013-05-20 01:10:00 ....A 90112 Virusshare.00061/Trojan.Win32.Zmunik.ir-ffa21ae6d18d60b2cff931745977e7b38ab356d1 2013-05-18 15:53:16 ....A 58213 Virusshare.00061/Trojan.Win32.Zmunik.k-6f4108e379c7f7e22230830eb4c922f427bf1a24 2013-05-18 02:24:48 ....A 94208 Virusshare.00061/Trojan.Win32.Zmunik.lm-d22a73a6d06dd2ede97979f26211b9a4eb54e7c6 2013-05-18 10:11:08 ....A 422400 Virusshare.00061/Trojan.Win32.Zonidel.flc-f096ce3eb386343d2c821f4a071de3f09d6598bd 2013-05-17 12:38:54 ....A 21504 Virusshare.00061/Trojan.Win32.Zum-2098b9850e190b0a28e33b032ccd63ce3033e14b 2013-05-18 18:01:54 ....A 5243262 Virusshare.00061/Trojan.Win32.agent.hvvw-9bea7ed8dad6d8d91dc5905afe2c303fee5713a4 2013-05-18 09:14:52 ....A 899072 Virusshare.00061/Trojan.Win64.KillProc.dc-b47f564d18423d29773bb9843a4c92ff83247932 2013-05-18 19:14:20 ....A 2179934 Virusshare.00061/Trojan.WinINF.StartPage.b-3470507127cf68d7f0f07d1da07f6dccbd6fd4ef 2013-05-18 08:24:14 ....A 466326 Virusshare.00061/Trojan.WinINF.StartPage.b-547f9e2b6e5aa4532044fdaad99460f6505aa2a4 2013-05-18 08:54:42 ....A 2179961 Virusshare.00061/Trojan.WinINF.StartPage.b-6331031f434d84d7b90c7524606f8696130b6aa5 2013-05-17 16:59:28 ....A 2629231 Virusshare.00061/Trojan.WinINF.StartPage.b-9263ba4981e05c70f70946f306d2d3b596023bad 2013-05-17 06:16:58 ....A 2629079 Virusshare.00061/Trojan.WinINF.StartPage.b-b0d09bb358f30ee0bfe57a800838094a0134938f 2013-05-20 02:14:42 ....A 1580313 Virusshare.00061/Trojan.WinINF.StartPage.b-f3deffd39a05c0ae61d38291260ea8decd6b4a8c 2013-05-18 04:09:20 ....A 1471 Virusshare.00061/Trojan.WinLNK.Runner.ea-8835333f6d86d36bbed9d005df89d378593494da 2013-05-16 23:11:26 ....A 387072 Virusshare.00061/Trojan.WinREG.Agent.p-609a6de21cfa4fe108013aa1cafbd7a7dab9716e 2013-05-17 07:05:22 ....A 98840 Virusshare.00061/Trojan.WinREG.Agent.r-5200ae3b64f65ea863d952b05754896cd68cfac9 2013-05-17 21:00:36 ....A 98840 Virusshare.00061/Trojan.WinREG.Agent.r-87c9c73b359a213a1a072bb2c955d5b6adda3be9 2013-05-18 19:56:50 ....A 1367 Virusshare.00061/Trojan.WinREG.StartPage.b-e45bca90492e15720127f9e0e54628e8ee8f59aa 2013-05-17 08:17:54 ....A 8844 Virusshare.00061/Trojan.WinREG.StartPage.ba-b1de1ee5dee3e387fce07e46ee722a6122498976 2013-05-17 12:04:00 ....A 8788 Virusshare.00061/Trojan.WinREG.StartPage.ba-ca6a4463f87b6439c8f4fab23f6bbef0d71e0d95 2013-05-17 18:47:12 ....A 1286656 Virusshare.00061/Trojan.WinREG.StartPage.bh-7df6cefb0979c326922b53598b436f45cf75fbe6 2013-05-17 20:58:40 ....A 1286656 Virusshare.00061/Trojan.WinREG.StartPage.bp-84e6069ce59213d59a871f9109f9d08ecda17108 2013-05-18 02:29:30 ....A 77584 Virusshare.00061/Trojan.WinREG.StartPage.bs-1855c1b5b6a58dd529d410a331c95fa6fbb266ad 2013-05-18 05:36:36 ....A 2024448 Virusshare.00061/Trojan.WinREG.StartPage.co-713b97884ea5d2316c5e0f8e3c0be51ebef970ac 2013-05-20 02:26:38 ....A 1298432 Virusshare.00061/Trojan.WinREG.StartPage.co-c5497b2cacbb9db495e70da71089fc87ad27e09b 2013-05-17 00:07:46 ....A 1329330 Virusshare.00061/Trojan.WinREG.StartPage.co-d5c47c887b49600cc60234cc56fb3b1af5561529 2013-05-18 08:22:52 ....A 137 Virusshare.00061/Trojan.WinREG.StartPage.dj-0685c10ab2e40158cb15bdfe3d7b4fde31108aac 2013-05-19 23:59:50 ....A 1780131 Virusshare.00061/Trojan.WinREG.StartPage.dj-093dd6c8f459cc836eccec738d5e2959d53b5d5e 2013-05-17 13:18:26 ....A 136 Virusshare.00061/Trojan.WinREG.StartPage.dj-100cffdbdbf9284a0a4f75f71ec1198ec043fa61 2013-05-17 08:42:24 ....A 158428 Virusshare.00061/Trojan.WinREG.StartPage.dj-192c28269a5ecbdef38bf523106c9a6df82182f0 2013-05-19 16:55:06 ....A 147 Virusshare.00061/Trojan.WinREG.StartPage.dj-1f28fedfc311b6e1f449ee5dd4de7c578e4bb83c 2013-05-17 12:19:18 ....A 1384336 Virusshare.00061/Trojan.WinREG.StartPage.dj-2d88ac294a9a60f98adbf68a001b9d0d9a0e23eb 2013-05-18 01:13:38 ....A 123448 Virusshare.00061/Trojan.WinREG.StartPage.dj-3337fa51913d0b8bcc02752e2bbe8e2d7ab09301 2013-05-18 07:34:56 ....A 16228 Virusshare.00061/Trojan.WinREG.StartPage.dj-36576b145366e3f9f07277fb648ee886525a6a34 2013-05-17 17:49:24 ....A 183411 Virusshare.00061/Trojan.WinREG.StartPage.dj-3e53b7de5a6548da4f2afc91982a0876ee5a193f 2013-05-17 15:16:08 ....A 778017 Virusshare.00061/Trojan.WinREG.StartPage.dj-49cb02d1d4ed527f60f2d5d91782ea29455664cc 2013-05-17 22:55:24 ....A 184976 Virusshare.00061/Trojan.WinREG.StartPage.dj-6c11d6012798898120cfc2202375245f7407acd5 2013-05-18 00:06:48 ....A 749228 Virusshare.00061/Trojan.WinREG.StartPage.dj-73208c2426d2a25f3c309d0195c775629810e373 2013-05-17 15:29:24 ....A 189173 Virusshare.00061/Trojan.WinREG.StartPage.dj-7c3ed7d000717e660b8de00494876143d9493a78 2013-05-17 18:20:12 ....A 75798 Virusshare.00061/Trojan.WinREG.StartPage.dj-8113c900bb6f5552168aef00fe164489cd2cbe9b 2013-05-17 15:06:06 ....A 137693 Virusshare.00061/Trojan.WinREG.StartPage.dj-81b12ecfd1f0c3e493c7deaedc65f2145dbd5291 2013-05-18 02:16:14 ....A 1252956 Virusshare.00061/Trojan.WinREG.StartPage.dj-8728975e2d83638fb5b605f0c78a785c6dc83d4e 2013-05-17 13:48:22 ....A 1225972 Virusshare.00061/Trojan.WinREG.StartPage.dj-9a64a459bdc2fb27de9eb63115ad5f76806f07b7 2013-05-18 05:21:12 ....A 655210 Virusshare.00061/Trojan.WinREG.StartPage.dj-ab39002b4f549b32a4735e5cbdf5099f62c1fe39 2013-05-17 16:55:56 ....A 1248809 Virusshare.00061/Trojan.WinREG.StartPage.dj-aea973a03f61f70847bf1e585a5cee6729664eaa 2013-05-17 16:18:22 ....A 7716315 Virusshare.00061/Trojan.WinREG.StartPage.dj-b06db1aaf104158fecf9c0a3f94f5a8cd3603419 2013-05-18 08:41:02 ....A 552116 Virusshare.00061/Trojan.WinREG.StartPage.dj-bb8f6794b0cfbcd7e67e1fd1c9faa95d5e85177b 2013-05-18 06:33:42 ....A 123047 Virusshare.00061/Trojan.WinREG.StartPage.dj-bded677be105f4b2e4f457e75014865427d7ed9b 2013-05-17 12:30:18 ....A 12655 Virusshare.00061/Trojan.WinREG.StartPage.dj-c377c95ed30fbd61eed657bec365d462c02538e7 2013-05-18 14:25:00 ....A 1213537 Virusshare.00061/Trojan.WinREG.StartPage.dj-f4a43d735c1eecaac8758e08d76231662632dc00 2013-05-17 04:24:50 ....A 2784432 Virusshare.00061/Trojan.WinREG.StartPage.dm-bd0f8b23a30d2bd7e90f7f8381bab8e14abe8dd9 2013-05-17 17:51:56 ....A 626500 Virusshare.00061/Trojan.WinREG.StartPage.dy-e35032e3b8405695a4083dc5050ff353b4da210f 2013-05-17 05:30:36 ....A 689242 Virusshare.00061/Trojan.WinREG.StartPage.eb-2ab0f1e4525378984e0eecce25804feb7d49e8a6 2013-05-18 00:13:50 ....A 916713 Virusshare.00061/Trojan.WinREG.StartPage.eb-9c7ad90b41ef7a0301a9bebae8dc81f8aa2d6239 2013-05-18 00:19:44 ....A 43 Virusshare.00061/Trojan.WinREG.StartPage.l-e66d0ad3e5967fdfc41742c656294cfb29eef70a 2013-05-18 05:36:54 ....A 486656 Virusshare.00061/UDS-AdWare.NSIS.Lollipop-3509b2c00f0bc831f86831abca835c6d5eeeea65 2013-05-17 02:49:46 ....A 921363 Virusshare.00061/UDS-Backdoor.IRC.Kelebek-fc25c812a7ae194ade00b79b53c69601bc885f13 2013-05-17 13:03:16 ....A 276992 Virusshare.00061/UDS-Backdoor.Win32.Antilam.14.i-6d88696ef7ac9b0d80b0c3928ad402471b55dd4d 2013-05-17 03:35:18 ....A 178688 Virusshare.00061/UDS-Backdoor.Win32.Bancodor.i-66acbb65a54f907f16955908a676661eacccaee4 2013-05-17 16:50:56 ....A 598530 Virusshare.00061/UDS-Backdoor.Win32.Cigivip.17-66c9407730b7803924c6d9c465dc7a08935bc819 2013-05-18 06:14:58 ....A 1688076 Virusshare.00061/UDS-Backdoor.Win32.DarkMoon.af-190b402bac698c8eaa8f5b07747fe0181f770a25 2013-05-17 11:56:40 ....A 1695744 Virusshare.00061/UDS-Backdoor.Win32.Delf.adj-e92ce4b2c1d4f501dc1423a3e71a4cd15491b292 2013-05-17 14:19:20 ....A 1025536 Virusshare.00061/UDS-Backdoor.Win32.Delf.air-0920ee253e6103290c9657a1f389e09be8393d81 2013-05-18 06:59:46 ....A 561664 Virusshare.00061/UDS-Backdoor.Win32.Delf.avy-dab1ae9515e25065e0c5a3c29d39a14aaa9950c4 2013-05-17 09:00:54 ....A 245250 Virusshare.00061/UDS-Backdoor.Win32.Delf.cq-5bd5849129d9929e19b7ff8db05a7a9a19f37b97 2013-05-17 23:39:44 ....A 754176 Virusshare.00061/UDS-Backdoor.Win32.Delf.lj-0352a7f0c8c8647a9c1bb3a48479ecbfbda890ba 2013-05-17 14:22:26 ....A 666988 Virusshare.00061/UDS-Backdoor.Win32.Delf.ps-aa3fa03977b30a2bb4c808a85abb65795cbe2afb 2013-05-17 05:40:46 ....A 312224 Virusshare.00061/UDS-Backdoor.Win32.Delf.pwh-9a1bd39bff03591ef6eb16c42e863c973e2806da 2013-05-20 00:50:42 ....A 179712 Virusshare.00061/UDS-Backdoor.Win32.Digispy-8a052135a41b0d7e48efb40c49ef356cca922f3e 2013-05-17 11:33:38 ....A 734208 Virusshare.00061/UDS-Backdoor.Win32.Hupigon.fuzg-ab1f30afa17d43ff03a13dc626fc6739a6d1c8b0 2013-05-17 12:03:10 ....A 385536 Virusshare.00061/UDS-Backdoor.Win32.Iwanywhere.11-b0d65cdc7c95887d5ea8ddfb451d3ebf2825f51f 2013-05-18 19:02:36 ....A 692224 Virusshare.00061/UDS-Backdoor.Win32.Privaz.g-1b5064c5c878e2edee03055c29ad4c4cdd3092c9 2013-05-18 04:40:06 ....A 100956 Virusshare.00061/UDS-Backdoor.Win32.Shiz.fcut-ae1a04d8056ff2e415d530e52cc7d37a14497dbf 2013-05-18 00:14:26 ....A 211996 Virusshare.00061/UDS-Backdoor.Win32.ZAccess.eu-9f6f72a17ede83770bb7688b291f9388965ce3ef 2013-05-18 11:58:52 ....A 147456 Virusshare.00061/UDS-Backdoor.Win32.Zegost.gen-722e759682dd4fb54da65f2553d65e2176f49ec0 2013-05-18 08:42:46 ....A 515584 Virusshare.00061/UDS-Backdoor.Win32.Zk.a-09e5a5d578b3527d665103dbc0ce7e0c0c0719da 2013-05-18 01:57:16 ....A 197120 Virusshare.00061/UDS-HackTool.Win32.Agent.heur-226976a14b56182a6eb52b909f1fa7e94789e315 2013-05-17 17:04:10 ....A 197122 Virusshare.00061/UDS-HackTool.Win32.Agent.heur-71721bdcb07747eeee02aa60a4d42d75a5b0afc3 2013-05-17 03:47:04 ....A 525836 Virusshare.00061/UDS-HackTool.Win32.Agent.heur-91d1cf60f205427c478a2bfec75a4da6fcde592a 2013-05-18 16:09:48 ....A 949756 Virusshare.00061/UDS-HackTool.Win32.Agent.hw-030d4786832e0f867ecd6bb078219bac58a316f9 2013-05-17 07:17:30 ....A 188416 Virusshare.00061/UDS-HackTool.Win32.Htran.gen-369594fd87e824a109e97cc1aca48133fa31f5e4 2013-05-18 15:29:04 ....A 199168 Virusshare.00061/UDS-HackTool.Win32.Htran.gen-b92a9195c600952ad8e12223293ac433a313d0fa 2013-05-17 16:07:32 ....A 188416 Virusshare.00061/UDS-HackTool.Win32.Htran.gen-e7e537830aa47f2fb271dd6620482065dc78a991 2013-05-17 05:41:16 ....A 8705 Virusshare.00061/UDS-Hoax.DOS.Dummy.f-2381dd2a4f2dd47654277fb8b30a753eca8bc41c 2013-05-17 02:16:14 ....A 2519178 Virusshare.00061/UDS-Hoax.Win32.ArchSMS-9e8c8d7a71229e4cd6c2bec5d8663b8055028fce 2013-05-18 16:54:08 ....A 93187 Virusshare.00061/UDS-Hoax.Win32.ArchSMS.gen-55ce1d24fa2d39f9b81d588415bfdba6959a1626 2013-05-18 04:08:24 ....A 98475 Virusshare.00061/UDS-Hoax.Win32.ArchSMS.gen-6c679a51709c24f7a183a8b699eb4e67b100f602 2013-05-18 20:12:36 ....A 5629952 Virusshare.00061/UDS-Hoax.Win32.ArchSMS.heur-8362e1516294236b5f0a6a51c7b04523d84db5a5 2013-05-18 02:08:38 ....A 163328 Virusshare.00061/UDS-Hoax.Win32.FlashApp.gen-9f1bcee203a1fc6aec5d0702d13468fee8eb8f9c 2013-05-18 12:51:34 ....A 100352 Virusshare.00061/UDS-Hoax.Win32.FlashApp.gen-b41368df08c2f47051d840fdeab1ed5a6d2e5de3 2013-05-18 09:46:06 ....A 4153376 Virusshare.00061/UDS-Hoax.Win32.Optimizer.k-e0554cc942081a89352740e8dd064b9151d6064a 2013-05-17 15:00:44 ....A 166912 Virusshare.00061/UDS-P2P-Worm.Win32.Palevo.dbyf-55cf5595508cdf93960b4387b1eef3f6efead12b 2013-05-17 03:46:18 ....A 221184 Virusshare.00061/UDS-P2P-Worm.Win32.Palevo.xnj-9fd87c7c3fd3984f74a29254c9d081a7a99626e5 2013-05-17 10:28:10 ....A 223744 Virusshare.00061/UDS-Packed.Win32.Krap.ae-48a2612f0a06c17a21a6be020565f2658f9d7f90 2013-05-17 16:58:26 ....A 785408 Virusshare.00061/UDS-Rootkit.Win32.Bubnix.adn-18e4bda47019732507d7117a41f0a29f976f0d7e 2013-05-17 19:02:36 ....A 308224 Virusshare.00061/UDS-Trojan-Banker.Win32.Banbra.akzu-0cd95aaa7e276a2d6cfff28174ef62fb8ffd871d 2013-05-17 11:26:44 ....A 1538048 Virusshare.00061/UDS-Trojan-Banker.Win32.Banbra.cc-089f02929c49deb80c9b0f5cb8ae02b6ca76649f 2013-05-17 03:20:52 ....A 1972736 Virusshare.00061/UDS-Trojan-Banker.Win32.Banbra.cc-9b043b48416f315395189f45af018877e8168ed0 2013-05-17 12:46:36 ....A 30208 Virusshare.00061/UDS-Trojan-Banker.Win32.Banbra.sb-d0b9092b41149f0f0fd88ed32a13fd9298e952fd 2013-05-17 19:39:04 ....A 573364 Virusshare.00061/UDS-Trojan-Banker.Win32.Bancos.a-684376499ead95a873040c75bb3c31c433f55238 2013-05-17 16:15:30 ....A 979456 Virusshare.00061/UDS-Trojan-Banker.Win32.Bancos.a-9727e147d9506c47560994576006c9a1457369af 2013-05-18 08:27:02 ....A 960512 Virusshare.00061/UDS-Trojan-Banker.Win32.Bancos.a-cfd07d7320619ae6530e6c6b4c636b55e0d0ffc2 2013-05-18 07:24:56 ....A 1833984 Virusshare.00061/UDS-Trojan-Banker.Win32.Banker.aigx-ade6b423b064bd4797268971f927476bafad265c 2013-05-18 08:24:34 ....A 1053696 Virusshare.00061/UDS-Trojan-Banker.Win32.Banker.akx-80171192c665d4515205c483d4be45cbdf9a15ce 2013-05-19 02:02:54 ....A 3612672 Virusshare.00061/UDS-Trojan-Banker.Win32.Banker.ano-4643a48dd2d077062327a716d5a23b846d78d316 2013-05-17 07:54:28 ....A 4002188 Virusshare.00061/UDS-Trojan-Banker.Win32.Banker.bhh-8dbe403184caf38abd6044a7008268cc0501a6eb 2013-05-18 04:44:58 ....A 262144 Virusshare.00061/UDS-Trojan-Banker.Win32.Banker.bw-e73b8608b823218563c554428d61e7387a4ace7a 2013-05-17 19:13:32 ....A 193024 Virusshare.00061/UDS-Trojan-Banker.Win32.Banker.ceb-b06318016a548301aac28fcc7a99ad71b1ffae97 2013-05-17 22:06:40 ....A 782336 Virusshare.00061/UDS-Trojan-Banker.Win32.Banker.cho-b1331e5a0e6ce1185d67d7ca9e92aa389aa24571 2013-05-19 21:59:16 ....A 2732032 Virusshare.00061/UDS-Trojan-Banker.Win32.Banker.dz-7acccfdd6036912b827821b61531c9fba1c2d299 2013-05-17 06:11:14 ....A 4170871 Virusshare.00061/UDS-Trojan-Banker.Win32.Banker.ea-6fa81710a7b9de3694d35b49c26e374a93d2d4fd 2013-05-18 07:43:46 ....A 577536 Virusshare.00061/UDS-Trojan-Banker.Win32.Banker.ea-d220f705856bf0cadc7f89dd64db1baee048a5ff 2013-05-17 02:38:10 ....A 560128 Virusshare.00061/UDS-Trojan-Banker.Win32.Banker.ea-d2579f92e0d69cf6ce490356de3eb9e8a942644f 2013-05-17 07:15:38 ....A 1402941 Virusshare.00061/UDS-Trojan-Banker.Win32.Banker.etk-33465683d2c54a6626dbc81ece238d511701bdeb 2013-05-17 16:04:38 ....A 1238528 Virusshare.00061/UDS-Trojan-Banker.Win32.Banker.fo-27eb443b11810835f7fd70eed6dee19d58401b33 2013-05-17 17:55:08 ....A 1028608 Virusshare.00061/UDS-Trojan-Banker.Win32.Banker.he-17378280912a3147d4ce2899d14000c9aad8b439 2013-05-18 06:59:10 ....A 995328 Virusshare.00061/UDS-Trojan-Banker.Win32.Banker.hk-2e27f35f6724f9422533ec39305229b63a8ab280 2013-05-17 03:02:34 ....A 498176 Virusshare.00061/UDS-Trojan-Banker.Win32.Banker.hk-869a44d2662fafee8a9f6c7dd6f48e3037ec48dc 2013-05-18 01:46:46 ....A 459776 Virusshare.00061/UDS-Trojan-Banker.Win32.Banker.ii-d9e6fee4be2452d7245cd2224b655227b2e3921d 2013-05-18 00:49:56 ....A 1102391 Virusshare.00061/UDS-Trojan-Banker.Win32.Banpaes.l-4f8b7a146667e8e87a3be682ea27fddba75ae2dc 2013-05-20 00:48:56 ....A 769536 Virusshare.00061/UDS-Trojan-Banker.Win32.Qhost.ms-a0f717482fea81f41ab646cf68d407eef7f18fb9 2013-05-17 16:42:54 ....A 605521 Virusshare.00061/UDS-Trojan-Clicker.Win32.Agent.abkl-147e0c65489b75ae79658af0c8f3454fafc50fe6 2013-05-17 18:29:30 ....A 739328 Virusshare.00061/UDS-Trojan-Clicker.Win32.Chimoz.k-736b4e17e693f66e1a106f63cd7950c6a33cdf98 2013-05-18 00:44:40 ....A 782915 Virusshare.00061/UDS-Trojan-DDoS.Win32.Ticker.c-35c038c167d9c54d96ad877aab97fb4887dd4dfb 2013-05-17 15:40:26 ....A 695808 Virusshare.00061/UDS-Trojan-Downloader.Win32.Adload.alfd-0dba35b74a1718f159e7262e1f8b64752b904d17 2013-05-17 04:15:12 ....A 693248 Virusshare.00061/UDS-Trojan-Downloader.Win32.Adload.alfd-ccbef3fc77eec6b66aa80877053dd9c779552570 2013-05-17 13:58:06 ....A 413696 Virusshare.00061/UDS-Trojan-Downloader.Win32.Agent.bszh-c2b7b16e54073062036fef6eb4d8b60e72e61008 2013-05-18 02:31:10 ....A 610304 Virusshare.00061/UDS-Trojan-Downloader.Win32.Agent.dlsv-f03b5a633db6f65dc280d1f8c35c8ace3513e672 2013-05-20 02:23:16 ....A 225280 Virusshare.00061/UDS-Trojan-Downloader.Win32.Agent.dlyh-dfda786db8d65f020464b8ecf8a2948b802682e1 2013-05-18 03:13:12 ....A 36864 Virusshare.00061/UDS-Trojan-Downloader.Win32.Agent.fvjj-26f76323e8adaf9a8f1f368957a7f5ddbb5d696e 2013-05-18 20:28:38 ....A 324751 Virusshare.00061/UDS-Trojan-Downloader.Win32.Agent.gen-e4b7002d1eb5fe0ed0152f63912f0bb1b58caae4 2013-05-18 09:16:52 ....A 106496 Virusshare.00061/UDS-Trojan-Downloader.Win32.Agent.wtqzl-06497ce4a3f06fdb3909e38f6e0b1c7cdb170ed5 2013-05-20 01:01:16 ....A 106496 Virusshare.00061/UDS-Trojan-Downloader.Win32.Agent.wtrsw-a2b2c073cdf44b6e372f90778b8723d0a0b0defb 2013-05-19 05:50:52 ....A 106496 Virusshare.00061/UDS-Trojan-Downloader.Win32.Agent.wtzqn-1af17886483a18e85966a7f1dbc1426e1f4b14f9 2013-05-17 06:10:58 ....A 177152 Virusshare.00061/UDS-Trojan-Downloader.Win32.Agent.wuhvl-4bd2dbc0f6f33c0d85e27f4fe35c0fab6bc314ea 2013-05-17 07:43:26 ....A 713728 Virusshare.00061/UDS-Trojan-Downloader.Win32.Banload.adff-32ecf64ebe09dfd504822065a9b7ad650069c2e7 2013-05-20 02:04:24 ....A 370688 Virusshare.00061/UDS-Trojan-Downloader.Win32.Banload.bgyg-e1f93e9d43a8b44dbc0a86f21cb20c431cf0e9ee 2013-05-17 18:43:02 ....A 462852 Virusshare.00061/UDS-Trojan-Downloader.Win32.Dadobra.fy-da6d6a94d43ef799e05d0d61be16f9f6b0da3793 2013-05-17 12:48:12 ....A 355328 Virusshare.00061/UDS-Trojan-Downloader.Win32.Delf.bcmd-801fa5326fee1169017ee0c36b99d744a29b8a5f 2013-05-17 15:21:20 ....A 168448 Virusshare.00061/UDS-Trojan-Downloader.Win32.Delf.hw-7694efb655b41c560357d4aec14c73c37ed9e9a7 2013-05-18 21:39:16 ....A 1258496 Virusshare.00061/UDS-Trojan-Downloader.Win32.Delf.kfrb-3372894eac1f63c72a210313388d9cbb3e848e44 2013-05-17 12:33:14 ....A 648192 Virusshare.00061/UDS-Trojan-Downloader.Win32.Delf.wae-b36662e1f227b234b8e53d26e5c3d5a97d4cd334 2013-05-17 22:21:42 ....A 273408 Virusshare.00061/UDS-Trojan-Downloader.Win32.Fosniw.aetw-803e9959ea0a0e6b9ddd8ee8029a9ae31de81d74 2013-05-19 21:16:58 ....A 271872 Virusshare.00061/UDS-Trojan-Downloader.Win32.Fosniw.afoa-cbf828c82566c08ae492dcc2e7ce148cd7e1ecf4 2013-05-17 08:38:46 ....A 269824 Virusshare.00061/UDS-Trojan-Downloader.Win32.Fosniw.aicn-6e02b25961e55ec45821b31e8d90fc22b8ed2113 2013-05-18 02:24:06 ....A 274944 Virusshare.00061/UDS-Trojan-Downloader.Win32.Fosniw.airu-e1b805c301058f1c4f3888e4dafbd784bc435858 2013-05-17 23:37:28 ....A 272896 Virusshare.00061/UDS-Trojan-Downloader.Win32.Fosniw.ajoc-76f76bf07397076b5c619caed925bc159f86699a 2013-05-18 01:01:54 ....A 260608 Virusshare.00061/UDS-Trojan-Downloader.Win32.Fosniw.anjs-e161b3f0e497a869b7eb5bc2fbf453346050abcf 2013-05-18 16:43:56 ....A 165905 Virusshare.00061/UDS-Trojan-Downloader.Win32.FraudLoad.hvz-5af09c835318be4da5075e37d9005e760d99cc6e 2013-05-18 11:36:24 ....A 323584 Virusshare.00061/UDS-Trojan-Downloader.Win32.Genome.zgg-2a1bfb30c9d0cd09c2012d2b7ed2e9928442063d 2013-05-17 14:38:52 ....A 122880 Virusshare.00061/UDS-Trojan-Downloader.Win32.LibPatcher.ke-db53f230b186f8b121c5fdd86ec47bca378a64d1 2013-05-18 18:39:02 ....A 225280 Virusshare.00061/UDS-Trojan-Downloader.Win32.Lipler-1fc9d7ed78e3a6a59cd13b96e2a7b34810b5d0de 2013-05-19 03:59:12 ....A 402432 Virusshare.00061/UDS-Trojan-Downloader.Win32.Murlo.lhb-360d3e4959cbb0e9de81355ace09495a2dc8bddf 2013-05-17 15:21:54 ....A 24576 Virusshare.00061/UDS-Trojan-Downloader.Win32.Selvice.ao-4bf03e409ea07d018fc49d2979279f66b0b7738c 2013-05-18 05:07:44 ....A 3136 Virusshare.00061/UDS-Trojan-Downloader.Win32.Small.bsvw-3f2a19b7962ac3f4222a2cf43ec1a8bac3e0e10c 2013-05-18 07:03:00 ....A 3136 Virusshare.00061/UDS-Trojan-Downloader.Win32.Small.btlg-40856752ae2835a1c5360fcd1509c41d182f4459 2013-05-17 14:48:08 ....A 2944 Virusshare.00061/UDS-Trojan-Downloader.Win32.Small.btvx-db113597679b1ccfd28ab7509cbcf01efdc499e6 2013-05-18 07:24:00 ....A 16183 Virusshare.00061/UDS-Trojan-Downloader.Win32.Small.ivu-4a8df90a8298f2c8cb104180f9ed8e745e0548f6 2013-05-18 11:23:30 ....A 163840 Virusshare.00061/UDS-Trojan-Downloader.Win32.Zlob.zk-0e36e2e03d733d26ce3fdd05a2c3f4339e0d5a72 2013-05-18 06:33:42 ....A 70580 Virusshare.00061/UDS-Trojan-Dropper.Win32.Agent-881fe86f0bc90fb3a22b5f27524e404c7443b751 2013-05-18 05:42:14 ....A 15520 Virusshare.00061/UDS-Trojan-Dropper.Win32.Agent.bjdl-80a578a7172239f22c356fb266ee4cf758562e9a 2013-05-17 05:52:40 ....A 24428 Virusshare.00061/UDS-Trojan-Dropper.Win32.Agent.blrn-7113540a643cd0a47658ad89acd6493ded9d876e 2013-05-17 14:53:30 ....A 2628942 Virusshare.00061/UDS-Trojan-Dropper.Win32.Agent.bss-73456ae637c5ce046c42f65472faf6e0c6fd44fd 2013-05-18 02:45:02 ....A 163858 Virusshare.00061/UDS-Trojan-Dropper.Win32.Dapato.dduu-046903b4fb882baac72fbcaa78fa670c31b80ebe 2013-05-20 02:36:08 ....A 97792 Virusshare.00061/UDS-Trojan-Dropper.Win32.Dapato.sb-50f8117db87f7897deb2264cb36b9eb40cdd8d64 2013-05-17 02:01:14 ....A 576000 Virusshare.00061/UDS-Trojan-Dropper.Win32.Dinwod.sb-ff2fbff80cef4c0f3f5ff6ad9975f7f92632293a 2013-05-17 08:34:14 ....A 641401 Virusshare.00061/UDS-Trojan-Dropper.Win32.Dinwod.yes-b9f0af7b3bc5ce29f86da9001b6cdeab56b4b9f3 2013-05-17 05:45:26 ....A 1054304 Virusshare.00061/UDS-Trojan-Dropper.Win32.FrauDrop-23b67b3fb505bf32047fac2572988c731d28c369 2013-05-20 00:57:38 ....A 16384 Virusshare.00061/UDS-Trojan-Dropper.Win32.FrauDrop.akuxg-772c3002acd4ac0a57bc35bf2d2ff728becd657e 2013-05-18 12:08:38 ....A 16384 Virusshare.00061/UDS-Trojan-Dropper.Win32.FrauDrop.akuxl-1015c6de41341c9dd8e9aa4c1847ef8f68943164 2013-05-18 02:18:40 ....A 104837 Virusshare.00061/UDS-Trojan-Dropper.Win32.Injector.gen-f5b73e593c04660b7cb210b88af4ba5b5b5762e0 2013-05-17 10:26:38 ....A 93136 Virusshare.00061/UDS-Trojan-Dropper.Win32.Injector.sb-54adf1cf071f47f782936bae4052f144e963fda9 2013-05-17 20:35:10 ....A 816004 Virusshare.00061/UDS-Trojan-Dropper.Win32.StartPage.dto-4c8ad1101d88771b0a74bc1cfd9ca3cbf69c3ca3 2013-05-17 01:59:48 ....A 48144 Virusshare.00061/UDS-Trojan-Dropper.Win32.Sysn.pqm-e32a122a6ead990e78f8670943b7f92c560a1296 2013-05-18 06:02:36 ....A 1026159 Virusshare.00061/UDS-Trojan-Dropper.Win32.TDSS-806736dd43a44799839f99bbd1244573e6425a5d 2013-05-17 22:34:06 ....A 2226688 Virusshare.00061/UDS-Trojan-FakeAV.Win32.MySpyProtector.a-8a1fb4d7a86abaf3f167399643a121e6450506af 2013-05-17 11:57:00 ....A 81920 Virusshare.00061/UDS-Trojan-FakeAV.Win32.PcPrivacyCleaner.gen-04ae01baba065d44daa1c7e7e09b0a8541d14cf1 2013-05-18 14:48:32 ....A 570880 Virusshare.00061/UDS-Trojan-GameThief.Win32.Agent.azo-06c0223b0c8bbb3aa7df36c189883af9324d49d5 2013-05-17 00:17:04 ....A 125963 Virusshare.00061/UDS-Trojan-GameThief.Win32.Magania-c199f86ca6787512e58720d253cb69039ede8434 2013-05-17 23:17:54 ....A 77824 Virusshare.00061/UDS-Trojan-GameThief.Win32.Magania.bbjb-d6ee3cef4c1757552ea50ac2c4e612e68c9ca70f 2013-05-20 01:39:14 ....A 114688 Virusshare.00061/UDS-Trojan-GameThief.Win32.Magania.gen-c5cc8cb28211c19e6a8f84b36ed097a1ded09104 2013-05-18 19:15:42 ....A 62976 Virusshare.00061/UDS-Trojan-GameThief.Win32.Nilage.acw-063a6e6aa199ffcc149c5d4c3fe9aaaa76d76d85 2013-05-18 18:47:10 ....A 1081344 Virusshare.00061/UDS-Trojan-GameThief.Win32.OnLineGames-360886cd03b179e018690ff3aa164772869e4e90 2013-05-18 19:26:52 ....A 116079 Virusshare.00061/UDS-Trojan-GameThief.Win32.OnLineGames.akzkc-eb1326222bfe0854f4361f9d0a5db1a274ef301c 2013-05-18 17:56:56 ....A 727552 Virusshare.00061/UDS-Trojan-GameThief.Win32.OnLineGames.bmvm-7a4d309b50ebfb099405eeec79343a318e0d6b59 2013-05-18 08:54:14 ....A 17014 Virusshare.00061/UDS-Trojan-GameThief.Win32.OnLineGames.sdlo-86c9315da13bb9d59ce9b20f63eb43b438659fec 2013-05-20 01:38:14 ....A 17022 Virusshare.00061/UDS-Trojan-GameThief.Win32.OnLineGames.tbdi-807848f6625ed4ef45cd87f87ed4688ecbcfe1c0 2013-05-18 12:47:34 ....A 60423 Virusshare.00061/UDS-Trojan-PSW.Win32.Delf.ahli-44e3895480898d5913383a37b22d1e8f5731d49d 2013-05-17 09:02:46 ....A 512512 Virusshare.00061/UDS-Trojan-PSW.Win32.Delf.ft-f378282f48ec2a8cde967dc041311795e1d7898a 2013-05-17 23:25:26 ....A 3572272 Virusshare.00061/UDS-Trojan-PSW.Win32.QQPass-ac344fc3988115c75d60aee82f47e815a2518062 2013-05-18 13:16:16 ....A 301633 Virusshare.00061/UDS-Trojan-Ransom.Win32.PornoAsset-c709f495341a1f3ce0dcb1a7ca404a946a26f85c 2013-05-18 09:20:40 ....A 676864 Virusshare.00061/UDS-Trojan-Spy.Win32.Ardamax.gen-91d5f17d19679e70285e744692b7a35f60a4b023 2013-05-17 08:45:06 ....A 49274 Virusshare.00061/UDS-Trojan-Spy.Win32.Brospa.xy-af1af7ae5a2f0a104eeaaed13fd832b685648bac 2013-05-17 12:29:24 ....A 190464 Virusshare.00061/UDS-Trojan-Spy.Win32.Delf.bc-dc76995d940b3d06871a3858d76b1c56da7c9765 2013-05-17 14:30:00 ....A 696320 Virusshare.00061/UDS-Trojan-Spy.Win32.Delf.ll-745338936a99b1ebb834670b2b182752f87c703d 2013-05-17 21:08:06 ....A 281600 Virusshare.00061/UDS-Trojan-Spy.Win32.KeyLogger.gen-cef22b09d71c19d1082f33dabd94a0bbc29f43bf 2013-05-17 03:51:38 ....A 180736 Virusshare.00061/UDS-Trojan-Spy.Win32.KeyLogger.jgi-485bf799326dab452df9e083ec0a75c8dd621669 2013-05-20 00:37:56 ....A 42496 Virusshare.00061/UDS-Trojan-Spy.Win32.Pophot.dlou-83adf68d63307b0ee5724d7dfc354c6107906523 2013-05-17 02:37:20 ....A 49668 Virusshare.00061/UDS-Trojan-Spy.Win32.Pophot.gow-4cc5231378efa2cef1be7942d839b7bca95f6c8c 2013-05-17 22:42:42 ....A 27136 Virusshare.00061/UDS-Trojan-Spy.Win32.Pophot.ov-dd0e4edba84a82b239bb45f1b7eb85dc80ebfc24 2013-05-17 18:12:44 ....A 132096 Virusshare.00061/UDS-Trojan-Spy.Win32.SpyEyes.sb-89194a9bea6a02d7077ed6f57b99cf825c78afc5 2013-05-17 22:13:54 ....A 401487 Virusshare.00061/UDS-Trojan-Spy.Win32.SpyEyes.sb-97c6ea9ccb3a61fd1f9c6dd23f3686009dd05ab6 2013-05-18 08:32:34 ....A 529533 Virusshare.00061/UDS-Trojan-Spy.Win32.Xegumumune-e3027ef76d4145a7731f2cb5c3f5eb58193e4c7f 2013-05-17 07:07:24 ....A 190061 Virusshare.00061/UDS-Trojan-Spy.Win32.Xegumumune.gen-5968b99bb190d53ddd6e2bdda586ea9a2df2fb3d 2013-05-17 12:57:04 ....A 175645 Virusshare.00061/UDS-Trojan-Spy.Win32.Xegumumune.gen-ccd68bdb8fb233afcd49cc98739ad3a4e477ee05 2013-05-20 02:17:06 ....A 195073 Virusshare.00061/UDS-Trojan-Spy.Win32.Zbot-684d5152b30f7a68272313a02aaf4cd4bb86e5dd 2013-05-17 13:51:18 ....A 198144 Virusshare.00061/UDS-Trojan-Spy.Win32.Zbot.dpnt-d6cdd0018a6dd293141a2613c6a71f348b9d5b1e 2013-05-18 00:14:40 ....A 33672 Virusshare.00061/UDS-Trojan-Spy.Win32.Zbot.kiwp-41657ec0b7a97f95fad71bcf9e9e69743ed97735 2013-05-17 21:38:44 ....A 123018 Virusshare.00061/UDS-Trojan.MSIL.Agent.ajv-0462ae805b5ee0e68d3ba1dc7da8e7317ad4c81c 2013-05-17 18:43:38 ....A 292352 Virusshare.00061/UDS-Trojan.Win32.Agent.gen-1207fd186b4e80b7f0cb144adb8dac2f59cb2eab 2013-05-18 13:43:44 ....A 7680 Virusshare.00061/UDS-Trojan.Win32.Agent.gen-19f46782befe3fd743b8b0134bb711fd7b30cb82 2013-05-17 15:25:12 ....A 292352 Virusshare.00061/UDS-Trojan.Win32.Agent.gen-8c8437dd1eb439018cf227fb34a46f3a664707f1 2013-05-18 16:46:20 ....A 865658 Virusshare.00061/UDS-Trojan.Win32.Agent.gen-9727662919b2f3ea21a3b94b90dd8defefa09033 2013-05-17 02:27:50 ....A 292352 Virusshare.00061/UDS-Trojan.Win32.Agent.gen-ca769528c69253a1e398bf9a6f30eeda91a33b01 2013-05-20 02:43:22 ....A 292352 Virusshare.00061/UDS-Trojan.Win32.Agent.gen-e3a2c42f12110e5993519acb8b89e211d57a3a4c 2013-05-18 17:25:22 ....A 454144 Virusshare.00061/UDS-Trojan.Win32.Agent.sb-19fa6f38a34fc268fa33986c6562634ef56b18e3 2013-05-18 02:28:40 ....A 300940 Virusshare.00061/UDS-Trojan.Win32.Agent2.jrba-330275729e6d3379d6e80b1ad5c175339245d2e2 2013-05-18 04:11:56 ....A 82560 Virusshare.00061/UDS-Trojan.Win32.Agentb.hzml-5d696f55473161fb14607689aef19c9369d746df 2013-05-17 02:14:32 ....A 82560 Virusshare.00061/UDS-Trojan.Win32.Agentb.hzml-655eb9081d5a6a9ea9c9363bbff1c90c7217834e 2013-05-18 15:57:20 ....A 82560 Virusshare.00061/UDS-Trojan.Win32.Agentb.hzml-84c57e99e1a55dbad2b0c5fafe604258fa5e8097 2013-05-17 03:41:52 ....A 82560 Virusshare.00061/UDS-Trojan.Win32.Agentb.hzml-8857c2982ac234c96518f8bf8f1cf330ca619fe1 2013-05-18 00:34:02 ....A 82560 Virusshare.00061/UDS-Trojan.Win32.Agentb.hzml-a07cd62a95e6c66a4f6b0b07adeaf3caddcc7e40 2013-05-17 17:28:12 ....A 82560 Virusshare.00061/UDS-Trojan.Win32.Agentb.hzml-ab2725398743397f612d6602ce8f6a7699788bbf 2013-05-16 23:51:04 ....A 82560 Virusshare.00061/UDS-Trojan.Win32.Agentb.hzml-b1199240bb890fb525931a3ca775f17c29db4040 2013-05-20 02:23:22 ....A 82560 Virusshare.00061/UDS-Trojan.Win32.Agentb.hzml-cd6b755d9613f62336d6699eabb40823940b3b3a 2013-05-17 16:09:14 ....A 82560 Virusshare.00061/UDS-Trojan.Win32.Agentb.hzml-d6b90d0d8132556b5224d811c683324a7e21efe4 2013-05-18 05:40:38 ....A 82560 Virusshare.00061/UDS-Trojan.Win32.Agentb.hzml-fd678c434b5df1e5d040c646170c1f47c9495813 2013-05-17 00:59:34 ....A 82560 Virusshare.00061/UDS-Trojan.Win32.Agentb.irog-075058fdd134a081f46f3e4c38fbd0cc9d5d605a 2013-05-17 10:57:22 ....A 90112 Virusshare.00061/UDS-Trojan.Win32.Antavmu.apnc-2a8bddc9ee3bff77ce51b86a33798cdec2d50375 2013-05-17 15:07:44 ....A 69632 Virusshare.00061/UDS-Trojan.Win32.AntiAV-418a243d0629d108021a0cab060dca5683f2bcb8 2013-05-17 18:22:14 ....A 202359 Virusshare.00061/UDS-Trojan.Win32.Buzus-665508e7ab5ed2d2d1736392dee9dc4807cf0c7d 2013-05-17 02:37:28 ....A 58368 Virusshare.00061/UDS-Trojan.Win32.Buzus.hplg-ce7c66de5a3863275957f8f9f1394b38e1b982ea 2013-05-17 10:39:00 ....A 187832 Virusshare.00061/UDS-Trojan.Win32.Buzus.imvp-c696aa13fcc10e817d883b2f55aacdeb84510827 2013-05-17 14:09:50 ....A 180251 Virusshare.00061/UDS-Trojan.Win32.Buzus.iqcr-0c8fc34a04e049e87dcd4ad2a3243238e1a3af8a 2013-05-17 01:32:36 ....A 109568 Virusshare.00061/UDS-Trojan.Win32.Delf.aovt-197d81b5154e3e77b87bc87b107500cb950dafb4 2013-05-17 02:43:26 ....A 109568 Virusshare.00061/UDS-Trojan.Win32.Delf.aovt-60044685389d6f37e6fe11dfa0ab61968fb1d813 2013-05-17 12:22:06 ....A 109568 Virusshare.00061/UDS-Trojan.Win32.Delf.aovt-b3c774ca044655629cf386ffa826e71d4f8d6be2 2013-05-18 00:46:10 ....A 41472 Virusshare.00061/UDS-Trojan.Win32.Delf.eewn-6b0725f36f2a4a7eb59e57e89c74c1b620897624 2013-05-17 11:47:34 ....A 41984 Virusshare.00061/UDS-Trojan.Win32.Delf.emit-0bbf3f89fbc226390a8db751af23c36ca1c91328 2013-05-17 14:26:34 ....A 218624 Virusshare.00061/UDS-Trojan.Win32.Delf.var-c570aaafd55fe0a6e336a10a323585c0e9e1510d 2013-05-18 07:34:30 ....A 285184 Virusshare.00061/UDS-Trojan.Win32.Dialer.ni-bfb33e716ab8f0e6629aa6f63d504de1c94ba08c 2013-05-17 00:30:02 ....A 122880 Virusshare.00061/UDS-Trojan.Win32.Dialer.tl-e112a31e9015af6a2d97e665ca73442170f48d5a 2013-05-17 23:42:58 ....A 557080 Virusshare.00061/UDS-Trojan.Win32.Fsysna.gen-0ba01f93934be416e47d3f0fe9d74148c8983280 2013-05-18 10:28:08 ....A 122880 Virusshare.00061/UDS-Trojan.Win32.Fsysna.gen-17677d60ab1366e585d73b1683a2f7b6d8d28866 2013-05-17 10:40:40 ....A 3881848 Virusshare.00061/UDS-Trojan.Win32.Genome.gen-125296b6688311bff74089353de51aa31e52a974 2013-05-17 19:44:50 ....A 93696 Virusshare.00061/UDS-Trojan.Win32.Inject.sb-7a1be63c6fc0634c4792af885c1118793b5a4c73 2013-05-18 07:41:54 ....A 35126 Virusshare.00061/UDS-Trojan.Win32.Invader-3ef594d06d8291e025ba8be73914578929c1f996 2013-05-18 16:30:14 ....A 9736 Virusshare.00061/UDS-Trojan.Win32.Invader-d51adaf051cdfdc4a471b1ae28d59827a7f8b17a 2013-05-17 18:40:08 ....A 129024 Virusshare.00061/UDS-Trojan.Win32.Jorik.gen-96ef8782d54a2cca3369f76a1d73f1a801aec46b 2013-05-17 07:58:28 ....A 51933 Virusshare.00061/UDS-Trojan.Win32.KillFiles.dmmi-4e89f9bf2e6b5e81fc7631689e438480755e3879 2013-05-18 13:32:30 ....A 152576 Virusshare.00061/UDS-Trojan.Win32.Kolweb.o-e0383877f68323fbb52c9dc923eebfbe9693dda8 2013-05-17 09:14:40 ....A 97280 Virusshare.00061/UDS-Trojan.Win32.Kolweb.p-4627c7cde502243afccae1b2930ba3cac7ab698b 2013-05-17 15:20:48 ....A 617984 Virusshare.00061/UDS-Trojan.Win32.Llac.cxyo-ca5583d4ba0ba63ca5a1935285932ebb3e1486e8 2013-05-20 02:10:34 ....A 538553 Virusshare.00061/UDS-Trojan.Win32.Patched.lm-212031b027098d87040b253bd062d3caa2c27c76 2013-05-18 15:23:20 ....A 13312 Virusshare.00061/UDS-Trojan.Win32.Pincav.avql-328876abdafc8493a44307c6159edd3be9e25d77 2013-05-17 00:08:30 ....A 474927 Virusshare.00061/UDS-Trojan.Win32.Qhost.aear-044bd7022515452fb4dd4df976fad64a21c283a7 2013-05-20 00:19:56 ....A 418963 Virusshare.00061/UDS-Trojan.Win32.Qhost.aeas-8901e218669cd0c634f775b6740ae7992a25ecee 2013-05-18 15:59:38 ....A 740352 Virusshare.00061/UDS-Trojan.Win32.Reconyc.gen-2deba8807f7bf7475da8498588ef85d33b6f151c 2013-05-19 18:43:48 ....A 625152 Virusshare.00061/UDS-Trojan.Win32.Reconyc.gen-d928685ce5dd6a5ce2f4fa84429107a7d18e47c3 2013-05-18 01:37:02 ....A 118258 Virusshare.00061/UDS-Trojan.Win32.Refroso.arcz-3aabac8cd305dae17622d5b10c26bb123776678c 2013-05-18 16:44:46 ....A 70656 Virusshare.00061/UDS-Trojan.Win32.RunDll-e5c5b42611cd820bcf476af361c27a46a4075246 2013-05-18 09:02:44 ....A 16456 Virusshare.00061/UDS-Trojan.Win32.Scar-2d38e2f59bbb881aeaedcbcb67a6bc0b8ce81f01 2013-05-18 08:02:24 ....A 63488 Virusshare.00061/UDS-Trojan.Win32.Scar.dheq-f40a14eff8b0d305755ae9c7070705d787ac05f4 2013-05-18 08:28:02 ....A 91674 Virusshare.00061/UDS-Trojan.Win32.StartPage.akzc-0cec138d8449d1ee79451fccbda410a927d633c6 2013-05-17 18:14:16 ....A 147962 Virusshare.00061/UDS-Trojan.Win32.StartPage.ggd-30aff686de0dee2891d3dae9331e20275ba126b3 2013-05-17 23:29:08 ....A 152696 Virusshare.00061/UDS-Trojan.Win32.Taobho.swx-94f93fda0b80da5338ca5e2538aa31c4c702b0ea 2013-05-19 19:45:52 ....A 396005 Virusshare.00061/UDS-Trojan.Win32.Tiny.gen-55ba6d630a71ff2beb037b18926570c463709925 2013-05-17 05:27:00 ....A 36875 Virusshare.00061/UDS-Trojan.Win32.VB.dloh-4fe984026d541fb29de5b6dd249b488183241116 2013-05-17 22:10:26 ....A 102400 Virusshare.00061/UDS-Trojan.Win32.VB.zwj-582e6cdd9d479b7b4e3d52810a6985584cf29339 2013-05-17 15:53:20 ....A 1988633 Virusshare.00061/UDS-Trojan.Win32.Wecod-90b776fcd5f41cccb37de2b08e2b74467d3d8a6c 2013-05-18 01:56:12 ....A 184832 Virusshare.00061/UDS-Trojan.Win32.Yakes.sb-51d9a8bfc142fa60024bd5a946f022c3be3d09e2 2013-05-16 23:55:46 ....A 7005 Virusshare.00061/UDS-Virus.DOS.BW-based-0dc95887da0913837d296b1554be0c5ca91313f0 2013-05-20 00:15:30 ....A 7333 Virusshare.00061/UDS-Virus.DOS.BW-based-19d62e3876a955ce7e5e3fc29ee0cd78815589da 2013-05-17 05:37:58 ....A 7093 Virusshare.00061/UDS-Virus.DOS.BW-based-cfcc3cb856e23b804f3228fc97872e023a7d9fee 2013-05-17 05:54:12 ....A 1793 Virusshare.00061/UDS-Virus.DOS.Cascade.1704-ccbead75dfad2d7cc891e3104051295b9d279b41 2013-05-18 15:26:22 ....A 11703 Virusshare.00061/UDS-Virus.DOS.G2-based-0f9a0ec30b5f73fc0a088fdecf20a9166b863c08 2013-05-17 10:17:38 ....A 3195 Virusshare.00061/UDS-Virus.DOS.Gaurang.1915-c9b30511d9e81be0ba54787e10ccf4a91b4c0003 2013-05-18 17:00:40 ....A 16761 Virusshare.00061/UDS-Virus.DOS.Harrier.14851-9312092f1c97f75338a99ed74a1438961c28a661 2013-05-18 06:40:44 ....A 833 Virusshare.00061/UDS-Virus.DOS.KOV.Mini3.321-bd462c39158d32ab25c1d88a307059b1670681ad 2013-05-16 23:40:40 ....A 1620 Virusshare.00061/UDS-Virus.DOS.LAVI.Anubis.843-c83f9daf0b7d6c2376d10818e8532aa3dfc26f65 2013-05-18 04:00:48 ....A 10510 Virusshare.00061/UDS-Virus.DOS.MTZ.Pink.4510-02340ff3eddf8981ef7a79cfa15a57b4bccd76d4 2013-05-18 15:56:54 ....A 8044 Virusshare.00061/UDS-Virus.DOS.Override.1380-ad6dd19203feb9a2c8aedb7d6a5358536e5c8f4a 2013-05-18 10:58:22 ....A 20417 Virusshare.00061/UDS-Virus.DOS.PS-MPC-based-0e9dc4c6d6ec802c26528b618d687d8f24793adf 2013-05-17 13:36:38 ....A 682 Virusshare.00061/UDS-Virus.DOS.PS-MPC-based-1d60542706007e36efaf3ffc7ada1f72b1e31eab 2013-05-18 19:44:02 ....A 1591 Virusshare.00061/UDS-Virus.DOS.PS-MPC-based-274f824e60446e71b3ba6137b4959b9932a37526 2013-05-17 05:41:12 ....A 1673 Virusshare.00061/UDS-Virus.DOS.PS-MPC-based-76348db6acf82119eb6815e9a7e7ee3ae759f134 2013-05-19 10:57:22 ....A 736 Virusshare.00061/UDS-Virus.DOS.PS-MPC-based-ec2b268f6bedd32232ea6b293261e67a76a3b5c9 2013-05-17 02:32:14 ....A 1013 Virusshare.00061/UDS-Virus.DOS.PS-MPC.AnotherWorld.645-2354164d90f57208ffd42e12bea165ddab4d6d13 2013-05-20 02:37:14 ....A 10337 Virusshare.00061/UDS-Virus.DOS.Sirius.Annihilator.305-4d74e26ea36b6c522101c1a65c7080ba4ac6f91c 2013-05-18 08:17:50 ....A 5064 Virusshare.00061/UDS-Virus.DOS.Spanska_II.4249-44b548b77a6a6b42bb48747d47c77a080634c1d7 2013-05-16 23:06:22 ....A 3765 Virusshare.00061/UDS-Virus.DOS.TPE.Girafe.c-a6188365b36735b244166f2c269f04a9b9178a19 2013-05-18 06:14:54 ....A 83 Virusshare.00061/UDS-Virus.DOS.Trivial-based-591e6e7e4c0a24eecbb2b4da659267e6cb915750 2013-05-18 07:16:46 ....A 82 Virusshare.00061/UDS-Virus.DOS.Trivial-based-faecb6b589e437eaa19caf497557ab446aa71dce 2013-05-19 12:15:36 ....A 2196 Virusshare.00061/UDS-Virus.DOS.V3scan.1502-f5021b7c8391406de4a2fea3287d0dc0c5707007 2013-05-17 00:35:46 ....A 6908 Virusshare.00061/UDS-Virus.DOS.VKit-based-3c043738dd352e75487c4f7e525eae476b426600 2013-05-20 00:14:38 ....A 6908 Virusshare.00061/UDS-Virus.DOS.VKit-based-48f744c847ce9a13e11be3ee8e55b3496aa2b387 2013-05-18 00:46:30 ....A 634616 Virusshare.00061/UDS-Virus.Win32.Induc.b-bcce436e2dac8291d64d1d16e19259069be6c303 2013-05-18 04:25:46 ....A 1951920 Virusshare.00061/UDS-WebToolbar.Win32.Conduit.heur-d16845273a464123d45ffe0ccf1e86479ec8833d 2013-05-17 22:19:18 ....A 16384 Virusshare.00061/UDS-Worm.Win32.AutoRun-8b1552a7bfb997e51ba2a85a53bdd3716e8a7270 2013-05-17 14:17:24 ....A 108032 Virusshare.00061/UDS-Worm.Win32.AutoRun.hdw-41208498ab66edd2379d521ef2a8259eaf966bc8 2013-05-17 10:17:00 ....A 702464 Virusshare.00061/UDS-Worm.Win32.Delf.vn-5cbfc0dd532c7e9dff88aa90ca5dbb349b96b454 2013-05-17 15:32:06 ....A 692090 Virusshare.00061/UDS-Worm.Win32.FlyStudio-7ef101c7d9822b64945a1f0c9cceaf49cf82fd98 2013-05-17 21:57:48 ....A 1031996 Virusshare.00061/UDS-Worm.Win32.FlyStudio-c51d4c0e1b0ae54fd9ea502a8881f701963077eb 2013-05-20 02:30:22 ....A 676554 Virusshare.00061/UDS-Worm.Win32.FlyStudio-f040044d02d531228c39fda306072c601c252249 2013-05-17 07:27:52 ....A 1270662 Virusshare.00061/UDS-Worm.Win32.FlyStudio.pef-eb4f51dc0c681dac452e677e60549662409fb0b0 2013-05-18 01:18:50 ....A 1072245 Virusshare.00061/UDS-Worm.Win32.Runfer-01eb2ff308315bd5bbe14506514b63621a29049e 2013-05-17 11:27:28 ....A 108544 Virusshare.00061/UDS-Worm.Win32.WBVB-35643792ccaa42ab19ffc21edd7412ba18fad5fb 2013-05-17 21:15:08 ....A 214528 Virusshare.00061/VHO-Backdoor.Win32.Androm.gen-39a2071791d2eecd1530b0e6b5f69e8f6f7374cb 2013-05-17 23:31:54 ....A 332800 Virusshare.00061/VHO-Backdoor.Win32.Androm.gen-3bb4b0dd06c61de10fb682205a85ab9ddecd60ba 2013-05-18 15:26:48 ....A 597120 Virusshare.00061/VHO-Backdoor.Win32.Asper.gen-07bb153ede74e4810611d29aa1d62899d814e5bb 2013-05-18 20:58:56 ....A 793728 Virusshare.00061/VHO-Backdoor.Win32.Asper.gen-5271c401924ef5df44c3cc282ceb2092d38453e7 2013-05-17 22:58:04 ....A 195150 Virusshare.00061/VHO-Backdoor.Win32.Bifrose.gen-29c78778e69498327e8cb512ba16fff906a06d32 2013-05-18 06:29:10 ....A 94208 Virusshare.00061/VHO-Backdoor.Win32.Bifrose.gen-f01730f77cb6f61549a9c73c466b378dd305c8e1 2013-05-17 02:52:10 ....A 621056 Virusshare.00061/VHO-Backdoor.Win32.Buterat.gen-a685dad670ddc14481a38107e08e18561f82a3b8 2013-05-17 22:56:10 ....A 25088 Virusshare.00061/VHO-Backdoor.Win32.Ceckno.gen-df1356d21f789c2b4694373a302f5a2cce9b97c2 2013-05-20 01:56:08 ....A 37888 Virusshare.00061/VHO-Backdoor.Win32.Convagent.gen-32f6b7dd6c53f8037c79f917488ef47b9c877d7a 2013-05-17 08:07:36 ....A 128292 Virusshare.00061/VHO-Backdoor.Win32.Convagent.gen-5fcc2abba3867ba993baf5c1ab50d3c486ab4423 2013-05-17 13:20:54 ....A 355189 Virusshare.00061/VHO-Backdoor.Win32.Convagent.gen-632d4d9dbbd24370f0e18c9708f9927486aee7ab 2013-05-17 09:34:44 ....A 857686 Virusshare.00061/VHO-Backdoor.Win32.Convagent.gen-767f0ae4f6ed5555060a70081bbe6b76c225d294 2013-05-19 22:36:54 ....A 3299512 Virusshare.00061/VHO-Backdoor.Win32.Convagent.gen-788bface8ef7e06a79fe2928a7c348e97cc94a43 2013-05-17 16:37:58 ....A 211506 Virusshare.00061/VHO-Backdoor.Win32.Convagent.gen-afb3c788d7cf60f81b4ee89249ae68087c4d5f13 2013-05-18 01:43:32 ....A 280064 Virusshare.00061/VHO-Backdoor.Win32.Convagent.gen-b1afc07501a762865d9c0f831d7ff17d1500c271 2013-05-18 13:07:40 ....A 459825 Virusshare.00061/VHO-Backdoor.Win32.Convagent.gen-c27ef9018ce1fae8edfff29af7628aefd2458841 2013-05-17 10:00:52 ....A 44544 Virusshare.00061/VHO-Backdoor.Win32.Delf.gen-2b2bb1ee99bc0a3d39dec9d5f5d5bec39372c78b 2013-05-17 17:32:56 ....A 610304 Virusshare.00061/VHO-Backdoor.Win32.Emotet.gen-aeedabe345700b3bc848a9e32a037af8312b8630 2013-05-18 17:35:36 ....A 182793 Virusshare.00061/VHO-Backdoor.Win32.Farfli.gen-452fe26c3ef25f5758022e54aa4369852a56a0a6 2013-05-17 17:51:32 ....A 338215 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-25becf00dc991f9bea78381d35f1226aedc60937 2013-05-18 00:45:52 ....A 433805 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-30c6c8aca20ef0d960489c2179eb1137576a0ef8 2013-05-18 10:57:20 ....A 77824 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-34f9a3f83010d59d2d38947ac221d25332d6b296 2013-05-17 10:19:06 ....A 1665024 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-40b76c8b264ca6cb3af3afd45913c37705d50369 2013-05-17 21:39:46 ....A 568832 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-46d966ea1faaac56cae14ad8ec8a91a4fba45a1b 2013-05-18 07:09:20 ....A 470528 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-52e2f3a03f93f8e5371018ef9702e635db9d6842 2013-05-17 23:28:10 ....A 693334 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-6979368af03a9853e1d3eea2e0a275e7aeda8af6 2013-05-17 23:06:22 ....A 479744 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-6f0cdd9dd67ed3b7e07ec2fa614e6b304617bf4e 2013-05-17 23:20:44 ....A 242396 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-7595acd2e9472355bf87bbd5cb2f58b21f48d5e4 2013-05-17 20:20:34 ....A 115112 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-789062bfce6d66c6de9dec9f86cd235ba368bb8e 2013-05-17 20:18:18 ....A 387584 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-8080fe6a04f95169afc64e55e60eebb42c2f87d2 2013-05-18 05:00:04 ....A 308738 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-8931dfa205ae39531d8b20bc75223a731459c086 2013-05-17 22:55:50 ....A 663316 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-94e7668cd3c90baa9f98b050106bb2687224a708 2013-05-17 04:22:48 ....A 363134 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-9b92627a15c3d2c5fa713383a3ea9f62cb6293aa 2013-05-18 07:25:08 ....A 372643 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-a0c598343aa9b46cfaf85575d822054b4b8807e9 2013-05-18 01:26:48 ....A 731136 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-a23749cd0857167e86c49ed747c24666dac88031 2013-05-20 00:34:30 ....A 44544 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-a25d94c7deb0f39caba2b0c7297f85834700a4ca 2013-05-20 01:36:14 ....A 16384 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-b1b7530baffc1095a2c9caf21dd80e73f818b13f 2013-05-18 16:51:48 ....A 5252 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-b48dcf05836791d82a451bd03c20d4a90c36ac3a 2013-05-17 13:08:32 ....A 672047 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-c23d0edf052d6b6ae3d51d6e89b53a6bcd6279c5 2013-05-19 17:46:50 ....A 421985 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-cd28fc413dc85b0f420751f4d8a92820d6f484c0 2013-05-20 02:21:24 ....A 204800 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-e12743b945cdf47fcb499b654e34c8b56ba83083 2013-05-17 12:01:42 ....A 14848 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-fcdc5a06ba9689c3c99605061e381c2acc33d864 2013-05-18 20:18:18 ....A 653357 Virusshare.00061/VHO-Backdoor.Win32.Hupigon.gen-fdd6e52cbc7a465ac618fea165869a600a11da5e 2013-05-18 20:50:56 ....A 20512 Virusshare.00061/VHO-Backdoor.Win32.IRCBot.gen-308f8de2e637fd22eb663ebdeb11c92700292afc 2013-05-18 12:51:48 ....A 60598 Virusshare.00061/VHO-Backdoor.Win32.IrcContact.gen-c3d3707c1da8c2c3534b548f09f61baff0d47c89 2013-05-18 06:03:04 ....A 70144 Virusshare.00061/VHO-Backdoor.Win32.Nucledor.gen-dd2056660734d5a51666fd11675e4fae95ebed6d 2013-05-17 06:16:00 ....A 12472 Virusshare.00061/VHO-Backdoor.Win32.PcClient.gen-196839033dc4a52efd40717738669195632ab6b7 2013-05-19 03:20:42 ....A 69258 Virusshare.00061/VHO-Backdoor.Win32.PcClient.gen-c1111b35cff0551e9c38aed41ea53ba7c5ec46fc 2013-05-18 01:27:32 ....A 111616 Virusshare.00061/VHO-Backdoor.Win32.Poison.gen-85f4679349313bc1ac665354041ce38c23c90638 2013-05-17 18:30:24 ....A 26624 Virusshare.00061/VHO-Backdoor.Win32.Poison.gen-88458de4bfdaa794ab331cfefc0b185be1b95c92 2013-05-18 04:53:16 ....A 776704 Virusshare.00061/VHO-Backdoor.Win32.Poison.gen-8fd0669933cadfb1a203df324696db8cfc9d0195 2013-05-20 01:51:50 ....A 82533 Virusshare.00061/VHO-Backdoor.Win32.Poison.gen-f7b31ed1c15dca4635e7c505b4b45b960baee237 2013-05-17 08:11:18 ....A 274924 Virusshare.00061/VHO-Backdoor.Win32.Ruskill.gen-8737fc03eab8feb6c6464a1b439d4a442f764656 2013-05-18 02:31:42 ....A 22528 Virusshare.00061/VHO-Backdoor.Win32.Wuca.gen-b9247b74f925ada30d17ec913f4eaa16375d27cf 2013-05-17 06:51:44 ....A 1443040 Virusshare.00061/VHO-Backdoor.Win32.Xtalker.gen-49e02d17a4c573c30d5bc997866102fd1900c58b 2013-05-18 05:09:58 ....A 709240 Virusshare.00061/VHO-Backdoor.Win32.Zegost.gen-c9bcab6ef9c4e2c6a92ee02218079f2708857da8 2013-05-17 16:06:32 ....A 16076 Virusshare.00061/VHO-Email-Worm.Win32.Convagent.gen-63880ae3811ca921b7bd58f72fbe5b34238b8f65 2013-05-18 17:25:36 ....A 228864 Virusshare.00061/VHO-Email-Worm.Win32.Convagent.gen-91b9e1cbdac8f0948deba45987f39dfdf3eed298 2013-05-18 07:56:36 ....A 367137 Virusshare.00061/VHO-Email-Worm.Win32.LovGate.gen-01039970b7cf886407022d0c43e961fde1469b74 2013-05-17 00:39:20 ....A 1356753 Virusshare.00061/VHO-Hoax.Win32.ArchSMS.gen-4d10912d4c6d03b8d7244a7cb815181ad9f0fc43 2013-05-17 14:52:48 ....A 1363503 Virusshare.00061/VHO-Net-Worm.Win32.Kolab.gen-aba2e93c65076a02bed825dba8f87c2662c7e8e6 2013-05-18 08:16:42 ....A 1120258 Virusshare.00061/VHO-P2P-Worm.Win32.Convagent.gen-ec3c5a60260656a9b781c25bd009340a13943e9c 2013-05-19 22:26:14 ....A 504320 Virusshare.00061/VHO-Packed.Win32.Blackv.gen-6f524d817e731fc087d91acce78b6fae4b9a3eba 2013-05-17 04:48:24 ....A 923136 Virusshare.00061/VHO-Packed.Win32.Blackv.gen-a3dee13f1b2104abd886538f682a039c6179e0a1 2013-05-17 21:34:02 ....A 1630208 Virusshare.00061/VHO-Packed.Win32.Convagent.gen-13192889e76467be52257b593ec2bf4ec883e2b8 2013-05-18 14:28:22 ....A 137216 Virusshare.00061/VHO-Packed.Win32.Convagent.gen-2a9569f7e043b7c142690c8359915771cd3d62f7 2013-05-17 12:42:50 ....A 860170 Virusshare.00061/VHO-Packed.Win32.Convagent.gen-433f9c8e795b6dc9034717cbb611f07c15115d2f 2013-05-17 22:27:46 ....A 24064 Virusshare.00061/VHO-Packed.Win32.Convagent.gen-5f44fd86c1d7e082988bfa766d9dfcf0812d94d7 2013-05-17 19:06:04 ....A 456428 Virusshare.00061/VHO-Packed.Win32.Convagent.gen-616c8e43155b18e93080173cf48d21b7a255b8f9 2013-05-18 19:29:56 ....A 5706240 Virusshare.00061/VHO-Packed.Win32.Krap.gen-93faeb80fd15ab2953975b5ce18a31da7234f04a 2013-05-17 16:12:32 ....A 38554 Virusshare.00061/VHO-Packed.Win32.PePatch.gen-9d0405981c086864415edeba0139e84e60c6551f 2013-05-17 21:26:24 ....A 411648 Virusshare.00061/VHO-Trojan-Banker.Win32.BHO.gen-329c4dc5927d9e19b0fe544b982f143e30c4e431 2013-05-17 15:06:48 ....A 226304 Virusshare.00061/VHO-Trojan-Banker.Win32.Banbra.gen-c648f546d24a65f8f8af18e150af4283ba87a387 2013-05-17 19:45:58 ....A 4469248 Virusshare.00061/VHO-Trojan-Banker.Win32.Banker.gen-334814e7872e3ca57a50116bebd91b851fe56c0d 2013-05-17 07:18:30 ....A 3771165 Virusshare.00061/VHO-Trojan-Banker.Win32.Banker.gen-4e01e3ca8a3a47df600c0cc9f36bc2ea9d80b994 2013-05-18 07:47:06 ....A 193536 Virusshare.00061/VHO-Trojan-Banker.Win32.Banker.gen-8943fac434d8ad66079c9faf0523c2932779501a 2013-05-17 07:19:02 ....A 656384 Virusshare.00061/VHO-Trojan-Banker.Win32.Banker.gen-9a2e276e69fcc986518b4a2db9239771ed678f59 2013-05-17 13:50:18 ....A 275127 Virusshare.00061/VHO-Trojan-Banker.Win32.Banker.gen-b85d95f6daa8c9373ef2cdaaa26cb4e8fd22df0d 2013-05-17 21:41:06 ....A 3425280 Virusshare.00061/VHO-Trojan-Banker.Win32.Banker.gen-d827da3fefc4980facd383d332ad6aa23fe68b82 2013-05-17 16:40:46 ....A 207872 Virusshare.00061/VHO-Trojan-Banker.Win32.Banker.gen-f8dcdd3e3e120e1d17026e5b2f36c02d4c929685 2013-05-17 11:28:06 ....A 1365504 Virusshare.00061/VHO-Trojan-Banker.Win32.Banz.gen-ed5342754110cada01fc3aa25b4ba1e37e0d7963 2013-05-17 00:11:26 ....A 242292 Virusshare.00061/VHO-Trojan-Banker.Win32.BestaFera.gen-232a64e65ead921cdf121e22a1695ad4b53a9ece 2013-05-18 04:09:28 ....A 6582272 Virusshare.00061/VHO-Trojan-Banker.Win32.Convagent.gen-34aeaca727a4c50971ddef948293d5ebef9e9fd1 2013-05-19 14:43:28 ....A 414720 Virusshare.00061/VHO-Trojan-Banker.Win32.Convagent.gen-ae1e27f497d22db9839d28b9e98d50bf45c9d5b4 2013-05-18 00:49:24 ....A 618376 Virusshare.00061/VHO-Trojan-Banker.Win32.Convagent.gen-f7308e82aa1d226c98176b64ec5fed81a55cbf66 2013-05-18 10:38:32 ....A 284672 Virusshare.00061/VHO-Trojan-Banker.Win32.Delf.gen-c72b5d33d46ce789060bc946b7f5267b2ca1ed20 2013-05-17 17:56:02 ....A 170528 Virusshare.00061/VHO-Trojan-Clicker.Win32.Convagent.gen-2da8a1f4518836699cc6a16e2b8ce52ebb6f3ede 2013-05-17 09:35:38 ....A 33820 Virusshare.00061/VHO-Trojan-Clicker.Win32.Convagent.gen-f3914d0ff863b0d1d149a191ed326471a335a776 2013-05-17 17:15:52 ....A 765440 Virusshare.00061/VHO-Trojan-Downloader.Win32.Adload.gen-0f6ac7f00fd41409bc6f5586c2cbf5d73b052f17 2013-05-20 02:13:58 ....A 1968640 Virusshare.00061/VHO-Trojan-Downloader.Win32.Adload.gen-14616dc098bfdad841aa2388a055009f5032371e 2013-05-18 00:57:04 ....A 266752 Virusshare.00061/VHO-Trojan-Downloader.Win32.Adload.gen-c9e0920b9a46b0ecfdccc4bbbea46abe2a2f18c9 2013-05-18 12:39:26 ....A 601600 Virusshare.00061/VHO-Trojan-Downloader.Win32.Adload.gen-ea917c6a4e1074f388ab96cf447beeb17983dcf5 2013-05-17 10:33:38 ....A 106496 Virusshare.00061/VHO-Trojan-Downloader.Win32.Agent.gen-54896cdb23c0cb5cc3c657e72df5af91aa770af1 2013-05-17 12:58:56 ....A 152064 Virusshare.00061/VHO-Trojan-Downloader.Win32.Agent.gen-571e5bdaeb02485d0ac10704af0b6174ccd5e492 2013-05-18 16:37:52 ....A 9216 Virusshare.00061/VHO-Trojan-Downloader.Win32.Agent.gen-612970d0e1765fc24d9cf1ad15e412c0c0da6d7d 2013-05-18 19:06:38 ....A 131072 Virusshare.00061/VHO-Trojan-Downloader.Win32.Agent.gen-72a3193d0dea0f016a9e7c3fcdbc46e62959f22a 2013-05-16 23:35:54 ....A 166556 Virusshare.00061/VHO-Trojan-Downloader.Win32.Agent.gen-7c8df52d2de83e85343d5d3cce48658dc272faba 2013-05-20 02:01:36 ....A 9728 Virusshare.00061/VHO-Trojan-Downloader.Win32.Agent.gen-9af30feefc3c13b0ca5a41aaefda12ea2f994563 2013-05-18 09:20:34 ....A 106496 Virusshare.00061/VHO-Trojan-Downloader.Win32.Agent.gen-aad22b147945c196242673246d94ab23cab6a3bf 2013-05-18 01:46:54 ....A 327680 Virusshare.00061/VHO-Trojan-Downloader.Win32.Agent.gen-bed4cf4b39e1c7c2b07fa47ca1b329db4375de14 2013-05-18 02:08:32 ....A 486086 Virusshare.00061/VHO-Trojan-Downloader.Win32.Agent.gen-d3b26137d8631a1e7147c86ee1b34fafda37c62c 2013-05-17 07:35:26 ....A 66048 Virusshare.00061/VHO-Trojan-Downloader.Win32.Banload.gen-8535a1fd5fb0d2a7a2625db6f50572a209ab000e 2013-05-18 06:02:24 ....A 181248 Virusshare.00061/VHO-Trojan-Downloader.Win32.Banload.gen-f02bd64a75cba58f65b737be233372eb4daa70df 2013-05-17 12:54:16 ....A 61440 Virusshare.00061/VHO-Trojan-Downloader.Win32.Calipr.gen-76105b1a04faa8eab68674b1e6cedc248359fd51 2013-05-18 15:45:46 ....A 3000900 Virusshare.00061/VHO-Trojan-Downloader.Win32.Chindo.gen-b4a7f7cfbc2790381f61df4fdd9497fefcea6f23 2013-05-18 01:57:12 ....A 138752 Virusshare.00061/VHO-Trojan-Downloader.Win32.Convagent.gen-05f22d10d64a9f914df6e3cfa74d7771e8185927 2013-05-17 19:20:00 ....A 61440 Virusshare.00061/VHO-Trojan-Downloader.Win32.Convagent.gen-36f83c8065938f2febad07e9609d5fef5b2f114a 2013-05-17 14:52:42 ....A 146432 Virusshare.00061/VHO-Trojan-Downloader.Win32.Convagent.gen-60ec76f18ba555f8ed8fe79b398ef322b53b439a 2013-05-17 12:53:38 ....A 4260 Virusshare.00061/VHO-Trojan-Downloader.Win32.Convagent.gen-706cff3e096a6a3bfa0c896a18a5a6897e605674 2013-05-17 14:27:48 ....A 27264 Virusshare.00061/VHO-Trojan-Downloader.Win32.Convagent.gen-77179a3faa9b9602aedd5f706c1cb1353fb87e62 2013-05-17 23:49:38 ....A 2332 Virusshare.00061/VHO-Trojan-Downloader.Win32.Convagent.gen-84dc8aaac3266b1502222258027cbba6c46101e4 2013-05-18 00:43:38 ....A 168448 Virusshare.00061/VHO-Trojan-Downloader.Win32.Convagent.gen-8d8d8201ec99cfa6e94ef9bd93c477db07c7a8ef 2013-05-17 19:39:00 ....A 309760 Virusshare.00061/VHO-Trojan-Downloader.Win32.Convagent.gen-b55395d1f3af69fc9a7501fa5b7f75492c9c3410 2013-05-17 02:13:18 ....A 14848 Virusshare.00061/VHO-Trojan-Downloader.Win32.Convagent.gen-ba364eb02260cffd33537cc07776497d2435e490 2013-05-17 12:29:06 ....A 31944 Virusshare.00061/VHO-Trojan-Downloader.Win32.Convagent.gen-cd36b32068c7f8ce85076e590cfbb3aada159698 2013-05-17 21:06:44 ....A 488960 Virusshare.00061/VHO-Trojan-Downloader.Win32.Convagent.gen-de6d03a393ac615fce78d68d5231acc1ba679373 2013-05-17 23:43:34 ....A 69632 Virusshare.00061/VHO-Trojan-Downloader.Win32.Convagent.gen-faacb44027aef63f468a86478e099842360c97cb 2013-05-17 19:32:40 ....A 7680 Virusshare.00061/VHO-Trojan-Downloader.Win32.Convagent.gen-ff97d73665b7a30e568f44a6861c5bda50143198 2013-05-18 09:58:08 ....A 288818 Virusshare.00061/VHO-Trojan-Downloader.Win32.Delf.gen-e72cafca34b0a3dbe7fab231d876534db5f8b738 2013-05-17 13:23:28 ....A 233472 Virusshare.00061/VHO-Trojan-Downloader.Win32.Dirt.gen-9436c85c1918ecc8d2116017862cc55b27d65259 2013-05-17 11:12:10 ....A 71686 Virusshare.00061/VHO-Trojan-Downloader.Win32.FraudLoad.gen-7234605fbaf68ddeb4a8b69194e351c3e681ec26 2013-05-20 00:38:56 ....A 24064 Virusshare.00061/VHO-Trojan-Downloader.Win32.Genome.gen-0096da52ad39afa090b66847b8deac11d2c5e349 2013-05-16 23:51:10 ....A 1783808 Virusshare.00061/VHO-Trojan-Downloader.Win32.Genome.gen-136b2a715a266365b20d2480a55090223c40381c 2013-05-18 11:00:34 ....A 154112 Virusshare.00061/VHO-Trojan-Downloader.Win32.Genome.gen-2b359d1d9eabd7c82b1d86d69e25771ade5883b3 2013-05-17 10:19:18 ....A 159576 Virusshare.00061/VHO-Trojan-Downloader.Win32.Genome.gen-739ca5703d35d651f9bf085fae12c1534db95c0f 2013-05-17 19:20:56 ....A 151552 Virusshare.00061/VHO-Trojan-Downloader.Win32.Genome.gen-88d6403bfc2e3d5a837df31664de47a24acced9d 2013-05-17 01:21:04 ....A 17408 Virusshare.00061/VHO-Trojan-Downloader.Win32.Genome.gen-9f779cbd56544d2c7e038f902ecf88ce27cb29af 2013-05-17 21:11:30 ....A 16896 Virusshare.00061/VHO-Trojan-Downloader.Win32.Genome.gen-a84e7e27c8935b68b9d29e6d3ee3ec8e4dadcaf0 2013-05-17 10:35:48 ....A 18690 Virusshare.00061/VHO-Trojan-Downloader.Win32.Geral.gen-10c8279b6a1116dcd9d5a268c1afa7e4de7eeab1 2013-05-18 01:31:38 ....A 26120 Virusshare.00061/VHO-Trojan-Downloader.Win32.Pher.gen-19ce4f71166e9d0e4c142003e5c0d30839277562 2013-05-17 05:26:50 ....A 99328 Virusshare.00061/VHO-Trojan-Downloader.Win32.Small.gen-615a0580d86eb94c556630ba1f7ae4e22aea0d2f 2013-05-18 18:36:22 ....A 27520 Virusshare.00061/VHO-Trojan-Downloader.Win32.Trad.gen-90ef39c6fcd55929d19d0a3f61dc51785c426978 2013-05-17 15:32:18 ....A 2038209 Virusshare.00061/VHO-Trojan-Downloader.Win32.VB.gen-dc6b37cd276acb1a24926488e9526e408785b757 2013-05-18 09:09:00 ....A 625152 Virusshare.00061/VHO-Trojan-Downloader.Win32.Zlob.gen-e7050c0326aab89e2c6ee4911e95a9106f33602a 2013-05-17 19:20:26 ....A 699392 Virusshare.00061/VHO-Trojan-Downloader.Win32.Zlob.gen-f1229f4f76866c6dc806df0bbe2a55118a234e27 2013-05-17 10:34:32 ....A 487424 Virusshare.00061/VHO-Trojan-Dropper.Win32.Agent.gen-3a07e2ec07be5b0e120a2c87bbd508d67e04dd75 2013-05-17 06:36:58 ....A 24660 Virusshare.00061/VHO-Trojan-Dropper.Win32.Agent.gen-3f6be012cdcc5bde22f79c43a34e4fca12e52757 2013-05-17 14:58:40 ....A 323584 Virusshare.00061/VHO-Trojan-Dropper.Win32.Agent.gen-929f6853b729b522e73bd2a480a791e9723fe0f1 2013-05-17 11:35:46 ....A 3017 Virusshare.00061/VHO-Trojan-Dropper.Win32.Convagent.gen-0df8d7ccb1ebed4d0459a26312f7a3084cbb3bfd 2013-05-17 03:59:36 ....A 376412 Virusshare.00061/VHO-Trojan-Dropper.Win32.Convagent.gen-45a8f26c79cdfa5dc1c02260264a44d5fb8f4ce3 2013-05-17 15:24:24 ....A 71089 Virusshare.00061/VHO-Trojan-Dropper.Win32.Convagent.gen-6682c899a0cfb844adc0b868427bdcd08cf0bb36 2013-05-17 16:22:12 ....A 22501 Virusshare.00061/VHO-Trojan-Dropper.Win32.Convagent.gen-8856142689499743c71063a7dc48190c228624f4 2013-05-17 18:02:50 ....A 93184 Virusshare.00061/VHO-Trojan-Dropper.Win32.Convagent.gen-f8c217c759132bc275b1754973487957363c0a3d 2013-05-17 09:44:56 ....A 345473 Virusshare.00061/VHO-Trojan-Dropper.Win32.Convagent.gen-f99144ca6a4c655eb721717769d1dda94269e1e3 2013-05-17 23:22:14 ....A 241725 Virusshare.00061/VHO-Trojan-Dropper.Win32.Delf.gen-8f75d0a2fdff05579ee8531b73900cff65f8e9a2 2013-05-17 19:11:26 ....A 848896 Virusshare.00061/VHO-Trojan-Dropper.Win32.Dinwod.gen-33f349fbc1facfc4643f44850118fc55148bf2dc 2013-05-17 20:16:04 ....A 2073 Virusshare.00061/VHO-Trojan-Dropper.Win32.Injector.gen-1dbdb1824af3f3466923f9c98650886adbfd99b6 2013-05-17 11:11:02 ....A 6750208 Virusshare.00061/VHO-Trojan-Dropper.Win32.Injector.gen-43cad4d148d68c08eecda7628cb767fec1079797 2013-05-17 18:23:52 ....A 569856 Virusshare.00061/VHO-Trojan-Dropper.Win32.Scrop.gen-9806729579e296a75f4fb196bf102d313f130952 2013-05-16 23:28:04 ....A 25312 Virusshare.00061/VHO-Trojan-Dropper.Win32.Small.gen-568c9acded013247957f98197be78ba6b4213a07 2013-05-17 22:31:52 ....A 1979003 Virusshare.00061/VHO-Trojan-Dropper.Win32.Sysn.gen-2d21ba3a5879b3cfd9782eff79f28c017d15f752 2013-05-18 19:32:04 ....A 2217472 Virusshare.00061/VHO-Trojan-FakeAV.Win32.Convagent.gen-41090663d89cd155bb472772e254397117a7c2e5 2013-05-20 00:49:32 ....A 63488 Virusshare.00061/VHO-Trojan-GameThief.Win32.Convagent.gen-3bdb1ef8276113f84007b1d8cc1a44e94a9918ae 2013-05-20 01:25:38 ....A 13340 Virusshare.00061/VHO-Trojan-GameThief.Win32.Convagent.gen-3bffc2afaaa18bc2111caa1b16491b7707dae475 2013-05-17 07:20:14 ....A 172472 Virusshare.00061/VHO-Trojan-GameThief.Win32.Convagent.gen-42ecaa2424d9a7f25b4f1256ac8741454007e135 2013-05-17 19:04:38 ....A 3267654 Virusshare.00061/VHO-Trojan-GameThief.Win32.Magania.gen-92de1ef95c35ab5096857dd3d27d365e6ece8349 2013-05-17 08:47:24 ....A 109568 Virusshare.00061/VHO-Trojan-GameThief.Win32.Magania.gen-b7205777591d6b0dca75820e4590b4538117ccca 2013-05-18 05:46:26 ....A 296405 Virusshare.00061/VHO-Trojan-GameThief.Win32.Magania.gen-ca904f27b8f920ab7e63bf6a5f59ec1a81626db3 2013-05-17 22:59:36 ....A 14446 Virusshare.00061/VHO-Trojan-GameThief.Win32.Magania.gen-caf459776fb527e248b3f30e0eefd66246ae515e 2013-05-17 10:33:42 ....A 392704 Virusshare.00061/VHO-Trojan-GameThief.Win32.Magania.gen-ee54f965eee038e49ae9a39f10d923376b581919 2013-05-17 18:30:54 ....A 4521 Virusshare.00061/VHO-Trojan-GameThief.Win32.OnLineGames.gen-1c37bdd4327518ce17ba8e1e4535a0e2786fcb28 2013-05-17 16:22:10 ....A 5112 Virusshare.00061/VHO-Trojan-GameThief.Win32.OnLineGames.gen-652ac22b7849989ba261ddaddf3f323070c4eaec 2013-05-18 09:43:02 ....A 65200 Virusshare.00061/VHO-Trojan-GameThief.Win32.OnLineGames.gen-858f4aa0dde56c7f52a2833a88723b4ba0126a2a 2013-05-17 09:27:50 ....A 59410 Virusshare.00061/VHO-Trojan-GameThief.Win32.OnLineGames.gen-9ef323a85c90fca9a3a19843c0f9cfd610e933de 2013-05-18 05:26:12 ....A 66066 Virusshare.00061/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f7c3674eb386a8d3ce2bd63c52360a23604f5c86 2013-05-17 10:34:34 ....A 127488 Virusshare.00061/VHO-Trojan-GameThief.Win32.Taworm.gen-099b4285fdb60b52f1525e461ef4ddbea8320a37 2013-05-18 14:41:20 ....A 33852 Virusshare.00061/VHO-Trojan-GameThief.Win32.WOW.gen-017db087d996604d67847abdc6f39e745e8d3d0b 2013-05-17 10:27:04 ....A 33876 Virusshare.00061/VHO-Trojan-GameThief.Win32.WOW.gen-0ac07272b34fd3de9ea5eb02101918ec36902060 2013-05-17 11:01:58 ....A 32768 Virusshare.00061/VHO-Trojan-GameThief.Win32.WOW.gen-4aa815f8bccb4566d96d4968fbd9291250b955e2 2013-05-17 13:14:52 ....A 40960 Virusshare.00061/VHO-Trojan-GameThief.Win32.WOW.gen-aea2e0ee0c90102f49f3bb63cacf33359a468ac9 2013-05-17 00:49:24 ....A 32123 Virusshare.00061/VHO-Trojan-GameThief.Win32.WOW.gen-de3f9a977207a688ba9fe872fa3bb0a686b5f65a 2013-05-16 23:35:32 ....A 20653 Virusshare.00061/VHO-Trojan-PSW.Win32.Convagent.gen-2e8273703ca3b8e66856dc75360199efc45ada3f 2013-05-17 06:01:56 ....A 56168 Virusshare.00061/VHO-Trojan-PSW.Win32.Convagent.gen-494ea501973e717b338058c5db33fbdf80de75ba 2013-05-17 08:31:44 ....A 1544192 Virusshare.00061/VHO-Trojan-PSW.Win32.Convagent.gen-5d4d87a10e26aef8baabafb031a01564aeda293c 2013-05-18 18:05:00 ....A 43520 Virusshare.00061/VHO-Trojan-PSW.Win32.Convagent.gen-a88987d24730524b1a8495fca5ce68c9470f85e1 2013-05-18 11:43:04 ....A 4608 Virusshare.00061/VHO-Trojan-PSW.Win32.LdPinch.gen-5d8902b3d775262378a889ba40e6dbe9daaf4d16 2013-05-18 01:49:04 ....A 2356736 Virusshare.00061/VHO-Trojan-PSW.Win32.Mimikatz.gen-3cdefa12d5361d20691a3b0e34ca0ad68fc95220 2013-05-17 12:23:12 ....A 1418096 Virusshare.00061/VHO-Trojan-Ransom.NSIS.MyxaH.gen-61ac86882746e540acb687ea926b9e3296b2348d 2013-05-17 15:14:34 ....A 11802128 Virusshare.00061/VHO-Trojan-Ransom.NSIS.MyxaH.gen-b0a152696e1b62423be82d63838885380aae5bad 2013-05-17 02:21:40 ....A 30208 Virusshare.00061/VHO-Trojan-Ransom.Win32.Agent.gen-6518ca50f63461d3f39557e5e4f920baedc7fb76 2013-05-18 11:59:08 ....A 61440 Virusshare.00061/VHO-Trojan-Ransom.Win32.Blocker.gen-38dac71b54ba94c6e34722a920acebc73c31f8c5 2013-05-17 19:01:28 ....A 61440 Virusshare.00061/VHO-Trojan-Ransom.Win32.Blocker.gen-691ec9804b171ec3bc756fddbd944b9668841c07 2013-05-17 17:47:24 ....A 61440 Virusshare.00061/VHO-Trojan-Ransom.Win32.Blocker.gen-cc520689d964ebbdd50c580c7580275170f98df5 2013-05-18 07:54:40 ....A 61440 Virusshare.00061/VHO-Trojan-Ransom.Win32.Blocker.gen-d143149d5fe4f68aa77e6b68a0b43eb6c0f88f35 2013-05-20 01:39:02 ....A 118272 Virusshare.00061/VHO-Trojan-Ransom.Win32.Convagent.gen-3c2e87b5c658c7888414c4103883a2b61d4b5fb1 2013-05-17 07:33:08 ....A 417792 Virusshare.00061/VHO-Trojan-Ransom.Win32.PornoAsset.gen-d250f7bf56e504b28b72cc91a4650ca275d486a1 2013-05-18 05:12:54 ....A 156672 Virusshare.00061/VHO-Trojan-Ransom.Win32.PornoAsset.gen-fd7cbafb1686e7087834dddfb2df205fa51e3d34 2013-05-18 02:45:34 ....A 99715 Virusshare.00061/VHO-Trojan-Spy.Win32.Agent.gen-675fd9b9e5e7db7a936c83c34ef1f556002eea67 2013-05-18 15:43:42 ....A 43756 Virusshare.00061/VHO-Trojan-Spy.Win32.Convagent.gen-3dfbcb96ea550aeb97513191d40ab4bab1bfb458 2013-05-18 19:24:56 ....A 100422 Virusshare.00061/VHO-Trojan-Spy.Win32.Convagent.gen-80d7dfc32b3677b745aba64a2bbdc991dbc02231 2013-05-18 11:46:58 ....A 80878 Virusshare.00061/VHO-Trojan-Spy.Win32.Convagent.gen-e0652c4fb8ee1079547ef3bdafe12aebb8a8697b 2013-05-17 15:12:16 ....A 26624 Virusshare.00061/VHO-Trojan-Spy.Win32.Convagent.gen-e625769479c5ce596943248bdccb892138ca5869 2013-05-17 21:40:00 ....A 482556 Virusshare.00061/VHO-Trojan-Spy.Win32.Dibik.gen-3b83a7767f13e1b66d5dad60fcfb91dbc8d6000a 2013-05-17 21:37:54 ....A 405504 Virusshare.00061/VHO-Trojan-Spy.Win32.Dibik.gen-c3a10f196dd97af1bbbe52fbae7dff51ffa2c135 2013-05-18 10:45:38 ....A 53760 Virusshare.00061/VHO-Trojan-Spy.Win32.Filka.gen-0dba1dc4cd522be530fe799fad4337a595b67182 2013-05-18 03:20:34 ....A 1363968 Virusshare.00061/VHO-Trojan-Spy.Win32.KeyLogger.gen-49abb70a715b1d6ea770f178df7898ea9e99f91c 2013-05-18 17:31:42 ....A 529920 Virusshare.00061/VHO-Trojan-Spy.Win32.KeyLogger.gen-6bf78856a855c974dbe1798c6469696cd5fd8601 2013-05-17 18:44:06 ....A 469653 Virusshare.00061/VHO-Trojan-Spy.Win32.Lydra.gen-65374383089de29276ccad4aae2d1b38f5a17c78 2013-05-18 09:04:30 ....A 5545 Virusshare.00061/VHO-Trojan-Spy.Win32.SpyEyes.gen-8b971a99ce269610b1e233c482022b741a663a1f 2013-05-17 04:31:00 ....A 270835 Virusshare.00061/VHO-Trojan-Spy.Win32.SpyEyes.gen-df99ce4423ff32ae7cc8760acce29ffe497a572f 2013-05-18 19:56:26 ....A 12800 Virusshare.00061/VHO-Trojan-Spy.Win32.VB.gen-1a0f4867b9cd0db47908d905c87fda4c314ab081 2013-05-18 12:18:56 ....A 59392 Virusshare.00061/VHO-Trojan-Spy.Win32.Zbot.gen-05375de05592fa151a699d0351bee0909a84fe46 2013-05-18 17:20:48 ....A 143360 Virusshare.00061/VHO-Trojan-Spy.Win32.Zbot.gen-af75966449d5ba436df3439c725e076f9ef9854b 2013-05-18 05:47:06 ....A 141824 Virusshare.00061/VHO-Trojan-Spy.Win32.Zbot.gen-c5e843e79fadfce0e448306bc011845c4780a415 2013-05-17 03:53:00 ....A 762368 Virusshare.00061/VHO-Trojan.Win32.Agent.gen-10eba60223a4e33b3d9589a56e1c4b3bee421ca1 2013-05-17 13:59:36 ....A 2142505 Virusshare.00061/VHO-Trojan.Win32.Agent.gen-1a9318515a14c04f5e212b65e410a36b56fb4288 2013-05-17 19:24:36 ....A 123490 Virusshare.00061/VHO-Trojan.Win32.Agent.gen-2af0d5cdcf85250c1f6c2721b7a56a758a8ab4ea 2013-05-17 14:00:16 ....A 679013 Virusshare.00061/VHO-Trojan.Win32.Agent.gen-2af5497464a01d08c1c0d6757e4de246a749c10b 2013-05-18 19:47:32 ....A 188516 Virusshare.00061/VHO-Trojan.Win32.Agent.gen-be808fe22480884245429ed3cf3738f3a571e1f0 2013-05-17 06:10:30 ....A 403187 Virusshare.00061/VHO-Trojan.Win32.Agent.gen-bf2daae0f2f994797712d427e2a48fa37fabac99 2013-05-18 10:02:40 ....A 307267 Virusshare.00061/VHO-Trojan.Win32.Agent2.gen-8b6cd7220da87616074d3f166bff074fca703280 2013-05-17 20:48:00 ....A 307269 Virusshare.00061/VHO-Trojan.Win32.Agent2.gen-da69c0f0ce609a44ddbc523c62a12e8a27b69e74 2013-05-18 02:24:38 ....A 32768 Virusshare.00061/VHO-Trojan.Win32.Agent2.gen-f58ed796fa8d042f33ff8c09ab0fb390517ebb14 2013-05-17 13:26:24 ....A 6656 Virusshare.00061/VHO-Trojan.Win32.Agentb.gen-928df72437d2c1848f7b197a7a356c9dc8d08b20 2013-05-17 14:06:20 ....A 1165873 Virusshare.00061/VHO-Trojan.Win32.BHO.gen-89c5971e7723905c3c94735fce958f064b2b7b9e 2013-05-17 23:10:52 ....A 315423 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-0510d261fabb6b5db8d66b336ca8fef04506aaea 2013-05-17 05:47:42 ....A 242872 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-065ec476bdb466c61555a0564faca46d1b1f6cff 2013-05-17 14:12:44 ....A 379904 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-134fe2d842cbe4052b8f57670687bdb568011ad5 2013-05-17 14:39:44 ....A 75264 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-1771e1b457b6556e43201edbf7afd9b25c9ad152 2013-05-17 03:08:20 ....A 617984 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-1872617d0b354c08bd9ae3860da8a1dbd4c613d7 2013-05-17 02:14:38 ....A 221184 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-1bd7fa42b920bbb9bc7fd6dccb1f1f3d51521964 2013-05-20 00:14:58 ....A 386258 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-1dc65431291ad2ecc7503749cd12c259991941e9 2013-05-18 20:12:00 ....A 28167 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-21b2a9f8d91b0ace14bfda65791d8f64acd38849 2013-05-16 23:28:06 ....A 75264 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-29265f20e143eead3e5ba88e9549384ff2fc9793 2013-05-17 02:11:38 ....A 23040 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-3ae649b092d8e25a24f5c73ea3b8c5c9a6228101 2013-05-18 07:53:42 ....A 1066496 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-3b2be92a368b04b39d490879f6786620a08b2635 2013-05-17 15:18:50 ....A 8192 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-3cee513218bf1153d63de3b29f89ffa30c9bfcbb 2013-05-18 01:35:46 ....A 49664 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-3e63392bea750f134e5f06084d9febeb7736c0a9 2013-05-18 16:56:18 ....A 13312 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-45192abb181928e0a6e63be928d38f9848d8c71b 2013-05-17 22:26:10 ....A 13844 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-4659b9353056a6cf33130a1023468ec4890509b7 2013-05-17 15:37:20 ....A 331944 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-484dc71f22a0c2965b5b3884e62912cd23759077 2013-05-18 08:20:54 ....A 1071392 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-52dd3ef292002cedf7169a03943860a58aec9b77 2013-05-18 10:34:56 ....A 643072 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-58479b205c5c21f584c8ec3999402ddc51fbaf5f 2013-05-18 09:12:42 ....A 556544 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-63a0640c4b733ccdd0a29b9c054db73d7bdca260 2013-05-18 09:48:56 ....A 3629648 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-69d442998c197574674c355076c23e3c2ec74362 2013-05-18 18:14:50 ....A 300699 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-71aef71f127b94c35151e8558341ee1ac548b703 2013-05-17 01:07:42 ....A 765952 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-7297e6e1eb3ac26bb622fa846c10c78a2d7b1ab2 2013-05-17 11:39:44 ....A 82448 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-801f49240e4ba359e0861ff52c2309a384aba9f5 2013-05-17 14:56:44 ....A 75264 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-81e8a8ba1f050dbbcd3d160a7bd0cf5c0fdbb0e8 2013-05-17 03:28:16 ....A 386247 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-8329f6e196f405b27a29520a65c558c82c533803 2013-05-18 06:28:52 ....A 454656 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-86fa69a8b33062a463f0f62e058e6147ec9a12c9 2013-05-17 10:09:22 ....A 821139 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-870c6e3fe882648ad52694d76ade03a758b19d49 2013-05-18 05:20:40 ....A 242872 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-882c88dcabbd766e0bac03cb31ed5c241c547f0f 2013-05-17 12:19:12 ....A 75264 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-8d2fd3342679ee7ab17110b1f5d63bb8104dcfdd 2013-05-18 06:24:54 ....A 242872 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-92e61cfefeb52fec90edc8aa35843b3f93d2336d 2013-05-16 23:09:00 ....A 171520 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-9d752baa8aceafd8f195ad01f04dc188796d5d59 2013-05-17 04:59:02 ....A 242872 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-9f7b532c3c34348e27251f8108fc9cd149cf41d5 2013-05-17 01:20:34 ....A 242872 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-a4a2b69dc3bc7cc90a4c91a3f68621bc27ce88c1 2013-05-17 04:35:08 ....A 152445 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-a5704738a5dc427edd7833395c3fa8a2fd7783cc 2013-05-18 01:17:02 ....A 242872 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-b3f4aaa4247dfb55f090ea3a99474b89a0facd76 2013-05-18 02:33:06 ....A 242872 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-b482f5787e2d44b257b5c301c0c6434f63f1fbb6 2013-05-17 05:45:52 ....A 913419 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-c1e56e5251e3e8edf9b4c35a0accc1bb07e118ec 2013-05-17 06:23:42 ....A 242872 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-c3687e0daeed34780d73645497b344d09c270a6e 2013-05-17 09:27:34 ....A 308224 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-c5fd45b00e26e8e532f079f973fe024290150ccb 2013-05-17 07:08:48 ....A 15618 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-cbbd0a086374f6d4c6a749a2a1bf98fcd4f4d543 2013-05-18 15:45:04 ....A 7719477 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-d2d13e1beed27650e30c90d457c9e2e96129532c 2013-05-18 20:15:50 ....A 180805 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-d2d79137016cb726a41c99f48b9be2b54a8b698b 2013-05-18 20:15:42 ....A 242872 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-d39b7d6fc805e2f2917c96d24bfefc39afc9ce2c 2013-05-18 17:46:24 ....A 300410 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-e10ab6dc138c53640aceeb844866044c20d4d1d4 2013-05-17 09:40:48 ....A 33480 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-f2655ac287af9b7aa28e44653750b8fff0eb9c53 2013-05-17 11:14:24 ....A 28922 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-f466e4df024c1e0bc2c9002f302d2b073b344862 2013-05-17 16:09:52 ....A 54272 Virusshare.00061/VHO-Trojan.Win32.Convagent.gen-f51218ae04aa12aad7e79c66720abe2f3b674ba8 2013-05-18 10:44:32 ....A 1705984 Virusshare.00061/VHO-Trojan.Win32.Cosmu.gen-c25adccdef533c668936607df0ba6f65cc7e338f 2013-05-17 11:39:12 ....A 323584 Virusshare.00061/VHO-Trojan.Win32.Derik.gen-ca537eda7a16eed8960020332a5aaf5daff4e9a8 2013-05-18 01:25:28 ....A 562504 Virusshare.00061/VHO-Trojan.Win32.Diple.gen-97fee6ff33851d399630e4f778d0221ba2439541 2013-05-17 00:18:02 ....A 286720 Virusshare.00061/VHO-Trojan.Win32.Gabba.gen-037afbfaa459382acbe1eb9930e6ea9216476d93 2013-05-18 06:21:00 ....A 372736 Virusshare.00061/VHO-Trojan.Win32.Gabba.gen-3510bc752dca3c246769f48e4637350e1622f4b7 2013-05-18 12:29:00 ....A 2365 Virusshare.00061/VHO-Trojan.Win32.Genome.gen-435e348e6aec0cf77d568d28321bfc0a553a7dab 2013-05-18 07:35:08 ....A 360448 Virusshare.00061/VHO-Trojan.Win32.Hesv.gen-4f913d437fa457bfab938eebd6f2c99284d60883 2013-05-16 23:56:04 ....A 310272 Virusshare.00061/VHO-Trojan.Win32.Kolweb.gen-419bec3e28b0acef793c650f65d8bb55d1925263 2013-05-18 10:35:36 ....A 2615143 Virusshare.00061/VHO-Trojan.Win32.Kryplod.gen-50e3879e3b3ad118eca4e29ee820152d40139c68 2013-05-18 12:35:26 ....A 80896 Virusshare.00061/VHO-Trojan.Win32.Monder.gen-0ec1afa4c51c7cbea4bf17eaad043280a0be5be5 2013-05-17 09:29:10 ....A 80896 Virusshare.00061/VHO-Trojan.Win32.Monder.gen-4845374a58c29ce48c4fb1ee70abf91acebffe14 2013-05-18 08:49:40 ....A 111104 Virusshare.00061/VHO-Trojan.Win32.Refroso.gen-e244a57cfd47499b0c2e11cf01470375009f66cd 2013-05-17 01:57:20 ....A 75264 Virusshare.00061/VHO-Trojan.Win32.Scar.gen-e74623cb5a830aa70cd68603d2b12c512a08dfe5 2013-05-18 05:14:20 ....A 52790 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-00d5681840dae46ff44195d995c8cc0bcc3bff83 2013-05-17 16:51:04 ....A 18433 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-03a124d47400c0dde822d202bca8bd8579e6957c 2013-05-17 20:52:32 ....A 2563 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-03b73d2e1f32903ba83b0919239f769059bae419 2013-05-18 00:29:20 ....A 1203608 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-053010573cbfaf09722f4a605ea4a3f0f0ca98a7 2013-05-18 19:03:18 ....A 30092 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-10b644fadc059742aaa29b0b92584913a699195b 2013-05-17 15:23:46 ....A 754244 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-234f837ef679a4701af8ac6f85dcecf2b8bb01bb 2013-05-18 02:39:54 ....A 30995 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-2457306ebed9874bd3a58ab09d36f5366dbaf0dd 2013-05-17 06:15:02 ....A 4043 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-280421b5eaca66391de6b29a7a5c9841179e836c 2013-05-20 02:35:28 ....A 27088 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-2bc240050bbf77a3bc5b955dca827de5c77908cc 2013-05-17 12:51:20 ....A 48954 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-2bcfb4f52e46a942ac4a453407b702593f915ab7 2013-05-17 23:00:36 ....A 172544 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-3082c71770363ae6a19c79645a588d4109240399 2013-05-17 12:22:52 ....A 18432 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-3235e17180d8922215960ac7dfedc344497ed8dd 2013-05-16 23:18:52 ....A 577536 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-338def933674e2053e3be69679293e58280ac759 2013-05-17 10:31:22 ....A 65384 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-33c52d0018cad458387cc3daf86d990541325456 2013-05-18 00:29:56 ....A 116736 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-4690d5d288d0368712a32016c4022154f97761ae 2013-05-17 09:12:00 ....A 886272 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-481937b48e9ea7231a3ea2785cf6d781407b5db6 2013-05-17 00:52:40 ....A 348160 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-5154660e2a44efd92421837ade65b0fac794938e 2013-05-17 11:15:20 ....A 52791 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-55f836251e51b472b9abfc33864f8ec559e89ad2 2013-05-18 13:55:56 ....A 12288 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-5c6326509496ab69442f60470a66374e4c78c87a 2013-05-17 21:16:24 ....A 621886 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-689dc715b3f7fe4f7fb051c2f79a288f3969bae6 2013-05-17 00:01:46 ....A 2496 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-6c5e97c37d911f2ecd2469549859bd59e97ab737 2013-05-17 18:26:34 ....A 73244 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-6f8a7569f836d91760a66045b93669d1d14a9261 2013-05-17 23:14:18 ....A 52793 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-71d567e20488e54dc4fc152581bf67727340be01 2013-05-18 02:22:28 ....A 51712 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-71eeb15d80e1d1ca83c306612cc1d9be777b81ff 2013-05-18 04:54:38 ....A 173568 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-72e5cbb875acdb09e86b5c64bd73675cec696f19 2013-05-17 21:36:18 ....A 953944 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-731aac21f991587cf7f41b0b6a40b2dd4a6ea15c 2013-05-17 11:26:48 ....A 1089536 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-7366432353bf3617d3e3a8f67b80569672c318c2 2013-05-18 18:10:18 ....A 226915 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-758bbdcd549f36efdc156598b964b41e57ef9b16 2013-05-18 11:08:24 ....A 364032 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-7e9e7128dc4153454445e57cc7df6d5aca98c931 2013-05-18 20:38:12 ....A 52736 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-7f11cb55794a0eb5d7cc6e2af2304726d72ee7e4 2013-05-18 05:52:38 ....A 24600 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-813ce71f01bfb3811709f91d11931cda0343c243 2013-05-17 18:55:44 ....A 162816 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-823142cdd185b46cabb1f5c2c8c69ada49e14b94 2013-05-17 13:44:12 ....A 384480 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-895f1efcab73c878e5738d36ea0342d2672c90c9 2013-05-17 00:47:12 ....A 231817 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-99c1e9b67fdca498956f654c5aa80ffb374b6279 2013-05-17 13:17:30 ....A 839680 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-9f4f6f0a7ad4c709fb704d46880ec64811851b35 2013-05-18 18:44:28 ....A 57487 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-a30e9b26f34bee57022af417cc3c65194788e0db 2013-05-18 10:20:26 ....A 233472 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-a36eccdc4122b9ff15885a60315bc8222c1b16b9 2013-05-20 02:40:08 ....A 320000 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-a457295f94150ea11b8c84f91acccf864110414e 2013-05-18 11:24:16 ....A 54272 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-a664146fdb08488d7e0f11583130527cc64bb0ce 2013-05-18 11:18:44 ....A 20992 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-b3fa20064e8ff16209345517d52cf423f39330a7 2013-05-18 00:19:54 ....A 81742 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-bb72716a261055d869d813588800036b3cfec0f8 2013-05-18 01:53:54 ....A 1821046 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-bd36720d16c103d0a68abc401be2c15b49bd3c0e 2013-05-18 07:59:04 ....A 466707 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-bf8aae2f8f013949a14bcb978f77692f741601e9 2013-05-17 07:03:22 ....A 8934 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-c17ae9b681bbe17b0aed8774c45360bcc70b3dd9 2013-05-17 11:37:52 ....A 44544 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-c7c8c488b00bcfd3cb9ae1f67c96ed36651aed04 2013-05-17 21:34:40 ....A 1922133 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-cd113a016594de546e39d894f526a7f317b7a23a 2013-05-18 17:42:20 ....A 222720 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-cfa5b5fd0822d7f64ec0ab7098d4418213ea830a 2013-05-18 17:56:46 ....A 5072 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-d5265f23cdd5f37734c7496843d10864e28c351a 2013-05-17 20:44:32 ....A 577536 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-d54832eed65c6ec5e0486263bb090d6b7e09ac64 2013-05-17 18:33:34 ....A 118354 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-d55a6153482fbd337fea4a3fa8913eb7ffafa530 2013-05-17 16:27:06 ....A 15617 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-d71d48c00fe8a08ae75b21b69435fb630657e4c1 2013-05-17 05:15:02 ....A 207435 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-d8c3e863be5e6b0d296892c73399e12a43c37f66 2013-05-17 12:13:04 ....A 1960960 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-dc7e55a5d9671adb9a9be355899a04dd0439e848 2013-05-18 09:09:40 ....A 407996 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-e70a6534a491cf562f5ca51850a9a502d8dbf987 2013-05-18 01:45:06 ....A 400089 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-e86c93b23d763ba51deeb10a681e4889ca6cdf83 2013-05-18 01:54:32 ....A 19456 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-ebe3d4f8c85a020a71704c116953e27f7547c4e8 2013-05-17 03:48:06 ....A 36812 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-ec40c309615f3ca0f2cb38eda7afffdd2cae2859 2013-05-17 19:42:04 ....A 376832 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-f4bc90ba1cab8f47806e87bcee2c084552ebb7fb 2013-05-18 08:16:58 ....A 1116672 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-f76f55fae07f77d08dd5043e3bb656335b68db39 2013-05-17 03:26:02 ....A 102397 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-fc1ec232ea5f6aea48e7898c94e8a1eac8954a4e 2013-05-17 04:20:10 ....A 2280 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-fdd37b16bada89d2e8a6a35ede7e96a934ae699f 2013-05-17 13:43:34 ....A 60550 Virusshare.00061/VHO-Trojan.Win32.Sdum.gen-fff25bf9be9804e6de8202a41022a7ee4899a093 2013-05-17 01:52:12 ....A 710144 Virusshare.00061/VHO-Trojan.Win32.Siscos.gen-af769964399261974d89dd6b7b6e6af2c7ed3da4 2013-05-18 05:59:46 ....A 859642 Virusshare.00061/VHO-Trojan.Win32.Snojan.gen-2444eb117de7dbd4b25efb27a77ee906c77fcdb2 2013-05-17 11:57:02 ....A 496451 Virusshare.00061/VHO-Trojan.Win32.Snojan.gen-ba5e9cd94e010360eca3a025fff87033cc35e0e4 2013-05-17 00:09:18 ....A 1039822 Virusshare.00061/VHO-Trojan.Win32.Snojan.gen-fb13ed4d55dacc989ccdbf4faeb38c19e38eca27 2013-05-17 15:30:56 ....A 99693 Virusshare.00061/VHO-Trojan.Win32.StartPage.gen-2c6df0d6fd19c8f2c2ea0138bffcc5f3a8c2e9d2 2013-05-17 19:02:42 ....A 831492 Virusshare.00061/VHO-Trojan.Win32.StartPage.gen-e31db27395ac23fd579b613f5e5a9417bdc321a5 2013-05-20 00:14:52 ....A 408570 Virusshare.00061/VHO-Trojan.Win32.StartPage.gen-ec839700d2719baad8ee4fd3784fedfeba735156 2013-05-18 16:01:36 ....A 617312 Virusshare.00061/VHO-Trojan.Win32.Staser.gen-246c29aa737122c3d1c1da198c9d948426403916 2013-05-18 10:33:58 ....A 45152 Virusshare.00061/VHO-Trojan.Win32.Swisyn.gen-e6f0f25fec75aca6e3b05891e6a089eec6189baa 2013-05-19 05:28:22 ....A 741376 Virusshare.00061/VHO-Trojan.Win32.Swisyn.gen-f9131d799e04e23244dae103eb091a68cb8dfc70 2013-05-18 04:23:14 ....A 86016 Virusshare.00061/VHO-Trojan.Win32.TDSS.gen-e5612b5232788cc7c81c8e6fd7a1b3234ce4b4f4 2013-05-18 02:48:52 ....A 478720 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-0589001d5bea6d376b09371902dc9c01be5848ba 2013-05-18 04:18:36 ....A 638464 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-0cbc6685b9e197ae24125924b057bd700337d55b 2013-05-17 08:01:30 ....A 299008 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-0e5fb50cb2d20fccede91331402b330164de9f9a 2013-05-17 23:14:06 ....A 199005 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-14e414e6adbfb0081ffd38e92d8114044191176f 2013-05-18 11:32:12 ....A 393216 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-49f744d44d84b36958dce37e80a8993be37b2b06 2013-05-18 16:44:10 ....A 8133611 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-4c5b936d0acc37507b755980eb9670311fbe0443 2013-05-17 18:02:16 ....A 482304 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-6101cbfb9970f0952f50a866d454a2c94099d124 2013-05-17 01:35:42 ....A 302592 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-693291b271d55f0a562022bf26f460bd89941673 2013-05-18 07:28:58 ....A 593408 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-731be138ffbaeaa896ee039a0695fc09680d05a3 2013-05-17 13:27:20 ....A 395776 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-796113074888284e34dbf2d8b9161f1c04b3b371 2013-05-20 00:58:08 ....A 409245 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-867c939dd07791bdbe79686e1c49dcdd6fd2f648 2013-05-17 03:46:54 ....A 1104712 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-8db6104da949c5e76bfb8ca12fa2396ea4e0a023 2013-05-17 18:38:04 ....A 384000 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-b274518eed40f758b485a5667d0ed920e23e783b 2013-05-18 10:56:40 ....A 432128 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-b48b89e1b5e434adf88fe286a76e01145a5c3dd9 2013-05-18 12:15:12 ....A 393728 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-c70f7b19540b8b6ae16c3688e360d4d1d0e52dcc 2013-05-17 15:20:20 ....A 391680 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-cae7e6a426fb0fd9d335c6490348e23a38355f77 2013-05-18 00:33:20 ....A 183369 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-d874285ba90b7b91b69e270633a66ef64f3d6a7d 2013-05-18 13:22:44 ....A 478208 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-d921c16393c8d2318f6cb499b66cd72a991a628b 2013-05-17 21:25:26 ....A 430080 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-dc99235dc82599c808d4636c4b012a81173c9a6e 2013-05-17 14:54:36 ....A 484352 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-e0d37d629e4ee631297759b3d35d73bdf06bc82d 2013-05-17 02:55:56 ....A 219131 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-e43a4dec534d090d1189d2cb5cb06e19c2a97126 2013-05-18 12:24:10 ....A 389632 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-e68fce3caef1540724dc1ddcd9dc005ca14e1998 2013-05-17 23:59:14 ....A 184176 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-eb9a1c1837b802616d41856b9f0cb93ef9fd90ae 2013-05-18 11:11:26 ....A 184739 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-ee884744941a3fc66f96190fe120853012790f54 2013-05-17 11:10:50 ....A 248377 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-f368a23f9aa883583b0345f7525e6010ed1e858d 2013-05-18 01:03:02 ....A 297472 Virusshare.00061/VHO-Trojan.Win32.Vilsel.gen-f95603a00df1a102d4817ecf6efed41f62226cda 2013-05-17 09:56:44 ....A 2695491 Virusshare.00061/VHO-Trojan.Win32.Woool.gen-5343ef596ba6f17fdb3235f9365f01407b8c5c48 2013-05-18 00:44:06 ....A 3254805 Virusshare.00061/VHO-Trojan.Win32.Woool.gen-6ec4f51af290e693fddba5e4e616054d1a258d2c 2013-05-18 12:22:18 ....A 2633350 Virusshare.00061/VHO-Trojan.Win32.Woool.gen-a20d2accf6940d0b2f5089e7fc56d75032d76216 2013-05-17 17:18:32 ....A 2695486 Virusshare.00061/VHO-Trojan.Win32.Woool.gen-c55dd199d056397dab13dd7a40e4c63b799ead1d 2013-05-17 04:38:10 ....A 404062 Virusshare.00061/VHO-Worm.Win32.AutoRun.gen-58550eb9cd7bbe40fddbfc169d4e2b7e93adf3a3 2013-05-17 22:49:10 ....A 8192 Virusshare.00061/VHO-Worm.Win32.AutoRun.gen-7162f662ff9fc814c3519a1a5b24ad2accb7ea25 2013-05-17 18:34:54 ....A 2225270 Virusshare.00061/VHO-Worm.Win32.Convagent.gen-260c21624098be80ef5c80d26863e78cf8491d5a 2013-05-17 15:27:02 ....A 1146880 Virusshare.00061/VHO-Worm.Win32.Convagent.gen-ac74ddf552dafe2ebe50564be0ab7455f91fb787 2013-05-17 11:33:52 ....A 544 Virusshare.00061/VirTool.BAT.AddToArj-acda161e46ec70aca5b41eb98f4f6f6f4388b0b7 2013-05-16 23:49:42 ....A 190 Virusshare.00061/VirTool.DOS.DAN-383c8cc31a916b03d1592742e30d09cad897dd4a 2013-05-17 10:26:02 ....A 1006 Virusshare.00061/VirTool.DOS.Hkpe-7c9e5577e040fbf25cc2a3daad6ed375374aff50 2013-05-18 08:02:42 ....A 30368 Virusshare.00061/VirTool.DOS.Junkrem-e3c73771fae12456f2f5d1d26dee679bc94c1291 2013-05-20 02:22:50 ....A 223 Virusshare.00061/VirTool.DOS.MSPE.b-8430f60fd9bc7d7e1937bd1390ab658e87e60b9a 2013-05-16 23:47:44 ....A 3072 Virusshare.00061/VirTool.DOS.MtE.a-1a1e2513b3847963f5895b43356ace687f55db1a 2013-05-20 01:02:02 ....A 3072 Virusshare.00061/VirTool.DOS.MtE.a-2cdff52bcb5fe76c8a2f5f74497338ffd82bcea1 2013-05-18 18:12:46 ....A 3584 Virusshare.00061/VirTool.DOS.MtE.a-2d128b5b9a1d5d22c4356f576d429aa530e6721e 2013-05-17 12:36:42 ....A 3072 Virusshare.00061/VirTool.DOS.MtE.a-2faf3a5af368d60c52ff562faf4ca8050663be48 2013-05-17 08:55:54 ....A 3072 Virusshare.00061/VirTool.DOS.MtE.a-31a843d54bd02fa918185f0f5e95de017ed33637 2013-05-18 06:12:50 ....A 3072 Virusshare.00061/VirTool.DOS.MtE.a-62690035674c49270c6e38cbbeef6bddb175a022 2013-05-18 18:25:20 ....A 3072 Virusshare.00061/VirTool.DOS.MtE.a-75c6db760339159402ac69d7dbf17fd7de3f5bb2 2013-05-18 10:58:44 ....A 3072 Virusshare.00061/VirTool.DOS.MtE.a-7c512d1018cd61a4dc59569ce2323b2506184bda 2013-05-17 00:31:08 ....A 3072 Virusshare.00061/VirTool.DOS.MtE.a-7e600c9caa66d6fa775b9d95010186dbceb02d09 2013-05-18 15:38:22 ....A 3072 Virusshare.00061/VirTool.DOS.MtE.a-e314f767a683d1709a4034036910c3db4fcc7f5c 2013-05-17 10:31:44 ....A 3072 Virusshare.00061/VirTool.DOS.MtE.a-e8633ba901710fe56d270dfd5707b413a7d255ac 2013-05-18 13:14:18 ....A 2101 Virusshare.00061/VirTool.DOS.MutaGen.a-3b8bc805fe05970c76aa0de9e6b7ed5b311491cb 2013-05-17 06:21:48 ....A 1354 Virusshare.00061/VirTool.DOS.NedDemo.e-cf3fa76e1f4ed27d575df202c504931f83b86775 2013-05-17 15:53:10 ....A 4391 Virusshare.00061/VirTool.DOS.NoLite-0a6e80ba7b7520298d67715fab31cbec0d5071aa 2013-05-17 00:35:36 ....A 167 Virusshare.00061/VirTool.DOS.PME-12b3283a36bd76316e054778ba3fe6e37003b6d3 2013-05-18 07:19:40 ....A 2604 Virusshare.00061/VirTool.DOS.TPE-1f5ec321b0dfa57dcaea8237703bcd10af3aeee3 2013-05-16 23:52:46 ....A 2620 Virusshare.00061/VirTool.DOS.TPE-2cc58e27fe7fa13fed4fa81991d3fce4a66dfc12 2013-05-18 08:31:42 ....A 209 Virusshare.00061/VirTool.DOS.TPE-3ec4fbb34b20ee6196d68cb50637ef7206225b19 2013-05-17 02:31:12 ....A 2614 Virusshare.00061/VirTool.DOS.TPE-4edb921f7c3902984180e666312a5f9580f9ca83 2013-05-18 02:51:54 ....A 2623 Virusshare.00061/VirTool.DOS.TPE-53a2923c83946e1b88c46ad1a819fb1abce9401a 2013-05-19 09:54:52 ....A 2604 Virusshare.00061/VirTool.DOS.TPE-5ff1edb3b25b7d0eaf1614c77d8c9b51909688b5 2013-05-17 00:43:14 ....A 2607 Virusshare.00061/VirTool.DOS.TPE-7b9a0f09a63904f0260dd513d12497a2fb77eacd 2013-05-19 10:32:42 ....A 1050 Virusshare.00061/VirTool.DOS.TPE-7fd5e32fe8dfc31a5b5e4cff6bf182a4a5a82b6c 2013-05-17 05:33:28 ....A 2626 Virusshare.00061/VirTool.DOS.TPE-8a8f92c326e150a673692f807a1968b4918bf6d7 2013-05-18 16:56:28 ....A 2620 Virusshare.00061/VirTool.DOS.TPE-d5ecaa83185db26adb426a6437847e6af688b74c 2013-05-16 23:41:20 ....A 56719 Virusshare.00061/VirTool.DOS.TPE-d62fc32e0f02f3af0afee509dcae58e4a00bb1f9 2013-05-17 03:23:44 ....A 3654 Virusshare.00061/VirTool.DOS.TPE-dbf1168d6ed4e9ccd45ad7866d05936ee7278745 2013-05-18 12:37:54 ....A 364 Virusshare.00061/VirTool.DOS.VirusSim.a-40c534147228b8b7058f21bb78714cbe751a8f17 2013-05-17 08:56:14 ....A 419 Virusshare.00061/VirTool.DOS.VirusSim.a-4226fc6f208dd48df4900e33a9443c9efc5f0f87 2013-05-18 00:29:44 ....A 312 Virusshare.00061/VirTool.DOS.VirusSim.a-9b28a0ba519520919162dc9dfca6b8f2a4808425 2013-05-17 05:39:06 ....A 408 Virusshare.00061/VirTool.DOS.VirusSim.a-da9ecc0de56f79754617b1695729bb560a7c79e9 2013-05-17 20:06:30 ....A 828 Virusshare.00061/VirTool.DOS.VirusSim.b-f4808599dd4ff06dcc4628b714be9dd40fa4a985 2013-05-17 11:45:40 ....A 903 Virusshare.00061/VirTool.DOS.VirusSim.b-facef74d07778d13a86e3561a6cbb9538723ba40 2013-05-17 17:43:06 ....A 1039474 Virusshare.00061/VirTool.MSIL.Binder.a-042c7fd0cff7783fb1e0c26686268cff508dfda9 2013-05-17 20:09:02 ....A 1611363 Virusshare.00061/VirTool.MSIL.Binder.a-6fe3763e443335070e798ab3f2da8110ddba2623 2013-05-17 11:10:38 ....A 24717 Virusshare.00061/VirTool.MSIL.Binder.a-7c2e1ec22e5e91129b6cecdf35c567c30b51a8e7 2013-05-18 07:35:44 ....A 175720 Virusshare.00061/VirTool.MSIL.Binder.a-8c23a36825e28a6785701b787a81572b953fcbce 2013-05-18 02:39:50 ....A 664690 Virusshare.00061/VirTool.MSIL.Binder.a-ac9c521ec42c232ac6c61f8a7630fe95f128e4f5 2013-05-17 11:54:00 ....A 718438 Virusshare.00061/VirTool.MSIL.Binder.a-d4558aadee0a907d8b1defd6cfcd8309b6ada8df 2013-05-17 13:03:50 ....A 7680 Virusshare.00061/VirTool.Win32.Ainder.b-4b3c5a7c040d499514e95012680bf5f64e3a2c4e 2013-05-18 10:37:16 ....A 86016 Virusshare.00061/VirTool.Win32.Antiav.lx-23d339b28a8092054d4835aff080ad57a1d176c3 2013-05-20 02:00:12 ....A 86016 Virusshare.00061/VirTool.Win32.Antiav.lx-587cc5638d737c4c796c0f613f491579acaf7e02 2013-05-17 20:56:00 ....A 937984 Virusshare.00061/VirTool.Win32.Antiav.oi-10b1484038c8011f6409435fc93c524ec25b34ba 2013-05-17 02:33:24 ....A 221184 Virusshare.00061/VirTool.Win32.Antiav.oi-e97837457df5d8462b31099bf8de15646b1c603f 2013-05-18 03:05:34 ....A 166912 Virusshare.00061/VirTool.Win32.Apher.proxyd-14f8ee55f31e358949d16e5555aab8195fba92f6 2013-05-17 11:14:54 ....A 521760 Virusshare.00061/VirTool.Win32.Delf.e-055837672a59c78a2c7fe86353c3280a11f1e553 2013-05-18 19:55:30 ....A 521728 Virusshare.00061/VirTool.Win32.Delf.e-0929aa99af76ca035d3629fcf3e6c7a9075358c6 2013-05-18 01:36:12 ....A 63891 Virusshare.00061/VirTool.Win32.Delf.g-296ed3948a9d90b44e242cbd6d8821ff79e5dc7e 2013-05-18 18:44:08 ....A 41472 Virusshare.00061/VirTool.Win32.Dropfile-c23f5c9515732c709236b95c23db43df6422fc32 2013-05-18 11:43:06 ....A 417280 Virusshare.00061/VirTool.Win32.Exe2Bmp-3148d5aeda3ca781f6365abdf43fdfed0112949a 2013-05-17 02:21:22 ....A 165888 Virusshare.00061/VirTool.Win32.HtmTool.a-8ef551981bffd901882d8be9952281431ee87f7d 2013-05-17 01:28:44 ....A 80384 Virusshare.00061/VirTool.Win32.IPacker.11-5b8ee3965baef38f7f4c64ab23f14880c6207ea4 2013-05-18 18:24:56 ....A 296960 Virusshare.00061/VirTool.Win32.Infelf.102-6ad90cbcb1e427e8b73302c62ee6238930a555f4 2013-05-18 05:23:42 ....A 785208 Virusshare.00061/VirTool.Win32.Joiner.m-24b7b26048e84a2e147ac22f7703dde218625b6e 2013-05-17 21:27:28 ....A 3072 Virusshare.00061/VirTool.Win32.LdPinch.l-62be6e34048c4e8a956c10744b0fe6f9caa2f95e 2013-05-18 16:45:56 ....A 404992 Virusshare.00061/VirTool.Win32.PECrypt-d6a1d25b3860c0b72060ec5776a1154ff5551b39 2013-05-17 14:03:48 ....A 153944 Virusshare.00061/VirTool.Win32.Runfile.c-d06133eaf10f570cc89034e40d4bd20a5460de91 2013-05-18 05:32:14 ....A 14336 Virusshare.00061/VirTool.Win32.Topo.12-6f98c0d941a58541fcb72162b56c3205cbab91dd 2013-05-18 06:53:28 ....A 452834 Virusshare.00061/VirTool.Win32.VB.ei-526256b007aefdd4c62b153b648558bdc5c14184 2013-05-19 00:54:40 ....A 6144 Virusshare.00061/VirTool.Win32.VecnaTool-9b2828eed2f6495caef35e789409a84c86136d11 2013-05-17 08:34:16 ....A 111777 Virusshare.00061/Virus.Acad.Bursted.a-6fb4f41bf02b6851f4fc49d0293fbf60f41bf783 2013-05-17 11:32:48 ....A 18351852 Virusshare.00061/Virus.Acad.Bursted.b-1780a5085572ecbe69b6541c08becf7d3b1bfbec 2013-05-17 22:30:18 ....A 15985003 Virusshare.00061/Virus.Acad.Bursted.b-1a226b7e443aec9683e6e3b66f234341ea2c7291 2013-05-17 13:24:58 ....A 18289387 Virusshare.00061/Virus.Acad.Bursted.b-629feac612b730efa67180a1bc791afa03c7d60b 2013-05-19 21:11:46 ....A 20971246 Virusshare.00061/Virus.Acad.Bursted.b-7373e663bf6a6486e1435f816ad34415b767cb20 2013-05-17 08:15:24 ....A 17790066 Virusshare.00061/Virus.Acad.Pasdoc.gen-7edf3a01aeeb5dc6ff2d137c40f5bd81504b335a 2013-05-17 05:42:56 ....A 589 Virusshare.00061/Virus.Acad.Star-284bc78cc402fd80b87c6d79bb1f2b709667bb5b 2013-05-18 15:35:34 ....A 10925 Virusshare.00061/Virus.BAT.Agent.ah-00493dab4c3c5474f4e9d1692d89c005b68e5fbe 2013-05-17 00:30:58 ....A 10882 Virusshare.00061/Virus.BAT.Agent.ah-0579a302e6147ccf9ef0c3efb46cd71ae2f262e7 2013-05-20 00:58:06 ....A 10869 Virusshare.00061/Virus.BAT.Agent.ah-05fcb525adb0fa8666fbf060f8d9364112a7237e 2013-05-17 03:30:36 ....A 10864 Virusshare.00061/Virus.BAT.Agent.ah-088bb940789c7faeea1c2ffbe1e42389807c29f4 2013-05-17 14:54:00 ....A 10864 Virusshare.00061/Virus.BAT.Agent.ah-2508fe58e2a610344a08e66f9844c34580a26ab2 2013-05-17 09:02:36 ....A 10887 Virusshare.00061/Virus.BAT.Agent.ah-43d4b954f57cb31daa21db30a4ae9238741398f0 2013-05-17 11:02:10 ....A 10869 Virusshare.00061/Virus.BAT.Agent.ah-4d706fddd38792c559f08244376c788c640ce4d0 2013-05-20 02:34:40 ....A 11025 Virusshare.00061/Virus.BAT.Agent.ah-6ac3e8bc65a461cc17a4d7f2ad0705c2cd51589e 2013-05-17 05:45:14 ....A 10889 Virusshare.00061/Virus.BAT.Agent.ah-826771e2be73e05d610c1ac865db310abe140c7b 2013-05-20 01:59:00 ....A 10867 Virusshare.00061/Virus.BAT.Agent.ah-9b1208db3abb9e488d0edaea974ca2782176b834 2013-05-17 10:25:02 ....A 11022 Virusshare.00061/Virus.BAT.Agent.ah-c5e422810bf229b3f4bb81d5ee2c410f59c8ce3a 2013-05-19 09:44:50 ....A 10865 Virusshare.00061/Virus.BAT.Agent.ah-c62233445f1b3b3e4a89724458586a66c72ed95c 2013-05-17 10:26:24 ....A 11029 Virusshare.00061/Virus.BAT.Agent.ah-c6ab163da110e300c0c49dda38cb705c6711e105 2013-05-18 18:18:08 ....A 11035 Virusshare.00061/Virus.BAT.Agent.ah-e89ed424172daf3099691b166791cd7b02af3dcc 2013-05-18 08:51:12 ....A 7083 Virusshare.00061/Virus.BAT.Agent.ak-098eae8a8d2f94addadacf9906f0b70e52cc9ac1 2013-05-17 09:07:54 ....A 293153 Virusshare.00061/Virus.BAT.Agent.bc-370d38d7fc29486fe16741b6b99610f512883f1e 2013-05-17 09:13:42 ....A 33632 Virusshare.00061/Virus.BAT.Agent.bc-6a89a48625ea15ddad29237eea3d8d5ac7b5aa4c 2013-05-17 08:59:40 ....A 139415 Virusshare.00061/Virus.BAT.Agent.bc-ad88747fc577a6bcb236e432ed6f30c783d8b4ba 2013-05-17 22:52:00 ....A 139820 Virusshare.00061/Virus.BAT.Agent.bc-af443e583bee14555a442110e53e8cd87e65d2ae 2013-05-17 01:43:24 ....A 545 Virusshare.00061/Virus.BAT.Arhiworm.547-befaa58be274701672de7356c28d6dba13c2e985 2013-05-18 09:52:26 ....A 227 Virusshare.00061/Virus.BAT.Batalia4.521-14bec6e5d0bd501b9e92424cb3f8904718b86d2f 2013-05-17 08:04:44 ....A 335 Virusshare.00061/Virus.BAT.Cheezy.329-c41a0299ff6ddc69446160b07143f0f3b09b3933 2013-05-17 10:48:22 ....A 7311 Virusshare.00061/Virus.BAT.Cold.a-c60083fc91920e542a0a9dda5afe75b847670cb2 2013-05-19 12:10:28 ....A 1040 Virusshare.00061/Virus.BAT.Combat.735-92b7f219a31cc4da1a8aa04698d6c0104dac0687 2013-05-16 23:34:30 ....A 1260 Virusshare.00061/Virus.BAT.CopyToC.b-8fb7f20af00f1f784a2a1e73de54433161bf157f 2013-05-20 02:33:48 ....A 335 Virusshare.00061/Virus.BAT.DoubleAt.b-1b1ddd534851f7526f219a56afcc31c46f4331ee 2013-05-17 12:38:20 ....A 4980 Virusshare.00061/Virus.BAT.Emma-558efecee9cfa60bbf71bae31fcca2f8cb9e4be6 2013-05-18 06:24:24 ....A 5183 Virusshare.00061/Virus.BAT.IBBM.Ptrr.a-8d94c690cb46c60a447ce02223cf29096df94fe9 2013-05-18 14:08:24 ....A 1344 Virusshare.00061/Virus.BAT.IBBM.generic-ef03b39079ce26b3c63905805098b956d14418c3 2013-05-16 23:43:44 ....A 190 Virusshare.00061/Virus.BAT.Infect.a-3c131d324ceca50890be466a0b3b827497527af3 2013-05-17 06:51:08 ....A 7683 Virusshare.00061/Virus.BAT.Ktulu-0e0b028245b9da9cb976f35dcdd889225c2ed799 2013-05-16 23:33:00 ....A 1343 Virusshare.00061/Virus.BAT.Lame.874-3f4ac480f8553db67c0944d4d0d85102761b03ea 2013-05-17 11:37:22 ....A 85 Virusshare.00061/Virus.BAT.Limi.b-7752a6d1d27307844ecd4273a6c6c0a1daeaf261 2013-05-17 21:57:30 ....A 329 Virusshare.00061/Virus.BAT.MF.h-1f9380acea88b04487288f452530b5a262690577 2013-05-17 00:32:42 ....A 1040 Virusshare.00061/Virus.BAT.Mosquito.c-505b5d43a47fe5aff9129590db61f96f68e7be08 2013-05-18 02:19:48 ....A 148480 Virusshare.00061/Virus.BAT.NewHost-7ba2b8ef22045877b03b7cecc2957f30f0272854 2013-05-18 19:52:44 ....A 3634 Virusshare.00061/Virus.BAT.Tally.3313-2a2967df147d029eca06e863a9f1b11f19e80a12 2013-05-17 05:15:44 ....A 900 Virusshare.00061/Virus.BAT.Winstart_III.b-b7b20b5b0e1fd94a920308b73028d6d1e99ca044 2013-05-18 06:10:02 ....A 1971 Virusshare.00061/Virus.Boot-DOS.Playgame.1999-a65862f78f004f9ce9416f9f1372d33a025d2a66 2013-05-18 05:13:30 ....A 512 Virusshare.00061/Virus.Boot-DOS.Playgame.2000-f7c9a9ed6b7b3757b3624e31d51f773f25f4d603 2013-05-17 00:50:50 ....A 3442 Virusshare.00061/Virus.Boot-DOS.TPVO.3464-851b078bef6c79b6f6502d24cf58dddbe97c3c86 2013-05-17 15:58:54 ....A 3584 Virusshare.00061/Virus.Boot-DOS.Tequila.5volt.2659-125ec30cf5ac46e93c6cbcecd66050b9f8b8585e 2013-05-18 16:57:40 ....A 2612 Virusshare.00061/Virus.Boot-DOS.Traka.1474-5e4621cf4f1a6e4e0524acccc4b36c6b76d4b97f 2013-05-16 23:47:30 ....A 512 Virusshare.00061/Virus.Boot-DOS.Uranus.2050-f41a32658af923222f44b4045350c3455abb2c75 2013-05-20 00:13:56 ....A 1452 Virusshare.00061/Virus.Boot-DOS.Vecna.Outsider.1452-7fe8a52a50c6a99faf68c7612d002a1d14bd48e6 2013-05-17 05:49:10 ....A 512 Virusshare.00061/Virus.Boot-DOS.Widow.5741-2cbe2574e91da7d9a5dabe2874375b1575c09307 2013-05-20 01:04:22 ....A 768 Virusshare.00061/Virus.Boot.AP-7e6670170a8a805002b97d21e9b216419d778185 2013-05-18 18:28:28 ....A 512 Virusshare.00061/Virus.Boot.AP.f-713b9365bb41273c19d585b82bc6908892a4eed3 2013-05-20 00:15:14 ....A 368640 Virusshare.00061/Virus.Boot.Aircop.b-cc0859e2914944eaccbb4ce6f78c5bc341869d56 2013-05-19 05:25:06 ....A 1024 Virusshare.00061/Virus.Boot.AntiExe.e-c49d360a58ed807f9489d74781faf50b93920852 2013-05-18 04:02:46 ....A 51200 Virusshare.00061/Virus.Boot.Bleah.c-a2f2a5dfa59de451295b665e29786df0d708f309 2013-05-17 06:54:40 ....A 5954 Virusshare.00061/Virus.Boot.Cruel.d-f741f0be41f94df4904644bc00fa377d6f05b2f5 2013-05-17 07:57:54 ....A 5120 Virusshare.00061/Virus.Boot.DenZuk.a-c4114147d9ff117759ab1c03483a82dc66427868 2013-05-19 17:51:32 ....A 512 Virusshare.00061/Virus.Boot.DiskFiller-8e1a5533a77c688e47a9c08e8415809ffbbc0950 2013-05-20 00:39:02 ....A 512 Virusshare.00061/Virus.Boot.DiskFiller.g-89735890e5d8b66f1585a479d5a41a404bb9b055 2013-05-17 00:32:22 ....A 3050 Virusshare.00061/Virus.Boot.DiskKiller.d-2dd3a1066ff165944ab5dedeb4287ed941b8b813 2013-05-17 05:37:42 ....A 544 Virusshare.00061/Virus.Boot.Flame-b18a8e2b90a0e1323d3558ac6a779a9cdeb0560e 2013-05-17 05:47:14 ....A 512 Virusshare.00061/Virus.Boot.HardCore.b-1e2689c0bcdb1931cbfa059cd4d4ab94b284431b 2013-05-16 23:46:08 ....A 1476 Virusshare.00061/Virus.Boot.Hob-449cf94c21ae6b87ca84531b1f30ec8afd2cdbfe 2013-05-17 03:22:44 ....A 1024 Virusshare.00061/Virus.Boot.Joshi.a-035d6e339169994d069bb59c30e20231a0bedbed 2013-05-18 12:33:56 ....A 3872 Virusshare.00061/Virus.Boot.KeyDrop-bdc0c47ee7ed0f221430d7ce2861a7c76d2a1ef0 2013-05-18 06:10:28 ....A 512 Virusshare.00061/Virus.Boot.LZR-7ee7de2d6443c303081890e5844e7d4485bbeb8a 2013-05-17 18:46:52 ....A 512 Virusshare.00061/Virus.Boot.Monkey.a-92ccfb4e185b0102289a318ac28ebbc3f6711762 2013-05-18 08:06:42 ....A 1024 Virusshare.00061/Virus.Boot.Monkey.e-866e33e64b75553e657267e29480bc9762a2ddb1 2013-05-17 05:34:50 ....A 512 Virusshare.00061/Virus.Boot.Musicbug-51a9220ca8804de6d699c4034ad1950b80b75bce 2013-05-17 07:43:28 ....A 512 Virusshare.00061/Virus.Boot.Musicbug-dd6acaa8609a7eb46b38b9e7b8a78375ed1d9883 2013-05-17 01:35:24 ....A 874 Virusshare.00061/Virus.Boot.Nova.b-7caaa7b709c7baa6c7f74f0a55f2aceefce411d5 2013-05-17 11:20:28 ....A 368640 Virusshare.00061/Virus.Boot.PingPong.a-0209a6f114c258cd9c33068f28ef2247ddf2c5e4 2013-05-18 15:56:34 ....A 512 Virusshare.00061/Virus.Boot.PingPong.a-131b8190dcda9efb0a38ac1242daaaf8c8a09847 2013-05-17 00:41:52 ....A 1536 Virusshare.00061/Virus.Boot.PingPong.a-20a3566b9d6e906557c3671b9b3826cec6e111e5 2013-05-17 07:41:04 ....A 291 Virusshare.00061/Virus.Boot.Pow.b-c7b72d8bbb02a754d3b3baebb367f609a6d8777a 2013-05-17 08:53:42 ....A 512 Virusshare.00061/Virus.Boot.Putrid-dfc551557fd48c6eab2411ef359aca40db1f0e6b 2013-05-17 15:54:08 ....A 512 Virusshare.00061/Virus.Boot.Quandary-989f5a51b85417dc8d6bd47b05e0c611e6081c4f 2013-05-16 23:40:54 ....A 512 Virusshare.00061/Virus.Boot.RP.a-02365cfba3acf17f9876c73db2c4f7a4ebb6cca2 2013-05-20 01:01:38 ....A 2630 Virusshare.00061/Virus.Boot.Rasputin-62122032e5bcea09fe59f7fb0985b29764ee5688 2013-05-18 12:26:02 ....A 8704 Virusshare.00061/Virus.Boot.Sierra.a-ce32e74675b7d2630fb97954e031577b78f311b0 2013-05-18 19:47:02 ....A 512 Virusshare.00061/Virus.Boot.Sierra.b-f4025a733e4ef4234a26262a2c8f5c13850147a0 2013-05-17 10:24:30 ....A 512 Virusshare.00061/Virus.Boot.Snow.a-7bb0a4232a3c6ad0733541df8541963df5043075 2013-05-18 05:08:54 ....A 1280 Virusshare.00061/Virus.Boot.Stoned.Daniela.a-69a2ee4848583837d9b0f55d2ff47f31aae4c9ea 2013-05-17 11:48:44 ....A 368640 Virusshare.00061/Virus.Boot.Stoned.LovChild-47e21308c5f464aa63b86be9041517820287f55c 2013-05-17 15:09:16 ....A 1024 Virusshare.00061/Virus.Boot.Stoned.March6.a-741845c17258d03ccd69d5dae0ad672841cb8642 2013-05-19 01:20:34 ....A 1024 Virusshare.00061/Virus.Boot.Stoned.March6.a-98278565bb4fef228e6b08c06074112c2690a0d1 2013-05-18 09:38:34 ....A 368640 Virusshare.00061/Virus.Boot.Stoned.PC-AT-e0f9041df044e4247a61e0b223789beeea5bbcee 2013-05-18 19:25:12 ....A 956 Virusshare.00061/Virus.Boot.Stoned.Swedish.b-b3aeaa32ed13ba187a48ebdcc94e01f71cdfeed6 2013-05-17 00:39:30 ....A 1718 Virusshare.00061/Virus.Boot.Stoned.Tiebud.c-7aae58bd5da4add5ffeb0cf07e6f8eed6f6a12a4 2013-05-18 07:18:28 ....A 955 Virusshare.00061/Virus.Boot.Stoned.Torm-041a3de46d44ccda7633a33296712a42d69a5093 2013-05-17 10:26:22 ....A 512 Virusshare.00061/Virus.Boot.Stoned.WXYC-c41288e004560bab843decee0449bba55859ba9e 2013-05-18 08:38:34 ....A 512 Virusshare.00061/Virus.Boot.Stoned.a-c4e62b46491acfe1b6ef8bdb90dba049da3e66e5 2013-05-20 01:06:58 ....A 434 Virusshare.00061/Virus.Boot.Stoned.af-043fe508b3bdecfa5c7887a7ba90948be7e548f7 2013-05-17 08:19:02 ....A 1024 Virusshare.00061/Virus.Boot.Stoned.d5-0239ed4f024140c23a7f3190b9550c5127017b33 2013-05-17 18:25:26 ....A 512 Virusshare.00061/Virus.Boot.Stoned.n2-5ea9fea3894157b81cf33a77c357ef2f4af7d708 2013-05-16 23:25:36 ....A 512 Virusshare.00061/Virus.Boot.Stoned.n2-c61b50edb45dc89bc4469367cafce1aa6ea18def 2013-05-17 10:32:24 ....A 17800 Virusshare.00061/Virus.DOS.3tunes.b-19b1bfa0825d5265bf6141673d1a9ad55e442628 2013-05-18 06:17:02 ....A 19022 Virusshare.00061/Virus.DOS.3tunes.b-f79812be7d01f89c17e4cba5b7eea1066151e018 2013-05-18 11:46:38 ....A 3648 Virusshare.00061/Virus.DOS.5lo.1024-5e485f4e7ac7cd68226a979356147d4748098454 2013-05-18 07:49:32 ....A 12579 Virusshare.00061/Virus.DOS.8tunes-455f671585f60c10728bf8d840aed999c092c250 2013-05-17 04:29:34 ....A 920 Virusshare.00061/Virus.DOS.AAA.807-6a9bba75414463c0c6d435490149ac8d6c4f36fd 2013-05-18 15:25:34 ....A 1017 Virusshare.00061/Virus.DOS.AD.243.b-eedf1d318c2811712af8d6987058e9fbe159af5b 2013-05-17 03:27:34 ....A 959 Virusshare.00061/Virus.DOS.APME.Demo.620-2c6c5f810c095ab34bf2a18262c42c62e54c6b54 2013-05-18 08:50:18 ....A 6898 Virusshare.00061/Virus.DOS.ARCV.562-94730b1d421afca06e4ea9789ece5bb17d1bf182 2013-05-18 13:26:42 ....A 482 Virusshare.00061/Virus.DOS.ARCV.670-84723707ceda7b61fcfeebbf693c7761e9eaff02 2013-05-18 15:25:46 ....A 1214 Virusshare.00061/Virus.DOS.Aardwolf.446-76cd6c243eb909e2a7bb1537be15b4e999415d01 2013-05-18 18:18:20 ....A 960 Virusshare.00061/Virus.DOS.Aardwolf.448-4745a898546cc021136a0e07407f0b9d3f26af2a 2013-05-18 16:56:54 ....A 818 Virusshare.00061/Virus.DOS.AdiPop.485-f64d3e888845eb228a7735df4522b75bece9814e 2013-05-17 12:55:10 ....A 796 Virusshare.00061/Virus.DOS.Agent.bc-5f342497a88dee9cdadb7c0022d71fef04124284 2013-05-17 16:14:28 ....A 15489 Virusshare.00061/Virus.DOS.Agent.f-0a427d5697d0088dd2cd1691669e604906c3e73d 2013-05-18 19:45:06 ....A 1877 Virusshare.00061/Virus.DOS.Ahav.377-d809691afde3cbd391bc59eee695c5711b0c8a33 2013-05-17 15:50:04 ....A 2284 Virusshare.00061/Virus.DOS.Alabama-7aa1f5287e2de1987cfbf90594d289c87d85b99e 2013-05-18 08:57:38 ....A 1614 Virusshare.00061/Virus.DOS.Ambulance.796.b-807f38b62730842de788a772fcfd85a42c957114 2013-05-18 08:55:50 ....A 853 Virusshare.00061/Virus.DOS.Ambulance.796.b-882b7e4353c5f167d9d24db2b7d33a17aa3ef98b 2013-05-18 15:38:56 ....A 30868 Virusshare.00061/Virus.DOS.Aniav.1172-3ce8ec3f587e1469830ad9cde4d24e996ec50ffc 2013-05-18 14:03:30 ....A 2731 Virusshare.00061/Virus.DOS.AntiFort.1723-4c87658f27eb7e0c4f090d71a4ee14d7799a843e 2013-05-17 09:04:04 ....A 2480 Virusshare.00061/Virus.DOS.AntiPascal.400-422aeca31d4c1b702fb47bad4daaeb2e6b2bf1c0 2013-05-17 00:45:08 ....A 10529 Virusshare.00061/Virus.DOS.AntiPascal.529-ae8e22feda90388f4a91ea0882719e4e10d302f3 2013-05-18 21:09:52 ....A 1623 Virusshare.00061/Virus.DOS.AntiPascal.583-eaa9bd44807e43b03af0dd0592480c830b845253 2013-05-20 02:21:44 ....A 6461 Virusshare.00061/Virus.DOS.AntiPascal.653-0a8f11a816194ad1e3e93c39c6b6c761f040c9b2 2013-05-17 13:09:12 ....A 1483 Virusshare.00061/Virus.DOS.Antimon.1450-506c4fe9e031e5ec663592728aab37601685273a 2013-05-20 02:38:40 ....A 931 Virusshare.00061/Virus.DOS.April_1st.Com-03bb2fe6df1466eeba1df01e6fa931642ec264d9 2013-05-17 04:20:34 ....A 1010 Virusshare.00061/Virus.DOS.April_1st.Com.1000.b-ce2ba846f5b71135a8b5269aa88272552a8e67ee 2013-05-17 00:16:00 ....A 1073 Virusshare.00061/Virus.DOS.Armageddon.1065-8a4df8e76806f335c09b21d0e90ff57107b65f20 2013-05-16 23:24:42 ....A 1079 Virusshare.00061/Virus.DOS.Armageddon.1079-395bab7ad1c07f133289ecbc49f563bd07a869dd 2013-05-18 14:29:02 ....A 1471 Virusshare.00061/Virus.DOS.Armageddon.1079-42e0d8a6a54d8e4e1efd0fcdbb8522a051b8da20 2013-05-20 02:37:42 ....A 1847 Virusshare.00061/Virus.DOS.Armageddon.1079-7d5bd4147cc6d17167cbb711136bf492e76e5ead 2013-05-18 20:45:00 ....A 2152 Virusshare.00061/Virus.DOS.Article.1152-2a40f0d10ff325ae8f90670ad9dd91e5cde6258b 2013-05-18 05:11:32 ....A 1652 Virusshare.00061/Virus.DOS.Article.1152-472ee833c49bd6b363bfe7ed37c347965ea822af 2013-05-17 05:32:58 ....A 512 Virusshare.00061/Virus.DOS.Ash.270.a-4c516c56bc589c2015592afbf3d8d5f6efa3c54c 2013-05-18 15:28:08 ....A 16376 Virusshare.00061/Virus.DOS.Ash.280.a-413fdd3d69641ec24fa5e1a34a1bd9826f71bde9 2013-05-17 06:56:16 ....A 10280 Virusshare.00061/Virus.DOS.Ash.280.b-0736859d9cdded302a0f181e924081ccb31ca76b 2013-05-18 10:58:26 ....A 764 Virusshare.00061/Virus.DOS.Ash.712-7fe070d77de40aa57b83012cd38045e9240b5a28 2013-05-17 11:32:12 ....A 985 Virusshare.00061/Virus.DOS.Ash.743.a-eed7ff44aee6cd44da7f6cbdc11cfedf4e95875a 2013-05-20 01:06:32 ....A 1677 Virusshare.00061/Virus.DOS.Ash.858-7e978324a7a15dd1a881e1bab724d40bbb7e08df 2013-05-17 07:02:28 ....A 7399 Virusshare.00061/Virus.DOS.Ash.Pizza.1602-beef2d6ee63f8e5198a5a069201033a71fb97766 2013-05-16 23:31:32 ....A 24721 Virusshare.00061/Virus.DOS.Astra.7821-2b514b3b7a60d12815c700cf1b6f52d548070c92 2013-05-17 00:31:18 ....A 1426 Virusshare.00061/Virus.DOS.Attention.394.b-123255d6da8a9848bc4024fe387b668033326c8f 2013-05-20 00:14:54 ....A 561 Virusshare.00061/Virus.DOS.Australian.550-6d787be58cf36c4ed8f8fddf390f1c14561b4c95 2013-05-17 00:46:04 ....A 1004 Virusshare.00061/Virus.DOS.Australian.AIH.762-09badc78741771d46c19c25853c333c356efdc10 2013-05-17 13:07:08 ....A 718 Virusshare.00061/Virus.DOS.Australian.Kuang.718-ceb15896d00a1c84a17bc5b38596d59adc60bcbd 2013-05-17 11:36:00 ....A 1933 Virusshare.00061/Virus.DOS.BW-based-2391653c4fd7d6431b9592de4bfff159c71236a4 2013-05-18 11:27:30 ....A 865 Virusshare.00061/Virus.DOS.BW-based-573fb37f2e355c4cc8515e549a2fd4a168f7cf21 2013-05-17 01:38:42 ....A 1131 Virusshare.00061/Virus.DOS.BW-based-77815418ccd08e5e34141884cdcffcd44ceab900 2013-05-17 03:23:14 ....A 1480 Virusshare.00061/Virus.DOS.BW-based-7812c48817514adda5621c002f1bc1bd735a05cb 2013-05-17 14:20:32 ....A 1806 Virusshare.00061/Virus.DOS.BW-based-78c07e3098d6ef4a5f7e2f2962e77b8fe63ff6e6 2013-05-19 01:26:38 ....A 1230 Virusshare.00061/Virus.DOS.BW-based-a047e175fc9b28248b10c45d38cde07c4ce7eb57 2013-05-18 09:53:50 ....A 5719 Virusshare.00061/Virus.DOS.BW-based-db397246c63c86b900935adfe6d9ace322c792ac 2013-05-17 02:08:48 ....A 1109 Virusshare.00061/Virus.DOS.BW-based-e0260a40d2db9eeb7d36f02a00c6071324f441c4 2013-05-18 11:25:50 ....A 945 Virusshare.00061/Virus.DOS.BW.Pelican.910-351cb533bd10b47d91ccb94aab7d1149c6e773b8 2013-05-17 03:27:24 ....A 921 Virusshare.00061/Virus.DOS.Baby.101.a-f6c340486ffc8c871f3921f478169786ac516220 2013-05-18 18:18:10 ....A 1779 Virusshare.00061/Virus.DOS.BadBoy.1000.b-bb580158ce45963b7b485f222697bd192aba8eb4 2013-05-17 05:38:20 ....A 4571 Virusshare.00061/Virus.DOS.BadBoy.1000.b-e90ab8d382356801af146326b84ac98c21792bf6 2013-05-16 23:24:36 ....A 1804 Virusshare.00061/Virus.DOS.BadBoy.Pile-bc2bfccd59899a4a586feefec4d289154755c3b4 2013-05-17 10:30:52 ....A 57761 Virusshare.00061/Virus.DOS.Barrotes.1222-3508b0e608791feb4822080312fa2eb82a41ef37 2013-05-18 15:37:58 ....A 50241 Virusshare.00061/Virus.DOS.Barrotes.1310.a-df653267ebaab7277c0f0ff962975c684bde5d7f 2013-05-17 05:52:48 ....A 1280 Virusshare.00061/Virus.DOS.Beast.e-73df27c1b58cef6188dccae713d0983121428d99 2013-05-17 04:23:46 ....A 1243 Virusshare.00061/Virus.DOS.Beavis.657-af2951776a704507f2ea952063128f90149ff0bb 2013-05-18 15:01:22 ....A 1162 Virusshare.00061/Virus.DOS.Beavis.671-d1328ffb99f75ad295fbb5b91826ee2643dc8d6c 2013-05-16 23:28:40 ....A 1036 Virusshare.00061/Virus.DOS.Bebe.1004-18597c5bdc2734c6c606c6ae462251ab195baa54 2013-05-18 07:20:28 ....A 3760 Virusshare.00061/Virus.DOS.Beer.2794-4bccbea8818a60f00a778c48217b07fc4395de87 2013-05-20 02:34:10 ....A 3760 Virusshare.00061/Virus.DOS.Beer.2794-f93c3063f255ced2ffcc29343af2bcf12ca57792 2013-05-19 10:30:42 ....A 4522 Virusshare.00061/Virus.DOS.Beer.3164-325ba91777d9e677f8387c2177e25468c89d10bd 2013-05-17 07:57:48 ....A 3530 Virusshare.00061/Virus.DOS.Beer.3225-89d8b65ba81231f0a75272334cd2576c1c5126d3 2013-05-17 07:33:16 ....A 66129 Virusshare.00061/Virus.DOS.Berserker.poly-40a8edc540e55502380df1bfff732a110ebc4d82 2013-05-17 05:49:54 ....A 1024 Virusshare.00061/Virus.DOS.BitAddict.512.a-ad5b259a195846bf907bf508bbc5b293bf269d06 2013-05-17 04:16:18 ....A 2599 Virusshare.00061/Virus.DOS.BlackFlash.813-a5a948e3af7962cc0ffa40f1b9670f53d4406d96 2013-05-20 01:41:28 ....A 1019 Virusshare.00061/Virus.DOS.BlackJec.246.a-ce87cbf9a6571df35fcbf3de591e884c3476bf66 2013-05-18 19:54:52 ....A 293 Virusshare.00061/Virus.DOS.BlackJec.287.a-602c63c9b4dff7e3f259106d525ed0e4eeab56e9 2013-05-17 03:27:24 ....A 292 Virusshare.00061/Virus.DOS.BlackJec.287.a-7852e7d074693abdfe8b438d2de234ab19987a38 2013-05-20 00:26:06 ....A 1060 Virusshare.00061/Virus.DOS.BlackJec.287.a-b20ca83f8d7892c1c7274ac0bb326b078ebf1266 2013-05-17 00:45:22 ....A 579 Virusshare.00061/Virus.DOS.BlackJec.369-ea03c8a185cd90035feb2e44029ec294bb29353b 2013-05-17 04:24:26 ....A 948 Virusshare.00061/Virus.DOS.BlueNine.925.b-b8400bac702b22e055e2820dd3728d13f74dcfdd 2013-05-17 08:19:34 ....A 572 Virusshare.00061/Virus.DOS.Burger-based-83b7e451c59c04f7651cfcf9c7d8f9eb1f0e20ad 2013-05-17 16:12:58 ....A 592 Virusshare.00061/Virus.DOS.Burger-based-c9af10a860bba6b4c2f943b945bf9e13297eef1a 2013-05-18 14:03:40 ....A 50000 Virusshare.00061/Virus.DOS.Burger-based-e53a75b77e9e70260f8b24869b366342f68bb641 2013-05-18 17:55:52 ....A 30528 Virusshare.00061/Virus.DOS.Burglar.1150-64766ca1a03c1d8eb17b088d537888d7ee1bda08 2013-05-18 11:16:26 ....A 39219 Virusshare.00061/Virus.DOS.Burglar.1150-c4b38819a25552b4e65ec11f588a3d0562203f58 2013-05-17 04:09:10 ....A 1150 Virusshare.00061/Virus.DOS.Burglar.1150.dropper-5d0673c0b5308abd70ddc2f8cd4d04d118aa48ad 2013-05-18 10:58:04 ....A 1685 Virusshare.00061/Virus.DOS.Burglar.1356-23c85740449284b6e839e55cf16b6e03f10a924e 2013-05-18 07:03:34 ....A 1868 Virusshare.00061/Virus.DOS.Burglar.1356-70e65897456acc1b4d10222a1bf4c51de2717f3d 2013-05-18 19:57:14 ....A 474 Virusshare.00061/Virus.DOS.Burma.442.b-103a1b0e7c1529529c14607148779537e1beba08 2013-05-18 08:09:34 ....A 385 Virusshare.00061/Virus.DOS.Butterfly.298.c-7198a015f834b22df76cc240f234dd8dc9926156 2013-05-17 10:24:44 ....A 295 Virusshare.00061/Virus.DOS.C0m.263-30ac0195c9019c7fa1fd1c0d4b1a785c019efd34 2013-05-17 03:28:36 ....A 880 Virusshare.00061/Virus.DOS.Cagliary.621-de95fd76e7c301a8e64705e5be5f04f316d9aa85 2013-05-17 00:38:32 ....A 544 Virusshare.00061/Virus.DOS.CarryOn.534-0503dbf09ed63547fce19f8de4c74a3b31d79e70 2013-05-16 23:54:34 ....A 1747 Virusshare.00061/Virus.DOS.Cascade.1701-6b4222dda5dcc03339bedc838814a43ecee25802 2013-05-18 00:15:30 ....A 1728 Virusshare.00061/Virus.DOS.Cascade.1701-adc8e4a32b97249d8490b811370d02da537b41b5 2013-05-18 14:01:38 ....A 1736 Virusshare.00061/Virus.DOS.Cascade.1701.x-9c48a5b1cb8e600961a4886718dc588a9c8d49e9 2013-05-17 07:03:10 ....A 1702 Virusshare.00061/Virus.DOS.Cascade.1704-065a4176e5b2cb0c1fb80556c7c1d99ac7b77617 2013-05-17 01:33:28 ....A 1761 Virusshare.00061/Virus.DOS.Cascade.1704.b-f6afb54ceb82f0a8d73f025bfa74a39438a0c8a5 2013-05-17 04:04:20 ....A 3338 Virusshare.00061/Virus.DOS.Casino.2330-e23d985380d976171e4f5566e48f147fba60d8fd 2013-05-18 09:47:48 ....A 1799 Virusshare.00061/Virus.DOS.Caterpillar.p-9d37466590158e7d91b3453de9b895c50c492ffe 2013-05-17 09:00:06 ....A 2346 Virusshare.00061/Virus.DOS.Caterpillar.q-1c4d06de4a2f7a8d490cca0ae5ebd7861e553427 2013-05-18 18:28:38 ....A 1414 Virusshare.00061/Virus.DOS.Caz.1204.a-cfdf1034ec636f5d8edc70a9d1f30f846dd66e0a 2013-05-17 02:54:42 ....A 485 Virusshare.00061/Virus.DOS.Champaigne.523-dd845995dd5555924955fb771ffda4dfc51a966c 2013-05-18 18:29:34 ....A 2229 Virusshare.00061/Virus.DOS.Chigi.2197-e11cc244eee650e981e58170df06036a2ed13493 2013-05-18 12:41:54 ....A 2539 Virusshare.00061/Virus.DOS.Christmas.1539.a-6e796fa8f00f7abb3311a6a105823fd8459a1342 2013-05-17 18:04:14 ....A 1749 Virusshare.00061/Virus.DOS.Christmas.1539.a-98514d8e64d6e2680359561658a9f4d85d13ddf7 2013-05-17 15:46:40 ....A 3600 Virusshare.00061/Virus.DOS.Christmas.600-da0225e4ba208910ca8273b4d70a2e6c9513dc6f 2013-05-16 23:36:56 ....A 4334 Virusshare.00061/Virus.DOS.CivilWar.126-e3b4b55e954eea048dee0d43928f84e6411b0a3a 2013-05-17 02:29:12 ....A 898 Virusshare.00061/Virus.DOS.CivilWar.126-f193a019dcc1eafc976800a0c7e2424f66ac6fb1 2013-05-20 01:41:08 ....A 378 Virusshare.00061/Virus.DOS.CivilWar.144-b84baaaa53e9a451dc3877f1e962420375f52181 2013-05-18 21:02:10 ....A 376 Virusshare.00061/Virus.DOS.CivilWar.166-0fd79fcb788e42719893f29846e79e896a5f83de 2013-05-18 13:07:56 ....A 1017 Virusshare.00061/Virus.DOS.CivilWar.245-6705fd76a755777ad4a79d30151883295f30b543 2013-05-18 01:59:16 ....A 590 Virusshare.00061/Virus.DOS.CivilWar.580-9b5c64f212c68a5d3aa919773393b275791f44e2 2013-05-17 00:50:42 ....A 1264 Virusshare.00061/Virus.DOS.CivilWar.901-2043ceacb46a43b770e79a2d977467cbb4f52b1e 2013-05-17 11:36:20 ....A 1029 Virusshare.00061/Virus.DOS.Companion.261-6df407b48f7a2aa87eccdeec5644ba830f25a35e 2013-05-17 12:37:50 ....A 1435 Virusshare.00061/Virus.DOS.Companion.923.based.d-6b912bfafa4bea8d1e23b4db1d0fc20fecff46bf 2013-05-18 19:59:18 ....A 1453 Virusshare.00061/Virus.DOS.Companion.Gif.685-1c9ec93ab74d271eda37ca2fac1111a27c7d110d 2013-05-18 14:07:28 ....A 691 Virusshare.00061/Virus.DOS.Conzouler.482-9eb492b9d45a529ba1d470bac50d61c2218f5722 2013-05-17 13:37:42 ....A 1358 Virusshare.00061/Virus.DOS.Corea.583-10c8ebbfac55f866a176e1eba21dd8ec09c17ecf 2013-05-18 10:57:10 ....A 2568 Virusshare.00061/Virus.DOS.Corrupted.Cascade.1701.a-964e40b7465ad4e8790915cf747d27043a4aad49 2013-05-18 14:10:56 ....A 5224 Virusshare.00061/Virus.DOS.Corrupted.Eddie.1800.a-9f429dbfa98cceae5613f6fcc182856227d5be54 2013-05-17 07:03:12 ....A 2555 Virusshare.00061/Virus.DOS.Corrupted.Poss.2438-84805c4617b6ca48314089c39baeadb394e2b866 2013-05-20 01:02:16 ....A 2860 Virusshare.00061/Virus.DOS.Corrupted.Poss.2438-db3e187dcbd6a918018f5fb3caa423e415d99f50 2013-05-19 12:11:36 ....A 2903 Virusshare.00061/Virus.DOS.Corrupted.Poss.2446.b-fd7dcd315a6a5e85552c2d62a6760380af822b2d 2013-05-17 08:52:48 ....A 32691 Virusshare.00061/Virus.DOS.Crew.2480.a-f123a1416d68532c021253fb7e7cf5f948b3eb1e 2013-05-18 21:12:36 ....A 1061 Virusshare.00061/Virus.DOS.Critter.1015-58c39b529cfeefe214d8cb08b661fa4d2d52771c 2013-05-18 15:01:34 ....A 8000 Virusshare.00061/Virus.DOS.Cruncher.4000-64c8fe1c1d4a0c38006ea44c772fbb04aaf90781 2013-05-19 11:09:26 ....A 1483 Virusshare.00061/Virus.DOS.Cvex.713-473b765ffb3d42b77964167a4b68ef9a7dd3e74b 2013-05-17 04:15:46 ....A 4512 Virusshare.00061/Virus.DOS.Cybercide.2256-dd6d680e96a632fb0e3c85d89725e3ac55fe321f 2013-05-18 11:25:18 ....A 1185 Virusshare.00061/Virus.DOS.DAN.Killer.677-4a7f5e8e47f468f85ad9780aa40438e28d6994c6 2013-05-17 01:52:58 ....A 2821 Virusshare.00061/Virus.DOS.DAN.Killer.677-a11e4f6d34433564f07b23c38cc8d6c945804cc6 2013-05-17 07:44:58 ....A 11850 Virusshare.00061/Virus.DOS.DBase.1850-9405f8e3908e5454eadbeceb1ac7bdec712a8c24 2013-05-18 18:24:04 ....A 1917 Virusshare.00061/Virus.DOS.DBase.1864.a-0418ae8c0d1d66ab0c3f7b8a35295d2fa7966a6b 2013-05-17 07:02:48 ....A 501 Virusshare.00061/Virus.DOS.DHeart.452.b-c58ddc3ef0e88af0d97718a3371932e91c42dcc7 2013-05-18 21:04:58 ....A 9168 Virusshare.00061/Virus.DOS.DHeart.460.a-bd3d05b63482ef17668a98bc7fc68d997109ab9b 2013-05-18 15:26:00 ....A 361 Virusshare.00061/Virus.DOS.DIW.229-57d2c8533d9d88362460c79d05e35c022cde6bb8 2013-05-17 11:34:00 ....A 1432 Virusshare.00061/Virus.DOS.DM.400.a-78838022952257da7244cbe112cd98d75125481f 2013-05-18 02:51:18 ....A 1221 Virusshare.00061/Virus.DOS.DNA.1206-377d8b4f637deb835012ebc95915e70200aa2567 2013-05-17 10:25:56 ....A 1605 Virusshare.00061/Virus.DOS.Damned.1093-7fa3c1e525d9b11a1a1c3b8826b1906063963ecb 2013-05-17 03:23:00 ....A 857 Virusshare.00061/Virus.DOS.Darth.344.b-262b6e57f0449e5f1b523d96e60c6d3e5ac5ba4b 2013-05-16 23:55:38 ....A 5119 Virusshare.00061/Virus.DOS.Darth.344.b-f4a06de43b5af79a7320db8710abcc87ad085f0c 2013-05-17 00:40:26 ....A 1241 Virusshare.00061/Virus.DOS.Datacrime.1168.a-8be5da389fe1d792faac843e668e38ba9a381d48 2013-05-17 08:35:26 ....A 11043 Virusshare.00061/Virus.DOS.Datalock.1043-5f7fda2c0dbafb6815f8f8c2279d39bc6ce6ff75 2013-05-18 19:21:28 ....A 1920 Virusshare.00061/Virus.DOS.Datalock.920-7b60781f5b6a4558bd4ca4f10d47e1202161e9cc 2013-05-17 05:22:32 ....A 549 Virusshare.00061/Virus.DOS.Dead.309-68e4174954094ba02d90eec0bb031e338b51bab3 2013-05-18 18:23:54 ....A 21456 Virusshare.00061/Virus.DOS.Dei.1456-b5a70a596816635e20f2905c1e3ae7a17e471608 2013-05-18 09:47:16 ....A 4179 Virusshare.00061/Virus.DOS.Deicide.622-37b9603a73c124ce2b5dac895ef154ffd7e83ad9 2013-05-17 08:54:10 ....A 1434 Virusshare.00061/Virus.DOS.Deicide.666.a-aa95aa7b731efd001daab3bb799d778e4943aed8 2013-05-17 17:42:08 ....A 7405 Virusshare.00061/Virus.DOS.Deicide.Comment.2405-596d8b20785ee91980151776d8fd1730477693a9 2013-05-17 00:51:36 ....A 6236 Virusshare.00061/Virus.DOS.Demon3b.5724-11bd2076653d13015cf4f0866336d1a53e4cb198 2013-05-18 05:10:28 ....A 1625 Virusshare.00061/Virus.DOS.Detox.a.b-2241ca22d2475daba5cceb8ae5962a83a1547484 2013-05-16 23:24:50 ....A 1031 Virusshare.00061/Virus.DOS.Diamond.994-82fefcb6f62572ffb05a568e6c08e4b648369b4b 2013-05-18 01:28:52 ....A 71 Virusshare.00061/Virus.DOS.Dikshev.Comp.39-260405779225295bc959da49ee89f5782e40f488 2013-05-16 23:38:58 ....A 1022 Virusshare.00061/Virus.DOS.DirII.1024.az-88873909487ae02c913691c6a32c65eb143441c3 2013-05-17 01:35:06 ....A 1500 Virusshare.00061/Virus.DOS.Dof.1000-3fde1d67f0f569f624a8df1e0a7f51345a3a4567 2013-05-17 16:43:38 ....A 3236 Virusshare.00061/Virus.DOS.Doom.1240-10979278e40c318eb0b3b7dc144da9ac309ea921 2013-05-18 08:50:10 ....A 1016 Virusshare.00061/Virus.DOS.Druid.312.a-c0a7e12a277dd8a483922cc4965fba90a9b43dec 2013-05-17 04:14:28 ....A 5283 Virusshare.00061/Virus.DOS.Dutch_Tiny.163.l-755a43548130aba72b8e08f22dc661ff2a7be891 2013-05-18 11:44:18 ....A 214 Virusshare.00061/Virus.DOS.Dutch_Tiny.177-b15af1dbebcd144b7ac81cd9ef8e77669c6b2432 2013-05-17 01:30:14 ....A 512 Virusshare.00061/Virus.DOS.Dutch_Tiny.251-b96b5f2ee33a7664c28f7fb71638b389b4559fb3 2013-05-17 06:51:42 ....A 639 Virusshare.00061/Virus.DOS.Dutch_Tiny.333.b-bd98b18b8e417be07943a768211b0e989b68fa6f 2013-05-17 13:23:08 ....A 438 Virusshare.00061/Virus.DOS.Dutch_Tiny.433-2fdce98caf0ded76754c5dca914913139dc3fd9f 2013-05-20 01:50:18 ....A 2256 Virusshare.00061/Virus.DOS.Dutch_Tiny.Brenda-871ef333020cfa539a099a4c8097797ea7d27d17 2013-05-20 02:37:28 ....A 606 Virusshare.00061/Virus.DOS.Dutch_Tiny.Kennedy.333.c-2ca014460e9167939df5eb88bf1d157bea66ad80 2013-05-17 13:08:42 ....A 1005 Virusshare.00061/Virus.DOS.Duwende.493-60ce2218def804283bcf54c081c918ba0c898d32 2013-05-17 19:49:30 ....A 4666 Virusshare.00061/Virus.DOS.ECW.570-a1f756c6f25d30b5bd34d538bd76af54573c1be9 2013-05-17 05:20:26 ....A 49152 Virusshare.00061/Virus.DOS.Eddie-c5d46a29d13aedbcb700291ad1be29e2d4fb0f44 2013-05-17 13:07:18 ....A 1806 Virusshare.00061/Virus.DOS.Eddie.1799.b-0979c402aedab71921d406cca6175203c8e530e9 2013-05-18 15:35:14 ....A 2136 Virusshare.00061/Virus.DOS.Eddie.2000.a-b5a6b087862104b34f86d41d5a8cb78ef9d48f9f 2013-05-17 13:13:44 ....A 6991 Virusshare.00061/Virus.DOS.Eddie.Alexander-fe3ddc6522259cd4a65bd8cb540212c1c6e77886 2013-05-18 09:03:10 ....A 2219 Virusshare.00061/Virus.DOS.Eddie.Sign-546c69a37fa5a19aa797f53c017374c6210da883 2013-05-18 18:17:58 ....A 282 Virusshare.00061/Virus.DOS.Eharm.250-40b8df5a258ac52272ecd2a9622c958545eaf45d 2013-05-18 08:12:56 ....A 1886 Virusshare.00061/Virus.DOS.Einstein.878-0820bb71beef202b8e76a1088cc9534727e6e79c 2013-05-20 02:37:28 ....A 4635 Virusshare.00061/Virus.DOS.Enrico.635-b246dd6cfeeb5263783dc9af19e9f7990c25cb37 2013-05-18 13:50:24 ....A 1955 Virusshare.00061/Virus.DOS.Eupm.1731-2a9c9cfbd6ae530a39acca13cc17c2ca26a23613 2013-05-17 00:49:36 ....A 1286 Virusshare.00061/Virus.DOS.ExeHeader.Pure.441.b-7c91b0ed8679ef29ed8d94c90390491d4390e0dc 2013-05-17 20:02:28 ....A 1724 Virusshare.00061/Virus.DOS.Explosion.a-e8477998c36e476219561ea2d961dee2e0aed923 2013-05-17 13:13:04 ....A 3094 Virusshare.00061/Virus.DOS.Fair.2083-64b3a2bf9a37697443f6ae4412ec253ab5e10f20 2013-05-18 08:56:42 ....A 3933 Virusshare.00061/Virus.DOS.FishN6.d-994a499bf0edb2bf5780da2cae128cd5314d102d 2013-05-17 05:15:48 ....A 2404 Virusshare.00061/Virus.DOS.Fist.403-adacaa9fbd550ca54f276c1f5f4fbd5f31c3cc28 2013-05-17 03:27:54 ....A 42705 Virusshare.00061/Virus.DOS.Fist.Stranger.709.b-a8157184885f995d9e5339e93e095240275f2d7c 2013-05-17 08:50:52 ....A 798 Virusshare.00061/Virus.DOS.Fivem.766-df643b109dded91c434008bb4b526df7dd0c3970 2013-05-18 07:35:26 ....A 2672 Virusshare.00061/Virus.DOS.Flash.688.a-2a9ca45da320001e11a0fd939295dce878c6dc35 2013-05-17 06:24:58 ....A 2672 Virusshare.00061/Virus.DOS.Flash.688.a-52a0be9691a5266441904332ee6a0076eb044cf4 2013-05-20 01:43:58 ....A 4858 Virusshare.00061/Virus.DOS.Freak.938-7bcbf7bbb4d2871a024da0adae363b71a7d6d50d 2013-05-18 01:16:24 ....A 9670 Virusshare.00061/Virus.DOS.Friday13.408-7bb6059897935cf2dd53baedfb9a430cbc2a9167 2013-05-20 02:36:10 ....A 4820 Virusshare.00061/Virus.DOS.Frodo.a-29028b43e06758a6f1e5a9a6a7cc3578c5d43f7f 2013-05-17 08:26:42 ....A 4820 Virusshare.00061/Virus.DOS.Frodo.a-44ddc4c99644849a04a06039b5da185ade1ae843 2013-05-17 11:14:00 ....A 4196 Virusshare.00061/Virus.DOS.Frodo.a-e0f0704b4a7416c50867d83a85b8668511d630c2 2013-05-17 19:14:36 ....A 1232 Virusshare.00061/Virus.DOS.Fumble.867.a-f2c880b43eb2c4af21e84fd82cd6d47a727f59d7 2013-05-18 09:29:08 ....A 514 Virusshare.00061/Virus.DOS.G2-based-21deee1d830089bdf6ba738a24b7c7691952b6e5 2013-05-17 00:44:20 ....A 1263 Virusshare.00061/Virus.DOS.G2-based-25408a8f81f0da1a20c6b12fd89f277d5338cc72 2013-05-16 23:56:20 ....A 700 Virusshare.00061/Virus.DOS.G2-based-42d5a1e7ebd702134ae609305c8629a76222618a 2013-05-17 05:42:38 ....A 11654 Virusshare.00061/Virus.DOS.G2-based-49c4820298542e1e5ab9eba0f29ac6b3868d7f44 2013-05-17 13:38:50 ....A 1092 Virusshare.00061/Virus.DOS.G2-based-4b1c6c612d0c2aeed61e71b7338e65167e1b48cd 2013-05-17 11:34:42 ....A 842 Virusshare.00061/Virus.DOS.G2-based-66ed1d0a38481b6d3d1d419a772728cb7249fd5a 2013-05-17 00:38:44 ....A 393 Virusshare.00061/Virus.DOS.G2-based-8e004af73c1529e3a4c912b12d657b994b58d910 2013-05-20 02:40:44 ....A 579 Virusshare.00061/Virus.DOS.G2-based-8feec0e98565fada57c6c05237b5e8534b8d2bab 2013-05-18 14:10:42 ....A 376 Virusshare.00061/Virus.DOS.G2-based-b7314343a639c6e41bfd775e6c129faa8d745fa3 2013-05-17 04:03:04 ....A 485 Virusshare.00061/Virus.DOS.G2-based-b93d7938f9936083b3f65eb3e5c4add32604644a 2013-05-18 15:37:16 ....A 394 Virusshare.00061/Virus.DOS.G2-based-cb7accffb6e165b0228cd4fb64a52dbc7a0dba31 2013-05-17 13:10:30 ....A 1346 Virusshare.00061/Virus.DOS.G2-based-eb86d061a5f0587eb3fcbc0a0a46bcc5855a8904 2013-05-18 08:10:42 ....A 4520 Virusshare.00061/Virus.DOS.G2.Anarchy.312-c2336052a84268ec9d0463f4e44cac32058d0059 2013-05-19 10:43:02 ....A 1085 Virusshare.00061/Virus.DOS.G2.Mudshark.a-868a9cae9c540b0cc9e3223cee88ae8d07adcd47 2013-05-18 20:12:24 ....A 1936 Virusshare.00061/Virus.DOS.GGM.936-e20681e8cc18c5d4a0ebe93d9198e9d47f8c68d8 2013-05-20 00:56:16 ....A 222 Virusshare.00061/Virus.DOS.Gergana.222-a7ec062ae64fd048f74cb15e67cc2e11536c5522 2013-05-18 05:12:58 ....A 10506 Virusshare.00061/Virus.DOS.Gidra.506-ae2782aed337f83ac73269d58230d62448f5e3b2 2013-05-17 11:14:56 ....A 5909 Virusshare.00061/Virus.DOS.Glemp.877-84053ff81a90b144e1fe6f778fdccbdab0eb1162 2013-05-18 08:14:20 ....A 913 Virusshare.00061/Virus.DOS.Goma.580-4f7aab01b14e4ddc937c95210e07d9eb529e3c58 2013-05-18 21:10:42 ....A 1373 Virusshare.00061/Virus.DOS.Gotcha.607-9a3de74eccbade894a9ef5f006d7b5f613694252 2013-05-18 06:40:26 ....A 2716 Virusshare.00061/Virus.DOS.Gotcha.732-5a3b1b61e8bac0f5845cc74c29c4584e749e6f3f 2013-05-16 23:38:02 ....A 1732 Virusshare.00061/Virus.DOS.Gotcha.732-ffaf182ef993c04155d93e8cfccf03cd32265552 2013-05-17 00:42:30 ....A 1605 Virusshare.00061/Virus.DOS.Gotcha.881-face9a6e8f7b4ba851e57bce000469d892a06708 2013-05-18 12:41:34 ....A 12891 Virusshare.00061/Virus.DOS.Grog.283-4bd3bca4d5e00985e85948ad935b19e870b0006d 2013-05-16 23:45:28 ....A 1145 Virusshare.00061/Virus.DOS.Grog.377-aee48448728a2f55a1169836706a856a02ab3bca 2013-05-18 21:02:08 ....A 820 Virusshare.00061/Virus.DOS.Grog.482-5b1788642be4d393b7774bb3d60489b75c361fd0 2013-05-18 18:15:08 ....A 738 Virusshare.00061/Virus.DOS.Grog.512.a-745c6ed97020a8df9aea8d723f4cd2a736bbdc9c 2013-05-17 10:27:30 ....A 1000 Virusshare.00061/Virus.DOS.Grog.557-0530c58d5280bec503e10ba218cf21c5572542f4 2013-05-17 05:42:40 ....A 4231 Virusshare.00061/Virus.DOS.H-ware.4199-688f6b66fe42fd5e8f04e12651d349772f01e2bc 2013-05-17 05:50:12 ....A 5216 Virusshare.00061/Virus.DOS.HLLC.5000.a-a15e7e7e506aa5dfbad115baaa50748ef977019d 2013-05-18 04:33:36 ....A 52480 Virusshare.00061/Virus.DOS.HLLC.Dosinfo.52480-c814d653a15b8db5280244804f14af7f8ba10881 2013-05-17 10:29:52 ....A 9024 Virusshare.00061/Virus.DOS.HLLC.Globe.8001-0f612952953fbf3c2495e3f23ff701d3afd02eb1 2013-05-17 06:56:32 ....A 23166 Virusshare.00061/Virus.DOS.HLLO.Messanger.b-9d1abc21cdf8712cf28e2e83dc847acbf4f960a8 2013-05-17 05:43:06 ....A 11208 Virusshare.00061/Virus.DOS.HLLO.Oscar-ddbba61af6d30b2d8ef64d6350106e3966869d84 2013-05-19 05:32:52 ....A 9276 Virusshare.00061/Virus.DOS.HLLP.4156-c8f9cbfe7a31cb51c2d4237e08fbd9907d636e8c 2013-05-18 06:16:26 ....A 11117 Virusshare.00061/Virus.DOS.HLLP.4768-0d676b1842c6dc74d1b19a3d0ed04e59fed75c31 2013-05-18 09:51:52 ....A 4830 Virusshare.00061/Virus.DOS.HLLP.6146-a2826f1284ca20e240c185ce74ace6194c3adf30 2013-05-17 05:45:50 ....A 27529 Virusshare.00061/Virus.DOS.HLLP.7529-a179ef3530433539331a25d76013ca9f1ed9d92d 2013-05-17 01:36:32 ....A 49585 Virusshare.00061/Virus.DOS.HLLP.Bishop.20251-5ca9299fda27b0e094e5673464a97315494c45e2 2013-05-20 01:06:54 ....A 20619 Virusshare.00061/Virus.DOS.HLLP.DNVG.5045.a-7497cfe7f09441825433b462b2be5bc3c887087d 2013-05-17 12:03:44 ....A 16468 Virusshare.00061/Virus.DOS.HLLP.Inna.5260-15375c539e9b99374678b59d2474ea30da33f9d3 2013-05-16 23:36:46 ....A 7221 Virusshare.00061/Virus.DOS.HLLP.Irka.5400-01cabf68425776d5a73be8c8c628ff1bb2985ec0 2013-05-18 12:26:36 ....A 5520 Virusshare.00061/Virus.DOS.HLLP.Lomza-3f9034901fca81066626b7cf522eed5cd06070d8 2013-05-18 06:30:36 ....A 18840 Virusshare.00061/Virus.DOS.HLLP.Nazi.8600-5b6e99d1c77bff116bba5f7775917a3790545a6d 2013-05-18 09:00:56 ....A 16768 Virusshare.00061/Virus.DOS.HLLW.BigBug.8820-3bedddc09e804cd324f08a81d2460deb9fa5c198 2013-05-18 04:24:22 ....A 19270 Virusshare.00061/Virus.DOS.HLLW.Naston-aae40c41b654b180179c4cc12e591178a7e820ef 2013-05-17 14:17:14 ....A 2059 Virusshare.00061/Virus.DOS.Hafen.809-5488c4eb9957b5b4bd83dca791a5211b0c75b308 2013-05-16 23:45:18 ....A 9416 Virusshare.00061/Virus.DOS.Hare.7786-fcde50f18d9d1f46e25fa1a754963d0618638488 2013-05-18 00:04:00 ....A 8946 Virusshare.00061/Virus.DOS.Hare.7828-e16a32c172ce4ad8aab7e616527d5c86df8ff9e0 2013-05-18 12:33:22 ....A 511 Virusshare.00061/Virus.DOS.Headache.269.b-12ed3f277bf73c0961adc3e10d6be0fd38da8e89 2013-05-17 13:12:24 ....A 1231 Virusshare.00061/Virus.DOS.HellSpawn.1138-187723b6754c3b33f436a3f92c41ee82aaa80e1f 2013-05-17 13:07:52 ....A 1040 Virusshare.00061/Virus.DOS.Hellfire.1040-f7772ff2eef8b61b31eebbc6ca95b201bf2697a6 2013-05-18 11:23:56 ....A 1318 Virusshare.00061/Virus.DOS.HelloUser.545.a-bef74d331bdc4c03d5a266c4c4fe46b59b08868a 2013-05-18 09:47:34 ....A 121276 Virusshare.00061/Virus.DOS.Hi.460-9fc9f2e3604253d2a0e49965349e05fa51d99259 2013-05-19 11:44:02 ....A 3741 Virusshare.00061/Virus.DOS.Hidenowt.1741.a-362c1792b2927b34c28818ff03425ba231335b50 2013-05-17 00:40:08 ....A 2059 Virusshare.00061/Virus.DOS.Honey.1027-91e3e472468f6404f345f6c08b07217951068702 2013-05-17 02:26:24 ....A 2187 Virusshare.00061/Virus.DOS.Horsa.1179-b5d6a6b0197a66f9d2d7c2372d59a6620a8ae0ba 2013-05-18 07:48:22 ....A 1695 Virusshare.00061/Virus.DOS.Horse.1594-236c2c8fcf20c6a9b329af94e38477e094ac314e 2013-05-17 08:56:52 ....A 944 Virusshare.00061/Virus.DOS.IVP-based-0a61a14585b9aa2e89e25f560e441ece5b22ad15 2013-05-18 06:13:48 ....A 11186 Virusshare.00061/Virus.DOS.IVP-based-0c6688f73f53a94f5d0889bf9f6722a68cb56ce1 2013-05-18 18:23:08 ....A 974 Virusshare.00061/Virus.DOS.IVP-based-0ce287543ccbbb9d225ade12c03db2f3d3065ab4 2013-05-17 19:28:28 ....A 942 Virusshare.00061/Virus.DOS.IVP-based-1ce69d667ae2cf6e2f6edffe68d4ce6baf95dfcb 2013-05-17 03:25:34 ....A 946 Virusshare.00061/Virus.DOS.IVP-based-490d3d96cd4192d1c2b6a4020dc923170b7f407f 2013-05-17 00:50:14 ....A 705 Virusshare.00061/Virus.DOS.IVP-based-57cdfb4bdc0e8bf029757eec26e564e27d690784 2013-05-17 08:46:56 ....A 555 Virusshare.00061/Virus.DOS.IVP-based-588acf8f72127e1d584ab93a53b1eaf595e8c90d 2013-05-18 03:51:20 ....A 932 Virusshare.00061/Virus.DOS.IVP-based-63d6c1455f550e8b55c308058ab8705b13d1e8f3 2013-05-17 13:38:14 ....A 547 Virusshare.00061/Virus.DOS.IVP-based-88cafcee0b269ef71473a6243644d91e1ab59ca3 2013-05-18 02:02:36 ....A 1009 Virusshare.00061/Virus.DOS.IVP-based-949f2c130c6ae6b25f40321dfdc430f2b73eef0b 2013-05-18 20:56:40 ....A 938 Virusshare.00061/Virus.DOS.IVP-based-aba4bb5609840aa30889b86d3d02b912c175db6f 2013-05-18 06:13:24 ....A 934 Virusshare.00061/Virus.DOS.IVP-based-ebd8b1d4c091f87e59751cfcd11c2d1ef6417a41 2013-05-16 23:51:44 ....A 942 Virusshare.00061/Virus.DOS.IVP-based-f51b287eeea659eea09def0e391e929120b176ca 2013-05-17 05:16:18 ....A 363 Virusshare.00061/Virus.DOS.IVP.260-e531927d411b823a2422b08d2ba7f0f9d025c361 2013-05-18 16:15:10 ....A 373 Virusshare.00061/Virus.DOS.IVP.Birgit.194-c2c63677332221e3151bcec88687a36eb780d019 2013-05-18 04:02:20 ....A 1032 Virusshare.00061/Virus.DOS.IVP.Bubbles.478-c47cbab09b5ff48983b372ef0f368b1e899cdaac 2013-05-17 04:20:44 ....A 1841 Virusshare.00061/Virus.DOS.Illusion.1328-d087a91e5a5c8ee28c846a2dd2cde45b9797b010 2013-05-17 02:28:34 ....A 1404 Virusshare.00061/Virus.DOS.Imi.1536.a-c5dd7a87846aefa71db7171cc449b2af439c7ce7 2013-05-18 02:51:28 ....A 7712 Virusshare.00061/Virus.DOS.Int-CE.2560-81e48bd5245c6d15e74925bd5ad32e68410b75af 2013-05-18 19:55:44 ....A 939 Virusshare.00061/Virus.DOS.Intended.gen-0f55e53e00eed9b364cfcce05dccd09d3bd20a5a 2013-05-17 16:43:58 ....A 2405 Virusshare.00061/Virus.DOS.Intruder.1317.a-183da1285d0eab41a576703ed60aece35adcc551 2013-05-17 05:29:28 ....A 3968 Virusshare.00061/Virus.DOS.Intruder.654-685f74c604f7643034bf500c8344c6e9c568b458 2013-05-17 00:34:52 ....A 231 Virusshare.00061/Virus.DOS.Ionkin.231-952f8ad9cd0231ef92d3d3776ed069f24fffbfa4 2013-05-20 00:56:04 ....A 11197 Virusshare.00061/Virus.DOS.JDC.1165-2b7f25a0369e6d60a704053c6ae29cfc40068c1c 2013-05-17 12:03:00 ....A 1636 Virusshare.00061/Virus.DOS.Jain-640d64d898d73b9697b7e3aa088ebcbbfe75afe5 2013-05-18 11:42:32 ....A 1853 Virusshare.00061/Virus.DOS.Jerk.x-f10689ea53521ef67d3443ef6822633e288ec67d 2013-05-20 00:00:34 ....A 6170 Virusshare.00061/Virus.DOS.Jerusalem.1525.a-5f8cc1cb35c17eba5efd0e8cdf0b090847a70a32 2013-05-16 23:40:58 ....A 5012 Virusshare.00061/Virus.DOS.Jerusalem.1525.a-e73856be790f7253e50952f80c1fe6bf30aa098c 2013-05-17 21:15:12 ....A 2544 Virusshare.00061/Virus.DOS.Jerusalem.1530-be060fb1c96d46cf3c2490c38b74222bee1e95ed 2013-05-17 01:37:52 ....A 11056 Virusshare.00061/Virus.DOS.Jerusalem.1530-ead29c6708bdf6159a4bc985aeaa3689ba38371d 2013-05-17 23:59:52 ....A 2100 Virusshare.00061/Virus.DOS.Jerusalem.2000.a-50851b9db7e0a5c5f1e554ea06bfa0a98025c9ef 2013-05-16 23:57:42 ....A 2096 Virusshare.00061/Virus.DOS.Jerusalem.998-dac2555f39003f865d5e35122e0614a253d1d3e3 2013-05-18 17:01:04 ....A 11808 Virusshare.00061/Virus.DOS.Jerusalem.Anarkia.a-c52c3226d313561f95ad8a16354f480f0fbeb62c 2013-05-17 05:23:50 ....A 5625 Virusshare.00061/Virus.DOS.Jerusalem.CVEX.5120.a-6744c8fefc4320e26a9335d19fc97f8991bd267f 2013-05-20 02:09:28 ....A 2431 Virusshare.00061/Virus.DOS.Jerusalem.Fumanchu.2080.a-6e4e762b6005006b614205e939dd5b8b22afe088 2013-05-16 23:48:22 ....A 10940 Virusshare.00061/Virus.DOS.Jerusalem.Joke.1570-c903461d6cc7ffbb687bfab60cd94b2fe8478819 2013-05-17 04:17:50 ....A 5004 Virusshare.00061/Virus.DOS.Jerusalem.Plastique.3004-513cdf66018bcaad15fe6c1772bd85f5b864a549 2013-05-17 05:41:22 ....A 2797 Virusshare.00061/Virus.DOS.Jerusalem.Plastique.3012.a-782b1eaced4a86a4b5da90f49e54568c3105182a 2013-05-18 14:07:52 ....A 26436 Virusshare.00061/Virus.DOS.Jerusalem.Raquel.3000-87cd5c026849df607d5f54bf8ebf4186f92d0fc7 2013-05-17 11:37:28 ....A 1574 Virusshare.00061/Virus.DOS.Jerusalem.Satan.1540-4dcbd28c80513a10070251aaa48f5ced23a59ebd 2013-05-18 10:46:46 ....A 2210 Virusshare.00061/Virus.DOS.Jerusalem.Solano-836391b2193cc31046b8cd9af00545cd4452082b 2013-05-20 02:35:12 ....A 3233 Virusshare.00061/Virus.DOS.Jerusalem.Taiwan.2900-e46450d4929d3dd0dd39f4ad7ad60c0d4bec2367 2013-05-17 13:07:44 ....A 1541 Virusshare.00061/Virus.DOS.Jerusalem.Totoro.1536-04cf8be9f8362405c17ae82bfa890b63605af2ec 2013-05-17 10:07:38 ....A 2023 Virusshare.00061/Virus.DOS.Jerusalem.a-a2a4534649f5ea192ef87da5fc8fbceb1826925d 2013-05-17 14:43:00 ....A 2023 Virusshare.00061/Virus.DOS.Jerusalem.a-f524d7fb51c191f072587e793f8e38c20e20da39 2013-05-18 19:16:38 ....A 1846 Virusshare.00061/Virus.DOS.Jerusalem.a-fb41350a4a3369ca54586288100a628eb17aeee7 2013-05-18 12:37:18 ....A 2146 Virusshare.00061/Virus.DOS.Jerusalem.b-7215fc1b03dcb279682841fd8f0cf4e5c1988149 2013-05-17 05:47:28 ....A 17909 Virusshare.00061/Virus.DOS.Jerusalem.b-8c3458fc7134df6137b04f3170121831bf8c9b18 2013-05-17 20:15:38 ....A 11893 Virusshare.00061/Virus.DOS.Jerusalem.f-44801c19611e5b067223a16e636b332f4d4d962b 2013-05-16 23:53:40 ....A 503 Virusshare.00061/Virus.DOS.Jmc.236-65eb6458110b333ec0a78921107f6a1e991219a7 2013-05-18 11:42:48 ....A 3409 Virusshare.00061/Virus.DOS.July13.a-0a4ddc2aaecacf4cd2456bb1f237d4e49fae5b16 2013-05-18 21:02:10 ....A 4798 Virusshare.00061/Virus.DOS.June8.1898-2a11e6a9647c6212871aaeaf2ea5919d5f7bfee3 2013-05-19 10:01:54 ....A 1691 Virusshare.00061/Virus.DOS.KKV2.923-5fcc65750bc64ba0c87115e1f2a489f872ac7088 2013-05-18 18:14:58 ....A 391 Virusshare.00061/Virus.DOS.KOV.Mini3.300.a-91449e54d5811e744fe21216fa8bb141f0381fa3 2013-05-17 05:17:24 ....A 3637 Virusshare.00061/Virus.DOS.KOV.Mini3.566-e7c6d2e553e22a92749e5871d661143339be72b7 2013-05-18 04:58:18 ....A 43442 Virusshare.00061/Virus.DOS.KOV.Wanderer.1446-0af1ae4d427cd470bde909258d648e5bfd3c8eeb 2013-05-18 09:26:20 ....A 686 Virusshare.00061/Virus.DOS.Karas.648-0c481e29e21e0d3b1a3f025b22262e48820e5fec 2013-05-16 23:46:12 ....A 1653 Virusshare.00061/Virus.DOS.Keeper.Massacre.775-cb078c5cb7e4470fb941015d17284e9d753840d7 2013-05-18 19:44:52 ....A 1656 Virusshare.00061/Virus.DOS.Keeper.Massacre.778-93a9a027263c49821245a35fe00c22d8a53fb9d1 2013-05-18 06:13:18 ....A 9780 Virusshare.00061/Virus.DOS.Kela.2530-5fc75f4bdfa82ba3bf62d539453c6901ed78af60 2013-05-18 00:31:36 ....A 2568 Virusshare.00061/Virus.DOS.Kela.Chigi.2203-9d885072b008f48856a0ff27054e73b249700fdf 2013-05-17 02:08:42 ....A 2536 Virusshare.00061/Virus.DOS.Kela.Chigi.2203-d7b38cadb1ce0d78b976fb5b77f668e38fe51199 2013-05-20 02:32:18 ....A 11688 Virusshare.00061/Virus.DOS.Kerstin.923.a-f49abfe2d6c1cdf1ab55297df7e73ecd0b458dea 2013-05-17 06:57:32 ....A 1106 Virusshare.00061/Virus.DOS.KeyKapture.1074-9966ffb9f95b38b32c27a578471d89f3a0f28736 2013-05-17 08:16:18 ....A 2208 Virusshare.00061/Virus.DOS.KeyPress.1216.a-b9ae922de3fb188fdda421dc186723d9a586083a 2013-05-18 02:51:58 ....A 1127 Virusshare.00061/Virus.DOS.Khizhnjak-based-4647d43142a65ad6f115cd8c8c519e02aef42b39 2013-05-20 01:45:10 ....A 1030 Virusshare.00061/Virus.DOS.Khizhnjak-based-a7141827af12062ec4961bb2605d97f6b9275efb 2013-05-17 11:37:26 ....A 1772 Virusshare.00061/Virus.DOS.Knorkator.1004-884cdee45eb28026bec5a6cf15e9939c2c3e3538 2013-05-16 23:56:32 ....A 403 Virusshare.00061/Virus.DOS.Kode4.399-1b023d4a09794f3c538cf219da69120acf25187b 2013-05-17 11:36:10 ....A 745 Virusshare.00061/Virus.DOS.Kode4.412-c15838efd528bef32985f2887755009ad1682dbd 2013-05-18 05:10:22 ....A 2734 Virusshare.00061/Virus.DOS.Korolev.1959-fb78de57270bde61060556d68e24ed993f2dda88 2013-05-17 23:32:10 ....A 2118 Virusshare.00061/Virus.DOS.Later.981.b-2319376bbc6f9ab5b7788a76b6c39d049f2033e6 2013-05-17 10:28:46 ....A 999 Virusshare.00061/Virus.DOS.Leprosy.47857.b-0dd197c8012d9fb8146204df0c593763d38d43b5 2013-05-19 09:39:50 ....A 698 Virusshare.00061/Virus.DOS.Leprosy.666.b-b83415b998bfb7e6edab0be1d6c68eb398c733a4 2013-05-20 02:16:34 ....A 724 Virusshare.00061/Virus.DOS.Leprosy.666.h-17cea323e1789bac50dadfcfe0369513ec780bd7 2013-05-18 02:56:02 ....A 808 Virusshare.00061/Virus.DOS.Leprosy.808.a-a2e61256d37ab110c288b173751dcdbb795f8f77 2013-05-17 03:22:44 ....A 849 Virusshare.00061/Virus.DOS.Leprosy.81-0e61e3e3951bf315387fa7260177c67505c172bc 2013-05-16 23:45:34 ....A 946 Virusshare.00061/Virus.DOS.Leprosy.946-a7781d1c6979b4d6735a9f8e1ab360a7286e03ae 2013-05-17 00:38:12 ....A 1338 Virusshare.00061/Virus.DOS.Leprosy.Busted.570-706384262a5a32f7c2fe937944834b9386ea47b6 2013-05-18 16:35:08 ....A 2144 Virusshare.00061/Virus.DOS.Leprosy.H-Greed.666.c-9eb577c398669e7801312b81073f7c44effdfa61 2013-05-17 07:40:38 ....A 1032 Virusshare.00061/Virus.DOS.Leprosy.Sandra.579-dae7aa3d979e542d6bb1b6e6cbafc0cccc2bc4e9 2013-05-18 08:50:20 ....A 1524 Virusshare.00061/Virus.DOS.Leprosy.TheThing.756-9e89a05c4b99add71879ecb071d24fa8b1c54b4b 2013-05-17 08:17:22 ....A 12986 Virusshare.00061/Virus.DOS.Lightning.2366-04a8365be610dc58329fd04357a71dc42a3299e4 2013-05-18 19:43:58 ....A 1089 Virusshare.00061/Virus.DOS.LittBrother.321-93416dc69b509df85f2dcb1e85387583b5fb2c9a 2013-05-17 19:57:30 ....A 378 Virusshare.00061/Virus.DOS.LittBrother.346-ed2dd1e26064559a46ab91fbcce8d95e0f214004 2013-05-20 01:44:24 ....A 1117 Virusshare.00061/Virus.DOS.LittBrother.349.b-a1b64685c6c1414173b45f55066c66d174b445c7 2013-05-18 14:04:56 ....A 425 Virusshare.00061/Virus.DOS.LittBrother.393-2eaf9afbf9edb4f63d2f69f11f3d2d745c112beb 2013-05-19 12:04:30 ....A 461 Virusshare.00061/Virus.DOS.LittBrother.429-9f027e0a96ccf94ebbaab69f363e52f21c5792b7 2013-05-18 08:58:02 ....A 2577 Virusshare.00061/Virus.DOS.Loch.1804-60b8e51f7b61cfb8ecccfb39572903e4e9bb1f50 2013-05-17 05:19:40 ....A 2577 Virusshare.00061/Virus.DOS.Loch.1804-a1c26ecfa2183d6bd5b97d819b7b8c87c9cf57e5 2013-05-19 23:54:38 ....A 5973 Virusshare.00061/Virus.DOS.Loki.973.a-0d7c32a483479a884c64fd0d0ae54b8c4b63e586 2013-05-17 04:22:44 ....A 1122 Virusshare.00061/Virus.DOS.Lokjaw.1048-6dcd629ed89bac26c22b44d7abcd2125c88f3ec6 2013-05-18 18:37:58 ....A 518 Virusshare.00061/Virus.DOS.Lokjaw.518-31825b8f2c9fb5983e6587ca0832e8c4f1662c5d 2013-05-17 00:36:38 ....A 806 Virusshare.00061/Virus.DOS.Lokjaw.518-feb7e2572e743509fb1aefbb41f381fe99804b5a 2013-05-16 23:40:30 ....A 1572 Virusshare.00061/Virus.DOS.Lokjaw.804-e96c92d738edd62ed0275e8fa704ffe7318eadec 2013-05-16 23:50:54 ....A 1219 Virusshare.00061/Virus.DOS.Lokjaw.890-084a548877279a935bde20398d257bb8ac957b21 2013-05-17 12:37:02 ....A 895 Virusshare.00061/Virus.DOS.Lokjaw.893-d66b08593eb00617dab05257cbf562f8186b79fa 2013-05-18 07:17:42 ....A 1666 Virusshare.00061/Virus.DOS.Lokjaw.898-a9c622bec38666be04fce29c084b7c713593d23a 2013-05-17 05:29:36 ....A 18655 Virusshare.00061/Virus.DOS.MAD.Morose.MiniMad-based-1717b91574ebf7583fe81ef0cb22195872446fd2 2013-05-18 06:17:22 ....A 2721 Virusshare.00061/Virus.DOS.MGTU.273-1ac8da955214fae016fe7abd9a8c5733ab18c68d 2013-05-17 13:36:52 ....A 2273 Virusshare.00061/Virus.DOS.MGTU.273-875e7d0c88be6504a9b27d39aa708084588ada29 2013-05-20 00:57:40 ....A 3172 Virusshare.00061/Virus.DOS.Mabuhay.2660.b-393615971bbf490ba1cbcf319ac760c538edb6ea 2013-05-16 23:39:00 ....A 3703 Virusshare.00061/Virus.DOS.Mabuhay.2695-34547281c72784540f9400715f261182757d01c0 2013-05-18 16:22:44 ....A 901 Virusshare.00061/Virus.DOS.Macedonia.400-b0816efec269e816be8c05883ea4eb262e0ecb39 2013-05-18 12:44:58 ....A 33321 Virusshare.00061/Virus.DOS.MadSatan.19033-03366360b80c10ffe5b3ee47460c456a56e744f2 2013-05-17 08:39:40 ....A 4695 Virusshare.00061/Virus.DOS.MadSatan.599-f0e4070f0e96c5aeb8cc0d264faa72da66aaa87a 2013-05-18 03:56:12 ....A 1534 Virusshare.00061/Virus.DOS.Mag.254.b-0bc1517ab7bf05547dfe6bb90a81edd86ab7361b 2013-05-17 13:35:58 ....A 934 Virusshare.00061/Virus.DOS.Maggot-6168d975ac3d47a3a6cfe2bee12549655cecc51d 2013-05-17 05:52:30 ....A 13543 Virusshare.00061/Virus.DOS.Mahon.1306-a6e7fecda933b44e3f92534f9328dfee97257f0c 2013-05-20 01:41:34 ....A 30240 Virusshare.00061/Virus.DOS.Mandra.544-6b79ef7c4007533d81f26b604340deeaf647da7f 2013-05-17 04:22:24 ....A 851 Virusshare.00061/Virus.DOS.Mantra.719-14018670c47862d1f13f296ce939aa2aac3b945e 2013-05-18 13:15:48 ....A 1582 Virusshare.00061/Virus.DOS.Maresme.1062-913c03c389b9c574b08186bad6faaedacba34796 2013-05-17 05:03:30 ....A 13360 Virusshare.00061/Virus.DOS.Maus.1888.c-47a3df634ab515a64549925ba4294b6e528a041e 2013-05-18 12:42:38 ....A 3064 Virusshare.00061/Virus.DOS.Mayak.2339.b-33b5d37d6b3dfd3c31dee085e676ac6a07b11384 2013-05-18 12:42:02 ....A 11529 Virusshare.00061/Virus.DOS.Mayak.2370-11531a73f69d3754b80a2ad776285a0a4710aee8 2013-05-17 00:34:34 ....A 635 Virusshare.00061/Virus.DOS.MemLapse.305-e061956bc1c06df3bf51829e9b8c064ab83f5cf2 2013-05-18 16:17:26 ....A 616 Virusshare.00061/Virus.DOS.Mephisto.2.1000-3c33b9b08b696a6f78eb149418180e1494dbfaf0 2013-05-17 04:13:46 ....A 686 Virusshare.00061/Virus.DOS.Mephisto.6.654-f8f7a50136576500dade1e0245a8378a9576dcc0 2013-05-17 08:56:14 ....A 5560 Virusshare.00061/Virus.DOS.Mgn.2560.c-893b70288d5cb61ce85bec2d5be9236eec62d0be 2013-05-18 09:47:42 ....A 1195 Virusshare.00061/Virus.DOS.Mindless.418-2de4b92aece3fbc5af3038820b27655feb9fea6a 2013-05-17 12:50:30 ....A 1280 Virusshare.00061/Virus.DOS.Mindless.423.c-a4fda9883f4f058fe186df37aace3ceda5464799 2013-05-16 23:47:22 ....A 869 Virusshare.00061/Virus.DOS.Mini.100.b-ebfc749cf6c2318ebf7fa8b720384d70c9b1b363 2013-05-17 05:45:30 ....A 141 Virusshare.00061/Virus.DOS.Mini.108.b-e17a0e7cbc6f8f1b1c27d02b6ec0e13d4157c332 2013-05-20 00:49:54 ....A 964 Virusshare.00061/Virus.DOS.Mini.189-776aa964b4411933c4cb07f629284a849a8c1147 2013-05-17 02:08:16 ....A 31157 Virusshare.00061/Virus.DOS.Minimax-1913df4a2955937a40551340ea2dcb3ce5b0ca10 2013-05-17 18:58:32 ....A 2617 Virusshare.00061/Virus.DOS.Mix.2280-16f7849daa290071b83a375b230bb910c56efcca 2013-05-18 07:15:34 ....A 348 Virusshare.00061/Virus.DOS.Mmir.348-164ab2f172986c444821d91890f49826eb2ebcf3 2013-05-18 18:16:10 ....A 1524 Virusshare.00061/Virus.DOS.Monster.a.524-2f5d19975dc5767a61792478d9a1fa656a16c8fc 2013-05-17 07:00:20 ....A 2785 Virusshare.00061/Virus.DOS.Mosquito.768-759a0a67762110c4da9a0759dbde2549d8892563 2013-05-16 23:41:34 ....A 481 Virusshare.00061/Virus.DOS.Mr_Twister.239-448ee6fe82725d30ec7c6e2203b4bb8c645426f5 2013-05-18 15:25:20 ....A 1089 Virusshare.00061/Virus.DOS.MtE.Insuff.c-c1784bc4e06ff1da8bee6c6a5d27c214c70ea0c9 2013-05-18 11:16:24 ....A 5406 Virusshare.00061/Virus.DOS.Mtmp.699-2bab5636dd22daf38440a8dd497681c19aef4f8c 2013-05-17 12:05:58 ....A 6076 Virusshare.00061/Virus.DOS.Murman.1564-71c2ca463f370d63b5532c9f497b053f16c0ec0f 2013-05-18 05:21:14 ....A 6128 Virusshare.00061/Virus.DOS.Murphy.1008.c-d595a4b11dfd92d16fc7c528dce196e33e5b44ba 2013-05-20 01:07:48 ....A 55896 Virusshare.00061/Virus.DOS.Murphy.1277.a-1db34aa33d8b6514eff2b3959c073eb41ef5455f 2013-05-18 11:25:00 ....A 11277 Virusshare.00061/Virus.DOS.Murphy.1277.b-9fb25be3f483555f1b494243b1ef5dfd3f83dbd7 2013-05-16 23:48:10 ....A 3614 Virusshare.00061/Virus.DOS.Murphy.1614.a-5a59e63499c26232e1c5a57ccaabd0d86a0642ad 2013-05-17 14:26:48 ....A 6614 Virusshare.00061/Virus.DOS.Murphy.1614.a-7983fa37dc4d9f0c8881b3b31264a373c9187b1e 2013-05-17 13:35:58 ....A 2382 Virusshare.00061/Virus.DOS.Murphy.1614.a-99fc94ada4253f477619061d73b415a450ecd409 2013-05-17 02:33:34 ....A 3459 Virusshare.00061/Virus.DOS.Mururoa.3449.b-16e2dcd8ebde0bece8015ef679f3499210786aa8 2013-05-16 23:54:06 ....A 15620 Virusshare.00061/Virus.DOS.Mururoa.3449.b-f27574eaf78d31495c32a7d05430e2fce2aca69c 2013-05-17 10:29:08 ....A 1517 Virusshare.00061/Virus.DOS.NRLG-based-095893310d5bd5c8048f336000233c6966e5eabb 2013-05-18 01:16:38 ....A 712 Virusshare.00061/Virus.DOS.NRLG-based-126ca9ee4749979fcff1782f888a1a91ffb1aa1e 2013-05-17 10:34:22 ....A 1528 Virusshare.00061/Virus.DOS.NRLG-based-60e55eacd3079a4a71d10baa5662414f26df0452 2013-05-16 23:27:30 ....A 1705 Virusshare.00061/Virus.DOS.NRLG-based-620767812ac574741981de6c6f70fecfef2f84dc 2013-05-18 15:37:52 ....A 1776 Virusshare.00061/Virus.DOS.NRLG-based-77852d281008e12188a8bbd3e6942b5fc3f688cd 2013-05-20 01:29:46 ....A 1528 Virusshare.00061/Virus.DOS.NRLG-based-7c65e45f69d6d13790a6861df09416e6a5c93251 2013-05-17 03:32:52 ....A 1718 Virusshare.00061/Virus.DOS.NRLG-based-8a21c93fcf3e1abbe6bbde7798db468ab5ac4a1b 2013-05-19 10:43:18 ....A 852 Virusshare.00061/Virus.DOS.NRLG-based-a68b636a012081aa4636ef1f068d5174ff653ad9 2013-05-18 19:56:38 ....A 831 Virusshare.00061/Virus.DOS.NRLG-based-ae436a91cbae3ae0bdcb3836b4939e113e5cd392 2013-05-16 23:51:50 ....A 1560 Virusshare.00061/Virus.DOS.NRLG-based-beb290e5d5bf208da1616e8e3b762ddb24d85222 2013-05-17 10:30:38 ....A 1424 Virusshare.00061/Virus.DOS.NRLG-based-c460d6c904315778dda7089c533d6c9832036997 2013-05-18 07:49:34 ....A 1702 Virusshare.00061/Virus.DOS.NRLG-based-c559d10b2e67bc735504ad89b763eb3c4cfa395a 2013-05-18 18:27:20 ....A 976 Virusshare.00061/Virus.DOS.NRLG-based-e3f2ca5293422943e7629b731d0698998bfbd914 2013-05-16 23:42:20 ....A 24576 Virusshare.00061/Virus.DOS.NRLG-based-e6415335c898dc2c5cefcc1ae6f481093e407be6 2013-05-18 16:52:02 ....A 1510 Virusshare.00061/Virus.DOS.NRLG-based-f75d1819764941db2c4c55992e513f59e7ebb143 2013-05-17 19:41:00 ....A 1310 Virusshare.00061/Virus.DOS.Nado.April1st.798-bee5a6ecaa1b365d5f0170bf6a663cccadfbd4fb 2013-05-18 17:56:12 ....A 759 Virusshare.00061/Virus.DOS.Nado.CyberBug.759-997560b85b7d7d9f1fd172c39c369a2e38ecffc0 2013-05-17 04:58:20 ....A 2048 Virusshare.00061/Virus.DOS.Necropolis-0554b446d1157f2161b0fb6d585dbae4b8ed30d4 2013-05-20 01:39:14 ....A 3000 Virusshare.00061/Virus.DOS.Necropolis-b1bc621c85827015c70b9a781386d561359fc1dc 2013-05-18 01:16:36 ....A 4928 Virusshare.00061/Virus.DOS.Necropolis.e-45b4b036cdcf52dc2a855ee905601ecdfddaed4d 2013-05-18 00:15:58 ....A 6024 Virusshare.00061/Virus.DOS.Nightmare.1024-a90068bf68e1981a9a34b105c0b63c0cf89bc2b8 2013-05-17 12:37:48 ....A 3024 Virusshare.00061/Virus.DOS.Nightmare.1024-c3f0b582b27e7d7638cfd33f5f2eb88edf3d03aa 2013-05-17 21:57:30 ....A 2324 Virusshare.00061/Virus.DOS.Nina.1600.a-f6bbbf774ec11152bd0820d261039aaae0e569e3 2013-05-18 09:27:12 ....A 12576 Virusshare.00061/Virus.DOS.Ninja.Raving.1195-d8904769e5edb241b2c25123cdd7bf97657983ef 2013-05-18 15:05:26 ....A 3008 Virusshare.00061/Virus.DOS.Nomenklatura.a-3902ba3652c1a71387d7c59156d099b685529ceb 2013-05-17 23:12:46 ....A 4574 Virusshare.00061/Virus.DOS.Not.574-5b87716a674869e60b0f66b49ccfc78701db08a6 2013-05-16 23:29:44 ....A 3776 Virusshare.00061/Virus.DOS.Nuke.1680-0ed79a6e4c2623f148d9dd33f763dd2fd34b6d0c 2013-05-18 06:25:00 ....A 3041 Virusshare.00061/Virus.DOS.Nuke.1680-6126672d6f18170ee046abf75a1d607c73890a81 2013-05-17 23:43:06 ....A 3009 Virusshare.00061/Virus.DOS.Nuke.1680-a4fa57b141c23f39842c4f96c4cb293cad7a07c7 2013-05-17 12:54:48 ....A 1265 Virusshare.00061/Virus.DOS.Nuke.1680-adcdca1fb7165191983c18be07759e99b794adce 2013-05-18 08:17:22 ....A 1546 Virusshare.00061/Virus.DOS.Nuke.IRA.1118-55b35e5966606bf772f3a810d840175f2f115a53 2013-05-16 23:57:08 ....A 2244 Virusshare.00061/Virus.DOS.Nuke.Pox.1474-ca3a877ad4d0d96fad70ec8fec4cabc2ad1aa1ff 2013-05-18 11:16:10 ....A 6603 Virusshare.00061/Virus.DOS.Nuke.Pox.1483-9df8c2e5281ff9a06ab38b06d7df42c2a4c1260f 2013-05-18 08:55:34 ....A 2467 Virusshare.00061/Virus.DOS.Nuke.Pox.1697.a-ddc174b18dd21c9bbc6246969a1ea2965d7c48f4 2013-05-18 08:17:34 ....A 2497 Virusshare.00061/Virus.DOS.Nuke.Pox.1726-1e83df15a9992ea94fded271b4dba9d2f7893442 2013-05-18 11:25:20 ....A 1839 Virusshare.00061/Virus.DOS.Nuke.Pox.1805-d7b19e09a682270d666391e7f89c3905873c18ee 2013-05-17 04:19:34 ....A 1381 Virusshare.00061/Virus.DOS.Nuke.Pox.609.b-1bac4dc727e56f75f2b2395a8c6cf68363181f3a 2013-05-16 23:53:02 ....A 613 Virusshare.00061/Virus.DOS.Nuke.Pox.609.b-e3f76f9e158941598a76c2fee37d7a842c317d5e 2013-05-18 07:19:32 ....A 1836 Virusshare.00061/Virus.DOS.Open.1580-dd2da63e9c143e6e48af8e102c9bb97471e3b1fd 2013-05-17 04:41:00 ....A 5291 Virusshare.00061/Virus.DOS.PCBB.1701-fb0a825f1ff3f7eb4586199d0b370efe29382c33 2013-05-17 17:03:36 ....A 1927 Virusshare.00061/Virus.DOS.PS-MPC-based-009959c2f2bb8faa35e04b2feb375f70183a94bd 2013-05-18 09:47:34 ....A 398 Virusshare.00061/Virus.DOS.PS-MPC-based-00ba94339b628ac5140e85bd602f10ea3e7ea802 2013-05-17 21:27:14 ....A 521 Virusshare.00061/Virus.DOS.PS-MPC-based-0105d17a7587fcab36d9e12579c0474529397198 2013-05-17 22:00:18 ....A 5304 Virusshare.00061/Virus.DOS.PS-MPC-based-014e3cd4691989bb91f22f89fdd54da6c5b17a67 2013-05-17 03:24:04 ....A 12698 Virusshare.00061/Virus.DOS.PS-MPC-based-02c426744c4dc65f1c707da541a8922611fd701f 2013-05-20 00:17:26 ....A 1083 Virusshare.00061/Virus.DOS.PS-MPC-based-039c156fffa0ce6d7bd36b6276366c9f3e971451 2013-05-16 23:35:48 ....A 449 Virusshare.00061/Virus.DOS.PS-MPC-based-05c701f40ce3b2f80966cfb9ea0d6a42c486eaca 2013-05-20 01:20:52 ....A 325 Virusshare.00061/Virus.DOS.PS-MPC-based-05f9dce95f2e81224e42b624533e2fd915b9a159 2013-05-17 05:51:38 ....A 426 Virusshare.00061/Virus.DOS.PS-MPC-based-06e389ff1ffcc33b9db2285882dda9edea461cb7 2013-05-17 13:36:56 ....A 486 Virusshare.00061/Virus.DOS.PS-MPC-based-06e7532738b40511dd7199bb6dff64334f35c4df 2013-05-17 14:39:44 ....A 1080 Virusshare.00061/Virus.DOS.PS-MPC-based-073560ad75391b3d40b78327d555c4874a18a7ea 2013-05-17 13:10:16 ....A 2097 Virusshare.00061/Virus.DOS.PS-MPC-based-07933f5796b4f8b6edcc0b315d1e63fa17995d36 2013-05-17 04:20:12 ....A 576 Virusshare.00061/Virus.DOS.PS-MPC-based-08caed72a5f8e8aad4af62498b142be9d8e543c1 2013-05-17 12:44:08 ....A 2000 Virusshare.00061/Virus.DOS.PS-MPC-based-0bb21a7b73c22e46d3cc5a6796a756784936f5f9 2013-05-17 10:31:34 ....A 487 Virusshare.00061/Virus.DOS.PS-MPC-based-0c0dda2231fe32c420fda03fc553a1ef11cada19 2013-05-17 09:28:12 ....A 400 Virusshare.00061/Virus.DOS.PS-MPC-based-0c421e3c10ce41da9837e1c2b3714266609214aa 2013-05-18 06:13:58 ....A 324 Virusshare.00061/Virus.DOS.PS-MPC-based-0db33e39438625cfa1d84981cde1d6ffaf644817 2013-05-18 17:37:48 ....A 422 Virusshare.00061/Virus.DOS.PS-MPC-based-0df0c1143ae8d281d5ac48be47d88d6f6b00c3a3 2013-05-16 23:47:46 ....A 292 Virusshare.00061/Virus.DOS.PS-MPC-based-0e0c799321326c4740e8a4ec690696b9934f0b92 2013-05-20 00:03:52 ....A 479 Virusshare.00061/Virus.DOS.PS-MPC-based-0e96bd49ad58c19a97c9aa8b1fdbb75bd6f29081 2013-05-19 05:34:32 ....A 639 Virusshare.00061/Virus.DOS.PS-MPC-based-0f39c4388fb0007e1ff4e560aad82a9f07624d11 2013-05-17 05:31:16 ....A 345 Virusshare.00061/Virus.DOS.PS-MPC-based-102dfcb515a028ca0ef411e4017569ca35f7dad3 2013-05-17 16:59:14 ....A 1178 Virusshare.00061/Virus.DOS.PS-MPC-based-104bd861059ba4f1cda0c8d27890c5a10852e49c 2013-05-17 05:48:32 ....A 529 Virusshare.00061/Virus.DOS.PS-MPC-based-11ac215016bf412e0164915bca848002d5780506 2013-05-18 21:01:08 ....A 273 Virusshare.00061/Virus.DOS.PS-MPC-based-1257f52ab158d582b823526ab22cd5d74da1fbf3 2013-05-20 01:40:52 ....A 2211 Virusshare.00061/Virus.DOS.PS-MPC-based-165e3277d7e5d55846677266d16c7d146807b3a0 2013-05-18 20:44:06 ....A 737 Virusshare.00061/Virus.DOS.PS-MPC-based-16e6e9d20f2a8c96431690f747709c6a78151c21 2013-05-18 12:27:00 ....A 643 Virusshare.00061/Virus.DOS.PS-MPC-based-170507ed470ed3465f1062f9c8d53ad8afa1b6cf 2013-05-16 23:40:34 ....A 380 Virusshare.00061/Virus.DOS.PS-MPC-based-17bd5c4a5d3a899141c2db1b31e8645eed2f90d9 2013-05-17 10:30:30 ....A 1378 Virusshare.00061/Virus.DOS.PS-MPC-based-185374a667d8e24ed4339ccaacc91d10a2090624 2013-05-20 00:16:34 ....A 2499 Virusshare.00061/Virus.DOS.PS-MPC-based-1ca59ccd5aece676c51aadba9f57ea3bfdb90067 2013-05-17 13:26:12 ....A 312 Virusshare.00061/Virus.DOS.PS-MPC-based-1d30ba851067dbcba926ccc540018b02ecf78bea 2013-05-20 00:39:38 ....A 367 Virusshare.00061/Virus.DOS.PS-MPC-based-1ebfbb689ec9eb2bc0589d04c682d3fe95b09a75 2013-05-17 04:19:04 ....A 510 Virusshare.00061/Virus.DOS.PS-MPC-based-1f5a044109d1f2c4155048eeb7f4f4f1e032ec9c 2013-05-17 03:23:58 ....A 537 Virusshare.00061/Virus.DOS.PS-MPC-based-203b5b73804b6bcc7c361fd0e7f505e7e639d8c1 2013-05-17 04:19:44 ....A 613 Virusshare.00061/Virus.DOS.PS-MPC-based-211f7b158573a76f538b6b20ece780b314fa30f7 2013-05-17 02:23:48 ....A 424 Virusshare.00061/Virus.DOS.PS-MPC-based-21cd31c38ef993d32af3195ec8e4f0a4d228e950 2013-05-17 22:27:46 ....A 381 Virusshare.00061/Virus.DOS.PS-MPC-based-22ed77de32630005301e0117df1ed3dfafba87d7 2013-05-17 10:24:08 ....A 1548 Virusshare.00061/Virus.DOS.PS-MPC-based-2604d17e88edcf37e25370a76224fdeee5b993b7 2013-05-17 00:37:58 ....A 1105 Virusshare.00061/Virus.DOS.PS-MPC-based-2789eff494e4d888a391b4ef8fbe6a6f0f656188 2013-05-17 05:16:06 ....A 666 Virusshare.00061/Virus.DOS.PS-MPC-based-28fbebe31ee5358ec0425bb6fe241b536e493fa8 2013-05-17 13:07:28 ....A 557 Virusshare.00061/Virus.DOS.PS-MPC-based-2907c6b3c95ba92dc42b7bbe1e9b2a8aab188cf8 2013-05-19 11:49:32 ....A 652 Virusshare.00061/Virus.DOS.PS-MPC-based-2cb9ef88248db454160dbc8c54dddbefd076ec4f 2013-05-18 20:40:06 ....A 483 Virusshare.00061/Virus.DOS.PS-MPC-based-2d12a3730ea4db1f74d44ba366a1b1a8e3b468b2 2013-05-16 23:51:46 ....A 427 Virusshare.00061/Virus.DOS.PS-MPC-based-2d66668fe2267ffd04193260d30b1905e4b58cc5 2013-05-16 23:47:22 ....A 1902 Virusshare.00061/Virus.DOS.PS-MPC-based-2d9c865412e7e08181a347b7b79cf29daf5efdda 2013-05-20 00:31:14 ....A 920 Virusshare.00061/Virus.DOS.PS-MPC-based-2de8be34e277382b2905699847736ca1e607a9e9 2013-05-18 11:24:42 ....A 485 Virusshare.00061/Virus.DOS.PS-MPC-based-2ea730c198a691bf8358db1ca16fa4b08df5fb82 2013-05-17 13:38:00 ....A 2761 Virusshare.00061/Virus.DOS.PS-MPC-based-2f35ca2d3e159d6e1739bd4f9dcf67ba150525c3 2013-05-17 04:15:14 ....A 2325 Virusshare.00061/Virus.DOS.PS-MPC-based-2f7eb684c91aaa45f61b9993e9d017c7e39aee31 2013-05-16 23:42:52 ....A 2340 Virusshare.00061/Virus.DOS.PS-MPC-based-2ff296aa9045bfcb33a0e46416d84e21be94af97 2013-05-18 06:17:50 ....A 528 Virusshare.00061/Virus.DOS.PS-MPC-based-305cad9e07e8b3c3a0e2ede6ba0eb08f9f5b5498 2013-05-17 10:24:00 ....A 1990 Virusshare.00061/Virus.DOS.PS-MPC-based-312d4be8f58ae33f67445d5e6653e3acc58621e9 2013-05-18 05:12:52 ....A 492 Virusshare.00061/Virus.DOS.PS-MPC-based-32e2b2670bfc5e4ced54e3ce1ca13ec3029ce56e 2013-05-18 04:10:42 ....A 912 Virusshare.00061/Virus.DOS.PS-MPC-based-335d52e20ba81e3b6a77e8227d9e66ca5060f077 2013-05-17 00:02:26 ....A 283 Virusshare.00061/Virus.DOS.PS-MPC-based-35bf666d4ba77c2d3f3a33bf19a56d2b69e040e0 2013-05-18 15:26:36 ....A 381 Virusshare.00061/Virus.DOS.PS-MPC-based-3659991582ee20034c2d95e311e19abeb4a27f34 2013-05-18 08:29:20 ....A 378 Virusshare.00061/Virus.DOS.PS-MPC-based-3696207426566e70a150b8f2448da20298e9d111 2013-05-19 12:09:18 ....A 238 Virusshare.00061/Virus.DOS.PS-MPC-based-37363de42645007a461df1999dff222df099bb40 2013-05-17 06:58:52 ....A 618 Virusshare.00061/Virus.DOS.PS-MPC-based-391acb8185f6184a74bc94948721e07d23a58e47 2013-05-18 15:30:32 ....A 1420 Virusshare.00061/Virus.DOS.PS-MPC-based-398ac9b464422fc5cb17d2adffc82b2b9a0615dd 2013-05-17 16:34:00 ....A 579 Virusshare.00061/Virus.DOS.PS-MPC-based-39ce2b43a9908ffa88ca46ecf496f42a52991f07 2013-05-17 04:30:12 ....A 642 Virusshare.00061/Virus.DOS.PS-MPC-based-3a3f6180160f0fd268982970275348499dcb9a40 2013-05-20 01:40:20 ....A 793 Virusshare.00061/Virus.DOS.PS-MPC-based-3bb5f468621ed14cadc9381dcfd9f5f5de8f6703 2013-05-17 04:14:36 ....A 642 Virusshare.00061/Virus.DOS.PS-MPC-based-3bb859c0c69dcd9da1f747562f78653c395f6b91 2013-05-17 13:06:36 ....A 633 Virusshare.00061/Virus.DOS.PS-MPC-based-3bcb9eb391a69405f860d8d8ee0ec1d81d804efc 2013-05-17 07:42:12 ....A 615 Virusshare.00061/Virus.DOS.PS-MPC-based-3c4e613b5ef8d960152674a467a37a987d37bed5 2013-05-17 05:29:36 ....A 643 Virusshare.00061/Virus.DOS.PS-MPC-based-3d5721a3c56527684e03806d509a21c4d761490b 2013-05-17 05:06:34 ....A 337 Virusshare.00061/Virus.DOS.PS-MPC-based-3d8d8e2dc052d526d27c3a354b81716a2fb04dbf 2013-05-18 11:02:38 ....A 709 Virusshare.00061/Virus.DOS.PS-MPC-based-3de2b4a003ad4bbf52a5cfcb09320fb176e07e84 2013-05-20 01:43:00 ....A 185 Virusshare.00061/Virus.DOS.PS-MPC-based-3de509251e66665e2d0302cd2209d0273890a3f5 2013-05-17 12:36:08 ....A 390 Virusshare.00061/Virus.DOS.PS-MPC-based-3eede7431f3d07bc25bac06514519d4fbb939f6b 2013-05-17 13:38:12 ....A 1381 Virusshare.00061/Virus.DOS.PS-MPC-based-3f12fcfb67e298ecb6098aed003145cf816649f1 2013-05-19 11:24:42 ....A 647 Virusshare.00061/Virus.DOS.PS-MPC-based-3f211e2333ea7fc4335970a2b4f5c3188827b4d3 2013-05-18 16:59:42 ....A 613 Virusshare.00061/Virus.DOS.PS-MPC-based-3f4cd303c6c6ee8dc3d5bd3da5f1da0d77bab948 2013-05-17 13:10:46 ....A 1092 Virusshare.00061/Virus.DOS.PS-MPC-based-3f5a4f00368875d191e585362c2178fe41302d06 2013-05-20 00:15:26 ....A 565 Virusshare.00061/Virus.DOS.PS-MPC-based-40425bfc8ffd8faf7ae8207664fe8b75624e88b1 2013-05-18 06:40:24 ....A 477 Virusshare.00061/Virus.DOS.PS-MPC-based-426e50482a126ab7e9e78e2777839b0f445b78cb 2013-05-18 19:56:44 ....A 1659 Virusshare.00061/Virus.DOS.PS-MPC-based-4414f7b06fd7c225e1857659e31cdfac963eafcc 2013-05-18 17:04:24 ....A 630 Virusshare.00061/Virus.DOS.PS-MPC-based-4441a6e59bd93e42207652a4c88ac148e6102078 2013-05-17 11:35:22 ....A 10322 Virusshare.00061/Virus.DOS.PS-MPC-based-47cebb656502f15753360ca053ad05318835d0c6 2013-05-17 18:34:22 ....A 1233 Virusshare.00061/Virus.DOS.PS-MPC-based-48bfd05f69448c5b850baacdd4250270b08f4027 2013-05-18 00:58:08 ....A 496 Virusshare.00061/Virus.DOS.PS-MPC-based-49b9fbd1a084082159c6f38e271c280d76772d98 2013-05-17 05:48:56 ....A 480 Virusshare.00061/Virus.DOS.PS-MPC-based-4a13f2bd531dc945cc755af0027b0fdad7cc0f1d 2013-05-20 00:15:06 ....A 864 Virusshare.00061/Virus.DOS.PS-MPC-based-4ae26591724df4aa8a9287f8c343dcb191246337 2013-05-17 02:36:48 ....A 394 Virusshare.00061/Virus.DOS.PS-MPC-based-4b667739b1de9e47c9de489c95f30bdb50448ad7 2013-05-16 23:33:32 ....A 256 Virusshare.00061/Virus.DOS.PS-MPC-based-4b73323972633566342f8a889aef59175ee75f55 2013-05-20 02:01:26 ....A 625 Virusshare.00061/Virus.DOS.PS-MPC-based-4b96179c0b282adf0b794c113c9014027d40747b 2013-05-17 13:38:18 ....A 631 Virusshare.00061/Virus.DOS.PS-MPC-based-4b9b0908174bd65a324a05196e96486cec8c7b85 2013-05-18 13:14:18 ....A 1398 Virusshare.00061/Virus.DOS.PS-MPC-based-4c07abdae836ada210f9cf93bc6aafd23cbadae2 2013-05-17 12:38:18 ....A 1288 Virusshare.00061/Virus.DOS.PS-MPC-based-4d7c6dea8a4dc01e57b8de0eb0351437f3d71893 2013-05-16 23:40:46 ....A 2005 Virusshare.00061/Virus.DOS.PS-MPC-based-4ed6609c75da4ac03d9fcc0b4eceee244e41a0bf 2013-05-18 01:16:28 ....A 387 Virusshare.00061/Virus.DOS.PS-MPC-based-50ed63a63caf3e52835faec1ea0dd00e91c9f8e4 2013-05-17 08:54:32 ....A 1611 Virusshare.00061/Virus.DOS.PS-MPC-based-519e9953c174228553bfcd7b10a0d15a49fb5b09 2013-05-17 03:25:34 ....A 454 Virusshare.00061/Virus.DOS.PS-MPC-based-5498c7772d8eb0f7e3e92762ff709c9ce3fe2b17 2013-05-17 05:35:02 ....A 402 Virusshare.00061/Virus.DOS.PS-MPC-based-54cf11007425f145c2baf0cecf5d5d7610272477 2013-05-17 02:27:12 ....A 1022 Virusshare.00061/Virus.DOS.PS-MPC-based-54f63df13ffbff6003d836ef2d632b2e26a26786 2013-05-17 03:27:20 ....A 580 Virusshare.00061/Virus.DOS.PS-MPC-based-59a94d5ff34b3d03f45e858c865bac34aa523506 2013-05-17 05:22:06 ....A 1057 Virusshare.00061/Virus.DOS.PS-MPC-based-5c1ac87b07edad56917cf77ee69de358b6d4176a 2013-05-19 23:30:42 ....A 1153 Virusshare.00061/Virus.DOS.PS-MPC-based-5cac43261d199c80c7bb4346ab556218f34ef1a1 2013-05-18 21:01:42 ....A 482 Virusshare.00061/Virus.DOS.PS-MPC-based-5d559b18b70df160b7d052e350527daf98361eab 2013-05-20 00:56:00 ....A 613 Virusshare.00061/Virus.DOS.PS-MPC-based-5d8842c3ef4dfef6c89ff8907b3807468a566167 2013-05-18 15:36:16 ....A 1263 Virusshare.00061/Virus.DOS.PS-MPC-based-5de6152d260aa3f9438de577d58e4fc9799c1ee8 2013-05-18 14:33:30 ....A 666 Virusshare.00061/Virus.DOS.PS-MPC-based-5e8da5b6688ff928e425c6dbda4803faa84b8d3d 2013-05-17 13:35:50 ....A 663 Virusshare.00061/Virus.DOS.PS-MPC-based-60b83bc5a89e269bbb4e5c8d70f5d23dfc1ecd22 2013-05-17 00:49:28 ....A 476 Virusshare.00061/Virus.DOS.PS-MPC-based-60c004c734bc8232c1ac4145554c2745e5399736 2013-05-20 02:39:02 ....A 323 Virusshare.00061/Virus.DOS.PS-MPC-based-61c59f75b64ae1c246caffbbd9c52c97ce4e11af 2013-05-17 03:29:02 ....A 379 Virusshare.00061/Virus.DOS.PS-MPC-based-61dcc7fdac2f56de8cccd352ec86b2e602f31dbf 2013-05-18 18:28:28 ....A 614 Virusshare.00061/Virus.DOS.PS-MPC-based-626af02ec218d337f8949170e881c836d74a6f7c 2013-05-18 17:04:38 ....A 712 Virusshare.00061/Virus.DOS.PS-MPC-based-62c87daf5b61e44c51ea60cf164dab8114a7494d 2013-05-17 11:37:02 ....A 1114 Virusshare.00061/Virus.DOS.PS-MPC-based-630ad0ac3fe1d995e1f7ec548817684039c27957 2013-05-17 08:18:54 ....A 1885 Virusshare.00061/Virus.DOS.PS-MPC-based-639003715de9b1ca2af66e3b18edf3b829a50407 2013-05-17 14:29:02 ....A 777 Virusshare.00061/Virus.DOS.PS-MPC-based-639dd4d514d445a0f429aa5f534c41d136ff26c6 2013-05-18 01:42:20 ....A 1101 Virusshare.00061/Virus.DOS.PS-MPC-based-6514aa87d7a63021207a1cdc51b664f229a994fa 2013-05-17 18:44:36 ....A 351 Virusshare.00061/Virus.DOS.PS-MPC-based-67ead0f8e90a59cc2a0fadec25c9da43ba7b8d35 2013-05-17 12:12:26 ....A 1104 Virusshare.00061/Virus.DOS.PS-MPC-based-691b75a7e18c1b50f769edc53b927312e45720b3 2013-05-17 05:23:18 ....A 347 Virusshare.00061/Virus.DOS.PS-MPC-based-69e54ae82460c39240f4dfc0e8eaf7b3ff5ef0d9 2013-05-18 08:14:06 ....A 608 Virusshare.00061/Virus.DOS.PS-MPC-based-6ab33440649fbbea4354b019ce7f18374e1815c0 2013-05-18 16:57:02 ....A 1632 Virusshare.00061/Virus.DOS.PS-MPC-based-6ba0fb280b9bde60419591b97417eb4a454dd049 2013-05-18 19:56:42 ....A 1427 Virusshare.00061/Virus.DOS.PS-MPC-based-6c7db0191cb87102cfe65e7a86d8594ebcd2a6cb 2013-05-17 00:42:14 ....A 481 Virusshare.00061/Virus.DOS.PS-MPC-based-6d7a73e1af91062f477af257b651e93664b0f4d1 2013-05-18 19:45:06 ....A 524 Virusshare.00061/Virus.DOS.PS-MPC-based-6d8596525f82c86b25a8ecd5d89a2caa5428bd43 2013-05-20 00:56:50 ....A 1231 Virusshare.00061/Virus.DOS.PS-MPC-based-6e1639f1adb937b6d7516ee915d124afeba46ad2 2013-05-17 05:31:32 ....A 387 Virusshare.00061/Virus.DOS.PS-MPC-based-6f0188d613e1991471207f56c953370d85364791 2013-05-17 02:26:34 ....A 621 Virusshare.00061/Virus.DOS.PS-MPC-based-6f11b950a7dcd42e7c1b494df554727eeb7d114f 2013-05-17 18:29:30 ....A 635 Virusshare.00061/Virus.DOS.PS-MPC-based-6f6e72159b1ae8e72d8313f691769bda40cc8ad5 2013-05-17 01:35:02 ....A 393 Virusshare.00061/Virus.DOS.PS-MPC-based-70e590bb07fe3cab9fdf8ef641073cbf37fb4da0 2013-05-17 05:54:32 ....A 1081 Virusshare.00061/Virus.DOS.PS-MPC-based-712f41debc89c4a4e77fb290a33593e102a76f34 2013-05-17 12:36:32 ....A 379 Virusshare.00061/Virus.DOS.PS-MPC-based-7229d0dd7535f61f145536b578fac27ae7e34bc0 2013-05-20 00:17:02 ....A 558 Virusshare.00061/Virus.DOS.PS-MPC-based-7478464ae0034c4eef18aa952ff6a7615e70316e 2013-05-16 23:44:10 ....A 1096 Virusshare.00061/Virus.DOS.PS-MPC-based-747fc1a40e3033b72942d15d0545bb7421c9cdc9 2013-05-17 04:20:56 ....A 1373 Virusshare.00061/Virus.DOS.PS-MPC-based-754da73ef26d7add5b9fde0a38cd65d2b31cda38 2013-05-18 14:07:58 ....A 1096 Virusshare.00061/Virus.DOS.PS-MPC-based-7584d62f9be25b55eae233e255716f52aa723e50 2013-05-17 01:33:40 ....A 376 Virusshare.00061/Virus.DOS.PS-MPC-based-758b1bf7feba0b84ee3a6349cb7eace2f702b21f 2013-05-18 15:58:30 ....A 1093 Virusshare.00061/Virus.DOS.PS-MPC-based-759fc5d9d4e54f0676d46567422dbbd39bf5af3c 2013-05-17 05:28:04 ....A 391 Virusshare.00061/Virus.DOS.PS-MPC-based-764f53cf24262c8530431fea0d6f52057004f1be 2013-05-18 15:37:36 ....A 267 Virusshare.00061/Virus.DOS.PS-MPC-based-77510e60186a0fb9a2d5d7ced3284a7e634c5909 2013-05-17 07:40:36 ....A 481 Virusshare.00061/Virus.DOS.PS-MPC-based-789383d42db286ef26df2ab4d98e884f62810ce5 2013-05-16 23:36:04 ....A 1070 Virusshare.00061/Virus.DOS.PS-MPC-based-79d93ee5b911eadb6997aef48494b2486895e17d 2013-05-17 03:25:38 ....A 1944 Virusshare.00061/Virus.DOS.PS-MPC-based-79f61083ff2257a805eca1c2b421498c19fcbd5f 2013-05-20 01:02:54 ....A 1884 Virusshare.00061/Virus.DOS.PS-MPC-based-7b0063504003b73d8e09cf9629005dfda236a31d 2013-05-16 23:25:18 ....A 1224 Virusshare.00061/Virus.DOS.PS-MPC-based-7b18ce32e86dc9808da13d0782bf4e0268478e64 2013-05-18 12:44:52 ....A 1065 Virusshare.00061/Virus.DOS.PS-MPC-based-7b7ecf821cbe03ad7446a1e73e7654af47e2a047 2013-05-18 04:02:42 ....A 577 Virusshare.00061/Virus.DOS.PS-MPC-based-7cf7022bbf386f69c15ac0f0c5c665618d5c154b 2013-05-18 05:12:46 ....A 1239 Virusshare.00061/Virus.DOS.PS-MPC-based-7e37fb702b4b3b200ae5ed354c82c1ac58902771 2013-05-20 02:38:44 ....A 642 Virusshare.00061/Virus.DOS.PS-MPC-based-7ed02a297fdb51f1de8ce003a9f0f0c93074adc7 2013-05-16 23:30:46 ....A 626 Virusshare.00061/Virus.DOS.PS-MPC-based-7f3b0bcf5baaed114d465dc96d5e95eb9877185d 2013-05-17 21:30:44 ....A 1107 Virusshare.00061/Virus.DOS.PS-MPC-based-8079ef9357d0041162751a599c379ad2a2631720 2013-05-16 23:30:12 ....A 1730 Virusshare.00061/Virus.DOS.PS-MPC-based-8103ed300ac306ed922b96f6f3e820d9c9dc5ad5 2013-05-18 09:50:24 ....A 847 Virusshare.00061/Virus.DOS.PS-MPC-based-8575a906e71c5c1cf29c94ac2db9e098d14d34da 2013-05-18 04:37:30 ....A 562 Virusshare.00061/Virus.DOS.PS-MPC-based-85d59604215007d444a83c42170ab7af63b12862 2013-05-17 19:58:08 ....A 361 Virusshare.00061/Virus.DOS.PS-MPC-based-877b39cc434b8e8fc2e5ca4067845ce5918c5b64 2013-05-19 21:15:56 ....A 566 Virusshare.00061/Virus.DOS.PS-MPC-based-8921bf69ad12d1707209c3b8f2ee3026cd554958 2013-05-20 01:57:46 ....A 2018 Virusshare.00061/Virus.DOS.PS-MPC-based-8a0859a3c665b7fce9e0fc4da394a5ad3694cb9e 2013-05-18 05:19:14 ....A 1129 Virusshare.00061/Virus.DOS.PS-MPC-based-8a7a6279ed5ac455993dbe70696ccb8d37ed7784 2013-05-17 08:50:04 ....A 609 Virusshare.00061/Virus.DOS.PS-MPC-based-8cedfc0fda45d9077447efae2c677fda202cde17 2013-05-17 10:29:00 ....A 355 Virusshare.00061/Virus.DOS.PS-MPC-based-8cf313f88fbd3b4e4eefa057ab509dcd7254840b 2013-05-18 19:52:38 ....A 197 Virusshare.00061/Virus.DOS.PS-MPC-based-8eb5a43521f9356ebed58d3cd87140c8997081d0 2013-05-17 05:19:14 ....A 602 Virusshare.00061/Virus.DOS.PS-MPC-based-9074752aa6f0307fcc730ba98a0c21d9dbbd7221 2013-05-16 23:47:24 ....A 2039 Virusshare.00061/Virus.DOS.PS-MPC-based-914fa4a86b87721aa3cfed170b2cfc6f69f48803 2013-05-17 03:23:42 ....A 369 Virusshare.00061/Virus.DOS.PS-MPC-based-93119338e4ab3c0c0ca77e03b2c64ec40ebaa1ef 2013-05-20 01:03:14 ....A 372 Virusshare.00061/Virus.DOS.PS-MPC-based-943a73bd0a88b7f68283a5dfde1a16c4d4f25e98 2013-05-16 23:25:48 ....A 460 Virusshare.00061/Virus.DOS.PS-MPC-based-957f0e4996803e4db926f1ec292c3098ea33a422 2013-05-17 07:19:32 ....A 394 Virusshare.00061/Virus.DOS.PS-MPC-based-9663f0a429f901394a64b41cc225b4c0cd19e3e5 2013-05-20 01:41:18 ....A 360 Virusshare.00061/Virus.DOS.PS-MPC-based-969166e067fbb0eac9e7cc4958ac8d77525df27c 2013-05-17 05:53:46 ....A 574 Virusshare.00061/Virus.DOS.PS-MPC-based-97365c53279fe24a08a19cd9973498ae1aca9b74 2013-05-16 23:54:08 ....A 537 Virusshare.00061/Virus.DOS.PS-MPC-based-97f4a3c16d5bf79a2ae97f63a0047472525299dd 2013-05-19 01:31:26 ....A 532 Virusshare.00061/Virus.DOS.PS-MPC-based-989a0c904eb2f05ccfc967a1f5b0ad92baeee372 2013-05-18 08:56:40 ....A 483 Virusshare.00061/Virus.DOS.PS-MPC-based-98aa16306a8162e12efecf5de21cece0a718cb01 2013-05-20 00:56:20 ....A 428 Virusshare.00061/Virus.DOS.PS-MPC-based-9a391477850a2397930b291dff335a31923f33ab 2013-05-17 05:37:22 ....A 380 Virusshare.00061/Virus.DOS.PS-MPC-based-9b781d918200f699b251759c90803f9bbef17075 2013-05-19 17:08:46 ....A 1999 Virusshare.00061/Virus.DOS.PS-MPC-based-9bdf47e944cb3fb430cc8c9ce125dac0ff86e73e 2013-05-17 02:09:14 ....A 485 Virusshare.00061/Virus.DOS.PS-MPC-based-9c4938f4afbb1655caf9c55e6a252ca07b855ff2 2013-05-17 22:09:44 ....A 522 Virusshare.00061/Virus.DOS.PS-MPC-based-9ffbf5d5d70fc2a75be4500c7804a8dde5f9c2cb 2013-05-18 05:12:58 ....A 381 Virusshare.00061/Virus.DOS.PS-MPC-based-a0263e554cf516eda7f7a689d2bc99c4a2bf20b2 2013-05-18 01:59:44 ....A 236 Virusshare.00061/Virus.DOS.PS-MPC-based-a1724bd9e731b55c99540d9279d997b7cba6ed31 2013-05-18 19:45:00 ....A 701 Virusshare.00061/Virus.DOS.PS-MPC-based-a25cfb6aca854d589762180a78243256addf654c 2013-05-18 10:35:20 ....A 353 Virusshare.00061/Virus.DOS.PS-MPC-based-a482f25174b71a9dfd6125f32ded710b741da11d 2013-05-17 07:40:48 ....A 214 Virusshare.00061/Virus.DOS.PS-MPC-based-a63e9448a4ae7c7d1df355e52434624884dc74cd 2013-05-18 03:58:54 ....A 1912 Virusshare.00061/Virus.DOS.PS-MPC-based-a6436ad6942d02c7efbaa5a84a2a01f843f03829 2013-05-18 05:16:56 ....A 630 Virusshare.00061/Virus.DOS.PS-MPC-based-a70e1f3ab2272c43ab067efbbd3cbb21020f0ee5 2013-05-18 11:31:32 ....A 1443 Virusshare.00061/Virus.DOS.PS-MPC-based-a7838dd55bef083f064d8729552cf8c0ecb1c0c0 2013-05-17 03:23:18 ....A 853 Virusshare.00061/Virus.DOS.PS-MPC-based-a82d70c5bd8f618d8db3acf87957d94f0ac91e26 2013-05-18 19:57:14 ....A 391 Virusshare.00061/Virus.DOS.PS-MPC-based-a8d72683c02335ee669ca853143e116db9347129 2013-05-18 19:53:38 ....A 1074 Virusshare.00061/Virus.DOS.PS-MPC-based-ab8929827ba1a27b9f02f1b73741e3c435af1b17 2013-05-17 14:51:12 ....A 1194 Virusshare.00061/Virus.DOS.PS-MPC-based-ab9f967add8f014b2729ece607a2aa51f919e108 2013-05-16 23:38:02 ....A 1241 Virusshare.00061/Virus.DOS.PS-MPC-based-aca14815444f8061e5c6c0d8a5d4baf82468fac5 2013-05-18 12:27:04 ....A 2280 Virusshare.00061/Virus.DOS.PS-MPC-based-accf98db93b5d76a8df523deb869b1e4d5410515 2013-05-17 13:17:20 ....A 1003 Virusshare.00061/Virus.DOS.PS-MPC-based-ad9a77a25f5f0adf34462f64575ebda9efa97024 2013-05-17 08:58:14 ....A 1102 Virusshare.00061/Virus.DOS.PS-MPC-based-ae9cfa2397dfa966c95e61ade674c993735ae196 2013-05-17 08:51:20 ....A 594 Virusshare.00061/Virus.DOS.PS-MPC-based-aeb90dd319a71ded7536acad9ef9bdbecd3b0db1 2013-05-17 00:47:02 ....A 1009 Virusshare.00061/Virus.DOS.PS-MPC-based-af22e1ab8a57ac2e1c957d76a2a539d76c264f77 2013-05-18 21:12:32 ....A 429 Virusshare.00061/Virus.DOS.PS-MPC-based-b15a097bb4934a30ba7df2dc1be882f3b5c19639 2013-05-18 14:07:12 ....A 6199 Virusshare.00061/Virus.DOS.PS-MPC-based-b21db58f0283107dafca61a71619801d3459e7d8 2013-05-18 17:34:52 ....A 344 Virusshare.00061/Virus.DOS.PS-MPC-based-b28ad920f6a2149025bd1c826c29f76ed17f02b2 2013-05-16 23:26:16 ....A 1119 Virusshare.00061/Virus.DOS.PS-MPC-based-b3031b5390a1dcdf3a139f3a4d9189bc70494f7f 2013-05-17 07:02:46 ....A 1068 Virusshare.00061/Virus.DOS.PS-MPC-based-b4075b095a30bd43b1f5622faad72b92fe07c491 2013-05-17 09:04:04 ....A 580 Virusshare.00061/Virus.DOS.PS-MPC-based-b551233bd13576be7034f298e6418296d3e8dbc5 2013-05-18 05:10:04 ....A 2251 Virusshare.00061/Virus.DOS.PS-MPC-based-b559b27af240bb6d56bdbeae34b4aac99b9a112c 2013-05-18 14:02:50 ....A 1532 Virusshare.00061/Virus.DOS.PS-MPC-based-b5993e2f9ea6c15e5510c544efd869c4c6f57b17 2013-05-17 09:02:30 ....A 553 Virusshare.00061/Virus.DOS.PS-MPC-based-b5d769fb9502faef3f47099bb276c964d180dddb 2013-05-18 11:26:04 ....A 1124 Virusshare.00061/Virus.DOS.PS-MPC-based-b603df58fb5904adbbad6753f440fcbc341bf228 2013-05-19 23:40:26 ....A 605 Virusshare.00061/Virus.DOS.PS-MPC-based-b917a3370216f376fe3aabb8f2fb7ec4c3853a44 2013-05-18 00:30:18 ....A 345 Virusshare.00061/Virus.DOS.PS-MPC-based-badd17bee6e4ab8eb7700b8e55893cb63ac2e302 2013-05-17 10:30:12 ....A 611 Virusshare.00061/Virus.DOS.PS-MPC-based-bb1a01dd5540e2fdeab5b7a5b108506ec2f082aa 2013-05-18 11:49:10 ....A 492 Virusshare.00061/Virus.DOS.PS-MPC-based-bc1287d3664592e88c6b49d270cd8fa7a35a0022 2013-05-18 08:56:52 ....A 1334 Virusshare.00061/Virus.DOS.PS-MPC-based-bcb2fb459db7bd68a389b225e80738d2dc24a38a 2013-05-18 18:21:22 ....A 1561 Virusshare.00061/Virus.DOS.PS-MPC-based-bd9a0f63e8dcc77bf72e8362861576be7caabd50 2013-05-16 23:36:30 ....A 1921 Virusshare.00061/Virus.DOS.PS-MPC-based-be29feb7d34624fc7a49dd1d3badd16d83eadb2a 2013-05-16 23:44:28 ....A 877 Virusshare.00061/Virus.DOS.PS-MPC-based-be30f73ba436da859632eea23f2f9dab1904924d 2013-05-17 08:19:46 ....A 565 Virusshare.00061/Virus.DOS.PS-MPC-based-be84b80913f89238cdadd66c3f0c0f45c33a52d2 2013-05-16 23:28:24 ....A 439 Virusshare.00061/Virus.DOS.PS-MPC-based-c0a0d5149c4f9d4df3b0de9a9465c7523411aec6 2013-05-17 00:44:58 ....A 2263 Virusshare.00061/Virus.DOS.PS-MPC-based-c32908c6d47489a8fbe07b8a8dc0e1879000d1a7 2013-05-17 14:29:04 ....A 1378 Virusshare.00061/Virus.DOS.PS-MPC-based-c4f0282238a9a855b6b8f0db68f66b2835273968 2013-05-17 06:51:40 ....A 451 Virusshare.00061/Virus.DOS.PS-MPC-based-c561caf99f7d249303a572f500f243530154f9a6 2013-05-20 02:32:06 ....A 746 Virusshare.00061/Virus.DOS.PS-MPC-based-c8462bb49b6a81a8b81c4d70d7038aba0a476270 2013-05-18 00:31:44 ....A 357 Virusshare.00061/Virus.DOS.PS-MPC-based-cadb9a1f715b72f7f9f751c10f00651b7f1e9fe1 2013-05-17 18:38:12 ....A 324 Virusshare.00061/Virus.DOS.PS-MPC-based-ccc64c23cf0d47fe2a8c94c9dc3e52d4c666e0e0 2013-05-17 06:57:52 ....A 617 Virusshare.00061/Virus.DOS.PS-MPC-based-cd0027344f22f7264466d42d3e9283b5c6f81eb7 2013-05-17 04:27:26 ....A 954 Virusshare.00061/Virus.DOS.PS-MPC-based-ce6f072f2d69e5f62e89272ef59c4a7725f19d43 2013-05-17 05:41:24 ....A 336 Virusshare.00061/Virus.DOS.PS-MPC-based-cef9bfacea98624f381e71f24089c76e1a0889e7 2013-05-20 01:39:00 ....A 1103 Virusshare.00061/Virus.DOS.PS-MPC-based-d1c1b31a30a9f59d7f40d346aa7fcc46b1f62df8 2013-05-16 23:55:56 ....A 1119 Virusshare.00061/Virus.DOS.PS-MPC-based-d1cec534fb0f5f677e770e036e3e9ccdfc7a034e 2013-05-17 00:46:34 ....A 1308 Virusshare.00061/Virus.DOS.PS-MPC-based-d29887dbddf8401797c6d5fbc2f668758151ab0d 2013-05-18 09:57:06 ....A 305 Virusshare.00061/Virus.DOS.PS-MPC-based-d3719840ac4f9f940d451e270e3183c2b8d7488b 2013-05-17 08:05:36 ....A 243 Virusshare.00061/Virus.DOS.PS-MPC-based-d3e5c348772294d36958f91e45341a129e4827f8 2013-05-17 05:19:30 ....A 637 Virusshare.00061/Virus.DOS.PS-MPC-based-d420c14d137683080bf1bcd1a409520865b7e183 2013-05-17 09:04:14 ....A 1507 Virusshare.00061/Virus.DOS.PS-MPC-based-d5cb53d4fa0b1660a4a120cd500878944dd76b59 2013-05-18 02:10:02 ....A 1049 Virusshare.00061/Virus.DOS.PS-MPC-based-d68fa3d9656de8ca2e37a9be7a4ac7e2b11099d9 2013-05-17 04:20:22 ....A 612 Virusshare.00061/Virus.DOS.PS-MPC-based-d6b4007ead8999b1bc9ad9c59701def2af7602dc 2013-05-17 08:49:48 ....A 458 Virusshare.00061/Virus.DOS.PS-MPC-based-d72d1ea364f5079b27cb36c95210cbeedfc9d1fa 2013-05-17 00:35:18 ....A 452 Virusshare.00061/Virus.DOS.PS-MPC-based-d89ddbc656452c880313d31e52d3ba68f77159da 2013-05-16 23:52:44 ....A 447 Virusshare.00061/Virus.DOS.PS-MPC-based-d912a5aa9802c29fd23a83e86e3e625a2cb2789d 2013-05-17 23:02:12 ....A 1092 Virusshare.00061/Virus.DOS.PS-MPC-based-d91995ace38ca884aea7beb553cb56f6751aebcf 2013-05-18 16:45:48 ....A 1263 Virusshare.00061/Virus.DOS.PS-MPC-based-d91d52f156dc10c0414a66d1c8e923c13b232984 2013-05-17 00:44:36 ....A 407 Virusshare.00061/Virus.DOS.PS-MPC-based-da1341982a11f9e81a375cccd3f361e19dc8714e 2013-05-20 00:15:10 ....A 917 Virusshare.00061/Virus.DOS.PS-MPC-based-dbfafb735d618921e5a9b50aa3d7353578ebf0dd 2013-05-18 00:25:16 ....A 986 Virusshare.00061/Virus.DOS.PS-MPC-based-dca4c4d22611e3eaf2515f2fffdd568e163aa1bc 2013-05-16 23:48:54 ....A 1353 Virusshare.00061/Virus.DOS.PS-MPC-based-de0799e1474c29af54f5937d3cb85ec500b31561 2013-05-18 01:16:16 ....A 1515 Virusshare.00061/Virus.DOS.PS-MPC-based-de8c5b77be1f5efaddbaf148545ca5eedb6a5a15 2013-05-17 07:01:14 ....A 1011 Virusshare.00061/Virus.DOS.PS-MPC-based-debe705b5b2f997d3a16bfa7c5e48524e8f2865d 2013-05-17 08:18:10 ....A 1085 Virusshare.00061/Virus.DOS.PS-MPC-based-df4657706fa8632f6fe8c2bcb86157a7d7404a7b 2013-05-18 18:23:44 ....A 243 Virusshare.00061/Virus.DOS.PS-MPC-based-df6c9e853a11d156f6241f60c020577e597271cc 2013-05-18 08:51:04 ....A 1060 Virusshare.00061/Virus.DOS.PS-MPC-based-e317eb220556dc21b9e8c90269a8c6bf3ca84dcf 2013-05-17 09:05:28 ....A 1117 Virusshare.00061/Virus.DOS.PS-MPC-based-e457c8515948956b477067984afeda5a2b97d26f 2013-05-17 01:34:36 ....A 518 Virusshare.00061/Virus.DOS.PS-MPC-based-e586dc51ff27e6cb56241b52f6e53d276ba14fdd 2013-05-17 17:54:18 ....A 399 Virusshare.00061/Virus.DOS.PS-MPC-based-e5a702b5deb15cd549feda836473a8cacce19545 2013-05-17 14:28:46 ....A 440 Virusshare.00061/Virus.DOS.PS-MPC-based-e5cfcb25e3bcc6cfe0205de647275885abb0c433 2013-05-17 04:20:20 ....A 2064 Virusshare.00061/Virus.DOS.PS-MPC-based-e5f2fefc525038c2eff47429241aaa073113d769 2013-05-17 00:49:20 ....A 694 Virusshare.00061/Virus.DOS.PS-MPC-based-e6b38460840d374cbe26c826c16a1eb4a7d1c74b 2013-05-18 10:36:38 ....A 391 Virusshare.00061/Virus.DOS.PS-MPC-based-e761c0e9fd44548c584a8e95b9d537081df9531c 2013-05-18 12:33:32 ....A 635 Virusshare.00061/Virus.DOS.PS-MPC-based-e7c8cb021cc259ffd488d3a705f027df8573e0c4 2013-05-18 02:25:58 ....A 441 Virusshare.00061/Virus.DOS.PS-MPC-based-e8e41105b45615c061f7a140db0f9ba9eaaee4c8 2013-05-18 12:33:54 ....A 435 Virusshare.00061/Virus.DOS.PS-MPC-based-e94924892a91872b2db6d74cb56a563d59ded013 2013-05-18 11:43:20 ....A 316 Virusshare.00061/Virus.DOS.PS-MPC-based-e9c674607749e11ace6f1f80f3a2f82b37c95a42 2013-05-18 16:19:44 ....A 1094 Virusshare.00061/Virus.DOS.PS-MPC-based-ea19709097b2c861e20897b933148dbe96bb1b45 2013-05-18 09:54:36 ....A 353 Virusshare.00061/Virus.DOS.PS-MPC-based-ebc77df4ed7d97706a9d8360ac1e97c8bf34b4e9 2013-05-19 02:17:18 ....A 1115 Virusshare.00061/Virus.DOS.PS-MPC-based-ebc9cfa5c863374e03d2b086ae1a2d4e636b60ad 2013-05-18 08:14:12 ....A 2004 Virusshare.00061/Virus.DOS.PS-MPC-based-ed05dbd7ee84b4e2fb73353c3f0586d7610c6410 2013-05-20 02:24:02 ....A 1405 Virusshare.00061/Virus.DOS.PS-MPC-based-ededefeae78a2125c75f85fef3dca14c784b3bf3 2013-05-17 12:04:36 ....A 527 Virusshare.00061/Virus.DOS.PS-MPC-based-ef050467afe8fa51ad511444bb66026ded900da1 2013-05-20 00:56:04 ....A 1308 Virusshare.00061/Virus.DOS.PS-MPC-based-eff0c67c86f1875f11a33ceef41ea72f7cdb85ff 2013-05-18 15:02:04 ....A 653 Virusshare.00061/Virus.DOS.PS-MPC-based-f06c24b872fe2650632057e22a6f535adfa99e70 2013-05-17 02:32:26 ....A 1213 Virusshare.00061/Virus.DOS.PS-MPC-based-f0f7406c588e4e9e078374890dbfe4983b2158fb 2013-05-18 07:17:50 ....A 496 Virusshare.00061/Virus.DOS.PS-MPC-based-f18b052d1d6f3fdce8ef5ad8dc3c26f9a484133d 2013-05-17 07:05:58 ....A 1304 Virusshare.00061/Virus.DOS.PS-MPC-based-f192cd29112fef8c0036841ad91074b1bcb3ecaf 2013-05-17 01:34:18 ....A 489 Virusshare.00061/Virus.DOS.PS-MPC-based-f3387010fa6e48ec14ff2c6ade84dc3424ee361e 2013-05-17 00:38:28 ....A 530 Virusshare.00061/Virus.DOS.PS-MPC-based-f3bfccd388e41acd03328e2830ac64b550debb77 2013-05-17 18:48:26 ....A 645 Virusshare.00061/Virus.DOS.PS-MPC-based-f5bf8e6601c46bae77abc1956100253146495091 2013-05-16 23:45:30 ....A 334 Virusshare.00061/Virus.DOS.PS-MPC-based-f745527a1882fe7216a2cb80d7eb82966437a623 2013-05-18 11:16:58 ....A 596 Virusshare.00061/Virus.DOS.PS-MPC-based-f8c24bf554ea207dfd5000c215346d087db55bdd 2013-05-20 00:15:54 ....A 554 Virusshare.00061/Virus.DOS.PS-MPC-based-f9b93f81521d2159fb5b87ded7454173495ae2c3 2013-05-19 11:54:04 ....A 1220 Virusshare.00061/Virus.DOS.PS-MPC-based-fa8a9c6de6155040c80a0e31b1e2df5604d9b0ad 2013-05-17 05:44:16 ....A 426 Virusshare.00061/Virus.DOS.PS-MPC-based-fb5521e6cab964d21cbab817f9c3164f537de018 2013-05-18 00:30:34 ....A 6713 Virusshare.00061/Virus.DOS.PS-MPC-based-fbf9eb24c7f2c0dca49860eca521bea3ec72ae3d 2013-05-18 08:12:24 ....A 1065 Virusshare.00061/Virus.DOS.PS-MPC-based-ffa14484a62643c99f8fadcbabcafe26b11bb1f5 2013-05-18 12:39:10 ....A 418 Virusshare.00061/Virus.DOS.PS-MPC-based-ffc3999a548bd74b4f5d621739b3d2f03ccef212 2013-05-17 16:25:30 ....A 3116 Virusshare.00061/Virus.DOS.Parasite.1132-cb243cd60c95bf99cb2d721fa3723b677f393b05 2013-05-16 23:42:18 ....A 909 Virusshare.00061/Virus.DOS.Parasite.903.c-9e10c9ef9781cd2071805b2b2e1d83ab00928a8e 2013-05-18 00:22:20 ....A 5421 Virusshare.00061/Virus.DOS.Paris.a-a38171cbe54b854698242a795d53dd9270913743 2013-05-18 21:10:26 ....A 31360 Virusshare.00061/Virus.DOS.Perfume.731.a-6719473f27155bb64e39107cdae6c2628bdb0d46 2013-05-20 00:57:10 ....A 10759 Virusshare.00061/Virus.DOS.Perfume.731.b-3cc7c9fdcc449dc82ddaa03708e83256c0d14ac6 2013-05-17 07:02:20 ....A 8529 Virusshare.00061/Virus.DOS.Peterburg.529.a-3c33adfee0aa200e3920dc2f80e59403c2d62cf3 2013-05-18 08:09:56 ....A 7113 Virusshare.00061/Virus.DOS.Phoenix.2000-6dbc5583f5c72390df77e2f79a59ac1c0739991c 2013-05-18 18:17:26 ....A 2784 Virusshare.00061/Virus.DOS.Phoenix.Live.800-6266556bab590c7767a43a1140e649f07f7d22ad 2013-05-16 23:45:08 ....A 762 Virusshare.00061/Virus.DOS.Pifpaf.760-fc38db3abd238d200c05fb4a8a3cc5cba2a95242 2013-05-17 10:33:44 ....A 54999 Virusshare.00061/Virus.DOS.Pirat.380-fca91070a9a875d7945df08fb1804c98983271b1 2013-05-17 00:48:14 ....A 246 Virusshare.00061/Virus.DOS.Pixel.196-29c763b028f842266afb37874a5afdd1de42f413 2013-05-17 04:22:14 ....A 577 Virusshare.00061/Virus.DOS.Pixel.244-1edd752a9939caac9fa5d976c5790a54d6933902 2013-05-19 23:58:40 ....A 1112 Virusshare.00061/Virus.DOS.Pixel.342.c-712fc671ead764a5f0ca4973f307130c78e1198d 2013-05-17 05:40:04 ....A 1023 Virusshare.00061/Virus.DOS.Pixel.762-a85264e98a569cae9195a9dbef0b6a7980b664af 2013-05-18 05:09:50 ....A 950 Virusshare.00061/Virus.DOS.Pixel.850.b-aa541ef2a2bca930844aeee0010b835879103999 2013-05-18 09:57:14 ....A 561 Virusshare.00061/Virus.DOS.Pixel.852.a-176c5d067698ec55ea33c8860749fb7b50f52a79 2013-05-18 07:18:42 ....A 8192 Virusshare.00061/Virus.DOS.Pixel.899-86ec5b92457cf70586211ab3edbd844d32eea05f 2013-05-16 23:26:22 ....A 544 Virusshare.00061/Virus.DOS.Pixel.Hydra.340-f8cef11b93eb13785229819e2549c88873729cd3 2013-05-20 01:39:16 ....A 1110 Virusshare.00061/Virus.DOS.Pixel.Hydra.340-fe40b6fd7d738e8f0cae5a52cc41ba9ce3886bca 2013-05-18 16:58:50 ....A 1111 Virusshare.00061/Virus.DOS.Pixel.Hydra.342.b-9286719c52321a6937f35a81b3f6c4feeed41999 2013-05-16 23:26:18 ....A 2368 Virusshare.00061/Virus.DOS.Pixel.Hydra.368-5a427d41bee4e786fdb9c451e7bc3099a41c2ca5 2013-05-18 09:26:42 ....A 1173 Virusshare.00061/Virus.DOS.Pixel.Hydra.403.a-e424420d5fc27740bbd3470c436f2c6611a4ecd4 2013-05-17 00:40:58 ....A 928 Virusshare.00061/Virus.DOS.Pixel.Hydra.736.a-86eeceed7031371c579826507a751124522b50a0 2013-05-17 02:02:32 ....A 3836 Virusshare.00061/Virus.DOS.Poem.1825-4a6fc254c38bcc9023fc34bd2771c3e93390eb73 2013-05-16 23:40:40 ....A 3168 Virusshare.00061/Virus.DOS.Poss.2160-c78802c9fc24cf05c521c62f9c225ca839e8e43b 2013-05-18 11:24:56 ....A 1513 Virusshare.00061/Virus.DOS.Preacher.513-c8a8262d009e98d80557230f1373c2799dd2e1c2 2013-05-17 08:51:20 ....A 2693 Virusshare.00061/Virus.DOS.Predator.1148-46de849b09d2da1bc6b4d868b1f963325a3fb289 2013-05-17 13:09:08 ....A 3935 Virusshare.00061/Virus.DOS.Pro-Alife.3423-bbc7a27c38a24f12d5f8511a7969b8b6e8c11e74 2013-05-18 03:51:48 ....A 1516 Virusshare.00061/Virus.DOS.Problem.845-42af2d8503dff90d7f0b12929d0d3dbadbce783d 2013-05-16 23:36:14 ....A 734 Virusshare.00061/Virus.DOS.Proto.695-0eda57a61dd6ce0f4b1c279c0b8565cc4d045180 2013-05-18 00:01:14 ....A 2028 Virusshare.00061/Virus.DOS.Qumak.1028-39ce61298c32d20ff949376876e9c3dea82bb09f 2013-05-18 03:59:04 ....A 2428 Virusshare.00061/Virus.DOS.Qumak.1161-a001e94a090975edcef3a4639a859b1b1ba4245d 2013-05-16 23:54:36 ....A 5030 Virusshare.00061/Virus.DOS.RPME-f8dbf011136daa881da24b2898426bddc5d697bf 2013-05-17 03:25:48 ....A 2731 Virusshare.00061/Virus.DOS.Rape.747-c208cb306c25ea9bb57680a8bf94faf9755854b1 2013-05-17 12:07:26 ....A 6328 Virusshare.00061/Virus.DOS.RedArc.328-a7d011898fe04476aa2b2daec7231c00f8e45b62 2013-05-18 14:05:08 ....A 689 Virusshare.00061/Virus.DOS.ReplayII.684.b-f8d450fb149a28a54a49a37ceca6213c812961e1 2013-05-17 05:31:58 ....A 7663 Virusshare.00061/Virus.DOS.Retribution-8ce2d533f7b231999c17e482bbee0b6448acf50c 2013-05-18 02:52:12 ....A 1284 Virusshare.00061/Virus.DOS.Rhince.b-3daeee041bf5acce1329e22cfc6c369c39e4ddb5 2013-05-20 01:07:34 ....A 822 Virusshare.00061/Virus.DOS.Riot.182-3378473e4300e067161659006eb7fef26bd9272b 2013-05-17 05:24:26 ....A 306 Virusshare.00061/Virus.DOS.Riot.278.a-69956ba789ff3bbb72bfcba5a4bbba76d5efc211 2013-05-18 18:21:48 ....A 538 Virusshare.00061/Virus.DOS.Riot.Coke.535-5c2d6277de7c89db169431933f4532f57aed081e 2013-05-17 13:38:40 ....A 669 Virusshare.00061/Virus.DOS.Riot.Conjurer.433-0b9ad15c4884b8d765006343b1b9c82d8316f919 2013-05-18 08:12:26 ....A 381 Virusshare.00061/Virus.DOS.Riot.Conjurer.Tng.277-d0f731e2e9e5b8fb3a7c5bd7aa576369e33bfd3c 2013-05-18 05:09:48 ....A 1032 Virusshare.00061/Virus.DOS.Riot.Immortal.264-57f644698937b13ee9d8d1e8f940f7770eebafab 2013-05-17 04:05:34 ....A 315 Virusshare.00061/Virus.DOS.Riot.Immortal.265.b-cf094246b352f697f5870d36d3be5ce6f3aa1de9 2013-05-18 19:51:58 ....A 1121 Virusshare.00061/Virus.DOS.Riot.Immortal.353-d89f2b228b57b9d2c51b2973c042a0035a170cd0 2013-05-20 02:37:36 ....A 1122 Virusshare.00061/Virus.DOS.Riot.Marked.354-76a28c95ae82b1bcca344505b5cfd25cd5f8d4cc 2013-05-19 23:54:52 ....A 4776 Virusshare.00061/Virus.DOS.Riot.Overdoze.470-98d236d4df0004ec05bbab8a24f3c7b9d3593935 2013-05-18 09:53:50 ....A 1593 Virusshare.00061/Virus.DOS.Riot.RedMercury.825-4d34f1796cbbae393a72d94e09fa2325e5d4f7c4 2013-05-18 08:59:06 ....A 801 Virusshare.00061/Virus.DOS.Riot.Stioxyl.390-d118dbecace8f9e28b3ccee382a7b087ba993e3b 2013-05-17 18:44:12 ....A 9430 Virusshare.00061/Virus.DOS.Rogue.1206-ed9aebc1c6e71bd3f0df2d906d9f7f1d7b8cecaa 2013-05-17 13:13:40 ....A 1238 Virusshare.00061/Virus.DOS.SG_Bomber.1371-9f953003e1fa9cd2ea7c402e932318d8b1240021 2013-05-18 07:48:46 ....A 1000 Virusshare.00061/Virus.DOS.SST.239-a777ead0e20503a1519168ae41376edf930962df 2013-05-20 01:46:44 ....A 3740 Virusshare.00061/Virus.DOS.SVC.1740-d76bf1d18ff87b3c72210106e94415b7bb164814 2013-05-16 23:54:42 ....A 7552 Virusshare.00061/Virus.DOS.SVC.3103.a-39677c9c1592312b3bf69d77f7fb8b75884c8e4c 2013-05-17 12:55:48 ....A 13410 Virusshare.00061/Virus.DOS.SVC.Svetlana.3410-e940f2e81ce80cc247b4a61d3a6996ee04a26abf 2013-05-18 10:56:58 ....A 9734 Virusshare.00061/Virus.DOS.SVC.Svetlana.4734-4156c190f58e20291e130b7a17abb945e723c20e 2013-05-17 04:23:58 ....A 869 Virusshare.00061/Virus.DOS.SW.504-b3025d27201b5d50adfa85417c4f659dea143391 2013-05-17 13:11:42 ....A 1126 Virusshare.00061/Virus.DOS.Sandrina.1091.a-df14a69f9314b7775a3c1a6d718b8e53ab4ffc6b 2013-05-17 11:32:58 ....A 1234 Virusshare.00061/Virus.DOS.Saratoga.642-de8a032dad1d522bbb1007399338293a8523b6ac 2013-05-17 00:49:28 ....A 606 Virusshare.00061/Virus.DOS.SatanBrain.606-7fc432f6d2ca7e9948d35bc2fc1218066fb691c2 2013-05-17 05:41:38 ....A 482 Virusshare.00061/Virus.DOS.Seagull.448-18ee3e1dbe76830db3a153d391c4b448156f1127 2013-05-20 01:47:30 ....A 1845 Virusshare.00061/Virus.DOS.Search.1589-1af2b9b840b71aa3f7f41903496335107e5a7e1a 2013-05-17 10:30:46 ....A 1026 Virusshare.00061/Virus.DOS.Search.302-279844e636b0dafa0458981c2074e6c5c84e7dd0 2013-05-18 14:08:56 ....A 3974 Virusshare.00061/Virus.DOS.Search.302-7e3572ae1bc79503091c7efb1f8ce161af2142c2 2013-05-18 08:11:26 ....A 1714 Virusshare.00061/Virus.DOS.Seat.1614-0f85176b22205b0ae9badf5ae9e85b4e93d6aa65 2013-05-18 06:13:22 ....A 1227 Virusshare.00061/Virus.DOS.Seeg.458.b-ca22b8381b54ad9b455f1a886c25a9bf917e7163 2013-05-20 01:41:06 ....A 2486 Virusshare.00061/Virus.DOS.Shaware.502-cafa6572d2a0a09b6d4a25f89f9dafa3ab34e436 2013-05-17 04:13:14 ....A 1983 Virusshare.00061/Virus.DOS.Shifter.983-24e62d22bea0e0ddad1841bb82fbc7a73712c715 2013-05-17 08:53:38 ....A 142 Virusshare.00061/Virus.DOS.SillyC.108-56f2ccaeb071435054dd26dee612c5c44db17f8d 2013-05-17 08:15:58 ....A 65651 Virusshare.00061/Virus.DOS.SillyC.115.a-69c3dc9856374a77a3219204984f5027ee27f2de 2013-05-17 18:10:24 ....A 33843 Virusshare.00061/Virus.DOS.SillyC.169-7cb3ee38d2a6072421329dd4fb91306ae03ed992 2013-05-17 05:37:12 ....A 10223 Virusshare.00061/Virus.DOS.SillyC.223.a-2936a3202c88e7c361c13e3333bb949c4d023b18 2013-05-18 09:50:48 ....A 263 Virusshare.00061/Virus.DOS.SillyC.223.e-1c61e53b1e251ce96f5a8e936889dff38952b1ed 2013-05-18 10:58:36 ....A 1285 Virusshare.00061/Virus.DOS.SillyC.253.c-0258ddc81dbc7a39d66a19b6130a9d91da21d202 2013-05-17 20:39:04 ....A 10272 Virusshare.00061/Virus.DOS.SillyC.IVir.240-8f7160f23a22cdc2e83901b97751b8fd106a0876 2013-05-16 23:29:14 ....A 1030 Virusshare.00061/Virus.DOS.SillyE.262-79034558ddc7fdcfb383680a594b24300f1bfc7f 2013-05-18 07:18:26 ....A 5120 Virusshare.00061/Virus.DOS.SillyOC.104-9355346a963cac0e35901c60b2db0380b0595cc5 2013-05-20 02:24:02 ....A 1222 Virusshare.00061/Virus.DOS.SillyOC.249-9e05aef3eb14eafd02e6668f0c4e8456771e1da4 2013-05-17 12:06:00 ....A 5120 Virusshare.00061/Virus.DOS.SillyOC.73-66828fb1722f8b2936c425ea8004031bd136c251 2013-05-17 13:06:08 ....A 10032 Virusshare.00061/Virus.DOS.SillyORC.119-94836a6ea29c7c445b165b2330f6b6e4e94328fc 2013-05-18 08:10:26 ....A 133 Virusshare.00061/Virus.DOS.SillyORCE.101.b-0dfcdecac73afbebb5518ae1146d7542f2b6983e 2013-05-17 03:24:14 ....A 774 Virusshare.00061/Virus.DOS.SillyRCE.263.b-8bb8ed22eefb7e33ce477878f9a3f803d27dc183 2013-05-18 21:09:22 ....A 996 Virusshare.00061/Virus.DOS.SillyRCE.484-65eb2033f1e2ae40d7c8791e54a3ad74df9ad659 2013-05-18 02:51:16 ....A 522 Virusshare.00061/Virus.DOS.Skinner.470-3b0392ba8631b8beca8ebacbcaa614252566b9c2 2013-05-17 00:31:30 ....A 10000 Virusshare.00061/Virus.DOS.Slam.Hunter.324.a-d07184a4f0fbbe318171602b68bbce4a241845bb 2013-05-17 08:51:36 ....A 7646 Virusshare.00061/Virus.DOS.Slayer.2638-da49f3417c55df5b3a6b95b7d32efb46dfd6373b 2013-05-17 19:10:00 ....A 3741 Virusshare.00061/Virus.DOS.Slovakia.1698-1a8a28a02921284fe63db2cd6cd92b1bf554fa50 2013-05-17 01:19:46 ....A 132 Virusshare.00061/Virus.DOS.Small.132.a-af23e08ab1fc86bf0bd1111fda029f2000c5866d 2013-05-17 06:53:16 ....A 374 Virusshare.00061/Virus.DOS.Small.86-ca21a65764c83c6b72930dce04b45d7d0814a8ce 2013-05-18 05:35:18 ....A 799 Virusshare.00061/Virus.DOS.SomeKit.Penguin.281-ada4140b83702c9740721c02356ea11f428cff72 2013-05-18 05:12:20 ....A 1317 Virusshare.00061/Virus.DOS.Sov.1205-b5e1e7cd4b1fb4db21d53c5942bf4e596e0aa011 2013-05-18 15:31:24 ....A 1317 Virusshare.00061/Virus.DOS.Sov.1205-bdc2198e02afcee3326a61fa859d6cfd8b8102a2 2013-05-17 11:02:06 ....A 1214 Virusshare.00061/Virus.DOS.Sterculius.440-2b0bb73e5394775f704cba29c63a6d2155abb61c 2013-05-17 12:07:34 ....A 2295 Virusshare.00061/Virus.DOS.Stink.1254.a-89449573f5e52e50363f1c947595cc63e778dc5b 2013-05-17 12:22:06 ....A 1229 Virusshare.00061/Virus.DOS.Subconsious.229-1f55b07bf5da5c51a2be33d64cb308a45df25f9d 2013-05-16 23:49:30 ....A 1172 Virusshare.00061/Virus.DOS.Suburbs.393-60675149ed9014de273f805f7f5751bd89a97e36 2013-05-18 05:35:34 ....A 693 Virusshare.00061/Virus.DOS.Sundevil.691-5e6f56c5a561b886c440323b53bc57b50675edf2 2013-05-17 07:04:18 ....A 910 Virusshare.00061/Virus.DOS.Supra.142-c4c25758ce43cce4567d34940243329a164da8f5 2013-05-18 19:52:28 ....A 2878 Virusshare.00061/Virus.DOS.Susenka.862-c262d937745de2278d47191bb5d69f1a033bdcc4 2013-05-20 00:16:34 ....A 895 Virusshare.00061/Virus.DOS.Sysxample.286-f490953972200c532c510735554d952d62c6d362 2013-05-16 23:43:58 ....A 1438 Virusshare.00061/Virus.DOS.TaiPan.438-2a5b12e78d4d434bcdada73b061a5c8d8a0b287b 2013-05-20 02:30:48 ....A 2438 Virusshare.00061/Virus.DOS.TaiPan.438-d0983a1e47f9c771f2af452f3610495829d222df 2013-05-17 18:20:54 ....A 1666 Virusshare.00061/Virus.DOS.TaiPan.Doom2.666-437d02e7bbca4604ab3b7375b8414afc56c77bf4 2013-05-17 08:56:38 ....A 5049 Virusshare.00061/Virus.DOS.Taiwan.743.a-724c9ffdfd4ddfd380bafd1b9615706d74fdb672 2013-05-17 05:19:12 ....A 1390 Virusshare.00061/Virus.DOS.Taurus.358-d70a1811a7a74d56e7088b92da3ced7562d79b12 2013-05-18 18:18:06 ....A 2685 Virusshare.00061/Virus.DOS.Tchechen.1914-2d211a63a3624da579f5d17eb3d55a7b154408fc 2013-05-17 23:43:36 ....A 60057 Virusshare.00061/Virus.DOS.Terronia.2674-5ce4fb900d78e7a17106d26ac29e59e25eee32da 2013-05-18 07:19:24 ....A 652 Virusshare.00061/Virus.DOS.Tetris.552-19d19964fa647961b99c93565ec39a2f3b302755 2013-05-18 21:09:42 ....A 839 Virusshare.00061/Virus.DOS.Thk.1024.b-fb1949281affc4a8126a527199a16d7a51542207 2013-05-17 00:47:20 ....A 65278 Virusshare.00061/Virus.DOS.Timid.297.b-18d7017a668d32bdc7b6727150cc9163ad387e75 2013-05-18 09:49:44 ....A 347 Virusshare.00061/Virus.DOS.Timid.299-968bb01e5aa2f40d60f8f11d4ede5d77befa74b0 2013-05-18 16:45:40 ....A 376 Virusshare.00061/Virus.DOS.Timid.305.b-6cc3745415af9c4b4679ee815871c99505cff59b 2013-05-20 02:31:16 ....A 899 Virusshare.00061/Virus.DOS.Tiny.128-a217ab11d390aa2b0b753b99b43806fb2c86a402 2013-05-17 07:27:40 ....A 2181 Virusshare.00061/Virus.DOS.Tiny.133.a-18ec2c7f90556522f24fdbf609a6743be506c51d 2013-05-18 06:17:20 ....A 183 Virusshare.00061/Virus.DOS.Tiny.133.a-b5ff25d9cf2ab555b199038d96e12f7903fa1cc8 2013-05-17 07:02:56 ....A 372 Virusshare.00061/Virus.DOS.Tiny.154-2b76ffb28c02f0d5fb7617809f1e075293cf1189 2013-05-18 08:53:02 ....A 931 Virusshare.00061/Virus.DOS.Tiny.154-59033081313cee7f9c7dbe6ed550a82242b99e71 2013-05-18 08:58:38 ....A 179 Virusshare.00061/Virus.DOS.Tiny.179-13abd867c8958090ca7a675e87ca2450da7eed6c 2013-05-18 02:36:20 ....A 1352 Virusshare.00061/Virus.DOS.Tiny.352-c5efa2901e19903eb1979ad8ae1181db13ceab8c 2013-05-17 13:39:12 ....A 3745 Virusshare.00061/Virus.DOS.Tired.1740-474e78492254de8f38eaf9ec8a000ce26565286f 2013-05-20 00:15:32 ....A 11998 Virusshare.00061/Virus.DOS.TraceBack.3029-cd232370bafaeed7163e7ce8400c648d5e8a0bbd 2013-05-17 05:23:24 ....A 2032 Virusshare.00061/Virus.DOS.TrashSoft.1024-59c2d48b348e4fb689b4f00d2e66d77bce1499a3 2013-05-16 23:48:54 ....A 54799 Virusshare.00061/Virus.DOS.Tremor.a-83e7fc861de6a7f5307f37c1245878173c753a38 2013-05-18 18:15:28 ....A 6835 Virusshare.00061/Virus.DOS.Tremor.a-b5b4a315ce1064b0a0c2672427b9295d4359af11 2013-05-16 23:37:48 ....A 1530 Virusshare.00061/Virus.DOS.Trinity.499-5ef9f8fe02f7c96dc9084e027c4b31c32e9a6607 2013-05-17 08:56:42 ....A 887 Virusshare.00061/Virus.DOS.Trivial.125.a-bd4ec60041eb40774aaffd574fee54b7c473c929 2013-05-17 12:39:44 ....A 919 Virusshare.00061/Virus.DOS.Trivial.151-aa42834f2de40951e6b8e691771c1eb5342d1580 2013-05-18 00:15:46 ....A 26 Virusshare.00061/Virus.DOS.Trivial.26.f-15778879abc44476d182db69ac5935c07ab2de1d 2013-05-17 03:29:10 ....A 802 Virusshare.00061/Virus.DOS.Trivial.34.d-6095e117d4e646ac41366f7ace35cd6644b64ba6 2013-05-17 08:17:32 ....A 813 Virusshare.00061/Virus.DOS.Trivial.39.h-e050783a414ceb29bc0c91fac23a9e5bab22cf9e 2013-05-18 04:04:56 ....A 43 Virusshare.00061/Virus.DOS.Trivial.45.a-d8c3bda7deaa2f12941d6eafb8904907d302df28 2013-05-20 00:14:34 ....A 87 Virusshare.00061/Virus.DOS.Trivial.55.g-520dad859f51ce0a7901a34540e6cbfb80a2e21f 2013-05-18 20:47:42 ....A 848 Virusshare.00061/Virus.DOS.Trivial.80.d-fa4c52a232e3c0979460a14969a4af13e928203d 2013-05-16 23:52:08 ....A 85 Virusshare.00061/Virus.DOS.Trivial.Anton.85.b-10017dfa472c05e0190bc39e56f64765d01d4ae1 2013-05-17 00:31:30 ....A 176 Virusshare.00061/Virus.DOS.Trivial.Dur.144-115efbd2251659e7dbaf515c2a92546957a308ff 2013-05-17 23:13:44 ....A 929 Virusshare.00061/Virus.DOS.Trivial.Exec.161-3d56deee6ebbe059c4a3cc1129415e6057178ab0 2013-05-18 07:49:14 ....A 200 Virusshare.00061/Virus.DOS.Trivial.Explode.250-53d44e4854e2d6ade7a5337b6fcc82041d8874ab 2013-05-18 08:58:10 ....A 130 Virusshare.00061/Virus.DOS.Trivial.Hot.130-16c088adbe61aab8e165bce0d00f9aad48e30fac 2013-05-17 13:35:32 ....A 87 Virusshare.00061/Virus.DOS.Trivial.IVir.88-cc0836cbe351843314a6d7781cd750be19179f8c 2013-05-17 20:05:58 ....A 897 Virusshare.00061/Virus.DOS.Trivial.Kode4.129-f13da1bbcb81cf0a8a175b882125844a2a081738 2013-05-19 23:49:04 ....A 290 Virusshare.00061/Virus.DOS.Trivial.SysKiller.290-b5c86f71ab80d267571328d21249e16d5afe90fc 2013-05-17 14:11:22 ....A 834 Virusshare.00061/Virus.DOS.Trivial.Vootie.66.a-0dd8d0f3868e96b0b22d93c4686dfaabf5dc7dfb 2013-05-19 05:25:12 ....A 1000 Virusshare.00061/Virus.DOS.Trivial.Winex.180.a-8836ff1b525b1c16abeec1e7d6d8388aa685f862 2013-05-17 09:03:38 ....A 1000 Virusshare.00061/Virus.DOS.Trivial.ZZ.127-207581eedaf4c3517529f1f6a384aa9b91c5a318 2013-05-17 18:45:40 ....A 1322 Virusshare.00061/Virus.DOS.Troi.322-81547966dacf43cbaefc9cf966fa4702ac6ddcf4 2013-05-18 07:19:22 ....A 1436 Virusshare.00061/Virus.DOS.Trux-based-0f1024486e3de2bb44bd8557d60083cc7f97b483 2013-05-18 19:45:50 ....A 1242 Virusshare.00061/Virus.DOS.Trux-based-0fcca960980a64dcaac8cb195570cd6bbd1de257 2013-05-18 07:22:38 ....A 1572 Virusshare.00061/Virus.DOS.Trux-based-2ac663fd9afb311b3331734a82365fba5b065c27 2013-05-20 02:30:52 ....A 2886 Virusshare.00061/Virus.DOS.Trux-based-318e04747370def68b9a61828fbfaefd95e84f42 2013-05-16 23:03:18 ....A 1454 Virusshare.00061/Virus.DOS.Trux-based-706ae7e90d177abadff852536f685801c1178926 2013-05-18 13:15:04 ....A 1616 Virusshare.00061/Virus.DOS.Trux-based-7e908b64352084f5e0ab38f137ad08d5ff363145 2013-05-18 07:20:38 ....A 1365 Virusshare.00061/Virus.DOS.Trux-based-9acec322522830236961c6a75fb56197528bfd7c 2013-05-18 10:57:34 ....A 1518 Virusshare.00061/Virus.DOS.Trux-based-ba8a0848b2e18f28da9c101eadcfacb69133709f 2013-05-17 07:41:34 ....A 1232 Virusshare.00061/Virus.DOS.Trux-based-e266bc770c3e778cefdcbb97cec733ae15aa2ff9 2013-05-18 11:16:06 ....A 1156 Virusshare.00061/Virus.DOS.Trux-based-f43c843a8a37ea8457be0e2896d942be50dc8a7c 2013-05-20 01:42:46 ....A 1831 Virusshare.00061/Virus.DOS.Tumen.1663-fb74994c91df3541b7066b87fa2072e9ee271b50 2013-05-18 07:18:42 ....A 2573 Virusshare.00061/Virus.DOS.Turn.557-60c0d3c463e4dd79bcca7179a2f9511e5be1cea9 2013-05-17 15:52:58 ....A 16206 Virusshare.00061/Virus.DOS.Tvorez.a-fd57cf1eb55da886461dedb9f3bbd88fc9a51c68 2013-05-18 12:39:52 ....A 11641 Virusshare.00061/Virus.DOS.Uddy.2617-9abd03bb6f24b8e9b8ba60b86ce7026ba9ec059d 2013-05-19 10:34:50 ....A 421 Virusshare.00061/Virus.DOS.Uncoutch.403-aa69c29f1de87fed7bd760c2eeca24368e99a9e9 2013-05-18 08:09:46 ....A 11861 Virusshare.00061/Virus.DOS.Ungame_3.645-14f65bfb8250f2bc857ad60dfe2c3456a15625bd 2013-05-17 08:15:28 ....A 371 Virusshare.00061/Virus.DOS.Unkm.330.b-921fa462ab4f7ee0c684684449b776aaffa1b044 2013-05-17 07:41:46 ....A 1129 Virusshare.00061/Virus.DOS.V.516.a-3abe51de3640e0cbb945f268a5d13221b4c054ec 2013-05-17 22:35:42 ....A 1291 Virusshare.00061/Virus.DOS.V.516.a-7bcb9d5f84c7ef7e776dfc88ad185ebab5a5b6cf 2013-05-18 19:54:02 ....A 2906 Virusshare.00061/Virus.DOS.V2C.1962-0dc2460eed9b83773475c6250997925925f46f94 2013-05-17 10:25:56 ....A 669 Virusshare.00061/Virus.DOS.VCC.357-96106446b1589b52da613452ef635e187e840b35 2013-05-17 10:41:44 ....A 1089 Virusshare.00061/Virus.DOS.VCC.571-79a1633e4a9b7a9fe211964927db854d5424c051 2013-05-18 08:10:30 ....A 1499 Virusshare.00061/Virus.DOS.VCC.Gr.467-24cfc55cd10c34197db419aea1126efddfdd8430 2013-05-17 08:56:28 ....A 388 Virusshare.00061/Virus.DOS.VCC.Herman.350-9388b7acd6eedc30b706ccb20ecbcd0aaa51e330 2013-05-17 05:21:06 ....A 4748 Virusshare.00061/Virus.DOS.VCG.a-7a5033a2d6a5dbab1dd83eccb840a9ccf408dad0 2013-05-19 00:52:32 ....A 10500 Virusshare.00061/Virus.DOS.VCL-based-25c0fee8f991235d16c2f55cc4cc9513716d037f 2013-05-17 00:43:12 ....A 10821 Virusshare.00061/Virus.DOS.VCL-based-297f0e2299e82ab037a8094120c2d8b0d8ea6ad9 2013-05-17 19:38:18 ....A 936 Virusshare.00061/Virus.DOS.VCL-based-2ae57cf2ba9c80c5e08d9839be300c4fabfeccf2 2013-05-18 21:01:32 ....A 864 Virusshare.00061/Virus.DOS.VCL-based-506ec2efc5d35d8926b68cdd21204f3ee1054aa2 2013-05-18 19:54:26 ....A 971 Virusshare.00061/Virus.DOS.VCL-based-9c463158ec8c3eb9ee4577e1bac9a4eb2881137e 2013-05-18 16:00:44 ....A 556 Virusshare.00061/Virus.DOS.VCL-based-c163de02dd824235a88a59c90d022741489bc81a 2013-05-16 23:49:08 ....A 1078 Virusshare.00061/Virus.DOS.VCL-based-ec458cdff1da80454617434624484bb0f98f2382 2013-05-16 23:50:20 ....A 1000 Virusshare.00061/Virus.DOS.VCL-based.trojan-178c51c67f21e7ca52a5db5ec7b0f4e954a4a5ae 2013-05-18 04:37:34 ....A 930 Virusshare.00061/Virus.DOS.VCL-based.trojan-79b5fc7ccb1bbe26c615f275fcd09eab5d3f8e5e 2013-05-17 05:26:42 ....A 12257 Virusshare.00061/Virus.DOS.VCL-based.trojan-ab1e861832daba5d2f3605b8ff970b47391f770d 2013-05-17 06:59:14 ....A 142 Virusshare.00061/Virus.DOS.VCL-based.trojan-c6541731a8764e219ec448766add974eb193f628 2013-05-17 07:41:00 ....A 555 Virusshare.00061/Virus.DOS.VCL.KJ.536-af0cfc08c07d8d7996782780335c6dcde506a871 2013-05-20 02:30:52 ....A 2322 Virusshare.00061/Virus.DOS.VCL.Markt.1551-04da032c37e6366c579ce18a4b1db8c0fc115fa7 2013-05-16 23:41:48 ....A 419 Virusshare.00061/Virus.DOS.VCL.Rain.226-35b7be959ba342a5099cb2b3701ceff1e340cc67 2013-05-18 02:51:16 ....A 534 Virusshare.00061/Virus.DOS.VCL_MUT-based.Companion-29e6b63b51d0f03d320065b5058b9c1dd24bfa9e 2013-05-18 07:18:22 ....A 464 Virusshare.00061/Virus.DOS.VCL_MUT-based.Companion-b2f083b3269ea31d4ecae4e222bf78f840e9b55a 2013-05-18 15:36:00 ....A 6524 Virusshare.00061/Virus.DOS.VGOL.1397-ddf4a072578d9f5e07c83150c6d02c3e40c04843 2013-05-17 10:26:24 ....A 1402 Virusshare.00061/Virus.DOS.VICE.02.IvKiller.2647-0a01bb3ba3d48f8bd471df3dd5887c9704a7ef47 2013-05-18 17:04:00 ....A 2960 Virusshare.00061/Virus.DOS.VICE.03.One13th.2713-e5fed80be6d1826df54914f7f5830e9988473345 2013-05-18 12:26:36 ....A 2304 Virusshare.00061/Virus.DOS.VICE.04.FireCide-6158e3b3a6f96b5d4143e7a9ebf907e94c0bb03c 2013-05-17 05:42:16 ....A 2510 Virusshare.00061/Virus.DOS.VICE.04.IceBorn.a-24cdf120b454af7beb67809fd5b4df3ec74c6b00 2013-05-20 01:29:46 ....A 1264 Virusshare.00061/Virus.DOS.VICE.04.IceBorn.a-e0cf82d360458b281636e6f129cb95460a98e084 2013-05-17 04:26:40 ....A 757 Virusshare.00061/Virus.DOS.VLAD.Dir.651-23a8c390c16c07b17c76883664cd3d4264aba27e 2013-05-17 05:49:30 ....A 1163 Virusshare.00061/Virus.DOS.VLAD.Dir.651-70566a42737fd88ff36605d1653c81ac5554a234 2013-05-18 05:13:24 ....A 1692 Virusshare.00061/Virus.DOS.VLAD.Idle.692-44fcb81441607dbdd70d7c262df2483b0330ebba 2013-05-17 02:39:26 ....A 1042 Virusshare.00061/Virus.DOS.VLAD.Replicator.651-41e4c66e494ccc3da51ddbcb394c09696c32b7c9 2013-05-17 06:53:46 ....A 1635 Virusshare.00061/Virus.DOS.Vampiro.1000.d-cf510791afebaeae0b76cbe4015ba973e4bba612 2013-05-17 06:53:42 ....A 2027 Virusshare.00061/Virus.DOS.Vandal.1895-39e2127cc890b0fb8d0bc5ec8a03d3d633642376 2013-05-20 01:57:58 ....A 5856 Virusshare.00061/Virus.DOS.Vbasic.a-702fe7da7954111cd176472223123c9e2feb69a8 2013-05-17 15:36:02 ....A 1132 Virusshare.00061/Virus.DOS.Vico.1000-c7038503eddefda5a6fb257de6f11c341ee9c251 2013-05-17 12:20:36 ....A 5226 Virusshare.00061/Virus.DOS.Victor.2442-069de6edf1442b744f1075e380d7849920e5f22c 2013-05-18 06:28:28 ....A 2561 Virusshare.00061/Virus.DOS.Vienna-based-2644cfb4e839fc547051220606959f06c789681d 2013-05-16 23:53:36 ....A 958 Virusshare.00061/Virus.DOS.Vienna-based-4801caf49efb8f6be3599b42a05fb48cbaf43f41 2013-05-17 13:35:58 ....A 765 Virusshare.00061/Virus.DOS.Vienna-based-593e4c4b723cd2a5c3ee63b3f6c56d5519878611 2013-05-18 00:29:40 ....A 2561 Virusshare.00061/Virus.DOS.Vienna-based-5c3b6f55e91834c4c03a2df2b52112610b0fc30c 2013-05-17 05:33:20 ....A 2144 Virusshare.00061/Virus.DOS.Vienna-based-6bde156699e4a6c1bf589cfaa23086ea08c0d993 2013-05-16 23:55:36 ....A 981 Virusshare.00061/Virus.DOS.Vienna-based-828a8f0ad99992414967d594b59a70ea542f001f 2013-05-17 13:38:44 ....A 1069 Virusshare.00061/Virus.DOS.Vienna-based-9f664824b059cd1fb5cb79f290ea30f1e32d3f9c 2013-05-17 16:01:20 ....A 858 Virusshare.00061/Virus.DOS.Vienna-based-9fd26940e9f6b615750e49bf77508088ef7666f8 2013-05-18 19:11:42 ....A 1308 Virusshare.00061/Virus.DOS.Vienna-based-a1eccb300e75387696d8ecd2eb5b865e68e6650d 2013-05-17 07:52:00 ....A 907 Virusshare.00061/Virus.DOS.Vienna-based-a8634cc344c0ef9fea7cb8e28048ebca12f55993 2013-05-20 02:30:32 ....A 2205 Virusshare.00061/Virus.DOS.Vienna-based-bd07775ea19e8bd7f5291d3cee17243ce8da6e4f 2013-05-17 17:55:48 ....A 886 Virusshare.00061/Virus.DOS.Vienna-based-bfe3742b63192d3c6672ca75d377f2eeafb66b91 2013-05-20 01:05:36 ....A 1891 Virusshare.00061/Virus.DOS.Vienna-based-dd0f9b4d5e333a1ba6a2508123c2401ff57ce2c5 2013-05-20 02:31:16 ....A 1608 Virusshare.00061/Virus.DOS.Vienna-based-f783d642d61196ec54e2df96d9cd899624303c6c 2013-05-18 07:19:52 ....A 1217 Virusshare.00061/Virus.DOS.Vienna.217-569201e12aa6ebcdee88def84e336e0186c60b29 2013-05-18 08:13:44 ....A 1213 Virusshare.00061/Virus.DOS.Vienna.377-fa40109c840ac55d3d534a67a5410fb116f3862f 2013-05-18 14:09:56 ....A 2075 Virusshare.00061/Virus.DOS.Vienna.450-82b5073b6721a1ed7803abb4cd1718605aeae2c3 2013-05-20 01:29:26 ....A 1332 Virusshare.00061/Virus.DOS.Vienna.561.a-f90c3292d3ac2f36f92fa332e57e121188a1d66f 2013-05-17 07:44:56 ....A 948 Virusshare.00061/Virus.DOS.Vienna.583.b-cd2e7d3307008c64838899866ad269ac7bc0b9e3 2013-05-17 07:44:28 ....A 657 Virusshare.00061/Virus.DOS.Vienna.608-6522797cc99d9414a9398a03607bd86ff55baf3a 2013-05-17 11:36:48 ....A 730 Virusshare.00061/Virus.DOS.Vienna.648.f-796f30fcf469da8f3e95179f1d829b372977afdb 2013-05-17 09:22:24 ....A 4968 Virusshare.00061/Virus.DOS.Vienna.662-96a4da9702fd47819b2adbee7b7046a31cb17fb0 2013-05-18 04:01:30 ....A 844 Virusshare.00061/Virus.DOS.Vienna.712-c74862da9a037f3225d7f2fc6d9d00c91359a273 2013-05-16 23:04:46 ....A 1732 Virusshare.00061/Virus.DOS.Vienna.732-32966476ef8d2331529d8b4ab272bd047a2ff967 2013-05-17 08:12:02 ....A 5139 Virusshare.00061/Virus.DOS.Vienna.833.b-dc5c1f60855c47644f53aa9c76dc73e3e785a5ad 2013-05-18 09:33:44 ....A 895 Virusshare.00061/Virus.DOS.Vienna.861-4ed5ee6b3f252649f91a8fa6701f09cd08decf6e 2013-05-19 17:05:26 ....A 958 Virusshare.00061/Virus.DOS.Vienna.909-534a134a19a1624b75c8e945c6890c208f358c7c 2013-05-17 11:35:46 ....A 1726 Virusshare.00061/Virus.DOS.Vienna.939-0b747668e8c35cc4b0b7a7587a929b698bc7a6b0 2013-05-16 23:25:42 ....A 5971 Virusshare.00061/Virus.DOS.Vienna.939-5077093909e50491a272079a33379ae108eaf006 2013-05-17 08:53:16 ....A 10942 Virusshare.00061/Virus.DOS.Vienna.939-5530323bb2cc08fa3ae2661aff50944b0c4e2f6b 2013-05-17 10:30:26 ....A 1199 Virusshare.00061/Virus.DOS.Vienna.BNB.429-8eb980561d47f0b16254833f3462488d5ae2a118 2013-05-18 07:06:14 ....A 432 Virusshare.00061/Virus.DOS.Vienna.BNB.429-e87583ae3c97fdd03039a44f6032386bfd7cbca3 2013-05-20 01:01:24 ....A 16917 Virusshare.00061/Virus.DOS.Vienna.Violator.821.a-71954dc796152eb920ce3f8e244831846c0ba657 2013-05-17 04:26:46 ....A 871 Virusshare.00061/Virus.DOS.Vienna.Violator.821.a-eeb2aab097c201772d0b44d86f0d389178abf44e 2013-05-18 03:58:30 ....A 896 Virusshare.00061/Virus.DOS.Vienna.Violator.843.a-b80f908a0f94ff0fe690e239471b8d4afc676b8f 2013-05-17 08:55:26 ....A 941 Virusshare.00061/Virus.DOS.Vienna.Viper.906-bbcc4b90f9e2e6506a3740e7702f242d9b514a40 2013-05-17 15:26:56 ....A 2000 Virusshare.00061/Virus.DOS.Viking.1000.c-554c4bacb31ee018a46d1ec9a2eb9ed3cf62a7fa 2013-05-17 05:48:12 ....A 1233 Virusshare.00061/Virus.DOS.VirDem.1336.a-9cdb60b65435afa1eacf1b2e041b75a06ba06cf7 2013-05-17 07:05:40 ....A 1564 Virusshare.00061/Virus.DOS.Virogen.1520.a-b52b959c534b1f25cb726559a8df1492aad62d49 2013-05-17 05:15:32 ....A 60112 Virusshare.00061/Virus.DOS.Vit.a-554d405f92474a42090a8183c6ec23b3cb90601a 2013-05-17 04:16:22 ....A 533 Virusshare.00061/Virus.DOS.Vole.495-1594e0ffe4f847b71bfaa5f52eb7368005af9bd7 2013-05-18 01:52:34 ....A 4435 Virusshare.00061/Virus.DOS.Vzpomen.1400-b6a226fa40841a4e53d1487b9f51e0038eab7fd4 2013-05-17 05:46:32 ....A 5331 Virusshare.00061/Virus.DOS.WWPE.Rsa.4819-d704e818f45f0a73aead6e0b9eb54afceef4303b 2013-05-19 10:16:08 ....A 912 Virusshare.00061/Virus.DOS.Wanderer.400.b-ff905d0db078f91edd81e4c072e6803d35f57f65 2013-05-18 07:36:26 ....A 1529 Virusshare.00061/Virus.DOS.Wanderer_M.1029-0e8a9676f386ae2bfac99b4aad52b3b1ba746fc1 2013-05-16 23:24:34 ....A 24080 Virusshare.00061/Virus.DOS.Weed.4080.a-4669c7ae0c4bf596196f9b79e79a726139905200 2013-05-17 03:26:14 ....A 20402 Virusshare.00061/Virus.DOS.WereWolf.1152-4ae4d42765dd56d6ad9ba945b655378493670bb8 2013-05-17 07:04:26 ....A 3125 Virusshare.00061/Virus.DOS.WereWolf.1192-0e6cfafbcd3a4e9707c9f65bc3d3c2eacb41596d 2013-05-18 11:07:42 ....A 19941 Virusshare.00061/Virus.DOS.Whale-536d7d2dacd556dd0160d0fb27477b80ee096975 2013-05-18 05:14:44 ....A 9247 Virusshare.00061/Virus.DOS.Whale.b-91a290ff6e37bb49a2a6a8f21200270241ee928d 2013-05-17 05:15:10 ....A 10250 Virusshare.00061/Virus.DOS.Whale.d-2b11ab13b20ca268df3ce49d26397fa87fcb3c67 2013-05-18 19:50:56 ....A 1340 Virusshare.00061/Virus.DOS.Wharps.a-f18bcc25b4819529c3faa7ba1b557d1c3d171023 2013-05-17 10:06:50 ....A 4354 Virusshare.00061/Virus.DOS.Wilbur.512.b-b0559211db97a2ee981f36861ec6299ec0c1d01a 2013-05-17 07:56:44 ....A 2427 Virusshare.00061/Virus.DOS.Willow.1870-551579f2ffac376ec600c97513b5db0c1af56f45 2013-05-18 17:03:50 ....A 8214 Virusshare.00061/Virus.DOS.Wolfman.2064.a-49082b70932fb3e927043a7f22951ef78d0d31f2 2013-05-17 10:28:06 ....A 13328 Virusshare.00061/Virus.DOS.WpcBats.3072-ff12677fa4185ca684ca12c602cb62b90ed75ff6 2013-05-18 17:00:14 ....A 4220 Virusshare.00061/Virus.DOS.WpcBats.3198-dda11560561a50dc4df27ff1ca0d4efd9b16ace0 2013-05-18 08:55:28 ....A 11537 Virusshare.00061/Virus.DOS.XCat.1365-eb3a8c6f83ea7638dfa677e073c142c676c54e18 2013-05-16 23:46:02 ....A 1100 Virusshare.00061/Virus.DOS.Xram.1000-3c44e9fd0c4d48cac564916c37f5fa863cea3492 2013-05-18 19:46:10 ....A 5870 Virusshare.00061/Virus.DOS.Xtac.1564-c0dc48d8f398eaf139c112dcb2663a9099a1c82d 2013-05-18 15:26:24 ....A 5596 Virusshare.00061/Virus.DOS.YAM.3596.a-a04e4eeb3f27c4d47e0fdecbe0ac4b5603e18c52 2013-05-17 12:05:58 ....A 15180 Virusshare.00061/Virus.DOS.YCHV.1080-a87047e93fc28edc3c428992f232aacfd4f8fa96 2013-05-17 01:20:32 ....A 2996 Virusshare.00061/Virus.DOS.Yankee.27.a-d9b5065c15a79b4b0535578474009fffcb27db98 2013-05-17 05:47:48 ....A 3109 Virusshare.00061/Virus.DOS.Yankee.2C.a-831912b23293bb2eec5875f20343a2e31d1b41ef 2013-05-17 04:26:02 ....A 4981 Virusshare.00061/Virus.DOS.Yankee.2E-449548f7767a92dedef734f118ba05664a80419b 2013-05-16 23:38:18 ....A 29825 Virusshare.00061/Virus.DOS.Yankee.2E-591dffd6ce62658f7a99d84783061784b41cb5af 2013-05-17 12:07:56 ....A 2685 Virusshare.00061/Virus.DOS.Yankee_2.1961-38ca364f188b094f5f23580db0c0efb3db8f36b8 2013-05-18 06:15:26 ....A 2729 Virusshare.00061/Virus.DOS.Yankee_2.1961-5193f148c76dceced45956e746d2541bf52c4cd8 2013-05-18 11:25:52 ....A 275508 Virusshare.00061/Virus.DOS.Yeke.1076-9a8553aab499451bb786de0ebd2a8009aeb1ea2c 2013-05-17 09:29:46 ....A 249 Virusshare.00061/Virus.DOS.Yosha.MDK.246-083c6a9f785ed115dcbcaf68318ca454dc9207a2 2013-05-17 07:41:20 ....A 1366 Virusshare.00061/Virus.DOS.Yosha.Stercor.854-ded2156737cb8c3494175faa7961d0a340311204 2013-05-17 08:06:08 ....A 753 Virusshare.00061/Virus.DOS.ZMT.252-0008e6022f470ca51d8b8f46becdb4f23c20f090 2013-05-16 23:45:06 ....A 2412 Virusshare.00061/Virus.DOS.ZZ.412-26631b5595459b94ad0f279434923526d03f6bea 2013-05-17 15:44:14 ....A 3575 Virusshare.00061/Virus.DOS.Zamol.2743-fef8f884cddfc3f10ad9942fdd4f9a391d95d867 2013-05-17 16:17:44 ....A 1538 Virusshare.00061/Virus.DOS.Zerobug.1536.a-02fb3aa42052fb9e79e9115f8d549b0ab3dc2275 2013-05-16 23:29:08 ....A 1570 Virusshare.00061/Virus.DOS.Zerobug.1536.a-75e19ef03338ae73572c669769b3d03b053d5c4a 2013-05-18 16:56:44 ....A 1535 Virusshare.00061/Virus.DOS.Zombie.747-e334827f21ed237eb994503d365a7bb68becb0c3 2013-05-17 05:24:52 ....A 17987 Virusshare.00061/Virus.DOS.Zombie.ZCME.17654-bfd97f5ec53767d13dcdb6e982441bd3ff81c1cd 2013-05-17 13:08:46 ....A 2040 Virusshare.00061/Virus.DOS.Zorm.1412-bd7088a5851715b9ed641cb299f179e8c5d55a95 2013-05-20 02:32:08 ....A 63875 Virusshare.00061/Virus.DOS.Zzz.1379-4955c73a6b2246605485904077160bb2656f7dca 2013-05-17 07:54:12 ....A 950 Virusshare.00061/Virus.JS.Cada.a-d52d2e0bd882611901f50dc8f2e70277d89dbf26 2013-05-18 16:10:46 ....A 8050 Virusshare.00061/Virus.JS.Cassa-c6dee0bbed606ae8c8acc23501acab5ba212d59b 2013-05-17 00:47:04 ....A 2308 Virusshare.00061/Virus.JS.DropperAppl-0fa9f0d7332288f38f683a75b8072052eb604c62 2013-05-16 23:42:20 ....A 3315 Virusshare.00061/Virus.JS.Flea.a-92fb15bba8a9f0ad428dfb13b6e87cd3ac1bf20a 2013-05-17 08:51:20 ....A 8905 Virusshare.00061/Virus.JS.Jabbit.a-d6b46aa05e816a39506861d2cae44f7c1db79031 2013-05-18 01:16:22 ....A 2397 Virusshare.00061/Virus.JS.Lame-14a52cc954b1199d6e9d3153293ac4f0bb338250 2013-05-17 23:40:06 ....A 4999 Virusshare.00061/Virus.Linux.Grip.b-b07148893f88067a4a1cc9925f8634cf782731a8 2013-05-17 12:25:50 ....A 26958 Virusshare.00061/Virus.Linux.Osf.8759-169ce21f31b7198a70bfbb8988389c7da4def6a3 2013-05-18 19:53:12 ....A 214245 Virusshare.00061/Virus.Linux.RST.a-6967cdf929805bc4f88606c231b198532a048553 2013-05-17 11:26:08 ....A 30680 Virusshare.00061/Virus.Linux.RST.b-26ba47dd7c880a7b08db22e32879b06a26032502 2013-05-18 10:25:08 ....A 18847 Virusshare.00061/Virus.Linux.RST.b-800a9189e5d718af80a9e9fe9aae051531636e53 2013-05-17 08:49:56 ....A 23804 Virusshare.00061/Virus.Linux.RST.b-c76e0b4d902b747b94e81c2d60888a5b99afa9bf 2013-05-18 16:20:20 ....A 34816 Virusshare.00061/Virus.MSExcel.Adversary-ed689071e27fba61891dd0339ea61056a41f6157 2013-05-18 19:23:26 ....A 16090 Virusshare.00061/Virus.MSExcel.Agent.c-9aa7631ff0f985c2777c43dcb5cc5967e32534be 2013-05-18 07:02:06 ....A 110592 Virusshare.00061/Virus.MSExcel.Agent.f-1e889b580c7274050a77f32caf894d80d3acdab2 2013-05-17 13:29:40 ....A 92160 Virusshare.00061/Virus.MSExcel.Agent.f-2727fd9ef126d7624eb4cde60f46ce2627d2f9c4 2013-05-18 15:11:12 ....A 77943 Virusshare.00061/Virus.MSExcel.Agent.f-295c8de89be01fd4cc82e35ab75d50bfc970b85b 2013-05-17 18:58:12 ....A 6265000 Virusshare.00061/Virus.MSExcel.Agent.f-6ab734b04f92298dce77b5548a56031fccf420b8 2013-05-17 03:16:16 ....A 119808 Virusshare.00061/Virus.MSExcel.Agent.f-7c2ca9a9c929c22fd4b52900022b2258c3d8acfe 2013-05-17 22:42:46 ....A 169984 Virusshare.00061/Virus.MSExcel.Agent.f-8c2ed32319aa2b3273274d7625e87fa0f8159b4c 2013-05-17 21:58:28 ....A 103424 Virusshare.00061/Virus.MSExcel.Agent.f-93b6f3226965bffade4dd3afde952894eb6d1ece 2013-05-17 15:08:24 ....A 124416 Virusshare.00061/Virus.MSExcel.Agent.f-a37ac982da52d98af6e88828d871d041125a699f 2013-05-17 20:00:14 ....A 270522 Virusshare.00061/Virus.MSExcel.Agent.f-ab111f0396df211fda111961afca83c0b2dbee59 2013-05-18 05:14:10 ....A 274944 Virusshare.00061/Virus.MSExcel.Agent.f-c2df688394e8241c6bb6c00b6f26dc673938d7a0 2013-05-18 07:22:14 ....A 110592 Virusshare.00061/Virus.MSExcel.Agent.f-dd594f4b4a8cf412943c0b15c3732e95c1eebb0c 2013-05-17 14:03:00 ....A 111104 Virusshare.00061/Virus.MSExcel.Agent.f-e0b3c748738d4c830fd8aacbfedb5f23ee7a7fef 2013-05-17 13:47:30 ....A 77312 Virusshare.00061/Virus.MSExcel.Agent.f-ebb582aaaf17255578958a0eef20c32df293657f 2013-05-17 07:55:54 ....A 91136 Virusshare.00061/Virus.MSExcel.Agent.f-eedd4940aec41ba2ba2bf0236ddc4f065a274b5f 2013-05-20 00:23:24 ....A 89600 Virusshare.00061/Virus.MSExcel.Agent.f-fa26d5dcca4afed49965f0647632537ac7118869 2013-05-20 01:02:48 ....A 22528 Virusshare.00061/Virus.MSExcel.Laroux-based-23591efcfdc9060ab3d5f308836ea0d53b057e8b 2013-05-17 05:55:26 ....A 27136 Virusshare.00061/Virus.MSExcel.Laroux-based-2dbfcc080c2e8db8db2ef1dc05811824cf218757 2013-05-16 23:41:08 ....A 46592 Virusshare.00061/Virus.MSExcel.Laroux-based-2f26db8eaa0b98da549ca253f1a4fda9070ec797 2013-05-18 13:16:18 ....A 19456 Virusshare.00061/Virus.MSExcel.Laroux-based-58bba0124daaa13462b94d5374d48bd4a699e852 2013-05-18 08:11:08 ....A 50176 Virusshare.00061/Virus.MSExcel.Laroux-based-673837e6e064df7ff7a91d2dc5851ba139692ca4 2013-05-18 11:14:58 ....A 38400 Virusshare.00061/Virus.MSExcel.Laroux-based-6e0fe815666a656caba0b7aac8cfd91e6c15eed0 2013-05-17 13:06:50 ....A 58368 Virusshare.00061/Virus.MSExcel.Laroux-based-8b6850817626c9efced443c2e77583df83f7c09a 2013-05-18 14:03:48 ....A 12800 Virusshare.00061/Virus.MSExcel.Laroux-based-8d63c6d5e190e432ecd067ee7c2357dcfac38114 2013-05-19 10:14:14 ....A 155136 Virusshare.00061/Virus.MSExcel.Laroux-based-9b501aa35e05109cc8700d38bbcf91e63e70655f 2013-05-16 23:55:52 ....A 64512 Virusshare.00061/Virus.MSExcel.Laroux-based-a1773601b8b1595f381c442a417babf0275e5cf5 2013-05-18 18:20:50 ....A 84992 Virusshare.00061/Virus.MSExcel.Laroux-based-b10ee3ff0ed7fafb70c627a74de0be160d716882 2013-05-20 00:16:32 ....A 34816 Virusshare.00061/Virus.MSExcel.Laroux-based-d9c8895065930065599470a6a50c6442c167620c 2013-05-18 19:45:38 ....A 23552 Virusshare.00061/Virus.MSExcel.Laroux.ja-a161baa4ecfcc86d8c138a1633be78d533f6bfc3 2013-05-17 08:16:10 ....A 183443 Virusshare.00061/Virus.MSExcel.Laroux.jk-8cd1e01c3da9cf5c55149361636d72cd431292af 2013-05-17 06:22:44 ....A 76800 Virusshare.00061/Virus.MSExcel.Laroux.jk-af653fcd771711909fc4b97a4497f79ded9276df 2013-05-17 23:38:10 ....A 12288 Virusshare.00061/Virus.MSExcel.Laroux.jo-5a32cde9a1d8d2bacd311cf40e61a8b09f7413e4 2013-05-16 23:41:48 ....A 18944 Virusshare.00061/Virus.MSExcel.Laroux.jo-921242c83ccc56e8be4f781123511769b83043e6 2013-05-20 01:36:06 ....A 809069 Virusshare.00061/Virus.MSExcel.Laroux.kz-0f6ad5300fe92279b92c4b706de51ca7d88a5af7 2013-05-17 13:06:26 ....A 22726 Virusshare.00061/Virus.MSExcel.Laroux.zc-e8efd7d4bad9d8ae16125de827dccdd4662fe164 2013-05-17 04:24:52 ....A 34816 Virusshare.00061/Virus.MSExcel.Legend.a-20a7248930be60d7c1420ad058d328a251cae8aa 2013-05-17 22:31:54 ....A 52736 Virusshare.00061/Virus.MSExcel.Manuela-fe07b4179803944b017f38bd90c4477abec69929 2013-05-16 23:54:24 ....A 44544 Virusshare.00061/Virus.MSExcel.Remeel-7786cb21d03a3d780ff1168069c8a5096594acf8 2013-05-17 23:46:26 ....A 286720 Virusshare.00061/Virus.MSExcel.Sic.f-6ac402f4185a0dfab8d31d6292a337e39802c038 2013-05-18 04:22:22 ....A 96768 Virusshare.00061/Virus.MSExcel.Tracker-based-00fb45a77f743e1fd8d8657e799a3274f0e03ee3 2013-05-17 14:13:24 ....A 3238762 Virusshare.00061/Virus.MSExcel.Tracker-based-454a02d33fc58cf98d3f08dfcb7b86cfefa6f19b 2013-05-16 23:53:58 ....A 36352 Virusshare.00061/Virus.MSExcel.Tracker-based-78a85b06f20fe8e485146840ef933c25fd8c6bcc 2013-05-20 00:30:44 ....A 26624 Virusshare.00061/Virus.MSExcel.Uedasun-c582733319a251f23583cb48cbe6c371984995ae 2013-05-17 07:06:54 ....A 14336 Virusshare.00061/Virus.MSExcel.Ultras.Cobra-b151bd887a04a5d5e34bc8d35c033d3205283da5 2013-05-18 01:29:18 ....A 18944 Virusshare.00061/Virus.MSExcel.Weit-20465db321ed6bf9d29eb6df38a1b76508f358d7 2013-05-16 23:35:20 ....A 186368 Virusshare.00061/Virus.MSOffice.Cross.W2-937179f1411f4d5d502294b706194a5ee78a5656 2013-05-18 05:35:14 ....A 38400 Virusshare.00061/Virus.MSOffice.Hopper.n-23c84d32cc391ed778c7e57e4e7faed990f9ca4d 2013-05-16 23:32:30 ....A 39424 Virusshare.00061/Virus.MSOffice.Hopper.v-4c5c5f3f485daf34883ecdce1aa80e8c95d32442 2013-05-17 05:20:26 ....A 52224 Virusshare.00061/Virus.MSOffice.Shiver-9ebca97bc25e7e940ccdd4773add9f4c2947a3b2 2013-05-18 11:14:12 ....A 3698 Virusshare.00061/Virus.MSOffice.Source-20b936bc467820effb992b312afeac80d391214a 2013-05-16 23:27:14 ....A 45056 Virusshare.00061/Virus.MSOffice.Suite-caa3bdc96d791a107bcbc07f23562099cbf756cb 2013-05-17 05:34:24 ....A 38400 Virusshare.00061/Virus.MSOffice.Triplicate.a-597aaf8e3ca384bd6fe3ab997710a0549fbe04f1 2013-05-17 13:16:14 ....A 53760 Virusshare.00061/Virus.MSOffice.Triplicate.c-40d8aa002c9759483506e045ed3596b5d06f3aa3 2013-05-17 05:26:16 ....A 54272 Virusshare.00061/Virus.MSOffice.Triplicate.c-4b5580c67a6c26aea0a7af353ad8b6f184b6d32c 2013-05-18 21:42:04 ....A 192512 Virusshare.00061/Virus.MSOffice.Triplicate.c-56f52b95a7a2b9d3be58834124629ebfda1aba81 2013-05-17 04:15:54 ....A 31232 Virusshare.00061/Virus.MSOffice.Triplicate.c-57d36d56e4460068ac5b300b85ef39a7b72ac0a6 2013-05-17 01:44:48 ....A 44032 Virusshare.00061/Virus.MSOffice.Triplicate.c-802caa1e8de56edded899848cb29c6c7487987d9 2013-05-18 04:58:14 ....A 109056 Virusshare.00061/Virus.MSOffice.Triplicate.c-86dcce58e59d3a838e38de1ad17773b486998b0f 2013-05-18 12:42:38 ....A 56320 Virusshare.00061/Virus.MSOffice.Triplicate.c-9e9880f8804f83fdcbf2878296fb6ef14c015095 2013-05-17 06:55:22 ....A 50688 Virusshare.00061/Virus.MSOffice.Triplicate.c-c41ebdb4bbfde0dee2b1f95d8d41d00bb596cae5 2013-05-20 00:47:28 ....A 46080 Virusshare.00061/Virus.MSPPoint.Xjan-4e588f5abcfc765e87a4af5a6ef3d33d34050de1 2013-05-18 07:19:40 ....A 35840 Virusshare.00061/Virus.MSWord.Akuma-ecfbb8c22182d8351fd81e084ee65e1dbdcf74d1 2013-05-17 00:32:48 ....A 49664 Virusshare.00061/Virus.MSWord.Akuma.b-59de84814c1daaccf18b1b5026527a2d5970f0cb 2013-05-17 04:29:38 ....A 39424 Virusshare.00061/Virus.MSWord.Alive-68368be0004cf665590e9b1fc03b0dd81f5cd88d 2013-05-18 18:14:38 ....A 37376 Virusshare.00061/Virus.MSWord.Alive-768009f6ebf39b4018dc74ab177d4af8213c9501 2013-05-17 08:53:54 ....A 16384 Virusshare.00061/Virus.MSWord.Alliance-09f56c6f4e72c5089e4818675eadbdd4b1cf2ae7 2013-05-17 19:14:54 ....A 27648 Virusshare.00061/Virus.MSWord.Alliance.b-83d1ed4ae7c17c696a5c3d476ac16f6a5a9a152d 2013-05-17 09:41:06 ....A 62976 Virusshare.00061/Virus.MSWord.Antimarc-35da0b5e9cad31d9588414917426675862020cf5 2013-05-20 00:56:28 ....A 49152 Virusshare.00061/Virus.MSWord.Antimarc-b80cacbba0fee26c47f164dd9ca3dd9f98403e17 2013-05-18 21:04:36 ....A 3376 Virusshare.00061/Virus.MSWord.Antisocial.e-3de3f7965fd46d37c499ecf185240f74da43e85a 2013-05-18 18:17:28 ....A 3182 Virusshare.00061/Virus.MSWord.Antisocial.e-61b9682031c12789e4ca188f9c766896688ca0fe 2013-05-18 21:01:42 ....A 12288 Virusshare.00061/Virus.MSWord.Apparition-aa033e5f3c93e1095d3619801702b4b6c80bb021 2013-05-17 00:38:24 ....A 36352 Virusshare.00061/Virus.MSWord.Apparition.b-00a8237d76dfdd9a09ec7fe630b459742a5b0e99 2013-05-18 14:02:32 ....A 7680 Virusshare.00061/Virus.MSWord.Appder.a-6223fce3f54c81f7a8590607419fdcc8ea51cc65 2013-05-18 12:41:44 ....A 7680 Virusshare.00061/Virus.MSWord.Appder.a-a0c4bc4f99d03e9084986980bef0080f6142f83d 2013-05-17 00:40:40 ....A 40448 Virusshare.00061/Virus.MSWord.Appder.aa-b0422c169021f3098d10a64f3f98c8af832a3d45 2013-05-17 00:43:08 ....A 13824 Virusshare.00061/Virus.MSWord.Appder.b-248bf754bcc74e675a43bb2920e0b8c6540eb51b 2013-05-18 09:03:04 ....A 38912 Virusshare.00061/Virus.MSWord.Asuka-11a2dc7a29d7b6d9fede4f941579d0aaf5db13e8 2013-05-18 02:34:28 ....A 39936 Virusshare.00061/Virus.MSWord.Bablas.ab-104e6954e5ef0397d60c920bf7784adb5d677561 2013-05-17 15:07:20 ....A 46080 Virusshare.00061/Virus.MSWord.Bablas.ay-0353337ad62994ff187b27c3201a37109a34479c 2013-05-17 07:41:28 ....A 87552 Virusshare.00061/Virus.MSWord.Bablas.ay-14fb30164ace43d488c2198bbe0ad508e14fab29 2013-05-18 18:22:40 ....A 62464 Virusshare.00061/Virus.MSWord.Bablas.ay-32c762a8acb6194168de9a6f3cfb63101dc2d55a 2013-05-20 02:37:36 ....A 60416 Virusshare.00061/Virus.MSWord.Bablas.ay-3318c6836b661c2f533598787a39f0e026bf5352 2013-05-17 07:45:06 ....A 118272 Virusshare.00061/Virus.MSWord.Bablas.ay-459a8054be0c7d3e862e9bd8202edba24c7fd3f8 2013-05-17 00:40:04 ....A 155136 Virusshare.00061/Virus.MSWord.Bablas.ay-4f7a1bc253243a16a353927742d0b8b9289b9639 2013-05-17 07:42:12 ....A 60928 Virusshare.00061/Virus.MSWord.Bablas.ay-a76ec7bc834cf5abaca8cf20d4423a0b5c6f3df8 2013-05-18 12:37:26 ....A 50176 Virusshare.00061/Virus.MSWord.Bablas.ay-c18450abe8b0ae6d8b537c16899b71e991a8681f 2013-05-18 18:25:56 ....A 1082880 Virusshare.00061/Virus.MSWord.Bablas.ay-c47f798d435e31e21e0ea5246023a131d43193bc 2013-05-17 17:55:54 ....A 53248 Virusshare.00061/Virus.MSWord.Bablas.ay-d348faac81a9e781faff4299dc53604fffbf80e7 2013-05-17 12:03:18 ....A 43008 Virusshare.00061/Virus.MSWord.Bablas.u-a135fe65a6c7427f90178f941b49ca0bc66ba108 2013-05-18 09:50:08 ....A 12800 Virusshare.00061/Virus.MSWord.Bandung-558b72a0bcb65348e2e1bc68882b69f7239ac3e7 2013-05-17 08:17:52 ....A 10752 Virusshare.00061/Virus.MSWord.Bandung-5bbb57eb0b9a574191dff83181c98870fbc74233 2013-05-17 08:11:52 ....A 19968 Virusshare.00061/Virus.MSWord.Bandung-5c80ec1dc6d4503bd60bc6787e8768d02e952c60 2013-05-18 11:27:56 ....A 8704 Virusshare.00061/Virus.MSWord.Bandung-61f9542ee07f52062b1451d6cc1f02c3e3a456ad 2013-05-16 23:46:40 ....A 8704 Virusshare.00061/Virus.MSWord.Bandung-c7c9e9fc8013f37bce44ba179161eb3f1d64c3af 2013-05-17 05:41:16 ....A 28160 Virusshare.00061/Virus.MSWord.Bawl-ac32535c16f96b523d49625511553d4ceda621d6 2013-05-17 14:15:44 ....A 11264 Virusshare.00061/Virus.MSWord.Bawl-e40a03941b44dde831207f1d1facd2f09b1d851a 2013-05-17 13:13:44 ....A 69632 Virusshare.00061/Virus.MSWord.Beast-0ee5821caeb215501e49d8821636a7c3da71a159 2013-05-20 02:38:58 ....A 55808 Virusshare.00061/Virus.MSWord.Bench.a-0e2705b00791e93e68cac53a86866c43f44121df 2013-05-17 14:11:18 ....A 46080 Virusshare.00061/Virus.MSWord.Bismark-f55732f0dc555f5da4f37cfd6e781f993a77b1a1 2013-05-18 09:47:22 ....A 71168 Virusshare.00061/Virus.MSWord.Ble-22889ade7d49cfe5cf38a05c56ca671e16904803 2013-05-17 10:31:24 ....A 46080 Virusshare.00061/Virus.MSWord.Bleck-278de850380b5bff369ce566889f2a8d38ef4fa9 2013-05-17 13:08:28 ....A 31744 Virusshare.00061/Virus.MSWord.Bleed.g-5221ad8701a7015a9b11e961044987d9e379a8b2 2013-05-18 06:12:36 ....A 35840 Virusshare.00061/Virus.MSWord.Bottra-3bd92bd2d44a148c2f25982119d2892be680aa16 2013-05-18 08:10:04 ....A 55296 Virusshare.00061/Virus.MSWord.Box.h-92dbac43bc494673e953af2276db2200ee1f7a62 2013-05-17 10:49:30 ....A 27648 Virusshare.00061/Virus.MSWord.CPCK-based-5bbed721e7ba3fed005ae610f836159558b7237d 2013-05-17 13:06:42 ....A 39424 Virusshare.00061/Virus.MSWord.CPCK-based-a6175a6eaeeffca89e39492cf2337607c0a6c27f 2013-05-18 09:03:02 ....A 29696 Virusshare.00061/Virus.MSWord.CPCK-based-ab4a11a6a9df5141c3b14c2382f237aa43180338 2013-05-18 00:46:54 ....A 9216 Virusshare.00061/Virus.MSWord.Cap-00cdfbe161b0cd097e025a5ead579b4865d3247f 2013-05-17 10:38:00 ....A 263680 Virusshare.00061/Virus.MSWord.Cap-1f6ae422117671116f739a372a6595d48b9abc01 2013-05-18 08:59:40 ....A 9216 Virusshare.00061/Virus.MSWord.Cap-55cf1cdcb78c49c390e6e696ddf50ba119449bb5 2013-05-19 09:52:06 ....A 229376 Virusshare.00061/Virus.MSWord.Cap-611aeba9acd48c045b50d0d734d1f4820710cd11 2013-05-16 23:50:18 ....A 9216 Virusshare.00061/Virus.MSWord.Cap-73b81e6ae42f85337fbc55585bbb640d7a16b00a 2013-05-18 05:15:12 ....A 50688 Virusshare.00061/Virus.MSWord.Class.TNT-a1b6f9d49851ae45adcdc366bf5d1bc80918c0c9 2013-05-18 09:10:08 ....A 34304 Virusshare.00061/Virus.MSWord.Class.bl-7f3eae9a23d838a0051fa54fc9d574d5959f7a26 2013-05-17 15:48:20 ....A 40448 Virusshare.00061/Virus.MSWord.Class.bp-32927acaa955e5740168a280152c561629725ec4 2013-05-18 07:18:38 ....A 41984 Virusshare.00061/Virus.MSWord.Class.d-644aca550a7f6c3a7800cc186705b99857ef2178 2013-05-20 00:56:04 ....A 69120 Virusshare.00061/Virus.MSWord.Class.d-e7e3e3b0e121032695fdbe340e68095c4e1c4dfd 2013-05-17 13:35:00 ....A 51712 Virusshare.00061/Virus.MSWord.Class.d-facdf8ee1d34afe6fcfb5134e81f7619df98d96a 2013-05-18 21:03:22 ....A 40960 Virusshare.00061/Virus.MSWord.Class.dm-dad612abc3f89cc7d8fa5ce9dcb144c4959daeba 2013-05-17 11:36:58 ....A 54272 Virusshare.00061/Virus.MSWord.Class.ea-3c8ecbecc2e074fc252890d48c4d518117eba595 2013-05-18 08:13:10 ....A 122368 Virusshare.00061/Virus.MSWord.Class.fm-817a3e25d2cc784001e3e93301594f6dcff382e0 2013-05-17 16:02:10 ....A 44937 Virusshare.00061/Virus.MSWord.Class.fm-babe878a08e675e557cfa679efeba37d1977f4de 2013-05-17 01:43:08 ....A 55808 Virusshare.00061/Virus.MSWord.Class.p-bb3b995a160563edd7a20bab778bea903adeb6b8 2013-05-20 00:57:30 ....A 110080 Virusshare.00061/Virus.MSWord.Claud-e44e724588460d4dd7efd47fa87fcd3d2ad019b9 2013-05-18 15:30:16 ....A 28672 Virusshare.00061/Virus.MSWord.Claud.c-c1fb5d1ca11a7bc884ea58d68b9d57dc1937ebe4 2013-05-16 23:26:56 ....A 63488 Virusshare.00061/Virus.MSWord.Cobra.n-9182a673ca35a23f373ad894c96ef914d7696f8b 2013-05-16 23:57:36 ....A 36352 Virusshare.00061/Virus.MSWord.Cobra.z-166ded50db4e51edebc2208c01467d88338ee53e 2013-05-17 00:45:42 ....A 15360 Virusshare.00061/Virus.MSWord.Color-3cdb24fb9338f77d3e67ace4e0b2c3223896e9cb 2013-05-16 23:41:54 ....A 35840 Virusshare.00061/Virus.MSWord.Color-7e466df9d7966bb4b722ed35f163214bb329a72d 2013-05-16 23:36:40 ....A 13312 Virusshare.00061/Virus.MSWord.Color-b320cdfef3d5cfc5238e6c9e99c57460adbae4a8 2013-05-17 02:26:14 ....A 7680 Virusshare.00061/Virus.MSWord.Concept-185bb953716243d0cb7297055fd84ea99f921cbf 2013-05-18 02:51:46 ....A 36352 Virusshare.00061/Virus.MSWord.Concept-28f9afc6e4625a8ff4de6bce5fb2c368b7cbbbec 2013-05-17 08:33:16 ....A 14848 Virusshare.00061/Virus.MSWord.Concept-ac7986d88e70f5510043a504535410fca877bcb7 2013-05-17 01:34:02 ....A 8192 Virusshare.00061/Virus.MSWord.Concept-eebd6876dda11fd96d1b35a158e576051e93bc2b 2013-05-16 23:31:12 ....A 14336 Virusshare.00061/Virus.MSWord.Concept.Dutch-ec57954d5955de6e4b4b51708b76415d1129805a 2013-05-17 07:41:44 ....A 11776 Virusshare.00061/Virus.MSWord.Concept.al-2871c6a9f8299c533688e516b92577821cc97362 2013-05-17 13:07:38 ....A 7680 Virusshare.00061/Virus.MSWord.Concept.ay-6e1531a8642491411a258514948f9a3b45ed1c9b 2013-05-18 08:12:52 ....A 39424 Virusshare.00061/Virus.MSWord.CyberHack-based-8c33e593bffccbde3aeab279ba9c8eb193d2d97e 2013-05-17 13:12:14 ....A 55296 Virusshare.00061/Virus.MSWord.CyberHack-based-967cd1a43785f25869bfc234e5843880e0459e43 2013-05-18 15:30:30 ....A 57344 Virusshare.00061/Virus.MSWord.CyberHack-based-96a84dbfa17f04def503c18467a00d8f192f3b5d 2013-05-20 01:05:36 ....A 14848 Virusshare.00061/Virus.MSWord.DNZ-9406eeb01e4d139363abe11f2ead3337952ca703 2013-05-16 23:56:22 ....A 13312 Virusshare.00061/Virus.MSWord.DNZ-d650a02acfd2ed596ca527b9d29712a58ad874b8 2013-05-17 10:30:58 ....A 38400 Virusshare.00061/Virus.MSWord.Ded.a-eef0b1816325e3b82e7f4130f07ac9d1aad00076 2013-05-17 03:23:24 ....A 135168 Virusshare.00061/Virus.MSWord.Demo-73e3457733908d1732cd31b8ea495e008bd5e112 2013-05-18 04:22:10 ....A 50688 Virusshare.00061/Virus.MSWord.Drone-52ed282dfa8174deb10a041a8db388268dfa2e3c 2013-05-17 09:00:04 ....A 29184 Virusshare.00061/Virus.MSWord.Eight941.b-b2429bcdc401ac47dff793db33284cf6665ee075 2013-05-18 19:46:20 ....A 33792 Virusshare.00061/Virus.MSWord.Ethan-based-13cab0d9174f127a29e1f0d992b51ea9e58a4de4 2013-05-17 13:12:08 ....A 46592 Virusshare.00061/Virus.MSWord.Ethan-based-1b19192b46f2dbb693b9960455b7ffe59d0cd680 2013-05-18 06:15:42 ....A 29184 Virusshare.00061/Virus.MSWord.Ethan-based-245a9020dfa9f149f6168fb4ca85c876feaae235 2013-05-16 23:32:08 ....A 171008 Virusshare.00061/Virus.MSWord.Ethan-based-770b9b7528e25f11d83dcfb1e54394694735c28c 2013-05-18 09:47:44 ....A 31232 Virusshare.00061/Virus.MSWord.Ethan-based-9b6a54847bac36bc03752d37f585f2c53716f4c9 2013-05-17 03:23:12 ....A 28160 Virusshare.00061/Virus.MSWord.Ethan-based-c786c0d8f15e3769f60aceb05470dd7024d7b7e8 2013-05-17 11:52:32 ....A 324096 Virusshare.00061/Virus.MSWord.Ethan-based-d98d30edb3fd585d17f0a474f9dfda38d89bf5bb 2013-05-17 19:14:52 ....A 40448 Virusshare.00061/Virus.MSWord.Ethan-based-e8dc6638c1c8bd7791d1662524331a8175c3eb8e 2013-05-17 04:04:02 ....A 46592 Virusshare.00061/Virus.MSWord.Ethan-based-ef24f8133204a43f83df05e7ec5b730375afb46a 2013-05-20 01:06:56 ....A 49152 Virusshare.00061/Virus.MSWord.Ethan.ak-2cf68234474450adb06cc15aca87aea4aadac56e 2013-05-17 03:26:06 ....A 35328 Virusshare.00061/Virus.MSWord.Ethan.bb-2bc933cb7946272e06cc55f7667a69803d395424 2013-05-17 10:24:44 ....A 29696 Virusshare.00061/Virus.MSWord.Ethan.bv-053d9c926325870b06eba2fc956bef2e90e78d06 2013-05-16 23:31:06 ....A 723968 Virusshare.00061/Virus.MSWord.Evolution.a-c3cb7adc1e29f64ddfd6054dbe7918030f6f1884 2013-05-18 14:26:02 ....A 34816 Virusshare.00061/Virus.MSWord.FF.e-797b1123156f9dd808f0c431d2a396285308936d 2013-05-18 15:25:58 ....A 2605 Virusshare.00061/Virus.MSWord.Fatt-ebeba5c470baa5e2f47ffff1895d2e0c82629523 2013-05-18 15:30:00 ....A 45056 Virusshare.00061/Virus.MSWord.Flife-2fb13de8812cb790b0afb638a93fe57e76523311 2013-05-19 11:24:54 ....A 33792 Virusshare.00061/Virus.MSWord.Fool.b-1cec06ee3d01a9ba7dcaa7537fe7998ccc872581 2013-05-17 12:03:44 ....A 47616 Virusshare.00061/Virus.MSWord.Fries.a-7265d485b914c5017de3f012d15616227b0335a0 2013-05-17 15:44:06 ....A 39424 Virusshare.00061/Virus.MSWord.Ghostship.c-a19f7bf6bfc06031a656634a2eb17b8a6e39fa35 2013-05-18 19:55:40 ....A 30208 Virusshare.00061/Virus.MSWord.Goober-1946fec37ea9cd65682fc53eea9d9f171411f9e4 2013-05-17 04:30:48 ....A 40960 Virusshare.00061/Virus.MSWord.Goober.b-c705850b1a64932dd6ddeb983107d8983cd8f493 2013-05-18 11:21:20 ....A 39424 Virusshare.00061/Virus.MSWord.Goodday.c-5d52e3ba9e6800d90d2fd7db4604e20e83c410ec 2013-05-18 04:55:14 ....A 59904 Virusshare.00061/Virus.MSWord.Groovie-54c9d8868907a60e9ec2d9c7bdb7e93b411c07cd 2013-05-18 12:33:36 ....A 39424 Virusshare.00061/Virus.MSWord.Groovie-57cc92f3fa9d167161b61be633f1aefe14eaefa5 2013-05-18 21:11:24 ....A 10750 Virusshare.00061/Virus.MSWord.Groovie-c70a42ff263c5a6b06b7c3897d393a5b7ced66df 2013-05-17 13:14:14 ....A 40448 Virusshare.00061/Virus.MSWord.Groovie-d684038063a06b006e712585f8808cffb2d5c51b 2013-05-17 20:44:24 ....A 98304 Virusshare.00061/Virus.MSWord.Groovie.u-66aca1fc5b5ea18e0fe5d31cbd34098146303f7f 2013-05-18 19:51:52 ....A 7168 Virusshare.00061/Virus.MSWord.Gsis.b-d041a5cbeed8a049780229394a8fdea75f0a3bcd 2013-05-18 12:31:56 ....A 34816 Virusshare.00061/Virus.MSWord.Hisp-dfb59582d241aa1ce268b48dacb22ff675b91ad1 2013-05-17 02:32:50 ....A 40960 Virusshare.00061/Virus.MSWord.Hook-e1517d525201475642ba3c62ce795ccc30c6abb3 2013-05-18 03:57:10 ....A 29696 Virusshare.00061/Virus.MSWord.Hope.e-df93fb4ef273100f6a780012d86bfa5257a4444b 2013-05-17 00:42:40 ....A 49664 Virusshare.00061/Virus.MSWord.Hope.k-2d83fed1e985b97bc5b5198c3950217fc62d10db 2013-05-18 08:13:22 ....A 37888 Virusshare.00061/Virus.MSWord.IIS.u-51370aa3533394b1121570e3c0514f91aaae9efe 2013-05-17 06:56:42 ....A 12800 Virusshare.00061/Virus.MSWord.Ice-95cf54d3d4282007ebd34fde85ce8f54b69b8008 2013-05-18 18:15:58 ....A 76800 Virusshare.00061/Virus.MSWord.Inspector.h-71819f8f0d56c32b5cb79ff0ded2c02ca49be026 2013-05-17 01:37:34 ....A 32256 Virusshare.00061/Virus.MSWord.Intended.Phram-290142a82a28a80c6384402b1dee4d5ee057e71e 2013-05-18 10:00:38 ....A 32256 Virusshare.00061/Virus.MSWord.Intruded.b-9f2c33a3a530f98b9f3951d996f9a2b19d3d5cee 2013-05-17 19:58:04 ....A 11264 Virusshare.00061/Virus.MSWord.Jakutsk-4fe9b74731d4fbf30cb5ac1c7382a5bdb8a93407 2013-05-20 01:43:38 ....A 37376 Virusshare.00061/Virus.MSWord.Jamie.d-7b030cb482488057244526e67e7fc27bad69bac6 2013-05-17 05:36:48 ....A 44032 Virusshare.00061/Virus.MSWord.Jedi_Magic.b-26c4a8b1a4b587c1f3666529169c1c29dfe7e92e 2013-05-17 05:25:38 ....A 25088 Virusshare.00061/Virus.MSWord.Johnny.a-3ebb2ee15f1e84de5d660362f0b50b4676fda911 2013-05-17 10:29:40 ....A 9728 Virusshare.00061/Virus.MSWord.Johnny.a-6d3e8fa6ddc5a85efe3be5be6037fe0c7a390681 2013-05-20 02:34:46 ....A 25088 Virusshare.00061/Virus.MSWord.Johnny.a-ec4a798d906983a8c92158720d41cc99634be7c4 2013-05-17 11:49:32 ....A 31744 Virusshare.00061/Virus.MSWord.Kid-b6d822e29c25c71ef0b6c2854264d5c13c8b4a4a 2013-05-17 08:25:22 ....A 15360 Virusshare.00061/Virus.MSWord.Kilok.c-4b44682d6e12f0557a8fabda2b8a6fc29553277f 2013-05-18 11:15:18 ....A 16896 Virusshare.00061/Virus.MSWord.Kilok.d-5adf16a37393ab37841d0e571ae30c0f90c86a10 2013-05-17 07:45:02 ....A 11264 Virusshare.00061/Virus.MSWord.Kompu.f-98bb681a4930f81d63e4d7d99dabc02c4f22c11b 2013-05-18 18:20:34 ....A 27648 Virusshare.00061/Virus.MSWord.Kop-1f83c0aa6d33af8387e376b29283fe132b866835 2013-05-16 23:55:02 ....A 32768 Virusshare.00061/Virus.MSWord.Lanch.e-ec13cd5d22573f1030482767c9690ac74e487c5c 2013-05-18 16:59:34 ....A 29696 Virusshare.00061/Virus.MSWord.Leonor.b-b54fe4a552cb1f944c6f2cc1a10a975ce6fbc160 2013-05-17 17:55:46 ....A 46080 Virusshare.00061/Virus.MSWord.Liar-011f8386aa1a9bdc3447a05e52691c7ebd4452e1 2013-05-18 15:02:08 ....A 60416 Virusshare.00061/Virus.MSWord.Liar.d-287207a92cf8f42a75654b9848b09de34976e9f6 2013-05-18 08:51:16 ....A 40960 Virusshare.00061/Virus.MSWord.Liar.d-d0f6ec4f256a5e33c17307166f709fc5f87e75d7 2013-05-20 01:03:18 ....A 30720 Virusshare.00061/Virus.MSWord.Liar.h-a1bc50cbef436937f6e5924f437519634e9df82d 2013-05-18 16:57:14 ....A 54272 Virusshare.00061/Virus.MSWord.Lis.d-74f0a947e6e810634dc4c0e10e3ee76712e060db 2013-05-17 05:02:18 ....A 34304 Virusshare.00061/Virus.MSWord.Locale.b-a8ee83c278b6be0335c10e05febf7830418bfd99 2013-05-17 18:14:04 ....A 7168 Virusshare.00061/Virus.MSWord.Lunch.b-723b754009da17263079970b22d34eafc8972a3b 2013-05-17 11:35:46 ....A 15872 Virusshare.00061/Virus.MSWord.MVDK.a-cd890fb4dfbb216568d7ebac76bef56cc8c9e826 2013-05-17 16:17:46 ....A 14336 Virusshare.00061/Virus.MSWord.MVDK.a-f4efd43781e2d97709ac549632763dee943a0e9e 2013-05-17 20:18:56 ....A 31232 Virusshare.00061/Virus.MSWord.Mark-a4209d64a76e4449e21e27e0388cfdcecc82dc09 2013-05-18 08:56:22 ....A 44544 Virusshare.00061/Virus.MSWord.Marker-based-84972d1d542eae464975c6248124c7e7c8759d34 2013-05-18 08:11:12 ....A 43008 Virusshare.00061/Virus.MSWord.Marker.ab-c22c058618c346f0f4b39f8a8320a719ababdf1a 2013-05-17 01:42:14 ....A 41472 Virusshare.00061/Virus.MSWord.Marker.ba-1a42bac9c5e4e8b11e049166b52972bcff965e5d 2013-05-16 23:41:38 ....A 78848 Virusshare.00061/Virus.MSWord.Marker.bo-12c5354c406e9d668ade1a424a0758544518d67f 2013-05-18 21:45:26 ....A 44032 Virusshare.00061/Virus.MSWord.Marker.bo-4dc28b56be273ce26218219206e337e60bbfde4f 2013-05-17 00:36:08 ....A 41472 Virusshare.00061/Virus.MSWord.Marker.cw-f44fa9551781d03e6ec5bd4a29acc4a76cc9698e 2013-05-16 23:36:50 ....A 42496 Virusshare.00061/Virus.MSWord.Marker.db-2c3257bcda48d646ca4749f8f7b01a4242318cf4 2013-05-19 11:53:26 ....A 38400 Virusshare.00061/Virus.MSWord.Marker.de-1f0e927fee67e8f70d4c2964fc4342d07f92dcdc 2013-05-20 02:33:04 ....A 34304 Virusshare.00061/Virus.MSWord.Marker.dm-87b58df38ca93b284bea4821964f154a979a342f 2013-05-18 07:20:42 ....A 83968 Virusshare.00061/Virus.MSWord.Marker.em-57b6b1b205b32d5a6a380349432dd921ab567d6b 2013-05-17 13:17:26 ....A 137216 Virusshare.00061/Virus.MSWord.Marker.fq2-0b7fac0b96e5cd8692a76a3a7c57e36d546ff6e3 2013-05-18 15:28:08 ....A 75776 Virusshare.00061/Virus.MSWord.Marker.fq2-1ca961b3d4e6bdba7c7d0d0ab021ad759afa37f7 2013-05-17 09:01:48 ....A 71680 Virusshare.00061/Virus.MSWord.Marker.fq2-2c974372e271e2f62c96385194b4579f4b34c49f 2013-05-17 04:20:48 ....A 55296 Virusshare.00061/Virus.MSWord.Marker.fq2-3b91a97fb5a6b8bfc5d8369c16354c751838860e 2013-05-17 07:03:46 ....A 38912 Virusshare.00061/Virus.MSWord.Marker.fq2-40ba915f6995a00ea3774734e9dba1185ae68cc4 2013-05-17 13:35:58 ....A 45568 Virusshare.00061/Virus.MSWord.Marker.fq2-a187d54477e365d19746ff20694dbd65b3b34715 2013-05-19 10:01:48 ....A 44032 Virusshare.00061/Virus.MSWord.Marker.o-1333035b41f340f7c51622c9cba96c9f525c8cdf 2013-05-16 23:54:12 ....A 49664 Virusshare.00061/Virus.MSWord.Marker.o-c1486f5606b97bbdcf680ac74656799651f101e5 2013-05-17 19:15:04 ....A 35328 Virusshare.00061/Virus.MSWord.Marker.o-db2551ff4d148702a4da2fa014e8c11e59bc5142 2013-05-17 10:28:40 ....A 6656 Virusshare.00061/Virus.MSWord.Mdma.ae-90d243487a2481618298731175471d44b7759582 2013-05-18 06:17:46 ....A 3866 Virusshare.00061/Virus.MSWord.Melissa-670a0724243ac31dc2139797252a860fb19b41e1 2013-05-18 11:17:50 ....A 32256 Virusshare.00061/Virus.MSWord.Melissa-87f3fac475fe8f91396b87a8a608bcdb7778d52a 2013-05-18 03:50:50 ....A 34304 Virusshare.00061/Virus.MSWord.Melissa.ah-aa5a7f94d858338ce2f18235c6b4d440055e7816 2013-05-18 21:04:32 ....A 33280 Virusshare.00061/Virus.MSWord.Melissa.ao-15f1148be0fed3d72480160b91f695f15760b228 2013-05-17 03:11:38 ....A 100864 Virusshare.00061/Virus.MSWord.Melissa.m-199b2c2d7087b0650ec536bc54a05fd745f82087 2013-05-18 11:15:58 ....A 29184 Virusshare.00061/Virus.MSWord.Melissa.o-99aa688661c9d360061c8b07fba1e09f160d560a 2013-05-17 02:29:22 ....A 269824 Virusshare.00061/Virus.MSWord.Melissa.u-102290ca1105d96d60559e4fc671b4d00a5cf840 2013-05-16 23:34:06 ....A 52224 Virusshare.00061/Virus.MSWord.Mentes-dac29a6935b32cb1dd8767fba09d8ffbb15b2974 2013-05-17 11:34:56 ....A 38912 Virusshare.00061/Virus.MSWord.Messa-436142d1687c5264c4cb277b874fa7293e92dda6 2013-05-19 23:37:26 ....A 42496 Virusshare.00061/Virus.MSWord.Metys.f-9591ba01611867765b643b800116d515906380bb 2013-05-17 08:52:20 ....A 34816 Virusshare.00061/Virus.MSWord.Minimal.fa-a8477f1b5c800e6ae58ddfa22ecbd833fae60eb1 2013-05-17 09:52:58 ....A 28160 Virusshare.00061/Virus.MSWord.Model-1514dbc261e272d4ca7f6915f0b016abb9c22e3f 2013-05-18 09:49:46 ....A 48128 Virusshare.00061/Virus.MSWord.Mtrue.b-d61a07888915b4c6b606bb42e25a965df8508da2 2013-05-17 11:37:16 ....A 16384 Virusshare.00061/Virus.MSWord.Muck-1fae52b3b6bf5590ff9b2f27ecba4b4cf54f04a0 2013-05-16 23:41:18 ....A 15872 Virusshare.00061/Virus.MSWord.Muck-4e8390ddd9c7f736ec81c9791a087b83d07bb4e0 2013-05-20 01:39:14 ....A 41984 Virusshare.00061/Virus.MSWord.Muck-eb290dfdea5107fb34d2079fb15820cd44b01121 2013-05-18 09:53:10 ....A 42496 Virusshare.00061/Virus.MSWord.Myna-based-d9ec149155d2e15b4a47f3ba9fcdf608fdec60a0 2013-05-17 05:37:58 ....A 34816 Virusshare.00061/Virus.MSWord.Myna-based-e55679840a8503311a9ad5e850328e881c24e3d1 2013-05-18 05:18:16 ....A 7680 Virusshare.00061/Virus.MSWord.NPad-0cea82b279c63b151bc79ee0989a5c1149d03f09 2013-05-17 12:38:44 ....A 7680 Virusshare.00061/Virus.MSWord.NPad-25f42351efbd39bcec7440045438a89eadfefdf4 2013-05-16 23:57:38 ....A 39936 Virusshare.00061/Virus.MSWord.Natas-86b73abb2fc4ea14836a1287305cb2d18a013229 2013-05-17 10:28:16 ....A 28160 Virusshare.00061/Virus.MSWord.NewHope.i-6f6a3ef7a55c34ba94bf7e8a05917998d079f283 2013-05-16 23:44:08 ....A 39936 Virusshare.00061/Virus.MSWord.No_va-abab7e2dee9f1575ce03189359112344dd93557c 2013-05-16 23:51:04 ....A 37888 Virusshare.00061/Virus.MSWord.Nop.ai-bbbd8f79a744ec68ec68b9422615fdeaf84f34fb 2013-05-16 23:52:52 ....A 35328 Virusshare.00061/Virus.MSWord.Nop.l-83970913525172ea5b42014a1fbc19b0fb5de803 2013-05-18 19:44:06 ....A 37376 Virusshare.00061/Virus.MSWord.Nottice.a-b20cf94bed13577d0ddee4edb0506b0ca77c7c2d 2013-05-17 12:38:12 ....A 16896 Virusshare.00061/Virus.MSWord.Nuclear.a-2b2736aecd3ae532128ad3708fa4d89037cb0635 2013-05-18 02:25:28 ....A 32768 Virusshare.00061/Virus.MSWord.Odious-c6f14c2adab1f2fab4c07c9d7ca177ac4cacfabc 2013-05-20 01:06:26 ....A 11264 Virusshare.00061/Virus.MSWord.Ofxx-5e3ec41b7bb489b9cdfdf368cd9a77dfce3aad9e 2013-05-20 00:58:02 ....A 12800 Virusshare.00061/Virus.MSWord.Ofxx-73905cf3770633c79a19a984f2a255a75e9f6cf3 2013-05-18 19:56:02 ....A 55808 Virusshare.00061/Virus.MSWord.Opey-based-3bbebd7e5e1373d07f762f91e3f56eb9cdd733c8 2013-05-18 05:15:52 ....A 48640 Virusshare.00061/Virus.MSWord.Opey.ay-f77873ad2268a8187b8fa226c2a839d01cc10a69 2013-05-20 01:01:42 ....A 57344 Virusshare.00061/Virus.MSWord.Opey.bc-213dfdc0cb33b4a9f9b4ddc5e00fe60d86211df0 2013-05-20 01:44:02 ....A 52736 Virusshare.00061/Virus.MSWord.Opey.bc-fd7507a2a9e6d495307d7d2f123af5aeab694181 2013-05-18 18:18:16 ....A 120320 Virusshare.00061/Virus.MSWord.Ostrich.b-c1f58f55a5757e1202e332e4b728d0d34d449a10 2013-05-17 06:56:56 ....A 71168 Virusshare.00061/Virus.MSWord.Ostrich.b-c9949f3b2f603c0d1a460036812a4b8d007b4caf 2013-05-17 06:59:38 ....A 47616 Virusshare.00061/Virus.MSWord.Outbreak.b-448816b8c3c1538acc61acf6e2343d10ccc8a1f0 2013-05-17 00:42:18 ....A 9216 Virusshare.00061/Virus.MSWord.Oval-e0c8ed7fbbdc22c2f963b0ca9a65f0a52ad154cb 2013-05-16 23:30:26 ....A 27648 Virusshare.00061/Virus.MSWord.Panther.q-0dd9169561badfd9fad509c034482162325665f4 2013-05-17 01:33:46 ....A 43520 Virusshare.00061/Virus.MSWord.Passbox.i-22b28e953355423e22dc418ecd08e5df439a253e 2013-05-18 16:55:50 ....A 13312 Virusshare.00061/Virus.MSWord.Pesan.b-a9c626c1b1ebfb492dafbf8b011a9a5a8f88d589 2013-05-16 23:05:50 ....A 39424 Virusshare.00061/Virus.MSWord.Phram.b-7b24ed62f4eadfe6d14b6b7baf3a579fd3545849 2013-05-17 18:02:30 ....A 35840 Virusshare.00061/Virus.MSWord.Plain-54f2b69785055502fb214928be43ce61b3200c8e 2013-05-17 04:26:32 ....A 41472 Virusshare.00061/Virus.MSWord.Poc.b-29c80576298b5adbf478a102c9610c90a1616029 2013-05-16 23:46:34 ....A 61952 Virusshare.00061/Virus.MSWord.Poppy.c-cec88e6697d7f0f9ae4e589e2d0e8c1b1e40e0b5 2013-05-17 10:27:08 ....A 31232 Virusshare.00061/Virus.MSWord.Proteced.b-4c1dedc1f3dee9248cebcf10a41c5613901503b7 2013-05-17 00:31:10 ....A 102912 Virusshare.00061/Virus.MSWord.Psd.b-73b55396d69350d2481aed336341dbebde0f5088 2013-05-17 01:43:00 ....A 41472 Virusshare.00061/Virus.MSWord.Rash.b-8a42d4252193b659e31a3a802c73557f5662b1b9 2013-05-16 23:26:24 ....A 33280 Virusshare.00061/Virus.MSWord.Remplace.k-a190d2047b3bf7e509c4998429fb85490617e2e9 2013-05-18 14:10:20 ....A 29696 Virusshare.00061/Virus.MSWord.Sad-c0c6f25b12c91a0ce055b1090314e569480606af 2013-05-17 18:14:04 ....A 35840 Virusshare.00061/Virus.MSWord.Sattelite.b-840151bb2e09e994e400526ba2071ec2579872a6 2013-05-18 01:59:54 ....A 395776 Virusshare.00061/Virus.MSWord.Saver-1d902f5c5f70cac6e039c750469933180ca214c5 2013-05-17 20:02:50 ....A 29184 Virusshare.00061/Virus.MSWord.Seliuq-3fbf5ce8113c6f555d5ae435d488ca913c9c001d 2013-05-17 20:44:00 ....A 29696 Virusshare.00061/Virus.MSWord.Seliuq-7ede17cdccaa2feac0125b6c6755707c511c986e 2013-05-18 06:12:46 ....A 29696 Virusshare.00061/Virus.MSWord.Seliuq.b-0a1b61a2b6ae39bf3f0f3c75e0bd7e55d3085636 2013-05-18 19:27:20 ....A 41984 Virusshare.00061/Virus.MSWord.Setmd.f-1873e48a98a4c2a6e6bb009b209ce5eeec5ddf4d 2013-05-20 02:31:52 ....A 65025 Virusshare.00061/Virus.MSWord.Share-1e2f608ee6601023259229c1719a7e60706a919e 2013-05-17 07:42:20 ....A 54272 Virusshare.00061/Virus.MSWord.Shore.d-0f3b3d5a3b58cf29ecef947331f7a06943ca5712 2013-05-17 19:57:58 ....A 34816 Virusshare.00061/Virus.MSWord.Soda-2bc9d372c26aaac811ea1462b1fd8a7af4802924 2013-05-16 23:56:28 ....A 41472 Virusshare.00061/Virus.MSWord.Sprhide-fb7bf1b6be3ae0dd3caeedcde3c37b8cfd3fac62 2013-05-18 12:27:20 ....A 44032 Virusshare.00061/Virus.MSWord.Story-6bb9c35ecaa88117e480372b6b3a7bc782fc44b2 2013-05-17 08:49:52 ....A 61952 Virusshare.00061/Virus.MSWord.Story.ad-25e6d9c4084325c2f745117e67c9be45d213c5a0 2013-05-18 08:10:08 ....A 27136 Virusshare.00061/Virus.MSWord.String-e1746fc639433201710df09eafed7dffbf7b2aa0 2013-05-17 02:34:28 ....A 42496 Virusshare.00061/Virus.MSWord.Stun-c466597dd5115eeac3aa17ee18d7d38a4c63bee7 2013-05-18 14:09:36 ....A 37888 Virusshare.00061/Virus.MSWord.TNT-3440b3a792b29e96167542dc1ef3bdc1fa74d71e 2013-05-20 01:44:10 ....A 53760 Virusshare.00061/Virus.MSWord.Tech.b-7593cdc7dbbf73df8dfe34efd4f6c0617869875d 2013-05-18 14:40:48 ....A 11776 Virusshare.00061/Virus.MSWord.Test-a81249aa2f263dd75f4d1a0b48c2ed2844fe32ad 2013-05-17 05:37:56 ....A 74752 Virusshare.00061/Virus.MSWord.TheSecond-a226e5b73a018363c81d3a0520761ebd06a725ff 2013-05-18 12:42:20 ....A 32768 Virusshare.00061/Virus.MSWord.Thelar-a842b13e7a64465380e566024e0771f587fb0ddb 2013-05-18 11:17:18 ....A 46592 Virusshare.00061/Virus.MSWord.Thus-based-223e914db335c8b7f67a69bcf60a2ad458e32eac 2013-05-18 16:57:08 ....A 773120 Virusshare.00061/Virus.MSWord.Thus-based-2999bcd6a4d53f36f7163087ae1e06215954ca98 2013-05-17 03:22:48 ....A 31744 Virusshare.00061/Virus.MSWord.Thus-based-42043edd2c86824a23812f8265b585548ecfe359 2013-05-18 12:37:24 ....A 49152 Virusshare.00061/Virus.MSWord.Thus-based-4959d3314ef8c9062fd8f04e405f1eb521caeb77 2013-05-18 19:50:30 ....A 33280 Virusshare.00061/Virus.MSWord.Thus-based-7179e6fd3346c77472b7e6da87798f3fae343690 2013-05-16 23:26:32 ....A 33792 Virusshare.00061/Virus.MSWord.Thus-based-76f5fbda2a5717015c87fb7929d411c7df837540 2013-05-17 07:42:14 ....A 44032 Virusshare.00061/Virus.MSWord.Thus-based-850094f50d51fb8ec3d82c37f450a24355d27777 2013-05-17 00:31:28 ....A 40448 Virusshare.00061/Virus.MSWord.Thus-based-97da2bf569ce876993e19f3165d9cca07d7ca9e9 2013-05-20 02:01:14 ....A 178176 Virusshare.00061/Virus.MSWord.Thus-based-9df676dcdbd459d9ca86e8e7c29eb8a7c070155c 2013-05-17 13:36:00 ....A 35328 Virusshare.00061/Virus.MSWord.Thus-based-b525e0f80e4ae821034c3632b638d04333b350a0 2013-05-18 06:14:30 ....A 238592 Virusshare.00061/Virus.MSWord.Thus-based-f27b35217ebe96592048f3d2ace3a50b56141048 2013-05-18 18:18:14 ....A 45568 Virusshare.00061/Virus.MSWord.Thus-based-f4d965527a24a6a130745186f8b94b65712a1ff8 2013-05-17 10:24:50 ....A 74752 Virusshare.00061/Virus.MSWord.Thus.bp-fb0ba296220d6c3ab7456b32f7eb34970f0fad4e 2013-05-17 18:34:06 ....A 36352 Virusshare.00061/Virus.MSWord.Thus.db-565ff2dc2d4a636d0733be468dbd3ae429a2374a 2013-05-16 23:51:46 ....A 238592 Virusshare.00061/Virus.MSWord.Thus.fz-3bbb5baa55bffd6f7534b68ec1b6b1395deff23e 2013-05-17 00:37:24 ....A 250880 Virusshare.00061/Virus.MSWord.Thus.fz-a5ddf05bdfd7a87a6889158c4895426a52a6735e 2013-05-16 23:25:34 ....A 50688 Virusshare.00061/Virus.MSWord.Titasic.l-a191539eb6594d8c957b7d9a3813ff8d63cc29d0 2013-05-18 15:35:36 ....A 50688 Virusshare.00061/Virus.MSWord.Titasic.l-ce78679708857b856981a7d1272dd79b5e55a271 2013-05-17 06:58:40 ....A 8192 Virusshare.00061/Virus.MSWord.Toten-320081a1d0805910286a609d9bb6462101e7ce90 2013-05-18 21:05:02 ....A 12800 Virusshare.00061/Virus.MSWord.Toten-daacea7c07f3745901beba19531d34422ae7d847 2013-05-16 23:37:04 ....A 7680 Virusshare.00061/Virus.MSWord.Twno-50473765d76ceb5f79d0d50c9b5c3ea25eb00aa9 2013-05-20 02:00:30 ....A 6656 Virusshare.00061/Virus.MSWord.Twno.as-95b16011f7ebe60578aff706f610e1df9ea1d298 2013-05-17 14:28:14 ....A 11776 Virusshare.00061/Virus.MSWord.Twno.k-043994e39dd0fa5e6bc461851881408401c224df 2013-05-17 13:06:24 ....A 17408 Virusshare.00061/Virus.MSWord.Twno.z-e303253b37410512b0c00d5030dc8c57456c9fbf 2013-05-16 23:24:42 ....A 41984 Virusshare.00061/Virus.MSWord.VMPC-based-3ad0ad54afcaf577e8608c383cc9b4efbcc32aa2 2013-05-17 03:20:44 ....A 53760 Virusshare.00061/Virus.MSWord.VMPC-based-4dcdcc0fae816623ca0558820fe7843f3ebb2510 2013-05-18 06:24:24 ....A 73216 Virusshare.00061/Virus.MSWord.VMPC-based-5f0eb30e7fd3c7b50da54b0256616a588d152913 2013-05-20 01:58:26 ....A 52736 Virusshare.00061/Virus.MSWord.VMPC-based-7b74bf217ed6534b151a46f65cceee9f5071b596 2013-05-16 23:39:32 ....A 50688 Virusshare.00061/Virus.MSWord.VMPC-based-d9536e067d5ff668826ebbdd1938e50d36b7f580 2013-05-17 05:54:32 ....A 51712 Virusshare.00061/Virus.MSWord.VMPCK1.dg-6bc9329ee1cd48792d667813e4f83bc0258ddb64 2013-05-17 08:19:26 ....A 40960 Virusshare.00061/Virus.MSWord.VMPCK1.dg-881b06ef7669a1db79a664e431f15d45856b6a36 2013-05-17 13:09:32 ....A 43520 Virusshare.00061/Virus.MSWord.VMPCK1.ef-ce0aaaeb4a7d4158c84e244985d9cca53b43ec84 2013-05-18 12:39:32 ....A 45056 Virusshare.00061/Virus.MSWord.Verlor-87e953062bb949180b90f123eb4b0c8a1fa0419a 2013-05-17 14:39:24 ....A 41984 Virusshare.00061/Virus.MSWord.Verlor.b-b0ac8860df546eff669f3f238bcb08d6e40b76da 2013-05-17 00:41:34 ....A 56832 Virusshare.00061/Virus.MSWord.Vicissitator-b3905b290ec82eaf884ce98b02c4da2a8f611975 2013-05-17 08:18:20 ....A 24576 Virusshare.00061/Virus.MSWord.Vivi.a-df1e545cecf48279320b53eecce0e02612eb813b 2013-05-17 02:37:00 ....A 52736 Virusshare.00061/Virus.MSWord.Vovan.d-43621c3ee4465e9e6c4fba221a1b3c84d611f544 2013-05-17 12:37:54 ....A 56320 Virusshare.00061/Virus.MSWord.Vovi-cfea23ab0c2a6797432a4b578465a38bfe09f8ee 2013-05-17 12:07:26 ....A 34304 Virusshare.00061/Virus.MSWord.WMVG-c3d1730ce5f87226d100c494ae42c17ef53186bc 2013-05-17 01:38:00 ....A 43008 Virusshare.00061/Virus.MSWord.Walker.l-f979329f72b372e880e7df4a299f17e88b462130 2013-05-20 01:03:00 ....A 27136 Virusshare.00061/Virus.MSWord.Wazzu-based-3a980fde0898f0ea5aa2d5ea45b56e42f2284683 2013-05-18 12:42:42 ....A 21504 Virusshare.00061/Virus.MSWord.Wazzu.b-afd4502da4ab975adf471c0cda2f0f426eda8358 2013-05-18 06:15:20 ....A 7168 Virusshare.00061/Virus.MSWord.Wazzu.b-f91150a02bd999b3f1bd16d67c0f10eb2bb67c22 2013-05-18 08:59:36 ....A 19968 Virusshare.00061/Virus.MSWord.Wazzu.bs-a950a8d4f6f070231d0af4684ebdd61d1a35f8a9 2013-05-16 23:43:20 ....A 36864 Virusshare.00061/Virus.MSWord.Wrench.g-5e735e431cd6240d80e09af1ceac2b262764f4ae 2013-05-17 15:28:40 ....A 53760 Virusshare.00061/Virus.MSWord.Xaler.g-112362ba0cd105613ec7ef2cd315f65b2ef5b95b 2013-05-17 02:22:04 ....A 36864 Virusshare.00061/Virus.MSWord.Xaler.g-14027fbc127d13addb5a9fc9e5969c5722aff6d1 2013-05-17 14:31:10 ....A 53248 Virusshare.00061/Virus.MSWord.Xaler.g-1847f46bdebb3f2d4873f5afa631b1c000f1f93d 2013-05-17 21:48:18 ....A 54784 Virusshare.00061/Virus.MSWord.Xaler.g-489035d691309aa30c1f5a51b963899b3babdcea 2013-05-17 11:03:24 ....A 91136 Virusshare.00061/Virus.MSWord.Xaler.g-d2213dbe8dcf1de2a47ce7a9e575cb3c3bc59cb0 2013-05-17 14:40:56 ....A 57856 Virusshare.00061/Virus.MSWord.Xaler.g-d58c8e8869f55aaf1fc12d9993a54e551a9f1bce 2013-05-18 03:56:56 ....A 37888 Virusshare.00061/Virus.MSWord.Xu-76259d8ee96d34e2baf0b192f9e26a064f8c904f 2013-05-17 11:43:40 ....A 35328 Virusshare.00061/Virus.MSWord.Zeitung.d-84577d3485f6e546ec7cfa773aaff7274de287d6 2013-05-20 01:42:42 ....A 271360 Virusshare.00061/Virus.MSWord.Zerco-987af31af9c4e24493abd6a08d736cfe0fb70602 2013-05-17 05:29:34 ....A 18896 Virusshare.00061/Virus.Multi.Alfa.3072-d98f08eb8a232f8b6fdaa0a58d84a24039a0bb21 2013-05-17 11:33:16 ....A 1060 Virusshare.00061/Virus.Multi.Australan.1024.a-b59b1e27bab9c9f8dff27117d988ad75110d7714 2013-05-17 15:46:40 ....A 1259 Virusshare.00061/Virus.Multi.Blah.3379-d9c8bd9f94863ccae814d4ccc1679fe96b4b778d 2013-05-20 01:17:46 ....A 368640 Virusshare.00061/Virus.Multi.BootEXE.451.a-ce1aceab94586eec258b39d76d0c396943857561 2013-05-17 10:30:00 ....A 512 Virusshare.00061/Virus.Multi.BootEXE.452-01aa0353a492e9b36c6df150fe91c7667569c4d0 2013-05-20 02:32:46 ....A 5184 Virusshare.00061/Virus.Multi.Breeder.5152-a4d172535d56188fa24ce4600db9a9ec35f44634 2013-05-18 03:50:50 ....A 7373 Virusshare.00061/Virus.Multi.CCBB.2221-2d0927fba81a7d79af14be3e51dd9a34a893a585 2013-05-20 01:01:16 ....A 28552 Virusshare.00061/Virus.Multi.Fabi.9608-b992855f96efed0997157d40e06ac62ed9db82ca 2013-05-17 00:48:56 ....A 3072 Virusshare.00061/Virus.Multi.Flip.2153.d-879e518f1a0ab36cbedd92e2bb2621085e00193c 2013-05-18 18:18:24 ....A 2874 Virusshare.00061/Virus.Multi.Ginger.2247-946511c5db80a4befbaa21d155776fc1a22c701c 2013-05-18 07:20:12 ....A 2752 Virusshare.00061/Virus.Multi.Ginger.Orsam.2624-68c6406deb703fe6bce50cd8cfb7318efc03997e 2013-05-17 06:51:28 ....A 5129 Virusshare.00061/Virus.Multi.Invader.b-c62aec6e8f1718645df1f30786d76cd7537aab2d 2013-05-18 08:17:16 ....A 512 Virusshare.00061/Virus.Multi.Invader.f-d99d78a26be3b5f1377748909e53dd5e913dccf5 2013-05-18 12:41:26 ....A 4106 Virusshare.00061/Virus.Multi.Invader.h-0da28c42a262db767a3a80ab0f641d567cd89827 2013-05-17 01:33:58 ....A 29696 Virusshare.00061/Virus.Multi.JumpBoot-07f4089b451e1cffae72d386a60557f56a8398cd 2013-05-17 00:45:12 ....A 57240 Virusshare.00061/Virus.Multi.Keypress.Ufo-e5a173421f6b70c7c7c165c2ce841e27b8572a83 2013-05-20 00:14:00 ....A 4867 Virusshare.00061/Virus.Multi.Liberty.a-3324012dc5f355bb55eb9e6628777bf517a2249b 2013-05-17 05:29:26 ....A 7049 Virusshare.00061/Virus.Multi.Liberty.a-fb410122fae52f2b7ba17a375d279f9b86f6c5ec 2013-05-18 16:45:48 ....A 2357 Virusshare.00061/Virus.Multi.Ph33r.1333-45df312f37d301f27b1935d6dcb88a87efd93472 2013-05-17 06:59:28 ....A 3343 Virusshare.00061/Virus.Multi.Ph33r.1333-b08733378e15d23dd3c8d71026312327296cb1a5 2013-05-17 12:38:48 ....A 5102 Virusshare.00061/Virus.Multi.Ph33r.1460-c4a64e0234afb8d884d610f37abe9913f9c58aac 2013-05-17 03:33:00 ....A 1041 Virusshare.00061/Virus.PHP.Redz-ed1ac2c56c09e253643c96d663836248cae5bf30 2013-05-20 02:34:26 ....A 2448 Virusshare.00061/Virus.Unix.Padd-2292905a3e5a499944149812cd0182469b5075ac 2013-05-18 04:37:32 ....A 61440 Virusshare.00061/Virus.Unix.Snoopy.c-855c080a51c85e6a84d851c6efa5b6f1cdb197ef 2013-05-17 01:33:52 ....A 655 Virusshare.00061/Virus.VBS.Agent.bt-1e84cb69cf14f1aa4334c0c37e0a201be55830bd 2013-05-17 20:46:46 ....A 5288 Virusshare.00061/Virus.VBS.Charlene-552f3efbbd93f8f643c6ba288143c59ea44a4a50 2013-05-19 23:42:08 ....A 23685 Virusshare.00061/Virus.VBS.Charm-6075efd3980029221745703078770f6e97c0909a 2013-05-17 20:48:02 ....A 43024 Virusshare.00061/Virus.VBS.Confi-e3875f9641ae6e63a88131c19f306dd59f163514 2013-05-17 16:01:04 ....A 34497 Virusshare.00061/Virus.VBS.Confi-f7386c3af3dbcdc9a8b24c57248c2a8273ef6e5e 2013-05-18 12:30:10 ....A 92160 Virusshare.00061/Virus.VBS.Devious-f8bf7aee4b00a15904a7d95a33113dfe2d692eae 2013-05-16 23:50:40 ....A 3764 Virusshare.00061/Virus.VBS.Droto-6fc5ff963c50f679e1b7998bf9b1506134ad9c87 2013-05-19 01:40:50 ....A 100933 Virusshare.00061/Virus.VBS.Hard-10c6330c806591497d0aca5435c60164be2e4b3a 2013-05-17 10:31:34 ....A 3131 Virusshare.00061/Virus.VBS.Internal.e-4dcee41bff6ce3fc3aeee547693c44e4fe784aa4 2013-05-18 07:19:52 ....A 1658 Virusshare.00061/Virus.VBS.Kremp-9db52f7b12e52cd464d5be652ec414e39688afce 2013-05-18 19:58:36 ....A 2305 Virusshare.00061/Virus.VBS.Lanus-b24445ecb0d37f5c2ba24a01a8b004e95f9233db 2013-05-18 07:20:18 ....A 2308 Virusshare.00061/Virus.VBS.Loud-5379c10ab206b63ff5149f05d39f9d4454424668 2013-05-18 07:15:26 ....A 4258 Virusshare.00061/Virus.VBS.Reality-72b957a97a5e2fd0dd701f205384d246c96bbf6c 2013-05-20 02:24:04 ....A 12354 Virusshare.00061/Virus.VBS.Redlof.a-8b3e0c584df363a51a63ae90270a0c8b44d26df5 2013-05-17 21:34:56 ....A 18467 Virusshare.00061/Virus.VBS.Redlof.a-ae98f384768a97d8774fa66b895e678339320085 2013-05-17 09:40:14 ....A 15603 Virusshare.00061/Virus.VBS.Redlof.k-dc24bcbf59538879a1dce7a6bfb672e0cbb8e191 2013-05-18 21:02:06 ....A 7774 Virusshare.00061/Virus.VBS.VBSWG-based-fbdf619a5b50d451a7b81505aac7597e71047f76 2013-05-18 04:57:58 ....A 21646 Virusshare.00061/Virus.VBS.Weim-68c3ee2e997798feae6e00070305a85da5855204 2013-05-17 05:28:18 ....A 4196 Virusshare.00061/Virus.WBS.Beware-987c75d9cb5f237158fb066670dfbd1bae1ba670 2013-05-20 00:57:26 ....A 136125 Virusshare.00061/Virus.Win16.Apparition.b-0bb61d8097894c847c832b0d71cc1a17cb5259c0 2013-05-17 04:30:52 ....A 230978 Virusshare.00061/Virus.Win16.Apparition.e-f20da0fc1f08ac2a510de9dab9f59e990d9fae25 2013-05-17 00:36:30 ....A 1976 Virusshare.00061/Virus.Win16.Cascade.1701.x-656960b57b6f0184630b722dc807f9745623f31d 2013-05-19 10:21:08 ....A 530448 Virusshare.00061/Virus.Win16.Obor.a-af00ec0bfad5df6971a328a180860834f9f68362 2013-05-17 05:18:28 ....A 49548 Virusshare.00061/Virus.Win16.VfW.988-a07ba2236fe73daec3ee0d4776687ba14ca22540 2013-05-17 07:07:32 ....A 33590 Virusshare.00061/Virus.Win16.Vir_1_4-3546b92fc3436c829e3f9da97c9dec7f5a8baf48 2013-05-17 11:37:32 ....A 19030 Virusshare.00061/Virus.Win16.Vir_1_4-6bb94a30d3f622c4ba904455e68c66f7cef2930d 2013-05-17 02:29:28 ....A 51716 Virusshare.00061/Virus.Win32.AOC.3649.A-74a8c04d374579bb2b3ccd2a326b691fb312fd64 2013-05-17 00:40:54 ....A 24576 Virusshare.00061/Virus.Win32.Adalk.b-6a2974adc7434298c1d8b1d3622515504398b54c 2013-05-17 18:14:12 ....A 24576 Virusshare.00061/Virus.Win32.Adalk.b-82665378777c868ed327f65cb3525aa9721a0a94 2013-05-18 09:28:24 ....A 24576 Virusshare.00061/Virus.Win32.Adalk.b-826e6760c0c4719256c92d5e882d434f74e31006 2013-05-17 13:51:30 ....A 1056768 Virusshare.00061/Virus.Win32.Afgan.c-ff6c2e5a63c0134f9d2b2229db69da406a93f586 2013-05-18 04:41:12 ....A 1650688 Virusshare.00061/Virus.Win32.Afgan.e-b2a7360ef01055f2b1e51cb6e7cde8371dd0229c 2013-05-17 06:02:22 ....A 415232 Virusshare.00061/Virus.Win32.Agent.c-00a123bfe8da07f05b3f1590a74f8ffaf88e4780 2013-05-18 20:11:48 ....A 992836 Virusshare.00061/Virus.Win32.Agent.cj-4232b9e2f7c520a09a05456e8f94293b05cabb98 2013-05-18 12:33:18 ....A 186880 Virusshare.00061/Virus.Win32.Agent.co-a6d2923cbfd2c5bd4ee9cdba1f3d44118e77efbc 2013-05-17 05:35:46 ....A 176128 Virusshare.00061/Virus.Win32.Agent.cr-c55bc576dcf5cc1bae119ff105e6d5320bf8157b 2013-05-17 20:19:32 ....A 209920 Virusshare.00061/Virus.Win32.Agent.cr-e0ce73c1a564b70a92f1521ead6b534cd1426e16 2013-05-18 04:03:10 ....A 14336 Virusshare.00061/Virus.Win32.Agent.cx-295e58df5dce6319206555cf1a0f36bb35f3a6a8 2013-05-17 08:07:26 ....A 200704 Virusshare.00061/Virus.Win32.Agent.cx-6bf0db726a8ea66756fb572480dd2354d7a1d8a6 2013-05-17 04:37:10 ....A 53248 Virusshare.00061/Virus.Win32.Agent.cx-7874181c23f92519d30e3c7fa7661cd826f53d0f 2013-05-17 06:48:08 ....A 89600 Virusshare.00061/Virus.Win32.Agent.cx-a0518035d3fdc6489b0da4951ef9a864a1ecc535 2013-05-17 11:59:56 ....A 45056 Virusshare.00061/Virus.Win32.Agent.cx-a84ac0e04afd9bac596243103e624c0c50546d20 2013-05-17 19:49:24 ....A 45056 Virusshare.00061/Virus.Win32.Agent.cx-bd0da0c56fa9c82e5d4c5ba817df8674e7270420 2013-05-17 20:14:38 ....A 45056 Virusshare.00061/Virus.Win32.Agent.cx-d6f014d70f19adefbfcd0391bc6dff2fb0554bdf 2013-05-17 20:25:24 ....A 58880 Virusshare.00061/Virus.Win32.Agent.cx-ef91bb4502985aad4cae0a60c5c51ae2e01ffca1 2013-05-16 23:17:08 ....A 1621753 Virusshare.00061/Virus.Win32.Agent.dd-d726c51285e818adc67daf14fbbf40f56e79f8a2 2013-05-17 16:39:24 ....A 2117144 Virusshare.00061/Virus.Win32.Agent.dg-084557d6035caf1978d1d793fcead50bc472f3b8 2013-05-18 08:28:58 ....A 1183317 Virusshare.00061/Virus.Win32.Agent.dg-46e47b9688296be953c854490cb09162d2991d08 2013-05-18 01:26:22 ....A 1565617 Virusshare.00061/Virus.Win32.Agent.dg-a7dd6ae97123a9aa3c2b6c6de0b3aa6102efc2f2 2013-05-17 12:11:00 ....A 1887494 Virusshare.00061/Virus.Win32.Agent.dg-a996576a978f4ad6486cab9d5d3c61007041bf89 2013-05-17 19:39:42 ....A 609070 Virusshare.00061/Virus.Win32.Agent.dg-d44c5dcc472730655325fae98a6255a8e8b3bb40 2013-05-17 14:45:00 ....A 1882990 Virusshare.00061/Virus.Win32.Agent.dg-de53f4e725e0e592a0e823fa5150e1c6373eff5a 2013-05-16 23:34:26 ....A 1318958 Virusshare.00061/Virus.Win32.Agent.dg-fbc2a0556991a2cd067dd6efa726463c500f054b 2013-05-17 15:25:00 ....A 229376 Virusshare.00061/Virus.Win32.Agent.di-12988ab60fe7ae3504c15fd36197cded8d4ddfbc 2013-05-17 00:12:56 ....A 536576 Virusshare.00061/Virus.Win32.Agent.di-1b8a9442a33e2f1a155f78f9ea40eb6e31894cab 2013-05-18 11:21:10 ....A 94042 Virusshare.00061/Virus.Win32.Agent.dk-c77e82b5161a524c185236661326079c66526398 2013-05-18 02:30:30 ....A 83259 Virusshare.00061/Virus.Win32.Agent.dp-8c348337424942d90283c5e0c19e67f0ec8d26a6 2013-05-18 04:52:02 ....A 155648 Virusshare.00061/Virus.Win32.Agent.ea-45e90ee527d1dc24fbb8ef14c52340909819e4bf 2013-05-18 12:37:36 ....A 184320 Virusshare.00061/Virus.Win32.Agent.ea-754ecf3acaecde938566950eb21798a8c5f42957 2013-05-16 23:14:34 ....A 339968 Virusshare.00061/Virus.Win32.Agent.ea-b16597c753c514629ac76674bcd9a6cbb09a151f 2013-05-18 20:26:36 ....A 360448 Virusshare.00061/Virus.Win32.Agent.ea-c59e1a89311b8e4e68c63ca79107b4a09772d1f9 2013-05-18 14:00:42 ....A 189784 Virusshare.00061/Virus.Win32.Agent.ef-5391e40eb6692c4162cdaa3af57e992959ca7e94 2013-05-18 19:16:06 ....A 247831 Virusshare.00061/Virus.Win32.Agent.es-33d0c335c330f50b95e72c0b4c73ff9672985c3e 2013-05-17 11:49:50 ....A 132963 Virusshare.00061/Virus.Win32.Agent.es-6217f5683a05dfa77b09e1d0a783941706597f80 2013-05-18 16:29:36 ....A 13654 Virusshare.00061/Virus.Win32.Agent.es-a91e92f47ecbeba174011198015429ebb5d7441d 2013-05-17 17:38:26 ....A 133089 Virusshare.00061/Virus.Win32.Agent.es-de778a9efbfed45aa677037a99774b5698922f39 2013-05-18 21:07:56 ....A 13600 Virusshare.00061/Virus.Win32.Agent.es-f64ad8f8088b9b6768255d42f5e70b03b4db7dc2 2013-05-18 06:19:44 ....A 13587 Virusshare.00061/Virus.Win32.Agent.es-ffecc0c7ed1d6b66743ce64ceaabda782a08f502 2013-05-18 12:15:12 ....A 720896 Virusshare.00061/Virus.Win32.Agent.ev-1bac74c99852d0a9396a55ccaba36552ce968ded 2013-05-17 07:27:54 ....A 724992 Virusshare.00061/Virus.Win32.Agent.ev-581989c2db20721802d960cd4b6d503f70586ef2 2013-05-20 02:15:00 ....A 724992 Virusshare.00061/Virus.Win32.Agent.ev-911de96be1515c2dc2aa3dec603c62116e3d6a0a 2013-05-17 22:29:32 ....A 700416 Virusshare.00061/Virus.Win32.Agent.ev-ce0e87cfb670bfdefb8b2f7f518189f9505790b2 2013-05-18 18:14:38 ....A 8192 Virusshare.00061/Virus.Win32.Aliser.8364-36a33f6ecd2a8314fe8d046de215ded71dcb526e 2013-05-17 14:18:20 ....A 167936 Virusshare.00061/Virus.Win32.Alman.a-d06bf75dc32dfed726aca87691f38fc24f6717ab 2013-05-18 06:14:30 ....A 1530277 Virusshare.00061/Virus.Win32.Alman.b-2110fa77d383735c4d659d0e830e65a4d4316cf7 2013-05-18 09:08:10 ....A 10629969 Virusshare.00061/Virus.Win32.Alman.b-2384bb20171d61958f80953813ae2a15f24b146b 2013-05-17 19:00:04 ....A 3314936 Virusshare.00061/Virus.Win32.Alman.b-2890314803f8a83c415ee83e46c4bd5f6ab7e5af 2013-05-17 21:49:28 ....A 90112 Virusshare.00061/Virus.Win32.Alman.b-2c557682a9b021c47c07ea2c0ef5696d047c2a32 2013-05-17 21:56:08 ....A 118784 Virusshare.00061/Virus.Win32.Alman.b-404a9fac59abe5801ba3b650281d370a13815cd5 2013-05-18 19:05:56 ....A 167936 Virusshare.00061/Virus.Win32.Alman.b-4c6ad01bb79759abbe929253294c0730db6dafa1 2013-05-18 10:06:28 ....A 163840 Virusshare.00061/Virus.Win32.Alman.b-7a47a0853ca654842d48b8d8989d70a1e498686b 2013-05-18 11:13:20 ....A 151040 Virusshare.00061/Virus.Win32.Alman.b-8ecc42a4daafe87d25df4e9bdb0db4d6b271cc46 2013-05-17 06:12:06 ....A 186880 Virusshare.00061/Virus.Win32.Alman.b-9353fd6f9ac8f56ef0a944306a07ad004606eef8 2013-05-17 16:17:24 ....A 147795 Virusshare.00061/Virus.Win32.Alman.b-b2c7c30c78cf8591e75776d2e4c3b06213a5e444 2013-05-18 13:27:26 ....A 1191936 Virusshare.00061/Virus.Win32.Alman.b-bae0ec77654ba9588b1592fdaaed38bc3bd58091 2013-05-17 22:06:10 ....A 1913536 Virusshare.00061/Virus.Win32.Alman.b-bb1990030cbbc97dc42f59c9b2eef6e4ba9c1abb 2013-05-17 20:46:44 ....A 107520 Virusshare.00061/Virus.Win32.Alman.b-bd23e9c17e9cf11bdf793fec88d2355c3953ac30 2013-05-17 16:03:10 ....A 143360 Virusshare.00061/Virus.Win32.Alman.b-be9a98eb4ac7bce307dc3fb6468f150664199d5a 2013-05-17 16:22:36 ....A 123272 Virusshare.00061/Virus.Win32.Alman.b-ec636fe7ffd6defe3dbf05ba6f5ea3f1c38401c9 2013-05-18 08:52:48 ....A 2009732 Virusshare.00061/Virus.Win32.Alman.b-f8beda6376f223bfba2817351bb6d921bb926bee 2013-05-18 06:14:16 ....A 73216 Virusshare.00061/Virus.Win32.Anuir.3746-69399d3c41e2e45e4b921f3ce8678d55ff144b86 2013-05-17 11:33:44 ....A 390285 Virusshare.00061/Virus.Win32.Apparition.a-187f5f7aacf44abe7ff6f4854512c99ccbbc64d0 2013-05-17 10:23:52 ....A 327680 Virusshare.00061/Virus.Win32.Apparition.a-9f385066973148762afb8601862d344bb05f032b 2013-05-18 06:17:02 ....A 90193 Virusshare.00061/Virus.Win32.Aris-2a2d96e3384de74123848f74ee6eb9175942397d 2013-05-16 23:54:08 ....A 73730 Virusshare.00061/Virus.Win32.Aris-62ad09917cc533702ffb8cd8eca127c53417c93e 2013-05-18 12:10:26 ....A 746284 Virusshare.00061/Virus.Win32.Assill.a-0cdedb65b024193349ed74c6377ec59ed7755ef6 2013-05-17 05:32:44 ....A 8192 Virusshare.00061/Virus.Win32.Atav.1939-11364051430f99337ed0e0eab729f9a6ded41923 2013-05-18 21:04:02 ....A 39002 Virusshare.00061/Virus.Win32.AutoIt.c-09613f3b0fd55923b7727991198ecbd52c7ee00a 2013-05-18 00:03:50 ....A 67072 Virusshare.00061/Virus.Win32.AutoRun.akh-c601660067d5ed7d7a27d7642fc895752fe36af7 2013-05-18 16:42:44 ....A 64000 Virusshare.00061/Virus.Win32.Basket.a-da35b037e475988c5c2dc5d7f13ac1fe976da578 2013-05-17 14:02:14 ....A 110080 Virusshare.00061/Virus.Win32.Bayan-based-72680b34e3143013e77b17654eb488986950c5a3 2013-05-17 03:43:16 ....A 37136 Virusshare.00061/Virus.Win32.Blakan-6a4fdd377731a8c5ba80906dddb5d360dd479cbb 2013-05-20 02:28:28 ....A 49152 Virusshare.00061/Virus.Win32.Bolzano.3148-5e58201dae0706d99deecece88957862884bdd22 2013-05-18 08:11:32 ....A 67072 Virusshare.00061/Virus.Win32.Bolzano.4096.b-5ba47a612d7e630a7c735e230b8f96f82a74bcff 2013-05-20 01:43:06 ....A 122880 Virusshare.00061/Virus.Win32.Bolzano.5396.a-1119b6e08599566370a9972feb9431530558bdc6 2013-05-18 21:01:32 ....A 49152 Virusshare.00061/Virus.Win32.Bolzano.5396.a-cef5ef77794f9d9673b709d8eda84e2ee0aee3ee 2013-05-18 19:43:14 ....A 299008 Virusshare.00061/Virus.Win32.Bototer.a-19021c9c3aaefe43af1246a653812ad6dbde2ba9 2013-05-17 04:54:50 ....A 708608 Virusshare.00061/Virus.Win32.Bototer.a-25f41ac205adb742817f5fb631c741e38c806526 2013-05-18 13:59:32 ....A 806912 Virusshare.00061/Virus.Win32.Bototer.a-26f02bbebfca1200bd3bbece79ad8b14b477dcab 2013-05-18 03:22:40 ....A 294400 Virusshare.00061/Virus.Win32.Bototer.a-3c5c1ef6c26b194747cbc0028d6c4adbdb07e6be 2013-05-18 13:32:22 ....A 430080 Virusshare.00061/Virus.Win32.Bototer.a-55c64609250f00208ee56b24822c4945f4a16607 2013-05-17 05:07:16 ....A 323584 Virusshare.00061/Virus.Win32.Bototer.a-7d17ed5c94bab0e216c0ef9d2188a03ccf62b3c6 2013-05-17 15:54:14 ....A 331776 Virusshare.00061/Virus.Win32.Bototer.a-cb83e9e66aaf4cdc158f8788acd960cb20022dba 2013-05-17 08:12:14 ....A 651264 Virusshare.00061/Virus.Win32.Bototer.a-d7b13311e5d2d5b22836072cad485092f0d1de63 2013-05-17 07:02:06 ....A 8200 Virusshare.00061/Virus.Win32.Bube.e-b1f70d83ef08d299d70189007c3e3ca3b443abee 2013-05-17 08:56:48 ....A 9224 Virusshare.00061/Virus.Win32.Bube.e-d0c06bb70bd4a6a36cffe1eb4a8da9a8ca78d9bf 2013-05-17 07:03:56 ....A 73730 Virusshare.00061/Virus.Win32.CTX.10853-b269b531f5c56d9af2db544dcee96756849cf881 2013-05-17 05:44:38 ....A 49187 Virusshare.00061/Virus.Win32.CTX.6886-c2e323b9ba996fbb723341d5bcc4d08641882be4 2013-05-18 03:29:04 ....A 36360 Virusshare.00061/Virus.Win32.Cabanas.Release-9e1e650928a25e9e4dc24a79e7db6c1460c59a43 2013-05-17 12:02:12 ....A 551424 Virusshare.00061/Virus.Win32.Cabres.a-3df10e95916fed45f2e241ce79ad5e539e7507c9 2013-05-18 14:10:26 ....A 1155072 Virusshare.00061/Virus.Win32.Cabres.a-9e7a3aea43b2bbb88e02ff317d495d3a96675abe 2013-05-17 09:22:56 ....A 470016 Virusshare.00061/Virus.Win32.Cabres.a-a51ccc3ebee9ff9c28665660cecb63d0ff47fdc1 2013-05-18 22:43:54 ....A 411136 Virusshare.00061/Virus.Win32.Chimera.a-3b8f9fa543549b281190e21107f0ccae8254d6d0 2013-05-17 19:14:38 ....A 44380 Virusshare.00061/Virus.Win32.Chiton.c-239432aff203b5445e7e9d97fe47dfd64dcf734b 2013-05-20 02:32:16 ....A 97747 Virusshare.00061/Virus.Win32.Chiton.e-9c45ea8ca47640431644a4bef34d738cbd1868ed 2013-05-17 02:01:52 ....A 218429 Virusshare.00061/Virus.Win32.Chiton.e-ce47021229d179fc08a9f9be6abe1845fce0727f 2013-05-17 20:07:48 ....A 12288 Virusshare.00061/Virus.Win32.Chiton.i-31096c4bf67e8cad572d45ee7ec8878c3dce46f1 2013-05-18 15:34:36 ....A 38961 Virusshare.00061/Virus.Win32.Chop.3808-6152df2bda4646b9df30f0e8e5bb08a0d0befb41 2013-05-17 09:03:40 ....A 17969 Virusshare.00061/Virus.Win32.Chop.3808-d97012bfe5fedf1539bf9faa9b85092f6f4b1ed4 2013-05-17 12:36:52 ....A 80896 Virusshare.00061/Virus.Win32.Civut.a-2e6c34d8ae950a9d20aea3f2102817e63bd96592 2013-05-16 23:51:16 ....A 897024 Virusshare.00061/Virus.Win32.CrazyPrier.a-074279346590cefc630c22038ddaea0d443b4ce8 2013-05-18 15:43:10 ....A 54272 Virusshare.00061/Virus.Win32.CrazyPrier.a-2996538a995b0dee482348a8a829385f7b62c2ba 2013-05-18 20:44:16 ....A 69632 Virusshare.00061/Virus.Win32.CrazyPrier.a-32c5276b3021ee7b1675002d3418429ba04f040d 2013-05-18 13:38:02 ....A 192512 Virusshare.00061/Virus.Win32.CrazyPrier.a-75bcf58328a9ca4297bc7a9d146402142dc6610d 2013-05-18 06:42:36 ....A 90112 Virusshare.00061/Virus.Win32.CrazyPrier.a-af9f39b731b8541b81bf49cc4639e939917b07af 2013-05-16 23:57:16 ....A 13825 Virusshare.00061/Virus.Win32.Damm.1537.a-166a388aa875bf5eff4e29bf30e4413d60376e96 2013-05-17 18:38:12 ....A 179718 Virusshare.00061/Virus.Win32.Delf.ch-b5c1b8a651ea9903bddd7032c112a79029f7a553 2013-05-18 02:07:42 ....A 49152 Virusshare.00061/Virus.Win32.Delf.dk-a5d7439896337f44e0143cb466d8b160c2ba8be2 2013-05-20 02:24:30 ....A 41472 Virusshare.00061/Virus.Win32.Delf.dk-d1cc5d588e60ca3cf9ded88a1749898cd137ab36 2013-05-18 21:10:54 ....A 20736 Virusshare.00061/Virus.Win32.Dictator.2304-49d0d9b0143f1e20afc19cca262fc319dd26ebc9 2013-05-17 18:51:28 ....A 8192 Virusshare.00061/Virus.Win32.Ditto.1488-fefbf90ef9365cdf8a0251c91090d82be649d3d7 2013-05-18 11:11:42 ....A 34816 Virusshare.00061/Virus.Win32.Downloader.av-05afb968728a4ade8646f18269dd5612e592e0c0 2013-05-17 20:08:44 ....A 24064 Virusshare.00061/Virus.Win32.Downloader.ax-792e85c475f33fc21d80e30c076def9abbf0a286 2013-05-16 23:47:16 ....A 70786 Virusshare.00061/Virus.Win32.Downloader.ba-183fc3b0ee94ac7f4a1ebfeae1a32a757bf55825 2013-05-16 23:11:18 ....A 815234 Virusshare.00061/Virus.Win32.Downloader.ba-627af2d77fc37fff914da2641db5df8c8b78ea44 2013-05-17 02:36:48 ....A 119938 Virusshare.00061/Virus.Win32.Downloader.ba-8cb48998ced77f69c9d103ed3daaf3173f3a6d53 2013-05-20 01:11:06 ....A 28000 Virusshare.00061/Virus.Win32.Downloader.ba-9341288e8c5658fc83111a7aea7e2ba50ff19935 2013-05-19 19:31:00 ....A 404610 Virusshare.00061/Virus.Win32.Downloader.ba-ad51b12936d2d46f9e92bf452c3931982c478ca5 2013-05-17 16:10:24 ....A 404610 Virusshare.00061/Virus.Win32.Downloader.ba-bad80378d35f669e12054311f622b3c12249eb62 2013-05-17 13:37:14 ....A 404610 Virusshare.00061/Virus.Win32.Downloader.ba-df3e5e2711d0422fad9208aae7d32b91f35ae480 2013-05-17 10:42:24 ....A 322048 861561440 Virusshare.00061/Virus.Win32.Downloader.bb-534661441b9d027dadd01f5bbf2835fb70321dbe 2013-05-19 03:58:40 ....A 76288 Virusshare.00061/Virus.Win32.Downloader.bi-d26b9e23aa9c26838f8bb9613ba36b88eec44af5 2013-05-17 13:54:26 ....A 35328 Virusshare.00061/Virus.Win32.Downloader.c-cd00ae0a2bf1fc1a34ebd219b8a4817c74af7c6c 2013-05-17 10:37:38 ....A 151818 Virusshare.00061/Virus.Win32.Downloader.e-d1598df5f246cfbcbe1f60f6dbf0aa40e1652d1c 2013-05-18 00:43:46 ....A 957444 Virusshare.00061/Virus.Win32.Downloader.g-ea044510a22d1b37e6359ba16f400d41519d0787 2013-05-17 06:46:22 ....A 1331063 Virusshare.00061/Virus.Win32.Downloader.q-94b1b0d2d6377d65c85e97e9045af53c7f9df9aa 2013-05-18 14:06:52 ....A 26112 Virusshare.00061/Virus.Win32.Dream.4916-ff8935bef016d55a4f8c1ba712696c5cc59910f8 2013-05-17 16:56:50 ....A 235008 Virusshare.00061/Virus.Win32.Driller-1b05a72c6410cb1c39aaba11b998bdfa425fdf61 2013-05-18 08:13:40 ....A 92160 Virusshare.00061/Virus.Win32.Driller-e6d50c777e9a0bd479660749e542ecb6481f01e5 2013-05-17 13:52:58 ....A 20535 Virusshare.00061/Virus.Win32.Drowor.c-945fb09267f65adbcfaf9f2b44923d6a8db2d580 2013-05-18 01:07:56 ....A 49664 Virusshare.00061/Virus.Win32.Drowor.d-ac7f399cf2bfeaaa553ba1f0e41f08750e1aec5a 2013-05-17 05:11:30 ....A 20000 Virusshare.00061/Virus.Win32.Drowor.d-b9ef7371541dab016fcb57dc3e6fec74e3a3f45d 2013-05-17 16:01:58 ....A 75776 Virusshare.00061/Virus.Win32.DunDun.5025-6043e7a881a7199276b6ff031e247f65f624591d 2013-05-20 01:21:40 ....A 154112 Virusshare.00061/Virus.Win32.DunDun.5025-7922b683ba88aba02063c40149caaf3778a88ed2 2013-05-16 23:58:58 ....A 49152 Virusshare.00061/Virus.Win32.Dzan.a-19d85cdd2423566a2cf5004ffd1ba2c2f628e197 2013-05-18 07:21:20 ....A 135168 Virusshare.00061/Virus.Win32.Dzan.a-25ef0c58dab30e7e26454a8f479ac88eac6304b1 2013-05-17 14:23:12 ....A 106496 Virusshare.00061/Virus.Win32.Dzan.a-3c0aed21180f8f71dd52d801689edfaf791b037d 2013-05-18 09:24:46 ....A 344076 Virusshare.00061/Virus.Win32.Dzan.a-5d08bd062eb73a6b08351d4a4cf8710d11167b6a 2013-05-18 21:08:26 ....A 44032 Virusshare.00061/Virus.Win32.Dzan.a-6c46022abf39838cab85699b6cca4b5c44a7bf89 2013-05-18 04:55:18 ....A 258048 Virusshare.00061/Virus.Win32.Elly.a-20892127b039c8908a7e28e2ec5a62d3c23dfb18 2013-05-20 00:23:34 ....A 34816 Virusshare.00061/Virus.Win32.Elly.a-3178c05d24a714cd130c9b02e82a297c4ed7c6ef 2013-05-17 04:25:00 ....A 8192 Virusshare.00061/Virus.Win32.Emotion.gen-0ee745155bde29eeca2ad2c22483b2a6c4437b9e 2013-05-17 20:02:28 ....A 39424 Virusshare.00061/Virus.Win32.Enerlam.b-40cc62ac3f497b9f917fddc51e9107d6d579c85d 2013-05-20 01:40:58 ....A 40960 Virusshare.00061/Virus.Win32.Enerlam.b-f4e8005c083e7ebb0467e05820d75102039bca09 2013-05-18 14:07:18 ....A 6656 Virusshare.00061/Virus.Win32.Enumiacs.6656-eaf3df02ece37dbba2abae78c80d6275623fc2f7 2013-05-17 00:00:12 ....A 651776 Virusshare.00061/Virus.Win32.Evol.a-c0ead0d8992f92993cf8ea7a93c483abca2126e1 2013-05-17 13:36:04 ....A 63680 Virusshare.00061/Virus.Win32.Evul.8192.a-237174e31c6dfad901cb01d66ee15392bbc60bfb 2013-05-17 04:28:36 ....A 29696 Virusshare.00061/Virus.Win32.Evul.8192.c-ebddf5e47efa6bd633c527093383bd0d0b0cf3a0 2013-05-17 14:30:12 ....A 130560 Virusshare.00061/Virus.Win32.Evul.8192.e-7fe17dc91fb04000ad04e985a75bdcb2850f8d79 2013-05-17 16:10:00 ....A 368640 Virusshare.00061/Virus.Win32.Evyl.b-b4a7afbf881241627fd2c8e6f746add51104b90d 2013-05-17 12:04:42 ....A 120832 Virusshare.00061/Virus.Win32.Expiro.ae-15fff1c904a89b7b4122e49d0de40811eba4a40d 2013-05-18 14:51:08 ....A 181760 Virusshare.00061/Virus.Win32.Expiro.ae-603660a62aa9cccb2fb935b61fe115493600ddf4 2013-05-18 11:26:18 ....A 148480 Virusshare.00061/Virus.Win32.Expiro.ae-6df5c68b5f4107db571e69b6aa2b23ab76634538 2013-05-17 15:04:30 ....A 193536 Virusshare.00061/Virus.Win32.Expiro.ae-86b2757b924b7c5c697ebbc8dfcac23d6d48473d 2013-05-18 04:18:16 ....A 120320 Virusshare.00061/Virus.Win32.Expiro.ae-8c8db6170ebd7b5dd65156b5fa08a96a604cd06a 2013-05-20 00:49:56 ....A 187392 Virusshare.00061/Virus.Win32.Expiro.ae-8ffc1fca7b875da9f05b7d75381e050d9b4a641c 2013-05-18 19:34:42 ....A 178688 Virusshare.00061/Virus.Win32.Expiro.ae-937a0b6b89ed87decddded6c22eb86c3c03c5d90 2013-05-17 13:26:40 ....A 241152 Virusshare.00061/Virus.Win32.Expiro.ae-9eced5580847a9b563bd85b03da224f9d1ddb106 2013-05-19 19:28:02 ....A 846848 Virusshare.00061/Virus.Win32.Expiro.ae-b0f41b81c97e78b2d97abd46cca0643df1670d36 2013-05-20 01:21:30 ....A 154112 Virusshare.00061/Virus.Win32.Expiro.ae-b4280e2c35697306fd2e615b7d36e5caf31559d5 2013-05-18 01:57:14 ....A 212992 Virusshare.00061/Virus.Win32.Expiro.ae-c615dd86f19c7c78fb3550918f0868711312a70e 2013-05-17 12:54:06 ....A 128512 Virusshare.00061/Virus.Win32.Expiro.ae-d3e1ecb19ca6360eeec90c69c4994c73524d2d1c 2013-05-17 11:18:18 ....A 974848 Virusshare.00061/Virus.Win32.Expiro.ae-f3f6a33262b86213367641cf5642118bde51a76a 2013-05-17 20:18:36 ....A 185856 Virusshare.00061/Virus.Win32.Expiro.ai-06da894dce8d2cb897b773d558ee7bc69479d494 2013-05-17 15:51:04 ....A 269824 Virusshare.00061/Virus.Win32.Expiro.ai-1f42515e206cee3e27ca2055e3a2ce77f415ed64 2013-05-17 16:20:12 ....A 552960 Virusshare.00061/Virus.Win32.Expiro.ai-23144c2faa9cbc610a136367ca628e077253cb9e 2013-05-18 00:37:14 ....A 224768 Virusshare.00061/Virus.Win32.Expiro.ai-492d2e174011879e730aaeb2a0d01670cca99f9c 2013-05-20 00:16:06 ....A 404992 Virusshare.00061/Virus.Win32.Expiro.ai-4d56d7f3a2153c6dbd1733c2df9b67e1fb1f52f5 2013-05-18 11:00:34 ....A 233984 Virusshare.00061/Virus.Win32.Expiro.ai-616eb319716b59c9431f57cf29cdec169f0f51ed 2013-05-17 13:27:48 ....A 330240 Virusshare.00061/Virus.Win32.Expiro.ai-6817fec3ddf44e5cadc30425ec59cd0beadc8d15 2013-05-17 09:43:58 ....A 568832 Virusshare.00061/Virus.Win32.Expiro.ai-68a5f290f6c450c495a88af574e054cb6cbddad3 2013-05-18 16:26:50 ....A 552960 Virusshare.00061/Virus.Win32.Expiro.ai-77de6d2679cb22f11312e390ef82def9d84b6eed 2013-05-17 18:10:14 ....A 552960 Virusshare.00061/Virus.Win32.Expiro.ai-7d67f4528f02a089c9e087c561b6228f6d3bafb9 2013-05-17 21:51:54 ....A 552960 Virusshare.00061/Virus.Win32.Expiro.ai-7fa945fa6dafcbe02c77d7589cf25ed97b2f9780 2013-05-18 18:57:10 ....A 323584 Virusshare.00061/Virus.Win32.Expiro.ai-868a1cca55b54940902cbe06cb952647ca897d7b 2013-05-18 08:20:40 ....A 259072 Virusshare.00061/Virus.Win32.Expiro.ai-98fd480ec39f13abb44a5094e52954dd25f4d4d8 2013-05-18 13:22:00 ....A 255488 Virusshare.00061/Virus.Win32.Expiro.ai-9cc2e459bcb0f2ade276d4d2a3db96be83e40914 2013-05-18 10:11:42 ....A 204800 Virusshare.00061/Virus.Win32.Expiro.ai-9e1cda9b1e959e7b1d24af49a85d4b2e896c3389 2013-05-17 17:28:14 ....A 216064 Virusshare.00061/Virus.Win32.Expiro.ai-a3d0409ceee08c7bf08c4b3814e7449d94152d26 2013-05-17 16:05:10 ....A 255488 Virusshare.00061/Virus.Win32.Expiro.ai-a4af483eb2421c4f47af91f84b941d55d417c6d7 2013-05-17 14:18:26 ....A 275968 Virusshare.00061/Virus.Win32.Expiro.ai-b9b82b1250aac2e878f9357e3e953f95e6245970 2013-05-18 05:00:08 ....A 470016 Virusshare.00061/Virus.Win32.Expiro.ai-c5a37f10928fed0200efddcc1d1bf7b1a55a2704 2013-05-17 05:57:24 ....A 330240 Virusshare.00061/Virus.Win32.Expiro.ai-c7debac38c1ff56bcaa0e1ef28c32d9f677baecb 2013-05-17 17:27:40 ....A 330240 Virusshare.00061/Virus.Win32.Expiro.ai-ce5092ae7825e16d046f7627474f8c805e2d3439 2013-05-18 04:19:08 ....A 404992 Virusshare.00061/Virus.Win32.Expiro.ai-cfd38b8c3af4ead4803c7c8cbdb241901c0e5f78 2013-05-17 04:11:06 ....A 212992 Virusshare.00061/Virus.Win32.Expiro.ai-d03c49b0f28a326bb4ca89a455bafe8e645694a1 2013-05-18 06:12:48 ....A 185856 Virusshare.00061/Virus.Win32.Expiro.ai-d7126479ebf5f7dfc423fffdfc9c40d9843f180b 2013-05-17 10:43:34 ....A 217088 Virusshare.00061/Virus.Win32.Expiro.ai-dbf889bffd166e49e9eb7695e311bb58cb8ab8e0 2013-05-18 02:57:36 ....A 226304 Virusshare.00061/Virus.Win32.Expiro.ai-ddcaf53fd619ae6d402c122bbd538b6eb5368cf5 2013-05-17 23:55:04 ....A 230400 Virusshare.00061/Virus.Win32.Expiro.ai-e6c05cce7a5b7347215e444afdafda7ce8376e53 2013-05-18 18:20:00 ....A 204800 Virusshare.00061/Virus.Win32.Expiro.ai-ecb36e386a5f8be262443cf6ce083c1549466f20 2013-05-19 00:15:00 ....A 220672 Virusshare.00061/Virus.Win32.Expiro.ai-f786ee4d750dc975e88aa302ddae9961f041bd4e 2013-05-18 06:51:02 ....A 197120 Virusshare.00061/Virus.Win32.Expiro.ai-fa09b0b2f1a52c8fdc5042304214f69925cfd2cd 2013-05-17 23:29:26 ....A 212992 Virusshare.00061/Virus.Win32.Expiro.ai-fc7fa86eb1eece91465b032264b2d20ede725675 2013-05-17 23:29:18 ....A 259072 Virusshare.00061/Virus.Win32.Expiro.ai-febecf49697e68c5a61791cf8357dc71157ba824 2013-05-17 14:59:46 ....A 185856 Virusshare.00061/Virus.Win32.Expiro.ai-ffbbfbe93af56c1ae2588732af6f7c8ce8d93ce9 2013-05-17 10:58:20 ....A 183296 Virusshare.00061/Virus.Win32.Expiro.c-64d1b5b0c7e521dc70aca9e23aa545bb0f268827 2013-05-17 10:42:12 ....A 131584 Virusshare.00061/Virus.Win32.Expiro.e-356fae6a861ca23d485c2929fc34e93ac50e26ee 2013-05-16 23:51:50 ....A 164864 Virusshare.00061/Virus.Win32.Expiro.i-654a3f569de333e49df6fab3b568f105b62ba9ae 2013-05-18 10:33:44 ....A 802816 Virusshare.00061/Virus.Win32.Expiro.i-a8d319e7b5f3e84a68a5dc6b2dc7fd756b064ae4 2013-05-17 20:21:08 ....A 145920 Virusshare.00061/Virus.Win32.Expiro.l-4aa93e64f858ff2f372ffd4d1f7f309fe1ffe348 2013-05-18 01:09:24 ....A 525824 Virusshare.00061/Virus.Win32.Expiro.l-99516266f767b99fcd64608ef8dbf09e60d9c6f3 2013-05-18 14:27:36 ....A 352768 Virusshare.00061/Virus.Win32.Expiro.l-a3ef65357685acb1ec87202373320918c4032c66 2013-05-17 20:02:40 ....A 100000 Virusshare.00061/Virus.Win32.Expiro.m-05d4bea912841c12939271fe22fafe5cf0a6cc86 2013-05-17 19:54:48 ....A 152064 Virusshare.00061/Virus.Win32.Expiro.m-287a22e76cf4e77ceede1ee5e06a2fe9b65fe33b 2013-05-17 14:18:12 ....A 163328 Virusshare.00061/Virus.Win32.Expiro.m-289b2537f84511314ed8a57a6e8cdd7a3045f9aa 2013-05-17 18:58:24 ....A 185856 Virusshare.00061/Virus.Win32.Expiro.m-f40d51746b5f51f43ac0f21c8534006f93591884 2013-05-17 11:10:16 ....A 528384 Virusshare.00061/Virus.Win32.Expiro.m-f8c560d94cd102fb2791b45256222b1829f5a1c4 2013-05-17 16:33:08 ....A 186880 Virusshare.00061/Virus.Win32.Expiro.n-0cf5c9b2690cb4ed3316a79a34d209bdc247b644 2013-05-18 03:57:42 ....A 196608 Virusshare.00061/Virus.Win32.Expiro.n-5069b2eb58ff290d58edbb738cd079497e070284 2013-05-17 07:57:52 ....A 151552 Virusshare.00061/Virus.Win32.Expiro.o-7f3dc27f5e01060ea03986b7b5609d7edab77e3d 2013-05-17 00:57:06 ....A 253952 Virusshare.00061/Virus.Win32.Expiro.r-96ddd6bc4d2817d4d3cc7e666882c9c7878b9373 2013-05-17 04:44:46 ....A 239104 Virusshare.00061/Virus.Win32.Expiro.s-5285241ec9190fc7511b9e6664abb77e2739b737 2013-05-17 15:35:22 ....A 228864 Virusshare.00061/Virus.Win32.Expiro.s-85886fdf588cd4b64b22d635c19b3a6dbefcf509 2013-05-19 16:15:28 ....A 243200 Virusshare.00061/Virus.Win32.Expiro.s-87ae59bf5b35f32b53b1bbd8ae62fc559ec2dcb0 2013-05-17 04:29:16 ....A 327680 Virusshare.00061/Virus.Win32.Expiro.s-8e0d8dfa50549829d53efad74dace499c8db5f99 2013-05-17 11:17:52 ....A 253440 Virusshare.00061/Virus.Win32.Expiro.s-90f5a9697dd5af0f7ee9657fe1ba2799d8f02ded 2013-05-17 05:49:40 ....A 226304 Virusshare.00061/Virus.Win32.Expiro.s-af0929052544c30e824cd8c53a5c6adce49681c6 2013-05-18 20:38:06 ....A 229888 Virusshare.00061/Virus.Win32.Expiro.t-217f8927913994c5b4a51a8c5c99ce5e075e9d43 2013-05-16 23:11:16 ....A 541184 Virusshare.00061/Virus.Win32.Expiro.t-4ca8ea1215c0aa6783b3dfe1023cba92c5161eb5 2013-05-17 12:47:26 ....A 266752 Virusshare.00061/Virus.Win32.Expiro.t-6190f73ef83f7fc5fabf9b00ed755b17348772ce 2013-05-18 02:14:26 ....A 270336 Virusshare.00061/Virus.Win32.Expiro.t-6fd4c0e18a700bf59272483abaeb3bb76c9cc2c9 2013-05-17 19:42:58 ....A 409600 Virusshare.00061/Virus.Win32.Expiro.t-81d485a3af2a943444ff376c54feebade33341a8 2013-05-18 09:32:42 ....A 240128 Virusshare.00061/Virus.Win32.Expiro.t-b5959e6772e194ed9871f99f4253a81c00f09765 2013-05-17 08:09:56 ....A 229888 Virusshare.00061/Virus.Win32.Expiro.t-c3856c0400b1dd7f12a23b3b7347b27f279a85a1 2013-05-17 04:30:08 ....A 266752 Virusshare.00061/Virus.Win32.Expiro.t-c91bdd363910c48c43dd57a53bb4b55d0d37f7d6 2013-05-17 13:40:16 ....A 240128 Virusshare.00061/Virus.Win32.Expiro.t-dd2e82d83284893425103bc21b5c82a9f56423aa 2013-05-17 04:24:10 ....A 359424 Virusshare.00061/Virus.Win32.Expiro.u-44d94fabece253d9ca5cec2cec7cc99afd107d9f 2013-05-18 12:18:06 ....A 181760 Virusshare.00061/Virus.Win32.Expiro.w-044098c82e492fe40e95cd3762c7ba417a40a4e6 2013-05-18 20:15:58 ....A 370176 Virusshare.00061/Virus.Win32.Expiro.w-04ec49bf707f582f49987a283532f29fb8504480 2013-05-17 13:25:46 ....A 1150976 Virusshare.00061/Virus.Win32.Expiro.w-06582d7e9ab168bc998cea755957fd927001305c 2013-05-17 07:47:48 ....A 192512 Virusshare.00061/Virus.Win32.Expiro.w-07a8a3fff3d022d7c5e6c822680b94b4650856ed 2013-05-18 07:53:54 ....A 135168 Virusshare.00061/Virus.Win32.Expiro.w-0cfed7439ddbb7dabc67f2be8d33a8e22b8a1b18 2013-05-17 18:40:42 ....A 200192 Virusshare.00061/Virus.Win32.Expiro.w-0df1f15c92d7043f3bb03d211afc8fe0b59de0d3 2013-05-17 22:20:52 ....A 161792 Virusshare.00061/Virus.Win32.Expiro.w-101eb41507c3cb9c252f135276753ec6ae2453f8 2013-05-18 12:03:10 ....A 254464 Virusshare.00061/Virus.Win32.Expiro.w-1285241b6d6635245fd8bf4235c9f61414d6adef 2013-05-17 21:59:14 ....A 180224 Virusshare.00061/Virus.Win32.Expiro.w-18602cdf2e7f8d58a5cf11b908f1ca10d3132245 2013-05-18 00:23:02 ....A 222720 Virusshare.00061/Virus.Win32.Expiro.w-1bbc8c4abca950054f28f4f7a2b0968e6a6b8abd 2013-05-18 02:05:44 ....A 156672 Virusshare.00061/Virus.Win32.Expiro.w-1ed5f9ab5c481bd2449e723879666a6833081b84 2013-05-18 06:59:06 ....A 181248 Virusshare.00061/Virus.Win32.Expiro.w-230cff2ff077aeb9ccab44c8680e87ff5f49b4a1 2013-05-17 15:22:16 ....A 153088 Virusshare.00061/Virus.Win32.Expiro.w-274e8f324b5fa0a13a9f00d4121286008aa944a5 2013-05-18 01:51:52 ....A 174592 Virusshare.00061/Virus.Win32.Expiro.w-2df44c4bd68d63013f296507a0baea56111aba26 2013-05-17 08:34:58 ....A 226304 Virusshare.00061/Virus.Win32.Expiro.w-301eb94ed1783f42586faf0e1c6d17444ac460aa 2013-05-20 01:33:08 ....A 270336 Virusshare.00061/Virus.Win32.Expiro.w-3516500d77212474406ac90fede7897ce55f7731 2013-05-17 12:34:08 ....A 173568 Virusshare.00061/Virus.Win32.Expiro.w-3b08c3a017456848ba279b6373e559edfdd27907 2013-05-18 04:08:46 ....A 253952 Virusshare.00061/Virus.Win32.Expiro.w-3bc756165372806d5a288f20b3272a7e3d73b4bc 2013-05-17 18:32:24 ....A 172032 Virusshare.00061/Virus.Win32.Expiro.w-3ef8089ceda23816e2c504ff334f79706199600e 2013-05-17 16:26:30 ....A 116224 Virusshare.00061/Virus.Win32.Expiro.w-3f3a19e7069f6f276912c8c16c8ab3378decb085 2013-05-17 13:45:04 ....A 249344 Virusshare.00061/Virus.Win32.Expiro.w-428487a036f5cacd6b585c2dde34d61108248c7d 2013-05-20 01:21:14 ....A 252928 Virusshare.00061/Virus.Win32.Expiro.w-429384162814eaf30886c56ae5a051948a31752e 2013-05-17 19:22:34 ....A 126976 Virusshare.00061/Virus.Win32.Expiro.w-45aa255229260ec0b71108804833a93a42887b78 2013-05-17 01:31:50 ....A 201216 Virusshare.00061/Virus.Win32.Expiro.w-4724812ad2eeda9c6d2580477cdcb81a089a92d0 2013-05-17 13:59:52 ....A 233472 Virusshare.00061/Virus.Win32.Expiro.w-48f971b5f76426f95a67f853047101f45f79cacd 2013-05-17 14:17:50 ....A 160768 Virusshare.00061/Virus.Win32.Expiro.w-4ba9161273fbb92d6e4de5160073a00bd1c5f879 2013-05-17 06:08:30 ....A 206336 Virusshare.00061/Virus.Win32.Expiro.w-4cc0fae5fa124c910a6993a1a89864661ab01ff1 2013-05-17 12:10:22 ....A 241152 Virusshare.00061/Virus.Win32.Expiro.w-4dceeed10f4c589c22f39db32754f672ba4f7644 2013-05-18 16:02:02 ....A 119808 Virusshare.00061/Virus.Win32.Expiro.w-4e94defc1a30dbda943d467e12179a72abf3e7a4 2013-05-17 17:55:58 ....A 129024 Virusshare.00061/Virus.Win32.Expiro.w-4ed1ae476fd9893b91baa6dca188f74bd5278cf4 2013-05-17 15:58:32 ....A 237568 Virusshare.00061/Virus.Win32.Expiro.w-4f2efdd96c66770b969b410477f6a1a58c6ef75a 2013-05-19 09:46:42 ....A 183808 Virusshare.00061/Virus.Win32.Expiro.w-512d7a6db6bf5920ececac18a03f7b823579a75b 2013-05-17 17:58:58 ....A 116224 Virusshare.00061/Virus.Win32.Expiro.w-5320cae1df65a1f6f40ef38e62dddf3caa1286dc 2013-05-17 21:22:18 ....A 400384 Virusshare.00061/Virus.Win32.Expiro.w-538f71adb54d59da07cb6dc4b2d27889032ce774 2013-05-19 18:51:42 ....A 115712 Virusshare.00061/Virus.Win32.Expiro.w-539a2cae558bd09461de772e97f59d68459ce037 2013-05-18 15:10:48 ....A 326144 Virusshare.00061/Virus.Win32.Expiro.w-56dec12c434f6d877a68ce66b3841ab978580007 2013-05-17 17:57:24 ....A 143360 Virusshare.00061/Virus.Win32.Expiro.w-5791951e05b16453ea829aba063966d06d2b7478 2013-05-18 06:44:00 ....A 116224 Virusshare.00061/Virus.Win32.Expiro.w-59e58dc7879fb1fe28030e1d8dd06174aaa5bd2b 2013-05-17 11:07:10 ....A 221696 Virusshare.00061/Virus.Win32.Expiro.w-5c7167f96ac3731bee015a9ae60298fdf56c436d 2013-05-17 13:31:10 ....A 116736 Virusshare.00061/Virus.Win32.Expiro.w-5c9c14a463df9330242e8c8c5b3ca4afa03cef1f 2013-05-17 14:18:46 ....A 200192 Virusshare.00061/Virus.Win32.Expiro.w-5d34c7e22864b02b6904f6f22b6fed2f5b2b7960 2013-05-17 02:20:40 ....A 224768 Virusshare.00061/Virus.Win32.Expiro.w-5d6aec985a750b84a0436960bc622d459025fdde 2013-05-18 08:55:08 ....A 322048 Virusshare.00061/Virus.Win32.Expiro.w-64965106e4eff081ee1481b9ff70cc3182e390d0 2013-05-18 01:20:12 ....A 206336 Virusshare.00061/Virus.Win32.Expiro.w-66d700827c7e91dc2d5f70142d4947bccc1b8abf 2013-05-18 07:42:50 ....A 323072 Virusshare.00061/Virus.Win32.Expiro.w-6a3be8916a87795e876f53ad970d25ba64cc95b2 2013-05-18 01:20:34 ....A 116224 Virusshare.00061/Virus.Win32.Expiro.w-6badcdaef3821130119c6883feaf449e39c44b5e 2013-05-18 19:18:06 ....A 116224 Virusshare.00061/Virus.Win32.Expiro.w-6bf1da5d20303a9ae6def50d76044f9d9f15320a 2013-05-19 06:05:54 ....A 220672 Virusshare.00061/Virus.Win32.Expiro.w-6cc514280389d631469d97284317c77d12e580e3 2013-05-17 04:30:56 ....A 179712 Virusshare.00061/Virus.Win32.Expiro.w-6ea646e7bfc57eeea21667997ef3b2ed05e59af6 2013-05-17 08:26:04 ....A 220672 Virusshare.00061/Virus.Win32.Expiro.w-707ad84a0509296d95e70fdc51bc9a4b3b303454 2013-05-17 22:11:34 ....A 180224 Virusshare.00061/Virus.Win32.Expiro.w-71e0521797e165f218552b226b9949f2b28a9e35 2013-05-18 08:26:38 ....A 198656 Virusshare.00061/Virus.Win32.Expiro.w-71f06b9504b12e4330979f97844ffd25f8033010 2013-05-18 15:08:32 ....A 130560 Virusshare.00061/Virus.Win32.Expiro.w-74c5a8e9b2ba9e9e2d76f5acbe4a339e636d0ff5 2013-05-18 20:48:44 ....A 335360 Virusshare.00061/Virus.Win32.Expiro.w-7673b39a6f5a59276f52e0a87998701f0597be5e 2013-05-17 18:11:30 ....A 651264 Virusshare.00061/Virus.Win32.Expiro.w-79f4bc2302ce311d73fbc2edbe9bc98dec2792f2 2013-05-17 18:39:38 ....A 116224 Virusshare.00061/Virus.Win32.Expiro.w-7c840bfeced3d90bce9ce939f4901d47df66f710 2013-05-17 18:06:48 ....A 134656 Virusshare.00061/Virus.Win32.Expiro.w-7ec93ed424cd020fe55bc3d64847365315f2c670 2013-05-20 00:45:56 ....A 207872 Virusshare.00061/Virus.Win32.Expiro.w-830a2fdf261048d25c017db3c9a9a8ca4bcdfb4e 2013-05-17 04:41:52 ....A 131072 Virusshare.00061/Virus.Win32.Expiro.w-8460c7eac8c6ac970702eaf7d81b5374660039c4 2013-05-17 19:44:16 ....A 457728 Virusshare.00061/Virus.Win32.Expiro.w-86f30f61c4f773f7ea311ea52375e1dc9bfc9736 2013-05-17 15:03:54 ....A 116224 Virusshare.00061/Virus.Win32.Expiro.w-87ee3880673444fc0bbe737ff229bb4a95b3fe36 2013-05-18 22:40:10 ....A 116224 Virusshare.00061/Virus.Win32.Expiro.w-88afb82641b34267157f7b1af3599c79cfdf4ccb 2013-05-20 02:28:28 ....A 260608 Virusshare.00061/Virus.Win32.Expiro.w-8bc5e9cf3a9c5584e91beb5459b212cc1712825f 2013-05-18 01:50:06 ....A 235008 Virusshare.00061/Virus.Win32.Expiro.w-8cc86dcd0f50f6da55c979eaf813f3f109dcddfc 2013-05-17 19:34:46 ....A 372224 Virusshare.00061/Virus.Win32.Expiro.w-8fbcfab7ff87681cec6707244bcd6c0a3401ef8e 2013-05-18 20:48:36 ....A 129024 Virusshare.00061/Virus.Win32.Expiro.w-90f4fb3396295a658ab6784fbfb5c0700fdfb817 2013-05-17 20:54:36 ....A 116736 Virusshare.00061/Virus.Win32.Expiro.w-940b8ed2e3499725a59ff060bbffd727c7b6545e 2013-05-18 01:43:42 ....A 156672 Virusshare.00061/Virus.Win32.Expiro.w-94fc8be5744f5c56662d471c999bfe575f4874a1 2013-05-17 08:47:54 ....A 2707456 Virusshare.00061/Virus.Win32.Expiro.w-96cf41cdf720d7fdafeb9761226de6292d7b9ec5 2013-05-17 20:59:46 ....A 147456 Virusshare.00061/Virus.Win32.Expiro.w-9adb76d1df2f9f6d28b300753fc15d36b7a755c4 2013-05-17 16:03:00 ....A 251392 Virusshare.00061/Virus.Win32.Expiro.w-9c4da1090473b7c2693517754848e1419db5395b 2013-05-17 10:55:22 ....A 183296 Virusshare.00061/Virus.Win32.Expiro.w-9e39abd0c6eb9242e2f2cb1a4b240c7fcb555d32 2013-05-18 11:05:38 ....A 151040 Virusshare.00061/Virus.Win32.Expiro.w-9e9f335598ba3613e41208a089013f773e50c3ea 2013-05-17 00:02:02 ....A 237056 Virusshare.00061/Virus.Win32.Expiro.w-9f8d6350d10a604e5aa5bffcfdf6d60800e9625e 2013-05-18 01:43:10 ....A 260608 Virusshare.00061/Virus.Win32.Expiro.w-a070c5f17a880e319fc0b5b8c94427609d09cab9 2013-05-18 10:17:22 ....A 162816 Virusshare.00061/Virus.Win32.Expiro.w-a10b7a448da08e71c671786b2109d44d23331756 2013-05-17 18:54:36 ....A 1257984 Virusshare.00061/Virus.Win32.Expiro.w-a13a16342ed0c005388740304b973b8188982121 2013-05-18 13:23:18 ....A 288256 Virusshare.00061/Virus.Win32.Expiro.w-a159e255ffcbcbda6ba5d05d0004554e897afa8f 2013-05-18 01:17:36 ....A 1011712 Virusshare.00061/Virus.Win32.Expiro.w-a1df7ff8fa45968a6a861697d94fc26590cb3296 2013-05-18 15:10:26 ....A 169472 Virusshare.00061/Virus.Win32.Expiro.w-a292583e5a2edd8894577748eee35623a0e8e0eb 2013-05-17 20:45:06 ....A 220160 Virusshare.00061/Virus.Win32.Expiro.w-a31e718113aa34a96ce03bddf264f6a56b4ee06c 2013-05-17 19:54:10 ....A 2379776 Virusshare.00061/Virus.Win32.Expiro.w-a35766f37b634fa7bcd0dd5386f46f28541b3415 2013-05-18 01:53:18 ....A 196608 Virusshare.00061/Virus.Win32.Expiro.w-a46f1e92f9a10f729543b4040f7d3f56010527d4 2013-05-17 15:31:44 ....A 115712 Virusshare.00061/Virus.Win32.Expiro.w-a63704ab47f20797f3e9e52c85c46a38f94dd811 2013-05-18 02:31:02 ....A 1126912 Virusshare.00061/Virus.Win32.Expiro.w-a97dad1e7c7c7f08b58aa1899d6dc6241ef63d79 2013-05-18 15:09:40 ....A 328704 Virusshare.00061/Virus.Win32.Expiro.w-a9b87886255c73c0dff22e69ae8bc7a526d93485 2013-05-18 07:21:12 ....A 251392 Virusshare.00061/Virus.Win32.Expiro.w-acd526d9c6de6f5ee493d3c960b030c9ef388160 2013-05-18 01:20:14 ....A 388608 Virusshare.00061/Virus.Win32.Expiro.w-af92174d187d2ffe7500b340b1dee9dbe96a1026 2013-05-18 20:04:42 ....A 143872 Virusshare.00061/Virus.Win32.Expiro.w-afc1d0235817d0dc155c349174ec7269f91a8bb1 2013-05-18 00:07:58 ....A 269824 Virusshare.00061/Virus.Win32.Expiro.w-b10af3ef27f4ac4cac767ca76f7ecf99930c68f4 2013-05-17 19:05:06 ....A 251392 Virusshare.00061/Virus.Win32.Expiro.w-b1d614813d1e5e8c6fa6537a1e3b064bc3d584d6 2013-05-17 20:23:32 ....A 134144 Virusshare.00061/Virus.Win32.Expiro.w-b2162ebaea76e736fe58c6ab1ba2d4900f9ea1d8 2013-05-20 00:40:16 ....A 2232320 Virusshare.00061/Virus.Win32.Expiro.w-b375f9d9e93cc72ace685eefc5e32a99cad49548 2013-05-20 02:06:58 ....A 117248 Virusshare.00061/Virus.Win32.Expiro.w-b38514373bc41692e3f7fb27e5d370021f49c0ef 2013-05-17 06:56:24 ....A 117760 Virusshare.00061/Virus.Win32.Expiro.w-b9502821cf5186bce95b9365e678084dbab9d9b4 2013-05-18 04:50:34 ....A 153088 Virusshare.00061/Virus.Win32.Expiro.w-bbc36228ba2a23738ef52a52c6b0f6b04fc0f28f 2013-05-17 15:43:54 ....A 116224 Virusshare.00061/Virus.Win32.Expiro.w-bc0044644b3f8c82a1dddb602c199431ef349afa 2013-05-18 21:01:00 ....A 270336 Virusshare.00061/Virus.Win32.Expiro.w-bc2af9357cbff28a8a3587763c0b1eaa40c766fb 2013-05-17 17:05:02 ....A 246272 Virusshare.00061/Virus.Win32.Expiro.w-bd1e995d7f989511803cfa9c4c52dc53ecbfadbe 2013-05-18 06:17:06 ....A 372224 Virusshare.00061/Virus.Win32.Expiro.w-bea2f0e18b84e925723a58f67c833f92ed0ca14a 2013-05-18 13:26:12 ....A 153088 Virusshare.00061/Virus.Win32.Expiro.w-c0eccd4531a93734f8229967e9a03711c360ec63 2013-05-18 15:24:20 ....A 160256 Virusshare.00061/Virus.Win32.Expiro.w-c1256852467170c917fea6ad5f08b38444dbb8c3 2013-05-17 15:53:26 ....A 413696 Virusshare.00061/Virus.Win32.Expiro.w-c1d68a652d56efa733f00c1aff70cdec21bb7ca4 2013-05-18 09:31:12 ....A 335360 Virusshare.00061/Virus.Win32.Expiro.w-c3fd4c9cc64e7f76efbdd20266a19dee16dd0590 2013-05-18 16:53:56 ....A 189440 Virusshare.00061/Virus.Win32.Expiro.w-c5ef7fc220d547e9b1a30dcf288774b3cbff5f44 2013-05-18 08:55:56 ....A 153088 Virusshare.00061/Virus.Win32.Expiro.w-c66e61faa4a7c565849a66f19933ed92d344ccaa 2013-05-18 12:37:48 ....A 335360 Virusshare.00061/Virus.Win32.Expiro.w-c7cd41bcf1bba699fffb526121c6c12fc772456a 2013-05-17 09:51:44 ....A 183808 Virusshare.00061/Virus.Win32.Expiro.w-cb590327f5e300b87489bda3e565342b665d9146 2013-05-18 10:07:48 ....A 372224 Virusshare.00061/Virus.Win32.Expiro.w-cb6ec76756ee9156fd6bd974b0d47b5aa0ccc777 2013-05-18 08:38:50 ....A 193536 Virusshare.00061/Virus.Win32.Expiro.w-cc1597df32b7b2d262e6f9494ef188f1002caf24 2013-05-17 20:20:06 ....A 251392 Virusshare.00061/Virus.Win32.Expiro.w-ccfc457e89f6e3fd200539f1212f534ad438fb24 2013-05-18 14:13:10 ....A 335360 Virusshare.00061/Virus.Win32.Expiro.w-cdcb2fb42e3a84921f579894cfab899a9f49a64c 2013-05-17 15:14:42 ....A 181760 Virusshare.00061/Virus.Win32.Expiro.w-ce2cb1f09903f8630314915dbc180170b934a879 2013-05-18 14:25:18 ....A 223232 Virusshare.00061/Virus.Win32.Expiro.w-ce4430324cb70bbede02b00bc3623048405d3f16 2013-05-17 19:34:50 ....A 200192 Virusshare.00061/Virus.Win32.Expiro.w-cee1f60681cc27654bdf14166cce13b5f11db3b2 2013-05-17 19:18:30 ....A 143872 Virusshare.00061/Virus.Win32.Expiro.w-d0c822ddb9f08f4b44ca03558237ddd829797068 2013-05-17 19:57:02 ....A 115712 Virusshare.00061/Virus.Win32.Expiro.w-d264273a3a134898b2d5da9ada8f06c0f88dd5b9 2013-05-17 07:50:02 ....A 166912 Virusshare.00061/Virus.Win32.Expiro.w-d4b94f48f3cefb4a950027f5329731654bbe7bea 2013-05-17 23:50:54 ....A 167936 Virusshare.00061/Virus.Win32.Expiro.w-d748088a41e6f8e5fffc054392b93cfd35709097 2013-05-17 20:19:52 ....A 116224 Virusshare.00061/Virus.Win32.Expiro.w-d7923389b4bbd4c91f36278142cf041a4c7b1e5f 2013-05-17 09:55:14 ....A 169472 Virusshare.00061/Virus.Win32.Expiro.w-daec493e20eccb794f84778b7f3f0f554ef82c7a 2013-05-18 15:05:38 ....A 143360 Virusshare.00061/Virus.Win32.Expiro.w-db5c16a782a81a5b4cc495882c2f3f9392cdd48f 2013-05-17 19:06:10 ....A 189440 Virusshare.00061/Virus.Win32.Expiro.w-db9bee8a006ab1989ee8a1da85cb83f75d2e1200 2013-05-17 16:13:08 ....A 7520256 Virusshare.00061/Virus.Win32.Expiro.w-dbbee78f7eaefa83599c3b0b0e076d6e63d4c3a4 2013-05-20 00:46:26 ....A 226304 Virusshare.00061/Virus.Win32.Expiro.w-dc8c2f6cbeababf18adc1bf9dc450c3537fd65d3 2013-05-17 15:34:10 ....A 278528 Virusshare.00061/Virus.Win32.Expiro.w-dd045611689bf54d96c761dd2826208a35c67b3a 2013-05-18 06:40:06 ....A 179712 Virusshare.00061/Virus.Win32.Expiro.w-dd4e5ba3044883915e836234f08a798b9b364e19 2013-05-17 13:31:30 ....A 185856 Virusshare.00061/Virus.Win32.Expiro.w-dd810aaf4751af1127026809646b6b3ddc0c4fa4 2013-05-18 07:52:36 ....A 437248 Virusshare.00061/Virus.Win32.Expiro.w-de228aba2b9dcec35746d222952719a136dcbb23 2013-05-17 12:41:44 ....A 178176 Virusshare.00061/Virus.Win32.Expiro.w-de2e8af83926d10261233cb69bed21d179dbd086 2013-05-18 13:26:22 ....A 129024 Virusshare.00061/Virus.Win32.Expiro.w-de3896ebfe440c4b72ffa39b1d559c4f30a831cf 2013-05-18 11:31:00 ....A 655360 Virusshare.00061/Virus.Win32.Expiro.w-de49eb0febb373bc382db227fa67e506d6b2fc50 2013-05-19 11:59:14 ....A 213504 Virusshare.00061/Virus.Win32.Expiro.w-e06b187553626d05fd64e97d6c94101ea91c1d08 2013-05-18 05:03:44 ....A 187904 Virusshare.00061/Virus.Win32.Expiro.w-e1700f3d144a60747295da46557e576d51b655bc 2013-05-18 05:41:04 ....A 243200 Virusshare.00061/Virus.Win32.Expiro.w-e1a705d95985051d49a7f58419baddaed2add9fc 2013-05-17 13:27:52 ....A 400384 Virusshare.00061/Virus.Win32.Expiro.w-e36dbe8dc2390ad7ecb107a400682ae0b76e7e08 2013-05-18 19:17:50 ....A 335360 Virusshare.00061/Virus.Win32.Expiro.w-e48aea77f4bcb7126d808242e7eca416ecdc5581 2013-05-20 01:24:24 ....A 268800 Virusshare.00061/Virus.Win32.Expiro.w-e5ee7660f6ce38c35757caac360c228184d8eced 2013-05-17 22:37:38 ....A 116224 Virusshare.00061/Virus.Win32.Expiro.w-e76c698ecd45f64af0c713c9d0919256a2ef9938 2013-05-17 14:11:38 ....A 180224 Virusshare.00061/Virus.Win32.Expiro.w-e7ae96e5fc9413afed98ec74ef071209e25be421 2013-05-17 10:32:30 ....A 243200 Virusshare.00061/Virus.Win32.Expiro.w-e81b63d24081c23a102e70ff5c5c28f4a0a440bd 2013-05-17 03:49:38 ....A 180224 Virusshare.00061/Virus.Win32.Expiro.w-e81fc066e6fc157b4408de79b38553e717b72af6 2013-05-20 00:42:40 ....A 189440 Virusshare.00061/Virus.Win32.Expiro.w-e902738a74f2a57af729adeb17dd419738dbb10b 2013-05-17 22:37:52 ....A 2631680 Virusshare.00061/Virus.Win32.Expiro.w-e90e627d3e49336c9285d1047f34d0597da2504e 2013-05-18 10:59:30 ....A 172032 Virusshare.00061/Virus.Win32.Expiro.w-e933747210e1d9ba1a8827bbae0f467ceafd0711 2013-05-17 11:36:58 ....A 187904 Virusshare.00061/Virus.Win32.Expiro.w-e9facbced6f507ca8a1c859ab330affbe3ecf117 2013-05-18 11:52:22 ....A 372224 Virusshare.00061/Virus.Win32.Expiro.w-eccc772f2abc5f88e03de9f641810900edce93bc 2013-05-18 14:17:54 ....A 116736 Virusshare.00061/Virus.Win32.Expiro.w-ee07d2d5ed5ca38074bcce6b89a3e93639c8c071 2013-05-17 17:57:48 ....A 335360 Virusshare.00061/Virus.Win32.Expiro.w-f063d586f73f90d95cd032a50cfde7d2b2c29ec8 2013-05-18 13:22:44 ....A 116224 Virusshare.00061/Virus.Win32.Expiro.w-f066b55cf6983417764fb7ecac0b599eb8606795 2013-05-18 14:13:10 ....A 335360 Virusshare.00061/Virus.Win32.Expiro.w-f18336e52bbe66530a6ed076383ba10080ca22fe 2013-05-18 23:34:54 ....A 116224 Virusshare.00061/Virus.Win32.Expiro.w-f72680f9c39772ea220b9a39d5db8a2cf2284c5e 2013-05-18 06:06:52 ....A 422400 Virusshare.00061/Virus.Win32.Expiro.w-f7f049da8dc98f33c3532479f5c7727ecc122f25 2013-05-17 20:19:22 ....A 143872 Virusshare.00061/Virus.Win32.Expiro.w-f828dc2fc0e097348470b56b58983a958dc3fa09 2013-05-18 20:25:42 ....A 180224 Virusshare.00061/Virus.Win32.Expiro.w-fab2475c0a9f2ae853460eccb568109d81b03687 2013-05-19 20:24:22 ....A 888832 Virusshare.00061/Virus.Win32.Expiro.w-fb26b273bef2891b0ed0ce3357f7a6575568e42d 2013-05-18 02:28:34 ....A 153088 Virusshare.00061/Virus.Win32.Expiro.w-fbf8d72f1c3b249b0b31b40e6f4c4e945a3a5766 2013-05-19 06:02:30 ....A 183808 Virusshare.00061/Virus.Win32.Expiro.w-fcea59b5e20a4e4133230227bb04da22133a941c 2013-05-18 00:11:22 ....A 128000 Virusshare.00061/Virus.Win32.Expiro.w-ffc0990b4741a683b5cb79f9e6e54b43159cb2f8 2013-05-20 00:25:14 ....A 73728 Virusshare.00061/Virus.Win32.Fontra.a-601ed4162565aa0936d5dd509b5b4b9fa6d3117c 2013-05-18 05:43:40 ....A 73728 Virusshare.00061/Virus.Win32.Fontra.a-6b406794e29ad91c8f4bb312e29380d0d952b4a8 2013-05-17 04:06:00 ....A 44078 Virusshare.00061/Virus.Win32.Fosforo.a-4c406370421d95ef58529cd2e302def0dd87fadf 2013-05-17 14:56:52 ....A 40963 Virusshare.00061/Virus.Win32.FunLove.4070-0ee53fcd11f91d09cb2e573f575b0c510df2f858 2013-05-17 14:47:12 ....A 40963 Virusshare.00061/Virus.Win32.FunLove.4070-189de163b2f618e6c508e1afd2122cae0f0155d1 2013-05-18 10:48:48 ....A 1852931 Virusshare.00061/Virus.Win32.FunLove.4070-2816d13b9e54ab886164ace65025c36a12e5ac0c 2013-05-17 18:06:14 ....A 26115 Virusshare.00061/Virus.Win32.FunLove.4070-2e14ed7ccece78f7ba454f062253dce81b84a633 2013-05-17 13:42:06 ....A 26115 Virusshare.00061/Virus.Win32.FunLove.4070-39af9e97d980fb92abe57ba141dda8e7ecf9a2d0 2013-05-18 02:17:22 ....A 24067 Virusshare.00061/Virus.Win32.FunLove.4070-74bc91023a90d0a36974329f73db29c3f167b0f9 2013-05-18 21:12:12 ....A 228297 Virusshare.00061/Virus.Win32.FunLove.4070-7643df61c7d6a65ef5aa566c2201b9bd47d33376 2013-05-17 14:36:36 ....A 53251 Virusshare.00061/Virus.Win32.FunLove.4070-930843675aa1a4fd75404909ff733636253d3838 2013-05-17 16:12:32 ....A 73731 Virusshare.00061/Virus.Win32.FunLove.4070-aeb4d48182787d43a0e6beb6b7fc3dc909355991 2013-05-18 22:39:02 ....A 45059 Virusshare.00061/Virus.Win32.FunLove.4070-b3c7dcdfde198b5164eacc387a313c6769a0ca5a 2013-05-17 17:39:54 ....A 864259 Virusshare.00061/Virus.Win32.FunLove.4070-ed839d07db1237a0c4ce53d090780179739d311f 2013-05-18 04:03:06 ....A 4099 Virusshare.00061/Virus.Win32.FunLove.dam-21a36a429a5b9ad6ed91dc88956baf41723d6aa0 2013-05-17 04:20:46 ....A 2666499 Virusshare.00061/Virus.Win32.FunLove.dam-9d311fe03b7a16590012429cf013db77c896f178 2013-05-17 09:01:52 ....A 700419 Virusshare.00061/Virus.Win32.FunLove.dam-a401ad578699de378d33c0859d8eda69a0eefe06 2013-05-18 08:10:42 ....A 4099 Virusshare.00061/Virus.Win32.FunLove.dam-a997980fa9ff776e9f06b8bf01dda4109f90ed8f 2013-05-18 05:09:04 ....A 4099 Virusshare.00061/Virus.Win32.FunLove.dam-e055825c4eebbdb03799c85110934bcad8a6029e 2013-05-17 12:47:16 ....A 23151 Virusshare.00061/Virus.Win32.Gach.a-722886a92649210ab6f3d89cd14b59828d25dcea 2013-05-16 23:43:06 ....A 136281 Virusshare.00061/Virus.Win32.Giri.5209-e3263b357c75737db5ff956dee4aa81ed317ca7f 2013-05-17 13:34:58 ....A 196100 Virusshare.00061/Virus.Win32.Glkaj.a-f68157e20fa7368295b88a5fe42d18ea0fdfb9ec 2013-05-18 01:51:40 ....A 293728 Virusshare.00061/Virus.Win32.Glkaj.c-b80cd94a1f46256305c5cf39483e5836ef75cccf 2013-05-18 10:53:04 ....A 80384 Virusshare.00061/Virus.Win32.Gnil.a-dc571c4d981a12d78108bee3ea6ec713b035e1d5 2013-05-17 14:27:28 ....A 159232 Virusshare.00061/Virus.Win32.Goblin.gen-03b0d554f205494d50200327672b3724f85fc131 2013-05-18 09:17:34 ....A 262144 Virusshare.00061/Virus.Win32.Goblin.gen-07586263d483a6af3cdc07c32d5ba6e5147e4f07 2013-05-18 06:08:46 ....A 1172992 Virusshare.00061/Virus.Win32.Goblin.gen-08a80d2bed7d7c86de9cd3af9fe90358fc2ab666 2013-05-19 17:01:08 ....A 189952 Virusshare.00061/Virus.Win32.Goblin.gen-5ab91075a86557b18e709845f89da27b0343214e 2013-05-20 02:11:16 ....A 173568 Virusshare.00061/Virus.Win32.Goblin.gen-81fa3957fab17656b5ab388763ad4ffdf9feee87 2013-05-18 05:13:14 ....A 150016 Virusshare.00061/Virus.Win32.Goblin.gen-83e7424a80892054d5145a9b4723a725d0807fd7 2013-05-17 22:32:24 ....A 193024 Virusshare.00061/Virus.Win32.Goblin.gen-aa1d1cc1f805f87a9a76523c71aa9506d205d355 2013-05-17 17:58:02 ....A 151275 Virusshare.00061/Virus.Win32.Grum.a-673782fa6367ed35d4830cf94746e8207b38ba55 2013-05-18 04:20:14 ....A 70656 Virusshare.00061/Virus.Win32.HIV.6382-442c9922cc1ad97d8780aa7a420edc6910ebe6c7 2013-05-20 01:40:02 ....A 243712 Virusshare.00061/Virus.Win32.HLLO.Delf.b-f06552710747de9adfe1e56dcbac62171dc998e9 2013-05-18 12:27:44 ....A 573107 Virusshare.00061/Virus.Win32.HLLP.DeTroie-23a7863ce08a2fe279c811405cef52190540c930 2013-05-19 23:11:32 ....A 497509 Virusshare.00061/Virus.Win32.HLLP.DeTroie-33cc25f05900fe3c834dcc3f2723373fb7e969aa 2013-05-18 08:32:56 ....A 517877 Virusshare.00061/Virus.Win32.HLLP.DeTroie-9013b8f141783cec706102f7e7ff4e819805b65f 2013-05-17 01:11:32 ....A 510776 Virusshare.00061/Virus.Win32.HLLP.DeTroie-ccf88eb9aad4d670f00f8c01f0f50a427c4df90a 2013-05-20 02:23:44 ....A 517062 Virusshare.00061/Virus.Win32.HLLP.DeTroie-dc017a4108a4939cd3dd64fea51dff14b322d820 2013-05-19 19:45:24 ....A 614924 Virusshare.00061/Virus.Win32.HLLP.DeTroie-e82070aa8f22a25133cbedb0b37fae6826fc4868 2013-05-18 07:17:32 ....A 68850 Virusshare.00061/Virus.Win32.HLLP.Ghostdog.c-1adfd4b7aa7aa51a952257c46f5990dd60c4bcb5 2013-05-16 23:49:52 ....A 275048 Virusshare.00061/Virus.Win32.HLLP.Hantaner.a-e761d6dea32b94cd1481d2dcd20199c114ab6eb4 2013-05-17 05:31:24 ....A 527368 Virusshare.00061/Virus.Win32.HLLP.Riaz.a-e75d4982b5bdf2300e60ee4a15a1515808f1fb42 2013-05-20 01:04:34 ....A 58368 Virusshare.00061/Virus.Win32.HLLP.Semisoft.l-b972ba9a2f9d031e69d153739ad0344ff795c114 2013-05-18 17:04:04 ....A 243605 Virusshare.00061/Virus.Win32.HLLP.VB.b-039ba2b2775f5db6c427932e7f531593c678c1ff 2013-05-18 09:26:32 ....A 116629 Virusshare.00061/Virus.Win32.HLLP.VB.b-3a66f1c4bd678235f31c7b359657a18175b4d7ec 2013-05-17 04:28:02 ....A 109461 Virusshare.00061/Virus.Win32.HLLP.VB.b-91d97f1673912ff348a80bd01b46492815bc76db 2013-05-17 09:00:28 ....A 58745 Virusshare.00061/Virus.Win32.HLLP.VB.b-a652f2dd30e8c0428d7ea3df4bf71a4e9f922ef3 2013-05-19 09:41:32 ....A 98554 Virusshare.00061/Virus.Win32.HLLP.VB.b-af89ff3b9eda802e1785b5473d2910c875de3afc 2013-05-18 04:05:16 ....A 86528 Virusshare.00061/Virus.Win32.HLLP.VB.i-4262952abe1294c13d3f8c68fa22e359cb081a5b 2013-05-17 09:37:38 ....A 16687 Virusshare.00061/Virus.Win32.HLLW.Delf.k-58fadd19dcb6073d15c62381e682b2df0d86ad79 2013-05-18 08:50:44 ....A 13697 Virusshare.00061/Virus.Win32.HLLW.Delf.k-d9d848e382f01f8699440ea5cccf8f7d8be6fdff 2013-05-17 21:36:20 ....A 20548 Virusshare.00061/Virus.Win32.HLLW.Delf.k-e46ea5e441c99b2f71cbcbbc8b11ac0ae5343c85 2013-05-17 05:32:28 ....A 95653 Virusshare.00061/Virus.Win32.HLLW.Geleon-00cfc38a73c1ef8a0dcd788717a2a4dfea2574c7 2013-05-17 10:29:56 ....A 45056 Virusshare.00061/Virus.Win32.HLLW.Langly-febff266eb0d6c8bae0abdee02bb20c90c67f62b 2013-05-17 00:34:32 ....A 44544 Virusshare.00061/Virus.Win32.HLLW.Osapex.c-73baf7fea02fb159e1abdd0366a47e5ef9ffb520 2013-05-17 14:24:22 ....A 46339 Virusshare.00061/Virus.Win32.HLLW.Timese.e-93bddfb3ca9fea2581a4302c89fe974d9a4b0c80 2013-05-16 23:42:12 ....A 197632 Virusshare.00061/Virus.Win32.HLLW.Tress-b66095bdcbf504e18ad35e8f5c2dc566114f4b92 2013-05-17 22:23:00 ....A 131072 Virusshare.00061/Virus.Win32.HLLW.VB.aw-4e77c7fefcbd3ff769b69245e470e8d5154c9b6c 2013-05-17 09:49:12 ....A 62976 Virusshare.00061/Virus.Win32.Hala.a-252b7639fa0b32c22ce2a920889034d2dff3a53e 2013-05-18 16:59:14 ....A 8192 Virusshare.00061/Virus.Win32.Halen.2593-02a0f53afb325e8717066e09fe28af46b2b9de40 2013-05-18 16:57:36 ....A 29472 Virusshare.00061/Virus.Win32.Haless.1127-26ba1eebb850045b6deccb12f86bd33a97921838 2013-05-19 00:53:48 ....A 735707 Virusshare.00061/Virus.Win32.Hawey-d3d01d1d6638b32d824adc8188cb62be21c3ad77 2013-05-17 10:50:54 ....A 18668 Virusshare.00061/Virus.Win32.Heised-03e59fc15dc325f5f94b2c46643c3d0f0dde204e 2013-05-17 10:26:18 ....A 62976 Virusshare.00061/Virus.Win32.Henky.3080-981489f0e540e26fe5bf5eb070750cfbc44019e2 2013-05-20 02:37:04 ....A 28672 Virusshare.00061/Virus.Win32.Henky.5668-0e968598ca99b9464428d1c15ee019f46e6a24c3 2013-05-17 09:51:46 ....A 8192 Virusshare.00061/Virus.Win32.Henky.5668-1858f178c067029e91c465886d8baad2647d261f 2013-05-17 04:19:44 ....A 8704 Virusshare.00061/Virus.Win32.Henky.5668-e0826d2ef5d78aa367f521a26ebfdaeb03b62109 2013-05-16 23:37:06 ....A 8704 Virusshare.00061/Virus.Win32.Henky.5668-fbdd097edf81853da31466317ee21d84ff1d118e 2013-05-17 07:16:18 ....A 128000 Virusshare.00061/Virus.Win32.Henky.Rotten.1408-700d0b2a525169538c5d1f3eeb4c6fa185e399c8 2013-05-17 00:45:44 ....A 47104 Virusshare.00061/Virus.Win32.Hezhi-471278c9fed603f832f216354d3a6806347618af 2013-05-18 07:16:52 ....A 47104 Virusshare.00061/Virus.Win32.Hezhi-8da77d8d4f329245c2cbb3483e98ebd2b42d6bcd 2013-05-17 23:14:12 ....A 745472 Virusshare.00061/Virus.Win32.Hezhi-c61a392b45f32d286a4fe99b911cad1d365241cb 2013-05-18 16:53:30 ....A 236032 Virusshare.00061/Virus.Win32.Hidrag.a-1699ed9c644cdb83af18b63dcb0476ee3775b16b 2013-05-18 01:00:14 ....A 1920293 Virusshare.00061/Virus.Win32.Hidrag.a-187c26767b6b0051a304830140b7028398e1e283 2013-05-20 02:32:12 ....A 915968 Virusshare.00061/Virus.Win32.Hidrag.a-1dd7a514eac56c4db9003ce6163b060d01d90310 2013-05-17 14:44:46 ....A 36352 Virusshare.00061/Virus.Win32.Hidrag.a-1e4da62c940b29d510e8df67d15f5f5bb1e22242 2013-05-17 15:59:46 ....A 3318480 Virusshare.00061/Virus.Win32.Hidrag.a-34dd17320e1ce296470610b4d72527b11f391efe 2013-05-17 04:52:06 ....A 1702337 Virusshare.00061/Virus.Win32.Hidrag.a-3740351894d6a3533cfd0aa004e4ecb1d464419b 2013-05-17 15:12:10 ....A 789504 Virusshare.00061/Virus.Win32.Hidrag.a-3ba3c2180ff430dc6320596f3d33f8356a3f5075 2013-05-17 10:34:26 ....A 2056600 Virusshare.00061/Virus.Win32.Hidrag.a-40ea8e641ba04fb6a0f7a7b2da989c745f69264c 2013-05-17 13:18:12 ....A 213574 Virusshare.00061/Virus.Win32.Hidrag.a-4b1bece44f65a6685035ec97eca7fbf2e4205ea7 2013-05-18 07:25:08 ....A 159744 Virusshare.00061/Virus.Win32.Hidrag.a-660e3ff945a1a4d6d67e0c184f6d610dcfda7c5e 2013-05-18 15:14:56 ....A 87040 Virusshare.00061/Virus.Win32.Hidrag.a-9bb1b67fa9b8e56c55c4d8b22423c2c75d4d7bc2 2013-05-18 02:09:58 ....A 295938 Virusshare.00061/Virus.Win32.Hidrag.a-adc4c80eeafb27ae97172fb795942e550a6d6644 2013-05-18 05:11:18 ....A 36352 Virusshare.00061/Virus.Win32.Hidrag.a-b229120070d544e4df434d8ef7810141cc0a3e4e 2013-05-18 20:37:12 ....A 450992 Virusshare.00061/Virus.Win32.Hidrag.a-b615fb13bae3cdaa585eae3240f4834c8bf90b2e 2013-05-17 17:44:52 ....A 1689088 Virusshare.00061/Virus.Win32.Hidrag.a-c86de9fa76f5566c1128319d0b0de47ba50ba3da 2013-05-17 20:42:58 ....A 1038432 Virusshare.00061/Virus.Win32.Hidrag.a-c8aec103a0014cc861e58fa7b75fd0c0dbae365c 2013-05-17 09:50:46 ....A 90112 Virusshare.00061/Virus.Win32.Hidrag.a-d298841995b166f1425ca9e9fcbcbc7ce5adc41a 2013-05-17 04:43:00 ....A 212480 Virusshare.00061/Virus.Win32.Hidrag.a-d3f247f31111f80ac5606cdedcd353ebf9e372db 2013-05-17 16:22:08 ....A 747528 Virusshare.00061/Virus.Win32.Hidrag.a-e3d632105375db667056e0144e8e4ba445994e01 2013-05-16 23:23:40 ....A 239354 Virusshare.00061/Virus.Win32.Hidrag.a-e54ee8a9b42f023c39c4b1c83709cedb98e86e7c 2013-05-18 01:47:32 ....A 335360 Virusshare.00061/Virus.Win32.Hidrag.g-c6f330fa43f02916a786f4387248ed99a7df0421 2013-05-18 08:55:50 ....A 9216 Virusshare.00061/Virus.Win32.Hortiga.4938-09bcdd8287b035c01e0293c23815a32e60335740 2013-05-18 21:48:24 ....A 9216 Virusshare.00061/Virus.Win32.Hortiga.4938-4605a67f420435cd541233dc9f64d74614fd58d5 2013-05-17 12:44:24 ....A 20992 Virusshare.00061/Virus.Win32.Hortiga.4938-ee598b72c578ec756d7af125002e361a716e04f4 2013-05-18 19:52:52 ....A 8192 Virusshare.00061/Virus.Win32.Htrip.a-4650b2dcd30a7e7b01f10ee367bc7433c18a6199 2013-05-16 23:21:04 ....A 8192 Virusshare.00061/Virus.Win32.Idyll.1468-89dcaa8cdc7320654e556394cce676e276081e37 2013-05-18 07:30:20 ....A 52736 Virusshare.00061/Virus.Win32.Implinker.a-c2b1e1d5eabbf35457e59f70c75737eff1d0d640 2013-05-18 00:43:18 ....A 270142 Virusshare.00061/Virus.Win32.Importer.a-ff1928ff54bb6cff479aec81525f0853193dc249 2013-05-18 09:03:22 ....A 518144 Virusshare.00061/Virus.Win32.Induc.b-024467ece17e725e9e9fd82b06a66f32ad7ffe57 2013-05-17 08:06:46 ....A 539648 Virusshare.00061/Virus.Win32.Induc.b-04e4b8b651653171e6937afbed181ac9ebefb56c 2013-05-17 11:44:02 ....A 742400 Virusshare.00061/Virus.Win32.Induc.b-0987a2387f1ad83b66fa0c5361cdbd06de8a6e5c 2013-05-18 01:55:12 ....A 5214208 Virusshare.00061/Virus.Win32.Induc.b-09adf20e0ff34e0569a6ff497f8ce56de04eff00 2013-05-17 11:54:54 ....A 2389931 Virusshare.00061/Virus.Win32.Induc.b-0f700a7c9d482fd39e763327fe774d7c8655795b 2013-05-18 03:24:00 ....A 518144 Virusshare.00061/Virus.Win32.Induc.b-1541073e597692e322f46a697e0453413f1549df 2013-05-17 11:30:00 ....A 3573380 Virusshare.00061/Virus.Win32.Induc.b-1ce6ff86703f202c53b936b9288cc4b46e04c898 2013-05-18 20:03:00 ....A 1007616 Virusshare.00061/Virus.Win32.Induc.b-1fc0ef9fe958f51a9788a2bc2aadaf75c4b0e5b7 2013-05-17 07:27:40 ....A 1445952 Virusshare.00061/Virus.Win32.Induc.b-2d1e1034918b92fe4046de132f5c9c3ec4177961 2013-05-18 06:21:22 ....A 234496 Virusshare.00061/Virus.Win32.Induc.b-30516485938d875c8a7bea804e804a9b2bccd5e2 2013-05-17 18:29:34 ....A 85504 Virusshare.00061/Virus.Win32.Induc.b-30a5ecfa213b975b69cdf2b3c5ee905cbc68358e 2013-05-18 03:56:12 ....A 1537536 Virusshare.00061/Virus.Win32.Induc.b-37b5c8d2d2b7481d7a84392bca67538a6b51e341 2013-05-18 04:57:20 ....A 368731 Virusshare.00061/Virus.Win32.Induc.b-3a59dc75294dcb487b099222a5dbbc5229724077 2013-05-17 19:57:00 ....A 464896 Virusshare.00061/Virus.Win32.Induc.b-3c3c0db18e3593e202be28876c2bcf1462bad628 2013-05-17 23:12:00 ....A 126004 Virusshare.00061/Virus.Win32.Induc.b-3d6147ef2cbe076e4a562b0d07917f4ca1554fec 2013-05-17 18:00:24 ....A 363920 Virusshare.00061/Virus.Win32.Induc.b-3fffc646e18faa06bb639c05c3898bb0d1210246 2013-05-17 17:47:50 ....A 942080 Virusshare.00061/Virus.Win32.Induc.b-42070e779356b028a7f4e606907152ee018373b7 2013-05-17 14:52:20 ....A 2748416 Virusshare.00061/Virus.Win32.Induc.b-447089903714d1c4eeeb51a1afc99f8a47d5825a 2013-05-18 11:12:52 ....A 761160 Virusshare.00061/Virus.Win32.Induc.b-45e8fc91a2dc360adbabf624499196d1b3ea534d 2013-05-18 06:51:28 ....A 360612 Virusshare.00061/Virus.Win32.Induc.b-4699ddc512eefecc7a4151121749bab386730889 2013-05-17 05:45:28 ....A 1455680 Virusshare.00061/Virus.Win32.Induc.b-4cd98af3a8488d317d2ae376773e84a331e8df96 2013-05-17 16:07:16 ....A 105984 Virusshare.00061/Virus.Win32.Induc.b-508124319e2b3dbe41bd33e73c7cbf3ddee44b98 2013-05-20 01:11:28 ....A 7060992 Virusshare.00061/Virus.Win32.Induc.b-53233632eb9d20df091f4f293ee70910510fe440 2013-05-18 13:51:34 ....A 696601 Virusshare.00061/Virus.Win32.Induc.b-558f70d666ce49952625c6f795ec2c6a09f60638 2013-05-17 08:08:20 ....A 2402138 Virusshare.00061/Virus.Win32.Induc.b-57d3e63d5b616280dfedcec8eaa5a7e9b3d0a7f7 2013-05-17 07:14:12 ....A 86016 Virusshare.00061/Virus.Win32.Induc.b-5bf63730d2df808f78ca2fe842026922acddc449 2013-05-17 19:08:44 ....A 385953 Virusshare.00061/Virus.Win32.Induc.b-5ea135dd822aee53001a83a8d2f0670e31c19052 2013-05-17 10:38:22 ....A 71168 Virusshare.00061/Virus.Win32.Induc.b-5f74b7cd37fd62472693bcc54f69467e1687f543 2013-05-17 01:49:34 ....A 179712 Virusshare.00061/Virus.Win32.Induc.b-5faad6d6c011681a52f077d5eb717c80cf94dbb9 2013-05-17 02:27:20 ....A 4021248 Virusshare.00061/Virus.Win32.Induc.b-60a7f1b6377cf2cd95039077e2a5a3522e8ed64b 2013-05-19 01:26:14 ....A 701440 Virusshare.00061/Virus.Win32.Induc.b-62341280fa2d8d35bb2d0e6b1936dd2b91cab28f 2013-05-17 07:25:14 ....A 50688 Virusshare.00061/Virus.Win32.Induc.b-6585b6b0ead2934314514f82e6e8f4fded468198 2013-05-17 15:22:30 ....A 109056 Virusshare.00061/Virus.Win32.Induc.b-6712b5c50bf5d919c8f654f2f26778e894de62fb 2013-05-17 07:28:46 ....A 420352 Virusshare.00061/Virus.Win32.Induc.b-711fb1af20bae6d720027494d99919c07bd238fe 2013-05-20 02:14:46 ....A 1513638 Virusshare.00061/Virus.Win32.Induc.b-726a8642b710bd4f6f2b2a0b2da958ec7b4e6ff1 2013-05-18 00:05:56 ....A 518144 Virusshare.00061/Virus.Win32.Induc.b-7952af724d56aed90aad9e7dfb2ebe054fa97b50 2013-05-17 15:37:22 ....A 438870 Virusshare.00061/Virus.Win32.Induc.b-79dbd4d3e547ce07700b076ffc6f4c8e2593eef4 2013-05-17 16:11:36 ....A 287744 Virusshare.00061/Virus.Win32.Induc.b-85fd03811655ef285d570c7f96d362516d6176a5 2013-05-17 19:41:20 ....A 399036 Virusshare.00061/Virus.Win32.Induc.b-876553a1333c290a39dc90bfbd581b4f1d132d78 2013-05-17 22:50:40 ....A 518144 Virusshare.00061/Virus.Win32.Induc.b-883e41863d4e01bc86d1143d093ef5822410c52e 2013-05-20 02:41:04 ....A 159332 Virusshare.00061/Virus.Win32.Induc.b-8f3e7a69c0ee5c94bee3a7903b9fd08a010220f8 2013-05-17 11:06:40 ....A 438875 Virusshare.00061/Virus.Win32.Induc.b-9213553f1345092b2eaafe7d6523f907546fb231 2013-05-18 12:03:50 ....A 132096 Virusshare.00061/Virus.Win32.Induc.b-926e9bb4404e1464e36408ceda2cfdb175f536ab 2013-05-18 14:56:06 ....A 558299 Virusshare.00061/Virus.Win32.Induc.b-92cb67dd163aa3ef7e89f942b3670dc09be6d378 2013-05-19 22:56:04 ....A 343552 Virusshare.00061/Virus.Win32.Induc.b-92dcfa6b2adc88e77ceaf8fef5cfca4fc4cfe186 2013-05-17 19:29:38 ....A 190976 Virusshare.00061/Virus.Win32.Induc.b-991f12beb707e641146f5463c1addca73c837a88 2013-05-17 20:44:12 ....A 516096 Virusshare.00061/Virus.Win32.Induc.b-9b57d93d8eb87d91c45b514de550c62052365423 2013-05-18 17:42:18 ....A 403969 Virusshare.00061/Virus.Win32.Induc.b-9d3f05ddcb3bc0479bc86776f602e794a8e9d9d4 2013-05-20 01:30:58 ....A 351232 Virusshare.00061/Virus.Win32.Induc.b-a201c3df02614c8cca6c2daf125fd6641707078c 2013-05-17 13:45:46 ....A 108032 Virusshare.00061/Virus.Win32.Induc.b-a3b128a81111a05c0b3df70d5cfe5cd47f2edfb2 2013-05-17 11:07:36 ....A 2067968 Virusshare.00061/Virus.Win32.Induc.b-a50b05c3975e97d79f9bd25c65873442adac81a0 2013-05-18 12:39:46 ....A 2747393 Virusshare.00061/Virus.Win32.Induc.b-aa36253c8b2653a32792d443bd6e471d2d405152 2013-05-17 16:12:36 ....A 47616 Virusshare.00061/Virus.Win32.Induc.b-c8579b0f55e9a0f26c74056eac2be7e4c01bccc1 2013-05-17 16:37:28 ....A 401920 Virusshare.00061/Virus.Win32.Induc.b-c92cfd01312c4f2692ea9984454873f24f20ecb2 2013-05-18 03:45:20 ....A 2747392 Virusshare.00061/Virus.Win32.Induc.b-caebda48df0d91e6cd8236ea09a849fccb2985ea 2013-05-18 04:15:54 ....A 889856 Virusshare.00061/Virus.Win32.Induc.b-ceba2c6d394aae3c47e24b72b7b0a902be552982 2013-05-18 05:38:32 ....A 281088 Virusshare.00061/Virus.Win32.Induc.b-cfc2ebfbdefdbddd27b2be3b3a130fed2632d631 2013-05-17 12:11:28 ....A 4645302 Virusshare.00061/Virus.Win32.Induc.b-d95fccd54f4d4b29883957e66e91eb629f529283 2013-05-18 17:17:24 ....A 71168 Virusshare.00061/Virus.Win32.Induc.b-dcc01aec8c1b9f22f70aa2a4e80555aedeb1d523 2013-05-18 02:18:18 ....A 905728 Virusshare.00061/Virus.Win32.Induc.b-e0aa55dd2c992e911486bd8ca73b65ba47c488bd 2013-05-17 17:19:06 ....A 535040 Virusshare.00061/Virus.Win32.Induc.b-e505a15c431831b1d13d55400c36a752ecd9317c 2013-05-18 20:11:58 ....A 464384 Virusshare.00061/Virus.Win32.Induc.b-ee43b06cb32feb55f8dcdcced1a38fc9c98ace20 2013-05-17 09:09:26 ....A 73728 Virusshare.00061/Virus.Win32.Induc.b-f503dde1677fba64823fa522774a05816f438316 2013-05-18 06:53:40 ....A 201728 Virusshare.00061/Virus.Win32.Induc.b-f6a2b63dbf5f22ceb56e48c5ad0d862264e93080 2013-05-17 23:06:24 ....A 51712 Virusshare.00061/Virus.Win32.Induc.b-f77c482fe0abaf3b832f1a40f5e2a36b07b2d2aa 2013-05-18 17:09:00 ....A 629760 Virusshare.00061/Virus.Win32.Induc.b-faa1bcd9fd696a44b9e16ada8befc903226b2ef8 2013-05-17 09:19:50 ....A 2900149 Virusshare.00061/Virus.Win32.Induc.b-fccd1313802160415776bf2162a69f525e1f7a95 2013-05-20 00:36:34 ....A 117272 Virusshare.00061/Virus.Win32.Induc.lf-4151ba79a4349600bafbbb859e6d399fa0102c63 2013-05-18 07:38:08 ....A 97792 Virusshare.00061/Virus.Win32.Induc.li-aa82b90a37320fb7ee34746174092941b8d78bfe 2013-05-16 23:38:48 ....A 319488 Virusshare.00061/Virus.Win32.Infinite.1661-4448c9d135396079f871089c19effe43224b0e55 2013-05-17 13:42:22 ....A 100247 Virusshare.00061/Virus.Win32.Intar.1992-73aea69693f29e3093755c0a0de17c7bf6d67357 2013-05-17 13:11:52 ....A 1107933 Virusshare.00061/Virus.Win32.Intar.2017-e8763c966f6b2ad721b09ac37b8922cc68c699c5 2013-05-17 00:01:48 ....A 192000 Virusshare.00061/Virus.Win32.Junkcomp-11e3f5e197c97eb3215b5d144415bc5bb5e71a9e 2013-05-17 21:57:26 ....A 94208 Virusshare.00061/Virus.Win32.Kate.a-683e7ad50efc4b3fd53c8d71133447855ad0cefa 2013-05-17 18:22:58 ....A 319488 Virusshare.00061/Virus.Win32.Kate.a-90c4e8c602897bff7d00a52ec35db0a53699edce 2013-05-18 09:19:50 ....A 817152 Virusshare.00061/Virus.Win32.Kate.a-98c7f368f8b3ade8c29393a2e1987edd0fb7d599 2013-05-18 01:13:02 ....A 1024000 Virusshare.00061/Virus.Win32.Kate.a-b70119f5a1ca5db1ad6c9d8b3f6bdc5ee2d5d2ce 2013-05-17 18:25:04 ....A 75776 Virusshare.00061/Virus.Win32.Kate.a-c421a16596745abef54e79e1aefee0b9c3624acf 2013-05-17 07:44:10 ....A 394752 Virusshare.00061/Virus.Win32.Kate.a-f3b5828a6dd5441b256b67ed203a624b718ee3e2 2013-05-17 10:13:50 ....A 529408 Virusshare.00061/Virus.Win32.Kate.b-0a57012f833b4906db49939591a220ad8c3371dd 2013-05-17 10:15:18 ....A 364544 Virusshare.00061/Virus.Win32.Kate.b-125584b242a57bd51012550d85708a2a2053e2ed 2013-05-17 11:39:48 ....A 238080 Virusshare.00061/Virus.Win32.Kate.b-154c5a8cf9252006d52ab3dd403ccc31f21b8347 2013-05-17 18:19:46 ....A 679936 Virusshare.00061/Virus.Win32.Kate.b-1943d777f49a2b63cc84aad58c751449c5bf881d 2013-05-17 17:58:34 ....A 372736 Virusshare.00061/Virus.Win32.Kate.b-41e49e24c896ed7e1f65207e78e47395c2abdd8d 2013-05-17 22:49:16 ....A 222208 Virusshare.00061/Virus.Win32.Kate.b-5e74fd87de1df4e1cc0321403191eb3647c683a1 2013-05-17 11:53:28 ....A 577536 Virusshare.00061/Virus.Win32.Kate.b-651f9cacd0f867e0f0be9e5cf034ab16ce5e5849 2013-05-20 00:45:28 ....A 275456 Virusshare.00061/Virus.Win32.Kate.b-b008935c086546c76dcb049a54032a389fde00d2 2013-05-17 11:35:28 ....A 47616 Virusshare.00061/Virus.Win32.Kaze.3228-a7d9651aa019e759a11f768eec5421222d2f7c1a 2013-05-17 00:38:04 ....A 36352 Virusshare.00061/Virus.Win32.Keisan.c-174da6de991faea8c56ec2327d59718502ef09ce 2013-05-20 02:34:40 ....A 51047 Virusshare.00061/Virus.Win32.Kenston.1895.a-739713e89bcd46239cc3bcc4e2d3b0868f935623 2013-05-17 16:40:34 ....A 665191 Virusshare.00061/Virus.Win32.Kies.e-bfee505cd91d1163c0a8fc62fab12f008628c179 2013-05-18 02:25:58 ....A 105904 Virusshare.00061/Virus.Win32.Klinge-3e890e5a67ba41731253b9142b91cf1f6effc3ae 2013-05-17 03:33:50 ....A 3861222 Virusshare.00061/Virus.Win32.Krap.it-0bae7f78c133bdfb9a47709a2fc1b954b2f30d45 2013-05-18 00:00:52 ....A 7242398 Virusshare.00061/Virus.Win32.Krap.it-17434767838296f57657b0554021f8dd4efd06ee 2013-05-17 18:01:52 ....A 4984202 Virusshare.00061/Virus.Win32.Krap.it-18db2500bc6d2ef119e0dc997da78273a65b0cb0 2013-05-18 15:24:44 ....A 3868354 Virusshare.00061/Virus.Win32.Krap.it-2f9bdd66486637fe72fa973268799e172e6bae78 2013-05-16 23:52:34 ....A 4973087 Virusshare.00061/Virus.Win32.Krap.it-5d8669080db933e39a789be64fdf9951d0180ac1 2013-05-17 20:05:10 ....A 197632 Virusshare.00061/Virus.Win32.Krap.it-c18c52125c8ba65878e80a58fc6d8038add6555f 2013-05-17 19:41:44 ....A 4516600 Virusshare.00061/Virus.Win32.Krap.it-eb16fc71329cf349b7586a6239d670b77a2604f3 2013-05-16 23:55:28 ....A 5620909 Virusshare.00061/Virus.Win32.Krap.it-ecd10b2ea805ae0267d138bcb39a0ff10abcc877 2013-05-17 02:31:18 ....A 153794 Virusshare.00061/Virus.Win32.Krepper.30760-a248dd5db09b4bc781bcac2689a15ea83b7a4a0d 2013-05-20 01:43:48 ....A 34304 Virusshare.00061/Virus.Win32.Kriz.4029-00e3a5568b9f790d3460937bfefad49a82ecadc2 2013-05-17 05:51:58 ....A 40960 Virusshare.00061/Virus.Win32.Kriz.4029-8725b6e3cca13af35a142c4ef8ceeb25df37da77 2013-05-18 19:09:24 ....A 264095 Virusshare.00061/Virus.Win32.Lafee.a-7a92c81a4b745ed509cfa8aca7f84801f6d7bde1 2013-05-16 23:38:52 ....A 225280 Virusshare.00061/Virus.Win32.Lamer.ag-2a52636121c6aff2e6f1938ca1997f9fc8ce27bb 2013-05-17 14:02:04 ....A 32768 Virusshare.00061/Virus.Win32.Lamer.ag-3cb85478da60743b4be2c4a896a56d14b1305144 2013-05-17 01:30:08 ....A 1117368 Virusshare.00061/Virus.Win32.Lamer.ah-f3a5e9f0139ec86d93d7eb25e8b1326ec7ae1e60 2013-05-18 08:58:28 ....A 1779816 Virusshare.00061/Virus.Win32.Lamer.ao-b00800797553415671b3af7a9dd15156bffac7c4 2013-05-16 23:27:00 ....A 32768 Virusshare.00061/Virus.Win32.Lamer.ar-f4be34d9e9c0b79820f073ee7540c7d69544d169 2013-05-18 03:41:18 ....A 112846 Virusshare.00061/Virus.Win32.Lamer.au-9a899ded3365f41fef3ed7c931c653e2c85807d4 2013-05-17 13:57:40 ....A 32768 Virusshare.00061/Virus.Win32.Lamer.bd-3a3a8b5564de20ac18dbb5ceaf0c6585f22e6485 2013-05-17 18:10:08 ....A 32768 Virusshare.00061/Virus.Win32.Lamer.bd-e3b53ef08a8111630229fcb36fedb12dbb1adea8 2013-05-17 16:25:28 ....A 28672 Virusshare.00061/Virus.Win32.Lamer.bg-241eeda4a5258bcf0f40ba07d33a47370bb74835 2013-05-18 19:44:22 ....A 553984 Virusshare.00061/Virus.Win32.Lamer.bj-1e577c94b262543dc5d0d525c055b00ef3304824 2013-05-17 13:10:42 ....A 349040 Virusshare.00061/Virus.Win32.Lamer.bj-4e86a296c2a45e6095c0b08a7736508f42e58294 2013-05-18 05:32:40 ....A 22016 Virusshare.00061/Virus.Win32.Lamer.bk-32c3182ef71a00120f32b8143c3cc57f164763dc 2013-05-17 21:53:46 ....A 229376 Virusshare.00061/Virus.Win32.Lamer.bm-cd32bb1fea8a0aabc5096be2fd5882f7e7b5e587 2013-05-20 01:18:40 ....A 1561351 Virusshare.00061/Virus.Win32.Lamer.bs-6a4f40587a6ed66f2fb9ba0f221139225394b9f7 2013-05-17 13:12:52 ....A 82050 Virusshare.00061/Virus.Win32.Lamer.bs-a48cde374c117a4bebfacbcdfa97c55ea6005cf5 2013-05-18 07:38:24 ....A 60416 Virusshare.00061/Virus.Win32.Lamer.bs-aab9139ab73ad8d84ec8478088a749ddbb1b3b2f 2013-05-18 19:10:20 ....A 36352 Virusshare.00061/Virus.Win32.Lamer.by-37c19a61ca9919abac4dd221dd74ee1d9c83a349 2013-05-16 23:48:00 ....A 466212 Virusshare.00061/Virus.Win32.Lamer.cb-0ec87736aa610899ed4db06ef9805883b36d6cfb 2013-05-18 16:23:30 ....A 492090 Virusshare.00061/Virus.Win32.Lamer.cb-2abbf11b5bda43944906575b2316d34cb1885aba 2013-05-18 07:59:40 ....A 458239 Virusshare.00061/Virus.Win32.Lamer.cb-2f125b2c8ae9d7453b072a9baa7e57dbe0a5ac45 2013-05-18 20:34:16 ....A 496625 Virusshare.00061/Virus.Win32.Lamer.cb-3c15e6c8bc338e85f224b6cb585f51ef2bbb60a8 2013-05-17 12:45:00 ....A 561963 Virusshare.00061/Virus.Win32.Lamer.cb-41327359d3829d2dabb74be7b85ed55b1d99670e 2013-05-17 18:35:10 ....A 909470 Virusshare.00061/Virus.Win32.Lamer.cb-7102830bdea859d25e530d872fa8410b252b78d8 2013-05-17 10:26:22 ....A 452539 Virusshare.00061/Virus.Win32.Lamer.cb-76fd15aa328bbb76608e87e866e4e6b118d0d920 2013-05-17 15:17:22 ....A 1534583 Virusshare.00061/Virus.Win32.Lamer.cb-822c88da745fb1653e9174a877b55f1fbdb36dfb 2013-05-18 10:38:04 ....A 464768 Virusshare.00061/Virus.Win32.Lamer.cb-99284cc96b6dad04e0cdd7472425bf136d0cf911 2013-05-18 19:29:22 ....A 737128 Virusshare.00061/Virus.Win32.Lamer.cb-a8b7b09c329b3da98404e2730aad6f2e863414c0 2013-05-17 12:16:26 ....A 241645 Virusshare.00061/Virus.Win32.Lamer.cb-ae0ed9c5d0d0912492f583c0a736d0fa2df98b70 2013-05-17 14:39:44 ....A 445290 Virusshare.00061/Virus.Win32.Lamer.cb-b6f8204c2b57841fc5d378b448b61aaa097b749a 2013-05-17 23:20:12 ....A 444458 Virusshare.00061/Virus.Win32.Lamer.cb-c9fbf19368545f36e94d77527575ed48bcc63791 2013-05-20 00:57:14 ....A 463524 Virusshare.00061/Virus.Win32.Lamer.cb-eb4eccb69cc678447d5e8bb8bd8a114b380d21d0 2013-05-17 05:55:28 ....A 241532 Virusshare.00061/Virus.Win32.Lamer.cb-f0ccfe005f9eba823f78ea7b89a35cbffd105dbe 2013-05-18 00:20:50 ....A 177104 Virusshare.00061/Virus.Win32.Lamer.cc-2274684401fb386153d5b5f9873a379c6c984ef2 2013-05-18 09:21:52 ....A 124928 Virusshare.00061/Virus.Win32.Lamer.cc-82b049bd689bfb719f820f1cd30b5cbc654a5021 2013-05-18 20:52:24 ....A 233968 Virusshare.00061/Virus.Win32.Lamer.cc-b74ba622f13512963ef3b1eeb8e90faa6011d72b 2013-05-17 22:25:40 ....A 374112 Virusshare.00061/Virus.Win32.Lamer.cf-cc9df13bde82f72ab04d6d4a45b82e79d7260cf9 2013-05-18 01:35:06 ....A 63060 Virusshare.00061/Virus.Win32.Lamer.ck-6a7bd82d2e7b6903662b00ceea89bc4d4585b68c 2013-05-17 07:32:00 ....A 62548 Virusshare.00061/Virus.Win32.Lamer.ck-cbe660936e9911e556cfdb23cf51b1f6cbccfd3c 2013-05-18 09:20:46 ....A 745472 Virusshare.00061/Virus.Win32.Lamer.d-fa81762c73d43d910a2df7592b2a0cfd902a3a6f 2013-05-17 07:55:06 ....A 86528 Virusshare.00061/Virus.Win32.Lamer.dl-2da65246a7e9a192fbf9909ae9e0a2bc83c8e77b 2013-05-18 04:25:10 ....A 32770 Virusshare.00061/Virus.Win32.Lamer.e-4fba7c5e0c793703e34bd49dd851dce120d3aa20 2013-05-20 01:26:40 ....A 548996 Virusshare.00061/Virus.Win32.Lamer.eg-461537a234a24e61e886ae1c7cb29ffe2a0e9541 2013-05-18 09:56:40 ....A 1855224 Virusshare.00061/Virus.Win32.Lamer.eg-a6a37f18b1ad0462c4581bce3bbb30b4febc4281 2013-05-18 08:45:46 ....A 1816726 Virusshare.00061/Virus.Win32.Lamer.eg-e5d963e805047ff5beb60409c49d5e68dc55d6cc 2013-05-20 00:18:56 ....A 504369 Virusshare.00061/Virus.Win32.Lamer.el-097bb7bc63bbaf0a5eb67a5ce42ef83d17790c0b 2013-05-17 22:37:24 ....A 2301241 Virusshare.00061/Virus.Win32.Lamer.el-0d2270eb623232b6edd6a342deef3a7429119e66 2013-05-18 06:32:34 ....A 402131 Virusshare.00061/Virus.Win32.Lamer.el-0d9926c3d43f3eacc888195cf4031746a1eb429d 2013-05-18 05:29:58 ....A 2001335 Virusshare.00061/Virus.Win32.Lamer.el-0e150353a61862a949e8ce36bb1058bd63d40103 2013-05-18 10:21:02 ....A 1058514 Virusshare.00061/Virus.Win32.Lamer.el-10a26ff529e307912c156bd69ce55aab7065c49c 2013-05-17 15:02:58 ....A 1339025 Virusshare.00061/Virus.Win32.Lamer.el-12fa58498d412f09208c7d3e9d9e4d04e6e73947 2013-05-17 13:19:42 ....A 423123 Virusshare.00061/Virus.Win32.Lamer.el-22cc939ddea25e68cdf33f763fab6038353d33b2 2013-05-18 04:27:40 ....A 681503 Virusshare.00061/Virus.Win32.Lamer.el-23adae4b05a0c977afb6ea7164798b370f5bcbcc 2013-05-18 01:22:14 ....A 2074819 Virusshare.00061/Virus.Win32.Lamer.el-31c1abc23f05f8554bb1ed82477123328dadc177 2013-05-18 13:29:48 ....A 1575545 Virusshare.00061/Virus.Win32.Lamer.el-5015fa0f3fc682001a23c58db3317f8f31c73cb3 2013-05-20 01:09:50 ....A 2106675 Virusshare.00061/Virus.Win32.Lamer.el-5a7c1ef459de571ec37249391a50fdf0fac93820 2013-05-17 17:59:38 ....A 271517 Virusshare.00061/Virus.Win32.Lamer.el-638b2b167cb0bb479a4c4053762fb32f49d071d7 2013-05-18 02:07:58 ....A 512535 Virusshare.00061/Virus.Win32.Lamer.el-747ea3bc27c0eac551876c376817250ffb3407ea 2013-05-18 00:12:50 ....A 1371400 Virusshare.00061/Virus.Win32.Lamer.el-805d6d8bc9e2a40cdb440b5782e7b12be46c98c1 2013-05-17 04:23:08 ....A 466534 Virusshare.00061/Virus.Win32.Lamer.el-8416520fcbbdab908aa66f2877f937a7c27e5f0d 2013-05-17 22:10:42 ....A 4556219 Virusshare.00061/Virus.Win32.Lamer.el-9711d778107b7af9fbb1fa79737ca981c7c810e3 2013-05-17 01:05:30 ....A 947325 Virusshare.00061/Virus.Win32.Lamer.el-99cc2d52c354403b733444fc3a21031b73876a7a 2013-05-18 06:27:00 ....A 698013 Virusshare.00061/Virus.Win32.Lamer.el-99e98f98bb541d07b9854d4c56d3ce874bd45aad 2013-05-18 17:01:54 ....A 660025 Virusshare.00061/Virus.Win32.Lamer.el-b35871c6727e5493ffb5f2d74f7aee2687e80100 2013-05-17 15:44:56 ....A 1668777 Virusshare.00061/Virus.Win32.Lamer.el-b54fc8e2507aa751475b94c5180e5ccd51e7428f 2013-05-18 11:57:10 ....A 5279771 Virusshare.00061/Virus.Win32.Lamer.el-c31421dde9517f07d64d671fc85a5ae29b5c1f9b 2013-05-17 23:09:02 ....A 1139295 Virusshare.00061/Virus.Win32.Lamer.el-d13947cd2a6ba2e69c62909728b17fcdfb63e34b 2013-05-20 01:13:22 ....A 1325201 Virusshare.00061/Virus.Win32.Lamer.el-ecfb5429bb082cecb63ce7cc2021932578708741 2013-05-18 06:09:32 ....A 769825 Virusshare.00061/Virus.Win32.Lamer.el-ef612ba9c4b0ff4956df09fca8ef90765e0aa694 2013-05-18 12:14:34 ....A 59633 Virusshare.00061/Virus.Win32.Lamer.el-efcaf34cf4e796bb7712730074fa137e1d2ce6cc 2013-05-17 17:15:42 ....A 733367 Virusshare.00061/Virus.Win32.Lamer.el-fbce06d87930cb24388daf30a7018963cd36a5c3 2013-05-17 01:42:34 ....A 6323389 Virusshare.00061/Virus.Win32.Lamer.el-fe4786c7168c8928bdf1289e553b91fe037651c5 2013-05-17 21:56:16 ....A 102912 Virusshare.00061/Virus.Win32.Lamer.ey-d11da12016b82c69bec970c3861b19a158abba25 2013-05-18 01:38:36 ....A 49059 Virusshare.00061/Virus.Win32.Lamer.fg-2f42522237f684a97bcafff1b24c3abdf09ab0ef 2013-05-18 17:55:30 ....A 168012 Virusshare.00061/Virus.Win32.Lamer.fg-7adbb602c182df963562c7cb8416fd3ef68362ec 2013-05-17 09:59:16 ....A 55044 Virusshare.00061/Virus.Win32.Lamer.fg-9268b3b39a7efcd3fc026d951a8fa0e948b1c695 2013-05-18 19:28:04 ....A 51199 Virusshare.00061/Virus.Win32.Lamer.fg-d899cc72db1bf2a51318ebacc10780fac3d64c52 2013-05-18 07:21:58 ....A 369442 Virusshare.00061/Virus.Win32.Lamer.fg-e237bb9af66a6c844dc7a20b212adb75560545c7 2013-05-17 04:38:30 ....A 264482 Virusshare.00061/Virus.Win32.Lamer.fg-fb65eca4eb87c1cae65ada930d42284131b8ef79 2013-05-17 12:44:54 ....A 780297 Virusshare.00061/Virus.Win32.Lamer.ft-66668d2f8718151fce8ca4f09e483c35561282b6 2013-05-18 04:49:56 ....A 172041 Virusshare.00061/Virus.Win32.Lamer.ft-ab88f03d50f8cbb20efd56f405a15ab155f1bd70 2013-05-17 16:25:16 ....A 906956 Virusshare.00061/Virus.Win32.Lamer.k-09bc869e9ec4c7e1f9c5fa34188a60621d993d0c 2013-05-18 18:28:26 ....A 103424 Virusshare.00061/Virus.Win32.Lamer.k-12bbe81718bdde39d0c0ecf7c87ba78a655df2b5 2013-05-18 19:04:58 ....A 335034 Virusshare.00061/Virus.Win32.Lamer.k-2b090239e17504166804a769b0dafed7c5581b11 2013-05-18 02:34:50 ....A 437049 Virusshare.00061/Virus.Win32.Lamer.k-2cdb8cfd51064f112eba9a2a45da4b2e0839f21b 2013-05-20 01:01:40 ....A 528419 Virusshare.00061/Virus.Win32.Lamer.k-30de5bee27060b247581e8fc19d16a666afcc7d7 2013-05-17 00:51:58 ....A 1023778 Virusshare.00061/Virus.Win32.Lamer.k-3c651d081e1f3223e00a406e1c47f483154791ee 2013-05-17 05:13:58 ....A 58368 Virusshare.00061/Virus.Win32.Lamer.k-3da566d62f05fe3d5ea74afe129e709b7c7737fa 2013-05-18 15:05:50 ....A 763274 Virusshare.00061/Virus.Win32.Lamer.k-51ab672af668d2c91d86fc81138b8d08c9c748d0 2013-05-18 19:35:34 ....A 335684 Virusshare.00061/Virus.Win32.Lamer.k-52d9e9d99d8c45883ce8c8e5677a6b5f9e855e45 2013-05-20 02:34:28 ....A 622628 Virusshare.00061/Virus.Win32.Lamer.k-600d74f66a64f57aa1df6f33328d162c3e8d4846 2013-05-20 01:59:52 ....A 334299 Virusshare.00061/Virus.Win32.Lamer.k-69953ebc65a300c007c824cd6136992b2c6b42f9 2013-05-18 08:31:20 ....A 334504 Virusshare.00061/Virus.Win32.Lamer.k-7b52a96d7991ed6526231deb1d9eb1d467449ad1 2013-05-17 00:52:58 ....A 816374 Virusshare.00061/Virus.Win32.Lamer.k-8f6e50487ffa114365ac1c6157d652884a50156e 2013-05-18 20:18:54 ....A 24576 Virusshare.00061/Virus.Win32.Lamer.k-9d21f8f73d6b0005354111f8493181e5be5b7c75 2013-05-18 06:03:58 ....A 861387 Virusshare.00061/Virus.Win32.Lamer.k-a06d4a024f21d126bec64d51c1925381089fd5ef 2013-05-19 20:43:36 ....A 988523 Virusshare.00061/Virus.Win32.Lamer.k-a789ee5e20f6aca7fba072b762221e2db0e0032b 2013-05-18 11:06:14 ....A 561187 Virusshare.00061/Virus.Win32.Lamer.k-a9424e21be477a1a8f0e11dbf2f1986a49a613a9 2013-05-18 09:57:38 ....A 748460 Virusshare.00061/Virus.Win32.Lamer.k-a961d104d738f913fb37dc10f4adec87f0cc4b2d 2013-05-18 08:52:58 ....A 984780 Virusshare.00061/Virus.Win32.Lamer.k-b82a8980867c4f965802cb61ecc2045f702b44ad 2013-05-18 06:07:24 ....A 24576 Virusshare.00061/Virus.Win32.Lamer.k-cdba7aee2cf9e443bf4aeaca7e80dda65a168302 2013-05-18 01:47:18 ....A 926924 Virusshare.00061/Virus.Win32.Lamer.k-d9fe31c47e9d73b42f50058d61e788740cf41690 2013-05-17 20:26:12 ....A 58368 Virusshare.00061/Virus.Win32.Lamer.k-da894a05d1effc8747d512409480c5ded89139bd 2013-05-18 17:33:36 ....A 58368 Virusshare.00061/Virus.Win32.Lamer.k-e7f9efe3c6574aae3f117dccf35af3e5b593c0a3 2013-05-17 22:09:26 ....A 1081079 Virusshare.00061/Virus.Win32.Lamer.k-e8f30d0a76c029df3d91a1cd5ca4e4864bade0e4 2013-05-17 20:02:40 ....A 24576 Virusshare.00061/Virus.Win32.Lamer.k-f35aa9a4aa7261cc6c340464940f02abd48bef00 2013-05-20 01:02:44 ....A 1004770 Virusshare.00061/Virus.Win32.Lamer.k-f41315e374fd11e2cd585ea0de11ed703b4a96db 2013-05-18 01:52:06 ....A 139776 Virusshare.00061/Virus.Win32.Lamer.kd-cb41f4fcb727a8008a9b1f7630fa85ae2102575f 2013-05-18 22:01:10 ....A 1069056 Virusshare.00061/Virus.Win32.Lamer.kh-9894cf0c2755945336491bba7fb90eae8841301f 2013-05-18 00:06:12 ....A 131584 Virusshare.00061/Virus.Win32.Lamer.kh-fbe0ee64f21ff942ed947b6f6da0ba6d9629dff9 2013-05-18 01:31:22 ....A 825888 Virusshare.00061/Virus.Win32.Lamer.kk-6159d2ffdcf2e5b8b685163ed5d73b0d42ae7c40 2013-05-18 10:39:10 ....A 86016 Virusshare.00061/Virus.Win32.Lamer.xe-2299d517efd46d257a27a4d3c0a39b642428cdbf 2013-05-18 21:11:16 ....A 375296 Virusshare.00061/Virus.Win32.Lamer.xe-37375eaf31382f470b3e0bec4a1d0d97dc28bc27 2013-05-17 10:30:50 ....A 529920 Virusshare.00061/Virus.Win32.Lamer.xe-3e410c14c0c74e92015e4bc7d3baac1805384ba7 2013-05-18 07:12:34 ....A 247296 Virusshare.00061/Virus.Win32.Lamer.xe-45249de736f390ab4fc50246f53372cd4b821212 2013-05-17 03:37:18 ....A 344576 Virusshare.00061/Virus.Win32.Lamer.xe-47e05ab161b4c3594a15ead1a4e928f1a40b47c0 2013-05-19 22:34:38 ....A 167936 Virusshare.00061/Virus.Win32.Lamer.xe-841535a9f9fccf3482860395832e9fe624d4b623 2013-05-17 13:43:32 ....A 59904 Virusshare.00061/Virus.Win32.Lamer.xe-af724605ac1cc4a19b80e1e5925d1ced9728b61c 2013-05-17 12:24:48 ....A 59904 Virusshare.00061/Virus.Win32.Lamer.xe-c754693123340a24e5c546f74a44ba615f77b8f0 2013-05-17 01:43:06 ....A 367616 Virusshare.00061/Virus.Win32.Lamewin.1751-85b497a7fc2d32e6de0c75054505224b6681a1b3 2013-05-18 09:58:42 ....A 251292 Virusshare.00061/Virus.Win32.Lanc.a-3d62e05f25c5792427c6770f8d80b21c0955b2d4 2013-05-18 18:18:10 ....A 31232 Virusshare.00061/Virus.Win32.Legacy-479b2837fd3dafc90b555973de5c8a8abaf01698 2013-05-18 08:12:18 ....A 606720 Virusshare.00061/Virus.Win32.Legacy-f8e66724b307c4a50d1cf5e3fae1b8571fa3d115 2013-05-18 06:09:42 ....A 70148 Virusshare.00061/Virus.Win32.Lilu.b-23660319b1889cbaba030ec70a2786d792007a9a 2013-05-18 05:02:06 ....A 40964 Virusshare.00061/Virus.Win32.Lilu.b-30240d235f277b84758ce5113f42ea9e5284f49e 2013-05-18 17:51:44 ....A 786436 Virusshare.00061/Virus.Win32.Lilu.b-990dfefbd65df5b7939bc3faf58a67ec29dc3292 2013-05-17 13:24:02 ....A 65540 Virusshare.00061/Virus.Win32.Lilu.b-afe26a699f5b41296affb5bce0d263d1908012e8 2013-05-17 01:24:54 ....A 157184 Virusshare.00061/Virus.Win32.Lom-bcd0e362fc426925e854ba0bd9c470c40c16d69f 2013-05-17 00:26:02 ....A 29208 Virusshare.00061/Virus.Win32.Mkar.e-96a7f9943955214a7bed97fc6e292f10d9614ef0 2013-05-18 01:43:56 ....A 3274288 Virusshare.00061/Virus.Win32.Mkar.e-f2dc46c5a5f1fe258b0a93eeff4ec52681fd1e82 2013-05-17 07:44:00 ....A 8704 Virusshare.00061/Virus.Win32.Mohmed.4607-6922857183567a4189349b5631f4a74ca69e0b1e 2013-05-17 17:36:12 ....A 1085440 Virusshare.00061/Virus.Win32.Murofet.a-28740121262b643da26bb02d56585617c4d03ef6 2013-05-17 12:24:16 ....A 58880 Virusshare.00061/Virus.Win32.Murofet.a-33d3114e3bab593c625dc06852070ce2e36fc0da 2013-05-17 13:35:30 ....A 1191459 Virusshare.00061/Virus.Win32.Nakuru.a-e06538a4954e87f92dacf0dde69641635bd4722f 2013-05-17 03:06:28 ....A 243712 Virusshare.00061/Virus.Win32.Neshta.a-056a74e7e2a6d002fc1181a02a8bebeac0620b5b 2013-05-18 20:09:38 ....A 119808 Virusshare.00061/Virus.Win32.Neshta.a-0c4633e5ebbc8bbf787646116fc99f6b1d6e29a9 2013-05-20 00:47:02 ....A 292864 Virusshare.00061/Virus.Win32.Neshta.a-13d47a63ad1b3bd6ec1eb15cb4cf8c44c452d702 2013-05-19 03:28:50 ....A 5143966 Virusshare.00061/Virus.Win32.Neshta.a-179c2b0d8f3b90aefbebcf661b5c59f19c4a3a0b 2013-05-18 12:52:16 ....A 3164744 Virusshare.00061/Virus.Win32.Neshta.a-1ee9826c9e47f6e03911444acc2903926de06ba8 2013-05-17 20:05:16 ....A 119596 Virusshare.00061/Virus.Win32.Neshta.a-22563d13624f34946377057a024227f18561ea7b 2013-05-17 12:37:12 ....A 1088884 Virusshare.00061/Virus.Win32.Neshta.a-2726b10a6b8a884f788d3dfa99dc38410750beb5 2013-05-20 00:56:48 ....A 1623119 Virusshare.00061/Virus.Win32.Neshta.a-282b3552c2bd29e6f33c610721d7a244a122ca66 2013-05-18 15:44:32 ....A 4091392 Virusshare.00061/Virus.Win32.Neshta.a-2ecbaab2181c6b4e7690b121ebb600a45a3a2ba9 2013-05-17 14:40:54 ....A 1197632 Virusshare.00061/Virus.Win32.Neshta.a-35813cba8f75571568c47c2de947281c01a51f81 2013-05-17 10:09:00 ....A 396288 Virusshare.00061/Virus.Win32.Neshta.a-3eed546cfc46df2b2048d953619440ec175ab10e 2013-05-17 05:49:28 ....A 129938 Virusshare.00061/Virus.Win32.Neshta.a-41445493fd80e1ebd562907b16c6e728bae01e8b 2013-05-20 01:29:52 ....A 912216 Virusshare.00061/Virus.Win32.Neshta.a-510cddf6b122f58f13c0faff5d7204fa4af6e1cf 2013-05-17 00:11:38 ....A 957584 Virusshare.00061/Virus.Win32.Neshta.a-592cdea2fd68616530132ea5de3cb9f3c5506a45 2013-05-17 00:53:54 ....A 3903840 Virusshare.00061/Virus.Win32.Neshta.a-6a31ad0b6fd83451a8906a0e9186300871f93aba 2013-05-17 02:00:08 ....A 302232 Virusshare.00061/Virus.Win32.Neshta.a-6ca0068f1230df4cc047e0690e38872e2bf67edf 2013-05-18 09:41:36 ....A 393152 Virusshare.00061/Virus.Win32.Neshta.a-8fc4ca7604aac46b036bfbf7e5e2a9f9e2ac3475 2013-05-17 08:26:34 ....A 315904 Virusshare.00061/Virus.Win32.Neshta.a-979429543b12a16ebb41b76ff9c1a03ed83ffb4e 2013-05-17 11:10:20 ....A 4369400 Virusshare.00061/Virus.Win32.Neshta.a-9eb91c4c37062cedfe0b54731b36f7165dda113e 2013-05-19 03:17:00 ....A 762880 Virusshare.00061/Virus.Win32.Neshta.a-a0e3de0d9dcbabd2b194493cccaa0b5a308a159e 2013-05-17 18:37:36 ....A 4008416 Virusshare.00061/Virus.Win32.Neshta.a-a78739331c3925767d651e45e14ce501d93e7250 2013-05-17 00:50:04 ....A 389120 Virusshare.00061/Virus.Win32.Neshta.a-a7f133e840067065dd15a50707929b85ea545fe4 2013-05-17 17:07:20 ....A 832512 Virusshare.00061/Virus.Win32.Neshta.a-a7f3e5746ea7b71f523f1b76a79e45814fe36972 2013-05-18 20:46:22 ....A 2167296 Virusshare.00061/Virus.Win32.Neshta.a-b2f9cbf8cece25d027f414567d60edbbfa0d7ab8 2013-05-17 05:31:02 ....A 143872 Virusshare.00061/Virus.Win32.Neshta.a-b64c398875eec5f6b77b50f4bb1f29f9a6c51d66 2013-05-17 11:40:50 ....A 474464 Virusshare.00061/Virus.Win32.Neshta.a-bd0b5bd8948d55823c82dea4f4043596c99177a5 2013-05-17 07:09:48 ....A 315904 Virusshare.00061/Virus.Win32.Neshta.a-c005993508d88621b0f80f95856da7af3d0bcf61 2013-05-18 11:52:40 ....A 1113320 Virusshare.00061/Virus.Win32.Neshta.a-d6400c3edc83d2791575262c897a24511bb52dd6 2013-05-17 07:54:16 ....A 439491 Virusshare.00061/Virus.Win32.Neshta.a-da605e37447d72440d92aa5d3fd91c7218019465 2013-05-20 00:58:50 ....A 1542361 Virusshare.00061/Virus.Win32.Neshta.a-eb78bce1bfd1fee93d9e4e0b4476bdb9f28cd872 2013-05-18 17:25:22 ....A 92168 Virusshare.00061/Virus.Win32.Neshta.a-fee8bc3c055ce61b65d9617a82ebdcaabcaf1c4b 2013-05-17 08:06:00 ....A 1198592 Virusshare.00061/Virus.Win32.Neshta.b-381db1008d0042c8e8f7bdc9fd93b47e3eddd849 2013-05-18 13:51:48 ....A 1225216 Virusshare.00061/Virus.Win32.Neshta.b-49293c9abdc5564e01c9177fe3b4cedf63cd5d83 2013-05-18 02:03:20 ....A 54432 Virusshare.00061/Virus.Win32.Neshta.b-55ef6eb9d76131672493608033aedbd1ca19c581 2013-05-18 06:38:18 ....A 41472 Virusshare.00061/Virus.Win32.Neshta.b-65c1817d61e0e59dcc29769720e48bbb24c267fb 2013-05-17 12:16:46 ....A 85504 Virusshare.00061/Virus.Win32.Neshta.b-6bda6b5c72f6999e61c685a086e0c5809c619697 2013-05-18 04:12:06 ....A 1383936 Virusshare.00061/Virus.Win32.Neshta.b-8702e2797362a6bcb50fa38b00a5b0c2dea5a09b 2013-05-20 01:32:18 ....A 786929 Virusshare.00061/Virus.Win32.Neshta.b-970162eb7a635d5625014c4cbfdc697a053bbe9a 2013-05-18 05:12:10 ....A 367183 Virusshare.00061/Virus.Win32.Neshta.b-a0e440c276eb0972fe5afcd77be397565440edfa 2013-05-18 06:32:12 ....A 362868 Virusshare.00061/Virus.Win32.Neshta.b-a2fcdc46e7dcd49e1baad76cbbfef25daa856d62 2013-05-17 18:31:38 ....A 960551 Virusshare.00061/Virus.Win32.Neshta.b-bd32f113de6d24ae138dd4b51e5c4fa5316597aa 2013-05-18 12:19:56 ....A 127547 Virusshare.00061/Virus.Win32.Neshta.b-c31d4e1a8bf4d2011a21e254e131a004f58b8764 2013-05-17 00:24:10 ....A 604160 Virusshare.00061/Virus.Win32.Neshta.b-c835ad06c4c7eae99197b814b9d196043419426b 2013-05-18 16:52:20 ....A 41472 Virusshare.00061/Virus.Win32.Neshta.b-caa8805a8e8d36ffa2a73ecf0e2a01b1e04bd8c3 2013-05-17 22:24:58 ....A 3072 Virusshare.00061/Virus.Win32.Neshta.b-cc67ab2bca9ab174668ff26339ba51602fecf6b9 2013-05-18 00:50:24 ....A 3072 Virusshare.00061/Virus.Win32.Neshta.b-d1345932edf6d353ec1133eda2c54fc49a8369b1 2013-05-17 03:08:44 ....A 41472 Virusshare.00061/Virus.Win32.Neshta.b-feed0bf1a836fb5f086676c6da098c1399fc91f4 2013-05-18 16:11:06 ....A 102764 Virusshare.00061/Virus.Win32.Nimnul.a-00210586ddac19eb310130f825c9e5026b13011d 2013-05-18 11:00:54 ....A 450954 Virusshare.00061/Virus.Win32.Nimnul.a-00c4f9eabe0f308e24c973088e6ea7515106bcc5 2013-05-18 02:37:14 ....A 846274 Virusshare.00061/Virus.Win32.Nimnul.a-0152d7d61c2e39bc3399d7ba6818022773f5d5e5 2013-05-18 06:03:18 ....A 274879 Virusshare.00061/Virus.Win32.Nimnul.a-01e130b637841520e84abdc1a0303bc4aef1ec09 2013-05-17 08:50:24 ....A 426394 Virusshare.00061/Virus.Win32.Nimnul.a-02da0c09c7adfa49b1e72f6d1eb48f0e87ed0b3a 2013-05-17 18:10:44 ....A 446464 Virusshare.00061/Virus.Win32.Nimnul.a-03b660029035c1fcd4aeab3350241f58172a03af 2013-05-17 15:23:16 ....A 205164 Virusshare.00061/Virus.Win32.Nimnul.a-03f4ad9541ba9bbe67c3ce4904372ec0cea508b4 2013-05-17 21:21:58 ....A 163840 Virusshare.00061/Virus.Win32.Nimnul.a-06db1aa2e35cf017dd48471f44e9ad2902774128 2013-05-17 11:04:02 ....A 487900 Virusshare.00061/Virus.Win32.Nimnul.a-070a962bdd89c5cde68a8b5d559ec811f3c76caa 2013-05-18 00:47:54 ....A 205232 Virusshare.00061/Virus.Win32.Nimnul.a-0761599bf60e866d4eef4fdb854181ee3a150343 2013-05-18 01:46:40 ....A 164191 Virusshare.00061/Virus.Win32.Nimnul.a-07d9e47a53d94a45443c7196c7d703699a38c9bc 2013-05-18 01:50:58 ....A 463192 Virusshare.00061/Virus.Win32.Nimnul.a-088153db897ab756340bc5d6a2e867cb49bd9f69 2013-05-18 06:51:50 ....A 164307 Virusshare.00061/Virus.Win32.Nimnul.a-095bf1285154a390a4b112ceb72afe4b9436bcaa 2013-05-18 10:43:44 ....A 238039 Virusshare.00061/Virus.Win32.Nimnul.a-09a9afa3111bb6513e482b7cdbf81b92bddf7b57 2013-05-20 01:08:56 ....A 138183 Virusshare.00061/Virus.Win32.Nimnul.a-0ad56c139fc2bae2a585194fd49d5c1ca26e5eac 2013-05-18 07:11:32 ....A 191963 Virusshare.00061/Virus.Win32.Nimnul.a-0bec7a972095c217ec63208a39b8e97ee0f5ba8d 2013-05-18 16:31:10 ....A 442368 Virusshare.00061/Virus.Win32.Nimnul.a-0c37cb7e3fb4b3ef443fd521eaed406b8544619c 2013-05-18 18:54:32 ....A 213456 Virusshare.00061/Virus.Win32.Nimnul.a-0c65116ae0c8ff798cc2940a6b1205392abb8fd7 2013-05-17 13:30:22 ....A 344444 Virusshare.00061/Virus.Win32.Nimnul.a-0cb138d2d1417a643b09704be674eae131f34832 2013-05-17 08:09:58 ....A 202199 Virusshare.00061/Virus.Win32.Nimnul.a-0ce7610361acc0e8c6abcf16f64e7e6c6536673a 2013-05-20 01:38:06 ....A 867317 Virusshare.00061/Virus.Win32.Nimnul.a-0df51cf5ecaac73f398df1ca6b94e2f2e4474874 2013-05-17 19:01:38 ....A 934375 Virusshare.00061/Virus.Win32.Nimnul.a-0e1e1ac5045abec70d3dc4ee0468ea88a36316a8 2013-05-18 09:38:30 ....A 197037 Virusshare.00061/Virus.Win32.Nimnul.a-0e3f9118409c34831aac7484cf89c35526bbe1bd 2013-05-17 08:36:50 ....A 209361 Virusshare.00061/Virus.Win32.Nimnul.a-0e4592f707176434a7a0e3275168957a4ca151c0 2013-05-17 20:39:14 ....A 348682 Virusshare.00061/Virus.Win32.Nimnul.a-0eada593083426c8cdce81c0cadb0963dc0b2d2f 2013-05-18 07:28:18 ....A 336323 Virusshare.00061/Virus.Win32.Nimnul.a-12d58829db74970ed6a9ccbb6697bc3f7ecf87e3 2013-05-17 06:40:12 ....A 348581 Virusshare.00061/Virus.Win32.Nimnul.a-12e89fdcdae120deb525cbc54cb3a604376275ba 2013-05-18 15:41:38 ....A 266617 Virusshare.00061/Virus.Win32.Nimnul.a-1400e5f7b9768f3cb735b161604bfbd4927143f9 2013-05-17 08:53:12 ....A 289740 Virusshare.00061/Virus.Win32.Nimnul.a-15299d4928652f9080d0a63a345813e014683ee0 2013-05-20 00:17:20 ....A 114176 Virusshare.00061/Virus.Win32.Nimnul.a-16879d9872e589a8d608bc04d8cbc612e461c997 2013-05-17 13:37:42 ....A 84885 Virusshare.00061/Virus.Win32.Nimnul.a-169e5b24551e90684d2a9a01322682d0689de238 2013-05-18 01:56:46 ....A 371695 Virusshare.00061/Virus.Win32.Nimnul.a-16cc414ea40298cbb08bd4362130fa1d89147737 2013-05-16 23:03:24 ....A 454656 Virusshare.00061/Virus.Win32.Nimnul.a-179bf3ed1465a707fd1bb04154ba00d0e9eac774 2013-05-18 07:06:08 ....A 1892691 Virusshare.00061/Virus.Win32.Nimnul.a-185bb470108872386d505f87d7ba67ed5c147027 2013-05-18 19:06:44 ....A 1937830 Virusshare.00061/Virus.Win32.Nimnul.a-19b11ec430b8934c98dd42a3b041df72226089e1 2013-05-18 17:09:46 ....A 311296 Virusshare.00061/Virus.Win32.Nimnul.a-1ccce04471a2a0f7601536742e2674b0ef59c47e 2013-05-18 03:53:30 ....A 496111 Virusshare.00061/Virus.Win32.Nimnul.a-1d3bddd6d7351c07747dc14a7244e6b10af1447f 2013-05-17 18:44:54 ....A 1696191 Virusshare.00061/Virus.Win32.Nimnul.a-1f97897bb01a76f329b910fc3be614eccf1f2b84 2013-05-18 20:49:48 ....A 295359 Virusshare.00061/Virus.Win32.Nimnul.a-21272af2dc97137e5fd2a64f7dc94574cee901b3 2013-05-17 11:53:42 ....A 176493 Virusshare.00061/Virus.Win32.Nimnul.a-22296d4931c2fc1f81b8f86564fa6b7a41bcc1e4 2013-05-18 21:10:14 ....A 1966610 Virusshare.00061/Virus.Win32.Nimnul.a-23b9744ff8f062e468d25d3d58d22663e7f448e4 2013-05-17 19:18:50 ....A 147925 Virusshare.00061/Virus.Win32.Nimnul.a-23ed43816280478d994f7cb76f04da6453a545b9 2013-05-17 22:22:12 ....A 479624 Virusshare.00061/Virus.Win32.Nimnul.a-24694fa8ed02e04c0fc747da63b3a24b89b666f5 2013-05-17 10:20:50 ....A 425957 Virusshare.00061/Virus.Win32.Nimnul.a-2794ab3e51ab6d2991bba8132565aa93d23e40f0 2013-05-18 00:53:20 ....A 4810122 Virusshare.00061/Virus.Win32.Nimnul.a-27b8ebc54af91700cb57c2632e1d0875770c1c1c 2013-05-17 14:10:34 ....A 1233347 Virusshare.00061/Virus.Win32.Nimnul.a-28a53ff8e8f794134ba4e26a9ce9123ce586b6dd 2013-05-17 18:38:00 ....A 360853 Virusshare.00061/Virus.Win32.Nimnul.a-28cc8c04cd540374e9093526f188fffee05f8020 2013-05-17 14:04:38 ....A 512475 Virusshare.00061/Virus.Win32.Nimnul.a-28e074059ad27eedc6e17c4bbbb7f199dc402de7 2013-05-20 00:49:42 ....A 225630 Virusshare.00061/Virus.Win32.Nimnul.a-28e7a724f9cda63579d9d1e827b0d02ef01e437f 2013-05-17 02:22:52 ....A 168422 Virusshare.00061/Virus.Win32.Nimnul.a-2d3e9e0f834adde495ead7b0394dfa4cc3cfc9af 2013-05-18 09:49:44 ....A 500212 Virusshare.00061/Virus.Win32.Nimnul.a-2d7fc9db15671b5add1c4a81d1220150425a9b9e 2013-05-18 19:28:34 ....A 811008 Virusshare.00061/Virus.Win32.Nimnul.a-2efc4570141e5af7cadef402fa52ae2487640f5c 2013-05-20 00:59:30 ....A 176509 Virusshare.00061/Virus.Win32.Nimnul.a-2f012d34521b29b1bc893ac6a3adc1f5ae7ef1a4 2013-05-18 12:11:36 ....A 229376 Virusshare.00061/Virus.Win32.Nimnul.a-30867ad644df50d16d6848a911da6daca194a5e8 2013-05-18 00:52:36 ....A 209422 Virusshare.00061/Virus.Win32.Nimnul.a-32821bea549495e9e4577404beec00514470bd2d 2013-05-17 04:12:02 ....A 92014 Virusshare.00061/Virus.Win32.Nimnul.a-32da2d6fdd370957c222106330d7d60a78cd4b28 2013-05-17 21:12:30 ....A 389559 Virusshare.00061/Virus.Win32.Nimnul.a-354a8d2790a34c5d6199115bfea8d0a90c0068bd 2013-05-18 19:37:00 ....A 291300 Virusshare.00061/Virus.Win32.Nimnul.a-39f664b61c781be12c3a9db0e6af3b83a18bcc01 2013-05-20 00:57:30 ....A 232964 Virusshare.00061/Virus.Win32.Nimnul.a-3c4c1102edf8eabd177ad73d332b5322435ec4b9 2013-05-17 18:54:48 ....A 336366 Virusshare.00061/Virus.Win32.Nimnul.a-3fefef5c18a2a73308de587ba318fd6425b0e0e1 2013-05-18 08:04:10 ....A 1135104 Virusshare.00061/Virus.Win32.Nimnul.a-3ffa67d085cc3361c47d46ed730c9595f0a890b4 2013-05-17 01:17:16 ....A 401881 Virusshare.00061/Virus.Win32.Nimnul.a-40b5055646eb9dac680a1bcb1ac3863b605474b2 2013-05-18 05:14:16 ....A 201170 Virusshare.00061/Virus.Win32.Nimnul.a-41b441635339023dbb8e0dd2b0b49d58dbfa8652 2013-05-17 21:23:24 ....A 360889 Virusshare.00061/Virus.Win32.Nimnul.a-423ba61171dae470e58af22fbdd40a49846b2eec 2013-05-17 08:16:14 ....A 471470 Virusshare.00061/Virus.Win32.Nimnul.a-4390e18af3c41a448a3a29caf7e7781f6bb963db 2013-05-20 01:11:18 ....A 138102 Virusshare.00061/Virus.Win32.Nimnul.a-454c259770e2c9cdf3accaa39c83a17051229e7c 2013-05-17 19:52:18 ....A 447504 Virusshare.00061/Virus.Win32.Nimnul.a-45dfd1940796ee96e757fc23088433dc99e5f61f 2013-05-17 17:33:58 ....A 397752 Virusshare.00061/Virus.Win32.Nimnul.a-4718fdc6f59ca97ea0ac906025b051813b268381 2013-05-18 20:58:22 ....A 3068372 Virusshare.00061/Virus.Win32.Nimnul.a-4762defd1fd5d5b8a4b3e2410befa16f5fb3868f 2013-05-17 21:12:02 ....A 577902 Virusshare.00061/Virus.Win32.Nimnul.a-476c0f6eb873b0ebbbf26c5742d23c5f237fab87 2013-05-20 02:12:42 ....A 250222 Virusshare.00061/Virus.Win32.Nimnul.a-48706750410b7224b74bc4372532bc230e4992d1 2013-05-17 12:42:04 ....A 496062 Virusshare.00061/Virus.Win32.Nimnul.a-494189979d8befb3f972e94c93ac76cbd42a783c 2013-05-17 23:06:06 ....A 594360 Virusshare.00061/Virus.Win32.Nimnul.a-4a2f743dcdf6fd31db72bdeb691f3ffa6118a52b 2013-05-18 05:02:50 ....A 344031 Virusshare.00061/Virus.Win32.Nimnul.a-4a33508f51c77e4a3c494b76df8070ed000ea4b1 2013-05-18 12:56:44 ....A 1552804 Virusshare.00061/Virus.Win32.Nimnul.a-4acf634a581ebf2dd276037fcf4ca60fd55929b3 2013-05-17 14:54:00 ....A 371647 Virusshare.00061/Virus.Win32.Nimnul.a-4b7c134e1b6d4becd3c996bdb5063957a2827bae 2013-05-18 13:08:10 ....A 1204694 Virusshare.00061/Virus.Win32.Nimnul.a-4bab1c32affe32b62f890e7990a37fb0e98db341 2013-05-17 02:30:24 ....A 848351 Virusshare.00061/Virus.Win32.Nimnul.a-4cb9da0d5c638621cffb3dbaba88ae213ea4a6e3 2013-05-18 02:13:58 ....A 270778 Virusshare.00061/Virus.Win32.Nimnul.a-4dbbdece12f0384e8764a42919236335afabac1b 2013-05-17 02:04:28 ....A 1315307 Virusshare.00061/Virus.Win32.Nimnul.a-4dda34df18de84d58eb33d4395d0f9a322a1308f 2013-05-18 00:10:34 ....A 197026 Virusshare.00061/Virus.Win32.Nimnul.a-4f2ecb06fa28ea63a95e7d2e2b63b2f01e1122c6 2013-05-18 16:08:32 ....A 348513 Virusshare.00061/Virus.Win32.Nimnul.a-4f85df68aa3f62fba2d4ec98d72ce85924705878 2013-05-17 12:13:16 ....A 371669 Virusshare.00061/Virus.Win32.Nimnul.a-4fb9ea79f0562d932d767c9ed49031dbd7371aa2 2013-05-17 17:55:52 ....A 1470808 Virusshare.00061/Virus.Win32.Nimnul.a-51ee954e17f1d6ec46fab212abf2dc915886f039 2013-05-17 16:24:14 ....A 741809 Virusshare.00061/Virus.Win32.Nimnul.a-521d60ccc52fd73bef8a307ed8a46cfef6cbd3a8 2013-05-18 05:05:28 ....A 229855 Virusshare.00061/Virus.Win32.Nimnul.a-523b86a80f2ac3f0ce6023c56aa6748881113f6c 2013-05-17 16:24:20 ....A 262144 Virusshare.00061/Virus.Win32.Nimnul.a-5349883f09390b15051f2408690b0257e3948341 2013-05-17 23:52:56 ....A 232806 Virusshare.00061/Virus.Win32.Nimnul.a-544bda37afc7fd8f18f33d010eb754af86bc8a78 2013-05-17 21:20:12 ....A 547724 Virusshare.00061/Virus.Win32.Nimnul.a-552839d12e34a40dc884b2dd259f180d971ac0e9 2013-05-18 16:00:22 ....A 297980 Virusshare.00061/Virus.Win32.Nimnul.a-563fa794f202d88fc972c332a399775e14fd41ff 2013-05-19 01:24:54 ....A 113169 Virusshare.00061/Virus.Win32.Nimnul.a-56ee6ebfc0aaecb60c57ea02ac262267dd7b6b8e 2013-05-18 00:25:16 ....A 180737 Virusshare.00061/Virus.Win32.Nimnul.a-56f2e9f470d1d58e7490fdbebbca8e4e8cc80619 2013-05-17 21:35:38 ....A 1434056 Virusshare.00061/Virus.Win32.Nimnul.a-591fa1cdbddf65bf8ba3b7ef4915c9b0a6993b49 2013-05-17 19:25:42 ....A 2015641 Virusshare.00061/Virus.Win32.Nimnul.a-5942b7b9b8825bdbb5c69d018a6567f53410f353 2013-05-18 01:54:28 ....A 816128 Virusshare.00061/Virus.Win32.Nimnul.a-59fe16bcdc7e4e2c56774c681c18549a27dc1a56 2013-05-17 14:37:54 ....A 69030 Virusshare.00061/Virus.Win32.Nimnul.a-5b0ff27fc04b4e399ceed5d7c6e12814c4edf5f6 2013-05-18 09:20:04 ....A 217598 Virusshare.00061/Virus.Win32.Nimnul.a-5b3621bfcc8e6dcf6d957b8d8b8baca5b7d38b79 2013-05-20 01:08:04 ....A 461152 Virusshare.00061/Virus.Win32.Nimnul.a-5d324ee09a7eecde687dc86858dbedb85060f124 2013-05-17 23:10:00 ....A 733591 Virusshare.00061/Virus.Win32.Nimnul.a-5e2dcfffb7455954ea70dea3acede4412fc4d26d 2013-05-17 07:47:18 ....A 315889 Virusshare.00061/Virus.Win32.Nimnul.a-5e5d96249aff56c53e33cb634dd247f011bbd78b 2013-05-17 08:49:48 ....A 291286 Virusshare.00061/Virus.Win32.Nimnul.a-5f1dd97779ab5e5778515a55b92824fdcace6c69 2013-05-17 00:17:14 ....A 138238 Virusshare.00061/Virus.Win32.Nimnul.a-60e1b647fcac741908b0a43af553405136a70747 2013-05-18 14:07:26 ....A 207800 Virusshare.00061/Virus.Win32.Nimnul.a-6132d0cc13375685c7a20ef062b580f71033839c 2013-05-17 12:51:52 ....A 3117452 Virusshare.00061/Virus.Win32.Nimnul.a-6201a15963a16570e5a2be02a94c39d177b2fa2d 2013-05-18 18:44:54 ....A 163840 Virusshare.00061/Virus.Win32.Nimnul.a-62bd00a694835d7a86e44f6f37790541d4b5f102 2013-05-17 23:00:56 ....A 389488 Virusshare.00061/Virus.Win32.Nimnul.a-63008fadcffba94cd22028fb2a9e7d7972933d2c 2013-05-17 22:31:18 ....A 446963 Virusshare.00061/Virus.Win32.Nimnul.a-6341e3e43b5c0b55509fceff43319de666fb9beb 2013-05-17 22:44:32 ....A 250733 Virusshare.00061/Virus.Win32.Nimnul.a-64504196688cd57bc42c08c5bdf379319b690159 2013-05-17 15:59:38 ....A 213395 Virusshare.00061/Virus.Win32.Nimnul.a-64ce5596ddf65186a8a7e5e7a5c3b73716fa4e5c 2013-05-18 20:25:36 ....A 426471 Virusshare.00061/Virus.Win32.Nimnul.a-66494995b33f0c934415f5a6880e3987668ec195 2013-05-18 13:35:26 ....A 842231 Virusshare.00061/Virus.Win32.Nimnul.a-66cfe316611e6b501b9f57768333ae82f346fb75 2013-05-17 19:12:04 ....A 397312 Virusshare.00061/Virus.Win32.Nimnul.a-66d5271a9c94bea30cfc04300bcbc866dcf09f0d 2013-05-18 08:33:40 ....A 118784 Virusshare.00061/Virus.Win32.Nimnul.a-66ec8df07171d41ae7a82dc70894e36aa9b5ba7f 2013-05-19 12:41:24 ....A 467377 Virusshare.00061/Virus.Win32.Nimnul.a-675ae4675ddb3addb4ca9ce3ece37d5b7c2d6b2f 2013-05-18 05:27:14 ....A 242688 Virusshare.00061/Virus.Win32.Nimnul.a-6834a03f380c60fc97b58c2dece99aa64c937bef 2013-05-17 22:57:44 ....A 282968 Virusshare.00061/Virus.Win32.Nimnul.a-6874d6dfd44e1e18d50f8c90dfea3708df0347e7 2013-05-18 02:24:22 ....A 152054 Virusshare.00061/Virus.Win32.Nimnul.a-6a1f82b523125e66ebfa9b993287244ed6e3fb29 2013-05-18 01:05:32 ....A 695266 Virusshare.00061/Virus.Win32.Nimnul.a-6a3f724ded6cff542735d0fd6e3a2b0655b3d8a6 2013-05-20 00:48:50 ....A 156028 Virusshare.00061/Virus.Win32.Nimnul.a-6a952f5e352677c9b3b13c80bb59e5902bf48d13 2013-05-17 14:31:34 ....A 2097152 Virusshare.00061/Virus.Win32.Nimnul.a-6be0502fd1869581fd5d2e1e07105246140f7549 2013-05-17 15:25:18 ....A 241664 Virusshare.00061/Virus.Win32.Nimnul.a-6d528625089add68e7bd58880bbf008598d0270a 2013-05-17 19:11:34 ....A 5767176 Virusshare.00061/Virus.Win32.Nimnul.a-6d5725b1da61f570f220ef7938118b9a2e981c6f 2013-05-18 09:55:02 ....A 737744 Virusshare.00061/Virus.Win32.Nimnul.a-6e41121e02719c3fe4f675e05f1e636924c41629 2013-05-18 10:50:40 ....A 659818 Virusshare.00061/Virus.Win32.Nimnul.a-6e7eb1876c38064384a2df6a394d61bf6272e043 2013-05-17 10:51:26 ....A 286075 Virusshare.00061/Virus.Win32.Nimnul.a-6f6e834bd2b025c8fb0b05f1ef109874d2e0a828 2013-05-17 18:40:26 ....A 319894 Virusshare.00061/Virus.Win32.Nimnul.a-6f8454b3a4df3fbf21d44b4c161a6033387b41c3 2013-05-17 19:23:52 ....A 305669 Virusshare.00061/Virus.Win32.Nimnul.a-6f95ae76c4405556b9e2dc35df8df74e49b31dd9 2013-05-17 18:34:20 ....A 3735945 Virusshare.00061/Virus.Win32.Nimnul.a-7167c6427099ea55b1e76881a071565f22d058d4 2013-05-19 18:52:54 ....A 941558 Virusshare.00061/Virus.Win32.Nimnul.a-7242745d24a121a919a1216bf2d051b91dc5308f 2013-05-18 14:48:58 ....A 97802 Virusshare.00061/Virus.Win32.Nimnul.a-73736b5371c3353ca4341ac51c761953ab0b5e65 2013-05-18 09:17:26 ....A 159744 Virusshare.00061/Virus.Win32.Nimnul.a-73bdf1e4c14832feef7bc7ade784d9b1b2964bc5 2013-05-18 09:07:48 ....A 161300 Virusshare.00061/Virus.Win32.Nimnul.a-76b7bf73c30d2e88f83b5ce638a31ed5eef7a857 2013-05-17 19:53:08 ....A 303530 Virusshare.00061/Virus.Win32.Nimnul.a-76fc7e4709be17b90738362bac3aded1d86c1114 2013-05-17 10:44:42 ....A 514928 Virusshare.00061/Virus.Win32.Nimnul.a-78d1cb7e182f9d5bcf31df450e23678e935f0797 2013-05-18 14:40:18 ....A 139641 Virusshare.00061/Virus.Win32.Nimnul.a-7b381d4842a295056044d9c3304c91cf0012f246 2013-05-18 16:27:02 ....A 98304 Virusshare.00061/Virus.Win32.Nimnul.a-7cc31320a0454e7d593368a1931c26c26a2cf12c 2013-05-17 19:14:46 ....A 409563 Virusshare.00061/Virus.Win32.Nimnul.a-7e133c5c2d204ccaf2654877059e2384f7ccb661 2013-05-17 01:57:28 ....A 81895 Virusshare.00061/Virus.Win32.Nimnul.a-8073682b3b0a7cd8c461d27052ad65cfa598ad2a 2013-05-17 00:24:06 ....A 610705 Virusshare.00061/Virus.Win32.Nimnul.a-83b0df514d51507624061231d7c89a7ee3a98d22 2013-05-18 00:36:54 ....A 131575 Virusshare.00061/Virus.Win32.Nimnul.a-83eaf8885130e44de8c9f593f516e810abd21631 2013-05-17 17:04:20 ....A 704893 Virusshare.00061/Virus.Win32.Nimnul.a-848d36e8c8b8302f74d160fdd4a3f06753fc08d1 2013-05-17 17:08:52 ....A 1892777 Virusshare.00061/Virus.Win32.Nimnul.a-84d6e8abb0659f6b2bfd7f2beed51ec9f652826d 2013-05-17 19:46:08 ....A 406391 Virusshare.00061/Virus.Win32.Nimnul.a-85bcaabc11845a9c119b57df1e311ad75babe53b 2013-05-17 14:54:20 ....A 451086 Virusshare.00061/Virus.Win32.Nimnul.a-86ca6618eb922083ff869c35867c86cb8a17c9e4 2013-05-17 03:09:40 ....A 214899 Virusshare.00061/Virus.Win32.Nimnul.a-872eb0213042dcb3308ff1f4074b83f6ee836bd7 2013-05-17 15:57:20 ....A 482649 Virusshare.00061/Virus.Win32.Nimnul.a-87cad8edbe1e033f2fd1d8ee6d0133c82392347b 2013-05-18 04:11:26 ....A 87552 Virusshare.00061/Virus.Win32.Nimnul.a-87fd5c29a641f6ffb261606e09e057011c4d8779 2013-05-18 18:59:26 ....A 3879422 Virusshare.00061/Virus.Win32.Nimnul.a-8805412595cfc661eb0d07e3dfa08d4995972566 2013-05-18 00:27:10 ....A 352772 Virusshare.00061/Virus.Win32.Nimnul.a-88cbed60c8463023f915d04af8b77da996bd96cc 2013-05-20 00:56:38 ....A 311296 Virusshare.00061/Virus.Win32.Nimnul.a-8dd6486d677e41f07f72c4e9ac06384252ad03a7 2013-05-17 01:24:54 ....A 243165 Virusshare.00061/Virus.Win32.Nimnul.a-8deb526dbdc2cbf49a55e4e836bdf300c6b29fa5 2013-05-20 00:36:24 ....A 642982 Virusshare.00061/Virus.Win32.Nimnul.a-8ebd1e8c09e366abf893477a613743bc268375ca 2013-05-18 08:55:26 ....A 188416 Virusshare.00061/Virus.Win32.Nimnul.a-8f30a4e2f8784f4b6234635071088061cc1daaf3 2013-05-19 21:21:34 ....A 98706 Virusshare.00061/Virus.Win32.Nimnul.a-9030b4a23da97a606d9a371d29b7c044e47fe3cf 2013-05-17 17:48:14 ....A 283102 Virusshare.00061/Virus.Win32.Nimnul.a-934ad78b3ee4351c51a274ed30fdef7dcdf29d13 2013-05-17 20:45:10 ....A 151552 Virusshare.00061/Virus.Win32.Nimnul.a-94d5b7b332e3a865b5b409b558e86ee597366509 2013-05-19 14:10:08 ....A 815605 Virusshare.00061/Virus.Win32.Nimnul.a-958951bfba7eafdc5fd21523dfb84e9946a82c08 2013-05-20 00:46:24 ....A 1462663 Virusshare.00061/Virus.Win32.Nimnul.a-9615fa394a3d185106a9fb619202a322a0b3afbe 2013-05-17 00:38:06 ....A 303536 Virusshare.00061/Virus.Win32.Nimnul.a-971a58b698b2f50a698aa46dfba1ee937a100522 2013-05-17 20:39:20 ....A 171008 Virusshare.00061/Virus.Win32.Nimnul.a-973f834ba096bc3241f7fe003ea7da7e092b155d 2013-05-18 02:16:14 ....A 110592 Virusshare.00061/Virus.Win32.Nimnul.a-979a56891242ab478dadfdddee920694a546cc7d 2013-05-18 11:22:50 ....A 426472 Virusshare.00061/Virus.Win32.Nimnul.a-97aedca2673c65d2db506a40c796b0f27144192c 2013-05-17 21:16:40 ....A 176483 Virusshare.00061/Virus.Win32.Nimnul.a-98d32ef05b6b09c58bf0062fb302d698959c3af6 2013-05-17 19:21:48 ....A 246288 Virusshare.00061/Virus.Win32.Nimnul.a-9a081a02103cd9b120cb9492708b2e7de40e430c 2013-05-18 05:22:58 ....A 532964 Virusshare.00061/Virus.Win32.Nimnul.a-9f30e0c9b5e5ce834d51e6b63401d249cada2028 2013-05-18 01:30:22 ....A 308139 Virusshare.00061/Virus.Win32.Nimnul.a-a1be3c5e2710b36c802cdd60765ffdc03d331f1a 2013-05-17 10:38:16 ....A 230302 Virusshare.00061/Virus.Win32.Nimnul.a-a25155f62276f8c32f81c08e9fa5311c39c7835d 2013-05-18 10:24:06 ....A 83456 Virusshare.00061/Virus.Win32.Nimnul.a-a28a81a84a275d34a99060c0f6efabbfddebde4a 2013-05-17 22:55:30 ....A 389655 Virusshare.00061/Virus.Win32.Nimnul.a-a5121ba0e1ff71dfb120e5adbb99d112b28a1b3e 2013-05-18 17:18:22 ....A 311808 Virusshare.00061/Virus.Win32.Nimnul.a-a5916ab22c70b0acc75f11ae2b5bef1d041a597b 2013-05-18 06:46:52 ....A 1007979 Virusshare.00061/Virus.Win32.Nimnul.a-a5afd7fd393a73d6c6599751cbf0bb9fcd501106 2013-05-18 20:39:52 ....A 176125 Virusshare.00061/Virus.Win32.Nimnul.a-a5e14da8a6cafd955b05194678a71b34ac45c591 2013-05-17 17:40:54 ....A 175025 Virusshare.00061/Virus.Win32.Nimnul.a-a6a3e7144f82dea48f120cb4b3d21279ca9cde10 2013-05-18 08:36:28 ....A 224118 Virusshare.00061/Virus.Win32.Nimnul.a-a6cff46350ce7c9ea868c3d67aff37ed542002d9 2013-05-20 01:36:24 ....A 205285 Virusshare.00061/Virus.Win32.Nimnul.a-a7a5e7cfac515b87dafc5391433d6151dac8dd64 2013-05-18 07:25:00 ....A 5800448 Virusshare.00061/Virus.Win32.Nimnul.a-a7e43e66bb6dee369a4a94dd26ce649144169b79 2013-05-17 22:13:12 ....A 152081 Virusshare.00061/Virus.Win32.Nimnul.a-a828e2cb222cdc3edfadc5ecc317be3e6dc62ecc 2013-05-17 20:14:34 ....A 320023 Virusshare.00061/Virus.Win32.Nimnul.a-a83b3987991a5ea6a7b1647d6c3600f97eab2565 2013-05-17 23:25:08 ....A 941568 Virusshare.00061/Virus.Win32.Nimnul.a-a917acd067fb329ad9387e16532a354215ebdbfa 2013-05-20 01:43:08 ....A 414206 Virusshare.00061/Virus.Win32.Nimnul.a-a9a037305fd1abb5cb6cec2277371360618408c6 2013-05-19 12:30:26 ....A 147877 Virusshare.00061/Virus.Win32.Nimnul.a-aa38f612514401d5c9e92e7d56759596d855da46 2013-05-19 22:07:52 ....A 147883 Virusshare.00061/Virus.Win32.Nimnul.a-ab415dd9819fab272704f76d486ab38dc445e294 2013-05-17 17:05:50 ....A 126976 Virusshare.00061/Virus.Win32.Nimnul.a-ace0948a0d6cd272b9bfaa2cd8c37b99ab90eaae 2013-05-18 10:53:22 ....A 207286 Virusshare.00061/Virus.Win32.Nimnul.a-ace7e5fb0f2a8d58054371126bbfb51d1176595f 2013-05-18 01:20:20 ....A 164336 Virusshare.00061/Virus.Win32.Nimnul.a-aea4e1d3b88e59ccbbf26588e3fae89bf6fed199 2013-05-17 21:06:34 ....A 662869 Virusshare.00061/Virus.Win32.Nimnul.a-af4540427b171714e866d3fba072b4d5680b7c45 2013-05-17 22:27:46 ....A 340395 Virusshare.00061/Virus.Win32.Nimnul.a-afc9e2734a48e8cc17b4d3a203e8186f3694a0e3 2013-05-17 11:03:46 ....A 262582 Virusshare.00061/Virus.Win32.Nimnul.a-b012a69e451e55131211477652d3df8d20c852f0 2013-05-18 10:48:58 ....A 299414 Virusshare.00061/Virus.Win32.Nimnul.a-b096bc13b5c0663889fdd283a74a63b39f87535b 2013-05-18 04:36:22 ....A 164232 Virusshare.00061/Virus.Win32.Nimnul.a-b23e799afbce89628de2c2c1e84e6212ff9aa317 2013-05-17 05:09:12 ....A 279038 Virusshare.00061/Virus.Win32.Nimnul.a-b2944ff58971c4bfbcadc36fd19fff5fe8b19200 2013-05-18 21:06:16 ....A 1696109 Virusshare.00061/Virus.Win32.Nimnul.a-b359c68672205c38b3ef2fc5591d8973061fdeec 2013-05-17 21:06:22 ....A 254400 Virusshare.00061/Virus.Win32.Nimnul.a-b3a7ca4f20f85f1cae2289d8a543030ccda08839 2013-05-17 00:48:52 ....A 348520 Virusshare.00061/Virus.Win32.Nimnul.a-b3d01c9b99d3c0b69e51d71922c64d66ccb2afd0 2013-05-17 01:39:38 ....A 441861 Virusshare.00061/Virus.Win32.Nimnul.a-b3e154f4d09399d946a72a5a0f8fead2c9ceef4d 2013-05-17 19:44:22 ....A 129478 Virusshare.00061/Virus.Win32.Nimnul.a-b668f64d2338a5fe78e35e783958b06a0d8836f8 2013-05-17 13:36:46 ....A 233924 Virusshare.00061/Virus.Win32.Nimnul.a-b8827d80c808a336f55b8279fa02d1b39fa6f736 2013-05-20 01:41:58 ....A 225780 Virusshare.00061/Virus.Win32.Nimnul.a-b99d306bbeeca684d7e4451a9614f44749509b9a 2013-05-17 18:58:18 ....A 312189 Virusshare.00061/Virus.Win32.Nimnul.a-b9b8736b58278b441bb516a55ee7d2c77b5df4b4 2013-05-18 02:14:48 ....A 209284 Virusshare.00061/Virus.Win32.Nimnul.a-ba149656f3d36591a1467d416750dc1629bbf78e 2013-05-18 19:49:38 ....A 1008049 Virusshare.00061/Virus.Win32.Nimnul.a-bab2fb5797c1ddc69fdceffaaa41d2f62d7b0274 2013-05-17 00:46:52 ....A 307598 Virusshare.00061/Virus.Win32.Nimnul.a-bbaec70c07452ec57c1bd763c7ee39fa98be0113 2013-05-18 15:55:22 ....A 446870 Virusshare.00061/Virus.Win32.Nimnul.a-bbc5950ff5e1f72b497adcb8046e8c85b6e0b7a9 2013-05-17 21:12:38 ....A 807333 Virusshare.00061/Virus.Win32.Nimnul.a-bbf217d891f2213e9164a3e81a0275b1c2acebba 2013-05-18 17:59:26 ....A 610816 Virusshare.00061/Virus.Win32.Nimnul.a-c35822e75cafcc05c10d18b39442129fad1c5fc9 2013-05-18 16:59:34 ....A 176659 Virusshare.00061/Virus.Win32.Nimnul.a-c4e3cf8a939dc649d6d5648b9f3145edc6884ae7 2013-05-20 01:44:12 ....A 291175 Virusshare.00061/Virus.Win32.Nimnul.a-c50df45e7a801f5ec7546e360fab862c9333099d 2013-05-17 22:59:36 ....A 319851 Virusshare.00061/Virus.Win32.Nimnul.a-c59e19d2b702c728f44a4d7610f24b450af918fc 2013-05-20 00:29:32 ....A 770487 Virusshare.00061/Virus.Win32.Nimnul.a-c60ef89ac9fa349bc2deec6621ba49dafe380702 2013-05-18 05:48:10 ....A 348649 Virusshare.00061/Virus.Win32.Nimnul.a-c6cbf45d72b70f26e42d0245685419d97d99d0ba 2013-05-17 22:21:40 ....A 1216958 Virusshare.00061/Virus.Win32.Nimnul.a-c6fa0947887b9b866a567344dc0b98c2becdee42 2013-05-17 23:03:04 ....A 283042 Virusshare.00061/Virus.Win32.Nimnul.a-c7fb697d70c20744fbfc8a27539a6bfd857dc83e 2013-05-18 13:52:54 ....A 3223926 Virusshare.00061/Virus.Win32.Nimnul.a-cb0f3c09b90b241376babb10db340e59e7eb11db 2013-05-18 08:29:50 ....A 471531 Virusshare.00061/Virus.Win32.Nimnul.a-cb46d3e534422451fd8cadfeb5d4e523c13cfa83 2013-05-17 19:57:56 ....A 114176 Virusshare.00061/Virus.Win32.Nimnul.a-cbc583d70310317cdba359c6a500b76d9b5717ac 2013-05-16 23:23:12 ....A 737776 Virusshare.00061/Virus.Win32.Nimnul.a-cbd2de6a241075f6bb146860d0e5769eb9802327 2013-05-17 12:05:48 ....A 102918 Virusshare.00061/Virus.Win32.Nimnul.a-cc47de56a63bf726d8c0a5ce15181a881ef3bbb7 2013-05-17 18:41:34 ....A 131496 Virusshare.00061/Virus.Win32.Nimnul.a-ce11daed4f1d34ca71cdfee94920da3d386c8e23 2013-05-17 13:46:56 ....A 848333 Virusshare.00061/Virus.Win32.Nimnul.a-ce21eb20a37a6e6ede77df925a7bffefb25e64d4 2013-05-17 19:07:00 ....A 196995 Virusshare.00061/Virus.Win32.Nimnul.a-ce74716392e3fe6184c69897e951ad619dec668f 2013-05-18 15:47:40 ....A 262576 Virusshare.00061/Virus.Win32.Nimnul.a-cec04f950fba2a8443ad9d298c88d1ac9cbc6395 2013-05-17 11:00:56 ....A 197974 Virusshare.00061/Virus.Win32.Nimnul.a-cf0ecf95ac78fee58d1e69ab2f3fa97d9232b7d0 2013-05-17 03:19:14 ....A 101714 Virusshare.00061/Virus.Win32.Nimnul.a-cf1dee81924c264fb17a3c4c23595af2164556a7 2013-05-18 05:34:28 ....A 889191 Virusshare.00061/Virus.Win32.Nimnul.a-d1136c279a466a6b2ccefa78267bbf09dc13c4fc 2013-05-17 11:48:08 ....A 89095 Virusshare.00061/Virus.Win32.Nimnul.a-d20103b01860fd85d651d1b94d7cd3ae96a7b1cf 2013-05-18 06:28:56 ....A 221686 Virusshare.00061/Virus.Win32.Nimnul.a-d251231e9c65c592d2588e703e6f47cd9d300fe6 2013-05-17 09:11:22 ....A 262586 Virusshare.00061/Virus.Win32.Nimnul.a-d36714d42f2d8c7adbc591d6ac4985c72e87b1c2 2013-05-17 02:22:34 ....A 258481 Virusshare.00061/Virus.Win32.Nimnul.a-d3d0a1f80e39e9b22939ef05b94602ece027a750 2013-05-18 08:31:56 ....A 543707 Virusshare.00061/Virus.Win32.Nimnul.a-d52f336060460768c9dd35d46f521437b126882e 2013-05-18 18:13:54 ....A 245770 Virusshare.00061/Virus.Win32.Nimnul.a-d65acf2ac772adb2bd172da48d040af8a5c78a72 2013-05-18 11:00:14 ....A 487893 Virusshare.00061/Virus.Win32.Nimnul.a-d6d64e5680fa6af9da40d64d579166f4eb722566 2013-05-17 23:46:40 ....A 270336 Virusshare.00061/Virus.Win32.Nimnul.a-d729aa32b944919dd4173189cf14583fa7d7443b 2013-05-17 11:24:58 ....A 104425 Virusshare.00061/Virus.Win32.Nimnul.a-d7652f7cf2f49e95f2cb9326718fb5b7e4b7e831 2013-05-18 07:05:42 ....A 450928 Virusshare.00061/Virus.Win32.Nimnul.a-d84da89b7b0a4639cff999bd01225018a7c74d9b 2013-05-18 00:07:04 ....A 160134 Virusshare.00061/Virus.Win32.Nimnul.a-de02d6cee7f7b57c4b518b7f96952596456197da 2013-05-19 23:01:34 ....A 446464 Virusshare.00061/Virus.Win32.Nimnul.a-df32d05d69b6c146c2708cbb85b775075d82076f 2013-05-18 14:32:26 ....A 659835 Virusshare.00061/Virus.Win32.Nimnul.a-e03c3fa9011cfe5e370fab0d29832d48857180d5 2013-05-18 01:11:26 ....A 492951 Virusshare.00061/Virus.Win32.Nimnul.a-e09d1e747ccf54d2a07c68741760d673d7ee4ba6 2013-05-17 22:11:36 ....A 546835 Virusshare.00061/Virus.Win32.Nimnul.a-e1325461b0f60942220f3fb0ff17277fef1f4a1c 2013-05-17 03:20:56 ....A 283004 Virusshare.00061/Virus.Win32.Nimnul.a-e30e7a0a72a9467abab2c19bdadcaabccc55abc1 2013-05-17 03:43:36 ....A 307595 Virusshare.00061/Virus.Win32.Nimnul.a-e31b724d4f8fcd3ccafa067b0570b07714faa401 2013-05-18 09:18:44 ....A 242133 Virusshare.00061/Virus.Win32.Nimnul.a-e38f5fe92ffdf3bee72c26fae3cd4f343b1cfff7 2013-05-18 11:23:14 ....A 729469 Virusshare.00061/Virus.Win32.Nimnul.a-e474dbf2f0751709914c36d0a56a33b3bc7ba0cc 2013-05-17 18:44:32 ....A 389510 Virusshare.00061/Virus.Win32.Nimnul.a-e499701d4617bd1655c2ef9844c212d04d42a92c 2013-05-16 23:26:10 ....A 1462702 Virusshare.00061/Virus.Win32.Nimnul.a-e5d93625459821ec10f1d030a5fcf7a6c5084db6 2013-05-17 04:06:44 ....A 655352 Virusshare.00061/Virus.Win32.Nimnul.a-e6662d120c427155197267d3d7e7b503a4a2f244 2013-05-17 01:33:58 ....A 323925 Virusshare.00061/Virus.Win32.Nimnul.a-e7a730dcd74d8c141a7d8d89785810278f31dbf7 2013-05-18 02:31:12 ....A 218638 Virusshare.00061/Virus.Win32.Nimnul.a-e8d3b61ef898c15df4c59b662f3d019c880ee137 2013-05-17 22:04:50 ....A 98741 Virusshare.00061/Virus.Win32.Nimnul.a-e982ce15d5f4b70bdc37cc5c7c1f6f64b18c83c7 2013-05-17 23:07:02 ....A 272798 Virusshare.00061/Virus.Win32.Nimnul.a-e9f6bec8f015483af85f6acb5bc92a5b0af0ca9a 2013-05-18 09:16:56 ....A 411508 Virusshare.00061/Virus.Win32.Nimnul.a-eb696198e70e3c2db53bd045169ddd25d712e317 2013-05-17 08:49:50 ....A 258534 Virusshare.00061/Virus.Win32.Nimnul.a-ed0c2e22e37ecd5b5313bce665b464d22423164a 2013-05-17 20:22:42 ....A 197075 Virusshare.00061/Virus.Win32.Nimnul.a-ed237d949b748bd3fa7e2b4f2ae8c17faa01ea3a 2013-05-18 00:59:24 ....A 158217 Virusshare.00061/Virus.Win32.Nimnul.a-ee5793ed3bc67a2ae46a67b8f41325238a1fe8b0 2013-05-18 14:14:52 ....A 602112 Virusshare.00061/Virus.Win32.Nimnul.a-eef0b39192ce2d54e8d08fac30c4ab89af6101dd 2013-05-18 19:42:04 ....A 224141 Virusshare.00061/Virus.Win32.Nimnul.a-f4188b27d538d56d43404fdcc4d40b916b575b92 2013-05-17 10:13:50 ....A 192512 Virusshare.00061/Virus.Win32.Nimnul.a-f6321eebdf3b56b31e96282305c0d92be3c82c4e 2013-05-17 20:13:56 ....A 229867 Virusshare.00061/Virus.Win32.Nimnul.a-f64187432a3c8f8020e080b07cf526857a5d8e52 2013-05-17 11:03:20 ....A 111088 Virusshare.00061/Virus.Win32.Nimnul.a-f642da85e07be684d697b082176ff5552d5ecc92 2013-05-19 11:25:32 ....A 315848 Virusshare.00061/Virus.Win32.Nimnul.a-f776ccc5cc3765614842646b9a9c33dfd74f45e9 2013-05-17 05:06:42 ....A 283029 Virusshare.00061/Virus.Win32.Nimnul.a-f813397218336b1923373d914b1ef2a44866b113 2013-05-17 07:19:12 ....A 233956 Virusshare.00061/Virus.Win32.Nimnul.a-f99126b9e0879d3a2b565613017ae330dd0428d6 2013-05-17 00:39:04 ....A 705032 Virusshare.00061/Virus.Win32.Nimnul.a-f9bf548823ee6a2e8cf0a897b66c2c3794bc4a1a 2013-05-18 16:43:40 ....A 1557005 Virusshare.00061/Virus.Win32.Nimnul.a-f9ed13e64cf471d64cadcc4747f68271195a7d9d 2013-05-17 22:40:04 ....A 278528 Virusshare.00061/Virus.Win32.Nimnul.a-fa2cf4364aea35fba0112d9297d823d32a5106d4 2013-05-17 12:56:32 ....A 311703 Virusshare.00061/Virus.Win32.Nimnul.a-fa84ed772aa6291b1be27c70e028632aa126a24b 2013-05-19 09:57:44 ....A 167936 Virusshare.00061/Virus.Win32.Nimnul.a-fb278451410327b95420114ade59ee40f850bd74 2013-05-17 21:07:56 ....A 1043316 Virusshare.00061/Virus.Win32.Nimnul.a-fb54cbff34cdbca84ef4ca45fa3f047b3c1510f7 2013-05-17 01:17:08 ....A 434664 Virusshare.00061/Virus.Win32.Nimnul.a-fbb9abb2f4716c9371d978eb16c054e0f1078093 2013-05-18 10:55:06 ....A 446904 Virusshare.00061/Virus.Win32.Nimnul.a-fbbb55f65a87b3b84fdf1884a1e65dafac1b03cc 2013-05-17 21:04:40 ....A 151906 Virusshare.00061/Virus.Win32.Nimnul.a-fcabf9230895e5d3b3ac37f334196f08df5d4d2d 2013-05-17 12:44:46 ....A 273361 Virusshare.00061/Virus.Win32.Nimnul.a-fd76f1d82cb840b800e3df62c639246a595787fe 2013-05-18 08:56:44 ....A 267683 Virusshare.00061/Virus.Win32.Nimnul.a-fe7bd3da481fb6fc30209d5dffe24ecaf8ccf008 2013-05-17 13:03:06 ....A 197508 Virusshare.00061/Virus.Win32.Nimnul.a-ff6e7e74fc40af61f4a78f872b322559ad48a1d6 2013-05-18 00:09:26 ....A 103936 Virusshare.00061/Virus.Win32.Nimnul.b-da5cbefdeb7d016043173bb48c8936897e9167ca 2013-05-18 14:11:06 ....A 172032 Virusshare.00061/Virus.Win32.Nimnul.b-f41b45729ea8b61527005ec9a9d43127acfbf01a 2013-05-17 06:27:02 ....A 294912 Virusshare.00061/Virus.Win32.Nimnul.e-0e0778b610b91828af50f9263922728db5812ddb 2013-05-18 00:35:30 ....A 150528 Virusshare.00061/Virus.Win32.Nimnul.e-13d74d92685fda8d47eaa0d4105b80754be9e3a0 2013-05-17 13:48:16 ....A 126976 Virusshare.00061/Virus.Win32.Nimnul.e-20ab0b3a5dc826c6f3a7ccd4d7c2f22430c94f33 2013-05-18 13:08:06 ....A 148992 Virusshare.00061/Virus.Win32.Nimnul.e-2b5bf9ce8d84bbc4a102ae61fb119ce369832aa3 2013-05-17 10:32:18 ....A 221184 Virusshare.00061/Virus.Win32.Nimnul.e-3ecfac1aeb7f2fe810e36996deadba949d6c1578 2013-05-18 14:36:50 ....A 109056 Virusshare.00061/Virus.Win32.Nimnul.e-407324a31b3a7ff9ff82b6e6f2fc42a2f19c2b1d 2013-05-18 02:07:08 ....A 269312 Virusshare.00061/Virus.Win32.Nimnul.e-5fedbc7330fcc84fe50ce469b5944cee9bdd6bc5 2013-05-17 12:48:12 ....A 281088 Virusshare.00061/Virus.Win32.Nimnul.e-5fef28f6b980adae0cda3c1e1f564a3503264f97 2013-05-20 00:44:56 ....A 393216 Virusshare.00061/Virus.Win32.Nimnul.e-67b715abccbf3d7718aa2ee33829eed7a116291e 2013-05-20 00:20:00 ....A 253952 Virusshare.00061/Virus.Win32.Nimnul.e-74d1e7700008f0afa6016076f1b20775c0f9179c 2013-05-18 09:36:12 ....A 258048 Virusshare.00061/Virus.Win32.Nimnul.e-79650467dbecdca1a580620f9db516f45e8e78f7 2013-05-17 23:59:26 ....A 188416 Virusshare.00061/Virus.Win32.Nimnul.e-79e6cdc72d7ed66d874e4e803ab099893cdfdc5d 2013-05-17 15:03:52 ....A 520192 Virusshare.00061/Virus.Win32.Nimnul.e-85aae34d385f0322ab41a20b0e283e034cee1634 2013-05-19 21:32:28 ....A 540672 Virusshare.00061/Virus.Win32.Nimnul.e-86d05e3cd4adabf61d6e27c90b99fcd2127edade 2013-05-18 15:09:04 ....A 258048 Virusshare.00061/Virus.Win32.Nimnul.e-9787903e633f99602048d4ee2835bd08742bad56 2013-05-18 01:14:04 ....A 376832 Virusshare.00061/Virus.Win32.Nimnul.e-9d1430f9e8e0de1f5de8838ecc5f6e519502ebc8 2013-05-17 23:47:14 ....A 402432 Virusshare.00061/Virus.Win32.Nimnul.e-a73e935e03d1941845b4a4f4cce0918c2bb1ee7d 2013-05-17 09:49:46 ....A 237568 Virusshare.00061/Virus.Win32.Nimnul.e-ab0fcd8328900746bc49855f6fdce85a6fbf1ea6 2013-05-18 05:47:02 ....A 323072 Virusshare.00061/Virus.Win32.Nimnul.e-ab2ed82673ed50c1196c059f4f9f16eba3b535b4 2013-05-17 18:00:04 ....A 147456 Virusshare.00061/Virus.Win32.Nimnul.e-ac018be5a586ead958d071fd226782896e2a1093 2013-05-19 03:42:22 ....A 499712 Virusshare.00061/Virus.Win32.Nimnul.e-ae272556eecd8cc852f033be20fbfb0a350af636 2013-05-18 10:28:58 ....A 170496 Virusshare.00061/Virus.Win32.Nimnul.e-ae73a0cc8ed8f6e7dba29e91e3acf18599e723ff 2013-05-20 00:47:50 ....A 351232 Virusshare.00061/Virus.Win32.Nimnul.e-aea4270bdd1c8fb390348201f0ad4f3bc9ce4790 2013-05-18 16:29:44 ....A 200704 Virusshare.00061/Virus.Win32.Nimnul.e-b5662ee2166a59e033f754adb5ecf4e52705c832 2013-05-18 13:07:00 ....A 369152 Virusshare.00061/Virus.Win32.Nimnul.e-b60aee2c0db20759cea260ad35a42c27bc00d022 2013-05-17 12:49:18 ....A 430080 Virusshare.00061/Virus.Win32.Nimnul.e-bad7de799e50bd1878e8d474f366a538addadd27 2013-05-18 08:46:10 ....A 1003008 Virusshare.00061/Virus.Win32.Nimnul.e-bc8d9b8d7c9959a65a530bb9b38548af6106056e 2013-05-17 14:22:36 ....A 266240 Virusshare.00061/Virus.Win32.Nimnul.e-be94a4a33ff1fd4ab249ef80a6b30e9dea1b5d57 2013-05-17 08:23:46 ....A 112128 Virusshare.00061/Virus.Win32.Nimnul.e-c5863ce5baa649ea0aca4daaace94f5232fae8d6 2013-05-17 20:54:44 ....A 167936 Virusshare.00061/Virus.Win32.Nimnul.e-c8b8661818e4e7bec9244cce6c7016eba452cb8c 2013-05-17 21:47:46 ....A 104960 Virusshare.00061/Virus.Win32.Nimnul.e-d0c561bb1416d3c7d1e154063d9b8ffd657c900e 2013-05-17 02:19:32 ....A 115712 Virusshare.00061/Virus.Win32.Nimnul.e-d1b5d21cbb724dfdcd9ba76e998f194d09d1ae5e 2013-05-17 21:51:30 ....A 205824 Virusshare.00061/Virus.Win32.Nimnul.e-d1f3e758b7bf67bdf7b5b4b3fd354a87b9852935 2013-05-17 15:25:18 ....A 176128 Virusshare.00061/Virus.Win32.Nimnul.e-d9168e6216627dd3270cbc509e6dc6076f5bb651 2013-05-18 07:59:50 ....A 135168 Virusshare.00061/Virus.Win32.Nimnul.e-e65bb7ef15a0ddd4654ff98028c3bcf318e7f1e0 2013-05-17 18:30:50 ....A 164864 Virusshare.00061/Virus.Win32.Nimnul.e-e692ee5554dbfea0551daa76102e9756818c14e5 2013-05-18 02:04:32 ....A 131072 Virusshare.00061/Virus.Win32.Nimnul.e-eaad6e20b9558afdf09c2192c91d86502d1417ba 2013-05-17 20:31:50 ....A 129024 Virusshare.00061/Virus.Win32.Nimnul.e-f5b510d7a8276f2aeadc6061fdb64edb1f7a6590 2013-05-18 04:27:36 ....A 188928 Virusshare.00061/Virus.Win32.Nimnul.e-fd75df74a318be1ee6bca5a7cf08ff945535b617 2013-05-18 06:17:12 ....A 602112 Virusshare.00061/Virus.Win32.Nsag.a-fc7c03db879ed516489f546c411a23fb0535940d 2013-05-17 10:28:30 ....A 659968 Virusshare.00061/Virus.Win32.Nsag.b-8ad1a06371a224e91a72d65b9366e1f101cb964d 2013-05-18 06:14:50 ....A 495616 Virusshare.00061/Virus.Win32.Nsag.b-921f77bc0624fddbbcdf6932eda5eadf2d963a2e 2013-05-20 00:13:58 ....A 577024 Virusshare.00061/Virus.Win32.Nsag.b-b1d33b1f2a0e4257d80db5f37d7bae9e67e007cc 2013-05-18 17:04:08 ....A 599552 Virusshare.00061/Virus.Win32.Nsag.b-e2b85163625d12f217516ec52ae4ce631566f996 2013-05-17 00:42:36 ....A 65550 Virusshare.00061/Virus.Win32.Oporto.3076-ca799dd16db4022890d8228a3eb332d92a58eb14 2013-05-17 20:20:22 ....A 243200 Virusshare.00061/Virus.Win32.Otwycal.a-2d1aaebc68928730fdcb9b274227646fa69019db 2013-05-18 10:40:56 ....A 151552 Virusshare.00061/Virus.Win32.Otwycal.a-5ab000173ff7e635c4e14c55271c98314f1cc07c 2013-05-20 00:50:08 ....A 237056 Virusshare.00061/Virus.Win32.Otwycal.a-5c36062c3c773bd404b2eab76f43663073c9988b 2013-05-18 02:28:34 ....A 353280 Virusshare.00061/Virus.Win32.Otwycal.a-6157c865e913e6d9dedc60455a3e5f3a99ff6366 2013-05-18 20:42:44 ....A 1441792 Virusshare.00061/Virus.Win32.Otwycal.a-b0cc0d3d237e4dfa37616064410a698442c972df 2013-05-17 07:24:02 ....A 291328 Virusshare.00061/Virus.Win32.Otwycal.a-b50f5ae681a0f3ef0052a3838ccaa684b00c987e 2013-05-17 09:07:20 ....A 251904 Virusshare.00061/Virus.Win32.Otwycal.b-10e5625cd65585665450f30389a85bb780d65043 2013-05-18 07:21:44 ....A 365568 Virusshare.00061/Virus.Win32.Otwycal.b-31fcb8e97940708d6bce9f9f822852e2478ce59b 2013-05-17 19:41:06 ....A 2567680 Virusshare.00061/Virus.Win32.Otwycal.b-58eabfe2c8635cb7da82084865346956fc486616 2013-05-18 12:46:34 ....A 315392 Virusshare.00061/Virus.Win32.Otwycal.b-78b2f22105a0f32e0e74922a041f965b2bf83a30 2013-05-17 23:03:10 ....A 324608 Virusshare.00061/Virus.Win32.Otwycal.b-c4245717baf4a3b33a08a3d67f8838bb1f479eaa 2013-05-18 15:21:22 ....A 8192 Virusshare.00061/Virus.Win32.Padic-79da02593c3067856e8391183a20190250e27da3 2013-05-20 01:19:20 ....A 872186 Virusshare.00061/Virus.Win32.Parite.a-00a960663ae35e2b525e50fc15c53839f2689c99 2013-05-18 12:07:48 ....A 988932 Virusshare.00061/Virus.Win32.Parite.a-1737c8d9d1685daba950f025e7f9ee21f72a1181 2013-05-17 20:20:44 ....A 640408 Virusshare.00061/Virus.Win32.Parite.a-36038e7a4bd4efacbc47ee9bb8712effc591b7bf 2013-05-17 08:30:12 ....A 195838 Virusshare.00061/Virus.Win32.Parite.a-370749218ad3029c6fff32ff312546f2b4fc3f48 2013-05-18 05:09:22 ....A 683258 Virusshare.00061/Virus.Win32.Parite.a-6e8c7c9360353f7f66f40bb34177c6c329958b54 2013-05-20 02:37:54 ....A 193794 Virusshare.00061/Virus.Win32.Parite.a-79e929e151ede9129a02718cea543fb053651c55 2013-05-17 08:51:22 ....A 184580 Virusshare.00061/Virus.Win32.Parite.a-7b375b139813d20bb7daa052d663df549bef2f11 2013-05-19 11:39:02 ....A 183546 Virusshare.00061/Virus.Win32.Parite.a-979e5712014edfa6702ab20bf4f794c1c12c6acf 2013-05-18 16:01:36 ....A 255738 Virusshare.00061/Virus.Win32.Parite.a-aa4a7b6102bd3e7a0b4658f8b184cb480524e21a 2013-05-17 10:04:38 ....A 706820 Virusshare.00061/Virus.Win32.Parite.a-ad5ac3210f3609587b5106e091696fb21f8adaf1 2013-05-17 13:06:06 ....A 1949696 Virusshare.00061/Virus.Win32.Parite.a-c117dd24d7019e72cab3b86ad0e7ba651d94d4ed 2013-05-18 14:31:02 ....A 364504 Virusshare.00061/Virus.Win32.Parite.b-001dedf7f59fe610c3d8c605f1ff4908cba2eed1 2013-05-18 02:27:38 ....A 223188 Virusshare.00061/Virus.Win32.Parite.b-02a41e59218066479991800dabdfffc8d6a9e5f8 2013-05-18 02:11:52 ....A 392160 Virusshare.00061/Virus.Win32.Parite.b-02b6fa312c689c8d7cd0192a2d11ae156a8216b9 2013-05-18 01:42:58 ....A 221656 Virusshare.00061/Virus.Win32.Parite.b-0c4d0ec0cf86368f53141440d55cccd2ca13cf6f 2013-05-17 03:27:20 ....A 189404 Virusshare.00061/Virus.Win32.Parite.b-13479b6cc50ce8525c78d29a62edb0a318ff1874 2013-05-18 08:20:38 ....A 815064 Virusshare.00061/Virus.Win32.Parite.b-16a418f98d060dbd80df4e3bfe3e61d973ecefee 2013-05-18 05:03:20 ....A 423894 Virusshare.00061/Virus.Win32.Parite.b-19995bea95d0360e3749a064e3f0deb3e208f273 2013-05-18 08:56:32 ....A 1652184 Virusshare.00061/Virus.Win32.Parite.b-1b791ecca8e29e63f6013b1d5ff8d59905b9a8e2 2013-05-17 05:34:38 ....A 193494 Virusshare.00061/Virus.Win32.Parite.b-1f187347e44b66f12b00d6cc3cada8b857183687 2013-05-20 01:16:26 ....A 632288 Virusshare.00061/Virus.Win32.Parite.b-218d1c9e4053685c50b9a44ed3fd0098a2162785 2013-05-18 08:20:38 ....A 484828 Virusshare.00061/Virus.Win32.Parite.b-28f17390cee9ed67001a493bab2f046b0efccc92 2013-05-17 10:56:32 ....A 409046 Virusshare.00061/Virus.Win32.Parite.b-2a22fe825935859c3a992040f7b9b96271689f94 2013-05-17 03:37:58 ....A 233438 Virusshare.00061/Virus.Win32.Parite.b-2a58861052b63eb9b47f48fa382d5d8b9bb7183e 2013-05-18 21:07:40 ....A 737758 Virusshare.00061/Virus.Win32.Parite.b-2a7ad07c76e817dded012a34486845cc6401a097 2013-05-17 04:19:38 ....A 1709536 Virusshare.00061/Virus.Win32.Parite.b-2acc8b99aea42b0b2551888a3d701c5ec1d9f1f8 2013-05-18 09:13:24 ....A 1164800 Virusshare.00061/Virus.Win32.Parite.b-2f1e0c9019f396181bda1f2982cf24bf09fe3ada 2013-05-18 02:40:02 ....A 2949078 Virusshare.00061/Virus.Win32.Parite.b-2f634985a3085aeb823a558dbb3502310f0c8fda 2013-05-20 01:22:40 ....A 1001438 Virusshare.00061/Virus.Win32.Parite.b-314b5b5bdc1d8178747fd3eec3eb17ae2f6c7fec 2013-05-19 18:30:52 ....A 244192 Virusshare.00061/Virus.Win32.Parite.b-342fbb21871320512a521adcef7d79c1cdb9ef98 2013-05-17 03:50:04 ....A 196064 Virusshare.00061/Virus.Win32.Parite.b-344ff60af2ef7e69f4aba575a7e3ce13fa0d5ee1 2013-05-17 16:59:58 ....A 294876 Virusshare.00061/Virus.Win32.Parite.b-3c0585396f71fa3288e8055e763c7a3a9ab5dfba 2013-05-18 15:08:02 ....A 1332702 Virusshare.00061/Virus.Win32.Parite.b-3d281fad44cbd73556b8683aef23250344f4048f 2013-05-17 00:21:40 ....A 220116 Virusshare.00061/Virus.Win32.Parite.b-3d3d23a07d9ebd6b70fa11b4350a4a1dd4325d47 2013-05-17 19:44:54 ....A 933338 Virusshare.00061/Virus.Win32.Parite.b-3d45f48f2cd6c0439b8a83acb71754977627afea 2013-05-17 06:30:08 ....A 259546 Virusshare.00061/Virus.Win32.Parite.b-3e1c8a29efae0d5854c17a5cf24353fd257202be 2013-05-18 08:17:40 ....A 349662 Virusshare.00061/Virus.Win32.Parite.b-3e33a0ae012b5b483ed08afd2912afe47c85c18b 2013-05-18 12:02:42 ....A 3364822 Virusshare.00061/Virus.Win32.Parite.b-3e7f291e44790196147d202f12d8fb4d5fb82a46 2013-05-17 19:35:04 ....A 1010144 Virusshare.00061/Virus.Win32.Parite.b-4118e04f1d8aa13ccdb38e5f9fab5e184760c738 2013-05-18 09:31:38 ....A 525780 Virusshare.00061/Virus.Win32.Parite.b-450d7a975713252a4f5a635a7fdd0338cc1f1a4f 2013-05-18 13:29:12 ....A 525788 Virusshare.00061/Virus.Win32.Parite.b-498c5a998434383eab0706594d79181b6d4b5930 2013-05-18 08:10:32 ....A 882134 Virusshare.00061/Virus.Win32.Parite.b-4a119a91df9630f59075257739ad31613e9d8aa4 2013-05-17 15:07:40 ....A 310234 Virusshare.00061/Virus.Win32.Parite.b-4f5edc937f88f47dc4de7787a86ff2a7ab897031 2013-05-19 01:36:40 ....A 50612 Virusshare.00061/Virus.Win32.Parite.b-5401b77e372a783bfbea94206a05c6f86b3a8236 2013-05-17 17:04:48 ....A 82405 Virusshare.00061/Virus.Win32.Parite.b-58de9a763a1ec816d7d140d11cf191f68b9980fb 2013-05-17 11:14:46 ....A 163573 Virusshare.00061/Virus.Win32.Parite.b-5b132e948da90813be7b17fdd6d214d4c30e1aa5 2013-05-17 15:36:28 ....A 553434 Virusshare.00061/Virus.Win32.Parite.b-5c2bd7bafb083abf0887438a70f8e36cc5f672ce 2013-05-17 12:12:04 ....A 223198 Virusshare.00061/Virus.Win32.Parite.b-5d2ceea308c05c80ae951b1ac718b16d7098d71b 2013-05-17 17:27:46 ....A 815064 Virusshare.00061/Virus.Win32.Parite.b-5d8c5da6991acb90e1f54f262dacaf19cd652d0b 2013-05-18 18:00:44 ....A 1307092 Virusshare.00061/Virus.Win32.Parite.b-5dc125035b8b4d7570157cb3eb266833b5715903 2013-05-17 16:01:00 ....A 211926 Virusshare.00061/Virus.Win32.Parite.b-5fe8abe8d7e368f6b1be5c158663bf6eab43a990 2013-05-18 08:20:08 ....A 206298 Virusshare.00061/Virus.Win32.Parite.b-60923442721cf1fbd32718f4faafdc6275c91ac1 2013-05-18 06:18:30 ....A 470494 Virusshare.00061/Virus.Win32.Parite.b-6a430cf1d58362e26d6e2f38e0644c7300fb2a79 2013-05-16 23:37:22 ....A 313814 Virusshare.00061/Virus.Win32.Parite.b-6a69915ea2ba2b0ba8abbeb01503a6327fba8eb1 2013-05-20 00:18:18 ....A 223198 Virusshare.00061/Virus.Win32.Parite.b-6aff42337e7cb8533712dad94b998e1636337b08 2013-05-17 08:40:48 ....A 402398 Virusshare.00061/Virus.Win32.Parite.b-6b68387d35a08018ee823e55c03033eb3ac1be19 2013-05-17 16:29:18 ....A 217050 Virusshare.00061/Virus.Win32.Parite.b-6b688e5958acef711fe31a1891ee24078d3b192f 2013-05-17 07:51:00 ....A 914906 Virusshare.00061/Virus.Win32.Parite.b-6cb4d194da15920de8d7185c3926933b986ddc3c 2013-05-17 08:37:42 ....A 2254294 Virusshare.00061/Virus.Win32.Parite.b-6d43b9a44606f6532ee9329912fdcfb6b5852a48 2013-05-18 00:00:10 ....A 697310 Virusshare.00061/Virus.Win32.Parite.b-6ecfc07043aadf2ccdf109a7dd2c03dc1eae7d36 2013-05-18 02:16:46 ....A 495578 Virusshare.00061/Virus.Win32.Parite.b-6f0c64779c9758e7830b71b34271946c63e10ed7 2013-05-17 23:35:58 ....A 406996 Virusshare.00061/Virus.Win32.Parite.b-6f6cae56461ecf32a11b3be4a8a5884fc119d2de 2013-05-17 07:08:10 ....A 223196 Virusshare.00061/Virus.Win32.Parite.b-70c3911c55cab65adc55b9b83c746fdbdd512fbf 2013-05-17 18:59:12 ....A 1654509 Virusshare.00061/Virus.Win32.Parite.b-71b941579d464d125cc4f895fe91d5811673f297 2013-05-17 16:33:46 ....A 448992 Virusshare.00061/Virus.Win32.Parite.b-71d4e8427f16e02e2ffc45d215ffda487a70163a 2013-05-17 07:43:18 ....A 602112 Virusshare.00061/Virus.Win32.Parite.b-7313ebc32a790ca507ed3ef3042a8663625528ef 2013-05-17 22:34:00 ....A 217048 Virusshare.00061/Virus.Win32.Parite.b-73e366c5d2436d1d2a6356efca636c1c584180b4 2013-05-17 06:33:50 ....A 3481558 Virusshare.00061/Virus.Win32.Parite.b-7417a540606d597e4d134f3a35140f19704d3780 2013-05-17 21:20:04 ....A 525790 Virusshare.00061/Virus.Win32.Parite.b-7486247a8c77b25db1b60ee68a1312f0affa96d1 2013-05-18 02:19:52 ....A 549850 Virusshare.00061/Virus.Win32.Parite.b-773734a7ed050340e05021bb388d7183bce82434 2013-05-17 03:11:24 ....A 679392 Virusshare.00061/Virus.Win32.Parite.b-78899b0b186dac40fbe8296f21ce3369d7f024a1 2013-05-17 19:57:50 ....A 525786 Virusshare.00061/Virus.Win32.Parite.b-7b13f82be0794e133d8b00d6d8b7990471578816 2013-05-20 00:26:00 ....A 1526620 Virusshare.00061/Virus.Win32.Parite.b-7ccf7040180dd6e9a42f4fef87977aeabf5afe2c 2013-05-17 16:44:24 ....A 374240 Virusshare.00061/Virus.Win32.Parite.b-7d65ea77872efb7543c0ee6b9419c76235d1bf97 2013-05-18 22:57:54 ....A 765408 Virusshare.00061/Virus.Win32.Parite.b-7ecb9f19db729ade7a5713a9b476bff8d3b569dd 2013-05-18 08:12:12 ....A 201172 Virusshare.00061/Virus.Win32.Parite.b-7f32618d2d8b3771b6214c762c7f597b4583a382 2013-05-18 12:55:46 ....A 618970 Virusshare.00061/Virus.Win32.Parite.b-7f5ce47e1ae41aa091fab53fc90c9fa26e7655a8 2013-05-18 05:14:36 ....A 189914 Virusshare.00061/Virus.Win32.Parite.b-8146b58d7d17996bdb4acf541b0511b1e7c2fd11 2013-05-17 20:52:08 ....A 289750 Virusshare.00061/Virus.Win32.Parite.b-8460ef37712cdf3d3ac00433baa61238847edc1e 2013-05-17 12:13:58 ....A 525782 Virusshare.00061/Virus.Win32.Parite.b-855bb974f28a984bf0482706f0133dacdeb0e723 2013-05-17 16:03:52 ....A 914912 Virusshare.00061/Virus.Win32.Parite.b-893fd3524924b1ad22a3195a8a407aeba5e34ff2 2013-05-17 15:28:32 ....A 192480 Virusshare.00061/Virus.Win32.Parite.b-8aca2f0e59e7b0f1791f200b563c5cf81bdf46b9 2013-05-17 09:42:30 ....A 230370 Virusshare.00061/Virus.Win32.Parite.b-8ba49f0dd763ba37f2bfa198a0bf6248f122568a 2013-05-17 01:37:30 ....A 217048 Virusshare.00061/Virus.Win32.Parite.b-90a752e18bb47ddbb2e975bd0ffa8e13235aa1b8 2013-05-18 14:15:22 ....A 223196 Virusshare.00061/Virus.Win32.Parite.b-90ff3094e147f6903f73b082a2541b19c81e4f03 2013-05-18 02:58:10 ....A 2550234 Virusshare.00061/Virus.Win32.Parite.b-929e48abfc8b5f2212b2b290d4ce6c25632b39de 2013-05-18 04:27:36 ....A 351708 Virusshare.00061/Virus.Win32.Parite.b-92c4d8176002bd0687ab3b3eb7d7226dfecaddfc 2013-05-17 15:53:36 ....A 290772 Virusshare.00061/Virus.Win32.Parite.b-9387849b96e7b700fa6b9af68d6d21f3ed540771 2013-05-17 20:01:28 ....A 415196 Virusshare.00061/Virus.Win32.Parite.b-956e58e370dc79fd9e05fb096662c907dedcd340 2013-05-20 01:02:06 ....A 1331674 Virusshare.00061/Virus.Win32.Parite.b-967529e6cd917306ed279d7161aa2923610994cc 2013-05-20 01:39:08 ....A 202710 Virusshare.00061/Virus.Win32.Parite.b-969f576906e653e4a98cc025139102a6b13d0b3e 2013-05-17 19:55:32 ....A 525782 Virusshare.00061/Virus.Win32.Parite.b-9808f0860013a4223e31993b5c509744258c1099 2013-05-17 10:09:04 ....A 219092 Virusshare.00061/Virus.Win32.Parite.b-992be04b32a1ca6d481de9ab1bf866d6ac85a1c6 2013-05-20 02:26:44 ....A 484830 Virusshare.00061/Virus.Win32.Parite.b-9a624873e7717259b508bafc571e210cb7ab5ea7 2013-05-17 12:11:04 ....A 223198 Virusshare.00061/Virus.Win32.Parite.b-9ac9c2ef34a91e5072209bd12d729014085b5bc9 2013-05-18 06:43:04 ....A 192478 Virusshare.00061/Virus.Win32.Parite.b-9b187370fc993e470b825080def07ef22dee643a 2013-05-17 15:25:40 ....A 187346 Virusshare.00061/Virus.Win32.Parite.b-a0e9c5f1e8d4422fad07d9f7c5ff2e9bac86027b 2013-05-18 18:24:50 ....A 2550240 Virusshare.00061/Virus.Win32.Parite.b-a1d6314ea18c04091e22c82d2dbf5bacb3581b17 2013-05-17 07:02:48 ....A 242134 Virusshare.00061/Virus.Win32.Parite.b-a20f6bf3eeb777f15c887e5dd000fa62a93f6278 2013-05-18 18:21:12 ....A 815058 Virusshare.00061/Virus.Win32.Parite.b-a2f9b7e4876aee745c8757bda9e55dfd48acb682 2013-05-20 00:45:40 ....A 217056 Virusshare.00061/Virus.Win32.Parite.b-a4f494bfd8bf223c9f05ba9554f54f96e1c36565 2013-05-17 22:10:46 ....A 203742 Virusshare.00061/Virus.Win32.Parite.b-a5232e5b3cae162b9318b6e8bc37942d7d8b326b 2013-05-18 06:22:16 ....A 223200 Virusshare.00061/Virus.Win32.Parite.b-a5ed6caa833c21a5540caabfba0a758e83c42670 2013-05-17 11:01:12 ....A 192466 Virusshare.00061/Virus.Win32.Parite.b-a5f189217d59a9682a378b48212c617057ab5b89 2013-05-18 00:00:04 ....A 415194 Virusshare.00061/Virus.Win32.Parite.b-a6f9876d760ab784f9b2bf9bad1f8d1d6331e193 2013-05-17 09:41:36 ....A 1332696 Virusshare.00061/Virus.Win32.Parite.b-a7a5993ac492cdce4f5e5323c636bb1234567788 2013-05-17 17:34:46 ....A 767450 Virusshare.00061/Virus.Win32.Parite.b-a7aabc5946d3a09b2c91a0c90b16e0cc81362a41 2013-05-17 10:28:10 ....A 217046 Virusshare.00061/Virus.Win32.Parite.b-a93ae343d84a3759102f01e73f4baf3c0c681032 2013-05-17 17:58:18 ....A 312284 Virusshare.00061/Virus.Win32.Parite.b-a957f7ef5b176f635b39d3fbad6704efacf85112 2013-05-17 01:19:08 ....A 319448 Virusshare.00061/Virus.Win32.Parite.b-aa41b797ed3a8e1edc8f02ee324b132e79c0f2e0 2013-05-17 14:49:32 ....A 409048 Virusshare.00061/Virus.Win32.Parite.b-aa9812b2a97964d218083b242c2baced1e7ae275 2013-05-17 13:50:48 ....A 319966 Virusshare.00061/Virus.Win32.Parite.b-aab2787a0de81145ca696765213fabb35d31ece0 2013-05-18 06:38:50 ....A 254942 Virusshare.00061/Virus.Win32.Parite.b-ab8b9a6edaa991cff4cfd2958cd3178f5fc53e16 2013-05-17 21:59:06 ....A 263642 Virusshare.00061/Virus.Win32.Parite.b-b0280c9658cccc3e52d38276091644c95ca02649 2013-05-17 02:56:52 ....A 193500 Virusshare.00061/Virus.Win32.Parite.b-b2863514e40e341eea3b8604a40d8ac6f8427688 2013-05-20 01:52:18 ....A 669154 Virusshare.00061/Virus.Win32.Parite.b-b34f72a0e6ad9b2d2c201371b1b9fc7abec3ca2f 2013-05-18 05:02:42 ....A 217046 Virusshare.00061/Virus.Win32.Parite.b-b37df4f58ce9ecbb161061b6f0a6462e9ddfab28 2013-05-18 09:56:54 ....A 263644 Virusshare.00061/Virus.Win32.Parite.b-b50b67678fe8e0d5190be201198efaf66caca344 2013-05-18 04:18:24 ....A 223198 Virusshare.00061/Virus.Win32.Parite.b-b78d054b35e2079bb4a06449dd67ca872cbe0748 2013-05-20 00:19:54 ....A 946656 Virusshare.00061/Virus.Win32.Parite.b-b827a00e418b0772de1bce021fda21f59623ec58 2013-05-18 22:09:56 ....A 192480 Virusshare.00061/Virus.Win32.Parite.b-bc4c9b81fe880151e35c413aa8415b9c995fb718 2013-05-17 09:30:06 ....A 181718 Virusshare.00061/Virus.Win32.Parite.b-bc651062aa12b2d3280ad1f960e2250ed1999451 2013-05-18 17:38:14 ....A 914904 Virusshare.00061/Virus.Win32.Parite.b-bd8273303503cf01a5696f7babd8fec8ec32cd7f 2013-05-17 09:21:14 ....A 198110 Virusshare.00061/Virus.Win32.Parite.b-be2850e3fc0c9e70e661a594592b9ed714d50099 2013-05-17 16:48:00 ....A 204250 Virusshare.00061/Virus.Win32.Parite.b-c061e21c2378978d8a4a5592997529378f2c35fe 2013-05-20 01:59:36 ....A 232412 Virusshare.00061/Virus.Win32.Parite.b-c2af6bb2ab9a81a79ba9eaf550dedd3df208a45d 2013-05-17 20:16:08 ....A 296408 Virusshare.00061/Virus.Win32.Parite.b-c55350025c244f9b67f39a6dac79178fb186ea07 2013-05-17 13:00:02 ....A 181724 Virusshare.00061/Virus.Win32.Parite.b-c5a8d03e262f7f5a4240803b823cce41196a319b 2013-05-16 23:58:38 ....A 409052 Virusshare.00061/Virus.Win32.Parite.b-c7031401f897916b1f0e4485381b00d6aaed8062 2013-05-17 23:29:22 ....A 484828 Virusshare.00061/Virus.Win32.Parite.b-c8463baafd9e9db77e3bb1be147554d321de93da 2013-05-17 20:36:14 ....A 922582 Virusshare.00061/Virus.Win32.Parite.b-cbe582b142efe60a4f61008266ee236abf698cce 2013-05-17 10:45:04 ....A 508886 Virusshare.00061/Virus.Win32.Parite.b-cc71b044221cf2c4340613cd305d2abe399122be 2013-05-18 11:45:54 ....A 1332694 Virusshare.00061/Virus.Win32.Parite.b-ccd682d72af00a808a123f79ed6b6d4b4edf4001 2013-05-18 11:55:40 ....A 267220 Virusshare.00061/Virus.Win32.Parite.b-d2480ec5517f7fa7bdd0b9ce38aaec70d2f0ba83 2013-05-17 00:09:48 ....A 222688 Virusshare.00061/Virus.Win32.Parite.b-d80b41c2d9b08d5311f74872c81713fbf90ffdc1 2013-05-17 09:42:50 ....A 914912 Virusshare.00061/Virus.Win32.Parite.b-d8eee391a742019cec5c82b57ba663b93d1771c6 2013-05-18 16:14:18 ....A 194014 Virusshare.00061/Virus.Win32.Parite.b-dca67222c824b1fbd469e9330f4cf323eb60b001 2013-05-17 14:40:08 ....A 815062 Virusshare.00061/Virus.Win32.Parite.b-dd176e6a6af745cbe74b4056e3efb58f6dbdab10 2013-05-18 10:57:14 ....A 221654 Virusshare.00061/Virus.Win32.Parite.b-de8b2d30c87af5f209063dbb90a7cb8d752b923e 2013-05-17 10:29:18 ....A 299476 Virusshare.00061/Virus.Win32.Parite.b-ded79ea6ebcf3965942e87fdce74b4c8d5f37ae1 2013-05-17 19:35:24 ....A 1328604 Virusshare.00061/Virus.Win32.Parite.b-e0be091df75c9874bcd620e60bd60b89a64298e3 2013-05-18 18:18:18 ....A 2550232 Virusshare.00061/Virus.Win32.Parite.b-e11beb97726556b199f8b2d0338b5d41c717e8f9 2013-05-18 10:04:48 ....A 202202 Virusshare.00061/Virus.Win32.Parite.b-e1438247ff716f3087131d1414107a28c6beee5e 2013-05-17 17:07:38 ....A 875488 Virusshare.00061/Virus.Win32.Parite.b-e184171158c8f80a2ff65f9823a2b0ec81cb3af3 2013-05-18 07:52:58 ....A 223196 Virusshare.00061/Virus.Win32.Parite.b-e9989321da76b6ee44c2ba7b3fb0b7f0ef163962 2013-05-19 16:08:06 ....A 207328 Virusshare.00061/Virus.Win32.Parite.b-ea3caa138cd64d3c0ed2148542fcb6930635433d 2013-05-18 17:44:30 ....A 192476 Virusshare.00061/Virus.Win32.Parite.b-ea9ba6d4d8153fdecc96e6c75e316f612b9af73f 2013-05-17 20:18:04 ....A 525782 Virusshare.00061/Virus.Win32.Parite.b-ebe0909a7e6468ae05cbc8d79179632ff34bbe4f 2013-05-18 20:30:46 ....A 1713624 Virusshare.00061/Virus.Win32.Parite.b-ed4efd8a2284d7539d412be97a09b2b7440bdab9 2013-05-17 22:59:52 ....A 939486 Virusshare.00061/Virus.Win32.Parite.b-efcefe6d7ceb59521ef7fcafbc9cf91781fafdfd 2013-05-17 17:53:48 ....A 536028 Virusshare.00061/Virus.Win32.Parite.b-f05f9c127b24b37edeeeabdff832c3f909c9a17b 2013-05-17 15:00:10 ....A 1332700 Virusshare.00061/Virus.Win32.Parite.b-f229e5ca07b23daca30fcdd238eb23ed2c15b0b8 2013-05-18 01:00:52 ....A 205786 Virusshare.00061/Virus.Win32.Parite.b-f32e5589484be19eea97c5e2227de2edf5ea4f09 2013-05-17 13:54:54 ....A 126976 Virusshare.00061/Virus.Win32.Parite.b-f45f76f1e55df3f60ebacbd83912ce6a375fae4a 2013-05-17 08:50:44 ....A 3728862 Virusshare.00061/Virus.Win32.Parite.b-f697a27cd8ffe7682189e8ee7488eb6551c43c99 2013-05-18 08:21:00 ....A 484828 Virusshare.00061/Virus.Win32.Parite.b-f8535604c74afff71f9c58fc10584e962206563e 2013-05-20 01:07:02 ....A 247262 Virusshare.00061/Virus.Win32.Parite.b-fa534886d7b05a13062356fab478fb43beb22114 2013-05-17 19:55:20 ....A 484822 Virusshare.00061/Virus.Win32.Parite.b-fb1810c062473b1e4b7850cd195b14fe2b00205c 2013-05-17 15:31:50 ....A 207326 Virusshare.00061/Virus.Win32.Parite.b-fb67d8d1b2292b299b071cb9e48b0658cb52b0ab 2013-05-17 05:56:36 ....A 3224534 Virusshare.00061/Virus.Win32.Parite.b-fd990ad576242a542710c7c27679518a708260aa 2013-05-20 00:20:56 ....A 401368 Virusshare.00061/Virus.Win32.Parite.b-fed145a6a634abe8e6149c4694cca6215b7ded84 2013-05-17 15:18:52 ....A 215004 Virusshare.00061/Virus.Win32.Parite.b-ffe7b7fde1729c45485e0a26d93e76e7671f5f98 2013-05-17 11:23:58 ....A 254952 Virusshare.00061/Virus.Win32.Parite.c-0197ac7af80b1f9f9ad8559fe9c9422e4c14e96e 2013-05-17 01:28:42 ....A 497632 Virusshare.00061/Virus.Win32.Parite.c-4170fffd2be06946aa0fdcd52a471d689190a492 2013-05-17 19:30:30 ....A 235496 Virusshare.00061/Virus.Win32.Parite.c-597d7730efdc1e35fac00ab604d7cc4ef5109b7a 2013-05-17 11:00:44 ....A 180224 Virusshare.00061/Virus.Win32.Parite.q-89908d33218ea163da78baa596231f31dfbe417c 2013-05-17 17:55:04 ....A 56832 Virusshare.00061/Virus.Win32.Pesin.a-46f6a8202e977653b078cdd5a560295fa3c5aa3c 2013-05-17 06:59:46 ....A 212992 Virusshare.00061/Virus.Win32.Pioneer.ak-53e312879dac0b2ce073b8d8e584bf0ecc96b6e0 2013-05-18 04:37:08 ....A 226816 Virusshare.00061/Virus.Win32.Pioneer.am-35f02e24777f3c5ae5f529a40482037743b7dbd0 2013-05-17 08:51:36 ....A 119296 Virusshare.00061/Virus.Win32.Pioneer.bj-62d6ed6db7a5d8a39684beff59c16fba45dde5a6 2013-05-17 15:18:16 ....A 188263 Virusshare.00061/Virus.Win32.Pioneer.bq-03cbd75e15ebbe64b33fdd159bdb4a8f9be5cee7 2013-05-17 06:34:46 ....A 168695 Virusshare.00061/Virus.Win32.Pioneer.bq-11c2924fc2390ce83077d55a1c75bf4700e1842b 2013-05-17 06:10:32 ....A 275039 Virusshare.00061/Virus.Win32.Pioneer.bq-1ae72b1f1c37ee6bad0788eee1b375f695ecc48d 2013-05-17 21:39:16 ....A 301479 Virusshare.00061/Virus.Win32.Pioneer.bq-1ed9495a78d19a225863e1f02845889af39b6fae 2013-05-18 19:20:02 ....A 462079 Virusshare.00061/Virus.Win32.Pioneer.bq-2521fb37faf9e9f77bf9dd89b1c072fb1271212a 2013-05-18 07:22:24 ....A 362775 Virusshare.00061/Virus.Win32.Pioneer.bq-2db16833135b6cab7529d8eeae2f50a928d9f7f8 2013-05-20 01:14:30 ....A 183151 Virusshare.00061/Virus.Win32.Pioneer.bq-2db6c690c3799daa4fd1edfd12a37451a379810a 2013-05-17 16:03:32 ....A 227079 Virusshare.00061/Virus.Win32.Pioneer.bq-3f19d958b0871719834ac5dd6a53d557a35a3d41 2013-05-17 22:54:30 ....A 170263 Virusshare.00061/Virus.Win32.Pioneer.bq-5351badedaee056ade340de50b6af3aad94db8e3 2013-05-17 23:39:36 ....A 128303 Virusshare.00061/Virus.Win32.Pioneer.bq-55a035730d9b2a2ce1b64e04e5a4a89699271d1f 2013-05-18 12:39:16 ....A 518319 Virusshare.00061/Virus.Win32.Pioneer.bq-6c39d8ec61c800f2d27e20e1a28b11d191c5b551 2013-05-18 02:00:38 ....A 131943 Virusshare.00061/Virus.Win32.Pioneer.bq-6dc8f0c1200b2da86b3fc595c2c17bf59ac8026d 2013-05-17 18:26:20 ....A 201479 Virusshare.00061/Virus.Win32.Pioneer.bq-6ef045d08252ac27c07f0e4078a9e5583f158da6 2013-05-19 03:41:52 ....A 104743 Virusshare.00061/Virus.Win32.Pioneer.bq-71f82c4336083e5ca3b1be0e0e3d54d3c1dbaf40 2013-05-17 15:33:52 ....A 465215 Virusshare.00061/Virus.Win32.Pioneer.bq-722524bf0df5f424a505d56c14ad7b4ab45d64e0 2013-05-17 11:32:58 ....A 523263 Virusshare.00061/Virus.Win32.Pioneer.bq-73dbb9c297ba641c0996d593c2abe761caf6d8b0 2013-05-17 04:47:48 ....A 168351 Virusshare.00061/Virus.Win32.Pioneer.bq-7a6f37fd15f4456438fb1ea4058c4efff95f0174 2013-05-17 00:12:10 ....A 456983 Virusshare.00061/Virus.Win32.Pioneer.bq-7dd95f090df9e99e97d83f36a4e8c632c038590e 2013-05-18 08:13:32 ....A 431103 Virusshare.00061/Virus.Win32.Pioneer.bq-83ee574fd4b58dacc5b52f029b2895847e359dee 2013-05-17 17:59:56 ....A 176975 Virusshare.00061/Virus.Win32.Pioneer.bq-8a439be9d3d1cd8f44285bf30a3badd68c8f5f99 2013-05-18 13:10:58 ....A 115103 Virusshare.00061/Virus.Win32.Pioneer.bq-8b4a7548f86c2c074c9abea00d08527cb5c85fb0 2013-05-17 23:57:54 ....A 146711 Virusshare.00061/Virus.Win32.Pioneer.bq-a96923f6dc505f575d276137f9196a6676e6a2e9 2013-05-18 06:13:30 ....A 133943 Virusshare.00061/Virus.Win32.Pioneer.bq-aaaea823d84ac7f918d2974ac288cca536e85fe1 2013-05-18 17:56:54 ....A 129431 Virusshare.00061/Virus.Win32.Pioneer.bq-ae40ea66a11772d3a9bc622b08e9d20201cbb36d 2013-05-17 04:55:10 ....A 182591 Virusshare.00061/Virus.Win32.Pioneer.bq-d77a843bf94de91a60d45ba61025d74555a39f80 2013-05-18 05:32:14 ....A 444735 Virusshare.00061/Virus.Win32.Pioneer.bq-da7ecb1add5aea79c38cccbd2d5a986c541aa3a9 2013-05-18 14:02:04 ....A 98583 Virusshare.00061/Virus.Win32.Pioneer.bq-eeb6884b70b41607f399b704ca6d84014fd0aef0 2013-05-17 12:48:42 ....A 325951 Virusshare.00061/Virus.Win32.Pioneer.bq-f975c297c431d9cd427e810d2d7820f860ffb721 2013-05-17 20:21:16 ....A 729088 Virusshare.00061/Virus.Win32.Pioneer.br-054de847f83035e1c9752a5af2b5430c2d5784c4 2013-05-17 21:46:30 ....A 937984 Virusshare.00061/Virus.Win32.Pioneer.br-07746a04bce48f6d9beee1d86780c9da2e08d34d 2013-05-17 05:58:56 ....A 300544 Virusshare.00061/Virus.Win32.Pioneer.br-09f1cef19c8bf3f110e7b0979d53ccfbfc31c4dc 2013-05-17 02:21:20 ....A 173568 Virusshare.00061/Virus.Win32.Pioneer.br-1a8ccd730d6cd101b40e3de60c11a6a6a2a1c2ae 2013-05-19 19:41:50 ....A 216064 Virusshare.00061/Virus.Win32.Pioneer.br-1ec2ad88302415e563ddf31c44a8495a4c3002be 2013-05-18 18:11:36 ....A 368640 Virusshare.00061/Virus.Win32.Pioneer.br-1f5a8af72731795b0d8e7b02c8c6f6a9d99c0ccf 2013-05-19 00:33:34 ....A 386048 Virusshare.00061/Virus.Win32.Pioneer.br-475bd195e752aaba30645aca8db250a4762214f4 2013-05-17 03:04:34 ....A 311296 Virusshare.00061/Virus.Win32.Pioneer.br-4eed9cbd4ad74c15c47e10396619674ddd5f08eb 2013-05-17 10:48:54 ....A 296448 Virusshare.00061/Virus.Win32.Pioneer.br-5b503da80e046236e5e2122a1daa2a868529694e 2013-05-17 19:32:28 ....A 200704 Virusshare.00061/Virus.Win32.Pioneer.br-5c8a6685e76ab48a492de7f617f29935e270179c 2013-05-18 10:48:40 ....A 453632 Virusshare.00061/Virus.Win32.Pioneer.br-65381c4cf3e9c4fdd99dfdea3e272f9c3faea60b 2013-05-18 17:30:24 ....A 239616 Virusshare.00061/Virus.Win32.Pioneer.br-6dcc6ddee59484bf507dc2224fb71704d2f5f102 2013-05-17 02:54:56 ....A 314368 Virusshare.00061/Virus.Win32.Pioneer.br-77d9c7fc6fe721feaf2b24fe9326d4589f51b30b 2013-05-18 00:21:50 ....A 173568 Virusshare.00061/Virus.Win32.Pioneer.br-92845b0fe9e24ca58ff9177b31573d656e31a6ad 2013-05-20 00:28:18 ....A 598016 Virusshare.00061/Virus.Win32.Pioneer.br-9b53fb8c143a470184a4f14f08ae87c1f9498b1d 2013-05-17 21:44:26 ....A 245248 Virusshare.00061/Virus.Win32.Pioneer.br-9ee8108ab26a32277b8e020b444ca953342ae10b 2013-05-17 09:43:36 ....A 228864 Virusshare.00061/Virus.Win32.Pioneer.br-9f4640b843153d72755bd2c346b44a608f73a2f3 2013-05-18 01:42:24 ....A 392704 Virusshare.00061/Virus.Win32.Pioneer.br-a0644dfe629709d7c8ffb696f7b1573aa3e50694 2013-05-18 06:03:50 ....A 303104 Virusshare.00061/Virus.Win32.Pioneer.br-a9bdbe9ede835e12329dfa1608acb860d809ee59 2013-05-17 20:49:26 ....A 214016 Virusshare.00061/Virus.Win32.Pioneer.br-aad2779276f34f8dff49713e5baa80898753c9cf 2013-05-17 14:26:48 ....A 383488 Virusshare.00061/Virus.Win32.Pioneer.br-ad6a9bc2157fa1b9f458c7de3486ff205ce3e105 2013-05-18 10:10:18 ....A 200704 Virusshare.00061/Virus.Win32.Pioneer.br-b1d409d191f0ccad61f00318b2616fcb386e9752 2013-05-18 04:19:40 ....A 311296 Virusshare.00061/Virus.Win32.Pioneer.br-b21984d641703752b9915a1398b47f4607b3621b 2013-05-17 17:27:22 ....A 392704 Virusshare.00061/Virus.Win32.Pioneer.br-b259b1b17f25c0b23f0e1abecdec57201a96687e 2013-05-18 00:22:30 ....A 263680 Virusshare.00061/Virus.Win32.Pioneer.br-b9c49f7f3794ad2e92185a189ab6b81c8457957a 2013-05-18 12:29:34 ....A 241152 Virusshare.00061/Virus.Win32.Pioneer.br-c2137c0920ee172cce1fedd94c23356aaa6852a9 2013-05-19 06:03:48 ....A 308736 Virusshare.00061/Virus.Win32.Pioneer.br-c72384d5d514be8d0b922cf0384232c91934998a 2013-05-18 16:50:28 ....A 294400 Virusshare.00061/Virus.Win32.Pioneer.br-c8d2252209302e9b0d9b20a43d491907d90d2412 2013-05-18 00:24:10 ....A 548352 Virusshare.00061/Virus.Win32.Pioneer.br-ca4e12753444e5b5709247cbc3daae9e220d4546 2013-05-17 15:00:16 ....A 457728 Virusshare.00061/Virus.Win32.Pioneer.br-ca838327d8aee4e3dfe8866d9fa1315fbeca4be3 2013-05-17 17:28:34 ....A 173568 Virusshare.00061/Virus.Win32.Pioneer.br-cdc4421801e331390ec27d1d662f7d44cdfbd542 2013-05-17 17:28:02 ....A 392704 Virusshare.00061/Virus.Win32.Pioneer.br-d212df285c51d4e41be9c1aee2c61c78a0de9c8b 2013-05-17 20:11:18 ....A 348160 Virusshare.00061/Virus.Win32.Pioneer.br-d2864d12e9b5a7465c615d1e0f56eaf63eb1bf3b 2013-05-18 20:03:34 ....A 201216 Virusshare.00061/Virus.Win32.Pioneer.br-de7dffc2782f091b02c238882cff7e1a4c636679 2013-05-18 00:51:02 ....A 200704 Virusshare.00061/Virus.Win32.Pioneer.br-dfbce9b31b1e693f60560be3132f73b178236460 2013-05-17 15:41:08 ....A 201216 Virusshare.00061/Virus.Win32.Pioneer.br-e013cec86a66c8ae933c69c82a87c551130f16f6 2013-05-18 16:32:32 ....A 1001984 Virusshare.00061/Virus.Win32.Pioneer.br-e07a9692ea4edebaa69a7b7008c975934f658d2b 2013-05-17 17:28:12 ....A 228864 Virusshare.00061/Virus.Win32.Pioneer.br-e0ac64caeae20f1d1985dd487d6cf498d5fb9bf8 2013-05-18 01:37:20 ....A 352256 Virusshare.00061/Virus.Win32.Pioneer.br-e5de363903b79167c176ad38327dd4b6ca8d7aaf 2013-05-17 18:15:14 ....A 300544 Virusshare.00061/Virus.Win32.Pioneer.br-e780351e26a1fcd1324105fbd515410a658c1e3e 2013-05-17 00:03:08 ....A 173568 Virusshare.00061/Virus.Win32.Pioneer.br-f1639062014e57994e3862c1b489c015f9defcca 2013-05-20 01:34:56 ....A 358912 Virusshare.00061/Virus.Win32.Pioneer.br-f2f17e1f0da57d3358a0158bd1e8fbf4295ab45b 2013-05-17 10:27:28 ....A 192512 Virusshare.00061/Virus.Win32.Pioneer.br-f865ddc062ce29b72fddd5125557617db1c06028 2013-05-17 19:49:30 ....A 175104 Virusshare.00061/Virus.Win32.Pioneer.br-feed5fff114f013dbe16076e9b0546ca0f0b1be4 2013-05-18 13:28:22 ....A 213115 Virusshare.00061/Virus.Win32.Pioneer.bv-03b1fa9aa676a97d9066fed2a51446f89610441d 2013-05-17 20:24:04 ....A 881617 Virusshare.00061/Virus.Win32.Pioneer.bv-05bddbb7533834314a54e609cd90f2b1269b792d 2013-05-17 10:40:56 ....A 297285 Virusshare.00061/Virus.Win32.Pioneer.bv-2c1a512d002bf08505f5315d03f82064c0cb2c44 2013-05-19 04:13:26 ....A 265849 Virusshare.00061/Virus.Win32.Pioneer.bv-2e33daa4df5880eb1d3cb4754c13db2b42755928 2013-05-18 19:16:10 ....A 108447 Virusshare.00061/Virus.Win32.Pioneer.bv-760082427115e235e855fdf74f495f184753072c 2013-05-17 16:40:00 ....A 1572475 Virusshare.00061/Virus.Win32.Pioneer.bv-8fe61855ff3c88103e2e1047e7063208a8d15aee 2013-05-18 08:35:18 ....A 180347 Virusshare.00061/Virus.Win32.Pioneer.bv-9210c5ad830cd1de48c0f214e3d2b58f9122b24b 2013-05-17 14:54:34 ....A 106619 Virusshare.00061/Virus.Win32.Pioneer.bv-961aad0f4956d199a5c5ee25013c7096d31138be 2013-05-17 13:26:56 ....A 1635231 Virusshare.00061/Virus.Win32.Pioneer.bv-9d4be105bd99b1e6359e6263cf0dead3910d81ca 2013-05-17 13:46:56 ....A 768099 Virusshare.00061/Virus.Win32.Pioneer.bv-b6cca95f5d34622eaa27e1898d530c6464ab836b 2013-05-17 18:27:56 ....A 131195 Virusshare.00061/Virus.Win32.Pioneer.bv-c21ee59c9d6ca83e51908c1049886b2e6b1eb0ac 2013-05-17 23:48:56 ....A 96949 Virusshare.00061/Virus.Win32.Pioneer.bv-cbc86baab9278e02529f2f5935299669162b5459 2013-05-18 07:20:18 ....A 94111 Virusshare.00061/Virus.Win32.Pioneer.bv-f361297af855896b681a37a2db20a0e30a48659d 2013-05-18 04:42:14 ....A 610304 Virusshare.00061/Virus.Win32.Pioneer.f-3538ec149ca3405822903838db65e1c394208695 2013-05-17 23:01:48 ....A 191104 Virusshare.00061/Virus.Win32.Protector.b-e565948654ca3872e0cfcecfd03e2de99dd20d2c 2013-05-19 12:23:14 ....A 94112 Virusshare.00061/Virus.Win32.Protector.c-814ed5dcbfe5503e604e84ecbabd1e9ceda3f7b4 2013-05-17 11:14:54 ....A 619296 Virusshare.00061/Virus.Win32.Protector.c-d1edb07cac07df45925a04dbe89a8ec5acdd9b87 2013-05-18 10:31:46 ....A 212740 Virusshare.00061/Virus.Win32.Protector.e-75c50e351a8e572d5d00ed6fdb05d5dd52e7c641 2013-05-18 08:49:44 ....A 215296 Virusshare.00061/Virus.Win32.Protector.f-f6b7f7cf3617be7e632f71354a8712cc92ffe077 2013-05-17 07:33:42 ....A 83776 Virusshare.00061/Virus.Win32.Protector.g-0dca2112bc8587d5b2e58fab830db40138e1ef8a 2013-05-17 07:56:22 ....A 82752 Virusshare.00061/Virus.Win32.Protector.g-2da1f9b72aa695d7f7926ead8f99c17001a57084 2013-05-18 11:21:24 ....A 98240 Virusshare.00061/Virus.Win32.Protector.g-5d447e80b5a9c5af4eb41d6afc9af2fb850f4c03 2013-05-18 09:04:34 ....A 98240 Virusshare.00061/Virus.Win32.Protector.g-df062fa08c8a0257749aff6ead1a21910b841b28 2013-05-17 21:47:46 ....A 98240 Virusshare.00061/Virus.Win32.Protector.h-38b9805867362df6e23e6f492b0d351efe6e774a 2013-05-17 11:01:32 ....A 98240 Virusshare.00061/Virus.Win32.Protector.h-968710e4a23fd21427f23997bb16bc9d01dc5300 2013-05-17 19:41:18 ....A 376832 Virusshare.00061/Virus.Win32.Qvod.a-247922797cd7ad63e3d96b15a7b1ffb281eaf12c 2013-05-18 19:30:50 ....A 507904 Virusshare.00061/Virus.Win32.Qvod.a-5a5fe381efa6b441f67c5f073e57d3b5a516eda9 2013-05-17 21:26:54 ....A 100000 Virusshare.00061/Virus.Win32.Qvod.a-890b002867d0a8904caca477d20c7d66af97797c 2013-05-18 17:21:04 ....A 254976 Virusshare.00061/Virus.Win32.Qvod.a-b939c115b9304232c10971d0272d6f8e35f49c38 2013-05-17 17:58:50 ....A 8355840 Virusshare.00061/Virus.Win32.Qvod.b-83a269244879cad086cc69a198ce5e994d83cb9f 2013-05-17 17:55:16 ....A 627712 Virusshare.00061/Virus.Win32.Qvod.b-954fc090aa1730184023f94f71733dabf7979f89 2013-05-18 02:17:24 ....A 169472 Virusshare.00061/Virus.Win32.Qvod.b-f561d0cfc8ab8f2140abf80c52fcb7dad36c25f9 2013-05-16 23:44:52 ....A 132608 Virusshare.00061/Virus.Win32.Qvod.c-05052c1506c0b27ae6502ee4d68668e642760176 2013-05-17 16:13:38 ....A 122880 Virusshare.00061/Virus.Win32.Qvod.c-2fd925f4ecc8d744519f4aeb972a5b5d9bc26563 2013-05-18 11:16:14 ....A 581632 Virusshare.00061/Virus.Win32.Qvod.c-9e284bf9731531b4a704781b00ee85475238a1a7 2013-05-19 02:05:36 ....A 278016 Virusshare.00061/Virus.Win32.Qvod.g-1c74e0afd5611140fe68a8260a0291b38a958125 2013-05-20 02:04:20 ....A 280576 Virusshare.00061/Virus.Win32.Qvod.g-3d253d28616a456577917648ac040d747b89ec5e 2013-05-16 23:02:48 ....A 287744 Virusshare.00061/Virus.Win32.Qvod.g-bee0c375d44bedb185b52e428dd96be549c336ae 2013-05-18 17:47:02 ....A 290304 Virusshare.00061/Virus.Win32.Qvod.g-c62b47a55248d39f627e8116dc37d409895259fe 2013-05-17 16:50:48 ....A 307200 Virusshare.00061/Virus.Win32.Qvod.g-df420efbfe1f7d36432fb5d867ea973c60c1cbb1 2013-05-19 05:12:50 ....A 409088 Virusshare.00061/Virus.Win32.Radja.a-8529842aa5a21a0d2f780c1129bb85d096dfd1e0 2013-05-17 06:44:42 ....A 39484 Virusshare.00061/Virus.Win32.Ravs.a-b26580c71e9582a89e04c0cf9d0ead5184580c37 2013-05-19 11:48:40 ....A 2620 Virusshare.00061/Virus.Win32.Ravs.a-fd934af3de57db5b96dd3b3d27a52f018af9e997 2013-05-17 08:53:36 ....A 836434 Virusshare.00061/Virus.Win32.Renamer.a-1459d174acdd47007ad2e40ee5986bcd1cdcd21d 2013-05-18 12:48:12 ....A 596387 Virusshare.00061/Virus.Win32.Renamer.a-2d9aa0290f52031dd790412eb44a67024597b4d5 2013-05-18 10:00:42 ....A 950240 Virusshare.00061/Virus.Win32.Renamer.a-5bd98233e4305bc9ed219f296a052041d72c1ca4 2013-05-17 09:04:24 ....A 716024 Virusshare.00061/Virus.Win32.Renamer.a-6286aee2622a02cdb6456cee4f3b4d40342c621c 2013-05-17 18:04:50 ....A 566370 Virusshare.00061/Virus.Win32.Renamer.a-9ace104a95ad37e9517e24d3764d7d96ed93f36a 2013-05-18 20:10:32 ....A 217088 Virusshare.00061/Virus.Win32.Renamer.c-c73a5eeb6e60762999ec6ed812ff965e416b9e64 2013-05-18 00:01:50 ....A 6747748 Virusshare.00061/Virus.Win32.Renamer.e-53f1bc4b29652d558dbbeaf7ff19d806cbecdf6a 2013-05-17 19:53:56 ....A 262144 Virusshare.00061/Virus.Win32.Renamer.l-b9a2487e2cfd6254c6b4fe903d3922c993951575 2013-05-17 06:23:08 ....A 254464 Virusshare.00061/Virus.Win32.Resur.e-230fae14cb2c8411968c9a28086ae570a9cf7089 2013-05-18 17:21:54 ....A 94208 Virusshare.00061/Virus.Win32.Resur.e-77e303c691bd1d70c4d4860c7a19631e80c42eb6 2013-05-17 22:17:32 ....A 110592 Virusshare.00061/Virus.Win32.Resur.e-ca07fc0a0b8ce5c984648ef3e0dff20a15b0e06e 2013-05-17 23:26:40 ....A 57344 Virusshare.00061/Virus.Win32.Resur.e-d9968a1db214975749728a7e23e3c114f537a422 2013-05-18 02:20:30 ....A 231936 Virusshare.00061/Virus.Win32.Resur.e-e480041293d858e375100e233e8caeb864ecc201 2013-05-20 01:58:10 ....A 45056 Virusshare.00061/Virus.Win32.Resur.f-12c6e6c131b01046f624a1e9f6e0dcc72de92892 2013-05-17 11:34:12 ....A 56832 Virusshare.00061/Virus.Win32.Rever-26335e31d20c79127ffbbd9f6fca085006a14a0d 2013-05-18 21:41:12 ....A 8192 Virusshare.00061/Virus.Win32.Rhapsody.2619-c61dd6315be8a05341c424f0cd01d0307c884d5e 2013-05-17 17:02:40 ....A 68096 Virusshare.00061/Virus.Win32.Rigel.a-0436d0070a91c73a538b30b76261a616dc095b4b 2013-05-17 05:36:32 ....A 68647 Virusshare.00061/Virus.Win32.Sality.a-900eb161aa5063136453a45552e9b5c53a2bd6ca 2013-05-17 00:07:14 ....A 372736 Virusshare.00061/Virus.Win32.Sality.ab-0d64338a55c79ff2d1a2c720e4650b948dd8366b 2013-05-17 05:04:52 ....A 143360 Virusshare.00061/Virus.Win32.Sality.ab-1f2c43bdd66dde855399408ab1c2fb02f170bfce 2013-05-17 11:52:38 ....A 206848 Virusshare.00061/Virus.Win32.Sality.ab-33955ee6c3e8534b5d8da131d5080af5fc4d3803 2013-05-17 07:29:24 ....A 174592 Virusshare.00061/Virus.Win32.Sality.ab-3761395e9144c0230e5740cd81c743f6bb852d07 2013-05-18 18:26:08 ....A 77824 Virusshare.00061/Virus.Win32.Sality.ac-9ffbfcc7de785be3083233c9c74076890e32e324 2013-05-18 06:00:18 ....A 145408 Virusshare.00061/Virus.Win32.Sality.ae-5cdca1abf2052a2682efcf80478b2ff6b795a5c3 2013-05-17 21:54:30 ....A 278584 Virusshare.00061/Virus.Win32.Sality.ae-8b570b6d7093a111566e6122394386fd4ed87811 2013-05-18 14:07:50 ....A 172543 Virusshare.00061/Virus.Win32.Sality.ae-8c8d2530f9a9bbbee3acd0aff227dddd6118adb2 2013-05-20 01:12:40 ....A 179096 Virusshare.00061/Virus.Win32.Sality.ae-9e4a3a11c7dab33a52003639b8cb26aa0122d53e 2013-05-17 11:35:38 ....A 202752 Virusshare.00061/Virus.Win32.Sality.ae-b9a0fd0d6d3666dde1536e2d4b0153a8a9dc9b6d 2013-05-17 22:11:02 ....A 491520 Virusshare.00061/Virus.Win32.Sality.ae-c88380c0b75f5f95e332e59116a0b8f8d67fad90 2013-05-19 13:14:42 ....A 281776 Virusshare.00061/Virus.Win32.Sality.ae-ebbb43d920eed689aaded9dac3b9eeca73d6d8b3 2013-05-18 02:31:00 ....A 222207 Virusshare.00061/Virus.Win32.Sality.ae-fe5407a1c0a66258d1823975433c566b601a68fb 2013-05-18 09:22:48 ....A 79886 Virusshare.00061/Virus.Win32.Sality.af-22db60b5d10d08a9cc1a6ee0dd9f274d417f7e25 2013-05-17 08:35:22 ....A 104304 Virusshare.00061/Virus.Win32.Sality.af-80780ccb9d40b54ba72d541d91ec0993641d26a6 2013-05-17 19:06:40 ....A 636430 Virusshare.00061/Virus.Win32.Sality.af-a3ec3a1c34e9f589a7d33045601603fad1f37484 2013-05-17 00:23:40 ....A 2737848 Virusshare.00061/Virus.Win32.Sality.af-cefbca32023ea458cb3ac64ae1c74b51edac77c4 2013-05-18 10:49:50 ....A 313633 Virusshare.00061/Virus.Win32.Sality.af-eadc0fc2fba8a11e20c9f2cdfa237516a2a18625 2013-05-17 12:59:46 ....A 5649992 Virusshare.00061/Virus.Win32.Sality.af-f89dfac8f7e28bac6c85cacea3d569d6233d0b9d 2013-05-20 00:29:52 ....A 95216 Virusshare.00061/Virus.Win32.Sality.bg-9bdbaffb4abfb1885c7f29319bcd771173fd1564 2013-05-18 04:20:34 ....A 38912 Virusshare.00061/Virus.Win32.Sality.k-060ce098d2b62264676f854aae9d03ddcfb62fda 2013-05-17 16:56:18 ....A 61440 Virusshare.00061/Virus.Win32.Sality.k-18e5316ffc08ec16e18c29505ecb629df7bec1dc 2013-05-17 23:59:46 ....A 655360 Virusshare.00061/Virus.Win32.Sality.k-190e22dd6b85bfc9a2e441e9b82a52d4f631463a 2013-05-19 20:06:12 ....A 173568 Virusshare.00061/Virus.Win32.Sality.k-1a6af926734996a630cf13dfe3ef27c05ef31020 2013-05-17 21:53:46 ....A 230400 Virusshare.00061/Virus.Win32.Sality.k-2e162a090c0c409d5ade9344804c57cdb33b0f41 2013-05-17 23:01:26 ....A 159744 Virusshare.00061/Virus.Win32.Sality.k-51d72ad1196cade6eaf786245514b150b0f62401 2013-05-17 23:58:54 ....A 49152 Virusshare.00061/Virus.Win32.Sality.k-7cb915e3cb338dd2d6e0aca60d9ef2bbea0a4921 2013-05-19 20:53:12 ....A 262144 Virusshare.00061/Virus.Win32.Sality.k-9839e4ec09ac6254ed6f2302197e39e190ca7556 2013-05-17 16:54:34 ....A 160768 Virusshare.00061/Virus.Win32.Sality.k-b2a7fb4320c207601db2883d86932cff44f3bfb2 2013-05-18 19:08:02 ....A 2494464 Virusshare.00061/Virus.Win32.Sality.k-bc53e952a29d548d69affc871bf3b9c04e9ce1c5 2013-05-17 18:37:14 ....A 196608 Virusshare.00061/Virus.Win32.Sality.k-ca73dabd4fd73dff4de1d15ce919b7f0b2758725 2013-05-17 00:19:22 ....A 185344 Virusshare.00061/Virus.Win32.Sality.k-ea8dcfcb90bd7e27ce0efdcc743b5a95e9d1e284 2013-05-18 14:16:28 ....A 65536 Virusshare.00061/Virus.Win32.Sality.k-ee9ede1e590f31327ca1b82a20044339f18912b6 2013-05-17 23:31:04 ....A 65536 Virusshare.00061/Virus.Win32.Sality.k-f14a6ed865ff79526f05037473f993baa0f2442e 2013-05-18 11:01:36 ....A 65536 Virusshare.00061/Virus.Win32.Sality.k-fc74c133584c298684ae4f62b5882f6b22b97196 2013-05-19 17:11:36 ....A 278528 Virusshare.00061/Virus.Win32.Sality.l-35fbde6079b2ed793f760218ff498b917e87a279 2013-05-18 02:48:22 ....A 137692 Virusshare.00061/Virus.Win32.Sality.l-5f89e2c81ec2edb2158e000334f2321bbf055747 2013-05-18 12:43:46 ....A 108491 Virusshare.00061/Virus.Win32.Sality.l-63a127b7298338a0b945ec479b9304b3ac263b50 2013-05-17 18:39:06 ....A 139776 Virusshare.00061/Virus.Win32.Sality.l-6a6f2bc0fb4cf367f0333634c5d08a46be77c1a7 2013-05-18 06:10:54 ....A 62976 Virusshare.00061/Virus.Win32.Sality.l-6e02e8c231a417fa689a3b4765c668481e5eeea4 2013-05-17 01:37:34 ....A 1415680 Virusshare.00061/Virus.Win32.Sality.l-6f9079ce2dd17d5f24f8cf95eefb4c6846850b06 2013-05-17 01:17:24 ....A 40960 Virusshare.00061/Virus.Win32.Sality.l-83e9329d040c392283f67840cae21ba7215327e7 2013-05-17 18:14:04 ....A 38912 Virusshare.00061/Virus.Win32.Sality.l-911eb7a3f032f8497afc172e7aea2382ae4145c7 2013-05-17 10:26:42 ....A 189833 Virusshare.00061/Virus.Win32.Sality.l-918602fc7dead4af03b36a85f2ec6129ddfdcfb3 2013-05-20 01:08:08 ....A 2829312 Virusshare.00061/Virus.Win32.Sality.l-ad3b51b9c9475cd9aed41b5a643b5ad9e3f0b3cb 2013-05-18 00:54:48 ....A 34816 Virusshare.00061/Virus.Win32.Sality.l-aff1e7dc42f1ccd12f14c019d041b885d4fc7dfa 2013-05-17 13:00:14 ....A 60928 Virusshare.00061/Virus.Win32.Sality.l-b0cb2d64cb40536c930570a9f5378b1b6d5c2804 2013-05-18 14:15:08 ....A 965632 Virusshare.00061/Virus.Win32.Sality.l-b212e8e159b8f7a0d9cc841990b1243aad71f672 2013-05-18 16:25:28 ....A 100864 Virusshare.00061/Virus.Win32.Sality.l-c1822b15da70d2edb208ceaa13251c50d7ea9191 2013-05-17 18:24:00 ....A 217088 Virusshare.00061/Virus.Win32.Sality.l-c31897db94af26762d78d1516254e00cc9d7c385 2013-05-18 02:01:54 ....A 368128 Virusshare.00061/Virus.Win32.Sality.l-d1a183d889a98c9a9707aa433ee92a5b5e63d0ff 2013-05-17 22:46:22 ....A 299010 Virusshare.00061/Virus.Win32.Sality.l-d695bf8040e7f948f7dbeac5911abc39460e8a97 2013-05-18 04:37:36 ....A 589318 Virusshare.00061/Virus.Win32.Sality.l-f72b9ef51cdb11425c7ba9b273d21cc0d84b457c 2013-05-18 09:01:14 ....A 65536 Virusshare.00061/Virus.Win32.Sality.m-e1cce2d563f931ced7e856e235c6a86e1888e514 2013-05-17 19:43:20 ....A 263680 Virusshare.00061/Virus.Win32.Sality.o-2bcb0bbd86d3eea2221a5264e3dfa24070d96647 2013-05-18 02:34:48 ....A 42496 Virusshare.00061/Virus.Win32.Sality.o-a8eb125708a76c0042afec98626abba25c16a08b 2013-05-17 07:13:18 ....A 49152 Virusshare.00061/Virus.Win32.Sality.o-bd44cfd2146c4e97b82e34ac9cf9bdee7b20a09f 2013-05-18 01:10:52 ....A 61440 Virusshare.00061/Virus.Win32.Sality.o-d6a5cf504fb32e997657aeb598942ac4c66d6838 2013-05-17 14:54:58 ....A 38400 Virusshare.00061/Virus.Win32.Sality.p-b30f80bce02ce56b4c51461f8eec51a23debe10b 2013-05-18 17:56:48 ....A 69632 Virusshare.00061/Virus.Win32.Sality.q-3a1ee4caedbd9f1c65b345bd67f1b2241d106e9a 2013-05-17 10:07:16 ....A 40961 Virusshare.00061/Virus.Win32.Sality.q-3b23bf16c1b8e4c350914c99bf10ec4d67ad0872 2013-05-18 12:03:06 ....A 68608 Virusshare.00061/Virus.Win32.Sality.q-67453d7457dbfffc20ee20af4798c9d311a0e058 2013-05-18 08:12:40 ....A 33280 Virusshare.00061/Virus.Win32.Sality.q-75d9996592d83b3d0f912bd85ee2eb0a2a63994f 2013-05-17 15:11:50 ....A 40961 Virusshare.00061/Virus.Win32.Sality.q-bb668d6eb385db2e358637ad8cf4250f9fdf4a74 2013-05-18 11:24:48 ....A 66560 Virusshare.00061/Virus.Win32.Sality.q-bd9f54762d8e87837bbe9cfd93ec2323675fa31b 2013-05-17 21:34:30 ....A 78336 Virusshare.00061/Virus.Win32.Sality.q-d93297c11070dbb1010ae9e006d1da5778fba197 2013-05-18 14:01:30 ....A 3566080 Virusshare.00061/Virus.Win32.Sality.q-dd75c942504a2db46d447c7600a658faaa5ec877 2013-05-18 01:54:48 ....A 49344 Virusshare.00061/Virus.Win32.Sality.q-f9bd1d800f4a9c159c84bfe97a2bddf2c786cbfe 2013-05-18 22:32:48 ....A 706560 Virusshare.00061/Virus.Win32.Sality.s-37ab27be853193557afe0a70636b9cc21817481d 2013-05-19 05:35:50 ....A 235520 Virusshare.00061/Virus.Win32.Sality.s-7adb5fbb96dc4dd46025d056549d26618f30ce73 2013-05-18 07:34:38 ....A 58368 Virusshare.00061/Virus.Win32.Sality.s-91623cc0887f5f2ab856ffe21517d40275584db3 2013-05-17 17:59:00 ....A 244224 Virusshare.00061/Virus.Win32.Sality.s-a6204fab665aabdce4f39e34af0d7ed00d0d3328 2013-05-17 01:29:06 ....A 671744 Virusshare.00061/Virus.Win32.Sality.s-cb87cda045cfd89c65500c5a712e9526e0f09660 2013-05-18 09:00:22 ....A 48640 Virusshare.00061/Virus.Win32.Sality.s-cbfd50aaa709ceb135bfdf494f3bcf5681776b88 2013-05-18 06:15:16 ....A 655360 Virusshare.00061/Virus.Win32.Sality.s-cc597b72ed0b9d120911735196a4b764b31c55fd 2013-05-20 01:08:20 ....A 38400 Virusshare.00061/Virus.Win32.Sality.s-cd02f736aa0864532245fd73d43fefdde5d5ba38 2013-05-17 14:22:48 ....A 88064 Virusshare.00061/Virus.Win32.Sality.s-ce30c186091fedefc5ecdfd70b110977efb7cea0 2013-05-18 07:37:24 ....A 75776 Virusshare.00061/Virus.Win32.Sality.s-dcb078e5787980b8676e90b8bdbaca123300fce2 2013-05-17 20:08:12 ....A 48640 Virusshare.00061/Virus.Win32.Sality.s-e3a0d42cf33b94e39458ea9a2080cc07e492fafa 2013-05-18 00:48:30 ....A 156672 Virusshare.00061/Virus.Win32.Sality.s-f92ced95f017e28a514815af48c0f2d35722adbe 2013-05-17 00:47:14 ....A 1411072 Virusshare.00061/Virus.Win32.Sality.s-f95ad7fe957717f20244aaaf84870db771653a72 2013-05-17 07:25:46 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-009e3d46f3344f300d6bfbcc4b889009ce0c48fc 2013-05-17 23:21:00 ....A 314736 Virusshare.00061/Virus.Win32.Sality.sil-00c6a64c23e83e95dc9a786fa99aa672436a1d8d 2013-05-20 02:07:02 ....A 99328 Virusshare.00061/Virus.Win32.Sality.sil-01ffbc293fc616d8624ecb6f8a46ee9863c3dcee 2013-05-17 08:32:50 ....A 320840 Virusshare.00061/Virus.Win32.Sality.sil-0234862253e9bc1035d0a94cbbe9a2e9b7033cfd 2013-05-17 19:52:42 ....A 3037376 Virusshare.00061/Virus.Win32.Sality.sil-03b18a2765867a2ea31b16be64a1058fe72ac50e 2013-05-18 19:47:48 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-03d7f2e7a3329950054f2ffb848da4cad5ee6224 2013-05-20 00:47:32 ....A 1515320 Virusshare.00061/Virus.Win32.Sality.sil-04408ec1652d3efbd47f8ba6b537e4f5a39a8866 2013-05-18 13:46:24 ....A 362328 Virusshare.00061/Virus.Win32.Sality.sil-04d9331c1028adf99adb60ae9f7891f5da47b2d0 2013-05-17 11:53:08 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-0692d56ab54c11ae51a07195e1f3f79ea52bdc55 2013-05-17 19:45:16 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-07092e0a71e7c7091248c07a2fc55d3d50c6ce17 2013-05-17 20:44:36 ....A 136992 Virusshare.00061/Virus.Win32.Sality.sil-080293a67fad3436da4f611c588f02f8133a0655 2013-05-17 14:14:26 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-080800f94dcdc1045a176f1fedbdb20a6a9a9687 2013-05-20 01:40:58 ....A 427520 Virusshare.00061/Virus.Win32.Sality.sil-08a3fbab12aa7b8106a3beb3c4ef69e4c6aa1476 2013-05-17 16:41:32 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-08e37ebcb9f9545267df9860c56b2c181e2add1b 2013-05-18 00:25:58 ....A 310648 Virusshare.00061/Virus.Win32.Sality.sil-08fb59adda57406dd38081b1084868f81eee6889 2013-05-18 07:45:46 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-0afa1f595e037b3f855956100ba7e53785411066 2013-05-18 05:55:50 ....A 130787 Virusshare.00061/Virus.Win32.Sality.sil-0cd7fd4d727888f073c27d58fea6ca7e24f7139d 2013-05-17 20:07:46 ....A 3107272 Virusshare.00061/Virus.Win32.Sality.sil-0cf2f3156357c52fce7a1621d27e50c128d90bc9 2013-05-18 17:27:56 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-0d2009ae00733c4662e39f073dd4c8384e73b6cd 2013-05-17 20:54:04 ....A 133432 Virusshare.00061/Virus.Win32.Sality.sil-0d2d08a09fac4fcde84822ca5a7f4c38bd4872d0 2013-05-19 18:17:54 ....A 286720 Virusshare.00061/Virus.Win32.Sality.sil-0d96b144c55fa99b8e3f049e75f5052975741dda 2013-05-17 07:29:10 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-0db46d34a2a08ecb3f95836ee445f7a3c95e290f 2013-05-17 16:44:00 ....A 117088 Virusshare.00061/Virus.Win32.Sality.sil-0df4c0c65510e911635448f30492dad57348b79d 2013-05-17 14:03:02 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-0f12eaeac7cd2ba731608042ef8d3eabb4d5476a 2013-05-18 07:35:04 ....A 156160 Virusshare.00061/Virus.Win32.Sality.sil-100105a29aa329fd6e1b1d2e6fdcb50d64a0f451 2013-05-17 15:43:02 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-11666d784276c37e0f1373ee3cf0e2a4b0a2f0ef 2013-05-18 02:00:22 ....A 278608 Virusshare.00061/Virus.Win32.Sality.sil-127e05ed8ecd2dd62c22f28c028ae1986f40a9ab 2013-05-17 16:15:44 ....A 176654 Virusshare.00061/Virus.Win32.Sality.sil-135218e3a1169e8c4bb3cf476e9b0df2adcabb9e 2013-05-18 04:52:00 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-1387485ac6e94ccfba61f4f7691c32dcbf7d6918 2013-05-18 04:05:04 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-13fec22052499ba440c9f4bfcf73117bb1b7beb6 2013-05-17 17:08:42 ....A 544064 Virusshare.00061/Virus.Win32.Sality.sil-140b403dced4fce1c459705367895edbb2276482 2013-05-18 11:17:10 ....A 162816 Virusshare.00061/Virus.Win32.Sality.sil-14a62c9a48885c48895f545832a5cb6cc786a89f 2013-05-20 00:44:56 ....A 233475 Virusshare.00061/Virus.Win32.Sality.sil-16fbbae5773a4325d8291680e3f12db0988b068b 2013-05-17 19:23:12 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-176673856898961f1f61bb1616e83a11cecf2105 2013-05-18 06:05:06 ....A 149504 Virusshare.00061/Virus.Win32.Sality.sil-18123ce6f7f1f35003e17daa672eb3218015ca82 2013-05-17 08:22:48 ....A 162816 Virusshare.00061/Virus.Win32.Sality.sil-18156be20bff96480efc3668268e8dd3a8e38b77 2013-05-18 15:32:50 ....A 298128 Virusshare.00061/Virus.Win32.Sality.sil-1817bd53f6af18020fadc236af58dc6e300ed2d8 2013-05-17 18:00:26 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-183b817a08a76c0f2458fb3f214151deda033e24 2013-05-18 12:44:18 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-1ab6bb5dbae09e3e23e4c3de8baf31e9f0a75914 2013-05-17 08:38:52 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-1b5a0c31076092bf224885aba32beff87396170c 2013-05-17 13:29:36 ....A 99328 Virusshare.00061/Virus.Win32.Sality.sil-1bef1d5dc4a58985d1f9ed179a3da56fca99ce1f 2013-05-17 20:08:08 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-1c4cd208fe79c04408f948e97be66fba81b6833e 2013-05-17 13:23:24 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-1d2228b8988f63b585e63119c3116a6bebf338d1 2013-05-17 11:49:16 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-1eaa3e8144134f727d4612942ff170f07de3d104 2013-05-18 05:28:30 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-1f1e70f357992116f23fd9aee741a27eb3a2528d 2013-05-17 21:14:18 ....A 154624 Virusshare.00061/Virus.Win32.Sality.sil-1f81b16ed458a99d2c697d6973ed187c91421ebc 2013-05-18 01:31:52 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-1fc21662537ec759f72b4a2a529845e673967dd0 2013-05-17 19:28:16 ....A 1479936 Virusshare.00061/Virus.Win32.Sality.sil-21775848d3638dffe91411e3647c46fb75073cc8 2013-05-18 05:03:56 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-21c7a25c96fe99979ead249f8a1fd31d8d70c8ba 2013-05-17 13:47:12 ....A 171519 Virusshare.00061/Virus.Win32.Sality.sil-2283fb72a31d6b91650fdb82bb7027a28d1189a5 2013-05-18 08:51:34 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-2352ccfbb8d32272c598558b845ccf6134b5ec59 2013-05-18 14:40:10 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-2374b92806a2bf0990fd32419bb0b25726591e43 2013-05-17 22:13:22 ....A 786632 Virusshare.00061/Virus.Win32.Sality.sil-24725cbd27bf4ef2fd7fd06c473937d1d5108ef3 2013-05-18 13:12:12 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-2545492db601856511750e4c82ce7ee95b1b924e 2013-05-18 06:23:56 ....A 146944 Virusshare.00061/Virus.Win32.Sality.sil-270ddca4a64d5dd48f24174d5b0774e7bf05e7c5 2013-05-18 17:28:32 ....A 216711 Virusshare.00061/Virus.Win32.Sality.sil-276a422d48dc510e8c33fd0d365a5222cf54a178 2013-05-18 06:51:08 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-27cd4b07d03d2f053c1dccbed4c3a96adc503eef 2013-05-17 22:58:30 ....A 99044 Virusshare.00061/Virus.Win32.Sality.sil-285a6ca70e4a5fcd567cc04f55bf599e3007c29d 2013-05-17 10:13:18 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-299dea3a4739bee3ae0037d6487721eff2bdc06b 2013-05-18 19:29:08 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-2a19c67cc87b9fecc9d511637e95b9c1624bae04 2013-05-17 10:36:18 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-2be8a917687787765d63478433fb29978f866432 2013-05-17 11:12:00 ....A 294912 Virusshare.00061/Virus.Win32.Sality.sil-2c6eee9d1aacbb6031dd0909f75fb316e0b70a77 2013-05-17 19:26:48 ....A 290816 Virusshare.00061/Virus.Win32.Sality.sil-2c8d0bf5585bdec26d0b82b35b09516315bc7d1c 2013-05-17 11:11:12 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-2e7fecf3300dfc662c95b126ffce09b1756ee757 2013-05-17 12:03:56 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-2ea980ea9396ce36bad4078d11d11690b895867b 2013-05-17 00:10:10 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-2ecd0c628b84c3f43e724e664e4b534f8a685cfa 2013-05-18 08:05:02 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-303b931c300cf7eff29d26d4de22c3069d22cff0 2013-05-18 18:10:04 ....A 171519 Virusshare.00061/Virus.Win32.Sality.sil-305510d624d2a9bb6149e29259b1022b6433094a 2013-05-18 11:34:48 ....A 94496 Virusshare.00061/Virus.Win32.Sality.sil-30c6dcd4181215079915f339fc2cb769b041367d 2013-05-16 23:21:58 ....A 99328 Virusshare.00061/Virus.Win32.Sality.sil-323ece6f48b307420bf955273b211e5a44ee2a1a 2013-05-18 17:50:44 ....A 199368 Virusshare.00061/Virus.Win32.Sality.sil-33f092b2850f5c7c8b2a0a9d0552e697af09a40e 2013-05-17 10:14:24 ....A 138496 Virusshare.00061/Virus.Win32.Sality.sil-34680e2eb164fdaff4367211db12ced98ae4a55a 2013-05-18 11:30:46 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-34ccb5ad475ec70d00a336a52bb7776b05b7ddd1 2013-05-19 01:55:42 ....A 591360 Virusshare.00061/Virus.Win32.Sality.sil-357e1bd86d732af0cdb11368b1fdea8bbfca4f85 2013-05-17 07:27:42 ....A 232825 Virusshare.00061/Virus.Win32.Sality.sil-359f1cbe8c64169091f32847727bcb2dbee793a6 2013-05-17 21:38:38 ....A 215040 Virusshare.00061/Virus.Win32.Sality.sil-3727a1acf97e47a3552c82e358509005c3ff78e6 2013-05-17 22:53:28 ....A 416768 Virusshare.00061/Virus.Win32.Sality.sil-38feb0d3e7774da3507c5491e45dcff1daaa5b65 2013-05-17 22:54:24 ....A 222719 Virusshare.00061/Virus.Win32.Sality.sil-39aecc8328e535f2b9d17264fbd3dd2105d7ed5b 2013-05-17 18:04:12 ....A 293376 Virusshare.00061/Virus.Win32.Sality.sil-3ad5f7e220f969eec30d24deb6b6300d9e62d4f1 2013-05-20 02:16:54 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-3b8824c2a07a6234244165f28a8059f4fe2ee419 2013-05-17 15:16:24 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-3c0f60c96f5490cb1b9f11aca27113894eaed6c1 2013-05-18 12:37:06 ....A 282624 Virusshare.00061/Virus.Win32.Sality.sil-3c672904d961d2c612924df514223d3f8af702f2 2013-05-18 06:28:34 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-3d9d041acecccefeb79ee8d0824e1d8fb0ab7f09 2013-05-18 18:32:40 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-3e81cdfad990dc6f6c3cc36ef97206f4ba5a620a 2013-05-17 07:48:44 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-3e9851ef1d320aefdaf77376a4a05fa52f1c1654 2013-05-17 12:38:36 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-3ec7559fd44100bff1c749a0b9665de2e8f52d63 2013-05-18 00:37:26 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-3f9cee689843e40ade50c44dfd82e0e084f78bfa 2013-05-18 17:04:00 ....A 116143 Virusshare.00061/Virus.Win32.Sality.sil-405f493d30a933306090b93e3214bd45b5096ff4 2013-05-18 01:03:02 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-406601a29f30ee181e8f885ee9eb7df408ba36f0 2013-05-18 08:36:54 ....A 225552 Virusshare.00061/Virus.Win32.Sality.sil-41b58f487d00a2113111ba230214bbee51750709 2013-05-18 00:51:32 ....A 227104 Virusshare.00061/Virus.Win32.Sality.sil-42874b713f46a2d4503a1e1de8350041970b8755 2013-05-18 10:23:14 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-4328968b3004466ccb000cf903f26471fbe0ce1d 2013-05-17 08:37:06 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-432ad84e5700ecc9584205811b946d043069193f 2013-05-17 09:59:16 ....A 99328 Virusshare.00061/Virus.Win32.Sality.sil-44baa084eec0de1bcadf9001cd8286b910a2c9ac 2013-05-17 15:04:46 ....A 132880 Virusshare.00061/Virus.Win32.Sality.sil-45bdc2dd6e76293ab9c8c49ad5bd3c6cf1d3175f 2013-05-18 10:13:44 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-45ce2b2db070e9eb0466b32e5028aad5ed831e97 2013-05-18 07:59:36 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-485bda674d3378dedc634cd81ca5fc9ce87fb62a 2013-05-17 02:06:24 ....A 147456 Virusshare.00061/Virus.Win32.Sality.sil-488ddbb43372cd5e7884d7369341fcc81cd65aba 2013-05-17 13:45:56 ....A 506672 Virusshare.00061/Virus.Win32.Sality.sil-490d7815bf6bd0dc4ac8ee512bdde0d32cdecf56 2013-05-18 14:02:14 ....A 361267 Virusshare.00061/Virus.Win32.Sality.sil-495be63e6156094f420320fa777af5b46620d1be 2013-05-18 20:47:48 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-4b3498515861c568106a7d098e7fb76c2fef1076 2013-05-17 19:37:30 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-4d0a980be5147062cb8d037217d7c89ed6d1ed80 2013-05-19 15:01:12 ....A 797024 Virusshare.00061/Virus.Win32.Sality.sil-4d67d8d3da8328552af4f3612fc383b47f91251c 2013-05-20 02:18:20 ....A 939008 Virusshare.00061/Virus.Win32.Sality.sil-4e3715a61388a5bb0c567031891d7f6b11d954dd 2013-05-17 14:45:58 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-4fb99adae7ea13e930d9efb8de8451fd62d78181 2013-05-18 02:46:22 ....A 122880 Virusshare.00061/Virus.Win32.Sality.sil-5187ba6591ab0729dfcf7b22ebcf1163dfc53cd9 2013-05-18 08:54:14 ....A 117872 Virusshare.00061/Virus.Win32.Sality.sil-539a2d0f63919a422bc7057e9c28ca3b91686582 2013-05-17 13:20:46 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-539c743b30c1b135193aa14970a7e1310e51eef1 2013-05-18 05:43:40 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-54362dfc230111210298186866e417a0b9a34b32 2013-05-17 01:58:46 ....A 853208 Virusshare.00061/Virus.Win32.Sality.sil-554c4e8c605bb9fb9f06809ffe060add507b251f 2013-05-17 12:13:24 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-55cc14c288ccb2c8ef28f20334a156e63284a862 2013-05-18 21:11:00 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-562ae3d1289b2f0c28eb9f904af9d4c5b5a9292f 2013-05-17 18:00:50 ....A 204800 Virusshare.00061/Virus.Win32.Sality.sil-5637f9404a0718d773ad0e7be9df7f89fdba0d5d 2013-05-17 11:47:16 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-56ea4de70f187bbc94fb7bd0728a0218ac8d9b03 2013-05-17 15:30:32 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-5761ffa33d731b6652e809a89482b2c3f1c754f5 2013-05-17 15:11:22 ....A 224256 Virusshare.00061/Virus.Win32.Sality.sil-57aa8b91422ef96175377b927847ea9e29327a53 2013-05-17 11:06:28 ....A 222207 Virusshare.00061/Virus.Win32.Sality.sil-582991c197ce88b5d95f738ceff85850f8f45b47 2013-05-18 20:38:02 ....A 361472 Virusshare.00061/Virus.Win32.Sality.sil-5a71970910dce66823d2998c97c51aa64edd10ed 2013-05-20 01:13:30 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-5b4a96ba43d15d6034b724eb786c54e1b0d34685 2013-05-18 02:39:24 ....A 494208 Virusshare.00061/Virus.Win32.Sality.sil-5b725e29a47dd4bef7d970b6a350f6383eeb8ab7 2013-05-17 11:44:12 ....A 118272 Virusshare.00061/Virus.Win32.Sality.sil-5bb1f88a4e26f20b9c4b2e282bc9fd9f4b5a8e30 2013-05-17 22:22:28 ....A 202240 Virusshare.00061/Virus.Win32.Sality.sil-5c216341d331d564a5e56f642ed6f1b454d4572b 2013-05-17 16:04:48 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-5c6d547eea81f079058b5950ff9ae411446a6c42 2013-05-19 09:32:42 ....A 176128 Virusshare.00061/Virus.Win32.Sality.sil-5d399a14e7af9bbdf6d3360dc740e406c859e858 2013-05-18 04:15:24 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-5d70e6c932b3a5afb54ed64ce08b6a0d90b74cad 2013-05-18 07:26:46 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-5dac035dd8beeaa91be6afbf01ff6a704ca84049 2013-05-18 06:15:26 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-5f4935a9a92b1448f224dbb7e3678d8051b5f41a 2013-05-17 12:03:34 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-5f65422cd4ecddb2f660d50ba6c898a23bd8a67b 2013-05-17 10:30:30 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-603e4d7de20383389f487241ae05d74513807b63 2013-05-17 20:12:52 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-60f32c48761181bb42220f6c151dcd22516406a6 2013-05-17 08:27:58 ....A 102400 Virusshare.00061/Virus.Win32.Sality.sil-6397ae7b407c37d4777a5ad11b169241645e4429 2013-05-17 16:28:26 ....A 18427806 Virusshare.00061/Virus.Win32.Sality.sil-6501ff5bd3fb52857a30035bf8aa2637f80c5458 2013-05-17 21:25:02 ....A 99044 Virusshare.00061/Virus.Win32.Sality.sil-67b4208c7f56361bcf8f145b9b60c8925889729c 2013-05-17 20:49:14 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-6a41654e567cce0768575e9cc8896da846158ff6 2013-05-18 16:20:50 ....A 275968 Virusshare.00061/Virus.Win32.Sality.sil-6a63523a207afb0cba55794d44387f99cf183efd 2013-05-18 11:08:24 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-6ae7a59f6cbb5a52313f7080b8e04208ee3a1605 2013-05-17 03:47:02 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-6b055641e13672a003ee92d8995e68120df27557 2013-05-17 01:37:40 ....A 134173 Virusshare.00061/Virus.Win32.Sality.sil-6c4b5e91642350bd8e820b3b9480446fca98532d 2013-05-18 14:48:48 ....A 99044 Virusshare.00061/Virus.Win32.Sality.sil-6cd959934ebaa347b839bb7a6ea0b1120cec3edd 2013-05-18 16:33:06 ....A 252400 Virusshare.00061/Virus.Win32.Sality.sil-6d31c48500a4f589570c72b0cb354fc3415b6242 2013-05-18 02:43:30 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-6d83923757b72f1101715d39fc4ce3d8ed79a851 2013-05-18 06:32:52 ....A 99044 Virusshare.00061/Virus.Win32.Sality.sil-6ee4c48cce98432a717c71a0182bccf63b48f080 2013-05-17 22:55:30 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-6ee9f8b9f3c6bd07939b3ec27448b5a1f6ba5da2 2013-05-17 20:54:10 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-6f4fe70454d0d23932d275ef008103e4179ef8e0 2013-05-18 09:15:54 ....A 99088 Virusshare.00061/Virus.Win32.Sality.sil-718ee8a9332cab6c05a49b2ba2b4bda2175de313 2013-05-20 01:24:52 ....A 374272 Virusshare.00061/Virus.Win32.Sality.sil-719563f8f9fdace42067a50bf80c4eae8af69a69 2013-05-17 09:24:30 ....A 110592 Virusshare.00061/Virus.Win32.Sality.sil-71b13cbac871e685b6b203063e6f1a0d99135b94 2013-05-18 12:05:00 ....A 363520 Virusshare.00061/Virus.Win32.Sality.sil-71b20c98d311085b01f497a8d5719f034c099533 2013-05-17 17:49:12 ....A 409600 Virusshare.00061/Virus.Win32.Sality.sil-730dd38c2814b67fff6ce83c798e25ac853fd04b 2013-05-17 18:50:56 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-732dbdbd3fd347d133d978a4dc6f2c573c0edfc7 2013-05-17 01:09:48 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-7474424c7663b8b14a2c89494532c803833accf0 2013-05-20 01:48:38 ....A 329236 Virusshare.00061/Virus.Win32.Sality.sil-75781f73d9d79c6552fdd3056f632e97f507ff03 2013-05-18 00:37:08 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-758057f082d69fd772acf3d9311f340f91de545b 2013-05-17 15:55:58 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-758636581553effc4ad93e2eb2c131ec2e6e07a0 2013-05-17 18:41:56 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-76265917c5782b92fbbdbad88391a1f6c30981f2 2013-05-17 07:26:32 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-766ac476d7ff0c0a7e7f1d32d902289c7615a9fa 2013-05-18 15:59:08 ....A 224483 Virusshare.00061/Virus.Win32.Sality.sil-76cde68b8aaf6aba46a6062e27def44faf0554b1 2013-05-17 21:37:08 ....A 149364 Virusshare.00061/Virus.Win32.Sality.sil-7764d342fbe462b87aadec1b455067a67adeef31 2013-05-17 20:34:00 ....A 358400 Virusshare.00061/Virus.Win32.Sality.sil-77ce124faf05a68edaf4911feec3bb26b8a394f0 2013-05-18 04:00:48 ....A 133632 Virusshare.00061/Virus.Win32.Sality.sil-78292be1230589d536fbf879fbf202c334cdda54 2013-05-17 17:29:52 ....A 565248 Virusshare.00061/Virus.Win32.Sality.sil-788a912931c845af5b74696aece00fbf37b4bb6e 2013-05-17 00:25:04 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-7af3cf1a122e61a2834a663cb3b3816399e8f619 2013-05-18 09:22:26 ....A 114688 Virusshare.00061/Virus.Win32.Sality.sil-7b70a9bf993f971ec2a1b9b0f5948925c591643b 2013-05-17 12:47:50 ....A 228969 Virusshare.00061/Virus.Win32.Sality.sil-7c0f9e490bc226992eb6645fa78adbd6db6df4b2 2013-05-20 00:38:14 ....A 110592 Virusshare.00061/Virus.Win32.Sality.sil-7cc5eb092558b1c27ca4a843ddb6231e5d8e5a62 2013-05-19 15:00:40 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-7d0001cd38e56ff1e8159fdda0402262b583e5e9 2013-05-18 21:13:30 ....A 222536 Virusshare.00061/Virus.Win32.Sality.sil-7d4bc03a6a658d421b6a97335043e24f6e5687f8 2013-05-19 03:10:12 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-7e36a6814e6f954aa173421f285d61804d967a3d 2013-05-17 16:20:50 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-7e5b42943732ef95c3ba26312a73e803f0a9bb70 2013-05-17 11:52:24 ....A 153600 Virusshare.00061/Virus.Win32.Sality.sil-7e610aa45b8acb7a97ed7341a770d245de68be15 2013-05-17 15:32:44 ....A 229376 Virusshare.00061/Virus.Win32.Sality.sil-7ec340e72392d6d8ab0704a77d5b0a810c8df32e 2013-05-17 14:31:08 ....A 225233 Virusshare.00061/Virus.Win32.Sality.sil-7ecfd4eb7bcbf5e64c18748bacb7d849e0e8f1a0 2013-05-17 11:28:30 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-7fc21ac3acdc2dfd183e6cca785e900a70ea2e88 2013-05-17 16:47:04 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-8017b09af70f5db8af13e8f625591b40f17e55e5 2013-05-18 11:22:10 ....A 1456640 Virusshare.00061/Virus.Win32.Sality.sil-81751bdf0e86600a14656f1875e6c7eae6c0f22c 2013-05-17 10:49:44 ....A 1250243 Virusshare.00061/Virus.Win32.Sality.sil-82291d014969992089a5c8a3e1bd3c04397c29bc 2013-05-17 12:52:58 ....A 99044 Virusshare.00061/Virus.Win32.Sality.sil-8285ae2d29474c475216c07cb1ea5539c8a84d8a 2013-05-17 10:34:22 ....A 2864896 Virusshare.00061/Virus.Win32.Sality.sil-8348c2b5a36a0bdbd85a83c2a44da312b5240f9f 2013-05-17 16:02:22 ....A 138412 Virusshare.00061/Virus.Win32.Sality.sil-8376b855ef9f500c8d9060e27f8271522bbef98b 2013-05-17 23:09:26 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-850e71e37c99124f84f795b32381c76d5f3922c6 2013-05-18 21:05:28 ....A 222720 Virusshare.00061/Virus.Win32.Sality.sil-8640dcf13c33aa1a4f5821758e85bc4c67f80faa 2013-05-18 16:03:46 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-86a2ccf8eedc152eb843377f50fd0390f3281a0f 2013-05-18 11:13:32 ....A 222616 Virusshare.00061/Virus.Win32.Sality.sil-8839c8bc0af88fdc6d9aa54259408a95289e8da1 2013-05-17 17:59:30 ....A 352256 Virusshare.00061/Virus.Win32.Sality.sil-8a0ede0d8e73534372359a0bc9b92ff8fe8e0126 2013-05-20 00:43:48 ....A 343144 Virusshare.00061/Virus.Win32.Sality.sil-8a4b957ac4a34a7cbdef759df18bdadbebae4f5a 2013-05-17 23:56:48 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-8a9bf7d38defbc89b56c966803b54f2bff210914 2013-05-17 23:59:54 ....A 467488 Virusshare.00061/Virus.Win32.Sality.sil-8c2233b7a8b3c24ed3b78f14beb344d326939ae8 2013-05-17 14:27:30 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-8c27d0c7718c74bb14a39ae6164382e4468112fd 2013-05-17 15:39:36 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-8c2f4a7d182a89fcff2047008dd5e575f5cebbd4 2013-05-18 13:10:48 ....A 81422 Virusshare.00061/Virus.Win32.Sality.sil-8cc067ae81d30f1db3f2e411316e232580e6954f 2013-05-17 01:34:24 ....A 219444 Virusshare.00061/Virus.Win32.Sality.sil-8d108fe32710adce84573794a546a985dacba4b3 2013-05-17 01:34:26 ....A 161224 Virusshare.00061/Virus.Win32.Sality.sil-8d712ebac3a9b88f06e159ed8d60013380059ccb 2013-05-17 21:06:14 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-8d78661dd21b748528d36fdecf00e469e0270d21 2013-05-17 14:57:16 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-8dfa1b9ca40aa9e990ea608c239a333403f6f184 2013-05-18 19:24:20 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-8e6b82253c630a81ab5c1391d70a45362d1a1d81 2013-05-18 18:08:44 ....A 345728 Virusshare.00061/Virus.Win32.Sality.sil-8ec143689953e927eb382db58f9c73055a675961 2013-05-17 16:24:34 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-8ec6e99decac4468557430331ddfef204b775984 2013-05-18 18:36:54 ....A 212992 Virusshare.00061/Virus.Win32.Sality.sil-8fd29e0b1cb449694a58dfd185eedf707133a82c 2013-05-20 01:50:48 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-9122d2be2a6002807362280d19e1fdc7d15c6238 2013-05-17 16:16:50 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-914d6316b29cca32c2fb35a50effa2578ff1eff0 2013-05-17 18:28:02 ....A 99044 Virusshare.00061/Virus.Win32.Sality.sil-919a340f7bc1965dc2cc5a7f64893edbd1593a05 2013-05-18 16:34:04 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-932a21d96a78c50850e52ca48d990a8cbe48af00 2013-05-19 18:25:00 ....A 99328 Virusshare.00061/Virus.Win32.Sality.sil-93dc19da537b764f6b9fc870a7a285d84d8faa6b 2013-05-18 16:19:42 ....A 298360 Virusshare.00061/Virus.Win32.Sality.sil-93f7d5cc495606d4c6aab3483e3370a132c49393 2013-05-17 19:24:40 ....A 1893232 Virusshare.00061/Virus.Win32.Sality.sil-9405fad43a8fcb570ce46e7f2a6c7757b59e0ec9 2013-05-18 00:13:54 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-956ccbe8802749c6d8fc1b5b55179ebb52ad2229 2013-05-17 12:47:44 ....A 416040 Virusshare.00061/Virus.Win32.Sality.sil-960768773c5416db733494b382c588eaec3585ad 2013-05-17 12:26:20 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-9951edf3e2e84091e5aa0ad1bc8022891dfb1e9b 2013-05-17 02:25:48 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-99a02fbed745a8e1994124c044402bd714f4a90c 2013-05-20 00:55:12 ....A 371200 Virusshare.00061/Virus.Win32.Sality.sil-9a406768f31af105c7f7889213fc15a132b501df 2013-05-18 13:47:08 ....A 270848 Virusshare.00061/Virus.Win32.Sality.sil-9bc9fbffa6353d057d1dfb1e43b9bac882ad4e4c 2013-05-17 14:52:06 ....A 50148 Virusshare.00061/Virus.Win32.Sality.sil-9c43c69f9a660e2341f69d8b1a6960ab1cb30d26 2013-05-17 03:38:24 ....A 319357 Virusshare.00061/Virus.Win32.Sality.sil-9cacbfdd57cd53b07c067160178ceb35cfbf629f 2013-05-18 14:50:08 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-9d4be86d45df132763a0f234091588d848eebb39 2013-05-17 10:43:04 ....A 130787 Virusshare.00061/Virus.Win32.Sality.sil-9e1b245b3e24ee7eab0ac1974adef0858caed3b9 2013-05-17 22:42:36 ....A 2098182 Virusshare.00061/Virus.Win32.Sality.sil-9fb334d65de1f85ce654a9d7c701f15900d1e984 2013-05-17 21:24:10 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-a07d842f703515613dfd4b29dd8b83e16961bbae 2013-05-17 08:51:20 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-a09e943e63382917e85318e3b16a200b0736751a 2013-05-18 14:48:22 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-a199526672f6183aeb0dddcad88e6d8980e55280 2013-05-18 05:52:16 ....A 177664 Virusshare.00061/Virus.Win32.Sality.sil-a28d7bf9570f60c3bcdfe71d69cd28d02c3e4a39 2013-05-17 22:15:12 ....A 741376 Virusshare.00061/Virus.Win32.Sality.sil-a336add1807ebd6da00b9c825370104913d739d5 2013-05-20 01:25:12 ....A 249856 Virusshare.00061/Virus.Win32.Sality.sil-a39fb0ee2ab503a05dda274b476487f3b69209e5 2013-05-20 01:22:34 ....A 716800 Virusshare.00061/Virus.Win32.Sality.sil-a47f1052a0250738a44add4bc14382d27aeb355b 2013-05-17 11:54:24 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-a4e8bc8d2ec3e8c3085402d079592c531aeb00f0 2013-05-18 08:05:10 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-a72fead4465ddaf0eebd4214af1364b0ecdbef56 2013-05-18 18:48:46 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-a7550e293c247fd41c486fe30672aad4a2155b35 2013-05-17 13:56:40 ....A 399360 Virusshare.00061/Virus.Win32.Sality.sil-a77dfd687e325ca8ea6d77ff8f8015250f248ab5 2013-05-18 13:03:54 ....A 207728 Virusshare.00061/Virus.Win32.Sality.sil-a7c5bc10056058e50425b8627b8ebf3f1c0937ac 2013-05-18 08:05:42 ....A 180224 Virusshare.00061/Virus.Win32.Sality.sil-a805a8cf00a88939291951e0f42a2637efbea38d 2013-05-17 10:58:56 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-a8db5e16186bf9e7f5bbeedda00fddd9c9cb64f5 2013-05-17 01:02:12 ....A 210864 Virusshare.00061/Virus.Win32.Sality.sil-a9d7c6a52b503ae127b372ae9ebc86c837742bbd 2013-05-17 23:51:46 ....A 147172 Virusshare.00061/Virus.Win32.Sality.sil-ab549777231a92324ca3a7e02f5f6426cfe9020b 2013-05-17 10:43:40 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-ac26fb04db1738bd7e589a2762b1709bed1fa2fe 2013-05-17 14:44:20 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-ac3293a56fa277ea97f8b9b8a2a4f09af5bc2c02 2013-05-17 22:07:22 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-ac7c1959700f10661979309a642df938050af4ff 2013-05-17 21:34:00 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-ac8b80660be602385fecf59f0f7e6056715a5e1c 2013-05-17 23:18:00 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-ad3290c5e7d89c4c335e2a8e9f5ee142e7e49348 2013-05-17 05:13:34 ....A 171519 Virusshare.00061/Virus.Win32.Sality.sil-ad4bbef19adc87b0168d4452495b876de203cc1c 2013-05-18 20:32:08 ....A 336616 Virusshare.00061/Virus.Win32.Sality.sil-ae0bc195e210939dbb996336afc5333b609aebcb 2013-05-18 19:59:44 ....A 356352 Virusshare.00061/Virus.Win32.Sality.sil-af12c9fa7b42445540563e6b0dcc72ed0c9cd246 2013-05-20 02:15:56 ....A 139776 Virusshare.00061/Virus.Win32.Sality.sil-af2275342cacc722a99e779e8ff34124565dd030 2013-05-17 04:07:34 ....A 507904 Virusshare.00061/Virus.Win32.Sality.sil-b030b788bd497da3988d4629a85607dcc74dbd31 2013-05-18 08:18:28 ....A 299008 Virusshare.00061/Virus.Win32.Sality.sil-b0babc25b56d6be13df2d3add9538e2c3940c898 2013-05-17 18:40:06 ....A 99044 Virusshare.00061/Virus.Win32.Sality.sil-b0c5c14550296c0cbe8717f258ca367028d281b5 2013-05-17 16:23:00 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-b11214bf5c903c788f30a161663871045848d905 2013-05-18 10:52:46 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-b229aec6f68ad7f7ed7d88019cc44d3f25c4af47 2013-05-19 15:11:10 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-b277d219b44508c271bfff85899e268e70061973 2013-05-18 13:44:06 ....A 138752 Virusshare.00061/Virus.Win32.Sality.sil-b296194c0fcf0ae5bd0c31b1f3d7e955925dab2d 2013-05-18 00:55:38 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-b3198cf61fa9569957fb683c30aacd6c80384c8c 2013-05-18 02:20:22 ....A 1079832 Virusshare.00061/Virus.Win32.Sality.sil-b3623c3d0dd753e34d138c6d39b14e0a7e841c35 2013-05-19 13:59:38 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-b5bbc8b551ad8dc667fd813cb9a2a7d4dcc116e6 2013-05-17 21:56:08 ....A 155586 Virusshare.00061/Virus.Win32.Sality.sil-b5c260eeef86c95271538cbbafe453fa23458594 2013-05-18 18:11:48 ....A 360448 Virusshare.00061/Virus.Win32.Sality.sil-b674d553a22a62de5b277f74e77729de12b18fe9 2013-05-20 00:23:00 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-b79319fce0b5619e03ecf48ab6b2be85f55648c1 2013-05-17 19:06:40 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-b7c85053902abe93fbab936b80d0d1bac8b340c3 2013-05-18 02:48:00 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-b7d1fb98537e7d1ca353200aaca3be494f87e24d 2013-05-17 08:48:08 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-b7e8934c44573be029fe519072461568361fd579 2013-05-18 08:04:14 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-b8ef5b8a810485e7927c78749a95b66f57c156ca 2013-05-18 01:56:32 ....A 352256 Virusshare.00061/Virus.Win32.Sality.sil-ba4714c2589f648501a9421acb5315825239342f 2013-05-17 19:50:40 ....A 86016 Virusshare.00061/Virus.Win32.Sality.sil-bac85077a9d5db7795b23cc0747c1944552b28b5 2013-05-20 01:24:22 ....A 328192 Virusshare.00061/Virus.Win32.Sality.sil-bbe385c2dad9626f7d54a1ab5014d3cf783b1dac 2013-05-17 13:13:12 ....A 98304 Virusshare.00061/Virus.Win32.Sality.sil-bc90cb9fdfb7997a9b4bf42ffdd765fb5064f3fa 2013-05-20 02:24:34 ....A 908288 Virusshare.00061/Virus.Win32.Sality.sil-bccc205e5f32a952da3b1ec0814935d2430f49c7 2013-05-18 02:19:18 ....A 225343 Virusshare.00061/Virus.Win32.Sality.sil-be1f33893ca7b8eee3af4b45463fe8b6fb5bc757 2013-05-17 13:02:58 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-bfcd9bfc6037d57e86526524e2a8f19fabd02e58 2013-05-17 13:30:42 ....A 278528 Virusshare.00061/Virus.Win32.Sality.sil-bfe8d45d0f8a68a6f93e0f7e2f0690b6fe8c767c 2013-05-18 04:26:38 ....A 495616 Virusshare.00061/Virus.Win32.Sality.sil-bff685c4f0c8211401b21b207e6cc737b6b45c02 2013-05-18 00:45:10 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-c05235e94cf85162fc16c6694a516aec1a72a2e8 2013-05-17 10:34:46 ....A 136104 Virusshare.00061/Virus.Win32.Sality.sil-c08a4d5c2a26c6e761bc8962b2ced617a6821c05 2013-05-17 21:20:48 ....A 110665 Virusshare.00061/Virus.Win32.Sality.sil-c0d5e413a0a69a56b3004ed4a29ad95712a91613 2013-05-18 16:29:56 ....A 2885120 Virusshare.00061/Virus.Win32.Sality.sil-c140af49f2ed408579338b7ce04bb67860ccc11b 2013-05-17 17:56:52 ....A 28609 Virusshare.00061/Virus.Win32.Sality.sil-c1b2ad1a054803c2098c8dffdc26eaf524c6f8ed 2013-05-18 02:44:48 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-c2580742a012def66a595f34a93e895f81425f3f 2013-05-17 08:58:08 ....A 203736 Virusshare.00061/Virus.Win32.Sality.sil-c283c3f4b139f059b2b3b79ec7f690ae57aaf718 2013-05-18 05:12:26 ....A 1137664 Virusshare.00061/Virus.Win32.Sality.sil-c449a6015e1f4d47ba245cb52a26312658460bc0 2013-05-19 01:04:02 ....A 455075 Virusshare.00061/Virus.Win32.Sality.sil-c4a37a0ee2eb6103c6828da12ba2eba0ccd3394a 2013-05-18 05:57:08 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-c53b442cb7c1151a4d20c3ef250fff02f77e9503 2013-05-17 07:53:40 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-c5bd574104c4d2f95ca64401d94ae2ab6ac4ebf0 2013-05-17 21:04:28 ....A 450560 Virusshare.00061/Virus.Win32.Sality.sil-c60200f80f0d55ff7176860f2c6524590b7713a5 2013-05-19 00:26:40 ....A 139264 Virusshare.00061/Virus.Win32.Sality.sil-c642a8bca90678cf4f88239bbab498a59c1beb0d 2013-05-17 20:56:46 ....A 99328 Virusshare.00061/Virus.Win32.Sality.sil-c664f30749ab6d0dc6f84c5828b0d7cccf9915db 2013-05-17 00:12:02 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-c6b84d6c59c85824cc107b3573472d22ec269a5d 2013-05-17 21:12:32 ....A 152064 Virusshare.00061/Virus.Win32.Sality.sil-c6d8dd8a45e295aed13c099e403d6e55604917d0 2013-05-20 01:08:20 ....A 329216 Virusshare.00061/Virus.Win32.Sality.sil-c73e4034affd99bf9d4aa28a0df1ddf91c5f73c0 2013-05-17 12:59:38 ....A 1114112 Virusshare.00061/Virus.Win32.Sality.sil-c8939267dab47cbb4d2a3bef03f59a5a42a62246 2013-05-18 00:49:26 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-c9e1a769132134715a4a85ab5d78579c41a67d15 2013-05-16 23:34:02 ....A 69632 Virusshare.00061/Virus.Win32.Sality.sil-c9fdf7ae344c1b931c4893d573843b20158bd45f 2013-05-18 05:24:02 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-ca23fde2c69702d7011d5de2e7dffd254a9b8363 2013-05-18 04:43:48 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-ca6872a85bf51725cd21a0af531c0cb9a91f9b2d 2013-05-18 06:10:32 ....A 118784 Virusshare.00061/Virus.Win32.Sality.sil-cbcfc969dce8dfaa2b1a0f5764ef69a19679a869 2013-05-17 21:52:04 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-cc8537a72643b2c06c6ebcc2010d716b3a094858 2013-05-18 21:00:36 ....A 890200 Virusshare.00061/Virus.Win32.Sality.sil-cd08924dd2a1e2964ebe6e38adbd286b2eb112ac 2013-05-18 07:02:54 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-cd7cf2f08eb586971d2d03621c821a557fd64e9b 2013-05-17 20:19:32 ....A 172032 Virusshare.00061/Virus.Win32.Sality.sil-cd94f94b46c5a792d37aa84c66af4f1c6acbee87 2013-05-18 07:23:18 ....A 105472 Virusshare.00061/Virus.Win32.Sality.sil-cdfa54a9612b7ac22e6f6871a77ef7a41b2fb00a 2013-05-18 06:39:02 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-ce198dbc7da2eec0219f6bbde376994192fe0fbe 2013-05-18 13:38:06 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-ce81fb3a1a099f3f6679f91a4b756ab2c1645126 2013-05-18 19:00:52 ....A 172031 Virusshare.00061/Virus.Win32.Sality.sil-cebf535fb33935ef0aeef8ada95aee03f9824332 2013-05-18 08:27:48 ....A 1476567 Virusshare.00061/Virus.Win32.Sality.sil-cf32475173edf723fa66f0071a3a9ef56c4ca912 2013-05-17 04:58:30 ....A 727936 Virusshare.00061/Virus.Win32.Sality.sil-cf977625756f8c4dba27fdc527cf11ff85888d71 2013-05-17 10:53:56 ....A 150602 Virusshare.00061/Virus.Win32.Sality.sil-d00f15161b07b979fd031465e07db13a4742a162 2013-05-20 01:29:26 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-d161da3dbf3cdbc110fa1442e3cd8b53414c01e1 2013-05-17 07:52:50 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-d1e906a7fe518db5bb9d5370ebb7a1380f2ae1d1 2013-05-17 21:25:24 ....A 115522 Virusshare.00061/Virus.Win32.Sality.sil-d30b26646d26b2cebd9aff1454878300c74af515 2013-05-17 14:38:20 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-d406af8c2243add949eda110f44e342ebee344a4 2013-05-18 02:57:14 ....A 1383232 Virusshare.00061/Virus.Win32.Sality.sil-d48ad189a10ff5084a4d52ea6517dde658b97e0c 2013-05-18 12:56:50 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-d5048244c413b2c6a36b5a13a14129d35e7e30d2 2013-05-18 02:27:36 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-d7789d31f5501b5dfed2288d245fedeea314cb00 2013-05-18 10:29:48 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-d7ac8fa8a72afa6d1fc0b528696f934063ab0d51 2013-05-17 10:42:00 ....A 171519 Virusshare.00061/Virus.Win32.Sality.sil-d800e7bd540c63d135d73fe5af0e9964a139bc2c 2013-05-17 10:47:46 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-d8c04b0fe91d7ac98b2f33217a0280d69fb7b33e 2013-05-17 16:16:04 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-d968ee94fdf427db603cba5ab44482979c0a6a6b 2013-05-17 22:36:50 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-d9a8990f9edb9d6fa5e334989a84a728ece7d715 2013-05-20 00:31:10 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-d9c2ba0a7eaac0d2d79745f80913b2c0d1d1a6d4 2013-05-18 09:54:50 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-da1dd68effc4747432215b10bc793186dc51cf95 2013-05-17 05:07:04 ....A 99840 Virusshare.00061/Virus.Win32.Sality.sil-dae0d2f82f9376e2a5c64aee5b89b390430459b0 2013-05-17 16:04:10 ....A 737280 Virusshare.00061/Virus.Win32.Sality.sil-daf3a463c6ef409fd7c776240f0fc927dc842989 2013-05-17 01:22:24 ....A 361472 Virusshare.00061/Virus.Win32.Sality.sil-dbc79fa4af998e54f3a47d901a532dfdb6fbefbf 2013-05-18 15:01:00 ....A 98304 Virusshare.00061/Virus.Win32.Sality.sil-dc9fec816fdf560213eb4a634233243544d222c8 2013-05-17 09:56:52 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-dcb57a0fcd090b510be6342ac9b0ed6065032f61 2013-05-17 00:58:18 ....A 4452624 Virusshare.00061/Virus.Win32.Sality.sil-dd5a0d4138864e604d7464b1c3dd91f90eb6ef8c 2013-05-18 16:08:00 ....A 111360 Virusshare.00061/Virus.Win32.Sality.sil-ddc5c605fc1ae255627b74ebe30df1f630157a3d 2013-05-17 10:43:50 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-dde15f68e50a14d6444cc910a53f08b249cd9873 2013-05-18 01:13:46 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-df0f74e0b24863451bc79e1b1eb36bc80701284a 2013-05-18 18:59:20 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-df45337349f206c7e933152bb9dfeacd33dffdda 2013-05-17 01:22:36 ....A 206624 Virusshare.00061/Virus.Win32.Sality.sil-df6da8ad802d86e84d94c0daecb7e2181e7e0c15 2013-05-17 14:46:32 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-dfb3d9fdc58b6b47303f1087cc396eee0f567d6d 2013-05-17 10:22:14 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-e00bad4e3c843cda739d9ddce0bf56425aa1d197 2013-05-17 17:06:16 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-e072ab79e7d42cabb4c3e1effa8a8b303d3c598d 2013-05-17 11:06:26 ....A 812696 Virusshare.00061/Virus.Win32.Sality.sil-e079a34688a9eea0b1de19171fced13c024943a9 2013-05-18 12:52:08 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-e1025571d2d6fc15d41ad2e6ec2d94c6ffe1ebc3 2013-05-17 23:09:26 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-e2384e00bda473cbbc245da94c5d81efc4c71a38 2013-05-20 00:54:12 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-e2725905714d91988116bde7a0527cb5cb4a3832 2013-05-20 01:49:52 ....A 98304 Virusshare.00061/Virus.Win32.Sality.sil-e29f9726294ca1ddd361ac8e6b5e2b14bba44683 2013-05-17 00:51:10 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-e2f30a273cffe75385f2d8949f1b4a8a38745085 2013-05-18 21:07:18 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-e40fa826f6cc217b48368d9e27f592800b4c92bd 2013-05-18 05:05:38 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-e53d55be2166d5b6ad057509464e623653dcfa95 2013-05-17 16:28:38 ....A 146600 Virusshare.00061/Virus.Win32.Sality.sil-e58567b6635667cc0c779f2a140274cef6a556b7 2013-05-17 13:03:56 ....A 99328 Virusshare.00061/Virus.Win32.Sality.sil-e59cd37aae81c86aabc798e0ccc736dd5a1220eb 2013-05-20 02:18:08 ....A 167104 Virusshare.00061/Virus.Win32.Sality.sil-e664fb298b88fe997af39d9f6e7ceee24017d529 2013-05-17 21:58:18 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-e6753850f1d824e1a525f9c3af66ceb22f897cbe 2013-05-19 18:34:44 ....A 804504 Virusshare.00061/Virus.Win32.Sality.sil-e6a5ad5f8472cd79ec46d63af166d8357e9be30e 2013-05-18 00:17:30 ....A 727666 Virusshare.00061/Virus.Win32.Sality.sil-e6aa9ec22b4ee7d3b0362aa47917250a939c4096 2013-05-17 19:31:40 ....A 808600 Virusshare.00061/Virus.Win32.Sality.sil-e7538c44cfd05d9a9094f8694847003ff5d9743f 2013-05-18 02:29:20 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-e76fe03bbb5b58f9fa1c2bf4aa4629b83457a7a1 2013-05-19 19:00:16 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-e79e39020dc253a2a36a8e3bf58d3bf0720717e3 2013-05-18 11:21:46 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-e86d7cbacd596c6c3294f6d0587ada97441ff647 2013-05-18 07:39:26 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-e874a1678c525333a068518b515302bbf61e232d 2013-05-18 12:17:28 ....A 142848 Virusshare.00061/Virus.Win32.Sality.sil-e935d5046bbec95bbc73ed41fbdebca4fe765663 2013-05-18 17:36:02 ....A 113136 Virusshare.00061/Virus.Win32.Sality.sil-e9943e1b3727fe407601f3f03a2e0be527aced65 2013-05-18 17:36:18 ....A 229376 Virusshare.00061/Virus.Win32.Sality.sil-e9cd4649af760ce8e2a15a845e59e07abdb2f9a9 2013-05-17 18:06:18 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-ea94194e9680008092c7666a4840e9c5721c779f 2013-05-17 01:32:28 ....A 669719 Virusshare.00061/Virus.Win32.Sality.sil-eaf77f5bcf98944adc7ad0ed3ae436318ae0e568 2013-05-17 18:07:30 ....A 158768 Virusshare.00061/Virus.Win32.Sality.sil-eb04c574dea477ae4c532787ab99e85b54aaa49d 2013-05-20 01:36:08 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-ebb275cd77f909d77a78870a6bd7e4b3724e6492 2013-05-19 15:11:40 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-ebd727a7a89c1254be17f857b115c02146c4bd29 2013-05-18 08:21:40 ....A 299008 Virusshare.00061/Virus.Win32.Sality.sil-ebe83ac5463cd6c6837069f68ea282fed2fad4fc 2013-05-17 08:17:22 ....A 1092152 Virusshare.00061/Virus.Win32.Sality.sil-ec7c723d7223c133fa71df867e6cda2c5473f886 2013-05-17 13:25:22 ....A 389776 Virusshare.00061/Virus.Win32.Sality.sil-ed3306372e456ea374471896d8e74526e16f7874 2013-05-17 17:29:36 ....A 1220608 Virusshare.00061/Virus.Win32.Sality.sil-edb1671acd4d99adbddc67a816fa45ebc6eb3ec1 2013-05-17 15:50:26 ....A 143648 Virusshare.00061/Virus.Win32.Sality.sil-ee49337592d6a0796b1516c00f2650c895beb5ce 2013-05-18 14:16:30 ....A 397312 Virusshare.00061/Virus.Win32.Sality.sil-eeef758dc9f4bd944d34482ffc4e45f4ed365f6d 2013-05-18 15:10:26 ....A 131140 Virusshare.00061/Virus.Win32.Sality.sil-ef4eb874b25b7306738b0b0ae7f011a769b7209a 2013-05-20 02:45:52 ....A 1221348 Virusshare.00061/Virus.Win32.Sality.sil-f0d80acd77e47d5275bc6e27cadb849ceab877da 2013-05-17 22:14:28 ....A 130275 Virusshare.00061/Virus.Win32.Sality.sil-f1d0cd4ac3231587a7e4726613d1048bec592d9b 2013-05-20 01:41:54 ....A 542208 Virusshare.00061/Virus.Win32.Sality.sil-f1f5428c6cbbc1f8e027f47398c8aadb56ccfa51 2013-05-17 23:08:42 ....A 99044 Virusshare.00061/Virus.Win32.Sality.sil-f2dd9f31f8a3d72a59fd7d11156967632efb8ad8 2013-05-17 01:55:30 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-f3756bb031458b7681ec4c58f5bb5e4ecb88db03 2013-05-17 16:55:10 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-f3c56319dad6226a660dfc87af84f5d77a4d316e 2013-05-17 22:01:40 ....A 1894200 Virusshare.00061/Virus.Win32.Sality.sil-f4353d4ca2831f1f018fb1f7020ea6b801bde0b5 2013-05-17 20:22:10 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-f4ade94471eba66f1580e080a8ffa52cb8a33e97 2013-05-17 17:22:32 ....A 774144 Virusshare.00061/Virus.Win32.Sality.sil-f53399ebdee40b804f18515bf0bb9d1e0ade7d63 2013-05-18 06:52:54 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-f576d9ef2fe0e7485ceb23e8df4528f13676cf9f 2013-05-17 15:36:32 ....A 128336 Virusshare.00061/Virus.Win32.Sality.sil-f6bd46aafb035d0c41e3da32055793f4dc1b4feb 2013-05-17 15:43:12 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-f6be702b5aa3bcb429aa486db8618c91fd3eead6 2013-05-19 22:39:50 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-f7b663d08e5ccc1c5e8f9e44e10240293a942a88 2013-05-18 00:14:16 ....A 110592 Virusshare.00061/Virus.Win32.Sality.sil-f7e7e3fb9c75649ee34a016c0347999e9fad8442 2013-05-18 06:21:10 ....A 98304 Virusshare.00061/Virus.Win32.Sality.sil-f8692c6897ac45bf997457372822dc76bd5e908c 2013-05-17 15:36:30 ....A 130787 Virusshare.00061/Virus.Win32.Sality.sil-f89bd7781222fa663b8286c84c8de7c965a93a4c 2013-05-17 18:19:54 ....A 228589 Virusshare.00061/Virus.Win32.Sality.sil-f910992836eddf5becd4cca6fa13236a4000eb19 2013-05-18 18:30:18 ....A 290816 Virusshare.00061/Virus.Win32.Sality.sil-f94e7c3b1740eedda1cac1cc6056c39edb5a396c 2013-05-18 18:55:28 ....A 190376 Virusshare.00061/Virus.Win32.Sality.sil-f993280e4f652a4033eb95f86fe54360e4672afc 2013-05-18 20:43:26 ....A 216576 Virusshare.00061/Virus.Win32.Sality.sil-f9f21ff91713c1801991f7f66fcfe66e0c736f92 2013-05-20 01:09:40 ....A 419248 Virusshare.00061/Virus.Win32.Sality.sil-fa30b01371473c9fe067376a4e145d13aff0d961 2013-05-18 09:50:24 ....A 228759 Virusshare.00061/Virus.Win32.Sality.sil-fa95152e601d34e46fc858375bf8d936bd4aa268 2013-05-17 19:57:10 ....A 1297312 Virusshare.00061/Virus.Win32.Sality.sil-fab4fada81ea09b5e1d27726741603c45849e7ad 2013-05-17 09:34:16 ....A 856064 Virusshare.00061/Virus.Win32.Sality.sil-fb67f10753e51aa671ed8be59fd50f7099945ac4 2013-05-17 08:06:12 ....A 1065528 Virusshare.00061/Virus.Win32.Sality.sil-fb996c582962ba88fe3a3248cbfe793c20798529 2013-05-17 07:03:02 ....A 229169 Virusshare.00061/Virus.Win32.Sality.sil-fbb69674b6b121bbe644528b5daf9fc05c81d6e3 2013-05-17 22:47:46 ....A 1011173 Virusshare.00061/Virus.Win32.Sality.sil-fc080b6a3415dded813d8a299c5d15ea98947d7a 2013-05-18 15:59:18 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-fc57b50688cb98cb43c6096f585ec8ad09c277b0 2013-05-18 00:52:32 ....A 222719 Virusshare.00061/Virus.Win32.Sality.sil-fc70b879fb195facabbf8a9d4d4a2c3dbdc53042 2013-05-17 00:07:50 ....A 804504 Virusshare.00061/Virus.Win32.Sality.sil-fc7e1bb7dea7d27c39afb05da4e7f794f4fe1198 2013-05-17 13:14:16 ....A 232645 Virusshare.00061/Virus.Win32.Sality.sil-fcadf3c45689f56138ef3eacdebe849c26195e31 2013-05-17 00:45:56 ....A 135168 Virusshare.00061/Virus.Win32.Sality.sil-fcda4be9106b0a1864689ca11dcea160784a21f2 2013-05-17 18:38:40 ....A 224973 Virusshare.00061/Virus.Win32.Sality.sil-fd31d2e7b9bf384348198911ca29003d4f360eaf 2013-05-18 07:55:14 ....A 1245184 Virusshare.00061/Virus.Win32.Sality.sil-fe4a0d334d4af3a8a28fe5629ecd3f33e0a23b1e 2013-05-19 20:25:38 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-fec9b05edd9a94da0cbb248e8574d0037be6b215 2013-05-17 08:23:02 ....A 103140 Virusshare.00061/Virus.Win32.Sality.sil-ff47da195366b27264981ef91950006136031c52 2013-05-17 10:59:32 ....A 432128 Virusshare.00061/Virus.Win32.Sality.t-06e67fdd162450527007906dcd6737878b95c39c 2013-05-18 05:21:46 ....A 57856 Virusshare.00061/Virus.Win32.Sality.t-56a74087a0cca5913d66ccf0161d942bf1b17312 2013-05-17 19:50:04 ....A 3036672 Virusshare.00061/Virus.Win32.Sality.t-a96bc72954ae473a0fef693b3aa70f62ae0e2992 2013-05-17 04:23:32 ....A 28672 Virusshare.00061/Virus.Win32.Sality.t-af2cf9d5422aa202d91cb8d5fa5968f1dbf1fc59 2013-05-18 06:29:30 ....A 102400 Virusshare.00061/Virus.Win32.Sality.v-026c25a05e4f6176326a1918c4e066021c43e7c9 2013-05-17 11:18:24 ....A 106496 Virusshare.00061/Virus.Win32.Sality.v-16048ee20c8dc1ed69abf33b5b6621a575686fad 2013-05-17 04:24:54 ....A 74240 Virusshare.00061/Virus.Win32.Sality.v-2f5955d5c977265264580a89efb1190b4e20fb9f 2013-05-17 17:54:58 ....A 257536 Virusshare.00061/Virus.Win32.Sality.v-3bfef5eadeb438e42d84ed9a1d9aca1b9fd99beb 2013-05-18 17:51:26 ....A 217088 Virusshare.00061/Virus.Win32.Sality.v-44cf0396a933e4e7a2495d75f673d2d7c78e5d5d 2013-05-18 09:21:52 ....A 438272 Virusshare.00061/Virus.Win32.Sality.v-5d6b1e492a0987d627eeb4e785a341efd3b01385 2013-05-18 06:30:24 ....A 212992 Virusshare.00061/Virus.Win32.Sality.v-7bd59cdba12d924cbcd3186a69b78bcd35faf261 2013-05-20 01:19:06 ....A 339968 Virusshare.00061/Virus.Win32.Sality.v-96561f57da279e5832e8fef186d4c91a95a86f23 2013-05-17 19:05:42 ....A 615424 Virusshare.00061/Virus.Win32.Sality.v-bf759dd121f14f2acbcbde110c8a8284dc91abf9 2013-05-20 01:34:06 ....A 5169152 Virusshare.00061/Virus.Win32.Sality.v-d36a42fececdd2f2bbdfefe7bcc35d45cee8c304 2013-05-17 00:39:02 ....A 492339 Virusshare.00061/Virus.Win32.Sality.x-24c41b4e5cb17363f873d1ba2a7b374fd1f5524a 2013-05-18 09:53:22 ....A 23552 Virusshare.00061/Virus.Win32.Savior.1904-7b0453fe412807ddcb983de5095e1710fb151903 2013-05-17 09:01:40 ....A 16384 Virusshare.00061/Virus.Win32.Savior.1904-802a074215e1d0ab7df648815ff15f7e7d60a330 2013-05-18 05:20:02 ....A 8319 Virusshare.00061/Virus.Win32.Score.3072.b-55fe00cd65bfad457d4dd7599bd6d944259209e7 2013-05-18 08:50:16 ....A 33904 Virusshare.00061/Virus.Win32.Segax.1136-18d864c8d31259e195a13c62f1559f0fb140d1db 2013-05-17 10:34:00 ....A 66672 Virusshare.00061/Virus.Win32.Segax.1136-fb80c715d46205743867bc22d4554929c85d3065 2013-05-18 01:11:24 ....A 1309184 Virusshare.00061/Virus.Win32.Selfish.c-3ec9c0426b4caed79157f77daf4393c481a6ce2c 2013-05-18 13:48:36 ....A 1320448 Virusshare.00061/Virus.Win32.Selfish.c-b351bc457e31335e855fb51fe3a00831547a5c6a 2013-05-19 06:02:28 ....A 1379328 Virusshare.00061/Virus.Win32.Selfish.c-d837621880f4c731e492c9972fa1595cabff0c3f 2013-05-17 18:27:36 ....A 1365132 Virusshare.00061/Virus.Win32.Selfish.d-6d54cf7260c118d5fb9c96434902cb62972b0306 2013-05-18 07:57:24 ....A 8339863 Virusshare.00061/Virus.Win32.Selfish.d-d21111cd0a32ddd852a1fc4cdd1e9e03fb87bdd6 2013-05-19 19:25:02 ....A 1931776 Virusshare.00061/Virus.Win32.Selfish.d-e8ece1a9e53eb0e9f800d9b8006e2842fbe95d8c 2013-05-18 02:19:26 ....A 1321984 Virusshare.00061/Virus.Win32.Selfish.e-aa7e526345cf713bc4de5dee9288b42f078aa59c 2013-05-19 10:05:18 ....A 62464 Virusshare.00061/Virus.Win32.Seppuku.2764-5f1d340d4c742b0d631ff5726f3fae0a7648eb61 2013-05-18 11:16:26 ....A 156160 Virusshare.00061/Virus.Win32.Seppuku.6973-957a4759e17211fb8975c46bf8d3a511c5f2b59a 2013-05-17 07:14:06 ....A 20478 Virusshare.00061/Virus.Win32.Sfcer.a-fe1b955d1f238246c184f1338c5b96a0de47267d 2013-05-17 13:09:36 ....A 135192 Virusshare.00061/Virus.Win32.Shodi.h-e7ed49b0cab070df925dd781d77753fc3d79d2a9 2013-05-18 06:27:50 ....A 50688 Virusshare.00061/Virus.Win32.Silcer-0407408b7d8c9d0743a7b8d2d1e60fbbcd8562ba 2013-05-18 09:03:00 ....A 237056 Virusshare.00061/Virus.Win32.Silcer.poly-4755abebc7e6edb011c46efc77c5e251155da53b 2013-05-17 16:53:22 ....A 7168 Virusshare.00061/Virus.Win32.Silly.c-02deaad9528145bce95d832eb207c2ed3e283ccf 2013-05-17 08:20:00 ....A 104448 Virusshare.00061/Virus.Win32.Slugin.a-0429013d562f002be1b9a8e9d178f17c5d27b7dc 2013-05-17 14:03:58 ....A 171667 Virusshare.00061/Virus.Win32.Slugin.a-11ccfea6aa7f385a97f91392e03b50ea2253bdde 2013-05-17 18:16:20 ....A 655843 Virusshare.00061/Virus.Win32.Slugin.a-214f8381dd3f17a53da830b3a2a5b4e8f8acde5e 2013-05-18 09:42:06 ....A 21172 Virusshare.00061/Virus.Win32.Slugin.a-313cc7000dd6c36cc26b1518137c0d967a1a1783 2013-05-18 05:40:16 ....A 69632 Virusshare.00061/Virus.Win32.Slugin.a-3287523f0ade85f9c0b9ea8dfd6708ab38b694d4 2013-05-20 01:15:00 ....A 246905 Virusshare.00061/Virus.Win32.Slugin.a-33c57cee12a531bed946741dd6ce14294d8092b6 2013-05-18 06:23:18 ....A 1240587 Virusshare.00061/Virus.Win32.Slugin.a-3e29f2b26dff548ce961fe42607f1a119c47c6ee 2013-05-18 12:56:56 ....A 1334739 Virusshare.00061/Virus.Win32.Slugin.a-44856d3fab247187d8f29255ad1a2df06c38547d 2013-05-17 12:48:08 ....A 3285904 Virusshare.00061/Virus.Win32.Slugin.a-5696c4a80406ea4a8e96ad3fe9c09d8abbe1ad35 2013-05-17 05:45:28 ....A 229515 Virusshare.00061/Virus.Win32.Slugin.a-6067fb1f3df64b284c5fe7003b2f81a4bf9cdb0c 2013-05-18 04:27:44 ....A 2340160 Virusshare.00061/Virus.Win32.Slugin.a-66f2e6e02656c214225639fa98c83a594409e12e 2013-05-17 07:33:12 ....A 239875 Virusshare.00061/Virus.Win32.Slugin.a-6aaf96288fe84ef292832fc6d3ea37dbcf95fcbc 2013-05-17 20:29:12 ....A 691683 Virusshare.00061/Virus.Win32.Slugin.a-78b59e919efd7ac0b2de1ea9430c4fb9143fbb3b 2013-05-17 06:53:30 ....A 295466 Virusshare.00061/Virus.Win32.Slugin.a-86c2f966f2d8c51046e4f2ca5daeaee99c18368f 2013-05-18 05:54:30 ....A 1135616 Virusshare.00061/Virus.Win32.Slugin.a-a7e0ad6cc7d01ba18eadbd4f62e0c7ecd671a271 2013-05-17 01:17:40 ....A 45568 Virusshare.00061/Virus.Win32.Slugin.a-b5a380e8c393ec8ae9ad752337ac0c2b5ec9cf58 2013-05-17 12:43:16 ....A 706403 Virusshare.00061/Virus.Win32.Slugin.a-c9698c88a60ae8d25a046b31195f107a953562aa 2013-05-17 13:58:52 ....A 138211 Virusshare.00061/Virus.Win32.Slugin.a-d596a9d97b46732a8c9b1eb80f91c67172bbbb6e 2013-05-17 08:45:44 ....A 205795 Virusshare.00061/Virus.Win32.Slugin.a-fe3bd3eecf201dae41e7598b3c3936add32798c9 2013-05-17 19:09:12 ....A 58893 Virusshare.00061/Virus.Win32.Small.1388-ff7427734e2a2005d64e65f0e2676353681501b4 2013-05-18 12:05:18 ....A 18944 Virusshare.00061/Virus.Win32.Small.2560-8c35f327e1897cde4b4fe34ecbd015f41b4eed3b 2013-05-17 10:44:54 ....A 84992 Virusshare.00061/Virus.Win32.Small.a-0c40822c7d69ad06d053c0337e7b490330ffa6eb 2013-05-18 07:45:06 ....A 222720 Virusshare.00061/Virus.Win32.Small.a-138c9fdacc6f855e6380b174047c49d9ad98664c 2013-05-17 14:43:54 ....A 285184 Virusshare.00061/Virus.Win32.Small.a-18311ffe67eb8c141ef7f7910b10a249d7a33e87 2013-05-17 10:08:08 ....A 33280 Virusshare.00061/Virus.Win32.Small.a-1f2f5d20224c274a4dfa7c22eac5c51d2dd262d2 2013-05-18 02:10:52 ....A 90112 Virusshare.00061/Virus.Win32.Small.a-28c66a1169f9d097f36606c13a57dcf97a28d882 2013-05-18 14:30:36 ....A 188416 Virusshare.00061/Virus.Win32.Small.a-5b55615d2fee57bbe0d9bb5ca698d8116ad0c703 2013-05-20 01:21:50 ....A 11776 Virusshare.00061/Virus.Win32.Small.a-6fea067f206d42a1861f831b884c8dcfc79b1c8e 2013-05-18 09:20:14 ....A 58880 Virusshare.00061/Virus.Win32.Small.a-73d5f51567892dd97d7b027ee5021003f5802d75 2013-05-17 04:37:26 ....A 114176 Virusshare.00061/Virus.Win32.Small.a-751606491aaab20d822b5cc233f529c732e24d31 2013-05-17 08:29:38 ....A 64000 Virusshare.00061/Virus.Win32.Small.a-8dee17b0d8fe41286d467f9171c6aa6725b8b7b2 2013-05-18 08:33:50 ....A 314368 Virusshare.00061/Virus.Win32.Small.a-9e605bce42b11a89aaa7108ec710753c6e533ed7 2013-05-17 01:12:30 ....A 44544 Virusshare.00061/Virus.Win32.Small.a-d9ff249b6fb8b41c4853aa8824c4098d75e38f29 2013-05-17 12:58:14 ....A 307200 Virusshare.00061/Virus.Win32.Small.a-e758efa56553feb3f8d1feac9108bd4cdfe51e1d 2013-05-17 11:12:24 ....A 25600 Virusshare.00061/Virus.Win32.Small.aj-116b36fc12434a50dd8b24182eb927b91cf92ffb 2013-05-17 23:01:56 ....A 22016 Virusshare.00061/Virus.Win32.Small.aj-3881390e5639297e1a71acb7c837afa8d1847d0c 2013-05-17 18:53:00 ....A 91648 Virusshare.00061/Virus.Win32.Small.aj-8079f5cf5fb8a41e2324faf0a50ea4dcd680476e 2013-05-18 10:42:40 ....A 5018826 Virusshare.00061/Virus.Win32.Small.l-07c502282c41a1e9a1a7606e8a7026bc74b74a22 2013-05-17 07:42:48 ....A 994930 Virusshare.00061/Virus.Win32.Small.l-0ba333399d7f2fa390f268dcf13fef24ef0ef099 2013-05-17 16:29:58 ....A 17610 Virusshare.00061/Virus.Win32.Small.l-2e13cb0989fbe12539167cf5be3484ed0fa2ab1e 2013-05-18 17:31:58 ....A 44638 Virusshare.00061/Virus.Win32.Small.l-3771a0905f36c82701ae028c8af926f158c9f61a 2013-05-17 03:17:42 ....A 15134 Virusshare.00061/Virus.Win32.Small.l-39aad76aa611e109003e5d68428d4ac3b314674c 2013-05-17 12:12:16 ....A 943242 Virusshare.00061/Virus.Win32.Small.l-42303f31b87b8d9bcd4c19eda4d9da38cc37e7f9 2013-05-17 10:07:04 ....A 3092170 Virusshare.00061/Virus.Win32.Small.l-6a50a2e2cde295bf57df2e498dbef4b4910cef52 2013-05-17 15:59:58 ....A 324722 Virusshare.00061/Virus.Win32.Small.l-6a6f919a618880d7b57fd014cf5577e0c3c5340b 2013-05-18 04:15:54 ....A 64914 Virusshare.00061/Virus.Win32.Small.l-d9290487e78a98ae6bdb9e98332454abb02a9841 2013-05-17 20:46:42 ....A 33792 Virusshare.00061/Virus.Win32.Small.s-09d49ea8480ef3ed4e1415975c00f7ac80a64d43 2013-05-18 08:56:30 ....A 53248 Virusshare.00061/Virus.Win32.Spit.d-441d8e7329b48f111ba2be71919b644a3ea02189 2013-05-20 01:07:58 ....A 3648000 Virusshare.00061/Virus.Win32.Stepar.e-6454a2da5c0df46c1d0a65851b40ff975bad04f9 2013-05-17 03:49:50 ....A 27648 Virusshare.00061/Virus.Win32.SuperThreat.b-2091530469b87ddcc492972e0f835b45c5408394 2013-05-17 10:57:46 ....A 47104 Virusshare.00061/Virus.Win32.SuperThreat.b-4d03364a1cd8808d0e7bc500af0341a786eeddc2 2013-05-20 01:50:30 ....A 31744 Virusshare.00061/Virus.Win32.SuperThreat.b-8776e9503349e9a7d074f51271de6fbac169f9e7 2013-05-18 01:26:20 ....A 100864 Virusshare.00061/Virus.Win32.SuperThreat.b-ca14ad20eefe9c01c3d8ea3125b91d0b2161d735 2013-05-17 18:49:30 ....A 49152 Virusshare.00061/Virus.Win32.SuperThreat.b-d25022ac1dad59ff5dfe06bed2213e5d253cae0e 2013-05-17 00:03:38 ....A 21584 Virusshare.00061/Virus.Win32.TDSS.a-35ebf5727dcc93887012b0a1214e047ae450647a 2013-05-17 20:15:46 ....A 96512 Virusshare.00061/Virus.Win32.TDSS.a-3cab74586dea3c5671979671416b2125e66f70cd 2013-05-17 13:33:06 ....A 162816 Virusshare.00061/Virus.Win32.TDSS.b-01353166ae44da6920a77c802cf3a2b706660b00 2013-05-17 14:50:58 ....A 62976 Virusshare.00061/Virus.Win32.TDSS.b-05be98cb70b1b2496b3bdab49b5ab249d8e528e3 2013-05-16 23:05:42 ....A 8832 Virusshare.00061/Virus.Win32.TDSS.b-0638b54db7850f494c710506660270dbd697d2e8 2013-05-17 07:29:02 ....A 12368 Virusshare.00061/Virus.Win32.TDSS.b-076a8e9f8bb199aff983f7d5845d52031e954b7c 2013-05-18 21:39:38 ....A 37248 Virusshare.00061/Virus.Win32.TDSS.b-1200ee45e876f3f00b8627a6bbaab983323317fb 2013-05-17 14:42:56 ....A 24576 Virusshare.00061/Virus.Win32.TDSS.b-14a41440035ce40de9a5a3870bf46f7e49a783c8 2013-05-19 04:08:56 ....A 41856 Virusshare.00061/Virus.Win32.TDSS.b-16e6a4dcbb37e4f84f5571f9e4014a8149c29538 2013-05-17 05:05:44 ....A 361344 Virusshare.00061/Virus.Win32.TDSS.b-1e7c54aaf40c0f8657a3b3d8c18464c8a79e7dce 2013-05-17 12:59:18 ....A 62976 Virusshare.00061/Virus.Win32.TDSS.b-1eb6bdee8d22a57dd128abb60ad70b07b4f26116 2013-05-18 12:23:14 ....A 53120 Virusshare.00061/Virus.Win32.TDSS.b-2900eb615d0fbaf028620299acf86958ff28cc87 2013-05-17 12:13:56 ....A 4224 Virusshare.00061/Virus.Win32.TDSS.b-2c16839df0b22e29f93817135be380c69cdb2543 2013-05-18 01:09:48 ....A 6656 Virusshare.00061/Virus.Win32.TDSS.b-2e5f878b1d8b464be9bd65356bb876a849bba37c 2013-05-20 02:39:42 ....A 68736 Virusshare.00061/Virus.Win32.TDSS.b-32112db5b2f99afb64b4364a162adf0177abf5b6 2013-05-17 04:40:06 ....A 68224 Virusshare.00061/Virus.Win32.TDSS.b-365b8d4731c340fc2eb5672f69c6be12e76f3694 2013-05-17 21:40:30 ....A 5376 Virusshare.00061/Virus.Win32.TDSS.b-3c29b2f743533a1b23b86cc7af9689d852d82b55 2013-05-18 01:38:26 ....A 361344 Virusshare.00061/Virus.Win32.TDSS.b-3d3cb5f6c2fd606db0f984bcc62e787b5b76a4d3 2013-05-17 14:43:00 ....A 4224 Virusshare.00061/Virus.Win32.TDSS.b-54fbb494d60fcabacf8f577c9ee41dc28aa4d972 2013-05-17 08:26:42 ....A 36352 Virusshare.00061/Virus.Win32.TDSS.b-561bb4b530ab1c569df5040f464569fb87ff5a9f 2013-05-17 06:39:20 ....A 61696 Virusshare.00061/Virus.Win32.TDSS.b-577952190fa6f20931c1f95cff3a8a934ca5b84f 2013-05-17 23:47:04 ....A 6656 Virusshare.00061/Virus.Win32.TDSS.b-57ce27cfa4c073f5198b94c3495ebf3462674264 2013-05-18 18:10:40 ....A 4224 Virusshare.00061/Virus.Win32.TDSS.b-57ee45d8f758d14132d5db4c7f60415d8e7f7933 2013-05-17 15:02:02 ....A 75264 Virusshare.00061/Virus.Win32.TDSS.b-61b570ed419116b96504d7b9ee2553d0974003f7 2013-05-17 18:22:32 ....A 138112 Virusshare.00061/Virus.Win32.TDSS.b-624e17722f1474d897fce8844a56f119be2719f4 2013-05-17 19:46:10 ....A 361344 Virusshare.00061/Virus.Win32.TDSS.b-6f21dadadb3a49dd078fab4dcd2f460a998bc351 2013-05-17 06:12:32 ....A 305176 Virusshare.00061/Virus.Win32.TDSS.b-710ee7324fb4f820b2e8a5e33e03f83811f451f7 2013-05-17 20:40:48 ....A 96512 Virusshare.00061/Virus.Win32.TDSS.b-732b9a4d45f724da45757114a5e49d1d874c0a75 2013-05-18 12:34:58 ....A 15872 Virusshare.00061/Virus.Win32.TDSS.b-782a5b286dba32863445a3fdfdb7ef08d0b55030 2013-05-17 08:50:08 ....A 153344 Virusshare.00061/Virus.Win32.TDSS.b-819586c8da7a5eebfbe5eb15e34148202a503f24 2013-05-18 04:32:46 ....A 64512 Virusshare.00061/Virus.Win32.TDSS.b-844fb4871f41771b0b7c73cd154fa95e593cb6ce 2013-05-17 23:56:46 ....A 20920 Virusshare.00061/Virus.Win32.TDSS.b-884df6928416bcea57f40b8056e5ddfaded57e58 2013-05-17 07:07:06 ....A 3456 Virusshare.00061/Virus.Win32.TDSS.b-938712e72ef26f7a0a1b2cb3ec115eee384dffeb 2013-05-17 13:20:00 ....A 52480 Virusshare.00061/Virus.Win32.TDSS.b-943d478186f7de7638d8b8171f8e8aee8767b7ae 2013-05-17 02:06:24 ....A 138496 Virusshare.00061/Virus.Win32.TDSS.b-9ce6e799f8eec24b081781693f0185e4d9c1c037 2013-05-18 12:35:56 ....A 4224 Virusshare.00061/Virus.Win32.TDSS.b-9f4b7504d420e64d2e596ede5cd70d79c482f33f 2013-05-18 01:07:04 ....A 338944 Virusshare.00061/Virus.Win32.TDSS.b-a385bbe8b21dcbf5967367a2896f52626c268661 2013-05-18 18:31:40 ....A 96512 Virusshare.00061/Virus.Win32.TDSS.b-a3f95559624276e536f1701d26f6a0eb82688e00 2013-05-18 16:46:02 ....A 8832 Virusshare.00061/Virus.Win32.TDSS.b-ab71074af56355b092fb2060a1263f543069fd68 2013-05-17 21:04:52 ....A 270336 Virusshare.00061/Virus.Win32.TDSS.b-af1e2f4f2541faa1f7f86f41d574ebabac089817 2013-05-18 13:25:52 ....A 36776 Virusshare.00061/Virus.Win32.TDSS.b-b810101e04c888c2b9ead90583c8d8d0d5f0d084 2013-05-17 21:31:36 ....A 117248 Virusshare.00061/Virus.Win32.TDSS.b-b9035c1a2c69fa3ea006eb27397197019876929c 2013-05-17 12:31:24 ....A 138496 Virusshare.00061/Virus.Win32.TDSS.b-b9097810f96c0bada822416902bdcec3d6f101e1 2013-05-18 11:54:54 ....A 75264 Virusshare.00061/Virus.Win32.TDSS.b-c60fc4f9e35e2173efb73475bcd73d5104eb40f2 2013-05-18 09:31:00 ....A 91904 Virusshare.00061/Virus.Win32.TDSS.b-c9439a002084ec6b78923a8747fb4cd8473dc4eb 2013-05-18 10:23:38 ....A 62976 Virusshare.00061/Virus.Win32.TDSS.b-cde68c0befb0812b8e91c2dc7aecf2f9c84e49e9 2013-05-17 17:58:42 ....A 153344 Virusshare.00061/Virus.Win32.TDSS.b-cf24ff87da3aac260ceacff9e7d77f6b964dfc53 2013-05-20 02:05:06 ....A 292840 Virusshare.00061/Virus.Win32.TDSS.b-d653591ca26fcde8c34f248129b9effc59b80f06 2013-05-18 08:35:20 ....A 5888 Virusshare.00061/Virus.Win32.TDSS.b-d6f3201a3a2a6e0b70a3cbb358d85fed7aeef312 2013-05-18 06:00:58 ....A 41856 Virusshare.00061/Virus.Win32.TDSS.b-e734b85f51f78f91ea2b89d85967f2e819c6f263 2013-05-17 05:18:42 ....A 32640 Virusshare.00061/Virus.Win32.TDSS.b-eb3d9c11fdbe154c4d2ca8514dd31efa52bf99de 2013-05-18 00:40:38 ....A 75264 Virusshare.00061/Virus.Win32.TDSS.b-eb49a450e596b8865a0ac1edbc24d2f12b0a1fc6 2013-05-18 21:19:18 ....A 5888 Virusshare.00061/Virus.Win32.TDSS.b-ec27710d9925276f68dfdd01a2cf6428c23fe3cd 2013-05-17 14:16:54 ....A 62976 Virusshare.00061/Virus.Win32.TDSS.b-f8812d5a0f60701bd0a7d0a4cd236e5be12fb646 2013-05-17 17:04:54 ....A 351744 Virusshare.00061/Virus.Win32.TDSS.b-fa8515e9bcb2591597d91f5383dc17fb0d9e018a 2013-05-17 08:03:34 ....A 162816 Virusshare.00061/Virus.Win32.TDSS.b-fcd763e6e5ba969fcb276471e7cbd90efe301a02 2013-05-17 05:05:52 ....A 23040 Virusshare.00061/Virus.Win32.TDSS.b-fe9271831a89c81ffd0a89a2840c72d6479426e2 2013-05-18 19:07:08 ....A 96512 Virusshare.00061/Virus.Win32.TDSS.c-084de23c49ebd258a5a51ecdb67698f2961028eb 2013-05-17 11:57:24 ....A 86656 Virusshare.00061/Virus.Win32.TDSS.c-9a5eebe1399199fdeaa5e8728752ba64728bdbd0 2013-05-17 10:26:36 ....A 96512 Virusshare.00061/Virus.Win32.TDSS.c-a573d08d5208f26bd5cad7d395a2546cbd78bbab 2013-05-17 01:43:08 ....A 21584 Virusshare.00061/Virus.Win32.TDSS.c-bfa34f89b3482d500581216aa9d2e4cc11a53dbb 2013-05-17 10:38:48 ....A 21584 Virusshare.00061/Virus.Win32.TDSS.c-dde8892db2c9109571cecc3ce7e54059a1b59752 2013-05-17 07:54:02 ....A 21584 Virusshare.00061/Virus.Win32.TDSS.c-e603a7b49b99a427a16d161cfc4db0ef4f57c2e0 2013-05-18 01:36:08 ....A 21584 Virusshare.00061/Virus.Win32.TDSS.c-f604d8df8afeb6faa7f8701de81aa06ddee3036f 2013-05-17 05:32:50 ....A 95360 Virusshare.00061/Virus.Win32.TDSS.d-11816527f6497858e53af707762f87b7a2eb86bd 2013-05-17 08:31:54 ....A 96512 Virusshare.00061/Virus.Win32.TDSS.d-54c191185b957605b8fecb8d012b7f47191b9828 2013-05-17 11:58:26 ....A 95360 Virusshare.00061/Virus.Win32.TDSS.d-a6010e273b41388d79e34e9b8457e42052d76c4c 2013-05-18 19:22:06 ....A 49152 Virusshare.00061/Virus.Win32.TDSS.d-c8e54d244fce9591606ed68b37d47839ba51457f 2013-05-17 02:11:32 ....A 96512 Virusshare.00061/Virus.Win32.TDSS.d-f32b95908fe28b0f60438ca63d9a1843cef4c346 2013-05-18 00:30:52 ....A 1354235 Virusshare.00061/Virus.Win32.Tank.c-6cedfbbf7ba048fcdcc0b439b398055bd1444932 2013-05-17 00:53:44 ....A 1728 Virusshare.00061/Virus.Win32.TeddyBear-499ee0557b07348a8f21ab69d538e5ccc7a206a3 2013-05-17 15:05:56 ....A 1127424 Virusshare.00061/Virus.Win32.Tenga.a-00f4b9d5c00f49ef064a59582fe29256d611a1c3 2013-05-17 05:50:36 ....A 307200 Virusshare.00061/Virus.Win32.Tenga.a-3c00b91ab428901eb1e7cad729402d5329ca24be 2013-05-18 05:19:20 ....A 65536 Virusshare.00061/Virus.Win32.Tenga.a-6dfa2160032f0484c51f1bed8733996f0072c57a 2013-05-18 01:37:38 ....A 15360 Virusshare.00061/Virus.Win32.Tenga.a-8c07d003ad5b9a41a957cc0017108d2d600ebc37 2013-05-17 17:58:32 ....A 330240 Virusshare.00061/Virus.Win32.Tenga.a-94863c6c239fb1dfab82dd59d512fda2d5b02cce 2013-05-20 00:47:20 ....A 19456 Virusshare.00061/Virus.Win32.Tenga.a-a5fc3af240da37e4932257b56985623aaaa0b61c 2013-05-18 02:59:02 ....A 191488 Virusshare.00061/Virus.Win32.Tenga.a-b1fa60d203ecb975a3a80f11095e6ba97a03e56d 2013-05-17 00:45:14 ....A 437760 Virusshare.00061/Virus.Win32.Tenga.a-cd92e3ee921d47531a5d6edabb6983dd4671a214 2013-05-17 22:15:02 ....A 1891328 Virusshare.00061/Virus.Win32.Tenga.a-e98ce3414df7df442645dae175f14222f5f493b9 2013-05-19 20:26:46 ....A 19968 Virusshare.00061/Virus.Win32.Tenga.a-ec9948259f607855cf411600ff23988b036964bc 2013-05-17 02:51:18 ....A 49321 Virusshare.00061/Virus.Win32.Tenga.a-edc3a236530ca057c939d6814371284fafd91489 2013-05-17 10:56:40 ....A 622592 Virusshare.00061/Virus.Win32.Tenga.a-f8793b596ab645780a79a6d974986b01a7b14e1d 2013-05-17 07:58:48 ....A 618496 Virusshare.00061/Virus.Win32.Tenga.a-faa5287ef85f357181c091b4387dbe59d26a962e 2013-05-18 00:46:24 ....A 45056 Virusshare.00061/Virus.Win32.Texel.j-264f7071d983f9235692bf1b5955b7c2b87626a1 2013-05-17 17:00:42 ....A 39936 Virusshare.00061/Virus.Win32.Texel.k-0d4d77d56bdf6503bb3f647333ab417d0dc80346 2013-05-18 13:23:34 ....A 32256 Virusshare.00061/Virus.Win32.Texel.k-21069cb1562debc1f88fa540ab4ed8c28a382613 2013-05-18 09:03:58 ....A 32256 Virusshare.00061/Virus.Win32.Texel.k-5ade66288bc04bd1f3a440232acc753df0bdac19 2013-05-17 19:42:48 ....A 32256 Virusshare.00061/Virus.Win32.Texel.k-69f39fe8a6fc68f22e86ab37baca40774c00d3d4 2013-05-18 12:05:34 ....A 54784 Virusshare.00061/Virus.Win32.Texel.k-de91f0df2a7278af2eb2e58503ecd8f9c30fc6e0 2013-05-17 19:39:18 ....A 20480 Virusshare.00061/Virus.Win32.Texel.k-ea1fc7157aa3af9398b8112c72da6b5737ce6ad0 2013-05-17 04:43:38 ....A 172032 Virusshare.00061/Virus.Win32.Tinit.a-2856083bbdb71125a224ba26b715ea468c43e274 2013-05-20 00:51:56 ....A 46378 Virusshare.00061/Virus.Win32.Toffus.a-4f28d99ed89e49c0095f4d27b7e5f05802470e10 2013-05-17 10:10:12 ....A 27648 Virusshare.00061/Virus.Win32.Toffus.a-8574327bbc8ed8e95493efffca1e89b172718241 2013-05-18 13:17:08 ....A 91531 Virusshare.00061/Virus.Win32.Tosep.1419-f318d1b2a1f76d9f3566b8257251a9742a07a620 2013-05-18 14:39:46 ....A 479744 Virusshare.00061/Virus.Win32.Trats.d-a102b96fe7405fd22c13a83fd45e0075726bf80a 2013-05-17 20:19:22 ....A 343552 Virusshare.00061/Virus.Win32.Trats.d-a8166738f1ed48b9c2773e8018ea7a0c7a86f55f 2013-05-17 09:52:34 ....A 421376 Virusshare.00061/Virus.Win32.Trats.d-ac9ffed69954c542fa09ba46899c1620663fb611 2013-05-17 13:36:40 ....A 216064 Virusshare.00061/Virus.Win32.Tvido.a-422560cf4102899f7b6b018cc42e61ca6451dd72 2013-05-17 04:41:22 ....A 49152 Virusshare.00061/Virus.Win32.Tvido.a-9f80028306323a0d088f11dbbee7b95c0b2ca903 2013-05-18 19:21:30 ....A 327680 Virusshare.00061/Virus.Win32.Tvido.b-8105a8a5c0c8a084bf7c2a697c5ac36cb53f5c1c 2013-05-17 14:28:48 ....A 12288 Virusshare.00061/Virus.Win32.Ultratt.8166.a-ac3fd5555992f2e42e91bb14ffbfa0aa60563177 2013-05-16 23:35:24 ....A 12288 Virusshare.00061/Virus.Win32.Undertaker.4883.b-48449cbf3f51863cf5dd6f1bf65f6225f56b79fe 2013-05-18 01:41:38 ....A 90112 Virusshare.00061/Virus.Win32.VB.al-a9d3c24114a47ed75d403b1d425ddf9c6e07d9dd 2013-05-17 08:52:36 ....A 20480 Virusshare.00061/Virus.Win32.VB.bu-aea024fac3493ce599135eb63c2c8d81babfed5f 2013-05-19 15:23:20 ....A 20480 Virusshare.00061/Virus.Win32.VB.bu-c2d75aba8905e7546e964d000697482a5ca672f9 2013-05-18 02:35:00 ....A 43008 Virusshare.00061/Virus.Win32.VB.cc-2327e43e2d606e99e8806e610e94abe176ec7d5f 2013-05-17 10:49:24 ....A 88064 Virusshare.00061/Virus.Win32.VB.cc-2ef12c32800c264713a43079caf7f72cb3e0dd3a 2013-05-17 11:47:58 ....A 43008 Virusshare.00061/Virus.Win32.VB.cc-498e3eea6e36c0ac149f8cf5cfde86e2b2b80caf 2013-05-17 02:22:50 ....A 43008 Virusshare.00061/Virus.Win32.VB.cc-4a3a4e68dffd8a247eaad891b8fe750671e1f29f 2013-05-17 12:53:14 ....A 88064 Virusshare.00061/Virus.Win32.VB.cc-4ad31fcacb6369df1adbfadb06e598925e179c4a 2013-05-17 13:28:54 ....A 43008 Virusshare.00061/Virus.Win32.VB.cc-69e3d248818670bfd89eb79b92c5151eee6c4a50 2013-05-17 08:05:08 ....A 88064 Virusshare.00061/Virus.Win32.VB.cc-e6605078df5852707645a0c307627276c5dcf07f 2013-05-17 17:52:02 ....A 43008 Virusshare.00061/Virus.Win32.VB.cc-f3c41d2b81cb1a00c8cb0735f75f2f06bcf11227 2013-05-17 14:53:04 ....A 43008 Virusshare.00061/Virus.Win32.VB.cc-f47bad9eae9af2489c0831227e3af597de2e61de 2013-05-17 14:46:06 ....A 16599 Virusshare.00061/Virus.Win32.VB.dv-813bb72ba22d5f8cd3b5084bfc5b3f0fa4f7b85f 2013-05-18 02:06:16 ....A 32767 Virusshare.00061/Virus.Win32.VB.gp-1adab1ecc7ea43fadc3a7e8d0ea9b60217e83c98 2013-05-18 01:18:34 ....A 59901 Virusshare.00061/Virus.Win32.VB.gp-a2bfab8af9919e0ed0da4c26c93dec197a51e348 2013-05-17 15:21:36 ....A 131582 Virusshare.00061/Virus.Win32.VB.gp-ad9b5bd49c6fc59b3726170a26c48cc1f10354d5 2013-05-17 11:01:56 ....A 66557 Virusshare.00061/Virus.Win32.VB.gp-b71e046c0850b0df9e15061e535c222c19b86ab6 2013-05-17 19:55:10 ....A 175687 Virusshare.00061/Virus.Win32.VB.gp-bc16a11eea9f68d11e8be9036ebc931d4dfa764f 2013-05-17 16:26:28 ....A 129022 Virusshare.00061/Virus.Win32.VB.gp-c4c6b94db3aadcf6f8c874a582af402b3b391c3f 2013-05-18 19:15:36 ....A 77822 Virusshare.00061/Virus.Win32.VB.gp-cd9529d66121ed36f983e8f981c8ab15a3cf44e3 2013-05-18 02:06:24 ....A 114687 Virusshare.00061/Virus.Win32.VB.gp-dc1f1cf25c80d246e8149da95bf203ab09b0d935 2013-05-17 21:19:04 ....A 257100 Virusshare.00061/Virus.Win32.VB.gp-df9c5529c23d83fce5d0b346bc54567280c3f599 2013-05-20 02:27:22 ....A 230397 Virusshare.00061/Virus.Win32.VB.gp-e2f70e54961b6263ca72b9ae45aacb24d78c63c7 2013-05-18 00:58:24 ....A 54784 Virusshare.00061/Virus.Win32.VB.ki-2c6054d0a94214d7eb83a97a3f7ee32f82f934d2 2013-05-17 15:13:12 ....A 79360 Virusshare.00061/Virus.Win32.VB.ki-57aa07968dca69075baf4368d526de318c1901ed 2013-05-17 02:32:08 ....A 54784 Virusshare.00061/Virus.Win32.VB.ki-580ddbff9e45f4e535ea63cd493e1411a0a2b900 2013-05-17 09:45:24 ....A 51712 Virusshare.00061/Virus.Win32.VB.ki-a9a36e0c3de19e1b78304edbc20eef725840001d 2013-05-18 15:03:56 ....A 54784 Virusshare.00061/Virus.Win32.VB.ki-c417a83b4a08524a5b5ed43b70326d2e7bec5726 2013-05-17 19:39:50 ....A 54784 Virusshare.00061/Virus.Win32.VB.ki-cd2576829f533732907b4ac0bc486899d141712f 2013-05-17 16:09:16 ....A 127488 Virusshare.00061/Virus.Win32.VB.ku-097e032bd414d71288568d7be1d206ad2de7cd91 2013-05-18 18:55:54 ....A 56320 Virusshare.00061/Virus.Win32.VB.kz-538feed5d3cffd572944411d588835745c0418cd 2013-05-17 00:24:54 ....A 56320 Virusshare.00061/Virus.Win32.VB.kz-fe81e78f5b133cb36620c74382fb3174c223529d 2013-05-17 02:23:54 ....A 90624 Virusshare.00061/Virus.Win32.VB.mg-9b8ce5ceb7e0c45cbe1fb8cf496c80bc026e8f69 2013-05-17 21:10:58 ....A 1035941 Virusshare.00061/Virus.Win32.VB.ml-02c14de21c4eaf14c82c46d55c6e1cbbedead4a8 2013-05-17 02:29:18 ....A 608298 Virusshare.00061/Virus.Win32.VB.ml-06d12209c5abaf067298ba4e3563bf3e46840a13 2013-05-17 22:04:48 ....A 850982 Virusshare.00061/Virus.Win32.VB.ml-0a2728ef1e6912a6f970e4cbd4f8771952d4d97d 2013-05-17 17:16:22 ....A 1041902 Virusshare.00061/Virus.Win32.VB.ml-0d28f04a01b3d8c36401ef920e3e18ccfb200d1b 2013-05-17 18:38:00 ....A 1264448 Virusshare.00061/Virus.Win32.VB.ml-14072cb21645ba0595b94ea0f43c0ee4d50d434c 2013-05-17 14:08:44 ....A 1098793 Virusshare.00061/Virus.Win32.VB.ml-274e78afe11b4c8fa28311afc3203a2f92be968b 2013-05-18 01:54:02 ....A 1096908 Virusshare.00061/Virus.Win32.VB.ml-2deadd148e9d46a6ee619f025c525b343dc6c149 2013-05-18 06:16:38 ....A 2271218 Virusshare.00061/Virus.Win32.VB.ml-3381264da5773c593936b75b03ff968b175a51d1 2013-05-20 02:04:52 ....A 1397577 Virusshare.00061/Virus.Win32.VB.ml-36175efd95a2339229a1e15a11c71783db727299 2013-05-17 11:29:12 ....A 360957 Virusshare.00061/Virus.Win32.VB.ml-37cda1cf4e4c3e677f9e269c864c7c618e26630c 2013-05-18 01:38:52 ....A 902636 Virusshare.00061/Virus.Win32.VB.ml-3a4c561f91a5398f36587383cbc060f6c1bd1819 2013-05-17 00:42:30 ....A 2216778 Virusshare.00061/Virus.Win32.VB.ml-42fe4c758e7abd917633354489275b5b304b8417 2013-05-17 23:34:44 ....A 1767907 Virusshare.00061/Virus.Win32.VB.ml-4a20e04bc99517a2fa021ae90057c9e6596cd94b 2013-05-17 09:44:18 ....A 6125255 Virusshare.00061/Virus.Win32.VB.ml-5ab17ddbe388be09dd71945e0586619ce7db169f 2013-05-18 01:45:48 ....A 1437456 Virusshare.00061/Virus.Win32.VB.ml-608a5de68051264dd1401d7e9ef3cb8c97d26398 2013-05-18 01:37:16 ....A 3499833 Virusshare.00061/Virus.Win32.VB.ml-66ec6e550b114bbf360b13b9707ce99e7432153f 2013-05-17 18:45:00 ....A 1318951 Virusshare.00061/Virus.Win32.VB.ml-6ccaf16c1bbf32cd9c9c68d15f50c6cb076bb65f 2013-05-20 01:28:52 ....A 1147879 Virusshare.00061/Virus.Win32.VB.ml-727af83a512160ba433c2753b0142d5f6953cab1 2013-05-17 03:00:30 ....A 1039688 Virusshare.00061/Virus.Win32.VB.ml-80e5b8bee7e95758f36b448eb812a363600bd97e 2013-05-17 17:08:58 ....A 1042183 Virusshare.00061/Virus.Win32.VB.ml-8112278d00ac536cce0111b50cb7883c0c313afd 2013-05-17 23:41:30 ....A 2073612 Virusshare.00061/Virus.Win32.VB.ml-86567cb0012cad7f56aed5d7b077d29ee74b2a4a 2013-05-17 17:20:28 ....A 3189269 Virusshare.00061/Virus.Win32.VB.ml-884288dc0540bc18fda7984d1217b66da86b2d79 2013-05-17 22:21:02 ....A 688478 Virusshare.00061/Virus.Win32.VB.ml-926f93e9b3efa0fa50eda38795fcedcaca73f418 2013-05-18 06:18:18 ....A 1538487 Virusshare.00061/Virus.Win32.VB.ml-9520d1d69faff1e3a67f89b35ec119cee447eb04 2013-05-18 19:25:52 ....A 1378313 Virusshare.00061/Virus.Win32.VB.ml-95a72c92184194322b856bfafd6e78b5e485ba05 2013-05-18 08:03:56 ....A 1453317 Virusshare.00061/Virus.Win32.VB.ml-9892e84095d014147a16d2b7f74b2ecf45f8a36c 2013-05-17 01:12:24 ....A 4019722 Virusshare.00061/Virus.Win32.VB.ml-997f6120e6dba557396440f4e30ffcd56a1c6cb3 2013-05-17 16:29:48 ....A 1405577 Virusshare.00061/Virus.Win32.VB.ml-9d54f57b3b781709670b2bef3bf0f5ad09c8a251 2013-05-17 21:29:22 ....A 861734 Virusshare.00061/Virus.Win32.VB.ml-b17a52ec59535826cf9437268251060b8a886fba 2013-05-17 15:25:14 ....A 2115747 Virusshare.00061/Virus.Win32.VB.ml-bac027d138dbc35520b16911e7c7eec5bdba7606 2013-05-20 00:36:14 ....A 976423 Virusshare.00061/Virus.Win32.VB.ml-c40a7122c7cb65fde90a9f7b009be6734ae078d6 2013-05-17 21:41:56 ....A 649191 Virusshare.00061/Virus.Win32.VB.ml-c40d4cb9d28c03e59ba6920a62b1db36870850c9 2013-05-18 18:01:28 ....A 1279059 Virusshare.00061/Virus.Win32.VB.ml-c4b6d96cb7abc64b35fdc48e420ed8cd1e46da78 2013-05-17 02:47:46 ....A 5169894 Virusshare.00061/Virus.Win32.VB.ml-cb622d9ec66eb33828e14c25b323822ca9576ad5 2013-05-19 10:25:48 ....A 1237900 Virusshare.00061/Virus.Win32.VB.ml-cb8c827e2b19393f119eba0b1a00cec8c7e3c1d4 2013-05-17 01:58:14 ....A 1243227 Virusshare.00061/Virus.Win32.VB.ml-cd9e6552a39370701267cfec118f9c3c32a7a6d0 2013-05-18 10:38:54 ....A 1063947 Virusshare.00061/Virus.Win32.VB.ml-d131d09926268f450fb5d4be2dd25823d6449e92 2013-05-17 00:26:58 ....A 729131 Virusshare.00061/Virus.Win32.VB.ml-d319799c3f00d256ccd416017c57e3a6fa57c5bb 2013-05-17 06:39:16 ....A 2479392 Virusshare.00061/Virus.Win32.VB.ml-d72ca6aed8e4dcc622033780abc0620cc9bf4f6a 2013-05-17 13:25:04 ....A 1628496 Virusshare.00061/Virus.Win32.VB.ml-dc95f10a2852c67bc17e81966f7d00cde0dc3829 2013-05-17 23:35:34 ....A 1270297 Virusshare.00061/Virus.Win32.VB.ml-e38338608265d30e1f1362b0415deeecbe19dde2 2013-05-17 19:59:10 ....A 2075693 Virusshare.00061/Virus.Win32.VB.ml-eb6ae514cbd7281f2c96fd08f83798c40b7a1893 2013-05-18 15:12:02 ....A 1124313 Virusshare.00061/Virus.Win32.VB.ml-f08603b23a0467af0522e4ef733e5fbcda9a1fa9 2013-05-18 01:07:06 ....A 809844 Virusshare.00061/Virus.Win32.VB.ml-fa9e8d3fc87e5f44ba19ca339897ae3f035515ff 2013-05-18 01:49:40 ....A 37908 Virusshare.00061/Virus.Win32.Vampiro.7018-1f529659a4793f11db5e6592cd98cc78d4a56202 2013-05-17 19:40:50 ....A 79443 Virusshare.00061/Virus.Win32.Vampiro.7018-41dd5b8b7577564109889e0cab50461e7894dd82 2013-05-20 00:52:02 ....A 79911 Virusshare.00061/Virus.Win32.Vampiro.7018-4faba957617f771682316344e2466999dae7045d 2013-05-18 13:58:20 ....A 376857 Virusshare.00061/Virus.Win32.Vampiro.c-302bb657cbca97c8471f86cd006b2222a81208d6 2013-05-18 05:10:50 ....A 376857 Virusshare.00061/Virus.Win32.Vampiro.c-45ea27a80f16bfdd3af4b21219ed96c7ed2d69a6 2013-05-17 01:18:32 ....A 80964 Virusshare.00061/Virus.Win32.Vampiro.c-a71af5fe2eddb5eabfdb6e1f9e34ccf80831d002 2013-05-17 18:05:40 ....A 79443 Virusshare.00061/Virus.Win32.Vampiro.c-af8e4ef29c7ea4c1db6663e2a32fe33327399378 2013-05-17 21:03:18 ....A 79911 Virusshare.00061/Virus.Win32.Vampiro.c-e1c8a02db661822e43b6cba584fbf1db6cbcddb0 2013-05-18 19:07:10 ....A 581841 Virusshare.00061/Virus.Win32.Velost.1233-0c1d87df9119f3a9f550c57cedca6c4762e5ad4f 2013-05-18 17:45:06 ....A 51921 Virusshare.00061/Virus.Win32.Velost.1233-2f6789ed82a5ee48cc58aabdabadc2c799ab4bad 2013-05-19 03:51:30 ....A 105689 Virusshare.00061/Virus.Win32.Velost.1233-ec9279fd975a88eb60c92066a5d45a6901567595 2013-05-18 09:38:44 ....A 35033 Virusshare.00061/Virus.Win32.Velost.1241-4ec010b963a7540699b70c9725ed4942477d6cfd 2013-05-17 10:26:20 ....A 49152 Virusshare.00061/Virus.Win32.Virut.a-1bd75dcc6fee323e50a669e035b782da37d6ea20 2013-05-17 22:40:36 ....A 8192 Virusshare.00061/Virus.Win32.Virut.a-31bcaee9d78e5a05577e453b60bcd85d627fc622 2013-05-18 13:19:32 ....A 8192 Virusshare.00061/Virus.Win32.Virut.a-388e9db2471a47add74b29b975a97d70db0f3feb 2013-05-18 10:46:32 ....A 8192 Virusshare.00061/Virus.Win32.Virut.a-7ce06ec2487dedcbffc545e53793b2b06f8b8b19 2013-05-17 18:06:24 ....A 142848 Virusshare.00061/Virus.Win32.Virut.a-b9771998342a79f42a20ec40d4e9e676b0641caa 2013-05-17 16:22:40 ....A 27648 Virusshare.00061/Virus.Win32.Virut.a-c0d2744a047c2772c59a1956f94cba996f968dd8 2013-05-18 18:52:34 ....A 37888 Virusshare.00061/Virus.Win32.Virut.a-f6b37fe3c209d00c9d6a6ad91db66cc715a5f497 2013-05-18 13:41:18 ....A 163840 Virusshare.00061/Virus.Win32.Virut.a-fdf62e99a6221907da74eac3f1c4ede0bac0ebe8 2013-05-19 00:32:06 ....A 13824 Virusshare.00061/Virus.Win32.Virut.ab-5e733df3e3fd691b8da2095be5b657ba6db7a1f1 2013-05-17 18:57:26 ....A 161812 Virusshare.00061/Virus.Win32.Virut.ac-5e41d0a50acd47b0e8630cabcaa8f0761a626823 2013-05-17 05:43:48 ....A 417792 Virusshare.00061/Virus.Win32.Virut.ae-64b8c5b130f44e8c516d3222a80485fe8021bc80 2013-05-18 07:53:32 ....A 92160 Virusshare.00061/Virus.Win32.Virut.ah-1861c94fc8a916e9c30fbe030099bf020d81469c 2013-05-17 02:00:32 ....A 94208 Virusshare.00061/Virus.Win32.Virut.ai-6ae53a77b826cbf0ed00389fd00d8aa5e42152b1 2013-05-18 05:11:18 ....A 126976 Virusshare.00061/Virus.Win32.Virut.ai-eda50b791a02a0c506dbf946da541e6b2be70a39 2013-05-17 08:47:20 ....A 95744 Virusshare.00061/Virus.Win32.Virut.ak-2f1b7cebb7f1aa1cb402877af5add839f4b4e9ba 2013-05-17 12:17:42 ....A 433912 Virusshare.00061/Virus.Win32.Virut.ak-903a301821b4a16bdcd6a010d50395938f634fb3 2013-05-17 10:39:18 ....A 93696 Virusshare.00061/Virus.Win32.Virut.ak-ef1eb77bed46fae14fce5e49195bbbbde2962b28 2013-05-18 08:29:16 ....A 219136 Virusshare.00061/Virus.Win32.Virut.ao-3c1b3d868d7e5e7e4180a652f3a2a5417387a80f 2013-05-20 02:08:38 ....A 227328 Virusshare.00061/Virus.Win32.Virut.ao-736643b5426faf40f2bcc578b07f6fdc902306f4 2013-05-17 06:29:22 ....A 95744 Virusshare.00061/Virus.Win32.Virut.ao-8cad179440588b1c780deae43bed22e8e20853ca 2013-05-17 14:08:50 ....A 201728 Virusshare.00061/Virus.Win32.Virut.ao-e9c36d3769245b16ff45af846329ae852a26a18d 2013-05-17 04:02:20 ....A 286758 Virusshare.00061/Virus.Win32.Virut.aq-b01905cc33ddf2c82265203980c9bb3d53406e67 2013-05-18 08:32:12 ....A 130048 Virusshare.00061/Virus.Win32.Virut.as-3e4d193c6264b382b85a911bf97bef17e73e2784 2013-05-20 02:13:40 ....A 925696 Virusshare.00061/Virus.Win32.Virut.as-4d129368fe44a370d48e0fb4b3bf9fdf5af7c8a8 2013-05-17 09:51:08 ....A 19968 Virusshare.00061/Virus.Win32.Virut.as-763f102b12c96dcf726ab8183d67427753797885 2013-05-18 08:10:38 ....A 144384 Virusshare.00061/Virus.Win32.Virut.as-87c5ffb0d53b55bb6c7783ee7009496e6a0974ee 2013-05-17 02:08:26 ....A 664576 Virusshare.00061/Virus.Win32.Virut.at-0faccf652f7993858e1d3ba643a0e383432db58c 2013-05-19 14:31:58 ....A 86528 Virusshare.00061/Virus.Win32.Virut.at-17a8327dc3770f6d847ee1a5cfd96b377d9b6a55 2013-05-17 10:18:40 ....A 86528 Virusshare.00061/Virus.Win32.Virut.at-1ce52ec8c6237460d4603949d8f2bfb02108f659 2013-05-18 08:52:12 ....A 475584 Virusshare.00061/Virus.Win32.Virut.at-2122b865ebb7bbbbfee9683eceb97d7f1ee0722e 2013-05-17 14:20:24 ....A 728064 Virusshare.00061/Virus.Win32.Virut.at-225decf09cddad2bc2b23240dc451fb974be78fb 2013-05-17 18:03:54 ....A 26896 Virusshare.00061/Virus.Win32.Virut.at-299969d18238a9700afbdada8cbd099a1416bbf6 2013-05-17 05:04:28 ....A 728064 Virusshare.00061/Virus.Win32.Virut.at-3860d014e7ba755abceb772556857fa86dd05e65 2013-05-18 19:02:24 ....A 218112 Virusshare.00061/Virus.Win32.Virut.at-3f517d6cffdaac07bdba4f7fd715ff1a8d2ffd70 2013-05-18 08:00:00 ....A 173056 Virusshare.00061/Virus.Win32.Virut.at-789fab528925b6a47a7ce097af835355681bdf88 2013-05-17 20:30:20 ....A 146944 Virusshare.00061/Virus.Win32.Virut.at-7b469079d3d7ec4c11913e4b6d1d51411ec045c3 2013-05-18 01:44:26 ....A 26112 Virusshare.00061/Virus.Win32.Virut.at-876e3b0e71241f899c9b3f14df1ddfb6d6c52336 2013-05-20 01:18:40 ....A 86528 Virusshare.00061/Virus.Win32.Virut.at-9e0120ae2e976249662165a002bdd9b36b6c7ce0 2013-05-20 00:41:12 ....A 130048 Virusshare.00061/Virus.Win32.Virut.at-a8ec1329f6991897b85dbd02dc3bd5b4a30bb6af 2013-05-18 04:34:26 ....A 755712 Virusshare.00061/Virus.Win32.Virut.at-b426159bad7f9a4fec775ee2893b5ad7247e5ec9 2013-05-17 06:24:48 ....A 145920 Virusshare.00061/Virus.Win32.Virut.at-b63fc525f712c07c20088e43abdf1b8c97c2cab5 2013-05-18 02:54:06 ....A 86528 Virusshare.00061/Virus.Win32.Virut.at-b6e93e4c2b36a285376bc33ebc3a0c06a7366f34 2013-05-19 19:24:38 ....A 94208 Virusshare.00061/Virus.Win32.Virut.at-f1e0552f6fe88c625ea5c872c1ba4685af392443 2013-05-17 13:10:38 ....A 50688 Virusshare.00061/Virus.Win32.Virut.av-01c108e4f18699c3e7c3c895be199ab66da2465b 2013-05-18 19:06:54 ....A 47104 Virusshare.00061/Virus.Win32.Virut.av-365d60a23dac397ae2d77d88b5347875fad2f286 2013-05-17 19:56:42 ....A 102452 Virusshare.00061/Virus.Win32.Virut.av-5b12a2a32a946de8feae1d411f4dd0ef6091f395 2013-05-16 23:36:48 ....A 118272 Virusshare.00061/Virus.Win32.Virut.av-7b7297590cfa0f74841631caf40155b2dece141b 2013-05-20 01:19:52 ....A 1060864 Virusshare.00061/Virus.Win32.Virut.av-8f3c407d262bad18225711efde39dd5f377a2c83 2013-05-20 01:43:48 ....A 77824 Virusshare.00061/Virus.Win32.Virut.av-b039205c2074d49f80d2c0ffda9f4a1e8f905984 2013-05-17 07:54:48 ....A 77824 Virusshare.00061/Virus.Win32.Virut.av-b4dc7344fbe3db31c47013f61c7d06ccd73f57ba 2013-05-18 16:38:06 ....A 675840 Virusshare.00061/Virus.Win32.Virut.av-b7607582bc5e45eb7ab698df2ea315c1fbca8d02 2013-05-17 11:31:44 ....A 200704 Virusshare.00061/Virus.Win32.Virut.av-c6a242a109bcb50fe9987f7d482844f94f3b628f 2013-05-17 12:24:20 ....A 118460 Virusshare.00061/Virus.Win32.Virut.av-f02df73d1175a031e555d653f7f1b0a14d1f5f3a 2013-05-17 03:43:00 ....A 131072 Virusshare.00061/Virus.Win32.Virut.aw-4ae446c4548c0a20d557abaee47e4a3a774dd3e6 2013-05-18 12:02:00 ....A 127488 Virusshare.00061/Virus.Win32.Virut.aw-a5d0d911100f1ff8ccc5a0eaef93f70b4e00468b 2013-05-18 19:42:14 ....A 270427 Virusshare.00061/Virus.Win32.Virut.aw-e5b7e2658a7c7012f51d9d806d984940922cffed 2013-05-18 01:56:30 ....A 47616 Virusshare.00061/Virus.Win32.Virut.aw-f97b6047d00347e1639ff5ed3e3951586c96d768 2013-05-17 17:03:10 ....A 17023 Virusshare.00061/Virus.Win32.Virut.b-404e5f39f1d1eebe345f29da8961763bd3627820 2013-05-17 19:15:34 ....A 93696 Virusshare.00061/Virus.Win32.Virut.b-49f181fff3f487f41e4e7907abf4423716e71563 2013-05-18 05:35:44 ....A 14848 Virusshare.00061/Virus.Win32.Virut.b-5b1375ba91553d228981c87d2340edef4dfa0d92 2013-05-17 22:38:48 ....A 110592 Virusshare.00061/Virus.Win32.Virut.b-6bbbf00761c960446c7144b65c0e776c6e20ac20 2013-05-18 22:57:00 ....A 223232 Virusshare.00061/Virus.Win32.Virut.b-8d89ff5b3b7476aca75bf78bc504317fccad939e 2013-05-18 16:06:46 ....A 17023 Virusshare.00061/Virus.Win32.Virut.b-93de3a5e3e42fd4b65aebb06d38fbd77894e50ed 2013-05-17 11:59:28 ....A 168960 Virusshare.00061/Virus.Win32.Virut.b-d08fdc5f91e995a0818a6ed8da476ebcf14ffd2b 2013-05-20 00:25:06 ....A 393216 Virusshare.00061/Virus.Win32.Virut.be-0c745cae9b0244c9705aac4bfb837b929379a2bc 2013-05-17 06:39:48 ....A 942592 Virusshare.00061/Virus.Win32.Virut.be-8ac407f6b6683e96ae67f626bf0fbd825fbf6ed9 2013-05-18 00:00:36 ....A 288768 Virusshare.00061/Virus.Win32.Virut.bf-c9d9d54b8828d9dd3b5ce55b69b1f616c9875d28 2013-05-18 01:36:30 ....A 131584 Virusshare.00061/Virus.Win32.Virut.bl-523403f1e1c9092747438c3c625bb47e46ba51ad 2013-05-18 13:41:10 ....A 23552 Virusshare.00061/Virus.Win32.Virut.bq-550b0c2f79759e20cf4008baf8a6a8073ba75cdd 2013-05-18 09:48:56 ....A 52224 Virusshare.00061/Virus.Win32.Virut.bq-b5ec1ff77a04693e1651082a470f55bf9acac4ff 2013-05-18 01:31:58 ....A 49152 Virusshare.00061/Virus.Win32.Virut.br-57e311a4f8504ef3bcb5e5d8c41ea17a4a25a4c5 2013-05-17 22:49:58 ....A 30208 Virusshare.00061/Virus.Win32.Virut.br-5f454bb830b261beda113806740affd0323249ae 2013-05-17 18:10:46 ....A 80896 Virusshare.00061/Virus.Win32.Virut.br-c5a0439739c970451febd9fb4033dd2d34c044d7 2013-05-18 14:28:46 ....A 118784 Virusshare.00061/Virus.Win32.Virut.bs-2932373d9ec2f0cfb65d38d438c10c183c131a45 2013-05-17 12:58:58 ....A 19456 Virusshare.00061/Virus.Win32.Virut.bs-a4204e3669ff0086b48dbce70bf84c4271f65ce6 2013-05-17 21:15:18 ....A 51712 Virusshare.00061/Virus.Win32.Virut.bu-48a946692ebd57f67cd68efd6941c39283914846 2013-05-17 16:50:56 ....A 126976 Virusshare.00061/Virus.Win32.Virut.bu-94eb63bd7f6929bd5f7ac858c07c2421942e3e02 2013-05-19 14:17:38 ....A 21504 Virusshare.00061/Virus.Win32.Virut.bu-da0a7dbbe634ff87f48ada04b486abceae2f0a57 2013-05-18 18:58:50 ....A 876544 Virusshare.00061/Virus.Win32.Virut.bw-1c789f52dcd075f0b3d83266eea2b91160e461aa 2013-05-18 08:05:26 ....A 74240 Virusshare.00061/Virus.Win32.Virut.bw-60f6771dd67104ec8e0082d736d2140d435c1f50 2013-05-17 20:26:36 ....A 41472 Virusshare.00061/Virus.Win32.Virut.bw-74713ab1a0c24064d4698722831b74ace51a5844 2013-05-17 02:14:22 ....A 50688 Virusshare.00061/Virus.Win32.Virut.bw-b8ece7e50a005584d2ce6403de0fe9b95e385e8f 2013-05-20 02:15:40 ....A 69687 Virusshare.00061/Virus.Win32.Virut.bw-febe2eb5f7174ea55db78437f2c1de626346cadf 2013-05-18 02:02:50 ....A 123392 Virusshare.00061/Virus.Win32.Virut.bx-33ce5fc4d30c6fa3d45e41dd314ef3319450eae6 2013-05-17 00:28:32 ....A 51712 Virusshare.00061/Virus.Win32.Virut.ca-f21e231fdc7a5f398f585e56680d1dbcb5be13de 2013-05-20 01:20:26 ....A 49152 Virusshare.00061/Virus.Win32.Virut.cd-21de7cf29d9918d950d0d1afb38831ccc2662fc4 2013-05-17 07:36:24 ....A 98304 Virusshare.00061/Virus.Win32.Virut.cd-57420dcceb2a742510fbce52bc8c522135bb6652 2013-05-17 11:51:56 ....A 163840 Virusshare.00061/Virus.Win32.Virut.cd-aa7595efc8c8a1d53f095f593aa4e744d1605b42 2013-05-18 02:26:44 ....A 28672 Virusshare.00061/Virus.Win32.Virut.cd-abf5bfbe3235f783bdc95970a944e89ebdbcde94 2013-05-18 00:51:36 ....A 152064 Virusshare.00061/Virus.Win32.Virut.ce-002d09130bfa48f7eec914ee137c89748503e6a7 2013-05-17 22:24:22 ....A 155648 Virusshare.00061/Virus.Win32.Virut.ce-012e6e89f774c58b3fd22d196618bc996448d96c 2013-05-20 01:44:18 ....A 468480 Virusshare.00061/Virus.Win32.Virut.ce-02bc3ba8a89469ed3174e3d2bde0fcba1273f0a2 2013-05-17 22:17:52 ....A 135168 Virusshare.00061/Virus.Win32.Virut.ce-03f6cd44cdaf657308b52383ed2788edb4582335 2013-05-17 09:23:18 ....A 83968 Virusshare.00061/Virus.Win32.Virut.ce-04be99852560d7dc2677033dde06916eabf4817b 2013-05-17 13:55:22 ....A 324975 Virusshare.00061/Virus.Win32.Virut.ce-04e4ce8339fe5abfa85952d47c6122e82b0cddbc 2013-05-17 23:59:50 ....A 286720 Virusshare.00061/Virus.Win32.Virut.ce-05ca4be49de835f4615bf4093082a467fd81246e 2013-05-18 16:08:16 ....A 37888 Virusshare.00061/Virus.Win32.Virut.ce-09573702a11f4424d202f1b5a8e5a27a1a94bf67 2013-05-17 09:44:40 ....A 61952 Virusshare.00061/Virus.Win32.Virut.ce-0a64473222e52e6cb94474c770b8dfee2c3fee8e 2013-05-17 12:00:36 ....A 52224 Virusshare.00061/Virus.Win32.Virut.ce-0b562be539bf8cd67729c3e9f86950b6536401f0 2013-05-18 01:41:06 ....A 333824 Virusshare.00061/Virus.Win32.Virut.ce-0c3e9ed1dd224395b1af31e5f5a03272bcc42e35 2013-05-17 18:07:14 ....A 114688 Virusshare.00061/Virus.Win32.Virut.ce-0c7d113353ca412b3bd8e7d816ca5f0e4789693b 2013-05-18 10:15:12 ....A 81920 Virusshare.00061/Virus.Win32.Virut.ce-115fd545ebd8c9b47319833faedb4441aea7299f 2013-05-18 01:57:26 ....A 130787 Virusshare.00061/Virus.Win32.Virut.ce-127230180b22da75068b9db4e0417ff8958628af 2013-05-17 10:43:48 ....A 35840 Virusshare.00061/Virus.Win32.Virut.ce-13bc5564d4315a410995ebea057ce3d0fa40c81f 2013-05-17 01:55:48 ....A 8601999 Virusshare.00061/Virus.Win32.Virut.ce-148baad6c5fc06f2102f0cb83bd670bc651ef208 2013-05-17 13:12:20 ....A 90112 Virusshare.00061/Virus.Win32.Virut.ce-14bb9664bd48c2a41459a87f82cbbddffc950662 2013-05-18 13:40:50 ....A 61155 Virusshare.00061/Virus.Win32.Virut.ce-14daa966e04e32715c9f7c7f26df9e1363cb4078 2013-05-17 15:29:46 ....A 327680 Virusshare.00061/Virus.Win32.Virut.ce-182354cafecc1ff86ec86bfdab3bdfa31e25f66a 2013-05-18 07:34:48 ....A 77312 Virusshare.00061/Virus.Win32.Virut.ce-1936c3c346addddd5142d9c58ffeb7288a94d6ec 2013-05-17 11:03:46 ....A 142336 Virusshare.00061/Virus.Win32.Virut.ce-19d231d6d11f04c0fa7746bd6828c6782eeaba80 2013-05-18 10:30:30 ....A 188416 Virusshare.00061/Virus.Win32.Virut.ce-1a9a57e18d4e91847d3634cf52352f36e8fe3236 2013-05-17 23:49:52 ....A 199680 Virusshare.00061/Virus.Win32.Virut.ce-1aa1b10e42459f6c89a563cebf35c9fad80c7621 2013-05-17 00:17:04 ....A 225280 Virusshare.00061/Virus.Win32.Virut.ce-1aaeb3eb2d7c8ebd05214cab87e336eab995ebe7 2013-05-17 10:27:44 ....A 71168 Virusshare.00061/Virus.Win32.Virut.ce-1d2ce52a3a9253f73e4e0c56bd84d769f97f63fa 2013-05-17 08:00:08 ....A 114176 Virusshare.00061/Virus.Win32.Virut.ce-2021cc69665014b7647ce5db6e4488dbea7aa9fa 2013-05-18 08:18:10 ....A 74752 Virusshare.00061/Virus.Win32.Virut.ce-20480e066536599597762835111ba1afc227e937 2013-05-17 13:27:50 ....A 41472 Virusshare.00061/Virus.Win32.Virut.ce-21ee657bd2fce05fd4e27fc6be7106d35034e426 2013-05-17 18:53:22 ....A 127488 Virusshare.00061/Virus.Win32.Virut.ce-2226dfaa4429c13f32e347e66724d687a21c29bc 2013-05-18 01:18:52 ....A 843776 Virusshare.00061/Virus.Win32.Virut.ce-238420ab0f82b17c689869f797a5aa2be8a07cf1 2013-05-17 09:29:02 ....A 163840 Virusshare.00061/Virus.Win32.Virut.ce-24e1a2ee78af5a5bb65f3a783d8bc4fdbaf5faac 2013-05-17 10:27:14 ....A 43520 Virusshare.00061/Virus.Win32.Virut.ce-2532c183330ea33907070ab579595da5ec9c94da 2013-05-20 02:13:02 ....A 41472 Virusshare.00061/Virus.Win32.Virut.ce-2555a2c42620b6b1fdbb025a52767628c89e8807 2013-05-17 14:36:52 ....A 125440 Virusshare.00061/Virus.Win32.Virut.ce-25a1d8ce2dfd52d297ad9a4aa0b055dbe55298e6 2013-05-17 07:38:50 ....A 135168 Virusshare.00061/Virus.Win32.Virut.ce-2620e74f510b44ac94a8372f88e16bbb697bfcfb 2013-05-17 07:48:14 ....A 33280 Virusshare.00061/Virus.Win32.Virut.ce-269e0f85190184b10c45ee3459e725f2e0b035d8 2013-05-17 22:36:54 ....A 165888 Virusshare.00061/Virus.Win32.Virut.ce-270317c7a24b959fde55e5467eb97c5ac8b27ad5 2013-05-18 04:15:58 ....A 35840 Virusshare.00061/Virus.Win32.Virut.ce-28d9d5748f7b96d2746268e4f15a96ae597ccae7 2013-05-18 14:13:20 ....A 143872 Virusshare.00061/Virus.Win32.Virut.ce-2a26dd46691052c78a54713a9dd984e7056a5674 2013-05-17 11:33:08 ....A 204800 Virusshare.00061/Virus.Win32.Virut.ce-2afc6f7517ced9f55bfb25e6639268727c2d5bbd 2013-05-17 02:00:38 ....A 221184 Virusshare.00061/Virus.Win32.Virut.ce-2afd24b9526682875d537dc3dd75209898603ce9 2013-05-17 05:30:38 ....A 109056 Virusshare.00061/Virus.Win32.Virut.ce-30620b42bd318f9f9f1aedb1050f3cef4a282978 2013-05-17 15:09:40 ....A 376832 Virusshare.00061/Virus.Win32.Virut.ce-3089c0dda0ff14723a5cdd15ab3feccdc8fdf7b3 2013-05-20 02:28:06 ....A 128512 Virusshare.00061/Virus.Win32.Virut.ce-312e46896a33db623627c86178561d45860a5007 2013-05-17 14:48:30 ....A 85504 Virusshare.00061/Virus.Win32.Virut.ce-313068c7bb6ae5369bf2e8cd5ea6f5e48092e93c 2013-05-17 14:00:04 ....A 919552 Virusshare.00061/Virus.Win32.Virut.ce-313666dbfd77b25fb3d07c3bb29f4faccd4bdfe3 2013-05-17 06:49:26 ....A 123904 Virusshare.00061/Virus.Win32.Virut.ce-35181930384f9bbbc122249bd45a4ccbf1239aa9 2013-05-17 19:59:56 ....A 1168384 Virusshare.00061/Virus.Win32.Virut.ce-370dd4fa8a75486b26ee771eee5d6d4982e1d91f 2013-05-20 01:48:20 ....A 132608 Virusshare.00061/Virus.Win32.Virut.ce-377c1d29151d9685924a7d1c682f522e8dc03c18 2013-05-17 13:54:28 ....A 164352 Virusshare.00061/Virus.Win32.Virut.ce-39fc25810ffeb47499c0798e3807dc2354c4bef5 2013-05-17 17:06:04 ....A 63488 Virusshare.00061/Virus.Win32.Virut.ce-3ae559bcf235590f3ca1165cead09a676d6dd9d7 2013-05-17 11:00:30 ....A 806912 Virusshare.00061/Virus.Win32.Virut.ce-3d2304b718892967882e422e7842f69addfe3b1a 2013-05-18 20:14:00 ....A 96768 Virusshare.00061/Virus.Win32.Virut.ce-3d679eca8e2dee05b6592d2362d1d757a761dfb4 2013-05-17 09:33:58 ....A 131072 Virusshare.00061/Virus.Win32.Virut.ce-3fc050432776242a94717a5b8f0eb377566fcade 2013-05-17 21:45:26 ....A 120832 Virusshare.00061/Virus.Win32.Virut.ce-3fe844cd9d031d2ff2451032c0ac54c38ab65838 2013-05-17 14:30:54 ....A 163840 Virusshare.00061/Virus.Win32.Virut.ce-44a6d5e39348cb8b0f110843d04c53233481e12f 2013-05-17 12:15:20 ....A 310272 Virusshare.00061/Virus.Win32.Virut.ce-45366087d012bb1c3c5b769112969dfc5bd4fa20 2013-05-17 13:25:24 ....A 1029156 Virusshare.00061/Virus.Win32.Virut.ce-471ca402bb363ba5e38436c6d437c620826e1969 2013-05-17 16:56:34 ....A 93184 Virusshare.00061/Virus.Win32.Virut.ce-472e9a24038db97763a26f83b42a4a320381d938 2013-05-17 09:36:36 ....A 35840 Virusshare.00061/Virus.Win32.Virut.ce-47a386c6644aac5f065d6fb0e73d08c3cdedddb5 2013-05-17 15:28:00 ....A 108544 Virusshare.00061/Virus.Win32.Virut.ce-480378fb7dba6c4265f68fc9aea5b8ec84cb62c8 2013-05-18 09:40:40 ....A 56321 Virusshare.00061/Virus.Win32.Virut.ce-48115528887f76714bf3cfff10e8d936a2e3ea46 2013-05-18 00:40:00 ....A 2150400 Virusshare.00061/Virus.Win32.Virut.ce-48b5a581d0e8bc802383bb71f46e452a90226a16 2013-05-18 09:15:08 ....A 34816 Virusshare.00061/Virus.Win32.Virut.ce-494a2b5bbfc979db631e5e8997b16d1eba6a077d 2013-05-18 16:24:02 ....A 30208 Virusshare.00061/Virus.Win32.Virut.ce-4a21af81593c90ef78ed276d08a256b547196c9f 2013-05-17 21:46:02 ....A 114688 Virusshare.00061/Virus.Win32.Virut.ce-4c147078c0d880f93ee22531931372c98fbbf89f 2013-05-17 23:15:10 ....A 294400 Virusshare.00061/Virus.Win32.Virut.ce-4d8d194898a32556685058a526f47e96170ee71b 2013-05-17 20:47:32 ....A 88064 Virusshare.00061/Virus.Win32.Virut.ce-4e0c7ce1731a82d0563966323b3ecbe647b1a138 2013-05-18 10:17:16 ....A 58880 Virusshare.00061/Virus.Win32.Virut.ce-4eb6660e4004d116c22a385980158eed0a1c9f48 2013-05-17 11:18:38 ....A 100864 Virusshare.00061/Virus.Win32.Virut.ce-523313dc971ed5285583c22f4ce61a2876e2b2e2 2013-05-20 02:42:08 ....A 278528 Virusshare.00061/Virus.Win32.Virut.ce-54d017998d08d6cb06cfb1f732e86a312398d42a 2013-05-18 09:36:34 ....A 278528 Virusshare.00061/Virus.Win32.Virut.ce-55d6042f17636e3d32da1828d483f8281383c887 2013-05-20 01:08:10 ....A 524288 Virusshare.00061/Virus.Win32.Virut.ce-56668b205ce580e5a25076aed05dde1294a36d53 2013-05-17 23:47:10 ....A 278016 Virusshare.00061/Virus.Win32.Virut.ce-56b85fbeae6728377b36fed14246c6bd8c1a0399 2013-05-18 17:25:08 ....A 646172 Virusshare.00061/Virus.Win32.Virut.ce-57d21039e2c21ce8e584f371a4c24b5471d625d0 2013-05-19 14:22:06 ....A 659992 Virusshare.00061/Virus.Win32.Virut.ce-58377524d38532bf3234c5ad607099756fa6bb0b 2013-05-20 01:49:12 ....A 187392 Virusshare.00061/Virus.Win32.Virut.ce-5b756935ebb8de13fbc03443a0f4a09a276b67ba 2013-05-18 01:25:38 ....A 110080 Virusshare.00061/Virus.Win32.Virut.ce-5e804e2ef1f919f1f8e02b5be613852d560cbd42 2013-05-17 10:28:10 ....A 58880 Virusshare.00061/Virus.Win32.Virut.ce-5fbb6175e98c63ccd8bd9afb78633acdb01e8c33 2013-05-17 15:56:16 ....A 124928 Virusshare.00061/Virus.Win32.Virut.ce-6368d89cba2f1e809d0812913e9929123c8044ee 2013-05-17 23:40:46 ....A 70144 Virusshare.00061/Virus.Win32.Virut.ce-63a78889f365611e11eddaa5fad8729c589bdd40 2013-05-17 05:34:34 ....A 163840 Virusshare.00061/Virus.Win32.Virut.ce-67e2ff8c3b81471442a9cb088c5d81e96267ddcd 2013-05-17 10:35:34 ....A 724992 Virusshare.00061/Virus.Win32.Virut.ce-698d308bfee1b1a17a1842f4a43228275e37ea22 2013-05-18 11:39:04 ....A 48355 Virusshare.00061/Virus.Win32.Virut.ce-6997407dbc3edb016b4a6bcdfb352076e8aedea3 2013-05-18 12:55:12 ....A 90112 Virusshare.00061/Virus.Win32.Virut.ce-69a63e455821f2668c5a027bfe773c3ed0cc7c2b 2013-05-17 14:40:36 ....A 37888 Virusshare.00061/Virus.Win32.Virut.ce-6a85b8bff77469eca381ae39712003ca483d5903 2013-05-17 20:18:54 ....A 416256 Virusshare.00061/Virus.Win32.Virut.ce-6b1cb2e3241df1cf1a654a5bd5c1e29329fb60cb 2013-05-18 08:23:08 ....A 183808 Virusshare.00061/Virus.Win32.Virut.ce-6b2df318f7ad636e1a94d5d251ef32a7d7ec1e88 2013-05-20 00:51:08 ....A 168960 Virusshare.00061/Virus.Win32.Virut.ce-6c6efd5067313e1a2b3147b584949bf00ca394ef 2013-05-18 19:41:32 ....A 89088 Virusshare.00061/Virus.Win32.Virut.ce-6c835b50fc39cbdb75e0f88264b4d31cb699bbac 2013-05-17 22:21:40 ....A 143360 Virusshare.00061/Virus.Win32.Virut.ce-6e716c26018b202c7ecdae9b681d16f14fd4751b 2013-05-20 01:40:20 ....A 61440 Virusshare.00061/Virus.Win32.Virut.ce-6ecb25f59804398485ab43015dff90dbee8a5dbf 2013-05-17 16:21:54 ....A 163840 Virusshare.00061/Virus.Win32.Virut.ce-712c12ae4bfbceee3464dbedc8448cf3b49d9803 2013-05-17 22:48:24 ....A 74240 Virusshare.00061/Virus.Win32.Virut.ce-716446352088ce5058303d25c8554aadd513386e 2013-05-17 17:19:22 ....A 138752 Virusshare.00061/Virus.Win32.Virut.ce-72ea66a3fa05f99110f578d2cd2cc5897d5d39e1 2013-05-16 23:20:26 ....A 98304 Virusshare.00061/Virus.Win32.Virut.ce-7403641b5471b6561edf8adbbfd764eac739f47f 2013-05-18 08:31:50 ....A 245760 Virusshare.00061/Virus.Win32.Virut.ce-752e586f54453563ea2321ad467a7ec8f70823e9 2013-05-18 02:25:48 ....A 31232 Virusshare.00061/Virus.Win32.Virut.ce-755eb3445b5b6abb23abd4ef6e7fa18968eb4abc 2013-05-18 04:25:32 ....A 60928 Virusshare.00061/Virus.Win32.Virut.ce-75fbf7b466306500c0eca0a3f946d12024e08be8 2013-05-17 23:40:26 ....A 300615 Virusshare.00061/Virus.Win32.Virut.ce-790bc6162d0e3c2cf34f98bcb19b78bc3e1ea0f7 2013-05-20 02:37:58 ....A 72192 Virusshare.00061/Virus.Win32.Virut.ce-7d1a737b9a4ddc2bb24aa2542f61a492e603b7db 2013-05-17 04:28:42 ....A 73728 Virusshare.00061/Virus.Win32.Virut.ce-7dd309b88018ac61a5865b957552805a95249d00 2013-05-17 18:59:10 ....A 122880 Virusshare.00061/Virus.Win32.Virut.ce-7f2bf54256f61f31a5b568ab97a90a20e4a51795 2013-05-17 23:08:22 ....A 40960 Virusshare.00061/Virus.Win32.Virut.ce-7f673faa3e52113f6a63f3747cc79dc9caa4889d 2013-05-18 19:17:58 ....A 53248 Virusshare.00061/Virus.Win32.Virut.ce-80cd957e87c09d2f0fa2925c41fcc6e914a50a82 2013-05-20 00:23:34 ....A 53248 Virusshare.00061/Virus.Win32.Virut.ce-8202c8256b3b74ff91fdf99483687c855079991b 2013-05-18 10:20:58 ....A 58368 Virusshare.00061/Virus.Win32.Virut.ce-860281f1981441a96ec0c3f1c8ca6445d498002b 2013-05-17 13:16:00 ....A 225280 Virusshare.00061/Virus.Win32.Virut.ce-864339bcaf9ff2a0dc3136fd528a196d89beda93 2013-05-17 10:15:02 ....A 58880 Virusshare.00061/Virus.Win32.Virut.ce-89fed1601da3f0bb4fa6dddf27ef50d6a21388d1 2013-05-19 13:37:38 ....A 109056 Virusshare.00061/Virus.Win32.Virut.ce-8a2428e29d6f2a2d33e123ff9275161ba25e39da 2013-05-17 21:07:36 ....A 154112 Virusshare.00061/Virus.Win32.Virut.ce-8a728a701ef371074db047f57331501c41472f98 2013-05-20 01:48:04 ....A 58368 Virusshare.00061/Virus.Win32.Virut.ce-8d505a024107647260fba539b6156cd791ef9255 2013-05-17 03:02:48 ....A 241152 Virusshare.00061/Virus.Win32.Virut.ce-8e4b66768155e521785a9cfb31218518b7f0a5aa 2013-05-17 23:57:30 ....A 217088 Virusshare.00061/Virus.Win32.Virut.ce-8e4bd652a15c70279002c0546150ed832c5df117 2013-05-19 19:05:44 ....A 325120 Virusshare.00061/Virus.Win32.Virut.ce-8f413427546ed208c3def1de2efeb0db1c66c2c1 2013-05-17 15:13:24 ....A 35328 Virusshare.00061/Virus.Win32.Virut.ce-902479d3de9d16376d78318ce23d283059972dda 2013-05-18 11:15:04 ....A 90112 Virusshare.00061/Virus.Win32.Virut.ce-92544d01632ce1aa599c4833e0f23c9e291ceb44 2013-05-18 16:40:20 ....A 947708 Virusshare.00061/Virus.Win32.Virut.ce-929b7910be7add08593c3c46e52c072ff89688bb 2013-05-18 07:00:54 ....A 209408 Virusshare.00061/Virus.Win32.Virut.ce-92e7efe86a8d8f302deb4785ab27f9a5c199401f 2013-05-17 15:21:08 ....A 75264 Virusshare.00061/Virus.Win32.Virut.ce-937ca0f1b9c9333b06f3fc82a14c16e43f3379fa 2013-05-18 14:12:50 ....A 216576 Virusshare.00061/Virus.Win32.Virut.ce-9515c966f95da65ede400aecef1435ecadf6e4da 2013-05-17 22:40:42 ....A 54272 Virusshare.00061/Virus.Win32.Virut.ce-964fdd84c3d3759a2fd957ba700087d60f5b9a95 2013-05-18 09:33:40 ....A 79872 Virusshare.00061/Virus.Win32.Virut.ce-9710ddf80c9de866e0bac160d67821e5c0a81b99 2013-05-18 21:02:38 ....A 57344 Virusshare.00061/Virus.Win32.Virut.ce-97b4174208d9c46ef4b6095d31000955cf6272ef 2013-05-17 18:02:04 ....A 67584 Virusshare.00061/Virus.Win32.Virut.ce-97b621d811c457c78ea246c0bd3c9c8c66c38b6d 2013-05-17 14:09:08 ....A 163840 Virusshare.00061/Virus.Win32.Virut.ce-97e81190453ebd591bd658aa2caf0daf40307515 2013-05-17 01:15:22 ....A 253952 Virusshare.00061/Virus.Win32.Virut.ce-9979a8ee333df35f6828ca8c8e451923dbe939ac 2013-05-17 13:11:04 ....A 299008 Virusshare.00061/Virus.Win32.Virut.ce-9c87f7bf11291ebba353155ea8e5e07ade8cb98d 2013-05-17 07:48:10 ....A 454656 Virusshare.00061/Virus.Win32.Virut.ce-9c8d755732712d9929159216a2414cbd09778d40 2013-05-18 14:21:36 ....A 132096 Virusshare.00061/Virus.Win32.Virut.ce-9da015bc18c62f4f8781ea6163c9422f8a653987 2013-05-17 06:46:16 ....A 105984 Virusshare.00061/Virus.Win32.Virut.ce-9e73b9359af1e264976ead5da10967fdb44304bc 2013-05-17 06:58:46 ....A 290816 Virusshare.00061/Virus.Win32.Virut.ce-9f1cefdf645a6a669a123fb446985d2ce5b6ae27 2013-05-20 00:20:22 ....A 35840 Virusshare.00061/Virus.Win32.Virut.ce-9fc4cbedfaf02b6720948e9ecbcd27e3b0866066 2013-05-17 16:14:30 ....A 27136 Virusshare.00061/Virus.Win32.Virut.ce-a017b0603fc98d3237fb74440fe8720f67a237b8 2013-05-17 12:01:22 ....A 1374720 Virusshare.00061/Virus.Win32.Virut.ce-a044f4ba70a558fbaaadebf5598ed8a674f85e16 2013-05-17 20:20:28 ....A 57982 Virusshare.00061/Virus.Win32.Virut.ce-a08300f512759f0946fea41315aa173c5fe57e14 2013-05-20 01:11:02 ....A 35840 Virusshare.00061/Virus.Win32.Virut.ce-a0ce198b41630b4b30830f6ecf519f9868628e3e 2013-05-18 20:42:40 ....A 60416 Virusshare.00061/Virus.Win32.Virut.ce-a0de6c1276fc3120ca90e3789b96d5b2d0f83401 2013-05-17 21:12:48 ....A 39936 Virusshare.00061/Virus.Win32.Virut.ce-a1861ede7c82c96271ee6e59ab51e8c45d6210c8 2013-05-18 12:03:24 ....A 88576 Virusshare.00061/Virus.Win32.Virut.ce-a21b552b243da782fddd469b38ef672bbc16b899 2013-05-17 07:39:26 ....A 225280 Virusshare.00061/Virus.Win32.Virut.ce-a259fee5bc1dcfda2e35709fa8d2cd0fe99bb614 2013-05-18 14:56:34 ....A 397312 Virusshare.00061/Virus.Win32.Virut.ce-a2ed78101f978ca4a8d124cbab9531960f735180 2013-05-17 21:18:30 ....A 145408 Virusshare.00061/Virus.Win32.Virut.ce-a352ebaeabd3324ede062933988477df267814d7 2013-05-20 00:33:28 ....A 72192 Virusshare.00061/Virus.Win32.Virut.ce-a8bfb2124667e3189c435d764fe3097b49905121 2013-05-17 21:58:16 ....A 241152 Virusshare.00061/Virus.Win32.Virut.ce-a9a9ae59100576abac31ba993cf5471ea9b1cf38 2013-05-17 15:16:44 ....A 222208 Virusshare.00061/Virus.Win32.Virut.ce-aa1d1b607161ce3d37035848f9f758b4307e1dac 2013-05-18 05:18:18 ....A 50176 Virusshare.00061/Virus.Win32.Virut.ce-aaba27fd64ee5207f26d972538918c275fb0ed81 2013-05-18 00:51:30 ....A 723582 Virusshare.00061/Virus.Win32.Virut.ce-aaf50434205db315f45ce589fd3caf4aaf2fb173 2013-05-20 00:55:48 ....A 123392 Virusshare.00061/Virus.Win32.Virut.ce-ab3fa7582bf7b22a54a828052a01d46fe35dde12 2013-05-19 04:43:14 ....A 199680 Virusshare.00061/Virus.Win32.Virut.ce-ab850fa9909d0d5e2fbb7793812b9dfee939afb9 2013-05-17 01:03:30 ....A 58368 Virusshare.00061/Virus.Win32.Virut.ce-abb4544ec7406d55d89e4329a78468c5686c1e29 2013-05-18 01:26:42 ....A 277826 Virusshare.00061/Virus.Win32.Virut.ce-ac42210f982e9ebb8327fac3b2cc423b62b54997 2013-05-17 10:08:00 ....A 157696 Virusshare.00061/Virus.Win32.Virut.ce-adc627d48c91a14e73068da9b275397d142195f8 2013-05-17 14:18:18 ....A 70144 Virusshare.00061/Virus.Win32.Virut.ce-ae07e76c6427b85462a42e2d972deef6da0297f9 2013-05-17 07:53:00 ....A 793600 Virusshare.00061/Virus.Win32.Virut.ce-af54ff00f663c89ea0c9bd1ec5ac2cc175993c61 2013-05-17 09:05:12 ....A 24064 Virusshare.00061/Virus.Win32.Virut.ce-afe0eeefaf6852ca2587ba4cd90b178f5620c635 2013-05-18 06:26:16 ....A 104960 Virusshare.00061/Virus.Win32.Virut.ce-afe38c9f77819b74f5274baeda1262eda6f823fb 2013-05-18 13:21:26 ....A 53248 Virusshare.00061/Virus.Win32.Virut.ce-b050c056c77fddded1002e98a5b0eb4f213197a7 2013-05-17 14:32:00 ....A 112640 Virusshare.00061/Virus.Win32.Virut.ce-b09f0b591bd417fb80411f4c1da9ef4a690cf461 2013-05-18 08:35:14 ....A 36352 Virusshare.00061/Virus.Win32.Virut.ce-b0c87cc5b68b08c0b5bd720e98ee3a745057b068 2013-05-18 02:08:18 ....A 661390 Virusshare.00061/Virus.Win32.Virut.ce-b0f40933cb6714db0712dac7e4b0ea1761a1b508 2013-05-17 02:25:24 ....A 85349 Virusshare.00061/Virus.Win32.Virut.ce-b18155670c41ebc35c12405d5cf64ca58cf604d5 2013-05-18 08:12:38 ....A 171008 Virusshare.00061/Virus.Win32.Virut.ce-b1ecd829e9a8150fe319d778c968b0b3669a4f26 2013-05-18 11:14:56 ....A 76288 Virusshare.00061/Virus.Win32.Virut.ce-b34e55016d046b0a2bce2897fe5739ef640650e4 2013-05-17 10:15:48 ....A 208896 Virusshare.00061/Virus.Win32.Virut.ce-b3afbaad2cf714a4c26c64511f03a802bfc59715 2013-05-17 10:12:24 ....A 48867 Virusshare.00061/Virus.Win32.Virut.ce-b4ed8f2aca87fbdec87c52c62218e59008421b3d 2013-05-20 00:45:06 ....A 246272 Virusshare.00061/Virus.Win32.Virut.ce-b6b63c5405fa30309591c861fbf1940a94ff688c 2013-05-17 13:27:22 ....A 58368 Virusshare.00061/Virus.Win32.Virut.ce-b6ff644aa7a8bc4fe06c8a22e582931159d60508 2013-05-17 18:53:40 ....A 120832 Virusshare.00061/Virus.Win32.Virut.ce-b7f132377eca397f1a694acae3c7f210f83973c3 2013-05-17 13:21:30 ....A 58880 Virusshare.00061/Virus.Win32.Virut.ce-b8161e6d13be51a01274aa836cfc2d2a5ef6bc7c 2013-05-18 06:36:22 ....A 85504 Virusshare.00061/Virus.Win32.Virut.ce-b9682fe20179787898863d1028f0e3cdae8f7268 2013-05-18 06:06:10 ....A 252416 Virusshare.00061/Virus.Win32.Virut.ce-b971679e64491b46ceeec89c74288225a00c2127 2013-05-17 13:31:30 ....A 182272 Virusshare.00061/Virus.Win32.Virut.ce-b9ba639d7845301e8be57ff5dcc861e5dd6fd5e4 2013-05-17 12:04:58 ....A 55808 Virusshare.00061/Virus.Win32.Virut.ce-ba71cb19213f54ddf7f246c0e3ab190eae3d233d 2013-05-18 14:11:58 ....A 120832 Virusshare.00061/Virus.Win32.Virut.ce-bd1251938c08ec9a897b314f948d7c11b7b0b0ef 2013-05-17 00:02:04 ....A 152064 Virusshare.00061/Virus.Win32.Virut.ce-bd18596c8fb3667fe1d1ec96b3f7188ed130dc40 2013-05-18 01:00:38 ....A 520728 Virusshare.00061/Virus.Win32.Virut.ce-bd2d9baf77c666e35bd4f80856d59ee0df5ccd27 2013-05-18 09:30:32 ....A 73216 Virusshare.00061/Virus.Win32.Virut.ce-bd7273f59f7387da590031fdb227ea24ce471cb7 2013-05-18 15:38:08 ....A 542208 Virusshare.00061/Virus.Win32.Virut.ce-be7ca46ef7c75bc8b2671e2c4260c5d9b5bce3d6 2013-05-18 16:59:08 ....A 172032 Virusshare.00061/Virus.Win32.Virut.ce-be869e8340f5cba280010855ce08f9c75436323c 2013-05-18 06:48:54 ....A 52224 Virusshare.00061/Virus.Win32.Virut.ce-be8ca9f1afe08a18e3aedc071d7f23fb358b6ef0 2013-05-17 20:09:14 ....A 77824 Virusshare.00061/Virus.Win32.Virut.ce-c0a3c51285c291eee725fd6ebded02d268298a47 2013-05-18 07:58:00 ....A 240128 Virusshare.00061/Virus.Win32.Virut.ce-c478464bc24a35a0f32320e9b7db87d39b923424 2013-05-17 03:03:26 ....A 110044 Virusshare.00061/Virus.Win32.Virut.ce-c4e5a14fb8ad84019857f57eebb8a4aae153c818 2013-05-18 22:44:38 ....A 60643 Virusshare.00061/Virus.Win32.Virut.ce-c52a213cdaf87e8666ad7ceb890a1f143ea2f5af 2013-05-17 22:22:08 ....A 134144 Virusshare.00061/Virus.Win32.Virut.ce-c64e07a29f28c21fd8bf2c72fbd08f1b7c0a1ab8 2013-05-17 11:31:04 ....A 117248 Virusshare.00061/Virus.Win32.Virut.ce-c667f11328b22edf32340f953fc8796236b10bcc 2013-05-18 18:34:34 ....A 46080 Virusshare.00061/Virus.Win32.Virut.ce-c6f7f0e4644768154af46d23778a80a2750187ae 2013-05-17 14:52:46 ....A 786432 Virusshare.00061/Virus.Win32.Virut.ce-c79af86c15501a8cf5cdaa4b2a2b38d01ab46a9d 2013-05-18 09:06:24 ....A 41984 Virusshare.00061/Virus.Win32.Virut.ce-c7c01c838006629ec813b5f62f52575e1c4ff2e6 2013-05-20 01:22:24 ....A 54784 Virusshare.00061/Virus.Win32.Virut.ce-c85c8e258834ecc1e972cf6cb8216dc53c07a3a9 2013-05-18 02:30:50 ....A 256969 Virusshare.00061/Virus.Win32.Virut.ce-ca18f8c0832302b2beefa48726ec5b2784459204 2013-05-17 09:55:58 ....A 190464 Virusshare.00061/Virus.Win32.Virut.ce-ccb00691166bb719c4792cd8437aa23379089936 2013-05-17 08:53:04 ....A 34816 Virusshare.00061/Virus.Win32.Virut.ce-ccdec9b1ed5bc2000c236efc49261a2ed2d8d40d 2013-05-18 06:10:38 ....A 196608 Virusshare.00061/Virus.Win32.Virut.ce-ce18fd2c6a2f76b682fce426eaec6291c66ea153 2013-05-18 04:59:54 ....A 46080 Virusshare.00061/Virus.Win32.Virut.ce-d0971cc02f6058943eb49a6f95bc58896abbb227 2013-05-18 00:09:54 ....A 52224 Virusshare.00061/Virus.Win32.Virut.ce-d11039e2acb523b18a5ff70908020e3b81adb73a 2013-05-17 08:40:24 ....A 72192 Virusshare.00061/Virus.Win32.Virut.ce-d284ea94dac542674d5852cebb57c55d6b9575a1 2013-05-18 16:54:30 ....A 102912 Virusshare.00061/Virus.Win32.Virut.ce-d36727ecacd3a4dc69923f7e762c1f5df68d1be0 2013-05-18 01:10:44 ....A 128227 Virusshare.00061/Virus.Win32.Virut.ce-d4c9ac6d7818c14a978f6e76ede322a14c1a3479 2013-05-18 14:15:58 ....A 602112 Virusshare.00061/Virus.Win32.Virut.ce-d555d4c5a48f4dc2b688c07f638cfc3ef2a07c77 2013-05-17 22:23:26 ....A 34816 Virusshare.00061/Virus.Win32.Virut.ce-d6555ff18c65ee580d11a6ee28178f654723f055 2013-05-19 15:54:42 ....A 68096 Virusshare.00061/Virus.Win32.Virut.ce-d81d603916ad00577e63a644dd20bf045cb269b8 2013-05-18 19:15:48 ....A 138240 Virusshare.00061/Virus.Win32.Virut.ce-d87b113e1abd17c128ab90c820e6de9ab29b7fa4 2013-05-17 16:06:02 ....A 68608 Virusshare.00061/Virus.Win32.Virut.ce-d927e5bb8b8fd04b4b49f835da18d50bf5eec474 2013-05-17 21:44:40 ....A 41472 Virusshare.00061/Virus.Win32.Virut.ce-d9c830dedb668831460c9a06a10d27040ccc7f9b 2013-05-18 16:01:34 ....A 134656 Virusshare.00061/Virus.Win32.Virut.ce-daf91e81a89c232e03064b56792693ef4dd37287 2013-05-18 11:29:24 ....A 284160 Virusshare.00061/Virus.Win32.Virut.ce-db988f0aab74ed126523f03087b58d2c7d4e624c 2013-05-18 16:28:10 ....A 250368 Virusshare.00061/Virus.Win32.Virut.ce-db9e3ec0cd1bb123065843f9748c0df3f53b01a6 2013-05-18 13:17:34 ....A 143872 Virusshare.00061/Virus.Win32.Virut.ce-dbc107653ced97ae4180078b61ff7575db80a2ff 2013-05-18 07:11:06 ....A 217088 Virusshare.00061/Virus.Win32.Virut.ce-dc9cdcbdeb8e12a850e94731ae648d9e6a5642c7 2013-05-18 06:41:22 ....A 349184 Virusshare.00061/Virus.Win32.Virut.ce-dce03bf1ce7551c3cec6d753ba5e56395dca82cd 2013-05-18 08:09:40 ....A 100864 Virusshare.00061/Virus.Win32.Virut.ce-dd3d69d4ffbfe777a86658dbcfad51e703f00621 2013-05-17 08:24:08 ....A 73728 Virusshare.00061/Virus.Win32.Virut.ce-dd5f5ebeaa8d108a1651115aae894ccfae08296d 2013-05-18 01:18:48 ....A 51712 Virusshare.00061/Virus.Win32.Virut.ce-dda95517863bcc74454d049a7a531588bc4b777f 2013-05-17 11:42:06 ....A 176640 Virusshare.00061/Virus.Win32.Virut.ce-dfc14111180e5853ae30cf53b64a7b020c6d0851 2013-05-17 18:37:58 ....A 165888 Virusshare.00061/Virus.Win32.Virut.ce-e06176b3129ec5e1d0c40bc362ee1751a2891677 2013-05-17 15:02:16 ....A 41472 Virusshare.00061/Virus.Win32.Virut.ce-e0e9f8d69aec21909acab94ca08471343cf4edb7 2013-05-17 15:39:06 ....A 102400 Virusshare.00061/Virus.Win32.Virut.ce-e1040adb7155b51c6b720c81d495c127950f57de 2013-05-18 00:38:38 ....A 245760 Virusshare.00061/Virus.Win32.Virut.ce-e17b12b210d5b480f4b802adfc253b248b897786 2013-05-18 13:51:32 ....A 299389 Virusshare.00061/Virus.Win32.Virut.ce-e1cef6903de147456f589a90546aadcfb7fead13 2013-05-17 04:34:46 ....A 31232 Virusshare.00061/Virus.Win32.Virut.ce-e20cfd67bba8020970473678b733df9be901e89c 2013-05-17 08:02:34 ....A 53248 Virusshare.00061/Virus.Win32.Virut.ce-e268793695846d93d051b61b39151aea6bbd119f 2013-05-18 16:55:50 ....A 765952 Virusshare.00061/Virus.Win32.Virut.ce-e44a49a35463ff71e7528b579fd551ba2ee2902f 2013-05-17 10:16:44 ....A 30208 Virusshare.00061/Virus.Win32.Virut.ce-e4e4a87944fd411799301bc6a0afd5a761d1da23 2013-05-18 10:37:08 ....A 78848 Virusshare.00061/Virus.Win32.Virut.ce-e5a0675fc80076f82408db4e3d2c6f6cc289ef51 2013-05-18 13:49:12 ....A 647168 Virusshare.00061/Virus.Win32.Virut.ce-e5e64a767ed0a9f1220766c913e33608b7df6433 2013-05-18 14:05:32 ....A 85532 Virusshare.00061/Virus.Win32.Virut.ce-e5e9feccee44d4e4624e5da6ba3a304e831b87a2 2013-05-17 19:33:54 ....A 27136 Virusshare.00061/Virus.Win32.Virut.ce-e9271c929f1896d30e49a67c44bfae67c8b61415 2013-05-20 00:57:02 ....A 53760 Virusshare.00061/Virus.Win32.Virut.ce-e976ab91f28af9fc2bd455aa0cf4f0cab1e85386 2013-05-17 18:28:00 ....A 248320 Virusshare.00061/Virus.Win32.Virut.ce-e9ae9fa07d0d1b7c37a227ae777c71380e302454 2013-05-18 02:55:02 ....A 186368 Virusshare.00061/Virus.Win32.Virut.ce-e9f4fbd799e40b3dd3bc5469383dc59993434691 2013-05-17 10:57:20 ....A 100864 Virusshare.00061/Virus.Win32.Virut.ce-eb26a8e138d501656288ae927db94c45f9c02ff2 2013-05-17 08:19:02 ....A 208896 Virusshare.00061/Virus.Win32.Virut.ce-eebc06c0ce341b4c944295b981e8f7f70ed8634f 2013-05-17 18:44:02 ....A 284672 Virusshare.00061/Virus.Win32.Virut.ce-eeebf62c4396df46d5de753015f33310897a440e 2013-05-20 02:11:00 ....A 266240 Virusshare.00061/Virus.Win32.Virut.ce-efd70c57832ea68079f6d4ef2b04441c41dd1b2f 2013-05-17 23:07:12 ....A 115200 Virusshare.00061/Virus.Win32.Virut.ce-f097123eb7e60f6278aa93d8bb9c50d06ed8c972 2013-05-17 19:10:26 ....A 321536 Virusshare.00061/Virus.Win32.Virut.ce-f23046c2bafdf4e3ae5a64e5c58d86ce805517ea 2013-05-17 19:44:58 ....A 36352 Virusshare.00061/Virus.Win32.Virut.ce-f326d10034e8d452b2f1e6a8f1a13bded9f70431 2013-05-18 08:40:30 ....A 120832 Virusshare.00061/Virus.Win32.Virut.ce-f3ca68bd833b68f3f96716faea0b1e4ee4bc211b 2013-05-17 08:04:36 ....A 59613 Virusshare.00061/Virus.Win32.Virut.ce-f4140db6a70edd44a3e0e3a804c35b6caa95b031 2013-05-17 14:41:08 ....A 37888 Virusshare.00061/Virus.Win32.Virut.ce-f558dd0409f8d9a28f9c829b1611d6dc90fbd5dc 2013-05-17 23:48:14 ....A 430592 Virusshare.00061/Virus.Win32.Virut.ce-f6f9696f9871fbda135063277f28b7a26c3e23c0 2013-05-18 09:41:04 ....A 406528 Virusshare.00061/Virus.Win32.Virut.ce-f71bdab91515d534298e69c2cb887e24465577d1 2013-05-20 02:14:34 ....A 143360 Virusshare.00061/Virus.Win32.Virut.ce-f762843a3ca49cfc30b301a5f0a11e407e805e64 2013-05-18 05:43:20 ....A 72704 Virusshare.00061/Virus.Win32.Virut.ce-f7f75cdcf7788b5d87c983c52875e44990dfdd4e 2013-05-17 15:12:08 ....A 222208 Virusshare.00061/Virus.Win32.Virut.ce-f86a81af80b5713c5874bb46809c99f18039e4ae 2013-05-18 17:49:50 ....A 103424 Virusshare.00061/Virus.Win32.Virut.ce-f90affe9320cbd6a19f517d17e504aea3b3dbe2b 2013-05-17 11:54:36 ....A 70656 Virusshare.00061/Virus.Win32.Virut.ce-fac57f899f22a2d8297f2b6990c5aeb86907458d 2013-05-17 05:40:04 ....A 161280 Virusshare.00061/Virus.Win32.Virut.ce-fb5582d9de5424d1d9f3df615fa058ef80d898c9 2013-05-18 18:38:04 ....A 221184 Virusshare.00061/Virus.Win32.Virut.ce-fbc2115555904412b62789ac4fedec705860f058 2013-05-17 19:38:08 ....A 122880 Virusshare.00061/Virus.Win32.Virut.ce-ffa0dc6e72a731d4414d528df5a3b54c73a9ca88 2013-05-17 15:37:26 ....A 116224 Virusshare.00061/Virus.Win32.Virut.ch-bb7e4946c24178d2e7fb95506096691becf84537 2013-05-18 13:50:48 ....A 90112 Virusshare.00061/Virus.Win32.Virut.d-3e4d3258e49605cbcc8078290e35f6151e63c891 2013-05-20 01:35:50 ....A 57344 Virusshare.00061/Virus.Win32.Virut.m-a6d19ca50d2cb952c13cc86ca5cc5f979de767d8 2013-05-18 07:31:08 ....A 131122 Virusshare.00061/Virus.Win32.Virut.m-dc5f3bc97186131639c660318cadead8322a22e8 2013-05-18 07:32:36 ....A 31233 Virusshare.00061/Virus.Win32.Virut.n-0e2843e73f21569fd19f811f6e385524aae1b9b5 2013-05-17 21:44:38 ....A 1036288 Virusshare.00061/Virus.Win32.Virut.n-2d881a0f6d0421e7be40f762968db7c3d7c36ae4 2013-05-18 00:54:08 ....A 231936 Virusshare.00061/Virus.Win32.Virut.n-36ac824154e8fe22673c04b2a60641be8aa66952 2013-05-17 21:53:22 ....A 464384 Virusshare.00061/Virus.Win32.Virut.n-4073b40b3c36da25f5b30daaf498b4ea1cbbe721 2013-05-18 01:42:56 ....A 30720 Virusshare.00061/Virus.Win32.Virut.n-43e09fa4b9c6338dd487e7c4f07538adce4a0aa4 2013-05-17 22:33:24 ....A 41984 Virusshare.00061/Virus.Win32.Virut.n-52c7ef0f717422632fc1e80fde796a59cebc0a5e 2013-05-19 20:38:50 ....A 122368 Virusshare.00061/Virus.Win32.Virut.n-58659c1e47891609c9f2d067121f383ccbe50b12 2013-05-18 20:24:44 ....A 106496 Virusshare.00061/Virus.Win32.Virut.n-659cb211c49d5d3d74fb598f03117b6f63dd170a 2013-05-19 13:35:42 ....A 65536 Virusshare.00061/Virus.Win32.Virut.n-69738bde672d42cda631ebcbd537bb4ee6390777 2013-05-17 11:40:02 ....A 48128 Virusshare.00061/Virus.Win32.Virut.n-720fba0ae37f8d2ae74e346911ff0e19ba1e82cd 2013-05-18 02:11:08 ....A 1274880 Virusshare.00061/Virus.Win32.Virut.n-796b757071afb822badf7179ba52a9b6b47570b1 2013-05-17 07:43:02 ....A 204800 Virusshare.00061/Virus.Win32.Virut.n-7d183245a8594c2f8b7ed07aadb1b99c64afc865 2013-05-17 03:42:48 ....A 106496 Virusshare.00061/Virus.Win32.Virut.n-8b2121743f50361ea8b312393d0131332e64948f 2013-05-18 15:19:18 ....A 57856 Virusshare.00061/Virus.Win32.Virut.n-8b46e13bdf49f9861d273cc65187eedd16d5701b 2013-05-18 01:25:36 ....A 36696 Virusshare.00061/Virus.Win32.Virut.n-a50a638c7b3fce58e9e689faf6609ac89eb1cd5a 2013-05-17 12:21:52 ....A 150528 Virusshare.00061/Virus.Win32.Virut.n-ae63c07f13fa2ed7e51e98d9ebed58db4d818890 2013-05-18 17:32:54 ....A 106496 Virusshare.00061/Virus.Win32.Virut.n-b30092d1785f66c8563dfa1ee83e684445a75a44 2013-05-18 05:27:28 ....A 53248 Virusshare.00061/Virus.Win32.Virut.n-bb168adbcf9c10eaf2250bac062b9db29734e300 2013-05-18 08:06:00 ....A 106496 Virusshare.00061/Virus.Win32.Virut.n-ce3fe51ce5fa262df8a1aa9693ed25637b468094 2013-05-17 11:20:42 ....A 69632 Virusshare.00061/Virus.Win32.Virut.q-3d8ffab6caa90d97c3c7c5438f23e2c1a85a477b 2013-05-17 22:48:10 ....A 128512 Virusshare.00061/Virus.Win32.Virut.q-43f6aa29d120c0e579eba974e80149db35d26958 2013-05-17 21:31:28 ....A 311808 Virusshare.00061/Virus.Win32.Virut.q-533b5eb5a8c14d2c47adfa304b01eeb9f8b60954 2013-05-18 06:34:14 ....A 84480 Virusshare.00061/Virus.Win32.Virut.q-620f753e47a79c73dec40a3710c90241aa0226c5 2013-05-17 10:47:40 ....A 200192 Virusshare.00061/Virus.Win32.Virut.q-98b4e0d9dadb20e9b9bf14d2bc3e6a2c748ea91f 2013-05-17 14:43:06 ....A 69632 Virusshare.00061/Virus.Win32.Virut.q-9de261ca3d1c51131f53ab0900689d00722f0892 2013-05-17 12:04:34 ....A 491126 Virusshare.00061/Virus.Win32.Virut.q-ac6a0d77ea1ed61c0d4184c9d8af6074ff6d45c8 2013-05-17 08:09:26 ....A 1705984 Virusshare.00061/Virus.Win32.Virut.q-b6859d0d3a4b16e1741835ccc35a792ed4064b78 2013-05-17 15:09:38 ....A 84992 Virusshare.00061/Virus.Win32.Virut.q-ba7022e648f3af532c541240c77f9f860527b958 2013-05-17 15:21:04 ....A 103936 Virusshare.00061/Virus.Win32.Virut.q-babfc1294411d5c5783667b1cfe10c288a32087a 2013-05-17 14:22:26 ....A 937472 Virusshare.00061/Virus.Win32.Virut.q-cd32fb9c3f8345579594325e2b6302bf0c8654ab 2013-05-18 14:03:30 ....A 100864 Virusshare.00061/Virus.Win32.Virut.q-e019720cbac99cdaf3b0763c299ecdd8a19a3e25 2013-05-18 00:08:42 ....A 32256 Virusshare.00061/Virus.Win32.Virut.r-cc871aa9abba6555b3d14016e81da3ab67a9753b 2013-05-17 01:09:14 ....A 761856 Virusshare.00061/Virus.Win32.Virut.u-2ed34354e9df784740d37550c2f1a098b2ddc4e2 2013-05-17 08:23:36 ....A 1018368 Virusshare.00061/Virus.Win32.Virut.u-a5c2f5830d34af960c399670a899b0055df04334 2013-05-18 07:59:28 ....A 202752 Virusshare.00061/Virus.Win32.Virut.u-bdd1443d01dc898cde0a59c2c031118e78959b24 2013-05-17 07:54:08 ....A 31744 Virusshare.00061/Virus.Win32.Virut.u-f7fa0a7985b2d0d29b03d977295ebafcd2f35fd1 2013-05-20 00:47:40 ....A 78848 Virusshare.00061/Virus.Win32.Virut.z-850a5d3b4eddf66619fe18389ff587386d5164fc 2013-05-20 00:16:50 ....A 106496 Virusshare.00061/Virus.Win32.Viset.b-955129411c8eb8398d9e1a4c7ac70aad6e4e5174 2013-05-18 01:11:34 ....A 10240 Virusshare.00061/Virus.Win32.Weird.10240-104d304b28a012a14b6880d597cfd6d4ab8ac79c 2013-05-19 05:37:56 ....A 26116 Virusshare.00061/Virus.Win32.Weird.e-947cb3e64838c3f627eefa001a1d3bfa907f9e2c 2013-05-18 01:25:30 ....A 45056 Virusshare.00061/Virus.Win32.Wide.b-c0094d9f70a32dd6ddc2083623495695b0232b88 2013-05-18 13:16:00 ....A 69275 Virusshare.00061/Virus.Win32.Xiao.e-15f7a03518a021c8c95afeaba2df7f901c203e58 2013-05-17 16:49:48 ....A 81412 Virusshare.00061/Virus.Win32.Xiao.e-92a40033ab9875d843c4960e29cc31618cae2ad4 2013-05-18 17:51:08 ....A 65605 Virusshare.00061/Virus.Win32.Xiao.e-c061d2cafe69cd3d8aeab39c89335200e068258b 2013-05-18 07:21:32 ....A 12800 Virusshare.00061/Virus.Win32.Xorala-17e4254b2ba04dbea01b2f57e57f6ffcea86030a 2013-05-17 20:26:04 ....A 60416 Virusshare.00061/Virus.Win32.Xorala-5190ef24da6807e7133c5c2d8a1308ebef372d16 2013-05-17 15:08:42 ....A 17408 Virusshare.00061/Virus.Win32.Xorala-6aa25833177c22819286b9f7858284e48479a712 2013-05-17 10:21:48 ....A 147968 Virusshare.00061/Virus.Win32.Xorala-c069d86e649f28bd883e47df73d856c06cd803fe 2013-05-18 15:38:36 ....A 24064 Virusshare.00061/Virus.Win32.Xorala-de32b742208470d0f22e102ed6fcf7720f404580 2013-05-18 10:07:30 ....A 14848 Virusshare.00061/Virus.Win32.Xorala-e36ca5d92040055c40876fe896399476498840ae 2013-05-17 04:36:20 ....A 5116 Virusshare.00061/Virus.Win32.Xorer.a-199c3b7add21f22465e331873a6db2fad08169a4 2013-05-17 08:31:54 ....A 2521096 Virusshare.00061/Virus.Win32.Xorer.bu-3ce5316becaa86eeedba6f8a4f115b81efaae24f 2013-05-17 02:49:06 ....A 102400 Virusshare.00061/Virus.Win32.Xorer.cg-7e8b0b5bea4a21b393ee2f22eeb4f30c27629e50 2013-05-18 04:34:48 ....A 178600 Virusshare.00061/Virus.Win32.Xorer.dj-3e10d0d8b8ef1179523cf26f12b328aa25745381 2013-05-17 14:47:06 ....A 518016 Virusshare.00061/Virus.Win32.Xorer.dr-3ab2db3c489e36f7aa315ac139c0cfee1b00871f 2013-05-17 12:02:38 ....A 818556 Virusshare.00061/Virus.Win32.Xorer.dr-53ca52a5b4715a1b20fa828f20ca083c2a7e8ea4 2013-05-17 08:46:06 ....A 91648 Virusshare.00061/Virus.Win32.Xorer.dr-a303772caf9eebe1fa4d6b08aaea014b868a1ca4 2013-05-17 12:57:06 ....A 102400 Virusshare.00061/Virus.Win32.Xorer.dr-c3ab2c31371fac61be9341756329f8856a7c7868 2013-05-17 22:14:52 ....A 447968 Virusshare.00061/Virus.Win32.Xorer.dr-c5067702c7483f0f2d6e7e8aaef2ac35d370ac62 2013-05-17 13:32:22 ....A 395032 Virusshare.00061/Virus.Win32.Xorer.dr-e85c5583d16773ed2348c371d0410dd2b740c824 2013-05-18 07:39:02 ....A 178696 Virusshare.00061/Virus.Win32.Xorer.dr-eb09232b70bcaec2f06c803ddcb3fc0e12d0f18f 2013-05-17 05:41:36 ....A 12981 Virusshare.00061/Virus.Win32.Xorer.du-bd83e1ee7edef05a9c08430547a47c19da160b92 2013-05-17 12:08:38 ....A 388644 Virusshare.00061/Virus.Win32.Xorer.eh-bdb91e6b74ca0b5723b691201492554cc76053b0 2013-05-18 17:54:06 ....A 595868 Virusshare.00061/Virus.Win32.Xorer.er-9c8092c8ad4394f6cb0c7e5e227fea7cde68d9e5 2013-05-17 21:15:42 ....A 597548 Virusshare.00061/Virus.Win32.Xorer.er-ae48178d36a48926f91a38fa7c59ff93e154e1be 2013-05-17 06:52:42 ....A 1058676 Virusshare.00061/Virus.Win32.Xorer.ew-bfe37542172cfacbdea176dd5ff58f8e4060040b 2013-05-17 08:20:12 ....A 799820 Virusshare.00061/Virus.Win32.Xorer.fb-bf4be41a19963e3f6e7a204a932934af8d87bdfc 2013-05-18 02:44:10 ....A 479232 Virusshare.00061/Virus.Win32.Xpaj.a-eb99f9aa9cb9900181ef0869574aaabd77de1c82 2013-05-17 11:33:44 ....A 209408 Virusshare.00061/Virus.Win32.Xpaj.gen-00c4c6cbdd01943481d1fc0fa87749d43874309d 2013-05-17 16:36:50 ....A 265216 Virusshare.00061/Virus.Win32.Xpaj.gen-1776418ae9e79ae44b9162aca55c5d47f586c963 2013-05-18 19:40:36 ....A 190464 Virusshare.00061/Virus.Win32.Xpaj.gen-1e392eac1079f6587b14cc0d47bec134b8f09453 2013-05-20 02:21:54 ....A 203776 Virusshare.00061/Virus.Win32.Xpaj.gen-3acea4c32d180d49154cddea59116d138cce8cfd 2013-05-18 03:49:50 ....A 286720 Virusshare.00061/Virus.Win32.Xpaj.gen-5a28a2ea8ad1d35783616c966721305c83246c66 2013-05-17 08:00:38 ....A 207872 Virusshare.00061/Virus.Win32.Xpaj.gen-5bc520c6c1343c37775f8f74f1936c4d561008ec 2013-05-17 21:40:50 ....A 318464 Virusshare.00061/Virus.Win32.Xpaj.gen-745cbaea14c5d6817064ddaab39135fefd591694 2013-05-17 09:07:30 ....A 251392 Virusshare.00061/Virus.Win32.Xpaj.gen-8027cd9d47ab1acb7d82d9a04b8d27a417de5a50 2013-05-17 14:35:32 ....A 189952 Virusshare.00061/Virus.Win32.Xpaj.gen-82412dd98af596ba4a15c85f88c1406d541f8383 2013-05-18 02:13:32 ....A 345088 Virusshare.00061/Virus.Win32.Xpaj.gen-8281d4ec127f68a3248a717f5a6fd3502e246d2c 2013-05-20 01:25:00 ....A 225280 Virusshare.00061/Virus.Win32.Xpaj.gen-8a96eed9fe4f164b120055533b2ac015c0e59a54 2013-05-17 10:28:54 ....A 405504 Virusshare.00061/Virus.Win32.Xpaj.gen-8fe8fa92f4e4c1c5f181beadbc95845bd18f28a9 2013-05-17 21:41:30 ....A 2423808 Virusshare.00061/Virus.Win32.Xpaj.gen-930cd9bcfa23a61babd18c9377dd3b8ee7375d91 2013-05-18 05:52:00 ....A 187392 Virusshare.00061/Virus.Win32.Xpaj.gen-95b40c27c7f3420b4717dd0b59866797e5a5f17f 2013-05-17 21:53:34 ....A 344576 Virusshare.00061/Virus.Win32.Xpaj.gen-a01f674fbf94fc5c27ba8a3fad9ec06142b1c3be 2013-05-17 03:48:26 ....A 277504 Virusshare.00061/Virus.Win32.Xpaj.gen-b79228f86027e13a6f7d89cce438c4c07884142f 2013-05-17 05:07:46 ....A 860160 Virusshare.00061/Virus.Win32.Xpaj.gen-ee31744e15568d5de55e3e079339654b832f4411 2013-05-17 01:20:08 ....A 537600 Virusshare.00061/Virus.Win32.Xpaj.gen-feea299b6b6f93b73c538dcfbfd1187801bab18e 2013-05-20 00:24:02 ....A 692736 Virusshare.00061/Virus.Win32.Xpaj.gena-248e10ecf9d4bf63526dcc0ce0491aa7c04953d3 2013-05-17 10:49:24 ....A 120320 Virusshare.00061/Virus.Win32.Xpaj.gena-d0c13a83b496c29bc96260d1a3d4be74821e02b7 2013-05-17 14:55:32 ....A 77824 Virusshare.00061/Virus.Win32.Xpaj.genc-0fa68aca0c1195bf16b664c6e2ac83ae3d598b53 2013-05-18 18:37:26 ....A 101888 Virusshare.00061/Virus.Win32.Xpaj.genc-2bff1339d8d09efa19700cf6b53deafbc31c87ad 2013-05-19 01:22:28 ....A 282624 Virusshare.00061/Virus.Win32.Xpaj.genc-2d89d50d894fbbf09e9723f05f4a83367beacc03 2013-05-17 06:25:42 ....A 1429504 Virusshare.00061/Virus.Win32.Xpaj.genc-404799016c15e8b9d26fe6b651b1e921892de590 2013-05-17 19:41:08 ....A 503808 Virusshare.00061/Virus.Win32.Xpaj.genc-46883a3c38dacea01859213d467ec5cb4fb3de3c 2013-05-17 02:45:12 ....A 782336 Virusshare.00061/Virus.Win32.Xpaj.genc-478799dd876d520b781df0df3a8a26312a6771bf 2013-05-18 05:12:38 ....A 964096 Virusshare.00061/Virus.Win32.Xpaj.genc-5294efaa1a668cf6542d5190f7cdbb83049bbe4d 2013-05-18 09:06:30 ....A 159232 Virusshare.00061/Virus.Win32.Xpaj.genc-57bbe4db889525bd86b96fc852ed0caeac999379 2013-05-18 06:22:18 ....A 215040 Virusshare.00061/Virus.Win32.Xpaj.genc-78c64d1853f99bf54840779af01262b02e202833 2013-05-17 17:34:44 ....A 1957888 Virusshare.00061/Virus.Win32.Xpaj.genc-7d7466259d86af5da4fea63e128cf41fd0ecefdf 2013-05-18 12:44:38 ....A 385536 Virusshare.00061/Virus.Win32.Xpaj.genc-7e62012d58706dd9737bc3c1a26e0e2930a1f3f6 2013-05-18 01:54:28 ....A 73216 Virusshare.00061/Virus.Win32.Xpaj.genc-80e5b6c23a3b1c457a927df3b3a4e6bde899b3e2 2013-05-20 00:27:56 ....A 1806848 Virusshare.00061/Virus.Win32.Xpaj.genc-8bda0959e7e5cb2783179206e036da9fd48a3a5e 2013-05-17 21:57:52 ....A 741376 Virusshare.00061/Virus.Win32.Xpaj.genc-90c4da5b686c80bc137a6bcb83da0bec241221dd 2013-05-20 01:21:52 ....A 1326592 Virusshare.00061/Virus.Win32.Xpaj.genc-92ea6321f66935465bb4b125823e660cbd00dce2 2013-05-18 11:56:14 ....A 559616 Virusshare.00061/Virus.Win32.Xpaj.genc-9d7366f55dc384fa79d6a962132dc9e4ff06e8db 2013-05-18 06:52:00 ....A 141824 Virusshare.00061/Virus.Win32.Xpaj.genc-a90431c2916a1d724d8a2e62d4a3445908bfa66b 2013-05-18 07:00:18 ....A 262144 Virusshare.00061/Virus.Win32.Xpaj.genc-a9473e265b9a2cbae0cba5915337a5da4cd3ca65 2013-05-18 05:14:32 ....A 114688 Virusshare.00061/Virus.Win32.Xpaj.genc-a9991aee0ccf094ceace65ee9a3fcd9bc327005c 2013-05-18 14:59:42 ....A 98304 Virusshare.00061/Virus.Win32.Xpaj.genc-b8a26226b1d70595426311a9ab75f1a8181b5f9f 2013-05-18 08:46:14 ....A 114688 Virusshare.00061/Virus.Win32.Xpaj.genc-ba76c8e0d40732b7bf08063ceeb02641513fe222 2013-05-17 22:47:36 ....A 401408 Virusshare.00061/Virus.Win32.Xpaj.genc-cb142cef03ab4bf6a627367d5ea86ca80656aea8 2013-05-17 10:48:22 ....A 257536 Virusshare.00061/Virus.Win32.Xpaj.genc-d4f1ac5706d40da427ef9f9c82ef505aa62278d4 2013-05-18 05:05:36 ....A 106496 Virusshare.00061/Virus.Win32.Xpaj.genc-d71fed079b49d67eb1eca27f8705a12ad5f3cba0 2013-05-18 17:18:28 ....A 96256 Virusshare.00061/Virus.Win32.Xpaj.genc-e2a42c544cd00d20f78d4e92c9740ba3fc8b5db4 2013-05-17 23:26:26 ....A 90112 Virusshare.00061/Virus.Win32.Xpaj.genc-e2ee08d4c42ef2706f3e91979f3dbd2c53a5d7a0 2013-05-18 19:56:06 ....A 17408 Virusshare.00061/Virus.Win32.Yerg.9571-9be8a53ab2640a1b1fa668414f00a4f9844410b9 2013-05-17 00:31:32 ....A 28684 Virusshare.00061/Virus.Win32.Younga.2384.a-81ab90d681e9774a1fdcf69248b52521690ebc26 2013-05-17 17:36:16 ....A 58112 Virusshare.00061/Virus.Win32.ZAccess.c-1de9d6aaaa2cc47c35cfae9f25c94b8b66f517f7 2013-05-20 01:19:02 ....A 152832 Virusshare.00061/Virus.Win32.ZAccess.c-35ab39d81818bbb10a84a78bbbd310f4988a6b83 2013-05-18 06:36:20 ....A 162816 Virusshare.00061/Virus.Win32.ZAccess.c-4ac153944e75d197ae7e5f717c79a2c249bba347 2013-05-17 01:05:04 ....A 138496 Virusshare.00061/Virus.Win32.ZAccess.c-4d1b5533babcd8923beaf02d2d012d1744f3d17b 2013-05-17 19:28:32 ....A 27392 Virusshare.00061/Virus.Win32.ZAccess.c-4e32574cf1f05cb22238106cb317571999e9fb72 2013-05-16 23:17:24 ....A 30720 Virusshare.00061/Virus.Win32.ZAccess.c-60a208979af4acff65c87ee9edf43924e6149a3b 2013-05-18 13:48:50 ....A 455936 Virusshare.00061/Virus.Win32.ZAccess.c-63b30bab04c313c0b6757a4ec3cd196921ebe74a 2013-05-18 01:22:18 ....A 127488 Virusshare.00061/Virus.Win32.ZAccess.c-7df8be68ba880868757df72fd985ea6b0256a7b4 2013-05-17 23:21:44 ....A 122314 Virusshare.00061/Virus.Win32.ZAccess.c-9a0dc040f7b779a14a20fb5792c2f231102cbb82 2013-05-17 14:39:50 ....A 53248 Virusshare.00061/Virus.Win32.ZAccess.c-aaaec007fc49cac904812275c577e19211929491 2013-05-18 16:55:34 ....A 138112 Virusshare.00061/Virus.Win32.ZAccess.c-d4e2b60b8383f403892e939439466bca5009383a 2013-05-18 18:07:50 ....A 1759744 Virusshare.00061/Virus.Win32.ZAccess.c-d6e97aad6a13a05494ca3f710e15177366e91bbb 2013-05-18 11:14:28 ....A 35384 Virusshare.00061/Virus.Win32.ZAccess.c-f13c833b88477dd303a12392b1c0f022fa6d9b21 2013-05-17 07:29:28 ....A 44544 Virusshare.00061/Virus.Win32.ZAccess.e-2e4c07b8aecd42cb98510a74a144fb34d2c1a1a0 2013-05-17 09:17:58 ....A 187904 Virusshare.00061/Virus.Win32.ZAccess.e-2e588e0cf8148c99716876796322a77d90a4c076 2013-05-18 12:45:22 ....A 44672 Virusshare.00061/Virus.Win32.ZAccess.e-2e80b28e95aa65dee3aaef451e52bf03d00faf18 2013-05-18 08:52:42 ....A 456576 Virusshare.00061/Virus.Win32.ZAccess.e-6cc7bb40c07525ff953beebc1bc36c7d462f4731 2013-05-18 11:31:14 ....A 138368 Virusshare.00061/Virus.Win32.ZAccess.e-a8fcde2e3ad6f54fc3df64df215e39e1717a01d8 2013-05-18 23:14:08 ....A 66560 Virusshare.00061/Virus.Win32.ZAccess.e-b0bc8ffae1f51f2b7d05075a5a91940c2c75de6f 2013-05-18 07:34:28 ....A 273920 Virusshare.00061/Virus.Win32.ZAccess.e-b27d2e0527c12391650a67c0691078787c9abeaa 2013-05-17 12:41:48 ....A 64584 Virusshare.00061/Virus.Win32.ZAccess.e-f171b8495772af1cf23dd2c95a62e9ca108eb063 2013-05-18 13:36:24 ....A 57216 Virusshare.00061/Virus.Win32.ZAccess.f-cc6f9d21ac08dce8e93bfd97364c5f61a76c95cd 2013-05-17 01:43:34 ....A 456320 Virusshare.00061/Virus.Win32.ZAccess.g-f57cdf75e95ef52ce26ec51d68d9b2dd22e0db98 2013-05-17 22:44:38 ....A 185856 Virusshare.00061/Virus.Win32.ZAccess.h-0353e2aa4cdc5d2ce286e3e6d053071d7916d780 2013-05-17 23:54:34 ....A 456576 Virusshare.00061/Virus.Win32.ZAccess.h-7ea0efe49b4cc1cd59b372a85ac52e1dfe86f488 2013-05-17 00:34:42 ....A 162816 Virusshare.00061/Virus.Win32.ZAccess.k-02ccf9a1795e160e49af85589cbb79302279ecf5 2013-05-17 19:46:02 ....A 162816 Virusshare.00061/Virus.Win32.ZAccess.k-08c3bbe010d97ad59581eb4399624096f8e3a80c 2013-05-18 13:45:22 ....A 338944 Virusshare.00061/Virus.Win32.ZAccess.k-38389b25cc9b06c0df93d41bcdcbe18ef3ddac42 2013-05-18 12:18:00 ....A 296064 Virusshare.00061/Virus.Win32.ZAccess.k-3bf358bfb849a75844b95e3b976c88d6a95a5387 2013-05-18 08:43:42 ....A 138496 Virusshare.00061/Virus.Win32.ZAccess.k-4de405300d26454d2ee12e14c41337f3161ad1e5 2013-05-17 15:10:44 ....A 108544 Virusshare.00061/Virus.Win32.ZAccess.k-6b201102a52f82b6708b3206d5a1dfaeb10f946f 2013-05-18 17:19:26 ....A 57600 Virusshare.00061/Virus.Win32.ZAccess.k-6e7956fba153e30a5d2a841c78dc4a1aabc1b4b6 2013-05-18 05:45:24 ....A 338944 Virusshare.00061/Virus.Win32.ZAccess.k-7b67423ed8640ce152f394ad459344a94dc56e0c 2013-05-17 14:54:42 ....A 108544 Virusshare.00061/Virus.Win32.ZAccess.k-81b7e1e40c722991dcc69b92d062fbc2124f8127 2013-05-17 00:36:12 ....A 78336 Virusshare.00061/Virus.Win32.ZAccess.k-81bf0fd2fe286a5ea4185ac66e6da94941a62e45 2013-05-17 20:00:36 ....A 456320 Virusshare.00061/Virus.Win32.ZAccess.k-852f8e529995b2a8e0402781c2521e8a5557517a 2013-05-18 16:44:48 ....A 388096 Virusshare.00061/Virus.Win32.ZAccess.k-86fee1853012abe431c6e74af09e18b041c3aad9 2013-05-18 20:11:52 ....A 64512 Virusshare.00061/Virus.Win32.ZAccess.k-9eb6425dd4798778eb5f1add129f56d91e9e92b8 2013-05-17 20:07:58 ....A 187904 Virusshare.00061/Virus.Win32.ZAccess.k-a87d5410d3df349f001bd77c27535d96e0437fd5 2013-05-18 11:22:38 ....A 138496 Virusshare.00061/Virus.Win32.ZAccess.k-d2852c212184f1c07adfa149c9dd4fb0bb5172e2 2013-05-17 05:04:26 ....A 75264 Virusshare.00061/Virus.Win32.ZAccess.k-ea9012fd239004209f1408c5427b8ff736af4966 2013-05-18 16:15:56 ....A 64896 Virusshare.00061/Virus.Win32.ZAccess.k-ec14ad85b857df4b941e82971f89780c5ed72d20 2013-05-17 06:43:34 ....A 138496 Virusshare.00061/Virus.Win32.ZAccess.k-f16c34b58410effd3658627d65d1930ac778c8c2 2013-05-18 12:36:20 ....A 75264 Virusshare.00061/Virus.Win32.ZAccess.k-fe3e0dbc56b0e0fc8387260a3cadb21b40ca366e 2013-05-17 08:47:16 ....A 12288 Virusshare.00061/Virus.Win32.ZPerm.a2-080899c4e2f1ad20090a5fa0ee40759fdd98a111 2013-05-18 12:44:30 ....A 60392 Virusshare.00061/Virus.Win9x.Altar.884-f996e863c91598e8cc80f2ac2311227b58cf3da2 2013-05-20 01:57:54 ....A 24702 Virusshare.00061/Virus.Win9x.Anxiety.1358-9519b10dbb3472c6c26388975bdf75ae26ef9aef 2013-05-17 10:24:42 ....A 469582 Virusshare.00061/Virus.Win9x.Anxiety.1397-018a39589dd2f662be991aa37a926439147c8c2d 2013-05-16 23:55:36 ....A 14138 Virusshare.00061/Virus.Win9x.Anxiety.1397-a748bd7237b1abde2c0930636291d47cdf3930b9 2013-05-18 09:52:54 ....A 11160 Virusshare.00061/Virus.Win9x.Anxiety.1399-f410b079abe51b4560098d3ba04c29348c3e0030 2013-05-17 05:23:32 ....A 36398 Virusshare.00061/Virus.Win9x.Anxiety.1823-94114bb156eeb6e3fb8a572f0e8849fedc6be00d 2013-05-19 10:08:08 ....A 12196 Virusshare.00061/Virus.Win9x.Anxiety.1823-d895eac06af21f07a5b8d102eb2e0d72d3a49691 2013-05-17 05:38:34 ....A 49252 Virusshare.00061/Virus.Win9x.Babylonia.11036-1c23c7b7b78d01599f64b403795785e1f9ad7b21 2013-05-18 09:48:06 ....A 46500 Virusshare.00061/Virus.Win9x.Babylonia.11036-5a06223a447bc8d4e70293bf00212a4da5a39e13 2013-05-19 11:44:24 ....A 317572 Virusshare.00061/Virus.Win9x.Babylonia.11036-a772f5f88b1489acf84cb4bb224debdd2823cf92 2013-05-16 23:40:08 ....A 134206 Virusshare.00061/Virus.Win9x.Babylonia.11036-c6d274627830977b98be68018e6c5af7fea23eda 2013-05-18 10:00:42 ....A 47172 Virusshare.00061/Virus.Win9x.Babylonia.11036-d0e29f29698a49c58940ddab2b010590db7b39ed 2013-05-20 01:25:20 ....A 655360 Virusshare.00061/Virus.Win9x.CIH-40e7c697053a28ae8e0181345044373a8294b45c 2013-05-17 00:49:24 ....A 53248 Virusshare.00061/Virus.Win9x.CIH-II.776-67097449882b485a28a9433c6613b662d18c272d 2013-05-17 12:22:16 ....A 3055672 Virusshare.00061/Virus.Win9x.CIH-a15dffb236d85850ae0803fc6351a07fc933971c 2013-05-18 08:12:10 ....A 1761 Virusshare.00061/Virus.Win9x.CIH.1035-41483ace8d1f73e80089a456e30e75c316c06cf4 2013-05-16 23:28:42 ....A 2099 Virusshare.00061/Virus.Win9x.CIH.1538-d4d9c885c80c9773b72b78fa7dbaaa82f1647813 2013-05-18 09:15:54 ....A 1092060 Virusshare.00061/Virus.Win9x.CIH.dam-e6a09bdb0661d9b3c58088bdea7c65532d65d014 2013-05-18 18:26:56 ....A 39936 Virusshare.00061/Virus.Win9x.DarkSide.1491-7524d497909aa52bcdbd52c45fc95a62d672277c 2013-05-18 00:52:16 ....A 12288 Virusshare.00061/Virus.Win9x.Darkmil.5086-167280b353d87643e78babd5aad576a349287ad5 2013-05-17 10:31:12 ....A 19456 Virusshare.00061/Virus.Win9x.Dupator.1503-37be7567b1fb6505a1b3d46e8ddc962211c316a8 2013-05-16 23:28:20 ....A 28160 Virusshare.00061/Virus.Win9x.Dupator.1503-7f388120bcb30c558036c5830a1d1d677bb9eab0 2013-05-20 00:04:14 ....A 33730 Virusshare.00061/Virus.Win9x.Evil.962.c-e775fcf6d7d10df7a72d85fc1a070de2b0230e6e 2013-05-18 15:26:16 ....A 49152 Virusshare.00061/Virus.Win9x.Fono.15327-138abe979dabd3c0f798c336706c658afd062c4a 2013-05-17 00:39:52 ....A 49152 Virusshare.00061/Virus.Win9x.Fono.15327-1bc2367d3d331863537933ac604cdba529e8a80a 2013-05-18 07:48:42 ....A 57344 Virusshare.00061/Virus.Win9x.Fono.15327-72e52c861318a4d953b69dff2f97c97c2060de2d 2013-05-16 23:40:58 ....A 679936 Virusshare.00061/Virus.Win9x.Fono.15327-7bd9ecd89a128cbdde5abbf7772d454878852be2 2013-05-18 08:30:38 ....A 61304 Virusshare.00061/Virus.Win9x.Gara.888.a-3fbb8b53ecb7ce3de0f2fd0c4840affa49a21bbf 2013-05-18 14:03:16 ....A 38264 Virusshare.00061/Virus.Win9x.Gara.888.a-80309451a5b7ba7207d77afd1fa4c84cb89a4270 2013-05-17 05:25:38 ....A 200485 Virusshare.00061/Virus.Win9x.HPS.5124-a190187153020269127cea4d126c6645d8bae2df 2013-05-18 05:35:12 ....A 10240 Virusshare.00061/Virus.Win9x.Hooy.8192-5ade97a56d91e52f1e0e38f77006477a67d7a400 2013-05-17 13:53:00 ....A 11078 Virusshare.00061/Virus.Win9x.Horn.1862-012904618108a331f4512ca141a5f7b7a4a28719 2013-05-18 05:18:18 ....A 12322 Virusshare.00061/Virus.Win9x.Jacky.1440-7b7348f8f30787cb97baea69fc912f02d53f5aaf 2013-05-20 02:30:32 ....A 32768 Virusshare.00061/Virus.Win9x.Mad.2736.b-240861b11a71e0eed0b37c4b298dd49659d4e031 2013-05-17 00:40:34 ....A 28381 Virusshare.00061/Virus.Win9x.Marburg.a-027cf13530214684c10207e1ce26649cbdd5c5fc 2013-05-17 04:19:24 ....A 28381 Virusshare.00061/Virus.Win9x.Marburg.a-2c946e0be3a61bb3856923a2130a53141942ef10 2013-05-17 07:43:00 ....A 65246 Virusshare.00061/Virus.Win9x.Marburg.a-7fa709305ef75871e28462c3673660cc5172fa7e 2013-05-18 11:24:10 ....A 18180 Virusshare.00061/Virus.Win9x.Marburg.a-ee513d02893a7d562eae36264383919ca72a359e 2013-05-20 02:37:46 ....A 33027 Virusshare.00061/Virus.Win9x.MrKlunky.a-c5b4b58202874e4cee35854b1ee55dc78cb0dc3c 2013-05-17 01:52:12 ....A 366592 Virusshare.00061/Virus.Win9x.PoshKill.1398-8360ed31294abde740e8ae891f8321759027d234 2013-05-18 12:37:06 ....A 40960 Virusshare.00061/Virus.Win9x.Puma.1024-64cebebf85af3f91fda25499298be65e612f327c 2013-05-17 01:33:30 ....A 34304 Virusshare.00061/Virus.Win9x.Repus.256-475159fafe4f9ae5d37127a39328b8de6faa8f88 2013-05-20 01:06:50 ....A 98816 Virusshare.00061/Virus.Win9x.SGWW.2202-c892d78d482c30d716debde2756245695538f785 2013-05-18 18:18:08 ....A 4096 Virusshare.00061/Virus.Win9x.SillyWR.140-5e3a093d2b493c885d8a9acd292a53b9fefb5a7f 2013-05-17 13:07:26 ....A 4096 Virusshare.00061/Virus.Win9x.SillyWR.159-39760a60edd5ede936677cbbb699149568fc952c 2013-05-17 22:40:42 ....A 12288 Virusshare.00061/Virus.Win9x.SillyWR.gen-9092f3f11af4eb00d4c2445e420e485e0f781a93 2013-05-18 18:27:04 ....A 38821 Virusshare.00061/Virus.Win9x.Spaces.1445.a-28a922ee61c536a0a8aa491aa71bffb91d378593 2013-05-17 13:00:34 ....A 90533 Virusshare.00061/Virus.Win9x.Spaces.1445.a-90b8c2cb27ba55ae655a9303ae83db67cf9dcc8a 2013-05-17 16:11:46 ....A 39424 Virusshare.00061/Virus.Win9x.Tenrobot.b-57461a6bb75e34e88fbbd5da0a3b2652c1a619d6 2013-05-17 04:19:52 ....A 44032 Virusshare.00061/Virus.Win9x.Tenrobot.c-304f8ef86adfc006543de3c32853d91e11500d09 2013-05-20 00:15:00 ....A 110592 Virusshare.00061/Virus.Win9x.Tenrobot.c-3dcdfe175e1b9f046787fb46fbf49ea6a3eafac7 2013-05-18 20:13:02 ....A 67072 Virusshare.00061/Virus.Win9x.Tick.7936.a-632347610ad49d7dff9ed50f60cc966bc213888f 2013-05-18 07:19:32 ....A 740864 Virusshare.00061/Virus.Win9x.Tick.7936.a-6a031043991a8c609ec5a20d8f45ec6b8be00676 2013-05-17 01:52:08 ....A 41984 Virusshare.00061/Virus.Win9x.Tick.7936.a-ccdc3327e125a3e1a12f7fd7632cf26f3f716327 2013-05-16 23:57:50 ....A 7168 Virusshare.00061/Virus.Win9x.Uwaga.3237-285eaed679c01a46ffa0a6a609fe0c4607070a24 2013-05-17 05:16:48 ....A 8192 Virusshare.00061/Virus.Win9x.Vip.4290-3493e9f409199696dbf01625b80461ffa22fbfaf 2013-05-17 04:23:22 ....A 8192 Virusshare.00061/Virus.Win9x.Ylang.1536.a-c45d30ac35a81931328fad166493553283a3744f 2013-05-17 05:54:30 ....A 16384 Virusshare.00061/Virus.Win9x.ZMorph.5328-aef0c9b932863f06745ad379eb4fbd6a7ddd8f35 2013-05-17 08:54:20 ....A 4096 Virusshare.00061/Virus.Win9x.Zom.432-200f3c6bcd5888678a039d6997aa3ce70e993712 2013-05-18 14:07:20 ....A 1514 Virusshare.00061/Virus.Win9x.Zom.491-a9c740a37608d8a8941c4a38bc3f5419f867b7d6 2013-05-18 11:34:24 ....A 28672 Virusshare.00061/Worm.BAT.Agent.ad-91fa1a414adbba92917158c10416f3393ec5032e 2013-05-17 05:51:04 ....A 703417 Virusshare.00061/Worm.BAT.Agent.bi-523ca2e908902c95494e738e4019690b3e50ad00 2013-05-18 00:35:36 ....A 8948 Virusshare.00061/Worm.BAT.Agent.bj-0ad11ad50b5e04118c39b2528da3a52792cbd6b2 2013-05-19 11:10:40 ....A 434688 Virusshare.00061/Worm.BAT.Agent.bt-a539b229209332504b8a6b014f50925c7dbf9beb 2013-05-18 07:17:32 ....A 5458 Virusshare.00061/Worm.BAT.Autorun.gr-b329b43e3d8a19590a0832b2f4d1452597796818 2013-05-20 00:27:24 ....A 84480 Virusshare.00061/Worm.BAT.Autorun.hd-ee0851faaae300dd6510bb3332bb3b9840ff809a 2013-05-17 16:43:54 ....A 623 Virusshare.00061/Worm.BAT.Autorun.z-cf5bcec291735c8b6b4fdb6acca2ddcdf0ffe041 2013-05-18 06:36:38 ....A 3995 Virusshare.00061/Worm.BAT.Niwple.a-cbf3bef8d168d2b20a8955a223a06d35a2ea16d2 2013-05-17 04:26:18 ....A 3103 Virusshare.00061/Worm.DOS.Info.2133.a-5fd704e0d66714600f864dc782d478321910cbe4 2013-05-18 17:49:22 ....A 8153088 Virusshare.00061/Worm.JS.AutoRun.q-1877484d648dcdd90eb1e1c36c2f251dd33874a6 2013-05-17 09:37:26 ....A 8154112 Virusshare.00061/Worm.JS.AutoRun.q-27091f6153f3ce11d32682aa44f78646d417f034 2013-05-18 18:39:16 ....A 114176 Virusshare.00061/Worm.MSIL.Agent.hl-00e5b4a7bb0b2ea99b3d4230448e1864a72ae8c1 2013-05-17 07:57:48 ....A 114176 Virusshare.00061/Worm.MSIL.Agent.hl-6f73e7d6b97201f12fff29dbfaafd4aa3042820c 2013-05-17 17:20:18 ....A 36864 Virusshare.00061/Worm.MSIL.Amiricil.a-bff6b4031e5cab595974fedb24ca15137d4c4142 2013-05-17 17:46:00 ....A 171008 Virusshare.00061/Worm.MSIL.Amiricil.bo-95d166eda1e69a40db44f922f677da84e5f7c1c4 2013-05-18 02:29:30 ....A 21504 Virusshare.00061/Worm.MSIL.Arcdoor.jc-654bac4ac4a473e86621cb4a5ab9dab8997dc7a5 2013-05-18 21:07:02 ....A 692076 Virusshare.00061/Worm.MSIL.Arcdoor.jr-8859532d5d967246ace3a55a89b7f34a94057cc4 2013-05-17 14:58:00 ....A 150854 Virusshare.00061/Worm.MSIL.Autorun.du-dbc0acac434819038fb6322053ef1c4fc5be37fb 2013-05-18 03:40:58 ....A 524288 Virusshare.00061/Worm.MSIL.Autorun.ij-82939a378a031a9fb5e15812b05f20cd2b89f943 2013-05-18 16:57:00 ....A 130662 Virusshare.00061/Worm.MSIL.Autorun.l-547ec96b3b959cffbc6b099e5cc2adc1e40f10be 2013-05-17 13:45:12 ....A 356352 Virusshare.00061/Worm.MSIL.Reflesh.a-d313159669c9c3172965eb7df248ea058e73ee39 2013-05-18 15:19:10 ....A 38166 Virusshare.00061/Worm.Mac.Opener.m-959a8ac8cc1f601ed17f64c3f900ca3872464362 2013-05-17 22:18:02 ....A 1801 Virusshare.00061/Worm.PHP.Sorobor.a-c9d94c8222690650c6ba3b7a5716bfc1dfb6fa4f 2013-05-18 07:18:56 ....A 1664 Virusshare.00061/Worm.SAP.Rapid-5762c3a25557ddaa4c5b387fc87be1e872fa1fcb 2013-05-18 12:10:34 ....A 27162 Virusshare.00061/Worm.SymbOS.Comwar.a-b78246de30d826e6a15946d0bbde1ec6630d9295 2013-05-18 09:32:42 ....A 27162 Virusshare.00061/Worm.SymbOS.Comwar.c-477b840957bf28ffd9888915b57b474d6699d650 2013-05-18 09:01:38 ....A 24646 Virusshare.00061/Worm.VBS.Agent.ai-8a6d2e2848358c86ff42d00ed6ec3e017a3223bb 2013-05-17 02:44:30 ....A 16730 Virusshare.00061/Worm.VBS.Agent.cd-82d4152158eb86622f28ac659b0090a704b9c6d9 2013-05-18 06:26:38 ....A 13036 Virusshare.00061/Worm.VBS.Autorun.cf-ec248deeb1c9d0f2867c9076140f7996b225a533 2013-05-17 12:47:28 ....A 11488 Virusshare.00061/Worm.VBS.Autorun.cu-20840d17a869e602e8172f648bb367ee03876d15 2013-05-19 18:33:56 ....A 5649 Virusshare.00061/Worm.VBS.Autorun.dy-78cef66e99573741e2305608b5cfb7b291252d53 2013-05-17 19:33:28 ....A 20082 Virusshare.00061/Worm.VBS.Autorun.fi-fc8f578a512d642f7a5e440bc746496f19005cf6 2013-05-17 03:54:50 ....A 3359 Virusshare.00061/Worm.VBS.Autorun.ga-857a84ff2f8af64a24fe5a36b396309da9268bc1 2013-05-17 13:43:38 ....A 4792 Virusshare.00061/Worm.VBS.Autorun.hf-776a760e872243b32095e3c7a0f23652397e9574 2013-05-18 10:18:30 ....A 18211 Virusshare.00061/Worm.VBS.Autorun.hs-2a6c79470b33f1681bc754ec8ccc7a9f142aa409 2013-05-17 21:44:14 ....A 114 Virusshare.00061/Worm.VBS.Autorun.jj-c443a7298d98b769d3e1ec95469a88c5acc80145 2013-05-17 20:13:20 ....A 171008 Virusshare.00061/Worm.VBS.Autorun.ke-c06b6f2fe69cb9adf52c39b075ddf2972e29b635 2013-05-17 05:30:42 ....A 8569 Virusshare.00061/Worm.VBS.Redlof.c-8de2b0e47929b6e732131827188e6369ca870842 2013-05-17 03:32:32 ....A 3642 Virusshare.00061/Worm.VBS.Solow.b-bd0ec2a7395c323c11e1d5fa51144c0bff6a6696 2013-05-20 02:41:54 ....A 10400 Virusshare.00061/Worm.VBS.Solow.g-0540514a7872645b98a37c82c74fb108ca284570 2013-05-17 07:37:04 ....A 8070 Virusshare.00061/Worm.VBS.StartPage.b-9819c68f551b2ab5af2536e4c0bb697dae019e7a 2013-05-18 01:10:54 ....A 32818 Virusshare.00061/Worm.VBS.VirusProtection.k-4a706a95a4ecc9f713ecd2ad4f33973e7c18794c 2013-05-17 10:46:56 ....A 147456 Virusshare.00061/Worm.Win32.AInfBot.bb-9b42e03a001439089c30a8f72948e2580725239a 2013-05-18 09:41:20 ....A 53492 Virusshare.00061/Worm.Win32.AInfBot.bg-4469fcad03f56109bcc766cb1fad2d5131056141 2013-05-17 15:43:38 ....A 193864 Virusshare.00061/Worm.Win32.Abuse.ak-f4aae1a2c785a34026582d84cf7cdff37e4d8fd5 2013-05-18 05:03:02 ....A 757760 Virusshare.00061/Worm.Win32.Abuse.at-7b6a41ca83e5eeb3e6f891da0fd97b0be7542cd4 2013-05-18 11:18:46 ....A 139776 Virusshare.00061/Worm.Win32.Abuse.bf-2c1912d08e6a9cd74530863a9d2fc04941ce4724 2013-05-18 05:10:26 ....A 11264 Virusshare.00061/Worm.Win32.AdwareAgent.a-21ad81bd20c540e3880b6585dfbaefac2929d2fe 2013-05-17 18:22:34 ....A 8908 Virusshare.00061/Worm.Win32.AdwareAgent.a-92ba1c97c05a762ae1bc8c1f18f919f8564a522a 2013-05-17 07:58:10 ....A 11776 Virusshare.00061/Worm.Win32.AdwareAgent.a-94365c44eefaf2e2391b6d6cb6e946ce734369e2 2013-05-18 11:17:52 ....A 10752 Virusshare.00061/Worm.Win32.AdwareAgent.a-afb337a67b1b46f50c82f5cef2cc8aef78a6a607 2013-05-17 18:39:36 ....A 132908 Virusshare.00061/Worm.Win32.Agent.a-b2f2082baee5f737fe9aab103c01011d90f72b1c 2013-05-20 00:54:18 ....A 67072 Virusshare.00061/Worm.Win32.Agent.aaj-d078ba4d956ac366b03fd7bbce06fcbdd34fdb2f 2013-05-17 11:32:00 ....A 61440 Virusshare.00061/Worm.Win32.Agent.aar-4488661c99ae056749cf0a1c3389350ddef03d5c 2013-05-17 14:21:52 ....A 262144 Virusshare.00061/Worm.Win32.Agent.abw-4221efc88646ee4db46df048db52890c6ce78661 2013-05-19 20:22:22 ....A 65536 Virusshare.00061/Worm.Win32.Agent.acc-8376d5378be31a16181b38998446c30ded3a72f9 2013-05-17 18:08:54 ....A 53248 Virusshare.00061/Worm.Win32.Agent.acu-4196a48457594e0e64aef25c3460c69d55464a72 2013-05-17 07:49:52 ....A 325632 Virusshare.00061/Worm.Win32.Agent.ado-0733056593b57630b5cf75bcf7ec48fde7b8ae12 2013-05-18 06:10:12 ....A 349699 Virusshare.00061/Worm.Win32.Agent.agj-0c858e0fff36f398c3d3af41d3f6795d01883dda 2013-05-17 23:32:50 ....A 204800 Virusshare.00061/Worm.Win32.Agent.ahc-7b9f7e512fe2a9ac278e7e42070c52397fdba996 2013-05-17 02:43:32 ....A 55808 Virusshare.00061/Worm.Win32.Agent.bzs-e63611eff68cb546196de20839614f0d46d59648 2013-05-17 22:39:10 ....A 807388 Virusshare.00061/Worm.Win32.Agent.caq-8c4be50cea1cc031d166c6c4446844b3741f494b 2013-05-17 08:25:20 ....A 832248 Virusshare.00061/Worm.Win32.Agent.cp-a5f3af52223e09331752fdf047eb082b88e8052a 2013-05-18 01:44:42 ....A 71168 Virusshare.00061/Worm.Win32.Agent.i-22175567c2c78f3db8678172bdc0dccbd9efeeb3 2013-05-17 19:15:18 ....A 69120 Virusshare.00061/Worm.Win32.Agent.je-7e85476741d701aecbea45eb32faf195e9c79198 2013-05-16 23:17:20 ....A 45056 Virusshare.00061/Worm.Win32.Agent.sw-910efdda8049266b9da160f8dbd0d5d94a30b2e5 2013-05-17 15:30:40 ....A 89152 Virusshare.00061/Worm.Win32.Agent.vzl-39972d8f2ead34df97fbe8ca0af722136a1f2660 2013-05-16 23:06:42 ....A 44096 Virusshare.00061/Worm.Win32.Agent.vzl-9623cc1f5153294b15d03bfb38556e3c0e3686af 2013-05-17 11:33:46 ....A 958635 Virusshare.00061/Worm.Win32.Agent.y-07ccd895d5bddb122c00baf96a3303a65bb647a9 2013-05-18 18:42:40 ....A 103892 Virusshare.00061/Worm.Win32.Agent.yk-bc69eeb80a69168a7fbba2a0e4d6cb84138213a2 2013-05-17 01:52:08 ....A 86146 Virusshare.00061/Worm.Win32.Anilogo.b-5f3a3bbe3dec9c40671b80dc493cda54008d4d38 2013-05-17 07:59:02 ....A 165154 Virusshare.00061/Worm.Win32.Anilogo.f-049b2b7d6577bf148992036b139534478581b452 2013-05-18 16:00:12 ....A 122356 Virusshare.00061/Worm.Win32.Anilogo.f-119c6f8a33eaf9bace80e40a0215f2bcee608a9e 2013-05-17 15:21:34 ....A 155648 Virusshare.00061/Worm.Win32.Anilogo.f-4fff2487c8d4be4bc69aeca60d344d9cc984f407 2013-05-18 09:23:02 ....A 651264 Virusshare.00061/Worm.Win32.Antinny.ae-5ade90c0e456cfebc33653563c47b4e14965db41 2013-05-18 09:02:40 ....A 331776 Virusshare.00061/Worm.Win32.Antinny.bl-e835350bdb5a5e530dd1597fbbb25c01c661583c 2013-05-18 16:42:08 ....A 93184 Virusshare.00061/Worm.Win32.AutoDoor.aq-db14949ed194b8ba858f815951ffd70537d91c1e 2013-05-17 01:28:40 ....A 94252 Virusshare.00061/Worm.Win32.AutoDoor.en-0932ed0ad723ef1f1b348fa21165aff73669571d 2013-05-17 12:47:40 ....A 86016 Virusshare.00061/Worm.Win32.AutoDoor.k-893817ba589c078e43b281355b1f7b7e3bf3fa70 2013-05-18 23:20:34 ....A 6444243 Virusshare.00061/Worm.Win32.AutoIt.aak-2764c32c77aa7ba9f577e9f41a94796cf27c021d 2013-05-17 11:27:30 ....A 1531392 Virusshare.00061/Worm.Win32.AutoIt.aei-23a2720199e442c8aedce15cece76a54e34c0c33 2013-05-17 08:23:30 ....A 417052 Virusshare.00061/Worm.Win32.AutoIt.aei-2afb438e3e5ba053420e885664f727b4ba796b2e 2013-05-18 09:19:24 ....A 1011712 Virusshare.00061/Worm.Win32.AutoIt.aei-79951311097e8dd15203c3ff4a321bdc83736061 2013-05-18 07:22:22 ....A 486684 Virusshare.00061/Worm.Win32.AutoIt.aei-9f94bf357c5550bc338646e887c26d81c8f5c7ed 2013-05-17 01:30:36 ....A 761957 Virusshare.00061/Worm.Win32.AutoIt.aej-e532c75ae5f7a270944394d85b51073b59008196 2013-05-19 23:04:54 ....A 621735 Virusshare.00061/Worm.Win32.AutoIt.agm-5962743d126bfa5f9c447e4c7048bf0f841ece18 2013-05-18 14:39:34 ....A 359936 Virusshare.00061/Worm.Win32.AutoIt.agm-dcbbb07a35b58d562f183dec8c97bcec29a317d7 2013-05-18 05:24:38 ....A 258048 Virusshare.00061/Worm.Win32.AutoIt.bi-2d6a37f5b8403aef4efe8e3353d1ae6ca72cc546 2013-05-17 16:41:00 ....A 782810 Virusshare.00061/Worm.Win32.AutoIt.bk-3fd55a0d5fefece439637a5d5535d0cb1c540ef2 2013-05-17 14:56:34 ....A 406528 Virusshare.00061/Worm.Win32.AutoIt.dn-a25556b1096ca43f0b917db60cd14676d99c1ed7 2013-05-18 17:29:00 ....A 266240 Virusshare.00061/Worm.Win32.AutoIt.dn-f80482af1ba47a4ffd493cb274b62cda7d27caa9 2013-05-19 22:17:52 ....A 217088 Virusshare.00061/Worm.Win32.AutoIt.i-2bc5d25459c106bbd6fb9bfa2b027d503f1285d4 2013-05-18 06:28:16 ....A 215456 Virusshare.00061/Worm.Win32.AutoIt.i-6dfa2773af9bc5a308d5a6e1746164e98889ab77 2013-05-17 23:14:16 ....A 294400 Virusshare.00061/Worm.Win32.AutoIt.i-a28593db36becfdbcaf56943bba94314d7ede452 2013-05-17 03:34:26 ....A 345589 Virusshare.00061/Worm.Win32.AutoIt.jp-c2f9e23d200ea0d604edae116f1df55324e4a432 2013-05-18 15:51:48 ....A 71680 Virusshare.00061/Worm.Win32.AutoIt.kj-4da1596942bd234c6577297c46604e3eb3843f19 2013-05-18 11:54:30 ....A 1421312 Virusshare.00061/Worm.Win32.AutoIt.nt-4a066b6f3a87d1f7291712ad1190a6f547e0ad04 2013-05-18 01:22:18 ....A 357836 Virusshare.00061/Worm.Win32.AutoIt.nv-3cc643c9200cb097e0b169f82559110252c125e4 2013-05-19 09:42:12 ....A 200704 Virusshare.00061/Worm.Win32.AutoIt.pjq-dccf71a7d782d3652f2f66d471cc9acde390df8d 2013-05-18 09:49:28 ....A 86016 Virusshare.00061/Worm.Win32.AutoIt.qgc-634001a57a74ba3dcc98808881d8a2f737d4817c 2013-05-20 01:32:54 ....A 261508 Virusshare.00061/Worm.Win32.AutoIt.r-26884092d8ab20a8bbb415b1fa3c8f912a6c9209 2013-05-17 20:54:44 ....A 261731 Virusshare.00061/Worm.Win32.AutoIt.r-28ab1436de4bd0f8f6dfa5d207265926e0fe700d 2013-05-18 05:46:04 ....A 261688 Virusshare.00061/Worm.Win32.AutoIt.r-4a1e81dc2830315e97de5b763f3b29331b689f85 2013-05-20 00:47:08 ....A 261540 Virusshare.00061/Worm.Win32.AutoIt.r-5b4c1ea378cde381db3345b092ef09326a9ad6e8 2013-05-18 05:46:52 ....A 261556 Virusshare.00061/Worm.Win32.AutoIt.r-739fde861f852e43e8d26931f1f7bd2b67bdaa90 2013-05-16 23:05:10 ....A 261673 Virusshare.00061/Worm.Win32.AutoIt.r-7910917922750b9aa7e9ba2a1fc9147bae7f03a2 2013-05-17 07:49:50 ....A 261673 Virusshare.00061/Worm.Win32.AutoIt.r-830cb04073028dbf46800e5fb1d846629f5b5f4d 2013-05-18 08:33:18 ....A 261524 Virusshare.00061/Worm.Win32.AutoIt.r-9356b38ff1dce0162ea08ad8fb6eefa2705ef931 2013-05-17 19:16:16 ....A 261687 Virusshare.00061/Worm.Win32.AutoIt.r-94860baff186c7968d1ea408eb5bc5a69692f1f1 2013-05-18 19:23:00 ....A 261541 Virusshare.00061/Worm.Win32.AutoIt.r-a0165fdccf8b82908a5af13d324ac19552cb645a 2013-05-18 14:22:52 ....A 261686 Virusshare.00061/Worm.Win32.AutoIt.r-a650bfad6a83e38187fe6c4379a9ba202b615a7d 2013-05-17 16:57:20 ....A 261524 Virusshare.00061/Worm.Win32.AutoIt.r-a75fca878c8207f5bff2cf1c613884aa410acbf4 2013-05-18 15:30:14 ....A 261702 Virusshare.00061/Worm.Win32.AutoIt.r-a76e77160374c069f0b05eaef751e60f89f7121b 2013-05-17 13:23:58 ....A 261555 Virusshare.00061/Worm.Win32.AutoIt.r-abcbb7efa588b84a3d8dc8b7a0a1ab6190fd93d5 2013-05-17 16:32:02 ....A 261657 Virusshare.00061/Worm.Win32.AutoIt.r-b120ae31d54b42f55d9c018bdc0a8a62d6e5997c 2013-05-17 18:05:10 ....A 261573 Virusshare.00061/Worm.Win32.AutoIt.r-b7da5bc7fd9e676fefa98a7c02ba6058800a0268 2013-05-20 01:20:00 ....A 261678 Virusshare.00061/Worm.Win32.AutoIt.r-d028724e35618e902c19260928b808ce16296702 2013-05-17 12:50:14 ....A 261525 Virusshare.00061/Worm.Win32.AutoIt.r-dd855c165a6bce3ba2b5274390dc29e906ce44ed 2013-05-17 18:50:34 ....A 261716 Virusshare.00061/Worm.Win32.AutoIt.r-dfa9d51a26521e799ce1a8c7ac86ef9ea14e9686 2013-05-17 12:15:32 ....A 261573 Virusshare.00061/Worm.Win32.AutoIt.r-ea5258682e50a9b00d8f1fac0ae53fbf1e9cadf3 2013-05-18 08:59:02 ....A 261688 Virusshare.00061/Worm.Win32.AutoIt.r-f31a59cf14d33369420943a3dd7a3d99463ece4f 2013-05-17 13:31:48 ....A 261704 Virusshare.00061/Worm.Win32.AutoIt.r-f3874ea6771719233e109c3a5116f90fe883eab0 2013-05-17 20:16:50 ....A 490200 Virusshare.00061/Worm.Win32.AutoIt.rn-7f203accf7b2f64d4ad31fc6ccae70e599947fb9 2013-05-18 17:44:10 ....A 458902 Virusshare.00061/Worm.Win32.AutoIt.rn-883d5482e2d569503ad83ef1bced880f29ddfe5c 2013-05-17 00:43:52 ....A 406612 Virusshare.00061/Worm.Win32.AutoIt.rn-8f73c5d64f9242b676827f46aeea1b775ea70f89 2013-05-17 08:10:10 ....A 445006 Virusshare.00061/Worm.Win32.AutoIt.rn-9036920b0b00fa87487880e12754da1c39d806fd 2013-05-17 20:32:04 ....A 457326 Virusshare.00061/Worm.Win32.AutoIt.rn-efefc5605dd7c4d210581b544aa9b42bcda35f96 2013-05-19 13:52:56 ....A 979054 Virusshare.00061/Worm.Win32.AutoIt.rn-f72b5bfbe7384cf3ea6c5bc756ca40702e43c625 2013-05-18 19:56:18 ....A 646144 Virusshare.00061/Worm.Win32.AutoIt.sp-0907e6ea841ccbd0d0950a78f66ce2f5e5c97ec8 2013-05-19 16:09:36 ....A 617472 Virusshare.00061/Worm.Win32.AutoIt.sp-6c9e8a48888e7679e22587e357ecc06f16bc062d 2013-05-18 07:36:36 ....A 206767 Virusshare.00061/Worm.Win32.AutoIt.tb-b48e80e29f477812c50010f78be877e7311caa23 2013-05-18 16:39:34 ....A 951974 Virusshare.00061/Worm.Win32.AutoIt.tg-ac429dd56c5e0c40449f55dd29f4573782a128a0 2013-05-18 00:52:10 ....A 843300 Virusshare.00061/Worm.Win32.AutoIt.tr-cfe444a828fa07847c0ac3ecbfcfa15a33a37ee6 2013-05-18 13:26:46 ....A 294902 Virusshare.00061/Worm.Win32.AutoIt.ux-3c91814c7ca4d2dbfa4ada1fd6fba9cda895d5e8 2013-05-17 01:00:56 ....A 15802 Virusshare.00061/Worm.Win32.AutoIt.ux-973e6904036891d250d90023dfcd0416411eebf5 2013-05-16 23:02:34 ....A 518406 Virusshare.00061/Worm.Win32.AutoIt.ux-f06b9ea91a67d6d777037cf84b1004dd577a63de 2013-05-17 08:19:34 ....A 492561 Virusshare.00061/Worm.Win32.AutoIt.va-572cf2c782097d54182ae8aaa45c2202bd378ba2 2013-05-18 09:53:56 ....A 531358 Virusshare.00061/Worm.Win32.AutoIt.vr-4b79db39c47cfc4849f0d8c4055f5a87043adf72 2013-05-17 07:37:36 ....A 20480 Virusshare.00061/Worm.Win32.AutoIt.vsw-734d97ff4ee7724958bd4a8db79cd2ce00f73a50 2013-05-17 10:43:04 ....A 357521 Virusshare.00061/Worm.Win32.AutoIt.w-998031da5a174bc249c8463c44e8fae450fbad2e 2013-05-18 05:25:04 ....A 547788 Virusshare.00061/Worm.Win32.AutoIt.wi-942b7a1e74e2f2e4e77ec4c7e1cc9113b9895b05 2013-05-17 20:54:04 ....A 525770 Virusshare.00061/Worm.Win32.AutoIt.wy-3a4889296a68fa178fe136a8fddb8e18301199f0 2013-05-17 06:32:52 ....A 585570 Virusshare.00061/Worm.Win32.AutoIt.wy-a9cfbfc7f69d59e2eb537e096d5ce2355f08249b 2013-05-17 09:58:00 ....A 733708 Virusshare.00061/Worm.Win32.AutoIt.xl-08f0f0ca3a5a4c5724c4c49174890d28efe9fc60 2013-05-17 13:35:42 ....A 3644144 Virusshare.00061/Worm.Win32.AutoIt.xl-11dd047b0d50aa624e6836dcae7fef2248255e95 2013-05-20 00:46:58 ....A 451306 Virusshare.00061/Worm.Win32.AutoIt.xl-15f864efc472b1db83091b98ac94f7bbb8491543 2013-05-18 06:42:54 ....A 816780 Virusshare.00061/Worm.Win32.AutoIt.xl-19c129a15695b8a85b946b3a1edfb6f5d09a590a 2013-05-18 07:02:22 ....A 474336 Virusshare.00061/Worm.Win32.AutoIt.xl-39a62e8fa1946105b8600b4503bfb14e89602fa7 2013-05-18 06:59:54 ....A 877330 Virusshare.00061/Worm.Win32.AutoIt.xl-4286661c8180160dc9c08d4cd9cf6029ea28856b 2013-05-17 00:58:18 ....A 428220 Virusshare.00061/Worm.Win32.AutoIt.xl-50d6baf6e5b0fab2405ff10ed3e75dbcfbbe2f22 2013-05-18 13:06:50 ....A 1887476 Virusshare.00061/Worm.Win32.AutoIt.xl-5c31a924fb3d26b5c3d45f73dc9b76aad806b1ab 2013-05-18 02:45:18 ....A 526024 Virusshare.00061/Worm.Win32.AutoIt.xl-5e4082b734e89bf9eb794e2363ed369f7f59dae4 2013-05-17 14:53:34 ....A 490096 Virusshare.00061/Worm.Win32.AutoIt.xl-63d8d02f52a1d46f056c6ee01d3a60f86db8a7ec 2013-05-17 02:19:50 ....A 491138 Virusshare.00061/Worm.Win32.AutoIt.xl-64ee360a47d435f944c9207b478f884943ec8bc4 2013-05-17 14:06:14 ....A 888180 Virusshare.00061/Worm.Win32.AutoIt.xl-6f10162d4a0cbd94f490be70b28432a11a94db52 2013-05-18 17:37:44 ....A 464656 Virusshare.00061/Worm.Win32.AutoIt.xl-7d3be8ec011db5d1262276ec1245634ff03b1e3e 2013-05-17 14:11:36 ....A 529552 Virusshare.00061/Worm.Win32.AutoIt.xl-7d9df535139d849ef0664177a17d0b75e66914fa 2013-05-17 06:32:58 ....A 511650 Virusshare.00061/Worm.Win32.AutoIt.xl-88dc7a8c29da6d27aeed2c363aff7a487bb150a7 2013-05-18 04:41:42 ....A 909796 Virusshare.00061/Worm.Win32.AutoIt.xl-8f1464568895b6155bb2d054d24bd30d4f086e49 2013-05-18 10:55:52 ....A 719832 Virusshare.00061/Worm.Win32.AutoIt.xl-9033e29b68ab9fc116d845c3460a5f3b4aa3b44c 2013-05-17 14:21:50 ....A 485248 Virusshare.00061/Worm.Win32.AutoIt.xl-9464a2294e0d4e08cb30fbc480e0b95249b3f236 2013-05-18 07:20:58 ....A 962398 Virusshare.00061/Worm.Win32.AutoIt.xl-98a0bbc73bfbf9720ba051921f845e4f917bb16a 2013-05-17 02:38:06 ....A 955858 Virusshare.00061/Worm.Win32.AutoIt.xl-a95824febc4e6dfa0b2d3bacfebda16ecb719a49 2013-05-17 10:26:08 ....A 3644144 Virusshare.00061/Worm.Win32.AutoIt.xl-aaf89f0457e20219587df358a20b76c2c2a392a6 2013-05-17 04:08:18 ....A 336836 Virusshare.00061/Worm.Win32.AutoIt.xl-b1f3c4a50eebb28da598ffd3393d2a2642961046 2013-05-17 17:48:10 ....A 824256 Virusshare.00061/Worm.Win32.AutoIt.xl-e1bf0d6f59768987861fdee45ba18f07ad3f912d 2013-05-18 09:36:10 ....A 889532 Virusshare.00061/Worm.Win32.AutoIt.xl-e62a8d8f0614db9db2a714bdf6a41993350f5d6c 2013-05-17 03:21:22 ....A 1292199 Virusshare.00061/Worm.Win32.AutoIt.zx-d8bbf797ec581feae3d6a71df356c17c905ef545 2013-05-18 20:06:20 ....A 1399676 Virusshare.00061/Worm.Win32.AutoRun.aacw-306d7ac5f0b7eef9d68e578957ba22059b2a3c88 2013-05-17 16:35:06 ....A 16384 Virusshare.00061/Worm.Win32.AutoRun.aapj-94df4cbf361d664777e53b25e93a09c1946d3d41 2013-05-20 01:19:12 ....A 25600 Virusshare.00061/Worm.Win32.AutoRun.aca-571478dd8df70c5aa4c79a55f2019cff92dd58fb 2013-05-17 01:51:26 ....A 114688 Virusshare.00061/Worm.Win32.AutoRun.adbm-82bd36a49f5fee7569b7428d643fdf321cb31a27 2013-05-17 10:03:46 ....A 121856 Virusshare.00061/Worm.Win32.AutoRun.adkr-5472374baf79720828bd7bd1536efb5ca0483bfe 2013-05-17 05:13:26 ....A 61952 Virusshare.00061/Worm.Win32.AutoRun.adlg-8a549e6ffea31471551c006bad63eabb32eb4fb8 2013-05-17 03:37:12 ....A 188416 Virusshare.00061/Worm.Win32.AutoRun.adtl-bc2b6d0e2ac1d2ba6a2619fce6c9aa503c2b5205 2013-05-17 16:57:04 ....A 41477 Virusshare.00061/Worm.Win32.AutoRun.advh-b7a97df801224c27cd40ee05e5cdac79e91e1470 2013-05-17 15:12:14 ....A 227328 Virusshare.00061/Worm.Win32.AutoRun.aeiw-6612326e1ae14aca9b7d7bc44849e420f5baf0de 2013-05-18 02:53:44 ....A 48640 Virusshare.00061/Worm.Win32.AutoRun.aeqg-9143c6396ce9e0470cabb0aaed106284341f39fc 2013-05-17 12:33:40 ....A 32768 Virusshare.00061/Worm.Win32.AutoRun.aev-6dbed1c9431d4c8049d68d8c99b3cd474dfdcc51 2013-05-18 01:18:58 ....A 137851 Virusshare.00061/Worm.Win32.AutoRun.afjj-3f0b373f50ee726061490b65258681cd27296812 2013-05-17 21:59:08 ....A 401930 Virusshare.00061/Worm.Win32.AutoRun.afjm-2eb712254478dcbabba5bbe5ff45c7e2bc70e3b7 2013-05-17 05:21:12 ....A 131072 Virusshare.00061/Worm.Win32.AutoRun.agu-f28669e7dd7c54b49aef378e69936b9dd4c3ade5 2013-05-17 15:13:52 ....A 26924 Virusshare.00061/Worm.Win32.AutoRun.ahy-ac1ba2976ac71cab2041982be6ee989882c118ef 2013-05-17 20:01:18 ....A 36864 Virusshare.00061/Worm.Win32.AutoRun.aihd-9f47a1c87f877040304f26a4867259dc5d9b5377 2013-05-19 13:41:06 ....A 266240 Virusshare.00061/Worm.Win32.AutoRun.aiow-6eb2bc82ad7d352e7b595b3a7d379196df8b5c0b 2013-05-17 05:35:42 ....A 78272 Virusshare.00061/Worm.Win32.AutoRun.aiun-38e5ac4ccb47f9fc73f949e13b4fcbe295b40c64 2013-05-17 10:31:32 ....A 443420 Virusshare.00061/Worm.Win32.AutoRun.aiun-4340330806d7702cc7aabc1255eb50f048044903 2013-05-18 13:45:00 ....A 32256 Virusshare.00061/Worm.Win32.AutoRun.akdt-59c45faa59b45bcdff490c6099672cd255b64a9c 2013-05-17 01:22:58 ....A 168013 Virusshare.00061/Worm.Win32.AutoRun.aln-0656e49ca85fafb4431730cbe6c5bfc7f024e260 2013-05-17 06:34:48 ....A 22528 Virusshare.00061/Worm.Win32.AutoRun.anp-d5abad63ea85b81426e2d04786e604b727e78338 2013-05-17 07:49:28 ....A 62464 Virusshare.00061/Worm.Win32.AutoRun.aoeo-c08a57ccb6c500dc15510a7629ff719c40358cc6 2013-05-18 04:39:36 ....A 917504 Virusshare.00061/Worm.Win32.AutoRun.aoh-f4327de19c93b14db72b9649cda78f778bd0a39c 2013-05-18 16:16:50 ....A 28672 Virusshare.00061/Worm.Win32.AutoRun.aoo-1b3c477d158e8aefd041cad7d96dc6529f85506b 2013-05-18 03:36:28 ....A 234457 Virusshare.00061/Worm.Win32.AutoRun.aoz-b88ada2289ee942a5b8d859b7071d3cc3dc06700 2013-05-17 09:27:34 ....A 164546 Virusshare.00061/Worm.Win32.AutoRun.apj-3f0bbaa20d407ecbbae2549cea297189469966cf 2013-05-18 08:34:28 ....A 164546 Virusshare.00061/Worm.Win32.AutoRun.apj-7f6d689a23c709dacc89508471fc9df3dab55d3a 2013-05-17 23:05:46 ....A 217088 Virusshare.00061/Worm.Win32.AutoRun.aprr-d83fa535b09a710923c2a05dc05eb46a1cc8fc0a 2013-05-18 08:08:52 ....A 241664 Virusshare.00061/Worm.Win32.AutoRun.apxs-3c458b764d994db984ffcc66c9737888623a7d80 2013-05-18 01:28:48 ....A 566272 Virusshare.00061/Worm.Win32.AutoRun.aqri-b8a424eddc483d3a7d1cf58f0193036da166b3bd 2013-05-20 02:28:52 ....A 50176 Virusshare.00061/Worm.Win32.AutoRun.aqzp-56c70fa63bba3455ab5da7685123ba4e9b07b87e 2013-05-17 07:30:00 ....A 53248 Virusshare.00061/Worm.Win32.AutoRun.ared-1c59de585cf05d8ad7892df5dbd28cfeefd5f746 2013-05-19 20:37:28 ....A 118784 Virusshare.00061/Worm.Win32.AutoRun.arlc-7a7432a344a770d8c321d676fba28d25afdfd4c6 2013-05-17 09:13:06 ....A 110592 Virusshare.00061/Worm.Win32.AutoRun.arzs-7089d7e4e4d620407f2d87e26ccde480a60856c1 2013-05-18 01:53:18 ....A 409600 Virusshare.00061/Worm.Win32.AutoRun.atfx-3f9955ef20903821e7f1599f21407301dd93b88b 2013-05-17 19:51:02 ....A 8350 Virusshare.00061/Worm.Win32.AutoRun.aud-c511000a9422c783abc821ece48d6d7fbb5b4b60 2013-05-17 16:09:00 ....A 81920 Virusshare.00061/Worm.Win32.AutoRun.audc-5060611dec4489721c13364507e2bc68f329d578 2013-05-17 22:07:16 ....A 33280 Virusshare.00061/Worm.Win32.AutoRun.aued-084129626301c7c97f657104b50611ea4caf31d6 2013-05-18 08:33:24 ....A 306115 Virusshare.00061/Worm.Win32.AutoRun.ausw-973193fca3dccbdf4a49521619ad2551d3de9f89 2013-05-17 10:06:50 ....A 32256 Virusshare.00061/Worm.Win32.AutoRun.avvh-b0b735c774a8d7f37b8d4b84ee66f59ac75036d6 2013-05-17 23:22:00 ....A 174592 Virusshare.00061/Worm.Win32.AutoRun.axfd-21d59273d2ffdcb714f8feab72ac61c9bfca601f 2013-05-17 02:26:52 ....A 1001472 Virusshare.00061/Worm.Win32.AutoRun.axih-8da3ecf732d298d63aad6f2e9f830344770ca01c 2013-05-17 14:34:02 ....A 376832 Virusshare.00061/Worm.Win32.AutoRun.axjk-0fa9d56d3d887a96fc461ee5ec5072e6c97eeb00 2013-05-18 00:33:46 ....A 20992 Virusshare.00061/Worm.Win32.AutoRun.aybh-6167a6e44ba70e1a2b2a6c4933de20269dd7677a 2013-05-17 22:22:46 ....A 66048 Virusshare.00061/Worm.Win32.AutoRun.ayeo-2b1e345183d682a2c7840c0647276926f6316329 2013-05-17 23:01:10 ....A 119296 Virusshare.00061/Worm.Win32.AutoRun.azdx-0eb6b36ba6839910f4efb30e559bec8a735deb4e 2013-05-17 07:38:50 ....A 569344 Virusshare.00061/Worm.Win32.AutoRun.azko-477ca073d6362db7c7b9d9f100655c208ae8dfee 2013-05-17 01:35:28 ....A 569344 Virusshare.00061/Worm.Win32.AutoRun.azkq-6046326941a1ec0a13368142e1e3317b706fa762 2013-05-17 23:08:30 ....A 179200 Virusshare.00061/Worm.Win32.AutoRun.azpy-41b7263d75f8c8363c49c31ac6bb26090d9241d4 2013-05-17 13:44:36 ....A 569344 Virusshare.00061/Worm.Win32.AutoRun.aztx-02820e331a81685c2dfe4cf0f5c25092a21dca9d 2013-05-17 22:30:50 ....A 2085888 Virusshare.00061/Worm.Win32.AutoRun.baic-de3929fabecbe1b5aeeffc063fe8dd13ebe37533 2013-05-18 13:33:12 ....A 286862 Virusshare.00061/Worm.Win32.AutoRun.bal-1b112890219df3fa7b786ebb4cf45e5496cd8bb1 2013-05-17 18:46:14 ....A 53248 Virusshare.00061/Worm.Win32.AutoRun.bant-010ad4c2cf04fbacbeb63bcc0e911d5d192ac11c 2013-05-18 07:38:26 ....A 27344 Virusshare.00061/Worm.Win32.AutoRun.baou-27f3c2984f2b205e80d4429c7365c9fb4d991c7f 2013-05-17 20:31:28 ....A 61440 Virusshare.00061/Worm.Win32.AutoRun.bave-fc745e5b4598051c2bdc377a3edc7704d5e60c05 2013-05-18 10:26:28 ....A 202240 Virusshare.00061/Worm.Win32.AutoRun.baxz-61c2a53ce58ba0b5678b9ec72c71bcb79bb23de3 2013-05-18 01:12:02 ....A 16384 Virusshare.00061/Worm.Win32.AutoRun.bbte-790ff5f3e6272c7e662eeb80118642958a29ce7b 2013-05-18 17:20:44 ....A 53232 Virusshare.00061/Worm.Win32.AutoRun.bcl-738c249dae43b1126677e16f9f9183cd85fed4e2 2013-05-18 07:12:12 ....A 39212 Virusshare.00061/Worm.Win32.AutoRun.bclr-88dafeebe6ef86881a57a85d62d8b2736f3ffcc9 2013-05-17 20:56:32 ....A 90624 Virusshare.00061/Worm.Win32.AutoRun.bcmg-a7c64dff393c7651b12fac08a441c926e9f6fd04 2013-05-17 18:19:00 ....A 40960 Virusshare.00061/Worm.Win32.AutoRun.bcyv-670c4aa78176dd62f3f1803aecdc1e36efd80eae 2013-05-18 08:42:58 ....A 573440 Virusshare.00061/Worm.Win32.AutoRun.bcyx-a27b3c33d78fc5015f4f741cbb929240a4d40871 2013-05-18 08:15:00 ....A 37888 Virusshare.00061/Worm.Win32.AutoRun.bdgd-3a4e7420b30918a168a7d6887c72f60f3bd9084b 2013-05-17 23:09:24 ....A 28672 Virusshare.00061/Worm.Win32.AutoRun.bdyt-a8fd32c226772f205a57b21d4c76c333e1d371d6 2013-05-17 07:14:38 ....A 40960 Virusshare.00061/Worm.Win32.AutoRun.beck-1b466919e70049aae7ee734806dd9002b1886fc3 2013-05-17 21:14:48 ....A 40960 Virusshare.00061/Worm.Win32.AutoRun.beek-e7804e8771d053bbe963de4bd36b9fda8a71db76 2013-05-18 02:24:32 ....A 28672 Virusshare.00061/Worm.Win32.AutoRun.bepu-75ae3f2e9f9bdc68895062ce36655440460c5252 2013-05-18 08:48:22 ....A 61440 Virusshare.00061/Worm.Win32.AutoRun.beqx-86e055406598dcc31eda019be2a5a337d4dc14fe 2013-05-18 11:08:18 ....A 327680 Virusshare.00061/Worm.Win32.AutoRun.bexn-27bdc6253e58ff67ef873fae41055eb3904e276e 2013-05-17 22:05:04 ....A 43152 Virusshare.00061/Worm.Win32.AutoRun.bfpa-774d3009a2eaa9e691eae4b8be87e095e155feb1 2013-05-18 12:46:50 ....A 225280 Virusshare.00061/Worm.Win32.AutoRun.bftf-9d87877ecaacbf8f05b3a814dd63794aea9e43a7 2013-05-17 10:33:34 ....A 764928 Virusshare.00061/Worm.Win32.AutoRun.bfu-a15fcaed0c68286dac015c25c8564a6a37846877 2013-05-18 21:12:20 ....A 334859 Virusshare.00061/Worm.Win32.AutoRun.bgjl-94525fa0e21a6de8fb5f9baf6768cc4629fc3f34 2013-05-18 19:53:00 ....A 36864 Virusshare.00061/Worm.Win32.AutoRun.bhed-15e2a2da11b9ae6fce6810c488fc3f3689e051b4 2013-05-19 15:22:30 ....A 36864 Virusshare.00061/Worm.Win32.AutoRun.bhei-44be7aa3b15af8ef866ec62769169bb1d41fb1db 2013-05-18 00:50:22 ....A 30013 Virusshare.00061/Worm.Win32.AutoRun.bhp-41972e3c99b19ba200af2627f572a95961c2940c 2013-05-17 09:19:22 ....A 36864 Virusshare.00061/Worm.Win32.AutoRun.bhri-f0fccfdd2f1bbfe494fce9819ec99a58e51dd382 2013-05-17 10:15:36 ....A 40960 Virusshare.00061/Worm.Win32.AutoRun.bign-6fe0fd725074391990df7c31534ecd195d2d5384 2013-05-17 21:38:28 ....A 40960 Virusshare.00061/Worm.Win32.AutoRun.bihk-6cc1dae4dd21e16b4a6cf9f8ad18f84292db6e4e 2013-05-17 22:33:34 ....A 40960 Virusshare.00061/Worm.Win32.AutoRun.bihx-a124328640ca8bbed538749beed401f0c58182ab 2013-05-19 14:52:12 ....A 40960 Virusshare.00061/Worm.Win32.AutoRun.biil-6786aac2dc26366e90f438cb5908ed7272ba7390 2013-05-17 22:23:38 ....A 188416 Virusshare.00061/Worm.Win32.AutoRun.biqe-6067abd95c3d37add3b58f76888c077f641091a2 2013-05-18 16:53:22 ....A 14948822 Virusshare.00061/Worm.Win32.AutoRun.bjql-a49aacaf3eb4704b7e134ed4e54b9efa538b3eaf 2013-05-18 17:28:22 ....A 212992 Virusshare.00061/Worm.Win32.AutoRun.bkjj-a593f4df934c921f386bfabd3f57999731a0d02a 2013-05-17 15:23:52 ....A 319488 Virusshare.00061/Worm.Win32.AutoRun.bliz-48178ed9787a81b9aa99b641303f870e3f3d3242 2013-05-17 23:18:56 ....A 339968 Virusshare.00061/Worm.Win32.AutoRun.bliz-a3b730c58264b84c07f070a083db214706b378c4 2013-05-17 01:50:26 ....A 38912 Virusshare.00061/Worm.Win32.AutoRun.blna-666ab5b894ffb4649899bb835a0f80a5852ca14c 2013-05-17 17:41:28 ....A 106496 Virusshare.00061/Worm.Win32.AutoRun.blxe-69b06a8622c963db2facde7da1d563a79c7cc150 2013-05-17 09:56:54 ....A 2560 Virusshare.00061/Worm.Win32.AutoRun.bnms-e8e3e16bfc3fbfd0130c7cb7880cdfacb4300260 2013-05-18 12:48:36 ....A 270336 Virusshare.00061/Worm.Win32.AutoRun.bqkl-d045988396a1bcc62fe2ee9211c7ed168d333d2d 2013-05-18 08:44:08 ....A 83456 Virusshare.00061/Worm.Win32.AutoRun.brhn-374f69f4c493107068232e02088bb0aa3cfd4dec 2013-05-17 10:21:58 ....A 61952 Virusshare.00061/Worm.Win32.AutoRun.brhn-3fa3cfd0c993f43a478e7b48ef4e21149f3fdad8 2013-05-18 12:18:48 ....A 92160 Virusshare.00061/Worm.Win32.AutoRun.brhn-633c8febc5455016b60b27c7692d7730825bc8f3 2013-05-17 04:59:02 ....A 76800 Virusshare.00061/Worm.Win32.AutoRun.brhn-c119d379a3d005de1f8b7b2726466216d2bc9f72 2013-05-18 20:00:40 ....A 61440 Virusshare.00061/Worm.Win32.AutoRun.brhn-ff31a8e7eed4445d14e48cd7e47829203660804c 2013-05-17 14:09:06 ....A 114688 Virusshare.00061/Worm.Win32.AutoRun.btci-5625779d0af4a43326cd26b460662a138cbf83cf 2013-05-18 05:10:48 ....A 113953 Virusshare.00061/Worm.Win32.AutoRun.btci-fe6c9d837c1af2a2c4802dcd1ea9920042fd8a5c 2013-05-17 22:45:08 ....A 634368 Virusshare.00061/Worm.Win32.AutoRun.btkv-2967fcc33689a5db2bb4cde99a0a6cb38ec4ef00 2013-05-18 11:13:24 ....A 73728 Virusshare.00061/Worm.Win32.AutoRun.btya-565faaca9ec632deca6f05a3064da9e50f5a21b8 2013-05-17 22:53:08 ....A 73728 Virusshare.00061/Worm.Win32.AutoRun.btya-81b955a5626948711352e252640bf119cd91bd83 2013-05-20 02:26:50 ....A 73728 Virusshare.00061/Worm.Win32.AutoRun.btya-84dcce27caafcfabd6816367f222469452c1a368 2013-05-18 02:04:30 ....A 73728 Virusshare.00061/Worm.Win32.AutoRun.btya-bd336fc98c7660ebaa18a28ab85785ed4a348c89 2013-05-17 15:08:18 ....A 73728 Virusshare.00061/Worm.Win32.AutoRun.btya-e6e47ff4f9d03977278befffd05408cbcd772e36 2013-05-17 06:20:20 ....A 73728 Virusshare.00061/Worm.Win32.AutoRun.btya-ecef92cbcb10b2cb18ad49924d0f7911e8db3f55 2013-05-17 14:33:56 ....A 104036 Virusshare.00061/Worm.Win32.AutoRun.buav-b9aafa84f3b5d44dc8dd1ef87722c8f15b6fa0f5 2013-05-18 07:06:28 ....A 524654 Virusshare.00061/Worm.Win32.AutoRun.but-2592ad4f095b04ff0c87c11d5587fbce99ba0f07 2013-05-18 13:26:20 ....A 326144 Virusshare.00061/Worm.Win32.AutoRun.bvn-55c4f6cf2832f80fd9e01c5cbfb797d92708b817 2013-05-18 14:57:18 ....A 89600 Virusshare.00061/Worm.Win32.AutoRun.c-2f50e67d9e860e1cec553a5655d0c963837d6802 2013-05-20 01:51:28 ....A 40960 Virusshare.00061/Worm.Win32.AutoRun.ccin-7f2437ac47d080ef33369a22580bfa420371e85f 2013-05-18 20:09:50 ....A 344064 Virusshare.00061/Worm.Win32.AutoRun.cdlp-176ef855db739939d76d785133927e0cd5d593ad 2013-05-18 05:27:22 ....A 116224 Virusshare.00061/Worm.Win32.AutoRun.cdlp-1a8e39a315f5a0046be864be296644881353584e 2013-05-18 05:36:30 ....A 344064 Virusshare.00061/Worm.Win32.AutoRun.cdlp-6b361e5ec64d2c79308a91ec31c37b6e670d8b01 2013-05-20 01:01:44 ....A 593928 Virusshare.00061/Worm.Win32.AutoRun.cdlp-b236e5a9043ba79b7dba541fecee25171b4b2299 2013-05-17 16:06:30 ....A 116224 Virusshare.00061/Worm.Win32.AutoRun.cdlp-ce1fd73ca847733f72f33aa26d4d95a9ac59090b 2013-05-18 04:10:16 ....A 116224 Virusshare.00061/Worm.Win32.AutoRun.cdlp-d15147cd5cad0e89c66b1d66af05d559a605e29e 2013-05-18 14:14:52 ....A 40448 Virusshare.00061/Worm.Win32.AutoRun.cdrc-7e00f76a3cf83fb67a03ac9aecb0c5f9d72732d3 2013-05-19 20:58:34 ....A 200705 Virusshare.00061/Worm.Win32.AutoRun.cdyv-418a54b4cc6a0b8f120e081577ea46bd9318a123 2013-05-18 01:20:28 ....A 414 Virusshare.00061/Worm.Win32.AutoRun.cgi-7e739c7d4fd6610ae0e470cb251c1a025484bba3 2013-05-17 16:26:14 ....A 378368 Virusshare.00061/Worm.Win32.AutoRun.cis-0588251ef080ac3bb1673d921ecfd435af75b448 2013-05-17 13:03:44 ....A 378368 Virusshare.00061/Worm.Win32.AutoRun.cis-4133ad0647c7b26e965afad272832a4cb38da7e5 2013-05-18 08:35:36 ....A 38400 Virusshare.00061/Worm.Win32.AutoRun.cixb-3ee8177a057c3db68443646d7e4f6c57bc58e186 2013-05-17 01:18:44 ....A 303599 Virusshare.00061/Worm.Win32.AutoRun.cjih-7280562120edd078b45cba8ef4e1b271c317b0ab 2013-05-18 18:00:02 ....A 73728 Virusshare.00061/Worm.Win32.AutoRun.cpe-e432d61cda27b0958650674e56dfd7a959ba3f36 2013-05-18 18:36:28 ....A 112160 Virusshare.00061/Worm.Win32.AutoRun.cqfh-854006b4f27d4a4e79ccf2451071f46c1930fae5 2013-05-17 17:35:26 ....A 251904 Virusshare.00061/Worm.Win32.AutoRun.cqq-01f59d2883f49751efe5e858334e7daf49f4276c 2013-05-18 06:47:58 ....A 397312 Virusshare.00061/Worm.Win32.AutoRun.cwvh-e5fc6e9305406bfc63e3aa8c3778c956defe6b50 2013-05-18 17:39:28 ....A 105664 Virusshare.00061/Worm.Win32.AutoRun.cxgt-c47553b32b135d0d2e56c80fa04e78801e513e7f 2013-05-17 22:57:18 ....A 117760 Virusshare.00061/Worm.Win32.AutoRun.cxps-f2a70b3c567598334faea712dbb3da31800e9703 2013-05-18 17:24:58 ....A 42496 Virusshare.00061/Worm.Win32.AutoRun.cxtx-0f69704e6583dd8e5a9ec56b8270e3b12f2a9a7f 2013-05-18 13:53:32 ....A 138132 Virusshare.00061/Worm.Win32.AutoRun.cy-ae33332a68209cd05b020fa25a3dd54c39580952 2013-05-17 23:19:22 ....A 28000 Virusshare.00061/Worm.Win32.AutoRun.cyy-47fe9d789eed974e46e29d2b67b3c413ff5b28f7 2013-05-17 03:15:50 ....A 61440 Virusshare.00061/Worm.Win32.AutoRun.czb-ad9ddc4fcb2277949d747f05a02cf8ef55346969 2013-05-17 03:38:58 ....A 30129 Virusshare.00061/Worm.Win32.AutoRun.czx-9ea49a5e8b46e56f1ba3ed613fa978fdf9d6c9d1 2013-05-18 01:07:34 ....A 135168 Virusshare.00061/Worm.Win32.AutoRun.czye-f41f9f4a9e2d799be2feac35548c3f7b16240aad 2013-05-18 16:19:34 ....A 235331 Virusshare.00061/Worm.Win32.AutoRun.dac-b58a100fd1ce015d35ec9e9bc56dc4605ef50601 2013-05-18 02:14:06 ....A 266241 Virusshare.00061/Worm.Win32.AutoRun.dad-49b1f9286c125e79b54ede15d516f3f9020ae733 2013-05-19 05:49:34 ....A 44813 Virusshare.00061/Worm.Win32.AutoRun.dbs-6cd1a4261799678500feef5bee0206b17219c303 2013-05-19 17:08:36 ....A 21504 Virusshare.00061/Worm.Win32.AutoRun.deu-55637626aafbaff23a0dfa5bc7f29531afaa57ac 2013-05-17 16:35:06 ....A 48134 Virusshare.00061/Worm.Win32.AutoRun.dff-e6cc531dd52793e722fea47d232d7aa78ebda761 2013-05-18 08:00:38 ....A 36864 Virusshare.00061/Worm.Win32.AutoRun.dfyc-310a870962d08ed7b5f1b46667b743e1987a8e33 2013-05-20 01:36:52 ....A 110592 Virusshare.00061/Worm.Win32.AutoRun.dhz-919da1f8ef36f9970cbe749862a2cacd05fc5029 2013-05-16 23:57:42 ....A 132096 Virusshare.00061/Worm.Win32.AutoRun.dib-0c5b98022404d7634e7162f43e37e6d1c082ad66 2013-05-18 11:51:42 ....A 53760 Virusshare.00061/Worm.Win32.AutoRun.dib-14d3a5196d744d0cf525a12e86a0c69a31972d8d 2013-05-18 20:58:40 ....A 132096 Virusshare.00061/Worm.Win32.AutoRun.dib-22b60a9b018334b66e69b3e1965ee777720f6302 2013-05-17 21:08:22 ....A 53760 Virusshare.00061/Worm.Win32.AutoRun.dib-580fc90ce7c5e6cf435ea1279f4a3ffa0750a489 2013-05-17 06:23:26 ....A 56832 Virusshare.00061/Worm.Win32.AutoRun.dib-695e2ccffa09e323fddb2128958723a88e9a2235 2013-05-17 11:48:52 ....A 53760 Virusshare.00061/Worm.Win32.AutoRun.dib-748e97b22099d6b1daed8664e287b5d541eccf0f 2013-05-17 22:46:56 ....A 56832 Virusshare.00061/Worm.Win32.AutoRun.dib-b3a40a99d0a2b18d656aa743de2641b722a3e552 2013-05-17 13:33:02 ....A 132096 Virusshare.00061/Worm.Win32.AutoRun.dib-bb8ee4ecbfb167fd51b1edfb4f21b3ce0c3a84e0 2013-05-17 10:42:44 ....A 132096 Virusshare.00061/Worm.Win32.AutoRun.dib-dffd2aa561c40cdb43105c2584e37972446583e1 2013-05-18 10:21:20 ....A 28000 Virusshare.00061/Worm.Win32.AutoRun.dik-783141d1ab38dc5dfb419d05c9b97882342ab74b 2013-05-17 22:06:32 ....A 493568 Virusshare.00061/Worm.Win32.AutoRun.djb-78fb12c6a2c2e67e9fe13347fa8f69d4e30035d2 2013-05-17 01:35:26 ....A 28612 Virusshare.00061/Worm.Win32.AutoRun.dko-83dfb3b9256e704fa32fb5f23fbfdd25b103e6e4 2013-05-18 23:32:56 ....A 22016 Virusshare.00061/Worm.Win32.AutoRun.dkv-ec17e89f2998919f4442159576ecd51f4a21d779 2013-05-17 14:56:46 ....A 22069 Virusshare.00061/Worm.Win32.AutoRun.dlfx-d8a415ab56b8eea93921a74e9fdbbc35609fe924 2013-05-17 15:06:54 ....A 60416 Virusshare.00061/Worm.Win32.AutoRun.dmb-734d65f1a0ef3001f71c281a71426fc9e9eaa980 2013-05-17 07:52:26 ....A 40960 Virusshare.00061/Worm.Win32.AutoRun.dmh-5c79e7ba3c15ca2d9fb053c58b158f728dfe10b1 2013-05-17 07:20:10 ....A 143360 Virusshare.00061/Worm.Win32.AutoRun.dmh-5ca4c831d51611afc7d9bfdd288eb1d452026804 2013-05-17 13:51:14 ....A 405504 Virusshare.00061/Worm.Win32.AutoRun.dmh-e7adb7a2a50fc65e89d60959b23e7b7ea45d7ab7 2013-05-20 01:40:44 ....A 116 Virusshare.00061/Worm.Win32.AutoRun.dnk-5fa8c2ad5747af228a24fba21f67c6907e3b83ea 2013-05-18 04:25:12 ....A 116 Virusshare.00061/Worm.Win32.AutoRun.dnk-a3ff5549b0f0c43589ce137c1a9daa0d89236c29 2013-05-17 02:20:58 ....A 116 Virusshare.00061/Worm.Win32.AutoRun.dnk-bb4cc5daaadbdcc69064ad33341c4c8ae4d5c466 2013-05-17 14:49:52 ....A 116 Virusshare.00061/Worm.Win32.AutoRun.dnk-d99ffc63f395a66abec5b9e6afe2061f69c15225 2013-05-17 19:10:40 ....A 20400 Virusshare.00061/Worm.Win32.AutoRun.doq-9b077b58c6f6a687750d5d5928f86fe52fd621bc 2013-05-19 09:55:10 ....A 22016 Virusshare.00061/Worm.Win32.AutoRun.dsf-e41b3dfaf0b1a02deff71b4f68bdc83173c64653 2013-05-17 08:11:06 ....A 474112 Virusshare.00061/Worm.Win32.AutoRun.dtb-d5c62b807f42203002d0d237bee6f68e723cca85 2013-05-17 22:53:58 ....A 389632 Virusshare.00061/Worm.Win32.AutoRun.dtbv-02b68271d865d686d2dc0d84d3ecee72d9742e89 2013-05-18 09:03:12 ....A 764928 Virusshare.00061/Worm.Win32.AutoRun.dtbv-1ba6bb9c4a62d469f9018b90f4402d873b9e8de0 2013-05-17 17:35:24 ....A 377344 Virusshare.00061/Worm.Win32.AutoRun.dtbv-493c46a9fcee66110987c73452d6a125538c0084 2013-05-20 00:27:52 ....A 385536 Virusshare.00061/Worm.Win32.AutoRun.dtbv-49b5c21312fe95b5105d7105a471b7aa3fba2947 2013-05-17 10:15:12 ....A 867111 Virusshare.00061/Worm.Win32.AutoRun.dtbv-4a64c8f00102bbfc3ea6f3d81cbfd788365ef407 2013-05-17 14:35:16 ....A 377344 Virusshare.00061/Worm.Win32.AutoRun.dtbv-5787cc9efcd775d25be765df46559bf4cf07af07 2013-05-20 00:32:32 ....A 381440 Virusshare.00061/Worm.Win32.AutoRun.dtbv-598a098eb5ed21f5ab728c3f8e1598841d7f6dd1 2013-05-17 19:09:12 ....A 617343 Virusshare.00061/Worm.Win32.AutoRun.dtbv-5a7de0a419703351b7c452843b82dc7b33fb7f6d 2013-05-20 01:09:12 ....A 862720 Virusshare.00061/Worm.Win32.AutoRun.dtbv-61634ceb5a3928393dd12315fcf43307d41f33b1 2013-05-17 18:47:10 ....A 669185 Virusshare.00061/Worm.Win32.AutoRun.dtbv-7437006c454455d5e9858f0b2c10a7f841cc3521 2013-05-17 13:10:04 ....A 777217 Virusshare.00061/Worm.Win32.AutoRun.dtbv-7f00e851b17c6e6a55de2bceb15a96bcd42f13e9 2013-05-17 20:12:04 ....A 2568704 Virusshare.00061/Worm.Win32.AutoRun.dtbv-83b15bd8b1a3c77ca43cebe8a048f383871f8b32 2013-05-19 14:48:10 ....A 669185 Virusshare.00061/Worm.Win32.AutoRun.dtbv-8e9fdbff9c3d984c0846e2a6b21b045e997af4ec 2013-05-18 04:54:44 ....A 377344 Virusshare.00061/Worm.Win32.AutoRun.dtbv-9baa2b9bea9f0cef855cd903b09df63fb72c91cd 2013-05-18 06:09:54 ....A 617473 Virusshare.00061/Worm.Win32.AutoRun.dtbv-9ed0195911686dbdb7f89ffe81f87877f3c800b5 2013-05-18 01:34:40 ....A 381440 Virusshare.00061/Worm.Win32.AutoRun.dtbv-ae1ae350141154071714a7ccb4fc12f2e76a9c29 2013-05-18 15:36:24 ....A 770049 Virusshare.00061/Worm.Win32.AutoRun.dtbv-d944922d8cab2d3296e31b12c158900da6a8a629 2013-05-18 13:01:10 ....A 846336 Virusshare.00061/Worm.Win32.AutoRun.dtbv-e0da1a167db7087352cb83ea01cd976e9c16abe5 2013-05-17 14:47:58 ....A 810496 Virusshare.00061/Worm.Win32.AutoRun.dtbv-e6ffb93ea3e80dc60d83a0410b9447da121ab462 2013-05-17 17:56:34 ....A 1145234 Virusshare.00061/Worm.Win32.AutoRun.dtbv-f0b9bf6f4e6b915afaa2f9d947a335563e8d72b4 2013-05-17 14:31:04 ....A 381440 Virusshare.00061/Worm.Win32.AutoRun.dtbv-fb84516f0c2c4c0d68cbfd3932c8a7b35a58f696 2013-05-18 03:10:16 ....A 11264 Virusshare.00061/Worm.Win32.AutoRun.dwr-859d0fe140fa4096768a76215369264593ed3b24 2013-05-17 00:54:30 ....A 11776 Virusshare.00061/Worm.Win32.AutoRun.dwv-6240fd5284c56e04fe29074c22a96b4460cd26ab 2013-05-17 19:34:56 ....A 339988 Virusshare.00061/Worm.Win32.AutoRun.dyca-ec4d453afca1cab0ae30384bc56bf3f1b270b9f5 2013-05-18 13:39:48 ....A 32672 Virusshare.00061/Worm.Win32.AutoRun.dyca-fbb4c028e8ae8a32eccc54be0404281c613ee2f2 2013-05-17 11:50:14 ....A 331776 Virusshare.00061/Worm.Win32.AutoRun.dza-04e0fd3c3f7a84d2bfac811c5835da34a338cf75 2013-05-17 20:01:50 ....A 331776 Virusshare.00061/Worm.Win32.AutoRun.dza-46f4835e3471b0d8fae2d9c2baa1d6c6c45b8036 2013-05-17 10:06:24 ....A 165782 Virusshare.00061/Worm.Win32.AutoRun.ecot-1e161fc5fa0cd493dc4987765aff88ed0acd0385 2013-05-18 05:07:14 ....A 92054 Virusshare.00061/Worm.Win32.AutoRun.ecot-3b184e8192afa24303a2cdd45eae4bde5fa8b95a 2013-05-18 02:06:32 ....A 169632 Virusshare.00061/Worm.Win32.AutoRun.ectx-0395790eec74819b8945b1d4fa323b86064b02d2 2013-05-17 10:39:26 ....A 170048 Virusshare.00061/Worm.Win32.AutoRun.ectx-3c2710231175fb1292c6c7050ffb4d4024dd3fc4 2013-05-18 16:29:48 ....A 169536 Virusshare.00061/Worm.Win32.AutoRun.ectx-fb56690bdafc5d9b033672e6c6fedab4955b00a5 2013-05-18 09:44:46 ....A 324096 Virusshare.00061/Worm.Win32.AutoRun.edq-2fa64b6dd5b1272486ba3ae4e035a1cac406a44a 2013-05-18 11:03:28 ....A 132096 Virusshare.00061/Worm.Win32.AutoRun.edq-76b0493f22da710e8acf7724e99e59a231bd1f50 2013-05-18 14:19:22 ....A 185856 Virusshare.00061/Worm.Win32.AutoRun.edq-b6399e2b1d0051766797905dac98d67c21fc5b7a 2013-05-17 20:22:28 ....A 289280 Virusshare.00061/Worm.Win32.AutoRun.edrh-225f1d13f0b3b2307a7fb632c8d3da37a66cf1c1 2013-05-18 20:10:32 ....A 79872 Virusshare.00061/Worm.Win32.AutoRun.edrh-22be3f6c4b85de674500e2fb5685b7d5ce42f9a9 2013-05-18 10:01:00 ....A 194560 Virusshare.00061/Worm.Win32.AutoRun.edrh-22decf4c2ef825e398f333a045d62897ab761337 2013-05-17 12:04:36 ....A 133632 Virusshare.00061/Worm.Win32.AutoRun.edrh-a5a73d1242b77397426cbfc531f1209c18bfe39f 2013-05-18 00:20:42 ....A 104448 Virusshare.00061/Worm.Win32.AutoRun.edrh-c930763b54b4b89edc821d00c096357555ce9cf8 2013-05-20 01:40:40 ....A 135168 Virusshare.00061/Worm.Win32.AutoRun.edrh-f1c551028e5634c9c8857778a16754f32fdfdca5 2013-05-18 01:49:50 ....A 247552 Virusshare.00061/Worm.Win32.AutoRun.effv-1baa7c22e1b5fd1b880e86dbecb753d03720474b 2013-05-18 11:39:56 ....A 274432 Virusshare.00061/Worm.Win32.AutoRun.effv-7fb8a17eca87276416490956334bfc0ea7c40107 2013-05-17 14:10:30 ....A 311296 Virusshare.00061/Worm.Win32.AutoRun.effv-e18a5618e2c1a9552e02fc7dae6b72f4123ab944 2013-05-19 20:43:02 ....A 77824 Virusshare.00061/Worm.Win32.AutoRun.efi-44746b72f998a9d75739bc9b752b2ea67fd94abe 2013-05-17 22:44:46 ....A 77824 Virusshare.00061/Worm.Win32.AutoRun.efi-6a23450019600f2915f03beeec542c6f9463ce8e 2013-05-18 09:00:04 ....A 245760 Virusshare.00061/Worm.Win32.AutoRun.egro-19c5d6ed6b619777e53f97e9bca7382c1eb33f77 2013-05-17 12:58:46 ....A 214383 Virusshare.00061/Worm.Win32.AutoRun.eic-8e2fec71156ea25b3f3565329e3524d838d123d5 2013-05-17 17:04:50 ....A 47985 Virusshare.00061/Worm.Win32.AutoRun.ejoh-d61390beb0c9cf2e2c034c1e520d3b608998d5c9 2013-05-17 16:02:48 ....A 229489 Virusshare.00061/Worm.Win32.AutoRun.ek-d90b26db69a9d27f7585f9c16449409f3e3594e9 2013-05-17 22:50:54 ....A 14234 Virusshare.00061/Worm.Win32.AutoRun.eka-c6982e07a14f2ebf2d3c308b25f6307ba59406d0 2013-05-20 00:52:20 ....A 67768 Virusshare.00061/Worm.Win32.AutoRun.ekn-8bd00634faa2c98eac7dae7b0df4ac3bf946a00d 2013-05-20 02:06:24 ....A 12294 Virusshare.00061/Worm.Win32.AutoRun.etvs-7ad4d1228bb7578a8e9f0541831f047372f3792f 2013-05-17 01:11:36 ....A 40960 Virusshare.00061/Worm.Win32.AutoRun.eyw-7e8c84e936e11f7c8b5793bbe5ba594c2eeae930 2013-05-17 18:01:40 ....A 264217 Virusshare.00061/Worm.Win32.AutoRun.eyxv-40f9eef5ab184d91086c24bd2e4ec97db6a4bdb2 2013-05-18 17:56:46 ....A 29528 Virusshare.00061/Worm.Win32.AutoRun.ezl-f79b781a51e5d4b1a29e617fb64882ed6286c3c9 2013-05-20 02:34:46 ....A 276 Virusshare.00061/Worm.Win32.AutoRun.far-8140e6e9b9d847e0bddb9b47c96cd8aed68846c6 2013-05-18 06:32:18 ....A 108544 Virusshare.00061/Worm.Win32.AutoRun.fcyi-076f31e7ed2562e332c4b8b60d3ba79c66a34508 2013-05-17 15:47:32 ....A 97792 Virusshare.00061/Worm.Win32.AutoRun.fcyi-2873f29c279643e928b20a5ec545865ec278c588 2013-05-18 09:41:10 ....A 137216 Virusshare.00061/Worm.Win32.AutoRun.fcyi-52597a4d767c8cc0cec041fbf902ee36dbcd2525 2013-05-17 16:22:24 ....A 108544 Virusshare.00061/Worm.Win32.AutoRun.fcyi-544a86f149aed1d8641e184ae57cc35aff7b571c 2013-05-17 14:48:44 ....A 137216 Virusshare.00061/Worm.Win32.AutoRun.fcyi-591c9dacd4d58b7f5a2bad7b6d844795729656fb 2013-05-18 09:21:14 ....A 137216 Virusshare.00061/Worm.Win32.AutoRun.fcyi-725970c9666f3ade822cf2f6d436365ec921f350 2013-05-17 14:03:20 ....A 108544 Virusshare.00061/Worm.Win32.AutoRun.fcyi-c20347866f77a942d20737eb77c126807735704c 2013-05-17 14:43:36 ....A 109056 Virusshare.00061/Worm.Win32.AutoRun.fcyi-dbde6b3b4bec021547627f2d7bee2fba413ae202 2013-05-18 12:44:16 ....A 137216 Virusshare.00061/Worm.Win32.AutoRun.fcyi-e74ef19eea0c7edeb26efb9584ec1b79b2198cca 2013-05-17 10:49:22 ....A 109568 Virusshare.00061/Worm.Win32.AutoRun.fcyi-ef31632b2480178754bf081e39b82f66db2285fa 2013-05-18 13:47:00 ....A 108544 Virusshare.00061/Worm.Win32.AutoRun.fcyi-ef5c663518a0a485c9da3a56f22d4877f9ece579 2013-05-18 06:24:06 ....A 37728 Virusshare.00061/Worm.Win32.AutoRun.fee-6f989384c64c3c8e4ee60c73d7027253fb348839 2013-05-17 06:28:20 ....A 704522 Virusshare.00061/Worm.Win32.AutoRun.fhh-d949350aceb6d351fb6d75f0f14cd3dd0f433f7d 2013-05-17 22:16:36 ....A 32256 Virusshare.00061/Worm.Win32.AutoRun.fil-5b51395b1609771a9f167ee1099573fa209fcbfc 2013-05-18 11:58:56 ....A 16276 Virusshare.00061/Worm.Win32.AutoRun.fiy-d582ddd9a9a8a75b29711b9ba1a3c83f66e0f8ed 2013-05-17 09:47:56 ....A 45056 Virusshare.00061/Worm.Win32.AutoRun.fll-89f83593caab90ff50f68865969680ad94f9c457 2013-05-18 13:15:40 ....A 49664 Virusshare.00061/Worm.Win32.AutoRun.fmm-d0d1a421a21597a184c70bf469ba75342a14b39f 2013-05-17 18:18:16 ....A 357888 Virusshare.00061/Worm.Win32.AutoRun.fnak-ee5939f68f73180bd6434b6e64497c7fc5211999 2013-05-17 20:48:24 ....A 1015365 Virusshare.00061/Worm.Win32.AutoRun.fnc-0532c4009f5af4cc317a279d07a022ff48c7361d 2013-05-20 02:41:52 ....A 1954373 Virusshare.00061/Worm.Win32.AutoRun.fnc-2672749b42bdffb8b050ece81ce57c8f46c8b488 2013-05-20 02:23:40 ....A 867328 Virusshare.00061/Worm.Win32.AutoRun.fnc-32199fa6af3a0ac477c810f41f68434b9f2fab92 2013-05-20 01:29:10 ....A 930304 Virusshare.00061/Worm.Win32.AutoRun.fnc-a49d1fbbd4f2192e2491549c6dbdd2ef85e77483 2013-05-18 15:12:00 ....A 245760 Virusshare.00061/Worm.Win32.AutoRun.fnd-9d1a199d10c4fb65cbe1096702e994604e959c8a 2013-05-17 13:31:16 ....A 61440 Virusshare.00061/Worm.Win32.AutoRun.fnyb-0bee8a701e7377a23c0057286153261a525bfac4 2013-05-17 21:50:10 ....A 93575 Virusshare.00061/Worm.Win32.AutoRun.fnyb-32127c929e3ed5f1560f4d86fce4c480ac3b9c38 2013-05-20 01:23:24 ....A 825949 Virusshare.00061/Worm.Win32.AutoRun.fnyb-3473850863e45b629bef01abc72ce7ae139ff232 2013-05-17 11:14:10 ....A 344157 Virusshare.00061/Worm.Win32.AutoRun.fnyb-4e6b86989914b913b6fab9f2b01e674fb209af4b 2013-05-18 08:22:46 ....A 1245882 Virusshare.00061/Worm.Win32.AutoRun.fnyb-6066770d6a5cff3a70a334e936768df79a1f58e9 2013-05-18 16:38:18 ....A 61440 Virusshare.00061/Worm.Win32.AutoRun.fnyb-8a62a7bc3ab95355b1a2d7ef171aceebef9c4f8a 2013-05-17 08:25:34 ....A 61440 Virusshare.00061/Worm.Win32.AutoRun.fnyb-925e95948a0e134f0c2fcd19ae1b8651c324dd1a 2013-05-18 07:14:52 ....A 170077 Virusshare.00061/Worm.Win32.AutoRun.fnyb-c347747d038c361814098e77e68f02135cbe4673 2013-05-17 12:59:40 ....A 221868 Virusshare.00061/Worm.Win32.AutoRun.fnyb-d4c4384adc69775e91dd9f7cb5a9ff25fc2b24f7 2013-05-16 23:37:04 ....A 630877 Virusshare.00061/Worm.Win32.AutoRun.fnyb-d5f4bc0a703d8d6c8fd946dbe03e2d5a1b127bb8 2013-05-18 07:18:48 ....A 237620 Virusshare.00061/Worm.Win32.AutoRun.fpc-012a3ceaa9f2487b237d4942022ae08af983b937 2013-05-17 19:36:10 ....A 167936 Virusshare.00061/Worm.Win32.AutoRun.fpc-2ef63430dd5f328846b41c18da658f87fe01752c 2013-05-18 08:25:30 ....A 434176 Virusshare.00061/Worm.Win32.AutoRun.fpk-1f144510c68fe192de5608409e673088896d111a 2013-05-18 00:58:18 ....A 534016 Virusshare.00061/Worm.Win32.AutoRun.fqe-b1c62b7e20ffcdc8c2fb9df0f5e2d78d10729ead 2013-05-17 22:19:28 ....A 77824 Virusshare.00061/Worm.Win32.AutoRun.fqi-1a85f61972e26818f5073d172350b402c7789d45 2013-05-17 14:10:28 ....A 16925 Virusshare.00061/Worm.Win32.AutoRun.fsl-cdff3f63649be29b72d4d662b568869957968c10 2013-05-17 04:57:14 ....A 13586 Virusshare.00061/Worm.Win32.AutoRun.fsl-e2fa6398aab720430be795bb9a06f8be0a6df022 2013-05-17 18:57:52 ....A 167988 Virusshare.00061/Worm.Win32.AutoRun.fsv-4532056bce91e8fe382db7ec7b5991870ef36c5d 2013-05-18 21:08:46 ....A 1056447 Virusshare.00061/Worm.Win32.AutoRun.ftj-526899a19859773c3cfb1cac61548083c9b4f846 2013-05-19 20:28:14 ....A 274432 Virusshare.00061/Worm.Win32.AutoRun.ftk-138877a04655f9b0fe51e7763083c17d35903fa0 2013-05-17 19:24:02 ....A 859413 Virusshare.00061/Worm.Win32.AutoRun.fto-a0092d8dba329bb82efa26b192e5f5a3f6a94e15 2013-05-18 12:20:54 ....A 45056 Virusshare.00061/Worm.Win32.AutoRun.fwp-6a8a2b8495fe8ea54970fe53bd1ab83e86f0afd9 2013-05-17 15:07:16 ....A 112128 Virusshare.00061/Worm.Win32.AutoRun.fzc-b0f7a9b351e1f724b9cd4a6c82ceb80078e4dbb4 2013-05-18 00:57:46 ....A 841728 Virusshare.00061/Worm.Win32.AutoRun.fzg-2de78013ce8d39bbedee663df370b661201f58c0 2013-05-20 00:30:00 ....A 32768 Virusshare.00061/Worm.Win32.AutoRun.fzn-b589c4237dff5e17295491fbc1c044c193e7f218 2013-05-18 10:57:06 ....A 155648 Virusshare.00061/Worm.Win32.AutoRun.gap-84c499e1e76b6cbb53cab29c72dc23b2d84e53b9 2013-05-17 03:44:02 ....A 139264 Virusshare.00061/Worm.Win32.AutoRun.gap-fbe37d3f03470d22f597edd0122d45e1ee54cee0 2013-05-18 03:25:42 ....A 88070 Virusshare.00061/Worm.Win32.AutoRun.gas-0bd8cdba90ec1f3f41bc3aa99f7a6666c5d89611 2013-05-17 13:55:48 ....A 99328 Virusshare.00061/Worm.Win32.AutoRun.gc-f4f6323200df1916946738668ce1f0334061e180 2013-05-17 14:44:30 ....A 102400 Virusshare.00061/Worm.Win32.AutoRun.gcgu-ec6f17e26a49f484a62603cd817b6376fdb8c28a 2013-05-18 00:09:06 ....A 98816 Virusshare.00061/Worm.Win32.AutoRun.gcln-5ec695537f88e5e37fcd91655b76f988a73c2d22 2013-05-19 22:31:50 ....A 115712 Virusshare.00061/Worm.Win32.AutoRun.gcpi-abcc7bf86a1be07bce159cc64bf25c82bfc33313 2013-05-17 03:02:32 ....A 745472 Virusshare.00061/Worm.Win32.AutoRun.gcx-dd57ccf866427b53e7a4a01801bd140c8bfecd26 2013-05-20 02:11:42 ....A 57856 Virusshare.00061/Worm.Win32.AutoRun.gcxn-93070df55693567ac4c0d6ccf55637ee33dc5bb5 2013-05-17 23:39:04 ....A 119165 Virusshare.00061/Worm.Win32.AutoRun.gdpl-ada4f514118632691a17faa105ac7f69945334c8 2013-05-17 05:52:38 ....A 45056 Virusshare.00061/Worm.Win32.AutoRun.gff-cc7b73e242988a6d99fdc8f1e0d5baa2e0eedc4f 2013-05-17 13:40:40 ....A 42184 Virusshare.00061/Worm.Win32.AutoRun.ghp-a916df26151644e17dea4a0171c87a27adbde547 2013-05-18 05:54:58 ....A 275135 Virusshare.00061/Worm.Win32.AutoRun.gioo-85f3985617c34206ff5df439cb0f32d50ca2c91a 2013-05-18 05:32:28 ....A 114688 Virusshare.00061/Worm.Win32.AutoRun.gls-b56f6a756fbeac14ee9e99a1b0d8bd070f9b3efa 2013-05-19 04:16:18 ....A 68926 Virusshare.00061/Worm.Win32.AutoRun.gmf-04a93a6633ee9709d557446aa4874291e55fc5dd 2013-05-18 19:55:24 ....A 15227 Virusshare.00061/Worm.Win32.AutoRun.gmf-64d542c7f0b8bb19bd834f26f8137abb8a191003 2013-05-18 07:07:26 ....A 43899 Virusshare.00061/Worm.Win32.AutoRun.gmf-780a8148207eb2836fccb9a704c3a3ab3488e002 2013-05-18 05:59:34 ....A 15360 Virusshare.00061/Worm.Win32.AutoRun.gmf-d184c2c83cf83ea6d8dc0d5c58833ed1cc6e3f72 2013-05-17 20:02:28 ....A 15227 Virusshare.00061/Worm.Win32.AutoRun.gmf-d1eff7a1311991a81e605b1604c437aefb43cb7b 2013-05-17 09:30:26 ....A 158720 Virusshare.00061/Worm.Win32.AutoRun.gng-f97c993e4162038ca7d48374060c0dcf982529e8 2013-05-17 15:52:04 ....A 28160 Virusshare.00061/Worm.Win32.AutoRun.gnn-2673154ab16e80a55007f191252385e1ab3f4378 2013-05-17 14:51:42 ....A 202 Virusshare.00061/Worm.Win32.AutoRun.gqa-cf520aec4b3387b3352da3318b20df65108b7038 2013-05-18 01:29:12 ....A 355840 Virusshare.00061/Worm.Win32.AutoRun.gqcm-c75990ce3ade240efad451cd7c9837a7f32df6d8 2013-05-17 03:33:08 ....A 47616 Virusshare.00061/Worm.Win32.AutoRun.gtbb-d87fd9482b20c33bb93f6b15221202277de35998 2013-05-17 03:24:06 ....A 569779 Virusshare.00061/Worm.Win32.AutoRun.gtiy-07646f614a7a0cdb2132f9fb8dd2758ad357bf46 2013-05-19 05:52:36 ....A 569389 Virusshare.00061/Worm.Win32.AutoRun.gtiy-8e51f78abc6a746d52924a8ac8d7d2e26ae57cfd 2013-05-18 04:19:18 ....A 39480 Virusshare.00061/Worm.Win32.AutoRun.gtur-cacca226edab4b97cd8c4153bc0ff38fe9e6e43f 2013-05-18 01:02:12 ....A 120173 Virusshare.00061/Worm.Win32.AutoRun.gtur-e5187eb2c2fdf4360dc0177e31e75af0c220c645 2013-05-17 15:08:22 ....A 14336 Virusshare.00061/Worm.Win32.AutoRun.gtwv-779014b4f779c9b8baee354368566a2d5260a873 2013-05-17 14:35:22 ....A 141311 Virusshare.00061/Worm.Win32.AutoRun.gubl-22bbaaca8c05fea02bd709629f9f4c8e81e81b62 2013-05-18 03:16:08 ....A 90114 Virusshare.00061/Worm.Win32.AutoRun.gubm-9788adeea9d840f8484ea58c17ab6208eb045853 2013-05-17 00:23:30 ....A 55296 Virusshare.00061/Worm.Win32.AutoRun.gucl-6763974799def4b000b5fdbd954ebe139651e9be 2013-05-18 08:18:16 ....A 121787 Virusshare.00061/Worm.Win32.AutoRun.guft-82bd407e6236db261689487ecf7f514a18e0a9e5 2013-05-18 06:09:06 ....A 610304 Virusshare.00061/Worm.Win32.AutoRun.guim-da85683fb45505b6af54f060eb91695f3cfed1ad 2013-05-17 14:49:16 ....A 457216 Virusshare.00061/Worm.Win32.AutoRun.gula-60fa4811f4dec03f6ab7121fa31c9dbfcf19720e 2013-05-18 18:01:36 ....A 627638 Virusshare.00061/Worm.Win32.AutoRun.gulr-6e2435be8325cd2df245f04a5c911f04e3a95427 2013-05-17 15:14:36 ....A 631177 Virusshare.00061/Worm.Win32.AutoRun.gund-c8f3ac9aea0d9fc235ce068bd3680bc65bfaa8bc 2013-05-17 23:19:30 ....A 93696 Virusshare.00061/Worm.Win32.AutoRun.guur-3dc6e50ec3b88439efc8e24c00b152366b0e9677 2013-05-18 08:17:58 ....A 57344 Virusshare.00061/Worm.Win32.AutoRun.gvpy-da32530b1761f92ba78dc897a76064d72ea677c0 2013-05-18 01:22:22 ....A 569344 Virusshare.00061/Worm.Win32.AutoRun.gwd-884b84218e4449b95f747622dcb45eb50cdebd15 2013-05-18 17:42:58 ....A 167333 Virusshare.00061/Worm.Win32.AutoRun.gwwi-bc6ad73a1ae3f9891c8f87c6f887264b1ae04c82 2013-05-18 17:05:30 ....A 163840 Virusshare.00061/Worm.Win32.AutoRun.gxc-219b49a87dfa1fab6e06bcafc719d4f48358f5bc 2013-05-18 17:57:22 ....A 675842 Virusshare.00061/Worm.Win32.AutoRun.gxrj-6b13ce476ac1432a61dd7d1ccc9e91b7573d996e 2013-05-18 17:48:46 ....A 16565 Virusshare.00061/Worm.Win32.AutoRun.gy-7bddfa714c6251966398cc4b9ae1b8945152d948 2013-05-17 12:12:52 ....A 249856 Virusshare.00061/Worm.Win32.AutoRun.gzmo-2098d2d44d707c28547b2492a32cdac656f3ddfa 2013-05-17 00:54:26 ....A 249856 Virusshare.00061/Worm.Win32.AutoRun.gzok-ed6147ee248c71a0fd687028ccb380725e7249a1 2013-05-17 22:21:08 ....A 172576 Virusshare.00061/Worm.Win32.AutoRun.gzyu-bf77afd2052a8dd25f6bd53ba7ed44db8e3ba455 2013-05-18 11:45:10 ....A 45170 Virusshare.00061/Worm.Win32.AutoRun.haac-e6fabb70a20573fb170c465438c89a63858e50a1 2013-05-17 13:30:38 ....A 133638 Virusshare.00061/Worm.Win32.AutoRun.haay-ae49b328923d1c5e75c559f6e8d42c8cfe7d7d29 2013-05-20 01:40:06 ....A 14197 Virusshare.00061/Worm.Win32.AutoRun.habt-142445e44d4d4f6a729c70dbe8de2ac76ad606eb 2013-05-18 06:42:38 ....A 16384 Virusshare.00061/Worm.Win32.AutoRun.habt-ab2ce26f74a47ce635f51eb2862ddccfbc815b41 2013-05-17 23:39:26 ....A 151573 Virusshare.00061/Worm.Win32.AutoRun.habt-eb28402d295e371704db8efb24fc623d0a27a4a6 2013-05-17 21:10:12 ....A 78848 Virusshare.00061/Worm.Win32.AutoRun.hadx-48b35e824738b2969f6fa5518f4c1b39577f3905 2013-05-20 00:45:28 ....A 157084 Virusshare.00061/Worm.Win32.AutoRun.hadx-94386085b8d2a89aaac1c792e500d901f469d19e 2013-05-20 02:11:32 ....A 671232 Virusshare.00061/Worm.Win32.AutoRun.hae-b2678516d3d6ae93baa086441f8457cc917ed845 2013-05-18 06:10:08 ....A 486952 Virusshare.00061/Worm.Win32.AutoRun.hafh-0b8a066101ebd115642fa9e5fd5da7dce5d5d614 2013-05-17 19:52:00 ....A 445986 Virusshare.00061/Worm.Win32.AutoRun.hafh-1b13a933143f7186ff7899632d13015fab947651 2013-05-17 23:37:32 ....A 606428 Virusshare.00061/Worm.Win32.AutoRun.hafh-22077cc04c660a5740a8288aad4b0763da0a26ed 2013-05-18 07:15:08 ....A 2189369 Virusshare.00061/Worm.Win32.AutoRun.hafh-2a9eb6a441b2fc51c6767fa531f89a3d27f21719 2013-05-18 18:06:02 ....A 652170 Virusshare.00061/Worm.Win32.AutoRun.hafh-40d8def84bee3c687140aa058747f6f341e2d70c 2013-05-18 00:32:14 ....A 652170 Virusshare.00061/Worm.Win32.AutoRun.hafh-57aa7289f7b81ff4c44e667c939854ac355d02a6 2013-05-18 05:50:56 ....A 660365 Virusshare.00061/Worm.Win32.AutoRun.hafh-7d3467ff1f9a2855d5c0fd775ce4a05aa8504230 2013-05-17 00:02:30 ....A 310791 Virusshare.00061/Worm.Win32.AutoRun.hafh-8c57280aa76ccfb4c0397a941ee004129702ee5a 2013-05-18 21:44:40 ....A 403231 Virusshare.00061/Worm.Win32.AutoRun.hafh-8cd1f4be877c857ba8cf66703bd47df686a83e60 2013-05-17 08:29:36 ....A 660365 Virusshare.00061/Worm.Win32.AutoRun.hafh-b5fbf52b5a9ffd2b65e1fb66c98f3af20e8f3983 2013-05-18 12:05:28 ....A 348195 Virusshare.00061/Worm.Win32.AutoRun.hafh-cb0233a6ca700f1d62f181b843b05bd15fa2a07e 2013-05-18 02:20:44 ....A 400423 Virusshare.00061/Worm.Win32.AutoRun.hafh-ce8ba816bbc2599637777197c60e7e0867464114 2013-05-19 21:05:56 ....A 606428 Virusshare.00061/Worm.Win32.AutoRun.hafh-cf3ff3073680ed4ce41458af61c293e1a804ff81 2013-05-20 02:28:34 ....A 310791 Virusshare.00061/Worm.Win32.AutoRun.hafh-ded29d83dcbec95e86ffafd96d301026faa47342 2013-05-16 23:14:38 ....A 606428 Virusshare.00061/Worm.Win32.AutoRun.hafh-f372ae11c579de6c221026efe752da87c043f9c1 2013-05-17 06:12:36 ....A 21116 Virusshare.00061/Worm.Win32.AutoRun.hafv-0dbe40eededee3fac9082d036ee2e3250ce46331 2013-05-18 00:22:26 ....A 43135 Virusshare.00061/Worm.Win32.AutoRun.hafv-884f72f086d6964da2a4c5497c1998ed99401c01 2013-05-17 04:08:20 ....A 25215 Virusshare.00061/Worm.Win32.AutoRun.hafv-bba48d2a61a9035bb1691d8c51eef9e361aca482 2013-05-17 20:47:12 ....A 23552 Virusshare.00061/Worm.Win32.AutoRun.hafv-c6475b1eec628be27f1ee527d858e881a050ebbf 2013-05-18 01:17:20 ....A 67586 Virusshare.00061/Worm.Win32.AutoRun.hagh-73558e8033aea4b5144eb25031e6633f2100d48f 2013-05-17 12:40:00 ....A 165888 Virusshare.00061/Worm.Win32.AutoRun.haha-c0050c7bd1195679c84fa6040bdf47eef89b3aff 2013-05-17 03:38:06 ....A 23166 Virusshare.00061/Worm.Win32.AutoRun.hajs-380bbc27db843cbb9826b615299cfa98eea62a4e 2013-05-17 12:06:40 ....A 19456 Virusshare.00061/Worm.Win32.AutoRun.hakj-a1f4054a362a7ff0820e7c6ee535deeed079821b 2013-05-17 10:44:54 ....A 19456 Virusshare.00061/Worm.Win32.AutoRun.hakj-ba14581799593616f2642896cef3a1d101b92543 2013-05-18 10:16:36 ....A 240640 Virusshare.00061/Worm.Win32.AutoRun.haku-d516d8b580a61abd8a1490e6cdd9f6ba214c2999 2013-05-17 11:50:18 ....A 40184 Virusshare.00061/Worm.Win32.AutoRun.haky-92f81ff6dd401a7d18991c848aa6693355cf0802 2013-05-19 14:12:20 ....A 76800 Virusshare.00061/Worm.Win32.AutoRun.hari-387e0d7d23e42446a23fe05f24dc89484261bb8d 2013-05-18 00:48:40 ....A 40159 Virusshare.00061/Worm.Win32.AutoRun.hari-5ec4d27806b92fe56869ab8e80dd2899fd159b0d 2013-05-17 16:04:08 ....A 213504 Virusshare.00061/Worm.Win32.AutoRun.hasw-5855165f8298884502d602098ab5ea57a814793d 2013-05-17 16:01:18 ....A 285184 Virusshare.00061/Worm.Win32.AutoRun.hasw-90d5a3a3b812ef0a989218dd89964156952c5cbc 2013-05-17 12:36:38 ....A 306176 Virusshare.00061/Worm.Win32.AutoRun.hasw-afb0eb6efe05049aae7dc7398945d3b3dcaec7a9 2013-05-18 10:28:52 ....A 139201 Virusshare.00061/Worm.Win32.AutoRun.hat-2b24936c6bd797bf41f85f254e1cfaeb81a941bb 2013-05-19 06:05:08 ....A 16896 Virusshare.00061/Worm.Win32.AutoRun.hatd-98438c31afb57a65ff3e78c86b143e5de17d7a0c 2013-05-18 13:11:14 ....A 75182 Virusshare.00061/Worm.Win32.AutoRun.hauc-6bf80d5c1f570c0a1b7a6be44aab8859c6973583 2013-05-18 12:06:26 ....A 78043 Virusshare.00061/Worm.Win32.AutoRun.hauc-ac1eb32abb6fbdfcd9d7797fd368208c5345aa62 2013-05-18 01:41:58 ....A 711168 Virusshare.00061/Worm.Win32.AutoRun.haw-e067f61eedaacc433ebb7440c6e7d2a07a1c78ed 2013-05-17 19:20:30 ....A 73728 Virusshare.00061/Worm.Win32.AutoRun.hazi-57e2891c4905af5c6ca6c5a5edd4c11fc698f6f8 2013-05-17 02:43:32 ....A 73728 Virusshare.00061/Worm.Win32.AutoRun.hazi-86cd37e2c82d67c7b6621ffcc539841d99d37cb6 2013-05-18 20:42:00 ....A 73728 Virusshare.00061/Worm.Win32.AutoRun.hazi-8a49aff50fb884f2d8637153f80a7501ebef8bfb 2013-05-18 00:24:38 ....A 73728 Virusshare.00061/Worm.Win32.AutoRun.hazi-a96bee2bfbf4df1fc2bb69760859f5a18a065811 2013-05-17 01:56:40 ....A 73728 Virusshare.00061/Worm.Win32.AutoRun.hazi-ad8a5482a8079cc6cc7ccb43767e529070dc8352 2013-05-20 00:33:00 ....A 720896 Virusshare.00061/Worm.Win32.AutoRun.hazo-3586c612d505b332449ad8b2422e0a16e3f5abcd 2013-05-18 15:56:12 ....A 720896 Virusshare.00061/Worm.Win32.AutoRun.hazo-7d281003044d2836aec071f905a36648985f3260 2013-05-18 02:17:30 ....A 109056 Virusshare.00061/Worm.Win32.AutoRun.hazp-5aba276a35a7fe6581f2341256324387884ac65f 2013-05-17 08:38:22 ....A 185856 Virusshare.00061/Worm.Win32.AutoRun.hbbd-30fc248182d08f22aac90f30027b2d83eb95fdc8 2013-05-19 05:56:42 ....A 107808 Virusshare.00061/Worm.Win32.AutoRun.hbbi-c56925de5ba2bfe8ea4dda169faa56be43af6493 2013-05-17 22:30:54 ....A 23657 Virusshare.00061/Worm.Win32.AutoRun.hbdw-adbe3e99058ddac16519eecc7b30b3190dab5141 2013-05-17 04:34:58 ....A 22129 Virusshare.00061/Worm.Win32.AutoRun.hbdw-f2769f37190e19606aa7a59c77297bb316c88c0b 2013-05-17 07:28:38 ....A 65328 Virusshare.00061/Worm.Win32.AutoRun.hbfv-f819cc13a65e1c8e6e9278c81a1db2f63e5d0936 2013-05-18 19:14:26 ....A 1351168 Virusshare.00061/Worm.Win32.AutoRun.hbhw-4f819c9063375ec664e48eab815fc687154ee661 2013-05-18 09:36:08 ....A 1465856 Virusshare.00061/Worm.Win32.AutoRun.hbhw-6c3de96843cbd4a4a1ab8a33b0fdc854500298b7 2013-05-17 02:05:02 ....A 390144 Virusshare.00061/Worm.Win32.AutoRun.hbhw-f1b2eb6e2583bd85e87fb170b0f9f1de5fcfa729 2013-05-18 04:41:12 ....A 108544 Virusshare.00061/Worm.Win32.AutoRun.hbjf-0253a5ad0406dc698e841733fd418deac5d85881 2013-05-17 21:03:28 ....A 86206 Virusshare.00061/Worm.Win32.AutoRun.hbjf-702e8dea5f8a5f0c3abb3935f445de80715530f9 2013-05-18 01:38:44 ....A 110474 Virusshare.00061/Worm.Win32.AutoRun.hbne-5a851bc19b3559c59c2f3231b7c500ba1180fbf3 2013-05-18 16:43:52 ....A 110841 Virusshare.00061/Worm.Win32.AutoRun.hbne-87452ea86abc2112ddd0fa86fb43aa42c6c74b39 2013-05-18 06:06:22 ....A 73216 Virusshare.00061/Worm.Win32.AutoRun.hbpe-e95ff503f111c67e6a4cee1064071755186b4c83 2013-05-18 10:22:06 ....A 1191424 Virusshare.00061/Worm.Win32.AutoRun.hbpe-fd0ac0d39dd4e3a701d29adc17f4d83f69329e03 2013-05-17 12:48:56 ....A 76800 Virusshare.00061/Worm.Win32.AutoRun.hbpq-534b6410e966421d96ae8f19a4739e3409bf337b 2013-05-17 00:10:20 ....A 44649 Virusshare.00061/Worm.Win32.AutoRun.hbqz-1bee4b8c796372ec268499f4f42775303007896e 2013-05-18 19:19:22 ....A 793600 Virusshare.00061/Worm.Win32.AutoRun.hbqz-25e51659e03eaba57a993b11eb8068399b9954d4 2013-05-17 09:24:04 ....A 27764 Virusshare.00061/Worm.Win32.AutoRun.hbqz-7b33f61c694f28edfa054da132a37934c922699c 2013-05-17 02:07:56 ....A 24702 Virusshare.00061/Worm.Win32.AutoRun.hbqz-b353bca930d66fd4603afeaac2bd69c46e078ef0 2013-05-17 19:41:32 ....A 42602 Virusshare.00061/Worm.Win32.AutoRun.hbqz-f63d6887112674000ec27a65ddd23d00584f61e3 2013-05-17 19:20:42 ....A 133632 Virusshare.00061/Worm.Win32.AutoRun.hbrt-118bddabedc26841a49e78439c923e546b84ebf2 2013-05-18 06:23:38 ....A 231245 Virusshare.00061/Worm.Win32.AutoRun.hby-39855a3f2cbd36f510049e77b351409b266ed842 2013-05-17 09:13:40 ....A 112128 Virusshare.00061/Worm.Win32.AutoRun.hchh-6704ec943e886e9dd7f2e7735e561a1bd521331d 2013-05-17 14:11:06 ....A 107520 Virusshare.00061/Worm.Win32.AutoRun.hdlh-b21cce0e0ab2647b9169f9cdc2d4d7c96c7e1ec0 2013-05-20 01:43:06 ....A 41984 Virusshare.00061/Worm.Win32.AutoRun.hdw-4beec1837f771154436cbe3d5559efdaf1837e87 2013-05-17 00:05:50 ....A 233472 Virusshare.00061/Worm.Win32.AutoRun.hej-59b1a79156273377ab9b347b17c7c53c706f1419 2013-05-17 12:58:20 ....A 32256 Virusshare.00061/Worm.Win32.AutoRun.hej-d3421eb6a8fcb0c4dbdcbc3720b23dcc1c1142ea 2013-05-17 13:55:40 ....A 1581568 Virusshare.00061/Worm.Win32.AutoRun.hes-1b464f6c37e67bae80d60b65a94050515df8f039 2013-05-18 20:59:42 ....A 465 Virusshare.00061/Worm.Win32.AutoRun.hff-8126e01df8682ee73c0a24e95200670e99185fab 2013-05-18 18:43:54 ....A 307200 Virusshare.00061/Worm.Win32.AutoRun.hfp-09c634c40861c3d061cb84169019d301a1270149 2013-05-17 12:40:30 ....A 327680 Virusshare.00061/Worm.Win32.AutoRun.hfp-3ebcffbb457d20906f7824ea0e787f02f9690bf9 2013-05-17 15:55:24 ....A 303104 Virusshare.00061/Worm.Win32.AutoRun.hfp-5c0af4f84236d6023ddc96a6f31e6ad3981e4433 2013-05-17 23:10:42 ....A 32768 Virusshare.00061/Worm.Win32.AutoRun.hgwk-694ccf46cafdf0a15f8e6ecf650d789b26d8381f 2013-05-17 01:51:42 ....A 137590 Virusshare.00061/Worm.Win32.AutoRun.hgyi-b5fee90faa58456dc769d8791114b054e8d58c26 2013-05-18 02:29:14 ....A 81920 Virusshare.00061/Worm.Win32.AutoRun.hhnu-74cb64220ac4af7c4cb27229cb7abd292ce804a3 2013-05-18 06:13:30 ....A 90242 Virusshare.00061/Worm.Win32.AutoRun.hhnu-bfd48ce713b71c4632f15ad25b2c5badf8ca8776 2013-05-17 10:35:26 ....A 159794 Virusshare.00061/Worm.Win32.AutoRun.hih-602eedc92662e7e8e6e3e644a1d0cd76e1d2cef1 2013-05-17 06:04:34 ....A 94137 Virusshare.00061/Worm.Win32.AutoRun.hjhx-4467cb3b480f2c2853de80007409ec612bcb24df 2013-05-18 14:20:12 ....A 141612 Virusshare.00061/Worm.Win32.AutoRun.hkld-8e159109895e5e1aa80d904c092d553fdfc112a3 2013-05-17 18:04:02 ....A 351232 Virusshare.00061/Worm.Win32.AutoRun.hkw-d247fb642750ca9479ac0551fb09490da076e1c4 2013-05-18 06:09:06 ....A 135349 Virusshare.00061/Worm.Win32.AutoRun.hli-533f098b46dd41b7a384265474dfd0eb347eeaa7 2013-05-17 23:02:14 ....A 184320 Virusshare.00061/Worm.Win32.AutoRun.hma-038a0710ec7c676dc6d13d882cfcd9c3e1280f9a 2013-05-18 01:11:44 ....A 184320 Virusshare.00061/Worm.Win32.AutoRun.hma-46de9af1d599efaf956ada9c718eb2abe57da63c 2013-05-18 05:02:40 ....A 184320 Virusshare.00061/Worm.Win32.AutoRun.hma-512381e89a7e2e9d190ef13713d064916dfaa126 2013-05-17 08:17:32 ....A 64512 Virusshare.00061/Worm.Win32.AutoRun.hon-51e3c9ee957a8594dd9c72097ae4c0ecf4fba90f 2013-05-17 13:44:40 ....A 27968 Virusshare.00061/Worm.Win32.AutoRun.hpmb-2b21a7191f698df4fd64227e8a7907e200b16e91 2013-05-17 23:37:34 ....A 205078 Virusshare.00061/Worm.Win32.AutoRun.hqs-589e7d0f28516fc4e3af30cf97475d817e58e32d 2013-05-18 16:31:26 ....A 83587 Virusshare.00061/Worm.Win32.AutoRun.hre-129ffcbaec8b357f355fa8637770e994d0d2cb33 2013-05-17 22:29:58 ....A 84114 Virusshare.00061/Worm.Win32.AutoRun.hre-6ebf47b376e38c7bbbb78ea5bffabb4a73fb8215 2013-05-18 04:23:52 ....A 366124 Virusshare.00061/Worm.Win32.AutoRun.hre-71a6eec58194a9aa1c9999283e4bada9ccb94af2 2013-05-17 19:41:50 ....A 84668 Virusshare.00061/Worm.Win32.AutoRun.hre-feb56eba768b61e1c2ee738645dbd1d9a3d24ad4 2013-05-18 00:46:22 ....A 154112 Virusshare.00061/Worm.Win32.AutoRun.hug-866393f2e61240bc663e383ece59b5760ecc53c2 2013-05-17 21:07:56 ....A 116224 Virusshare.00061/Worm.Win32.AutoRun.hvc-23f9cb7e7b6760d8a1bbf8030d3d03a38ca639d1 2013-05-17 21:20:46 ....A 141824 Virusshare.00061/Worm.Win32.AutoRun.hvq-859bd66ba1fd53bd9f32e00ea28630f44ce8c86b 2013-05-17 21:06:44 ....A 141824 Virusshare.00061/Worm.Win32.AutoRun.hvq-a7197aa05d4ecbec1d6735049ea6e7f92db77945 2013-05-18 07:27:24 ....A 141368 Virusshare.00061/Worm.Win32.AutoRun.hvq-d5640f4ecfe94fea207843925826c49cd50393e2 2013-05-18 00:26:22 ....A 135168 Virusshare.00061/Worm.Win32.AutoRun.hwt-68ad9df466c12bdb98c2ea6109e4fc9aefeda5c6 2013-05-18 03:47:56 ....A 135168 Virusshare.00061/Worm.Win32.AutoRun.hwt-a9c6d6d884387323521218227db2450b33a792dd 2013-05-18 20:01:36 ....A 135168 Virusshare.00061/Worm.Win32.AutoRun.hwt-b9b42333b62b07c2625be4f8447f227543a50bd0 2013-05-17 20:03:18 ....A 135168 Virusshare.00061/Worm.Win32.AutoRun.hwt-be54bfb3100bd8060f6a1a00a9a12d0673c1e6d4 2013-05-18 12:58:26 ....A 135168 Virusshare.00061/Worm.Win32.AutoRun.hwt-f524dfba419c92c8a4050c48e1c044ecccf6ead5 2013-05-18 18:46:40 ....A 121856 Virusshare.00061/Worm.Win32.AutoRun.hzy-e3e81775254d9bffffc8ebc208f8f94a27bea0bc 2013-05-18 14:06:54 ....A 311296 Virusshare.00061/Worm.Win32.AutoRun.hzy-fc3a82a8c28aa93d6d636460ff61b08ad59b3ccc 2013-05-17 13:08:20 ....A 528384 Virusshare.00061/Worm.Win32.AutoRun.iea-1485f816845ed700ed566f71f7e2ea5d65969889 2013-05-17 13:54:14 ....A 614400 Virusshare.00061/Worm.Win32.AutoRun.iea-543ca2f8435b2be952b13e401a65cab75f22e7b1 2013-05-17 23:16:48 ....A 847872 Virusshare.00061/Worm.Win32.AutoRun.iea-6af1f0fafe8cde8e458a2b827e496fff2f46212f 2013-05-17 00:14:50 ....A 370690 Virusshare.00061/Worm.Win32.AutoRun.ig-2f3cfb4dce9cd0a47c433c657569c4506b941475 2013-05-17 13:18:00 ....A 112640 Virusshare.00061/Worm.Win32.AutoRun.iga-697b2f452d6b4d4236806336c511fde2e21e7861 2013-05-18 18:00:46 ....A 47616 Virusshare.00061/Worm.Win32.AutoRun.igk-d55f359e10b871b46851ddb7c34c7eda2508eec5 2013-05-17 20:58:04 ....A 36864 Virusshare.00061/Worm.Win32.AutoRun.ih-bf7ff89f1b4d18c5bc55362d77feb7e89ebe214a 2013-05-17 19:44:04 ....A 18944 Virusshare.00061/Worm.Win32.AutoRun.iq-e55e5dd8c0cf7049d28f505b966bb6d4a7e3a53b 2013-05-18 07:57:32 ....A 8192 Virusshare.00061/Worm.Win32.AutoRun.kj-d2d07c8555420495aae4fb2012a6d093ad46c07a 2013-05-17 06:48:10 ....A 142336 Virusshare.00061/Worm.Win32.AutoRun.ky-9f95fe9d23761e5c358cbb6cdf37f1c54268e93a 2013-05-18 20:47:06 ....A 574 Virusshare.00061/Worm.Win32.AutoRun.lmm-ce76fe0d77c351d1c07be16172f56d91a1b956da 2013-05-17 18:25:32 ....A 59904 Virusshare.00061/Worm.Win32.AutoRun.lpf-66e69f574ae6b4621cc8486ffab8cff545595280 2013-05-17 05:38:30 ....A 1975872 Virusshare.00061/Worm.Win32.AutoRun.lue-3e960a6bd3e1c892b2157f7a5741a5cff4060133 2013-05-17 10:00:16 ....A 1123170 Virusshare.00061/Worm.Win32.AutoRun.lue-db16ee823aee030dc8e0654e72e96fc0ea856a5a 2013-05-18 00:24:26 ....A 78336 Virusshare.00061/Worm.Win32.AutoRun.lxa-810dfab769e00d5bcbe171d20e94e59c01839919 2013-05-18 00:01:30 ....A 28638 Virusshare.00061/Worm.Win32.AutoRun.lxy-abbfba7c335d06fd17128c23a1db22e703542ed9 2013-05-18 06:16:32 ....A 53248 Virusshare.00061/Worm.Win32.AutoRun.lyz-70f2927488224dcb943a265128c426972885312b 2013-05-17 08:10:12 ....A 333 Virusshare.00061/Worm.Win32.AutoRun.mbk-de28f230a41df8eb086a61112d575233453a111f 2013-05-18 20:11:32 ....A 998307 Virusshare.00061/Worm.Win32.AutoRun.mvf-3c1e2631183cf3fcbaad23c64e71acc4a28880f3 2013-05-20 01:30:38 ....A 300616 Virusshare.00061/Worm.Win32.AutoRun.mvf-7deb3806ab8e1cfd9257a8526838060b9c5334b4 2013-05-17 03:44:12 ....A 44032 Virusshare.00061/Worm.Win32.AutoRun.ndd-eb7176a7a15d83dd3a1164542be83c00199c77bb 2013-05-19 15:20:14 ....A 28000 Virusshare.00061/Worm.Win32.AutoRun.nk-008279a7887fa1e247a026225e338bf4e44309da 2013-05-18 20:40:40 ....A 8708 Virusshare.00061/Worm.Win32.AutoRun.nlq-9a5ec73d625f960127c80db39bc3d254bfe2278b 2013-05-17 23:22:40 ....A 546 Virusshare.00061/Worm.Win32.AutoRun.nol-2867c670d6dbce0628b3e6ea3d22b77739d764e6 2013-05-18 13:22:06 ....A 441823 Virusshare.00061/Worm.Win32.AutoRun.nql-698b7ac449b7b03bff2476a2e15daed1b8c2e93e 2013-05-17 19:16:12 ....A 28672 Virusshare.00061/Worm.Win32.AutoRun.ntn-7c5d9b1513f77479bfe661882079d0b75b2e838b 2013-05-18 13:27:10 ....A 90112 Virusshare.00061/Worm.Win32.AutoRun.oih-cec564e8311607f5cbf7c7292657834239b2cc8e 2013-05-18 07:47:16 ....A 327680 Virusshare.00061/Worm.Win32.AutoRun.ojx-a4e4600aafd58313b19a9bb48f6040455bfc180f 2013-05-18 07:59:32 ....A 61440 Virusshare.00061/Worm.Win32.AutoRun.oof-08f71d1d45f7445d710b375b9d0b665d6e7964cf 2013-05-20 02:24:02 ....A 106496 Virusshare.00061/Worm.Win32.AutoRun.pwf-94ba744f4ccf78c013759a169750f9973ea4511c 2013-05-17 13:45:24 ....A 16384 Virusshare.00061/Worm.Win32.AutoRun.qa-44489988f3d6431b3c8964f29473eb7b71b4815e 2013-05-17 17:06:34 ....A 501 Virusshare.00061/Worm.Win32.AutoRun.qra-fdc68fa577b5fb0fd9c8894a94d5b9aa7ed405d4 2013-05-17 17:15:36 ....A 40736 Virusshare.00061/Worm.Win32.AutoRun.quh-65ff07009590642cb19fed12a5852e0b0ba8aa0a 2013-05-17 18:13:14 ....A 367 Virusshare.00061/Worm.Win32.AutoRun.qwl-75c3e584e09c87dcc48448b5f0398b7fbd77c246 2013-05-17 18:45:50 ....A 49152 Virusshare.00061/Worm.Win32.AutoRun.qxj-60ce67ea20ff02ac0e8617bd495a34d2e4a20509 2013-05-17 22:53:12 ....A 498 Virusshare.00061/Worm.Win32.AutoRun.raa-cb757316e660216400ae59158fb83b2f3944b025 2013-05-17 12:50:04 ....A 391 Virusshare.00061/Worm.Win32.AutoRun.rjl-607bdfbaecc26ee2600f72ab1e5597f0a0dbf996 2013-05-17 16:51:00 ....A 439808 Virusshare.00061/Worm.Win32.AutoRun.rv-09d7c24256a5152f77decd40d50aabe075fd2de0 2013-05-17 20:14:06 ....A 13824 Virusshare.00061/Worm.Win32.AutoRun.rwp-fa0305749ac7e9f1754575cea4ee6e15f9a8ac88 2013-05-17 21:23:44 ....A 12532 Virusshare.00061/Worm.Win32.AutoRun.sjg-99e18333e2ed9e214617eb300cdaac6194a60a73 2013-05-18 15:26:20 ....A 28672 Virusshare.00061/Worm.Win32.AutoRun.sl-301a430857abd1a9f6cdf6d0d4c54c33dfb02eb3 2013-05-17 08:54:26 ....A 110761 Virusshare.00061/Worm.Win32.AutoRun.sw-7a3cea5d2267b8a19745408d45587c130ecd6488 2013-05-17 16:40:28 ....A 24576 Virusshare.00061/Worm.Win32.AutoRun.sxv-f21886092f2aadcc33baec6dbbd5e8d88643bf0a 2013-05-17 19:46:10 ....A 28672 Virusshare.00061/Worm.Win32.AutoRun.tax-b9593f94efb74842ea2437dee63776afaee6110e 2013-05-17 10:16:00 ....A 117248 Virusshare.00061/Worm.Win32.AutoRun.tej-2e4d7e3c3c0a03572f67b7d28329fb5bb9ed2ba8 2013-05-17 08:04:20 ....A 69632 Virusshare.00061/Worm.Win32.AutoRun.teq-7aef357c2ef9b7da678a21ec33a578e05e6746d8 2013-05-17 17:59:48 ....A 57987 Virusshare.00061/Worm.Win32.AutoRun.tlz-33faf5b37e8f3b5129fea3c278fa58fc8dc58693 2013-05-17 13:17:14 ....A 82 Virusshare.00061/Worm.Win32.AutoRun.ttd-537d288fc19a24bc8e7b2eeb4723f1959831a48f 2013-05-17 04:27:10 ....A 499096 Virusshare.00061/Worm.Win32.AutoRun.uaj-ea3efdde4ac0ac9cdf6c76b17a54de2eff72dc70 2013-05-19 13:27:46 ....A 77824 Virusshare.00061/Worm.Win32.AutoRun.ug-71ca6eed06f744b69ef6c433263eb5343018795c 2013-05-17 07:53:36 ....A 13312 Virusshare.00061/Worm.Win32.AutoRun.uhq-0c152697bf3b8983120d7ff9ad98e966b9f2da38 2013-05-17 11:27:54 ....A 71786 Virusshare.00061/Worm.Win32.AutoRun.ul-d3ce422d820df9799abf7519b1c17be31d667497 2013-05-17 22:38:40 ....A 628 Virusshare.00061/Worm.Win32.AutoRun.ull-c0a67c23d40edb52bd3fb0d55f2628092eb756d7 2013-05-17 08:18:36 ....A 16727 Virusshare.00061/Worm.Win32.AutoRun.ump-bc43f10a4d84d4d017bf5eac5fc1161ff727f1b4 2013-05-17 00:19:16 ....A 77312 Virusshare.00061/Worm.Win32.AutoRun.une-239d073f9ccbadaa05d261c077d34fdce24d5b47 2013-05-17 14:20:18 ....A 13824 Virusshare.00061/Worm.Win32.AutoRun.uwn-85cb2186f5df983e2ba898fd1e4630163e968f79 2013-05-18 19:25:36 ....A 297984 Virusshare.00061/Worm.Win32.AutoRun.uwo-7164ec554d252677c479637ebf0ea2f499e42c67 2013-05-17 06:29:28 ....A 3417113 Virusshare.00061/Worm.Win32.AutoRun.vks-60cfdfbafe1e4485d427e4bfc893a391fa473c50 2013-05-17 12:36:38 ....A 30801 Virusshare.00061/Worm.Win32.AutoRun.vm-84aa4c48b7ec792e9e0509328541a98ee488dd40 2013-05-18 19:29:40 ....A 187904 Virusshare.00061/Worm.Win32.AutoRun.yb-2ff6693ec3f0be41bd6b9c0c65c405de7e60f11d 2013-05-18 07:52:34 ....A 69737 Virusshare.00061/Worm.Win32.AutoRun.yc-a095a20b9430c63b6b2a21357cf80867be7a52aa 2013-05-17 11:52:02 ....A 65536 Virusshare.00061/Worm.Win32.AutoRun.yiq-d5932c563bee2305a1ed2e3d90a77b7771b95040 2013-05-18 11:08:30 ....A 6144 Virusshare.00061/Worm.Win32.AutoRun.yq-573d36b37f05d6b8e102e7a8cf4a568e33c07708 2013-05-18 15:31:30 ....A 109056 Virusshare.00061/Worm.Win32.AutoRun.yza-a4e12b9499eb56652e7c1d806a78b3bc50b22d8f 2013-05-18 15:08:52 ....A 391680 Virusshare.00061/Worm.Win32.AutoRun.zed-1454a2a344080b582262cebb4c27bda3bad867f9 2013-05-16 23:31:54 ....A 32096 Virusshare.00061/Worm.Win32.AutoRun.zgm-81782681275e582e29e0617cd415d70e7e117fc1 2013-05-17 09:03:44 ....A 317460 Virusshare.00061/Worm.Win32.AutoRun.zwr-0963386c90abf892d6e08d86632a2038ed5c8c2f 2013-05-17 15:06:34 ....A 249856 Virusshare.00061/Worm.Win32.AutoTsifiri.a-fa043786b57663381a857462785e1a512cbed1d3 2013-05-17 13:29:20 ....A 118784 Virusshare.00061/Worm.Win32.AutoTsifiri.az-0f37a7883decf205dd71db70b961d32aea81d26e 2013-05-18 04:44:14 ....A 202752 Virusshare.00061/Worm.Win32.AutoTsifiri.bq-3b2f6a8ba297d72f4d32b19dadcf35b4e4ef6dde 2013-05-17 10:41:44 ....A 153084 Virusshare.00061/Worm.Win32.AutoTsifiri.bq-a3dd642733a8844297d11802fd3fb8ff48424371 2013-05-18 13:44:54 ....A 80896 Virusshare.00061/Worm.Win32.AutoTsifiri.bq-cb04cdf71a9f166d8f3610d93a4f79ccb69e0e10 2013-05-17 12:33:50 ....A 81408 Virusshare.00061/Worm.Win32.AutoTsifiri.bq-f86c3f5037f3192b5e9d0f83d64ee0f1345a8592 2013-05-17 10:03:20 ....A 237568 Virusshare.00061/Worm.Win32.AutoTsifiri.cn-113aaeca4adaa12433c61701855efd82ede63570 2013-05-18 19:14:48 ....A 237568 Virusshare.00061/Worm.Win32.AutoTsifiri.h-966f8b0f6bd717ff35c3c95e8845d182d86d1192 2013-05-18 20:36:20 ....A 155648 Virusshare.00061/Worm.Win32.AutoTsifiri.y-a7012efabf33be1f270b5f72e051b77af3dd0115 2013-05-17 05:33:36 ....A 153088 Virusshare.00061/Worm.Win32.AutoTsifiri.z-c4e5526856259d47251a5a19988c7023eeb774f5 2013-05-20 00:43:22 ....A 97280 Virusshare.00061/Worm.Win32.Autodoor.ab-644531382fa2822835448c458f5abb3d27746a4e 2013-05-17 16:36:32 ....A 331557 Virusshare.00061/Worm.Win32.Autoit.ago-6c61534c72da571578bed38e2fda3d8c0fb4331f 2013-05-17 07:04:10 ....A 13537476 Virusshare.00061/Worm.Win32.Autorun.hbch-8247627ab34a79b9af9f0eca01a4c785a9ded157 2013-05-18 00:50:26 ....A 13538500 Virusshare.00061/Worm.Win32.Autorun.hbch-c4854d49d671b16c2a7ceebd22dc2a990b20c73a 2013-05-17 07:20:10 ....A 189952 Virusshare.00061/Worm.Win32.Autorun.icp-b2696f2790cbe4991cd66b78186ffb258bbd3a65 2013-05-17 13:31:38 ....A 189952 Virusshare.00061/Worm.Win32.Autorun.icp-df94e2988591426bb79119ab540b181a2b577154 2013-05-18 10:37:20 ....A 200192 Virusshare.00061/Worm.Win32.Autorun.icp-ee67ab95a537937516681a469dfcf1e831faa607 2013-05-17 17:58:42 ....A 73728 Virusshare.00061/Worm.Win32.Bagif.c-d4c9518263145cc57a3eec57a5519df438239c76 2013-05-18 19:33:30 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-038a2c9f619c8ef66bc6e316f0730bb28b44425f 2013-05-19 19:31:50 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-03d5e3ff45d360838bc01d1badd2318a7ee24efe 2013-05-17 03:40:34 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-04cd1da066fd9b5659518424ce8a3b75298292e0 2013-05-17 16:12:36 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-072f15a597cd71f9ab7dd8382ad44bf953b20163 2013-05-17 15:49:52 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-0d2072888a87c65475441d857d771b577a4ab4ad 2013-05-17 09:48:40 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-0dd7df7ce20044bf26f270df99cb374d79f701d3 2013-05-18 11:14:48 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-1158dde663939fd612295f414bd2b8181fc2ef8b 2013-05-17 09:40:12 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-11676793416887c08dd554889910fcf1b3a0dcfe 2013-05-17 21:13:08 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-12377b2171c3b7ed886e961f27262f4f02f169ea 2013-05-17 20:27:38 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-17928f008e4f440764a71b717d14768eb6fba72e 2013-05-17 19:15:58 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-193dadfa15c49395e504ddb5f9c12ff4edf7f763 2013-05-17 19:11:52 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-234710de8889d5a899ee68bc61773cbab0d03280 2013-05-17 01:52:58 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-25f146d76c58f48654d1ce70c64a2380d0bd3158 2013-05-17 15:14:42 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-26cf9424e205095b5f6300560c5f1f93b269e415 2013-05-17 17:00:38 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-2942af9dbdbde91b1323538a6094887550cf1262 2013-05-17 04:32:56 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-2bee8f1632d30e24478ce12b2b402781d8f5fa61 2013-05-17 20:12:20 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-2c1961da2aa0704c0b012c2db45c2c7a764adb07 2013-05-19 12:17:30 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-319642016109569cccc3608fba11997f326991c6 2013-05-17 10:44:40 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-35945b2daefe86d5fbad9a03e5bc29ecd7def16f 2013-05-18 06:22:14 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-36cbba982c793e711a6d2d06177a9685ac58de49 2013-05-17 22:48:54 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-39b129cadb1aa0cbb284adfe19aa63d743c57cce 2013-05-17 11:44:56 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-423847d8a0b8479aad1da88a57bff3034d56fac2 2013-05-18 12:44:48 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-4bf5bf1d1063d84a9b9ede04647527ae929a1ee4 2013-05-18 16:00:26 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-4da562f8664716f86f7e4dc0a3156fc32f763b0e 2013-05-17 00:01:16 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-4fdaf9b7f8f55f166ddc87e1f55657d1a8d8c84b 2013-05-18 06:20:16 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-50b9df550bf6f9c2533fda6473723f222bf53e95 2013-05-17 21:33:30 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-5726c6dff02da7ef001cf7cecee9ae6895124f12 2013-05-17 14:21:26 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-573c148f88dc1dc4a6e7e890855ab3162b0b096c 2013-05-17 08:50:56 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-57e12bb6fe085093b5d2afd6af8f411c23daec00 2013-05-17 12:48:52 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-5a2e4735c2e30f8547872ac61871d12fa616388c 2013-05-17 11:13:44 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-5ad4b8269f93f503a2da7ef0ee1ee0bcacac333b 2013-05-17 20:24:30 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-5e50d042b34361213e48a20f97607e045bc11469 2013-05-18 19:46:32 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-607689357db5ac78b4ad10549ddd9e424b661bb0 2013-05-18 21:03:46 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-616a0b53be5a0b97360c8a191b07e8ec5e469745 2013-05-18 02:01:36 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-63df8374e7465859c31b0141612cc18587a82e35 2013-05-17 03:12:28 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-68167ce8a8e327a16e29f03e421f233b369eea0f 2013-05-18 16:18:10 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-6c7060876f43bc72ecfc0d15d1fc55c97da4c1e5 2013-05-18 22:02:14 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-6efb3488e94cf753f1f3136a866e3a779f4b11ee 2013-05-20 01:18:20 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-70fc9a03ba3cb38750dbf8544c7cf7cca19fa203 2013-05-17 23:42:52 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-726a3bf019f70d7f5fb5b71edf6e8ca517852a43 2013-05-18 09:53:08 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-7298b60f664db2968582a02b81afec58ef76246b 2013-05-17 02:35:08 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-739783e291e7722cbe549d415bcc7319ba6dec64 2013-05-17 02:13:20 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-741250e1078ab94a089243acd220e9db8532fdb4 2013-05-17 07:53:36 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-74421c8d5963ede1c3f936218a5f504a966ef3e6 2013-05-18 00:51:52 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-7ad1bcd3c7d38b34f1a3d4ffd16971f3f5e389ea 2013-05-17 02:02:30 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-7c9926ed2f566bfb9846c49baccb7f2d45172229 2013-05-18 20:50:42 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-7f86aca8c288d525857fbf5db046dadccd42ccc6 2013-05-17 03:24:26 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-80149d5140f27b17d5d1fd44ed268d7409e57cfa 2013-05-20 01:21:52 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-85304ff8358bbaf24679ea1a793a8dbfb356ed6f 2013-05-16 23:02:40 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-874cbb5529a56c17f77c345407c8eb506b57b63c 2013-05-17 06:26:08 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-876a4c542b46c7782ba6137fcb68ade711c3bb5b 2013-05-17 15:41:14 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-8829db713fe901f22c3bb065cb414d2c850351d3 2013-05-18 04:57:26 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-8c6128a6b6965777a4820d4e54d3c58d15754dbc 2013-05-18 06:10:40 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-8d15e5578a73de2a731e6e397ba7ca64b8966125 2013-05-17 20:16:52 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-8dbb9719ef295cbae3555a197e33d4786eba10f5 2013-05-17 04:37:50 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-8ea71095928d3330d96c21eb9b88b6a3fa50eee6 2013-05-17 06:03:22 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-8ff1e929d73973a3eac9391e555889a9bb2c75f2 2013-05-18 00:47:00 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-908d8675fbec363aa4ffbdf985050c5be6fbc3c0 2013-05-17 08:34:08 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-946f1f7d11161c55a9046e53b7413695c442c3d2 2013-05-17 13:34:20 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-94e1bb70de68410348db95aeee875fa94c91703e 2013-05-17 00:17:24 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-967806f13ec903eaa6a8d37115a6d853ee90f2ef 2013-05-17 08:42:14 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-99d47378017ea6436166a2f41a625e6b2868e142 2013-05-18 17:25:48 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-9b32782f3b3f1005d21e1921829e1b513f88eaa8 2013-05-17 11:47:44 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-a06d5f7963991331bffc3693065481d390c5b0c4 2013-05-18 14:27:54 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-a308ff44c68bd0dee08410fdf4cb0d44b68df98b 2013-05-17 14:51:52 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-a4bc40cd79704f2d48f5f7c8200892c222fa9d52 2013-05-17 20:05:56 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-a79fafee162704556d48597a07fdbb5bb01f8629 2013-05-17 07:40:14 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-a7f0dc5bfb03a1012e5aa214e562af1ea12bdd85 2013-05-17 23:55:28 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-a7f8efa0a706b7e77eca7f3d9ecff7b6742437a1 2013-05-17 05:57:42 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-a8d4b56abfa9e8a8c9431b1d3a8d0db68e19e51f 2013-05-18 04:59:52 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-ab4cea3f6df9095cb1f2df37de339b1b0a27f190 2013-05-18 14:35:22 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-ac1c674adc40de375b3d31d72cd51a4f4e9672c7 2013-05-18 00:57:48 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-ac93963561107c0580a9b6b09dbf8204ef4d5b32 2013-05-17 21:19:52 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-aca4698a953868d4aad93f2d30331858d25953da 2013-05-18 09:38:54 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-adab34cef45afa12fd46f3ff1cd4aa6867aea383 2013-05-18 17:46:00 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-b1fba481c720c1e374c975198df2713e5b2b631a 2013-05-18 14:41:46 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-b3146fd6e4d5abf1b3cce5192470dcac48335336 2013-05-17 13:21:48 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-b3d012db682595611b71715a9aa38ee4ead3669d 2013-05-17 19:00:52 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-b596049209ae0e47987aa8ecd0e18d4f2ea69ec3 2013-05-17 08:33:00 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-b68e03083d5d9965f034276ab18b25c7c90019de 2013-05-17 07:57:04 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-b955341d65c099ed797b160b062062f5551f4862 2013-05-17 12:54:28 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-bb0c33f90aa8e97035f835bf897c43b80257a3bb 2013-05-18 06:21:54 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-bd78e9d449f949988a2345410a554b638e1d7d56 2013-05-20 01:37:28 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-c034d3063981c18d5bafc77c59f62aadcce764ec 2013-05-17 04:56:00 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-c30442f638cbf27bc9cf1d6649a061e845ab52d4 2013-05-17 01:25:38 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-c49c009f12d7f753de4dc6e223a2df405fa96473 2013-05-18 03:15:08 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-c6c0314a0dbbfa382b1d72cea6a456eb329ffa61 2013-05-19 17:33:06 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-c746068c20ca5596e8979c16c596ad2d633f68d4 2013-05-18 20:15:52 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-c8d3a4295050c4a97782a38cc907375902cc8887 2013-05-17 21:04:14 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-cbcbb8e9d21ffdc8a0887fd577376f1ddf84eddf 2013-05-17 07:32:36 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-cee38157336e7b38b180605f08df1512e80d64d8 2013-05-18 17:22:14 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-cf133c04ad705bc97770c50c54d880836f1c8bee 2013-05-17 18:21:30 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-cfbd7a830d32982b3e83de8def014be11c673c72 2013-05-18 20:15:02 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-d15f69d2cc90c03b1d8541d964db564a03537e8f 2013-05-17 01:59:02 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-d284697ceefd2ed02b1a0c874dd02b477f0537f9 2013-05-17 13:04:28 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-d42fb1cf4bd4c9242b8143196e0cd8a7c5370a25 2013-05-17 11:13:18 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-d62e36f764e533f1981ca265762a8b8753a1205b 2013-05-17 20:05:08 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-d665b9a8955bef9b9e55a7132552e2459f99bebe 2013-05-17 19:44:18 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-d701a7b7fe8e91a1ecee42db8bfd9c03f1aa3ea4 2013-05-17 12:38:40 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-dc73d2731a93a376cb758ab060da9289a39e2472 2013-05-18 00:29:04 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-de669a102f4a5388f8a09d1deb9edbd69c08f610 2013-05-17 07:55:00 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-e3b57ac231b2fee095b340cd2cf3458334390e3c 2013-05-17 10:44:36 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-e4406be9fee39103127993f2e399e402340961ec 2013-05-18 01:34:52 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-e8af9d03c963bd404f37549e2b11981822501805 2013-05-17 18:21:50 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-f27eb2f66881a05539c2d3d89d66f6b084472152 2013-05-17 21:51:00 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-f41556cdd716b05396b16201c0456f8f6168cf8a 2013-05-18 12:19:16 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-f62b523dc38f9be6c6dad2b73af732dd331fd634 2013-05-17 20:04:36 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-f67cb1e79e7f2c7f7a26f3a7ad69b0c50ed7ca6d 2013-05-17 13:22:24 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-fafc9fdb167d5a950ceab812ce53b71968d59735 2013-05-17 03:45:26 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-fc8143bab21476783f66b7fe702b25f9498d9c70 2013-05-18 02:34:30 ....A 69632 Virusshare.00061/Worm.Win32.Basun.ajp-ff2831ee546196fa8dfb4bf50eb8c9f22a5298a6 2013-05-18 20:28:32 ....A 35328 Virusshare.00061/Worm.Win32.Bezopi.il-f90c88e2ee332b0ed38ca00d4c4acf39e312702b 2013-05-17 12:45:06 ....A 46080 Virusshare.00061/Worm.Win32.Bezopi.we-78586a3e2b2cf77f4e098d0193408148eb9e06a6 2013-05-17 22:16:00 ....A 27648 Virusshare.00061/Worm.Win32.Buffoner.c-cb3296b7280d0e537b4733948b2a947c38c1b716 2013-05-17 18:52:42 ....A 869380 Virusshare.00061/Worm.Win32.Burn.b-e9b6ab6ddbd85b08e58493f902565eed4b8981dd 2013-05-17 15:59:48 ....A 458752 Virusshare.00061/Worm.Win32.Bybz.ao-2f2bf7169a638e02bae9fc07a370b451d24cdaf0 2013-05-17 18:43:26 ....A 175104 Virusshare.00061/Worm.Win32.Bybz.crk-1cd0afafe4e0c455f7548441037648692470b78a 2013-05-18 07:07:16 ....A 500736 Virusshare.00061/Worm.Win32.Bybz.dsr-98ebe7d4534946f4b1a9a9d677d8ccf7170d2650 2013-05-17 15:21:42 ....A 81432 Virusshare.00061/Worm.Win32.Bybz.egs-c1adb3acc4a1c431900951234da7a083140664b8 2013-05-17 11:56:40 ....A 147538 Virusshare.00061/Worm.Win32.Bybz.kg-284ea637e30d0665c06fc74ff8f2068db5eff472 2013-05-18 07:09:04 ....A 144384 Virusshare.00061/Worm.Win32.Bybz.kg-2d01b1abfdb18dec4347e04dffd7ec67b1b3e183 2013-05-18 15:16:30 ....A 144384 Virusshare.00061/Worm.Win32.Bybz.kg-31d0822ae73184221379dba226e0bb7231ba4ba0 2013-05-17 10:32:26 ....A 147538 Virusshare.00061/Worm.Win32.Bybz.kg-944552a5473c5055ecc639885c5b7850bb8cc5b9 2013-05-19 17:53:40 ....A 144384 Virusshare.00061/Worm.Win32.Bybz.kg-ba3a062f3cf910f6a701ad924670561b6d20bc8c 2013-05-19 05:47:34 ....A 465920 Virusshare.00061/Worm.Win32.Bybz.kg-c451e9ac3a6de3807325db31462ee1d447dcba27 2013-05-17 02:50:46 ....A 144384 Virusshare.00061/Worm.Win32.Bybz.kg-f07b34e9f5ef104d0c2442064db018772204157b 2013-05-17 10:06:40 ....A 68159 Virusshare.00061/Worm.Win32.Bybz.kg-f3c3cf2a5b00adda777879b9b049cd1ed4001dd4 2013-05-18 18:45:00 ....A 771840 Virusshare.00061/Worm.Win32.Bybz.s-194d4885ee5fad09a66a8b46260c09b8ab73afa2 2013-05-18 16:04:12 ....A 693760 Virusshare.00061/Worm.Win32.Bybz.s-2a09cffb3eac81588b5fad374778654d82825a80 2013-05-18 05:16:40 ....A 663040 Virusshare.00061/Worm.Win32.Bybz.s-76eea1a66b65f21806727e67db1140561f70bdc9 2013-05-17 23:43:26 ....A 630784 Virusshare.00061/Worm.Win32.Bybz.s-7c8c1866e2eea94824b003aad9b750dfc6ae883e 2013-05-20 01:32:28 ....A 633088 Virusshare.00061/Worm.Win32.Bybz.s-969dbd46b42b292ac5945de8da95ea26bd2c2c6f 2013-05-18 08:40:10 ....A 780032 Virusshare.00061/Worm.Win32.Bybz.s-bf8477b2cce677e9746e9c74a89f0f17f511f597 2013-05-17 22:34:10 ....A 638976 Virusshare.00061/Worm.Win32.Bybz.s-f059d1227dd6405d6aeac7fbe81a5844c85da73c 2013-05-17 07:33:50 ....A 137728 Virusshare.00061/Worm.Win32.Bybz.wfa-213918aa9fc7d94dd4b955991b3d6c6c43f678ac 2013-05-18 01:55:32 ....A 138240 Virusshare.00061/Worm.Win32.Bybz.wfa-2ff0fd3f09de75a0588aa3be658e1170ca224638 2013-05-17 03:33:54 ....A 258092 Virusshare.00061/Worm.Win32.Bybz.z-95fbd799f54bbc9542bbbedac29e2b4f7211045c 2013-05-18 10:31:46 ....A 299008 Virusshare.00061/Worm.Win32.Carrier.aho-eabc913380b2bcad77a233809115479e60d58ae8 2013-05-18 06:40:24 ....A 258048 Virusshare.00061/Worm.Win32.Carrier.dt-d7684b2dd84c961ece1b7fb5f6fe163092f83aa5 2013-05-20 01:38:38 ....A 167936 Virusshare.00061/Worm.Win32.Carrier.et-3c3a7413720a99c7a5c5adc3b59c3e6eb5a0b16b 2013-05-17 13:31:36 ....A 217088 Virusshare.00061/Worm.Win32.Carrier.im-2800b68d784bebae8d097b373345e7c10acb2685 2013-05-17 10:01:32 ....A 100269 Virusshare.00061/Worm.Win32.Carrier.ix-3a78505a93f861d49b81939f1474558187085f45 2013-05-19 15:47:32 ....A 368640 Virusshare.00061/Worm.Win32.Carrier.nc-81e874eee51ac7d61ed58b461196af26d9718026 2013-05-18 12:54:48 ....A 299520 Virusshare.00061/Worm.Win32.Carrier.prl-3bf32b11df2343aefc44f161b2c0d866f0a04b57 2013-05-20 00:32:44 ....A 131175 Virusshare.00061/Worm.Win32.Carrier.qjy-0fa27a57577e284eb52fd4acf03fcfb8cdd1bda3 2013-05-19 16:07:02 ....A 130048 Virusshare.00061/Worm.Win32.Carrier.qjy-0feb6584cb5bd73e62cd755ab0d8a4936c4a57d0 2013-05-17 03:25:34 ....A 4990515 Virusshare.00061/Worm.Win32.Carrier.qjy-105f38fcacc5e8017abac3206f4c6798d8a94409 2013-05-18 17:04:06 ....A 159744 Virusshare.00061/Worm.Win32.Carrier.qjy-2a8455fe997f3386a27463a4cf4d5519af5db699 2013-05-20 00:43:22 ....A 130048 Virusshare.00061/Worm.Win32.Carrier.qjy-8d6f6b9c37441368209665f9bd255a4af2ed14b8 2013-05-17 16:29:58 ....A 130048 Virusshare.00061/Worm.Win32.Carrier.qjy-993e2396a80db7096c6839ce0ddbda571a84eda3 2013-05-18 21:10:38 ....A 144384 Virusshare.00061/Worm.Win32.Carrier.qjy-d4137e7fa3742fea4b100a18005244393189f9c0 2013-05-17 04:55:26 ....A 130048 Virusshare.00061/Worm.Win32.Carrier.qjy-ed46bfe02b4fc5ea3e5f5b01e98f6bfb2af87db4 2013-05-20 01:41:58 ....A 130048 Virusshare.00061/Worm.Win32.Carrier.qjy-f4a56f3ace231090affe52ed57e13e85d8ebc1ec 2013-05-17 07:28:16 ....A 822155 Virusshare.00061/Worm.Win32.Carrier.qtg-75990c8a3fbcf0d006103f08d9de5ef3cb97203c 2013-05-18 05:37:16 ....A 299008 Virusshare.00061/Worm.Win32.Carrier.yf-dfa824e48c60130ff4a0dd0ab09e069a163e0ac9 2013-05-18 00:15:32 ....A 32768 Virusshare.00061/Worm.Win32.Deborm.pgc-96fa669ff8c950a88294a443f4bb0782ccde93b0 2013-05-17 13:40:16 ....A 32768 Virusshare.00061/Worm.Win32.Deborm.pgc-b40af40298ce29dc29f56e3f61e6f6cb1190c555 2013-05-17 13:15:30 ....A 32768 Virusshare.00061/Worm.Win32.Deborm.pgc-dc06d6dd7f13246a8c9d071c22c194bd6861d1d6 2013-05-17 23:50:48 ....A 32768 Virusshare.00061/Worm.Win32.Deborm.pgc-de5f3ef5bf2e451beb9093dd90762857eb830339 2013-05-17 05:45:16 ....A 42556 Virusshare.00061/Worm.Win32.Deborm.pgf-cbeb5ae9d2ecc6af8c6bf77709818005559c1b60 2013-05-17 11:06:42 ....A 692224 Virusshare.00061/Worm.Win32.Delf.ah-3136e0b7747c6c140fc5e2873be604e5d3de9d76 2013-05-17 11:47:06 ....A 23040 Virusshare.00061/Worm.Win32.Delf.be-c3902dd16921b743e04dc91857faa113ef70aa35 2013-05-17 02:00:58 ....A 17089 Virusshare.00061/Worm.Win32.Delf.bg-a4ae11e85985a0548f2024e10a24433f65a5c97f 2013-05-18 02:19:16 ....A 52224 Virusshare.00061/Worm.Win32.Delf.bo-a12a13ede2bf3ddd52225008c2b232421a29099c 2013-05-17 19:09:52 ....A 148480 Virusshare.00061/Worm.Win32.Delf.ci-4444d18559bb7abc79a2b5f44c5f506af1a185ea 2013-05-17 05:16:56 ....A 3098802 Virusshare.00061/Worm.Win32.Delf.ds-2340e67e082e8dc86c995e754fafb7e120ad7cc5 2013-05-17 03:05:12 ....A 406016 Virusshare.00061/Worm.Win32.Delf.dw-2478662ba9fb1455903d8df722f96d1a5598240a 2013-05-18 16:23:06 ....A 377344 Virusshare.00061/Worm.Win32.Delf.dw-4972a958be274e3bd1c90287873049632f395161 2013-05-17 15:05:30 ....A 412672 Virusshare.00061/Worm.Win32.Delf.dw-fe2f57dcc6ca09f27a1233833991afb258ffa1ed 2013-05-17 18:19:02 ....A 649730 Virusshare.00061/Worm.Win32.Delf.em-12c7805627009f5cd63e09c295bb54ff55fe3e9c 2013-05-17 01:28:48 ....A 915456 Virusshare.00061/Worm.Win32.Delf.mz-c37c46e099d0a28cb155c9d6ff192bfc692656f2 2013-05-17 22:37:04 ....A 905216 Virusshare.00061/Worm.Win32.Delf.pgf-5a768238236c214694236d3d2d4732b7d8e69181 2013-05-17 12:22:06 ....A 99542 Virusshare.00061/Worm.Win32.Detnat.e-222f47859e00f2caca2e1ee7a9867c676dd5f769 2013-05-17 10:03:36 ....A 531922 Virusshare.00061/Worm.Win32.Detnat.e-f9dfaaebbd5c40d5453e2e1d01d0fc7ebd3c261b 2013-05-17 11:35:14 ....A 19042 Virusshare.00061/Worm.Win32.Doomber.a-a7e8b33807b0250256dbda8af79298bbe3d51982 2013-05-17 18:19:48 ....A 19037 Virusshare.00061/Worm.Win32.Doomber.a-ddccae3f05e9d3766e1f88b3e95de19c0d0c8852 2013-05-18 01:25:12 ....A 171421 Virusshare.00061/Worm.Win32.Dorifel.a-32c0720e882ef2ec477a2b21331b510f3efca397 2013-05-18 14:32:04 ....A 171393 Virusshare.00061/Worm.Win32.Dorifel.a-3ad0575fe9b2c6bb6241ffd65b63b16c8656421e 2013-05-17 15:26:00 ....A 167711 Virusshare.00061/Worm.Win32.Dorifel.b-268c86344ce1a51c4c938ed5a5eed8767ad26d13 2013-05-17 07:51:54 ....A 22343 Virusshare.00061/Worm.Win32.Downloader.aci-564f2c14c338d7e5c88925ee6e9d4670c687726e 2013-05-17 22:42:18 ....A 23887 Virusshare.00061/Worm.Win32.Downloader.adt-fe974b613d5aa367dedde4fd9ebfd1c5b6e13837 2013-05-17 07:58:52 ....A 57344 Virusshare.00061/Worm.Win32.Downloader.ak-08bf46bce698e094ae9a36d85dcdeb986f979709 2013-05-18 19:35:30 ....A 21835 Virusshare.00061/Worm.Win32.Downloader.aov-1052880ae3358f2fe730c3bc45ec54c32d6f8130 2013-05-16 23:58:52 ....A 23367 Virusshare.00061/Worm.Win32.Downloader.aov-eaea9d16b946d683c7e701dd543aa00dbc0942dc 2013-05-19 17:05:30 ....A 53254 Virusshare.00061/Worm.Win32.Downloader.awh-0a45abf6e5a9f061c444af2ca7c7de788a1f4d19 2013-05-17 08:20:56 ....A 53275 Virusshare.00061/Worm.Win32.Downloader.awh-163a90045265395e6ef6037f7658698e9921eb00 2013-05-20 00:38:44 ....A 53280 Virusshare.00061/Worm.Win32.Downloader.awh-daec2568af682888dc9a4f6c1cb2494699ffb549 2013-05-17 07:52:12 ....A 328192 Virusshare.00061/Worm.Win32.Downloader.blcm-d074a1cf9b93f2cbb5b5cc772facbf48d45998c2 2013-05-17 16:50:02 ....A 9728 Virusshare.00061/Worm.Win32.Downloader.by-9be511b58434325ce717a4d71ac5e81b7239071f 2013-05-18 12:24:20 ....A 3504 Virusshare.00061/Worm.Win32.Downloader.dd-488c3a3ef179b033cb6eae49f8ce468a0a2fef0c 2013-05-17 04:43:30 ....A 45056 Virusshare.00061/Worm.Win32.Downloader.ed-a8504a32ffea9c8559238118c94c1d79f7d00be5 2013-05-17 08:32:56 ....A 23440 Virusshare.00061/Worm.Win32.Downloader.eu-2e59439ce2ef7de5f7a6765c0b9a9e7e0ce76028 2013-05-18 15:23:12 ....A 23404 Virusshare.00061/Worm.Win32.Downloader.jn-1af0638671e5d06249ed7de7ec378d30b0e93422 2013-05-17 22:44:26 ....A 4476 Virusshare.00061/Worm.Win32.Downloader.jo-8fa6e2b123fbbefea1cf5d3af04c73a81f73f5a4 2013-05-18 06:20:54 ....A 65536 Virusshare.00061/Worm.Win32.Downloader.m-86f6c87e8390f54bfe92c3382cf95b0309ce5a31 2013-05-17 11:28:42 ....A 36872 Virusshare.00061/Worm.Win32.Downloader.pl-cd85d0db979e1ea36435a9de05bafa291e9c8533 2013-05-16 23:59:58 ....A 28226 Virusshare.00061/Worm.Win32.Emold.eu-12dee71d5b5529f08a402ca07f66e55a553aea22 2013-05-18 10:49:02 ....A 657637 Virusshare.00061/Worm.Win32.Fasong.d-224298e63e7190b7ed7ed386f20f93bc8921b5d8 2013-05-19 04:56:56 ....A 57294 Virusshare.00061/Worm.Win32.Feebs.be-f8633340cc3783db15815dff78ce1cbb56496c33 2013-05-18 07:06:22 ....A 76785 Virusshare.00061/Worm.Win32.Feebs.bn-36c090c283561c67d488e8f735ed9478d402e227 2013-05-18 16:46:00 ....A 3143 Virusshare.00061/Worm.Win32.Feebs.gen-0c9941645a319b6f1f6e876be7ba1d9539ccb312 2013-05-17 08:16:28 ....A 3023 Virusshare.00061/Worm.Win32.Feebs.gen-1a342c3d37175d421a12412f78432f4798995716 2013-05-17 05:23:42 ....A 3147 Virusshare.00061/Worm.Win32.Feebs.gen-73c49e08157fe27343690a59d48acd2446025e53 2013-05-17 00:44:42 ....A 3095 Virusshare.00061/Worm.Win32.Feebs.gen-7cb8ec73ab6f33fce673554fe277b9a803d4514e 2013-05-18 05:10:16 ....A 78604 Virusshare.00061/Worm.Win32.Feebs.gen-91da7588eb9c84b003dbbe4dd6d378f3805da988 2013-05-17 06:59:00 ....A 3408 Virusshare.00061/Worm.Win32.Feebs.gen-c3b759251c4daee0655d39c15f017b926de8616a 2013-05-19 01:53:04 ....A 80977 Virusshare.00061/Worm.Win32.Feebs.gen-e5ea5b08e0da97011fd73a14758b28bd86e3d3eb 2013-05-18 08:13:24 ....A 79072 Virusshare.00061/Worm.Win32.Feebs.gen-e63e4088f33b7c24a303cd8162d619ece2408bb0 2013-05-18 08:50:16 ....A 3081 Virusshare.00061/Worm.Win32.Feebs.gen-e7b49e96d03509f361031083c2d98e945cef5fab 2013-05-17 21:50:12 ....A 63560 Virusshare.00061/Worm.Win32.Feebs.jr-6e6ceb747473f14282c0faa4cb03399492682854 2013-05-18 01:33:42 ....A 339968 Virusshare.00061/Worm.Win32.Feebs.kl-d6f20b23215d58ad6c941759863f71704a43b3a2 2013-05-17 03:49:40 ....A 214016 Virusshare.00061/Worm.Win32.Feebs.peq-e06db1dae218a1acd2f109f3f98bc94c429c9b40 2013-05-18 14:56:20 ....A 9728 Virusshare.00061/Worm.Win32.Feebs.pxf-2886b9f4fe10ec607c6c2e5f40c2321dd106baf6 2013-05-18 12:22:18 ....A 9728 Virusshare.00061/Worm.Win32.Feebs.pxf-463f47f680de7fe1228e5bdddd8d293ecceffdc0 2013-05-18 01:46:54 ....A 12288 Virusshare.00061/Worm.Win32.Feebs.pxf-4b3bcff1d31438cab616ce1bb2bc4b81b60649a1 2013-05-18 11:21:28 ....A 9728 Virusshare.00061/Worm.Win32.Feebs.pxf-c453fd83aaca64ee29d3e6fd7c03bb25b60d51d0 2013-05-18 11:48:36 ....A 16384 Virusshare.00061/Worm.Win32.Feebs.pxj-95584ed24c5aca18d82e86cb67c88263d097f170 2013-05-16 23:02:36 ....A 55914 Virusshare.00061/Worm.Win32.Feebs.v-26a7f8571a7068e3e0ca0d4198e192cb62d9d959 2013-05-17 13:47:54 ....A 6518400 Virusshare.00061/Worm.Win32.Fesber.g-0c45663bbbfda846a1f48c08d6e1d918e96a305f 2013-05-17 19:56:24 ....A 5936440 Virusshare.00061/Worm.Win32.Fesber.g-3143fec5d8308a3997a42231f3745165d5e04eb8 2013-05-18 14:27:10 ....A 60928 Virusshare.00061/Worm.Win32.Fesber.g-5329cec23d4cbd535be36ceb5e3668f171108717 2013-05-17 19:36:42 ....A 9793080 Virusshare.00061/Worm.Win32.Fesber.g-64106e285ff4bcc475e91ad4fd1679956667dc1e 2013-05-18 16:21:52 ....A 1707952 Virusshare.00061/Worm.Win32.Fesber.g-90207a4e16d53ce320a32d86ad13df7cb5fb8f7c 2013-05-17 02:11:52 ....A 3115904 Virusshare.00061/Worm.Win32.Fesber.g-a60ea9548f808fdc8b903a40f8f7e59020746b8a 2013-05-17 07:22:50 ....A 10656 Virusshare.00061/Worm.Win32.Fesber.g-abfb37e07ff950399636722662b11d0bf58ca7b1 2013-05-17 13:44:46 ....A 4129848 Virusshare.00061/Worm.Win32.Fesber.g-c8dbd2d1bcd312aae0ec0399535ed15fb4536793 2013-05-18 00:01:06 ....A 1650832 Virusshare.00061/Worm.Win32.Fesber.g-f867e8612397dc29e2da6f10a5a4f4b467a7edeb 2013-05-17 00:21:56 ....A 7726880 Virusshare.00061/Worm.Win32.Fesber.g-fe097106ab3d066881598861b3aef2b36d712b53 2013-05-17 22:24:22 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-015b63c3044ee1fa8368e8857f36aac687de7889 2013-05-18 08:13:16 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-033f2f895cf9e5e30d6284b0ed9342fc39ef7bc0 2013-05-17 18:52:44 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-03c3ec22540693fcc47ba990547b8f0ae1cb5749 2013-05-18 12:54:46 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-0acd302adc8ce3c76588bc44a2b6833ceef9ae67 2013-05-17 19:11:24 ....A 81152 Virusshare.00061/Worm.Win32.Fipp.a-10265ed86e50815d825467791e51bda2283eac23 2013-05-18 12:06:18 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-1eaf26e759ff202be627b97ff0d9e996e27c348d 2013-05-17 12:03:22 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-213c390d4f4c19de822bf6f51fcd7864a7e84e39 2013-05-20 00:53:04 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-2467a5a93132558e520debac5e5313c453988fc3 2013-05-18 02:07:36 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-27949204b07024c11f1ad62bd0b2ea16f6602372 2013-05-18 10:51:36 ....A 820992 Virusshare.00061/Worm.Win32.Fipp.a-307961cf9e0cff197c5e928254e980c9779fd835 2013-05-18 05:58:16 ....A 808704 Virusshare.00061/Worm.Win32.Fipp.a-30e4ce2235184a96925ef764b35ccc820b85e3be 2013-05-17 20:15:14 ....A 809728 Virusshare.00061/Worm.Win32.Fipp.a-32cfcc9199623a700f44adee48e480c7174a45a0 2013-05-17 17:03:50 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-35ea46f5e50f89a06db3629595c3886610d41d6f 2013-05-17 16:38:34 ....A 286976 Virusshare.00061/Worm.Win32.Fipp.a-36f7e3fb9d73b6943c86bed7ae88a565e886c808 2013-05-18 02:21:36 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-37a679fedd1ccb5ead674230e0c43a76f8ccc9ad 2013-05-20 00:34:32 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-39a404b055563f5129fc325d4365eb575a0934a2 2013-05-17 20:21:06 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-3d553b8a56428f0588150311cfe6aeb3f0bcb4a7 2013-05-18 09:37:06 ....A 65280 Virusshare.00061/Worm.Win32.Fipp.a-4083614086cb0a1aef67eafd4eb147d4fab6e5fc 2013-05-18 11:02:22 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-45885f3ad48b225b0e1d9592199c92fa44bbf81c 2013-05-20 02:41:02 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-46688f49a965e727eee8997ac804257956baae0d 2013-05-17 15:50:50 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-4672c9001f11ad2804dbdd1e672f649602584b2a 2013-05-18 03:05:10 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-4a3a258b851fa44e61bbdc6b87b9da52a475a8bc 2013-05-18 05:18:16 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-4b7fc8ce148d70fc4844e6d9afc92b90bd7b8932 2013-05-17 20:57:40 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-53280099d4b556c30ade6fe30401d070ec61aa74 2013-05-17 00:14:18 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-547a29524cf28455e1b53a200c4b47c6b2e8d7cf 2013-05-17 15:02:10 ....A 241920 Virusshare.00061/Worm.Win32.Fipp.a-57c35d9f2d30ad1e8014b0172bfa670097cfc57a 2013-05-17 23:35:28 ....A 2738944 Virusshare.00061/Worm.Win32.Fipp.a-5ab1fb73ae1cccbdf62caa5437e51951df1d2a96 2013-05-18 13:10:34 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-5c5685df5292c3dbe4a3e32dc27801bbc48545c9 2013-05-18 00:40:30 ....A 81664 Virusshare.00061/Worm.Win32.Fipp.a-5ff08bf9fa4624d99375855b4af766b7331eedc0 2013-05-17 02:24:24 ....A 1936128 Virusshare.00061/Worm.Win32.Fipp.a-60682e05ee4fe5bcb8ef235724d0e527c50a6fe7 2013-05-18 10:48:00 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-624d08fdb2bfc7ca7a7e0f0b56d4acd49ba2d333 2013-05-18 18:07:40 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-661ded768607ab0fbb11bcfdbbca83e58f6598fc 2013-05-18 02:28:48 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-6723aad90da761a0dfae295a988938ad63617ac1 2013-05-17 16:46:22 ....A 81664 Virusshare.00061/Worm.Win32.Fipp.a-68e98e24cf2f9692df36b7c8c420fad1784e5c08 2013-05-18 21:08:42 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-6946ff028f3020a330a65e77d722842dc2235332 2013-05-17 11:44:26 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-697fd728e6b8e7f804a0cc1cdf886a43e219e69c 2013-05-19 15:30:20 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-6a9e51992d5c3b54b2f96df28e559a825fc25d8a 2013-05-18 14:02:38 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-6bdab024f286381a83f085d611e740e33745b88c 2013-05-18 12:32:46 ....A 1007360 Virusshare.00061/Worm.Win32.Fipp.a-739feba13c9e52dbfa9988ec36770d27df54144d 2013-05-20 00:26:32 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-775d7b59b9be822eb5968b3f2343abe4bb9ba841 2013-05-18 02:28:24 ....A 352512 Virusshare.00061/Worm.Win32.Fipp.a-8cf086d28d390d5f042a79649b17cde817a4c494 2013-05-17 19:59:14 ....A 86272 Virusshare.00061/Worm.Win32.Fipp.a-8cf2166b4c51bc08a0bf370e34929576b70a35ac 2013-05-17 07:55:38 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-8f79acbc87f95c0dae9a3dae2db6fa40e0e9e4a5 2013-05-17 19:48:42 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-9487f63ee7e873b2ac4c0b1dcff5cdb30fc83c4c 2013-05-17 01:03:36 ....A 2615552 Virusshare.00061/Worm.Win32.Fipp.a-94b525c8ffe9ef7533781d3dc5a870ef8c71cbc5 2013-05-18 16:28:58 ....A 635136 Virusshare.00061/Worm.Win32.Fipp.a-952e110198358de81c3ed8f745b7772e3b6ff221 2013-05-20 01:14:16 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-9ab08e93e3455eb76b0c403ec316e4fccc8069a5 2013-05-17 18:18:06 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-9b1b587bf2f7d6192a9f92b6ef26e9aea3605b50 2013-05-17 06:50:16 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-9ff6ba5b0de7f573aaa95ab75e7f9cd6915e9c6e 2013-05-17 18:23:20 ....A 258304 Virusshare.00061/Worm.Win32.Fipp.a-a09477a04f770f65807f482bbdbd0508ece3a6bf 2013-05-18 09:02:10 ....A 1282504 Virusshare.00061/Worm.Win32.Fipp.a-a556f96d93528a1555f9ceb9ab8a618901dfd857 2013-05-18 12:56:32 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-a8a53cf71cac1c768517485e8085e5e693a7d17f 2013-05-18 13:05:40 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-ab0e2e487e12714f83b4a790f548f760aa2977dd 2013-05-17 13:36:56 ....A 130304 Virusshare.00061/Worm.Win32.Fipp.a-b55eab1adfd3279c55bc79cea6d17667cae6f81f 2013-05-18 14:19:52 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-b60f4e79cd1a6eaba4bfa760a25ed53b10fe7da4 2013-05-18 07:11:18 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-b7ffe44f6ad3a5b48bf6e1109db08d9c67135601 2013-05-19 03:27:18 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-bde4550747080a453cbfc36d6b02bef922c38bf3 2013-05-18 01:52:30 ....A 966912 Virusshare.00061/Worm.Win32.Fipp.a-c34b35f61ceec66bc8c2f6e79c187bdd5ecf1058 2013-05-17 18:07:08 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-c7bf479e20be273c242c23d31c030d8af9d53bed 2013-05-18 01:29:48 ....A 65280 Virusshare.00061/Worm.Win32.Fipp.a-c9a2972700cbaf812a75fa349b10793f4fd74f90 2013-05-17 15:24:42 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-cc2acd26aaf3340db45c9da8730621dc9da82ebe 2013-05-17 10:58:26 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-cd07af6a2a3b0d4368e0c2fdaab6d54a3193179b 2013-05-18 08:50:30 ....A 227689 Virusshare.00061/Worm.Win32.Fipp.a-d0c1d483da5b977d27a815d672f169ea6f045418 2013-05-17 04:18:42 ....A 98560 Virusshare.00061/Worm.Win32.Fipp.a-d8e42ca29e0d11622a519756f274d3ac0d06867a 2013-05-17 21:51:54 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-dfab8eec4102f3e128e9608d9a7cae80fb40ebf7 2013-05-19 04:20:36 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-e0af930e7f9f69e05433f52d23011aaaae434c66 2013-05-20 00:47:02 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-ea0e3e2be07d486df8a0e21fff750b4dc6daf3eb 2013-05-17 10:46:44 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-f108f5622f9da1731c5522a11800b4eff2628e54 2013-05-20 01:35:22 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-f2034186894358502bb4101b68f8fea19aeadd90 2013-05-17 21:20:38 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-f441af8ee838e4d42284df73c2d32d38cc4b88f8 2013-05-17 16:09:08 ....A 927488 Virusshare.00061/Worm.Win32.Fipp.a-f5c199c721476e2f907e1060ed56a3876444ad19 2013-05-17 08:29:32 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-f6bcf951fca29796b48d3c72e1ac0c070bee5eb8 2013-05-17 23:55:44 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-fa15dbb74ba4706eb5efc6c0a04a2c7b0a4db305 2013-05-18 06:24:06 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-fad9c4dc2fe42806242d75203ac5c0b825e7c9ee 2013-05-18 23:42:02 ....A 51456 Virusshare.00061/Worm.Win32.Fipp.a-fdb5b370eb85f5900a3601a4a70749623de02ffb 2013-05-18 19:30:58 ....A 127232 Virusshare.00061/Worm.Win32.Fipp.a-fe797c4b47b599c7009955a59b68a6216dd5f110 2013-05-17 09:02:46 ....A 83456 Virusshare.00061/Worm.Win32.Flooder.a-20e806dcd57d392c9aa78a7f66d06b835f5761f0 2013-05-20 01:02:28 ....A 83456 Virusshare.00061/Worm.Win32.Flooder.a-4d9a3bf4975610bc290cd43684a84048f8d6ecef 2013-05-17 12:37:18 ....A 83456 Virusshare.00061/Worm.Win32.Flooder.a-84b9df320509747d056341aa823e74b34668e4e8 2013-05-17 21:40:20 ....A 1227891 Virusshare.00061/Worm.Win32.FlyStudio.bf-32e6ed0cee5409b5d27d6a680cfdace940817573 2013-05-17 18:12:50 ....A 1227891 Virusshare.00061/Worm.Win32.FlyStudio.bf-45d99cb98c9ce792467283e5fb7c12ad739d94f6 2013-05-17 03:49:30 ....A 1227891 Virusshare.00061/Worm.Win32.FlyStudio.bf-79dc655f2ba1fa63fafc89b2beb179043ebc7fe4 2013-05-17 13:27:38 ....A 1326047 Virusshare.00061/Worm.Win32.FlyStudio.bf-9969b661730f2daae80295c6d0ae9c117ba408c6 2013-05-17 06:55:36 ....A 1514402 Virusshare.00061/Worm.Win32.FlyStudio.bf-9a80f618eb0140f9a506dc526ad692f2ec65cbea 2013-05-20 00:34:22 ....A 159744 Virusshare.00061/Worm.Win32.FlyStudio.bf-de1aa0a33659b07532710df02f2db60c0a16db97 2013-05-17 03:18:50 ....A 1516405 Virusshare.00061/Worm.Win32.FlyStudio.bg-1d5f82d520ad0eccbac135b917f8c03504632ee5 2013-05-20 01:57:00 ....A 327680 Virusshare.00061/Worm.Win32.FlyStudio.bg-5b4c1adfcd341c392dcf87d948b0ecbfe2f7241b 2013-05-17 14:41:46 ....A 1585793 Virusshare.00061/Worm.Win32.FlyStudio.bg-6462e1f7dcba27cee7451fe83bb586af71d49aa2 2013-05-16 23:01:52 ....A 1515294 Virusshare.00061/Worm.Win32.FlyStudio.bg-8b3d0dc4634a9543f192d4096c31286839c4a243 2013-05-17 07:25:56 ....A 1512065 Virusshare.00061/Worm.Win32.FlyStudio.bg-9a269728d81d7764eec8cba3c22b5813d23316b0 2013-05-17 13:17:10 ....A 1514639 Virusshare.00061/Worm.Win32.FlyStudio.bg-f66390f11a32aeafca97ee2b6c421a16896a812a 2013-05-18 03:06:34 ....A 1510927 Virusshare.00061/Worm.Win32.FlyStudio.cc-2e4a75191c2fea68fa06d0d70bddf89f913fb6ec 2013-05-17 20:14:54 ....A 1514537 Virusshare.00061/Worm.Win32.FlyStudio.cc-47409c79a3e740607124a2e42e570e6742b97c28 2013-05-17 17:07:28 ....A 1516461 Virusshare.00061/Worm.Win32.FlyStudio.cc-a693fbb08de35ccfaa4d4fe1128606c105494fc5 2013-05-17 14:28:38 ....A 1514537 Virusshare.00061/Worm.Win32.FlyStudio.cc-f0916fd80372a7813d0d5afd5e3476a8893d098e 2013-05-18 07:49:48 ....A 114176 Virusshare.00061/Worm.Win32.FlyStudio.cd-13b369205d73004be39b2a220d960043ad285c8c 2013-05-17 01:53:18 ....A 114176 Virusshare.00061/Worm.Win32.FlyStudio.cd-3a6c939ebbc47a75626cc7887201fee8a02c467b 2013-05-17 07:28:38 ....A 114176 Virusshare.00061/Worm.Win32.FlyStudio.cd-56720d9fe2f12e0a8d85a1775fba3931ca3dee59 2013-05-18 16:34:22 ....A 114176 Virusshare.00061/Worm.Win32.FlyStudio.cd-617b383740b808679f8bb249fb1185af4216a635 2013-05-18 14:08:40 ....A 114176 Virusshare.00061/Worm.Win32.FlyStudio.cd-638e31766d1f5d195117c82a992700c3596404de 2013-05-18 04:57:20 ....A 114176 Virusshare.00061/Worm.Win32.FlyStudio.cd-766e071ab93c43bd03c1c26a40a2c7f1a8d5e3fd 2013-05-20 01:06:22 ....A 114176 Virusshare.00061/Worm.Win32.FlyStudio.cd-7bb2dc184619f7651b01cb668336ba23be640804 2013-05-17 22:22:32 ....A 131072 Virusshare.00061/Worm.Win32.FlyStudio.cd-893f6e0cc0043f93ae473e957208e3a47c4aeaba 2013-05-17 01:09:18 ....A 114688 Virusshare.00061/Worm.Win32.FlyStudio.cd-a45e7adf4babe43966230dabf8b755b904d6926e 2013-05-18 14:04:12 ....A 114176 Virusshare.00061/Worm.Win32.FlyStudio.cd-d706fe21b373ec4f49005e106dd025b6d3200437 2013-05-19 21:39:52 ....A 1510570 Virusshare.00061/Worm.Win32.FlyStudio.gz-40822860baab76fa60048389dd4c5efd7d64824e 2013-05-20 01:03:28 ....A 1513532 Virusshare.00061/Worm.Win32.FlyStudio.gz-ae967f93324144bfc52b3d75da63d82bad108896 2013-05-18 15:53:40 ....A 1985704 Virusshare.00061/Worm.Win32.FlyStudio.ix-8ca19319e577d25a30b598689162f121eda2d60a 2013-05-17 13:50:44 ....A 1578039 Virusshare.00061/Worm.Win32.FlyStudio.ix-9afa3636212238ce8b1a15cbb777afcf5e4b850f 2013-05-18 08:22:18 ....A 11776 Virusshare.00061/Worm.Win32.FlyVB-3ccc5fee2bb06f2b42070b7a2c8d575671388a24 2013-05-18 18:39:08 ....A 94698 Virusshare.00061/Worm.Win32.Fujack.aa-1c1f1acbeb17e6db1a391453807ad7e70ae09a6a 2013-05-17 12:51:22 ....A 68938 Virusshare.00061/Worm.Win32.Fujack.aa-4384789968c2541b99f0fc6574b9fba9b4fa9a77 2013-05-17 17:08:54 ....A 1719514 Virusshare.00061/Worm.Win32.Fujack.aa-5110c772be4899785379528e2ad8df903a2ba539 2013-05-17 12:15:54 ....A 68938 Virusshare.00061/Worm.Win32.Fujack.aa-58bb2b29b8b539126314fdfaffe103e60a76cfaa 2013-05-17 23:26:02 ....A 68778 Virusshare.00061/Worm.Win32.Fujack.aa-5a8dd2203480009fd2c3fbe2c3f36f256d602e70 2013-05-17 16:24:54 ....A 96154 Virusshare.00061/Worm.Win32.Fujack.aa-92bf1ce2597d1b4d529557b111f8e9d3d3ed8bbc 2013-05-17 14:39:18 ....A 307805 Virusshare.00061/Worm.Win32.Fujack.aa-ca5999795599f30d3d1067a64a2af0ea784773ef 2013-05-20 01:38:28 ....A 116298 Virusshare.00061/Worm.Win32.Fujack.aa-d0dc8318e4e06c45901b86ce41d712a4f26e4bc8 2013-05-17 05:42:38 ....A 12288 Virusshare.00061/Worm.Win32.Fujack.av-d92337cd3f62778891712495454a2dfa1c036bae 2013-05-16 23:36:40 ....A 88089 Virusshare.00061/Worm.Win32.Fujack.b-6e67d44abbaba5981d38544328c18e556623a1c8 2013-05-17 08:31:38 ....A 82969 Virusshare.00061/Worm.Win32.Fujack.b-91b00b05448e2f5b1eba5dac09c4b6b360f0fe0d 2013-05-18 02:54:50 ....A 35840 Virusshare.00061/Worm.Win32.Fujack.ca-c737fe79e607323a87ae36da46ecd9e721121128 2013-05-17 18:00:56 ....A 373795 Virusshare.00061/Worm.Win32.Fujack.cf-09e825a64198163bf8784e9664f5b66408b56c8c 2013-05-17 11:35:52 ....A 167990 Virusshare.00061/Worm.Win32.Fujack.cg-fd49c766a24607ad266a2e4f754e4d4f4a4adc34 2013-05-18 21:04:32 ....A 932560 Virusshare.00061/Worm.Win32.Fujack.cq-1e81c681f6539ac73017a9a552554f56e804ddf7 2013-05-18 14:39:06 ....A 385575 Virusshare.00061/Worm.Win32.Fujack.cq-7f972c2eab59760a310fe40b7113e55f74045a55 2013-05-17 12:58:28 ....A 246358 Virusshare.00061/Worm.Win32.Fujack.cq-922433f2ea01ad0c6673161fecd35cdfefa294e0 2013-05-18 02:47:50 ....A 547199 Virusshare.00061/Worm.Win32.Fujack.cq-e5b89537f4cccdfb5adfbfeacc324b5aa63a491c 2013-05-18 19:39:28 ....A 100295 Virusshare.00061/Worm.Win32.Fujack.cr-060a0dd918bef3f2a02f4f4e130fbc378c9cee1b 2013-05-17 11:12:56 ....A 159015 Virusshare.00061/Worm.Win32.Fujack.cr-6113ddfaa533ac567810cfc76cf16c6842df3637 2013-05-19 18:10:30 ....A 100295 Virusshare.00061/Worm.Win32.Fujack.cr-c4bcf502a8c3592689bb5b9515c28b1d51b186a3 2013-05-17 11:22:56 ....A 396320 Virusshare.00061/Worm.Win32.Fujack.cr-f9058c37231486b998d8d0cb3124f7bd29005caa 2013-05-17 14:18:10 ....A 245534 Virusshare.00061/Worm.Win32.Fujack.ct-08cbdea67aa3b2bf2418f018509713b4ec10d803 2013-05-17 18:20:48 ....A 515708 Virusshare.00061/Worm.Win32.Fujack.ct-767458660fa51fc1e1c2df6af200047c8a724a66 2013-05-17 23:58:20 ....A 417490 Virusshare.00061/Worm.Win32.Fujack.ct-8bf6b089b6d5a9943de3f7c514cd2744348ea6d5 2013-05-17 18:14:20 ....A 129361 Virusshare.00061/Worm.Win32.Fujack.ct-edb92beea091c2a62a66ec01c67e9b4774b48c4c 2013-05-17 15:18:14 ....A 503296 Virusshare.00061/Worm.Win32.Fujack.cu-77a9e0362535c6c3c6d1a65ebce742ff14a7e448 2013-05-17 10:45:12 ....A 156485 Virusshare.00061/Worm.Win32.Fujack.cu-858d4ad1614945907344acb1c2001e70692f4549 2013-05-17 19:54:46 ....A 450600 Virusshare.00061/Worm.Win32.Fujack.cu-a43bea4adbec82874e17a1b97e4386179eb01eee 2013-05-18 20:14:34 ....A 866499 Virusshare.00061/Worm.Win32.Fujack.cu-f046939d72cf91e6155f8067a1846fdcaf79c763 2013-05-17 04:59:22 ....A 695688 Virusshare.00061/Worm.Win32.Fujack.cv-4355e914b3c573a1a423a9437dd4ba920f73a2cb 2013-05-17 04:59:12 ....A 1021289 Virusshare.00061/Worm.Win32.Fujack.cv-57551f8499b0d228e5e0faf6f948d9353fd0a504 2013-05-18 19:42:42 ....A 75624 Virusshare.00061/Worm.Win32.Fujack.cv-80eb2dea3a7644cf466732b27ece890f7e6ce5e9 2013-05-18 12:03:02 ....A 1021291 Virusshare.00061/Worm.Win32.Fujack.cw-08237d6c78d34e5c20ebecdc78da06ed6cdeb446 2013-05-17 03:31:00 ....A 151598 Virusshare.00061/Worm.Win32.Fujack.cw-118cf15bdccdc575a19c8f4e3fc6243ffbf70c88 2013-05-17 09:49:46 ....A 136229 Virusshare.00061/Worm.Win32.Fujack.df-0d50fa6935d86fdf7bb472e1ff9ffc542fce5372 2013-05-17 00:11:06 ....A 82439 Virusshare.00061/Worm.Win32.Fujack.df-36c80635e9e9cb303ced7889b16b9912506b9d83 2013-05-18 05:12:02 ....A 82471 Virusshare.00061/Worm.Win32.Fujack.df-b300438bbfac6b5319250a847c8103dffec0ed98 2013-05-17 12:37:34 ....A 82471 Virusshare.00061/Worm.Win32.Fujack.df-ba6abbc0d9face27fdb91df6b011a703a678660e 2013-05-18 20:44:42 ....A 82471 Virusshare.00061/Worm.Win32.Fujack.df-bdf0d53775cb6c25786a08670f149d3ec4c6460d 2013-05-17 08:23:08 ....A 83188 Virusshare.00061/Worm.Win32.Fujack.df-c498b0192108d3ba50d699c9ea48433153b2416c 2013-05-19 20:30:58 ....A 82492 Virusshare.00061/Worm.Win32.Fujack.df-cd334a6be534c805a1f116a062ad8883a0280331 2013-05-17 21:02:36 ....A 82471 Virusshare.00061/Worm.Win32.Fujack.df-d669802be6b3884977dba2e2b29d201e334c86ad 2013-05-17 16:14:18 ....A 145872 Virusshare.00061/Worm.Win32.Fujack.df-dc2626a71aa401b347268a2e6d56108943da7a44 2013-05-17 22:40:24 ....A 1599711 Virusshare.00061/Worm.Win32.Fujack.df-fd707244a1e43b5d7db9d7bec56b4552c5215209 2013-05-17 18:23:48 ....A 863831 Virusshare.00061/Worm.Win32.Fujack.dg-2dd234677dc52165c58d4e7ff93bb41a47027356 2013-05-20 00:50:42 ....A 630362 Virusshare.00061/Worm.Win32.Fujack.dg-538ce87a3382409f4cebb5e8fde315a92381c0f9 2013-05-20 02:32:46 ....A 162958 Virusshare.00061/Worm.Win32.Fujack.dg-964ce883f447ec95867a2202d9661fe46f436276 2013-05-19 00:19:34 ....A 332719 Virusshare.00061/Worm.Win32.Fujack.dg-bdbce5cae1db9b3221f41956f2bc73186aaa9e19 2013-05-17 03:36:52 ....A 162322 Virusshare.00061/Worm.Win32.Fujack.dg-d1933064609ad5434d3fa43ae858c43d8e7569f4 2013-05-17 08:19:34 ....A 201329 Virusshare.00061/Worm.Win32.Fujack.fa-459dda74230bb1233bc48b239704e247cb4d26ad 2013-05-17 20:43:08 ....A 201329 Virusshare.00061/Worm.Win32.Fujack.fa-7b72e09b22fb76f629c1848a1715c82c9a9dfcb2 2013-05-17 19:58:44 ....A 153121 Virusshare.00061/Worm.Win32.Fujack.g-11d6b6ef0340dc9118bb952a2bbb11d85c7a810a 2013-05-17 22:27:36 ....A 75269 Virusshare.00061/Worm.Win32.Fujack.g-9f4ac932afad7cc0942eab8cb60fb4791c90bd2b 2013-05-18 09:44:40 ....A 23547 Virusshare.00061/Worm.Win32.Fujack.g-ddfcfdf03557f054b66736cf3d1ba4fda7ce145e 2013-05-17 10:08:12 ....A 32256 Virusshare.00061/Worm.Win32.Fujack.k-031a2aca5f584b1647830e64dc13f86afbdb4b69 2013-05-19 23:26:08 ....A 170880 Virusshare.00061/Worm.Win32.Fujack.m-c38328147d41d1007d0d782f10649e87b7c599d4 2013-05-18 17:15:06 ....A 12172 Virusshare.00061/Worm.Win32.Fujack.p-e6b14bd18edf09e717e5e595c862d182139fd772 2013-05-17 00:48:12 ....A 213464 Virusshare.00061/Worm.Win32.Fujack.w-1e2ad20750bf17203d8f4d199f808de1affb3686 2013-05-18 00:10:52 ....A 90112 Virusshare.00061/Worm.Win32.Hamweq.pgb-9fffca94776c161268e67286c9b9dfcf4a8a0750 2013-05-18 17:01:10 ....A 188416 Virusshare.00061/Worm.Win32.Hamweq.qeb-cf1c54eefddd48cd599e31ca2cd8b063582961c2 2013-05-17 19:03:00 ....A 151552 Virusshare.00061/Worm.Win32.Hamweq.qed-f99fcbc7588760f4da87ca0c27ece83546c72f98 2013-05-18 04:59:48 ....A 163840 Virusshare.00061/Worm.Win32.Hipak.a-efa1fc83606f118965b9742ff35ad0dea0f271c2 2013-05-17 08:41:28 ....A 4190208 Virusshare.00061/Worm.Win32.Huhk.c-0d392937062a4bc6d21d1bc9ac27f0f805cd220a 2013-05-20 01:38:24 ....A 1000960 Virusshare.00061/Worm.Win32.Huhk.c-7a583090ae5c55859a1a2e5328f90ac73ea6d6b3 2013-05-17 00:07:52 ....A 1517811 Virusshare.00061/Worm.Win32.Huhk.c-b606cc2e1633b300067567a6c18bf5894ff00a53 2013-05-18 14:29:18 ....A 1081344 Virusshare.00061/Worm.Win32.Huhk.c-fbbeaed249bfe6378ad2828086a5650342929734 2013-05-17 14:12:06 ....A 4919808 Virusshare.00061/Worm.Win32.Huhk.d-2329f1ba5d4e125194fd9b7fb35a1e6c448cfecc 2013-05-20 02:29:48 ....A 217088 Virusshare.00061/Worm.Win32.Juched.buz-290b1f2698badc71d0e9d7cf50a6081868c1d86e 2013-05-18 00:20:44 ....A 217494 Virusshare.00061/Worm.Win32.Juched.buz-3c523ea2ba2203d0c11a007c00d8a4667dbda8de 2013-05-17 23:03:48 ....A 193190 Virusshare.00061/Worm.Win32.Juched.fhz-0ef25b245600a547f084f9fb610515547545c1cb 2013-05-17 22:12:40 ....A 193048 Virusshare.00061/Worm.Win32.Juched.fia-fa1415a7dcd2f3b73566ad1c768e91666414e306 2013-05-17 16:17:58 ....A 212992 Virusshare.00061/Worm.Win32.Juched.fkf-3284fb6dafd2541b6e3bb9d89e5288cf75218f48 2013-05-17 16:49:14 ....A 217088 Virusshare.00061/Worm.Win32.Juched.fkf-3baef54e5d14cef2b12be6f6db4d58202d85d0de 2013-05-17 04:11:38 ....A 214623 Virusshare.00061/Worm.Win32.Juched.fkf-9ec4ea0723966558142b304ddb9e4272a5e199fb 2013-05-18 02:01:16 ....A 213276 Virusshare.00061/Worm.Win32.Juched.fkf-a998525a6cc2f543ccc2648caa2c038efc9411b9 2013-05-18 01:34:02 ....A 246229 Virusshare.00061/Worm.Win32.Juched.fkf-ca634335b359c2c72c18bce6554319d9d3c17fc2 2013-05-17 07:45:48 ....A 213043 Virusshare.00061/Worm.Win32.Juched.fkf-d735d72fd592102b9e374774dc27efb8d8e7a77c 2013-05-17 19:20:20 ....A 214939 Virusshare.00061/Worm.Win32.Juched.fkf-faf51188334147d6ae7fe19c86a0045fa00ba379 2013-05-18 19:47:10 ....A 1981 Virusshare.00061/Worm.Win32.Lemoor.a-e0a8d7a7db2411c02be04456044562479e494ac2 2013-05-17 22:10:14 ....A 163345 Virusshare.00061/Worm.Win32.Logus.gy-db14eefb535411aa7a20934fa72d4f462fa5ff6e 2013-05-17 23:13:56 ....A 163904 Virusshare.00061/Worm.Win32.Logus.he-b6ecda34d8a96d1f576145cc04464eed0dba74e2 2013-05-17 12:43:18 ....A 162384 Virusshare.00061/Worm.Win32.Logus.hg-5b3d37da013fbf44ea8f21f8506907db9c18d294 2013-05-17 22:00:52 ....A 162370 Virusshare.00061/Worm.Win32.Logus.hm-3bb106f2b276c0fdb1ac05ab5211c74c1e9b45b9 2013-05-20 00:56:18 ....A 162370 Virusshare.00061/Worm.Win32.Logus.hm-6433b9861d0986d5e4e996ad173e1fc4d9f69330 2013-05-17 23:30:58 ....A 162322 Virusshare.00061/Worm.Win32.Logus.hm-91d30d9a9cf0b2f7ead7650c2712532644a6d22d 2013-05-17 10:22:54 ....A 162371 Virusshare.00061/Worm.Win32.Logus.hm-b1d56ad75ba48b7cba4528a5ab6b94900180f3d0 2013-05-18 17:32:38 ....A 162370 Virusshare.00061/Worm.Win32.Logus.hm-bee3bdc68af0624065080d9073370b6f12d54fc6 2013-05-17 18:36:54 ....A 162370 Virusshare.00061/Worm.Win32.Logus.hm-c52bf25a421812dbe758947eb3e0e05dd3006be6 2013-05-17 21:58:12 ....A 162352 Virusshare.00061/Worm.Win32.Logus.hm-db4c5964c243587d64fc56fef65055acd8523b63 2013-05-18 07:57:00 ....A 135168 Virusshare.00061/Worm.Win32.Luder.bqja-aa6d25b5d4f77b58959832089e67ee0f807cfcb0 2013-05-18 01:21:18 ....A 135168 Virusshare.00061/Worm.Win32.Luder.bqja-ee7d395bb1c5cc954384dfa9f9f00279f2705454 2013-05-17 18:36:52 ....A 1245184 Virusshare.00061/Worm.Win32.Luder.bsjq-670fd23fb80dba72c6404696e8e5324c50cf47ac 2013-05-18 04:00:26 ....A 712704 Virusshare.00061/Worm.Win32.Luder.bsjq-a1a1c871d026036c7c2ba70ea3aade3e9fe19e51 2013-05-18 10:53:26 ....A 69632 Virusshare.00061/Worm.Win32.Luder.cdip-c8392689355fa91e630986c5f5348856ef584c68 2013-05-17 11:15:52 ....A 29366 Virusshare.00061/Worm.Win32.Mabezat.a-adbac943e30fc92a63a04053633a9acbab432f0c 2013-05-17 23:46:36 ....A 161865 Virusshare.00061/Worm.Win32.Mabezat.b-01da29835425e510591549910508bfacb993cb27 2013-05-18 15:47:02 ....A 160895 Virusshare.00061/Worm.Win32.Mabezat.b-036def6f8eb4ef99a6f378e052555233d2c77e42 2013-05-18 00:43:40 ....A 1194863 Virusshare.00061/Worm.Win32.Mabezat.b-03dbdea511caed3ca3782c19b988c3675e53a8f7 2013-05-18 06:37:12 ....A 161895 Virusshare.00061/Worm.Win32.Mabezat.b-04989a81a83d9c1dd75ceb00bf5b1458e4a42123 2013-05-17 16:00:36 ....A 161065 Virusshare.00061/Worm.Win32.Mabezat.b-0a8341726a751fde56e22024f4174496b55eea95 2013-05-18 01:36:46 ....A 155481 Virusshare.00061/Worm.Win32.Mabezat.b-0e5eca47298e5e0f7a72313c41bd34414235a358 2013-05-18 17:46:58 ....A 705391 Virusshare.00061/Worm.Win32.Mabezat.b-0f299af0ac6fc082ffdb8bd06d556047598849fc 2013-05-17 23:17:58 ....A 255855 Virusshare.00061/Worm.Win32.Mabezat.b-106f93b9b484a5b9d01b3a19ce273120ea2b2e11 2013-05-20 02:02:34 ....A 502239 Virusshare.00061/Worm.Win32.Mabezat.b-126ce9a22d43f8c14690212056a2ecb522f7446c 2013-05-18 17:15:32 ....A 3562398 Virusshare.00061/Worm.Win32.Mabezat.b-146eb38ccb2fe216bf3be3594f22a13659823e25 2013-05-17 14:02:34 ....A 300767 Virusshare.00061/Worm.Win32.Mabezat.b-14e4792455825a39b4de6dbae476e3b197aa2c18 2013-05-18 10:38:12 ....A 267631 Virusshare.00061/Worm.Win32.Mabezat.b-15bdf65726abcdb988e8c2d1b7a10e59da14bab3 2013-05-18 02:24:50 ....A 160895 Virusshare.00061/Worm.Win32.Mabezat.b-170f964a5b3aec2efe82e4442448efbfd88415cd 2013-05-17 14:08:10 ....A 152251 Virusshare.00061/Worm.Win32.Mabezat.b-17481656a26ad72fea747c4fce875961033f748f 2013-05-17 20:41:28 ....A 208751 Virusshare.00061/Worm.Win32.Mabezat.b-1b60c950fd2e68d2cbd4705d940801213e29aa69 2013-05-18 06:07:34 ....A 333679 Virusshare.00061/Worm.Win32.Mabezat.b-1b66b4a5821d63a9b853a65fa1d54a9b7bc86e63 2013-05-17 20:45:04 ....A 83112 Virusshare.00061/Worm.Win32.Mabezat.b-1d4297e53e977b77071bae5bcf46ab5092d90212 2013-05-18 20:42:46 ....A 333679 Virusshare.00061/Worm.Win32.Mabezat.b-1d560445487a98295104ff6c68d3afaeb1cb9f3f 2013-05-19 04:09:12 ....A 234351 Virusshare.00061/Worm.Win32.Mabezat.b-2d85cbb036a211629d2b15813b07778f964af52e 2013-05-17 17:22:16 ....A 161895 Virusshare.00061/Worm.Win32.Mabezat.b-2de5e3471ffa02eb604851848395db9338db314d 2013-05-17 22:36:48 ....A 5100311 Virusshare.00061/Worm.Win32.Mabezat.b-33438ea34f00087a4b8e5ebffe6ea43145ad2c4f 2013-05-18 13:30:54 ....A 246639 Virusshare.00061/Worm.Win32.Mabezat.b-3518f2e938b705c4bf94f2a06a3df4db5774db5b 2013-05-18 16:44:34 ....A 208751 Virusshare.00061/Worm.Win32.Mabezat.b-35fa3734318d86cc64bc04d93a087e37935f915d 2013-05-17 19:32:56 ....A 231791 Virusshare.00061/Worm.Win32.Mabezat.b-38c5a0226a5089f178ecd1d2a03324e197f19484 2013-05-18 21:19:14 ....A 192879 Virusshare.00061/Worm.Win32.Mabezat.b-3947cfc3b96215039d59d3e95e3bca9a41de658c 2013-05-18 19:35:40 ....A 652783 Virusshare.00061/Worm.Win32.Mabezat.b-3b57ca6f974b304abbd0ffec2198fae723cf52fb 2013-05-18 18:13:34 ....A 224179 Virusshare.00061/Worm.Win32.Mabezat.b-3c25463995512445aa34d6c61a965ee8dd76f600 2013-05-18 10:48:50 ....A 416623 Virusshare.00061/Worm.Win32.Mabezat.b-40aa87738a6e7f5d7d744c52d869526cbd09ab92 2013-05-17 14:27:32 ....A 308079 Virusshare.00061/Worm.Win32.Mabezat.b-4336cca330399acd850acde4f0f436751dc5ba8c 2013-05-17 23:31:54 ....A 229743 Virusshare.00061/Worm.Win32.Mabezat.b-47dabd419433e241cd5efebf963606bcb02cdeff 2013-05-17 18:37:18 ....A 160895 Virusshare.00061/Worm.Win32.Mabezat.b-48697e43fa838389143751d538ee6d427f384d46 2013-05-18 03:57:38 ....A 160895 Virusshare.00061/Worm.Win32.Mabezat.b-488353309118f57ea01948069d48b1d8a14d0a1a 2013-05-17 08:17:06 ....A 160895 Virusshare.00061/Worm.Win32.Mabezat.b-4abed42c8678d0f0f7b4809a9dd3d2e7e23a6cc6 2013-05-18 00:26:06 ....A 154751 Virusshare.00061/Worm.Win32.Mabezat.b-4ad46de11dcdf50c5531a162de11e08a6470a68b 2013-05-17 19:53:22 ....A 1194863 Virusshare.00061/Worm.Win32.Mabezat.b-4b8d1df1d7043032ce33e63a90c8afdbe7454c50 2013-05-19 05:12:32 ....A 160895 Virusshare.00061/Worm.Win32.Mabezat.b-4f0da71e9c75f90fb9e2db46ff946e2b0b6befce 2013-05-17 15:38:40 ....A 1194863 Virusshare.00061/Worm.Win32.Mabezat.b-598a3e4b315bbb8ff0d61bd68388ddd36242a0d2 2013-05-18 02:31:28 ....A 230255 Virusshare.00061/Worm.Win32.Mabezat.b-5c88e5c0bb3339e583404f842c80a11597b72272 2013-05-20 00:55:16 ....A 663214 Virusshare.00061/Worm.Win32.Mabezat.b-5daa2b605961ab4e59988b612f0de14ffc43d5f1 2013-05-17 13:04:30 ....A 110631 Virusshare.00061/Worm.Win32.Mabezat.b-5e4062077289230e36ad9de6c0fbc82dc9f8a375 2013-05-18 08:33:06 ....A 362887 Virusshare.00061/Worm.Win32.Mabezat.b-5f030bc6809fdf587656bd53b2d22fbd8e4240f5 2013-05-17 15:50:28 ....A 160895 Virusshare.00061/Worm.Win32.Mabezat.b-627d215815a4e2d573652c3c31327c1a499e7cf4 2013-05-17 19:29:36 ....A 311663 Virusshare.00061/Worm.Win32.Mabezat.b-62d85f1d6383b2dee006f140be40398307b195b1 2013-05-18 06:38:08 ....A 215919 Virusshare.00061/Worm.Win32.Mabezat.b-64dc3c472ab04bf63fb25f73bb675d1b0198c0fd 2013-05-18 18:32:50 ....A 160895 Virusshare.00061/Worm.Win32.Mabezat.b-6c5499c33a92f12e7b4b72b89d8fdb03df4eac6d 2013-05-18 14:50:08 ....A 223599 Virusshare.00061/Worm.Win32.Mabezat.b-71fb1f3afe32a5cc4ece20c993a4ced282519bfb 2013-05-18 10:21:36 ....A 244591 Virusshare.00061/Worm.Win32.Mabezat.b-7350332a7efa890213998940048607140bf8eaa6 2013-05-17 10:30:38 ....A 564079 Virusshare.00061/Worm.Win32.Mabezat.b-7356ee9f4596ecd25be18cf10adc1c4386bcfb05 2013-05-18 18:32:36 ....A 288111 Virusshare.00061/Worm.Win32.Mabezat.b-77b579ea72c1c50ec2c0b6362cd500a3944b8284 2013-05-18 10:51:08 ....A 216943 Virusshare.00061/Worm.Win32.Mabezat.b-7ec6b9ff5fb3dc4be882cd58908e74614b02a2b4 2013-05-17 08:51:56 ....A 332655 Virusshare.00061/Worm.Win32.Mabezat.b-82691fea83b10b451fce54a9056d9a4ca70bf9e6 2013-05-18 04:12:48 ....A 3721583 Virusshare.00061/Worm.Win32.Mabezat.b-853c92f2525a8095410ecff823d50bca34fd58b1 2013-05-17 23:55:28 ....A 155211 Virusshare.00061/Worm.Win32.Mabezat.b-85d93d94f4a139c85bba7623dc5ac24d6cc2b8b4 2013-05-16 23:33:16 ....A 161215 Virusshare.00061/Worm.Win32.Mabezat.b-861304c436470e5aaa69c5e2bb78cbff1a2ff0da 2013-05-18 09:51:22 ....A 3721583 Virusshare.00061/Worm.Win32.Mabezat.b-88755efef36087e85496ced07cb008df6139cf1e 2013-05-18 06:40:10 ....A 223599 Virusshare.00061/Worm.Win32.Mabezat.b-8926bf2636121fbce47d248202528803f6b1ff12 2013-05-18 02:30:16 ....A 931695 Virusshare.00061/Worm.Win32.Mabezat.b-8ef8bf871f12c0480ceeb058af42d641b49046fd 2013-05-18 07:25:14 ....A 255855 Virusshare.00061/Worm.Win32.Mabezat.b-912669506f2e6d885b9ae5b7a7c54de1551d2a4c 2013-05-17 13:48:32 ....A 1078535 Virusshare.00061/Worm.Win32.Mabezat.b-922207832141a4007ecb07400529525c56210b4b 2013-05-20 01:08:52 ....A 252783 Virusshare.00061/Worm.Win32.Mabezat.b-940a06b08440246d9c488c57a3dcf46f36c0b8a5 2013-05-17 18:21:18 ....A 155611 Virusshare.00061/Worm.Win32.Mabezat.b-95359f21dbc963a488d807cb8de7d8a66e708071 2013-05-17 20:15:30 ....A 161675 Virusshare.00061/Worm.Win32.Mabezat.b-998a64aa15a866f1d5798b678200924e141d0e3d 2013-05-18 00:07:50 ....A 156083 Virusshare.00061/Worm.Win32.Mabezat.b-9a91f3aad16e7caa0944abc7a2b172fdb7261a59 2013-05-18 02:07:28 ....A 533871 Virusshare.00061/Worm.Win32.Mabezat.b-9eb02b3e187657eb534c778a2ef24a11d245034d 2013-05-17 00:56:34 ....A 4228983 Virusshare.00061/Worm.Win32.Mabezat.b-9f99753108ed5e4f3b56501eca79e58613a10a66 2013-05-19 18:55:12 ....A 216576 Virusshare.00061/Worm.Win32.Mabezat.b-a1e8471e59efe0a6fedee2db9dcc015defa5ec1a 2013-05-17 12:05:46 ....A 301935 Virusshare.00061/Worm.Win32.Mabezat.b-a65e0924228c94b97825a6521e1b47d03281780b 2013-05-18 09:17:44 ....A 931695 Virusshare.00061/Worm.Win32.Mabezat.b-a807a9011019c37ac736e18ec117cf27c6ac1138 2013-05-18 23:42:28 ....A 223599 Virusshare.00061/Worm.Win32.Mabezat.b-ae748b8ac64de9990b658ff5a7ebb09304fb53e5 2013-05-17 19:07:58 ....A 154771 Virusshare.00061/Worm.Win32.Mabezat.b-b4923a76b2f935df752cbec2d65234b868590f00 2013-05-18 16:45:12 ....A 155041 Virusshare.00061/Worm.Win32.Mabezat.b-b827a5c5970babe3900e7a133c2cf02a976a9dc0 2013-05-18 13:36:48 ....A 256231 Virusshare.00061/Worm.Win32.Mabezat.b-b99d4694c59c4a6f397ca5ac31d6931395969f9c 2013-05-17 10:57:46 ....A 499567 Virusshare.00061/Worm.Win32.Mabezat.b-bfb0b81dd1b531a0f5c7ec6614ef7f33f785220f 2013-05-17 02:44:06 ....A 701295 Virusshare.00061/Worm.Win32.Mabezat.b-c0ba8872a4a1a9b9ce31a4ad4e9ea64a4713cc7c 2013-05-17 23:53:06 ....A 155371 Virusshare.00061/Worm.Win32.Mabezat.b-c22ea7c800736b135126899942663e30a3534564 2013-05-17 19:52:18 ....A 168433 Virusshare.00061/Worm.Win32.Mabezat.b-c624a6674e1f72909faa03c0943c3860fb1eb3d5 2013-05-17 10:00:24 ....A 240135 Virusshare.00061/Worm.Win32.Mabezat.b-c945f3694561bcbdd9ab2e88002ef723d2aec4ca 2013-05-18 19:43:12 ....A 223599 Virusshare.00061/Worm.Win32.Mabezat.b-ca56a513a1b9534f291b413dfe5e6f609b68b607 2013-05-18 08:16:06 ....A 255855 Virusshare.00061/Worm.Win32.Mabezat.b-cd62345d896940510f12a359e87e8ac8e8d955db 2013-05-20 01:02:54 ....A 3715951 Virusshare.00061/Worm.Win32.Mabezat.b-cf46315d09e9aa5adfa7ccf33cd5c4aee75a97d6 2013-05-18 09:52:34 ....A 155983 Virusshare.00061/Worm.Win32.Mabezat.b-cffafdc1ff7797e0461ef86e399c4db0064f675e 2013-05-17 01:08:38 ....A 160895 Virusshare.00061/Worm.Win32.Mabezat.b-d1dcde94022957c83e9512f4c7519e899ee22954 2013-05-18 08:14:20 ....A 290655 Virusshare.00061/Worm.Win32.Mabezat.b-d3ab8708d1433c8b460c3e1936838c8041cd9dd2 2013-05-17 17:31:04 ....A 502239 Virusshare.00061/Worm.Win32.Mabezat.b-d3cb7eea2be1da942d223ddfdfecb1112e5c79b5 2013-05-17 23:19:58 ....A 1194863 Virusshare.00061/Worm.Win32.Mabezat.b-d6979c0909ecf37d941b0f26bd8dbeb0c35fe5fd 2013-05-18 13:44:36 ....A 229743 Virusshare.00061/Worm.Win32.Mabezat.b-d898e31d971cb4e238c9bcd8ab626b6ed56f1a95 2013-05-17 16:48:44 ....A 160925 Virusshare.00061/Worm.Win32.Mabezat.b-d95707e38836965c34cb2a5acf055d8124f4cb87 2013-05-17 23:35:22 ....A 223599 Virusshare.00061/Worm.Win32.Mabezat.b-dacaae0eaa5ec054c1117dc9055a5643618282be 2013-05-17 17:31:24 ....A 508383 Virusshare.00061/Worm.Win32.Mabezat.b-e617cf6a4a181527959d05d7a25ce725f8d28a9a 2013-05-17 15:25:12 ....A 223599 Virusshare.00061/Worm.Win32.Mabezat.b-e688e7c5f826ead365003607ce7994add0295db2 2013-05-18 23:21:46 ....A 252783 Virusshare.00061/Worm.Win32.Mabezat.b-e8b7622e427b28607aab280d595d7e64124b34f9 2013-05-17 18:15:16 ....A 161745 Virusshare.00061/Worm.Win32.Mabezat.b-eaeabbebb7965fd7678caca376445b33a46e90e6 2013-05-17 23:21:16 ....A 153393 Virusshare.00061/Worm.Win32.Mabezat.b-eb90c8789b819bd8e423951c031a44845640ef5f 2013-05-18 13:56:40 ....A 205167 Virusshare.00061/Worm.Win32.Mabezat.b-ee03353e34bb097df642d3dcf668a1343846ce1a 2013-05-18 14:37:30 ....A 689695 Virusshare.00061/Worm.Win32.Mabezat.b-f0cf732ffcd0519f9e9faa0a17a9a32f7abd929c 2013-05-17 07:48:36 ....A 256879 Virusshare.00061/Worm.Win32.Mabezat.b-f2c312627d60444473583ca5ac76b95ac3c1027e 2013-05-18 18:50:08 ....A 155263 Virusshare.00061/Worm.Win32.Mabezat.b-f70891a41cb7963f09f33ad0724f917dbc9ed33f 2013-05-17 14:22:56 ....A 524288 Virusshare.00061/Worm.Win32.Mabezat.b-f738c8fb641665636c1fd8ff6accba583e4a146a 2013-05-17 13:18:54 ....A 161825 Virusshare.00061/Worm.Win32.Mabezat.b-f87ad14c612d7d1a9d3192285c18c2094e0d8578 2013-05-17 00:45:38 ....A 77783 Virusshare.00061/Worm.Win32.Mabezat.n-662e49929b1e5a5b3e2765f462bdee78e6b676a4 2013-05-19 16:02:38 ....A 77783 Virusshare.00061/Worm.Win32.Mabezat.n-abd70555c73e926db396c370afbd4a1bf49f7538 2013-05-17 23:06:54 ....A 77783 Virusshare.00061/Worm.Win32.Mabezat.n-c71a9cd94fd1267e5ebf6c8fa280e162a7fac9b9 2013-05-17 16:43:40 ....A 231268 Virusshare.00061/Worm.Win32.Mabezat.u-513fe30ccbe771e62d512c6fa3bd742a08fa49b8 2013-05-16 23:45:12 ....A 154781 Virusshare.00061/Worm.Win32.Mabezat.u-c04e9d98c525cac3547fba6d399e9042509f84aa 2013-05-17 04:16:50 ....A 32768 Virusshare.00061/Worm.Win32.Netop.a-ce0b2f792090cca651f62586678bd47298cdf700 2013-05-17 01:49:26 ....A 442368 Virusshare.00061/Worm.Win32.Netres.c-a1e0520c1ba0958cf27e5ea439110a207ded369a 2013-05-17 22:07:02 ....A 155648 Virusshare.00061/Worm.Win32.Ngrbot.apqg-5b1f1319551b16894b9e273f114b350f2d689a30 2013-05-17 18:01:28 ....A 77824 Virusshare.00061/Worm.Win32.Ngrbot.aqcx-7abcc357ba7e7de9568cf37f1a040df27e404a85 2013-05-17 16:09:42 ....A 105380 Virusshare.00061/Worm.Win32.Ngrbot.aqov-0cc0434d14f0339d0e20425f6a0a0ec7bd24f591 2013-05-18 12:08:28 ....A 229376 Virusshare.00061/Worm.Win32.Ngrbot.bbn-77fec988e795668c4f7620bfd26e59e9cffc7bca 2013-05-17 13:18:44 ....A 151552 Virusshare.00061/Worm.Win32.Ngrbot.bdkv-8593df4e3e6e80efecf755e19d8ccbf2e6ced692 2013-05-17 06:51:54 ....A 175920 Virusshare.00061/Worm.Win32.Ngrbot.bdpq-3d49a60a745e7783debc456fad6f0cad3433ae0e 2013-05-18 01:59:56 ....A 82720 Virusshare.00061/Worm.Win32.Ngrbot.bdpq-4684eb71a9692fdf83e974476f8afa36a24a3405 2013-05-20 01:22:52 ....A 175916 Virusshare.00061/Worm.Win32.Ngrbot.bdpq-84df1da53a5385c2b97c663d4fc7aaa10fa9be9d 2013-05-17 18:53:18 ....A 175912 Virusshare.00061/Worm.Win32.Ngrbot.bdpq-85cdd3e1a0fe0cc1536e589da0e3c49183e4239e 2013-05-19 05:03:10 ....A 175756 Virusshare.00061/Worm.Win32.Ngrbot.bdpq-953e17614f1d3e3150c172616cb9165bb7dba872 2013-05-18 00:33:14 ....A 175724 Virusshare.00061/Worm.Win32.Ngrbot.bdpq-981a4806f4b20d04e54b7798479a8cf43fc2f11b 2013-05-16 23:07:30 ....A 180012 Virusshare.00061/Worm.Win32.Ngrbot.bdpq-b18ffe5629e7031c89f5d513d7fa9ccfcf52789a 2013-05-18 00:54:00 ....A 175916 Virusshare.00061/Worm.Win32.Ngrbot.bdpq-e4a2b8df3c5d1aa2fc38e5e073590823c5445af5 2013-05-20 00:33:52 ....A 179980 Virusshare.00061/Worm.Win32.Ngrbot.bdpq-f66341a67f7d5062f13769f07025c529114de42f 2013-05-18 14:47:02 ....A 175876 Virusshare.00061/Worm.Win32.Ngrbot.bdpq-ff39e96e746481b9556a158a40e00168729333ae 2013-05-18 19:48:22 ....A 96256 Virusshare.00061/Worm.Win32.Ngrbot.beet-80aaf5950d2502d57b4ab47c29f61c17265843e2 2013-05-17 09:46:58 ....A 96256 Virusshare.00061/Worm.Win32.Ngrbot.beet-d356a17f5023b80d4afa7277391bfacd7d6c9e2d 2013-05-17 15:06:22 ....A 96256 Virusshare.00061/Worm.Win32.Ngrbot.beet-d801e273c9bd2902be9ed429e81d02581d822b5d 2013-05-17 21:43:42 ....A 311296 Virusshare.00061/Worm.Win32.Ngrbot.beha-e55fa0e808953841baed75994b05438a390dba01 2013-05-18 13:58:58 ....A 100454 Virusshare.00061/Worm.Win32.Ngrbot.bgqy-f29aa3214ad894d0fdc172d7af562f933440b37e 2013-05-19 21:42:40 ....A 28672 Virusshare.00061/Worm.Win32.Ngrbot.blz-12c8f9f8c1f7884b75bfeb788e68655b5c54915b 2013-05-17 06:36:44 ....A 430592 Virusshare.00061/Worm.Win32.Ngrbot.bpeb-15c114c6d68afa0d8db25360545232ab78c4b61a 2013-05-17 12:39:04 ....A 158998 Virusshare.00061/Worm.Win32.Ngrbot.bzm-105acfcfe75838acc472c63e3cef08f5ff3f8319 2013-05-17 16:46:38 ....A 152064 Virusshare.00061/Worm.Win32.Ngrbot.bzm-60f9bc7aef8b7c8db3de8bc24b77c1ffdcb26ac6 2013-05-18 01:57:00 ....A 80256 Virusshare.00061/Worm.Win32.Ngrbot.feg-5c2cec907a83d4311f114cc798734b6eb790d20c 2013-05-16 23:28:58 ....A 309815 Virusshare.00061/Worm.Win32.Ngrbot.fhb-592ffb3c9e017afd7ea53ee6db402410c16dba4c 2013-05-17 20:09:00 ....A 185856 Virusshare.00061/Worm.Win32.Ngrbot.flp-3a2a208c34401eb33f6e40ca60fd2aa975c291cb 2013-05-17 15:26:02 ....A 192512 Virusshare.00061/Worm.Win32.Ngrbot.fmy-2ba91b8036ae230aabbd2555b10467b69c8df452 2013-05-17 11:17:18 ....A 163840 Virusshare.00061/Worm.Win32.Ngrbot.ftl-031e8054c44c87d6d5446c32868557e5513c279e 2013-05-18 13:28:18 ....A 61339 Virusshare.00061/Worm.Win32.Ngrbot.go-5faace0bb373fcc1b9837de35fdae927f5070f11 2013-05-18 18:07:34 ....A 64431 Virusshare.00061/Worm.Win32.Ngrbot.go-6efcdb2abb5184f60eaad5ac98daa9274df57e17 2013-05-19 05:41:54 ....A 65013 Virusshare.00061/Worm.Win32.Ngrbot.go-8c0e8cd27b7a5a4ccef6d314b9b143eafa26f358 2013-05-17 07:47:48 ....A 116976 Virusshare.00061/Worm.Win32.Ngrbot.hbf-27e7dc2ee5a32a7aa71c8f47c8b0adbefd3d3ce8 2013-05-18 09:40:48 ....A 184320 Virusshare.00061/Worm.Win32.Ngrbot.heg-4490cf021f3db52be8dd31c68295b37cd0b1c3df 2013-05-17 23:35:08 ....A 16384 Virusshare.00061/Worm.Win32.Ngrbot.lof-303402284c8c172fbc4a9156eee0cd5b5fbdeab6 2013-05-17 19:01:50 ....A 144129 Virusshare.00061/Worm.Win32.Ngrbot.lug-156d4ee99c1e7f68e5d1fcf0de977838b851d5e5 2013-05-17 10:57:30 ....A 87024 Virusshare.00061/Worm.Win32.Ngrbot.lug-914ed00768e2e4b00d3c4743638b80388db44371 2013-05-18 09:34:16 ....A 114765 Virusshare.00061/Worm.Win32.Ngrbot.lug-c51141fc182912278b1cb591831f9e523013d7b1 2013-05-18 07:32:40 ....A 91053 Virusshare.00061/Worm.Win32.Ngrbot.vgl-ba08cc513ffccd8528c98c0d6d43c9299716b340 2013-05-18 04:04:16 ....A 45056 Virusshare.00061/Worm.Win32.Nives.a-0300749d88ca51de9826b227222f6b2ff4ddc5d5 2013-05-18 11:16:04 ....A 146972 Virusshare.00061/Worm.Win32.Otwycal.bt-07835c8f4a9c367dacdcb907afe7411a2107f665 2013-05-17 18:00:22 ....A 34165 Virusshare.00061/Worm.Win32.Otwycal.c-950fa808aa078576c0880388a4985c409cd0bd8c 2013-05-20 00:44:30 ....A 68680 Virusshare.00061/Worm.Win32.Otwycal.c-e0df2e68cc02b2c3b4705818238d241faff9c270 2013-05-17 10:51:32 ....A 112480 Virusshare.00061/Worm.Win32.Otwycal.d-46f6ca335d48456981db7c61794d7c989cec096e 2013-05-18 20:47:40 ....A 42536 Virusshare.00061/Worm.Win32.Otwycal.d-4c43ddcfd62affebd4fe38a7f634157e89b021e5 2013-05-18 06:56:48 ....A 163824 Virusshare.00061/Worm.Win32.Otwycal.d-535c7d6c9ac9f32ef0bc6f8d3b6299fbc99a01e9 2013-05-17 02:13:52 ....A 775352 Virusshare.00061/Worm.Win32.Otwycal.d-f2fc3df6c2d2d7d27aceae9bc4d03df0ff678517 2013-05-20 02:34:02 ....A 135380 Virusshare.00061/Worm.Win32.Otwycal.g-47fea9f6c3a02f62c18195c147412850ee3d6d7e 2013-05-20 02:35:02 ....A 8236 Virusshare.00061/Worm.Win32.Otwycal.l-baf86250bd0f64dff1f3e60a14845da0c7f21bf3 2013-05-17 21:02:08 ....A 9462 Virusshare.00061/Worm.Win32.Otwycal.q-206f135c22aaa12d84fb84b3afd72ee8710ca9b5 2013-05-18 06:41:02 ....A 10179230 Virusshare.00061/Worm.Win32.Otwycal.q-4da1fa6576c35260b0c0f0f6e88b2b1daf17bf1c 2013-05-17 14:35:24 ....A 503381 Virusshare.00061/Worm.Win32.Otwycal.q-77559ac49af3dea136087a4fc422c4327dd11027 2013-05-17 07:21:06 ....A 9070 Virusshare.00061/Worm.Win32.Otwycal.q-788a4d15685559cef9bc8d4869ee6523affd9d97 2013-05-18 00:24:46 ....A 110188 Virusshare.00061/Worm.Win32.Otwycal.q-bccc0c00be9ffef80fad26f6bc0c6747c90fa598 2013-05-17 11:26:16 ....A 198888 Virusshare.00061/Worm.Win32.Passma-41fc02cf1d13241d9b5f71111d5e58f3189c3557 2013-05-18 01:38:46 ....A 806208 Virusshare.00061/Worm.Win32.Passma-4ce10aa3b0b17ecd7a4a0752222e25f76fd1b7d3 2013-05-17 10:12:08 ....A 126976 Virusshare.00061/Worm.Win32.Passma-6f77397b9818a62e072324da6233b0c04d5e85aa 2013-05-17 13:55:44 ....A 631616 Virusshare.00061/Worm.Win32.Passma-d564371aade405d7bdbcc9f4775b496bea3d5d80 2013-05-20 00:15:40 ....A 28772 Virusshare.00061/Worm.Win32.Passma-d81bad602e2581755137640591b7ee15ab605169 2013-05-17 13:05:44 ....A 1405144 Virusshare.00061/Worm.Win32.Passma-fcfd84f45b08c16a9e485b5d2e18d462fb659fd5 2013-05-18 09:43:18 ....A 134144 Virusshare.00061/Worm.Win32.Perlovga.pge-67b32f769749825a67f52b3d113172c1775305d6 2013-05-17 19:50:58 ....A 311296 Virusshare.00061/Worm.Win32.Pinit.dg-d90b5f29a4fc73338624d1e86e18148c7a472047 2013-05-18 18:26:08 ....A 131072 Virusshare.00061/Worm.Win32.Pinit.gen-2d654b602ac71f414914bb216cde101b951298b6 2013-05-18 17:36:24 ....A 20480 Virusshare.00061/Worm.Win32.Pinom.gen-7da234a3c6c6b130d95634cc06b1940f1832c102 2013-05-18 19:46:36 ....A 46080 Virusshare.00061/Worm.Win32.Pinom.gen-a60b2571f04d928f9cd837683e5e5f1b9a3d2ecf 2013-05-18 21:04:12 ....A 22016 Virusshare.00061/Worm.Win32.Pinom.gen-e18f206fbce3c8fd5839bc0b28eef3530b904817 2013-05-19 04:43:56 ....A 31168 Virusshare.00061/Worm.Win32.QQPass.al-dac291250b458d400c163e1f0968d16f0f849286 2013-05-18 09:22:24 ....A 49201 Virusshare.00061/Worm.Win32.QQPass.e-53acc3f4f0f322fc938a7471c312561b6e8c959d 2013-05-20 02:30:52 ....A 241664 Virusshare.00061/Worm.Win32.Qvod.a-d7cd3394539ec5c9d3b145f7f4c548511f6322c9 2013-05-18 05:13:28 ....A 204288 Virusshare.00061/Worm.Win32.Qvod.adi-1ded59062cf2433c5b5d376f21e8531f6e99df74 2013-05-18 17:34:48 ....A 187761 Virusshare.00061/Worm.Win32.Qvod.aeg-3e25142214dd802c0cd85e60f0e176fe05f7e187 2013-05-18 09:57:54 ....A 152787 Virusshare.00061/Worm.Win32.Qvod.akm-1b8bb6a3c45be437311ee03e80a075307dda3a0e 2013-05-20 01:26:44 ....A 91505 Virusshare.00061/Worm.Win32.Qvod.akm-2a9e1f1412dcf4983dd570c9f7015eec6d061c54 2013-05-17 18:33:28 ....A 232448 Virusshare.00061/Worm.Win32.Qvod.akm-700dd5d73a9f2b2875c57acbfedb9c110c885047 2013-05-18 08:47:22 ....A 151251 Virusshare.00061/Worm.Win32.Qvod.akm-78d11e8a3537c03f78c677326b5199befaf3ac89 2013-05-18 21:11:10 ....A 151251 Virusshare.00061/Worm.Win32.Qvod.akm-9206fecb18a1875f05bcfcbf7490a965e6aff444 2013-05-17 00:46:38 ....A 152787 Virusshare.00061/Worm.Win32.Qvod.akm-993fc5f0a566cede306f989321e259633a6fc527 2013-05-17 00:30:28 ....A 187249 Virusshare.00061/Worm.Win32.Qvod.aly-344f8faec2651ddcaab2f5f2586471d88b874f2e 2013-05-17 15:35:26 ....A 150528 Virusshare.00061/Worm.Win32.Qvod.aly-56b42cf4c290f9e45214d4180d30eac79b7a5ee6 2013-05-18 20:53:14 ....A 151597 Virusshare.00061/Worm.Win32.Qvod.aly-9185be5b7ea13305cc638a52da8a307ac3c5b089 2013-05-18 04:11:54 ....A 151228 Virusshare.00061/Worm.Win32.Qvod.aly-bdac5cf3fa832cbf21e49ed508724cc362b79a58 2013-05-19 14:01:28 ....A 150528 Virusshare.00061/Worm.Win32.Qvod.ank-46e7fda5f9924236e89eac99a4107e46ab126bc8 2013-05-18 15:14:50 ....A 370176 Virusshare.00061/Worm.Win32.Qvod.ank-71c87fb9b336c2a20c171ac63451a6f61076aba7 2013-05-18 06:16:00 ....A 155174 Virusshare.00061/Worm.Win32.Qvod.ank-9cf34b63b1e0271fb8a57d462eeb5d37c1c36953 2013-05-20 00:31:44 ....A 150564 Virusshare.00061/Worm.Win32.Qvod.ank-edb895baee89e52fc696389997f4e09545650ed5 2013-05-17 18:55:18 ....A 116224 Virusshare.00061/Worm.Win32.Qvod.cfm-8e9dd1302cc373e6011084d2254da9c73c010be3 2013-05-18 10:43:44 ....A 187761 Virusshare.00061/Worm.Win32.Qvod.cgf-5bfc622f7a015a1bb05a20a4646e84fd0d565a1b 2013-05-18 06:15:06 ....A 129807 Virusshare.00061/Worm.Win32.Qvod.gj-82a21e32ff4aef51c934ed5b8ab88fdb32172803 2013-05-19 05:54:12 ....A 86016 Virusshare.00061/Worm.Win32.Qvod.hn-0b15b819a13e5170739117e1d6b9059a54ff360a 2013-05-18 00:04:08 ....A 85504 Virusshare.00061/Worm.Win32.Qvod.hn-4d0188eba609110c09cb4a01b38f8c593674c319 2013-05-17 09:49:58 ....A 84992 Virusshare.00061/Worm.Win32.Qvod.hn-588a21c9768fa0cab4e24ce3b0a629bd1e9e0ead 2013-05-18 01:42:18 ....A 85350 Virusshare.00061/Worm.Win32.Qvod.hn-8b70d77de835cad69b8ce65f9345f2c737a1d97f 2013-05-17 00:00:02 ....A 138860 Virusshare.00061/Worm.Win32.Qvod.hn-e4a29bdd58f610b9b4a345eeefa87e53385ee9b2 2013-05-20 02:11:58 ....A 145057 Virusshare.00061/Worm.Win32.Qvod.ni-08c030c346d40f1b5072eade4def1a3ec863ada5 2013-05-18 16:46:02 ....A 267110 Virusshare.00061/Worm.Win32.Qvod.ni-1d382e5d1f8b4f05674024f00ba094c7ae6a8f03 2013-05-18 08:01:14 ....A 143009 Virusshare.00061/Worm.Win32.Qvod.ni-3c677059dc3fae734f47d3ca3fb392b395737592 2013-05-20 00:30:04 ....A 90101 Virusshare.00061/Worm.Win32.Qvod.ni-627bf787ca4b5079bb0a7436b84b30817968e8bf 2013-05-18 05:54:04 ....A 90101 Virusshare.00061/Worm.Win32.Qvod.ni-77b447e3e8fef708d6d4c9229f3eb96061597df1 2013-05-17 12:43:14 ....A 145057 Virusshare.00061/Worm.Win32.Qvod.ni-d6817f5353e49d1617f8d527945c9220dce94fbf 2013-05-16 23:32:56 ....A 145057 Virusshare.00061/Worm.Win32.Qvod.ni-e532beab095b9f6e51ba2f95b47442943859bde4 2013-05-18 00:31:16 ....A 145057 Virusshare.00061/Worm.Win32.Qvod.ni-f9b7e139e82f01a3ffc5d8da144864a04bcd7a3a 2013-05-17 13:38:10 ....A 329216 Virusshare.00061/Worm.Win32.Qvod.pjv-26ad108c817a7d4797119fd83db422c1eb8c4871 2013-05-17 10:26:54 ....A 181617 Virusshare.00061/Worm.Win32.Qvod.pkl-0392533b4d577e8dcfe031869c5953efce04dc22 2013-05-18 02:32:30 ....A 240193 Virusshare.00061/Worm.Win32.Qvod.pkl-f63fb9d1f0e1c23fff446fa8b719febac16cef0f 2013-05-17 21:32:38 ....A 143056 Virusshare.00061/Worm.Win32.Qvod.pkl-f965f09940024478eec09022874f2e0d441ae1b3 2013-05-18 11:48:36 ....A 93004 Virusshare.00061/Worm.Win32.Qvod.pla-3a30d45823768194327e01a0caa350961226052c 2013-05-17 13:46:50 ....A 98304 Virusshare.00061/Worm.Win32.Qvod.pla-446377ae01224b27a0104496fad732abd90f5ee2 2013-05-18 01:17:58 ....A 97792 Virusshare.00061/Worm.Win32.Radminer.a-48f67da8c5396647b6df89fe159b8a454b34546b 2013-05-18 20:59:38 ....A 381440 Virusshare.00061/Worm.Win32.Radminer.d-0929a89d0c72cb74416b99d80323ec82eef39b93 2013-05-17 07:24:42 ....A 26640 Virusshare.00061/Worm.Win32.Radminer.d-468466b65b40dd77d56de06b09518cb6890c0324 2013-05-17 20:58:24 ....A 167936 Virusshare.00061/Worm.Win32.Ragod.pwk-d3b951df9c9f63b1b7b25ccd68e004abbf89a68e 2013-05-16 23:09:34 ....A 92342 Virusshare.00061/Worm.Win32.Ragod.qgc-edd34941bc508d5b5460ed223c4342accf072460 2013-05-18 12:46:52 ....A 170496 Virusshare.00061/Worm.Win32.Ragod.qhi-f9a662d59b06d175815982a75f3a850b6f95755e 2013-05-18 20:07:52 ....A 11109560 Virusshare.00061/Worm.Win32.Ragod.qhk-5bcd9405fcffb75ea7c05c17488d40b7bf4c4cb7 2013-05-18 19:12:38 ....A 25064 Virusshare.00061/Worm.Win32.Ragod.qiw-c6cca1c31af48294978a031f2c7e46ea76da4685 2013-05-18 15:31:14 ....A 1183702 Virusshare.00061/Worm.Win32.Rahak.a-d4dd54d42fa29803cd9bf6355ed1faa69f7a2bcc 2013-05-17 07:15:42 ....A 137728 Virusshare.00061/Worm.Win32.Rayon.ct-9d691fa73630ae5161092066b33f680cdf7e1d45 2013-05-18 13:30:02 ....A 137216 Virusshare.00061/Worm.Win32.Rayon.cw-5dc8db696c64602e49a01d64469c9990eea24406 2013-05-17 01:44:12 ....A 322568 Virusshare.00061/Worm.Win32.Recyl.fv-fb7d1d3d53499d7533a1470a551a8095b5ae2520 2013-05-17 09:49:38 ....A 971264 Virusshare.00061/Worm.Win32.Rokut.fu-f27971a56f52dea9dfa4f47e03f460839a479c48 2013-05-20 02:22:26 ....A 1199104 Virusshare.00061/Worm.Win32.Rokut.mi-2db1fb6da296571021985cae8ff9a307ad6702cc 2013-05-17 14:18:38 ....A 744515 Virusshare.00061/Worm.Win32.Rokut.vjh-870a1a3e5ad43b83f34ca869255e75183627b9ce 2013-05-20 01:03:34 ....A 1467511 Virusshare.00061/Worm.Win32.Runfer.cki-6d2deef20c1bbad4f98154d78dc5e4915452abb1 2013-05-17 18:27:34 ....A 423168 Virusshare.00061/Worm.Win32.Runfer.cmk-7d7d31661c7e0acf165ef03117b2dd30e9fae822 2013-05-20 00:17:34 ....A 520450 Virusshare.00061/Worm.Win32.Runfer.cnm-a58e534c4ab72fdd4e23b8bd7ecfa5c338d56997 2013-05-18 19:27:50 ....A 300647 Virusshare.00061/Worm.Win32.Runfer.coa-46b19bdea17939cf21a29c25cf23cf9d9b81c7ce 2013-05-17 15:05:12 ....A 276992 Virusshare.00061/Worm.Win32.Runfer.cqv-db639f3e3c4141a3ce5d5aa560f7adcb4c8e560c 2013-05-18 14:38:56 ....A 131197 Virusshare.00061/Worm.Win32.Runfer.vpr-bc06ebe9c5ed209f774777505737972f083d4e52 2013-05-18 12:51:42 ....A 695296 Virusshare.00061/Worm.Win32.Runfer.wei-bc1c0690dc6cd9d402784c8ef115c73fa39aee2c 2013-05-18 07:54:14 ....A 98816 Virusshare.00061/Worm.Win32.Runfer.why-4e7c6f3abc1b9d96366cf3ec8ab3b57ca02a71fd 2013-05-17 09:42:48 ....A 36552 Virusshare.00061/Worm.Win32.Runfer.wjp-1dd822d8bffd3a96bfeebf5c6592fdcd705c4a4f 2013-05-17 19:55:06 ....A 449300 Virusshare.00061/Worm.Win32.Runfer.wuq-078ae43d2484e0bfa2fd5de4c1e403d6638d6160 2013-05-16 23:12:06 ....A 208384 Virusshare.00061/Worm.Win32.RussoTuristo.u-582fa6332e9f91d1f94ad9a5d657749698cfea9b 2013-05-18 01:36:16 ....A 136353 Virusshare.00061/Worm.Win32.Shakblades.ji-a9bb90ce55304dab03380341b389604557c47555 2013-05-18 09:33:10 ....A 269312 Virusshare.00061/Worm.Win32.Shakblades.qmn-a0216a7d1f6a563eef567eab840445da2b55fe86 2013-05-17 11:18:32 ....A 165888 Virusshare.00061/Worm.Win32.Shakblades.qmn-d496165ee834af9a385cbbe41d32a04599424016 2013-05-17 11:03:20 ....A 166263 Virusshare.00061/Worm.Win32.Shakblades.qmq-ecb590fe39e43a02da0e4c0ab7fa6eff54cbccbe 2013-05-18 06:06:18 ....A 430080 Virusshare.00061/Worm.Win32.Shakblades.wjm-64523713dfb6c5535fa13f7e26edac8f3ef97a27 2013-05-18 04:24:42 ....A 483412 Virusshare.00061/Worm.Win32.Shakblades.wjm-823a7e11fc787d721552c20918103c088e5f7ef7 2013-05-18 05:28:34 ....A 430080 Virusshare.00061/Worm.Win32.Shakblades.wjm-96990f571f861bcc5cb0d024d602ffc8e5079e2f 2013-05-18 05:05:34 ....A 266240 Virusshare.00061/Worm.Win32.Shakblades.wlx-680414ddc7546ac6918389c413d651ea9e8f1c23 2013-05-17 02:51:18 ....A 777602 Virusshare.00061/Worm.Win32.Shakblades.wlx-870e102da0c4d65eeedf79088590c19aba582c4a 2013-05-17 16:37:12 ....A 267131 Virusshare.00061/Worm.Win32.Shakblades.wlx-b1d08b8717002fa16b41163807c97e1884b4f773 2013-05-17 05:44:48 ....A 3331584 Virusshare.00061/Worm.Win32.Shakblades.wlx-b1db8dd708b70029b15e7b51cda198404c07d121 2013-05-17 08:47:02 ....A 262979 Virusshare.00061/Worm.Win32.Shakblades.wlx-d08552bab9ad7da83675430b9ce2308fbff2270b 2013-05-17 10:41:36 ....A 266240 Virusshare.00061/Worm.Win32.Shakblades.wlx-d63f86e9d13a7687f479952e52aa2463f7f47835 2013-05-18 12:51:04 ....A 261632 Virusshare.00061/Worm.Win32.Shakblades.wlx-f175da7a89e4df7c60cc5ff9bdb1b2b29644257d 2013-05-18 17:54:30 ....A 317884 Virusshare.00061/Worm.Win32.Shakblades.wlx-f1de04ab1e9e3953c30d51cdabc9a03b2bfbd15f 2013-05-18 07:03:30 ....A 214483 Virusshare.00061/Worm.Win32.Shakblades.wme-4e1c30542d617fd668c66e782acbe3bf4fcad6a0 2013-05-17 03:58:30 ....A 253952 Virusshare.00061/Worm.Win32.Shakblades.xke-70b2eab1c35985538b8ad4a4ea504795fc7feebe 2013-05-17 07:24:50 ....A 184320 Virusshare.00061/Worm.Win32.Skipi.f-8a3b72287ad2f53ca234db7709d1ce0fefeabd20 2013-05-17 14:42:10 ....A 138752 Virusshare.00061/Worm.Win32.Skor.berd-c86b7e3dfce162aea4918c7d4eb36f0f4a7e5f53 2013-05-18 17:29:46 ....A 79872 Virusshare.00061/Worm.Win32.Skor.best-77ff34b97ce78fd75ce81a35d3e83c4932a9d911 2013-05-18 00:53:46 ....A 150016 Virusshare.00061/Worm.Win32.Skor.beuf-05d904348e1c382f140a381b133e1780a32e6db2 2013-05-20 01:15:02 ....A 150016 Virusshare.00061/Worm.Win32.Skor.beuf-b0417bd7a7a2813cdf3f6b39a4fa0fa9a96b9ac7 2013-05-18 02:45:08 ....A 137728 Virusshare.00061/Worm.Win32.Skor.beup-fd3e196edde8924f5e80649e8d8772c6d323ce93 2013-05-17 14:54:42 ....A 174080 Virusshare.00061/Worm.Win32.Skor.bewp-859e7199a7eb0003857ad3bee4fa3564c461aa4e 2013-05-17 13:42:26 ....A 174080 Virusshare.00061/Worm.Win32.Skor.bewp-e51fd12d2bf950a41bad7f60c1de05d4f9c36201 2013-05-18 20:56:14 ....A 166912 Virusshare.00061/Worm.Win32.Skor.bffv-a79899592481f3e1c9aa0880cd35d02451cd0394 2013-05-17 14:08:22 ....A 236032 Virusshare.00061/Worm.Win32.Skor.bftp-f0f0a622da82b298f08f2c70d05bf18f401053b5 2013-05-17 07:58:12 ....A 141824 Virusshare.00061/Worm.Win32.Skor.bgij-576cab292fd84c51acb757cab755720dddb165e5 2013-05-18 15:59:40 ....A 76855 Virusshare.00061/Worm.Win32.Skor.bgij-c1aaba13c1523d6b991fda53522d5dc687bba6f0 2013-05-17 05:22:08 ....A 141824 Virusshare.00061/Worm.Win32.Skor.bgij-e9ea0c3a955b86b862f2dfc254b83b083374affb 2013-05-17 19:09:10 ....A 146944 Virusshare.00061/Worm.Win32.Skor.bgji-0990fa139da7f499e33f89d5a9a71da4698650fb 2013-05-17 21:31:48 ....A 65397 Virusshare.00061/Worm.Win32.Skor.evx-77d4ae6385f3cb2e45faf35159ec9811c4101c39 2013-05-20 01:15:30 ....A 32256 Virusshare.00061/Worm.Win32.Small.r-b295f849495956543349d89930269c27b1dde17b 2013-05-17 16:23:20 ....A 33280 Virusshare.00061/Worm.Win32.Socks.ald-9e96de34c2cb063a4ee47112ce52bbcd713a158d 2013-05-20 01:21:50 ....A 11757 Virusshare.00061/Worm.Win32.Socks.au-370b9424b551ae9ad423569c971831a555f9dcab 2013-05-17 21:31:26 ....A 37298 Virusshare.00061/Worm.Win32.Socks.au-f6ea11d186f4dfe8bfbccdf181d46e917ba44b7f 2013-05-17 02:17:54 ....A 7680 Virusshare.00061/Worm.Win32.Socks.bt-fb0d841385cfc8149fba1d01ad62044c465cad51 2013-05-20 02:16:14 ....A 183618 Virusshare.00061/Worm.Win32.Socks.ft-2111093d8f0871eec4e0454f0dc557209029d101 2013-05-17 02:52:54 ....A 225830 Virusshare.00061/Worm.Win32.Socks.ft-a24da611b0d5601da2903464ad20981c68e720dd 2013-05-17 06:40:18 ....A 39418 Virusshare.00061/Worm.Win32.Socks.hq-eeec2202b8e545a75dda4a0a26e57db18afe1871 2013-05-17 01:57:24 ....A 11776 Virusshare.00061/Worm.Win32.Socks.hr-1a057a95aeb1b26ee902cf46fed89f9429f476da 2013-05-17 04:58:44 ....A 43150 Virusshare.00061/Worm.Win32.Socks.hs-10f5b9a254e5e943e97c370a05d72ce22ec44e8e 2013-05-19 18:29:32 ....A 129442 Virusshare.00061/Worm.Win32.Socks.jf-6c8676204ec2476bde43f7eabd246eaa4287fd6d 2013-05-18 08:04:38 ....A 167318 Virusshare.00061/Worm.Win32.Socks.pfp-07ac7092950254b93a1e504ffdb96b99597fc761 2013-05-18 07:29:10 ....A 10265 Virusshare.00061/Worm.Win32.Socks.pfs-9487e84139a7ee304af942bdec3d845da6806f53 2013-05-17 19:46:58 ....A 10040254 Virusshare.00061/Worm.Win32.Socks.pgf-05e213ea33d185d3822c6ec518a004bf07dffed2 2013-05-17 18:40:24 ....A 8678370 Virusshare.00061/Worm.Win32.Socks.pgf-2cb37b1e389066a92700566ea5729a72f704db65 2013-05-17 18:17:32 ....A 10473905 Virusshare.00061/Worm.Win32.Socks.pgf-30f9a6fc03c4fb1e957490dba4339396d08d732d 2013-05-17 16:29:08 ....A 963248 Virusshare.00061/Worm.Win32.Socks.pgf-eb9389cbfd2ed7b258fb615a28782c013c9a13d3 2013-05-17 16:36:54 ....A 39984 Virusshare.00061/Worm.Win32.Socks.pgi-8a0e52e51ec4d71c7499d66feea318406982edfd 2013-05-17 07:37:26 ....A 30601 Virusshare.00061/Worm.Win32.Stuxnet.b-5e681672e337d2ac779c1fc7c725d3a6b322eb83 2013-05-17 17:55:02 ....A 517632 Virusshare.00061/Worm.Win32.Stuxnet.e-0ae429aceb17b97e509b6cccc4f35864b744aa65 2013-05-18 17:34:32 ....A 517632 Virusshare.00061/Worm.Win32.Stuxnet.e-6a184d0c9cef63e571c740f0b94e78397dbd883c 2013-05-18 20:45:56 ....A 122225 Virusshare.00061/Worm.Win32.Trafaret.a-a84d7eb50161957119524040c4e361852918b064 2013-05-17 21:55:32 ....A 42353 Virusshare.00061/Worm.Win32.Trafaret.a-f4eb5c4c0bb3db94dde8d11bf302d4f8ea818af4 2013-05-18 23:16:02 ....A 131072 Virusshare.00061/Worm.Win32.VB.aayp-ec95669a334442a0982df13f31de9e7f78ca9997 2013-05-17 10:11:46 ....A 39424 Virusshare.00061/Worm.Win32.VB.abc-b003cb162b5cece1c271c82b78e476b74f7705a5 2013-05-17 18:29:46 ....A 225280 Virusshare.00061/Worm.Win32.VB.abk-0a22c25e9c27313669dc6b01646c2184bf8553b7 2013-05-20 00:37:16 ....A 139264 Virusshare.00061/Worm.Win32.VB.acm-29f3d1d11f181edb5beb32c6edb01e7978c2c6e1 2013-05-17 22:11:54 ....A 49152 Virusshare.00061/Worm.Win32.VB.adu-4457eb82b9cb7011258d97941552883c485a6fff 2013-05-17 03:47:22 ....A 69632 Virusshare.00061/Worm.Win32.VB.akn-403d19e6278d43741e6e623c93220924bcdd9ee2 2013-05-18 17:49:28 ....A 28672 Virusshare.00061/Worm.Win32.VB.aol-67ac64c092cb3555f095c4509603223586531d88 2013-05-18 02:29:36 ....A 203776 Virusshare.00061/Worm.Win32.VB.aol-ae782a3a7224563471915ae59ade745852f52d6a 2013-05-18 09:25:36 ....A 155718 Virusshare.00061/Worm.Win32.VB.ara-bc502ae92799b90dae069a95695dfa70110ac2f8 2013-05-20 01:03:32 ....A 176128 Virusshare.00061/Worm.Win32.VB.auj-4690da662ba4823263bbb2fd947faf4b7ec9e8c3 2013-05-20 00:17:44 ....A 110592 Virusshare.00061/Worm.Win32.VB.aur-10a82f061b5ef0443c93c9e7eb897c5b572b5af3 2013-05-18 00:24:24 ....A 462848 Virusshare.00061/Worm.Win32.VB.awg-86b186ff2eadd17b9ecede3b378ed4b2443c1979 2013-05-17 10:31:30 ....A 1101824 Virusshare.00061/Worm.Win32.VB.baa-fda79c909261cb81854c3153f8b7c943311c973c 2013-05-17 13:56:06 ....A 569344 Virusshare.00061/Worm.Win32.VB.bem-f20990c9ed066d093aa75667a87a88f7a72d73d6 2013-05-18 01:45:38 ....A 487424 Virusshare.00061/Worm.Win32.VB.bfe-592a67a81c70a965387a882cabb470865cce030a 2013-05-18 16:19:02 ....A 157352 Virusshare.00061/Worm.Win32.VB.bhd-b6a7523dd42cd459fcb21ca41eab9d5539aa72ed 2013-05-20 01:31:44 ....A 168531 Virusshare.00061/Worm.Win32.VB.bhj-71a17a4073a166411fa37566e8a5cb208adc3619 2013-05-17 13:01:40 ....A 168461 Virusshare.00061/Worm.Win32.VB.bhj-77a5bea00b92a8a63543b0bcce3d54508fb15e9f 2013-05-18 16:59:20 ....A 36864 Virusshare.00061/Worm.Win32.VB.bmi-47b70fb0dab98549cacc07464a9febb42108a6f0 2013-05-17 12:34:40 ....A 135168 Virusshare.00061/Worm.Win32.VB.bms-0784a2f455c884f3024fbbd54f8d611cd9c625c4 2013-05-17 01:06:32 ....A 122880 Virusshare.00061/Worm.Win32.VB.bna-c0573bc3a5320ca13dc5a6a39443bec65cc89e1f 2013-05-18 01:43:26 ....A 323584 Virusshare.00061/Worm.Win32.VB.bpx-4ac0075c8ab80b8fd98d126f7574552c0a63fa65 2013-05-18 13:39:44 ....A 147456 Virusshare.00061/Worm.Win32.VB.ceo-00acdad289f2660ac05af767c42bf9d9687c8036 2013-05-17 08:12:42 ....A 143360 Virusshare.00061/Worm.Win32.VB.ceo-3ca3665f641f670982db6abe88e4222f0b1aae39 2013-05-17 22:03:30 ....A 143360 Virusshare.00061/Worm.Win32.VB.ceo-b36a70b348b14c25323ee30c10a6e3f21f92acf6 2013-05-18 03:12:46 ....A 143360 Virusshare.00061/Worm.Win32.VB.ceo-c2e60bf10b4a066cd4ab1a7346aace1bceb224bf 2013-05-17 16:56:04 ....A 143360 Virusshare.00061/Worm.Win32.VB.ceo-e296b1eb99256823bec34198c06b07236d754e5a 2013-05-17 20:00:42 ....A 425984 Virusshare.00061/Worm.Win32.VB.cj-9820a03689e0df8ad407071d3e22f924b82ca264 2013-05-17 10:03:02 ....A 307712 Virusshare.00061/Worm.Win32.VB.ck-0dba8125e5eb05ea9eb05e67a7aa023b7a2b24f8 2013-05-17 15:58:36 ....A 389120 Virusshare.00061/Worm.Win32.VB.ck-6310d58e2b58060015ca84c559430aa08c474de2 2013-05-17 19:31:14 ....A 233486 Virusshare.00061/Worm.Win32.VB.ck-e8fdd0d2c07c70fe25a715a1393c65d7d03e1927 2013-05-20 02:33:32 ....A 135168 Virusshare.00061/Worm.Win32.VB.dat-0cfb65ec5676a697e5becc6627aae033fc4596e5 2013-05-17 04:53:58 ....A 135168 Virusshare.00061/Worm.Win32.VB.dat-17a14cd0a64ddd8c781030187a049f9a3319d779 2013-05-18 00:07:16 ....A 135168 Virusshare.00061/Worm.Win32.VB.dat-33a9b05443aed73dd96ef852611c843d6c90eacc 2013-05-17 12:03:30 ....A 135168 Virusshare.00061/Worm.Win32.VB.dat-4879947f4faba6f8cff3ff25756b4901b1ca7210 2013-05-17 19:01:44 ....A 135168 Virusshare.00061/Worm.Win32.VB.dat-7ade935ebfb1a1a10f512660322c6854972fa610 2013-05-17 19:54:42 ....A 135168 Virusshare.00061/Worm.Win32.VB.dat-9fffe5e8ecbb000f33cc130f15c0628606ec484f 2013-05-17 14:30:58 ....A 135168 Virusshare.00061/Worm.Win32.VB.dat-d24d73ed7481fe4f145720e9fc85b082a140b59f 2013-05-18 12:25:52 ....A 159744 Virusshare.00061/Worm.Win32.VB.dgm-af97a4a040718e3758f69bc5ae9780fd97920ca0 2013-05-20 01:33:08 ....A 46592 Virusshare.00061/Worm.Win32.VB.du-c14c528a08cb7a9b29f32845fe4531bb558a5f1f 2013-05-18 09:44:10 ....A 188416 Virusshare.00061/Worm.Win32.VB.ebi-108c6454bcf5088201a602ff025c0dd102de14bf 2013-05-20 01:21:30 ....A 77824 Virusshare.00061/Worm.Win32.VB.ed-7614a2ca053cd794ae0f48cfb394490776cf56c5 2013-05-18 04:15:44 ....A 105816 Virusshare.00061/Worm.Win32.VB.er-61461222d93d0b1568e3d57cd278b62d811efbde 2013-05-17 08:40:28 ....A 47026 Virusshare.00061/Worm.Win32.VB.es-0180265f2566a6d1c46aeee2ae7b1b72afa41ac1 2013-05-18 02:30:50 ....A 216789 Virusshare.00061/Worm.Win32.VB.es-139dddcba9ca3e10741e6b5afc339bb2f506090d 2013-05-17 12:52:54 ....A 47026 Virusshare.00061/Worm.Win32.VB.es-20214b889962346426c45eadf8b8ba1756efe450 2013-05-18 02:03:04 ....A 47026 Virusshare.00061/Worm.Win32.VB.es-3d7782ce89ec6bc550994a7ae8ae945ee84580af 2013-05-17 14:29:34 ....A 47026 Virusshare.00061/Worm.Win32.VB.es-71264771e9d4cf09fc73ce12a12274310ff9b345 2013-05-17 00:24:42 ....A 47026 Virusshare.00061/Worm.Win32.VB.es-a74003e64a291113f6a491b7e04a5f45bc975890 2013-05-18 02:10:38 ....A 216789 Virusshare.00061/Worm.Win32.VB.es-a827c6aefe7c7d214eed526efbdc052d1b76c427 2013-05-20 00:32:54 ....A 47026 Virusshare.00061/Worm.Win32.VB.es-aa0fb17b403e2d6b693500ed9cd6f1093b260421 2013-05-17 17:52:34 ....A 47026 Virusshare.00061/Worm.Win32.VB.es-c492a42af79bc1608460f115be451649505e93cb 2013-05-17 04:19:26 ....A 47069 Virusshare.00061/Worm.Win32.VB.es-fce701634cb7ef4d4a6d5a0268e6214418e440cd 2013-05-17 10:43:02 ....A 84480 Virusshare.00061/Worm.Win32.VB.fg-e19d844afb233370c5a976969cabce1ed6ce13cc 2013-05-17 15:33:26 ....A 77824 Virusshare.00061/Worm.Win32.VB.fnl-e5fba4095bb9d4bc2f4c3a22fe0147b50044a299 2013-05-16 23:36:02 ....A 137216 Virusshare.00061/Worm.Win32.VB.fnp-6968e17aa2373f9d0677a950a8fc3a42358d418e 2013-05-18 09:13:20 ....A 136707 Virusshare.00061/Worm.Win32.VB.fnp-a250eccb770f2f7aba6d08c3b367fa747fb1cdff 2013-05-18 15:42:30 ....A 143360 Virusshare.00061/Worm.Win32.VB.fny-992cd0f74305d312d0670d9273d298376464e15c 2013-05-19 00:31:54 ....A 376832 Virusshare.00061/Worm.Win32.VB.fr-e600cf8ae51b8a7b72e06441010ad22ce6e98be6 2013-05-18 12:40:10 ....A 211780 Virusshare.00061/Worm.Win32.VB.hc-7e4d1e2841a836a15064f015fbe47fcb1fcab2ba 2013-05-18 08:59:00 ....A 95918 Virusshare.00061/Worm.Win32.VB.ja-2bff5c97e62ccec1a297c8e78e87389d44fc2801 2013-05-20 01:12:50 ....A 65064 Virusshare.00061/Worm.Win32.VB.no-5acc77b52762103d63ef4a4586fd03fa3197ebe7 2013-05-17 18:44:30 ....A 91648 Virusshare.00061/Worm.Win32.VB.nx-df2074405c0a14c63b4696aeb1e0ccb83bb60904 2013-05-17 14:06:42 ....A 106496 Virusshare.00061/Worm.Win32.VB.tc-5117878757a095502b21a351710863b634757451 2013-05-17 01:02:48 ....A 106496 Virusshare.00061/Worm.Win32.VB.wo-7bd545b493cdd927f04da7fb22ddd18b4811b7b5 2013-05-18 09:36:00 ....A 31232 Virusshare.00061/Worm.Win32.VB.yr-f30ea6b2aaa288f5bfa62d64f476b0ec3e4021bc 2013-05-20 00:28:28 ....A 229376 Virusshare.00061/Worm.Win32.VBKrypt.ao-0ffd8bf8b40d541a894c773bf74be5552624f535 2013-05-17 16:21:44 ....A 229376 Virusshare.00061/Worm.Win32.VBKrypt.ao-29024dfe171ce397f50788b7353f1b7e3042a727 2013-05-17 12:19:04 ....A 229376 Virusshare.00061/Worm.Win32.VBKrypt.ao-f98672a828dcae1b2356789311d9ec951d512d6d 2013-05-17 15:22:32 ....A 151552 Virusshare.00061/Worm.Win32.VBKrypt.be-863495e352d164de72893a70e04376fdd89299b6 2013-05-18 17:36:58 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-0a77852148069d966de833d73fb1d8406df1e074 2013-05-17 15:58:18 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-0dba22f6aa723d70eb68a0af27e744324e41b2e5 2013-05-17 04:43:40 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-307a579821682bdb6997bb7d9c9804e2ea6260a9 2013-05-17 18:42:54 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-3bf2925bd21975a8b6fb90e43606b90aef2119c1 2013-05-17 16:06:30 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-50712cc741f17be2f4c9f5f75401ac20cefa5f2c 2013-05-17 13:16:44 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-6a0c6e0caa02dc2dca23a0c8b69ce478dc507e66 2013-05-17 17:53:30 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-6c65bc308456b597c7f1faf524f54d1faf46835a 2013-05-18 11:09:58 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-8e0b1044ca544d4c9958bac5c79dd3b5ac99b2f8 2013-05-17 18:43:14 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-9027f259600a54255b281cb0bd58dcd9f9bf501e 2013-05-17 09:45:32 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-927eb5c860e7928bf1b4da023baa5baf953eee47 2013-05-18 05:00:06 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-9751b4c37760738b95f1aa554be6a0f1f168269e 2013-05-18 16:42:58 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-d9a8a7800414ae424c79254c00aefaddbafa9f62 2013-05-18 02:53:36 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-da5cfbf2d65d893fb1f75c1ec7efa9a95e52ddb9 2013-05-20 01:35:00 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-dcb7fec768789fc77e714f21741b0d8ad503c34d 2013-05-17 23:50:24 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-dd10a7388725475cce583ff1309d07a5bc069846 2013-05-18 06:07:06 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-e2f74b9b1bb56d1f530b6ade9561c17a94d306e6 2013-05-18 18:13:48 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-f34f71220ba402dfef12cde5172bf150ab2ecfbd 2013-05-17 06:37:22 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-f4a4f13067e0408f9f6448ac8960284a05b8e5d3 2013-05-18 06:11:10 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.abqp-f4a5626a01261540083e899197f80dc72f2799fb 2013-05-18 04:52:42 ....A 40960 Virusshare.00061/Worm.Win32.VBNA.af-50af944dbf4520b55d8fde7fe2f064b42948d27e 2013-05-17 14:31:12 ....A 114176 Virusshare.00061/Worm.Win32.VBNA.agdg-77d071ec514bfd4ed0d071462d361711cd6acf2c 2013-05-18 09:05:56 ....A 67328 Virusshare.00061/Worm.Win32.VBNA.aioo-d0f80878de708f36dbf257f1766949ee1f00135a 2013-05-18 18:07:50 ....A 40960 Virusshare.00061/Worm.Win32.VBNA.aiph-a7bfad57372b2ec2915947d5111aef39c27fe000 2013-05-17 01:26:04 ....A 55808 Virusshare.00061/Worm.Win32.VBNA.aiua-67502dd658a42a919f4fcbee626f26a7cebd5c69 2013-05-17 17:23:10 ....A 57344 Virusshare.00061/Worm.Win32.VBNA.ajeu-6e9547242bd1d1cedc5725325e979f24b4854afc 2013-05-18 12:13:22 ....A 57344 Virusshare.00061/Worm.Win32.VBNA.ajeu-cad524b445a3bedaced1ddfc8a9cc1c6bd8dbe60 2013-05-17 10:26:12 ....A 31744 Virusshare.00061/Worm.Win32.VBNA.akc-08594518eb06092598922c480b30c3932b98499c 2013-05-17 12:21:42 ....A 31744 Virusshare.00061/Worm.Win32.VBNA.akc-0c9b2ae597cf799e1e8338ce17c7aa1d8e7e41a0 2013-05-16 23:20:34 ....A 31744 Virusshare.00061/Worm.Win32.VBNA.akc-18b67a094afc176145b4c44539eb34cf145b84e9 2013-05-18 09:52:46 ....A 31744 Virusshare.00061/Worm.Win32.VBNA.akc-496319164e43b177e2f03ffb4eb35df4468a1b5a 2013-05-17 15:45:16 ....A 31744 Virusshare.00061/Worm.Win32.VBNA.akc-54f323de3e526487caca145d93da87cd4efc217d 2013-05-18 12:27:36 ....A 31744 Virusshare.00061/Worm.Win32.VBNA.akc-56b04bf9be4543a8790a1090039c2abe09b63379 2013-05-17 13:40:22 ....A 31744 Virusshare.00061/Worm.Win32.VBNA.akc-6087f10d5c391f937b378e91804db70cae6c622b 2013-05-18 04:17:16 ....A 31744 Virusshare.00061/Worm.Win32.VBNA.akc-6a00eb56ff6bc59ecabf08eed442738af308b1b2 2013-05-18 06:42:10 ....A 31744 Virusshare.00061/Worm.Win32.VBNA.akc-7815202befe902f97e0f9079cca16b93766cdf65 2013-05-20 01:48:06 ....A 31744 Virusshare.00061/Worm.Win32.VBNA.akc-83dc50565d2a731e7298afa2c79f2ae6f63e1ce2 2013-05-17 11:37:48 ....A 31744 Virusshare.00061/Worm.Win32.VBNA.akc-91ab1d79a5e287e45b0159998ca70982fdfd8413 2013-05-17 03:51:32 ....A 31744 Virusshare.00061/Worm.Win32.VBNA.akc-9ea840d704933ddfbd6495ea2b2c63234b78da4e 2013-05-17 14:27:34 ....A 31744 Virusshare.00061/Worm.Win32.VBNA.akc-e29f962f3b8b351371e1de54f6b055e33ee8e81c 2013-05-17 11:53:52 ....A 31744 Virusshare.00061/Worm.Win32.VBNA.akc-f64e5b11da7c0942fb6a9ae5955633326514b578 2013-05-17 05:34:52 ....A 31744 Virusshare.00061/Worm.Win32.VBNA.akc-fa9cf8011a546a00e73055ed5eec3218cb2a80d2 2013-05-18 05:19:44 ....A 31744 Virusshare.00061/Worm.Win32.VBNA.akc-fbd534dc3481ed5e602872fdd1d2521eb24bc08f 2013-05-17 01:50:34 ....A 31744 Virusshare.00061/Worm.Win32.VBNA.akc-fcbc7e4c93fb1f9611147eec3dc2eeb277ace329 2013-05-17 22:00:30 ....A 125952 Virusshare.00061/Worm.Win32.VBNA.akkf-1c0e1174e1271459070e9878a9d60c0bcd59f29d 2013-05-17 16:29:16 ....A 125952 Virusshare.00061/Worm.Win32.VBNA.akkf-291b119d82c944872014440faa33a61e1da43891 2013-05-17 16:58:46 ....A 125952 Virusshare.00061/Worm.Win32.VBNA.akkf-2e8cba5d988b3b88f6af30b87b447c6d962cc185 2013-05-17 03:53:40 ....A 125952 Virusshare.00061/Worm.Win32.VBNA.akkf-da70c0d45538cf8c5552de7666e9292435773f6c 2013-05-17 17:00:40 ....A 77312 Virusshare.00061/Worm.Win32.VBNA.algn-59d9d5b2df330656dd99d1164f663fe468fc073c 2013-05-17 17:02:40 ....A 76800 Virusshare.00061/Worm.Win32.VBNA.algn-882e16afb277f97d5218d33c391439b34bae510e 2013-05-17 16:16:04 ....A 76800 Virusshare.00061/Worm.Win32.VBNA.algn-8b8674aca5e59e79168a305642673bfe4e67a895 2013-05-17 07:42:40 ....A 76800 Virusshare.00061/Worm.Win32.VBNA.algn-97cafb093a4876b3139f159ab4185f5683950c3e 2013-05-17 14:02:28 ....A 76800 Virusshare.00061/Worm.Win32.VBNA.algn-a3f1525b850ca867e1f0485a59e17930d58f3684 2013-05-18 13:39:18 ....A 76800 Virusshare.00061/Worm.Win32.VBNA.algn-a74ae80fab6022316d5a03e5cbef7f5cefc7c5f5 2013-05-17 09:28:58 ....A 77312 Virusshare.00061/Worm.Win32.VBNA.algn-c40fc18354f6dc9b71883c6864a6a059ebd1992b 2013-05-20 01:23:28 ....A 76800 Virusshare.00061/Worm.Win32.VBNA.algn-d5d4ff8514f7a1023b749103df19e6e115ad0ca7 2013-05-17 06:47:52 ....A 76800 Virusshare.00061/Worm.Win32.VBNA.algn-e762374346531d39bac01b658721b7bd5ea4c930 2013-05-18 11:40:24 ....A 138240 Virusshare.00061/Worm.Win32.VBNA.alpv-1d958f08943fe958f0f6cb90736e168b53262844 2013-05-18 00:54:24 ....A 138240 Virusshare.00061/Worm.Win32.VBNA.alpv-351b1c7607f78ca14442cd95f00c0991928dcb16 2013-05-17 11:13:44 ....A 138240 Virusshare.00061/Worm.Win32.VBNA.alpv-3931e2b658c190120b6b7723efc80cef27542e3b 2013-05-17 10:48:26 ....A 138240 Virusshare.00061/Worm.Win32.VBNA.alpv-3dd333684f2d1853afec9805a1a9fb61131dc93f 2013-05-17 14:29:52 ....A 138240 Virusshare.00061/Worm.Win32.VBNA.alpv-464cea456ee7b37bfb221fb31e0e6e14190c4f80 2013-05-18 11:27:14 ....A 138394 Virusshare.00061/Worm.Win32.VBNA.alpv-4c92a271c54fd272cbe8a77358ffc6d864aced15 2013-05-18 09:27:54 ....A 138240 Virusshare.00061/Worm.Win32.VBNA.alpv-76fcbdcc05493b93c3cbce27cd142239057c2489 2013-05-18 08:27:26 ....A 138240 Virusshare.00061/Worm.Win32.VBNA.alpv-8af1b3531399770a749357c6c4d141afcf6be125 2013-05-17 11:51:18 ....A 138240 Virusshare.00061/Worm.Win32.VBNA.alpv-9860b992cdade09e9987a0704665fbaa0709d7d0 2013-05-16 23:36:50 ....A 138240 Virusshare.00061/Worm.Win32.VBNA.alpv-9b421aefc8d41188d2f7e318bce13187268674fc 2013-05-17 02:20:00 ....A 138240 Virusshare.00061/Worm.Win32.VBNA.alpv-ae4fd9effc43ea493f056c0815aba30341130203 2013-05-18 08:04:08 ....A 138240 Virusshare.00061/Worm.Win32.VBNA.alpv-b2cfc466df1942d7fa70ef6f98003ca8229abdec 2013-05-17 22:54:28 ....A 138240 Virusshare.00061/Worm.Win32.VBNA.alpv-d610426dbc5aebf0cef539a9bc97d848b34e557c 2013-05-19 18:45:50 ....A 138240 Virusshare.00061/Worm.Win32.VBNA.alpv-d8f03b09cb15860139cd45ff3d6ed71e1ca4e8fc 2013-05-18 11:51:24 ....A 113664 Virusshare.00061/Worm.Win32.VBNA.alzd-0f2b87230dab50c4a139a6764d72895c04d52609 2013-05-17 22:05:46 ....A 113664 Virusshare.00061/Worm.Win32.VBNA.alzd-32b587acbae60ca150241bf833456d7d54d6a2f8 2013-05-20 02:03:00 ....A 113664 Virusshare.00061/Worm.Win32.VBNA.alzd-3563e1cc5a9d8c73c0c3e701409dd4bad479bfd0 2013-05-18 05:29:34 ....A 113664 Virusshare.00061/Worm.Win32.VBNA.alzd-d9f8e031fef339571ac9712f7c296ef917588647 2013-05-18 07:17:08 ....A 166912 Virusshare.00061/Worm.Win32.VBNA.amie-d5de8c30be9550df5c1211d8feb227d8bdd6bf3e 2013-05-17 14:26:54 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.appj-6742cecb7b006497ff5eee60221f1ea4f0e183fa 2013-05-18 06:29:22 ....A 45056 Virusshare.00061/Worm.Win32.VBNA.appj-7d3dff52e4ed2c1c7daeab3aeb4e94140d86d265 2013-05-18 01:15:28 ....A 57411 Virusshare.00061/Worm.Win32.VBNA.appj-c3a981931d88d19ea6c55ada19172d555b184796 2013-05-17 22:51:28 ....A 106496 Virusshare.00061/Worm.Win32.VBNA.appj-e8b626f9b530d07a221c859c58668653fd811ce6 2013-05-18 05:24:22 ....A 28535 Virusshare.00061/Worm.Win32.VBNA.arnm-1a72cc8c1ad574d418497ab6ff2adc42361fc4a8 2013-05-18 03:57:12 ....A 360448 Virusshare.00061/Worm.Win32.VBNA.aros-0eaa32c3c231fbb1d8a5043b6122d0ba36c9aa4f 2013-05-18 21:19:56 ....A 360448 Virusshare.00061/Worm.Win32.VBNA.aros-68c6b9df8b02b5802c3d51dd7e70a125f637c246 2013-05-17 14:27:48 ....A 360448 Virusshare.00061/Worm.Win32.VBNA.aros-e55d652ff5ce1e90309f2645b910ace5e4239fed 2013-05-18 07:22:50 ....A 331784 Virusshare.00061/Worm.Win32.VBNA.aruh-b5183bb32ba2bc15c77f23c40b597a0e4b1c2748 2013-05-20 01:06:22 ....A 319496 Virusshare.00061/Worm.Win32.VBNA.arwc-7bc8378db1bb3e5d614f4f1fb4481710f2c93163 2013-05-17 03:35:16 ....A 229376 Virusshare.00061/Worm.Win32.VBNA.arxw-8f4c173453a5ccd2c480a550e072de778bc36585 2013-05-17 09:09:18 ....A 159744 Virusshare.00061/Worm.Win32.VBNA.ascm-d14cec43962dfc034888642bf7b95cf1efeafdc4 2013-05-18 09:19:22 ....A 135168 Virusshare.00061/Worm.Win32.VBNA.axwf-521643c12f25be462b48f592476228490db6a312 2013-05-17 14:58:34 ....A 135168 Virusshare.00061/Worm.Win32.VBNA.axwf-5d9c6cbf9a936cb3f1dfaad5c91aa10f614cee01 2013-05-17 14:45:12 ....A 135168 Virusshare.00061/Worm.Win32.VBNA.axwf-a0acbfaa7305ea4f41ceb9bbcccbd91162044b7d 2013-05-17 18:28:52 ....A 135168 Virusshare.00061/Worm.Win32.VBNA.axwf-b2bbfb7bb6b3cecdc04361f4bdb0d58c4f1256bc 2013-05-17 13:44:28 ....A 344064 Virusshare.00061/Worm.Win32.VBNA.axzi-8d50d8d1378fd9fcb28f17b95cb61f36805cbe9b 2013-05-17 18:57:40 ....A 176128 Virusshare.00061/Worm.Win32.VBNA.axzl-d993b029f219f54bcf074fdb5886c9532ce29bd2 2013-05-17 10:43:36 ....A 180224 Virusshare.00061/Worm.Win32.VBNA.b-0124a4b74667145b028d1432bbeabd1a1a73dcd4 2013-05-17 16:24:20 ....A 16384 Virusshare.00061/Worm.Win32.VBNA.b-01dc53a3d18d02428b12a99ddf8660aa21038142 2013-05-18 13:01:18 ....A 521216 Virusshare.00061/Worm.Win32.VBNA.b-02825656ca678ac496865f64a7c23fe6be1c24c0 2013-05-17 15:19:32 ....A 132508 Virusshare.00061/Worm.Win32.VBNA.b-034c5099d22c54f709ff45b5fe81b9cc758fcf7c 2013-05-18 04:55:46 ....A 20480 Virusshare.00061/Worm.Win32.VBNA.b-0368ab9ae989a0f8d9c7689a80e4421ca1380f98 2013-05-18 19:51:46 ....A 317184 Virusshare.00061/Worm.Win32.VBNA.b-03fbc49e13540c5b4460e008a9f39d2930dddeef 2013-05-17 01:04:24 ....A 4784128 Virusshare.00061/Worm.Win32.VBNA.b-044333c3885ecf0db5b0d5abadb44d4b2c21d2b6 2013-05-17 13:53:40 ....A 2198279 Virusshare.00061/Worm.Win32.VBNA.b-06d5f6517eb6a160a6be644dd3ebf737e1487f62 2013-05-17 09:21:38 ....A 36864 Virusshare.00061/Worm.Win32.VBNA.b-079c65d15ea1b48c90dc90d09f2e4e1a1ee5859d 2013-05-18 06:50:18 ....A 269312 Virusshare.00061/Worm.Win32.VBNA.b-0bc7546035860ce5191ac8887486456e1b81d080 2013-05-17 11:20:48 ....A 249683 Virusshare.00061/Worm.Win32.VBNA.b-0d845fb56a19b0ad1c786ecee82f0badf3894de4 2013-05-17 04:58:04 ....A 122368 Virusshare.00061/Worm.Win32.VBNA.b-0dd3d5280f1042aee96043db4de565e42cc114b5 2013-05-18 19:15:36 ....A 16384 Virusshare.00061/Worm.Win32.VBNA.b-0ef4841898a27ee8867d31518c67587878846cca 2013-05-17 12:51:00 ....A 528384 Virusshare.00061/Worm.Win32.VBNA.b-0f8804bda3b784f6f8d1380fe48c2cc6037b8e6c 2013-05-19 05:16:54 ....A 131072 Virusshare.00061/Worm.Win32.VBNA.b-11525b42767859f22343fe8da62179e40a3d32f4 2013-05-18 12:03:14 ....A 362625 Virusshare.00061/Worm.Win32.VBNA.b-122878314b2aaf7f4bb0b0b089c459e049b8aec0 2013-05-17 00:35:22 ....A 248320 Virusshare.00061/Worm.Win32.VBNA.b-125ad307a9aeeb1283834cd229a05e91a36a31a3 2013-05-17 15:33:30 ....A 19640 Virusshare.00061/Worm.Win32.VBNA.b-1511e3029c486a6b2b013806b2996526422b17dc 2013-05-18 05:26:52 ....A 38336 Virusshare.00061/Worm.Win32.VBNA.b-156576e343c1250d1e93875e032ebec15d3da135 2013-05-17 18:52:28 ....A 164923 Virusshare.00061/Worm.Win32.VBNA.b-16f58a4bad34a745aa884dd7e537200ea6bebe94 2013-05-17 20:05:26 ....A 11464 Virusshare.00061/Worm.Win32.VBNA.b-1702d864f9183ecc110adec053db8cf60f423646 2013-05-18 07:37:30 ....A 413696 Virusshare.00061/Worm.Win32.VBNA.b-172382ad214fd613378854fe208d7fe1080923cd 2013-05-17 20:53:34 ....A 1002421 Virusshare.00061/Worm.Win32.VBNA.b-178258b26d30867e87bbe79b6894ca67eaba2c11 2013-05-17 15:28:34 ....A 51345 Virusshare.00061/Worm.Win32.VBNA.b-17c31c9214b9cb5ce2c3cf34f1e5178d9d75df16 2013-05-17 16:00:02 ....A 90296 Virusshare.00061/Worm.Win32.VBNA.b-1914944d39b4c3a392ff56ea98e3d6817b458043 2013-05-17 00:33:06 ....A 52224 Virusshare.00061/Worm.Win32.VBNA.b-19e0ae72268667825ccd38c75f7d9408ed055a50 2013-05-17 15:26:40 ....A 57344 Virusshare.00061/Worm.Win32.VBNA.b-1a0130f3182c825c747d47d50e0642997dc28d4b 2013-05-17 19:03:10 ....A 897024 Virusshare.00061/Worm.Win32.VBNA.b-1a930052268603e12773475a07a88dc34a50783f 2013-05-19 11:51:10 ....A 552960 Virusshare.00061/Worm.Win32.VBNA.b-1ad1dfe93e23ceda407f26a57cd3f03702cd344f 2013-05-17 15:30:22 ....A 53248 Virusshare.00061/Worm.Win32.VBNA.b-1b12e88c942890dd046bf72c818a50dad45a1890 2013-05-17 20:13:38 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.b-1b2eb1512c236112c5cd1f5f4c6270a0c96e5490 2013-05-17 14:48:16 ....A 696576 Virusshare.00061/Worm.Win32.VBNA.b-1c085d06c365dfd2093599c3b8ad988163e46089 2013-05-18 12:33:12 ....A 110080 Virusshare.00061/Worm.Win32.VBNA.b-1c9fbb86f974aa7396f54c0f171a6d4978043e8b 2013-05-19 05:09:40 ....A 24576 Virusshare.00061/Worm.Win32.VBNA.b-1ef3675479ef4ae2fe022883b224a198e1d58f5c 2013-05-17 20:21:34 ....A 69632 Virusshare.00061/Worm.Win32.VBNA.b-1f10b6760d0593a3da4c03a67f2ba0533b20b218 2013-05-17 11:49:02 ....A 63488 Virusshare.00061/Worm.Win32.VBNA.b-2137466167d749c51329a1bd267f1335d295fb23 2013-05-17 22:22:06 ....A 229376 Virusshare.00061/Worm.Win32.VBNA.b-223840c48bc173e09425fca53588d52c9f2c78d9 2013-05-17 01:21:46 ....A 1601536 Virusshare.00061/Worm.Win32.VBNA.b-22b6eeaa766166b22249a4f9e98ab7ebe5362012 2013-05-19 19:54:46 ....A 32768 Virusshare.00061/Worm.Win32.VBNA.b-231f9cfc1b60df30909d16026c062db86ab8136e 2013-05-18 10:49:22 ....A 254976 Virusshare.00061/Worm.Win32.VBNA.b-2333b868fdcdc58e2b3572d9848a4e0a982dee36 2013-05-17 05:07:00 ....A 239618 Virusshare.00061/Worm.Win32.VBNA.b-238f82e224816415b4f8d8232c98e48510a098d2 2013-05-17 11:01:42 ....A 69632 Virusshare.00061/Worm.Win32.VBNA.b-239385b036d53f06cf743f01913fee03333a6aa8 2013-05-17 00:41:52 ....A 7680 Virusshare.00061/Worm.Win32.VBNA.b-24234c269a6d824d81e1d318382bf43a19472afa 2013-05-20 01:24:50 ....A 16384 Virusshare.00061/Worm.Win32.VBNA.b-24458ff764a76e6ddd22289410ea19afcddbe209 2013-05-17 18:11:08 ....A 258048 Virusshare.00061/Worm.Win32.VBNA.b-2499f3a486a825606b4784c70b53b8cf1da2e6e5 2013-05-19 17:52:12 ....A 167212 Virusshare.00061/Worm.Win32.VBNA.b-28a54ccf0c6bee9ac07a758146820b6d71e1a5b8 2013-05-17 14:03:52 ....A 417634 Virusshare.00061/Worm.Win32.VBNA.b-28af59ea67a36fdcbdba70728cc781601bc3c685 2013-05-18 20:10:38 ....A 278541 Virusshare.00061/Worm.Win32.VBNA.b-2983f205a56f4a2b44bdd5735fcb2989a72dba41 2013-05-17 13:31:14 ....A 536741 Virusshare.00061/Worm.Win32.VBNA.b-2b632e8c7d22143ef753fa87c1f3df5dfd585ec6 2013-05-17 06:00:02 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.b-2b9f64f756f2d009a20bac6a0148c460f2928712 2013-05-17 06:22:42 ....A 869376 Virusshare.00061/Worm.Win32.VBNA.b-2d6661355e51c1694b052021e0f7ff4da1f1dec6 2013-05-17 12:38:24 ....A 389120 Virusshare.00061/Worm.Win32.VBNA.b-2e3e7f94ae103aea9b6615c638bb35282947428c 2013-05-18 15:27:56 ....A 128113 Virusshare.00061/Worm.Win32.VBNA.b-2f8660802ba5f7bab45fa49746ff2ee3c388bea3 2013-05-17 04:34:00 ....A 200704 Virusshare.00061/Worm.Win32.VBNA.b-300648a77902f0cc9323c44a865556e39b6b7604 2013-05-17 05:13:06 ....A 20480 Virusshare.00061/Worm.Win32.VBNA.b-31f39d732b816ba0696036d9c8919c6234398e78 2013-05-17 19:30:20 ....A 4120576 Virusshare.00061/Worm.Win32.VBNA.b-32c5093bb9187bdd8bf87fe3587bed4073d3e1cf 2013-05-17 12:45:46 ....A 96755 Virusshare.00061/Worm.Win32.VBNA.b-34e3483900e43718870cf4c6a41e5a0d54258530 2013-05-17 19:49:22 ....A 114045 Virusshare.00061/Worm.Win32.VBNA.b-3508f60571afe65bf851a0975787fc2bf44cd6e9 2013-05-17 04:31:08 ....A 192012 Virusshare.00061/Worm.Win32.VBNA.b-35a94fcde0002ff2bed44544a5cbe93f605da580 2013-05-17 14:16:54 ....A 36864 Virusshare.00061/Worm.Win32.VBNA.b-366fa8bfdb9c5374b06be92e40c57bd7b72d52de 2013-05-17 20:19:52 ....A 193393 Virusshare.00061/Worm.Win32.VBNA.b-36f8ddf489321fc7d5bc65ee6bdc8d1db116637b 2013-05-17 22:25:14 ....A 143360 Virusshare.00061/Worm.Win32.VBNA.b-379336ad006493c11a8e9e8ee386d01fba9136c9 2013-05-17 06:06:18 ....A 53248 Virusshare.00061/Worm.Win32.VBNA.b-37c9ac9d8fe2738e1acaf58d771915d248bcf167 2013-05-17 13:20:18 ....A 364575 Virusshare.00061/Worm.Win32.VBNA.b-37eb7f51f8896adc25840ea9f97b290ddbfd05e1 2013-05-18 16:16:04 ....A 446730 Virusshare.00061/Worm.Win32.VBNA.b-38629a727c619eaf0d6d35d7eed469bad6eccc6c 2013-05-18 20:08:50 ....A 270375 Virusshare.00061/Worm.Win32.VBNA.b-38e7e24db11b4c8c0379613b44fe5afd438242b5 2013-05-18 11:30:26 ....A 2601739 Virusshare.00061/Worm.Win32.VBNA.b-39c7115392e9a9e21b71c6dc29bbba7b7c6a291b 2013-05-17 07:33:52 ....A 106568 Virusshare.00061/Worm.Win32.VBNA.b-3a2ca251324cd3e310806a7139837822886608e0 2013-05-18 11:29:18 ....A 1631344 Virusshare.00061/Worm.Win32.VBNA.b-3a55b7eb71c88eb1b9a20186da70b8d283a3fd0b 2013-05-17 07:27:56 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.b-3a9a0cf1442b4c3a99f749d65acf2c28cb53ac2e 2013-05-20 01:54:30 ....A 125099 Virusshare.00061/Worm.Win32.VBNA.b-3ebbe80e87457e18cd710654df7b2221a539ff2e 2013-05-17 18:02:00 ....A 192512 Virusshare.00061/Worm.Win32.VBNA.b-3ecebb13a35afd6b89fa03b107aec47c8356e800 2013-05-18 02:47:06 ....A 74752 Virusshare.00061/Worm.Win32.VBNA.b-3efab8a79fe155ee72fd6f097ad2ce3b5020df16 2013-05-18 06:20:14 ....A 114688 Virusshare.00061/Worm.Win32.VBNA.b-3fce541ba6fc109efd5a86b33374115ff13ec170 2013-05-18 11:41:52 ....A 176128 Virusshare.00061/Worm.Win32.VBNA.b-403697b38a44c55e1e80662f412d4ca384c53d03 2013-05-17 15:21:06 ....A 73728 Virusshare.00061/Worm.Win32.VBNA.b-41ec4e8dc401be1626dd96e86863642b98e34487 2013-05-18 08:24:46 ....A 105630 Virusshare.00061/Worm.Win32.VBNA.b-43df478c9a71f7d076eb8610483e573d27a64fcf 2013-05-17 04:24:12 ....A 11134 Virusshare.00061/Worm.Win32.VBNA.b-44d895cfd96c978093df95cf451c144b026cdf85 2013-05-18 00:07:58 ....A 368640 Virusshare.00061/Worm.Win32.VBNA.b-45a94a41c946db2612426b5eb269c9de0330cae6 2013-05-18 10:46:10 ....A 728576 Virusshare.00061/Worm.Win32.VBNA.b-470fb4e8ba2c77b8f77457da53cd7d8f8ef230be 2013-05-18 01:22:02 ....A 89088 Virusshare.00061/Worm.Win32.VBNA.b-487ae67b084c00121032acf7bef3eb5b626cc593 2013-05-18 10:48:36 ....A 167936 Virusshare.00061/Worm.Win32.VBNA.b-492058b7fec0672e47bf54812a409a3026969dce 2013-05-18 12:30:46 ....A 192512 Virusshare.00061/Worm.Win32.VBNA.b-4b6eb5ca016158e002cf4ff1ea9678e4bb3ee52c 2013-05-18 15:56:34 ....A 73728 Virusshare.00061/Worm.Win32.VBNA.b-4d29e681976c24e17c8d20cb1f57f321251f2cba 2013-05-17 18:02:56 ....A 163840 Virusshare.00061/Worm.Win32.VBNA.b-4e1d7d3543eeb29f224e323299be95e93075ccea 2013-05-18 13:11:08 ....A 200704 Virusshare.00061/Worm.Win32.VBNA.b-4e5dbb69746328b3f906aad5380a716f4c85e191 2013-05-17 16:25:32 ....A 837613 Virusshare.00061/Worm.Win32.VBNA.b-4eed73bbadd4eade6927d21b871e1ece9e611695 2013-05-17 06:23:30 ....A 32775 Virusshare.00061/Worm.Win32.VBNA.b-4f78259b85c5f8b49c390db99b3d26d427d1910d 2013-05-17 08:06:30 ....A 97810 Virusshare.00061/Worm.Win32.VBNA.b-4fba2b5d252252577040b5fbdb930b457421547a 2013-05-16 23:16:24 ....A 16384 Virusshare.00061/Worm.Win32.VBNA.b-50588cfd3d728013f535628e2027163c8e12f5b8 2013-05-17 22:26:56 ....A 155648 Virusshare.00061/Worm.Win32.VBNA.b-51901834bceebf8378cf7445abaa4194b9645529 2013-05-17 04:44:16 ....A 468350 Virusshare.00061/Worm.Win32.VBNA.b-51ed79ec3af0cc96ddfd1bc10a93016c7b0ce5f1 2013-05-17 12:32:38 ....A 65536 Virusshare.00061/Worm.Win32.VBNA.b-525b39be6e73479f56a460d52d1cee21543f5194 2013-05-17 13:53:28 ....A 115876 Virusshare.00061/Worm.Win32.VBNA.b-5304261e56999c85d55c55b12d6f364b85cbaf15 2013-05-17 12:33:26 ....A 77824 Virusshare.00061/Worm.Win32.VBNA.b-534ab703750eb1835d15d96b208ff4a74dfcd99b 2013-05-17 03:38:40 ....A 241664 Virusshare.00061/Worm.Win32.VBNA.b-540927f540aa0c65463c9b441758152b9a3994e6 2013-05-18 04:12:22 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.b-54c8d676b7c06cef0ac1ec01b7eb17b926c45d8f 2013-05-17 09:52:30 ....A 128676 Virusshare.00061/Worm.Win32.VBNA.b-56a28100f0b53bd7708b2e174c96c9395b1b6310 2013-05-18 08:02:18 ....A 45056 Virusshare.00061/Worm.Win32.VBNA.b-56b3a2fefd5df4aed29dbdcfa1662202ac9dc079 2013-05-17 01:05:04 ....A 128000 Virusshare.00061/Worm.Win32.VBNA.b-56db24c0103f6acbef45bbbb015feb97eba72791 2013-05-17 01:06:34 ....A 73728 Virusshare.00061/Worm.Win32.VBNA.b-56f1f47d9aa21b8fc682836ae0ae61cfea5eec60 2013-05-17 22:11:26 ....A 272896 Virusshare.00061/Worm.Win32.VBNA.b-5764c4bece8dfeac90df927001617db5cb3932cc 2013-05-17 09:35:20 ....A 77824 Virusshare.00061/Worm.Win32.VBNA.b-582bdfdf8bb472966f0fcf9dec4e0ee11d10277e 2013-05-17 19:21:00 ....A 30816 Virusshare.00061/Worm.Win32.VBNA.b-582e8e6a06899ddf82da0e711578de21418f3541 2013-05-18 06:26:46 ....A 357888 Virusshare.00061/Worm.Win32.VBNA.b-584599fc5af159258e8c475d438c395cade86d94 2013-05-17 18:51:42 ....A 36864 Virusshare.00061/Worm.Win32.VBNA.b-5a811cb1c9b254033e37f515b6b0489c902ac15f 2013-05-18 18:20:00 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.b-5ac4e5629edc2a6fd3b83d1f6aadec389fa66e39 2013-05-17 18:38:22 ....A 593920 Virusshare.00061/Worm.Win32.VBNA.b-5ac96764fc74a1ef3fab5d268b2a66f715c4e376 2013-05-17 20:12:20 ....A 966656 Virusshare.00061/Worm.Win32.VBNA.b-5acddd8e51ae671453fe642d13539cb24e2c5d2d 2013-05-17 19:54:40 ....A 529408 Virusshare.00061/Worm.Win32.VBNA.b-5b56ec6fbe4a9a948dcfd5ba3d549b09bc4ad08a 2013-05-17 20:50:22 ....A 794624 Virusshare.00061/Worm.Win32.VBNA.b-5bf71167ad8528a583a58e0e4508a01d845cb232 2013-05-18 05:36:12 ....A 991232 Virusshare.00061/Worm.Win32.VBNA.b-5d97ac321beecc1b5a5a7d2ef78df438f9c3cafc 2013-05-18 02:22:10 ....A 20480 Virusshare.00061/Worm.Win32.VBNA.b-5f50922e98d4ba8f89366eeefb5acb64e440ff23 2013-05-17 18:40:44 ....A 20480 Virusshare.00061/Worm.Win32.VBNA.b-5fde2b93cbb37cbf859d415390bf7eec997c5c45 2013-05-17 05:54:08 ....A 201694 Virusshare.00061/Worm.Win32.VBNA.b-61000206c76555441676dc12a24ac6f5cc24263b 2013-05-17 20:09:28 ....A 24576 Virusshare.00061/Worm.Win32.VBNA.b-6209c218e7ce702aeda466ea7076d836ffa8701b 2013-05-17 16:10:04 ....A 147456 Virusshare.00061/Worm.Win32.VBNA.b-6233c0468dc9f51489e0b04f5b73a849037cd2fc 2013-05-17 08:13:10 ....A 368047 Virusshare.00061/Worm.Win32.VBNA.b-626668e6164a7d2090a498d8791702e4d7ab39a1 2013-05-18 10:46:36 ....A 69632 Virusshare.00061/Worm.Win32.VBNA.b-639af5d5940873e9c58581b9675c3e4e796a53aa 2013-05-18 05:32:02 ....A 20480 Virusshare.00061/Worm.Win32.VBNA.b-644032a07aa32c650a29478995fde4f91de26de9 2013-05-17 09:31:10 ....A 249856 Virusshare.00061/Worm.Win32.VBNA.b-65779efbc6436d33393b337fa3e06fb237ac4184 2013-05-18 13:24:04 ....A 376832 Virusshare.00061/Worm.Win32.VBNA.b-675814c0d6b039078a557eb957a6ec51ff8915ca 2013-05-18 10:10:42 ....A 33792 Virusshare.00061/Worm.Win32.VBNA.b-691bb1d26a998c8b1057d4104f8533b91e01dd66 2013-05-18 20:45:34 ....A 370432 Virusshare.00061/Worm.Win32.VBNA.b-69d281e71219dce32ec9991a5a11b4c26cbef254 2013-05-18 00:28:38 ....A 160570 Virusshare.00061/Worm.Win32.VBNA.b-69dd7465b6224259dd204536cba737d61c824d96 2013-05-17 06:26:10 ....A 34816 Virusshare.00061/Worm.Win32.VBNA.b-6a15830662620d2612ab51999f8206fec08a78a2 2013-05-17 08:32:36 ....A 245761 Virusshare.00061/Worm.Win32.VBNA.b-6a197c654d01a36ccd8c289ac24eda4d156a9bf1 2013-05-17 18:46:28 ....A 17408 Virusshare.00061/Worm.Win32.VBNA.b-6ab45b695b80ab499d7ce372ab57f545eb963b23 2013-05-18 13:41:48 ....A 287744 Virusshare.00061/Worm.Win32.VBNA.b-6b726db9cea80f1f9e0aea6bbf2e194e8ee3c304 2013-05-18 00:52:30 ....A 20480 Virusshare.00061/Worm.Win32.VBNA.b-6c3140166c1a6d08180cc8f2ec93a1b85599c957 2013-05-17 08:29:22 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.b-6e2f5609676779085b8af2b60eeba36157cdd7e0 2013-05-18 08:45:22 ....A 16384 Virusshare.00061/Worm.Win32.VBNA.b-6efb27da0d36dcc8cc0d760fd3cba1120f95a014 2013-05-18 14:51:30 ....A 683380 Virusshare.00061/Worm.Win32.VBNA.b-6f17bb1e3fbcfc9b47580f0ac22c8edf7dd69904 2013-05-17 11:18:02 ....A 88576 Virusshare.00061/Worm.Win32.VBNA.b-6fdbe3128082fdd35b423451f67b3870d503e185 2013-05-17 22:00:44 ....A 98311 Virusshare.00061/Worm.Win32.VBNA.b-7086d468102bd1d73ce822d687bb9505e114f172 2013-05-18 05:36:26 ....A 131113 Virusshare.00061/Worm.Win32.VBNA.b-70ba61853920ac249786cdda468a6451023448f7 2013-05-17 12:09:08 ....A 475136 Virusshare.00061/Worm.Win32.VBNA.b-74e966f5b7abf0b9e70ffc48dfabb1dd632d5c8e 2013-05-17 03:57:24 ....A 3448169 Virusshare.00061/Worm.Win32.VBNA.b-76ba157119ad99696fa3622ef0e1072a70467561 2013-05-17 03:10:42 ....A 176128 Virusshare.00061/Worm.Win32.VBNA.b-7778883bc5cace1d321979b88fec2bbe66d1cde1 2013-05-18 15:57:20 ....A 232960 Virusshare.00061/Worm.Win32.VBNA.b-7aa8413a1d4ad0733d18d2f86f04af3513aed594 2013-05-17 23:03:40 ....A 86016 Virusshare.00061/Worm.Win32.VBNA.b-7bcb5f8d821a8b7ef8c3c68984c8fd63dfb7c7e6 2013-05-17 14:50:30 ....A 22186 Virusshare.00061/Worm.Win32.VBNA.b-7d58e5a1bf99bbe231f50def70b5517832fd3c9f 2013-05-17 20:46:26 ....A 274432 Virusshare.00061/Worm.Win32.VBNA.b-7f5b70c041f1e1733a1c5457cb19125ffdaa06b2 2013-05-18 16:39:06 ....A 65536 Virusshare.00061/Worm.Win32.VBNA.b-7f66a55224485caee46f8531f91fea529972b859 2013-05-17 23:54:38 ....A 411675 Virusshare.00061/Worm.Win32.VBNA.b-8032a3f89e31e3e9d4dbf34ef9a9a3414cd74faa 2013-05-17 01:20:58 ....A 44544 Virusshare.00061/Worm.Win32.VBNA.b-80454d8725b9a6a7be43c8a4d2d671b4bff608d1 2013-05-18 04:02:00 ....A 40470 Virusshare.00061/Worm.Win32.VBNA.b-8049cfe629656d0520cc9880b1e2894b310e066c 2013-05-17 02:46:32 ....A 58394 Virusshare.00061/Worm.Win32.VBNA.b-812ca2c1a90d0e895d314351f0ec3945b1540c04 2013-05-17 10:37:08 ....A 644224 Virusshare.00061/Worm.Win32.VBNA.b-81380f350d1371a5c61dd895b147fcba4fc25e1c 2013-05-18 08:06:38 ....A 724992 Virusshare.00061/Worm.Win32.VBNA.b-8258042bf41104ed2d45c255162693cc58e317d4 2013-05-18 03:45:38 ....A 48055 Virusshare.00061/Worm.Win32.VBNA.b-8343d028501d1e8adb1a20a9574dff05ad04a782 2013-05-18 07:41:58 ....A 75776 Virusshare.00061/Worm.Win32.VBNA.b-84f2d025a30b8eb5a90b7d33165a49855d3c709a 2013-05-17 15:29:42 ....A 81920 Virusshare.00061/Worm.Win32.VBNA.b-85c01d192cd93afe53db518859eda85cb9aaa296 2013-05-17 22:52:18 ....A 102400 Virusshare.00061/Worm.Win32.VBNA.b-861af79904b6b3200432a434e6ede527f54b635c 2013-05-17 17:24:08 ....A 103424 Virusshare.00061/Worm.Win32.VBNA.b-8621627179b589889e95f8802102193e9b05cf1a 2013-05-18 16:52:14 ....A 119165 Virusshare.00061/Worm.Win32.VBNA.b-8713f9ba326c0add38179d9f5da412e236386d00 2013-05-17 02:56:10 ....A 38144 Virusshare.00061/Worm.Win32.VBNA.b-872fe245e713d8237a8894e91155592b0a6c38f0 2013-05-17 19:15:38 ....A 770048 Virusshare.00061/Worm.Win32.VBNA.b-899d4b96c1dc7040cc09e23be747ac5b11a90192 2013-05-18 08:02:42 ....A 14495 Virusshare.00061/Worm.Win32.VBNA.b-8a2f30a6c8dc71d89a8be5a6d5269ad130b28a71 2013-05-17 19:14:24 ....A 49152 Virusshare.00061/Worm.Win32.VBNA.b-8a456f7692d586659ae764ba19e5037eebe18432 2013-05-17 13:05:10 ....A 104611 Virusshare.00061/Worm.Win32.VBNA.b-8a75a39ab0b3c980ed1ae0563454d527f143090a 2013-05-17 12:05:18 ....A 200704 Virusshare.00061/Worm.Win32.VBNA.b-8aad2cb187fab64d16f30916b9277d182b0569ac 2013-05-18 06:30:56 ....A 169988 Virusshare.00061/Worm.Win32.VBNA.b-8adb7bee5f2091d07f54df1650a9e45f0c466e44 2013-05-18 01:46:14 ....A 15802 Virusshare.00061/Worm.Win32.VBNA.b-8b0d257bd4b6b371bf21920159370ba77bca5a11 2013-05-18 10:17:50 ....A 57345 Virusshare.00061/Worm.Win32.VBNA.b-8ba02e7fd8bb9ccf140a7cbd387369a3d4a86d70 2013-05-18 13:59:02 ....A 86016 Virusshare.00061/Worm.Win32.VBNA.b-8be28d9cf5f8702481702f1dab90775df39e1863 2013-05-18 02:24:22 ....A 446464 Virusshare.00061/Worm.Win32.VBNA.b-8c60a49206f026ef5366d1e4e2992112b3191417 2013-05-18 15:23:04 ....A 192512 Virusshare.00061/Worm.Win32.VBNA.b-8d2d17a08e7b0c1c033459558808f7d0d6c43e27 2013-05-18 08:08:40 ....A 344402 Virusshare.00061/Worm.Win32.VBNA.b-8e94224bbed9f563d360dbfb16329bde562b96e3 2013-05-18 04:51:40 ....A 78650 Virusshare.00061/Worm.Win32.VBNA.b-8e97b4787f37797616501bf60537ff00f14c661a 2013-05-18 01:30:04 ....A 405504 Virusshare.00061/Worm.Win32.VBNA.b-8f362f386f1a998c2b1ce3a4d98974d92d47a412 2013-05-18 06:49:10 ....A 588288 Virusshare.00061/Worm.Win32.VBNA.b-903e5a3a3984fe75adbb5fef0f0978508cbce586 2013-05-18 12:11:46 ....A 112640 Virusshare.00061/Worm.Win32.VBNA.b-90440339a39fcbe9c09ba32f8b7d5ce6d205b8f4 2013-05-18 00:59:38 ....A 143360 Virusshare.00061/Worm.Win32.VBNA.b-919a40e6b64bc5af7b91bdb0e58046feaf3998df 2013-05-18 14:48:38 ....A 99328 Virusshare.00061/Worm.Win32.VBNA.b-91a601c67c9aa60ee2697ee2758fe7c69a6b962e 2013-05-20 00:52:24 ....A 182972 Virusshare.00061/Worm.Win32.VBNA.b-93fe0f1123c58946c6f60fb1690bbce4f078941e 2013-05-17 18:46:32 ....A 49152 Virusshare.00061/Worm.Win32.VBNA.b-9431edc164218c3893d0202bbae7210c4433aca5 2013-05-19 19:33:34 ....A 667648 Virusshare.00061/Worm.Win32.VBNA.b-94f44b626c23ac6d7fe3ee64255ffba7540d0688 2013-05-18 11:41:20 ....A 28672 Virusshare.00061/Worm.Win32.VBNA.b-95bf6eed4647e62f08ed37f45b7535d00f149b11 2013-05-17 20:56:02 ....A 36864 Virusshare.00061/Worm.Win32.VBNA.b-961f1bde8f456625cd88189defe878be305fa35b 2013-05-17 06:06:22 ....A 99328 Virusshare.00061/Worm.Win32.VBNA.b-96c0d146feed33ab03c0926a743b6e0fd52bf7ee 2013-05-17 21:52:36 ....A 75120 Virusshare.00061/Worm.Win32.VBNA.b-972e4d175ee55a2107a3b419297a599c9718dc94 2013-05-18 17:04:10 ....A 592896 Virusshare.00061/Worm.Win32.VBNA.b-976a35cc86ff75fc8593326ca1a74fffda2c3cd2 2013-05-17 12:40:44 ....A 69632 Virusshare.00061/Worm.Win32.VBNA.b-979256df540fd46dc20998ae76dc01eff1ceadb5 2013-05-18 04:12:08 ....A 28672 Virusshare.00061/Worm.Win32.VBNA.b-980d9bf6e15235667391b33affb46db840c49edd 2013-05-18 06:10:22 ....A 20480 Virusshare.00061/Worm.Win32.VBNA.b-98d5ef7d173b6c71c08703eeae10b1a54587a133 2013-05-17 06:02:46 ....A 79687 Virusshare.00061/Worm.Win32.VBNA.b-98d8dce3bedcb02a8cc906da15283b0776b196f6 2013-05-20 02:15:12 ....A 443150 Virusshare.00061/Worm.Win32.VBNA.b-98fe91e8c715512c9b470d88e9dd4bb07f940778 2013-05-18 02:12:40 ....A 95744 Virusshare.00061/Worm.Win32.VBNA.b-992b76176ba665a1054cb823160e6fc9bfe13822 2013-05-20 01:02:32 ....A 205312 Virusshare.00061/Worm.Win32.VBNA.b-9aa88b35047e1587d802a1119c8b92594c9d01c1 2013-05-17 14:55:30 ....A 161578 Virusshare.00061/Worm.Win32.VBNA.b-9ae95353e6d5eb230d41fc42f9d6be6579903502 2013-05-16 23:34:12 ....A 24576 Virusshare.00061/Worm.Win32.VBNA.b-9dba282a7e4f8ae559f05a05d8dca265ae208ab8 2013-05-20 01:24:00 ....A 121344 Virusshare.00061/Worm.Win32.VBNA.b-9ee40e08ccaf28f2f7c69c72bdba1f012b089a17 2013-05-17 03:02:18 ....A 24957 Virusshare.00061/Worm.Win32.VBNA.b-a0ec98725ec544363d32d7d9e1ae0e201b703b8a 2013-05-17 21:15:02 ....A 311040 Virusshare.00061/Worm.Win32.VBNA.b-a1377522319165afafc4eb80c5511fd2c98d1e97 2013-05-18 18:00:08 ....A 32780 Virusshare.00061/Worm.Win32.VBNA.b-a27520e3ccb72b5b83d58d125a31ced97546885c 2013-05-17 07:45:06 ....A 98304 Virusshare.00061/Worm.Win32.VBNA.b-a36d181923aa14d5d5aa998a68dfdc5434085993 2013-05-18 08:48:04 ....A 163886 Virusshare.00061/Worm.Win32.VBNA.b-a3748ddbc7d32e745c251ece99d5822cc43b8aae 2013-05-20 01:58:48 ....A 77824 Virusshare.00061/Worm.Win32.VBNA.b-a55112951c0a650fa934b58b3db5ccca83a731ad 2013-05-18 15:44:04 ....A 331776 Virusshare.00061/Worm.Win32.VBNA.b-aa12c3ce12328f2ab18c704aab88607ec05d02a5 2013-05-18 15:04:42 ....A 28672 Virusshare.00061/Worm.Win32.VBNA.b-aa15ced926af012376e972198fb97dfee3de2f82 2013-05-18 10:07:20 ....A 79872 Virusshare.00061/Worm.Win32.VBNA.b-ab9c4fb8edfe71dfe95239cd52ba307574035cfd 2013-05-17 23:31:00 ....A 28672 Virusshare.00061/Worm.Win32.VBNA.b-acd610ba86c5ec8f5c67070056a7a1b9d97ab741 2013-05-18 18:08:08 ....A 93489 Virusshare.00061/Worm.Win32.VBNA.b-acd831140612f91aaa306c0f459d7eb9075a8663 2013-05-18 09:23:08 ....A 809620 Virusshare.00061/Worm.Win32.VBNA.b-add3c45e4156157372713c8921b9de5be7fc8330 2013-05-18 13:53:56 ....A 921600 Virusshare.00061/Worm.Win32.VBNA.b-b0247204c042c57f9c871fbbbfd50c0e423b5dd2 2013-05-17 19:41:56 ....A 287232 Virusshare.00061/Worm.Win32.VBNA.b-b3cb762d69cb2c12cc81d5fb18310c5b54c5e128 2013-05-17 13:18:00 ....A 294912 Virusshare.00061/Worm.Win32.VBNA.b-b4feb54c4319cfd91fe650d748e02bcbaf925d92 2013-05-19 00:49:56 ....A 26909 Virusshare.00061/Worm.Win32.VBNA.b-b53bc6f20e3809d6e22dd8aa9bc41935f221f34c 2013-05-17 17:09:06 ....A 86016 Virusshare.00061/Worm.Win32.VBNA.b-b583859eb81c97aae9775ad8ce7fc412957dec43 2013-05-17 15:20:40 ....A 16384 Virusshare.00061/Worm.Win32.VBNA.b-b6ee70fe363e730bf91cd4baaaf9bcfcd35eaa1f 2013-05-17 08:42:22 ....A 799232 Virusshare.00061/Worm.Win32.VBNA.b-b789bf616bae2d392d6c1df72521701d75d6cfb0 2013-05-17 07:29:14 ....A 163549 Virusshare.00061/Worm.Win32.VBNA.b-b98be1ae9fa859c90bdfd14da58063277dce6fa2 2013-05-17 12:10:34 ....A 303104 Virusshare.00061/Worm.Win32.VBNA.b-bd90331a2a5efda1f5262c37ff68a43304f7c079 2013-05-17 08:45:40 ....A 405504 Virusshare.00061/Worm.Win32.VBNA.b-c1336d4dd6b6544546b3b0279755f108f7e2527b 2013-05-20 01:11:46 ....A 643266 Virusshare.00061/Worm.Win32.VBNA.b-c14415d2009b79ccade07532fba036f3c8e32216 2013-05-17 07:18:30 ....A 20933 Virusshare.00061/Worm.Win32.VBNA.b-c1b5f9cabf5d082bd41aabe4c35e8fae47c08744 2013-05-17 02:29:02 ....A 40960 Virusshare.00061/Worm.Win32.VBNA.b-c2e706c18414d40b6746fbba2ac27b1f7a711ae8 2013-05-18 19:31:58 ....A 393216 Virusshare.00061/Worm.Win32.VBNA.b-c37864efe7c01830728cbcb33338e1020b38b47e 2013-05-17 11:44:30 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.b-c4c11f5f9d9cf04c55a826975e987867ea249314 2013-05-18 16:57:50 ....A 147456 Virusshare.00061/Worm.Win32.VBNA.b-c57be76e651cf04fd43e2a42f228502fcf3c7536 2013-05-18 07:48:38 ....A 355837 Virusshare.00061/Worm.Win32.VBNA.b-c6a9d24f7511d8dc5b9e3ab3c31dd67ca4cd6686 2013-05-18 16:43:10 ....A 45056 Virusshare.00061/Worm.Win32.VBNA.b-c7f0d52219e47463d88d65dc9aea0ef1468cbdd7 2013-05-17 14:30:46 ....A 232754 Virusshare.00061/Worm.Win32.VBNA.b-c88fe4b00d2a1e4a6a9786b3fb01a6407627e99e 2013-05-18 09:02:34 ....A 188416 Virusshare.00061/Worm.Win32.VBNA.b-c9ca630dfc21d778265a873a0c81f1f24f807ced 2013-05-18 01:46:20 ....A 180332 Virusshare.00061/Worm.Win32.VBNA.b-c9fdacf58fde969862fbf2ed1a35debca080e064 2013-05-17 11:29:08 ....A 249856 Virusshare.00061/Worm.Win32.VBNA.b-d2d7071767be63dabc5ccf7f28c2f25a830d6b24 2013-05-18 05:09:04 ....A 24576 Virusshare.00061/Worm.Win32.VBNA.b-d2db70197d4e3c687d91b863ba4302117dee49fd 2013-05-17 23:17:38 ....A 35328 Virusshare.00061/Worm.Win32.VBNA.b-d340603331028e9f3e9253987eff323ab5bfb497 2013-05-17 15:21:12 ....A 295424 Virusshare.00061/Worm.Win32.VBNA.b-d45d672362b4b1b8e26447a86b0eb808fe73370d 2013-05-18 01:41:50 ....A 40469 Virusshare.00061/Worm.Win32.VBNA.b-d647975c1715579974c2712275012c7326de7b7d 2013-05-17 17:46:12 ....A 208395 Virusshare.00061/Worm.Win32.VBNA.b-d78b94e7928831ac40eb0e6a264ff5a65d679622 2013-05-17 21:16:10 ....A 40960 Virusshare.00061/Worm.Win32.VBNA.b-d833473978a21e02686117670f0c25f4cecaea76 2013-05-18 01:38:40 ....A 143360 Virusshare.00061/Worm.Win32.VBNA.b-d84a63cf4b1dfd7cd89b5f84c19bb37ade559a5f 2013-05-19 05:06:22 ....A 1135411 Virusshare.00061/Worm.Win32.VBNA.b-d8a8186488d0314173f11e8f7e997f603939d8cf 2013-05-18 05:36:24 ....A 156193 Virusshare.00061/Worm.Win32.VBNA.b-d8e744371c95b190c3b04d017e9c353ab8d32e96 2013-05-17 07:28:20 ....A 188416 Virusshare.00061/Worm.Win32.VBNA.b-daca9800032480e5f034a51fb85c8b5a6dd45baa 2013-05-17 16:29:44 ....A 2252800 Virusshare.00061/Worm.Win32.VBNA.b-dc96e08b62125a5513fd66927e5f3343846490c4 2013-05-17 13:06:34 ....A 80261 Virusshare.00061/Worm.Win32.VBNA.b-dd164151828ed9fedd983a5f1f841d814f8d184f 2013-05-17 10:12:32 ....A 670208 Virusshare.00061/Worm.Win32.VBNA.b-dd2c2a225672500ca048126684caeeefc4f1b385 2013-05-20 02:13:26 ....A 28672 Virusshare.00061/Worm.Win32.VBNA.b-dd52d1a2750057536fd294e97d01041b3aa3137b 2013-05-18 04:04:50 ....A 40960 Virusshare.00061/Worm.Win32.VBNA.b-de869f4eb1df4db731def4afec9aa3ad7b06f2dc 2013-05-20 02:10:38 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.b-dfe9e419ec2532cd0b2082ff16e355cdc0520a91 2013-05-17 22:37:06 ....A 315418 Virusshare.00061/Worm.Win32.VBNA.b-e04664e1f8d525e851aa065d7097b777b8e333c2 2013-05-20 00:34:46 ....A 1220608 Virusshare.00061/Worm.Win32.VBNA.b-e15e84b8388ee470750fbd716fa0d482a1660cde 2013-05-19 02:40:32 ....A 1008971 Virusshare.00061/Worm.Win32.VBNA.b-e161149112e46f74d964e929b2558f8aeec28c84 2013-05-18 16:45:24 ....A 680460 Virusshare.00061/Worm.Win32.VBNA.b-e169cd6deb9cf1df1822f52c7153780802999d33 2013-05-18 09:43:06 ....A 249648 Virusshare.00061/Worm.Win32.VBNA.b-e1b36d93219aee3a24e53614574750cd627fe785 2013-05-17 23:55:40 ....A 253952 Virusshare.00061/Worm.Win32.VBNA.b-e33b2565ee169c5735b685b8725943c5ceadce63 2013-05-20 01:13:20 ....A 291016 Virusshare.00061/Worm.Win32.VBNA.b-e368509b2ee856ccc2a8591e5761c103688e9fb3 2013-05-17 22:02:52 ....A 569344 Virusshare.00061/Worm.Win32.VBNA.b-e4c1d4594961eeee86c7221d3caf93987bca9a33 2013-05-17 22:25:10 ....A 526956 Virusshare.00061/Worm.Win32.VBNA.b-e4e3de3546005c527ce557d296f17b6a1954da04 2013-05-18 16:22:28 ....A 156061 Virusshare.00061/Worm.Win32.VBNA.b-e7f25c1ee0f693c22dbacefd254109aa89a657e7 2013-05-17 23:36:04 ....A 1200128 Virusshare.00061/Worm.Win32.VBNA.b-e836e6b0be7d7c956d367f3d16ea151b70d44f1b 2013-05-20 01:54:22 ....A 24576 Virusshare.00061/Worm.Win32.VBNA.b-e92e95a1a45cd11ed7f9ac0e723b43d4c747f2ea 2013-05-18 15:52:04 ....A 372736 Virusshare.00061/Worm.Win32.VBNA.b-eac4db984ff128b005ccbfc587206ee109bf24f2 2013-05-18 07:37:26 ....A 92240 Virusshare.00061/Worm.Win32.VBNA.b-ece8ef1db5cb1c5e747276fc6cf425f8d27bb853 2013-05-18 07:26:08 ....A 57344 Virusshare.00061/Worm.Win32.VBNA.b-ed202122bba7ec1f7af70924f016e4b9016d37ba 2013-05-17 04:14:40 ....A 312064 Virusshare.00061/Worm.Win32.VBNA.b-ed87680d1149cdba267611d669b721f52326c7df 2013-05-17 09:19:20 ....A 308736 Virusshare.00061/Worm.Win32.VBNA.b-ef40b3973fc5a5bbe7156946287515c39f1f042d 2013-05-20 01:19:42 ....A 209920 Virusshare.00061/Worm.Win32.VBNA.b-ef5b88671d02d59c9814fa1807d9412e1bd3ac4a 2013-05-17 00:17:42 ....A 168951 Virusshare.00061/Worm.Win32.VBNA.b-ef9b3775c45f2fafd70c89244de5534a165b6d25 2013-05-19 19:32:56 ....A 49156 Virusshare.00061/Worm.Win32.VBNA.b-efb5bde6e4006a94664ca5081103673dce1e1547 2013-05-18 16:27:32 ....A 128136 Virusshare.00061/Worm.Win32.VBNA.b-f008c04edf21ac67e79890e741ac508e6eb2c281 2013-05-17 18:07:52 ....A 860160 Virusshare.00061/Worm.Win32.VBNA.b-f26ba6d105c10fa9be81ea13ed4c57f079c70473 2013-05-18 07:32:06 ....A 16384 Virusshare.00061/Worm.Win32.VBNA.b-f27a65ab36092a73c87695fc12a6d23329e0a58c 2013-05-17 13:33:40 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.b-f2daaf8d02255229f9d945f015c09c3d2ed32b31 2013-05-17 00:51:38 ....A 524288 Virusshare.00061/Worm.Win32.VBNA.b-f4ffc429a60e156e0c8d1a0fd2a435925b626fca 2013-05-17 07:59:50 ....A 45056 Virusshare.00061/Worm.Win32.VBNA.b-f52f3b70517902f4366fcbd3b634ccffa2ca18e5 2013-05-17 21:55:38 ....A 112128 Virusshare.00061/Worm.Win32.VBNA.b-f536f8ed024db2dd33b44997e8d6b6520f0f018c 2013-05-18 20:45:16 ....A 735744 Virusshare.00061/Worm.Win32.VBNA.b-f5532204bf9de06508c26e1c7405a50cfb02b305 2013-05-17 16:01:36 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.b-f5f7a2e80540ce39d163a57f1999cbf405a88b5e 2013-05-18 18:21:00 ....A 385109 Virusshare.00061/Worm.Win32.VBNA.b-f661ce805039f290ad80d17d6b5327db0ea17478 2013-05-18 18:27:02 ....A 19456 Virusshare.00061/Worm.Win32.VBNA.b-f68ff26eddd9b851f4f60e1ac569f2e3c55ff4d0 2013-05-20 01:22:56 ....A 57344 Virusshare.00061/Worm.Win32.VBNA.b-f6985a0f45a70ac7ca83b4908685f6acb2c6b0de 2013-05-17 12:08:38 ....A 110612 Virusshare.00061/Worm.Win32.VBNA.b-f6d39eff8399ec65361f2bc35e407188c09a6ae7 2013-05-17 06:09:14 ....A 897024 Virusshare.00061/Worm.Win32.VBNA.b-f6dd235ff783d5812327f1cf7c28e683a3319e78 2013-05-17 11:38:30 ....A 44544 Virusshare.00061/Worm.Win32.VBNA.b-f75886423e6e60560d1e0c9ec1aa388ae5f094f4 2013-05-17 15:03:56 ....A 160256 Virusshare.00061/Worm.Win32.VBNA.b-f7808ad2a17d6a3de3282ff33d57395509c8262f 2013-05-17 23:56:44 ....A 566828 Virusshare.00061/Worm.Win32.VBNA.b-f887fd66b6447c275b63115870a090204555840b 2013-05-17 02:24:36 ....A 50728 Virusshare.00061/Worm.Win32.VBNA.b-fac2b9ba1904d4d54a18b95a3aa7ba42f72f68da 2013-05-18 04:31:02 ....A 425984 Virusshare.00061/Worm.Win32.VBNA.b-fbf541cf34011b362470957b0d0488339a42856e 2013-05-17 12:15:24 ....A 48939 Virusshare.00061/Worm.Win32.VBNA.b-fc35ba0dedf4bf07a0448492ebdf540e3bd8b450 2013-05-17 02:33:06 ....A 344091 Virusshare.00061/Worm.Win32.VBNA.b-fcc917e4b8bfa3f1af45ec0fc650d81d7cdb73f4 2013-05-18 14:39:22 ....A 507904 Virusshare.00061/Worm.Win32.VBNA.b-fcf7552045680f49b2d5d741a43c24fbcc4637d0 2013-05-20 00:28:16 ....A 17408 Virusshare.00061/Worm.Win32.VBNA.b-ffa0345fb6c2f7acbcd5ee74deebe85b5fd4a559 2013-05-20 01:19:02 ....A 20480 Virusshare.00061/Worm.Win32.VBNA.b-fff2c74b858ad5cdcb02035e8b8a2c6877722da1 2013-05-17 08:18:48 ....A 135168 Virusshare.00061/Worm.Win32.VBNA.baib-6bb12e157391dfcf7087c62e2b0f22b1ee385f1d 2013-05-17 15:02:44 ....A 135168 Virusshare.00061/Worm.Win32.VBNA.baib-a8909ca0a2ee87d40b7fcda2be2b40d3947279c9 2013-05-18 00:57:26 ....A 98304 Virusshare.00061/Worm.Win32.VBNA.baij-04fb440e21d55a7fbe54241f24b6f8671057775e 2013-05-20 00:18:52 ....A 98304 Virusshare.00061/Worm.Win32.VBNA.baij-4183d31442b30b429f7d1b9dccfe75e7c89679c6 2013-05-18 20:49:18 ....A 98304 Virusshare.00061/Worm.Win32.VBNA.baij-81204f9f39f512c766aa2e0bd3a52a310344ba6d 2013-05-20 01:25:40 ....A 98304 Virusshare.00061/Worm.Win32.VBNA.baij-8b471654e74f4b749129e72f79ae14d1fc43bdab 2013-05-18 23:29:58 ....A 98304 Virusshare.00061/Worm.Win32.VBNA.baij-d231db8a089acf9dd836cb7b1c391b778a9474f9 2013-05-17 00:12:54 ....A 86016 Virusshare.00061/Worm.Win32.VBNA.bang-f3e3db1a5fcdb52bd699a68dc40882f0c182101f 2013-05-18 12:15:06 ....A 86016 Virusshare.00061/Worm.Win32.VBNA.bant-3aa0165a04e58a565e8440cb6df773c078f348e4 2013-05-17 12:33:52 ....A 86016 Virusshare.00061/Worm.Win32.VBNA.bant-ff40172338f401cb2d01358e7bb94e3be6f9b69d 2013-05-18 06:33:38 ....A 86016 Virusshare.00061/Worm.Win32.VBNA.banu-bb3a958d834523bc2c395b40ed184f35a6d42d20 2013-05-17 19:26:30 ....A 233624 Virusshare.00061/Worm.Win32.VBNA.baoi-1ed9741f0006d738f59cc739d5fdd0f51cffd847 2013-05-17 17:15:52 ....A 230264 Virusshare.00061/Worm.Win32.VBNA.baou-966667462bbff775c54ef7d7e163a2586dbff16d 2013-05-18 01:27:08 ....A 143360 Virusshare.00061/Worm.Win32.VBNA.bapp-b0d351e8829f426114bd11235a3d34e74b48a92e 2013-05-17 22:33:56 ....A 81920 Virusshare.00061/Worm.Win32.VBNA.baud-faeed9879982b61a9886ee308a81c590a05a19d3 2013-05-18 02:29:20 ....A 66048 Virusshare.00061/Worm.Win32.VBNA.bcqb-1a41dc037c9cd26663a7b0e4abc06759b23c7113 2013-05-19 04:46:18 ....A 51200 Virusshare.00061/Worm.Win32.VBNA.bcqb-7154e7cebe2f5dbb968217292019673a688f4aa5 2013-05-17 07:48:00 ....A 225280 Virusshare.00061/Worm.Win32.VBNA.bcyg-9f01e6f74c33705e497df797545e4edc377a839b 2013-05-17 19:06:46 ....A 225280 Virusshare.00061/Worm.Win32.VBNA.bcyg-f5238e66cb7f7e7d61244ae5d3d19e3a661d0b4b 2013-05-17 13:59:50 ....A 204800 Virusshare.00061/Worm.Win32.VBNA.bdmh-28b8b4c398ba8f0389e82e585cf2c36168c5f427 2013-05-17 18:27:50 ....A 204800 Virusshare.00061/Worm.Win32.VBNA.bdmh-2d2a22b185e9c3075ad23a59c95987445696f731 2013-05-20 02:38:18 ....A 204800 Virusshare.00061/Worm.Win32.VBNA.bdmh-75db8823f2d494548065091001eeaa6c344bc41e 2013-05-18 12:55:40 ....A 204800 Virusshare.00061/Worm.Win32.VBNA.bdmh-7bb30d9da2b93c17eaa7aca45be8a31173169273 2013-05-17 21:26:08 ....A 204800 Virusshare.00061/Worm.Win32.VBNA.bdmh-896f0bf07671c5fa1205d1106d0c4f30cd90a965 2013-05-18 01:13:24 ....A 204800 Virusshare.00061/Worm.Win32.VBNA.bdmh-91a4d5e89c4dd07b71e0e85842e3f01a1423cc65 2013-05-17 15:21:58 ....A 204800 Virusshare.00061/Worm.Win32.VBNA.bdmh-b805c4b39a7dfce01fe0920f01d5902e39302fa8 2013-05-18 04:26:28 ....A 204800 Virusshare.00061/Worm.Win32.VBNA.bdmh-c1102d8a11e141646047cda925d54d8a1284af6f 2013-05-17 18:18:28 ....A 204800 Virusshare.00061/Worm.Win32.VBNA.bdmh-c2f4d38d1b7253ca65faa0ac3de2609e01b9ae86 2013-05-20 02:42:40 ....A 204800 Virusshare.00061/Worm.Win32.VBNA.bdmh-e5134505796a9f2253e7a07d6678df9ed330d526 2013-05-17 12:00:38 ....A 204800 Virusshare.00061/Worm.Win32.VBNA.bdmh-f632f4d6b95ea56e9b66f2e6761a0240a213e277 2013-05-17 06:12:36 ....A 204800 Virusshare.00061/Worm.Win32.VBNA.bdmh-f9233e36807cc9f5ca3a8f6d78b92dbdc07238a0 2013-05-18 01:45:48 ....A 204800 Virusshare.00061/Worm.Win32.VBNA.bdmh-ff4938b2bfdc81a80b9265a13f449a736bb7d493 2013-05-17 11:00:54 ....A 225280 Virusshare.00061/Worm.Win32.VBNA.bdpo-679d90ff3cbb34a7883e8c4fc57fe67f891bf23f 2013-05-17 15:23:08 ....A 225280 Virusshare.00061/Worm.Win32.VBNA.bdpo-913123d82366c055a534b8df9cb80166fdf771f0 2013-05-17 19:31:26 ....A 225280 Virusshare.00061/Worm.Win32.VBNA.bdpo-d5f493b0899667c84840f37ba9024dba62c23231 2013-05-17 17:27:58 ....A 225280 Virusshare.00061/Worm.Win32.VBNA.bdpo-daa952a84bec21d59e537bcaf65f8e1b059b715c 2013-05-20 02:30:10 ....A 225280 Virusshare.00061/Worm.Win32.VBNA.bdpo-f07a21b0e28500008bf9b13afefe7353ff4dcf24 2013-05-17 20:48:22 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.beyk-7afb7c276db62247e87bc7f5fd0aef6bb631f396 2013-05-18 13:49:46 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.beyk-ddcbff93e312d2067a76c717ffbe26fc540ddf57 2013-05-20 01:27:50 ....A 233472 Virusshare.00061/Worm.Win32.VBNA.bgln-ce518748babb19423e6348cb0b27429349e45b01 2013-05-18 01:03:32 ....A 53248 Virusshare.00061/Worm.Win32.VBNA.brbj-75007070b2ca62beced0f1ebacce938ecf36a9bd 2013-05-17 18:01:10 ....A 356890 Virusshare.00061/Worm.Win32.VBNA.brfc-ed49f74d8feabecf456ce1084e803dc6a6ec9425 2013-05-17 04:42:08 ....A 450560 Virusshare.00061/Worm.Win32.VBNA.bril-ca8cfbad536627dffc7fc2dc98a73a6df4098d37 2013-05-17 04:53:16 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.brkr-69b7394f401f981a9c9604cb6929dac39833da9d 2013-05-17 03:44:14 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.brkr-8f699baf208b190d5ec22a33c5ffc2f6c1af2c5c 2013-05-18 07:44:46 ....A 32250 Virusshare.00061/Worm.Win32.VBNA.brku-3ebb070d24c484734b8e2b44a4f9b32cc601a7df 2013-05-17 09:59:46 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brlr-1128400ab1a80e2393d0fa7e1348ec1fa5ad221d 2013-05-18 15:01:52 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brlr-18b4037e0b4a7df24fa1b40e0c61785f7428bb68 2013-05-17 13:45:32 ....A 70656 Virusshare.00061/Worm.Win32.VBNA.brlr-1f93dde1e4995fe7bdd25e9021bf57b4b542349b 2013-05-18 01:56:56 ....A 70656 Virusshare.00061/Worm.Win32.VBNA.brlr-343fb2ec24899d6f487b6ae20937c63b3f1dbfc8 2013-05-17 13:10:02 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brlr-3e56525562aeb005a53ff800fa9923dff5ac644d 2013-05-17 23:35:10 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brlr-42aaff799569392442cbf12d1d6a0fcda96c709d 2013-05-18 09:29:16 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brlr-555ac8c77f421c5c9e3f9e68833cd710d1943244 2013-05-18 09:42:20 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brlr-74bc1d1aa63165e683fa1075b4728bf53ff896b4 2013-05-17 18:03:28 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brlr-9f3b379a4987006a207a915da041ec19530914f1 2013-05-17 08:46:00 ....A 70656 Virusshare.00061/Worm.Win32.VBNA.brlr-b3d81e5451d10500bc480d314b90b168ae19fefe 2013-05-19 15:43:12 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brlr-e25a112d87e1861cb67ca6b87a2482a8b410111a 2013-05-18 08:39:40 ....A 43814 Virusshare.00061/Worm.Win32.VBNA.brmi-598c72697b7209d0ee88630a055e09dc48c42007 2013-05-18 02:42:56 ....A 28672 Virusshare.00061/Worm.Win32.VBNA.brmi-5c5ee781dda491c0b1116ae12aa4f07141b095dc 2013-05-18 07:22:38 ....A 44195 Virusshare.00061/Worm.Win32.VBNA.brmi-a165e6217bb3a681b8e60c6bd31c25c3b01d485d 2013-05-17 10:22:14 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brml-2afced45f9b29c8265ad590b03f416dda1a11cec 2013-05-17 05:29:52 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brml-3074a15871dcffa8ec244057443fe5d9ec220658 2013-05-17 17:47:48 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brml-3f98aaa1d09d83f79747993c422baff7793a1239 2013-05-18 01:53:02 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brml-4288ccb9e8c20896843b8d1f794a1c8410cfc0a7 2013-05-18 21:04:20 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brml-5529c67341bf8288ad411f241a03c47c2415b90d 2013-05-17 04:58:00 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brml-7e642a33804eefdedda14540180ced2a62d3b870 2013-05-17 14:43:42 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brml-809206d7f6c6419a5483228b80423cb3cd043bba 2013-05-18 20:11:12 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brml-9a57d4c6db92ef778196dc8fe7b36664b46c243d 2013-05-17 07:27:40 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brml-a7c98bcc37fb3e782cd4ff444bd1062318464da3 2013-05-16 23:07:50 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brml-c64fca1305f84b72f2c6894e77722c8f77d050cb 2013-05-17 06:26:56 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brml-f549df4a8c5432d6311582fa7d885f0d5d52e861 2013-05-18 14:28:48 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brml-f9b59a678d325274bdff375212688f47a73ce29c 2013-05-18 14:33:20 ....A 66560 Virusshare.00061/Worm.Win32.VBNA.brmq-1214f45dc7c71f75f3bbee1a1f14e28c6f0cd5ab 2013-05-17 23:37:22 ....A 57344 Virusshare.00061/Worm.Win32.VBNA.brmq-701c22a7c9debf666da1e83c7645016ebfd21359 2013-05-17 05:18:32 ....A 57344 Virusshare.00061/Worm.Win32.VBNA.brmq-8d79a8b5b55113800ee55c43297a753f8c19756a 2013-05-17 15:49:14 ....A 57344 Virusshare.00061/Worm.Win32.VBNA.brmq-8d96e6c33de38495ceacd3efb2d512c4160bffe3 2013-05-17 00:57:16 ....A 57344 Virusshare.00061/Worm.Win32.VBNA.brmq-added53e9cfee6d255a1a3a2e1eca3d7c5b2513f 2013-05-19 20:37:58 ....A 57344 Virusshare.00061/Worm.Win32.VBNA.brmq-c5235e314ff4859e20cb56a9767cd7fca57f4bd8 2013-05-18 18:46:52 ....A 70656 Virusshare.00061/Worm.Win32.VBNA.brpn-3d8f661db8d2b3f76b680e34ef09f30ed17f86f7 2013-05-20 01:37:04 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brpn-56e070d902862e4df1ee9d65123b4d2aafacad93 2013-05-17 16:34:00 ....A 70656 Virusshare.00061/Worm.Win32.VBNA.brpn-7265179221c7b4fd7bff8f951edef748bae2da50 2013-05-18 18:40:34 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brpn-a8eb1aa3e4057a1f757edd011e542c32e92316e9 2013-05-18 11:13:48 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brpn-d2fdb3e0561978d2891d63415825adbeb964dfb6 2013-05-16 23:02:56 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brpx-ff9e69018674274758c9150d7c79093ec390a391 2013-05-18 09:52:30 ....A 548901 Virusshare.00061/Worm.Win32.VBNA.brqr-2552a7ba4b6d99a333673321eec673eaffe13fe8 2013-05-18 09:47:42 ....A 98816 Virusshare.00061/Worm.Win32.VBNA.brqs-e1a5a7e7793f7fc91387dfcd8385ad73b5f08650 2013-05-18 12:30:18 ....A 143360 Virusshare.00061/Worm.Win32.VBNA.brqy-16e5bd7794c7eac11e6bfd488e2fca2758b057ca 2013-05-18 06:40:48 ....A 143360 Virusshare.00061/Worm.Win32.VBNA.brqy-6b70fefada997d5f0be843b935b26fff3e1ebeb8 2013-05-17 16:36:02 ....A 143360 Virusshare.00061/Worm.Win32.VBNA.brqy-6fdecd0acee403b135e1d2bd8c9b9c5b4fb1a504 2013-05-18 14:51:32 ....A 143360 Virusshare.00061/Worm.Win32.VBNA.brqy-7fa955eb8b114a222012f8501d66f0218a3cd786 2013-05-19 20:09:26 ....A 143360 Virusshare.00061/Worm.Win32.VBNA.brqy-80ccccde8dbd19c97dcc4b38a6d2fe7f853e4190 2013-05-17 10:18:36 ....A 143360 Virusshare.00061/Worm.Win32.VBNA.brqy-816f8e385ac2921343bcb78a4f0abca4a3b11d3b 2013-05-18 14:07:26 ....A 143360 Virusshare.00061/Worm.Win32.VBNA.brqy-c0daa7b2f3c8fa75b01baf839ff31201cda6ff12 2013-05-19 19:39:06 ....A 143360 Virusshare.00061/Worm.Win32.VBNA.brqy-c5f0cd191b9475711d1078d98fabdf7f1a3d003d 2013-05-18 16:55:22 ....A 143360 Virusshare.00061/Worm.Win32.VBNA.brqy-ded6673e0383dc078a91e7d8af975b527c1db1f6 2013-05-20 01:38:04 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.brrb-0b78c1bfc2792dc286727734cfe67ffb802060a5 2013-05-17 02:48:48 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.brrb-2bd0ddca33a6ff6dc7fb2c1ceeab8f8848553eff 2013-05-20 02:42:52 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.brrb-5779271901aad47aa367403991e93f12bb5cdd93 2013-05-17 14:58:48 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.brrb-712d9225dd23e2311667eae6df1d0d15252d1fb7 2013-05-19 16:39:30 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.brrb-784e39305d29861845b07813fd4108e858905c08 2013-05-17 10:29:36 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.brrb-a443abefdb3a761a1aa010aee8a9178db3ed91ba 2013-05-17 23:34:08 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.brrb-c18120f44d3d6805f1c206b5e90dae9fc1fa78de 2013-05-17 22:18:42 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.brrb-cb8bd448aea53737248de3a326ae09f471e39f43 2013-05-17 23:14:38 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.brrb-e1718c2a93c3c9dc4754d7c50cfd7384b524e2be 2013-05-17 01:32:30 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.brrb-ecbef8187847b82d55b221d4b9fd9c203c6f7c65 2013-05-17 04:07:30 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.brrb-eececcc734a5d36772f8cd7bc48d4e02159544cf 2013-05-17 10:23:40 ....A 111104 Virusshare.00061/Worm.Win32.VBNA.brrq-74968dd73ce6ceba475dfacc2a37e0740d3834eb 2013-05-17 10:08:34 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brrr-570b24fc824320a4e99e75ba831a0c8a0644d4d8 2013-05-17 09:24:20 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brrr-61aaaf55af44b9871c889cb29009224f0117c815 2013-05-20 02:02:44 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brrr-9e8da118b653446494279bbce729efb2da4d1769 2013-05-18 07:51:12 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brrr-b9312d025968108f49e2d196abec02d20bce92fc 2013-05-17 01:52:16 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brrr-d3bf50d87fd58f11bec1ead6365a53d4c3b79ba3 2013-05-17 16:09:26 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brrr-f5dc50fe91aefad971200a636d345cb54c24cc40 2013-05-18 06:58:14 ....A 13831 Virusshare.00061/Worm.Win32.VBNA.brsq-25cad48b5e9bcb0eb2010073acdb179eb3f52d21 2013-05-20 02:19:20 ....A 159744 Virusshare.00061/Worm.Win32.VBNA.brst-1be535566c6834b21f11c206e388f0c0682f2081 2013-05-17 23:15:32 ....A 159744 Virusshare.00061/Worm.Win32.VBNA.brst-58ed0c133577ec88dd982f0ae88988352199023c 2013-05-17 22:08:02 ....A 159744 Virusshare.00061/Worm.Win32.VBNA.brst-5baf5440ec9434ed1ee8e0bc52d4e82f2edfce7e 2013-05-17 17:05:40 ....A 159744 Virusshare.00061/Worm.Win32.VBNA.brst-83a0558d9ce381ae4fe934a550dd6321463f7870 2013-05-18 16:06:18 ....A 159744 Virusshare.00061/Worm.Win32.VBNA.brst-ab29e4cd3d02929b02ad15ebd9e10a0ccbd34fc3 2013-05-18 01:35:04 ....A 159744 Virusshare.00061/Worm.Win32.VBNA.brst-bac7835b30b082b8a669abe9d21b99aa05110188 2013-05-17 23:18:18 ....A 159744 Virusshare.00061/Worm.Win32.VBNA.brst-bd112214cf9ad5e0dd9e9d6f5b3537041731bd32 2013-05-18 08:47:38 ....A 159744 Virusshare.00061/Worm.Win32.VBNA.brst-c49527b0b3f12052101767f30f4bca5e1c76c97e 2013-05-17 11:31:28 ....A 159744 Virusshare.00061/Worm.Win32.VBNA.brst-cec54d4cfc2861003c1a58530552d1bc714f0c13 2013-05-17 16:35:32 ....A 159744 Virusshare.00061/Worm.Win32.VBNA.brst-e02de69c765b688f20cfda84e0d88bf2ef0ac964 2013-05-18 02:33:06 ....A 159744 Virusshare.00061/Worm.Win32.VBNA.brst-e1134373350a28cc704074c38e6946f4d8f8606c 2013-05-17 21:22:22 ....A 159744 Virusshare.00061/Worm.Win32.VBNA.brst-e91f68221bd5c1c595367d80d8babe23699d837d 2013-05-17 23:25:50 ....A 159744 Virusshare.00061/Worm.Win32.VBNA.brst-f13264fa8a8b511c0c1ffac845e7f04a0bcecccb 2013-05-18 09:13:54 ....A 286589 Virusshare.00061/Worm.Win32.VBNA.brux-7b656b053d153b9fda67559b84027ce2f6427ede 2013-05-18 02:23:54 ....A 50688 Virusshare.00061/Worm.Win32.VBNA.brux-e34b0a303585c96df9aeba51ee2ea32921879a26 2013-05-17 01:17:50 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bruy-17d02651c47a18933c1ac1f7f1088ae8b57b3a40 2013-05-17 05:05:28 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bruy-42821dd0b680d6fcab16d16b65f473facadbf428 2013-05-18 06:53:40 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bruy-51a55196d63bcc4316e2694df78f2becb9820f0e 2013-05-18 02:19:46 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bruy-6b0b9f3a77300a8a8db35229596adfb943ddd52d 2013-05-18 01:30:02 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bruy-7d0f9b3e74f04f338346db47ff09158778496854 2013-05-17 08:26:18 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bruy-7fd55d6990afba8ee3c07710aa83b777685029cf 2013-05-20 02:00:04 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bruy-99be1b1cabb107bf5a22f4891bb11ba6297a078c 2013-05-20 01:26:36 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bruy-a708f700be93ffced3899fba8fbd8fdaadfa70a5 2013-05-17 16:24:58 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bruy-b0fb2d7954569afe1d7dad76dab4487fbcce2474 2013-05-17 23:06:02 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bruy-d4047e8b27c09ac82846b0730f6a4407beae9b6f 2013-05-17 01:10:12 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-00bf604b48ce1c7c7506270ffeed97d1fcb44ba8 2013-05-17 03:56:06 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-0328dad3f78e1ca0b6405c391dc8da8da57a477d 2013-05-17 07:15:42 ....A 81920 Virusshare.00061/Worm.Win32.VBNA.brwx-166b804bb806a96ecfa6947ae6293ee5f0e1a25e 2013-05-17 09:53:24 ....A 81920 Virusshare.00061/Worm.Win32.VBNA.brwx-1e37021f7e7ef341e4e472c5af3ef5df6ff07a24 2013-05-17 08:37:38 ....A 81920 Virusshare.00061/Worm.Win32.VBNA.brwx-31edbd271a2d46b3aaf75a92a3a80dbc4dfe0438 2013-05-17 17:58:08 ....A 81920 Virusshare.00061/Worm.Win32.VBNA.brwx-328b711f56776339eb5a4fbc4bd9e69374a17cf6 2013-05-19 04:40:26 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-6c4878dde87b596dd2d55cfef4ac736c331dda4f 2013-05-17 07:46:04 ....A 81920 Virusshare.00061/Worm.Win32.VBNA.brwx-716e7f7ee46f27ff13eba710056528ae9fb6bde7 2013-05-18 14:14:56 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-77d4f2194275e1ed050160c864e6271399f227aa 2013-05-18 10:06:48 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-78139569b42e7d20c885c91ce43acaf7a25c6b1e 2013-05-19 00:00:46 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-7fcf3313bc803e5a731ced2b8b47a353245fba8c 2013-05-17 23:02:36 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-80ec1fdd906748c9ad2f78be6c357a87e2932a69 2013-05-17 11:22:20 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-872c12775bd2fcf8127637d132db2f4e4d78136e 2013-05-18 08:21:24 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-8a9564cbf5f17036ef334b851b85c926c18197e4 2013-05-20 00:30:50 ....A 81920 Virusshare.00061/Worm.Win32.VBNA.brwx-91d3616ef945baeb5cc1e3fe3204c8c75f1dfac6 2013-05-17 07:23:26 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-960e2eafbc7948851b6a53ef094002eeeb07c405 2013-05-18 19:59:22 ....A 81920 Virusshare.00061/Worm.Win32.VBNA.brwx-a11c1b70c244215a44250b0152af24ac59af9290 2013-05-18 07:29:20 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-a793b29ee2bd45782c89d2ad65333be08a9e7713 2013-05-18 09:25:48 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-a7966790fffd9394375c4a84876caa69df32a3e8 2013-05-17 14:11:04 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-ba89f5438ba3f53abc467b49c5fb66a793250e54 2013-05-17 23:49:36 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-ba9f87638f7e20197ac99082a90c2d1c700164c4 2013-05-17 09:10:22 ....A 81920 Virusshare.00061/Worm.Win32.VBNA.brwx-baae6cfa0fb52156aef494acfc9419a3c9563b9c 2013-05-20 01:08:00 ....A 81920 Virusshare.00061/Worm.Win32.VBNA.brwx-bcb4ccb0adb3b8443202a6706e2556fbd0b1fa0a 2013-05-17 23:44:44 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-ca56176428f4955caf05ab32de9bad483a20df92 2013-05-18 15:45:04 ....A 81920 Virusshare.00061/Worm.Win32.VBNA.brwx-e60a61000e6df0e5865e0e1d9a0f82ad95f28482 2013-05-18 06:36:34 ....A 81920 Virusshare.00061/Worm.Win32.VBNA.brwx-f13ef82156f29c2615231cea1995d3a777d8e665 2013-05-17 08:58:34 ....A 81920 Virusshare.00061/Worm.Win32.VBNA.brwx-f1be24a71fe88839c7859878c84c984466925fe3 2013-05-17 10:10:16 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-f3306e6d805686ffa90f8c9f8e3b3d6b0682a097 2013-05-18 00:40:16 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-f500f98fb00591ef64deafc771b80cca5344bc58 2013-05-17 23:47:50 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-f8870de304196e41b900e79bd8aa9644066fbafa 2013-05-17 10:37:46 ....A 95232 Virusshare.00061/Worm.Win32.VBNA.brwx-f93e746ab95c3c37b3e4aa2a8368be17aa2e529c 2013-05-17 18:58:02 ....A 22016 Virusshare.00061/Worm.Win32.VBNA.brxc-c74c9bee3fa7c1f4e4230f326c4ad53231eb46b5 2013-05-17 05:56:02 ....A 28672 Virusshare.00061/Worm.Win32.VBNA.bryh-792fe2098ac5ca1eab1f807c14f3a109ed65609f 2013-05-17 10:17:46 ....A 28672 Virusshare.00061/Worm.Win32.VBNA.bryh-a90abeeaf02c498d54668025e7a892001e9cb286 2013-05-17 13:04:38 ....A 28672 Virusshare.00061/Worm.Win32.VBNA.bryh-a9b9467144958d076c573e3b177e4c696d2ea9d3 2013-05-17 08:37:06 ....A 119081 Virusshare.00061/Worm.Win32.VBNA.bryh-b83c05fc0cee2b640ea59a5330668c4c97e6f832 2013-05-17 11:12:28 ....A 70656 Virusshare.00061/Worm.Win32.VBNA.brzl-315b9c4ca3547ab69ba2e889898522ff1c25e331 2013-05-17 00:22:56 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.brzl-73fcdab007d455809e94dab1c348b6674387cb16 2013-05-17 09:55:34 ....A 172032 Virusshare.00061/Worm.Win32.VBNA.bsca-06d91188ee2054a73f4e0c944c009de53ea143f1 2013-05-18 21:09:36 ....A 172032 Virusshare.00061/Worm.Win32.VBNA.bsca-09f73daa858399c1c51406d1b727d21d4fdcba87 2013-05-17 23:51:20 ....A 172032 Virusshare.00061/Worm.Win32.VBNA.bsca-0ff04e3d33bedcf4f32804cb393a35c24455d78a 2013-05-17 03:36:58 ....A 172032 Virusshare.00061/Worm.Win32.VBNA.bsca-2051a4dbac5af805bea16b9d837be92a661e076c 2013-05-17 20:27:12 ....A 172032 Virusshare.00061/Worm.Win32.VBNA.bsca-4b8c2331aa323729eb97b25f629f6a752a75952e 2013-05-17 03:40:18 ....A 172032 Virusshare.00061/Worm.Win32.VBNA.bsca-75a3a6256fd7145c508afe9e2779569aa8a31b0c 2013-05-18 01:57:52 ....A 172032 Virusshare.00061/Worm.Win32.VBNA.bsca-78dbb5ef835b3bb937b2a55304d41d0f70199499 2013-05-17 00:24:06 ....A 172032 Virusshare.00061/Worm.Win32.VBNA.bsca-ba17ac72b691461e4309ba0fc0005d9c96e78055 2013-05-17 22:04:14 ....A 172032 Virusshare.00061/Worm.Win32.VBNA.bsca-d1a376ffa66aa3a748923c10b9dd0dd0c58f26df 2013-05-17 14:06:38 ....A 172032 Virusshare.00061/Worm.Win32.VBNA.bsca-e3172197c8df5925784dabe71cf1f9821a125676 2013-05-18 08:29:24 ....A 172032 Virusshare.00061/Worm.Win32.VBNA.bsca-e66aa0daeb98b7863c32159f39a3bf6cca82a05a 2013-05-18 00:50:00 ....A 172032 Virusshare.00061/Worm.Win32.VBNA.bsca-e8135083ae0c0094227b976877efbbba6e2f9387 2013-05-18 18:11:30 ....A 172032 Virusshare.00061/Worm.Win32.VBNA.bsca-ec399c1c9ca9f5003c7ecc44601ae2047a66a0a4 2013-05-18 17:41:34 ....A 172032 Virusshare.00061/Worm.Win32.VBNA.bsca-ec9d3838666e1180c5bd1f883027cb1223299817 2013-05-19 04:38:42 ....A 172032 Virusshare.00061/Worm.Win32.VBNA.bsca-f3178274397933d544d9d85b89ca05e02c326f37 2013-05-17 03:12:34 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.bsdm-76a9eda0662bc6ffd68bdc896b93346c4401d670 2013-05-20 00:45:26 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.bsdm-bcc1c4fc2f79fcebae150a2571b537720f0bbf31 2013-05-17 11:50:02 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.bsdm-c1aa3768afa78dd5b14260d46533b5c244686d0c 2013-05-20 02:25:58 ....A 61440 Virusshare.00061/Worm.Win32.VBNA.bsdm-c7c317bceb7bf275bd3611726375b9d13f12c478 2013-05-17 14:55:26 ....A 43102 Virusshare.00061/Worm.Win32.VBNA.bsds-d83e9598c253297ca44f4709158eea32833d8050 2013-05-17 01:51:06 ....A 143360 Virusshare.00061/Worm.Win32.VBNA.bsdt-2e4984961164906ed52c7fbc30e77b0021f4bdee 2013-05-17 23:59:46 ....A 143360 Virusshare.00061/Worm.Win32.VBNA.bsdt-654ed94be83259582e4d960b04b65dd8103d5608 2013-05-17 13:01:52 ....A 143360 Virusshare.00061/Worm.Win32.VBNA.bsdt-6beab0ca7f5d3cad0902fe3a8578bcc18676edf1 2013-05-18 11:08:18 ....A 143360 Virusshare.00061/Worm.Win32.VBNA.bsdt-e811d6c84f976613717dcc672dd793f7e4c3ff1d 2013-05-17 14:48:54 ....A 960601 Virusshare.00061/Worm.Win32.VBNA.bsdw-1d94da02464f2860a2d8e6c87d1b834e59c13d08 2013-05-18 08:00:22 ....A 4255232 Virusshare.00061/Worm.Win32.VBNA.bsdw-9e1e06607567305a41d050c8e88ce590b8b50ae0 2013-05-17 13:53:58 ....A 4709888 Virusshare.00061/Worm.Win32.VBNA.bsdw-b387727667358b5a36f4b37268af2ac0e527bcd5 2013-05-18 05:52:18 ....A 3764736 Virusshare.00061/Worm.Win32.VBNA.bsdw-cba8c94f91dd5605f1c7f5e439749de20b887382 2013-05-20 01:12:06 ....A 1275992 Virusshare.00061/Worm.Win32.VBNA.bsdw-f5e07b927f659422ed7b75ebf311c3e95fe27b6d 2013-05-18 02:43:24 ....A 689664 Virusshare.00061/Worm.Win32.VBNA.bsfs-81f5aa7776c7d76e464104191413679aec1f976e 2013-05-18 14:06:06 ....A 3183104 Virusshare.00061/Worm.Win32.VBNA.bsfs-ace2ebf1b7db282f4304521d2bb5b085feedb1fe 2013-05-18 20:55:34 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.bsgt-9f1f0399ebe1504d32df75170d90c2d86edbe780 2013-05-17 09:00:20 ....A 307200 Virusshare.00061/Worm.Win32.VBNA.bsik-ed9cbeba15ff1f1e89b3febaeee14104499716ae 2013-05-17 15:20:16 ....A 66560 Virusshare.00061/Worm.Win32.VBNA.bslj-9a3a181bbeb025ef5ff5692ab4cdbd9ae124c3d2 2013-05-18 17:07:38 ....A 6477248 Virusshare.00061/Worm.Win32.VBNA.bsmf-251019252744e963bf89c50e773251e86de11907 2013-05-18 09:08:58 ....A 115200 Virusshare.00061/Worm.Win32.VBNA.bsms-7da0b28fb7191962ce3bc7861775c02ef658477a 2013-05-19 19:15:50 ....A 213098 Virusshare.00061/Worm.Win32.VBNA.bsmu-bd77ffd6fec6f747fae548dceafbe43506a13023 2013-05-17 01:51:08 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bsmw-1f9b6fa6dfb880db2e9b2c24c2da0456de53a935 2013-05-20 01:20:06 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bsmw-47dcf3074aad3821550257c2cbbcd7a381cd8dde 2013-05-17 13:35:00 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bsmw-57ee1eaafd5b06346af6bbb81c08f7d6a837b11b 2013-05-20 02:39:44 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bsmw-5bf78f292590ecb12bf829507ec3edf9a8165e7c 2013-05-18 14:39:14 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bsmw-5d37ba7e8e9b0af7dae52ac59c04ce0b1355afa0 2013-05-19 03:43:36 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bsmw-7117dc626d3ca7063459a399c68690e5c1ea3761 2013-05-17 10:49:40 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bsmw-7db6428e47b1f035f38a1ff9812aca6cbc774c93 2013-05-19 01:58:36 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bsmw-7dff0b2fb478e656801b4239d2dd8ba8afa5c953 2013-05-17 07:31:04 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bsmw-bc57141f80923b9869b5fd5d73fac72355278be5 2013-05-17 22:44:52 ....A 94208 Virusshare.00061/Worm.Win32.VBNA.bsmw-d4837dcf431063ef013c5476a804b1903629ab03 2013-05-18 08:29:02 ....A 275456 Virusshare.00061/Worm.Win32.VBNA.bson-61cb3a773450bdd548ddb4f7be4a170f4ddc5be9 2013-05-18 00:34:30 ....A 2210816 Virusshare.00061/Worm.Win32.VBNA.bsyg-229ea60b5438d8ad645a2eedb81c27056689a22d 2013-05-17 15:59:16 ....A 73216 Virusshare.00061/Worm.Win32.VBNA.bsyg-67a99b95796737a5be391a7c589ae1524d5abe0e 2013-05-18 02:44:14 ....A 69632 Virusshare.00061/Worm.Win32.VBNA.bsyg-abc4af742ae034c5affaf805d7ab38a8133e1364 2013-05-17 04:35:30 ....A 765952 Virusshare.00061/Worm.Win32.VBNA.buaw-b60269c49042df8e726ab9d5f2df12bc228fdfe6 2013-05-17 07:53:36 ....A 453296 Virusshare.00061/Worm.Win32.VBNA.bubg-bcb1e93e2773c00fbd822ccaa4707e9c0e2594f6 2013-05-18 17:13:54 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.c-00f9218dcf5431f201ff5d8823db6479ea35b61c 2013-05-18 14:45:10 ....A 159744 Virusshare.00061/Worm.Win32.VBNA.c-0145fd6c19b3ee90039c6fef58ad82fe468ea593 2013-05-18 07:26:58 ....A 51856 Virusshare.00061/Worm.Win32.VBNA.c-01647c547a5d927b3c8c86d514edc39502dae379 2013-05-17 01:56:40 ....A 131431 Virusshare.00061/Worm.Win32.VBNA.c-01988eef364cf78bb9a9c8219d16008af83cbd96 2013-05-17 09:25:54 ....A 81890 Virusshare.00061/Worm.Win32.VBNA.c-035f09656534685b5cc99b553bf2e7e1497d7b9c 2013-05-17 18:53:52 ....A 20480 Virusshare.00061/Worm.Win32.VBNA.c-080d5e9fbdc705d454828e1063306517065a377d 2013-05-17 03:50:44 ....A 85968 Virusshare.00061/Worm.Win32.VBNA.c-18b99b2c8548954f4dc9916a64965f9a61ffd4bf 2013-05-18 13:48:40 ....A 102709 Virusshare.00061/Worm.Win32.VBNA.c-1cda924a7fb28a872be09389957d6b5416826ee4 2013-05-18 18:47:52 ....A 53248 Virusshare.00061/Worm.Win32.VBNA.c-1fac98ab1f5c1f9b69bb7f7db0e6bf54a66ca783 2013-05-18 18:10:20 ....A 20488 Virusshare.00061/Worm.Win32.VBNA.c-21eadbbabeededb296a942e1a22ab1775a4e8982 2013-05-17 04:08:00 ....A 34399 Virusshare.00061/Worm.Win32.VBNA.c-229e313d50422bdd0c1f690bc0c9190ff17cad10 2013-05-17 14:31:02 ....A 44584 Virusshare.00061/Worm.Win32.VBNA.c-28eb708c2e0193da6da3648fa81f737e2345a97b 2013-05-18 21:12:06 ....A 40960 Virusshare.00061/Worm.Win32.VBNA.c-29507f50bea4b87171d0ef47d7b5df102016f86f 2013-05-18 00:03:12 ....A 839680 Virusshare.00061/Worm.Win32.VBNA.c-32877c1c5a21c8449b7561714e5b7a64056fb345 2013-05-17 14:47:04 ....A 144093 Virusshare.00061/Worm.Win32.VBNA.c-366d33e2ef613d4af6916344b952a55dd9fe2704 2013-05-17 19:53:56 ....A 103932 Virusshare.00061/Worm.Win32.VBNA.c-38f3b49924db8fa8d25940467dfafdb2840dd039 2013-05-18 18:15:00 ....A 551989 Virusshare.00061/Worm.Win32.VBNA.c-3a3255938ba6d66e31ab6c32224e505f33965b98 2013-05-17 15:06:16 ....A 147968 Virusshare.00061/Worm.Win32.VBNA.c-3b365ffda4f3c35825fd3f408260108120e31c04 2013-05-18 02:01:06 ....A 435234 Virusshare.00061/Worm.Win32.VBNA.c-40504fafdeec5e085073ce0bad67e5822f7893de 2013-05-17 03:33:24 ....A 180980 Virusshare.00061/Worm.Win32.VBNA.c-440cb590c51ed9fb52875ad6aa94577ab80aecc8 2013-05-17 07:04:40 ....A 606208 Virusshare.00061/Worm.Win32.VBNA.c-544c6aea8c109d8eee29bc35d915e5dd39f5389c 2013-05-17 16:34:08 ....A 25088 Virusshare.00061/Worm.Win32.VBNA.c-55ebaa431843e927e0b38b43d7b07fa9f3c8fcb0 2013-05-18 19:48:36 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.c-567b08fd2b61c23e24b5a1ddcad8ec7a359b2ee5 2013-05-17 21:00:06 ....A 37376 Virusshare.00061/Worm.Win32.VBNA.c-58037167dc0ca1ba7e6cc7fad6747535e848aff9 2013-05-17 16:11:36 ....A 19456 Virusshare.00061/Worm.Win32.VBNA.c-599b772d0bea09afbbf5bf7c26847350bb9f6dcc 2013-05-17 21:57:46 ....A 20480 Virusshare.00061/Worm.Win32.VBNA.c-5fc7c9c7cb705b5eaf0974cd2c0c356147f11cec 2013-05-17 16:30:18 ....A 160886 Virusshare.00061/Worm.Win32.VBNA.c-5ff6b82142a61b13ac2c9fa0b8934a1b74dfc690 2013-05-18 10:31:02 ....A 45068 Virusshare.00061/Worm.Win32.VBNA.c-64f9eefe885fa4b2f49b1fe8ada2b1942af09f27 2013-05-18 15:38:36 ....A 442526 Virusshare.00061/Worm.Win32.VBNA.c-6797f9a2e81a10c7501152e82ba42f941c8df3b0 2013-05-17 09:17:56 ....A 308788 Virusshare.00061/Worm.Win32.VBNA.c-750b66e44d7052c7ef2e3acf462d9de68904bcf4 2013-05-20 01:21:22 ....A 44094 Virusshare.00061/Worm.Win32.VBNA.c-789478b15a819153b220f2e8f51ffae02b8c5844 2013-05-19 21:49:00 ....A 174003 Virusshare.00061/Worm.Win32.VBNA.c-7cbfa75e277a07e685578abc084ab6fa1bf04ce3 2013-05-16 23:19:54 ....A 15471 Virusshare.00061/Worm.Win32.VBNA.c-7d36298c0a4b30cffb33a625f7c0f554897a5da0 2013-05-19 03:49:20 ....A 90112 Virusshare.00061/Worm.Win32.VBNA.c-8251f3b982f6686da0347050ead0dc16bce33330 2013-05-20 01:42:06 ....A 65957 Virusshare.00061/Worm.Win32.VBNA.c-8d010eda3fdf5bffe9c50493d95034631c8c9e0d 2013-05-17 18:07:50 ....A 87431 Virusshare.00061/Worm.Win32.VBNA.c-9e7d5df0de13aa4c4b33e076a89abbe9dd23066a 2013-05-17 00:39:16 ....A 40960 Virusshare.00061/Worm.Win32.VBNA.c-a3aca9f4c1f77cd3b522c14ddfb7e560ceecb688 2013-05-18 02:39:38 ....A 98598 Virusshare.00061/Worm.Win32.VBNA.c-a61a449c4b1651a378bcd987617114d82e91f05e 2013-05-20 00:40:46 ....A 111110 Virusshare.00061/Worm.Win32.VBNA.c-a702e8051bb277ed3862268c334e5a8153845c08 2013-05-17 14:02:20 ....A 75558 Virusshare.00061/Worm.Win32.VBNA.c-aff1d3c71e689e538c0b9586fab9453c75b88770 2013-05-20 00:49:26 ....A 118824 Virusshare.00061/Worm.Win32.VBNA.c-b2d47a5dde825b32f2db6e51b1b93d6e6de05b01 2013-05-17 04:31:36 ....A 111610 Virusshare.00061/Worm.Win32.VBNA.c-b505a9a4894e6791793b00aa9831304c1a5c8d25 2013-05-17 03:44:30 ....A 180980 Virusshare.00061/Worm.Win32.VBNA.c-b8cb76827ed9a8bb5f371dcd0491710184f2c05b 2013-05-17 15:38:38 ....A 98609 Virusshare.00061/Worm.Win32.VBNA.c-c02d6cc4103e6484746a8ba47cf9613c789c5759 2013-05-18 07:42:58 ....A 123944 Virusshare.00061/Worm.Win32.VBNA.c-c56350d160da9ca7d42c1ca27bf64f54dc471ec3 2013-05-17 03:54:58 ....A 127019 Virusshare.00061/Worm.Win32.VBNA.c-c5a811560ea45543eed5561176e0ecd6e74bc7e6 2013-05-17 08:43:36 ....A 43276 Virusshare.00061/Worm.Win32.VBNA.c-ce61873a3eab08b59718017b6f576ae549795eca 2013-05-17 14:08:10 ....A 117829 Virusshare.00061/Worm.Win32.VBNA.c-d0b561a4b5a38cfa9a785e7af6ea9a0ac0885e37 2013-05-18 17:27:34 ....A 122920 Virusshare.00061/Worm.Win32.VBNA.c-e43f4af8beafd36f76d2189cfd2920bdd5cd30b8 2013-05-18 14:35:12 ....A 77824 Virusshare.00061/Worm.Win32.VBNA.c-e86f7a436a094ce5bce02fd26c39975d0bd5c4d0 2013-05-19 10:43:18 ....A 33792 Virusshare.00061/Worm.Win32.VBNA.c-e9440f6500864263f6355bb89c585af4a1c034c8 2013-05-18 16:46:14 ....A 19456 Virusshare.00061/Worm.Win32.VBNA.c-e98b3249f2acc03b7d88fb96a9b4212ceca2b39b 2013-05-18 06:22:14 ....A 16468 Virusshare.00061/Worm.Win32.VBNA.c-eccbe347ab2acdbd156d962038c3347e04f0ed22 2013-05-18 07:32:24 ....A 351959 Virusshare.00061/Worm.Win32.VBNA.c-ee34dd5abeefb945f6a29a0616c96f3126060250 2013-05-17 13:33:30 ....A 57344 Virusshare.00061/Worm.Win32.VBNA.c-f165853326344329e6cb11fe85dce2bc011fd127 2013-05-18 02:14:02 ....A 145300 Virusshare.00061/Worm.Win32.VBNA.c-f819fdc8031a46c8a208018dc47425493f09f0e6 2013-05-20 00:16:34 ....A 36864 Virusshare.00061/Worm.Win32.VBNA.c-f8342a2c6d3314fa8644ab6128f805bcbc50398e 2013-05-17 11:24:04 ....A 141343 Virusshare.00061/Worm.Win32.VBNA.d-0c24573f9723053a8458f39ae931765a55708512 2013-05-17 19:32:28 ....A 66591 Virusshare.00061/Worm.Win32.VBNA.d-0cf7e24e8fa5e7b51f18ceec4fdb9b6df4f92150 2013-05-20 01:17:50 ....A 42352 Virusshare.00061/Worm.Win32.VBNA.d-0d4cdf5b76c6249a183f2bb79ddaa7caf4754d76 2013-05-18 05:21:50 ....A 338448 Virusshare.00061/Worm.Win32.VBNA.d-0df7fead99db3dd8c57001fcbe0e1d1d7b8fabd7 2013-05-18 19:57:52 ....A 73309 Virusshare.00061/Worm.Win32.VBNA.d-104d90077e32b29c3250cb3925dd3dfc9bf6dfdd 2013-05-17 14:57:18 ....A 524968 Virusshare.00061/Worm.Win32.VBNA.d-12cc76d6843fe3f925d6e1d1a6b64b68679e89db 2013-05-17 17:16:54 ....A 487501 Virusshare.00061/Worm.Win32.VBNA.d-16798dad8173e9d2dfae2d20af9b9844613c7b94 2013-05-17 13:48:38 ....A 86585 Virusshare.00061/Worm.Win32.VBNA.d-17adbc24741429feacdcaa409640956d360be483 2013-05-17 15:27:26 ....A 34866 Virusshare.00061/Worm.Win32.VBNA.d-1e10dda07cab90b4ccdc228f66bbd3d3d2916e77 2013-05-17 05:37:56 ....A 1097835 Virusshare.00061/Worm.Win32.VBNA.d-202edebeab4b02ac7fa999cfa8f2d76cd5dcb24e 2013-05-17 08:46:48 ....A 784053 Virusshare.00061/Worm.Win32.VBNA.d-2d74cf10c3f8100bfafbd1e67fc9d487deb6c138 2013-05-20 01:34:46 ....A 60982 Virusshare.00061/Worm.Win32.VBNA.d-32aee7858deddbb5d951ab1fa3b54d6904941085 2013-05-17 16:26:14 ....A 111192 Virusshare.00061/Worm.Win32.VBNA.d-37cb97ca0e71ebc65a688b33477759516f8d3081 2013-05-17 01:21:42 ....A 79568 Virusshare.00061/Worm.Win32.VBNA.d-3a046559845e719bf50001ea7e27edd5037774d9 2013-05-17 00:04:00 ....A 839264 Virusshare.00061/Worm.Win32.VBNA.d-44eefd4b2d965a19d96733a176d422c0efde20d5 2013-05-20 00:50:02 ....A 114835 Virusshare.00061/Worm.Win32.VBNA.d-46dc3886aa8cac7d1096741d993668e48f07462c 2013-05-17 16:48:04 ....A 349289 Virusshare.00061/Worm.Win32.VBNA.d-4d4e26974a2a8c0a3bf1b3f9b02e58f4c4298280 2013-05-18 12:46:38 ....A 630877 Virusshare.00061/Worm.Win32.VBNA.d-5b6c7edb0f6fc3f8645d9b3d027ccc009524dd87 2013-05-19 00:38:16 ....A 87597 Virusshare.00061/Worm.Win32.VBNA.d-617ac68d12a49229f9c2dd3ba6cbcb9d1005cd87 2013-05-17 18:13:40 ....A 28380 Virusshare.00061/Worm.Win32.VBNA.d-61f29efa93f6a86bb66a74d88cf5ab7bfcb67c68 2013-05-17 01:47:42 ....A 764523 Virusshare.00061/Worm.Win32.VBNA.d-6260c9dc7c5baf42c4ca18b6d0d7c8dd4baa4c4d 2013-05-18 17:53:40 ....A 62495 Virusshare.00061/Worm.Win32.VBNA.d-62c3f63e077fb9fbbae10cc246e551a62fa13f9d 2013-05-18 07:23:58 ....A 391313 Virusshare.00061/Worm.Win32.VBNA.d-62caad9ee52780bc989d01abbe7c8e751c825248 2013-05-18 01:26:54 ....A 190047 Virusshare.00061/Worm.Win32.VBNA.d-69894c5b3564f0b7376daab5a9ca7a1ba188309d 2013-05-20 02:43:00 ....A 319560 Virusshare.00061/Worm.Win32.VBNA.d-6d26b494399db72c404914c51395fe41853158dc 2013-05-17 11:04:04 ....A 31343 Virusshare.00061/Worm.Win32.VBNA.d-7d87217e5ce53a8a20dd41a8bddb9bf96159184c 2013-05-17 11:06:28 ....A 62070 Virusshare.00061/Worm.Win32.VBNA.d-88442ba56cc0c92c1c92b6460194cd41b2def38d 2013-05-20 01:02:08 ....A 86056 Virusshare.00061/Worm.Win32.VBNA.d-89a4b5cfd26400fdee3b3bdd8e96280e95e1c5ee 2013-05-17 18:34:30 ....A 698896 Virusshare.00061/Worm.Win32.VBNA.d-8d6700e894cc4fd95e969ffffbc6a1a5dd133a0b 2013-05-20 01:25:50 ....A 39455 Virusshare.00061/Worm.Win32.VBNA.d-a007902ce2d0282e9bbe2c9c1def9f30ea6b83fe 2013-05-18 12:05:14 ....A 69240 Virusshare.00061/Worm.Win32.VBNA.d-a05727db6c1b119b5bcd48f140ec7c81971a4cc1 2013-05-17 03:40:16 ....A 345019 Virusshare.00061/Worm.Win32.VBNA.d-a2fcbb8c0300657165a7ce5b1b7cc1c09eb6818a 2013-05-20 00:44:34 ....A 70683 Virusshare.00061/Worm.Win32.VBNA.d-ab2c8b5132d1d926fdfd00a9a8327ec548722543 2013-05-18 07:07:08 ....A 2969698 Virusshare.00061/Worm.Win32.VBNA.d-adf03b61f99bd47f9c1b728be8402756805b66b8 2013-05-17 00:55:42 ....A 29712 Virusshare.00061/Worm.Win32.VBNA.d-b935f92d1324c8ba85a56b9d4285871a1c7354a5 2013-05-17 09:10:24 ....A 397375 Virusshare.00061/Worm.Win32.VBNA.d-c4f14bd142deb68d1661dbfc098e5581ce8177ba 2013-05-17 13:13:56 ....A 69737 Virusshare.00061/Worm.Win32.VBNA.d-c6fcbb03b32f37f3d318cc7defddd89a92784c24 2013-05-18 14:31:36 ....A 129055 Virusshare.00061/Worm.Win32.VBNA.d-cd7cac1421359ba5df6e1a3259fb3b0c0bc94b51 2013-05-20 00:56:28 ....A 315500 Virusshare.00061/Worm.Win32.VBNA.d-e2d710bb6433a2758155fb5e7e307663232e345c 2013-05-18 17:44:08 ....A 51218 Virusshare.00061/Worm.Win32.VBNA.d-e8761a5700c609880a0d10c2e13d02dadc8a7a97 2013-05-18 05:29:10 ....A 18986 Virusshare.00061/Worm.Win32.VBNA.d-ecb364d59653e0e002762f1c242187537acf1b15 2013-05-18 06:24:54 ....A 111192 Virusshare.00061/Worm.Win32.VBNA.d-f7a340fd5f9549764ea28975a0cbb6dc5930e55a 2013-05-18 18:38:34 ....A 79568 Virusshare.00061/Worm.Win32.VBNA.d-fae5f91114722c9db19988dd8f37921805908361 2013-05-17 14:27:10 ....A 40960 Virusshare.00061/Worm.Win32.VBNA.fbu-4469869500b85201e988897d9f6c9624b66da346 2013-05-17 02:51:08 ....A 40960 Virusshare.00061/Worm.Win32.VBNA.fbu-591e35bb6ea32cb7572870072edac39cf80f1702 2013-05-18 02:56:08 ....A 40960 Virusshare.00061/Worm.Win32.VBNA.fbu-fe5a199cfcefedebc1534a29892bd32c637cbb5e 2013-05-17 21:27:58 ....A 53248 Virusshare.00061/Worm.Win32.VBNA.fcm-5a928266314eb41b440e3d6a6168b4e99bdf9766 2013-05-17 01:51:00 ....A 53248 Virusshare.00061/Worm.Win32.VBNA.fcm-6c2c2806232a40c43ed6a8df7befb7d9572377da 2013-05-18 12:40:34 ....A 54272 Virusshare.00061/Worm.Win32.VBNA.hlt-606e0cbe2d5a33de6ab8f64c08d9c94040727c97 2013-05-18 07:19:38 ....A 54272 Virusshare.00061/Worm.Win32.VBNA.hlt-aa8ab4ff3364068c162c42f41e4ff0b75d4cb772 2013-05-19 03:00:24 ....A 54272 Virusshare.00061/Worm.Win32.VBNA.hlt-abd8bf7a93b2683f4dfb00b214b44a5ca4389303 2013-05-18 12:31:36 ....A 54272 Virusshare.00061/Worm.Win32.VBNA.hlt-c53a047872f13b46511b7622ebb751c0f2edb5cf 2013-05-18 04:39:36 ....A 54272 Virusshare.00061/Worm.Win32.VBNA.hlt-df757765e30779d53583b7b039a139daa017a827 2013-05-17 09:03:28 ....A 54272 Virusshare.00061/Worm.Win32.VBNA.hlt-edbef834d5dd5d14292d6f2c61806d39fabe8919 2013-05-18 09:38:24 ....A 54272 Virusshare.00061/Worm.Win32.VBNA.hlt-f0b4025db37c76d153dc4ce4116c01f3e7eb1fc7 2013-05-17 17:04:00 ....A 40960 Virusshare.00061/Worm.Win32.VBNA.hod-391ebd47aa0cfa654ae338f81e3fa8fff02f0fa1 2013-05-17 07:37:38 ....A 40960 Virusshare.00061/Worm.Win32.VBNA.hod-74f27617ca5eed1e8d59ca4f3e0cf645e06c580a 2013-05-17 03:24:18 ....A 40960 Virusshare.00061/Worm.Win32.VBNA.hod-8194653fd9e16a7474b22481015333a96abdea4a 2013-05-16 23:50:56 ....A 40960 Virusshare.00061/Worm.Win32.VBNA.hod-ccd8e72217a92323def064efb88bcd50ecb2f9d0 2013-05-17 07:04:52 ....A 40960 Virusshare.00061/Worm.Win32.VBNA.hod-d3c21f40420a4a2dbbfeade85109cfa0cfc813ce 2013-05-17 09:06:38 ....A 45056 Virusshare.00061/Worm.Win32.VBNA.iby-16cea99289396e991c392728219e2e6744e8db0a 2013-05-20 00:42:24 ....A 48640 Virusshare.00061/Worm.Win32.VBNA.iby-223d87006c21ecc8f04e2169824900ca080d7f9f 2013-05-17 10:07:16 ....A 49152 Virusshare.00061/Worm.Win32.VBNA.isu-15d9f87db5869c759e05029916848739f1acafc0 2013-05-17 01:12:32 ....A 49152 Virusshare.00061/Worm.Win32.VBNA.isu-1aa59ba8a5a80ff94c3ea2df5698c8f9e6ee25e4 2013-05-19 12:00:14 ....A 49152 Virusshare.00061/Worm.Win32.VBNA.isu-20025f47f647a46ca86ca6514a60497bf59d3e06 2013-05-17 06:38:44 ....A 151552 Virusshare.00061/Worm.Win32.VBNA.isu-2582eb2c6c4315aa6f6a14073998881d4fde7b82 2013-05-17 04:02:22 ....A 675840 Virusshare.00061/Worm.Win32.VBNA.isu-4290943500fc9fe7c6c28c28c9a94230d7f057de 2013-05-18 08:53:16 ....A 49152 Virusshare.00061/Worm.Win32.VBNA.isu-4748ed26a547f9ddc59ccc4303739c811d11a3e8 2013-05-17 10:09:18 ....A 49152 Virusshare.00061/Worm.Win32.VBNA.isu-5da7071ea5be02e9e3f36561838cf8e644724b89 2013-05-20 02:07:54 ....A 49152 Virusshare.00061/Worm.Win32.VBNA.isu-993725f9dc616b01626319f548a23983dc4c8cb3 2013-05-16 23:58:52 ....A 49152 Virusshare.00061/Worm.Win32.VBNA.isu-af2af2a1102ab8cd36547131ba8fc84b86876720 2013-05-18 06:17:08 ....A 49152 Virusshare.00061/Worm.Win32.VBNA.isu-b2d5d028024e83470708feff04c5c955eee93e07 2013-05-18 06:39:26 ....A 49152 Virusshare.00061/Worm.Win32.VBNA.isu-c18954ccac48cef4e563cf76dff2109a90f4950c 2013-05-18 04:53:14 ....A 49152 Virusshare.00061/Worm.Win32.VBNA.isu-e082a7b8090de5baf18b960a8e9c74d82f0f5293 2013-05-17 02:23:52 ....A 49152 Virusshare.00061/Worm.Win32.VBNA.isu-e5414849a04c8cb451ff8d5c34e5e70ec34975f6 2013-05-17 10:06:24 ....A 65536 Virusshare.00061/Worm.Win32.Vabroran.em-ae0cc252550a995b7e84ce71739d3d1ec6a7d093 2013-05-18 11:49:46 ....A 61440 Virusshare.00061/Worm.Win32.Vabroran.fu-f383184a2fc4847977ae7d20641421ff5330e744 2013-05-17 20:13:10 ....A 65536 Virusshare.00061/Worm.Win32.Vabroran.gb-b73b0dd6f1d69c3471174c0f306a0a3ffa3f18bf 2013-05-17 06:00:44 ....A 65536 Virusshare.00061/Worm.Win32.Vabroran.gs-99bfd55b48880fc032d10181b26c2af991c35eb1 2013-05-18 07:23:44 ....A 65536 Virusshare.00061/Worm.Win32.Vabroran.hz-104131f4a6ae080c439e92d1877dbc29fa1f2fea 2013-05-17 12:41:44 ....A 65536 Virusshare.00061/Worm.Win32.Vabroran.hz-8b8881778cadf7fcec301dbd2511cf07cc5d7156 2013-05-16 23:54:52 ....A 5465088 Virusshare.00061/Worm.Win32.Vasor.17400-d83cef24aabd873ba65dc4c4adacb26a736b9424 2013-05-18 19:04:52 ....A 155648 Virusshare.00061/Worm.Win32.Vasor.17400-feba970e71b0419bc86bda415d9d3cc533ba324c 2013-05-20 01:43:48 ....A 144896 Virusshare.00061/Worm.Win32.Viking.a-3a08673281f3f1f39fa4e3fcb2623db181436b23 2013-05-20 00:56:24 ....A 20052 Virusshare.00061/Worm.Win32.Viking.a-8675bfdf60651ef056d4138693420352e8a84954 2013-05-17 01:32:42 ....A 67072 Virusshare.00061/Worm.Win32.Viking.a-f6f6665e14c70ca1a5943e5fabd2f55c50006e41 2013-05-18 11:13:40 ....A 560662 Virusshare.00061/Worm.Win32.Viking.ad-b749224c891a3bac1d6fac4f21177e2b0971b639 2013-05-18 18:41:08 ....A 172252 Virusshare.00061/Worm.Win32.Viking.ae-fd0b6079e35bf87f03413fc1cd9a2e9f56ab16b1 2013-05-17 14:41:58 ....A 53508 Virusshare.00061/Worm.Win32.Viking.ao-896a3f60955cfce1b323e194b67460eab4251018 2013-05-18 07:20:14 ....A 86016 Virusshare.00061/Worm.Win32.Viking.ao-a26a7e77122530f6728dc577319641ca55a479a1 2013-05-18 12:40:28 ....A 90256 Virusshare.00061/Worm.Win32.Viking.as-592a09c33fa6a3a3a7b382066579f3bbb2bda72c 2013-05-18 21:45:46 ....A 52629 Virusshare.00061/Worm.Win32.Viking.as-c0aac9a4d81892a639c48877fb9b3dc577b1f03a 2013-05-20 00:07:08 ....A 86421 Virusshare.00061/Worm.Win32.Viking.as-cf74f4d5a7fc880814c932d7e0b04b6458844790 2013-05-17 05:54:22 ....A 178581 Virusshare.00061/Worm.Win32.Viking.as-dad66c3a71717046f3355ec718f400a5af8b2471 2013-05-17 16:15:52 ....A 849208 Virusshare.00061/Worm.Win32.Viking.ay-0fb5e296ed70c40df18acbe043add334b337d7ac 2013-05-17 14:20:30 ....A 49152 Virusshare.00061/Worm.Win32.Viking.ba-98150828ba54de686ddbcf65c404723fe2e82138 2013-05-18 19:01:44 ....A 202820 Virusshare.00061/Worm.Win32.Viking.bb-0565722842696e0cd6df1c30d00312cc99181ee0 2013-05-19 15:47:56 ....A 105992 Virusshare.00061/Worm.Win32.Viking.bb-2787c06c5db61b72b42671bc24391275518a79ae 2013-05-18 20:23:52 ....A 837257 Virusshare.00061/Worm.Win32.Viking.bb-5c74776fba80e152cdfc0e140daf924b63280035 2013-05-17 11:05:42 ....A 34411 Virusshare.00061/Worm.Win32.Viking.bb-5edd62fddbc18b9c917e6d0e94cff64cc79c52d1 2013-05-18 23:14:56 ....A 820308 Virusshare.00061/Worm.Win32.Viking.bb-677d16655080a718547d5a6c40e33e54b9f82b42 2013-05-17 11:36:14 ....A 1423073 Virusshare.00061/Worm.Win32.Viking.bb-744618e2e2aaab791a916d3614952acee2b8a5cb 2013-05-18 13:37:32 ....A 151750 Virusshare.00061/Worm.Win32.Viking.bb-f1b5573cc315776f09914f303bf4e1b14590ca5f 2013-05-17 01:59:48 ....A 41647 Virusshare.00061/Worm.Win32.Viking.bb-f85b3d6c8bb1fe8d33c080389fc7e8ca4804b605 2013-05-17 13:29:46 ....A 80493 Virusshare.00061/Worm.Win32.Viking.bc-aa29003343b0a3a1bc8676da155dd735ac78a42f 2013-05-18 04:31:28 ....A 56929 Virusshare.00061/Worm.Win32.Viking.bd-0ced4ed7b8871538f90bcad63ab607c6e47cf837 2013-05-18 01:45:52 ....A 278945 Virusshare.00061/Worm.Win32.Viking.bd-345ca4207a9ec060cb7420d064fd15d45587b9d8 2013-05-18 14:22:02 ....A 84585 Virusshare.00061/Worm.Win32.Viking.bd-8da7d2efde9b3f3f939a45c96e80d97572e8cd61 2013-05-18 13:23:28 ....A 34502 Virusshare.00061/Worm.Win32.Viking.bd-b1a0d6a2e58b43812d7dbfad11ef94ae554d3ca5 2013-05-17 21:41:34 ....A 87750 Virusshare.00061/Worm.Win32.Viking.bd-d19a69cb9324eccea68b3d289acd5b258812f1c6 2013-05-18 10:18:38 ....A 34037 Virusshare.00061/Worm.Win32.Viking.bd-e553978003794ad9d40f9efed75b2086836823d1 2013-05-17 20:35:08 ....A 34209 Virusshare.00061/Worm.Win32.Viking.bd-f9f4b233e288068c89ed288e7834a545f864e8a2 2013-05-18 07:06:28 ....A 45147 Virusshare.00061/Worm.Win32.Viking.bg-1b4a0fdc9e9844bd5c733cab008e79f3de21fa81 2013-05-17 10:23:48 ....A 62873 Virusshare.00061/Worm.Win32.Viking.bi-65b17707d3b773885c202447989c1c9d924bcfdd 2013-05-20 00:50:38 ....A 701440 Virusshare.00061/Worm.Win32.Viking.bi-6e850d385d44d2c016d2c1fdce80504aee74300c 2013-05-17 19:02:54 ....A 34023 Virusshare.00061/Worm.Win32.Viking.bq-e3f5524f44effea3e64872f60bd1c78472e5a5a0 2013-05-17 15:48:22 ....A 370064 Virusshare.00061/Worm.Win32.Viking.by-917a8b0808763aef007b6281fe90d2e7700db178 2013-05-17 05:39:16 ....A 90112 Virusshare.00061/Worm.Win32.Viking.by-e2e1480a3447a1e4ff63c66e08eb61e39c537f44 2013-05-17 21:13:28 ....A 281425 Virusshare.00061/Worm.Win32.Viking.dy-3f6670fe5b9e362bdced9a0597b8f79fb71ae299 2013-05-18 12:16:00 ....A 388904 Virusshare.00061/Worm.Win32.Viking.dy-8f5f90790be214919333aab06dc127a3a054f4ff 2013-05-18 07:46:02 ....A 1745443 Virusshare.00061/Worm.Win32.Viking.dz-008f52812ba7f996f0f2dfafd8bfa7c8946623fa 2013-05-17 08:57:02 ....A 191087 Virusshare.00061/Worm.Win32.Viking.dz-16192f0dfd821710c8275846884cccea6b55d15c 2013-05-17 02:32:40 ....A 1946298 Virusshare.00061/Worm.Win32.Viking.dz-32577fda9817e85a1e5a3a9c186dbb7702d50339 2013-05-17 03:05:52 ....A 3313666 Virusshare.00061/Worm.Win32.Viking.dz-414e1141addf5d78ef4b8e59283be2a970eb42fa 2013-05-18 06:02:58 ....A 6265574 Virusshare.00061/Worm.Win32.Viking.dz-7862c8cacff92cee653c976bbec093f76d6a35f1 2013-05-17 01:24:32 ....A 85021 Virusshare.00061/Worm.Win32.Viking.dz-c910d7c5465073514d01b6f60e07f471a8cacde6 2013-05-17 01:21:36 ....A 67584 Virusshare.00061/Worm.Win32.Viking.h-1e3de6b56ad3faef6231181c98c33bdb63d87d40 2013-05-20 01:36:06 ....A 235520 Virusshare.00061/Worm.Win32.Viking.is-15cc581425086a2735a283a3997748277746f9e7 2013-05-17 16:44:54 ....A 4096 Virusshare.00061/Worm.Win32.Viking.ix-082501b5aec5db07e85bb6845818ab1ea35b9532 2013-05-17 16:27:34 ....A 172177 Virusshare.00061/Worm.Win32.Viking.ix-aeeea61ed6a4ab6bb8185110167092bf64ccb1ab 2013-05-17 06:09:36 ....A 278337 Virusshare.00061/Worm.Win32.Viking.j-44e9baba73e564983cbad39dd227fc69c5f95915 2013-05-17 14:27:28 ....A 47591 Virusshare.00061/Worm.Win32.Viking.j-6cf0370492de62228fe1be37946e55b0f713c922 2013-05-16 23:22:36 ....A 356215 Virusshare.00061/Worm.Win32.Viking.j-ae553a7a39c7b93ccad757a4e13314ba97932f4f 2013-05-17 13:33:06 ....A 482699 Virusshare.00061/Worm.Win32.Viking.j-c87c1ec652613bca3dd79bc97e691a93ed62fc0f 2013-05-18 04:44:50 ....A 40527 Virusshare.00061/Worm.Win32.Viking.jm-5e931ca4fc81851a3a98141989457e983cc8fe29 2013-05-17 10:16:42 ....A 484223 Virusshare.00061/Worm.Win32.Viking.jm-8d24052cfef4e64fc95c48a5dfcc380d90afe54a 2013-05-17 04:16:20 ....A 52815 Virusshare.00061/Worm.Win32.Viking.jm-e4f3b45ea8a5a4ab539e84f2b602288e6f990d87 2013-05-17 05:56:42 ....A 435200 Virusshare.00061/Worm.Win32.Viking.jo-4a7b16458774f49a43f1cb5641dd52214b6d169a 2013-05-17 23:34:38 ....A 95232 Virusshare.00061/Worm.Win32.Viking.jo-94ab9841e445453445f8ad36b9cd56b38c293bb6 2013-05-18 01:00:02 ....A 95232 Virusshare.00061/Worm.Win32.Viking.jo-b434dcd74ca40cfa57ea01114f48ba5f6e770934 2013-05-18 09:20:30 ....A 95232 Virusshare.00061/Worm.Win32.Viking.jo-b8ae61a6013923d6eb603cdb48c0b0794e4cc938 2013-05-19 12:41:24 ....A 95232 Virusshare.00061/Worm.Win32.Viking.jo-ca39b263e516e6d856fb528e71771280e4491276 2013-05-17 15:53:00 ....A 1938944 Virusshare.00061/Worm.Win32.Viking.jo-efa40d8ccad4d8bd67ee6ed11bd6eaa1c8cf23ee 2013-05-18 12:17:18 ....A 4996134 Virusshare.00061/Worm.Win32.Viking.k-01250515373f4ef0d1cf098988e8e4172dddf15d 2013-05-17 14:46:40 ....A 817556 Virusshare.00061/Worm.Win32.Viking.k-37351c4495e06ebb8d527c74aeaf6f67b9993869 2013-05-17 15:31:00 ....A 766142 Virusshare.00061/Worm.Win32.Viking.k-3fd55a902d232a4d21d5bd8811bfc766c93c8ba8 2013-05-17 18:18:34 ....A 172358 Virusshare.00061/Worm.Win32.Viking.k-8be20ec353988a0ca3ed1c88f830a3635a8e1030 2013-05-18 03:48:22 ....A 4977190 Virusshare.00061/Worm.Win32.Viking.k-967c454a3f3398408568426eaa5a149cf3a14e44 2013-05-18 00:46:44 ....A 391718 Virusshare.00061/Worm.Win32.Viking.k-a4a1b5c2f025c2414a826dfad670e4a31895e359 2013-05-20 00:47:56 ....A 353830 Virusshare.00061/Worm.Win32.Viking.k-a694be0a41bc41fc810b5bd27d9f2a72eafb6306 2013-05-17 16:03:36 ....A 1541161 Virusshare.00061/Worm.Win32.Viking.k-e3d7a921f38dfde8158cfa4417e918c806bdaf26 2013-05-18 16:51:42 ....A 27077 Virusshare.00061/Worm.Win32.Viking.l-9ce02f46c8467003ddc6cceb7b459c75a309c5e2 2013-05-17 14:48:02 ....A 132608 Virusshare.00061/Worm.Win32.Viking.lr-5e8a5bed2b3ecb0302b37b3767d7c7bb77335f56 2013-05-17 13:22:52 ....A 95232 Virusshare.00061/Worm.Win32.Viking.lr-775006d6fd61229e30231497cb6deb5d59a22768 2013-05-18 06:08:34 ....A 621183 Virusshare.00061/Worm.Win32.Viking.lr-efc7cb252ea5e1413c29efd935659c726d725686 2013-05-18 02:26:32 ....A 105984 Virusshare.00061/Worm.Win32.Viking.ls-3903e8bc0e567ade7dc90e9cf09549aa864e8e2b 2013-05-17 10:54:00 ....A 116224 Virusshare.00061/Worm.Win32.Viking.ls-423ca05f9a21f482806343434289edfe6569d616 2013-05-17 20:17:16 ....A 491796 Virusshare.00061/Worm.Win32.Viking.ls-b4cf5c21d5d03adb6d5e153d51bc8e70b9973cef 2013-05-17 09:40:22 ....A 95232 Virusshare.00061/Worm.Win32.Viking.ls-b86d29d7132cd9b71807efe59351e492eb1b9497 2013-05-18 08:47:00 ....A 708639 Virusshare.00061/Worm.Win32.Viking.ls-e39eec5c8a250820d35fd9363ae2c68777fca18a 2013-05-20 02:35:40 ....A 426219 Virusshare.00061/Worm.Win32.Viking.lv-28e88adbf14a490144c003a6ec6393a16d896697 2013-05-17 21:22:02 ....A 201121 Virusshare.00061/Worm.Win32.Viking.lv-b3a6b9093f47ca71e1be7d386994afd9321796fc 2013-05-17 18:55:56 ....A 398423 Virusshare.00061/Worm.Win32.Viking.lw-30a05ef07689fd1b8b629f29ffdac6fc14ed25e1 2013-05-17 21:23:12 ....A 27794 Virusshare.00061/Worm.Win32.Viking.m-d2bb19bf6f8b6225b60fadae84cf45167f5e0e5d 2013-05-17 18:28:46 ....A 141960 Virusshare.00061/Worm.Win32.Viking.mz-bffbf81d0a744efe65095cff7b15436832b19f12 2013-05-17 19:50:06 ....A 165273 Virusshare.00061/Worm.Win32.Viking.n-6e1ad925c2ec10fd96b6a4d53cb8cfc0f7be8a1c 2013-05-18 06:47:26 ....A 375817 Virusshare.00061/Worm.Win32.Viking.n-71e8e254062455969845c96ac6a37dbbda630433 2013-05-17 07:45:16 ....A 1185177 Virusshare.00061/Worm.Win32.Viking.n-94d92edb135c2a0266d1e3a47349d6fe9651a43b 2013-05-19 09:33:12 ....A 69017 Virusshare.00061/Worm.Win32.Viking.n-bc32e7225f728b851757bed01227c1cf9cc082bd 2013-05-17 21:45:06 ....A 30105 Virusshare.00061/Worm.Win32.Viking.n-d50cfd0bd4eae80600eb98cccfe48cbc0ffcbb3a 2013-05-17 15:36:18 ....A 30105 Virusshare.00061/Worm.Win32.Viking.n-d53a61b22b2da2a2c8a915d3a66f34a1dff72576 2013-05-19 18:04:56 ....A 30105 Virusshare.00061/Worm.Win32.Viking.n-dccb36356d4705c34098f33f3a913de6a3a3d9b6 2013-05-17 16:52:18 ....A 30105 Virusshare.00061/Worm.Win32.Viking.n-ea5d6b72589b5a04404dbf0b28460abcc2b5a974 2013-05-20 00:17:48 ....A 30110 Virusshare.00061/Worm.Win32.Viking.nj-a8531d7c31513e5d7350ff65ffa3c4b07b7b6fe3 2013-05-17 08:29:22 ....A 624128 Virusshare.00061/Worm.Win32.Viking.ov-1d773491b9ad191d3b613587a0ead65fd4b63e85 2013-05-18 17:06:42 ....A 624128 Virusshare.00061/Worm.Win32.Viking.ov-22e1f260b35f20fa802b95539779580cc3fb7b7f 2013-05-20 01:06:38 ....A 624128 Virusshare.00061/Worm.Win32.Viking.ov-8656c16f57971df6dfdddcc5dc85926b87dc1628 2013-05-18 20:00:10 ....A 624128 Virusshare.00061/Worm.Win32.Viking.ov-b17fc209236c9f93b3338d09d86af7a274c037eb 2013-05-20 01:07:52 ....A 624128 Virusshare.00061/Worm.Win32.Viking.ov-b6b58fa3504da778bcca3b75a279edd7c7e8895d 2013-05-18 08:59:22 ....A 624128 Virusshare.00061/Worm.Win32.Viking.ov-b7a3611d7eeda374f207dddb17752bbb085e6628 2013-05-17 10:26:12 ....A 624128 Virusshare.00061/Worm.Win32.Viking.ov-d4652476b984506b4cf5afb734d41b53ef5d5c13 2013-05-17 11:14:40 ....A 3576250 Virusshare.00061/Worm.Win32.Viking.y-b0bff05900b97f6f24259ccee5a4e1ebfd45fa98 2013-05-17 18:44:00 ....A 274577 Virusshare.00061/Worm.Win32.Viking.y-bbabd9d1aa552a2dd241c6661817a5e6c50bdefd 2013-05-18 05:33:32 ....A 167936 Virusshare.00061/Worm.Win32.Vobfus.aajz-afd9905d171900d681e4066c9a86c6cef414a5f5 2013-05-17 20:28:40 ....A 25211 Virusshare.00061/Worm.Win32.Vobfus.abnp-b8c75d73c17c0aba2f8e2896ca762e89d79e3ea2 2013-05-17 16:14:18 ....A 118784 Virusshare.00061/Worm.Win32.Vobfus.abuh-1413029976404b61f437134242c68efeafd86567 2013-05-17 20:41:40 ....A 118784 Virusshare.00061/Worm.Win32.Vobfus.abuh-6cb5111583172f9dd27f229b772235d6844fb5f6 2013-05-17 12:38:32 ....A 118784 Virusshare.00061/Worm.Win32.Vobfus.abuh-c6003243b235b6c54041d8b43bc637de950fda1d 2013-05-16 23:21:06 ....A 118784 Virusshare.00061/Worm.Win32.Vobfus.abuh-e948cb97afc540cf7a5cbbc06f4e848dc93df335 2013-05-20 01:12:24 ....A 270336 Virusshare.00061/Worm.Win32.Vobfus.afkl-85171edb6f99dfa9ff4351ba42153d84a0734a33 2013-05-17 15:43:14 ....A 290816 Virusshare.00061/Worm.Win32.Vobfus.afzf-6e2e29507c3b5e10d3dbfbd6d068f7e0a92eab09 2013-05-18 19:02:18 ....A 118784 Virusshare.00061/Worm.Win32.Vobfus.agxr-7b9b11df89e5d3022c5c288f98edd7acc57c01e5 2013-05-17 23:41:00 ....A 118784 Virusshare.00061/Worm.Win32.Vobfus.agxr-84df496757f389febf981b9feb977835821db8d7 2013-05-17 12:10:50 ....A 118784 Virusshare.00061/Worm.Win32.Vobfus.agxr-aca3fb0a007bdb3d4cb12a4b04b11ac95ebec751 2013-05-17 21:32:10 ....A 118784 Virusshare.00061/Worm.Win32.Vobfus.agxr-ca4cb05d2c7a72f8848d95fefbc38178af4da05b 2013-05-20 00:18:40 ....A 118784 Virusshare.00061/Worm.Win32.Vobfus.agxr-e2d4a61b922af1ee4f3f00642d1dd6b27361d3cb 2013-05-17 16:48:20 ....A 118784 Virusshare.00061/Worm.Win32.Vobfus.agxr-eddb9e15a000f49add7c896acc249d08a0ac7477 2013-05-17 08:12:20 ....A 118784 Virusshare.00061/Worm.Win32.Vobfus.agxr-eea56884d5b18e5df28799f132743114bbbb46e2 2013-05-17 11:31:28 ....A 118784 Virusshare.00061/Worm.Win32.Vobfus.agxr-fe3f382bbbdd7eb9b4b885c22215581c94a27a43 2013-05-17 16:33:08 ....A 278528 Virusshare.00061/Worm.Win32.Vobfus.agxt-80e5a3b8b0a65534eafe0e0ae27752ce9aae61c2 2013-05-18 05:22:52 ....A 90112 Virusshare.00061/Worm.Win32.Vobfus.agzv-757809506b1cf81e073bb31be8c7dd93e7ec4e94 2013-05-18 19:21:58 ....A 90112 Virusshare.00061/Worm.Win32.Vobfus.agzv-f627dfe51d20d3b4c1b66db1aa2fe7f6c34860bf 2013-05-18 02:30:54 ....A 90112 Virusshare.00061/Worm.Win32.Vobfus.agzv-ff0be6ddfd5c906e1d4bb74c46ba171b32de5960 2013-05-18 10:11:28 ....A 217088 Virusshare.00061/Worm.Win32.Vobfus.aiex-c0ce695cc52e027af594370178c7242854db57b2 2013-05-17 12:46:30 ....A 126976 Virusshare.00061/Worm.Win32.Vobfus.aiez-44463ccedfa5fe5bdc4dd9dfda84a1c7ed233b36 2013-05-18 16:31:20 ....A 126976 Virusshare.00061/Worm.Win32.Vobfus.aiez-66536bf34b7d79889dcbe2939e4012db39fb866e 2013-05-18 17:46:56 ....A 81920 Virusshare.00061/Worm.Win32.Vobfus.aigl-9881970c0399dcef7176997d6366f6cd2a667b76 2013-05-17 04:12:50 ....A 90112 Virusshare.00061/Worm.Win32.Vobfus.aiha-0afd4477cdfda1d6a6134665a3341be2f9fb9c62 2013-05-20 01:56:16 ....A 106496 Virusshare.00061/Worm.Win32.Vobfus.aiib-9f7a0569f411ee9710c614bb8ebc1bfb9581b644 2013-05-17 22:10:16 ....A 217088 Virusshare.00061/Worm.Win32.Vobfus.aija-dc8a5cc7d49f69ba28e3c1695025c741a0880b9b 2013-05-18 18:50:14 ....A 106496 Virusshare.00061/Worm.Win32.Vobfus.aijh-e5225fe8cdc4cba435db30018649a135488b208d 2013-05-20 02:18:58 ....A 114688 Virusshare.00061/Worm.Win32.Vobfus.aijl-33d90c2dea364c47185fed576fdbafb8598c6c43 2013-05-18 07:21:32 ....A 114688 Virusshare.00061/Worm.Win32.Vobfus.aijl-723b93d47831a14170edc300bf4e020b30fd2eb9 2013-05-18 05:45:22 ....A 114688 Virusshare.00061/Worm.Win32.Vobfus.aijl-f8761d76ea9abee71c1a9b22d9176228a08aab6d 2013-05-17 23:42:34 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.aimf-6005fd0d687eca3a249c7666348d0653b1a35b5b 2013-05-17 14:22:46 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.aimf-b8c831ab3aba3c3a00135a9b80e1dc941c3fda3d 2013-05-20 01:35:22 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.akqv-ccf8cf8af116d70dbd20353ca6999dd59e50b7e5 2013-05-16 23:02:00 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.akwp-19883b43bc823ebb3e847b0656bce47f3d971227 2013-05-18 19:40:42 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.akwp-952895109f9a355c9348354d6edbacc161486f63 2013-05-18 02:42:36 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.amsv-cd0a2869b328b4079f988ed34e7719e23c38f662 2013-05-17 16:37:06 ....A 364544 Virusshare.00061/Worm.Win32.Vobfus.amyv-92c286abf7fd1fba37e04002b06d3f617a68c458 2013-05-17 21:31:14 ....A 54272 Virusshare.00061/Worm.Win32.Vobfus.aqon-62a778e5f51aa4ea09626b99f0d24e4e3b5afcab 2013-05-18 18:16:48 ....A 83456 Virusshare.00061/Worm.Win32.Vobfus.aqon-65105b52f7678926b06c25c3fca1fdcaf3d058a2 2013-05-17 16:56:38 ....A 54784 Virusshare.00061/Worm.Win32.Vobfus.aqon-d302da5a2054c31c91259dc9039ab3a99cfc986b 2013-05-17 11:41:38 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.attx-4476db8d9db4fd2c477940c174a4ebf67abfcc43 2013-05-17 06:05:20 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.attx-4737bcab0b4caa1c92cad5f47aa8f633c5b8338e 2013-05-17 20:46:12 ....A 81920 Virusshare.00061/Worm.Win32.Vobfus.awgc-9bac31cb37551c5749686b290475d90fff741dd7 2013-05-17 15:26:58 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.awoo-15b91f6823bd4eaf3ebd257d82e888b4f655dc4a 2013-05-18 03:27:32 ....A 278528 Virusshare.00061/Worm.Win32.Vobfus.awwt-2501bfabfa3b378ab6dda78d198da9a7d4064eee 2013-05-17 18:34:56 ....A 131072 Virusshare.00061/Worm.Win32.Vobfus.awzk-8c8cbdc0736d2c56e6306d1b80ae21f8a728a628 2013-05-17 11:06:04 ....A 131072 Virusshare.00061/Worm.Win32.Vobfus.awzk-ebe475216cb7399a4eeddd52675bd0b5235327b8 2013-05-19 06:05:28 ....A 131072 Virusshare.00061/Worm.Win32.Vobfus.axgu-4e707078d57346d7918f4e9e8741a1cf7b611dd7 2013-05-17 16:03:42 ....A 131072 Virusshare.00061/Worm.Win32.Vobfus.axgu-665f54a8fa508c8394b8fe8b4fd1fa240553bed3 2013-05-18 11:09:56 ....A 131072 Virusshare.00061/Worm.Win32.Vobfus.axgu-73fc59ab85c23f4967ee6308156029d39036dcb8 2013-05-17 13:19:36 ....A 131072 Virusshare.00061/Worm.Win32.Vobfus.axgu-f144a2751eef52193b17b35fe84e72e69f13548c 2013-05-17 18:18:00 ....A 131072 Virusshare.00061/Worm.Win32.Vobfus.axgu-f6a80be0954c93b408c6f31ca085ca641a83d3eb 2013-05-17 18:19:08 ....A 131072 Virusshare.00061/Worm.Win32.Vobfus.axhs-318648d3f8e04c7f543ba585360afd23446ed668 2013-05-18 14:47:54 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.azcy-133ba2f9032b83ad5495b1e3eeb53abe4a615cb2 2013-05-18 18:31:24 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.azcy-5cc34206e6e9262d786cf3e177e56a55fcd95fe1 2013-05-17 09:37:50 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.bdaq-4008784ab03a4c9a77e4551394aedbf35e4d0240 2013-05-20 00:46:12 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.bdaq-98b032a276ba9c699d7439355644de73bc822be6 2013-05-18 21:18:00 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.bdaq-a448184f6ce113a143c81f1e150ab0c1782f9455 2013-05-17 13:28:44 ....A 274432 Virusshare.00061/Worm.Win32.Vobfus.bets-b062c2f92b9604c8146485a6800c2925ce0e93bc 2013-05-17 16:53:02 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.bfl-2c48a26f3a3c1c6371251057c304a52e5bf6e21a 2013-05-17 23:56:00 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.bfl-bc53591a73ca3bf9b489cae5013b1a009c40b842 2013-05-17 04:22:28 ....A 188416 Virusshare.00061/Worm.Win32.Vobfus.bfub-c31b7ed65d764945ff9450f1802bced2b10ecba4 2013-05-17 02:03:52 ....A 225280 Virusshare.00061/Worm.Win32.Vobfus.bfvm-2098e45724d1ee048c766d12e8d2304b9d5c18df 2013-05-17 23:16:54 ....A 225280 Virusshare.00061/Worm.Win32.Vobfus.bfvm-28fc665339142a273d676b28e0545020b1b95d40 2013-05-17 01:44:14 ....A 225280 Virusshare.00061/Worm.Win32.Vobfus.bfvm-c2552c9415af62a35eeb80c16200ed87be70ddea 2013-05-18 02:10:54 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.bucq-9b20843407eb628f82ce8ea7e017aa77303e1a93 2013-05-17 20:52:50 ....A 212992 Virusshare.00061/Worm.Win32.Vobfus.cazu-e94507e75dc4909485ef7e77b32f6528298c7b67 2013-05-17 08:49:18 ....A 126976 Virusshare.00061/Worm.Win32.Vobfus.cfaw-891671eb752e2d4887be73d61ab20b93a3a4b5c1 2013-05-20 00:36:26 ....A 126976 Virusshare.00061/Worm.Win32.Vobfus.cfaw-ae834fec3485c56aa5ff3c0651d80b2b28300850 2013-05-17 07:03:10 ....A 126976 Virusshare.00061/Worm.Win32.Vobfus.cfaw-b5360a2e7dcd65063eca3d6beb0172b1087728fe 2013-05-18 05:27:54 ....A 126976 Virusshare.00061/Worm.Win32.Vobfus.cfaw-e54a4352c20c0355b3a3d9db1c799e66f46f6a88 2013-05-17 09:47:00 ....A 176128 Virusshare.00061/Worm.Win32.Vobfus.cfwf-36cccafde3d37e0fecdd1de6171a13cc5f673f9c 2013-05-18 02:14:24 ....A 176128 Virusshare.00061/Worm.Win32.Vobfus.cfwf-cf456f6e57366bec1b2342e5c788b93b0158f35e 2013-05-18 16:02:40 ....A 176128 Virusshare.00061/Worm.Win32.Vobfus.cfwf-deb3b84d0ad4c36c542535ccd76668ba47edb70a 2013-05-17 05:56:16 ....A 180224 Virusshare.00061/Worm.Win32.Vobfus.cgqj-e5fd3c282244901617846a0933ad33ecbfb742bb 2013-05-17 04:43:36 ....A 245760 Virusshare.00061/Worm.Win32.Vobfus.cici-7c15eabe4a09b45d60d3adcee68d6a9546968a75 2013-05-18 06:15:06 ....A 245760 Virusshare.00061/Worm.Win32.Vobfus.cici-e8c5689300400a6aa2360437c665aa7c496bcdf0 2013-05-17 22:04:02 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.cqus-0c1a3a8a94dedf1ce6c557f9e5f0a3762b2fe0bd 2013-05-17 10:20:02 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.cqus-171da0830137abd87b77eaa18321b4b329195de8 2013-05-16 23:28:24 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.cqus-3b6264015a4fc6759c1494b15293379ea21ef8f7 2013-05-17 14:03:10 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.cqus-81f49322e67fbf5339535bef54044344736777aa 2013-05-18 13:59:04 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.cqus-862a3216465d85546787bb393193cb3247d060f3 2013-05-18 19:06:50 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.cqus-89007a9ed4d1903e5d9cbc4c5f0f2371d11fa412 2013-05-17 21:37:28 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.cqus-8ede8502f36ab292083bf2ec4824e44c858aa298 2013-05-17 19:59:00 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.cqus-a08f527b71a40be5e70750472361643f9d7e461e 2013-05-17 03:23:04 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.cqus-d4f163be047dbe1593a1dae848136c2b8ab50c83 2013-05-17 07:45:40 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.cqus-dfadf150ba66d30b0611b5870f8112dd4dbe9cd9 2013-05-18 08:33:18 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.crtu-3df07f6645f9335631bff5a79d74eda1c53c802d 2013-05-17 12:46:42 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.crtu-c87f2417041c00730b57503f3741029a03ce98be 2013-05-17 12:44:44 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.crtu-e1ec82683df704a7ecaf2c739ffdbf5547888b68 2013-05-18 13:25:52 ....A 176128 Virusshare.00061/Worm.Win32.Vobfus.cvdj-a6119b71181018872e4eccc15ed3aca3c60f9bd0 2013-05-18 16:41:50 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.cwib-116ba9df1a5dd8b86898f7fcab43d0e598127eaf 2013-05-17 21:36:18 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.cwib-71efb93af2e3b6c94aca0d3b08feba84c847dfd1 2013-05-17 14:54:32 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.cwib-e7ce43bbac84eb61e2652027d0cad0d5c57b58e7 2013-05-18 17:06:48 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.cwrt-1f05baa96fbf7f76b76c34803b2253089c94bdf3 2013-05-17 14:10:14 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.cwrt-27b80f77e0850421b37170a214de1c5ca97f2cf2 2013-05-19 14:36:10 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.cwrt-366bea1450bcea4d015c865217609c5e3fff497f 2013-05-17 15:14:04 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.cwrt-631f911875b9701fec8b68670f80e7c1f239735f 2013-05-17 23:51:42 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.cwrt-7e06942b9616b60bf090dc15e45fdbf17949bde8 2013-05-18 00:57:42 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.cwrt-88eb1f28ec37c96484716cf4ee97bffb0a77e16d 2013-05-17 14:24:58 ....A 147456 Virusshare.00061/Worm.Win32.Vobfus.cypm-13108832281f0aa59be1df42aa9de1cefa23d781 2013-05-18 19:42:40 ....A 147456 Virusshare.00061/Worm.Win32.Vobfus.cypm-5d011b09c69329b504f80e1fed071f264c055198 2013-05-18 07:41:38 ....A 147456 Virusshare.00061/Worm.Win32.Vobfus.cypm-93d69c7f298a286c9bd14a4a5553ec4d409b343a 2013-05-17 20:48:34 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.dals-8b093e4df2966aa34abe50924c75bfbd6b9324ae 2013-05-17 19:17:26 ....A 188416 Virusshare.00061/Worm.Win32.Vobfus.davp-2b99398e70e6f1885db946af79353a34ddec6531 2013-05-17 18:52:40 ....A 188416 Virusshare.00061/Worm.Win32.Vobfus.davp-a89806938db24c77d107bed2230c74c724ea6bc1 2013-05-17 17:46:12 ....A 188416 Virusshare.00061/Worm.Win32.Vobfus.davp-eca524829d6bfe99adb1b970bbf5abe44a153f27 2013-05-17 12:12:46 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.db-541b94e416cd261cb95d869da4fc51a0fce5c1ee 2013-05-17 06:01:12 ....A 245760 Virusshare.00061/Worm.Win32.Vobfus.dbqu-9ab0fd154f8f4bdc4eb7430a60b10cf422886285 2013-05-17 21:19:36 ....A 245760 Virusshare.00061/Worm.Win32.Vobfus.dbqu-f4f4bcfc1c3e65b3241a31e3c6ce211081815e3d 2013-05-20 02:05:20 ....A 233472 Virusshare.00061/Worm.Win32.Vobfus.dbxo-917ab3095cca42efffd806ffd733492588a2db9d 2013-05-17 00:21:36 ....A 233472 Virusshare.00061/Worm.Win32.Vobfus.dbxo-fbd0d7a52761e94c0152f643813cf136cdd083a0 2013-05-18 08:46:50 ....A 245760 Virusshare.00061/Worm.Win32.Vobfus.dcvn-603f10641959e22bff275578cbe94865f47f6036 2013-05-17 22:38:12 ....A 245760 Virusshare.00061/Worm.Win32.Vobfus.dcvn-7fa5708c4121a27361b62e71294dab39ef2686e8 2013-05-20 00:24:52 ....A 163840 Virusshare.00061/Worm.Win32.Vobfus.ddcr-613cb76a46e15fc5495ed0cd1f8ce632ec02e4ba 2013-05-17 23:47:42 ....A 163840 Virusshare.00061/Worm.Win32.Vobfus.ddcr-7151be6d915a14abda57e4a5a3cbab3b443369bc 2013-05-18 00:49:42 ....A 163840 Virusshare.00061/Worm.Win32.Vobfus.ddcr-85a59aaf3532a57f7becca28d659f53828bc2328 2013-05-17 00:30:58 ....A 163840 Virusshare.00061/Worm.Win32.Vobfus.ddcr-8f260f3192c01e847760f424d25d5759d235c1f8 2013-05-17 11:25:00 ....A 163840 Virusshare.00061/Worm.Win32.Vobfus.ddcr-ade5aebb4e974b7763508c2a0054c11202d97bd4 2013-05-17 02:57:02 ....A 163840 Virusshare.00061/Worm.Win32.Vobfus.ddcr-d1f8d9f61dd7d84a475aad565877b8da47b2b6e2 2013-05-17 22:43:20 ....A 307200 Virusshare.00061/Worm.Win32.Vobfus.ddny-4d431e50e4710d1654a9ea248943207678d82578 2013-05-18 01:20:40 ....A 192512 Virusshare.00061/Worm.Win32.Vobfus.ddpy-53022283d18c5852b2fbcd2240c79ce92dad913b 2013-05-18 00:35:42 ....A 245760 Virusshare.00061/Worm.Win32.Vobfus.depn-a816d41c67bd711d15d20ff3b278008f15c0dfb8 2013-05-18 14:25:26 ....A 270336 Virusshare.00061/Worm.Win32.Vobfus.deqm-fdfb3adba7612bf603803d359ddf78d0c41aed48 2013-05-18 13:22:22 ....A 299008 Virusshare.00061/Worm.Win32.Vobfus.devu-5c80063f60eb3a5182c85901424fe6930217bfb4 2013-05-17 12:18:50 ....A 258048 Virusshare.00061/Worm.Win32.Vobfus.dexc-7592af0298e46234cf738b658503141a1ba9545f 2013-05-17 17:59:56 ....A 237568 Virusshare.00061/Worm.Win32.Vobfus.deya-d40a146ff566d5d7526cec36a3ac5957c6a3d596 2013-05-17 16:26:30 ....A 233472 Virusshare.00061/Worm.Win32.Vobfus.dezg-2d89153d9974c09ffd7a4ecbff914948c175e585 2013-05-18 02:08:38 ....A 274432 Virusshare.00061/Worm.Win32.Vobfus.dezi-48db8b8433b9285669048fb47b07ccd0b8ee9e20 2013-05-20 01:49:26 ....A 323584 Virusshare.00061/Worm.Win32.Vobfus.dezn-ce5b3af4ceacbe835f2d4f4a782f8f02a772894d 2013-05-18 19:24:00 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.dezv-f8f94ef4ba80d55025803631649b32fbe8b693d1 2013-05-18 04:41:14 ....A 176128 Virusshare.00061/Worm.Win32.Vobfus.dezx-341d79b63ffab7a6d53db0fc38383f10a778d278 2013-05-18 02:29:52 ....A 176128 Virusshare.00061/Worm.Win32.Vobfus.dfaz-e113e0729a371055f880f2b2f4046993ebfcc58d 2013-05-17 14:40:28 ....A 184320 Virusshare.00061/Worm.Win32.Vobfus.dfbk-63e277d2229f0f57700d82a13d43c9bbd07fce72 2013-05-20 02:27:06 ....A 184320 Virusshare.00061/Worm.Win32.Vobfus.dfbk-d86521d5c1e299b3d51a7c3017d57eae91a0935c 2013-05-17 16:53:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dfbu-6dfeb220bba473d36ee5f0692e36e42e6d677b49 2013-05-18 11:08:22 ....A 241664 Virusshare.00061/Worm.Win32.Vobfus.dfdb-955b2b7aa27966de5c3c271fc547eb5982754139 2013-05-17 13:29:54 ....A 299008 Virusshare.00061/Worm.Win32.Vobfus.dfdp-d0f8b48e26432bc0ff4573115c2e83521440c1bb 2013-05-18 21:07:14 ....A 208896 Virusshare.00061/Worm.Win32.Vobfus.dfdq-3583d34942bb9fd5fbcdfeba5d1598df74445336 2013-05-18 16:06:16 ....A 208896 Virusshare.00061/Worm.Win32.Vobfus.dfdq-a3b5788ebc87e79f887b1e8be67dd219aecc111b 2013-05-17 08:41:12 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.dfdw-8c47e1924ee3cb7aa87d6d6301885a279721ad4e 2013-05-20 01:23:30 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.dfdw-ab38948f6dca932b049daf1661f1f8f8b419cc1c 2013-05-17 11:45:58 ....A 196608 Virusshare.00061/Worm.Win32.Vobfus.dfdx-4ad473c7e10236253ec8ce1af4f43a8fb7cdad6e 2013-05-17 15:25:04 ....A 196608 Virusshare.00061/Worm.Win32.Vobfus.dfdx-7b43a4e35a68c2075ec8f4a5bd65c9b61f24f81f 2013-05-18 01:43:46 ....A 196608 Virusshare.00061/Worm.Win32.Vobfus.dfdx-8b9735357ee2d50542bb7e30c611a2681969d132 2013-05-17 21:39:40 ....A 270336 Virusshare.00061/Worm.Win32.Vobfus.dfdy-f4e75f51c7ea5c6ffa817394a05d84524a5720f7 2013-05-19 11:48:50 ....A 188416 Virusshare.00061/Worm.Win32.Vobfus.dfeb-a0def30089ddc913de27fac08a3b34c3b84d7ec0 2013-05-17 04:40:54 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.dfer-c13b74dad6fcfb714d0ef21ee11d10b0255a56e3 2013-05-17 04:45:02 ....A 286720 Virusshare.00061/Worm.Win32.Vobfus.dfgo-9443c2fa8002a1269301aa8fbe855e9c57e60e72 2013-05-17 15:44:34 ....A 253952 Virusshare.00061/Worm.Win32.Vobfus.dfgq-aa5e2762123c2b6515d00321a6352f3f3ae46f4e 2013-05-17 16:08:46 ....A 233472 Virusshare.00061/Worm.Win32.Vobfus.dfgw-aa9a98d506eb05833dd7473504e5d74d94ade5d5 2013-05-18 08:51:24 ....A 184320 Virusshare.00061/Worm.Win32.Vobfus.dfhj-99f90dc38825a071aa9808a48348474f3a5195b6 2013-05-17 18:43:10 ....A 184320 Virusshare.00061/Worm.Win32.Vobfus.dfhj-c707cc77faef7ff0a7d88b0378e947f58fa3f423 2013-05-18 00:22:20 ....A 184320 Virusshare.00061/Worm.Win32.Vobfus.dfhj-ef78fa1e39c12c6e6516453484f9936b0109279e 2013-05-18 07:35:52 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dfhp-74e48cffb3b56ae2dce462e44a1d21b50c157635 2013-05-18 18:32:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dfhp-85fa2b160f2d04e4e62d024ef51825969983b371 2013-05-17 23:20:48 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dfhq-9e1a4c3c5681a98d920f3540162ad8f5a8049227 2013-05-20 01:40:30 ....A 290816 Virusshare.00061/Worm.Win32.Vobfus.dfir-122a650fb52bd72ee83c572da5db5e71aafb3cbc 2013-05-18 18:36:26 ....A 290816 Virusshare.00061/Worm.Win32.Vobfus.dfir-4eaf3cea22d6b1c8495dedb95274ea8cf31f4bbf 2013-05-17 16:47:18 ....A 241664 Virusshare.00061/Worm.Win32.Vobfus.dfkg-7f40158e3b8ea7f31ddbea8e8589f7b791dc6acf 2013-05-17 13:46:02 ....A 241664 Virusshare.00061/Worm.Win32.Vobfus.dfkg-e56d5059e9071f7812234e5f98c2831df23fa842 2013-05-17 15:05:56 ....A 208896 Virusshare.00061/Worm.Win32.Vobfus.dfle-fc69fd058177a2d8b1a32a29fb1614e796c59059 2013-05-17 18:18:14 ....A 212992 Virusshare.00061/Worm.Win32.Vobfus.dflz-2244b2c8a07f3fd2d3bd63476e82380d2f7519b1 2013-05-17 08:45:16 ....A 212992 Virusshare.00061/Worm.Win32.Vobfus.dflz-4eacab00d31f1b6b482476319eda92fc3c26aa33 2013-05-17 19:51:10 ....A 163840 Virusshare.00061/Worm.Win32.Vobfus.dfmo-076a7e0d92e074f466ada780b9da636ec46f697f 2013-05-17 17:57:44 ....A 163840 Virusshare.00061/Worm.Win32.Vobfus.dfmo-149a46986e879e210c35f619930b1a4d9f1df96f 2013-05-20 00:53:20 ....A 184320 Virusshare.00061/Worm.Win32.Vobfus.dfpj-f20810d1137d0d864af7a380a69dd408856eb54e 2013-05-16 23:43:36 ....A 184320 Virusshare.00061/Worm.Win32.Vobfus.dfpq-0e7379f58b8f0160b562712716dbb29bf8e1be3e 2013-05-17 21:31:14 ....A 303104 Virusshare.00061/Worm.Win32.Vobfus.dfrp-4ea33cfcef6ab09a68498b824e12600649e266f5 2013-05-18 11:21:02 ....A 303104 Virusshare.00061/Worm.Win32.Vobfus.dfrp-71d39c0b708502353f1e67e1b85c58811d7a1786 2013-05-17 21:58:10 ....A 303104 Virusshare.00061/Worm.Win32.Vobfus.dfry-a97771e5f1e6256fb784098d1ba7632c7f3d4f63 2013-05-17 14:49:44 ....A 327680 Virusshare.00061/Worm.Win32.Vobfus.dfsc-3bbd29429a7206c36ba973d787595962c7e2e17b 2013-05-17 18:50:56 ....A 327680 Virusshare.00061/Worm.Win32.Vobfus.dfsc-8d15bc1a100069ff8accd28ee64dc74db7a4eb27 2013-05-18 15:54:34 ....A 208896 Virusshare.00061/Worm.Win32.Vobfus.dfty-9ccddc9a5e1ce7b0e4b34d38699ff510ffdc78c7 2013-05-17 15:25:56 ....A 208896 Virusshare.00061/Worm.Win32.Vobfus.dfty-f791a264efc00170e5452f4621c28ee42d86b969 2013-05-17 20:45:00 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.dfwr-9b7c30bd38d2b70f5a15380a77116cff6648525b 2013-05-17 02:57:48 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.dfwr-c884404b9cf4156173e8a5e2b7a16336dd5f9651 2013-05-20 02:38:04 ....A 196608 Virusshare.00061/Worm.Win32.Vobfus.dfxx-ff78ed8b101795490c25f33c2a4539b18877b869 2013-05-18 01:28:34 ....A 180224 Virusshare.00061/Worm.Win32.Vobfus.dfyh-77927a1c6103cb9d000684c4cc0dfa05188443a5 2013-05-17 16:56:24 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgbg-72930fc65cb02a447871768be6dcd7955ab875ea 2013-05-17 17:48:30 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.dgfd-1c21995af145eb3e12ff9babf11513198801a818 2013-05-18 17:44:42 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.dgfd-52bd68aa7d5b2e26829253d1a09282a5f31c3898 2013-05-17 09:43:42 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.dgfd-7469225b7f2d86f5b57ab61301b84c36c31cd212 2013-05-17 06:48:54 ....A 180224 Virusshare.00061/Worm.Win32.Vobfus.dghu-97a69bec96797f5cabf467930882552a6aa9ef75 2013-05-18 20:10:20 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.dgjb-edf1b76a3459cb70162a81b61c3e6ff8d33f4750 2013-05-20 02:17:54 ....A 217088 Virusshare.00061/Worm.Win32.Vobfus.dgju-8960b2ae9c15c084cbc69bb9bf14ffcc48edf69a 2013-05-17 19:59:58 ....A 217088 Virusshare.00061/Worm.Win32.Vobfus.dgju-f9620096e23cdfa9d2c071bb920aec6a653499c6 2013-05-17 15:29:02 ....A 286720 Virusshare.00061/Worm.Win32.Vobfus.dgjz-7d5c8245757b3ccebdcf5b93f7d255ef22b89a82 2013-05-18 16:06:16 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.dglo-b3220b3fb2464c847f6aa3a4d3841603c9b3fffb 2013-05-17 17:32:26 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.dglo-c7bc87d88b4532f094ef5c91f28718a4c47b10f2 2013-05-18 00:26:38 ....A 188416 Virusshare.00061/Worm.Win32.Vobfus.dglv-b882b5577527dc8ef7acfe482063d3bc2981f3fa 2013-05-17 07:53:34 ....A 188416 Virusshare.00061/Worm.Win32.Vobfus.dglv-f2f59dfde143f448c024169beebef14361cb281a 2013-05-18 01:21:04 ....A 258048 Virusshare.00061/Worm.Win32.Vobfus.dgmz-471d6133b1174f6dc1a9028f4981c4782204c990 2013-05-17 07:50:58 ....A 258048 Virusshare.00061/Worm.Win32.Vobfus.dgmz-d64137ae25477e937303af26f23f73f60f9fba66 2013-05-18 08:01:32 ....A 290816 Virusshare.00061/Worm.Win32.Vobfus.dgpv-b3f25ecfa0a7724ae6aa518e2616a7f13faf392b 2013-05-17 12:17:04 ....A 290816 Virusshare.00061/Worm.Win32.Vobfus.dgpv-f16a34b47cf91cfdbbfaf15647dba0d2d0744969 2013-05-17 07:32:14 ....A 290816 Virusshare.00061/Worm.Win32.Vobfus.dgpv-fff83c9ee84a96fda8dc687e9d524f7a9f0da5f9 2013-05-17 19:10:04 ....A 196608 Virusshare.00061/Worm.Win32.Vobfus.dgpz-6c8ebb840551bdf026b7c845448ab285a7d8aa72 2013-05-17 08:20:32 ....A 233472 Virusshare.00061/Worm.Win32.Vobfus.dgsd-3fe79efaf4977586fd753f208bd5b66c8820ce4e 2013-05-18 02:27:42 ....A 233472 Virusshare.00061/Worm.Win32.Vobfus.dgsd-4a3311c64354ad234e2ce351e6a30246d9c3e716 2013-05-17 20:08:24 ....A 233472 Virusshare.00061/Worm.Win32.Vobfus.dgsd-764798a0ccc7071d6f5f4c11dc375aa5725ec6a8 2013-05-18 15:19:12 ....A 233472 Virusshare.00061/Worm.Win32.Vobfus.dgsd-81252d8bdcadefd123528b47420e660b82bf5310 2013-05-17 16:30:40 ....A 233472 Virusshare.00061/Worm.Win32.Vobfus.dgsd-8514bdf35d951c3ccf57d4405caa9c22fe041239 2013-05-20 01:33:08 ....A 233472 Virusshare.00061/Worm.Win32.Vobfus.dgsd-92dd50413e04bfd534dbd451aaf7a22a65e7fdbc 2013-05-18 00:50:36 ....A 233472 Virusshare.00061/Worm.Win32.Vobfus.dgsd-971d40b269b0e666ed461a32ba0ed91473ea2e1f 2013-05-17 13:29:08 ....A 233472 Virusshare.00061/Worm.Win32.Vobfus.dgsd-9b4a9655af4dda32d3b99aa36a0666cc20159176 2013-05-19 17:49:08 ....A 233472 Virusshare.00061/Worm.Win32.Vobfus.dgsd-c784ef8f975dc27f464ac2df017e57ea6ba0f79b 2013-05-18 08:23:10 ....A 233472 Virusshare.00061/Worm.Win32.Vobfus.dgsd-d944b0c0c3be9d32465f115bd873910d03b2087a 2013-05-17 20:29:00 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgtr-8c2c32d7609625c04ec599aad160023ddcafe80b 2013-05-17 08:36:30 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-0038ee480bee35de6088f204cbe192fac750d279 2013-05-17 21:05:38 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-00f7036638e11d032c4fe89a0b7dd864d502fe4d 2013-05-17 12:59:56 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-0551cb989a5ecfa5a62c3832cae3cc4c687a5b24 2013-05-17 11:52:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-0609fbcc10e33fcc34df4472673a87ec6287db8c 2013-05-19 11:40:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-0628f7a7c1188f4b55d32353df9fd73582503872 2013-05-17 14:55:18 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-065ecb00fc4f8a46dcaf8ac0f9bfab191f81000c 2013-05-17 12:05:46 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-0679c3aeacf6b3210a3f8a4271534826753e71ea 2013-05-17 16:54:48 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-06e2605f6ead766a5157d19e51378f170d925ce9 2013-05-18 04:47:42 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-08e8c2d530ec362c76b4eae632e1a667874593c7 2013-05-17 08:00:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-0d6918fdfb9de8898202c6fd5771cc80248916a0 2013-05-18 08:27:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-0de54279e21d61a435539f13a00088c4dc29714f 2013-05-18 10:37:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-0e173a942c3640936e4e7a7b7a84fd28091f2f63 2013-05-17 21:37:30 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-0f1e9573d72ff186cd435e4f66fa86938b7ddf4a 2013-05-18 06:26:30 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-0f48a6a26412c397ff5f0a4c86fde191a3aabbda 2013-05-16 23:30:14 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-101d93ceec6780b616dc9bd0b1ffaa965408fc6b 2013-05-18 06:49:16 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-1095adbe1c3f98f7f38f4e45469c1cbfb8c74867 2013-05-17 15:33:52 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-10b23556072894558a453250fb2a6ca81c0d2900 2013-05-20 02:13:30 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-10c36d7d136a23dfed8c544de876d409a47d7ea9 2013-05-18 07:05:54 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-133ed56abe533b98dd5a01dbac1c2b8c2e914315 2013-05-18 20:28:36 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-13f47749be6b8de159056ca371f5a6175a78e127 2013-05-17 18:27:46 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-15a3a01590795b058e4caa2494e65d8ea9824a79 2013-05-17 14:56:52 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-15f4626e4f25a23d2e692fdcce847391a3949f01 2013-05-17 15:54:14 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-166e9b2d5cc0813b17862302127566804aa93d95 2013-05-18 15:30:16 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-169b3beaa8e3daf5b01f0c911d6f7eda5ec0fbbe 2013-05-20 01:41:12 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-16c545a2f8b2d50a5ba26a7129d7fb702e90082a 2013-05-18 17:22:34 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-180b089d003de65f472a3f65f450bc7797556667 2013-05-18 11:24:38 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-1a9202b69583f80d91029420eadb2843f2443754 2013-05-17 17:35:10 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-1b05eec2802253ff9130d6be636ca55fedac870e 2013-05-17 08:06:02 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-1b7e8566da1a72f13c2f2850f29979e380afc131 2013-05-18 12:07:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-1bb57c8783d816fd0b5e1adeb3af855ee7cb8b2a 2013-05-17 18:54:24 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-1c42982537062cca3d73e7efd771b6784c830356 2013-05-17 19:28:42 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-1d99492d94ab19c5bdfcde3793c3dff1c0e837f3 2013-05-18 05:56:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-1ddb7b5d2a11cb2e3ac7f2afb44d08814ee7e2b0 2013-05-18 08:04:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-1f425e5796b1e342bcbce878b018b973636c5cf3 2013-05-18 19:37:00 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-1fc46973aa6987911f5e3dcb3bdcd88bb96e0950 2013-05-17 11:52:34 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-1fcf3754372921926a8246ca8b5f9c86a12675ee 2013-05-17 17:50:14 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-204c617f22ebacc438dc04bcde5a0c482cda4b9e 2013-05-19 14:33:24 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-206106ce5dd223d909b154eb24101eaae7805fbf 2013-05-17 20:44:18 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-20a68d744dc2ff2def5ac5f85267540edd89cecb 2013-05-17 08:50:54 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-20b76898647a78ccde2755e188aa61fbdb798601 2013-05-18 09:44:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-21039ba28eb00d07a344260cd7643201ac1de43d 2013-05-20 01:21:36 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-242112d5434915461509d6049c731fd85dba4198 2013-05-17 16:58:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-2448ae3278c57293a4cd2297c64be524fd7f93d4 2013-05-17 15:14:50 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-24e19252a7d5edfc2b3f3e9fd0c497daed2e52de 2013-05-17 21:16:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-25cde631abf4295974394aba42cacf399b73cd0c 2013-05-18 00:07:14 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-25e0a399774d638a07e8e5ac15fc472bac250e66 2013-05-18 13:43:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-25eb5cd08273146b0c8a2fc9c1a4cadcc7dd2b27 2013-05-17 10:21:58 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-26935f6541d0718214be7e5983d2b6b2740d513e 2013-05-17 18:53:52 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-275e71d89cadd7294fd4d10c1b524d9d96299a9c 2013-05-18 00:27:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-27fa4e26aab026220843e63a7ac635e76d03e416 2013-05-17 18:51:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-2836a0d7f68a48fa603486e2f1d5573e77b49e44 2013-05-20 01:20:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-29cc589a50b11678123b48227b4b8acb973dacf9 2013-05-17 23:57:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-2a436fcf4f487dfec9812f2f4597be5db996d337 2013-05-18 04:14:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-2b1d745a39dd6d220ddaf0049ddadec72123f69c 2013-05-17 18:57:12 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-2ca91298d7b7277450830b03e550a7a9f5d525a3 2013-05-18 15:31:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-2d15fe3a21a2d265126de60253c758abcb99213c 2013-05-18 01:36:34 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-2d55942a828c52ad625b826e8805adae952575a5 2013-05-17 15:32:00 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.dgwx-2d5ff702a158888167d8866f201eb5993456554e 2013-05-20 01:21:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-2e4a47c39071b7bc51a83458b81c4511cb5f874a 2013-05-17 16:39:46 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-2e4cba88f05a2fe9f78b2e9fb6aaa132e03f5d57 2013-05-17 11:31:04 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-2e78a29ecbe9b5d1ede28bb72fb6b904bca9c6ec 2013-05-17 02:51:16 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-2ec4eef4063925cfca108a6053d0da471c0c8df7 2013-05-17 18:29:54 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-2fbddaae6f47b96d146a6c9f0344d246cdaec0b2 2013-05-20 02:41:32 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-2fc64fb981cd3f8c7ea0bfb0a7a64a8fb4636509 2013-05-20 01:24:12 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-300853dc7316920ff549e0c9029a0fabbaa07db4 2013-05-17 11:23:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-3021dadf3a1d18ad61864a9382415c9576b8ec5a 2013-05-18 18:46:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-3036b8a0c0dacc343367ece4a1dc4665b8ea1c6c 2013-05-18 01:02:04 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-31be150c1b5bb09f84f791fe3a45abe4697061a2 2013-05-18 17:57:00 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-3264a0abac719dc6985ba5edbb3b96e92edb5ef0 2013-05-17 20:07:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-3284fab0188bdf1d4b284aaf06cb3f562e0442ea 2013-05-17 15:36:48 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-329c710cb2ade3eacc82ac571202306732af5dd4 2013-05-17 19:44:56 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-3332bf38ca93ce741ed7df7a45f99a2a91d01d4f 2013-05-17 14:23:04 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-335a372fcef16ce0a6cf21d9d87d39f192cd8309 2013-05-19 13:15:14 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-33714c0d693f972cffa16ecba46ee50d65bd7f2c 2013-05-17 22:29:50 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-33929e9498759b6a86b9911f94ebd00080ee1e7d 2013-05-17 01:44:16 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-34f71f4aa00b87c4e44b455ebe5ef8fe7a418523 2013-05-17 18:07:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-3555287f7590f3bb208c348c5432a75a75f41121 2013-05-18 18:56:12 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-36459e36fa597040a8b50e2554136db0de917b52 2013-05-18 00:35:42 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-3730a91bf42aade359fa3e53e43e34ddad495d0a 2013-05-17 12:41:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-380c9faf92c335acbfe0b66a4fbe39d26f1e6c8d 2013-05-18 10:38:04 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-380ec64aff40b99e4e94dc76bbc61bc82bdb749e 2013-05-17 13:06:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-38503abdfebc9ba6d2c88e9ff060b3cedf395e0a 2013-05-20 00:37:34 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-38c14de9e5e6176890112fdd14997454c6753f3d 2013-05-18 01:14:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-392e34e713b72443e7c7176c41fd6c8485d96003 2013-05-18 03:52:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-3a548b1760a3d88f97fd2a8a3905bcdd87426505 2013-05-18 05:24:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-3a6bd03697e45c4ea848d78ce13a20ee253fd56e 2013-05-18 15:47:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-3adb7d74d92e28ca197b9188d9997a6ec9d2f183 2013-05-18 09:31:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-3af17d37596d32ca6bd503e4f114882f74ac7f75 2013-05-18 12:21:50 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-3bed2eeda1c1d0a81c5287f7e015dafacea8bdc1 2013-05-17 10:45:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-3d91a4d366ffb828330bd3b794b40b2352c7992e 2013-05-17 02:43:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-3ee108afa97e0b0d88e679224ff489c17905a934 2013-05-18 15:49:38 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-3f9db641038e22cc75208b0665de244673954fad 2013-05-18 16:29:10 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-40b3298e6108e962bae2fb47507b10fe0915b615 2013-05-17 18:06:06 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-424b4edb066b197fffc6db22f73e1d2128bd078d 2013-05-17 17:50:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-42b2be35c15b49803c5dad3668bd533774f1270c 2013-05-18 06:26:30 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-434b4db2a6af3cc5608d7e734e5b6b6af13ae11e 2013-05-17 13:04:36 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-443033c922b57ab1bea66429e4b4a269accdbe30 2013-05-20 02:13:42 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-446637053cbe1eaec84c0942537818bf22948b9f 2013-05-18 12:34:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-44a1166671d7f87353e9f083632b62b384bcf747 2013-05-17 01:31:32 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-459377fd555f0385bbad3c89feb89f510c4d9296 2013-05-17 08:41:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-459d92da62134fbb2b243c97f1d4583b26574bd4 2013-05-17 07:45:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-464c5f7ec47047a3500ba0e079660420873e9c9f 2013-05-18 11:23:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-46c50da799d17e4d1bd46f4d6d89a6b9eb0a6eab 2013-05-17 22:48:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-470135a90764e498aba9850a00650a0d6fdd803d 2013-05-17 16:07:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-47c6b4304c48a15ef2dc44a287e41a34754db6a4 2013-05-17 13:40:10 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-47d7445bc5a587b350d1079b592ec53dc25cccfa 2013-05-17 23:54:48 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-47ed6dc570219fe5f57b04e42fc453d0232f437b 2013-05-17 22:52:16 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-494ec339d3baf50418e22f15cd44683954dc884d 2013-05-18 15:41:54 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-499bf4fb4e9b5a4b9f3be2e2f5e3f51ecdca142b 2013-05-18 04:20:16 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-49c7007c8792f5520bf6347ea4b8199c4e20eb28 2013-05-20 00:48:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-4a0708391ae69d77cd523631943869257f1ce891 2013-05-17 21:17:04 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-4b577f0d5e3cd3fa82e6a05cc1b45fd74c9ad079 2013-05-16 23:31:02 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-4bd1018ae1ba6dfb7312ec1fb921f8d54cd9b24a 2013-05-18 16:37:50 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-4d407a4090c4fd06204fd270e07989afd073d240 2013-05-17 18:34:32 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-4eb6c2a8f455ae00482c24b68d95eb35df7aec8f 2013-05-18 16:38:14 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-4ec0fb0573f1e7d2ec245d39978da07a44ac6265 2013-05-18 16:44:52 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-503d23c8a1ab8d552821fe7752851ccb8c18f54c 2013-05-20 01:53:36 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-507293ac809f7243dd0326f43c9969462241f024 2013-05-17 20:46:04 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-509dbfc14f3c18f139cd7cd787865a96dedcac2b 2013-05-20 01:53:00 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-523b98bbf682aa11a1ecda0664049cdc73dc2d3a 2013-05-17 16:00:30 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-52e803408153c4d4f117b96dd770995c9dcb5bf5 2013-05-18 02:09:12 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-546340ed922c774adbe31fe07a92516881b5fc60 2013-05-18 06:51:30 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-557e139486026434d954a51ac1d5d622d2d82b27 2013-05-18 01:35:56 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-573eb4d08b174a500add1f78633f4b20820f857c 2013-05-18 01:32:52 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-5749536a8917119897d635f46727ccc3638f26f2 2013-05-18 07:03:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-590685336e87dc248f7c4d8c9b52b0dad51c8865 2013-05-17 18:12:54 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-5958e014888236d0df1ee88a7e064b4b9fbbc612 2013-05-17 16:39:52 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-5ab7eb5985774b8418843e26e621cc7f77730c30 2013-05-17 08:20:02 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-5d2cb42d59eefdd10f6b5da1c28ec3c453412297 2013-05-18 05:23:34 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-60cd10beb8b4729ed06060d10426c3aa154d5100 2013-05-18 09:59:58 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-614705cf9e6dd41e00ae8eec43a7648cc8d9dc2f 2013-05-19 02:13:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-62908db77e2ff3db7d633b6be2f82d7e22e51699 2013-05-18 21:10:00 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-6305f94f6bd5ee9fe46ed623b26ba883226f8318 2013-05-17 10:06:50 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-6326fdcab071ba0323d49ce5552b90bdacb2d214 2013-05-17 21:15:02 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-6394e28e010efd7178f1c478e7af9779a044c2f3 2013-05-18 08:12:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-63b41fb08b1f78aeb634219f38cac5992871652c 2013-05-18 23:23:34 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-63c07a5b88cadf78018e0858efc2449f59ff6416 2013-05-17 16:27:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-6521d6a5cfd4a3f1583d70f38d2d963dc25ce554 2013-05-17 23:58:04 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-65282d93949973a0af894aa66e400859c03a14a0 2013-05-18 16:42:30 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-65a932fd82d72534b01ff8151cb18315630fc3a2 2013-05-18 09:20:32 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-671c1eaa21733260a4efe3dca6eff84ce747ed6c 2013-05-17 06:35:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-6887ff7576e1575aa34b6b0045068e39fb16167f 2013-05-17 23:48:34 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-699228738fbf12e952a5c481eda2e2cf464c4aa2 2013-05-20 01:10:02 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-699a8592a8b914dd8602cf328676dc4cf6b50366 2013-05-17 14:51:38 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-69cb2321bb1ebe5548f0d89388d962dbdc48f120 2013-05-19 15:46:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-6acc5488472b3257b6534196245ae185b00bf29c 2013-05-17 16:09:00 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-6b9a10d89bbcf65c923923dbb107ace0a18d3587 2013-05-18 05:07:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-6bf617c173d58f7589937b96b3d323b021ad0534 2013-05-17 12:46:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-6bfa641c223e7550713fa0cfd5bbe71b55d997c0 2013-05-18 10:36:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-6cdb5bdbb705bec5da6183d12ae618470b591134 2013-05-17 14:38:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-6d1279e6044e2d36a4c1ac76858f7d1d070ede8c 2013-05-17 16:13:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-6d5364e941f116f1961eb931d8ef306acae81264 2013-05-18 19:21:32 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-6dd8ff9372611b25155491e4dc1c3d001cac2859 2013-05-17 15:43:16 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-6ec3229a27acbebaa15e1710c29d628dd770e007 2013-05-20 02:20:38 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-6f64d71bd4adad4ddcd4d9acb137a7283e1b2f21 2013-05-18 01:28:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-6f8d94b8588284baf6d49fe4f82b6a4b0a621143 2013-05-18 00:43:48 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-6ff455217da20f09476509012c1f9bc0a2281d91 2013-05-18 00:36:10 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-6ffd8da54ffe4a01461bc191a9411d0e5c865a6a 2013-05-17 02:26:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-70f39d7d6567e56bd5c4c525df5985d14e4afb83 2013-05-20 02:13:32 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.dgwx-7103689ccc8ecc1988c7e4b6c4c4c9e435d08134 2013-05-17 20:35:32 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-715830add1c98177f5df279a63dfbb1ccdb9ced4 2013-05-17 12:11:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-7190948266cea9029924ae6c16c3e89c88d1edfc 2013-05-17 15:36:14 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-72014bf83f023a8ad0966254e36f97166b875905 2013-05-17 08:47:24 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-7256c6a94f45e2677cf8918681f818c45c2d07bc 2013-05-17 15:46:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-72b9cfa6320dc9cac38f4b96ec899a05764d12ad 2013-05-18 04:19:16 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-738bbf669ed78f312730d81583a70b56d63c9343 2013-05-17 21:46:54 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-738c7af137137a6481c0a0e84282ceb84714548a 2013-05-17 02:04:10 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-741862e55c8dc2005e2246b0ca64e899c025e83a 2013-05-18 06:47:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-755452f2ad0312eae95042637905ebc66746cc97 2013-05-17 08:09:54 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-7607a83964824b304dffc1d200cf24d01c4ab774 2013-05-17 22:39:16 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-77d698c4e45abb09cd23f3dc2f43fc32cdfdf1af 2013-05-17 12:39:34 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-77da287c96ae32afcc8f760b0ebdf1b5d68e5c01 2013-05-17 14:11:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-7827dc36ff28b50cc78aa5ce0a7e6fed17834533 2013-05-18 18:45:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-787a5eafa4226e081c01d1d36e22a0f1e666b222 2013-05-17 21:23:24 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-793a1e43d999707c189f404262d5f338376f8baf 2013-05-17 22:20:48 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-79b50691ddb890d8e925ed05e4c1b546dbe9898b 2013-05-18 08:04:00 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-7b33e4963104f560ca9949cfcdd6e2d49b3b26b4 2013-05-18 13:49:30 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-7b75dff3a117b54e9f54b9fb0b7322c92069f03e 2013-05-18 21:31:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-7bac2185cf226c964936376a44c262cc2f0b9295 2013-05-17 08:17:00 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-7c38716035f82833bd54a5b14f5413c1f17994a1 2013-05-18 08:12:54 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-7c427f4d4cad0346b215e905041f038fe79d15a9 2013-05-18 08:14:00 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-7cb5a4552ba58202acff4273f603cac1318617b2 2013-05-17 21:08:24 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-7e22e4ffaadb64d6b4b4993aea1a9c29804215c4 2013-05-18 02:14:50 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-7eb94cb0e177bcd95eef63f4c3addde64e5fcd7b 2013-05-18 12:51:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-7f2a24b55536d6c55310c311801236dc5f45a494 2013-05-17 17:46:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-7fdba2d880ef4184088abdc97d8f28055b4c024f 2013-05-17 04:43:46 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-7ffa063e4d39316e6de322beb2c8dbf2624ec49e 2013-05-19 23:08:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-800b17066aeab5ce4169c2324db7e6bdc9240cb0 2013-05-18 20:19:54 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-8100b3e15756491e48660a0b4898ec62eff9b3c4 2013-05-18 16:58:48 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-8131948ebc0969cf38c9bba424ae6fcd2448f681 2013-05-20 01:40:30 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-8180bd31ee2a2bfd3d4e959eea0ec180672a2a1a 2013-05-18 02:40:56 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-81c1cfb0cfafea2da7a7a323ea58be0966dfec97 2013-05-18 10:56:14 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-81c2d91026dfe509760159ac1ea7f291f92440c0 2013-05-19 02:13:04 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-81e186f89ceb50f02babcb4e43d314e5d23c1239 2013-05-18 00:55:16 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-81f894dba9254b4efff438292c2499f7f7561b4d 2013-05-18 09:10:58 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-83486562f9607834c80763e821a7f63594afef4d 2013-05-17 18:31:30 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-83eeb6072f0eb8d14d908fb6406c40df6267b7af 2013-05-17 19:17:10 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-84164bc509461c5d7cf77498462912d50f033371 2013-05-20 01:20:00 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-8416572cea938203766f5bf56155fbe23a25f9d4 2013-05-17 08:10:06 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-855a41721fde581dab2b1a0365bd8142790843f5 2013-05-17 16:14:54 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-861a7a1fa9d6105884f959ca0161f75c61fa34c7 2013-05-17 17:50:10 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-86d8f08348354adcba92a173f88e50ee39b528a9 2013-05-17 01:54:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-87336ce9989322c4966f4445ef4cd429b405816b 2013-05-17 06:27:54 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-87ddd2e85ead400e243cb3de4cbd624e863357ed 2013-05-18 01:27:48 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-88895972057f6dd6828184abe722ec2102753e25 2013-05-18 18:04:00 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-8931c1d031ff4e3dbe3005173f9fef9746ed32e9 2013-05-17 15:10:18 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-89dc042b69dde0cb7a3f1c55fc760d527e309998 2013-05-18 01:03:38 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-89e71097da8370e1f394b2b5fed084e356bf05d9 2013-05-20 00:26:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-8a52686109c45791f36da78424f38d4529deb687 2013-05-17 19:07:58 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-8a82ee65e1711b8dd58c78c5807ceb05f8722ea9 2013-05-17 17:47:34 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-8a8d0ecff1a066b4b9de13fd5dce0c22368925ec 2013-05-20 01:32:42 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-8ad1e70095d2dbe02a216fc923809d4142d5dea5 2013-05-18 10:25:14 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-8b52960c7e4da3782abf795255745f743cebd2e3 2013-05-17 00:35:14 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-8bff365ba87f35a16106f0b8db0c9189e2027864 2013-05-17 22:22:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-8d58b19b9e42ecb3d6ed5694ce1aa21f2acb69ad 2013-05-17 19:37:00 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-8e002c74d8a07d96d6fa31b5cca7a43c0676947a 2013-05-18 07:22:32 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-8ebac829b63e6184a4763f605b0697db7b08d6f4 2013-05-18 01:44:56 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-8f6ca9c05f5285b49db4fbf38b7822a30d10f651 2013-05-17 10:54:02 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-8fba881c48afc16f4e728cb00c183fdb1b686f93 2013-05-17 13:45:52 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-8fd32aaaa31e566476a8a7a48ca8e21346b51649 2013-05-17 01:39:00 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-8ffa271213a5f609e606372111166cf6b28c1ea4 2013-05-18 07:07:46 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-9063570e689d0f3557c8baf8d2217b8df2dcf2ba 2013-05-17 21:13:12 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-906847ba9224bec66cb1ccee7418c75a770edf1a 2013-05-18 01:03:56 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-90a17dec6ba91c024581e6697ece0a3a1b283697 2013-05-20 02:42:48 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-90f1cc64b3eabf84931af47d4458e56bcb3d6215 2013-05-18 04:49:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-90f5cfd6ed1d73805369002231d93e623df4d515 2013-05-18 01:23:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-91d03d02fd1e2046cd3859f759a22e0d09b10bac 2013-05-17 00:03:18 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-91e7f17ef22974eeaacb5734f48f22137e7817b3 2013-05-18 17:04:32 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-922f1b9a436d75ee08fb264f1ea3b19dc50a7c39 2013-05-20 00:48:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-92910ce0a7c09048517d89b82c3bc6d45cd3661d 2013-05-17 22:24:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-94c39b101d22dad26eb474d094ce24222964775c 2013-05-17 23:57:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-9524b99d927254e18534c4f7afcb6684bf42bf88 2013-05-18 15:35:34 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-95d8425f41a01a75d6d9c010e213d68215317cc2 2013-05-17 23:20:36 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-96e925932e3ad6af17338fc44fc12880219ce658 2013-05-18 08:20:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-98ecbbb39581889e8b75c9a66e1d4ea6866cfad4 2013-05-18 05:25:24 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-994d9359841cce76f565f4191262300c7bc95986 2013-05-18 02:14:34 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-99cffa910b7de65602c1fd2996503b8f9aa31d87 2013-05-18 04:02:42 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-9a1c2d14f601040e1745c747b47a66394689b339 2013-05-17 15:04:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-9a26863130b9adc3c68e270c26ca4f630cfdcc57 2013-05-18 11:19:16 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-9b3b263d0136276c3c4b1c0a71a06386db956056 2013-05-17 15:29:38 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-9b772c3a105ff31052f8d19f90469a4804839de9 2013-05-18 10:36:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-9ba7131a26aa231070961a4490285610246e732f 2013-05-17 19:01:54 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-9c60c6e14b9a0a8e8d339b2545b15b38554588d7 2013-05-17 13:54:14 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-9c71c34771c734f01ce49381683b6dfc1e27af8d 2013-05-18 13:21:38 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-9cd9f17ae5e6d53a14639e42e9dd8716b4a6f1f9 2013-05-17 19:27:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-9ceaa50f495bdbb9dba00bc17fb089fa938ad088 2013-05-17 11:00:38 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-9e47f1e66f1043cea5994f1722a584552462615d 2013-05-18 16:27:02 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-9fbfad4fdae635ea236e2c6d874cbacf16ce8163 2013-05-17 22:07:14 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a10fad91ae8d17d1661460ac96dd6f640e9fe7f3 2013-05-17 10:06:12 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a1823d555bf109582cc80917c28d1ad66e91beab 2013-05-17 18:15:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a186e42d4e1fd2400b42b80337b2d929d96dec8b 2013-05-17 18:27:32 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a1b4ff4deb719723ab15f93766119360919b549d 2013-05-20 00:15:52 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a1b812644f1c19b037045c009f018de488953215 2013-05-17 22:09:06 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a1d2d31fe37e457bc63a3a81bfececd78c0a4791 2013-05-17 18:00:10 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a1dbf000e833f9cde06cc3621df84feb6223a57f 2013-05-17 04:53:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a209ef75567339ef0bf8a3abee382f478bad6ab0 2013-05-17 13:46:34 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a2910afc424f98381f2a4b607d50ab09fbf99b26 2013-05-18 02:37:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a2a07ffbccdb3ccd9d5e82ab40d7af5263e321a1 2013-05-17 02:05:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a33ba15c28549e25dd13937a05e5008f4b0f9ac9 2013-05-17 02:20:52 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a39f113631146abc35cfcb222f86a448fedddd79 2013-05-17 16:23:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a401ee9038c267ecbe15df7f379dcc67764495ee 2013-05-17 22:13:54 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a4a55b043eeefe0d5a367a399bee1b190fafe1dd 2013-05-17 16:20:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a4f32a9a9304bd29f64f651fd2ad631b0c2df6ff 2013-05-17 17:32:36 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a6596bf9f20670a0024c7f5c81958c453602ec0d 2013-05-17 23:19:36 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a66f942bd7771cc146eff0d9b5170a978095fdee 2013-05-18 08:34:16 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a6f4632994e31721ab6dc9bf6792bd8cc261e521 2013-05-20 00:20:18 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a78167fcab2bfc6211fde23ed15f90d3be14922b 2013-05-17 15:52:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a79472bcc07b6820e30d0c2bad2e93ddc34cba68 2013-05-18 02:00:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a7eea7a06e3289d89653d84a0846790a91a1eefb 2013-05-17 13:46:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a8b1d2cbc5471e329f8ea5456998c73c83d592c4 2013-05-17 07:14:06 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a8b921b92ef9d23954283b7d81d0c74cff6c74b4 2013-05-17 13:57:48 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a8ddf3ee31bb20819431bc73c5a807c13e044d9f 2013-05-17 16:39:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-a9fe25de173490eb8dd0771436b9eda4fae6b8cf 2013-05-20 02:19:56 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-aa4d2329b1a0487e21cfc030d08c9bf79f50bfe6 2013-05-17 14:29:10 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-aaa1ba44fcf800719550798546806e0440ed652d 2013-05-18 12:07:12 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ab5416c001d0499de4300225a8ccb6debcb76fa9 2013-05-18 13:48:42 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ab6eb91dafa87ba167e9cb0d255d359fbf4b3d8c 2013-05-18 12:21:06 ....A 299008 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ab76b1c04ffe39af335a13d6fddb862a7bd37d08 2013-05-17 18:53:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-abd2b9010e8f55e34eee202a292b9199983d77d0 2013-05-17 14:49:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-abf63319cbff89adc5ef4c8cba6504a0509fd504 2013-05-17 20:08:00 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ac92b6267450b564b53563a6cb3ddec1329864e4 2013-05-17 04:45:46 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-add65de93a700b9c947f71a597279371a593c982 2013-05-17 16:58:18 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b005434f88566087551642f70f6942ca587b39aa 2013-05-17 17:31:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b01668b3664a2fd0e89b7703a0e7b3de0370c1b0 2013-05-17 15:18:36 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b031dc59f24143ac0ac8a78e3b717dd8cc1b87a6 2013-05-17 13:52:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b0472489407290777b0ffae136a42c7c7df37b8f 2013-05-20 01:09:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b0aef2e76d10adee45b1cbd657d7fa0cee6a8374 2013-05-20 00:59:06 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b0c5a1777964273665f31ce678d5b23f628cc08d 2013-05-17 21:14:58 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b0db09a295361f5fbc47d29ac48cb3890d255a7a 2013-05-17 23:45:58 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b188dfadbd5e4ee81b7954a8c4602d791b44dd02 2013-05-17 15:38:06 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b27831d88eb187d357a574f00ae549be24c977e1 2013-05-19 04:03:12 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b31cb282e9066e62920316eb30f1614569b759a4 2013-05-20 01:20:16 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b324d6f50af42c26f472278b7b7c994a5d542ee6 2013-05-18 19:35:46 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b353850eb0d93ee7c3bdd5723e48c7d4a432487f 2013-05-20 02:21:24 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b3877b446f26d895179e3e14462de1e1c0634067 2013-05-17 16:14:02 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b38d39c7764692cff46e8179ecd581547a783c0d 2013-05-17 06:31:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b3da8b4a20881098d1772db86053eaa96a23824c 2013-05-17 15:10:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b4a0a497293ad212bda076554886e22213e12ee9 2013-05-19 15:26:46 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b50b3d1e6a36a543de363666cec7f3780987ed80 2013-05-18 12:36:10 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b555c2463118dcba7a02f3cf08f82947704064c5 2013-05-17 00:44:36 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b575465905c7bcc74d904a79229f79aaa6e02d2b 2013-05-17 14:50:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b5ab0c3a154217d62675b37851801f5ff6edec5d 2013-05-17 17:49:04 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b64a005e441da7b7c64b0c702c549fba3fc4f87c 2013-05-17 15:10:50 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b6a481b4606fb14bff278b78e83056ce4b89a189 2013-05-17 18:15:18 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b6b4f21fa873f57ee2febef655b1dff247f6fccc 2013-05-18 13:30:42 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b6da52c33a056ef07bd92e759685ffab228e1942 2013-05-17 01:18:12 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b72a1592a85d0f250d7d2fa386e99fd72fed9308 2013-05-17 11:43:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b809b1435e57b233e8f89a0d45d1f6179745ea45 2013-05-18 20:32:34 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b822880692489ae5405c5cd3989c510fe632fa5c 2013-05-17 17:54:12 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b860c36c33e33ba51826f276e9b9309b1b03af0e 2013-05-20 02:37:46 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b9874ab734b0eb54015b8e525afbd0c98af9640f 2013-05-17 16:02:38 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-b9efd93d30404ad9bffad783d80e82defb36cc53 2013-05-17 07:52:10 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ba1cf19f8a8710522c5fd93d42215bbafac8ab4c 2013-05-18 20:49:06 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ba8efc7924b43273f870e91b22a42e8c7450685c 2013-05-17 06:45:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-baf1b7cbf9503d6427a8d167ccec9a0690111436 2013-05-18 17:57:52 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-bb490a0b8506a61485128bf9ae624968c9de2b8f 2013-05-17 20:16:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-bb66827699f50f6335b163b0e561957f16cd2216 2013-05-18 09:48:42 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-bba0695b2030cd9d46c584933f51ad2f68f8dfd6 2013-05-17 16:44:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-bbd37a75d1c05690bc800bee93652c79aa57f39d 2013-05-18 08:39:50 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-bc7ca32246ee0c6a1b22cfab0824aaa89f9c2a35 2013-05-17 23:01:02 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-bdc06471be60d38441011a479aaa044e405a7b8f 2013-05-17 15:29:36 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-bdd45e44777ec53dcdaf28b0f01b4c7c5236caea 2013-05-17 01:54:52 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-bdfd7a807b21a4accac141d002fd5cc9bd899479 2013-05-17 15:10:50 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-be5292cf376a47dc44c09b9a42dbcd22ec8c5776 2013-05-17 02:05:00 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-be717985d63e5e601acf767a023b8738d7d0c39c 2013-05-18 08:33:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-bff07dd81d040f8c4d06504c925fab3576034432 2013-05-17 01:55:30 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c02ad6f0279449b87a386f8728cd605154910d90 2013-05-18 06:58:50 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c04911afa7d64fb1a1bed3d05dccff673a6284d5 2013-05-18 12:06:42 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c054b81278488835417d6551edea2214ab6298c3 2013-05-18 16:44:58 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c056c7b02d9f49cb1df65354e461fd68517ae129 2013-05-17 11:01:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c2a18b2a0e6b0c07c55ae4f8c645cfa0c75b5f72 2013-05-17 02:41:16 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c2b7098ef28fbce76794fc48043dbe517a32dcd7 2013-05-18 10:22:38 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c2ec932b2832df57bccc0b01d2370bbb1a86a707 2013-05-18 20:22:42 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c412d5c7e15a6d4f2ddaa1a63db492c96b436fab 2013-05-18 01:30:58 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c435b91343836f631ae23d2bcfba71e20375228c 2013-05-17 16:32:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c4cebf9789f3f3219cc6e4dfa8c56ac503acd063 2013-05-17 18:18:50 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c4df5e6af8158722eaa061dd3e28636002f94f3a 2013-05-17 06:31:02 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c50a9faeb826ffdb4039757d7de6756833d23645 2013-05-18 02:41:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c572ebd423cd7dc00ecd7081857371440d82bd50 2013-05-17 15:10:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c62bdfbd9b2cbb717878543c3d952469e45d6911 2013-05-17 23:47:04 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c6820ff960f82b85c0f34583dcb489a7dfbe13fb 2013-05-17 19:51:04 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c7fbdcf0117a700874f7b2ec70c66eff2b0f7dcb 2013-05-17 18:26:32 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c8f5c2fcdb07da3162a887e98e95c16e59a6cb84 2013-05-17 13:26:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c9191e4245b202a301b98b6ff33234b63b3d96da 2013-05-18 05:29:06 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-c937ef1f2bc6a6fe007e014077ed3bd93f8c0f36 2013-05-17 18:05:42 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ca7d7bbe49ca8d23a0e0724d285b23f45481abe7 2013-05-17 17:45:04 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ca92f4b5a2f5f641569b8c56dcbc37e3f596f303 2013-05-18 18:20:02 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-cae27808e80c528195c5a87030e14b4ba771e560 2013-05-18 17:28:34 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-cb8a907434be3901e6ae80e0d66064972f156b72 2013-05-18 05:34:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-cbbc70f68f7ddb0f68a628f858e9dc5be8a4e638 2013-05-17 13:53:58 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-cbe6113720d5b438bde7beb3258ffb11eb16bcb4 2013-05-18 10:41:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-cc39a871dac1cdb8be89b0542b251483aa0aab89 2013-05-18 05:57:46 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-cc9887e4c63e68e2acc451895d2836332d219af7 2013-05-17 10:14:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-cd23594fa14cff7f5e4bbb3d19c8a4084a915657 2013-05-17 15:50:32 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-cd7d0892909bafc92e4dca4f64d0129934d3e5b0 2013-05-20 01:21:36 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ce78d3c02971f2533efe24e24875b22bea4fd9f5 2013-05-18 13:04:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-cf92446f6d5ada5c6739335bc3630498be6ba11f 2013-05-18 14:37:00 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-cffb17eb27e30eff841a2e3074ba88d2fe231e00 2013-05-20 01:40:42 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d029d0c5131b218756202be6ab2332e892245498 2013-05-17 11:30:30 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d0de2154c620d147c1bb9416157bc8ca942f684e 2013-05-18 00:54:48 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d1ff3ed65648c3caf2c30a7a2af57d9df4c2eff2 2013-05-18 01:45:38 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d2130569435c88549abb72531d864d8d389a1f75 2013-05-19 13:10:04 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d276f2038868b51b34c7b16146b294715a1c2174 2013-05-18 04:49:38 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d29d039a73fa5fa1f172bd04886e91393c1ec911 2013-05-19 13:59:18 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d2b7d294e6c4b2f59b79619c6ba62a182f2b6a0d 2013-05-19 02:09:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d335329f3695043c308133b6046eeaf0de98123e 2013-05-20 00:36:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d352944605bb49a5dbddd9281350d39a0745fede 2013-05-17 05:58:42 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d39149c10ae6ac597ff4cff85f2c86c9eff3d578 2013-05-17 21:58:56 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d4ace34ca77706d7d6f2d4b86b48554e8eb359a7 2013-05-18 08:34:14 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d4ee6f5b97afdd5af332351cf66c1c799a84c1c4 2013-05-18 21:07:10 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d5595adec5cce239d67ece11f7945511ae68a059 2013-05-18 01:04:06 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d58bf4a0636f85b4d96645fbcb86875c3dc91c45 2013-05-19 13:08:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d5d674f36faa9b72a5f71a2ec6a2d914675d4305 2013-05-16 23:06:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d5ecd0659e68a7b14b269166aaf3d9d0dd6e39a7 2013-05-18 08:33:36 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d63182c097f9b68b750100ab3c0b84b2928315c5 2013-05-18 07:34:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d683a5e5981d88bd085b251c3f41fb598cf70a8c 2013-05-17 02:21:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d6f608b4a1fa1ca882012109a5c55e9adbcd5d5d 2013-05-19 13:28:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d7435a7e4e69322ae8f755daf000a29790b07b33 2013-05-18 15:31:50 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d7580854d5897fbc6bc5445b2d052dac89348662 2013-05-17 22:15:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d8a89d54529f91e38a86756435f752f0529b6cf7 2013-05-18 01:56:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d8c96cca57700efcb20d2fc7f59609c16a102a6a 2013-05-18 16:56:52 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d9194e5a4872b71cbcb0af82a179fed4166a4011 2013-05-17 08:41:12 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-d9ea65827c353973ea757e55529508532c498aed 2013-05-17 17:45:18 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-dbc154c394bb4829822e1cd566f68a97ba498ef5 2013-05-18 15:30:18 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-dc32efac4d2b04a1cf15439c4ec9503a18b0e058 2013-05-17 13:25:06 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-dcbd526e1deca69af6d00cff40c0d9b57ab85463 2013-05-20 01:35:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ddc291aa321ebe303943e638e5379f08ba46d59e 2013-05-18 16:03:16 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ddfe507d1c931dce62c13f249a7099ff0d19e842 2013-05-17 06:37:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-de9a68b70f5dd4a81bedd84eed71907ed58e9d26 2013-05-18 03:55:24 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-df07744a3e3189000a7d672b5b72ef309ac8abf9 2013-05-20 01:19:42 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-e0e4ecff890f822b84f55f17e4376f0047bc91ae 2013-05-17 12:51:00 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-e1ad31eeb715f8fbaa026fb23ea39aeaada0af3d 2013-05-18 13:00:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-e1f5e0d7612db33747cb1742794d6dfe42c4c4f6 2013-05-17 03:03:48 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-e25096443c24c3a485dc2d5a138bed188101e9ed 2013-05-18 04:29:30 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-e2e0f3f2107d4ff688de6e6ce64390cb2384d072 2013-05-18 11:25:48 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-e5081e0bd98c946f28a6f701826a54ffb91310f8 2013-05-18 02:14:50 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-e5b96c414a3fc9a9ed934b619e2a835e55bf52c9 2013-05-18 12:06:42 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-e67e0db4516f8ebc74199159caeb1a225f672100 2013-05-19 22:03:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-e74aaea18e10a72eac0a9ae754554a9f06eb3490 2013-05-17 13:49:38 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-e77996f261423b15fb42d5b1b803013840facf89 2013-05-18 15:05:10 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-e8419b7bbf8345458a658d12b7d986f995d936dd 2013-05-18 02:06:10 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-e85ff7975b855dd1178ec264d6bcbd8e7421c3b5 2013-05-17 14:53:46 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-e8aaa72be632b125aed3119e5aeec36140dc3060 2013-05-17 02:58:52 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-e8bea34b3cff80193fce6dddb9eaec19f4667c89 2013-05-16 23:27:18 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ea3aaec4c61ec9c9c45ca91346124f9b855697ab 2013-05-17 09:52:24 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-eaa83753e05adde0fe453987408e5a66a4f14efa 2013-05-18 01:13:58 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-eb1386e1254e5b20f805f0431ab5962ae4ff377b 2013-05-18 17:24:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-eb7ecd3f0b419a4beab9a8027eb17d752d638218 2013-05-17 17:47:32 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-eb9febf259bfa37feb5f67ab1057acdf0a46c5bb 2013-05-18 07:42:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ebda972f6fe12097769dbe52e899e8928d6d7b2a 2013-05-17 20:23:18 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ec2cf97886b883f671f8df334321f8ae9e9850ef 2013-05-17 12:53:04 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ec722d299f24fd7a43f4694c4bc03cd9feeab346 2013-05-18 20:21:36 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ecf2a512ab86249bf48c9c72e0d26c0deacb46f8 2013-05-17 21:51:12 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ed66ffb25dc518439856a2ba05eb7c41be169493 2013-05-17 14:37:02 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ed7953e281f8b18756947bb5ec5dfd105bc9ecb4 2013-05-17 18:45:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ede0e44ad4c1559f045f8410da060f56cac794ab 2013-05-17 09:56:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ee247856c4d6df151efcd5c131a4c824608c3cec 2013-05-18 07:58:32 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ee2fa3b541bd6053c42c19482a71d78c201135d6 2013-05-17 16:08:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ef02ec8eb7e50b23864f630327b3ceb9a8083b58 2013-05-17 17:36:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ef1ea830c8a265c77cef7495210b9a6775b99556 2013-05-18 00:15:56 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f0a982d672f30d35a26bcf1f928e062f02101383 2013-05-18 07:27:00 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f0ec100a1de7e3f4a6da7ab1186d0daa73b7e4e7 2013-05-18 15:16:22 ....A 299008 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f0f04e827d2208567ef8a325fe08a99db54ca443 2013-05-17 10:34:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f11222be8bd2c11dc64bef5994a7f6af1caaf89d 2013-05-18 09:02:34 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f156c72aff84846f1e6f425c47690ae7371f212f 2013-05-17 22:40:28 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f1790e51ab692c6d39a9ba57513dae080f6592ea 2013-05-19 02:35:54 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f1bb660021218cc63d65c2a613bbf760757b44d8 2013-05-17 15:25:54 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f1e18f5eafba54a551242b53f152f3bc24da9991 2013-05-18 01:15:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f211660e9e5d1bf7b756d60d2dab64dcbcc3c5f4 2013-05-18 05:45:32 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f236edac66bcc0d216ad3de290d6e236f9800b0f 2013-05-18 08:26:06 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f25bf612f6732f5fb43bba782fc8c24753554906 2013-05-18 16:21:02 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f2d2035641d98fbec1d6fbafa858d0f5aab6837c 2013-05-17 22:15:50 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f2e82588d50b17a04f4bd526ee856ab8219eee3a 2013-05-18 15:17:48 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f2ede0d180fb1d7b6a08e39326f8fc9bbd749577 2013-05-17 13:27:58 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f39049ce6f115221b5bfc1f246e3cdfa8d585578 2013-05-18 19:25:04 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f3a02229dc4efd76c63c6f5b9b009a69cee57836 2013-05-18 13:32:14 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f3a2f9e7c4af4a7da7c21f8f3734913453f1c910 2013-05-20 00:48:06 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f3ba622f0d1ad4578f5d36d2fb10b5356a188f7f 2013-05-17 22:49:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f43d092fc8eb9472e252be3b52a436865f4c8cab 2013-05-17 21:25:48 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f45d73e163399478d3b68c2a8fbe53c429fe57bf 2013-05-18 14:25:42 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f46698fc6a48424437e5c4160cfbaea0e4404b6c 2013-05-19 05:11:38 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f46bf75cd85a6d8ba127e7b344d8363f32e061e3 2013-05-19 00:03:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f47fa9d4338d666c8dbbfe4ec901290076c8f851 2013-05-17 08:34:56 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f4c67466ce3a8f82fa94b7e8d076f9ae68f58fee 2013-05-18 15:31:32 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f4d28d3b39f03e8fd74bc450211aa64e2544699a 2013-05-18 15:18:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f5437687a54d875cee29167689405f91caaa5aa9 2013-05-17 20:01:20 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f680aa127ad35a7b54c20b5e8085b14a60eebbd0 2013-05-17 16:31:50 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f696f56d3b2e9a0b799b86659577fbb5126ced4b 2013-05-17 15:23:52 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f6f0730c6d5b3b0862de879b213ae21b58d3cb41 2013-05-18 11:58:42 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f704e819fd214033ea7d44ab634ed4084eec3d36 2013-05-18 17:49:30 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f720d811b4ed9afe7bbe5bd4534169896403b948 2013-05-18 07:28:08 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f7fc29e064b68ac4d799bb347308875a7159185c 2013-05-18 12:40:06 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f8009f360a0c242e2bc80fddba839f2884ab7168 2013-05-18 11:57:38 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f8c0d64522f3fdcbd2de63513718af1147e296a7 2013-05-18 04:30:32 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f8fdf100d97b8448795a61bdc4433730f2bf91e9 2013-05-18 02:55:54 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f90f3205a21aa8e1a7e68cb0a31205915cbe5b4c 2013-05-18 11:31:34 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f95d38bd73ce325326d8dc353e8220c961d90387 2013-05-19 11:16:40 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f96fb9780b1eed7a9039d6d751e57911d9939986 2013-05-17 22:53:12 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-f9ea8adf51f53eb764e3b9142fe68e30600ecde1 2013-05-17 06:30:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-fa7239b31f9a9f4fe0a530a5cb359cb16b5df5ca 2013-05-20 00:21:54 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-fb1b73e468b17b72466c60ee10c6fde8ea950f59 2013-05-17 16:14:54 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-fb72e18b3a916c8e204f8873a36e1a1291a74c91 2013-05-18 02:08:46 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-fb8eb4bea4d863f07e83469991c8ac658589acc3 2013-05-20 02:07:48 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-fbadbd470ef05ffe196d0dd653015856acf2bcfb 2013-05-17 10:34:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-fc3fb7c1b07fdeb1dacf0e75fc20b4a81f107007 2013-05-18 18:35:46 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-fc639aca2dee4c91eda8199f800d72753425f2b7 2013-05-17 19:10:26 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-fcf11e1d99a094e8737859211a7ace4f45bacbee 2013-05-18 02:28:56 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-fcf6d1094d5bab9cce3ec6c82b44de3fb8045bb6 2013-05-17 19:51:48 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-fd00d920e3d33a82228dd9de223c1ce018023cdc 2013-05-17 10:34:32 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-fd2165c6a08ee3a37511658fc865adc76f9e4d9d 2013-05-18 07:39:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-fe41bcb3cb3dc6907c6c6cfbd180a7f359f87e21 2013-05-17 23:36:30 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-fe4bc749aa6b5324eb9d8e6466c03d6f132e9a86 2013-05-18 10:25:02 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.dgwx-feb9f4dc2a3435e124181af79bcd17a2aa5dfe3e 2013-05-18 02:31:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-febcafe7a6d3c1b80615d72208e6f62cb08c5912 2013-05-17 14:27:48 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-fed27c13c2c97476ba62f2e9ef1f7ab10bb86922 2013-05-18 08:12:10 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-fef3d9ea77c0c5491daa762ce07943b3bb90a1d6 2013-05-17 01:45:22 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ff0e5baeb9057c25f628865433de6d1938e9c94e 2013-05-20 01:24:12 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.dgwx-ff40f2da93c5008fe43a16397ce604e8861ba722 2013-05-18 13:43:20 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.dhed-26f5dbd5c1b423437b333b7e2d07c0aba761450c 2013-05-18 05:52:06 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.dhed-4b691310d61d9078068827740458bc0b42fcff43 2013-05-17 00:45:34 ....A 253952 Virusshare.00061/Worm.Win32.Vobfus.dhgr-8e065bf12189a1e3b855909796da099e98033c36 2013-05-17 19:39:36 ....A 258048 Virusshare.00061/Worm.Win32.Vobfus.dhos-e5ba45fd8a18b1075672143d645ee3a0a53cd639 2013-05-17 22:41:22 ....A 376832 Virusshare.00061/Worm.Win32.Vobfus.djcv-01026c1e2571c9f5a3a006ff2720449dc0aa2945 2013-05-18 21:47:58 ....A 376832 Virusshare.00061/Worm.Win32.Vobfus.djcv-6eeb68f3b1ba66812c47ad056cb2546950a852d2 2013-05-17 15:19:36 ....A 184320 Virusshare.00061/Worm.Win32.Vobfus.djht-508eb9e531c26d80a9c7c7851b6cdaa5a8649767 2013-05-17 21:46:16 ....A 184320 Virusshare.00061/Worm.Win32.Vobfus.djht-672e74b111bdb621108d079ca4744db0435b8089 2013-05-17 01:21:22 ....A 184320 Virusshare.00061/Worm.Win32.Vobfus.djht-78b7f971bc9d90e76351967f70ff9c84a4d13371 2013-05-19 14:59:52 ....A 184320 Virusshare.00061/Worm.Win32.Vobfus.djht-b58ec8cdf980c0060ce65d980a22caa3b0d38281 2013-05-20 01:37:24 ....A 253952 Virusshare.00061/Worm.Win32.Vobfus.djot-9a71ca78c3c046c89e55ce4f13b72091538b5b74 2013-05-19 12:13:44 ....A 115200 Virusshare.00061/Worm.Win32.Vobfus.dlcn-3612df701eeeedd46452b7f9dc2b8b2733be570a 2013-05-18 05:32:46 ....A 115200 Virusshare.00061/Worm.Win32.Vobfus.dlcn-7c6aabee857f1d15b3013cee9870b2ee56cb254a 2013-05-18 13:27:14 ....A 115200 Virusshare.00061/Worm.Win32.Vobfus.dlcn-b70012f5ae8666c4355437a97668a17314f87f3e 2013-05-17 18:11:38 ....A 163840 Virusshare.00061/Worm.Win32.Vobfus.eamu-be213f59e62be5110af214a838da93a9b91eb2b3 2013-05-18 09:19:40 ....A 274432 Virusshare.00061/Worm.Win32.Vobfus.edjf-027d768e05928071c3784f3a4eb21bab10d6e777 2013-05-18 21:13:08 ....A 274432 Virusshare.00061/Worm.Win32.Vobfus.edjf-0efd03924f7fb72d9dd4dab9f052611de46af3bf 2013-05-20 02:28:00 ....A 274432 Virusshare.00061/Worm.Win32.Vobfus.edjf-4a29312ffb5740fbe00f6fa0616428087b9ed537 2013-05-17 18:20:58 ....A 274432 Virusshare.00061/Worm.Win32.Vobfus.edjf-4fcb8e54b3956b0a745337f30dfc5d50146f0cc2 2013-05-17 14:49:58 ....A 299008 Virusshare.00061/Worm.Win32.Vobfus.eemo-ef3c4eb22e70d69f046e449254690801aae0baa7 2013-05-18 21:20:12 ....A 126976 Virusshare.00061/Worm.Win32.Vobfus.eeok-49360006f92eea9eb4e97a5deb8130fd6f32ea06 2013-05-17 18:20:12 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.eeoq-75fac0e429e8b4658f610ccd3d390ea2cfdf26ee 2013-05-18 10:57:20 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.eepy-14e771a27b822f37639094794648196a7294e4fa 2013-05-17 09:10:54 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.eepy-1e8d005b8a93d5e737d2cf62a049a25dc195ad56 2013-05-17 19:03:42 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.eepy-2763da5c66d9e048a194734cc7d8b1fafb788a47 2013-05-18 13:15:00 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.eepy-335c640cb5982484774b6ac6f7442cc68b9f772b 2013-05-17 10:19:38 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.eepy-56a2ceb7201584a79fc674b3db4fc551a93e878b 2013-05-18 14:29:16 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.eepy-885d5cfedb050dd3ceff88460bbb90146b0e0f68 2013-05-17 07:32:24 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.eepy-94e08c7496d1146eb5bfa30a5ab6e6ea56b3ca07 2013-05-18 16:47:56 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.eepy-a10e946f460d41e02d5bb1017a85c397be6b427c 2013-05-20 02:22:06 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.eepy-ac94249bdc7628f8d92f60df0524c56403599336 2013-05-17 19:51:18 ....A 159744 Virusshare.00061/Worm.Win32.Vobfus.eeqo-68d4d016dd0a1c2fbd745761592b95930baa0cd4 2013-05-17 04:40:30 ....A 299008 Virusshare.00061/Worm.Win32.Vobfus.eera-71e8c1efa5211340fd8a6762202c3e6dfc400706 2013-05-18 15:19:18 ....A 270336 Virusshare.00061/Worm.Win32.Vobfus.eevg-0c7d09df1e1d728db67a55495787ff9072695045 2013-05-18 07:25:02 ....A 270336 Virusshare.00061/Worm.Win32.Vobfus.eevg-9c4979e1297c1365ac0ecce99cf1e6196ea82ae6 2013-05-17 03:29:16 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.eevj-0f4b456e4f25a0aa30eae8d9914a3012231a5e3a 2013-05-17 15:55:42 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.eevj-1895af126f74a6f992f225c8f6e65404d6a3b5ea 2013-05-17 15:13:16 ....A 139264 Virusshare.00061/Worm.Win32.Vobfus.eevj-1e38efd524e26de56b83c3b9d8e9255d11c00110 2013-05-18 06:02:16 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.eevj-2e55e85217c275a663b5c340b7be3e3925097dc7 2013-05-18 08:10:06 ....A 139264 Virusshare.00061/Worm.Win32.Vobfus.eevj-424e7b4aae087cfdfc75d6ea687fbf95c56ee328 2013-05-17 17:48:32 ....A 139264 Virusshare.00061/Worm.Win32.Vobfus.eevj-52157e09096d53540a317a328f9b5bc900a368e4 2013-05-17 11:44:54 ....A 126976 Virusshare.00061/Worm.Win32.Vobfus.eevj-52cb4babe62f9927d34d1520eef9564b263ce811 2013-05-17 08:29:06 ....A 139264 Virusshare.00061/Worm.Win32.Vobfus.eevj-56f1e644fb02143ebc26abaa8f18de9834675c93 2013-05-18 14:19:52 ....A 139264 Virusshare.00061/Worm.Win32.Vobfus.eevj-643ba790fbd1d12b693f13880ef886f934cbc062 2013-05-18 17:53:30 ....A 155648 Virusshare.00061/Worm.Win32.Vobfus.eewh-66f323127b26a8985cfca46b5a88a369b1224157 2013-05-17 18:38:46 ....A 155648 Virusshare.00061/Worm.Win32.Vobfus.eewh-c1980ef4c8bc30bbaa71f6bb6e7d29ff7357b499 2013-05-17 14:49:22 ....A 147456 Virusshare.00061/Worm.Win32.Vobfus.eezc-9211a7666fbdf62ab1b3a57faf8a3062113e718c 2013-05-17 23:28:10 ....A 147456 Virusshare.00061/Worm.Win32.Vobfus.eezc-9c653e242cffb39cb39b2af2528d06da63c54dc4 2013-05-17 05:24:00 ....A 126976 Virusshare.00061/Worm.Win32.Vobfus.efew-c104f781f57317564697cd7f8a8cf39f26fb432c 2013-05-17 01:46:04 ....A 163840 Virusshare.00061/Worm.Win32.Vobfus.efex-568b8964b37c521ede8ec8687dda23081689bd92 2013-05-17 12:04:00 ....A 163840 Virusshare.00061/Worm.Win32.Vobfus.efex-f30300976604fe02f18afc6526724f924b3fe8fb 2013-05-17 19:08:04 ....A 299008 Virusshare.00061/Worm.Win32.Vobfus.effl-a148d35fa0e078075ee3549db978be2af628b4fd 2013-05-18 05:01:02 ....A 299008 Virusshare.00061/Worm.Win32.Vobfus.effl-bc834adcc26edc8895cb35b981ccf85871058a11 2013-05-17 06:14:50 ....A 225280 Virusshare.00061/Worm.Win32.Vobfus.efgw-ecb22e4586b3222d489dcf23332b0f62a9e959e2 2013-05-17 18:01:14 ....A 159744 Virusshare.00061/Worm.Win32.Vobfus.efhe-c009d5bf14d32446b43afe2441002eb04d97967f 2013-05-18 12:02:22 ....A 159744 Virusshare.00061/Worm.Win32.Vobfus.efhl-789c665cb29b0799709054d854d9b4f4f2893d65 2013-05-18 12:44:16 ....A 200704 Virusshare.00061/Worm.Win32.Vobfus.efkd-2ae93759f948f8ec78989614b6a1a52a1d4075ad 2013-05-17 14:08:20 ....A 159744 Virusshare.00061/Worm.Win32.Vobfus.eflc-421d8c1115c42768d71f8ae0ae3815ce305da6a6 2013-05-17 08:52:58 ....A 253952 Virusshare.00061/Worm.Win32.Vobfus.efld-c82bfc9ad3aa38e3d4b2f87c6018bfd1b1dbc48e 2013-05-17 18:05:18 ....A 176128 Virusshare.00061/Worm.Win32.Vobfus.eflp-f100c565b44cadf0da2ac92f900f08e47b28b162 2013-05-17 16:33:12 ....A 159744 Virusshare.00061/Worm.Win32.Vobfus.eflr-13e18bd2c618568fcf1ec64efb9a9cefa7a97219 2013-05-17 22:35:30 ....A 159744 Virusshare.00061/Worm.Win32.Vobfus.eflr-491827eda64d925b011dd9029aeab971cf78c08b 2013-05-18 21:46:32 ....A 159744 Virusshare.00061/Worm.Win32.Vobfus.eflr-8d386efa0fb6520fd43be264c2e96920ca523d2a 2013-05-17 13:37:38 ....A 159744 Virusshare.00061/Worm.Win32.Vobfus.eflr-e0861b8343725ad1a8e83af2e3be589702cdbeeb 2013-05-17 14:45:46 ....A 163840 Virusshare.00061/Worm.Win32.Vobfus.efmk-35bb11ec4287cb8a2342c9502e30c24372b323a7 2013-05-18 15:42:34 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.efmy-9a8f1d346ee0051410c9e61c88fc438c2edb4f0b 2013-05-17 23:35:08 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.efna-a4e8e4359e7931ac238b33d77bfe9637de77d5f2 2013-05-17 04:59:00 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.efna-b551e0d46715b4ca08f21defaa651ecd82237bad 2013-05-17 18:02:20 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.efna-ccc614225321fe8a0b51f947067fbfabbd3b7208 2013-05-17 20:31:22 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.efnc-267f14162a3ba45a217c84bc0d34f805844075a3 2013-05-18 16:57:40 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.efnc-f28ef57e2ed2c1231b05434213b6ca8c8060e182 2013-05-18 11:24:20 ....A 131072 Virusshare.00061/Worm.Win32.Vobfus.efnf-f55d46b847fd270ad3f72c0879abf2370881c07c 2013-05-18 16:51:14 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.efni-16efbc5a8fb3ac9ecfda4e5f5339fe475fad7e77 2013-05-18 06:49:06 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.efni-d9effbc87a540cfe7b065766d7ece19e32320c2b 2013-05-18 01:46:38 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.efni-f86608bf9c0a256a06267f90e9d4d6c01e6b71b9 2013-05-17 05:09:14 ....A 159744 Virusshare.00061/Worm.Win32.Vobfus.efnk-f528f089f606e4aa5deb95a7f4b821b92e4c7557 2013-05-17 10:46:44 ....A 155648 Virusshare.00061/Worm.Win32.Vobfus.efno-0c0b99200e4d803a45f7543167e09115be91fbcf 2013-05-17 18:03:54 ....A 147456 Virusshare.00061/Worm.Win32.Vobfus.efns-2f6455676609e87e67b3e35488e2f0e781bd2d44 2013-05-17 09:58:16 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.efns-f4ee80de89584adbfd34adf13c05f0a2a5ba0365 2013-05-18 18:32:58 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.efnw-e5d1f2e334daaf6c622c55ddcc165d7ae025c4b5 2013-05-17 10:28:24 ....A 180224 Virusshare.00061/Worm.Win32.Vobfus.efod-224d6fec491e4429f008ef3842cebaedebc9814a 2013-05-18 16:19:20 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.efoh-6facca58b1dc299abe49aa490e4403a2f7dca27e 2013-05-18 21:06:28 ....A 159744 Virusshare.00061/Worm.Win32.Vobfus.efot-9c6f86fe202ec1f30274f726f505093c7588e9ac 2013-05-17 07:22:18 ....A 159744 Virusshare.00061/Worm.Win32.Vobfus.efot-bf8557fdeef0ede1091bfa5272fd3a32723cc4ac 2013-05-17 16:14:24 ....A 159744 Virusshare.00061/Worm.Win32.Vobfus.efot-ec326ff0f5931cc3c1193f92bc01692fd1e0cca7 2013-05-17 08:28:38 ....A 159744 Virusshare.00061/Worm.Win32.Vobfus.efot-f1cee79f2caa8763b478dfd0c93a29d5bb358bab 2013-05-17 15:47:26 ....A 155648 Virusshare.00061/Worm.Win32.Vobfus.efpc-e96b991f4c38362b9e97ce904ed503311658c619 2013-05-18 16:58:08 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.efpg-0c5850484be14fa2dc6ac8547baf6d5bfcb4eeb4 2013-05-18 00:20:02 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.efpu-06716398c84cfea0025aa7cb94f9641d5b5c4e0e 2013-05-18 16:45:06 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.efpu-1936f7c784e5eea796777e900c5218b14d270a1a 2013-05-17 19:46:16 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.efpu-1cc78798551d839df335541787c0c1a6e198776b 2013-05-17 13:40:32 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.efpu-2922a3d150d6b528993fc4954cbf8993ade1ae92 2013-05-18 01:57:52 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.efpu-2d48e2a5b6bd5017618aefe740d4700ab67c5fdb 2013-05-17 19:52:02 ....A 147456 Virusshare.00061/Worm.Win32.Vobfus.efpu-670d7852a17a487d2ab0e189cd32be18f228c541 2013-05-17 14:19:20 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.efpu-968faae59e99c8925e3def30e279a1a7fd9e8dd1 2013-05-18 16:17:20 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.efpu-b1323e36a08c0f47fc25b491b0e3a2ef4fdb0eb6 2013-05-18 03:53:34 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.efpu-bff029c67c4f19ab5f53cdea4acce27a0ec05e4d 2013-05-17 20:45:38 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.efpu-d424eb961b96ca032d4ca6cda4327dd903167873 2013-05-17 10:17:54 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.efpu-eed6a1f6b943f96f97e90867989137a1a5c86711 2013-05-18 20:36:54 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.efqa-4d6ee589ded20ab637620cc8d3ed358a2300a4c8 2013-05-17 18:04:18 ....A 339968 Virusshare.00061/Worm.Win32.Vobfus.efqn-27a0ee3c3c4787dd427515afbf565ebc98bb2229 2013-05-18 16:45:52 ....A 339968 Virusshare.00061/Worm.Win32.Vobfus.efqn-877e7aaecf001ae106d51cf8521db9cfb2f3212c 2013-05-20 00:52:00 ....A 339968 Virusshare.00061/Worm.Win32.Vobfus.efqn-93cc26135478f8b8e6e13295c206610b6163ef50 2013-05-17 14:19:40 ....A 327680 Virusshare.00061/Worm.Win32.Vobfus.efrl-606cf19d79bf74fb56941656a9b1531f8fbb620b 2013-05-20 01:28:20 ....A 311296 Virusshare.00061/Worm.Win32.Vobfus.efsh-6e9e3d900020f4bd31f3445f48478b9c5a43842c 2013-05-18 08:53:30 ....A 311296 Virusshare.00061/Worm.Win32.Vobfus.efsh-af240b8431882945d248aad6c0e3869144c116df 2013-05-19 03:21:44 ....A 176128 Virusshare.00061/Worm.Win32.Vobfus.efvx-5b9d2c2c2ce836be036df23a629445e3b6edb79b 2013-05-18 08:44:28 ....A 474571 Virusshare.00061/Worm.Win32.Vobfus.eivd-742cab6b227d24e3638fe6e6d8a6f663dbbae82d 2013-05-17 17:29:28 ....A 389120 Virusshare.00061/Worm.Win32.Vobfus.eiwe-64e94fb642b179fbebd8f479ea8dc0bad7d9b84e 2013-05-17 15:28:36 ....A 360448 Virusshare.00061/Worm.Win32.Vobfus.eiwe-75c6911b1a41a18a088f27651e333661786dd3f9 2013-05-18 18:45:44 ....A 389120 Virusshare.00061/Worm.Win32.Vobfus.eiwe-cfc41e031821e7baa476a521a16cd0bba0b37034 2013-05-17 14:59:50 ....A 389120 Virusshare.00061/Worm.Win32.Vobfus.eiwe-e4adbc0a1c8bfdbfa13788d41ada0a862f28914d 2013-05-18 12:20:32 ....A 135168 Virusshare.00061/Worm.Win32.Vobfus.eiwg-d0949daee23e7ab98f1bb9428de21cf94a69caf6 2013-05-17 15:41:34 ....A 172032 Virusshare.00061/Worm.Win32.Vobfus.ela-0949caa492c23ed3cf11a50120a51b5b8bdf1c8d 2013-05-17 14:48:28 ....A 172032 Virusshare.00061/Worm.Win32.Vobfus.ela-483b20eb58ff0c87328db940affd4629ab056f66 2013-05-17 06:07:28 ....A 172032 Virusshare.00061/Worm.Win32.Vobfus.ela-eabea630f0315c5a5120c89253f0da3970248104 2013-05-20 01:10:44 ....A 172032 Virusshare.00061/Worm.Win32.Vobfus.eoc-49886ecf1e41a8328a189bcdde00000655ae8eb6 2013-05-17 16:03:04 ....A 167936 Virusshare.00061/Worm.Win32.Vobfus.eprw-748b0ae88f0b062d9ca21fe752da27da8edeeb89 2013-05-18 11:32:34 ....A 516096 Virusshare.00061/Worm.Win32.Vobfus.eqqo-9afedf35caf3f963ddac7196cff7d85421d5aac9 2013-05-17 22:32:10 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.equo-15b0697d1450fdfe39eace3aed03a04b32a24d65 2013-05-20 01:22:26 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.equo-16a8b0634c4a02a73fe3f108829b774b6ec196b3 2013-05-17 20:12:12 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.equo-2284533e36f97f4ce299a4f7793ca19203057e7e 2013-05-18 07:34:04 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.equo-249a95b7ed64467aafc1bb8dba5f2992b2caf3cc 2013-05-17 14:44:40 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.equo-46f9d12691e5b14d0be89936a5c0cf81f4065c59 2013-05-17 13:10:34 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.equo-46faefb506513c078db538f9a89f3434e78ddbf9 2013-05-18 02:42:18 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.equo-496fcceaf99ff2cd1f48e984f8d198dc1b089175 2013-05-18 20:18:24 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.equo-4fc3eb0901187050b4e99accc156698ddf5e0b32 2013-05-17 04:44:46 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.equo-6d46f54eec94e062b33433bbccf0f7dc71dcdf08 2013-05-18 20:17:22 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.equo-7bea6e46c592355b33a616f3a979ccab2555e04e 2013-05-17 22:44:26 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.equo-7cbb49cf8dbca0fb0124a157dc96b6c19aa29a73 2013-05-19 13:55:38 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.equo-8c663751468bd4dc38c9f647e0cd89ab9f4c916a 2013-05-18 22:41:20 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.equo-954588c677ca501e089bf5844f8b4a453f2bc969 2013-05-17 14:03:50 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.equo-c4ba23143c53c416f37d577694485b755ab4ec04 2013-05-18 12:22:56 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.equo-d2fdd8aaaf81da5a232b67f12d3eb265ceb647e2 2013-05-18 06:33:54 ....A 266240 Virusshare.00061/Worm.Win32.Vobfus.equo-dd1d1f6da999ab5754f1c0b2a93e0ac3f6dd83c6 2013-05-18 07:44:58 ....A 393271 Virusshare.00061/Worm.Win32.Vobfus.erfb-ae15e62fa59d961a515d9e7df948ae4701555b49 2013-05-17 07:48:12 ....A 180224 Virusshare.00061/Worm.Win32.Vobfus.erfm-d6637a620dcce850fffeddb54d28eb0869118a58 2013-05-20 02:16:50 ....A 253952 Virusshare.00061/Worm.Win32.Vobfus.erjm-4264f841b1b5cdd74baeef9d0f81b38196426d93 2013-05-18 14:12:30 ....A 253952 Virusshare.00061/Worm.Win32.Vobfus.erjm-7b1916f7beeac0f0e4fff1fb48af2e2fe6fbb9fe 2013-05-17 11:46:02 ....A 270336 Virusshare.00061/Worm.Win32.Vobfus.erkq-6caaa377e83f44367c4476f2aab334f878212cac 2013-05-17 19:34:24 ....A 172032 Virusshare.00061/Worm.Win32.Vobfus.erms-b9f981e272ddd8036e7032505152434e4f615e82 2013-05-17 22:11:40 ....A 172032 Virusshare.00061/Worm.Win32.Vobfus.erms-cedd975e8740a5a5fa394f659e692cf56d6ccea3 2013-05-17 14:05:18 ....A 344116 Virusshare.00061/Worm.Win32.Vobfus.erob-2be8641fb0d63b443c4ecdeb2abe3ce4f9855bd0 2013-05-17 13:57:28 ....A 413748 Virusshare.00061/Worm.Win32.Vobfus.erob-606ea1de6eb269ad823831e3c68ad5f86e453e88 2013-05-17 20:22:24 ....A 217088 Virusshare.00061/Worm.Win32.Vobfus.erpt-95bf34fe93f910003be5990300b9e98a133185df 2013-05-17 23:12:20 ....A 421888 Virusshare.00061/Worm.Win32.Vobfus.errw-5f357d059da0c15f511034ea4961871220c54239 2013-05-17 15:41:28 ....A 217088 Virusshare.00061/Worm.Win32.Vobfus.ersi-9341de85315a7a41cc93dbb1965eebc5e25cb342 2013-05-18 15:15:08 ....A 212992 Virusshare.00061/Worm.Win32.Vobfus.ersi-fbd7da0e5a7f32cc6522944c4cc5bdf493f4edf6 2013-05-18 06:14:20 ....A 118784 Virusshare.00061/Worm.Win32.Vobfus.ersn-4be0ff0a28c18f56b9a4ec294468f0561991848c 2013-05-17 16:44:54 ....A 118784 Virusshare.00061/Worm.Win32.Vobfus.ersn-724aeeac6f74c3ecbb934fac6ec093463f48ad8b 2013-05-16 23:27:58 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.erta-c6dee9082375d7d89798771dc207a650df33c846 2013-05-17 13:46:42 ....A 180224 Virusshare.00061/Worm.Win32.Vobfus.eryk-ffaa43cf8a725c05cc1c103a331f764d584ceb8e 2013-05-18 15:29:22 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.erym-0f1471025cdc93dfd493580e3fe64123eeeda65f 2013-05-17 16:23:34 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.erym-2a4da547b2fc99f52e9a83415767b1971882302d 2013-05-17 14:40:36 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.erym-37372884f07071dcff182f5dc64771e29ffe197f 2013-05-17 18:35:14 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.erym-900633255371a25ad02afdbed61aa1168fe5f3bc 2013-05-17 23:06:16 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.erym-9edcb910db0cfb028c80567c1223e27da4ef9d34 2013-05-18 01:36:44 ....A 229376 Virusshare.00061/Worm.Win32.Vobfus.erym-bb40765205a6e65761f1fa46cd2cd0aa8686a170 2013-05-17 21:23:20 ....A 151552 Virusshare.00061/Worm.Win32.Vobfus.erym-ccb2baf402219acbc348ca16891ee56b5347369a 2013-05-18 19:01:08 ....A 167936 Virusshare.00061/Worm.Win32.Vobfus.eryn-02d43a0ccfbbee55813437a5c097ed6dff917bb1 2013-05-17 02:16:38 ....A 167936 Virusshare.00061/Worm.Win32.Vobfus.eryn-86027112fd468c83e17201ae84c47e08e4d4d052 2013-05-18 04:57:10 ....A 188416 Virusshare.00061/Worm.Win32.Vobfus.eryo-112b67a0dddd140ee6e2c85348331a5ddaa6c8e4 2013-05-18 08:46:18 ....A 188416 Virusshare.00061/Worm.Win32.Vobfus.eryo-9dd80bdc898a5a74aaba8b22e07a7efc2aa6cd3e 2013-05-17 02:43:04 ....A 159744 Virusshare.00061/Worm.Win32.Vobfus.eryt-253ea545df086338bbefafd2490acd3d9bb92dda 2013-05-17 01:50:04 ....A 159744 Virusshare.00061/Worm.Win32.Vobfus.eryt-92d7a0b2773e691336cb1a767b7cfbf6be9a2520 2013-05-18 05:29:46 ....A 159744 Virusshare.00061/Worm.Win32.Vobfus.eryt-a604c208652ecb18c35df5be0efbc3269a3cfdd7 2013-05-18 15:45:34 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.erzf-f3d31551d78ee08aad06cb9212ef25210a535552 2013-05-17 00:05:50 ....A 249856 Virusshare.00061/Worm.Win32.Vobfus.erzg-556f2ad6965a4285034f37734c8d70e3726192cd 2013-05-17 18:16:12 ....A 262144 Virusshare.00061/Worm.Win32.Vobfus.erzg-59c9d432549546d19b39a42346db4c6e170274c4 2013-05-17 16:45:14 ....A 249856 Virusshare.00061/Worm.Win32.Vobfus.erzg-5f77edc612387621f78bb605ebb540f4d93edf5f 2013-05-17 11:03:40 ....A 249856 Virusshare.00061/Worm.Win32.Vobfus.erzg-b849d19ed0ed8c553aeb24ca91f76e5e23c51934 2013-05-20 02:00:54 ....A 249856 Virusshare.00061/Worm.Win32.Vobfus.erzg-bf3de066788bc053f10120d10d9e80c2554dfb69 2013-05-18 11:08:08 ....A 249856 Virusshare.00061/Worm.Win32.Vobfus.erzq-96ac4bc677a9c9863c8927a8550235c9c9075fac 2013-05-17 20:17:24 ....A 249856 Virusshare.00061/Worm.Win32.Vobfus.erzq-b8e2aedc4db3ef410d4f45a70c25a186ae310e3c 2013-05-17 19:34:02 ....A 249856 Virusshare.00061/Worm.Win32.Vobfus.erzq-c7b09fa3196a016d9c6e96898d0470ca976e3183 2013-05-20 01:14:46 ....A 249856 Virusshare.00061/Worm.Win32.Vobfus.erzq-fd3421290b3e4bf044640bc272d9882bd5803021 2013-05-17 18:18:10 ....A 245760 Virusshare.00061/Worm.Win32.Vobfus.erzt-dc148c0f73deca00b2f22bb7a286f6d3323c934b 2013-05-18 06:21:46 ....A 176128 Virusshare.00061/Worm.Win32.Vobfus.erzv-b10ec698b768196d27213304b775b88c32749bb4 2013-05-17 23:55:08 ....A 143360 Virusshare.00061/Worm.Win32.Vobfus.est-dc6ea4e0f322f0aef02521c4674b3a6fb0d7f1ae 2013-05-18 08:24:34 ....A 274432 Virusshare.00061/Worm.Win32.Vobfus.etzm-66ddc3c8985e28779e3ee285d0ee1299268f630e 2013-05-17 09:55:28 ....A 274432 Virusshare.00061/Worm.Win32.Vobfus.etzm-9a60716f0b6b26652cdf2e6f56a9e3f3dd8be266 2013-05-18 07:37:24 ....A 274432 Virusshare.00061/Worm.Win32.Vobfus.etzm-fb337a0ecbb947bfbd4ee9b566b2701c2d617b70 2013-05-17 22:44:38 ....A 253952 Virusshare.00061/Worm.Win32.Vobfus.evfh-5d8af54f6616de403519a5fa9917f5f8df67a102 2013-05-18 16:20:02 ....A 253952 Virusshare.00061/Worm.Win32.Vobfus.evfh-ace57a48d0276ee9137fccadbc51bc17f1f38c2f 2013-05-18 02:51:18 ....A 253952 Virusshare.00061/Worm.Win32.Vobfus.evfh-e8af326a7c106cf10de9edb24a286f08aac2e1c5 2013-05-17 15:28:02 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.ewuz-09ccf3fe859a20d807db96b4fe8fab09413c4fdb 2013-05-18 12:02:54 ....A 69120 Virusshare.00061/Worm.Win32.Vobfus.ewuz-3679ec923e5d6d7d8ac8b33865b470ae0d5ca6a6 2013-05-18 19:39:18 ....A 73728 Virusshare.00061/Worm.Win32.Vobfus.ewvl-0e9a92c0c6895596be928ae4204566cb96d32659 2013-05-17 01:12:26 ....A 69120 Virusshare.00061/Worm.Win32.Vobfus.ewvl-70b8d71bbe67de83b72b6dbf97e4333a7d30448f 2013-05-20 00:56:42 ....A 73728 Virusshare.00061/Worm.Win32.Vobfus.ewvl-a58b0d607f54f3b5c1a5dd8fb4de8645d06f2ebb 2013-05-17 12:39:40 ....A 73728 Virusshare.00061/Worm.Win32.Vobfus.ewvl-cd2b3025aa12d1f7cec26f947b26b4907c47df71 2013-05-17 12:39:30 ....A 40960 Virusshare.00061/Worm.Win32.Vobfus.ewvp-a06476e8615816e843b668145f552a7b899cb8b0 2013-05-17 08:34:16 ....A 40960 Virusshare.00061/Worm.Win32.Vobfus.ewvp-d2dbf5d855d18bb4d79850bcb2739a47c1d3f710 2013-05-18 19:15:48 ....A 32256 Virusshare.00061/Worm.Win32.Vobfus.ewvu-00f737d04d76146410d96b7ef8b03a73f6251ce0 2013-05-20 02:42:50 ....A 32256 Virusshare.00061/Worm.Win32.Vobfus.ewvu-4d546c60295226af637d4a92519d41e4f78a86e2 2013-05-18 01:22:36 ....A 32256 Virusshare.00061/Worm.Win32.Vobfus.ewvu-76e9da29ab40845fb4db345af1e5e4b92e15b2b3 2013-05-17 08:43:06 ....A 32256 Virusshare.00061/Worm.Win32.Vobfus.ewvu-e12747382365fa9559462c80cf74b22a60f543fd 2013-05-18 15:26:46 ....A 462848 Virusshare.00061/Worm.Win32.Vobfus.exdz-6aa18ac0684cbf14fe2273bd1af23d5a27538772 2013-05-17 13:30:28 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-0bf31f2543395f907434acaaa5214b57d81d0c1a 2013-05-18 00:06:58 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-15d8d003832a634ceefbe7e18af9d015cd56f302 2013-05-18 10:52:38 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-18578cc58d3cb4c370691574db5fa4f99373f864 2013-05-17 17:42:46 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-18ea8f60658fb6fd1ddf451795f9b328ef069870 2013-05-17 09:21:02 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-1c30f48c3ab44ff8266d55c06d8f30fdd5ab4342 2013-05-17 14:32:54 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-3c80646a4041fe81b56794d038d7a6584714705b 2013-05-18 11:34:38 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-3f68041012489df163f3ccaa2af543ba90dd312d 2013-05-17 07:37:04 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-456c87695ce33ddcc5895166cfba3b4447e57c92 2013-05-17 07:38:30 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-4fb3fc2f114201a88ea52023e968569e4e9cdcfd 2013-05-17 15:11:18 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-54fb51e265f94f9b64b5f78be66b5bc9bb161d59 2013-05-17 12:47:10 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-592d94d80104b400aea8a419900456a7463b10fa 2013-05-18 15:45:28 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-5ad1cd31d1b608f9de251a57bf851af4a23df750 2013-05-18 07:01:00 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-5b43545655e5dc4b96f5ced3f30bc6fe5cfed043 2013-05-18 07:24:40 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-5cfcf5142f7ba89f693ff28761a7d5f9d49fc540 2013-05-19 15:58:50 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-6ecf867834b6a67535a4239c1f8b8848f4f5a334 2013-05-18 09:20:46 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-6f7da5df83a7f20471d6c4641ffe5d555e04df87 2013-05-18 00:48:20 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-71c1b1a0fd380451a940ca302e0844083a215cae 2013-05-18 07:01:40 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-7474eca8dbe3bdb539b3c116df25558200438c83 2013-05-17 05:52:50 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-75f824e602b5eea29113b80f5826f89d050c904c 2013-05-18 17:17:52 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-77e2f0dfac34a0e65d2e79f1b7fff5cf3145f09f 2013-05-18 20:19:18 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-816ede06c04eaa58222d5e378b4e73601152c821 2013-05-17 12:39:22 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-81fbd40e36e4767224199282f6d991b919c9b3aa 2013-05-18 20:14:06 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-85986ca780b98f9f08f0d8f46d864292a7300d90 2013-05-18 08:25:10 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-875cba9d5c38e4f6e00e57a659cea62363b97431 2013-05-17 09:57:16 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-895b2d01adb0bedafdb00ecb38f8cf7455c0dd69 2013-05-17 16:12:34 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-9787dc8ec84b27d982c37eda6d9b313791bfc058 2013-05-18 01:14:42 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-9d5fad45295156021eb346d89cdd35b179d37f68 2013-05-17 03:17:50 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-a909e18a85f89972972cbec871a9853e0747c109 2013-05-18 02:47:14 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-b00e3b568c7ce82be8de110736d4d8a4ee6476cd 2013-05-18 05:26:38 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-b1a0f8426112673076296be2386208bf60cc76c1 2013-05-17 15:34:26 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-b79cf48d2042ca95acfed84b1d326d096a20e2ae 2013-05-18 13:51:18 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-b8aaf203f7f58ab72c11f2b9738956c3fad85ac6 2013-05-17 05:21:22 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-baa77629c974412ece41bd57b7ba6b55849d9a07 2013-05-17 03:53:08 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-c42c72ae01b79cd4d1cbce4af62da98655427d61 2013-05-17 16:15:04 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-cc9336abc3536ae5bfebc92203ee5c27c77e05e2 2013-05-18 01:07:12 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-d379c632fad22e283e46537a5addda1530671582 2013-05-18 05:36:40 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-dbbbbf9a61041c599a7d68a26c77e09252c39b8a 2013-05-18 02:40:44 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-e019f8009e8c2f678507fb301ca5eae742810484 2013-05-17 08:59:42 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-e8fa36996680da6ce3146fd2b978ea1bccd4840e 2013-05-16 23:30:54 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-ec53279a2afebfe788b4246c6dcf96e9dbb8f4e5 2013-05-19 20:59:24 ....A 737228 Virusshare.00061/Worm.Win32.Vobfus.exgh-f043b9be181a9581e822e0d5e507a54e6f02fb66 2013-05-17 15:42:18 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.exgt-48d9d11fe4cef0494b2f4cf429d1540c1bef7acb 2013-05-17 21:12:14 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.exgw-a3c924f4f6c2339ee8bf3bb66456ef85d0646811 2013-05-17 12:49:22 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.exgw-fa979dac76c78f10ea553476f1dc90cb3c759ff5 2013-05-18 04:06:40 ....A 49152 Virusshare.00061/Worm.Win32.Vobfus.exgy-53490e27901271f1fb23bbd0e25d823ca3fa1fb3 2013-05-17 22:06:16 ....A 49152 Virusshare.00061/Worm.Win32.Vobfus.exgy-5de5a46e0360f48eae5d37b5db4c468cb1b132d8 2013-05-18 11:06:54 ....A 49152 Virusshare.00061/Worm.Win32.Vobfus.exgy-ceace37079066253c5943c5f8243a938fc2fa51e 2013-05-18 15:12:10 ....A 49152 Virusshare.00061/Worm.Win32.Vobfus.exgy-ffc2df35e88dc08c706c1e08b4818f3284ffa444 2013-05-17 10:37:16 ....A 40960 Virusshare.00061/Worm.Win32.Vobfus.exha-4b9fa2a965f9bd9c86871d5b51711ea72d7158db 2013-05-18 13:27:10 ....A 40960 Virusshare.00061/Worm.Win32.Vobfus.exha-980724ada6398d5145803607c7a9d327f871451d 2013-05-17 08:46:14 ....A 40960 Virusshare.00061/Worm.Win32.Vobfus.exha-fdd852ddee7d4bd281c3ca59a6a64d59006d5bba 2013-05-18 07:49:02 ....A 73728 Virusshare.00061/Worm.Win32.Vobfus.exhd-2b0d03e46fb77d1a6c16b8bb59c6cefbb3befcbd 2013-05-18 10:40:30 ....A 73728 Virusshare.00061/Worm.Win32.Vobfus.exhd-4ccd214bfb96c6e863b131637ec0d184433a8a20 2013-05-18 11:32:28 ....A 73728 Virusshare.00061/Worm.Win32.Vobfus.exhd-5c0e0f74165fc8f4bf0b734c4e11c26b90923b57 2013-05-17 19:18:26 ....A 73728 Virusshare.00061/Worm.Win32.Vobfus.exhd-61def475e42fad5b723c66ddad9d6da59ccb43a9 2013-05-18 09:13:58 ....A 73728 Virusshare.00061/Worm.Win32.Vobfus.exhd-85883dffe401276180cb1ef261b3766566e5b264 2013-05-17 05:07:58 ....A 73728 Virusshare.00061/Worm.Win32.Vobfus.exhd-8fdb9bf26716ee1266305426212f004897e20675 2013-05-18 07:35:42 ....A 73728 Virusshare.00061/Worm.Win32.Vobfus.exhd-a5efd1e64a35f8ecab38c4565672ed2c122e9f53 2013-05-18 06:49:48 ....A 73728 Virusshare.00061/Worm.Win32.Vobfus.exhd-abe04b3bdab5ead1ef3929cbbe062d9114b95cf3 2013-05-18 01:05:58 ....A 87040 Virusshare.00061/Worm.Win32.Vobfus.exhd-cc71e586331ea0c0f757f9e6dfa2a71621db1127 2013-05-17 20:00:32 ....A 73728 Virusshare.00061/Worm.Win32.Vobfus.exhd-d488689b7493fd3c5e86c557f4f7e150e44f8867 2013-05-18 00:33:28 ....A 73728 Virusshare.00061/Worm.Win32.Vobfus.exhd-f01ece8f4d5ff77aa8de900149ede0488f73ce5e 2013-05-17 17:58:14 ....A 57344 Virusshare.00061/Worm.Win32.Vobfus.exhg-13c161c406a78918e2339195762bb75a0f22301c 2013-05-17 08:53:38 ....A 57344 Virusshare.00061/Worm.Win32.Vobfus.exhg-279cde7e944de07dc5fa696d4d7811811e72d4cc 2013-05-17 12:06:10 ....A 57344 Virusshare.00061/Worm.Win32.Vobfus.exhg-85452bb54b4df102b6645847da8008419263aff2 2013-05-18 10:51:48 ....A 81920 Virusshare.00061/Worm.Win32.Vobfus.exhq-be83785e2eeef9874799507d24efcf95d155276a 2013-05-18 17:04:20 ....A 69632 Virusshare.00061/Worm.Win32.Vobfus.exhr-c852a728eb252887c4a0afac69a7fcde127f9fcb 2013-05-17 13:49:02 ....A 69632 Virusshare.00061/Worm.Win32.Vobfus.exhr-cffb342c4d35f1ec92e39ecf30f74609ba607619 2013-05-18 17:39:28 ....A 61440 Virusshare.00061/Worm.Win32.Vobfus.exhv-ca00b53e08fd3c7ca67614679c187628e6e0548c 2013-05-17 09:58:48 ....A 81920 Virusshare.00061/Worm.Win32.Vobfus.exhw-aac0edf11a20a562f475a0fe839740db0df2b0b0 2013-05-17 04:20:38 ....A 81920 Virusshare.00061/Worm.Win32.Vobfus.exhw-f0d1c928af668964ff3a43501115cd7933af08b6 2013-05-17 16:06:40 ....A 128000 Virusshare.00061/Worm.Win32.Vobfus.exhx-c47efeecbbbdd6cad168d0d7fed2ea61898365c2 2013-05-17 11:52:48 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.exii-12f193a5e4f450d6931d28c71836d191b8436573 2013-05-17 20:09:18 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.exii-93b5b71f7cf36984a2dd79d522c9fcaf2a342e0a 2013-05-18 00:08:48 ....A 114688 Virusshare.00061/Worm.Win32.Vobfus.exil-65988a56edf5dab02dd51baa1aaa6d465c3fea38 2013-05-17 14:47:16 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.exjr-b434d448dd29d3b3184fbb6ae21f10ca161f055b 2013-05-18 20:44:34 ....A 78848 Virusshare.00061/Worm.Win32.Vobfus.exjt-016396428a73cd8b8ecfaba5fb700fb27ab1add5 2013-05-18 07:02:18 ....A 567728 Virusshare.00061/Worm.Win32.Vobfus.exkq-2aaf2d81c80698b750f6fa165cde2f42587908df 2013-05-18 07:05:48 ....A 567728 Virusshare.00061/Worm.Win32.Vobfus.exkq-b554068f1f9b6883e4fa7ef36e0af927a5bb7af8 2013-05-18 07:36:14 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.exlb-1538099e235aa36f9bf29999d697ba49bb512f1d 2013-05-16 23:55:40 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.exlb-1fea8fddcef49df111436bc1e5b2a51058d1a042 2013-05-18 12:25:46 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.exlb-2b21b21589c1bd43b214780ed7da42ffacaf6212 2013-05-18 02:27:02 ....A 91136 Virusshare.00061/Worm.Win32.Vobfus.exlb-3c66d64519772bf513a699ee0c5c6fabe4f4266e 2013-05-17 15:39:56 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.exlb-7542caa170ad588f8a9c80ed8cdb3c551e1edec5 2013-05-17 15:04:34 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.exlb-8626cbe79d844edb0f2c585e84bc4aaf603649ca 2013-05-18 11:47:04 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.exlb-9dc6e82fee8d7c14d7589fb8e68403ce29a564c7 2013-05-17 13:38:40 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.exlb-a67e4b51aab47444bdad4a1022b22accc289cf1a 2013-05-17 19:58:38 ....A 91136 Virusshare.00061/Worm.Win32.Vobfus.exlb-a7601d3526f6517717c1d3852b7321b9f3b4b810 2013-05-18 02:28:50 ....A 91136 Virusshare.00061/Worm.Win32.Vobfus.exlb-acaf9aaad252876a055bc025051a6e84a5de1733 2013-05-17 00:47:20 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.exlb-b8e64494c777c453f4867516f28dc25d2feaf247 2013-05-17 11:11:24 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.exlb-c2a8b8b59b19680557e435d07d1bbf82a9fac67c 2013-05-17 15:43:36 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.exlb-dc6ff415ef2277ae29111bed6ac34596a3322e20 2013-05-17 03:23:52 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.exlb-e0d989e8d7646132fb623b61a5088d2cac67551a 2013-05-17 15:12:10 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.exlb-e1d04bf9eb7233b0fe1a49d0ef759d232add1e5c 2013-05-17 04:05:44 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.exlb-f1227c351fc9079f93fb46c432e5e2b90ee983ee 2013-05-17 18:15:00 ....A 77824 Virusshare.00061/Worm.Win32.Vobfus.exlb-f9cebfcfbbc885302be9e5790619ed1448ec9f2c 2013-05-20 02:35:58 ....A 696320 Virusshare.00061/Worm.Win32.Vobfus.exzu-d9ffb125a20ac049ed412a1cb5af2eca4fb0ddd4 2013-05-17 22:21:24 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-02503fc97ecd511652dea6b559fcc27f4e539233 2013-05-17 18:15:58 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-194c9ce9a4d8e1be494590166a7e528403e164b3 2013-05-20 00:24:32 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-3a90cb331a9bf56e852a5c45183e9e04340884d9 2013-05-18 01:28:36 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-3c0cd95e543c3029e93845bcca1a666ba483b66e 2013-05-17 14:29:16 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-4110ec767d044239ec9e0671939279f1020ba6ce 2013-05-17 02:35:02 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-5be23fc70db5055ea00bb7fa78b0cf319d8f132a 2013-05-17 07:45:30 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-679134320a5039484f8e30e33b4ecf4da41e19c3 2013-05-19 06:06:56 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-76be6920a11b91fba1a62d79cde035f3c20ce256 2013-05-18 09:16:40 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-7d3f3995ea217299d7870739e52fbc0543638421 2013-05-18 07:55:14 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-a8d0ed23e382b702b37763f9ebcaf66fa7930517 2013-05-17 13:24:34 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-ab6a8b74018e395ba70a6a0cf944dad6e6d3b462 2013-05-17 17:55:12 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-abcc775ffeb73279072ddd87b18143da0badad06 2013-05-18 09:31:18 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-af898e99ffb80a12cacfbb7d4c6cf493756fe72e 2013-05-17 21:22:06 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-b7459d64186ce01a9599d309268088f9aba562a8 2013-05-20 00:45:32 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-b9cec46f23fed96dc3a3797eadcda80a4ff667f1 2013-05-20 00:42:52 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-d80fc4783572a8177fe2e7c7d0514172a82ba5d9 2013-05-17 02:12:32 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-d8817740e5fa66bf4388dede4703441ec53d9861 2013-05-18 08:24:04 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-df37357917c8eaf344a4b60c3d22098c7bb95ab2 2013-05-17 15:46:24 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-eb48403645d94c0555dbb1f7f1b502569cf14f09 2013-05-17 19:36:06 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-f27f91154f7d60281353fa2368d48e9ba3fb4166 2013-05-18 12:57:58 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.eyqe-fc2cc65a49376685a89badd8be49e45b982af831 2013-05-18 02:21:54 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.itw-2972fa5b97a5eb4dfb62c7622c8f016beb040be4 2013-05-17 23:07:58 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.itw-6ff8042265f9e906fc81831d6e9e09fb3f21e2e6 2013-05-20 01:08:32 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.itw-8d5ab64771c74a18c30a812aba6d87e8f30763f1 2013-05-18 06:17:22 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.itw-a7f5b3e62ca543f166355f36c21772509882ee03 2013-05-17 10:41:32 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.itw-a99e7e5b9a3a5daa219a53291c40e346a5bc9c1b 2013-05-17 13:01:28 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.itw-c0a75e217d0f087347c7d12d0a6cddd0bf3559f5 2013-05-17 15:44:28 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.itw-e116f72ea113c45e95d7135eac7b1f140d7ae386 2013-05-17 00:04:14 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.itw-fc2927afd9a3e7c3dd421e4b6902e9521c455681 2013-05-17 17:05:28 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.iud-079558ba0505682943c0cf7b7a2adb4874c90c35 2013-05-20 01:12:56 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.iud-43d6f6ffbd2135ea56a22a936c7ed8892ef892a1 2013-05-17 16:29:36 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.iud-71b452d766af077905677037d80bed9a8c6656af 2013-05-20 00:20:00 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.iud-8d0585d42bec4ba927bbb695e44673953823b87a 2013-05-18 03:49:24 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.iud-a7c5e9cf733dc1132b354db2635b5fc69bcd5d71 2013-05-18 00:35:28 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.iud-c84e746563ca2d2eb3402fb79f9c2b74914ac574 2013-05-20 02:41:34 ....A 172032 Virusshare.00061/Worm.Win32.Vobfus.jbe-59b72069a1737a571332270eebf0b7c45270c81d 2013-05-18 05:39:20 ....A 172032 Virusshare.00061/Worm.Win32.Vobfus.jbe-b59a2ef01951a48003f3ab1488dd553d3b50e54a 2013-05-18 13:41:32 ....A 282624 Virusshare.00061/Worm.Win32.Vobfus.joi-6adf1e54a98a74931dda083f2f2e53311a2c650b 2013-05-17 20:20:18 ....A 282624 Virusshare.00061/Worm.Win32.Vobfus.jol-017fa11a7673a951ab6664c38ef150aabf61884b 2013-05-18 21:14:40 ....A 282624 Virusshare.00061/Worm.Win32.Vobfus.jol-301b1d3b4f307c60d5561144f334e9fe43910abb 2013-05-18 05:27:40 ....A 290874 Virusshare.00061/Worm.Win32.Vobfus.jwe-9d8062a9617ef1e7af031cdaf16b98cc9a1fa3c4 2013-05-18 15:18:52 ....A 131072 Virusshare.00061/Worm.Win32.Vobfus.ole-fa3220c4c4bf842571f8041548544f51d2ed8678 2013-05-17 19:24:34 ....A 393271 Virusshare.00061/Worm.Win32.Vobfus.pai-fe86d2b5d36f333ae68bd54fa6f9658935db8758 2013-05-17 19:47:02 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.rou-75759494c5c74608cbf5617bd2849a0a5de9403c 2013-05-17 08:34:48 ....A 368694 Virusshare.00061/Worm.Win32.Vobfus.tet-ebd81db61454cc5f6e8839908f5445e2e2e24d21 2013-05-17 18:27:14 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.tss-ea8fd72c6f865b29ac50e9f599c830dfb40636a8 2013-05-18 18:11:20 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.vnh-f0e6a5ed6be73772ad3b36998c85d69ee17ec419 2013-05-17 19:56:28 ....A 98304 Virusshare.00061/Worm.Win32.Vobfus.vnk-86a9d468c9ce1b42c86fee80d9e069aa62f24f83 2013-05-17 13:50:00 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.wby-c5f9c47527b5699eba36c827b1224e17f849530c 2013-05-20 02:13:54 ....A 221184 Virusshare.00061/Worm.Win32.Vobfus.wby-cccb11bd7fa2d03ba7c61a9ec1b97920d993c043 2013-05-20 00:19:00 ....A 94208 Virusshare.00061/Worm.Win32.Vobfus.wdd-53db9dd171f8fabfea486ae9b14e0ea65bf0228f 2013-05-17 16:13:54 ....A 90112 Virusshare.00061/Worm.Win32.Vobfus.xmf-315ef39ec52d77cacb81a257947179788952ad39 2013-05-17 17:57:14 ....A 90112 Virusshare.00061/Worm.Win32.Vobfus.xmf-6ee99d57f6f19e6a891d6afa54d2f4c48a8cd061 2013-05-17 19:55:48 ....A 90112 Virusshare.00061/Worm.Win32.Vobfus.xmf-82c7909c42edb275a60a3812735e353b8dc633bd 2013-05-18 09:35:54 ....A 90112 Virusshare.00061/Worm.Win32.Vobfus.xmf-b70307081341d8a70d1edef4c17add005d70916d 2013-05-17 10:28:46 ....A 90112 Virusshare.00061/Worm.Win32.Vobfus.xmf-d0ec344243837d1dd72c766c93786ab261845512 2013-05-17 20:51:22 ....A 90112 Virusshare.00061/Worm.Win32.Vobfus.xmg-495ce83b36eed7e7b9508d1d801e147cc6a2ae2b 2013-05-17 13:28:40 ....A 90112 Virusshare.00061/Worm.Win32.Vobfus.xmg-79f77e5371583f6c1ec100991c43ef92ddfb8e71 2013-05-17 09:56:52 ....A 90112 Virusshare.00061/Worm.Win32.Vobfus.xmg-822f506f59686b056079fd15806171b538544de8 2013-05-17 13:27:14 ....A 90112 Virusshare.00061/Worm.Win32.Vobfus.xmg-9c2604744f8e6cc4e324fb4f1e1c47731b4f8b2d 2013-05-17 16:44:36 ....A 90112 Virusshare.00061/Worm.Win32.Vobfus.xmg-ec1c91bed8a1aacd1d519ab67c363dfbba6ae2dd 2013-05-18 18:55:08 ....A 86016 Virusshare.00061/Worm.Win32.Vobfus.xn-045e06c39b06685cd91f36076b74349c820243dc 2013-05-17 17:35:06 ....A 86016 Virusshare.00061/Worm.Win32.Vobfus.xn-09baecec9995ac67669d91d364cb9c1eb5f37def 2013-05-17 19:28:00 ....A 86016 Virusshare.00061/Worm.Win32.Vobfus.xn-14414373921cc76a31225a45216838cce4b52906 2013-05-20 01:44:04 ....A 86016 Virusshare.00061/Worm.Win32.Vobfus.xn-1b980ff9418abe2024ece96c6d8d97c0a5446cdf 2013-05-18 00:43:48 ....A 86016 Virusshare.00061/Worm.Win32.Vobfus.xn-2d4ba9354a5a49972d3648dbee365faf34ddefaa 2013-05-17 13:12:34 ....A 86016 Virusshare.00061/Worm.Win32.Vobfus.xn-5f35d589162882cd56379e117793d22cda9e6cc4 2013-05-18 12:36:38 ....A 86016 Virusshare.00061/Worm.Win32.Vobfus.xn-6636b13e2097c444a658c9ef98f80208c029a77e 2013-05-17 22:07:12 ....A 86016 Virusshare.00061/Worm.Win32.Vobfus.xn-7888ae1648166378ab031210cf8dad0869efd846 2013-05-17 08:46:00 ....A 86016 Virusshare.00061/Worm.Win32.Vobfus.xn-efa7be14f4b2359d46df2d1f5e8ac4ba95f30d46 2013-05-17 00:09:14 ....A 167936 Virusshare.00061/Worm.Win32.Vobfus.xpa-de68c188aa1690d19120dad261e9d4782c41a5a5 2013-05-18 00:22:52 ....A 176128 Virusshare.00061/Worm.Win32.Vobfus.xxn-46745abc262acde2250718e4271919e33406a540 2013-05-18 05:04:58 ....A 176128 Virusshare.00061/Worm.Win32.Vobfus.xxn-98d95b63ed5ee758ffa1ffede6ec925a4cfacc06 2013-05-18 10:15:32 ....A 176128 Virusshare.00061/Worm.Win32.Vobfus.xxn-bf912bb736b882b685efeb8f84eab3bb49c340cc 2013-05-17 04:16:18 ....A 176128 Virusshare.00061/Worm.Win32.Vobfus.xxn-d329d1410287297897d5aa9a153613de28656139 2013-05-17 23:30:00 ....A 176128 Virusshare.00061/Worm.Win32.Vobfus.xxn-d897b6ab731456a3c05ad2782fa56795ec0687c0 2013-05-17 06:11:18 ....A 167936 Virusshare.00061/Worm.Win32.Vobfus.yki-fc46b352c5a0aca710fff596991db644c2088337 2013-05-17 11:24:34 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.a-46fd11e02dac5c005c03bb4647974ec21bfa2a0a 2013-05-19 19:02:54 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.akd-453b69b7b98b1f308e78ea7c7113b791f2cc3451 2013-05-17 14:11:04 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.akd-fe7998aa89ff7af2b24d872d0b91fb7805ee9194 2013-05-18 09:18:18 ....A 98304 Virusshare.00061/Worm.Win32.WBNA.akjs-b88c55487ffe9d116edc8e6ebdc78a7069a5f79c 2013-05-17 21:14:20 ....A 49152 Virusshare.00061/Worm.Win32.WBNA.akku-1d82b2e734f89c58433493d31fb7127da3ff5354 2013-05-20 01:20:56 ....A 49152 Virusshare.00061/Worm.Win32.WBNA.akku-706e74ed6f9e80015d77b9b90bef71487545a82e 2013-05-17 00:10:06 ....A 49152 Virusshare.00061/Worm.Win32.WBNA.akku-89d19d7766dc86bd51fd06fc89eaf06ec3d2fb1a 2013-05-17 13:00:22 ....A 57344 Virusshare.00061/Worm.Win32.WBNA.akpy-7763cdd67ae323241a56d1d124a8490b4e85a732 2013-05-17 09:53:04 ....A 57344 Virusshare.00061/Worm.Win32.WBNA.akpy-9fc9dcfd75feefa0444a6db2e798300a7bc3096d 2013-05-17 14:08:14 ....A 57344 Virusshare.00061/Worm.Win32.WBNA.akpy-adef4c516707f20b2b8558bea1e20ab6e006c2f0 2013-05-18 18:45:50 ....A 49152 Virusshare.00061/Worm.Win32.WBNA.akpz-eaa41d44c389d58f4ec1d5c722286d9d9a9de055 2013-05-17 18:12:58 ....A 49152 Virusshare.00061/Worm.Win32.WBNA.akpz-f0014290aa0d9a0a1526c8e00d37f58d245a84cd 2013-05-18 02:30:46 ....A 57344 Virusshare.00061/Worm.Win32.WBNA.akqb-8b6569ec48fa3755c817af391f4138cb01de2965 2013-05-17 14:35:50 ....A 57344 Virusshare.00061/Worm.Win32.WBNA.akqb-e1ce8722b0be25ebf34e86db462c10c945d9904e 2013-05-17 16:09:24 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.akqc-6852863be7ab0812048868cd97480073aa0a06d5 2013-05-18 07:43:44 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.akqf-65548fa07ee1df05603a6730bbf5928494a764f2 2013-05-20 02:42:40 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.akqf-aeb405f8168786961997efbb7e6c543f76b6d9a1 2013-05-17 08:49:36 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.akqf-ce6f2a9386fecae445c33fe33866809e4a50ea76 2013-05-18 03:55:38 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.anwe-1a5f3c897b45de1e4c12c59c667a58aac8b2e8c0 2013-05-19 14:20:34 ....A 114464 Virusshare.00061/Worm.Win32.WBNA.anwe-d3d4c09ae287c22abf78ae1d1122b1aebb784cac 2013-05-17 13:53:32 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.aoh-c2d0ae3b72f47b638fcff8c63288996472866ad6 2013-05-18 08:01:16 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.aoh-f4f84c10c3a0bb86483ce9f5bf62e089ea699003 2013-05-17 20:10:28 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.aov-a2cdeca5bb0e03a5c08adf4805940cf94b3a50b8 2013-05-18 12:36:58 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.apbd-a07b90a8baa3bc3790fa20cdcce47c2f5e0c0d94 2013-05-18 00:42:00 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.api-1c32732941bb6aed0af9c2ebb0a527e341cc017f 2013-05-18 00:00:56 ....A 380928 Virusshare.00061/Worm.Win32.WBNA.avy-6f75b5fafd6690251bb9c008df27863ef127b2dd 2013-05-17 07:14:32 ....A 45568 Virusshare.00061/Worm.Win32.WBNA.awb-effee1b70b33039e675e5646242408ab182f9612 2013-05-17 09:08:08 ....A 458752 Virusshare.00061/Worm.Win32.WBNA.awn-77fae8faf3ddfbb244a377fb1334c34db9f6ba02 2013-05-17 21:06:30 ....A 61440 Virusshare.00061/Worm.Win32.WBNA.axa-aadaae2493f78ce7ac1a512184be812a386e4b58 2013-05-17 22:24:58 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.axz-2034fe9d1aa89d31b56979cfb969420695bced95 2013-05-17 19:43:42 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.axz-a19902115f9310b436351677dbde70df51ed54c8 2013-05-17 00:54:52 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.axz-ea3622e3d1fe2e7d29bab72e1d21d80b68950fd8 2013-05-16 23:27:04 ....A 159744 Virusshare.00061/Worm.Win32.WBNA.ayx-652189da3c772b4f96ae1e74e9c24ba9408d5997 2013-05-18 15:32:12 ....A 159744 Virusshare.00061/Worm.Win32.WBNA.ayx-6b7b4f7ecd07e3ed7cb554efa28f529e4eedd3b3 2013-05-17 02:13:36 ....A 159744 Virusshare.00061/Worm.Win32.WBNA.ayx-746c8f1e621c6ca997945d7b678de30e9056a76d 2013-05-18 15:46:56 ....A 159744 Virusshare.00061/Worm.Win32.WBNA.ayx-ca98517882ebe9ceccc2a00a1a4dfd1034a7b420 2013-05-17 10:41:54 ....A 159744 Virusshare.00061/Worm.Win32.WBNA.ayx-d1b60da1db3ad24109f55057e67e5b89481c7cd7 2013-05-17 17:58:18 ....A 159744 Virusshare.00061/Worm.Win32.WBNA.ayx-e48d37bd0664adc9e7144762df859add070ef599 2013-05-17 16:12:12 ....A 16597 Virusshare.00061/Worm.Win32.WBNA.ayy-c2c8c9379150279d34e4c81902e75c0a40d57823 2013-05-17 19:05:56 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.azf-298808d4012b9591efe8c78271e00f28c3ff3392 2013-05-18 14:40:20 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.azf-4e9b50a118e8b9d1ae4c4abef5b954bf8293d7e5 2013-05-17 11:28:22 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.azf-50678ae405fd8f09720a81d435bd84f7404ed926 2013-05-18 18:32:50 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.azf-6e505b245738f3a59281e630e1fa3fa9e012fd69 2013-05-19 04:30:28 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.azf-d48356afe22f4de01d6ee831bb633175bd69c460 2013-05-20 01:52:40 ....A 10903 Virusshare.00061/Worm.Win32.WBNA.baa-670a52250f85c0c31a90932a61131077650d97f8 2013-05-18 13:05:50 ....A 79568 Virusshare.00061/Worm.Win32.WBNA.barw-1435e0a1bbe9654522c5fd70481149f6b4925279 2013-05-17 11:57:00 ....A 77856 Virusshare.00061/Worm.Win32.WBNA.barw-c26df85f6c0d48b3b24e55b6355eeba367d162ca 2013-05-18 07:27:46 ....A 283173 Virusshare.00061/Worm.Win32.WBNA.baza-37a248eb044006f1d758a87b34a92ddeb30d9350 2013-05-17 15:00:12 ....A 569381 Virusshare.00061/Worm.Win32.WBNA.bazd-1e07b0bd8c6a496a57caeb5f1f0e2d0c95a24a85 2013-05-17 13:45:00 ....A 126976 Virusshare.00061/Worm.Win32.WBNA.bbf-98b1d63a6b1b28e52774c60604cb7d06337c9e18 2013-05-17 23:10:12 ....A 126976 Virusshare.00061/Worm.Win32.WBNA.bbf-c7f71307f0b690cd5981252567c9e1b7a94f6db7 2013-05-17 14:16:24 ....A 25631 Virusshare.00061/Worm.Win32.WBNA.bbk-1a1cbbe6f349577393a470d0c5460a39df9f0f1a 2013-05-17 00:03:08 ....A 155648 Virusshare.00061/Worm.Win32.WBNA.bcc-ed70cbb17657384bf45c090efdef8065ed7196d0 2013-05-17 13:42:34 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.bfe-68be08f6ce589e03b5f82aae9b40eaab68fc1792 2013-05-18 01:32:36 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.bfe-80896f6ed9f8857ab4201a96b801094d58d7e733 2013-05-17 00:47:04 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.bfe-fae1af4e804df3174ce414209ae9148e88d4e9e3 2013-05-17 11:31:16 ....A 151552 Virusshare.00061/Worm.Win32.WBNA.bgn-393d87ee74b0e826b29b2b8aa066f93c316215ec 2013-05-17 14:56:20 ....A 151552 Virusshare.00061/Worm.Win32.WBNA.bgn-90902034fe331e66d7fa7c55380077ed972f6074 2013-05-17 00:40:34 ....A 151552 Virusshare.00061/Worm.Win32.WBNA.bgn-a4ef999e8bbe46d38116294a95a0094b2c782432 2013-05-17 14:53:18 ....A 151552 Virusshare.00061/Worm.Win32.WBNA.bgn-d6cf0c33059e166c2d93d266b6bda4cc2ecc7bf2 2013-05-19 21:01:40 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.bhs-2c2548d31a41b9272f0f1cc82484de6edb57d52e 2013-05-20 01:38:26 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.bhs-4205a30b41ae968ba287afc4a64e67a088f19522 2013-05-18 19:40:54 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.bhs-5e7fd76306d4770d3e32a1724d7ed39f5804b39f 2013-05-18 15:57:28 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.bhs-8e3aae2c4688a8c46be8fb7765dea7ba84cfed43 2013-05-17 13:30:04 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.bhs-bca73c257fa970004b1a29f78b3233fa3d54bb15 2013-05-18 06:43:48 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.bhs-f17754e5c2eb8f15ab6e95825c7fba003007d82f 2013-05-17 16:09:10 ....A 262144 Virusshare.00061/Worm.Win32.WBNA.bjo-05e5bc1a062a38283a535a43603b25d17f0db79f 2013-05-17 15:29:02 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.bkw-277012b37bce7b4de7e834eadaabcff097c4eeee 2013-05-17 18:24:56 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.bkw-4bf18258d1b57aac5339424988d322b253c4876c 2013-05-17 16:42:00 ....A 192512 Virusshare.00061/Worm.Win32.WBNA.blf-74d35fb0a0ef4f66d21051e42abbbfc24856726a 2013-05-17 20:26:42 ....A 188416 Virusshare.00061/Worm.Win32.WBNA.bmf-040c6a378b9ecf79e2d3d53e8a84d7ba5377b2d3 2013-05-18 00:36:22 ....A 192512 Virusshare.00061/Worm.Win32.WBNA.bmh-a19a7ecadb31cbacac57f94ae15e8688c22d73c6 2013-05-18 07:40:14 ....A 192512 Virusshare.00061/Worm.Win32.WBNA.bmh-d7d74a4bc55d26e9c740d786359e2711053e8dc3 2013-05-18 21:34:32 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.bmr-c353c2cb7ccf83d86c6661fdf460314a186ddc9f 2013-05-17 02:29:20 ....A 180424 Virusshare.00061/Worm.Win32.WBNA.bqwq-46310d5aae510170b837d9c840294955c20f2fda 2013-05-18 06:17:46 ....A 36864 Virusshare.00061/Worm.Win32.WBNA.bqwq-818fc59d3e6a50273f3406f7a38098831794da46 2013-05-18 00:33:04 ....A 249856 Virusshare.00061/Worm.Win32.WBNA.brw-2fad5c50529a224b611dc871031a0c86b3a4f4a7 2013-05-17 07:41:24 ....A 528384 Virusshare.00061/Worm.Win32.WBNA.bsuq-29e93f4576c12bd21a8490d354b8e9785f9d7ddf 2013-05-17 08:08:26 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.bul-24b8338bbd417547adac835bc2e7ce599851ac69 2013-05-17 22:21:24 ....A 147456 Virusshare.00061/Worm.Win32.WBNA.bul-2b1550d91b37e0ac6a897f72535a953f21d129ca 2013-05-17 01:28:14 ....A 53248 Virusshare.00061/Worm.Win32.WBNA.bul-42a36dc46b09e710453de95762b2d98454c60a19 2013-05-18 12:25:46 ....A 14336 Virusshare.00061/Worm.Win32.WBNA.bul-6837785de5c6516864b91072a3a6dbb21be0dda0 2013-05-18 01:14:12 ....A 339968 Virusshare.00061/Worm.Win32.WBNA.bul-73d417484e0e6c929bc3fa770ef0d31f7de8eca9 2013-05-18 00:52:32 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.bul-84a2be4356d95cc5e8db6bac40261f048b031aa1 2013-05-17 07:29:40 ....A 110592 Virusshare.00061/Worm.Win32.WBNA.bul-aaebb9f2b4019254efe5d1d910da69ac8029bc59 2013-05-17 20:21:08 ....A 286720 Virusshare.00061/Worm.Win32.WBNA.bul-c0ee916b4d1af830ed052468d5f55d063a188429 2013-05-17 18:07:00 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.bul-df04cc20d5af24cc181a68b253013909ad5827fc 2013-05-17 14:45:38 ....A 112135 Virusshare.00061/Worm.Win32.WBNA.bul-f1226f65e4c1f455843e2532142cbc31669bb066 2013-05-17 17:56:44 ....A 69632 Virusshare.00061/Worm.Win32.WBNA.bvjd-91bdd230a41b1ee7a188c638db77158fc7c2f788 2013-05-18 16:50:28 ....A 23040 Virusshare.00061/Worm.Win32.WBNA.bvoe-82fd5a3cc3dcae7c06e6343ee6a3051424af7d9d 2013-05-20 00:48:40 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.cm-2548abf407920f2b60c7262818e47ca559d468c6 2013-05-17 21:52:08 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.cm-7fe834c7fb54dd614694ddf98bbed944251f6c1c 2013-05-19 21:29:42 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.cm-dd8564d7646768b389d1bfac38d27a3a32f5e994 2013-05-17 13:39:34 ....A 36864 Virusshare.00061/Worm.Win32.WBNA.hnb-0e667528accd0782014ebfd0645a72abe1cdab10 2013-05-17 21:47:48 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-00219bb4f9e7771e590c04ee707edaf9f44e30b8 2013-05-18 15:07:54 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-00ee0f6ac50c54fc171554ac0c7d4483339bdf8d 2013-05-17 23:12:28 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-014ca42e65373bda3463eec106225be6644f5d45 2013-05-17 23:04:12 ....A 118784 Virusshare.00061/Worm.Win32.WBNA.ipa-0185ba97cff759208183c8195ed0217b9d1336d4 2013-05-18 15:59:34 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-01cbb2d353b4651d38e66c2a3a2c4e0d61f019d3 2013-05-18 04:57:34 ....A 225280 Virusshare.00061/Worm.Win32.WBNA.ipa-020f8f21b677ac35748c1ecd32a5c83a7cc27a71 2013-05-17 15:39:08 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-02a348b10cf324ba33abc1ef7c194368db2bbe75 2013-05-17 04:15:30 ....A 487424 Virusshare.00061/Worm.Win32.WBNA.ipa-02c7d828c5eec5422d9f5dbd780cc993053deeff 2013-05-18 02:28:26 ....A 188416 Virusshare.00061/Worm.Win32.WBNA.ipa-02e447e45fec4d027cf151b5a187a3572f65060c 2013-05-18 13:55:52 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-02e6902eabf83442538de329802b58cf6b8a6fc4 2013-05-17 17:45:52 ....A 212992 Virusshare.00061/Worm.Win32.WBNA.ipa-03194a5a4b3f2a30fab1d9eeebedbf7eeea760b4 2013-05-17 15:58:52 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-03973abbde70d10af7d77c159fe391e16ee5cc3c 2013-05-20 00:50:04 ....A 131072 Virusshare.00061/Worm.Win32.WBNA.ipa-03cc59099403e3670da0cf65a9183d365a612e32 2013-05-18 15:57:04 ....A 303104 Virusshare.00061/Worm.Win32.WBNA.ipa-03d728eada53345de62aa81b3e022ee1195ad301 2013-05-18 14:11:38 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-03e70c4e0c370de7768c195424765fc86b5ec13a 2013-05-18 17:19:58 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-03f16f33778ba95e0c725f6885bb7487fd922ff7 2013-05-18 08:09:58 ....A 155648 Virusshare.00061/Worm.Win32.WBNA.ipa-03f655454efecc8c41a5a1eb1c0e6fba0c46ca41 2013-05-17 02:44:46 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-042b666024b30d77fab96b96225b08b4acd30be0 2013-05-17 15:55:30 ....A 126976 Virusshare.00061/Worm.Win32.WBNA.ipa-04484fb4648934c648c1ddd34f9e8a36d98662c4 2013-05-17 12:28:28 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-04622ca8f9abf4be0b25fd588aeb91ae374e22cc 2013-05-17 12:56:56 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-04b175d107d7e789ac7fdcb731a0f3802220123d 2013-05-18 08:17:40 ....A 290816 Virusshare.00061/Worm.Win32.WBNA.ipa-04bc17dd8e622a4ad71c8082683794984876e293 2013-05-18 04:10:06 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.ipa-051b16873aacadb894326fbfd4fc6a21f5e2ea6f 2013-05-17 17:11:34 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-05bc20190f15e84a579455a34c998e129063dd2b 2013-05-17 20:42:28 ....A 143360 Virusshare.00061/Worm.Win32.WBNA.ipa-05dc128c94a6694a372c38bb447da85d35a278c2 2013-05-17 14:42:54 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-0641b560bace18d68cbee36179ca8d8560b59ed7 2013-05-17 04:12:52 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-06be2db2f70d8646d1cc8e3c47e507f15e1842ed 2013-05-17 06:32:28 ....A 376832 Virusshare.00061/Worm.Win32.WBNA.ipa-06fa68021f453217abce55dea9d218ec82f05eff 2013-05-17 19:57:14 ....A 212992 Virusshare.00061/Worm.Win32.WBNA.ipa-071f9e2cc2a313f0e5c9510097601738b3b6c2c4 2013-05-18 05:36:16 ....A 199264 Virusshare.00061/Worm.Win32.WBNA.ipa-074332ca1273bf7438474cf43bc44346c8142567 2013-05-18 02:00:32 ....A 114688 Virusshare.00061/Worm.Win32.WBNA.ipa-074e2c612d6a4ab76cea20f4c0f9c7e5782542c8 2013-05-18 06:23:08 ....A 131072 Virusshare.00061/Worm.Win32.WBNA.ipa-07770da2a689206e6487227f871a45a7c6540e82 2013-05-17 07:20:32 ....A 61440 Virusshare.00061/Worm.Win32.WBNA.ipa-07d643ffb138c948ab8ccf96b4c6cdce8e5c14fe 2013-05-18 10:35:50 ....A 108613 Virusshare.00061/Worm.Win32.WBNA.ipa-08591337333d90ef170e7c38d5c8df70e0edaf6e 2013-05-18 19:24:04 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-0875c98ba9428656fedcaf12f846ee72cc1ed5a0 2013-05-17 16:43:48 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-089ed59d760521813362195dfe0ff19036670f5f 2013-05-17 07:51:48 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-08b4eeb71f0b103c5499292b266d6e30a3afa241 2013-05-17 07:34:22 ....A 212992 Virusshare.00061/Worm.Win32.WBNA.ipa-08d12303800cea57f242b1e2f62635bf5bfc9716 2013-05-18 17:51:16 ....A 167936 Virusshare.00061/Worm.Win32.WBNA.ipa-0956fd9bb42dce860aec7b1b6decbdf2e7cd2e8c 2013-05-18 16:14:52 ....A 167936 Virusshare.00061/Worm.Win32.WBNA.ipa-095add3963266f9a3d5bbd78edf135c0be5132ff 2013-05-17 04:44:26 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-09665337dec6b803dcbbd9b16738d6e6e5850671 2013-05-17 11:33:30 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-099ddd78eaf938c958941ed8dacde38775ab82ad 2013-05-18 14:37:56 ....A 143360 Virusshare.00061/Worm.Win32.WBNA.ipa-09d4aad9456f1029db80194d5c5beeeb1cbc381b 2013-05-18 02:35:20 ....A 155648 Virusshare.00061/Worm.Win32.WBNA.ipa-09d9cca1dcbb9ff401e2357c12cbbd9d3e7d5f6e 2013-05-17 08:13:40 ....A 32768 Virusshare.00061/Worm.Win32.WBNA.ipa-0a23b0ecb927b6e10688919a6ea93bd4209c231b 2013-05-17 14:23:44 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-0a84854333a9efda8367fd36333c646ca097a2be 2013-05-20 00:43:28 ....A 315392 Virusshare.00061/Worm.Win32.WBNA.ipa-0a9236f38cec8d1beaeda895cb8cacd6f0af2c57 2013-05-20 01:14:30 ....A 98304 Virusshare.00061/Worm.Win32.WBNA.ipa-0b5be748370d20bba33b41f375b26dc6b436773a 2013-05-20 01:31:02 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.ipa-0b82e0cfaf4227be4add2f3d1a630af52aa520b5 2013-05-20 00:42:46 ....A 217088 Virusshare.00061/Worm.Win32.WBNA.ipa-0be9a7681479bb9e6bebed02339116ff80901b62 2013-05-18 08:16:06 ....A 98304 Virusshare.00061/Worm.Win32.WBNA.ipa-0c06d062103f8a0e832f612afc3edf59c5da9b3b 2013-05-17 21:20:46 ....A 188416 Virusshare.00061/Worm.Win32.WBNA.ipa-0c45fa1708b2fc97dbe919eda1f7207e3ea70d79 2013-05-17 00:02:34 ....A 319488 Virusshare.00061/Worm.Win32.WBNA.ipa-0c857864f04bf5f14b6ff199ac79b53e044e098f 2013-05-20 01:27:34 ....A 110592 Virusshare.00061/Worm.Win32.WBNA.ipa-0ca18930c4fa7708f1dc1ce8eff894bd5bcc25c7 2013-05-17 00:17:56 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.ipa-0cb6b754b7bffd60e12b4519907ef697a9c4cdea 2013-05-18 06:02:30 ....A 344064 Virusshare.00061/Worm.Win32.WBNA.ipa-0cee5883b5bebed8367653ced4aa7fb26d8cc914 2013-05-17 20:02:16 ....A 7232 Virusshare.00061/Worm.Win32.WBNA.ipa-0d183a9470aa75ffccc41bd77e33dedeabcd145c 2013-05-17 15:20:20 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-0d1bf132b7bf730b9dc33c18339185eb7505b201 2013-05-18 07:50:08 ....A 274432 Virusshare.00061/Worm.Win32.WBNA.ipa-0d8dccd60e468c35f9cba26f46b7f6cc6f24b263 2013-05-17 14:34:36 ....A 694784 Virusshare.00061/Worm.Win32.WBNA.ipa-0dca58bb303fe807d868c4ebc458c8a1a33d3556 2013-05-17 15:41:36 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-0e3889c1963885b7742099a4a5e1bb446a66965c 2013-05-18 20:52:46 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-0e67cf4d5c5d9d2ea14669d894b462ce068edf41 2013-05-20 02:27:32 ....A 200704 Virusshare.00061/Worm.Win32.WBNA.ipa-0e95d8495d0a28e963ddb2ee319fd49e64891d8b 2013-05-18 02:10:50 ....A 81920 Virusshare.00061/Worm.Win32.WBNA.ipa-0ed965de61a26361fad80c1c2bff8819c7014f91 2013-05-18 12:23:00 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-0eefbc2a07c5e6fa92b2d0c2869ea2087132102a 2013-05-16 23:11:06 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-0ff4246251d383d6668b1dd0e1a93fcad9992151 2013-05-17 13:39:00 ....A 376921 Virusshare.00061/Worm.Win32.WBNA.ipa-102ebf493a5f2b6639e842081541fe4b79e1d2d8 2013-05-18 13:55:52 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-106709efe4ef5515d94c27cc4f4f4183dbafb1f5 2013-05-18 09:45:56 ....A 173056 Virusshare.00061/Worm.Win32.WBNA.ipa-107dea840ca0a1221a21ea2da98cf4ac66cad1eb 2013-05-16 23:12:40 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-108681d7b12b3e53374f40ef7b2494db092e071c 2013-05-17 11:05:50 ....A 270336 Virusshare.00061/Worm.Win32.WBNA.ipa-10a6b04e708aa5d290c49f7a42ebbfb2154532b0 2013-05-20 02:39:32 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.ipa-11b5d6b0460c37ba749c3cd7d037d82ea3a23a74 2013-05-18 09:43:46 ....A 143360 Virusshare.00061/Worm.Win32.WBNA.ipa-11b7af26529f075c7744691f2ecc62ccbb9d759e 2013-05-17 23:45:20 ....A 274432 Virusshare.00061/Worm.Win32.WBNA.ipa-122543f6e2d5fde41683347e8d6711d3b9682a58 2013-05-18 21:43:10 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-129675be7d41c3e9317a120bb743487788a78774 2013-05-18 02:31:30 ....A 131072 Virusshare.00061/Worm.Win32.WBNA.ipa-12c87dd27e129ab63c63cf2feee3ba59f719ca01 2013-05-18 02:01:36 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.ipa-1343181fa6d114839aa870563d251d2ba81bae49 2013-05-17 12:14:38 ....A 114688 Virusshare.00061/Worm.Win32.WBNA.ipa-135258851f687f243eb8f77da4e77aa5dc9b5a88 2013-05-18 01:17:24 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-1367be7bdfeffeb1a1d01119d471ca38d6182315 2013-05-16 23:49:08 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-15525c2030efb03135aa293a9ff376e9ff3b6e9b 2013-05-17 18:49:02 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-15804d3cccde0f51b7747bdd788957efc698af22 2013-05-17 17:46:00 ....A 303104 Virusshare.00061/Worm.Win32.WBNA.ipa-15932dcaa7a9ee68cf4a364ea7729eecb0b33cf1 2013-05-17 15:22:56 ....A 118784 Virusshare.00061/Worm.Win32.WBNA.ipa-1593bab19c38e3227e1a46077522a0d9a499c630 2013-05-16 23:56:34 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-160d8e4a5705089a61a775f5f5eec01d31691aa7 2013-05-17 10:28:30 ....A 90164 Virusshare.00061/Worm.Win32.WBNA.ipa-1646e2b3dee3a233972eab3a8e767e0556e46846 2013-05-18 14:24:44 ....A 352256 Virusshare.00061/Worm.Win32.WBNA.ipa-164dd36c8bb76a6883597fda27fc9d59cc1ee42d 2013-05-18 00:35:26 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-1652e06d459c449bad24ab2d237b0a69c7ba3aad 2013-05-17 15:10:44 ....A 49152 Virusshare.00061/Worm.Win32.WBNA.ipa-16cf01639a0e0b5969e8e74c4d95d8bbdbb85dd0 2013-05-17 18:01:40 ....A 73728 Virusshare.00061/Worm.Win32.WBNA.ipa-17e28cd14ed61c0423cabcf18a53bf68a986f637 2013-05-17 21:53:48 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-17e8f17bde1dbbf2cc31620c93fc599dfc6ee5c1 2013-05-17 09:37:48 ....A 478002 Virusshare.00061/Worm.Win32.WBNA.ipa-17ee3c094cb7e47fa92e29982ce855b1fd726f20 2013-05-18 20:00:52 ....A 302177 Virusshare.00061/Worm.Win32.WBNA.ipa-183d8a66c0c4627b7d3b8dcfcb297ae2e68a5285 2013-05-17 08:21:20 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-189831441a5e7ee94f710ebf38249ff4129b6681 2013-05-17 17:28:40 ....A 57344 Virusshare.00061/Worm.Win32.WBNA.ipa-18de6e5dc4ef741bdca629380a2e40d6380e3134 2013-05-18 02:17:22 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-191820e5ea88a5ee586a7bf37170a3e345bea3a6 2013-05-18 17:40:48 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-1949e90cff845449d695988da31db22dd2721c7b 2013-05-18 19:20:30 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-195fa86d91ef602bbecaa849fe71f627f6ed7f33 2013-05-17 12:40:10 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-19749593744529b5db4582dd04f4348a7ae99a3e 2013-05-18 02:50:42 ....A 487424 Virusshare.00061/Worm.Win32.WBNA.ipa-1a0a60a9098dc394955c29b312c396d7361f3ac5 2013-05-17 02:50:34 ....A 143360 Virusshare.00061/Worm.Win32.WBNA.ipa-1a18f3c191fe6a551e65e05100a2a540b6140c0b 2013-05-17 20:16:38 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-1a3a02a55c3206c03526ebe88314a51493281aeb 2013-05-17 11:18:44 ....A 110592 Virusshare.00061/Worm.Win32.WBNA.ipa-1a75138e89672ae20d09c05cc641b6d23887d54a 2013-05-18 13:34:04 ....A 184320 Virusshare.00061/Worm.Win32.WBNA.ipa-1ad704ebd5d4afde8b04c4f9020ca2bb45a2ea58 2013-05-18 05:23:42 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-1af20de8fa39bf5d23f1d62f7694b01e85f66293 2013-05-18 18:11:12 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.ipa-1b022752e63c3161390d58f7b04d8caf72c52421 2013-05-17 00:42:22 ....A 98304 Virusshare.00061/Worm.Win32.WBNA.ipa-1b8fc0a757d6c9abec83a190a9ddb953f38413da 2013-05-17 23:00:24 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-1bec11c569263239d4c95125cbbfc0f8a7ff97b5 2013-05-18 17:55:16 ....A 110592 Virusshare.00061/Worm.Win32.WBNA.ipa-1c61f9c384fa7638b3ef1356c66a9f14ade597d6 2013-05-17 19:28:12 ....A 69632 Virusshare.00061/Worm.Win32.WBNA.ipa-1c6cc0f99ffc7c114f69288b3367de6391f46a04 2013-05-17 17:15:30 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-1c7ab5bb28a43021a98a4f898f28fbfca6946e2d 2013-05-17 15:30:52 ....A 200704 Virusshare.00061/Worm.Win32.WBNA.ipa-1c7e278b5e2f240e6ce837fc248439e2191056bd 2013-05-20 00:19:08 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-1cb6d39034d8855f19473981ebdfd34fe56aa894 2013-05-17 21:00:00 ....A 462848 Virusshare.00061/Worm.Win32.WBNA.ipa-1d09617941f0dbe19e4e72c0e29c5f2db6bef01f 2013-05-17 22:52:02 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-1d1dc4f6806b60b4394d5b290fe19fd411170ab7 2013-05-18 11:55:22 ....A 57344 Virusshare.00061/Worm.Win32.WBNA.ipa-1dd0e17fea0133fa1b2f9f3e4394634febcd7486 2013-05-17 22:29:18 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-1e08af977661025eade6a4345e4de1e982a77418 2013-05-18 02:28:46 ....A 126976 Virusshare.00061/Worm.Win32.WBNA.ipa-1e4ef7c09b6682390fa24e06f581ec9b364f4d07 2013-05-17 11:12:14 ....A 274432 Virusshare.00061/Worm.Win32.WBNA.ipa-1eb8ad7965f5eec61beff102c746a6e204857e53 2013-05-17 22:07:30 ....A 339968 Virusshare.00061/Worm.Win32.WBNA.ipa-1f9610067ce592ad792877434a2fe0a93cb970d7 2013-05-18 17:43:38 ....A 487837 Virusshare.00061/Worm.Win32.WBNA.ipa-1fd88707e461c355ed9570ac255fd227506affb1 2013-05-17 15:11:50 ....A 32768 Virusshare.00061/Worm.Win32.WBNA.ipa-202126308c9ff205ea4d6c2a1b9a891117167a6c 2013-05-17 08:46:52 ....A 319488 Virusshare.00061/Worm.Win32.WBNA.ipa-203f8f490ebf445baa85e994c9e4712f6fb001b8 2013-05-16 23:10:58 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.ipa-20ee05cc2d0d8aa8ed81220c27c789f06eaedacd 2013-05-17 20:10:36 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-21339420252f3f95a37ce690d203fd3e9b72865a 2013-05-18 17:32:02 ....A 205312 Virusshare.00061/Worm.Win32.WBNA.ipa-216c5c4dce1bcb64e31d50286f9b54c6e9b00a40 2013-05-18 08:11:20 ....A 193096 Virusshare.00061/Worm.Win32.WBNA.ipa-2170d883b7962e9fcb5707a8f20735372d4d2545 2013-05-17 16:45:14 ....A 143360 Virusshare.00061/Worm.Win32.WBNA.ipa-2257c8c1ba646a85c300943e1eaf31e9fcdc3355 2013-05-18 07:39:04 ....A 266240 Virusshare.00061/Worm.Win32.WBNA.ipa-22e282b9ee9076a389fdb4650d11af8ae086fce9 2013-05-18 08:02:34 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-239618470f36e77e58aec2219bdb7ca38a78a597 2013-05-17 19:57:08 ....A 249856 Virusshare.00061/Worm.Win32.WBNA.ipa-242a5f8b68d35e1ef042e1d2ab6a29490719bc7b 2013-05-18 04:57:02 ....A 77824 Virusshare.00061/Worm.Win32.WBNA.ipa-243be172ea0d3375350a586212b70e02a99bde5c 2013-05-17 19:59:54 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.ipa-249284ae2fdd7d1d633c925d1daec1a205ad1418 2013-05-17 15:43:06 ....A 241664 Virusshare.00061/Worm.Win32.WBNA.ipa-24c31d9446ae8df60fa0c48019d1011ad304792e 2013-05-18 12:36:32 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-24cacfc5754d7fd1cd1b14a821cc956140c259d7 2013-05-17 01:44:08 ....A 61440 Virusshare.00061/Worm.Win32.WBNA.ipa-2541ef4d0ec2bd1cf3804e03f957c0d2a9937c14 2013-05-17 22:52:58 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-2580fa81ee94d8ee1eedb449afd7baca112d87e4 2013-05-18 02:00:36 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.ipa-25c19183deb9908a8985d934c59e318eda5b4c23 2013-05-19 19:31:28 ....A 337436 Virusshare.00061/Worm.Win32.WBNA.ipa-26c3732aa1794e06c0d0fcb98463f4a1bf537c00 2013-05-17 14:03:12 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-270db2b4bb4062a1f3d616653f2cc3a8c2ef3050 2013-05-18 07:11:18 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-271b47dbb250e8627cf87d0ce0577208ceab3a34 2013-05-20 01:43:46 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-2723550f044291817775c1a55ec8d8ec0ddc55e4 2013-05-18 07:45:08 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-27235e5ac4931e73c488eb6e1852d7ce8f62e91a 2013-05-18 16:27:22 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-27838496a529fa3c9d98009e9bfde86b8b48ade3 2013-05-17 20:22:50 ....A 151552 Virusshare.00061/Worm.Win32.WBNA.ipa-27bface4b8326c014034d6948a325263b1b52989 2013-05-17 15:46:32 ....A 192512 Virusshare.00061/Worm.Win32.WBNA.ipa-27c41b4aa1d72635ab93c19a8d0e85a2e631b350 2013-05-17 19:32:52 ....A 118784 Virusshare.00061/Worm.Win32.WBNA.ipa-27dc0f59c488f5d0a38062049dd81269e1db21bf 2013-05-17 13:43:00 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-28606b056c0d4d5d672daad77c4cbc5627dc3309 2013-05-17 21:33:20 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-28aa5aa606907dfcb0f0ea2ea08e0968d7c23bf0 2013-05-18 08:38:52 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-28cb064ad164c7960886defe6775412e2f7b8e1d 2013-05-17 06:11:08 ....A 69632 Virusshare.00061/Worm.Win32.WBNA.ipa-29237e3ea4591da50b460753b80c53937c7ddec2 2013-05-17 17:05:38 ....A 184320 Virusshare.00061/Worm.Win32.WBNA.ipa-292db67a6747872572eab2b1ecbfc3ee87cce21d 2013-05-20 00:53:52 ....A 81920 Virusshare.00061/Worm.Win32.WBNA.ipa-294dd099b5e5c4c287758df516d2006c3f4cbbaa 2013-05-18 17:11:36 ....A 167936 Virusshare.00061/Worm.Win32.WBNA.ipa-297fe17001f378d0a3fc3560cad882f7475aa5e7 2013-05-18 19:31:12 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-29b17cd13c248832aa7b6362263e9b10a564f7bf 2013-05-18 08:57:10 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.ipa-29cd0dcc2121579a7f68626d60518af8cb12c1b4 2013-05-18 19:06:48 ....A 212992 Virusshare.00061/Worm.Win32.WBNA.ipa-29de4392438643e048eebc5721fdb5355870ee59 2013-05-18 16:33:26 ....A 49152 Virusshare.00061/Worm.Win32.WBNA.ipa-2a40b2d87502e163345d45efad5ef225dd9b1034 2013-05-18 04:51:24 ....A 126976 Virusshare.00061/Worm.Win32.WBNA.ipa-2a813db8f102c6c602ed6a4afdc79bae5993a53a 2013-05-18 04:25:06 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-2b5e5eff5e85cec07c1cda3de8d20021d30c2ce4 2013-05-16 23:59:10 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-2b8e81575ae452cab0c7fe8f09a53140a5b636da 2013-05-17 07:17:12 ....A 98304 Virusshare.00061/Worm.Win32.WBNA.ipa-2be2d11234bb8c17dff91669976766212a1966d9 2013-05-17 20:08:56 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-2bef14a3e6f6626bec27ea3dc62a917fa517deed 2013-05-17 15:42:40 ....A 65536 Virusshare.00061/Worm.Win32.WBNA.ipa-2c3d48b8d6d3efb312950273b419899478dfb0d4 2013-05-17 23:11:12 ....A 126976 Virusshare.00061/Worm.Win32.WBNA.ipa-2c57a57feb8d85d0344fb8a5ec74c3e454c47f38 2013-05-17 01:55:24 ....A 151611 Virusshare.00061/Worm.Win32.WBNA.ipa-2c78e70ac44ad237e21e032e5eee2772f8e61126 2013-05-17 05:55:30 ....A 290816 Virusshare.00061/Worm.Win32.WBNA.ipa-2ce33a3bba3018f796c646a455e9a4a91eec7386 2013-05-17 15:46:46 ....A 57344 Virusshare.00061/Worm.Win32.WBNA.ipa-2d48cfc064f9eaebe6437486ee0761237f5709ec 2013-05-18 19:11:04 ....A 212992 Virusshare.00061/Worm.Win32.WBNA.ipa-2d6dd1401f3f51721c7f8836556ca12859f1810c 2013-05-18 01:12:08 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-2d8a2dfa5190cc83821003628a9fa6eccac088a8 2013-05-18 05:43:18 ....A 155648 Virusshare.00061/Worm.Win32.WBNA.ipa-2db7fa111425484c8e3b6fc097d146bba22fa2a4 2013-05-17 15:16:12 ....A 1098141 Virusshare.00061/Worm.Win32.WBNA.ipa-2dcd8d5cc57e56d17a04883409c512692e76a667 2013-05-18 11:56:42 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-2e2694d47966677033999d4d46e13613455d7425 2013-05-19 20:23:26 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-2e2e62827d4b0cb2fcd1dd544577497ff184719e 2013-05-17 02:28:26 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-2efe6dca182caffc0bb68ad1f657249158ec9478 2013-05-17 14:54:56 ....A 86757 Virusshare.00061/Worm.Win32.WBNA.ipa-2f710389a79374bdbd27a9110b9156a4ca40c104 2013-05-18 19:50:26 ....A 98304 Virusshare.00061/Worm.Win32.WBNA.ipa-2f951cf44a97084b40f8650b2f7ed253d5c2350c 2013-05-17 18:25:04 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-2ff6060ee927d49da6c8dd59d392fccf875796c4 2013-05-20 00:38:40 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-300debd767475c717f720b66cc3caabbb28cd950 2013-05-18 02:36:54 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-3015fd575f8e314ad35cde7ed7d61a5af83e89a0 2013-05-18 14:23:20 ....A 69632 Virusshare.00061/Worm.Win32.WBNA.ipa-302e0c6362fdf222f22e987aa96abc436a12d3df 2013-05-18 10:49:24 ....A 45568 Virusshare.00061/Worm.Win32.WBNA.ipa-30aefc59536c8cbf84c1e267e62e8c1e5d3735d0 2013-05-18 20:10:04 ....A 199037 Virusshare.00061/Worm.Win32.WBNA.ipa-30b5a9201a9eaada096b45ee968fa98759479da4 2013-05-17 14:50:54 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-30ca3172958035ea45294602f572ab4fb6933647 2013-05-17 00:22:44 ....A 81920 Virusshare.00061/Worm.Win32.WBNA.ipa-30dff2aa2f295691608644458ae6baa75eb20f9e 2013-05-18 02:28:42 ....A 754904 Virusshare.00061/Worm.Win32.WBNA.ipa-316eb5708e25c64ecbad3eeb2709445ac1c7a322 2013-05-17 15:51:04 ....A 110592 Virusshare.00061/Worm.Win32.WBNA.ipa-3194aa53f20d6222fd4bbc0df47356aaf3e238a5 2013-05-16 23:57:12 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-31b2031535e388253eb23f3eabe5c449a8dc45fd 2013-05-18 15:13:26 ....A 98304 Virusshare.00061/Worm.Win32.WBNA.ipa-324a10f7b30ce934cc0b55dde93d6beb401d3bd0 2013-05-18 02:19:44 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-32636a6a50ad17563d36acf3b34d337ae9f2923a 2013-05-18 01:00:38 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-329241504f7b1b4859db597ffd4c36e18ca97f90 2013-05-17 03:49:40 ....A 143360 Virusshare.00061/Worm.Win32.WBNA.ipa-32a1163f5a0af499bb8c69f56f50e79a7b8c45dd 2013-05-19 20:32:14 ....A 368640 Virusshare.00061/Worm.Win32.WBNA.ipa-32a3bb7adc321c99c967010fed3c942e2b660d81 2013-05-17 14:54:46 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-330794acdf746d2b486fd75ba284eef0023c8e39 2013-05-18 04:34:20 ....A 184563 Virusshare.00061/Worm.Win32.WBNA.ipa-3309633b95ebcaafb806543718eb5f5322402a3e 2013-05-17 07:27:20 ....A 1208832 Virusshare.00061/Worm.Win32.WBNA.ipa-3319eb4f8743b2f27eed7867d2c196e59994ccfa 2013-05-17 16:10:56 ....A 155648 Virusshare.00061/Worm.Win32.WBNA.ipa-33e464d7784f12e37c1704901c7fc3a89336783a 2013-05-17 06:22:32 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-3416b7a0680e30916531a99b007c8943d930058c 2013-05-18 07:33:18 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-345162d6409b23ba1674032aaddf2b32e9aa593a 2013-05-17 19:58:12 ....A 118784 Virusshare.00061/Worm.Win32.WBNA.ipa-346d513141233078aa7ee6f7a85ee081acbeb974 2013-05-18 10:38:04 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-346ecc990a11acfc39f61388ad50495371a583f5 2013-05-18 16:20:42 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-34965ecc8c3682b9682aae39a234ab10af14a2bb 2013-05-19 16:05:08 ....A 196608 Virusshare.00061/Worm.Win32.WBNA.ipa-34b9c83ca44d1da1263eea6b4f78024a23b0103c 2013-05-17 13:51:06 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-34ccb82e10c1b24fac3430b41278b6236a869bd0 2013-05-18 15:24:26 ....A 118784 Virusshare.00061/Worm.Win32.WBNA.ipa-35109585bb295b94ce885aea99010c1fb2e2423d 2013-05-17 18:14:18 ....A 212992 Virusshare.00061/Worm.Win32.WBNA.ipa-35368db19aed27b4fcfe538df269fd2b4953d17e 2013-05-18 06:05:50 ....A 110592 Virusshare.00061/Worm.Win32.WBNA.ipa-35b2b778f1dc9c0aed5961be77dcee4ef73f4724 2013-05-18 09:22:48 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-35c9c2ce42a3a42d9806396109e927a8f1aa0005 2013-05-17 12:46:40 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-366c0676699baca8f96b2f86c9f4f0ee3a8a0a6e 2013-05-18 01:43:32 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.ipa-36b4c9f7e3070d9d300ecef67f644531d14d3b1e 2013-05-17 14:25:14 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-36d1d43a4dd2020b5e8ff5a9fc649297165face1 2013-05-18 09:15:36 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.ipa-36eceeb555f58b67d5da4502782a3d7675f79a60 2013-05-17 10:12:06 ....A 61440 Virusshare.00061/Worm.Win32.WBNA.ipa-3763aa0de3bb8092a195fe24e85c96ed377aff7c 2013-05-17 23:26:32 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-380ca86096bc9df347089ec23b178d0cb59d873f 2013-05-18 10:19:56 ....A 139264 Virusshare.00061/Worm.Win32.WBNA.ipa-38659d8467180716e1ccdda07499c17c70ad79fa 2013-05-17 21:32:30 ....A 143360 Virusshare.00061/Worm.Win32.WBNA.ipa-391273f3469bc2a712dd35336ab9185754703798 2013-05-18 21:21:04 ....A 294197 Virusshare.00061/Worm.Win32.WBNA.ipa-3933958dcf724e35b438702f321b7dc43cffe136 2013-05-17 15:48:30 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-39cff3bd5c771f53000b2bf7ebb08f9ca08f5e32 2013-05-19 12:54:24 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.ipa-39fe37c8d13d8cbcf24952cea398ef1a9b1b9a97 2013-05-18 01:44:26 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-3a028a574e73953efe4d4969647a354a1f2c524a 2013-05-17 01:26:48 ....A 69632 Virusshare.00061/Worm.Win32.WBNA.ipa-3a0df141e56de72dc303fa406e6855f94d7fe4a4 2013-05-17 14:58:42 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-3a821308002b07886e146cbc3c56a59a8c0161ef 2013-05-17 12:56:58 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-3aa5dfe441c582c555066036a8bc7f0f7c430fc1 2013-05-17 15:26:12 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.ipa-3b0053f036eb574cf9fc662ca30ffda2d2e929d5 2013-05-17 21:33:36 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-3ba93c014b4636f6b93d2594691d28ff5d3d7d3a 2013-05-17 08:08:52 ....A 69632 Virusshare.00061/Worm.Win32.WBNA.ipa-3c25c05b331b07ededb04684e6f076a209f936d3 2013-05-17 22:31:02 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-3ca535ebeb20e305b6baf0311500674fa3feb33e 2013-05-18 01:25:16 ....A 81920 Virusshare.00061/Worm.Win32.WBNA.ipa-3d28b81632d4b6106e9148bb59b554f88d0a7557 2013-05-18 04:40:26 ....A 331776 Virusshare.00061/Worm.Win32.WBNA.ipa-3d68f5113c8099cdddbd79192db8515f2da14c39 2013-05-17 01:37:34 ....A 311296 Virusshare.00061/Worm.Win32.WBNA.ipa-3dcddb8c2676af9c154ad211e26d176e53019c56 2013-05-18 02:01:38 ....A 198394 Virusshare.00061/Worm.Win32.WBNA.ipa-3ddfaa226d5568940b6b9c6d92454f01e0579b3f 2013-05-17 02:12:52 ....A 61440 Virusshare.00061/Worm.Win32.WBNA.ipa-3e088281c2b116c5901251a1c610a9a06704dd09 2013-05-17 13:12:44 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-3e549afab24e602a03979f4aac6862a2e6be0274 2013-05-16 23:16:30 ....A 315392 Virusshare.00061/Worm.Win32.WBNA.ipa-3e58016faacf2aec8063c0d3f01190b555898b58 2013-05-17 20:56:22 ....A 372736 Virusshare.00061/Worm.Win32.WBNA.ipa-3e6f2c11f84d9d26a0dbbdf4408a6437c37f1e48 2013-05-18 04:43:06 ....A 155648 Virusshare.00061/Worm.Win32.WBNA.ipa-3e88c72f9d0fb7aa9f6fc146c8057f581fda0671 2013-05-18 17:33:58 ....A 1802240 Virusshare.00061/Worm.Win32.WBNA.ipa-3e8a60c19c55a3f7fbce04ff772e881800319c32 2013-05-17 18:32:56 ....A 81920 Virusshare.00061/Worm.Win32.WBNA.ipa-3f08175ce2398e2faf37a89ee9da0f2f167f6df6 2013-05-17 23:49:48 ....A 950272 Virusshare.00061/Worm.Win32.WBNA.ipa-3f0e7f2bad183a1d60b43a0423108e78d3e9b41a 2013-05-18 20:44:34 ....A 48105 Virusshare.00061/Worm.Win32.WBNA.ipa-3f17aa65e12afcb0fea8da06fbe03c14fe8b8d6d 2013-05-17 07:50:44 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-3f3e707d5a2d74e7e8e0bc63923e3c1ff08655fc 2013-05-18 22:04:02 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-3fb90caae1e52b3d8fe48cd0db932559f042db46 2013-05-18 09:41:14 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-3fd41428b0b848dc078f889bd12077e212ce0f8a 2013-05-19 05:48:26 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-4072a14b8339662151227436c467456d2f36b41d 2013-05-17 21:46:42 ....A 430269 Virusshare.00061/Worm.Win32.WBNA.ipa-4078bb1ab8b42e495a4fa7f69de8bdd2f5757501 2013-05-20 01:38:40 ....A 118784 Virusshare.00061/Worm.Win32.WBNA.ipa-40a2418dbba8ba7cb94dd9217b0dc677509cbcbb 2013-05-17 11:36:16 ....A 118784 Virusshare.00061/Worm.Win32.WBNA.ipa-40b28adcb88cd8fb0456c3317b9cd29ab8193bd5 2013-05-17 01:59:04 ....A 160256 Virusshare.00061/Worm.Win32.WBNA.ipa-4110c4b2b4a2eb93488e98e656693bf6dcc30329 2013-05-20 00:43:00 ....A 217088 Virusshare.00061/Worm.Win32.WBNA.ipa-4116de299248b395f87dc1ff44c683d6d432b7c3 2013-05-18 18:17:06 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-41c1843fd89ee220ea78a61fbe5992dc965c7d57 2013-05-17 00:03:46 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-41caae5fe37a1c007761eaacd544ad50a9d2acd2 2013-05-17 11:58:50 ....A 39816 Virusshare.00061/Worm.Win32.WBNA.ipa-420f91c7fb9b939a9b3cf4b84a7dedae3ff4a99e 2013-05-17 19:44:54 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.ipa-423e842c7d40e88974b0e780e7fb4fa0728cc384 2013-05-17 21:40:42 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-42446125086a0487ab74b6ebcc91e6ccd7b2b26d 2013-05-20 01:24:28 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-42576aea3c8bce318d72fd8202f66ab0e81f621b 2013-05-18 01:25:26 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-42f228e26f98b34c1c7807e39e3cb2474c04d3f6 2013-05-17 16:09:04 ....A 196608 Virusshare.00061/Worm.Win32.WBNA.ipa-42fab44e618f54ab7d55aa8049b4ebb064de7141 2013-05-17 05:13:18 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-430d94e2b54be9c51951ab95e5df9c218f9cd104 2013-05-17 14:27:32 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-43179ca152bdef5608ecf9448a77d98af5fcf434 2013-05-17 06:20:36 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.ipa-433bde71659958dc006422e4802fe91c2b53c8fa 2013-05-17 10:08:28 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-433eb9380787913fcfc77c29a9839c38c023b359 2013-05-17 16:36:32 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-434ef4202a38fb010c2e60754fdd2b64a95e180f 2013-05-17 11:52:44 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-438a9da1feaa2ff7dd3e67f8d6475c780a9b6aea 2013-05-17 16:42:54 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-43975f170103a19e96c753b2981826414bdafc00 2013-05-17 19:32:00 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-43a199757711740b052f21132c66b0156143704d 2013-05-18 02:15:38 ....A 415905 Virusshare.00061/Worm.Win32.WBNA.ipa-43a96c096fa3271c50fca93e7fde398d49dda938 2013-05-17 04:03:04 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-443a454a4fb9204437d81bf8a01ce594d9d87987 2013-05-18 00:05:22 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.ipa-44561aa84380656b2843605b0fb3524ac9d350ab 2013-05-18 05:32:48 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.ipa-4475806d3859beed734fb5497f8e6012b41f73cc 2013-05-17 14:41:24 ....A 106347 Virusshare.00061/Worm.Win32.WBNA.ipa-4481be6a756d8e3dbb1908928c8abd1891d7964e 2013-05-17 23:17:26 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.ipa-448377a70a67e09f9a9fa578bec70d51f101b929 2013-05-17 19:13:40 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.ipa-44e5f867ae0e471398fe3390ea9bed60441e2981 2013-05-18 10:29:52 ....A 57344 Virusshare.00061/Worm.Win32.WBNA.ipa-44eef8d50a0bd15dd010cac39dd166096287a430 2013-05-17 21:02:58 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-452c1d8d48401681a258a0db8b9a375589271821 2013-05-17 19:59:22 ....A 303104 Virusshare.00061/Worm.Win32.WBNA.ipa-45d28491f6df31d1624894e68c64ae4cfeb4b70b 2013-05-18 12:17:10 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-45f5a7d9ba2ac36c23261bf8a9f1cbcc9434b3ba 2013-05-18 00:52:46 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-465d8146f3e5d5226f744bb7e4d9121c2ec0e0c0 2013-05-18 20:12:58 ....A 196608 Virusshare.00061/Worm.Win32.WBNA.ipa-466d3957af1e3dfb61abb5f27c2b5e89c541503d 2013-05-17 19:36:26 ....A 82432 Virusshare.00061/Worm.Win32.WBNA.ipa-4685b5370da6120c71bfab2e6e8d51c2c560e729 2013-05-17 07:54:38 ....A 93877 Virusshare.00061/Worm.Win32.WBNA.ipa-469913823aac862c2123a7a4dbd7e08c637f40c7 2013-05-18 20:46:28 ....A 262144 Virusshare.00061/Worm.Win32.WBNA.ipa-46a0fb3eb8493618388efd8392e1796533ad7573 2013-05-20 02:06:16 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-46a236e4622f257f0399efa68851b3fa8cb91586 2013-05-17 00:41:24 ....A 375897 Virusshare.00061/Worm.Win32.WBNA.ipa-46cea3da66c8d2ab1c0adc1ae6867ea210912818 2013-05-18 09:28:04 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-46d0c10fe8c12b9b4b562a14aac24a54839ebfc6 2013-05-17 07:29:00 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-46d170bdae724f4b1f50adbfe3a507e4c1bbef85 2013-05-18 19:52:32 ....A 49152 Virusshare.00061/Worm.Win32.WBNA.ipa-46d17492fab6fd5f5e5ebbc474e2aeff3d689aa0 2013-05-18 04:12:40 ....A 99861 Virusshare.00061/Worm.Win32.WBNA.ipa-474c1df0afcec53e7aebc1995d7784a861e1dea7 2013-05-18 18:11:04 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-47b9a8bd6da6038fc0e5e7e1a4e3b0f8694c5fad 2013-05-17 18:58:34 ....A 200704 Virusshare.00061/Worm.Win32.WBNA.ipa-47bcc5305e681fc68cb119214604ac8e5d1cbdb7 2013-05-18 07:22:44 ....A 188415 Virusshare.00061/Worm.Win32.WBNA.ipa-47f5b7dfb21c1ab1a86a8d141166f7704a7d7740 2013-05-17 08:44:44 ....A 328162 Virusshare.00061/Worm.Win32.WBNA.ipa-47fcc43aa48ed48fa784f74b7481d671f59e30a5 2013-05-17 23:55:26 ....A 376832 Virusshare.00061/Worm.Win32.WBNA.ipa-484d31e8edf4e20eb8515ff6eb68077792f08323 2013-05-17 16:33:16 ....A 282624 Virusshare.00061/Worm.Win32.WBNA.ipa-48ab8677b72e7aaa7fef2fcd90ae442eba3e4d8f 2013-05-17 20:09:42 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.ipa-48b92aa10f2803fd338d4b2af7523d050c774e7f 2013-05-17 19:48:02 ....A 4329472 Virusshare.00061/Worm.Win32.WBNA.ipa-494065484ebf16c358b2f7ded7992d439b56a7b4 2013-05-17 08:11:34 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-4986b8c7977226d54f1ae8bc4532872104a700c3 2013-05-18 01:44:32 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-49d10aaa70f5bae1b24721f24b592316d3ccfbec 2013-05-17 22:07:16 ....A 147456 Virusshare.00061/Worm.Win32.WBNA.ipa-49fded16ad94413a6a52b10b999f6a3bef0c04b3 2013-05-17 04:27:54 ....A 241664 Virusshare.00061/Worm.Win32.WBNA.ipa-4abb5b99ac6d2dc8548eea770a9622389b117ae5 2013-05-18 00:39:06 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-4b01d955ddeb83e9933a97e4b8dd026851a9a5f0 2013-05-17 18:10:48 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-4b45f0768ef39090d7a766336944155c8faede69 2013-05-17 08:20:56 ....A 131072 Virusshare.00061/Worm.Win32.WBNA.ipa-4c49151517071673737edd178ec8d16889f839d8 2013-05-17 02:55:06 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-4c66b428b8df78b0d1b631a43889aa3bc7bb3ccb 2013-05-18 08:56:02 ....A 339968 Virusshare.00061/Worm.Win32.WBNA.ipa-4cc2955b3f18272fc83e4eb50ac5560da3149d7d 2013-05-19 04:11:08 ....A 143360 Virusshare.00061/Worm.Win32.WBNA.ipa-4ddc78960285bf4194c1a5532035b3bb9c6735fc 2013-05-18 14:22:08 ....A 200617 Virusshare.00061/Worm.Win32.WBNA.ipa-4ddedee81e3ab436520a54ee1c4035fde3e6eba0 2013-05-18 09:34:16 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-4e681cb6517319b184f114576a877a6e2754ed5d 2013-05-17 13:39:40 ....A 274432 Virusshare.00061/Worm.Win32.WBNA.ipa-4e695ee039e5abf73ba6bc159b080235efe18a42 2013-05-17 06:17:30 ....A 241664 Virusshare.00061/Worm.Win32.WBNA.ipa-4f1f318c1ff91cfc2526fe4988a9be49f5513783 2013-05-17 04:43:46 ....A 26624 Virusshare.00061/Worm.Win32.WBNA.ipa-4f20f61c5174430efc445a33c45335ecae19520d 2013-05-18 07:32:02 ....A 307200 Virusshare.00061/Worm.Win32.WBNA.ipa-4f3af0323c0c5a0ec4cab0931d6245c227b7ff81 2013-05-18 14:07:36 ....A 303104 Virusshare.00061/Worm.Win32.WBNA.ipa-4f442d53acae5a173115217759ba98717b60bda6 2013-05-18 08:26:56 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-4fa04a1a77d6310e68b44bab6a0485627d76c2ce 2013-05-17 01:22:36 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.ipa-5060e0817dcf97e3e9133d04e79d11fb3bcb075a 2013-05-17 12:24:14 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.ipa-50fc86fef397124879b885483bc6c8211e4682de 2013-05-17 21:03:06 ....A 114688 Virusshare.00061/Worm.Win32.WBNA.ipa-51098dfa712bf20a4570940eab284b98e5d02075 2013-05-18 21:04:54 ....A 63488 Virusshare.00061/Worm.Win32.WBNA.ipa-51ca50edfc134a44a375a0b5078227f74134dda5 2013-05-17 23:18:22 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-523efcc0101a8e2ea588922bc8ba7c8c0bad74e5 2013-05-18 14:49:56 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-525dc44b8869c318215204504f73c91efef69255 2013-05-19 20:40:28 ....A 188416 Virusshare.00061/Worm.Win32.WBNA.ipa-528883c9cb696f6b840485df930b710164499e3c 2013-05-17 11:30:56 ....A 77824 Virusshare.00061/Worm.Win32.WBNA.ipa-52db5feec1b64b98a69ccc0946119da9a0e0d6a5 2013-05-17 11:24:22 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-531c07d5f12c13df86bf16ee453d060f25dfe943 2013-05-17 12:46:26 ....A 196608 Virusshare.00061/Worm.Win32.WBNA.ipa-53338f38e37ddd26e3f3846c689f4638f8a49fc1 2013-05-17 14:24:16 ....A 241664 Virusshare.00061/Worm.Win32.WBNA.ipa-53415a0ff21f4afcf53546a039f3843dec28d467 2013-05-17 12:02:00 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-5375bec16d41f42d80266cda03c6982db2cd2ca4 2013-05-17 00:01:14 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-53958d31437f0fdd4c1962fbbceadeed104a37e9 2013-05-17 00:06:10 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.ipa-53b26638f04d6b328b098e43e664e20446c0c9ac 2013-05-17 18:16:06 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-53cb199cc0cfd833f720b2cd31fc12e45f2e983e 2013-05-18 01:57:06 ....A 2563584 Virusshare.00061/Worm.Win32.WBNA.ipa-53e3e84ae17b60dd46bfb823d7502dc2432940f2 2013-05-18 14:21:52 ....A 167936 Virusshare.00061/Worm.Win32.WBNA.ipa-541c18e9567b9cd87d2e4801f30f5c4d06a3559c 2013-05-18 19:16:50 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-545179e36c81d98e878b4eac369590d53d2eb7e1 2013-05-17 18:23:40 ....A 217088 Virusshare.00061/Worm.Win32.WBNA.ipa-54b15baeca517c72b9bcdf0bbe1f4b7b71912f3c 2013-05-18 13:24:16 ....A 274432 Virusshare.00061/Worm.Win32.WBNA.ipa-54fa0bc54de01a065ebac495e70a9c9ab92a81b9 2013-05-18 02:43:16 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-55066d96b64348d397fd38dd7c809754b083955f 2013-05-19 16:10:52 ....A 32768 Virusshare.00061/Worm.Win32.WBNA.ipa-555a9d1d4bd2bdbea893ccb05b4dc0423cf245d1 2013-05-17 18:40:46 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.ipa-5598c46371c6083e38678ac3b5a0fd976a9ca635 2013-05-18 14:15:48 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-55b4a63995245e76b97e42c4451efac3d246cf45 2013-05-17 10:43:18 ....A 262144 Virusshare.00061/Worm.Win32.WBNA.ipa-55ba261a03de8db90af1ed1e2d8d950e0dc105f9 2013-05-17 15:18:18 ....A 58369 Virusshare.00061/Worm.Win32.WBNA.ipa-5654a2b41185c994098022ef4a3ef8cde6a7da61 2013-05-18 17:23:58 ....A 173056 Virusshare.00061/Worm.Win32.WBNA.ipa-56c4c390e98976fea16b1f02d6b3be95826e6ebe 2013-05-18 09:14:48 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-5733d3e93cc6f405981698ff426c6aebc7bb916b 2013-05-18 11:24:26 ....A 82445 Virusshare.00061/Worm.Win32.WBNA.ipa-576b7a9f95fdda3b966936eb8fc3c0e4c79c981f 2013-05-17 16:07:06 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-5777946022c8aff1911e1d5f820dbc7b1852ddb2 2013-05-18 20:52:22 ....A 65536 Virusshare.00061/Worm.Win32.WBNA.ipa-579979d94efe65397150083fed3cb931278a039e 2013-05-17 10:30:42 ....A 196608 Virusshare.00061/Worm.Win32.WBNA.ipa-57efc5bedd42c158dc02c2b25a14f1d441f6ceb8 2013-05-18 10:14:08 ....A 143360 Virusshare.00061/Worm.Win32.WBNA.ipa-589e2a1ce51227d7d8c069e416aa9ccc54663d47 2013-05-16 23:24:40 ....A 229376 Virusshare.00061/Worm.Win32.WBNA.ipa-5945051273499c2f6a38eb09735c4b1beefff6dd 2013-05-17 22:18:32 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-594ade8415ecd7473f0ec81e8651b6f0d56b0f07 2013-05-17 19:55:06 ....A 212992 Virusshare.00061/Worm.Win32.WBNA.ipa-59829c28d026076cae5b37400eb16d11926491b2 2013-05-17 17:24:06 ....A 73728 Virusshare.00061/Worm.Win32.WBNA.ipa-5a3e89b1ed87e1a6cb866277bb3e68e8f9f3a55d 2013-05-16 23:37:10 ....A 184320 Virusshare.00061/Worm.Win32.WBNA.ipa-5a943eb108df13c636059f9609625ce7f2ff3a9e 2013-05-18 21:22:12 ....A 118784 Virusshare.00061/Worm.Win32.WBNA.ipa-5ae613a5d5490d70f0d196e684cbae222989cd15 2013-05-18 19:21:52 ....A 57344 Virusshare.00061/Worm.Win32.WBNA.ipa-5b05130833f929ec3343732dd936ae94807bf63a 2013-05-18 11:32:32 ....A 65536 Virusshare.00061/Worm.Win32.WBNA.ipa-5b2b87813ed5d02140a242dfe2f92f958c4898be 2013-05-18 17:50:46 ....A 212992 Virusshare.00061/Worm.Win32.WBNA.ipa-5b2b8f2ce317f204b90d8e23a1c70b1fe764df60 2013-05-20 01:11:38 ....A 98304 Virusshare.00061/Worm.Win32.WBNA.ipa-5b4984cdd238d11c62474c33aca12c2e49353279 2013-05-17 18:49:42 ....A 53248 Virusshare.00061/Worm.Win32.WBNA.ipa-5b519a862d4acb8a37cb87dff8225f6b59fa15f5 2013-05-20 01:26:30 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.ipa-5b66cc1f95edae05c038c05d786899f15d5e7583 2013-05-18 17:18:00 ....A 733184 Virusshare.00061/Worm.Win32.WBNA.ipa-5b6e874446ec756a9c2375100d33908ca87e7386 2013-05-17 23:51:12 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-5bcfefa53fe51ebf6b2671949b54c90ce2567c58 2013-05-18 14:21:52 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.ipa-5c33560b48dd137a4f381ff5ddffb76f7d11c4c0 2013-05-18 09:08:22 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-5c60b085bfeac43c143292f43b72a3e46eb8a146 2013-05-18 10:34:02 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-5ca3eca28726e362d5af9828a49f18556b6e9987 2013-05-18 17:53:00 ....A 262144 Virusshare.00061/Worm.Win32.WBNA.ipa-5cbb393f6c9b5261476f765a217ca255e9157c34 2013-05-18 12:40:42 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-5ccd6a07d91ef15542d491a3a0c4ebedf8db47d4 2013-05-18 15:28:10 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-5d68a8a2e4748feeafe7412ace85f3415a8d8bb8 2013-05-18 09:56:22 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-5df660768e9e95ec655adcaa96609c7ed57a0529 2013-05-17 18:58:22 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-5e3d8cd7ea30fd6793d20246e680dc60264c8f3d 2013-05-17 13:58:52 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-5e64ab54b60fe85f841cfd16c9ae621c28acb9cd 2013-05-17 16:06:28 ....A 303104 Virusshare.00061/Worm.Win32.WBNA.ipa-5ed693983a71847700de92ed4335d2f38080409b 2013-05-17 23:48:20 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-5f0e0384b700de029bdce361418acde3a0909b99 2013-05-17 15:38:16 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-5f2a30f5d98a097e684c6c4506888272a5b54397 2013-05-18 12:47:08 ....A 274432 Virusshare.00061/Worm.Win32.WBNA.ipa-5f463c55dc8931811a116c7b310a21dd5d293d22 2013-05-18 00:24:54 ....A 196608 Virusshare.00061/Worm.Win32.WBNA.ipa-5f85acbc8d7416bcaf4b6ee6f1958aff40354e10 2013-05-17 23:36:40 ....A 196608 Virusshare.00061/Worm.Win32.WBNA.ipa-60c67b9c243d11d7e1541182921b772e2fb1c82f 2013-05-17 15:48:06 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-61a153f3c791e9ba660936dc13b765d06f46da28 2013-05-18 08:41:58 ....A 196608 Virusshare.00061/Worm.Win32.WBNA.ipa-61b36de9ea5c22dc3d23e25eaf87ccb258c71f38 2013-05-18 05:09:04 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-61dfe6bf99f938a3cbbbb8c693464da55a2b518d 2013-05-17 18:22:42 ....A 208897 Virusshare.00061/Worm.Win32.WBNA.ipa-620a42e926bf59c5bd40b9add9620e0fdb4bf783 2013-05-17 19:35:06 ....A 32768 Virusshare.00061/Worm.Win32.WBNA.ipa-622c7244cde83826a91e1abf2b2ad0f3aee61ee8 2013-05-18 20:18:02 ....A 73728 Virusshare.00061/Worm.Win32.WBNA.ipa-624491de38d61a37119ef9fc93b996dfbe918b2c 2013-05-17 22:17:22 ....A 69632 Virusshare.00061/Worm.Win32.WBNA.ipa-62515085700033df7204f7537e946ae2e4d1e306 2013-05-17 12:59:26 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-6290349a8dd4138584b58f344702f6d1bb98b561 2013-05-17 11:01:44 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-62e06d1ce04dd7606bcd7d55a4d8f869d4834ea2 2013-05-17 17:10:04 ....A 110592 Virusshare.00061/Worm.Win32.WBNA.ipa-62f1bb8e305617c40420ddc98599f1e536c37223 2013-05-18 08:29:38 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-631fab98901f20ea2c715fba35c8bbffd3bb4b2b 2013-05-17 23:57:56 ....A 430080 Virusshare.00061/Worm.Win32.WBNA.ipa-632b3510147dd86197cf3b9361bf5dad4152b998 2013-05-18 12:00:32 ....A 259584 Virusshare.00061/Worm.Win32.WBNA.ipa-647bcb8243df08fe640d0ba9e832d640383ce851 2013-05-17 13:30:10 ....A 487936 Virusshare.00061/Worm.Win32.WBNA.ipa-64cc806163242db0337849613985d9778023b582 2013-05-19 10:23:04 ....A 319488 Virusshare.00061/Worm.Win32.WBNA.ipa-6543555571c96d25d39c683bff04c320d1f6dc11 2013-05-19 12:00:48 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.ipa-65ac979c6e2bf4e80d8ef17f612e5b636b7e4c3c 2013-05-17 15:16:32 ....A 73728 Virusshare.00061/Worm.Win32.WBNA.ipa-65e3569a551aa24b53a84e9cf71640089861b052 2013-05-17 22:49:36 ....A 139264 Virusshare.00061/Worm.Win32.WBNA.ipa-65ed7ffdae4e6ce6a6f422cb822aa572db200921 2013-05-18 01:25:14 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-660be8f03dc5ca0bb8f986d97e279305c0950f32 2013-05-17 03:22:12 ....A 303104 Virusshare.00061/Worm.Win32.WBNA.ipa-66111e3631ede21c80ae153342499e13523a2f97 2013-05-17 12:56:52 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.ipa-66723e585ef64b868a3292ca519e2a8ec6d371c3 2013-05-17 04:40:10 ....A 131072 Virusshare.00061/Worm.Win32.WBNA.ipa-6719ef78658357ef38b8961c907cb929016899ce 2013-05-18 04:39:32 ....A 430080 Virusshare.00061/Worm.Win32.WBNA.ipa-67318a3284344816fe58eb7137cdec3248905a11 2013-05-17 14:52:56 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-677cca48049aa8d05424539e653f140d20d5e609 2013-05-17 16:58:24 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-67e3cbab5f133800d3bb4bf461b500d5197f60e9 2013-05-17 07:27:42 ....A 143360 Virusshare.00061/Worm.Win32.WBNA.ipa-6816de396a5f3d192dff85719f5e83ac04b68207 2013-05-17 02:13:38 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-68341b8020e4ef4c67fb8fe0412fd03d1d40cf04 2013-05-17 17:59:00 ....A 196608 Virusshare.00061/Worm.Win32.WBNA.ipa-68427214d8813045187af3e315a156a3b3fb2fa6 2013-05-18 02:01:00 ....A 188416 Virusshare.00061/Worm.Win32.WBNA.ipa-685e0e2ae9d3575c4cfb5590ef20e50c3b31f2d3 2013-05-18 04:22:14 ....A 26624 Virusshare.00061/Worm.Win32.WBNA.ipa-6871efef8e77ce0bee57d7d60914dd62f05eecc8 2013-05-17 07:22:34 ....A 229376 Virusshare.00061/Worm.Win32.WBNA.ipa-688b5b31e2d4d4575d8142db44860e41bf6fee18 2013-05-17 03:47:36 ....A 118784 Virusshare.00061/Worm.Win32.WBNA.ipa-688e67f0c5eb4c699391286bad229a52eef5d2b3 2013-05-17 01:59:26 ....A 184320 Virusshare.00061/Worm.Win32.WBNA.ipa-68f49e620204c5f55c6de78531bb053268a4217e 2013-05-18 19:27:22 ....A 184320 Virusshare.00061/Worm.Win32.WBNA.ipa-6991204ed559f10adf37ff832b6a08142148edbf 2013-05-17 02:48:32 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.ipa-699b2942abed630c343eb14d1d2641c910bfcc76 2013-05-18 14:13:42 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.ipa-69c7f9feb6adbf39f33f5cf9da77267970dc064b 2013-05-17 00:00:38 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-6aef013a01821f54efc13045099f499b21e62218 2013-05-18 16:54:38 ....A 458752 Virusshare.00061/Worm.Win32.WBNA.ipa-6b0f7a95768cda2c71103ca9d849cf1a3677e8cf 2013-05-17 15:08:00 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-6b1e9950bce967aa2994d5af10e0eef7ba15d024 2013-05-19 09:51:32 ....A 26624 Virusshare.00061/Worm.Win32.WBNA.ipa-6b91e3da4dce0172c480a76a5eb92418fb0ef861 2013-05-18 03:57:32 ....A 266240 Virusshare.00061/Worm.Win32.WBNA.ipa-6b988c394dcda8841911abef20bdf01bb4850d4a 2013-05-18 01:10:38 ....A 184320 Virusshare.00061/Worm.Win32.WBNA.ipa-6ca1915f6e5558763fe2d1a402a355d85be58d90 2013-05-18 12:35:08 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.ipa-6cc66024e37c4605ec8f13198109059c5b59178f 2013-05-17 03:09:56 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-6d430ccecf398885272ab14fa6e1288a43bf3279 2013-05-18 23:06:32 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-6e1e06033e3e7727af28992559bdd6a9078534c2 2013-05-18 10:29:46 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-6e7e0997542501b7d1b78bd3fe985739ecdbde66 2013-05-18 02:28:14 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-6ec2d2ae5d65de2a8fd15dc6566dcb1485b77c78 2013-05-18 06:56:26 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-6f29b08f816080e547fd62971cbcc9a5c9e0d240 2013-05-17 11:59:30 ....A 45056 Virusshare.00061/Worm.Win32.WBNA.ipa-6f48da825d1017d838914121aa500825f3ed8407 2013-05-17 22:51:02 ....A 212992 Virusshare.00061/Worm.Win32.WBNA.ipa-6f4f922889f0cea07c8ac8367e0153d2c0547230 2013-05-17 01:57:24 ....A 155648 Virusshare.00061/Worm.Win32.WBNA.ipa-6fc28c1244522dab19b3f3b00f0f3bdd33ffdafd 2013-05-17 08:49:50 ....A 57344 Virusshare.00061/Worm.Win32.WBNA.ipa-6fe350023568d0a39baa1431e257df32616cdf14 2013-05-18 02:15:06 ....A 98304 Virusshare.00061/Worm.Win32.WBNA.ipa-6ffbccd3f25f4adaa34124131c3e25e6a559e3a5 2013-05-17 11:46:12 ....A 294912 Virusshare.00061/Worm.Win32.WBNA.ipa-7093ddc8d10609624308e2f1f9e5943cb26be4d6 2013-05-19 18:01:28 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-70ca88a6cb481b654fb11561cb8255fd6d364d8d 2013-05-17 11:13:26 ....A 225280 Virusshare.00061/Worm.Win32.WBNA.ipa-710751908f690c1deceddef918279fac18063708 2013-05-18 03:12:54 ....A 49273 Virusshare.00061/Worm.Win32.WBNA.ipa-7207d99d010b7499ce8ee62c44808757a0cb94c5 2013-05-17 04:45:20 ....A 69632 Virusshare.00061/Worm.Win32.WBNA.ipa-721ca3c262131326de69c919e1fe3272fc7af028 2013-05-18 13:34:28 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-722aa326ec81c720555709c33497b28e529401c2 2013-05-17 13:43:42 ....A 61440 Virusshare.00061/Worm.Win32.WBNA.ipa-723906c42c12976e8af54776b7f2ac2177ddcbbf 2013-05-18 10:20:00 ....A 262144 Virusshare.00061/Worm.Win32.WBNA.ipa-725bf20f2f4925b1cb32088a8f8a534cdbab6be2 2013-05-17 16:29:14 ....A 266240 Virusshare.00061/Worm.Win32.WBNA.ipa-7293ac8541b86c61329eed5a91ad4f5ed787844a 2013-05-20 01:22:56 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-72abece5734002ef4cd14b6d2dc67d0b6d24bc35 2013-05-17 14:22:00 ....A 290816 Virusshare.00061/Worm.Win32.WBNA.ipa-72f56e6447a397595ede5467eab587453ef0b60c 2013-05-18 19:18:36 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-738f4cb13f866fdea2344ed97c83fd5f0cf200c8 2013-05-18 15:32:12 ....A 65536 Virusshare.00061/Worm.Win32.WBNA.ipa-73dd5c241c76c1819db1de5faeac67877a8c0101 2013-05-19 19:35:28 ....A 262144 Virusshare.00061/Worm.Win32.WBNA.ipa-7451de2c876260f3298eff170e82c380da9bc594 2013-05-17 10:04:20 ....A 212992 Virusshare.00061/Worm.Win32.WBNA.ipa-748fead5aa5979f031181cfdd362cacb98480294 2013-05-19 19:13:14 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.ipa-74b263a1ee0070ab56b28455581da2f39a7f41be 2013-05-18 08:01:52 ....A 352256 Virusshare.00061/Worm.Win32.WBNA.ipa-74f5c16a6ca03baea7c684e40d351f1ec484a70d 2013-05-18 08:20:54 ....A 389120 Virusshare.00061/Worm.Win32.WBNA.ipa-75169b38e5cbc393d37f200234b06021fbc45330 2013-05-17 20:00:10 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-75221f6a8b144c69dda2d6d103cb847eb5cd73ed 2013-05-18 05:57:12 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-75390572f19c5de1219b1c6522c4be7f08e60837 2013-05-18 10:53:22 ....A 110592 Virusshare.00061/Worm.Win32.WBNA.ipa-7548735d8398a4ad747f80a26b7c14772339a7a8 2013-05-17 20:51:14 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-7570a4acc99f4e1f3a4e4911e66b35714ca8ec69 2013-05-18 16:31:50 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-76363d8af92c57d3a00aa54a2dea8aaf1599caea 2013-05-20 01:42:10 ....A 20480 Virusshare.00061/Worm.Win32.WBNA.ipa-764c564a439ccb30020ecd1eccee08946c42c310 2013-05-18 19:42:58 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-77496627941a614de2efc71bdfe3c0cfd0bdcf55 2013-05-18 11:33:18 ....A 184320 Virusshare.00061/Worm.Win32.WBNA.ipa-7773be8ba18dd110f7c8544dd0b6ea430e41ed2d 2013-05-18 02:35:50 ....A 229376 Virusshare.00061/Worm.Win32.WBNA.ipa-77775ee987af972d3c3ed1a41e4ead8f41d515c3 2013-05-18 02:30:14 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.ipa-7816e091c73c0e5e61703bdbbdab8b70ea43a172 2013-05-17 22:27:36 ....A 934269 Virusshare.00061/Worm.Win32.WBNA.ipa-784a6dd3c845b33275ccf8e4c295ae7448a0d24b 2013-05-17 05:32:56 ....A 109568 Virusshare.00061/Worm.Win32.WBNA.ipa-789ff4510303569be7fa684571d3dca77c63eae7 2013-05-18 20:37:14 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.ipa-78a8342c637e65588596b8be1da3853f422192bf 2013-05-18 15:30:50 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.ipa-79baa647c062c0f423e7717e47e055a57441e745 2013-05-17 08:43:14 ....A 200581 Virusshare.00061/Worm.Win32.WBNA.ipa-79c369f85b21554b1678aa7ab4cf4edc497afcee 2013-05-17 22:51:48 ....A 196608 Virusshare.00061/Worm.Win32.WBNA.ipa-79e1aa7e7fd79fa13a6d05233574c14704d4dbd8 2013-05-17 18:27:34 ....A 131072 Virusshare.00061/Worm.Win32.WBNA.ipa-7a71b33e94d6ef9f9f443686d7fdf8fcfe8e457a 2013-05-17 17:00:00 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-7b1b64e944cba9130af1d64a55be2ef127488f41 2013-05-17 10:35:44 ....A 1170025 Virusshare.00061/Worm.Win32.WBNA.ipa-7b895c663fb7c4ab6fe0e43571a88b57e113be86 2013-05-17 05:33:52 ....A 249856 Virusshare.00061/Worm.Win32.WBNA.ipa-7c131c4e51bf13a2ebad02ecb971d99874d09654 2013-05-17 23:13:56 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.ipa-7c2cb6909bb59ce9189063ce15b10331b09d3584 2013-05-17 16:48:24 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.ipa-7c34b9706517642eee516de96aaaadfe7a1a8019 2013-05-18 01:36:34 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.ipa-7c93e6a87b6c4e9b94abc092d36308f269954b55 2013-05-17 06:57:18 ....A 126976 Virusshare.00061/Worm.Win32.WBNA.ipa-7ccfc8d0cfec1851aaba2d3663e67ebc3af871ac 2013-05-17 21:37:36 ....A 311296 Virusshare.00061/Worm.Win32.WBNA.ipa-7d09bc39bdbfea83148d3e5104658e64adadc0c9 2013-05-18 04:15:42 ....A 98304 Virusshare.00061/Worm.Win32.WBNA.ipa-7d6f15b095a0250176f35615eafce769b8dd94fa 2013-05-18 03:49:14 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.ipa-7d86a61dc022ea7950248922f471ba977ee3ebfe 2013-05-17 13:45:26 ....A 139264 Virusshare.00061/Worm.Win32.WBNA.ipa-7ded9bfd3148692517c7d595f4f5ecbe39cd250a 2013-05-20 01:46:34 ....A 249856 Virusshare.00061/Worm.Win32.WBNA.ipa-7e0166370596d177102ca7f240b58f21e5b8d16c 2013-05-17 18:12:04 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.ipa-7e4032ef6928ce1492fbd6d4add8de35210786d7 2013-05-18 16:08:08 ....A 77824 Virusshare.00061/Worm.Win32.WBNA.ipa-7e468d77ea896a29df13af6b238bb12ab6fdef2c 2013-05-17 11:02:40 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-7e4ce31647b09d2c911334006e981631408b03d3 2013-05-17 07:57:26 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-7ea9deaa424cca98c775bfc2dd8c4bee46ca6797 2013-05-17 02:02:04 ....A 212992 Virusshare.00061/Worm.Win32.WBNA.ipa-7edad198e0d98940a34f68e0b3a04e3b2eb85d2a 2013-05-17 01:06:04 ....A 303104 Virusshare.00061/Worm.Win32.WBNA.ipa-7fc30fcf13564faaf7a78b980a3fb4d98fd9fcdf 2013-05-17 21:13:28 ....A 81920 Virusshare.00061/Worm.Win32.WBNA.ipa-7fd8f4d01271a415bde5fad773e0be0056303df2 2013-05-17 03:44:46 ....A 46592 Virusshare.00061/Worm.Win32.WBNA.ipa-7ff215cd0ff18665bf4fb979da0da0a47879bd93 2013-05-20 02:06:34 ....A 147456 Virusshare.00061/Worm.Win32.WBNA.ipa-804285b5faba1d68c88c4a8114d8e817f892df46 2013-05-18 20:10:52 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-805673fdf6a1ae62b0408acd8dc1bd020c1c0cb2 2013-05-17 04:44:22 ....A 282624 Virusshare.00061/Worm.Win32.WBNA.ipa-80ae1f27867d0a9a2627d8f6e62a44d8a1a3240b 2013-05-17 13:43:38 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-81123fede76bf97beaa2bfb2ef5fbb4560efb621 2013-05-17 20:23:52 ....A 73728 Virusshare.00061/Worm.Win32.WBNA.ipa-812caec62ece1588326ef57c12ec94eeb94acbaa 2013-05-20 02:22:28 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.ipa-81415cef891fa91ce2e0b7092b0f382397941455 2013-05-17 07:10:32 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-81a2c9212d3b9c5b6054108e5d1f4fa81dd6e9a3 2013-05-18 19:23:18 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.ipa-81b8d0c28c18d310090a265ee3b344d80ef327f6 2013-05-17 16:36:06 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-826240d8140644d8228710534f29f97416ea8fe4 2013-05-17 13:00:42 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.ipa-830d52a99dcb518984e80361706a4055e52d74b6 2013-05-18 09:46:30 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-832b8e6974cb332f7c2c88c20e8397e697290302 2013-05-20 01:38:52 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-8338745484afadb06a0a405faf32583367903596 2013-05-18 06:41:04 ....A 249856 Virusshare.00061/Worm.Win32.WBNA.ipa-83b4c807cfab2a2047da1302993c55b6c4dd301a 2013-05-20 02:18:26 ....A 155648 Virusshare.00061/Worm.Win32.WBNA.ipa-83e2d02b087ae6c9e094b4f260f8a64f722be591 2013-05-17 06:15:36 ....A 139264 Virusshare.00061/Worm.Win32.WBNA.ipa-83ec352e40dfbdd410aac585f871bb8d2beaff8a 2013-05-20 01:34:24 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-84297b8536a8d45413495f0a843069816fbb2254 2013-05-17 13:05:24 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-8439a8a27c8226e830dbb3035bedebd6cd051745 2013-05-18 13:24:58 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-84514f3f1108696abb1fc1ec637252056c0eabea 2013-05-17 12:20:42 ....A 307200 Virusshare.00061/Worm.Win32.WBNA.ipa-845dbea298e071e19c296e45d97cbb5c6ff82025 2013-05-18 13:56:06 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-845f901f241ecd0de0185bdf2226e5f3191b3291 2013-05-17 03:39:44 ....A 307200 Virusshare.00061/Worm.Win32.WBNA.ipa-84a895de8fa2401928d517a711c108b6395afdf2 2013-05-18 10:13:12 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-84ae1a7a893430ec5eb657bc386933b442c99c6f 2013-05-18 18:49:18 ....A 229376 Virusshare.00061/Worm.Win32.WBNA.ipa-84b7c15910b51c6d7fd3347ecceea7002d3370e6 2013-05-17 13:46:38 ....A 245768 Virusshare.00061/Worm.Win32.WBNA.ipa-84cad8f2c304bdfa295deda21d08da476059a670 2013-05-18 01:49:46 ....A 155648 Virusshare.00061/Worm.Win32.WBNA.ipa-8500de171f101e0f8e941d05b83723e2c9d9fe4b 2013-05-17 19:12:42 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-8509769254d1c134fb6039c183744d2da45a86d5 2013-05-17 00:09:58 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-86ec02b7cbb621d09682c5caa0bf1eca43f93ba0 2013-05-17 21:45:36 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-87cab87c3d6b529884206da73be81a1c5c8a7389 2013-05-17 10:05:44 ....A 307200 Virusshare.00061/Worm.Win32.WBNA.ipa-87d90f3c6d6d44e3932ef2d3c53dd4ad3710e374 2013-05-18 06:03:32 ....A 131072 Virusshare.00061/Worm.Win32.WBNA.ipa-87eba2bf610b6180f4ee08491d63461ad438e34f 2013-05-18 18:44:04 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-87fc74735025092f1fb8d9196d129f61f6320fa7 2013-05-17 03:23:58 ....A 319488 Virusshare.00061/Worm.Win32.WBNA.ipa-88b52f948f9b5bc398843b804ac3e00abb32f6a4 2013-05-18 11:18:54 ....A 184320 Virusshare.00061/Worm.Win32.WBNA.ipa-88ba59e8400e95633b8993cf6416a561b7dadcd1 2013-05-18 16:28:00 ....A 163840 Virusshare.00061/Worm.Win32.WBNA.ipa-890558997b139651a6532ed43d9fba4173640c26 2013-05-19 09:47:12 ....A 52668 Virusshare.00061/Worm.Win32.WBNA.ipa-8919c439cd2a64e70d46ae904a707570db52afef 2013-05-17 12:00:00 ....A 43150 Virusshare.00061/Worm.Win32.WBNA.ipa-89eff45f1dc61ecaba19206324d8618d9cf50349 2013-05-19 10:03:38 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-89f37a200db4d28a3b1d224cae8bf5a9363cf255 2013-05-17 21:59:34 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-8a25f026c3da60ebb60f5183440b546fff7a9569 2013-05-18 20:21:18 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-8a2a35de9089b036a13589ff2fdc7ba6d52aa513 2013-05-18 04:50:00 ....A 141312 Virusshare.00061/Worm.Win32.WBNA.ipa-8a2f8bb6b94a75a215d24265ebd296dcda9fa9d3 2013-05-18 06:44:28 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.ipa-8a37da5bc70a45a433c22908ac31c5a3cf06dd6b 2013-05-19 13:49:42 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-8a9c0af1c12890c54ea99fda16de06b494e83350 2013-05-18 01:51:42 ....A 155648 Virusshare.00061/Worm.Win32.WBNA.ipa-8ac0e9762fd74da80fea6dbaabb4fc90b92a0f9c 2013-05-17 10:11:42 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-8afa82c9263f39dacad9f1fa912f4d49737b962f 2013-05-17 06:57:22 ....A 303104 Virusshare.00061/Worm.Win32.WBNA.ipa-8b013a3c9b9d422226a42379ec9419cb28172e7c 2013-05-17 19:17:10 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-8b5ffe68493019ed02565688f4b7829278a48c6e 2013-05-17 14:50:54 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-8b89d6acaeb0c4a25676dc85532d7369fd44db63 2013-05-17 19:02:28 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-8c0c106aee5349992614f8a4a0dfe3bfeb6d5b48 2013-05-18 13:46:24 ....A 155701 Virusshare.00061/Worm.Win32.WBNA.ipa-8c44046299ab29ab609e85f13539f570c651ebf6 2013-05-18 08:24:08 ....A 167936 Virusshare.00061/Worm.Win32.WBNA.ipa-8c46ffb02e2f5ed0307738e5454c4093d40ca4d0 2013-05-17 06:45:18 ....A 393216 Virusshare.00061/Worm.Win32.WBNA.ipa-8c8df3848fdd44227796642aa890d93521756b57 2013-05-17 14:01:04 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-8cf4940111f097e71e31a642e5bfc1b0b6557cf9 2013-05-18 15:23:22 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.ipa-8cf61b2d1fb569501033ffaab2cd4fe88d0711db 2013-05-18 09:23:42 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-8d27b4b747ed96e72dff25a5e899ba1ea09b7dca 2013-05-17 18:05:32 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-8ddc35beef30326e5e96a772c1843ff5b99c7637 2013-05-19 15:22:12 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.ipa-8e17e07319fbe54fb4cdc638c86d5b184239baf2 2013-05-17 23:25:00 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-8f0a85d72bec02a39f5b9eb919dffd7829290728 2013-05-17 21:28:48 ....A 80253 Virusshare.00061/Worm.Win32.WBNA.ipa-8f4b0bb6b3b376e299e79951f6ba8521f5532fb9 2013-05-19 14:28:14 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-8ff3902cb91727c60415da83dfe40029f79d5532 2013-05-20 01:41:08 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.ipa-901fbc3a8c2041f4551813ae9a9d8d50d511015a 2013-05-18 13:48:24 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.ipa-906767f7fefcc2c93024d7b09bca17e366e7519e 2013-05-19 01:50:58 ....A 131072 Virusshare.00061/Worm.Win32.WBNA.ipa-91206f479d198f25f5042d5098ca3ba19a1017f2 2013-05-18 02:52:26 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-9184ca26f7f67562668d8c011b9c7f3122d63bde 2013-05-17 19:33:22 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-918de98f3844c6e4d7e3cc1946c5ac8c1254197c 2013-05-20 00:58:48 ....A 200704 Virusshare.00061/Worm.Win32.WBNA.ipa-91b08c12a04c85e05ffcd3b512490ed850a8bc3e 2013-05-17 17:43:52 ....A 65536 Virusshare.00061/Worm.Win32.WBNA.ipa-91c2a7d23445f1a53c72a4fde1ba08e481cf7be9 2013-05-17 18:49:20 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-91e13d0bdf8bcdec83c33e80226d357af5cbe733 2013-05-17 16:20:44 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-91f362384d6635eb4fcd14f83b5ae9064d659b04 2013-05-17 01:37:38 ....A 196608 Virusshare.00061/Worm.Win32.WBNA.ipa-9291e2aa19ae78563eaa06966fc40d6736108ab0 2013-05-17 00:38:30 ....A 430080 Virusshare.00061/Worm.Win32.WBNA.ipa-929a224b5482a0fe54d9c8895c709bbff72f5088 2013-05-17 00:02:06 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-929bd89453e80cc2dc1edef7df244a89e5cc051f 2013-05-18 13:42:06 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-92b0b2b608fe8ad17e6388f5796761955098aa5b 2013-05-18 19:56:44 ....A 200704 Virusshare.00061/Worm.Win32.WBNA.ipa-92c4a48f080740e2fae4831f3280d18f2244b192 2013-05-17 23:18:58 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-9302c118dc7baa257c151dd6b7ec48a8a7553efe 2013-05-17 19:41:34 ....A 221553 Virusshare.00061/Worm.Win32.WBNA.ipa-93407a5344f791fe6a18c2d789a43571d4503380 2013-05-18 02:38:22 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.ipa-93c3175f640bdd027eb14316fa6fad5b3b542844 2013-05-17 07:27:26 ....A 376832 Virusshare.00061/Worm.Win32.WBNA.ipa-93c3d4821444cb2419f02aa6095c4490bc637470 2013-05-18 10:08:12 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-9456e42b38678c764cdcdc99b3d7e7f6e87e0f8a 2013-05-18 05:17:54 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.ipa-947716b03168f5e1af0c21b57190bb83377302f8 2013-05-18 17:50:42 ....A 110592 Virusshare.00061/Worm.Win32.WBNA.ipa-94b9343a78713e2322245916bb402e15972322aa 2013-05-17 22:59:52 ....A 356488 Virusshare.00061/Worm.Win32.WBNA.ipa-94c6b6b0ef16af24eb3e790ddbccf1b82cbaf266 2013-05-17 13:47:24 ....A 344064 Virusshare.00061/Worm.Win32.WBNA.ipa-95c31f68c2d371116f79c64fb727fbaaf4ed85f3 2013-05-19 13:04:16 ....A 69632 Virusshare.00061/Worm.Win32.WBNA.ipa-95c8c5daa61c2c37734af6df6425d2021f8f6c9f 2013-05-18 05:24:46 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-95cd95bbd1bc7cc9efff7b99ad113c9a74c8ecda 2013-05-18 00:26:28 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.ipa-95dac0c6c9b7942fa87ed0ea2185eb1d1925af64 2013-05-18 20:10:24 ....A 294916 Virusshare.00061/Worm.Win32.WBNA.ipa-95dc857984dd509aa272c35d5cfe1f2fcb382405 2013-05-17 13:29:50 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.ipa-963f224fc5bcda4f0871619c4d8dbb949a5bef17 2013-05-18 12:20:20 ....A 65536 Virusshare.00061/Worm.Win32.WBNA.ipa-9642a83e6bbb9925bdbe68e25cfb193fd2cb7075 2013-05-20 01:37:02 ....A 139264 Virusshare.00061/Worm.Win32.WBNA.ipa-96540f9ec2cb56913f9a42e67aeba86b01855fe5 2013-05-20 00:20:40 ....A 319488 Virusshare.00061/Worm.Win32.WBNA.ipa-96c1388de234d6a688fb60a294536a6642e4a977 2013-05-17 13:46:46 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-97011ecb956ad7d5f8f8cbd00b843af616fdbac6 2013-05-20 02:37:54 ....A 200704 Virusshare.00061/Worm.Win32.WBNA.ipa-972db3bd34a62b94691d66d5a1c2a6972bb73e38 2013-05-17 11:52:04 ....A 57344 Virusshare.00061/Worm.Win32.WBNA.ipa-97a9072585933c937a9be28653642add70ab07f6 2013-05-17 02:45:34 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-97ec2eb877c461c784304d2345effd837062a5de 2013-05-17 22:15:06 ....A 126976 Virusshare.00061/Worm.Win32.WBNA.ipa-97f02984700a36f883f22aa9f8d1643d93d63ee3 2013-05-19 06:02:42 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.ipa-9827826e207c4ed34f3cac436504d30dadbb2bda 2013-05-20 01:08:10 ....A 540268 Virusshare.00061/Worm.Win32.WBNA.ipa-98b58906056084f181604f02bf2b99bbbc756202 2013-05-17 22:29:08 ....A 41472 Virusshare.00061/Worm.Win32.WBNA.ipa-98f84cb05cd347953efa83bf56d0ef52edc6d1e7 2013-05-17 03:53:22 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-99357a5618e5ec8f72f9bd4f1d652e32bcdeb207 2013-05-17 15:14:20 ....A 391960 Virusshare.00061/Worm.Win32.WBNA.ipa-995d2964a92e5516088d99c7d01518b69ada5048 2013-05-20 01:44:24 ....A 290816 Virusshare.00061/Worm.Win32.WBNA.ipa-998f025ec491ff794a2a7391d6f8ea07e70f7752 2013-05-18 15:20:34 ....A 110592 Virusshare.00061/Worm.Win32.WBNA.ipa-9a4db40f92e4cb4270c0939d146a20b352ae1c63 2013-05-17 11:21:52 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.ipa-9a84a285495717bc78388b4b1af18d25e0ee1ce5 2013-05-17 11:18:48 ....A 303104 Virusshare.00061/Worm.Win32.WBNA.ipa-9affaa392fd1605445f431ee8459e159fcd03e09 2013-05-18 01:54:38 ....A 114688 Virusshare.00061/Worm.Win32.WBNA.ipa-9b0b58d91596afa44006d84d700a70daa79aec26 2013-05-18 07:04:08 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-9b0d60635bbcd24f3b0b95c5466a5de0e4a55ebd 2013-05-18 00:59:48 ....A 315392 Virusshare.00061/Worm.Win32.WBNA.ipa-9b5a534dc59e09ac98fbe0167173efa44f9c2b91 2013-05-20 00:06:48 ....A 303104 Virusshare.00061/Worm.Win32.WBNA.ipa-9b5d5a8f740a7853df15d9b1be34ca1e5ad1572a 2013-05-17 12:22:04 ....A 249856 Virusshare.00061/Worm.Win32.WBNA.ipa-9b5e7c060ea8da4bbb34537d2406ab184f7f4c60 2013-05-18 08:21:52 ....A 65536 Virusshare.00061/Worm.Win32.WBNA.ipa-9ba6b9a59f1af18a2a39dc06a51002357011546c 2013-05-19 03:11:28 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-9cbe189df2b35a24320a8c4089127cb591139806 2013-05-17 08:46:46 ....A 339968 Virusshare.00061/Worm.Win32.WBNA.ipa-9d6ebc693c416838a62bc76079cd77df7b616fde 2013-05-18 03:53:34 ....A 212992 Virusshare.00061/Worm.Win32.WBNA.ipa-9dbe511793b9d9f8b1220f59912fd86dba5558ab 2013-05-17 16:40:10 ....A 126976 Virusshare.00061/Worm.Win32.WBNA.ipa-9e066ee9d6729155bf515f06ebc48903a1784ea2 2013-05-17 06:18:32 ....A 249856 Virusshare.00061/Worm.Win32.WBNA.ipa-9e26987bcd849c63d0de39b6b70df4d50fd701a5 2013-05-20 00:18:58 ....A 225280 Virusshare.00061/Worm.Win32.WBNA.ipa-9e2daf9073b3d08af63cbf90bbc9f5513d9a1db7 2013-05-17 11:31:40 ....A 143360 Virusshare.00061/Worm.Win32.WBNA.ipa-9e36d1522d8cf100cf03a277d37229b9bafeae8f 2013-05-18 06:43:36 ....A 319488 Virusshare.00061/Worm.Win32.WBNA.ipa-9e4cd67502a3ad92f68ecd68a436def6ebc97edd 2013-05-17 16:14:40 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-9e7bf87439a07e37bfce6379744fe0d10f7cbd19 2013-05-18 16:01:10 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-9ecb7599c5b609fdc84386d0a0163dae595122e6 2013-05-17 11:34:56 ....A 323584 Virusshare.00061/Worm.Win32.WBNA.ipa-9f1a5b275d20076054f3f651b00d2d2ab15487ce 2013-05-18 19:40:50 ....A 126976 Virusshare.00061/Worm.Win32.WBNA.ipa-9f2a9f74c885f0b1321f9fdf39ebf569aca9dafd 2013-05-18 00:24:26 ....A 360448 Virusshare.00061/Worm.Win32.WBNA.ipa-9f32729bcd683c764882bdc69411ed9e6d39540e 2013-05-17 22:47:08 ....A 241664 Virusshare.00061/Worm.Win32.WBNA.ipa-9f3d44f19ea1645dea9c460d864d5f5ff218f2b4 2013-05-17 17:37:40 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.ipa-a0090eba0cdf55c293bb7401088cee04a5acb0a2 2013-05-18 19:10:10 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.ipa-a10454c48bacc8b4ad39c40a3d71b6f88274777d 2013-05-18 16:27:34 ....A 262144 Virusshare.00061/Worm.Win32.WBNA.ipa-a11dd79358ae28de48880b39d4cec57649e2b3bc 2013-05-18 07:42:16 ....A 323965 Virusshare.00061/Worm.Win32.WBNA.ipa-a17804463cadb63a2c8d800c658205ae6174b2f2 2013-05-17 12:52:32 ....A 315392 Virusshare.00061/Worm.Win32.WBNA.ipa-a1c6d6bad321a560f4f94dbb30d9fe6c15f315d0 2013-05-18 06:07:58 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-a1d815e5ec7dc2162ed489272c189bf986f875b0 2013-05-18 00:10:18 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-a2154a2b7476369005ebdfd469adedff76009ab3 2013-05-18 19:26:10 ....A 69632 Virusshare.00061/Worm.Win32.WBNA.ipa-a2e0e6acd170cf0949ef7ad5f172d870cc15e023 2013-05-17 22:23:44 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.ipa-a33ca8ade87549360c08166394bedac18105d04e 2013-05-19 14:52:36 ....A 303104 Virusshare.00061/Worm.Win32.WBNA.ipa-a35c223d2b811a35ca9efc047c618f02bb307a27 2013-05-17 22:34:16 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-a3add124bcca0957a77a1b835a3880ca68bd83f6 2013-05-17 01:05:42 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-a42d48cec56ef4758c28a67a3cc5709f9aca28e1 2013-05-18 04:26:24 ....A 262144 Virusshare.00061/Worm.Win32.WBNA.ipa-a4964ed5efc8b4aa3340a681f759a7440b2fd903 2013-05-18 19:44:46 ....A 64109 Virusshare.00061/Worm.Win32.WBNA.ipa-a4a0cdcddab8aab690629479f516653da1a7f447 2013-05-17 21:19:12 ....A 372736 Virusshare.00061/Worm.Win32.WBNA.ipa-a4c1d65cc15e11d39771094f637dc10ce6c4f7e1 2013-05-18 23:25:04 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-a4e0c95856198960a762b44f81c1ba444eb03873 2013-05-17 11:52:50 ....A 118784 Virusshare.00061/Worm.Win32.WBNA.ipa-a53a4c7a89b65753ebd7418f38a54348eefe5530 2013-05-17 00:23:34 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-a5450654f7346a36f2aff7459d6f2548dc4d1d6c 2013-05-17 14:44:04 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-a548d4905bff376347e02d4156abe0d4db3f8410 2013-05-17 18:15:28 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.ipa-a5856fead8ac9a5773db569a084d66c366c1f053 2013-05-17 12:24:30 ....A 303104 Virusshare.00061/Worm.Win32.WBNA.ipa-a5b06655b3b41b3f2123064fb0582a65a5b56c58 2013-05-17 00:11:28 ....A 249856 Virusshare.00061/Worm.Win32.WBNA.ipa-a5b5d6c4401e9da7bf9d85188ce7aa93ce12b6d6 2013-05-17 22:18:54 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-a5ca831045a20700cfadd60c7d8573bb3d58cd26 2013-05-17 07:41:04 ....A 126976 Virusshare.00061/Worm.Win32.WBNA.ipa-a603d5f75c5f914731715e29dcaf0497d865a714 2013-05-18 11:21:40 ....A 61440 Virusshare.00061/Worm.Win32.WBNA.ipa-a60b99306109e23eac405abbbb70d4c79b323aba 2013-05-18 08:40:28 ....A 274432 Virusshare.00061/Worm.Win32.WBNA.ipa-a61e23c8e8fb1d39a984f1755b24836d29261288 2013-05-16 23:37:18 ....A 290816 Virusshare.00061/Worm.Win32.WBNA.ipa-a644b15ab1dcf23970fa48b2a45a7f75ecb91510 2013-05-17 14:14:26 ....A 266240 Virusshare.00061/Worm.Win32.WBNA.ipa-a6c44f52b860a9e4049b96357e4df95bcc218452 2013-05-18 09:23:06 ....A 249856 Virusshare.00061/Worm.Win32.WBNA.ipa-a71b2105e5d782ef8011798bc93a4d819bca3e91 2013-05-17 06:42:40 ....A 53248 Virusshare.00061/Worm.Win32.WBNA.ipa-a74597ab98edc1c80f813b35ce2c4bfc1aa087c8 2013-05-17 23:36:44 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-a76b863530f8e13f64f40014ca2eb349baf0ad2b 2013-05-18 08:55:38 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-a77ad4e9aa93f81ac594cdebb16c13b318776c13 2013-05-17 19:09:40 ....A 61440 Virusshare.00061/Worm.Win32.WBNA.ipa-a8454f6e2043e4194670331774f25d55b813e1c8 2013-05-17 23:05:30 ....A 430080 Virusshare.00061/Worm.Win32.WBNA.ipa-a85579c2b57fe843d4a116e3e0299b1f0f5777bb 2013-05-19 13:05:24 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.ipa-a857f8a92484af4b551888fe03f75ae8aade9f60 2013-05-17 19:55:58 ....A 151552 Virusshare.00061/Worm.Win32.WBNA.ipa-a8a5e0c9d60ba8567f7c7aa3b4d56b26be90fede 2013-05-17 23:39:40 ....A 212992 Virusshare.00061/Worm.Win32.WBNA.ipa-a8b271beeac39ed35317f4664a1dafbe42b41ab3 2013-05-18 05:34:04 ....A 535552 Virusshare.00061/Worm.Win32.WBNA.ipa-a8ce0baa1d02124c37f930b60a92bb5550f8a858 2013-05-18 04:42:38 ....A 278528 Virusshare.00061/Worm.Win32.WBNA.ipa-a8d823fcaddecf3b9cd0f83c7d9d813ffc731e92 2013-05-18 18:40:10 ....A 49152 Virusshare.00061/Worm.Win32.WBNA.ipa-a91d4325792e9ce2e51355aa3017218b815229d9 2013-05-17 22:25:02 ....A 53489 Virusshare.00061/Worm.Win32.WBNA.ipa-a9222fbabf19dc46a34013535b8ad0276793fdb0 2013-05-18 09:23:12 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-a9444b09fc9630e1b862abacb6035c1574e429fc 2013-05-17 18:05:36 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-a948fbb6f96217404a6379781506604db7cd451a 2013-05-20 00:55:00 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-a9588a37b1563a06bf2184a7b73b4d7d7225d4ad 2013-05-18 14:29:08 ....A 327680 Virusshare.00061/Worm.Win32.WBNA.ipa-a9677bf64fac8a3978b936821591e59c3d09b660 2013-05-17 00:33:18 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-a9d15e40110b2632ff6aa3d26e534c0ef594851f 2013-05-20 02:36:08 ....A 151552 Virusshare.00061/Worm.Win32.WBNA.ipa-aa4a7f2a2e9c66f6a440621566ec21c46aaaa00e 2013-05-18 07:33:34 ....A 946838 Virusshare.00061/Worm.Win32.WBNA.ipa-aa65f4eea34e8646ef4a4d12e6e3fc587cdab6b7 2013-05-17 12:34:40 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-aac2b3a645de1c30c78ead255f7841028995e71a 2013-05-18 01:25:02 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.ipa-aad6c54b1eee72e18919ed39e818051262bf5a1d 2013-05-17 00:51:14 ....A 200704 Virusshare.00061/Worm.Win32.WBNA.ipa-ab5e013d1cf68aa88fe2679104f04ba38b43e7c5 2013-05-18 03:16:22 ....A 167936 Virusshare.00061/Worm.Win32.WBNA.ipa-ab5e7cb3e9850a25157c79bb709e8720d07d5ee9 2013-05-17 07:53:18 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-ab9a28a2a1d1fcc0f88ac2f1eada6a0c6f1521f4 2013-05-16 23:59:02 ....A 290816 Virusshare.00061/Worm.Win32.WBNA.ipa-abc16aa43fc73143b1e9058c7dc74f26df7545f3 2013-05-17 17:11:12 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.ipa-abfe5ed6bbed071dcf7c0000613f59e11d66586c 2013-05-20 01:33:48 ....A 458752 Virusshare.00061/Worm.Win32.WBNA.ipa-ac2c5f68e1ec3a29bdf443de7dbb819542495bbc 2013-05-17 14:51:40 ....A 249856 Virusshare.00061/Worm.Win32.WBNA.ipa-ac4c4c37ad9b4a706231434df7afb5ae3dd8b609 2013-05-18 18:01:22 ....A 98304 Virusshare.00061/Worm.Win32.WBNA.ipa-ac4fa41894b0c63593a0f0acff00539debd09f09 2013-05-18 09:38:04 ....A 229376 Virusshare.00061/Worm.Win32.WBNA.ipa-ac563d355561900ffc2fbf784ac6fab08c511f15 2013-05-18 20:43:08 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-ac99e736969410110212078132e7587015832e38 2013-05-17 10:17:54 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-acc43d4e94156142d2985295a096bf253e4000ff 2013-05-17 01:48:14 ....A 274432 Virusshare.00061/Worm.Win32.WBNA.ipa-acc5cb9963e2291046ce1f2c00e3cb39b8b2c85d 2013-05-17 21:05:22 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-ad1918e60c6caf506ea26e232915aef0c5f3a26a 2013-05-17 10:23:38 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-ad31a06c554fd148281dc138324d23a3f337b611 2013-05-17 23:21:36 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-ad39a2246963f7bec4c77697facbbc3712cf6173 2013-05-17 18:36:26 ....A 284390 Virusshare.00061/Worm.Win32.WBNA.ipa-ad774d75e86cef6744624d1ae5d0ae33c6c9b686 2013-05-17 11:42:00 ....A 147456 Virusshare.00061/Worm.Win32.WBNA.ipa-ada4a93399641f2229ed6b544f3aaa0351f25d21 2013-05-17 11:02:04 ....A 64893 Virusshare.00061/Worm.Win32.WBNA.ipa-adb59d0c7943b392ea21706400304ebda9b16c17 2013-05-17 18:14:18 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-add009ce00b09d101712bce071af25ad317b1d27 2013-05-19 22:23:48 ....A 232448 Virusshare.00061/Worm.Win32.WBNA.ipa-ae202bfd12d4f2ba1d5d78c07c30388ae1c10025 2013-05-17 23:19:14 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-ae46d8e49f7ae97019455f69eae1c4b12f455810 2013-05-18 08:37:32 ....A 249856 Virusshare.00061/Worm.Win32.WBNA.ipa-ae6025d32f5e774ac8d87387331be7c4514e5c3e 2013-05-17 18:43:52 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.ipa-ae9fdf8b41525677261ef34250f082962ef7bc05 2013-05-18 01:15:58 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.ipa-af022a3699a4861b16e0f5c26248a99288401ce4 2013-05-17 13:57:48 ....A 212992 Virusshare.00061/Worm.Win32.WBNA.ipa-af13aa9038c94deb4f4eb4e8fb8503e5d563e53c 2013-05-18 03:25:10 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-af8d2e19fb71fba5eb57163ecc811232dec8b240 2013-05-18 16:02:30 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-af90d3e63323a9301435bd3735279fb78a7487dc 2013-05-17 04:45:42 ....A 252093 Virusshare.00061/Worm.Win32.WBNA.ipa-b00bc148a530b624beb95462a92a36068ef3615f 2013-05-16 23:57:50 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-b0b6813fff499979dc3b35d9f66d55c1f3160a95 2013-05-17 22:16:30 ....A 335872 Virusshare.00061/Worm.Win32.WBNA.ipa-b0cab58cb9fead999ae532307f5f217e485c462c 2013-05-17 18:42:00 ....A 323584 Virusshare.00061/Worm.Win32.WBNA.ipa-b15797b03380957557f77d73b96cd6b20c0b66f9 2013-05-17 07:28:52 ....A 160256 Virusshare.00061/Worm.Win32.WBNA.ipa-b16c822b225f56f53e2c6b74211e029b80037640 2013-05-17 08:04:10 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-b17c20f0be8788a6d521002fc49daf56ee858590 2013-05-18 10:27:20 ....A 73728 Virusshare.00061/Worm.Win32.WBNA.ipa-b18ca71ca1bfbe561fa847b099f0a8b2382ffbcd 2013-05-19 21:48:42 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-b1973d2158a66a29f00863fe676e4f5aea8b079e 2013-05-18 01:32:40 ....A 163840 Virusshare.00061/Worm.Win32.WBNA.ipa-b1e79f6f048191398176a8eb3fd58e04d3333a34 2013-05-17 07:52:10 ....A 290816 Virusshare.00061/Worm.Win32.WBNA.ipa-b20763a6820dddb5dac781bd7d836d9143b52087 2013-05-17 11:48:32 ....A 344064 Virusshare.00061/Worm.Win32.WBNA.ipa-b20dd0278507885e0def274b670e149e3be6b4c2 2013-05-17 11:49:14 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-b2509f7c492d56c59b6092341ed24d79bc9fdb09 2013-05-17 23:14:08 ....A 73728 Virusshare.00061/Worm.Win32.WBNA.ipa-b261db608f02130fad3da8d2c8ed837f2834e8c3 2013-05-20 02:30:26 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-b2cf904e6771caa7edee92dc482bd0013f20b120 2013-05-20 02:35:04 ....A 118784 Virusshare.00061/Worm.Win32.WBNA.ipa-b37b6b2324abc0e89eb13419849a1acf61c4a708 2013-05-18 06:50:22 ....A 155648 Virusshare.00061/Worm.Win32.WBNA.ipa-b3b322f2dd7810ee0177c6dbebef81867148c9f8 2013-05-18 06:25:56 ....A 376832 Virusshare.00061/Worm.Win32.WBNA.ipa-b3ed75223d33df26c46eface12e2ebefd916a608 2013-05-17 01:39:56 ....A 47616 Virusshare.00061/Worm.Win32.WBNA.ipa-b4007fba70bd83eace5ccc89e66858132d2d9eaa 2013-05-17 20:54:18 ....A 167936 Virusshare.00061/Worm.Win32.WBNA.ipa-b4400e523f7c18312c16944544e5f52eb78ccc69 2013-05-17 11:56:44 ....A 137728 Virusshare.00061/Worm.Win32.WBNA.ipa-b44cf93589358940adc491c9877c45acc44be08d 2013-05-17 08:32:42 ....A 274432 Virusshare.00061/Worm.Win32.WBNA.ipa-b56d37001729674862166e332b1fe99b5b1b25cf 2013-05-17 10:23:44 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-b58277d06e0656fa69eee7fe1ca94f6f906f48c4 2013-05-17 08:52:34 ....A 155701 Virusshare.00061/Worm.Win32.WBNA.ipa-b598fedb66b90f484e2915505219fbed199691ee 2013-05-18 08:23:10 ....A 315392 Virusshare.00061/Worm.Win32.WBNA.ipa-b5a2d1682ff8d2563452c19b0e1130bc22759e4c 2013-05-18 15:15:32 ....A 163840 Virusshare.00061/Worm.Win32.WBNA.ipa-b655973f55e24399b0998e0dcbf47ff1d819d333 2013-05-17 17:37:46 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-b67ae774a6b6299bd10ffc9c9e03fcbec1072f6e 2013-05-18 06:39:46 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-b685ae1cadbd6252c8deb97508a414d17c0835e6 2013-05-17 22:17:50 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-b6a14a5988a78b68a6deb48de99749caa09f5e01 2013-05-18 11:05:14 ....A 86016 Virusshare.00061/Worm.Win32.WBNA.ipa-b70776f4d1a4f7897c971408cbf68ec583330f4e 2013-05-17 09:53:34 ....A 26624 Virusshare.00061/Worm.Win32.WBNA.ipa-b710583b521fa4233f44064a8c608cd96557f5e0 2013-05-17 01:06:04 ....A 61440 Virusshare.00061/Worm.Win32.WBNA.ipa-b7498e458f3e74f9e98c33e2fda4d8d5d8c09238 2013-05-17 01:14:52 ....A 184320 Virusshare.00061/Worm.Win32.WBNA.ipa-b74c9e8682bd821ceb6d66316404907dcb3221f0 2013-05-17 12:11:02 ....A 155648 Virusshare.00061/Worm.Win32.WBNA.ipa-b7be979c6e15dc86feb54dd821890c7485979bd5 2013-05-18 01:42:56 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-b7e20016a6243456fb09f8312304f78e1bfffa0c 2013-05-18 12:07:00 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-b7ec5d7bedbe0707a865de2a339df45bcf9eb384 2013-05-17 19:49:14 ....A 52776 Virusshare.00061/Worm.Win32.WBNA.ipa-b7f42e11c064c91d8953018f1d014b9f27fc986e 2013-05-18 02:11:42 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-b824ead8654371dccde5e031448a2858515ab9a2 2013-05-18 06:03:12 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-b845c247ee466064108e79a672eafb1d545a57c0 2013-05-18 07:57:56 ....A 290816 Virusshare.00061/Worm.Win32.WBNA.ipa-b86cdaf024e5fde42fcdf5d11408f6ec9b3fbcc2 2013-05-18 09:46:54 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-b8fef88cad5aa32e3d4308150bdbee5d5b8fafb3 2013-05-18 12:41:08 ....A 126976 Virusshare.00061/Worm.Win32.WBNA.ipa-b900d61ea38d838ad30e6436823d71875a2235cb 2013-05-18 09:31:10 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-b95a45b7c6fb0e12046d48e5db7b35397701846c 2013-05-18 14:47:52 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-b9b630846182ff091a83bc257ca274dc07804f1f 2013-05-17 08:03:56 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-b9f7ad2f70c26f8726927808d56606e3310644f9 2013-05-17 16:39:24 ....A 151552 Virusshare.00061/Worm.Win32.WBNA.ipa-ba1c0c756b6175befe2a3b0710aac9f103a91c9c 2013-05-18 16:03:46 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-ba7c0a2dccce76b2e6db89bdb9842073e8afcefd 2013-05-17 21:45:40 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.ipa-baa97dd064ae372531e887e5c0f5ed792444b617 2013-05-17 22:42:40 ....A 159744 Virusshare.00061/Worm.Win32.WBNA.ipa-baaa3fe8e5a6d412703ed0204e8f6e5a5c84ea55 2013-05-18 05:41:48 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-bacf2415db3627a6dc760417de4ffa281e004dcb 2013-05-18 02:06:06 ....A 160256 Virusshare.00061/Worm.Win32.WBNA.ipa-bb343be73b4cbd508f280bb41922c20f46a1a16c 2013-05-18 10:53:10 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-bb6bf14977293d93f6a62a76246fd10b001e8f3d 2013-05-18 01:30:56 ....A 893128 Virusshare.00061/Worm.Win32.WBNA.ipa-bb6d691ef75cc9e11beb2c4241c957b099c42ace 2013-05-17 19:14:22 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-bb8a0c59fa5d38bc6017258c4dd4f7ec82553b97 2013-05-18 07:47:22 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-bbb5ce81d330f3943b2003f8ae80d677ef9b18c1 2013-05-17 17:34:20 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-bbce04c25be020c8a9d96df180e269c66a1d9344 2013-05-17 14:36:06 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.ipa-bbdae1abdfaf155971c6e4627e6cef21408e937b 2013-05-16 23:07:32 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-bc1731e4f4fa2f26b5393aa4fda14a9076ac6681 2013-05-17 17:57:02 ....A 126976 Virusshare.00061/Worm.Win32.WBNA.ipa-bcd494b80b3c19b2e6eebd422dee5b2b96ecc572 2013-05-20 00:59:00 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-bcd730789ac5deba553c8a29379fef133b292b52 2013-05-17 17:27:58 ....A 139264 Virusshare.00061/Worm.Win32.WBNA.ipa-bd0e19a47ed9cca6fcaf6d57aa23bc0084022a10 2013-05-20 01:34:58 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-bd1136b2e797ddb9927b3cefa6857bff4ce4a8fd 2013-05-17 09:15:30 ....A 150016 Virusshare.00061/Worm.Win32.WBNA.ipa-bd5d9a9d1414ddac483150dd55c2f4b2ee98672d 2013-05-18 20:28:26 ....A 184320 Virusshare.00061/Worm.Win32.WBNA.ipa-bd83ccb23cdcf294dbb1354e46885b495d807769 2013-05-17 18:00:40 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-bdce5dc4cb75a68e29de6767ffc67e16659287f5 2013-05-18 12:57:46 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-bdfaf20e867e3c9a98010e5dde6ff7f7f08c6361 2013-05-18 08:48:48 ....A 697906 Virusshare.00061/Worm.Win32.WBNA.ipa-be01c1fc4c544b1144466f444318172fa0f9ef81 2013-05-17 06:03:00 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.ipa-be150bd1116e84636858461299f4e05bd6703007 2013-05-17 16:52:22 ....A 98304 Virusshare.00061/Worm.Win32.WBNA.ipa-be3fa0a0bb451acbcddba847f1d0080366722374 2013-05-18 09:41:54 ....A 81920 Virusshare.00061/Worm.Win32.WBNA.ipa-be4d0ee5e18107d4ec864e7c82697a9af5f35634 2013-05-18 09:13:52 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.ipa-be5045561d53ef403cdae62c13e86e45f405fe54 2013-05-17 06:42:38 ....A 294912 Virusshare.00061/Worm.Win32.WBNA.ipa-bebc44cc6bf1f38a1e941cd6751df5e28b73cce5 2013-05-17 12:32:06 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.ipa-beeb79a549f932094444019c21c4b11cc063ddf0 2013-05-20 00:41:20 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-bf04c5916630777928d5e74b9ca24c891066b02c 2013-05-17 03:57:28 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-bf3c795b7dad9fef820bd296a4d41a3d42203eaf 2013-05-17 15:25:06 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-bf651a1d3fd8934dd0b242fca485f65de8e4a66b 2013-05-18 11:13:02 ....A 344064 Virusshare.00061/Worm.Win32.WBNA.ipa-bfbd2df1208b6027ce28dac882ee1c5c85b81c4f 2013-05-18 02:09:38 ....A 26624 Virusshare.00061/Worm.Win32.WBNA.ipa-c02c6133f7e44216c841c8ff989e9995d6852ad7 2013-05-19 01:04:34 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.ipa-c0389428431d958dde188cf591c08d7b66d83ac9 2013-05-18 20:51:26 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-c062123a40fdf3ead75cfe1f3982d564551e6230 2013-05-18 10:09:38 ....A 196608 Virusshare.00061/Worm.Win32.WBNA.ipa-c1204e8709ae1312f3e7750899383ef21e4eed6f 2013-05-18 18:45:48 ....A 372736 Virusshare.00061/Worm.Win32.WBNA.ipa-c16b10d893d607741af85a87c87f33ff367cc428 2013-05-18 19:38:18 ....A 118784 Virusshare.00061/Worm.Win32.WBNA.ipa-c1a813a39bdbe71560ec6747b522a4c81131b3bd 2013-05-18 18:00:48 ....A 301568 Virusshare.00061/Worm.Win32.WBNA.ipa-c1cbd204c4aa71812be79ed95d43078a13b408ea 2013-05-19 18:05:46 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-c22d2fe23fc2333640ad336bfbe447263cff97cd 2013-05-18 01:52:26 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-c2319443868459461bb06ffd87176a566c30671e 2013-05-20 01:16:34 ....A 166378 Virusshare.00061/Worm.Win32.WBNA.ipa-c281d4e4c803df921195d63764d6067e5e3392b6 2013-05-18 03:57:28 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-c28f673853aeaafaca827e3353068007aeb13d70 2013-05-18 16:59:26 ....A 229376 Virusshare.00061/Worm.Win32.WBNA.ipa-c334d8a263d889671a0ea4639996e165428d13fa 2013-05-17 06:08:02 ....A 212992 Virusshare.00061/Worm.Win32.WBNA.ipa-c368b2e122a71f11dfd99feccecd5cf683b8a81c 2013-05-17 01:03:04 ....A 49152 Virusshare.00061/Worm.Win32.WBNA.ipa-c3bd2ae89d85cf648438b9969867d2d543217ae9 2013-05-17 22:25:58 ....A 339968 Virusshare.00061/Worm.Win32.WBNA.ipa-c3e02d0ad931c234d0e20aeb72656c265cf804df 2013-05-17 20:00:20 ....A 356352 Virusshare.00061/Worm.Win32.WBNA.ipa-c41e5cc9aefeeaea177d6469f376d089474ba314 2013-05-17 12:21:02 ....A 73728 Virusshare.00061/Worm.Win32.WBNA.ipa-c48bf8e4b9de19a6b340b56f89c5b2a44a9692c8 2013-05-18 08:16:10 ....A 252093 Virusshare.00061/Worm.Win32.WBNA.ipa-c4a1e8f0214f627bcecd4b791884b02686e11488 2013-05-19 01:34:06 ....A 262160 Virusshare.00061/Worm.Win32.WBNA.ipa-c4a44efe77c33dcb3eb4579097ea12700a7bb617 2013-05-18 06:53:56 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-c4cd45906a6eb6b784c59c340d44f6a6c42603dd 2013-05-18 05:39:12 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-c4df4a86da08ec9e6931ef575742746a81563003 2013-05-17 03:51:56 ....A 229376 Virusshare.00061/Worm.Win32.WBNA.ipa-c4e22f55d71cde295aad8f7722050d5d5b548712 2013-05-18 03:03:34 ....A 212992 Virusshare.00061/Worm.Win32.WBNA.ipa-c510d3a3791db34892dd952d65a9caff8f802633 2013-05-17 23:32:04 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-c565d783cff2c963d539efc27600ec0f026b5cff 2013-05-17 22:47:46 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-c5bd84af453ae491ab2ed38cc8fcb8f5bb64ccc9 2013-05-18 02:37:26 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.ipa-c5f41e01f2812ef72e46a5b804ee47c9e9e935ce 2013-05-17 13:50:18 ....A 188416 Virusshare.00061/Worm.Win32.WBNA.ipa-c60cf39ce6bd1d3b57a4b1ff2276d80d4032b663 2013-05-17 20:53:10 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-c65c9527e66f641ad61774f6fe7e0aea99d2edfb 2013-05-17 16:27:46 ....A 353288 Virusshare.00061/Worm.Win32.WBNA.ipa-c6a002d835ec26e9a252e5055ee38a9fa934f4ba 2013-05-17 06:48:02 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-c6b3161c462dfd346a6b16174b0f901a21f6031e 2013-05-17 20:50:14 ....A 167936 Virusshare.00061/Worm.Win32.WBNA.ipa-c759b14d3805539cf4e878e4d40be1efb088ac68 2013-05-18 01:37:54 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-c77915881bc2b4d2a75fdd832ac1c1b7800fdddb 2013-05-17 07:36:26 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-c790a6b59ec36697268f412d5647c06d3fced744 2013-05-17 20:33:50 ....A 139264 Virusshare.00061/Worm.Win32.WBNA.ipa-c7d369448c7200d8cbfd4f69dfda80852a52e6e5 2013-05-17 14:43:30 ....A 225280 Virusshare.00061/Worm.Win32.WBNA.ipa-c832f81f0226dfb9d722acb3485729af47863f06 2013-05-18 08:22:04 ....A 61440 Virusshare.00061/Worm.Win32.WBNA.ipa-c83b645126a8df0ad3148fb2000e659ff71103b8 2013-05-17 08:33:10 ....A 290816 Virusshare.00061/Worm.Win32.WBNA.ipa-c977025a353c524c7ed132e106a04da8b9a5d48f 2013-05-18 21:13:20 ....A 61440 Virusshare.00061/Worm.Win32.WBNA.ipa-c984c259975014af8902d18bc6321432c82f431c 2013-05-17 14:41:24 ....A 167936 Virusshare.00061/Worm.Win32.WBNA.ipa-c9d0fd2f410601821a90047bd0625036883ef002 2013-05-17 20:19:16 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-c9d810908f3077f860024e009691a595524b8f43 2013-05-18 18:11:30 ....A 188416 Virusshare.00061/Worm.Win32.WBNA.ipa-ca199c65f4173252938949b5aceb6e391c628031 2013-05-17 19:36:58 ....A 81920 Virusshare.00061/Worm.Win32.WBNA.ipa-ca9c415714f88367810d275cdd852cf7e883994b 2013-05-18 04:15:34 ....A 815103 Virusshare.00061/Worm.Win32.WBNA.ipa-cabbc3fe834a7d9f215ceca8c7150f99bef7086e 2013-05-18 02:28:12 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-caf55bf8be2df234a89ef0444de6dbf6d4800a0c 2013-05-18 13:30:48 ....A 352256 Virusshare.00061/Worm.Win32.WBNA.ipa-cb4af7cbb63a6e22b24050a4c8108dd1493f3de1 2013-05-20 01:26:42 ....A 65536 Virusshare.00061/Worm.Win32.WBNA.ipa-cb6a1ae9435d199aa5ca93a92027f0729ac8fa2e 2013-05-18 15:05:30 ....A 352256 Virusshare.00061/Worm.Win32.WBNA.ipa-cb884247cd1373a50c6cc08c9bc8c0c30755815d 2013-05-17 04:52:04 ....A 303104 Virusshare.00061/Worm.Win32.WBNA.ipa-cc32acb34a112f98c9fd62d2365bacc739b25d36 2013-05-17 23:05:16 ....A 155648 Virusshare.00061/Worm.Win32.WBNA.ipa-cc84192e218adb011eff5930cc80da1ea133446b 2013-05-17 06:34:52 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.ipa-cc9420715de188956106515f3d9ee4f092ea9400 2013-05-17 17:30:42 ....A 98304 Virusshare.00061/Worm.Win32.WBNA.ipa-cce0348642569eed1c945dd5b4cc4a9dc199aba1 2013-05-17 08:38:22 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-ccf8d3a298a91dbca6b8ab2da6d6d57f71246da1 2013-05-18 17:47:56 ....A 274432 Virusshare.00061/Worm.Win32.WBNA.ipa-cd184fdabd9f57c2feef1f56d3fb258e47080119 2013-05-18 02:41:12 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-cd60038a9b82786f6e144f80a0bb661d4cbe3c93 2013-05-18 14:39:52 ....A 57344 Virusshare.00061/Worm.Win32.WBNA.ipa-cd811b36de9bf120d7584b80ac861f2b882d3bbe 2013-05-18 10:59:46 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-ce150986aa06337ecf4840deae1870b871c03f79 2013-05-17 21:13:30 ....A 143360 Virusshare.00061/Worm.Win32.WBNA.ipa-ce342560d1ab6d319d36ee69af33686b56309ab4 2013-05-18 08:52:52 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.ipa-cede714d915b357ec079d689dd0c7247768bf292 2013-05-17 13:54:50 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-cefe4b3ad4a9e01a6df7ccc181f709a9eb0d9fe9 2013-05-18 06:00:28 ....A 81920 Virusshare.00061/Worm.Win32.WBNA.ipa-ceffca49cdbd20a3199cb7fc8500906689c2402c 2013-05-17 21:17:36 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-cf289f074c9309f1db7c99776021be57f6fceb5c 2013-05-17 21:16:50 ....A 159744 Virusshare.00061/Worm.Win32.WBNA.ipa-cf2c4ab3c3da60d21962e132f7982f3b25c24366 2013-05-17 14:23:08 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.ipa-cfc0469e847043331ea7cbefae4a291cb412bc78 2013-05-18 00:13:24 ....A 294912 Virusshare.00061/Worm.Win32.WBNA.ipa-d00fb946a6b310c93943b047e045582c361bc227 2013-05-19 13:49:28 ....A 570629 Virusshare.00061/Worm.Win32.WBNA.ipa-d02d8f1d0f1d50a2d6c8e8302e934b994a55f032 2013-05-17 21:46:02 ....A 430080 Virusshare.00061/Worm.Win32.WBNA.ipa-d033c20bef22baa72dd42a4ead9cac6971ae39a2 2013-05-18 14:15:40 ....A 758433 Virusshare.00061/Worm.Win32.WBNA.ipa-d061fd2e18d155483497aafa26d460145c615ead 2013-05-17 14:50:22 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-d0e7fd54353aae55061e0fe085e7889f54a71852 2013-05-17 12:57:30 ....A 262144 Virusshare.00061/Worm.Win32.WBNA.ipa-d0f0ddbab28eb0eff603c55aeb60adc7e357c106 2013-05-17 13:37:30 ....A 262144 Virusshare.00061/Worm.Win32.WBNA.ipa-d159aa7d01f3faaf8d93ddc9d5af530c51a690d2 2013-05-17 20:47:26 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-d1849e52f2481002ed5e0ec732417634fc1c46b8 2013-05-17 18:09:34 ....A 155648 Virusshare.00061/Worm.Win32.WBNA.ipa-d19fb48b92a9a4cd4191ed28671ae83f0455e7e5 2013-05-18 04:18:40 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-d1e4ba112d0cc61f6a8a5171487ba9c7e54775b4 2013-05-18 17:39:26 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-d206607ee3284090dc333f7fcd052b1cfcb992cb 2013-05-18 02:01:26 ....A 26624 Virusshare.00061/Worm.Win32.WBNA.ipa-d21a48f17df3c08de52d1e14a6d831ed51420053 2013-05-17 16:07:54 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-d27ca28c48cb201496b7f1406352ef3419137123 2013-05-17 18:17:32 ....A 307200 Virusshare.00061/Worm.Win32.WBNA.ipa-d28279779aafbab94b6a631772b4fd6286d239a8 2013-05-20 00:18:32 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-d2b7ba1c3c388f804fcfaa299d41e5b90359c2ba 2013-05-17 03:37:12 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-d2df41c04334a11edd733dd53001b945ccc3b2ba 2013-05-17 21:34:12 ....A 290816 Virusshare.00061/Worm.Win32.WBNA.ipa-d3313ab56616399865c529c9fdb39bfe64235a47 2013-05-18 01:27:38 ....A 319488 Virusshare.00061/Worm.Win32.WBNA.ipa-d33b41cc360832bf4d0da85190519e749087ea15 2013-05-18 09:33:06 ....A 141312 Virusshare.00061/Worm.Win32.WBNA.ipa-d344d5b0e5e78b0cb780eea0e8c0c968fdafa4a7 2013-05-17 18:03:38 ....A 130296 Virusshare.00061/Worm.Win32.WBNA.ipa-d3bb9dad1e99d2529bee86e6a8079bc22ab50073 2013-05-18 06:10:56 ....A 167936 Virusshare.00061/Worm.Win32.WBNA.ipa-d3c09183451a8a8edfaec651fc7332626ac49b42 2013-05-17 14:00:02 ....A 274432 Virusshare.00061/Worm.Win32.WBNA.ipa-d3d0a9415d810bf69fe0a653507ae6ede6c7828f 2013-05-18 04:05:40 ....A 241664 Virusshare.00061/Worm.Win32.WBNA.ipa-d3dea656346fad204d64140db491be56dff4fc58 2013-05-17 16:39:40 ....A 155648 Virusshare.00061/Worm.Win32.WBNA.ipa-d3f6148a2c1e10c34ad459567ff3da9e7c2f0c99 2013-05-18 05:57:00 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-d3f94063fdda3a4a73c65b50cc70315986961fdb 2013-05-17 06:53:38 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-d3ff65e51b306c840f2691cbe3c10656395cdc6b 2013-05-20 00:19:06 ....A 136310 Virusshare.00061/Worm.Win32.WBNA.ipa-d4a8fe8045e2a48531fce5811e770be81aeb9fdf 2013-05-17 15:00:14 ....A 57344 Virusshare.00061/Worm.Win32.WBNA.ipa-d51bc29d6c97f4f20bbb3052851f2ff43fbd2710 2013-05-17 10:27:44 ....A 294912 Virusshare.00061/Worm.Win32.WBNA.ipa-d52a12631281b6925865ddfe6266020ce7e8d90c 2013-05-17 19:28:20 ....A 452096 Virusshare.00061/Worm.Win32.WBNA.ipa-d56a4d1d16d06288e1ba131a709187aa7e98a477 2013-05-18 17:48:30 ....A 69632 Virusshare.00061/Worm.Win32.WBNA.ipa-d56b8a6e4917bef65bcc317055f1f7dba540d026 2013-05-18 03:52:42 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-d5f665ee0a04f5d262baba42db0c0d317ad61918 2013-05-18 12:55:20 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.ipa-d6071970b6c5ca8575ca937444779564c13ccbff 2013-05-17 17:57:24 ....A 57344 Virusshare.00061/Worm.Win32.WBNA.ipa-d67665ab3cb7b4c8a8c8934c002c5e3caa1ddecb 2013-05-17 16:08:38 ....A 69632 Virusshare.00061/Worm.Win32.WBNA.ipa-d67f89f1270628cc0a99673487686cca248f3e23 2013-05-17 06:53:12 ....A 167936 Virusshare.00061/Worm.Win32.WBNA.ipa-d7436f2341784e679f11686a70421190e7c81085 2013-05-18 04:13:44 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-d75edba90cd255c5c91bb35ffc8176c2305399be 2013-05-17 07:10:44 ....A 114688 Virusshare.00061/Worm.Win32.WBNA.ipa-d7bd8912ed985f9fb29937b86b67b211c063c04e 2013-05-17 11:53:26 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-d7ffd34015e47db2d8df111c247539a17ece7748 2013-05-18 08:42:56 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-d817fef308e63c4b456ee6a7100494043b681cd5 2013-05-17 13:45:26 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-d81fc026cef0a4dd5a5213683121e6a73fd6311c 2013-05-17 00:08:56 ....A 485996 Virusshare.00061/Worm.Win32.WBNA.ipa-d9148fd4658067e919682f51ebc064211bac637a 2013-05-18 02:32:30 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.ipa-d94b4241545dc5b64aad1b43399e27032bbc4acf 2013-05-18 07:30:14 ....A 126976 Virusshare.00061/Worm.Win32.WBNA.ipa-da1139bdd9d23619ddedf40ea56a6116479e6d3d 2013-05-17 15:14:18 ....A 339968 Virusshare.00061/Worm.Win32.WBNA.ipa-da1393407b85621da5aa4359e05a5d4dd1141055 2013-05-17 20:46:46 ....A 544768 Virusshare.00061/Worm.Win32.WBNA.ipa-da5d253d93411e22e003785fc60e3ac6794052af 2013-05-17 12:33:20 ....A 3543851 Virusshare.00061/Worm.Win32.WBNA.ipa-dad092603ec1f5b6f50d406d5ea0c9d2d16ab842 2013-05-17 14:35:24 ....A 110592 Virusshare.00061/Worm.Win32.WBNA.ipa-daf6cd12e83bb8b8eaa02cb8fed86dd281498e9e 2013-05-18 03:55:22 ....A 56137 Virusshare.00061/Worm.Win32.WBNA.ipa-daf78884b22323880d054907cea3cb43c05875ce 2013-05-17 16:05:04 ....A 345846 Virusshare.00061/Worm.Win32.WBNA.ipa-db049d8b6c25df5235caf8894b5f0a2130a21d58 2013-05-18 00:53:46 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-db05e5fde3eed01b829ad316fbe7010d78215963 2013-05-17 00:54:36 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-db363330f1288a2a450c3dfb460fe0b434040dce 2013-05-17 16:12:48 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-db420f2a1a227000593ed825b519b6ece15208ab 2013-05-18 21:10:16 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-db83278d471493b3afb711b1d87df6d121a4fdb9 2013-05-17 10:02:28 ....A 61440 Virusshare.00061/Worm.Win32.WBNA.ipa-db9522208fafcb8622877b4c935e51978e294cf6 2013-05-17 00:21:46 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-dbc9b325bcc2d382dac833dd5f7c3c975db1bbf6 2013-05-17 15:53:42 ....A 65536 Virusshare.00061/Worm.Win32.WBNA.ipa-dbe80e5433ef39a09b00e2da5734829ac52b0799 2013-05-18 12:11:00 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-dc105e86debae662a2e42c6958fc258c9d5199a7 2013-05-17 02:57:22 ....A 26624 Virusshare.00061/Worm.Win32.WBNA.ipa-dc8b6246af1971fba82b7fd1e7bda923a8e5e2dc 2013-05-18 08:02:22 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.ipa-dc9eb8c4b1d6cefc39274424a6dc94713a7e45bd 2013-05-17 16:12:24 ....A 246569 Virusshare.00061/Worm.Win32.WBNA.ipa-dcb65dd6fabb1bb72f4c99b81c0ebfb6ca1a80d5 2013-05-17 14:06:56 ....A 530945 Virusshare.00061/Worm.Win32.WBNA.ipa-dd0e1d42cce0da5769c45ccdf848c1f84654c94e 2013-05-16 23:58:54 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-dd7e4cd46f54a260165bd6d71fd01dae8d79b830 2013-05-18 17:41:18 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-ddfa31217c99eb22b3ef8737b08f87b3f283bd87 2013-05-18 21:43:32 ....A 294912 Virusshare.00061/Worm.Win32.WBNA.ipa-de640615e34ef7330bb1a9f95b389c80c2fd341d 2013-05-17 08:53:06 ....A 32768 Virusshare.00061/Worm.Win32.WBNA.ipa-de6c0911754f18d9189a3791e7a17472e97231e4 2013-05-18 15:44:46 ....A 143360 Virusshare.00061/Worm.Win32.WBNA.ipa-de890697b1c8e9b625abe18f580d8d6aec716333 2013-05-17 02:24:06 ....A 160256 Virusshare.00061/Worm.Win32.WBNA.ipa-de94d2ebea6cf9ca31fbf42b658f1952b2e48234 2013-05-17 23:15:38 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.ipa-de9514c24deb2ce267ea688d2dadcbca1239bb93 2013-05-18 00:27:04 ....A 159744 Virusshare.00061/Worm.Win32.WBNA.ipa-dec319e74d5714636ec5c4a7f7eda6066a807204 2013-05-20 00:34:14 ....A 331776 Virusshare.00061/Worm.Win32.WBNA.ipa-df339aea0edef16150dec0dba12227d28c3aace3 2013-05-17 13:33:54 ....A 214417 Virusshare.00061/Worm.Win32.WBNA.ipa-df37f79e73d210f938d0f0e71304f71236911e30 2013-05-20 02:23:16 ....A 488960 Virusshare.00061/Worm.Win32.WBNA.ipa-df5bbbd728f661581abc19457aa35f7389d2b02f 2013-05-18 04:58:52 ....A 376832 Virusshare.00061/Worm.Win32.WBNA.ipa-dfc892c444aae0836ac89a7a49fd3397362208c6 2013-05-18 13:38:30 ....A 315392 Virusshare.00061/Worm.Win32.WBNA.ipa-dfd6cc55d813218448fdbf5da32f18dd38e17202 2013-05-17 10:24:12 ....A 241664 Virusshare.00061/Worm.Win32.WBNA.ipa-e02f54c1b6ae9a8de5fd187c3089925ed19ab34f 2013-05-17 13:08:10 ....A 155648 Virusshare.00061/Worm.Win32.WBNA.ipa-e05048fe8b7c87e22ed4cd13cf9423ccca337daa 2013-05-17 00:16:06 ....A 73728 Virusshare.00061/Worm.Win32.WBNA.ipa-e082b2ae23dbce5970c5a249393276971cd0dbfe 2013-05-20 02:36:16 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-e103ddf9a979ba73b89051a86faa46f8a1fcb897 2013-05-17 08:27:34 ....A 274432 Virusshare.00061/Worm.Win32.WBNA.ipa-e120e98b8acb8ca6fedff7b6b8b0404be989d462 2013-05-18 07:33:36 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-e12e977e3e879adf3940a48537f1130352add7f6 2013-05-17 07:26:22 ....A 147456 Virusshare.00061/Worm.Win32.WBNA.ipa-e19f237900adfb2bb8c7ec9d45d06548b38ab9c6 2013-05-17 14:10:50 ....A 163840 Virusshare.00061/Worm.Win32.WBNA.ipa-e1a174c468ada40b5e726a8e991dfb7b894e8d11 2013-05-18 03:48:12 ....A 307200 Virusshare.00061/Worm.Win32.WBNA.ipa-e242a581e21acd2757b287033a5753e441ac197a 2013-05-18 14:22:22 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.ipa-e290d95b6fbdd7ebf18dd1cf02c97b613f0ded40 2013-05-18 12:38:00 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.ipa-e2f4d75210faad4e25c328ed531542e8b5bc405a 2013-05-19 14:43:08 ....A 67858 Virusshare.00061/Worm.Win32.WBNA.ipa-e34c908b0577b965697a678d0bf8e6b2a92f666c 2013-05-17 02:12:44 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-e39991dedfe8abd0dbc09b65583ad9726d648e38 2013-05-18 02:19:58 ....A 69632 Virusshare.00061/Worm.Win32.WBNA.ipa-e3ca746a9f7847acde9d444da8754aa864459954 2013-05-20 00:42:46 ....A 32768 Virusshare.00061/Worm.Win32.WBNA.ipa-e3cd8907249facb9b9d607b4b201cbe0cf8c0f56 2013-05-18 06:03:54 ....A 157824 Virusshare.00061/Worm.Win32.WBNA.ipa-e3ced5d05e6167521d43740513412f3d5e49be9d 2013-05-17 19:04:42 ....A 184320 Virusshare.00061/Worm.Win32.WBNA.ipa-e3da2282a2b4a3d00c800ed0a13e60abcd1c8013 2013-05-17 12:33:00 ....A 131072 Virusshare.00061/Worm.Win32.WBNA.ipa-e46021b24618de8577b11fd969dee7a37839d0e1 2013-05-17 15:05:32 ....A 155648 Virusshare.00061/Worm.Win32.WBNA.ipa-e4a5bd39f7926c9560996e02a025f14ebcc0ff84 2013-05-17 16:09:38 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-e4d23d6c8b38420a28eb501f8225cf7834203c58 2013-05-17 08:19:58 ....A 126976 Virusshare.00061/Worm.Win32.WBNA.ipa-e5a05551500c3d2b956850d04f97316ffeb33642 2013-05-18 11:23:42 ....A 79072 Virusshare.00061/Worm.Win32.WBNA.ipa-e5da2a4b481d3ff9910cbda180be0f78be49dae3 2013-05-17 15:52:30 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-e5fb5f3d051a188d8a5c5871a6ccfcc212acab6a 2013-05-19 11:07:04 ....A 196608 Virusshare.00061/Worm.Win32.WBNA.ipa-e610e4159d0d0daf32d09b5bf7f07fa103e561b0 2013-05-18 17:59:16 ....A 339968 Virusshare.00061/Worm.Win32.WBNA.ipa-e672cb8644c04ad6046b700a4f6c784d5f347445 2013-05-17 06:14:46 ....A 307200 Virusshare.00061/Worm.Win32.WBNA.ipa-e691f2d33eedf643f12abf42ba3f86b6238aefc8 2013-05-17 01:21:22 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.ipa-e6a58c2ca668a78969639a413facde42b92b8568 2013-05-20 01:33:56 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-e6a998b6a3a971e3a8a9fa6c83d9c4fc12b67a8b 2013-05-17 12:00:22 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-e6c9cb4a04e25c7884afc8aa65845e0dd12022ff 2013-05-18 10:20:30 ....A 204157 Virusshare.00061/Worm.Win32.WBNA.ipa-e6cdcf9218f19d790bdbd8f6858e7a0b5d5dc987 2013-05-17 13:25:46 ....A 225280 Virusshare.00061/Worm.Win32.WBNA.ipa-e6e952afe84136495658160f4fd1cea9e37597be 2013-05-18 17:08:04 ....A 307200 Virusshare.00061/Worm.Win32.WBNA.ipa-e7014ce9f71925bc48ecf15f55c8b14837b22258 2013-05-17 14:51:22 ....A 82354 Virusshare.00061/Worm.Win32.WBNA.ipa-e71b49a03537f6c763aab146ec867618599298d0 2013-05-17 22:26:54 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-e762f6958eb5fc915cef1ea9e2e91cbd58bb7288 2013-05-18 05:04:36 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-e77f0b314b0b36fe3534ffe5590817e163d799f6 2013-05-17 06:46:30 ....A 217088 Virusshare.00061/Worm.Win32.WBNA.ipa-e79b0f180e03c8825568a3d756b1fe233da0033c 2013-05-18 14:57:30 ....A 258429 Virusshare.00061/Worm.Win32.WBNA.ipa-e7e390ed3d101bdf30e6d762d1badf4452111c7e 2013-05-18 09:39:40 ....A 632053 Virusshare.00061/Worm.Win32.WBNA.ipa-e812d81817bb0f0b188617c77ef9c61574658a1c 2013-05-18 01:30:26 ....A 26624 Virusshare.00061/Worm.Win32.WBNA.ipa-e827199e70a8ca4829dd19a92e6cbeb000360120 2013-05-20 00:43:54 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-e83b2d29311daa9da3d396e242c127e4989e929d 2013-05-17 21:14:34 ....A 139264 Virusshare.00061/Worm.Win32.WBNA.ipa-e84f72b6b7f579d58dc03bd430b76bb719898fbc 2013-05-18 09:11:10 ....A 155648 Virusshare.00061/Worm.Win32.WBNA.ipa-e8987cb17721ef2af1e6b1970dc2e4bee096327b 2013-05-17 10:06:08 ....A 510291 Virusshare.00061/Worm.Win32.WBNA.ipa-e914a6ad0c9d681d573069bb31d9c1e08d222660 2013-05-18 09:40:20 ....A 282624 Virusshare.00061/Worm.Win32.WBNA.ipa-e929be917b3f9e5f6ed1cc297d5372406bc17c47 2013-05-18 01:58:40 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-ea3e89aff13a975f6a5a96f3e186c66f59c27123 2013-05-17 06:21:44 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-eacf4f82e66b4ce0c9e257471b87d12c4110e1fb 2013-05-18 07:13:30 ....A 65536 Virusshare.00061/Worm.Win32.WBNA.ipa-eaf51760092dd0d7209d8f12797e36981f52d794 2013-05-17 09:48:06 ....A 430080 Virusshare.00061/Worm.Win32.WBNA.ipa-eb8cf961868f48fb49928188c5b0b81aac876b0d 2013-05-18 08:35:10 ....A 155701 Virusshare.00061/Worm.Win32.WBNA.ipa-ebf9bad849e555f0684a18287d22fbf652fbba07 2013-05-18 17:54:08 ....A 327680 Virusshare.00061/Worm.Win32.WBNA.ipa-ec0ff4e55e04c42a3b636f8c787f4cc4da9538e4 2013-05-17 15:09:52 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.ipa-ec363d5a568b46488a70a9891f84984488dbf684 2013-05-17 14:21:50 ....A 402086 Virusshare.00061/Worm.Win32.WBNA.ipa-ecc8ab8ee4fbe551dde47e86b3b5e8855d2ef19f 2013-05-18 09:51:32 ....A 959117 Virusshare.00061/Worm.Win32.WBNA.ipa-ecdf5ff96c8a394f0f85fcf9ddf9bf341141ae22 2013-05-17 15:26:20 ....A 167936 Virusshare.00061/Worm.Win32.WBNA.ipa-ed5472547590c3d683486f32113d5e90a441eeb2 2013-05-20 00:53:26 ....A 217088 Virusshare.00061/Worm.Win32.WBNA.ipa-edae7b349fb60e2a549ddcc32b6ccb8089467d0c 2013-05-17 05:42:06 ....A 290816 Virusshare.00061/Worm.Win32.WBNA.ipa-edcaab6896f1cfbd19f07db685a64828fcb2bcb8 2013-05-17 09:49:26 ....A 106496 Virusshare.00061/Worm.Win32.WBNA.ipa-edd87bc331aa0c4e3658d38c8c191eee9356efeb 2013-05-17 03:28:12 ....A 160256 Virusshare.00061/Worm.Win32.WBNA.ipa-ee0bf90cc287e37070e10f8a71ff09517af1002c 2013-05-17 19:32:18 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-ee2c2fbc5ed57db2042f2be59c83cf6ad34811ab 2013-05-18 13:12:52 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-ee2d26551e2212f8ecd14178b819bec2ac590b35 2013-05-18 06:36:26 ....A 319488 Virusshare.00061/Worm.Win32.WBNA.ipa-ee34eff16ae82dabae3049b6c0e79707b1da09e0 2013-05-17 13:23:38 ....A 184320 Virusshare.00061/Worm.Win32.WBNA.ipa-ee35c4a62fb32e8df3cc2686c6e1bc58ca4bbe9b 2013-05-20 02:16:24 ....A 188416 Virusshare.00061/Worm.Win32.WBNA.ipa-ee475ee3df54c0678da7ba05a7e8a4417de03adc 2013-05-17 22:39:32 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-ee8ec6442ce9d66ba5c9dc85ebcef8e4c7679272 2013-05-18 11:13:42 ....A 139776 Virusshare.00061/Worm.Win32.WBNA.ipa-eea2890a7b39c50cab9fce0c9aa5d20eee52d264 2013-05-17 18:40:04 ....A 212992 Virusshare.00061/Worm.Win32.WBNA.ipa-ef0d25c3c584a646a84b0ae0a19cceba38bdde0a 2013-05-18 10:35:02 ....A 176128 Virusshare.00061/Worm.Win32.WBNA.ipa-ef13cdff120d86aea5d9cf6801525f38b2aee555 2013-05-17 13:38:42 ....A 274432 Virusshare.00061/Worm.Win32.WBNA.ipa-ef31a6faa2e848af857ed6fecd242559d06cb4fc 2013-05-17 16:02:58 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-ef41cc97761ad1fa260711b53fef9b70bcd51a91 2013-05-17 13:45:38 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-efdc90eaa1eb97150ecb85e1e2f665f91ba85298 2013-05-17 17:52:50 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.ipa-f0f9bcdf52352e000c27d0f77551f960d37761a4 2013-05-17 21:30:44 ....A 132678 Virusshare.00061/Worm.Win32.WBNA.ipa-f111a1c11f26c1619c7e6274361978f7b5d3d5f8 2013-05-18 01:04:54 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-f1238e29e9a73455cf0a781debf89ce1435120c3 2013-05-17 15:58:58 ....A 26624 Virusshare.00061/Worm.Win32.WBNA.ipa-f12d405e1ee0fbbbc5314f301320f71bc5783355 2013-05-17 23:54:42 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-f15d86a21e6bb7417cbc30c03f07eddf3f914bb4 2013-05-17 16:08:42 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.ipa-f2531bcff98df1f53746bc6ac891bf79ffe483c8 2013-05-18 15:30:52 ....A 319488 Virusshare.00061/Worm.Win32.WBNA.ipa-f272238fec400f30c8912093c6796978dcc2d774 2013-05-17 14:17:42 ....A 339968 Virusshare.00061/Worm.Win32.WBNA.ipa-f27a0703d5dc661dc377b20438b19eaddabe3c2e 2013-05-17 08:49:32 ....A 517120 Virusshare.00061/Worm.Win32.WBNA.ipa-f2cc45e441c2dbe7923ec1e8d295a35b6ed1959e 2013-05-18 08:19:06 ....A 167936 Virusshare.00061/Worm.Win32.WBNA.ipa-f2cf5a2a743ee6d919f98aada93ca658bc146fe5 2013-05-17 22:24:08 ....A 143360 Virusshare.00061/Worm.Win32.WBNA.ipa-f2fe06b9864c770b2d2cfdffd2a7199a6daf380b 2013-05-17 10:33:36 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.ipa-f328f76c53e6db098aafc1ae20756089d36bb714 2013-05-18 06:05:58 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.ipa-f35fd599a5f78634ac1e19e143fcf194bd479567 2013-05-17 23:25:20 ....A 110592 Virusshare.00061/Worm.Win32.WBNA.ipa-f374efee2bae93d7cc6422b57e029ba959e792a7 2013-05-18 02:22:22 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-f379cd42d7eb4570efd10d63d3fcb58142f8406e 2013-05-17 17:56:02 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-f3df93790eecc5f57e32c5a1167eeb2356d14d39 2013-05-18 08:25:06 ....A 262144 Virusshare.00061/Worm.Win32.WBNA.ipa-f3ed2daf09bace7569c05954afc19d61cd74938b 2013-05-17 18:32:10 ....A 118784 Virusshare.00061/Worm.Win32.WBNA.ipa-f45571335cdbeccf0d35aa42315e52be5650304e 2013-05-17 21:13:28 ....A 86016 Virusshare.00061/Worm.Win32.WBNA.ipa-f45a40b835453e169bc252350c241d2240511af1 2013-05-17 18:10:08 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-f4e7ccc5fcef1e7228247a0247249af13e3cc7a4 2013-05-17 21:04:42 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.ipa-f50f9c7b2de9e5487aed15275291a26fda000465 2013-05-18 01:49:32 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-f60c7f9f9707d79b0ea295a5ed9d9679af007be0 2013-05-18 08:44:06 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-f624a2c0e48cfa1603a389021c23c758b2d61e10 2013-05-17 16:31:46 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-f65600c53f5c1bf36228fed576389177877eea94 2013-05-18 02:27:38 ....A 167936 Virusshare.00061/Worm.Win32.WBNA.ipa-f664d2280f1ffd796bb8aaaa6183519644bf6712 2013-05-17 10:58:08 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.ipa-f71a3155dd2b023389b35c2b2f3720a1103e4856 2013-05-20 00:56:40 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.ipa-f76dbd91500ed88d2a74da06125b92224cd85856 2013-05-17 22:06:16 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.ipa-f7830adff627f8faa0352a0b4d3d3da522589233 2013-05-17 18:45:04 ....A 380928 Virusshare.00061/Worm.Win32.WBNA.ipa-f7a7dc09a745fb9348d66f1cf311b9c5da298131 2013-05-18 14:53:56 ....A 131073 Virusshare.00061/Worm.Win32.WBNA.ipa-f7b5fd1ca2d7cbeb128fcaa7a03b3b8c795407a4 2013-05-17 10:50:00 ....A 2246211 Virusshare.00061/Worm.Win32.WBNA.ipa-f7d0f6e18af9898542d9105705316936eddbd872 2013-05-19 06:02:30 ....A 81920 Virusshare.00061/Worm.Win32.WBNA.ipa-f7eb82ee609d673eb57f5445584b912cba266da4 2013-05-17 14:06:48 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-f80300d737425d50bde624ae177858a29d468c87 2013-05-18 05:10:20 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-f82216be0eb5be90748a9a04b6398b08845c1da5 2013-05-17 18:59:02 ....A 410351 Virusshare.00061/Worm.Win32.WBNA.ipa-f92ae55b96eca7913a9285c8371ff2fdaf4486d8 2013-05-17 01:22:52 ....A 141312 Virusshare.00061/Worm.Win32.WBNA.ipa-f92f46caf6680e47a947be9de4dcc1525bc7a06c 2013-05-17 04:27:48 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.ipa-f9c370908d956a87cbf7eb325b542df7273ee626 2013-05-17 16:08:20 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.ipa-f9e6f171af241bf795f008ab8a27718a9dadf566 2013-05-17 13:15:56 ....A 479851 Virusshare.00061/Worm.Win32.WBNA.ipa-f9f2e0f2a64ea18009a4136e2fc9fa8c65ee033a 2013-05-17 00:26:12 ....A 339968 Virusshare.00061/Worm.Win32.WBNA.ipa-fa4203a1eac326293d9ec15e6b99a83ab3b9a031 2013-05-18 00:21:00 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-fad6ee25082ab4be597d48c44fa6de632c1a0a6a 2013-05-17 05:25:40 ....A 35890 Virusshare.00061/Worm.Win32.WBNA.ipa-faddd28769d72e1a997b45c4ef644ec33445f2f3 2013-05-20 01:53:14 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.ipa-fb1a2c5c854eec5f77b38745b04f15e6e8f710fc 2013-05-17 02:45:22 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.ipa-fb4159ac3891835d83065debf041d03723db38fc 2013-05-18 16:53:02 ....A 274432 Virusshare.00061/Worm.Win32.WBNA.ipa-fc3955cf87e83dc55919494d599e8c5047f878a9 2013-05-18 14:09:42 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-fc495e4364c44e4bb275aa67d9203bd903fd512b 2013-05-17 17:35:40 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.ipa-fcc97484b028b2b94fa2a4c816080c38cb80d6d2 2013-05-18 00:56:28 ....A 51301 Virusshare.00061/Worm.Win32.WBNA.ipa-fcd32a348ed4c52d3f534d4471f544a5d22c5b01 2013-05-17 16:27:30 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.ipa-fd05aca4d8926adc6e38c5dc7ce0637ba800cea5 2013-05-17 05:00:38 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.ipa-fd5186c1f24200faeee526c9563dd4c46e13428a 2013-05-17 07:01:36 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ipa-fd6924fd5b2b19a203a2bafeb928d94efc2979c5 2013-05-18 20:22:42 ....A 487424 Virusshare.00061/Worm.Win32.WBNA.ipa-fe32a3596d73b89c770ac84d58b6823d1b0a8a46 2013-05-17 12:47:32 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.ipa-fe41a7b347eb4a19a77e89011eae3905285902d9 2013-05-17 01:54:52 ....A 266240 Virusshare.00061/Worm.Win32.WBNA.ipa-fe5ca75ce23d97c3230d18d85c420c541f054c63 2013-05-17 22:35:04 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.ipa-fe7b5907cb701c172d9a7e5b71b0411b353d8299 2013-05-18 16:54:58 ....A 225280 Virusshare.00061/Worm.Win32.WBNA.ipa-fe8ffb127908c534509ac192aac76d00c6fb03c3 2013-05-17 17:36:08 ....A 196608 Virusshare.00061/Worm.Win32.WBNA.ipa-fe9f6e3f44499aa804a9003a6fc63b365f708676 2013-05-17 20:19:02 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.ipa-feaf4b5dab1440911d522d46b1e1d77baa3d8d23 2013-05-20 01:32:30 ....A 400384 Virusshare.00061/Worm.Win32.WBNA.ipa-febd838bf70558e679849f231e5e488925e2e9ce 2013-05-18 15:32:34 ....A 258048 Virusshare.00061/Worm.Win32.WBNA.ipa-feda7284197a2e00591d7c2ab664a4858ea47fb7 2013-05-17 02:40:30 ....A 143360 Virusshare.00061/Worm.Win32.WBNA.ipa-feed0d148a60972ffd15f4894a4bd9efa04fb3b7 2013-05-18 16:21:24 ....A 196608 Virusshare.00061/Worm.Win32.WBNA.ipa-fef760144de9d550713f00eb3dd99c1432f98a74 2013-05-18 17:38:36 ....A 266240 Virusshare.00061/Worm.Win32.WBNA.ipa-ff1c2ef8ccf2855b94e763a4334dc0e82fe271de 2013-05-17 15:02:50 ....A 69632 Virusshare.00061/Worm.Win32.WBNA.ipa-fffa353cb92dc1fbc4074147bb1de40f8b86afb9 2013-05-18 16:54:02 ....A 196516 Virusshare.00061/Worm.Win32.WBNA.ipi-05182c617b4348de4de458b13e4ee5064610a835 2013-05-17 14:08:48 ....A 270848 Virusshare.00061/Worm.Win32.WBNA.ipi-2c4511b82e8880de9fab3ae98ddefba0ec258548 2013-05-17 05:24:34 ....A 159744 Virusshare.00061/Worm.Win32.WBNA.ipi-b7caafd148f0d166640ac4a36f068c0bd33060fa 2013-05-17 14:54:14 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.jtx-5003eafc29a31464a6340975fabd283d1420ff2b 2013-05-18 12:32:14 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.jtx-641be6fa65f422c4c406544e6f0305e5f298738e 2013-05-18 17:23:44 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.jtx-94cec7b615335191f0c1ac867e7d18e03c5625c6 2013-05-20 01:12:42 ....A 230912 Virusshare.00061/Worm.Win32.WBNA.jtx-bea34ef72b6ac3428b434d2b21f6ea85085c3bdd 2013-05-17 00:10:26 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.mxu-cfeaee85f71124a09f5d5516a49ff12b71e74c3a 2013-05-17 12:56:22 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.naf-10e22218ab3a5f2c082b29446ee545cd0ed776f7 2013-05-20 02:40:02 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.naf-25b486aee134abb7923f2d0d7de36856cefe901e 2013-05-17 00:30:30 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.naf-f06ac66b8eec0d5d5449e58189e99c49624f285f 2013-05-18 19:17:10 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ni-42db73734cc3d5cbbe8a94c2b3844b32824c7ef5 2013-05-17 13:26:32 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ni-a0bca873f4511f068354e752f0b780114a6105a7 2013-05-18 14:04:04 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.ni-af382bd567e4c91d3cdf023910af7f766b154906 2013-05-18 02:48:20 ....A 405504 Virusshare.00061/Worm.Win32.WBNA.nl-b8d77eed8ea86d6372c20482ff62128d8efc83a9 2013-05-18 05:28:14 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.oa-c80fc1c9123096ea21805ce995d07aac9ec5f38b 2013-05-18 05:14:56 ....A 4046848 Virusshare.00061/Worm.Win32.WBNA.roc-02573240aa84810518e52f21f631f15d29a2624f 2013-05-18 06:27:46 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.roc-0263a271332de1e6daa8a0d9efb5e27ed03cc0c6 2013-05-17 17:51:16 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.roc-036e512c22503c24651246525647aa23de531dcb 2013-05-18 13:44:14 ....A 141834 Virusshare.00061/Worm.Win32.WBNA.roc-036f819c2ae2809385a47977928ee9ab347b3e97 2013-05-18 01:12:58 ....A 36432 Virusshare.00061/Worm.Win32.WBNA.roc-03fe0376e71692c646cc735cdf175aa7304a12d1 2013-05-18 04:34:52 ....A 90718 Virusshare.00061/Worm.Win32.WBNA.roc-04099463e8ab27f008c16e6c5ab0f2b1d032e470 2013-05-17 09:07:20 ....A 181098 Virusshare.00061/Worm.Win32.WBNA.roc-04491ddd775aa28325ecc6adaab7098e5a6099ce 2013-05-17 07:01:12 ....A 65415 Virusshare.00061/Worm.Win32.WBNA.roc-05263f413ffcb5fe16bee9a0fc5174dca7390e17 2013-05-17 01:05:54 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.roc-07a4db31cffbba36bba92afa9a859c0d4f066404 2013-05-17 19:18:34 ....A 357757 Virusshare.00061/Worm.Win32.WBNA.roc-07b0af4326d5038d3b93cf7585f83ff5d278e168 2013-05-20 00:20:04 ....A 152049 Virusshare.00061/Worm.Win32.WBNA.roc-085e877a5f993e0c741ced54302361d2c05a2bd5 2013-05-18 12:35:08 ....A 176553 Virusshare.00061/Worm.Win32.WBNA.roc-08719729903758b13b237d9f5e23f56b23dcbd87 2013-05-18 00:04:10 ....A 22542 Virusshare.00061/Worm.Win32.WBNA.roc-087a32f2eb4e3cb69cd518f9c259688a996c22ff 2013-05-18 15:52:10 ....A 380928 Virusshare.00061/Worm.Win32.WBNA.roc-08b995654c04b23eab812201192269fe9a6247c3 2013-05-17 22:10:02 ....A 70045 Virusshare.00061/Worm.Win32.WBNA.roc-08bd079fed204d24f783e13a48f7d4d80da68f4e 2013-05-17 07:31:16 ....A 376832 Virusshare.00061/Worm.Win32.WBNA.roc-09f8886debe6b8eac67cc0ca7718a16c73bf9462 2013-05-17 03:37:06 ....A 40960 Virusshare.00061/Worm.Win32.WBNA.roc-0a564a99cb473a360e7ed4a072d479dede1fcf75 2013-05-17 07:25:46 ....A 503808 Virusshare.00061/Worm.Win32.WBNA.roc-0aa8dbfdcd96bd4871df1d7f9878315983984d58 2013-05-17 04:46:38 ....A 128607 Virusshare.00061/Worm.Win32.WBNA.roc-0ab5d7b83e788c70ba9893ad41398cef24079a1d 2013-05-17 22:18:18 ....A 114688 Virusshare.00061/Worm.Win32.WBNA.roc-0b034708ee719399817b23102c79cdcd4ee7beba 2013-05-17 03:18:34 ....A 286252 Virusshare.00061/Worm.Win32.WBNA.roc-0b92bfbc98f66dcef94323384a442753d8707fcf 2013-05-18 21:03:30 ....A 303725 Virusshare.00061/Worm.Win32.WBNA.roc-0c86c631a67e8c24cc4afea3b44f9c3c30570c76 2013-05-18 09:28:36 ....A 49152 Virusshare.00061/Worm.Win32.WBNA.roc-0cc35ce0e794bd2ec7cb198c3e7fe31127b97934 2013-05-20 02:20:50 ....A 49152 Virusshare.00061/Worm.Win32.WBNA.roc-0d5029d5773edc85dcc7202baebf5962cf057a61 2013-05-18 19:47:32 ....A 61985 Virusshare.00061/Worm.Win32.WBNA.roc-0d8b4be45b470cc67258cb6c88f7888d38156b4a 2013-05-18 15:45:38 ....A 118784 Virusshare.00061/Worm.Win32.WBNA.roc-0e8760688c2be93fe0b0bb3bc5addcc841cdb410 2013-05-19 19:58:12 ....A 49184 Virusshare.00061/Worm.Win32.WBNA.roc-0ee17f64035b58d40df232361657084fb7fec276 2013-05-20 01:18:54 ....A 327680 Virusshare.00061/Worm.Win32.WBNA.roc-0fa34c6c5f30fa0fb6fc10978e3cdf999582f028 2013-05-17 23:08:46 ....A 65447 Virusshare.00061/Worm.Win32.WBNA.roc-0fbcaa5eabbfaa7f189f7b4275a411b99ea2a3b8 2013-05-18 00:38:32 ....A 90607 Virusshare.00061/Worm.Win32.WBNA.roc-104df854fd8955149595bd9249282b14f82de507 2013-05-18 20:40:16 ....A 266240 Virusshare.00061/Worm.Win32.WBNA.roc-10f709c96951b6cf8d6ba0fc82a72312a54bfc33 2013-05-17 01:03:04 ....A 57344 Virusshare.00061/Worm.Win32.WBNA.roc-119efd3227cd7dd1d99aedf83235a58056b4955d 2013-05-17 07:58:28 ....A 153237 Virusshare.00061/Worm.Win32.WBNA.roc-12b0100c4c1a4d9c384501132f646be367519a0b 2013-05-18 08:00:32 ....A 32771 Virusshare.00061/Worm.Win32.WBNA.roc-133af811eb747585ed4fa2b837e794e38037703a 2013-05-18 07:51:22 ....A 65415 Virusshare.00061/Worm.Win32.WBNA.roc-1590b2b560d6319a8ff75d71088338ba63ff68bd 2013-05-17 11:19:36 ....A 20480 Virusshare.00061/Worm.Win32.WBNA.roc-15982cc3c0e075bcb884616c93dfaedc0afdac0c 2013-05-17 13:53:44 ....A 20948 Virusshare.00061/Worm.Win32.WBNA.roc-15b8680bb0473b4338c4b267a9540417874cebf1 2013-05-17 20:29:44 ....A 20480 Virusshare.00061/Worm.Win32.WBNA.roc-15c7f352e0f76ea9cfe340cc26dd97acaa2c499f 2013-05-17 14:38:00 ....A 45056 Virusshare.00061/Worm.Win32.WBNA.roc-16c3f4dab92212f3c878e78e343ab28dbfe903ea 2013-05-17 08:36:36 ....A 77824 Virusshare.00061/Worm.Win32.WBNA.roc-1885d198eedbfae3e375e57129ae306eb23e743e 2013-05-17 14:53:32 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.roc-1a352a22d39e30dfee2f2823cdb393e6b8cd965c 2013-05-17 21:32:40 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.roc-1a868779d63ba455bdaaddf7ab970df378f3bac5 2013-05-18 00:49:44 ....A 446464 Virusshare.00061/Worm.Win32.WBNA.roc-1aec627e3c8da263d3b2a56cc6f0ac119804e004 2013-05-18 04:19:58 ....A 217088 Virusshare.00061/Worm.Win32.WBNA.roc-1c339514ce162bd9667797a3868c7c4e06b4ddee 2013-05-17 13:52:44 ....A 156437 Virusshare.00061/Worm.Win32.WBNA.roc-1e6e5d04acb97275433cada06cbfe34236b75db4 2013-05-17 11:20:02 ....A 331776 Virusshare.00061/Worm.Win32.WBNA.roc-202dc303b558485d62a1e48911e6b28c22701a1b 2013-05-20 01:27:12 ....A 32768 Virusshare.00061/Worm.Win32.WBNA.roc-2056e8d6c923cd8a5bb6c58e25d870ebdf7205e2 2013-05-17 18:47:44 ....A 286720 Virusshare.00061/Worm.Win32.WBNA.roc-22d772527af73656388a205c91d1265a99c7748e 2013-05-18 02:21:56 ....A 28528 Virusshare.00061/Worm.Win32.WBNA.roc-233be6d2ba60ba26446c4918f71f9cea95c1c38d 2013-05-17 20:59:36 ....A 323965 Virusshare.00061/Worm.Win32.WBNA.roc-243ec0579754775cdc8dd42b3050892a5de3651e 2013-05-18 06:49:00 ....A 86002 Virusshare.00061/Worm.Win32.WBNA.roc-25686f1f4808b6eedc680fa4358c15431d8e6a19 2013-05-18 12:57:40 ....A 65536 Virusshare.00061/Worm.Win32.WBNA.roc-26586a11c540a12a18b00010f79fbd838f2c5a49 2013-05-17 21:12:10 ....A 73728 Virusshare.00061/Worm.Win32.WBNA.roc-2698bb927a4743c00831219be28ede2452ec160a 2013-05-18 01:48:26 ....A 286720 Virusshare.00061/Worm.Win32.WBNA.roc-27861deb808590e0a73da8ec6e4968fcb007bc2b 2013-05-18 05:20:04 ....A 142453 Virusshare.00061/Worm.Win32.WBNA.roc-287aa76d53961c8492aa108c327bbcbc3f2d5867 2013-05-18 13:25:00 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.roc-291c46b5608196a91372c31e3e92093e91b0056f 2013-05-20 01:31:18 ....A 83154 Virusshare.00061/Worm.Win32.WBNA.roc-29aaa2343e0d4d7b83cf8da7c8bf89f3f78aa4ca 2013-05-17 00:04:48 ....A 81556 Virusshare.00061/Worm.Win32.WBNA.roc-29f2c3ab914429f828368cf0cf20f108d7a9da96 2013-05-17 23:07:26 ....A 288001 Virusshare.00061/Worm.Win32.WBNA.roc-2a2dab5c90c937ad3cec69e41277092f0a9da0a1 2013-05-17 11:19:16 ....A 126976 Virusshare.00061/Worm.Win32.WBNA.roc-2acb57e4bcb59637d66f266689c0d0ca3653324a 2013-05-17 13:07:52 ....A 357037 Virusshare.00061/Worm.Win32.WBNA.roc-2ad0ec3e6394891b3700ba76590ba3775f9fbb3d 2013-05-17 09:18:26 ....A 138246 Virusshare.00061/Worm.Win32.WBNA.roc-2beb7846e9957d16ff79c423abe71067b6d7a1a2 2013-05-18 01:29:32 ....A 45580 Virusshare.00061/Worm.Win32.WBNA.roc-2cbf6f533e645c7eddd635e735a1d9bf1326dbbe 2013-05-18 05:10:58 ....A 163840 Virusshare.00061/Worm.Win32.WBNA.roc-2cd5e5aef2843cef5d65eeb7b7fde4ea4d335308 2013-05-17 18:27:06 ....A 78044 Virusshare.00061/Worm.Win32.WBNA.roc-2dc5d4fab1d3da0ba3dcc26cecb1b5f93cba375c 2013-05-17 12:37:38 ....A 741013 Virusshare.00061/Worm.Win32.WBNA.roc-2e95607dc911dcb0c7370b396c70b97e1aca9691 2013-05-18 00:39:52 ....A 96016 Virusshare.00061/Worm.Win32.WBNA.roc-2f45dab3ef460c6e184c31c9fb6379952ac4297d 2013-05-17 03:47:34 ....A 434176 Virusshare.00061/Worm.Win32.WBNA.roc-2fc97e75b264c69918360db8ded10b331fca3d81 2013-05-17 12:20:04 ....A 91824 Virusshare.00061/Worm.Win32.WBNA.roc-30eca9842441a05166c529ef7f4b3ebc5623de1e 2013-05-17 22:29:08 ....A 49152 Virusshare.00061/Worm.Win32.WBNA.roc-30f19590d0bb6a158a5cae99548e771c2aa0096e 2013-05-17 13:04:04 ....A 24644 Virusshare.00061/Worm.Win32.WBNA.roc-312533c9c90154f364d0d2686b050ec1f0c67a13 2013-05-18 03:56:28 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.roc-312b4ced7a3c2cf735758cc3faa848b0ca48fda6 2013-05-20 02:01:18 ....A 102531 Virusshare.00061/Worm.Win32.WBNA.roc-32457035828c1968cc3a874d43d14357de48fe97 2013-05-17 14:43:16 ....A 172039 Virusshare.00061/Worm.Win32.WBNA.roc-334337a55364d473c5e0620cedd1821e9149a65e 2013-05-17 18:24:14 ....A 110607 Virusshare.00061/Worm.Win32.WBNA.roc-34c828c8351d70b2a989dee865a482b95f46e16e 2013-05-18 11:08:06 ....A 32768 Virusshare.00061/Worm.Win32.WBNA.roc-35960c61ad7145f85257362a37ff1bf03e82c4da 2013-05-17 19:41:26 ....A 142858 Virusshare.00061/Worm.Win32.WBNA.roc-369c8952b19f04f0612d1c6af83190c9f0786338 2013-05-17 10:42:22 ....A 147456 Virusshare.00061/Worm.Win32.WBNA.roc-36ec72244fa3e1fce1c6621f11201f0c6445ba9a 2013-05-18 00:52:56 ....A 129889 Virusshare.00061/Worm.Win32.WBNA.roc-3705dc30082297810aac1106f8454bca0e9712af 2013-05-18 00:14:44 ....A 46637 Virusshare.00061/Worm.Win32.WBNA.roc-37f10aec32a8af5c654de311a50e26c5b246e210 2013-05-17 21:44:34 ....A 61440 Virusshare.00061/Worm.Win32.WBNA.roc-38c6b55c3bf7d9c1b4c1ab12c7ef85f69c7eeca2 2013-05-17 19:32:36 ....A 204800 Virusshare.00061/Worm.Win32.WBNA.roc-3aa2db95a6d40686323cdb2e892d7a1c2a624c91 2013-05-17 04:39:06 ....A 49152 Virusshare.00061/Worm.Win32.WBNA.roc-3b2c3bd65ee9597afa3bdb81d9c21fd8d584d945 2013-05-17 12:17:26 ....A 30214 Virusshare.00061/Worm.Win32.WBNA.roc-3c1ba8ed3b53708dcff0b00fb4f2e0959105c2e3 2013-05-18 05:31:06 ....A 49884 Virusshare.00061/Worm.Win32.WBNA.roc-3e7b9ba1abea09024585dbc1cf2e2a4bfd304676 2013-05-20 00:45:32 ....A 151552 Virusshare.00061/Worm.Win32.WBNA.roc-3ec0310f0590d06529b08dade8754d2a9fd41dc9 2013-05-18 15:51:14 ....A 99865 Virusshare.00061/Worm.Win32.WBNA.roc-3f7a0819786a663ba1f2a6c4055b7f3863036701 2013-05-17 13:54:28 ....A 24622 Virusshare.00061/Worm.Win32.WBNA.roc-3fc76b0755f57042348f309b565ba3efbf8a1acf 2013-05-17 20:53:28 ....A 356352 Virusshare.00061/Worm.Win32.WBNA.roc-40b5df954aea54fd3834c9fa9a551bfe7477d73e 2013-05-18 01:45:24 ....A 436007 Virusshare.00061/Worm.Win32.WBNA.roc-40d99e19def9089e4e808f9958bca9e31e24d74e 2013-05-17 13:33:38 ....A 94209 Virusshare.00061/Worm.Win32.WBNA.roc-4139c01d95dca37b6a0b9c6c752f09e0b8f5ebe7 2013-05-18 14:02:36 ....A 60950 Virusshare.00061/Worm.Win32.WBNA.roc-4141169434fedff3469e2b76cd221e03e8f28159 2013-05-18 08:10:14 ....A 303104 Virusshare.00061/Worm.Win32.WBNA.roc-428417e7f07f20ce374e85febef9ea9e05bda10e 2013-05-20 01:53:22 ....A 456984 Virusshare.00061/Worm.Win32.WBNA.roc-42e3ca31f35018cfc2b7bb79d4ab46adfb2c0c5a 2013-05-17 08:08:16 ....A 64619 Virusshare.00061/Worm.Win32.WBNA.roc-42e4e5a01f4901e082f3083926663b7ad470e075 2013-05-17 14:50:22 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.roc-43a6fed45388c829dd5a704eb53fa075d075cd3a 2013-05-17 13:49:12 ....A 241664 Virusshare.00061/Worm.Win32.WBNA.roc-44b2ac34e04ecdfcd9bbcf48d4ebee90feea92a9 2013-05-17 23:13:10 ....A 73775 Virusshare.00061/Worm.Win32.WBNA.roc-456905aadcc6cad172e9d387ba40ac85153853de 2013-05-17 11:26:20 ....A 65511 Virusshare.00061/Worm.Win32.WBNA.roc-459fd6539893fa0d3665962cc147e2b660c0c86f 2013-05-18 01:33:58 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.roc-45abf8dd3cba16427d29b5b1dd14fad828ad79a2 2013-05-20 00:57:14 ....A 24618 Virusshare.00061/Worm.Win32.WBNA.roc-47cb1bce7dda48e63a0f7a03dc917410a1c86ebb 2013-05-17 14:02:20 ....A 45056 Virusshare.00061/Worm.Win32.WBNA.roc-47eac6f0c1301c38d3434d9d401b5984bc8bf84f 2013-05-17 16:12:10 ....A 102400 Virusshare.00061/Worm.Win32.WBNA.roc-4924994f22e5193526572252b2a366134b73755d 2013-05-17 00:43:24 ....A 110592 Virusshare.00061/Worm.Win32.WBNA.roc-4980676ac19a18e50a5511931f8d8cd6b6b67378 2013-05-18 20:00:52 ....A 12288 Virusshare.00061/Worm.Win32.WBNA.roc-4982ff9bc59d0835952b00a43fe52f311aa6fdba 2013-05-18 20:00:56 ....A 299354 Virusshare.00061/Worm.Win32.WBNA.roc-4b93db178e2694c79bb4f21b46266c786e8ec6a7 2013-05-19 16:39:18 ....A 123361 Virusshare.00061/Worm.Win32.WBNA.roc-4d13289fa01b078a49d7e0a3d88111dcab89f4f6 2013-05-18 09:13:52 ....A 101376 Virusshare.00061/Worm.Win32.WBNA.roc-4e1ab28d7e21d136ef7b7a24e41a9d7ae0df96c1 2013-05-17 23:10:08 ....A 26664 Virusshare.00061/Worm.Win32.WBNA.roc-4e385d5b469657a636e689666d115983ab288731 2013-05-17 15:26:32 ....A 181585 Virusshare.00061/Worm.Win32.WBNA.roc-4ea4e0d8e02aa5de78fa3448a20e34bc4b4c6a9b 2013-05-18 13:25:40 ....A 90112 Virusshare.00061/Worm.Win32.WBNA.roc-4f14b5e7efa4d9702a9f97dfa6b5f200966b3792 2013-05-18 01:24:34 ....A 148986 Virusshare.00061/Worm.Win32.WBNA.roc-4fc76198a7f9d289915665867ba5b7e7f348fd4a 2013-05-17 10:58:22 ....A 65415 Virusshare.00061/Worm.Win32.WBNA.roc-4ff87e6fb19972b3f94f523c7ba6432aeb23d80e 2013-05-17 01:16:52 ....A 66597 Virusshare.00061/Worm.Win32.WBNA.roc-514bc2a56f866aec78e403c0e959848399716a12 2013-05-17 19:06:36 ....A 327680 Virusshare.00061/Worm.Win32.WBNA.roc-520a4b7758ef7bc725d5d4b337d80906121d52f9 2013-05-18 01:41:56 ....A 192512 Virusshare.00061/Worm.Win32.WBNA.roc-552364115b2830d30d57df7e4fc56e3219bc31bb 2013-05-20 01:25:40 ....A 166264 Virusshare.00061/Worm.Win32.WBNA.roc-552bcfb697b166732f619dad4c226ccd30783103 2013-05-18 07:26:42 ....A 303104 Virusshare.00061/Worm.Win32.WBNA.roc-553c6e1732f1b270e81b3830e4f57ca1148e5fec 2013-05-17 22:49:36 ....A 20992 Virusshare.00061/Worm.Win32.WBNA.roc-5575448577c0b9dc4ff994689ee50e695600e942 2013-05-18 12:18:28 ....A 163840 Virusshare.00061/Worm.Win32.WBNA.roc-55fa84b45ba2edcaf32afea26100b66c59e58121 2013-05-20 00:24:52 ....A 20480 Virusshare.00061/Worm.Win32.WBNA.roc-56093bb95469e132bf6fc73ec7b42fcb49ae68e7 2013-05-17 06:41:54 ....A 94047 Virusshare.00061/Worm.Win32.WBNA.roc-57b8f6da234e499d1f8240f7295e58dceba92314 2013-05-17 02:51:20 ....A 149152 Virusshare.00061/Worm.Win32.WBNA.roc-59860c19d4d8193b17abdc9be03d5dd379798e25 2013-05-20 01:52:40 ....A 333829 Virusshare.00061/Worm.Win32.WBNA.roc-5a4028f03cc626ec44f6aebccfafac17cf4d0275 2013-05-17 14:06:32 ....A 32783 Virusshare.00061/Worm.Win32.WBNA.roc-5b169c49f635867ff3e81b540901cfb559411e7b 2013-05-18 20:49:54 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.roc-5de1a43b0ea8358eefc7663330da90cb2f12cc5c 2013-05-17 18:07:28 ....A 32858 Virusshare.00061/Worm.Win32.WBNA.roc-616d3add55029c8ee787cf5c02e0641994b9637e 2013-05-17 09:24:20 ....A 446464 Virusshare.00061/Worm.Win32.WBNA.roc-61dcd2438b7d3d97210a36e4235c20e0cf7ab0df 2013-05-17 20:24:26 ....A 270346 Virusshare.00061/Worm.Win32.WBNA.roc-6201027ae7a4b23ea09197a4b524b70897c6fe33 2013-05-18 10:55:20 ....A 32768 Virusshare.00061/Worm.Win32.WBNA.roc-6296d1c89579bbd0c82bc009d55eadb0f9b6d3c1 2013-05-17 05:57:10 ....A 34319 Virusshare.00061/Worm.Win32.WBNA.roc-62a1eafec1ae9ece15aa217603cd9a9b65ba0e63 2013-05-17 07:23:46 ....A 65415 Virusshare.00061/Worm.Win32.WBNA.roc-65c6769a95e31e9a721d8fc3ec57f6041cadb75b 2013-05-18 12:45:06 ....A 172730 Virusshare.00061/Worm.Win32.WBNA.roc-66d0b9c59d6c6c179dbceef564f3bf0ef1728b13 2013-05-17 05:57:56 ....A 417792 Virusshare.00061/Worm.Win32.WBNA.roc-6756923957985c8dcc398f39cc2c6e303c81fcd2 2013-05-18 09:16:18 ....A 77824 Virusshare.00061/Worm.Win32.WBNA.roc-6772ff79bd1dcc2e4cda3acec471b413767ea2c9 2013-05-17 21:27:10 ....A 1921275 Virusshare.00061/Worm.Win32.WBNA.roc-680f0933428d01c4022df617ddb7e8a46d7b9641 2013-05-17 23:17:52 ....A 267064 Virusshare.00061/Worm.Win32.WBNA.roc-682ebf4eeb06b822fc3452e588845d1a906c72e8 2013-05-18 02:43:04 ....A 29672 Virusshare.00061/Worm.Win32.WBNA.roc-687780626c18800c50ee445c632f9903a5bb84ea 2013-05-18 13:44:22 ....A 61319 Virusshare.00061/Worm.Win32.WBNA.roc-69405e672fdc3c3fda94a4da16dfeef86e7ad629 2013-05-17 23:48:58 ....A 86002 Virusshare.00061/Worm.Win32.WBNA.roc-6aefeb42ba4e006398b5fc17dfdc563edde4159d 2013-05-18 08:05:34 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.roc-6ba107730b4f15d7d16560ecae68d9b92c3ccbf1 2013-05-18 18:38:56 ....A 65274 Virusshare.00061/Worm.Win32.WBNA.roc-6bd75ee68336b23c86fdcaf473ee0f46ec27670a 2013-05-17 03:37:12 ....A 4386943 Virusshare.00061/Worm.Win32.WBNA.roc-6c3dd12fb941c7cc90e270578ae58c967c2f55a1 2013-05-18 08:35:12 ....A 416718 Virusshare.00061/Worm.Win32.WBNA.roc-6c4e09a76d515b246cd408209ddefa8e435ce5a7 2013-05-17 12:00:02 ....A 76033 Virusshare.00061/Worm.Win32.WBNA.roc-6daf23e4a53495a9a4e68d4a912d6a5077512a92 2013-05-18 11:52:00 ....A 35953 Virusshare.00061/Worm.Win32.WBNA.roc-6ed22625bf5d33ae5cf2ce6b66bbbb7319fa5ac2 2013-05-17 06:04:06 ....A 90593 Virusshare.00061/Worm.Win32.WBNA.roc-70315a897d0d81eabd45c53fa018403c7011a7fa 2013-05-18 05:06:22 ....A 66796 Virusshare.00061/Worm.Win32.WBNA.roc-7065f792be9f89bccabff992dc2e4dbc30ac61e9 2013-05-18 02:10:44 ....A 78598 Virusshare.00061/Worm.Win32.WBNA.roc-70a98300b4f75d07bdb10c554660764dae731891 2013-05-19 14:04:10 ....A 148986 Virusshare.00061/Worm.Win32.WBNA.roc-70f86847b31370d8ca08cbcda412bf255bd5454e 2013-05-17 04:17:46 ....A 125193 Virusshare.00061/Worm.Win32.WBNA.roc-712ddd3c2d6d11641f4a656d63ad5a876582b84e 2013-05-18 15:12:00 ....A 157178 Virusshare.00061/Worm.Win32.WBNA.roc-72577a0f6115e4469b0894810add38f194611f5c 2013-05-17 13:58:58 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.roc-73d542b720007f7cddfc45919323b9107a16d417 2013-05-17 15:35:28 ....A 45056 Virusshare.00061/Worm.Win32.WBNA.roc-744210db4e416f49683caec0d766db2349623bf0 2013-05-18 01:33:34 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.roc-74a01881c082c7afceea1ed4a8dbb123ab07464d 2013-05-17 07:34:56 ....A 270336 Virusshare.00061/Worm.Win32.WBNA.roc-74aed3f6a26d25c31a1892a78516b704f6ee6b58 2013-05-18 11:42:38 ....A 131587 Virusshare.00061/Worm.Win32.WBNA.roc-754550239a10844f0fa7bb43eab682d36037fb61 2013-05-18 19:30:34 ....A 31211 Virusshare.00061/Worm.Win32.WBNA.roc-763088b57026d49c991beff8fc222ba2baf03c8f 2013-05-17 22:06:40 ....A 90649 Virusshare.00061/Worm.Win32.WBNA.roc-763e9d7d89378231ca001410a0f712248e91fddc 2013-05-18 09:03:36 ....A 1781435 Virusshare.00061/Worm.Win32.WBNA.roc-76d89fe4a02e31a6c2986efe0abde97c948c74fa 2013-05-17 09:57:04 ....A 73728 Virusshare.00061/Worm.Win32.WBNA.roc-775a89a12b6f2e62a7eca58a7730ccaba8cdc9cd 2013-05-19 01:48:54 ....A 32768 Virusshare.00061/Worm.Win32.WBNA.roc-775f1861c3e8683593e1b09899d68a753176cbff 2013-05-17 05:01:40 ....A 71687 Virusshare.00061/Worm.Win32.WBNA.roc-7a9b0e1cfcbba8dc4a1eb934a74eb7abbfbde9fe 2013-05-17 08:14:18 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.roc-7adf9205b84dcef90a22d9dd9c92dc208b22ebeb 2013-05-17 13:48:38 ....A 33283 Virusshare.00061/Worm.Win32.WBNA.roc-7afa3658fda7137eecd541d099a3a31663634c54 2013-05-17 23:35:16 ....A 24618 Virusshare.00061/Worm.Win32.WBNA.roc-7ba4257a6364469cc4f030f2dada667ef993f780 2013-05-17 10:11:34 ....A 98317 Virusshare.00061/Worm.Win32.WBNA.roc-7c321c9632e792a0ce2180927d40680aa4b6922b 2013-05-17 23:28:38 ....A 69632 Virusshare.00061/Worm.Win32.WBNA.roc-7e0e948566ec69a4a4db06d887231023172fb339 2013-05-18 15:49:56 ....A 16384 Virusshare.00061/Worm.Win32.WBNA.roc-7e40dff65961bc1f983115f9a000a817b48845f2 2013-05-18 01:06:24 ....A 1294336 Virusshare.00061/Worm.Win32.WBNA.roc-7f0b8e859a9113226919576949182087c302337e 2013-05-17 22:26:38 ....A 143360 Virusshare.00061/Worm.Win32.WBNA.roc-7fdc4a69a4d51217840b6fddf3a585093a55b560 2013-05-17 10:54:20 ....A 168178 Virusshare.00061/Worm.Win32.WBNA.roc-8053d35eaf39c241f4040554a8a7679156f8ac14 2013-05-17 05:20:10 ....A 68480 Virusshare.00061/Worm.Win32.WBNA.roc-808dd20e1e16cc30877ab5b32e683b7c58e248ae 2013-05-17 19:14:12 ....A 65410 Virusshare.00061/Worm.Win32.WBNA.roc-80f9e1d5e3d3901ebe00fa0e9db0a03a12b75662 2013-05-17 20:56:28 ....A 62984 Virusshare.00061/Worm.Win32.WBNA.roc-816d6bfc491f949ad2a534bb9ba0df40b0eb51cc 2013-05-17 11:30:04 ....A 244934 Virusshare.00061/Worm.Win32.WBNA.roc-831a28754ae1bb9767f2fda923e0c3f9fe8e0304 2013-05-17 01:25:18 ....A 1126400 Virusshare.00061/Worm.Win32.WBNA.roc-843e154f74ad862c1f2026b2d7f07442adb306de 2013-05-17 00:55:10 ....A 71804 Virusshare.00061/Worm.Win32.WBNA.roc-84a3e2b1b2d1c41fb280e011cc30aa90616ea642 2013-05-17 15:39:56 ....A 90649 Virusshare.00061/Worm.Win32.WBNA.roc-859080a843114331d471b2dee2c541c2113c076c 2013-05-17 16:49:40 ....A 97268 Virusshare.00061/Worm.Win32.WBNA.roc-85a9761e5f7ec3ccde6992f4baf5f27d45710709 2013-05-19 02:15:10 ....A 27651 Virusshare.00061/Worm.Win32.WBNA.roc-86481b666bf12e08bcb167d7f94e979d77a05e01 2013-05-17 09:37:40 ....A 153205 Virusshare.00061/Worm.Win32.WBNA.roc-8654ea324c5aeeeededc0b1465feb5cab6dad5f9 2013-05-18 19:53:20 ....A 225280 Virusshare.00061/Worm.Win32.WBNA.roc-865d962c2f0b358066dd04941b8a15ce435d5b69 2013-05-17 07:21:50 ....A 26670 Virusshare.00061/Worm.Win32.WBNA.roc-86b2bd90222f9cb1dc3af77019604c0c92bc2f3e 2013-05-18 08:30:56 ....A 602112 Virusshare.00061/Worm.Win32.WBNA.roc-88f1147f1209247c4f7726c0764d621de8539b2b 2013-05-19 23:12:06 ....A 153705 Virusshare.00061/Worm.Win32.WBNA.roc-89907a103da9038295380ad5a6733f9b1ab28b6f 2013-05-18 18:43:02 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.roc-8acdf01ba449517e903fabef98bb2e0effcb09d6 2013-05-17 07:28:32 ....A 466215 Virusshare.00061/Worm.Win32.WBNA.roc-8d544e6164662461fd9bb76f328b28c7d107dfb1 2013-05-18 18:42:32 ....A 207887 Virusshare.00061/Worm.Win32.WBNA.roc-8f784bfeeff46ff6a21bea0c300ab289243b0131 2013-05-17 00:19:34 ....A 30723 Virusshare.00061/Worm.Win32.WBNA.roc-8fcf2bc46644bd55c01903d983bc9cffbfcc6325 2013-05-17 14:21:22 ....A 1024000 Virusshare.00061/Worm.Win32.WBNA.roc-90e0cd54745d350f7f1f7ed80f3093322ff48423 2013-05-17 18:56:30 ....A 324014 Virusshare.00061/Worm.Win32.WBNA.roc-9108af7381461617447f8dc90b985aef7ec21f32 2013-05-18 19:03:04 ....A 82158 Virusshare.00061/Worm.Win32.WBNA.roc-91177205006394a9d8db9ef092ea3623d8d39512 2013-05-17 22:48:24 ....A 118789 Virusshare.00061/Worm.Win32.WBNA.roc-9282be067cc56d910acc1b1357ce573e8495d333 2013-05-17 16:51:08 ....A 39946 Virusshare.00061/Worm.Win32.WBNA.roc-9309c03342dd993ba7638f72536e6acac7896111 2013-05-17 19:25:24 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.roc-93348691bb3e5d7ccb2682e92b4731f410045f36 2013-05-17 17:48:14 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.roc-93b6dfb221b3bc29998f4ab68dce367898d6bb42 2013-05-17 16:32:30 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.roc-943e836f2e7ff89ea6050f2b7a743ccc39fe46bb 2013-05-17 04:12:10 ....A 49152 Virusshare.00061/Worm.Win32.WBNA.roc-956d82ace010bbcc0538dfe8c3129f2c7fde42d7 2013-05-17 16:03:12 ....A 77824 Virusshare.00061/Worm.Win32.WBNA.roc-966b0c2c55c52ac71e267b75594b299d56cb3eb9 2013-05-18 07:42:36 ....A 60368 Virusshare.00061/Worm.Win32.WBNA.roc-96d7adbac6d34a1245225522d6fa86352e955db1 2013-05-18 06:32:02 ....A 1116840 Virusshare.00061/Worm.Win32.WBNA.roc-97337c89cb750377096b1c5683eb68ec37a8940c 2013-05-17 13:37:50 ....A 28163 Virusshare.00061/Worm.Win32.WBNA.roc-973e178bb8a62127cdd0a34544477accae2d0843 2013-05-18 09:22:26 ....A 30723 Virusshare.00061/Worm.Win32.WBNA.roc-97b6e805b1076ea889d4609a9b53301a68eabd04 2013-05-18 00:32:12 ....A 95747 Virusshare.00061/Worm.Win32.WBNA.roc-9800d7d394ddec64080d288da83667b3f264b007 2013-05-17 12:05:34 ....A 303104 Virusshare.00061/Worm.Win32.WBNA.roc-986245d91a5e8f989ed4c585114370b9e1c26d71 2013-05-17 13:32:14 ....A 32768 Virusshare.00061/Worm.Win32.WBNA.roc-9949ffbc8c0fa433ad38182bd4b04acba59bb642 2013-05-17 11:16:20 ....A 425602 Virusshare.00061/Worm.Win32.WBNA.roc-9a1fc8d2784ad6ee958bde95ddd59b2714852047 2013-05-17 19:06:52 ....A 86790 Virusshare.00061/Worm.Win32.WBNA.roc-9b6979fa8cdf09c77401bf3ea8b9b9af3002ab0c 2013-05-18 19:36:10 ....A 368640 Virusshare.00061/Worm.Win32.WBNA.roc-9b8a1e517a966c7ca7f24108c12c9731a26e367d 2013-05-20 01:27:36 ....A 364544 Virusshare.00061/Worm.Win32.WBNA.roc-9c2393f8c0f80b1a2aac47339ee81a7c038c6620 2013-05-17 00:02:20 ....A 42067 Virusshare.00061/Worm.Win32.WBNA.roc-9d0f96627cc2b641319d0d3ef1dd8bbca89cac8e 2013-05-17 14:44:30 ....A 32911 Virusshare.00061/Worm.Win32.WBNA.roc-9e01b81cadb969d27e992798ddb35f742b99643b 2013-05-17 10:29:58 ....A 56862 Virusshare.00061/Worm.Win32.WBNA.roc-a07881fcf5cc3f606834ad4eee3429c85b62938f 2013-05-18 16:16:56 ....A 131072 Virusshare.00061/Worm.Win32.WBNA.roc-a0a7fbd62a7c69c4d9b793a14121ba5a84657569 2013-05-17 07:24:52 ....A 20480 Virusshare.00061/Worm.Win32.WBNA.roc-a1cbcf007893e86119633f0aa290f40bb1f1b567 2013-05-20 01:17:24 ....A 95315 Virusshare.00061/Worm.Win32.WBNA.roc-a1e42bd17903d880d159921404a3983bd54884de 2013-05-18 11:33:00 ....A 69632 Virusshare.00061/Worm.Win32.WBNA.roc-a3107a7116a28405d3f1b47bf6b790f2ea504147 2013-05-17 04:15:34 ....A 12288 Virusshare.00061/Worm.Win32.WBNA.roc-a5ad48ec553c5a44e6442f96f65186552e7cd505 2013-05-17 20:23:50 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.roc-a5ec11c6060bc8736ae5e304b5307d315bde2e93 2013-05-18 05:34:54 ....A 36864 Virusshare.00061/Worm.Win32.WBNA.roc-a77edc3ca4dca8497bfc354c5476350d5354eb8a 2013-05-17 03:44:24 ....A 27653 Virusshare.00061/Worm.Win32.WBNA.roc-a7ba3093601c6e922e282d96a00894ed79907bf3 2013-05-17 20:57:42 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.roc-a9ae85b06e1f97a8f583f262dc883e9fdac48ec8 2013-05-20 02:27:14 ....A 192512 Virusshare.00061/Worm.Win32.WBNA.roc-a9cdbfcfb2d2eed3cf01fb1b7f693e64081521c0 2013-05-17 06:03:22 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.roc-aa77bf6569816aab90f17a3d4750b820c204b361 2013-05-17 20:19:46 ....A 65536 Virusshare.00061/Worm.Win32.WBNA.roc-aad43f0e1e9a87142c75f90f6da221a52a5d9ee8 2013-05-18 10:39:00 ....A 36367 Virusshare.00061/Worm.Win32.WBNA.roc-aaf53f4c826a942ebc74b615f85f4caabfbe435b 2013-05-17 07:21:48 ....A 28165 Virusshare.00061/Worm.Win32.WBNA.roc-ab6d4a2237a912ad63e9945c02e4bf02765a7177 2013-05-18 04:40:48 ....A 104451 Virusshare.00061/Worm.Win32.WBNA.roc-ab956b6ca028ada95b4316ad793abe09fda737e6 2013-05-17 11:43:12 ....A 306179 Virusshare.00061/Worm.Win32.WBNA.roc-ab979a976efbe3a33ab4f6f6efe261f0569cebbc 2013-05-20 02:42:50 ....A 69081 Virusshare.00061/Worm.Win32.WBNA.roc-ac0284bd42ccf7eb50245ce4d79e4a1b646873af 2013-05-20 02:06:28 ....A 20546 Virusshare.00061/Worm.Win32.WBNA.roc-ac2d99cc46ea44acfd9637a50549c7a3a13fe522 2013-05-17 20:28:34 ....A 149152 Virusshare.00061/Worm.Win32.WBNA.roc-ad3e6f4fff5777641ea3df562677f029c9ea8030 2013-05-18 12:46:44 ....A 774144 Virusshare.00061/Worm.Win32.WBNA.roc-ad844d962adf70e3460d7fe72bd84fcc4e3ea9da 2013-05-18 16:30:52 ....A 65415 Virusshare.00061/Worm.Win32.WBNA.roc-ae5e5299db413b5d991f53afb7ce491bb7d1321a 2013-05-17 11:15:54 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.roc-ae6bf6e6172bee0af92d828ef508de55e6a51190 2013-05-17 10:22:32 ....A 34823 Virusshare.00061/Worm.Win32.WBNA.roc-aee9368dc3dea1eeab72656d0d7265270d5c4b13 2013-05-18 18:41:28 ....A 55435 Virusshare.00061/Worm.Win32.WBNA.roc-af20ec73e8e3f1d223d8c5ed045955292f7047cc 2013-05-18 00:20:36 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.roc-afa22802e81ff7a34e685db23b5413324326af33 2013-05-17 14:46:30 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.roc-b01e046ad0bed3133337aba14965c059012e4f00 2013-05-18 20:15:46 ....A 188419 Virusshare.00061/Worm.Win32.WBNA.roc-b096009c6b20b5d05114253c28e9bfdcb70c0d67 2013-05-17 13:51:18 ....A 20480 Virusshare.00061/Worm.Win32.WBNA.roc-b0ddbb8a8f8d243e9bb3030e1c1e0231811b9f2d 2013-05-18 01:06:52 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.roc-b0e3f7b82477fc686f4b289d00ed3c378f84a77c 2013-05-18 19:12:52 ....A 332317 Virusshare.00061/Worm.Win32.WBNA.roc-b2102c51cde48fb63e8101f4e385deacdcfedd5c 2013-05-17 11:27:44 ....A 32768 Virusshare.00061/Worm.Win32.WBNA.roc-b313664e502be98c5b672de9ebed06efca14b98a 2013-05-17 03:04:46 ....A 139264 Virusshare.00061/Worm.Win32.WBNA.roc-b562ea52bf9003ca7b2c47fcc3bcf5911ece0b2c 2013-05-17 17:16:10 ....A 299008 Virusshare.00061/Worm.Win32.WBNA.roc-b59438c52341d44fdfb855207cead6d01f57585a 2013-05-17 02:13:06 ....A 61440 Virusshare.00061/Worm.Win32.WBNA.roc-b5c108748f915294c54fcdfc95d2ebe1b3a64eff 2013-05-18 17:28:16 ....A 324014 Virusshare.00061/Worm.Win32.WBNA.roc-b6a2f31de8e5d72b1d37b2599f8b8a603521e84e 2013-05-17 01:32:22 ....A 268351 Virusshare.00061/Worm.Win32.WBNA.roc-b6c2094fd33d9f5e81cdffd752db8badc1472d15 2013-05-18 00:48:26 ....A 294049 Virusshare.00061/Worm.Win32.WBNA.roc-b75141334dc177116eadc2cefc2664c823f165b2 2013-05-17 10:59:22 ....A 422912 Virusshare.00061/Worm.Win32.WBNA.roc-b775fb697a5df50d60b3c545ad09c3b9d3c81428 2013-05-17 15:44:10 ....A 65415 Virusshare.00061/Worm.Win32.WBNA.roc-b796c33481f1c01848e6545547c60fd1d90aa511 2013-05-18 08:44:14 ....A 409179 Virusshare.00061/Worm.Win32.WBNA.roc-b7b745edb3dcb0c0595a967b5331459488d622bf 2013-05-18 18:02:08 ....A 248320 Virusshare.00061/Worm.Win32.WBNA.roc-b7bc0c6449d7d8edecaff11b441917a91ff882ed 2013-05-17 16:48:08 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.roc-b7c4cef0939d57b2039de9764ea3871bca9f7771 2013-05-17 18:09:54 ....A 188416 Virusshare.00061/Worm.Win32.WBNA.roc-b8c541140d0da2ce2dba9657a6aada4e7d38d2cd 2013-05-17 03:49:20 ....A 65415 Virusshare.00061/Worm.Win32.WBNA.roc-b987ea22f5aa9708dd612e389206ae4a9b02504a 2013-05-17 14:31:54 ....A 328372 Virusshare.00061/Worm.Win32.WBNA.roc-baea057dbb26d00e69a48e56ddc33b68255bf6b6 2013-05-17 12:11:56 ....A 20480 Virusshare.00061/Worm.Win32.WBNA.roc-bb687f21f2880b7b2380c6c9261890bc1ba6af55 2013-05-17 10:46:02 ....A 100940 Virusshare.00061/Worm.Win32.WBNA.roc-bb7673a0e7b576b329089f7820b49e9d661bdf1a 2013-05-17 21:57:46 ....A 37489 Virusshare.00061/Worm.Win32.WBNA.roc-bbd508976e8263dee1771e17b3dc6ecdfd5f8dd4 2013-05-17 21:37:58 ....A 188416 Virusshare.00061/Worm.Win32.WBNA.roc-bdd1783cb5bc397f6280626fa4dd4631837364ad 2013-05-20 00:37:40 ....A 29672 Virusshare.00061/Worm.Win32.WBNA.roc-be6894a2524cc93eae06e184d948b18572e8c08f 2013-05-19 01:53:52 ....A 188416 Virusshare.00061/Worm.Win32.WBNA.roc-be7dec80305c9d267375f89ea59f5c297a5ae1f9 2013-05-18 05:23:32 ....A 163840 Virusshare.00061/Worm.Win32.WBNA.roc-bec534f3499ff90968dac2f8db54ec021c7bdac5 2013-05-18 06:07:58 ....A 104105 Virusshare.00061/Worm.Win32.WBNA.roc-becae42faa34779979182d44012dac48f09404d3 2013-05-18 06:22:56 ....A 86318 Virusshare.00061/Worm.Win32.WBNA.roc-bf4440cae1515d8ed0337110ec60c137eb843dd9 2013-05-17 12:28:06 ....A 180224 Virusshare.00061/Worm.Win32.WBNA.roc-bf829b97b9f5acf2aed8a53e44f3f0b4fefb09d7 2013-05-18 12:59:16 ....A 65415 Virusshare.00061/Worm.Win32.WBNA.roc-c040a42e1677876e48018a2005fdd69d62a3bcb7 2013-05-18 18:58:54 ....A 282624 Virusshare.00061/Worm.Win32.WBNA.roc-c0d3a979e34dbabab34a6c6dfebba6613dced00b 2013-05-18 01:29:48 ....A 24092 Virusshare.00061/Worm.Win32.WBNA.roc-c28e38a2d92b4f54a68e22649f557fe8e158116a 2013-05-17 21:28:02 ....A 458752 Virusshare.00061/Worm.Win32.WBNA.roc-c3b6625920c53571add8b5a4e462915fffd34cf0 2013-05-17 12:59:26 ....A 93109 Virusshare.00061/Worm.Win32.WBNA.roc-c4b5890aee10167845e05ff7a6776d5204204e77 2013-05-17 16:27:02 ....A 284394 Virusshare.00061/Worm.Win32.WBNA.roc-c4f32eaafd178554e21ee24d6ac9b43cfb96a382 2013-05-19 17:54:24 ....A 86016 Virusshare.00061/Worm.Win32.WBNA.roc-c5e8bdc571fbf9a4d0676889eb5c448303fee5b6 2013-05-18 04:54:40 ....A 29701 Virusshare.00061/Worm.Win32.WBNA.roc-c60421d3102ef7ff694ba6c8556ae0c17428966b 2013-05-17 03:42:22 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.roc-c709b644490185573ac3dafd2bf5cd1d607cb67a 2013-05-18 07:57:34 ....A 125760 Virusshare.00061/Worm.Win32.WBNA.roc-c79e5c4bfec753ce7af0256303ea629aa8c0b3b1 2013-05-17 10:48:42 ....A 360448 Virusshare.00061/Worm.Win32.WBNA.roc-c7ad3774983217c1302c8699937fecdc971eb0e0 2013-05-18 01:42:44 ....A 215125 Virusshare.00061/Worm.Win32.WBNA.roc-c8c0ba5b9db70311810d48f9742eb0cb69551718 2013-05-17 16:32:04 ....A 107208 Virusshare.00061/Worm.Win32.WBNA.roc-c8d882a807732f8012e7fd6467753d73336d1e44 2013-05-17 02:49:46 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.roc-cb23b9ee8a920dd9c54206a157c08cf03dac3f4f 2013-05-17 20:07:52 ....A 96783 Virusshare.00061/Worm.Win32.WBNA.roc-cced4c84b1482c33cc60a6e6c1b8b7787d4a9a12 2013-05-17 05:44:12 ....A 43793 Virusshare.00061/Worm.Win32.WBNA.roc-cd7b060db85acdb08507b001609b08f90e0332b2 2013-05-17 16:11:10 ....A 98381 Virusshare.00061/Worm.Win32.WBNA.roc-ce5bf7acffb2f054767c833e1dae8da8244f679b 2013-05-18 00:33:20 ....A 1013288 Virusshare.00061/Worm.Win32.WBNA.roc-cfbe51645d4d17bd5f43fb7fa10a60290f11430e 2013-05-18 08:05:02 ....A 80086 Virusshare.00061/Worm.Win32.WBNA.roc-cfde02c6f7e6fb9ebbc2b0da06811d1cf62bf37b 2013-05-17 06:21:16 ....A 33795 Virusshare.00061/Worm.Win32.WBNA.roc-d021d486b5eb36b30a46025b2325a1c5da45ad5c 2013-05-18 04:38:14 ....A 37546 Virusshare.00061/Worm.Win32.WBNA.roc-d08429abf91e59d9ace4404eb440d51f01b8dca9 2013-05-17 02:02:10 ....A 50465 Virusshare.00061/Worm.Win32.WBNA.roc-d1dd72c9f33872fd8550de638a97c3e50a4894f1 2013-05-17 02:45:10 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.roc-d2653f2eb1bf1ec9cdd70aae3da3b6bfa7136cd9 2013-05-20 01:19:50 ....A 112131 Virusshare.00061/Worm.Win32.WBNA.roc-d27f697ca1a96e4f6686818941826e74264bfc96 2013-05-17 10:05:52 ....A 101891 Virusshare.00061/Worm.Win32.WBNA.roc-d291f60a62d73b920da35c300935318c0d2de0f4 2013-05-17 23:53:14 ....A 430613 Virusshare.00061/Worm.Win32.WBNA.roc-d2c9f2c9777795e6eb66ce80d068fc4d27d17f01 2013-05-17 20:04:34 ....A 208896 Virusshare.00061/Worm.Win32.WBNA.roc-d339da87f7cc098e5cc928340571a3ddfe1821f9 2013-05-20 02:11:38 ....A 35910 Virusshare.00061/Worm.Win32.WBNA.roc-d34621bf220228ca93df1a0ab43d361e6cd20410 2013-05-17 15:19:10 ....A 134677 Virusshare.00061/Worm.Win32.WBNA.roc-d467deb3b05a198a9aa3ad2273c5ca517478776f 2013-05-18 12:20:26 ....A 446464 Virusshare.00061/Worm.Win32.WBNA.roc-d5b6d2b439740a0efad84058283fbaf9b3dc3d66 2013-05-17 22:34:14 ....A 237568 Virusshare.00061/Worm.Win32.WBNA.roc-d754df5d2231ae392ba3af9317368fb90937466a 2013-05-20 01:13:38 ....A 249856 Virusshare.00061/Worm.Win32.WBNA.roc-d76da5b907fc67cf493d461d72e08c1d014deecc 2013-05-17 03:51:56 ....A 360448 Virusshare.00061/Worm.Win32.WBNA.roc-d8dac004e6ba72ddef2193d9901292cda84a77de 2013-05-17 01:00:00 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.roc-d8f302ac9c1192176548adea750ac9fb855b946d 2013-05-17 21:32:16 ....A 245760 Virusshare.00061/Worm.Win32.WBNA.roc-d943af3f944e6057a322d338f5bc7ce83814a8e6 2013-05-18 06:24:48 ....A 343562 Virusshare.00061/Worm.Win32.WBNA.roc-d9716bcf84cdacdbacbe50cb412d6308ba024df8 2013-05-16 23:05:32 ....A 32768 Virusshare.00061/Worm.Win32.WBNA.roc-dab2627ae217ad5425c8ada2004cd8e2572da590 2013-05-17 20:20:42 ....A 315054 Virusshare.00061/Worm.Win32.WBNA.roc-dbb4eaaf42178bd62a392a7c7f67b8e7974bef71 2013-05-17 09:00:28 ....A 178253 Virusshare.00061/Worm.Win32.WBNA.roc-dbbc0c7e383d8576e68616057a816045ded9f571 2013-05-17 19:14:02 ....A 49152 Virusshare.00061/Worm.Win32.WBNA.roc-dc1537c3bf1eaa33106e1d7559f5b7fe5766aa26 2013-05-17 20:46:58 ....A 34763 Virusshare.00061/Worm.Win32.WBNA.roc-dc85a136222bd8da41daff548e55c469f9d2cc5d 2013-05-18 12:36:04 ....A 41060 Virusshare.00061/Worm.Win32.WBNA.roc-dc94ce13cfb60d54ddb02bf59ae4f773d9711e30 2013-05-18 13:57:20 ....A 269148 Virusshare.00061/Worm.Win32.WBNA.roc-de6a552cbf00bee302d93c6f873d73b2a311cb65 2013-05-17 16:50:28 ....A 196608 Virusshare.00061/Worm.Win32.WBNA.roc-decfd45dade9432b16eeb6c1afad184681219f50 2013-05-17 17:47:40 ....A 131189 Virusshare.00061/Worm.Win32.WBNA.roc-df3795968a2e9cc971d86236d3e26527de817e47 2013-05-18 15:00:38 ....A 33296 Virusshare.00061/Worm.Win32.WBNA.roc-df6537486335011efc4591e21b77579c4973389b 2013-05-17 17:58:06 ....A 53248 Virusshare.00061/Worm.Win32.WBNA.roc-e07198656043ecd867967311d7aece76b2c7e779 2013-05-17 01:26:56 ....A 70399 Virusshare.00061/Worm.Win32.WBNA.roc-e1c7b6e42ae52796b2389a8435260aca62abd571 2013-05-17 08:10:00 ....A 103174 Virusshare.00061/Worm.Win32.WBNA.roc-e254eef111f4380db7c7c5eccd64fd99f03d6dd3 2013-05-20 02:20:40 ....A 49152 Virusshare.00061/Worm.Win32.WBNA.roc-e259cb1ef7f485a4c6e9e9ea8a6098e14f834bfa 2013-05-20 01:18:00 ....A 221184 Virusshare.00061/Worm.Win32.WBNA.roc-e5307b4dde0be884fbadcde3e43371f404e30c1d 2013-05-18 11:54:54 ....A 32783 Virusshare.00061/Worm.Win32.WBNA.roc-e53b023421e579fbf28507440a5f5cc322e2bdaf 2013-05-18 04:02:20 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.roc-e543b90f12536334a5a9d3d662bc49cf6e1fdcda 2013-05-18 12:54:16 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.roc-e56360a7e4ef984bc8bf1acb1541f0466df15855 2013-05-17 01:59:54 ....A 172032 Virusshare.00061/Worm.Win32.WBNA.roc-e58c17e691a185f1d305e6663d613fb8c3732e89 2013-05-18 06:29:18 ....A 26384 Virusshare.00061/Worm.Win32.WBNA.roc-e7154c6299f09930d79625c80a51ec368d158e04 2013-05-17 13:06:08 ....A 200704 Virusshare.00061/Worm.Win32.WBNA.roc-e741dd66b0ff324c5c9935a5a9be2ee0898323d0 2013-05-17 20:36:56 ....A 741357 Virusshare.00061/Worm.Win32.WBNA.roc-e74cf0f7dab9939f331e85fc276b58268df40ba5 2013-05-18 18:30:20 ....A 479232 Virusshare.00061/Worm.Win32.WBNA.roc-e76f40ed4252f19490a915904224bcca5eb2346a 2013-05-18 16:41:20 ....A 143360 Virusshare.00061/Worm.Win32.WBNA.roc-e836184e581370dd916b2f53f8ff6d03dd88ca5e 2013-05-18 02:06:20 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.roc-e8b389f1f936a5ec806bf33cd8081b529bc4da5d 2013-05-17 09:39:04 ....A 98305 Virusshare.00061/Worm.Win32.WBNA.roc-e8f3cbb81b5378b433a7ddb4193806cf35c60906 2013-05-18 04:51:06 ....A 114363 Virusshare.00061/Worm.Win32.WBNA.roc-e93736626930842efeec2ce373bff257f1311380 2013-05-17 05:42:00 ....A 34864 Virusshare.00061/Worm.Win32.WBNA.roc-e9518a3a69fc3ca6df37656707de61a6b3173c4a 2013-05-18 08:28:08 ....A 16384 Virusshare.00061/Worm.Win32.WBNA.roc-e96764ef420859589326af550fc9400c8bb4c638 2013-05-18 01:01:52 ....A 98304 Virusshare.00061/Worm.Win32.WBNA.roc-e9939f65e7d60cc34b4cfa86f593793fbf2020d8 2013-05-17 06:08:02 ....A 94208 Virusshare.00061/Worm.Win32.WBNA.roc-e9d6016f9077bc6877d56b84356966e3e3f06628 2013-05-18 06:20:42 ....A 307200 Virusshare.00061/Worm.Win32.WBNA.roc-eaff4dcd092aab3e190321745b23d4b07a464e9c 2013-05-18 05:27:34 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.roc-ec0a60052673d742aadafe6634b54d2ae76bd750 2013-05-18 18:11:14 ....A 135168 Virusshare.00061/Worm.Win32.WBNA.roc-ecf6328b06a1d2bc3786286de0d4928bda0bfd17 2013-05-17 00:50:08 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.roc-ed84d82337f8a97aa0b2519191c338b0876d4f28 2013-05-17 12:50:22 ....A 153605 Virusshare.00061/Worm.Win32.WBNA.roc-ee7eb5f1102a3aa5d23be76c00077eedd5921241 2013-05-18 01:33:06 ....A 905216 Virusshare.00061/Worm.Win32.WBNA.roc-efd4548e4939aa08bc374dd731cd23ad97650986 2013-05-17 03:39:58 ....A 36867 Virusshare.00061/Worm.Win32.WBNA.roc-efe04d1f10fe0ccd1e14a3aa8bdf1231cdf9248b 2013-05-20 02:43:22 ....A 30377 Virusshare.00061/Worm.Win32.WBNA.roc-f00f709111a7af92032848d527d5595a1555fccf 2013-05-17 17:45:38 ....A 176775 Virusshare.00061/Worm.Win32.WBNA.roc-f088707a03a22ca8e34cd55439659f96ca58c506 2013-05-18 00:39:44 ....A 58290 Virusshare.00061/Worm.Win32.WBNA.roc-f1856046ee147e8ed72d7707525a84672c3b1c8a 2013-05-18 00:17:26 ....A 307649 Virusshare.00061/Worm.Win32.WBNA.roc-f40b7504e08c8706dbdb53393c4fc02a710e8667 2013-05-17 13:18:42 ....A 130048 Virusshare.00061/Worm.Win32.WBNA.roc-f46ffbfbd17b991e7939e576c4d74631f348bbc1 2013-05-20 01:45:58 ....A 90164 Virusshare.00061/Worm.Win32.WBNA.roc-f4847f1543c52b40ae7fde31ba57f4e6db927881 2013-05-18 02:08:32 ....A 34867 Virusshare.00061/Worm.Win32.WBNA.roc-f4db882861671b71357372d3ce5cade4ec4e0ee4 2013-05-19 11:50:08 ....A 98304 Virusshare.00061/Worm.Win32.WBNA.roc-f57c321bad41513b4c0f6079de4bcef2dd3c33ad 2013-05-18 01:56:40 ....A 49152 Virusshare.00061/Worm.Win32.WBNA.roc-f5b929bca034d5bf1f3c80807618f53c51277bf8 2013-05-20 00:38:02 ....A 1675264 Virusshare.00061/Worm.Win32.WBNA.roc-f5cfc6a386e42995b6a6ab3db16ec0920413cd6d 2013-05-17 22:09:36 ....A 24576 Virusshare.00061/Worm.Win32.WBNA.roc-f7147664033cc3914272e0039265570d742089e4 2013-05-18 12:59:12 ....A 20480 Virusshare.00061/Worm.Win32.WBNA.roc-f73cbd48e54d6864ccbd7d7ad0326bb0dbcad260 2013-05-17 07:56:22 ....A 28672 Virusshare.00061/Worm.Win32.WBNA.roc-f7ac162becedee1e4df656c68629ce7614597ddd 2013-05-16 23:55:16 ....A 61181 Virusshare.00061/Worm.Win32.WBNA.roc-f92d74fc2a1a2f41baeabb159fe212662d2c572f 2013-05-20 01:24:36 ....A 253952 Virusshare.00061/Worm.Win32.WBNA.roc-fa4172b08cb6f38ef336ed13c26fffd5a3fefc09 2013-05-18 15:55:02 ....A 122880 Virusshare.00061/Worm.Win32.WBNA.roc-fafe75f0fc5c9fdae1c30a72735f36f0ca4d558d 2013-05-17 23:30:26 ....A 110592 Virusshare.00061/Worm.Win32.WBNA.roc-fbd261f5501a7b177f863204886b217aeec9d391 2013-05-20 02:18:24 ....A 1024986 Virusshare.00061/Worm.Win32.WBNA.roc-fcb0708e87ccb19b15a5260db3832ac93312f903 2013-05-17 08:22:54 ....A 110592 Virusshare.00061/Worm.Win32.WBNA.roc-fd881e10b9ff0eb18687fa5b16fc29e30b89ba5a 2013-05-17 13:28:14 ....A 777467 Virusshare.00061/Worm.Win32.WBNA.roc-fd9e7bc638683f5a165656da211d6885c9213b55 2013-05-18 12:18:18 ....A 65447 Virusshare.00061/Worm.Win32.WBNA.roc-fe75777c4974070097e6da36ee96d90c8dbe2ce1 2013-05-17 01:19:12 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.rw-16dc16afdd6378017bd7ffa17a2c4ea66c11b531 2013-05-18 08:07:00 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.rw-1d0aa07ffe5613fb69404723903a3302fa08a2fe 2013-05-17 10:06:06 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.rw-43984eb5e1268b16e5b34fdd114f86722f6fb8af 2013-05-18 15:29:20 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.rw-f83491918e8d94bca5644d463023a9e75770486b 2013-05-17 21:24:48 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.sq-6f334d0d4575a014e619c5bbb4f8b275a20019df 2013-05-18 13:16:44 ....A 233472 Virusshare.00061/Worm.Win32.WBNA.sq-e16ae0293f7df689136042c518f636c78f782b28 2013-05-20 02:35:18 ....A 364544 Virusshare.00061/Worm.Win32.WBNA.vgj-31f3b0f957ba0725bcaaa5a68b09b6087d803aa9 2013-05-17 02:35:08 ....A 233984 Virusshare.00061/Worm.Win32.WBNA.wcc-012b0608e188abae9a8d06fd706c3f7461949e83 2013-05-17 20:52:34 ....A 233984 Virusshare.00061/Worm.Win32.WBNA.wcc-cf05e4750d380feec83430d405741b325640022a 2013-05-17 20:29:28 ....A 204800 Virusshare.00061/Worm.Win32.Wenper.b-da34dbc82ff2c6fd6f61a01634898b4d26c277d5 2013-05-18 18:36:42 ....A 12000 Virusshare.00061/Worm.Win32.Wogue.c-9ca48906bdd8ba4f0e90cde69365a8c7411118d9 2013-05-17 04:00:34 ....A 20482 Virusshare.00061/Worm.Win32.Wogue.h-1224cbce1f6816dd56903df9b633f4603be5b052 2013-05-18 05:11:22 ....A 327680 Virusshare.00061/Worm.Win32.Yah.a-8e936c1b55fa03c33965c2087b7a09a9510be0ac 2013-05-18 15:20:38 ....A 329216 Virusshare.00061/Worm.Win32.Zombaque.a-9d6d7327cc67bb83cf71b1e59517abefb10f14dd 2013-05-18 20:33:00 ....A 322048 Virusshare.00061/Worm.Win32.Zombaque.a-a90b1324deebe3a22159b72506941c63ab507ee2 2013-05-17 03:39:56 ....A 2580 Virusshare.00061/Worm.WinREG.Ikvok.d-8c2a7e12505eee71e95acf01488b2d9fafdb00d0 2013-05-17 12:18:14 ....A 146432 Virusshare.00061/not-a-virus-HEUR-Adware.Win32.Agent.gen-80a24491d0952cb34037da691de52b7a7a4616c2 2013-05-17 07:43:00 ....A 210682 Virusshare.00061/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-720d39c83012cc839f417ef67035cafae5c80a94 2013-05-18 14:19:10 ....A 197607 Virusshare.00061/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-74b0abf92005180b130bfd84bafa414bf2329777 2013-05-18 19:46:44 ....A 520336 Virusshare.00061/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-8fa9cfb5584a4d884a31609d7b9f5e71ffe7442e 2013-05-18 14:27:06 ....A 964395 Virusshare.00061/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-93723899056092d9ea7173a2e6e40deaa9c3ee0c 2013-05-17 09:50:36 ....A 183567 Virusshare.00061/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c236c31fe99bb45961a75b8afb04c2db492a7998 2013-05-17 22:06:48 ....A 337006 Virusshare.00061/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-eebf43f36eca7abfed3daaa72bf91d9972f98ae1 ------------------- ----- ------------ ------------ ------------------------ 2022-01-11 23:03:00 23980533735 11897889424 68380 files, 1 folders